7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 21060003626 bytes (20 GiB) Listing archive: Virusshare.00101.7z -- Path = Virusshare.00101.7z Type = 7z Physical Size = 21060003626 Headers Size = 3673722 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-03 23:30:49 D.... 0 0 Virusshare.00101 2013-09-22 11:51:12 ....A 58314 2527693328 Virusshare.00101/Backdoor.ASP.Ace.aaa-635d0d63cfea5beb71b858f99dc98c26c10b2383e4e021530996294c672d5f8e 2013-09-22 11:37:16 ....A 1062418 Virusshare.00101/Backdoor.ASP.Ace.ag-7dd45b5a70558f8f019770209496f9fd00cedddef564f8f7c4e31b388725fca6 2013-09-22 12:37:44 ....A 53941 Virusshare.00101/Backdoor.ASP.Ace.fr-a1fb9e4b2aab32cc275b6027a0d25bff8d0a88f1d96e960820429e5ab5f3d251 2013-09-22 12:09:36 ....A 92688 Virusshare.00101/Backdoor.ASP.Ace.fx-9ce6ce7b938eec6fe94cc3004c25b6b81d1c5e19efd3a78ac998bfdca3d18895 2013-09-22 12:38:50 ....A 857727 Virusshare.00101/Backdoor.ASP.Ace.hg-23e9f3c5ac7691332e1ce693af8e03b101d272d05c662ba91be6dc8370877f7a 2013-09-22 12:26:18 ....A 87694 Virusshare.00101/Backdoor.ASP.Ace.oo-c9074da453620060356fb8a912f1274c8f501602af0768930db38283cfdb4920 2013-09-22 11:59:14 ....A 3827784 Virusshare.00101/Backdoor.ASP.Ace.ro-0fbdebb7478c1be1dea9fe46f56d00bd13112971777395519b02b8ad90e5af2e 2013-09-22 12:01:08 ....A 2692087 Virusshare.00101/Backdoor.ASP.Ace.ro-1babdcc84e0d5bcd1b9353954e84109f3cbe193c18261769d8305945c017140e 2013-09-22 11:37:14 ....A 3058976 Virusshare.00101/Backdoor.ASP.Ace.ro-46963b0efe8b2f1c23f0b670be359aaa36c99e555dcdeeae7b05d4e427c16a7c 2013-09-22 12:10:14 ....A 3686828 Virusshare.00101/Backdoor.ASP.Ace.ro-71db001013ff1657d026169f4a99f72933d25d5080dd2083802bd10a1de6f0fd 2013-09-22 11:59:46 ....A 2064057 Virusshare.00101/Backdoor.ASP.Ace.ro-8f314b98595795e5d0d385f4158f8690f3df71198bb649fa92166b3e1c5bc95e 2013-09-22 12:40:42 ....A 1732392 Virusshare.00101/Backdoor.ASP.Ace.ro-c0d69aca0205fb843ebb774e180dbfc3bc9a758e5a3eb7f75653f7f416b28908 2013-09-22 12:42:04 ....A 1047051 Virusshare.00101/Backdoor.ASP.Ace.rv-4c482d5a422bc88c6a6a80f0defca8b472909eb421a0acb3164beea23eed3ae2 2013-09-22 11:46:48 ....A 1849443 Virusshare.00101/Backdoor.ASP.Ace.rv-636d4d9b03d4b74afa0cac56a3578ae3ac4247551e6f48aa6cb1e6cf62b519ea 2013-09-22 11:52:58 ....A 2109533 Virusshare.00101/Backdoor.ASP.Agent.v-4c75041126492a60c43ffefeee99e262d9d86f6ac8416e6cbd9946a6501d6362 2013-09-22 11:55:24 ....A 76086 Virusshare.00101/Backdoor.ASP.Akspy.c-ec0466883a4af9bf57e2f60f3b6326eba0dd08e146f96d5fb942011d14c5e981 2013-09-22 11:58:14 ....A 741680 Virusshare.00101/Backdoor.ASP.FileUpload-7b73c31f039e9b6a5b419dec52de0857ac09b3c75b920873cf08f773374ee75a 2013-09-22 12:11:56 ....A 1889279 Virusshare.00101/Backdoor.ASP.Small.c-5d0f7a5587be5f62e9d5474cd51fb59df60aad0275ac56858105d13606425239 2013-09-22 12:29:08 ....A 69638 Virusshare.00101/Backdoor.ASP.Small.d-3536521b29e2bd7a9d13fa4c823bf0575d31fd2b19476f98659a1730f242e0d6 2013-09-22 11:45:50 ....A 643780 Virusshare.00101/Backdoor.BAT.Agent.ab-55b6fd41e11f60b545befb9b7021bf372d39f241004fe4bb978a1aa202159f2f 2013-09-22 12:35:08 ....A 3545975 Virusshare.00101/Backdoor.BAT.RA-based.aw-446fb8710a98eaa8585a0a493a57ab7dff7a3df4a78e173ec08bd3250be4d890 2013-09-22 12:31:42 ....A 274 Virusshare.00101/Backdoor.BAT.Teldoor.m-ee547ad055760130bfa46164f14652425a633d87f83892096a0287e4008b216f 2013-09-22 12:41:52 ....A 730463 Virusshare.00101/Backdoor.IRC.Cloner.ae-526cc28e939dbd262468a8685260c64025907281cda9fc4db5e8c1629b0370e4 2013-09-22 12:30:28 ....A 733573 Virusshare.00101/Backdoor.IRC.Cloner.ae-8416b4b0085c446a9ec1d480d03cae807a15a89fb9a2bb363a61db8e61cf7a92 2013-09-22 12:20:02 ....A 937669 Virusshare.00101/Backdoor.IRC.Flood.bd-b9c076734fad83b3047017c11726845a4ec40490430ac8ebe9abcb7b3baf8257 2013-09-22 12:38:46 ....A 3818 Virusshare.00101/Backdoor.IRC.Hylau-947398d7736acc01dcb91cb8eace998b0ff7be7c749ed8b43e938f7cd1f70468 2013-09-22 12:19:38 ....A 739639 Virusshare.00101/Backdoor.IRC.Kelebek.al-90782d7921d63fff69141b743ef245c89c0c5d9c86883600134067fe6f33be4c 2013-09-22 12:19:28 ....A 775647 Virusshare.00101/Backdoor.IRC.Zapchast.bq-7778fb5d954018a0fd0ad68ef7baa601c98a023dbf04b7dd047cff62535f34f3 2013-09-22 12:45:26 ....A 917114 Virusshare.00101/Backdoor.IRC.Zapchast.bq-917d37ccb3990c279b7ae9b16f9afaa67ddf7dd1b0e274409a75fa905895e7c0 2013-09-22 12:20:32 ....A 925729 Virusshare.00101/Backdoor.IRC.Zapchast.bq-97cc81ee736fc1a5de3e2e79291ca9113a42a9d8d9c219c10798499d798f2111 2013-09-22 12:27:20 ....A 912599 Virusshare.00101/Backdoor.IRC.Zapchast.bq-a37fc0023de29f99f0ce5b8c7b653afbc56a4c72a6ba1a094e5d5c4a2f506567 2013-09-22 12:19:40 ....A 1000717 Virusshare.00101/Backdoor.IRC.Zapchast.bq-cc3b1226dc4fd3237d0bec08f663b91431965286bb50da67e36cdd1a0fd31981 2013-09-22 12:42:12 ....A 1229603 Virusshare.00101/Backdoor.IRC.Zapchast.i-c7ac97a3ee61a62b55eea525d1308d7ab4430c5f867d356fcd84388cad2933af 2013-09-22 12:23:38 ....A 1314145 Virusshare.00101/Backdoor.IRC.Zapchast.i-cfbc3cce778f342726028a71f856a59e41fdbd0e51aacac8f9a3eaabd63220ae 2013-09-22 12:45:04 ....A 1195282 Virusshare.00101/Backdoor.IRC.Zapchast.k-be324f593868e1acd042e97aa0b860afff59e325638afecab7b75d3968fabbfa 2013-09-22 12:23:08 ....A 1122147 Virusshare.00101/Backdoor.IRC.Zapchast.y-c10b9107876c7d30fbffc32197b26baeaed657e0eeb33985452710c4198ccd04 2013-09-22 12:44:20 ....A 921992 Virusshare.00101/Backdoor.IRC.Zapchast.zwrc-a9e86413cc1d612f8886dd6440cd5635b877e3473a614fbba0399a9980cc09a5 2013-09-22 12:27:28 ....A 1099166 Virusshare.00101/Backdoor.IRC.Zapchast.zwrc-ac80d027c7b069e20996e29436f1222bcc1ba26511b51d3fa489bc43921ef104 2013-09-22 12:31:26 ....A 1102327 Virusshare.00101/Backdoor.IRC.Zapchast.zwrc-b02d1ec00b45b3850de93b6e12f4731d79d53301713c486fdfd1a633675699a4 2013-09-22 12:50:08 ....A 930759 Virusshare.00101/Backdoor.IRC.Zapchast.zwrc-beb0a7b76e6d24ef7b7771531c32031773c64f7153aed5525d80be8c09589099 2013-09-22 12:41:42 ....A 929926 Virusshare.00101/Backdoor.IRC.Zapchast.zwrc-bfc106975c0bf86a5758b45771c9a566273321d4086e3d822283e1898bdf8cc2 2013-09-22 12:30:50 ....A 667162 Virusshare.00101/Backdoor.IRC.Zapchast.zwrc-cd7d8e268a12f03f7e7d51513aad00081b8fd77ed96f1fa908aea5103e6c1a73 2013-09-22 12:25:58 ....A 57927 Virusshare.00101/Backdoor.Java.Agent.b-8a958fc86b2da32569b4017ad78472360677fc801488372c6edd027f88ddc627 2013-09-22 11:48:40 ....A 251676 Virusshare.00101/Backdoor.Java.Jocc.b-0c898e8ae339965384cd37cdf3c68ca81fc9bc36a2d4776553e56aee928b122c 2013-09-22 11:37:16 ....A 372736 Virusshare.00101/Backdoor.MSIL.Agent.ett-7cc20eb328c3b45e6da517250adaa405d9258392dc7a8372f638064389c7206c 2013-09-22 12:43:12 ....A 204800 Virusshare.00101/Backdoor.MSIL.Agent.obm-af0bda5f624c41a44893bd7fffac8a5b9a6d5f60f92b584611c2966c38e1c0dd 2013-09-22 12:45:16 ....A 28672 Virusshare.00101/Backdoor.MSIL.Agent.vmz-14590aa3f6fccd089f4b5edc5724524fb790ec72654104995ebb7178a075b040 2013-09-22 12:35:42 ....A 26624 Virusshare.00101/Backdoor.MSIL.Bladabindi.m-b2efa301d408e33cfc85041f86c3e4515aa45a56b91725ef1c8400334bdaaa5b 2013-09-22 12:05:58 ....A 26624 Virusshare.00101/Backdoor.MSIL.Bladabindi.m-b5720b277c940d9da582fe4bbad8847e08b789595e2ecb16c6f0ba90b91bb795 2013-09-22 12:35:52 ....A 26624 Virusshare.00101/Backdoor.MSIL.Bladabindi.m-cd0cdc72b065f4b3fa8ce8085300c796035de60c52d5a55e93cde1ce4e3913fe 2013-09-22 12:21:04 ....A 60100 Virusshare.00101/Backdoor.OSX.Lasyr.d-143969e8eaed6269ac6c55e2a861cdde81947e7c45e5d27e939d4bbb1c9ac8cd 2013-09-22 12:03:24 ....A 34997 Virusshare.00101/Backdoor.PHP.Agent.p-979374b895f6a675a0fd6c3f69522134c18d9aa36cec8ea496a45bddc99feb24 2013-09-22 12:37:32 ....A 17078 Virusshare.00101/Backdoor.PHP.C99Shell.gm-288ea1901e0926d31b9e43d03ca919c0125af2fdebdce1073b70f7b4898ba6dd 2013-09-22 12:13:52 ....A 109142 Virusshare.00101/Backdoor.PHP.C99Shell.gm-83526f05dc3e7eb2bcaa6a0c49ca7353334da001e31ac3a69f4b829a22ee2136 2013-09-22 12:09:58 ....A 22404 Virusshare.00101/Backdoor.PHP.C99Shell.gm-9ae4ea72c04fb68ff6526cb4214785fa9573a6177c9ec25cdb216d3e01e112fb 2013-09-22 12:49:58 ....A 95039 Virusshare.00101/Backdoor.PHP.C99Shell.gm-bd6376383ffabdca09b12ba87752855bbe707b52c2a47d387e80475ee825f10d 2013-09-22 12:50:42 ....A 230110 Virusshare.00101/Backdoor.PHP.C99Shell.w-b8dee8270332cb3071e5dc9d600067783fd423d3c6011525799054c08adafd59 2013-09-22 12:28:50 ....A 59664 Virusshare.00101/Backdoor.PHP.IRCBot.gg-f02c1820cf3cd8ec8cec57f98bb280367cf266e9482c039862b4120259f0ae73 2013-09-22 12:23:08 ....A 28472 Virusshare.00101/Backdoor.PHP.IRCBot.ho-89478a8fef8adb237f915d1e3dbc85c7180526e496b154365411b41fa8a4df95 2013-09-22 12:23:54 ....A 29338 Virusshare.00101/Backdoor.PHP.IRCBot.ho-bc8a26ee87dcad52f2d7ea1eee05ceaac5eb43fa08f63e40c446d00d5100a88e 2013-09-22 11:52:24 ....A 37935 Virusshare.00101/Backdoor.PHP.IRCBot.jx-f2006a27827f707363397f5d4e1670a60ad70f55a2d609927a614d816ea4c806 2013-09-22 12:44:50 ....A 24092 Virusshare.00101/Backdoor.PHP.Pbot.g-7e7f27dfc86080ab1b9cc00d08c139070bb79cf286a295791512687b894f898e 2013-09-22 12:32:38 ....A 14607 Virusshare.00101/Backdoor.PHP.Peg.gen-19d8145379181f93869a5d12edb95f175e08519f07fe310edfbfdd4dbeec093c 2013-09-22 11:47:36 ....A 22229 Virusshare.00101/Backdoor.PHP.Peg.gen-273ad33234c2c88dc08b268d38cafbc14b8adab24f76db5198f0fab43fc0c63a 2013-09-22 11:55:04 ....A 44362 Virusshare.00101/Backdoor.PHP.Peg.gen-27d8e56901ef6a6c2abb47e2750bbe7f2c29fdec74f7063443f97f2491ec7aa2 2013-09-22 11:55:36 ....A 5348 Virusshare.00101/Backdoor.PHP.Peg.gen-2debfbf8980af3353691b5e35eb19db92a3b3e59a586c1c9c73913a2a962fe12 2013-09-22 12:19:08 ....A 36504 Virusshare.00101/Backdoor.PHP.Peg.gen-31c1a3c90da6c528563f55b809075810a541c1e486e9aacece62de2a769e8db3 2013-09-22 11:59:26 ....A 109880 Virusshare.00101/Backdoor.PHP.Peg.gen-48b7c83a980075818a7bfa01ec5fbab3b006b24ff70662f8cc97422589084d45 2013-09-22 12:17:00 ....A 4376 Virusshare.00101/Backdoor.PHP.Peg.gen-571b102197db3ccb09d6d07282ef0bb59f567fd35f57e288de81853a1d35b7b6 2013-09-22 11:49:00 ....A 54910 Virusshare.00101/Backdoor.PHP.Peg.gen-5fe09d67d9a7df0b4cb7a18e594f57041aff38fb951c6a50c863842b14cec0fb 2013-09-22 12:19:20 ....A 74039 Virusshare.00101/Backdoor.PHP.Peg.gen-6a5f8852f5ea6bd3728e903996d33fe33c2213dfde4cb5435ab911725b9415f2 2013-09-22 12:48:14 ....A 82467 Virusshare.00101/Backdoor.PHP.Peg.gen-770ca47b76ab88b60b338765457b09d17564da5135ec93431c4a406b6c9e6523 2013-09-22 12:20:08 ....A 21697 Virusshare.00101/Backdoor.PHP.Peg.gen-ab16fdcdffb77882be42d75b3a32b84dc142d834754571fadd4b10cfdca52e59 2013-09-22 12:35:56 ....A 119245 Virusshare.00101/Backdoor.PHP.Peg.gen-be673e3fb07b4020665589740e1228382e5f54f594273ab28d9253e3b3e1333e 2013-09-22 11:37:14 ....A 104310 Virusshare.00101/Backdoor.PHP.Peg.gen-ca00159b1c5d430faa371c33684d3666a554023bc43afb08360a60d9d0ff63b6 2013-09-22 12:11:12 ....A 1858 Virusshare.00101/Backdoor.PHP.Peg.gen-ceca990f654a8686d2136780153f713cf4d33a61e56adfdd428331e4e9b53820 2013-09-22 12:41:00 ....A 57385 Virusshare.00101/Backdoor.PHP.Peg.gen-dc7cc8b06896c1c94548c0f89ab3c2c7b46dff2e1e88e0ce4de3bd596f6edad7 2013-09-22 11:44:38 ....A 19071 Virusshare.00101/Backdoor.PHP.Peg.gen-f466f9804fbb113e019b347f204e2672a6b024b420d2a033cf8c0abda1d6ad50 2013-09-22 12:16:06 ....A 91490 Virusshare.00101/Backdoor.PHP.Peg.gen-fc5d2b815dba60529bcc848ce05e3626323668438f5c419c81da3edffdde40d6 2013-09-22 12:31:56 ....A 132759 Virusshare.00101/Backdoor.PHP.Rst.bl-7f0d73d608843fa6966216bb8d44ec65c62d18e54a07a18b67a5faa872810c22 2013-09-22 12:04:38 ....A 47942 Virusshare.00101/Backdoor.PHP.Rst.cq-6a4d4d41da27f91e1731442ebce774cb4bb467faecc7b298d13c64e352e04edd 2013-09-22 12:03:18 ....A 47274 Virusshare.00101/Backdoor.PHP.Rst.cq-e4724ff8a46d0059e83381044aa30ff8b0fd50a796a505c4b6a9ed35b6a8e7ad 2013-09-22 12:14:00 ....A 54157 Virusshare.00101/Backdoor.Perl.IRCBot.iy-deaeafa5931f59196e1a88aa662ced738fa4c0b9c4f5b521eef05785e133111c 2013-09-22 12:18:16 ....A 35260 Virusshare.00101/Backdoor.Perl.Shellbot.a-180c50a6264e8413dfc6c4f9a218b0fbdda381da843ef84e23f7cd6781dd96c5 2013-09-22 11:43:36 ....A 59587 Virusshare.00101/Backdoor.Perl.Shellbot.cf-d24f64c19476d6a7428c3e679346ba834c6f6f6139a82817ee759a829170873b 2013-09-22 12:51:24 ....A 568987 Virusshare.00101/Backdoor.VBS.Agent.d-618a7fd04f5ec3f3785bba061adf1edee625947e58cab46cd7f5daca7062152c 2013-09-22 12:51:20 ....A 176142 Virusshare.00101/Backdoor.VBS.Agent.p-b1870b888e6bcf06e73d26f5694cbc3b0deedbc63e0d832c0a54d4b61125c07c 2013-09-22 12:39:58 ....A 116482 Virusshare.00101/Backdoor.VBS.Cimv.b-a89859598ee4dfd7a6ce3e51a2afdd37c604ccc1fe0a2dce73b9934b71fcc6d1 2013-09-22 12:38:32 ....A 466960 Virusshare.00101/Backdoor.Win32.Agent.aba-aebac8f65a18886a55b5c1ed12df5473d54a78624ade456c2c6837e30a84ca5a 2013-09-22 12:41:42 ....A 1016320 Virusshare.00101/Backdoor.Win32.Agent.abxw-abf8ca0a246a83f5ca1348d60f131dc9708cafcd9236098dd2430261c223648d 2013-09-22 12:36:36 ....A 41692 Virusshare.00101/Backdoor.Win32.Agent.ae-067dd672a5e0895a9c01d416e0839c82876ee2a6f6f0f848c75ac3aa3d332fdf 2013-09-22 11:59:24 ....A 510872 Virusshare.00101/Backdoor.Win32.Agent.afzc-07e399daf710c54d75d2a3c7146e2b6f82d3aa747f57e5cab334a85bb3b3e9b7 2013-09-22 12:20:10 ....A 35840 Virusshare.00101/Backdoor.Win32.Agent.aiaq-80825f349695c1fc8765fed53aa72313f0ba8e1ed5c0d4d2e6f1aa2f3ec17099 2013-09-22 12:15:24 ....A 135304 Virusshare.00101/Backdoor.Win32.Agent.aiaq-c69615872872141226aa1ee1a4f6c6f515812798588bbea04993c5109b29dbb2 2013-09-22 12:17:04 ....A 625357 Virusshare.00101/Backdoor.Win32.Agent.aiev-03a0a0606e9bc784fa9d3ef2b7ed28395672edcfc1aa107c20c5a242009658b0 2013-09-22 12:43:40 ....A 625357 Virusshare.00101/Backdoor.Win32.Agent.aiev-6782096df96e79c66161440a1226f01f2b63880eef6356cdd759f6408d28cbfc 2013-09-22 12:30:54 ....A 525009 Virusshare.00101/Backdoor.Win32.Agent.aiev-683546a9f74821892c8cecabb20eea41e7b3fdcbd00839385ac6fdde19e9d9af 2013-09-22 12:18:12 ....A 625245 Virusshare.00101/Backdoor.Win32.Agent.aiev-be1105f54ba5364db1a84bc9fd77d76c7d75df680c2a388a770b1b434137037f 2013-09-22 12:16:44 ....A 625353 Virusshare.00101/Backdoor.Win32.Agent.aiev-bf551f5629f9da92e580b98264c71d1bbfc3926829c37878dd163d2e26dc9e11 2013-09-22 12:38:50 ....A 74752 Virusshare.00101/Backdoor.Win32.Agent.ajbw-09cd4765899cc278e721656fc9c2918afb6af38e235252b789fca30f7fdb2497 2013-09-22 12:14:06 ....A 44680 Virusshare.00101/Backdoor.Win32.Agent.ajzy-6fb2fcce4b265d3d52a59096ac8e0ee638e4b2616e19f887bd66abf3edccb9d3 2013-09-22 12:03:56 ....A 32768 Virusshare.00101/Backdoor.Win32.Agent.aksn-9340228e385a4f84129dee661721f01f4ccfe077ef3dbece5a6092c956c8c778 2013-09-22 12:27:32 ....A 117379 Virusshare.00101/Backdoor.Win32.Agent.alqt-b58ef5abc062f3fb5e3649367d0cc6a527652a9bae7935c166dfafe6bf0ee497 2013-09-22 12:21:48 ....A 69390 Virusshare.00101/Backdoor.Win32.Agent.amb-aa434c70fa8b27eb586ded4faf858e7e188177260fcfa1d30c9a3fbd64a571ad 2013-09-22 11:44:24 ....A 93048 Virusshare.00101/Backdoor.Win32.Agent.antv-90faba80c974f20d433349da525a3ffbdb40db638dc42352cfd784c45c0931a9 2013-09-22 12:17:26 ....A 79588 Virusshare.00101/Backdoor.Win32.Agent.apf-a293f2074aec82acf99f4ced92eeaf69336096b66d8d78398386bca29838a0ad 2013-09-22 12:28:02 ....A 55902 Virusshare.00101/Backdoor.Win32.Agent.awdk-220188fc5e98db50f1273ad2e58067a55f3fb98929f0998ae8387a1b65906dc1 2013-09-22 12:45:24 ....A 935424 Virusshare.00101/Backdoor.Win32.Agent.axgv-b3ebcb827cccf7068dbb24acd4399b4a64727411e8c5d47734dbe42959fb2ed0 2013-09-22 12:44:04 ....A 107264 Virusshare.00101/Backdoor.Win32.Agent.bawi-d0f4eef50f8b8e656a44d28a5c87bf66b911a22d972cd222613fd97e9a264dee 2013-09-22 12:45:44 ....A 98304 Virusshare.00101/Backdoor.Win32.Agent.bfxu-73ffabaf077708bbceff6d7f14377926450326150c2afae2798ca0623a7f6eb1 2013-09-22 12:28:16 ....A 151552 Virusshare.00101/Backdoor.Win32.Agent.bg-23860a01e712308bdbd1d934afd917fdec363c2eefffb8a09076a39871501b22 2013-09-22 12:32:12 ....A 508416 Virusshare.00101/Backdoor.Win32.Agent.bgrq-0b11b8100ca260803d8298eed354bcd3d0b7b9b9e1dd3dfd651cef179866fbd7 2013-09-22 12:44:04 ....A 171100 Virusshare.00101/Backdoor.Win32.Agent.bgrq-a95f1618674e1b8a063ff25edd5e892486e1a524a5d8bcea1605eb15e252ad32 2013-09-22 12:42:34 ....A 69757 Virusshare.00101/Backdoor.Win32.Agent.bhin-99cd259cff7f7c6dbd9b1da5575405f96ae9a594d52f424251102d628fea72e9 2013-09-22 12:46:26 ....A 69757 Virusshare.00101/Backdoor.Win32.Agent.bhin-aa0a974c2ca05eb7458cc0c659e0cb9077138a0b9b9d0a0d6d85a562c09e2e8e 2013-09-22 11:57:00 ....A 136704 Virusshare.00101/Backdoor.Win32.Agent.bhin-b911c4d5c72ad97408c0f5b4f435981f9084df710dcfe214cc7a68b9e5920245 2013-09-22 12:01:50 ....A 1108530 Virusshare.00101/Backdoor.Win32.Agent.bhin-b97e89dbf00352983e7a65936276de0aa0d49f96d7d1bd490e2c7790be103a05 2013-09-22 12:34:28 ....A 359896 Virusshare.00101/Backdoor.Win32.Agent.bhin-c600ca11cd4416efcf2e8e03ace3085e2e4fc37ddcf954cf6c5165f3bdab7d7d 2013-09-22 12:20:06 ....A 140288 Virusshare.00101/Backdoor.Win32.Agent.bhin-cad24162a116638a798c4207ac83fd0a2cfaf4fed7d96cdaf604e93efefb125c 2013-09-22 11:35:52 ....A 283236 Virusshare.00101/Backdoor.Win32.Agent.bhin-eb70ec5cc7b3292580cd2a06054b4e18d1eb4aa0bc489318770db31277ba1f4e 2013-09-22 12:24:04 ....A 970752 Virusshare.00101/Backdoor.Win32.Agent.bjev-66cc90f4c491ff6a3693342745cb6df39fd5c073a89e96d658940e41db5aaf4a 2013-09-22 12:02:26 ....A 200704 Virusshare.00101/Backdoor.Win32.Agent.bpqs-7c69dbc936c6cf800c66624f71afd4624d8a64527f47f7d78b45c92c47ac2e0a 2013-09-22 12:27:04 ....A 253952 Virusshare.00101/Backdoor.Win32.Agent.brwa-73c9969192982f538f7c7da3575d3842e6e7b790571476b1009de3856c5f4983 2013-09-22 12:39:50 ....A 256984 Virusshare.00101/Backdoor.Win32.Agent.brwa-c8f04dddb46183865f7f2fe2b9fb2747f2d13f5d9fea926c7e8b3491d039c826 2013-09-22 12:13:28 ....A 244736 Virusshare.00101/Backdoor.Win32.Agent.bulo-5cee20b66b4720df86fff2335f75ed2bb4b97ce6d71bbdd33e8fd6f308c2eff1 2013-09-22 12:15:02 ....A 567779 Virusshare.00101/Backdoor.Win32.Agent.bulo-a1703ea8696bf7ad026071968b8e09b23be7249122679408186a2b618632a575 2013-09-22 12:35:34 ....A 200704 Virusshare.00101/Backdoor.Win32.Agent.bwcb-9f53616708819a26c1505c1a4c5432eac2cbc2d146a35fc9a9bfff65811ae515 2013-09-22 12:24:08 ....A 42496 Virusshare.00101/Backdoor.Win32.Agent.bxh-34248ef3dada98b51b60f14777c660aa86b9da02ec1e76f41b110c613c8ae557 2013-09-22 12:04:26 ....A 1412313 Virusshare.00101/Backdoor.Win32.Agent.bxhj-5a11a9fd5de02db10e7962020b2a06572b5f7d889c9935ee0290a2480b21db18 2013-09-22 12:34:44 ....A 300032 Virusshare.00101/Backdoor.Win32.Agent.bxvh-465e4170c576dd4bd65a74ffcb016c427d6eecd0254e8eb8e427c6509507e565 2013-09-22 12:41:22 ....A 54784 Virusshare.00101/Backdoor.Win32.Agent.bykx-a8dd299911ef9900fb67abf44c1b7a176514060f6b19463f7be761b878780d3a 2013-09-22 11:40:56 ....A 47616 Virusshare.00101/Backdoor.Win32.Agent.bykx-b9333d9c8a206851e7222b7abb5089e75ff58e72f82ee4368f6cbaa3ec93f1d8 2013-09-22 11:57:46 ....A 54784 Virusshare.00101/Backdoor.Win32.Agent.bykx-c496da26c192f41515c0c9a73aa8ca0efa0a39ae5af89b9804184d62266a43ef 2013-09-22 12:29:20 ....A 176128 Virusshare.00101/Backdoor.Win32.Agent.bzvm-87b7a4e0bb44f3556b3ba801c6d045c892decdb9f945224afb49ebe622fcbccf 2013-09-22 11:51:10 ....A 439596 Virusshare.00101/Backdoor.Win32.Agent.cfrw-637a997374d47d4ed7fdabb446f9f027c63a2dcb49156ed374cbc4cce382df15 2013-09-22 12:03:14 ....A 49664 Virusshare.00101/Backdoor.Win32.Agent.cisw-f07ae7fec66f7317735892cb4695d733c330fad2bbc01c585aacb738fb71d017 2013-09-22 12:25:36 ....A 351844 Virusshare.00101/Backdoor.Win32.Agent.citd-b837911b988ebedc0f70bbe350b8ab1dd95ea183e96833eb79c4484a947c98bb 2013-09-22 11:42:16 ....A 81984 Virusshare.00101/Backdoor.Win32.Agent.ciur-56ec68b92f8b2305385687726eb035850bca8874cde24427382c7ef07423215d 2013-09-22 12:04:34 ....A 127792 Virusshare.00101/Backdoor.Win32.Agent.cizh-8efbc147a849e06d4190aea040c4118473e59eb3fd0172e77eccf9a5fb20bb09 2013-09-22 12:28:34 ....A 26807 Virusshare.00101/Backdoor.Win32.Agent.cjg-e9e3985b980010683ba58fdfb743dc4799f1e131e3636f06eed67544c15cf97c 2013-09-22 12:47:28 ....A 81920 Virusshare.00101/Backdoor.Win32.Agent.cjuh-a3b4d673ea4e10d5458b83a7d2eaa7d22cec90b3a4811f35a29b846d9cf9a1a7 2013-09-22 11:48:40 ....A 18432 Virusshare.00101/Backdoor.Win32.Agent.cjxg-fd6921a3ba21b0ff46355831712a29bca4d68ff8da3aea4fb5ea317093a92e03 2013-09-22 11:52:56 ....A 21587456 Virusshare.00101/Backdoor.Win32.Agent.ckkg-f91deae6f18054467eafaec13876afe848fd003fcc30b3c1b491c8e5a12d0a2f 2013-09-22 12:52:14 ....A 401753 Virusshare.00101/Backdoor.Win32.Agent.ckly-c513f37e24f0fc1f2fd03032049d67c8a27176896914830e536e5f66fa3a4116 2013-09-22 12:46:52 ....A 54272 Virusshare.00101/Backdoor.Win32.Agent.ckzt-84ef696389ae426560dff65a7750b7140219e72c6d11fd632e70ff4b3931b489 2013-09-22 11:43:50 ....A 83064 Virusshare.00101/Backdoor.Win32.Agent.clgi-e348596d38c9176554ac63132495c637bb363fb6396147bb323fbe4c33631d2f 2013-09-22 12:26:44 ....A 159579 Virusshare.00101/Backdoor.Win32.Agent.cvw-a5668267c598c1840dd5be90a52c7da6c8fcbfb371dedc48dc5396f104325e9c 2013-09-22 12:45:12 ....A 133259 Virusshare.00101/Backdoor.Win32.Agent.davo-57c60b05d51fcbaeb14613d47dfa599ded2575010492541e3e144211787bc1e4 2013-09-22 11:55:06 ....A 121448 Virusshare.00101/Backdoor.Win32.Agent.davo-8d79db0a6207f9a24f3249deb4044261929e4407986fc78e45350a4bf57438a4 2013-09-22 12:49:18 ....A 97419 Virusshare.00101/Backdoor.Win32.Agent.davo-cd0e71a4caee77b340f1e3959f3baea2515410ed7289e773bb4cc3ac99fdfa5b 2013-09-22 11:37:04 ....A 102534 Virusshare.00101/Backdoor.Win32.Agent.daza-75a0161bc1becd9f6bbb879e1b83ffbd99db44dd7307764c13805c6349bc4f5c 2013-09-22 12:17:50 ....A 102534 Virusshare.00101/Backdoor.Win32.Agent.daza-bd79e812c69638933034dd3654fdd9453a815c92d40123d3814e416b920ea2d2 2013-09-22 12:01:14 ....A 127112 Virusshare.00101/Backdoor.Win32.Agent.daza-e33fb15f255ebfdac199bdb74cdd490a2b59404fb97ea5f2a3ef2653b68a98c4 2013-09-22 12:45:48 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-062ecb167273ce47328dbeb14ed8207234cfd96e69e685c4e19104ee2bb27990 2013-09-22 12:50:18 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-067794a7cd044f7dbb9b56c2960a95eec8f3c7e86d62239a6a40834746f737fe 2013-09-22 12:39:20 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-07025f62e718085187a5067b91953f379eeb8586c8a3e6062bfa05c97ea2bbb6 2013-09-22 12:22:04 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-17d75e638b994e075e79411c63235ea33051a079a9fcb4312ba951f2a4cbde98 2013-09-22 12:13:08 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-193fe247cf2eb9aa7d05dc3f7929ff0a86f5397b2507e209f0c03215c0d626c4 2013-09-22 12:14:18 ....A 55808 Virusshare.00101/Backdoor.Win32.Agent.dbgl-19d55a8ed0b5dca04c92de2e280e95cd400146f15cf232a385f98e8180ee40f4 2013-09-22 12:35:16 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-1a27e7a596c23cd18b57ca8527496253be490c844e232cb7da7a5bd5fb2db702 2013-09-22 12:47:20 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-1aaa14945ad43559038c819dbf46cb99c8701bc4aebb2ba431f48ac801aef94e 2013-09-22 12:19:32 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-1c5fd992be7a74f2ba1ae3830caceb0643f4dc024e84fe223c6615566bbcb4b6 2013-09-22 12:49:00 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-1ca5a0fc6b097c178de0ad7747a482fd85770ea602527e5ecaff96e5716ae77e 2013-09-22 12:26:34 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-23535d321cabc4faa1864131aece083c708de49774a78ef036670762d6d898f9 2013-09-22 12:44:00 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-23ba6170c6d392698ffb5f1c0392b079035ac67793d9c0830ab33a182d589236 2013-09-22 12:39:40 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-25b578a1ce0ba7abc3202aa5c6c7fe1558ed02096b9bcbfb9f9b4b2de0086780 2013-09-22 12:29:40 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-31d32fd1b2fb02cf7d992f002fc37e494376011299642341df766506b34fcd99 2013-09-22 12:23:50 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-3472704d3e045db62c025269ebaa71bfbd7af4b6b91318d48bd6f6c31ae8cfa2 2013-09-22 12:38:52 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-349dd2dca8cb6abbb50359f5c8aca3073ee189844fa9f59d854efe0d4505adec 2013-09-22 12:51:38 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-37c8384044b10e9aa4fe27a560c4b43177a33e0d1e60318bf2284ba01bf9b161 2013-09-22 12:41:50 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-3925c668b98eb5291f4f576bc077767a688c13b88a3d9ca46f3b8c192476b94e 2013-09-22 12:43:38 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-3beeacb390fa4244cfe5b291a214b5e01e0cbd90c39fee809bb2c1f130c45ebd 2013-09-22 12:29:58 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-3c3c33c0495e08722ca1aa5be57cded38a5edfe666179c5b2f63092b6dc929f5 2013-09-22 12:34:58 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-3c91be3549b5578722502339fc02dc6a6bab1974f89bed182d3bc29eb193b9e5 2013-09-22 12:18:08 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-3f59099bd8cbbacb345b0f58e88994264fdc78d847fba22ddfbf28d0079b61a7 2013-09-22 12:44:12 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-4075fc99bc6f5a8485ceb45d4b20aea264578615c59dd60b0b69f37d13da7ba7 2013-09-22 12:16:36 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-455b4adbeceb7907d698c8bb15f8fba454589bc1f2a62d93774bbd647099987a 2013-09-22 12:22:02 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-4cd6cd4e951c0c4cbbd0ae6fa2392819fe3ecabc05810a247b23e00b8703cfa3 2013-09-22 12:49:28 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-5cfb54c459ad169ec963c2921972664a9f255179de580ae9a2d8f7741dc7de46 2013-09-22 12:42:40 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-608b7e7a366c6020d44df0610f28a53056959b914ac29af56cdf8e829d73a5dd 2013-09-22 12:45:46 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-632fcd18e4beab4b5e1fe04cb40e66c02f2a9d686aa1db2dc77004826420ad9d 2013-09-22 12:47:02 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-72b2a44b468f442b9dbde86bf33c36fb83530bc3dd8efc76d9c2321e7b6cfe3a 2013-09-22 12:24:42 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-762b4c0080058cc27125522653bdc34645b81f0ef2dd80c505065790d3e817ae 2013-09-22 12:23:14 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-7c64bf480f01680ee0385342090972b6a7a9e97c9a677c27e5d6d62ad374afb1 2013-09-22 12:20:42 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-88c50700a05b807bcd0e664969c5495e5fc7584c6b75c0298f3c6f639f865f85 2013-09-22 12:23:54 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-9992a4717fa39ea92602b109bdcb2cb79d6e9770f343a07538d2efc2e05ecd95 2013-09-22 12:48:46 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-9b564b1c06d3a8fb7465a7525a9dd26cd25233c6c75e4be9a63aa53c1b73b762 2013-09-22 12:35:20 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-9d43d17dd5e068efca162758f6f30d66bb18d7bfd7ce1aeaf477c1916c01429e 2013-09-22 12:15:02 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-9e3f12eab08c2ebdd14d816bffb1b521e4d6497cf8a0328d783402837f34318b 2013-09-22 12:16:44 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-9efe57513a2da032b4629cbeac4461de4dbe30c11d7eab05ebe2bafe772fcd05 2013-09-22 12:33:10 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-a0dd1c8f967d526ac8795c653494b7524341b268583fc9d5a41f28c6cdb60674 2013-09-22 12:29:36 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-aa12ca7365c5f475ce7344eb50433ac91490af79b1dfd03b363aaff2d0cc7185 2013-09-22 12:32:12 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-aceb95cad7ab837c5805c7a9e5dd78788205d365db35bd962b3d1ccbe763f23d 2013-09-22 12:27:42 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-b458de2a7432fb5dd8189df3ea431fb2dcb03de5ee3c9037fc1c52118a97b099 2013-09-22 12:12:46 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-b8ead0013311cd616668d5210fa708799535ad80daa81bd880a343b517331755 2013-09-22 12:15:04 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-b9325bdd8df5f41229409c35e05f0dcc9e225026b231efacccce6f0a06878f2a 2013-09-22 12:31:56 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-bf09f91a50c32ae85bd59acae835d023172b5d361389445d0eee4b25f0210006 2013-09-22 12:13:48 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-c12216cc07327571cf17ec420070ef4ce4d029eaaea3c5472dcc4856e44d4b7b 2013-09-22 12:50:42 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-c4d897115a3c3242972c19ec451432fae46b703f8a3fb3201639ac1450855849 2013-09-22 12:14:42 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-cfb669ac4df6ee44eeb68455725c28ea1bc5bc4e14560471d0ead4014c42419a 2013-09-22 12:45:36 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-d104bfdeba5389f46d11c3e697417c4022b5e439054d6dd5f832da20ed4f5d0d 2013-09-22 12:10:38 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-d233ae05231cb770b196d29c1f2bf4ccde20cffa4854d41e6c568218a86af15b 2013-09-22 12:26:52 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-dda3221afef565864812d795c04e480011cd8a281d15575e377cba31df2b40d0 2013-09-22 12:52:04 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-e6a24ce5518bfa59f180b6cc26ed1705b1d03744b292c50d707e0fba05bf6593 2013-09-22 12:12:48 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-f0ce670fe2233b962c454b3cd6d25c6e8bf9a4de9584e4928135f4932ce1c313 2013-09-22 12:45:22 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-f112078a4958e093952e84c1c8d4140d3af2b3cd2d97b69c905a16915b70e296 2013-09-22 12:23:14 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-f4a6a5aff03c3d52d5d53b7f1969f0f1153018b9e088af187dbe36b8b5be5ccc 2013-09-22 12:24:30 ....A 16896 Virusshare.00101/Backdoor.Win32.Agent.dbgl-f6150c50e2a9de8e3016c38b1cbefa510942f7ad5ed24db7cc6bb9690da1b895 2013-09-22 11:55:26 ....A 1204224 Virusshare.00101/Backdoor.Win32.Agent.dbmv-c09a589f45b7c8e1085ee055bc99773d23242bba79c8ba02619b0aa54131ad77 2013-09-22 12:39:42 ....A 86155 Virusshare.00101/Backdoor.Win32.Agent.dcbv-20dcdf4b065fc1829b1982b0bad6ba12e497c9d840e9e8970dc2d5c67a629c58 2013-09-22 12:16:10 ....A 86153 Virusshare.00101/Backdoor.Win32.Agent.dcbv-5ea2e15210c2c0b8b1bc27b60f0fa44c0f969193358ea69baa6cb2939d8d265c 2013-09-22 12:30:40 ....A 114688 Virusshare.00101/Backdoor.Win32.Agent.dcbv-9e32d44d4960ff62b2cc387de6ceaede4cb5217d5c9f490a8e05e3592268a821 2013-09-22 12:10:54 ....A 187392 Virusshare.00101/Backdoor.Win32.Agent.dchs-6bdb1cc96bca039874ff0d3a2ff3a8bd02a46e9fc55a38ba930d70792dfed795 2013-09-22 11:46:08 ....A 187392 Virusshare.00101/Backdoor.Win32.Agent.dchs-902713fecd42178a04a869e8d3ccb767fc777e6e883218eb96708abf320157f5 2013-09-22 11:38:58 ....A 1122304 Virusshare.00101/Backdoor.Win32.Agent.dchs-950ba0aad3c4d9b22fb12c037168fea22cd200c96b1212d545854a754a3f6937 2013-09-22 12:36:36 ....A 187392 Virusshare.00101/Backdoor.Win32.Agent.dchs-c752ef6c540257c4f74b0f2b7c2628bfc6511a41b60d3721c9116fe7969fe818 2013-09-22 12:04:04 ....A 187392 Virusshare.00101/Backdoor.Win32.Agent.dchs-e53d2dfc1214a28b2340081d2516d6339389a5091c86211220bc0bbc23fe9994 2013-09-22 12:39:00 ....A 30212 Virusshare.00101/Backdoor.Win32.Agent.dcms-7e38eb64a9ba959c9d0c1d443ac78dbaa722329d943c645268b385c4ffb2b2aa 2013-09-22 12:29:04 ....A 24576 Virusshare.00101/Backdoor.Win32.Agent.dcvm-8bc4cd06c1a4161c8a4dddb9f2b862f0e91fad9e19c51cf729e92b9152d5dc14 2013-09-22 12:36:42 ....A 49152 Virusshare.00101/Backdoor.Win32.Agent.ddcb-87a6073afd9bcd15f0c7ff4fcb77a5c408e51501607e960d473a7d7b79be97f4 2013-09-22 12:23:40 ....A 19968 Virusshare.00101/Backdoor.Win32.Agent.dilh-c16a6311bb4b82782a2204174fabd73e5e340b9179232d7ef0f50ddeea6c5ac3 2013-09-22 12:22:06 ....A 80918 Virusshare.00101/Backdoor.Win32.Agent.divn-472f72d61fbad12fda3df3d4103c0ec37103e7b8a81be602e9bb48a27282fd36 2013-09-22 12:18:14 ....A 80918 Virusshare.00101/Backdoor.Win32.Agent.divn-b7c375c4138b71d0337012f9e548a59e68068ceff15c15b45d2f8e18cd3796b9 2013-09-22 12:22:12 ....A 70108 Virusshare.00101/Backdoor.Win32.Agent.dokk-0233f265bb407d036a3496470de22b772566d296ef2430ce54413d8e217e1767 2013-09-22 12:42:18 ....A 32768 Virusshare.00101/Backdoor.Win32.Agent.ecc-abac890e56fed2570636a02f70fc2a3dc7786cab20079d999a5f406307de015d 2013-09-22 12:19:10 ....A 163840 Virusshare.00101/Backdoor.Win32.Agent.fu-bcafddd80855dd979cc6ca696b7192a6891361368cc89768c7fc9cf92603ae56 2013-09-22 12:21:34 ....A 106496 Virusshare.00101/Backdoor.Win32.Agent.gio-95bac2e61db215daf0d45d38fb531677d17444cd20c3a07edc5e49c684132e79 2013-09-22 12:33:52 ....A 352399 Virusshare.00101/Backdoor.Win32.Agent.gmcy-65277961fe37b8eecf95b26046fc9ba3fa562639a010a97c56f0fa9fd957277c 2013-09-22 11:45:14 ....A 75472 Virusshare.00101/Backdoor.Win32.Agent.grbt-c743f27eaff359ebf40eb893ac3ebe04bd0ad23d72c84ccaffc6f72baf6bc07e 2013-09-22 11:57:24 ....A 137216 Virusshare.00101/Backdoor.Win32.Agent.grbz-a107d4d2602750b3130f6ea2754a0b016c46f8493ec9789e4f51c23924e6b4fc 2013-09-22 12:23:58 ....A 227328 Virusshare.00101/Backdoor.Win32.Agent.grcc-bbfa5172e01d3938cfc494031308ded18b702224a47dcea80bc850f631c918aa 2013-09-22 12:15:52 ....A 307491 Virusshare.00101/Backdoor.Win32.Agent.gres-86cdd4266410a80f289b45ff394fe307346574610d250fa1164c05de3eb63d6f 2013-09-22 12:11:36 ....A 245760 Virusshare.00101/Backdoor.Win32.Agent.gres-95bb599f790e9c53c21433e67ced6d70d88ce4439d3ec1203ae7271b131fdf75 2013-09-22 12:13:58 ....A 308736 Virusshare.00101/Backdoor.Win32.Agent.gres-a7db5f9cd329dceb39e41baf4b419f3631b9e90e3b3a69a4fb116bff24b2b28a 2013-09-22 12:49:12 ....A 385601 Virusshare.00101/Backdoor.Win32.Agent.grgy-8d700756ec2643bf7f9d49147a0b69137b3fd29dc25c24eadb278c05b9235cad 2013-09-22 12:11:40 ....A 380351 Virusshare.00101/Backdoor.Win32.Agent.grgy-9643a8e30b981b5e58e7edf5f0e5b489627ca1c06bdd06414aaa230497dcf916 2013-09-22 11:55:36 ....A 261309 Virusshare.00101/Backdoor.Win32.Agent.grgy-be51d659af9d0df73839741842252f711cc562fcb0234f5a3650d79d4c669d65 2013-09-22 11:57:48 ....A 24064 Virusshare.00101/Backdoor.Win32.Agent.grij-91c7c78bb21811955a9b02853c764b026fd9865e4ddab03c966a2aedf23ab654 2013-09-22 12:25:50 ....A 135892 Virusshare.00101/Backdoor.Win32.Agent.grzp-d6feac66091c6e43074bece31cbfb57a073f7ef2311ef58eb3bf9ecca764bcf3 2013-09-22 12:48:52 ....A 10240 Virusshare.00101/Backdoor.Win32.Agent.gtdq-ad3e34e1eb4d26a953c1a5142c371c96e6385366005985beb4e195593802adb0 2013-09-22 11:57:46 ....A 54272 Virusshare.00101/Backdoor.Win32.Agent.jn-c2e582379b8b030531af624c8eac9121700f2be7417eb38fbb513bbf1aedff7b 2013-09-22 12:39:16 ....A 73408 Virusshare.00101/Backdoor.Win32.Agent.nog-8bd76b3c8fafeb3d07a8dd1b2c7d21e3c46b476529c174d2344ba267c885dbca 2013-09-22 12:27:32 ....A 28160 Virusshare.00101/Backdoor.Win32.Agent.ri-b893ae74dc9cadb32c185a686db36cd15fbf2953bae5ec069d5e1940d9d71d03 2013-09-22 12:44:20 ....A 114176 Virusshare.00101/Backdoor.Win32.Agent.rk-d0921d604dd250f174856fcdb682d74c04daac4f9806a9e89a029791f4eafd62 2013-09-22 11:45:24 ....A 582177 Virusshare.00101/Backdoor.Win32.Agent.tqg-416c3d917b69857b0c02ec8304779014d077185901fa6744261aaccda9060704 2013-09-22 12:29:00 ....A 193165 Virusshare.00101/Backdoor.Win32.Agent.uek-688747fcfb93435cd5c7ec857bcd2e80b9b3946f448f797d3918499b98ff8c22 2013-09-22 12:51:06 ....A 64632 Virusshare.00101/Backdoor.Win32.Agent.uek-9843cdadaae777c8a29ee3df2abe2f52e25928720d00f38093b7c8bc54ec5784 2013-09-22 12:23:04 ....A 26112 Virusshare.00101/Backdoor.Win32.Agent.uq-ae024c81920366ff61566ab4b5f20f004f0192e087734d7316a81726ab6a4140 2013-09-22 12:39:06 ....A 56467 Virusshare.00101/Backdoor.Win32.Agent.xh-bc0477fa7258617ec7ad329cd3308e4fef5756d3c93012c7a789885a37f1cfa1 2013-09-22 11:59:56 ....A 245760 Virusshare.00101/Backdoor.Win32.Agobot.aeh-8e948a9416b231b565adb60510ba9772ef18c6a0939593b3217a6921e9287713 2013-09-22 12:26:06 ....A 301981 Virusshare.00101/Backdoor.Win32.Agobot.aiv-4e8b9bac4b234a99146389408aced402bf4d0f961b5455b69491a3be04e95cb3 2013-09-22 12:16:46 ....A 116544 Virusshare.00101/Backdoor.Win32.Agobot.pwt-cd47cedfe18292c74190917b32cf30f9e0397455f0e5bbef42be681df3ee4888 2013-09-22 12:47:40 ....A 48820 Virusshare.00101/Backdoor.Win32.Aimbot.ae-cc5513d9167eb99f95590d3f019c94498aa9898ce84a0a70d8553da48eb5efea 2013-09-22 12:41:40 ....A 117760 Virusshare.00101/Backdoor.Win32.Albot.vib-a1cf1560334f67612215951c13732bffb9cf5126dd296a3d7eff0d338215112e 2013-09-22 12:25:16 ....A 319859 Virusshare.00101/Backdoor.Win32.Amitis.143-84054736d149da1fc34aa797335d1f8e496b2070cb33c884dc90759fbe6dfeb2 2013-09-22 12:36:52 ....A 13824 Virusshare.00101/Backdoor.Win32.Androm.a-61ad7cc65663e8f0ac4cdd6b1cc1fa41317552a4128bed455a112477e65f7c18 2013-09-22 11:52:58 ....A 83077 Virusshare.00101/Backdoor.Win32.Androm.a-62ba8852b9ac7e66aa65cc5fa82c677a02b63f3a196fd445509f3cb4e6a46f98 2013-09-22 11:56:38 ....A 43520 Virusshare.00101/Backdoor.Win32.Androm.a-76185d7cf17e7822b8fce4bb7c5cdac78b06f6c90e3ca1394e1dda34424c5cf0 2013-09-22 12:17:08 ....A 11354 Virusshare.00101/Backdoor.Win32.Androm.a-83acf6a95ba0b647e70ca728b6b144153a90ca69a6a885679ae3e4fdd6179b29 2013-09-22 12:36:40 ....A 13824 Virusshare.00101/Backdoor.Win32.Androm.a-91209b26d05bc5198fc1475b5f8a7dbe4a1ec0d18e4dc6503c246a01938b9b3b 2013-09-22 12:33:26 ....A 81576 Virusshare.00101/Backdoor.Win32.Androm.a-a8bb4e20df1ffc9329f0040faf8d6dfb67dff9c9bed50ef4416b14605f6a7e66 2013-09-22 12:38:02 ....A 82547 Virusshare.00101/Backdoor.Win32.Androm.a-d00a5d1992fad0087a775c58b6228c6be1cde3b2d708a913624bbb6c028c024e 2013-09-22 12:18:06 ....A 155648 Virusshare.00101/Backdoor.Win32.Androm.abkx-6796dff1859255e52df69924df098f85d519d0acae6d64fbe29f911e301a0d00 2013-09-22 12:26:56 ....A 538624 Virusshare.00101/Backdoor.Win32.Androm.abot-35599c6e804fdf2998a8f8847e2daa319dbd5f8bb7e05bc87fa4c9627bbd8fa0 2013-09-22 12:13:40 ....A 35373 Virusshare.00101/Backdoor.Win32.Androm.aewz-06c6cc2492fd3164db126f4d16810489e9d2d6c9d08f98cded42684c2b71b995 2013-09-22 12:20:40 ....A 40960 Virusshare.00101/Backdoor.Win32.Androm.aewz-4ef1b4f847e6e7645719290e0030f5381e889c2d1386af18a8a880dcbc26d545 2013-09-22 12:25:18 ....A 35373 Virusshare.00101/Backdoor.Win32.Androm.aewz-7032e9922184b90859d07fe50c93c61cfb031ee6e2bfeb65a629614d06255733 2013-09-22 12:25:42 ....A 35373 Virusshare.00101/Backdoor.Win32.Androm.aewz-fe868da1ffb02f96390cde3c1bd2d95a2967eb2cf0a326b6999cf2704a53a89b 2013-09-22 12:01:48 ....A 396790 Virusshare.00101/Backdoor.Win32.Androm.apui-423ecb69a97010bc575ac9380619ec1b8943f0f0861165d390e017e52fef6790 2013-09-22 12:07:18 ....A 118784 Virusshare.00101/Backdoor.Win32.Androm.aqhb-e454df81b23d84eca8cfbca9661e8e1714ae04c3c5d236d603f9f40b0c93533b 2013-09-22 12:36:02 ....A 672419 Virusshare.00101/Backdoor.Win32.Androm.aqjy-c8a5fa380c4d2926e4d40bf16c9998395bd96e0a05e61f5c8bfd3286d218b9eb 2013-09-22 12:33:16 ....A 34304 Virusshare.00101/Backdoor.Win32.Androm.arwo-8094036ef205fcce293e2c4f2e103eb31098af718efd754fa23c22a6f5a8c219 2013-09-22 12:33:40 ....A 118272 Virusshare.00101/Backdoor.Win32.Androm.asdh-56e0af896fc5db02c40fc6d5ab96d7d47329c5412f43d586c267c07388e5d9ff 2013-09-22 12:39:28 ....A 37510 Virusshare.00101/Backdoor.Win32.Androm.ctt-6063835ea0585b082baa0693c1889be6e0c1736d6c31a35b47f7c089700cb294 2013-09-22 12:26:22 ....A 246424 Virusshare.00101/Backdoor.Win32.Androm.cty-2162cd1b77008f11529e255d2524e01259fce025badf02338bef70e13276b09c 2013-09-22 12:20:46 ....A 121286 Virusshare.00101/Backdoor.Win32.Androm.cwu-36769b2db77e71895ff03739554720c1457e07e6ea1d0a4f71da4f1cd7974642 2013-09-22 12:36:54 ....A 120436 Virusshare.00101/Backdoor.Win32.Androm.deu-9cf2768a3b20c98c394bb5bd8dbb7c52c70a4f505c2fabd5cb4a9dc0a3f3c17f 2013-09-22 11:59:20 ....A 79360 Virusshare.00101/Backdoor.Win32.Androm.emiq-125c1d2b6611ca742b0305f25298e00beb784eb82638cb701bee87c8668381c3 2013-09-22 12:29:00 ....A 89467 Virusshare.00101/Backdoor.Win32.Androm.fm-2631bcf2ce77e54b2f7e41d65da0526b8e1f69ea7e6bfe0e816ee7960c88468c 2013-09-22 12:12:44 ....A 273432 Virusshare.00101/Backdoor.Win32.Androm.fm-ded3cab5011ab617a1e8923e870891c487a6aea007f4843972d0df62cff7d26c 2013-09-22 12:19:30 ....A 245248 Virusshare.00101/Backdoor.Win32.Androm.gycp-91316517b3cc4e2f3f6de0b188ff1b4f5e34e32e2f447fea53179f82af819216 2013-09-22 12:14:24 ....A 897024 Virusshare.00101/Backdoor.Win32.Androm.haop-6ea8467f246ee70518b2445ae36270f9a0362464e95b3580bcb3979027ef9344 2013-09-22 12:33:34 ....A 46720 Virusshare.00101/Backdoor.Win32.Androm.hbtu-ab615e66d911648aad44c6be7d7157a57a9420517650827632dc6e7df6a5544a 2013-09-22 12:18:18 ....A 396288 Virusshare.00101/Backdoor.Win32.Androm.hbui-45bb92eff69eebd07f32c5712198b126d43ac85dc94a49b320c079d0a8949179 2013-09-22 12:34:32 ....A 1588224 Virusshare.00101/Backdoor.Win32.Androm.hbui-80dbea841a4a618c92e52e04e75021cd225e53e76315ecf49151d41e72b54f94 2013-09-22 12:48:38 ....A 281600 Virusshare.00101/Backdoor.Win32.Androm.hbui-a94f2f9e90b9e6132be7d32b2261359794f5dcede27120af14f3659276439bd1 2013-09-22 12:31:06 ....A 960512 Virusshare.00101/Backdoor.Win32.Androm.hbui-c3333e4a9e1ed0f3edd537884b0b22b385ed6a60f0074cd6b9963216cf5714ca 2013-09-22 12:23:20 ....A 192512 Virusshare.00101/Backdoor.Win32.Androm.hcit-afe2fc909a035e9be08c063a06a5c1cd250949b208540770d1d2c5e65ae94936 2013-09-22 12:33:50 ....A 58368 Virusshare.00101/Backdoor.Win32.Androm.hdjv-c6cfd69112d8167fc8d635e1257aff7093cb18b5f3a811fab3b2258158bb61f5 2013-09-22 12:09:50 ....A 241712 Virusshare.00101/Backdoor.Win32.Androm.hedv-df5770cb43830315a599a2f063a1a97c26bbd17a5794402de0e97d78662e9b89 2013-09-22 12:08:46 ....A 99022 Virusshare.00101/Backdoor.Win32.Androm.iayj-f06c8bd4134ea582e56cf46c36ffb6c5916c181fad641309925104979ca49da0 2013-09-22 12:02:36 ....A 220408 Virusshare.00101/Backdoor.Win32.Androm.ibpz-7a6630686561c7225fac95fee8d796baede077249e18cd8ca73dd0d0220cf06d 2013-09-22 12:38:08 ....A 1155072 Virusshare.00101/Backdoor.Win32.Androm.icnb-7c8b9031660ab7b4abbbad1b413c1521e140e6468b119cfbf879243a5edf86f5 2013-09-22 12:49:58 ....A 150016 Virusshare.00101/Backdoor.Win32.Androm.jubq-9c9b64b9d2b15a6b303da475e46b5b738b9911567cfcb74530b3f651cca28e75 2013-09-22 12:43:10 ....A 274499 Virusshare.00101/Backdoor.Win32.Androm.jvnq-b76666a337ccbbfc174b84a555c2a781cd36827bdd206fdaf1040293929a6ff3 2013-09-22 12:47:36 ....A 702217 Virusshare.00101/Backdoor.Win32.Androm.jxcj-869e3758204920be648713c3294b305b37e0fb1c1d0218599fa82620f180d7a3 2013-09-22 12:12:46 ....A 384000 Virusshare.00101/Backdoor.Win32.Androm.jxcj-b2ae8c55456da03fa1a695d2074353465a86b47aeb2add8eb19ac8408d410ef5 2013-09-22 12:45:56 ....A 500088 Virusshare.00101/Backdoor.Win32.Androm.jxcj-f27feec200aa3e341936f42a29f7a08f91e993d666beb300a0cc4b98cd787a4a 2013-09-22 12:20:32 ....A 163840 Virusshare.00101/Backdoor.Win32.Androm.jxdt-88be9de19b5c2125cfc56245b2206768239dc0053f2bd74a936ef956373b9eda 2013-09-22 12:50:58 ....A 163840 Virusshare.00101/Backdoor.Win32.Androm.jxdt-b9e4ff550a07693ffa3c61d583131412acee7cea00dc48e22af1320f60578012 2013-09-22 11:59:32 ....A 21008 Virusshare.00101/Backdoor.Win32.Androm.jxed-7f8baa121c212600b8cb66c0626901acf98399aa553f3ed02513e9b0aa7665b2 2013-09-22 12:21:10 ....A 46687 Virusshare.00101/Backdoor.Win32.Androm.jxkr-32741620da114d47030ec7a21608bf23cf8f9dbe0fee4eacd3825a5cc139fa74 2013-09-22 11:42:00 ....A 532424 Virusshare.00101/Backdoor.Win32.Androm.jykr-9b99d778e666e6f22f38f5e415683723e426f7680e9fecc7c59f71fdb1698bd5 2013-09-22 12:07:26 ....A 399304 Virusshare.00101/Backdoor.Win32.Androm.jykr-ce415f1ce0429b37107299dc2f78b29fe1647c24d4a6f8ce9c45740aef548bb1 2013-09-22 12:28:52 ....A 126599 Virusshare.00101/Backdoor.Win32.Androm.jzou-58c8e38832458d10d6d902a94c4a01ea919e36aae538fa361f9009b1cd0bcb30 2013-09-22 12:21:58 ....A 49152 Virusshare.00101/Backdoor.Win32.Androm.jzrk-8b012f29001f3f420b957b06ace8b22928fabce923e2f59e7a6aef650e30ad26 2013-09-22 12:19:34 ....A 192512 Virusshare.00101/Backdoor.Win32.Androm.jzsy-108939a0a27ec425ad3fb0900eff5dcb05d2ff54942bb484f3af6fdcdc7c66bc 2013-09-22 12:45:52 ....A 164921 Virusshare.00101/Backdoor.Win32.Androm.knxo-e0526d5f86842ab4e8aae68a5b70719ebeb9382c969d45576866ae7a17e4856c 2013-09-22 12:34:08 ....A 311296 Virusshare.00101/Backdoor.Win32.Androm.muqp-81d17cee5714979f78895aa6edf759cbe499d75e6b46088365f8e03e24f910b3 2013-09-22 12:36:38 ....A 311296 Virusshare.00101/Backdoor.Win32.Androm.muqp-bd2ce79bd3b124a7a05e05f1ef3edb861b87b12dd356ba75e92d5789f4757a8e 2013-09-22 12:40:28 ....A 36864 Virusshare.00101/Backdoor.Win32.Androm.ngyq-075381126c57e7474ae8c15ed6aaac7bc6f159ce12696a56c474df5ddc596277 2013-09-22 12:43:10 ....A 462848 Virusshare.00101/Backdoor.Win32.Androm.oyfj-872463f2f17194c757bc303fc9e088da9a769256e89cc933b1bd19b9de4a3d9c 2013-09-22 11:58:34 ....A 4594112 Virusshare.00101/Backdoor.Win32.Androm.qjhn-e6bb597506eb015907d67e2c3c6790ed551575f74b08c9296fb237bea9038d9c 2013-09-22 12:13:58 ....A 506105 Virusshare.00101/Backdoor.Win32.Androm.quzc-2d0c3a66db62640448117802ab77b84c32988eaec5eadc9d7780277057e56fd1 2013-09-22 12:00:32 ....A 1366347 Virusshare.00101/Backdoor.Win32.Androm.tpzy-de15499be15813484cbf4c5022e206f80c425538b1550f83cfa55ade560d0133 2013-09-22 12:36:22 ....A 1055232 Virusshare.00101/Backdoor.Win32.Androm.uhzr-95f3459034ac18c7b312218552f4d0eedfe0b4f970065fe928ba2d3655981e7d 2013-09-22 11:53:40 ....A 1560192 Virusshare.00101/Backdoor.Win32.Asper.acnu-73c3ccf980c93931a46ee309457e80f11913b79efb11924b232975dbea3e87ab 2013-09-22 11:56:48 ....A 521856 Virusshare.00101/Backdoor.Win32.Asper.xof-9b731fa0d641e4e1176db5ec5a947ab2fc4916c9646e0f3beb64ea1cc2a32cb5 2013-09-22 12:18:08 ....A 609529 Virusshare.00101/Backdoor.Win32.AutoIt.am-a740e25779ca5fa0055ac929d3b23adc2a950060a1f02e7f5e72f84f91aff392 2013-09-22 11:48:52 ....A 1115739 Virusshare.00101/Backdoor.Win32.AutoIt.ar-e07a8ce4953c520bbd1bc3f0efeaa674f71201b7ea4944adf56581fe77c92f0e 2013-09-22 12:07:16 ....A 1499975 Virusshare.00101/Backdoor.Win32.AutoIt.dc-9ffd41e0f32acf0bf9080ba474d90d79a6fd1d495dad314bab21388fab5263e0 2013-09-22 12:13:26 ....A 218624 Virusshare.00101/Backdoor.Win32.Azbreg.aamu-0491879485d60953cd294c47c07818c4d3132f90a13631d1a874a9a8d6199f59 2013-09-22 12:20:24 ....A 480578 Virusshare.00101/Backdoor.Win32.Azbreg.asq-33234cc591cba7fc5d84363c7ba2e3a11feb36d9775cb27e6a72eb91ad6d2b28 2013-09-22 12:27:32 ....A 421485 Virusshare.00101/Backdoor.Win32.Azbreg.asq-b00873e05729f1a9924e57e66594cfda4af9869824ee3a5069aad9de0fc37411 2013-09-22 12:37:34 ....A 157056 Virusshare.00101/Backdoor.Win32.Azbreg.asq-be252e583121efbf485d6b241d12aeeee854a4f5034ee2b0f6ea42cfea1c8fb0 2013-09-22 12:32:20 ....A 29722 Virusshare.00101/Backdoor.Win32.BO2K.plugin-62210ce8f0ae1177cdcf420e7258c096255ae70cfee762f732961bef5d36b8bf 2013-09-22 12:14:38 ....A 211109 Virusshare.00101/Backdoor.Win32.Banito.qtj-c3ec1cbebd87f6e49d9057be7f9f3ca39887bbc5b33aed0dc4cf3bf2dd6f9a91 2013-09-22 11:51:18 ....A 50093 Virusshare.00101/Backdoor.Win32.Beastdoor.av-d0f6fa923684359db3bdd0b0540e461ca4a3dec920960a64805fd9873f8037f4 2013-09-22 12:01:58 ....A 34389 Virusshare.00101/Backdoor.Win32.Beastdoor.kb-c30ea1fb60a817810e231e749864ad63c891751f481bb9492368a78b3ccc6444 2013-09-22 12:05:00 ....A 30869 Virusshare.00101/Backdoor.Win32.Beastdoor.l-6fa9d878b5cdc35ac32ad7a11af0041a38bd83c3086ffadb22d02516b7a7f59c 2013-09-22 12:38:16 ....A 30888 Virusshare.00101/Backdoor.Win32.Beastdoor.l-91c936b51512f56dc1472995d95d7db325942879cb450658c9027eb2dffdce27 2013-09-22 12:51:18 ....A 1466368 Virusshare.00101/Backdoor.Win32.Bifrose.acci-9152d8cef716e399dc66385acca8a29481708c8d61fe5b644fcfb77e0777f59d 2013-09-22 11:45:18 ....A 993792 Virusshare.00101/Backdoor.Win32.Bifrose.acci-efa1d943433dd31b0f65e6308d75384f9a830a133eca4847ed545ce88f4065b8 2013-09-22 12:27:16 ....A 49648 Virusshare.00101/Backdoor.Win32.Bifrose.aci-c11d8eee626df101a130c3528837b2dbef673a292f2df67c0dd883ca10b2782d 2013-09-22 12:15:02 ....A 30020 Virusshare.00101/Backdoor.Win32.Bifrose.aci-e0f4ad559dd61b914fce6cc26ac9981ae0f5354d4eb64a778ad23f7a82819dfc 2013-09-22 12:01:40 ....A 30740 Virusshare.00101/Backdoor.Win32.Bifrose.aci-ec6cdcc19a49752f7a0f87a3482a41e3fdbb453b511a1bd10a8b4114128822e6 2013-09-22 12:28:12 ....A 28323 Virusshare.00101/Backdoor.Win32.Bifrose.ads-96d0b075555b77152d93311e2945f4499a314b829e6d1051eb94bb906702be89 2013-09-22 11:51:50 ....A 11104 Virusshare.00101/Backdoor.Win32.Bifrose.ago-e1ed26fd13a390d8c739c6e01170473b8d8d3970d236f9f96c1c32a3b45630ad 2013-09-22 12:08:02 ....A 265216 Virusshare.00101/Backdoor.Win32.Bifrose.agq-9e806ffa7931119a9d6a2fb660d94b95781be3b2f0a6ff65b255daae26b947e0 2013-09-22 11:42:28 ....A 1341643 Virusshare.00101/Backdoor.Win32.Bifrose.ahrh-7aee0bc131682c49eabd7e424ed11fe33a6490f6f0de759877c808eb12a8b3cd 2013-09-22 12:52:28 ....A 111330 Virusshare.00101/Backdoor.Win32.Bifrose.bbqw-81cd095f0e56ddba43275ba9991f48bf6f8c9dedd0cd77533b0b436f7cd6d55c 2013-09-22 12:26:18 ....A 25855 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-1469e0ec43bd0708239c46b9ee770131a3f887642817efbfd8ea2ee592bb62aa 2013-09-22 12:35:06 ....A 52668 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-4bba628a02e3be3349edbd930452eeef87be207c3a42699928d669b90fc69767 2013-09-22 12:22:32 ....A 507742 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-52673986a45b800ab54540e472dfe3c81079ead7551bf4bbb254a00ddc9b094d 2013-09-22 11:59:30 ....A 714752 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-6c8e15797f688a5572766f06d5521944d4a216a044742d98b995f702afb5f85d 2013-09-22 11:41:56 ....A 8523987 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-70b179f29b8efee32005fd4c1eaaf713c1fd360dccd6458c94dc506a997ac110 2013-09-22 12:28:42 ....A 28672 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-803ec89df9e24db063a3f736373a4a51967c7c1ad39ad260fba0b16c2c810777 2013-09-22 12:50:46 ....A 51578 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-8178c4d4036b2c19b5c106ef71c2efffeba4417a64b7ff7daf0ff554e23a85da 2013-09-22 12:40:46 ....A 303168 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-87cc009137bee3a213d846872a06aea80125f4f470a37035c6ccc1ff47d9d2bb 2013-09-22 12:42:46 ....A 51687 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-88eb504ce846c114385b0adf714259d50bfd2674934fac6d75b2a65adf34908b 2013-09-22 12:45:18 ....A 276550 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-90a85e55dcb4e55957ed76dca5a93fc12a6e69717d69854b9c916aca4198f5d6 2013-09-22 12:14:08 ....A 403791 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-9183c2be82c30988a95abee64aa107cf8e3bea10e5d8545f0a10401807f94877 2013-09-22 12:28:52 ....A 7401 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-98044830e3778d160523bef16610988a92294256189a95e2d0bd75f77c9ba17d 2013-09-22 12:36:10 ....A 29053 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-99ad779c75c20a7ea46ff375a52dff2d56c8aed6c725028eacd99a0ff12b44f3 2013-09-22 12:25:26 ....A 49533 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-a5778104c2672c86ccceecb4ecffb543f7039ee05a1196a72be2bf4d620efe90 2013-09-22 12:35:20 ....A 29053 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-a6c0c805995b1c0b93ee9453cef4e5da44f00b13078948497381c1b03c8ccd0b 2013-09-22 12:34:00 ....A 51472 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-ad6e1a43fd77d9645528c701a9f387510c48aef0dd8fbb7ecf7e84f26983890a 2013-09-22 12:37:36 ....A 51342 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-adfe630b37bb808bd7137c1b315d245760524952196af0a5d6bf2baa168ec2b2 2013-09-22 12:20:38 ....A 30621 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-b1a5b68595c98374d9f27bac569835d35c17aef473d67bffa0bad714ef033b0e 2013-09-22 12:22:50 ....A 181627 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-b737f0a9e31b70d71384e5a3f10f6137ce8456eab93e792037d6135066d4de5f 2013-09-22 12:30:08 ....A 51558 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-be416d43d56a72d46fd0ba36c82b02375856657e0e59340cd50c92ad0fc0977d 2013-09-22 12:33:14 ....A 28672 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-c765b5872f9d182e43f95ead91cd0b52faa34e059fc1e9a9f9c0d9143d0370f2 2013-09-22 12:19:34 ....A 29053 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-d1ed4f843335b6ea6f1461bb8fdfe39957eea85af68cc41fe2558627f1940ccb 2013-09-22 12:28:44 ....A 51630 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-d1feb0d5344e962bab52d67afb60fd7f3371ba6917ec2cab1032c194897ccf82 2013-09-22 11:52:12 ....A 386085 Virusshare.00101/Backdoor.Win32.Bifrose.bgn-e95e9f62ced4a04e6c6e86e231d6cefecaeed87b6c05b593ab4935870f85288b 2013-09-22 12:37:44 ....A 11476361 Virusshare.00101/Backdoor.Win32.Bifrose.bmzp-77b647040fff0b89b6f24607f6397d8b0f0b187971710f535a3f646700ac8ba9 2013-09-22 12:14:56 ....A 57654 Virusshare.00101/Backdoor.Win32.Bifrose.bmzp-da015f8ee7287d9853e49dad17aadae11ecf15f69bb069dc5dc13ee859e0ca8a 2013-09-22 12:40:38 ....A 835584 Virusshare.00101/Backdoor.Win32.Bifrose.bqyb-c760b4edb38370ba0678698aeaa745053b9fde9aaf2baf0231013b680790d780 2013-09-22 12:24:06 ....A 47967 Virusshare.00101/Backdoor.Win32.Bifrose.bykc-b2fbee74eb4c8366aa0aaef6ce6ab03006e0195285e51d43397f3eb667fde9c3 2013-09-22 12:23:56 ....A 102400 Virusshare.00101/Backdoor.Win32.Bifrose.cbad-88ab19f21fb744c2bb038ede5a386bf346f79a107b481c0c2650f184012a0057 2013-09-22 12:08:54 ....A 74942 Virusshare.00101/Backdoor.Win32.Bifrose.d-e6b0b14c210fec5d8ace944c4421be838b80f009bde4dd64d8e79064e6fe46a0 2013-09-22 12:31:16 ....A 162331 Virusshare.00101/Backdoor.Win32.Bifrose.dqtk-86a4ecb3e45985d7c3b0f63bc5fcfb1a46e585bb35b146e316a3f270f3f9147b 2013-09-22 12:38:40 ....A 724992 Virusshare.00101/Backdoor.Win32.Bifrose.drgw-91f87715ac2006a05f4ea94f20aae1fcc90e663f2d95cc1a46b779005264067e 2013-09-22 12:42:08 ....A 74109 Virusshare.00101/Backdoor.Win32.Bifrose.eorz-a82a6296c12f93b72200d245d6b865c320dcbde463da3f08a92e24ed964002e1 2013-09-22 11:40:40 ....A 294912 Virusshare.00101/Backdoor.Win32.Bifrose.epsn-e5cab7802d373a30342ebfe9348b2428850cbd7ef4ea6f083be1dea07e4c573d 2013-09-22 12:29:32 ....A 566550 Virusshare.00101/Backdoor.Win32.Bifrose.fbzn-d2a8c9e05e5c9e0d4dbd3bf42ccfd748de9f561797ca5a1ab2d0e128d624d3c4 2013-09-22 12:17:56 ....A 129386 Virusshare.00101/Backdoor.Win32.Bifrose.fcxg-b104ed2ead1fe24a145a2a0b1597c2085ead7a0277b6b785a0d98f28f67a384b 2013-09-22 12:32:42 ....A 119106 Virusshare.00101/Backdoor.Win32.Bifrose.fowc-c315c60c5f990b6fc95bf1070796795c9c46dd0b2319ac8f60581dd649e216d2 2013-09-22 12:49:10 ....A 115200 Virusshare.00101/Backdoor.Win32.Bifrose.fpg-845910edc8120b45ef078f5ab0f0b6e3b244a2cf28d823d4d512f323a0265374 2013-09-22 12:20:06 ....A 1019523 Virusshare.00101/Backdoor.Win32.Bifrose.fpzj-aefad849532d7478ea573ea96faad084e34a817d5817294ed4667c4feecea859 2013-09-22 12:19:10 ....A 81122 Virusshare.00101/Backdoor.Win32.Bifrose.fqm-88b95614fcafbd27e13f7fb73a0c12dc8581ba8465caa23df4caffc6d7befa04 2013-09-22 12:17:26 ....A 68941 Virusshare.00101/Backdoor.Win32.Bifrose.fqm-a53b68425313cf70388e0764e10a740d4b2dd9b247f108728091e5ef0e65143e 2013-09-22 12:07:06 ....A 38495 Virusshare.00101/Backdoor.Win32.Bifrose.fqm-d1e142d569b3cf98a1af3100093aded188f110c28b47d3f2cdc4a16cf049457d 2013-09-22 12:50:48 ....A 598016 Virusshare.00101/Backdoor.Win32.Bifrose.fqvu-ed3f2cce167e07757c3bc448cfe504a269c3e1c159aa639223ca8288188f16c6 2013-09-22 12:40:26 ....A 41722 Virusshare.00101/Backdoor.Win32.Bifrose.frf-d3a7eaf04ebb243846ffc031e1e845a04983ba35731247df5f879d8f134a1d1e 2013-09-22 12:50:34 ....A 225475 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-527a82c9336d51b94a1bdcec43cf7cc528f0d9e49d96a6bcd2f950c176176b23 2013-09-22 12:01:10 ....A 76288 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-689878a7568ac222c6d765963174f1b3a6df7525055c279e0e6786a11ebb3650 2013-09-22 12:01:32 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-6ae3cd02c6f76826131eda91c1220f53a4a6c67b0d61d56c566b691889a74c57 2013-09-22 12:03:50 ....A 31996 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-6e0063b61ec31b37c3eab5a463318b67763dcd6883b576b995334db35d97d1d3 2013-09-22 11:50:32 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-70c3e3965a8b355443702302dffea59b8b07fb04d5d3ea44f7872935d7dc519d 2013-09-22 12:23:30 ....A 201205 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-7621199755ac4ef303096ef89f3eb297cda749182fcca09bed89aa6d05ed6667 2013-09-22 12:47:44 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-7644f053604ce68c0e93b131b9a3c7d65ead0da8f78ddfa5a5948462f10b7507 2013-09-22 11:46:34 ....A 33996 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-7eaee3dc7e4f61925d7bb1bc1464a994fda6d53d01e6395b2f80e1f0c19eb739 2013-09-22 11:47:40 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-82912bb2a48ceb978940ef03bc22c17184864e9deed1dc0041052fa3bf76c6d2 2013-09-22 11:43:18 ....A 31996 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-829466a76ac850cfaf5f23adbe50e50c416c97ebdc4599aac7775fa719d5d542 2013-09-22 12:33:46 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-8d6494d031284b267043109191ee68256a9355b07ac19287a0d4ed3f2fb89678 2013-09-22 12:34:12 ....A 181117 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-91e8816d1d2e6a7f05611547274df8bf89d9de498d18171fc5e3446539c9764d 2013-09-22 11:47:00 ....A 73728 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-92ab7f6f7faeb9e27f66d74d1d320a75585f1d40b393e3cfb2af2c30fcb2e263 2013-09-22 12:49:36 ....A 56189 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-9689dcf6812fc56fa1db763a63404408897c0d70e0024c6eac8b15becdfc8512 2013-09-22 12:33:02 ....A 32125 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-9e9492200cd01d7deab01ca820ce22409e8cc36d3218cf3e37a9ab91b487a374 2013-09-22 12:48:54 ....A 30841 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-a8b260ddfea64457d2414b21d88fd7b3ad6d648fb6ddf9d61d750ca193cde1e6 2013-09-22 12:01:22 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-bc867d790abe6d931aef13b03bd4559286c3a8de3f1df4a7c8b09cb81cf0e92a 2013-09-22 12:30:18 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-ca22f7af70bfd279174f3a17c819cc53b87913eb0a287373809b3a984e4024f7 2013-09-22 12:14:58 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-ca268c344525c2d10989dcd5e61049f9c43ef0e1c5e3d8262bb1ea28036a927d 2013-09-22 12:14:26 ....A 56940 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-cb175be90610e21a261d8d83664f948c1e73ec8855e7973047c41e07b9540c68 2013-09-22 12:43:34 ....A 31964 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-cc458b7c93ea3f49242dda3d9d3e958d2b466ce9ff65b1e6bff708e6340a4302 2013-09-22 12:39:40 ....A 226774 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-cda76f0f1f70274295ca069f17b0661be496196358708811960bd464e8e94e76 2013-09-22 12:25:20 ....A 57403 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-cde3cc643034f0f15a38850a1c06596e8b9c37a612fd7dfd098161aea919fdd1 2013-09-22 12:36:44 ....A 31744 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-cf4b9f02875c6b58be16e87821e2f4362a1e31eab4554bbd8d99daf7bcadee57 2013-09-22 12:15:44 ....A 204049 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-e50586ff4903b313e33a4e8b1276c28a557ee628cf6b00cce5e3cd2e06cd84f6 2013-09-22 12:20:52 ....A 31996 Virusshare.00101/Backdoor.Win32.Bifrose.fsi-f5031cab3a7542b61f5c3dec600c93047b2e0b27a71d4bc492013529c819121d 2013-09-22 12:22:02 ....A 286451 Virusshare.00101/Backdoor.Win32.Bifrose.ftda-76e66e5e1f771536c99abb81699b580c29662cd84ea707f747774a9f32cce75b 2013-09-22 12:27:54 ....A 33696 Virusshare.00101/Backdoor.Win32.Bifrose.fvn-ac3ee3a849d5515efabc397114cfa56d0a1852737f4bf2279d5121c57282ca62 2013-09-22 12:29:56 ....A 31961 Virusshare.00101/Backdoor.Win32.Bifrose.fvn-ad2d20fd90f492e8f8bd5f2922f999bee63acbf6ebf918f7d606c5ca087a917e 2013-09-22 12:16:02 ....A 29980 Virusshare.00101/Backdoor.Win32.Bifrose.fvn-ee5fd663c5765c965bcfcb53028bac1cd953cbc4bf3142dba9387e4e16f93ef6 2013-09-22 12:29:26 ....A 208464 Virusshare.00101/Backdoor.Win32.Bifrose.fvwi-f8ac45f0c8cd087d204a3506b962dc96187f58fa4a4ca6db0d5100a0eb467dec 2013-09-22 12:21:36 ....A 221379 Virusshare.00101/Backdoor.Win32.Bifrose.fwlf-947bf00e3fa0b2e3e1a75a1b9d694dea2a8623ce451cae2ed9bf75897adb6597 2013-09-22 12:20:52 ....A 45568 Virusshare.00101/Backdoor.Win32.Bifrose.fwpq-a68915c2276158373ae163d4238c45b8ebe8249816d357afaf66519ef97e9315 2013-09-22 12:32:56 ....A 104829 Virusshare.00101/Backdoor.Win32.Bifrose.fwue-5b8759fd8134c71673448db7dc6dcf7c97a35c43ae4d93bae39401921483ca41 2013-09-22 12:46:06 ....A 114688 Virusshare.00101/Backdoor.Win32.Bifrose.fwvf-8661491ce05e046b4ae5eb44741a4fd45f83cf151c0bfd841eb81ed3df5ea080 2013-09-22 12:33:52 ....A 89757 Virusshare.00101/Backdoor.Win32.Bifrose.fwx-ad1a1eba63f7d1b619d11e1f60dabb779af9a7ebf13cd775b7e1e54ed435b5de 2013-09-22 12:42:36 ....A 3616768 Virusshare.00101/Backdoor.Win32.Bifrose.fxcd-00de49f9fd1ce4b5eca5dd73934b84891ba05cd30f34b22e1b79ac2da7037c98 2013-09-22 12:17:56 ....A 913805 Virusshare.00101/Backdoor.Win32.Bifrose.fxcd-b6b9ca3e5880b89e2fed9fb7d007ed020c0412688647a41541607378a6b24667 2013-09-22 12:47:12 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-0010830fd1f4142d3f3d3be5f1136b82d0f4471fee1f9eb1bcd59cb3c0f255d0 2013-09-22 11:35:54 ....A 4374358 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-1dc685a94cce91ac31a2b94727d3e934d7a8b98a4b9fadf1a8ffde87d3bb643f 2013-09-22 12:31:10 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-203c36587a63a144f80774d1e568454a038fff171eb1e856c2b28ab960264f36 2013-09-22 12:38:50 ....A 190977 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-244b838fc9d627c964433d9709f5927c6ee6c937bf1e977e42374b25088fe707 2013-09-22 12:45:52 ....A 190977 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-2b8a2712314ee1b9c13db40582c27861647e6f7ce359d7d8e8bc2293e6b2282e 2013-09-22 12:49:06 ....A 226943 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-2d072f7321320d51f0e5a09474edadf03e829f2c63084fedc84a62541ee20aae 2013-09-22 12:12:10 ....A 169264 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-3850c76455755fbc1d54fb90a1c62fa3ac27bd012a3d6edce83c997311443eb5 2013-09-22 12:37:32 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-41145f50325cf8c20db621260d18a65d71345b7889fbcd222d11c39610e77aa0 2013-09-22 12:24:56 ....A 57860 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-4261864f8bd7fe29a629b60f8c78ec8051ce494c7b6fb8e2c00dbe89d996b50d 2013-09-22 12:30:42 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-608baf77e4458c354863251d67363458f5cf195730971e787700567004184b07 2013-09-22 11:42:40 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-609a82cc8c70c1e17aa39b315e61457556c4354e5578282bbfc38cf0f52eae02 2013-09-22 12:52:10 ....A 66561 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-678b1e8d8203ab67ae005b366445b23b4d93d91a6319a612919dfe58792db928 2013-09-22 12:40:04 ....A 106746 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-67b380944d53065d5790e9aefbdd3ff3ba24d9a73f821c5d658dad81b9e152bb 2013-09-22 12:38:40 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-6a83d3aab7b490ea693a6c10fb5526386fa1964f834d132333aa510f51d02f47 2013-09-22 11:43:10 ....A 209789 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-6e73fd59a8b119aaf67f05765f23f0e9ab06e409752439e649192a302ab5eb44 2013-09-22 12:28:02 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-7595cd5a2998f34a38cf2ae78a0749fcbd573cc5297f74a80283603fc8fe64f6 2013-09-22 12:23:18 ....A 57863 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-77eab23f343fa3ec2e55e8ac3dae8e5536137662d7fb96521320cca26240e7bc 2013-09-22 12:52:06 ....A 189618 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-793ca1268f03a793e5ba266199426011adc1d039c4d73ad6eea28c09d4c6a024 2013-09-22 12:11:26 ....A 311140 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-7c4515e24afe8e4d9ed3a3938ef56bc3083a66cad2a641dd6b99a7c5a713d88e 2013-09-22 12:00:46 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-8436e736210503aa707a1d2efda6336eee17e02bc067a47fd9b4fe15eda0799b 2013-09-22 12:27:40 ....A 75776 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-8515f9da0172ab29746318a18385331f7957a10121a34c4175733979b3309929 2013-09-22 11:53:52 ....A 57922 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-85bdeede07848b42dffd6011c0855c1595202516e918b4280dae344bbb93bad3 2013-09-22 12:41:20 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-864ae233b7bf33f32c86f38b15c8298a932db5a95276fdd5ac3b059cbfd332cb 2013-09-22 12:13:44 ....A 195066 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-87e350c7698a3756a476ac29ec8b0e9ccf0f909d83eea525e6ac7e7f53410a33 2013-09-22 12:21:10 ....A 66049 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-893483e4eef39fd3eeafd9103354b187587f64b2266088fad474daefa06c21b3 2013-09-22 12:05:48 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-8c16d977c38e8039d67cbb0825c3b124e596e06e78f9180462e05449e7a1b188 2013-09-22 11:48:06 ....A 57877 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-8c34d23079ef2adff883f200e8266a835480f8c10a334e996f6fe994ef4eda2b 2013-09-22 12:37:44 ....A 35199 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-937e0f0269969b78fd2282cfbc6c4c2f9b71774941f018a30ed28500fc181195 2013-09-22 12:27:18 ....A 76207 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-9586b817ccccd7245d3d692c4ca3d532648a714c80eb8d5ea68bb4eb4ba2c4db 2013-09-22 12:41:58 ....A 190977 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-96133250708728ae75af788377ad316d490f108744811fef3d20e48dfc32a722 2013-09-22 12:22:36 ....A 57423 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-9720f82f07210a30f96b72cc73ac3ec55a04aeeceaf6457c17b28e66d6f39e34 2013-09-22 12:43:28 ....A 35197 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-9754cef76df300645f3ed8ddeb9bc79cce8617a5cacbf5520f81979a1a1df06d 2013-09-22 12:17:38 ....A 194342 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-9941db20018e99feb09b7ee0f4530bc594efe9f05efe2220b7bd2344824807e6 2013-09-22 12:38:06 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-9c0fbe868b42cebb3c4e99a70048d3fdd762962ee6749a16d21cdd952eac724c 2013-09-22 12:29:08 ....A 32701 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a156b715aa40a8633602bf1eea3dbcdb6d1a2cc04eefc9286c3f0612df01dcc4 2013-09-22 12:19:04 ....A 57843 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a20462a43d158ac5647908b881de3aa9b476868efb3463b549947c6903f04645 2013-09-22 12:49:02 ....A 58479 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a2580332b8a6b010df503ab49b1073c4254e4617af998de2f0be28430e6e6f23 2013-09-22 12:33:10 ....A 177439 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a288e1571982559eb8218461138461da2fc2b00f85e5af813a54bf86efbedb46 2013-09-22 11:49:24 ....A 35197 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a3123012e3c721fb337b77a15f67ceba3e6f64cc7d52c7bbb732bd9b4cdff781 2013-09-22 12:35:24 ....A 27659 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a339891f190236e78f0182b84dcc7610bb9875ebb1a5406c596b51138e15f9b4 2013-09-22 12:35:08 ....A 57843 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a40e0bbfae9c373ae3ac5c7a98c45c147350d1cc62b893b17504e1d79e9111ca 2013-09-22 12:41:34 ....A 410115 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a4137ed88cbf212be1879193917035114ab6904341b3e5c934e3514cfa01695f 2013-09-22 12:32:30 ....A 193404 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-a9009e19bb709487c255258c04652e09c0427f1777c278a3d9eacc1056d3de6d 2013-09-22 12:06:20 ....A 159304 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-afb53bae96d804e648f9fbc519922fd9d2eb30f28706ce32503a122abe25639c 2013-09-22 12:24:42 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-b374055452d328c4e78ff89550e636d02f6c1c7fc2c88b850a2f3777667da612 2013-09-22 12:30:28 ....A 296708 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-b62b0e0a38ca52ca1f710bc2dfbc7a3d0dc067a4f758e9848f192dc88426ae8d 2013-09-22 12:47:14 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-b856baff68ca268417120341640f2909fe9fe81daf2e73e2f0a879b1a56e1321 2013-09-22 12:41:36 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-b8e7b28e537468b1ea08413f17af89aa7b07193724d9cd0abfc652342b7cf0f6 2013-09-22 12:44:36 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-ba833c2a07a9098d2421b0458d746e0e088209a56b7bdfdf0e8937284197d954 2013-09-22 12:23:46 ....A 111891 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-bb5a988c817a3ee3d12fd59eba3cc12190ecc8a59a78cb7ec378796922c7b9bd 2013-09-22 12:36:50 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-bdc1797137ad58c3f798354c8c7d6a88c0ea3d4befa41e965bf69ac861a067d9 2013-09-22 12:23:12 ....A 233210 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-c46c32f2399e17cd2b766bf90b68b27004a636d95ccf031d813e196e11cab947 2013-09-22 12:49:56 ....A 172645 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-c64200b0bf715c956427ea02b4434b91d0e7e2867b5e0506f708607e5c7cbfe8 2013-09-22 12:39:28 ....A 57878 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-c71ffaed70af4fb38069da61fe0e1d5a452c9513c8b90f2581a242012880110a 2013-09-22 11:50:42 ....A 58269 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-ca0423f318a787b0f2a5cf7f0b5fa26a5cc3020a3226955720e25f3a780a4c0a 2013-09-22 12:24:06 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-ca6a807487de9a1c7b965d95a271fb6bf0e078608736616729c1c0e25c577b89 2013-09-22 12:41:06 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-cd30a857a61b141d942b142299c5890bcc6c3afe7309d3e2ba05879e725dd950 2013-09-22 11:40:20 ....A 98554 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-cf4b10851e5852fe3a95f01e812e4d9d91833e9428b0107338062eed9e860b6e 2013-09-22 12:19:12 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-cf7ecc77f13f703e656e6c4fce5227def93fa547301f38d8867bdf00c0796ec1 2013-09-22 11:44:18 ....A 34780 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-e66d97c1438458a44beaf1969346aeb45151dcc4ebc69bfaca88b4b4fb8c5879 2013-09-22 12:01:16 ....A 184651 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-e67de7727a155a82932b6764542d19a404744abb86f03d956ff42ea4f994d08d 2013-09-22 12:52:20 ....A 57775 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-e7b2a20aae8108e19f51087d89331c8f414255e870c5b8a0d1cf487211de288f 2013-09-22 12:17:06 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-e7ff52d938142fc40d84f5cb14c7faf0eb6b8ab458db07ce84fe130f9182da59 2013-09-22 12:09:18 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-e8280bddabff88f11b3945feffd2cb6926dd3070e16c20f9a997fd88c56a58cc 2013-09-22 12:29:28 ....A 200955 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-ea57759b9b072dad2fccb20f81cffff0f4daad3ad475e5352b86fda4d9c45b43 2013-09-22 11:36:26 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-ec5bc924dc2261827037101b30660aa0829c0dc46e909e98f7c580945db51a49 2013-09-22 12:13:34 ....A 32669 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-ed31b87bc43d5182ec08f1672e3f2cf6916fa9eff8fcaf25345dbbc72d181501 2013-09-22 11:39:36 ....A 32637 Virusshare.00101/Backdoor.Win32.Bifrose.fxv-fe947277c20e86d61cdee1177e4ec145aa723e1f4e18e037d27aaf5a629126ff 2013-09-22 12:52:08 ....A 101901 Virusshare.00101/Backdoor.Win32.Bifrose.fzi-c96577bb19b19c386871854c538d7c3f31c6addf836a24ba9127039edb03605b 2013-09-22 11:51:10 ....A 285565 Virusshare.00101/Backdoor.Win32.Bifrose.gacd-795709b7350fa274d29100f49c761f7e6f57f68f9e4c2bda8ece3bed66bf5505 2013-09-22 12:28:12 ....A 163328 Virusshare.00101/Backdoor.Win32.Bifrose.gam-8102721c650e90bb50cd0063b9dcdc08168afbe283cae028397d21e081dae25a 2013-09-22 11:37:24 ....A 1139450 Virusshare.00101/Backdoor.Win32.Bifrose.gbbq-fa0f80e5cbe755f3baf87be6207c4ea4e47f8c24fbaee296df128a11bf5cf08a 2013-09-22 12:12:20 ....A 88896 Virusshare.00101/Backdoor.Win32.Bifrose.gbqf-f0d2c40f99439d947e3a2d615f4134269f7a6b5f32f5331b3d503ac1211e85e6 2013-09-22 12:23:12 ....A 197559 Virusshare.00101/Backdoor.Win32.Bifrose.gdax-d8c0bcae10dbf3caa91af4fe045da19c181c885001abb8cff48064c770715215 2013-09-22 12:19:20 ....A 69632 Virusshare.00101/Backdoor.Win32.Bifrose.la-06c7d29666a5675c9162b00e893764fc50ce014ef3e990e70cacd4bcca00bc28 2013-09-22 11:45:04 ....A 129725 Virusshare.00101/Backdoor.Win32.Bifrose.la-b6b2999e7e96734d136008da7d34ce4a007240d5ed081715078cf8f38bff90ef 2013-09-22 12:19:10 ....A 79360 Virusshare.00101/Backdoor.Win32.Bifrose.la-bb8756799ae88ba5ff03bf56cb7646ec030a57b346357029739f52b97c4fa096 2013-09-22 12:04:44 ....A 72391 Virusshare.00101/Backdoor.Win32.Bifrose.uw-56a911370386d2e4a9b863d6f2d83e32a543810155d393bd959e3668aea71276 2013-09-22 12:22:48 ....A 659456 Virusshare.00101/Backdoor.Win32.Bifrose.vrb-f856392256b2b253b43f7a8bba24ecd90fa81c59550ed6cf22e31dcbc7530e16 2013-09-22 12:44:52 ....A 54784 Virusshare.00101/Backdoor.Win32.BlackEnergy.d-c58e75a7e0a664801b8a02581344309646b7f01a10e545ce7bb60ea65ea2e9f7 2013-09-22 12:20:50 ....A 27648 Virusshare.00101/Backdoor.Win32.BlackEnergy.d-dbbdbd53e293d536cb37417681784611655e64db86a1baf02e3d0a74dcbcf362 2013-09-22 12:27:28 ....A 919006 Virusshare.00101/Backdoor.Win32.BlackHole.bzz-c402669148d091fed426b560d1046936851ab1714557f6c94ffb02bc2e6ee787 2013-09-22 12:12:06 ....A 506150 Virusshare.00101/Backdoor.Win32.BlackHole.cwsp-738be3d454f4dacce27b1870e7a58f487bef08bac2c250964003b36121d64fb8 2013-09-22 12:03:28 ....A 507354 Virusshare.00101/Backdoor.Win32.BlackHole.cwsp-87aec4d567b7d1aed310828ad32ce7630e2513178a226ed96fc1e92b4fe114fb 2013-09-22 12:32:52 ....A 132562 Virusshare.00101/Backdoor.Win32.BlackHole.dg-afd7b26af1365497d63dfaabba8606e111e050ee905a723fa6adb7094a3f6b38 2013-09-22 12:03:02 ....A 1350846 Virusshare.00101/Backdoor.Win32.BlackHole.envp-09566e6900dd435fcbe7720254ccf14392a23055688ffb04b63e9c27ca0dffc8 2013-09-22 11:43:12 ....A 532736 Virusshare.00101/Backdoor.Win32.BlackHole.eojs-7dd3785f16d597fa8d3c928d1f8a529632527754021128b45b151e0ab934a46f 2013-09-22 12:30:10 ....A 428761 Virusshare.00101/Backdoor.Win32.BlackHole.eojs-a26b1b23260f4da9758fb6dc7810d182e5af683f6dc95bbf9887cf9e777af392 2013-09-22 12:05:38 ....A 987151 Virusshare.00101/Backdoor.Win32.BlackHole.epnc-31a196cb29cfe6310363e36f847c6ba1b740ee04617da9696f365c86c2e0d2e2 2013-09-22 12:31:42 ....A 206340 Virusshare.00101/Backdoor.Win32.BlackHole.qye-9696588c4f92578164e3b41ea1c48862e968593c8e783dc9bf86042ffa0edeb5 2013-09-22 11:44:56 ....A 442069 Virusshare.00101/Backdoor.Win32.Blhouse.a-8beca4aec7b4db4171656c9dce90483be6820ac65e959e1828a36196c5ab66d1 2013-09-22 12:12:38 ....A 98304 Virusshare.00101/Backdoor.Win32.Bredavi.dxr-fd2c741af58a2c204ea06db5a821ffdbba95823731e476cc6017b38c37ad81e3 2013-09-22 12:31:06 ....A 829952 Virusshare.00101/Backdoor.Win32.Bredolab.aaxp-b1177f0f0f173912ea475bc86ee508093d214b60cc133246968dae1b28075c58 2013-09-22 12:33:24 ....A 829952 Virusshare.00101/Backdoor.Win32.Bredolab.aaxp-c4fff25f0badbfb061abb37e1b66834184359ce4a662a1a9eb6d200862d1cdcb 2013-09-22 12:23:00 ....A 839680 Virusshare.00101/Backdoor.Win32.Bredolab.abdj-894e4dc7f8216a9fff444a7cd46570e1d9692fb845f8210edb3dc605174992de 2013-09-22 12:52:04 ....A 839680 Virusshare.00101/Backdoor.Win32.Bredolab.abdj-97c98bf7d02d7ffd10bb0fe593458a6cac5bf983cf6954880439622c4f54e077 2013-09-22 12:17:24 ....A 839680 Virusshare.00101/Backdoor.Win32.Bredolab.abdj-9ed5bbd5f640db11ac053409f641259cddde49abc42acecc32c7b621b4e26abb 2013-09-22 12:46:16 ....A 838144 Virusshare.00101/Backdoor.Win32.Bredolab.abdj-a0c6592253dca3fb91336d51c7abc4ee81a6161bcb7e7a11ef2060a7c382b560 2013-09-22 11:49:20 ....A 839680 Virusshare.00101/Backdoor.Win32.Bredolab.abdj-e71ac6c0dc0623182318c17efae11b4fa3686baf205eee1186905b60716fefca 2013-09-22 12:01:10 ....A 873472 Virusshare.00101/Backdoor.Win32.Bredolab.abmn-c54007e11a93d063d50d9a5d1533859a90cb11aac6cee9e2e9e8802d4db45e26 2013-09-22 12:21:34 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abnp-677307ddf94d17be1e272f5a47d3edf9e9ddd562a37275e3a3035c516132e82d 2013-09-22 12:32:20 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abnp-97574a1c52e253bebe513d428c9e65b0fd3a00be049fa67fa8e954e19ac5ef98 2013-09-22 12:05:24 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abnp-c8b59ddd5ec5848bb32768c7da719695658bee3487e4529e22a4782f6de1cc83 2013-09-22 12:14:42 ....A 139771 Virusshare.00101/Backdoor.Win32.Bredolab.abnp-e6f2c1b84277bd494e1a1caa72f3bff058a3422838af0ffeb735d16be91a4ea8 2013-09-22 11:46:12 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abnp-f73c5ddbf8976ae74314e81eaf915b90be305bba54ef3fac03dc463e663dead4 2013-09-22 12:12:16 ....A 153771 Virusshare.00101/Backdoor.Win32.Bredolab.abnp-ffb2b4bef09ef15c6df3634c343088894aa6be1e2f0eeaf4e5a209329682bd10 2013-09-22 11:44:10 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abow-66748d95cf4c88cbe118c1b995ae928141eb0970ce3a75060ba5d72344f0fa48 2013-09-22 12:51:48 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abow-9e00d88febae188254545e88c9f36f69b3c96520ac0b57e3652c26ed72a9697c 2013-09-22 12:23:12 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abow-ca13dca3133da63849b8791da89ad3005d1e9b9e18d70adb30f8db426062e798 2013-09-22 12:00:06 ....A 891392 Virusshare.00101/Backdoor.Win32.Bredolab.abow-d2141906a943cfb91abf2f5862d4f0148ef5ab002d27251f5fdf611bc6a21f86 2013-09-22 11:47:10 ....A 503296 Virusshare.00101/Backdoor.Win32.Bredolab.abpc-fe56d52acc4edb5d01b81e5087cc1ef1774079ec4e41a372ccb1d4040f86c835 2013-09-22 12:14:38 ....A 891904 Virusshare.00101/Backdoor.Win32.Bredolab.abpk-86353075e1d22e4b941f8e605d07ad924b2b3f751f8c524bee21c32d78c5d373 2013-09-22 12:16:38 ....A 520987 Virusshare.00101/Backdoor.Win32.Bredolab.abpm-5b7fc663c673113080611617ebe933bc7eda5ddc90fae2e023465a7f713cbf1b 2013-09-22 12:40:28 ....A 901120 Virusshare.00101/Backdoor.Win32.Bredolab.abpm-6f931e88132960cb2f98629957c9b5b4fd76180970cb843d47b4e617e0f063cd 2013-09-22 12:21:04 ....A 523264 Virusshare.00101/Backdoor.Win32.Bredolab.abpm-b50d7b7e1b20678dff7001f3fe6fa25ccfa1d104d4ff12333d0573512865255d 2013-09-22 11:59:02 ....A 901120 Virusshare.00101/Backdoor.Win32.Bredolab.abpm-c689917eb336e89c78af595adf725ebb823cf942e71c71fbeccc36ff54eb0e81 2013-09-22 12:22:24 ....A 523264 Virusshare.00101/Backdoor.Win32.Bredolab.abpm-e12ae1ea6d186c55856b91cc300748b6c03b104ef0817e15b6991bf52fc02b24 2013-09-22 12:03:52 ....A 503296 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-5fd2920200ba65f3c4ca658a51b8f405a07731daa2f0423b3ce8e616dc821a37 2013-09-22 11:55:40 ....A 503296 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-8b56ed70346ecf4107e38216a3d35281cc2306dbb1f0931f1cffb25f4b8d844d 2013-09-22 12:45:46 ....A 891904 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-92ce34fe326e3ed50dbdf90e892635576a0b56690e0fac9a677083f5a441dfbb 2013-09-22 12:18:06 ....A 523264 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-b885d22257d97a8be106930c45bdd42c813e84cf2d938de58be5f91db78a7ef8 2013-09-22 11:53:38 ....A 503296 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-bc81265a8dd40a15c1e25ec5ee81b2d6757fedda69b14d109e02266e575216b3 2013-09-22 12:36:54 ....A 503296 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-bf61297bb53edd1ba3a3706fa6cc2ef93331f83b61419c4fe668eca0eff95c5c 2013-09-22 12:22:58 ....A 523264 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-e13b0c3090e35df19da92e870477665b7a4d57a6eb71ef1fa9511c00e3a6a580 2013-09-22 11:41:26 ....A 523264 Virusshare.00101/Backdoor.Win32.Bredolab.abpp-f87c4d32a00a359f75354d9315264871abf80dc981b3ed869fcbf39586b017dc 2013-09-22 11:52:50 ....A 549376 Virusshare.00101/Backdoor.Win32.Bredolab.abpx-a1d7a18b066414e85d1fc7741b6ab983ba425dca1c15229132ce48f92d0f3674 2013-09-22 12:34:16 ....A 901120 Virusshare.00101/Backdoor.Win32.Bredolab.abpx-a66975365a7ba7cb7fa4b919de29f22f4edbc29fa1fadb2245e94ee6694e3116 2013-09-22 11:46:34 ....A 549376 Virusshare.00101/Backdoor.Win32.Bredolab.abpx-c9263943772544357526fe6e4b93cb6543da3dedac0bad75a0bbd07640e714c5 2013-09-22 11:38:58 ....A 901120 Virusshare.00101/Backdoor.Win32.Bredolab.abpx-dd24de998aaf22724931e62744b4e1c87dceafa7180c1f25069d2345e097ef65 2013-09-22 12:08:42 ....A 901120 Virusshare.00101/Backdoor.Win32.Bredolab.abpx-ffd79037cea70587cde878e25042a72cb2df7cf7fc7661d05fc7941417cfd231 2013-09-22 12:52:36 ....A 548864 Virusshare.00101/Backdoor.Win32.Bredolab.abqi-ac90bb67e0911734c99c4b840c844c9275c8ea27257cc3205515ef7b4c1c32bc 2013-09-22 12:26:34 ....A 42246 Virusshare.00101/Backdoor.Win32.Bredolab.aug-f9ec48dc54cf6e00f34c1ed52cb04d364c6a40187c277ccb059268e2fee897ff 2013-09-22 12:36:42 ....A 24576 Virusshare.00101/Backdoor.Win32.Bredolab.dts-1028d716b80bcccb4ad4b762c658cec09ee47d7015836ad286edf2adf5cfcab1 2013-09-22 12:29:24 ....A 24576 Virusshare.00101/Backdoor.Win32.Bredolab.dts-32ace6b610d92308f62592b4c757ee0e90ec0212a26c219116a531f947b842c9 2013-09-22 12:18:00 ....A 23552 Virusshare.00101/Backdoor.Win32.Bredolab.dts-5df126929908906e732e1e383b46996f078ac7f50a96c4a0f2f6b74ab6cf184b 2013-09-22 12:12:34 ....A 23040 Virusshare.00101/Backdoor.Win32.Bredolab.dts-8f150968c881ee0f4324ad763bcd4047e6181a7ef6753122dc5c96dd0c51983e 2013-09-22 12:26:02 ....A 61440 Virusshare.00101/Backdoor.Win32.Bredolab.dzn-cfc09391ddf87fdf6f302616ce273e49bfa592e7f00fd05f4b7622828e699cc3 2013-09-22 12:44:24 ....A 139264 Virusshare.00101/Backdoor.Win32.Bredolab.sun-878a454ef96805b6ff7b710a726f6e6d59b3fdd5a933dbdcabbdc98d6047df48 2013-09-22 12:16:06 ....A 34304 Virusshare.00101/Backdoor.Win32.Bredolab.tls-bccee4d29e2f6b04947b231d1cf7c9e2986f670ce092c82b2a45d6342b912f82 2013-09-22 12:28:48 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-650eca6d0c29d7e48646449f9ce6bca2cc8c05c8f075f2ab4eea0b184cbe3810 2013-09-22 12:11:36 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-7604ddf921109d13f87b34e6bf696101a4249f1be7bd075a58277434e8bcbeda 2013-09-22 12:49:58 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-7c412022a9abdd532cb2e343e8132ef15bf7448f847393e7ea5fb5e16c871a2f 2013-09-22 11:46:44 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-7c6c9a113b81f16067774b45a4be3afbcca3122c5455121e04c69ea73483e771 2013-09-22 12:47:24 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-7cbb0015a861454edee83a874a691da91a441d8a840839c48d9a5c8d1d5bb054 2013-09-22 12:08:02 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-811ea219a49d130bcc4785454a5b4563c3a251bd979c3b69e1084ec84ad4a653 2013-09-22 12:10:58 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-84374394fd911065923d8182ab768f951c8ae978f9592dd42b6de2140811b602 2013-09-22 11:57:38 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-8a0824e90061703b05007809078b757d6e4c3908c80253be0570b19adb073a47 2013-09-22 12:42:24 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-8a22367bab9341871abd49af3c0bb54822dea1b0db34616d86a81289489e6527 2013-09-22 12:31:54 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-9330e5358f1c0b4b72d3601db57c6a77a5e0331e17b757af8223f805454de9e6 2013-09-22 12:43:02 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-98961261a3fae386f3ab353ebe1b7f4cb16787a155a1ac9051c11423241565d8 2013-09-22 12:24:22 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-a18995319e334e5f531f77ba0fbbbc6abb453961c14fe9fdf0708c65dc8bdd93 2013-09-22 12:22:36 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-a3692d92c1ce2f951d6b52704db0d2ea1506d00a4bd2974076e91522776dd22a 2013-09-22 12:47:16 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-a99ffe170c9364403c18b5298c1471b4c6c63f1d736a65a443a3e7ebb464c6b4 2013-09-22 12:38:16 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-ab75f20d8338029e5f962deef5e5aee237e06f8d0caa51a0e03d3a15c2cbef65 2013-09-22 12:17:14 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-b41623313dc9c7eb4d0df3ff4081b7737b3046c19dad16f143196553f429666c 2013-09-22 11:35:30 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-ba518e0305ee3a1544ea6bdaf12e82c3bfda81e1c2441cd9ebe5e0ec64922fcd 2013-09-22 12:26:34 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-badb9f50d7226430a7021b82e18f32be8176a5a41f6bb347973b7d3ac0fefc0f 2013-09-22 12:30:18 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-bb5bd96bb90240bfdb790f0d878e6e1e21ab11e3a28a68f89adb522602a01891 2013-09-22 12:17:10 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-be24abe576f92aa8ea9aea7f447f934e15f2072d4dd1ee8c946c1c46fc9f05fa 2013-09-22 11:46:10 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-be6e9e9be06f2940aa11a2ddc03e21993a5d65b4982ee01b6ccfa0bdd5053087 2013-09-22 12:05:30 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-c32afdf061a3a596992a48b96dbd4fc20ce205df9af7e527118cf6845cd7479b 2013-09-22 12:15:16 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-c39879a479e0871efe2eb6724ed0342bb29f42f0677a56b84bde860c3bd16142 2013-09-22 12:16:54 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-c40650faa421df269084334f96f1b6baaedcbfb70dc7ca003a4920a56b5538f1 2013-09-22 12:34:20 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-c6bb9e82971147e80f3ecae9e3ab1281a45e79b28a1bf6989856ca0b021f4947 2013-09-22 12:24:20 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-c926c099bc8853934cd6adc8c0020a3c744acf22ebc645936afcedced19d18a0 2013-09-22 12:31:10 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-c99602e38f960151a3d5a96be14161c3bf8c04951214b9352d1427f4e3fe2992 2013-09-22 12:18:46 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-cad5f0759e8a63c4cdd8159f33ae3ba06ca0503c2782dfe99d8a64a28afcaf04 2013-09-22 12:13:06 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-d9c9d4eedb20ec65b34115e0a208d369513ad6a8e3b095c8d926ba5f5d55f863 2013-09-22 12:17:32 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.bttd-e67cdb5c1bccfdab3fbacd6af043555fe18dff05c5dd27b49a21fd3fec2f6be9 2013-09-22 12:38:38 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-16798cb85bc055917d0d77e952980178ab42dae227878fd06fcf423e40b6d74e 2013-09-22 11:43:32 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-850f49168924f58f9e3a88671a05a08be96fd11385a5eb6c6b97b4af2d80c08d 2013-09-22 12:31:08 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-870cc8fed1022c3a430d6e70c26fe77e1513e94dffa53e8faf185699a2c2649d 2013-09-22 11:58:44 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-96e5578a2240cfd6d6cbaa5150a4ec5d5f5ac90343faefca59407c1e00c7bf85 2013-09-22 12:04:14 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-a2ed2ac7632ed548a6fda0a6d38ca88078f6997ae79be0eb19a3e4ba95917a85 2013-09-22 12:35:28 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-b07d4fd52e10e99ec1bed0bf26f03812453cfeb10b6b1a663ff6804558d719de 2013-09-22 12:34:30 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-c28f80264528b8e6bc3c35fc1909a9ae808fe1f4b7dcb29607d15980aa475e48 2013-09-22 11:47:16 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-c7077fb9c3328347955f0cf7e0b15b46f788c7e77164048e546893609c8d9c70 2013-09-22 12:30:08 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-cfbb2dd44075bdc328ad575b67717836c2a80276e0e23e2123085d44429fee64 2013-09-22 11:44:24 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-de76850baa666e47f586926e9aeabcea21168f5263f6622c850104276335bdd0 2013-09-22 11:59:36 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-efe0725cd4d305b0dc77e49d2e3229bd39ac619fd9a8ce574d077166b73124aa 2013-09-22 11:44:02 ....A 135168 Virusshare.00101/Backdoor.Win32.Buterat.bxah-fbcbf395ee5485b172a3780d7c4db05116667ab76e9a91935a938d54eb22ae16 2013-09-22 12:43:52 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-484963688b4ece10b0f6cacfe7104ff318cdd9777d49ca8769cb2aaf604ffaab 2013-09-22 12:38:30 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-4b3059e8c22232ef5032b72c82447d40a58cf3055eac0f5b69be0be84befa4e9 2013-09-22 11:40:12 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-5b5ec03ab31094b630617d69fee5fc9b21819b5db8d8c7f26fb7e36acf800b36 2013-09-22 12:24:56 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-765a795847dd1f71bb00fc1fbbfa42e3c0b55c1cce9a9a5776afb4b16b9096db 2013-09-22 12:51:12 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-8ad45260d281f966a6ea780963384ab73cba0e97fe2edfa9b99c2fe7cc5d4bdd 2013-09-22 12:05:50 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-a29958c9c1e822b12aabcd58b623a017c575c04b4a92d8c614fbc756d343e9d5 2013-09-22 12:39:32 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-a80f3a8b5b398fd1003ad7c550ea0e54b25c57316d5d5d82d6e1adb8c129670c 2013-09-22 12:39:48 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-a86010549eee4226d22a753f1175963dc4de5e2fe9ea824257755288b61b3942 2013-09-22 12:47:42 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-a98f7db521508e2c52dcc15e82df569caa46a4787c0a56e1b772999600f3ffe5 2013-09-22 12:09:42 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-af5ae7682a873995e0307172bf470491a003de22039a3369ba03d92069ee2933 2013-09-22 12:27:40 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-b11bb217520731b0cf317e528fc23bb18de240a8a786bc9ea70113bb36ac9d45 2013-09-22 12:47:36 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-b513e490730734de72e062bf896096e338312effa3e7fb4ba30bc1538552add0 2013-09-22 12:15:22 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-b5a196ca47a1e66a9d28373a74fd653cc4861bed0084b38179466b50ddd03cca 2013-09-22 11:46:16 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-c18586730536103eadd3c2e57c8e5257fb3fca817fc7c4e43f6364af13f8d608 2013-09-22 12:40:28 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-c7abb7a0bc73102ef1b7287175c5b4e5e87c6fbeaec7a53dc41826fd944b4fff 2013-09-22 12:47:18 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-cbcc7c61e0bbc3acd1911b6cee043a07c54a5a1b5a024e27baa609e9a2b59a83 2013-09-22 12:01:12 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-d1c2c944827b191bd6a871013f5acafdc308649fce7a0024dfe5d056b50312b9 2013-09-22 11:57:02 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-e36228edd2cdf25f7c27018821a40c6410b0fc929d0d9a219df227ebaae14e9f 2013-09-22 11:53:28 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-f2691c1a1c32d7dcc6f117bb3bbcef9b3189d111a04c2d00b7e1b5aee58d1a04 2013-09-22 11:51:54 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.caun-f96bffab4749962d2c7c47dcc32a7f7880f1293f42f17236ba32c881a242ac44 2013-09-22 12:19:28 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-5e4944fdecc7f0de1a6845ecf1cd695333fa6257225f2df17e7035898003744e 2013-09-22 12:11:44 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-60fbfb4d9e9b16744572f3edd7233a10e27b1775932314e28576be9d583cfd32 2013-09-22 12:27:34 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-6198ee468e6a8de426aea9400e6b8bf423332230b8dc7bd36912da80c66c025e 2013-09-22 11:37:50 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-6e5d6484bbec0b0ac9b99752099b689bd3190c4fd58a46c26d1441e640a2e212 2013-09-22 12:42:42 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-84c612ebfef1a14d26fe7a8d01b033692613d5814f9aae6f0f2dd82c36ca303c 2013-09-22 12:32:18 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-8b4cf54ddff8724e7a56245ae4b4ba8dc5336be46f3d774af6d7c6fec58b9ef8 2013-09-22 12:49:26 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-96ee39ada124b64a6ad15ecdf2b2ec8437d12fd6bc12e1cc3b55ac737cb80df2 2013-09-22 12:29:56 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-9885a83441ac72647868c7ee93834af7b3bd686f2b5ab050288186d7416193cd 2013-09-22 11:57:06 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-998ab03dd2683f230a7a5eedeac88ff6cbe21453cda96e89070a617f22788cb2 2013-09-22 12:23:46 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-9a212f793669e93aebeb17d607fdfb0517056b82307756eaf6865ecf2332c00b 2013-09-22 12:36:44 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-ad58383d10c9334e2ade45ad4cbf07d73bfd0df4f23123cbe476f3148d30af60 2013-09-22 11:47:16 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-add0e4dca48fb1f3cd510f5b9827513310fb930ecea34b1999b8e27d03099fcd 2013-09-22 12:22:42 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-b8d282391082762bef4527478100ae660608cfaa8638d997f212f2992a0fae30 2013-09-22 12:14:06 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-baa38e1a42600a3e470b469c423740c383bc0f0cd35b5e794bd8bfec26105e01 2013-09-22 11:58:46 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-cbc2bb7c5458c6252b7819272f04f7a7d7ac5555fb766134ba9fa150054fd5da 2013-09-22 12:01:44 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clgv-d75ad3a9e436fc74bf670b89ccc80be25ca69fe675e621b3f02042a53968d089 2013-09-22 12:07:50 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clna-5cf6b8a21f7f572c4163860c0ec6641ccfd699cd02a3070d1ee8a5411c288582 2013-09-22 12:06:20 ....A 98304 Virusshare.00101/Backdoor.Win32.Buterat.clna-a7ee5d1baf275080e6a1cea39a58cc6d23fb376493d9e9235a7701ecc685bb99 2013-09-22 12:02:26 ....A 637992 Virusshare.00101/Backdoor.Win32.Buterat.cve-a5fade0ad0a485aa25b722c9cd4e49d4d22cfadfbb53ae7369c142b3a5e57fd6 2013-09-22 12:51:22 ....A 117394 Virusshare.00101/Backdoor.Win32.Buterat.dpt-b33f7f8c88ffd268146bf21f4b5fdebf9897a626ea0465e86c0fd7c6ceb0f762 2013-09-22 12:45:04 ....A 77352 Virusshare.00101/Backdoor.Win32.Buterat.jqs-bf1f4f92bd0571b14090d5600b2092f5f3b04dbc9a8ab798a91e8761bf92d31d 2013-09-22 12:25:42 ....A 36360 Virusshare.00101/Backdoor.Win32.CPD.h-ea7ff32e0670a4f492b2ea4ef0cb503beae588ecaff4ae2fc70d55b6984f0d92 2013-09-22 12:24:28 ....A 23552 Virusshare.00101/Backdoor.Win32.Cakl.g-ac496e9fe80cda79b972405abb6e562a436ec19d08b1396ede524e3e6342e155 2013-09-22 12:24:08 ....A 25667 Virusshare.00101/Backdoor.Win32.Cakl.g-c33e937b216a70b04d95eaee2618d107f6efabcd8d12ca45396cc0f61de3869d 2013-09-22 12:49:50 ....A 721792 Virusshare.00101/Backdoor.Win32.Cbot.k-aaa324f89d6fa770defb41ca10bd93ad8d53fa9bd7e9eeb5fcab5eff34975987 2013-09-22 12:48:58 ....A 562176 Virusshare.00101/Backdoor.Win32.Ceckno.oq-97fc32b34d7c0210848fbea16959528ff5846ab8938ce1e65523c6c6226d6ad3 2013-09-22 12:39:48 ....A 427252 Virusshare.00101/Backdoor.Win32.Ciadoor.102-b2279ee4636287e912d25844d7c3d43d607bb764f020fec2c193f248535752f6 2013-09-22 12:26:54 ....A 178559 Virusshare.00101/Backdoor.Win32.Ciadoor.cfu-970fa31678d5034fb5dc4ca02eae580e24a0cd8cfe72f224b7015232259fe009 2013-09-22 11:40:50 ....A 77824 Virusshare.00101/Backdoor.Win32.Ciadoor.dfm-949b425882c4deb84f69d5d391025778ff323042fd791099428115056b3a84a4 2013-09-22 11:52:04 ....A 77824 Virusshare.00101/Backdoor.Win32.Ciadoor.dfm-dca4f7dcbe9bd67770daf89a65b7789f56defdef8c89aeecf1b4b5a5fcde89d4 2013-09-22 12:41:34 ....A 53248 Virusshare.00101/Backdoor.Win32.Ciadoor.dfo-82eaeaef8ec0be89c93f8fe8397f0f19abde720ad45e3378ed23474902864d7d 2013-09-22 12:49:52 ....A 53248 Virusshare.00101/Backdoor.Win32.Ciadoor.dfo-c1c8be0540b6eb7c604ec3ae874f1c264fcc5cbc86b2544a908495d2e842aa16 2013-09-22 12:20:40 ....A 53248 Virusshare.00101/Backdoor.Win32.Ciadoor.dfo-c723d5864184d3ba11e164b55c8720363051e6d0aba09e698d271cc855664fa7 2013-09-22 12:28:06 ....A 53248 Virusshare.00101/Backdoor.Win32.Ciadoor.dfo-c87bd7468d98c02ac550b18268532d2ac2197372a7b6c3d613b1c143ee027819 2013-09-22 12:09:42 ....A 607232 Virusshare.00101/Backdoor.Win32.Ciadoor.pft-616e616fb5147183285f1fc2172fb7f186e47d384b7e03ab36cec23bf124a2fa 2013-09-22 12:45:54 ....A 187904 Virusshare.00101/Backdoor.Win32.Ciadoor.t-aec8c9014cfd58e194049666d16712ab94591db7041a9b2d3577040b89e345cf 2013-09-22 11:39:00 ....A 280644 Virusshare.00101/Backdoor.Win32.Cinkel.l-8e81c4160641a797b38195535c4b985a5b82a87e0eacf5e9b4b6dabde65565bc 2013-09-22 11:53:16 ....A 123801 Virusshare.00101/Backdoor.Win32.Cinkel.u-a8edb48040c3242a92291953f78144c432857c5a2902f0a38c98e41cc3f315ff 2013-09-22 12:13:10 ....A 308096 Virusshare.00101/Backdoor.Win32.Clack.arm-b973be15fb1282d730cf16476050e40b5629e180982f50c483da3aa16836e7b9 2013-09-22 12:38:58 ....A 152064 Virusshare.00101/Backdoor.Win32.Clack.be-245ab692b2ef1ecefad660924f6c2152f3e68b59674931f5ef3e816936517b8d 2013-09-22 12:11:00 ....A 172032 Virusshare.00101/Backdoor.Win32.Clack.s-f50eecb8e39061013ea691764693ba70dd002f5a4f63d37d28ed574d7f694da8 2013-09-22 11:39:54 ....A 1255397 Virusshare.00101/Backdoor.Win32.Cmjspy.aw-5b3141c798ca9f06c63bacb2af0deccda2259622b95d4e7cb7f616ea84284da0 2013-09-22 11:55:22 ....A 33492 Virusshare.00101/Backdoor.Win32.Codbot.cc-d557c88edd5bddc4350b2bb040fcc4394f108ec5ff2f24bb684fbb800d88bc15 2013-09-22 12:18:10 ....A 838062 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-24017caecc6035cacb19ac250a36c2beabeb74e9760fd6bc6eca4a530d544ed7 2013-09-22 12:32:58 ....A 364544 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-3696652fcd7885fb3982eb9bac6274ffea26273121748ba11187f48edee1ed53 2013-09-22 12:10:28 ....A 357888 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-5e85aba2b2eec86d3dd25e99d48d5204ea4275d9f8525b06a8b6c741deef65e0 2013-09-22 12:36:04 ....A 357376 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-87518e6e7c4cc18209676cb610e10b6b9165a60a86be2d4d40aa46b3b195c6b8 2013-09-22 12:03:52 ....A 357888 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-8dd9938cb38a26342aee22663db761e5e378811eec8fa6da284950ae62fb8b2e 2013-09-22 11:47:36 ....A 238080 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-8e010be85bb463f84d02e4c05dda8db1524a626b9834bd28675e1fb952331fdd 2013-09-22 12:09:08 ....A 529408 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-9496fc4cf53b699e820cb761d62b1fb8b8e12c2e8960e9bc1d844df7bffafc1b 2013-09-22 12:13:52 ....A 238080 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-9631f6f94ec567708a6a9f81db6c45241983075d4aee331d2543b204ce5b749a 2013-09-22 12:37:02 ....A 357376 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-976c9309243c98c69dda7843642b9830db07cda15d1623889df987b59fd3ab15 2013-09-22 12:28:46 ....A 240640 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-a9847a156c916e46e43c917619572aaa5b448c28072e3674cbfc4efbdabfab33 2013-09-22 12:04:48 ....A 357376 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-d021a2f6ad016cdbb7fcff545d4bac80c692742f549e31bf99fb506f9ae26248 2013-09-22 11:46:30 ....A 357376 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-d8683b00fef348c9ba02efb90c5b1577f3bdfcfebda56214aee662cb68973847 2013-09-22 12:32:32 ....A 290304 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-e3f833c0bebe0c8847f232616bc66bd7255b37d96e1246ab81999de3b913d1b7 2013-09-22 12:12:18 ....A 499200 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-e4727b66cf19c95124cec2090f5d474c7f3252688b6c7aaec9334086d7f7254d 2013-09-22 12:30:28 ....A 241152 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-e5535136d1239015048eb1e6f8c4703ca48bb73d4cae9500c2ad4667cb73e48b 2013-09-22 11:41:02 ....A 325632 Virusshare.00101/Backdoor.Win32.DarkKomet.aagt-e8e55a609628dd59b234e5bf3133ac63967c01bf80b6907502879c520b5bdac3 2013-09-22 12:33:26 ....A 708608 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-33b03d40c61fc665335542ea59f93f5d9554017ff63c0b338dadf8dc6db5e05e 2013-09-22 12:20:26 ....A 676352 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae 2013-09-22 11:40:30 ....A 776704 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-71dea42a3145cbe51973c9b69f13f00550dcf6d607db3719af61c7a2de483aee 2013-09-22 12:23:20 ....A 733184 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-87378a5df1d40963010d2a05e4f852068490d3e90e5794ad8b3e8534015375e4 2013-09-22 12:13:32 ....A 675840 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-9039b3527440f68b9b1b244f493480329de8cee2d0a61cb2f32b60544194707c 2013-09-22 12:33:54 ....A 776704 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-be9b38d5107fa9931d2e7fbbe9503c085afe2433b8306f41bc055bc154b79be4 2013-09-22 12:19:44 ....A 676864 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-c7306e3b7b3e3d728f8ca1a7aa3bb2f8822c7ce6a1b9ef4a4a9dabc5dda40d51 2013-09-22 12:10:30 ....A 875520 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-e2082aecf39f4062435278262701f6afe765ab73043288cf55ab689a2abba369 2013-09-22 12:13:12 ....A 675840 Virusshare.00101/Backdoor.Win32.DarkKomet.aaqd-ff0452b41cc8c7fa9a3cb3a52c210a8b034343682d16d4d60abd8fea52e28a4f 2013-09-22 12:41:56 ....A 106618 Virusshare.00101/Backdoor.Win32.DarkKomet.adez-334dfaf98b8587cfd80796d1235a68287bca6413579d395b9182c06bd92e7ef9 2013-09-22 11:54:28 ....A 303104 Virusshare.00101/Backdoor.Win32.DarkKomet.askh-0872948af30c930446c8e82cd67b907a14e70198d938688573cb92ab8cc28347 2013-09-22 12:18:02 ....A 849902 Virusshare.00101/Backdoor.Win32.DarkKomet.axeh-aa043dce176db2f3a83e491368474b720cb0f4a4b76e52bd67d80fc5b98eaf26 2013-09-22 12:46:56 ....A 1798656 Virusshare.00101/Backdoor.Win32.DarkKomet.axzh-991761d2e59d3f9b9e0e15729da13d369f24848d93f1582b32552939dbc4bdbd 2013-09-22 12:09:16 ....A 489012 Virusshare.00101/Backdoor.Win32.DarkKomet.aylf-79209c674fdf780bc38b92b09aef4231e2e95ae71649bcd1c4fd1199640f2ad0 2013-09-22 12:40:02 ....A 930816 Virusshare.00101/Backdoor.Win32.DarkKomet.azee-ea456a6783975fae87406a58b21054fc7771707bff6d9fee09ded7eeb78c4624 2013-09-22 12:31:30 ....A 255939 Virusshare.00101/Backdoor.Win32.DarkKomet.bygh-ed2e79988610997efc51ffd6969119806cc08b9d6850e0f4f9ad2c7a9194da13 2013-09-22 11:48:16 ....A 259072 Virusshare.00101/Backdoor.Win32.DarkKomet.cqim-78135138fe2c5ead9446ddcc92e81677e2a39d473dedd85947b0fa490a273615 2013-09-22 12:52:22 ....A 243200 Virusshare.00101/Backdoor.Win32.DarkKomet.cqim-b8cf1b926909aa0b5a3fde7fe2d625b7b1e8c90a431931917ef89a1552fbe708 2013-09-22 12:10:56 ....A 392840 Virusshare.00101/Backdoor.Win32.DarkKomet.cqim-d2764864b90b2c0ffb66e3f4cf07c9bc4b27ae84518ceb288b3df56b7762d866 2013-09-22 11:50:58 ....A 20465 Virusshare.00101/Backdoor.Win32.DarkKomet.dvg-8f68efd873f8c04a17354c5f5f42de909d27d303715d9297424d3b613aae4862 2013-09-22 12:10:16 ....A 728064 Virusshare.00101/Backdoor.Win32.DarkKomet.flzd-acd319a64c0c423726915885921eda686dcfcab15dc85ca09ccb8e4b85ca3585 2013-09-22 12:35:52 ....A 2519040 Virusshare.00101/Backdoor.Win32.DarkKomet.fva-ca77e4c3cde8d8309a94a4efd379d5f84a817d52e506386298d1f110c9eb655a 2013-09-22 11:39:18 ....A 1203200 Virusshare.00101/Backdoor.Win32.DarkKomet.fyro-8b11678c17f8fb28bdffb026651d919e47f4e7933085dd0d040a121f8d5fc190 2013-09-22 12:44:08 ....A 328428 Virusshare.00101/Backdoor.Win32.DarkKomet.ghi-b4e02d8de0f144420e6159af5737b6f2de5daa7f7158edf0bfb4218d4102f456 2013-09-22 11:55:34 ....A 946126 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-6d69f4e0858d3741e672f81b6a59bdcac82151cfdc7dec8da2ffc246c24d9f59 2013-09-22 12:00:24 ....A 4239360 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-79fa4c87b7ae49fc83cacc4542b9a98ad629ea75fccfafac14ccb347ba2e2890 2013-09-22 11:35:56 ....A 661504 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-93910e5482cf67140c5aef41ca4b9764df5d45c066e719a711a198571992924b 2013-09-22 12:49:48 ....A 662528 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-b8c7a03a0958a5d2765d2ce4cfad98edc75754f3fb206085684c2e864f4ca8cb 2013-09-22 12:46:26 ....A 695296 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-c051e61ef3a7c6d0bbb49a1a0cf979434edc85af71481d5da10072bdd8a62922 2013-09-22 12:26:08 ....A 269312 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-c829e6d81c6d5a37f4586f07812480b60fd05b63502e4174d9169f33e61c38fa 2013-09-22 11:51:56 ....A 884736 Virusshare.00101/Backdoor.Win32.DarkKomet.gvly-feea96ac553782e733badab74d89dce21686a6e16203e26f3a26299df138b84e 2013-09-22 12:43:40 ....A 763904 Virusshare.00101/Backdoor.Win32.DarkKomet.gvyh-8ef21b33def8373276b2ae45daddf53e5bfc46c2dce4dec0a64ec0b4cfa64e4c 2013-09-22 12:10:58 ....A 763904 Virusshare.00101/Backdoor.Win32.DarkKomet.gvyh-a4fa776996ea204741b21bacdcf480bf7ca4873c0ca2998816616cebfbe3352a 2013-09-22 11:45:04 ....A 560640 Virusshare.00101/Backdoor.Win32.DarkKomet.gwdr-6db421dd711b41191d7171a7c7d397faa998e73c57b4aec6f7cf9c4848a74212 2013-09-22 12:30:46 ....A 821760 Virusshare.00101/Backdoor.Win32.DarkKomet.gxrg-8153f61e735fa53278b1aaade2dc8c8221bc2af30b1a1ebfcb7ff86045991f59 2013-09-22 11:42:18 ....A 491634 Virusshare.00101/Backdoor.Win32.DarkKomet.gyg-68b65cfbe39d22e2a9770a4b63ed67ae127fc3801af4cbd866e055dcbf951807 2013-09-22 12:05:10 ....A 203890 Virusshare.00101/Backdoor.Win32.DarkKomet.gyg-ca4232a79a05fd6a4328c0dd5c5e6d0f4084ea9dc6877c18281f610cd2a87386 2013-09-22 12:10:08 ....A 491634 Virusshare.00101/Backdoor.Win32.DarkKomet.gyg-f8a6a97ee87711c624187cb303f300109693cd6f600418d661ed014cff002707 2013-09-22 12:20:08 ....A 1093632 Virusshare.00101/Backdoor.Win32.DarkKomet.gyxu-6200e78f119c1ce8a5a4ae90ca34cd26bf3983cc3a6ecb51b17cb4b5de392449 2013-09-22 12:47:32 ....A 404992 Virusshare.00101/Backdoor.Win32.DarkKomet.haft-8fc65363723678d3c817c48706245d149131f28eebaffc396c9d779917c218a8 2013-09-22 12:27:06 ....A 665088 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-0a297ab1a5c520415b431c1790beabb82a871df26ae8ef6850764954d9a4a2cd 2013-09-22 12:43:54 ....A 235520 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-524eb1ea0fb9592bb06d039a6a42695baa5f7ecd7445f80b310794352c9ccc28 2013-09-22 12:19:24 ....A 665088 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-9197842a460e7233d82b5da1762b2735eb8a5cd7f71e20d259a594d2013ab072 2013-09-22 11:56:58 ....A 765440 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-9dff61322178b3bbc0c28c3b52118df5588299d04fd682d2897c7e4c43bec11a 2013-09-22 12:45:20 ....A 254976 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-a6a320b71e6aa975114fab078fdfdb4f075c6ab340d0b2fceda5eef44356d999 2013-09-22 12:30:22 ....A 254464 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-a6c9ef2eb3949f2710db9471dd21287a8fb958e597e34ac837e05cf9d3b59f92 2013-09-22 12:30:58 ....A 370176 Virusshare.00101/Backdoor.Win32.DarkKomet.hcoa-b0c9006a217fe528beedcbb2f23c18ee2a4db9e0f7813c1d2625fac25b07afa4 2013-09-22 11:39:06 ....A 857821 Virusshare.00101/Backdoor.Win32.DarkKomet.hof-caf35154a0a330b02fb1f62f3cc93cfad0e267f5a12ee058dc434af94b7855aa 2013-09-22 11:45:02 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.iicc-9b0d70774130ba171b31196e260e7d4e99f6932b99ee106664645d5a79736667 2013-09-22 12:49:32 ....A 830976 Virusshare.00101/Backdoor.Win32.DarkKomet.irv-7586eaca1d23fad10d176abbc6d9f7b3c4f28270718cc3ffc6a2a599d463d08e 2013-09-22 12:29:54 ....A 831488 Virusshare.00101/Backdoor.Win32.DarkKomet.irv-a750cfbd3971e42c4a9086285d2a73d07c5f065f249b1b8bd9f1a91311ac7150 2013-09-22 12:11:46 ....A 734208 Virusshare.00101/Backdoor.Win32.DarkKomet.irv-ad2e2db98e8a4235ad4299007a3aed79732083d990d52ace6668ed1cc8a86907 2013-09-22 12:47:50 ....A 740352 Virusshare.00101/Backdoor.Win32.DarkKomet.lpm-bcc625db7db88ad2431994c875e4ff3ff598ddf00a12acfa1cafbca5cbf57896 2013-09-22 12:43:04 ....A 1030144 Virusshare.00101/Backdoor.Win32.DarkKomet.lvt-b391ce71e917a99eabc2cb70ff1ecb9249303c27f5b58cea41ae6317d448de25 2013-09-22 12:41:02 ....A 920576 Virusshare.00101/Backdoor.Win32.DarkKomet.tlf-427611860b0195fedb3c4826ff08489a881224b624f33426eb78ef780aacc1eb 2013-09-22 12:18:42 ....A 1172551 Virusshare.00101/Backdoor.Win32.DarkKomet.vev-85d9c33e9f88be0ae363933128ae0356b93e9367c320779c27b7a854d27f5283 2013-09-22 12:06:52 ....A 727575 Virusshare.00101/Backdoor.Win32.DarkKomet.wpe-9214a417de295282b3fcc37e8bdad3b1d9e059dea6c6802b8796c59bec3fa802 2013-09-22 12:24:40 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-326777089d2909e883f031eedd4200c4cef680d2822d3df0e3ca30fdcaa65f1b 2013-09-22 12:24:06 ....A 673792 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-389b9d9a364193510dbbd8064fa760d26e8112701277aad79437c66d0a93606e 2013-09-22 12:44:16 ....A 673792 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-43c121e4fbd5772ef9c1d404529c98a6c6696b7c0cfbfedb04f402e8214b417b 2013-09-22 12:17:26 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-441d9335bb9c446a958797b2af703d7dc25d391f6aac0ba43c0d2fe16d29a695 2013-09-22 12:16:26 ....A 673792 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-4c12314ed6c0539cac7eda6301d3f7ad9ccbb44824481559812ced3f05e55715 2013-09-22 12:16:10 ....A 774144 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-52c957428d63645833744337fe9a2eb9bd95da41d6f78b5f5444caa6a7f9479c 2013-09-22 12:02:42 ....A 774656 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-659beee51a8e6628a97b7d9c00139bff038a4b64665eb086bba7c66b3690cab5 2013-09-22 12:21:08 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-73cce77a0b2aea15804f57ba248f700ed77b1b5be5c8ab26aca6fa68f1f11bf6 2013-09-22 11:38:52 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-7ca63b5d5b9fa0fa7d7ae7c4001f5cb40d4ecc9f41e27787152eac6aa4b5f804 2013-09-22 12:28:12 ....A 774656 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-7e59f36acc75d6fe53bb1837b7f886ae381b188c539ff4b8613916e46bbfd737 2013-09-22 11:52:16 ....A 774656 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-80455e368b832cedcdb37ea58f3beeb24b57dd9faabb7ed9f16440d1264b1e28 2013-09-22 12:30:50 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-820a14287f160b904ab790ba8f5cef1a3ac8b44f1ba8fdd0a53009e9014b7c12 2013-09-22 12:43:32 ....A 707072 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-82fc4c423aae0fdd62bd7df99403c9b09eccac33bde188a217d64f22eacc92fb 2013-09-22 12:27:12 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-86a613b82ea4474e2fd10a67772fe0fdec0b052c75130c2a2c35c642d59e7d25 2013-09-22 11:46:32 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-89cb85a8f5a2e2d764c655564f93767b5b7904cae4fed7236ce184ef47aaa9da 2013-09-22 12:01:30 ....A 673792 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-8b322bdb5fe2804de7e6f33ba78b145f748157e35471cbb413e3807d5b011e9d 2013-09-22 12:18:26 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-8f39ef0483c50c19c216db6cfafe92d272192a3c8c831c779240968baa7038b0 2013-09-22 12:45:20 ....A 774144 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-91acca6d85b7b6efa433c6066da2ab757a5d904bba275a27767be9bd85428768 2013-09-22 12:14:48 ....A 1431133 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-951ea702c6e80d8ac85363067beba682c7f050a45f5781637d13864e008ac788 2013-09-22 11:46:46 ....A 284241 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-99d64b9901daa69dfe5a230d075b238954d1fb0976499744c2568c5e4f2ab9a6 2013-09-22 12:37:46 ....A 774658 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-a42da78230aae5d126af1d13865b5899ecffa94a1a4f931f132f56258c218bb7 2013-09-22 12:46:40 ....A 673792 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-b1d2d2b21f755cb24f07ef2de41841afbbfd5b0db25924b926c026bc2d11e830 2013-09-22 12:38:14 ....A 454144 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-bb9efb7aaa4d3b35bc079d9e09ccbbeb07ace8bdd00487dff825b14078dff5fe 2013-09-22 12:27:18 ....A 706560 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-bf041098473953a1a68a64e01e9ccbc593eb7d83003c7bcc1792f3e781015805 2013-09-22 12:03:06 ....A 850944 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-bf9b50bff501b8b5a586d95c5691da5cdae6da9ae7560a1dbce2b8f3c9bc2c2d 2013-09-22 12:48:06 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-c31e1ac2c35d895d3a79b6883e31db3ed4f1d3eedc8719a63abad280ad4e9072 2013-09-22 12:28:54 ....A 684544 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-c475da7f4a5991e29b416a96dc9bba24fd3b284f96d02de1048a4659c06c95d3 2013-09-22 12:03:50 ....A 706560 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-c5be3c9e53ef194830f4e848edc65151b489c0b36ff87d4436ce2659e6268f74 2013-09-22 12:40:48 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-c5d15948fe18cef59076f755bf2cf0b4cabedd71bd01a5bab205351010d09763 2013-09-22 12:45:26 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-c648c4128c4cfdd1dccffec7036ce6959c68ba60777dcb2d1eb0c5b2f475a3b2 2013-09-22 12:52:00 ....A 674306 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-c6d270426decd9eba4f840ee40c617dd2fb4ce0fb8587627c699199c2953f083 2013-09-22 11:37:02 ....A 720854 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-ca04ee403a0f454c8a0f2d8713c8cdf0903948a1be0cebfba387cb3f366bb192 2013-09-22 12:33:06 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-ce8c28cf71c8bda6d99a764f9d9ea530af57fbb523c5b55d063e4dd241a03937 2013-09-22 12:26:50 ....A 739410 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-d08c67fa32e182fae24fd76abd0c85fd7883f69fe6751c2501eccf0528941177 2013-09-22 11:46:56 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-d71e93081c4336f56279f2446c4a86160ce0a47b791170e9eee71ac83bbc36bc 2013-09-22 11:46:08 ....A 707072 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-de5e7cad9a9f57086ecb666a130253fe9ad7e39f7c07ac8b5906f7a1a67f4133 2013-09-22 12:18:26 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-e14b4f64ad0a2ef004c84ad6b2a9b1800e7a58ea3e65cf4ac6fb8e33e59452d2 2013-09-22 12:42:42 ....A 707072 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-e4139422a5338ecb5e72081a4bf1af7cd04f7ea95aefa766f07c590bcf1a0c86 2013-09-22 12:23:14 ....A 707072 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-e7e4e6180834c36099e3f3f9f47d3f7da94ef351ea1a8faa5f080155c785ba9f 2013-09-22 12:26:20 ....A 674304 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-f1f935c99064769e73ad542fa85dd69309c479bf6a237bb0f5edd945a6554b04 2013-09-22 11:57:14 ....A 685056 Virusshare.00101/Backdoor.Win32.DarkKomet.xyk-f4e0d5ab6c44e7f330ad30ae42c68c5ce2b9b3390766de68d7ecd18648415c5d 2013-09-22 12:44:44 ....A 1064960 Virusshare.00101/Backdoor.Win32.DarkKomet.xyz-c478c9698ba9b21eb376aa95d774e68bcd63acb8c9f7a72ad2efdd1ca64163b1 2013-09-22 12:19:38 ....A 909312 Virusshare.00101/Backdoor.Win32.DarkKomet.zif-9abd233310389dde139cbf7e3909c51fcf44d1853cf994020f261851bd8a91fa 2013-09-22 12:08:56 ....A 1484884 Virusshare.00101/Backdoor.Win32.DarkKomet.zxu-ef156a2483c5045d2d7f42c24ba1eec1aa910064f1966d6359e291c25ae5b95a 2013-09-22 12:22:06 ....A 89600 Virusshare.00101/Backdoor.Win32.Datcaen.a-d223cefb01afd658cbc6c7168ef703a2903ee9d632b53d91ac13687f8ab0917f 2013-09-22 12:38:02 ....A 122368 Virusshare.00101/Backdoor.Win32.Defsel.dd-c48a471d535275eeae9a37623544738d1aeb12a0a8adcf71c055ab8d4eed54c3 2013-09-22 12:17:32 ....A 1029123 Virusshare.00101/Backdoor.Win32.Delf.aecw-78763d4e028a87441321d2778721a09d7bae8dbe7c14a4757c9bdb5c0acc724d 2013-09-22 12:26:52 ....A 628736 Virusshare.00101/Backdoor.Win32.Delf.aecw-8c66653397e31d35d7a10bbb9da0d69a6327f57c5ca6f2cc10622fea92e7a3b1 2013-09-22 12:51:08 ....A 259072 Virusshare.00101/Backdoor.Win32.Delf.aecw-a620090fcc72d7b46d56f3dab1650c2155c2b8dfdebf94f16fa37a0537be310a 2013-09-22 12:28:30 ....A 259072 Virusshare.00101/Backdoor.Win32.Delf.aecw-c617b62be021ed397fdeb610725f591c31e1ca2c72cf88ff1e06f360aa659c38 2013-09-22 12:21:56 ....A 239616 Virusshare.00101/Backdoor.Win32.Delf.aecw-cdc89cdf8dd39138a234681bd814274c8d2d112ccfb88feddd2345c7771ee904 2013-09-22 12:05:14 ....A 359424 Virusshare.00101/Backdoor.Win32.Delf.aecw-d4a021efe368c77aa1c361510f26bfc3363d11adb00b7a96dd12a008842addb4 2013-09-22 11:37:54 ....A 358912 Virusshare.00101/Backdoor.Win32.Delf.aecw-e9bb7d14bc5630241246b4ce65c1552a18fb6dd301321e790c4d61171e6cb946 2013-09-22 12:44:20 ....A 368244 Virusshare.00101/Backdoor.Win32.Delf.aeu-9425b2a9153ea09a74b50d68fb75a8148b6e05f24a9f5c75d77734a00c466e59 2013-09-22 12:35:20 ....A 360700 Virusshare.00101/Backdoor.Win32.Delf.aewk-073444a37dc6bddd4e2293c28aeaee7dfc32b2d7d1b1bb4ae2c809f684dfff5f 2013-09-22 12:16:58 ....A 301961 Virusshare.00101/Backdoor.Win32.Delf.aewk-6f61b77a8fc9bae6b571e4050d2e436aa148ca59079c8e0f8c1d47e671a97560 2013-09-22 12:29:00 ....A 218352 Virusshare.00101/Backdoor.Win32.Delf.aig-5f0f104d7b427dde1ab9c5b190a8feffbfc2fdb67ca63fded94efcdf93537ba6 2013-09-22 12:39:58 ....A 48884 Virusshare.00101/Backdoor.Win32.Delf.alw-78877424d3e1de9803e58d0e5a44027424ba9507458dac2d87435473f7ae20f9 2013-09-22 12:17:26 ....A 36352 Virusshare.00101/Backdoor.Win32.Delf.aqd-42263653759f716a9165733ce0643fd2fee0fc3c2ff5016d6b2f2292804858d4 2013-09-22 12:16:42 ....A 57860 Virusshare.00101/Backdoor.Win32.Delf.ars-0e7c2785cc3acd10018f6abdeab9757143f09bbe1b742ba0cc004622a94ec215 2013-09-22 12:28:42 ....A 55812 Virusshare.00101/Backdoor.Win32.Delf.ars-51a4cee3c49585a5f530b18a35f23ff07960020556a629b77a68e6c17869c2cf 2013-09-22 12:10:52 ....A 55812 Virusshare.00101/Backdoor.Win32.Delf.ars-5b49342631838ab5ac044da87dfcb25863f9e53e4d10b5fc853d0cad01b53290 2013-09-22 12:18:52 ....A 195037 Virusshare.00101/Backdoor.Win32.Delf.awf-c22f2d57fa9a063321ff15ad5248602dc2e86e9ff154f4aa96b0fa6591fdd709 2013-09-22 12:03:38 ....A 905216 Virusshare.00101/Backdoor.Win32.Delf.ayv-496d8ccc4131dd23b8757be75466a3881a83d2a5b5e06f9348bd114806e68c8a 2013-09-22 12:21:06 ....A 107666 Virusshare.00101/Backdoor.Win32.Delf.cst-134f0521befda68502c0e1f78cdd3dc9bec4fc8b3ab0448e5f40f016ff2e13ca 2013-09-22 12:52:26 ....A 83106 Virusshare.00101/Backdoor.Win32.Delf.cst-182ed88145c37b991958e8b175196bc500044bd358052d2abcf45d2854011a49 2013-09-22 11:38:44 ....A 93721 Virusshare.00101/Backdoor.Win32.Delf.cst-56023acf6d0283721285a39d04a1065a54cbc891f6c6398e98dd360f2b089a8b 2013-09-22 11:44:16 ....A 82455 Virusshare.00101/Backdoor.Win32.Delf.cst-591dbb0626728d871b032a97f84fc8227402c590dc844baf379e550814fbc14f 2013-09-22 11:46:10 ....A 88274 Virusshare.00101/Backdoor.Win32.Delf.cst-5962be41a378de2d142c552136c5167572a708f8640f6148df496ab1bef45c84 2013-09-22 12:07:54 ....A 100555 Virusshare.00101/Backdoor.Win32.Delf.cst-59c883db4011326bb806640021bc4a971bfb24e50e710d3a43882350ffc53292 2013-09-22 12:24:12 ....A 86551 Virusshare.00101/Backdoor.Win32.Delf.cst-59d74a52e93707be4b60a87c89b5a195184ba7a29722baad12058515d7a38a98 2013-09-22 12:06:36 ....A 90396 Virusshare.00101/Backdoor.Win32.Delf.cst-5aa3ba7362ebd6e2cef7c2775d7f13ae3ada15cdd7a7e43895ae8254cf29c476 2013-09-22 12:05:08 ....A 95729 Virusshare.00101/Backdoor.Win32.Delf.cst-5b50f4af760ce3963c91a0dd49ae21226589e79da163b729ae54ec5bbb787355 2013-09-22 12:10:24 ....A 83164 Virusshare.00101/Backdoor.Win32.Delf.cst-5b53a6771da56da83a491e090e2a4d30a32cc43464d53b3ebb153a0e2c20f9b3 2013-09-22 11:41:30 ....A 94105 Virusshare.00101/Backdoor.Win32.Delf.cst-5c09fb123ce83b545b91df47ab3c893a6848af73d271f8919fbd4ca02f2a6e53 2013-09-22 12:14:44 ....A 81208 Virusshare.00101/Backdoor.Win32.Delf.cst-5c4119bf3dac1208c4c5fbca53d637a0476e854dc4ed9793d6f11f6e49d05aad 2013-09-22 11:46:02 ....A 88347 Virusshare.00101/Backdoor.Win32.Delf.cst-5c56b1f5ab98172623551c29e0232ae6967dec8c67edd4349989e45adc067a07 2013-09-22 12:14:34 ....A 89285 Virusshare.00101/Backdoor.Win32.Delf.cst-5c9c4bb5370ca1aadcab3e3a59f4eaf2de5f03653b519c49135f76987d392d50 2013-09-22 12:31:32 ....A 76181 Virusshare.00101/Backdoor.Win32.Delf.cst-5d371222c50241079597dc7fafb79e57479fb5e72a243ede6c5ba6c4dd3048d3 2013-09-22 11:53:36 ....A 87405 Virusshare.00101/Backdoor.Win32.Delf.cst-5de43efa20268d60588fd99190a0b6d98b50a0878c815b652591ad2c2ac10b69 2013-09-22 11:56:40 ....A 84285 Virusshare.00101/Backdoor.Win32.Delf.cst-5f2e7e2cddef92a53a8deae575f216cb0af77bea53348fcd1d7d746722124168 2013-09-22 12:47:08 ....A 93721 Virusshare.00101/Backdoor.Win32.Delf.cst-5f4fed21678d57e41bd5911d999f025fc8703220c842565828fd20d29eebebd6 2013-09-22 11:38:56 ....A 90587 Virusshare.00101/Backdoor.Win32.Delf.cst-5f6e551a178ae84f13c1e133e756aba50f78e4fbf1ba8ab3aed9e80a4425d033 2013-09-22 11:38:08 ....A 93503 Virusshare.00101/Backdoor.Win32.Delf.cst-615f198b90619073e77ccaa6eb19eb36f0c4a4fff28573b81d3927c2c2563586 2013-09-22 11:49:20 ....A 80234 Virusshare.00101/Backdoor.Win32.Delf.cst-631467fdf8a19f87743b97606a52c64982b096aefcda6d36f520c0671f0e2427 2013-09-22 11:58:40 ....A 88478 Virusshare.00101/Backdoor.Win32.Delf.cst-6325999079d8aa688019a77155a8b87f46c895f2ac15c693a0322b5d68503a3f 2013-09-22 11:44:06 ....A 94379 Virusshare.00101/Backdoor.Win32.Delf.cst-65a3509c80e3e8c1b7f369f142d1ebaa3d2039e18a46b624cfba5f2c99781f7d 2013-09-22 12:10:18 ....A 93409 Virusshare.00101/Backdoor.Win32.Delf.cst-68833b1da07affd698df29d83dbf6148cf4d3bd285a118fb3aa05a9fd46b44ea 2013-09-22 11:53:10 ....A 95571 Virusshare.00101/Backdoor.Win32.Delf.cst-68f772d5bf99d9d8b90197b3f495e4053da60b3ea7a05b0d6339193d0a0d7c0f 2013-09-22 11:36:16 ....A 86334 Virusshare.00101/Backdoor.Win32.Delf.cst-691c9778946118be26662534a37466cad293e5eafc07290b7847d4e3ab1b614d 2013-09-22 12:06:38 ....A 89338 Virusshare.00101/Backdoor.Win32.Delf.cst-6b0adb59a5aa99fba74eb92689390f8e0bd3399040267c4e2df1ec9a0fe2be8c 2013-09-22 11:56:40 ....A 88067 Virusshare.00101/Backdoor.Win32.Delf.cst-6d27612a6fbc2cd34b5fd8c2764334527d9c01c4007d80ad486c0167bc880e4d 2013-09-22 11:59:34 ....A 86266 Virusshare.00101/Backdoor.Win32.Delf.cst-6d34f84a2ca3a06eabd0e279a484d9f2f38a3faf9916d0867ae17b355a2f0b2d 2013-09-22 12:40:36 ....A 92391 Virusshare.00101/Backdoor.Win32.Delf.cst-6da33ccae90e69999c597b72105d231b27e732205a1d9a77163e4a88185d01cc 2013-09-22 11:59:18 ....A 77122 Virusshare.00101/Backdoor.Win32.Delf.cst-6e778f22f82511b8b1d787b5e0da5fc5a8771c335674222edf83a0687d3fd47d 2013-09-22 12:44:50 ....A 81260 Virusshare.00101/Backdoor.Win32.Delf.cst-6eb180a5ef1092416d3d3a67ff69daec2252e47c81591411178ed2c67fb6c323 2013-09-22 12:38:22 ....A 88574 Virusshare.00101/Backdoor.Win32.Delf.cst-6ecd443ebebcb9e684aeff3949fe35d90e207a8e8ecc74faebf78fd3c50264ad 2013-09-22 11:36:04 ....A 93385 Virusshare.00101/Backdoor.Win32.Delf.cst-6f383af170a8b74f484ffd542185a50b4e9e8e0d2bc277ecd2fb7be27f52347c 2013-09-22 12:22:24 ....A 81202 Virusshare.00101/Backdoor.Win32.Delf.cst-6f3fc96a9630abdf84690cff5e3a31b4f7ba35e2907ad2827e4dae6eceede88a 2013-09-22 12:01:18 ....A 83300 Virusshare.00101/Backdoor.Win32.Delf.cst-6fea55b3887ef64cedd7f41fe7ae19b32db143b5895a6b075434e395188b589d 2013-09-22 11:50:02 ....A 86425 Virusshare.00101/Backdoor.Win32.Delf.cst-70e6bb73d2a391b97b7a914721f79d77b12d1b90254fa4127d49e4e29ee95e42 2013-09-22 12:04:40 ....A 76128 Virusshare.00101/Backdoor.Win32.Delf.cst-71807db0cfe7566076d5b8437dd58c5b492cb118a846bd225c906c39d8174a79 2013-09-22 12:37:52 ....A 84442 Virusshare.00101/Backdoor.Win32.Delf.cst-71887d9943000110abbe3e5e66cb8ff4df093b9cbbae10456a0c10ff673635a3 2013-09-22 12:35:32 ....A 98557 Virusshare.00101/Backdoor.Win32.Delf.cst-724b09b834708e22a8eb8936c2a5d3eb6f0ee0df28e711bf94c7c1f5502be186 2013-09-22 11:49:24 ....A 102695 Virusshare.00101/Backdoor.Win32.Delf.cst-725b90401d0292aba977c32c06db69321dbbed7b362f9a5d7f68d82a717d71b5 2013-09-22 12:20:52 ....A 92428 Virusshare.00101/Backdoor.Win32.Delf.cst-72c14ff32c36b90a7cfdb2813f7de5da2220695dd82adce21431172bc6f657de 2013-09-22 12:15:30 ....A 82177 Virusshare.00101/Backdoor.Win32.Delf.cst-72eb4fffcd79a961bca574bef1b4053eb2f996557d13b0b9155858f39362613b 2013-09-22 12:07:32 ....A 84464 Virusshare.00101/Backdoor.Win32.Delf.cst-7318c14420fb803f95d8f514a9a92244b1fea08dfff0c69c9784489a21f3db9b 2013-09-22 12:22:16 ....A 86163 Virusshare.00101/Backdoor.Win32.Delf.cst-732fbe5cdad7adb0f14d42db3d10fcb10a05c928705d99622885b3cbb5d62de0 2013-09-22 11:54:02 ....A 76077 Virusshare.00101/Backdoor.Win32.Delf.cst-742e51c51a0692a4ae9d972cea21f536f6916c5e5cfb74aacd52444777a2d6cc 2013-09-22 12:09:24 ....A 91135 Virusshare.00101/Backdoor.Win32.Delf.cst-743adad304564a0eeff9df88623973cb34a3214daa6638b7db7234afcf55199d 2013-09-22 11:41:54 ....A 82155 Virusshare.00101/Backdoor.Win32.Delf.cst-74a87385a34a73ec9d18e89c55e887637361b3360cc58417ca342cfecc4c3b96 2013-09-22 12:18:30 ....A 90110 Virusshare.00101/Backdoor.Win32.Delf.cst-75c37c156ebf1a68b69cd6c575f5cd80578a55464e13b02711095b7be7dee988 2013-09-22 11:56:54 ....A 83137 Virusshare.00101/Backdoor.Win32.Delf.cst-77342c964b0c2ac36ebbc9e89378e89aca8b820cd7eb47f26acdf812c24ace61 2013-09-22 11:55:36 ....A 94501 Virusshare.00101/Backdoor.Win32.Delf.cst-77d120def0e675159eccf70cedd5f3b6ee570318e8928e7f56ab61a48326124e 2013-09-22 11:44:24 ....A 93377 Virusshare.00101/Backdoor.Win32.Delf.cst-7808653d6e4b01681799fc53df3e22b31399f5acaaef8e92b14b0f11f2e19588 2013-09-22 11:36:42 ....A 86553 Virusshare.00101/Backdoor.Win32.Delf.cst-788473fa485535a7592cde1ae415b9172d6486ba8c0ba85fa78c85069a6cd27f 2013-09-22 12:01:08 ....A 78121 Virusshare.00101/Backdoor.Win32.Delf.cst-7bb4f7183f6a32f6ef0414ee3916f05cb57ef2069b049176186232cca410052b 2013-09-22 12:47:04 ....A 95173 Virusshare.00101/Backdoor.Win32.Delf.cst-7c87b7cc87b8680a06324b08a9731310229729401822ddb4d25b8630b0601c2f 2013-09-22 11:41:50 ....A 84297 Virusshare.00101/Backdoor.Win32.Delf.cst-7d03d875b046f0904fd7003a4c3dcf427b724dc530d2dc65212b92371168ee1c 2013-09-22 11:44:38 ....A 76179 Virusshare.00101/Backdoor.Win32.Delf.cst-7e104e1a255e445c87e3ea63476109071030e9fcb7443f89f9a0e75a00b519b3 2013-09-22 11:40:56 ....A 79255 Virusshare.00101/Backdoor.Win32.Delf.cst-7e71c62066b855e93c57142bf0a636db43a18a53ccb3a4f415d8d466455a3ef5 2013-09-22 11:53:36 ....A 94447 Virusshare.00101/Backdoor.Win32.Delf.cst-7f55cdb9e288df415eb3d4cb29d6dc76166cf4f2c1cbdb4bb7ef7cde8edda00c 2013-09-22 12:08:18 ....A 89086 Virusshare.00101/Backdoor.Win32.Delf.cst-7f92a209b97b5da897e76181b97e6b438103b945c59583ed53b8b569a1703234 2013-09-22 12:39:52 ....A 80172 Virusshare.00101/Backdoor.Win32.Delf.cst-8077f1aa012e0c51899888dcbe7ce9e0b6024fe9b38ac99ade9f5138f4ca246e 2013-09-22 11:43:26 ....A 81057 Virusshare.00101/Backdoor.Win32.Delf.cst-81ae7fc3a7cc20de0b96b4e3f61a8caf1d145d05fbcb061fb217a20fa476c414 2013-09-22 11:45:58 ....A 87384 Virusshare.00101/Backdoor.Win32.Delf.cst-82ac109e30a6db146dfe3d0c5629c17bfaf3bef016f10662f568feb15845f163 2013-09-22 12:07:26 ....A 90384 Virusshare.00101/Backdoor.Win32.Delf.cst-82dbf4367cdf4e9079c884517aa04496fe90f71501bb5456614fcb8608139263 2013-09-22 11:41:52 ....A 94134 Virusshare.00101/Backdoor.Win32.Delf.cst-85475a689171dc845170241669f23bfd899eb7e5d898d12a136b6ced10e2ca0d 2013-09-22 11:43:24 ....A 85213 Virusshare.00101/Backdoor.Win32.Delf.cst-85aa27720cf38cff45b7d450b0ba0cce2c061879da0bdd6f3732d3db5529e8e8 2013-09-22 12:06:38 ....A 80280 Virusshare.00101/Backdoor.Win32.Delf.cst-86100fb988b22fee1eea5ba60d754d281fb75d62809715ecb41696505b99e952 2013-09-22 11:44:36 ....A 80159 Virusshare.00101/Backdoor.Win32.Delf.cst-8657c8554132039bda7123fb2883a9eba76ff834bb72063b4c74945a9395e8fc 2013-09-22 12:11:06 ....A 81266 Virusshare.00101/Backdoor.Win32.Delf.cst-86e5988bb7cb916ac2e7323309ff2ec40208b0a945436b0e788921566deacca4 2013-09-22 12:08:22 ....A 84428 Virusshare.00101/Backdoor.Win32.Delf.cst-877866367c88b77c166e6a9ef3051b4ec5245dfad9da7a44af477b2132bca981 2013-09-22 12:51:58 ....A 86264 Virusshare.00101/Backdoor.Win32.Delf.cst-89b3390adafab23e3174296966af51fe2f98e13f94d83fdac389b2018657d8b8 2013-09-22 11:40:42 ....A 83956 Virusshare.00101/Backdoor.Win32.Delf.cst-8aec52a507868082f54740e64ae1714d6c67489a6c149bc274b92f2f22955dbc 2013-09-22 12:13:32 ....A 81304 Virusshare.00101/Backdoor.Win32.Delf.cst-8b1ed27d15867362e36a19243eb576f780acdb0e071323b944e7fb1269741938 2013-09-22 12:10:56 ....A 83349 Virusshare.00101/Backdoor.Win32.Delf.cst-8b7a3fd0efcab5d28fee6ee2d021a06010b6f0f73fbb283a9a68cbf931060f38 2013-09-22 12:22:56 ....A 78228 Virusshare.00101/Backdoor.Win32.Delf.cst-8bd08efad64f81c087a37ae9b8579b626bcf6aa87e9e4f74510fbcff6c7e4760 2013-09-22 12:13:16 ....A 88220 Virusshare.00101/Backdoor.Win32.Delf.cst-8cb7210b8aa3d7233ad028bf55460d46fb0173f23f56f639080bb0892c6fdc04 2013-09-22 11:40:58 ....A 85319 Virusshare.00101/Backdoor.Win32.Delf.cst-8cd2eb8dcf0b791b0585967a719f475aec4e3e57fb8c6ef656557c018c29510c 2013-09-22 12:46:58 ....A 89336 Virusshare.00101/Backdoor.Win32.Delf.cst-8d376c114d6ec20e7a74c24fdebb1ed96c567c971e38c087a466a08e47e7c3e2 2013-09-22 11:50:00 ....A 82224 Virusshare.00101/Backdoor.Win32.Delf.cst-8d5c6190e3f7621b549153fe70e61124e3a87ae2836faced99ff5c2dbe2f1483 2013-09-22 11:45:54 ....A 93299 Virusshare.00101/Backdoor.Win32.Delf.cst-8e0ae3349a2ecf06cd015344ea395fa19dc579fba7cf993fa33fa998cbc8af20 2013-09-22 12:52:00 ....A 93445 Virusshare.00101/Backdoor.Win32.Delf.cst-8e84c8c065e22348e343a859e9f59a1a27f457769f0e291e5f5d9c04424f322e 2013-09-22 11:44:28 ....A 91202 Virusshare.00101/Backdoor.Win32.Delf.cst-8e91d41d12404d7c83543fa053cd331ecd256b8137b1f2a75a8d3ae1b321d256 2013-09-22 11:36:36 ....A 76163 Virusshare.00101/Backdoor.Win32.Delf.cst-8e96de25b64ce11eeb6a29805bbc7607c681eba47f3ac584cfd7b4751bf46d6e 2013-09-22 11:43:24 ....A 85348 Virusshare.00101/Backdoor.Win32.Delf.cst-8f4e2988d1a104b44a7e436258e017df932d487d126d25b08d9130803e780f09 2013-09-22 12:10:28 ....A 81164 Virusshare.00101/Backdoor.Win32.Delf.cst-90c3c948b8c37e641afad6b0a90f2edd8161cac47e3d070a6ac19af17ef20c17 2013-09-22 12:13:06 ....A 80006 Virusshare.00101/Backdoor.Win32.Delf.cst-92124c8c77e76cde74f9f80d11838d7c739cd41b631d9e4a2e634bfc33528bd6 2013-09-22 12:47:08 ....A 87483 Virusshare.00101/Backdoor.Win32.Delf.cst-922e32ab733ca7cb966efca9742b3b399aafd63c83d50d6f0109c82f17bbddbe 2013-09-22 12:13:18 ....A 96384 Virusshare.00101/Backdoor.Win32.Delf.cst-935653899e6cc000c121154755c0ee95cbcfa2605eb57a9eef34c6125586b82c 2013-09-22 11:44:32 ....A 85279 Virusshare.00101/Backdoor.Win32.Delf.cst-936e61338e8a61571a097caff55acbf3bc5b05dbf7317eede9ed77cf925728ea 2013-09-22 12:05:28 ....A 79156 Virusshare.00101/Backdoor.Win32.Delf.cst-93c3a63fa93bf0ccd5d8101e8553e126f82730f9760fe38fa480f0e37ff164c7 2013-09-22 12:40:08 ....A 82136 Virusshare.00101/Backdoor.Win32.Delf.cst-96fb6c8ac93b92eb0f379b09199bfb4da5e7e797fa37cdb7c253aa973b3c9df4 2013-09-22 12:20:52 ....A 90419 Virusshare.00101/Backdoor.Win32.Delf.cst-996027d8f76870a09e43bfe6ac8c2911911a53a48f69ab1ea589bfbf6848d444 2013-09-22 11:38:10 ....A 85102 Virusshare.00101/Backdoor.Win32.Delf.cst-9a3a50f103f17077d9ff74787a170f5323f2105ff60aad3edc742d1fbe3521de 2013-09-22 11:48:46 ....A 83178 Virusshare.00101/Backdoor.Win32.Delf.cst-9aba26561b5277ba59769dc0a0380025a198017c43378a349198fb1b984d048c 2013-09-22 12:42:24 ....A 83256 Virusshare.00101/Backdoor.Win32.Delf.cst-9afa308683c796c6865de6be6079d9d3bb114755c7be6ea8d3403136ac586efb 2013-09-22 11:40:42 ....A 80279 Virusshare.00101/Backdoor.Win32.Delf.cst-9b4ca4747bdded29b31deb1306194eacebceb32b6e372a786fc8f384fd467290 2013-09-22 12:40:34 ....A 100551 Virusshare.00101/Backdoor.Win32.Delf.cst-9cf0b39dbb6784a5770a38ba814943e2f016759f19bde93c55529b925e4058da 2013-09-22 12:02:22 ....A 78230 Virusshare.00101/Backdoor.Win32.Delf.cst-9d75a8608d15cbc2615c07e580a84aad5d7a2a55b3251b43618523fa6272c6fe 2013-09-22 12:49:26 ....A 84275 Virusshare.00101/Backdoor.Win32.Delf.cst-9e7c3e906d3e851b61d39c6bfa341b95a3d25bb45ad26c2a2cb0f80fbc166cea 2013-09-22 11:52:30 ....A 93672 Virusshare.00101/Backdoor.Win32.Delf.cst-9f356788e4cd61e16046b8c6d2aaf990bab64b8daa9a791270a6bed00d4e1f31 2013-09-22 12:35:30 ....A 81308 Virusshare.00101/Backdoor.Win32.Delf.cst-a0075840087265e76ffbdc2c8e62ca4e28056e5904fa7084db74e53e6d4f7984 2013-09-22 11:56:42 ....A 92374 Virusshare.00101/Backdoor.Win32.Delf.cst-a101a1cf3eff1ee50dfe16af35179ee755de3005372cc66f812d2eb1f5af3d76 2013-09-22 12:17:32 ....A 88392 Virusshare.00101/Backdoor.Win32.Delf.cst-a22cd787c194ea407321cbd80065f222c3e1a1ed7421f10f36ff5c90f877b916 2013-09-22 12:13:24 ....A 87513 Virusshare.00101/Backdoor.Win32.Delf.cst-a2cce6d1ec6755298f0138999c43298bbd29c70625d94c15d7a3c81a855150ee 2013-09-22 12:33:06 ....A 94968 Virusshare.00101/Backdoor.Win32.Delf.cst-a4464897291deca4692ef1f9a9a60bcf80ca15f18847349b2ae196fd403c5a66 2013-09-22 12:04:44 ....A 85404 Virusshare.00101/Backdoor.Win32.Delf.cst-a6320e59b10b1ba4a49ebf530cd43d64dde19260d60de49830acf5a2b1c53f62 2013-09-22 12:13:16 ....A 92142 Virusshare.00101/Backdoor.Win32.Delf.cst-a764795b8142d3f8aeb14c18d05ae8448aebffa7725f13fc3f6f4d56ad39ec99 2013-09-22 12:28:28 ....A 85088 Virusshare.00101/Backdoor.Win32.Delf.cst-a78a8eed7e91908ccff4c2d44f8bd6472048c3e263b4f00135e4b588a12898c5 2013-09-22 11:58:24 ....A 86551 Virusshare.00101/Backdoor.Win32.Delf.cst-a81673bddaaab2270fa83eea7fef4ba1ac73c3968cb10325b179d946621a9c10 2013-09-22 11:36:12 ....A 82224 Virusshare.00101/Backdoor.Win32.Delf.cst-a81de3277172f33b4848f410ff18a59f779a39fee51a3d1e66c43508e140e3e8 2013-09-22 12:02:02 ....A 94243 Virusshare.00101/Backdoor.Win32.Delf.cst-a9577e3d163c3c6e7b7f9b4f17519648233c2e33b33034968866c6061db8e9cc 2013-09-22 12:22:52 ....A 84495 Virusshare.00101/Backdoor.Win32.Delf.cst-aa7ce370a5996d2ceccc2d062ed90ace957baa7c6588c08db362ad9020a698b4 2013-09-22 11:53:14 ....A 85230 Virusshare.00101/Backdoor.Win32.Delf.cst-ae0dff5ff9efd38d7346283e28472334a81469c5b661dbac1c34486892f0a1de 2013-09-22 12:30:56 ....A 82077 Virusshare.00101/Backdoor.Win32.Delf.cst-afceb290fcbbe4410ad2ff2acc324ebff8481bb8af478c134c77611542ccd512 2013-09-22 12:43:14 ....A 85364 Virusshare.00101/Backdoor.Win32.Delf.cst-b0245827f5a5c457d4f2212984bb4651b5dba47c2134ecc900ed8d867ddd4f68 2013-09-22 12:15:04 ....A 91440 Virusshare.00101/Backdoor.Win32.Delf.cst-b07f993dc1b584fd9c7e766234bb1904c529785e49ebeb80b398a9fb2e618e9c 2013-09-22 11:41:24 ....A 88232 Virusshare.00101/Backdoor.Win32.Delf.cst-b0f75851acab9cc897c43cfa2eb5cbd6a068cd720c425fa9f029cb55d1e5cf44 2013-09-22 12:20:26 ....A 88384 Virusshare.00101/Backdoor.Win32.Delf.cst-b44362a4b80990a2dcee75c1b49ff85b4f0d8c82dc7937be868a99008b5e5335 2013-09-22 11:56:56 ....A 77204 Virusshare.00101/Backdoor.Win32.Delf.cst-b61654e146c5156b49c71d18aef18d1b4e51f83752dad19b5d8661fc030a9ebf 2013-09-22 11:38:54 ....A 82192 Virusshare.00101/Backdoor.Win32.Delf.cst-b617adbd3e558b6c1fcf6ef184a1ac79994c715234df73b3859c6d8e011e05b0 2013-09-22 11:43:28 ....A 83202 Virusshare.00101/Backdoor.Win32.Delf.cst-b64adaaf414a4d9e7dd3202c3c988f197785cd2d2d3f1d4c41019d32a83c9846 2013-09-22 11:36:52 ....A 86187 Virusshare.00101/Backdoor.Win32.Delf.cst-b6962478113ccffd900f291c45cd7bf5677f2d436baffd76e746b23961901326 2013-09-22 12:29:34 ....A 84478 Virusshare.00101/Backdoor.Win32.Delf.cst-b8a627a3b1ec563ace24dab55862fed10ea07c4f54a2b5d818ca1bbf5509ec2f 2013-09-22 12:22:54 ....A 90415 Virusshare.00101/Backdoor.Win32.Delf.cst-b8cef4a2c714d5bf9579ad83d30c4a7f1cf04d33c2b902f6618c43a7e088ffd9 2013-09-22 11:56:52 ....A 86257 Virusshare.00101/Backdoor.Win32.Delf.cst-ba797dc51593f1bd03506d26ccafcb99775f76180e2072ad9e68eac27eebc3ec 2013-09-22 12:10:56 ....A 95432 Virusshare.00101/Backdoor.Win32.Delf.cst-bc25201418cffdc07b5acf058eefd05c61413dcf7b42bd1f1a8de64628aa21ca 2013-09-22 11:36:14 ....A 86257 Virusshare.00101/Backdoor.Win32.Delf.cst-bc655210bf693f8692af590519a02df66576540427c1cc013a24807bb2b17bda 2013-09-22 12:52:04 ....A 81313 Virusshare.00101/Backdoor.Win32.Delf.cst-bd2453f988bc1b923048f8021b268abaa757cf049870eddbb999ffa81df3a11e 2013-09-22 12:10:22 ....A 89499 Virusshare.00101/Backdoor.Win32.Delf.cst-bda0a8777c696de272d08462596b2e49e1bbc4f677b224cb31618a50a87f56ed 2013-09-22 12:09:30 ....A 95603 Virusshare.00101/Backdoor.Win32.Delf.cst-be603deff5e3054d9430a698cf7bc0a7c3a0aded008fd9718e070cedbcb7d90c 2013-09-22 12:31:32 ....A 82120 Virusshare.00101/Backdoor.Win32.Delf.cst-bfaac57903e82d54a68f6e477b20e67bde42f78fddb450300c6978ed4eea5e86 2013-09-22 12:15:18 ....A 94744 Virusshare.00101/Backdoor.Win32.Delf.cst-c09a4ad19a482e415fe1bbac7ab650d56ecf52b93b0f2b9da15720e263b7c3dd 2013-09-22 11:55:26 ....A 84123 Virusshare.00101/Backdoor.Win32.Delf.cst-c1cf37fca41f2058afeaa92027afd8f29dd8fe46f21c9f077f710c665306210f 2013-09-22 11:53:40 ....A 96753 Virusshare.00101/Backdoor.Win32.Delf.cst-c29d7e770f8b360ceeacbf9ba07365e7951fdb89ba804ba2b11034f7553aed17 2013-09-22 12:38:06 ....A 82207 Virusshare.00101/Backdoor.Win32.Delf.cst-c70eed38fe1d324a736d6d28c05c69263da110b495517b2d1daa38ae01641ba2 2013-09-22 11:44:26 ....A 90540 Virusshare.00101/Backdoor.Win32.Delf.cst-c84cc8b52930e9db6fc0b86ce5d93e2880039ac96dc7eb118397512adbc67eeb 2013-09-22 12:30:58 ....A 86319 Virusshare.00101/Backdoor.Win32.Delf.cst-c92a586a9448be941786f84a44425593a990b459d2234e9b03672b82ed5e6c8a 2013-09-22 11:50:36 ....A 90178 Virusshare.00101/Backdoor.Win32.Delf.cst-ca50edde7e9b27c59f7de10d7c9450110ca6e7fcc224734c284c73a5f7ba55f6 2013-09-22 12:04:04 ....A 87362 Virusshare.00101/Backdoor.Win32.Delf.cst-cb30b9137c2c1b6adbbd19aa68b81cae57449c60943bb4c9566bcca13d5185a2 2013-09-22 11:56:40 ....A 84038 Virusshare.00101/Backdoor.Win32.Delf.cst-cba8c9856a36120314dfe419fd615e288ee7b65b811eccf606283a45ec2d5977 2013-09-22 11:46:00 ....A 84206 Virusshare.00101/Backdoor.Win32.Delf.cst-cc3e4f206b1e08a697be183a02181b1b1e8e4e435e1ff4c1f677ebc6460ef522 2013-09-22 11:36:06 ....A 104743 Virusshare.00101/Backdoor.Win32.Delf.cst-cd2e547c3833d8d987b224914d7fe48aec40afd9bbbb3f85a27c67e961198cc9 2013-09-22 11:58:20 ....A 84359 Virusshare.00101/Backdoor.Win32.Delf.cst-cd92a28717f92747ff34f5ad952d4a9a7264ca4a2510b871b51bf2e63c9aa94d 2013-09-22 12:13:18 ....A 84401 Virusshare.00101/Backdoor.Win32.Delf.cst-ce1a65db0f3d8239e04863d4e7fadda0ad95fcac8cbc42f5c62e0bb514ece429 2013-09-22 11:38:56 ....A 83224 Virusshare.00101/Backdoor.Win32.Delf.cst-d078bf12b03770eaf1f9d700675087f2ae77bbda831efa19571cb52fe40897c4 2013-09-22 12:42:46 ....A 78169 Virusshare.00101/Backdoor.Win32.Delf.cst-d09f768921641c3a17ef31c2042a5415a2f6d97585bae12d164a8aecbd87f520 2013-09-22 11:38:58 ....A 83998 Virusshare.00101/Backdoor.Win32.Delf.cst-d1d1954c32c579bddfe3f35c0cd150053f8e04d874e7bed44adf2ba120008cde 2013-09-22 12:04:04 ....A 85188 Virusshare.00101/Backdoor.Win32.Delf.cst-d3d0975dc98e64f4558a991bb573c36c22cfd538708711564668a39f92b95dd6 2013-09-22 12:24:12 ....A 77095 Virusshare.00101/Backdoor.Win32.Delf.cst-d4b946b0fb80b6f77181873f8771a8beab5e87d1ad9f452186cf89fc12246f1d 2013-09-22 12:09:22 ....A 87173 Virusshare.00101/Backdoor.Win32.Delf.cst-d5ac9c186923564126327421263b1d4a1f375c80ab6116be761714b250a61480 2013-09-22 12:15:28 ....A 86103 Virusshare.00101/Backdoor.Win32.Delf.cst-d6774df1fb97fbd1845d65e9b8fd04c018a740d9f8ec83db219cc140f3888fc9 2013-09-22 12:51:54 ....A 77051 Virusshare.00101/Backdoor.Win32.Delf.cst-d75680b9407c0f362dff5bbeb94881269073734d10bd1932eab590712ca0e96c 2013-09-22 12:15:34 ....A 84939 Virusshare.00101/Backdoor.Win32.Delf.cst-d84404eb96fdab2777e6cdca8700e6aff96aa8ea6c139d6379b419ad0a5a7b95 2013-09-22 12:29:34 ....A 86212 Virusshare.00101/Backdoor.Win32.Delf.cst-d8845d065b8331b1f6648ef45aa2b6c3f0008503b75652e4583cc63403161dee 2013-09-22 11:36:04 ....A 75018 Virusshare.00101/Backdoor.Win32.Delf.cst-d95fb8c8da5aa2b07d2571b51a219021cf63ac77caf761ddd2c3b170d1972a2c 2013-09-22 12:10:34 ....A 89625 Virusshare.00101/Backdoor.Win32.Delf.cst-dacfda66f1e688a87b686c2f831b2e77c1524971baec1f32b85a3c495fa41c5a 2013-09-22 11:53:10 ....A 87312 Virusshare.00101/Backdoor.Win32.Delf.cst-dc62e681d0acde982ecfc784a9de87b76b9fb81334cfdef8ccb1c0e0e595693c 2013-09-22 11:53:28 ....A 94705 Virusshare.00101/Backdoor.Win32.Delf.cst-dcc023dc243068f2569a8f6a9dd13edf5be5233f72807b9f3747e4261bfeb8d0 2013-09-22 12:47:14 ....A 84038 Virusshare.00101/Backdoor.Win32.Delf.cst-de9298107437376cee73fc8114a48b56bc8fee5cc2c59ff80e82167767c38770 2013-09-22 12:12:52 ....A 86262 Virusshare.00101/Backdoor.Win32.Delf.cst-dfd617eca9ae762fc8ea0d7075cf6c02eebcebae2e07621d92e2f2d4d5561bab 2013-09-22 12:12:02 ....A 81051 Virusshare.00101/Backdoor.Win32.Delf.cst-e09a701a41f22a661bad3446e9391e5a16dbf839e5a6993e024e53cbebd388fb 2013-09-22 12:47:14 ....A 91440 Virusshare.00101/Backdoor.Win32.Delf.cst-e271807338627a7c8e5c700c43bb0b62447ed1c7926a3b6bee762b2e5ae01843 2013-09-22 11:59:24 ....A 82905 Virusshare.00101/Backdoor.Win32.Delf.cst-e42382bbda5416302b483562cfee27c7908e4a0dfea145362ad9536c6fb403f4 2013-09-22 11:36:38 ....A 85076 Virusshare.00101/Backdoor.Win32.Delf.cst-e5a973f667bafc2276f7b422d6ba39c12ead96d8c10ce5f9d9b4f11173d5e2d5 2013-09-22 12:15:38 ....A 88955 Virusshare.00101/Backdoor.Win32.Delf.cst-e66b10e96e7459a9f4ddad4b9311fc2bfefdd75ab5f2d6a5d042aaa4ab2f2a6f 2013-09-22 11:56:22 ....A 83078 Virusshare.00101/Backdoor.Win32.Delf.cst-e6afa6de232ac6e68331049c3a0bb307a6e931dfa40c59ab457f43b2ed111377 2013-09-22 12:36:14 ....A 83350 Virusshare.00101/Backdoor.Win32.Delf.cst-e84ec6ab47de6064c3aef46aaba71ca89dae0e8c50e18ffd25f0dc6e47128bd0 2013-09-22 11:41:26 ....A 91404 Virusshare.00101/Backdoor.Win32.Delf.cst-e9c651310f1674b160e0b2af6aa0bee4cafc3abff344a05b3cfd91537c2f311e 2013-09-22 12:01:14 ....A 85131 Virusshare.00101/Backdoor.Win32.Delf.cst-ea41627580f2168bbf97552696a1f6cef41fa5a3366f5cf316d4108bffad13b7 2013-09-22 12:38:22 ....A 83320 Virusshare.00101/Backdoor.Win32.Delf.cst-ea7eb36d4c3e6775ddbe14d4cff2ef7258cfdbc71df041642824c3f33580a61a 2013-09-22 12:15:10 ....A 75158 Virusshare.00101/Backdoor.Win32.Delf.cst-ebc3156af2d29af798f3850a4646ad6b525d06921c502c883d78d0ebe2cb9f47 2013-09-22 12:38:22 ....A 85466 Virusshare.00101/Backdoor.Win32.Delf.cst-ec7d0c04d7aec76ff4d525c61218fbb47e5e71450578a439e767f4b3dbb8d073 2013-09-22 11:53:20 ....A 86402 Virusshare.00101/Backdoor.Win32.Delf.cst-ee34a66aa4baaad260d1c9384945be316eeb951328bc9d554e0db54d978c8fce 2013-09-22 11:53:30 ....A 80031 Virusshare.00101/Backdoor.Win32.Delf.cst-ef96e694073ca2d64ae7767eeb2bcdae0b2a5e9848e5100113251663bd0408ed 2013-09-22 11:41:36 ....A 96549 Virusshare.00101/Backdoor.Win32.Delf.cst-efcc9814d4451b63587af9f150397a28b503920db797d638c7e5f7cdcb635bf0 2013-09-22 12:40:34 ....A 87288 Virusshare.00101/Backdoor.Win32.Delf.cst-f0038652fdc12ee27179d37325314763146f826457743ecdf68004f0e0ad1c62 2013-09-22 11:47:00 ....A 91385 Virusshare.00101/Backdoor.Win32.Delf.cst-f02783b78e4fa9ddcc307e0fe562df650c32f8e9ed8d90d5ad166eaf8925beb7 2013-09-22 12:24:56 ....A 81207 Virusshare.00101/Backdoor.Win32.Delf.cst-f0d2aa0b85983ee04df4bb331f0058b1ed59ef541e4fdaed628b48abb267d8f7 2013-09-22 11:56:36 ....A 88367 Virusshare.00101/Backdoor.Win32.Delf.cst-f0e1e8b0bb63c6c29e8674f795d92a151640c9dfbd1f037af446ac53238c403e 2013-09-22 11:37:52 ....A 90545 Virusshare.00101/Backdoor.Win32.Delf.cst-f1c1b65ed0da3f7c286f6c6d84feffe7286cdd9eebee5301009ba86517245f33 2013-09-22 11:44:16 ....A 77206 Virusshare.00101/Backdoor.Win32.Delf.cst-f1f085100b48528e969fff6815c82d5954f5f5bbc57d2de4fc7a39eab910296c 2013-09-22 12:05:16 ....A 89298 Virusshare.00101/Backdoor.Win32.Delf.cst-f200cea962f681e66ff16506319cba34c63cc95d8e54940263e98c99cae71104 2013-09-22 11:55:52 ....A 82217 Virusshare.00101/Backdoor.Win32.Delf.cst-f332985051c23e853407e747b3ef5aaf933f741bd740ea2e2bbd6b53e7fe2cd1 2013-09-22 11:41:38 ....A 79141 Virusshare.00101/Backdoor.Win32.Delf.cst-f364da681cd3ad1d577018e2edba5f365c89ba3acded29004156214f683046d3 2013-09-22 11:46:40 ....A 89573 Virusshare.00101/Backdoor.Win32.Delf.cst-f3ae3c6fef692a73a5c2ffc29472d60836f6a7ddef8d996349eb1cb851f24ccf 2013-09-22 11:49:44 ....A 89462 Virusshare.00101/Backdoor.Win32.Delf.cst-f440e8163360f6e72416f3c532e0cb259af1c3ac1cf3b09404491c576e3953f5 2013-09-22 11:48:42 ....A 98580 Virusshare.00101/Backdoor.Win32.Delf.cst-f44d1ea7c057945678d13ff640cdc5945e90ef0e62bb5bf16895504fc175a296 2013-09-22 12:10:24 ....A 90384 Virusshare.00101/Backdoor.Win32.Delf.cst-f4abcaf1cf6e9ddb3c9c0e6db49254a65888783df49875c81b67706176fb56ac 2013-09-22 11:41:52 ....A 88262 Virusshare.00101/Backdoor.Win32.Delf.cst-f5c50e8b58e3292a5bb58d7d0e2cce92091b522afa98da1e21d95d5194d0cad6 2013-09-22 12:33:08 ....A 91510 Virusshare.00101/Backdoor.Win32.Delf.cst-f812e1991e37c6e6cbf393246c3f8db42e3a98851e854888161e05077bc5d0fa 2013-09-22 12:10:20 ....A 98426 Virusshare.00101/Backdoor.Win32.Delf.cst-f870826a1da6ebef3968ca6323bf440a058f5caa9946cea7b4e6331db27014a0 2013-09-22 11:40:52 ....A 90416 Virusshare.00101/Backdoor.Win32.Delf.cst-f93b7058d1c939e933d01f50cc4b5cad8cf7bc366062e762390d2d4df6a91900 2013-09-22 12:01:26 ....A 94427 Virusshare.00101/Backdoor.Win32.Delf.cst-fa9a2b6e16c99ff0ea5b60ac7bb9f7e1cd919e8cbbf8be0b85922a03850c9324 2013-09-22 12:51:54 ....A 77207 Virusshare.00101/Backdoor.Win32.Delf.cst-fc1f23a745d1daad94b9d95ee63b0948e33dcf9969f1846932e9e7376a9cd5fa 2013-09-22 11:52:02 ....A 83095 Virusshare.00101/Backdoor.Win32.Delf.cst-fcd858e92f533df1f692c01e918ee8f230e07dd84db3e289a4b6fd23afb4f00c 2013-09-22 11:43:18 ....A 91324 Virusshare.00101/Backdoor.Win32.Delf.cst-fcf2c814b52c8d2c124e88b1a79c3cde2842b6a68fba8d3ba3af4349e6e5ab4f 2013-09-22 11:46:44 ....A 78129 Virusshare.00101/Backdoor.Win32.Delf.cst-fd6b94845fbc6e463fd08ba54d8ec3c1119d5bfa748b6b7fbe79865de692b6e0 2013-09-22 11:49:44 ....A 84113 Virusshare.00101/Backdoor.Win32.Delf.cst-fe90cd38938bf1d0dfc577587c63cb7ad4d062694698d1e011e010801dd5289b 2013-09-22 12:08:16 ....A 98320 Virusshare.00101/Backdoor.Win32.Delf.cst-febe1cff5ff913bcb4764b6190c25d6d106cf4a0c1cd42c2c016dab186dde8d2 2013-09-22 12:42:56 ....A 135168 Virusshare.00101/Backdoor.Win32.Delf.dtn-7e639997c8b1b5c9e32fafc666f5d0dcf332805ee506a24add6930e182a4e152 2013-09-22 12:24:10 ....A 280088 Virusshare.00101/Backdoor.Win32.Delf.dy-bc6a72cf98006277a64ad5fb9e33f2cceb74a19e47b91da073c61b22d045aeb0 2013-09-22 11:52:42 ....A 211456 Virusshare.00101/Backdoor.Win32.Delf.jpi-f2942e63b4c41343e587a7d3571c66787297b0426cf68396d5cc95293a0735fa 2013-09-22 12:33:42 ....A 120320 Virusshare.00101/Backdoor.Win32.Delf.seq-68039d6475788f0a663cf36c9cd4b2820ebfdbba21567f997e60e43f81803688 2013-09-22 12:48:00 ....A 48640 Virusshare.00101/Backdoor.Win32.Delf.tz-cc6c52652a295a754e37d3b32fae2180ae171e6259f3618dc9b2fc1def091db2 2013-09-22 12:27:22 ....A 537870 Virusshare.00101/Backdoor.Win32.Delf.ysb-9744570f25000a36a77363cdca1651f50dc0688ee89d197e893f94a25da88f64 2013-09-22 12:09:02 ....A 168158 Virusshare.00101/Backdoor.Win32.Denis.s-0fbbfa22af872acab73aa6c162e65b1146ce2a79f31494f1526cc8fe8ddaa389 2013-09-22 12:18:24 ....A 95804 Virusshare.00101/Backdoor.Win32.Denis.s-23bbf48cd0598583ee3e5f48177808540f68d31ddccaeb457830fb4925c1caa0 2013-09-22 12:18:08 ....A 94356 Virusshare.00101/Backdoor.Win32.Denis.s-65b1e92423f71bb62e0d938e455176a4b6c0d01c23c1f58dc475fbaf0bb0ca19 2013-09-22 12:24:04 ....A 292488 Virusshare.00101/Backdoor.Win32.Denis.s-665ea1dccf6e721fbdbd7ef290567860f0d26673ff86e186348bda3f8498c46e 2013-09-22 12:19:02 ....A 741499 Virusshare.00101/Backdoor.Win32.Denis.s-71e6b4e0966a4cf9342fab12f8c1c5ca8b7a846d8b3f5125e36f81d0d6f893ec 2013-09-22 12:31:36 ....A 211604 Virusshare.00101/Backdoor.Win32.Denis.s-8a8d4a5274b2b362d3d6f2bb32c965569f391e6e83c77a49f14a397c44c77910 2013-09-22 12:27:42 ....A 415619 Virusshare.00101/Backdoor.Win32.Denis.s-8c09c16d6fdb95a66aa45ffa09a2525345d3f21c889cf09bf990a1c2f228f187 2013-09-22 12:18:56 ....A 300085 Virusshare.00101/Backdoor.Win32.Denis.s-8fcb8fa1dfeefbde7d89949ae972c2017d03e0b2b2b486c27718949b2e77ca4b 2013-09-22 12:29:08 ....A 193684 Virusshare.00101/Backdoor.Win32.Denis.s-a100045b27c8daa63d7c7bbd529a2901640a50d5f0e07b964d0f21d1834192b0 2013-09-22 12:51:28 ....A 126716 Virusshare.00101/Backdoor.Win32.Denis.s-a5b6f991d4ef41bbe9ea3402d6c1b5337c4c791e0e935dd39b279db750a66745 2013-09-22 12:31:44 ....A 106132 Virusshare.00101/Backdoor.Win32.Denis.s-cc1c1523296381bb596fffa5ed1646bbe7600eb885f31ea39353f7636d1f2c65 2013-09-22 12:13:06 ....A 345676 Virusshare.00101/Backdoor.Win32.Denis.s-e218ed1f2e48aded3dfdca988f03477b944cffdbed1c58db470a2344aa1eba8b 2013-09-22 12:13:18 ....A 282772 Virusshare.00101/Backdoor.Win32.Denis.s-e50ebd1d2806adec5c79915c196e83fd23024a7490ea061dfec121e1320ca347 2013-09-22 12:36:04 ....A 109056 Virusshare.00101/Backdoor.Win32.Dervec.b-0ac6bc1134b846bb6fd0d115f97655dd8390c3b63a94d632f8fd1833ae91533d 2013-09-22 12:25:42 ....A 109056 Virusshare.00101/Backdoor.Win32.Dervec.b-a16af59fda7cc400582dd4fb9d97c5706d2abac2d266009f60ccccaa9702ea31 2013-09-22 12:08:22 ....A 478720 Virusshare.00101/Backdoor.Win32.Donbot.b-f82ef92a1f55ae72a66403ab5226bde18f6070cf9e127f962eb033e4b5773d08 2013-09-22 12:34:12 ....A 78336 Virusshare.00101/Backdoor.Win32.DsBot.jm-763f4edc9255c6d52050db7d42af5e5ff0a3b1d1a81c3d22a6b9f05d18aa1ad6 2013-09-22 12:21:14 ....A 40073 Virusshare.00101/Backdoor.Win32.DsBot.jm-b0704d83581a67025590261cc1d84bf601deaa799074d66703767256870e3bca 2013-09-22 12:26:42 ....A 45568 Virusshare.00101/Backdoor.Win32.DsBot.jm-c540c799c5260df79fb023939632bacb4a73f51ee071fc7b040962c2607c39b6 2013-09-22 12:32:06 ....A 358912 Virusshare.00101/Backdoor.Win32.DsBot.lh-83d79481980ce003f7cc02c72f8de59a3e8c4f1ee2caee73ea52d2331e150512 2013-09-22 12:38:34 ....A 286720 Virusshare.00101/Backdoor.Win32.DsBot.lh-b001f353c6f56186d69729dc464b89dae286c22724e41b893707ee925139f767 2013-09-22 12:28:22 ....A 76376 Virusshare.00101/Backdoor.Win32.DsBot.um-96179b76b6278a38022ae4c9ab3c5d8a49f9106f5c33aeaec2485fccf50c85ff 2013-09-22 12:13:44 ....A 102400 Virusshare.00101/Backdoor.Win32.DsBot.vyn-d79d9840f84758cd47d277e9b3829ece07f95137f23f1a1757b422a2d8b07b42 2013-09-22 11:42:10 ....A 25088 Virusshare.00101/Backdoor.Win32.DsBot.vyt-cf8885b4328f6d5598bfb676c334589bac3ffa045a522cd8b3be8a9af0b9b1db 2013-09-22 12:37:54 ....A 57372 Virusshare.00101/Backdoor.Win32.EggDrop.19-cc876031e638939031942818b2988ef9147ee4468f56b502bfc848f5323a635a 2013-09-22 12:14:34 ....A 105984 Virusshare.00101/Backdoor.Win32.Emud.one-b843cdfea3f9b60d17fabcf969f1d8819645a32d2889699324e6f396640044b1 2013-09-22 12:30:02 ....A 176128 Virusshare.00101/Backdoor.Win32.Farfli.aell-aed8f91a4f01ac9e1b323e6f65314fad1d3d12cfd7825e1afd0b3ab8d5095605 2013-09-22 12:20:28 ....A 307300 Virusshare.00101/Backdoor.Win32.Farfli.aern-6799c80cf902628c3db646e940b6d94f8608322d20adc9ff14f347594b6a05db 2013-09-22 12:50:16 ....A 190464 Virusshare.00101/Backdoor.Win32.Farfli.aetj-53a2591622c0ef4c498190eaab85057b66c728e25dcb6ca601df37a15da8cc50 2013-09-22 12:52:24 ....A 210507 Virusshare.00101/Backdoor.Win32.Farfli.aetn-d2c533551461df24821357b342191079b523ba6454980426b1a626fd84111c5b 2013-09-22 11:39:00 ....A 126976 Virusshare.00101/Backdoor.Win32.Farfli.aewi-118f79577de98830e3f8e889233f635b8aa0fe94452ba9917f30a0877ad96688 2013-09-22 12:46:28 ....A 129536 Virusshare.00101/Backdoor.Win32.Farfli.aewi-6a4bebd6529ab52b46943a05cac1146de3eddfc95cc495d99350399591ac4679 2013-09-22 12:09:40 ....A 585728 Virusshare.00101/Backdoor.Win32.Farfli.aewi-7ac9b850d41235631697c8ec2ac29a8202a91f89f930ac4dba43c2120579fad3 2013-09-22 12:23:08 ....A 158308 Virusshare.00101/Backdoor.Win32.Farfli.aewi-d324fc54770958e01e0d97cd66c250e7ba03b0738bc319ab4f1a22eff56a6655 2013-09-22 12:43:10 ....A 136840 Virusshare.00101/Backdoor.Win32.Farfli.afac-68ce815d4cf10e39a0edd64d31771d6ca875d273fa3a40598dce0893a85d2224 2013-09-22 12:43:40 ....A 127165 Virusshare.00101/Backdoor.Win32.Farfli.ajtw-a628c01c675a7752d6c8a1155fc93397f82fe66a794791b36fe55f6673b22be4 2013-09-22 12:09:42 ....A 166609 Virusshare.00101/Backdoor.Win32.Farfli.ajuf-91dbea81452ac45cbf312a7fbebe3ddad6265d0f7f704f29103f0d291b3e83b5 2013-09-22 12:33:44 ....A 974931 Virusshare.00101/Backdoor.Win32.Farfli.akda-0969a34cc3ddea97ff89892710eca108fb1cb28a935011e9098d557f7f3922a1 2013-09-22 12:13:14 ....A 969944 Virusshare.00101/Backdoor.Win32.Farfli.akda-0afa6d230811c31b77c23a1ad63ac94709dd00bff946acbdb48a2475b72f91e7 2013-09-22 12:28:54 ....A 877756 Virusshare.00101/Backdoor.Win32.Farfli.akda-0ba7507ab401059fe0b4be8ff9839a25b8a939398c2cb42b16bea33c981a58c5 2013-09-22 12:21:14 ....A 845922 Virusshare.00101/Backdoor.Win32.Farfli.akda-0c88a7744ae56b6effc4c470f497f8c87cf7a3a722df77c746ae86c9a7b9a705 2013-09-22 12:24:54 ....A 970490 Virusshare.00101/Backdoor.Win32.Farfli.akda-1797c34aceefbbd2445aad76e2ebf4c11df53cb76934cbbd977c1ce86ac299b0 2013-09-22 12:12:52 ....A 1009821 Virusshare.00101/Backdoor.Win32.Farfli.akda-17993e31ac93f4afbd966321c17364f09880e4b353c8ffef2f4fb830c31563a6 2013-09-22 12:23:12 ....A 996041 Virusshare.00101/Backdoor.Win32.Farfli.akda-28e1b149608124f90130b7814ec0e3229753f2ac9e657590a6d2f63cf47bfef6 2013-09-22 12:17:10 ....A 920292 Virusshare.00101/Backdoor.Win32.Farfli.akda-2abb4527cebf48b5709d100e5f68432eb2ad236db5554d71774fccd4802087d9 2013-09-22 12:19:20 ....A 806573 Virusshare.00101/Backdoor.Win32.Farfli.akda-2b675937c237e917e79c34e8b2f932755d72d2e1d2aa3d58182fa355e9175e69 2013-09-22 12:21:04 ....A 634183 Virusshare.00101/Backdoor.Win32.Farfli.akda-2c090244128cc60993b9a84c7aee1f636b6348d72aa110d296f2fa24a5004182 2013-09-22 12:49:26 ....A 937823 Virusshare.00101/Backdoor.Win32.Farfli.akda-32b4ee6e2af888d8f211027e31edff51f1d95130dd70ee2abd131646668958f8 2013-09-22 12:30:30 ....A 778317 Virusshare.00101/Backdoor.Win32.Farfli.akda-350c4e5bbf93988db30fb77350c2e0d03e58c2696dcbcb05b4e7b176170dda75 2013-09-22 12:14:58 ....A 919462 Virusshare.00101/Backdoor.Win32.Farfli.akda-38118b8b075c0ec3ed8ab2c87c21805ef38cd63b2f8ac2dde19785dc24aa8c67 2013-09-22 12:09:30 ....A 906535 Virusshare.00101/Backdoor.Win32.Farfli.akda-38ed18243b25bc98756852a90904f35ce7385ae6daa8e1d0470429d9cc876f28 2013-09-22 12:10:04 ....A 880082 Virusshare.00101/Backdoor.Win32.Farfli.akda-3a72aecac523963511ab79019ac76391303b56d30407faa327d4b1fa7044fda7 2013-09-22 12:22:54 ....A 784575 Virusshare.00101/Backdoor.Win32.Farfli.akda-3aa1519e8a76bc59ddf99aacdcdb1f4b4ec2cc47a2ea799bdb000fc622b4310d 2013-09-22 12:33:46 ....A 524010 Virusshare.00101/Backdoor.Win32.Farfli.akda-3c47db22ccc250f309864ca54af1969df764a188a027b88cb381b577284ef300 2013-09-22 12:21:14 ....A 853396 Virusshare.00101/Backdoor.Win32.Farfli.akda-40968df8551fc9cdbd7da10a6c79f9c0ccdfcf88e6b54f638ebf6363cef92313 2013-09-22 12:12:50 ....A 881287 Virusshare.00101/Backdoor.Win32.Farfli.akda-41c7d5b924a660b78e37c5590324da021c23db0fc98098fe11bcbeb6e3dab864 2013-09-22 12:25:06 ....A 931547 Virusshare.00101/Backdoor.Win32.Farfli.akda-42f7ea5280acda023d2746e352a10cfe799b8ce8779bd5c6e9a52da4b9b8c95e 2013-09-22 12:15:14 ....A 788617 Virusshare.00101/Backdoor.Win32.Farfli.akda-4518a4953f4cb2a7ca7a5ee5e8419d1633b1af75d5d175233617c7adfca233b0 2013-09-22 12:33:56 ....A 961051 Virusshare.00101/Backdoor.Win32.Farfli.akda-4ccb4ce1997814ab957f8fadff245150af993bc2508c19a94f631c02aee48f2c 2013-09-22 12:17:58 ....A 1018418 Virusshare.00101/Backdoor.Win32.Farfli.akda-4e2c9dd5344e92ccd64b3c62c12950ae2cd03d2ffdce15fc463a640679ca384f 2013-09-22 12:26:22 ....A 811034 Virusshare.00101/Backdoor.Win32.Farfli.akda-4f26bb978dbc5a039d9e778dd1a08d47f4fa76be7f0910fdc0c2cff9929a5c9e 2013-09-22 12:29:22 ....A 804384 Virusshare.00101/Backdoor.Win32.Farfli.akda-50578a01026bb6a22efc9d63868b8c21b953b8c8f55486ce842b5cd20e33025f 2013-09-22 12:11:30 ....A 679923 Virusshare.00101/Backdoor.Win32.Farfli.akda-529592c4d49bbc5a57c000a63bc4dcfeb93ca5e8e77c16e52e3a2f42e6d568d9 2013-09-22 12:23:14 ....A 735029 Virusshare.00101/Backdoor.Win32.Farfli.akda-54ef8b124915f33c6c89d2ca1188f5a6030ed86bf5b938df57f685977e7ac31c 2013-09-22 12:17:58 ....A 884573 Virusshare.00101/Backdoor.Win32.Farfli.akda-59b1b9f6ced28afc0836a8816d666379953b9880794511eb37dfffdaa7133645 2013-09-22 12:18:00 ....A 880279 Virusshare.00101/Backdoor.Win32.Farfli.akda-5a5adafef1465a31fd4beffeeac9bf9a933993f7b8ae59422111748dc430fd34 2013-09-22 12:21:08 ....A 916060 Virusshare.00101/Backdoor.Win32.Farfli.akda-5da1dd2d5fa74f15d4223135f3e448b953dcc75a0515c77f8dea2bf8a0531487 2013-09-22 12:13:48 ....A 787161 Virusshare.00101/Backdoor.Win32.Farfli.akda-5e91a7b6f3e6e74b2528b5df2f65e4596930dac063f36960d8ab26a957c6bf94 2013-09-22 12:26:04 ....A 703817 Virusshare.00101/Backdoor.Win32.Farfli.akda-5f260c17fe38ede6a0d00ef03191435900105f272fd1c483662bb8d5902b9743 2013-09-22 12:10:04 ....A 700776 Virusshare.00101/Backdoor.Win32.Farfli.akda-6177fd61fcf1cac8dc6d15a6f447f3e654b91bbdda76dc569736c52ce4583b96 2013-09-22 12:42:44 ....A 975685 Virusshare.00101/Backdoor.Win32.Farfli.akda-6692e98b8b2b02e2726eea2e70df15acf03756869945bc2da80fe5dabbd320a6 2013-09-22 12:38:34 ....A 809544 Virusshare.00101/Backdoor.Win32.Farfli.akda-67bdd08d1e107ba31f0d1104365a0e42db0b70c686d3f8f44a15a40290bbb676 2013-09-22 12:09:26 ....A 829675 Virusshare.00101/Backdoor.Win32.Farfli.akda-690c7986d980dfa371e33b5f7fc62e48c43188b20feab88590461982d5d488d7 2013-09-22 12:31:24 ....A 691227 Virusshare.00101/Backdoor.Win32.Farfli.akda-6996a9fcf9e688420bfc0b7e66a290d4ba7125e6f76c8e378114266ecc805332 2013-09-22 12:20:36 ....A 1044383 Virusshare.00101/Backdoor.Win32.Farfli.akda-6ac93097e63ad5cdfa997d508818e776c6bbce13808dae72f4f5b66ff031612e 2013-09-22 11:57:24 ....A 290773 Virusshare.00101/Backdoor.Win32.Farfli.akda-6ae2d4cc62c3711216d1c807e031a1c7e33e0f6d98d4ad03f90ca5a8ad6fb523 2013-09-22 12:24:44 ....A 723936 Virusshare.00101/Backdoor.Win32.Farfli.akda-6b2e3c55f189832f6916ab18079c97b583bde93f3e78ee08a0ce836d8cc7870c 2013-09-22 12:20:24 ....A 864861 Virusshare.00101/Backdoor.Win32.Farfli.akda-6d5f3ac4b367605c40f786c1c357ccd2a92dd33b6fd4a80a37f01deac3c6c434 2013-09-22 11:51:34 ....A 293108 Virusshare.00101/Backdoor.Win32.Farfli.akda-6da094499278634450ef3b10dcd5c02146ac4d7310823bea42654fa49ee36f9a 2013-09-22 12:17:58 ....A 790569 Virusshare.00101/Backdoor.Win32.Farfli.akda-6da894c93f0c8260e2b6eae5a3f033a7337f88a8090654fd1e92ec096cca03f8 2013-09-22 12:50:16 ....A 710864 Virusshare.00101/Backdoor.Win32.Farfli.akda-7155420a5a442f3bf8f588a6e2035ba4c29b73013b762f6232d6178c2216c313 2013-09-22 12:15:46 ....A 744400 Virusshare.00101/Backdoor.Win32.Farfli.akda-75ae8282c020d4c3527b18eb0c82e76f2ad77ba7bebb2dec28485ebdd6865d92 2013-09-22 12:32:06 ....A 673242 Virusshare.00101/Backdoor.Win32.Farfli.akda-77d775adb92765d87a5a03b1bb313050fbd2c24136d89c130f8f0256858a8a37 2013-09-22 12:30:58 ....A 684180 Virusshare.00101/Backdoor.Win32.Farfli.akda-77dfed641c261308c514a7e9e797867698f66227b3a9faba7dda63a5122691cd 2013-09-22 12:42:44 ....A 903513 Virusshare.00101/Backdoor.Win32.Farfli.akda-78cc318a11e75e395fa900a3047301b92a328164ce7c66bf60fad8ac182f9be1 2013-09-22 12:19:30 ....A 879600 Virusshare.00101/Backdoor.Win32.Farfli.akda-78e22dfcd240b3299b9d5582ec73acacafadec4ef1141c4c6f9a1ba120bcaedb 2013-09-22 12:28:40 ....A 1018107 Virusshare.00101/Backdoor.Win32.Farfli.akda-791e031af2b04e2b23a1adb6debb75723f33e778b838d4fe431af51b43b471e6 2013-09-22 12:16:24 ....A 728034 Virusshare.00101/Backdoor.Win32.Farfli.akda-7a6c3c94696f02c3d98f8aa58a6477b05296955a5b74bf797ecffe67309eff0c 2013-09-22 12:34:58 ....A 946989 Virusshare.00101/Backdoor.Win32.Farfli.akda-7db1570e35bcc6f99a1887113f05d81d674f6a9fd23943d626e8027e94818212 2013-09-22 12:19:22 ....A 841594 Virusshare.00101/Backdoor.Win32.Farfli.akda-7f1933683c78b6de1217db905819f7a1d69ad52de1af818153615dd576725134 2013-09-22 12:21:00 ....A 937661 Virusshare.00101/Backdoor.Win32.Farfli.akda-8033c01e0623b80a5a5e8bec7dfb629aefab22599918320a6259adc40d09cbe3 2013-09-22 12:35:00 ....A 822699 Virusshare.00101/Backdoor.Win32.Farfli.akda-80933ef012fa46526423a15e7f5f0fa8ee73d51d82d7b4d236a36e1622869dad 2013-09-22 12:22:54 ....A 659189 Virusshare.00101/Backdoor.Win32.Farfli.akda-832603276b823e2ceec0587acbe4e437333025bd7468cf489d69343cbbfca4ec 2013-09-22 12:18:58 ....A 907426 Virusshare.00101/Backdoor.Win32.Farfli.akda-83832c85472698aad4a84f4c779758a782bdb48088959702b2095dab480e7e47 2013-09-22 12:10:02 ....A 950569 Virusshare.00101/Backdoor.Win32.Farfli.akda-840fad3833087b9ded11474547f424201ac0308671d9c0689d9f2eacc1e64123 2013-09-22 12:42:44 ....A 912542 Virusshare.00101/Backdoor.Win32.Farfli.akda-8529fd1c07de5c753aab84866b3995cd7147a4834efa9080ed9f022f59c39a5b 2013-09-22 12:31:04 ....A 763925 Virusshare.00101/Backdoor.Win32.Farfli.akda-86bd41978bd6953e1ef019133c72bfc63cb167f2a52ca640416cde42dff04f3c 2013-09-22 12:10:04 ....A 987696 Virusshare.00101/Backdoor.Win32.Farfli.akda-8b9755634c5c3d390d305d693d0fc0e8f9812c768cf61b632c19c7f839f21e6f 2013-09-22 12:15:20 ....A 912933 Virusshare.00101/Backdoor.Win32.Farfli.akda-8f6738023d09346de16f97dadfdf46b58818a3214ef12bab2298b444010e51a7 2013-09-22 12:08:56 ....A 879624 Virusshare.00101/Backdoor.Win32.Farfli.akda-92d6ffd6a8ab8559a7d61f973e3b74456c28b171dc39d69517f13cceed9233bb 2013-09-22 12:34:56 ....A 834078 Virusshare.00101/Backdoor.Win32.Farfli.akda-939e817d3973f2636da982015327a5a70cc2eb482edb81c24bbf2adcb6af6226 2013-09-22 11:38:48 ....A 380644 Virusshare.00101/Backdoor.Win32.Farfli.akda-9470a90fdae7428a2d5ee4ebaa0e949ddc9f4152d53b4af19f3b5161b344bce5 2013-09-22 11:38:58 ....A 466472 Virusshare.00101/Backdoor.Win32.Farfli.akda-996de50d70bc9934e84b337a2add3fd9582f76da08dac99648e6053523e1d9c3 2013-09-22 12:18:00 ....A 567736 Virusshare.00101/Backdoor.Win32.Farfli.akda-9fed97d7d8f5e1456696891a1aa3a237acb3a4e02ea71cefaaac63d838f80e5c 2013-09-22 12:07:20 ....A 363992 Virusshare.00101/Backdoor.Win32.Farfli.akda-a01a12806eb9d2930627078cdb7034761c42b5225d8da4883e28b46f3009a305 2013-09-22 12:09:36 ....A 812420 Virusshare.00101/Backdoor.Win32.Farfli.akda-a1ea58f092dd47c1b5b8506aec25308e7a5fc1ae6e20fb8a296974bfcce8337d 2013-09-22 12:35:34 ....A 989108 Virusshare.00101/Backdoor.Win32.Farfli.akda-a2c4fcfc5603d51bba158ac30aa2a2d7c60a79833c4ca5b53096846d16f1fc49 2013-09-22 12:48:36 ....A 945503 Virusshare.00101/Backdoor.Win32.Farfli.akda-a5cea86f487f14d1ef22f04cfbc5b6d9439b20aa958c75e789a995fd25b36b26 2013-09-22 12:39:32 ....A 811657 Virusshare.00101/Backdoor.Win32.Farfli.akda-abe219050a474130b77fd4a64bd3592c6836e97a6394a20b495d7dcf193b8716 2013-09-22 12:20:36 ....A 894026 Virusshare.00101/Backdoor.Win32.Farfli.akda-adc549b268cba0cf58891fd61c23430a307551c925570a2f2b7c8b36cea2abdf 2013-09-22 12:23:14 ....A 786268 Virusshare.00101/Backdoor.Win32.Farfli.akda-ae72370492fcc1455d9a5a5c6cf432009e9609732bcb6ceefeb70da0c25b6d11 2013-09-22 12:19:20 ....A 739611 Virusshare.00101/Backdoor.Win32.Farfli.akda-af84365f638397599a6a23b1dfa8011765d8081fa27a159f4cc8a5036b3e19fe 2013-09-22 12:45:44 ....A 737505 Virusshare.00101/Backdoor.Win32.Farfli.akda-b07a201cde7126aa7e79b807d7d7bc03609cff5ec194a8b2e1d54d1aad36e138 2013-09-22 12:03:24 ....A 406231 Virusshare.00101/Backdoor.Win32.Farfli.akda-b4518dfcbde9d004999d9a9c491c5ba8f9d43f3d515e9031220c41dc8416c9b4 2013-09-22 12:17:58 ....A 984278 Virusshare.00101/Backdoor.Win32.Farfli.akda-b5bffe16d2ad7b83f2ee8fc02b2bacd7d56eeb121ef57d5260161deff8c88fb4 2013-09-22 12:32:40 ....A 761636 Virusshare.00101/Backdoor.Win32.Farfli.akda-b99b4c7e4726df996f78e64c43881c95c0be327d637ba3b43625a77eacb151cc 2013-09-22 12:02:16 ....A 221959 Virusshare.00101/Backdoor.Win32.Farfli.akda-baf5696845124face93a7eff32b183f24086a3debb4f35c6c7b8c06ef93fda90 2013-09-22 12:23:20 ....A 484367 Virusshare.00101/Backdoor.Win32.Farfli.akda-bcd3701096c2d3bc18765c0dbfe9a19c7ebc0806c4131330db755affbfb77527 2013-09-22 12:43:04 ....A 556601 Virusshare.00101/Backdoor.Win32.Farfli.akda-bdccbaaa3ea62b38a6e3e60e94ec8b9d913d48c4d1be16780260ea819e43c837 2013-09-22 12:50:14 ....A 817773 Virusshare.00101/Backdoor.Win32.Farfli.akda-be6e2700c0c93de5d31f5f367f359859480e1fbf0b212c168e901b6ecf63df6e 2013-09-22 12:40:04 ....A 739836 Virusshare.00101/Backdoor.Win32.Farfli.akda-bf3debd8d784e6d999873dc2bd46f439f4db415e1c1f0560ffa1c79f804ada07 2013-09-22 12:43:10 ....A 827528 Virusshare.00101/Backdoor.Win32.Farfli.akda-bf42e88d71dff9a93312e651e5e58f883e9e573c9df5ec862584cce7741c38a8 2013-09-22 12:18:28 ....A 406575 Virusshare.00101/Backdoor.Win32.Farfli.akda-c0c51ebd5ba3e33a44918695689010476c0969ae589924715061fd966c6800cb 2013-09-22 12:17:44 ....A 696018 Virusshare.00101/Backdoor.Win32.Farfli.akda-c25606f5424fc41733008a517cb80730d363ecb6ddb47a75b766d375417c8533 2013-09-22 12:07:08 ....A 391416 Virusshare.00101/Backdoor.Win32.Farfli.akda-c279ae61227be75d6664c9e5c61f591a1a18e31af2afbb210ecf4b56bb0dfdbb 2013-09-22 12:09:24 ....A 1018074 Virusshare.00101/Backdoor.Win32.Farfli.akda-c77231467115e88bd8383bc5308ea255f24929714d2fac08c247f90a43f73fce 2013-09-22 12:33:46 ....A 790246 Virusshare.00101/Backdoor.Win32.Farfli.akda-c8d3e1d0ce8e47ce72e6c1c1efc216082a28fdd725e49f27c18bcd320de69bb7 2013-09-22 12:13:30 ....A 776996 Virusshare.00101/Backdoor.Win32.Farfli.akda-c995173476017df8290c8557708aafdd56236f54cb31b5b27d51d3b20908ac38 2013-09-22 12:32:18 ....A 1024461 Virusshare.00101/Backdoor.Win32.Farfli.akda-c9f073f291754051818be8bfcfbbf4c196e3e66394bc7f408bda3160c2423fcc 2013-09-22 12:43:28 ....A 1151468 Virusshare.00101/Backdoor.Win32.Farfli.akda-ca0d3abcdcce992ce89709b47e51bdea7f214347d8c7e5242a103c83d5b6936b 2013-09-22 12:37:26 ....A 659629 Virusshare.00101/Backdoor.Win32.Farfli.akda-cca5310c3f720ade371ad7de066ab43340bc0f299ff85061858c69abbc4d18e0 2013-09-22 12:00:02 ....A 370479 Virusshare.00101/Backdoor.Win32.Farfli.akda-cce2668f9c759b3ab3a9df9c145f3f36d2c43f5d5d77b3576ad0b06c8d8a7809 2013-09-22 12:16:14 ....A 909442 Virusshare.00101/Backdoor.Win32.Farfli.akda-cd6b27d68a9c6e4a46e263e0a784a3409ed9c76e6c8f883179b8503c7f5bf68b 2013-09-22 12:24:16 ....A 675691 Virusshare.00101/Backdoor.Win32.Farfli.akda-ce686525984c27d44a7289c0938f7f8917d5f4e557f3b673d76b58e8ee09ce66 2013-09-22 12:33:56 ....A 633398 Virusshare.00101/Backdoor.Win32.Farfli.akda-cf63e2afeca155cf45d1d2c8fe6e12c8cfa5cfcf821d4606d7deb859b643199f 2013-09-22 11:37:52 ....A 307540 Virusshare.00101/Backdoor.Win32.Farfli.akda-cf872ec76cedfd476c124769018d9301d064496ec5a917daa9ac49581c616c33 2013-09-22 12:36:46 ....A 900192 Virusshare.00101/Backdoor.Win32.Farfli.akda-d0e8069bbfe5ad15660ed569b8292800292357dbbde807289a516162f94b96ed 2013-09-22 12:06:22 ....A 506302 Virusshare.00101/Backdoor.Win32.Farfli.akda-d1b74c33451e752b113ced6e36760295ffd27e7fbde09be0877a346f1c70fa0c 2013-09-22 12:21:10 ....A 980420 Virusshare.00101/Backdoor.Win32.Farfli.akda-d1e8376c6eca01d220d40a0337fce808796ba3c8fd05638e98fccafebd7d3aaa 2013-09-22 12:40:00 ....A 835433 Virusshare.00101/Backdoor.Win32.Farfli.akda-d82030d8b9cd61a3c7499ae5bf63280ff9e685f7aaa28db018e6656c3c6e393a 2013-09-22 12:24:54 ....A 857245 Virusshare.00101/Backdoor.Win32.Farfli.akda-d8b4c1271ca2b14bd1aaa95ae82eb41256323855f9d0219e3970599bc12b51b8 2013-09-22 12:29:26 ....A 848396 Virusshare.00101/Backdoor.Win32.Farfli.akda-d8ced512e58696643b79f13659d2bc115b1e41b602f17b1da4f9047991209646 2013-09-22 12:24:50 ....A 859800 Virusshare.00101/Backdoor.Win32.Farfli.akda-d9aa55adec8a2e7086c8fbbc917cc51885882764aeea02bdd0a75ed5c94f8cfd 2013-09-22 12:17:18 ....A 986589 Virusshare.00101/Backdoor.Win32.Farfli.akda-d9bb17271f8abd1b025c825a90d6b80dd698148ce33f479790b191028fa2f181 2013-09-22 11:59:12 ....A 442604 Virusshare.00101/Backdoor.Win32.Farfli.akda-d9e22fe6dad995bb36955773c9fd10d526c2c792e4a254de3dc153d4ee3959fc 2013-09-22 12:28:36 ....A 747952 Virusshare.00101/Backdoor.Win32.Farfli.akda-dac53752407db6088637bc5195c427a786d5658a77971d8766d94db286555932 2013-09-22 12:49:24 ....A 965320 Virusshare.00101/Backdoor.Win32.Farfli.akda-dba50f557f7c0bdb220a3a857532c5229f23332fdd1c87b2f70eebae7e7cd830 2013-09-22 12:30:46 ....A 844141 Virusshare.00101/Backdoor.Win32.Farfli.akda-dc4925be90c9bf7b8a1b6465f21de721ffeb79ca042167ac67556a60cbe88460 2013-09-22 12:22:38 ....A 831290 Virusshare.00101/Backdoor.Win32.Farfli.akda-df6754bfd0fdf5027dfdc08dc55f685a320b6c3b3eed06e5942fb313c1a2502a 2013-09-22 12:33:54 ....A 745807 Virusshare.00101/Backdoor.Win32.Farfli.akda-e157961e76cf7f91616db312025c2cd6bf1193e54b6d18974cec29076b85da8e 2013-09-22 12:11:38 ....A 1040941 Virusshare.00101/Backdoor.Win32.Farfli.akda-e23d57dfedd55e1eed43dc3464b504991dc5112c64c7930ba80f9055a73a8165 2013-09-22 12:31:20 ....A 859838 Virusshare.00101/Backdoor.Win32.Farfli.akda-e2f92ceb95923465742fed6e1dee4caf6bd459ac1560f0c8cdb8cce3f30b4637 2013-09-22 12:21:28 ....A 901103 Virusshare.00101/Backdoor.Win32.Farfli.akda-e39511389a0cb75d1c9cc4015944f6bad857f741a842998a38cd9d6a6a629bbb 2013-09-22 11:49:10 ....A 374319 Virusshare.00101/Backdoor.Win32.Farfli.akda-e44dbe039723b71433fdf6124a4c46b8a9fca1d6ce5eaf2ebc8271ffa60676ad 2013-09-22 12:14:42 ....A 365796 Virusshare.00101/Backdoor.Win32.Farfli.akda-e460af6322dfff2debe8b8091464273553b7c0071b3e5c5cb495ac0a1df0de1e 2013-09-22 12:17:50 ....A 895347 Virusshare.00101/Backdoor.Win32.Farfli.akda-e7d7e5a640882b45d4b476573654106a3cafce6830c93686639808ca4c16d4f0 2013-09-22 12:14:50 ....A 981214 Virusshare.00101/Backdoor.Win32.Farfli.akda-e885ae0729fbbbc2101a69bc0faa7f32b4f5a8b35c713bac131f7df47d771211 2013-09-22 12:29:30 ....A 758585 Virusshare.00101/Backdoor.Win32.Farfli.akda-ed51186f74410d1458e5c97ea43f8049152c7324badbdb5fd5f095327408a1d4 2013-09-22 12:49:26 ....A 762271 Virusshare.00101/Backdoor.Win32.Farfli.akda-ee3608625113ec91d2a2f5cc6bf6382754fe8baf2cfc561c8bfa4882012c63cc 2013-09-22 12:10:20 ....A 321652 Virusshare.00101/Backdoor.Win32.Farfli.akda-ee7be187dcb327062f9a234946d0a13aede4efb1e3ea35de9a030ca7d3065a49 2013-09-22 12:28:54 ....A 909333 Virusshare.00101/Backdoor.Win32.Farfli.akda-ef3360ac3004434195f94eee9a4c72aa6eb837c8833e7ff6328bd20a4c64c0aa 2013-09-22 12:13:22 ....A 983730 Virusshare.00101/Backdoor.Win32.Farfli.akda-f1fd61180fc9613befd70d4f0442831d23e18a4fc188efa49ab5ee0839fa7923 2013-09-22 12:30:40 ....A 767803 Virusshare.00101/Backdoor.Win32.Farfli.akda-f344b2724bb971d9e0e1c578e2973f1d06027f2e1a82565e7dc54a817021b607 2013-09-22 12:37:00 ....A 933302 Virusshare.00101/Backdoor.Win32.Farfli.akda-f4299c58c4d40c25bca61c7a973463d3efc853f5c6fcc84fa7c8ccc313751ee1 2013-09-22 12:13:14 ....A 1000984 Virusshare.00101/Backdoor.Win32.Farfli.akda-f6c4af85226e112cb0da629d9f5a378c96c0755b2cdb51f79b392f50fed562df 2013-09-22 11:39:26 ....A 405655 Virusshare.00101/Backdoor.Win32.Farfli.akda-f85bb1d3331cb87846af6e04cb45a8de8b24e14b8bb344860657d31ff803113b 2013-09-22 11:48:54 ....A 461992 Virusshare.00101/Backdoor.Win32.Farfli.akda-f8bdd0a5a47a5bed0cc85b6c0f19d17878c149f5b172edc65bf6b01bd9f32168 2013-09-22 12:18:58 ....A 984920 Virusshare.00101/Backdoor.Win32.Farfli.akda-fe5b8e7bd6f5433b99f067c2cbc593cf6be164a3c10ef0425e6805d0d7317aca 2013-09-22 12:29:20 ....A 924926 Virusshare.00101/Backdoor.Win32.Farfli.akda-ff859d51dbf12666afac616a30987d64ef896de5d40348dd106ed83b84728cca 2013-09-22 12:05:48 ....A 163840 Virusshare.00101/Backdoor.Win32.Farfli.bazw-9ae4e1eb1223f0a7ea68afeb32a610155b842d3931fa16f993e8980722707c2e 2013-09-22 12:39:36 ....A 1732241 Virusshare.00101/Backdoor.Win32.Farfli.blmz-592010f53cd049ac30c42454f598a64822af8580f15ee0f8786f2837e1fc12aa 2013-09-22 12:06:20 ....A 501400 Virusshare.00101/Backdoor.Win32.Farfli.wfe-c73138f00df7c29bdc7b49d64442130850717514b7021fa44d5051fe04a842bc 2013-09-22 11:36:28 ....A 129940 Virusshare.00101/Backdoor.Win32.Farfli.zed-21ad24cd8ad262c01eb22b4e1a1099f518247543734b020ce95cb87ab22e3407 2013-09-22 12:00:02 ....A 1174537 Virusshare.00101/Backdoor.Win32.Farfli.zed-458961bb13a9834bf898bcc6222e82e279f684996d1b44b1d8959b0facb30873 2013-09-22 12:35:40 ....A 59904 Virusshare.00101/Backdoor.Win32.FearLess.101-7491ad3fab7f975925a67542a710a39f83842114b0156a03ad2f3ec736098bdd 2013-09-22 12:21:48 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-03b7e6e83b055617925bc92a1a02ff4fa24582c99caa0a35963c9ca9e5b0b6d0 2013-09-22 12:37:22 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-09fe557dc7d705350bbea95576e51823aeca17caad62faefffae8187dfec3123 2013-09-22 12:25:30 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-46d681db6891e31ee9b9dde034fd74ad1cbf56ed5ca402e6ffdcde0394db2254 2013-09-22 12:39:28 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-7966020c0d1d1bc863d3a7b62e16c2f2c43e4ce03ba80b68f7feb9744b77f4bd 2013-09-22 12:47:38 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-98e89821d0ae16f07b2fca5cbe8ccee1c6e6055fbfb4a0ab7ce960cff1587220 2013-09-22 12:20:04 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-bbfa9890be15fad535938abfa7539a5d1ce84d7e49613fa8822fe03ce0669eb4 2013-09-22 12:35:34 ....A 573440 Virusshare.00101/Backdoor.Win32.Feljina.w-dea1b240659088d06b7764fd2534f8b26ead0b9c5398778c6bb9e821c47d6012 2013-09-22 12:22:34 ....A 671744 Virusshare.00101/Backdoor.Win32.Finlosky.e-8e0f8ac93f32017962a7f8fbc02813f32749c2d611fd233c748853d014a04e96 2013-09-22 12:25:34 ....A 132404 Virusshare.00101/Backdoor.Win32.FirstInj.cse-c13a8604219b1156e0e8625f2b82de5abd57a57666b43203e7f19e3ddc1fc105 2013-09-22 11:38:38 ....A 117791 Virusshare.00101/Backdoor.Win32.FirstInj.dcd-d82459f7f409f6f72d66eb6b5c9392821bfe46b570306cc270ea6681dfec8c88 2013-09-22 12:17:06 ....A 54392 Virusshare.00101/Backdoor.Win32.FirstInj.jjj-5c875f703e6b6f75d242fe902cf0e5131b14103557ce18e7955120bc3404762b 2013-09-22 12:09:24 ....A 125300 Virusshare.00101/Backdoor.Win32.FirstInj.jjj-7048cc4ef01afa5bab1816a0cf100b974bc91e1347ab73dfdd20cf1cfbe6dd86 2013-09-22 12:48:08 ....A 117371 Virusshare.00101/Backdoor.Win32.FirstInj.jjj-cdb348812f6840a8802a064ffd3203f7b29cb79548f6271c704ebfc7e2bbfa0e 2013-09-22 12:35:12 ....A 102060 Virusshare.00101/Backdoor.Win32.FirstInj.jmd-905ed77cbcffcac392856c83dfff897ffa6c3e7fcd17247c43e7fc4fe3acbcfe 2013-09-22 12:30:02 ....A 113729 Virusshare.00101/Backdoor.Win32.FirstInj.vls-1de67c0390721365d9dafd2ba7c021f92379c865272fbf12a0256644804090d5 2013-09-22 12:19:08 ....A 113741 Virusshare.00101/Backdoor.Win32.FirstInj.vls-609a2bcca24db7059eef31684f9259e1b96693b25ab62a8627de075dc60c1e78 2013-09-22 12:37:48 ....A 119108 Virusshare.00101/Backdoor.Win32.FirstInj.vls-82551afa8d60defc1c8d63f1d41c2a3c68b252a99ab997a8f2eef0a4c44658f0 2013-09-22 12:22:46 ....A 113749 Virusshare.00101/Backdoor.Win32.FirstInj.vls-c408cb6f64b3b7944a135b681a54acbe6c11159e109b423a5b85d3cdf2988698 2013-09-22 11:35:42 ....A 102400 Virusshare.00101/Backdoor.Win32.FirstInj.vls-d8ab0fbb0dbf79830d094828dff3b280696d04998738a7a074887fb40c5c2484 2013-09-22 12:46:22 ....A 153358 Virusshare.00101/Backdoor.Win32.FirstInj.voi-b50e87c038ba3bf3566cfd6998680ea93c563b6b73fa8dd2aa72e1835817802c 2013-09-22 12:40:16 ....A 125668 Virusshare.00101/Backdoor.Win32.FirstInj.vph-b05de7ebea9484cb938abb459b9ea15993a62ebc26f8f1b7b50cff2ad869b52b 2013-09-22 11:57:24 ....A 126976 Virusshare.00101/Backdoor.Win32.Floder.arw-d6aa2e260a39a1dfb9fc81e84129c60e30f08d838f582633ee978232a5a59b7b 2013-09-22 12:49:48 ....A 25088 Virusshare.00101/Backdoor.Win32.Floder.gmq-8ba95c455fcc0cfad576fcf34d4a1a4ffaac1eb1a76f729cd7bc74880259bcd2 2013-09-22 12:19:26 ....A 32768 Virusshare.00101/Backdoor.Win32.Floder.ikv-ce14a6f6e589480fc0deb44f778334cfa8bc94daa781111c597d59eaf4810ecb 2013-09-22 12:27:44 ....A 33280 Virusshare.00101/Backdoor.Win32.Floder.ilg-9442642b46d9e76ab82df2c9e8ec050eb90c4536d54218ad2ccedfd642e8934e 2013-09-22 12:37:08 ....A 20766 Virusshare.00101/Backdoor.Win32.Flux.a-44235e9248fa67c19b20f590c7b3a2785bc49f3f3ff48604e988750dff60ac57 2013-09-22 12:36:38 ....A 21890 Virusshare.00101/Backdoor.Win32.Flux.a-75c320ce8990f98e4228d42b92089b07f5b688d3fca3783114f99445658dc71c 2013-09-22 12:31:12 ....A 20766 Virusshare.00101/Backdoor.Win32.Flux.a-8783e0fbbcdb44061050e9e381d6b27a05cd15dfdc3b3c3e1a6ada311b05e502 2013-09-22 12:31:18 ....A 15355 Virusshare.00101/Backdoor.Win32.Flux.a-8d85949b3edf2dd55cd633770a4f235065510b15f2708ebc75d0b63af966b4fa 2013-09-22 12:06:30 ....A 262144 Virusshare.00101/Backdoor.Win32.FlyAgent.d-713faf54a0777b5812e0d67a974ee7f480914b36ce413e2fb80300ff4c6f1f04 2013-09-22 12:15:06 ....A 1236992 Virusshare.00101/Backdoor.Win32.FlyAgent.k-6d5ae1ed5155baa120ddb2001ece21961537b7cc8807520b188a51451e59fb91 2013-09-22 12:17:44 ....A 1003520 Virusshare.00101/Backdoor.Win32.ForBot.gen-a8928e01f20fe5af454b228e7564af7fe4425adc19f2cb6e934faddf77f9a452 2013-09-22 12:32:58 ....A 281415 Virusshare.00101/Backdoor.Win32.Frauder.akl-9efb27c1fe7baa47f88d9b556060f40604efb239e10e7a9776852633b973640a 2013-09-22 12:17:22 ....A 416462 Virusshare.00101/Backdoor.Win32.Frauder.jt-bf678ab4ef9529fc7f31cbd3fd5fb1942b8c722a32fb6a305c11659b022899f3 2013-09-22 12:43:08 ....A 129639 Virusshare.00101/Backdoor.Win32.GTbot.c-c4f4606953bdf298362ffe0f6d6fd1b7d3f4669530cc59b2c8c12950d47432c2 2013-09-22 12:44:50 ....A 276426 Virusshare.00101/Backdoor.Win32.G_Door.c-0a59ec6e481df1fe54ce1246aaad7bf5fc2dbbd43009997e7d5ac682f065e957 2013-09-22 12:17:14 ....A 275456 Virusshare.00101/Backdoor.Win32.Gbod.bbh-83799a2af32dc9d532cced5387a601e0a0e8247a45ff844793830cf2598857b4 2013-09-22 12:00:26 ....A 192000 Virusshare.00101/Backdoor.Win32.Gbot.aci-b124d3afe4e15a1a24657227f02b417d1a6be961ac27f0f3e1b3242be467a2af 2013-09-22 12:20:38 ....A 167936 Virusshare.00101/Backdoor.Win32.Gbot.ahq-cdd3275a868ddf3b2d228d7a7c2fdafd6735bc70d020dcd88df7fd86c736a203 2013-09-22 12:18:20 ....A 167424 Virusshare.00101/Backdoor.Win32.Gbot.aid-af550e8c900f152d4c930057fa7c5d4dbb23fe1259674257ae01742a3ca3025c 2013-09-22 12:20:42 ....A 173568 Virusshare.00101/Backdoor.Win32.Gbot.bmr-b219354e4816db9eb777b706c8e01ac7afe6618e26702a6e3f17985334584667 2013-09-22 12:01:02 ....A 116500 Virusshare.00101/Backdoor.Win32.Gbot.egb-d16c14b13c9ae825efe9a96d630509ea7c449f6dd2df1f5dbcd71a7e593b3050 2013-09-22 11:58:46 ....A 171520 Virusshare.00101/Backdoor.Win32.Gbot.egb-f100bdc821ee480b6ab8d2c558aa7adb9e7f574f276b10b35f08fd2426dda383 2013-09-22 11:44:16 ....A 172544 Virusshare.00101/Backdoor.Win32.Gbot.grz-5fdf7369a8be8697d69f5a9578834304458a168ae9b2eeb53cb85343ad354bd7 2013-09-22 11:46:00 ....A 181248 Virusshare.00101/Backdoor.Win32.Gbot.oce-73cec57804a30ee3c9ceea12f22f8e3952919b20bdbb8b84b60da3d4311c2374 2013-09-22 12:50:24 ....A 181248 Virusshare.00101/Backdoor.Win32.Gbot.oep-b54ad60ce26fe9f916cddb2fe6e3267b5fbdaa6028bc5b586b9db3420a345221 2013-09-22 12:35:54 ....A 177152 Virusshare.00101/Backdoor.Win32.Gbot.por-807cf7c8eb15bd51f488a298ea68c94c71a348bfccfce52f636470ed19900ff5 2013-09-22 12:45:40 ....A 104448 Virusshare.00101/Backdoor.Win32.Gbot.por-84a1c17937e04bd5090897594950e1aef33acfbbbd675fc7e319d000dfb3110a 2013-09-22 12:44:12 ....A 193024 Virusshare.00101/Backdoor.Win32.Gbot.pvg-807a6aafd48cc683fc6f0ff0d0d5b8008c69ec5c6337ad702c308c17afa356ac 2013-09-22 12:17:26 ....A 291328 Virusshare.00101/Backdoor.Win32.Gbot.qot-0e6c4be88cfae044369e0593aa58fa618e0737b1263235d7bb86193845b61256 2013-09-22 12:32:40 ....A 288256 Virusshare.00101/Backdoor.Win32.Gbot.qot-ab080b99cb09d8a6b357cc1413930a2f7f0e8565d69233ea984fee2a20410d43 2013-09-22 12:08:24 ....A 194560 Virusshare.00101/Backdoor.Win32.Gbot.qvq-9183d023a9ac13ffe3f0ce1c18160a1be51711a09250deab8fb47963a1e2156d 2013-09-22 12:32:22 ....A 177664 Virusshare.00101/Backdoor.Win32.Gbot.qwk-ac1ed0647522913f9610a4e7b6d4876ebb66ac661a6c2b754e9ce61ff2a93789 2013-09-22 12:45:36 ....A 170496 Virusshare.00101/Backdoor.Win32.Gbot.qxd-8a614876a441cd0d7e20dd122d86ff9e6ff5e2de148e2c755c3d0f3cb94461dc 2013-09-22 12:31:56 ....A 183296 Virusshare.00101/Backdoor.Win32.Gbot.qxd-c4fa990eac4122de2fbbd05e499c8400d10156da88bff88eb18cbc425835a193 2013-09-22 12:11:10 ....A 184320 Virusshare.00101/Backdoor.Win32.Gbot.qxh-9da9ac9592b46d96a9140acaf2eed4be0c153e04c34c05577dfa201f54cc7569 2013-09-22 12:15:26 ....A 269824 Virusshare.00101/Backdoor.Win32.Gbot.qxz-6d3eeb5dfdd8b5bf4e9d8f2a531ba7f4f0c925f91ecd6b06e4fcce00b54ad212 2013-09-22 12:11:32 ....A 184320 Virusshare.00101/Backdoor.Win32.Gbot.qxz-c3383ebe10d2e58dc6f82aba52a3a3c61bad4f671f4baaf7a503881a95a8e1f3 2013-09-22 12:25:54 ....A 162304 Virusshare.00101/Backdoor.Win32.Gbot.rg-9364d4d6787c10ebc4ea0e72f87f3460a9e983ad25572beeacae3e73c5211f34 2013-09-22 12:35:24 ....A 174592 Virusshare.00101/Backdoor.Win32.Gbot.rg-be6397f50dcebabe4e7d3f2a2cad6cb4df2c507a7cc479cf6bd63fdc2a6b29db 2013-09-22 12:46:52 ....A 180224 Virusshare.00101/Backdoor.Win32.Gbot.sfn-8d340b29c8e3cbdbfd789c1c8ed8b4238836ad3fe82ed55833cfc9cc65a4ab97 2013-09-22 12:19:00 ....A 430592 Virusshare.00101/Backdoor.Win32.Gbot.vcc-a06658b1af7d307617442ab40e8d8c4805fcdfe5024a4c5273526598197cb895 2013-09-22 12:35:48 ....A 311840 Virusshare.00101/Backdoor.Win32.Gbot.vcd-3426661d4a4d28111b15876098607daa1def5db29f3f5521f93e56e44f3a8bbf 2013-09-22 12:17:28 ....A 45012 Virusshare.00101/Backdoor.Win32.Gobot.vmx-c6ed25fb0c67b0bde6a14d090a44d4cd38c73405722e744a7beb82d10ce8abac 2013-09-22 12:52:06 ....A 42496 Virusshare.00101/Backdoor.Win32.Gulpix.bt-6753666202f7b57ee8462e5e325dbb834944f78566969533338c000c82c73c82 2013-09-22 11:54:06 ....A 204800 Virusshare.00101/Backdoor.Win32.Gulpix.xqy-b9ea234e8a4266a874ebe664a7c0f18a5112f2610bbc29f0360bfde07e3868fb 2013-09-22 12:40:28 ....A 81920 Virusshare.00101/Backdoor.Win32.HPack.20-cc135b0825bb135c94295d1e19548b5801024a7e2ec59aa7f08674abfc5cb076 2013-09-22 11:57:14 ....A 31617 Virusshare.00101/Backdoor.Win32.HacDef.ae-b2fbf058071ea71283489f5c3f0748d773034a93f266a36b2714a859963ff334 2013-09-22 12:33:10 ....A 2944 Virusshare.00101/Backdoor.Win32.HacDef.fp-a4dadf97013966d43b45ad12682cf5a9cd98b51aa1ef13013d37ea5b7ff6abf3 2013-09-22 12:37:38 ....A 32768 Virusshare.00101/Backdoor.Win32.HareBot.ano-3b62c9b748958efc31ced11510122033a1097823777b4582460fdfb8ba4faa63 2013-09-22 12:24:02 ....A 29984 Virusshare.00101/Backdoor.Win32.Haxdoor.ab-33e0aeae4f6d88dd1b489b80122ac51538c3843362db08834607678c8aa315ae 2013-09-22 12:20:36 ....A 37152 Virusshare.00101/Backdoor.Win32.Haxdoor.in-025da37814a4015ebc5249c8adbe4d8c62b3c7b68d1e173bbfd9f1733715bcd1 2013-09-22 12:39:36 ....A 1330937 Virusshare.00101/Backdoor.Win32.Haxdoor.rv-8681131ea1c9cc829d6028d6f81883c5e583dce6ab98409af5617580cd901c90 2013-09-22 11:51:12 ....A 787456 Virusshare.00101/Backdoor.Win32.Hlux.kg-9666023de39128d1cdbff7afb0611e7b83f24c8b914ade756bdcde0ad8c367e4 2013-09-22 12:05:18 ....A 126976 Virusshare.00101/Backdoor.Win32.Hlux.swk-9d5e8507ee2b14d403b42184ff6f1efd6eb8f8eb2f342b9ee6cef53e3cc3a56f 2013-09-22 11:53:58 ....A 126976 Virusshare.00101/Backdoor.Win32.Hlux.swk-bf7d39c672b000a72aab6f964236a1ff1980b7b7e46b9820cc91133d960a6895 2013-09-22 11:42:42 ....A 126976 Virusshare.00101/Backdoor.Win32.Hlux.swk-ce55ff52b08f75f9cd0d8e1f392e65cba6158fb7126b57b1e2777bee9f62b087 2013-09-22 12:23:16 ....A 182654 Virusshare.00101/Backdoor.Win32.Hupigon.aaa-91fa420ba24fd0ab658c78deb4337e6252057e425d186d08f9087ff43312afb7 2013-09-22 12:04:48 ....A 251570 Virusshare.00101/Backdoor.Win32.Hupigon.aai-11700a41315b6180c79965bbdac7d99e8600e8889ad6123ff24ec2b16362d1cd 2013-09-22 12:35:06 ....A 296832 Virusshare.00101/Backdoor.Win32.Hupigon.aai-307ff727704b7714f9251eed1e916974e2f8e99199ad72d11d180ca8be74d858 2013-09-22 12:22:16 ....A 569502 Virusshare.00101/Backdoor.Win32.Hupigon.abml-c542b6a1f63ae91ff68461a057f4a6ef366531f8562faa8252238d13e272d3d0 2013-09-22 12:20:24 ....A 192032 Virusshare.00101/Backdoor.Win32.Hupigon.aetk-2982b4afb2c4c12584f83a6bd21f1f6daaea8508ed4b7d9854717e96d954f08d 2013-09-22 12:17:52 ....A 100000 Virusshare.00101/Backdoor.Win32.Hupigon.aetk-f28c928ae01f97551153612538cffcc949e68ee17c7d24cd4e105f4f26b1d8b4 2013-09-22 12:06:26 ....A 366592 Virusshare.00101/Backdoor.Win32.Hupigon.afh-818a029be56d151e4ccb74985b79cdffa6bd9def5296cd1dd3cf1e77314ced2f 2013-09-22 12:10:52 ....A 350043 Virusshare.00101/Backdoor.Win32.Hupigon.ahui-649e083c3eb399414ce3853f5601539664c1c634e233ceccca1b37ae7994facd 2013-09-22 11:53:48 ....A 757248 Virusshare.00101/Backdoor.Win32.Hupigon.ahur-7a8104c950c9d7d4730791606d1521e4a310b173f47ee27a681a727067cd79c6 2013-09-22 12:52:32 ....A 2523914 Virusshare.00101/Backdoor.Win32.Hupigon.aka-fbd11180ef7714e5d5ae595b360a964db74cdd079500353b09f0c89d3c984fac 2013-09-22 11:56:42 ....A 421065 Virusshare.00101/Backdoor.Win32.Hupigon.apf-ed26bd1a558c03fd8d1c7fe42ebe89c1f4c1df1f6169bfb9b10b7e582ba7dc4b 2013-09-22 12:35:00 ....A 635780 Virusshare.00101/Backdoor.Win32.Hupigon.are-ce6b3219cc7c64719e2a71439472a0d77357a7db6108a84eb49a2e3f74ea4568 2013-09-22 12:44:46 ....A 719360 Virusshare.00101/Backdoor.Win32.Hupigon.auzt-cf9a7aaf353673a594347615e631279fa4d5d8264ce9f683d1c079e7fe65369a 2013-09-22 12:20:46 ....A 416218 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-0bb61b601fe0941a7dabbef3795460094d1f95950c21512e416add46b0e594b2 2013-09-22 12:16:34 ....A 911360 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-719ccebc9a75d321c787542f081a180e4f0b3d1356f15e5a1a3d157269857388 2013-09-22 12:09:46 ....A 945557 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-7cbf5c5a41ee16597b174e0755ed3434823b3d8564cfbfb551ce26ac555c1008 2013-09-22 12:18:00 ....A 331264 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-93cb27262f6355138e78f66fc71f2d4ace1fcc30edfd434a24a12d60fbf77aca 2013-09-22 12:24:34 ....A 664600 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-a1c80bab748e0b149619903c413aaeb3170053550cce47fe9ce928103b553339 2013-09-22 12:49:16 ....A 384512 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-ba62066d2720f6c47caacdebbee7603325466611957b7f0013112e4b971eb753 2013-09-22 12:33:04 ....A 257500 Virusshare.00101/Backdoor.Win32.Hupigon.axbr-fee65fdb19111329749db6ab5b550623e2a46f1e7fe10e19c6b38cc8b48d1854 2013-09-22 12:21:16 ....A 672768 Virusshare.00101/Backdoor.Win32.Hupigon.ayay-c318fa7a2e7e0cfc93e81cc4926f9734aafa0b7120108f257cfa3d6ebf4e0ba4 2013-09-22 12:50:46 ....A 276642 Virusshare.00101/Backdoor.Win32.Hupigon.bap-c8b77c44c4bd5065025152e3b2836ad7bf94a820ee68a36e8be2868f8da3310c 2013-09-22 12:47:20 ....A 507904 Virusshare.00101/Backdoor.Win32.Hupigon.bec-966c5ade4f0f7568cbce09b35704e4765a372ef231dd7dc0ce3c8fad6a57c3d2 2013-09-22 12:22:54 ....A 80384 Virusshare.00101/Backdoor.Win32.Hupigon.bft-6e18733f43ea933a0c81d93160fcd7353f42231528c03b403636b1294b85d151 2013-09-22 12:18:18 ....A 761856 Virusshare.00101/Backdoor.Win32.Hupigon.bkl-a4206131ed60ba862368d15fca54b57551efbb5011185e67c6ad333a865db1a0 2013-09-22 12:48:38 ....A 99840 Virusshare.00101/Backdoor.Win32.Hupigon.bns-d0714b05b53b4f5613daa116915780c647bbee3c84be0c8cb85bb7ea2d0a0541 2013-09-22 11:56:48 ....A 479979 Virusshare.00101/Backdoor.Win32.Hupigon.brvj-a5c12cf89272f54e273a64df426361901302386fc124786c887e2371baa92f4d 2013-09-22 12:33:10 ....A 479979 Virusshare.00101/Backdoor.Win32.Hupigon.brvj-c3d653f27721c450f072e3aed356f9c470989cc1c10e22d62a365f7639e2958c 2013-09-22 12:17:42 ....A 279552 Virusshare.00101/Backdoor.Win32.Hupigon.btl-66cdf2dffb67301ca8ea82d2b768fd902e0ef1fde11656d333e2762764d03f52 2013-09-22 12:14:50 ....A 321024 Virusshare.00101/Backdoor.Win32.Hupigon.btl-d14e5cd45c850124fc7452dbf496ce9aede8f3f9350ae46897f8316bbe70dc5a 2013-09-22 12:11:26 ....A 274432 Virusshare.00101/Backdoor.Win32.Hupigon.btl-e6a62498d924d38575fcc8ec62f25e960a614fb4b9cac2f785c81a81b97347ba 2013-09-22 12:48:50 ....A 876544 Virusshare.00101/Backdoor.Win32.Hupigon.bwx-85b7794add06ed84c604337235cb1bf05e097e0cf9cc4bc4a1bdf96e1a1eb194 2013-09-22 12:52:30 ....A 115846 Virusshare.00101/Backdoor.Win32.Hupigon.cbs-750988437bbb7d812797cad52e2bde0b6cacff59f05bec02eb9f3db3d413e770 2013-09-22 12:33:12 ....A 122880 Virusshare.00101/Backdoor.Win32.Hupigon.cgro-d81e14e74b2ff807f2c7e4f66f82c452fbdf481ac68b8d712e5ab61020e8229c 2013-09-22 12:34:24 ....A 279552 Virusshare.00101/Backdoor.Win32.Hupigon.cin-85d689b1d214aace4fb29e1fe737a4592dd63655b39b223dc58dd65898e095e7 2013-09-22 12:21:54 ....A 61952 Virusshare.00101/Backdoor.Win32.Hupigon.cmol-346e46130b82a3936d25b2f9f638cde47ee66ed8e0a4a524fc5e63e3de52c08c 2013-09-22 12:22:34 ....A 32195 Virusshare.00101/Backdoor.Win32.Hupigon.cmol-ee1cdf3a433fd76898730cf42a3898cfd524412ee68fe03c11774608f1b133ae 2013-09-22 12:05:00 ....A 351744 Virusshare.00101/Backdoor.Win32.Hupigon.cnae-a8cffdb0a7ca3a01b33bac04a18b6d52113473268e8e7e013c71afb8490303a0 2013-09-22 12:12:16 ....A 353280 Virusshare.00101/Backdoor.Win32.Hupigon.cpc-6d723d925a97034e0653838527c7130363344355a7347c6180704d2fbdf397f3 2013-09-22 12:21:48 ....A 640440 Virusshare.00101/Backdoor.Win32.Hupigon.ddm-51fc662235cab231be13d3da6dab21786198a53df02a58e382b55c5a26e88c7e 2013-09-22 12:44:22 ....A 361144 Virusshare.00101/Backdoor.Win32.Hupigon.dfsb-bc276e2da534aec4205e4b1c1361fd66775c1db1e9c8abf40939d64f257de56a 2013-09-22 12:09:50 ....A 2228224 Virusshare.00101/Backdoor.Win32.Hupigon.dhtx-9669ff3aa3a95b1c617a549eb0f5fa1c6b43ec93b5e4e199948bfb6d2bfc7b69 2013-09-22 12:43:12 ....A 276517 Virusshare.00101/Backdoor.Win32.Hupigon.eml-ba91591e8d18de07865065364dac1b4ec232030aab34299f149c425166afe670 2013-09-22 12:09:44 ....A 381440 Virusshare.00101/Backdoor.Win32.Hupigon.eqlo-ea0b6e00953b47de8c66bfce0bd3691ec9dcc418cde073156e53fb8e85094724 2013-09-22 12:46:10 ....A 22980 Virusshare.00101/Backdoor.Win32.Hupigon.fnu-48fd84fe5f0a6f7bd535d443978d30fb680c4e260858ce8080e36e48fc9c4b47 2013-09-22 11:38:12 ....A 494966 Virusshare.00101/Backdoor.Win32.Hupigon.fosg-300463c8da74ac6b3dddbf616409d434a925a1269bf68ddd6bf68cd9e018399a 2013-09-22 12:46:50 ....A 305410 Virusshare.00101/Backdoor.Win32.Hupigon.fqub-d211393c13b18315e84edb29365898dca78a5f9e00e6de8547c24206fd1ded90 2013-09-22 11:48:32 ....A 752128 Virusshare.00101/Backdoor.Win32.Hupigon.ggss-b0c4dcd40d8d8836b03df1b1cc24fb0967b9777b47beab9853e4c707ab953b0d 2013-09-22 11:52:40 ....A 758640 Virusshare.00101/Backdoor.Win32.Hupigon.ggss-f46ed6018d89a5a722da5607219e3106f089594f1da5b09984a7b5f24ba8c18f 2013-09-22 11:53:22 ....A 1022625 Virusshare.00101/Backdoor.Win32.Hupigon.ggua-0e5f25155c6e872b567f637ae9891fb5eb691f13eb495d1546dcbafbd3735f3f 2013-09-22 12:20:20 ....A 250368 Virusshare.00101/Backdoor.Win32.Hupigon.gsma-872c8a3a92289a744ab90fb846f9ea0c3d8719d60c79c26b625fbe41e25739e4 2013-09-22 12:38:40 ....A 2155059 Virusshare.00101/Backdoor.Win32.Hupigon.gzul-98da8dd955aff9da7c77ee75b84d1fbf590d7d27e841b81df1bb1362892c77c5 2013-09-22 12:38:38 ....A 137189 Virusshare.00101/Backdoor.Win32.Hupigon.hneg-93546e436df1763bf6269329c49e94724641525ff41db51492591d217f26f623 2013-09-22 12:11:56 ....A 1321472 Virusshare.00101/Backdoor.Win32.Hupigon.hqjk-d1cd8840cf606eb1b3755b0b2a2b6d9f11a48b1f26dcac812c284c82c9fe97b1 2013-09-22 12:26:52 ....A 128416 Virusshare.00101/Backdoor.Win32.Hupigon.hsp-101753b3efb469db030b68ea117a8dca34a11bf7d7fed435f93c9c1769a74eba 2013-09-22 12:42:44 ....A 307867 Virusshare.00101/Backdoor.Win32.Hupigon.hsp-98aa9b5800b25d1d715059282bf27e413c25ff3e4a72dd4c687ee5bb21ad1172 2013-09-22 12:47:00 ....A 360448 Virusshare.00101/Backdoor.Win32.Hupigon.hsp-a619717afcec48d46503319a8cf01a33d97814a5e3ae603559e96db76fa6bc8d 2013-09-22 12:05:16 ....A 712704 Virusshare.00101/Backdoor.Win32.Hupigon.hvl-f68c5a5e57a07f192570e6afda2ce7c872fb40dc9f66dad30129b594b8a80d27 2013-09-22 11:59:22 ....A 28290 Virusshare.00101/Backdoor.Win32.Hupigon.lfqa-715cb3b17738c1a611c7c7121f31890c0b258ed3f91cac522319bf285d351d73 2013-09-22 12:49:38 ....A 333210 Virusshare.00101/Backdoor.Win32.Hupigon.mua-4acd4e345ee85640e998b3e8d1b7c48b05c9148678f5fa65f75a6ccb3e0302c1 2013-09-22 12:32:32 ....A 30802 Virusshare.00101/Backdoor.Win32.Hupigon.mwsn-850f438a59800e2ed15aa08ecfe8cb055287306596644eac5af01548a1482b3b 2013-09-22 12:38:36 ....A 409088 Virusshare.00101/Backdoor.Win32.Hupigon.nqr-037dd7a236e7a6ea75ad6036238fa13960c6f4b0d71765924b4f43cafe67cf01 2013-09-22 11:46:58 ....A 352091 Virusshare.00101/Backdoor.Win32.Hupigon.nqr-80a9cb0d9e59c9664b8b556e4fe88abc13486e0d73aa8765612a510390840502 2013-09-22 12:28:40 ....A 319310 Virusshare.00101/Backdoor.Win32.Hupigon.nqr-c07632ddc300acea96907d90c4afd51853f023ce4ec3230cb6076cbc6153b3eb 2013-09-22 12:46:00 ....A 882003 Virusshare.00101/Backdoor.Win32.Hupigon.nrjk-4411fa39cb3dc79132b92e083cc14cbe9604600ce74d1c7af5c01da56765ab4e 2013-09-22 12:30:12 ....A 369295 Virusshare.00101/Backdoor.Win32.Hupigon.oaz-9677320ebcc9007b811663589259539e375d6d31189acd709463bd9282d611d0 2013-09-22 12:38:26 ....A 761344 Virusshare.00101/Backdoor.Win32.Hupigon.pv-2f3e4359617bd7bfbadd0d39e2d8bbca47abf22e321d89c45d02d30c59f06a1b 2013-09-22 12:25:58 ....A 921600 Virusshare.00101/Backdoor.Win32.Hupigon.pv-53502265b91ec885f23e73c67508de464be9a0cd185b2ef599b2705afd875da0 2013-09-22 12:42:50 ....A 390144 Virusshare.00101/Backdoor.Win32.Hupigon.pv-7180f7055b0cf9d18b4d0d46dcf3822a1fa9d40b00660993349b1c7811f2e04b 2013-09-22 12:30:56 ....A 2688351 Virusshare.00101/Backdoor.Win32.Hupigon.pv-766cba46cb4031d8ab5ac5bff1fdb043f2597796bea2aa43e44d931f1f3b07ff 2013-09-22 12:04:48 ....A 761344 Virusshare.00101/Backdoor.Win32.Hupigon.pv-b9100c903443307877c672cd915a16449f3eb60dbb223d764dda486e868281cd 2013-09-22 11:37:36 ....A 160552 Virusshare.00101/Backdoor.Win32.Hupigon.qb-65acd03ee4f70780f6cf8d6cf2e5d12ab7d3c844174c63522b5323b89b1087a9 2013-09-22 12:40:58 ....A 377344 Virusshare.00101/Backdoor.Win32.Hupigon.qcj-744b87c3ecb6585f7046e8434cb20b9846483162e24f4d7667af81acc5625435 2013-09-22 12:21:56 ....A 189440 Virusshare.00101/Backdoor.Win32.Hupigon.rnrf-976b855e7b056f8b387e50a03ad0eb02c43b14a748d99225652a93c99df811cd 2013-09-22 12:14:56 ....A 2471736 Virusshare.00101/Backdoor.Win32.Hupigon.rocm-5f69103dcc7abf29a0522f560e647ae236d4fe2f99b377fc3ea143fe0cda2ae1 2013-09-22 11:39:30 ....A 967680 Virusshare.00101/Backdoor.Win32.Hupigon.rocm-7180c7905029370685a475ac38134d96f0e3974b675608ae124dcfca68f50de8 2013-09-22 11:54:58 ....A 214528 Virusshare.00101/Backdoor.Win32.Hupigon.rplg-7288ab7c2450bc69fee3635109c03addb8c88c5edabb318f7c5d2e3df36a39a5 2013-09-22 12:33:04 ....A 840288 Virusshare.00101/Backdoor.Win32.Hupigon.rqel-63376cc5b2d6b9a1917ec98cfd64ae93c5f2285cb48ece924dfe1316859666ae 2013-09-22 11:42:00 ....A 750726 Virusshare.00101/Backdoor.Win32.Hupigon.rrwz-acd2f40a31f515d842f2e1a140ce56a7b6d37cf61328b0acd59446179efd5caa 2013-09-22 12:07:36 ....A 356864 Virusshare.00101/Backdoor.Win32.Hupigon.rta-86f0da0e50ec7e09076354f8bfd7e06fa8a8432deabb1c9641f96a41da9bb298 2013-09-22 12:37:04 ....A 204813 Virusshare.00101/Backdoor.Win32.Hupigon.rzbb-d9745e81ebb7e3b93419ba15830d5ca8c7ac3b8bee0b509d98bef2b4ce179e35 2013-09-22 11:41:00 ....A 2332672 Virusshare.00101/Backdoor.Win32.Hupigon.rzbi-76ae39508df323f3194b598d9344c2d0cd50682e1372f955670580754350f5b9 2013-09-22 12:14:56 ....A 387569 Virusshare.00101/Backdoor.Win32.Hupigon.sbdn-96d721cc25b0105f028f4a438bd1cb63c8b7c32e5d6ada2e770217aa28ddcc93 2013-09-22 11:54:26 ....A 376832 Virusshare.00101/Backdoor.Win32.Hupigon.skox-ce81f191868f3861f5442f12fde3a1d86dfeec50cb0abe5849189063dc6acff5 2013-09-22 12:32:14 ....A 547654 Virusshare.00101/Backdoor.Win32.Hupigon.tsy-86df9f1d2c6cdfc7dcee3348b0e702a2934ca0cadb8e845dc5ca71d83a7e6654 2013-09-22 12:32:50 ....A 176128 Virusshare.00101/Backdoor.Win32.Hupigon.ucuf-8272f507a91531e405e87edc3a3695dc83f9e1d3c445a7cdc88eaa1b52a082e9 2013-09-22 12:38:56 ....A 278304 Virusshare.00101/Backdoor.Win32.Hupigon.ukch-89d367f673ba4aa06092e260d6006e5c38d88173634b0385768a180988f46243 2013-09-22 12:23:18 ....A 319488 Virusshare.00101/Backdoor.Win32.Hupigon.ulxy-cb7e6bc189c74971b0fdf0e405f9d1f5bcecad33f763bc536a963509161807a7 2013-09-22 12:00:06 ....A 178222 Virusshare.00101/Backdoor.Win32.Hupigon.uoan-e2f7fe5ce217f45f69ffe6859669781a52f09eb6697ba08a6c4cbf9a3f6cadd3 2013-09-22 12:21:40 ....A 761344 Virusshare.00101/Backdoor.Win32.Hupigon.uonh-caa2668c5fd2df359007431338051983fe6010218cfad60951233907837e47a4 2013-09-22 12:49:36 ....A 224768 Virusshare.00101/Backdoor.Win32.Hupigon.utgi-857468bc5b0465b03da9c76ece2ca51457c69f98877bc199af7629fa5620ad97 2013-09-22 12:15:02 ....A 57344 Virusshare.00101/Backdoor.Win32.Hupigon.utlj-8f3e299286590b38567f75065d1189d618bc6fc61aa1a88ef0c10e2bcfefda0b 2013-09-22 12:12:28 ....A 24576 Virusshare.00101/Backdoor.Win32.Hupigon.utlo-130b35fd063e2e1d7d9e244ac499ca86dddd653ad762f10026650732086758e8 2013-09-22 11:39:00 ....A 19456 Virusshare.00101/Backdoor.Win32.Hupigon.utlo-7610fb2ca3539a1b8d32cb961302ae3ef30a2facaccb334a26dd67a9025879cf 2013-09-22 12:26:46 ....A 19456 Virusshare.00101/Backdoor.Win32.Hupigon.utlo-8284ac35af7c927d0cdbd3bf0a0611366477ed704c472ea4f7a590df9fda9138 2013-09-22 12:49:44 ....A 19456 Virusshare.00101/Backdoor.Win32.Hupigon.utlo-89983cafe3cf29414854d5abd9447933214e4dd46d4899efa3d03cfd0eb14596 2013-09-22 12:46:10 ....A 19456 Virusshare.00101/Backdoor.Win32.Hupigon.utlo-d85d81fd337764ead7895b43edfc74215d06ebd9d031f03ccac827e80c0271d5 2013-09-22 12:12:08 ....A 259584 Virusshare.00101/Backdoor.Win32.Hupigon.utsg-e802e15fdc1ae79df6589c80a4c6b522042d2b6446fdd4ed01dbe0f519ce9410 2013-09-22 12:13:42 ....A 415741 Virusshare.00101/Backdoor.Win32.Hupigon.uxlr-3dd0595d3123892c16a75ecd33add8e1c1ab42502c23933e6110e12f245f67e2 2013-09-22 11:44:20 ....A 470528 Virusshare.00101/Backdoor.Win32.Hupigon.uzfe-7836f2745b38c98e4026d9fde858bdbe02273b94141c32b269e6da27a2a974a5 2013-09-22 12:22:22 ....A 2421737 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-00a9536f7046ece4dac0141c98c3ab06b9b8b35a9f9344da2c28a7d0edae360f 2013-09-22 12:07:06 ....A 3191737 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-0b6406d11416d55a14dcffdbdaa4cfe40a84dfe0021849aca3f9c63a219509ef 2013-09-22 11:46:32 ....A 3551432 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-0fcb67bde6aa96be8b88b94b8b6bb81305a5b994d04b8031e09b6dd3cbf44047 2013-09-22 11:40:08 ....A 2186536 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-10f7f5ec7941aac14572dffb7fdbdf94586d2834c2c207eee1029f13166ba793 2013-09-22 11:58:44 ....A 2529537 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-11ab93a40c1b3591606f9fce00b10f16ea10fff66fb3da4888c190b05dc8d480 2013-09-22 12:32:58 ....A 2241136 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-20a1916e1c6e3b0449f085ae8922c4735cf3ae0784992dcd1636a155d8976200 2013-09-22 11:38:44 ....A 2067537 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-2361e0c343fcd82340ebd1586d21df24dca5baf5e314e46a8fdec8ca42bd38ed 2013-09-22 11:35:34 ....A 2645448 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-334f71cd9cd9711fcdd013bece7aa2933b65931ba95d977f122893f836a67f41 2013-09-22 11:58:18 ....A 2858536 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-3648c8391a50452e36b2bbfedd1186185a219705e3ff32caa37d51ab23167cc1 2013-09-22 12:49:02 ....A 2144537 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-3ffd68d839f2cce6d914b82ec76901560b2fc2e31528ce775251d300a8cbb7b2 2013-09-22 12:00:08 ....A 2330472 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-46c33e30a2ebb693772ab2540056a9598715ded6b10bd631a9db06424ee2f59f 2013-09-22 11:41:12 ....A 2338040 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-4ae45b887100f7af3347056d66109eea6d200993cb52936b3c9afd8e1b12bc21 2013-09-22 12:35:08 ....A 2427072 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-4e0eca61dbe948d8489a4644843ed80d4638611e029eaf8eb99d624baceaf3c4 2013-09-22 12:01:12 ....A 3417672 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-56b48944f81b58461ad62a9fbbc3c897fc34eb4292c998b009cd994021a3715f 2013-09-22 12:39:48 ....A 3315624 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-57b7d440d694cc95dcda7e351cea404387e0f8d07060ec0ea983ba88173375f4 2013-09-22 11:41:30 ....A 2250937 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-59f28a1c06573ff656c7dea2e0bd0ef3ff59ce9fde32de8a82fb9ffa9e4d6c2d 2013-09-22 11:47:42 ....A 2110937 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-5befce8bd1a757b3d7745e8fe60288fa9269d1ef2356c86a21cebcc474531f28 2013-09-22 12:39:54 ....A 2725537 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-5c6ed7ca979cfe1adda0517777a18fc002629f77393ec4010ecee42011c4d4cd 2013-09-22 11:46:32 ....A 3149208 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-5dc971670f195f4041a2c6d4974c8d066168e43314466e6273e7b77a638077c7 2013-09-22 11:51:12 ....A 3135472 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-5fbce624190ce5a90805effc265c543b4528e2b297b17c3f718fbe14826e1c6c 2013-09-22 12:07:54 ....A 3283928 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-5ffb5af08b6a6097c71cffdff9620892863b8454bd308c187abc0900ee2d810e 2013-09-22 12:35:24 ....A 2796936 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-62eec5878d395ed29525fea8a34a62ec8181ea4a04148192abd277250b4d4ea4 2013-09-22 11:38:32 ....A 2243937 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-6eb0374a06a5ebe29cba1b92571117d84619ff1f03b08a61852683932431cff6 2013-09-22 11:43:28 ....A 3796592 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-7400d4cc32db04f9ca3b50a298b2a5c8f5603525bfecce038936fb67c34b6991 2013-09-22 12:39:32 ....A 2960472 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-78345386dcefa63121bc25e3bf0712db8949d630790b3de6e546b8f497673681 2013-09-22 11:42:00 ....A 3167808 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-8dc72fe06f7e71d290c80299b8568d9af1d229eb5660b146a971e1ca0531c47b 2013-09-22 12:46:14 ....A 2495936 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-9c04fe27d48620a35596394040d259fb3e609fd9ce0d090cb7c4d172415389ae 2013-09-22 12:06:26 ....A 2695640 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-a4117c2c146609cbc01fbc6a84947724d2e9e544cf4b443ef0449315699a2186 2013-09-22 12:04:42 ....A 2334672 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-b69f69fc8a5da77eaa9eadd3b253d30d42bd11fedc53ae0f50c4ef5884327e00 2013-09-22 12:12:52 ....A 3315072 Virusshare.00101/Backdoor.Win32.Hupigon.vaop-ce47bbec50f1fd9758737676d6ed03a93feb1bd974fccecbaee84e7340bb7d88 2013-09-22 12:50:12 ....A 536384 Virusshare.00101/Backdoor.Win32.Hupigon.vbea-97eeb47c3169f38ffe1a1bd0ab60f6c8a84c2b83f5732f6830e090b4f1385cd8 2013-09-22 12:42:36 ....A 1396736 Virusshare.00101/Backdoor.Win32.Hupigon.vceb-d01f0918e90e9c40a92c7d82abffee4113191b4fa6541884902e2cb744d6d20c 2013-09-22 11:57:10 ....A 104960 Virusshare.00101/Backdoor.Win32.Hupigon.vmg-6e9bb505188fe57f8868af3a918994aae0240406ba5dd0bcb609e24ed460dd97 2013-09-22 11:40:52 ....A 36574 Virusshare.00101/Backdoor.Win32.Hupigon.vnc-6b4827f00696a0ffe82ff22b1f97b14c9db15aba5b947670b970a30448dcbe08 2013-09-22 12:26:38 ....A 394240 Virusshare.00101/Backdoor.Win32.Hupigon.znx-75b2cae489415519c840721bec4d921140346e272c1db6f4eddb01584d17ca1b 2013-09-22 12:45:22 ....A 150016 Virusshare.00101/Backdoor.Win32.IRCBot.adyo-a88394e3a428bff6d5e77705d09243898055cf05355396de8584b5acb9e915e2 2013-09-22 12:09:44 ....A 120960 Virusshare.00101/Backdoor.Win32.IRCBot.aeyt-09e7d8454a4b718336e7273821eaf72be4f7198bc98d8d68bc5cee7424c862ae 2013-09-22 11:40:04 ....A 47104 Virusshare.00101/Backdoor.Win32.IRCBot.agzl-71aae28777c21174a22ec637b6c611eca2a350249cf1e805e963759eb22522a0 2013-09-22 12:09:36 ....A 47104 Virusshare.00101/Backdoor.Win32.IRCBot.agzl-c0327806b92c44b8d82848bb11da45b335f10ee298adc1dd3cf2271db813380b 2013-09-22 12:38:10 ....A 165195 Virusshare.00101/Backdoor.Win32.IRCBot.az-6807867606f3ffebc64d9c3da4ec4a30feadfbc83814a424c2e1a13d46148a14 2013-09-22 12:41:22 ....A 43520 Virusshare.00101/Backdoor.Win32.IRCBot.gen-11d0c96f2ecd518a3a8124ff45e13c87b69acefc9fc3c5e6311251318d3bc5bb 2013-09-22 12:30:30 ....A 16928 Virusshare.00101/Backdoor.Win32.IRCBot.gen-440194fd5bfafe8dca5f95d9b1169829504c48a49de49ae6adacecc9c1d88420 2013-09-22 12:31:18 ....A 56390 Virusshare.00101/Backdoor.Win32.IRCBot.gen-8b824b1d0d4ad7c424a461503c99f656336f060b2b4ca0135a315559cc151a8b 2013-09-22 12:16:28 ....A 61440 Virusshare.00101/Backdoor.Win32.IRCBot.gen-96e47498224d8fc15dbcdaf97035153d176e752d83894c813a364fe5cd443f89 2013-09-22 12:22:34 ....A 142848 Virusshare.00101/Backdoor.Win32.IRCBot.gen-a606f706d26bb4904be7a314c92230684bd1728ab15d179c3b5b3b887b635ac8 2013-09-22 12:13:54 ....A 68178 Virusshare.00101/Backdoor.Win32.IRCBot.gen-f910195a8baf50f2ccf2cf6d9b5d2ce3a85e9d1b004b78339837c4d91c22c4e7 2013-09-22 12:30:52 ....A 33429 Virusshare.00101/Backdoor.Win32.IRCBot.grs-913c0e5a8c37a63d81528472a0534b63da009e6a84da30e32dc56d8b4e044034 2013-09-22 12:35:56 ....A 60829 Virusshare.00101/Backdoor.Win32.IRCBot.jvw-6221f02436e8ad358d95f534ca0f27c4c8bf885a8b580f1c1d86923d7264978d 2013-09-22 12:13:12 ....A 61492 Virusshare.00101/Backdoor.Win32.IRCBot.jvw-a8a9925d4febdec1f4da0ef059a4c689390a6fb1214bb21361b67adfbcf7eaff 2013-09-22 12:10:56 ....A 22528 Virusshare.00101/Backdoor.Win32.IRCBot.ma-73210d4355b57bc8bdd7557bda30d16a540db0d7a8ac55677dd87cce7db60c25 2013-09-22 12:52:10 ....A 163840 Virusshare.00101/Backdoor.Win32.IRCBot.pik-4985edf8b2b606ce6848bb20c48d6d55598d0cae1ef92271dcec4de4ac785e0a 2013-09-22 12:41:26 ....A 67328 Virusshare.00101/Backdoor.Win32.IRCBot.roe-21c971613a8e7da9e0daf8ca17cbccda9105c887bbdb26f8996abdd3cff23488 2013-09-22 12:21:36 ....A 139142 Virusshare.00101/Backdoor.Win32.IRCBot.sjw-8215a6f3eb62438371389f92c30d1a6bc7206ca73ddba7931c244f67e72048ec 2013-09-22 11:51:56 ....A 81547 Virusshare.00101/Backdoor.Win32.IRCBot.tfh-a2310d829d3c9a0d36e0374f727a2b552878541b4143803d2b260820aaf6fcf6 2013-09-22 12:51:14 ....A 511488 Virusshare.00101/Backdoor.Win32.IRCBot.ye-a6c2e70230f39c4adf9bc5dfe8766068a1fb926ea513d541fad4d8d9e1ef97cc 2013-09-22 12:32:06 ....A 172544 Virusshare.00101/Backdoor.Win32.IRCNite.bvr-a8bdefc0c5beef62eded5c63b8a689e1564ad6151daf6d3fe900301b9933b125 2013-09-22 12:05:46 ....A 61357 Virusshare.00101/Backdoor.Win32.IRCNite.cbv-6d8582599332623873732616b5e1fc4697e6047b6ab93102c568f84c14877cfa 2013-09-22 12:16:00 ....A 164781 Virusshare.00101/Backdoor.Win32.IRCNite.cbv-ae01a96dd89ac1d849fcd01faec8be7c1ffaac3a0fdcc48913f712078afeb34e 2013-09-22 12:50:54 ....A 118272 Virusshare.00101/Backdoor.Win32.IRCNite.cbv-b66b043bf449e5deb6f14771f3c94bd2f66156706f7193383232d6b82d352956 2013-09-22 12:39:56 ....A 148480 Virusshare.00101/Backdoor.Win32.IRCNite.cbv-bb95583ce6ca3f5115b50c88c739d4d62c11b52a17c9109e2c31f01edbd90210 2013-09-22 12:11:00 ....A 74752 Virusshare.00101/Backdoor.Win32.IRCNite.cbz-aef2aae0071d387ff235080e2090c14eb9731c29d1119a607e3f057eaf666867 2013-09-22 12:14:44 ....A 74752 Virusshare.00101/Backdoor.Win32.IRCNite.cbz-b20b22bc45168e72d908a0fa268c1eceab81fcab1a8b98a09189a0b886094429 2013-09-22 11:41:30 ....A 361472 Virusshare.00101/Backdoor.Win32.IRCNite.cbz-bac8d9f3a5e9264fc5be1250ce51c8ab353e880413f713b3ab1ed9a6288f81d9 2013-09-22 12:45:42 ....A 74752 Virusshare.00101/Backdoor.Win32.IRCNite.cbz-cf82e0b5ca0a7bf531c46769ab93c6d9087df79a2431f16481599eb73afe2d36 2013-09-22 12:27:02 ....A 55757 Virusshare.00101/Backdoor.Win32.IRCNite.ccu-535525633768edb1fe97d9ae88f51d26cf23800cf0252fea55f4a6159aecb68b 2013-09-22 12:21:44 ....A 161280 Virusshare.00101/Backdoor.Win32.IRCNite.cko-d1fafd1f833441120fff605b8d4a1cfd0a6a3c360bd447d41d0ec436098cf41b 2013-09-22 12:18:30 ....A 221696 Virusshare.00101/Backdoor.Win32.IRCNite.ckw-2148f1b11047fbdeacf9853de1dd4053a45385f49eaf06aeaa5cbd80ba9899c4 2013-09-22 12:38:20 ....A 110592 Virusshare.00101/Backdoor.Win32.IRCNite.ckw-33258295c50ba421ed0c157fc5a1315bb05a95897a4d30ecc7d2b79b256e4e47 2013-09-22 12:12:10 ....A 107008 Virusshare.00101/Backdoor.Win32.IRCNite.ckw-7b68ce06df3fd189997c8ed0d83a9a04e961e160a8a9dedbc0aaea1883ef5291 2013-09-22 12:34:08 ....A 135680 Virusshare.00101/Backdoor.Win32.IRCNite.ckw-8189d10ecab815a2bf740aa20b7ef016a67b74a16e13838de4bd4ac09751c357 2013-09-22 12:30:04 ....A 153345 Virusshare.00101/Backdoor.Win32.Inject.hel-c6c11fbe1d89548445ff8d865601eac94b01edabc0e3fcc316df017ff7f26dcd 2013-09-22 12:13:08 ....A 230400 Virusshare.00101/Backdoor.Win32.Inject.vgx-a1aaf50d566a14cc0d53ed54a60e95f49d26b0c47861d2355fdab6e37a05215c 2013-09-22 11:59:04 ....A 210667 Virusshare.00101/Backdoor.Win32.Inject.yuz-9b13c2bdbdf2d6afa72b229b04cd601bda2bc09c1ebe04d90aa144b2a7d76915 2013-09-22 11:38:06 ....A 189167 Virusshare.00101/Backdoor.Win32.Inject.yuz-a79c5fbb1ee229ff7cf8e9ce0a2db112a7f1e8985501ab594f9dd0c24d228e99 2013-09-22 12:40:28 ....A 743913 Virusshare.00101/Backdoor.Win32.Iroffer.ab-aa17d4d2999c3d8339ca42c8ec333c8f3f111fd65516eb1264a714d091b48123 2013-09-22 12:18:56 ....A 2888420 Virusshare.00101/Backdoor.Win32.Iroffer.sf-a164b98e398974df861a47f23acb8f121a80369cecbde77151b865e082478a67 2013-09-22 12:22:12 ....A 100000 Virusshare.00101/Backdoor.Win32.Jokerdoor-5d051a5f9c986cffcdb5c176361f27f4583e1150b8d2d2021dab5b9ff5e7170f 2013-09-22 12:45:34 ....A 469078 Virusshare.00101/Backdoor.Win32.Jokerdoor-9974ebbcf58ee26a38c78aec904768ff86516e28b6821098cbe4c79ea3ef465e 2013-09-22 12:02:32 ....A 22026 Virusshare.00101/Backdoor.Win32.Kbot.vlw-d03cc803780510db917c08e7ae5b16d827bcbb7e2d884b20d9bec43d145f9850 2013-09-22 12:36:04 ....A 196672 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-2df5cbe79f6e98456bcba297acb9be17b12dd3892f0748a4fe5ea842ba49d001 2013-09-22 12:32:26 ....A 282688 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-532b8fbbfa8d8b489a73175d3b6c6e9275464971f9fbbfdca0ed765b0d800736 2013-09-22 12:24:14 ....A 249920 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-552a3e3e96ede059e10b4d36912632057d65abc28ad2e482d90ef05c11c925fa 2013-09-22 11:38:02 ....A 196672 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-5558962f2c5ffd61795c3c5a941d3f0a8f91d41dc163ece97204fdcb15dbb190 2013-09-22 12:10:36 ....A 262208 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-55b1a9eba235b744e620ba80108c0d384e73681cd6fa504cb4cc5e52f3666b05 2013-09-22 12:19:50 ....A 196672 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-58ae7ec56b4c1e44ff9c0e0c678beac281d84e2596c9eba8fea1680b1648a901 2013-09-22 12:18:16 ....A 282688 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-76f476637b0b581a9bdecd31fb6e2e8437bac74bbb2bf9ddd7e442f19356cf2d 2013-09-22 12:35:20 ....A 286784 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-78e754835b5889d3f0b57262d9462687ab065b70ad990ff027d5c8f6937b5ad5 2013-09-22 12:41:56 ....A 188480 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-78e7f07e85aacc9f5584a46a959142703c2acdb13ceda94d5d9f0270d4d76173 2013-09-22 12:23:34 ....A 290880 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-801e34a512b62cfdf8d10eae9d6a8daf76629408c93ac2f9887b71a4f2a84fc1 2013-09-22 12:46:40 ....A 184384 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-872a628a1063e2a10be35274ba71a1a64fba95c061c1ac6da2422214e1dde8bc 2013-09-22 12:26:14 ....A 327744 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-99c882c53793fe62a1a882d99624fe48803f33bfdb5480d9cc53fa6a4782bbcb 2013-09-22 12:18:46 ....A 282688 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-a495597953b5bc08efa2ffbf15847c8c5f3d5f82abb681ad5eabbc84fb2faac1 2013-09-22 12:45:12 ....A 286784 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-aec2959efa67122ae33e737011cf018c486546919dc9cd6ebbea904a7bf204e3 2013-09-22 12:49:52 ....A 196672 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-b0685688e517286165cc773a2bc88e337b4d7df5279c8ed8aa549d1baaf88449 2013-09-22 12:22:46 ....A 180288 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-b7e1d1ef73cbfc46b25c21cade6329268b4857efd31c8e795687c07407740020 2013-09-22 12:49:16 ....A 188480 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-b9383f1c6e10d5e1885b977d256c3b02f676c2d74ef7fa4acae841638b0540b5 2013-09-22 11:56:24 ....A 286784 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-c02c3d429b0b00f7ec575b29b6263691cf5f5ed72953c96cfbfd0fa91ce0ffe1 2013-09-22 12:41:18 ....A 290880 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-ca36d8b34505151998337fd585fa2bd0bf09ddd29effe7de4af35d85d7dd3a96 2013-09-22 12:43:52 ....A 282688 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-ca8094cece602c1c4d8d0758d7b6c1444dc99639f2e850f98562b137f76a9fab 2013-09-22 12:50:40 ....A 290880 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-cafc18c84bdb05af463225239cc2d3e8d7ebb1b605031818d891960ad6a1af1b 2013-09-22 12:23:24 ....A 290880 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-cd5776ef2c888fe5fafedc2accadbe7318523b59cc31b9fb745315a50dd69601 2013-09-22 12:20:24 ....A 180288 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-ceb739ec14fb1faaaab756dc85ad818f9fbade9637498083d44c173d46a793ea 2013-09-22 12:44:26 ....A 196672 Virusshare.00101/Backdoor.Win32.Koutodoor.aihc-ed7c601e032454c49222d05a06b86483bb5689255a136cc3c54fdccb2a6cd890 2013-09-22 12:46:58 ....A 65536 Virusshare.00101/Backdoor.Win32.Krafcot.via-89c075ed7a50e78895ae8a851c1aecddd15eca51dd05ee656b7b398b8df1c980 2013-09-22 12:00:56 ....A 165376 Virusshare.00101/Backdoor.Win32.Krafcot.via-fcdcb32c0244cf01dafd1ed214ff7e670274d5df96ddc0c9dc4b91175c216265 2013-09-22 12:12:52 ....A 50688 Virusshare.00101/Backdoor.Win32.Kykyshka.arg-01283dc6b8c9bf95752c9dae1f7754c3e24a5ef3178265ace092cae065c98ca2 2013-09-22 12:51:14 ....A 228352 Virusshare.00101/Backdoor.Win32.Kykyshka.arg-5d294b785461c6306f9e887ca3b19a74241c678f6293cdaeb69e14e5462ae7c8 2013-09-22 12:21:20 ....A 227840 Virusshare.00101/Backdoor.Win32.Kykyshka.arg-a4ee36189b74f1bfa50b066cf1d2274a0f625c1aaaf767243836931df3a1660d 2013-09-22 12:12:02 ....A 227840 Virusshare.00101/Backdoor.Win32.Kykyshka.arg-b76b4b8eb90d967e0b7299c7773850a8f2edd64d13ec924ba0966aad1e6b2ddf 2013-09-22 12:38:56 ....A 51200 Virusshare.00101/Backdoor.Win32.Kykyshka.b-af30800b2fc62903910adc6be3a18ea7f1ee54d4418621fda8528288077e10c1 2013-09-22 12:27:22 ....A 81920 Virusshare.00101/Backdoor.Win32.Lavandos.a-61b16dc846469a1785b89db4dc8004242116fbad6dc7ea7edb7196e11c21bae2 2013-09-22 12:49:50 ....A 116736 Virusshare.00101/Backdoor.Win32.Lavandos.a-e7e66f5896ac3f8b721248cc497ac46aded8828b144aace9bb3ef29de76bb017 2013-09-22 12:26:16 ....A 47997 Virusshare.00101/Backdoor.Win32.Lecna.s-981965a5611ab537eb4c97253e59aa6c079efb1a7fe0ac1303468cde4a004015 2013-09-22 12:43:56 ....A 1750528 Virusshare.00101/Backdoor.Win32.LittleWitch.61.j-cb8eeb269d973a0a4566fa65bd7c35b04e5df1d38952b26445a61ea2d03dd78d 2013-09-22 11:57:16 ....A 126976 Virusshare.00101/Backdoor.Win32.LolBot.bweb-ecfdd9b9683ef9a6bffa571e044496e143aa9e3cba69f4baa8fd85cf8900ee3e 2013-09-22 12:12:32 ....A 69640 Virusshare.00101/Backdoor.Win32.LolBot.gen-6c1d571211af9ada5d9b53159799f29871089ae903e642c7ec70db35ae720f46 2013-09-22 12:47:08 ....A 66576 Virusshare.00101/Backdoor.Win32.LolBot.gen-c93bf6858dc0d5c65428d90721eca4587cd385929afc4ce1b5d867f4f45ddf77 2013-09-22 12:17:06 ....A 1515520 Virusshare.00101/Backdoor.Win32.Marz.b-7001f1f5765292cc544b15fd003208f85c17c53c5e7c86cdcddcc298df460d94 2013-09-22 12:00:36 ....A 12970 Virusshare.00101/Backdoor.Win32.Mazben.iu-b7b28e855b8c6225c605330760ff4dc407efc83f72f1a04e974a72189d0f1d96 2013-09-22 12:29:34 ....A 45056 Virusshare.00101/Backdoor.Win32.Medbot.bb-b318d7d5db571dfa2e2b7daf17411afa5f7edd4e1bf7d40c624717b08c09c051 2013-09-22 12:16:02 ....A 458752 Virusshare.00101/Backdoor.Win32.MiniCommander.10.d-f3c74a763633d0e474dc41ef6eb479e0a21ad58497a90ea53020a11b2415ec64 2013-09-22 11:57:24 ....A 532472 Virusshare.00101/Backdoor.Win32.MoSucker.dd-728702f3d903f1148d65a960348d88f50ef03502f220715191de71220541c347 2013-09-22 12:33:16 ....A 75059 Virusshare.00101/Backdoor.Win32.MoSucker.n-c995b252a8e4d85e90c84ad470ce9afcce9e76e450207fd948bc6e0db328853e 2013-09-22 12:51:46 ....A 16384 Virusshare.00101/Backdoor.Win32.MsnMM.o-86bdc51841c6fb4c9b49dc34a21cbb944fd105c4a6ebf4f896b72f0d980e56a1 2013-09-22 12:51:26 ....A 17520 Virusshare.00101/Backdoor.Win32.Napolar.vvw-190f5900f25594133592392ba28ae437085bd64811a6f6e5789bd94731d091bd 2013-09-22 11:47:34 ....A 116224 Virusshare.00101/Backdoor.Win32.Napolar.vvw-786add1d7d164a2daa90a56c8e891ab560cc92f4866929bee0fc785fe0e48f6e 2013-09-22 12:23:48 ....A 38912 Virusshare.00101/Backdoor.Win32.Nbdd.bgz-cfe6c947fa19d6f1ebcf58f2d2d0193fd1eecc80d8846f09fae24490716abeb4 2013-09-22 12:40:56 ....A 58184 Virusshare.00101/Backdoor.Win32.Nbdd.bgz-fb6dfa18b93a7ef0ba64a3f60552fc64b6ebcc115c410a0c2dbfd269fa50bfee 2013-09-22 12:47:00 ....A 61952 Virusshare.00101/Backdoor.Win32.Nbdd.ogd-496c23c15f208531dbff8459bc2fd629fc4f253a8d1b29fe4fa09434c68d5f29 2013-09-22 12:05:54 ....A 95232 Virusshare.00101/Backdoor.Win32.Nbdd.wev-749a99618c6a49179eebeb67f455468735bea6b2f743a8ce7fba646b16020a56 2013-09-22 12:33:20 ....A 95232 Virusshare.00101/Backdoor.Win32.Nbdd.wev-a044ca31d193d6dc68da7654b5b181b8a9109133479048612de9a4a834ffa495 2013-09-22 12:06:10 ....A 4380 Virusshare.00101/Backdoor.Win32.Nbdd.wev-da2d8859f5677661476248a9dd03ae57d4d3fc2e4abe47c587a4ccf6eff0bd7c 2013-09-22 11:36:26 ....A 659968 Virusshare.00101/Backdoor.Win32.NetDevil.14-6bdfef0decf939e1720a087e56f525e5413debe5104939709709a079e60626c9 2013-09-22 12:36:34 ....A 87552 Virusshare.00101/Backdoor.Win32.NetShadow.i-cecf1771220ec7fa1027620167f5a1554e0207738b0ca2531fb4f4af33e87eb6 2013-09-22 12:22:28 ....A 476968 Virusshare.00101/Backdoor.Win32.NetSphere.130-c47826125f0c7e57652a355e217ff514ac1928e9a18c1346a0200b680070bd15 2013-09-22 12:24:06 ....A 321169 Virusshare.00101/Backdoor.Win32.NetWiredRC.gd-6d4e993cb8b729e4d51bd3a4d0bb4c6dd16ca93345ca9f8b9658aeee3cc231da 2013-09-22 12:14:08 ....A 321169 Virusshare.00101/Backdoor.Win32.NetWiredRC.gd-755b6b8eb8f8cba14d07d482a3a2084c3849e21711f1d0abbe99721e972f9795 2013-09-22 12:50:50 ....A 321169 Virusshare.00101/Backdoor.Win32.NetWiredRC.gd-9d983c46804b386302de83cfe46807e910be0954c4421c405d15cf77e90c9816 2013-09-22 12:41:58 ....A 199966 Virusshare.00101/Backdoor.Win32.NewRest.an-2442f3358119d23457b498c6e465b79579f6f7e374a4fb02014ea686beb2fd36 2013-09-22 12:51:42 ....A 217801 Virusshare.00101/Backdoor.Win32.NewRest.an-73857d4966513529c2316b59f6ee6e499ef33248341b7e872ec1eaab82680d48 2013-09-22 12:44:04 ....A 208023 Virusshare.00101/Backdoor.Win32.NewRest.an-ac1701b537d17ab42a3e79efde37a336241f9fa7af8f5ab7386cb6b612d26075 2013-09-22 12:37:26 ....A 200216 Virusshare.00101/Backdoor.Win32.NewRest.an-c85f84f0b3c4a06eeaaff825d706eaf3c2a2941166a4e43f913e3a89b4df3a89 2013-09-22 12:51:34 ....A 115712 Virusshare.00101/Backdoor.Win32.Nuclear.b-b3eae1b1e31e2448e37b0d316cbb2a17b66ebc1d6bea260174f97c085f31ed3a 2013-09-22 12:06:02 ....A 223232 Virusshare.00101/Backdoor.Win32.Nuclear.bbs-5a86181d51795aa30c1fa9adcb97c88fd5be91a2cc3117adc017691b2a25f9e0 2013-09-22 12:33:18 ....A 80901 Virusshare.00101/Backdoor.Win32.Nuclear.bcl-9551c42cd4310e4e71c7dc89bac22526bc828c661ca7e51a5a046b6c8b504428 2013-09-22 12:28:10 ....A 92160 Virusshare.00101/Backdoor.Win32.Nucleroot.ks-4279d3f02d2eb18f072b599f33a6e937e18061d3a3799a19c47d30dc027cb485 2013-09-22 12:26:50 ....A 243712 Virusshare.00101/Backdoor.Win32.Nucleroot.ks-9fc6950514699f52007798480c191d41d31ef8845724d7dd3227e32bebbd1a6b 2013-09-22 11:51:18 ....A 727040 Virusshare.00101/Backdoor.Win32.Optix.Pro.13-8237d1af1989c911c2a9f1cc4fb5b3a543d404e214368c0b77b64a748029b06f 2013-09-22 12:03:56 ....A 78336 Virusshare.00101/Backdoor.Win32.Outbreak.101-e80653ce15b3e4dad8295618cab902716c68b570d4f8a90fa04b91f4d9cdd884 2013-09-22 12:24:02 ....A 141824 Virusshare.00101/Backdoor.Win32.PMax.asht-9993146333673dd7cedf9a98e9e7f85996e22577a1de4d651434f01eb28c42c1 2013-09-22 12:49:38 ....A 356447 Virusshare.00101/Backdoor.Win32.PMax.atva-2411e05fd784651afea5d6151ee3da9b37ebaf8408f19395c8102ae778ee7e17 2013-09-22 11:59:46 ....A 173568 Virusshare.00101/Backdoor.Win32.PMax.ffq-f3c5c84ad283618c0f0f8d9ca8ddb2ab5aa6b415a99ea1714f4abe6f424553b1 2013-09-22 12:36:04 ....A 154112 Virusshare.00101/Backdoor.Win32.PMax.gar-6ebbb4068db2378b459fd0cd2b63f77b9bf62307e7c481592f843bdbdc832306 2013-09-22 11:53:12 ....A 154112 Virusshare.00101/Backdoor.Win32.PMax.gar-9b1dd1ddbec47d7aa07a901bdb6c32510d44f22a16167236a663fb4f0876ee92 2013-09-22 11:55:50 ....A 154112 Virusshare.00101/Backdoor.Win32.PMax.gar-ef11932f271eba9640116cd1c492de1e8e869fcd16f0bf9cf660149ed165d267 2013-09-22 11:41:54 ....A 154112 Virusshare.00101/Backdoor.Win32.PMax.gar-f481657e275d8e1a24078c58c39fbab3bb92445c7c20ef78401236ff674f151e 2013-09-22 12:00:38 ....A 23684 Virusshare.00101/Backdoor.Win32.PMax.pei-9a666901d8ad8fb056b1d61dc091809bf869388ce6dfb0bc9cdfb25de3dbe934 2013-09-22 12:30:34 ....A 157184 Virusshare.00101/Backdoor.Win32.PMax.pei-d7387e65c0c243d462abbc0a014fba792ff270b030a9df6199d86c3354bb64f7 2013-09-22 12:03:30 ....A 158208 Virusshare.00101/Backdoor.Win32.PMax.pgp-62870a2e5c41c0b96b782f207a7ebf1815f2ed7679df0ce971b3dcbc250b8fa1 2013-09-22 12:26:30 ....A 158208 Virusshare.00101/Backdoor.Win32.PMax.pgp-6f272b74fa03518ac7b92f187dbe4e88606a8d9fd0502af3a0163658e10395f3 2013-09-22 11:40:06 ....A 158208 Virusshare.00101/Backdoor.Win32.PMax.pgp-9833fdbff9e86997c382b8a71b28cd1c32584ce0e33278f1fb6931fe24f93c58 2013-09-22 11:57:36 ....A 158208 Virusshare.00101/Backdoor.Win32.PMax.pgp-bdcc1359dff2c5eafa7c330d0194d1dd0cafe5e3129b5cc25d3919a33e4eadb7 2013-09-22 11:42:08 ....A 158208 Virusshare.00101/Backdoor.Win32.PMax.pgp-c5912e665ec340a80b97b5de894c1f65c00c5141a3c448ec62bf77401ee8b4be 2013-09-22 12:28:50 ....A 158208 Virusshare.00101/Backdoor.Win32.PMax.pgp-c8cee1a304a24ea9233ff5a37b12f657eea10859eaa87b72ccc5d19711caa176 2013-09-22 12:18:20 ....A 158720 Virusshare.00101/Backdoor.Win32.PMax.pgp-eeb21a776a81bbe8174ef6ac01bb0130d61b0d97a1e16a1dbafb6ec89022c74d 2013-09-22 11:45:50 ....A 158720 Virusshare.00101/Backdoor.Win32.PMax.pgp-fd730c01e1f033a2e24f1b5e22e3db1dc753211c3dd755cfc705a926c2731dbc 2013-09-22 12:37:04 ....A 158720 Virusshare.00101/Backdoor.Win32.PMax.pgr-5ed2524fac21ee80addc1d1ca12dc21175ef25afceb8a6b0d754ff6d6c412aef 2013-09-22 12:44:06 ....A 158720 Virusshare.00101/Backdoor.Win32.PMax.pgr-8b5c70e55e42d9735b84fbde8a007a1eeaef0692c968736e4ceab261084af7f8 2013-09-22 12:29:58 ....A 158720 Virusshare.00101/Backdoor.Win32.PMax.pgr-fb322603e194f8e536282a5114dcc8d53f118a6c890a22340b838b9a02996b96 2013-09-22 11:59:52 ....A 158720 Virusshare.00101/Backdoor.Win32.PMax.pgr-fd2ce051d4a92863b8c8ac342e9c14be452f2cc08d8fd2ac0dfbd01003c1fe3d 2013-09-22 12:15:58 ....A 6145 Virusshare.00101/Backdoor.Win32.Padodor.gen-1ef196c5804f6a6f53f0ee7ddb76ed16f3a2d05408e3026defc4ce6d726a9baf 2013-09-22 12:23:50 ....A 6145 Virusshare.00101/Backdoor.Win32.Padodor.gen-7f3d2b2398d45337f5da9bcc481b14b65126dbddca5916a04a038d58cbe52f2a 2013-09-22 12:32:58 ....A 6145 Virusshare.00101/Backdoor.Win32.Padodor.gen-ab2be7b2970690e3973ce592b30038d3394222c78834e99adb8ad4002b73cf8a 2013-09-22 12:27:52 ....A 96256 Virusshare.00101/Backdoor.Win32.Papras.fpe-693346905f29bc8cd8ad4a28c0755e26a9b1fb98b83547756b148f355bcfada0 2013-09-22 12:45:02 ....A 16408 Virusshare.00101/Backdoor.Win32.PcClient.aajd-ccabe67245d19f7a4d2a97482896888dfebe16b03ee51e91c0ab8eac7d03b7ac 2013-09-22 12:32:38 ....A 48616 Virusshare.00101/Backdoor.Win32.PcClient.acp-3516cf041362a9be73940b689066f3d0e11699fecb8806b657ab2b1c9310b32e 2013-09-22 12:25:26 ....A 59216 Virusshare.00101/Backdoor.Win32.PcClient.aewg-2211c66209cfd3c6ae688267f54498a84ac268e5ecf0ea00c20c5645a921c5da 2013-09-22 12:24:56 ....A 95368 Virusshare.00101/Backdoor.Win32.PcClient.ahnk-73ee418f903202c9d13d154b4e62432ae65eb1c21ff5b72fb123470a086e4b0c 2013-09-22 12:37:44 ....A 62842 Virusshare.00101/Backdoor.Win32.PcClient.ajh-495b208f46a1272b37f0bd554c5872fed03b6b2f33c3188026d9393a04e888aa 2013-09-22 12:51:10 ....A 91716 Virusshare.00101/Backdoor.Win32.PcClient.anw-cd9ddd0bdf5715d293b593b01693ba639dafdd7caa2358494c898486905bc27c 2013-09-22 12:29:00 ....A 111952 Virusshare.00101/Backdoor.Win32.PcClient.aogw-68bcfe35a988e6c2756a2384f9784b653d042eaf83d97fd61ac0b571bbceabe4 2013-09-22 12:18:08 ....A 121992 Virusshare.00101/Backdoor.Win32.PcClient.atpr-35e031abe9fbba70603c0489d1d60569a4ba42bdc3b30b22351ea7fc8741c63f 2013-09-22 12:13:28 ....A 84742 Virusshare.00101/Backdoor.Win32.PcClient.bhdg-e8b9659736c5948b81f60203e4dbb3bdd76b5f33d79eadf3b696e344acba8260 2013-09-22 12:47:12 ....A 13824 Virusshare.00101/Backdoor.Win32.PcClient.bhdg-ea5de0527a3cebfe0b5864ba5c8238d763041c424a5544b3d2406a67b0a16b6e 2013-09-22 12:19:26 ....A 28672 Virusshare.00101/Backdoor.Win32.PcClient.cm-335b74adbb2536fe27581ead5fd554cbaa9137738e4b3caf518749b97a5d6d0a 2013-09-22 12:26:58 ....A 95880 Virusshare.00101/Backdoor.Win32.PcClient.dnku-0fec62f9ee254adbb420893bf728606b874f477ab8817d5578801d315b90e3df 2013-09-22 12:12:42 ....A 94856 Virusshare.00101/Backdoor.Win32.PcClient.dnku-56147a6da911cbc321b49218b67b5a73a2317c191d5eb505d8f977d8c150fb6c 2013-09-22 12:23:30 ....A 51848 Virusshare.00101/Backdoor.Win32.PcClient.dnku-88b986f0c9bcb86c1aa63398b7af8a05eff2101a64ea3f6e9ca6190e8cea3da1 2013-09-22 11:56:02 ....A 95880 Virusshare.00101/Backdoor.Win32.PcClient.dnku-c982ddd17edcac9b2fcea801eb1ee9db465f4c0c6f8a3bb102a6a3f4712f8cd6 2013-09-22 12:29:30 ....A 96392 Virusshare.00101/Backdoor.Win32.PcClient.dnku-f031fc95be209962a4b308468d2b38a7d2072edf2dc869d12a0e03ac29b11783 2013-09-22 12:19:18 ....A 98948 Virusshare.00101/Backdoor.Win32.PcClient.ecov-8751421cb44934a3b54ab3995178b6798fda878b253b945d1801b50d5da9466c 2013-09-22 12:20:08 ....A 112128 Virusshare.00101/Backdoor.Win32.PcClient.elty-61557401861da209b0c2fe2f53283fee5cb9bf934a773916233c7b70e72d828f 2013-09-22 12:24:10 ....A 569384 Virusshare.00101/Backdoor.Win32.PcClient.fijl-15d101a0e5371977c52333046f0bac42c9a3966b82ae795e9e8f042da0f8180f 2013-09-22 11:37:44 ....A 101000 Virusshare.00101/Backdoor.Win32.PcClient.fjvm-d206cbc6cf25b423ef950000dce48cc8947d83cefe1b012764469568c279cb8e 2013-09-22 12:50:28 ....A 160298 Virusshare.00101/Backdoor.Win32.PcClient.fs-8425f532a124693d7a786a318f2be75e33908b04881ea17056172156a9cef389 2013-09-22 11:48:24 ....A 66048 Virusshare.00101/Backdoor.Win32.PcClient.gcbo-c64625b36619959f0ead84aa7157ed06e7c197fc5f55dd848eb16d53b3cefde8 2013-09-22 12:19:24 ....A 17408 Virusshare.00101/Backdoor.Win32.PcClient.gcbp-2c9f130a8114b3fe3da689c272c9903d2d3be93055d97ba6f78613a2c713a6a0 2013-09-22 11:40:16 ....A 17408 Virusshare.00101/Backdoor.Win32.PcClient.gcbp-72ee2954e8df08c263de00c9a7467df6ce5d27db66d188ba1091e1fe159bdf67 2013-09-22 11:45:16 ....A 20480 Virusshare.00101/Backdoor.Win32.PcClient.gcbp-8d7cf1ead778fa6ad87783e438825ef3eaddc91acc16becc50bb3dcf044931a0 2013-09-22 12:38:48 ....A 44680 Virusshare.00101/Backdoor.Win32.PcClient.gciy-195fa1cb6f70ffe5a1fb06f3d693c79a6d39b87c4acb2c9f48af58da1da2fd51 2013-09-22 12:26:12 ....A 106700 Virusshare.00101/Backdoor.Win32.PcClient.ipr-7460d53af0fa4a62f972661866cebf2f1d5b7c9c20b4502fa094febb382163ea 2013-09-22 12:51:36 ....A 98372 Virusshare.00101/Backdoor.Win32.PcClient.ipr-85eadcb3c0e2b861c22ed0a65c8154b2582eb49fc0ed3582b8116901dc888778 2013-09-22 12:11:08 ....A 91716 Virusshare.00101/Backdoor.Win32.PcClient.ipr-a4272daa388ae4be589fd5a7f6ffd5d0844262174dead2340c0bf36642538803 2013-09-22 11:40:00 ....A 91716 Virusshare.00101/Backdoor.Win32.PcClient.ipr-cafb1d7ccac77e8492d3c75ad7a14d7e921505fe61397f73fb4387f5b38a87ab 2013-09-22 12:04:08 ....A 31288 Virusshare.00101/Backdoor.Win32.PcClient.nf-bcfee9f34a65bd8fa6af1a546f0b3fb8ca59b3a09e2ec31a9ba8c52f1fbf7b42 2013-09-22 11:47:24 ....A 61644 Virusshare.00101/Backdoor.Win32.PcClient.y-8fd3789c914c68c8fc179879acea9b648ee838525376706839de1b2905994b38 2013-09-22 12:40:06 ....A 37224 Virusshare.00101/Backdoor.Win32.PcClient.zf-b8d2666b4757de9cc4e83433de9f500b42f9f6d7023e01ff9c3f6ebc3a31c24a 2013-09-22 11:50:50 ....A 180224 Virusshare.00101/Backdoor.Win32.Pex.jt-f65e6bb4bca0c1e422a18a35d5a2cdd87472e5952d058649fc213417c768271c 2013-09-22 12:44:14 ....A 192000 Virusshare.00101/Backdoor.Win32.Phoenix.143-a142171105cb80f86f187e913a045049e95cf33166e088d74c1739cf51ee5380 2013-09-22 12:48:36 ....A 2249313 Virusshare.00101/Backdoor.Win32.Phpw.axr-7ab3843f0fa326d3f2deafefde5dd5b9102f8a532e47ec2a4ad986414761b621 2013-09-22 11:48:30 ....A 2270945 Virusshare.00101/Backdoor.Win32.Phpw.bnl-0ccb281fcf9ce654608e49935ead82d972df80991f3ddcf13da30175307842f0 2013-09-22 11:43:48 ....A 1960140 Virusshare.00101/Backdoor.Win32.Phpw.yr-d52da8d47b1f50e5799b6d6cea8d0b7f3d8399e8c7d8cedba85404035f1a9f40 2013-09-22 12:10:34 ....A 315354 Virusshare.00101/Backdoor.Win32.Plite.bhte-060b2b47b9f8a935fa2ce183c77c6971d90994a122bb17539c2167b1693d9f10 2013-09-22 12:16:20 ....A 315217 Virusshare.00101/Backdoor.Win32.Plite.bhte-13bcc846a635576af146d396a7ba530f324e00054ffb854ef194c1494398d69b 2013-09-22 12:45:42 ....A 315349 Virusshare.00101/Backdoor.Win32.Plite.bhte-733b3953398089d1619cefd760bb6519524808f4eff8e3ce32d25216ffc4b23d 2013-09-22 12:21:42 ....A 315155 Virusshare.00101/Backdoor.Win32.Plite.bhte-7478ec47c9e46d928a31253fe61cca2505cedb9b9f7165452095dddbabeb46b5 2013-09-22 12:19:36 ....A 315268 Virusshare.00101/Backdoor.Win32.Plite.bhte-a9d7bf68c64b18414714a39f26faeb6d4e037086627863e4307a23f109e93e31 2013-09-22 12:09:28 ....A 315342 Virusshare.00101/Backdoor.Win32.Plite.bhte-bd7bc13f82f39b4035a7183d8f8aa29fa089cafd4c200c7dff61c41f0d9a6c25 2013-09-22 12:13:38 ....A 324502 Virusshare.00101/Backdoor.Win32.Plite.bhtq-04569c7834000c78d8dbda782981a0f801c97004ea1d6f91cc1fe59dede74397 2013-09-22 12:19:10 ....A 324500 Virusshare.00101/Backdoor.Win32.Plite.bhtq-08e7779ffd24a4d666e23f68c16dd78b0b3490719a5a84e5028da46331be12c9 2013-09-22 12:48:08 ....A 324547 Virusshare.00101/Backdoor.Win32.Plite.bhtq-3349204d94566f33f568d8b8ec12041d7d969ba3de24a63d68e5eafbb9f74ea9 2013-09-22 12:41:32 ....A 324364 Virusshare.00101/Backdoor.Win32.Plite.bhtq-340a06be7ff7352c9f7067271ec7290a64188dd8abe214e32d516322fcd55443 2013-09-22 12:41:38 ....A 324297 Virusshare.00101/Backdoor.Win32.Plite.bhtq-66c7a0c00f693c053d5aa98d0c2058e4be11ba74afffc41e35b9ea20122375e0 2013-09-22 12:12:50 ....A 324452 Virusshare.00101/Backdoor.Win32.Plite.bhtq-86f779012a1e32cc928316bad41280d6f248cc9222e9b5db2d23f51013265d90 2013-09-22 12:18:56 ....A 324277 Virusshare.00101/Backdoor.Win32.Plite.bhtq-8997e175c916db904076e6a8286594b50d63e5a4553730388b8e4118ded08b21 2013-09-22 12:50:34 ....A 324410 Virusshare.00101/Backdoor.Win32.Plite.bhtq-8f340824e53c0c59f1ee3223154d2c3f6df51111023c98a104093d912d6c1124 2013-09-22 12:32:44 ....A 324364 Virusshare.00101/Backdoor.Win32.Plite.bhtq-90a650fc26c50c6f878a083a3d6fd7d6691a7908c96b743719626ab69525ec87 2013-09-22 12:21:42 ....A 324629 Virusshare.00101/Backdoor.Win32.Plite.bhtq-982f83915ac1debf0c966c8896ea9b69cf1bdf6b2113c4f426f716b6b31ff1e4 2013-09-22 12:27:02 ....A 324630 Virusshare.00101/Backdoor.Win32.Plite.bhtq-9884ed44ce0d6c1405a2e0720ab25a48341a404efeadddd7fdfa8542bc229964 2013-09-22 12:51:16 ....A 324286 Virusshare.00101/Backdoor.Win32.Plite.bhtq-9fc024154966d7014a52b6fcb0fc33e5f78178f07612c13ceb2e395f1def828b 2013-09-22 12:44:44 ....A 324585 Virusshare.00101/Backdoor.Win32.Plite.bhtq-c1a01602112480cf35f4a54c3f44c8d03e9efadfce9d69e3b646bf713443603a 2013-09-22 12:09:24 ....A 324539 Virusshare.00101/Backdoor.Win32.Plite.bhtq-c439fcafef97dfa026da1bee394b6796375a33f41982a31eb6cd5e4abbc9bafa 2013-09-22 12:22:24 ....A 315411 Virusshare.00101/Backdoor.Win32.Plite.bhtq-d8bdc81e77272a2a656a990cdd95dbd1a4602b587a9b02cf76b7553c9ea20008 2013-09-22 12:30:44 ....A 518210 Virusshare.00101/Backdoor.Win32.Plite.bhtq-e0fc450ddb1e3766e3295732401b9cb3d64d02c9634cfb48588f587d7c4b7139 2013-09-22 12:38:18 ....A 324457 Virusshare.00101/Backdoor.Win32.Plite.bhtq-e8d07f5d781b07687f1472451e5847c99ec6cf269f42f28225ef11c7e7d99233 2013-09-22 12:27:16 ....A 324482 Virusshare.00101/Backdoor.Win32.Plite.bhtq-ee15250fd084780f69817cfea5ccdb62aed07ab47e47941a64d1e27620c33e7e 2013-09-22 12:35:42 ....A 353967 Virusshare.00101/Backdoor.Win32.Plite.bhtq-f45b47553628659a12d186560bd4e916a1c726e63cfac1cc35719a0615f4b386 2013-09-22 12:10:04 ....A 324350 Virusshare.00101/Backdoor.Win32.Plite.bhtq-f993908d7528ad75239093377f9f0a641b43f7f66e85827ee22eccbe48c490bb 2013-09-22 12:29:16 ....A 488958 Virusshare.00101/Backdoor.Win32.Plite.bhui-17fde9fbb26f35b6451a151ff108ca90d0b2daa5d0ae51c8a8225e77a47f6d98 2013-09-22 12:31:50 ....A 488669 Virusshare.00101/Backdoor.Win32.Plite.bhui-35e9a40bb39d85ab00a851abea9c41ac7ca6551ad60ad98dae883e6ff5f8b3ea 2013-09-22 12:15:58 ....A 488787 Virusshare.00101/Backdoor.Win32.Plite.bhui-6e94de56de6c7a5ba1217d88c8f569f86101c3fc3e4ecf3bb7c35731878699dc 2013-09-22 12:51:20 ....A 832424 Virusshare.00101/Backdoor.Win32.Plite.bhun-2557740402d3ee6a8f205a331beb0b3b926b171a00442b10c38198258969c018 2013-09-22 12:21:36 ....A 317894 Virusshare.00101/Backdoor.Win32.Plite.bhuu-f6e96d14e3c76d331dfb910d792e47d19aa91ccb00b94637888759d346e2378f 2013-09-22 12:13:38 ....A 303496 Virusshare.00101/Backdoor.Win32.Plite.bhuz-131a8b32a073561a1eb755a204e664974411f9d89a323f637a39e6c78904a18c 2013-09-22 12:35:12 ....A 9968 Virusshare.00101/Backdoor.Win32.Poison.aec-2ee1f401666ffc1608a1b34cd3ae2a4077996b8941d7d19936ff9ed950d86b8a 2013-09-22 12:14:20 ....A 1887496 Virusshare.00101/Backdoor.Win32.Poison.aec-56fe19f5dbdbb3ea08028e0fce68c1aa2df5b6f7914f39a40029a27d8210d58f 2013-09-22 12:17:16 ....A 9728 Virusshare.00101/Backdoor.Win32.Poison.aec-64c93880cc22012de823d1dabf5485910cc79d5c1943b0fdc9e1d081083b2063 2013-09-22 12:41:08 ....A 20503 Virusshare.00101/Backdoor.Win32.Poison.aec-80e55b4fa5fdfd747ae02914b3ef0e05394a8e1388ca892b3253c462ee73c52a 2013-09-22 12:25:00 ....A 9730 Virusshare.00101/Backdoor.Win32.Poison.aec-8828b25eb23a305674699d5c29897c26e0aecb5425d60e811e2b17484d2d237e 2013-09-22 12:28:12 ....A 6144 Virusshare.00101/Backdoor.Win32.Poison.aec-965e9f9161c22269cd5f9d6bd9653b181e147de7b25761951d1d5a06593da0ad 2013-09-22 12:11:18 ....A 10240 Virusshare.00101/Backdoor.Win32.Poison.aec-b5e568c652d31e58aa7c870592d89ff337a94b9ccc5249d4aaa7e4c001f506f1 2013-09-22 12:24:08 ....A 185877 Virusshare.00101/Backdoor.Win32.Poison.aec-bde1cecdf12f7d35c3e9afa077a33ec7c3b5fa8d892f6be4215ffd6db3f595b5 2013-09-22 12:47:38 ....A 9728 Virusshare.00101/Backdoor.Win32.Poison.aec-be9fb588c52182897f8956ee0a2762d7a84f5ada409872c166afd0b0654d6fc4 2013-09-22 12:06:04 ....A 6144 Virusshare.00101/Backdoor.Win32.Poison.aec-c375b9b1c692718dcc22b2099fa9894e73702359c214365eb9c7d311b6fb8158 2013-09-22 12:28:28 ....A 8992 Virusshare.00101/Backdoor.Win32.Poison.aec-c98c83d7aa287a92e13b2fd5c96fbd0e301856e6a4b4591b04659308f80439ee 2013-09-22 12:19:06 ....A 6144 Virusshare.00101/Backdoor.Win32.Poison.aec-ee00f36e02ab84328be4222d7be01d14841e9f8c3f012bdf96cc20c011d50a10 2013-09-22 11:52:22 ....A 45981 Virusshare.00101/Backdoor.Win32.Poison.akzi-e3c79085c465e2ce1a9c03a670feb8c969efaa2b426d81da6b5d85d0734042a5 2013-09-22 12:43:38 ....A 77051 Virusshare.00101/Backdoor.Win32.Poison.apdm-a086274364019632f75024ee4649ad95e97e35a1b2295d56f5a75c7d0ae14263 2013-09-22 12:22:48 ....A 614416 Virusshare.00101/Backdoor.Win32.Poison.avhz-b16fd941b051dd77b70173a0c3d4fa9844107b9b40524db0c8b97cf3882fa845 2013-09-22 12:34:30 ....A 44337 Virusshare.00101/Backdoor.Win32.Poison.badx-249740138e4149cc14cb516adc1997c0beabe2af0777821306837f6b6e5d54a7 2013-09-22 12:48:08 ....A 6844 Virusshare.00101/Backdoor.Win32.Poison.cjbb-7709cf6bae900c30079fbc0a431aca8e99a6fffc42a735dfdfba03ce1b2c1396 2013-09-22 12:39:44 ....A 8192 Virusshare.00101/Backdoor.Win32.Poison.cjbb-c692c0f6749399fb37428e9189cd52f28b28aa2f89f404f8ecfdfe023658014c 2013-09-22 12:10:04 ....A 12288 Virusshare.00101/Backdoor.Win32.Poison.ckym-04935da901bf5b601a538054265807f33c7e8e13b3d8fef80004f744afdd2645 2013-09-22 12:28:02 ....A 1444491 Virusshare.00101/Backdoor.Win32.Poison.cww-c38de23e6fdd94e251d0fd7b948190e6727576b54771c5a420c755d9d56f0f87 2013-09-22 12:41:32 ....A 208943 Virusshare.00101/Backdoor.Win32.Poison.dmct-78c99403c4eb87abf88af5c69c10717408cad1ac454ba0b3ba5ef41dee97afe9 2013-09-22 12:43:40 ....A 41215 Virusshare.00101/Backdoor.Win32.Poison.dtvl-24225886972189e25cd253cc98a3a4c51dc2f21645da571f3e9b72717e01a1aa 2013-09-22 12:51:14 ....A 41215 Virusshare.00101/Backdoor.Win32.Poison.dtvl-45b3b119750be8124b1adc7b13a26591ebd0b717f2db842fcc72b6fe3907cc74 2013-09-22 12:41:10 ....A 51923 Virusshare.00101/Backdoor.Win32.Poison.dtvl-c73e06639bc36cbddd702885078ed96f947ec0567c4877edea86c94f820d2495 2013-09-22 12:46:20 ....A 413410 Virusshare.00101/Backdoor.Win32.Poison.eovm-abf3020b86d74e0c4ce37faa3f5b5e451cecb8621b56d01c1c1b3270731c0c1d 2013-09-22 12:42:28 ....A 145920 Virusshare.00101/Backdoor.Win32.Poison.eqjl-f5d4c5e7eb10d019db0bcc9fe846c448312d23e12c8accb19c36c2c8abd3a55b 2013-09-22 12:50:26 ....A 442568 Virusshare.00101/Backdoor.Win32.Poison.ewhk-b4a5a02cf045d8d4c6344eb5f1b1e71ec9d70a8d2591b5ff02d4641ad7cfe9ce 2013-09-22 12:42:24 ....A 127357 Virusshare.00101/Backdoor.Win32.Poison.ewtk-748d131c22e2fd54ef98984a9df973989faf17d14198765ed1a82f123a9086d7 2013-09-22 12:34:36 ....A 391680 Virusshare.00101/Backdoor.Win32.Poison.flcu-9fc99acc5e6062705a4b5dfc75f1d42e841b9b18e339679963a959f9cf00315f 2013-09-22 11:49:04 ....A 57344 Virusshare.00101/Backdoor.Win32.Poison.fliw-ceb81db18c1dd77387c592434083ed18d76bb0590fcf95062018af87e3fd4c19 2013-09-22 12:16:12 ....A 827392 Virusshare.00101/Backdoor.Win32.Poison.foeq-ffee8be2a256ce4bfc575b2551123a6061d22eb31c041285bbb92d1440cc021a 2013-09-22 12:40:10 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-64a4a18d8693d28ae5a2d674e3aed290793c7038cebf736449b3221f5bc2ef82 2013-09-22 11:48:10 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-72502f875d4dac10cf3be8699c73999511b2678ce5dd6998454b5931423daf24 2013-09-22 11:50:16 ....A 288768 Virusshare.00101/Backdoor.Win32.Poison.fsuu-81829cf8f1fa72796bb260bdcb7fa822e709644dd6f4ab899fa1e6f4c642ceb0 2013-09-22 12:22:42 ....A 465492 Virusshare.00101/Backdoor.Win32.Poison.fsuu-825f7b53d5ff21207e0d650a6e1d18c34f9a87f9839bd33ec4635ec312e9743c 2013-09-22 11:36:54 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-835e8bdb424f716d47ce06892da3b9bb2a3c4814522d99b0567b3366661117d0 2013-09-22 11:38:04 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f 2013-09-22 12:34:56 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-98de1d1a8e9d4e53af8ed044709ee74f0f5a91a15a1fa63624782041cde18fb0 2013-09-22 12:41:34 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-9fd84d9d946ef9afaedc07f3db6794030d14fc60198a93ef9105ceeb5f6642cc 2013-09-22 12:04:06 ....A 287743 Virusshare.00101/Backdoor.Win32.Poison.fsuu-a230ffd2cbd31414cde94ba83b199aba26a5d3498f83b6590bc3aa23f1eb5890 2013-09-22 12:28:58 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-a3d0c05b6eb85cc49fb790cc55f0f145841ea18c19faba84c66d36e143610765 2013-09-22 12:20:44 ....A 213870 Virusshare.00101/Backdoor.Win32.Poison.fsuu-b0a2021cfec75c7a3e0fba0c5ae87656c7b34627f87e0ab989c0788807d149ba 2013-09-22 11:38:10 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-b2e506c1ceac80a992193a339fddc376288e0b8db11870c010f0ceed212410f3 2013-09-22 12:09:44 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-bd97a28e73b759b7b872c8073868d8e13d84f7e54d41d9e7b8c1d5bd90d1194f 2013-09-22 11:40:18 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-c0bd27b8ebef0fad59e84cba4e9ff4c4e458e7956be7f6cd56c39c09e3288470 2013-09-22 12:25:58 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-c979abcb5d1fa67c199749656a29e960a3de3d812a42b34b3a894b4b5695476d 2013-09-22 12:22:36 ....A 331776 Virusshare.00101/Backdoor.Win32.Poison.fsuu-ce8869baa32f71f4ac987426eca9fbda6d4639a52ae96b5b0aae363900e80ba8 2013-09-22 11:43:26 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-cf369f69a52e605221b698ca7cdb81856f872a2bafc709fe7f7246c97f8cd313 2013-09-22 12:34:46 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-d2f851967f1d33addd289139e04e83f77c8365f2e7c1e24a495489a4ba13992b 2013-09-22 11:43:38 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-de1b138d9672c8267f1dc9508a1ec5e87c8f975d50d3f3b48fffa007380b41ea 2013-09-22 12:16:46 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-e020dc641782e71275e00ba23f88d17380ec4d0944055eb5dbf217b29b979ab4 2013-09-22 12:27:44 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-e28e37ee8b73b3fe42d9a47cbb83b4734ff932552a16b4cee59b1f3ee7521792 2013-09-22 11:50:52 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-e44ff7310f242337f50f37971b7cd305f09f615c941c6e4bd8bc1ee401af4006 2013-09-22 12:38:22 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-ed60df390b2072e7b91187501cedb57b11b5a8050744bd62959f330b72a19848 2013-09-22 11:58:12 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-f80dfd7a64969d6e74b5889b97be3b625151d38dcd5e194be368383ccdcb0101 2013-09-22 11:46:26 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-f82d52b8e921bded697272129d6fa196beebbb454f993bd03d7e608ec7f799bf 2013-09-22 11:45:36 ....A 287744 Virusshare.00101/Backdoor.Win32.Poison.fsuu-f8311cf6e8371d43096a83cfa776ad607f02005caf70e719f4f5f3025bf2b67f 2013-09-22 11:50:22 ....A 106609 Virusshare.00101/Backdoor.Win32.Poison.gahm-77bc76c3a145347c9d47d0ce2547e779c3eb7789a5f2aa5a795cdee5e9c8e49b 2013-09-22 12:43:32 ....A 295025 Virusshare.00101/Backdoor.Win32.Poison.gahm-b7ebe81bae15e93f14e32432dc1f135f4ba62de4e37cd765ea698e5c789fa913 2013-09-22 12:50:38 ....A 106609 Virusshare.00101/Backdoor.Win32.Poison.gahm-cc0bb74c49b36df86524bf26893021fa54ea2f3d0885fd859a0a9e42c602e6aa 2013-09-22 11:44:48 ....A 81920 Virusshare.00101/Backdoor.Win32.Poison.gahm-e4846673be881cacb66b6ee31b48970e225201befecc8ec1933fea299f6fd75d 2013-09-22 12:13:28 ....A 112241 Virusshare.00101/Backdoor.Win32.Poison.gahm-f5236e3b98f4fca968d02477f8e8a3248b189edc4c4b8c14f36e871506e68ed4 2013-09-22 12:49:24 ....A 293888 Virusshare.00101/Backdoor.Win32.Poison.ggrf-ae7da76b3c43003a28e047ea732ca43ca1e60a93125bcccec7cbabea01503380 2013-09-22 12:24:20 ....A 178688 Virusshare.00101/Backdoor.Win32.Poison.ghsz-7fb0f1374d4fb240ab44632d4d81c479083d6a8c1580124b6a86b2df9d7e26b0 2013-09-22 12:34:00 ....A 81920 Virusshare.00101/Backdoor.Win32.Poison.hkcu-c1a0bd643c2ecd52e2f2b35ed7244959445313c420a63e5b0d754866c02c9898 2013-09-22 12:19:44 ....A 572416 Virusshare.00101/Backdoor.Win32.Poison.hmbu-84a67633bf15ce52643ccc4ef0ed30d12325665265f5845cd786fc0505c42047 2013-09-22 12:20:04 ....A 46499 Virusshare.00101/Backdoor.Win32.Poison.hmol-c68c47317b227e3037d0b86c8bf00c691e6f0e6a3d39d36af7020a1cc941d154 2013-09-22 11:56:24 ....A 2543131 Virusshare.00101/Backdoor.Win32.Poison.hnel-623903a584dd4a66b5256f0fdb9d7ba6ee4b7d3c773a9d46692ec92334584e6c 2013-09-22 12:37:12 ....A 68096 Virusshare.00101/Backdoor.Win32.Poison.hpti-e7759eb197eebd0034824e86c2ea528607127a8d265adc66b7b5124f86306c50 2013-09-22 11:50:52 ....A 183893 Virusshare.00101/Backdoor.Win32.Poison.hpti-ebcbfb61a9a5cb248c767977c33fea028ebd92760bfb35d9cac8f153a2efaf44 2013-09-22 12:40:36 ....A 157305 Virusshare.00101/Backdoor.Win32.Poison.hupn-858d007b2bfc7dfb003299c81470401bf6b1e3ef93c024b1c5851bd434890f6f 2013-09-22 12:46:44 ....A 3121713 Virusshare.00101/Backdoor.Win32.Poison.jjyl-2fde2e3a9d1eaaa16a5944655d03dae595313585864d0d844878c453efa8842a 2013-09-22 11:36:10 ....A 3128464 Virusshare.00101/Backdoor.Win32.Poison.jjyl-57316c963b761fcff336af0a4bdac1f5b073ab6f62f57b0748e5ee1a17b3d439 2013-09-22 12:16:28 ....A 456761 Virusshare.00101/Backdoor.Win32.Poison.jkht-728ce7369702b0ca86fea0a9b686412772716e482223ba89380a58ec702d878e 2013-09-22 12:43:32 ....A 93682 Virusshare.00101/Backdoor.Win32.Poison.qiv-9663e4acbfb62ec82d5bbcfe8fa936ad4c053551cc7d1fd4c560525b3725b0e5 2013-09-22 12:26:56 ....A 10240 Virusshare.00101/Backdoor.Win32.Poison.wv-1e39c688ef8db5bf0cda0547790cbde74918edaaaf7f4ad382c8973d82b4b15a 2013-09-22 12:34:16 ....A 121821 Virusshare.00101/Backdoor.Win32.Poison.wv-79e33690c3a79c93070637e3f6a231e9ae7647462374fb91cb6598dbdc99055b 2013-09-22 12:11:44 ....A 319488 Virusshare.00101/Backdoor.Win32.PoisonIvy.vhz-cd8153855d4094d525b6675e7a4a4316ba5e067327e7c4238b37a705d2a02f8b 2013-09-22 11:53:04 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-5784c1190eda000e5254d918fddf752a82ee22ccc1ec70d883d34c5cb0da336a 2013-09-22 11:59:06 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-5a685bcbbe7c9231b1c87cc191fdad4658232afe40ebe129303c2aa8efeee4a2 2013-09-22 11:43:40 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-60407ccae8ee06e557bd35ea1249b9cb541ffa1e6a9f3b2583f3bfac36d7a42b 2013-09-22 12:06:04 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-76f2fa4e4bc8725f6ec0cb466ab90951dc8540a250005a839d1f99d82fb02dfa 2013-09-22 12:16:50 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-945f6a9bb254bde3db7fbad4058b206a05004b115586596015578d1d24bb34b3 2013-09-22 12:07:26 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-a1700de8fabca45284dc9debf288f27e8711a2f974897c91d231727aeb444cae 2013-09-22 11:55:06 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-a30f3067faa82350686bf50f11241416f4c40b6323de16db6f53b2fa6ad45983 2013-09-22 11:43:54 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-cf6f9ca59ea2ed6a0bf77a138d708a5f9700e785552b50975c9e63bdf33ecdcd 2013-09-22 11:54:58 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-d70d81dc6d4f1bc2c15e29aa9384add1d2188ec7679eb57349bad21b97d83924 2013-09-22 12:11:50 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-e3952a78d2e5328340bc59db58f8f3d34595c1365831e42d977bcadc7fd8455a 2013-09-22 12:02:04 ....A 55433 Virusshare.00101/Backdoor.Win32.PoisonIvy.vib-f5e6410c23443dcccfafc974bc605f44cb7e5a286b144aa1ca4e224c70e8996a 2013-09-22 12:23:04 ....A 460800 Virusshare.00101/Backdoor.Win32.Ponmocup.aamd-1ffe25b018e2e7089d1507f857c64460861653ea7474eba5ef71b859f273154c 2013-09-22 12:45:12 ....A 606208 Virusshare.00101/Backdoor.Win32.Ponmocup.mku-1ea6f8c2f17adbc0e093c95ac0ea0b570dde120374c242fa01583756aa6cb6a3 2013-09-22 12:51:08 ....A 459776 Virusshare.00101/Backdoor.Win32.Ponmocup.rfs-05a8a115cc30e8a98f5ea0e906bf6c46cc2d9574fb5d57a7082305bc3e163269 2013-09-22 12:14:22 ....A 459776 Virusshare.00101/Backdoor.Win32.Ponmocup.rfs-8bf811184f26a85f12bf23aa359eb6312329474a47834825a362c7582704e575 2013-09-22 12:47:02 ....A 502784 Virusshare.00101/Backdoor.Win32.Ponmocup.rnd-ccc5ab19ee37bdeb9d56e090988b51e405f933105994ec0f533f38690681e090 2013-09-22 12:18:18 ....A 502784 Virusshare.00101/Backdoor.Win32.Ponmocup.ulz-fd2b5e7aae105e7ca38c2b6c53a88cf2c6b3b1bf0217372339e836615a6095c9 2013-09-22 12:45:58 ....A 599552 Virusshare.00101/Backdoor.Win32.Ponmocup.wjp-440c71e13ed8be48ff3cdeaca24196667cdd7490b75cd8afd0a19bbb47631756 2013-09-22 12:25:18 ....A 458752 Virusshare.00101/Backdoor.Win32.Ponmocup.wjz-d9d42c3245defd5d82ddaf0a8cc4b0fab18dbc7c76dcfe24a238552138a73fd1 2013-09-22 12:40:26 ....A 233472 Virusshare.00101/Backdoor.Win32.Ponmocup.yqm-4a05c7f92a75b2e76c90e4198dab1bdd224ec8dcf8f34957dcbbd359ae307557 2013-09-22 12:23:22 ....A 172032 Virusshare.00101/Backdoor.Win32.Ponmocup.zwu-7a3ed6cdddbf56f39272704ed1d20c701356a6383aef1f6eec3d9ea723a28111 2013-09-22 12:45:30 ....A 2060332 Virusshare.00101/Backdoor.Win32.Prorat.19-67f652f3019586fdf2b02c5cd29ea429dda515eec87d53e7d3245fb55116aba2 2013-09-22 12:46:54 ....A 2060333 Virusshare.00101/Backdoor.Win32.Prorat.19-a61451230ee80f3cb622a0765d7e8456303aa9377d2e52036d7151db8cc8c163 2013-09-22 12:44:08 ....A 111616 Virusshare.00101/Backdoor.Win32.Prorat.dsc-8b70c449eaf56fd99f4e76f0e2f020e87e16ce684d0ea028b782726845bfa8e4 2013-09-22 12:47:38 ....A 272384 Virusshare.00101/Backdoor.Win32.Prorat.dsc-bd46e3e1f1809bda48a5803f4f4398a32ceeefd3e81d880257a083e614918915 2013-09-22 12:41:38 ....A 349236 Virusshare.00101/Backdoor.Win32.Prorat.dz-247cfb10a03447d26c2ad5d15f2f70ef1683171db1fe32730349235a4873bc90 2013-09-22 12:09:20 ....A 349228 Virusshare.00101/Backdoor.Win32.Prorat.dz-7c16d55b5334e55d4c308dda5ee6f6223f720c01fe310e1851f18a6c5145f69b 2013-09-22 12:24:22 ....A 879424 Virusshare.00101/Backdoor.Win32.Prorat.hdl-7440e5440f857893a12ee65e60c187625b6f342236e39548d1256735275530c4 2013-09-22 12:24:04 ....A 132370 Virusshare.00101/Backdoor.Win32.Prorat.hhw-b7d275b3bd2e9f4c9df27dec4131990cf334241b92157c9b7cb4e1796f132e2a 2013-09-22 11:47:02 ....A 31202 Virusshare.00101/Backdoor.Win32.Prorat.kw-b0d4058245712bd4489f0eaa0033cc3f1a15c4316c14557aac0148983b3a0129 2013-09-22 12:06:02 ....A 347136 Virusshare.00101/Backdoor.Win32.Prorat.mj-a8f99a0b44a5671b57307b011edb5ff3fad253276c4007ab1ce0709a54ce93ef 2013-09-22 12:18:52 ....A 65536 Virusshare.00101/Backdoor.Win32.Prorat.npv-3051965932ce2430b7a4fb0fbffae9714748861742f796fee36b349e859b5cb3 2013-09-22 12:03:14 ....A 1544 Virusshare.00101/Backdoor.Win32.Prorat.npv-715be90ffa571f03c324dcd2727029eb469c8d877fbfcf928b26c25e8515a758 2013-09-22 12:18:26 ....A 350764 Virusshare.00101/Backdoor.Win32.Prorat.npv-74c6facd18cab286fd85160f62b34af8baac269e9d36323d62e8b6a7953b44ba 2013-09-22 11:58:36 ....A 350764 Virusshare.00101/Backdoor.Win32.Prorat.npv-90e51c326fadd19f72be5e7ac3d440bb76ef17871d6ab2b65a2364a91b9ff4e5 2013-09-22 12:44:52 ....A 203025 Virusshare.00101/Backdoor.Win32.Prorat.npv-a1291756e38cab9a235a75ad4a4a5b3d04a2f5ad3a35cdd63ea3c991de090435 2013-09-22 11:48:28 ....A 350764 Virusshare.00101/Backdoor.Win32.Prorat.npv-aa34327a8054bb6be22b22b9bec0afcf328807534191fa647e0f73a1f92a3d1b 2013-09-22 12:17:50 ....A 142552 Virusshare.00101/Backdoor.Win32.Prorat.npv-d5a9088b8902528ebfef1410733aa63b1f51a7b20df46c1fd2203ef861e51a09 2013-09-22 11:53:20 ....A 350764 Virusshare.00101/Backdoor.Win32.Prorat.npv-e9cc9142835bdbece3662532d2a5b7587b0b65887afc9869792ace5b1da8873e 2013-09-22 12:33:14 ....A 2849 Virusshare.00101/Backdoor.Win32.Prorat.ogm-d18faf31879b2e2f32163dccc3cd54e4db45d697bcca846425e32d4e72e5a57b 2013-09-22 12:42:06 ....A 363071 Virusshare.00101/Backdoor.Win32.Prorat.s-76e44aa8acfd7cc902463c808d90c1c6926ef9b83e1d1d27a50593945a91ac0c 2013-09-22 11:42:22 ....A 137730 Virusshare.00101/Backdoor.Win32.Prosti.ap-8b743cea7ad71ba38ecf5dc187653d09c1495429604540665f12902ea32cccec 2013-09-22 12:49:00 ....A 137732 Virusshare.00101/Backdoor.Win32.Prosti.ap-d1c2787e57df274ba0864b87eb78a33bfb279b4982b427a8a9a8bfc253985862 2013-09-22 12:07:36 ....A 102912 Virusshare.00101/Backdoor.Win32.Prosti.bu-cb9db4b8bc6dea36ccb6d830d8ddb3eea1e947607962580258d00b31aabf94f1 2013-09-22 11:35:30 ....A 3831504 Virusshare.00101/Backdoor.Win32.Prosti.r-60b9acd44434e3893f348f0e67072ed651b4ec0864de6e27aea6edb95fbae759 2013-09-22 11:45:32 ....A 32824 Virusshare.00101/Backdoor.Win32.Protector.cr-6a3d22418def09e9f45a37f13afa1a703c7fdb7ff9da9e9e4246c6094a96ffdd 2013-09-22 11:56:28 ....A 156104 Virusshare.00101/Backdoor.Win32.Pushdo.b-dd37a6387b80a33e04d06b941e8c5ae213b176034653b5e58c9c6ff6456ebb61 2013-09-22 12:20:40 ....A 93696 Virusshare.00101/Backdoor.Win32.Pushdo.qzv-31316ac5de3a7819fef3903b007fda31fb4dee34dcc15678b0a5157bbe4fdd11 2013-09-22 12:18:36 ....A 56832 Virusshare.00101/Backdoor.Win32.Rbot.15-cb4196590b46f7a73ab8a3de4eb25fe10917178573e78dff3da1d3489e6e5a64 2013-09-22 12:45:16 ....A 125952 Virusshare.00101/Backdoor.Win32.Rbot.adf-a2378686e196ad593e49a8861ce6c4d3b198c6ff048c443639ad9bed8979a29c 2013-09-22 12:21:50 ....A 39015 Virusshare.00101/Backdoor.Win32.Rbot.adqd-431806fd9e1b09c081ed664a47c8268e39d755001fae2e88812a8659331a0142 2013-09-22 12:38:54 ....A 57344 Virusshare.00101/Backdoor.Win32.Rbot.adqd-cbdf609b1dcc95fb3f39bd8911de45902d60696c60417a539d113385cc6f95d3 2013-09-22 12:06:22 ....A 97280 Virusshare.00101/Backdoor.Win32.Rbot.aeu-7acc1815dc1b5573b280119fb90a9a60fab5b3b153e35b5cb8a8bc1f8edc203a 2013-09-22 11:42:40 ....A 85549 Virusshare.00101/Backdoor.Win32.Rbot.aeu-86ad82ac353e1ce9e3a79d995a8838dd7faffb37f4d6c4d67a615840919547f1 2013-09-22 11:56:40 ....A 162816 Virusshare.00101/Backdoor.Win32.Rbot.aftu-b8becf12e9274761a6aa76320494f8d1775f82af0d5d999755a2180900e0e747 2013-09-22 11:50:50 ....A 168960 Virusshare.00101/Backdoor.Win32.Rbot.aftu-ce380233a53c83e92ce82d685081d72b23c29cf747ed55fcb34568230f9a2c2d 2013-09-22 11:46:26 ....A 158208 Virusshare.00101/Backdoor.Win32.Rbot.aftu-cef0a0d8473dd173a0ccfce2310e69c2f612058f5aa564b0b3f96aff8f62c679 2013-09-22 11:39:18 ....A 598016 Virusshare.00101/Backdoor.Win32.Rbot.aftu-e404294804a0eb6697549d4bb955dd956f88480466fd1756992eeea343fd4173 2013-09-22 12:40:36 ....A 408064 Virusshare.00101/Backdoor.Win32.Rbot.aliu-387ff868a07f1ffd602a72a7998f8e6d83b8c1d67a5175806359e448c74a7598 2013-09-22 12:31:02 ....A 141312 Virusshare.00101/Backdoor.Win32.Rbot.aliu-3b319a26034fefb2b095b836865b8425cb47085702a63e1f8e19332dcefaec14 2013-09-22 12:26:08 ....A 316928 Virusshare.00101/Backdoor.Win32.Rbot.aliu-4912f40b837724041fd3f2d3bf9a36a0f532000cffda8076406a66c0b1c0e964 2013-09-22 12:35:22 ....A 670666 Virusshare.00101/Backdoor.Win32.Rbot.aliu-4a6e78ca3ac3fd2ec166cc55801d395652c98a1ca4392bb953955eaa0a991f7a 2013-09-22 12:31:14 ....A 276992 Virusshare.00101/Backdoor.Win32.Rbot.aliu-7c9ef0b709cd8e1e91966760135cd6be5360d5e5e4f818c320149547bb508916 2013-09-22 12:35:46 ....A 188285 Virusshare.00101/Backdoor.Win32.Rbot.aliu-83f29d37ce8c977aa67e445cfa086092730650ec26c8c4658baae10a9e1eb1fd 2013-09-22 12:32:12 ....A 1142272 Virusshare.00101/Backdoor.Win32.Rbot.aliu-9397bf7bc7af8583919a12a924978ac6892b38c75694f8a4cb5299451aaded35 2013-09-22 12:43:16 ....A 689664 Virusshare.00101/Backdoor.Win32.Rbot.aliu-9d2f4f68bd3714dea8d63c33522df04567bcd8ce3f19270ea0d155e7704a8759 2013-09-22 11:58:56 ....A 3330048 Virusshare.00101/Backdoor.Win32.Rbot.aliu-ad81f2c8477e3f7d250840e36defc35e430305e103c1707bb67d3d42082d78a2 2013-09-22 12:28:44 ....A 3307520 Virusshare.00101/Backdoor.Win32.Rbot.aliu-b08303779d4fc26e73de0bdc0d20053b7322d2c6ce4c941fb1f48384e0be614e 2013-09-22 12:13:26 ....A 1048576 Virusshare.00101/Backdoor.Win32.Rbot.aliu-c3e759fe5a962ccd12d58a9299fb033ff9c680f07c98fa369a9de1920c6bbc67 2013-09-22 12:36:54 ....A 2323456 Virusshare.00101/Backdoor.Win32.Rbot.aliu-c4af1fa870bb1e1e11fe65f54ded9fd3258e32243c6006e7d0ca980bef90bd8e 2013-09-22 12:10:58 ....A 137216 Virusshare.00101/Backdoor.Win32.Rbot.aliu-c859fff434c705551a156575dff4fc09a3e20da6fcc56ddb450d82a5782946b0 2013-09-22 12:43:40 ....A 385109 Virusshare.00101/Backdoor.Win32.Rbot.apq-14676d269ce59356e45c287e457214c679ccf8184f3615d9017bbf34981f22cf 2013-09-22 12:48:44 ....A 710504 Virusshare.00101/Backdoor.Win32.Rbot.auo-87a8d25af7054b07f44bd8141ff5e2cf47751fee4a65571b995d3981700d2f53 2013-09-22 12:44:10 ....A 179200 Virusshare.00101/Backdoor.Win32.Rbot.bhv-d21f656a7547e468f9cdaa48650e34d8273f43549d5f642f07dfffb95593c1b6 2013-09-22 12:40:00 ....A 90624 Virusshare.00101/Backdoor.Win32.Rbot.bit-b595c5688509dcd5c0acaa695f1da3711ee36e79bd28a8bdabd4d724a7c506ef 2013-09-22 12:31:20 ....A 73728 Virusshare.00101/Backdoor.Win32.Rbot.bms-a49e75dbb1ec57f3c96f3e38e453ff639b384c510038929dfaa077894617c2d4 2013-09-22 12:21:44 ....A 38250 Virusshare.00101/Backdoor.Win32.Rbot.bni-897f5ea085dbcd4e8decc610ec43bfdbc3baa348ffe18a00d3553e57af112c6e 2013-09-22 12:19:20 ....A 17085 Virusshare.00101/Backdoor.Win32.Rbot.bni-94a28155f005d5bf68c1de270134c67bb0d717860edfc8a3b53d5189d5fb8eb2 2013-09-22 11:41:32 ....A 21165 Virusshare.00101/Backdoor.Win32.Rbot.bni-e844f01f858d83f75116b7365331b88d528e487cdfe865c61aaaf14cd92e6512 2013-09-22 11:40:20 ....A 35445 Virusshare.00101/Backdoor.Win32.Rbot.bni-eb6db8e9885fddb5a8a53e123fa143863efcde912ccb0efc14530b22a8afc555 2013-09-22 11:42:12 ....A 99328 Virusshare.00101/Backdoor.Win32.Rbot.bqdp-8e06b51ff1a5d7daa34a0004aa5eec8b02a0f3ede16816b495dc90fd16cf1c89 2013-09-22 12:10:56 ....A 104448 Virusshare.00101/Backdoor.Win32.Rbot.gen-604995711c927a5df63c1848423170188a7b49b72467e2e4e2aa90d2eb8e5e35 2013-09-22 12:31:00 ....A 308224 Virusshare.00101/Backdoor.Win32.Rbot.gen-7a06d8001f38d966ccfd5775929adf3504c24893e90bfc8ecc17b012c99e0730 2013-09-22 12:31:18 ....A 52944 Virusshare.00101/Backdoor.Win32.Rbot.gen-84fa9f70f7480d2ea164a8073096eebffffba9fa2af9fe099475cc8991b4184c 2013-09-22 12:37:40 ....A 161792 Virusshare.00101/Backdoor.Win32.Rbot.gen-a56dcfe77d84c8ef4865ade6e7639e29b0f079a5acd6dd71c6c4e7b988428a3c 2013-09-22 12:45:44 ....A 1323008 Virusshare.00101/Backdoor.Win32.Rbot.gen-aa34759b18e3c3b9c31f9309de0507099b1cab87f0eddb22531da2ac784d986c 2013-09-22 12:05:18 ....A 966659 Virusshare.00101/Backdoor.Win32.Rbot.gen-caf39315f7391c3099ea15ca4ca00ef959c653d5e9cafff54da0f80d1070cf86 2013-09-22 12:44:04 ....A 112581 Virusshare.00101/Backdoor.Win32.Rbot.gen-d138c7da9c7a997e10380b8ff89790cbe3f65260cf7d852f2500de1aa77369ed 2013-09-22 12:38:08 ....A 162304 Virusshare.00101/Backdoor.Win32.Rbot.gen-e23b063644c2a7bcd299fac6a57dbc91c09f963f8a94d13189c12cbee73ea1bc 2013-09-22 12:50:06 ....A 73078 Virusshare.00101/Backdoor.Win32.Rbot.ktf-adcf653ea23341625fc8ee66958e3bf1547330a8f3cb1ba5f32397ee859ab1c1 2013-09-22 12:47:32 ....A 297913 Virusshare.00101/Backdoor.Win32.Rbot.kts-5355b9aaa981e12ee61863639b9a77afea5a525806d7c99b71292fe7c8d93323 2013-09-22 12:41:54 ....A 372403 Virusshare.00101/Backdoor.Win32.Reload.k-c197e43ab227c3c24026342ec08c7204f4c026bbea25c4181cca6a218b0fde02 2013-09-22 12:15:54 ....A 20480 Virusshare.00101/Backdoor.Win32.Ripinip.eea-77bcead36957721c44caf9007866e64408f424cbab4fb1f429e4dab2adce5858 2013-09-22 12:29:52 ....A 20480 Virusshare.00101/Backdoor.Win32.Ripinip.eea-a3f0cb93a372670dafcf0865cc8afdb8ef4a89520435fb35e6e83c4e7e9aa089 2013-09-22 12:42:14 ....A 20480 Virusshare.00101/Backdoor.Win32.Ripinip.eea-b12d891f27bd0c059e411e073bf4e21d98e16bbc9681759cbf327db94bc7df5c 2013-09-22 11:38:36 ....A 20480 Virusshare.00101/Backdoor.Win32.Ripinip.eea-b44f43f58a6fa7512fd6e9b69b2d2015d0870d372d2404ed0bb5b45cea9025ec 2013-09-22 12:43:28 ....A 20480 Virusshare.00101/Backdoor.Win32.Ripinip.eea-b5290655453f4d1e4afbf24b14de36c95ccc90f11e5857abac63571ea74eb1fe 2013-09-22 12:45:46 ....A 20480 Virusshare.00101/Backdoor.Win32.Ripinip.zhn-d673a4a813ac8a9393bb45f00880d5890b09188f4c1a3ae85fc66b2eec2c473d 2013-09-22 12:46:02 ....A 249856 Virusshare.00101/Backdoor.Win32.Ripinip.zht-807ffa66b8d742a620a5505d4653b527062d835cc8f0a0ce90323d2eb5a241d0 2013-09-22 12:49:18 ....A 249856 Virusshare.00101/Backdoor.Win32.Ripinip.zht-8402eec761b005b6ee6b73281ff9f757fe5a51db434aff512cf8b71d1774c29c 2013-09-22 12:31:06 ....A 100000 Virusshare.00101/Backdoor.Win32.Ripinip.zht-a716c9b2a55d0ea3d5f91423f0cdc7635fc71c7c46cd251b9f5f0b2bf138e893 2013-09-22 12:40:50 ....A 249856 Virusshare.00101/Backdoor.Win32.Ripinip.zht-c35001c151d0b06b34cfcbbaf35761b4282f16654e253c68a93fec0b372f8d00 2013-09-22 12:04:34 ....A 176128 Virusshare.00101/Backdoor.Win32.Rukap.gen-8fb34cecb9ebc33901d0458924d0e80afe14e45a330917661e33e8febd60709a 2013-09-22 12:47:28 ....A 175616 Virusshare.00101/Backdoor.Win32.Rukap.gen-ed9c3abbe1381f08e4bc37513f38dfb5285eb2f11effb1f4154da3c5e28b05d6 2013-09-22 12:39:10 ....A 204800 Virusshare.00101/Backdoor.Win32.Ruskill.aaec-b16f8fcf79b83f722bf72dbbbab533662180d1a4ab0d23ea32ced1e51c34be98 2013-09-22 12:28:38 ....A 87182 Virusshare.00101/Backdoor.Win32.Ruskill.eph-de43dfcda80bb6977bdfa044e07ae59ee6949c39c04a5e6c094f40dd75ece914 2013-09-22 12:36:46 ....A 83258 Virusshare.00101/Backdoor.Win32.Ruskill.fvi-2fc2aabbd6f3b36f5a7e77480a87197f6ab8d69b107b5ae3c1949b6da12a9b39 2013-09-22 12:46:06 ....A 249856 Virusshare.00101/Backdoor.Win32.Ruskill.gqy-c17e2001b9a1ae88c64bdc53a9e09eb2a052470847f7eb49a4c98a2a419e728a 2013-09-22 12:19:08 ....A 200704 Virusshare.00101/Backdoor.Win32.Ruskill.hba-ea080936b0b69199900fd7754da5b6871040f43087c20287b4a33f162afef716 2013-09-22 11:43:14 ....A 248888 Virusshare.00101/Backdoor.Win32.Ruskill.hvv-bd02322b355afff7fba7fedb91157a725ff494650db318cdfd442ad38f8d43a0 2013-09-22 12:46:40 ....A 78073 Virusshare.00101/Backdoor.Win32.Ruskill.hvv-cf2eefbec56e4b5c14d3a67f78651e71f4385546df3336478a2e1235606c524d 2013-09-22 12:00:16 ....A 172032 Virusshare.00101/Backdoor.Win32.Ruskill.hvv-d4318cafe7cdbbe12d39b2034123b5866275c6143c01176c6d578209bcbc96be 2013-09-22 12:02:32 ....A 69068 Virusshare.00101/Backdoor.Win32.Ruskill.pqd-7c1b664d419d65217ae8b17436230a638491a6dba9ad08a03ac0d39d971912c8 2013-09-22 12:13:16 ....A 145438 Virusshare.00101/Backdoor.Win32.Ruskill.ptq-d94f1d532eb88de2bc7a1a6404f98d1695eb7a1bcab04ee32cecbb09dab3021b 2013-09-22 12:30:38 ....A 229376 Virusshare.00101/Backdoor.Win32.Ruskill.qei-35ab728f7f4ca0e38a5f019ca06eac3f8c9183b0b9063c202503f0bcdd826994 2013-09-22 12:24:26 ....A 88800 Virusshare.00101/Backdoor.Win32.Ruskill.qiz-88f86ec1decb214f1c3bfe365e7e48cade9fb20b910115746bd254c7f33ffa4f 2013-09-22 12:30:22 ....A 97215 Virusshare.00101/Backdoor.Win32.Ruskill.qol-9c86ddb7ede3a2b37001b3e1d6492c62fbc9233d5639ae7f9b50364ebd1d1c7e 2013-09-22 11:38:42 ....A 97762 Virusshare.00101/Backdoor.Win32.Ruskill.qru-87d7231c68b711a3f2dc352036ae26ab96675de7b9db380194ed88e92600e469 2013-09-22 12:52:32 ....A 159744 Virusshare.00101/Backdoor.Win32.Ruskill.qru-ff4ed944fb38d2d01cb8461f4f4503f59b309ebebafd193dabaa2567fe9ca4e8 2013-09-22 11:59:28 ....A 98304 Virusshare.00101/Backdoor.Win32.Ruskill.qtx-c1b86905c9a8cb3d14637f30121bbc6eaaacaf10667afc833ffff598f453c86b 2013-09-22 12:02:38 ....A 399697 Virusshare.00101/Backdoor.Win32.Ruskill.rbg-b22d367842cf5b9defd9346b58520e30b5be96c2d34d812ca5ef3f3ddb8d155e 2013-09-22 12:48:16 ....A 327680 Virusshare.00101/Backdoor.Win32.Ruskill.rgz-c593c7982080618e4d6a638f77f7ee2d80213abce9754b1f81cd8ff920ea7951 2013-09-22 12:17:58 ....A 48706 Virusshare.00101/Backdoor.Win32.Ruskill.rjx-5d6474b871c7e8e27ccb8f9e362fe4f07363e45ad6c1007ec199612bd29a2097 2013-09-22 12:23:30 ....A 172032 Virusshare.00101/Backdoor.Win32.Ruskill.rql-c2582d923f6d8af207ba2be530311bb693a446d693c0e864a554aea53952f784 2013-09-22 12:44:28 ....A 62579 Virusshare.00101/Backdoor.Win32.Ruskill.rqm-acefd42b5726a035cc6bb84c680922bf20d19f19ddc1b1992e8ac5cd36b97b23 2013-09-22 12:19:10 ....A 90112 Virusshare.00101/Backdoor.Win32.Ruskill.ruo-a71248185fd577b81a850a3fbd396dc5387fe326cff9839628fa51ef81e60bf8 2013-09-22 12:46:22 ....A 165828 Virusshare.00101/Backdoor.Win32.Ruskill.ryu-388dfe5f2a74055b170dab862b25af2b70c21aac6c102c289ebf3133b4fb4532 2013-09-22 12:04:08 ....A 319488 Virusshare.00101/Backdoor.Win32.Ruskill.rze-d04ad63b23053de59d4c446b6c76784ef6afb6249cac95df66c241a03beab060 2013-09-22 12:01:54 ....A 212992 Virusshare.00101/Backdoor.Win32.Ruskill.won-b5b972cb05c17b011b5ea9caf1924ecee84c2e9986bad34b12c3f0b23eae932d 2013-09-22 12:18:46 ....A 175104 Virusshare.00101/Backdoor.Win32.Ruskill.zgc-9687cfbe7871b58672ae64e44ac7ccbfd494e404b1b2304566f3254798e86d3f 2013-09-22 12:33:56 ....A 107596 Virusshare.00101/Backdoor.Win32.SdBot.abkt-31441433288922cc951e4e9f1e07d5ddc67adaa0ae7574edee38f8621f9aaf32 2013-09-22 12:23:26 ....A 49152 Virusshare.00101/Backdoor.Win32.SdBot.adlb-8d75a17a6e2a83c968696ca1b5bf50d43383472aeef29ccb43ca540de473d5fc 2013-09-22 12:45:20 ....A 62976 Virusshare.00101/Backdoor.Win32.SdBot.afg-866e01b5b3f29a8c83b8d803d66d61ef118c9d231cbe021808a80c78921be21e 2013-09-22 12:11:08 ....A 84992 Virusshare.00101/Backdoor.Win32.SdBot.bck-97b540f055e7450938ae9f485ef4beda9e6f4badffe9a21505e6d0838882f02c 2013-09-22 12:31:42 ....A 20480 Virusshare.00101/Backdoor.Win32.SdBot.bmi-eb3618a8bd9bc85a0a66c9524079bf3c7fd1b40769de3b3dec029957b1f91f7b 2013-09-22 12:05:20 ....A 635110 Virusshare.00101/Backdoor.Win32.SdBot.fzy-6c055c9d3ab3ee4d219c6d9fa18ba2739b2841f1b54c0158f7aa68bd8e7694f0 2013-09-22 12:28:18 ....A 200000 Virusshare.00101/Backdoor.Win32.SdBot.nvk-e50f8758787a8a087c6ea50e4bcfe65e2df1fd209b6170f83c33ece5a7ee8a10 2013-09-22 12:34:34 ....A 122759 Virusshare.00101/Backdoor.Win32.SdBot.rdb-88514cfd1b1e47ed97b8e9793d6bdca8484ee22d7465be4909d1cbabed699f8f 2013-09-22 12:26:32 ....A 72909 Virusshare.00101/Backdoor.Win32.SdBot.yx-659a9c8aa1b71770eec90781be6e710c9dea0b6fb4e6e02b9ae21b89de88f753 2013-09-22 12:19:40 ....A 67394 Virusshare.00101/Backdoor.Win32.SdBot.yx-806d1dd9686ae213ccb3e319d5f82fba9bc17dc718696f62d0ea3575daa81cdf 2013-09-22 12:49:44 ....A 61440 Virusshare.00101/Backdoor.Win32.Sdbot.acxb-752fa948e1ca5863f64da24885728430a8a1c5d9c485453152c208a6d28ada69 2013-09-22 12:12:28 ....A 724992 Virusshare.00101/Backdoor.Win32.ServU-based-c3c64579d3d02dc76a54b4b9ca525eeb5dc7c7cf1da7d6b669d3f2f7359c2057 2013-09-22 12:34:36 ....A 292818 Virusshare.00101/Backdoor.Win32.Shark.fuk-ce9c35b43e240e5c15061c9450694b906f7389a352995d2a7e393282a249d6fa 2013-09-22 12:44:04 ....A 165057 Virusshare.00101/Backdoor.Win32.Shark.ne-957bc35f8e2499c6c1afc1e696a8e0e6494639cfc73e8ee08f8bc538ef9c16b5 2013-09-22 12:35:22 ....A 1155893 Virusshare.00101/Backdoor.Win32.Sheldor.db-c38e347fa12bbef4a9f4c882b3c2ed13ab587a775fb4cf65330305bdd2c9a4cf 2013-09-22 12:42:38 ....A 142848 Virusshare.00101/Backdoor.Win32.Shiz.arj-8a9b19fb918979a59557c8246a08ac826db5d05a9339cea8604a1d3badaa6b79 2013-09-22 12:01:54 ....A 285184 Virusshare.00101/Backdoor.Win32.Shiz.doui-e18f61c4cb177b61017e70c3dbaf06e02936c2eae211c0d64d173010a0368de3 2013-09-22 11:57:00 ....A 252416 Virusshare.00101/Backdoor.Win32.Shiz.euxx-99ab5e54e16174ab37f6d2b5a2bf714db4fc9f7acd3927b74467e7281e1baba2 2013-09-22 12:25:26 ....A 252416 Virusshare.00101/Backdoor.Win32.Shiz.euxx-a299413cc50ed4b56c37fd389f6e5b7fae2cd5768bd545f9e1c01808c8da2ae1 2013-09-22 12:35:20 ....A 252416 Virusshare.00101/Backdoor.Win32.Shiz.euxx-baad7327aac99d36ef9c25748716f66a8d372b41cef40ef372218bedc57d460d 2013-09-22 12:43:14 ....A 207816 Virusshare.00101/Backdoor.Win32.Shiz.fpn-87d0f9e25d96e49ca45df40b9c535c2cc2a0aca01f200a0df2c9e206bd098db4 2013-09-22 12:52:14 ....A 284160 Virusshare.00101/Backdoor.Win32.Shiz.goxb-2525df8f4e03cccb1dbd3a9bfba85adaf38fff83cc3085749d9a02711a670263 2013-09-22 12:28:44 ....A 97771 Virusshare.00101/Backdoor.Win32.Shiz.gssg-67bad58832089af62b1927900f1cd88960200e577bfa80108be65849586d334c 2013-09-22 12:15:08 ....A 2868762 Virusshare.00101/Backdoor.Win32.Shiz.gssg-6d406500235fa0629496ba83b4db262823c6f692ad357a48df54c11753d14c0f 2013-09-22 12:18:52 ....A 325632 Virusshare.00101/Backdoor.Win32.Shiz.hjew-9adc123ad855f4af6f54f34a8815acec92245f14a912080e6bd5a0f43850e31f 2013-09-22 12:22:44 ....A 699889 Virusshare.00101/Backdoor.Win32.Shiz.iaqi-eaaf5a865a7d1155533ef7a7f11b0c98f0da086111e4a257292b66274e6317a9 2013-09-22 12:22:32 ....A 265843 Virusshare.00101/Backdoor.Win32.Shiz.ibqd-b34d9c3d397f5cc22b109cffe5dca472943b6ca6af5a20668fc5c27497d329ff 2013-09-22 12:24:34 ....A 311808 Virusshare.00101/Backdoor.Win32.Shiz.khvl-e64a148e527fe5aac02f90135ae232e0cc28564ddd7245334916ee15d66f0fca 2013-09-22 11:39:16 ....A 647168 Virusshare.00101/Backdoor.Win32.Shiz.klos-a4a593ddf3910cf61440431107364c86eb08835e50e40804376bfc0dde114ffe 2013-09-22 12:15:20 ....A 311808 Virusshare.00101/Backdoor.Win32.Shiz.kmji-2a16407ced0d3128e910a0cf9427ab7dede50cb599d7c529666d3e3a125e6ccf 2013-09-22 11:46:48 ....A 311808 Virusshare.00101/Backdoor.Win32.Shiz.kmji-8a142d126c48d63d75fe895854c0b5df15804223be317e6f2abb9eb54dcff612 2013-09-22 12:17:42 ....A 311808 Virusshare.00101/Backdoor.Win32.Shiz.kmji-bfe7a20ff7cee207afb8d372430ffb97bb15193fc0b0fa8a1cabfa0c417b6038 2013-09-22 12:18:36 ....A 98304 Virusshare.00101/Backdoor.Win32.Shiz.kriw-d1b35bb40c3dee5bbc587471518b804ecb8a3df6814c77d6c55b49175985eb06 2013-09-22 12:28:20 ....A 216384 Virusshare.00101/Backdoor.Win32.Shiz.raj-837466b5bb3b78a254a84e1d51cb989a88205f1c4295a0c1fc44583d91212a5d 2013-09-22 12:30:00 ....A 217656 Virusshare.00101/Backdoor.Win32.Shiz.raj-8f0ee9a568b6ca0435e60a8f90e960895fd0285aaaea11d3e41fd713ac7c1685 2013-09-22 12:43:36 ....A 232960 Virusshare.00101/Backdoor.Win32.Shiz.raj-a2ce49066a0ef2a7ddb1584382dd64efa9f0c4b8d5825eae5fb9709e07a924f5 2013-09-22 12:51:54 ....A 225280 Virusshare.00101/Backdoor.Win32.Shiz.raj-a53127a2eedb8e4c4ee1d553668e6a1f38435cd12d0c9e20c599a0b6295d34bd 2013-09-22 12:22:18 ....A 236206 Virusshare.00101/Backdoor.Win32.Shiz.tiq-ccf46aeffd860360d5948a7a4762a26660796e42627ae3f743abc71ac9e81991 2013-09-22 12:29:56 ....A 790528 Virusshare.00101/Backdoor.Win32.Simda.aaip-2fe729cd2f8e0c169274d8c4b85e8dde31780550e4528616c3b0066fff58f022 2013-09-22 12:41:58 ....A 681472 Virusshare.00101/Backdoor.Win32.Simda.abgg-0e0b0b50efc3a1585f5dc29386159c3cffcaa1668e88ef80ecfa082a7bb0a9fd 2013-09-22 12:02:14 ....A 681472 Virusshare.00101/Backdoor.Win32.Simda.abgg-222ccd06637cfde82a335d0d106ce6962369771ed7802f84700f11537c69055a 2013-09-22 11:49:02 ....A 681472 Virusshare.00101/Backdoor.Win32.Simda.abgg-264bb084623a4874b8d9407d088c93c22279bd740288f6f962a6061d8cd85f25 2013-09-22 11:40:56 ....A 681472 Virusshare.00101/Backdoor.Win32.Simda.abgg-501c1e2378777c09ef06a2acb8f8a88e5b45311ec21230dd8be294cf8da957db 2013-09-22 12:37:46 ....A 782336 Virusshare.00101/Backdoor.Win32.Simda.abgg-52968eca2f2e8f7bd289a2f7247fba9538948ad08179adbcc3d9d8deb6239e1e 2013-09-22 12:08:40 ....A 782336 Virusshare.00101/Backdoor.Win32.Simda.abgg-860ad32aab9bd728f582e1c926e07ebecc74494d966e8013e00ed43e17f36285 2013-09-22 12:03:18 ....A 681472 Virusshare.00101/Backdoor.Win32.Simda.abgg-ba307d331104b848772539e240d600383db0c3437a4ef72aa7cc6652e8c337fd 2013-09-22 12:00:02 ....A 782336 Virusshare.00101/Backdoor.Win32.Simda.abgg-e56c9f806ea2f64e15d074faffe07b40876d158d32a94428cdd709e9466499af 2013-09-22 12:35:02 ....A 871936 Virusshare.00101/Backdoor.Win32.Simda.abkd-11c5c8724cdb0bffc7537c4623f0e1d0b7347821355ad36a64586670d9226c2d 2013-09-22 12:26:02 ....A 534021 Virusshare.00101/Backdoor.Win32.Simda.aew-81aec1fbc88a6d8be4286f216d3f05b2d9a13fe9c9d7669edfb58bfe7528bc60 2013-09-22 12:05:44 ....A 596992 Virusshare.00101/Backdoor.Win32.Simda.aex-9089c751d74aea4ed441025f438ea82681b86669fd9e7b0628a62ac97d345dbb 2013-09-22 11:38:12 ....A 868365 Virusshare.00101/Backdoor.Win32.Simda.anc-f0285ea38f32f1e124961827dba43a122aa9326b2500416f36622c868aa84d65 2013-09-22 11:59:04 ....A 748040 Virusshare.00101/Backdoor.Win32.Simda.ann-b30e0ceab458baf5593d37eda672a65be0d725c2d1badb8db48faee9efefb95e 2013-09-22 12:21:44 ....A 893440 Virusshare.00101/Backdoor.Win32.Simda.aqux-b904531e5ed6068748c97bb26e035d667da605bc28c3388b86f431e20f8e0338 2013-09-22 11:48:52 ....A 130560 Virusshare.00101/Backdoor.Win32.Simda.avjj-c4095702b58822a0b87efff4977bada0c95260f12523e0223bd660c582d2bf50 2013-09-22 12:15:16 ....A 774157 Virusshare.00101/Backdoor.Win32.Simda.bjk-c34ee7d57c220931909fa9fdda0479bcf2462cc3440c0b9b9b0173e776cc2f61 2013-09-22 12:43:48 ....A 720909 Virusshare.00101/Backdoor.Win32.Simda.bzg-a25db693d5f7c38737fd4104b9400d6975f2c6edc7362c3a54794c4a26bddf90 2013-09-22 12:21:56 ....A 694285 Virusshare.00101/Backdoor.Win32.Simda.cjf-8656099ee129417312f88ef4cc2ddfdc12ff9c321d2ffb7a2d45eee56058e29b 2013-09-22 11:43:12 ....A 694280 Virusshare.00101/Backdoor.Win32.Simda.cjf-9dc8786e0557d8086d4fb5ecd3625763f4646be63486955c460ee690bb39da8b 2013-09-22 12:02:58 ....A 694285 Virusshare.00101/Backdoor.Win32.Simda.cjf-a6b89d9a1a811f61bf7f1c37661cc5861f22346944e8e9521de0ad4a0b79f720 2013-09-22 11:38:10 ....A 694280 Virusshare.00101/Backdoor.Win32.Simda.cjf-b56b2b7e6687fe26e86d30eeb630c67964afd17a284155b675660b7619bd416c 2013-09-22 12:10:38 ....A 709640 Virusshare.00101/Backdoor.Win32.Simda.cvi-64ffb4cf4373c0037487cb5b7dd340577358387490e7c9819c02ee02042a58de 2013-09-22 11:46:40 ....A 732685 Virusshare.00101/Backdoor.Win32.Simda.cxb-5a32aed6170c126c2dbb89b8dd96fc5afe2e314fa03c7e9039f78a9357ae94fa 2013-09-22 11:55:18 ....A 732685 Virusshare.00101/Backdoor.Win32.Simda.cxb-7d9d07766272ca87fbe2c0b1d7dbdfc0eb1c50940803a3c75152c545dbdd436f 2013-09-22 11:43:54 ....A 732685 Virusshare.00101/Backdoor.Win32.Simda.cxb-bcc9e643dfb7bf2f64fa72b1e8cfb4f111bb546c173ae09e700f49db3a9f7ab0 2013-09-22 12:10:48 ....A 956941 Virusshare.00101/Backdoor.Win32.Simda.ene-a90f04d782f8ceff7639004f4d21e97ada69b1f4c77c5874b5f41b77929238a9 2013-09-22 11:49:26 ....A 687112 Virusshare.00101/Backdoor.Win32.Simda.ert-f7b597743e4d3f0b1d575d57f4e8708f23d8c7525ff7d05d08acca6ab9c0e9bb 2013-09-22 12:42:28 ....A 783195 Virusshare.00101/Backdoor.Win32.Simda.feg-31920b63a329e40a365367d5aee448ae6b769a4e3b093b169c9bb2bb78eba1b6 2013-09-22 12:46:42 ....A 805376 Virusshare.00101/Backdoor.Win32.Simda.feg-d11d100aad858eab69cad3802cfb9e17c1b6aa9960ee93ce023967999515f311 2013-09-22 12:26:02 ....A 798620 Virusshare.00101/Backdoor.Win32.Simda.feg-e6bea3aefaef00c1fde13adbb0768feebde12ac042935475ae0a85ddd4ccd04d 2013-09-22 12:06:06 ....A 792576 Virusshare.00101/Backdoor.Win32.Simda.fez-5dcb7361c083ef493e6dfe48fd04f38510a5db755db7d86dc88dc36aa086f377 2013-09-22 12:48:26 ....A 733696 Virusshare.00101/Backdoor.Win32.Simda.ina-956db701fab0d94ffbfe3f58a0c97e47f2b283afd1a1e3c7bd5c5ec4f5a90fa3 2013-09-22 12:20:48 ....A 848896 Virusshare.00101/Backdoor.Win32.Simda.iuz-8ad32fa794edea97fcd1a27dc8f3335c19284dbbcd982ddf8c2051bc4bad0b07 2013-09-22 12:32:32 ....A 485893 Virusshare.00101/Backdoor.Win32.Simda.wg-8905792753dc6622a96e6723b0a5f6fff6bccd392ac8e7fd4bfec12838eb3185 2013-09-22 12:10:08 ....A 558368 Virusshare.00101/Backdoor.Win32.Singu.t-47223d6615f067a2fb27835d051584d095be26a90d2a0f8b29e58070aa382828 2013-09-22 12:34:28 ....A 310770 Virusshare.00101/Backdoor.Win32.Sinowal.bk-440c22e0955c53515aef9650cea1b18eee71359964a65d5f538b84adb851ec90 2013-09-22 11:44:06 ....A 258024 Virusshare.00101/Backdoor.Win32.Sinowal.eee-bc521331cbab6d6336837cbbc999451f68a8721a0a05a7fd4627998bcfe94f42 2013-09-22 12:19:18 ....A 39936 Virusshare.00101/Backdoor.Win32.Sinowal.fox-a4c3fc52a7d227c7bab88659d1074c0fffc9e76195ad232b44318386d3dc3b8d 2013-09-22 12:28:24 ....A 421888 Virusshare.00101/Backdoor.Win32.Sinowal.fox-c9959e28e0ca56f736f98e28421fa6ac179abde65094c52838f9c6429cce8ba7 2013-09-22 12:21:12 ....A 96256 Virusshare.00101/Backdoor.Win32.Sinowal.nni-831661ee693b0cac59d673fce3aed916680a5e527a91c76fa7e4f976f67637c3 2013-09-22 12:24:56 ....A 59392 Virusshare.00101/Backdoor.Win32.Sinowal.oen-8a1ae75ae7693a8999ef1d89a1255c923d0cef55819585840fd6238ba6419e9d 2013-09-22 12:50:52 ....A 81920 Virusshare.00101/Backdoor.Win32.Sinowal.oyz-a186fd77ba20c9e4099bede032d60587a715e43781ce6e7eb26370a6de6bf8a9 2013-09-22 12:23:12 ....A 73728 Virusshare.00101/Backdoor.Win32.Sinowal.pnf-af6720a3c3c412707a952f025cc48eb511219c66c0998e226ae0a9723a776145 2013-09-22 12:39:12 ....A 81920 Virusshare.00101/Backdoor.Win32.Sinowal.pvw-454db6bff72732ac0da5e7ac1b1f63e004f23d09967d953c938bad3252958f93 2013-09-22 12:49:44 ....A 86016 Virusshare.00101/Backdoor.Win32.Sinowal.pvw-85b996565aed4db17fe3f2febb2829e7179838fca6c0d8f60fc12ac3e919a970 2013-09-22 12:32:54 ....A 94208 Virusshare.00101/Backdoor.Win32.Sinowal.pvw-864235afc874c74d514707aa95e54b5f2db1fa210814ea85d7d84a94aff39de1 2013-09-22 12:34:38 ....A 696320 Virusshare.00101/Backdoor.Win32.Skill.ho-b1ea47afa3bf5b845f9fd2c447ec7ba0842948e2fcc05f314ea95e90efa679ba 2013-09-22 11:58:40 ....A 177152 Virusshare.00101/Backdoor.Win32.Skill.vmm-41b18639aea4f8ec98caaebdd09ff2db8b372efc5be2d9ca8324ef3dd220cfb9 2013-09-22 12:24:20 ....A 177152 Virusshare.00101/Backdoor.Win32.Skill.vmm-d0cbd8465c52955e0c4066f6e3414da95c2324ae950563445eae5919f10f6999 2013-09-22 11:52:48 ....A 204800 Virusshare.00101/Backdoor.Win32.Skill.vmm-fffd0ce842766b55bd72a7860204106f5ced1ec176424db72d00347f1b83c4ea 2013-09-22 12:38:08 ....A 34304 Virusshare.00101/Backdoor.Win32.Skrat.g-d0e87e96afde5c33ee0a3a680a69d949a20bdea6292e4278b65fe6743d6b89f5 2013-09-22 12:44:34 ....A 50176 Virusshare.00101/Backdoor.Win32.Skrat.h-36495837792b1bfbc9c15ad2cb3acd1718b2047b05fef630990d07248e851811 2013-09-22 12:10:56 ....A 4608 Virusshare.00101/Backdoor.Win32.Smabo.bze-77e7e14f7d5e40f6eefdb759550b036051422aa7df753cdb6daf0385a9a8a17c 2013-09-22 11:39:00 ....A 7168 Virusshare.00101/Backdoor.Win32.Smabo.bzf-923be861c1f083ce8bf00e01aa08f7562b4922c3390ea64439cdee148d55d52e 2013-09-22 12:24:48 ....A 19512 Virusshare.00101/Backdoor.Win32.Small.aaf-e0daab689a091ffdf07b1cd93cf5871d9696a0cd111fbdbab41d022b31040297 2013-09-22 12:43:40 ....A 69632 Virusshare.00101/Backdoor.Win32.Small.abv-92687448b62fa5989dbb582dfb3804b730f93048881674e3355904b867829f67 2013-09-22 12:33:06 ....A 212992 Virusshare.00101/Backdoor.Win32.Small.abv-bfadd9161c6e086d583dc7588b643c38226566f4a6080dcf41b2d2499b462ab0 2013-09-22 12:25:32 ....A 9024 Virusshare.00101/Backdoor.Win32.Small.ach-ca2cb4b4f70d7ae0c217839dbc66cc6448be0feaae52e943ffaf7c2b83b3d8b7 2013-09-22 12:28:42 ....A 7936 Virusshare.00101/Backdoor.Win32.Small.aci-d2165f68f20f6bd3a70ad91aa00e5f1e552dd35c73c15a125254a31e4d15d397 2013-09-22 12:20:04 ....A 12032 Virusshare.00101/Backdoor.Win32.Small.acj-a353d78a9a50ecc60907fb2614b56fbcbb7736e04faf119fff2772416df35809 2013-09-22 12:46:50 ....A 17152 Virusshare.00101/Backdoor.Win32.Small.acm-86a9c9595a52bae3772c4b25e8b897e34545565a8cf357bf202ead3b3427b13e 2013-09-22 12:42:28 ....A 60929 Virusshare.00101/Backdoor.Win32.Small.ibb-f7c1f7ed9b261885bf536c4ccebe4ebfaf8ae8d62ca5285cba3c10f41d7659e8 2013-09-22 11:42:36 ....A 44032 Virusshare.00101/Backdoor.Win32.Small.idl-e9bd0db55962b91c8c8b11338d40b52ef0e95f5241a30b54589c3bce9cabb28c 2013-09-22 12:12:46 ....A 208800 Virusshare.00101/Backdoor.Win32.Small.lc-6dbbc9e8dfbc2a73333db557e8ddebcd6d61b1da44412d1b536194913420a04f 2013-09-22 11:57:06 ....A 131072 Virusshare.00101/Backdoor.Win32.Small.nz-cadbb56ccd6858f3148def5862c0edd5ef3833a27ea2ff45c2e5a6510326e10a 2013-09-22 11:41:00 ....A 924 Virusshare.00101/Backdoor.Win32.Small.vmj-7071c8f063c37d676b8afe27fcecc4e800f74919fd9d2ecf97c3e852bffa3858 2013-09-22 12:10:02 ....A 32672 Virusshare.00101/Backdoor.Win32.Small.vsq-97a6e4d27894f5e28c61ea9c4ae18fe276f816d1c31c26473da166820c1dd82f 2013-09-22 12:19:24 ....A 660480 Virusshare.00101/Backdoor.Win32.Spammy.peh-b8650deabaaa9f6381964a6c5566619591851b5dab94056f67bdebc6561b40ee 2013-09-22 11:52:20 ....A 193024 Virusshare.00101/Backdoor.Win32.Spammy.por-7a6f9514d3c74c6b8d33e3d3b609c8ec3a9137fd0d9b22cb5777b2ba0e03b06d 2013-09-22 12:38:56 ....A 637766 Virusshare.00101/Backdoor.Win32.Spammy.por-b53507dbe238507e8510d2ce0d2c4cb5aa80f8f952985f63cd823f08f3431d13 2013-09-22 12:30:20 ....A 1335265 Virusshare.00101/Backdoor.Win32.Spammy.por-bd6dd343b5466767ea94b535cc4ca81d4b8c18ef46fc43014a53c2281ee4b568 2013-09-22 12:16:46 ....A 137096 Virusshare.00101/Backdoor.Win32.Spammy.por-c19e2538dcc721502482c4336067f6884639683ba4ae09efb1ad2c389224f709 2013-09-22 12:00:12 ....A 181128 Virusshare.00101/Backdoor.Win32.Spammy.por-cf5e4e03de14d7b89207ff5d03e94f9a25498ad539303f4b7ab2496896e1995f 2013-09-22 12:14:10 ....A 139264 Virusshare.00101/Backdoor.Win32.Spammy.por-f8f54fa1be2ea595f7a05ab0eeb00996572ba4e4b9e3a92c5943a66d712c2ab8 2013-09-22 11:42:22 ....A 184464 Virusshare.00101/Backdoor.Win32.SpyAll.a-ca0f893e24bbef9a256f9eb62a36726277cc46ab040ab06900941556fff3f6b7 2013-09-22 12:21:12 ....A 81760 Virusshare.00101/Backdoor.Win32.SpyBoter.ci-d03d3f1c25ee313cc6d474611799041555ff711301631b56107c616cd5acfd72 2013-09-22 11:39:12 ....A 175203 Virusshare.00101/Backdoor.Win32.Stub.j-db83ed3c763e8ecd84e85f03857025d2354bc8d8eecbc82f8ba3a4a053f0cc23 2013-09-22 12:08:50 ....A 382883 Virusshare.00101/Backdoor.Win32.SubSeven.21.Muie.a-7fa4f8d37769a24441e6258d49bf031ea2e3a5c69584203f68fd453f6fe0c2fa 2013-09-22 12:45:52 ....A 53248 Virusshare.00101/Backdoor.Win32.Surok.a-70c1816a1cd97613b3396944dc8fad1dfedb41e4f5d5959f3943507f7cecbd8a 2013-09-22 12:07:54 ....A 66048 Virusshare.00101/Backdoor.Win32.Swz.h-82f30d21b65e0b9ccd05fed13fca07fc33df234fe3a5d6819ca4afa1197c344d 2013-09-22 12:19:06 ....A 87552 Virusshare.00101/Backdoor.Win32.Swz.h-f7dc8c062c0e1c6f69d44b6b2399970b149f4db85b8d6384c53d6132b683d2c8 2013-09-22 12:42:46 ....A 28368 Virusshare.00101/Backdoor.Win32.TDS.SE.32-5e3062c3b3904d5b4477884f16885728b7a141639376c063922d2c7173aa7bc6 2013-09-22 12:25:02 ....A 46738 Virusshare.00101/Backdoor.Win32.TDSS.ddg-80323926de2b0e30c4bd728e8411a0c625d9b00ebc05b7d941b10f2816790d96 2013-09-22 12:23:26 ....A 107786 Virusshare.00101/Backdoor.Win32.TDSS.tf-d171762c363f79c7b3a663d72f195dbc72e6d585d1ed4f6ae8550afbd59a9abc 2013-09-22 11:48:36 ....A 141312 Virusshare.00101/Backdoor.Win32.Telemot.e-793e50aaa27210231e4518da2d4789330fb5ec262619173de13c4ea1b7c175d8 2013-09-22 11:45:52 ....A 3072 Virusshare.00101/Backdoor.Win32.Tiny.r-dbeda8e42fb91ff6317a0117810d0fd7020736d022197b57ecf6e1b1d3b042b1 2013-09-22 12:47:58 ....A 205110 Virusshare.00101/Backdoor.Win32.Torr.abnt-59999d405305a594e4443232c67b61b40407907b21879e7b0846cb5bff06caf8 2013-09-22 12:19:12 ....A 191428 Virusshare.00101/Backdoor.Win32.Torr.accb-bfff936cb05f3521e9582d7f974685ab739ea783238c7b772826feb9396e2859 2013-09-22 11:45:08 ....A 103616 Virusshare.00101/Backdoor.Win32.Torr.accb-cba61d1f7f49140658a1c3d194014d4575c005c7f83ecb75193eb763da297807 2013-09-22 12:11:02 ....A 119945 Virusshare.00101/Backdoor.Win32.Torr.accm-24f79f11c467e4d0550ebfe168ee8ecd6bbd6960e361172352002be1f87151ba 2013-09-22 12:35:14 ....A 119936 Virusshare.00101/Backdoor.Win32.Torr.accm-8d067dcd7030c631e4a8cec4f06e229c40c03627c577d7147d235eacb86b8195 2013-09-22 12:23:42 ....A 106631 Virusshare.00101/Backdoor.Win32.Torr.acdn-a94574803b2eb7eaa73d39017d690c111e2073204f9df3c78cbdc2d310596ddf 2013-09-22 11:39:30 ....A 106625 Virusshare.00101/Backdoor.Win32.Torr.acdn-ac9915edcff70895aa42c4461bc159a2131af1e56001e4f432121c6b4b3d1a37 2013-09-22 12:34:12 ....A 154697 Virusshare.00101/Backdoor.Win32.Torr.ael-c45d49b8b9957fa73945ae6538fd384a05e56e9e6ff0d93890679aded5130993 2013-09-22 12:13:48 ....A 111616 Virusshare.00101/Backdoor.Win32.Torr.awr-b76735027f4bb6e55afb4f40798d40fa359c7b6804593edbc7f6aba030b72f14 2013-09-22 12:48:12 ....A 242469 Virusshare.00101/Backdoor.Win32.Torr.big-db0b37c25015ef3e2f9aadd5bd4355a067504a778ace94d11c317b3be7c65b4f 2013-09-22 12:10:22 ....A 32696 Virusshare.00101/Backdoor.Win32.Turkojan.ake-25834437478d1793ee893a28c2956de5ee029a1ca2349b4202b082e064fc7379 2013-09-22 12:51:34 ....A 30532 Virusshare.00101/Backdoor.Win32.Turkojan.ake-3bd13da147735234e3da9f8474455cd8e98560365c7e514ba3ac52feb4feee86 2013-09-22 12:14:42 ....A 110592 Virusshare.00101/Backdoor.Win32.Turkojan.ake-65100f5ddff271fa69bfea406765af44ae005a6f9c2eb045ad942385e3a1de3b 2013-09-22 12:36:52 ....A 678431 Virusshare.00101/Backdoor.Win32.Turkojan.ake-b2040075332f00cebe0cf7cbd04ec8b0ed23a8d1d1904fa338c54288d08725ed 2013-09-22 11:49:58 ....A 111104 Virusshare.00101/Backdoor.Win32.Turkojan.ake-b865d15309e23df15a63b6d71c4e93de698becd6fc162ded5139ac3e5332c926 2013-09-22 12:36:50 ....A 110592 Virusshare.00101/Backdoor.Win32.Turkojan.ake-c855b0faf8c5b495d5d40b90364497e63e6d570e6669cef6e30320e82e0e73a4 2013-09-22 12:01:26 ....A 110592 Virusshare.00101/Backdoor.Win32.Turkojan.ake-d891dc974a60e0174d04fbd836a4718bcce030d8d0e22333078df53c02d6df27 2013-09-22 12:37:16 ....A 111616 Virusshare.00101/Backdoor.Win32.Turkojan.ake-dbc899167290703195d9b90565a7a85a062608148bb44863f2b6758a4a8365c9 2013-09-22 12:50:48 ....A 36256 Virusshare.00101/Backdoor.Win32.Turkojan.jv-1aebb4b63604ad4e24b95d1152d6ef4d4ed09c03c042c4b6f9ece070e52760e2 2013-09-22 12:21:16 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-4e755282b10b1d9f1e076bb891309649001036b559d72ae76b98d0dca42ded7b 2013-09-22 12:14:22 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-6ad092a4896927e834711fa4a58b0bbeeff4f66bc9a60558f6f79dd1a1130547 2013-09-22 12:37:56 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-6b08c4ac68b4147d11e11fda30b0191c0828d5f668b1546bb8cad02be7b7f880 2013-09-22 12:49:12 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-9660b3c002fd6fd40025ab2d2381517f3170524d418cc4544a1cb105a2c82efb 2013-09-22 12:17:18 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-bfb3d0e074e87da29b2e4bdae3dc141b5a4dd56f5c7a1095827b23184e66bc08 2013-09-22 12:20:42 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-d3541fa83d7b73ccffe47dbe91a91f8f2b9147ef0117a5962afea1c8722145b9 2013-09-22 12:28:52 ....A 33280 Virusshare.00101/Backdoor.Win32.Turkojan.jv-f245bf8e87fd5fdd612eac2aa35333ae5cf5bf9ef98e12f9b247636cc68f8b3e 2013-09-22 11:42:12 ....A 122880 Virusshare.00101/Backdoor.Win32.Turkojan.wqw-c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c 2013-09-22 12:35:12 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-2605ca67c75c415add1f4946ad28b10542964c85e13998849759118a53ca2002 2013-09-22 12:23:18 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-50f7aa1a8033c9c6c56cdac302f462493250bf33e1a3f29a26cccca9a9cc1f13 2013-09-22 11:52:32 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-55377a86a8100d1479dfea30ebf685b84425b2c9ad47286ccb6c0b67ff3d512b 2013-09-22 12:18:06 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-5658d3bb6bf59562c13aa5e46632316dd8b9aa3f2434f59d06a0935ff977f33b 2013-09-22 12:12:42 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-568fd731a7026181050a8f5d9db1d1dc505673598d3bce9ac7c9fa40d62dff26 2013-09-22 11:44:22 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-580799f4eaaa31f433b1ea1991818eec2e00e653cc0030e46ed93a43280ece9f 2013-09-22 12:20:06 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-73d1600be42bd7e60dab6410e08b9d351f0d8ca46e7ce1f7b459b80d3f2b5336 2013-09-22 12:14:50 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-7e0df46d7ab98888124c088ad897e895a98a0e82dda8d2f5b54c78e95d5dd3b7 2013-09-22 12:43:24 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-8b3ebd43022d96e8137655fadb96f443188a13598a8d34fa2158eadece66150c 2013-09-22 12:42:38 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-8f83a28899a6ac5687663446f9466067e7c9d7f34682e13a0977999b26d0127c 2013-09-22 11:46:42 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-95983babbef8b72ba3c7441fd420f2b3d304cd11def19837cdd259bcb39cf1ff 2013-09-22 11:47:10 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-9672884dd9aabccd003ed21660f2a24be5593adbb291939e9b571186f63cb75c 2013-09-22 12:48:04 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-a25890ae812447602c860ddbfc9bc093609df0900706cd8975d1319bc15af92e 2013-09-22 12:27:16 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-aedcf86933a5acfd6a68e51f2c0986ff54fcca0faeaca8568a65e0ec49e7906d 2013-09-22 12:24:04 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-bb4588035cde6433f5bf17851894d418e03b1d6448d759ed66b2f0ef29a3a31e 2013-09-22 12:32:14 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-bc97209159bd33b57b2b8c02e3ead97c90b7e15010604216db516708712d5aaf 2013-09-22 12:40:56 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-bca026c33009789e146d7c852ae060edd87f12cf051fcdc81558ece67b664d0d 2013-09-22 12:20:28 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-bcfc3a20fa73a90dca10906051536f02307a8fde513fa1bd8b392b550583465c 2013-09-22 12:42:02 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-ca8af7a60a36ce54cc6fe51700bcbe06255c7e96680d36ab7a5e31d93827e944 2013-09-22 11:36:12 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-cbbb8bbbaf78a5af894d62b2a8a3073c9a4ff7ff80fb3e7afac277ce11670fd8 2013-09-22 12:27:48 ....A 34125 Virusshare.00101/Backdoor.Win32.Turkojan.xe-cc2f0a957bb7269f37194cbc461cb1319dcf278a3f464102b513bbec85e47507 2013-09-22 12:33:02 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-cfa6fe83f6840a236ae3bc3964b4527ccca4d00162c6420284a1480f0aea9686 2013-09-22 12:24:16 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-d0eab150138e9a80b86f58c9719ea3a34f793b84615f1ad103995c899fd08762 2013-09-22 12:09:30 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-ded3bfb67c207c51ecc216e443f48c311d7e95dd98cb9804577766b6187ef01e 2013-09-22 12:43:56 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-ebc73c330694ca3851ac058a58a24d1e8634cd5c0a65fcd6ed51bdff49aa0e59 2013-09-22 11:42:18 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-f0157631a45d7569c3a4101a9fbe190b2101eed8299866517457ce3d1cd7fb06 2013-09-22 11:37:06 ....A 33792 Virusshare.00101/Backdoor.Win32.Turkojan.xe-f73cea85af6ebe44f8a25a25ec6216f361966990fd806c51557ea596131efd5e 2013-09-22 12:24:14 ....A 110592 Virusshare.00101/Backdoor.Win32.Turkojan.zvm-2b88ea8ccdab381a9b72a714e9db9c395db4594c8004c3a320edaa8d9a392761 2013-09-22 12:03:44 ....A 112128 Virusshare.00101/Backdoor.Win32.Turkojan.zvm-89e12fdab58f6bf6a18b3b034a2bb86e294b99ca8b49a4c88a47468cd694f8d2 2013-09-22 12:33:38 ....A 110592 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-39120f2fe3d9ba5640819d496cb6414811ccc9dd2d26d167b85783a5fa3e21a2 2013-09-22 12:20:36 ....A 289792 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-43907c295c42d4ae4589c5e4175254fe1079b1ec1e754aac1b6860554c2a01e9 2013-09-22 11:35:34 ....A 280576 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-5b67280a489cae9ee997b6c39cb99ec9e5e35fe990d9d548cd125ea7213e15de 2013-09-22 12:36:30 ....A 118784 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-710cf5aa5a969de3cff82b3e4cbc936490a51154c1664890d1249cc45b10833b 2013-09-22 12:42:46 ....A 131811 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-8a00317280e79eb2b630e85cc71febb0d827e306836ff231a535e22f563dab45 2013-09-22 12:24:44 ....A 110592 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-98a35cd486eef8aad89d36f8c8a2e5d97a4a9890d3625e122b01d7cff5d848ce 2013-09-22 12:49:46 ....A 276992 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-a0853169416b34c076b93dd346e43c3f1dfd726dfaf561aa67834d06fbc3c304 2013-09-22 12:20:12 ....A 111104 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-af7e5d68508e5bbd933a74d97b2d66eacdcfd9681244fefd7893fb855c3b5ff0 2013-09-22 12:15:56 ....A 280576 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-b0cc424cf02392c450321ae7b9de5d0a9ee8b4b06dbf909af571cd7c94cd868e 2013-09-22 12:42:56 ....A 112128 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-b2c9f5255e152b4ba21aa2a972a75fe0eaab8e5e010adf3920a0a422f0effaf4 2013-09-22 11:47:58 ....A 402432 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-be4d2277c402e0a27078901cf9d826bdc95269c81394dab6a86d45119198c94b 2013-09-22 12:21:34 ....A 129024 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-bf8744e4f3311f53623342d7373d2b8b394e07b6d26826c3dd87b1d9cc5034ec 2013-09-22 12:49:06 ....A 370688 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-c6d23f67f078b638d8075d16a9e3a106fd94cfa7808d12b4352295b1af442e3b 2013-09-22 12:08:00 ....A 112640 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-cdf9904e776836a2a32bc901e00cc6fae79fb6227dab08fa9e1f8e3f304dadd6 2013-09-22 12:15:32 ....A 147502 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-dccda5846c6a1ed42598ced2685ffc87c6c8a17c5208ba5487b4fe91c8a2e7bd 2013-09-22 12:13:52 ....A 113664 Virusshare.00101/Backdoor.Win32.Turkojan.zwh-e85aa4dc78d12bb0a9aac9d33a308cad4d322352480c331ca180c00b385a6090 2013-09-22 12:12:26 ....A 202302 Virusshare.00101/Backdoor.Win32.Udr.a-0c354dda80411daab01d62ac1a510b63d68487651552c681b6defdbf15379632 2013-09-22 12:19:10 ....A 382044 Virusshare.00101/Backdoor.Win32.Udr.a-17a55d53bb5b30c00a821d6f07705b8ae08fcbcdc6d9fbaff9d228dc68a50fa7 2013-09-22 12:29:06 ....A 287843 Virusshare.00101/Backdoor.Win32.Udr.a-357a1d1ff145c5b77bdf1717bd636e1d14eab88681bc3ad69693d357cb222f9b 2013-09-22 11:47:40 ....A 469345 Virusshare.00101/Backdoor.Win32.Udr.a-8055e993d90762319980b71890638d1ab0cfef394fcc7b1d803e60087c8f84c5 2013-09-22 12:10:46 ....A 775145 Virusshare.00101/Backdoor.Win32.Udr.a-882f60baa4b79143e74075f9ad86b970f2691cdc1522588ddd5fbf115c07e006 2013-09-22 12:17:42 ....A 155620 Virusshare.00101/Backdoor.Win32.Udr.a-89f04da2bc9541b013c64d7741f7300ae49fa42b3cdf53b875c1ec3448b3be53 2013-09-22 12:19:18 ....A 595171 Virusshare.00101/Backdoor.Win32.Udr.a-8a0cf8722e40f940fdd03f47f62278b3c91570c9b2c3bc817c9ecb733c8a446e 2013-09-22 11:37:10 ....A 381866 Virusshare.00101/Backdoor.Win32.Udr.a-8a1150e03366c4d5dcfe663761a9eccbe39861c20a4fb618f456dbe4bb6b5f55 2013-09-22 11:44:38 ....A 394342 Virusshare.00101/Backdoor.Win32.Udr.a-8d049a02b144ec5a16c5033faa18c8baca97380a1bb9aa972743e6c229b9365f 2013-09-22 12:48:26 ....A 647685 Virusshare.00101/Backdoor.Win32.Udr.a-aad4fd48a72378b1e93f9ae5c66d36c2e1572ee2bea43589dba0d1c229f5f497 2013-09-22 12:18:10 ....A 695691 Virusshare.00101/Backdoor.Win32.Udr.a-b7fb185df0fe112cde52767a1777f2fcad32599af16bf9d2ab5b2b4b58bd7f9b 2013-09-22 12:42:38 ....A 739918 Virusshare.00101/Backdoor.Win32.Udr.a-b963b489f94a0068f3509f7f9a37a1f8c7edaf79f7ad1d4e9b23cdbe7d37bdf9 2013-09-22 12:22:12 ....A 496066 Virusshare.00101/Backdoor.Win32.Udr.a-d9096afc16ec3e7e09d136deb2b599ce9da2ebb96601fa797d9a93dcd67c3a79 2013-09-22 12:18:12 ....A 671017 Virusshare.00101/Backdoor.Win32.Udr.a-da2dfbb54b240fd1b6e551ad26b0ad77559915b5d0002965d415a9a7b4429522 2013-09-22 12:31:06 ....A 748245 Virusshare.00101/Backdoor.Win32.Udr.a-e7d904e28b6b617a2695b9c9227d6590e0caad4655e2f09e210aaffaf046a2d3 2013-09-22 11:47:42 ....A 374111 Virusshare.00101/Backdoor.Win32.Udr.a-ec0edd5976c4687665a3912cf6c9c0d029caf150cdf84876236897c1a9d9a48a 2013-09-22 11:58:12 ....A 1118440 Virusshare.00101/Backdoor.Win32.Ursap.f-5a2f8a1de8a48b8463b270a92690ec9b4ca5e25b896a9b5373a48296f193fd92 2013-09-22 12:29:18 ....A 542208 Virusshare.00101/Backdoor.Win32.VB.ags-4a722c6ab1d01ab6d4adee50eee1758ef41d06a7fc2b1023c7c7924ef570cc03 2013-09-22 12:43:02 ....A 470555 Virusshare.00101/Backdoor.Win32.VB.ags-ef596f8142dc8cca56b972ad749881b7d54a8c1cc0f1961bcc94f7542c678361 2013-09-22 11:50:44 ....A 97600 Virusshare.00101/Backdoor.Win32.VB.ala-e3e6b2d5dc264225b4148421e9b519f23d910efd8edd05f6270a175b9601a91d 2013-09-22 11:59:00 ....A 156385 Virusshare.00101/Backdoor.Win32.VB.aoi-ba8549fcb60ec5db4aacd8e44e89d29534a846c7f09604bf362c0ccf7cbf36cf 2013-09-22 11:59:30 ....A 1065136 Virusshare.00101/Backdoor.Win32.VB.aqo-634f814316f850138fdd832e8c689a6e54ac62c15a06cf247b3ecce57e5402ec 2013-09-22 12:22:30 ....A 933546 Virusshare.00101/Backdoor.Win32.VB.aqo-c08cb76d2d324ea7aa41e4c5d10617ce219513d93bdc972bd35a728837df780e 2013-09-22 12:38:56 ....A 116736 Virusshare.00101/Backdoor.Win32.VB.aww-82106c5247bb8c7a5a864212a111a053c3b9de6d13d08bec2b41cd2647045597 2013-09-22 12:22:56 ....A 2313388 Virusshare.00101/Backdoor.Win32.VB.blr-d61725aa0ab018753005a51a9e942dc20187c7009201f85808a810fb71e3c082 2013-09-22 12:29:36 ....A 92160 Virusshare.00101/Backdoor.Win32.VB.gfjk-d01bf514dec5513cb9f86d41d148bc03ef4af2b2b121b14243b302f86da7daa2 2013-09-22 12:05:54 ....A 169970 Virusshare.00101/Backdoor.Win32.VB.ggpv-decad28e45689cf271f2fa4b81263100237bffb04b502b892d749ff16ee235e4 2013-09-22 12:00:26 ....A 311296 Virusshare.00101/Backdoor.Win32.VB.ggpv-f88c367428aab7fdfab20b8f24ea1f954fee0ed44f4d9f85cc43732538661880 2013-09-22 12:30:48 ....A 231424 Virusshare.00101/Backdoor.Win32.VB.ggsn-f6673a3dba538c31b0cead2c4ebb7f1464fba02f74eb62abe5f99f8ea3ba373d 2013-09-22 11:38:30 ....A 116224 Virusshare.00101/Backdoor.Win32.VB.ggtv-7a0a4c18a069820c5e877f5795c33f63f5f503828fcec7478a36e96f3c4db754 2013-09-22 12:40:28 ....A 116224 Virusshare.00101/Backdoor.Win32.VB.ggtv-8739c014ca587195c1ed4ca4f904586b8bd5b9550470db9be21c5877a4e0c4f7 2013-09-22 11:38:50 ....A 397312 Virusshare.00101/Backdoor.Win32.VB.ghez-dc73f2ab2d6d1f0591fb86ae42c9ed0a8c940a9c22a8b3752ba23df015f07572 2013-09-22 12:50:16 ....A 102400 Virusshare.00101/Backdoor.Win32.VB.ghsf-0543aed714abc06aac367f72a3db5ee7d75b07dd24a7aa139160edccbdcf57c1 2013-09-22 12:47:30 ....A 131072 Virusshare.00101/Backdoor.Win32.VB.ghub-0c96233a737af621f1fc623024ae4eb19026ef8561ff4cd87d369090f55adba3 2013-09-22 12:20:26 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-2b18a1dd7fd353c7aca843df1a39f5da96327cd311334da576db98c9744dc8e1 2013-09-22 12:38:48 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-4221c972684d6221f861601fc2fd4341194d1354cacbcea9894e8e4e7a007675 2013-09-22 11:39:06 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-6fe59a11ef7634e0c9401a8894a398f8433e23145195c43d1a12ec75c82ac01c 2013-09-22 12:32:34 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-81694e775261e0edf37a97ed021253bd879fa92ce8b50ce0c703e854126df764 2013-09-22 12:25:20 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-82471e7267ad63a6dd23ec990cb1c053f03f911b71108766237c55a256362030 2013-09-22 12:48:04 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-929e9eb1a16b8dbe3ab568fbe3198ccb57252a30347bd8602f9782b52961e363 2013-09-22 12:46:00 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-e3a2970ce159b2fdfe3149e8d2804db7415877575138893c9907fe6524dabe61 2013-09-22 12:28:04 ....A 602112 Virusshare.00101/Backdoor.Win32.VB.ghuw-ea2cb8bcb9f0a7b21a807cf6ccbf28f394af65cbe47ade69d7c085e25e437c3c 2013-09-22 12:20:12 ....A 131072 Virusshare.00101/Backdoor.Win32.VB.gifv-c45f8e6db2a1629b8f07d772f152463b74773475e873eafa14ad5f90cb0ed7de 2013-09-22 12:31:48 ....A 131072 Virusshare.00101/Backdoor.Win32.VB.gigc-c9ebf3db70d130c1e9bde3fa859a314888d31ea7536559578c32d6c0acc16be1 2013-09-22 11:43:36 ....A 626688 Virusshare.00101/Backdoor.Win32.VB.gioi-5f63106fd246a43a3e1eaa6004c66e6701c64c51ae2b84b91cb8c4ee9c91b31f 2013-09-22 12:19:08 ....A 164399 Virusshare.00101/Backdoor.Win32.VB.gkj-5f746cf697d83eba8a8c4cba1b806f166206e1792f52ecae07c1a86328ac999d 2013-09-22 12:25:58 ....A 1185641 Virusshare.00101/Backdoor.Win32.VB.knd-b094a8d35cbf93e47495300066d3b55fde7d45014664d0120a94f9f039123d85 2013-09-22 12:23:54 ....A 141312 Virusshare.00101/Backdoor.Win32.VB.mff-821ed78ae8e05f848ac43d4a70aab8037c0d42f228893c8556b33da0599bd49c 2013-09-22 12:17:20 ....A 66048 Virusshare.00101/Backdoor.Win32.VB.mfx-8b7833e03b5cdd2f4702ae2b5e3ab7ce253701269a991fd0359656800e0f524a 2013-09-22 12:13:16 ....A 166912 Virusshare.00101/Backdoor.Win32.VB.nju-b0168d3cb4b7b5cd5f7e025eb53a849c4e2838d581f9d146be3f6026647cdf2b 2013-09-22 12:52:34 ....A 378311 Virusshare.00101/Backdoor.Win32.VB.pof-751429c5bcbed7eb63b923edc9827a542e51aa8a332e0d7a97da5c46a0717220 2013-09-22 12:29:04 ....A 120832 Virusshare.00101/Backdoor.Win32.VB.siletv-b281cb589c04195b7009cc593b551d5a92d29f0dec810b53f27a919524fa77d3 2013-09-22 12:30:08 ....A 401408 Virusshare.00101/Backdoor.Win32.VB.silezy-8cb1e014fdd22033045b4291b8e51b8ded13fde03bb6bf9996305d846b07b1a0 2013-09-22 12:09:18 ....A 373267 Virusshare.00101/Backdoor.Win32.VBbot.oc-e8b63e455026f970f3958490c3e9eb8046adc7cd2879f340d751a567667179a3 2013-09-22 11:51:42 ....A 505977 Virusshare.00101/Backdoor.Win32.VBbot.oc-fb4598100cc8ee13fca3bc7150727585a82b152a3e97b083503fec739b3963ee 2013-09-22 12:16:54 ....A 393293 Virusshare.00101/Backdoor.Win32.VBbot.oe-5c0748841ee5106df6c5017ad35081ea118b9df58298fc5915689df7e704b51f 2013-09-22 12:27:26 ....A 83968 Virusshare.00101/Backdoor.Win32.VanBot.ps-93660c013bf2c1326503cacad902d7bc0aa039cdd24cf0c080112a6616089ede 2013-09-22 12:31:22 ....A 146944 Virusshare.00101/Backdoor.Win32.Vernet.axt-2bf6019e86575dd4afb1a8d8b25dc1e1ee4d57f38a24de536a7fe9d18a1199f9 2013-09-22 12:17:20 ....A 147968 Virusshare.00101/Backdoor.Win32.Vernet.axt-763ab80f7cc07609d6efc67345362208a162f3b7bc50e42d68908ebf9e979adb 2013-09-22 12:00:40 ....A 146944 Virusshare.00101/Backdoor.Win32.Vernet.axt-a08cb9331b86427ab70c384bc758fe135663d9d4dd676076cf78bb3218435a56 2013-09-22 12:22:26 ....A 146944 Virusshare.00101/Backdoor.Win32.Vernet.axt-c566a18e8fcd4499cdfb00f7ddc815f8a6807559a16750e1e2500bf69dd49a5a 2013-09-22 12:09:28 ....A 237568 Virusshare.00101/Backdoor.Win32.Vipdataend.fv-eb709622f1715a2b6b0c10a312962ce80885c540472be63687e8a4e7e5312f06 2013-09-22 12:25:02 ....A 2190792 Virusshare.00101/Backdoor.Win32.Visel.xr-9ed8283b8596ceaf94ce112514d38c6eb65f7d7492979b7351bad78a50666f31 2013-09-22 11:37:56 ....A 110493 Virusshare.00101/Backdoor.Win32.Wabot.a-605a3fd7b406913479adc04519217b53047a81070ce577f86b1dfca01c3a088f 2013-09-22 11:49:40 ....A 239336 Virusshare.00101/Backdoor.Win32.Wabot.a-6eadc5a7cbac8f05a94df02b33f56fc9e0e3f09a169e2c211e053e2b303d575c 2013-09-22 12:11:36 ....A 727905 Virusshare.00101/Backdoor.Win32.Wabot.a-6ed6ef2c4c6b581cb2030e078701a7ad2bfa6cde20147ab69b47dc8d05d55249 2013-09-22 12:26:20 ....A 639947 Virusshare.00101/Backdoor.Win32.Wabot.a-86089fe78d6f984cdf6ddb4fd50384812c70acda297864d593b391c02962e15f 2013-09-22 12:38:38 ....A 673975 Virusshare.00101/Backdoor.Win32.Wabot.a-a51377fee1fc8c56c30c8382935abe1998b43164220a12513fc647a6295e461b 2013-09-22 12:05:10 ....A 562688 Virusshare.00101/Backdoor.Win32.Wabot.a-a68171a95eef5dc117aa76d2169f394df211660e456fb7ced7d764687e8c2171 2013-09-22 12:23:32 ....A 138098 Virusshare.00101/Backdoor.Win32.Wabot.a-a74ff2f3a8d56e2b1b72bc0be2b3ff4ef31f36e5be4769d1bc79a85a230ad34b 2013-09-22 12:49:38 ....A 1431122 Virusshare.00101/Backdoor.Win32.Wabot.a-ab3825ee0aeca35d613a2d700a3adafb0cd82ebd89d08640671436f3befb2973 2013-09-22 12:47:18 ....A 241664 Virusshare.00101/Backdoor.Win32.Wabot.a-b47833fac7ba0e5017f3f321e5f127f58d813dfd844f77b10efbf37cfe61d454 2013-09-22 12:21:56 ....A 1124799 Virusshare.00101/Backdoor.Win32.Wabot.a-b9297cba237c1c60240e648e2a16f0fbeaa7e2504af1dab185c90b8e15483be1 2013-09-22 11:48:30 ....A 5068272 Virusshare.00101/Backdoor.Win32.Wabot.a-cb548134eb2a0a838222741696b4d14f0a0a7122543205c98f5540063351ca89 2013-09-22 11:36:02 ....A 439064 Virusshare.00101/Backdoor.Win32.Wabot.a-d77846a25f4884db9e4153555374c20d7d7488fa82cbe413fd0505717154a7a1 2013-09-22 11:43:46 ....A 1408598 Virusshare.00101/Backdoor.Win32.Wabot.a-d823ffdab110c5bcf3980e8d7c479f84d02018aaef2049ab2e8581b364e0649a 2013-09-22 11:49:42 ....A 700940 Virusshare.00101/Backdoor.Win32.Wabot.a-d90cbd4df534543718050963256c90342db8ad8ce1c7e9f76317880f7c151e19 2013-09-22 12:12:10 ....A 134162 Virusshare.00101/Backdoor.Win32.Wabot.a-da1a7317c6a8515b5b2b6f0c5958e18c66ee56df4a9c99474b8c00da5a10a954 2013-09-22 11:42:14 ....A 935539 Virusshare.00101/Backdoor.Win32.Wabot.a-dcd9f4dd6639e42fed0d14db9fd66871d996d59545e719862719dcb7330fb064 2013-09-22 11:35:42 ....A 588291 Virusshare.00101/Backdoor.Win32.Wabot.a-dd0618a705edb7a9c75051c468a4cc4e7d2502fa1f23c063da8f53f3de845867 2013-09-22 11:55:24 ....A 84815 Virusshare.00101/Backdoor.Win32.Wabot.a-efa62b62cbca6833567ddd4beb2db32ed21ee52e4f1f3104d7ebb3f838bae594 2013-09-22 11:59:16 ....A 1540283 Virusshare.00101/Backdoor.Win32.Way.2002.c-8e692ee1c152078bebaedf59c78178b80eb4c6eff43f1201240829446d0cfce8 2013-09-22 12:49:36 ....A 282177 Virusshare.00101/Backdoor.Win32.Way.26-7999061c3865a50092a26998ed5349a01a9c04ed8046b282e78df33b0880d1c0 2013-09-22 11:47:18 ....A 1307648 Virusshare.00101/Backdoor.Win32.Whimoo.x-99d68c60c83732d983d2c9632921341740e3ccce1b1b6a084b003a9072846be8 2013-09-22 12:01:22 ....A 1028096 Virusshare.00101/Backdoor.Win32.Whimoo.x-ee10e2da6415a2fbb015f2545aa8836f558ceb7db8fb8e2b9563be69da31e9ba 2013-09-22 11:58:00 ....A 106007 Virusshare.00101/Backdoor.Win32.WinShell.50-3710831720fc9144981f35abe4a32369e4b3acd5dccc256ff749ac7957cc2aaa 2013-09-22 12:05:16 ....A 90112 Virusshare.00101/Backdoor.Win32.Winnti.eq-681b4bc2822a997031f9a84abfde7d285cd2350b380586a76a978366f71da0f6 2013-09-22 12:42:04 ....A 124416 Virusshare.00101/Backdoor.Win32.Wootbot.u-907cfcd627b5b43cc3bff184ce2d455de579f86d3bde03ff58a5b9ac10859825 2013-09-22 12:51:44 ....A 9445 Virusshare.00101/Backdoor.Win32.Wuca.ob-c39de6ae31ba3c21b124e56289fe7842c8b6baa41da5535e1ab31ef58bf57077 2013-09-22 12:30:30 ....A 51763 Virusshare.00101/Backdoor.Win32.Xtoober.edg-aa33224accd6324e285e5a935e2374e1e096520af023b5e0849c31690a062867 2013-09-22 12:42:08 ....A 48128 Virusshare.00101/Backdoor.Win32.Xtoober.hf-8ca196a27cf8861eee185ab3791cd342698b7f387e34c8d8dc82da43c2b43e31 2013-09-22 12:48:08 ....A 48128 Virusshare.00101/Backdoor.Win32.Xtoober.m-46bd19e0b6fbc06d23a1471890fe90de951b49fd30b9b96285db5473965f1893 2013-09-22 12:48:38 ....A 41984 Virusshare.00101/Backdoor.Win32.Xtoober.my-4a8995394ce17993e503bd7e11739889fe30a82333c85ec77462457fdf8ea77c 2013-09-22 12:12:08 ....A 418876 Virusshare.00101/Backdoor.Win32.Xtreme.acco-1e3f77b77c8db169743d36a22ebf6936d8479ea543c0bffebef6583d4765d37a 2013-09-22 12:19:14 ....A 233472 Virusshare.00101/Backdoor.Win32.Xtreme.aclk-f2226fa34420a3fc51d4aefbca7ffdaa0e2d11e4b9e50c97ee43079a3183caa3 2013-09-22 12:38:50 ....A 340806 Virusshare.00101/Backdoor.Win32.Xtreme.aelv-c424c759bdb96a1c8bb4882cc8d2bdcec3d3b4e0f1d36edae67dcf860d208167 2013-09-22 12:13:12 ....A 245760 Virusshare.00101/Backdoor.Win32.Xtreme.aret-dd1f513e18fde581b3f0d72168e3facb2a9292b891a981478b0293791cac1bcf 2013-09-22 12:01:12 ....A 334460 Virusshare.00101/Backdoor.Win32.Xtreme.awdl-6e8ccd22147977174c86b1a0991c4380e3403660b5668cf7f137a3bed948eea7 2013-09-22 12:38:40 ....A 684032 Virusshare.00101/Backdoor.Win32.Xtreme.awso-c4d9d4e4c4acfbb2b65deb3981db57d1b93eb27e6632ee32aa28a3eaabcbe92d 2013-09-22 12:39:16 ....A 271368 Virusshare.00101/Backdoor.Win32.Xtreme.awwf-8a782be25f27d313d39639c0fbcb74a14945fe6d897e29294a5d217e183b6101 2013-09-22 12:25:50 ....A 30720 Virusshare.00101/Backdoor.Win32.Xtreme.axep-dd775ba9230766b837acb73663eb7e0fecd53ed30cbff5c524168019458ac96a 2013-09-22 12:29:44 ....A 71181 Virusshare.00101/Backdoor.Win32.Xtreme.axes-90f1d3d197c41f5fbe835d3f073c4c75caf6c9afef1a2b1f3592970d1214877a 2013-09-22 12:22:12 ....A 66560 Virusshare.00101/Backdoor.Win32.Xtreme.axes-b0f71548e05e44cc1e0585bc1529680d3ccd9d7b98850c9faf177779a057b3dd 2013-09-22 12:30:06 ....A 66560 Virusshare.00101/Backdoor.Win32.Xtreme.axes-ba8c7aa2c06e43ceff360e978ef13751dc31ef8fc9e8309c92312681f635b91a 2013-09-22 12:47:44 ....A 32256 Virusshare.00101/Backdoor.Win32.Xtreme.axes-cf5d26cc957350b91b18676a8b1863732f27bebae4728f76c521b2fc19593628 2013-09-22 12:32:22 ....A 206838 Virusshare.00101/Backdoor.Win32.Xtreme.axyl-94a4fafcbad47a8dfca315a18d1d2a1a5ffe6839270fc90feeea1a7d4b9a69b7 2013-09-22 12:30:42 ....A 21504 Virusshare.00101/Backdoor.Win32.Xtreme.aynt-82e1e6c51c0ab97f170f9d21ae5e8f7612500268851539a2a950ba82f82fd5d2 2013-09-22 12:20:46 ....A 25088 Virusshare.00101/Backdoor.Win32.Xtreme.bid-4881b3b183f6bc5b1b021a9cb0daae153d64c979b78cdb6908e0d88fdfa13f37 2013-09-22 11:53:10 ....A 32256 Virusshare.00101/Backdoor.Win32.Xtreme.bid-646f333548004712035693a2f0b5401daf7d246a2a378ef7560274061591cf65 2013-09-22 11:38:44 ....A 281088 Virusshare.00101/Backdoor.Win32.Xtreme.bid-75376eb40d2455c038efb9539dc70638de76111ed190aabc35bed40006ad9d10 2013-09-22 11:47:02 ....A 21504 Virusshare.00101/Backdoor.Win32.Xtreme.bid-9177420e6386f06a99b3492cf881a82e97677caf6dbdd92a38930fb310cc0d8f 2013-09-22 12:11:22 ....A 21504 Virusshare.00101/Backdoor.Win32.Xtreme.bid-c7759c37456c076582f217a5739f80a60119d422ca6df96daebb9f451c8a343b 2013-09-22 12:28:50 ....A 5191773 Virusshare.00101/Backdoor.Win32.Xtreme.bjl-dbb43a8551998e40fe0d0797224dc975c7bf06a494985c84ff5806c7a995ad03 2013-09-22 12:24:08 ....A 33792 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-5382dfa4fb6b12a46509b7783a5c507539cc4e884c7ca4a3c75fda3520441a2a 2013-09-22 12:43:34 ....A 67072 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-6f91f72e03baf84cc8750c817faa045ca5d846c16759bfc276edfeb14b759d54 2013-09-22 12:30:22 ....A 118784 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-773d7597ece9e3852079e4312a9afdd985681dd3baa0bb3c01d2ddd39821ba66 2013-09-22 12:18:10 ....A 33792 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-87d17423db834e05b93ca564e28a6e7b210704cd1dfa49d64864153f8e4f4e78 2013-09-22 12:26:30 ....A 45056 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-898f23e8d727cedd94210e1fc4b94880851fd9917dde9118c5f902daf4cfead2 2013-09-22 12:18:50 ....A 139776 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-9381dacced4f211efc2d40cbd39ead354001b8baa6cca887dc8c783db91dc167 2013-09-22 12:30:30 ....A 308736 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-b90e763b0100ee9815006d5c6e44484440bee5c184841337019de3e654d6b851 2013-09-22 12:20:14 ....A 45056 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-bff611eaaf2b6471690d969f0fb64428d3b9294bd292e9d3cb2ebee78879b423 2013-09-22 12:24:36 ....A 217283 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-c05a2abc6adafad3bf4f568aa54b37c76d99a87cfbd6e3f6aa50811d314da1d1 2013-09-22 12:46:36 ....A 434176 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-c111990b3a6bfb09a832597bf859f0a2080a160dcfec885a532cb7568bc51035 2013-09-22 12:09:18 ....A 164352 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-c48e73afd79c416afbac8d04bf1c50cc50a515cb377ebb00d61f2b1574d649cc 2013-09-22 12:03:40 ....A 7340032 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-d768d20a5b564400c7cdfad2b81bdde83b9c0c979fb3508002e19982ad71f30f 2013-09-22 11:39:50 ....A 33792 Virusshare.00101/Backdoor.Win32.Xtreme.bqj-e6eb22361457820cf96ccf05949a31da44024ea9269d64a47ed697d5bfa3fb30 2013-09-22 12:28:22 ....A 1032192 Virusshare.00101/Backdoor.Win32.Xtreme.ccf-82485fd37105c77024dab4e3e18132ef19ea78827c32bbe4993e47099403227d 2013-09-22 12:17:42 ....A 45097 Virusshare.00101/Backdoor.Win32.Xtreme.gen-2e9fce116afd817d09c721fd131134979a802945f759bb514c626cf2ed1c3e2c 2013-09-22 12:44:06 ....A 61440 Virusshare.00101/Backdoor.Win32.Xtreme.gen-5d2fd3c912d172246ce5ce2d7d96f362e83c655fd37798f5deeeb364241a2620 2013-09-22 12:31:38 ....A 6253056 Virusshare.00101/Backdoor.Win32.Xtreme.gen-65a558342b5fbba6668a8c43706e968fe06f75c0394d495a61259ec7a74d1b7c 2013-09-22 11:35:34 ....A 61440 Virusshare.00101/Backdoor.Win32.Xtreme.gen-70212a3613f66e481e8cbb64b096a0e6a6198169970bbba35088ad0e6495f98b 2013-09-22 12:00:34 ....A 45056 Virusshare.00101/Backdoor.Win32.Xtreme.gen-759b1dc78ca0893c8cddf6888cd5e7684d9318277f78b409bc7dea17fb010fec 2013-09-22 12:26:06 ....A 45056 Virusshare.00101/Backdoor.Win32.Xtreme.gen-75f5e35b664c51dbc915ebfa3e322a5d06ebd8a7a3e5181eafad30f4f4018b67 2013-09-22 11:45:18 ....A 43520 Virusshare.00101/Backdoor.Win32.Xtreme.gen-83357c296ba5a1a882f2bccb3e60d7d44c2c669bd9903d0289080f7327ca496b 2013-09-22 12:31:50 ....A 110080 Virusshare.00101/Backdoor.Win32.Xtreme.gen-893fc7567f5bda829f529943ae4a9ae6f0c6517d056970edee3e9dc235c5e6c0 2013-09-22 12:07:34 ....A 61440 Virusshare.00101/Backdoor.Win32.Xtreme.gen-98d10619291ecad9420fd9cfda82edab156e2ebb1ce00fa84c825286ccede403 2013-09-22 12:08:16 ....A 5389824 Virusshare.00101/Backdoor.Win32.Xtreme.gen-9a9be1f290ddb8a888279a22878ce4ce676dca734e692f62d19a9b4e6c61b6c1 2013-09-22 12:23:14 ....A 266240 Virusshare.00101/Backdoor.Win32.Xtreme.gen-9aa561903819414291bccd038c26d40c12349db085b0c3e8026b2ada35239c40 2013-09-22 12:40:28 ....A 45056 Virusshare.00101/Backdoor.Win32.Xtreme.gen-a56c5368f96138515bd0792d34ead73a3463318f5e04b246888847cca62a3c2c 2013-09-22 11:44:06 ....A 59904 Virusshare.00101/Backdoor.Win32.Xtreme.gen-b2c2116483aeb534ff21f7e060ca0e5b990747f0af55aa038c24b80a9b02889b 2013-09-22 12:44:06 ....A 110080 Virusshare.00101/Backdoor.Win32.Xtreme.gen-ce6c0d1e18de0292a3ccf992072ecee4a3fc3f9ccc60d21a31570da9661070ce 2013-09-22 12:19:16 ....A 46080 Virusshare.00101/Backdoor.Win32.Xtreme.gen-d046b4ea0b4db978523ca1d819669bae70cc5ba408c7ee78ea8da3a30928c4bb 2013-09-22 12:14:08 ....A 61440 Virusshare.00101/Backdoor.Win32.Xtreme.gen-d5ca378e5993e3dd3d64b98db8aa20aa67ecc60ef2797c70a75f49c1fe548dc9 2013-09-22 12:19:40 ....A 110882 Virusshare.00101/Backdoor.Win32.Xtreme.pxx-57bbb56251f4b8e7ba2c6b34da85a0f8af0f87294b4656540d308ddb34eec31d 2013-09-22 11:51:10 ....A 77824 Virusshare.00101/Backdoor.Win32.Xtreme.pxx-a4dfda4b82b40708660cc2b31a428bd33e124adfebedc92c3c9baffeb8903cdc 2013-09-22 12:05:58 ....A 110882 Virusshare.00101/Backdoor.Win32.Xtreme.pxx-dca181de63708909215518e8344a41adca722bb78c032cb6f1f3dec9836d947a 2013-09-22 12:35:10 ....A 344415 Virusshare.00101/Backdoor.Win32.Xtreme.pyh-7fc55ecc44317fc0d51c1a9030425f4400010fa608b6d66fb426f775e967074a 2013-09-22 12:01:20 ....A 160023 Virusshare.00101/Backdoor.Win32.Xtreme.qfd-de95b5ddfcc69c91141bb544babe5f117e0dc632d79f8fb45edc6f58e957db7d 2013-09-22 12:01:38 ....A 177943 Virusshare.00101/Backdoor.Win32.Xtreme.qfd-f153342438bdf8ab3c5c1ef4d15f6ac7bd18d32cc6fa531bf005a492a6adc573 2013-09-22 12:28:06 ....A 194048 Virusshare.00101/Backdoor.Win32.Xtreme.qpm-c839f5271b6729873aa8a05d746ae0c1d0b8d89091f3d4950604384f7231ced6 2013-09-22 12:00:02 ....A 167936 Virusshare.00101/Backdoor.Win32.Xtreme.qrq-993604b26220964895ffc4855e3207e360f4a580bcac93e9a5e2424a75536bd2 2013-09-22 11:43:36 ....A 116333 Virusshare.00101/Backdoor.Win32.Xtreme.rfw-9046ff81385560b1045c9944602624d45bbff4439e091de04dbb8aa663d81d17 2013-09-22 12:13:20 ....A 63017 Virusshare.00101/Backdoor.Win32.Xtreme.rsq-72e839e32f1080fcf39570ae451f73f6c08e54539fe4e4bda826851575a28c6d 2013-09-22 12:13:58 ....A 100905 Virusshare.00101/Backdoor.Win32.Xtreme.rsq-f7fd290bed6d95557a6eedf93e5db1f6cff02ed3e4595c30fc028f484175dae7 2013-09-22 12:10:54 ....A 233472 Virusshare.00101/Backdoor.Win32.Xtreme.vvl-7fb0f1bc24252ac18daadcd8e0a5f3ece63d9bfb5e98bb788bcd0b10ce2e08dd 2013-09-22 11:38:12 ....A 106496 Virusshare.00101/Backdoor.Win32.Xtreme.wno-767001b193d301fb1f3d343a11ccc419ca9b5da8daf299cfc3d0ec43ded11cd2 2013-09-22 12:32:14 ....A 76288 Virusshare.00101/Backdoor.Win32.Xtreme.wzn-ebc7d27a1c9f6b7f5f61964e6b3e877de7a47b3a6997afddbdfac7046be0ef32 2013-09-22 11:49:20 ....A 619520 Virusshare.00101/Backdoor.Win32.Xtreme.xbw-7c556c673d573c7add1100ac0aee0fc00d0aaa7915e28d2ac34c1702616d2985 2013-09-22 11:59:48 ....A 86016 Virusshare.00101/Backdoor.Win32.Xyligan.anq-be2c9606ad4b51cc55c34f9111c8dc27234cb909c9ce8e72047eaff59f5196a6 2013-09-22 11:53:28 ....A 40444 Virusshare.00101/Backdoor.Win32.Xyligan.apbx-7ea40fb02ad465ac084ce73d87eb0a450590bbbafcc3afc731dcc1d784993ded 2013-09-22 12:28:56 ....A 13552 Virusshare.00101/Backdoor.Win32.Xyligan.dho-823fa6aed59e6278e15837e9c2fe71bf760eabece227b783c1abebd2d20c1eca 2013-09-22 12:06:10 ....A 25732 Virusshare.00101/Backdoor.Win32.Xyligan.ml-6f4de28c4caa97cc6c7108a7983a70230f63adb65be020466fe4c438f3e5c516 2013-09-22 12:18:20 ....A 82104 Virusshare.00101/Backdoor.Win32.Xyligan.ml-cd9b788cacf1bc0f5ea241c6511e4e51de4151be280074482f77912555281188 2013-09-22 12:46:38 ....A 3221960 Virusshare.00101/Backdoor.Win32.Yobdam.vzn-c9a36738491a9090818e7ac1095f7202ac48ad9c770e1afeb28d3b375553df34 2013-09-22 11:47:34 ....A 25671 Virusshare.00101/Backdoor.Win32.Yoddos.an-58211415d73ee2d0095898b1c28a7e4a6caf54ee7615c3338b72fa5ae6cd8119 2013-09-22 12:52:14 ....A 30919 Virusshare.00101/Backdoor.Win32.Yoddos.an-92449b6cb8d1dac68f7f1cb7312b42fc58b49eaf00c981aedef890f388ae5543 2013-09-22 11:35:48 ....A 1622546 Virusshare.00101/Backdoor.Win32.Yoddos.pgu-50f784d9383929bda102c96e22866441befe1a95314baabaa1c4bac030808317 2013-09-22 12:04:46 ....A 1192056 Virusshare.00101/Backdoor.Win32.Yoddos.pkv-23cd7bda098018d12f54489a9bd3fe7323ccd7e72ca6f6493b626af3a33c0286 2013-09-22 11:55:04 ....A 1060931 Virusshare.00101/Backdoor.Win32.Yoddos.puj-0778fb75317c8db0973d2bc78bdff013562831fd619bb40e63d3d041abf58a90 2013-09-22 12:02:36 ....A 1297205 Virusshare.00101/Backdoor.Win32.Yoddos.puj-7ae60be078d1f19ebb2277f4f627390c5cf84f46f78c72f5b7591ec4d281089c 2013-09-22 12:48:32 ....A 24576 Virusshare.00101/Backdoor.Win32.Yoddos.vnd-f0ed5fbe65672fc61b71c43bc1b6dea820989efdfb38bb78652420fc6e9801f4 2013-09-22 12:44:08 ....A 948185 Virusshare.00101/Backdoor.Win32.Yoddos.vty-19ab985f752ed52ae576b28711e86ae5f63a05cabb27e9569c3e4898c018dd5b 2013-09-22 12:07:54 ....A 125440 Virusshare.00101/Backdoor.Win32.ZAccess.aqgd-9222b41486f93337833bd451cb4bf619f7a4fde186969accbc898e3d00e69a75 2013-09-22 12:25:24 ....A 50112 Virusshare.00101/Backdoor.Win32.ZAccess.aqn-79371b6ce19c22f22e72f13174a15de25b118c200743314b3227ce7833e94929 2013-09-22 12:42:04 ....A 60928 Virusshare.00101/Backdoor.Win32.ZAccess.aqpq-a8f0cc60fe4f059f0de91db9cba8e15f0ee3beb3d2a8ec6073ffcab21eba72e0 2013-09-22 12:12:54 ....A 224768 Virusshare.00101/Backdoor.Win32.ZAccess.avg-96a63a039b794c93a8f0dbd6db434cd0931f39fdc3d8b438df6a21a81ae1f1a2 2013-09-22 12:46:42 ....A 202240 Virusshare.00101/Backdoor.Win32.ZAccess.avxv-93986175d5f37a6d833f585949d32e5800a029d58f7451c4965635cc3334a0f4 2013-09-22 12:34:42 ....A 200704 Virusshare.00101/Backdoor.Win32.ZAccess.baug-ac2af88140c139ba870c400f704283945684c4cb640c30527f57553f09aadb5b 2013-09-22 12:36:04 ....A 200704 Virusshare.00101/Backdoor.Win32.ZAccess.baug-c06cec9471e6e06cc43d20d4f1fde5d7cf77e150862c8aaef342a0b8360d23c4 2013-09-22 12:36:44 ....A 170496 Virusshare.00101/Backdoor.Win32.ZAccess.bcjo-ac7c450a366fdf65dfc533cd24e643b369168192bcfbe1c2c759936948026aec 2013-09-22 12:09:02 ....A 195584 Virusshare.00101/Backdoor.Win32.ZAccess.bcjo-d5a345de37eb81ee53e91acaebd4ad6ecb18b5d9585e5e50e22ea91bd4e55cbf 2013-09-22 12:22:30 ....A 170496 Virusshare.00101/Backdoor.Win32.ZAccess.bcjo-d730a8652b47a129df0ae5e319b48add889494faeb26b6cf69f5c115ed682f82 2013-09-22 12:39:32 ....A 195584 Virusshare.00101/Backdoor.Win32.ZAccess.bcjo-e5dc0714ef8c0716a2a061835166c442013fc5ebf7f36877f99d7666ab06bf98 2013-09-22 12:50:30 ....A 149504 Virusshare.00101/Backdoor.Win32.ZAccess.bcws-dcc4410f8b9081b8d633bbda1bbb4514e60c8756957b876c413d9813f0303962 2013-09-22 12:38:28 ....A 181760 Virusshare.00101/Backdoor.Win32.ZAccess.bhxe-7eecca5b2069a6a3c859882e450418cad545623b0d12ffebe1827437694916f8 2013-09-22 12:01:54 ....A 59904 Virusshare.00101/Backdoor.Win32.ZAccess.bilg-c60a7a35170d9b7af807264ca3d31fc4b14059393b08cfe8db8d2dd62f17f145 2013-09-22 12:31:26 ....A 59904 Virusshare.00101/Backdoor.Win32.ZAccess.birx-8e15a418bab3e07c95c38dbba3c02f5ce40e34247b74b69d8468446fa1a0f6f9 2013-09-22 12:03:34 ....A 65536 Virusshare.00101/Backdoor.Win32.ZAccess.bmlr-afb61baccc1fab03e9c073543201128bad1cbf6f957b0f7f79753e1355469b71 2013-09-22 11:57:32 ....A 66048 Virusshare.00101/Backdoor.Win32.ZAccess.bnxi-cda19d58faab397be743c08c4ab9a20c1a42cd567fe25171e1485ce82d0487e6 2013-09-22 12:36:38 ....A 66560 Virusshare.00101/Backdoor.Win32.ZAccess.bodc-c3c6096b7892fac0a7e27f4f06e61d3462a4999e9c278af9f540fec58874dfc1 2013-09-22 12:35:52 ....A 187392 Virusshare.00101/Backdoor.Win32.ZAccess.ceku-09977f9010d70d771140e404254da87977c23fc54644185f4612bfdb44aaeb46 2013-09-22 12:13:14 ....A 39552 Virusshare.00101/Backdoor.Win32.ZAccess.csqf-1515d18b5d018cce45466f042efc2a97b501e9bbdedc4ef36c92e36da2a200db 2013-09-22 12:24:24 ....A 160768 Virusshare.00101/Backdoor.Win32.ZAccess.cxtc-33046d0cb7bb8665f8c587a4a91316d751069bbb274184a48a00be9ca1d06445 2013-09-22 11:43:34 ....A 536064 Virusshare.00101/Backdoor.Win32.ZAccess.cyhy-7771773b516270888617590d6f57b6e1de11d0028d6fd46a0c00b861d2a42903 2013-09-22 12:33:22 ....A 303593 Virusshare.00101/Backdoor.Win32.ZAccess.dav-743252a5f49c053505c7ac4bd093fa8f0dde02a1c849c1455a200ae84dd2f7ac 2013-09-22 12:25:08 ....A 272353 Virusshare.00101/Backdoor.Win32.ZAccess.dav-d2f8a56acc380e4f033772d393c9d40e2ca8cd96aec5a916a6db73561c188c96 2013-09-22 12:49:34 ....A 318137 Virusshare.00101/Backdoor.Win32.ZAccess.daw-b04bdf50596b5b0d9c6a408306fd2193b38ed39bda353e5160537a2a2cb44e74 2013-09-22 12:39:38 ....A 146698 Virusshare.00101/Backdoor.Win32.ZAccess.dbye-c61ad1921009710fff0255e05a209ad6462ae16a40c14bc3db1d1a413a7794af 2013-09-22 12:31:46 ....A 148480 Virusshare.00101/Backdoor.Win32.ZAccess.djtg-c653ee6c016733db539b99e60da36280163d502b2c0fa936874e8401b9fb0ccd 2013-09-22 12:36:38 ....A 196608 Virusshare.00101/Backdoor.Win32.ZAccess.dlcs-0dee8a1d55e87efd4f366cc7e0602777bb4408691727e494ef349a4a8fb3db70 2013-09-22 12:24:16 ....A 179200 Virusshare.00101/Backdoor.Win32.ZAccess.drsn-937ad4f888e60919c67995d0970cdc23d56f0f0c03defa8e223bd1addb2deaf3 2013-09-22 12:13:32 ....A 150016 Virusshare.00101/Backdoor.Win32.ZAccess.drwz-c7613ef25e503a3392e1c7454e5fb33299b9b850ef8b8dd5fc54a2f24d621598 2013-09-22 12:51:38 ....A 150016 Virusshare.00101/Backdoor.Win32.ZAccess.dsdy-e647c4c673ad8a27e6885e8f511dfe7465ec640b6e42130a5449b6f1e12e8fbc 2013-09-22 11:44:10 ....A 193024 Virusshare.00101/Backdoor.Win32.ZAccess.ealq-1b87a7e24bdcb3d8704925dc1abd028b439d685e0951bf28365cf2c7f57fca5a 2013-09-22 11:45:04 ....A 32768 Virusshare.00101/Backdoor.Win32.ZAccess.ebw-d1af25478b75861e05dd241a5fa073129df0f5e176c12579406a566065c2ed4b 2013-09-22 12:25:30 ....A 266240 Virusshare.00101/Backdoor.Win32.ZAccess.fcmq-9d35fdbbf49c3d58ba238769bac585d4927f8cac1d2c058a6b855dcb7a80383e 2013-09-22 11:53:54 ....A 133632 Virusshare.00101/Backdoor.Win32.ZAccess.fejm-2159f4dc7403ad54758fe7cd920d943f41bbfaf1e241bd84ec90bbe0bc8f01d9 2013-09-22 11:43:18 ....A 132608 Virusshare.00101/Backdoor.Win32.ZAccess.fejm-e0aef12b5add650469602f565833f554a380ede2f1ca0e0d1f21e35d1c4384fb 2013-09-22 12:44:48 ....A 217600 Virusshare.00101/Backdoor.Win32.ZAccess.fewn-624f1710bdb7d2094fdc95f55ca189ab999f6c00f1cf201d0b5c0830af440f73 2013-09-22 11:36:08 ....A 503808 Virusshare.00101/Backdoor.Win32.ZAccess.fgke-6f9de57c7c1e4c2c0ada9cd2a0de5df690077349e5a955599ae2a6f0005766e2 2013-09-22 12:20:40 ....A 503808 Virusshare.00101/Backdoor.Win32.ZAccess.fgke-88ef9576ee9e2f38298c9734567439f2458d0b991fb5d0571f2ff2f0ac68f89a 2013-09-22 11:37:18 ....A 171008 Virusshare.00101/Backdoor.Win32.ZAccess.fgrr-cc94acd8dfb79ba3d61d54ece1d02ff72c41ac256b36c2e519792950a2bdffbf 2013-09-22 12:10:52 ....A 278528 Virusshare.00101/Backdoor.Win32.ZAccess.fhna-75246258a3a70edb47cbf8398e0fbae2ba5827124e6764799ec4521a27c7c8f2 2013-09-22 11:43:08 ....A 210944 Virusshare.00101/Backdoor.Win32.ZAccess.foxp-d0d6604359fcded1d32cd1fd2c467aabf729a369c36db99ad5b9185230a2ce28 2013-09-22 12:25:30 ....A 163533 Virusshare.00101/Backdoor.Win32.ZAccess.frm-0b7bfaab89f6808a9d5dc53db7860c885ad11fed7702545fdd0a373b085a38e2 2013-09-22 12:21:36 ....A 195584 Virusshare.00101/Backdoor.Win32.ZAccess.frm-6171d001de5dffef9681073b8d06d3ba865e49bd6950820e88ea39df297ee091 2013-09-22 12:29:04 ....A 49064 Virusshare.00101/Backdoor.Win32.ZAccess.frs-829722e4fc91191e2adc2a72261c66412b7a1041cad146ad429528270549e37a 2013-09-22 12:23:26 ....A 234496 Virusshare.00101/Backdoor.Win32.ZAccess.fsvt-d12a4793fe76f3123f56ed569c86da2d56c8f40fa90408c0b2a9bf6477c0a838 2013-09-22 12:10:02 ....A 181760 Virusshare.00101/Backdoor.Win32.ZAccess.fvaf-b88edf42b4fceb9c59978d93a4a39e032006097794e97638ab02adef57174431 2013-09-22 11:40:08 ....A 181760 Virusshare.00101/Backdoor.Win32.ZAccess.fvby-c19459403d0ad2705fd7ce4dc13ddff32825dc95d3d83c807dc02070999f5a5f 2013-09-22 12:45:20 ....A 181760 Virusshare.00101/Backdoor.Win32.ZAccess.fvcd-878aa8aabf7e7ea6f4c3d2d0bb69648a3ef7b5e099b341738d3508bb5d4720be 2013-09-22 12:34:44 ....A 54784 Virusshare.00101/Backdoor.Win32.ZAccess.sot-766308524817c6f227ed359cf50b258b38f3b60bd699437487bdb4c9dacc29d0 2013-09-22 11:58:12 ....A 64322 Virusshare.00101/Backdoor.Win32.ZAccess.tzs-8b133254bd3e1ec1ea13c8687b7a1b72b25b0c499d39ce8bcecc6eae76de8d7b 2013-09-22 11:59:02 ....A 192000 Virusshare.00101/Backdoor.Win32.ZAccess.tzs-952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679 2013-09-22 11:41:16 ....A 150137 Virusshare.00101/Backdoor.Win32.ZAccess.tzs-ef47d571874b75118afd85e45bdb77c53d9196fcab0384c33a78241db26e4827 2013-09-22 12:43:00 ....A 80896 Virusshare.00101/Backdoor.Win32.ZAccess.uan-cafb8079274bc6504d0022344cb8b97c5c857de8ee31644d0d8455a513ffacce 2013-09-22 12:34:36 ....A 92672 Virusshare.00101/Backdoor.Win32.ZAccess.xum-c609f24b861adb85205eae379f34fc97f2651546f822907f50aad5e27ea3c401 2013-09-22 11:59:28 ....A 159744 Virusshare.00101/Backdoor.Win32.ZAccess.ymh-b5de1f2e7599dcceae17ea623794a4c1ac967dc448d07b6297066c2a796089d3 2013-09-22 12:20:08 ....A 87040 Virusshare.00101/Backdoor.Win32.ZAccess.ypw-e92419febb2940359f81b4e84aa1b95c18c6aa2ab1a146995b35839374420af9 2013-09-22 11:45:44 ....A 641031 Virusshare.00101/Backdoor.Win32.ZZSlash.fvu-9b001cf2be19066d9ccf3ee3542d6e8820acfeb4eb55278ca6b9d5416b073d9d 2013-09-22 12:16:56 ....A 377532 Virusshare.00101/Backdoor.Win32.ZZSlash.fzw-81129c08926b2e144759baa3027dcb5b0e62f3394e4080a92517e7a862e06a5d 2013-09-22 12:23:38 ....A 221267 Virusshare.00101/Backdoor.Win32.Zegost.addj-ccce2c088bc3bed736600d40a70e2e363b77fa13c2c51414fe3b166ee04dd45b 2013-09-22 11:57:28 ....A 100000 Virusshare.00101/Backdoor.Win32.Zegost.addj-dab93ecb8768d84225c14ee6cd4b5a91e6e7ab8331a9253c68f70ba09d3ad360 2013-09-22 11:43:32 ....A 192801 Virusshare.00101/Backdoor.Win32.Zegost.addm-78ef2cddc54a1213ed156aee9fc80c6ec4f064d42b0d31031f52ada719024f71 2013-09-22 12:23:34 ....A 91982 Virusshare.00101/Backdoor.Win32.Zegost.dhej-27eae1faf1b84c1cbf74f337053403ce5803d1246b4b7f9712dc4f92342bce4c 2013-09-22 11:52:16 ....A 5375659 Virusshare.00101/Backdoor.Win32.Zegost.dhej-d471b714a8fccdc1156fd15ae358281e6d598ba91d82122cea5987df9bcb191c 2013-09-22 12:23:00 ....A 245760 Virusshare.00101/Backdoor.Win32.Zegost.msxxc-b38160752386c23090e62d285e9b1407d1f19250b0161970d47b456951abed5d 2013-09-22 12:34:12 ....A 217379 Virusshare.00101/Backdoor.Win32.Zegost.msxxt-82424ddc23033ea62a3daa916a7ac552058543645749eed8e020532aa54688a1 2013-09-22 12:25:58 ....A 202752 Virusshare.00101/Backdoor.Win32.Zegost.mtbuy-847cc68b018ea5da6ea05e0967036b013227fd05f4abdd7a2157f4df7afc4e9a 2013-09-22 11:40:06 ....A 125243 Virusshare.00101/Backdoor.Win32.Zegost.mtcaj-40f46527bfe97ab43ad865def623cd378aad93906b2f07fdc46d9062fe93a278 2013-09-22 12:49:12 ....A 534212 Virusshare.00101/Backdoor.Win32.Zegost.mtcaj-79bc7bff1dc11166feb54d3bed17c78bfa6e714d3669751edf6180e7e71baebe 2013-09-22 11:45:36 ....A 1835648 Virusshare.00101/Backdoor.Win32.Zegost.mtcaj-89c44ae953814e71e8c8b6b96f89f263298b68da805dd1ad9cfe354b87e02930 2013-09-22 11:45:30 ....A 100000 Virusshare.00101/Backdoor.Win32.Zegost.mtcct-c9a85fd85a4ee845f544c992fddb4c0172eac80c79b9cadfbbe5aa08ab4b4786 2013-09-22 12:17:44 ....A 62464 Virusshare.00101/Backdoor.Win32.Zegost.mtcdh-af142a8a8189eb2a7b56012c79c634456f849fa073019765479d60924e939e64 2013-09-22 11:50:08 ....A 61952 Virusshare.00101/Backdoor.Win32.Zegost.mtcdh-d7b3c7b661038fc59517a3cca6d054f3d0c8df453715626806059e27d3d55956 2013-09-22 12:41:46 ....A 194560 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-09459994034af2059725d5c850d41f6582a864cb9a0d425da1688bfee9328509 2013-09-22 12:16:46 ....A 331640 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-64b5f3a3624fe2077a1a6042c4e8b54332b254829ec26a4b690e673bc52cb165 2013-09-22 12:47:30 ....A 123364 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-6f8c027037dd109a215a4c1a2ffa04600005f37a3c8afc5cefee091721fe186f 2013-09-22 12:18:04 ....A 172032 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-730e6cbad4ddbabb4dc6b146ecf8707dfc77219c3e624b9fda10a3e229a34a7f 2013-09-22 11:44:42 ....A 141824 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-a4c946e390b3179599a4de0b40948eae1097de0ad9e4fa04e70ec08ce508367f 2013-09-22 12:05:54 ....A 647168 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-c33f62fce44f0218ce51f6908a6b36f60f0e17bf3bc1bf4c0bdd57c2c245c4e3 2013-09-22 12:43:56 ....A 144384 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-c6304d1d6c52eeda909efbafe6d35c79b0ecb60a76685cc84e3a4e69781c7c2b 2013-09-22 11:49:10 ....A 200704 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-c6a15daba787ab5d756cd7bda2edd8e560cd600afa5a452fea37f20ad54bcac7 2013-09-22 12:03:32 ....A 423730 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-dde10764d70a36b86b6c62296d2fa3c5f79235c183bce4db28a6c6584cc5b1de 2013-09-22 11:59:08 ....A 6144 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-e9ed4308f2c682de44051924ffeac19507e7dea77439c36f44904b6c39a3f25b 2013-09-22 12:17:54 ....A 200704 Virusshare.00101/Backdoor.Win32.Zegost.mtcgx-fba3fb51eb7831345b7275f5c224dbe03cfe3e386608b28dbeca78c52b623e0c 2013-09-22 12:05:16 ....A 1201850 Virusshare.00101/Backdoor.Win32.Zegost.mtfpt-f1c6a51f5e5ca191e05a1ccc89f481fa89ff7b3f5e19bee4fdb14d53d7d0353e 2013-09-22 11:43:58 ....A 405504 Virusshare.00101/Backdoor.Win32.Zegost.tnq-c719ad7fff18915bf5d44819a210156dec0a47cc5a91a56c2bd3e5d114b638fd 2013-09-22 12:35:38 ....A 151552 Virusshare.00101/Backdoor.Win32.Zegost.tqe-a620656c18dcfbbd8574fa59fbcfe270b7a6af8fc0ca4163847f29009ecb6ac7 2013-09-22 12:23:24 ....A 70144 Virusshare.00101/Backdoor.Win32.Zegost.twf-8515eeee476217c1e92148f945e1a45f33de1aef1caec1d574c292e35816af4a 2013-09-22 12:38:26 ....A 278528 Virusshare.00101/Backdoor.Win32.Zegost.twg-ac63379e08d3ce6120386759de5ea872663afa80e1e8c7c31a37cd6b444a9909 2013-09-22 12:31:54 ....A 294007 Virusshare.00101/Backdoor.Win32.Zegost.uen-2a9ee2fce678670c810dc502dd60a4fc2cbc189b2c09feaa5b9e48359933bcf9 2013-09-22 12:00:20 ....A 204800 Virusshare.00101/Backdoor.Win32.Zegost.uez-844865946208f696f407d9315045dd54041d778b72a63b263cb381411b3dbb73 2013-09-22 12:40:52 ....A 213504 Virusshare.00101/Backdoor.Win32.Zegost.usj-982c15d0917efc6b4a381dc31e7607bad7de320813d9feade00cc1bf3bc0ff72 2013-09-22 12:07:20 ....A 1300748 Virusshare.00101/Backdoor.Win32.Zegost.wzb-8b16bfc5a9222d11a5cc519e4f5030716afffa8ff6661576f73d5f6112381b48 2013-09-22 12:36:06 ....A 481292 Virusshare.00101/Backdoor.Win32.Zegost.xbq-926a184532d6cde440e3f0af3e884db1fa36fa316043334955c104009283febc 2013-09-22 12:23:22 ....A 512000 Virusshare.00101/Backdoor.Win32.Zepfod.aco-13c269acc6f7ffefc338c2a43ce9b5d1927bbbc1836bd92ad89936b1350df110 2013-09-22 12:24:46 ....A 516096 Virusshare.00101/Backdoor.Win32.Zepfod.aco-6e9468867f355378c1fe36805cc5554fb4954a2f87e4422737a2ee32999c2f13 2013-09-22 12:16:58 ....A 593920 Virusshare.00101/Backdoor.Win32.Zepfod.yy-464a7356be41aeb3cffebde21744fb09ebf3faf932cd503b3d9c8a098c5cea0a 2013-09-22 11:45:28 ....A 483328 Virusshare.00101/Backdoor.Win32.Zepfod.yy-745a8e10e78d24036d1e7f5eae7e8ff32470e9cbe02e5c396d9ebe776726e5cb 2013-09-22 12:15:36 ....A 495616 Virusshare.00101/Backdoor.Win32.Zepfod.yy-8fdd3ff3a17eb2d504c2a4e5d4cb2439de50d4ec8934d76c1ffc24c32b69bb73 2013-09-22 12:34:10 ....A 466944 Virusshare.00101/Backdoor.Win32.Zepfod.yy-9630e0b51a07e18c42537c8402d15319cc6ab8e7825037447b4c7a9e6ae5aaa3 2013-09-22 12:40:54 ....A 552960 Virusshare.00101/Backdoor.Win32.Zepfod.yy-bb354ef24352d2bbb3c6505b232d6fcc2192564e539227b9c512f3fbf0aba1a6 2013-09-22 12:22:34 ....A 929792 Virusshare.00101/Backdoor.Win32.Zepfod.yy-c3375a121c20f73ff9e39f1d1c15ee934b597f5e1743dae6d1f5ed8166d94001 2013-09-22 11:37:04 ....A 483328 Virusshare.00101/Backdoor.Win32.Zepfod.yy-f23466befdd25724a2a8d6ad0ff763190f8eb69c4e0893d77d9a9a328b6115b4 2013-09-22 12:28:34 ....A 688415 Virusshare.00101/Backdoor.Win32.mIRC-based-777a49434f2060de7af5ca7a6e2598413dc79be14da6ac9dc896e6711d08df51 2013-09-22 12:19:30 ....A 179878 Virusshare.00101/Backdoor.Win32.mIRC-based-86b5a9923e1f4da0c7ef7caa3b50d016521e616ffc4c8a3ee44d1c1a013902ad 2013-09-22 12:24:42 ....A 629535 Virusshare.00101/Backdoor.Win32.mIRC-based-95f6fc38b0188b22ecb682d3cbbf306fd7c90bf30daf4b69c18f040956ed08ad 2013-09-22 12:25:26 ....A 218 Virusshare.00101/Constructor.DOS.BWG-9417ece17f98ce51c38254946971a9170131b87de05e8a67c378aeac9ba6ab5c 2013-09-22 11:50:30 ....A 1568256 Virusshare.00101/Constructor.MSWord.NTVCK-e3de4946190a8a836785ed753c76fab5ffa19c7c98059671f753528ec57ad817 2013-09-22 12:38:36 ....A 147748 Virusshare.00101/Constructor.VBS.Alamar.150-9836243126f3ad75e300b6322aea8e40f9e9aa20af0bfa985acbcab082205256 2013-09-22 12:35:00 ....A 75133 Virusshare.00101/Constructor.Win32.Agent.gz-d10503d023c642eebe1dcba54f68bca3c54eff7096c7587b29b882c670c18bd5 2013-09-22 12:07:04 ....A 479273 Virusshare.00101/Constructor.Win32.Agent.iy-990a277a91d373e37d061acb6dbf5f87fa96db3ae4f7695e842790e50f83bd91 2013-09-22 12:13:16 ....A 24576 Virusshare.00101/Constructor.Win32.Binder.e-7e85474e82c931aca75bf7cdbd4616d32392ece6197c2a1e1346d915da42ad2e 2013-09-22 12:45:52 ....A 54102 Virusshare.00101/Constructor.Win32.Binder.e-83d2b530c0a51344c7ef6506a0be742da2f645077915d7bf7660c179437e24f4 2013-09-22 12:43:54 ....A 1240641 Virusshare.00101/Constructor.Win32.Citadel.a-e7c334a95f368db909ee6218162fa4f7a5e1c69d52ece4b92e12d69514548c9f 2013-09-22 11:54:54 ....A 2784333 Virusshare.00101/Constructor.Win32.Citadel.a-f8bce855db34f0f8f3edf51de41d6f8e9215c2147d63bc473f4fa63679c9f0b9 2013-09-22 11:37:20 ....A 279117 Virusshare.00101/Constructor.Win32.Downldr.bd-46270fd5a3d273a23577f2476705a10cb347371ad87c5ff7dec1ed2c009137d8 2013-09-22 12:50:44 ....A 217445 Virusshare.00101/Constructor.Win32.Generator.a-b20bca98b80b650bd0b9a00828d6ac37dcc90b81569d16060f9ae03c74107721 2013-09-22 11:43:30 ....A 52117 Virusshare.00101/Constructor.Win32.Phel.m-731ebed7a200204d1d2efb4ed9a14b2473cad63cb1c8de0a68a389f15f820908 2013-09-22 11:47:56 ....A 653346 Virusshare.00101/Constructor.Win32.QQPass.aj-98b452510912d0a734af593c67f06369e3876ffe84b8b7e9634ff600cbdfb8eb 2013-09-22 12:10:28 ....A 217332 Virusshare.00101/DoS.Win32.Bing.a-9d82e15ecf0ee0b55b76623f1bd3cb76d7873c461d684a164a99733b9af4db89 2013-09-22 11:55:28 ....A 282223 Virusshare.00101/DoS.Win32.Delf.j-4a875a6b9377b9fb434fb40fe33832fb8a7be29f8cfcc418d0c60fc75b23c9af 2013-09-22 12:44:38 ....A 203524 Virusshare.00101/DoS.Win32.Lanxue.21-80b381c70760732a776e9387b828402bd3023b9db7a419ef8aba39581aaef8ad 2013-09-22 11:38:12 ....A 122606 Virusshare.00101/DoS.Win32.Misoska.PackBuild.06b-a4d712266c4fcd5a877c3fda9bcf7a095d56cc154976448221b47c0f15b06f86 2013-09-22 11:41:10 ....A 127235 Virusshare.00101/DoS.Win32.QQnukeall-1eb133fb2599638a578e370dbf96d5626872ce5d6a02c83b22f23cf651b8874a 2013-09-22 12:27:52 ....A 868313 Virusshare.00101/DoS.Win32.Targer-ab88ad5e5da49adef0716455dd67a783596f21e60b5090c8ea867292565d1369 2013-09-22 12:51:32 ....A 52022 Virusshare.00101/EICAR-Test-File-80bffc8b2ba51e05a17388e2a4bdef1ea15781d56376765bafe8c9b32231c759 2013-09-22 12:34:54 ....A 44625 Virusshare.00101/EICAR-Test-File-c74c829e8cfa232e89941f46d0627b852152dbccbee53588e6584cc419ad5d92 2013-09-22 11:54:58 ....A 10240 Virusshare.00101/EICAR-Test-File-e2c317b356f209f42ccd7e32d891d4ed860381aef601257fad7d741bbb68c601 2013-09-22 12:09:04 ....A 2100 Virusshare.00101/EICAR-Test-File-f4e802474d5bbba9f7c8bc9c0b12c979dcfc740bd74c34fc11c46bbcb32b29e8 2013-09-22 12:18:10 ....A 187904 Virusshare.00101/Email-Worm.VBS.Lee-based-e0220d273ae8012ac169632e3b5f0caa2517b14e9014b7b5337774c9077a84d2 2013-09-22 11:59:24 ....A 77664 Virusshare.00101/Email-Worm.Win32.Agent.el-bb57c9069507d5433312c090e94d51ce512b9924f67ca4460f6c851c4d68cf44 2013-09-22 12:16:58 ....A 23727 Virusshare.00101/Email-Worm.Win32.Bagle.ai-d9b7f4d90a26243725dfff68bff55d388bdae79b69e1c3d986f9b9f34f71be21 2013-09-22 12:35:56 ....A 19218 Virusshare.00101/Email-Worm.Win32.Bagle.at-b33baa483ba8c44f2cacfd14c1b6fd6ce3f1748a3e3c007647184aa877bbdedb 2013-09-22 12:26:58 ....A 24725 Virusshare.00101/Email-Worm.Win32.Bagle.gen-8060288373b3aceed9de766af88c5c9f6bd73c2227b46d95fca9128c2c5d1b20 2013-09-22 12:26:26 ....A 41472 Virusshare.00101/Email-Worm.Win32.Bagle.majf-cac41c232105c72fa902d4b464e8199c8ee9dc9c435ed40e23908d156a49c305 2013-09-22 12:51:28 ....A 150385 Virusshare.00101/Email-Worm.Win32.Bagle.n-96aaf16ac442ac3132d2ed9fa4bd9c696021d24ca5b2a40ee38ed13bf70e72d2 2013-09-22 12:19:04 ....A 12128 Virusshare.00101/Email-Worm.Win32.Bagle.pac-a42f7190bd719213383b021c99474a0855d91f573a5a4e883f7dc2d284445f97 2013-09-22 11:47:08 ....A 14714 Virusshare.00101/Email-Worm.Win32.Banwarum.f-c586d1deea211fcbdcfc54634cbd8b473ac0d42975872d858b22b300031aa3b1 2013-09-22 11:55:30 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-557d492b466980e1b49aa4204a868dd77c7acfaba1ed551e0c10a8feb213cbbc 2013-09-22 12:22:04 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-635f49d12afdcd660bc2ff1be28355fd7898f69430516ff4dfcece838a038999 2013-09-22 12:30:58 ....A 41472 Virusshare.00101/Email-Worm.Win32.Brontok.n-6dd503fcbd68a3d8ed3f044d10b649e1ddc48c8bdeb064bfdfa18d090085f06b 2013-09-22 11:56:36 ....A 99999 Virusshare.00101/Email-Worm.Win32.Brontok.n-7324374b9e712aa61e2ebdf27a6df0c32b49c4652b7965be6894cbc8fb71c084 2013-09-22 12:09:02 ....A 45056 Virusshare.00101/Email-Worm.Win32.Brontok.n-8f5ee3947db4c9881114d7f2c55ae459fef0595dbca3369dc45b4bf9b2f42398 2013-09-22 12:23:16 ....A 65536 Virusshare.00101/Email-Worm.Win32.Brontok.n-94d5454a13f029864a3733ba76d6e0bbd47564cd6ad72482ca3bc8440db62bb3 2013-09-22 12:10:34 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-b6673982c3e299a62a92fa3fced2bdd8405191e2985ecaec1fecac5208273946 2013-09-22 12:14:54 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-c40cb89e68a3f2f0cff28a5ec7da9f9c6fbad554af15522bbda43a85f7439356 2013-09-22 12:17:16 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-c560d468d716f5e99d81d84dddec8454c9e78b4d6f82aa8e21c7651363e304e7 2013-09-22 12:49:28 ....A 117248 Virusshare.00101/Email-Worm.Win32.Brontok.n-ce82ca08e700a2419b536771b7adbcc80c1f4cbe4ba8343dc2f696391b67e777 2013-09-22 11:46:44 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-d6b9f915f547f7a4697529b75ff70ce658aafed65c7475b60a1bdd7342d967d6 2013-09-22 11:55:12 ....A 43520 Virusshare.00101/Email-Worm.Win32.Brontok.n-e607fa069f5e63eacf9c4e23b22b438dcfb3338d41995f5598819dcb59c9fcd0 2013-09-22 11:59:40 ....A 43072 Virusshare.00101/Email-Worm.Win32.Brontok.n-f20113174645272f807bef79261a47165bbe0eb9f3c3d7f937bcc69625832fb0 2013-09-22 11:45:20 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-f77d746332890c8eae68e52bde57d18fedfc2cf8102b77323d7ac855213aceaa 2013-09-22 12:14:52 ....A 44032 Virusshare.00101/Email-Worm.Win32.Brontok.n-fec0cc9088099f083a53119e2797f280507b2955dfd02d79a8fbeb745e5c23e6 2013-09-22 12:27:42 ....A 49152 Virusshare.00101/Email-Worm.Win32.Brontok.q-b4a9c93c5726d3f534da330e4ccddf03e85e300775afdce63943578af2519529 2013-09-22 12:51:36 ....A 52462 Virusshare.00101/Email-Worm.Win32.Brontok.q-cc7e404396214c5ed71f7fe4d2b155d1748de840d94cb8c67ee70b4bdd10dcc8 2013-09-22 12:48:44 ....A 133120 Virusshare.00101/Email-Worm.Win32.Brontok.q-ed2f48058f3136504ad044bba4a369b82051d6f7d46b437835a1cf1b5fa00cfa 2013-09-22 12:38:44 ....A 189246 Virusshare.00101/Email-Worm.Win32.Fearso.a-06425770aebae92194d9f7e92c308ca6171a1394f4537fbbe6e0bda593c58239 2013-09-22 12:22:26 ....A 275176 Virusshare.00101/Email-Worm.Win32.Fearso.a-64fbc992feddd99bcb0e7fd905ce06e1827ad9155b398b32833a031205905629 2013-09-22 12:20:52 ....A 129024 Virusshare.00101/Email-Worm.Win32.Fearso.a-f6c411b0a218baed3bbf7da47cc6363d0c12cbdb5f4f07eba7c84734ce5136a2 2013-09-22 12:33:52 ....A 86587 Virusshare.00101/Email-Worm.Win32.Fearso.c-67ad3957b83b5158535aec18fb19a29a843c802b6fb79e6808cded69cdf22998 2013-09-22 12:30:10 ....A 86940 Virusshare.00101/Email-Worm.Win32.Fearso.c-8bedbf34485da84f37de121d9d02e69f5073c5256c213eddd7b3dfb16ee43d44 2013-09-22 12:29:30 ....A 86592 Virusshare.00101/Email-Worm.Win32.Fearso.c-966076d8c9a47b0629a6f5863b522ddfea61fb01c8235c0da0513bc9c3d74c00 2013-09-22 12:31:10 ....A 86719 Virusshare.00101/Email-Worm.Win32.Fearso.c-a2f7b333c85d76c6d9836b9361e4fae5730d009a6655ebe086543ccd5d9ddb5b 2013-09-22 12:17:40 ....A 86879 Virusshare.00101/Email-Worm.Win32.Fearso.c-b36915bb54372835675b704f5f3fe5bd5d366db215da7e509c8f7c96cc2aad5f 2013-09-22 12:43:30 ....A 86714 Virusshare.00101/Email-Worm.Win32.Fearso.c-c9dfe95ae61ed0be778505718feb8bc91f0971c51c37d74a89c09a3905550e77 2013-09-22 12:21:18 ....A 86969 Virusshare.00101/Email-Worm.Win32.Fearso.c-cc42a2b2e0d8fd0877f6010caad9858dfc1bfc04c464d374615dbd73a84c6975 2013-09-22 12:23:02 ....A 86781 Virusshare.00101/Email-Worm.Win32.Fearso.c-cc7164d526998d0f2da714559bbae605c354cf99efce33dad4c11f862010e151 2013-09-22 11:52:12 ....A 86886 Virusshare.00101/Email-Worm.Win32.Fearso.c-e5ca3cf1b0fd4a7f4f123b940da718e732eeecdc2c2ccdbd2725571c9afca057 2013-09-22 11:52:08 ....A 86692 Virusshare.00101/Email-Worm.Win32.Fearso.c-fee59cf9e25060056bf126413a58e2f54f8aa75a08a5068a8481c3f62aa01724 2013-09-22 12:40:02 ....A 262144 Virusshare.00101/Email-Worm.Win32.Hlux.a-97e31dd24abfafa371f4b8225e65eb1c406f3e7d166a6361560c0b36304977f2 2013-09-22 12:35:26 ....A 410351 Virusshare.00101/Email-Worm.Win32.Hlux.bt-587bab86349ed882fba60fbfa43baab7d2fa1ff9ff0c8d045426a79a5ee3790b 2013-09-22 11:45:52 ....A 883712 Virusshare.00101/Email-Worm.Win32.Hlux.bt-7830cea1b7e96e6a468fecd009f3b93d2ce82c60feea05ffd9c0cc70df741187 2013-09-22 12:02:08 ....A 283240 Virusshare.00101/Email-Worm.Win32.Hlux.bt-a96bb207e6a6b059fc1760034ac2aa81200a18680e9df76608adccc65a0800c9 2013-09-22 12:34:54 ....A 883712 Virusshare.00101/Email-Worm.Win32.Hlux.bt-ce49aaaef6f0cfee33550e66d1cbd66709a662e2bfeb5746b106cad7c9e87b01 2013-09-22 12:04:58 ....A 97090 Virusshare.00101/Email-Worm.Win32.Hlux.bt-de06a5e5a5c3a5098da409a81af639db1ae00ce7e4bfe59ae8811cd76e356c36 2013-09-22 12:46:44 ....A 25221 Virusshare.00101/Email-Worm.Win32.Joleee.cnh-0ad35503a40187767fb7e969e7413759f8cb765679f5dafa7d883fad9932aae9 2013-09-22 12:23:58 ....A 15643 Virusshare.00101/Email-Worm.Win32.Joleee.cnh-e428d1f321ca5615c0a2ebec8998d6d0e735eb4a7f8b80bb2e2eedee3c59b827 2013-09-22 12:51:00 ....A 22016 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-57d7ba6c0ba4f5265770a373a2c81f56fcaef3767aab0f5f41dd4d6921d6cc70 2013-09-22 12:19:54 ....A 21504 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-75877b7783fef4c0bafd76054f646dc298ae8d10a543e15cb2fbd01dbcdcf1df 2013-09-22 12:39:04 ....A 21504 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-948cdd123e1f06d5de6863f04bc678c8d1cb3ad239bf4418af576a1c1d9e2b5c 2013-09-22 12:40:50 ....A 22016 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-a00c626dd4f1c7600720d24e7429989e7f2c728090b879fabb42fae20e621e06 2013-09-22 12:29:22 ....A 130048 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-af78896521c36604442e177a7c636998914d922b92f51ddeca1f6582eddde336 2013-09-22 12:26:06 ....A 21504 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-b12308e07bf3024b9cead9860eba8a71a770ebf0121f6251032488f6855cf369 2013-09-22 12:30:10 ....A 21504 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-c455e0f4b4e92e1674cc49656ea4c6536a2a7d16f46ef7de4cc587400e8d4cee 2013-09-22 12:43:34 ....A 21504 Virusshare.00101/Email-Worm.Win32.Joleee.pgt-c9888bc816ac2aa21c276920b137d1a907eb8d8d8bd1a5258726d9a9c617e64d 2013-09-22 12:18:34 ....A 17408 Virusshare.00101/Email-Worm.Win32.Joleee.pgx-740fad858417cd9eb21dd5de46b1048e6db48820fea820d523e0577a5a77795d 2013-09-22 11:55:40 ....A 17408 Virusshare.00101/Email-Worm.Win32.Joleee.pgx-bae7a8ce5046eadd9291b6707a38a4129b6f648a57f1a23f3053a49d9d6c70e0 2013-09-22 12:52:14 ....A 192204 Virusshare.00101/Email-Worm.Win32.Kitro.l-757ee08b02840e72b39b61f8fd559f4bd6a1aecac421630ac41efe9d8d3c6588 2013-09-22 11:38:44 ....A 79327 Virusshare.00101/Email-Worm.Win32.Klez.g-63729654e9b5c6b00fe8fd1346015acdbba99b2047069d72fc82c2159a3f8499 2013-09-22 12:26:34 ....A 92150 Virusshare.00101/Email-Worm.Win32.Klez.i-56d895e155e63e57bf2a8f2929215ddd5ccf81c72f43c3d20e5c7100393c85ad 2013-09-22 11:56:40 ....A 78788 Virusshare.00101/Email-Worm.Win32.Klez.k-8c89c27f629bd4f98d3f6ffc356d922d5122e7e88cf1ae26dde95539d7b5ddc8 2013-09-22 12:11:44 ....A 372736 Virusshare.00101/Email-Worm.Win32.Klez.k-d7fe655cd7aab45a37572319e074a410db98da60024423a92ee814098ace4669 2013-09-22 12:09:30 ....A 366080 Virusshare.00101/Email-Worm.Win32.Klez.k-fb3ea81b802c9619c88bab7028b5c77ed31d43530e7621e979d615f0c6ac3ae0 2013-09-22 12:23:44 ....A 916808 Virusshare.00101/Email-Worm.Win32.LovGate.ag-562ee498c6d358b78559bdf783431a72b31b1afb2056b265744b30b760baf456 2013-09-22 12:05:16 ....A 77824 Virusshare.00101/Email-Worm.Win32.Lynder-a2efe683da401395b494b5c13e914c7ea4dfb836b921aabda3f2506d652babf3 2013-09-22 12:12:16 ....A 64787 Virusshare.00101/Email-Worm.Win32.Mamianune.lf-09f71509a40766f419ce58f18f0069e2297733791e68790bcfbaa34fa8596cd6 2013-09-22 12:37:16 ....A 7387 Virusshare.00101/Email-Worm.Win32.Mamianune.lf-dd36e0274717b91507b00b0ce35ef28669739958c7e0db2c94671b3c4258c228 2013-09-22 12:45:38 ....A 45056 Virusshare.00101/Email-Worm.Win32.Mixor.a-81e29676179d316ab948755141cfc4bcf9f08278829f71cc3cadba5d2cf6d824 2013-09-22 12:11:16 ....A 40960 Virusshare.00101/Email-Worm.Win32.Mixor.a-b46328b7d733b90a0c14fa96e0802297dcb230ddfd9f77bc9b7046422ccc7043 2013-09-22 12:06:00 ....A 40960 Virusshare.00101/Email-Worm.Win32.Mixor.a-e8187ce1fece3ce84742fe2e4ebd6000c40bfe7bdabeada940f3d0ac4574a928 2013-09-22 12:18:36 ....A 31862 Virusshare.00101/Email-Worm.Win32.Mydoom.ab-98a9afe0f6cd29c2d96e0459b6e7cd761ee76a5a6e3231b8ea9f8ddd4f9a3e0c 2013-09-22 12:45:12 ....A 34797 Virusshare.00101/Email-Worm.Win32.Mydoom.e-9456915abe5236538a331440e013e0c5bb48e49585d7184bbc6b797643817fb2 2013-09-22 12:18:52 ....A 49628 Virusshare.00101/Email-Worm.Win32.Mydoom.l-42660e57a42034012bba7177c7ccdd2a3057c933a9bee086df138faf16700ae4 2013-09-22 12:18:40 ....A 22480 Virusshare.00101/Email-Worm.Win32.Mydoom.l-53304cd0f3a9cbaaed929dd51e0fdcd48ed9d7df856c1d27bb2b05442baa3794 2013-09-22 12:37:16 ....A 22516 Virusshare.00101/Email-Worm.Win32.Mydoom.l-59bf851a8587ab7be16143029e6e9b946c521ef137341cb42831136f2445d741 2013-09-22 12:17:00 ....A 45100 Virusshare.00101/Email-Worm.Win32.Mydoom.l-64fcfb465ad658b1ccb9afdab3f616722a4640920f94499b493d56d93cb726d8 2013-09-22 12:39:28 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-657c65ec5b0d94dc3bdf6fded571e8c4374bf1316f9946db89c47f99c0a2ba52 2013-09-22 12:08:06 ....A 33192 Virusshare.00101/Email-Worm.Win32.Mydoom.l-6643fa5872815daadec1a11ac04d23cd51b8cbdc2f3be3e75bb995340ac689aa 2013-09-22 12:15:00 ....A 22152 Virusshare.00101/Email-Worm.Win32.Mydoom.l-6d56dc2f69eddc5ee05af4cbf7f6d221b52a0691250664b1f3843e1b60109a8d 2013-09-22 11:37:50 ....A 22592 Virusshare.00101/Email-Worm.Win32.Mydoom.l-6e747ce53735a512d802f87f1b2fcfaa8ee7b9505ba7a01c3e6f001f717f4434 2013-09-22 12:23:00 ....A 44544 Virusshare.00101/Email-Worm.Win32.Mydoom.l-714bb46fba403456c5594ac632ca29a3c14adbacbbef8a22aa85ea51a1d26155 2013-09-22 11:49:14 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-7496fb6f5788c637db2a80c47b732b1a5af0cbaae1d212f337dd33b5d9b7e8b1 2013-09-22 12:35:58 ....A 44148 Virusshare.00101/Email-Worm.Win32.Mydoom.l-75030b9a16dff56d7ec2ab9c02d8c0dabca0fad92697adbfa9232d7b3e1749d2 2013-09-22 12:24:24 ....A 50724 Virusshare.00101/Email-Worm.Win32.Mydoom.l-76274da12921bd10e4a5d5cf21fca700b3236104448f03df8c4ed76f403f9e84 2013-09-22 12:17:16 ....A 53100 Virusshare.00101/Email-Worm.Win32.Mydoom.l-77545e2cea95e1c6d4851832f8e9e43364c69caea54f6898f1b533a81505ce9e 2013-09-22 12:16:32 ....A 54368 Virusshare.00101/Email-Worm.Win32.Mydoom.l-7947f3874e1e9ea12bd14de10e69b2e6bd324e0aaf2782134f38550f44b1aabd 2013-09-22 12:12:04 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-7c6fe6955ba200516a2ff8a9117fbccb5a14e82b10f7808418e97f074910b663 2013-09-22 12:21:18 ....A 21412 Virusshare.00101/Email-Worm.Win32.Mydoom.l-819cc7349bb51d0eecd8fae7b1d9e4339a5678291d8d178468289e991f6f9f73 2013-09-22 11:56:54 ....A 46140 Virusshare.00101/Email-Worm.Win32.Mydoom.l-81acbd305c1ec2749b9edd09e7bf690762b26da68aa93be999a177ae8544d641 2013-09-22 12:29:58 ....A 28228 Virusshare.00101/Email-Worm.Win32.Mydoom.l-831800df3dd7c7be8c035c63651418b8e3ab11b12690699f65b77cf616b79bc1 2013-09-22 12:09:18 ....A 38018 Virusshare.00101/Email-Worm.Win32.Mydoom.l-83528a33f9a3a1f89f621a727fd32938a27c52013618dbcd8d1c6f60e246d0d3 2013-09-22 12:26:44 ....A 28808 Virusshare.00101/Email-Worm.Win32.Mydoom.l-8abb01b25488a4113b69738e6a043e6eb9b52c31f89704f629289060ff13f199 2013-09-22 12:44:54 ....A 47216 Virusshare.00101/Email-Worm.Win32.Mydoom.l-8ae4e1fd254ed21ce986e39e1739d8eb5fa695b31db7cc40da36cd2660254430 2013-09-22 11:37:48 ....A 35660 Virusshare.00101/Email-Worm.Win32.Mydoom.l-8c159d7c613856807efa8cbacdc1bbf31fba2807835ad3e719c4bacd6fae711f 2013-09-22 11:36:16 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-8eea12000c750a3e30e7caf35fb4d436e1c522b97fbd4992b5283226f5ce3fb2 2013-09-22 12:09:40 ....A 52120 Virusshare.00101/Email-Worm.Win32.Mydoom.l-8f80696c362656aaeec635d7a8f0b337e617c093cfad01706ddc3391a135b4f9 2013-09-22 12:13:52 ....A 48544 Virusshare.00101/Email-Worm.Win32.Mydoom.l-8fa0a0089af1e462fd3ee243111e5681ff61844d6f8572db53e7ff902fdd0bba 2013-09-22 12:37:24 ....A 33160 Virusshare.00101/Email-Worm.Win32.Mydoom.l-9402bc19870636b8b61fdb34620cd47126968ad7949e3305a208b24353cd0991 2013-09-22 11:56:06 ....A 22268 Virusshare.00101/Email-Worm.Win32.Mydoom.l-956246f28cc54ce37a8ce753377c71a42a602751b555c3c6481b807177a77c2f 2013-09-22 12:19:08 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-97a730134c3b4ac0e2cbed63fdcee413d087549f1e244e2cf3521da7cf77a727 2013-09-22 11:41:48 ....A 32044 Virusshare.00101/Email-Worm.Win32.Mydoom.l-9cf7c74f09abd368c6a96ec7853b00f59bbeb864120c79d43e38d5ae1a0d4022 2013-09-22 12:01:02 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a038d6e00eddf756da2ba84b04f0b11780c5effa55ab350d6d86e94a1cd44277 2013-09-22 12:44:08 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a0c1c256665f6ccde1a09388d8e575ae55cd52defd78f31c0295bee83e8c0dce 2013-09-22 12:38:08 ....A 50984 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a0cef0c680181aefd5d6eade56333804d97310f8ab694cdf9cfb922a199ccca3 2013-09-22 12:25:00 ....A 53264 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a1cabe3785103c9b0ee7f2f6dbc55e9a9d0f987187ecb202f3d9ae2c95f080d7 2013-09-22 11:50:46 ....A 32008 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a1d13042518f43cc86ced76ebb1c08ab393bf6a59205322c4a534860929a8d8f 2013-09-22 12:01:58 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a291adfb199739223f3ec0e4f4870d7cbd5441be6d2f7fa02ed8b3d267c9d57b 2013-09-22 12:18:24 ....A 50059 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a48aba23be7dad76ef57a4335c42aa04f3451e54c149ec6e8ae96b8c23f3580a 2013-09-22 12:32:10 ....A 25360 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a4b08c4ca1a0a46e7daa18f5fb705df816ba9b1b92722012388593d1d0f80527 2013-09-22 12:21:16 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a4c0541e3ae780dc90eac9b94e1dd3c8d1bb539b2b033fabfa94eb6878cc9428 2013-09-22 12:18:52 ....A 54732 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a538e3153f5ffc2d1d3f7d02de47017e0d16ddde8a10e6b2f13e8bbf5ff1b11a 2013-09-22 12:52:10 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a56b6f8b7ca9194df591ccee6885e85793f02cbe4d26d9b1950bd9e37c24a7be 2013-09-22 12:21:36 ....A 46996 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a682c32349f7216eac70448651dbd33ef43a6a328c8728123f9ce97e0b82a034 2013-09-22 12:50:22 ....A 29744 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a6917a72c54264aa5311f30f45fd682b83fbb6b5160450e0f037f90fdf63f8a8 2013-09-22 12:13:50 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a7a66c79d48cd8798763e79d7b4bc602754d897fade7149f1c19eef1ae46bfd7 2013-09-22 11:50:22 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-a81e1193b683f8fb056f517f6dccb9e7bb5972f5021da7fef7cfc0cc7d161f4b 2013-09-22 11:50:20 ....A 59948 Virusshare.00101/Email-Worm.Win32.Mydoom.l-aa6d27cb1c764245716e1e53831cf6f741227952d3af8ad750367bf8bc7ed9ef 2013-09-22 11:48:00 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-aa8ffc7da2b3b531ae2ffd168de89045589ca03187f3e1b05e5da8b5fd2d872b 2013-09-22 12:31:52 ....A 32576 Virusshare.00101/Email-Worm.Win32.Mydoom.l-aac4448d5e8b37c05356f8dbf470827b0729eb1b4ef8eb810c82ce84dfe9e385 2013-09-22 12:15:30 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-b08b8c2bbda12481b1a1d460a6f358eaa2e78a660aba7592789b90f21b4f3fc4 2013-09-22 12:24:10 ....A 55172 Virusshare.00101/Email-Worm.Win32.Mydoom.l-b4846619abcbf9589cc3d56d1dc363bc19f5c9b8703159d06930332242c5fde0 2013-09-22 11:45:14 ....A 48220 Virusshare.00101/Email-Worm.Win32.Mydoom.l-b48a99dc44ffd3db988b8bf09f075e72ee19b88351aa20d008341749e52f5d62 2013-09-22 12:06:52 ....A 32668 Virusshare.00101/Email-Worm.Win32.Mydoom.l-b4eb7c5f28d6946d7f86cf8f9497dd9eb356e036866a6fda1c31118a84e5bb99 2013-09-22 12:29:30 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-b69cdd92d1e99e70129de9eebf2d2664f4740a85f97ed6e2b6bc36c29acb92b8 2013-09-22 12:25:16 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-b8115948cb410f4dd205a2269f2944b33eaea468d0eb78327fec2fb72500471f 2013-09-22 12:18:04 ....A 54256 Virusshare.00101/Email-Worm.Win32.Mydoom.l-baf5212fc9dc04a19c4518f042735d5adced9540a506a487eee9efef35c855d0 2013-09-22 12:26:56 ....A 35956 Virusshare.00101/Email-Worm.Win32.Mydoom.l-bcd49a30c2bb99ce4cff9078407b1c59b30a04fec2811e95442e5db48077eca3 2013-09-22 12:10:56 ....A 43504 Virusshare.00101/Email-Worm.Win32.Mydoom.l-c24bc72a5565423199970f05509349766a34577247ef81d1a7f596410d37e306 2013-09-22 12:33:26 ....A 22404 Virusshare.00101/Email-Worm.Win32.Mydoom.l-c326f1e8226edc1f08a1a8bd4f349926d3a09f390173fe905583154fd23c2ccb 2013-09-22 12:27:36 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-c8f5979162117fdd1117e11b36b72e9445200806d2e617defbe31e42a8f7a1e2 2013-09-22 11:41:26 ....A 33552 Virusshare.00101/Email-Worm.Win32.Mydoom.l-cac6479ee59c4aac70dbb22dbbc2db872bd9d0691c3372d27839b766762b609c 2013-09-22 11:40:20 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-cad9a1cf65ca1cc88cbfeb77e33118781f77f33a09e963456c9e9323440f6dc3 2013-09-22 11:50:54 ....A 37200 Virusshare.00101/Email-Worm.Win32.Mydoom.l-cb82247116b8b0ff8cb096f46b02c21514926b801b3c6285c21acd31d2b22e3e 2013-09-22 12:46:44 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-ce55b46fcb471d03c6ce6c61ec1898f36a33db7edf3176021cc42ca219d8a455 2013-09-22 12:40:42 ....A 55120 Virusshare.00101/Email-Worm.Win32.Mydoom.l-d322d02e5fdb20aec35bd5b9222564ba4431dcd2d434fc39e05b76bbe63bb7b0 2013-09-22 12:16:30 ....A 29336 Virusshare.00101/Email-Worm.Win32.Mydoom.l-d3625ec6d51f3de60377a42744e4f32b2f54fce8742f237687944cd8a47af94f 2013-09-22 12:27:30 ....A 44064 Virusshare.00101/Email-Worm.Win32.Mydoom.l-d583ca6ad9e216bbab912c65a6a7d4edcbd518f7ba7700e55283f7f8d2e58699 2013-09-22 12:46:12 ....A 47912 Virusshare.00101/Email-Worm.Win32.Mydoom.l-d7ea8a3820b4ad42a3cdf4b0a273dd4a8fad5bc3fd5a91c7d2a27eb70bed7d90 2013-09-22 12:16:56 ....A 28784 Virusshare.00101/Email-Worm.Win32.Mydoom.l-e5ef4630385806b8b5b139bb54cbfd325b9403092fbc0fac6d94b4f35f82baef 2013-09-22 12:50:34 ....A 22508 Virusshare.00101/Email-Worm.Win32.Mydoom.l-e5f8c0aa97ff90004a3087030f86d363c44d7287d3b2685455107272d1ae52b0 2013-09-22 12:43:52 ....A 43420 Virusshare.00101/Email-Worm.Win32.Mydoom.l-ec3b59d8627e89b2aa223bb2c7fe949eb49eb2b70248e6813093e73299a52f0c 2013-09-22 12:03:42 ....A 24752 Virusshare.00101/Email-Worm.Win32.Mydoom.l-eee6c4b1c6a853a8c562190a66bf9fdda8b97a5ea691e809aba758c6673a609a 2013-09-22 12:07:52 ....A 22028 Virusshare.00101/Email-Worm.Win32.Mydoom.l-f0b94fda0a92cdb44bdf1867712c1442f6a51ae74b619e70848a875a9a559f91 2013-09-22 11:42:04 ....A 33552 Virusshare.00101/Email-Worm.Win32.Mydoom.l-f5b8f083416fdb690a269f0ba42063cb286000ad4a992f6220d0893ad78d7278 2013-09-22 12:01:28 ....A 22020 Virusshare.00101/Email-Worm.Win32.Mydoom.l-f5ea9fb67fc1b220bf9a3305165a34ebde8ea4d6d1928e807f514812abf03810 2013-09-22 11:50:42 ....A 22028 Virusshare.00101/Email-Worm.Win32.Mydoom.l-f75ba30783443bdb54afea280cb2a5df556bca08653a8a24c7cf3e8149c22db2 2013-09-22 11:54:26 ....A 22656 Virusshare.00101/Email-Worm.Win32.Mydoom.l-f9e6bfb328955eae3eebf7ddada424b393c715689f4b73d01a24775b05a020a2 2013-09-22 12:27:14 ....A 34820 Virusshare.00101/Email-Worm.Win32.Mydoom.l-fb2c55b227e908843c6cb816ea42de58f992abfc73061892fdfe8b167644e115 2013-09-22 12:04:06 ....A 56156 Virusshare.00101/Email-Worm.Win32.Mydoom.l-fb5b5b1783fe566a2b24d13e8aa84f4ce5134f2815503b88aa16575665745bd8 2013-09-22 11:40:50 ....A 30992 Virusshare.00101/Email-Worm.Win32.Mydoom.l-fd51b9f3cee5cbe9fe1f025ef510e98cfb6b5d8ead87df04a828e5cab0c3afae 2013-09-22 11:54:42 ....A 47016 Virusshare.00101/Email-Worm.Win32.Mydoom.l-fde991c6698a3c40fe179183e740409373846235e298776ba2d9a08f5ebc0bdd 2013-09-22 12:48:58 ....A 30352 Virusshare.00101/Email-Worm.Win32.Mydoom.l-ff4dc929e7485f551c67fb7164153bae95df8bab5e3f0ce086595e4e7f702cf2 2013-09-22 12:19:02 ....A 45847 Virusshare.00101/Email-Worm.Win32.Mydoom.m-0abb7811fe69098f2647530055281265670ad09848fdc1236ff7187c568448cb 2013-09-22 12:18:04 ....A 55778 Virusshare.00101/Email-Worm.Win32.Mydoom.m-147000abc26ada1662dd194c9f1c4f8182fc9a19c0abefbcb4f472715d6e62ef 2013-09-22 12:23:50 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-237e3204bb9bf9e3a5435673937f3a81aff1bd410b3dedb975e0528ec850cdec 2013-09-22 12:51:50 ....A 62780 Virusshare.00101/Email-Worm.Win32.Mydoom.m-25626a449bdca89c94fdca386c94557801a1dcea5896eb4bd53228e1fe736dc6 2013-09-22 12:16:00 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-313ba7f7c8d52020adf72818a8c687530f23ae23770ac71cf05191d00f2b3334 2013-09-22 12:18:20 ....A 55121 Virusshare.00101/Email-Worm.Win32.Mydoom.m-3236e045bd5bee96c0f9c528975a6686c0b4bfffa972d0cd7af9476e9e053118 2013-09-22 12:49:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-384f0f8b0e82e9b218702e98b85f5f27014c4b12a46e373dfa8dac91e55e2648 2013-09-22 12:19:26 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-441cc0666c3c9cd8726a4c936f23c38c302cb0b35e191ad9a2931040859a4fe0 2013-09-22 12:37:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-4829df1c2e246c5fd9185da447a048ab5d8b48b9599d0aa0cd9103948f950db9 2013-09-22 12:25:42 ....A 59844 Virusshare.00101/Email-Worm.Win32.Mydoom.m-4f5c71a2758f5ab8f670d7dddc8e6bc3b334fdf6690f25c1405afd2b3bdae17b 2013-09-22 12:31:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-524a3c9aae9269ea99518f0dcf4b3f9ca50c9dcd9ae1771fd4b1c54030041fe7 2013-09-22 12:19:50 ....A 60665 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5417b069510dbcd1402bed6294fbbee02230de86a9d8f4b0b6443282e85982c9 2013-09-22 11:47:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-55760ee4bf9d74312dc05cd1a0ea6f1d996ff17156a1c0da98a8bd907df429a8 2013-09-22 11:48:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5744800215a1be98b302c09cb4d67c63c4cbb16707a09c24de387c04a9e6c6db 2013-09-22 12:08:46 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5888fc7735c052053dc21b7f049d61c69960a0663f6af5fe8bc01c242cf6a644 2013-09-22 12:28:22 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5b152bc9c2bdde95a6852c114d88d9ff3f6139b0f83e30afa5f15fcb0c881da8 2013-09-22 11:44:04 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5b69017f08d510c302a45894f96733ab2ee4c0a83d121ab443f61c14f93cdaf1 2013-09-22 12:52:26 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5d6bd4a028fbc97a6a83d7dc735969ee7d786af2ac0fc0530f949d0ef6ba487b 2013-09-22 11:49:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5dcc5454c0a40059cbba28d653736cee936c38eb79393717a8a1d025848f0f65 2013-09-22 12:06:26 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5e825dac91587b8fe8bc66b2aa340725a9291f3653e572545c754265067433c3 2013-09-22 12:01:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5ee1893b90fb09ad7a2452140bfe677cf9700259a3c6c529082bb662d4567e7c 2013-09-22 11:55:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5f7d2552899ff944d50aeaa6c1d41fb067189cc558e3a74cafb03ed4c26c75b7 2013-09-22 11:47:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-5f903df007891cffbf24b834125cb0215f87ca71b88b77353f67f2b7691895cf 2013-09-22 12:40:44 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6100f54101ec0084589233a7c022b2e788e90bb042c27d1659353cc124580639 2013-09-22 11:45:30 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-61514694887ab4eb8e45c10fa93e574264130b37e858339b5a315f7dc2fb4025 2013-09-22 12:23:12 ....A 41664 Virusshare.00101/Email-Worm.Win32.Mydoom.m-61558506fcf1d02e5640d22e82550b2860a1d3aa0697f6992cfb8f85bd52f7cb 2013-09-22 12:08:46 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-617b49967b344118cc68867521c69df11b05b957f6278b3a3743feae00b49237 2013-09-22 11:40:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-626154f07e51c80b95145acdb267b019759a2b2cf3154b201a5f1bb4abfe1e60 2013-09-22 12:15:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-65526387e44165c95be4f2241019982c921d288a1ba398b1ccb530c1a0d63672 2013-09-22 12:18:56 ....A 52048 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6646491e149892faa083c19cce958a16efd7bf73ea2eb3bef5567512e970a0ed 2013-09-22 12:02:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-66985379629b918c4079cc4f70a7cd2b8bd5c3b70fac036778e4a0be5372fa9a 2013-09-22 11:38:14 ....A 41664 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6742ef661d1768173afb9b5637659b37ec2e5dce9360845f59a4c7e3dc27b23f 2013-09-22 12:34:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6763a0bc93a16f905bfac41a93fc3e19b768bba8e1fb97686210ec7abcd9ad34 2013-09-22 11:54:34 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6b6b46e8431bc9e8537f0bf3f0f7c8273c30ead7b32f4aa75b63491ece6b7fed 2013-09-22 12:09:08 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6be69ac587514fc365094c1ce74f71cdb2a83cd85497a3e5fb1ed35a7a1a5ecf 2013-09-22 12:49:32 ....A 26103 Virusshare.00101/Email-Worm.Win32.Mydoom.m-6dd3a0f79c7b3df78a97d157023cf0b3b0bca704a52d33df2e07b19e93c79a2b 2013-09-22 12:12:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-71e40a7dbde57cdaa017091e7e3faeda22533b40c81ae153e526dd3c3a9dbb4d 2013-09-22 12:24:56 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-729b85193a5c78d6e922899fd3702917a382072da972935d4ae8b079a5aae86e 2013-09-22 12:01:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7306543734a7381be0aa17cffbd1f04b5ebbbda8bae65d105366f33f0f9cb874 2013-09-22 12:19:22 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-73b2793f789f4808f14ab2ccdc9dda7b99894bf4d6df211bc4bdd8d4cf224601 2013-09-22 12:44:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-764e326a23088d01acb1e0d2819ea777457179b23eac531dee88b0564fc4dbdd 2013-09-22 12:40:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-770b7447ab70859790cedd397a9a359912d934ceff1ed5a3e0b9c6a46f3a8288 2013-09-22 12:16:26 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7799b6c7583add705dbad23f96f76cf26a36d6a6a51b898afc80c2d344ed2004 2013-09-22 11:39:30 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-77bb6b0ce15f3bee8d97e959b8f1faa831e776934a8c0de731cc8db342a685a4 2013-09-22 11:56:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-78863d1752e9b0ee37307b545d79c06203094423875b6f2573bd539274b67635 2013-09-22 11:52:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-78d095c897490f784847c121ef834a20e60a07bdac93682b63d880db572aad87 2013-09-22 12:45:58 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-792ca6886ba6dfa957dac9132ec6bb49a2d3352b57921a3f3d1559e45b924969 2013-09-22 12:20:16 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-798f25eed094f7b442b306019fa9b09b5ca423696d13cefa1bfaa8865b2f95de 2013-09-22 12:06:58 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7ac691bbbf870084a8cd11c48551113ec95f7aaa092480b9b460eaf24be2851b 2013-09-22 12:13:02 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7c7d547e7f686340a3dd92f7ddea65cac11d702af3ac765d417db1a13988b5e6 2013-09-22 12:46:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7c814fd7f7c9b3d6d9bac2dc08c0f0902f7fba880a0871dc2a15db2baf0bcf7d 2013-09-22 12:27:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7e7bb3c1d2918b6b042e15260cfeab3aa024273796445aa407d003fb7e8ade2c 2013-09-22 11:40:50 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7ef250a7c1d9b1a05b21a9c81cb9def18c54533d563d97db5e6fb01dda50be33 2013-09-22 11:54:24 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7f06125572d77ff89f21700ef161f8c9c5c2d65e612e01fee2cbfed340929433 2013-09-22 11:47:48 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-7fc6f2457ed769c5edd6fa8ed7bdef7e6eabd6f6c764a6694e04b4f24b46ad53 2013-09-22 12:35:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-8056419944bde7814a86b6be17ffa0664e92e87cb9ac239ac0e06c8827b6a829 2013-09-22 12:37:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-80d640ff058b347129ff24014e3db933d2be26d419d093b5ee1a1b821e688b16 2013-09-22 11:45:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-82a7a905ed16e7ea562589abe8bfa37d67a4aec1ba1b870afa8d9f65804b2ffd 2013-09-22 12:00:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-82e6fc4c5346d74265e1b1d4eb076b54b2a0ef3d737748b818d23d6c68255b28 2013-09-22 11:51:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-83cea42d0464f911f87dcf9c655885f6e935bee37b94e991cb7bb046f31ec062 2013-09-22 12:18:26 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-85a8c1abc707025a125d7d2d2419ee30ceaf21607012e2ea53dc3d4a5f896a27 2013-09-22 12:39:00 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-86d63bf404e5ca60c9c9362ae55005e7891a8557651c6a7917b8e362e6967ed6 2013-09-22 12:36:56 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-86e3b7cec4b725b0af774cdafbbb3af5fb3bc15cdb8a8c12c47f9244024a195c 2013-09-22 12:17:46 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-87eff50bc11c035b16dcb5e8d1dcf1ed86db93ee7edd352bef23f6b1d5d00e06 2013-09-22 12:22:38 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-8995edcf083fb707d89de9f07519bfbe933af614f9fe3d19763b4903f2c50da0 2013-09-22 12:34:48 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-899ba04d394bb5cafa14b9ad36c80d281d7991b7f77bd88d27d40f9dea6c9359 2013-09-22 12:21:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-89e2665a8144ef8c9f6bfaccbe99a3a5b0d60c56c36afb9374a4ed6f0f873669 2013-09-22 12:50:42 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-90938c24f70fd2cb2f5706cbae9a4b1e80396f994df2a8b94f9a4028c6032547 2013-09-22 12:40:58 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-93050001a9854664bf9f15642e4371759b2464371ee089663873ca10f210ebf6 2013-09-22 12:27:06 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-93637f6511be6aef6f8f81061b6f3ae0f3d3a40ad225cf7302f64ea8c2337ae8 2013-09-22 12:10:50 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-93b7277cff0b0780a5a407094beb913f8b1c3581d3fd98f44747ad58a7628188 2013-09-22 11:58:18 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-960357f61f300ff7426d474ea7afc3f5bb6f5e4e3db9a654e55c38b2883d2cbe 2013-09-22 12:27:22 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-96186779dc8cb2263f769180177e8f024e1a6bc26aa3498564e72e52a23464da 2013-09-22 12:35:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-970d6944d0c01ae78a53bd8a46296b00120406d9e923c6d34e3244b193c031d9 2013-09-22 12:26:58 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-9764bfe47b035cf90dc00922bbcc6f88bb4e0ea12d584d8d11f93a4c1c68a2c8 2013-09-22 12:47:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-976e498d701a28038a13759976bca661eb7563c61622c9089b859385df4037a3 2013-09-22 12:31:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-97d81982f4e50613b6c12581ec2cc3a3dad7a8ede58ac96b97da7484244b61b9 2013-09-22 11:53:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-982cf4fa6c9c09c0d99778e862beeec8007b76ab819da08546b11b3d41891ae9 2013-09-22 12:46:42 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-98e845de6df235a1df53dc0f8e4b771602a6494980ae50d03da802d18ed81f84 2013-09-22 11:39:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-9c7b930ca6b34feba1fded2d258e4e929f2b3c1537217de49edd0e8075d4ae93 2013-09-22 12:45:34 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-9d7e44d91d0f85c2ef38db73c5f215f0ade2bd39fa99a314a6d664f70b35348b 2013-09-22 11:52:48 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-9e01e9b49ab6b9b987c8be5ccc56cc0096d77bbe7a35c1e3276a46945cb3a647 2013-09-22 11:51:24 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a0bc232447b47af46d26259551e0fd2eb0d80de1ad37a45cc5c78bed82d4954a 2013-09-22 12:17:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a0e0b06ae6c063cd15c13c6bbc717fc9af0626971261193d238f7a2be517888b 2013-09-22 12:41:50 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a11de076aa7dd15d191125465729b56c7c9bac7cae9d8d6faad6d1d248f6a60c 2013-09-22 12:18:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a167bd2dfb41f6584493571555186dd95c256c386c8c1af7d57dfeeb9a2bad5f 2013-09-22 12:35:08 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a35ba24223d231e5ebb11d9e2dfc8c6c5cab912124fb3c63a974f18835f70f71 2013-09-22 12:41:16 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a3bb2613de9a8a90cdb50f78bfe99d1862dea0c3de2a4a2033780bd20fc3ff2b 2013-09-22 12:35:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a5ba1be37c04cfdcd4dcbdb334e8d0ff5e183c62ef7f0d46a1eba02a7c76cd52 2013-09-22 12:02:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a69c44dcc46019b8b26a69854de35e1c54b0f85173665e9bd4225cdaed8a143b 2013-09-22 12:43:36 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a8d700ce5b822882dd023dde31315b1ed76e77153f8a3f85a32da1402ffbbe65 2013-09-22 12:19:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a8db4d0cac7964b732bca8fcc16440497461d8e0fa63d0dfde9dd7abc3fa634d 2013-09-22 11:52:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a968bed3c52d009def21b0cd2b83c8b9c643170015546a6c8bab66ce3a2410c9 2013-09-22 12:36:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a98cf98156ae49bacdb0a7d788f5ba2c1e817eec8feff02132c6965225ea64c2 2013-09-22 12:31:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-a9b173926061f89f47620b4e452649d8cc0a657be0d9e43f4315c9f9ae1fb08f 2013-09-22 12:51:34 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-aa199729eda15fe3c110c1abb34b14214e58cbf9842e88f560ce3f24dc65c914 2013-09-22 12:33:44 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-aa3acf91831cc3fbbe5124fffe4d6bbfb2c6b4286c3230c5719fb964305a79b2 2013-09-22 12:21:30 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ab24322746ff0805f20068b82c20e543981b0e8971531e6a1e651a8840e6608b 2013-09-22 12:51:06 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ab72a65206f259a07b89be98998f2fbb4f6ee45c1a353c8bffead1d2e8ff7040 2013-09-22 12:27:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ac0d1e9cd261fcc2b58dafaac5c456311ed9a95e79a858ad66a9a90d4842169c 2013-09-22 11:43:02 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-add1d0abe1543412007da562d255ceddd320e78d6249a65ac687db9b4e03b6b6 2013-09-22 12:38:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ade21ed4c244667196b49510570500ec13ae3495f8ea8c337809d3918f7cc51f 2013-09-22 12:38:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-afb513dc7128b54c047d7969e044864ebf6e43447283178778c97e3c21d824b9 2013-09-22 12:47:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b083bc6c54d191b5c7526e43c14cd27e68d1b80f5d36dab7ca527f99a5c7bc8c 2013-09-22 12:29:50 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b1cbd43e416d30e02604edb1f8b23cb5ae5491625116c1af391bda8a6efbd053 2013-09-22 11:37:24 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b39ecf4ef848ac4eb7b14f4924cd269b2597f68d8d65032437d639567c072b0f 2013-09-22 12:14:48 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b4ae451e9e9e915749c36e257680e7f8b61bf289356a77c6a77bd40353babd49 2013-09-22 11:36:06 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b70fcea343d292186c9dc9f573a955f43e84a5836ae39d6308db73625edf104b 2013-09-22 12:18:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b73739f5c2d2147754399a2f1274eaf24ae9671472364f2d2b72d134dc5062f1 2013-09-22 12:38:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b7729e22cc49f9cea09906539f8905371943893ba7e27a842b4e2d8ed3764a0b 2013-09-22 12:47:58 ....A 29408 Virusshare.00101/Email-Worm.Win32.Mydoom.m-b8ba51ec45c51eeca94bcae31559f4e3b2e24edb94681ec9148a810ae60976c6 2013-09-22 11:43:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bb5833916d1ffe4674a487458ac5ca6c8670f27e7608a749ab8dcfff36b6a483 2013-09-22 12:20:18 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bc4c2ea34c5d8856677f5f725626ad2b992148b47672100252c34e8c6b2cf020 2013-09-22 12:26:26 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bc52d12269be356a8f8621873d3786251d4b6114713f112322ab5dc0bbbefaf8 2013-09-22 12:11:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bc7c00f810104770cacb34456d8951e6f261986b9c5047f5efea8de5e99282fe 2013-09-22 12:41:04 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bc9ebaebc45bde189a7b119af451fe89d9469a989ffe9fc93cd4641c8eea5e4a 2013-09-22 12:36:22 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bd474f9507aca5124ee2c2dadd3c7752b271f55a37f2862ddb496aa0123cdbbb 2013-09-22 12:46:00 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bd7cdec5395108f8b4a814cad69056771b7eace22aa120b846165a3a56e8b1c8 2013-09-22 12:21:46 ....A 57727 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bdcc3e6d510addd1f60e242db9063afe4579de24237456fca66daa89a24d8c29 2013-09-22 12:38:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-be164fae9117f5d0b36406547108a066b747a22519c6e5c3683fb64d85baec47 2013-09-22 12:51:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bf10eed7d4e3bc88dd2f8643eb03438eb62bf9ecbbac2d5fb609449c3918660b 2013-09-22 12:45:50 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-bf48c97840d93a5bc997ac6767bb58d7fd89dc6fc43f7d24d3457ddea333f24d 2013-09-22 12:41:04 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c09ad8b160f0a782844fb6dd4d8bbff8197bba723ab397bbf51c3bed55a66225 2013-09-22 11:59:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c1724026b26042082435af5f1c2fd1de9a901bab3d8f7f32a43352f80b7da188 2013-09-22 12:02:56 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c1b6fc547f89085aef720f6b3d40bd0b3797b61207b1c595f518dee264ca7dff 2013-09-22 11:46:34 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c26d783a7f4d3876acc64d4e50c9a43ef8c818cda64fa7c04557b8e2365f33d9 2013-09-22 12:35:00 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c303f820d451fb3e391d3f84e675653587792252f1ce84064c13aae1a4d2fa53 2013-09-22 12:37:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c327ceb3b132d83abb702aa959d223b132033beced3afa3d3656c061aa390845 2013-09-22 12:37:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c36e1465e98d549a52d7cf11fcde3c5d81207e0e0f51142f7fa732ccc88b3270 2013-09-22 11:36:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c3886f27cc4d661dc9ada12843930d14e569538a5fdfec4063a740fce8dab941 2013-09-22 12:23:24 ....A 60501 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c44dd02aff036c6049b61163f8b1a09996d36a1bbc8a27fb167ddcd33851d482 2013-09-22 12:30:36 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c4708d41b034d2bb161de52629ba6c990d7979c4a8585d0028eb28786fd68692 2013-09-22 12:09:24 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c4d973605327b245fc425730b2585d38cf0cd27805da379de479f506a0523ccd 2013-09-22 12:15:20 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c520c9bb221c653813da0ba04f5a6e6a76e8a691643c9a2392e5ece902cffc5e 2013-09-22 12:19:06 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c66de0e0884bcc7e88e8c1a4175c3103dc54a5f99c5363ca94adc7e26d73b176 2013-09-22 12:17:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c7229f1ae9d008d7fc2de1cdd696f54aa80ef29a94a8cd58898b225bee51dca3 2013-09-22 12:29:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c85afd6fe7fa1d35fa639742844232ecc9b48fe3559b1e6a2e60b6af83e5de99 2013-09-22 12:06:34 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c873e46f846ae4381fc10815f1aa55d132c5e517346e08273a8b68943e388da4 2013-09-22 12:39:08 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c99512c94df82a3deab1897c4a5e4fffce82737dfb9f38590f316eec0792e0a5 2013-09-22 12:34:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c9bc264728c6aca966a60e498a7701eb2a4b88d5d3367c2dc9dca4c6a762ddcf 2013-09-22 11:47:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c9c2e840426bc13ba9515ef9f30c49817810ce1c6fdcdc98499e594ff804c95c 2013-09-22 12:20:36 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-c9d2137b164ec2cb9cb6bd6de218136e3483e055b96cb8ad1145116b577a52cc 2013-09-22 12:34:42 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ca34ccd1daa4f63bda226c9ab4cb264fb69205b934f20d3d7d9287d38d5784fa 2013-09-22 12:46:58 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ca750a1e8d2fe2fab3594084e17b9bb90549061fba9fc8f89c3c10184268df04 2013-09-22 12:46:30 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cadea951140292eb55780fd1d7b0e92b552c67ec285219c5f065da69c2c9ef5c 2013-09-22 12:28:16 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cb631f7159de876acbb1d28b71c7d4064e1ecd19cd472e7ea9a0b89d03ac3146 2013-09-22 11:39:46 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cb6767885ea9764a381b1c7fd834b75af57234cef5f5535cc5af8f9f71893678 2013-09-22 12:41:56 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cc1be5909693d6fa99c70d9d085e344bc57a3fcf3652f5c482ced3d37c740553 2013-09-22 11:57:34 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cd262104c9e075d95bae942cefb41b16b8c97bb183697f4a00328077a8f37ea7 2013-09-22 12:04:18 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cda98af476844b4f9c3a7c1c2208930ff052d19913f91c6305475e5f6d7e47dc 2013-09-22 12:25:22 ....A 47798 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ce0b8b0cf0e8f8345fac24f4dec01a4923fe6cff544bfeeba554bde63f2ca518 2013-09-22 12:04:00 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ce2e4c587c1f848dc881a64e8dabb8d23d0698feebed515d380a7d6fbdb13630 2013-09-22 12:07:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ce9a57a5e86b7f93e136d857f82b3cf3f8b345529bb0f17b7087d834db1a00e6 2013-09-22 11:40:22 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cef113229c4fcf12c7aa53eb10ec0cfb4603e3781d543b4f71dd591bc0dd38df 2013-09-22 12:30:46 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cf158b3dda35f1d200c87069d19176235ac530eaf90f8205f726f0616f831cfe 2013-09-22 12:20:16 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-cf49b6e8cb6361bbf28ad7b88a520b1ec430b415d4166567c148e06245aeba19 2013-09-22 11:40:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-d006750c4a35fa67427300e902ba33db4655f8116066b55231c609032532176c 2013-09-22 12:19:40 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-d1010b565937f64cfb71209be36f1ffb279681154de00e964f621c0d31c4dbbe 2013-09-22 12:30:16 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-d1cec4653ca4088c915327ab35eb2651dbca48b5980539bdf637498fe95814fc 2013-09-22 12:42:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-d1e78baf187cf0b2c8c012d6d25132ade7d9933066a281bbb3291e9681d36d92 2013-09-22 12:17:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-d821ad544a6bad822c35f9ded2c57d831fbe60e02d276ce07f5683a5ea61b41a 2013-09-22 12:21:12 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-db85ec2c4cdd0fe54e36bd1ddd26a3d5b420311ee3dc566b64871b901d9f6296 2013-09-22 11:41:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dbead8efbbcfe25b9f3917ca0c923e2db04bc8b12ce0f005eeed2df1e4139256 2013-09-22 12:34:08 ....A 57727 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dcb9a5560d37daeac46732f486dfc8f405d56be491cfc3d92609cb592143a4ef 2013-09-22 11:53:16 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dcbe8b9b32fabe93f12a32de9f656191c44befd7c6ee53e01bdaa0bcc100e237 2013-09-22 11:42:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dcd7ef046feee5fbb76cb3f52672f3bb0707c6ba999927b40f69d00bf25cb6f5 2013-09-22 11:45:56 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dd328d28763c7ee1df592e0af22d70584d1d8219e6b704aabe3d10c9af84efcf 2013-09-22 12:10:56 ....A 61979 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dd37a2d9491e43996f29ff6807ce4c7d791da39fc0e480353962daabe5ed8c21 2013-09-22 12:05:36 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-dd466e8cc959054f6e9f6f312ad21f96acd5223dbfa180d2fbbba1a0c4fbde82 2013-09-22 12:00:44 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-de7b430aad573df080c292e32c01bb5ff54cea04bf43c4dac73386a99c861757 2013-09-22 11:38:14 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-df38dded323e25e6d73b6b6b53395765ca56c4020e753e594722675e294ce55b 2013-09-22 11:41:04 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-df7a42e928d426a82b3df6a3dc20df1f1d1881d4a039e5f1fb2857dbe31e7cbe 2013-09-22 12:08:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-df9bed14ff8ad273314297445b35ea7ff5ee11077fe15fe7e7e74035f2d4c1aa 2013-09-22 11:50:28 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e1336ef22bca38f3b383cc1835064ab4db081e949ad96f362044dad982c3bef6 2013-09-22 12:31:58 ....A 53641 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e38381bfa00a01009bad4d805be9d8269a4d93539ed3de7da7f99b527389718f 2013-09-22 12:11:16 ....A 1992 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e58a32409f9ae19aed2883f72844e31f3a47b555e6e9162965b6358dcb84c719 2013-09-22 12:01:36 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e604de8207174d514fc9d4e2cf584b38b162c1eded4c05b7ddab9a6165c9c600 2013-09-22 11:58:46 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e6cf04cba202c4c933c9d24796c93e1ecf5e4cb70eb5e17351d1df731f31bc65 2013-09-22 12:44:34 ....A 41664 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e6ecebbc50aa8b2dab34b837ceb5232645730ac1efa684952ec107c6e88893de 2013-09-22 12:06:42 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-e7498f27dc940aab4f8d904bc7f5b4a8ad576031e2e16d8826982395ea0fcbfa 2013-09-22 12:18:00 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ea28fe81c286fc3b0598290e5bb6fcbe2c8d64500526b9092793bca9a3770dd3 2013-09-22 12:12:38 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ea5fec790443e6dd5486f713baca024d9ba0142dc70d1dcad9a9ef4f3abec8b0 2013-09-22 11:47:42 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-efd1d635ad1a722767d6892b0e47bf7d0e37df706d12f127cfdb8e73c657416e 2013-09-22 12:18:44 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-f0b1ef0ab30fd4082f26ebc06881a4f7d0664a1b48db674be6aeece41285023e 2013-09-22 12:31:02 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-f14d7330c071e23586f78d54cbf22daebe1208ae061f2afc5865eb0954ca1d28 2013-09-22 12:13:54 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-f455ab62c88598f7bd632db5daae37aef4f99e06939e327e37e8cd47d930ed4f 2013-09-22 12:04:32 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-f4581af7c1b7d748dfa0760042ee94446e0303780ef698305ff99b72570256f4 2013-09-22 12:08:10 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-f65323ede893d90702f7a1f3d8770a1dac17d6268615e4c067e2c65b80f85bf2 2013-09-22 11:56:38 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-f825824b8ac2487c7d3f3692b75e62cd6dce057b6c65686fba3427b2fa5dc6c7 2013-09-22 11:43:52 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-fa5ac3cb6cf84c3caa65d6aee95bc5fc0f4bc3a8ef2ffc8744a156891c718d65 2013-09-22 12:06:38 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-fac1a86595ac929729e39048793b022316534b86e7717da715f303f4eca80f08 2013-09-22 11:58:04 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-fcac748892b11fa46fde4c0d6cd8d8a44d821a60da67e1de8ebfc5e591a59f31 2013-09-22 12:25:58 ....A 28864 Virusshare.00101/Email-Worm.Win32.Mydoom.m-fe05c12ae2daec81f3e4ba7a6d69aba1e24341f5a9c2a9739f2bd84001decb17 2013-09-22 12:27:36 ....A 43075 Virusshare.00101/Email-Worm.Win32.Mydoom.m-ff10b20a9c8811165974291c297f353be8133538c529f45c66c2cb6f30ab215e 2013-09-22 12:18:24 ....A 1152 Virusshare.00101/Email-Worm.Win32.Mydoom.m.log-a96ce49a41170c80303955c31617102e364a72c4b211208a627c4b6a9fa01fef 2013-09-22 11:49:10 ....A 1152 Virusshare.00101/Email-Worm.Win32.Mydoom.m.log-c77f9102e35102f5a6b73681dd249f5536d7083a4a52c60bfeab394975dafc32 2013-09-22 12:11:24 ....A 1184 Virusshare.00101/Email-Worm.Win32.Mydoom.m.log-ce919bdb164fc06abcbeacc3eac1be7c22a10d9d55606b43042c94187d3a1f65 2013-09-22 11:56:18 ....A 1152 Virusshare.00101/Email-Worm.Win32.Mydoom.m.log-e09c31f60b18a875d7db1544007b33b3dd650cc9257c0eda05713a7cdfadfedc 2013-09-22 12:24:32 ....A 30718 Virusshare.00101/Email-Worm.Win32.NetSky.aa-e4152b907795445d056aa4f729aaab32564dea10c302c138451ed82b0852ac7a 2013-09-22 12:19:50 ....A 6048 Virusshare.00101/Email-Worm.Win32.NetSky.c-0eeceaab3b374887d7e0b12d61c6298a95dfa2d0d56c7ae5bddd8d0be23cd2e3 2013-09-22 12:49:38 ....A 28384 Virusshare.00101/Email-Worm.Win32.NetSky.ghc-c5c7392e32d4860a355e5cc13bc81d5f4dc31858ae01f9878a54048a9c10e46c 2013-09-22 12:28:20 ....A 6003 Virusshare.00101/Email-Worm.Win32.NetSky.q-3310938aa93d519bbfcee7415d065f51c3b0eecf9aebcd3330b6f3d5b8402774 2013-09-22 12:29:54 ....A 78126 Virusshare.00101/Email-Worm.Win32.NetSky.q-76eb27ab1a9575cb1f3f634a972fe791129bf7fa773f0457e2e9819ddce486c9 2013-09-22 12:29:16 ....A 6027 Virusshare.00101/Email-Worm.Win32.NetSky.q-794df9e28cfd717d4d901c4232da9eeb63fa38e937e2703adbd3401a353ce330 2013-09-22 12:42:38 ....A 6540 Virusshare.00101/Email-Worm.Win32.NetSky.q-c1b533aadeebdee7b5f6878ab7ec64d4093a654026f4a3428636d838167fa537 2013-09-22 12:17:52 ....A 29568 Virusshare.00101/Email-Worm.Win32.NetSky.q-c867e07f133ff4cdf7670e3ac54efd4f32ba2e6597f6af5cb53d454219e286c9 2013-09-22 12:21:08 ....A 6063 Virusshare.00101/Email-Worm.Win32.NetSky.t-4d8469c916defe004b77eb78bd663590eba1e49af092587390e92e2d61afb0db 2013-09-22 11:40:46 ....A 5982 Virusshare.00101/Email-Worm.Win32.NetSky.t-7523f8e0846eb072d3a6e0ae14e38a6278e3b810354de6a781f1c794f470715e 2013-09-22 12:28:26 ....A 6225 Virusshare.00101/Email-Worm.Win32.NetSky.t-bb8545c523c94e9b587eef2e0fdc7b4529f4775345a215eed3dc4838bc773285 2013-09-22 11:42:10 ....A 6066 Virusshare.00101/Email-Worm.Win32.NetSky.t-f4f9f3248a70930d1bc959f75fedf342d571d8547c3868b6f82bc522a25fb50a 2013-09-22 12:13:08 ....A 139264 Virusshare.00101/Email-Worm.Win32.Rays.d-6b85d0b9e15d1c0758b7dd3bde81208f3bd67f225796b113e6a55472b3dcd93f 2013-09-22 11:58:50 ....A 196608 Virusshare.00101/Email-Worm.Win32.Rays.d-76965541f046ef1b91d94bab076165cd762072c9da402a33c7680d370f1e0f5b 2013-09-22 12:12:50 ....A 126976 Virusshare.00101/Email-Worm.Win32.Rays.d-801825166e569810756fea450aa173bd1871f23ae3d52256e70602317805e633 2013-09-22 12:12:24 ....A 733684 Virusshare.00101/Email-Worm.Win32.Ridnu.e-b8498ddc0b9579769fd5041176772b820c60eed752a0f327cd4ba727c106fabe 2013-09-22 12:21:04 ....A 94720 Virusshare.00101/Email-Worm.Win32.Runouce.b-774e0556380073bcc0661d38d4eb79de28bed8e058a294d190cee818934164fb 2013-09-22 11:49:18 ....A 589724 Virusshare.00101/Email-Worm.Win32.Runouce.b-8549af3bb7c455a685c35c1822f910498c60e92084b347acfdbccb66f20d5708 2013-09-22 12:43:36 ....A 14890 Virusshare.00101/Email-Worm.Win32.Runouce.b-a030b3ff1258b89621b574d28a8e3d44c25ff11d9dc05e741013e6aa8eb17a15 2013-09-22 12:38:28 ....A 61440 Virusshare.00101/Email-Worm.Win32.Runouce.b-bc300b2e8913b048fc859aed498d406a76850e36ef19d60c93d1f24a49d6609c 2013-09-22 12:43:16 ....A 63488 Virusshare.00101/Email-Worm.Win32.Sober.a-cb652fc49e530fb1558c190a3b41cdba980af0b2feae6d641d1fb1f22f9feedc 2013-09-22 12:21:48 ....A 140064 Virusshare.00101/Email-Worm.Win32.Sober.x-b890cf540e7508a6334e70655a9742affdeb512ad62a06a97431e43d4c059fb2 2013-09-22 12:20:00 ....A 210014 Virusshare.00101/Email-Worm.Win32.Sober.y-ce745372b85178267459401edd7b8c14a3f1ee399a3bae21684d272602751bd5 2013-09-22 12:09:22 ....A 133632 Virusshare.00101/Email-Worm.Win32.Tanatos.b-6bcc9892a4e488c72351438789d954a5d29a9ed470f76b79cb90f6f623b3de18 2013-09-22 12:44:32 ....A 253952 Virusshare.00101/Email-Worm.Win32.VB.aaf-48e3c60588431960f8551b41b67c46576b29400f125f69bf611327614353096b 2013-09-22 12:33:20 ....A 253952 Virusshare.00101/Email-Worm.Win32.VB.aaf-69dd05a95e5acee64c51005f7de7b465450c42cb72834077f578a4fef44f9e9a 2013-09-22 12:23:24 ....A 253952 Virusshare.00101/Email-Worm.Win32.VB.aaf-8779f4f71735050034d4f603433b4672867b22570cfec31612bb2c4017c94f48 2013-09-22 12:09:28 ....A 253952 Virusshare.00101/Email-Worm.Win32.VB.aaf-94790d9ae1d0a4baf7d859f274e5880883346fae5c3b7e24082887b4b5f940c4 2013-09-22 12:30:20 ....A 253952 Virusshare.00101/Email-Worm.Win32.VB.aaf-b62f6c7f8f7ac993e8923d7a0c6e4ed70749915a49186a4951b383affe131c6a 2013-09-22 12:27:12 ....A 253952 Virusshare.00101/Email-Worm.Win32.VB.aaf-d005a011f8e636b5a1835b4e31aaeab89d9d06447dc5991eaa2f1095198d39ff 2013-09-22 12:13:00 ....A 131072 Virusshare.00101/Email-Worm.Win32.VB.abk-5e7c969092fa9ba4c230b4e331e65999078a16cd8b5c81cf76e0b874bda9ebf6 2013-09-22 12:04:18 ....A 303104 Virusshare.00101/Email-Worm.Win32.VB.abk-81cc730c6d5767b5bfca32676563c0d9d7b7b681ac2130f775b8e2021a8b2a77 2013-09-22 12:24:12 ....A 82506 Virusshare.00101/Email-Worm.Win32.VB.ay-6844995db25db087ab673b8025f694c1ee6c4bad5d2db727228acb25d57417dd 2013-09-22 12:26:34 ....A 163840 Virusshare.00101/Email-Worm.Win32.VB.ay-69fafe231d8cd684c5b80998a37a6c7fb33eed49a5b3330f8efd3d95b35f223f 2013-09-22 12:38:58 ....A 98304 Virusshare.00101/Email-Worm.Win32.VB.ay-964f43d994c60eb8039690e762623754231e88a0603b5dd4d08179c93c6cf57d 2013-09-22 12:51:12 ....A 81920 Virusshare.00101/Email-Worm.Win32.VB.ay-ba13623b3fd4e2b777fe30861e9e29023417d90a63139c491098b2ce83b39526 2013-09-22 12:11:16 ....A 48369 Virusshare.00101/Email-Worm.Win32.VB.ca-8482b4e43858436a615c97b5abb12b172f2b95013b0da32fed32b5fe97382acf 2013-09-22 12:08:46 ....A 45777 Virusshare.00101/Email-Worm.Win32.VB.ca-8ed9c4c12efa728f6a79e92f523b06a4bd512b6d1e143d06cfd912b609c07a85 2013-09-22 11:39:48 ....A 39630 Virusshare.00101/Email-Worm.Win32.VB.ca-d0eb748af1c1249ac6ed8397e3300b28338abd0d711a75c16c295a8514ea6df4 2013-09-22 12:28:52 ....A 138944 Virusshare.00101/Email-Worm.Win32.Warezov.aj-fa438c8bcfa95b89b58f2cdd3d09999b55d99a6b50131df5e06d9c60f082862d 2013-09-22 12:10:36 ....A 13828 Virusshare.00101/Email-Worm.Win32.Warezov.eu-e311cd35c3b8ba4a972dcaac89f30ec3ba01c03e68331e8a0a0809b8dd9f8f61 2013-09-22 12:09:10 ....A 31286 Virusshare.00101/Email-Worm.Win32.Warezov.gen-43cde7c82a837429afbbf152a220fae6245d7893bb28b8297de69f76b6e5225f 2013-09-22 12:01:32 ....A 5856 Virusshare.00101/Email-Worm.Win32.Warezov.kr-9822b092c8490fe3ff07d34a83ec6d9d9d9bdb8dcee71c2a2d09e8579163ba4b 2013-09-22 12:50:44 ....A 5787 Virusshare.00101/Email-Worm.Win32.Warezov.kr-abc9ff93acc8eda5200320da4e3cdf3d684b1a06f23cd49fd317e1b5e4ae6175 2013-09-22 11:47:50 ....A 8704 Virusshare.00101/Email-Worm.Win32.Warezov.ld-936a675f4aa864c17806282d1a5d01aa04563545bf7a3f03c97db0064960e89d 2013-09-22 11:55:28 ....A 101074 Virusshare.00101/Email-Worm.Win32.Warezov.ls-a3b10f9d915444024661525195765f15efc27f09cfdf3929a3bd8d18ed18fc9d 2013-09-22 12:46:58 ....A 6216 Virusshare.00101/Email-Worm.Win32.Warezov.pk-d5d0adc4537041247b55552a1f6f81ffe4d63071f5b864636677b45356260439 2013-09-22 12:44:40 ....A 161968 Virusshare.00101/Email-Worm.Win32.Warezov.rc-f70828aab972d1699d8f518541afef4ce7d99427bb2c69cef94f0ccef1eff263 2013-09-22 12:14:38 ....A 69635 Virusshare.00101/Email-Worm.Win32.Wukill.l-67e7157286bc3b9761db90f7ab27bbb9e8caebb3a24aa2cd36c05be3fc666473 2013-09-22 12:37:38 ....A 69632 Virusshare.00101/Email-Worm.Win32.Wukill.l-c966b5486643fd40e36a91cb4f2cbd651726cf182601d472e3600af8bbdcc616 2013-09-22 12:51:38 ....A 6160 Virusshare.00101/Email-Worm.Win32.Zhelatin.aes-425aa4ba26f0fec0b544b59000e04349382d8ef694f8366dfcb8f3f09da39a53 2013-09-22 12:02:16 ....A 7220 Virusshare.00101/Email-Worm.Win32.Zhelatin.ak-e25ad038d998bf6ff8e3e0dabae495a24ee5e92caa3ed73108ceeda765652485 2013-09-22 12:40:38 ....A 9780 Virusshare.00101/Email-Worm.Win32.Zhelatin.ak-f836e00fdb05593b9f014698b620121ff1cc504946f5b9f2a47c57d2714eff35 2013-09-22 12:15:24 ....A 17568 Virusshare.00101/Email-Worm.Win32.Zhelatin.bf-b67180338eedc0971f47e9608d08f729140b594ecd6a17b184e29066d53bac52 2013-09-22 12:33:02 ....A 7665 Virusshare.00101/Email-Worm.Win32.Zhelatin.bi-644b0a246bff35b4d023b7477c78478e06491439d881ec18944065828b4b27d2 2013-09-22 11:57:56 ....A 96924 Virusshare.00101/Email-Worm.Win32.Zhelatin.bk-c5077cfcf9fd4c58cef1b29f01bf84e6c0ed25446c6096fd8658259e0704f7ef 2013-09-22 12:16:40 ....A 82197 Virusshare.00101/Email-Worm.Win32.Zhelatin.d-6eb0e095c973594177fb091d025db86ca65471d764fcc6e129392e1d9eee5d5b 2013-09-22 11:43:50 ....A 97078 Virusshare.00101/Email-Worm.Win32.Zhelatin.dc-fe8c29460034968bac521f0cdf65b937909467f2a7ea0614df7e3e78e75033b2 2013-09-22 12:43:12 ....A 10259 Virusshare.00101/Email-Worm.Win32.Zhelatin.dz-cf1eb03b904438e9c0b24dc172e7060820c076143a8931175a6d62b024193bcb 2013-09-22 12:12:30 ....A 11215 Virusshare.00101/Email-Worm.Win32.Zhelatin.ec-f83b5d923e3f963ca71cd8934e7192b7bd7a080656aa424f9cfdd69a8d100f19 2013-09-22 12:23:24 ....A 6123 Virusshare.00101/Email-Worm.Win32.Zhelatin.h-828473cd1638ce17db1aefa6d3a5667278de04e89955397118f625f5e1ea0fd3 2013-09-22 12:19:50 ....A 142018 Virusshare.00101/Email-Worm.Win32.Zhelatin.jc-b5db5de4e26867ac7fb86f416e69844e7f99dcec4c639b89c5e6bcdf750c9627 2013-09-22 11:42:14 ....A 125802 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-56d500cfb3e1f1b18db7f500ca2a9746bfa1b0757120242f9e3fc9f231c49e99 2013-09-22 12:10:44 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-57e2f6221fa55d6f859f3afeda8ded7df36e27fc9ed2ff703f463084271872f4 2013-09-22 11:54:02 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-5e6f04e0869bfb39c9b0fc6972945e8ba65bd078ccf180faf0b2960d5a62f87a 2013-09-22 11:57:12 ....A 125802 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-65a68ec95ba6dc456f68d668d9a8b9cc30dc5500c6d1bfefb86e18620ee1cdab 2013-09-22 12:04:34 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-6927522f2a2d6f89bdc988a5769e807fb2973456724bd822c0459b4d31c321f7 2013-09-22 12:04:48 ....A 122877 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-6d8bbdb5219254a8eb3c6201fa7d83438656a28d0c77533e78240092d7e24d0b 2013-09-22 12:01:40 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-6daf41178ff1c2ea0114f1e23491bde6161f8fccd645a057d069c37e099c8d08 2013-09-22 12:35:34 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-6e11fec83e4059a6f8efcb0ae14ab0a2969d7a430fb881d7fc4dd408e1201dd6 2013-09-22 12:05:10 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-6f959b4379125338cd6a0d57cefcf572fc8a3d29b4afae5dd54083d0ec494c97 2013-09-22 12:20:32 ....A 125802 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-734638cd6ddb710594454a0c8c2137ec310da2aeb1bae4692cb9e77dd2454b22 2013-09-22 11:52:42 ....A 101949 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-75897f7dac32bca304d0783dfe2f3faac398abdccfe2f68acd0da960ecd4563a 2013-09-22 11:55:26 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-77721d73c88f294a1a1262ac227050b7ab7a82dff7a817d66d9837ce81d893be 2013-09-22 12:04:56 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-7b02c0882b514f20ea08e2628d2397a4c72399fa420ce2ad53ab45f981bfb62c 2013-09-22 11:39:18 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-7e0b13fbf2e78712d5719a7102726a2b9c9416b82de7bdab613da690f83ab55e 2013-09-22 12:30:32 ....A 123242 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-839f07e59a361dabf5d770a8b9b4172c498d6b0c6faaacc57bf189dccf8b9be9 2013-09-22 12:43:24 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-844548a4e484587735c945ec39c764ba2604745bc92ca3e1ca6def62b262661c 2013-09-22 12:10:10 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-85d420aefd3575b44a6d08fe4aad17f66263b8bc7b8c6c6582bd13be20c4d85e 2013-09-22 11:47:32 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-8695fc767b52e56945a6c87152128c541da0eeb5a420045f5c58cccaf7b12126 2013-09-22 11:43:22 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-8c40beab480dbd1e99f3111c11a9aed79936dbfd73ce955c140471f397b52020 2013-09-22 12:04:18 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-90b7f9f40974a69ad9654e27f7ed95cf5b4a7c60be48014073f6f606a9a812f3 2013-09-22 12:05:32 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-9199ced1bd9f7871575c73a9a87509607b5995c5e7c2861f6e709f2d86a43dcf 2013-09-22 12:21:16 ....A 125802 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-95e6bba21783f1cea40172235ba07c8c769154d913d23e2db29f646439c1c0e9 2013-09-22 11:37:12 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a14bc96f6691f797c87f9dbec28519249cedfc78036af6155ada3fc288182afa 2013-09-22 11:36:10 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a2f4182d93f41c9d245f435a32a205bad79e687fc96c40e57d526ab0c33223a2 2013-09-22 11:44:32 ....A 98261 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a3bc19720eac2a9e3160a9a6fe6735462b69220794a48ea241b952f10d8478c1 2013-09-22 12:13:16 ....A 108409 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a405c8952ab24656860d0a33a6a75e9f9dd992ae40f74943fe4b7a25e639a756 2013-09-22 11:51:28 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a44fc22506cc3a7a90fc43ad3a85ba34e60fe6587c35f73bda801b82087a4aa2 2013-09-22 12:52:18 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a754f7af996f3d48e0465b90d24bd04ac42c16b8e95c332c0030a189fba01340 2013-09-22 11:51:34 ....A 123242 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a8e8e0c368cb00757d8f7f655965e907f47e1ef82838d5f24b4fed4904f3d825 2013-09-22 12:26:38 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a8ec72b02744139af95577089d5f9faa153eeb11dee06798b00a08892fa1b52e 2013-09-22 12:37:00 ....A 125802 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-a91ab0dcc4a1b23d364cce9efae661c7a469e6d2989099f3771201a2b8307c9e 2013-09-22 12:42:40 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-aae184dba2611d450fff6b494061220b71c208f5094b1744fa9434a35e459354 2013-09-22 12:50:08 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-ab02146899bc3b996783cc779144add8206fe1cab0bd5ce3b373bebd967b1f29 2013-09-22 12:16:00 ....A 123242 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-aba409dd4ae1d5663123ba756218690790f34169b40b4525fe00a733211fb036 2013-09-22 11:40:52 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-abade0b6dd56db972382f4b02785d9087ed988f0c03b4aa6c22fce0b43c7c89d 2013-09-22 12:13:52 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-acb076de86991d07a291fbb5b606baf7e804a788bb361dccbdcc194671fe3280 2013-09-22 12:49:48 ....A 125802 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-ae125878aa343fcff212d30184c984db48f82364cf9cf6ff96ed8c5849a9decb 2013-09-22 12:08:22 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-b1d87447ae36964f0e45aef58601b5fae2868c4e06890ba4bb8f282465036912 2013-09-22 12:10:46 ....A 97581 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-b687fa60ab67a5485b8cb16849fad3bae2a2ecbd755fdfeb55437e2bf76aa22d 2013-09-22 11:59:54 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-b6e26c2ad891fa4d8de02c6cb9fba0d5cbbeede64fa67e72802180b9ab6f988a 2013-09-22 11:41:52 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-b9ce95143485fc9a1788dc168f8b8ce52322f51e0529b17204a7157359f00219 2013-09-22 12:17:34 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-bbfcef1eb6818745983488d4622c68d524bfa509b55ca02e22e652beffdfcc07 2013-09-22 12:01:28 ....A 117885 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-bdaa0f69fe392339354923998cec10c05706363ee046232ec22a90f1490c975c 2013-09-22 11:57:14 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-c02e5be8cc5805accc9df9ee9429d9b56e1a17e68f11ac7b709438087e160611 2013-09-22 11:58:32 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-c04d15cba7251c42a83b75f2b79c6ce4fd5845f6b54a8d96320707ed598a597e 2013-09-22 11:42:36 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-c2b682bc3f0853f1c87144b2b104001300f2385737b9fd1f29c0093e71a725f4 2013-09-22 11:47:26 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-c4863d9e98779c2e19e82f6c230db9010f2f17cf6b2214e56e6363a51a7e9dcc 2013-09-22 12:29:30 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-c74b59ffbb558a61c1a3a22de05ed0e8aeb33b3a7e9ad3a3c78c03b71ae8318d 2013-09-22 11:47:28 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-c930413416753e02bdc2210622f8becd27caaa71da092b94a370d41c772beef8 2013-09-22 11:51:12 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-cb21ec0a16aaa756b849d002090aad1f1cba3c386a5f31b53684c564bdc32ab2 2013-09-22 12:16:50 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-cceac30078fa2e5477f3b9cc41a519897a047f427b9efe2959a6455c858c6c79 2013-09-22 11:44:32 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-daf1c1f066f02252601ee81ed1f7b4b68af7e59df555a5c0f197aadd152e1396 2013-09-22 12:30:36 ....A 119981 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-dda60e0df133dfe79ddc7379b918d22dcb886b8c55de6c6e859a2f54a74acf8e 2013-09-22 11:47:36 ....A 124778 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-e55cccfd5ba3f6bfa38a1a5c21b65c4719d5b857a69a8a46dcaa7bb9ec800f89 2013-09-22 11:39:40 ....A 123242 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-eac8f2875750f69206c9459bc7e6b9cf53841fa82fc50b61b67a9aee15e0f286 2013-09-22 11:45:48 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-ebf3ea476d45c6ae2cb3ab3c2b5cf1fc803d0c19fc16bbe219e309127fde44a6 2013-09-22 12:01:22 ....A 94177 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-ee6a17fee9d78b6d9133d16f6f05978743bb8b20b8cd546136fbdb4579cc806e 2013-09-22 12:03:18 ....A 108397 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-f21b31f6719c39a3916e22f41516deccd5809de0b8693b110b0d9a6b134ac380 2013-09-22 11:44:10 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-f3c9ed150dd01c8d4b63dd009632df163913c47c966f143452e71d453a316608 2013-09-22 12:09:50 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-f8302d83df703f8871f1238a1545a09530e054bb8a71819df6da2d41a18c8ac3 2013-09-22 11:47:18 ....A 125290 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-fcbc69960e0d5e50b8cd3022dd937180208174b96496568d9ee6421326881026 2013-09-22 11:59:38 ....A 124266 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-fd96c4bd0cca5beda5720922bcac1b78796d1c6209ec7121e56465dbab08422b 2013-09-22 11:44:26 ....A 123754 Virusshare.00101/Email-Worm.Win32.Zhelatin.ml-fdee322d7bc6dd6db4668cbe2baf3271c9fd3f01b331a2f03f1057bfd4e4d805 2013-09-22 12:05:14 ....A 130743 Virusshare.00101/Email-Worm.Win32.Zhelatin.mo-694463866fd34144bd03ca2268d632285070402c19a7b29cc4d904b0dcc617ad 2013-09-22 12:28:00 ....A 110255 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-1457c1f7f874c76ded164836ec514a2b2802338a855f2f302121af322315e2ac 2013-09-22 12:51:06 ....A 110767 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-536bb2c5ad4e9c46fee19a0c01c598e31e5e3503c644132f11a976d114cea72a 2013-09-22 11:46:14 ....A 112858 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-5f3e9db6b32bd261f7505b5da31d0b9dbe80dffcc1a4a4eb76d674fdbbb71150 2013-09-22 12:30:16 ....A 109231 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-67d57d23f8d30b7542925c7a11a24db4a8b35cc4918da65850e456ef8c035cbe 2013-09-22 12:31:26 ....A 113882 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-69ed779d0bccbdb46a88344fa274f951dc75968a18b451c33550b4e7238ab3c7 2013-09-22 12:06:36 ....A 113370 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-6df80bad61c91448083823053850e39b13c7423ffc0a221c36db0b4d6f2d85b7 2013-09-22 12:28:48 ....A 111791 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-7385781b1aefb693365b632dc1626efdf18a9d08289b2fb44a2d9581d74e9610 2013-09-22 11:51:52 ....A 110767 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-77412a4b7e8add3629161967e2c95b6fbc5b17736e6dc2467ab701c8190d1711 2013-09-22 11:38:16 ....A 112858 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-85d7ca8516434de611a87fbdd2f6a45be0d12a36f3004e579ec21ca2af65ef58 2013-09-22 12:09:16 ....A 112346 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-86a20ebb3f0b7f7da772dc7381a0e56ce2ed1b16a23a5a210f751c4f673ab7e6 2013-09-22 12:02:30 ....A 114394 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-8aef5acfb490ed96e20f567e67863521fad6e3a5ad772665800c73658a70652d 2013-09-22 12:25:46 ....A 111279 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-8c0e1702f125001be45f9e054867ac6ff404985ab639526af9b261975be6c740 2013-09-22 12:50:18 ....A 111834 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-8edeee419db1d904b1092051c57b64e4ee1137517f58a0802e90f93eab58da24 2013-09-22 11:52:18 ....A 112858 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-8eeab5c8bf17ad464506909cd6bd3ed4cc7591ecbc0b117056fa9c430e3c6e1a 2013-09-22 12:10:52 ....A 109231 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-906291aa4b7d90cf300b1eb17c9f9b6926f3c6a43390ad5927aab0bd7515988e 2013-09-22 12:06:22 ....A 113882 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-911227da484f3b144ffde56a9e8b1d3a86a31b2b63e2941700f959ed5442422f 2013-09-22 12:29:48 ....A 113370 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-947e75ae224feded090a9a3a3ef9ab63a715fb01c8811c244625e25b387136cf 2013-09-22 12:08:06 ....A 111834 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-a305e6d6187d792d5078e303645beae2c98117924c25fad0990b94de4f3cdcc5 2013-09-22 12:45:08 ....A 113882 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-a40a8398d6b9c0ef96e8c80c576e3936ed44b22770361d9d139cc45df242e15d 2013-09-22 12:12:26 ....A 112346 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-a4e04914c51deaa761ec484bc966af4cdca013bb42450ba72c4a294423185ac3 2013-09-22 12:05:10 ....A 110255 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-a63f64f2a74228bfa8ecdbd8d5f5be15d7060fc0148a0c34124193cb2f5aed3d 2013-09-22 11:41:42 ....A 110767 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-a704771fce37ad595e19a50d76e59fa9355d8fb0b8a4b755315683806bb23efd 2013-09-22 12:27:12 ....A 110255 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-a74258789914e18193aade4f327f81903bf61fe752b0b3a6d1d043be89a8ccc2 2013-09-22 12:12:18 ....A 109231 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-b8f9a3a7844e382d94d1c529c884cc15b1cd0a09b30f5d95a9ca6b286fce976b 2013-09-22 12:10:26 ....A 110767 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-c0828e6b19d5b93d989232a3dcd24f0888df31192723ba7722e13290a06072a7 2013-09-22 11:39:44 ....A 113370 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-c0a3c9549f7e9f11110cdbcbea696e2b76da92fc09a19ccbbd7a666cc7055173 2013-09-22 12:41:20 ....A 112858 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-c11b2f14f22c6a656e46170df6a1af9365b26cdc9f374c04018c2ec5ef4dcd7c 2013-09-22 12:09:12 ....A 114394 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-c185e635bf17c4d099ab0b41b30cc58f63dad3b23c66910cd3e69fc7139a7856 2013-09-22 12:06:58 ....A 112858 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-c387a747be18087e05a085adb14f8216132ec252714f1c6119e0712307e0c88c 2013-09-22 12:06:52 ....A 111279 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-daea9dee23a5b6c7b234a5e9c82c94b56d67f255af6387723e5f379e7bdc0ac7 2013-09-22 12:24:30 ....A 113370 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-e263bb164f72202a34b76cab5aa42b3b2dabcd411d823c661ba5433619d3793d 2013-09-22 12:15:34 ....A 109231 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-e264a4b620be642e82f71225bc1a24813d51f121b5aa0da6aae150f6d0ce9e62 2013-09-22 12:15:54 ....A 112346 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-e41f8943f9e0c05280c9fc9ab99a2b766bece3818a3ce2c0edde74aed6f0e7c5 2013-09-22 11:35:58 ....A 111279 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-e8a7e957706302b14266f98e17fd24ba1deb2a2dde58da93bf169e3d71dda881 2013-09-22 12:28:16 ....A 112346 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-f08bc42499806f0e76bb9ce4747cdd80a4a25beb3181657a7802ad20d83c2132 2013-09-22 11:58:36 ....A 114394 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-f0a427bf8e09eef6177fdfaf648972b8c7143f36263084e7bcaab54c817a69ab 2013-09-22 11:47:32 ....A 110255 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-f44fde3c04b282531c370c8aee4d233e4db45a82633ec941379062aea0baadbf 2013-09-22 12:05:58 ....A 114394 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-f775c1ef7149c5577a7bf0a63ab43281a95ae2549e4de17fa61ae880bf01e815 2013-09-22 12:35:34 ....A 110767 Virusshare.00101/Email-Worm.Win32.Zhelatin.og-fbbd6adbdb3d14201a784f9f875dc07c15d9d7d883d0fbd39e775ace8ea081b2 2013-09-22 12:30:54 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.ol-d3af6f53cdc913260e37fbbf78d0a7f1cc69f19e561cfaa32debd9ecc6872fa2 2013-09-22 12:01:34 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-5b9c69f0fa1b7aee09399960c788f8263c9da8587d1e71f20da5b0eac349945d 2013-09-22 12:19:40 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-67ded0bec2e2e9f0afb34d57459f6c02b15d633cbc767f7a404835831f72b149 2013-09-22 12:13:00 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-75620f9239d2f1bd8d2270e22f647e44d6246a3812ec2a27028b7ec35d8389d9 2013-09-22 11:38:22 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-84dd1ac0029f5ca85a7c91bd732fee1d78d23e7bd1626eaacc46a9bd6c35e0ca 2013-09-22 11:48:20 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-851942bddb2098838dfc4dad8ba25dc0ed68723145e1b0dc5828339cb3fd4618 2013-09-22 12:24:22 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-8608254221c8fe0c4f8a8e7453191f73ed98424d0c77eae4b195b885dfb2a358 2013-09-22 12:09:20 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-89449def3509a72bd4eb5caffc38851887a0782b269ef62489855eb0609a32fe 2013-09-22 12:44:06 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-94204aa38f17a1f20b2437150ae41a3e46635b54e5f1883bcf3bacc1b2bc9382 2013-09-22 11:37:00 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-a1d23aa7e2618af346d34076db6781288986e655c728a5fd5c3dd69ca01025d4 2013-09-22 11:41:50 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-a6e1216e1e81d34789cc5d7e5923159c309d4b9a7fa37c5468127a4a7f9bba0b 2013-09-22 11:55:34 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-aa3a82b64c405cef6f08b23e15f593c6a66e699efca88842ce2131d8b5ce8e67 2013-09-22 11:49:44 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-ae99a078054cbf01586f72de3e4cc8bbb7f700d05a278e18b1cdc74edb45cf01 2013-09-22 12:52:32 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-b02a737f60924400ef303628e91ecd446546ddcf5f00ef48fd42578f6478382b 2013-09-22 12:02:00 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-b4d41e049ac3bb451bb0bc0b3d7aca585b17b76a6ee0c173f41467d80e76abf8 2013-09-22 12:39:28 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-b64c789a17c6500c234412acd74bd261dbfe227bbec81d8b36fe4b3faf25a974 2013-09-22 12:32:50 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-b7d12a5d2b96350791f9fd9cab5ee4be3fa3ebad66fa731fa0b3a16041705387 2013-09-22 12:43:10 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-c10dcfd408088a033be23ee73dc9f1b5f39dc20363008d5355c354e1cb589bfb 2013-09-22 12:08:08 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-caef7dce33ac02d6a368f34aa79d2817d0a8a90334d0ef831e5c64a70807cd5f 2013-09-22 12:35:18 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-d1b4d6178a8f15dd250ae8986610a09a81368f04e0ed3fea4468c263f93a7588 2013-09-22 12:06:50 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-d57d742ac21eda0f0d0bcff41d817fae844b934669a25f7236ea7eac935bc5cf 2013-09-22 11:41:12 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-d835e234f905425bc841847d6b4a7f7aa560db937c65385ba089a5f9dd2fbc04 2013-09-22 11:43:34 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-e55bc9e3f921adbd3da97aec9ea0421686638c0382c18b3b6a927589b1c4db2e 2013-09-22 12:17:00 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-f3fe8ba980ebdce453dfc44f4a52f2f256156c10a71db0d0079bc8b8a0da2454 2013-09-22 11:56:12 ....A 135168 Virusshare.00101/Email-Worm.Win32.Zhelatin.pd-ffd5d6a51c990c32a7a606d7154fe4b7c9e174418a48c445b0e99969770673f4 2013-09-22 12:42:28 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.pi-cbe8ae36de7c227e71c10dbd3ae0bdbc7e5e9adb873cd8f1cd7e2f16f2459fc5 2013-09-22 12:09:46 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-77d3fa95d19800a1016161a0abedf140fd5013edfcaaa3855dc0d7c637e5d375 2013-09-22 12:18:34 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-8b8bb638b7e4300dcd7b3db024e502acb5bff69fae47b675abd798f70436936b 2013-09-22 11:57:18 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-8badf1d065b168de2164d2609d22b927bc8a5fe181d312a069197600f348e2d2 2013-09-22 12:11:54 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-9140f8a178c2f3837155c3cc72e31bc3fe167b7573bb8f4a235d50a357771b0f 2013-09-22 11:38:26 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-960591bdbd9a8a97876719652cba3ff535e7f9ebf6060eca29bde49affc92d6f 2013-09-22 12:22:32 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-a36a6191f82bb18b46923093624c81c57274bc3e5cdaae9832baae187356cccb 2013-09-22 12:04:20 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-a506b7fc1e8f410464c7a9a7bf08e7e0377708bc985adda28886904dfb6352b4 2013-09-22 12:22:06 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pk-b0917cd5c8b0c143bbd1de06790ce9063d9acb802a5190db0db092e772600e9f 2013-09-22 11:43:08 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-5eec325e0ae96b74c3a45345051d42298157c5322b2ea85d8027e750707b0d09 2013-09-22 12:10:46 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-7a97c2afc0155bec8264148a32627489e6c130e127fbb8ec3770cb685b871933 2013-09-22 11:44:50 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-8cbdb998f28751dcc444fd6851dfbf86fc1fe4d704c6b437cb8c125b32e0cd04 2013-09-22 11:59:26 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-9fe7aed15143fb61642a9c5a593f932e4ad61d95bedf88a25b81a060636801b6 2013-09-22 12:18:44 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-aa8870a7e27302c259b3d28121c548d4c8c54c0a8946d6133d48f721f8562c19 2013-09-22 12:07:40 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-ba429a1b90fd690ad0de4ad4e872759f654747bc63cbaca99a2acc6f71cdc247 2013-09-22 11:56:32 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-be9b7ec5508fa231b62702e05794eaa3e0b95405ab983fb8d3540c202ec2e27b 2013-09-22 12:07:54 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-d4c0a8fb8da39db6f632fedb91bfbe2e0a2a4d3b9eca44698431c672004e4228 2013-09-22 12:14:10 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-e5f56ae2868f59fc872d70a13bc1c9b3c4f814c44690837eb3443ccd201f126b 2013-09-22 11:48:56 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-edf16942716256af905438a09d7f2cafd53cf67b693dd1b615619cadd8999842 2013-09-22 11:58:14 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-fa7779e12a0972a96a842eb1810ae8ec32b432e209d79772c8005985e95eb465 2013-09-22 11:39:30 ....A 142336 Virusshare.00101/Email-Worm.Win32.Zhelatin.pr-fe400576f01ea24f2d8b7e0edd8254341ab13fb175cb08fc4ff365d758053b42 2013-09-22 12:17:02 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-5f0a16811043aa48a426396fb3faf2017e498e6601bd330370754bf6c1c28fb4 2013-09-22 12:34:36 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-61801302a136b66b6a84ab00477bb9e8f2d00f034702a2e6a3f2e2ecf1c6c352 2013-09-22 11:57:06 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-6ad6b5e2166bf3edf4b3710a2352bc25a13268228cd6ed31a185b7bac98cd67a 2013-09-22 11:45:42 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-7a6b482109991bc2ac35356614466672140350e5bb521ca60636401d67bd6eb5 2013-09-22 12:18:34 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-84fb9ad16f4d0a41937ba080979e9c29f04a2a623ca6fa1711afdc309852205a 2013-09-22 12:25:34 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-898e42128137ab8c068ad54ac470121426e21e6d5f0354d5aadafd037f79e684 2013-09-22 12:48:08 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-917831a90605344ec6fcd38d287afc76007065b09d7ffd693ae5ba72cbee39e3 2013-09-22 12:09:42 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-955884a94359e930d92d34f8ecf2182917b71749dda24de463140063dcfb5316 2013-09-22 12:43:26 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-a11166d0db3a71263e0fe4d1952862724f516632a23b500ac823579f6e5601bc 2013-09-22 12:26:36 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-a8f964695084d711721955cebd34962b1bfb4e517adc6a46b011795c11889af8 2013-09-22 12:40:54 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-adca43e1e4a0c4d9a2d243e3382691b055d4ddd3fe7edf48bc085d115f2dcd8f 2013-09-22 12:30:04 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-b20217819105aaac2902d883d3a4c031f7782c0479802cf02275b0ecb5639dc8 2013-09-22 12:25:14 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-b346ecdb079b1417db2bd8aa70b1e9bc396d3b29823073fc69827bd59e181f9e 2013-09-22 11:40:12 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-b437217360d2b2035b278e71a4153a09ee1f763377eded6f702ea4bee403d3be 2013-09-22 12:15:38 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-c13b23b38087d60cb2d2441ffe264d016b638ad6afaa0489ec703d443b00df14 2013-09-22 11:38:10 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-cfedd1e2618b541315ad430af29e9af6f1d7ac06d8114b56257ac919e2ad6bfc 2013-09-22 12:01:50 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-d33ee48904da0495bb076107e45db045d9e5258140b5c9077ec99dc619d7422b 2013-09-22 11:58:18 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-d6251df6caf95c3b638289067938e76a238c9a544be52f656467f881f9d1a4a5 2013-09-22 12:10:56 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-d7c351e28b10cf0e867dea6ec123c4f4a05c120e4c629b522fd5efc8df7c8926 2013-09-22 11:46:18 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-d8af14b09a3fe0deb152bccace96b2e7fd95e20accd1f4054d7e8b7c452db971 2013-09-22 12:43:06 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-dffdb1d21d93bd23bbd18e00d090ca03178c3e21128a213c52a76796c07d8e4c 2013-09-22 11:42:24 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-e3e170187e3b0ab2427be23142f33b959b9961d55492fbdefbf39b38de6025e4 2013-09-22 11:54:10 ....A 141312 Virusshare.00101/Email-Worm.Win32.Zhelatin.pt-ec1805843988e36a071aa9afb472a870af359e0f106df264d94a6b0f487dcb6b 2013-09-22 11:36:54 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.qa-88f6d5c1e665c063113bb8065ab36c49daecd10309030c948ce3aae4857c557f 2013-09-22 11:57:22 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.qa-eaf09c4365e824e432b46185b87feb9fb3ce757c577b02c1abad2a007752574f 2013-09-22 12:51:56 ....A 6136 Virusshare.00101/Email-Worm.Win32.Zhelatin.r-78496b71232ca299c4dd19a8bd6d2f697183de92426f645db0fde6a6ceb5ed68 2013-09-22 11:38:46 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-58a172606945d533468c870fae7ed9d154934f3c0ed760d72970e6aa4a1241fa 2013-09-22 12:39:40 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-743174a903ddacc15da5298292cc9dd97602e873b89df6959f0b44bed9d77438 2013-09-22 11:59:56 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-9615f2814665235dc65c235c7099863203080217d6b5768bb05e18698e1e82d4 2013-09-22 12:20:22 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-a52e351714bbe06958aa951b1f98cde7e5b1aba0c0b306a0ffa3335dddbb36a7 2013-09-22 12:01:32 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-bb81e5b78f9d7c5da256614b2b7d8cb856f3924f707871ac637a8037d8afb2c5 2013-09-22 11:47:42 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-bd8a1212b4b1f693649811f951bd37987828f6bcb017b11eb73484505b87a059 2013-09-22 11:50:06 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-d08900ad3dfbc625335a046af10610a37ae1773d7c668612f32c3a67e4ebef4f 2013-09-22 12:04:14 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-e24636066aa4e5c3e06a64f88f3065c37ffdf50760bb927e81f675c55e230c79 2013-09-22 11:59:54 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-e260dbf0493943fef299f17622b6be7115ca124d0d5f6e485543b02a02af3cc9 2013-09-22 12:15:06 ....A 143872 Virusshare.00101/Email-Worm.Win32.Zhelatin.rl-efcf2e07acfeb8357077c0530c5bb1911be33599f293356254cd1848cf1ca261 2013-09-22 12:02:28 ....A 51094 Virusshare.00101/Email-Worm.Win32.Zhelatin.t-860c653e81a97a8ab05dc0330156829fa9f51d08d755a8f5dc4451920e7b684d 2013-09-22 11:42:22 ....A 112640 Virusshare.00101/Email-Worm.Win32.Zhelatin.ta-8986d332bed5e2f34d90358b2f96afd48d33827046d7aa60edec2ef65cb5c6fd 2013-09-22 12:14:20 ....A 115200 Virusshare.00101/Email-Worm.Win32.Zhelatin.ta-b81d94718122f500ca042674ceb8fa6c95b7c477e78dec585b450aa2943c7f8d 2013-09-22 11:45:52 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-67396162a6b99b24fabb5dbccdc90e45e1119f27e1d0bc6b6f9fa4934f2fab57 2013-09-22 11:36:44 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-7181266a3559806d9f3498e47d7ef70cdfae46b3df5f97be45c29598e7624ee0 2013-09-22 12:20:44 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-7401973e4495c72ea7fe6cc5737fa86ae9242823a731c94def484c80a96622b6 2013-09-22 11:56:00 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-7a74dafdfc125e18c13c450d803cf43470d7fe83de6d3b656d8320476677561c 2013-09-22 12:47:04 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-8252d063a2859da6f90f6663393b84472f6e10118bd5130ccb7000e521b7c9fe 2013-09-22 12:06:26 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-8bd281922435c1f63be92a484cc7acf53bf09c78f5df7327bd371f904693f245 2013-09-22 11:37:44 ....A 128512 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-8d24ff77d5b578daf8600733c0818ce56ae3eaf5a32d7cc028e69be2320d5783 2013-09-22 11:50:16 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-8edc537b9c415f4937bb20a269233950f8649b80cc7d6a6dfec81118410a5d96 2013-09-22 11:56:44 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-a7669b03e7b87cb3d2778d3c79b2c28a3832c8b00674c17b54e4bca9eaef2218 2013-09-22 12:24:14 ....A 129024 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-aa63761ecbb6c88d34e1a91211827a010ffe22052f28170dbc2ce9319c593eaf 2013-09-22 12:24:12 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-abfa00e7b6fd515c41e9213bc9a35014fe33926e5f877414502c7a72a00819d7 2013-09-22 12:43:30 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-be0fa69a5762d849f3aabc37803e74bcdd53069e24180cfd0f56e3c8fa4bf2e9 2013-09-22 11:56:14 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-c3befca76699f7c99f4af469cd305e158de6c7846456b3108c2ae1e47d2028c5 2013-09-22 12:08:18 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-c830328bdec74f422b4bf2a97ee186afff3fc265afb5ae045ab504a29587b19c 2013-09-22 11:45:10 ....A 130560 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-d812f02e226d6172b383114a90476d49f1b8a704e898f873e00502b7f5e14d6b 2013-09-22 11:52:54 ....A 130560 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-de1c835caf9b09a8c49705650fd7a57ea7cf9a33b2c5f5ea3570985e04dadc16 2013-09-22 11:39:54 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-dea9051d6020fa7ee560a3cb7254e2980f392b21739344ac409a685f1cce01a7 2013-09-22 12:16:06 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-e69cc087fd23d24590fccac2e226ba0032a398a3d418424771f33622b1fadaa3 2013-09-22 12:05:54 ....A 129024 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-e79b967a4e6c76ece7d8da2dc90b785f1e47dda0b5832892f50b4f1dc66daf21 2013-09-22 11:58:08 ....A 129024 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-e98a7a44e2a182cc5a6703a3a712eb4ae07e755899cf41fc46637c501d0bef56 2013-09-22 12:29:34 ....A 128000 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-ee7d72bd19fd06690307534ff686f8b17bf9bab716fd61f1ce688ffb185cad7f 2013-09-22 12:04:04 ....A 131072 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-f083e83dd4c7336478096ee607a728102a8bcfcbf8417d86581b7f8bfcbbff8d 2013-09-22 12:17:52 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-fb42b12391f45fe3460e74352f1bb383c3fbdbef4edc8508c18773e9095a3f2a 2013-09-22 12:47:16 ....A 129536 Virusshare.00101/Email-Worm.Win32.Zhelatin.tr-fbc874912544cae21543cf90da771aa402de5ac89e54023a863ba7be069c32e8 2013-09-22 11:52:08 ....A 6038 Virusshare.00101/Email-Worm.Win32.Zhelatin.u-834cdc3caae629eaf6ed047b68fbc72f1a42054373f40dece8d3bf50c1079c47 2013-09-22 11:56:48 ....A 6038 Virusshare.00101/Email-Worm.Win32.Zhelatin.u-a0764a064969326160ff004be41005b26406df1f5ade36eec4670e9a41c44715 2013-09-22 12:06:50 ....A 130048 Virusshare.00101/Email-Worm.Win32.Zhelatin.us-8c35351e7b69a1450e94ead3e11b054ac7110fec050e858fd8d7e5747708877e 2013-09-22 12:09:10 ....A 129024 Virusshare.00101/Email-Worm.Win32.Zhelatin.us-bcece5ec9d9aca1f63c194fd772e8362949ebf40522533e7a57923508ec16b06 2013-09-22 11:42:30 ....A 119808 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-6c51a61979f68c1a8f554deefe5aee811cc4169f957d64ecb3a356c6332a1019 2013-09-22 12:16:52 ....A 125440 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-7e1a9a0217b9b316a4289b5bfed08b0a6e62718c92741fdcb0a8bf835e54bc50 2013-09-22 11:46:18 ....A 118784 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-8170dae5f17bf3da883408d29cead005fa55180abb734c1e1c670d6b112b5903 2013-09-22 12:15:28 ....A 118272 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-9574947bb47227bcdd091fd6be47eb67f0bc8e1aa23247dadcd8dfa154955c23 2013-09-22 12:40:50 ....A 117760 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-96829435fb17b2ff224fd816da30dfb4769f60186ca583eb4945083ad0d73e9b 2013-09-22 12:45:28 ....A 118272 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-97b40e941ca6b7f78e37d0572757122b01a3ab3b3aed26bdf948e3dbcafa5c5a 2013-09-22 12:18:54 ....A 117248 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-9815cff6a2d2c3c0e9b47c1f0279c33982f7faccc0e09525af71b1c7fb2fc997 2013-09-22 12:30:10 ....A 116736 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-98bb7c5ff6d1d170f20b53c5f0e9059923e781c61228b82bd5db99d0c2b2a876 2013-09-22 12:09:50 ....A 117248 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-9fa510576dddc32e765847e06e38ed4181c743cdfe5a5f0128e0c6fddbf14018 2013-09-22 12:17:18 ....A 117248 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-a4212abf133e1962c4ead5208699211a6322aa6d0cf8ba5ba23f8e7bce8b2900 2013-09-22 12:35:42 ....A 116736 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-a64ca2977e22bd90f80c0897776c7ed2cd390e0b661c6f1b28561b333836a91a 2013-09-22 11:44:44 ....A 122880 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-a7b89448df53e8659b2fab15d32de3c2a54419d6737bbc78fa526569b49d44cc 2013-09-22 11:44:38 ....A 118784 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-b044ff2891e5eb771d1b727a66c4c9ca7eb3e875dc37d1673c0f721fd667d4fd 2013-09-22 12:24:22 ....A 133632 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-b494420ed7e39572169c2f924760eddb3e07e3f430af5847be7d2244203a03a4 2013-09-22 11:57:54 ....A 117760 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-bb41205d098bfaf88a21a3f59b04ff5eaa42ef5c343d493f29e40b5dac5bb6ac 2013-09-22 12:28:54 ....A 120832 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-bc3d3dfb17f7d9cca77ef55adb54d573775e10a045f8511ffa73352ee46a1f38 2013-09-22 11:36:32 ....A 118272 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-c1988c94ca120d0f63c72e7afc053c4c95c3c0285f70cedc1247b9b9a2137ff6 2013-09-22 12:28:56 ....A 122880 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-cc107ecc54432b44c7f423d376fdc7671aaf6090681107fe3ab5bdbb563ef9e4 2013-09-22 12:17:12 ....A 117760 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-cf68ae4e9137d3efde45bad5664025bca37f827d8160647246244facd8038254 2013-09-22 12:13:48 ....A 124416 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-d1db8c0c7e827ab17761384899cdd9d81823368e771924fc83878e5f347393ed 2013-09-22 11:49:02 ....A 121344 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-d788d1b39cf4fd1a8aaf48e21dc8a86d9c51cd99c839e1f47673c1fb57f344b9 2013-09-22 12:14:02 ....A 120832 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-ddd7a545667f88f6b248e7dd985dd25b7f43c14a95be1190d75a72af4aec03ab 2013-09-22 12:13:06 ....A 117248 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-dfccb507a8339d7389fd04550affbfe0e73d84f005ae4220a6e9bd96485afb0b 2013-09-22 11:53:10 ....A 131072 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-e0b3d8d918da4fdf1eefb82395370959858a34aeaab32d95e01352d6a0fa72ae 2013-09-22 12:52:04 ....A 119808 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-ee66f613e73c06ff66da5274fdf064818044eda4da847309a6801d0fe0e8a9da 2013-09-22 12:44:58 ....A 118784 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-ef6c79a0422325ecfa786a030e48bd491c62bde77558c07afff8cbc394daeef8 2013-09-22 12:27:58 ....A 124416 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-f1498f15c76c93af2054184f8facb8ede989299b36bd7fe7863d2415ab37a58b 2013-09-22 11:57:18 ....A 131072 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-f2c9d60a6ffb8e347c1a52b16af5772b35da94a68a360abeeb389cc67fc789a6 2013-09-22 12:02:06 ....A 120832 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-f7f1ef96c1ed7135e98b4bfcd264ff6c5dfeae9bf346182c0c27be2b0a286b20 2013-09-22 12:11:18 ....A 126464 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-f872dbfc9a0413cdf2f797ee476671b4d17ce215724a1f0b57599606cdec6ecb 2013-09-22 12:21:56 ....A 120832 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-f9921c4e834202712067810a8c7295930c97eb9b26ea69107fea6cac9f169034 2013-09-22 11:59:26 ....A 120320 Virusshare.00101/Email-Worm.Win32.Zhelatin.vg-ffbc64a634689656a35b7fb209a1e6d8f3f374931a6b362a2bdadbbae347088e 2013-09-22 12:15:06 ....A 4497 Virusshare.00101/Email-Worm.Win32.Zhelatin.x-e8cc6d9973e3dcbf45c9af5b78c9ce8e30ae430673490794c6724f748000531f 2013-09-22 12:22:40 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-869a2225dcc88d0456f223f51a2160615ec87337804553d7589c84cb2ca166ef 2013-09-22 11:54:16 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-906495baa15f6338bcb731baf11af7425adc25c40789037e5d94e7c6ee4ed7e2 2013-09-22 12:30:32 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-99287f1ca88b4dc05f0418000ea05da2f77efbd8601b013a056dc231a3b6704c 2013-09-22 12:26:36 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-a2ba4fd6ab344456fb1bcbae5658d610199ec29a529ca0c0f3fb94df6c71e5ca 2013-09-22 12:44:36 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-bce2e93914ff8cc0d9c719bd545e3bc979677f1fc9f1f0e86051ed5f12b4317f 2013-09-22 12:00:04 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-cc25d89eed31698b34135df008c3d52f08a323e0940290328ea09183f0bd0fa4 2013-09-22 12:22:28 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-d1dd3442e9be1368bcd55c3c776f5eb3edeb7e64455e1040666c4154f5db99e7 2013-09-22 11:48:44 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-d6b5a721fd8f2b05784a398297a821231a3ff6e99488fd8a57b7caff7cb50713 2013-09-22 11:53:24 ....A 132608 Virusshare.00101/Email-Worm.Win32.Zhelatin.yd-ff26c525d4e3be9149a05d0ad2f30fd609ee2a63c823e7750e12698c83cc51ff 2013-09-22 12:37:42 ....A 19920 Virusshare.00101/Email-Worm.Win32.Zhelatin.zw-740a2f6a8471f9d418d677a92dfd0c75f16990a54ed25736b8812a5826be1e38 2013-09-22 12:23:42 ....A 9590 Virusshare.00101/Exploit.ASP.CMS.a-a9956180726ba7a683a6cdf896731dc239179f4ab1ae31eba45fd89ed0ba224a 2013-09-22 12:47:28 ....A 13958 Virusshare.00101/Exploit.HTML.CVE-2010-1885.c-339a9b6d163d9bd2f39e737950b5b6167c31329f310a7351da634e167df3b40c 2013-09-22 12:28:50 ....A 30764 Virusshare.00101/Exploit.HTML.DialogArg-34222af8e8aa313b482d6c7ba460912d57cab439d65d863d429310acdffeaf6c 2013-09-22 12:26:32 ....A 31432 Virusshare.00101/Exploit.HTML.DialogArg-57cfbe37f7636c64f06be0111525a9bcdfa128d14cdba570993116ef6a58399e 2013-09-22 12:30:58 ....A 30703 Virusshare.00101/Exploit.HTML.DialogArg-841eb70bddb6a1635d89387c300e4a51b27ec958126f6a12cb59bcd3ba76396b 2013-09-22 11:41:30 ....A 7169 Virusshare.00101/Exploit.HTML.IESlice.p-cb256686729457ecbede135bf33e24d9ea655db1f1f1ece8c2311b0b00306499 2013-09-22 11:50:12 ....A 2043 Virusshare.00101/Exploit.HTML.IframeBof-56ffa50e1ee23a9b5a9c08abb8aece20d542f77aae5308072ae73817315e58c4 2013-09-22 12:30:34 ....A 388 Virusshare.00101/Exploit.HTML.Mht-a32cff2f02466bb5d8fafb9677f7b729e4c935a801872da5b8bb71a9b7bdc2ff 2013-09-22 11:41:32 ....A 6001 Virusshare.00101/Exploit.JS.Agent.aze-772414d2a2307e456dc089e01ff002314b4b391220bafb4961d37195cfb90cba 2013-09-22 12:24:42 ....A 33209 Virusshare.00101/Exploit.JS.Agent.aze-882a4b548d67aace07d008a828daba89513712b6f1e5ef60eb1b1a7c1c960490 2013-09-22 11:53:52 ....A 13513 Virusshare.00101/Exploit.JS.Agent.aze-dd9661f42f97c5e7da31012905ba94fb05ec2ce2965be492419c3bca23c7e833 2013-09-22 12:51:38 ....A 119306 Virusshare.00101/Exploit.JS.Agent.bkn-8a79d477dd0e4d10f04da060970b694181aa8e1c4b7eb7c4d917bcbc24f2b936 2013-09-22 12:24:00 ....A 3063 Virusshare.00101/Exploit.JS.Agent.bmh-9fe34716b0fa4fe7459d0cd9402f9cb170f5842b523436d99398fffcd3c42599 2013-09-22 11:49:02 ....A 22037 Virusshare.00101/Exploit.JS.Agent.bmh-d185e35253792ccab96e4d8989e6ba4b9755a0e4e3f2791b691e2b7952340ef0 2013-09-22 12:49:16 ....A 3049 Virusshare.00101/Exploit.JS.Agent.bmw-037716dc7d9fcf8c4b9c6eaf3c15735b0819370860484734749a47808dd8e701 2013-09-22 12:12:46 ....A 229970 Virusshare.00101/Exploit.JS.Agent.bmw-347fab6e7238006bc6ae77db6818ff605b8bf7412f6be3a0acac709980d512ec 2013-09-22 11:49:52 ....A 255025 Virusshare.00101/Exploit.JS.Agent.bmw-87fd3fb6a10e555f8cf2a691d77304025b075ec8eaf36a9a2eb676c0539ec5ff 2013-09-22 11:56:02 ....A 30229 Virusshare.00101/Exploit.JS.Agent.bny-63ec604685ba17e140f8f1ad51e8713bf975ab0095af276729a184ea1267f1e4 2013-09-22 12:26:40 ....A 57213 Virusshare.00101/Exploit.JS.Agent.bny-704bc8e8d8e27e2ba854d485b852fbf958201aa9a333d12d754e6bb4a0ace0b4 2013-09-22 11:57:34 ....A 41305 Virusshare.00101/Exploit.JS.Agent.bny-b9ad8ed7f35be505348b47da7955eb83c14b8a16e00b930c20f9cbe2b8cc8b16 2013-09-22 12:26:34 ....A 57231 Virusshare.00101/Exploit.JS.Agent.bny-e9db72209903f34be365df9efd6d1061b3c7b3f6d73ec017ef7bf3e33c5b12b0 2013-09-22 11:47:24 ....A 26861 Virusshare.00101/Exploit.JS.Agent.bny-fdb5db59a28fb4bb91aeed84068215d2d076129336e09d9fb8e73312e2626c8a 2013-09-22 12:16:30 ....A 15327 Virusshare.00101/Exploit.JS.Agent.boh-014ecdda17ff9cfab547843a6923655b631934286a771f43c015e69e2e758e65 2013-09-22 11:48:48 ....A 7784 Virusshare.00101/Exploit.JS.Agent.boh-0176231877be6e9db60f628e6a274aedfae325eaf49b8f07d0bc768886b76762 2013-09-22 11:44:52 ....A 50861 Virusshare.00101/Exploit.JS.Agent.boh-028eddcbb4287e23b6fc1b83d58ca8d993e03d3b9c507389a53d2b1c8fa71e21 2013-09-22 11:55:14 ....A 7695 Virusshare.00101/Exploit.JS.Agent.boh-02fd119f144c788310e384661633c6409b0bfcbc577184077cb144e38f0ffb2d 2013-09-22 12:16:46 ....A 40383 Virusshare.00101/Exploit.JS.Agent.boh-03234cefebdeaf51285df874f827bd430bb7d3a58bb839469ede28f672031df3 2013-09-22 12:27:26 ....A 20679 Virusshare.00101/Exploit.JS.Agent.boh-03678145fb995445ee037688cef648df5a01e6fa9a31a625e84f5ca6cbd84d27 2013-09-22 12:18:46 ....A 13294 Virusshare.00101/Exploit.JS.Agent.boh-07b1988a31291503effbf77f1ada585a33996507d02b7e461b78fbb49bb4ab43 2013-09-22 11:47:10 ....A 9943 Virusshare.00101/Exploit.JS.Agent.boh-08063508e617d97dd2fa1457c9c095c9096ada94089b9ed1aea2e9ca01724fbd 2013-09-22 12:23:36 ....A 17266 Virusshare.00101/Exploit.JS.Agent.boh-0a38cfe479478eb794b97d133471f9ace8059b32c02965bce32178bdf04da706 2013-09-22 11:45:54 ....A 64060 Virusshare.00101/Exploit.JS.Agent.boh-0dc3821e46f4d9e4595e64f51db813329fae1e8c66d312d7aac5cc2948851a70 2013-09-22 12:39:20 ....A 48569 Virusshare.00101/Exploit.JS.Agent.boh-15050be516ed83512af2deee7d56a68d330eb8ff03fa03525c39130bfd1d2c38 2013-09-22 12:36:48 ....A 8926 Virusshare.00101/Exploit.JS.Agent.boh-197d7b49d8895d749dd8639b848c77b92a2f986878cfb4151a7054b8e2af8cf9 2013-09-22 12:09:36 ....A 16638 Virusshare.00101/Exploit.JS.Agent.boh-1da94858228b1a6b76ff076d52456425ffedd0bb441d23f2c7340296a4715271 2013-09-22 12:27:20 ....A 13095 Virusshare.00101/Exploit.JS.Agent.boh-1e33d75611b3ee50d96aa88c95e51637627ac64fddebd30081078b26fa4aafae 2013-09-22 12:49:50 ....A 95686 Virusshare.00101/Exploit.JS.Agent.boh-1fe1ad6e1ef07b28782ee878b79bb28351fd2917e503671ade2e507e01993a3a 2013-09-22 12:43:50 ....A 24489 Virusshare.00101/Exploit.JS.Agent.boh-221ada9bbaa67105a973c29366f69c7d15b562569fe0ef1433bdf04261fa8d93 2013-09-22 12:18:58 ....A 5920 Virusshare.00101/Exploit.JS.Agent.boh-2711948fda776ed0d84bc3eb1715e2005c4950184da5b23e3bf5ce5e2813734d 2013-09-22 12:31:58 ....A 9188 Virusshare.00101/Exploit.JS.Agent.boh-28d1995950b1ddde2451d5ae08c0eb7148cb1ff032706d8055c172024e33d501 2013-09-22 12:20:22 ....A 20067 Virusshare.00101/Exploit.JS.Agent.boh-2936a96aaa2d878e2d586ad886ed3cfff5fbfa99706b92b70c9f4c28da333ef0 2013-09-22 11:38:32 ....A 16081 Virusshare.00101/Exploit.JS.Agent.boh-295e3410015d9d29803753d0c19c8a4b63969cbced6c09f361a10c17c65c1f75 2013-09-22 12:48:26 ....A 6903 Virusshare.00101/Exploit.JS.Agent.boh-2e853f5baef71d369934a3c0f4cf210375fffea8b05b12984638432544be7a8e 2013-09-22 12:31:36 ....A 5124 Virusshare.00101/Exploit.JS.Agent.boh-35d25d09d0cc03ce8be9d7049a344db552e6e15b128d55828593fc74baa66d33 2013-09-22 11:46:44 ....A 5687 Virusshare.00101/Exploit.JS.Agent.boh-37902218f2420e3824b63d36beb3ad826f2f763dfbe548173f4fd866afde1a22 2013-09-22 12:32:02 ....A 8217 Virusshare.00101/Exploit.JS.Agent.boh-3ce7c8482477cc4702acbcdef5013caca62d2c1608b62306fe3bd9428d83d1cf 2013-09-22 12:19:40 ....A 35500 Virusshare.00101/Exploit.JS.Agent.boh-3e0424ec5086350d6f13813b97db12dc66154df7d9f714abf6c15faeae1ddef3 2013-09-22 11:36:16 ....A 7627 Virusshare.00101/Exploit.JS.Agent.boh-4160f1503121a0fa7fcc9c35a17d60aa532b3f18e4a8598560eb9c5a3a940dcb 2013-09-22 12:23:46 ....A 13375 Virusshare.00101/Exploit.JS.Agent.boh-46cb864df2d5c1669ef967646d941f82f7ba80bf65c0dc719d621d0a69783365 2013-09-22 12:28:40 ....A 18462 Virusshare.00101/Exploit.JS.Agent.boh-46f122354b6a3a4a3486e0afef94039b7f67a3dcc43b7757b20ce793b11b28bf 2013-09-22 12:13:22 ....A 14873 Virusshare.00101/Exploit.JS.Agent.boh-47763cb5e0a3ca9d856c1a0b251556962c34f2d8c92895d630ed64a5996111fb 2013-09-22 12:28:56 ....A 11067 Virusshare.00101/Exploit.JS.Agent.boh-49261c5637d4dc85cf9e353e0f2e3c21e486cbb1d2c804aace0f29f4651938ae 2013-09-22 12:41:58 ....A 34874 Virusshare.00101/Exploit.JS.Agent.boh-4d61954c9a11aab8b02f1b726751f48f0e1e3971fd7c1a171264ba929655cc2c 2013-09-22 12:39:12 ....A 14768 Virusshare.00101/Exploit.JS.Agent.boh-4f94723c907d8c88128ea373031735a9ad3fd196c417c3353791914443a0bfc8 2013-09-22 12:51:06 ....A 8827 Virusshare.00101/Exploit.JS.Agent.boh-4fa78a06d80e56074eda487941b6a51dbe72fe206e634ea78a7da30fd641b51e 2013-09-22 12:48:24 ....A 8944 Virusshare.00101/Exploit.JS.Agent.boh-50f1121a7f31b167b8f967cab4a7980b243b69abb37df4b82ca9ba1adff8c971 2013-09-22 12:25:48 ....A 5073 Virusshare.00101/Exploit.JS.Agent.boh-679bc26a05ce455afe1fb6e000d8332ae3147928dad34bd7d8b8140ce22f5f22 2013-09-22 12:03:12 ....A 5379 Virusshare.00101/Exploit.JS.Agent.boh-6e2fd246caf2f73c1a834a669c8e023a89fde2d698c095db7ff880769ffe4729 2013-09-22 12:46:36 ....A 25050 Virusshare.00101/Exploit.JS.Agent.boh-705531dc01ec471706c5cf9bed69c2e7db4eecb6577979db41e31be452a3ded0 2013-09-22 11:47:16 ....A 16882 Virusshare.00101/Exploit.JS.Agent.boh-7489ab4829ce207dafce6f879f1f383727b4fb177e663e1afeccb9630db57bd8 2013-09-22 12:11:50 ....A 6787 Virusshare.00101/Exploit.JS.Agent.boh-757e803b4b47299d8bff417c070a7726cc8f20bb00020fca29c121c02576a03d 2013-09-22 12:28:36 ....A 11583 Virusshare.00101/Exploit.JS.Agent.boh-76c47b9558977e84e215802a41c79fba70bf841b53c9c04e946a8e694983a6e6 2013-09-22 12:08:02 ....A 142513 Virusshare.00101/Exploit.JS.Agent.boh-772258bd3c61df4474662be3a644bb2eac542544aa2948fefead5df11cb1289c 2013-09-22 11:45:20 ....A 9402 Virusshare.00101/Exploit.JS.Agent.boh-851622cd8ad1d03e07a0001c42b8ad87bb8576b316a77315756217a847997d0e 2013-09-22 12:36:56 ....A 12890 Virusshare.00101/Exploit.JS.Agent.boh-859e3883a28f88fecee1e5492410e0db7ecff828aca2ec2550b1c989e7d87509 2013-09-22 12:39:28 ....A 15686 Virusshare.00101/Exploit.JS.Agent.boh-924eeec88b6f134fa0ef9b1649e24a625d283be0adad4ecc3c34cbe3e6f59f3f 2013-09-22 12:50:10 ....A 13241 Virusshare.00101/Exploit.JS.Agent.boh-94f80e653e472b1941d38846a8eb510d3167063035ebc8c0d8ae175826c69b2a 2013-09-22 12:48:54 ....A 5462 Virusshare.00101/Exploit.JS.Agent.boh-9924ebdb1697210c881b4c59b1a711221b1d10bff38a49aa64002686baa04fcc 2013-09-22 12:32:14 ....A 15294 Virusshare.00101/Exploit.JS.Agent.boh-996f001e34de9d343121d225c7f1bd7d66a8a759baa70bfff8d40dc291ca7c78 2013-09-22 12:38:12 ....A 11401 Virusshare.00101/Exploit.JS.Agent.boh-a0f9e4c34388f6e313326d77f7688c74dfd2c4c8e6fa18266a643af9d81fa80c 2013-09-22 12:33:38 ....A 12217 Virusshare.00101/Exploit.JS.Agent.boh-a2d223a65c44876c3498d4ece2f801d3df9a61f45ed95e61d3f2f6b02c875a6a 2013-09-22 12:28:42 ....A 7366 Virusshare.00101/Exploit.JS.Agent.boh-a5f4b7a478941d890ab230b6a3a02cba60159df1dcdf29dca1420d0cd5a9f84b 2013-09-22 12:49:54 ....A 16743 Virusshare.00101/Exploit.JS.Agent.boh-a7b7ba2e5cb66ab19dbc1117b9a30cba2bfe63afedd78fc31a7a9dbf902de107 2013-09-22 11:56:32 ....A 7593 Virusshare.00101/Exploit.JS.Agent.boh-a94d0c846b68a275c70352c0cb38c187d2d30c555d31a89153bee18a6ec359c4 2013-09-22 12:19:36 ....A 19190 Virusshare.00101/Exploit.JS.Agent.boh-a9bb8a489638b84471a4e3fcb3fd41e2c99aa18ef14870515eba8a7040c54ce4 2013-09-22 12:48:50 ....A 6022 Virusshare.00101/Exploit.JS.Agent.boh-a9dff2da632b1c6096ecf62c486a7e0c34baf6fef5e02c4dc0a5d93437f4db54 2013-09-22 12:21:30 ....A 58376 Virusshare.00101/Exploit.JS.Agent.boh-afc7cb6210ecc8f0a06b9fbeb44150ade43a1131bc2d45b6fc867c73d220343d 2013-09-22 12:48:48 ....A 14123 Virusshare.00101/Exploit.JS.Agent.boh-b25bd4af8c1ded218accbd8524d7a578ff4cd7d69f86b6c09b64d4d84edf6e17 2013-09-22 12:26:44 ....A 42159 Virusshare.00101/Exploit.JS.Agent.boh-b422dfb010b57196e4551da8bc6a519cf5c8d961cfe0b03967663f8edb5e405c 2013-09-22 12:31:34 ....A 6913 Virusshare.00101/Exploit.JS.Agent.boh-b88b1c4cdaacf80ea22005660cde2cab3bb8de0046d3a2bb01ea6747f99eda3d 2013-09-22 12:32:06 ....A 4990 Virusshare.00101/Exploit.JS.Agent.boh-b89188234da38adf7b1dbb581fa52004521644590cf5391f020b57de9a68c809 2013-09-22 12:25:46 ....A 11976 Virusshare.00101/Exploit.JS.Agent.boh-b8d2da05e15f8f08cb847dda45bf097ccfa8b3fefd9e44ae32fc0d6dbdfa3fd8 2013-09-22 12:16:28 ....A 30977 Virusshare.00101/Exploit.JS.Agent.boh-b923c88d7711de5a6d9adc9841030fff74b1f29e6d09694d27f6541159253bdb 2013-09-22 12:10:44 ....A 6508 Virusshare.00101/Exploit.JS.Agent.boh-bcb335666b4418a5a05070f4d5b8392dc8a1f11439672471f904c377df99a9d2 2013-09-22 11:52:44 ....A 11897 Virusshare.00101/Exploit.JS.Agent.boh-be555921cf37626d978e7a61c589c0698d4f7bb2e6eeecba71760b8dee8a056c 2013-09-22 12:09:56 ....A 52047 Virusshare.00101/Exploit.JS.Agent.boh-bee413dd5fe59dc4d719cd04830ead0c8c3a6bc5c0b9249eca4396e6ed7d2b43 2013-09-22 12:35:14 ....A 9057 Virusshare.00101/Exploit.JS.Agent.boh-bf692a63f6a320e9fb4300b7d04a179d38cd3c367a2b08d29792544c4c503d69 2013-09-22 12:44:18 ....A 10381 Virusshare.00101/Exploit.JS.Agent.boh-c00d28f8ad25a65bacb05c9be836cea209b2aa4ae0649d017cc8c1abb22699dd 2013-09-22 12:23:40 ....A 8517 Virusshare.00101/Exploit.JS.Agent.boh-c07091fe11d2c11b051a566cff6e60e957ba2f0d4cdf23ad604618a44f689587 2013-09-22 12:33:10 ....A 5839 Virusshare.00101/Exploit.JS.Agent.boh-c1f1da3a7452489f541893389fe98cbbbc4410d0e87b5ca146d56730ca219fbe 2013-09-22 12:04:38 ....A 6339 Virusshare.00101/Exploit.JS.Agent.boh-c3009e0ffdaeda04c7f0f9903df234168c2a3c28e6998694a25aea1ad6ad5c74 2013-09-22 12:52:22 ....A 121965 Virusshare.00101/Exploit.JS.Agent.boh-c72cd27543b249b77e9971e9c0f52552e571fda66b9c03410c72ab531688e0db 2013-09-22 11:35:58 ....A 5018 Virusshare.00101/Exploit.JS.Agent.boh-ca35b2c3566ec4ed6bc4d3d4d0a22ae02e9aa2f913e0d3f2100e1fece34b480c 2013-09-22 12:22:04 ....A 7552 Virusshare.00101/Exploit.JS.Agent.boh-d71f95427e7c2203151b6f2189ebfaabd21d0b0438b84ba692a6ed70b319c343 2013-09-22 12:09:20 ....A 9452 Virusshare.00101/Exploit.JS.Agent.boh-db640cfe51fe620b49d32609414fab863dc345dc1bc877b323bf1d4f567b63ec 2013-09-22 12:23:38 ....A 12526 Virusshare.00101/Exploit.JS.Agent.boh-ddfbf8db97fae7b4643a3097f2611645f49e27baa77c65d52c9fecdb637c155d 2013-09-22 12:35:26 ....A 10295 Virusshare.00101/Exploit.JS.Agent.boh-ded4f1df8ca341ff8a9a064ef4f62c5a58c9e4cba052e934aee3a469d0d059aa 2013-09-22 11:39:34 ....A 29502 Virusshare.00101/Exploit.JS.Agent.boh-e0a404f1664e9c598970585b56facf3c9594f34863f4fe0ea025c229b210ca95 2013-09-22 11:59:38 ....A 34252 Virusshare.00101/Exploit.JS.Agent.boh-e0d36f9d7741e217a69d49e9f3eb8c2568d8ed5507bc82ca1ebc28bf4379151e 2013-09-22 12:00:38 ....A 6791 Virusshare.00101/Exploit.JS.Agent.boh-e1b368bcc0115f59de6b70317da3213c09e0dc2c8cf07d93d0830dc0d09535b8 2013-09-22 12:00:10 ....A 5772 Virusshare.00101/Exploit.JS.Agent.boh-e42e035a92b7b5432f15531c6e5d17024f56cb90a1f60041c30c3d6a5eddd7ea 2013-09-22 12:05:48 ....A 10419 Virusshare.00101/Exploit.JS.Agent.boh-e4cb2df66e804e1e6391b41b715d0e628b25ae7c86bda2e145e14bd8440295b5 2013-09-22 12:21:02 ....A 6538 Virusshare.00101/Exploit.JS.Agent.boh-e63e3e8950ffd28ba5191b8be3d7693ed34dcf700236d689360c1a4257f31218 2013-09-22 12:28:40 ....A 5004 Virusshare.00101/Exploit.JS.Agent.boh-e8829f6a31400e9de4c657c2908e726882d8f8decf306f2e2b1e5cec2cc8dd8e 2013-09-22 12:05:00 ....A 36252 Virusshare.00101/Exploit.JS.Agent.boh-f1a3cb8f2ad22b00f0a53d66e91fb3993a7e205c7ae33456ac1358402a8da005 2013-09-22 11:52:32 ....A 12879 Virusshare.00101/Exploit.JS.Agent.boh-f2520367a730e3720ea5c31848609f86489b4a81481885c02ce8d548ac985381 2013-09-22 12:26:10 ....A 12635 Virusshare.00101/Exploit.JS.Agent.boh-f2f21e5a0099a6c7e6a5e9984d9085a0c077f24e0aaee8a154134da00a36c09d 2013-09-22 12:42:54 ....A 20475 Virusshare.00101/Exploit.JS.Agent.boh-fc69033c0a7e03c31cfba152128786708bc9c4b727cdef2a4a8c08c145d584ee 2013-09-22 12:00:24 ....A 15619 Virusshare.00101/Exploit.JS.Agent.boh-fe1dcd7c5fef1c23c9c9ee51386bbaa9079c06937595559d76274e5b2bb28b47 2013-09-22 11:44:22 ....A 11684 Virusshare.00101/Exploit.JS.Agent.brs-ad91b825b8a7d91e4c799bd3ddab2231fa341c7ae87a85c109d75359f10a01af 2013-09-22 11:41:58 ....A 8833 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-5b91d2eda5b0a9ac0d06f45b2a90cc7e0add0098cb3b135867862ea7a81f3cff 2013-09-22 11:50:40 ....A 8828 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-61f67cf6f474351517e3b48cdd247f8255892f48680ba52f6d6b8bf6c5d4b1d0 2013-09-22 11:45:28 ....A 8843 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-6779836bd213eb9e7298c79cdd1a127b3d98f71452cc29049c64e97c6c9190f6 2013-09-22 12:03:58 ....A 8823 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-6cb10746394d090956c6e09dc009cb90325e9d237aaa3daaedc2be4e36610eae 2013-09-22 11:37:54 ....A 8840 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-6ec4f9d2b2241f1eaba3cf78725892513cf1cb9fbca04d2c7fcdd02b6d45e2c0 2013-09-22 11:54:26 ....A 8822 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-7280d30d802c3a65059008950e4c0d611078ae5c71b188e204e15869e7db401c 2013-09-22 12:13:54 ....A 8830 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-7432423b666c4bb76db250571dca6e74d11a58809bf31e8f5189df476d61c61c 2013-09-22 11:53:24 ....A 8799 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-7f8530c43c3176d1688b51c873e0e8bc8d209379ab13287dc4201bd76c43d459 2013-09-22 11:46:38 ....A 9098 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-8177312367262a451591f62d4a57ca7c61768e005f0af10d8a0c5f0b3b76b7c3 2013-09-22 11:45:16 ....A 8798 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-83a0b25730175abab9293378d46e1038bca9bd8aa2bf03b41add8e89c83d1f67 2013-09-22 12:28:04 ....A 9097 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-88bd092f612e244f29b070699368b5640744938103c7b3563e1470d3655b591c 2013-09-22 12:08:58 ....A 8844 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-88ed44f251da0a296927dbfceb2c730587970f7525c57622801c08f77f1ff936 2013-09-22 12:05:58 ....A 8825 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-89548a169f30f4f9990408c1c43a8e496a0fc088d246a743e861e09b357d157e 2013-09-22 12:01:20 ....A 8802 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-8a4a1488f3ecae071b95576df04b1aafde52ed4de4682633d57a5f0f1e24d99a 2013-09-22 11:53:38 ....A 8855 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-8c7fd1a2c814c830fce06ae3f63554e7e60147cc21238c11d958c891c67978b5 2013-09-22 11:56:30 ....A 8847 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-9809cb4206c3841f300fe792d91b0585d5333d4f1106e9f51b8b655d1d5c2ae7 2013-09-22 12:13:52 ....A 8808 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-990a335ccc28798d51b8ea2c64b76b6d84f4ccd50c8070a57c1ba1964069f1da 2013-09-22 11:41:00 ....A 8813 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-a53de94e9fcce9e2ac38a6f8418f7ee982d8b80d74dd9f4e20b9af5e5cf155f3 2013-09-22 11:38:10 ....A 8813 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-a6bf8a399eb386bb814134e7ee2449a8fd9ae9111c877c58b38c1e42190f563a 2013-09-22 11:38:48 ....A 8842 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-a9d8d5ed18d894c0f3991050c9c825f23cd2ca9c6e3e1ac4ab27d9092c3deee1 2013-09-22 11:43:04 ....A 8816 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-ab2237b3fde239b236b9397be0c5a2daee5aeaba947ab0490ecbf83a05fac579 2013-09-22 11:59:40 ....A 8800 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-abede73d9928c322f548cc546565502de806224a3b0987f5bacabc3a2d6808f6 2013-09-22 12:20:32 ....A 8862 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-afc8ccda12e3520b8bb49be04c149dc37b1481dba02703c95ad9c39b0da7983a 2013-09-22 11:37:28 ....A 8835 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-b459b3e42fdc0d4f32d15b79ffc5967f52ecbaad67834051b7eb5d7f62a9378b 2013-09-22 12:11:16 ....A 8813 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-b7010bd19851c4bfd230636050db611711dd50514c28c4638de27859594f032b 2013-09-22 12:44:40 ....A 8826 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-bc21314a6e8563776890fe59a9a1dd89ec1aecb904a378450c23bb8caa763b83 2013-09-22 12:04:42 ....A 8825 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-c22138125bad10260e8b3ce93559c22de1a905c5da2f16d1c2294ee28157f7e8 2013-09-22 12:14:10 ....A 8842 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-c4eb30280294b64053c0984768f349cb83620b0ee5a384eb40e76e3f73bafcc9 2013-09-22 12:13:30 ....A 8820 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-c64a35a75200c0537c20b1d872a43d1cfd9bd6c54188d4ad3f193408a593f008 2013-09-22 12:00:06 ....A 8825 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-c7c1b878478ebfad9c44b18f2951ebc10fd6e50915b408cc9757697307319ef4 2013-09-22 11:54:04 ....A 8813 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-c8c9c6931e8fe29f308042ec46ef45aa39bfcd4a4bd68dbcb6909cd638e24263 2013-09-22 12:48:38 ....A 8791 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-d0610bf55eab72110b7ed8ea906dae4c5887e582097ec2142b751c4193580ace 2013-09-22 11:38:50 ....A 8827 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-da7a533a3e91b37d2de07d8eff420b47c2b24c3e8149b3c4063e8385a7abf6c6 2013-09-22 11:52:46 ....A 8817 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-e34ffadd680ea4fd01690bf97985250e48cae84679a55f8b9a669e1f6654d7d6 2013-09-22 12:21:40 ....A 8821 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-e3ef5481bcc8d52eb5acad571cdaec43057c770fbec10b5639a363d13a7f745c 2013-09-22 11:55:58 ....A 8840 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-e8bba99754b98cb3e45a24ebe7b44d0e4624b48f5e8478da6de9744b4f760808 2013-09-22 11:43:24 ....A 8789 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-e97761905b149fad5825643a1eea7881b3c2501ffa3364585e87cfac9b98bc0e 2013-09-22 11:39:20 ....A 8823 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-effc9153e86e4846c3c7fff1157660c692be312e54f7b7e63a5eb6ac039d20d5 2013-09-22 12:46:00 ....A 8816 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-f326082e55b89ff09d5305a43ae857a9556063fef6317ebd56bc13d731bccad4 2013-09-22 12:00:28 ....A 9198 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-f3f5d9f7807ec16958733156b0230d9f645ad7591e78a4d272a89ffdce8f43bb 2013-09-22 11:43:34 ....A 9045 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-f6782cf6d42936bbe1580195a02c2be7b713e9bdb9e4a9aeb73b7cc026d65010 2013-09-22 12:14:32 ....A 8831 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-f94577b34b2b5f0c076a7f220032159505131911a7052ea0cc5effc980f9340b 2013-09-22 12:00:38 ....A 8795 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-fac6b7a91fb05ae33be944e2aafdb2dcfb70dec4d1f8a832c86ed6ae8c17023d 2013-09-22 11:58:34 ....A 8829 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-fd42fc9797e357e12bcf3d23b48a5ab25077aa579fc9d361269e22fba730a52b 2013-09-22 12:21:34 ....A 8816 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-fe3364f975195cafda2f262b0b02b39b23c87a9cf74c4a1c773ce69b4a8f6515 2013-09-22 11:57:02 ....A 8781 Virusshare.00101/Exploit.JS.CVE-2010-0188.e-ffabbb4fca785097d9413428e3749369a75e075be7e3d5a6096ff29023058afc 2013-09-22 11:42:50 ....A 101888 Virusshare.00101/Exploit.JS.CVE-2010-0806.i-ed64e995667e028f080ef556ec8885f40ff778ee0141d8dc6e8fd2f0ba0a6ad5 2013-09-22 12:29:56 ....A 95581 Virusshare.00101/Exploit.JS.CVE-2010-1885.ad-814dc16a75aa9c1e1452ac1028df936f79e5729bd51613ec1e6713474983a636 2013-09-22 12:24:44 ....A 1412 Virusshare.00101/Exploit.JS.PDFDrop.g-028f3a1f8c81f784534d2a6b6540f81277589c2b89e229a6495e9b8a5450ca3f 2013-09-22 12:15:48 ....A 1429 Virusshare.00101/Exploit.JS.PDFDrop.g-77be936ac9a241b27195fe8b1cdf610cecaa8a9195251d4b53298fb8fb7fee66 2013-09-22 12:39:40 ....A 1430 Virusshare.00101/Exploit.JS.PDFDrop.g-824d6409f90ac61b8062d0820f42b18379cbe709de2ffe4c5809d541fc55695e 2013-09-22 11:44:50 ....A 1429 Virusshare.00101/Exploit.JS.PDFDrop.g-90cf446efef2e9056a2c6281d44c67844adbff58c482984fa3a31f7b0b1f86f4 2013-09-22 12:31:00 ....A 1424 Virusshare.00101/Exploit.JS.PDFDrop.g-948ae8341903f25126560795c44a525016cef71e301f6faf1f753a4e485cfc7f 2013-09-22 12:17:08 ....A 1415 Virusshare.00101/Exploit.JS.PDFDrop.g-b5d88b49e153bd82971ca5133a367d204f80edee0f4e0683b6abaca343c32024 2013-09-22 12:38:08 ....A 1427 Virusshare.00101/Exploit.JS.PDFDrop.g-b845093ca5eb65b9a4ce644e4e0813237952285b8c7a51f9291435dcf21be0ff 2013-09-22 12:45:12 ....A 1436 Virusshare.00101/Exploit.JS.PDFDrop.g-bc8fab87404a3bc3582f9fee3bd7122f528bba50daad9e88e4999141e10a96ba 2013-09-22 12:08:30 ....A 1397 Virusshare.00101/Exploit.JS.PDFDrop.g-c645706616f46d5d1fbf034413cfd0f5b1ccce8daf87757b3f884c28af62b138 2013-09-22 12:27:04 ....A 1450 Virusshare.00101/Exploit.JS.PDFDrop.g-cad081c06adc869e36284c8713cf6fa2ed9baa5a38bffcff0cb66b2bc9bd5a3e 2013-09-22 12:33:30 ....A 1430 Virusshare.00101/Exploit.JS.PDFDrop.g-cb21468c9989e8071acf661163ba53ff3d44bbc6821728690dd3499831e4b442 2013-09-22 12:30:02 ....A 1436 Virusshare.00101/Exploit.JS.PDFDrop.g-cbb8eda3b1e55c0758d8266a9e26db72a1ab628a97665ccb0f3ac59ef30ad421 2013-09-22 12:33:56 ....A 36109 Virusshare.00101/Exploit.JS.PDFDrop.h-2e1cb13a1507020a4d885cf650b9a82ff1abb27c8c54de604e74bc03cf2d042c 2013-09-22 12:28:16 ....A 36103 Virusshare.00101/Exploit.JS.PDFDrop.h-82ec22cab04471b3d698ff8746e362a742626235482352dc957bd6fad660b17e 2013-09-22 12:22:26 ....A 36027 Virusshare.00101/Exploit.JS.PDFDrop.h-86c7ef51a7db7ddb6f3a000c0171baac3cdbad93f9bc99230ee3f775d7513fe0 2013-09-22 12:35:16 ....A 36007 Virusshare.00101/Exploit.JS.PDFDrop.h-8874967eaf083af52538230ead4e5db8b24c65ab28c9bbef551c7113362e7448 2013-09-22 12:23:10 ....A 36041 Virusshare.00101/Exploit.JS.PDFDrop.h-88a65f7a0219bf31cf8d5006080d4cfcee62d572391c32820896acbb983506bb 2013-09-22 12:44:06 ....A 36037 Virusshare.00101/Exploit.JS.PDFDrop.h-899097837a505a5a153762d073dc45d27fc52ebcdfeaaec46b0cef09631bb00a 2013-09-22 12:48:14 ....A 36039 Virusshare.00101/Exploit.JS.PDFDrop.h-a3a3861765aa7dc3b6defd5bf100bd5cdf055c02d42d3a2468ea8b6877b7888b 2013-09-22 11:54:30 ....A 36039 Virusshare.00101/Exploit.JS.PDFDrop.h-c568d323d3caae1f69c57ab851ea63c1bfa738eaf4a0cc6017c0f948854a37b3 2013-09-22 11:45:34 ....A 36063 Virusshare.00101/Exploit.JS.PDFDrop.h-d14ad63b9de3916a7df52a8d911fbe0d8c0c72efa79384b1bde499905e711d16 2013-09-22 12:10:46 ....A 36053 Virusshare.00101/Exploit.JS.PDFDrop.h-d631bbb0f4cff4bdbf82241de3225ee5f46081be26dcf2c7c1850d000eea737b 2013-09-22 11:54:20 ....A 36031 Virusshare.00101/Exploit.JS.PDFDrop.h-f0e78fc88913e64aedebf22a4fc63e5c83489b65e581798830a36dc8867054e4 2013-09-22 12:48:20 ....A 14891 Virusshare.00101/Exploit.JS.Pdfka.asa-a57a44bac4fa0f89374fbcdf995fb3247d34955e5b1cd2ceed4cd0e7891e9cd4 2013-09-22 12:29:52 ....A 26888 Virusshare.00101/Exploit.JS.Pdfka.auq-61a22dd86bc002a514760c15c87cd92d780a51fe6de48e9a068758b7171da7b0 2013-09-22 12:50:50 ....A 3939 Virusshare.00101/Exploit.JS.Pdfka.ava-b8ab09b8ec51a5a3e86ca3327c0b60aa0dffac4226b76c56d524fd2a260f9a14 2013-09-22 12:49:58 ....A 12806 Virusshare.00101/Exploit.JS.Pdfka.bta-bb4810c23d4c3833ae288730cdd530466cb104bcf3f8438c8e693eea032ad7cc 2013-09-22 12:40:08 ....A 8129 Virusshare.00101/Exploit.JS.Pdfka.bub-b6cb8f7e634a538bb31cc3d61134a4371bfd0553f7335057c522a06ad2e1649f 2013-09-22 12:30:32 ....A 3943 Virusshare.00101/Exploit.JS.Pdfka.bwd-87d750365b2ce89492469cedf5243340a222768aedf25e59840a54a48765ded4 2013-09-22 11:46:24 ....A 17541 Virusshare.00101/Exploit.JS.Pdfka.chs-5be74ad75acf1c910a462f7116e954adac3c53911283060025e27be9fbb7467d 2013-09-22 12:35:26 ....A 15051 Virusshare.00101/Exploit.JS.Pdfka.ddt-cf42e8c907ca0086b08162f54537e7d53105b2bb5c02ec035df70b5fccd65ebb 2013-09-22 12:20:04 ....A 11289 Virusshare.00101/Exploit.JS.Pdfka.doi-cd146a808a6b9e242d516bc1549762a45dca0694929439302180f3a977efe5cd 2013-09-22 12:30:50 ....A 11307 Virusshare.00101/Exploit.JS.Pdfka.doi-cfc07cfe40dc7e0598758034b501513b4d933c979f919fee655a339b05082257 2013-09-22 11:40:20 ....A 38572 Virusshare.00101/Exploit.JS.Pdfka.dpr-6fd9e74f2bbc1b76aebea1b8afd30b9d68e86510bc67c814647d709a2525376e 2013-09-22 12:25:46 ....A 38608 Virusshare.00101/Exploit.JS.Pdfka.dpr-77047c86f44fb596c7c4425a17276cf3f0908939029ded4d28ebf7b73a624b9b 2013-09-22 11:40:08 ....A 38620 Virusshare.00101/Exploit.JS.Pdfka.dpr-81d745c5125288099b1485eb0ccf18dd5c463b505b0a3c26f68b6128397a6a00 2013-09-22 11:41:16 ....A 38572 Virusshare.00101/Exploit.JS.Pdfka.dpr-95ff6d73ad8adca9e5e8fd19be07b2ea9c524d9e8617d4cb74bfd7dcb0d5a68f 2013-09-22 12:44:10 ....A 55504 Virusshare.00101/Exploit.JS.Pdfka.dpr-a7738ac3b69f6d4953047701194663bd1012de1cf2506ecb021471f4b3238691 2013-09-22 12:18:30 ....A 38618 Virusshare.00101/Exploit.JS.Pdfka.dpr-de39588c3d9d8d5762985f4637c72a9125d5b989b46d4da80b47d3e338a18a8f 2013-09-22 12:32:56 ....A 970 Virusshare.00101/Exploit.JS.Pdfka.efg-3131d6b5e663dcf2a60eca8e1203621c1f239df76d87b72d8c8b827a73cbee33 2013-09-22 12:27:16 ....A 83742 Virusshare.00101/Exploit.JS.Pdfka.eiv-ac59e61c4e46f1a93d431cc7b09ff18e6341e942c88c7671f10b961f0d624a33 2013-09-22 12:49:52 ....A 48949 Virusshare.00101/Exploit.JS.Pdfka.ejf-86c083e80a65d344f14c645f12fcf6110a8240dcfd41b6e7cb4fa22b8a7ad399 2013-09-22 12:51:10 ....A 83742 Virusshare.00101/Exploit.JS.Pdfka.emx-c867e8787496b7f717baed2d0b019e95add6c629438d04a2b40cc0eda40493f1 2013-09-22 12:23:26 ....A 54178 Virusshare.00101/Exploit.JS.Pdfka.enr-2417f6be5060f373ca86ffd7040691b50987b2eaf06385c0d607b2bbfe908fb9 2013-09-22 12:47:22 ....A 54099 Virusshare.00101/Exploit.JS.Pdfka.enr-c27ba171b73d1b4efcf78fe4a85e718d85e5f81baf44f45583a3c6ecf53cdb18 2013-09-22 12:49:36 ....A 12971 Virusshare.00101/Exploit.JS.Pdfka.eqj-907a8e97eb8fb9e64df5ff42bceb21f009f59ab7d1c963faaad1e69411191199 2013-09-22 12:26:20 ....A 73158 Virusshare.00101/Exploit.JS.Pdfka.erm-97617a76aa1eddff7675979a7d7c4d8a7832ce077e91dcfb97ed62c5634ddf6a 2013-09-22 12:40:28 ....A 81547 Virusshare.00101/Exploit.JS.Pdfka.evu-84b16e06a7ac1ef49a5f13df0a065f02c097e919c13af4de13797fbdc9e2dcc0 2013-09-22 12:49:16 ....A 80940 Virusshare.00101/Exploit.JS.Pdfka.evx-c4ec98043f11e3799e16102bd765e2d6e522a519f80fe971a90c41b4cac9b619 2013-09-22 12:35:22 ....A 11887 Virusshare.00101/Exploit.JS.Pdfka.exx-7e733c33a95535f054f5e387f355e3331b96d329e370a5b2ccb68ef596c5c427 2013-09-22 12:42:04 ....A 11578 Virusshare.00101/Exploit.JS.Pdfka.ezw-af02f0682b5aa69fc6de02f015b4737267a32ccdf6e435a8821cdf407e1b5240 2013-09-22 12:24:54 ....A 54948 Virusshare.00101/Exploit.JS.Pdfka.fdp-b3bbea89083b5663dd032c73692211827d99f6bc9ab64bc7208da2808fa28aad 2013-09-22 12:14:22 ....A 11238 Virusshare.00101/Exploit.JS.Pdfka.fdq-5c4e6e41f5e5322840a8d494de60cc3b4be622cd4cc228a1de12c079be01a48c 2013-09-22 12:43:42 ....A 62363 Virusshare.00101/Exploit.JS.Pdfka.fds-85e62299c306049412a96109cf4e82efabbac4a65ffb7a82bd5b560fe965aecc 2013-09-22 12:19:46 ....A 45604 Virusshare.00101/Exploit.JS.Pdfka.fgv-c1ce961e9fa4b2a22dc50ffcd9780b9fabc4b0d474acd07b673cbb7601af4f60 2013-09-22 12:31:56 ....A 118793 Virusshare.00101/Exploit.JS.Pdfka.fhg-85f7c0d4e93215bff6d3946160d59a0ed5a8feda07f39ffbcd635896640274bf 2013-09-22 12:47:20 ....A 4096 Virusshare.00101/Exploit.JS.Pdfka.fhg-969ab9fac3949523c0a850cec1dd50f6ecb96d664c2cfa9576efd6bea9dc4b53 2013-09-22 12:45:32 ....A 119348 Virusshare.00101/Exploit.JS.Pdfka.fhg-a0e87677e9960275f815eaece0b95144b010e196ea568c3be85a643168df6248 2013-09-22 12:41:24 ....A 119465 Virusshare.00101/Exploit.JS.Pdfka.fhg-a6558ddb47ea0eb2dc4c0185e622c1cb0350d64563c781357003f945c2d7f8e0 2013-09-22 12:25:30 ....A 119387 Virusshare.00101/Exploit.JS.Pdfka.fhg-b7bc8354cded979fbb5c0469d1a1bfad78820c14d2b9127e6a305856525a240e 2013-09-22 12:45:30 ....A 119125 Virusshare.00101/Exploit.JS.Pdfka.fhg-c8a0c3abd79d24953687589abd96aed496053b3a199a1505a3145bf3288ccf25 2013-09-22 12:25:50 ....A 120139 Virusshare.00101/Exploit.JS.Pdfka.fhg-ce3bb3bf1a65f3b0318f090777e11a970a17508b2ae6254a83efcc5ff4754040 2013-09-22 12:44:24 ....A 128079 Virusshare.00101/Exploit.JS.Pdfka.fic-681379a1361c45d8826163db23255b173a00eb1dd1e84d6336a5392ed313c404 2013-09-22 12:17:56 ....A 111523 Virusshare.00101/Exploit.JS.Pdfka.fic-cc6e58d08efa670783a530ba55322ef6e9fa2963ce127188bd3df2f9453ca556 2013-09-22 12:39:44 ....A 96974 Virusshare.00101/Exploit.JS.Pdfka.fie-87a0bb96b0849db9d4cd49d50fb28124662044df19ebad3945bfa1f2d24e89f7 2013-09-22 12:37:40 ....A 96319 Virusshare.00101/Exploit.JS.Pdfka.fji-b453d74ad027d467d65a0b319e3fadd088c1dbb091588d04f70c6b05acefbd4b 2013-09-22 12:49:14 ....A 84877 Virusshare.00101/Exploit.JS.Pdfka.fjq-85fcd1916711d6081e89c74b09d3e2dabfbebb72fc101bd088bd9acc6156e300 2013-09-22 12:19:36 ....A 85244 Virusshare.00101/Exploit.JS.Pdfka.fjq-a2bf7e5afe51691ca4eae3077ab191381f1f5b6804fb2a021d7846cbd1ec1086 2013-09-22 12:52:14 ....A 84707 Virusshare.00101/Exploit.JS.Pdfka.fjq-cb1bc2d01a1f463e47df087337d3ea11edfce58fd0e9af13fc520029ba1750c2 2013-09-22 12:34:00 ....A 88681 Virusshare.00101/Exploit.JS.Pdfka.fka-d1a41c7357dec912bf385d2ec95f46e28b91a94be729d06ef5410006f8e8b8a5 2013-09-22 12:27:54 ....A 107848 Virusshare.00101/Exploit.JS.Pdfka.fkc-332101df1c21a7d2516b410cba7e35ba32fce73f0a6979feee8ef479d5e5f1fc 2013-09-22 12:17:42 ....A 108244 Virusshare.00101/Exploit.JS.Pdfka.fkc-436e85abfd2545a04758aec89c31636e8a4cd62640ea6da8e4508219f1baf48b 2013-09-22 12:18:08 ....A 108175 Virusshare.00101/Exploit.JS.Pdfka.fkc-73f4694ca93f80703fe57ce093b3c08de3c834b367be6226a86ce4470a97fd58 2013-09-22 12:46:04 ....A 31048 Virusshare.00101/Exploit.JS.Pdfka.fkc-775b1fa965cf338a778a90605b37f0ebe6f02269aa2e0b5066ab4f946227a18f 2013-09-22 12:08:40 ....A 108118 Virusshare.00101/Exploit.JS.Pdfka.fkc-79a9656b1f8b246f5daee4d6fd276a1a1b9cbe360d6b1705e80cea37c6df1ec4 2013-09-22 12:38:04 ....A 108031 Virusshare.00101/Exploit.JS.Pdfka.fkc-a9544097eb81c6434c297b12d04187eda8fe7258a9f6633bed3438c193010cda 2013-09-22 12:32:18 ....A 108825 Virusshare.00101/Exploit.JS.Pdfka.fkc-afa23f1045455be2e26d3f26af1fbe1088f526f20dc9b4e1400df67fab9f895f 2013-09-22 12:18:28 ....A 108042 Virusshare.00101/Exploit.JS.Pdfka.fkc-b34011833b2c637055a07f70d94047926ac135a33dc388014733694904c112d9 2013-09-22 12:33:30 ....A 107888 Virusshare.00101/Exploit.JS.Pdfka.fkc-ba701f4f3d5096ead546793afd23ce07e6623dfab16fccc0d78c105a1af5b82b 2013-09-22 12:22:18 ....A 107653 Virusshare.00101/Exploit.JS.Pdfka.fkc-c0ae19d62024984184efaf40202691bb08e94573b9830f578aedff8a291bc08a 2013-09-22 12:21:30 ....A 103431 Virusshare.00101/Exploit.JS.Pdfka.fkf-8507ff169937a45c5d52bf7398be177c6c8634348b2441d679ebd99436117509 2013-09-22 12:31:18 ....A 91126 Virusshare.00101/Exploit.JS.Pdfka.fkz-a520c329e63dc0e1cfb9363dccd6e256fb20e62c5930ea0b22f5233cc35d6ef0 2013-09-22 12:19:30 ....A 89140 Virusshare.00101/Exploit.JS.Pdfka.fla-237f2cfdd62972136ae6259938b5d4e6af6b5c01a7a7042de86f54219c333e71 2013-09-22 12:45:44 ....A 11545 Virusshare.00101/Exploit.JS.Pdfka.flg-676dc6ed971eae454a26d15f6fb2f6055c474a88599de55a8f17eb55ac79e38f 2013-09-22 12:37:26 ....A 11528 Virusshare.00101/Exploit.JS.Pdfka.flg-70447901d4c9d66c1ac05c30bc946589df8bb52704dc286aa78fa93b0cd6b0ba 2013-09-22 12:39:10 ....A 11450 Virusshare.00101/Exploit.JS.Pdfka.flg-852863440156373b4260816deee2eaf4ef585c730c557616c9bd7d7ff0fa4785 2013-09-22 12:32:10 ....A 11156 Virusshare.00101/Exploit.JS.Pdfka.flg-936920c5b94113394f8c54aac288c9a66d9765da5ae9b13d31a61543714aabe9 2013-09-22 12:41:02 ....A 11281 Virusshare.00101/Exploit.JS.Pdfka.flg-9618ff4952e60fee09eb1092f0feb757908db35ebca7fafa6c4524078582b182 2013-09-22 12:51:00 ....A 11318 Virusshare.00101/Exploit.JS.Pdfka.flg-a6372f3ace81cf3b533793ba620495a862be7d4ccddd47f0f35bfdf8597e3154 2013-09-22 12:37:42 ....A 11299 Virusshare.00101/Exploit.JS.Pdfka.flg-b9a8e3db56d6e0ff98161e3b91a55e47fa5fdf62e9e7337d21801b1de4572345 2013-09-22 12:28:38 ....A 11245 Virusshare.00101/Exploit.JS.Pdfka.flg-c504b2eb90fa4270e0ea3729787b6415d90eb292d32a9d121358363dc7cd392d 2013-09-22 12:49:44 ....A 13448 Virusshare.00101/Exploit.JS.Pdfka.flh-8b60f3171e0a38f6e23b10ed470b4cd946a9a824743bdc31d45b251d2168620e 2013-09-22 11:42:30 ....A 11190 Virusshare.00101/Exploit.JS.Pdfka.flm-8a22440c167367eca702dd7efe0329b7e9ef8a6c17f111f9c213b8304c038397 2013-09-22 12:33:32 ....A 11385 Virusshare.00101/Exploit.JS.Pdfka.flm-a74cbe1f89b924244af908dc48f0bf96cdd163f0884c1793f494401e9fca7fb4 2013-09-22 11:42:12 ....A 11609 Virusshare.00101/Exploit.JS.Pdfka.flm-b7cbe7913d455244ca388fad7a78717bf67d3e1630213f76fe27398797c8ae44 2013-09-22 12:39:54 ....A 11685 Virusshare.00101/Exploit.JS.Pdfka.flm-ba8041e0d23ccfea6d9abfba43fdab23208f9a517b88629fbe1c302b2d886aa0 2013-09-22 12:20:20 ....A 11655 Virusshare.00101/Exploit.JS.Pdfka.flm-c7eb0d91f444c265cf5ca350a3c972fa3dafdc3772fbf671f51d1e080de2176d 2013-09-22 12:30:52 ....A 11444 Virusshare.00101/Exploit.JS.Pdfka.flm-ce504d0d0e0c5496706c0f3dfb6da9458f4c4c83213f436a86a96940da5a940d 2013-09-22 12:45:08 ....A 13206 Virusshare.00101/Exploit.JS.Pdfka.flv-80e820b8c6c68a0eed0f011ccdfc0aef2095ca8ef2cb68f6f617a5d093fbffb2 2013-09-22 12:27:02 ....A 11898 Virusshare.00101/Exploit.JS.Pdfka.fmg-58489911a26f69b70d790f84829fdd4dedf749cd463900c9bfefe9c457aad58e 2013-09-22 12:37:12 ....A 11760 Virusshare.00101/Exploit.JS.Pdfka.fmg-7543e214d3d3ac411666f1592211a83ab275749f27a690eaa4b414949580b1e5 2013-09-22 12:49:10 ....A 11298 Virusshare.00101/Exploit.JS.Pdfka.fmg-7732b2947c9b738b8acda3ff53c5f35794d06ac7c4f9009c60a82a2105edc273 2013-09-22 12:52:14 ....A 11801 Virusshare.00101/Exploit.JS.Pdfka.fmg-857e73e10a514be620a5e8ce95d5190089c0f7afd6b6f432b6d1b1783ae57c3e 2013-09-22 12:15:38 ....A 11297 Virusshare.00101/Exploit.JS.Pdfka.fmg-85cf94f8d021d56b1321f99b9f6d82585994f1ade45ad26c752ffe891eb3c921 2013-09-22 11:46:24 ....A 11125 Virusshare.00101/Exploit.JS.Pdfka.fmg-867aca1c7eab8de8d287c06abd825d253ddb16db6dd0951fe1be1078eb27090c 2013-09-22 12:25:46 ....A 11361 Virusshare.00101/Exploit.JS.Pdfka.fmg-8863ecae286466ca4c2a0161e5b4362bb744e1a035eb85019e66f429141d2fe8 2013-09-22 12:25:10 ....A 11651 Virusshare.00101/Exploit.JS.Pdfka.fmg-89c5869009364e2463e412344c3aea2fc30383ad4b758833d663fd5ec7cff63d 2013-09-22 12:26:40 ....A 11668 Virusshare.00101/Exploit.JS.Pdfka.fmg-90659d0b7218465ad3239ff1a21285f5c865ce851fea1b2cde97fce98f36bd93 2013-09-22 12:13:36 ....A 11690 Virusshare.00101/Exploit.JS.Pdfka.fmg-933f8175c44a104729c7bd704b8a9e3d4badb4c43d5786168b0787b8f592bab6 2013-09-22 12:04:14 ....A 11414 Virusshare.00101/Exploit.JS.Pdfka.fmg-93e92adedad7af798c328b90d8a3f90b0b0709686e284b6da01de91a75eb5fd8 2013-09-22 12:14:18 ....A 11717 Virusshare.00101/Exploit.JS.Pdfka.fmg-95ddda761daee45cef6ef18d8dda63886e773cbe220e355ef13e58e471179471 2013-09-22 12:24:14 ....A 11585 Virusshare.00101/Exploit.JS.Pdfka.fmg-97cbb275a8a091ab3c14da7b7c872afb23fbc54b4a7d277ea0cdd56be8fbf730 2013-09-22 12:34:50 ....A 11939 Virusshare.00101/Exploit.JS.Pdfka.fmg-99d6b49edcd285827459c25ddea5f2aea2cbe94c77897ad98ed16ae8c3919403 2013-09-22 12:45:44 ....A 12506 Virusshare.00101/Exploit.JS.Pdfka.fmg-a0b87da4d963b93036d4a2b8dd7c3a0c2a5a74b137724a8fba4b4de614cafb05 2013-09-22 12:19:40 ....A 11616 Virusshare.00101/Exploit.JS.Pdfka.fmg-a600549bad374b5b78dcea2867c5ffbc3ec4e9ecd88fc3263ba4c0e323304ec0 2013-09-22 12:39:12 ....A 10916 Virusshare.00101/Exploit.JS.Pdfka.fmg-a65644d2da6e5e334f3f8c0d88ec04f22980f83caa0f404e2bd507986ae91af5 2013-09-22 11:43:12 ....A 11660 Virusshare.00101/Exploit.JS.Pdfka.fmg-a8eb6534f059870e147d493954170c02fafe5611b720d35591240b4dc13de0fb 2013-09-22 12:22:52 ....A 11803 Virusshare.00101/Exploit.JS.Pdfka.fmg-aa85fd7e442b0740106499e2953685de1188f64234cb5d5ff8011787d5a243d0 2013-09-22 12:08:20 ....A 11466 Virusshare.00101/Exploit.JS.Pdfka.fmg-ad5dd7a849328697ddea5f7841b59b101e27a30eb4e531601315c1e2b48df3fb 2013-09-22 12:38:50 ....A 11771 Virusshare.00101/Exploit.JS.Pdfka.fmg-adf6541791951166c107cde0965b6ba49c914e15d3bb21a2018b929863919bda 2013-09-22 12:30:52 ....A 11562 Virusshare.00101/Exploit.JS.Pdfka.fmg-ae3f4ff157eafa1f98d3f8e4e6dead237a369808aa717c1f8616c33f26f5e2ba 2013-09-22 12:25:40 ....A 11518 Virusshare.00101/Exploit.JS.Pdfka.fmg-b1ad15271e1c169cac91f9fa68b8ee5bd78efff3d5ab126a4c37f677c1f7beeb 2013-09-22 12:43:36 ....A 11578 Virusshare.00101/Exploit.JS.Pdfka.fmg-b7b8fa02e6cd0bd270117c6dca96392110f0d4a2decf1c2a25fc20d970de8559 2013-09-22 12:46:04 ....A 11690 Virusshare.00101/Exploit.JS.Pdfka.fmg-b85c1a5fafefbf0546ac1618ce18c2c0873c19187b8fd9ebb42a293dfe8a0d4d 2013-09-22 12:23:50 ....A 11464 Virusshare.00101/Exploit.JS.Pdfka.fmg-bb30d0b8ff2c1492ca6fb69d066356d031deb367f0eb5c242e7e5888325327df 2013-09-22 12:23:44 ....A 11644 Virusshare.00101/Exploit.JS.Pdfka.fmg-bf4126b056849a3a232c664c215e7e07ed8a8e11ec66a295776c4743b76dedca 2013-09-22 12:19:20 ....A 11623 Virusshare.00101/Exploit.JS.Pdfka.fmg-c0d91c95688112677b852f8864875953c3da68f58ae7aa1cbde48cd90a9dff21 2013-09-22 12:36:58 ....A 11967 Virusshare.00101/Exploit.JS.Pdfka.fmg-c17419e689e9af135e1fd5ea36e77ad6cbf77344b03a2f5e1104012bc247c6b1 2013-09-22 12:24:36 ....A 11552 Virusshare.00101/Exploit.JS.Pdfka.fmg-c39d9d86df5bd52e4cd58f6b1c7a93e59758a5cb2af5b79573ea5dd90ca04386 2013-09-22 12:03:14 ....A 11275 Virusshare.00101/Exploit.JS.Pdfka.fmg-c3c8293614255aebc84315d538119dbde1545a4c1393a61319a7ca7834b94063 2013-09-22 12:32:52 ....A 11451 Virusshare.00101/Exploit.JS.Pdfka.fmg-c42f179998c863fe092e2db59a9b1bec70395c481dde8f9d179e27dc7054d0e6 2013-09-22 12:50:06 ....A 11602 Virusshare.00101/Exploit.JS.Pdfka.fmg-c4eb1296aba13b77bdf16664c9c73d2e2c14913492460f3915b1e8a43a770ef6 2013-09-22 12:21:38 ....A 11249 Virusshare.00101/Exploit.JS.Pdfka.fmg-c73f624affaa160cd9999e8360c61fa9de6bdb8d6b33aed42aa0405f876b2ba9 2013-09-22 12:20:24 ....A 11750 Virusshare.00101/Exploit.JS.Pdfka.fmg-c8b790ba3d73695a7ebc6147f450fea7cb506768979ae9f2d6cfa5558dc2be76 2013-09-22 12:45:28 ....A 11509 Virusshare.00101/Exploit.JS.Pdfka.fmg-cbde0bb5054ba05e39e8167ce118be7d4d137ccaa77ee2c04c4bc296670c379e 2013-09-22 11:57:54 ....A 11187 Virusshare.00101/Exploit.JS.Pdfka.fmg-cc1a0acb8e4248b64c3735886253b6ff9d76917e2a9c4a02ee95ce8a56e6f156 2013-09-22 12:48:32 ....A 11184 Virusshare.00101/Exploit.JS.Pdfka.fmg-ce684be389ccf24e2d11dc7707760d1a7ba4593e3225b2579db614f24898ef74 2013-09-22 12:42:06 ....A 11477 Virusshare.00101/Exploit.JS.Pdfka.fmg-d07c5dc0b65762486f0d8744b3bb84a92d647b96cec995c66ce322aa2ae3eff7 2013-09-22 12:24:30 ....A 13038 Virusshare.00101/Exploit.JS.Pdfka.fmu-435c710937aee2d06c32ec44a1bc2b80d3fff10650dfe9df5eb66280428388ca 2013-09-22 12:42:04 ....A 13139 Virusshare.00101/Exploit.JS.Pdfka.fmu-6152ec41819d9cd65a96ecc1fda823a5451c4ec4402e8b1b279e49c071cac85a 2013-09-22 12:51:36 ....A 13248 Virusshare.00101/Exploit.JS.Pdfka.fmu-93e63b5d28eb6c0fd9ee9defb9418dedaf997a6e8ab51657a6bde8032c11da28 2013-09-22 12:35:16 ....A 16515 Virusshare.00101/Exploit.JS.Pdfka.fof-145a601f2f6573ad8c62146c186a2ad59c57546218282139cda9da4e41f0d2de 2013-09-22 12:26:18 ....A 15374 Virusshare.00101/Exploit.JS.Pdfka.fof-237c8ae8ad2c3f54475eedcfe246dda9b999427cde1d005825b36b9e6d244a63 2013-09-22 12:46:58 ....A 15290 Virusshare.00101/Exploit.JS.Pdfka.fof-25084ebf848931f6b72d300ddbec508946ac3b40f76963b73a22fcfa2a024c37 2013-09-22 12:35:22 ....A 15288 Virusshare.00101/Exploit.JS.Pdfka.fof-342f0cf96ea6b75d12870a4819265fe85e80572176ce98c0faa409fd540ba43c 2013-09-22 12:35:16 ....A 16782 Virusshare.00101/Exploit.JS.Pdfka.fof-3471017f13a9808ba353f2767123426066ecda349e9de51f45af79bc243a6dde 2013-09-22 12:42:04 ....A 16682 Virusshare.00101/Exploit.JS.Pdfka.fof-4222cd6962fd2392264f580d5d4358483044bb60a6a384c0fc2afe04820e5d8a 2013-09-22 12:41:44 ....A 15235 Virusshare.00101/Exploit.JS.Pdfka.fof-4340ccb1e11c0323023992a7ff597877ed7861afd0ab2830c90186185a47f0bb 2013-09-22 12:50:02 ....A 16746 Virusshare.00101/Exploit.JS.Pdfka.fof-73c024a905d3a18a602f7492a20687964f057f776b4a1751c3122af932dc8c90 2013-09-22 12:38:30 ....A 15204 Virusshare.00101/Exploit.JS.Pdfka.fof-76e8ca55ee3753dea591a49088909f9ff9f0171b64ba2d4e36f13e86490fe83b 2013-09-22 12:36:38 ....A 15154 Virusshare.00101/Exploit.JS.Pdfka.fof-77bad4105ef165aebc29098e07780dfde1a0529901d1543fb2761fa6738cabbf 2013-09-22 12:18:52 ....A 14793 Virusshare.00101/Exploit.JS.Pdfka.fof-84fcdbf225df8e13b3ee0f1e2856eeda116dc6ba7ebc34fc54629962885064b0 2013-09-22 12:31:20 ....A 16377 Virusshare.00101/Exploit.JS.Pdfka.fof-85b6199dbae00d8d74c660ef4e11eca492bbb633631e7c01545e58ad745aeccd 2013-09-22 11:46:10 ....A 15368 Virusshare.00101/Exploit.JS.Pdfka.fof-878aa20e1e5ad78cc867c20287d35ffb7b2344c1e8c734242a4a15773b55dd98 2013-09-22 12:21:08 ....A 15319 Virusshare.00101/Exploit.JS.Pdfka.fof-887b5dcecccf8651e0dd79a8febce8d609ae2264ad9db9b49fe2ed0cef94d1c4 2013-09-22 11:43:40 ....A 15781 Virusshare.00101/Exploit.JS.Pdfka.fof-8a67d94c28c44516875334895b47a5626ee337d01558e650ee9d1b3b1f4cfead 2013-09-22 12:19:08 ....A 16658 Virusshare.00101/Exploit.JS.Pdfka.fof-908f223ce426b947207ea000d397df6c6ea49b4a44ab3ce6cb5322bc9de20133 2013-09-22 12:24:40 ....A 16693 Virusshare.00101/Exploit.JS.Pdfka.fof-93ac6aaa1b797445b1413cd8c2b620903a129e529ebc44ec9adc6d6974601b62 2013-09-22 12:33:24 ....A 16697 Virusshare.00101/Exploit.JS.Pdfka.fof-95fc3559193b1132a0d612a1e91f52f30b45d1b768e7d619142658c61e2251b5 2013-09-22 12:21:18 ....A 16247 Virusshare.00101/Exploit.JS.Pdfka.fof-96f4ea64ff8f6b35374d3ce25da0252b4c604a17cd66e2d4b063d6519e478fed 2013-09-22 12:38:54 ....A 15365 Virusshare.00101/Exploit.JS.Pdfka.fof-97012a8749ad9f7ede46cec732b43686511e726a56984cab431579b1f9996b1b 2013-09-22 12:16:54 ....A 3043 Virusshare.00101/Exploit.JS.Pdfka.fof-97f42ff632e69338087190ce282acebe3b62b50141f33b261db8d72bf42672d2 2013-09-22 12:38:14 ....A 16469 Virusshare.00101/Exploit.JS.Pdfka.fof-99e1ab038cac3e0975dbbd2e4d521fb9b4f430860356414c735661608581cea5 2013-09-22 12:23:26 ....A 16440 Virusshare.00101/Exploit.JS.Pdfka.fof-a0150568921286cde6feae889d10af87c685cd825cc45e05eed249881990671b 2013-09-22 12:30:10 ....A 15405 Virusshare.00101/Exploit.JS.Pdfka.fof-a06858399bd7b16c066ae53c22cdb50ac93d1ae6cb07a90fd8f07271cc1ca8dd 2013-09-22 12:32:36 ....A 15952 Virusshare.00101/Exploit.JS.Pdfka.fof-a79e3f7aeeba589aa07945e151d29b31763147650bd8b165cdf6e35c48c43845 2013-09-22 12:38:10 ....A 15146 Virusshare.00101/Exploit.JS.Pdfka.fof-a7e059408743484db24c8e5af9052c84aac384003453a03e10fa8ef16830d52b 2013-09-22 12:03:54 ....A 15150 Virusshare.00101/Exploit.JS.Pdfka.fof-a83e1ec4fa404109e07f101fcc1db1e637a8d7e17fb8edcb5b31b791ca9792cd 2013-09-22 12:21:52 ....A 16582 Virusshare.00101/Exploit.JS.Pdfka.fof-ab85163280d86180f47e057b8aabeba3c6e60c4eb381cab7b3c2f1d02e573d1b 2013-09-22 12:39:40 ....A 16259 Virusshare.00101/Exploit.JS.Pdfka.fof-ad07935d84efc7bb33d5299dc21c8e3bbc4ea96ab3b2863635be76b319318f31 2013-09-22 12:39:18 ....A 15158 Virusshare.00101/Exploit.JS.Pdfka.fof-aeac801a4a5cad6c3a92e79acc821b2880159e17f23b19b67be4d037ac0c8be5 2013-09-22 12:30:50 ....A 15208 Virusshare.00101/Exploit.JS.Pdfka.fof-af5dd5e5a9faa1444e3891639834052f97d7682de430a3bfc27889adf93e42c3 2013-09-22 12:22:28 ....A 16560 Virusshare.00101/Exploit.JS.Pdfka.fof-b001f1f4f69de15ba02deed146b47a0635f44666ff7d0dff9dbb5ad96660a5ba 2013-09-22 12:27:42 ....A 16396 Virusshare.00101/Exploit.JS.Pdfka.fof-b0576cd3a20588c42bec7b669eff2e12c3cf4646ee07a3f5ac55b1d79707f9ae 2013-09-22 12:45:06 ....A 16199 Virusshare.00101/Exploit.JS.Pdfka.fof-b067270380f0632a164a80d39960179936206fc77d47ecd4edfa5e4ba1a2a56b 2013-09-22 11:40:12 ....A 16260 Virusshare.00101/Exploit.JS.Pdfka.fof-b09f37477395d6be852bb45af9df4ac0fb01d538d272dc231a77f8410743426b 2013-09-22 12:46:10 ....A 15138 Virusshare.00101/Exploit.JS.Pdfka.fof-b0c08664a426e26ac0505af438490f630044f702b670b9d3e3ab5ce7b5afea6d 2013-09-22 12:29:30 ....A 15128 Virusshare.00101/Exploit.JS.Pdfka.fof-b4c92af5a874ab9b07cd12d693b75a9d77a7820144761cfe4b56f8f116665fd2 2013-09-22 12:22:42 ....A 15210 Virusshare.00101/Exploit.JS.Pdfka.fof-b64d369e7be7a7d690c2bb9b29ad6e83a2a8842815fc7d0f52e265ceeedcc3d6 2013-09-22 12:28:08 ....A 16305 Virusshare.00101/Exploit.JS.Pdfka.fof-b6f4d652cccde3482cdad6b836f1701f6dbc86b5ca3af2c2fde171adecdba981 2013-09-22 12:22:00 ....A 16545 Virusshare.00101/Exploit.JS.Pdfka.fof-b8853503fff908da55cd06137ea1c620c7904d1e9a326cf523965e949cd507aa 2013-09-22 12:42:56 ....A 15082 Virusshare.00101/Exploit.JS.Pdfka.fof-b9c8415fd5d65859eeee2c1c5b65c4ad76d6d8601d35407060b1d26496996905 2013-09-22 12:42:08 ....A 16565 Virusshare.00101/Exploit.JS.Pdfka.fof-bb29d9bbc9556fb24f8fd2c0c43f5c4b20d28cbf17386bc3330b0c00213f3fae 2013-09-22 12:35:10 ....A 16108 Virusshare.00101/Exploit.JS.Pdfka.fof-bddeb0912b522134ca8fb4d6de948788e06d1313ed72fa5821651492b19a5326 2013-09-22 12:45:50 ....A 16563 Virusshare.00101/Exploit.JS.Pdfka.fof-bfd4a7880cad50b832499f57321effef9b129ffd4776450435008fd558a894b3 2013-09-22 12:21:50 ....A 16569 Virusshare.00101/Exploit.JS.Pdfka.fof-c0311fa119e4f4f88bbb5d9c9761a33f556e66ddb205e589447959d404d86d91 2013-09-22 12:43:42 ....A 16510 Virusshare.00101/Exploit.JS.Pdfka.fof-c1ce8390cbf1c78c20494ec9487dfd3d3b21b8dc0769e16937e81f6436733767 2013-09-22 12:24:44 ....A 15401 Virusshare.00101/Exploit.JS.Pdfka.fof-c43bb21ebae218665cc01b477eba3f925655ad9eda507773b840c83288420e6a 2013-09-22 12:44:18 ....A 16234 Virusshare.00101/Exploit.JS.Pdfka.fof-c700aecd4c64af21339172c5428f9f3616413d612805b98525a15d557c51a219 2013-09-22 12:44:32 ....A 16481 Virusshare.00101/Exploit.JS.Pdfka.fof-c92df929d4e70e7f040bff7fbb4b33cc613d4a7c73869f81204841a2b92f7c8f 2013-09-22 12:38:16 ....A 15037 Virusshare.00101/Exploit.JS.Pdfka.fof-c9aa1e9384c9778d392f0127b9e1de5eee2ddfd426a147d3ff9a2034f61de3ab 2013-09-22 12:24:10 ....A 15165 Virusshare.00101/Exploit.JS.Pdfka.fof-cd06a668532a315e2263ece74dbcad7d8161db254a1b4cc910cd0fba3415817d 2013-09-22 12:20:38 ....A 16249 Virusshare.00101/Exploit.JS.Pdfka.fof-cd311a1c0d5359a080a7687f13582622831bc877eea5e4b227efe5b87764038c 2013-09-22 12:38:04 ....A 16925 Virusshare.00101/Exploit.JS.Pdfka.fof-d0183e455bae057dc9871f0c36a248e39f5e4e2bbb2e189accaea3ec416ab0aa 2013-09-22 12:36:38 ....A 15292 Virusshare.00101/Exploit.JS.Pdfka.fof-d414ff0b35944fb0e7eb3127e14d639a1588dd02d564e6cbe96c6e056edb1497 2013-09-22 12:37:48 ....A 16640 Virusshare.00101/Exploit.JS.Pdfka.foj-525049e576d89e35c5873b0407f039db916fba778841162f5c047f4ca841b5e1 2013-09-22 12:44:20 ....A 16674 Virusshare.00101/Exploit.JS.Pdfka.fok-a1e5ae0ea166699e052c43d089942a9aa973c8a6f9f0816c05a5b74f3868a208 2013-09-22 12:48:40 ....A 16716 Virusshare.00101/Exploit.JS.Pdfka.fok-d14f9f1f86137ae5edcba4619dc8838b058bca785c9423157e71294b6dfee6e9 2013-09-22 12:32:50 ....A 124194 Virusshare.00101/Exploit.JS.Pdfka.foy-14764dc799980fb0011a1ddba42814086a5a828db2811e85c90011642c8da0de 2013-09-22 12:33:44 ....A 143374 Virusshare.00101/Exploit.JS.Pdfka.foy-be9be961624bd03596521028d5538af76fa8905a62d2d180b9fba4c876f0e5d7 2013-09-22 12:19:18 ....A 104630 Virusshare.00101/Exploit.JS.Pdfka.fpb-cae30c9126594e5b956c0f7abd323a02b34ea5b2aa1fe47720d2d7886077a6bd 2013-09-22 12:29:18 ....A 24658 Virusshare.00101/Exploit.JS.Pdfka.fqg-343a5b0566015046ec7ac8f763860897e900cb80f55eb60549f6660d6e162b89 2013-09-22 12:44:24 ....A 24773 Virusshare.00101/Exploit.JS.Pdfka.fqg-73eed4d846a8f603c42aeaa51530018fa2c8adad35ede9e879bb9530c89d5a9f 2013-09-22 12:22:34 ....A 24662 Virusshare.00101/Exploit.JS.Pdfka.fqg-82870eee1f0d96fb622026e1524be6387cfada16626b625bd4ebe155ad01adff 2013-09-22 12:42:04 ....A 24723 Virusshare.00101/Exploit.JS.Pdfka.fqg-91fe89428e382568684583484eee0cd8a7a48288bbf31865a2da0324c1f3f2b4 2013-09-22 12:24:04 ....A 24685 Virusshare.00101/Exploit.JS.Pdfka.fqg-93451f508bd6959770e2c33fd97cc0c848f595f7cf48acd2fa69a8cd06d2d9b8 2013-09-22 12:26:46 ....A 24724 Virusshare.00101/Exploit.JS.Pdfka.fqg-a0b06199de9f3cb95a29cb0565a691d23e686dc2f9d97c85f69e15976e9d5b0b 2013-09-22 12:22:06 ....A 24769 Virusshare.00101/Exploit.JS.Pdfka.fqg-a66af8dba1a09b043ac6498b29583263d3f593160192c1642f08f81a12cd0912 2013-09-22 12:43:00 ....A 100063 Virusshare.00101/Exploit.JS.Pdfka.fqw-abf89ca62e8cd4b726c72a6439e8719b758df4211dd3a15eb63155d2242f7d07 2013-09-22 12:11:32 ....A 29341 Virusshare.00101/Exploit.JS.Pdfka.frl-cc8262fceb9e261c33899b75eed49da7b6f2894d9ce7e92d4205cc5a2ba7b2a9 2013-09-22 12:45:16 ....A 31455 Virusshare.00101/Exploit.JS.Pdfka.fuc-76a98d0434e7d1c47e842ef9dab42503f35712ea1388afd161dc9812cc857973 2013-09-22 12:35:04 ....A 24710 Virusshare.00101/Exploit.JS.Pdfka.fud-b1ec9024825243f32ed1365f1509b927816a311776fd14f9f480af793ae727e8 2013-09-22 12:33:40 ....A 24745 Virusshare.00101/Exploit.JS.Pdfka.fud-b8221b04deea684433b1d0082f5f51c3720a8fe3374443a3eb34568e4654cff9 2013-09-22 12:44:42 ....A 39759 Virusshare.00101/Exploit.JS.Pdfka.fue-acd04c536a5399b4d1b3c12da369b31d7a34441e9d19215934554601d4a1497f 2013-09-22 11:40:20 ....A 39512 Virusshare.00101/Exploit.JS.Pdfka.fue-b62293b6afa02ab5fcdeda2d6b83cc0b19b1114c210b3dca86067fa28b152595 2013-09-22 12:28:50 ....A 39572 Virusshare.00101/Exploit.JS.Pdfka.fue-e2ce11f87a325849a1f33c1114216dc499db55ba849187fc9a0c9bda9c9f7259 2013-09-22 12:05:38 ....A 32330 Virusshare.00101/Exploit.JS.Pdfka.fue-ed36ad1804bffd7532af974a0f7915b202da7c2921c3e1e158610500bf7021a6 2013-09-22 12:46:04 ....A 13345 Virusshare.00101/Exploit.JS.Pdfka.fvs-2419e6867066bb1c5f2836025ffd60ea161b80f2aef8646c142d0ea613fe454b 2013-09-22 12:51:10 ....A 24235 Virusshare.00101/Exploit.JS.Pdfka.fvw-a6ce5ab31031b7d61868e8cd46eebcc193e9773b775e2724158f08b234d6f718 2013-09-22 12:52:06 ....A 13341 Virusshare.00101/Exploit.JS.Pdfka.fvx-785aa6c20a54a90851266a5719f3387755f6ef8fad43fc0a6c49e4a793cc2a69 2013-09-22 12:34:02 ....A 14973 Virusshare.00101/Exploit.JS.Pdfka.fvx-884dd0eb4a67730b607e50062f5e8e5ae715b9dd90d6f819cffefc554ece7ae8 2013-09-22 12:34:40 ....A 14993 Virusshare.00101/Exploit.JS.Pdfka.fvx-989a30595037d4db70c6517080571726a8f3b4d8cbbc7988fdc7505ba23e702b 2013-09-22 12:35:44 ....A 14996 Virusshare.00101/Exploit.JS.Pdfka.fvx-a5b69015be4641cbf3fbdf2026c8ba3054f9f76a4f733146b734bcb9725b34d1 2013-09-22 11:55:42 ....A 14856 Virusshare.00101/Exploit.JS.Pdfka.fvx-a8a31b5407b330b6e63669a9bcd63a1a11955b782df44b080d947883ce79da75 2013-09-22 11:39:54 ....A 14916 Virusshare.00101/Exploit.JS.Pdfka.fvx-b010fbd9129399def03d8e11d2d3516be99c53da285f048d9c34a393352ac7db 2013-09-22 12:29:22 ....A 14955 Virusshare.00101/Exploit.JS.Pdfka.fvx-b678c4652944f14a5d632aaa34086eb8fb59689f72eca7a5db29833e1eec281b 2013-09-22 12:24:56 ....A 15551 Virusshare.00101/Exploit.JS.Pdfka.fvx-c2877e088a3dd62284a345211d7ce759c93b43d3e2b41d2238781031a8db67e3 2013-09-22 12:20:36 ....A 14918 Virusshare.00101/Exploit.JS.Pdfka.fvx-c4f383febc71ed0f23d13a96303d1ed6df657eadebb7546353f9f2660d6f712f 2013-09-22 12:39:34 ....A 23063 Virusshare.00101/Exploit.JS.Pdfka.fwq-832ff123ec83d4c8f9543405445d8ad001bbaa1ef668ba95ac1192ac697a5767 2013-09-22 12:34:46 ....A 145858 Virusshare.00101/Exploit.JS.Pdfka.gao-a9eef2817b0e17d758d4c407f380d487a64af55e7c9d05a00d7787837d9516d6 2013-09-22 12:01:52 ....A 36454 Virusshare.00101/Exploit.JS.Pdfka.gbc-69e2a06c090fd2250112ab7aa3268bcba804bfbb5c391d91bb9c6b127c5bb644 2013-09-22 11:54:46 ....A 36452 Virusshare.00101/Exploit.JS.Pdfka.gbc-aefe1e353693cf7e40c689ae3314f7cb3d2b7113af5211b31d33924f3339a3d8 2013-09-22 12:43:48 ....A 151111 Virusshare.00101/Exploit.JS.Pdfka.gbf-9069e5c18b758639856d71b843bcc88d673ee86779b8bc80fcbaf04ada11f80a 2013-09-22 12:32:08 ....A 140077 Virusshare.00101/Exploit.JS.Pdfka.gbf-a6a1f2fbffb22469a136d36da8fe9d64951c40d7f3ffdb1fd3542fae28c5345d 2013-09-22 12:34:16 ....A 140076 Virusshare.00101/Exploit.JS.Pdfka.gbf-b09465de7cca02bd50c44a8949e2151ca261c033f1b37d03c1e5e19850f17c9b 2013-09-22 11:39:00 ....A 151078 Virusshare.00101/Exploit.JS.Pdfka.gbf-dae831dfe7b032c34e83cc3db291d823289f3561efd01a387d3089bc23176393 2013-09-22 12:41:24 ....A 20183 Virusshare.00101/Exploit.JS.Pdfka.gbh-80f9192ac59492a14552e3a1ae9cf59367b16c928bfc1e98eb2b226b0b1099de 2013-09-22 12:45:38 ....A 20549 Virusshare.00101/Exploit.JS.Pdfka.gbh-8924e3877ad57cbc9b3908b4976871f981668899d4d59b0be66f00f571d8705c 2013-09-22 12:05:16 ....A 5282 Virusshare.00101/Exploit.JS.Pdfka.gcx-93ae12303d4237c56f84601f758d8200d5537e33081130757c0eef8bf61fa8f9 2013-09-22 12:40:28 ....A 5339 Virusshare.00101/Exploit.JS.Pdfka.gdf-999b4b808da353147c9a4a9de7738a271b88890628adb30e7953596ae2e201db 2013-09-22 12:22:18 ....A 60131 Virusshare.00101/Exploit.JS.Pdfka.gdi-856e58271e59d6435b9cc2ceb6f54a0318e2f76388ecfaef03ea7b74f3e3aa08 2013-09-22 12:36:36 ....A 63005 Virusshare.00101/Exploit.JS.Pdfka.gdi-a8712fcb760f6bb0aaa7c14da168bd04dc3b81703d406e79530a85817d123937 2013-09-22 12:33:32 ....A 5455 Virusshare.00101/Exploit.JS.Pdfka.gdk-144802073906c3a655d52c8577975e214cca7ec2de3a234be15c4b46dbd42b7b 2013-09-22 12:43:52 ....A 120649 Virusshare.00101/Exploit.JS.Pdfka.gdo-24130c1be71bd5edfb33de70b39fbd0f6ffce3731723ee0a7bb1efeedd321317 2013-09-22 12:44:14 ....A 162416 Virusshare.00101/Exploit.JS.Pdfka.gdo-a50f602bd49080d9aba6140d1d5933543047da5c7d39ff273f20e3b37bb00410 2013-09-22 12:22:20 ....A 18700 Virusshare.00101/Exploit.JS.Pdfka.gdq-962539e5b2c95325234c725e391706c5ce22cc79b459431943f306bc306adc42 2013-09-22 12:34:58 ....A 5460 Virusshare.00101/Exploit.JS.Pdfka.gds-ccdf0e4170bc8dc799a41e233d6a0367dc7096f1782625d9860e1816267be907 2013-09-22 12:28:28 ....A 14781 Virusshare.00101/Exploit.JS.Pdfka.ger-2503eafe66de189cadcc8e6197e6ceb28915694fa4d7e638f7279252601412de 2013-09-22 12:43:02 ....A 14813 Virusshare.00101/Exploit.JS.Pdfka.ger-527774f1013785774044d6ea601e4e02d1a0d51482f16a9a1e18650d83374fde 2013-09-22 12:17:26 ....A 14843 Virusshare.00101/Exploit.JS.Pdfka.ger-85738aae7c0c7a24004e1347be54b49292940e0f1b03828aef70ac9fd92d4142 2013-09-22 12:32:58 ....A 14829 Virusshare.00101/Exploit.JS.Pdfka.ger-89d5036531496c36f4337eff47c4bfc8a4d58a056692f2b661db290643645f44 2013-09-22 12:24:20 ....A 14803 Virusshare.00101/Exploit.JS.Pdfka.ger-b134793beccdf2423163e55d8adb4b3c9cc9b0e8a57a42bfa3c636486a26a189 2013-09-22 12:19:00 ....A 14833 Virusshare.00101/Exploit.JS.Pdfka.ger-b611974cc47c76ea31ff339abad34469b40c67e2070404dd67be4b93932af430 2013-09-22 12:18:06 ....A 14829 Virusshare.00101/Exploit.JS.Pdfka.ger-b84f5948406350a5e68fbe5c8bcd4123c49bfd793e2cf636e8f2eecf45358902 2013-09-22 12:29:58 ....A 14799 Virusshare.00101/Exploit.JS.Pdfka.ger-b9d577c798e09b54d26636b60848869395a159c1f829565f69f5d1cc25c1ff8d 2013-09-22 12:23:48 ....A 14827 Virusshare.00101/Exploit.JS.Pdfka.ger-bf6f2128bbe4ac9399484cc263cfc1d73f80a73861da07036772f1ac0cc72d05 2013-09-22 12:25:18 ....A 14807 Virusshare.00101/Exploit.JS.Pdfka.ger-c0a50096f800f8f6c019db5e5d92367f4ac0af27b27dac05d2b730f6a81198a0 2013-09-22 12:20:22 ....A 14665 Virusshare.00101/Exploit.JS.Pdfka.ger-e3c21955ebbbc011121509ed33ca014df740f387bd9a89b9c6bc95af12b7a418 2013-09-22 12:45:46 ....A 14784 Virusshare.00101/Exploit.JS.Pdfka.gfe-7969a8411affe20553610433de1aa9b4b447a801a0d1137e4c87e4fd58a1d5cc 2013-09-22 12:50:32 ....A 15068 Virusshare.00101/Exploit.JS.Pdfka.gfe-8072a5c57dda696b00575c824d8ef56bfcd6790765528d3449c075c38bfa9489 2013-09-22 12:21:30 ....A 14780 Virusshare.00101/Exploit.JS.Pdfka.gfe-837b0f6eb39e6579773b3c99737571722fa6e7612e056282ae9cf6d8634b7fec 2013-09-22 12:21:38 ....A 14774 Virusshare.00101/Exploit.JS.Pdfka.gfe-84dbed0fc6a406247d283d0394c4c2220370aca5cbe2929f3589a705f2a88e9b 2013-09-22 12:23:18 ....A 14754 Virusshare.00101/Exploit.JS.Pdfka.gfe-91c69e37acb652267ff820c84c0ec2359ae591487d92cb96bcaa1fd6b9a6500d 2013-09-22 12:44:10 ....A 14772 Virusshare.00101/Exploit.JS.Pdfka.gfe-abadd69f4dfb246f48b6ca541f9334d3866c0902629e82430d845b45520b13da 2013-09-22 12:34:12 ....A 13611 Virusshare.00101/Exploit.JS.Pdfka.gfl-15376e1e4b5118975c2484a6bfcc1293585bf0806ca0f8137545542ed6c855d1 2013-09-22 12:33:46 ....A 13583 Virusshare.00101/Exploit.JS.Pdfka.gfl-333b683300f0f0147af8266921591e2d02d73949b02433fb65511eb9aac8f874 2013-09-22 12:25:24 ....A 13623 Virusshare.00101/Exploit.JS.Pdfka.gfl-340599ab3c7bef33605c577fcbb15963bd6cc567e7338255f98902c6c1a78d94 2013-09-22 12:30:32 ....A 13615 Virusshare.00101/Exploit.JS.Pdfka.gfl-524885576d361e97678e573c4f8c2ec454b4fbde85c80b8cf51a043642b25945 2013-09-22 12:35:08 ....A 13603 Virusshare.00101/Exploit.JS.Pdfka.gfl-536e44d93cc20d5c46f1b6ead97840f4c7f36fb63cff81efecaec6446b90d218 2013-09-22 12:45:16 ....A 13621 Virusshare.00101/Exploit.JS.Pdfka.gfl-67833307f851f30a0f345263951a7e80866ed5567ea4c694b74d8f7700da1d4e 2013-09-22 12:48:14 ....A 13617 Virusshare.00101/Exploit.JS.Pdfka.gfl-73d2fed306c18212a50a3d60e97b00160bd014aded05ab197b200a9a9cc0d3f7 2013-09-22 12:19:38 ....A 13645 Virusshare.00101/Exploit.JS.Pdfka.gfl-790d39efc8a3b59cd4224d62993e390062c9975109f05fd1422c66b34583ec48 2013-09-22 12:48:46 ....A 13583 Virusshare.00101/Exploit.JS.Pdfka.gfl-80ff6297fbfcf820b57c3978cb66d2cce9ecd9b50172f01911a1dfcb630d919e 2013-09-22 12:31:10 ....A 13621 Virusshare.00101/Exploit.JS.Pdfka.gfl-83065428a58103c5156310dd5408003a366deccd5770f0985e9c9bec63df4daa 2013-09-22 12:28:02 ....A 13641 Virusshare.00101/Exploit.JS.Pdfka.gfl-84ba3947d23780a4b1ab0d66dccc7e6be3dca05627b53abfc2efc2d72998d25d 2013-09-22 12:43:10 ....A 13583 Virusshare.00101/Exploit.JS.Pdfka.gfl-85692af1332fb62f6ed3fba8ba9d62d59c45cf503cf4d923cc376e5028971441 2013-09-22 12:48:02 ....A 13631 Virusshare.00101/Exploit.JS.Pdfka.gfl-866e323fc3e11289b00bf7eed9f981aea7c12865de13d911857335423ac9c190 2013-09-22 12:50:46 ....A 13621 Virusshare.00101/Exploit.JS.Pdfka.gfl-87634dcde542941fabde330e91e89192df1ebe12289c92367391571e85023378 2013-09-22 12:42:28 ....A 13623 Virusshare.00101/Exploit.JS.Pdfka.gfl-887bee9de1391085e3549bc04e4c0bfecc373728660e7a9491703b1ef6ba939f 2013-09-22 12:45:00 ....A 13611 Virusshare.00101/Exploit.JS.Pdfka.gfl-91c0ddd2b4dfba3d0afac734cf276360e3255c2197734ea4d0da037ab5a5ee88 2013-09-22 12:21:04 ....A 13641 Virusshare.00101/Exploit.JS.Pdfka.gfl-92e8d069c6dec7503106786e4e8a06f8a550517a088023d40ca5e0231f72912e 2013-09-22 12:22:10 ....A 13643 Virusshare.00101/Exploit.JS.Pdfka.gfl-95c17aeebf998f2e0b2301068b3e3950ec95cade041a4e552e75c958d23f5132 2013-09-22 12:35:26 ....A 13609 Virusshare.00101/Exploit.JS.Pdfka.gfl-9611990608f4a10ca7dc99bad294474a0d5c251f8e772d4dee858f59230187e6 2013-09-22 12:37:50 ....A 13601 Virusshare.00101/Exploit.JS.Pdfka.gfl-984d166fa523aaf10541975d7ef27ced597d31d6fd7a00ecc65cae4ccd825782 2013-09-22 12:23:10 ....A 13601 Virusshare.00101/Exploit.JS.Pdfka.gfl-98b3ad7c02d4e49e948ee77e8ae2405849357a3faa97d0b010f453f4985c8ca1 2013-09-22 12:33:32 ....A 13619 Virusshare.00101/Exploit.JS.Pdfka.gfl-a0fcf8d58c80e17e71445bd0bc1abce3b63738b7c0059904a5aa977e1ee7a15c 2013-09-22 12:43:16 ....A 13603 Virusshare.00101/Exploit.JS.Pdfka.gfl-a2922660c02528d83d66f7664dca76d58ee422d94089017a7e9c2692daed2de6 2013-09-22 12:18:24 ....A 13597 Virusshare.00101/Exploit.JS.Pdfka.gfl-a2e0258dd017a969f549169287ffc96924929dcf5a8f25441c3c36127e1ab8f1 2013-09-22 12:44:22 ....A 13605 Virusshare.00101/Exploit.JS.Pdfka.gfl-a3b4e4793554bb6f76324f88382aa0af56eb9bde9bfd7980cdcd1d245752606e 2013-09-22 12:49:14 ....A 13575 Virusshare.00101/Exploit.JS.Pdfka.gfl-a45e363d1b89ed6d082652eabeea23bb305d541f859c8aefff0f65a67fc237b4 2013-09-22 12:27:36 ....A 13601 Virusshare.00101/Exploit.JS.Pdfka.gfl-a507feee1a3306250d63103740d478628ca630aef8590df094bef664c8ac61cf 2013-09-22 12:19:30 ....A 13639 Virusshare.00101/Exploit.JS.Pdfka.gfl-a5ac06d142144f0d29f892b92eb796cdabcc30eb3c95451a631dfc0ed3399dab 2013-09-22 12:48:12 ....A 13591 Virusshare.00101/Exploit.JS.Pdfka.gfl-a604bf489cae72d0b2e707a5b877e9a6cd9d16c0fae572669320ff0dc7bf4662 2013-09-22 12:14:24 ....A 13535 Virusshare.00101/Exploit.JS.Pdfka.gfl-a881e38f13a88a538cd68cbb77e0067e2e43c1736f551f7a0600d76821ef70d2 2013-09-22 12:19:08 ....A 13611 Virusshare.00101/Exploit.JS.Pdfka.gfl-ac44190d4606dd26e96321586d637f74351fb25686a900f5deaf2f0bc57cf3db 2013-09-22 12:44:02 ....A 13601 Virusshare.00101/Exploit.JS.Pdfka.gfl-ae0b2b86cb7aae2b1183167bd2df6d5ca9dbc6fb46a6e9e0e1afb661dc2a786b 2013-09-22 12:25:42 ....A 13585 Virusshare.00101/Exploit.JS.Pdfka.gfl-ae14c1018fff82b45cf27f8592b595676ddde63f6e1dfb4598a33378871f70a2 2013-09-22 12:18:52 ....A 13621 Virusshare.00101/Exploit.JS.Pdfka.gfl-aefb502c16a519aed672888ee1376a176c7551e73ad58efdfcf8b890cdb2ee89 2013-09-22 12:18:56 ....A 13561 Virusshare.00101/Exploit.JS.Pdfka.gfl-af7f2532446de762d125c78918596d28292f05b3118d876d170a3c33c4f838bf 2013-09-22 12:38:00 ....A 13589 Virusshare.00101/Exploit.JS.Pdfka.gfl-b1c0f75757577c65f7f2345f51bdc8df0313a6d0b7ff05b52800109c9a7257c8 2013-09-22 12:48:28 ....A 13585 Virusshare.00101/Exploit.JS.Pdfka.gfl-b377c995bc71677a1f0eb59fc0e3ffd10eaf848d4ee52e9667209b971d69324c 2013-09-22 12:46:10 ....A 13609 Virusshare.00101/Exploit.JS.Pdfka.gfl-b4df15029bef567d25ef2aef0e731f43994da8518bcb492cf2d57a9f4a9b8870 2013-09-22 12:27:54 ....A 13609 Virusshare.00101/Exploit.JS.Pdfka.gfl-b567d289c4835f4ddd47de611a78816b5883dbad4a2a2c3d3fb4f9bf5e2b6c35 2013-09-22 12:35:48 ....A 13579 Virusshare.00101/Exploit.JS.Pdfka.gfl-b587520f45eada7e45d8d256d5e984c2a0a1dfb10d3d35951da040b597b4de58 2013-09-22 12:44:06 ....A 13649 Virusshare.00101/Exploit.JS.Pdfka.gfl-b76d465fa230afbcfc832013ae7685ae39d6acfb5b0015a2e3c4824c6912b03b 2013-09-22 12:31:24 ....A 13619 Virusshare.00101/Exploit.JS.Pdfka.gfl-b78db946f595e337135ae8358beeee1253ddb4f4fcf20888783eff805cdfd87f 2013-09-22 12:22:22 ....A 13599 Virusshare.00101/Exploit.JS.Pdfka.gfl-ba9096e644fe136ad70c1992f04f91b1d13234f17960322d4cffb27ff6b24832 2013-09-22 12:35:48 ....A 13619 Virusshare.00101/Exploit.JS.Pdfka.gfl-bc553fec46dd338f0053319936e42d35c1b6a06250b83e2d3bc5d57d0ca77714 2013-09-22 12:33:38 ....A 13651 Virusshare.00101/Exploit.JS.Pdfka.gfl-bcb4b96cf8f038e460026d598c89b82284d13b2e6e338f37e5acc5a9c9e33e78 2013-09-22 12:32:12 ....A 13615 Virusshare.00101/Exploit.JS.Pdfka.gfl-bceb873f7f47f74906afbbc5558529f918ad002cb15b5385144d85cb6ae0a35d 2013-09-22 12:40:10 ....A 13645 Virusshare.00101/Exploit.JS.Pdfka.gfl-bef7e0c3de501a2c2f975149dd687f12505a79044d476a98a2f497eeb02198db 2013-09-22 12:49:58 ....A 13623 Virusshare.00101/Exploit.JS.Pdfka.gfl-c037600fb8e1ec344adc227c4edc9c5e7ca43a575b6b11623f9c0c04a3b1f29f 2013-09-22 12:50:56 ....A 13623 Virusshare.00101/Exploit.JS.Pdfka.gfl-c369cc70bc9805bb320980fb3d264dd5c3aced45e29563c46b5bd9b40a73edd8 2013-09-22 12:49:00 ....A 13591 Virusshare.00101/Exploit.JS.Pdfka.gfl-c3bfb42a379ac8d064654c1ae108bdd27144e7952cf5acfae7b9dc960a73a93a 2013-09-22 12:40:12 ....A 13633 Virusshare.00101/Exploit.JS.Pdfka.gfl-c3e2e8b8da4b16a3f4c13e7b33beec084912a9ef366f15d838151c0be009cec9 2013-09-22 12:41:08 ....A 13625 Virusshare.00101/Exploit.JS.Pdfka.gfl-c5a52ddf38cd58fdee616ef186a8b7ef6f5d07947bf11ffbb072b315b1bf7353 2013-09-22 12:19:24 ....A 13615 Virusshare.00101/Exploit.JS.Pdfka.gfl-c6a190fae867568a2737b1f475bda79cdf57be66d10fc6a222c737ae96385d65 2013-09-22 12:42:36 ....A 13645 Virusshare.00101/Exploit.JS.Pdfka.gfl-c785596057fa46cf32bd3c51fb710739a61035adbffc4aab5a08c565181ca9c7 2013-09-22 12:43:38 ....A 13637 Virusshare.00101/Exploit.JS.Pdfka.gfl-c980c72fb84022e017798494f08dff277f4351c61c3bfc5b0e23785175681128 2013-09-22 12:49:54 ....A 13611 Virusshare.00101/Exploit.JS.Pdfka.gfl-caccc859150f062b392911a660c56f4e821ea52e7372979d3fd7b1aba8165d88 2013-09-22 12:48:00 ....A 13601 Virusshare.00101/Exploit.JS.Pdfka.gfl-cd831550b22a51b4b1f61fb9968c191292c47a22206df0d61fb58befe6bf9172 2013-09-22 12:38:08 ....A 13647 Virusshare.00101/Exploit.JS.Pdfka.gfl-ce96cfe9b33c2a135dde0eedd4810d074eb312b394e837fc46165a5a3702ddf3 2013-09-22 11:38:18 ....A 13595 Virusshare.00101/Exploit.JS.Pdfka.gfl-dbe7e4a8c54d5817487421de7258846c4ea367330a8e3ee9aa9e97194471e86a 2013-09-22 12:21:30 ....A 13320 Virusshare.00101/Exploit.JS.Pdfka.gfu-67a5e7a1b69a4e3319036df320ffb870dc71043e49c2ed22572eb87c515be541 2013-09-22 12:30:48 ....A 13330 Virusshare.00101/Exploit.JS.Pdfka.gfu-67a60a358b385f9a9dbbf0c13d1b21caa00d8fd13430108c50130024f928275c 2013-09-22 12:20:06 ....A 13368 Virusshare.00101/Exploit.JS.Pdfka.gfu-738d8d9b324699d02eb417926f0d6f7b6de5023dd829ea0ad43f40c30347775a 2013-09-22 12:27:30 ....A 13386 Virusshare.00101/Exploit.JS.Pdfka.gfu-74d3b44fc7b0e8ba12042f5a123791f604221252a76d6ff929f1b810d746622e 2013-09-22 12:40:40 ....A 13378 Virusshare.00101/Exploit.JS.Pdfka.gfu-8395f076b4149f9ccd5d87bbf80c4dc2492d0decf11f47336d6da60f388fcf48 2013-09-22 12:14:22 ....A 13344 Virusshare.00101/Exploit.JS.Pdfka.gfu-867fc95f2596bb6f6ae0dd9072eed9e38f7ecfbe386febd61fbaa97e0ca5a4fa 2013-09-22 12:19:36 ....A 13376 Virusshare.00101/Exploit.JS.Pdfka.gfu-872e5eb6b200673b76db8cc9a40aa876f41d81bc62fc46147333123ae6bb0ec9 2013-09-22 12:46:56 ....A 13334 Virusshare.00101/Exploit.JS.Pdfka.gfu-875e962b1f5f28f0371b64eabc3d40ee6c708765d2791721cfcefd1d25eac875 2013-09-22 12:39:18 ....A 13368 Virusshare.00101/Exploit.JS.Pdfka.gfu-907ab6e520515a76c83a07fe2b03e5de93610d7d983f16cbc65b5c72b2a5d9a2 2013-09-22 12:23:38 ....A 13662 Virusshare.00101/Exploit.JS.Pdfka.gfu-9421ee47be119368d16229016d12fb55a178455a5ac983305dd93d2d176a2452 2013-09-22 12:42:50 ....A 13342 Virusshare.00101/Exploit.JS.Pdfka.gfu-955eb686650d7fbacec8425c40f7646b7bbc5f0770ceebdd0bfe3513f0bdff4b 2013-09-22 12:45:00 ....A 13326 Virusshare.00101/Exploit.JS.Pdfka.gfu-9607697664fd332c4fd734507cb625b6c527e293035e46ea36ecc0fe869766bc 2013-09-22 12:25:22 ....A 13324 Virusshare.00101/Exploit.JS.Pdfka.gfu-992e0ae7534c4b46e2bda84e21d8fb690e6796a186c94bad9e36a0b7b35c06f8 2013-09-22 11:36:02 ....A 13339 Virusshare.00101/Exploit.JS.Pdfka.gfu-a07472ba90997424bb57d58b589a1b6bc706ea7e294fab307fb825b90003afa9 2013-09-22 12:23:48 ....A 13332 Virusshare.00101/Exploit.JS.Pdfka.gfu-a23a4e2e46655c83b34c2bbc67d05f41a7201f64d8f704ca3fb68a3acbfbfb56 2013-09-22 12:33:20 ....A 13358 Virusshare.00101/Exploit.JS.Pdfka.gfu-a4a2e733f495c594137dc6b2434ee6a0748611e1271c3bcd7d0bf7f26bd0aa61 2013-09-22 12:29:24 ....A 13306 Virusshare.00101/Exploit.JS.Pdfka.gfu-a4dc6a8bf88a4f8ad2870653f51048b4d5c60d5a1cb4cf3dc62168488170338f 2013-09-22 12:36:46 ....A 13330 Virusshare.00101/Exploit.JS.Pdfka.gfu-a54d5e30f562b2a8e37ad9807b0542daaaa63fcf98a527516832ad8d9cf5f5ce 2013-09-22 12:32:24 ....A 13334 Virusshare.00101/Exploit.JS.Pdfka.gfu-a5ec6de6eabce946a7e90acaacd3e3029bd30f10212f6f29665b345a3a154494 2013-09-22 12:39:30 ....A 13358 Virusshare.00101/Exploit.JS.Pdfka.gfu-a73b928f1c6eb1ce534391d1fba4de160676b831126d4073e25fdc8efd037214 2013-09-22 12:51:00 ....A 13336 Virusshare.00101/Exploit.JS.Pdfka.gfu-aaeee6c38b7d15806f2e267162d6682c2c38ee1e056120ae82d7ac6185f0c85a 2013-09-22 12:17:50 ....A 13330 Virusshare.00101/Exploit.JS.Pdfka.gfu-ac7ceec26cda13316710b6b962452902937994094f93730b73281a2647d2ccdb 2013-09-22 12:35:02 ....A 13334 Virusshare.00101/Exploit.JS.Pdfka.gfu-af45e1111c2a19b8c6fc8151e4085eee399d431853c6031da750ee4bd8ee1bda 2013-09-22 12:40:56 ....A 13348 Virusshare.00101/Exploit.JS.Pdfka.gfu-b01c137f3602890730a3420dffafd604bf0f85ec82b26c4c96628717c3559fba 2013-09-22 12:27:16 ....A 13358 Virusshare.00101/Exploit.JS.Pdfka.gfu-bb48f9b5b9307aa8d0eee0e21a59847314357c6b01657dd673e3bc48fa9d98ee 2013-09-22 12:31:58 ....A 13330 Virusshare.00101/Exploit.JS.Pdfka.gfu-c222cfbfc0162d17d4877edbd805cb5bb05135ca5fb3deb2ddab1b91d6518401 2013-09-22 12:27:12 ....A 13374 Virusshare.00101/Exploit.JS.Pdfka.gfu-c598d8f11cd89dd12a6384c6cf21356978f5e050a4940f8cde4543b94f74e873 2013-09-22 12:49:00 ....A 13328 Virusshare.00101/Exploit.JS.Pdfka.gfu-cf8a9db7710a08a38b72a7983c9a1ca2d34b235bb5432ea4935c07807115635f 2013-09-22 12:48:24 ....A 13338 Virusshare.00101/Exploit.JS.Pdfka.gfu-d03fe91b1f47ee4af5666439e36ab0df8d0664b637750b3ca781f5a387079238 2013-09-22 12:19:20 ....A 13332 Virusshare.00101/Exploit.JS.Pdfka.gfu-d1350c3b246e85c6dcf40586806bcbf5fc5b9a8612a20499d880cd2fa3fa7a1a 2013-09-22 11:41:08 ....A 13360 Virusshare.00101/Exploit.JS.Pdfka.gfu-e9417114235e0d122ab9549f49882afd78ddea02a737f111a6baa14dfe4f3663 2013-09-22 12:24:08 ....A 5253 Virusshare.00101/Exploit.JS.Pdfka.gfw-6103a4ac7ff3385bf30acc69dc53df9ec5dad8137a31732ce5bdd146a708e986 2013-09-22 11:58:06 ....A 5251 Virusshare.00101/Exploit.JS.Pdfka.gfw-85d7515a9e778f99c7ab0b3a8293fe84a3edce6554e7995b7f9090755bc20461 2013-09-22 11:44:22 ....A 5213 Virusshare.00101/Exploit.JS.Pdfka.gfw-8fc326674f9494dc66c962dafe04049650c4a20f3d4e5027f5bb3bac019976ef 2013-09-22 12:39:08 ....A 13396 Virusshare.00101/Exploit.JS.Pdfka.gfz-154e1bfe8570911ae803e32ff98ec1c8a3f946e0a3614513cc05d9def02193e0 2013-09-22 12:40:44 ....A 13406 Virusshare.00101/Exploit.JS.Pdfka.gfz-7558846aeb424695669b40220dbf72adc9c366f10f0b67f2ee80b0cfd4fe4fa1 2013-09-22 12:50:20 ....A 13362 Virusshare.00101/Exploit.JS.Pdfka.gfz-783da20d0923fcf48d2d78f9acbf01dab504a830b7325f7366d2d53e7fe39e99 2013-09-22 12:24:54 ....A 13412 Virusshare.00101/Exploit.JS.Pdfka.gfz-8473ebe9625d741a0c1e6578f9c0f9044cf21735f9984e1caf1206b12bca7230 2013-09-22 12:47:26 ....A 13382 Virusshare.00101/Exploit.JS.Pdfka.gfz-98605cf10c32fdcecd9351b371eb78d3e7baafae3ceef83cf2c874ea09c83181 2013-09-22 12:23:36 ....A 13382 Virusshare.00101/Exploit.JS.Pdfka.gfz-a26441f47265ac9e35361d2be8ca8069e18847b30975548868d98b4f724d75d8 2013-09-22 12:35:14 ....A 13378 Virusshare.00101/Exploit.JS.Pdfka.ggc-432910a086d046ef5c0a7979da41f38a6dc42ee69eb4902f13bb20357bf8fb9b 2013-09-22 12:39:28 ....A 13346 Virusshare.00101/Exploit.JS.Pdfka.ggc-4370cd571e59b2bfdebcaf4017f1f15b2f722facb70ad9ba6e8764101506813e 2013-09-22 12:47:16 ....A 13340 Virusshare.00101/Exploit.JS.Pdfka.ggc-617485912eb518b4d14d31d89174cfabd6e5b9f678387a0797007e69a6652bb4 2013-09-22 12:34:30 ....A 13366 Virusshare.00101/Exploit.JS.Pdfka.ggc-61950f428f65b4c2a575ce4480f4d08508f004881faa043b008b0a3c68b3322e 2013-09-22 12:31:28 ....A 13392 Virusshare.00101/Exploit.JS.Pdfka.ggc-762292e4c492af590e4ae5e2a0a547105616139112c7ec0ca8c5eaeeec52922f 2013-09-22 12:43:52 ....A 13346 Virusshare.00101/Exploit.JS.Pdfka.ggc-7760f08bdb98dd9679c902e9b88468a41b56d5ea499f821f1a9f1581966f5216 2013-09-22 12:19:26 ....A 13374 Virusshare.00101/Exploit.JS.Pdfka.ggc-77728f72cbb388ca8259d4587d1d61ed79d09d2b07c54cd8f86fc9df7eda6f44 2013-09-22 12:18:26 ....A 13344 Virusshare.00101/Exploit.JS.Pdfka.ggc-7772c689f1d7e9441819972ef69cb37e9c1ae2aa2769bca2f17f4536fcbf6fef 2013-09-22 12:31:06 ....A 13364 Virusshare.00101/Exploit.JS.Pdfka.ggc-78a95faaad6f7dc40dc86afda615e8597523e6f09dad33ff8f3bf5efdd560491 2013-09-22 12:48:32 ....A 13364 Virusshare.00101/Exploit.JS.Pdfka.ggc-79e4bc3fd74ab3e4cb63cf5dc409bc091a9bb4d2949d31a7686dccf47d806a33 2013-09-22 12:27:10 ....A 13352 Virusshare.00101/Exploit.JS.Pdfka.ggc-806233c087a795237ca2e842da565588ddbe6c556edbf4c17887fd4b3f0343be 2013-09-22 12:40:18 ....A 13386 Virusshare.00101/Exploit.JS.Pdfka.ggc-824fc12b789b50da95b523a6a3d891342f285aed62119f28fc3a0850934cd1ed 2013-09-22 12:19:00 ....A 13372 Virusshare.00101/Exploit.JS.Pdfka.ggc-8522e45cda4114f8f8fa9b9b81e4d89040e23c5d8e71839f1cc0640c7b9aeed3 2013-09-22 12:32:22 ....A 13366 Virusshare.00101/Exploit.JS.Pdfka.ggc-8670a393a444e4f9051bc0c57a58849523540e84972a3182f11d7f8cf81f640d 2013-09-22 12:45:32 ....A 13354 Virusshare.00101/Exploit.JS.Pdfka.ggc-87ff5bee9e24f2ada9fe0f7987d7b2c9d24ed04aaa3dbea52aea2397e53eb580 2013-09-22 12:39:22 ....A 13382 Virusshare.00101/Exploit.JS.Pdfka.ggc-894b0870223df1f9b4c0123981e71891279c851292bc343c6aa1f67848c0142d 2013-09-22 12:51:36 ....A 13342 Virusshare.00101/Exploit.JS.Pdfka.ggc-90e5cc14418f1df6e56928135e9776d43104176d946029d8296ea4faca53c6d2 2013-09-22 12:34:12 ....A 13326 Virusshare.00101/Exploit.JS.Pdfka.ggc-96bcbf258c9b562b03052912a19f52ed932618cd5396d555f4401511395779dc 2013-09-22 12:41:16 ....A 13336 Virusshare.00101/Exploit.JS.Pdfka.ggc-976f0851a9401da6846dbc1a4c784a9b6a4ef88e5e7d28d54c562501e094b3b4 2013-09-22 12:20:56 ....A 13360 Virusshare.00101/Exploit.JS.Pdfka.ggc-a0cac504e9ee3e3be1a88b80ad4a2d04f40ef8dc38adbb0fccc19dd30219afbb 2013-09-22 12:48:10 ....A 13344 Virusshare.00101/Exploit.JS.Pdfka.ggc-a1c314b76296f45929dea34a522062451d5da3c6d074320c01eb216cbd7dd544 2013-09-22 12:33:14 ....A 13348 Virusshare.00101/Exploit.JS.Pdfka.ggc-a604313f6196a4f130aa90cd954ac765a3c745467467dc4a8178adfda75b25e0 2013-09-22 12:46:28 ....A 13352 Virusshare.00101/Exploit.JS.Pdfka.ggc-a7d9c1c28e30dc44ec51f64860eafaa969a1d9dad61219cc4492c6de333e93ff 2013-09-22 12:31:52 ....A 13352 Virusshare.00101/Exploit.JS.Pdfka.ggc-a7e6712893d4d39d0ac376bf5e0a1f402dd8c3bd223ccd2726facb6b504a1fcc 2013-09-22 12:28:28 ....A 13362 Virusshare.00101/Exploit.JS.Pdfka.ggc-aa1ee2dcf04f20f7c1e37d85330f03cfdd41ad077ebce542404849ddb83d8a5c 2013-09-22 12:42:10 ....A 13348 Virusshare.00101/Exploit.JS.Pdfka.ggc-abeae4896ad70d4bba7c3cfce5f56fbd2d71851addf1ad925e799d7e1a91b8c6 2013-09-22 12:25:06 ....A 13366 Virusshare.00101/Exploit.JS.Pdfka.ggc-ac3bf6b8af4a22503d9fa3a4cac255f0df982070d20c248779bf2231af48ec33 2013-09-22 12:21:12 ....A 13380 Virusshare.00101/Exploit.JS.Pdfka.ggc-ac7d7fd3bedd860a12a860eaeee8504858bc12bf09fe8b243ec90e5c7ada0dd8 2013-09-22 12:37:54 ....A 13366 Virusshare.00101/Exploit.JS.Pdfka.ggc-adfcfa7882fda212d520e96e6c5a1b5662d0667f3707e329261cc86ad32a8b61 2013-09-22 12:35:46 ....A 13354 Virusshare.00101/Exploit.JS.Pdfka.ggc-aef936078c8bbef3b1cb133abfbd8779450a23c09c0a2d95ddbe58df329db0ee 2013-09-22 12:32:50 ....A 13390 Virusshare.00101/Exploit.JS.Pdfka.ggc-af0ad40da1d83542c769bd688edf550ececc9255fad177f3b36e72802c6aad65 2013-09-22 12:18:58 ....A 13346 Virusshare.00101/Exploit.JS.Pdfka.ggc-b05beaad56235245b0f3a5888f417e819dbda62fe2a37b515b906c1caf1e0c87 2013-09-22 12:32:38 ....A 13370 Virusshare.00101/Exploit.JS.Pdfka.ggc-b3aa791b1d839c5dd9ef7879612ccdeabf0fda7333bd90da41faa9d82b8cc7f8 2013-09-22 12:43:20 ....A 13346 Virusshare.00101/Exploit.JS.Pdfka.ggc-b437c5210d47b7aab3ff59ed87729772ab77915ced4902baae10f2fec0c44803 2013-09-22 12:30:00 ....A 13328 Virusshare.00101/Exploit.JS.Pdfka.ggc-b476d577e65a7c6788155733ef3555f8540ae4f54250c486d4cd121c97ea72fb 2013-09-22 12:30:42 ....A 13338 Virusshare.00101/Exploit.JS.Pdfka.ggc-b4fae30778b6a94686a010a94e059e3bb79328e0dbec6c49d38d1afb18dd0993 2013-09-22 12:44:22 ....A 13354 Virusshare.00101/Exploit.JS.Pdfka.ggc-b68ae32e2f56411b9754a16fdf5924914e9dd3f5ae0ceed0595f7438ae738ac1 2013-09-22 12:24:20 ....A 13364 Virusshare.00101/Exploit.JS.Pdfka.ggc-b8891bf67f6a55994241a088a4cb443bd0703fea4928f75b173008f1b23848a2 2013-09-22 12:22:30 ....A 13332 Virusshare.00101/Exploit.JS.Pdfka.ggc-b88dddab23aeb0787c02f301c5cf97085a0822b83c0e99cf2e83698f41746abf 2013-09-22 12:23:58 ....A 13334 Virusshare.00101/Exploit.JS.Pdfka.ggc-b8c6a0f35778436da27c04e4fc020bdc0f829add4ead14ab3dd511250d046f48 2013-09-22 12:21:32 ....A 13388 Virusshare.00101/Exploit.JS.Pdfka.ggc-bb6bb04475d1c14cbb03f783c503135568fd8a868df2a90421348ad5f1e843a0 2013-09-22 12:47:30 ....A 13338 Virusshare.00101/Exploit.JS.Pdfka.ggc-bba0f9c9255584e37a2dd0243fe75f7f123e58d386b7c342613c76fb9c94b91e 2013-09-22 12:40:10 ....A 13354 Virusshare.00101/Exploit.JS.Pdfka.ggc-bbdb5ac5c0ffebd331ebf3e3618ab0900412bb57a7658631d7d435bc471748b8 2013-09-22 12:25:26 ....A 13362 Virusshare.00101/Exploit.JS.Pdfka.ggc-bc77776481fa9b1eff96634ee97bce0dd6cc885bbc8b44173de3559247331576 2013-09-22 12:45:10 ....A 13352 Virusshare.00101/Exploit.JS.Pdfka.ggc-bf128912289064ec393dcfaaee08c1b64f16d72dad090a6d046513821b662c19 2013-09-22 12:22:14 ....A 13342 Virusshare.00101/Exploit.JS.Pdfka.ggc-bf97d82d12fa346d25ae2371f430dd3575914224b850d938bf0f42ac51db9ad9 2013-09-22 12:24:38 ....A 13334 Virusshare.00101/Exploit.JS.Pdfka.ggc-c080a2128f921659f99be306c7d2b573c60a0c33a391e279a0660f45a56ea1da 2013-09-22 12:21:16 ....A 13356 Virusshare.00101/Exploit.JS.Pdfka.ggc-c2045bc4d165f1d74dac4f1cb7954f44ebc7002de7724634419d2259fc11f0e4 2013-09-22 12:38:04 ....A 13364 Virusshare.00101/Exploit.JS.Pdfka.ggc-c45f9d80145f04e96371d7bae64088174952858a1036d5db68c8580b578708fc 2013-09-22 12:29:56 ....A 13346 Virusshare.00101/Exploit.JS.Pdfka.ggc-c46c60637996b9e6361a24d95d3e9423232aab4436dfd83e2edf4bf4bf1c5d77 2013-09-22 12:39:04 ....A 13366 Virusshare.00101/Exploit.JS.Pdfka.ggc-c648626b04e5c41643f264e141112662c9a865f19ec7615d87f52a2d2e0f40f8 2013-09-22 12:19:56 ....A 13340 Virusshare.00101/Exploit.JS.Pdfka.ggc-c8d827272ae7acf5da5585146d8153565dc5ebda6ab34775e771248e8ae12259 2013-09-22 12:38:12 ....A 13338 Virusshare.00101/Exploit.JS.Pdfka.ggc-c92341edfd7257e60454a8aac3cb9ccad6298af3479394967fc6472fb933a047 2013-09-22 12:21:38 ....A 13362 Virusshare.00101/Exploit.JS.Pdfka.ggc-c9320081fde636b5a21b71b92934b0db4becca134a5dff4fb0f3636c6bab8587 2013-09-22 12:38:10 ....A 13370 Virusshare.00101/Exploit.JS.Pdfka.ggc-c94bab1b4b5c8fb31c0b93983b5b945782aed76885c24ba7a5d276dc57efdbd8 2013-09-22 12:43:34 ....A 13340 Virusshare.00101/Exploit.JS.Pdfka.ggc-ca2346243d28bc6690a411eb51f4b2dd6ced742c566e76da21b6c5eb205ff2ac 2013-09-22 12:43:00 ....A 13338 Virusshare.00101/Exploit.JS.Pdfka.ggc-cb63173ed9f446b8ce7352a32258e072ee1f522b09c52c0ac865de20cbcc3d01 2013-09-22 12:32:26 ....A 13344 Virusshare.00101/Exploit.JS.Pdfka.ggc-cf92b3ff5624301a7a0de3f7b36c7fd7f319a2bd6f392f1260eb1bdc56484ef1 2013-09-22 12:42:00 ....A 13346 Virusshare.00101/Exploit.JS.Pdfka.ggc-d11084bdb71c6872d5b712c7899c41426b2c240ea925f4902d2af93b8961e9d3 2013-09-22 12:19:36 ....A 13340 Virusshare.00101/Exploit.JS.Pdfka.ggc-d14aff7756944d1eb6710f0a8ed1a09c0543bc8f2c3a67be369906f9e981d18d 2013-09-22 12:42:02 ....A 13402 Virusshare.00101/Exploit.JS.Pdfka.ggd-439c111b1ad1f7d817f782772259c59b4eb579d78c2132d80a6dbffd349566b2 2013-09-22 12:32:26 ....A 13432 Virusshare.00101/Exploit.JS.Pdfka.ggd-53853613ff49909c088ffc714c429994da99822e3a756a0270c4eff4e8d2ebc3 2013-09-22 12:44:50 ....A 13360 Virusshare.00101/Exploit.JS.Pdfka.ggd-740341604f903cbeb0440053a37e21c3196f92422e99457d68acd0b74938be9c 2013-09-22 12:27:54 ....A 13382 Virusshare.00101/Exploit.JS.Pdfka.ggd-742df8d1c1c37fe688c6b3f355024badd49188fd4430c21e1eb2e7312f6f1c91 2013-09-22 12:46:38 ....A 13400 Virusshare.00101/Exploit.JS.Pdfka.ggd-7481ddef30c4cc30f80055a52ffbe1b6946720be485ec8b1dcb6e3a285abf308 2013-09-22 12:35:00 ....A 13222 Virusshare.00101/Exploit.JS.Pdfka.ggd-77aa44a59bb6d4915164d570c335c9c0c803930fdebad1445f6994ca67d69c2a 2013-09-22 12:50:24 ....A 13370 Virusshare.00101/Exploit.JS.Pdfka.ggd-77bf03f912613b3ee47cd5b84f418670c26198af44485a532cd82f4309f288df 2013-09-22 12:45:42 ....A 13210 Virusshare.00101/Exploit.JS.Pdfka.ggd-78881223d8a8c7656f1f7fe989501265035e1e5dbeecd6fd3cf408920fa306f4 2013-09-22 12:21:38 ....A 13380 Virusshare.00101/Exploit.JS.Pdfka.ggd-80910539e5645b90e00a5231cca39b4b012ae3b48568b38896ac027f38388bf1 2013-09-22 12:18:36 ....A 13434 Virusshare.00101/Exploit.JS.Pdfka.ggd-816f725cf7632789dcc9977593974b4d9e50b3926f633d02a3df18b6519d9334 2013-09-22 12:26:06 ....A 13402 Virusshare.00101/Exploit.JS.Pdfka.ggd-830362ea94c113e5a1e77d0da5b0f34764b9415a7db3dc882b83d775ea7ff3f9 2013-09-22 11:53:56 ....A 13382 Virusshare.00101/Exploit.JS.Pdfka.ggd-83f53ddf5c872e89ab1f0a2f432db0d4bf13b4faf80d8e879c1476b8de6ee976 2013-09-22 12:32:34 ....A 13400 Virusshare.00101/Exploit.JS.Pdfka.ggd-849688989f4fb33815b283e222499df6f10ec40e080c1320e93be93ae92f535b 2013-09-22 12:26:14 ....A 13370 Virusshare.00101/Exploit.JS.Pdfka.ggd-857852b5090a703fd40f7557312a0c962d80065750ef332b7d170135de694196 2013-09-22 12:24:48 ....A 13438 Virusshare.00101/Exploit.JS.Pdfka.ggd-8818583071131b74b28f288419fc00a1ebf55df9c921626c801dc18ea762c65c 2013-09-22 12:22:14 ....A 13354 Virusshare.00101/Exploit.JS.Pdfka.ggd-883d950c703c55a7833f5e316e452786e8acf1cb84628fb28b60b481868661af 2013-09-22 12:23:00 ....A 13204 Virusshare.00101/Exploit.JS.Pdfka.ggd-90cc5f9211a88a5c1e52c5fe55dd794ee78153c7664889fc16d0e1c35ca59e04 2013-09-22 12:35:04 ....A 13220 Virusshare.00101/Exploit.JS.Pdfka.ggd-a147240cd86aa1b37d8cd040d69673fd5a0f62b091edc89d75d09c29531bdd09 2013-09-22 12:40:26 ....A 13216 Virusshare.00101/Exploit.JS.Pdfka.ggd-a238f333b1a73dba3c1768a76006b5bb04817c8525078ec9cfc0d02fa34f1feb 2013-09-22 12:19:20 ....A 13374 Virusshare.00101/Exploit.JS.Pdfka.ggd-a5c6752552930041176e0f08212131580f73e87ffe551cb0aa5bf6861969efce 2013-09-22 12:42:02 ....A 13372 Virusshare.00101/Exploit.JS.Pdfka.ggd-a982f899655724c9751ad17e4c2d6dada611606b4a553b35e261415a42a74943 2013-09-22 12:45:52 ....A 13208 Virusshare.00101/Exploit.JS.Pdfka.ggd-abb28ceb8c887d8b988c089026ca9868d63ea627cbe49d2ffd6ea679257669cf 2013-09-22 12:22:06 ....A 13372 Virusshare.00101/Exploit.JS.Pdfka.ggd-aec94f8f5f89a02063dd43c8004188ae735ae261e847fe056ed68398cf0bf54a 2013-09-22 12:37:10 ....A 13366 Virusshare.00101/Exploit.JS.Pdfka.ggd-b3cf98dc200bfef14186ad3f6535ef8b6dccffe1c566e9db51900f72147224e2 2013-09-22 12:37:28 ....A 13370 Virusshare.00101/Exploit.JS.Pdfka.ggd-b48596c4ad793a7f371e8cadf9a58501bb41dae8b269b34af9b9a15234c546db 2013-09-22 12:38:32 ....A 13370 Virusshare.00101/Exploit.JS.Pdfka.ggd-b6373d44219ea3a84d0fa66efbc9cdf1e2743d40597cc9e956a13d7933dd7339 2013-09-22 12:45:04 ....A 13368 Virusshare.00101/Exploit.JS.Pdfka.ggd-bbd2b0d3230ce949f21a894d6deb17a0c028d63ef17bab0f4643a4f4e513edb7 2013-09-22 12:45:10 ....A 13428 Virusshare.00101/Exploit.JS.Pdfka.ggd-be70e3cd0d7d5d39c9abce1631768ce3747444d231940cc48c3531b88e46509a 2013-09-22 12:45:10 ....A 13394 Virusshare.00101/Exploit.JS.Pdfka.ggd-c09b9e91c75b4e3efb265af504915dc2a8eb9e36b9b3562df6cee1e33e268cd7 2013-09-22 12:30:06 ....A 13374 Virusshare.00101/Exploit.JS.Pdfka.ggd-c55e145a77464406855e4fe764ebb6f6fd55dae6666e6c56d2421bb3ae7a4169 2013-09-22 12:27:38 ....A 13226 Virusshare.00101/Exploit.JS.Pdfka.ggd-c66566200eabdde6aa91f129a35f08060d97e27ce8e2474fdcb2bf7fe47cea80 2013-09-22 12:20:22 ....A 13382 Virusshare.00101/Exploit.JS.Pdfka.ggd-c9c5fc6025db59e4379b303e40f0de5230758818e3ed92730c5280f282fa991f 2013-09-22 12:48:48 ....A 13378 Virusshare.00101/Exploit.JS.Pdfka.ggd-caec7cc5014b1100f9545dcbd3bb87201f93da56e9ed101745aca11b420cfa4c 2013-09-22 12:36:46 ....A 13208 Virusshare.00101/Exploit.JS.Pdfka.ggd-cb0ae103c87d32fcdb1c27c5a5896c2f6f413b0cc47d71b6737964a6126bfec2 2013-09-22 12:47:20 ....A 13388 Virusshare.00101/Exploit.JS.Pdfka.ggd-cbbf75ac6af39d54f265cda80c3c45d896b59014d70f683be4b349e603811b78 2013-09-22 12:50:48 ....A 13372 Virusshare.00101/Exploit.JS.Pdfka.ggd-cff442205dd202fb8c7b2655ef4ebf17004556f32a2e4303beeef85cc44f71e2 2013-09-22 12:32:26 ....A 13228 Virusshare.00101/Exploit.JS.Pdfka.ggd-d257fc0afef225ec14eab3ad1bb4a1b4e35f7e729745152a455d0dd4769b9a70 2013-09-22 12:40:12 ....A 13647 Virusshare.00101/Exploit.JS.Pdfka.ggh-8883a6095a768dd6a6ea7f2de6ef9261ea622748dec387f271359a7f26debd46 2013-09-22 12:36:00 ....A 13679 Virusshare.00101/Exploit.JS.Pdfka.ggh-894a871f17345bbba9497266a9074eb85bafe26c959b38f680fa6bd4f8c2ed50 2013-09-22 12:50:30 ....A 13627 Virusshare.00101/Exploit.JS.Pdfka.ggh-a427c6189430e66094681fa17f71cc6bec34cc5a5a8062303eb35b021d7a997d 2013-09-22 12:22:56 ....A 13597 Virusshare.00101/Exploit.JS.Pdfka.ggh-aaec47d460463b6c763fb34b743e93de4ca8c65caea3bc7d1bdf5f0086fc56cb 2013-09-22 12:17:44 ....A 13407 Virusshare.00101/Exploit.JS.Pdfka.ggh-aef13a44d1e92c7ce5f012fe0769127244e6c27f0e39b2835adabd828fb21ea1 2013-09-22 12:20:24 ....A 13635 Virusshare.00101/Exploit.JS.Pdfka.ggh-b5b98679a77f4e2fdbb8b8cc75245824f9bff7e78aa3017a707e7c79dbdcb79c 2013-09-22 12:34:44 ....A 13613 Virusshare.00101/Exploit.JS.Pdfka.ggh-ccff50d9c9984a506acfcf86c298fe1043e173a789c398e1780de929a5e9ecea 2013-09-22 12:48:08 ....A 14516 Virusshare.00101/Exploit.JS.Pdfka.ggm-c6d0278c307ce9abc36e14be8f856dcbdb06d1e43427967e79297272a5748c97 2013-09-22 12:29:50 ....A 14528 Virusshare.00101/Exploit.JS.Pdfka.ggm-c8cc71e14375cb080c9d76db2184e4bc43f8ac5ce5aeb453f79bf5ef07149be6 2013-09-22 12:19:46 ....A 14469 Virusshare.00101/Exploit.JS.Pdfka.ggp-738ca867c3b2f7964b4aa6f2d1b1009cc801a46efa4bb76ce2c4308061bbc132 2013-09-22 12:31:26 ....A 14683 Virusshare.00101/Exploit.JS.Pdfka.ggp-910566ef4797de33c576e13c47d0e9c4a04280b97689f7e13069fe3a3da551e7 2013-09-22 12:24:08 ....A 14759 Virusshare.00101/Exploit.JS.Pdfka.ggp-92e26cf4ece21822776cff1995323c2538db8ae437c6b410382e14e4387318ee 2013-09-22 12:29:26 ....A 14461 Virusshare.00101/Exploit.JS.Pdfka.ggp-92e68c1c04881d654ba5c04214f6e8554f60927286e4561e17cc576cb2503e97 2013-09-22 12:23:50 ....A 14491 Virusshare.00101/Exploit.JS.Pdfka.ggp-af39c7438985d373724c17ca52c814ce27fab3d97d7931a4788dfd2c260cb3df 2013-09-22 12:47:46 ....A 14753 Virusshare.00101/Exploit.JS.Pdfka.ggp-c3536af30b0118e979ea85bbd6c51fb65e69bfb4b1a3773f31bb8fada20a7792 2013-09-22 12:21:32 ....A 14491 Virusshare.00101/Exploit.JS.Pdfka.ggp-cf73fbd3fdeb8ce96d1c3e5c18a5a00046ec9cf01ba881b79d7d9374078b3eec 2013-09-22 12:40:26 ....A 14420 Virusshare.00101/Exploit.JS.Pdfka.ggs-84fe9a8d2260d94b8131108e9c1f6b5d5e067595bbbc2c240349d8a7be1626c6 2013-09-22 12:37:36 ....A 14678 Virusshare.00101/Exploit.JS.Pdfka.ggs-87a6e491eb14c2e5c8d31057efa423c6ee99fa93e30ffd1d176b02071f9c66d1 2013-09-22 12:43:54 ....A 14678 Virusshare.00101/Exploit.JS.Pdfka.ggs-a6ec41e3e0b7ba94383ab4218bf07a0d2ee2037b225ecdbb6aa34671b13cfb1c 2013-09-22 12:36:14 ....A 14666 Virusshare.00101/Exploit.JS.Pdfka.ggs-b003613cfa1970eecb80e0ec9ab1ba702021d7f6391c3a5587e51a34ef01bf89 2013-09-22 12:52:10 ....A 14640 Virusshare.00101/Exploit.JS.Pdfka.ggs-b0d62f59439c5e1e8c00ae3abdc2b5329d9a38fb3e37e262eec3a840d99f0e24 2013-09-22 12:23:54 ....A 14469 Virusshare.00101/Exploit.JS.Pdfka.ggt-78cf62329830f52e98675f80c3eecff1166ddf8db263732633cec4dceabc14d8 2013-09-22 12:42:50 ....A 14038 Virusshare.00101/Exploit.JS.Pdfka.ggu-156a988635e7c3d638351ced68ecb86ec746301fd75d0674c68c19a56003ed10 2013-09-22 12:18:40 ....A 13476 Virusshare.00101/Exploit.JS.Pdfka.ggu-23869e03817fd5046f07fab59f1e278c654697805151a834317b4ae412453012 2013-09-22 12:30:02 ....A 13486 Virusshare.00101/Exploit.JS.Pdfka.ggu-335972dc6ae6646c0d2dbe6acc18c92689c255ef8d7e3444e15b8271be4af258 2013-09-22 12:37:44 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-335c2b2a4db3beac79197008db2f262008a7ba360a60c368304f121bcea05aad 2013-09-22 12:23:38 ....A 13480 Virusshare.00101/Exploit.JS.Pdfka.ggu-3428b8060fa7bd644a2797a37ec65392a02e593b82889bffcb53874ca0a8aa0a 2013-09-22 12:19:42 ....A 13464 Virusshare.00101/Exploit.JS.Pdfka.ggu-4274248e45cd0f87ef574f5994270cf831cdafe465ea09fdb003a778f7dee6ff 2013-09-22 12:30:50 ....A 13432 Virusshare.00101/Exploit.JS.Pdfka.ggu-614a14915537f59d9e967b426c34db2b043b4ebb1ef647b8d06e80973a6ed363 2013-09-22 12:27:18 ....A 13456 Virusshare.00101/Exploit.JS.Pdfka.ggu-618c9c3aac0fab4d7dea2839097085456754dd2c5f743bbdd66dcb31a58ec814 2013-09-22 12:38:16 ....A 13478 Virusshare.00101/Exploit.JS.Pdfka.ggu-6785504e87a460c31921a354b7c08cf923e474172e82d09ee81d62e39d3dec61 2013-09-22 12:19:40 ....A 13472 Virusshare.00101/Exploit.JS.Pdfka.ggu-737aa03b045ab2e7b7abba3fe8c35de6b86c1d991c7a401a02a421b23519bd4c 2013-09-22 12:30:06 ....A 13472 Virusshare.00101/Exploit.JS.Pdfka.ggu-73908821dce90fd1ca53581f971388c9f596325320b03184e1078c46d4609554 2013-09-22 12:34:26 ....A 13468 Virusshare.00101/Exploit.JS.Pdfka.ggu-7553e9df4901cbddf24d5d976427b29767a8b2e87a5f49e29dbc84e6a7e84ce6 2013-09-22 12:20:28 ....A 13504 Virusshare.00101/Exploit.JS.Pdfka.ggu-7564add9509dd9a0af2db18cc7dbca8ed8547924406c1c27553bfab2c333e206 2013-09-22 12:25:54 ....A 13498 Virusshare.00101/Exploit.JS.Pdfka.ggu-7583b949c1e82060ed8f5749311b966af5806efc7908b0a001ffc3d125d85f59 2013-09-22 12:23:22 ....A 13452 Virusshare.00101/Exploit.JS.Pdfka.ggu-75e5f6aa95c92b8d96de9d8009ffef10c816206aeb79482d064e77b4b2638cea 2013-09-22 12:19:34 ....A 13302 Virusshare.00101/Exploit.JS.Pdfka.ggu-75fed163d90c2d68888cc2f98184ea1686ed633ea73f66667aa8acd9df9dd45a 2013-09-22 12:18:26 ....A 13472 Virusshare.00101/Exploit.JS.Pdfka.ggu-761fa0812b2c08dfb3dd5908984b4ee720a6d0c168c7e3927098fba7676af3ea 2013-09-22 12:32:02 ....A 13502 Virusshare.00101/Exploit.JS.Pdfka.ggu-76703885deff64e9f2c9f5a46969740927419610ee169e56c4360ae5d211e111 2013-09-22 12:22:46 ....A 13470 Virusshare.00101/Exploit.JS.Pdfka.ggu-76880e47403f140ba720e0dff297742fe200b2c100a5a8080c0ec3178afd9dc8 2013-09-22 12:34:12 ....A 13294 Virusshare.00101/Exploit.JS.Pdfka.ggu-77da67665e54d226f11b6cfade05b5a2b81ff4a4c89c21815687a76ab1c9137c 2013-09-22 12:37:38 ....A 13488 Virusshare.00101/Exploit.JS.Pdfka.ggu-78818e4329d2331469ace483cf1bf0c11eab8f1d05a00cd6418c7d135d2aef9a 2013-09-22 12:20:18 ....A 13742 Virusshare.00101/Exploit.JS.Pdfka.ggu-795d65ca85edb92c5a16e6771295e42817e627df39e989e24b97871fa5224020 2013-09-22 12:30:28 ....A 13490 Virusshare.00101/Exploit.JS.Pdfka.ggu-802f47e91c3c10d55ac481ac078916b487029a701590ce53450746b8cb509e72 2013-09-22 12:30:22 ....A 13468 Virusshare.00101/Exploit.JS.Pdfka.ggu-8149242308f7eb96b77a14d8fa337e1f1963e15e21b7ce734e57c5f27c50ab4a 2013-09-22 12:32:14 ....A 13490 Virusshare.00101/Exploit.JS.Pdfka.ggu-81ab9c0771adade938bad18c0049a0e21dd75826bc04f95e7d8c362556f9a659 2013-09-22 12:46:44 ....A 13472 Virusshare.00101/Exploit.JS.Pdfka.ggu-821460873425ff219d4822773ccfb79023946b1084f015a5dc4d94469bc4113f 2013-09-22 12:44:04 ....A 13454 Virusshare.00101/Exploit.JS.Pdfka.ggu-826aafe38fea1b800700c9486e87254f0ade5dc5a53660cbe9e05ac47e7e3e0e 2013-09-22 12:45:20 ....A 13470 Virusshare.00101/Exploit.JS.Pdfka.ggu-828d1e195c68688313068d3ce82fde224735de4cef3644bdcd632328a7e65b5b 2013-09-22 12:51:26 ....A 13484 Virusshare.00101/Exploit.JS.Pdfka.ggu-82e836cdb3b8e7f8d51e5860e1a114ba5ceededa203fe4340f7b1797e564d036 2013-09-22 12:22:48 ....A 13996 Virusshare.00101/Exploit.JS.Pdfka.ggu-833c733260fd7e1f16d3e7c36f269fb4746b4696da2603d7548b6c529911aba6 2013-09-22 12:50:00 ....A 13300 Virusshare.00101/Exploit.JS.Pdfka.ggu-837b33eb8cea1e2f0d2ec442b814229e73b8112931d731b4024c94a89550dfcd 2013-09-22 12:21:12 ....A 13488 Virusshare.00101/Exploit.JS.Pdfka.ggu-85ad0cbcf349167f8c381a5b022f302ddcd097ba5e755200d0a8e017423ccdcc 2013-09-22 12:23:40 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-873a60b7c5c8901dfd508e93c423a30afaa48039d29c5871f73aa394d3a7e0c7 2013-09-22 12:51:10 ....A 13482 Virusshare.00101/Exploit.JS.Pdfka.ggu-8742e8f01803e4fd98a3c6178d6e52894b9680ab8844bb4c07247f55b3ea80fa 2013-09-22 12:43:42 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-87a71869e46fe02f3b157b59b822ac45044406f290deb15af7b796e56cb72d7b 2013-09-22 12:36:08 ....A 13478 Virusshare.00101/Exploit.JS.Pdfka.ggu-8833e1742b2744d7db985ec36c6f9aafd3c5442aebe0f237beea9bbace1a0513 2013-09-22 12:33:46 ....A 13458 Virusshare.00101/Exploit.JS.Pdfka.ggu-88bbd21bc5f39fff79021517c42b098d45378d234a7331f91a6ebd90c888d62d 2013-09-22 12:32:28 ....A 13538 Virusshare.00101/Exploit.JS.Pdfka.ggu-894ae0db6683b8997a370f4c1f4891dd8d67145b28bc41260bda9f1d43d48559 2013-09-22 12:26:14 ....A 13464 Virusshare.00101/Exploit.JS.Pdfka.ggu-89ed14528a1a5ac7af3ceb26b563ea0555dd93c21bb1999bf871e9ad0991133e 2013-09-22 12:33:14 ....A 13480 Virusshare.00101/Exploit.JS.Pdfka.ggu-914847bb2e5f3a62342cf9e23810eb79b60bd125cd1d938978210358932fbcb4 2013-09-22 12:19:46 ....A 13536 Virusshare.00101/Exploit.JS.Pdfka.ggu-92656e75028168fdd1af5328ddcf3201fbe65a12d64c4c34f6eca53f3a15c418 2013-09-22 12:18:36 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-9271225a60b16e9eb3ce0ef15ca75aeb56f9481e6bd379715c197b4ecbb072fd 2013-09-22 12:41:58 ....A 13444 Virusshare.00101/Exploit.JS.Pdfka.ggu-92dc3b9bcc2c91567628c3aaf165bef92a1dcbeabbf757b8329c0910eb37da9a 2013-09-22 12:41:10 ....A 13462 Virusshare.00101/Exploit.JS.Pdfka.ggu-9356cc41b24491e255a407b1ff2c5d8c818d49d4f9968dd6f25dd4a4c87cc697 2013-09-22 12:45:06 ....A 13470 Virusshare.00101/Exploit.JS.Pdfka.ggu-941f3879c443f9b53ee990c61a47ea375b8660f63814c7ecfc953d50cdd438fc 2013-09-22 12:46:40 ....A 13450 Virusshare.00101/Exploit.JS.Pdfka.ggu-95a2c4192da7d9805f7185cb23b1ea1d7c55ad1f95a6792e0a476e7be425d2f5 2013-09-22 12:26:02 ....A 13458 Virusshare.00101/Exploit.JS.Pdfka.ggu-95a3b95806b526896d7629f7f6fc66847be6e4c0c95c35f76596c966d596b813 2013-09-22 12:35:06 ....A 13494 Virusshare.00101/Exploit.JS.Pdfka.ggu-9636f12e3364f858b6aa4c394c039906925524db061c1f24b3834e28facbdcd4 2013-09-22 12:47:10 ....A 13458 Virusshare.00101/Exploit.JS.Pdfka.ggu-9700999f524ebd4c3cb00b11f5c4bdf4ff58ea33dfdee7d068c9a3b36c389450 2013-09-22 12:34:20 ....A 13472 Virusshare.00101/Exploit.JS.Pdfka.ggu-97970a725bc8bdcfe05cc68779a0de1e2c85fae3aa948e780dbf249363edde35 2013-09-22 12:33:20 ....A 13522 Virusshare.00101/Exploit.JS.Pdfka.ggu-98b31d646f356a1fd2c25d45684d01a2d92186597226b2aec55e37368624afa6 2013-09-22 12:30:12 ....A 13464 Virusshare.00101/Exploit.JS.Pdfka.ggu-98cfc2f78f17ecd2e95946d2f6db42aaffbc62ef4897b6eed357507578e7fd3c 2013-09-22 12:40:50 ....A 13470 Virusshare.00101/Exploit.JS.Pdfka.ggu-99e897c583f7ac2235ea7538ee226dfe846ad75d09758f3c18bbf29344ae38c0 2013-09-22 12:31:58 ....A 13488 Virusshare.00101/Exploit.JS.Pdfka.ggu-99f55bacd78e732e6d474f94b6aef8b56e9382332c4b8a09a4f12e40cf548161 2013-09-22 12:41:34 ....A 13520 Virusshare.00101/Exploit.JS.Pdfka.ggu-a07acbac02e35efa2fc380c88d08b9ca49c5eb79103c97bb445695433bb4fcd0 2013-09-22 12:34:56 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-a0e8c564926935f95a34d57cb68c2804dad296b2f8221c3199eb2670a807bf27 2013-09-22 12:49:48 ....A 13456 Virusshare.00101/Exploit.JS.Pdfka.ggu-a0ec131b5065eba36e31b97830c1a6d7a64923a449ce69553f16f1af1b9f1d0b 2013-09-22 12:48:00 ....A 13534 Virusshare.00101/Exploit.JS.Pdfka.ggu-a268f804711ee10ae94019189ed57be9d49b74780bc7d7ba42e91ca5c5e2dc6e 2013-09-22 12:19:22 ....A 13488 Virusshare.00101/Exploit.JS.Pdfka.ggu-a34c34ea6a156615d506e4ab5e3895b572971f8f3d3bf249e7bfd32633d17fcb 2013-09-22 12:19:08 ....A 13478 Virusshare.00101/Exploit.JS.Pdfka.ggu-a3543ca863f14de9604e3513bf00175dfd7c23740cb9c1b9295977be4539c1cc 2013-09-22 12:30:54 ....A 13476 Virusshare.00101/Exploit.JS.Pdfka.ggu-a412c78aaedfe078f190fecf0c7462c02916f4346aaf8ea803ba38c2e8b3c870 2013-09-22 12:21:08 ....A 13464 Virusshare.00101/Exploit.JS.Pdfka.ggu-a4a02de615b1850a73b2c298e266690213187f8b2bfbfcb20a13bb6a67f21864 2013-09-22 12:22:24 ....A 13452 Virusshare.00101/Exploit.JS.Pdfka.ggu-a4ba31b2e68d362c6f6ca4cd0c517db70cb5188d0b55a6dff150824b7d3082ce 2013-09-22 12:42:56 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-a4e1479343d2f26998bfe7945968e6543187ea270a13821a67306e2f8436cfdf 2013-09-22 12:26:10 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-a5c41ffa9605ab5ff02caf065c001bc316b8c035ee4f86c83684a96e66e0c210 2013-09-22 12:37:00 ....A 13294 Virusshare.00101/Exploit.JS.Pdfka.ggu-a5e5a2f2e16c11c565d9cd643b204658ce89379f813d56551525aec5a0158972 2013-09-22 12:20:18 ....A 13454 Virusshare.00101/Exploit.JS.Pdfka.ggu-a6243256231b92c7fb158a02fa6b293dca189441fac0655c555199920d29a2d8 2013-09-22 12:38:34 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-a62d657d19a8415539d69c6926dea23accdd3dad1954b380f7d2930ee435c2ad 2013-09-22 12:48:56 ....A 13454 Virusshare.00101/Exploit.JS.Pdfka.ggu-a6b199483808712a0c8c151e7b7f735478442be1fbae8af0b2ab318aab10125b 2013-09-22 12:52:30 ....A 13462 Virusshare.00101/Exploit.JS.Pdfka.ggu-a6ccfb7b49997815e3b9f8bc7924a76bb28abe2ab95531297c1fb9b2714388fb 2013-09-22 12:45:34 ....A 13470 Virusshare.00101/Exploit.JS.Pdfka.ggu-a81d2d5be738bebd9ba2f61f36e86dbf077c995a5ceeb8bc11f9f3a71574fed3 2013-09-22 12:30:04 ....A 13496 Virusshare.00101/Exploit.JS.Pdfka.ggu-a8273d0ac78a3bf6f9ddee7d9af3c30995393015b2635c6db0de4d9a03cae463 2013-09-22 12:20:10 ....A 13500 Virusshare.00101/Exploit.JS.Pdfka.ggu-a82e024264443154a920c1a3dc245d10f6319cb7a58d89f9d245cc804d580297 2013-09-22 12:31:02 ....A 13480 Virusshare.00101/Exploit.JS.Pdfka.ggu-a85a262087b0957be5ad252129f49eee0809b81d0154cefa2765292f5eccf32a 2013-09-22 12:41:18 ....A 13508 Virusshare.00101/Exploit.JS.Pdfka.ggu-aa7bc89fe39d9bf12d3a3a7fef1fc2be878f7e6d4088ae712c9083e77804d470 2013-09-22 12:36:12 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-ab10452e4b065bfc87425c489d90b6f03db62f2f369d0b00728085fd4ad499a6 2013-09-22 12:42:24 ....A 13444 Virusshare.00101/Exploit.JS.Pdfka.ggu-ab420f85d9bf8edc0794e6691fe6c3a6ba81e12d18ce9362aec74bca6fb2f1f9 2013-09-22 12:32:10 ....A 13498 Virusshare.00101/Exploit.JS.Pdfka.ggu-ac1375fe465a53f99089f53a13b39145d97374f1fd3bdf4bcce1c7207c115835 2013-09-22 12:43:42 ....A 13488 Virusshare.00101/Exploit.JS.Pdfka.ggu-ac6a0fa83db8a77348622ef34e47d172bf4286c294fe8de24789cc12785e6379 2013-09-22 12:37:00 ....A 13480 Virusshare.00101/Exploit.JS.Pdfka.ggu-ae65ab204cc0013e6d7e1474fac060def937fcb50d380c875a5a92758832675b 2013-09-22 12:26:04 ....A 13506 Virusshare.00101/Exploit.JS.Pdfka.ggu-af7d4cd863ece1c990c31ace24cd418eb7308b0db775ade1ff2487b031f87f81 2013-09-22 12:30:22 ....A 13492 Virusshare.00101/Exploit.JS.Pdfka.ggu-af8ea1178a59e9a67f739f17294efa88ca4423d2f1ddf725d6e456302d2ccda7 2013-09-22 12:21:12 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-afb62ab62128c118c14bf8fef2c22509f80cabd866f3d30aaeb246baa1fedeb9 2013-09-22 12:25:32 ....A 13462 Virusshare.00101/Exploit.JS.Pdfka.ggu-afe0a0c9be5e6bc73ea57cd2e87ff3a2a625d60f63106af42d9a0db6d1ecadc5 2013-09-22 12:44:38 ....A 13504 Virusshare.00101/Exploit.JS.Pdfka.ggu-b0c3d6abbe9a039d4b16605c9b61eb7d858702984fd9bd042a2be4f54f76f1b2 2013-09-22 12:50:36 ....A 13500 Virusshare.00101/Exploit.JS.Pdfka.ggu-b0efa189401d59bc9e5b7a29a5b6df209f715f7900abffb863db220fe2c7f220 2013-09-22 12:51:00 ....A 13458 Virusshare.00101/Exploit.JS.Pdfka.ggu-b1a88a620ad48d3952adf274a58e1db52ba69444d80b460bad54bd887a7393f4 2013-09-22 12:38:18 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-b2fcb4c31391ef36b449d3f30a88df7e3ca26328e52aaec545378d4007d6a594 2013-09-22 12:20:14 ....A 13448 Virusshare.00101/Exploit.JS.Pdfka.ggu-b31b22791f9f3b14d59dedd42b874070005f1032047e8546825e2bd0a50c39c9 2013-09-22 12:49:32 ....A 13480 Virusshare.00101/Exploit.JS.Pdfka.ggu-b3203422546fee81833d54e1844594edab625ee29e489c57f9d35341d022e9f0 2013-09-22 12:25:24 ....A 13442 Virusshare.00101/Exploit.JS.Pdfka.ggu-b4a47adc246979560ff4e3e1e4e8640cdc2ce26d521dd1e02cb931f17d99eb7d 2013-09-22 12:40:54 ....A 13470 Virusshare.00101/Exploit.JS.Pdfka.ggu-b4db55b659f6c785b2845cf36ea37f34a4f43da0203ca82dc61f597c953d4558 2013-09-22 12:48:30 ....A 13456 Virusshare.00101/Exploit.JS.Pdfka.ggu-b5734ebe9fe65cd0ddfb6f182b8ebb2e15f6668844622142da53a2db6ff2503a 2013-09-22 12:47:16 ....A 13476 Virusshare.00101/Exploit.JS.Pdfka.ggu-b60138e08eb378cf3a480703f261973b87196a26291d33e24bbe4174ea9fd4b7 2013-09-22 12:45:36 ....A 13446 Virusshare.00101/Exploit.JS.Pdfka.ggu-b7389a080b838d74c1f41a5d150526830ecb108a9f1e559f1f2342efc42429e7 2013-09-22 12:27:28 ....A 13512 Virusshare.00101/Exploit.JS.Pdfka.ggu-b7422c1c04b48a6a27a6bda4e3480d8af7d68a17e666ef8eb8c1907002654e82 2013-09-22 12:52:04 ....A 13472 Virusshare.00101/Exploit.JS.Pdfka.ggu-b8efa91d320c027c99ae114e2de704d1184d8c59c05bef41ced8f8ca95c06d30 2013-09-22 12:41:18 ....A 13504 Virusshare.00101/Exploit.JS.Pdfka.ggu-b93d22b865be249f8aacea57a11d0c5fca9bea1b4ad971571740baa3511d17ec 2013-09-22 12:39:08 ....A 13456 Virusshare.00101/Exploit.JS.Pdfka.ggu-ba1028c673cdd0cf2de57cdba1e1e5890851c8f879b987ccdb0fce282769f568 2013-09-22 12:25:52 ....A 13510 Virusshare.00101/Exploit.JS.Pdfka.ggu-ba5550b9e43de2836c59f1351f9c8115e87333e8c131b7b2c788b475949abe0c 2013-09-22 12:30:16 ....A 13446 Virusshare.00101/Exploit.JS.Pdfka.ggu-bb97e754d3eba5a526dad4d86c379a86333d8257721d974bf6e9be351a3307f7 2013-09-22 12:46:28 ....A 13508 Virusshare.00101/Exploit.JS.Pdfka.ggu-be94d67ad9573dab3d7bd495c5fe37f14d2c5539305634685e79d82b26f798a3 2013-09-22 12:28:34 ....A 13464 Virusshare.00101/Exploit.JS.Pdfka.ggu-c0053c505d6e54e4feeb4d375f726501f96b800ec0789ad529e1150cea67a07e 2013-09-22 12:47:40 ....A 13456 Virusshare.00101/Exploit.JS.Pdfka.ggu-c118d5140f5ca0175d7f7a15b2b7e88c64c802a4dc381fa5dd673f4eca8e59ba 2013-09-22 12:32:00 ....A 13458 Virusshare.00101/Exploit.JS.Pdfka.ggu-c159bf2ab83cf70a705bb2f25f6d7713e0612f150e84c4e42e604e2741d85426 2013-09-22 12:41:10 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-c1b8a99c8f66dfc0a32dfe9a75ac41952399c0cd5bc748e72571d5f5ac7031f2 2013-09-22 12:42:36 ....A 13448 Virusshare.00101/Exploit.JS.Pdfka.ggu-c27d8487d8e668340faa38cabecf259656b8410d200b2525ec5ea571ca932b48 2013-09-22 12:47:38 ....A 13490 Virusshare.00101/Exploit.JS.Pdfka.ggu-c3970ef63350e216635c80ea79898ec668d5349934790d788b13503da4d3c2a2 2013-09-22 12:23:54 ....A 13490 Virusshare.00101/Exploit.JS.Pdfka.ggu-c3b7349b2b4bd329ca87255bc408296c6faeaddcd670ddabbd938489726b55b8 2013-09-22 12:37:48 ....A 13492 Virusshare.00101/Exploit.JS.Pdfka.ggu-c485ffb1bdced8fb91c858cacef0f97b914bd4c40b7c99df8fe9df660d0af3bf 2013-09-22 12:39:14 ....A 13452 Virusshare.00101/Exploit.JS.Pdfka.ggu-c4892e64a93bbc5442e9c23425532d606be49137e53e9fc536c683d52c639204 2013-09-22 12:28:14 ....A 13460 Virusshare.00101/Exploit.JS.Pdfka.ggu-c4b5fd6cb78f8d9d2f7864d6aaa9b19963b07bb8ded683983d5778472faf82a0 2013-09-22 12:33:16 ....A 13522 Virusshare.00101/Exploit.JS.Pdfka.ggu-c4d42f3f73865267dd3edbbd6d0758f54367027961ec8988c832cc1f43ca2ab3 2013-09-22 12:51:24 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-c4e143b926eeda4fec2be0335243958a67e3776031049fdab8d8d511dca86fc7 2013-09-22 12:39:30 ....A 13508 Virusshare.00101/Exploit.JS.Pdfka.ggu-c549841e347908383e880f3b13f26e5e050c3e551d51da8e16634837f709b3aa 2013-09-22 12:35:38 ....A 13440 Virusshare.00101/Exploit.JS.Pdfka.ggu-c5a01f7796ad2915c07a6b344bf79d63e0b305c4d0286f082d9caac13f4c499e 2013-09-22 12:34:44 ....A 13486 Virusshare.00101/Exploit.JS.Pdfka.ggu-c63b9061a25cf119892620fbb7faefa78f57c07dc38cbd4257a05c41228cc67b 2013-09-22 12:19:38 ....A 13504 Virusshare.00101/Exploit.JS.Pdfka.ggu-c66c2b1c799e4bf3eab413d2dc89610b0c7af382408ff75685e535c3b6e59e78 2013-09-22 12:46:50 ....A 13464 Virusshare.00101/Exploit.JS.Pdfka.ggu-c78d6a503f2b4a937df0d0e7f66019fed5cab6315d3d7dfcaf5c46f4d97bf4b4 2013-09-22 12:19:28 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-c837b69bf0680dd05cdc6e617f37a118ddcdc53b2839df85814f90f994660193 2013-09-22 12:35:04 ....A 13540 Virusshare.00101/Exploit.JS.Pdfka.ggu-c8a03e1960df5815b28eb0d41adc1cda45386b8a49502d0fcbe7569bfcd616ae 2013-09-22 12:51:42 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-c8c090fbd96952a91dd130a82c4389c44ad7f2be0ae6e43361dd2e77ca905f04 2013-09-22 12:50:24 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-c90d48778e19017cb2b51a51d88c6daeb4261fc2553f741b626485eddbc916f5 2013-09-22 12:25:58 ....A 13526 Virusshare.00101/Exploit.JS.Pdfka.ggu-c94a1d19fcf4ae038c0c6f9ebfa3f83c07046310c0e3579a61e6d9858af11d65 2013-09-22 12:41:38 ....A 13474 Virusshare.00101/Exploit.JS.Pdfka.ggu-c9a869dcb216611acf1d6969e7ed4d0d3551848aaf15f059c660371ae5f55c6c 2013-09-22 12:39:12 ....A 13450 Virusshare.00101/Exploit.JS.Pdfka.ggu-ca2b2439dd0a934602327caafebbb19cc5d0139e9df580a3c43702646cedb323 2013-09-22 12:30:02 ....A 13454 Virusshare.00101/Exploit.JS.Pdfka.ggu-ca49d8feb6459d28e238dc0c4f6dd9998ee6774d1486f33dfd7f970c4dfc3656 2013-09-22 12:43:42 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-cab91c805ef7419cf7b29c375ed7f812b9c4a40e577be690b4c3ddacffd11b56 2013-09-22 12:29:00 ....A 13462 Virusshare.00101/Exploit.JS.Pdfka.ggu-cb43089ecc49af5a7efb7e08837a4a7e51aa5295e9506306c24fba2023fbf050 2013-09-22 12:42:56 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-cb503892eca76437641a308a31b09e7ed60ef9d122922b020db087c9d6b515eb 2013-09-22 12:26:56 ....A 13496 Virusshare.00101/Exploit.JS.Pdfka.ggu-cdd7340eb649bdfc3499f0a3ea8c831d8c56af09d32a949f051d7368a9de3b17 2013-09-22 12:35:16 ....A 13454 Virusshare.00101/Exploit.JS.Pdfka.ggu-cef9c9bdd843825eb633fe68e56ec5cca9d26777eefbe1dc6a2cf90397edc328 2013-09-22 12:34:52 ....A 13450 Virusshare.00101/Exploit.JS.Pdfka.ggu-cf9d34dfd2ce5bfbb1c0ce8315d1db44331ea5ebb729ab770f7dbb911079e54d 2013-09-22 12:28:38 ....A 13450 Virusshare.00101/Exploit.JS.Pdfka.ggu-cfaebbb83fade6716df5dc1010ea5d6a62053a52a3e6050bc6b560f065d5f0d1 2013-09-22 12:52:34 ....A 13458 Virusshare.00101/Exploit.JS.Pdfka.ggu-d00c581c7ca4360d43a79a4a50aec9787438bc2d59be87a0b9d6f44c1324161e 2013-09-22 12:37:04 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-d0559b84603c1bcbc30243ebb9e8f8923405f028030d13b868a4828ea286c58f 2013-09-22 12:23:22 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-d08d8b5ddb63c872499699290c4bf88e5801bb154707c78315662bdd8a215a88 2013-09-22 12:38:52 ....A 13466 Virusshare.00101/Exploit.JS.Pdfka.ggu-d0ceda20063bbc48e11df5bd34247843fc0e34da6b455b173bcc692474aa405d 2013-09-22 12:45:08 ....A 13502 Virusshare.00101/Exploit.JS.Pdfka.ggu-d114b5e4927b506d87de1ade0156dd650cd028b5f02b8a6681efe7299c11eb6a 2013-09-22 12:49:52 ....A 14686 Virusshare.00101/Exploit.JS.Pdfka.ggw-143b8387f6d33cd00f04b929f9fca88eefa5183a974745a61bd0631c4dfa6fdd 2013-09-22 12:31:14 ....A 14586 Virusshare.00101/Exploit.JS.Pdfka.ggw-83d31383e054c5fde3248cafa697fccfc0ab5df35d2ed56d69aa9b563b75907f 2013-09-22 12:46:22 ....A 20591 Virusshare.00101/Exploit.JS.Pdfka.ggy-c796d046986ab3bec8a7d7cdb82f006a6cccb516a3ff87efc884d62419b4ae72 2013-09-22 12:19:10 ....A 14485 Virusshare.00101/Exploit.JS.Pdfka.ghb-237a08fc85b0fff34874082eaa0c4e28e62989c85b558733e447109fc96ddddd 2013-09-22 12:27:34 ....A 14455 Virusshare.00101/Exploit.JS.Pdfka.ghb-97a56f3b03b7b1bebdbbd2dce6b2eff21564e09a7ca476155ad62d7471f15861 2013-09-22 12:29:52 ....A 14497 Virusshare.00101/Exploit.JS.Pdfka.ghb-a0c7951034e2345e6d95b470e98344b6b87573a91f637b8c37c36ad25ec1c70a 2013-09-22 12:50:32 ....A 14477 Virusshare.00101/Exploit.JS.Pdfka.ghb-c4d1e92d69290acec76d4d352526792e9d876ebab1123007b469444da4f90822 2013-09-22 12:44:14 ....A 5496 Virusshare.00101/Exploit.JS.Pdfka.ghc-148dba067764e0ff1cd901a0b83077cc8c5113a9b4188bff91b1ef06e945a4a1 2013-09-22 12:51:30 ....A 5505 Virusshare.00101/Exploit.JS.Pdfka.ghc-78d606ee40ce3e7e086e985d0e759738d16ceca363745f8038df7a66ca1a4065 2013-09-22 12:41:46 ....A 5536 Virusshare.00101/Exploit.JS.Pdfka.ghc-83f42b8673758a4166334ce7dab375e3289ef785e44343bd7d8397b0b33a8b17 2013-09-22 12:24:02 ....A 5482 Virusshare.00101/Exploit.JS.Pdfka.ghc-b0c20303f44e292d5a7e4c5ff51c2698df157fd6c4fdb22f1a67eeffc21aab6f 2013-09-22 11:51:30 ....A 5503 Virusshare.00101/Exploit.JS.Pdfka.ghc-e51c56accedfb1e2d51ad2109a567f58ab44fb43e9b234c9eb68f4e9a9970840 2013-09-22 12:47:28 ....A 14510 Virusshare.00101/Exploit.JS.Pdfka.ghj-80a3c1e03af32de415a157291bb3b0c9d52cfd0ce44d44029b23a4d4e34c9854 2013-09-22 12:25:36 ....A 14514 Virusshare.00101/Exploit.JS.Pdfka.ghj-9930154f7d4eb7504a2da85fc1cbdcd80d79b1288db210e7090f7dd022e5220e 2013-09-22 12:45:10 ....A 14492 Virusshare.00101/Exploit.JS.Pdfka.ghj-c13a109407729b951079a56da3f2bab73285fa4c4c3c4ad29c650a83a9c6b035 2013-09-22 12:22:44 ....A 14476 Virusshare.00101/Exploit.JS.Pdfka.ghj-cfac68f3e7c864bee6946fb2a3e3e2a713cacba95a179fda1981d1f1a7cb4bfa 2013-09-22 12:20:12 ....A 20118 Virusshare.00101/Exploit.JS.Pdfka.gie-a3f8a6c9a1c5f0dc9b036a1a977200e0d5a57865e63020effb4fdaa20e3b198f 2013-09-22 12:27:56 ....A 20166 Virusshare.00101/Exploit.JS.Pdfka.gie-ad5fa42b962ee702500fdca788b41b44951e7faef204cf4d0318e1f0ea53f36a 2013-09-22 12:18:58 ....A 9765 Virusshare.00101/Exploit.JS.Pdfka.gif-344489829d079160d71fcb32bc9553ff5017f68f45a1524cd9169093fe66a861 2013-09-22 12:29:58 ....A 9792 Virusshare.00101/Exploit.JS.Pdfka.gif-426a96aabdcf295ae3d83e9c03db0a36f93d910359f7230ce225f0b3aff4572e 2013-09-22 12:22:50 ....A 9820 Virusshare.00101/Exploit.JS.Pdfka.gif-4423e9e5b182f30351d742880546dcd92923fdc01f33f74c98a4983a06c0f859 2013-09-22 12:52:08 ....A 9792 Virusshare.00101/Exploit.JS.Pdfka.gif-619a94a570416ad6629218b7ce7a4bf2378e7a42abb1f797816cc76ab286d0ac 2013-09-22 11:46:34 ....A 9804 Virusshare.00101/Exploit.JS.Pdfka.gif-6ee9a44c3076119a68b656cf146d6d5f87532d817f333c74b2b1af00691e5bf5 2013-09-22 12:19:04 ....A 9797 Virusshare.00101/Exploit.JS.Pdfka.gif-80ee8467053f67a52219c333cafd46f499d38e551bc4a404e4697cba956c2012 2013-09-22 12:32:34 ....A 9795 Virusshare.00101/Exploit.JS.Pdfka.gif-86f89a6972638a5a68e596fd82f21a80439f97b6486122c69efd7658d73bd30d 2013-09-22 12:37:42 ....A 9807 Virusshare.00101/Exploit.JS.Pdfka.gif-87f662aefa4641e3f20926986225ee3b6d7e6206d8d076f02de36e9833b9ecfb 2013-09-22 12:18:44 ....A 9772 Virusshare.00101/Exploit.JS.Pdfka.gif-8830226f4218cf934f448065581daf46d0f23b7acea9a041e798c5fc6ffe2fd8 2013-09-22 12:20:30 ....A 9778 Virusshare.00101/Exploit.JS.Pdfka.gif-921a1216aa0d39b988bf12eb901b9d20c1c8a02f93957d164f33d4a8357a79f5 2013-09-22 12:51:06 ....A 9782 Virusshare.00101/Exploit.JS.Pdfka.gif-941167e2c845c2115dde053500f32359feee79601b4242551cd41dc7f1ce30ff 2013-09-22 12:19:08 ....A 9796 Virusshare.00101/Exploit.JS.Pdfka.gif-943c1b4a259499e80866d9100ff2a3052fc94c7dd93638268082cd5c92bd3445 2013-09-22 12:49:52 ....A 9788 Virusshare.00101/Exploit.JS.Pdfka.gif-945663f6a862e7c31cf68a80bdee03c0deb5132437fec0ae38bf176dd97d5bcb 2013-09-22 12:49:44 ....A 9778 Virusshare.00101/Exploit.JS.Pdfka.gif-95b0f3d8fba4289861a3254588feb5e76a3f6cc3e6592ef1c7d9e7ed3e62768d 2013-09-22 12:36:20 ....A 9791 Virusshare.00101/Exploit.JS.Pdfka.gif-9653b303c5d2f80a6c99c334bc1cb7fb15721142253e3b45a90929f73d8766f6 2013-09-22 12:30:12 ....A 9800 Virusshare.00101/Exploit.JS.Pdfka.gif-969fc12b53648fa4fa05de7fae21340073add8e801ba9bee6316cbb5931a23b2 2013-09-22 12:21:56 ....A 9784 Virusshare.00101/Exploit.JS.Pdfka.gif-96e949db8db38196260a7ca25ac8cf6dfdda1a1e9350b4add8b03dc5b03e7e81 2013-09-22 12:42:54 ....A 9786 Virusshare.00101/Exploit.JS.Pdfka.gif-a7086282c0fdffa96eacca69108fd74eee800c29ca3a5df9671476c3822a6ca5 2013-09-22 12:35:02 ....A 9973 Virusshare.00101/Exploit.JS.Pdfka.gif-a86ef80100a3ddf71d5ad1548750ef7d9366d731202a3c3409548caefa414c3c 2013-09-22 12:18:20 ....A 9777 Virusshare.00101/Exploit.JS.Pdfka.gif-ad6bd5bc8207e912306c2f1119cbbd51e230f6439ddc37e0661a6ded93b5b835 2013-09-22 12:50:08 ....A 9787 Virusshare.00101/Exploit.JS.Pdfka.gif-aea043d494b79442ee418ee114b07ab04d378d8727965015831e6852ac3170cc 2013-09-22 12:29:58 ....A 9881 Virusshare.00101/Exploit.JS.Pdfka.gif-b1ebe89ffbdde35dfb49f0e53d4c4aa858bfb27ca0b17284939ee278bb8469c1 2013-09-22 12:51:00 ....A 9817 Virusshare.00101/Exploit.JS.Pdfka.gif-b42c0c68f5f088cc1b6da7ad732db238c7fead6ccc5d5b30069a917e175875d9 2013-09-22 12:20:14 ....A 9788 Virusshare.00101/Exploit.JS.Pdfka.gif-b6ab9cb2de33dd6fd0a9066bb117bca248a4f04c716096747b07e71221bc15a7 2013-09-22 12:26:18 ....A 9851 Virusshare.00101/Exploit.JS.Pdfka.gif-b87d344bb6e92356e9eea9bcad8959d128b4736b5d08ed6e3168c7d7460f4da2 2013-09-22 12:22:34 ....A 9802 Virusshare.00101/Exploit.JS.Pdfka.gif-beaeb875a02815cced10957d8dc3b710252d183d3803e1858b8ea687000af8d8 2013-09-22 12:50:00 ....A 9802 Virusshare.00101/Exploit.JS.Pdfka.gif-c1188633f48bb55b71db0a3ef83b5ab3104a9e52980878045347a2ecb27b4aa5 2013-09-22 12:24:44 ....A 9959 Virusshare.00101/Exploit.JS.Pdfka.gif-c2deb34a6832e63bfc3210099a7f058c5ebab4116bf27d79b360e2dfd5e3df7a 2013-09-22 12:45:28 ....A 9783 Virusshare.00101/Exploit.JS.Pdfka.gif-c4b9398d5488c19873b95bdcdfcec20094480e79c94e2f4fe0c2665871e4f3fb 2013-09-22 12:44:44 ....A 9776 Virusshare.00101/Exploit.JS.Pdfka.gif-c53b67caa8b690631ad9b2b6f75200596d9a90943a46899dd4ab4987f838cde6 2013-09-22 12:26:24 ....A 9807 Virusshare.00101/Exploit.JS.Pdfka.gif-cb4fcb66025efabf688545e4454b1f8f2ecd85c77012c79b715faddce4a3e836 2013-09-22 12:24:02 ....A 9773 Virusshare.00101/Exploit.JS.Pdfka.gif-d1a1035311902157c76e83174433f4c209e6cd29a504d96fb3d5e09b4bbc724a 2013-09-22 11:53:58 ....A 9785 Virusshare.00101/Exploit.JS.Pdfka.gif-f3d1a4ae0d662b1248ac0f66e21e7995ca7206b40c6983cb686acab27ba0a87a 2013-09-22 12:14:48 ....A 20353 Virusshare.00101/Exploit.JS.Pdfka.gip-592d6b3f5589f78ba91587238e922c67ef8fb766f65c524a59010c75fdcd3d02 2013-09-22 12:49:48 ....A 20185 Virusshare.00101/Exploit.JS.Pdfka.gip-5d2066c56f846668970707e84f3ae2445b374de1c7a4ecffbeb0f66e616cd60d 2013-09-22 12:07:28 ....A 20317 Virusshare.00101/Exploit.JS.Pdfka.gip-648e4c0d17d5c1af7ac14d504a298e3177121e478fa03d09291af901d2ecba2f 2013-09-22 12:12:06 ....A 20305 Virusshare.00101/Exploit.JS.Pdfka.gip-66044a4af477d1e061a83abeb906d1ec66a81fb119591a343fd5068a3bae852a 2013-09-22 12:12:02 ....A 20209 Virusshare.00101/Exploit.JS.Pdfka.gip-6a7bd22c9972460f245d0e7f3cbf50cf13c9d1af007bf0507ed0f9848803d38a 2013-09-22 12:08:42 ....A 20173 Virusshare.00101/Exploit.JS.Pdfka.gip-7513852ebd70c33d0c16f74835cb490d30c5a91fe89065c4202aaebf945d0e6a 2013-09-22 12:14:30 ....A 20401 Virusshare.00101/Exploit.JS.Pdfka.gip-77b7eb363d07c9fa3b76f8ded8429d7ebb6197914bd85e32d150796ab3a59dfc 2013-09-22 12:07:44 ....A 20401 Virusshare.00101/Exploit.JS.Pdfka.gip-7d7ce29b4ac591c25be4b7fac9edc2cb9629abe1d569376706e1b19f3005a6d1 2013-09-22 11:49:46 ....A 20125 Virusshare.00101/Exploit.JS.Pdfka.gip-7de3cf492c7060150d35830889323f451da11d3b17737116c565e0749094f25f 2013-09-22 11:54:20 ....A 20281 Virusshare.00101/Exploit.JS.Pdfka.gip-89d17fc23ee40a5a5679e70bbed2937befa451e3f96b032b54af40cce83bd4bd 2013-09-22 12:40:06 ....A 20173 Virusshare.00101/Exploit.JS.Pdfka.gip-8f3d53644e5be3df75c32bae576c07b13371f28c22620655d361608d47c8c798 2013-09-22 11:49:38 ....A 20401 Virusshare.00101/Exploit.JS.Pdfka.gip-9c0aed45527670a3814a9287ca8f15cc15b74e72e1ab57e42597e1146a00d13f 2013-09-22 11:53:28 ....A 20377 Virusshare.00101/Exploit.JS.Pdfka.gip-9e3864e085fb6c9a297c76dd01da50d7e019b0813a31921a02c8f026a874bd71 2013-09-22 11:52:54 ....A 20401 Virusshare.00101/Exploit.JS.Pdfka.gip-a83b0b7ce9d0e3369d8d6de59c37f05eb5360b7e166d5756d07fc9f2a8175869 2013-09-22 12:15:44 ....A 20281 Virusshare.00101/Exploit.JS.Pdfka.gip-aa1a46a2643a10b8f5f5bd5fb3ece69ffdc73bfbc37f47d3a48a4176362a9d01 2013-09-22 12:34:26 ....A 20353 Virusshare.00101/Exploit.JS.Pdfka.gip-ab0e6850116679a338dd2942a25c1642cec9ef9e4d33abace03b2c24f5bdd465 2013-09-22 12:00:56 ....A 20365 Virusshare.00101/Exploit.JS.Pdfka.gip-b2bad09f6abd9c11acb5880e6b0559d6fa55663c9dda3d89e09946512cf825c4 2013-09-22 11:59:26 ....A 20353 Virusshare.00101/Exploit.JS.Pdfka.gip-bcca975bcf02ff4cad7013438b23a00959516460b38c9ff735e830d2511a8d15 2013-09-22 12:01:12 ....A 20353 Virusshare.00101/Exploit.JS.Pdfka.gip-c03328184e8a6ef257b6309644117ffa56cfa08ca8353dc70b7ac10999a079af 2013-09-22 12:50:50 ....A 20341 Virusshare.00101/Exploit.JS.Pdfka.gip-c0b809e1c3813dbe25be5b54d1b33f1499d8b53c9e25819e0e27060fc379218b 2013-09-22 12:08:50 ....A 20377 Virusshare.00101/Exploit.JS.Pdfka.gip-c907cad4b6506a73746b4ac21f29a64d1d5e1a12351a95823ac94ec87c50c0fb 2013-09-22 12:38:12 ....A 20161 Virusshare.00101/Exploit.JS.Pdfka.gip-c9414f7d2e77f1efbc31d1e3a8beb55e0b2233402edb17f528c100a36fd5e511 2013-09-22 12:33:04 ....A 21901 Virusshare.00101/Exploit.JS.Pdfka.gip-cdd2bf7ff2fd4ab20c49f805f8849b810d56f3fa4e542a2c5bc87580da1ad904 2013-09-22 11:40:32 ....A 20185 Virusshare.00101/Exploit.JS.Pdfka.gip-cf4c527319f11aa6b198ed7ed227e96cfb76732483391e0983295b1563927445 2013-09-22 12:29:54 ....A 20257 Virusshare.00101/Exploit.JS.Pdfka.gip-cffd61ee1a6b44eac1bd072c33d99a26c3f1d9f79881848a25225d99728c3ed5 2013-09-22 11:36:46 ....A 20341 Virusshare.00101/Exploit.JS.Pdfka.gip-dbb20a9c122f98fc0670efec2b86668ff4cc68fb213d4654998a49b445f46764 2013-09-22 12:50:50 ....A 20377 Virusshare.00101/Exploit.JS.Pdfka.gip-e17af596895dca46e2b2d5fe52c7cb88a481c8ba5eb6c01dc5dd8727fd6f9b9b 2013-09-22 12:50:32 ....A 20353 Virusshare.00101/Exploit.JS.Pdfka.gip-e25eb022140da0f64948b14cda7d65216604b49168b87d98afb958521d364d9e 2013-09-22 12:00:56 ....A 20113 Virusshare.00101/Exploit.JS.Pdfka.gip-e7b4384962af5dc50a5270b13a60f0407a51ffc62764cff1d3fd99ff7e24921b 2013-09-22 12:10:28 ....A 20401 Virusshare.00101/Exploit.JS.Pdfka.gip-ec639c78e8c02d0ae41d44e5892672a7d9a8bd3e8bffbc4e9498a4719e2c2f16 2013-09-22 12:03:46 ....A 20197 Virusshare.00101/Exploit.JS.Pdfka.gip-ef8494504eed640d4b034a060b9b21461f0deb18e139372f5e67e756f333660a 2013-09-22 11:58:34 ....A 20413 Virusshare.00101/Exploit.JS.Pdfka.gip-f002f5d0c174fd44e62fac38da8e4fa0566b404cf85afb28fcaf954a91a8f378 2013-09-22 11:47:08 ....A 20149 Virusshare.00101/Exploit.JS.Pdfka.gip-f402ce4cd01f7185b820e640c125b85a59a36268d58dbf2a37bdc4b09ed1c98e 2013-09-22 12:48:24 ....A 20161 Virusshare.00101/Exploit.JS.Pdfka.gip-f5cdfb860c4a31a6ae7fa29a25965d956cf3dd99ab4c48f1139a4c18008b4fdc 2013-09-22 12:00:36 ....A 20413 Virusshare.00101/Exploit.JS.Pdfka.gip-f5e0f2c21b12a28799babe77b006e0b8c0a2e0f8e35ce46021a75632774426f2 2013-09-22 12:50:50 ....A 20389 Virusshare.00101/Exploit.JS.Pdfka.gip-f5f588e00ced8e2a454a01e02449bc78822338c41eb089dd738897de8d1c021d 2013-09-22 12:13:56 ....A 20125 Virusshare.00101/Exploit.JS.Pdfka.gip-f62b9d47d50dc2b6aecce8d4c8c876127d780f29bf5f627d6b0853613e3a6e81 2013-09-22 11:40:14 ....A 20161 Virusshare.00101/Exploit.JS.Pdfka.gip-f992c884e3e6d5bc54efb9feb2afed81ed83c98d06f45ca1306b632d6a7c9d97 2013-09-22 12:33:54 ....A 20365 Virusshare.00101/Exploit.JS.Pdfka.gip-f9b90df4ee1399d84a2b4f7c35a39f24ddced94fd56876c7774cdd2e0173dda9 2013-09-22 12:35:24 ....A 6178 Virusshare.00101/Exploit.JS.Pdfka.gir-c547b5fd4c1015decb9e9b999affd42c59b00d677219778ca008685afdc5db02 2013-09-22 12:12:08 ....A 6158 Virusshare.00101/Exploit.JS.Pdfka.git-56222834fe0ffc74fef768a6aa8867ecc6f982a85be91267d09952367e59dfa4 2013-09-22 11:52:40 ....A 6123 Virusshare.00101/Exploit.JS.Pdfka.git-635375b92a36bd78c12e2c2c515b2c12c1b092b33d13bd320f79e70106bfed31 2013-09-22 12:30:20 ....A 6090 Virusshare.00101/Exploit.JS.Pdfka.git-7f4cb614eb8d6e1bfe4b76f4cbe2e5b97c51d6b7d97e4749805fcbae0ca61a14 2013-09-22 12:09:56 ....A 6142 Virusshare.00101/Exploit.JS.Pdfka.git-8d3931985b5f77b62d2119ae8e595c7ff8581f016d2d2aa698b2d655182a263e 2013-09-22 11:38:44 ....A 6199 Virusshare.00101/Exploit.JS.Pdfka.git-9799e18a9f7f15f177209bad1cbca6280e24797e0c5343a4644e39d6af084b12 2013-09-22 12:08:54 ....A 10939 Virusshare.00101/Exploit.JS.Pdfka.gja-60c4df68e0307d375801bb5aa86c660bc2fc41ad53c0ee0942ac652d1ceebac3 2013-09-22 12:13:30 ....A 10878 Virusshare.00101/Exploit.JS.Pdfka.gja-66be68fe246f8e97a226c8cefbbf8fa458d09dce6ab28ef818dfb37a6b665a1d 2013-09-22 11:40:02 ....A 9949 Virusshare.00101/Exploit.JS.Pdfka.gja-756e7f9860cb4593e2262e95e7f3e1d35f79b15d9c077155864bd337ac58bfb5 2013-09-22 11:48:54 ....A 9953 Virusshare.00101/Exploit.JS.Pdfka.gja-8294d2105d926d2621e6e23387ca667477e378c9f4f79a6e5344d2cc5d625fb3 2013-09-22 11:47:52 ....A 10863 Virusshare.00101/Exploit.JS.Pdfka.gja-8727c39b5d35081a6cf5ab3ce29220d62164019092740daf7299cc171e6e1b7e 2013-09-22 12:42:36 ....A 9908 Virusshare.00101/Exploit.JS.Pdfka.gja-93034b89a16b3834776df362c258e6aef508f21d87131f1a707ff26b300c694a 2013-09-22 11:46:36 ....A 9927 Virusshare.00101/Exploit.JS.Pdfka.gja-a69983d247801755e45269dec6a92e85caf606129b935eebad531ba721c6fce5 2013-09-22 12:18:44 ....A 9961 Virusshare.00101/Exploit.JS.Pdfka.gja-ae7b804a38509e89d40902ebe5bdc4f38b909fee59a839b152e704632087d1df 2013-09-22 11:48:18 ....A 10894 Virusshare.00101/Exploit.JS.Pdfka.gja-aee36521e1dbf29b51a548ef9bb70dd04a188d8e8774619be9eb4d84697b9c9e 2013-09-22 11:36:48 ....A 10851 Virusshare.00101/Exploit.JS.Pdfka.gja-be119b8d9227f18ad3d347b60cc2394696a66672be26f211a468691b72ccb743 2013-09-22 12:00:22 ....A 10911 Virusshare.00101/Exploit.JS.Pdfka.gja-c996e14e5047cc5ac937829cf96a0dedda2564f3707c30d1158a4dc7e6d14374 2013-09-22 12:14:22 ....A 10351 Virusshare.00101/Exploit.JS.Pdfka.gja-dc7b688d8b1b8a4198a6d93303d9c010433bf842f0acdc0d55933fd12f99ce38 2013-09-22 11:46:40 ....A 10886 Virusshare.00101/Exploit.JS.Pdfka.gja-dda4029bf87641a11523cd9ba2a386ae6aab0e698c60d3e197db6bdf3e2de642 2013-09-22 12:14:10 ....A 9930 Virusshare.00101/Exploit.JS.Pdfka.gja-ed6a4848e722af336266d5ef544658cebe13c3c321ba216aa28337d6240e6759 2013-09-22 12:23:20 ....A 10428 Virusshare.00101/Exploit.JS.Pdfka.gjz-7bb6517e5d2e26929c5a3c48be8559fc5313cb9d51d03f76b0b48954fc7f001e 2013-09-22 11:47:36 ....A 10336 Virusshare.00101/Exploit.JS.Pdfka.gkb-4e021a9af34d347a8c1b8a298bd939b655638ca8a156660d9fe7390308570bf2 2013-09-22 12:33:54 ....A 10414 Virusshare.00101/Exploit.JS.Pdfka.gkc-4c7fc854b0778b6bae8e02bf7da1e4b7fb1e6359e9e6cde07e9f4c71156ea946 2013-09-22 11:45:14 ....A 10368 Virusshare.00101/Exploit.JS.Pdfka.gkc-4fb00d1117ea01f766fca3810c83ffd6900297f9ad78eb3cba9683a2bcd50224 2013-09-22 12:21:24 ....A 10467 Virusshare.00101/Exploit.JS.Pdfka.gkc-800902bafcedc92b82bf7b2fd7679db16e3937676dc4c445ac9d59d0272bcd1f 2013-09-22 11:59:56 ....A 10683 Virusshare.00101/Exploit.JS.Pdfka.gkg-62e512527be58c4c8a6f3c5bee67d02b1bb35e3ad65fb94ace84e8435405e068 2013-09-22 12:43:04 ....A 18005 Virusshare.00101/Exploit.JS.Pdfka.gki-071b43fcdce73efa7cbc817eea6e7258cfb61dac96bbfe5b6f7059373515bbe0 2013-09-22 11:54:20 ....A 25186 Virusshare.00101/Exploit.JS.Pdfka.gki-1c9e3e424cc37e812a81ff6a9333278df39968deb74b86486a37e8c05188f0aa 2013-09-22 12:45:18 ....A 5083 Virusshare.00101/Exploit.JS.Pdfka.gki-6fe10aeb7ca21a4c22a5f6c5b6e357a8bf0cd8a7c8957d109db0cf30f54fa457 2013-09-22 12:20:38 ....A 59336 Virusshare.00101/Exploit.JS.Pdfka.gki-8963162197fb88bcd0307a576c260a7284913525d521463461265cbb3408b725 2013-09-22 11:48:24 ....A 5302 Virusshare.00101/Exploit.JS.Pdfka.gki-985ba913bb3b0d46c2a6ee32882d2f081a58224e7f938c4bf116e83b217c6a9b 2013-09-22 12:23:26 ....A 14441 Virusshare.00101/Exploit.JS.Pdfka.gki-991c0c4eb7d748a957b6e8cdbd0368381a5638e1e188e12299e03925ac1b60b4 2013-09-22 11:44:12 ....A 56562 Virusshare.00101/Exploit.JS.Pdfka.gki-a1a623454e4a0920debcba64c49cd802973c5e2d2684d50784a56d2c9a6db211 2013-09-22 11:49:46 ....A 160437 Virusshare.00101/Exploit.JS.Pdfka.gki-b0f97474ab22e9e4d40740147376e51762564fa3f949c48f91969992b2f14300 2013-09-22 12:48:14 ....A 14542 Virusshare.00101/Exploit.JS.Pdfka.gki-b3eecef4caae735fe7846a8e690187ed22962e33f8a0f033d730a4b324bda06e 2013-09-22 11:38:02 ....A 23670 Virusshare.00101/Exploit.JS.Pdfka.gki-ba0c62a127b5a733074b84ef52c436fbe6a8b42c98235bf4e69f848b758d7093 2013-09-22 11:58:58 ....A 25699 Virusshare.00101/Exploit.JS.Pdfka.gki-cfe9b724d061928fef1d4e53935ecbe4de599a8d20e69cf27475892cd903ebf8 2013-09-22 12:22:24 ....A 9928 Virusshare.00101/Exploit.JS.Pdfka.gki-d9565e78913dc97c2e3674536c14640a920ac01713930289f813bac7780d03c1 2013-09-22 11:54:42 ....A 23218 Virusshare.00101/Exploit.JS.Pdfka.gki-dd6a54c9bfa7cc740ff86960e1b5ad051fae83d816b8231f39d21b89b1065116 2013-09-22 12:10:50 ....A 59966 Virusshare.00101/Exploit.JS.Pdfka.gki-f3f7cae309554c2553d92d04de7f75a3713039471aaaacd690af85d4cc6a79c6 2013-09-22 12:46:34 ....A 7232 Virusshare.00101/Exploit.JS.Pdfka.gki-f46752e73a84db6f9c541cb90f024b4f53ef09686ec5d9d24204d834536a630b 2013-09-22 12:51:06 ....A 5294 Virusshare.00101/Exploit.JS.Pdfka.gki-f7dd15ee1b15e412297e49d27fa2532fa8a84a1132d994fbac06526caceab53c 2013-09-22 12:29:10 ....A 5671 Virusshare.00101/Exploit.JS.Pdfka.gkj-02247c3896618af3e2d3334f67933d0eb08b6e8b84c73d3f74fa71148fa60c9c 2013-09-22 12:48:52 ....A 5028 Virusshare.00101/Exploit.JS.Pdfka.gkj-07aeeeb8aa844eb086b3ac2d083ea843d320e22bab45df1f7d2b3a171e6de678 2013-09-22 11:59:16 ....A 50234 Virusshare.00101/Exploit.JS.Pdfka.gkj-08d1c0b67a279de2403f624c9de123ce5d23d63f19cd771fd63195f42cc33ae8 2013-09-22 12:16:08 ....A 14739 Virusshare.00101/Exploit.JS.Pdfka.gkj-159e41065d21c3b7f10ab17b12ea6c14629e8163424ae74b52efbba71b47d3bd 2013-09-22 12:00:42 ....A 45404 Virusshare.00101/Exploit.JS.Pdfka.gkj-17ab420d26e4e311ef76bcc9bd44ffd267dd7cbdbaac3cf04bce446de459c765 2013-09-22 12:51:38 ....A 12796 Virusshare.00101/Exploit.JS.Pdfka.gkj-21a5ebc9bd72c94cb433211bf61f2fd68809d11bfbe28ee5c3afc2a5c6bbda13 2013-09-22 11:41:24 ....A 23000 Virusshare.00101/Exploit.JS.Pdfka.gkj-227c32cba021b597bde0325a10eec0d41f8ed63261889d87a00b680826298d60 2013-09-22 12:22:12 ....A 21626 Virusshare.00101/Exploit.JS.Pdfka.gkj-38c30d4796b8a7b1d7feb0579a218fb86e0d8d69114d61d7822e3bfa81d603f7 2013-09-22 12:41:00 ....A 28852 Virusshare.00101/Exploit.JS.Pdfka.gkj-39e96951503c9c39d96a539d9409c86238c30312013eed11e278e41c2714b64c 2013-09-22 12:25:42 ....A 7533 Virusshare.00101/Exploit.JS.Pdfka.gkj-4322d9c45e73159a53b6bf8e0fde65f4f3c97ff9e4983b1f19524b66830e80b3 2013-09-22 12:45:30 ....A 14727 Virusshare.00101/Exploit.JS.Pdfka.gkj-4355a469db97a50c5a292451145a763138c7fe149af897897dcbd8f39243cdfc 2013-09-22 12:20:50 ....A 11804 Virusshare.00101/Exploit.JS.Pdfka.gkj-441ec59f8ee564a7d752a5d1a8c7afe9765fb554a9c5eed411cf232041c40346 2013-09-22 12:29:00 ....A 31320 Virusshare.00101/Exploit.JS.Pdfka.gkj-475522aa84df966ff3f0cbbaea65bf43a166605aea47fe674823c808f16b25ac 2013-09-22 11:47:52 ....A 15993 Virusshare.00101/Exploit.JS.Pdfka.gkj-47b1f9811a98c7efd4bc1f5e31908c7088088e25fe773d11b801628f143be7b3 2013-09-22 12:22:48 ....A 30351 Virusshare.00101/Exploit.JS.Pdfka.gkj-499caf747e63f0ad73a8df4e2baedaa56e7b103b25a28f44ed32036841a5f19b 2013-09-22 12:09:20 ....A 15746 Virusshare.00101/Exploit.JS.Pdfka.gkj-49e2644e5424de1a3ce6f715d3add799d23cb18f59f711eee288989bfc0cab79 2013-09-22 12:09:40 ....A 15088 Virusshare.00101/Exploit.JS.Pdfka.gkj-4bfdbd4a50f23038dfb3fc2f770cad2f93baba719eb72d556f920e0f7d34a95c 2013-09-22 12:39:12 ....A 22529 Virusshare.00101/Exploit.JS.Pdfka.gkj-58155ba8bad47cf6b7471afd81b8612708dfc2f5befb681a5c9602d93fdcc43d 2013-09-22 11:37:38 ....A 22893 Virusshare.00101/Exploit.JS.Pdfka.gkj-5d37f907a61621ceb57b7891382d72ca524b63860e195497a99a3f74bca9954a 2013-09-22 12:48:12 ....A 33095 Virusshare.00101/Exploit.JS.Pdfka.gkj-5d9094daad417ba22f6f9ca599ee6ff47e32d32bdf95472d7a0475e8649cc5a8 2013-09-22 12:31:02 ....A 57862 Virusshare.00101/Exploit.JS.Pdfka.gkj-5e537a1de23b6cb7b38b7938286fe8bd87248734daa25849549bfbb9b303b68f 2013-09-22 12:28:50 ....A 15668 Virusshare.00101/Exploit.JS.Pdfka.gkj-6ae00c6cb3fae5ad09299486da1bfa729cbcda35d3cedabb1a71f844e351e9e3 2013-09-22 11:55:38 ....A 9133 Virusshare.00101/Exploit.JS.Pdfka.gkj-6ba3e8d3a3a15546a3bb8a27b6db2730af715c0e1fccfbbc44d20a983e4bc9c0 2013-09-22 12:02:12 ....A 10705 Virusshare.00101/Exploit.JS.Pdfka.gkj-6c95f1fcb109ba2081d258db8a9381dff16d59aa98c210af2a1d81f9d9ff84e1 2013-09-22 11:40:24 ....A 15653 Virusshare.00101/Exploit.JS.Pdfka.gkj-6d1e6f7797aa7a8de7839204820b76992e0f74ed4b12004fa5117e34137a45fe 2013-09-22 12:17:26 ....A 28181 Virusshare.00101/Exploit.JS.Pdfka.gkj-6e075cbe21fd2570c09a8ccfb25c87cd9611636ed40d24b83c8d6c437359cdbe 2013-09-22 12:16:38 ....A 7716 Virusshare.00101/Exploit.JS.Pdfka.gkj-7fd29c4aaa7c8779c246058f93c64c9591de9338cc7a60fd7280d5e7619d5d4b 2013-09-22 12:05:54 ....A 77266 Virusshare.00101/Exploit.JS.Pdfka.gkj-844682157a39de2e7038e19079250de2fdc0c003ee87b89bc8b790ecde8dd814 2013-09-22 11:44:44 ....A 50748 Virusshare.00101/Exploit.JS.Pdfka.gkj-8b79565c4363ceccc52202edb8434d042e163d824cfc5042ab4cdabe607b3c84 2013-09-22 12:19:40 ....A 12545 Virusshare.00101/Exploit.JS.Pdfka.gkj-9615f55cca345490dbfc9095a8b701e6fe19aeabc1497055978884f47802eac9 2013-09-22 12:35:54 ....A 9541 Virusshare.00101/Exploit.JS.Pdfka.gkj-9800963ab571189809897995078a329386474058fc66ddd27295c40d695cfe89 2013-09-22 12:06:36 ....A 37753 Virusshare.00101/Exploit.JS.Pdfka.gkj-98f76e13b7d4ff635bfc5c23946064ad102e7cc0ffa653b5181dfec89059db78 2013-09-22 12:38:02 ....A 8514 Virusshare.00101/Exploit.JS.Pdfka.gkj-a4d44d648ef71cf46a8084bbb7fef32e54cc398c8172c40f3a1fade452ce7fb7 2013-09-22 11:58:36 ....A 10474 Virusshare.00101/Exploit.JS.Pdfka.gkj-a688d9ac13333fe74a81085cb7040f9da36a8d519435d6c0caf56807624af2f7 2013-09-22 12:38:26 ....A 33813 Virusshare.00101/Exploit.JS.Pdfka.gkj-a9a2f1947337e6d95062c72ff950ba6d33fd062315274119537ac44ba415ee67 2013-09-22 11:51:06 ....A 13177 Virusshare.00101/Exploit.JS.Pdfka.gkj-ac91f6373d7400f816bc4af45fc4ecdc64964932c268a3f5c721568542dcb187 2013-09-22 11:56:06 ....A 50356 Virusshare.00101/Exploit.JS.Pdfka.gkj-acf6153478f440acfe08341e9d2423cdd4f19befc01a0613665fec6cff281266 2013-09-22 12:33:44 ....A 54034 Virusshare.00101/Exploit.JS.Pdfka.gkj-adc3ec9c5ff60fd1f8c9a64aab185101e6078a7563edcf073b34b4ce5064b57c 2013-09-22 11:57:36 ....A 9092 Virusshare.00101/Exploit.JS.Pdfka.gkj-b2613e17d2cd057f5e97d7d6553b6e272da462c78c9c7653f000341776a45bb0 2013-09-22 12:48:06 ....A 40192 Virusshare.00101/Exploit.JS.Pdfka.gkj-bef9e06d71b75f8369c7fe1a344f30a8d354c3b215fadd1c32d730725d0dd4e4 2013-09-22 12:12:10 ....A 5018 Virusshare.00101/Exploit.JS.Pdfka.gkj-c46b71dc870337d57affa96a74de3c3f9bb29b927879d1900a99358affd3a283 2013-09-22 12:32:12 ....A 14380 Virusshare.00101/Exploit.JS.Pdfka.gkj-cd238fdb775bac608a458512a94539a557e2477dcfe633042acd94a72d01e6f2 2013-09-22 12:45:16 ....A 11127 Virusshare.00101/Exploit.JS.Pdfka.gkj-ce0be82f88660912d2197ca516adb7f9676fabab3ed5632eed8e113ddd28264f 2013-09-22 11:59:10 ....A 12396 Virusshare.00101/Exploit.JS.Pdfka.gkj-db6fa4d46fc2efb0c09b38220aeb27b8a57e771d1a928e93f1acac509037c28b 2013-09-22 12:33:16 ....A 13802 Virusshare.00101/Exploit.JS.Pdfka.gkj-e4591ad18cc9bc1423e785eaa50063e9796b97a1ff6d9e87e941fb6da32e7608 2013-09-22 11:53:16 ....A 17253 Virusshare.00101/Exploit.JS.Pdfka.gkj-e922cb12723cc6d019b343148920d35e07f6c142747906c33ee84c690f9a445e 2013-09-22 12:11:00 ....A 54692 Virusshare.00101/Exploit.JS.Pdfka.gkj-f5b750b27b6dc6e004f641512bbcc99e5708b26c2363b550efdfb0d19b8a9608 2013-09-22 12:37:06 ....A 5877 Virusshare.00101/Exploit.JS.Pdfka.gkj-faa0cd7c5f6c353666162a0cc41d65671f2133b1f296478b7767f6a57ca763be 2013-09-22 12:31:16 ....A 5355 Virusshare.00101/Exploit.JS.Pdfka.gkj-fd49d671c46dfc0c00cd9b69f5677c099c28f04f0fb149fded30cf1675ed3ac3 2013-09-22 12:35:12 ....A 10106 Virusshare.00101/Exploit.JS.Pdfka.gkj-ff3808aa160323d4925aa5338e07ef0a2c8f73b68c48e36d11b704d326d2c298 2013-09-22 12:22:42 ....A 35368 Virusshare.00101/Exploit.JS.Pdfka.gkj-ff939d1e525459ab3b2b8175b8ca7b4b6db1b9ca0732f2b8bcf837c926291e62 2013-09-22 12:49:08 ....A 7498 Virusshare.00101/Exploit.JS.Pdfka.ha-803905a93d66134f2fc425d6cfd6d480e6ddb10822028c22730798653047ec48 2013-09-22 12:28:16 ....A 14011 Virusshare.00101/Exploit.JS.Pdfka.mj-c4ae28ad33a97aee5817715f7cc773faf1c646309ec52aa984c6b015b9514838 2013-09-22 11:54:08 ....A 32644 Virusshare.00101/Exploit.JS.RealPlr.s-5c71c0732172b23556effe316fbd7f722f9b745db3946902713622aef3841ebb 2013-09-22 12:02:14 ....A 32659 Virusshare.00101/Exploit.JS.RealPlr.s-aeeadafb73a52445010b9fe12678a14370b21f19efb40820284350345fffe995 2013-09-22 12:29:44 ....A 8397 Virusshare.00101/Exploit.Java.Agent.f-c52137b3dc1d700ee0b094b995b0da6d3bf13da40bca00d567209ce3cdd1a7cb 2013-09-22 12:46:16 ....A 21299 Virusshare.00101/Exploit.Java.Agent.hq-cf7257a3e61797568345029e6904111eff925f87763bd8a8dece6121fca1978c 2013-09-22 12:16:36 ....A 3516 Virusshare.00101/Exploit.Java.Agent.in-735f8ea526b42fb5b6e6ab41668eedf44da1b1200e2cd7506fe1ca490dded55c 2013-09-22 11:41:50 ....A 4515 Virusshare.00101/Exploit.Java.CVE-2011-3544.es-66e015bff3714e096829ef28fce8673a3bdc2440bfaf245fc19a970484a98d1b 2013-09-22 12:43:36 ....A 4232 Virusshare.00101/Exploit.Java.CVE-2011-3544.es-a8f27018902454e251d2c2792728e2a9b0cb9f936c0c11114ac67d49899d9478 2013-09-22 12:35:00 ....A 5126 Virusshare.00101/Exploit.Java.CVE-2011-3544.ok-b009a61e1f36e17e6aead56e3c8bb651f9565575fe01e1760355264b1ea54563 2013-09-22 12:34:02 ....A 9965 Virusshare.00101/Exploit.Java.CVE-2012-0507.aa-0744b31098923be0ff398065287efd19ec914d83df789ce2fe12e3b0b395e7a1 2013-09-22 12:37:58 ....A 7418 Virusshare.00101/Exploit.Java.CVE-2012-1723.ad-b230812c90985c9276c16a50b49df08c1f02510657e28eee1c7bd175c580385c 2013-09-22 12:21:08 ....A 20172 Virusshare.00101/Exploit.Java.CVE-2012-1723.hl-ffb19080fa76ae5bf8ab59844a2bffb8dd65bb560288efbd72a68686d87e44b5 2013-09-22 12:42:14 ....A 17106 Virusshare.00101/Exploit.Java.CVE-2012-1723.is-32b8d5d2bef9ddbe8292e13cf7aedbcfc3be60147be73b35cdd9151b41211ddd 2013-09-22 12:18:56 ....A 38666 Virusshare.00101/Exploit.Java.CVE-2012-1723.ix-75c30e1626999fbf6dfe513d34690551c079a21c652b197ab0d2b5475cd51b09 2013-09-22 12:24:34 ....A 3753 Virusshare.00101/Exploit.Java.CVE-2012-1723.iy-721a05ade3d46c5504dfa36ee18ddde85b139a5cd13f6d596a9daa3e727d6962 2013-09-22 12:17:10 ....A 7676 Virusshare.00101/Exploit.Java.CVE-2012-1723.ll-96f6fcc6c60671a637c3c4d899ca123a3a01431b4f7eff84c1a09b4c0af3f50c 2013-09-22 12:38:14 ....A 17976 Virusshare.00101/Exploit.Java.CVE-2012-1723.lw-6ba71d1a4bae5ddbeca6ca9382a589496e3d0b25ddae04c22415b99c42231b81 2013-09-22 12:45:00 ....A 7792 Virusshare.00101/Exploit.Java.CVE-2012-4681.s-a08a0d3676d8a144cd00b6d1d24f02cc2192ae49dc7144aaca1d98c2a305543b 2013-09-22 11:55:34 ....A 1348 Virusshare.00101/Exploit.Java.CVE-2012-4681.t-de36eda9449ccde74027de5ae18fad6c047434db124f791bc2011eff2874a76d 2013-09-22 12:28:12 ....A 26730 Virusshare.00101/Exploit.Java.CVE-2013-0422.ai-da08f442f695bb3fb01b40b96228919e6611630c6166bcd9480d74d4928d31c3 2013-09-22 11:57:34 ....A 2930592 Virusshare.00101/Exploit.Linux.Lotoor.az-3371d1c0d833290f946d432fc9aae0292600fdaec949eb636bd5b0c3e52ef8d4 2013-09-22 12:10:18 ....A 503528 Virusshare.00101/Exploit.Linux.Lotoor.ba-df37e3926ccbc14b0bd6a329fe8e726b5353c7243bae0c266cf74bd1cfeeba39 2013-09-22 12:43:02 ....A 62549 Virusshare.00101/Exploit.Linux.Lotoor.t-8513d7d53876fd5782254595bde983257332820b71999d851f153727210b7abd 2013-09-22 12:43:32 ....A 18909 Virusshare.00101/Exploit.Linux.Small.f-619b03b5bd9d7c566212180626ad272b57f6fce57f1d68b4233befb71e338453 2013-09-22 12:47:50 ....A 12435 Virusshare.00101/Exploit.Linux.Small.fh-d23467dab93810014d7a7807b36165dc175b34e2361d6111de3e6f0cc46ef014 2013-09-22 12:40:24 ....A 859 Virusshare.00101/Exploit.MSWord.CVE-2010-3333.ci-7a8d79b18ae6ccd05fcdef265c0793b6844a51c61c05a7252c4645c719cb2dc5 2013-09-22 12:37:10 ....A 175837 Virusshare.00101/Exploit.MSWord.CVE-2012-0158.aa-a3a6120cc3b0874f9be035cd64d26023381fa7d655dbf19bea820e85da5e1edc 2013-09-22 11:53:40 ....A 3159494 Virusshare.00101/Exploit.MSWord.Crshward.b-6fc9f4ee9fe7a69772fb640b6fe37cd23a16749ab2f2265cb0373a36ff635c58 2013-09-22 12:33:58 ....A 4248694 Virusshare.00101/Exploit.MSWord.Crshward.b-d53b1f29c32b4476bfeddc29d556bd0fbe83440072c9b071eaae386321f38300 2013-09-22 12:16:14 ....A 10892 Virusshare.00101/Exploit.PDF.Agent.y-58db22ae99f8a75300f97561dd709ba99b668ee9a6e3168e1a2ecb0f8c91f688 2013-09-22 12:01:52 ....A 10936 Virusshare.00101/Exploit.PDF.Agent.y-d626536e4f8aa357e4359762c1faf9a917a6ff8d5e4fbe75c3015ba1473055e2 2013-09-22 11:58:16 ....A 10901 Virusshare.00101/Exploit.PDF.Agent.y-de725a8f689d7f715ee96111c99647293882cc1d37df3719d274bbfc32de4435 2013-09-22 12:09:20 ....A 10870 Virusshare.00101/Exploit.PDF.Agent.y-f73cf9424de8c3594b131d874fb95cced784a29bd3696263dbc7478411f6d50d 2013-09-22 12:42:38 ....A 18174 Virusshare.00101/Exploit.PHP.Deftool.a-81f5094465d00e55b9ec3640d5c1c8ceb21c5a5a3c2798e08dca55bd361afb84 2013-09-22 12:02:18 ....A 26172 Virusshare.00101/Exploit.PHP.e-6bb67f497356d5c40215baf24a6336133df6b0d76cb9dde36b16010d0e6fe697 2013-09-22 12:15:54 ....A 421900 Virusshare.00101/Exploit.Perl.DVBBS-66df0001122ba95f999662c2b1342eac96348bbd2187960aa2c54a4a3107cae5 2013-09-22 12:22:00 ....A 11693 Virusshare.00101/Exploit.SWF.Agent.aw-83ca4b966c8a1cc136925f4dcc9eebf920fae2872692859a2c4fab7ba4d9557b 2013-09-22 12:41:32 ....A 1536 Virusshare.00101/Exploit.VBS.Phel.ag-a2348bb71ef0d676014babd2be849904e177536eccadc4a928cc53a50fc73b18 2013-09-22 12:35:40 ....A 4771840 Virusshare.00101/Exploit.Win32.BypassUAC.m-10cb1ad553c82af26ea231344b96b9471204e2884b9af2e283f32409d9ae77ad 2013-09-22 12:16:02 ....A 81920 Virusshare.00101/Exploit.Win32.BypassUAC.si-f8e08898b00835b3bce41c7cf56aad0c7fce453a8a76dcca866b37c2302ee279 2013-09-22 11:42:08 ....A 477844 Virusshare.00101/Exploit.Win32.CAN.2003-0466-9497e02ae220ab7e8d2a116f4c82bb0fe93d37d0c5cf7a654edfdb3948806328 2013-09-22 12:22:56 ....A 2678 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-082df7e7cedfb7921aac438a09081973190511ab9202062756d877cf35247db8 2013-09-22 12:18:20 ....A 2680 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-2481512aa5a2e8695d3b18ad99658d79afc5bbeb5bb2208fa3532c022c1ca004 2013-09-22 12:19:04 ....A 2675 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-248e26f9dec500ecfdb21fee37491565a31fa82e188bce19844db89696453add 2013-09-22 11:41:02 ....A 2697 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-627ee589b4a5c11124a383c4ee3bfb3300b790b2785307108b2b09bb9f6db7dd 2013-09-22 12:03:34 ....A 2682 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-682fb43dee91e7f6906c11f79a87e6c1e004eaefd27ae96aaac024ca23ce6eff 2013-09-22 11:46:32 ....A 2688 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-68ac3a36410f1808a8eae2422f41317da8241065ada4612cda0131f1ace184a0 2013-09-22 11:38:20 ....A 2677 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-6d233515220cd03cdd7e5eb19a36415fddc3021618fcbf0f15a6aab27fe483fd 2013-09-22 12:15:10 ....A 2667 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-749ba63f626c83d0071cc2a37a14384cc036039499896ce2a4dbc76aa7c679d4 2013-09-22 12:19:56 ....A 2665 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-76df6b5bf622b597f7702f27b1bfee558efda138bb7e5cf12e1da1f0245abb0d 2013-09-22 11:48:18 ....A 2677 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-79c7166a83297c120aa75e553429e349d5ba3c25404efc2540164ac7865e877e 2013-09-22 12:05:34 ....A 2677 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-8cb5484ad0dcd6223d1d2e545e824b00772fef5efc2dc2ddfb618d62284e325b 2013-09-22 12:33:34 ....A 9001 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-901eba30aac776d8c2c9477fd81107f2c673df55aee97f922e07717167d60089 2013-09-22 12:09:44 ....A 2662 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-9bb272f941cb56bbbce39cb1b6b48b07d5092facff23bb1b0f30c04c6bc06a76 2013-09-22 12:37:52 ....A 2697 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-9f33c876558891a683061ac772a23b550173222c263a2661291e309366078f8b 2013-09-22 11:41:42 ....A 2676 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-af07a1bd7c166c51918b8ffdaa0dc87b43182ca59bcda6db0143ad14e72a6166 2013-09-22 12:02:38 ....A 2675 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-c39cccf2ab508d08db8cec1a65dfb055ff4e0a182ee3fd52711b6d9bee46f8c6 2013-09-22 12:45:58 ....A 2676 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-c4957fb659e36cb3fd60ae689fc57caf74955c611bffb4247796272b7860347e 2013-09-22 11:37:14 ....A 2677 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-c52f3a6d495e541e02d9cdf1ccb067a46c112d8513830f79040961a9db33d1ba 2013-09-22 11:47:50 ....A 2678 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-cbb10d6b5b73b914d7db92deeb3a960441476902be21dd891431a2d48320328b 2013-09-22 12:39:58 ....A 2689 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-cf7bb13ef030fdef18e96622bfb5bddc9b4b192882bf8e3e455d3b34048c744d 2013-09-22 12:03:40 ....A 2674 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-cfa010b578dbab07aae6ba6fe367873e5c74650bc10b2970a3770d19ca8568d2 2013-09-22 11:49:40 ....A 2688 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-d786dfca1333cdeecd6b6f8e81835204d53ec65cba2682d8cc86a1068e108bca 2013-09-22 12:02:36 ....A 2649 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-e917519deed231db68135b95f9878aedd6716132376e89d47e68dd5f9bd66f76 2013-09-22 11:47:24 ....A 2682 Virusshare.00101/Exploit.Win32.CVE-2010-0188.a-f4145a830e6f82fb4886620a1fd14f77c75ad526f763aa6af876fdae0ebe5abc 2013-09-22 12:10:40 ....A 728 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-5c53dca110629f96430486b80eb18fa278bb7f39e87646453cec998c66f428a4 2013-09-22 12:14:38 ....A 846 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-61c25356c80d1d2d630c2be166d9110c0462d809f96d4f54ca16a0153ef273f8 2013-09-22 11:43:58 ....A 194 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-745612beaf0f43a89adff07b0fe9d188b7f996cb66adbc23a672a4dedc37b36c 2013-09-22 11:58:58 ....A 980 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-7523f1294902a73aae45a34d9aaa613cfbcb739c113e7847979407c7619a6779 2013-09-22 11:37:48 ....A 208 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-7cd41b5f83501b66928637c24353f0f655d848f314923f5350ce1ab5131fdedb 2013-09-22 11:51:38 ....A 678 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-7eb7168a6da3483fec314d36a9fd7f4c2af9fbefe30f2c033b9071a3487917ba 2013-09-22 12:01:16 ....A 647 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-850fc7c92cb9f6920d61b8088f3987b9267c3e090f265e8a3d3bc25d81eac5ea 2013-09-22 12:17:40 ....A 890 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-87d2dfe51e12c884d4aa0adb5fa0f32c157d16c29cab792f2cb18c845e9f8ea3 2013-09-22 11:44:30 ....A 218 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-8a0865c5bda5598c1e4686915fa7ee0c58dbd3c02b17bd9a02f1c866ec84af18 2013-09-22 11:49:02 ....A 198 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-930d9cd02632bb811be4692a101c3549a916379e20262637158cb64568b65974 2013-09-22 11:41:18 ....A 644 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-9795f1c0702086b917397a8394839852e53c3e19500f0d7cd7ee57ee024cb018 2013-09-22 11:57:28 ....A 619 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-9b38dca80070e70c407939e28055189116361b8330bc95f4792924645ab4f993 2013-09-22 12:47:16 ....A 827 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-a754576ad9486cb1a66951e92d32456963bde1248c075aed4c457a82e73ec337 2013-09-22 12:03:46 ....A 683 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-a77858d5d252226df45c56468c1a4ce231f8973ec9a138b0b7e6237d4a38753e 2013-09-22 11:47:42 ....A 816 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-abd17de2e7aef1398c6498a4aff9ec48bfd17bafb8bb530ac1ebd24417ee067e 2013-09-22 11:51:16 ....A 636 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-b186f07cf8b58076899cb1730ce95df3f988ff4e134937e84a66c54e4e554f44 2013-09-22 11:36:00 ....A 202 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-bc4ec8c090fc8622224870f55ec2520235ef48b96c848f4ebf3646bb5eac7b6d 2013-09-22 12:12:04 ....A 200 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-bf6afb4901454c675557f02e7f88714e79ebd750ea82b8988f01b98494424a7c 2013-09-22 12:00:46 ....A 675 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-c50306a4718b71d4efe31ff7b290a9a1df2a411b16bfe111bd781276fa6942b6 2013-09-22 12:06:30 ....A 200 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-c594ef0c120ff0e69292811a32bd2f475f8547abefaf6e81daa18925defb0321 2013-09-22 11:55:46 ....A 200 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-ce1f8a650ee7e8650a7250366aa2186d0622ea6bcdaf34e688d4b1e351a44771 2013-09-22 11:48:40 ....A 216 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-d055d9e7e2070a0054c8971b6dccf6185169797e310538910a0a59f48d9e3cf0 2013-09-22 11:37:02 ....A 222 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-d18d8b89657b68bf8ce90a5fea2d607861a28c17d654395fbc40a5bba7fc9a00 2013-09-22 12:14:58 ....A 854 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-d969618a16ef53519dd8131994e38da96f0039fe35edfe0575392fbec097528c 2013-09-22 12:41:34 ....A 747 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-dd36c116c0eeb1cca6100f9666d19c7b93102a24ae4803960135538d6e48d3d7 2013-09-22 11:45:40 ....A 911 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-e8ba51e6be3ab99bd98e550c48ad7858059dfced60995e9e424a238234139a33 2013-09-22 12:51:12 ....A 204 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-e8bd4fe0d7ec55eceb915cb2b78018bb179b2a86a472fe282048c00a5f5edcff 2013-09-22 11:58:34 ....A 202 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-efb56e3f69611c1d4830fb582dee847437cdb50ceb9b1963576e1d10bbfd4a4f 2013-09-22 11:38:40 ....A 202 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-f454fa62c84e2d84338b0af3040d1a89417957e6b07b51215f2ae43543402fa1 2013-09-22 11:46:32 ....A 741 Virusshare.00101/Exploit.Win32.CVE-2010-2568.gen-f7d841e88b1e1799ab88983821e1d4cbf0024344303e9adb0802f75bed3f79d4 2013-09-22 12:18:46 ....A 4190 Virusshare.00101/Exploit.Win32.CVE-2011-3402.b-9342b6a06112b911724a978deeea83c07ec363c158cd35fe57ec014dd854c971 2013-09-22 12:41:14 ....A 4202 Virusshare.00101/Exploit.Win32.CVE-2011-3402.b-b0e8ad46a5cc2bdef86499f2d479d643b779d6d7089f6dc3798e6efa35cbfec4 2013-09-22 12:44:06 ....A 4171 Virusshare.00101/Exploit.Win32.CVE-2011-3402.b-e2ea21ecbb5bcbfd0f84a07c4974ab8e5e339fbab1bfacdeed18cf9bd2836273 2013-09-22 12:26:26 ....A 209932 Virusshare.00101/Exploit.Win32.CVE-2012-0158.a-87729c756cb35ea045842a88f4cb11d00a029b1d39a6e52277a75d2764c45d03 2013-09-22 11:43:12 ....A 10296 Virusshare.00101/Exploit.Win32.CVE-2012-0158.a-d677e44a4325476b622fa914cd0edad96a6c08fdd62a5759ff520b5e461dd439 2013-09-22 12:28:22 ....A 144745 Virusshare.00101/Exploit.Win32.CVE-2012-0158.c-79c8a8e463056e7e889988dcf155899b181e10c3c8ce3afdfb9ceefbd448d1ec 2013-09-22 11:56:44 ....A 408485 Virusshare.00101/Exploit.Win32.CVE-2012-0158.f-25dd7c12c27855f2b5f2152ea30a9ff86b9dfa5007107ad0538be31905e154b5 2013-09-22 12:36:12 ....A 422299 Virusshare.00101/Exploit.Win32.CVE-2012-0158.j-a916d84000c29ea5e88752df863347ed61977e2ece60bc57d3406d1c02849ee4 2013-09-22 12:49:18 ....A 985103 Virusshare.00101/Exploit.Win32.DCom.i-cf61e4ddd73e0bd32cd77c6956e3bfee8ce65b0630833004b3ea0d5248d7e7cb 2013-09-22 12:10:46 ....A 38095 Virusshare.00101/Exploit.Win32.FrontOver.c-722e7dc22c75f2f2fee8bcffb00d39e4e323f0d6fecdd9255790148f0e52f713 2013-09-22 12:37:32 ....A 2275544 Virusshare.00101/Exploit.Win32.IndexServerOverflow.b-6268780aa5c10dc365de099c7924ab877fd6493d0f536d44168ea0239c4d8e85 2013-09-22 11:38:10 ....A 27108 Virusshare.00101/Exploit.Win32.MS05-018.g-610f0c5de44ad93450663dde3676c04a26f2b5961bb695c1e22db96fab1e6233 2013-09-22 12:15:38 ....A 27838 Virusshare.00101/Exploit.Win32.MS05-053.b-bce725c6cfa6496059b3251a9b65c500028d7dacea4292289f27c8056233fc81 2013-09-22 12:26:50 ....A 11069 Virusshare.00101/Exploit.Win32.Pidief.asz-ab0223f8437b32770ad212e636c6c3c6edfa8e56dfae3548927497f98513db83 2013-09-22 12:30:40 ....A 20694 Virusshare.00101/Exploit.Win32.Pidief.den-250025615b39d5ed669dac031001f837a8a315675aa946106efb9f13a848818b 2013-09-22 12:16:14 ....A 14677 Virusshare.00101/Exploit.Win32.Pidief.det-7203d3fad9b4e23d9b88b0056e737679bdb4525b33a12b32710b71ff26255e90 2013-09-22 12:33:32 ....A 123513 Virusshare.00101/Exploit.Win32.Pidief.dev-acbfc0b646282eb5f614cf65abb04fa882e99e84787f42c935f685e8df4d30b7 2013-09-22 11:41:08 ....A 364298 Virusshare.00101/Exploit.Win32.Rora.a-62ed8c44e76ce229005f5edce53443245de5c80ab3d1ca91125861e9d36e2236 2013-09-22 11:37:58 ....A 42943 Virusshare.00101/Exploit.Win32.SQLexp.g-94d34ef734b4cd938afaf953d7d61191c6c002f6237061e3481467a49019f0cc 2013-09-22 11:49:50 ....A 3283344 Virusshare.00101/Exploit.Win32.Serv-U.gt-901721347fd866f4e25c7f543e132f2e6befc7f869efe27ed8a9ca986a8f62c7 2013-09-22 12:25:46 ....A 732896 Virusshare.00101/Exploit.Win32.Serv-U.gt-be7b03da2adb5c48ab973856d9ebeb11ef27c360068389b070ffa5e29f10bf80 2013-09-22 12:10:48 ....A 2700942 Virusshare.00101/Exploit.Win32.Serv-U.ie-5c36d0e8bef11cdf48f3743fc019d63a196b761286225514197c8f3404bfca12 2013-09-22 12:40:26 ....A 6035367 Virusshare.00101/Exploit.Win32.Shellcode.flq-ac56bd102d6496c9289106f3431533c9a1737048ed0a49b4ad10166b3d2661be 2013-09-22 11:46:40 ....A 118784 Virusshare.00101/Exploit.Win32.UACSkip.pnn-90b913b114dcd8c101adac8b4e9441acc708f1880e431edb90c1cefe6f21bed5 2013-09-22 12:37:18 ....A 540608 Virusshare.00101/Exploit.Win32.WebDav.e-08d8ea8d8cee257b4bca41e77d4739a9dd53fb5ecadb65ccb05d9076c57eb3b5 2013-09-22 12:39:16 ....A 40960 Virusshare.00101/Exploit.Win32.WebDav.j-8683c25f2195cc1500b02cdca7e26adea8d465620b9cc8f69c153f4a2de040ce 2013-09-22 11:48:08 ....A 633386 Virusshare.00101/Flooder.Win32.Agent.dr-0c86211b4bc10fb842f1fdb2982fdacc5f4aa7d7cdf56125b5c242ad74a6d4c6 2013-09-22 12:36:14 ....A 224140 Virusshare.00101/Flooder.Win32.Agent.dr-582d0a30fc3cae2d481fc5c63647d4cf27bc5ae4fc9ad7b05156dc9fb6339fbc 2013-09-22 12:01:42 ....A 561914 Virusshare.00101/Flooder.Win32.Agent.du-4a4ef20c27c32ca1ec8b0e35c90663e27103c47bc5730985a1c4d0b866a159cf 2013-09-22 12:46:50 ....A 139264 Virusshare.00101/Flooder.Win32.TeleBomb.10-9198dc9f1c68726340faf3189c3dca85de8d19f0278b98c41f94e673d26a5936 2013-09-22 12:49:58 ....A 105851 Virusshare.00101/Flooder.Win32.UDP.20-8765b682e1dc22ed9e7354f5d3b8909bbf5d03329372550630e1f7956aa78811 2013-09-22 11:53:00 ....A 3121322 Virusshare.00101/HEUR-Backdoor.ASP.SinoChoper.gen-f27ce5b11cdee440e3643ec33cc2bd4c20fa29025fe94a399cfcc49808f0a6c4 2013-09-22 11:54:46 ....A 17366 Virusshare.00101/HEUR-Backdoor.ASP.WebShell.gen-a9c18d5c7f5d8af15113333d73622719c79482455610d4bb30b17756860ad5cf 2013-09-22 12:16:32 ....A 148684 Virusshare.00101/HEUR-Backdoor.AndroidOS.BaseBrid.a-9716eb929b45ff0dfcb3374d25c50b529155f9445f950e769cf326043bd891b5 2013-09-22 12:05:20 ....A 1824630 Virusshare.00101/HEUR-Backdoor.AndroidOS.Fjcon.a-8885da5a6e61f57a5328b663018e3da55f6a2e57b51ea150b23b3377c012c4cd 2013-09-22 12:18:20 ....A 715097 Virusshare.00101/HEUR-Backdoor.AndroidOS.Fjcon.a-df80a675022052030c699733642819ff5f9bc8dc27540843d517ffca31021ba7 2013-09-22 12:27:04 ....A 294132 Virusshare.00101/HEUR-Backdoor.AndroidOS.GinMaster.a-3cc5bc3604a6919cd0ce4f52c52547ba83f3115b012d422d0cae7ee87b742aaa 2013-09-22 12:15:12 ....A 334304 Virusshare.00101/HEUR-Backdoor.AndroidOS.GinMaster.a-5a1d831cb9451235cc31cb430010130b6d68ab3808c7bc49ede98f6e47a1b4ff 2013-09-22 12:21:00 ....A 351480 Virusshare.00101/HEUR-Backdoor.AndroidOS.GinMaster.a-9ef83ae383b26b76110c4d0347d7e48278cac249376d4f5db1bf11b7428fab86 2013-09-22 12:46:48 ....A 1262488 Virusshare.00101/HEUR-Backdoor.AndroidOS.Kmin.a-78f1b4f8b242e7de5faf1c2c68012589022b6c1c066561077a73283bb9eb2f23 2013-09-22 11:43:38 ....A 393216 Virusshare.00101/HEUR-Backdoor.AndroidOS.Kmin.a-fb678992d258d6f1ebc730e17e357982599591ca1a4617abdc4547dab2cc6b33 2013-09-22 12:48:38 ....A 476320 Virusshare.00101/HEUR-Backdoor.AndroidOS.KungFu.a-7ddcc77a61ffec5dcd8e114aad7a7f36c6c0a48d6f6a7819683b92f5b3eb8803 2013-09-22 12:42:36 ....A 141832 Virusshare.00101/HEUR-Backdoor.AndroidOS.KungFu.a-a813fb0da7a1542927be905d613bf7aadc70908f2407b5b21d9469d71c54eb99 2013-09-22 12:19:02 ....A 152209 Virusshare.00101/HEUR-Backdoor.AndroidOS.KungFu.z-0a276cd78235f2580f22bef9663fd720877657dbed2a030daf079ce5bc3e4160 2013-09-22 12:48:14 ....A 121432 Virusshare.00101/HEUR-Backdoor.AndroidOS.KungFu.z-b273eebe8bd854096bb66a84355e81d7f4fc201836b0f02ec05c7e2374da6b30 2013-09-22 12:17:26 ....A 194864 Virusshare.00101/HEUR-Backdoor.AndroidOS.RootSmart.a-5843693b31e98ddb5dfaaca7dd4a05848666c8349156c8757e5ecb165665512a 2013-09-22 11:46:48 ....A 465312 Virusshare.00101/HEUR-Backdoor.Java.Generic-c0f3de1f7804d9c38d3de6dc6e64ccdf9be1433b8ee57f7aebe0b8ebbed694ac 2013-09-22 12:04:40 ....A 167739 Virusshare.00101/HEUR-Backdoor.Java.Generic-dfd4d61f827bf844b782b60d133fe293eefe4c0c1d901687c223c1a098e11f5b 2013-09-22 12:46:42 ....A 22578 Virusshare.00101/HEUR-Backdoor.MSIL.Agent.gen-96f5ebb96cc622d2bbfbb1d68f0a3e7cc5a50a769870011d851036f005dab5c1 2013-09-22 12:15:48 ....A 22528 Virusshare.00101/HEUR-Backdoor.MSIL.Agent.gen-a7988a58833145b56ac122863c665ea6b8179bbba55cc2f6bc6d0dd1f565e06f 2013-09-22 12:22:36 ....A 22528 Virusshare.00101/HEUR-Backdoor.MSIL.Agent.gen-ac1daba1346f25738a9e2d7d391d15aa5dbb862fbd0ea82b82784f2a6e721e52 2013-09-22 12:33:32 ....A 938972 Virusshare.00101/HEUR-Backdoor.MSIL.Androm.gen-842ef36207c586ddad93e2d6bfa6ef28b69bb015cfba2baead79f07dfacedc7d 2013-09-22 12:45:36 ....A 483956 Virusshare.00101/HEUR-Backdoor.MSIL.Androm.gen-ac9bc0f68e8d07822806bb84ec4babd6f3c2faf3aa546d190b61eea2b8c403cf 2013-09-22 12:45:10 ....A 127488 Virusshare.00101/HEUR-Backdoor.MSIL.Androm.gen-c0183be57abd9a16727506a55f03db0dab97478c29333dfad9715fe46ae784bf 2013-09-22 11:48:32 ....A 708608 Virusshare.00101/HEUR-Backdoor.MSIL.Androm.gen-e243c51a650da439ecc59c4b61507c657c43ddf9934a38856fcf09d3bd265f14 2013-09-22 12:01:44 ....A 197312 Virusshare.00101/HEUR-Backdoor.MSIL.Androm.gen-f4e1c50b5ab1019860596684c5151b27ae95ddbbc0720bab1c3eb9a1e5f5c97d 2013-09-22 12:23:32 ....A 511007 Virusshare.00101/HEUR-Backdoor.MSIL.Bifrose.gen-283565f26836b62a47c6fb39fe62101fd32df275fb0c0045d6caca06574befb7 2013-09-22 12:42:02 ....A 75776 Virusshare.00101/HEUR-Backdoor.MSIL.Bladabindi.gen-2936a414e3b43ecc99d1bf28ee680fcb07f003c0237c4b0263eed8da5a0b26cf 2013-09-22 12:41:36 ....A 49152 Virusshare.00101/HEUR-Backdoor.MSIL.Bladabindi.gen-eaf9578d85a6d395a8dd740976133fa1855b3318561ecfe1ed182fafb35ca90c 2013-09-22 12:19:02 ....A 124416 Virusshare.00101/HEUR-Backdoor.MSIL.DarkKomet.gen-63a5d2322cc8056d4e8b92c17377c972e79347718039f409c2d64c452d8c0b98 2013-09-22 12:47:20 ....A 950723 Virusshare.00101/HEUR-Backdoor.MSIL.DarkKomet.gen-c262b41abea75e19c8f0c1357d88500699416ff5635c670c9f8994cdd9423fa3 2013-09-22 12:20:08 ....A 348160 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-1bb0cf501d34af1ba2d055c687898e919b0a2e1b036d318aab489ddea75b45c3 2013-09-22 12:20:22 ....A 95744 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-26febc7447e80e5380ee0d345ec4b2533a7815d71b19bb455c290dec7580d5b5 2013-09-22 12:18:22 ....A 98544 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-4b7d817bdf38e4b4701a18c50e79fe7777335eaab5b848b107e9e83f68effe83 2013-09-22 12:19:48 ....A 104448 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-55e08f9521ae35009a7cdb1cfcc0c18fd597ae50f84d379296f2e5a156500952 2013-09-22 11:55:32 ....A 189440 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-8f143bf2f0b4dd700d1469e80aa7a094bc71762e737473afc52d14c63b3fe792 2013-09-22 12:02:18 ....A 252928 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-9a94961fa38c917cd1ad01c5ebe8197b3f39758e4f9894368c0ef8d9f0ceebbb 2013-09-22 12:42:48 ....A 114688 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-9cb3b2c99aee38c34e5db16f25739edf08cbd128b00e3945baf0be4b9d9d1159 2013-09-22 12:20:22 ....A 39424 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-d5c69affcdb05de4ee7b55be21fbeeb55a1547e225c6bf5179c88327c45042e1 2013-09-22 12:19:40 ....A 66048 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-e28c5297d0b141d2243aabce8d09c415da2b2f15a85215c6317b67ba7cfb8b0c 2013-09-22 12:18:22 ....A 129024 Virusshare.00101/HEUR-Backdoor.MSIL.Generic-fafaf73f1623cac15f681594fe99ac8fc6ba44aa41e6a65bec394db7da0b4b3e 2013-09-22 12:16:46 ....A 766976 Virusshare.00101/HEUR-Backdoor.MSIL.Xtreme.gen-bf0ec8f67636bc3722b7b962485b0c972b72423a52d9374ca0f38801e5bfaeb8 2013-09-22 12:28:42 ....A 78744 Virusshare.00101/HEUR-Backdoor.PHP.WebShell.gen-88c1e93dd6b543c80f77d7dde194900257011e455f9c54af3f309252a2311ddc 2013-09-22 12:43:54 ....A 66095 Virusshare.00101/HEUR-Backdoor.PHP.WebShell.gen-ba4ac39e47a658f9bece73f4735075a56172fc1c2e01016b069cde69318a72d0 2013-09-22 12:27:16 ....A 3846241 Virusshare.00101/HEUR-Backdoor.Perl.IRCBot.mo-04a30f80b1803661b016aac2a847dd643a3eae5f0537d5f58d68d148c7f353d7 2013-09-22 11:42:46 ....A 1325513 Virusshare.00101/HEUR-Backdoor.Win32.Agent.gen-5e78214a92d41eb9d43dd3661f002547342c08b2d7c2b533bf9e8310b5ce4826 2013-09-22 11:57:10 ....A 1512918 Virusshare.00101/HEUR-Backdoor.Win32.Agent.gen-7fa7b85b435ec49f74beeccb6f83d9167bae473259c7a284b9de6122eb597b04 2013-09-22 12:29:48 ....A 530944 Virusshare.00101/HEUR-Backdoor.Win32.Agent.gen-ed02d522703ea6bd70ceebf9f3f851ee595f9737067d629beda7598ce9626e67 2013-09-22 12:33:52 ....A 762368 Virusshare.00101/HEUR-Backdoor.Win32.Androm.gen-1d4a28fc6d8fb4c2e738648df5d377d796ab03852a8396b6e6c7cb5267222521 2013-09-22 12:00:18 ....A 2318848 Virusshare.00101/HEUR-Backdoor.Win32.Androm.gen-c7e6b0525c812899148186f241206e9a57df88b8c8e399d4dbf587d011817959 2013-09-22 12:24:54 ....A 45996 Virusshare.00101/HEUR-Backdoor.Win32.Androm.pef-45ea4143fb1b15730ff6cbae6d1139996be6101c3e878461610a6293add4b2c9 2013-09-22 11:49:24 ....A 3926150 Virusshare.00101/HEUR-Backdoor.Win32.Bifrose.gen-6d3c8de3c67d54905f150c7a6660282f7a462fe4dd6b3aa088930f7f3d3da6f2 2013-09-22 12:32:54 ....A 71418 Virusshare.00101/HEUR-Backdoor.Win32.Bifrose.gen-815226e47c0108ee14f710af5fea2b16f4523241646bd9107c97be25c4b2185b 2013-09-22 11:59:22 ....A 677888 Virusshare.00101/HEUR-Backdoor.Win32.DarkKomet.gen-817e3258eaa35b9e8ea4fbe50cea793596975c8de1e253e0d435104c38947456 2013-09-22 12:51:40 ....A 678400 Virusshare.00101/HEUR-Backdoor.Win32.DarkKomet.gen-cf0756fe857fe2ef2d68d3de7249677227bf943732a6bc01d22bd8b146cf605f 2013-09-22 12:19:20 ....A 677888 Virusshare.00101/HEUR-Backdoor.Win32.DarkKomet.gen-f403a0957ae61256f57b52041990aaadc4bdb3578226272c2788bc7a7457d1d9 2013-09-22 12:18:54 ....A 41181 Virusshare.00101/HEUR-Backdoor.Win32.Farfli.gen-96cef9ef12c449679c2264f603001a7d6b20240295a3376b1efc17a5d474d923 2013-09-22 12:38:48 ....A 394028 Virusshare.00101/HEUR-Backdoor.Win32.Generic-00a9096d6979e23f9a04b1ec7b80d7a57ecb76708270fe86fdaff1753a3cc5a6 2013-09-22 12:38:42 ....A 498816 Virusshare.00101/HEUR-Backdoor.Win32.Generic-0305cc1c149f4c7f7ac39e559609bec0384090adf5579cdf07fc3cff889638d3 2013-09-22 12:21:44 ....A 672556 Virusshare.00101/HEUR-Backdoor.Win32.Generic-0ade0e044090d3084550f13022e78ccd12f8fb5c5578573279d85fd87abe4cdb 2013-09-22 12:39:36 ....A 1091072 Virusshare.00101/HEUR-Backdoor.Win32.Generic-1517729a704c2df604f878a2a298e7712d1e4047911b8844d92b5cb7f369c65a 2013-09-22 12:50:04 ....A 735872 Virusshare.00101/HEUR-Backdoor.Win32.Generic-152a8b938022bc2f7f5a12f67fcfdcde7fdcce0dba26d75d56f59993bf087a4d 2013-09-22 12:48:22 ....A 103427 Virusshare.00101/HEUR-Backdoor.Win32.Generic-15852ace911cdd91682e89be3b1fffd9d0816f136ce893285bdda7fdc49693a3 2013-09-22 12:37:40 ....A 212208 Virusshare.00101/HEUR-Backdoor.Win32.Generic-16f5b3ba64064dad1cf5995a480a388e742d6c699498da1a2cf0ff1adcec4249 2013-09-22 12:37:32 ....A 533886 Virusshare.00101/HEUR-Backdoor.Win32.Generic-1b19ab62d1d0b587f7d062b8cde73bf3ba408dfdf5e34f8a09094b6a2f2f20de 2013-09-22 12:21:44 ....A 110592 Virusshare.00101/HEUR-Backdoor.Win32.Generic-1ed42b84e51ed52688bd64d602150cf9b4c534be22a9e0941b52a99ad9e8ed33 2013-09-22 12:49:56 ....A 288202 Virusshare.00101/HEUR-Backdoor.Win32.Generic-23ee69e2d29cea390ecdfb870d816ad8769a539476ed577f0a3c4377c04c0030 2013-09-22 12:22:14 ....A 1143424 Virusshare.00101/HEUR-Backdoor.Win32.Generic-241ae4a09ec4c686d20cb7a415daf2e712f60adc192a49aef7b6031a2788cab0 2013-09-22 12:26:58 ....A 219136 Virusshare.00101/HEUR-Backdoor.Win32.Generic-2dc994a1229f46a16107401ab924ce89463dca0044eec106b8179b3667722198 2013-09-22 12:42:26 ....A 1035904 Virusshare.00101/HEUR-Backdoor.Win32.Generic-2f2114a49350d019134104c049082526002cceceaaeb8c52ab4353ce450f4cc7 2013-09-22 12:39:12 ....A 430944 Virusshare.00101/HEUR-Backdoor.Win32.Generic-3227a2cbe990558b96e933eaae08b8ba9315d3fb3ef5320088f11b83df083911 2013-09-22 12:39:56 ....A 523790 Virusshare.00101/HEUR-Backdoor.Win32.Generic-331399dec1fcfedad29ee722e83a0a007c0027fe3840b4898c77007f3c8c58b4 2013-09-22 12:39:58 ....A 945792 Virusshare.00101/HEUR-Backdoor.Win32.Generic-35939e30df47a6e6954c678f0660c30ff516cfbac67a8a9ac1b16fd923198ce2 2013-09-22 12:18:26 ....A 631118 Virusshare.00101/HEUR-Backdoor.Win32.Generic-3849dbb0e89b780d356ba3ef06e2a7aea39f38d641725b755c504dc0fece8080 2013-09-22 12:23:48 ....A 51123 Virusshare.00101/HEUR-Backdoor.Win32.Generic-3d2c3fad2d2b9097969bb95bc2ee76adee2e1e0769d1d86cd7478ec048414013 2013-09-22 12:13:14 ....A 290432 Virusshare.00101/HEUR-Backdoor.Win32.Generic-3e9f260ed3a07e68732e065d558971fd37844e8280e8e55fa72ebe740cb8b66a 2013-09-22 12:48:08 ....A 225693 Virusshare.00101/HEUR-Backdoor.Win32.Generic-436b4586700fddf94915e86c7746e3151589770ab25ae1b089c5f38628bffc16 2013-09-22 12:04:00 ....A 406636 Virusshare.00101/HEUR-Backdoor.Win32.Generic-44bbd6c2a964d3b16c7ce4f1a24618150647ff652bc335f5226da93881c00806 2013-09-22 12:50:50 ....A 54227 Virusshare.00101/HEUR-Backdoor.Win32.Generic-47471f72aef0e23a4a871ccec6d684c478767fdf239e40455d00e4bec1fc5055 2013-09-22 12:02:20 ....A 1005056 Virusshare.00101/HEUR-Backdoor.Win32.Generic-487ea6e17a96b5e57fb6c38996a2444a0a042953757c396fd08d3d7c81b4a685 2013-09-22 12:43:12 ....A 589772 Virusshare.00101/HEUR-Backdoor.Win32.Generic-4a1b977d36bfa87e86463e6f7057462c013d955d48ca20d2fa741156e299b892 2013-09-22 12:36:34 ....A 257672 Virusshare.00101/HEUR-Backdoor.Win32.Generic-4a8946d29a5ae2af8e28e12f4337027e0f93e8dc0b4188704e1b61e77492d2a9 2013-09-22 12:26:56 ....A 59392 Virusshare.00101/HEUR-Backdoor.Win32.Generic-4b362a137f2a9759d152709b96db895cae84f0f96bfa747a374161d613e181c4 2013-09-22 12:47:10 ....A 110834 Virusshare.00101/HEUR-Backdoor.Win32.Generic-4b3c6d08e5e3b1e0f58ec240868b933b62651dba3b4404128121d96e20b05373 2013-09-22 12:18:56 ....A 576372 Virusshare.00101/HEUR-Backdoor.Win32.Generic-4bf378a5dae7c9928f325da986ea9e76a0c5f4d1726f04d83fadf7c9192cfa32 2013-09-22 12:22:46 ....A 64512 Virusshare.00101/HEUR-Backdoor.Win32.Generic-4d33f488ed569cdd0c157b077dc14f2b850e0432f6d01404195fbb1048675fcb 2013-09-22 12:42:50 ....A 824620 Virusshare.00101/HEUR-Backdoor.Win32.Generic-505dd478e94f49f6c26b3b74cd55a6d02c4780b694e7494d6c7375bbb480cb00 2013-09-22 12:43:10 ....A 50549 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5242b3b02c78cbb208ab6fb030b042796c48d75b5f99b1613c8955f67b085e71 2013-09-22 12:25:44 ....A 359324 Virusshare.00101/HEUR-Backdoor.Win32.Generic-52879f479b5546b60279ab57af340ab6958c1be8e29322f63053739f904575e9 2013-09-22 12:22:32 ....A 313988 Virusshare.00101/HEUR-Backdoor.Win32.Generic-535978adf6989aeee37d45611eeed23d09b5772ad2508ae1c99f95836c0b79f6 2013-09-22 12:23:20 ....A 165376 Virusshare.00101/HEUR-Backdoor.Win32.Generic-538197a394964a3a69cc344263050368ceca3b5637c7d133f4e18af9ecb9aa1e 2013-09-22 12:01:50 ....A 31232 Virusshare.00101/HEUR-Backdoor.Win32.Generic-557557d3006ffc07ab947298ad70cbfa9c0345b9f7b3b1fefe7f806152247766 2013-09-22 11:49:58 ....A 11023 Virusshare.00101/HEUR-Backdoor.Win32.Generic-56fa25c866f93635eab6432b31de002528d4681844496b973d69f642382fd39b 2013-09-22 11:41:50 ....A 101757 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5936afd9bae04fb6905bcd21bc042e863b0df9b768761f3d706643fc87ba63a1 2013-09-22 12:35:52 ....A 1720337 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5941260452044411dc824f07a98929615a3a3b7e055a0734c9c58804e43a9e66 2013-09-22 12:05:30 ....A 53248 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5a17b556055d427bfa582f6b869c2790df71ffa4e092940a5c93c4cd6acbcc58 2013-09-22 12:45:56 ....A 87381 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5a79eb004991b16166adea3856b59e405344d5ccdbc8fbbc6f5ab85e21f18160 2013-09-22 12:28:08 ....A 975488 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5d6256dab55ba40751db39c15b8c98ac589b9949328f1e0826700e9baeac69c5 2013-09-22 12:24:40 ....A 114688 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5daddff62f7589a9b50699249c33933c47cb574ed5ee4c85899f9e90c217260b 2013-09-22 12:08:42 ....A 1033856 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5e09190676fb118514f51306f9ef57bb54ded14a40fc864c92edff32aa018751 2013-09-22 12:20:30 ....A 182784 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5e1d8240a0a4d397b4cfbd89e4e7e6ccf0d88d6c7ae67b1e5baa4897d7cf68e9 2013-09-22 12:05:02 ....A 88877 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5eb1b33a2d013deb4d771262d5973acc5b3c0178cb823ad270567d0d7fb58c6e 2013-09-22 12:17:06 ....A 290432 Virusshare.00101/HEUR-Backdoor.Win32.Generic-5fabeeceac1d0fcf2055b9d13db771fd404db3b14e5e29cb3fab68daeddda834 2013-09-22 11:45:50 ....A 370296 Virusshare.00101/HEUR-Backdoor.Win32.Generic-62aec63c64dab45b692c67eb43c02d5bb78e2c5344ed3ac1a87b6ad3cc695548 2013-09-22 11:51:42 ....A 975488 Virusshare.00101/HEUR-Backdoor.Win32.Generic-64b9294943654f90ff8f38cef3e02a928243723d3af243beca8d3b1e114d5a9f 2013-09-22 12:06:34 ....A 466560 Virusshare.00101/HEUR-Backdoor.Win32.Generic-64f2aab699dc8538c2629de4f99a2b5c0f409baaa0411d9c39a32b5586f05cc5 2013-09-22 11:52:10 ....A 1412406 Virusshare.00101/HEUR-Backdoor.Win32.Generic-65baafc5e949b80e87868d50636168785983cf46fe0024d9b58ff5cd652b1d84 2013-09-22 11:39:30 ....A 1639094 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6abf7b7253772654e3e55083dcb9ed9c501afb897f25356cbd6fad3937584e7f 2013-09-22 11:58:14 ....A 38912 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6b253d79c5de1d46f7352e595665b08729faf6f08fcbc0e919b3c4a5e14cd443 2013-09-22 12:05:16 ....A 280576 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6bba006cfd2c88e3a640ff2063dba127989f81151ecc4c361ad745e142a2c665 2013-09-22 12:26:14 ....A 425600 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6bd440fc5a9146adfc16daf51caa9986cede286d10a298a83396cf93ed6dbdbf 2013-09-22 12:40:36 ....A 473600 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6c5638323a52e8c24d58d892a749408f15fc8471e15afe503fe84c19d2f4e91f 2013-09-22 12:42:48 ....A 884224 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6ceea245b7f76a35739e4ba796224c085a9fb7d507c898ff202ee2e1dbc766d2 2013-09-22 12:39:48 ....A 32107 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6cf79514bab20e7dea93f64618a5a3e26806728e55051c6100ce7feeeead982f 2013-09-22 12:39:22 ....A 557184 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6d72bfc605ee742577d6dc23fa5239265ac85e03fcbcfb6b04a923ef13d24760 2013-09-22 11:42:08 ....A 242284 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6dd5316e76fceec7a8abcde04398eb6a983922483287cde5d6aa934820e8f2e7 2013-09-22 12:15:34 ....A 115252 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6ddaee236bf8339af184f7d84d18191992f8fc732e535184d264a791e7e48a66 2013-09-22 11:49:42 ....A 24391 Virusshare.00101/HEUR-Backdoor.Win32.Generic-6ea1b79460b1c13e66f238a597e12d5594fe53cfe1448f7d64f6f657b1d3761f 2013-09-22 12:51:44 ....A 217088 Virusshare.00101/HEUR-Backdoor.Win32.Generic-700e03e0491557c48403edf071e40e3a53f5d42b45a841191937c32e2e4448c5 2013-09-22 11:46:48 ....A 49152 Virusshare.00101/HEUR-Backdoor.Win32.Generic-73056bd47da44a08f053e2be5df517396a17905ddc6245ec1af8119dc99082df 2013-09-22 11:58:10 ....A 234184 Virusshare.00101/HEUR-Backdoor.Win32.Generic-762ccea2c53ba132997f8632030e076494c0d8d77bdc8200289105cfafd8786d 2013-09-22 12:29:08 ....A 897664 Virusshare.00101/HEUR-Backdoor.Win32.Generic-78f29957ed6add4a454c514c5878a716ac6835fc973e4f93a04c7088b4a2889b 2013-09-22 12:49:22 ....A 66259 Virusshare.00101/HEUR-Backdoor.Win32.Generic-792400b8567a848c7e54366ee70dda41e8301fc3365514d540a49ca8a938415e 2013-09-22 12:25:02 ....A 371324 Virusshare.00101/HEUR-Backdoor.Win32.Generic-7939638d95a2c57fdaaa9a335db08571e946e80e37601f83c8c45ab2d7ec6dfe 2013-09-22 12:29:34 ....A 278016 Virusshare.00101/HEUR-Backdoor.Win32.Generic-798085e7e4ab8ed8f19d39a273c6dd068cba6b2bbb769766c7e639cac69bf6cf 2013-09-22 12:36:06 ....A 948864 Virusshare.00101/HEUR-Backdoor.Win32.Generic-79e72ceb9d62b73f86b17f491a8481933a9751b66545cc9d1532af3040f6c3dc 2013-09-22 12:05:10 ....A 855680 Virusshare.00101/HEUR-Backdoor.Win32.Generic-7a81a261d6c2cc7b7a032f7cd4cb9eb0f7f4ffcf6697824fcb97be10a6729b9d 2013-09-22 12:34:54 ....A 583808 Virusshare.00101/HEUR-Backdoor.Win32.Generic-80ee0fa904c908e7a78033c4f03ce3a3797a90522774d5db0e9953ceac5a84f5 2013-09-22 12:14:54 ....A 219016 Virusshare.00101/HEUR-Backdoor.Win32.Generic-81040305ff74b9b2a55029bc2874076ac1527dc244128db6bbfc5d9ab42992b2 2013-09-22 12:41:52 ....A 94208 Virusshare.00101/HEUR-Backdoor.Win32.Generic-81202978989ff521c63243e5ae7d0b12e25b873a2ac26fde90625b6f455cd9ab 2013-09-22 12:32:42 ....A 730624 Virusshare.00101/HEUR-Backdoor.Win32.Generic-814f2497c7a514aa10050928e740deb2b7d167579115332815586dba525ec01b 2013-09-22 12:44:50 ....A 90112 Virusshare.00101/HEUR-Backdoor.Win32.Generic-81eb6e1e9a5933ac1c7f2f83f2b2235d466b9665ce919f5e5c58c02bfa1217b4 2013-09-22 12:18:06 ....A 84480 Virusshare.00101/HEUR-Backdoor.Win32.Generic-831e14e78359391a3edf7268caf9b92fbb3f0af3e12f6958bef084778176d3ef 2013-09-22 11:59:46 ....A 76723 Virusshare.00101/HEUR-Backdoor.Win32.Generic-83387e991a98214dd47f6cc381eb11f3eb1e06d3a27372d810b6289efcb6ddb3 2013-09-22 12:30:08 ....A 330752 Virusshare.00101/HEUR-Backdoor.Win32.Generic-840249fa02436245da90c5e75036d2b805c12119c7ed52db221d53b1e5397b11 2013-09-22 12:47:42 ....A 165376 Virusshare.00101/HEUR-Backdoor.Win32.Generic-850e68bf5401762adee3f7e1e9c80ea65716875bce098efd387f9707490c5617 2013-09-22 12:13:02 ....A 371544 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8546546a5fec1c1c8f86d25234516d9080f24dcaf7db8bf7bc5865f89b956a6e 2013-09-22 12:32:10 ....A 237785 Virusshare.00101/HEUR-Backdoor.Win32.Generic-85ca7dd29e9aad4318da2d3e24f70efad8f6d1c261bd2a37f6e7f94453c9c0ba 2013-09-22 12:46:26 ....A 736384 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8664777d772ff004c34f91713914235246bcb7950cffb482475386dbaa2abaa1 2013-09-22 12:48:10 ....A 211152 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8680a6785ec488a5a133f384c950f3711c9ba8f170dfe0aa63377cd3b8513cee 2013-09-22 12:39:22 ....A 497964 Virusshare.00101/HEUR-Backdoor.Win32.Generic-87916a3e43dddc3c04326dbb18eb4ce99ef8dd46e093517b4d7966a7c594b99e 2013-09-22 12:36:34 ....A 645248 Virusshare.00101/HEUR-Backdoor.Win32.Generic-88bf0b27b0e64ba0fbd1aa2314667a17b851ed3069e9614800b1bbeb32713b29 2013-09-22 12:11:20 ....A 272384 Virusshare.00101/HEUR-Backdoor.Win32.Generic-896992581f2c7712e414f8d1309fa855c5ef15d3f17ce1ae8e9b35f32ef1027f 2013-09-22 11:40:18 ....A 291840 Virusshare.00101/HEUR-Backdoor.Win32.Generic-897a5008f401a0fa323a87f50c6727405fd6b23e99d3dcb5a98a0be6f22cbea5 2013-09-22 12:08:56 ....A 103916 Virusshare.00101/HEUR-Backdoor.Win32.Generic-89d93a646b89f0bf8d4bac2d6350fcf8007f7a6216d3514ce62314026ee22cbe 2013-09-22 11:40:30 ....A 139020 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8aefff64a4b42d7832d9ea4001c7133e6b89d69b2dc0b8f276b7ffc752a29e59 2013-09-22 12:24:00 ....A 739422 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8b8a37b2c4dc26377dffefba2ccb4dd58d65e939b30a570455625ad17a660d5b 2013-09-22 12:22:18 ....A 191960 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8b9a2b21664faebc229a8df844efce3b50072e4c385da1b37358884bcc755bbe 2013-09-22 12:12:50 ....A 10449 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8bc9be8e1641a167f12ba82ccafc65fd026ff5f5f1a3b6b4b6cf1c57619da2ad 2013-09-22 12:40:28 ....A 586368 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8bf339ce555deb21e960c9f141c35a73fc1f9d90538a02bf22cd4d0687f94ed8 2013-09-22 12:13:58 ....A 115069 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8c1b876ea1284fc326e29a5eae3d897ecb5134cc68854ae7cded389b45e24b45 2013-09-22 12:24:42 ....A 612992 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8c2b6fc9a475e19a04806841775065c3c5a68d1f8a5914b2fdfa634fa6a49fa9 2013-09-22 12:26:08 ....A 419456 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8c95cbae0ab55db959b199b3471e3be9adb264dabdb3ff0fd6a11dcdee658af9 2013-09-22 12:27:20 ....A 571008 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8cb28287b05f8cb44453ab3957f10b07b4818e88218429892e50422358873ab4 2013-09-22 12:11:10 ....A 672556 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8d53c04246ffa0365fa55a77ff6811afe43a6c79c4facc74fca676081d165a09 2013-09-22 11:35:32 ....A 205680 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8e651fa5fa3ca1d8a51eafc19f5b0c92c43498088c16bfec97fef1393163a823 2013-09-22 12:14:52 ....A 214776 Virusshare.00101/HEUR-Backdoor.Win32.Generic-8f0af7aaeec74445d2eed7aafaa3953918149bc714bbf8cb13a721ca0b469f16 2013-09-22 12:32:18 ....A 184935 Virusshare.00101/HEUR-Backdoor.Win32.Generic-91cd5930aad4fbabaadbf4b68e058df1ad9ff74d286b49a29ff1b41676c1743f 2013-09-22 11:57:04 ....A 102400 Virusshare.00101/HEUR-Backdoor.Win32.Generic-92a51bef0c0b0c50860bbe6165252509d6836a7d3fe2373223183667462a8247 2013-09-22 11:41:48 ....A 118784 Virusshare.00101/HEUR-Backdoor.Win32.Generic-9331e10b9e3ea0757f723580025074d3dfff4fedc40df718a58b0a60da460d2d 2013-09-22 12:20:50 ....A 1392316 Virusshare.00101/HEUR-Backdoor.Win32.Generic-94342410dc5c6ea127d45aa9ff11268a43dea8668deb679c6cfc12e9831a12ca 2013-09-22 12:51:16 ....A 55494 Virusshare.00101/HEUR-Backdoor.Win32.Generic-944ad2ef6118d060e850d67d1368a0519f76a157737b507222c50c53c571a85b 2013-09-22 12:44:02 ....A 278528 Virusshare.00101/HEUR-Backdoor.Win32.Generic-94ac429f250aff90e6e975aa12d892311a815c11bdc6c950e45299360d5de80a 2013-09-22 12:05:16 ....A 466944 Virusshare.00101/HEUR-Backdoor.Win32.Generic-953b18aa3b96cbde11574b13e8d4f3f66690fd9387c48f1eba56a6b1de8fb285 2013-09-22 12:27:20 ....A 543354 Virusshare.00101/HEUR-Backdoor.Win32.Generic-967f398e78ae8f050cb87808ad5a3df9c471ebf7c04b0632e3b19454922f7395 2013-09-22 12:51:58 ....A 1367680 Virusshare.00101/HEUR-Backdoor.Win32.Generic-96fedeff6b97fdedb61a7215e4b9f4319c3e20ac460d9c8b4191daeb7dc933fd 2013-09-22 12:11:18 ....A 375374 Virusshare.00101/HEUR-Backdoor.Win32.Generic-97ed07dc8ef7f073b0ccef41ab6a21b6656b9f93b9621b253ca37ec6b81b3513 2013-09-22 12:48:42 ....A 672556 Virusshare.00101/HEUR-Backdoor.Win32.Generic-996efda16f68acd964ffd52854d3e53bd8f9dc679efd7ec59a84250e311d2f74 2013-09-22 11:39:26 ....A 513695 Virusshare.00101/HEUR-Backdoor.Win32.Generic-99a4118db4b33bbb6f86e645c06d68b9ca7409d423b342998210ad2cf632fcb9 2013-09-22 12:42:12 ....A 31113 Virusshare.00101/HEUR-Backdoor.Win32.Generic-99a62990609911b87b3f76bf1e62b003099f187a65448687abf882d75548d396 2013-09-22 11:45:24 ....A 6668 Virusshare.00101/HEUR-Backdoor.Win32.Generic-9dabe71217518598334c0ee5a3170d589e394e65ac9f9404ba39c04a0fa13615 2013-09-22 12:23:28 ....A 87040 Virusshare.00101/HEUR-Backdoor.Win32.Generic-9ee03e532c6c36fdcddcbf74737b0ce08d969489b722682765060c935b650518 2013-09-22 12:00:52 ....A 475948 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a0bba44caaf340ccf3febb6e42ed3d02516a885b7c50accb94a9fc174a962fce 2013-09-22 12:50:48 ....A 591268 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a12509edb85019fe8b89aefdc9612ff46b78eb136fa86ccc10b9a82405c69664 2013-09-22 12:29:22 ....A 208896 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a27d4717d74a512f2171367a6b16ade43b8e062e8a5899de81b01959e9f42e0b 2013-09-22 12:18:38 ....A 167936 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a2e5ef01a2690d0e309b931f094a41b187bddc3497f8f09aaccaad5a1db96143 2013-09-22 11:35:28 ....A 8546545 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a32fdb35916f04fff0374932990be648e12f9ba6ee42737d464dd490723b64d6 2013-09-22 12:41:20 ....A 318977 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a3daca58057a8acbbea00df67c1311c313ac9bb55cf9da5aa158347689e29323 2013-09-22 12:29:52 ....A 470144 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a49c5c3b333047a17d7f46bd09d46f9ca56e774bf8ce790899d769ffe2912885 2013-09-22 11:47:38 ....A 423728 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a575d615df8bfbaa6ee4ce8967d86239ced7df713cffe97fa379f4555d506620 2013-09-22 12:47:54 ....A 574592 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a5d9c3aaed1bf61751ad02cab2eb8ae9f5c6a3663ce4b020971bce987f3995b3 2013-09-22 11:59:44 ....A 196096 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a724d14af09784a84c612b609b12272e2788991a2ba2f57b93f18e4c912b240b 2013-09-22 12:33:02 ....A 16567 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a7ab2a934f0f7484a1ad73f10acaaead2f4aef2529f244c08cbc55b003951a77 2013-09-22 12:50:30 ....A 110592 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a89390c646480a6e4de3aa19d4b1b4a48535cf0f0acfae06b92542296a8768bf 2013-09-22 12:35:46 ....A 19958 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a939cfeab461150b1301df16327ac82fd6bf73582f5488705c22216989bbfcb0 2013-09-22 12:20:34 ....A 28672 Virusshare.00101/HEUR-Backdoor.Win32.Generic-a96bcd17fc1632abab0a6c4738ec6f054475216d8778a5e76b9277e429734c18 2013-09-22 12:23:32 ....A 64512 Virusshare.00101/HEUR-Backdoor.Win32.Generic-aaa4e82b60edce52bb55c00f1b00cb37d21ea713243ed0ef949a5a97297feaee 2013-09-22 12:40:30 ....A 1660018 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ab7caa29cf0aaebc02ea149a48cc1e562cfb3b8bbdb6e88b9600750f22bea2b4 2013-09-22 12:31:26 ....A 939648 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ac132b836644267f9bce7b9dd16560a74a7ec67b66336e62195f21c8b215eb40 2013-09-22 12:28:32 ....A 331264 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ae51d78957d797c6751e092e165a87e4c075f54ed5d4d4aff1461a8b73d12490 2013-09-22 11:36:56 ....A 367748 Virusshare.00101/HEUR-Backdoor.Win32.Generic-af089b3dc7879814cf15f84ad28951bee6ffbce3abfc9510fe00841531ba99e7 2013-09-22 12:36:02 ....A 226636 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b176c7102db03ebca544e4455ebc1e96e0a8fd005fba3761c9e338c75f38c3ec 2013-09-22 12:36:58 ....A 278320 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b1a6249b3e85bd7eb13e4005e2df7dd566a9da444514e6739bc7408131f13d86 2013-09-22 12:45:22 ....A 375674 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b4f9b71daa5552e40f14fed2cdbe178de54e9de0de409318f71c6e9c004e3b69 2013-09-22 12:13:30 ....A 280064 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b6fe49b5e248c89f7da9ca677e8a39278beb84daf04e5d20445614e68fb94987 2013-09-22 12:36:50 ....A 7074161 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b858a49ca55d8195c3bc6aa84082089a32dc82d565b6c3e4b408a9a56d454bf1 2013-09-22 12:35:52 ....A 12375 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b8a9f258b14876789b2f57f22f4c6d3c4f98c1a3b0a29f610f868c7708ac76e3 2013-09-22 11:50:46 ....A 334502 Virusshare.00101/HEUR-Backdoor.Win32.Generic-b95078410f1265f596dc86dcd8e81dbf38d1faeea5f5bd905a300da0adba6f9b 2013-09-22 12:41:54 ....A 1204224 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ba5074004ab69b51b9cbc2b8f371095b3629d4318c6255aa5fc9bffb75e609e2 2013-09-22 11:35:52 ....A 163840 Virusshare.00101/HEUR-Backdoor.Win32.Generic-bab7fe20fd76503478b91b3c8e6e97cdb51bc2ba162737e6fa79d5c08db78964 2013-09-22 12:06:54 ....A 273920 Virusshare.00101/HEUR-Backdoor.Win32.Generic-babfdc1408919c50807a5207f2fd0cc588a0b3cb9a76e75f436a04e25fe73e85 2013-09-22 12:40:22 ....A 448128 Virusshare.00101/HEUR-Backdoor.Win32.Generic-bb0f5b6b75a2b2266972092859469d3e52d9569e6410bea46db6281d655efc20 2013-09-22 12:35:38 ....A 5242880 Virusshare.00101/HEUR-Backdoor.Win32.Generic-bdd4fce1694a1ffd597452992b8a4b428afa62025e80cc881a2eb7495e937004 2013-09-22 12:48:06 ....A 376832 Virusshare.00101/HEUR-Backdoor.Win32.Generic-be4a73d3a8c169a91f034f2b7fbe7028cef22fee5caf638a915bb82e17a5def8 2013-09-22 12:37:28 ....A 272896 Virusshare.00101/HEUR-Backdoor.Win32.Generic-be5fd84acfcc4d7cae75ed95316798d81b9d45ef711f02c7871c004c211ca0a0 2013-09-22 12:32:48 ....A 736384 Virusshare.00101/HEUR-Backdoor.Win32.Generic-bed088031d727be8dca9e349c655dfef45423af18af2edec0d2bbb61c73dbb4a 2013-09-22 12:35:54 ....A 27470 Virusshare.00101/HEUR-Backdoor.Win32.Generic-befadcb6cfd673eabd98941733971cc74da2b0ff34484db1eb02b7e0b982d0a8 2013-09-22 12:51:10 ....A 61699 Virusshare.00101/HEUR-Backdoor.Win32.Generic-bf5f0f2c403f7d4322826e0226f28b755256b4962d9686b2dbf7f4aebf71d9c6 2013-09-22 12:30:38 ....A 148706 Virusshare.00101/HEUR-Backdoor.Win32.Generic-bfc84944a97d52102b4c6ebd2ddf89d0d4b1fdb3e794b5953534b0ebdd3e356e 2013-09-22 11:46:08 ....A 249344 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c1414d78b6043eb4d2bb9a2e98d40b106f0277baf6381d56b9f0854b1873f676 2013-09-22 12:29:04 ....A 38400 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c16585455c32b95e78a2edf03704848cea0f84cf1a2a640148ac75f7f2139cf5 2013-09-22 12:45:52 ....A 49056 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c24a4bc79a9af3499b96b7d48c240678cf49236a62eaa05a3591aae063f816d3 2013-09-22 12:19:16 ....A 328810 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c2c6faae05a264117f09934c1382636ffbc79d7625e4a70d1ebdeae7c0615a93 2013-09-22 12:32:00 ....A 306045 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c4a76c60cda72fbc636212063d8805848acea4c45d182fc96344b0420cbc219e 2013-09-22 12:28:38 ....A 856704 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c52ba90adaeea2b54d3f68abc301806fa1a9047d0ddb7368429f4f8df5791b31 2013-09-22 12:35:08 ....A 100100 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c556f8c042f453873935887ffc7106a272fcb40522fef6487b13f6a953dc9fe6 2013-09-22 11:35:36 ....A 831488 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c582ba20ab3f76e6a9a69ca1401e35bb48c7bee613a108bb47500292ea379db8 2013-09-22 12:32:06 ....A 269312 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c5cc8b3a5729b5d3f560b7d3afc7ca8c9910db38cab19cdedabe2bea678a6b47 2013-09-22 12:49:38 ....A 244224 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c7e2d8afa6962bed2934f1566d8c1f700f2053ef261e1c27e09a37ddad7e77fa 2013-09-22 12:16:20 ....A 30625 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c87d9c57f601d94820acc201e63511947d233e3c301bbe6eb95fd723c1997755 2013-09-22 12:33:56 ....A 263680 Virusshare.00101/HEUR-Backdoor.Win32.Generic-c90a212b53b3adcb8ea2c1cbefcf324df112efec20f288643b528fc375c6eef2 2013-09-22 12:47:34 ....A 191488 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ca3db3821a41567235844d803ef95a9dc7d8ff16c5dc8a6f6347e3a90b2f8bbd 2013-09-22 12:17:12 ....A 243432 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ca69af9ed764baf07206325c0d1ae7e2b9d2104142e6fd322dc3b2c85089edc6 2013-09-22 12:00:58 ....A 368640 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ca9793b7df582437e88cce916c32f6d3330461af4c1cc5236fd08cfc8a75e648 2013-09-22 12:42:50 ....A 189440 Virusshare.00101/HEUR-Backdoor.Win32.Generic-cb8449079b12f20a547ada58fd229217a63a590f1f9d581a4ab24f633b50125e 2013-09-22 12:49:06 ....A 26624 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ce18629a39cb1d5d0aa727bf81f175a2ebc1b12342cd4ca36ada7b42fb162e9c 2013-09-22 12:37:28 ....A 543926 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d0a1c9d9a36d32dc9f9cb5d9e7537f29e13f3491972d8e1aec159c1ad703d648 2013-09-22 12:40:10 ....A 188928 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d1e02bdd98114d39cfee782fa4067a035d4d77d81347e088ed4986f1cdf7589d 2013-09-22 12:24:28 ....A 86800 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d1f1e27e6f773ce9587be8a05e588c37502a1bc68871d5f6542a0af6903552a9 2013-09-22 11:39:26 ....A 1357952 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d1f50b3a3ce585ba316b22656b9484ebdfc6b13c58a7633d40f58b83961ef029 2013-09-22 12:42:58 ....A 49664 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d2b204c7b06ed0591c01775735883afe64a6cae4d25c47d7266d608bad87e43f 2013-09-22 11:45:02 ....A 38847 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d463d1586a7f42379ede82ec48672cd965667e144939a623c4d0996926c9f636 2013-09-22 12:15:54 ....A 294912 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d7c35b16f80aa998d5a4c2a615df7f72417041f29e17c8fdc2378542b10cbcb0 2013-09-22 12:08:40 ....A 272896 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d88ca982e803bb8359a350dc8a1a38009695ee1aa2832668753b07e37104637d 2013-09-22 12:41:20 ....A 439612 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d8d79511f8fe70fb5fd5a5637818d5db8d570f6f136725913e8e24dc5071ed5f 2013-09-22 11:55:14 ....A 249344 Virusshare.00101/HEUR-Backdoor.Win32.Generic-d9179f124ac36aad8eddaf4459559636f8482669a52b138b85d8b7183397c978 2013-09-22 12:19:06 ....A 448128 Virusshare.00101/HEUR-Backdoor.Win32.Generic-da29543eba5b26d5297adc05381d64c5f827f4b86d177f4ac87fb58f312512b9 2013-09-22 12:30:26 ....A 333824 Virusshare.00101/HEUR-Backdoor.Win32.Generic-da7403ea8f87790abd81e53a0db797257216ea2a587e0a1e8b6431ceec7c0193 2013-09-22 11:56:50 ....A 1186432 Virusshare.00101/HEUR-Backdoor.Win32.Generic-da83500f453108750d229f69cfcd9959dc770fbfd427a0ae3708b2a4291805ce 2013-09-22 11:45:52 ....A 323072 Virusshare.00101/HEUR-Backdoor.Win32.Generic-dacaebddf42f0916989303c971b20898f568d863c20d543a5fd01fb89f3673f0 2013-09-22 11:44:22 ....A 109632 Virusshare.00101/HEUR-Backdoor.Win32.Generic-dd01cfde82fd2386035b94b571571ca01ec9638f1a65bf96d6e58a87d2817994 2013-09-22 12:50:44 ....A 468763 Virusshare.00101/HEUR-Backdoor.Win32.Generic-dd440fd47c1effd716afebb40aad6e66e3246eeee33eb85d7a3729c02748f2a9 2013-09-22 12:05:20 ....A 249856 Virusshare.00101/HEUR-Backdoor.Win32.Generic-e346c9b624e7ba5e3f22c4c9f6f5695a883eea639d06010b1747ad203a07587a 2013-09-22 11:45:50 ....A 155648 Virusshare.00101/HEUR-Backdoor.Win32.Generic-e41b8fb72d422785e120bf1518f7c0755866dab2ebb86f2661c0d4ea83790b77 2013-09-22 12:18:56 ....A 225093 Virusshare.00101/HEUR-Backdoor.Win32.Generic-e4414e22b6eba8d997c4c4102ff79c92f232c6703a8492a6eb108d736dff60b4 2013-09-22 12:16:26 ....A 645248 Virusshare.00101/HEUR-Backdoor.Win32.Generic-e71eae2cf333389321b76d1e60cfb285536c0a7635e100e2d7acdcf0422d6cf4 2013-09-22 12:09:00 ....A 497964 Virusshare.00101/HEUR-Backdoor.Win32.Generic-eb7e9607d460caf7fed42fbd9105866d06ec8b0685d920d999c35beedd689e00 2013-09-22 12:00:52 ....A 37888 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ed946374a233a2fbf7d513f7bb08c446d5cd53c40eeeec00ef4174281e616d98 2013-09-22 11:41:00 ....A 68096 Virusshare.00101/HEUR-Backdoor.Win32.Generic-eedf56339b911594b1e90573834697a7bfe1597956b48a9394e0f84ac5f5ff36 2013-09-22 12:11:12 ....A 211968 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f00f85327017ea7b58695cc5660c2bed5f0a6fd7e2058fb433ec7ef1f754b03f 2013-09-22 12:10:58 ....A 288125 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f259881eb6358002e8de03fbee0c7fe78b1e5334c7ca704a50887bc29c4323fb 2013-09-22 12:14:22 ....A 1367680 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f2ad2417ddc99d414f3ce7bbc2cdf53801a8440a1b094cd539cb5ffc14bbfd1e 2013-09-22 12:31:10 ....A 49433 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f34d8eca5e9fe8b1a25cfac2534e50c7bc099386a2f20ae1ef84f7d0914f1c01 2013-09-22 12:41:40 ....A 897152 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f3da53c549da76c655e1482695854f10c8daf3d3d01415c753fe27ce945f9db7 2013-09-22 11:53:16 ....A 1714672 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f5ea60eff5aed809169f474fb333c54a82b5f271cc014b79ee8c6581ac447ea8 2013-09-22 12:25:10 ....A 179712 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f692f162639cdf154c0daaa1490b7bdeb9a3e754b39b9e2a627d179ff02b14fa 2013-09-22 11:49:44 ....A 1113600 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f80c057f86ead303b8dbfa294c360af66883cac122369dbe3645dbebe3790df7 2013-09-22 11:56:12 ....A 444032 Virusshare.00101/HEUR-Backdoor.Win32.Generic-f9f2b17d27d2ccf1935210f27f29ca4ecc14081a731bd9ec9331c925eaee3d30 2013-09-22 12:26:54 ....A 840832 Virusshare.00101/HEUR-Backdoor.Win32.Generic-fa76394c59038055f7c99ba502efc38f9fc68290b59a271a2345a95981e94f87 2013-09-22 11:50:02 ....A 11379 Virusshare.00101/HEUR-Backdoor.Win32.Generic-fd570e8e46e76957b2b4b98c17326e37d3f8db588ec767afa2e19b591f55839d 2013-09-22 11:40:06 ....A 645248 Virusshare.00101/HEUR-Backdoor.Win32.Generic-fe15c1fc2da797c9150431c3869bc50db73c255374f320ef199e98725044b404 2013-09-22 11:38:56 ....A 1777280 Virusshare.00101/HEUR-Backdoor.Win32.Generic-ff7ff0b60170158136adf7786ce965d546fc9ab8e1a4c094600f3eea8240ab2e 2013-09-22 11:52:36 ....A 1063650 Virusshare.00101/HEUR-Backdoor.Win32.Hupigon.gen-88cfbadc67f8dc0b90ac330c3bf967dbb05ea87a1248a6777f2b9d2ca57406b0 2013-09-22 11:46:38 ....A 316928 Virusshare.00101/HEUR-Backdoor.Win32.Hupigon.gen-8baf6d4a7028c3e06880de56d32e85361235d1f1e2a208ec6581283d754a56f9 2013-09-22 12:18:34 ....A 104448 Virusshare.00101/HEUR-Backdoor.Win32.MiniFlame.a-741c49af3dbc11c14327bb7447dbade53f15cd59b17f1d359162d9ddbfdc1191 2013-09-22 12:34:26 ....A 2515955 Virusshare.00101/HEUR-Backdoor.Win32.Poison.gen-41f4f543c821ee3e528801c02d877cb01e4ad4edb37ec1b6232016e80c866956 2013-09-22 12:48:08 ....A 819200 Virusshare.00101/HEUR-Backdoor.Win32.Poison.gen-668cb1a25988354fad1e8073eb0fe97d01693537844d970b70a759ab248e9cc3 2013-09-22 12:40:56 ....A 20713 Virusshare.00101/HEUR-Backdoor.Win32.Poison.gen-849e430af9d2d3db631fbfd217950d10988f5d949a5845198cc0160d0ec8d967 2013-09-22 11:46:52 ....A 2196843 Virusshare.00101/HEUR-Backdoor.Win32.Poison.gen-a1b46b1075e45d3d2ac679cfee68c97d99f2bf59e8bcac29f9033c264c4102f2 2013-09-22 12:47:48 ....A 621568 Virusshare.00101/HEUR-Backdoor.Win32.RedDust.gen-c6640b6e2a3211787595f1d19195bd1fce3737cafcdfee89914c45c4237f95d2 2013-09-22 12:25:18 ....A 868864 Virusshare.00101/HEUR-Backdoor.Win32.Shiz.vho-61963f7f15efd7a7418ba1cda06d6c1304815295db749d9ffb296066a588464a 2013-09-22 12:40:36 ....A 868864 Virusshare.00101/HEUR-Backdoor.Win32.Shiz.vho-b59a6bcceb8f3eea6e9fc6434dfd19d480397a9f03db4db7ccd342ef098023c7 2013-09-22 12:38:58 ....A 868864 Virusshare.00101/HEUR-Backdoor.Win32.Shiz.vho-c4296c45eb10ed03d125f0a0524a3d3a60a5d3896233b1233a7bc67ffbe13871 2013-09-22 12:09:14 ....A 963597 Virusshare.00101/HEUR-Backdoor.Win32.Simda.gen-58677ad5327e42a6384f87c86b1469ffdf933988926b4f802b279ceebdeb2ab5 2013-09-22 11:59:42 ....A 976397 Virusshare.00101/HEUR-Backdoor.Win32.Simda.gen-5b82649615770ddc5955e4f134455b3156cf43e493eefef41dc9acaa834b1e76 2013-09-22 12:43:18 ....A 198399 Virusshare.00101/HEUR-Backdoor.Win32.Skill.gen-3610eef40a01f489ce030acc38a98a767d729f3ea4c0d8f6d78b83c957f61bb6 2013-09-22 12:50:46 ....A 202240 Virusshare.00101/HEUR-Backdoor.Win32.Skill.gen-59f64417637d68d65efe37b37294dd0abe95bceb28605b3f2fc423a4112d31fc 2013-09-22 11:42:14 ....A 170000 Virusshare.00101/HEUR-Backdoor.Win32.Skill.gen-d64a2dda3bb5989f0eaaf689f79c28ad73d52c02ab814326c70f1a214224e85d 2013-09-22 12:42:32 ....A 98304 Virusshare.00101/HEUR-Backdoor.Win32.Zegost.gen-b9ee9696272b84e5181dfbe77101217d4700b48028453178641670702b11a3f7 2013-09-22 12:24:30 ....A 586251 Virusshare.00101/HEUR-Backdoor.Win32.Zegost.gen-dc651092736c5ca29c041d3b4a90f6aa80bce4e5c54c9320fddabbab8c7511fe 2013-09-22 12:30:22 ....A 380928 Virusshare.00101/HEUR-Backdoor.Win64.Generic-885e359ae31c7e004ef75fc6e14537dd9e2d63fe7a8597eef0d2163e60b5b8a2 2013-09-22 11:40:44 ....A 6203 Virusshare.00101/HEUR-DoS.PHP.Agent.c-dc5dd0fcf7a829587f6cd25a1c3f1afa728532ac3f895a2a832692ce8b34a460 2013-09-22 12:26:42 ....A 713357 Virusshare.00101/HEUR-Downloader.Win32.Walta.gen-ab95fce66769955e7350cec6a1283cb2df6a227e2001fb23e166067f095abf7c 2013-09-22 12:27:48 ....A 208962 Virusshare.00101/HEUR-Email-Worm.Win32.Agent.gen-56baed3d264f711b9510117fab710c46f4a9d4eeb075ed6cfef11f9026e38580 2013-09-22 12:37:08 ....A 173634 Virusshare.00101/HEUR-Email-Worm.Win32.Agent.gen-9bae8c22213e19d54beab050328831aea5a9dc0862d804c1348fce8751ae4d54 2013-09-22 12:14:14 ....A 141889 Virusshare.00101/HEUR-Email-Worm.Win32.Agent.gen-fe8dff4c5289bb1fa9181806c0384de7dd3ef9b858e827d4f02ef008a717ca35 2013-09-22 11:47:34 ....A 10927632 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-09dfcdc3c269a420348bb70f31c654c6f57c76a6bea1c82abf274a921fc47819 2013-09-22 11:54:52 ....A 11198544 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-1d54dbd5ca9181e34e2781c67cf0ea78a2426198d6dcce664cd1fe30b0640139 2013-09-22 11:59:04 ....A 11432664 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-2ca9834495bb26a3e949d14888c9db1b5704b3fc227faf8d8df05f208797b196 2013-09-22 11:48:34 ....A 10693408 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-2cd10c5be3069c78e68949b8c748f1f9b82b3cf53d90f0da543170b13c800f73 2013-09-22 11:44:54 ....A 10786760 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-34ba5ae40e0694f855827a2bd633d8f235cfe328e35d55fca429f4a982e3ebca 2013-09-22 12:32:58 ....A 11064832 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-3eb6c647d5e50dea41a3c52deabeb74f100a1804816adc07621c1c70f319c5df 2013-09-22 12:04:36 ....A 10880376 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-4a535a8d28c96abbffe577b8fbe42eb2ff578e86ad52e82d3a32614ff70e3579 2013-09-22 11:40:38 ....A 11669000 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-4e4af17d9f24348af15dcc80fafbe59f52bc25c273261e9f7ac9bcc4745c1afb 2013-09-22 12:24:10 ....A 2455337 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-539c97a78eabd28a64b737a8af78c2cea57c03ed2cfcb096367fff1b391195d8 2013-09-22 11:47:14 ....A 11279192 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-599fae7f2b25a93e270c718a8d6f0438ac3cd6ad37cd0ab9c39f71bbc7a6743c 2013-09-22 12:07:08 ....A 10733296 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-5f1fc2161c3f11ba5903cb9a9a446c56e7a24f031f7d69ff47a4984321964f07 2013-09-22 12:46:58 ....A 11777672 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-5fcb7580fd843fa01b302c93a618c10b6b86259cb45aac4775d0a4f34438a85c 2013-09-22 12:36:00 ....A 12025816 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-63dde60df5c3ed2a155b64539ca95db3fad43d44add37880bc60099b7bfaf7cf 2013-09-22 11:55:12 ....A 12256632 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-7371d3e44d60a47bb36ecaf00412158fda530381c0e8af0f9f0363007f66f8c7 2013-09-22 12:48:16 ....A 10895168 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-8d5790cb099a7455de339a0f2c22dfed2cfea22230b5a7f911a41cdf485e9ba1 2013-09-22 11:48:50 ....A 10596200 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-91e507d0e1f5fb12ccf041621b669a848934830dbef2041869dd58561bf3287c 2013-09-22 12:10:20 ....A 11687808 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-ab8a6f0619e71c690f355a761974941a1b03a4b5c5b79e2ed086e05777459aa0 2013-09-22 11:46:38 ....A 2746752 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-bd4493f79704fbfe1435ea1da13ce4f1872c695bdc6281c7a668e868c4d8983a 2013-09-22 12:02:20 ....A 3498600 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-cff54695db73c2869b472e1ea016cd86b800fa467102cd9adfcadf4270bd7df8 2013-09-22 11:52:14 ....A 12518776 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-e8219b9542e1b176e8f954ce08761d150a237f0c737d23630f241ddee665979e 2013-09-22 12:19:36 ....A 12863440 Virusshare.00101/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-eae64a1c0e997b41c3d8b7dac42bcc923c0dff18f6e4c469676a02e2aca05a76 2013-09-22 11:51:24 ....A 2302112 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bg-62a5f5b30522d65781059300fbaadf1859e25f2ace66fd8ef103f867df47ca35 2013-09-22 12:35:58 ....A 5248376 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bw-5f32c18f15f4e6f77f46197c82b063a7a665a83c83f6c29ab7cb4ce4884fe41e 2013-09-22 11:41:32 ....A 1329706 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-1a33598f67ee822cb58129cddae9d3a7dd16f73807c642f8a0da736afc020fd0 2013-09-22 12:45:36 ....A 1236793 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-1bb142a89c3ddc9e7a1de7311649e8ddd1b6af17b271992fa22b851deeeb2f52 2013-09-22 12:34:44 ....A 1531306 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-31fc452b22d0238b36d15488cadcff5301f99eec3c2c69076786cee5f306fb6d 2013-09-22 12:43:42 ....A 8770728 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-34dc7f7b269fcdd0e3eb1d7967f974d39ba825b5b855e7ed369ac23a1b04976f 2013-09-22 12:34:22 ....A 1588193 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-36edf30dcf6890af8b45699f21e69d7624cccece13126074b55b3139e8f868dc 2013-09-22 12:07:48 ....A 1596593 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-4a4b4509ed16fa0b825005ccc5dbbd0b11e5a50a61a6a673e185b68b998125b0 2013-09-22 12:08:10 ....A 1221902 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-5e2a2261db53f2b1e0f04401ea6836467968e8081d58b0e6d797f7e581f89569 2013-09-22 11:51:52 ....A 1444065 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-5f40664e5c804db41e23edd2eaad3f77a04b1f3b8dc4df1c602b8be672476e3e 2013-09-22 11:54:48 ....A 1216965 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-5fb08e121746be9313ae01b46dcf13d698de15103622e6fdffd3baa805741f4a 2013-09-22 12:18:08 ....A 2315680 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-6117becc9650b83ec1bf6ed33e49a6eb9917fe63ed53272821f60918db536185 2013-09-22 12:40:08 ....A 1618993 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-6eb6157d8dc30c572b2b2f9e5e3ed2c4ffb88e45417be98afab642b1f4022ac6 2013-09-22 11:35:52 ....A 1289801 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-8c7dd7b61e245ea5cbed3f15469223734ddf491cdf454ab159801f055bc57689 2013-09-22 12:45:02 ....A 11644802 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-8eecc9ef774137e5379467f371aee6e68ba95c7e3924665f49350691c00b68ed 2013-09-22 12:35:24 ....A 2217449 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-901cd64300a668af69dc1c4b7d7b2138863199406e267ea8e7d22ea903695fd1 2013-09-22 12:26:52 ....A 1481083 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-acd8213f2d57a960c6067098ceb5a99a4370888962e89574cc79e6c16027f6fc 2013-09-22 11:48:14 ....A 1447210 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.bx-cdd7a5df0bb88657588be07689bc40f55a016a092f8390e278fbea17be71c50e 2013-09-22 12:26:20 ....A 8258 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.cd-57c000208fff06cedd3b7b1af9923f04eba4cc37d0d4b28d7a2f357fe4f3ad6d 2013-09-22 12:08:30 ....A 1183910 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.cd-63dcfb350d4aa4204b15e9043a290f3dca96d99e512dacc591e31d460f003d4f 2013-09-22 11:58:08 ....A 650290 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.cd-99c6e5c4217b32a824be36fa980c37f98c41c5803669a77f5656d2abc52fb8fe 2013-09-22 11:41:48 ....A 7190 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.cd-9aa500752e46fda6af118e4f0ca38af63bd7813958eec73bb3a656fe9618c5d8 2013-09-22 12:44:36 ....A 1184459 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.cd-c713a134e9e7c97aace91887d6576d3994e5dfe681f1a792995f58a9f960a6fe 2013-09-22 11:44:28 ....A 2095366 Virusshare.00101/HEUR-Exploit.AndroidOS.Lotoor.cd-d060b0532e4fcfb5124c564b7a4a5fbc80e50cd4e6ff2c3ccb9b735a0f7d66a6 2013-09-22 11:39:32 ....A 10943329 Virusshare.00101/HEUR-Exploit.AndroidOS.Psneuter.a-618d500fa8f75d1affc4fa9d845c9448931e0879f76d5eb777abdcf5033afc22 2013-09-22 12:51:02 ....A 2166445 Virusshare.00101/HEUR-Exploit.AndroidOS.Psneuter.a-6294b92e8621144817da1e653fc8f3875237ac488a630cd21cbd3956ebd9e404 2013-09-22 12:42:20 ....A 5231444 Virusshare.00101/HEUR-Exploit.AndroidOS.Psneuter.a-dd167fd02b85b1256b4e958e8b642d909aa9dfff77a40079fd5d1e170e210776 2013-09-22 12:22:00 ....A 18322 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-02ee56ca16f3f194dfc5b7807ccdd2b2797bbf438b452839ee469cfaad3fdafa 2013-09-22 12:18:40 ....A 16903 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-37d7619bd6c6b45a8b271a85d62e886277e79c6802900160fa8715de7155194d 2013-09-22 12:30:20 ....A 16901 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-4a14ad46e5497356df485b2ce32552e3f0526625e0fb8289a69053ab69119092 2013-09-22 12:22:02 ....A 18323 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-4a278ac0f5eddd00d8f4d0ea45c35fd0aeb260052cc20733501a7fc07771c7dd 2013-09-22 12:47:36 ....A 17816 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-6359353c364f44dfe1124ccfc2bad11e14e886f13510aeadee2db5cc6591a1c5 2013-09-22 12:20:46 ....A 13066 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-71d946862488bf8a97dace252c4a32e7c090c428c574aa0601ca91fa51c45093 2013-09-22 12:31:48 ....A 47864 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-9f403da3ff7d91a28646bf582e95603ab84195753fe60b7ebb3f66dc8a706790 2013-09-22 12:25:42 ....A 18333 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-9fb19c085471893a8fef4e79c1b8dac7c0c96a0658a7c070ee5de1a5537b3258 2013-09-22 11:57:26 ....A 16727 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-a4ca0fde8d57c3196428c123c189a853caa81a98fead0ee2020a6e1cf1cfc3dd 2013-09-22 12:21:52 ....A 16904 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-a6e799137067af78ffad05b473c39f9b21d1332ac0b7e52b8a42d559c0ae3db7 2013-09-22 12:18:30 ....A 17816 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-a97fff9e4747e5e5a836d7d03d4e58b8d22ce59a3f004c151c12c76e5d1c7cf0 2013-09-22 12:14:56 ....A 18322 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-b08906b8bb3164d01286221e7adf90c0b9d4dad417c26f9796d220b5725c536d 2013-09-22 12:29:42 ....A 17592 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-bd4fc9001a227bd8d512c8d500ce91360f727a19e66e7df73d5648141e0488a7 2013-09-22 12:29:44 ....A 18322 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-c88d4d800b0ca2b941bc7a63259107cbf71bcecd0adda98fc51963730789c752 2013-09-22 11:45:38 ....A 15836 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-c9be579fc00831d7674db53a65fc54d6637c50227a4d20c7030b815228a8ba2a 2013-09-22 12:21:58 ....A 4677 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-cb49bfcb58527264214a2294dd904f7bcbdf2ff37e5d0edf3269bd422b749be5 2013-09-22 12:11:50 ....A 9879 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-d32e6b81b5c1c8891138a599b5ad558bf09bd76601ed8628eace73ed66b89f0a 2013-09-22 12:17:04 ....A 9879 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-d6538657f36841c1cdf7aa0e9ed37d0efc5126e2e71a047e5efc7261e3a49bdb 2013-09-22 12:44:32 ....A 50819 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-db56c761d089194e00b1226a5248e8cf4ef8be3a214f4f9f2885cad749262506 2013-09-22 12:18:34 ....A 9880 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-dc749549a3a3eb8ae34c9de7263929af064bd46bb41cb024017771c3fc4b36f1 2013-09-22 12:35:46 ....A 48809 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-e01a8244b4747e51e9ef1565f42b071863b1e1037f076e1d99bc801ca139875d 2013-09-22 12:14:54 ....A 18322 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-f92504333ce7743243c94876a1bf91fe28f392dee2461251bc05527a12304798 2013-09-22 12:22:52 ....A 18328 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-fb07bb619cdf17e730be727b9e93361b27fb93fc944130299c6b0601f16df4e6 2013-09-22 12:11:54 ....A 12177 Virusshare.00101/HEUR-Exploit.Java.CVE-2012-1723.gen-ff0347d48266f6e135affef742d3faff7be97ec3f1b8eac5f963594a2e9dce8b 2013-09-22 11:54:00 ....A 11899 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-0422.gen-922faac511f0d859128cc67ca52db86095e0e2104eaed78433ac0e201aff532f 2013-09-22 11:41:34 ....A 12017 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-0422.gen-93ea1ed8674d231e6c8c444c2809949cdbfd754a0c6ca0971c5b18f773904b95 2013-09-22 12:28:26 ....A 32257 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-0422.gen-a2e27be1ad8f34cd58f2799aace086986203c44d2fc756915a334f969b1411c6 2013-09-22 11:50:32 ....A 37299 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-0431.gen-9b367f931e0c834edcad1764f36e16981f12582f571612fd2d09bd702d2e0345 2013-09-22 12:32:04 ....A 38057 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-0431.gen-a266cd87d86b2f1b3365b9e00c013010d2b53b2a6b10e3efcff0eeef8b035f3f 2013-09-22 11:57:32 ....A 35857 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-0431.gen-ddf4704807936f8ee5f4643992fd6731c13bab6ab9c258cd29763fab5326d40a 2013-09-22 12:26:44 ....A 73762 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-1493.a-077aa6b16e887c470f0986a548b4d26f933f730b1f08f45e6ce411618fe915bc 2013-09-22 12:51:28 ....A 93013 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-1493.a-3eed0cef2ca9a8c51985819503859cddb053ed1004f3261515f70bdaa1d69bf9 2013-09-22 12:18:30 ....A 102566 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-1493.a-8f1dbbd7d0af5d7ddcb6baca3f51755e7679da58bcea64d73f0ef46d5e4d4994 2013-09-22 12:21:16 ....A 83420 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-1493.a-c98deda77fc1f37dbd716e9245162247ff080edf17011f4bc119a94cf47290ba 2013-09-22 12:19:24 ....A 95475 Virusshare.00101/HEUR-Exploit.Java.CVE-2013-1493.a-d283de55c790a4d64f3ed4dafc496cfab7f938c96504fff7e7a2d651af94e8bc 2013-09-22 12:51:24 ....A 3124 Virusshare.00101/HEUR-Exploit.Java.Generic-084c7260f542218269184c11809031fa55d90d19cb329c48341e671c1fd0ac3e 2013-09-22 12:27:56 ....A 55867 Virusshare.00101/HEUR-Exploit.Java.Generic-15dff6d0ee15fcabc638453e3148546c0b839ede6fcb50a56c4d74424a8aaaff 2013-09-22 12:29:52 ....A 75727 Virusshare.00101/HEUR-Exploit.Java.Generic-1661a02d9dfb2802b665d23fd40897565e6d8ed4f91e5f396da2efa6c473e5a6 2013-09-22 12:52:32 ....A 8046 Virusshare.00101/HEUR-Exploit.Java.Generic-1d206d360dfd0dfd1e9fc944e55c81d474218cd72c06a0070cab42cd11ff7f11 2013-09-22 12:40:48 ....A 15489 Virusshare.00101/HEUR-Exploit.Java.Generic-234350cb07ad5fe381dba1995a9cd592309aa87d9e314e7c888d75f90df8cce8 2013-09-22 11:44:58 ....A 6401 Virusshare.00101/HEUR-Exploit.Java.Generic-302706a714a688e37517eb0a1f7c6183e9fc3eaaf263155083929b61c69b95b7 2013-09-22 12:23:50 ....A 76709 Virusshare.00101/HEUR-Exploit.Java.Generic-31e9e90d2889a373741b7ef02a4da05f67c07108cadfbd2930f3d3cf17adda22 2013-09-22 12:36:06 ....A 12223 Virusshare.00101/HEUR-Exploit.Java.Generic-32025273ce5ce802faf0599b564af18c1872102a26c603d4506e6433ce4e94dd 2013-09-22 12:00:38 ....A 3131 Virusshare.00101/HEUR-Exploit.Java.Generic-471841a59f4e2eaf828cd062388d3d58389c0294432712ddfddcf4279256bc1e 2013-09-22 12:49:10 ....A 3137 Virusshare.00101/HEUR-Exploit.Java.Generic-50e9632edcf2bf901b73789d96da2b57ff340c7815f5479840377fa5b82d6cf9 2013-09-22 11:50:52 ....A 13392 Virusshare.00101/HEUR-Exploit.Java.Generic-5944cad8914e66105caf8d1703c390457d3005d3962db38368c0979cd4292402 2013-09-22 12:40:22 ....A 11029 Virusshare.00101/HEUR-Exploit.Java.Generic-71e3783ec00c25949bdc83aeeb4bfc963c984cfdc662bc0f4261a6aaa25de584 2013-09-22 11:43:26 ....A 12151 Virusshare.00101/HEUR-Exploit.Java.Generic-748a88cfaa6d96a281e221622ab7e9234d6b41ba1cc2493cdd5126b987920a4c 2013-09-22 12:32:34 ....A 2207 Virusshare.00101/HEUR-Exploit.Java.Generic-74b2b9f23c7e2dbec352f6b46ec9c8e4b8841d07b7524867da6ef85b603a30a5 2013-09-22 12:47:44 ....A 2207 Virusshare.00101/HEUR-Exploit.Java.Generic-7901717debc87e1be52915c3d3f830f3be4ef70f092194fdfb05e3f1a2ac863e 2013-09-22 11:46:30 ....A 3855 Virusshare.00101/HEUR-Exploit.Java.Generic-7cf9fd793cbf74fd3ac8d0962c3e2e2f06810b8231221798062a23d2fdbaf3b6 2013-09-22 12:49:30 ....A 4005 Virusshare.00101/HEUR-Exploit.Java.Generic-85ad19fd5988ec3725f72b17ff77b32c141b915aa8c876e802081915b365a45e 2013-09-22 11:41:02 ....A 4070 Virusshare.00101/HEUR-Exploit.Java.Generic-8e0301e0f24c75980a1159e12ac28b45de5c79c9fb27f0699ae03adf7592ecf7 2013-09-22 12:03:52 ....A 14816 Virusshare.00101/HEUR-Exploit.Java.Generic-8fcda16dd060132e23d2267329e9f9704d142e83d398b121368230e7d2a2154f 2013-09-22 12:30:36 ....A 9029 Virusshare.00101/HEUR-Exploit.Java.Generic-95f9bea184ef614fc2149876e892fdacb6d5cda71ecb1bfc2f1e9305f7ba5a81 2013-09-22 12:03:24 ....A 92806 Virusshare.00101/HEUR-Exploit.Java.Generic-99a85b010114d3a32da88ca9bb1be6dd0a75186c640654385560fb82e439cd9c 2013-09-22 12:01:42 ....A 9456 Virusshare.00101/HEUR-Exploit.Java.Generic-9cd13ffb2e5eb7b96cbfb3cc3b10e223043940daeb51aa2e68983849673d2dc9 2013-09-22 12:40:32 ....A 8823 Virusshare.00101/HEUR-Exploit.Java.Generic-9f902aa03bb7460d46a88b27359d8401d9c6d9cd5656e6f26e7890e0a6cf3c39 2013-09-22 12:12:00 ....A 3748 Virusshare.00101/HEUR-Exploit.Java.Generic-a1e3fed1376ceb94e47c85df56f4c552e7f4e899bf9fe7eb6a0c2a9b323978eb 2013-09-22 12:17:06 ....A 11279 Virusshare.00101/HEUR-Exploit.Java.Generic-a733d68be9af94c2591fc1bf6b1b54b05d594db7133e550d3f363ef19ecfffde 2013-09-22 12:37:46 ....A 2207 Virusshare.00101/HEUR-Exploit.Java.Generic-a8008b5228d7d7fc72f6d64cfdbdc3d3698e7f7b35ca80ecded863a47d33bd71 2013-09-22 12:27:20 ....A 2207 Virusshare.00101/HEUR-Exploit.Java.Generic-b8fd3a749372dc698415b422b76009160b87e365efb8dc2613a894a52e27b5ad 2013-09-22 12:42:56 ....A 2207 Virusshare.00101/HEUR-Exploit.Java.Generic-c839b2e34cc22d360ca9f1e9d599509691d8b1ece53627f9871f9f136ee879d4 2013-09-22 12:08:24 ....A 4082 Virusshare.00101/HEUR-Exploit.Java.Generic-c990b5339ee1498b46f3edb6e1f03082f95cf3a59295ae465d4a131b0f2f5deb 2013-09-22 12:29:44 ....A 438727 Virusshare.00101/HEUR-Exploit.Java.Generic-c9cc2cc3b370c4223b30c016d610f6808db1bc4c378e97e8b80c459cf99f80ee 2013-09-22 12:38:08 ....A 15404 Virusshare.00101/HEUR-Exploit.Java.Generic-ce9e125140554448efe3c9ced358455e1d877243251f0832268ca9393ffcf1ed 2013-09-22 12:30:22 ....A 67726 Virusshare.00101/HEUR-Exploit.Java.Generic-e9b564a85a3e45a543a237ca5fe11a77d31c1f70b219692d64494e43814bc574 2013-09-22 12:11:50 ....A 15377 Virusshare.00101/HEUR-Exploit.Java.Generic-ef508c9b4597d2bbf28fa36f22ecd4c105afd2cca56bfff38e82e212651efbc6 2013-09-22 11:37:14 ....A 4081 Virusshare.00101/HEUR-Exploit.Java.Generic-f1ce20a89bd294d5c0c3fc695dc738ee6cb7a16926e5ce9d4b4f0472a4f01ef1 2013-09-22 12:18:40 ....A 1059 Virusshare.00101/HEUR-Exploit.Java.Generic-f5b998759a55686b191de59522c96dc2a547635b91b2585ed28f90c72893ead4 2013-09-22 12:20:14 ....A 68160 Virusshare.00101/HEUR-Exploit.Java.Generic-fbbd7f62c9623500e3c3ded083a48731e6f3d1d3e4c67d3199aa60ba318ec72e 2013-09-22 12:18:28 ....A 5605305 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.ah-bb06a007a982715fa6d40899b84c7d87cf4eb38fad25281e5e1c513a0f40959d 2013-09-22 12:40:52 ....A 2158728 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.av-ef6c70004e54098080fda8771c36bd4b93da92825a946b4e153a756a1f37006c 2013-09-22 12:50:00 ....A 1190370 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-01aa7d1249fed9285e114b3c86df538cc45aded8766d847101b467ebaea4824f 2013-09-22 11:47:22 ....A 1451195 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-111ec9ed1c30b02a534dbf240111bda38946bbe2575f27d6a329c0f7bc441d82 2013-09-22 11:55:44 ....A 967962 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-437e0a3138482f909f95ef046307bc99247fec49fa7e8a9932d3d2e2f2854718 2013-09-22 12:05:58 ....A 600290 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-573335c46d233100e9e70e983ba309bf7eacc0e7c6049d3435693e284f8ec999 2013-09-22 12:34:06 ....A 621600 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-79e13cbb8b4af9442adf4f3ae28f28a7c87c86a9b2438a9336b5a182e33a0b50 2013-09-22 11:58:22 ....A 706000 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-890dc060d56c93da1d272ea68ec311d477adc146759e3864380541002e7879b1 2013-09-22 11:40:14 ....A 928426 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-8afe5fb7417d5e005406b98682964ff97261cf46a223f2bc628f9d975063c64c 2013-09-22 11:59:00 ....A 408476 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.aw-c891942e6fbb104835f6384e1344252a25343e9da04acf9c1ddcf06a3e6d27ac 2013-09-22 12:00:34 ....A 621550 Virusshare.00101/HEUR-Exploit.Linux.Lotoor.cb-7adc466c42e056745121d5cad0e8c5808a4b6d44cb3aa838ef2805965c8f63fa 2013-09-22 12:01:42 ....A 143669 Virusshare.00101/HEUR-Exploit.MSIL.Shellcode.gen-813ecb182f4116e0c60d0693e23d0732e54da7ed055cab58899cb8b3a765b1b7 2013-09-22 12:50:48 ....A 9419 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-08f5d175ee51451d374643e5b1b865f8ecba919df81151552971e20cd18070f0 2013-09-22 12:23:10 ....A 9536 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-0a4343c160ece8e928418dee13da750e51677406e326a795b9ce01361361aa4b 2013-09-22 12:47:30 ....A 9577 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-0f90c1b11f3e1e9816d5103c0bff3dd3edfb5962bee6577e52a7b1cbae68c0c9 2013-09-22 12:48:04 ....A 9413 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-11309c3ea03706eb2a62b8e47a3453596a1cc59c1fa884e15fbe4f6eb32b4ed4 2013-09-22 12:49:12 ....A 9563 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-121e96452197681139003d610aec26d40e3af04c88467d4cb948c6a4813daff4 2013-09-22 12:34:32 ....A 9556 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-155aa55089685474aac00961b7103b676849e64eb0cac0427ad14699f56d10e9 2013-09-22 12:32:12 ....A 9425 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-1a068d6b42a8f88b58997cb5043ae991717be0f460f5fe92b734c516780d48e1 2013-09-22 12:48:44 ....A 9414 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-1aa529786c43f302be8ccfba0304b8341566ac6ae6412bb593261b8d8fb76768 2013-09-22 12:40:38 ....A 9394 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-1e026c851a69878cfd117a8281e80eb8f25e8b4d579364ccda98b52f72fa7876 2013-09-22 12:26:08 ....A 9558 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-20039e535f5735c8c9173d96d6528f94d383f98dad27d5126b525f11f287ebb8 2013-09-22 12:18:50 ....A 9349 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-2069504650c1b71f91e95585de9b06824b98c81ea68605692f97be55dc25e5fb 2013-09-22 12:35:22 ....A 9546 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-22254a530aa58755cd7157939e91e4d3eefb0eb5b5afbe75aebc3a2985501a4a 2013-09-22 12:34:36 ....A 9533 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-24104d5dc34b0ff282889867b2c8d57c945e864e883d950d34e3db5ad386b191 2013-09-22 12:43:44 ....A 9477 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-2d989849822b18c675cfb44a869b2f688312fe55f721b6c936b365a6939e75b7 2013-09-22 12:18:46 ....A 9440 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-311d34c5b18070b76d9c9ef6e6da6529ff2b2a5e01f0d4de312dea66ec227f06 2013-09-22 12:36:52 ....A 9522 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-342f9a19c639d18cd5e30a072c50db94780b9709626aba2bcd0585a806deec56 2013-09-22 12:37:58 ....A 9431 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-3bb19749b63ef3b05afe8eeea9ae4610cb8627679438c9bfd23fa2d526512e3a 2013-09-22 12:34:38 ....A 9541 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-4024fb66a9e8ba0e0de260e4c1923c73dd8ffbc2f65a480b299136d5a657c05f 2013-09-22 12:21:18 ....A 9586 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-5ba77be1d3426136ea95c775666ca4e4b2204c6d9bf958f302ef62883cc7a638 2013-09-22 12:31:30 ....A 9540 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-5cd77957367a04143a3afe8d190b9cb7cc9143a37161a0cefce155e04c376e8a 2013-09-22 12:51:36 ....A 9564 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-60f5cda4e559b09d950c20833dfabc4aca896799ab9d90a318edd982cdfe999b 2013-09-22 12:23:52 ....A 9558 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-6dd4ee78b31f06d1675c512c1745b7e801e118c7fc2c8ecaaf03938104a6e6e5 2013-09-22 11:38:04 ....A 9498 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-7745f63dd5f440cdda953fc52ba713d46c41a21de575dec59010ae74013041d1 2013-09-22 12:35:20 ....A 9516 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-7d68b5f36c572e1797d034b6a5c18384d98ccb9d6553f47a13981cdedb73ec6e 2013-09-22 12:31:12 ....A 9474 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-84ca13d56ee094423929d00f424025800e8d7a476001d913ea638ba09456771b 2013-09-22 12:21:58 ....A 9517 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-95e30e8dadc5a183bf664f0cf4f14052afaa9ed00ef0301d3881bc54e8bebff2 2013-09-22 12:45:54 ....A 9526 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-999f11beddf6601a842a1bb7d63d1e3629bc6dedc235617574a5733e055243db 2013-09-22 12:19:54 ....A 9531 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-a279abd306b2f5bdd2fa4fe6edb0356fdccb695b81ce92e408e51bb2a57a8ef2 2013-09-22 12:28:22 ....A 9542 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-bb1a20e04d54dac559f3b6aabf030d656a75f6e5551128edbb106e6391018cae 2013-09-22 12:50:26 ....A 9496 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-c3b0dd39ec119877eacc8f3a5a19e80c31f0277659ee1c3afda554b83cc63382 2013-09-22 12:41:16 ....A 9522 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-c560d529f5a10363bf382fb6fd0fe7f7f1bd08b394e824f70a1f4d47e86f4854 2013-09-22 12:41:20 ....A 9524 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-e04519be2daffd5cd36e982b7b56d7c64894c026724dd86eab937576cfe8af5b 2013-09-22 12:35:18 ....A 9450 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-e1f6c58ecb180c2455f1776f1bb0634ecabd750680523c9c443551b6016510dd 2013-09-22 12:39:12 ....A 9564 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-e3e3f9728bb88e60a5e020a96786ebda10153b7cf964b0912d8fa03cdfd6c00d 2013-09-22 12:30:38 ....A 9526 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-ec24db1f20bbe5edbedab5390b6be9b367ecea90e2f0858b3e033aef5d04e3b9 2013-09-22 11:48:04 ....A 9503 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-ed4b52d799b12dd3043c5964363931a7a4869b451a60ad3e96a3a1f1b3b7a27a 2013-09-22 12:20:50 ....A 9582 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-f6a8668c759c7388dbe45d89515ed78530dbe6525b18cb2b46e944545c9ecc46 2013-09-22 12:38:10 ....A 9528 Virusshare.00101/HEUR-Exploit.PDF.Agent.gen-ff1525b5484de0f11ed6a6986d02d3c6483365a74323296974119c135c417615 2013-09-22 12:18:28 ....A 9879 Virusshare.00101/HEUR-Exploit.PDF.Generic-187bad0400a10cdb83ad2235ccba6d1d0c8604f117a93203cc29af679679892f 2013-09-22 12:28:42 ....A 7677 Virusshare.00101/HEUR-Exploit.PDF.Generic-5e35b6a852cb19421516f797085fd8e57c5e6cf2526b3c6c4d9fe49112b5a3f0 2013-09-22 11:36:52 ....A 6199 Virusshare.00101/HEUR-Exploit.PDF.Generic-7994e2999e3e01ffef49df218545ab9b904f5afbf875f3b15775d29bf2e0e1d8 2013-09-22 11:52:42 ....A 6170 Virusshare.00101/HEUR-Exploit.PDF.Generic-8ccb2171e96d1336359567ce961f4cc26d1119b04f42b2aa83805620bacd9aa7 2013-09-22 11:41:10 ....A 6157 Virusshare.00101/HEUR-Exploit.PDF.Generic-a95be7d85084abd2ebb25c708c2621da455d9cbc4b88b68fd220bec4891e70f1 2013-09-22 12:08:44 ....A 53841 Virusshare.00101/HEUR-Exploit.PDF.Generic-c9640b0e11ebca36b99f7427eb2006a2926b7d15e94580c03304ab656ae86907 2013-09-22 11:50:56 ....A 11098 Virusshare.00101/HEUR-Exploit.PDF.Generic-da3d474df71d091be24564d28d47af4fe708cd2f01dd5f7be36151ee8a47e984 2013-09-22 12:17:48 ....A 12950 Virusshare.00101/HEUR-Exploit.SWF.Gwan.a-b4d6f550c87570fa735627c39406f60771e0b2047c094b421deca249d861e0b5 2013-09-22 12:25:14 ....A 14172 Virusshare.00101/HEUR-Exploit.Script.Generic-0d943fc7732a0bc87730948cb3af2ef38dc97efbca4b9d3e35045fb23f0f9911 2013-09-22 12:48:44 ....A 5296 Virusshare.00101/HEUR-Exploit.Script.Generic-103cf45a20aefb7762b00b8d7dadd5cdc4c645839a49d1b22236678280ff6203 2013-09-22 12:35:48 ....A 5685 Virusshare.00101/HEUR-Exploit.Script.Generic-325ea1c485cb7adb101b6de641b48392cd58e77cdd0f2d3f1c222dbf224e7261 2013-09-22 12:45:42 ....A 10006 Virusshare.00101/HEUR-Exploit.Script.Generic-426bbe79117a0727779c3f96365a559d9f41c34b6a01a1ce6b37d1b9cb4a90d4 2013-09-22 12:32:24 ....A 10008 Virusshare.00101/HEUR-Exploit.Script.Generic-4438b35c310bb10185859801a93ed4e1e044e02e7df6cc31b734b13e3ffccdd4 2013-09-22 12:32:38 ....A 11647 Virusshare.00101/HEUR-Exploit.Script.Generic-4674acf5dd0330f3a61cd7e0a5369c569da0c8419851b134b27a1074752fa971 2013-09-22 11:59:56 ....A 6937 Virusshare.00101/HEUR-Exploit.Script.Generic-46e0d104d51823df772f7a10f1220023088513f863a570083751b143e6a5f628 2013-09-22 11:55:42 ....A 13536 Virusshare.00101/HEUR-Exploit.Script.Generic-49a3661c3448eddac542165b1298077852a8895a5a867b580247c0f868a5b53a 2013-09-22 11:58:36 ....A 11240 Virusshare.00101/HEUR-Exploit.Script.Generic-560049ce26c4816f57ac9668e423b2079d2f4580572bd2fe2b51d7040f06b9f9 2013-09-22 12:14:24 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-565bb88318a0756541edd188add7fc59a89f89b62a417bede37af26aac7a0c9b 2013-09-22 12:03:58 ....A 11342 Virusshare.00101/HEUR-Exploit.Script.Generic-567b5f490219b8155994538c91b3aaa7654cb08a74253a202f9889c42c45c0da 2013-09-22 11:44:12 ....A 11649 Virusshare.00101/HEUR-Exploit.Script.Generic-584c03c9205c392c80cdb2ef4e8522b18362ffa10869f468f96ba892747be5bb 2013-09-22 12:45:32 ....A 5665 Virusshare.00101/HEUR-Exploit.Script.Generic-5874ae87ea2b453ab36c3d299a99ae456046382aed962d6832c078662a000c4c 2013-09-22 12:20:46 ....A 11638 Virusshare.00101/HEUR-Exploit.Script.Generic-5934df4ec978b6692aeea75695f3f5ec5956ec0782c41754abc328fabca02c25 2013-09-22 12:18:38 ....A 21647 Virusshare.00101/HEUR-Exploit.Script.Generic-59357e1c79d1d603bf87b8f53812d7c223e2cc6c268c9c5407f159ed60d336be 2013-09-22 12:04:18 ....A 11215 Virusshare.00101/HEUR-Exploit.Script.Generic-59d46d85295828d94952b61db05d595e8c00bf8c680024ec0c2accaf77c3b0a5 2013-09-22 11:53:48 ....A 11575 Virusshare.00101/HEUR-Exploit.Script.Generic-59fa804738aef82e7a92926c140cd5c6df80bbb862e0d904a9c8b94a7bbee8c1 2013-09-22 11:42:08 ....A 11229 Virusshare.00101/HEUR-Exploit.Script.Generic-5a36dc534cfac4ec92d86651bb14848c200dd4d3a5f4bb61a486811d08311a5b 2013-09-22 12:24:24 ....A 5692 Virusshare.00101/HEUR-Exploit.Script.Generic-5a68f228f077440061af7bf7ed85961f2f09bfe2b504ddc17ecf90ecd2add406 2013-09-22 12:43:26 ....A 29584 Virusshare.00101/HEUR-Exploit.Script.Generic-5aa7f87fc9abe8247a81e3b3f1b4b0d8db167904b7a1cdfc2ac89a25bffbcaf8 2013-09-22 12:16:48 ....A 11641 Virusshare.00101/HEUR-Exploit.Script.Generic-5c937debba6eb068c539fe84282bd5f3ba0e3f6cab0b5e963664ff23d4fa1ecf 2013-09-22 12:31:18 ....A 5415 Virusshare.00101/HEUR-Exploit.Script.Generic-5cd7cd974a4e88cd9b184de5ad1fa023229cb2669e2cd5504722d963aa3dec89 2013-09-22 11:45:22 ....A 24113 Virusshare.00101/HEUR-Exploit.Script.Generic-5ce58ebaec0caed583265d1bd5fe585c17ded7ace2f3592eb509d0109be37648 2013-09-22 12:08:50 ....A 6966 Virusshare.00101/HEUR-Exploit.Script.Generic-5da244b30977feff13bc33e024c431906b8b1bf990d8e58bf9056629a3ad884a 2013-09-22 12:24:00 ....A 21611 Virusshare.00101/HEUR-Exploit.Script.Generic-5e74115d2cd93e26afd8108cca75abfbfc2b1122a28a4eef10411038db7329d1 2013-09-22 11:40:52 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-5ead3eebe52b534160c3654737d7cbd19488535238ac3b6285d1f74908d522f2 2013-09-22 11:51:02 ....A 6953 Virusshare.00101/HEUR-Exploit.Script.Generic-5f0a0b20aeef73a92e99d9b47af0289d054dbcdbffe2f7f02bbb3a11b0a3bb58 2013-09-22 11:47:58 ....A 5720 Virusshare.00101/HEUR-Exploit.Script.Generic-5f275274789173c07986b354fb8cf298407bb7e1c4422947de15d93c1b588eab 2013-09-22 12:22:56 ....A 11548 Virusshare.00101/HEUR-Exploit.Script.Generic-5fa1ded004a8119fb74829612cb3e768aebece82719ee5317af6feed6bbb59d2 2013-09-22 12:29:10 ....A 6911 Virusshare.00101/HEUR-Exploit.Script.Generic-606bd39db02d701d3c3a01a8ada43b86d0e3e92e3b1df15d1417a6c5d7be6b9d 2013-09-22 11:48:12 ....A 11592 Virusshare.00101/HEUR-Exploit.Script.Generic-6092429bf35160085e9a98899053575345f46b52e5e896f9244309bce71e37c4 2013-09-22 12:35:02 ....A 11277 Virusshare.00101/HEUR-Exploit.Script.Generic-61423f44585149d052fa04a34351d3c85748247f9ebb4a9be1329add3dfaceca 2013-09-22 12:05:00 ....A 6951 Virusshare.00101/HEUR-Exploit.Script.Generic-62a8549d0f81c8e80da1d62067664829623d9c9588dca545ece4b90444c74956 2013-09-22 11:39:00 ....A 11468 Virusshare.00101/HEUR-Exploit.Script.Generic-63035b2c8dd62e955382df11e02bfe549b69ee003e879801c42d46ab46e5ab5a 2013-09-22 11:48:32 ....A 29858 Virusshare.00101/HEUR-Exploit.Script.Generic-6385a7dcc328378ed8f6f09f0621198863b9e2d8b641d6468c90d9721b7a0001 2013-09-22 12:07:16 ....A 11101 Virusshare.00101/HEUR-Exploit.Script.Generic-64061e42cb737c546a4ce38954439a6ea4df4d5dc8c8528f492dd2faf56d964d 2013-09-22 11:48:08 ....A 5677 Virusshare.00101/HEUR-Exploit.Script.Generic-6453afc3dff1f75a11999dff8a611f67b8fa6f8e3f98d248b733503d7bdd78ed 2013-09-22 12:08:12 ....A 11278 Virusshare.00101/HEUR-Exploit.Script.Generic-64fdca6cf11e6203c69df0bd626857c334f766f14a3b092d5592eef05bcdfdc1 2013-09-22 12:08:34 ....A 11594 Virusshare.00101/HEUR-Exploit.Script.Generic-65642ae05b845a4e5e6c288f4842ba31936b2efde8bf1c409aa77de7c021959b 2013-09-22 12:02:50 ....A 6311 Virusshare.00101/HEUR-Exploit.Script.Generic-656fc41b6277202dba38a62b453b3fd8928d60cd07ec4f2699d8690c46b964d3 2013-09-22 12:14:58 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-6676cac7b5f6ab1bcddfc48f8126d959258f4799e99b21ba4b3ea0d5700323d4 2013-09-22 11:50:00 ....A 11659 Virusshare.00101/HEUR-Exploit.Script.Generic-673d3433220cefe6fb227faa0cd196bf66fd5531ce1652436cd28f0610753189 2013-09-22 12:46:20 ....A 10023 Virusshare.00101/HEUR-Exploit.Script.Generic-67a159a937fef9f2d3e25490441a6aaf9e8df63535c9bdd2beb6f1af7ed470a9 2013-09-22 12:17:54 ....A 21731 Virusshare.00101/HEUR-Exploit.Script.Generic-67d0d8e5f08bfac8a3e878f79e4d0541bc71e4829b2747af1c4096f863481840 2013-09-22 12:02:54 ....A 5399 Virusshare.00101/HEUR-Exploit.Script.Generic-67e74ff3ed115565bdf4cb6270aae3d0d42f984def944f5d13153f098211daac 2013-09-22 12:40:22 ....A 6047 Virusshare.00101/HEUR-Exploit.Script.Generic-685ab4e19c113818f50aba51f892ac24b98c4428f37f5d7e760580f5260eae3c 2013-09-22 12:24:54 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-694fccb4ef116e31160e8907d0f21c9e333267b158e099653bfb5d4bf38332f1 2013-09-22 11:39:32 ....A 11138 Virusshare.00101/HEUR-Exploit.Script.Generic-6a7c1e1e9693ca084b1661169c33dc8ab3515a5182266adfd615a487bb86d734 2013-09-22 12:16:56 ....A 11223 Virusshare.00101/HEUR-Exploit.Script.Generic-6ae9d72d0dbf746723b7440448c6207f8330e13f0ac9ef09258277369ec14054 2013-09-22 12:30:58 ....A 6888 Virusshare.00101/HEUR-Exploit.Script.Generic-6bf6c3543888ad383fc6e1af92eb03b975c04444539ccf9085e7a3f993194c5b 2013-09-22 12:31:42 ....A 28564 Virusshare.00101/HEUR-Exploit.Script.Generic-6c18a4014b3c8f74a2e058710c2a20ce9d1b9a2405d91d0a395eb9817733e6a2 2013-09-22 12:06:04 ....A 21743 Virusshare.00101/HEUR-Exploit.Script.Generic-6ccc08d579650180ad0ab37d19e72b0c90e4c0f2c2a892ac96088002135eaa77 2013-09-22 12:16:50 ....A 21647 Virusshare.00101/HEUR-Exploit.Script.Generic-6d7e7b7e3f7d2f054613a7fdc7e3ebd47112ffab693a987635f99b43aaeff279 2013-09-22 12:04:34 ....A 11516 Virusshare.00101/HEUR-Exploit.Script.Generic-6e4e61147dfb36c1f76f9b93147229e317c5b4314a1d147e7d990bb09dba0254 2013-09-22 11:59:20 ....A 29648 Virusshare.00101/HEUR-Exploit.Script.Generic-6e98ed304a6eb6d3b5b1d9c450c5b3edd116ccf477a0caeb4b0813ecda2d5fa8 2013-09-22 11:35:42 ....A 6919 Virusshare.00101/HEUR-Exploit.Script.Generic-6fed2555b1d03743afd5c98a104c5c4fb7e105dcd14cc973d61c94345a822eef 2013-09-22 11:50:04 ....A 11661 Virusshare.00101/HEUR-Exploit.Script.Generic-709771a3078c5d66644cc8d9a950e817ba7affed1f6ed1bb0f90a2970a5ededb 2013-09-22 12:06:06 ....A 6929 Virusshare.00101/HEUR-Exploit.Script.Generic-70fbfc8f90aa9761322ce661e74ecc98cc295bc1e4492711b2d56493a7ac9eab 2013-09-22 11:47:30 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-71d7aed145e5cefff45699a2c8b6f8c1dddab8c4608511e058538b001080b79a 2013-09-22 11:55:06 ....A 21827 Virusshare.00101/HEUR-Exploit.Script.Generic-7258a0865dfec856ccee5951ca0c24ae43607055ad9e47aa090eab4350bc10d7 2013-09-22 12:15:56 ....A 11516 Virusshare.00101/HEUR-Exploit.Script.Generic-727905d2a8ca18708e9e6f1a6666e6c3231a2438132e1b338f91eb358b074d47 2013-09-22 11:48:10 ....A 21623 Virusshare.00101/HEUR-Exploit.Script.Generic-733e18706a9358e15e965cd6855e3a437a67fdeaed841151b8ae70e10197d22b 2013-09-22 12:23:56 ....A 11214 Virusshare.00101/HEUR-Exploit.Script.Generic-73bbfc37e4846d8e8d098b282116b92c3f9b721b49acab103f5f404d1b5e6819 2013-09-22 12:51:22 ....A 6447 Virusshare.00101/HEUR-Exploit.Script.Generic-746b023d59330a91b9395daa3fefb4bab567899615f9970732f23dd9ba31ff75 2013-09-22 11:40:28 ....A 69778 Virusshare.00101/HEUR-Exploit.Script.Generic-7475cf5dad3a650c55ce083cd047b81bc03abcd15b61f34300da1639904cfa9d 2013-09-22 11:49:58 ....A 11297 Virusshare.00101/HEUR-Exploit.Script.Generic-74d6550b96997b68a9581a1ed1a079c0d36eebc7a79034fb71e6bafaaf270699 2013-09-22 11:47:52 ....A 28564 Virusshare.00101/HEUR-Exploit.Script.Generic-7535c8e48f385e47b1290ab6b1b918b2d4fc2cebee1c5c58fd82e8f37d34ea6b 2013-09-22 11:45:02 ....A 21803 Virusshare.00101/HEUR-Exploit.Script.Generic-763d7537056aab0033269fca0026d16935e6190609f01d2d2d136582e34559e1 2013-09-22 12:18:22 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-7673d643c949eb47c2cdc989d4042e0bf1e8b2bae298aa54659a3fb116c60455 2013-09-22 12:50:32 ....A 11282 Virusshare.00101/HEUR-Exploit.Script.Generic-76a466e50b4cf5983dfcc0f9187ca67e8f7f4fe35137a971ebe105a88fa26288 2013-09-22 12:08:28 ....A 24156 Virusshare.00101/HEUR-Exploit.Script.Generic-76b3dcc1dd1cca6faf5da8dc49bd3b0839c1e4e1128cd0d11890e15759c98a84 2013-09-22 12:21:52 ....A 11238 Virusshare.00101/HEUR-Exploit.Script.Generic-7769168aac5c5f0b4275bb5715e26ffd72c04cf599a00202a6ceb2a4670304e6 2013-09-22 11:44:14 ....A 28580 Virusshare.00101/HEUR-Exploit.Script.Generic-78f8469822b8d350df16ece27501a23435f8c8d082a9b5ff00baa5d4b20e8e9e 2013-09-22 12:14:20 ....A 11861 Virusshare.00101/HEUR-Exploit.Script.Generic-78fac2ba5ac6c7b8d4ba38908d09530ccb412aea67cf5014a24a7033bc7cbf11 2013-09-22 12:09:18 ....A 6013 Virusshare.00101/HEUR-Exploit.Script.Generic-791a5945c8da2b8f74ff3d88e7579deaa3c2f17c37d89652257d967636e849db 2013-09-22 11:53:46 ....A 29924 Virusshare.00101/HEUR-Exploit.Script.Generic-792a07fa67d7c7823cde1e2dd33e49f39c24f54a26478dbf3bc6aecbb10cf608 2013-09-22 12:38:46 ....A 20278 Virusshare.00101/HEUR-Exploit.Script.Generic-79eac8f699f27f7a16069d9a45a93e008fa2da92af4847c412aae1c6697b80ff 2013-09-22 12:19:02 ....A 10025 Virusshare.00101/HEUR-Exploit.Script.Generic-79eb65933342fe7e76ce2f5ef6870030d4c48e4e8ecbc62e8cf3fef11f347d87 2013-09-22 11:40:46 ....A 11504 Virusshare.00101/HEUR-Exploit.Script.Generic-7a05bfead660c7600d69a4de5558040025aee7c93fbcc7a5cdd3bfa64aff9405 2013-09-22 12:43:42 ....A 6901 Virusshare.00101/HEUR-Exploit.Script.Generic-7a7e6340c007e64f5f24a801a911db0e6540eb5f0ecdb6fdd586fa899d1340e3 2013-09-22 12:04:44 ....A 5681 Virusshare.00101/HEUR-Exploit.Script.Generic-7ae92741f9dae8b7d5d23d1e015da1b11afd61ed7d0722d864b0bd191f045d4b 2013-09-22 11:42:06 ....A 21575 Virusshare.00101/HEUR-Exploit.Script.Generic-7b17e3ef4d6ee7ce4e25b78daa50da014e708e8ead5f558c6e7c7ce500fa19c8 2013-09-22 12:13:10 ....A 6908 Virusshare.00101/HEUR-Exploit.Script.Generic-7b404edc6c34b9c73e9166ede4095640395f69c7fe74f78e6ff7e098aac45c33 2013-09-22 11:39:04 ....A 21635 Virusshare.00101/HEUR-Exploit.Script.Generic-7bf43ba73bfa792652ffd8abbe487153509f5f898cc539e7820a3bb7b6606177 2013-09-22 11:36:32 ....A 11647 Virusshare.00101/HEUR-Exploit.Script.Generic-7c69bda8005544ea7d9d8b300f7c1a38b86a7a996284d20c5e455806fd9e9fc8 2013-09-22 11:37:22 ....A 11651 Virusshare.00101/HEUR-Exploit.Script.Generic-7cdb9c009c56eeb8c38bd715ff36b3105dd5629371d94b3f7176b6c87b548b43 2013-09-22 12:00:14 ....A 11538 Virusshare.00101/HEUR-Exploit.Script.Generic-7db04cdeae14c3e165c04015f140d424b60c2b147a66b9f56e45f900fc4f7d6f 2013-09-22 12:08:38 ....A 21827 Virusshare.00101/HEUR-Exploit.Script.Generic-7dfce178bdc415243adfb73c874795fdd279da620a5bc7c12963c72619028c01 2013-09-22 12:20:28 ....A 11233 Virusshare.00101/HEUR-Exploit.Script.Generic-7ebd60c206bba1679b96fafe2fff0b897f8a0183047b15fa8d62caa09980c27f 2013-09-22 11:44:32 ....A 21647 Virusshare.00101/HEUR-Exploit.Script.Generic-7ee856d3093778f6a092c3eef225b58220e6f2bb9c9b44444d2c67c7474c76a1 2013-09-22 11:42:48 ....A 6300 Virusshare.00101/HEUR-Exploit.Script.Generic-7fe48c3c5a2f2dc413afb4c24749c4b2ffa3321e7192dbaccd7c3a0ac703e44b 2013-09-22 11:40:40 ....A 21791 Virusshare.00101/HEUR-Exploit.Script.Generic-808bfdc4a8d5d36f8a16e495a85d79a77d7f4394c34ee6314b7d4c2c3684894a 2013-09-22 11:51:50 ....A 5691 Virusshare.00101/HEUR-Exploit.Script.Generic-8107a22f02093508234565196205af59b6462abda31896c873cf4d40512ceaba 2013-09-22 12:37:56 ....A 21683 Virusshare.00101/HEUR-Exploit.Script.Generic-81244ee24069157331585953374a1b3fa44574965a7593cddcc4cae0145f8391 2013-09-22 12:25:02 ....A 11267 Virusshare.00101/HEUR-Exploit.Script.Generic-82054f4b90d232f847db8706335d218b8baf11ac447911feeb00301de6f72b59 2013-09-22 12:05:34 ....A 29890 Virusshare.00101/HEUR-Exploit.Script.Generic-820eba422175c76e5cf4502077ee7a4e82d91c293370e9c7a26fbf41eab16c4b 2013-09-22 12:08:36 ....A 11984 Virusshare.00101/HEUR-Exploit.Script.Generic-823db083b38f6f4004262607b82d9c5d6f836273fe07093b4930565fe94874ab 2013-09-22 11:55:06 ....A 11660 Virusshare.00101/HEUR-Exploit.Script.Generic-8290d36f4be3eb221ddc95f5532404404328ad0597ed48d6d0dcc01fb8c086a3 2013-09-22 12:40:44 ....A 9995 Virusshare.00101/HEUR-Exploit.Script.Generic-83c257326aec311189bbdf091dae16acf5379068efc02861225192b6dc90968d 2013-09-22 11:47:20 ....A 21707 Virusshare.00101/HEUR-Exploit.Script.Generic-8420f4a27ff7695661650a2903cd436c85be431be2814ad0d81a8138ca976e0b 2013-09-22 12:20:22 ....A 10096 Virusshare.00101/HEUR-Exploit.Script.Generic-84bb87994d2886bdc7730ea543aafa92ea60aabcad866dd50822b0dbe40101b4 2013-09-22 12:21:56 ....A 11251 Virusshare.00101/HEUR-Exploit.Script.Generic-858339ffa48e6c981ff28802c012ed7b4a9c34ace47c887969d99acad9fc542b 2013-09-22 12:30:50 ....A 11221 Virusshare.00101/HEUR-Exploit.Script.Generic-862f0c5655d420e7d40ec661176fa75aa89f447ba3ea03c58f41a7ae9a05afd7 2013-09-22 12:25:40 ....A 5688 Virusshare.00101/HEUR-Exploit.Script.Generic-86320cd21d8b9553e02895464e5f2fd6b83a750b4ce00b8ab8f76c46f46c0df5 2013-09-22 12:08:32 ....A 21563 Virusshare.00101/HEUR-Exploit.Script.Generic-86bbb5ec9ea09937d839150559fccb72063bdb63e5b9e2bfdc419ba789995f13 2013-09-22 12:00:34 ....A 15656 Virusshare.00101/HEUR-Exploit.Script.Generic-86f8602974161183efa17aec5b31b5ed7f3f64f4d9d214ebe1636cb8aed88460 2013-09-22 12:23:06 ....A 10012 Virusshare.00101/HEUR-Exploit.Script.Generic-8807c2ff8a6269aee103b792d3b818d7c1761821eca5214645626b99c75666ab 2013-09-22 12:15:46 ....A 11141 Virusshare.00101/HEUR-Exploit.Script.Generic-884ccfbd77189b4dece8604b6bc6078cea47e2e6727c9bd86130c5ac4d98df02 2013-09-22 12:10:02 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-8864ca381b917569e77475a3a939d32dc23dfe4769dcb3a03cdbc0b7bf3532ff 2013-09-22 12:36:12 ....A 9678 Virusshare.00101/HEUR-Exploit.Script.Generic-88cfbabf4dc432bf6ff6bf81b6cb67cdb1dc3eed374dcc63c6d54b2bd778afc4 2013-09-22 12:28:50 ....A 10593 Virusshare.00101/HEUR-Exploit.Script.Generic-8974c3770bf1a38e3f30923b941b8027106451b4fabc2eb7e75b996a4807c9af 2013-09-22 12:42:24 ....A 21695 Virusshare.00101/HEUR-Exploit.Script.Generic-8a36736f2b2d85fd309abbd13f42204323cea91c2b7226605ebb53f3c275fea8 2013-09-22 12:16:40 ....A 18400 Virusshare.00101/HEUR-Exploit.Script.Generic-8aba2ee47eda6f9dfcb30413073e5e1e62b94ec301881b36e7f5f782bed7d149 2013-09-22 11:40:10 ....A 11262 Virusshare.00101/HEUR-Exploit.Script.Generic-8b01f5d4b1bc9d14f45df2478250d48fa22bef19585064aceab76249e9f6c5f6 2013-09-22 12:24:48 ....A 29648 Virusshare.00101/HEUR-Exploit.Script.Generic-8b0f7a791bee1d34cdd945d9b98627a65e69ef17c1b7114deb04c57fad3e3e94 2013-09-22 11:47:32 ....A 21803 Virusshare.00101/HEUR-Exploit.Script.Generic-8da7aea8d9961a62484e92dc697f9fa37ad110dbfbea29d6a1cecc163c514593 2013-09-22 12:21:18 ....A 11607 Virusshare.00101/HEUR-Exploit.Script.Generic-8dff30885c4c350dd10bd164ba658a1cb88e4ece0a3bc6bf640333033e5ff9fd 2013-09-22 12:29:58 ....A 11254 Virusshare.00101/HEUR-Exploit.Script.Generic-8e35c2af1fa4c151c9eb6ccc0c4d76b3189c9b5c3072588976956f484a773fbe 2013-09-22 12:49:30 ....A 11599 Virusshare.00101/HEUR-Exploit.Script.Generic-8ec6d6503155f47bd16e00c73b1c65b466750cfc04d4b53def3290972ad7a657 2013-09-22 12:20:56 ....A 21611 Virusshare.00101/HEUR-Exploit.Script.Generic-8eea2df537e9d9241e0726fa2c7abe504714219bf6910b82ecf26a853ee19e83 2013-09-22 11:40:22 ....A 11264 Virusshare.00101/HEUR-Exploit.Script.Generic-8f03688c25f2660c733d01a68f42e01dc2e70f3ae74e30f2b1914aaaa77e8a8b 2013-09-22 12:07:54 ....A 21695 Virusshare.00101/HEUR-Exploit.Script.Generic-901605c17cc9d5555c537ae51393291aa54b37f0de00e67dfac895c34da45e00 2013-09-22 11:41:04 ....A 11273 Virusshare.00101/HEUR-Exploit.Script.Generic-9057ddca02f0a7fe87949e7e0731f275728decdef136585033238259c91f8acc 2013-09-22 11:35:48 ....A 11271 Virusshare.00101/HEUR-Exploit.Script.Generic-91de58515035d97015170ed0a665d423b3eb3dbddefaafa85119468f20c7a6b0 2013-09-22 12:25:14 ....A 11587 Virusshare.00101/HEUR-Exploit.Script.Generic-92558ab393773a3ff7ecd66d05a3d9a502cd07636242f6013b4cc7570f93e8ba 2013-09-22 12:52:32 ....A 11581 Virusshare.00101/HEUR-Exploit.Script.Generic-92791180a4b190f0fd09bcb238b460dcab006df76d986c5c799307e57694eefb 2013-09-22 12:04:14 ....A 11589 Virusshare.00101/HEUR-Exploit.Script.Generic-93041794afd71a91827c4c3a76417d07d001a39032742a5cef691a6afa8894e1 2013-09-22 11:48:32 ....A 11326 Virusshare.00101/HEUR-Exploit.Script.Generic-934a4d725ee0b856b341004495aa223266d1459bae3c1cbb07beda335dbf39ca 2013-09-22 12:15:12 ....A 11626 Virusshare.00101/HEUR-Exploit.Script.Generic-946eb53cafac6e2d874096ede0d65906b4aca1de1ed46217b647c61524735287 2013-09-22 12:51:40 ....A 11509 Virusshare.00101/HEUR-Exploit.Script.Generic-94c7ba5caba057489a0b542bcd9999723c59e9e2c0ae7ff68d27aaa21621cf37 2013-09-22 12:08:34 ....A 11809 Virusshare.00101/HEUR-Exploit.Script.Generic-94fcf5f9a31a9ccd968c5b2a82abb804e4e17698ce5e994d35bb00ec1460d0bc 2013-09-22 12:12:38 ....A 11695 Virusshare.00101/HEUR-Exploit.Script.Generic-952fddd2a35a9e851950e2277f08d03d764486a1a1feafccfd7a3263efa03a05 2013-09-22 11:46:00 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-95635c6cc4f5ad79584ad6113da74041fc0d5edbbfe4c0304b4644e6596166e5 2013-09-22 12:29:54 ....A 21671 Virusshare.00101/HEUR-Exploit.Script.Generic-95c4c46cc4decddaf0d37b73893bf3903999930a4076173a6fe8f7b80cf9972b 2013-09-22 11:39:40 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-95f888518bf982e360fd07232336c1b220b9d4452db18472f148ea154aed9215 2013-09-22 12:42:34 ....A 21815 Virusshare.00101/HEUR-Exploit.Script.Generic-96c539d4745ffe7cc1a708a48999180518a651c4da25ab653b3c074eed5f4af8 2013-09-22 11:54:18 ....A 11197 Virusshare.00101/HEUR-Exploit.Script.Generic-97ba45791e33a7ee2d5d9556c9bd4240431ee1b8b21e899f69fe406d17b9725f 2013-09-22 12:02:56 ....A 11351 Virusshare.00101/HEUR-Exploit.Script.Generic-9817ba29683c53232b0a9769fcab06a52818c290a7b14a7a1a4a7efd7453ecb2 2013-09-22 11:45:42 ....A 5408 Virusshare.00101/HEUR-Exploit.Script.Generic-99a37679853e681342c9095a81da9f4e83f4799745c0bc1188b9e15e29ab258b 2013-09-22 11:37:08 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-99b54143a14b828966402be7277066e74a1b43458e7ca2f48a6b543832a831b7 2013-09-22 11:40:32 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-9a68e6adae0cda2f58b4a02111b1805839d13bd91caa2c9c0680ac9a1d5fea03 2013-09-22 11:49:08 ....A 11632 Virusshare.00101/HEUR-Exploit.Script.Generic-9b80591b8a73d3bba898ecfb51766f45f7470042a94ba2144efaaf978ff82b14 2013-09-22 12:23:52 ....A 6981 Virusshare.00101/HEUR-Exploit.Script.Generic-9c483d8c7da932c1c850672b07c163867c2bbc0d1459be3a12fa4ff8c2e89576 2013-09-22 12:20:40 ....A 5693 Virusshare.00101/HEUR-Exploit.Script.Generic-9c9b5476ca5ada69f78883d3c0ad7de2941c6c04f2ee0fc80b491766b1660b98 2013-09-22 12:20:28 ....A 11604 Virusshare.00101/HEUR-Exploit.Script.Generic-9d0d377faf9219b1a4e0526cbe9b945721eabddb2514ae34b9b9de1efa11ebf5 2013-09-22 11:59:10 ....A 28548 Virusshare.00101/HEUR-Exploit.Script.Generic-9d0e191d5a85f11cd774aeaf956866159076fd6af4c7a9760bbd9bda42e5dab4 2013-09-22 12:00:02 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-9db0bc0574d70ae46bae77c4e5b9ee1f304cc7a63aa0ecb54fa8280114ba5229 2013-09-22 12:39:34 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-9dc1ac15f306c1207ecf5b614aef0a7bcb6b8e450a5dfa0262cfdb3ffb6d7949 2013-09-22 11:53:56 ....A 11283 Virusshare.00101/HEUR-Exploit.Script.Generic-9f5dfc52829e45dba2cb31fa5609ac53679a0e2a65129acfaa02c06584a711d4 2013-09-22 12:06:50 ....A 11609 Virusshare.00101/HEUR-Exploit.Script.Generic-9fd4d749cdcfb43d2158a8a47b8c26531106b2321d30bddcb035490e4319d2fe 2013-09-22 11:49:18 ....A 11250 Virusshare.00101/HEUR-Exploit.Script.Generic-9ffb752f5dc703337b9d0de479ffb60b0201c89d8ab9dff72fad93709b2082ed 2013-09-22 11:36:04 ....A 6896 Virusshare.00101/HEUR-Exploit.Script.Generic-a027ffb25f8cbe97f6664fde122e93a5feade5dfbb51781b878b62aab65f4445 2013-09-22 12:00:14 ....A 11199 Virusshare.00101/HEUR-Exploit.Script.Generic-a046e8bba6284cdd352c85d9f44d0af623740fc08ca2683f324fd908a682a82d 2013-09-22 12:47:42 ....A 11556 Virusshare.00101/HEUR-Exploit.Script.Generic-a0986ce3ef24d555c81f06b9978ef38c430303d6f4b780ff8ff2dd2fa7eec536 2013-09-22 12:05:12 ....A 11642 Virusshare.00101/HEUR-Exploit.Script.Generic-a18f43b85e26d54a04f37cb51557bbfc92a7547677206507dd14d3cb9cb0e0fd 2013-09-22 11:44:10 ....A 11182 Virusshare.00101/HEUR-Exploit.Script.Generic-a18fd013c9c347baff9c5105392d35f328defaa28f92fe40f42974eaf61ba534 2013-09-22 12:12:04 ....A 28548 Virusshare.00101/HEUR-Exploit.Script.Generic-a1e6064ca554ffc2c5baede402e222e5cf8f81bc16b047ddc11bda5ab73e8399 2013-09-22 12:15:40 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-a349645ed6f3a2748d3b4f9dbc7ff28717ed392c2c5bb671d463c255300f83af 2013-09-22 12:15:20 ....A 6075 Virusshare.00101/HEUR-Exploit.Script.Generic-a3b0962aaa81243dbf39f214eb1401340341dc14aa80153a2256d716f551a19e 2013-09-22 12:00:04 ....A 29906 Virusshare.00101/HEUR-Exploit.Script.Generic-a4000c8740eadc4896980476890a54e2739c65d787f810837f9818b5856ae34d 2013-09-22 11:36:52 ....A 11527 Virusshare.00101/HEUR-Exploit.Script.Generic-a53e09e0def97c214050bacf5056de53392c1b21ac563759615a699e370f035d 2013-09-22 11:39:48 ....A 11602 Virusshare.00101/HEUR-Exploit.Script.Generic-a5a69f2a2969e70cfba837c3ccaa00fce4f5d21398c07aebdb91e38d47ea1406 2013-09-22 12:20:02 ....A 11624 Virusshare.00101/HEUR-Exploit.Script.Generic-a5eb091803a3d8d6fd3fe276c8a6b3715acaf14cb6e89feb9665bb8115292349 2013-09-22 12:30:10 ....A 11620 Virusshare.00101/HEUR-Exploit.Script.Generic-a6f205d9c171b3cdec91ab9fb44e1d023f0041c6a0b0b9090f2fc523bcb68464 2013-09-22 12:18:34 ....A 21707 Virusshare.00101/HEUR-Exploit.Script.Generic-a73df32c363b363ec09a0826686d8f935d56b6ee2557861420533ad7c12e9909 2013-09-22 12:26:30 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-a74be04a6b813b03986ed7940c62afaf56287d01a6e1af81582dce1e971e417a 2013-09-22 12:23:36 ....A 11914 Virusshare.00101/HEUR-Exploit.Script.Generic-a74d3aa78b7f541845e68a940efad3a0ca3fd437c1a9e68c4841ca3ef8458f2f 2013-09-22 11:54:54 ....A 29858 Virusshare.00101/HEUR-Exploit.Script.Generic-a840cec73cde34e8a5a90a2f2f3f412baf75a85968c7038fa56b0d69a6689a51 2013-09-22 12:20:50 ....A 11684 Virusshare.00101/HEUR-Exploit.Script.Generic-a87b9c172cf617d75d9042436d5847c7f62a5c719645f84b9505d9dad899f65f 2013-09-22 11:42:28 ....A 11244 Virusshare.00101/HEUR-Exploit.Script.Generic-a8831d7df0b5100ed14f346790a093a7319dd7f6d82cfffceb81d257587d10a6 2013-09-22 12:25:40 ....A 21647 Virusshare.00101/HEUR-Exploit.Script.Generic-a885341d7f0584f48ad26351afa1f9e643bdf100550d6c19ae76fb49c26b500b 2013-09-22 12:47:08 ....A 11305 Virusshare.00101/HEUR-Exploit.Script.Generic-a8ce8e688c83a7e2871d4aca40bd7f11eb631de356e5db04b5b069088da22f0f 2013-09-22 12:15:36 ....A 21863 Virusshare.00101/HEUR-Exploit.Script.Generic-aa9011493534819bbc05a441de764dfc9a23001816c7f1bc0d00652785269e4b 2013-09-22 12:45:56 ....A 6067 Virusshare.00101/HEUR-Exploit.Script.Generic-aaf56c98aa40239291ae49076231b4cc9be2b2c7c6bfe8a8e4977508ee827201 2013-09-22 12:04:56 ....A 6923 Virusshare.00101/HEUR-Exploit.Script.Generic-ab7d3a12eb6167c40f43f6ae9d75193d9a925108009278a70ea905724a465992 2013-09-22 12:17:16 ....A 10017 Virusshare.00101/HEUR-Exploit.Script.Generic-ab89b787c8b3ffa3b726b3d455723e6dd934808154c6d7dd42be7542bcbc054f 2013-09-22 12:00:46 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-abad9c103fe5e705be8af62beeacdaa2e103a81c6e09c8e1cd27456e74d05055 2013-09-22 12:51:00 ....A 29924 Virusshare.00101/HEUR-Exploit.Script.Generic-ac5cfb9d959029742cbfbb1ee90800d5519a2413622a70f54a894a87bc9ff7cb 2013-09-22 12:34:08 ....A 11174 Virusshare.00101/HEUR-Exploit.Script.Generic-ac688af43dc12626733b6e659ea4d22b5b7a16c21a7a9687da5392effd3c6e66 2013-09-22 11:58:32 ....A 11598 Virusshare.00101/HEUR-Exploit.Script.Generic-acd8d70e9c9b7a9e4576feea39e6bc254cc2cf328d7fef8eca5953eaededc774 2013-09-22 12:34:42 ....A 10294 Virusshare.00101/HEUR-Exploit.Script.Generic-acf61857531bd7e3735f93f879e047239c838a9989c1b9be290fee2b7a99cd0d 2013-09-22 12:20:30 ....A 11275 Virusshare.00101/HEUR-Exploit.Script.Generic-ad4a4ab66d8840eec1d436ef1771a718046d8dc0261325426ee6a1db3e8e04a9 2013-09-22 11:39:58 ....A 11214 Virusshare.00101/HEUR-Exploit.Script.Generic-ade957fcfd66d06195a743f6ef429e3b6dec34685bea0a241e9d4e9728377c33 2013-09-22 12:51:40 ....A 11577 Virusshare.00101/HEUR-Exploit.Script.Generic-af08daa3fd907ff887d9137f70a8426e60222153430fe49163459d5c56862417 2013-09-22 12:06:38 ....A 11265 Virusshare.00101/HEUR-Exploit.Script.Generic-aff752a6654bb9b1a037b4d1dc0e8c0929dc84be2195a3fb5a9839881d64ef3b 2013-09-22 12:14:42 ....A 7035 Virusshare.00101/HEUR-Exploit.Script.Generic-b0b8178a77a5f5a1a76a3f511d34c71604f954c5e6e8c8110c7acd66dc73be5f 2013-09-22 12:14:18 ....A 29906 Virusshare.00101/HEUR-Exploit.Script.Generic-b130f41f959d362ca34bc0aca6d36d6dd74af8251f13570c06f20393930b7e3e 2013-09-22 12:15:24 ....A 11654 Virusshare.00101/HEUR-Exploit.Script.Generic-b29eeeb58a7372e4412003852f371e071fdcc5a1a3bb0bcd73ab38b72f8348e0 2013-09-22 12:32:08 ....A 7067 Virusshare.00101/HEUR-Exploit.Script.Generic-b2bd465e24bc8e3b41e4039d584ff813754e6dc2522041650c9216d6904266f4 2013-09-22 12:30:08 ....A 22775 Virusshare.00101/HEUR-Exploit.Script.Generic-b34674902109c5e42d6500d644cd5da92527c2238d3b7bf19245aefa92733300 2013-09-22 12:02:42 ....A 5692 Virusshare.00101/HEUR-Exploit.Script.Generic-b4a2e63603e9aea75e2d66a51c466e7b923f42904de9b9f1110117f116e751c4 2013-09-22 12:46:10 ....A 11259 Virusshare.00101/HEUR-Exploit.Script.Generic-b4e13085957ccc9428f2071fdc5169812cc189a0eb9fb889fb273315c1327b90 2013-09-22 12:43:00 ....A 21719 Virusshare.00101/HEUR-Exploit.Script.Generic-b62a27fcdf50468eca6861e6c508fac67a2d589361d05106cb4e9f1c15223f07 2013-09-22 12:16:40 ....A 11209 Virusshare.00101/HEUR-Exploit.Script.Generic-b7cf1bacee707b567ddf3894f7acae4b4a91473356ccac722c121dd4c67779af 2013-09-22 12:16:30 ....A 11575 Virusshare.00101/HEUR-Exploit.Script.Generic-b7f4095fb5e2510447ed9b87bdfb304952bb5044e6bbc5e071c2a37e356e964e 2013-09-22 12:30:08 ....A 6355 Virusshare.00101/HEUR-Exploit.Script.Generic-b88b469b4cfb31069f855e7d39ecf23ef5f5be555e06cddebd1de1bc28e9601e 2013-09-22 12:48:38 ....A 5690 Virusshare.00101/HEUR-Exploit.Script.Generic-b9307748773f1f6a0b6e6d5e4548000d3fc3b304e0bd661e9c834d53cc605caf 2013-09-22 11:45:20 ....A 5405 Virusshare.00101/HEUR-Exploit.Script.Generic-ba24b8c6f1a2ef40ccdeecc0d060191dfc703d302f7e2048feedc6247dd0e723 2013-09-22 12:29:14 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-ba3cf7cb3eb90269bbb188e7f45ddeab9df0f56ffe177d7cfff766d7c4e63b01 2013-09-22 12:27:38 ....A 10129 Virusshare.00101/HEUR-Exploit.Script.Generic-bae6fc43662a8399f7e7e1bef5767f2fb478d081b017c2c19bce2ed30509188f 2013-09-22 12:11:26 ....A 11530 Virusshare.00101/HEUR-Exploit.Script.Generic-bb105eb9bb4766db00d279d77e5180199d287a146dee5d637e50ac3d893db962 2013-09-22 12:12:16 ....A 16377 Virusshare.00101/HEUR-Exploit.Script.Generic-bc6e6ddb7a88fbd84ef66552e26f511cf167a22cb59ffe8c286f84f10b39bcad 2013-09-22 12:24:24 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-bcb233160122c52bf9f7d0eb3bee92eac07725ebcf1d6ff20753f9de15fced28 2013-09-22 12:43:24 ....A 21719 Virusshare.00101/HEUR-Exploit.Script.Generic-bcd84e005e0aaa1ac7012258de46ac6547e618e8ca50d786ff1430cdd4ede03b 2013-09-22 12:05:02 ....A 11535 Virusshare.00101/HEUR-Exploit.Script.Generic-bd0d0a29962c6d97860a5a13e3b2213bd61a8a3e619a8525b3ea0277e07caf57 2013-09-22 12:29:10 ....A 29648 Virusshare.00101/HEUR-Exploit.Script.Generic-be15e4d9a0ab13f05eac577a951e8b2e22a0ed83f1bc18e5d6391e4486d6c7c0 2013-09-22 11:40:30 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-bea02a0f8e89e960d9ff9a2264438e0110ad945ce2b26ac2eb6d627155c7706d 2013-09-22 12:12:18 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-bfa0fce68dd9343d5c75803dfdf5c207233f66059c6a882130a18a3964a59986 2013-09-22 11:50:44 ....A 5442 Virusshare.00101/HEUR-Exploit.Script.Generic-bfc96503b7679bb307b215c0a0be9b537d2e9e00ee843dc5c232a3954a5f45df 2013-09-22 12:48:04 ....A 11773 Virusshare.00101/HEUR-Exploit.Script.Generic-c0676874faff3b0d199c7855e75090d8fd67323243a3662410823a7c20829099 2013-09-22 12:10:56 ....A 11182 Virusshare.00101/HEUR-Exploit.Script.Generic-c0edd0e4bc07cae4adcdc47eb8474f63e8b33200ca171452c54216bf6e8a5fcc 2013-09-22 12:15:26 ....A 11169 Virusshare.00101/HEUR-Exploit.Script.Generic-c13ca663dc0e5500eb4e3f85a4c0aa06e1c4fc99e20f536f6239e5d0877eb09b 2013-09-22 12:28:50 ....A 11253 Virusshare.00101/HEUR-Exploit.Script.Generic-c217d68ef89b56d016785aba1998543638595b805f778cf8e93fecaee136bda5 2013-09-22 12:27:18 ....A 11558 Virusshare.00101/HEUR-Exploit.Script.Generic-c227ddbb962391a36797e56405e39b0b5324b16af13e2954475911ffc520cf86 2013-09-22 12:36:50 ....A 21623 Virusshare.00101/HEUR-Exploit.Script.Generic-c258e97dd9c5a936ab8201314bc377d01f642570a63a58d214c1b95b6d41e471 2013-09-22 12:01:14 ....A 11219 Virusshare.00101/HEUR-Exploit.Script.Generic-c27266aac20e28cd4ec3c507512ad57c2483fbbb77fa984930a5e23da5133421 2013-09-22 12:42:48 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-c2d088bf40c7f2ec9ec7434fc4ffebc7a32835108e5dbbf7a3b5d87b68fcdb3a 2013-09-22 12:33:00 ....A 6390 Virusshare.00101/HEUR-Exploit.Script.Generic-c3c6cb60ca34a147c4798aeb056c6ecb8a742a92190e708538000fff5a2e8ad0 2013-09-22 12:41:56 ....A 5606 Virusshare.00101/HEUR-Exploit.Script.Generic-c67e295e2d993af309dc999475e835ff7764aca3023332030731cfe600a17eac 2013-09-22 11:58:36 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-c738d8e681b075755dc482be08a4f939f82e881a2df5c2e8d92fb3741e54128b 2013-09-22 12:47:26 ....A 9707 Virusshare.00101/HEUR-Exploit.Script.Generic-c831e20580cae597abdd09ffa44ba6761ea04facfd963a0cf5914985b3c1b202 2013-09-22 12:14:10 ....A 11240 Virusshare.00101/HEUR-Exploit.Script.Generic-c890b34ce7cee81fa59523d89f0c1dd85d40d8de20242052717652116fff5b29 2013-09-22 12:01:56 ....A 6897 Virusshare.00101/HEUR-Exploit.Script.Generic-c8b3663a6f16ef54e5c82aa886e757b0b7a6c2d1b6917bb0affce1a0313b1dbd 2013-09-22 12:09:10 ....A 12018 Virusshare.00101/HEUR-Exploit.Script.Generic-c8bcb912a4a2984b5a0c5c96efa68a4662656eac2895c97197070b17f9936108 2013-09-22 12:36:44 ....A 21839 Virusshare.00101/HEUR-Exploit.Script.Generic-c91261b23ce655903ee206e3d9aa94292b417da70d7d2fa5a900328c29457ad5 2013-09-22 11:44:10 ....A 11556 Virusshare.00101/HEUR-Exploit.Script.Generic-c917574a85ea466969f053471f98b9dc9e5740d54af50763164462476e7a1296 2013-09-22 11:46:16 ....A 21755 Virusshare.00101/HEUR-Exploit.Script.Generic-c92d289bd757b4a2a305868a0be7e79c2f7f09ab4af482b594250b73c317d4c1 2013-09-22 12:14:08 ....A 11228 Virusshare.00101/HEUR-Exploit.Script.Generic-c9fa3b29f89b351d2caf37114931413e2ca32039d98126e00482055bb5879423 2013-09-22 12:14:42 ....A 11215 Virusshare.00101/HEUR-Exploit.Script.Generic-caa8a80081b67a930a0fe5cc31006cf70c4fcf401ecef790c4076d61819a7e83 2013-09-22 12:17:46 ....A 6916 Virusshare.00101/HEUR-Exploit.Script.Generic-cacae36b710f4acd356a949a03970d05034ad096916dbbfd461dd0a7e7ff4570 2013-09-22 12:38:54 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-cb066b753eaca7a9a41b37d8064a26c0550011615dc0a0dfa33b9d6727371812 2013-09-22 12:23:38 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-cb771c1c9ce6c956272981d41c474dbd2d09ca704f816bbaaa1f4641ede81661 2013-09-22 12:11:32 ....A 24168 Virusshare.00101/HEUR-Exploit.Script.Generic-cb79cf378583e1cf89531673a116c4acf76c960b73a77ee8a6b2ec3f0b8d52be 2013-09-22 12:17:46 ....A 11558 Virusshare.00101/HEUR-Exploit.Script.Generic-cce59d4e0b542a30ce17feb42e7e0022e146e226ce5f9d0c01fea1ee6c5a4388 2013-09-22 11:51:52 ....A 11226 Virusshare.00101/HEUR-Exploit.Script.Generic-cd7011dc4c87e873091ced76dbfef1e1f12edc62e9e06c6e6603e8466b9f7633 2013-09-22 11:42:42 ....A 21695 Virusshare.00101/HEUR-Exploit.Script.Generic-cd983d90613a37b1db546d785c971d5866a0f8d7de090b1155702723cf926d97 2013-09-22 12:32:10 ....A 10037 Virusshare.00101/HEUR-Exploit.Script.Generic-cef5e2476de81c2e02c39d8b45805a36bdc443bd03c5497c0ae1416cfb92a416 2013-09-22 12:44:26 ....A 21659 Virusshare.00101/HEUR-Exploit.Script.Generic-cfa2ca17fcfbe3dfbcddb9452a2ffff03288caf475be0d53c992fa7988ebf962 2013-09-22 12:41:40 ....A 10052 Virusshare.00101/HEUR-Exploit.Script.Generic-d0748e38f67fc0ef6cdf60bee21ce8dc105571dc3d11d886f12a09e875513f85 2013-09-22 12:43:14 ....A 21659 Virusshare.00101/HEUR-Exploit.Script.Generic-d0862a0fd70cd10e012442de6b02fc11e269e8236447b46bf1e71e58e7115f34 2013-09-22 12:30:02 ....A 10115 Virusshare.00101/HEUR-Exploit.Script.Generic-d191f434418117e8eab0262a1e4e676ba7e5683e80120bfcb485296d14c2ad69 2013-09-22 11:57:04 ....A 11252 Virusshare.00101/HEUR-Exploit.Script.Generic-d2230db8dbcade79f3da33d88b94ec1eaaa275e2577c5807852c2e578a0c0dd5 2013-09-22 12:01:04 ....A 11217 Virusshare.00101/HEUR-Exploit.Script.Generic-d2d497c41e7e1169269dbb6bbb41a81e48ba78cea352589d01b08ec70bca6038 2013-09-22 12:31:52 ....A 11497 Virusshare.00101/HEUR-Exploit.Script.Generic-d2f9f9d52d7957c5ac09b741cf769211b4095e1c996f8fa063341bbbd65f83b3 2013-09-22 12:45:16 ....A 6972 Virusshare.00101/HEUR-Exploit.Script.Generic-d379dc5b95954105fe4626193232f44397413db81c6876903f5ab685e59741cf 2013-09-22 12:00:02 ....A 11647 Virusshare.00101/HEUR-Exploit.Script.Generic-d41fb3b3245a961f794366d801cb80541867be6a2e96fc49f6bf0a4680017352 2013-09-22 11:54:42 ....A 21779 Virusshare.00101/HEUR-Exploit.Script.Generic-d4a55067593aa1dd2a47190753278d3c18bc07e6a5194080697973e3510641e7 2013-09-22 11:59:20 ....A 29906 Virusshare.00101/HEUR-Exploit.Script.Generic-d4a7d9c5d1b88c909d757cef8f5d18a18a24fdfac5c993ab6d45b8a6d1224973 2013-09-22 11:56:22 ....A 6989 Virusshare.00101/HEUR-Exploit.Script.Generic-d4b5c138225f9f2cfe3ae1fe995683b053d224df0476ff21f4ff275084e825ed 2013-09-22 12:03:58 ....A 29648 Virusshare.00101/HEUR-Exploit.Script.Generic-d4c1701177b4c7f7f48cbf385087837b20511d91b6719700429522189211cebe 2013-09-22 11:58:04 ....A 11616 Virusshare.00101/HEUR-Exploit.Script.Generic-d5184e66c7ba6b5906582f220e21a8132a7c51bc05c024b392e12b6ef7b3b261 2013-09-22 12:00:44 ....A 5410 Virusshare.00101/HEUR-Exploit.Script.Generic-d56e0cb5dd8f7020c59b0a0e5354373ec5defa0036ecfd970bacb658aadf2e50 2013-09-22 12:10:56 ....A 11549 Virusshare.00101/HEUR-Exploit.Script.Generic-d57759d48b044ddbb85794e12707f003729245d6ad6046b1d8065da60afa7916 2013-09-22 12:47:16 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-d5dc58bd5c0b4e5381820182b416cd082289e3f7cb28711815c12ddca77a60f6 2013-09-22 12:22:54 ....A 6935 Virusshare.00101/HEUR-Exploit.Script.Generic-d697223bcb7bfd60d62241aa7e30c23773d5abd07c9dd1311408b24cacf52e14 2013-09-22 11:36:34 ....A 24187 Virusshare.00101/HEUR-Exploit.Script.Generic-d6afe08197b59eac28c56c2603c43e1163524eafa3e94834d6344190b54739a9 2013-09-22 12:03:46 ....A 10025 Virusshare.00101/HEUR-Exploit.Script.Generic-d732a76f16d48491d3c466664ef0f69c059712e8e18c2c9c39827b4b3e7a2841 2013-09-22 12:34:02 ....A 11298 Virusshare.00101/HEUR-Exploit.Script.Generic-d925a06d7c4c7c67407d8598d344fe23689a632cd27862b2447e3d114eac0584 2013-09-22 12:21:38 ....A 21731 Virusshare.00101/HEUR-Exploit.Script.Generic-d9f6d9fe56fd30faa1cc03eb9fb042add5547167e929270eac4d6b5fdb46873d 2013-09-22 11:37:10 ....A 11564 Virusshare.00101/HEUR-Exploit.Script.Generic-d9fa42420cf1cfe1513f9c8847fd56a3be652bd1275d31edc98ae974bce22102 2013-09-22 12:27:48 ....A 29666 Virusshare.00101/HEUR-Exploit.Script.Generic-db0c758030d69a44b54a9e698fb8fbee5391f31b08129c70b87b743d748a7467 2013-09-22 11:47:34 ....A 11637 Virusshare.00101/HEUR-Exploit.Script.Generic-ddaddbe888fa748ae03ff85a7ae7267ee1d0cfb7b76f5b0beee6fea99359db6b 2013-09-22 12:08:32 ....A 11263 Virusshare.00101/HEUR-Exploit.Script.Generic-ddc7305f59c72739b90ec91a0e6b161e7e0dacd162d831288bccc947b8ca1be5 2013-09-22 11:48:08 ....A 11252 Virusshare.00101/HEUR-Exploit.Script.Generic-df2a0dc99f56417952b8c1eda688cbbeeaca4139ff66a0a808ce9c36d666941c 2013-09-22 12:24:38 ....A 11635 Virusshare.00101/HEUR-Exploit.Script.Generic-df3d812d0b6fa74a7119125598d43799cc1e46d065fa616ae727f4b3c36ae08d 2013-09-22 11:45:42 ....A 24144 Virusshare.00101/HEUR-Exploit.Script.Generic-df7e7c9408e7d503e1b37d3682922e2db179c27f6d1e75c6043c0918341c7e27 2013-09-22 12:47:30 ....A 22439 Virusshare.00101/HEUR-Exploit.Script.Generic-e3eb9a7a93876f2db1ce66a98333a69bc96b44edea2d38068da141a86b7bbd6b 2013-09-22 12:17:02 ....A 11610 Virusshare.00101/HEUR-Exploit.Script.Generic-e4ebfea2e920cde9b989beb099c8cde36dcbf99716247d3531c729908ce4bfdc 2013-09-22 12:22:00 ....A 11579 Virusshare.00101/HEUR-Exploit.Script.Generic-e53314375457f657ca4fedd598ff5f7554432b42ffb3e56cab1d7520718d2b6d 2013-09-22 12:32:22 ....A 11588 Virusshare.00101/HEUR-Exploit.Script.Generic-e56fabcf28e8dcc826383222a88c7f8bb82cb288ddd191977315d6f83fbce45f 2013-09-22 12:05:08 ....A 11492 Virusshare.00101/HEUR-Exploit.Script.Generic-e5948e6e806dda19ee78175d5f5d14b8cc574c9eae7fa54f33e538569e9b2773 2013-09-22 12:14:06 ....A 11257 Virusshare.00101/HEUR-Exploit.Script.Generic-e59ce94a1c53fdd33e3ac077c557fe03f59d51310bebe629547d3954883fdb3b 2013-09-22 12:26:32 ....A 6101 Virusshare.00101/HEUR-Exploit.Script.Generic-e5ca3fa40ab6b94eb87f5ff2be8605836c940ce01fbe9cdcc9d1bcd4cb15467e 2013-09-22 12:05:08 ....A 11320 Virusshare.00101/HEUR-Exploit.Script.Generic-e7194dc1b6ee7591793a216d2d6931ec9871da6154d3c9645d2065326e2f77bf 2013-09-22 12:07:12 ....A 11294 Virusshare.00101/HEUR-Exploit.Script.Generic-e8c5582cd06dcd4cdd332296313011ecd9b0d16f045b2bc423ecfcff6a4fca3e 2013-09-22 12:04:56 ....A 11616 Virusshare.00101/HEUR-Exploit.Script.Generic-e95ddc3b1615dc7ce6ebf9a0b642f08c5bdc3f5696765068d8e2b3b4d62d0d85 2013-09-22 12:26:34 ....A 11551 Virusshare.00101/HEUR-Exploit.Script.Generic-e99c651a390daa2799bb504923799f0ecb7b48f1de0b84d3843af6e5290c8a99 2013-09-22 11:59:48 ....A 11905 Virusshare.00101/HEUR-Exploit.Script.Generic-eab7f7578db92a72c0ff10ec572f2e6554fed8908fcb7400a7d9951606bc0441 2013-09-22 12:47:16 ....A 11282 Virusshare.00101/HEUR-Exploit.Script.Generic-eac4b17ca1f155e44f065d230fa4ab4eaf5ee94be57afdf7383bd33bdccf84bb 2013-09-22 12:07:26 ....A 9203 Virusshare.00101/HEUR-Exploit.Script.Generic-eae5d819902fbe35f239adfb9472312a698c1f6df4e057768da1f89465ce2017 2013-09-22 12:17:06 ....A 11578 Virusshare.00101/HEUR-Exploit.Script.Generic-eb0c7fbedeaf631aaf2941fcf86e33d6a278dfc61e68096368d0e2fb1fd0c9ca 2013-09-22 11:53:24 ....A 12561 Virusshare.00101/HEUR-Exploit.Script.Generic-eb30466191a58dac7116bec86d9e17bee881c997bf1554c33265813fe648188b 2013-09-22 11:44:36 ....A 5427 Virusshare.00101/HEUR-Exploit.Script.Generic-ec3d717dca3cd4cbb5a81493c04548f65ef94c3a2825bcc9fd4f841a34be0675 2013-09-22 12:07:18 ....A 11237 Virusshare.00101/HEUR-Exploit.Script.Generic-ec97509f84cd0910032fa4fbfe001ee39a5bb0ee74c488e5b0ce023f1bd70d14 2013-09-22 11:54:44 ....A 21815 Virusshare.00101/HEUR-Exploit.Script.Generic-ed1e2a526a3f5a7c6d9740f7faa9646f4f6ff8d2fd90f023545981a801eaece9 2013-09-22 12:13:04 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-ee61b1a6c17abafe16b03ae7415944cf5464cb8985e6929dc4485cbcf47daa7b 2013-09-22 11:47:32 ....A 5421 Virusshare.00101/HEUR-Exploit.Script.Generic-eee4f18a878e748482586666e8d1f668e74100654260f58ff15640f1cf92c75a 2013-09-22 12:08:20 ....A 5675 Virusshare.00101/HEUR-Exploit.Script.Generic-ef22497dcc8818cc006a887d920fb82f75af8640f8359015e7527c163827c1aa 2013-09-22 11:38:26 ....A 11491 Virusshare.00101/HEUR-Exploit.Script.Generic-ef4ae379d3414740b6971428f93600ee82c88566c7dcf2e99f06778cce1b15a2 2013-09-22 12:13:58 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-f01a0a8d2c4cfe3675ef81c8e75696383f4bf3e66698d75f50e8fd3a9ed86edc 2013-09-22 11:42:12 ....A 11246 Virusshare.00101/HEUR-Exploit.Script.Generic-f06d691476995aea7d037eb9143fabac6b032be84577303f1b40baa3cd325ec1 2013-09-22 12:05:40 ....A 21827 Virusshare.00101/HEUR-Exploit.Script.Generic-f072f60ac705741b6f1252cbd0a19db1237100219ddb214a875c33e7cbbafc2c 2013-09-22 12:24:56 ....A 11202 Virusshare.00101/HEUR-Exploit.Script.Generic-f138e3485d5f7400c38b95a9726685a2551a22b82897f2166429e4f177a69d5a 2013-09-22 11:38:36 ....A 10968 Virusshare.00101/HEUR-Exploit.Script.Generic-f182abd84e6490354326b6e86b773eb82f1f846f3572dd0fd4a35da70fabb9b0 2013-09-22 12:31:02 ....A 21599 Virusshare.00101/HEUR-Exploit.Script.Generic-f188424abf1cd138f73806d47f170999ca75bd5b0c9f1853452b94d6da5b8dbe 2013-09-22 12:09:46 ....A 29940 Virusshare.00101/HEUR-Exploit.Script.Generic-f2010637e8b15896fd40b2fab065cf24e1b25a9485c1a25c875608fccd8b1ae4 2013-09-22 12:27:42 ....A 29648 Virusshare.00101/HEUR-Exploit.Script.Generic-f2202fa949ff1eefb47c8d6d3b832b1afc8251c3b149fa6cf38f74ff44903cc8 2013-09-22 12:01:54 ....A 9153 Virusshare.00101/HEUR-Exploit.Script.Generic-f26769efb069236848611ce3ff58e51b1f698dea2ba3b7501f1d14f7e4efb981 2013-09-22 11:46:26 ....A 11315 Virusshare.00101/HEUR-Exploit.Script.Generic-f2e7da5b6d03afab6932fbf2ce5dbadd39958526c889a31bc6aa798487b6c240 2013-09-22 12:07:16 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-f36e0f7d8525e685853ba791f03a056327d8994bef9da407339d5cc6b095c469 2013-09-22 12:47:38 ....A 11665 Virusshare.00101/HEUR-Exploit.Script.Generic-f36e3b80aef928a01875c3ff670edb2ee3ca01b2de211b2d520c63a646e8fd5f 2013-09-22 12:19:40 ....A 6309 Virusshare.00101/HEUR-Exploit.Script.Generic-f43905ca44032462a84b2504b54cb977c912f5c6b98c7900ccf105cd4239f8b2 2013-09-22 12:42:28 ....A 11612 Virusshare.00101/HEUR-Exploit.Script.Generic-f43d160281ed4eafad55aad8197336afe6f784df9a64b994f184250241c5f9d5 2013-09-22 12:36:12 ....A 3452 Virusshare.00101/HEUR-Exploit.Script.Generic-f4d1f3ec14cc03806f7ec2988d7426ecc980251bfd17605d25151e114d38c413 2013-09-22 12:19:22 ....A 11181 Virusshare.00101/HEUR-Exploit.Script.Generic-f5bdc4e843013b16ed968f8be7eea6f5e409d7a934c91026a8c3eb4e73ff9575 2013-09-22 12:38:14 ....A 11163 Virusshare.00101/HEUR-Exploit.Script.Generic-f68ddef7847038396477e682f566c70f1cf25bc96cc78f66877b2044469f28d3 2013-09-22 12:08:28 ....A 29858 Virusshare.00101/HEUR-Exploit.Script.Generic-f69fd0f12c2f2c2d8bc12a063077f99ea89a4b476cdddffd968912a0b9587308 2013-09-22 11:36:36 ....A 11251 Virusshare.00101/HEUR-Exploit.Script.Generic-f75aa7c245ded2faacddb2bd4d25c85b801d6a33e816488ae0bf2a6f1f2dc8fa 2013-09-22 12:10:20 ....A 9188 Virusshare.00101/HEUR-Exploit.Script.Generic-f7e30eb6f383bdbc642b5412c72af4f10e2b209d38ffc6d99b8f1abdee1a2af3 2013-09-22 12:09:34 ....A 11563 Virusshare.00101/HEUR-Exploit.Script.Generic-f7ebdea203c43798490d61b62dd89c75d0de0593078e66c6ca8314ff35effdb9 2013-09-22 12:08:22 ....A 15254 Virusshare.00101/HEUR-Exploit.Script.Generic-f826808253fe7877c25886db25a6971adb0b6a6b55a561aab5e45a0f8e0bb0c8 2013-09-22 11:48:12 ....A 21743 Virusshare.00101/HEUR-Exploit.Script.Generic-f8cddac2fef02e06f975d7c54d4510cdad717ab9a54a734a4872f8e235e2b1ba 2013-09-22 12:27:16 ....A 11197 Virusshare.00101/HEUR-Exploit.Script.Generic-f92c25192f898bbf384a8a2eae28fdb09655fb774ba5aa8d0357d9a2d79c703c 2013-09-22 12:39:14 ....A 14226 Virusshare.00101/HEUR-Exploit.Script.Generic-f983cf80a5a61f32585e7992fbde75752bc5e8f2c2f63fc63d5ba30118ef7ad5 2013-09-22 12:28:24 ....A 29632 Virusshare.00101/HEUR-Exploit.Script.Generic-fb7d581ada89029d9d0974a14b0703cfe4d85fd31e7c687541ec509d71a7216d 2013-09-22 12:48:24 ....A 6966 Virusshare.00101/HEUR-Exploit.Script.Generic-fbed3b2db9541ce08fa6f5523014100c3dc6ffa7eea19959804b563baa937141 2013-09-22 12:18:56 ....A 21827 Virusshare.00101/HEUR-Exploit.Script.Generic-fd3fb85b92c671ee064a91328877149208b152bc062beb0f9fc015039cb38a18 2013-09-22 11:46:30 ....A 11211 Virusshare.00101/HEUR-Exploit.Script.Generic-fe3c90f5a0da5dbf8b1859d0932025565ffb4be5ccd5af38765e2db453ef9fc9 2013-09-22 12:14:00 ....A 29874 Virusshare.00101/HEUR-Exploit.Script.Generic-fe7f7e17c58bef62b8742204031b57b427b0be3da9a49b0bc8c0c3f63dd0f596 2013-09-22 11:43:32 ....A 46818 Virusshare.00101/HEUR-Exploit.Script.Generic-ff2e9d7fe203839ffc80aca3bf87f103eb83be8f10e27611a7a3331f7a5f66ee 2013-09-22 12:11:44 ....A 6922 Virusshare.00101/HEUR-Exploit.Script.Generic-ff88ab6c3f06b1c8ec369d0e739ad71e8e04e8b2714ad1ebf25d8f442aeac86f 2013-09-22 11:51:10 ....A 10026 Virusshare.00101/HEUR-Exploit.Script.Generic-ffaad29e7c733610ac08bcaa0a2d2a53ba57b518fbe7e75f4193ce10ce4da8fb 2013-09-22 11:50:20 ....A 1232896 Virusshare.00101/HEUR-Exploit.Win32.Helidat.gen-d3814009adebbb1852a958e3742cdcc53022ce8e307c40901b531cfb4b340e0f 2013-09-22 11:38:08 ....A 186368 Virusshare.00101/HEUR-Exploit.Win32.Shellcode.gen-cbb33cc5b6e38491da10ae3c1121427230deb6bf740d801fb86d81854ec39d62 2013-09-22 12:28:26 ....A 62976 Virusshare.00101/HEUR-Exploit.Win32.UACSkip.gen-33380920f5ab8b0db68e5fa74c33a767ec10fcaa3fb876eed4f78090af462c15 2013-09-22 12:08:36 ....A 531579 Virusshare.00101/HEUR-HackTool.AndroidOS.FaceNiff.a-86e8b2235e1d20dfaec05877fc24c0b10dfa6fa4ba47c531073e4dff06f24be4 2013-09-22 11:35:56 ....A 152919 Virusshare.00101/HEUR-HackTool.AndroidOS.Penetho.a-735f5b6439d5fde18fc0858e714a5437e3292ff7241b94e4102026491c4f8d26 2013-09-22 12:07:28 ....A 146137 Virusshare.00101/HEUR-HackTool.AndroidOS.Penetho.a-c876155ccd5a5f56df727c47f317478034e25697ffcfa2b2f29933779641cf82 2013-09-22 12:28:42 ....A 6667178 Virusshare.00101/HEUR-HackTool.MSIL.WinActivator.gen-677046259f9b37470ee2cbabec87c0a6150cbe31cf451b4c20943405ccc4323a 2013-09-22 12:15:44 ....A 1524128 Virusshare.00101/HEUR-HackTool.Win32.Agent.gen-52be1ca3c01686ff012290f1b3aa1fc10bbc068480bf12ddfc16c0fc8e7ca4dd 2013-09-22 11:45:46 ....A 3702216 Virusshare.00101/HEUR-HackTool.Win32.Agent.gen-fe0bb34093c8ac0fe6eb0fe1e2bf6f3df1e18949abf411f46ee6385578a8839a 2013-09-22 12:30:12 ....A 412680 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-162d6895b1c01510ed0db1fd7ea873384bc08c16bb6389399d2865b54c1961e7 2013-09-22 12:47:06 ....A 427528 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-306bb977ba02c789e176581cf2caf1bacc07e5ad222ff23737f4ad4e8d3a8119 2013-09-22 12:14:50 ....A 438792 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-482c6142caa4ea0aad664d1c8b90461a114342fe4e2fde1f08cb90978e1280c9 2013-09-22 11:40:44 ....A 422920 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-55cadb7c6ea9b1f4cb81221d5e2a5077b28f040ca9d9e6153ab357e74ec1b246 2013-09-22 12:39:48 ....A 431624 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-58e5394778f1044fdb95e2296b0445ebd8445adf4c2ce7e54194b334d6ea7141 2013-09-22 11:51:48 ....A 425992 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-592cff7b264ad7fea2432b7bd8a4cf31269890ce1c8dd84380a7fbfa88e29dc4 2013-09-22 11:46:36 ....A 404488 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-5a42428cfe7c493ed563a3440ce12911b35b03306fa864a4a3afdb0d376badcb 2013-09-22 11:37:40 ....A 430088 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-5ae55268357fad4b0978661c779d3341b273ef11f6dfae12107d0548becf13cc 2013-09-22 12:14:22 ....A 438792 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-784ac6bb7dc2dfad5131bffb5eb41ccfb5b88f01a5e11180fbea3fa4e975c3b6 2013-09-22 12:46:10 ....A 406536 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-81e05e398c90ace591cd7ec08df809e211dcf84ed2f0a556ddbd8ec360991c10 2013-09-22 11:56:52 ....A 420360 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-82fbfd21f7fa75e1cbfe32f40c4d294e0cb236a5fe91d386598f1637cbfb894c 2013-09-22 11:37:36 ....A 406536 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-8462c3694c8fbb671078a9dbe59aeb15768a7fc4183d0e6fdfcdac1d451ec13f 2013-09-22 12:18:08 ....A 420360 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-8af3fe4e6441ce98824af0c2194b9b59efece36e8a1404faa5a2eff7faadf937 2013-09-22 12:02:12 ....A 406536 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-9307af6be20808d0c4be8a519ecb52081fd5a3eb6fe56c73e0df58d500258c80 2013-09-22 12:11:10 ....A 408592 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-a3ff0e27d36ab42c33576f397e2c4270cf615488462dd447552e62691dcf6a5b 2013-09-22 12:50:24 ....A 433672 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-a4431a45fa697083099896fb3092285b3840c800f536dcbd7f56db0128d10cf8 2013-09-22 12:14:22 ....A 411664 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-a6ca767f70b4e846f07ac75462f71e5e75ebb4a03172a81a78ca806ca157173b 2013-09-22 12:14:30 ....A 426504 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-b3527be6aa804767575448766e19fdf2c3180dfdd45cd5aa1e7fe9ebb9c9159c 2013-09-22 12:42:24 ....A 382984 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-b53ed1cb56406e93f4c87cdb2bd8c4f916e8ce33bc15c1221c1de0015e1a27e4 2013-09-22 11:40:18 ....A 425992 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-bc489c5932b6aa85cba97ccc8d3b81998a9d847e864c3830cec2b5844d93cc46 2013-09-22 11:52:56 ....A 420360 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-c25cfc6e4b8e9930ea0ed189818580d49fa24d8fada392951816f1f1ceb79a28 2013-09-22 12:09:32 ....A 438792 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-c370fb001f2e6ef146c3092596a47642e51e957e41b4a730f938f2465d97b400 2013-09-22 12:04:46 ....A 411656 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-c66a3e2389b33d3b34c9b804124a4dc49a3740afca85879f73bb2a65f16c2e37 2013-09-22 11:44:32 ....A 404488 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-cb778f079f3db8a73be73f95c2d563c355771307f264848f27495e1cd083b5e0 2013-09-22 12:06:36 ....A 406536 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-ceb637f5ca9acc3d0c118561a754137df127e4330d6549b1c1b09b74acda011a 2013-09-22 12:13:26 ....A 406536 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-e50d002299f2f2d48d19910fa41cbc9391439f7923d31693333839a554741e39 2013-09-22 12:23:46 ....A 421896 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-ea219ff66349380a324b097de937f0129b5136a48e3ad852473389d4f24dec05 2013-09-22 12:51:44 ....A 423944 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-f044be6284159de69500284d223fde964bd18426691d9a30c730f2797e3a1372 2013-09-22 12:04:04 ....A 411656 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-f0a60ab1c781385e89f7980260ce28ee0a2aa526480853809baeffb308266548 2013-09-22 12:49:30 ....A 414224 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-f214e641447ba108b2460c4a6511c8ed175cfee161ef925a52951df1add50e32 2013-09-22 12:11:00 ....A 404488 Virusshare.00101/HEUR-HackTool.Win32.Agent.heur-fae7e2afd678f5fcb5c5078e71c204b118ac716586082d5082c0476e7d66945f 2013-09-22 12:06:58 ....A 4512800 Virusshare.00101/HEUR-HackTool.Win32.Chew.gen-2d94a7ab936965b34fdddc5595b744e060c382e33037eb12532e14aa015c7af5 2013-09-22 11:40:10 ....A 5181400 Virusshare.00101/HEUR-HackTool.Win32.Chew.gen-75894b0aaf593bc3815c2bad458a74143a1e655b41c3ee87bf81cec6d9c9e860 2013-09-22 12:22:48 ....A 1105720 Virusshare.00101/HEUR-HackTool.Win32.Chew.gen-763739b8a300646111178dc0492d0af57dd9161105552787ca4b2dc1cd2fa585 2013-09-22 12:41:26 ....A 3230953 Virusshare.00101/HEUR-HackTool.Win32.Chew.gen-7bab3f2dbd9627fad611b66548e007873665ac6d43eb00193d697b77c4eef24c 2013-09-22 12:49:08 ....A 3280660 Virusshare.00101/HEUR-HackTool.Win32.Chew.gen-86e3c9c62cb034e3717b40ac71bf3bf2c4aa23771f88b5c6429b4dc47298f94d 2013-09-22 12:24:38 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-03bc408c7498e978156f15940d96866ae3a7774c4c3f44eb7e8c2ab62127fc8e 2013-09-22 12:29:58 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-0ad4177a855a961590eeb12237920385f2abe7c3e1328e15c424ca74390df4de 2013-09-22 12:49:10 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-2590f08a708b944b0eb6e1ab46ad6811239598fb07711245f919711be43d0e7f 2013-09-22 12:50:12 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-3298367248be12c5a353075221f74f3b6c0a94b1a0b6e02f7f4b00770c4c0285 2013-09-22 12:12:28 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-5d8d2cea0e5d19777c4c188d5e4f766e42a8ba2252690801a72419bbda07e1b6 2013-09-22 11:44:40 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-74c87440c60df5ca53b9a2ac95d1e43e51d6e541edad51deb879c91aa83ae551 2013-09-22 12:26:00 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-78e3a171e1ddfd0748ac2c0850e884a420ce222b5f9bc8c67bd03504d715a07d 2013-09-22 12:25:00 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-893c3243f04d6a146cba42b7b5432a61a6bb1cfbec3870c36f62921d8a59ef2d 2013-09-22 12:27:52 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-994566f435b039086b80e9c1bb04b2b2706db02009d9746d253800ee04a87429 2013-09-22 12:25:22 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-b1499e17c13f79eddac93636def58ebda8e8c497d5f0d6eb439f4e706e4ac9d4 2013-09-22 12:33:06 ....A 174080 Virusshare.00101/HEUR-HackTool.Win32.Gamehack.gen-cef32d872b55937195bd2aa457edc0fabbf98280827baec5bda564acb13d37aa 2013-09-22 11:42:30 ....A 1055864 Virusshare.00101/HEUR-HackTool.Win32.VB.gen-b664ef52715edb6b769ed4ae37211d6c04f291ca0c6514b2fdbb21bff8c9db25 2013-09-22 12:29:06 ....A 6948379 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-122ae2435e4ba1fea7fea5774ac40332ef2dbc94d547e24c3372f4e8d3f17e2c 2013-09-22 12:29:50 ....A 223620 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-61cf2d4c3f5fe50970fde1e0be23d0b22493539930cad6ab9b902bf8f2ecb648 2013-09-22 11:35:30 ....A 2556725 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-62f166ac5df680b1baa90af067d1babfc54c7887cf18b268af3d2ae771d54e68 2013-09-22 12:44:58 ....A 2648688 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-83388da875be76e8425a0f6cdb97d3b2e5d137483601f202ac7e43a991d29c28 2013-09-22 12:27:52 ....A 280256 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-8c77cc74226508e76dd301372d5948d6426fd1c24abb091dca90f2f98735bbac 2013-09-22 12:27:48 ....A 293505 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-a2ae63ec59a22a6addafc38111cffede42e2c2612cde7203f085f557e91063b5 2013-09-22 12:48:28 ....A 4846614 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-aaf029634ef9a47808904a448e8049d8bc7c2fe6a36ae598aba0dcc0726beb82 2013-09-22 12:49:02 ....A 10892584 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-b4aa47967aaaa4358411f53aa40046ae09202a2b32ad323cef3957355d9a21f4 2013-09-22 12:45:56 ....A 12038410 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-b5336b7002d0180b3d8ee59e0e615b490cd312bbe45b7fdb11e8b8934d534a6f 2013-09-22 12:48:26 ....A 16026459 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-c26c360befb94dfea5acd4f987ee4032297dd604ad751fbde5859b7af489a508 2013-09-22 12:17:32 ....A 217088 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-c3aa33d9d3dcd72c8b5c6a912bf25540b9cef1315a73f49415171c24902dd795 2013-09-22 12:27:54 ....A 184991 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-c7cb332a06f0191addad2bc7755519eb967bd30e77c250666b27542171c706e2 2013-09-22 12:47:34 ....A 2524927 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-cec6f54db53ba3558fc7893d134369f7ff9303d75a3f68dda76512df213c6b4d 2013-09-22 11:52:20 ....A 271728 Virusshare.00101/HEUR-Hoax.MSIL.ArchSMS.gen-e62c8ededefdf4b884519d1f6c8fa528426ec5bb4e760c183d72f71119477853 2013-09-22 12:00:02 ....A 1386740 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-7e78b6c3f1f2dfd4c36ed818649d97db3af5d5486b010328fd91bbafeaff4c67 2013-09-22 12:11:54 ....A 4484200 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-8166a7e0dccad024685fe6a01570c86f8e8c3a4a8caaa4ba37a53496cfebc3fc 2013-09-22 12:31:50 ....A 6295023 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-941143531dbb3a88186f0c284a2d58c809b6246a0a7c516145044d9c00a2e256 2013-09-22 12:40:54 ....A 449400 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-b208e1a86a2b9a2e8520eee54a4e034a1f35376fc9c4a9484b7d0ff54e9c66b8 2013-09-22 11:41:40 ....A 2344378 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-c4fd8e3401bf43920473c466994ffa005c2b92b32e30c2e4600d8c94f6fb7d5b 2013-09-22 11:36:36 ....A 1747248 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-d89a775414bcd437d11036b5dd010a27c6bb0e7bf9103f95379f43833320577f 2013-09-22 12:31:16 ....A 149541 Virusshare.00101/HEUR-Hoax.Win32.Agent.gen-e6e5f41b9f1c994216bb166611d450f550bcb959a3a4ea666ec93dec5edf8acc 2013-09-22 12:48:24 ....A 84409 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.HEUR-183e720bdd024767a78bfe2d60158895058202f8750b9582624ed764d4d7a70f 2013-09-22 12:19:50 ....A 128512 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.HEUR-897b2e381ad8973bd40eadc5e6a3fbebee1d51a333c89b6bc6470d7a93fb7ce5 2013-09-22 12:51:48 ....A 100307 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-0aca87e2c35e329bd4b304b86f12c2140de4639055c724cdff5e738ca787d27e 2013-09-22 12:49:54 ....A 20564653 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-1b28d526676c702f718a4485e6e80e5647659bf638369cd040b45f5a32f90652 2013-09-22 12:33:58 ....A 4185838 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-354979b6048141311d26e650ba8ea923c1eec0cfcaac4d945e7395e0ace50c40 2013-09-22 12:41:08 ....A 11217398 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-46b67730c214cafac4ec4fa3831c5a339af05de9b03613d3a36cacb1ede2c861 2013-09-22 11:41:04 ....A 3587148 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-47b8db667c0c562ff4fdfdbcd86d105d35eda0c05076bea3723a1eb914f6f6d5 2013-09-22 12:06:38 ....A 1815078 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-485c5496d7744c5f19b850a51e4b30fbfe34434e9d89a0249bb6a357aa33186d 2013-09-22 11:52:54 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-553a118cf573d14c0c16f446181ba2788bf1e9910a29a93c2174bd7334fef9e8 2013-09-22 11:46:26 ....A 4537141 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-55c61715ca7cd5c90019a2b3f46585c2f66f8a4246d5432c212ca3ff540cb822 2013-09-22 12:17:30 ....A 3287590 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-56b5605e9a21942591c5e62e299b93ad2675c8572f78e56fd4c3d0c6fc4c814d 2013-09-22 12:01:56 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5775796319b368e27fc1dab3d7218382513c9fcd6e45dc424d55671fe6bbb779 2013-09-22 12:40:36 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-58c4d3603f59f85478ddbd7980b0163b118d6d4fde8d1b2f99975ccac9eae70a 2013-09-22 12:42:22 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5a09404845bb501e49f69db00c47443ae33f2a8f387efc7fb2654ccf242fb9d9 2013-09-22 11:37:46 ....A 2913894 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5a47937489faedf023ecd4b58298627f549e4b2cff4f9a8eab566d69c6fbaf60 2013-09-22 12:11:48 ....A 4696775 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5b8b7fdf615638f02944fec4e307acfcca794277c735cb9e22728c84bb8eadfa 2013-09-22 11:45:28 ....A 4398216 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5cbab60d91d6431d0fc4f627161e0d74896613df21b628a3a38c7d874e8d610c 2013-09-22 12:28:30 ....A 5242880 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5df7b36ce230fdf6aa9ec5f5706f682a0b014ffef03d30e7f0f27b4a5c310624 2013-09-22 12:07:32 ....A 20971000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5f1510cab03179820e6fa85854f8a9bce9917a1e7b16be33fc0835e087553604 2013-09-22 12:15:28 ....A 3838277 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5f3df13f3f9a61c809f34b356832658f62d87931852f94734f4aa9c12e0866c9 2013-09-22 11:55:22 ....A 27106929 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-5f4140033196abc96d1a5a1bfbc9ac8d57b32613c58082e4d63fa8e00265b4d7 2013-09-22 12:05:06 ....A 5339338 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-601423e9a121fb2ecf6cc97e8382c54300969d15b9b9069360e2a40484194ade 2013-09-22 11:55:00 ....A 4240697 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-62cb8bfca606fe19482a95a8535e989a3503067f3118134ae5e46a76a9ae8f00 2013-09-22 12:13:16 ....A 4519925 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-633ae0d31377a39a61ce6ac16e80cd565850c27594a9ad24ca817d5f5cdac6d7 2013-09-22 12:11:30 ....A 20971296 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-63cee7183e8f736f9dbf0aa5ff29509efb0a910c9915c70765b8bea22d4cc567 2013-09-22 12:35:42 ....A 5834240 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-63d1fb4b95f78be2a1682f5f0c89d8ceec69b08e0bdf83ae81154d8479bc7de0 2013-09-22 11:38:20 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6657702a3cf07683c5488cf6a034d6e37b360cdb493efcdc0aecc5de20798758 2013-09-22 12:13:54 ....A 3977400 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-66cd164a35fe3f62f4cf8d18e396ff33cd84affac138c39a99ae802908a55a21 2013-09-22 11:41:22 ....A 1223680 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-675ff4ffba7b10d805f7a7520634773d6011ce07fac2545040b2aee2d54f6081 2013-09-22 12:11:56 ....A 8857615 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6794c4362a7aa4147763669c9ce720453be48e3ee873364bd50887fbdfd015cf 2013-09-22 12:32:32 ....A 4443375 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-67d97d9f6d1a136b490c165dbae8df64109cba89a1ba43a9ba63a5c23cc76ccb 2013-09-22 12:09:02 ....A 15706832 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-696e47203b610f8372075646a368bff93df1784c1e6a4472bfcdfb3a115f6944 2013-09-22 12:17:46 ....A 6964137 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-69dfc891ea9c17de654dd61494e0922908b23e1a1c3d3ec97e200bb163e8d829 2013-09-22 12:24:52 ....A 8194894 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6a0a6991a430f7ab0b38429d646ddc4754860d0ea3ae47db9777224436b9a1cb 2013-09-22 12:04:26 ....A 3794879 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6a52b569fea66b6c2785ef6546e0990b61c76187b017b1a1684855edf9e0b7fc 2013-09-22 11:55:14 ....A 3828224 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6a9db540eb4411b72e799d35ebbb10eaf196d4804e3ee2178610b224807a0d59 2013-09-22 12:35:58 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6b0e1075e947d940831a04b01ab77ae2cddb9f47b583c6b5c3d9a981adf21c22 2013-09-22 11:45:36 ....A 207104 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6b8981661db35446f9864a6455d6697d79a3fe68c8320df6a857933c9e48b105 2013-09-22 12:35:54 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6c50fe90deeedab8c3093524065906c3bd3236a21022271215de1efe3b5aea93 2013-09-22 12:13:42 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6d0274df2696ec795ef031af4ab98a6326b2f304851f5a2d44171861e79d8875 2013-09-22 11:44:54 ....A 4990758 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6e1f3bdf50cc7fb8389ec5c929850d5a94024d79ce0b9aef41b7bc3bf48155ff 2013-09-22 12:17:34 ....A 4259872 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-6e3d33db6fc281cb0198b7b94804bd56f04a55d62693698cea8a3936a4faad98 2013-09-22 11:37:28 ....A 20971150 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-703aee8637211694b74ac2fd5c65244b4ddd317d1dcb091b6fe053798afae3f6 2013-09-22 12:07:12 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-70d645a4180e0e5e8c6a5acc8b43fdd4602638dba9fd26a81a8700f07267d90d 2013-09-22 11:47:00 ....A 20971296 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7213bcab2f42868bbfe93f47cdbd2174baec331a053402d747b0306969b748cd 2013-09-22 11:59:18 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7282c35d1372e3b904d01249e81a6c3a646e62f577c27e4b094d4d3ef254e14b 2013-09-22 12:34:22 ....A 5757834 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-72f234e17fa24e70c079acb218dc4ff4fe06fb89653fb2a032446c74cba8621e 2013-09-22 11:44:46 ....A 6493904 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7324eaf7834e8e25ea69db337ab5f773eb144481883c26861ab06e2ffc8adc8e 2013-09-22 11:45:00 ....A 10000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-75f25eb6a3d610482a56abed992879f4f09e945ccdd6c2af0e2e74cdfa242748 2013-09-22 11:44:40 ....A 5000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-765219fafa221924252f7a93b824642a8bd271f1fecb9c6ccb2ea2f8e95a8387 2013-09-22 12:46:42 ....A 4606798 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-769e84ef10882e497736fa70484831971e28e36c6895c06a62e0807e0a301741 2013-09-22 12:50:44 ....A 8946945 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-76f952a1ef90e7d0d938ee7b3e56ba24fa2154672f970eef5b435f5e889316db 2013-09-22 11:54:52 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-772360aada73acc9df03172eeb1043716a8d034c34fc47410efd515e5e451f79 2013-09-22 12:13:48 ....A 11447239 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-776e082e1632f6ed9d7b002ce934d76b194364aa550ffb5dccd597a0a3e7289f 2013-09-22 12:01:28 ....A 3587660 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-77d186e94dab55322ce898f621ab40b7a5794193b95ec109fb8e057ac37b431c 2013-09-22 12:34:52 ....A 1539419 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-77e5ef5054e7ba42d5b21dba00c885d4abee2d540db2a9a1f47a1021f085bbec 2013-09-22 12:34:48 ....A 2547921 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-785813dde7cbae3b6c106753f58531d432525541a97c887e01ba9296256ef1b6 2013-09-22 12:27:00 ....A 7512000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7897f9fdb57ea6ae238635b4c3321e3aa68be9baa84d7e0c7e7831b6f9217380 2013-09-22 12:06:24 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-789e0cff8894b74b3eb18b02190f38d9832cf79a00b6431da94f7d07ffcbaefd 2013-09-22 12:43:02 ....A 8523433 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-79552ea53e0f0384b69d9ad1f465d0870e588bf75f532961c63b16aec8caa011 2013-09-22 12:44:24 ....A 8079760 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7a6fdc6fa7a4e4aa0de6d8111b78d6496dc7ed390f51e360fb5e0bcf5ec16212 2013-09-22 11:59:20 ....A 4000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7cd1062b90601f7e1296ae859bd40b7a8fb4a7616bb6780843c63e0197a7cddb 2013-09-22 12:19:30 ....A 4741538 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7d8fcd7ea98e13e2e49aa78093f7ec0e65a67aae6c01d8bf6bcfc49c0526e44c 2013-09-22 11:36:26 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7d962eea21d2d8c4d7127bbe46b6dd98a1b75a441c291eb87504da289a65fec4 2013-09-22 11:57:46 ....A 2151180 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7e49492cd52ca81248f7ac3dd6ab866c6dc4f31e0a85e4c150737d37d38588d5 2013-09-22 11:57:18 ....A 6244482 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7e812bfe420bc5b4b62035ddaf17bb31484a1f4285dc1e3fc645e598455b2293 2013-09-22 11:43:24 ....A 1579419 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-7fdd2b634e3d2eb0f30b689c92f12935db21f5fdb9f190f9155503ddda6e83bc 2013-09-22 12:14:02 ....A 5000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-810d208d80b9c2c13493cfe7962c5e5a18cc210153abb7efb13fff2fc8d42673 2013-09-22 11:47:36 ....A 6109184 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-81d7cadff8c3c8868818938fb3699d9001d451ca01d933bc4f5c0dec1edd81c5 2013-09-22 12:51:02 ....A 1762600 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-82132ca452729f001b068cb7fa42b32ad95402ca881eb97cc102ad83cc8a9811 2013-09-22 12:10:58 ....A 20971221 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-835aebecbe4118bc34184fa45c64ce04133eb7a4065d3baa9afa968c98cd5a5d 2013-09-22 12:37:56 ....A 9126432 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-841e41788e75b79a0a5410b9ef8b7f4f3c4a0929c6313073c413ca91c95acb84 2013-09-22 12:43:44 ....A 5750784 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-843eecd9ccb61b259f6dcc60582529fb01a30d53bbc001e4bf7907c47360214a 2013-09-22 11:41:16 ....A 20971148 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-84453a2388c653913a4a79b5733cd207aab0a12cae9ca7f2b394d1edb0268fe5 2013-09-22 12:09:26 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-844e95a047978e91a5d968e37364c213512acdb6a9428491a93f7aee7cb2ee6e 2013-09-22 11:40:04 ....A 5000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-868a7ce4e5e1ac7a1b341329c77b153a96db34c054591c608006d54f12ca36f6 2013-09-22 12:14:46 ....A 181760 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-86b404ece5b881a3c7445f2bbe917e17cb4c77197cff95e9174626b93b9a2df9 2013-09-22 12:44:18 ....A 6958659 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-885323d36f338dbef27721d094ca4377555868f2048e7e547b9a0e7d500bcc42 2013-09-22 12:21:18 ....A 2968839 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-886e80c273dcde39ae86a418e5166949a87a759c428fe98620d281b1d0d5b57a 2013-09-22 12:09:36 ....A 6789935 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-893479bead103c839eb005ccf3209f1c9f5b92eefb9df705d578e7476de56667 2013-09-22 11:40:06 ....A 6743692 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8a139b93c3b34bf6d22cd55dc35813ecc011a545cee316b0164443cb2c9268a8 2013-09-22 12:12:32 ....A 20971151 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8afb17d5f0f3beded370f186f72d0029c3af2c0351d92569773d765ad805e2a9 2013-09-22 12:37:24 ....A 5349051 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8be468677f8b84e3839b3bde6882af091ebf446061b5eafed285c8262f9143ee 2013-09-22 11:45:20 ....A 8842612 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8c742ab1062be154b371d33066683984b00c5a04da8448f92f2f22b0e519549e 2013-09-22 11:45:10 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8ca135896dd73f78ea28c63d5fcb8491c82f668247e8df10659209e972ed7ac4 2013-09-22 11:41:18 ....A 1896549 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8d36e184c5e0190cb59afbfc22149c1d871c008f54b0a76890a84dbd0daa6a7c 2013-09-22 12:44:30 ....A 8846000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8dc774fc789d8be7b79230ca50ce57de2be9702108ef4f1ccbb54c69841dc6c8 2013-09-22 12:50:52 ....A 8636748 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8e2f5e1fcb4615d6afbff4c377e007fb076c25a77d2cac99e67ebbad24acfa4c 2013-09-22 11:51:12 ....A 364544 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8ed9323f72493008c1685a91450deca9e2bbe1e493f8d6cb725dce4fee3fdc71 2013-09-22 12:07:42 ....A 2677632 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8f6eaaa7f65c57137383a901daa626653d46af95dc438860f386a87cedc0a5f7 2013-09-22 12:33:18 ....A 4024327 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-8fd6f24515652acbb2dd0c6c833dc743d2f96243df16779ab1c54056cf537a7d 2013-09-22 12:35:14 ....A 298497 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-910f5e4ff245080f12a7cc50ef25161c300393d2bf67e5049ec989018eee9774 2013-09-22 12:25:08 ....A 8234950 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-91b0a7cc57c1d525711605e9a27cda8b544b9eac6bb54ce6309b749237e8725b 2013-09-22 12:18:04 ....A 5455516 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-92f59f4a89203f57a816c981f4000b6d30be190c13a006a10efdcbc88b4d8240 2013-09-22 11:46:22 ....A 8445425 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-937481f212f30cbc8f3583d7654a490b301fb14131e5977adb585545319c2036 2013-09-22 11:43:06 ....A 7468736 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9496c363ba1b5b24fd19635849e3af4dd003322c68806c534335b4b17f5a3c10 2013-09-22 12:42:44 ....A 8680000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-94f5bb9d5c05266b1c18af2c0d7723831e2d4cdcaec129532ee69c6527b4fcc2 2013-09-22 12:18:16 ....A 5762044 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-95117a54c2aef8953aceb864ae494924e23565407ca911b0b126c491dcdf53b0 2013-09-22 11:49:08 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-95d1c4d6fcd61370d997d511652f8a4eb4e5441e226ec50a317402f1db2d7102 2013-09-22 12:19:50 ....A 3947780 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-97c07e782c140d6685643aa2c87684faa37ee4d8ca6ac9ad68fb89b2ee81a428 2013-09-22 11:48:18 ....A 4231667 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9b6d5394830b08a9ce69e56878d1abbaa4f5491df5ee067dc3f5e834e543cd59 2013-09-22 11:41:52 ....A 13589730 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9b99a529edfab50b5ce81c404e8de2a805e4622b507e29e45423029632995676 2013-09-22 11:59:44 ....A 4417679 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9ba3d49308317a6e1d449db2e562c1a0a8b6657084734dbed23a69b09951b80f 2013-09-22 11:45:38 ....A 4139745 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9bb778ae3d6ca139903abcca4806d174e3d819f056918cfde8d93d0132717463 2013-09-22 12:04:52 ....A 5875522 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9cb626d8e1e159c5e04a61e0272c44667ce44a3fc46933b7d463840ec682f427 2013-09-22 12:39:36 ....A 4020606 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9cdb8d4fe4b998c38fd03e17003c1b64ec4755efa1bb5898c904d0f6724252e8 2013-09-22 12:15:16 ....A 14438193 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9ce94360f9258e8e174a14cb3585fd8de9b5ecc5fd3193ec809122c60095171e 2013-09-22 12:12:16 ....A 4881531 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9e381055b9fbdaeef203fae20c076f105c87bcf94eb01249d8d5723ec97c06a9 2013-09-22 11:36:56 ....A 4021874 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-9ef327a75e02eaafe63dcbe5704d46b162294eabfe8a120d898359f9c78324d5 2013-09-22 11:45:56 ....A 3751779 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a08c8fb9c57f69b8158f041e426bb9a468ef7772650521d04dff8ec1b5986d38 2013-09-22 12:15:54 ....A 5041148 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a0b651de8911db77fd27fcc8bf2447c5c08b3368a2a793ef43afd54f942f8bb2 2013-09-22 12:16:42 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a14495f663f1094b474a5b8a399fcfb0fa1edf325d7711d2d23ccece45ac786c 2013-09-22 11:39:26 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a2b04a01f13be548e4fef7256f9becf3a33d86897cd119248adf326cd618772c 2013-09-22 12:48:22 ....A 1227264 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a3103a024b370e2504379fccb6df906e749530247e8745cb64242a4fb005534d 2013-09-22 12:17:06 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a3a55d9b00ec3a9356114f4afd7848ce36c38e3fef330857d7bd5b7830d2fd87 2013-09-22 12:08:46 ....A 5537243 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a44aa764b12859023c51f8ad4eca03fe6975fe983872d0ca6d0f53a0a00f5762 2013-09-22 12:17:58 ....A 5521724 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a491c9614305045f8affa7354e9bb28ed72185aa81052864ad7c4ed855adc8aa 2013-09-22 12:06:02 ....A 1234944 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a4c1c5e11caeee65f38b2b0ea7bee51b253d2d62042273c43a5598b81bca9675 2013-09-22 12:10:16 ....A 5305775 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a51dbfb330d8f417a035058de8e4bcdc79cacd4a8adf5e8508927e7da329ce5f 2013-09-22 12:03:06 ....A 1214464 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a6004e2ad63f800b547106e912a71a330fd62a204a2bce96c61fed4304701d4f 2013-09-22 12:29:34 ....A 7796375 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a6fa367c8e63a3383e2c9d8a8993abeda411c97f44fb4719c6eb735914ace9ad 2013-09-22 11:54:46 ....A 1456316 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a79028b72d146f8758a9ca1e23574e591243004d9668b1572dad194a017f2e88 2013-09-22 11:54:10 ....A 6964866 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a797674221b307ac50730781149e7cf8c09e582f8a4bbe7f6dbefa0a889bdafb 2013-09-22 12:11:26 ....A 6700175 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a7bf8c0dad6566a1843b45003b0ca0fade45846182dff1c62e3841801a6d2607 2013-09-22 12:21:12 ....A 8936111 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a8029517d286ba104cbe906ff33df158b83ef02e2552dc2030d0d0dd697afbb8 2013-09-22 11:45:50 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-a9b8cf3a312b10b7c504f3be02305061fc4117b5fc5082e828fb487191361f36 2013-09-22 12:15:52 ....A 4591896 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-aae6420ea814becd95321104a86dd220c80ac4ff1f2692106b913a8b3d0aca83 2013-09-22 12:48:06 ....A 196097 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ac609e1f7d1e2e157a9c89b5c4c47014e4a34fc262acbeb4eaf8636a1aaad9bf 2013-09-22 11:36:18 ....A 14307222 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ad1e31e67d685de12c12df194cfb2bcce78f3c7c7ded10ac19afbcb7b39b179f 2013-09-22 11:42:52 ....A 397208 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-aee603538a6fc7681bd04955e0279a361c5c4ed1dc935089291b62a4a45d5e40 2013-09-22 12:26:10 ....A 20971298 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-af9bee8508e5024ec78b2161c39f161d224dd9be1c41863f14492b1bb0cbd08d 2013-09-22 11:56:18 ....A 1444207 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b0149979ccad76f545b2b8071af48cb95a6ae4d5a08cd2e95f60be9816077489 2013-09-22 12:29:58 ....A 163840 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b15e18e791046bdd330db5282c3daa1e43d15fe431e9410e344a51245ede16ec 2013-09-22 12:38:26 ....A 4713462 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b17941ac0ecead790ab196923abf809e01e2e3df1c78a6cca25cdf277f3570c3 2013-09-22 12:12:44 ....A 2443228 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b1ab26bcf9184cf254a751d041a24007341c7492f3ccbe3b08459b1676ef4b51 2013-09-22 12:41:38 ....A 1758720 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b3d6bebc50612ee45bd3b180a41fed6b317244a7d2a965e235f76df57c3457fd 2013-09-22 12:12:40 ....A 3761579 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b46339f33cd20a8a85d08987f257a61cf7d4c966fafb810c4f2060d3ef33f1a3 2013-09-22 12:43:20 ....A 6243458 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b46845e2420151e25f2134d66276ae3ea4a1ec166d618b078ecd38399f8e627e 2013-09-22 11:53:24 ....A 1752506 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b46de1557c1475bfee220e8bbb6a5f349a69700b1d3ef0faf46561ea145fb8f6 2013-09-22 12:30:08 ....A 8000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b4f62930c3a35f69ed06792a837e0d2aea91535105642ec1f7461efb5c203e43 2013-09-22 12:39:02 ....A 12892338 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b63438150261366f88afbb3f334c1d84d9af9a279f5e609a55a35bcab07af213 2013-09-22 12:20:54 ....A 10109356 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b6d6a56b3c6b790c1175b17fe16122fbb1c76a2d95271e3fc3970b5c54138c79 2013-09-22 12:04:14 ....A 4000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b6da3fa8f4b14d1ceedd220fc36b92b7983716bc9a145448b1a8462fcd1c7825 2013-09-22 12:17:28 ....A 18580436 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b70892d1054a6898b33eb2812f09debedef8c246e948bc5fbafdd3bb0fcdb96d 2013-09-22 12:31:42 ....A 14870560 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-b9195a83254ee119954c20f4d183f795156617ad3cde34bec77505a2e989e875 2013-09-22 12:10:40 ....A 20971003 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ba5b5fd0c031e0e74729e689dda845dc2ff1e277bffe3030d701be97c9fd5667 2013-09-22 12:16:16 ....A 3863598 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-bae0db2bd60b0b74ab6eb612553c62a4bde8d320ffb0ce312692061177bb3b90 2013-09-22 11:49:24 ....A 13977231 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-bc98592fda7f57d0a9dbaf79c5e7c632a4dcd887db6622082f9c34dab2d29cd9 2013-09-22 12:36:10 ....A 20971239 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-bd272d4edd3b020565f4f5ba8a9278cb7403dd35e87ead2ef215433e4b25db96 2013-09-22 11:57:54 ....A 9813749 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-bf1abec40d9b9a159d7d404309a71046961cd74fa3066ff9f5aa73584b28dc15 2013-09-22 11:44:10 ....A 10000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-bf53b19a1fdaed65022080869773e5db8cea459b73ff8035a5c62e1537567548 2013-09-22 12:16:12 ....A 7843951 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c09a0d5ce2d15fa90668da656535f112058c5cbad9ddf63b3072d8066c24a47d 2013-09-22 11:38:10 ....A 1971352 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c130a8ce4050fca1f13e85429faee3280e1f9e5ee78e602faa86e6f9f1b155a1 2013-09-22 12:08:48 ....A 5000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c1d678f48afc445c35bb276fe40c04d8c18004e4ddd277591d3e6e94735238da 2013-09-22 11:41:06 ....A 15885433 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c214685b30f9598a0dfbb0a3b554d4a3819ec8746cb6280f1ab6b227ebe586af 2013-09-22 12:13:20 ....A 5622150 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c31917af306d8b328f5e2d69ae7f00a4b7a1283d388b83b997120af84ff913f6 2013-09-22 12:12:14 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c3eb0474315c2fa4da1059bbc5db152ea6ed8fd605266c065aa1a6a160efca57 2013-09-22 12:35:28 ....A 14817600 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c3f80268886ebee93d8e678cd576272722ef824ceac4ac3752f0e524fd73f2e1 2013-09-22 12:33:44 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c4b374a42087638f19e5e534eba7b69fd4beb5b3fc43b624dcff9e10a24076a2 2013-09-22 11:42:16 ....A 2208483 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c537bf222725c179295e44832f58b2873714e7dd56d9167c260954bfde5d3657 2013-09-22 12:14:40 ....A 7613842 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c543f7a76dd2f3af9414e687148d5f4a58d8950c4041f502ee6e633e6c7acda5 2013-09-22 12:38:44 ....A 5508833 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c6dbddc20a70048eeb0f9f7412f27fd87221f89dc21169a4f32cb29dfebce3fc 2013-09-22 12:26:20 ....A 3096000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c70bf588d19b3e2cfd2de10646af8bb48da5718195521540ec0d0e08a131fa76 2013-09-22 11:50:06 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c89ce15be8e8120f21b62e51f626bc743dcf777d054bfcbedd3de9b49e90b69e 2013-09-22 12:43:16 ....A 8469775 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c8eb473320a3f743e5a7df272d501d40dade876045f79869be83d3aa5de6293f 2013-09-22 11:56:54 ....A 16693350 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-c8f479b68d788e650dc2405e0cd32b37d918fa2d9e8b76e7f33b1865498d9d2e 2013-09-22 12:39:06 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-cda87038173f77dc735e8045a0c18ea4e61b73b7ca513afd7b8ff732ccbf32c4 2013-09-22 12:29:16 ....A 3031824 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-cee47ee73178c097b933f977c4f607a21d35ae889594aed34b2d529df766bc44 2013-09-22 11:40:50 ....A 7188775 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-cf0f93d7e46f9eae3a6c877b3021a498abeeec36b6f190a2ca560f63f33c512b 2013-09-22 12:05:04 ....A 5668240 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-cf1f987a2ebb5aae906ec4743e84848ab67874c41ec82ed227ffb0edacb3063b 2013-09-22 11:59:56 ....A 7247575 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-cf3714efa35be1b1b41c7ddd8d79b5e5964c22be43e1d6b6aafaf06434862357 2013-09-22 11:57:40 ....A 4206465 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d0bee9343906d3d11c730eb335ee157a85f8cbe737444ac1747a08ce02853974 2013-09-22 11:37:36 ....A 8819887 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d1267b10b958af53d8d101907de1672359658d41d98e954440f17de715c2b5f2 2013-09-22 12:16:58 ....A 20971283 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d19bc7ea509b77974ad12d16298af019e94bfd556accf910ffba7d958ea9262f 2013-09-22 12:07:26 ....A 20971270 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d38e7a0c8f8cb85bb31dc1f752ddb9b378ced4d2aaf56d6670fbf229c7d63d0e 2013-09-22 11:45:26 ....A 6495623 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d3ee9f8a871bb8d6a60aaa6e9bf0d8bd2f5e066370054de04912ffdeac0a2f1d 2013-09-22 12:11:46 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d4986462d5b6846c1bc99d6bb84a72e68ec26865671aa473c567d29f6e20dae7 2013-09-22 11:51:30 ....A 9259411 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d4a85c69d0b2d264d81a395acdfb50bf61dd73f5e87aa9bfb48d4f9e3822f940 2013-09-22 12:45:34 ....A 10000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d4d7d60d9798f81a72821fa21784eaefe6e876991fba0b0b01f62ded094bb2a3 2013-09-22 11:54:44 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d4df09c02525288f63a0e6c7dc9f3d0ffc2fe444c509dd708397b910db65d017 2013-09-22 11:55:30 ....A 5095485 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d601fcb97946a528b3987dbae7ead8459e3c754bafb49ff8208a531259bcda1f 2013-09-22 12:14:20 ....A 8359329 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d6f9751c9c9bb1cbc67f6388da269e8e431a87384ebd15e3af4b3553426d458c 2013-09-22 11:36:34 ....A 4944549 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d722109d29a54ade55bce1e4cfc243f43f94aaa930faa4fb91afb784bfc1e3ad 2013-09-22 12:07:36 ....A 11026041 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d86dbead0140b6be2e910f818c10cb031334b5c071f539d5d3f62675d50d42bd 2013-09-22 12:07:56 ....A 11772375 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d8c3ea4c73d7dbe67f554e1af66f9478691907aad483b11cfd14aae2c8327cc9 2013-09-22 11:48:58 ....A 7000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-d9e1c496b2df5593a23e00c4c02ab5ce91d3a22990894b44a5851840e4de789c 2013-09-22 11:48:12 ....A 5000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-da16b0fad1c7be57036edda7b709fbd2564feee1a874bed4ebfab03f8cc73c7e 2013-09-22 12:22:20 ....A 13020000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-dbbaba7a85612772693351e0a5baddb97443b0096c3ea90949b16d67b83da894 2013-09-22 12:52:28 ....A 6534841 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-dbc94643de35d28d18242c7fad0c9bcdc63bf1a18dd6961e3aae583eda98d39f 2013-09-22 12:18:46 ....A 7987423 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-dd0895756ae1fa2c4826b664d1ebdba5a45fed5510c42c18455bad0d1e74c4ad 2013-09-22 12:25:50 ....A 4366322 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-dddb7575afc6a933614f6b381e17dc1a831652ff64cec506467830ed97e4146f 2013-09-22 12:51:14 ....A 20971136 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e0a322859a87c0b0d23118d8a7041b7be080e4d60f2534129298cf2bbf1c0a06 2013-09-22 12:34:42 ....A 3773114 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e11aaf04fbebd627e5e34c0364753b792b46cedc2fe4c95962d87681043c6430 2013-09-22 12:03:00 ....A 5312664 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e36bc53f405be8f813fa275be0d363b05f21c69cbbb2b36db46fd03d528c4fb9 2013-09-22 11:35:40 ....A 20971296 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e3858120906dd27d7cd6e2857f27c0d6a1815695129bb202c4a400d0cb47f2cb 2013-09-22 12:09:42 ....A 8695283 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e3947af567f4c50411a82eb32e3f57973068835cdc035a5c7246a3825ce2803a 2013-09-22 11:43:52 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e3bee1742116e787b09fa2c1c2284f8ca48ce7185afe15228784530946939940 2013-09-22 12:00:08 ....A 1815060 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e42fb01790580754dc0930dc542c82b0f2ace127dec3b271404cf4396fde6a64 2013-09-22 12:51:46 ....A 8846880 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e607b922f869e5f3e5105f3e732862a1b34f728f0bce598c20390f78ce3a2592 2013-09-22 12:20:38 ....A 7190782 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e79ab8ad820d526071733df786fe49c73e0df7490047d7f4a494fdbbf3f53b43 2013-09-22 11:54:50 ....A 4748475 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e7ba1397d7ae43b3258d90b530da29084ca592a14cab9ba5e39d5f4c69c8e570 2013-09-22 11:47:28 ....A 11061148 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e7f68e86436a7219df34bc1950cec6486b0f8571828d230be299eeb79f318e25 2013-09-22 11:57:10 ....A 9000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e839af3456e7f6398211af6e78ee82e4ad4c1b39dfec8fa75c61dea9db0a04ee 2013-09-22 12:43:14 ....A 4318407 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e83d7e08a03ab5ee793262a58dd3894ac6e946740cdaeb3b66b7dbb701093c5b 2013-09-22 12:06:58 ....A 7582138 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e83e5de116116d0e453e4eccde46e0f02bac1ef0bb066e37403542830ff3b3fc 2013-09-22 12:00:16 ....A 2738400 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e8a85de766207414df619d4d3052685a3b7f9437a1d8f5b679c67d73fbbd656b 2013-09-22 11:59:14 ....A 9270925 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e8f3d7cd7f26acc51921fc35fb0e92c9a926bb0aea31fbfb3bce9d7520d66925 2013-09-22 11:35:32 ....A 1223680 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-e93ea9af3a9c84b4924fc557e39ab652b32a9866caf5657174a4926c88797ce1 2013-09-22 11:51:10 ....A 6964137 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ea3941aad91ccf1bab7aa9f99b112c108a2b1c61f3eb400b766eb62ccac7ebce 2013-09-22 12:06:32 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ea77db1933664e3d2d05bd085c16471e1cf7e425680f7cf37d94b5d02ca4243a 2013-09-22 12:03:06 ....A 4994555 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-eb296105346907ec21c94ca291096c9de8fbd4e56cf814b3111cda2569e4a973 2013-09-22 12:12:14 ....A 7575561 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-eb315e8f7a09f2c9fbfa6277ab8dc4156c092ca9250923d510fad59626f800b1 2013-09-22 11:41:54 ....A 5322538 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ebc0b125e46ae4401f6fef108c39137339e2d20e1065928bed6572f416f3cd32 2013-09-22 12:13:54 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ec4cb82622148684f52c4dafbfb8a99daa0068b24958f74cb6d8cb3514459bbc 2013-09-22 11:54:44 ....A 10347179 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ed6ae284319bc654bcd59475269570df8afac041fffbe0e0dcca1e94ae5a054c 2013-09-22 12:39:08 ....A 1525319 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-edb606a09e3b54cf800039535f36e1ff1335c5695816ba8fb59eea140dbfa93f 2013-09-22 11:40:08 ....A 2156741 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-edcf00e3880c7904e361e6f3c0ba65f84294be63f81d49241101a6709bc07c3a 2013-09-22 12:29:16 ....A 3665854 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ee4244b1a179af677006dee2f607ddab7a03e79b091c4e62f86fde76a79fa4fa 2013-09-22 12:15:04 ....A 20970996 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ef818358d24345d274b8d944f3dfe5a639dc8c437b1fd19a75ee1a3313dbe369 2013-09-22 11:41:00 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f0a3cef8ec34c093cd6f469526c601521021306d2699d17bef1f9533c44cc484 2013-09-22 12:09:08 ....A 12179603 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f10a96f81c12f0360e2f96927d55af26d507d837d39dc688dbdc473fb7282546 2013-09-22 12:14:22 ....A 955542 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f2fe228bacefa2d3b1df669c0eb23e5d3ead41bd63d5a7889726d71ecd95de04 2013-09-22 12:21:02 ....A 4814235 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f60f3de91262d685cb605b7b2a9f64898b1ea406d62d72ff4a6884aa87c3e909 2013-09-22 12:15:46 ....A 13126352 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f6279e59714388786eed4cb6a6c789b847f934e3b2df9d313d0c2753faceaa84 2013-09-22 11:41:00 ....A 6526538 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f67b394af3e56c8760386e075870664d6225c54aad1fb35db5fc4fb413959320 2013-09-22 11:51:44 ....A 1287680 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f7a3fa9f4134bc736c5d027bb1d6dd045d1fe4de4790cc6ec31cefd31db0adee 2013-09-22 12:44:38 ....A 16275984 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f7c91c05686096b8db20891d61e679e9daf84146fa58fb5d652fe82c3ca84646 2013-09-22 12:17:38 ....A 588118 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f86ab2d03c799b2814907ffbdb1c5f71c082e674cd6dbfb5474c0ee195662664 2013-09-22 11:53:12 ....A 131000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f885e1dc3b53c975199ba970fc2266ce328dfc3930ebe3e3ba75aa7fdfb961d0 2013-09-22 12:39:46 ....A 6717200 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f8c8914509ec1cac0c8c4b1a9c6eb3678cef4d82f1dfb4fe8d9c03bb2dcce0e8 2013-09-22 12:05:46 ....A 3000000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f919a348ebd4e8bf5579edb5660665e1744f469293c1600132b83f1601630520 2013-09-22 11:57:24 ....A 4969636 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-f9c2112e5624475a9f6a900ffd6bfe48435acbea34fbec7d1e6168d12bbc679f 2013-09-22 12:44:14 ....A 8450448 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-fa2ba5aaab0894dc71144741b033248f1e3eb2f650226216b03120a13c1a5de1 2013-09-22 11:37:24 ....A 5850237 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-fa75afe756881089c599b47da50a745693d22264735d6e6fc6fc127c1b457ac2 2013-09-22 12:12:38 ....A 136192 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-fa948e77b845d9554ee15cd334f62ca719bcdb461d88ac4c7daecdcf752e4677 2013-09-22 11:49:56 ....A 5583246 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-faedd33fb651427bcc38990663bde18192deb87fddb38ca908091179152913ad 2013-09-22 12:29:40 ....A 4183016 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-fd0510469bc450a9d2b322c5f07e06a04fb6afb2b451e8548f1ee6107474834a 2013-09-22 12:12:40 ....A 16546739 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-fd356d2e597e805c2d219c0d0ea1a2b2cd26d86bf30685c794a73eb2fbdcdd4a 2013-09-22 12:23:00 ....A 4482439 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-fd5926d7cc60ca4d9afc32319323cc7c82f6cd09bf7451397669e0eb5f7c2ae5 2013-09-22 12:06:38 ....A 3298171 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.gen-ffb9cb65a98dea2387aaf2adf113482ba1fc23b633da1e5e3cb8124e4009e453 2013-09-22 11:50:00 ....A 5336336 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-42daa27a1056f40abb6b1a280e398416409560c665126c02c2646ea3a1e0dafe 2013-09-22 12:12:58 ....A 5277754 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-5bdf67a587a7ad947dd38e494596391c6f21af9685562d00bdd630d3892e191d 2013-09-22 12:32:26 ....A 4289350 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-5df0820475a964157bbe3e7066bebb1c5bbaf950f538df93280be9bd4fff2eba 2013-09-22 11:49:26 ....A 10676135 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-66d6dc54b1d426da66302b87971478e539bcf8e2667c395fc14524b72b86817c 2013-09-22 11:44:00 ....A 7597549 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-69ec0a1f657d4c55e2bcac294361e7c284381c72f046a7a8411f113921a405c6 2013-09-22 12:04:06 ....A 6970332 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-6a5b11a3800ab0ff60f9bedd35752cccc15b92520113499fdbb917e18329feca 2013-09-22 12:06:26 ....A 4910913 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-7293f75752d670aaaa0a9aef57fa8053764f9ea72453f0f3eece13c227afdaee 2013-09-22 12:18:14 ....A 7670237 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-76d114acae782f27bdb1db3aa792a58c3b5c01e1b1e9bc6b041ef82c24e2add6 2013-09-22 12:43:20 ....A 6621749 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-80dda262259009e5f7f070d02053512abfd9e2b0eb219e250cddf18f0601f327 2013-09-22 12:50:50 ....A 135680 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-8b8129b09c06c1bbd0cc8fdaa1a7a6057ee56a3da7c2d9e3f984ea456479e5c7 2013-09-22 12:05:06 ....A 141672 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-8d15ee1746850711db2bd3f19610e384617d5987f15c8f2665a11f15568e8fa6 2013-09-22 12:04:40 ....A 199681 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-909d3f5814b8107e67d8edf9dfdbe3051ff657e680708f9ee4b06fe2163330b4 2013-09-22 12:04:12 ....A 6859569 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-9ae41b18ee5afbcb3000122f7cf298d2dedf16e65e1de25b31a7e3ab45eab1fa 2013-09-22 12:09:02 ....A 8747852 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-9b56962958e2b3655cc360211d4c532bc0ec6c8ee70deae564851d8d5f5ad7b5 2013-09-22 12:12:24 ....A 15427633 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-9bf1211b594b960358260a54819aa65137f9bf836a6d04f601c4ddc56a400bb7 2013-09-22 12:14:38 ....A 4566548 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-9c7849d194d269f151215559b610a4174a06cd79c829bcb96b22db1a1fc2e9da 2013-09-22 12:19:54 ....A 6089774 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-a22a044ae850664ab2da07d859f15b6c014deda1d1d079395488ea60ffd94071 2013-09-22 11:40:26 ....A 9626149 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-aa0b1964545edf94cfe8d4c0834dcce1de440c0d81a1fdc74b492824d4553580 2013-09-22 12:04:50 ....A 6194775 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-abd870d3b5aa93246f241015de23606a506bab3fe498c460bd76e29944a55e44 2013-09-22 11:42:02 ....A 197121 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-b1d9b16026551441785927ee8e6f5260c0621e9ca4150e688b8d90777bffdfc3 2013-09-22 11:56:08 ....A 13595179 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-b4693775ecc71de07f99c0299b56cf3a2856d99558268b260f52e1ef1a03dd1f 2013-09-22 12:06:54 ....A 5462538 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-ba55ab5d1216ba9498e11ab1f47fde9bbe8b683e3aedb527f3ca612fee75d682 2013-09-22 12:48:10 ....A 7873350 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-be05445d09417d7e9e7b1348e6e96e9f1a8754b733f2957f8322e88ccad27a16 2013-09-22 12:44:08 ....A 5386931 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-bf5ce79305a7312d25485d2df9b040be6cd60fbfe7f6566632716adc5ea757ed 2013-09-22 11:46:20 ....A 12383315 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-bff6481ca6ee4be357a5ff22f0a168f2b610d7d14ed7af18a7b654d37fcd8c82 2013-09-22 12:15:14 ....A 10939349 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-c70ca6942f7af3c40a6153b1b23de0d07fb1752f28a241d69d360c233dc5cd9c 2013-09-22 12:12:40 ....A 9008713 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-c9548f9439ecff7520093afb593d042c2abb99ba4a7030a2bdc5314853485e95 2013-09-22 12:43:28 ....A 4719372 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-cc70144d7152809157359f6d9042357a0d880f20d89404a049c349934ba7059a 2013-09-22 11:37:24 ....A 8928975 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-ce290425389ccec8f999ec83cffeb8069dd0f99beda592a29085e144f8dad064 2013-09-22 12:02:18 ....A 7980826 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-d50f356d2dfd197250238cc5cae0da3d315bccf8d2d30fd950c12b09558b49e4 2013-09-22 12:46:46 ....A 17748938 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-d9cab0b63631e0e184d63e3e3b526dff59ff841f01033d02daa37057831808af 2013-09-22 12:49:12 ....A 14716436 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-e863e28ff673cad704b06596cee794a5279a1f1b2a08a1e17d3b339c278b0195 2013-09-22 11:39:30 ....A 3765964 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-edda95c6aa20ecc8dd7ee86fcf32ce7b80f92507f69651f493cc61e69538cb16 2013-09-22 11:50:24 ....A 6763151 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-f1650fc444ed969105cbc102827862b613da18b9005f04b3e06f31a29b185ea7 2013-09-22 11:43:08 ....A 20971270 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.heur-ffa799daa6b5b018170ae3dc852a8d72df27596ebd4ca15cd6787c14d948fede 2013-09-22 12:45:18 ....A 4736568 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-6437645cda1bf82e6902ca6dff73fac9263ee3aa4eeccbdfae9b2ae4422bfd41 2013-09-22 11:47:34 ....A 5124444 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-64472b78db97079a47c79160845b302c3f1d76a7d1ce74da61e485cc502983ab 2013-09-22 11:41:34 ....A 10934746 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-69338c68b6efdea5f20752d8114599064c042f9352bfd9b67d4f2e9b9d5b8aef 2013-09-22 11:44:40 ....A 1386934 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-6959cbc5c37745c5083ecff5ebb79a6a60cef42b192e9bf6c1126dddd875ca67 2013-09-22 12:02:10 ....A 20209711 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-73715de66fefeeb757370ed31aae14f2fd4babcda35518c555084040fcdf94ff 2013-09-22 12:26:28 ....A 8164800 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-74b729d9b2479bac492643eba6ddb06f6714e242b06b4d6ebf0c30e59e4b6c18 2013-09-22 11:47:08 ....A 4629262 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-7870e7a81b64692df6aa103444b07a930ef367e527ee5b71ae7e8a57d97c85ac 2013-09-22 12:06:48 ....A 1388533 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-78d57f6f0d79bb64ad74e3aefdfcaa8a3e3043dc9efc1e194822bed7ead3aa26 2013-09-22 11:59:16 ....A 9493174 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-88257f4f9ab90746471ba9ed1831684964b507219321c8be90722a7efc282d96 2013-09-22 12:07:18 ....A 7378068 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-89b85dade9bfc95638fe8f4b2e327c59640ed31f3340e28f243bf70e46100d16 2013-09-22 12:10:58 ....A 4714111 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-8cb6a8b833e641cee6dd0f9a45e6d1265026569aaf59a7c5b872563dc94c7259 2013-09-22 11:44:12 ....A 4854939 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-909dc2ef63642ee035346eb2e1eacb8371c8f8f08d29ad97bf4d57ecede456fb 2013-09-22 11:39:30 ....A 4560051 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-946457fc9b097cb3542432accff6ea412513edf6952c832b5c9e064759796df7 2013-09-22 11:53:52 ....A 5430018 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-97a4e76c296c49313b9b359aa8310864d478e87e2d668722a5f3e3406d36933f 2013-09-22 11:58:00 ....A 6226583 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-97d523cd6047079be60bf52da0362a53a703c49000f1a8e5643003383b40657e 2013-09-22 11:58:10 ....A 1434393 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-99bbe8c5efccbbf6ece9930e5fceafbd50ed8c3e7196cfc6da2f647dce213b26 2013-09-22 11:36:32 ....A 4767188 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-9ae5abe0082f0dddd04c226a96c18e51143c6854216304deb7e370d3025071df 2013-09-22 12:16:42 ....A 11006074 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-9bab885e808f1b4d238a1cbb1f3d4ef81174e6524c59323cc1184972d3a53671 2013-09-22 11:38:20 ....A 3783899 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-9e540af4f3dbbec506e10a5626e6afc8063c7420c9bc47268ed5a4a0c47b6c7e 2013-09-22 12:45:58 ....A 4572400 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-bea5c57b94fb73e611a442236e50995c207fd3e153426189cddeba32c6ed8110 2013-09-22 11:55:58 ....A 5293138 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-bf8b7b480f5ec6d0a280fad194e831f85a049cd2b430c3f99a8427da86ada4fc 2013-09-22 11:36:42 ....A 4760820 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-bfc6d71c2e9d9c78ecf12136709553124f5d391cadd7342793d821d84e617b79 2013-09-22 12:09:06 ....A 5948771 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-caf845ac01d3fca9ffd1ef64db0206af5ee882db991f667abf04f9fbe3b461e6 2013-09-22 12:12:38 ....A 5432000 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-ce656ccf4ba0d9cb1e7989bb525b5d1328176804850facf30a00c9b330c4a30d 2013-09-22 12:00:00 ....A 17265432 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-dc579c827685fe10eb55d620852e35e072cdc1bfa31f9d43176b43e574eb1221 2013-09-22 11:40:48 ....A 20971230 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-dcdae1cdb82ad8acfd46e2ef58b55c8c84d436dc84e26714038f23616f2c0bea 2013-09-22 12:24:48 ....A 1576400 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-e171ba70c8a3aa1a86649185a976b0b300a98b43b069515b8bd29a4562f02aee 2013-09-22 12:48:18 ....A 5642891 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-e7d16fdedf07bc2f92f8d280ca13ff8bbb47d3ba1cc0fee01badfd21df36142f 2013-09-22 12:13:12 ....A 2263376 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-ead708cb5d8302c118762f4959a189d70ee9fffa00e3de838ae8051194d071d5 2013-09-22 11:55:08 ....A 6390179 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-ebf30ec636b31558263de8687bb5c17da6c03ccaca3590adbef304f73a97f6b2 2013-09-22 11:57:18 ....A 5662763 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.ox-ecf7ca2f069bfe3ae1bc1c11c764a69fcd805f0b8d68f50da9509425fbbf9261 2013-09-22 12:11:22 ....A 197120 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.seq-e5479b4f413e5d329a4a6c10fb75edcc0d88596624c95b2293bb14e43da19d4d 2013-09-22 11:52:56 ....A 215818 Virusshare.00101/HEUR-Hoax.Win32.ArchSMS.sji-a7f54cf327c4c1937370ba67d4226b6e932bc2fe79e16d8270541e1f01205dc5 2013-09-22 11:37:16 ....A 132096 Virusshare.00101/HEUR-Hoax.Win32.BdaReader.gen-b472d29125accc7c6bde7692f791b190b0a2380c1ab192565f01674b8f3d7e7b 2013-09-22 12:43:38 ....A 397312 Virusshare.00101/HEUR-Hoax.Win32.BdaReader.gen-c7358629ab7d953d127646ca35a80a0a41893e0dbb1a320cfc36491b7bb3b799 2013-09-22 12:45:08 ....A 1985042 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-13d5718ce11d98ca51c24408b1880502643bf57a94625934e68f10224bc34a06 2013-09-22 11:58:56 ....A 133072 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-76ef80004be8ee8341bc4d12106f9939f5778953480e334b35865d53dba18bd0 2013-09-22 12:24:00 ....A 133128 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-940ac9312323511b2e32b49d230c9aa2d538a5d111348477091d0e934ae58cef 2013-09-22 12:12:26 ....A 187264 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-979d3d03a9ca27316c98e382e8a85ac08f40012e3dcac658fade0d965fc52fc1 2013-09-22 11:46:48 ....A 3542462 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-cf769d09d01e4d92bcbc750a115972478caa2307e9bf9dac552ee14da7b1636d 2013-09-22 11:40:06 ....A 187296 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-dbf11e5fdf1884f810c97a20bbc6ebf840e6c89b8b58b299cc87acede3ec29b7 2013-09-22 11:48:18 ....A 133088 Virusshare.00101/HEUR-Hoax.Win32.DeceptPCClean.gen-e6a9aa28a249acd5db53f8ddf6869d0d591fac09e30ff8890c0494d1aa9b72e7 2013-09-22 12:26:38 ....A 413184 Virusshare.00101/HEUR-Hoax.Win32.ExpProc.a-6b00b933b0b70fbfe486af9c6251c811840347df4df5daeeffc2006638b6ff35 2013-09-22 11:44:50 ....A 415744 Virusshare.00101/HEUR-Hoax.Win32.ExpProc.a-8f2813baf60d6090d913c7091a1bb65490189421bb07094bc9e41db3497b711f 2013-09-22 12:52:34 ....A 263680 Virusshare.00101/HEUR-Hoax.Win32.ExpProc.a-bed97ae2c6341c579603814f18e6acb8da42e49a30220d042aa3c60a9df304df 2013-09-22 12:47:54 ....A 120320 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-1d462c15610c6c9cb5a8b7050fd85630f67af00fd871b0cdcb3fb3cfa21cdc4f 2013-09-22 12:51:00 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-249a636b654737ca14d7242f57fef63eeced5cef206456a92e8b61afd276827f 2013-09-22 12:44:24 ....A 411136 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-772c4852b6a4da1e6020740daa82855fca6b38fce4a0c2e46a1583eed21fdb39 2013-09-22 12:29:16 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-77dfae4bbd671cf53c665b09e13f81c045a128b270dc460c8d668b24dd88139b 2013-09-22 12:23:02 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-77f0eddd48fab05a2cdb79dd38c5c45ba306d0e06bdef489860b9d6b3c8c251a 2013-09-22 12:21:58 ....A 115712 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-8450f8c1a7040acbaaae5189044806f48912a2b8b7232db7d9cea7900432df9b 2013-09-22 12:25:06 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-8620f4d80fb63746c35b03124a57d6b389f57ad810c8306df842b67ed6902b40 2013-09-22 12:46:46 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-88cf5489ae6075490dba3bfa1178ab840d49003a4d02d4a5c3d87fa2fa67f00e 2013-09-22 12:25:56 ....A 109056 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-8b404ef05f6c7a748cac6ba736020f25dc2a426403b7040658b2d65ea81e2a2c 2013-09-22 12:35:56 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-90e01e319d01c573e98a3c929f6796c3a599301cc8d88685aec4a02bca6b1fa3 2013-09-22 12:24:04 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-91831458018d5471af05c04920a295640d816b925e0984f1194449fb824c99db 2013-09-22 12:51:44 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-948ed8172a20659171c9f472759c81eee1bb4ab58f7924fb18a9d0cdab54b163 2013-09-22 12:15:04 ....A 409600 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-a3e817514c6475098cc377ab32321129b8efa4eebfd5d0d51482b28337b08c4f 2013-09-22 12:20:02 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-a51cfa3d71ec6027ad896abfb4720913f840352f72184375ad2f75eaa89fcea6 2013-09-22 12:41:08 ....A 409600 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-a619eb4b34115d749b315f8f877f9078975cd09022cef048123f15c689bcc9a4 2013-09-22 12:31:32 ....A 409600 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-a74dcd0cd0e41cc21902dcc01d9e3f36e0bf3bf7b0b23af8c69a1d05a9d385b3 2013-09-22 12:28:42 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-ae6099ce6aa842d915a8677d28d0bda0d499c657293e50bfbd1e77437a243327 2013-09-22 12:32:56 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-b1482ba71f2d68c9b6bd8b14def028e5a444169a5fbd6e1b17ce5febc84d57fb 2013-09-22 12:26:52 ....A 125440 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-b84a0e49444300661633e62501dbcd588b159712018883b2044de40696e110f5 2013-09-22 12:28:24 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-b9312e6cce8459c50c4bbe2c6c10e5af17e74bc3fe0cc70d2c2630ce6eb73484 2013-09-22 11:56:42 ....A 312320 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-babddf2c81b9cb28cd765159b541cf9e8a1218ed4fcbca3a670c2d549e2a27fb 2013-09-22 12:45:00 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-c14acaa0776fc17498496bfc7a441bdc8b7304540b76f3ad2420419d81d8ccdf 2013-09-22 12:11:38 ....A 126976 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-c2a1fe3e45f149876ece47c225ffa70865832a6233b7ee1a0294b832ea73bba0 2013-09-22 11:49:58 ....A 210432 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-c2d3427aa6daff763b403397f88c8ff04e76d867d22a89793ede22a75355a3e0 2013-09-22 12:23:44 ....A 168960 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-cd2a80223bad31cf777e295f45ba937c05d2c289be3977da7db5f1af26434a21 2013-09-22 12:47:40 ....A 79360 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-cd3030d783f8bdf9c1adeabd11c11ac4f5598ebf422688280f9e3763ebe57ad4 2013-09-22 12:22:18 ....A 73728 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-cd75403263a5b74c404ac7d36de8f4c335375b00c42a48f184233c3037e70804 2013-09-22 12:06:10 ....A 125952 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-d7c94a1882c2bac9424fd6def4eebdd0a4e0043e1d6552e32e65966ba48c4271 2013-09-22 12:32:24 ....A 312320 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-e2371bbc5d2f0c7b9062367e47c1d397216a00892f5c834f713cda25f097eb15 2013-09-22 11:40:42 ....A 409088 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-e90627f07e03231d35ebf8c2cf2299a2a6c21f4266353c4035680fdf1f6fb495 2013-09-22 11:42:48 ....A 851968 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.a-fa73b129939e6e9008d91e27c61dd1861a858dc818726ecab713c220af4b0d2e 2013-09-22 12:15:20 ....A 439672 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-209905f9ec0b49f73268ce046e1937293dc5b28ac2924ddea30f6baf24391285 2013-09-22 12:22:44 ....A 88064 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-76783ece74305bda41888939550d5e2c9d287fd608bb3fe76b9b140f18e402e8 2013-09-22 12:15:38 ....A 83968 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-7d6f840eeb8c80863bfdcca13891b1b9fa7b81cdcf37210787ac18b45c49e849 2013-09-22 12:14:46 ....A 83968 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-7e1d604e16d5853a933eab1de92b4c7072e3d8bf0790072b512ea00370e35356 2013-09-22 11:38:04 ....A 110765 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-9a582c6838bf109f83223b47253369b0be2eb466856f21b8d56dc868ab0b73d6 2013-09-22 12:41:10 ....A 319527 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-a548c72eac6b8de0fd5df9c719d3a7e0b8cfb27cc99bc192bba2ffade7fb09c6 2013-09-22 11:44:42 ....A 78336 Virusshare.00101/HEUR-Hoax.Win32.FlashApp.gen-d0a082a5d2f6980e573484958f15baec9f20e2a37ebe6ff97a8eb7495a60d0e7 2013-09-22 12:14:08 ....A 142336 Virusshare.00101/HEUR-Hoax.Win32.FrauDrop.gen-37c177ca46421088dc4425575b7cb36920551ec32e6205d6fb9d034aa699b492 2013-09-22 12:27:20 ....A 385525 Virusshare.00101/HEUR-Hoax.Win32.FrauDrop.gen-43be760e74fd8d1d31828c6676915f308e6b7c5757a7daf5e6005888c3bf2933 2013-09-22 12:31:44 ....A 124928 Virusshare.00101/HEUR-Hoax.Win32.FrauDrop.gen-92f58edd6d82aaeea993004b9d5eed3bbe3bc2007cca95b18aed11a4eced93b6 2013-09-22 11:35:50 ....A 1695089 Virusshare.00101/HEUR-Hoax.Win32.Generic-6200aebfb6830b41a2262a345b04b924fe0da7c397078d6cba4dc8f78e68df8b 2013-09-22 12:19:28 ....A 19796000 Virusshare.00101/HEUR-Hoax.Win32.Generic-aae19db773d280be0b781e4c38b9ec0cd452b7f18619c1ea280b6268ffffc48f 2013-09-22 12:46:04 ....A 8846000 Virusshare.00101/HEUR-Hoax.Win32.Generic-d16d6d0b0af3208d6ad61b36fbe75bcc46ffb99c237261fa0297105cf82c1877 2013-09-22 12:42:02 ....A 8972280 Virusshare.00101/HEUR-Hoax.Win32.PCFixer.gen-a61b877473aa1ac6b9af5db533db1e3f330feb38963c9830918e3482b39a655d 2013-09-22 12:23:40 ....A 2207540 Virusshare.00101/HEUR-Hoax.Win32.PCFixer.gen-d7248965b1845f74b934db4420f5e6e4dc9108407590101787d0a04119fb8a3e 2013-09-22 11:54:44 ....A 57706 Virusshare.00101/HEUR-Hoax.Win32.SMUpdate.a-efd7bca91c102b1fc50569a671377c5ffcef56b65e1e5ed7d002e82ed98bcfbc 2013-09-22 12:50:04 ....A 651776 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.a-5351f99f44704f7c1551bb2698f7f2e554f35af61efcdb904d8a70a40a2ffd4c 2013-09-22 11:43:38 ....A 337408 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.a-5cfa1dbc89f1c6cc0236865c333d5d5e2fecc951a041e4c2ee2dc12617b63061 2013-09-22 12:14:36 ....A 382976 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.a-87acdf9e69f170652718492f14f45611ebd908f67532129c1e749775e137b6cd 2013-09-22 12:19:54 ....A 323584 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.a-c154236c9b7bb4ab7324214f68c3e0588af9afaaffbda31e95174937695ab1d4 2013-09-22 12:36:52 ....A 406016 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.a-c1ae4c50048b8b9aeb9b601ecbaa2ce9cbc209ca125418772183ffb0734e6a9a 2013-09-22 11:44:50 ....A 337408 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.a-f9132765f7352a66f0456d26aa684d7657a4d81d4d58ea9b1cbba5bdf4cf0675 2013-09-22 12:37:38 ....A 386048 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.gen-91a12ed500617d2a52cc78c610f6644306be299bb02c92e3d4e8e95cca88fe49 2013-09-22 12:26:34 ....A 385536 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.gen-b26bd38465c432729ea6d555ae9d69b62eba54578f0460e940b8de72261e632f 2013-09-22 12:23:40 ....A 234303 Virusshare.00101/HEUR-Hoax.Win32.SMWnd.gen-c39b3fab03e9644fcd4ba0e78da9306310c77daef647f14da955669d238a2ed3 2013-09-22 12:36:00 ....A 1328968 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-1e9a266bf2a4cd94b5d2f61a2326ae6bbe3a0e8a8708372820e261eb65c4260b 2013-09-22 11:48:36 ....A 1328912 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-22d700ecc2222f11329f4320d3348ea134bb056951ca42e98d5726feb2511832 2013-09-22 11:54:56 ....A 1328872 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-35025f0d630bd4ef1c61c6873a40f90dedd0915af5841ccdfe3d2378297af313 2013-09-22 12:01:58 ....A 1328792 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-5bc51e5e2538b152498246b288d9e3383c371368b9a3eb3f89137bf6e067c875 2013-09-22 12:03:38 ....A 1328904 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-7b7bdb92ce9b66c638099fb303074860078101add7c628ae46ec6c6f4535a9f9 2013-09-22 12:16:18 ....A 6220712 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-8d2420b3d08c75949f094d5cc506ca8a3a4250e3289fdab64ef8ff0d8c9f00d6 2013-09-22 11:58:42 ....A 1328832 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-d61923cc37e562c15d3e6c37c36b190c4f2533b35809b886dcf22e75e851eb90 2013-09-22 12:15:10 ....A 6220696 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-e340e6ce274e95481cafa1190a76c8ad754eb58f699ce05981338e5b489bd577 2013-09-22 11:48:10 ....A 4895200 Virusshare.00101/HEUR-Hoax.Win32.Uniblue.gen-ef10ef40086c3373d88445e358d82c09ac3a0edc4fa891d6beb1a33eb612d335 2013-09-22 12:33:48 ....A 634880 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-660eb06a25ca2b5c8d29919fd9ad1b85d1b59e7fb95467519e1cbeebd31c9ff7 2013-09-22 12:05:56 ....A 495616 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-6ad9a672145f983d528fead8fdd222eea286f061a4563c316a38c7b8ed4b03c4 2013-09-22 12:16:38 ....A 393216 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-6c7f048a78d31eda426cfe1d86d78d41c02b9ea38aacc9a578cceea5603e06bd 2013-09-22 11:37:44 ....A 1044480 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-b8b53fc3bb491e4edf2264d4ef3a5d860f510dabeb44831da9b8f3ee08997651 2013-09-22 12:27:28 ....A 647168 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-bcf435749b331b7b3622b5467bb8d6762815a3d9fe05ab69ea309d4ccc1b15cf 2013-09-22 12:06:12 ....A 462848 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-e0022ac34639bf6a2ea435f29f3051a85b4c40321a20ed2257c5a8035808aabf 2013-09-22 12:32:56 ....A 561152 Virusshare.00101/HEUR-IM-Worm.Win32.Chydo.gen-e6fcdf0144e6f6703982f8af0cf26bad10e2b5ce3380ee9e29e97b9411cc4463 2013-09-22 12:43:14 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-0a9b1da557af07673f1f6023d1987f4737b74ebeecefed76b2bad4212baf0b8b 2013-09-22 12:08:36 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-102249ae3639692a05348eba4ebdcbe1b82556c5351cd12c500b6ba2a1c2c331 2013-09-22 11:51:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-1f0c0fcad8a0ebf85ce5f69ec7b7701aec5dd3b94f69290c2feacea1d728a5eb 2013-09-22 12:46:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-240a26b9d56bf4e3cee364ae0179c00f6cdd20fff310035f99fc5c9aa63d741b 2013-09-22 11:37:28 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-2d6a4510e4b027f21ec0a3088047331f6588c609e98dca2d29aa85d9e3bd5d12 2013-09-22 11:39:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-4313c1cb2a8a83806de0d44227aff3e55d3d736f60dca2b8b215a8c6248bf23a 2013-09-22 12:03:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-438fe5f0a0ea37ae796f4c6020f693fea504f14f4e7eda5885c59db5e2e9e4e1 2013-09-22 12:22:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-55317b14382460f675295ba1590ead8e349f5f42853bcb0f77fa9dd0e011f183 2013-09-22 11:38:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-55b2a861cacd0d9728a6405053973d820073dcdf71125d4b205eb60f9ae9c15c 2013-09-22 11:37:02 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-55ee785f80670b5ad788a89f6c30a028657d90fba3a27ffeae7bd946b3b2ff1d 2013-09-22 12:19:08 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-578855c9ef9c6e6a27fceedce0d3b828573a1d6d7d45ebdc4341a9879dfbe82f 2013-09-22 12:14:00 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5842e8b74cf0979e51a4ced3d92cb5892b33db964fd3714aa59e572093962df2 2013-09-22 11:48:12 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-58a9976b41decbc7daf391e9186279248b4cd6ca10ab10e64aafc9a9e83bbd26 2013-09-22 12:49:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-58c97afa144ce16aea2f53e4a6df181ad0a6e6a27f6951d41e0f5d992ed75130 2013-09-22 12:12:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-59b17ed856c2a3d94f2d761c604899f71ec6d1869ffbf5385eec261d3d1e543d 2013-09-22 12:14:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-59f0dfda52eab7f81dae454cefd25cf98dbb98a3ef6cdc5a852b00907da21480 2013-09-22 12:08:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-59f5d610a5408eab35ccca9098849e0e6731f90621f0b836e26b632723588b35 2013-09-22 12:33:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5a003853f73e51117864fc4e279e922d88c17718a9c57fffda2de75995c05242 2013-09-22 11:53:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5a152eb68797dd0d481939209f1d077fcac98f16570daea7a37afed640362b7e 2013-09-22 11:54:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5ad9012e1f0db9e5e8fee37b2db52f39a1b7ff5d024afe6f6bed8ca69b1e9bf2 2013-09-22 12:52:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5b118508c7224fe34939aa51e5cab06aff1ce2140083345ee381931e3b82875b 2013-09-22 11:49:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5b6c8818339c91bcb357aaa54248f6dc929151435f9baa567bccb82b54ed372b 2013-09-22 12:13:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5b93e5d310534d845e043e91a22d4045ddafa8668786e3bc0501b14a4085e15c 2013-09-22 12:14:46 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5c51fb3c756ae63de77cc8b0814616101ece2cb7b59bb59d2f09691754437956 2013-09-22 11:56:22 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5cbdc6686f1ce3cff540126a7c39853f16c68acc7af5e7a0d64a8a183ef6411e 2013-09-22 12:14:10 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5df1f5677b1ff5f56ec4fc33fe6b6fd0f7586c4fa2cf6ff159f60fadf62b9fb0 2013-09-22 12:30:46 ....A 69715 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5e161bf28ea88b513f67026b565f17382a1457d9fd73288aac2bf406c2ed60b4 2013-09-22 12:08:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5eedfa8625d4cc1e322e79af29189f0e37172512c1ac0555c81572e2b8476f3b 2013-09-22 12:17:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5fb120cf951350aac91cd3f1da29f8b3cf15e82bc91fe422cbbcb596c93a3777 2013-09-22 12:12:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5fb97e2b9b7b5bc403649de9cc9800db501e55f6a7f66ea94260012474e6fd4f 2013-09-22 12:22:40 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-5ff26295855f926ef058be2a89e84ad1ec92f19858b2bffff30a9d7d4eb90680 2013-09-22 12:42:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-606bb5ae1ae9014acb1c79af633782d58ba4df0dfd327d831a1cc66abfe20996 2013-09-22 11:53:56 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-60ef529bbb335ca018d4f8159d5f90fdbd6f742396984f58530f2a8211ba0654 2013-09-22 12:17:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6159941ba753d348a744a529368cc23c260032392870f518074ae34c6353f6d2 2013-09-22 12:26:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6164faec86847145065c93bea80319251c2eb7ce977e1d662b6508b5daa97bd9 2013-09-22 12:21:02 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-61a8492991a22f6c2d601da46c7fe12f9200378491b9ad94a340871020376337 2013-09-22 12:11:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-61e4cbb7979bca894d79bce82893539c466e54d97c74afdc9e5ffb75114e5f69 2013-09-22 12:24:44 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-62145f11440d6527684bd332d49f2ef5f75edb1c831840db7f11397eb8af9631 2013-09-22 12:02:02 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-622daa7286d670a4f409b0fd3d73db979984d1e06544fd7b969a235b2cd07a12 2013-09-22 12:48:20 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-62a09fe1ed18994dfd4b19b83bbe335fe2171e70119f746cac57a0da39b3d227 2013-09-22 11:39:20 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-62cc797f0790cb71a3833a34aa7fce962f495fd2d3f29f4a87b4ef41a8ef7203 2013-09-22 12:03:04 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-62d0f1d3a49069f2c320e05bb9dab349cec2d07c619dc7ac67c9ded294cb4422 2013-09-22 12:30:56 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-62dd500fce83419efc87b97022f217db92a2bd7a701369c7c0d56d571676e65a 2013-09-22 12:10:20 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-631bfb861136eb2da425213fe2cc4dd455a49fddaa80865ed0b3e1ebdfbdd22a 2013-09-22 12:13:50 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-635bdb75eeb14d8f799ff8ba80adc133bbf569ed3112d544e1d0357ca6bec22f 2013-09-22 11:48:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-647fa84694bf1c0417e232d4f8e3934c0734373636978d2889113a5d14e8a42f 2013-09-22 11:42:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-64f74d261fb9ee4a49161a99a882954b8e077d18ddd576c950c3e06cca39e6b7 2013-09-22 11:42:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-669115f7bc6c0dd35bb6f563600e17a443bddcdff28909fe3a5a23ef1d90adb2 2013-09-22 11:49:22 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-66c33cdd0d07d01b9aac806f2f414d498f061590457351cf72efa95a427d401d 2013-09-22 11:52:18 ....A 1536 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-67264a56e3521de3241ddb298d0113b9602c909e041024addc6a79778b44f728 2013-09-22 12:16:24 ....A 103140 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-68b03e286441bc0f7ee05580fd15a629108740c40c5b3d45e25e3d9e5ebf68b8 2013-09-22 11:58:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-68b28bc18bb6b0f5fc6b3474ee5f366da4018459496f8898498860c1f8a3226c 2013-09-22 12:06:02 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-68f493c9e9e7fc5bdd15fda7242ca1eeb7a155866eaaa74a0ea79e71fb46177e 2013-09-22 11:52:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-68ff233ff5b09bb6e8179bb483bc5d778f412cc10580f2a40c687e73645257bb 2013-09-22 12:05:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6954057cd735cdb6a82a85430f5e3926313159b3effc956256db6305edd86928 2013-09-22 12:27:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-696a3abd3fc8da1bc9031f00ef7d1cba759fcd421f12b11f5fd72466fa872afb 2013-09-22 12:04:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-69f7486b487ebac39495c0babac39ecbf24f37673a9fcc9ec7cac6aeb5493122 2013-09-22 12:46:32 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6a86371b3f9b09abebe7fcc79ed930bf85e42b84beffb31dad3ec052e8dc03ee 2013-09-22 12:23:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6b23255e68b49e25d30567a1d9f3d32efbdeb1d46fc2c4b2b07ab3efa017569f 2013-09-22 11:53:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6b525aa4af3678813fd5a659d09c3e3845c4f17324ae081d8e5e292da1085ef3 2013-09-22 12:37:06 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6b5797e775572410de627d85256b2eca833fdd227e2886f9d09f40ff2435f67f 2013-09-22 12:06:06 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6c0352276c6473981646b1875c60efac770709842e3bd49f05df582e7534a9e2 2013-09-22 11:43:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6c0c580e70aab203e878e961cb42781a5528cd110f8451f44f9b219e60f3e9e5 2013-09-22 12:16:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6c48e9890a88409e70a2fddf555a0b1164464a6acfa94357ca8a345ee4e9c249 2013-09-22 12:24:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6c67424649df85d40add4b1464a469e1b43997364c551233bb853078961ceafb 2013-09-22 12:17:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6d083ee5c0edf69551a33956a68068ede17cc878845fb8bdbd058456dd9db14f 2013-09-22 12:15:38 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6da0d5b52fbf8ac3e7975c4d411cfb885b29d9e45e8b54d81b2ef6c68bee226e 2013-09-22 11:55:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6da586e33a2ef748ad4bd2b4875ee5f0a26a0d897868fbea1486d8fa757e8784 2013-09-22 12:47:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6e077c0392e41a105316ef90a665c084771cfda545807b20f07dd15e3e484361 2013-09-22 12:46:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6e15499c00bd5ac3f217bd1c80298ef0ad9f3e0e9a3befc0e7a075edb12b0235 2013-09-22 11:36:48 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6e80ee4338953fec8795b5249f44885012f534adcda6ca9c2fc058b383e62c54 2013-09-22 12:00:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6e992d0685751c08e4d10fbfd6255894d25a961acae969a06e7144da9ccf96c4 2013-09-22 12:46:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6ea5b159feea9a2b7bee38818fd47ed32ebac2f3fe8f1d7aed3ec6a0edf2b68b 2013-09-22 11:48:18 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6ed22c267d4d5ac3b10407a74e8ddb3985edeee232a6fbd1be36140bba5ddd25 2013-09-22 11:52:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6ed4d42365daa68d3113e4f2b64f24305eaac259b3b6f0f509e3b954e0f632ae 2013-09-22 12:29:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6f1ab9f3062e2e881ddf02fc38128d15f54ad4701cdc8a0b7344dfa1d5ae0aaf 2013-09-22 12:11:40 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6f1f6ebcaad790817301d2e9f46ca7f619fcc444a9609870bbb586e9c6906b72 2013-09-22 11:53:24 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-6fcbcbc17eaff985643ba111a77fff6aa9cc1582864290a6477e0ac4a443deb5 2013-09-22 11:47:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7070db0dcf01282b9a3479e06b93136c9301686a484dba87aeba29af0ade9bb6 2013-09-22 11:54:56 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7094e7462125c213ca48a1688ff84ac6a79948b8c72371853257d2671c0372c1 2013-09-22 12:43:30 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-70fec1f3832f097fb51e8c63c1d6393e1236f65d8c5ab7d53c15c5c5a3ee4e4e 2013-09-22 11:57:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-710f7cf6d7b1172359ffce61f54b751d6f8e688343ea9c27f6babcb12d29304b 2013-09-22 12:15:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-715285f9aba3312eef93919944a3a253cb7e644757e6a963618f73ef328f8972 2013-09-22 12:01:28 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-71a495af1194e2c7d47e82c291bed49d4e8783a573c05da2b499e5e63cbec5c3 2013-09-22 12:43:32 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-72d854a44252c4beffefe1dd26abfc253076f37815f31fd648e8bd31eb724dd3 2013-09-22 12:16:56 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-732e798711593000812ee099fbf8c52405529fcdfca9bf47fd48500f36203130 2013-09-22 12:25:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-73728246bf087c764b580c70f9775c9fd09d9e06fdf573b48d1f3502c847141b 2013-09-22 12:46:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-743133e0c181770d8696ea0d8914937f8cd906c80cb94a1c4e58a1925838964f 2013-09-22 12:13:22 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-745bb0dc114b67654f9d429a72c64c98b1fea120c864eec8187393c446ea87ca 2013-09-22 12:09:46 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7464ffb5b0e00f74eb98220592537ba9e95d45b17d65654d253282ad428b1ea8 2013-09-22 12:27:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-747a3b3c617eb66711d47905dba9d4ee41fe4241d7ab9657f9b1ace46c62136f 2013-09-22 12:26:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-74953e622af4da6445d21bf00d11368db1bb7b4d60407f1de741668e462ba8db 2013-09-22 12:13:08 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-75149a3e6090c47fcb12b495b3a1b35bad7a7f28c1335de0488cb4a177fe7a87 2013-09-22 12:29:44 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-75650df3de0f572ce0f925eae4d5fa31bc6d1fd1c6e699eea9711eb13c017fc6 2013-09-22 12:16:34 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-76091d876e838e08a510dcc092f5caeef824718bc2a947a1f2c84fc6f2f492eb 2013-09-22 12:06:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-766886fbcbe990917e7f7b0bb1b2933c890423ffc968a99696e9ecebd53555de 2013-09-22 12:49:12 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7694f88afce5d532ed27ca362026d8de0ffaed371db48279716eb85a1cd60dc5 2013-09-22 11:59:28 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-76a519aba1603f1073e1c34eb41180b1dddc2610f6e3acd3edf378c2fd50d159 2013-09-22 11:47:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7700279fc375b9ea099b1ee831d5378d445b2aeac4d4e7f03e897735c772259a 2013-09-22 11:40:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-776f4fce84d3094b43544ba006b5018cb597f080f6188396eb7a2dbdfb43d479 2013-09-22 12:25:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-77b438e3b34046b697b1fedd19ac16667a0384de92530b1dddd8f3b10df4c55d 2013-09-22 12:31:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-782472f79d1e5069b9977456ccddb2d2beb5688260ced32bc7c249ab8ab62c3e 2013-09-22 11:59:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7834be5571c89479581bb22239bb8e30fe672688e1ac60682c7927ee33b980e4 2013-09-22 12:20:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-784c2b101d1b44de4675ae6ceab13756b284b47111c91eaafa020a1ce953f158 2013-09-22 12:45:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7856e6e9e2d694dfe17a482b83a1f610849d1245ac634f18efe67dfc05b677b0 2013-09-22 12:07:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7859855a86a05886a97f02fea6f62375996fe6949e157a1139e564335a8c7f10 2013-09-22 11:41:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-789fffe38032ce42bb8a43599aaefdab6dedacefccb26f27602e9d50b38f9e88 2013-09-22 11:51:52 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-78df91868d33046524702fcec614747ddfdfed135e972ebd52a8f5d35bebe7b2 2013-09-22 11:43:14 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7a4cfb563cb9b588d3da2c1c2ffa1759d786f8f070b5d48b8f04c812f316c416 2013-09-22 11:42:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7a67ea9ffc64898f85a18e0cd4494855b3f0964ba73313d46a95f6dcc23549c8 2013-09-22 12:16:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7a7aa309fc7406c44e4bc203e41e50eccfabd7a2863ac0176ee2f65974256aa9 2013-09-22 12:38:14 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7aa4ced66f41726b51419586706b691026e51024555bfa3dbfece7d192f26959 2013-09-22 12:06:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7aa81dbbf67a94b8ab04f0828bb5ac2a6ebe117f0f95cdfbd5f6e16ad1eb735d 2013-09-22 11:41:52 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7b2141243e11f4f7a0edeb43c22474bd90373ecaaf50110c97b303a8e9fa8691 2013-09-22 12:15:58 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7c6607b72c83525a0b84417a3428ee8809f66fc3bea8ebe941dbdf36b3896fb4 2013-09-22 11:40:06 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7c905f611350ea54686e72cd830f9e83ce12648c56ed0a4a8e051ad438f9dc5f 2013-09-22 12:35:08 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7d63b69d6812df1fe35118e38605efd0fe6bdb6b4b4115950d6b440ba4312a30 2013-09-22 12:44:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7e5ae224ad2081aa9f9e0eb755b9024f19e263c56b2ad5c8d5035bea97fd59aa 2013-09-22 11:50:56 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7e82f6e74b6d8d65e553bfae396962d35be558ab572f83c3b8b935ca5ba5b30a 2013-09-22 11:46:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7fb068bdfec9ee43b1187b996fb8849d675b9c92642d9d5c38206e4dd97e0500 2013-09-22 11:38:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-7fbeee18ebe7cac4f5353a178da6f9079bd497753bfdf813b7f0fd128f045360 2013-09-22 12:46:30 ....A 1024 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8054ee0804d1d4882a3c9621701fddd822004fa4abd90864755020edae911862 2013-09-22 12:48:28 ....A 1024 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-80da53f0909bc15d1a0362a2c738e5c475d060f91e054ecb36ec30ac92318ccc 2013-09-22 12:12:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8173fcf061a3db026cf8ef72fb055882d3f4de2c60b6b77d8c01f8c78980ed62 2013-09-22 12:40:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-817730aee3d406cf8074395cd1f7cb3c6e52d961b7a155cd7a66bd964c50e23a 2013-09-22 12:12:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-819c08d1fa0146f36cabf0b7fa19065ac32ef363a7bd2b51b4e6cda73d98c932 2013-09-22 12:34:36 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-81aa5fc79a3b229d41613f7bced5d8c6dbc2da37944320615ff7fb4ffa92a90f 2013-09-22 11:52:26 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-81cd1cc751ebe6cd2008b69d33b04ce128f3c4c0d027bef2b2f7de64a80ddc06 2013-09-22 12:37:04 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-81cd897054dae56c28d26db80aa48f172c4ede3b1e0daffe0f880fb9c4f275c9 2013-09-22 11:38:16 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-82378746a32403f503d4512eaaeab10411e83961875049409eca50212f5fc9bb 2013-09-22 11:53:34 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-823d9f2f08ec05e4afd3167470f9ab61baee674eb6787b0dc2fa4e76b3936e0e 2013-09-22 12:02:16 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-82eb7fc700a36eae5dbc79e0cb1689508588979c771f4bb175362af4db4416e5 2013-09-22 12:11:22 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8351aa8f469320dd275c372e2e954bdd47ecdd434b964d20814fa8e2f4414599 2013-09-22 12:00:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-839274fd97dbe7227f530de01edbd1c557c917645903f08754f448f922aa3009 2013-09-22 12:49:30 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-83d4ebe607c9e1807207b8b9f1c5be1a9e849813956d6c581fd244adfcdfdacb 2013-09-22 12:24:18 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-84132dc04ca5fd52dd348229e7d7f66c096ea612725f740d621101bd784dbf8b 2013-09-22 12:37:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8436302b0b125f10a8bfef1517ceb03758700b31817efaa0feea7f30bffb07f7 2013-09-22 12:46:54 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-84431bd8a92add8945b723e75245fff96f7da7972793daadd7bfc2da656e0273 2013-09-22 12:20:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-84d06604426f5a661f368cb5bdfeb290291dcdbedc0be6aa7be9c8406e0f9606 2013-09-22 12:01:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-84d1efcf6383e5938997c4e57b047ad294f47505b6cb4ff1283e942436e983f1 2013-09-22 12:48:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-851f033e0c44d2a83c79c64306babd59515ffc65179737b2d72604798c538eff 2013-09-22 12:07:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-85a65c409f6fbb0fb6e4c6124ace931b93f9de9a5050e5cd125d6bbac57624a9 2013-09-22 11:56:50 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8689c9e8f2f8c207989bc40b4a570f37efd3f6abfd662b2ec6de1d3441ce53a8 2013-09-22 12:30:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-86b68c1c70173b97b026436966e25d476746b3ca5e59dd3c5d2fdb64eacd14dd 2013-09-22 12:14:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-88b0923b040e1b009c441c8c4426f001c517b4500f5b8a5bfed8e708b9699f3f 2013-09-22 12:50:10 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8911f4a375e71b6a311344dabe47d44d81c136c2ff2d7dbc3f979df3561f2fad 2013-09-22 11:36:18 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-892667ccd43fe4eec2fb04d7dc12a86f1ec99a2a7b68cda912ec55c7ca1bd2c5 2013-09-22 11:55:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-892726c99d579ab5adc359d2ee8ddf4dcb3f3f9dc4f3da3bb0c59331aee18e3f 2013-09-22 12:35:28 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8939ee931ec9b948e312f0039bb1cb290cbe945cf1a676088a31e0866a5ef85a 2013-09-22 11:47:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-897607a6f91c0d72ba450b66c5f1199aa1f6c91da08695ef6c17b850e2361e04 2013-09-22 12:16:20 ....A 1024 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8986310b5de7909940bd6ce2a2aa2ac04679227a8ea4d00440633eb36aa9b821 2013-09-22 12:35:06 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-89c34ee30f4af35d35876879e9b37d36e57671674e402d1e724807df3a9aea81 2013-09-22 11:57:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8a404aff91153d8de95069dff5dec3a038640e268f4e06a6bae762ffa6ee56cc 2013-09-22 12:28:14 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8a9f47b70ff4e907aa480747648d8daaec59bd5ed21792e9cd559145f95cbcc3 2013-09-22 11:38:10 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8ac98655ded18037a15a2cd9e3fac59e845e8110a32f419507a8d79a25ac7125 2013-09-22 12:07:48 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8aef71c177ffb50413c79416d565196952d925159a61f72e3edb9be4393f0d3a 2013-09-22 12:18:18 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8afcd60a32db3432391c52a7ac2ffd9a7ab57687df877ed99216598ce974217d 2013-09-22 11:53:56 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8b0c6549d4f82fa4aa6ffd5843cee83ef68c9ba55f1a2c8a2217cbec0c92ce4c 2013-09-22 12:03:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8baaa95a4c3fd36d27fdc5331e951a2823ebe5059e01dfe6f3e8a3ca25958571 2013-09-22 12:49:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8c1818adef17b414f33d12a2646b786fab9bf4404b5281cd7f9fdf78d3fbdfcd 2013-09-22 12:19:18 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8d0293afb87ab573d00a91fac9100c667e0118bf1f5efa554dcf035a11bb3d4f 2013-09-22 12:09:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8d3ea5e285234c411bda2e6417c04620ca7f4c9ad1fa3f7de19c506fb65a6a49 2013-09-22 12:40:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8db1a373324fed3292ecc7fb34280112e152f76fe1b5f5423b38f54459ad93b0 2013-09-22 12:20:32 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8dc49e386daa731009a3de86d0e68e8f9057d2e620b92dc14de48f65365ce8d5 2013-09-22 11:45:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8e85c5f99bb25720757d1e99803cccace52972ea19de0bb58f41a10a7ca6f693 2013-09-22 12:11:20 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8eac47a71671ce7e03d1cc91bbd097ee0371030f102a700a9dcddfde50732629 2013-09-22 12:29:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8ef97b8ccd97db835dcb6a85538925fe243ddd50e25d528b5893a276e9435df9 2013-09-22 12:26:14 ....A 103140 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8f04c1c274e1675b8c358db7b7d1317c32bf41abdd160dafd4567ea0f92ffc7c 2013-09-22 11:39:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8f657370115a8d5e457a6a589ae34fdad338b386d8f43cf3eaac12a7097b8a5b 2013-09-22 11:47:48 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8fd2d06bdd8c6cc063eb2bcf8cc6af0511eb1a648ffd0c64024bf7c52f98a4c7 2013-09-22 12:15:40 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-8fd95626281659489154d6a5810a1949d43d6e67ffccebf13d3e6d7995ebc733 2013-09-22 12:12:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-90b71dba31d4949588e38c2e2608acf7e169b6c44cd8a0ba4b1ff41041c6dd18 2013-09-22 12:14:48 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-90e8930c9246cfcd44508c2e9c2cb962f96936016ea24bae1ca81c482c86271d 2013-09-22 11:54:26 ....A 103140 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9117e25f74e1660feefda88767308033e6cbc3e4f5ace8a0af86be7acdc81cac 2013-09-22 12:43:44 ....A 1024 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-913196abee4cb7cd06ba6c3ca27f3fea2e77a389e716dfeaf9dd1d24ff351b8c 2013-09-22 11:40:32 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-916b573ac3262563d10eacee83865b47a7faf59b1bf31c3d36d5884b1c20826b 2013-09-22 12:14:18 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9186a586895995b78428b88287e969db5566488d1729c808635e9c4bee1c925c 2013-09-22 11:40:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-91a5606b2f7cb19d2b2c4ee723b9b237bbd41ad6600b297237b51c40f25fdf83 2013-09-22 12:42:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-91cad88e5b67332b9cf1efe4dbd01212cbd3563f2300b643bee32828ef3d3d3a 2013-09-22 11:57:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-921a97d2ad1913b339b28224a2f30ff792d2757c065cd7be4aab50af1127fb9a 2013-09-22 11:41:58 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-926546c09b04781f46e9b136fa86ed9b5374adaef60bacfacb6c6d66060fab0b 2013-09-22 12:11:14 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-92f0624eecca98cd2b5f5a2941d2ec1a168f0abbceab49e6d65c93ea6dbd00d4 2013-09-22 12:11:58 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-930519838fb94fbd0dbe9f21fc3b63bd9ff6285667e7bdf0a8ead5c5c0b37d57 2013-09-22 12:02:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-93490bfcaa8bca00e925bac8e4d54f50dcd7b9c7b0c0ac49f4beeb876c9df8a9 2013-09-22 12:35:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-935119ed31447c5089ceb530476f19a09977421917089a5d224ccf3ac41a75e2 2013-09-22 11:58:14 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-94ba160380e47a8a88055cfa3528c3c1a00fc29c107afbe26622d4869215298e 2013-09-22 12:21:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-94cbea92499cbeb99118b11603e14e05b810d454b0e12e0fc2428992e33c7605 2013-09-22 12:17:38 ....A 1536 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-94d50e5516066fe0933c41aad3f8d5a0b2d10d75431738c5d4ba574fa53944bd 2013-09-22 12:38:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-94ec91dd7358fa3e9a945271e0129af2809549dc56de0a6ca7c5d224c016fddc 2013-09-22 11:58:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9552d45a412d9f48d1e2d8f2a30a2f40ca0375a855e1f0a02b52d8403b2663aa 2013-09-22 12:00:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9561e47d7027e13e6183ed82a1fdb9edf04b96d928c6489533952593f5c7e102 2013-09-22 12:39:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-95acd402b04db82f345c736f183512675b010c3aa06f3cfd4e7e754447c0ca98 2013-09-22 12:45:12 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-95b4b6bae73513e95c88e5620666a4866eb4e146fa607ccbe4f13c16caf81d94 2013-09-22 11:56:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-96a3880885085840708b8ee76a9ef62d6bafb38479a921a7c22bd63380721d71 2013-09-22 12:14:20 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-96cd73dd3ed9935f4522b353f84a14b37539df72c09079058034697e3402f12a 2013-09-22 12:47:12 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9704ad42e7f147d030b6ad1b6f017c28e234d5d3b2c892655a6273ce9e9ddb7c 2013-09-22 11:44:22 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-97162819bfab3f070f55e08491853dfc9c4b5243a2b22b119fb737f025c96fbb 2013-09-22 11:46:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-979f593beb89e7229f54ef69abeaaa416a6ac688e2ddc4000a27185372234461 2013-09-22 11:53:32 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-980e11e7c621cf1fb7badfabbfa1498dac9dc3148302f5ce57347adc9059c9a4 2013-09-22 11:59:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9824af5054dd77bd6b91b6c8c9e1879585050d432ec291af37ca37412f161158 2013-09-22 11:44:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-982cdb0fbf400537eb2f167714a90394dee971f01254d9933c4a69d41ec45913 2013-09-22 12:11:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-98eafffa9e6aa4d7cdee622ad59879a8a55d0e6e2659cf9151e0e2df8fa1afa1 2013-09-22 11:40:30 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-98f9b7501635d2d3bb3f35bbe073e240c82925530768810121534ffffcf7143a 2013-09-22 11:58:58 ....A 2384 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-990440dd8cfc56f2e83269aa39a9eec477a7446f262fc475769e22d368e64813 2013-09-22 11:37:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9907b57c29b7afbb0f70182086bb0370258a99f14f66eabe8e304859f978f12d 2013-09-22 12:28:02 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-990c99350c42d1392ee9877d1a9a9f2fa39de8fb5b271d7de26a05f53a6fc5e0 2013-09-22 12:48:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-993896bba9c5e5661d2b111378d711398541f26c0bd1747ea4ea07c66ea20890 2013-09-22 12:04:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-998151b2fe54ff48bacb86b9a8a8c42ccd89af14a232abda2ad00f655db67596 2013-09-22 12:42:34 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-99d59a56d24c1bf95ce82909a47bdf140716d98e444d30d7d86e0e25af698edc 2013-09-22 11:58:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9a45b150a8ca2f1596833b5fb5c515d084cc4d027142959229a18b93f39bf3a1 2013-09-22 12:16:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9ac15c91c3b711f0478958de8d53a3567816bc2d9cb19f8199c9ebd9a7e13e87 2013-09-22 12:15:16 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9afb09994b736d99246a4dcc413fc7ca63dcee16052a905a962cae338a1dce78 2013-09-22 12:46:58 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9b40a9d3f741b3f0870d21ae2e208aa06a0605089ca17d6f005180e78630568e 2013-09-22 12:47:16 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9b4d48d1a9e3a895c8c8793272f2c58b2d5339309ae0936f32db89c62ef65e6d 2013-09-22 12:14:10 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9bcb33d0cd64fc7726e7d4807c5460ca389d9f98247576c8bf238fd9547b6be3 2013-09-22 12:08:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9c0d8c37d4360b3af4d383136b1c3448be909669601418e112b5cfa7410c8ccb 2013-09-22 11:58:10 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9c4be7f89484c92f9e87e5c22bd42db83a9e9ad73e8df6c3e3cd6e2b85fbe948 2013-09-22 12:34:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9d45e3440ec87370dcc71bdeee7848dc173699572a683b88ed31853cb64b672f 2013-09-22 12:37:50 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9d78e01b72f660a842d954631c6150d9a42e51b59cc032eb1d448d1dd69af9ba 2013-09-22 11:37:24 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9d8788d3b66b1ef72505516ff26b66ff5d509c65516fefe75de3877543512321 2013-09-22 11:59:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9dc27095c20a05c5032be1133deb92334d7e358d6f5aaccd25baa4f265a9ff37 2013-09-22 12:18:36 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9e221ba3e909cfbb247e46af2ec10f6597a57d34b50fc5e542fc8401420c0846 2013-09-22 11:38:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9ede0187e9cbc3be0d6b243005fffca6a31cd3eb592b187f95b0a6587a99322b 2013-09-22 11:43:28 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-9f6c7c2965f9cd1d9cffd1da5bde19dd67a1bd932028e67f18fb35ae4bee72bf 2013-09-22 11:57:30 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a026ff71954be27cf245445a4b3ff4714764b53f3e3b30e9e213e7ffdf838c6e 2013-09-22 12:08:18 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a047b77f671f20de6ca9c304e7609c9b9f7704a2f025043aac2a0b9762a5a2e8 2013-09-22 12:32:36 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a05925bf3ba3197cb493eb4597048a2e73d19679e45cfea35e890f0b498e3d7c 2013-09-22 11:54:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a0affab2f6cc67a87455bc9756b7c3af0137887ec651e1db3d5143c7e0374fe4 2013-09-22 12:33:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a0e6566588ce84224eac775e751c005b7233f25f861d95501b06dc482bddeac4 2013-09-22 12:08:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a0fac982ae8348803a39d2729f2e702c40c0ee8410af92910db6688832eee8b0 2013-09-22 12:10:50 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a176b3da8cbf76df10f7723a9ab59c8c3060917e6faade74ef23c4d82d27d924 2013-09-22 12:11:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a1ade79738fd32e3a733a1054caa53b7936f410a461c2148666b1396da51f4b0 2013-09-22 12:15:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a1d7bef3584e988c9130d37e4d229e9e403d31f09d48be41a69555627028b58f 2013-09-22 11:57:32 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a2463018f223a45d080f11429cb8f7f63498d9a4e5e2179b7390aad23f64a1df 2013-09-22 11:43:06 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a249fb4a7e8e0589f93854082a90a1e27aac214122084b7fccf8cc38993a2854 2013-09-22 12:14:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a26c29ecb666e55d65bda84fb87eeaed98bb35ad75775a34058d2187e94c38d5 2013-09-22 12:15:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a323e91234e74cc99342372985a9683fcd8a086eb98e630dd2c434abf421b55f 2013-09-22 12:02:12 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a385182ae0d85155b83db518456858cfb6bd14f51fbdf8e69414937f6ddc70cc 2013-09-22 12:46:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a3d7536852924cbebf18f43721ce5a108c6fb3e482c8c85f15b1a1aca4135033 2013-09-22 12:05:00 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a46333496531ca8caee2dfb9af66bb1f5e5c1a1569fa7d2dd3c035d4c3878484 2013-09-22 12:33:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a47e1dfe4d53874abc177446658bf56cf05668e05c0b1b7fa88ef88607b421dd 2013-09-22 11:59:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a4a28df18db373c6ba7ac2cdc54cd499cf3b16a4d7ea7f410a12a6af1f61aa82 2013-09-22 12:18:58 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a4bc0e7b4d59085673d238bca74902d356ae99eae0a5db77f3fc0ccedd02f26e 2013-09-22 12:15:18 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a4f0a9fd93e634f431d214a6777a2695928aa2726d577b054803041666a6a7ec 2013-09-22 12:39:12 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a501074d7285b259e398a4f1eeb09ab91ae15f7d6ed98b2cafa845001f088ad5 2013-09-22 11:44:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a565545e7eab5d68a474e82771913a3322754ec862c0e6b2393515dee8174903 2013-09-22 12:50:22 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a58a2d92fa751390146866290f62922f4fa7cca415946f45432589a669c4e967 2013-09-22 11:39:28 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a591afaeae9664672294c456c5b0da5769aa4d6740d6b6dcf65b224596ed4f09 2013-09-22 12:01:04 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a5b123cfb23e8823b2cef5f8d29b1a3e3f3ef67972258137f80579c260cdcdcb 2013-09-22 11:38:10 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a6ac307afeb4180beb48156f034c59eb64fb9a0126bf39660dddedbb73704449 2013-09-22 12:01:16 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a73b538f784d9f996d60a4fb5505303cdba2933bee9ded1a400cf4bf8c3f665b 2013-09-22 12:15:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a7c0b6c6a8d754371136012fb9c6cde0fca968280a0a23b0e28e7137fde0c406 2013-09-22 12:31:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a7e68780351aa4529e80c72496cd62a5e453ae0a5e58480e4b06795325bdaac9 2013-09-22 11:44:58 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a7fbc5194211ed83034803353775a1b1d4039e3f8600ee0d095386567d33eb4b 2013-09-22 12:34:44 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a857e1494c379ab11a833ad44df5fc9357d0c4fdc508ec32346ad138413717e2 2013-09-22 12:30:20 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a88911b593e3cafdd4ed15179e6e52db3de34250c80ab1da6edad7722a1ec9cc 2013-09-22 12:32:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a88fe016a718fa650c409ec7e563390a9ed54fbea43437e55f1e12095006cfef 2013-09-22 12:17:42 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a8fc541aa587c5a310cdbd2b90a5375cdf1ab48c2787f5461d27cac583c301e0 2013-09-22 12:16:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-a90935babfc920d9ff0f15d04733eeee42dbc790db8779aae8902beda90b7354 2013-09-22 11:48:22 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-aa38e3e4c112630ce9d9847725df423f7f45471050c1d3337f5ca299b2f1e444 2013-09-22 12:49:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-aa77e8c7c80a84b19b96d5174e6c9737c4fd66c25a9fda5c7d81f1310b89879a 2013-09-22 12:21:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-aaf695dd521159dd2995bdfd7553bd626b0b93d611ab63dca08e0d964d8d517f 2013-09-22 12:22:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ab3385013c0018de77dfe704901f7d35f44fc1ff6b39550269c01daa791c6887 2013-09-22 12:29:22 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ab6fe2cc75bd8fadc40311e2be908928e73ee33745fdeed64f2494625e091626 2013-09-22 11:47:16 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-abe5b516bef9013bf9239ee978851ab9ff65d1b98a428093f0774a64a1574512 2013-09-22 11:55:24 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ac33897667c9bef32424179c7dab1ac04caefd1b8f4b0955a616ab1e66a1dd39 2013-09-22 12:19:04 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ac4b2c0850041d5e2da878f6a86d562212b7a2368ce7ad9ffe95b33343dc5a4a 2013-09-22 11:39:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-acd3d1a488b45d1141293937c3b7e83145c9a0beda47fb57ecf53b03a17832be 2013-09-22 12:31:00 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ad4660ed31bc8e36a00585355ad36d3bda2df76920eed50ca22b9c8082654eeb 2013-09-22 12:06:26 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ad7076b224f926751e09cfa3fc6e6b7b672c2bfd27dca39b594536b7bc4f6ce9 2013-09-22 12:24:02 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-add73190ca9f8f0cab54db62dcd25507cc09b49d259defcbddb53f5a52997088 2013-09-22 11:41:22 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-addf8051540b867fccb26e8ac98bcec31232c222a42915826f99dedbc69cca39 2013-09-22 12:23:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ae3a2955367a3c688c3006399e29ca0fcb2523fbf74caf67d0213522c6ecaca9 2013-09-22 12:45:06 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ae3d218475641a0653f3736b7836be065aeed552c8eb6ef92e726fddb43d3e7f 2013-09-22 11:48:42 ....A 184668 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ae76379ab0bbf9c446c28df4bedf3645beba9abf0123e8c78043db85dea36de3 2013-09-22 12:20:06 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ae7cd83a03a82df0f7c1e9b025dd7ed07354f921d92e3f01f5295a01c789cfbd 2013-09-22 12:45:00 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ae841db8ba622ec7bf6ba295a10b4719e23fd9afe5372d22096f56b6aa6b04b9 2013-09-22 11:58:32 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-aeecac9f01d0d1ade232a0e483aa35c70739d3c12efce3bf3b655562d52299c0 2013-09-22 12:52:32 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-af0bb2d9843a602f37f13a9d90ea4099ef01b3834dd779ddbd3bdd3a85965e09 2013-09-22 12:14:14 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-af7eb2e54885df933c25da87e54de83024e82f35ed2ca74bd0c08f6353de22fb 2013-09-22 11:46:02 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b0498f2cf9247ca26ad78f09e1c3cd8e70098b1c295461fd1a7d1431e8e84ea7 2013-09-22 11:35:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b08407ea289b910c2962fb42fecadf877c4155bf62d760385da9c3221f8992d8 2013-09-22 11:54:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b0cd3dcef374f0ff3483d18bca356705a898a6e25f2f4561866ae828f8e6e88d 2013-09-22 12:29:36 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b0e1b52f27fc3952f0d7609c8c909442c50e3f706a7408327800320879396631 2013-09-22 12:10:14 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b1d6d7052f1ece50dfbb0e6598692fc4739f47f1535700e387b08587534adcf4 2013-09-22 11:54:06 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b1ed8f4bfb8eba051418ce1685c42a0d6eebff0b5cf5551dde5ad98cf3139c59 2013-09-22 12:50:18 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b21b162e28514a9ae43a60aa77ee58c431f1245bfbebf6879cb8d86a1c82dfc7 2013-09-22 12:02:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b225c126aa07afc1df0524e8d30a4f5651f45ad16bd3e0ac76626e67d7e60172 2013-09-22 11:51:24 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b231c364fb91908bb38d8e68b2c8a67080c771d286523df358159f1c4bc122e8 2013-09-22 11:39:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b2337ddea1383d4e8c25b53d830bb548f8fbfd45f8434cec683fe5585f642b02 2013-09-22 12:16:28 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b26d18d4a589869dc7761f676af5e8ba557e98c399c1332570607abee4468ff2 2013-09-22 12:01:04 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b27dd49c14cd4f18284ca9eb0ab29c8da46272685e92178e2931f40ee2726874 2013-09-22 11:48:36 ....A 1536 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b2a2210c04a20f5d7c1c781f4af4d6aa9cc4e8583182465cdc44b30c88c6182f 2013-09-22 12:09:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b3511e9372129a16ab31640cf5104cacfdd66e3ddbd6f286bca980eabd263402 2013-09-22 11:42:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b3913e79fd1e0f3f7cb6f24cd69f9c976ce4898ebbefe26108a97171722b03bf 2013-09-22 11:39:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b410cc61c4e6d9296237504082a941da23e8f904523727f8bc80cf5441e46fb9 2013-09-22 11:45:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b411c304155ec870b57bd5ef74a1b5e2dfe811dca02f3ffc04e40e2c91f5de8a 2013-09-22 12:00:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b4f0414599ade7617db265e6a0a6c6fbcb88be7c7eb049066681531ba47b038b 2013-09-22 12:51:16 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b5dc2bf8a6e7ac405b5dcb65b89d12c801fcf5149924c84b72e62a277f8f2cfc 2013-09-22 12:30:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b6ce207da0aee2cfd9ee8ba45977ed305ea9a23af8929e126708e7f532751e85 2013-09-22 12:32:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b6dd602027f292bd333b246e99909ccb832a63bae76086c0862fd234f38892eb 2013-09-22 12:14:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b6ddedf909ff7ed750e462a046cf88584924629b25dbc56a42bc8615b82669a7 2013-09-22 12:21:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b7214714bc911e2662dfab9b5905a6d6444fd4b623a8cf3f75991298c080a1fc 2013-09-22 12:51:38 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b72d06094cf3541578ad59dbfcd7fdec964917231ab2aecd7330101a03c3b2a8 2013-09-22 12:28:32 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b774339fd2136b863fb94cad8a7b80b419db0e770daf71f3b5e061722bf1399e 2013-09-22 11:39:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b8f0dafe524109c007509518be28a26918fb16c791261169a60a05c8d7e6c9ad 2013-09-22 12:00:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b93fe2d34978e1754d9ee05c79dba904b755791809c6d180545aabe065140fba 2013-09-22 12:37:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b9e171e6fb2c1659c8dd1ab5bac49b6ec0e27bb42947b100e164a4b6eda610e0 2013-09-22 11:49:30 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b9f053490ba918383a51cf3bc1f7ca8158f9e846edb247abcbb05d3da738efa0 2013-09-22 12:38:22 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-b9fea92bb0a7455ea9ac0d72788fa9a8cbcb6bf20c3bc805ca06b53e6c46ebed 2013-09-22 12:40:56 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba3911f8b22af2cff182ba000c40a75bdefb4c6cf23c6cfc75b0246ddfffe8aa 2013-09-22 11:38:56 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba3d12dd87832564d064b9031d16f19cf69c5557baa2cd79af4ffccdeefea9cc 2013-09-22 11:43:14 ....A 1024 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba3ebe589a2ee9f8395a8744f2246134dd2d893454bdab139fd58f274863bb35 2013-09-22 12:23:10 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba55cab2f87135c0cd460f029f9bc12f9d55e6c6de8424af3970b34581f464f1 2013-09-22 12:15:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba8d44c6911baf5e527430f8f50cb9f280da62145a0c56bab6e023019dae5ec2 2013-09-22 12:40:38 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba900a0139442d141d4f8f18d8ca5ebc56c0885fe6e7bdfdba02a2a76001f975 2013-09-22 12:18:16 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba90ee30e81aeec8ce8a3aa0f37b2d576004026ef9590600b2e61de9682ab2a0 2013-09-22 12:45:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ba9146800f97110eb4fadbb189e3afd32bd42799257eb6b5ce8fb02878b4fb95 2013-09-22 11:48:32 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bab2917af38b81a9fdfb6249a2533ac49c63eef4f39e167238e01c64f9a190a9 2013-09-22 12:25:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bb2f84144c5e17d27bbebc82a4df2f20de0cfe36832f2a34d34e170a23915109 2013-09-22 12:48:04 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bb5f18c4b298a9d36e7dd0030ffedba7274a78f37f9f69d7fc704340e76bd932 2013-09-22 12:06:06 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bb8dafcfdbe46578834703b238aefac46b1f766fbd946699e7b147bab0bb946d 2013-09-22 11:43:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bd766245539530d88f5f952d02c3e6d7adf70577ff96dd44575abd32ee015a64 2013-09-22 11:40:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bd7cafd1a2f944b24a6f3a95c243f97bfb58f8ccff0d152ef6629dc88c77c230 2013-09-22 11:49:50 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bd8055cd92e2245a353284a3bc3921583e719877ca5c951042dba03b5f4c023d 2013-09-22 12:24:46 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bd81f1643eb08033ab37d0a19956a8543581d46a6620785198a660c3cf859ea3 2013-09-22 12:20:32 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bdc8cfac947336c784c3bf84fd4bb6eaf940e90e1a9733740f5b685229cf713e 2013-09-22 12:18:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-be228e70e2a2a0946dbb428482b5f2c0a4c89c0ba77a7ef2436d3684ee8aac75 2013-09-22 11:57:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-beade70fb684e39186d54f1cf1279ee989de5b39b161c223cc0e6f4c983a6533 2013-09-22 11:58:50 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bf1011721d6243318ceca64b0cbdde84b67a54cab5d9b4bc07a469d19c598075 2013-09-22 11:41:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bf6f31804c17eac2c121753b302e07a75d350e19a18aaef9739b2d501757c8a3 2013-09-22 12:02:44 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bf740a5acc2a74f9b087b2bd3c6949a0392da7fbec200799debb0155d9b270d4 2013-09-22 12:15:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bf9e9911e017c03de5bb31a31bd5f283a0f6b4f90489352c4f33fc64b39383b6 2013-09-22 12:03:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bfc1d41246462ae571550c575282805870014f5bb05c615acb4ee8597cf1b6da 2013-09-22 12:01:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-bff1b9169b898a32f1904635786ccce29c207f40c302efa545fc49602b482648 2013-09-22 12:04:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c006119b7de6b1a3f5c50b8a65c32e8162243467fdabbd7b97b26a7db525b4e3 2013-09-22 12:08:56 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c025b9e7a55427c2da29f68f367b1bf4478417b0cfd2d5cce13b079e7b86fe32 2013-09-22 12:13:04 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c04c208f107a1462496b4aff5996d415ce08e10c74fa5c3abbda3f15edd5a5e1 2013-09-22 11:46:18 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c059a7a09e181ce9e472d25500c4450117bb688542f7c5e953db900a51d7c4fe 2013-09-22 11:56:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c061a3a95f5761181469d3e69216a868c5c9d7c0169b8dbdf4fdaa42f036e508 2013-09-22 12:29:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c0e2b07eff7cc64d3069cd2aaacd5fae3943bdc7e5681bd5ce9fedf7a88d4207 2013-09-22 12:42:42 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c1008c50464b2367cef69b81cf9f9c9e139af88e5bd198074c29e290cc32a95d 2013-09-22 12:00:38 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c1b862568a6847ec8f059748d70eef53ec4d2fb1236cae9fe3a1b072f94e1df5 2013-09-22 12:32:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c1e36d7c09fa9f6bcf22f8d50e166ee85e7b7f0568e5f740fd5975501f9f1d39 2013-09-22 11:52:56 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c208be1080cef69a9a93e37d4ff863c992be340268bef3727f980b5ae1e8d28f 2013-09-22 11:58:58 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c21d2cb79797f03f82dc378158cc485b16b9a807f90d69ce695625c769c5545a 2013-09-22 12:16:30 ....A 103140 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c24379840bc04fa58bb909e06949ae399fb358549f832199aacb86a767f88b04 2013-09-22 12:08:22 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c24738491635fad17f184529f854847a608027f74253c8a6f857e9b047404236 2013-09-22 12:26:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c274d493fbca01c7cf97b2a23f24d840ce70c748afa9d2cae8e90f83c4a591ec 2013-09-22 12:52:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c27c48468099acc758d6a40865b5d00a18caf9b99f664a585a01cb170178061f 2013-09-22 12:38:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c28d9fa3ce3079ca61f453414b61c3c215d031c85cb80ccbf47fdf8edc77fc9b 2013-09-22 12:04:22 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c2a669e68ce8a888b48c7e21ffdd7a061af8d4e5be78b095442ebd1cabe55ae6 2013-09-22 12:17:46 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c31abfec40f28890d7c906334cec1b2cadff5e0b4f4258ab266b0f84aa11b232 2013-09-22 12:08:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c3247a23afcd9d16f7dbd4b67997f0eb7be8340e3b334203cdb83d86ea64eec8 2013-09-22 12:09:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c3261cc28d6d8834fae651d0dc50829860e9cb9fbd2ebf864cecc6a8f886d1d1 2013-09-22 12:21:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c32e147a33cbf6dd103543a9ec0a0fe6752b3043e54abdb58aa2439e1e607a65 2013-09-22 12:18:56 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c34e33739634fa0e37e61d2477272f6879f00547eb3f6daaf21570bff3583db4 2013-09-22 12:13:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c35e18f2b429478b66a846b2f6412bf988975ff1bf865162c239ed759dceb084 2013-09-22 11:35:28 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c3d08dfbc1616434a8a6f8687264a68666808dcdde41f8d4f2cdc0a15c678708 2013-09-22 12:23:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c41b1486107adf9ee1d06de7d90cea2a0e2dc219fe87a5c084276f163501b536 2013-09-22 12:05:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c4ffbf93918277aae92cb26ca295f66ec21d15046e4f82855bf3468ee904a6f3 2013-09-22 11:41:22 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c52c7ed6226de2246a8dc5a5af45792337e0ae5ef1cbbe6382f444b3a7f97fdb 2013-09-22 12:19:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c5451b634734142bacf09480e6b3af7fa2ac4ae98864919141eb34377025eabd 2013-09-22 12:12:48 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c580b220b247edbb407e6fd2285f5baf9fe7703300cc7547695ce0f9edcde880 2013-09-22 12:42:34 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c5b47ca975ea7b6e90b3ea3b8d6102e0363255987d87c608797d9972e74cfd88 2013-09-22 12:02:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c5d516a1f3c2ad296e820bd71bf915336d098d9b56baa4616ccbcf33c4040f26 2013-09-22 12:40:56 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c65258f1d41f1f8d354b14246e519326f32a8a1bef92ec62b2973e978bb6c4e3 2013-09-22 11:54:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c69f2bb85cee1322ad8346b18c7589f64279c5acaac3b88ed89e7229baa60cab 2013-09-22 12:21:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c6ef05b3d55751dfd05e6ddfca34f869ead033b81ff4087ccd1bd9f502fcff5c 2013-09-22 12:31:10 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c6f9723316255948e9c1ae924554374c2980d4ec9df62edbc48f1e1e79f1f730 2013-09-22 12:02:10 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c70961b43df42a4a90c9cfc4dc7da76f1753717be308573ace00cf3e3e551ccc 2013-09-22 12:23:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c74ada7e1641c685785b181348fed616878563beb935c471e6cee32dc026f8d1 2013-09-22 12:15:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c764fddc894b98526b19a8b5b486df310795aa6af3c2c3d8cce3b1d14e063efd 2013-09-22 11:39:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c79aa152c393f59804c74b0abadf5fb2101d0a3ab1188f6df91da3476874bebc 2013-09-22 11:40:16 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c7b662bf77e3fb1076ae631f28c4cb0cdad93eb5453c6e3d099e4b73d4a27436 2013-09-22 11:56:10 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c7f584a3faa9dab1cab39322c73bbc05c75fd8712ecb7290e107d724d68c5bcc 2013-09-22 11:53:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c81d4ef47ae51a59c7bff5a283acca9b167c00518084e3251d6ba3be013f5cee 2013-09-22 12:31:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c826cd0cb8077650fd085e82d517e961d878014d2b396376343d6c8975dbd606 2013-09-22 11:43:06 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c84735c6e791761c73c09f41feace455db3f039cc395ebfa40e2e1a2fe2b1a44 2013-09-22 12:07:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c92cdb5f94c7cc7379717655e091ea6c8e95eff5abec89d08aeccdf161e1856b 2013-09-22 12:18:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c936cc840719a5a294e8c9c555d76b3e0a663f03bf6ffb48587de61a0bbb5c33 2013-09-22 12:14:38 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c949653320fa3b8a9da5b7ad2df7e788d4d3d73d9d747f3bbe5e8c98c6469c2f 2013-09-22 11:38:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c94b7ac06582131dd03f6597ddb35949493b4c96425a52bc09bf50b787a8f94d 2013-09-22 11:49:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c95bd34a4008c656e9290f86a3d892d5e0d90f2da06c24f80a755aa5cd1f0d37 2013-09-22 11:36:22 ....A 70656 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c9b1c0fb583473c6a9feb528705a3a4b0b4582611ce96dbe840f4abfd52d5512 2013-09-22 11:43:46 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c9ba0635d97edd01d21b489f44fd1f8b87af442e33a31462c9d0f2a2cec0ed30 2013-09-22 12:27:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-c9f8032fc306a00213ef808a503ff53cf91e91dc2096518fe262303b4bea74cf 2013-09-22 11:38:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ca07c5ab6d61aa79176bc1d6ce87b3235c1d1c4e3928d35c672a8696fabff2a7 2013-09-22 12:20:30 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cafdb3e1884fb24efaf806e91172208ad83b7bf3cf7957f8bc69375079abda67 2013-09-22 12:44:00 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cb1e899bfefbee982cae851c14601456b66c70d4cf53cb90dfcd087ea5146ade 2013-09-22 12:02:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cb3095285c46e63fa4c7e7458e2f4ea782fddc2ef623b76f4158e0b648b03b6b 2013-09-22 12:29:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cb39a82eea8f63d94db34c506d9aa849078080ad2b372e94a135083241d33502 2013-09-22 12:31:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cc4c956dae2ac596b7a5c00b52d2cb8ba90c9482abe8bc2139cf7e02cffd4cb8 2013-09-22 12:47:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cc4eecfdba947fd21d3aa7c276aeb4068ff103d2142a809262f0dc203cc0ac11 2013-09-22 12:15:38 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cc54abf1fc75408d5db986e8ba9e8f0e5efc76e79be2df69c88326d80920c3b3 2013-09-22 12:15:58 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cc6067bb8c37978b973d41125f6d4823e0f48cfb8f1f48540316deda3763f901 2013-09-22 12:28:50 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ccf5959e7784b57d844496aebfc60c7c0a24b60361a5cd0f0ba5a43a1f2730eb 2013-09-22 12:05:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cdac05b1a76242e6559d19370f718ded6103630db2bcba4cef2b71d6fee16fba 2013-09-22 12:24:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cdd8f96aa6f8972bd19cff95cd734cdf70a9dcbe708afe0d8f754d1e2ca6bd38 2013-09-22 12:28:52 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ce1b5c3c732b915f94d46236c1d06e55c75a8ac22347821af6e4f581696462d6 2013-09-22 12:41:24 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ce2269512351e01c5a6f2d22c6a0730d06b61b4a999d7b57567a59d5d49a79d8 2013-09-22 12:41:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ce2f799a7cdf8045f5de9ee67026b8099217a7401300d5bfb66750e9f147b3f3 2013-09-22 12:44:14 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ce6d55b47989207097294b85ff011f0dc2ee955b4bc0859db1796b1741b7caa3 2013-09-22 12:43:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cf517e02f6ee7bb2248c9b921ce2812df38a959249cba835803cc32254fa9ca6 2013-09-22 12:21:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cfe04885008919777249a9ae99001158442484fa7a60d36ce72a6dc6ad657623 2013-09-22 12:03:22 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cff29cfcdc365470690a7ba8b201d71515cf227e194f5f765a6febe02c68acb6 2013-09-22 12:24:08 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cff3693c6d37452ef6ee4f866eb99bdd8af8d80b68e88fa6ea1a488bc5adfd3f 2013-09-22 12:13:38 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-cff408b6ab7e02015bbd7986cae50e4224d84bda631c4dab5ca42e01be7ed69e 2013-09-22 12:22:38 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d00a675a60b59ccb62dc7b81ce8fc2cf78e990e8f57a4d8c0228314349f989c5 2013-09-22 11:47:34 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d02bf723a95130d5251ceb4210d30dccee6ff0e424aa6d3d3d1c8e5d65b4a077 2013-09-22 12:06:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d0856dd67695b16d1958334b453a3e02a7be5718c86584298ffcd27b36f23ae2 2013-09-22 12:39:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d0c45484fd064a7d35807bd8951c1406d365db47e4e0e493460842404775e870 2013-09-22 12:48:14 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d0fd247a4fbcd66c0b614d150b3ed989a3c6b0192469dc0a476bdbee7b567c74 2013-09-22 12:11:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d1084f949df2e165f9b66798fd199e57e96790c0d7a561c5ce3ca4feec69bed8 2013-09-22 12:18:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d10f391f04f1d793fd6a328e2ebf0d997557dcaa31e2356fd5964b3db554b51a 2013-09-22 12:10:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d1871ab61cb9f5fb7335d2158c53514955c0006e2923a6e739c14a62efa792e5 2013-09-22 12:10:38 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d3207acfb7743aa39bafe8d6f4459d25616e4137007098dc5c999fb6e92bcd03 2013-09-22 12:14:16 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d3d322da8e7ecfba88fc64da80ac870866ac37ac31adba1af6c7f00de841a295 2013-09-22 12:20:54 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d420baa4669500fc773e73ba9ee93cfbeedbac1a67c0d931e0f4e3e3a11b52b3 2013-09-22 12:16:26 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d434f31684d4330ee218bb12e495067c238c21e11e01979a82a3115d57dd4e62 2013-09-22 12:00:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d4384db7eacfb513b2cbf1c82b282f72d237450b00b7513455664bad9261e06e 2013-09-22 12:05:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d4c7009e216223cf15107609828c2ddb15be6753f78df28da6a206ac8c450a97 2013-09-22 12:32:32 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d50a6678f50c2122b206fa4e738089f5af47b096a0d16fcab5e0f6d3b6d2d754 2013-09-22 12:17:32 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d55245f7231c4933bb264ef568ace3d3eeefd75a37a84213aa4f0bbed8afa3b9 2013-09-22 11:52:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d5fb5fdbc769415d7b8448bccc1666ea7ff75c83859f64aaa96f2ad871f0a31c 2013-09-22 11:43:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d6d7198fcc20d09024167399e7e2b46290d42fec9cda81f8d89a137a95f0aa62 2013-09-22 11:59:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d6f841bbc25b60d1961c9c29424df0a0709fb665c5151ecfb60b76fa78aa06af 2013-09-22 12:39:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d72d8e87bd1380177f8a9ed869111c18870806303e273c7c37040ef9106f46c9 2013-09-22 11:47:26 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d742022e1f995bca1d3a7981a9456eb767419c0d28d74faf3115284ade2a5cdc 2013-09-22 11:59:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d75503ef96b5fdf540a258be582e9e8c6ff67448141d7593db01161ced3b856f 2013-09-22 12:17:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d7b9d3ac55dc971bec0e3f30cb0dbc2340603537a660792310b14b9970c03722 2013-09-22 11:43:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d7c364b622b9609ecd9ebed839d53c7d41d2e88caa53065a89b5b8f671f71ab0 2013-09-22 11:46:44 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d8afe83671d91e719ae3b6ae6e1d07a7360fa26cac293a68def2bd7ab9b6d4aa 2013-09-22 11:40:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d8f6bd716acc37eefdc556e9059f56d1a59c61fc1be8db9b17768d737a406290 2013-09-22 12:12:44 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d902bc557cd330239cca2df59b0d2d08781ab862226442defc1fe638bbe2c732 2013-09-22 12:04:12 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d9658e46a26cc3619e5adf05f6e881b176d0d047bbaaf225cbc31018d8c2e73c 2013-09-22 11:58:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d9dcab2b202e2d764b1ab31f4fe4b4a033852346b152525e78cd1c559430d3d2 2013-09-22 12:44:54 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-d9ec3884a9adeef24acf05fd5f177a2ecdbdeb023e1024ab4407a9822b787d0c 2013-09-22 12:35:00 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-da6c989abcc11eaee1f4a868a11760603cb98a067b4af90bf6d337b66f394476 2013-09-22 11:36:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-da7ce64c992133e1e205e349792d22eb3e57f35c1d196425e3a4d3fe920c4fde 2013-09-22 11:42:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dabbfcfe848c4ece957eb3d169b49c0d98dc6726fcbfe7bfe6d7c72dcd2fb580 2013-09-22 12:03:36 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dafe5e82fda854f7b0f1e1e98282dbb7f89c0683c827656e0886596c2651a3c8 2013-09-22 11:36:08 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-db085f06a2c1e76f5ee84966b97ce7507a14574df27579d2ac4da31b3345e372 2013-09-22 12:02:56 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-db44ba4aa03ee4b6751000f31d9fc57a5ef0727d8457b9553eb967578a10b5b4 2013-09-22 12:38:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-db612a6b6f60b061ffac4b7f183dff7c5380d0fdee0f8d89fce4295ab9158085 2013-09-22 11:47:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dc3cfb2a4152871c4354da279bf65883915a9cb196bc5c6106440b21384d07c0 2013-09-22 11:50:36 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dc44fd5888e11d17e86723201a3a60195b1d9f946ec44effb8e150a7bd941d33 2013-09-22 11:57:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dc7c13ac61dc3d8690a582063cd5ab01dc598493ec99b8996a940de9f33386a1 2013-09-22 12:28:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dca01e7c762edb25d5c27626bf2b4393f1a2ca7b4e59a6621ce037f761b05a9d 2013-09-22 12:36:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dca92bdc477300db2502f64105571b3f87a38f34521b727c643f4762c61543fb 2013-09-22 11:40:04 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dcca72f0e25936ce95295253a922cbc582b9b0810e936d1cc5e4d0c2f38d90ea 2013-09-22 12:07:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dd198c657d46a287195ecdad1ab19e152012ff1a3565ea5eac78aa7548c1f64a 2013-09-22 12:15:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dd3d45a33c6db198f2fd4096cb64afd13ec32b37ac1bb28476391be6614825b0 2013-09-22 11:39:24 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-dd9523007991d842021b5959842178d9fc17155d89e38bef876682b7f6d4283c 2013-09-22 11:39:22 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ddd223533c679ba6992e25dcb6e896132132f4901d5f0da326aca72f903c7ea3 2013-09-22 12:23:24 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ddea2c58879775b8ebcad5944a4bdf9862dcbc5bb538ad6415fdd3faa3aa2d62 2013-09-22 12:04:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-de152a11b2ae58a65c09e0e55d4caa192931e2be36dc1c8140094e47752c4312 2013-09-22 12:42:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-deaa047d803d84952201eccf468f019eeb63aa35ec99d6cf43b39dbc3246f359 2013-09-22 12:16:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-defc4a4294456cf1c2b59bf52babfefd3318805694e9a9d406652e9f7a2d3414 2013-09-22 11:40:02 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-df3a0575d5ebc363f92388f608468803cedd6f74b3bc58262bab42d5377ef730 2013-09-22 11:38:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e05d13ba71338ed941ee897f412f27eb0e83820ffe408371b81c098b3e00380a 2013-09-22 11:42:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e122b27a302d8b0c19f6f96f85547b21533f75b0a2d7fdd01e04726a155e658b 2013-09-22 12:10:08 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e13c5efd1850c3355c728418eaf8ec9cc6dd8b1b0b5b6fafe202b3a896eca207 2013-09-22 12:32:18 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e15ce9e22cf6856c08f038afb1048eeb7de871d6baf25c4b3061c8417ab68da3 2013-09-22 11:42:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e17272df575c8543e2e643705220da72c0fea0aa248cf0cb82229b31d0b9372e 2013-09-22 12:15:30 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e2b5fb67b5b2ffa76c3474495e19d0e8484a833f18dd8fb8572c33d44360a9d7 2013-09-22 12:19:06 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e391eb3eee9251db5891401de77f7a86d2f3b123ed5a7903ccb02463f3f77bf8 2013-09-22 12:37:24 ....A 1024 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e407ba75887c90108e98a77faa047a6a95a18955dc2c54a477e3c2ce7396f2c4 2013-09-22 12:24:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e465c21f1955dda8f81b3508b8193f3013452eae2bcbe3823cfe43e53034a450 2013-09-22 12:02:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e4a006d6d2dfe407c8a869a1f94f5884b9a0d5887f018ac17ab84be380097500 2013-09-22 12:42:26 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e4ec7567c47bd2d94e1d414df5032c52412cbd7198e103696bdb1db7d955ce2b 2013-09-22 11:53:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e4fa9d7c2684b8fc7b6d5ab88702e799e2417ded8f9e5c453fcb619c6630774d 2013-09-22 12:37:52 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e5093952e8dfee382de9c3781b41149a978bc1472a062dd185efc2c38030d4d8 2013-09-22 12:10:30 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e55e9438b4cd3ed0278904b3c0c1a1901ce5bd7acfd70223aeb6a63f32f75e7a 2013-09-22 12:09:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e5a08c7e9ed9efa0121af21678e2aeaf79444cdf5e08cc843e882d34d1c80f4e 2013-09-22 12:05:48 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e5cdd7b8481c16caf143285a532d915af572abf4e0ed0920cd62f00ba62fe319 2013-09-22 12:19:14 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e5f9e18081e15ee51db7329d9755b4982068504f3336cffc18b49f1d5f4da128 2013-09-22 11:36:16 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e60c3ced32fa80c299bf85f87c6fc816c6e2bd228083785542de36398042ae25 2013-09-22 12:24:56 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e62938a3372ad2de2029c5169bfef9aed07eb6952e4ace87e7b8ee09fa3d89a4 2013-09-22 12:08:28 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e645e8a4840141a553faa58f4b790eefbbf0bb4a7849d22b039281a468f13a5b 2013-09-22 11:58:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e68575b25b37853ccaaada3db2f11598094cdbdf930b78181cf52c3158aa459c 2013-09-22 12:47:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e6bdb5d8c01e016e966612812b350f6ff4e7fcef1fdea9bb3c0bbb60275601e5 2013-09-22 12:51:02 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e6cdb420fc46a186c7a23ddf8a46b014f021b96066cd402fce58b1067082eb4d 2013-09-22 11:41:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e6fe487367889a528d558ea60e6ab4738ae10b9a8f692ffa146ebcafa9995f1c 2013-09-22 11:50:32 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e77374bc5a8513e0cd29db63c08e3b50a450522262593b4ca0f8ed94759550de 2013-09-22 12:35:24 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e7d407ce7d0f7a9e89604a25ee18f27c457a6c535f87920d05d2aa1129b2d1ad 2013-09-22 11:52:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e7f55ec6e964fe6e3954b8fef004421cf65f4964124eebb0a32a56d6b027d6ed 2013-09-22 11:54:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e84548b426fc5c146155e6c67a57ae904a3bdabcafb106511d2a182dcf7d2ad5 2013-09-22 11:35:34 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e8d2343476dbbbfde481907b2a7d37001481b6caed0d3758cfbdd90cfc1820a5 2013-09-22 11:39:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e8f2cac4260235ccd670fff693ec18b9e07d7d939df25718926485672c667fbd 2013-09-22 12:00:02 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e904c194c50862e90cb696e284c99de6fe593e5ad6d57f5b6e8395d225e4cd6e 2013-09-22 12:15:20 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e91764da1022da08b87b1d4eed76ddcceeebf53ed5fd49f64b7039224155052a 2013-09-22 12:05:40 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e93e832984c23734fd032eef6659ed3b45c3cd5e4918296ff546b39a1b4bd4d7 2013-09-22 11:55:46 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e98399e47c74ebae7e1afdb9abb775c47c70d52b15619f5bf235a69bde61833d 2013-09-22 11:38:50 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e98ae3f6bde328e574a21c15b2cdaafd34b6de9f8776c92630e16d439e2c92ff 2013-09-22 11:52:54 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-e9c72c13ca3fad2c29b0ff995256f1cead980065c268d6637e597634fd43d1a8 2013-09-22 12:34:46 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ea2d54316f76e7061e4bd54f5aa4d137100324018c45d70a22e74c03ff4ce313 2013-09-22 12:00:12 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ea4ab5c1132da60669011127f42184f74731a76a0b96f39f11a3550169439a6c 2013-09-22 12:08:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-eab2ffc6fba18d2582ceac9a4f2d9ba881fedf25a9e15e359fca43bf19d26b6b 2013-09-22 11:51:58 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-eba18c7d43b24e593a0b472aed32f74066016de6a743ea1268a82d7846ad190a 2013-09-22 11:46:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-eba3d49c4c7ff3747047a494b2d159386558493189c9c6dc810eeed98e4d1db9 2013-09-22 12:50:20 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ebcf3dab02098665647e6e86f14f01c21f1500e63a1908b67f28599014295e87 2013-09-22 11:50:32 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ebe89cb4ed53f7b29c9a6b4ab9142d704a28eff78f93de78c616c3ef5170c668 2013-09-22 12:17:12 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ec14ea881de3cd2dd8ecdd038d57c7147533a2aa803f06112330a17e1542c990 2013-09-22 11:39:04 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ec187a25ac9e744ccc745c6a54c0038a8f4eb775233104b6337d1b7d23378016 2013-09-22 11:39:18 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ec3aecd8d9518702b5a9d038f8fb7caa3c67eb011364b1e20fa1497a90f479b4 2013-09-22 11:59:06 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ecdf39c388a5febf42a4044709384d53b7a41137cf96d6efa63bb836b06e7eae 2013-09-22 12:18:48 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ed36ece092042ec8066b269286f241ad57bccd738715f2b8ffa85b81b5a20d01 2013-09-22 12:41:12 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ed5fc0a78f402b8df852d90bf33a757ed9cb137d180b9ce1ee69f3f7b1bb7560 2013-09-22 11:53:30 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ee13259449cde62bdd7c649dd3907708d2fcb6d16fe1e6568243a50d4640536a 2013-09-22 12:15:30 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ee45d31179e41c30b00e6805b59bf60ef2794567574ea97653f4394cec225f03 2013-09-22 12:47:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ee98bfb7b4abbeab04992ff3a75864f9161834f0a54ebb7d5a4ccf59040cf6db 2013-09-22 11:46:42 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ee9b3b692a33b1ca6591209a81589f1130f095a191514bbc584c5b2a6fded81e 2013-09-22 12:43:04 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ee9f057b6ec4af00a86fdee79fd2c9c71051e3beadc0ef6d971562d8011a0bb0 2013-09-22 11:53:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef00f8bb12bb70777d2a77abd8db72288128646be7c186a4b006de927b72df19 2013-09-22 11:43:04 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef18a6b670681a409ebc094058e7eefb8b6f02a13dae5afd8cc6a4f76c03beaf 2013-09-22 12:14:12 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef29d25e04179371fff60727878b697859392152257a0788dc0d3d70209db440 2013-09-22 12:11:00 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef745dc10b510d3c50fbbb5bce9bd5dfb6b15a40777f0794cb4c5db47b9178af 2013-09-22 12:03:24 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef7606f2e85d40b9c50810d54378fdee1894e3c3b894c3a085a87f3caab4fb7e 2013-09-22 11:37:24 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef9ad97d5ce06c1b4bc420969f1e1605fab3b6b09c35afd9142e591203f0919a 2013-09-22 11:59:06 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ef9cc98f46836de2f36b7335f10dfc2f1f7a3c68dcab108aa77894537cfcaf1b 2013-09-22 11:39:58 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-efa992901dbd83965611617a97e636b0803bc0204f80930fb99b41370fa23468 2013-09-22 12:31:52 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f0326066262616dc097b2fd0c5903831a9ef4e58d86aaee5aa9d403fc87b6483 2013-09-22 12:00:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f05cfde9c4e55e0e7e433f744de489866dead4729da8f130a722ae16d11aeadf 2013-09-22 11:48:38 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f0eb79d7887162b7d2f75393a109661a46f792590510a2f9d5fe254903faba9b 2013-09-22 11:41:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f0f7baf49cd9a560e185ef8fe928e31cf369d567c6bc8570619aabf73a0db47f 2013-09-22 12:07:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f2888c542254236d92e0c7dd79ee4cc758fa5d9d75afc48dc9be294d7165ee0f 2013-09-22 12:28:56 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f2cc5c1eb2d267889c0cb28f7aa8704578016d0be247d0163875d3a675b10f3f 2013-09-22 11:53:38 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f344416ad536de4a28ea76fab61f97e27ed62fc40c495d5291792f9465d5ad98 2013-09-22 12:29:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f34f6be52a0ec998faf6effdd333392350d84e613719ccaeb4f6f41577d73db7 2013-09-22 11:56:08 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f354592c7085542c7d707c269f286826766647e0f5a6c1a5aee01b4a643c5f86 2013-09-22 12:16:56 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f38afd6ed64658bb2ee2573e21b1d7bcd1ee35c9026075abc58fa5fe85d9f43f 2013-09-22 12:22:26 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f3aefdd68ce8355708ba0c0349d2a077cf7058b07b6df2be69cc9732c38a4070 2013-09-22 12:13:18 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f3dfd2958b093f0729eec96a46622dcbd56835dafc124cc40fbcae73caeec987 2013-09-22 12:08:50 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f3f8633edef72f26b7b902154c1f3edb4dafe55d8192e8e9192aac964906bc91 2013-09-22 11:50:02 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f421ccf83042749e2fd67fbe32593b82a2ee676868c3dc023d9aa8be78d713e5 2013-09-22 11:45:20 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f454c21a369051f6a0b347477a590c705c25559d21bc542474e33fc0d39140b1 2013-09-22 11:47:56 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f48279f498b6d5169f0e0c8495520fb6528ea7f1bbf4f9c8bb0df604c8eccb19 2013-09-22 11:56:36 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f4aaed622dc8db15d818a801eb856b1971f6864f3054e4340ed97bc30a277454 2013-09-22 12:37:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f5397e2f26696e4b3e6a91a1ba8a6b75519fc825b5b4ca839b4d4de461985eb6 2013-09-22 12:05:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f5efed31ebcf52fec598deb0b0e2d9c175e5dee79fdb85250a2d9170fdb87e6f 2013-09-22 11:35:28 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f61e2985fa22f2ef2f0877d9e43781d0c25c2269092458ac8aa5f2718e5db344 2013-09-22 12:15:08 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f66ab05d29c9d22a14a7ddb28466b337023ab5ce1d996f713c46aef518e72ea4 2013-09-22 11:40:46 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f691403b91c0037af67502170123216ebc4c8cf6bbc8ec8b6db333dcef2f6255 2013-09-22 12:05:00 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f6ac37472039a7885329fcacfeb448a2b53b7d5678ca6e8ec6b37c3ff54a2734 2013-09-22 12:00:48 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f6e85ea5f58838fbda8ee73eed55911336667b2f590d203bfdf5cac95fb2e36f 2013-09-22 12:16:06 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f6eb69f11a3f2853a5390be9defe1e62286c3b759691535d3b03172281c6a0cf 2013-09-22 12:43:34 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f78d58f917f56629326eb52779c4c9abbb499cee3023372d849428a8ba62de33 2013-09-22 11:52:16 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f82350cc735efb5bcfb595026c4952c5f86ee29dcee6f07ff100638f57243e8c 2013-09-22 11:54:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f839e51e641b09de918ab34c34a4e4e0a64545fc0f254d9287dc599a7f9afa56 2013-09-22 11:54:00 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f913ba0b3e58f7ce6c601a0a24cf63cadd44fe32482c27e0b5eab3ad20c90e34 2013-09-22 11:38:28 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-f9889a8cdc350a1f115d3aaf14531eb3b9e9c7f57092965c68a147f498ed01c6 2013-09-22 12:43:20 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fa66e4ff367cdcc5d62a370236bf4fc686f9dd2958288be5b06d4a9ec7aeee26 2013-09-22 11:51:00 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fab0676a130922512f57628003d365033b03da6c74f7b39a982ef602b3586cf6 2013-09-22 12:09:24 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fb133196f200d9569fba867d86a0fc252655baf34a39e09c5691b1beed1b8e96 2013-09-22 12:18:10 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fb198143e29262d25dfeeb72dfe2798d727f8dc1359c615fae4e93ccfcbcf262 2013-09-22 12:07:36 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fc04598793e1437f70a951414b6deb3cbbfaaa0dd0c2ca997de01c4e1537b9d2 2013-09-22 11:37:08 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fce5f69f664734b77eb964d4247dfbecd9544dbd1167cd34be555e90f6086d45 2013-09-22 11:37:06 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fcf4d2ee6a2a283ab4118284d6f069cfc3c62bd493c322eade38a976767a9290 2013-09-22 12:14:34 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fd21328f017bbf5fe52dede5473dab7faf7361757e1caa20177fdfda28c90f2b 2013-09-22 11:37:56 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fdb09d13a639176ebe370a54efe1cecf266b79abca8d15bea51f7bb9a64e8cc3 2013-09-22 12:11:22 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fe1321132ebfdd982f23845208b6734eec0084ec6448eb0385bd60a4585eba23 2013-09-22 12:29:40 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fe22f99535d2ab9523f39c2b7cd83a2a3ea05da8ae07c85cfdb337ea1160d167 2013-09-22 12:27:14 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fe268bd7f43dd3e1b31347bd4cf65a5d56838c652e85dd3e14706e70e207912d 2013-09-22 12:02:20 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fe62af3eba0fffc456271a94849f4852b16148bd53b0c203c7dbc340405cb8ec 2013-09-22 11:47:24 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-fe8458168cca0eebc954821cc0c64856c0f7bd85a75b82d4b8c6279cb900804c 2013-09-22 12:11:40 ....A 21220 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ff4942724126683bedc1b5f2b54fbdfd299128f59e54f245edf0f2bc9eb5d8b9 2013-09-22 12:12:44 ....A 25316 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ff4dc591e99208c990197e32bfedff363984ab4342979d541435ce7f62cdf31c 2013-09-22 12:33:40 ....A 33508 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ff58d35e2efc497a791130273ff0bb11d255b42665303e3ee8a784e4172f157e 2013-09-22 11:55:48 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ff61776d09afee8260442f197cb82b5bbae0a8ec576b293929e54cc298842b97 2013-09-22 11:37:42 ....A 29412 Virusshare.00101/HEUR-Packed.Win32.BadCrypt.gen-ff8d6a8601553abb3b2ec0349ce827e4101d6d9c1e151193ac4936544d17779f 2013-09-22 11:57:32 ....A 3055176 Virusshare.00101/HEUR-Packed.Win32.Black.f-33f1fe6362805ba463ccb681e9244e784e5437cc4989563adcb0a574add74506 2013-09-22 12:07:46 ....A 1047704 Virusshare.00101/HEUR-Packed.Win32.Black.f-400be12e99024c3b39345b1ba47d0b16e894ca3e163a486f96cd0dee21e6b08e 2013-09-22 12:31:56 ....A 2862876 Virusshare.00101/HEUR-Packed.Win32.Black.f-8201f0d454253c5c1dcdb5ead416dbaf2892865f847b4a373393943b8d8d1c20 2013-09-22 11:56:18 ....A 1896448 Virusshare.00101/HEUR-Packed.Win32.Black.f-aeb54b3ce955a486ed05fdcafc7880214c55ccb8836e9f8e5f6c5396a1ed467e 2013-09-22 12:01:34 ....A 1150000 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-07994c9382af1c378749f7252d06a464cf82589cef5ffbd87459a7e9194346d1 2013-09-22 12:43:26 ....A 359827 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-2396d55ed5c8587d4428435df063e5fb1dabb544cff4c92ad3e179495b60b320 2013-09-22 11:41:00 ....A 1070376 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-33f1785fb9afa6d81322bbddaff6c129537ad5826c9342851a4dccb2db0e23db 2013-09-22 12:39:52 ....A 370670 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-6d832e1d0dd9c1239f498b28fe09b1f10dfa7b17164e9d9b12f4aff0c8ecfe67 2013-09-22 11:51:10 ....A 1626085 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-7279020ba4dfafeeff8f886d8cae892a9edd37347cc21df2dd631bc8767566a9 2013-09-22 12:31:56 ....A 407345 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-73c10f8ba95d223c1a5dd9825a40d87d542b8933c7677d964dad18ba367a4ef4 2013-09-22 12:19:30 ....A 379163 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-7fdf59a85a34d08a888f292b9e8861972d8517a663b9403bc161f13bd4f237f1 2013-09-22 12:25:40 ....A 335315 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-8566583f7b33ed0244c182b35741b26298857171e17f3a0dc94a0fcfebcd4e61 2013-09-22 12:29:14 ....A 359144 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-98648b71bae23e7d8c97533c7659b0ee429d8ea8f3f618f9e36a174b1d27756c 2013-09-22 11:38:12 ....A 1520912 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-a910facd892d62f31970ff5c5ce767022c5856b2df067c4b8578215d3f2490db 2013-09-22 12:16:46 ....A 369235 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-b028cddd4b31bbb70cf74606d88eb887185831b690e79658c11e247ed7e11b9f 2013-09-22 11:51:00 ....A 947408 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-d5d72a7204f91bea4fbf243d52f9a4b287181db7f4aa5938b0cfed7c5cd29112 2013-09-22 12:28:04 ....A 343590 Virusshare.00101/HEUR-Packed.Win32.Vemply.gen-f1711640b69cb407ca2283f8130a381a438d85cc8995943773d45fb191baaa06 2013-09-22 12:01:28 ....A 154514 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-2f65235f169ce6b14dcb9c18d6210df47e74eb5abe11a82994ec0f3c771d5158 2013-09-22 11:59:14 ....A 2192042 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-64a90ddd20409475169bc58771cad2db72a14e9eafa31c8c86208408b4ae8a9f 2013-09-22 12:09:12 ....A 1150849 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-675060bac6be5327f8fea7a28621556071cbc17892fbe16873c3c9384486550b 2013-09-22 12:09:00 ....A 1216829 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-726ae671e85c21f5f06839d11aa0494ce39f551696ab914e25d04c4b560fa81f 2013-09-22 11:49:32 ....A 2774831 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-78dd8bda996a323b5768e389a345184863f6fd145039d9840629d032a69c326a 2013-09-22 11:56:02 ....A 673415 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-80a7e320b694a25bbf9254c6dbdfbf0da3850ebbae4b797f3e409f1b0f4a1fea 2013-09-22 11:45:58 ....A 2553023 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-a45bb2f450441553e3a4e4020023c5638bc4c78f625b64e30c06e2075706ee03 2013-09-22 12:32:22 ....A 1830626 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-b9aebfd3c6565fc83c4e68c31dd8c229f64693c9fb9a7f0ef90c8afd67de1c1f 2013-09-22 11:39:16 ....A 1954855 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-c4375d790dbbbfa2232b63e0f10358cf312b18384fa5b18d74119e344f9ac507 2013-09-22 12:25:22 ....A 2491458 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Wroba.b-e41ce41cf80c381d64e13053f3b68c2e3e3acf0ae2fe8b654326ea71c3372c67 2013-09-22 12:33:10 ....A 8304 Virusshare.00101/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-8106ec323b087e0543bab86477ead2f9defd75aa8e5745e42197c8bd9ec8d5d1 2013-09-22 12:31:42 ....A 357888 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-1977a5a90c5d4451fb8771a0b4459341fc16dd00bb06c8c2750552e68f54c811 2013-09-22 11:44:10 ....A 1042445 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-5f01324c464726fa794c4c99771f30f90050707921886ab901697d477d114372 2013-09-22 12:04:04 ....A 631296 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-81d2fd96176c5dd34ca06af54da7b2a7003f52f23d96f0a8c234304952e44bb9 2013-09-22 12:47:40 ....A 1376256 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-82ef98ed2bf5996b9171c3fb75f77a2d8652c76463fd2da1f4322e1046d46aeb 2013-09-22 11:58:04 ....A 695296 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-88f49a3a4c8b286ecb66c635526ff9ca2e8ef6b440d0286f847a7ab1303435b4 2013-09-22 12:50:24 ....A 884744 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-92e1a4fd856426b2f84b43c795199e7fca172757ce10d0bf4259a7545c4f4e46 2013-09-22 12:49:32 ....A 802824 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-a8a3d5c67349345d5a6f0906cb9da7bf7f8397392717377d14da2785e2559a37 2013-09-22 12:39:22 ....A 415540 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-c20f4121decc81b7f8fc94d07088ce086fb0f82c27c7eaaaad03ab2fa9dc77cb 2013-09-22 12:15:00 ....A 1042445 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-d3ba71c89b81b7e59046fb9514171f0aad67bfdabada414ee387d323d2df5d7d 2013-09-22 11:49:42 ....A 797709 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-d8e00a1428588c4f7197584338b05db10910fb9f8050d0ced5e1ec01b56af0a7 2013-09-22 12:47:06 ....A 884744 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-dcf263c79d07c06c814cdeab7e25369356af804858b418094fbd65d91ac47ed1 2013-09-22 12:02:24 ....A 1042445 Virusshare.00101/HEUR-Trojan-Banker.Win32.Agent.gen-f3ed050a772b5eb68bc2b0011d3dea8e0070a8a91c50820a81af24c5c3371ce8 2013-09-22 12:37:56 ....A 1319424 Virusshare.00101/HEUR-Trojan-Banker.Win32.Banbra.gen-772837a03088c37b7d5b26983f217660797508dc04b43d4e9cda95dbafc4030d 2013-09-22 12:50:12 ....A 686592 Virusshare.00101/HEUR-Trojan-Banker.Win32.Bancyn.gen-92a1b21b1ab0c846c50a2cc6e97b93bb70e1e3c9e9b1b43e5d27cca21baf3624 2013-09-22 12:33:28 ....A 637747 Virusshare.00101/HEUR-Trojan-Banker.Win32.Banker.gen-998a5dc20538aa67abcf0a5b314a14952153b5f88a7426361b82d480fdfd30e1 2013-09-22 12:34:24 ....A 2389560 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-03ec5e59e9746167703a7f652001a153d88500924797f5aa3e75de1c19638f15 2013-09-22 12:44:54 ....A 1072660 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-8e2fa0bfd6b685995954f4a65d8e29ea6aea76083e6f8a66646f737bba23d88d 2013-09-22 11:43:16 ....A 2420752 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-97b4c9915c8faa5ef7f3b1f03a14aa95965cb6457124443471b35351e1be59c9 2013-09-22 12:20:38 ....A 4355568 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-b2b4554b77c8647160193f2609fc1e9efc59876d5dc8707d6229375587bee7b2 2013-09-22 12:32:44 ....A 2286612 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-c31e6d8bbd80b5507e80dcaa9da4417bdcc5c3739f81ad833d9b1916e5a72c03 2013-09-22 11:58:40 ....A 2327913 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-c82715c92a6a3ac4502b5d6bd282759c8fb955db4aaa687edc1ca1476d8885bb 2013-09-22 12:27:26 ....A 1427735 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-d1d1dca5fb751bc2886d79fa7fa16ca5871884bbd81931b91e574bb1967a8ed3 2013-09-22 12:18:20 ....A 436736 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-f20a8c8e597608dda2b2efe2acd61e013af3df60d63e41d01f6b84148e54c998 2013-09-22 11:44:40 ....A 1157632 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-f48165f02e02867c62138667daf4be9e319788ae595f4d51ce73c4eb6ff7a5f2 2013-09-22 11:36:56 ....A 4056120 Virusshare.00101/HEUR-Trojan-Banker.Win32.BestaFera.gen-fa54a9da7a3eb54c3df139aac95f25fb9bc8439e2720efdeda04839aeb69c8e1 2013-09-22 12:02:36 ....A 83194 Virusshare.00101/HEUR-Trojan-Banker.Win32.ChePro.gen-2d91cd9b2bf8d48a3a7e01e5f2efc57906ef5584f72b77178bdc824cd8a9416c 2013-09-22 12:04:12 ....A 394109 Virusshare.00101/HEUR-Trojan-Banker.Win32.Qbot.gen-b22ffceca1e3726e06ac5ed3b2a14c9eb53749ef85f9db134a23a7c1b35e11cc 2013-09-22 12:49:58 ....A 1105920 Virusshare.00101/HEUR-Trojan-DDoS.Win32.Generic-b76e68efec4b416dfcb61ec2fe4cb4d7cf0dec0e5d4b636d612f7e3088e5aaf7 2013-09-22 12:10:50 ....A 73728 Virusshare.00101/HEUR-Trojan-DDoS.Win32.Nitol.gen-0db0f89db70b13a003f44ae42bb03cb098a439f064818405ddd93d2672748869 2013-09-22 12:31:44 ....A 99840 Virusshare.00101/HEUR-Trojan-DDoS.Win32.Nitol.gen-8e078b094270b29de4045e45b01e72ca5fdf8692a0e185e5727fa22b2e94e107 2013-09-22 12:17:52 ....A 96201 Virusshare.00101/HEUR-Trojan-DDoS.Win32.Nitol.gen-a577e90542a292a245a6043403f16a4ccd7340cf219ba90de1c9c4391a6349dc 2013-09-22 12:07:10 ....A 139264 Virusshare.00101/HEUR-Trojan-DDoS.Win32.Nitol.gen-b997c754e3086f75a71dfb80b903da9367981afa41adfef59e107f7e11c104d3 2013-09-22 11:39:46 ....A 954115 Virusshare.00101/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-41ea3aeb1240e443d760fef74e52a8a38180e2b6de1ba40d294d6518962e69ee 2013-09-22 11:47:36 ....A 1362444 Virusshare.00101/HEUR-Trojan-Downloader.AndroidOS.Boqx.b-075049984d2937039dde452818bc6b844c8c8cd17232db8d951306f02234b2ea 2013-09-22 11:55:46 ....A 1392920 Virusshare.00101/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-220a839f0e4cecb904f114067b9170033304dfcc85c611faba9aa532762ee756 2013-09-22 11:56:26 ....A 743424 Virusshare.00101/HEUR-Trojan-Downloader.MSIL.Agent.gen-5bb8c63a8bf134c31348c6b657193525b000681b9fed89e191e764bb7069ac89 2013-09-22 12:05:18 ....A 149364 Virusshare.00101/HEUR-Trojan-Downloader.MSIL.Agent.gen-805abbac2f5dcfb9296b5145f19394da5d1b97e4fd5f084f5153c105dcfd792a 2013-09-22 11:36:02 ....A 120701 Virusshare.00101/HEUR-Trojan-Downloader.MSIL.Agent.gen-d59c6e38b7fa141d9e1616167e45fbb3bf0f2c11ccf0c97ea6838fcce7f27fe4 2013-09-22 12:03:54 ....A 102400 Virusshare.00101/HEUR-Trojan-Downloader.MSIL.Agent.gen-f9cd7bc4890ab67b49f531c0d2a5306878056461cff1e063ecc01c49a170b7f2 2013-09-22 12:42:02 ....A 1591622 Virusshare.00101/HEUR-Trojan-Downloader.NSIS.Agent.gen-107d78a105a610c269e1f837430c748cf8950401140864874da952469e1abed9 2013-09-22 11:35:46 ....A 1151402 Virusshare.00101/HEUR-Trojan-Downloader.NSIS.Agent.gen-43646665841f69084c65643fc861daae9e4e9f54153751dbac4ba0e2cda04576 2013-09-22 11:58:48 ....A 1189746 Virusshare.00101/HEUR-Trojan-Downloader.NSIS.Agent.gen-570d612fe07cacc090130a188833776118f4ac75e410c4eb3ca261edb76ccf21 2013-09-22 11:38:24 ....A 953146 Virusshare.00101/HEUR-Trojan-Downloader.NSIS.Agent.gen-6299b4a340c4a7bef67b2317363a826d8e5331b8c789b763a10f76d6bc14d1cb 2013-09-22 12:05:44 ....A 804858 Virusshare.00101/HEUR-Trojan-Downloader.NSIS.Agent.gen-acb3143339449c63773e42b60b7b841b2953652363808713c0ba7992a9464254 2013-09-22 12:40:42 ....A 970132 Virusshare.00101/HEUR-Trojan-Downloader.NSIS.Agent.gen-da6193e69cb3276cfc4a3594ad2bbb448980ec16677accd7c3e15cd2efd3d9d4 2013-09-22 11:54:00 ....A 10606 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-087bb1baa62e7b40be093aa247b1619d90f22eea31fd977291b21902d4acf79d 2013-09-22 12:09:46 ....A 18257 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-166bddb80891302b896a73225f5a4419a57011ceb4b729b4f4abede9860dd1e9 2013-09-22 12:22:48 ....A 4721 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-175f4b6a7950806fa52a300a481590929d8ae16a93a5eab4e05df6a6c918c6fe 2013-09-22 12:08:00 ....A 8800 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-2034b394067bde62ec61a58a7c78b28e8d4599d7f968dbd8503fa2f9c6391736 2013-09-22 12:21:46 ....A 16795 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-25c87209e92c8e4c6cca2c56435f78cdcbacc97f9dca43885e27979eba8affe2 2013-09-22 12:28:06 ....A 89898 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-28bd304bc8f28e53556eb41721a5f02126e6be28c9ed5fdcef11901643ed6b83 2013-09-22 12:26:50 ....A 22027 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-2aed6b714a5736c096decb927299f2d4ae3ca47845f575d0849d8c34e39badf6 2013-09-22 12:28:06 ....A 46665 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-31b28774bf1bd2f18eeec22826c2c592d9e63f47c9f9e75722ad51a469f72d05 2013-09-22 12:28:32 ....A 25131 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-36c5088e3f098747f04bb08e639332c51c1af01ae009918eba813470f2443534 2013-09-22 12:28:18 ....A 5816 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-4249da5bb9b3e04eb0981f4f4f39259bac4abc8d169ca0b263cbba121da24cfc 2013-09-22 12:02:20 ....A 10226 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-464879988d60f0bda4937eeaccacc6450bdb5b85fcfb7a980c542e6804ee286e 2013-09-22 12:20:18 ....A 93375 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-554ea171c1beed8f582a0ec8123776d0365c3348f2a379e3e2f222168ae35a31 2013-09-22 11:35:38 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-568f85a97af7ab68df42519a805b583b0f3f6a43758bdd72a3112592aa26f760 2013-09-22 11:40:00 ....A 82668 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-56eae3bd234cb302e3ce7e719c274c0266e194cc9cf43f5e9779919a1d0ea6ec 2013-09-22 11:56:40 ....A 82681 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-570ce09da6b529711507cbfbe9a9ab67981d913177e5df84c26f0da6ed612ff5 2013-09-22 12:14:52 ....A 82687 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-58f33758ea356e8622488e6fa44d4a014837e4a7c82e959a83e1dedc63a6bb7e 2013-09-22 11:58:58 ....A 82693 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-5af0a7fd79c4d8ff35813ec072fb183f1aeb7e7ccadf4ecd26f05216e47d3052 2013-09-22 12:52:18 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-5b5bf1fb8728574db1920a1960d7612a61282a72277e9a2b0860668e0f48aeb3 2013-09-22 12:26:28 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-5dd8e75a5d04979ab2e1f26f3fd3f01f26df65efc089d702407a06283593692f 2013-09-22 11:39:28 ....A 82686 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-5e7f573ea690af10eb71ea1f03d5d45e36aad52220299de367a15f4dd22344fa 2013-09-22 11:54:56 ....A 184794 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-662ca5380c6bc777f4bc7187c984daf9efe5e94ff0e8026a2486412b0e603cef 2013-09-22 12:24:56 ....A 121708 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-66deee531f885754940a38e2e544ab549888771855373eb06f759b6e9d55e8b5 2013-09-22 12:07:18 ....A 86998 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-67b51c6a4922cdd83421dbbe3a5d1b0eaae413a8e14eb9d1d736a35e31c1cfb7 2013-09-22 12:41:02 ....A 121700 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-69bf5bfa32264fec85d9b3ece80253a741bb39faedba894f966bd535fa9f2d4f 2013-09-22 12:12:26 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-6a5596d80d84f84255a9c73a383bcb536754e508cfbf960a6860589b2233b116 2013-09-22 12:17:08 ....A 82688 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-6a5ba9da9dbeed9f38261c227efc35e30a86b4884df6d63aa0068656eb9ec5d7 2013-09-22 12:21:46 ....A 86998 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-6b0ffc97909369990f1fa5ae1df2fc1dcaa4a9e5ff989a627292d596baa3d15b 2013-09-22 12:40:04 ....A 262042 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-6b150ce4d84539e06c9cfd27b4b31c31aef15acd45567aa4e0090d15e1c424eb 2013-09-22 12:10:40 ....A 93375 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-6cb56f966c820cca2cfe0d3bf445b2c85d90a21d3dbe93ce27640447aba48851 2013-09-22 11:37:32 ....A 122252 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-6fd4d02358df06aea7a608057b60596f98eb5f8441d5b5f92e751f1903590eda 2013-09-22 12:39:54 ....A 9558 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-7242e577c0d2f15858a1888da28a595acb501fe101416735b1d7c74532c8a0e2 2013-09-22 11:48:06 ....A 82688 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-7571164ae87e789a43dc0bf6848efb71b9a1b2bae71fbdd73fe67b64ffc52c67 2013-09-22 12:19:36 ....A 208616 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-75e9587d19b9a554d3806830659391f22fb4b5d580419379616a091ab2fc55be 2013-09-22 12:33:42 ....A 49486 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-76f524f5b7e813a1412ca9e3955a638c6987ed57840bd80072cf265d984ea153 2013-09-22 11:47:16 ....A 93383 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-786a7b9bbdf1b0b895fd8ea2d5fc9db42e5f8418eb4ab5e73bf99eb0b36a25f9 2013-09-22 12:02:24 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-79f74db68d8a3e5c039d510e6d3bd02514e00127c8282321498c541ca61f6a88 2013-09-22 12:01:40 ....A 184704 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-7a66da0a0396ef3dbbdec4f612ee3178801dc944ede0ca6cbf3386bd75d04e47 2013-09-22 12:23:34 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-7cdc5b6f540f9b225c26f13ea01b4d0aa539e631645b8f80322dc20f4c468f3c 2013-09-22 12:18:34 ....A 86992 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-7fc6010850c465671019b2a0d9062618a5c95759d6d4239903ca22b27540c9eb 2013-09-22 11:49:18 ....A 29259 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-809e174d60f6c43bd15436b89336bf13abef0d5b378a56d2f36acd83b712fa6b 2013-09-22 12:35:12 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-81814146619e36945556c5327082d63bcf03726c38328c9e0c946d6305612bcc 2013-09-22 12:41:54 ....A 8571 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-82f2a325f8bad15a4a0a02f2c2db45bb9a6c8b1e09a2541ed071863df72f26e5 2013-09-22 11:53:36 ....A 87001 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-834cd401035bc25c06f15b7ce4f7c0c76e3c9694968af2ebd05be1a6c29e02a9 2013-09-22 12:08:30 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8371f2ee14b1eb94c9e94befb8dbc8a8af589364607258b6a5b37ded91443816 2013-09-22 12:20:52 ....A 184587 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-83f2a966f8d404e3c34ddfbfddb4b03970ac5266160eec18b2e07219396b868a 2013-09-22 12:08:12 ....A 59175 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-841512af33764d620150e2dc1d5b19c0da0418e2f9875c15a73f21e9053702e7 2013-09-22 12:31:52 ....A 82686 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-855d3fd23b3d8afbcf679c85a8b3241b1cc2e2515ef3efbbba63bf52e5d5ad9b 2013-09-22 11:50:32 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-85cd264e15726de878e1d05dc2da137552515df0b2119ea6a2d2fa9d5a85c284 2013-09-22 12:44:08 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-884a274b87de738ed038f049d597db5ded173685dbf2935995f8e421c9d5af9b 2013-09-22 12:10:18 ....A 82689 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8998eb8f4c755a3db7686cf9d5fe985fbd44579285e9d2885d7607883a667eb7 2013-09-22 11:58:56 ....A 93377 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8b29430b6f72c09b52d321258863d8d748bf50d32278dd166fa56b3986ab95b6 2013-09-22 12:45:16 ....A 30546 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8b634c94822045f155209a2a258387e0636c7f7593f1b57d3c1a680b6da539dc 2013-09-22 11:41:50 ....A 93381 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8b7983686fc125678a8a3d5c2f376d5caa9762e0e288a52093306bd65f0f87ed 2013-09-22 12:11:12 ....A 93375 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8bc74732a2709b99706b6e35aaac8bf094882d3dd698aabd3e9ca9c93b9c2ef3 2013-09-22 12:07:08 ....A 122254 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8d1111fbc017f7245c6a7a72dae6c961d339121dc1c9e9d08c1b4341c465516e 2013-09-22 12:40:32 ....A 184800 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8e0e88af69742006d49dcc5929e9755424f23d1c2596c36226626730d4a8c94d 2013-09-22 12:18:32 ....A 184704 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-8eb5a8d5d14bd5ed8b20788cc3eb37e80c2cbcf534b3fef7d0608c6364e3a92f 2013-09-22 12:08:32 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-900cc75c95bce9ccc46d1f9a4dfa1984ca03be8f905b7469a0c17a228eae1806 2013-09-22 11:56:18 ....A 82681 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-91171722c012b155a56e51629fb38d926a160571f4616c2e708c71707f46f669 2013-09-22 12:00:52 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-960e3653fbba301329f4ec7466c97f401dcc2837ec5c225c92b60fb2a467c904 2013-09-22 12:38:02 ....A 21221 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-9780c14dfa1700718a8712130f93895f7744d37635dbd735b4bbbe8e649c3172 2013-09-22 12:15:50 ....A 87000 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-99a098448945a4b9358219536a4da20c45476260008991193222942bfdc2b991 2013-09-22 11:36:20 ....A 184762 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-9b65783013a9aba2d576d086fb1f81e742a6cd2d7850be08c8d53193fa54308d 2013-09-22 11:55:10 ....A 82693 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-9b9a8838056c3a323e9003cb4f1579e8e18e2f6bd4acc14a06509bb776484bbf 2013-09-22 12:34:10 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-9c7516840a86d9815886ae9ace3d2e2b79210befcb4b339c378cc413d55bc114 2013-09-22 12:03:58 ....A 86992 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-9ec516c175787498f08ecb7ba7b60ff3f5fb751770b6fc08613bbd739bd23a63 2013-09-22 11:43:42 ....A 86997 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a1336570b4965e7905329f1e53155a8116be6dc65cbe23df2f42aaf5cf89b925 2013-09-22 12:04:18 ....A 82681 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a209a7aaad40a8110c92a80edbf9d9dd5d156c35462d68d73164a32af36c2505 2013-09-22 12:51:36 ....A 3789 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a3fa7d496b43ca0af8870e86d14121b532c48a7e3e384b339cb7936266b21a07 2013-09-22 12:00:12 ....A 82681 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a443d8663023b45e29be4e0808338e87458eb0d0a394b08c8e988d97450752a0 2013-09-22 11:37:14 ....A 87003 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a74e94001b0c2362813b44172b563e2add1227cf0d145989e71babaab54888aa 2013-09-22 12:10:38 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a77d93988930d6db780642ed99c42b1113f466d1c365cecac26747d6216f3921 2013-09-22 12:20:32 ....A 184802 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-a9ca9ba72aace7e31fc079e408cda69ac8bbea0e76b71ff625eed8e2cd7b8de8 2013-09-22 11:45:18 ....A 87000 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-aa8fc5531c75251e69304224f09f00ae00ff65f6a8b47253e23c89d89a8029de 2013-09-22 12:36:46 ....A 82674 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-ab14320ea253f07e10f57d1dc6666a4a7d9c6795507feffdfc6199da7f54a9f7 2013-09-22 11:35:30 ....A 86995 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-ac3d72b87368e297bfd9558255e1920ccc659f644a1d8db2f43640f4c2bacbff 2013-09-22 11:46:40 ....A 86994 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-adea91e1c6bbddeaeeaa70ce0a975bd0bba665bbc9d472c089d5d97cac31e434 2013-09-22 11:53:48 ....A 86994 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-aeff13cf5503668bc1bb52d0ec9377e7c90e337feb7914a920e42866b8a025a1 2013-09-22 11:44:38 ....A 3226 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b299ee4ac037131be5412c8c7c82bb55698478a58c52d46a45959801fa50d522 2013-09-22 11:41:36 ....A 87003 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b5784b6c2e71c288c2702a94b0cb9f6e0c03d6e745762a5ac76d5c3788c672ac 2013-09-22 11:38:00 ....A 8379 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b6cb48feac39778bf5ba473d5249112d0a05b5fc1e264f8e04a01fc4fe9fffff 2013-09-22 12:31:02 ....A 37447 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b6ecaf772a989917abfbebba885800e0eef26bca22dc8a84d36440000bbce779 2013-09-22 11:39:26 ....A 185139 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b70825a276e031117f02365a7ae5f9c55e2d51f57de6317d79b0b1dfa4a3a296 2013-09-22 12:15:14 ....A 93377 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b7f782d8fac8766532c869cc7778392ea6c4337b95954fe39385975dbdf7c8a2 2013-09-22 11:41:06 ....A 86998 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-b8888ab6cea61effc0f9a45539e006b174b59cf03e60e6ca9955e4737e9267cc 2013-09-22 12:17:32 ....A 43364 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-bb1745ef5ed7af2f130606cef937be21de9f280f500659b58b0f62bf3984cd21 2013-09-22 11:50:52 ....A 86995 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-bf3f1cf2c8e6b97990fd94f403ea9e305f36f200d75ebae1d926db1afcd60945 2013-09-22 12:25:48 ....A 10903 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-bfc2e71eb71c5d816ffc1b5f76419fb6345783dc8f1c6a7f13481e742b502abc 2013-09-22 12:47:44 ....A 143384 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-c06fa50c0ded70ea47ec7097549ccff2752a2dbfbaa76b53c45ea97eccff6ce6 2013-09-22 12:27:10 ....A 208594 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-c10886442134dca547b57ddb9dd45b45062302778c436c412eadb5a0393797ed 2013-09-22 11:55:38 ....A 86998 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-c312b2462b76d8c7aa52941e90e195e2ae26414de7a2a2ce1dc0eacd2173fc01 2013-09-22 11:43:00 ....A 121706 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-c6383a26beab2e2c6ef017c5cdd16a930cb50036d7b737f25d81afc543a78aa5 2013-09-22 11:43:02 ....A 87000 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-ca084b6a1cdec5a6878b5e32f5b6d96c90dc76773b33bde35581c551de010b90 2013-09-22 11:41:44 ....A 86992 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-ce12852e972f9c9280a1d83c79635b3fdc5d6fcd9f0f020067bc7d908a03d487 2013-09-22 12:45:32 ....A 188446 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-cfc385cbd5a00a290d40d68bd3b03911a4a3cceaf15a1b541dff350eddd63d47 2013-09-22 11:56:34 ....A 86992 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-d0821744afddb0470686f6029075327ebe712b6bb7604d55074401dc593f5f9b 2013-09-22 12:32:02 ....A 184375 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-d111000c07591a1a0d288e44d38ecbf6be3530e936ae7f7390e634d9c73dfca8 2013-09-22 11:50:12 ....A 86992 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-dafb13883993f19a4822c78b8e65335b82c8c0c885f34bb36201524f4bdcfffd 2013-09-22 11:55:54 ....A 155395 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-db822cc559d428eade195937c7de835148e35967fa304b8fce6f6df4eebb33fc 2013-09-22 12:37:28 ....A 184704 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-e082ed583d24564facd00cdcd677630c6aa405136f0a239c310caa420928062c 2013-09-22 11:41:32 ....A 184587 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-e4b1c9c64ca3fc82a201012ed2e37f1393d7b8c7a1cdcd53aaac5be61ba5859e 2013-09-22 12:51:22 ....A 13115 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-e8adea720f87a77dc9e0dac0dc2fb8ae5a2f471d030c3c81372e35df49a55fde 2013-09-22 11:47:14 ....A 93383 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-e8b9fec3cca54359d2ff0ab8c7aa1662d89dea835ebc3e72bd226e2542968d1f 2013-09-22 12:29:38 ....A 208669 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-ecd6d3c202664ac8bdd2c74f227e52b352e7260a0489d9af15666fa5aa561d1a 2013-09-22 12:42:06 ....A 46593 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-f319b0311b069915b6e2cfbb6ad193c75fbbe0be1dfc4da94e2ccba04180d19e 2013-09-22 12:23:50 ....A 208623 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-f5604f31d50d16ea4802d8cdca00c08ed575a58dc7759390ad43eb80c6379658 2013-09-22 11:54:28 ....A 93383 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-fc1e5f8bd84274a5bef85ae1c9538e3433bdb80cda2fce2c7468aa2b969eeb17 2013-09-22 12:14:28 ....A 10824 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-fd791ac08f42e203841a886a675a3ffa0f50cafc1d88dc8a188200a8012d90d1 2013-09-22 12:48:00 ....A 45565 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-fdaf6c70a31916bb0d41935efda5a2abbeca881ddd6bd1759f4df67663cecf01 2013-09-22 11:57:54 ....A 86994 Virusshare.00101/HEUR-Trojan-Downloader.Script.Generic-feb9f3ce66cc2c8ab5e4c379505ca72219e0f17c69b49eaa0c8874276aa1e485 2013-09-22 12:11:26 ....A 3647 Virusshare.00101/HEUR-Trojan-Downloader.Script.SLoad.gen-2709e1d0497354ba8c820173cb06b82317e70473d12a6e758c19803d44420c3c 2013-09-22 12:52:02 ....A 190227 Virusshare.00101/HEUR-Trojan-Downloader.Script.SLoad.gen-9051fda6bb3a97bdccf7cf6e5e89ca3d5fb96dabf6ac3de09396fef2672edb23 2013-09-22 12:34:10 ....A 2239746 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-0df76ea91e814eefd14bc8fabfece443f77f7eab8f5c14495dc0a65391fdbff4 2013-09-22 12:49:24 ....A 832746 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-1da3ebea27c17e438c96e22188289aae8f6822694b6b3fe31c3fbf204a163349 2013-09-22 12:44:44 ....A 158052 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-32fdd598fcf451cc90fec885f96c0c4f8826c717c7fa04f18ef11e2016d4f3ae 2013-09-22 11:36:02 ....A 128272 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-369fb30e0da20b8745337a6a79491bdd3f0ab034c13389d4c9a3bb72dd8f7229 2013-09-22 12:04:20 ....A 2070346 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-4fad6d96ef149815476f13ff420aafd222d25bcb764eb3b6afba78eeb7dab275 2013-09-22 11:56:08 ....A 2021346 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-5a9d4a9d88a335e8a359e9c0bdf046dfc522c2c4b9d787d03ef0eb01e4e94079 2013-09-22 12:01:46 ....A 1132346 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-5c87cbb2327473d12a7b90b08823afc1e7c0699bdaf3b4d984665479e90c11b5 2013-09-22 11:38:48 ....A 3006398 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-5ceb2f32b86fc0b8037ec784f4e21b1664e6dba5f399bf08faff45a5aafaf4d8 2013-09-22 12:45:28 ....A 2519692 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-5ff0736caaafdc87d987522ab7735537d3c47a922f28ae4746eb268f990f3b70 2013-09-22 11:43:22 ....A 1514544 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-6f1460c5642b65e9a65d232bcb8a3e2e3e71396ab40d7b11f38481bf2e40f159 2013-09-22 12:40:42 ....A 1703546 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-790da017f5e1ad820ddd2c84a29b4c6939feff8f8e311eaa0fea9ae9c684dd14 2013-09-22 12:23:14 ....A 3532638 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-7cf246724880985f4a160923dda34786f7dfd2f58dbfee92e8bcd852513feb00 2013-09-22 11:37:50 ....A 1659424 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-80d97396e695dd4bc80b800ac1168f0f6de2e67db81de22d98be190806f1fbb2 2013-09-22 12:02:50 ....A 1622345 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-8e0580fbf4526279facdebf6f87690451fdf2f3115e4138d3e7bc52888935d70 2013-09-22 12:14:56 ....A 8492144 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-94603a53987885736f87a489020db1dfaa3f99beac8546e687fa996a58b77c15 2013-09-22 12:16:40 ....A 506546 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-9b29ebcf9e758bab3334d51af8e5a6fcc2a40bdabc0bd1829ae89a82fcfc95eb 2013-09-22 12:04:24 ....A 417595 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-c9e2b69214b245cc8c173a34aec13ac1f65956a877c313a0ca22bc64862ee625 2013-09-22 12:01:02 ....A 594772 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Adload.gen-fb41cd71de682af35a038cf32ac86a2e90ff4b19bff4146fab1af7322861f8ba 2013-09-22 12:41:12 ....A 527768 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-0169c6f17a1cd33c8fd636cc00f63f6c344d3ffaa954b4c1f195c26aefc52dd1 2013-09-22 12:21:44 ....A 530328 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-024f4b38a3fbd8d5abb5a4e14d64d7a86bb9068e7608670ef76d433a81f92100 2013-09-22 12:48:42 ....A 530272 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-040ca505c87922540e855a823dc50e87558cc4e42d8673b13c6ec49defa50db1 2013-09-22 12:48:18 ....A 533544 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-0724af4989332b79c63b71f89d195a8ceb2862d5a4dd44b258792cf1fdae91ad 2013-09-22 12:19:10 ....A 530336 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-07b5f06463ef34f43640c25fb0056bf821fbaa90cd9951d406dd0ccd70d281ee 2013-09-22 12:35:10 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-0873bf83d2e13175fa28eae30ca0455df734f4b749fd789be688c4439d739550 2013-09-22 12:26:50 ....A 533560 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-0b0b618ae5328bc1d8a9299634ac987a76241b2e241d7496707719faf81568e6 2013-09-22 12:37:28 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-0d8d12a7b9970cd0e05056ee833be17882e711973b8dce5078974121689bdc97 2013-09-22 12:51:54 ....A 533576 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-0eb34961a1f266cfdd5365ff7bf8e41580273a77cf891fb63a7d00360458735a 2013-09-22 12:51:42 ....A 533560 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-132b6cf65001f11f26050d8fbdafd13114a093cffcaf2aae6aa3cad6b27a376b 2013-09-22 12:42:36 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-14954232fc1b47763fdcb882d7e6248efe3b34113f1eb8841d106871cea471db 2013-09-22 12:30:26 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-14db73c1d0a6111e91f0ca163544492fd112ab204ec72738bb9868644617c548 2013-09-22 12:21:22 ....A 530296 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-18a0327f92fd015d3862ef200a77b64c001e916b67cebc7131f1f54dde4ea54d 2013-09-22 12:34:04 ....A 533560 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1ad2106f0da98dd175d222e683cc6ea6a263f4c757597f02c75baf8ccfaa85e6 2013-09-22 12:38:14 ....A 530336 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1bad7cefcb96573165baf47dfd705891ad7c5aa807aff134f437cc33f453ae45 2013-09-22 12:35:18 ....A 530328 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1bb0bad95f3e0816c20868b22b83cf7924b29f11ea64e02e13ce3db72c12b7e0 2013-09-22 12:46:02 ....A 530336 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1c1246794e0ce6db0cd72cfa0152f701e1752d921154eeffcb0f8fca98662b38 2013-09-22 12:47:22 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1c1e4ea30a7926fb6649f34a08dd73f4b2c6255521d1f858110b399ce25971a3 2013-09-22 12:41:54 ....A 533544 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1ec8bc4e8cefd74337294fa7af314b1ada038bd79bbb849315eed7789478ac26 2013-09-22 12:45:28 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-1f9d7a75dcbed79fd54c8c8c3d5d928aede6e650e1bdb4b61c891271cf0db504 2013-09-22 12:33:52 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-20a05ceb85320e1ee4fe8c82fb24d77a683a53aee4623567a04f763a93537fa6 2013-09-22 12:47:08 ....A 530336 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-215a56411b6cebbdd516a11062598c94bb49b2eddb27304d0dfe61534a9f5273 2013-09-22 12:40:02 ....A 530328 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-256dd9d249ffbd6f68feda513a270c22e9211e2985515e7d6eee94a13aa9f432 2013-09-22 12:50:16 ....A 533560 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-25a01843c3ed164f39edd83452e016748c6c2576162bbd39af95915df567759b 2013-09-22 12:47:30 ....A 533544 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-25c0f472744ae63ca182b474c848f18d45ccacf3096c5955f8c49e2e428bda91 2013-09-22 12:25:06 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-293c40b063966ac1e6f4fa7c6276a43110f4cc1d23227414087d635097512d6b 2013-09-22 12:33:10 ....A 533560 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-2a726e68b9cb45e72a6bbcbec498e7b97017e471c19a3473c1a44e50b0acfc1f 2013-09-22 12:26:48 ....A 533656 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-2b4f8b532b9f89cfcced777e68032a83a93b854ca22cca1b43e09b99ed78485d 2013-09-22 12:27:30 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-2c84b5df1c1d3159dcd531553bd62b8ebf1d0712dd41ecfb6837eb3dea44b880 2013-09-22 12:46:38 ....A 533640 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-2d370550a93a5e80edea4eab0027aa380d70efd70b87777db6f3e3707e2712dc 2013-09-22 11:52:02 ....A 1498419 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-3194da241c8923fbc49b1a3467fd014fdb5442e34648a8d3bb656745922ea95e 2013-09-22 12:41:42 ....A 530280 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-3219d15bb5dc6f0aca703e541b74f5a8540ad3a95587925935ecf517dc958271 2013-09-22 12:51:46 ....A 530328 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-32d761cc3583260a98dab23167ef93c2b57f2d024ad26aac8e4a0d249380450f 2013-09-22 12:42:36 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-32e27033b684bfc7e186db99a5570e2b8075cd289fd058030073a413049505b9 2013-09-22 12:40:16 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-341b1a3c83cba32e5565624494b933b4b96f0c7f9626af56874a6a1ce0dac18f 2013-09-22 12:21:34 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-3447c1d1914ddd7817159e1b5d5bf14a2d01d9dea9bd43efd9c96e889ce68804 2013-09-22 12:38:20 ....A 530296 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-346ea8fa23112dbcf47e215f1e8588d4ffc3aa7058485afafa8ef472419ddc0b 2013-09-22 12:51:22 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-35175e49322ac10bc7b6a8a02c400f5a6da8cbc7750ae7c7a669c8edf32bae14 2013-09-22 12:35:48 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-362871902c2b8f4eead6715ba4386d7fe024131e489de193f8c770fa58ed8e42 2013-09-22 12:44:42 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-37418829e4de51b34fb0b142923a263fa18a9c11d1dfec078bbd908ab2634b02 2013-09-22 12:35:04 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-3837783c6f7088133569e6e02b40c9e7d1c124c7873116e97af02276e7add99c 2013-09-22 12:42:36 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-3e893152169397ecd3e8b03a0eb172d80eb82d5d017f414f9b9847af9f193b02 2013-09-22 12:20:56 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-40b635dc12866710559a9c7897fe4d6ebb2ad352c2f7c898e6911eae1bf2aac3 2013-09-22 12:18:30 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-432295ff0fe561f769a8491b02a112d4fda54e02bd4b0e6573b8268463c306e5 2013-09-22 12:19:02 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-43c76a5faf913819ed7aee43ffa8e0609d211e67e4cc2cd79f9c9b68e054d3d5 2013-09-22 12:50:08 ....A 4608 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-440177bb06c4ed3d030b36626db76568a8432be45b28a080c8985b37411df235 2013-09-22 12:39:20 ....A 530296 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-483a8f0d502ec9a0984bf7b0509ac795533e5baac8e14733921f7e9c861c010f 2013-09-22 12:29:18 ....A 525424 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-49c44453ef65fd22c52256279182a96c8c4a18e35360f681f2f2ef5b8c5f133c 2013-09-22 12:32:30 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-4b2278bdbe72ed7eccf4fc90ac825755355c91cd662c223c36c60a4cb3325068 2013-09-22 12:38:26 ....A 530288 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-4bea002b94a1ad2afe6263b2844ca84361b84f7e647165a16f89f6ae0d5c9b28 2013-09-22 12:38:26 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-4dab1ff9c22c0d99d6625b0d68963924e54f2027ad488439ea9a355783481431 2013-09-22 12:38:12 ....A 530328 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-4ef5496a1d4b4b62445fba69350b22ad5489aa54ebdecaab09f0c8df33f4bf92 2013-09-22 12:52:24 ....A 533528 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-505074bb912cdd10c2e83039c743d93977a1e7143201014d7ba9ff01e8cae4e9 2013-09-22 12:19:28 ....A 530296 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-587cb5345538b3a09641328d8d507486205aae067a47e1c4f9813087c0026b97 2013-09-22 12:38:10 ....A 533560 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-5b60393c29771b22ce89ab07f34db83ff98d6f8615dbd64bd0052355a5dccba6 2013-09-22 12:37:10 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-5fa906a26ef7834cb58f46f524e8c555e9a22258ef49642ada98f53a774f7160 2013-09-22 12:35:40 ....A 533584 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-6111fe7c59b6c432d063f9767b145ab93702491a0d509152e6b3797e93c4a1af 2013-09-22 12:24:52 ....A 530304 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-66e299e77e3a48d3f3ca7b49c3b4ed57c3c7bf224c3155c186dc390ea6106782 2013-09-22 12:29:50 ....A 530272 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-6bbf0ecff315bfe004cdb20da15fbbcc7ec5a90bcd354f5520aa7881a341496a 2013-09-22 12:41:52 ....A 530280 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-6cf82bf5cecddea3db8599dacc80edcdd3d88830bda9d33af4a04940eec11fad 2013-09-22 12:40:48 ....A 530312 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-6e7acdf5f2b748721036ea7775cb336e5626ff821fb87081b5150c5a076dd10f 2013-09-22 12:39:44 ....A 530296 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-703b81fdb424c6d9fc47f91b333fe3c9eaaf504e627197551e997ae27a5600d2 2013-09-22 12:09:02 ....A 4258176 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-7d8f605c5fb923929c9db4ca471d15909ae05b06bd4af0630fab7c0b2d0d8d54 2013-09-22 12:45:26 ....A 531928 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-897d504e8e7e924638d1cfa8bf46479e9fd6d469dfb7b9c2e7f1acf62b74ea86 2013-09-22 12:18:36 ....A 283847 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-a194d0d1371d008d09e2b5f44937ed92d0d50d24af3fc30b9e99a3d821322d63 2013-09-22 12:32:26 ....A 1402009 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-a57fb3d9e9206310affb063e4fb2cbda5f7b8022b881979b27c8e82a400cd981 2013-09-22 12:40:32 ....A 485518 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-a58385d93ccadbbe7ae16939c0625ada2d52caf9a5bccacb5795ce4afb400626 2013-09-22 11:40:00 ....A 283817 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-aed71b1353ec982d22b9e5c6958dfc697e51d10a83f88cde06708879a9c44ba1 2013-09-22 12:23:00 ....A 527464 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-da88b181ebb0df68ca76481594182f3e3eb45f6af81bd72ee8dc1706d1fa6d99 2013-09-22 12:20:26 ....A 531672 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-eead2db4a4a85d5da8914bf96fc1f141fbe4d31f44c80e5ff0abb0c569536b72 2013-09-22 12:40:30 ....A 525376 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-ef9087693abae1e0520204ce2069fd78654967afcc1d1823431ed506e1f1cbd0 2013-09-22 12:31:32 ....A 530136 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-f923cb02928e2c4eb26a9dda3f42491b67c659f9d70bc0799958b526441ef88a 2013-09-22 12:45:56 ....A 530280 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Agent.gen-fce28e1d76a92f219a2db54a7b8d30c7c2924a81f48a53f152983cdd2e2aaa7f 2013-09-22 11:51:20 ....A 955008 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Banload.gen-7aa461c3146a36ccdea921ec30aca8b518d2dacf20f4d2b6e6e5abc85d070a98 2013-09-22 12:35:58 ....A 1074262 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Banload.gen-841d2db64b3a429f04121380c9b9d462a78d7a04284001f37adae14373181f35 2013-09-22 12:33:32 ....A 39205 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Banload.gen-ae1a5cc8e692423db8443e87b727032fc2d1c84aba62d6e775d1f880b4ca9427 2013-09-22 12:18:18 ....A 7856523 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Delf.gen-cf16f88219ea5667ac4044368d4e8be481c9533f325ed134c4848a45c3757b2b 2013-09-22 12:46:38 ....A 302233 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-3980f97ad9c37e316bca5c1231d5cfc73f6301f788d3ecaa4f736f70e8782289 2013-09-22 12:10:44 ....A 569992 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-45df413641f71f293d881ed509b6b667ad1153ab2f0e486837816e21375d2a08 2013-09-22 12:16:46 ....A 1826816 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-51f83df7a7532331436037b3e4916bab2b72ebc3de8e9508a4519160f8d9acc5 2013-09-22 12:40:34 ....A 47942 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-5da04c1f344acc6cf533074de2f325e8e634f818205d0fa8479be9054ad0edc5 2013-09-22 12:28:28 ....A 508680 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-5fe27a49b27ea236e559d5c0e4c713a285ff080a40312bd0a5f25a202cd31044 2013-09-22 12:34:00 ....A 279792 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-640fc103ed34a5487dbfc6cc456159f305fbfe5079fe657c1def975f90fa0c89 2013-09-22 12:12:06 ....A 419844 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-7c5db7f09801aae09070c3f5cec088a3604c87351d45be9f0de1d49e81339dea 2013-09-22 12:43:54 ....A 258100 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-8067e621e935f853063202bbe9321277b49d96974a453817719b27c7741771a8 2013-09-22 11:52:38 ....A 158720 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-81acc07f83f157791b528a9c1fb4ad13c6e538f742f82833c2f2c3b358888b21 2013-09-22 12:50:06 ....A 86635 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-88dc59baad8d636b50671414d20cacfab4966496e0f599582ca704263e02139e 2013-09-22 11:58:52 ....A 135340 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-9fb703c0bdbc14c088f6474f1cc7505a74128ae453f83accf5d56b0b29aca24d 2013-09-22 11:37:14 ....A 19456 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-a3bb0463300531b24bc990e2ed3abed68ad5e8cb17dd57d2ffe01304749a7e02 2013-09-22 12:39:16 ....A 125440 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-ab34542e67dd604fd53b7569bb0e52c05336df2fb4279e3b8dfb42866354ada3 2013-09-22 12:25:16 ....A 114176 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-bbe856f0abe044784ab835971b93e05cb66d3a2baa6bcbf66a7a5fe37d3ab368 2013-09-22 12:32:44 ....A 3432048 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-cadec9c5935379edef8159fc89b49d0968ba346bb901382402881d40dac36809 2013-09-22 11:51:10 ....A 135340 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-ccfae317a59ed97f0cc91d5bea5840db0d6c272c93474298ec2adf797b2a9dd1 2013-09-22 12:04:16 ....A 13824 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Generic-d3596c13fe89b5fad296dff902454389b6b3609350b61cd4f2ce28d32d2c7563 2013-09-22 12:10:10 ....A 183296 Virusshare.00101/HEUR-Trojan-Downloader.Win32.ILovlan.gen-dd88c5fd105a1f9b3d5bfb33d24fa12e835953d209d7acf91ac37f6cf8c54def 2013-09-22 12:01:50 ....A 858548 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Phpw.gen-43721c2113afc3185fae0e8395728b1a8d2b4e8fd75b2d860efd00c78cb47705 2013-09-22 12:34:32 ....A 5215770 Virusshare.00101/HEUR-Trojan-Downloader.Win32.Tovkater.gen-a924ad0a5f9271346fcb2f20469e9a272beaffa01a5716280e4d061c708bd728 2013-09-22 12:28:46 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-598cd0f08c2aeb86fb7d1d1f9c0b7e41a9de7e33f714830cec156153c688c6b5 2013-09-22 12:18:48 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-804721419bdb9c4844c1c01b64cfae40b313efdcd2b0b1aa61125e1075ee7dba 2013-09-22 12:24:16 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-8b3901603727fb4f2e7f9f140bf638be9467db9992277b26561d55ad1a8bb32f 2013-09-22 12:38:32 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-b49c5496625eb65c7b4caca325cd5cb185be2101e0249d764809f30d5079aea6 2013-09-22 11:50:18 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-b4a69e9dcb8be2a928a1802c5b0e3427010f4b3f5a3fb3f782d4d22878981029 2013-09-22 11:53:36 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-dd80c6ff46618875274e59c53d87bb078dc90a8b2060db6e43b722c59f50d718 2013-09-22 12:09:30 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-dfdb2eaf686a5610c86c431a955b057be61c8bc4b336448dcbfd39378c640d36 2013-09-22 11:39:34 ....A 36864 Virusshare.00101/HEUR-Trojan-Downloader.Win32.VB.gen-ed62ef9efb91e882316a03875918c7590fcbfeb9b85c7e6ce1936983bbc2303f 2013-09-22 12:45:28 ....A 158720 Virusshare.00101/HEUR-Trojan-Dropper.MSIL.Dapato.gen-2a45b917e01c4912271af3a1e9994c9c0a6effcbaf24ac7432c7d3199da9429e 2013-09-22 12:14:12 ....A 83672 Virusshare.00101/HEUR-Trojan-Dropper.MSIL.Dapato.gen-ba743de83cc3d3071d0b6391a50c9fd00f52ee4284968ebea57df300fece46c5 2013-09-22 11:44:36 ....A 118784 Virusshare.00101/HEUR-Trojan-Dropper.MSIL.Dapato.gen-c762f99b3cbb0212257c02c55d7e0e7bea0a7cdbc4f5335d9751d4e971972c67 2013-09-22 11:39:38 ....A 50364 Virusshare.00101/HEUR-Trojan-Dropper.MSIL.Dapato.gen-fd91f10e8d472e72b77a25831e0e52d4bda6eb0f66af81aacd59e253cfb2f839 2013-09-22 12:49:24 ....A 613925 Virusshare.00101/HEUR-Trojan-Dropper.Script.Generic-a2df777e7e1bd151c1db4dfae65543ca63d0d4592a12b86ac8e050de3d136445 2013-09-22 11:55:32 ....A 506368 Virusshare.00101/HEUR-Trojan-Dropper.Script.Generic-d6774a6691cdef31a8b1112a85b460266e2bb8f8c00d615feb93ea4ca1bc6e1c 2013-09-22 12:10:04 ....A 17744 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Agent.gen-04588e6a951c3cc4222a47ad6129b116aa1296af46c66e1baefecf3df60cceb2 2013-09-22 12:40:00 ....A 843915 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Agent.gen-771bb543d299086fc8171813f808c88d968be9ad5ab148c979232cfe8302c8f4 2013-09-22 12:15:32 ....A 134493 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Agent.gen-8c216993765df1f1536525634d200d9a777a4060e1aa50ddf7478ecc4745bca4 2013-09-22 12:23:12 ....A 508550 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-16d2fd6cd1544535843ce79f14fd4e45cb494d68eb2605e21480787e3955e992 2013-09-22 12:41:00 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-59a8ecf89348b795f4709b5f753f4f5413444bc4c4fdc28a1f49bb7348ab423b 2013-09-22 11:44:12 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-59dac1f8559426156fbf438b3d7bad535d671781b8fe173d8b64df669fb647f9 2013-09-22 12:01:42 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-63c79d107fc46c7bcde2b20409909012cdb8d072c6e5ba1fbe78dea4619df170 2013-09-22 12:43:02 ....A 320989 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-7db9bbd1030e18da61f10c116ff7a62743a567de42035004c5d62868b1e6745f 2013-09-22 11:50:36 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-7f6b3d83c19a10de1dae5f8b008fa42b9ea5d1aaa80732a556d59a31821259ad 2013-09-22 12:45:24 ....A 258438 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-84b423eb61a86b86c9ec374258bf862cd8fafd84c18d093362144a349361e009 2013-09-22 12:41:32 ....A 1325056 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-9016dab3474e764bdabe9cb5fae730aa41020f451295422d12177ec5653c1389 2013-09-22 11:58:42 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-963f0d51ff6c431bebaca2bce6566f2b1fcb46b54c565971707f5f9a8aca6d3b 2013-09-22 12:18:24 ....A 508583 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-96a31bc6aa34b117d67ecabd4dfd650752cd5263e488194d5877afd7f91a8b2c 2013-09-22 12:41:02 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-a00d21be82d923ba40eb624fc87cb621f69d9328e13ffd328a3fc2522971c761 2013-09-22 12:39:52 ....A 320743 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-a0787382fed3d29496c1f59f1a711068a6dcb3404cf81fe98258f563d162e60d 2013-09-22 12:23:46 ....A 508605 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-a3d1f43a322b965bedbb4bcbde65d8a7c4a6be937c2b8df67da3ffae1ed40936 2013-09-22 12:46:26 ....A 508604 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-b0af0717ca712384025a50ff95c1b6904306e8b422c86565df56757acda8f3cb 2013-09-22 11:42:58 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-b29bbdb14b788dca3f21558050a21fc2811faa39ee29dcd7e4ac21b8989d7648 2013-09-22 11:44:30 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-b7330e0f547b2f44f963f70423056f5c7213ebff2007b38c1d90c2eebf9ab63f 2013-09-22 12:27:36 ....A 508539 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-bd1e9627220dd5952f576a0955d43c261571d45cfc4ac91bb5e4515a6616d6e8 2013-09-22 12:07:22 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-c04e3e1d5d60e81db53576c97f90d09428a994c5864bc32545a8e8d33bfde9fc 2013-09-22 12:26:02 ....A 320781 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-c2eb8c5fbe1e7b5b1dec80583ca05ec2ced6e6a09277935292f620fa4aa73bea 2013-09-22 12:51:24 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-d582f2a41a24196242553f52da437efd9845cedea72064ae08cd36d6b9c6c848 2013-09-22 11:56:28 ....A 1667264 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-f3a71919a5439cf91fac41d81684c68e85b35bdaee351a0a0030a362cd5558bc 2013-09-22 11:44:00 ....A 323126 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dapato.gen-fd73fd5b8233018a485722713c358d845f69463e6460b42a1cbc94135d1797c4 2013-09-22 12:50:24 ....A 176640 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-6ef970957acb177d96c37ae034db85d472c640fc4323dfdb4cce72566ba34e8d 2013-09-22 11:39:20 ....A 773120 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-6f391d0bef76a8f7474071dca5c1b04c869c1ced53f1f9ecf8bb5e5f1d86cc51 2013-09-22 12:50:42 ....A 773120 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-84f1733a3efb8dd690c7c7437b967f16a0688d3b4b074e7851a056cdebf6333b 2013-09-22 12:05:08 ....A 177152 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-85b71ed990e5e922709bf26cb589371fb4158c6ae1ff8cb2d42df44fac84e777 2013-09-22 12:04:28 ....A 174080 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-868e6b3112a39c173f498063290aa7b2389419345aaddb0a07818db0d7f19d01 2013-09-22 12:04:30 ....A 174080 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-c5d45ce8f5c3be82e5ecc060b8eb4e469584ef7c227852fc58bf300ac9a7fae8 2013-09-22 12:08:20 ....A 179712 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Daws.gen-f69c9b68a8504739458ae6afac43a68e79290b1456a09c5a8686feefff38c2c4 2013-09-22 12:41:08 ....A 458395 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dinwod.gen-a0560383bd149c365d29176d9155326495bba6b55eff3428c16b49953cc41950 2013-09-22 12:22:04 ....A 4208581 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Dorifel.gen-903f97a3e11150c8e6b9ff4ba0b4b92f07a2142d50c9b1454c38817932485966 2013-09-22 11:39:18 ....A 1056558 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-3fd65cb9a679c1c920e4b905df6efd380b8b654a20dd55ca9766fae1137bec27 2013-09-22 12:46:24 ....A 344064 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-51056e3dfe5ad18403968342a264b440f6f6e10c22d2595a94764aa636d6ee16 2013-09-22 11:52:14 ....A 572452 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-6f8a83fc6b30d9b494ab5ecfe7542ae9d7a04d0f883614ba794211ee0bda85c8 2013-09-22 12:48:26 ....A 309759 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-750ae8c0aba6925c71f46dc9f3a7410e1cdacdf456e60b508474586348798241 2013-09-22 11:51:24 ....A 7544665 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-754bf1e161033110a21a330373ec8c0bdf1f38a1cc47886cbedfa19b361c28bf 2013-09-22 12:40:10 ....A 58002 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-80808f7cd206b2fbd163b0e19a88861e4f4d88e367210b46db48623cc8b0d584 2013-09-22 12:30:38 ....A 327680 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-81f2db710a2ba5f6ee489fb16b30429fcea4f36d38f4eb7efc1f92995924f482 2013-09-22 12:35:48 ....A 417792 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-82e4b15121e64256e3cb51a68e5be77a3f656a53cf7c41624951f969ec1642a3 2013-09-22 12:51:38 ....A 196096 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-85f0a8b48c7d48f09ce20ae23166204ccaf0ddc56345b400f0443a04a572041b 2013-09-22 12:26:22 ....A 118784 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-8c073e5f9de2a1602d7cf0742de698e8948ef973aa6139472278f9e21041c1b6 2013-09-22 12:22:54 ....A 225280 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-8d3dce1898e05453c67f191ca23f1931a0550647e4b27c90b25935e6400adf06 2013-09-22 11:58:52 ....A 983134 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-a353ccef95fe2a5870d89c001e6e1181ddfcbe3c9e41dbcc7c1bbfe99d1b660e 2013-09-22 12:40:12 ....A 69047 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-a6a8100c320c17b1ddae71950e9c03741ddc047459fddd76ac0ce401675fa0ab 2013-09-22 12:05:04 ....A 2605244 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-aab5777b56979ae547f70f4449ee34fb6e0a3cedc9a54b96117def34384a1475 2013-09-22 12:30:04 ....A 338162 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-b785d4da103fa24c919a1f5d77bf35981c41580009e06970622cd5baf6beae87 2013-09-22 12:08:56 ....A 636928 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Generic-de428260e2f8d53e1bf996c7bdf7bdf5ab78f9da3afb91f3d59a7c4ccb557265 2013-09-22 12:51:02 ....A 53256 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-00e4ef8764a28bb79228aea1f4a38c23274f4ec099a8f3c938d1834d051b8d91 2013-09-22 11:54:42 ....A 2533740 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-09f9244d509c90c00a504ad0a85a425f73ea0accfb7560cbd76df827c9d8f9eb 2013-09-22 12:01:54 ....A 1322265 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-0c2b6cdfbb501f601fd1586c414c97730db651b029576528accba772ec510fb9 2013-09-22 12:45:54 ....A 53259 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-0c61ef0a9a3371340ec2ffc50022fb4084492453c562ad28695314f787be97e8 2013-09-22 12:18:30 ....A 53259 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-0d2138215fb55a1d96f6131beeba3b4406df0f04655f3e14ba126ef8f77e354f 2013-09-22 12:22:00 ....A 541034 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-0f9e6423c6d5d2e0a010a13948d663362dbe07e8c72c83a30dd1d38518203d86 2013-09-22 12:19:32 ....A 53266 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-11ebbbf163443cf75b885d31c82ff421a3b9e13041c0b9c08202dc3214105f29 2013-09-22 11:57:12 ....A 997171 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-19baab83c9a704592f8016458b0d502b3df0e6b3886b6edb29c4d96cf2937206 2013-09-22 12:38:12 ....A 614071 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-1ac576aa36e4046011b8227879d74e36ffbb3aebea7f9a7e0b437ff76821daf6 2013-09-22 11:44:16 ....A 1028826 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-1b01dc16986bb778cc4296987c626b2e15cbfa2ac5a70e7bd261bd3a49c5c033 2013-09-22 12:24:08 ....A 53282 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-1c947c59288fec7044a22ec242761dd666cbcc9553c2e406f1b41d4e415ca9fd 2013-09-22 12:06:46 ....A 538382 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-1db3b37e997f0da9f578c7409d96a72de63bcc354462dffb55db5b428d2c2c6a 2013-09-22 11:59:22 ....A 2882801 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-1ed4c62df7bed2087378fb3b40adb8bc5de380d33c524946dc1deeda3d3b5197 2013-09-22 12:48:06 ....A 54910 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-2606fc8bd209b0b819bca7b7021ba19761ed83fb69e1167152fc7040de48bb0c 2013-09-22 12:34:38 ....A 536923 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-2d8e510f22d87fe5d025eb7c87ddcd710a3c05a9cb1af89104418c424877f798 2013-09-22 12:48:30 ....A 545278 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-2e152d91f297d65a059a5ffc8fab963f2e69a3278ffd29cb836f07e23199e7fe 2013-09-22 12:43:00 ....A 1061235 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-2e617923f0c64a7972f488ff72b5ef6fe24fbf275b51575298224c18d77ff3bf 2013-09-22 12:46:22 ....A 635309 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-2f6b5abf510c5074b65315dc76811437b841378d2a2cdbd3e1215203f087039c 2013-09-22 11:45:50 ....A 720668 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-2f927ca269700147c50ccf814b0c65c2bf644e2cf7a23aeee1152764541b770a 2013-09-22 11:48:40 ....A 696150 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-3001b6f24538cd37d29c97ffb98af27489cf295dfc55830a5a56cca7ef0b988d 2013-09-22 11:50:42 ....A 579860 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-31160db3cfa4d9189269af957a32255d9d8b68d5d217250624eb5baebdaf049b 2013-09-22 12:36:20 ....A 1323009 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-31a0a2d5132e4e4a0a164f53fe678ca5cb071508820d26ead441cb8717fdcf79 2013-09-22 11:41:00 ....A 691115 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-323db486210fb3b971a27e2c961d6d35d600744773b8b2e830a73ff59f004f70 2013-09-22 11:50:14 ....A 822691 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-33686ffe1fc4d509ece7d476fa40be70577b041a34754bde9302519ffebe7431 2013-09-22 12:45:34 ....A 2335463 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-33887928ae04f6d60a65ba42c6c3bb7f87ca4120f306db7f2a28653878eed9b8 2013-09-22 11:42:06 ....A 1404928 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-41165b609bf8c86b3be31419c5d15289dd2c3b97de6ea45f0a0b94d98a4fb947 2013-09-22 12:51:16 ....A 514706 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-425188692b0193259735920743315ff904955b4cb5c9e9794b8e5afba3bcc123 2013-09-22 12:21:22 ....A 349671 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-44355343bcd892027c05239b468e4da8db4856d9c13b90a1d7f0b6abb63bc536 2013-09-22 12:41:36 ....A 1256905 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-49a2298b6c22c71efa2e31bf999836dad932b664167f8f361d589bd3010f6edc 2013-09-22 12:29:08 ....A 53258 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-4d14010b39f471066b76ea1bd6853f72619386c18363d4ace9b4b755576bb6d5 2013-09-22 12:23:34 ....A 53258 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-55147e34f1f12bcdacd1392a24013f8de1754aab738b2643e7ee4e2abd590262 2013-09-22 12:34:46 ....A 813118 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-59e6441320b5a1aa00317101d9a57389132e0a15e701bb5d2de463db6110d8d7 2013-09-22 12:05:40 ....A 680096 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5a5bf9be39ae3260ecb78b15fc27aaec580544b77463ed9c48ad23566b27653c 2013-09-22 12:12:10 ....A 435463 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5a9da3ac731fa5d76c9bfe6437d53c9420a10d6d193c62763c95ebe2e223bf03 2013-09-22 12:06:58 ....A 557495 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5b60a23f84003a860b0e3d652d7f8d9f5a159c18e8be27590c04ef5a7352405d 2013-09-22 11:41:14 ....A 1841588 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5c217c2a27bad13db7d732f997bc07785c34358ab7210e205963e35f23ff97dd 2013-09-22 11:54:12 ....A 438284 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5cc900932ad2656c5c4ed6a6d1b03df6ef3b74816951bc67f03239883c41e6d1 2013-09-22 11:42:20 ....A 445529 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5da19662a943168de8cd2446a6e79cb2076f5ddeb713a36dedaaeda055d802bd 2013-09-22 11:47:40 ....A 362376 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5dbfaa375c6a317e50eef4a213c2b7d5c828543d502b66b669944e686b357e39 2013-09-22 12:39:50 ....A 652723 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5e5cc7f4509b1e10e147ea4eb607cee197662a88dc63a57d8c16cebcd678fb66 2013-09-22 11:49:34 ....A 768463 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5eb193ae15c17d7953cdfb7992d0c6631049b480ea3aba735f29995ab75a8234 2013-09-22 12:38:30 ....A 696635 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5f137415e40e44c381b0c43905aceff03641e76f0dfcea9edc37e46b6ae9bb60 2013-09-22 12:06:10 ....A 1665547 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-5f6673ca12ff7fbb8f694bd5e1d47de25e6d26befde856bbd932741b65980245 2013-09-22 11:53:12 ....A 528789 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6005b3237874f525ab399d81987350b9d52aa0847c7bf40eaef84426e4bd6ab4 2013-09-22 12:21:58 ....A 1823166 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-60389e5a60ab211078a0315610bbe56ccdee717c0b5fe567d559936bbd62c994 2013-09-22 12:25:48 ....A 57344 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-60e4a842d32422f359f304ab233d625353e123f5e6aaafbf89490a9fb00b2db3 2013-09-22 11:56:08 ....A 699758 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-60fba1335b303cb9f549eb48645ca475ee51f8ded5ddd2261b50abc9a6eb5ff0 2013-09-22 12:38:14 ....A 546443 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-61de699765943effb059960c3171611ea315178ba4341afe43fef7ac5245f58b 2013-09-22 12:01:42 ....A 526131 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-62842490dc84a48d9b584114b700bce96123d74851c01656eea81df8c48c6d0b 2013-09-22 11:38:34 ....A 858531 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-63560beabd8e7f827f774d8c00932a4b8f709857f43029cb5ecdb8de6729bc05 2013-09-22 11:57:58 ....A 1270186 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6375423963ba47464f7cd34bf159146ef0011846aa1ab0a6f855bc561c49d085 2013-09-22 12:14:00 ....A 2888961 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-664d8d80614731ea2ab08d1472f05ed4c04ac34b06b50cf161e44fc4659747e7 2013-09-22 12:49:44 ....A 1760306 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-68428a531063a642327efa649df3b1848356c7ce88330abcb88ef348a8593570 2013-09-22 12:02:16 ....A 877889 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6a583e4851a83d1e30f8b725fda2594c00d069ad13b9a17b3313d09ba30d7ead 2013-09-22 12:10:32 ....A 881896 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6a7740f8662a1b40b880358efbf57c910cdef66249233f8a462ae903958d3037 2013-09-22 12:52:04 ....A 53276 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6bfa535a5ca4659513e3386d120c0e2c0244e762c3e7f770e7caf7197209274f 2013-09-22 11:43:06 ....A 963336 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6c00ab1420314fdd888de81874d19e40a33a75049766ec8af7cba0fe3227db81 2013-09-22 11:55:42 ....A 637327 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6df305415dea83ea679ab441336872f0fd0fea474be051d591f95b3850a84c86 2013-09-22 12:40:40 ....A 53259 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6f7886aae7a80ccd8dc59199066ade8a09dcad1b2b62d0b985b673f0ed86572c 2013-09-22 12:12:04 ....A 2933760 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-6facf8a89078446890265a87bf789bfaa4eab3cddbf93b69fc0fdb130c075893 2013-09-22 12:05:44 ....A 1998848 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-70c5e31b9ed606b3088dbe3e81bf2af9b048346feeeac762ae03c095f8fd0d57 2013-09-22 11:56:26 ....A 708191 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-74be5b56b2eb5209cd7a7c59091290547bdca2640bfb0d5d18f75da156923ff3 2013-09-22 12:36:28 ....A 53348 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-7579d5ca81a10e7f43b589de0908e95b90935853f0968fd0afb4f447e19024e8 2013-09-22 11:38:08 ....A 1532959 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-762bd59f420c0671f3489f68cd6faec0b6525697f6fe3f6dde5a15cf7b778273 2013-09-22 12:07:42 ....A 927990 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-7c5eea192894bdbd83485bbf8f364b50b90a32f4712bb0ec16f36010ee4bbe5f 2013-09-22 12:51:20 ....A 53258 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-802da580439e86f4504bb81e3d33c67428115f9dd427d5945fa3ccf0ba2c96a7 2013-09-22 12:38:24 ....A 2445312 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-8490e263692aaf07430ddbf8c7678e46358efd0dee5b20886f98daf218d07250 2013-09-22 12:15:32 ....A 485965 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-86b1f70cad48fc63131d132cd072f246b9a46fd3ac4c0a271320ee6f1ffc358f 2013-09-22 12:13:26 ....A 442787 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-8744e08d86152c4874ca9639faca7f9247caea86c86a30385457b4dce374ffa2 2013-09-22 12:44:54 ....A 1648099 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-87c3b8fe91cd76db46803b58f2c6413b0293c8fbbe1cb390b5ef0702bfad823b 2013-09-22 12:02:30 ....A 1316932 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-89cb2a59ad45b60883d5c86f12dcc5e65518d49508fb9821b8e58fe755990df5 2013-09-22 11:36:14 ....A 996564 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-89d46d265f76ac958627f154f44f4ee703d29e89e55f6b9419bc55c5c680bd76 2013-09-22 12:34:22 ....A 453022 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-8fd9b8c03294ef6877dc0eac504e2bdea170f79b8a12d2cfa7f82eef979a10bd 2013-09-22 12:34:54 ....A 1658832 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-906bdc79b56de5252da4e76a72d250fa96cb44ca956a4d6aa8bf0551baf1ab3b 2013-09-22 12:06:32 ....A 1640668 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-907584ab8afef18788ec6de79872b0725d2b5336bce0d0a40961931de67d2e8c 2013-09-22 12:24:34 ....A 721358 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-928a6581653634230530670ac78574a22f5d71c11ae79fafd66998450f3daf0b 2013-09-22 11:35:46 ....A 1379130 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-9308cb955f7a7d299eff4c6528bf160c2ec2be01587758504609d4ce6cc6d12f 2013-09-22 12:15:56 ....A 448855 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-962896c6264414f72567a0126e3e214316a873e967c1fad5e07f38162500dceb 2013-09-22 11:56:12 ....A 704776 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-9675042754960c81268a2d78050246c1b32fb738dbf2014e86187133ac8b90a4 2013-09-22 12:49:14 ....A 2306048 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-9742492715926870d3dd32f70617310326e9c5cd33357fd2cac4abce1bf8a9de 2013-09-22 12:21:28 ....A 319495 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-99756ce728b22419e6c4cd30cb11cadff554b536a8545c9270d0c4f3ec7d53f5 2013-09-22 11:47:10 ....A 2396036 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-9a284f328448b7a13832913470da6c788e65f2bf9dccb580dccf040e5f5c44b8 2013-09-22 12:23:58 ....A 53258 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-a7c0630d7cc50e4e4425eae384607ba85d28b4b1efb41ba23c56eda53fb5e2cb 2013-09-22 12:17:52 ....A 1293019 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-aa39664b62518651de162739772ef3ff5ff6e426b23165de6f3c1c05e08fab35 2013-09-22 12:09:06 ....A 1463905 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-ad20c27fe9995339a62cc379c883e4d34c54ccd6d0676f9da176db72925168a1 2013-09-22 12:39:20 ....A 441206 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-adb40581f00496a195a65515c1883fce03da21b96ada7eab7904ee9fbcb03af3 2013-09-22 12:09:28 ....A 464953 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-af2636286a882aa068f8ff0ec509add8b335d73a23f7a49bb888c674e8e71711 2013-09-22 12:20:32 ....A 2228224 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-b02fc04764668f6433293f4896dab16bd30bbeabd83a444f37e4a19d3a3fdb91 2013-09-22 11:54:32 ....A 57376 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-b3161995080697a09bf422adfd57b19b165a3f7ebb710dc34510eb4b7bf6d273 2013-09-22 12:27:00 ....A 485696 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-b37eefa4b25f32b52846734966eeea8fb512dd77542b7a6a4ab420e9aa488299 2013-09-22 11:57:04 ....A 2891760 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-b98ec03b34be94413fa617d9ced93ba789fdcddddd81a12518e42ff1896e09ef 2013-09-22 11:50:04 ....A 448120 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-bc8b13bdf8054204987559c834f336cd7fb50e0824aaed352153f6d38505655e 2013-09-22 11:58:28 ....A 1074363 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-bc8e5f30671723e8227af33ee36a1855d17141f2fec28a464eb0fae9ce62c0fd 2013-09-22 11:36:06 ....A 504091 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-bcfe4e3490160e61567f0d62698e92e135265da6a7beb44ea0feb2c2973c7f38 2013-09-22 12:13:54 ....A 3530752 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-be4403aa45e482be9439876b59117a563cedd08af31c068b57c61b8f502ac336 2013-09-22 12:17:12 ....A 751562 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-c2234a8dba8dd13b6b6ecb16481144e050db60085ecc7edf4fc16b3acab62223 2013-09-22 12:31:56 ....A 488009 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-cc57aa0ce70b242e0f9f3f8786afab1c4f506cd20db2b62b2b20ada47f74ffd1 2013-09-22 12:44:38 ....A 1756741 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-cdc2fd024c127d99c7bb04cd59df99fbbe1247b17f8f28aefe7c530ee30e6b24 2013-09-22 11:58:38 ....A 253598 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-d5ae1e3d5d6c04cc9afa870b589e10fc863befcf7f52dfc4172d590ac4457c82 2013-09-22 11:57:38 ....A 857049 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-d67b23dc5f5b3da798316f379920dc307293d0db0c7a4df54102bf140e70a178 2013-09-22 11:39:48 ....A 1618728 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-da07cda66614c60d70e8df7586641ee1160192116c39958c52578629309e44b9 2013-09-22 11:40:30 ....A 444791 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-e4bdba11f184ad671d597d37f6aff9f0f52b6c2087fbda04389f3701c075146b 2013-09-22 12:16:06 ....A 426710 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-e729da6bf333243b0e3294ddc67247dcfc0de90d2896b48e6d4f7f1807ed3710 2013-09-22 12:09:38 ....A 552633 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-eeeff174625a41d5db911f9e26031f251f0c1aa7d164f6b5d0d01d78f4a40a48 2013-09-22 11:55:58 ....A 305260 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-f20377a81ec8bb12b1aaf6fc0e2621bd0904f37db580782bf92c799a2ff644d2 2013-09-22 12:12:20 ....A 514599 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-f6e40786b926ff1bad4dbab84a72a280959c0b5f45d1538f40dafc1d560f08a8 2013-09-22 12:10:04 ....A 724255 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-f71fd611da07daf43ac1089aa6e155987f4f2fd2d26dd6a74b9a835653c1da69 2013-09-22 11:56:36 ....A 726598 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-f822c97843bc0fce57c20a6306b7883302bcf32c2521505b66a9cabdfb924b8a 2013-09-22 12:09:40 ....A 1614623 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-fadadddc490f572fa35279b4e42c931a62a9746a749768a1dc0afd829e0d208e 2013-09-22 11:37:38 ....A 855293 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Genome.gen-fdf81dfee8be41cf4e9f7803bb9f1a3e269da1d90b83c838c3c051a09580c8b0 2013-09-22 12:30:26 ....A 552746 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-42c13bd67fb4223e45b1877ef734fb1043c40584dac1e37180f0423cbf940a83 2013-09-22 12:32:18 ....A 393216 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-4e6af4934316a2f68ce641b4e59a3a5ceaa4c2e5699549a58861579d639544a4 2013-09-22 12:04:46 ....A 399872 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-5d3570b767730f6765da1afd231d6022643cc60187155db823849fadcb83e818 2013-09-22 11:51:06 ....A 551424 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-6f4c1f1e606758541c7de810db76190cca9dc3cdea9809f3444e6fe60e440d3c 2013-09-22 12:44:08 ....A 584192 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-75dbd1a236c6b2ead240804d32bf7a97fc180c281507568e864f53ab7c48c8d8 2013-09-22 11:57:32 ....A 1231350 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-7c48922e3e10af9383581a5f1fc2ef09c97272fe8d8774e1ad93d0a451f08e8f 2013-09-22 11:43:08 ....A 335732 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-8b1cc29efcedad3245e69e0a4666a293873724ec7c52e526f8ce31af818265e7 2013-09-22 11:37:14 ....A 542208 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-8d9943679a253a6ee95ff3bbbbe362ec634f97d18e1f052d7f491235decbf7c0 2013-09-22 12:14:48 ....A 747520 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-9c76af657f3b7339aba7b2970ae7bd83b059f28e9340ec3e7bb97f3e215baded 2013-09-22 11:53:56 ....A 2500146 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-a6451859532e3629b6f503feb7b0caaef0569b941c52cea04c4399309690066d 2013-09-22 12:09:50 ....A 474624 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-c86c44e50b05aeaba3caefacf622757b99c25eb0ae6a6ae7e48bbdbe084fc029 2013-09-22 12:26:30 ....A 1218560 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Injector.gen-da473c8395f05b9b8af72cdeacd01b9b968478905d3cc3d67a40c5ffbf708109 2013-09-22 11:52:12 ....A 3811408 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Keydro.gen-0d2ebabb90fb6c6836f7467e6fba5691e7727dd8c8bf850e83ce2ee2a66157ce 2013-09-22 11:44:34 ....A 4428704 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Keydro.gen-11d406e6644117c2e2c02bb0f6038e32bf9445c83eabcdf7c6cdce1144899217 2013-09-22 11:47:24 ....A 2033935 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Keydro.gen-1cefe0777b341f215c073d072c6e96561c7b0afadbf5db38f191dc27096b822a 2013-09-22 12:04:26 ....A 2175944 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Keydro.gen-23a499966a7a72f5da80e3353e2ff4d6536f4533d6bc322a218f264c8684e64f 2013-09-22 11:42:20 ....A 3487136 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Keydro.gen-23ad0153d4a59981270934812a47c8f35bdd7fd0fbe6fdab50354a7d54fdd91d 2013-09-22 12:01:10 ....A 2805335 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Keydro.gen-2e8d1a705938fbfa90f53ad2ef94bcc46d169093105e99f8a4485ba983df96ce 2013-09-22 12:20:24 ....A 285218 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Miner.gen-aca252b5f6e40dfed69c99b4a20c5794cd500b76f1765ac6c4e5dc4822c62730 2013-09-22 12:34:04 ....A 441136 Virusshare.00101/HEUR-Trojan-Dropper.Win32.Scrop.gen-c13ba0b656b16fac2d21a33d89d0fdb9d47ae942423394c2912b3c28b39b2aa3 2013-09-22 11:56:18 ....A 558080 Virusshare.00101/HEUR-Trojan-FakeAV.MSIL.Windef.gen-ff4cbf504e803af3a61cdb564cac93b2a9a2a02c7523b23a238f672b142f51aa 2013-09-22 12:09:56 ....A 534024 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Agent.gen-71b846451a97ee9602459aa1e66f4ac6e597e25bdff50d04cac5bb45df1d41a9 2013-09-22 12:20:42 ....A 2354526 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Agent.gen-ab51412ab0eb9635c5daf86c31f36b72582a686e270cc9b2b9a7edf9ec51ba4a 2013-09-22 11:52:30 ....A 5367296 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Generic-41f76eed51fc78a0d060f6becf1b8de78d36cbf88ece15cb684ceb1561051951 2013-09-22 11:47:22 ....A 453120 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Generic-8157fb758a8fead23c790aacd58fbc6be7b99def69dee96b8cf94a76e719accd 2013-09-22 12:21:20 ....A 203776 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Generic-caba368c306409091a327ed110064e3e3a669013c25115861b99810e1e021ec6 2013-09-22 11:39:38 ....A 217664 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-12ca442751abc9870afbc7cd2ff7cd3c134c03817de2eb00d393fa70160eea09 2013-09-22 11:45:32 ....A 2038126 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5c0c7006a573a83a1f9e58c1400ec59c6f5ab65d65732fbf8d76da089b564c43 2013-09-22 12:44:10 ....A 199704 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-88c7212f1b03bae74722d7472b16bbc8e02005297e6fb5d88947bed4666d300a 2013-09-22 12:07:16 ....A 575488 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-b786cfcfbd5b34e2b8eb0959a4eab32397cb07187575f40e60628a928724adf2 2013-09-22 12:40:00 ....A 2921526 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-b85da31aefd662775193822d76e8e65e6e00cf3e66f6a6d21daf7e89d1d64330 2013-09-22 11:43:34 ....A 222028 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-d77a468dac8c5e2dc0afad9d1da840f05042b1e6c140b5bf7d7d099c9c6d7321 2013-09-22 12:41:18 ....A 214920 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e5511a9fc073f2cb4790c9fda057079830139b36853266f27a41e3315f99b2c3 2013-09-22 11:42:18 ....A 198760 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e6aac409fd8e62578bdfd51393466a0eb34ed90fadd898b1bf361446b5dc234b 2013-09-22 12:50:56 ....A 666986 Virusshare.00101/HEUR-Trojan-FakeAV.Win32.SpywarePreventer.gen-842d3624e4a929cdb91954e99d3d8ceff5447894722ac1e7fc8b0869ddeed4fb 2013-09-22 12:42:22 ....A 31744 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-12be7aa845d672683e44af6c52a3cc33a3e19bed15f255e579fe4053fd956ab3 2013-09-22 12:19:36 ....A 31744 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-1f8b9ea963235073ab6b12b54ae0d8d546ddff52b3a80bc8ea6050cb6f0f7d90 2013-09-22 12:19:48 ....A 49152 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-307ea443472b104568fafbad583b0eb4fd204fc8bb25685a277035c36f04bdf8 2013-09-22 12:41:40 ....A 114176 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-528aa4a1a60c751aa7a3d2cd420ea2084101daea59f8dae5702e0779d57b4a1f 2013-09-22 12:11:34 ....A 31744 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-7075926e62537f4750b7cdbd32741da2951c25cabcd0ed0f3f9cab095df5fbf2 2013-09-22 12:25:04 ....A 151040 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-969a22a5327fc575265fd005b3ee0366ff913482dcde61cf83e8d78d8f24e186 2013-09-22 11:35:52 ....A 679936 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-9ee767f7dbe260f7202660a1a3f80ce1b73f612eb4a84de09c91b1aa7f2d3205 2013-09-22 12:21:02 ....A 151040 Virusshare.00101/HEUR-Trojan-GameThief.Win32.Magania.gen-d21c39753de64ef5e090b0aa94ea3f4f8c3e0077a9f3c54e9b9719ed6aa318d5 2013-09-22 12:16:36 ....A 1038336 Virusshare.00101/HEUR-Trojan-PSW.MSIL.Chisburg.gen-fc8c51b6137c4a530ed5ba2fdc6d6da3e5df1f7357252d031959946df5f38da3 2013-09-22 12:28:00 ....A 3198355 Virusshare.00101/HEUR-Trojan-PSW.MSIL.Fareit.gen-d1f054e4cda70037b0fbe2890d1e0c7fab31e65cd5cae8981c5765f039bd5176 2013-09-22 12:35:02 ....A 293376 Virusshare.00101/HEUR-Trojan-PSW.Win32.Agent.gen-b44cdc05417335e38061e6b722a4105ad9ee6f63b64f8a73e7dc9f69349a856a 2013-09-22 11:39:32 ....A 415944 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-1d5b5f5450aabd42f035696d644998f3b75723975fab57f5877e2a213017a2f9 2013-09-22 12:26:38 ....A 424128 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-3d0c7bb9520509b36e1203f637b41d52edb0fddb1e00bf0a85b2a5d1877761f4 2013-09-22 11:47:12 ....A 415944 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-447c9f3972d11763d26adb041a9d65c19f0cf61f40c16a3104acd14c5baa5e4c 2013-09-22 11:47:02 ....A 415944 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-4cdaf869b7932a14abd6dbc6c0bbdd011e85ac93438d052d69888e59b7380313 2013-09-22 12:17:46 ....A 423400 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-63bd9cf625c5e0445e4aebe655c985da17044fdb0ea7b836eaa550287a9adbf7 2013-09-22 11:46:20 ....A 423400 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-68de729f2f01f109348d4983e9d1f2cbd123932b9bc188a2dd7bc8ad7e1f6c41 2013-09-22 12:26:02 ....A 423400 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-6a0032e536da46c70ba0f97bec5cc465fb5d17fd5d201389eb60b545bcfa4658 2013-09-22 11:46:16 ....A 415944 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-7cf45225fd75040750df0562153f27988e897441d0ca2165cbeca6fd957d7be3 2013-09-22 12:35:12 ....A 415944 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-7d73dff6f87310a50cef5ceeff30189e313bedc0396ca55a31036ece83cf5f95 2013-09-22 12:00:44 ....A 423400 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-7e95d797f0d60c3c4f4283be90e7f7af9101428097a01a6966ac7d4dced7d1d5 2013-09-22 11:43:32 ....A 423400 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-9cbf795e5f8b0989b875fef3f4c5133ea8adee21efd2f571bbe3c905f0c7cd58 2013-09-22 12:08:30 ....A 424128 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-c00ba32bb432315034be8d141fd76ea8fdd311190b8edc6b022974ae86ec2246 2013-09-22 11:57:32 ....A 423400 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-cb9a8d3b47c9b20e22d71f0fc1ab479fa11e94b23c38ff314422b2e07b6d771b 2013-09-22 11:41:54 ....A 424128 Virusshare.00101/HEUR-Trojan-PSW.Win32.Esgo.gen-fa4887248c8177bb0c83693800435c0f14f297b9b235d80db85d3023ddf3ce71 2013-09-22 12:44:50 ....A 7780864 Virusshare.00101/HEUR-Trojan-PSW.Win32.Generic-7b083e02dacacc8c7e04a9cf71c96ede50190d031e6fd9c5c21db08e80efb474 2013-09-22 12:42:52 ....A 536576 Virusshare.00101/HEUR-Trojan-PSW.Win32.Generic-b2e4b3a69af0ba7e8f4245285b05d11b29dc9c46497f0c0dda76827243c12d57 2013-09-22 12:23:28 ....A 708096 Virusshare.00101/HEUR-Trojan-PSW.Win32.Generic-ebc884103c8cf0dd8c3b12b59d335f35a9f7dd9f553cf172b60722dba25e6330 2013-09-22 12:43:16 ....A 228848 Virusshare.00101/HEUR-Trojan-PSW.Win32.WinCred.gen-edb08daf3268413a22dff0bfb78640919d2498e9278d2d26ccb928da3548867e 2013-09-22 12:25:14 ....A 73216 Virusshare.00101/HEUR-Trojan-Ransom.MSIL.Blocker.gen-94e8410f716057dc9d21ec42016797a0d30d84206a8a6f93aa5ac2d2f43c7129 2013-09-22 12:29:52 ....A 96768 Virusshare.00101/HEUR-Trojan-Ransom.MSIL.Blocker.gen-ab5f26bb0a33c9311cc71d72cb9e38bc2a05beae60633e5b2eb67f61ba191e4f 2013-09-22 12:07:04 ....A 94720 Virusshare.00101/HEUR-Trojan-Ransom.MSIL.Blocker.gen-f9c34466f9626f483f9bdffe6179e964dd78e29fce31b8267337254781b99232 2013-09-22 12:40:28 ....A 966344 Virusshare.00101/HEUR-Trojan-Ransom.NSIS.Agent.gen-851d7387100d8508e92a19dd3575cb510cf04f8ed182925fb85931f11bb57757 2013-09-22 11:59:00 ....A 966184 Virusshare.00101/HEUR-Trojan-Ransom.NSIS.Agent.gen-8d092bc70800c3f5383c37920c19a75552ac0c17affa1f624bb71693866698b3 2013-09-22 12:50:02 ....A 435495 Virusshare.00101/HEUR-Trojan-Ransom.NSIS.Agent.gen-bf2fd126f1dadf8d853a994352a22210024d585454521427e73fe01dac49e6fc 2013-09-22 12:33:54 ....A 869845 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Agent.gen-6879870da8aa6945a9f728c92350f30a780afd2cf28561a3038432f8cf9bf0ea 2013-09-22 12:06:24 ....A 3807224 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Agent.gen-9593a3bf30c030b21cbdab5358ab564ad8818277dcc38d6bd9a85e8e8fe9666a 2013-09-22 12:03:56 ....A 551837 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Agent.gen-c8f0f8bfbd7ca1315ec438b21191dfbbe7bfa35039f8eb26cd3d1641c9b28cff 2013-09-22 12:04:14 ....A 1035264 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Blocker.gen-b39a416be36d14c29e23dc66bc14cf271978e91e6b718814321ab7dcbba20cba 2013-09-22 12:51:26 ....A 507904 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Blocker.gen-cb62dacdfeb7caf750a9395cf401af96dee6f5b12429ee3b63bbd6eb4d04eb4a 2013-09-22 11:46:26 ....A 2727424 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Blocker.gen-f796d1828817d79f9efb95637aa3c5b9a5b2cb1b555469c3747a068647553aaa 2013-09-22 12:09:48 ....A 589312 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Blocker.vho-ccd91f7942c4b3c663be40794e12fe1e5af8e8bd5404382724d0e7918ce98ab5 2013-09-22 12:14:00 ....A 1459712 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Foreign.gen-8219311bc99c105c1edc420fbcd2067ea839b499248e1c45b31596161a76c4c4 2013-09-22 12:34:02 ....A 1055744 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-01877b185fa2da2450b294275e2f728d5590c07d12bfb2fda6310c7c542e9e76 2013-09-22 12:16:36 ....A 14336 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-1b063dc5a79686cde5d9b77bdff19ea0f39354d948029b0182d25c94f2bc447c 2013-09-22 12:04:32 ....A 880128 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-63c4bf74e4093def7f24634294bb473ed8de6b30f7f41f2cf74428f82525870a 2013-09-22 12:06:58 ....A 556544 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-6bb5a674abe9846d6edd67f94ecfbd2191382357638c7522679063ea99a3a4c9 2013-09-22 12:25:30 ....A 193024 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-77bde7a63706eae48217bf9ef62ab63ffc78f95b0c6264d33b0c83382350211c 2013-09-22 12:01:08 ....A 335740 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-7a662297dc8708c02cfbcd883556f787b687988d98e0bc9a57f17058408f47ae 2013-09-22 11:51:16 ....A 284160 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-91b625ed7fe85a7a98c9d32dd7f33eb02e12f56f429cdcc6ca0346736bc105fd 2013-09-22 12:02:14 ....A 182272 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-aa414ee72542f7f6f8d480746eaa6048014438f2d8a9c5bac2c1c2611e601748 2013-09-22 11:52:14 ....A 3145728 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-aee05d38ae57e49b922cf0f1df388d169de5da6843877b0f66532064bce6235e 2013-09-22 11:59:28 ....A 765960 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-b37c859acf9517d02acbf23ad90ed4722d88185dd27772b194c95b1b67004cf9 2013-09-22 12:04:44 ....A 765960 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-cb2622f5b0fbaf75bed23b5d6b756e24d2b3aec97efc86f16766fcb8d5a39bf5 2013-09-22 12:05:02 ....A 7752704 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-e4d712d02febd3781e65638578d900c29aa591c5b65ca6f4b6d8fcccd73ea39a 2013-09-22 12:19:00 ....A 560128 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-e6f34a63acf8a76f019df6096ef3e71a533dd6941fec92ed37fa9a9d4701c9a5 2013-09-22 12:29:44 ....A 9216 Virusshare.00101/HEUR-Trojan-Ransom.Win32.Generic-f1ec1c7cf7f956556e747d8ff87c2013b30b17f6139555d6b0b1fd3a8c3d579c 2013-09-22 12:20:24 ....A 684345 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.aax-855e419b7c5b718127418811ffd0306d9706ff9b3b068b3e9bfbf888098ca261 2013-09-22 12:20:42 ....A 684281 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.aax-cb6199be6942b74774d520424fd2ddcd707a6b4ed91853d5059dbedc580c7855 2013-09-22 12:40:36 ....A 255361 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.ae-610a9414d141c8c40ba265b3f23bec5a73008a3ed661814f616f363e73c03eaf 2013-09-22 12:00:44 ....A 395644 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.ae-65942d67aa8c52a14388e7343470948500069bfd76f37a6e141500924d8ab9fb 2013-09-22 12:32:02 ....A 255361 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.ae-be4fc839bd1955bb1aa76782369f76c8a60d03cefb74ec0000d7608e41db4933 2013-09-22 12:32:48 ....A 82408 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.az-f4d50ccb675617b4c90e7b2813ab7235f1b6bc562d4530ea199cacb016e7303f 2013-09-22 12:51:48 ....A 574963 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.fk-7ca981b1ed6faace711eb180f941321ffeb608529f49a31f233404a34826ae4e 2013-09-22 12:04:06 ....A 962293 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.hu-a78d56bf3cc6e78230c8f5755db83c26d6db8f5cdd7e361b4f0c6ddae565cf7f 2013-09-22 12:26:58 ....A 3828283 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.hu-bf2aef6a875ef3c52d4da7c75c5f6641ff8c3d5c8a23ca1d6ce894425a49b0d9 2013-09-22 11:57:22 ....A 1851988 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.hu-e4f2118032643e2501aef1fc4bdbd8b0d7f0f90858d35778582218a1d8013f1b 2013-09-22 11:57:24 ....A 1039297 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.u-66dbbc28505c1ed9a01bd88793ac276d84492050f9c96d1883dc81e245929095 2013-09-22 11:54:12 ....A 568751 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.u-be8ae6794d0ef4553fb7823a18e4ab129886b51fb7b35fedbb5bc8ef210db2e2 2013-09-22 11:38:00 ....A 181599 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Agent.u-e1ddffa16248fd2765c6c0873df8277d74ef0b99794ee2fb7c62215fe2554016 2013-09-22 12:37:56 ....A 71845 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-07a51ffb5aea50d4c2f988e0a4e074950937bb40070fcf557761ea43ee72da75 2013-09-22 12:27:58 ....A 71766 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1db95dcf52948561ea418a60c19b5182981ed41118471f762833aa1fa79bb7ed 2013-09-22 11:51:20 ....A 486823 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4e567041242c27cb1f9d5e63d3da70907e4730fd5f5c54f87a898fd842ed2c7f 2013-09-22 11:56:00 ....A 156419 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-56ec9f35951e8378256715fcd9969fe73c6d366f79fd7bcee2673d88f4e42f17 2013-09-22 11:40:40 ....A 71867 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-58d2028b7e6196bfb24058b6c517331617cace978b06cdbdba0de0f1098deab9 2013-09-22 12:20:38 ....A 5969777 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6e11495e5c9970693c8a9da013168e7b9688bf22563d0d8044eadadcd84293a4 2013-09-22 12:34:26 ....A 46013 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7560ad9cc1aba0131c38cf7bbd4fbe457351c0140682ccade06c03d74a2e6172 2013-09-22 12:21:36 ....A 302932 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7df2080ede3044b029445f430b8ffd84791f387daad61b7bddc5290951a17efc 2013-09-22 12:23:54 ....A 77710 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-81a67ef11d69dc8b8c6d528f042392b0777010a43bab0fd9b7dee05d8c88b32c 2013-09-22 11:54:40 ....A 75205 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-81dee37f751e682d3e650c22090c5e0d915947491e15edea952ba81e8047a561 2013-09-22 12:47:20 ....A 182749 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-86ff3564c675ab8c8d71a244f9f110e36db369b406841a499f4ec9564b09fda3 2013-09-22 12:00:00 ....A 34452 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-987d32cf13aca4e2a2a61207aff37bd244b141ed5d30ee861893e0987bcb6736 2013-09-22 12:29:40 ....A 183407 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a03eaf0e02f921fc431e18fee373923085f5f63eb3c85f854db67d167a0d8ae1 2013-09-22 11:52:40 ....A 71870 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a1e98af7a61f7421066c864da765a04bd2690345ebbc901eba761b341dd43c90 2013-09-22 12:46:58 ....A 1860593 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a7077928af91c47be494d933f58acf5d1b8416e14fbc276464950b1633dc4704 2013-09-22 12:37:12 ....A 151418 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-acfe9b906aaf6509bd040eb7e511f5f8c1f82dd409626953f881e58597961aa1 2013-09-22 12:45:26 ....A 183080 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b9fb0cab0f6cb43c26dd2c1fff9b5e8e70fb0b0293eee989b1760aa943c45727 2013-09-22 12:39:12 ....A 183922 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c21ef48efe33936f081486a3d6c1f8ffa943c6766f073beea852eaea95f56e14 2013-09-22 12:41:20 ....A 77639 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c4103915a35aaee2259364aaa523d011bc4ae3eb34dd12ddf17b5e523e5049c5 2013-09-22 12:44:14 ....A 183923 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d1618a1f5de1aef04986a0ee8d1db585df150a97d4c14c6c22f259b072cd7f6c 2013-09-22 12:51:44 ....A 607282 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-de7c8dec72f8736adf4ba583a30cc2d067a9cfca8bea9efa291a56ef07a6ae7d 2013-09-22 12:15:46 ....A 383766 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dfc8afba5ba7274dca46a53d2f9a2813205e699dfcc73bb2e7ca658458723677 2013-09-22 12:20:42 ....A 46468 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-1499032d998887279f57a3dc06dab2755b1dd1546719c4cb0e086e42b9e8aafc 2013-09-22 11:58:58 ....A 184979 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.ei-5069b1a1945e6a353d35d3d90c05dd1995207cb3f4ff347049e0a652256e97f9 2013-09-22 11:37:44 ....A 225999 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-20809944beaa46470899703e298091660fd464669f2786a9af20a47b8445b653 2013-09-22 11:39:34 ....A 1819157 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Gumen.a-6f9c611e8027d43a3ae1f57dc90a0aa8adf1a0b558f9f62e0630181bd02628cb 2013-09-22 12:03:58 ....A 3257520 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Lijo.a-2fa2d6f4c0978c811584f90a05bc43a346db77622b3a1c647ff2e81d570250a0 2013-09-22 11:45:24 ....A 428767 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Lijo.a-5afbc76bf807b4bf797152710284ecde953dd6bfc7103943b59c34c65f86ac75 2013-09-22 12:31:22 ....A 24316 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3f28bdfc522827c5462e65be02f63625d7e5c0c08ee7b607d097d8eea7ea9dcc 2013-09-22 12:08:48 ....A 1011864 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.a-6e0442bee1954fd0fe72fc7efe5482a8e345dd975f3b6815151296beb175369f 2013-09-22 12:44:32 ....A 1063665 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.a-79f5d01b1f07036461a7bae8179726e7bd9cced8aa8999a1761a37c039de1dd9 2013-09-22 11:46:14 ....A 10028 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.a-e172f4dfb94bc9177b19ab7a8cb8f1b31daf73af4c8d47ed1be437d20b56e0cb 2013-09-22 12:33:20 ....A 151946 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4bed69836dcce199ef49c2ed204b36dbdcb2032eaed6aa9057da51fd7574115c 2013-09-22 11:52:44 ....A 147085 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5e42baba0ab5cb1ebb5ed16efb1f2e9ca576ece0a71fc7c1d974c51244a837ed 2013-09-22 12:08:52 ....A 811770 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-723ce1c1d404bf31215db103bde10a6ec11a74517eb1eee8d4e6a16d81e91dca 2013-09-22 12:04:38 ....A 151814 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-747e0a1037d7dcbd7f52ef1a2ab07520676c41c640729f251bf18b93d4e5f57d 2013-09-22 12:50:24 ....A 215435 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-7608ef64388e25e7dd2e7c864f1aae8cc7064fce27f1bf7cdbcdc7c9062d33b4 2013-09-22 12:07:28 ....A 421581 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-d2515d24da9d5987165b4ddec8ac7eac5ce75686b272d1cd686517466f7846c6 2013-09-22 11:36:48 ....A 496353 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-f396da9c0e2cc807e6885bf5f76b960e8de2119b733d9b76acc3cafb66d221a6 2013-09-22 12:25:32 ....A 408188 Virusshare.00101/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-fd2f43debac4743fe6b76b1e293edf513d5760388eb77fa300a89a6de5b22ea3 2013-09-22 12:21:50 ....A 26721 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-02f70bc460105a46e8c65a52e83cd6b64f2b1a1f5bb1de881e12c32cc98c321b 2013-09-22 12:22:06 ....A 26722 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-0acf2d571ac8aba6d10fe35be1aa31f8c5762676c3c7662ba5a0ff90d98a485f 2013-09-22 12:42:08 ....A 28819 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-1268c9178cfddff6dc40ad535af4afd314f675a693b71cb8dfb49ef587bc544c 2013-09-22 12:36:26 ....A 39056 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-1554688976659eed314c46772c7e860ff67c937b4fd699fe534d30e06fcf7152 2013-09-22 12:01:58 ....A 32694 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-1c7001004b96520ad5c9f671843755007bcbe4f020d190aa325c0b7628d24f7e 2013-09-22 12:41:42 ....A 28686 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-1cb2f19e1ea840d736b5c3071d1ea7bc8854ff6a328db073166f9acfcca266cd 2013-09-22 12:49:44 ....A 32683 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-206b7a0bda193bf2949ce34112b09c998bea2ff3f0d2082033fd10031358e8e9 2013-09-22 12:29:30 ....A 31234 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-28f2d395747960040854345aed6b3fbc763834736c791073efef5144c75e4e5b 2013-09-22 12:28:08 ....A 26883 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-2a43387f51c836a14dfbfca2da712cac3749aace12dbf737c3ea5fdc11bc1e11 2013-09-22 12:32:12 ....A 26721 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-2dc8eb4acbeb78762b609f964d5c53537e902534eb56ae3506ce72826ebd2774 2013-09-22 12:14:46 ....A 26753 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-32e2030b9053ad8edd6b27b23cec7c840b2ad3b798a38712ddd7a63baf719942 2013-09-22 12:20:20 ....A 26721 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-3f0e1dd3137f6fa04e4cb7e1a3f6556fa07038b1e41342765a11bece85566b25 2013-09-22 12:31:48 ....A 28830 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-42203d7136385195cd16ded0aa76ac1093915af112590d3938c2eb1353b5b07d 2013-09-22 11:59:30 ....A 28774 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-4623bc2ee663b6e5e7f464d9830a79a8614451b36963b05bfc7959c57fc5db92 2013-09-22 12:18:36 ....A 31234 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-462eae369752e97795332cb43b9d6c75b8b5cf39a97dd0989f207aea3476a2e5 2013-09-22 12:33:28 ....A 26595 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-4e2906d24d2dee0c62a77ebe3a75386cd32329a4008bbf17c564c501076b47ae 2013-09-22 12:27:56 ....A 31233 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-54c1c6a62a0881c91cff08a9e9072fa8a18e62bb90e2a8be0206a59d1a7082ee 2013-09-22 12:17:04 ....A 26723 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-59157f12ea920d1fe66ce438294d01b5bc5409265ef00d1385197674796f9a3f 2013-09-22 12:15:56 ....A 32294 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-5c64ee8abc97ea446df312797a06e9da54480f283b99d466e1fb69efe1ffdf8c 2013-09-22 12:40:58 ....A 41744 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-5e8ab63405be491205e1933f22620a3d422b6c5d551ae402a6c0603ced832c70 2013-09-22 12:40:54 ....A 39049 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-61a70080c88be0513d1a79877ef41bd291fac73418ba36d338bae67411fc1b09 2013-09-22 12:17:52 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-61aad1f9ffa8bea209e5a3aeaa32a948b1de7cdee2bd71aee561ed7d7dc8dae6 2013-09-22 12:04:32 ....A 32685 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-644d3bb37b57eba9fde8c5f740bff566f3019f715f3734611b6aebe8076b7db8 2013-09-22 11:54:56 ....A 32297 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-6492c556e8ccc2b92fc4a1f4f7b0ce5312f8ff502e212d4566c21a82b3a5ce34 2013-09-22 12:35:14 ....A 32293 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-6de9f3e49038e914ee509fa51fb7faad585e79bc53d6b9d02952623b9b9bcd7e 2013-09-22 12:14:18 ....A 32761 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-7119bb152a91db5516fb9a5dd10fd81546676db07db4a5df256afdea28b0668c 2013-09-22 12:49:44 ....A 26723 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-72de5729b69162849030e6aad316b87b702de5538036d4eef65612e34894b39d 2013-09-22 12:17:02 ....A 41744 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-74891bf7c2b208b094d3058bbb030b3c6ffa6f361bda0049934c7f78ed2f845a 2013-09-22 12:44:12 ....A 39053 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-76f287fce286263170d1424be5314b8dc6d5e933ec77660706be64bf1c4d9dec 2013-09-22 12:49:08 ....A 46613 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-76f6b56c9b4408a672c314af0c852d619edf4ea6b155aa83a6e1429d2db4e233 2013-09-22 12:25:56 ....A 39052 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-79a054d81fd9a24d4274c5da23c40acda637d4339432e4bb48cda905a0b65337 2013-09-22 12:20:04 ....A 26721 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-79e2d4fbf872e8623bd4e1d11106c6bc06f03fb4bab75bee908977d69055113d 2013-09-22 11:52:24 ....A 32684 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-7b7e948f420349581fca3c731752f9790b1525a1c71f03d63c41c2a3771807ad 2013-09-22 12:19:54 ....A 26723 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-8069e2aae14b51bb014773bbc26aed1ff630eb4ff4493e28876efaac7204977d 2013-09-22 12:33:16 ....A 39057 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-81d4950977e5a5fdfed349824ef461a75f9782a9884e6f503fed549e4fee2658 2013-09-22 12:41:10 ....A 29594 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-8278e1a60e144af32f147b395012548aeaf9f75a0f8da7b7819448ebb816ca13 2013-09-22 12:27:26 ....A 39050 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-829b6e6f7b13e8f273368cef63655acc21b912684090d1a8c9452e4126612689 2013-09-22 12:25:48 ....A 39050 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-830eadab1edc3d947594f1ff9245ec7f1c246a823d1a83f35a27e6a88f115fc5 2013-09-22 12:50:44 ....A 26722 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-836919e44a3157ca5e3f5a5c50689b152ddc7ac836286b21eb4c8d57737f2799 2013-09-22 12:26:18 ....A 39059 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-8723d5fe0ee9304e65c2827013c90f0025b69e19545e67b1a0194a69841d5deb 2013-09-22 12:30:28 ....A 39053 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-8792336718671a342f09c719a0d04200c185509f8dd334ab2097eb3a589da4c7 2013-09-22 12:20:50 ....A 29116 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-891445e19af4c6d27e24b6998ae1b0c23307a7d5fb8c2ad43c1ff6017d590770 2013-09-22 12:23:08 ....A 39059 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-9029806148baccde827b40624c8638d1dd5c3274e9394f84f4a46e44639cb4c5 2013-09-22 12:20:18 ....A 31239 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-93787b1db8eb0e10725bb582a1aee5f3316f60b140d23409af0708f370c72a3a 2013-09-22 12:30:40 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-93a340e8a2f0c16346c1d75859c9bd4434edde347fd67c53d2a64797b150c801 2013-09-22 12:52:16 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-95860a1d96462bba60836536fb7842f80afcca5e11290a5f2c8c62036e17f363 2013-09-22 12:18:30 ....A 26722 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-96314d56d8ba81e948ce9ca6eb27478b65246f91d37b23057199c33f10022f7e 2013-09-22 12:37:08 ....A 39057 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-98cc3b3345f86b4351bdeb0427b5311029d3fa5b1466e195549256f5c0378389 2013-09-22 12:13:30 ....A 26761 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-9a5b187ff83d88d5a085d352e19ce89522a32896c708683235381d957430e4f4 2013-09-22 12:21:52 ....A 39057 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a021fc33226e5bc3435b992a8d8711a3cdad24b1759a989762871f76a63bd98c 2013-09-22 12:49:10 ....A 37932 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a11b3effbc400cb623c71662c1237b8be1b479f334a76ee760de796edff79fd2 2013-09-22 12:18:20 ....A 39059 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a1b40dad784cf974c3942a7d37159cdfc41522c0c16126f7a889407ed0c86025 2013-09-22 12:49:10 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a478836e8c0f3f0dedd6d755b3e56bba79d90a2fc21ec50cd980a8fcd36a3f05 2013-09-22 12:23:46 ....A 39053 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a4fb44992300d4c7cf107124e9a14af844db8610e07a3c3c5525ace7f8edda7d 2013-09-22 12:36:36 ....A 39052 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a5418ae95f76ff2a50acefc3543017d5328a83b96a0430ff3408487a4e3df729 2013-09-22 12:39:40 ....A 37695 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a6203b4c5aa7afbb011a6a49b246cfebb33c6a3183291b889fe0d8fb4be3bc41 2013-09-22 12:25:14 ....A 39060 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a6e4ee0ae56e7fb9641b333ad4851bf5601b7becef993f12aa330a011f653679 2013-09-22 12:42:22 ....A 39051 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-a952d07c88bd1f5bfce96f867d30d5058a926b6baf8076353503b69321aa7ee5 2013-09-22 12:33:54 ....A 39052 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ab291b33329ca8b30b05ac48a9af33004831ffc6b97422e213bcc61f3750cb92 2013-09-22 12:31:24 ....A 39055 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-acafaf67c4a2d214e69e0c1d350ebf938e13cb242577f85b0ad45943c050dd36 2013-09-22 12:43:56 ....A 39053 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ace98acc0babf5d5bb6f09addc6f9d65ae6d79385a079f3e9be9386b0d05a34c 2013-09-22 12:13:46 ....A 32695 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ae3a5060331194eb5ab70def6de11edbd89c921c0560b4b6b85925caf2199ac2 2013-09-22 12:43:26 ....A 26719 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b00968e72acedd49d374a0dcea7feeb54a5d6f207fefbd39718f4b460200ea73 2013-09-22 12:19:50 ....A 26755 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b14bf79c8d2ba473c9e7b309384603d8057c46a7599a318d7b71613a7440b7b8 2013-09-22 12:21:50 ....A 37695 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b154481f99b79eade559b75c0e02c69098ee7227b24b352c8e950df74c9ac9e0 2013-09-22 12:30:56 ....A 28787 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b1d7bf261bfc485541d5d8e3ea6f4f9252b53af777b3a809235260edf836a865 2013-09-22 12:37:02 ....A 28289 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b3a9ae1bf13ab8a7ccb3ddb465a1f83db9bc87e96b3d284551e6b4c38a3b8d39 2013-09-22 12:37:12 ....A 39062 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b404a027d25cdbdf36bd0f560c517462941d86cc9b50d5c7c7ff19cf3aea28ad 2013-09-22 12:32:44 ....A 39056 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-b87f14e8bd9a35ea97a1f106471b819fe989e5f3ceabb6f78113bc262896e04c 2013-09-22 12:10:20 ....A 26753 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ba6948d4bd2990320740b3ce02c6c572cd6025594fb5a834b1b8060e59a9a4e9 2013-09-22 12:40:50 ....A 39057 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-bb4954fe23b9d5225e0d406126a2c4ff0a5b15bc09af7a93b24f366addcb9597 2013-09-22 12:51:06 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-bb7e568bdb5ad0281f568143096a527197d140837779317a9591b1baa632a39b 2013-09-22 12:01:20 ....A 30074 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-bd3b08f04a86a7266f17907f62af4d54e15bd281915c919f2c56675c20eae4a4 2013-09-22 12:25:54 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-bd972c103d671b3c59535c0f106e7e1b5b4a86ada853586c657fd88fe537cbcc 2013-09-22 12:36:36 ....A 97825 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-bea05aba7d444cedc3862646bce40dcc0cf67fd140a4b9645a192ab79bedcc4e 2013-09-22 12:40:26 ....A 39055 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c0dece4ec0e13cba354cc5f73bab5454b60fa62a74a3015b4f238294eb4b51e5 2013-09-22 12:37:06 ....A 39054 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c12768cee356d710ad67fce27ea2f68bab9f2a48b194cbe6f4a571adacef71c3 2013-09-22 12:45:10 ....A 31234 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c20a29ab7b7649bcb42244237f1e6f9c21b3eb5e43bedb39a98f8b69f5487794 2013-09-22 12:20:08 ....A 32049 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c5476c57ce75a3b98493ccb4aea38d973ebb85731846e7fff37f8d8e665b77e5 2013-09-22 12:37:08 ....A 39052 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c5b9772a0cab2090caab8d63e543a10c5750dda1bbfa348c72e0535651c34483 2013-09-22 12:34:52 ....A 39057 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c6a751d68e32261381dfad434ca71d1de6a13a7dafbbd5be3766431fed8b4615 2013-09-22 12:39:04 ....A 27772 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c8850da522d005631f0d0464d6e96bd1bc54e9751e14d83cd1538b618941a75f 2013-09-22 11:41:42 ....A 46612 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-c9cfa77f902930f4746bdb0d87f58625bd45735814f93019d3b4f52e138dbf69 2013-09-22 12:25:12 ....A 39052 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ca97fc574deea0c0496bf1bb7d50fd9dadcd8d23470b95b3b14dd7154cead849 2013-09-22 12:29:18 ....A 26761 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-cbbdf67f2152e724272ae8d5d159e5f500745834999f9aa1320d464bf904ee81 2013-09-22 12:22:26 ....A 24969 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ce60e325e850f1a69c6ad33ae2f18856e29c5ebfbcacbd1dee5c43972bd34184 2013-09-22 12:45:40 ....A 39053 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-cf982b38fb5cc00094bc586b8c4db5ae6f51d06384975fd97bf87924bd4aa191 2013-09-22 12:11:48 ....A 28024 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-d1731ac6a2ccb745daeef8192500a24fe7dc11ebe4946a5de4c3ad9482bbb90c 2013-09-22 12:18:48 ....A 39057 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-d18351ad444aa5719ce03a5382c00f3bcedd3b84174cfecb50f86488f6bc87b9 2013-09-22 12:44:46 ....A 32677 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-d2435b4126bbfdff426d865bab0bdeea4bc309a88b18bee85d49e480b6381fd3 2013-09-22 12:18:02 ....A 26723 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-e823c1f623c190ddd3742b4a09e6512e67e9de6c46d065bdadcc920e4e053fe4 2013-09-22 12:08:20 ....A 68855 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ed063fd449614f967555716e658fd5226aeb0c0bde015d1ff877a5290974734b 2013-09-22 12:16:16 ....A 46567 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-ee5c955098fa1fbc2d31c0f10dcdeb04633068342e4eb59d7c18c96dd835fb4c 2013-09-22 12:38:46 ....A 25725 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-f93eed4195867b75d2f90be3e4c51c364d7f86548a9ee22bde72481ec0148198 2013-09-22 12:25:50 ....A 31234 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.gen-fa312d2252a1a8681152d85ee9abf1768c4632b1bd9e47833e62b4d513d52f97 2013-09-22 12:23:52 ....A 408859 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Agent.kg-a5d4ba8caed5ad8091e926c8e3df2722116e39d464bf927a0a3ace7f7d85fe75 2013-09-22 12:34:38 ....A 151490 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-2407332a4f92030dda02202efa38fde3a9f9cd51b519333b488d056e21d882b7 2013-09-22 12:03:04 ....A 91985 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-5771e676a76efbe3487317d6c6a79c47708c5ec7fc74fb25d26dfed19f14fbf4 2013-09-22 12:01:00 ....A 130767 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-59cd2e152c28252634347371cf469f5a0e9376c134ae8ad9c0eb1413a50052f1 2013-09-22 11:56:28 ....A 114333 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-5cba3e75397afebe09f692f31ce87e08f9b4d2c365b73643d8ca9faab28ed602 2013-09-22 11:55:00 ....A 123528 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-61276c24e5afa05d26d1f037941e3e74d8dc2d296cb10d3d5e73dfdebf5df5c2 2013-09-22 12:07:56 ....A 101800 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-627327ae80ef3842e753ea28b7b0589d929d098d19f634537a74bf8d4a590193 2013-09-22 12:43:06 ....A 75554 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-62ed92ae457c6cda85da4307e228b89cace87e4cdd41109c02d308ac96477651 2013-09-22 12:41:00 ....A 82562 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-68d253d0f1dac0cb451c6b2b442e9f50cefbc6ee45f769a1267d2fa4abdf1784 2013-09-22 12:30:02 ....A 81506 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-6a8e6218d33847b0aac3aa0dc5e401e5769a5e540561a5f8800683ed6d13ee3c 2013-09-22 12:08:34 ....A 100074 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-6b76ac1163220b6b0147d1b8761ddfe38e33dbf4f2ec58b49e244b60138c53a3 2013-09-22 12:23:38 ....A 73262 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-6cb66d4b5aa136163f3eedc0ebc87a02098937010ef7e461c189c625636bf80c 2013-09-22 12:47:44 ....A 114221 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-6e35200f9657b3459cd1992b462cda3d0d3efe82f2c2efa7676a8f58aea83f99 2013-09-22 12:13:02 ....A 81506 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-70043b1807f0cf6b717fc490f7e04a59668a4f0b2a0841bd45a3e9eca1a7721e 2013-09-22 12:07:26 ....A 88408 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-726bbb69d95c492e24f09e6fa4117f87bcc25172db347d6dfe8b65d973fe7abd 2013-09-22 12:30:26 ....A 99007 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-74466b4a31bee12d211ea8c249f1509bbc40f4d4bda3bac0cdc580b435669939 2013-09-22 12:18:26 ....A 92136 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-76b537bbbd7a4aa7e80804f1386782204970b114c3f45c6be95d2a6c6b431724 2013-09-22 12:26:08 ....A 88963 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-78b30d7d51d9040ea8049af008cdab1da2ef7e753cf111edff1168e222dd404a 2013-09-22 12:28:50 ....A 120147 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-794f47a454d2b3c06e697757324e88363b3d7909b3ba009d37b3f783e163d87a 2013-09-22 12:43:32 ....A 114371 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-85b3ffc81fee13090b7763726a46d7ad8680852a26dfc2e72868ca2f5036d173 2013-09-22 11:45:40 ....A 88625 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-8c80a6467fbaf4f2499b412a13da297d4ad99a9bb4c66d871deae0bd1c1a48ee 2013-09-22 11:46:42 ....A 108506 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-90879e39070a40cb6de26f7059f5cd28b7cf0d11a102b64ca49b8b41fc6ae21f 2013-09-22 12:49:00 ....A 65352 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-92a9d82f3a4e5e0f48fe69fd427b20f3b8f8e3f51026d5c7bfa3904151787726 2013-09-22 12:35:10 ....A 78170 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-951cee6119afc737c969f0cda68443cfc03048a7374c022f4d2e552bce161004 2013-09-22 12:20:18 ....A 100592 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-95bb4ff10fcb470213cb369f4473c27806ec9cd70e22276a81dcdefb354189ea 2013-09-22 12:37:40 ....A 108506 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-96c99e14fead641323773aeda87eb1b90e96e9dcd8cde280504c5800fbdfaeee 2013-09-22 12:45:14 ....A 107110 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-97fbf4f19f80c74cf7563b66d1f6f9c2f26850b15f59306acc0937bfde9b89d6 2013-09-22 12:34:54 ....A 69895 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-98e02af5a52e58100d0fa4ad92864398a3e2d0021318f85bddd44f6b7fb5a54d 2013-09-22 12:51:36 ....A 76781 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-9a5d063587914ca81055b7e213cce53cbb5dbfdd04018a08c7e2a0ff67999df1 2013-09-22 11:53:30 ....A 142755 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-9db92f9d3e75749f45154b048945853093bdf0efbc68504bb2f5e52c4c0a0b08 2013-09-22 11:41:06 ....A 72058 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-a3417e2a54bb5cf8e875daddbee7f938e87264b18b74c7a6744b64c0ad3b0cfa 2013-09-22 12:30:22 ....A 71952 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-a6761c4ca5991b549db42aa335501a06f9e52b60681fee747e42d20000a4a50e 2013-09-22 12:19:04 ....A 73256 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-a6af195e6682c96ee43d957e6c0c6a5711100d3d2196157d1df50947854ae0e5 2013-09-22 12:46:44 ....A 81191 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-a8ccd79008bd06130c219aa0ca3e4cfcbd96eba0a60c16024cd56dab9d0256c7 2013-09-22 12:18:10 ....A 69977 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-ab5677bef5d197c37108a4590c9a117f75b653222075dc3f143b360d12f28392 2013-09-22 12:29:04 ....A 65777 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-ad82881238f0fa993de95a45efa684df3e5cbdc1f12a65717f49342ab26e5ed4 2013-09-22 12:50:30 ....A 73256 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-aecd035a0a31fe1b2b4a0745721174c8c3ee5330cbec0ce8f6626048ed1042a7 2013-09-22 12:10:38 ....A 100074 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-af598eb0001dba1b2533df8eea0e986601446fd9309cd9b6b58659eb2dfb252b 2013-09-22 11:49:02 ....A 65279 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-b30061cde3519651b6e0ab133059c492b0fcc78e313ecc2807d1a2fd8ead0680 2013-09-22 12:32:42 ....A 69895 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-b59dab21d6bed5713b25f87fe941d410d9f18eb1a2b6ab9c7a92c4a7f62d3cc3 2013-09-22 12:20:48 ....A 107110 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-b760d273eac6cb08d2fa433b9a4ec93abd4831727c2ea6858861c47d70bb9045 2013-09-22 12:10:52 ....A 71769 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-b7b1ca76ebc399eb467f57505a6b046dd7070950c25c74f41754edc10ea4b0e5 2013-09-22 12:17:50 ....A 66821 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-b9b04e7f802a54971f9b4c15517d4e63e9ef624e768c94c974946261d0a75804 2013-09-22 12:52:24 ....A 108506 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-ba45f33df60bc316b9f047fe9d90205467b3aeb5e7d5ff5912f665ce25fab62c 2013-09-22 12:26:18 ....A 68764 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-bc47a747e239d33751d4e64ec2728da278b648994be2f08da98f82e541424b85 2013-09-22 12:45:44 ....A 115636 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-bd26dbd6710d863b00f6d15511996bf81109d98fca0eb123cad759c6cf91e21b 2013-09-22 12:15:02 ....A 76847 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c13ac0eeca058ea6b6d182c41860bd86785b58a804dfc49331344c51e2db590f 2013-09-22 12:18:30 ....A 99462 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c257d6c20598095d42d3867786920aa5625203a09c7e5af1c443a47ce1dec738 2013-09-22 12:13:54 ....A 73683 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c4595c516c5de97623c6f618b606d03f0f99fd4e4a62977c9bea037a2f2bb64a 2013-09-22 11:50:30 ....A 110103 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c6bbc77759328f174b4f5d08754803d0e66f98771f096a098140300e21a2e1a6 2013-09-22 12:35:04 ....A 94349 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c714af0b3ceb1bafac05160acdd96bb5c33528ad763fa12959da9e7f8db42a81 2013-09-22 12:43:24 ....A 72091 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c85cf7f0e5cfe834c8df6af947c9a18339e0eb0e05b691493bf9b05a2a44eb98 2013-09-22 12:37:28 ....A 65279 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-c91c1a810dd7e85dab14d5741309bb8f7b720848bb115a9dd9f842972505cd40 2013-09-22 12:02:26 ....A 64531 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-ce32770b266353d8dbf4d9d3d9518c96426437da3160c4003e5224f217bba4d3 2013-09-22 12:15:50 ....A 110103 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-ce429166fea97c2ccf6e5a49d4dd6b890ff6ee51e6148f496f33cf71d9e52250 2013-09-22 12:32:12 ....A 99008 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-ceb605ed542b27b86f97bb13e0a985b34a77a062ff97a57d15c704830a70d5d0 2013-09-22 12:14:02 ....A 124556 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-d0d78bfe7815fdd91832e92746da4ae2726f11e6f725436e49e956f275e3dbbd 2013-09-22 12:17:02 ....A 75030 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-d1fdc2facf9c9fd27cf88ca95ecf45a04e87293566d0a01cb30331b624d681c1 2013-09-22 12:00:20 ....A 88044 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-d4f3e871a6e37b2f66e67507a7922229eaa8933c030a6f6f1900e384f0bada16 2013-09-22 11:50:16 ....A 75554 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-d866fd307d2542110054a06747ae97d6542c0f450c9f47983fbaa674b185d9b7 2013-09-22 12:05:58 ....A 81411 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-d95a1e20e23a9eb1303a26ca12bc9e93b162b597433de38f40d1eb41b367583e 2013-09-22 12:38:48 ....A 142755 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-e3be5efd3442a85646db910b85d78ac77c94b7b8f28e7b7a602670aa85571bca 2013-09-22 11:36:18 ....A 64102 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-eb506014424fbe4e3af46dcd5b45ca71501c87fa3d40ae3dd1e1aa471451db45 2013-09-22 12:13:54 ....A 142549 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-f48e773abd5d6495abb002b6b9f0f42f07739f4fae97f0933ea721ffc879dae0 2013-09-22 12:19:12 ....A 87798 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-fe5bbf4c9fc5668ec521fd93694c4747b665b6a48a71f93473d9966047b97d7f 2013-09-22 12:25:32 ....A 92646 Virusshare.00101/HEUR-Trojan-SMS.J2ME.Boxer.gen-fee7f754fdeae25b03df22694c51dce66519cb16ffc1172bcafdc5569c50668f 2013-09-22 12:43:12 ....A 36379 Virusshare.00101/HEUR-Trojan-SMS.J2ME.JiFake.gen-1436d081ff27af3281099ab802631c2fdafdef4cc5f7f404df4370683a9201b9 2013-09-22 11:48:20 ....A 7779 Virusshare.00101/HEUR-Trojan-SMS.J2ME.JiFake.gen-bda2471976dca40f7c9987412a18d291d01a22c6f9a42ebb7dd0437a39e2c1df 2013-09-22 12:01:36 ....A 929370 Virusshare.00101/HEUR-Trojan-Spy.AndroidOS.Adrd.a-fe313f036346ec3d271ebb38811efcedcd46acc87b86e8b4debbdbf3dbe8c736 2013-09-22 12:44:46 ....A 323220 Virusshare.00101/HEUR-Trojan-Spy.AndroidOS.Agent.a-427963ab663d3f94a6bc1a857fb353a29d17e2a6c5fbb486833e2dd450f4e1ba 2013-09-22 12:44:54 ....A 327265 Virusshare.00101/HEUR-Trojan-Spy.AndroidOS.Gmuse.a-61a38287d0d62c0993d0d4c760c1ef199b8d7b020bd5189727a9907046c65cd0 2013-09-22 12:50:48 ....A 197432 Virusshare.00101/HEUR-Trojan-Spy.AndroidOS.Imlog.a-5cd67b529fd5f5bf53b0f8b5938acbe46dd472cc1df9007928063ba0867a49db 2013-09-22 12:18:26 ....A 186558 Virusshare.00101/HEUR-Trojan-Spy.MSIL.Bobik.gen-5b824b486572020b4c03349d7ebf12e85d2576b769470366954291ec9a2ac9a6 2013-09-22 12:52:28 ....A 598503 Virusshare.00101/HEUR-Trojan-Spy.MSIL.Generic-73c825dc2ce4370095435412848ea8beedfe09a4b4ca3459ba4a16607d3c6865 2013-09-22 12:27:44 ....A 22016 Virusshare.00101/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-75544d9f6433fe6f294599adcdfeda1abca2986d5a0920882d2ce01659e47dbe 2013-09-22 12:46:34 ....A 51779 Virusshare.00101/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-810e8f2f924c1f4a38616da28d0a816b26c0a252e79d0236b421789a90853afb 2013-09-22 12:46:16 ....A 98304 Virusshare.00101/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a39db546d6e537c0697108b7ec1fe11c0b1b98eb4ef0475b7d0a079f70ee63cc 2013-09-22 12:18:26 ....A 57995 Virusshare.00101/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b9965b1163a054a5a256bb2f9e5324f001e9786f7de17adedde17d7a8efb95b3 2013-09-22 12:37:32 ....A 106340 Virusshare.00101/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ec5fc5a1ee6bfdedf2c1abb1d1ee699c439d4f6b2a3aa0c5007ec21b813c3cbe 2013-09-22 11:49:34 ....A 406860 Virusshare.00101/HEUR-Trojan-Spy.Win32.Agent.gen-2159f327cb8a584244e564354fe1ebf26a497120080020e66defb1616b72cedf 2013-09-22 12:23:12 ....A 163840 Virusshare.00101/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-06dcfa8ea45834112b46fa4986d9f051f80be739d65d7e361ccec70a44ab40c0 2013-09-22 12:40:00 ....A 214823 Virusshare.00101/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-1479fd6bd5aee4c8bd5998cc0c83f457f67e1efd67e978ac6ae862858241ba91 2013-09-22 12:36:46 ....A 771158 Virusshare.00101/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3f2cb0f3257efde57f2a77caad7bb27701ab53a948a757a0a8e1a34f4f0f1ad0 2013-09-22 12:06:58 ....A 769992 Virusshare.00101/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-a012c762ed8c3594ad66ff542ab652d5ce668280a23285d12dfe5f868efe75b7 2013-09-22 12:38:56 ....A 732092 Virusshare.00101/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8cc38bac8ebddda5f6d062eb5d00dd779ae95b4138329d4e5b565cebd4a4d1f3 2013-09-22 12:33:34 ....A 632111 Virusshare.00101/HEUR-Trojan-Spy.Win32.Generic-84369a27b8cbd1ab535856f12575c2bebb1e0352547a9fbc3d4ae67d634f4bf1 2013-09-22 12:03:32 ....A 183296 Virusshare.00101/HEUR-Trojan-Spy.Win32.Generic-881bed6641dec9f7ec82a16702dcf2d3842b9e3c907d45f81df166739153d4f4 2013-09-22 12:46:50 ....A 725504 Virusshare.00101/HEUR-Trojan-Spy.Win32.Generic-a7c09ca5fc3405731fdccf2e63c98426dd474117b2d96bd0af6e48cfdea33183 2013-09-22 11:42:50 ....A 138408 Virusshare.00101/HEUR-Trojan-Spy.Win32.Generic-ad9ca3d7a2bcb8bd9878349880a2beef115c7e4ea4eb974d2b5cf279b7615fb1 2013-09-22 11:38:52 ....A 289513 Virusshare.00101/HEUR-Trojan-Spy.Win32.KeyLogger.gen-11a2d24226cf13c0c2e7ec774f0ba52dd0a60ba2e73efc2e1a218eef80c79662 2013-09-22 11:37:52 ....A 311668 Virusshare.00101/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ef9c310fb7de2b3e407e35dcddd90b68e3acaa9fa62b5d4d0d1edbac4012296b 2013-09-22 12:25:26 ....A 245136 Virusshare.00101/HEUR-Trojan-Spy.Win32.Pophot.gen-cf46d2f34e5d3d0ce5964c284d2fdbe7b1be34724e5720d87296df2a2e901196 2013-09-22 12:24:54 ....A 117738 Virusshare.00101/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7ccdaa6609a3652049925323f53f7900a0f3786aeeab0d590de3bf3a83852aef 2013-09-22 11:43:42 ....A 461824 2641661008 Virusshare.00101/HEUR-Trojan-Spy.Win32.Zbot.pef-5d85c4d3066350635eed943606e39df24c65e442de48cbdbac78244d29d01a36 2013-09-22 12:06:34 ....A 194061 Virusshare.00101/HEUR-Trojan-Spy.Win32.Zbot.vho-c0ec316f13a6ef148e2c2401d038a50d0f5efe6ca8555fcba8d7421b76f90aca 2013-09-22 12:50:02 ....A 490858 Virusshare.00101/HEUR-Trojan.AndroidOS.Boogr.gsh-7112a4c5de160e79da0204dda0ef89eaf49e8e98eda6a8a526a9d5681ab21c1e 2013-09-22 12:48:00 ....A 200148 Virusshare.00101/HEUR-Trojan.AndroidOS.Boogr.gsh-be37874a9559d0b165bfe801b9e682c9f778c69148126032a83ae33589e00994 2013-09-22 12:20:38 ....A 699636 Virusshare.00101/HEUR-Trojan.AndroidOS.FakeDoc.a-862771aba4adc094559c6301cc4c1696c4ff77bb646dedecd2c0bbfd7940d5db 2013-09-22 11:53:10 ....A 25108 Virusshare.00101/HEUR-Trojan.AndroidOS.Gamex.a-311c0fefc0d30f09539a4838a1119a68f9094b53f9a450c48b869640a9a11900 2013-09-22 12:47:52 ....A 27408 Virusshare.00101/HEUR-Trojan.AndroidOS.Gamex.a-f443f856c5b8384ee07eb33e3dcba4fb8d7c63036e956c572facd2f900024f39 2013-09-22 12:27:50 ....A 313028 Virusshare.00101/HEUR-Trojan.AndroidOS.Iconosys.a-290878efcd01e827bdf2d42468271e4d397fcb05ad0a757fd89ec7915e3eb506 2013-09-22 11:43:58 ....A 1293797 Virusshare.00101/HEUR-Trojan.AndroidOS.Iconosys.a-eaef98db173363cbd13242e49755e8bdb8f89632b0e4c677b8c46ba159746519 2013-09-22 11:35:30 ....A 1773171 Virusshare.00101/HEUR-Trojan.AndroidOS.MMarketPay.a-0a8f1b49ba8be1d16e32d2897ad3c1e6d52a4b1e88ffb6effb8a240ee13b18cb 2013-09-22 11:37:08 ....A 2748863 Virusshare.00101/HEUR-Trojan.AndroidOS.MMarketPay.a-6f54f9c79fd0e8396d95f8f0a58fbd5bdb6af4dd54971b56922489cad8e0ddd7 2013-09-22 11:40:50 ....A 2390612 Virusshare.00101/HEUR-Trojan.AndroidOS.MMarketPay.a-9dc45830c6649d61e206bbfcc98fdab8e58d1390e0befa0c70b604725fec5961 2013-09-22 11:58:42 ....A 1968027 Virusshare.00101/HEUR-Trojan.AndroidOS.MMarketPay.a-fc4407169b07ca131f4d0050243a98c93d3c54b98341d9f488cb55930ee5b3b9 2013-09-22 12:01:46 ....A 1385074 Virusshare.00101/HEUR-Trojan.AndroidOS.MTK.a-9cf4063567e39035029ef0a8b242dc44200d89e4c0561702939201f04251feb0 2013-09-22 11:48:06 ....A 1800004 Virusshare.00101/HEUR-Trojan.AndroidOS.Mobtes.u-8f03e36681e3f55abd50f02ae0aba75a2ca68460c2da754588c46672ef078b30 2013-09-22 12:26:12 ....A 13556 Virusshare.00101/HEUR-Trojan.AndroidOS.Mobtes.z-4293b7d553fc83f660ad6559912d6828d8b54b9444e63ee2764feed821e556c0 2013-09-22 12:00:20 ....A 240138 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-0d6c8908f8ff2f7a2d8e50b78a84f10c50c07835130ed00beeae7f5ea708c869 2013-09-22 11:48:26 ....A 84116 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-1a7dfc518b6e2b0e312ff00d9c245f56ca19afd0be9c42d9b0bae52b3675febb 2013-09-22 12:11:48 ....A 316698 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-5b88760c77ed88b70e378f2168a228b6d74e768e946f2276f57bf27e4528298c 2013-09-22 11:52:40 ....A 128925 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-5c244ee0887afed21a60270393e8ad8fa80801c1341a41333c9bf5f52240b65d 2013-09-22 12:40:56 ....A 760060 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-733db11f049027ae55e6c3b9e5e2bba7f6492d244e268a27aa3f972d1b4f1158 2013-09-22 12:08:20 ....A 1656609 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-73ae59a62f53a0b74933093d197ea73665d4426e569ce75517248819b2aad1c3 2013-09-22 11:58:58 ....A 4176280 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-75a63b98fde8abf4ef919cb12f637a95730f37d17229528bd07ef0219600e645 2013-09-22 12:26:08 ....A 158806 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-7d3ae7ba56815f0554bd347d98bd9bc6eb0944d7109878486b6bc5a05b1a12a8 2013-09-22 12:28:36 ....A 1699406 Virusshare.00101/HEUR-Trojan.AndroidOS.Mseg.a-9986456a1a4ff7ce531a612132af0710fd7693f828000308eaa6ab3c1263399f 2013-09-22 11:56:38 ....A 2197924 Virusshare.00101/HEUR-Trojan.AndroidOS.Nandrobox.a-0ad8cb304d79dfd2e6626b0badd2e839e26e04f1da3fb6617aee87b3e662a9d5 2013-09-22 12:45:00 ....A 359815 Virusshare.00101/HEUR-Trojan.AndroidOS.Plangton.a-9df81361f01db24ddaa9a41af23c3c934ea109881363333a052f5aa49a599637 2013-09-22 12:03:58 ....A 1126824 Virusshare.00101/HEUR-Trojan.BAT.Agent.gen-b5341045d3bded4685f29c5f1dc6dc139a096ee584303995344010c5db82f2c8 2013-09-22 11:53:42 ....A 8704 Virusshare.00101/HEUR-Trojan.BAT.Assoc.gen-84dbb0b5cf2aee0f73a023d973204688d6d57f988b2bccf614a90dc85435ad59 2013-09-22 12:27:26 ....A 297950 Virusshare.00101/HEUR-Trojan.BAT.Generic-bd7e04a3083681f8ef08b2203a2a60b021ddfaaf5d19a328140a056abb679658 2013-09-22 12:14:52 ....A 3841952 Virusshare.00101/HEUR-Trojan.BAT.Generic-d1d0af73a5d6003f79ab63fd1dc169ff6d191d65171faee3d292d942fa4a7695 2013-09-22 12:37:56 ....A 3093 Virusshare.00101/HEUR-Trojan.Java.Generic-0bd30c6519df7ad93dfe3e5163f6bed03e64132cd2dc4f4943b3c563ec52f1b9 2013-09-22 12:12:04 ....A 4096 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-35c975004fe9c5e2b0635dd35ef6306e12c5d534eb4c53e2df1608465b6ba4c5 2013-09-22 12:34:56 ....A 281352 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-439ccc9d3271287e0a6c5b9c0efe371c7544f4367b77402eb06196d6e3fee1f6 2013-09-22 12:23:00 ....A 11776 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-518f5e3a74da6482a53f73bd42830da617406827f5bc4a2fd07c201f47ac4a33 2013-09-22 11:44:16 ....A 197678 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-6934aea90594a0c455ee02a48bfcd1cffd5668530cec504f0e68966ec590682c 2013-09-22 12:38:06 ....A 281376 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-793cd19eb8679d14993c86c683dc9eaab1344c85183281e76e9b86d36c866219 2013-09-22 11:42:18 ....A 73951 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-7c5ee0eae2fcb6a03eb52399dd4cbb6cd3aef61044ac51400a1a570cc6de5d87 2013-09-22 11:57:22 ....A 787456 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-8d7380a1b9adc929e1f5afb2a5954b2b0d073734440f1307116c85556ef8155b 2013-09-22 12:20:30 ....A 470016 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-95eaf8a3825d15854e64e058a4cbe7eebcac95cc72d59e6ac9d5404545eb6311 2013-09-22 11:39:48 ....A 126339 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-a255282fe5f422f610bde833969446c55b37128e760c2cd9b9f084ad806d5721 2013-09-22 12:25:42 ....A 91026 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-b0b7edb0f86ec8b01aa69de17d661149d443a500eb6d911cbd0690fe235d43ce 2013-09-22 12:49:20 ....A 281344 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-b4831dd408fe6570e2b0481f138652ab9e7dc2a55c2705c7f1fcc179c3b4fb12 2013-09-22 12:37:06 ....A 281376 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-b95ae6650a78ab2015a39a8a5c866655b18741d38bcde2ccf65b226cd4debfd1 2013-09-22 11:54:38 ....A 130767 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-bba84f2e7562442bb75245c3c2567df7a187a8079045fbc4d640688065b12f00 2013-09-22 12:08:10 ....A 189952 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-bf3d2d0826efe0f17f4d5557da0794c31e60a5959bdb4a4932ad02c5302603b5 2013-09-22 12:25:58 ....A 281344 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-ce4bff32a0fdd56066c6ec5df306b9528cd588a1ca6b71ede0e114248bc084a7 2013-09-22 11:57:22 ....A 162304 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-cf833891d34385e17cc6ae5605230a8fd3ca7cef26206396b26f4e8397b3b370 2013-09-22 12:49:26 ....A 197647 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-e09a3ef8da7dc03eac2d7ae5ead3cbf19155674cae8911e2b1e7301db31078f2 2013-09-22 12:04:22 ....A 197678 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-effc3112f4f80d58618e149fcc053f3dba1327cee682399d0c5e9c369ffcf085 2013-09-22 11:52:24 ....A 459264 Virusshare.00101/HEUR-Trojan.MSIL.Agent.gen-f92043de7828d4a8ca77ded3900a498fa7eb197524ca5ce90990c02b29f88252 2013-09-22 12:26:08 ....A 681984 Virusshare.00101/HEUR-Trojan.MSIL.Bingoml.gen-aecfaee5f12440584414d6977bc11e6a694c85609dac4ce139cd73836a3f2ec7 2013-09-22 11:42:08 ....A 153236 Virusshare.00101/HEUR-Trojan.MSIL.Bladabindi.gen-b08311be7dc84323a9b215694c4bd10e8bae844de5c8690452ba1c1cf68a03fa 2013-09-22 12:30:42 ....A 666112 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-5d4e6192fb93e299288fb2a821e812ef7199701e308a0a3b410ba2ea18085514 2013-09-22 11:56:18 ....A 1289216 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-73b3a29e42faa8581b5e91f316c8c41830d5f73fb4e6d6409b1a9ec123207adc 2013-09-22 12:16:08 ....A 111616 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-8c38f48353b3cece503bb91859a34deaccd5609ab9d3d10d84340442e3959d0a 2013-09-22 11:56:04 ....A 3934068 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-8fc4d1169bbd17620af24afaf7e3392035eb9a0aa42345c2b0a78460385cb262 2013-09-22 12:06:10 ....A 558592 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-914b3dbac7847a7358efb6cef213253fe54beba22187026e7b07d818ada56907 2013-09-22 11:36:42 ....A 44032 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-9583be3c546245341cf80a9ef3b81ab017caf2fffab98908d560b08b8406ed48 2013-09-22 12:39:56 ....A 117760 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-adcb4d013a84354ca14243a7b4af7cfeae8d135b0e0a41b2c58a5ddde3914a0f 2013-09-22 11:42:00 ....A 264192 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-cb12d28f250b0950e140d94f9c3f5a4217afb521842d470448c767246bc4c70c 2013-09-22 12:43:18 ....A 30208 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-cdab470c8f48d61fe8b33541043d792c9b351c13ca34ff6f6b2bdcbb5fa8362b 2013-09-22 11:37:32 ....A 56832 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-dacb8511914cc0a5f106062d6dac60622cf65e5dc569a6fa4eac8b3fed98082c 2013-09-22 12:03:16 ....A 65623 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-ed61dbf04e902576df3de3a3a3565caa629278e8b824d1cbee888a167c75cb66 2013-09-22 11:37:48 ....A 543744 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-fbf46487cb5ed31d5c2c9515901870b12d9b267e3e387f0efb90fef796d38647 2013-09-22 12:21:40 ....A 272384 Virusshare.00101/HEUR-Trojan.MSIL.Crypt.gen-fc112649a3bded5225c89558b1a87eaf67576f07b67eb1afd156e308d04eca9b 2013-09-22 12:39:50 ....A 6392560 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-09c4f13d02c435f4e45d565972ddc569026b47ab9d8e49d6a36d906790967252 2013-09-22 12:52:16 ....A 6393072 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-0b07bf135087fc79ae4a7fe92f076be5b3768afdfca41d5c7f4360789d15723e 2013-09-22 12:28:46 ....A 6655097 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-0c9ead763198b7fc41aad8c5a50069035764d2fdb2652b1a3d68aac86be9c293 2013-09-22 11:57:14 ....A 2019007 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-0cd8902abff78068c7892370918995db6fac1794620ac2881cd67297f333c972 2013-09-22 12:33:40 ....A 2019007 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-0dc1ca6ee9bde2e2abf1588b6b6cc9c43fd4953287dbc035021b53e9194f84e7 2013-09-22 12:50:06 ....A 6759689 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-0df5bda03744a3ffd79cdd4a907956fc3effa2d9079cbbc19df3a7d798589b93 2013-09-22 12:08:02 ....A 6617741 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-11474c5041cd3274cf4612496bf754ba4c976b90fc447494bfa39f74c86f0cd8 2013-09-22 12:52:20 ....A 4079571 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-144c93ccc1e9dc969f88c76c644bd3b78fca7dca5085dfb630fed7ad4485b2cf 2013-09-22 12:39:46 ....A 2096710 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-18c69111919f65321bb2804c4a764f3c404680053fec6a304ad18dba3e311be1 2013-09-22 12:50:28 ....A 6759177 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-1c2bfa45e02ad1736ff7d428fa8a36c5848c9f90d8a5fe87807e8dadea34d938 2013-09-22 12:21:28 ....A 1578948 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-1e912c09da3585449059d0022d2e04c13e00229878b6f69073f70b0809cb773a 2013-09-22 12:30:00 ....A 9423097 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-1e9e5339dd555311a75e1e3803b96a0ad5e316123a2877422093719babafd700 2013-09-22 11:46:50 ....A 6759689 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-21de665632afb4ce110dc423b542daad723d2e8493ea32bfbc47f69cdae558a3 2013-09-22 12:34:46 ....A 1520022 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-26a2ec88c28214358ea75296dc3f9944ba606d6184668bf47dbe490a3c0f0dc8 2013-09-22 12:21:44 ....A 5150284 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-2ddacab47b052c3074a148826e1db24a5dc5acdfee185be08a316c0a015ed510 2013-09-22 12:43:36 ....A 6109885 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-2ed29e5d135a736efdf91a4d6257fa633cef974d3db80e3b88354fba3c21717d 2013-09-22 12:36:12 ....A 6736137 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-33d6a89247122f67ebc60956f785cbfa32a8cbf0dacd8f9cb8a9a10ed246546c 2013-09-22 11:42:36 ....A 6736137 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-36d2056a4f9c9bfebbbb2cc9034690770ed5590b7db7e6b8861faeb19e32c04b 2013-09-22 12:25:32 ....A 6393072 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-3c95af7c749baa2c59b7e998769e8627734001fbf0308f6a19cd9312d139370c 2013-09-22 12:22:40 ....A 1520022 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-45a4f614316102e6478b85e0509bdc28d62feaa1f0f521a6bff99319b3c7f4dd 2013-09-22 11:54:48 ....A 6393072 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-4bbc0eda3d67664904458d0c46c04a2d6da6838902d9224acdc060cea870e73b 2013-09-22 12:16:36 ....A 1521558 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-4f76e11582136be33c9bb06999907c41800358bf63e612295ef619da91533a1e 2013-09-22 12:40:14 ....A 2640803 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-54b90df8d12ffaed666a1af77aba093056561f61234141e6638f3bdb65ec0328 2013-09-22 11:44:30 ....A 2275642 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-55f7b4ad1ee6e2849104782b9508d4faa6ec872dd0544d9892ab1e7738eaf758 2013-09-22 12:22:44 ....A 6802038 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-597fca3badc03d99e297737a9947712bc7343d304f037b79b467f9ab52ef4465 2013-09-22 12:08:30 ....A 5283315 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-59e0663546ff6294700ed29104a36a70fd56198435e54f161962554711c09123 2013-09-22 12:46:44 ....A 4755753 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-5b1ab0df7c6591ce80aa325a094cd48c4df894c89e091a0818b0e61d4d377461 2013-09-22 11:55:06 ....A 2640803 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-5bdc683989691d6b4a912e369a36092e526ed68fd108ff723119962f8b17f846 2013-09-22 12:33:06 ....A 1521558 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-5c05ee114b19e8ea7418564a1f3ddcbe2ac112947794c63e9c58d3680fe86851 2013-09-22 11:39:26 ....A 2019007 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-60a6d6cb5f84e81e744c729bad0de38ba72077cc73a533c384886f34601f8a26 2013-09-22 11:59:34 ....A 2086982 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-60b7f090e9efaadc6cdca727f6b155bb2c33420ce17a790fc53fc82a586a4d7f 2013-09-22 12:14:54 ....A 3600472 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-64647f1cbf21c4e930de4e6644f62328e5fa938780df0c04f1e7c5c40c690f36 2013-09-22 12:12:02 ....A 6756248 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-65200beac0f93fdc6372ab7505912525b5914f672fad66dc0d02bc88d70b0163 2013-09-22 12:48:48 ....A 5759244 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-6937114de85000e0e4049401614092d81ad9de657ea3992c52c515efd5d30e3c 2013-09-22 11:40:12 ....A 3583863 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-6b69bb1c454d8d88db8907375ff9794b1b826ff4127bdcd666f7b1c828e6cafd 2013-09-22 12:32:36 ....A 2619222 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-6bfd80c4632f0d4759f711ae3adb54667f98f1ee22ca4d83dc52b97fb4077b4d 2013-09-22 12:06:58 ....A 1520022 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-6f78d55a36ca19afd1c6456667e183215ca3a4302fccf6ff3e15a04f3ae0fcf6 2013-09-22 11:58:46 ....A 6759689 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-7134a6f308d3ee2b3c44dd6128b4c0ec1a8b5a572ab517879ff024032c7cdd6f 2013-09-22 11:46:26 ....A 6296080 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-71359098b83eb287e63f62bec0c71ce2ee30a633854429c2e8677efffa5ec939 2013-09-22 12:33:26 ....A 8063300 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-717a326d71ba119e0661c409104571337d064269dbe40a61ed0bbae85cca3522 2013-09-22 12:46:52 ....A 2550942 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-7316bc3762e1f5ffd62e436a15ee6141bfc52ca7e7d9b9fbba710e67591b1c87 2013-09-22 11:46:58 ....A 929382 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-735191f6e213fc3f4c7228456cba38239c4189ac5722debdd6fef1344467f46f 2013-09-22 12:22:26 ....A 3583863 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-76fc17337a048b86a4f2cf93b2b39fac2e76142b02f2a5ed858f6229c75a6a72 2013-09-22 11:57:12 ....A 7773417 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-7a3aa6dabf9083f5c031ead5b508ab64f6c84ae01bfea272df1ea456ce1fe808 2013-09-22 11:36:40 ....A 6750473 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-7af928e54857b035babda63103c0f70302b288ccf02f5b10cc05575838b2cd2b 2013-09-22 12:03:14 ....A 8155673 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-7c0bf608497b98c8016d1bd075c8e46655fc2fc9befb10af340eeb40cc2698ca 2013-09-22 12:19:10 ....A 4889900 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-809b3407d26389669bd9ef2307de32eb9d1df7810b500fb88d71daee1eec5e3b 2013-09-22 12:09:48 ....A 380928 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-869234cfc59595dfffc87889d52d69d07fee85810c9a08794017aaf300d85a91 2013-09-22 12:08:46 ....A 2275642 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-8729ca79dedacf0efe825203bf8eaf027fe16204e8f75296d10866e67f44c2a1 2013-09-22 12:31:18 ....A 7184407 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-89d45a6422bd34339f02e85f1e77bb21350007ad84926c75d5b84b6cac293693 2013-09-22 12:05:08 ....A 2086982 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-8fb9a985959937d97deb08f5f3ce1d55f3e91ea0219c483468e2b9a6e72ef8e4 2013-09-22 12:18:58 ....A 2019007 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-987618bd40c0d6e21049a2e992f96d4bfa8a855d7981cd72ac90a49a65e43d60 2013-09-22 12:50:00 ....A 6803245 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-9bae2f126e0e5d41f559994fa24468f0f155d28527cedf1d46d8f09e160bdfc0 2013-09-22 12:02:32 ....A 3851686 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-9ce5532008d9ec199976a9d20a4d13be04886d3373b3ff7d0769da3954d78040 2013-09-22 12:11:10 ....A 8347684 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-9db7c46425b766b9cc5aafb82b8a14d410a4521b188d7a0a3a42d7e3eca67f3b 2013-09-22 11:54:36 ....A 1469734 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-9fe7fb8246f7200b4c10d3612091c1694d2ab1882d9cf84d6207145538eb2e50 2013-09-22 12:31:12 ....A 8347684 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-a0292314fcbbe43d9c4781cb4cc8285630754cd218fa5d987ea08d957cb0ec6c 2013-09-22 11:56:34 ....A 6757493 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-a34d46e43f688ead9e3de08f6111da9ee946e94adf7bc03fa29e4fdb1f71d3bd 2013-09-22 12:36:56 ....A 8163865 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-a6e6b9d85dbeab5ce3797c44a8f2c68d7760388d9e644d5275e5f9b6566e61fb 2013-09-22 11:43:08 ....A 2275642 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-a70f4147e3c76afdd9e3a54c1b2604aa4ca46c88036ec12cde3534911502c794 2013-09-22 12:47:04 ....A 1903673 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-a797b8a6f34325a926603e9ddf869c5a5b0949bdd47c4b5dc3b76ff7dfa986f7 2013-09-22 12:42:32 ....A 3378308 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-ae56096430c7569fda477114697fafaeb16dd1f4e77166f19e0e782325f4091a 2013-09-22 11:43:18 ....A 6793334 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-b781719eb49cd7f0352455cdec7107d134f02d94373b1c0334cacd9f90aae05b 2013-09-22 11:49:12 ....A 6759689 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-b9dcbf9e59f1db8643b12534f02e3fb6de29cdccef91582bd29326b5090bfd2d 2013-09-22 11:45:18 ....A 7554656 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-ba928c227af5043bcd3f3a339be8ef9963ad73c0e80307def8042fe4f26949ae 2013-09-22 12:05:26 ....A 6712483 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-bd9848c44c45e36900acf31cf4b375baf18c7bd2103ecbab1082d94a72dfc54a 2013-09-22 11:45:54 ....A 45056 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-bfbf68a3affec5b87b9890e8103ebbc7a5a9841767877a46113993996cf161f6 2013-09-22 12:51:22 ....A 2613813 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-c59cfe7fdd1f4d42654ef81506cf0f1cd4d1db9fd2c3c14e7738aaa89aa6743b 2013-09-22 12:51:52 ....A 8063300 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-d27c3d61250359143f905ad60d1a98a8c0066e583c80dcb49aae20aa3064fe2d 2013-09-22 11:47:08 ....A 8347684 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-d77d18a1227f7d77cdd22fe17654c41aeb925dd20227735d439ddddd1797c2bf 2013-09-22 11:51:02 ....A 3583863 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-d7a683c2fc3dbc69b49035a9e81eb8d55f1488088fd73b7ebc61b6db6e3bafe1 2013-09-22 12:20:18 ....A 1563349 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-dfb1f01104482432063a77f40ac4aaf866ddb844039d725ac88e12467d87b409 2013-09-22 12:10:02 ....A 6758665 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-e01f60fde4f68cd5dd8b40f0efb4dace2b5464cb797c5dd18ca03d2a8d62763d 2013-09-22 12:51:50 ....A 1539990 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-e0e8ffcbd666e53033d98b70645780f2de616fb6249c9723844d287b5b7f1e45 2013-09-22 12:29:20 ....A 2550942 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-e5382576ec4bee71ee85a80e3bc9806463215aa73d5f0688546c486b0ea4d2ee 2013-09-22 12:23:52 ....A 1873977 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-e8a26b0dcf2ea9625ce54b0b2f8e8ab7661d2a0496212356f5b439870dc72275 2013-09-22 12:08:06 ....A 2305152 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-edeade760d5c48d5b4268edd23c637ba137a914c19b769e63126ed55a1f0a7be 2013-09-22 11:38:42 ....A 1994943 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-f5174a5ca44b18e3e80d45603c3a719da3a96260034156a456e513a111121734 2013-09-22 12:12:42 ....A 3712720 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-f7043d942574908c257d881394ca8340af91d8003a70bce39766331533f3caf5 2013-09-22 12:44:32 ....A 6774613 Virusshare.00101/HEUR-Trojan.MSIL.Cryptos.gen-f7f57bb421e5e2b0ac70e6b644b5c75222ab0d0106a1dce99283f75880c637f4 2013-09-22 12:50:10 ....A 335872 Virusshare.00101/HEUR-Trojan.MSIL.DOTHETUK.gen-781cdda296101afa8077d6809f381c6103e660600fbc2c6cbc10b904aea46821 2013-09-22 11:41:40 ....A 50688 Virusshare.00101/HEUR-Trojan.MSIL.DOTHETUK.gen-7cf55cd53be75c2debe29e9b951fa3281d9d9df23643c959119582365d2889bb 2013-09-22 11:57:14 ....A 546816 Virusshare.00101/HEUR-Trojan.MSIL.DOTHETUK.gen-83d6a2c636fba5e39661ca27f170568e0dfe88199d0d03c18ae6c01d440e8cf4 2013-09-22 12:10:30 ....A 491262 Virusshare.00101/HEUR-Trojan.MSIL.DOTHETUK.gen-b42aa5da788c0567ae41d8493d183edf35d87b6ed6bff4824dc43c627ace60ba 2013-09-22 12:19:12 ....A 519691 Virusshare.00101/HEUR-Trojan.MSIL.Dnoper.gen-663311da286000eab729e1ce8b0cee1689fa6f2153edce000c3149a5b6d4d3f2 2013-09-22 12:10:12 ....A 519690 Virusshare.00101/HEUR-Trojan.MSIL.Dnoper.gen-98d817bb72414943b0de6847befd568a1a617a9b6cc36e3918d2c19be1f5895e 2013-09-22 11:43:18 ....A 32950 Virusshare.00101/HEUR-Trojan.MSIL.Dnoper.gen-ea44e7ca15e8bbde44c015af29076566fca4837067b2899c4dad0bdf2256218b 2013-09-22 12:50:38 ....A 139645 Virusshare.00101/HEUR-Trojan.MSIL.Fsysna.gen-893f1c5408300299cec1311e0a2774b7c344625241e813cdd478b01a5eb44c39 2013-09-22 11:44:38 ....A 65536 Virusshare.00101/HEUR-Trojan.MSIL.Fsysna.gen-d8e7385d18ecb40234fa1d778fe56db57844170723e4203f0c27ff02412b5b56 2013-09-22 12:48:22 ....A 48128 Virusshare.00101/HEUR-Trojan.MSIL.Generic-016461cbc7be13d27608ebf825687589d6e8e330dfa9163b6c0ea9a8f67568a2 2013-09-22 12:50:30 ....A 616960 Virusshare.00101/HEUR-Trojan.MSIL.Generic-0f16269cbbc459bd4723ef54a848bdd8894135b4beea94952830efc732b9722e 2013-09-22 12:44:44 ....A 892416 Virusshare.00101/HEUR-Trojan.MSIL.Generic-184953c287dc212cf5716c5157331dc2fe7a1eabf55000c8244d14d9bf854197 2013-09-22 12:41:04 ....A 32768 Virusshare.00101/HEUR-Trojan.MSIL.Generic-24cb982ccb27f10bc2d7e7827056893b4c7a686481c617832b7c4ccc63aefcdb 2013-09-22 12:27:12 ....A 808448 Virusshare.00101/HEUR-Trojan.MSIL.Generic-2863727e680160c0a86f61ce72a19abea3bc224f521ddd616760756d4d33adf4 2013-09-22 12:44:04 ....A 30720 Virusshare.00101/HEUR-Trojan.MSIL.Generic-4d56ca2216773f6b7a2b0386f7dcf1decd6ce7dfea6bfd8de921d970fc9da357 2013-09-22 12:24:24 ....A 572962 Virusshare.00101/HEUR-Trojan.MSIL.Generic-566bb8da48fbedebfcf4eb13acfeb39f659a6ad9242933492e725ca90bd7581b 2013-09-22 12:24:18 ....A 3599872 Virusshare.00101/HEUR-Trojan.MSIL.Generic-5e26caa97c68060ab8b529934e0613aa751edf0ca415bdd423f0f383f1b6989c 2013-09-22 11:42:16 ....A 213873 Virusshare.00101/HEUR-Trojan.MSIL.Generic-660c1f473f4ea5a0ae2e27cbd0efad60afa8491352b1da52a538051e3346857e 2013-09-22 11:58:50 ....A 108544 Virusshare.00101/HEUR-Trojan.MSIL.Generic-68d56dcbf4df5d072d8b255a11b8ce94ce41bbe7f2548c4705a2d3d869e7da3f 2013-09-22 11:58:44 ....A 674304 Virusshare.00101/HEUR-Trojan.MSIL.Generic-6eb36fdb176dff5e82211e72d28f5244906c3798107a43d30549d556e3dd6a0c 2013-09-22 12:17:58 ....A 428942 Virusshare.00101/HEUR-Trojan.MSIL.Generic-73cddec769f16ae9ce2eb0ee8cf5231b982fc3337a902044b3273c7e8502d560 2013-09-22 11:55:14 ....A 619520 Virusshare.00101/HEUR-Trojan.MSIL.Generic-7ac95ffdf9c6876c513ec498d7a9c8d32f9bd735894dd852d6741f8c91d5dbb8 2013-09-22 12:35:16 ....A 790016 Virusshare.00101/HEUR-Trojan.MSIL.Generic-851781ac0c705a054eea6f10ecea8484c2969ae6c2ee7b0f178f09178faf4f12 2013-09-22 12:13:26 ....A 100352 Virusshare.00101/HEUR-Trojan.MSIL.Generic-8cf5dbc08e32c82819a27dfeb4d7846563d821c1a14ae6008bbff9bdb320bd42 2013-09-22 11:41:40 ....A 4067328 Virusshare.00101/HEUR-Trojan.MSIL.Generic-94b638625dcd85bcfd7929bfc195aca532b346cbaeea6692c6ff7b947a2cec8c 2013-09-22 11:35:44 ....A 697856 Virusshare.00101/HEUR-Trojan.MSIL.Generic-954851b3c7b2038f1d0e85eede51735bfa636d32180685ce699a8e055134b554 2013-09-22 12:08:42 ....A 1970176 Virusshare.00101/HEUR-Trojan.MSIL.Generic-9ab978611c15619d47d7e70cee728c77fe09f979e6b0bb12e3ba0f9b857d9015 2013-09-22 12:15:10 ....A 3455525 Virusshare.00101/HEUR-Trojan.MSIL.Generic-aabe08d4d980ea56c669429e0d10b8d008da9769a0e5cd3fc27883a71232fc49 2013-09-22 12:29:44 ....A 1759744 Virusshare.00101/HEUR-Trojan.MSIL.Generic-aafdb80e2a6db4dcb04a5ce3be38fbc3535f6caaff938fc1d855879fb617c04e 2013-09-22 12:17:16 ....A 328704 Virusshare.00101/HEUR-Trojan.MSIL.Generic-ac7a4c3fc5d895f2e75f8eb5988f4ae9a4578a0eddf79a8afd46f12b3c57c343 2013-09-22 12:21:38 ....A 778240 Virusshare.00101/HEUR-Trojan.MSIL.Generic-ae11ff46ef4cd863c5ada1add77838654dc7974ba4dda3e460f16cc2eba207f6 2013-09-22 12:40:08 ....A 368640 Virusshare.00101/HEUR-Trojan.MSIL.Generic-ae99ff6e6a6c416227312575ecf7dd2ce6c07358da1d55fb3bc3a67dc8115cfa 2013-09-22 12:23:44 ....A 102400 Virusshare.00101/HEUR-Trojan.MSIL.Generic-aed6556fab5fc7b33a80f8cc8c5f4090865a2efe5795bc8b7bd94b24f054ea10 2013-09-22 12:34:02 ....A 408531 Virusshare.00101/HEUR-Trojan.MSIL.Generic-b4035be3d676726a8ee1450f44d2bd7890be504e5a7f0b1efe7297b94eb7e3d6 2013-09-22 12:41:34 ....A 43772 Virusshare.00101/HEUR-Trojan.MSIL.Generic-b6449b19b56444751d00ed08ee5644896504adaa3d4b22be5325600e9fa8f762 2013-09-22 12:40:50 ....A 1173504 Virusshare.00101/HEUR-Trojan.MSIL.Generic-ba3e057e7a823f18733de4b2514968c0e4c95ee146e1235ef583c2ea28fc3b40 2013-09-22 12:23:06 ....A 765952 Virusshare.00101/HEUR-Trojan.MSIL.Generic-bd8b6c9efecd9f0821a4e95128057d966641ec7f26fd9d60ea8ae7d729aa7d33 2013-09-22 12:08:18 ....A 584704 Virusshare.00101/HEUR-Trojan.MSIL.Generic-be46301d0bec0b0cfb93d1ae7c02b06f80b8c29465407531e224090584387771 2013-09-22 12:21:42 ....A 10752 Virusshare.00101/HEUR-Trojan.MSIL.Generic-c167aa109ba7d0beff1255dbb0fa63cff9c337b9f2136c9e007b52c2333766fe 2013-09-22 12:34:00 ....A 448000 Virusshare.00101/HEUR-Trojan.MSIL.Generic-c32d26624e236dfe95807565d06bfd86c134e4890fc6a45bbb83877633634811 2013-09-22 12:43:36 ....A 399741 Virusshare.00101/HEUR-Trojan.MSIL.Generic-c3daac2eb6f696c7e50647d0de5bbd58473c8ebabfec1e96aaa688a034a446fc 2013-09-22 11:45:46 ....A 29757 Virusshare.00101/HEUR-Trojan.MSIL.Generic-c56d530d2a3e24cc9d0ba75d0195d7aebfd4b0062f82e683a607005de39d0dc2 2013-09-22 11:40:00 ....A 270336 Virusshare.00101/HEUR-Trojan.MSIL.Generic-cf48802727b198857b4d9c2be808523ee1505bd29c7602d0b5d5d3e5ad5dc36f 2013-09-22 11:55:44 ....A 219136 Virusshare.00101/HEUR-Trojan.MSIL.Generic-d0320af45f4c024ff8304f6bfe89cb24260a722cca5558b581a35f06e9aa2049 2013-09-22 12:30:22 ....A 455812 Virusshare.00101/HEUR-Trojan.MSIL.Generic-d252fd433f41f4d0a17082401609c2d9823a2585f86ad722312c60d0303cd4ff 2013-09-22 12:17:36 ....A 1229824 Virusshare.00101/HEUR-Trojan.MSIL.Generic-d9dff2819fd7ead4fb00485e2e96400ed020a56806cab7316e0ba1f36a149263 2013-09-22 12:39:48 ....A 74752 Virusshare.00101/HEUR-Trojan.MSIL.Generic-ddfa656bf2bff4669c129be3beff4f9891ab376df57c539f8ca051eced187a70 2013-09-22 12:24:08 ....A 79360 Virusshare.00101/HEUR-Trojan.MSIL.Generic-de7ad9be7c6b4970fd5fdf1e2a94452bac82fdab08bc8cf002dd4f4ca300ee30 2013-09-22 12:18:30 ....A 147456 Virusshare.00101/HEUR-Trojan.MSIL.Generic-df5b3b404aeb9f1c71e56df97bdf230f7debd7e69857006c57af2c892e9da29e 2013-09-22 12:31:54 ....A 36086 Virusshare.00101/HEUR-Trojan.MSIL.Generic-e9d304fac8a3af8bbe56d6b7e23d644694581662eb0b685e4bdce646ad98ad82 2013-09-22 11:56:50 ....A 129024 Virusshare.00101/HEUR-Trojan.MSIL.Generic-efe921ad7554ad019ce0a774f98637a223e2ffe7417c74e132e4d91bd6eba9ab 2013-09-22 11:48:04 ....A 855596 Virusshare.00101/HEUR-Trojan.MSIL.Generic-effd57192360cbbb34843f0071b577268a16771888cd9693668300a3bb06c0b9 2013-09-22 12:42:12 ....A 1721344 Virusshare.00101/HEUR-Trojan.MSIL.Generic-f2de9653efe66350bc4a36227f4f5a642fd050f1acf495a47cd065c5d5295562 2013-09-22 12:18:24 ....A 487936 Virusshare.00101/HEUR-Trojan.MSIL.Generic-f8db5d2cad6f10867133309260241c56f5fd5339b1b44b99202d595d489466e2 2013-09-22 12:24:18 ....A 312832 Virusshare.00101/HEUR-Trojan.MSIL.Generic-f980c4ef591e70ce8ad65a06c193543c25adfa9052a9ff5d253d228d53de2b23 2013-09-22 11:42:30 ....A 675517 Virusshare.00101/HEUR-Trojan.MSIL.Generic-fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b 2013-09-22 12:38:08 ....A 433664 Virusshare.00101/HEUR-Trojan.MSIL.Generic-fe7e31812b9e473b2e8a2a07a32647d53dfe8e7aa433fa1ba88fa999f67ef67b 2013-09-22 12:43:40 ....A 704000 Virusshare.00101/HEUR-Trojan.MSIL.Inject.gen-851127023a33c5a6b97627d7ed799af6a92500286812fa63cdadbe58079c274d 2013-09-22 11:45:44 ....A 109588 Virusshare.00101/HEUR-Trojan.MSIL.Inject.gen-e2688e010c27b0ae77939499f95e78385386a637ee9f21965e6667de2eac71ef 2013-09-22 11:45:44 ....A 1101009 Virusshare.00101/HEUR-Trojan.MSIL.Injuke.gen-1d6e839fb95f949af3034f5ac0619d3ec6bd5a9779ae7120c911faec90997bed 2013-09-22 12:25:22 ....A 16384 Virusshare.00101/HEUR-Trojan.MSIL.Jumcar.a-4302ccb8ffb6392ea8ee5c63d173840113144ceed803942072996e5b16e81f3e 2013-09-22 12:38:56 ....A 10240 Virusshare.00101/HEUR-Trojan.MSIL.Reconyc.gen-792d3f2644b427981d51a342d63dddf80fe4384dd402f2e10ebd31aece71a16f 2013-09-22 12:30:14 ....A 515072 Virusshare.00101/HEUR-Trojan.MSIL.Reconyc.gen-bda137aa3f5584a255deff1a13da514773cc84ef4cc51dd574095f5a9581ae33 2013-09-22 12:48:58 ....A 101920 Virusshare.00101/HEUR-Trojan.MSIL.Startun.gen-14836d63b4dc744aaba459bb6f12f2b89a0c9278914b8b1c906d932bce17baaa 2013-09-22 12:35:58 ....A 238592 Virusshare.00101/HEUR-Trojan.MSIL.Startun.gen-90a23116c37c753244d41b838aaca6a171c91b745bdfb000bf7ccec918b22369 2013-09-22 11:42:36 ....A 87140 Virusshare.00101/HEUR-Trojan.MSIL.Startun.gen-caa01d4a70872418d837673313eadcf65d1e992999a5c3836cc96e9fc9c7bd4d 2013-09-22 12:49:32 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-02ef59034d4360d8caf3ab86f1ef2b5f38ee46170ad115b09f0b1bafc02f8b8b 2013-09-22 12:21:24 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-0ec8420a407c49435da5264819c73e601128ca0ee66606c506689a18202d0713 2013-09-22 12:45:04 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-0f87eb45db8c7c84b0f70130b11d7093f7279af21cb10d09a3d7f156fef53981 2013-09-22 12:24:34 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-182291da5fc1a9df0e8801c02924e9b79d79505996b56d53c83491e323451baa 2013-09-22 12:52:02 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-2cec7c0284436e08ceac9376fc5e792dc5faedeadee130e16d2eee9ab9b9801d 2013-09-22 12:34:12 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-2e7fef5d782a79cffbecea63c93aec495dc27993cd73010ee9bd6e862b1e4319 2013-09-22 12:42:10 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-2f001e8ad0133b2bb2dbd56318b825dc36e4d4c153bff0a6542aa4a63d778ec2 2013-09-22 12:35:06 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-3699f931480db9bbe9dba67f98aa48e61a8e98c5b0831835b9c52ea288a986d4 2013-09-22 12:21:32 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-3bc80703d4340803b38502c495e09e8d750506e5e57d7897b2bafb49bd7fb7b0 2013-09-22 12:49:04 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-409dda74f52883cc88f1ceaf7abf04f52898b7561e8c056e77c6158607b234e7 2013-09-22 12:19:24 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-44099457b1dbdc6d44bded511bc056dba8b5c44976b28714bf8d12694d730476 2013-09-22 12:47:18 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-47028281224d13681b735a6f6d8f484f26182fb4e46971f79a06e6149fa71253 2013-09-22 12:21:02 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-6b2fed7217d0471b69f3f2aa17c19db785ed641bc4038cc4240580a876d292a9 2013-09-22 12:11:38 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-6e8fcc297ba6b4183f1e9333c0519f564f72771e6bda3b5d53f834d78486e7e9 2013-09-22 12:15:58 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-7906e03e452970fa22921119bc92128d1e5d8f43ec554b511abb7fcff0178f11 2013-09-22 12:43:08 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-8aa48b580c02f3bb051fcfbc612b936f9ab9ad36bc4cd49f0aeafc05b41a2025 2013-09-22 12:15:24 ....A 141312 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-8cfa5af19449bca3b9fc4fc43cfd434b3556b8e12925dd0263f2ca479355267c 2013-09-22 12:30:52 ....A 190464 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-92b5910ea88fdbf350c6a69997406609f916b28f1043a16763ff6b15e5a588d6 2013-09-22 12:52:18 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-9fb4f616b11485e3bc0ad67015856adf92612349743422c4c1d77249f73511ad 2013-09-22 12:50:56 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-a390edd40e5e44b4b26108757fae32ba28455c04ebbad2d496af749df8fa85cb 2013-09-22 12:06:38 ....A 393216 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-af6c3d781ea5e81c24b3b53b1c592337da648cc69f1016553c24ea9f3f9275c8 2013-09-22 12:18:06 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-b395ade209f9d9f0e848fa3ad82b6f2009b7cb36c82b7d2957d80674a267e22c 2013-09-22 12:31:48 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-b7e151548d830fc464f36d84466479c14c90fa0aab5057dc687277d451fdf869 2013-09-22 12:40:06 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-be8f0237ba56347704f004dac84c442a619e0aa0bb311ee9fbbe558629d413a1 2013-09-22 12:10:06 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-c17ffa944a8efac0a664dd5d1c5f26a2ca8230e5db7d70fed12885b6b3ce6b81 2013-09-22 11:49:52 ....A 798208 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-c476c095d621979850b8cf835ec230455205730f0c102bdc528f02fd3355614d 2013-09-22 12:38:20 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-c91cf572fd805345b3ab2dc7e97e8d75093753b6e91809934f0e9bfb606845cc 2013-09-22 12:40:00 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-df4c20e5428ae5c068cf149edd1a0d16a54e905ce279c5017027005f681ed467 2013-09-22 12:10:30 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-e9515dc9374db7da33fb0fa8b32651e50648111ea3f94b7e633b61a58a2fc522 2013-09-22 12:25:20 ....A 3584 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-ed81c3b0bbfd54b1ce0b220cc8d7fce1ddceebda58ddbb817198addadedc6968 2013-09-22 12:14:18 ....A 645632 Virusshare.00101/HEUR-Trojan.MSIL.Tpyn.gen-fd496a8d947de88c27ee5f7769f446c04ca5de69849f09a39d34f3325c320c99 2013-09-22 12:45:52 ....A 325632 Virusshare.00101/HEUR-Trojan.MSIL.VBKryjetor.gen-0a918ebf0de96f3ffbfcbbc40deeb80d8ed407d71166a6d4d4fa3c6ad2ef9a58 2013-09-22 12:31:14 ....A 255375 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-146560367c1ba42a2b7cecfd5b588e663640aa904df6fc4178b1b6fe54055186 2013-09-22 12:33:54 ....A 256058 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-156198c88c1862adcc2c5e8deb3c5a6a4cb13524ddc4250799f546f9177d3f7b 2013-09-22 11:38:44 ....A 255308 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-238da09d60ca7e418899e49396c2ee528d5dee41c6bb28feab8224aaa8be5cf9 2013-09-22 12:26:56 ....A 255361 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-25191bc2fbed9540bcc6f4311576bef9844db7600bfd079e0d8ffacc14994d13 2013-09-22 12:42:30 ....A 255363 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-344ada1420af09a267558dbe70969cdcc368dfc88b0af782e99f86fd73479c73 2013-09-22 12:40:26 ....A 255323 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-434aabdfad156add7c0f3874e9f299d49a722106bd95811b31e2d6de406c03e3 2013-09-22 11:55:54 ....A 256107 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-57973a5c38531667289904f07581ec78a7a2e822bcd4a62913a02eb76281ea52 2013-09-22 11:42:20 ....A 251394 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-57f224cfa8bed2b87432d191854e396ee6f573d01567c593748574a6299a7287 2013-09-22 11:45:30 ....A 258344 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-5937b3abf88b5b7d876e87d449e70092ffd446330e0b052f4b27ba350b14bbbe 2013-09-22 11:56:26 ....A 256110 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-593a5888f3112c567f7e32c62e2ce15945c158d17b9da8156442b036392d22c6 2013-09-22 12:20:08 ....A 258010 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-59557979411dead54c308a59ba1dcfdb3bc2181381f1f6556791cd876f1ef9e4 2013-09-22 11:35:50 ....A 256110 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-5b3b756d9e961e709417e96669714c8eb775ade040b50c036c1e474f902e51b2 2013-09-22 12:05:58 ....A 256067 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-5d343fa292ce95e916330a83f8539053a2370e634044e5354f682853f7cb043d 2013-09-22 11:47:12 ....A 251395 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-5e49f35af541f5b7da87a4374052170a39f9f925eb640d6fb7f29831d9404918 2013-09-22 11:43:40 ....A 258131 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-60751d34c5dbbbf1dfa1ea36ff53e805202b9ca53d5d3975a2f33238ff15dbf2 2013-09-22 12:31:52 ....A 256068 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-61d50f62a031f21fc8867558fc017f54e559364a473c45b326bfaddede1961d3 2013-09-22 12:02:00 ....A 251371 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-63558558120c617329ee808aa869c36cdca67b87160a00b52304c657cd2be7c7 2013-09-22 11:57:32 ....A 256894 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-64be772eb9280dd1e51598102fc59e5565c543ac5448983272e0343a58feeef4 2013-09-22 12:43:44 ....A 256118 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-66ac369309c9d1c196d35e533a32d9219d04199478528ec4198fcab92643b6e1 2013-09-22 11:47:20 ....A 258597 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-66edfbf919a3f177f6b87b945c6166a100f01a039d130977633e12d1f8ccd755 2013-09-22 12:40:30 ....A 255361 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-677d5a6b928b850c121f127776a8bfb0aead3e71bc5c74cc839714e0fc872b2b 2013-09-22 12:22:22 ....A 255426 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-681bcdfa025f7ddada00532f324662cb097e2589c45aaf7c479e2957dbb78208 2013-09-22 12:10:46 ....A 256057 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6880053bd3917a09271d4500941b76c353becda42c34d7c0639a9da36a20c834 2013-09-22 12:14:36 ....A 256102 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-68bee577c2267f441e77b113788c3083f704019f8fbdb0e4dde1967c447f3d9a 2013-09-22 11:53:54 ....A 256037 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-68c65350f6f5d482945862b7830bc17b3e4e52398b6dcff5f0e7215b6daf1b71 2013-09-22 12:18:48 ....A 256116 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-692231de0df1f1245f611cd6ae7d689eed863ff2066e03a5b2d0d28aa64e7835 2013-09-22 12:00:26 ....A 251276 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6ac436be82f2c269e10e3d51dfbc361b828656d4385cb811495e1e9450769639 2013-09-22 11:51:18 ....A 256112 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6ca689420cf7c51308aa2dba80615d0da37a011cfdd8fd3ca815b5476cd27ccc 2013-09-22 12:26:56 ....A 261954 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6e09973130c32eaa34b1a707985acebf94f24c5a996f601b75d7acb31679ebc8 2013-09-22 12:14:50 ....A 256088 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6ec43ff4911649d9b60d26cbe06bb61fc6dd740522e5ecf30f3a8ddaffff2aed 2013-09-22 11:44:38 ....A 251382 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6eccb263ad7111e8cf5ecc92909e7b302ceec9da9da575793615e2dd039a1e6a 2013-09-22 12:33:06 ....A 256066 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6eefc29d5e2776b997dcdbbb06d88975f7ec29970a6f3e62e5187a0fcd003819 2013-09-22 12:13:56 ....A 256102 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6efda0e878e77c5a219a1c9647c5d158712a3729fd9a2737338972c8c3cfd63f 2013-09-22 12:04:08 ....A 256086 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6f3329d3df536cd07d63cd650fe60e04d73a0ea7a32e28a9ea1848044e490615 2013-09-22 11:44:16 ....A 251371 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-6f9cd5545c74ca6f8f799e54a30bb4ef1655652b5682174eb088f5a14d15eba6 2013-09-22 12:08:08 ....A 256114 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-74094b53f7167d02fc80ac6e3ecfaf082b8e41304d3e228908f9ddf983599eaa 2013-09-22 12:21:56 ....A 262007 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-74889fb85f4784cd9dc2839d44877fcedc39762a9ffa7d3ed757215f6c8ddc1d 2013-09-22 12:15:26 ....A 255310 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-74aab1d55509112efa1cb3be5a59f63b190c8e6e9a57c725354302bc50d1af39 2013-09-22 12:19:04 ....A 255338 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-753195bede89ba2e1f3d369e85e467ae95384153a1db2f9fcdbc99cd2e61f7f3 2013-09-22 12:11:22 ....A 256096 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-7636b1c157b6ec7d9d464e8434f9c0eeea8ece5f6f14cf0de1310a12e1caaa51 2013-09-22 12:40:18 ....A 255213 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-76ea129b6bc8f1203fd33e22edcec19726c60ccb31e04e019e8f8e28217f4b13 2013-09-22 11:43:20 ....A 256089 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-770fd1b472e240c3ce0c09047ea12da12287da927310325690d7cf0bad6b7db6 2013-09-22 12:03:46 ....A 251344 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-7805bda595114e6a2a0753e50d43c99cbe05f7ba3e6cf9909c232409e34ed315 2013-09-22 12:22:52 ....A 255370 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-78f73523fd6e06c06f1ff5b3f5f1c106cf8a23592a9786ecdd30606d781ff408 2013-09-22 11:35:34 ....A 256115 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-795b425b642c67ed1bd19159608d3673a44f11eca73e316fb86e2de3f496ff0e 2013-09-22 12:15:34 ....A 256125 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-7ae85c0eb36ee88108d05dc27c1f86aa163488d981d5fc6aeb559d488cc0ab3d 2013-09-22 12:03:34 ....A 258115 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-7d0c7b363807164548a6e5387ae9d5fc63ad1bf62c3ea00ecacad225e0f82cb9 2013-09-22 12:04:24 ....A 251394 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-7d24eb0b811a8653659273091c2edb4acdabbbaea76871bd13064c9086bead75 2013-09-22 12:41:56 ....A 256076 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-7fcc06406472a16b90bb9a1c1234880cada330349ef83b4271e86177b64015df 2013-09-22 12:22:04 ....A 193128 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-80222f7799fccb3ea219bfb8bca75e156d9c2a6fdd16b7c5401ec637d6bb710d 2013-09-22 12:10:16 ....A 256082 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-8211f02614fe85701554eab4cea69ea16ad867a1bba88096c8773a65f969dab7 2013-09-22 12:26:10 ....A 255392 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-834db000054ad9657b837a3519fd999640f8a6cf5e9c93c61115e0dd47247aaf 2013-09-22 12:16:52 ....A 251414 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-83bd8d26cb0f2019985c8163f652557d02bdd7238bd339bd2ea0b0008eb6f0f4 2013-09-22 12:04:08 ....A 256114 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-85be0e34af1dec70bf63f60a0c76fc934aaa7b52763fe411d490194b619e624a 2013-09-22 12:13:44 ....A 256091 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-8600c941676365f6d49edac02cfff8c0c6cc3b06cb0a0fb4bc7c1be6fd2b8719 2013-09-22 12:47:10 ....A 258129 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-86cf18238094e2b1f9bbb9cfef9cee614ecc3d33fb4acbe80128cfc7a0a4502d 2013-09-22 12:23:34 ....A 251392 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-86f9d0e61abf87e0efeb33c234528733a90db22db861f052fca02bd881c123fd 2013-09-22 11:46:18 ....A 251373 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-873947a11671ea313194aa4cc453f659c415e474b664a1d1eff4916e6faebf7e 2013-09-22 11:37:30 ....A 256121 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-88b502824942394c102a05ff928b545e0a20f5dfdde7f3dfb359471ed1f30a0c 2013-09-22 12:33:18 ....A 251368 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-88b959463e81061ec6346f41eeae054eec51025afffba06e4fd6eb82330f5f1e 2013-09-22 12:48:46 ....A 255398 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-89a9ceef3222132dd0cf66dfa200e04b53ba31e0b9a23db024eaf61ee444c47d 2013-09-22 12:35:28 ....A 255361 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-89d564dc2a84314a8d516874a0ea4e9eeed74fe6c527758a32c8151f6016b9b4 2013-09-22 12:38:40 ....A 255406 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-8b06c7dc0de4b92517e3160362b61c6f7406b4598748d1462199dbe2a25b941b 2013-09-22 11:56:12 ....A 256120 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-8b123135ebb55a83f4ec2df365fab9b295030c1677cc4726aaf5bc8c762cefce 2013-09-22 12:43:54 ....A 251416 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-8b74cd4cbdc9efd697f66650ca2d306d16461d96860f68389141731b0abc10bb 2013-09-22 11:45:52 ....A 193108 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-8e0d23d01224669cdd04b49ba4d0cd254f6d91bb7ea2783fccd043c875f60026 2013-09-22 12:47:20 ....A 255192 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-90001127a08b892c015c7f22db2399bcf4ef45c41b886f8b6f2d715d009f38f6 2013-09-22 12:21:04 ....A 8032 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-90076849e6d4296e0259a8caa7fd713d5137d28b815514edf0db90e5691c3d4f 2013-09-22 12:21:38 ....A 255182 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-91856713dad714325e9885cc2a3d77574c041ad64c0b2d0ee2db140213bc5b60 2013-09-22 11:54:24 ....A 198621 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-918cd8f6a17491cda427d80f46ab353835621e8ed76a2f57df561a40f92f8441 2013-09-22 12:30:56 ....A 255245 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-92330d8c8158abbb479d0573615d3c5e45c650f7048d8f984b52abd5e421b941 2013-09-22 12:52:04 ....A 251375 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9281657b6e6e1c9d6ab074749df3774faeb3f9465da38539604d1742079d10c1 2013-09-22 12:29:28 ....A 251368 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-92af8e18cee814f3a3de4d355749befb13d0ea4f5a1e8d7d5cb24a8000dbc216 2013-09-22 12:01:18 ....A 256082 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-930565478d5bd8cf0d5b607b32a082622a1289c35d20c9399d3cc278c480407e 2013-09-22 11:49:32 ....A 193054 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-93708b632b8e32e6d8bbd0d6ceaa5ece483147adb211e5a8ea97b77823fff799 2013-09-22 11:57:10 ....A 251387 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-93f263b57d2a5c5b70d2cd4984f5dff5ebf588f16be87f00239ba4be71640821 2013-09-22 12:29:34 ....A 255316 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-94f19c183573c480b3b1206b73023c08d07721a60f98bf17f18cd9e1ee967c15 2013-09-22 12:34:08 ....A 255346 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-95e1ce187e233e4076287d0f6ef280e11398f0074fb5e495bd13bbd684e3c318 2013-09-22 12:15:06 ....A 251360 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9663df673a4ef89505bdb0a9c2822525fdfd3c070391f6f62cd56ea799a2984e 2013-09-22 12:05:30 ....A 258383 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-96d8ee1e8b5ca575a9eeecb1e2638ed18876bb3dbe31737b4d02ed14a4213ab2 2013-09-22 12:23:10 ....A 251374 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-99db065d516ff101de2aa39879f1a1f11ef2b84076d134877bc7bc311c95ead7 2013-09-22 11:58:52 ....A 258350 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9a16baed51beffaffb719d492fd9645f50d5c78015b90aae2c3ba2c7d078a77d 2013-09-22 12:25:52 ....A 251378 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9b027468153b2ae188019798daac5ef5666f89297be1f7a8d62ffc1cbcd14910 2013-09-22 11:57:06 ....A 258152 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9b1654bc4c87cc341051901af13bb5b587799601a4fc387ba865f774d7e4d662 2013-09-22 12:22:26 ....A 256092 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9bafd3a370e44c335e27fa692ac5d2532ac07bb4406b89f6dbbf54644ccbe621 2013-09-22 12:16:34 ....A 256122 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9c1bcefa565ba2aaac988266303f599e2b7b68843406c92f882f19740bbd69e5 2013-09-22 12:08:50 ....A 258103 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-9e6bc210040dfa9111fd3d7edb9c12e79cdee620abce01ba78cc2f7082f458f3 2013-09-22 12:18:20 ....A 255362 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a129f8e33aa4bfbf69a78dc5ae3d2ca41e600ca6c4b4d458b3a5947b630718fa 2013-09-22 12:28:18 ....A 258420 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a25c66ef093110014b29181e82cc3d4bde504d72d7c4519296d2cfe4e9c6a6ff 2013-09-22 11:43:16 ....A 251391 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a4686de3f9659d92700eb15281af40ce0a68fc5f89caa1766981a7e17f046cc9 2013-09-22 12:27:48 ....A 255361 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a4f9f437a29aedabb6f82e7fac082f6c9c46a258f229afead1298697b7f29d65 2013-09-22 12:26:42 ....A 255316 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a69821da9b77a92de23898be2aac985172c721aea703f8a99d83151309fa72a4 2013-09-22 12:50:36 ....A 255343 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a9047e5dd95801fc6a93ae606cb8192b9e00aeaebc05e88dfbeac1755fceaa07 2013-09-22 12:45:26 ....A 255310 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a967e4fe32520518d6e12110b3243b3950024d8e35f36bb189574f792b57ab53 2013-09-22 11:55:00 ....A 256104 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a9c306ac44e8102ae59547c0ba07f4958716b1f5378ab6e5d2fabcc5d722d359 2013-09-22 11:51:14 ....A 251365 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-a9cfde796e92b4e10bd4681515cbe3ce7f61df664610d60c76136e8f6e4f04fc 2013-09-22 11:39:08 ....A 251346 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-aae8c3fb29a319c4b5066c4cbb35de9ef58dedbaa18b8504169cc367f8667775 2013-09-22 12:17:22 ....A 258106 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ab3b09ee07ad11150206522181d581eebd2f1622382f24b22666600bea08ebff 2013-09-22 12:39:08 ....A 251340 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ab69be65e5d519c99dbf907a569306a13fd97c9ab782ef9d9c0e40c5490da31a 2013-09-22 11:55:46 ....A 256048 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ab9f63b36d0106c3a9a48cf04a879f6ba5df84c886346f23037855a88b3d2830 2013-09-22 12:39:34 ....A 258123 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-abb7c6d91403d5b1d1f4a342fc736db3f68f79d7181d82ce5f74aacae22e3918 2013-09-22 11:47:16 ....A 256100 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-abf41369f9f6cbecbee21ccf33a46358d57c5ce2cd27ccc26b85fde60d48de1a 2013-09-22 12:35:06 ....A 258113 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ac6cecf4948c7a8ce62aa5fdcf305180bf1f514d64b9f9a4f54baa053f3241ce 2013-09-22 12:17:26 ....A 251352 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-acef5f638639fff735d1bf71fd569b043694fe2d2fd92502ef157de840f99661 2013-09-22 11:56:34 ....A 258379 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-add31ad05a17a81c6783aa51b090675259af1931c868e9dae25b9159945b910d 2013-09-22 12:12:50 ....A 251372 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ade5919204cdd05a5e46ff3ed3de8ab3602012ab9cc03578680c92d7c36f8486 2013-09-22 12:36:36 ....A 251339 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ae1e06a38aa879a940af873e56a7825522c07b1e4e8f6aac297659b6d02ddab3 2013-09-22 11:50:04 ....A 251368 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-aeb30357921dee88f099096a89edac8a2ca8218ed2467e668e10310d4aa0a115 2013-09-22 12:04:38 ....A 251408 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-afb74b7600dd18c6e8c4e69d33f351fe4d804a28eb928522077b53f0a42fa15b 2013-09-22 12:04:08 ....A 257968 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b013c4fa284dfc6e1b7fdeb11b8e007ae1651d921add6681f2b9867edee0825f 2013-09-22 12:43:22 ....A 255329 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b08bd9f402d70a2f166373eff3d9a06874a9f00c1ecfbaf5b22178e188abe5a5 2013-09-22 12:09:54 ....A 256106 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b0d1622947f74fd6f7e0c9e11f65adf6fdddba227a9c70506c54b80881a87bea 2013-09-22 12:44:20 ....A 193120 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b0e00838254d8f53d8fb99ca0608afd4b2739b31a8139f4ce804195053465873 2013-09-22 11:55:34 ....A 251381 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b1af32d3769681cb4bda615f4891e4167e32e58a1af70981e701a514e519c928 2013-09-22 12:40:14 ....A 251320 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b1be43162718af0b64f4f6f16458ac2c6d50ccf570f46ab524fa66ec1cd21d73 2013-09-22 11:41:32 ....A 256071 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b2f858f498953a836a85b254f77f028c551e1f5abcdd57ee81d686e3feff3c47 2013-09-22 12:24:04 ....A 251411 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b4948dee9c02ce89b6b40eac722eb942bb578b52e67983d80727751814c0c42a 2013-09-22 12:11:16 ....A 256082 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b4d7827639844229cc9931cfa61e6b3e083bc23207948cf51245e941106070dc 2013-09-22 12:42:58 ....A 258038 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b54031db68f1a346270fc3b1904ed7b856f6e569c28b47bb2bdb87b2709a9af9 2013-09-22 12:25:10 ....A 255365 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b636c4b9bd9385a010e13ba3eec5f3535497e9f271d83b836a1ee7c6e7928112 2013-09-22 12:12:22 ....A 193128 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b6cbae04cdefaa2e90636f773590ce11a4c277eae8dc53355611bdf6aa0b95cd 2013-09-22 12:25:30 ....A 198730 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b83071eac5c3a49f30a8effe8c9b98a579a100a044cee110a015a9d39ac831a5 2013-09-22 12:18:32 ....A 255396 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-b960794ebda89e952435ebf3b4a6d42ce12a390f1575904452b75bd53683715e 2013-09-22 11:45:20 ....A 256107 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ba1e6a0a29369156bc7d5c4de68270bb09341087883ad69790aceed3246f8226 2013-09-22 12:14:24 ....A 258326 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ba33a47337348c7c00d5abd71ff2616a1cb51ec1baca0e40c3f14118c7634c4b 2013-09-22 12:13:56 ....A 251356 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ba89a0b0922420856b6a95dcc1fd3e75460b39fbe7f25159cf994a418dc31178 2013-09-22 11:46:52 ....A 256071 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-baafa524e374b3b69ae699cadf492ad09498f8fbcc9376512734a379879796db 2013-09-22 12:10:18 ....A 256116 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bbb8ce57b31922d808eb8c994c1428c915406a1681d26ee9f274d87c104d6b75 2013-09-22 11:40:40 ....A 256071 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bbe432f9911e4b1c2c8b6b00b07190e16821fef2becf71a317bbc804e44b089d 2013-09-22 12:20:34 ....A 255316 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bbf108cd88172a702bfb311b8d94e03d77a8840baaa62e6de15b8c8c4475ddb0 2013-09-22 12:22:30 ....A 256104 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bc392a231caa8839bd509ae966459bf337c15769c278b18e85c6f88ac3cdb083 2013-09-22 12:31:08 ....A 255391 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bc423ec3be4ee026651a092de927226c5dbe072498770c333ac76745a9d7b7e7 2013-09-22 11:45:56 ....A 251341 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bd5cdec6621ce0d4091f1901b38332928e57f1f982aeffa289b4f7b5d61bf29a 2013-09-22 12:18:44 ....A 255354 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-bdbd342b749dae6427ebed09414570ef0bfe03d78d2349c9676122e4d3525cc8 2013-09-22 11:42:10 ....A 258381 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-be1efbe11c38edca669e659d37305419c0af9816c430b405480e1b2dc10cae99 2013-09-22 12:08:52 ....A 256101 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c0b19bdede5edc16e3226fac1d396b146ad5fc782d33ba0cc075989c055ae3d8 2013-09-22 12:45:00 ....A 255353 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c0bef57ba7ec447aa755637aa52f4acb57741f0d537bf404d02479e00e2b41d4 2013-09-22 11:55:38 ....A 258343 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c12bc3490fd12b4612bcaf988c9976dec45cc3652a3c9b8be1142c60d124cf1a 2013-09-22 11:46:16 ....A 251373 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c176780eb1e0a2b8df4be9312ed9ad264d7560d44643eb068643e4932e9fa730 2013-09-22 12:26:02 ....A 251385 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c18caa67e6d324044fb97a10923d52ac5737749f0b2e2329ee5b80ac84819a50 2013-09-22 12:18:00 ....A 255367 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c1d4939cbc91e3f634ab1e96e7c9813b96b02928d310ef6e127fa4df016bb252 2013-09-22 12:32:22 ....A 258117 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c276baad22cd94e9a74ff819a1208db1e7815a8c4ab532e803d16f88117e737f 2013-09-22 12:25:28 ....A 255234 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c2b894ec535c4878362d23d3393db76f18bd12589fc4b0e17d4a126628dc379e 2013-09-22 11:52:00 ....A 256092 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c2ee4290c247225e7116efde33c581a96eb1ab8937319396c9d5c8a0e6bacdcb 2013-09-22 11:39:42 ....A 251320 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c3f568995d42a01a0cbddc0481d6d8433325838ead2a0e61d41c9c7ce69965dd 2013-09-22 12:09:44 ....A 258334 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c40d31b0983ba317eb59e1c317ca128b617fac32f8074cbed887111bb47a710e 2013-09-22 12:18:26 ....A 258147 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c449c71c9aec77e8fb509ce0e286ab43ad897226d5b6fd60e3fd02a3c9adc096 2013-09-22 12:46:20 ....A 255344 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c5f85fa23879c0ebadd26587ccb0557e6ddd127783e23685ba7fcc46f1f10ac1 2013-09-22 12:46:04 ....A 258580 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c67a5a27548e58a3487af8373649868f2595b34abdc7636f9c2997e5fda09e7b 2013-09-22 12:25:56 ....A 256086 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c68b4965eda8aac48db6f42bb1777466fdf2a41f7693fbb995f9c57d30350303 2013-09-22 12:25:18 ....A 255284 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-c6a13eec6d20e31961d31f11a7e16905236479993ea3109b85a66421b6121808 2013-09-22 11:42:10 ....A 255404 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cadd11a9a1703c738a67c224e2a995490368df91e60ce0d99faf53e15bb91f5d 2013-09-22 11:54:54 ....A 255297 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cb819d9cf0075f76a0e771d71789a7f059d7bb37e16b7f733505cf50ed0ec09c 2013-09-22 12:15:06 ....A 256103 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cc178038dcea511cb5af77788da8f211ced4476dbb708e1ca1c653434ceb3e21 2013-09-22 12:13:42 ....A 251339 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cc4fd02f5d9e9756904dabb83a604a1eea95ec9b594f79a843276421c6987109 2013-09-22 12:38:04 ....A 193159 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cc5c32a76cf015008b3097e9f238484a2e2dc29881b8cfb8b04f59f57ae54c74 2013-09-22 12:36:34 ....A 255381 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cc7ff36d0750b123f39c7d3142808dc005a3c0498400cd68e75b1dd58dcca694 2013-09-22 11:41:00 ....A 255380 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cd407eaa45f33c57a63957fc8832146ff17f58bd073f2f7f8493c7021173f0da 2013-09-22 11:42:10 ....A 251378 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cd4de12a4b927898a7d51c8b18e823ffbb712f851b4d45f19f9083a387af042e 2013-09-22 12:26:10 ....A 255338 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cd7197fed844c6894873ae69b28ee75151bd010ee6f7ae77d11a8e9b18ffcbfd 2013-09-22 11:38:44 ....A 256058 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cdb2aaba05f88b2847c43c2432d370cf64e37283880d06a875384fb1ebcc95c3 2013-09-22 11:41:44 ....A 258101 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-cdfde26661e14b2f340dd78c7b6d63830a66593ba7aaa3ee5e180fbb6ddc643f 2013-09-22 11:56:56 ....A 258139 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ce41b7301accd69574205c4210fd6242f685971d2be437c1de6ac6d711236849 2013-09-22 12:21:04 ....A 258130 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d0c9b96d06001cd91e3d2482f1e5bccafd6307d4133daeef808e65c516ee70ad 2013-09-22 12:09:42 ....A 251355 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d109cdf838352d34c60ef9f838070ba932be0d1e70b83f290d36e03801042986 2013-09-22 11:37:50 ....A 256078 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d10cd146fb3a693e9ea1927d3a72b042f4979d3784252c95dfe2f2738d1afc4e 2013-09-22 12:37:34 ....A 262454 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d2009e1194452df5cad24d51243ed4bf25297426a79164c8375ef4ca98b1ceaf 2013-09-22 12:26:08 ....A 255341 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d20df8a8fedae0a3be75a9b1cdd9c15cdaf12ee615d98f51369cfcc35953a3ed 2013-09-22 12:52:00 ....A 255374 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d3431931b2a2d8b48ed25d3a89c157ad1505f891b6ad1b60ca8c4d12986d3af7 2013-09-22 12:16:12 ....A 256079 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d5a0506648a2633333b65e692340d9d3677ce0387ba9130c5235bc97a247b708 2013-09-22 12:12:24 ....A 256097 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d5aca555b232f283f7c598047f02bb1b07330973ca664c56fb193c37d4c9c996 2013-09-22 12:34:56 ....A 198735 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d6be5d6d83ecfff5db3e0c0c3b8befefd2f772d56e0ba88bffde73813023a8d9 2013-09-22 12:18:06 ....A 256106 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d7e4689ab526e81a88b6f9ee665884fa20e21fa81c2317d862ac7f41ba9f8918 2013-09-22 12:33:08 ....A 251391 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-d88d550949072ea75f60a49292b82e4491a037ed57fbed2410a94ada6a1f6d74 2013-09-22 12:38:42 ....A 5395 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-daf2a7faa8030688f0bfc062c9799dc3dc277e5706eb4ee1d46093d25961da72 2013-09-22 11:45:00 ....A 256069 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-daf594384c4300b5956462269cc594587fb72a44fdef2ce4ad5cc6357ab0f2f4 2013-09-22 12:43:20 ....A 258371 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-dbe290c939c69b0ba6b5da020b5ce034385f3cce39ae3407f89acb34691f1a72 2013-09-22 11:55:54 ....A 255352 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-dec050533e75c1c3d23c8a9905045f1dee3d512109b9b4a19a423c31bdcd063f 2013-09-22 12:48:14 ....A 5402 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-df5b3e007e5ac35fe9a591df71c116ae388a8bf1d78318139db03b3a5137caa4 2013-09-22 11:57:04 ....A 255344 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-dfb3c217c400204351a88422deefe2eb4b020007de5ac0c90b51d15de0ff5fe4 2013-09-22 11:46:32 ....A 255355 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-dffb71e6e00e8508467c59b2a3ae716d957e89eb39ce9069fe2be8783d4135eb 2013-09-22 12:28:12 ....A 258000 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e05531f5a01799a9d827ff12b291d9af62c1209ca50d271c4fc08da9e4f71329 2013-09-22 12:16:58 ....A 256100 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e1de9a5fdec9f5866781b0c8208a9199c9d63848ff1cf7362782fa6e4d9ff4f9 2013-09-22 11:46:12 ....A 258065 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e277deaa9dfae18e602f8f50adf7860ff6e761f034949f8760da3a1046fbfd18 2013-09-22 12:10:18 ....A 256083 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e29a20f1be6716cdcc79b5ba774f453d80cb884825becbaf7854da2a46629238 2013-09-22 12:10:14 ....A 256099 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e65b93c08ac1fd579efb8575aff5fa306e452b79b795d0dd3105242d6572ff5c 2013-09-22 12:41:14 ....A 251352 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e68e2c21a5bfc3b711561cbdc014a3575171f775f8500e29749b2d7c44ed0131 2013-09-22 11:39:50 ....A 256052 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-e7535a14ed9e82119d78d222f5ceff79ec6529671dfcfc837aa673aab5b542ef 2013-09-22 12:14:48 ....A 256099 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ec9b55dbba8b2aeb144cbee5a9d354d558cec03ed60ab94589dd1c3b8257480c 2013-09-22 12:18:28 ....A 256083 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ecbacbc38c9bad0950843bde80200e944af46a0388d9fc7349688a0c3b5512f9 2013-09-22 12:08:50 ....A 256363 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-edc67ff06e293532b59532309e3fa88b77fa2fbebacd24d179f435251683b847 2013-09-22 11:54:42 ....A 5413 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ef140cfa0ea16ac45fea896a60a70a5cc0284d6a78581827fc9732eb73965217 2013-09-22 12:34:52 ....A 257294 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ef9e28134525c51d3e313e4eac22e855e5b6ff9eb1bbba008b37d743abe8b999 2013-09-22 12:20:06 ....A 256072 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f23bb8f520834e9523098b7c8738f8e6defd70c15c94a8797f64eae80a8d904d 2013-09-22 12:16:14 ....A 256115 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f3501d016b87d812f6a5bdb051bd9cfa922e2eddebdd1d6439b50b03da4bc59a 2013-09-22 12:41:58 ....A 256084 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f5b7feafd3c92523a2dbf18cb72eb0a0c5bfd186e318e16c8cd960ce9bcf2568 2013-09-22 12:02:40 ....A 255346 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f5d814a841196aaaae0871cddfe870e6dec77ae1c35a3ca15111fbff5f63f52e 2013-09-22 11:45:10 ....A 255363 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f656578b2c68aa20c23664bf4bac44aa17da68a5d73e908874f2d0aeeb3603a8 2013-09-22 11:38:12 ....A 256056 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f74809754af8d148402b1f5a411495b266c64071f18ad87788882cd7047798ea 2013-09-22 11:58:14 ....A 251400 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f82e0dcf892e971652b6dfccced5dc432822a9542fc93cc7ef49bfde7376ca2a 2013-09-22 11:47:34 ....A 251377 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f8790e4a9227c16609369c7bc116abdc4e8b028b92dc28494eda3e2cb43c5309 2013-09-22 12:03:36 ....A 255301 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f894fe48863a0cd0ebe2d5bd92e5e3053bbefb17a5308784f2d7b8aa68156f67 2013-09-22 11:36:46 ....A 255368 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f8b0a9cec5c5cdaf2206cd3a288bea56ec503ccbff58ce86f1a9e79375c9fbbf 2013-09-22 11:49:28 ....A 251336 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-f9da43274d9089f24647684fd46a7df7b81527d5717758ea83b0d6fe0f3114d2 2013-09-22 11:53:16 ....A 251378 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fa00375540bf47714c798eb818a8915504dce745a50ca0ae0428bdf74a2e9a57 2013-09-22 11:36:20 ....A 256137 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fa8d509be135eaef887fc7891765fbc171e37a009fb13f4fe8cfb126b47d73bf 2013-09-22 12:23:52 ....A 251359 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fac17fb20c50fb2fd3abe6251b93e5ca7c12f3fd8604516fb28ea844d222fa65 2013-09-22 11:43:16 ....A 256103 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fbb0d711ab0ff8579954bf8e1f094655aae94408ec9cfead050db7191b9f3a3d 2013-09-22 12:03:52 ....A 251359 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fbd0cdce921e48f865c331e8b4c31a86c1d821c6ed5ae90388fbde1a814c2be7 2013-09-22 12:14:42 ....A 256088 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fbf1db602d74fc64f1a99266b33b14448f2714ea2c7152215ab5f964b94d8e5e 2013-09-22 11:37:50 ....A 256075 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fcd3f1c01474b7db2b49fb47dbb2ef178898637554db909a5eacf2e4d9f028e5 2013-09-22 11:56:52 ....A 256130 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fe67d5927f888db292ffd0123be6b4c03974510fe85ffed24a48bb83a234b71c 2013-09-22 12:30:54 ....A 256079 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-fee0d32f92a680b57a187a1fbba3c729630bc56d1c295fd794c93df61d0e683e 2013-09-22 12:18:30 ....A 258365 Virusshare.00101/HEUR-Trojan.Script.Agent.gen-ffbbf4b9f06ab8801e4d9d11dc0f6117e07b0accbb725aa5028cdf0ebeb620e2 2013-09-22 11:42:12 ....A 381 Virusshare.00101/HEUR-Trojan.Script.AutoRun.gen-f0c9794ac8b0be6889985cb29f0409c9382da77c70f314d90ee90205e0cb13c9 2013-09-22 11:52:30 ....A 45371 Virusshare.00101/HEUR-Trojan.Script.Generic-0003dc3d4a7323937955df9ac71a962cac66556f7696e19a004767439cd741d9 2013-09-22 12:24:32 ....A 18534 Virusshare.00101/HEUR-Trojan.Script.Generic-0040071d0f848f4a827576bdfdd353302a8dae5fad005ed8ad3b698b014af077 2013-09-22 12:29:54 ....A 17089 Virusshare.00101/HEUR-Trojan.Script.Generic-006e3e1688d426f8c95cbcb4eefa81d6666634aae06d3063577133a1f50aee8b 2013-09-22 11:44:32 ....A 85316 Virusshare.00101/HEUR-Trojan.Script.Generic-0089d0181e57d440b8178c910cab4b8a50f9d9da1036035092ea72426a2484bd 2013-09-22 11:40:26 ....A 37228 Virusshare.00101/HEUR-Trojan.Script.Generic-00a29752533be4acda670cac64cf633161acb4a7077cb53ba104c41f7e0c2436 2013-09-22 12:28:42 ....A 4665 Virusshare.00101/HEUR-Trojan.Script.Generic-00b6233f5593e02fd37a419e472c4eb51dee5edef8640857929201037aa2d8e4 2013-09-22 11:43:40 ....A 26587 Virusshare.00101/HEUR-Trojan.Script.Generic-00f4b4d3107bc01e282fec89bd0b718ca33af7cba12abacffabbb12cc0a47f76 2013-09-22 11:55:38 ....A 107858 Virusshare.00101/HEUR-Trojan.Script.Generic-014f201dbeaa36229617eab6cd52a8a5be10d5fcb470a48a7404d805a0966470 2013-09-22 11:41:30 ....A 47636 Virusshare.00101/HEUR-Trojan.Script.Generic-017b576e5cea14f4929fb9fb0bff5f14ccab5c63315f0f32c46dd4fa9f2f5438 2013-09-22 12:31:08 ....A 20575 Virusshare.00101/HEUR-Trojan.Script.Generic-018ae6092640ec1e16b37d460d94d7cd2df2be5e6c350c74285e93da423f6aa0 2013-09-22 12:16:42 ....A 71499 Virusshare.00101/HEUR-Trojan.Script.Generic-01da5db32e425a94d2492339aafd098d8c5a5e64afeed34c18577358750a6a4a 2013-09-22 12:04:52 ....A 1965 Virusshare.00101/HEUR-Trojan.Script.Generic-01dd75e6da6ccac96da3293bb225f607a8e1fc9497f50c623a3009536b334c4e 2013-09-22 12:04:52 ....A 59055 Virusshare.00101/HEUR-Trojan.Script.Generic-020d2c968cf16fb5fe41b68c83f7756ed86d4dcfd5486d2c6371d32047a2eafa 2013-09-22 11:56:16 ....A 45649 Virusshare.00101/HEUR-Trojan.Script.Generic-02267d3dd33fb0a690f4a1373f6ed508643250936b365da7fd0c9963c551e915 2013-09-22 11:58:58 ....A 18576 Virusshare.00101/HEUR-Trojan.Script.Generic-0247ef403c6bb4d70449f93b4c6fe58ad5966e4ce324df92735cfc9695fdd275 2013-09-22 11:42:56 ....A 58326 Virusshare.00101/HEUR-Trojan.Script.Generic-0272e11932191eadf0d8dd7243d8485233d4d820bf45aa06d4efa20fd16cc2b4 2013-09-22 12:25:12 ....A 4159 Virusshare.00101/HEUR-Trojan.Script.Generic-029751dae4636b0d6f28822ce4768a72fcdbe16b5587e390ee1e61255ba141e4 2013-09-22 12:06:16 ....A 81475 Virusshare.00101/HEUR-Trojan.Script.Generic-02e50358bbac6df366a69a89c40d165f9822e82f0c246fcc0b0cf10526cf1eb3 2013-09-22 12:49:50 ....A 366 Virusshare.00101/HEUR-Trojan.Script.Generic-0312724e1fefdf288f8cab44214ca90a3118c316e17c003d55060f0f5deeabe4 2013-09-22 11:44:52 ....A 137 Virusshare.00101/HEUR-Trojan.Script.Generic-031b8eb0c9c4a0d818f806f56fa8a6646fe41a976b0212f1abdd8edf47ceebc0 2013-09-22 12:42:20 ....A 150975 Virusshare.00101/HEUR-Trojan.Script.Generic-03351e73512453cf690096d003d69ef61aa0473daa3270e6933c1c0c1eca5dd5 2013-09-22 11:36:00 ....A 18473 Virusshare.00101/HEUR-Trojan.Script.Generic-03417e86479d8443ccd96ce251037c7c0b3701f9b04deb10cd7e75e5a9b0662e 2013-09-22 11:54:54 ....A 19517 Virusshare.00101/HEUR-Trojan.Script.Generic-035f2e5cbc1d5234e8096357ecb671d831c7cbf29ebd33e635e5739c54d8694d 2013-09-22 12:50:26 ....A 33321 Virusshare.00101/HEUR-Trojan.Script.Generic-03bac3ab181f63f64e7219279f611667c5b62bcd02c5b262066d9a17d17e62a1 2013-09-22 12:17:36 ....A 18720 Virusshare.00101/HEUR-Trojan.Script.Generic-041f0056a029adfc37f34dc91cc4a5dfdff3cea2e06985595d6963a74bc795c9 2013-09-22 12:20:14 ....A 80021 Virusshare.00101/HEUR-Trojan.Script.Generic-041f2a2fce990d0dcfc891bed78eb0dfb12127a57e9e269c677cae409a4fd7c8 2013-09-22 12:14:12 ....A 15017 Virusshare.00101/HEUR-Trojan.Script.Generic-04234ea63d0b50bb439da06f956c0b2722b8d36e54c2baa68906d7eda7f09272 2013-09-22 12:40:54 ....A 22997 Virusshare.00101/HEUR-Trojan.Script.Generic-0469179520fb7d0b4b33e5de6e4a49076feb344215748e9efef774dd77854c90 2013-09-22 11:59:40 ....A 99986 Virusshare.00101/HEUR-Trojan.Script.Generic-047e252d259bcd78b048cba09debfa4cac29aa932243d98d3a06eaa0a19cde19 2013-09-22 12:24:04 ....A 37225 Virusshare.00101/HEUR-Trojan.Script.Generic-049b6a2b6ec4a7b7c650e37fa20c0eb766f09342eaafde9162d9a06f8f5fa69c 2013-09-22 12:01:56 ....A 14602 Virusshare.00101/HEUR-Trojan.Script.Generic-04b0e0f22c080754833210adda8f1a16b4455efdf9e9d72bbdfb530bd70e7617 2013-09-22 12:12:50 ....A 59274 Virusshare.00101/HEUR-Trojan.Script.Generic-04b4b2e142653f5a09c9bf8f39916cabca07a16b66222b32bb12a47cf51f3769 2013-09-22 11:43:52 ....A 30146 Virusshare.00101/HEUR-Trojan.Script.Generic-04c11408f4cb55b2001767bcef528cf12a2cfe21633a357a5ce46048de5606ba 2013-09-22 12:52:16 ....A 19949 Virusshare.00101/HEUR-Trojan.Script.Generic-0517d9e8c4e9d0ca90104b0d4d1676c696863afe4b0b66c33b6090dfd997508a 2013-09-22 12:39:58 ....A 35462 Virusshare.00101/HEUR-Trojan.Script.Generic-054a22637c98a6fa4ca1c7cfa0146cfd95c29d5e2b07eed010d6648d79ec60ca 2013-09-22 12:09:22 ....A 21151 Virusshare.00101/HEUR-Trojan.Script.Generic-05998c9e50011b3f53e9fedd7a6a444b52bab45342a60b127120d80aa691f62b 2013-09-22 12:38:30 ....A 70099 Virusshare.00101/HEUR-Trojan.Script.Generic-05aa802ecab188e7b9cb1f2861ffe649127cd36661f88f66c271e9961b5a6c2d 2013-09-22 12:33:02 ....A 12808 Virusshare.00101/HEUR-Trojan.Script.Generic-05e34ee21a2fc12e793d7c867c42baa874342d06f906c80e4a96c4a7ec103105 2013-09-22 12:01:06 ....A 27645 Virusshare.00101/HEUR-Trojan.Script.Generic-064523227c4780fc8f69f51d714b9d63b44afbd8a2d7b9c92c12b9497eceb028 2013-09-22 12:02:24 ....A 50591 Virusshare.00101/HEUR-Trojan.Script.Generic-06c964b3cf264d85e7d7a80cc67f2aae59ca56f17f0831835c24744cb5574728 2013-09-22 12:44:30 ....A 16442 Virusshare.00101/HEUR-Trojan.Script.Generic-06d18c440b80aef81b6b8e747d9f48e115159a5eb4974d3268a60444cc9598f8 2013-09-22 12:26:20 ....A 37174 Virusshare.00101/HEUR-Trojan.Script.Generic-0724e7b840c6ab40864a9b4ac89aeb003adc76d6440c3e67aed598e16a8c8543 2013-09-22 12:19:06 ....A 23052 Virusshare.00101/HEUR-Trojan.Script.Generic-07403f3ba0564273daef71aa43ff7cc1b5796e1990c857910ac3b4bc81db1c40 2013-09-22 12:13:24 ....A 57748 Virusshare.00101/HEUR-Trojan.Script.Generic-0742c93bb2572f712d92d9fd4d0f9643b997d2593754bf55b67040a835c739c6 2013-09-22 12:32:40 ....A 9980 Virusshare.00101/HEUR-Trojan.Script.Generic-07822f2ca2983db7b65256b6c8552d5dd796c90a3e829b401e178bf8a76b20ba 2013-09-22 12:44:38 ....A 66765 Virusshare.00101/HEUR-Trojan.Script.Generic-07a5952f62cdb17676b5f59ecdcf8ba608cb6e86b65767f31bca3799a18245fa 2013-09-22 11:40:00 ....A 8105 Virusshare.00101/HEUR-Trojan.Script.Generic-07ac9a860d3816a920c25d5b6070def95948e11845d02282709cf7f84f098a03 2013-09-22 11:41:02 ....A 22730 Virusshare.00101/HEUR-Trojan.Script.Generic-07d54ba84fe77c2c30c03940c50e8b89dfe59100fc9afbf4d02d1f69ce41111e 2013-09-22 12:41:00 ....A 16299 Virusshare.00101/HEUR-Trojan.Script.Generic-081381da9882c75b8ddaa686c9167cb65db6730208f3c91c5a74b35c536cbd2a 2013-09-22 12:39:36 ....A 27512 Virusshare.00101/HEUR-Trojan.Script.Generic-0838b59574fca12c2af1b60fdf11b40160327c9551351a919cc75789cbc7860f 2013-09-22 12:39:12 ....A 4272 Virusshare.00101/HEUR-Trojan.Script.Generic-0844a44fb3bc661703a5f4318085dff9539e189b445956795bc66e92e2e06535 2013-09-22 12:22:06 ....A 68222 Virusshare.00101/HEUR-Trojan.Script.Generic-08451937aa1b6cb556b8fd72af20c357ee29cc52a21158deb1ad7b8a9ec94b75 2013-09-22 12:46:32 ....A 26293 Virusshare.00101/HEUR-Trojan.Script.Generic-0858b75577c83cb4d2160f6a76a06e7421ab389c5342822f41a4ae99c749b37a 2013-09-22 11:51:22 ....A 74845 Virusshare.00101/HEUR-Trojan.Script.Generic-086043bac64793fc9926cf66d63dd015868eb6b8ca30c26cb5b1576259330189 2013-09-22 12:28:38 ....A 16001 Virusshare.00101/HEUR-Trojan.Script.Generic-08705f5d50e606aecc80e64c7ee9093741273434039525399859abcd48443519 2013-09-22 12:21:08 ....A 57948 Virusshare.00101/HEUR-Trojan.Script.Generic-088308a3ff206eb6760894f36e141d9a4c75add5837bb499620e6972e7f6b850 2013-09-22 12:44:24 ....A 33114 Virusshare.00101/HEUR-Trojan.Script.Generic-08993d65e90e78486b7bd2b34d166dd14d8f9a39a3fc4c1a8ce21e53effd10ef 2013-09-22 12:20:04 ....A 356878 Virusshare.00101/HEUR-Trojan.Script.Generic-08ebf88f975ce8f2018ddaeb8633bfd0035980d073810247a1208f867af5954f 2013-09-22 12:25:16 ....A 15996 Virusshare.00101/HEUR-Trojan.Script.Generic-08fe4e5d3054f0e6491e2ec6861cd6ee10d80419a0468934cf1923595533c8af 2013-09-22 12:45:42 ....A 784 Virusshare.00101/HEUR-Trojan.Script.Generic-09d6b7e8e0954316781636e87b40401315d3cabf1f1033f90dc4082d63adb5c6 2013-09-22 12:12:44 ....A 78724 Virusshare.00101/HEUR-Trojan.Script.Generic-09de4b7f098f7bde0fc333d7781b0f3ee8d2ffb6dd0c8f535637fd499e711e57 2013-09-22 11:49:02 ....A 4416 Virusshare.00101/HEUR-Trojan.Script.Generic-09e11bf509d95c52c40152dde3fdca84f44afdf068e2b8690f34d84e4f1d8779 2013-09-22 12:37:38 ....A 15921 Virusshare.00101/HEUR-Trojan.Script.Generic-09e2b28740b1bde401d19dbba0224855b4027baeed8fbb3394e140d17efadf4b 2013-09-22 12:05:06 ....A 65549 Virusshare.00101/HEUR-Trojan.Script.Generic-09e92a52cf2f77f3d0a888bb85c9286a43739f75d054f5237bcf31d20172d644 2013-09-22 12:32:04 ....A 323064 Virusshare.00101/HEUR-Trojan.Script.Generic-0a90249bd27caff79d38695e12431008220a0c83d1dfceff8a5a96a0a258ee8e 2013-09-22 12:22:04 ....A 9425 Virusshare.00101/HEUR-Trojan.Script.Generic-0a94172bf8e7621c5c4bcafa98f328d27fa2e0ddb482ea191b594b2c830062ad 2013-09-22 12:31:50 ....A 1418 Virusshare.00101/HEUR-Trojan.Script.Generic-0ae477c32b2dbf9eda9f452ac629ef7d708041a1ee46d57dc9460c861eaca163 2013-09-22 12:20:44 ....A 41490 Virusshare.00101/HEUR-Trojan.Script.Generic-0ae5e374ba13768e48148fdad664f9f2e8e8c4e05b811c1aefaea4cebef19ec3 2013-09-22 12:20:06 ....A 45878 Virusshare.00101/HEUR-Trojan.Script.Generic-0af6b4dc117cad7ff95703dcec66a9674571ae2d7308fa2713d6e1204aa52e3d 2013-09-22 12:39:34 ....A 100951 Virusshare.00101/HEUR-Trojan.Script.Generic-0b095426d1e447ae34064d9ad63d44985245c642764ccc2d1a0a5e5cbdd6633e 2013-09-22 11:43:20 ....A 27652 Virusshare.00101/HEUR-Trojan.Script.Generic-0b65d363fa25ea16918be654ca2cf8d1abc47290fbf2143ae7318104659a2dc7 2013-09-22 11:46:02 ....A 24891 Virusshare.00101/HEUR-Trojan.Script.Generic-0b8f6756caeb2cb4110a5e634856e93281e659fd0254d216ccb1f919f2733813 2013-09-22 11:54:58 ....A 4528 Virusshare.00101/HEUR-Trojan.Script.Generic-0bb66530e189496ce7364aadf87f50963a2c3985c89f6755d63ee7a7d5ceac2c 2013-09-22 11:47:42 ....A 36859 Virusshare.00101/HEUR-Trojan.Script.Generic-0bb676c7342b16d20909a7ab3a24f51971fa34f885dec44b2d41fee03b6432c2 2013-09-22 12:36:40 ....A 23266 Virusshare.00101/HEUR-Trojan.Script.Generic-0c35aa5f9a2038dbc6a66cc73cb847a898bcfbafba610847ea0cb79d691bd299 2013-09-22 12:22:48 ....A 19358 Virusshare.00101/HEUR-Trojan.Script.Generic-0c40e528167eb4107b54bd1403d7d7cb3ebf7b1b004bdd4c6bc087b7d8a998ee 2013-09-22 12:22:42 ....A 82924 Virusshare.00101/HEUR-Trojan.Script.Generic-0c61761b435853b4723778800d6bd3db4ecb1b53c7aaf8bb0f5c2a46f47f8fb0 2013-09-22 11:52:44 ....A 14098 Virusshare.00101/HEUR-Trojan.Script.Generic-0d1ce7b9cb0fc222b3bf2173c1920a5d9a617a86cd4c8f6fd76d4b10332babf0 2013-09-22 11:47:52 ....A 21202 Virusshare.00101/HEUR-Trojan.Script.Generic-0d34ce85b51ed11d06e3f9c89a95aa601f98db9c046d1733e0aa740b24b14ed5 2013-09-22 12:45:48 ....A 19322 Virusshare.00101/HEUR-Trojan.Script.Generic-0d76af20a088c0c9e3931d03eff195a459e2f4a0a6a12addee6a01dec22f244b 2013-09-22 12:00:54 ....A 26201 Virusshare.00101/HEUR-Trojan.Script.Generic-0d97ebdad6c837e147e25b974f85368edc3092a4bd155f722049bcbc551923fc 2013-09-22 11:35:32 ....A 12485 Virusshare.00101/HEUR-Trojan.Script.Generic-0da03b9d2b3b09e79eb2f2a0028d379773d802b95ffaee846a79a88a537a07c0 2013-09-22 12:40:02 ....A 23403 Virusshare.00101/HEUR-Trojan.Script.Generic-0dc8b28a2744294e32e940b95ce166d5102f3aba2820e14a3132f8dd5bba1534 2013-09-22 12:21:10 ....A 15942 Virusshare.00101/HEUR-Trojan.Script.Generic-0df0bb3a304071eed768da3c1b16fdaca8885b4bd412ee500e46fad8704bb85a 2013-09-22 12:38:22 ....A 16094 Virusshare.00101/HEUR-Trojan.Script.Generic-0e395a4fa303fd96ecbfb55d51abbd4410a55174784d3eaba9cdbf5e4974843b 2013-09-22 11:41:30 ....A 38767 Virusshare.00101/HEUR-Trojan.Script.Generic-0e7e5dab5f5809885b1455c66afdcc18215e0d98a459fc3c76aaa88671556520 2013-09-22 11:43:02 ....A 26410 Virusshare.00101/HEUR-Trojan.Script.Generic-0e85accebd189858261f1b0a7121b93475619d0dd429ac81e838aa57371488e3 2013-09-22 12:19:06 ....A 84242 Virusshare.00101/HEUR-Trojan.Script.Generic-0e8cc6c8696d1e04b5a5c1df3494953e01f617acbcaef416fe87be141779f815 2013-09-22 12:18:52 ....A 16274 Virusshare.00101/HEUR-Trojan.Script.Generic-0e96a9af9306cd19e1c02756663faf768d822757bb510853f04641780f1416a0 2013-09-22 12:44:30 ....A 12839 Virusshare.00101/HEUR-Trojan.Script.Generic-0ed467c9f24aea5ceed44ca419fe8caaff41d87bacc1997ff8f3ef5db252100a 2013-09-22 12:35:14 ....A 50529 Virusshare.00101/HEUR-Trojan.Script.Generic-0eea7b043039b097342f538834c0c2786c47150848bdba1a13bb4064a2cb75ed 2013-09-22 12:22:24 ....A 44909 Virusshare.00101/HEUR-Trojan.Script.Generic-0ef8b86752aedf6f4aa33a319a61d67bf49b11be35a0aecd0a29250cee7c7368 2013-09-22 12:00:56 ....A 19254 Virusshare.00101/HEUR-Trojan.Script.Generic-0f2102f131b76c2e75908668e2de51b1a7057dbfcda356e6d22706b706ca5b7e 2013-09-22 12:34:08 ....A 2270 Virusshare.00101/HEUR-Trojan.Script.Generic-0f24b184d410fc2f7e8d17ce41b939bf18e4e12ecc2fcdbac1201e5bba735d05 2013-09-22 12:37:12 ....A 81449 Virusshare.00101/HEUR-Trojan.Script.Generic-0f2f3937d4fa1e211e572c8d86cbff2a45d253d7e77cba0b4c228a21c4c4bb3e 2013-09-22 12:34:00 ....A 15943 Virusshare.00101/HEUR-Trojan.Script.Generic-0f749252fbf4c615791a9658a2d43637d2ea44d94c36700e192e1dc44dc9b7d8 2013-09-22 12:37:22 ....A 9225 Virusshare.00101/HEUR-Trojan.Script.Generic-0fd49e79f30d187793c97b34a20735bb39fe86a3671ad67688b2f342b900e562 2013-09-22 12:32:12 ....A 999 Virusshare.00101/HEUR-Trojan.Script.Generic-0fdc52b53bcfadcdbff84e1a3d77c8b69096735977b96cca3303f6d65a6f4a98 2013-09-22 12:25:18 ....A 26319 Virusshare.00101/HEUR-Trojan.Script.Generic-106eed2de16dcc224dc19f1454fc034ae7d8cc3154a2f09aebe64973c40da8d8 2013-09-22 11:57:54 ....A 14850 Virusshare.00101/HEUR-Trojan.Script.Generic-10891f18216ab23143a21f70e9f8b71884a83875b8fc5f4a0d2a3db92c1b297b 2013-09-22 11:43:38 ....A 4534 Virusshare.00101/HEUR-Trojan.Script.Generic-10d02c42a59de795c493893d5e697efe9870b813735fedd0a6d7c49b3da4a3a8 2013-09-22 12:38:02 ....A 18180 Virusshare.00101/HEUR-Trojan.Script.Generic-10d903647cccb44997b02382b9e3a84d4223b8ac8261222e640f59245c1ea72c 2013-09-22 12:05:04 ....A 14391 Virusshare.00101/HEUR-Trojan.Script.Generic-1171b7a365d1e245d015bca1c0558fab4a537f1e495aaf80c6705990059956d6 2013-09-22 12:25:22 ....A 64852 Virusshare.00101/HEUR-Trojan.Script.Generic-119783482471e7e7cc124c87da711633fcb97c89555a76bc61d0093816eb1d81 2013-09-22 12:45:50 ....A 11333 Virusshare.00101/HEUR-Trojan.Script.Generic-11b4fa054818d6aa2bff75e783846ff40df526b440364627487ba7cba2a8941e 2013-09-22 12:46:00 ....A 4707 Virusshare.00101/HEUR-Trojan.Script.Generic-11f0dd0185d87a5078c62d202f99fc44a6c6eb69bccc33b51b8ccc5be4d22c90 2013-09-22 12:00:56 ....A 19304 Virusshare.00101/HEUR-Trojan.Script.Generic-1205cd42e7bd5c73e7a53e86045e7fb82a766afe3e6a3b23a38ff9d76595caba 2013-09-22 12:45:06 ....A 16293 Virusshare.00101/HEUR-Trojan.Script.Generic-1284efe9e1592518bb5a397981160e2453a2edda82af8ef9cb3ebc4bf9ad2c84 2013-09-22 11:45:54 ....A 77029 Virusshare.00101/HEUR-Trojan.Script.Generic-12bf91eb167da9618396fe2764db8c102fbdfca0371e6deceed884b80efd4a65 2013-09-22 12:16:00 ....A 21692 Virusshare.00101/HEUR-Trojan.Script.Generic-13009bb1a2a1fa1bd4f616c008cfa73be587761b77002bfb3de5f20d1f544717 2013-09-22 12:12:46 ....A 79863 Virusshare.00101/HEUR-Trojan.Script.Generic-1324b5e81ef86cc0bcc1e1b7606c7d343890b7e531d28291b3e438d2a32cff33 2013-09-22 11:46:34 ....A 63878 Virusshare.00101/HEUR-Trojan.Script.Generic-133047601fe40a4f388cfb24f62e3d94b6f6a750ad9f41b314683f5e75f70444 2013-09-22 12:39:04 ....A 16187 Virusshare.00101/HEUR-Trojan.Script.Generic-133c5f68ffe7dbb9aad2dc8b6e5d3026294b6c1b1402e1fec8b11466f7055f6a 2013-09-22 12:32:14 ....A 1661 Virusshare.00101/HEUR-Trojan.Script.Generic-13589416948a0b3e3b8e03961823845e57a2cff88c2ecab772b6854d4675e782 2013-09-22 12:36:52 ....A 31423 Virusshare.00101/HEUR-Trojan.Script.Generic-13c6a71aebe7856273b5853b35c681aa54a251178d2cc82d07431c988a5d104d 2013-09-22 12:13:22 ....A 20881 Virusshare.00101/HEUR-Trojan.Script.Generic-13cda092d1a681f2b0d1fcbc1480cdf2557cdba231a5c31b68550562826c422a 2013-09-22 12:02:26 ....A 49964 Virusshare.00101/HEUR-Trojan.Script.Generic-14194571bd45c5641281886c1b4b6a72bb820458b6a1418797e66e28058b2622 2013-09-22 12:10:02 ....A 31408 Virusshare.00101/HEUR-Trojan.Script.Generic-147779180afad0cefe3c45d54ca28851e3afab124e1f54ed06e5a7d707206d01 2013-09-22 12:13:48 ....A 42908 Virusshare.00101/HEUR-Trojan.Script.Generic-14a6e9aeef83e0f97238dc5dcfd3bd1ee16bbfa6e61a392a9f1852ae8882ae17 2013-09-22 12:08:12 ....A 39653 Virusshare.00101/HEUR-Trojan.Script.Generic-15cf8b4175c59865394770d0a19bd28e0ebc5835d44832d03e87f3755dc759c9 2013-09-22 12:37:44 ....A 11055 Virusshare.00101/HEUR-Trojan.Script.Generic-15f91cc6d237f9b12169e1e9c9298be042c80291087ad0fa54f6a774dc67fb26 2013-09-22 12:21:20 ....A 50516 Virusshare.00101/HEUR-Trojan.Script.Generic-160166601111fe98b0f10045682704558f404f37d9c801a2b2b943fdafc7ddf4 2013-09-22 12:43:22 ....A 29838 Virusshare.00101/HEUR-Trojan.Script.Generic-16244155419aad8af77b222ede7ebd428a3326394e7d8732f38f87ee29473d82 2013-09-22 12:34:28 ....A 13036 Virusshare.00101/HEUR-Trojan.Script.Generic-1626c9105f2d5e1a173a37ae522df705c790d087a974dae21ff909992b28eab4 2013-09-22 12:15:58 ....A 221793 Virusshare.00101/HEUR-Trojan.Script.Generic-1666e6e5b4ae220b26e3c77d8f10a3168da4fc71c18ba2c2ca8083afdda8c961 2013-09-22 12:40:54 ....A 40335 Virusshare.00101/HEUR-Trojan.Script.Generic-166c988612f74edb55740de26010096f884219fc43ebbaac027bbfd4cd58a1c4 2013-09-22 12:47:46 ....A 2171 Virusshare.00101/HEUR-Trojan.Script.Generic-168ee970c4c3b0fa1a0f80e20f34099eadb5370607dff4e8c8f26225191a1d43 2013-09-22 12:39:52 ....A 9934 Virusshare.00101/HEUR-Trojan.Script.Generic-16b0b664fa5f06c1806ec10d3d822c8f4dc8b30e46d771de78189fff2ff8766d 2013-09-22 12:44:08 ....A 1587 Virusshare.00101/HEUR-Trojan.Script.Generic-16c146d84e8e6e8a934382731613ece5f08fba0e5edbecf980ddd433ec7fb562 2013-09-22 12:30:22 ....A 64830 Virusshare.00101/HEUR-Trojan.Script.Generic-16ca943818f64691a291164f7c71746e1609280c7fb9ca72599afab637f083c7 2013-09-22 12:21:24 ....A 16439 Virusshare.00101/HEUR-Trojan.Script.Generic-16cd9d1a1a3a97e1530325d453bc244e2da6e42d83e5c348c58fe2b95f2c3ca5 2013-09-22 11:46:16 ....A 5748 Virusshare.00101/HEUR-Trojan.Script.Generic-1782aba0fa28c4057c7f0fd7c4dc689c97cb145f1fa5a7f59df1ca69fc8109e7 2013-09-22 11:41:44 ....A 49509 Virusshare.00101/HEUR-Trojan.Script.Generic-178fdbb4f36c039b0b8b261d0a030fc71353c14e265515dbc691dbe28c9ebbfb 2013-09-22 12:11:10 ....A 24689 Virusshare.00101/HEUR-Trojan.Script.Generic-1796db5d744b95305ade3e158336a5078bb79d038a37a53178d2a53082460766 2013-09-22 12:36:10 ....A 27429 Virusshare.00101/HEUR-Trojan.Script.Generic-17f49b476ff333d612d5f3fa91dc9ebaa27b3c07cb1540943a116caa5e7dbd36 2013-09-22 11:44:18 ....A 12708 Virusshare.00101/HEUR-Trojan.Script.Generic-1804c2eaffaa197668b7c99491cd68f459a661da16b4f65a117b2ac5671522a8 2013-09-22 12:52:20 ....A 16079 Virusshare.00101/HEUR-Trojan.Script.Generic-182c34a2a5e6e779db6236074844e699223b36031a2f1e0976529a4ffa226b35 2013-09-22 12:19:56 ....A 8525 Virusshare.00101/HEUR-Trojan.Script.Generic-1899b759e0c0eed3535b9c391f52f06f11fcc51e41865a12ac7968cc48548aae 2013-09-22 11:49:06 ....A 57986 Virusshare.00101/HEUR-Trojan.Script.Generic-18c230c09f738cb607bea865c1253d865d6ff25557fed8eb691fdd69a0c904b5 2013-09-22 12:51:54 ....A 21418 Virusshare.00101/HEUR-Trojan.Script.Generic-18e14a7e7e831575d8fc1ce86f779300fdf0b097993b00af051058496be58e38 2013-09-22 12:09:48 ....A 62857 Virusshare.00101/HEUR-Trojan.Script.Generic-18fbcb627442b1692c5122fa57a76b0f0a842879d283f66d7e32dde22a83ca84 2013-09-22 12:31:26 ....A 14268 Virusshare.00101/HEUR-Trojan.Script.Generic-1958f4898781b1c50fad3906797c4fcabe88c6b944f07320c079b687a8710863 2013-09-22 12:19:02 ....A 52085 Virusshare.00101/HEUR-Trojan.Script.Generic-19fc38df8e348d56e5267f0da67ada80631a807f16dd57795af54e65f8b6337f 2013-09-22 12:50:26 ....A 19308 Virusshare.00101/HEUR-Trojan.Script.Generic-1a453f31f9f83d60d603e90c45b5a5570af70d4a117147d4672f2b0ee37c9dab 2013-09-22 12:37:28 ....A 89996 Virusshare.00101/HEUR-Trojan.Script.Generic-1a542ac4bf254e46f468045eaaa27e33fee2453ece8820ab340cfd83289be6a9 2013-09-22 12:43:08 ....A 47841 Virusshare.00101/HEUR-Trojan.Script.Generic-1a67017e28d37f6e9e96f65416bde99a60ce1e6ee42def57a49f442dbfa8df51 2013-09-22 12:02:18 ....A 57947 Virusshare.00101/HEUR-Trojan.Script.Generic-1a74707613c1c129f5971cb60a944a6b691562aaad7b78a570d2c45e07194eb4 2013-09-22 12:52:16 ....A 27562 Virusshare.00101/HEUR-Trojan.Script.Generic-1aa8814bc4aa292ebee77f9c05bd857f07389e876d79f394b627ad8d8deecfd6 2013-09-22 12:22:36 ....A 24549 Virusshare.00101/HEUR-Trojan.Script.Generic-1aac6a98b925934601601926164aa13d3f4ef0b29d8e278b94b96fb1bb06eece 2013-09-22 12:10:14 ....A 26602 Virusshare.00101/HEUR-Trojan.Script.Generic-1ac19ec08766d9977e6cb3a66656ed5bee83104a0bb9852a8bc197b5b96c8eab 2013-09-22 12:39:52 ....A 45005 Virusshare.00101/HEUR-Trojan.Script.Generic-1aee0591f2c569e558bc112bd156e2e1b479c8171d0d0ee037c8787118dc30bf 2013-09-22 11:55:46 ....A 644 Virusshare.00101/HEUR-Trojan.Script.Generic-1afa31d7c9b5ea0f8cd30a3488268caa74eb0a9438721fcda42138910f9a54fb 2013-09-22 12:49:32 ....A 4506 Virusshare.00101/HEUR-Trojan.Script.Generic-1afc19a20477d27a27757802ef7cca243a5755d153053923460acd74de38a19e 2013-09-22 11:53:56 ....A 110902 Virusshare.00101/HEUR-Trojan.Script.Generic-1b09755ce683cac879b85c886b8ac3f036be49bbed2711bf744652a1f5a3e9b6 2013-09-22 12:06:28 ....A 10654 Virusshare.00101/HEUR-Trojan.Script.Generic-1c3e84e5c2b8991709a27e20cf601eb9c8baa06e4b04eea15708e8b6fbe9c541 2013-09-22 12:11:00 ....A 7290 Virusshare.00101/HEUR-Trojan.Script.Generic-1c5a7ad4d98672080cf3791e7ae4bb4887bb97a1e150721b260de62a990214a0 2013-09-22 12:11:08 ....A 21361 Virusshare.00101/HEUR-Trojan.Script.Generic-1c5ee554324b8e809da23390043ac665dc5f4d2110b7fc6c3d43572bb6184800 2013-09-22 12:35:50 ....A 32597 Virusshare.00101/HEUR-Trojan.Script.Generic-1cbec3cd775622a57496fa42d1fe9d6ac7b7a9fb0997ddd2bc3374888a0bd6e7 2013-09-22 12:50:16 ....A 41658 Virusshare.00101/HEUR-Trojan.Script.Generic-1cf0094e50f5e4fa315ceb6669e1f7ce637b40a4d39c7229a99985e3ba260403 2013-09-22 12:43:14 ....A 451750 Virusshare.00101/HEUR-Trojan.Script.Generic-1cf67edd26a8eec9ea8776541468f78b9c8b7bc4cb682238be74312b24ffc558 2013-09-22 11:57:18 ....A 32076 Virusshare.00101/HEUR-Trojan.Script.Generic-1cfc0171c78fce624081fe1de38f995b4d6c28ea7246e4c47e357d062a0df192 2013-09-22 12:18:24 ....A 17099 Virusshare.00101/HEUR-Trojan.Script.Generic-1d173cdfbbc008ca8fe748d97be860e739af508c9bdedc64422706151cead102 2013-09-22 12:09:54 ....A 100855 Virusshare.00101/HEUR-Trojan.Script.Generic-1d1b8cbf4927c8924b4c4276d4b483ede0614962b90caef9e5c1421be04fa1cb 2013-09-22 12:26:56 ....A 35748 Virusshare.00101/HEUR-Trojan.Script.Generic-1d399c05ab732f27f7c5c1e20175afebca37e935321f8198d66c66d689a6da59 2013-09-22 12:27:08 ....A 1997 Virusshare.00101/HEUR-Trojan.Script.Generic-1d44e66b04caccb17f078578fa7c66cbe050517c0fb34eb6793415e6e101218d 2013-09-22 11:59:18 ....A 98930 Virusshare.00101/HEUR-Trojan.Script.Generic-1d712f7f5f19b47b2a0bb3978d7e6714e167b63ca706fc2a719b1f1d067ba062 2013-09-22 11:43:12 ....A 27807 Virusshare.00101/HEUR-Trojan.Script.Generic-1da9ef8512b44e4dde785fd53b0c7372473beed3f8d59c09852a2f289482a086 2013-09-22 12:16:40 ....A 8104 Virusshare.00101/HEUR-Trojan.Script.Generic-1db1161345db34a75332995e9643b022abce0c180a64f10c166ae7a85b59db0e 2013-09-22 12:38:32 ....A 59635 Virusshare.00101/HEUR-Trojan.Script.Generic-1dfa44f0d7c2ec1e8c721f826766f59e32edf91cf54691702dc6ca15a2458078 2013-09-22 12:01:08 ....A 30009 Virusshare.00101/HEUR-Trojan.Script.Generic-1dfc6c8704059e9b641822f20c7b1fd50417c12b56872fbb50bf38a18324b41b 2013-09-22 12:20:36 ....A 23731 Virusshare.00101/HEUR-Trojan.Script.Generic-1dffc80ab4c884745f3dbddacc26588a3c349f127958a047754b3ed874fbced9 2013-09-22 12:15:42 ....A 95334 Virusshare.00101/HEUR-Trojan.Script.Generic-1e026147bbba902ee308213b5202971d315f54ea0eea2612cc3c4b7d0b768a83 2013-09-22 12:03:42 ....A 15830 Virusshare.00101/HEUR-Trojan.Script.Generic-1e19d5ba680ad990238b00ca79ee4870127d76b4fbc57f5143b196359fd6ea31 2013-09-22 12:41:56 ....A 2940 Virusshare.00101/HEUR-Trojan.Script.Generic-1e1e8bbb061827a9476de9bc7d66cb2f397717b3ed6a195f83d768ca3b4aace8 2013-09-22 12:38:46 ....A 10572 Virusshare.00101/HEUR-Trojan.Script.Generic-1e3a1c2e09cc4915ed67e67fca15b8e3df8431b79669933d56e3cb2506d64807 2013-09-22 12:45:24 ....A 16207 Virusshare.00101/HEUR-Trojan.Script.Generic-1e484c097d3b193eee1021223f87b339de6b5fcdf981a511d32730b9d0258198 2013-09-22 11:43:02 ....A 9738 Virusshare.00101/HEUR-Trojan.Script.Generic-1e71a5962a7d44dc25e01b0736628f5c9a20d0ec6567b6a6b782586c848a2ca8 2013-09-22 12:07:56 ....A 19892 Virusshare.00101/HEUR-Trojan.Script.Generic-1ed8b631434db04e601a0f736eb5d396602a8f64d2ff0325f0a5ad731efbfddc 2013-09-22 12:11:08 ....A 6722 Virusshare.00101/HEUR-Trojan.Script.Generic-1f040a4a171c6f68a6f7c13b1968d7e46ab1ef76db3c51308f7f14369faa6abf 2013-09-22 11:52:50 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-1f35feea8c23dfd770ffcbe6d4dca8c62e23c99f6f09a5e36592b29809be5d15 2013-09-22 12:48:32 ....A 4535 Virusshare.00101/HEUR-Trojan.Script.Generic-1f37a7f9962a78c318fe6822f75a9b922bf4428a92ecd5dccb77d59fecf3a12c 2013-09-22 12:23:34 ....A 16273 Virusshare.00101/HEUR-Trojan.Script.Generic-1f40c87d6c096c31e48e9e60ed2b68ea43802cec360de9d44e2c92c6dfe9a260 2013-09-22 12:26:34 ....A 43770 Virusshare.00101/HEUR-Trojan.Script.Generic-1f62f7723583fa5bb620a08298e69fd72960b9f0199c9dd627ffa06900e5d30b 2013-09-22 11:38:12 ....A 22263 Virusshare.00101/HEUR-Trojan.Script.Generic-1f888af3b60338e3281f94e55a0c80cf6dc693e6150dad9d9ade1f60ed575629 2013-09-22 12:11:02 ....A 2235 Virusshare.00101/HEUR-Trojan.Script.Generic-1f9ea6540cf553ff3267c267b6abd46af098a5870d0bad16408aa7f5135d09e3 2013-09-22 12:35:06 ....A 18009 Virusshare.00101/HEUR-Trojan.Script.Generic-1fc42e08fa3e6c083939412c5cadcb32d0914092de4d91eb66ae471ffcaf6615 2013-09-22 12:39:46 ....A 56839 Virusshare.00101/HEUR-Trojan.Script.Generic-1fd1df1c9a69d17e48451ef2a1cfcbe291726c76243c2e1b51fe2cfb64662b0e 2013-09-22 12:25:12 ....A 2526 Virusshare.00101/HEUR-Trojan.Script.Generic-1ff6eba4ca0062b08ac649812f409d47aaefe2e1a93498d9aa15af6bedbe60e1 2013-09-22 12:28:54 ....A 16461 Virusshare.00101/HEUR-Trojan.Script.Generic-1ffa7fb5e5653ab9703a52c8dab8392caff978ca19e8bb9280c48b05270bd07f 2013-09-22 12:04:44 ....A 24600 Virusshare.00101/HEUR-Trojan.Script.Generic-2000c538da9884e22dc83e8e9ce8ad8d90bab2d07bbcf03471b30bfd1f2167b9 2013-09-22 12:19:10 ....A 16795 Virusshare.00101/HEUR-Trojan.Script.Generic-2029f1a69c0eba474f2d08620421dd18f3bebf8b0770edc3a6c9ad3fca6699eb 2013-09-22 12:45:58 ....A 36049 Virusshare.00101/HEUR-Trojan.Script.Generic-20547b2a49297222cb29183a9d21ae36ede5ad76c148f6371d6c04c9d558116a 2013-09-22 12:22:02 ....A 19990 Virusshare.00101/HEUR-Trojan.Script.Generic-206148254bf1336cd2258fbc3e4d8273b8941fbc05eac62cc6bb4ac2585b1964 2013-09-22 11:38:30 ....A 37942 Virusshare.00101/HEUR-Trojan.Script.Generic-2091ed385b6f4052bbe9a299053a500a39c5fb082f0b9caef65301c7db6d4038 2013-09-22 12:05:08 ....A 18969 Virusshare.00101/HEUR-Trojan.Script.Generic-20bc8d37bf74badf08532ba20a8b0270a3d875e54aeca994ff7fc38f3abdbf75 2013-09-22 12:36:58 ....A 25887 Virusshare.00101/HEUR-Trojan.Script.Generic-20bfab9286c1054496d1d3cb00ec06d0621d97951c2a418ebba500ca34239360 2013-09-22 12:39:14 ....A 24511 Virusshare.00101/HEUR-Trojan.Script.Generic-20d9ac6ff1b72395030a74b5c33c9749c8b911bf9e109586c0267de5be65a905 2013-09-22 11:46:04 ....A 1140 Virusshare.00101/HEUR-Trojan.Script.Generic-20fd788e5f93e75cea158740999558c4530893dcf3fda246d263502e657b0e17 2013-09-22 12:26:26 ....A 40075 Virusshare.00101/HEUR-Trojan.Script.Generic-2146191361d3e4813dd76c65c060b829e3f3412f4b16e1a690a952ec9008b6ad 2013-09-22 12:34:44 ....A 32259 Virusshare.00101/HEUR-Trojan.Script.Generic-217715f198cc9bd6caa2c42b32c27ce79a87c2832d928b62d17303d7e880e64d 2013-09-22 11:47:44 ....A 17251 Virusshare.00101/HEUR-Trojan.Script.Generic-21c8cb47850b1721a8e0660f4155e9422d1c759a46bbee1416becb158bc1bb77 2013-09-22 12:42:08 ....A 27015 Virusshare.00101/HEUR-Trojan.Script.Generic-21e3c5b7486406435cc390a489a734717707cffe754f2190636de8a1aa665cda 2013-09-22 11:38:10 ....A 44297 Virusshare.00101/HEUR-Trojan.Script.Generic-21f65dfc067fc3b29f89049d91d05fec5e8d8d35e43391a4ed2c205bff4cb097 2013-09-22 12:02:00 ....A 10322 Virusshare.00101/HEUR-Trojan.Script.Generic-226f666f20f84788df2f42138735e62d4e72c1ee5b458407b31cb59fb9cd7705 2013-09-22 12:40:42 ....A 28295 Virusshare.00101/HEUR-Trojan.Script.Generic-22c22e2dd5b0166fdbf763456ce922d4f43d2683ec9143afe0842d091a49b5d9 2013-09-22 12:29:44 ....A 16164 Virusshare.00101/HEUR-Trojan.Script.Generic-234fb3a5561aecc21072f5f7b968445e1f05738def356a9b8ac199276cac36d6 2013-09-22 12:39:48 ....A 144 Virusshare.00101/HEUR-Trojan.Script.Generic-23593183412eba2c5257523caf34d694e4fdf28a27b4f7a73caa47fe5c4d4177 2013-09-22 11:44:26 ....A 25702 Virusshare.00101/HEUR-Trojan.Script.Generic-239f5da354f2bdb7e8eaa774d4a2a9526ee74511924a88d75a8584c217040738 2013-09-22 12:35:34 ....A 4125 Virusshare.00101/HEUR-Trojan.Script.Generic-23a1a1d60a585cebfc8fb626bb05eeb69d5d300d53e562fed40ae6f2fa9e05a9 2013-09-22 11:45:56 ....A 32630 Virusshare.00101/HEUR-Trojan.Script.Generic-23bc69404f66f0d4d667ab94a2452477b99d0a0cba024674c9159f7de1bc0e40 2013-09-22 12:25:14 ....A 48652 Virusshare.00101/HEUR-Trojan.Script.Generic-23c763b32388846e9d750fc01d03b4a810ababb1f72d7ce752442c63dd967e65 2013-09-22 11:44:26 ....A 40739 Virusshare.00101/HEUR-Trojan.Script.Generic-244b241ffe4638430096b8fc43ac0aa4697d05182aa179d6c876571a09d6f8e1 2013-09-22 12:36:18 ....A 281 Virusshare.00101/HEUR-Trojan.Script.Generic-245efc1b753a80ff99291e8a1a34c39736b26b9a0f50f64b39fa8e4a015f1181 2013-09-22 12:20:24 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-250b5962f803ecb2a4fc9ae8b13aef6b7b189ac82cb714297d0ac944a641491f 2013-09-22 12:43:30 ....A 43943 Virusshare.00101/HEUR-Trojan.Script.Generic-250f7e310be92895afca903bd8ac1fe7c81592fab524c7bc6e9ce51e774b60e6 2013-09-22 12:48:14 ....A 23191 Virusshare.00101/HEUR-Trojan.Script.Generic-253f54cb0ee78aa2985154b2c151f9280ea79096696e168971c2b5992640ff67 2013-09-22 11:57:42 ....A 22819 Virusshare.00101/HEUR-Trojan.Script.Generic-25497413f7eb292061372a0f82d5f8a721df1ea10235a343b685b955e069e328 2013-09-22 12:08:04 ....A 23131 Virusshare.00101/HEUR-Trojan.Script.Generic-254b5c8de55113d86333835ca5b2fe49930f2d89d760d247dd1d71b6d92f297f 2013-09-22 12:42:14 ....A 94693 Virusshare.00101/HEUR-Trojan.Script.Generic-256888a6c2938a596b97e47d93a343cb56c66eb9c0409e4556e3cdbd55d04a93 2013-09-22 12:20:44 ....A 17419 Virusshare.00101/HEUR-Trojan.Script.Generic-258a5e3050712eee8d3ea6b15e47b9e1cfa8abbeebb4642742aafe57df4d98b7 2013-09-22 12:51:20 ....A 19243 Virusshare.00101/HEUR-Trojan.Script.Generic-260440c96f3589c26566724eea709680b7508b1063fb448df79da936e0a3e4bd 2013-09-22 12:39:54 ....A 24419 Virusshare.00101/HEUR-Trojan.Script.Generic-264f6d51e24431fd967dc21c73e6ad5d003f63813ba90a90dcb2420d744d7e7f 2013-09-22 12:23:52 ....A 27404 Virusshare.00101/HEUR-Trojan.Script.Generic-26757bbeb45cc53585a582745373f49590762cc5eed5bbe57c6061761b28ae52 2013-09-22 12:35:52 ....A 6956 Virusshare.00101/HEUR-Trojan.Script.Generic-26be1f28b1e5cb68b8025b7c6bc7cc7969f704fc02da2b2cee16e0abd9991dc7 2013-09-22 12:28:44 ....A 29306 Virusshare.00101/HEUR-Trojan.Script.Generic-26d4b0254ccefae26d39b6d935cdf3d7f1c03861a0d88630f28e0bbe00b3471e 2013-09-22 11:59:40 ....A 47585 Virusshare.00101/HEUR-Trojan.Script.Generic-26fe7875ae14b02de67da59d52d20e6b9cfdd85562844ffa8279165ceabc192f 2013-09-22 12:51:54 ....A 15377 Virusshare.00101/HEUR-Trojan.Script.Generic-273d808361a8034eb8a482d010a6b1be83509aefbdc8cf28b443dcf254643281 2013-09-22 12:49:20 ....A 49195 Virusshare.00101/HEUR-Trojan.Script.Generic-274408ecc6ea3dd386ab69867b906765b0c10a3943826b5551674cc0b1e80d81 2013-09-22 12:06:18 ....A 50975 Virusshare.00101/HEUR-Trojan.Script.Generic-279b8b1b93f98f04d1e11f7b8bcef7e6991b15f0004151ae8d250994711fb099 2013-09-22 12:25:40 ....A 22092 Virusshare.00101/HEUR-Trojan.Script.Generic-28067495d256b7e9f625c2048b99353c136fc4738aa72c0ae2b5422de3de2bf5 2013-09-22 12:39:34 ....A 2953 Virusshare.00101/HEUR-Trojan.Script.Generic-2824201ca25900f518238fcaa975f140454e338cc70f74dcf5691699dd6bea58 2013-09-22 12:02:14 ....A 115559 Virusshare.00101/HEUR-Trojan.Script.Generic-2831b21354f513646db4f5a3cc678828e9197324ab2509695e01c4ab2b96c038 2013-09-22 12:50:18 ....A 959 Virusshare.00101/HEUR-Trojan.Script.Generic-286455c01fd1bf684b021ebb66164c6d1bd9bf18e30ef2b7d7ed2b74b319a21c 2013-09-22 12:44:46 ....A 16919 Virusshare.00101/HEUR-Trojan.Script.Generic-290c620e32dca1b2a36e2814695e0847d89aaa739fb070588c71cb22e7f2da41 2013-09-22 12:26:24 ....A 25761 Virusshare.00101/HEUR-Trojan.Script.Generic-2929767b853b8f081c99c2cda6f764a5df732c86c6481547caae7a5d3d014805 2013-09-22 12:42:00 ....A 58414 Virusshare.00101/HEUR-Trojan.Script.Generic-2a296015082478b12f47b92a3330db92b06a6ff564016d46097b9245b5eb063f 2013-09-22 12:51:22 ....A 18595 Virusshare.00101/HEUR-Trojan.Script.Generic-2af8c6abac237617f7e4a39468acd253b16c41ef3256654d2cc8f48928a9bc4b 2013-09-22 11:56:04 ....A 38328 Virusshare.00101/HEUR-Trojan.Script.Generic-2b48598cb5de3f5617702cba94d644d7f27474ac434e221c81a512555be8eeac 2013-09-22 11:44:40 ....A 29331 Virusshare.00101/HEUR-Trojan.Script.Generic-2b566648b62958d4ad941e7fc3cf856a0fdfeb5e8127103cb17dacc5fcca0e05 2013-09-22 12:07:36 ....A 36013 Virusshare.00101/HEUR-Trojan.Script.Generic-2b6f8b4a7e57188a1b090174f62860df7db51873ac766788ffe3e197e7a79359 2013-09-22 12:36:30 ....A 16427 Virusshare.00101/HEUR-Trojan.Script.Generic-2bfd89a987e8477235f6ac5fd15413447684d70789869d32d79cd496b198b29a 2013-09-22 12:06:38 ....A 47512 Virusshare.00101/HEUR-Trojan.Script.Generic-2c4ca7d22a50fe197501967f85b08edbefa37e0c9b5fcf00574d0b91f2c0f2c2 2013-09-22 12:12:42 ....A 26975 Virusshare.00101/HEUR-Trojan.Script.Generic-2c51815d9f7b39b3c3b2ee43dfd4861ff6921307ecbfcd3c7c077f9c6498f3a7 2013-09-22 12:33:42 ....A 136809 Virusshare.00101/HEUR-Trojan.Script.Generic-2cdc78ce7ae5c10cbc4ec8a107a8a4e20c30717aad9b19251be7a8261c5f06ca 2013-09-22 11:51:54 ....A 50846 Virusshare.00101/HEUR-Trojan.Script.Generic-2d0c39820ed9b0dbc6e2d1fd01251721b5fd8f589bbf9cf4453dfa08f951bd6b 2013-09-22 11:54:02 ....A 56552 Virusshare.00101/HEUR-Trojan.Script.Generic-2d6b89414e982227eb235fbaf8fcc21e4aa99a14a1a72f05e94e9328153fa64d 2013-09-22 11:55:44 ....A 11494 Virusshare.00101/HEUR-Trojan.Script.Generic-2d9de4f2470a35d0958e88085daaa427b0cc2e9ee437e91ec5db9830abaf13c7 2013-09-22 11:53:14 ....A 4522 Virusshare.00101/HEUR-Trojan.Script.Generic-2dbefc35ada5320e61cd53a31b76c613d512ac489f5cbcc8646515b8def27a84 2013-09-22 12:21:54 ....A 70312 Virusshare.00101/HEUR-Trojan.Script.Generic-2dc8f753457a9323b10122bd9d1aacb1b2e3340290095441b690afb01a8ee7d2 2013-09-22 12:38:48 ....A 5922 Virusshare.00101/HEUR-Trojan.Script.Generic-2dd96dad950d55fcebc604fbe94689ccfde90e2eb5c7adb0037a773bbcfd9a3c 2013-09-22 11:59:08 ....A 12434 Virusshare.00101/HEUR-Trojan.Script.Generic-2df49f08aa13d9f5c0c976614bf6effa3d62a63b107d22b7ba5132078ccbe118 2013-09-22 12:44:26 ....A 58280 Virusshare.00101/HEUR-Trojan.Script.Generic-2e17fb2932b827557b55fbcc7b062c54fb2a74e2c06e8303e66cd54a8078182f 2013-09-22 12:51:46 ....A 27289 Virusshare.00101/HEUR-Trojan.Script.Generic-2e4d65fa5638a6e9a892867fca138b26de819d5e9b0b450460402d3ccf5ce225 2013-09-22 11:49:24 ....A 4533 Virusshare.00101/HEUR-Trojan.Script.Generic-2e57ce0eb49bd777cf58ed1bb99f865d4283fa8201ba3990a4888fa1b8d07fb2 2013-09-22 12:40:32 ....A 50989 Virusshare.00101/HEUR-Trojan.Script.Generic-2f4897d311677ed4b3e88684255a51561ffc7ca06885f94cc81931d80f636a17 2013-09-22 12:21:08 ....A 227118 Virusshare.00101/HEUR-Trojan.Script.Generic-2f4ebbf3ca9edafa40c4b9899f599e76ac6471f3e52610a33168b21acfef7890 2013-09-22 12:26:34 ....A 169645 Virusshare.00101/HEUR-Trojan.Script.Generic-2f632729b3a8596bbadacc45813b5c2111bf48acb140fda650e659f6ea718fad 2013-09-22 12:32:28 ....A 53976 Virusshare.00101/HEUR-Trojan.Script.Generic-2f9c6dde1d8a05de838930b70cc7f84c9d2733d66ff87a72a02e77ccb524c2a3 2013-09-22 11:43:14 ....A 58089 Virusshare.00101/HEUR-Trojan.Script.Generic-2fa07d577216aa3eeccbc944bbda44946a90c1546c5e8e3d4a812eaa10fa7124 2013-09-22 12:48:32 ....A 104959 Virusshare.00101/HEUR-Trojan.Script.Generic-2fbab42580835c84015a1464e509396b895a5047827f2db75095af721db1d6da 2013-09-22 11:44:08 ....A 71177 Virusshare.00101/HEUR-Trojan.Script.Generic-2ffad2171223302b14473b957a842fa6c8a0bcb50b65519b5d3ac2f7664bc49c 2013-09-22 12:09:38 ....A 19954 Virusshare.00101/HEUR-Trojan.Script.Generic-303e836e6a122221105cc62f620851e9051cef875c83163d653f05273e10d772 2013-09-22 12:32:16 ....A 19519 Virusshare.00101/HEUR-Trojan.Script.Generic-305c135d80ab520b8272e43134cb0cddf4fc01cd7f17c9f024e7a862cb0535cb 2013-09-22 12:40:22 ....A 3145 Virusshare.00101/HEUR-Trojan.Script.Generic-306bd2286808884b22c5e416e4ca897627ef6203df09b09943cccf157031d439 2013-09-22 12:17:02 ....A 30521 Virusshare.00101/HEUR-Trojan.Script.Generic-307de53fcb0a6717d7346f89992c4976b32e9ca56a418aa993daa41e24f6c4b0 2013-09-22 11:43:26 ....A 100868 Virusshare.00101/HEUR-Trojan.Script.Generic-30f925d1319ee9f42ff5570dfb40c0e96bb218efba5e59f99410dec46da3887b 2013-09-22 12:32:42 ....A 54675 Virusshare.00101/HEUR-Trojan.Script.Generic-3110156ab6076a803efc089bbf90a715862110bdc25e8ca4cd1e019813b269f9 2013-09-22 11:37:02 ....A 6977 Virusshare.00101/HEUR-Trojan.Script.Generic-3127c47828b13b3d4a3eea4c85e7d1fb29380c18955756b5d1e29acefc0585e2 2013-09-22 12:05:48 ....A 4531 Virusshare.00101/HEUR-Trojan.Script.Generic-313367b5fc0bf2eacedc8aa2905f5ee89b83ff01af77d61ff7a2552b7eee03a7 2013-09-22 12:51:22 ....A 89612 Virusshare.00101/HEUR-Trojan.Script.Generic-3146caf3b73a5697737101ccb5d2fc79f8ea13c6ad94199dc44b32ff47846429 2013-09-22 12:19:52 ....A 17725 Virusshare.00101/HEUR-Trojan.Script.Generic-318a2c22d15855bd62d621c2953f84053e653a72d648787f8f70776d01a58a25 2013-09-22 12:43:48 ....A 82661 Virusshare.00101/HEUR-Trojan.Script.Generic-31a3826a06d0666bdb19d6da89fd2d12a1f0a3270063caccf0232929886bc2d3 2013-09-22 11:47:56 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-31ae55853a922f95153a94498ced32198d48123a65f88f5dc628f4f7c02a226c 2013-09-22 12:33:46 ....A 21399 Virusshare.00101/HEUR-Trojan.Script.Generic-31ff49532bf416fed1d2d02e31f2c3fc11214e67f08a6c683697eb9ad7970d28 2013-09-22 12:19:52 ....A 66442 Virusshare.00101/HEUR-Trojan.Script.Generic-326dc8406e2642f43431faf74694d55ebc25c74549ca9bea29689f8da593a317 2013-09-22 12:11:14 ....A 34839 Virusshare.00101/HEUR-Trojan.Script.Generic-328f20c916c03d9a6e4e5ca206d5f6cf9a9b6da897be2d4033a841d14d187882 2013-09-22 12:32:04 ....A 7497 Virusshare.00101/HEUR-Trojan.Script.Generic-329b36574c31d9204bf974346b08d5c503bb370e895557c1d0b939bd22eb3a3b 2013-09-22 11:53:08 ....A 4536 Virusshare.00101/HEUR-Trojan.Script.Generic-32a3e07cbb7bd01c0b842494d35a31c1d73dee91d9e6df386ee96b716160dc97 2013-09-22 12:47:58 ....A 21580 Virusshare.00101/HEUR-Trojan.Script.Generic-32c797fb83e7d8afbf6f6cf6486ac1ed3c1ab3ceae630204478f50a143ffc465 2013-09-22 12:09:36 ....A 68421 Virusshare.00101/HEUR-Trojan.Script.Generic-32d56ed1d2c67e7029fcd21f4d3b9ef7250e927817f2e45b0010866a5ac76f63 2013-09-22 11:49:24 ....A 32266 Virusshare.00101/HEUR-Trojan.Script.Generic-32e17e2a459ccd9a5a04b4b9d02f2b1f622a40cc9220795b9fb538e9b65f11d1 2013-09-22 12:44:54 ....A 121287 Virusshare.00101/HEUR-Trojan.Script.Generic-3304695154a103a0c70532f4122445b5a6a72db3bc36850e67cc0e61b4de370d 2013-09-22 12:28:10 ....A 16257 Virusshare.00101/HEUR-Trojan.Script.Generic-339052bc697abee82a0ec81196b3e6fe5bbc17782e358b0c2eac81136e9a20ef 2013-09-22 11:39:50 ....A 27987 Virusshare.00101/HEUR-Trojan.Script.Generic-33bf63cf2249265c9d3ab440d12943fed7c814a84b7ef248036ce462344b75e7 2013-09-22 12:10:10 ....A 47585 Virusshare.00101/HEUR-Trojan.Script.Generic-34af6cd6c782da8a2073ae51ff1b6b7e354bb90915e6e3cca712215c896d8235 2013-09-22 11:37:06 ....A 22633 Virusshare.00101/HEUR-Trojan.Script.Generic-34b314b8e9c58941ec566bc0f043a312a99621feb753d0e7be67862dd3713e6b 2013-09-22 12:21:16 ....A 12450 Virusshare.00101/HEUR-Trojan.Script.Generic-34f30f0a8426fd10084d1815e72717b4b4961875b8ea77925067386a721bc165 2013-09-22 12:31:14 ....A 15173 Virusshare.00101/HEUR-Trojan.Script.Generic-34fe9a8d50fe46601f966d6fbcc6196f359ff2479eb66165b0e990e45015c64b 2013-09-22 12:50:46 ....A 16340 Virusshare.00101/HEUR-Trojan.Script.Generic-358c65ca4003cf85b009a1a38eea15ce98f55a85cde6bf224fc2699bcf3ecd13 2013-09-22 12:06:16 ....A 41148 Virusshare.00101/HEUR-Trojan.Script.Generic-358d3549c47b15704753bf6b0b8c7781e12930fc7d08fb595cd178e879615a12 2013-09-22 12:20:22 ....A 27547 Virusshare.00101/HEUR-Trojan.Script.Generic-35d50bd5b7a4aa19ee51d697d052b6250595233106c21f099f65c10370c7f0c8 2013-09-22 12:23:10 ....A 85464 Virusshare.00101/HEUR-Trojan.Script.Generic-35dd9849389eb65d6decc2995cd2a06cb3bee0915404076cc95f7ac1367bb53c 2013-09-22 12:27:52 ....A 28606 Virusshare.00101/HEUR-Trojan.Script.Generic-35eca8e4eec4f9c0ea8c8722e18d65f217c2af49eb289c3a3f6ef6510861eee6 2013-09-22 11:54:22 ....A 61445 Virusshare.00101/HEUR-Trojan.Script.Generic-360c8e379666c195b5d7f11541b2559ed2461f5023474e466243c8a9658de990 2013-09-22 12:12:20 ....A 9450 Virusshare.00101/HEUR-Trojan.Script.Generic-360e31222345ec582625f71bd59cf4c37bcf9fa851f250f717e234d58314aadf 2013-09-22 12:22:46 ....A 29089 Virusshare.00101/HEUR-Trojan.Script.Generic-3634372581a223a7edad1e614141259c292c4706ca72cedbf876500ae08e3866 2013-09-22 12:31:46 ....A 4833 Virusshare.00101/HEUR-Trojan.Script.Generic-36845190f77e4a151e59a941149f3038d1d4fbfb39f59e9a39103d96d1b4b574 2013-09-22 12:42:12 ....A 16219 Virusshare.00101/HEUR-Trojan.Script.Generic-37587fb13aea255038fe0384f9dc617066c115f0074695889abf8ae6fd31a949 2013-09-22 12:42:52 ....A 16582 Virusshare.00101/HEUR-Trojan.Script.Generic-37a1e2354c37d7378d2466786d017c734d037ded527016c039d7ce4fd1367da6 2013-09-22 11:44:42 ....A 14099 Virusshare.00101/HEUR-Trojan.Script.Generic-37ad9405c9d4bd18433478334598ba13e3b4d867d7910bc7b7a581249409e6a8 2013-09-22 12:35:52 ....A 11820 Virusshare.00101/HEUR-Trojan.Script.Generic-37e86a1f0556379607e71971e2ab1a15e45e429f38c0b30ee851df87e1463a67 2013-09-22 12:32:10 ....A 19435 Virusshare.00101/HEUR-Trojan.Script.Generic-38c30c50583a9550e75ad94d21f1422dff9d6fb1335141635101546accfc2d27 2013-09-22 12:36:30 ....A 15914 Virusshare.00101/HEUR-Trojan.Script.Generic-38d167a2de64bf9cbabcb6a8b12b71d447e3452c0a6cfa8adf5def673e7ae43c 2013-09-22 12:43:04 ....A 16684 Virusshare.00101/HEUR-Trojan.Script.Generic-38eb1e3be2db335ec900e2adf247cba65f831ba6cf910826f5e23f0cbd3fe36c 2013-09-22 11:46:12 ....A 23500 Virusshare.00101/HEUR-Trojan.Script.Generic-38f6ebaace5c22d69a98b57f87603d1d6f32d2b6fd34aadc51bda9665803f641 2013-09-22 11:38:08 ....A 91501 Virusshare.00101/HEUR-Trojan.Script.Generic-38fbdd8e7585ee0bb50c9057e727e625b6bfe069cdd398f99d901ac51645018c 2013-09-22 12:06:36 ....A 119948 Virusshare.00101/HEUR-Trojan.Script.Generic-390a212319f609150fd09cba81cf4e6fdb4b497229c6ca915d3b926eb3b14983 2013-09-22 12:24:34 ....A 8119 Virusshare.00101/HEUR-Trojan.Script.Generic-39419cfa4767b37eef6efa7071f0811aba51fbdc2758745fba46c8335a87283e 2013-09-22 11:36:26 ....A 739 Virusshare.00101/HEUR-Trojan.Script.Generic-3987ab502526a2021ff78eb141a0b56dabbcb2b1ef9c25c5be9633e46537bacd 2013-09-22 12:16:58 ....A 30682 Virusshare.00101/HEUR-Trojan.Script.Generic-3a0fa5f0290594cc7004555429d35e4d1404afccff8acf1afa71223d1999c7ec 2013-09-22 12:12:20 ....A 37167 Virusshare.00101/HEUR-Trojan.Script.Generic-3a3d98606f8069b5c2a5529602fdf26db320525df608ca3e48766d614e4dd74b 2013-09-22 12:03:56 ....A 50885 Virusshare.00101/HEUR-Trojan.Script.Generic-3ab0708dd78f0ca2fa2c78f79ff8f933477079bc07705a89734c22e5e13e18bb 2013-09-22 11:36:02 ....A 22582 Virusshare.00101/HEUR-Trojan.Script.Generic-3adca204cf43483ca535671d581e9cc4081913bf0168565efeaa01e1bffcd1ab 2013-09-22 11:59:40 ....A 6264 Virusshare.00101/HEUR-Trojan.Script.Generic-3b15131dd32eeee94d04ef88d4e04351ee806c105b9e4767c6ceeb84cde7ed29 2013-09-22 12:34:08 ....A 87448 Virusshare.00101/HEUR-Trojan.Script.Generic-3b3c1a4aee7b686bba19c5d6bff5cf0961096225623962c81a90a02935a8a60a 2013-09-22 11:47:58 ....A 41384 Virusshare.00101/HEUR-Trojan.Script.Generic-3b4ed08f10953308ad4728cd1900793e65533365822c8219da3ddd3c98a87c18 2013-09-22 11:44:54 ....A 45492 Virusshare.00101/HEUR-Trojan.Script.Generic-3b8da1dd59fdfec00555e2d40f7d71c56108fad05be73b1b95456821957cb75b 2013-09-22 12:50:28 ....A 16292 Virusshare.00101/HEUR-Trojan.Script.Generic-3bac0dbad2beef5d99f1708d80667b3d626be5a7fa89a3cdddc0c2ed7fda0f93 2013-09-22 12:52:16 ....A 24125 Virusshare.00101/HEUR-Trojan.Script.Generic-3be208f652324f260aa60ba96cc19737363627136a4da440eb8841a22ca90584 2013-09-22 12:21:20 ....A 39011 Virusshare.00101/HEUR-Trojan.Script.Generic-3c60c594d77cb35a6ec1c8d363bcdefdaee8c5278efccdd8c06982cd8c34ac72 2013-09-22 12:49:20 ....A 16277 Virusshare.00101/HEUR-Trojan.Script.Generic-3ccb59bcd1f0b3c681b8bcb548577d4bb115e49b869e4e56339c994fab7dd835 2013-09-22 12:27:54 ....A 14300 Virusshare.00101/HEUR-Trojan.Script.Generic-3d2db443f4ba772b10cf011986f48be643dbf47208c6504acddfea80c3a67e72 2013-09-22 12:32:38 ....A 40324 Virusshare.00101/HEUR-Trojan.Script.Generic-3d63752cf623260951ce893dc5e2c9a86447e2ff2c767fe990a2fe2ac084123a 2013-09-22 11:41:32 ....A 6812 Virusshare.00101/HEUR-Trojan.Script.Generic-3d7c33250473117f1e99adb7556b36d31a2f83548645b8988405a585dc460c71 2013-09-22 12:01:12 ....A 3161 Virusshare.00101/HEUR-Trojan.Script.Generic-3de14110c05cb43a8b430b0720d29e5186f2ab4099feebaed44996f2ac8e4455 2013-09-22 12:18:58 ....A 16818 Virusshare.00101/HEUR-Trojan.Script.Generic-3df92409223ecbeb3ed8f9ec342757d0043070d111a138de3a55a7265c2655b6 2013-09-22 11:41:40 ....A 114196 Virusshare.00101/HEUR-Trojan.Script.Generic-3e07bbe6473225dbcfb40ab7caef10e5becf35da18e468fb48afc700d690d769 2013-09-22 12:46:26 ....A 16246 Virusshare.00101/HEUR-Trojan.Script.Generic-3e1de6734867ae601547179a32e9de965a788d724ee0795cb76074037e0b98ea 2013-09-22 12:15:44 ....A 101579 Virusshare.00101/HEUR-Trojan.Script.Generic-3e4dd261a0e02c3276a4c319482dd31b62bd6d643a8126d04586858246354cba 2013-09-22 12:33:46 ....A 73 Virusshare.00101/HEUR-Trojan.Script.Generic-3e509c4e8c9d7ae6b7a91b29d25a56c8b5f59953d3fea13b574bd6f9a2e84220 2013-09-22 12:23:42 ....A 16408 Virusshare.00101/HEUR-Trojan.Script.Generic-3ea970ec3373865032e79428656ddacc18f2dd3c5d56a1ff83ba7aaaef808732 2013-09-22 12:29:26 ....A 16324 Virusshare.00101/HEUR-Trojan.Script.Generic-3ec1fe9cf76ff087b3090cbd04bf0ef9544f19dc346f9367e32808acda9a6520 2013-09-22 12:31:10 ....A 12625 Virusshare.00101/HEUR-Trojan.Script.Generic-3f15ea2b23a70a30a03ed254a93a39fd7ff8f493713bbafde921d0136fd26223 2013-09-22 12:01:56 ....A 19722 Virusshare.00101/HEUR-Trojan.Script.Generic-3f5b8c632ec123ae982c0f30053ae1f3434d842507dc85e05a37528f6c62ebeb 2013-09-22 12:37:16 ....A 6273 Virusshare.00101/HEUR-Trojan.Script.Generic-3f5b8c9b74d63dfd3d1bc2bcf02f875d2aa464313214d581b2bd4539c9ca23ba 2013-09-22 12:37:50 ....A 15866 Virusshare.00101/HEUR-Trojan.Script.Generic-3fff1c751381611b59f65a029ed0bc324857a2db8b08ea42dbaa043b8a20c16d 2013-09-22 11:37:22 ....A 44560 Virusshare.00101/HEUR-Trojan.Script.Generic-400c56c8740469978e8ae8e7604cea29b019dcb4ae6c30996c496881ba922ca5 2013-09-22 11:41:50 ....A 41389 Virusshare.00101/HEUR-Trojan.Script.Generic-4019f5860c28057171dad8deacc730615b0c2f78ac164287e9e1d4dd6f46cd9f 2013-09-22 12:13:48 ....A 743 Virusshare.00101/HEUR-Trojan.Script.Generic-403c4fbb1d78ac664ed3945a7c52d3186314ed447215433e73200ad7c2ba0a2a 2013-09-22 11:49:22 ....A 30834 Virusshare.00101/HEUR-Trojan.Script.Generic-403e1bab0907f412f88c87503228716fcee9ef3f21b618efa96f951d02b29ca0 2013-09-22 12:24:00 ....A 51701 Virusshare.00101/HEUR-Trojan.Script.Generic-407e641d24e9cf360a1ce6a1757195d806c457c0ccbbf3916c7b1e4681ca6130 2013-09-22 12:52:02 ....A 36184 Virusshare.00101/HEUR-Trojan.Script.Generic-407fac1653aa6f1b8d8c6e25106c108c8218df0ca2e85c2f7eaed47d06592525 2013-09-22 12:21:36 ....A 59644 Virusshare.00101/HEUR-Trojan.Script.Generic-409f7e893a467596a83a988cfc291922f5a8958d0670340ff05c38ae90722d07 2013-09-22 12:44:34 ....A 16094 Virusshare.00101/HEUR-Trojan.Script.Generic-40e75e76e032800b1f38f49ae4f1d23a2acafde4be23cb16c1a62f6b19b8b288 2013-09-22 11:38:34 ....A 1570511 Virusshare.00101/HEUR-Trojan.Script.Generic-40f2c475f423b31fc96d9cf8dc51fe570a561b4b08d0f95e641899b7b62539f0 2013-09-22 12:05:10 ....A 47586 Virusshare.00101/HEUR-Trojan.Script.Generic-4114c23de4a729bc7d466de38cc47359fc6e9659e3362c03c9527759985d2c24 2013-09-22 11:49:14 ....A 33366 Virusshare.00101/HEUR-Trojan.Script.Generic-412ff189f4de0a1e5e3bbd19a04a34d4ae68078bfb9c0469c9ea3f7716e77141 2013-09-22 12:22:24 ....A 519625 Virusshare.00101/HEUR-Trojan.Script.Generic-4143d23d9adc41855f71bf9c9281de739e919eb965a5a66d7ae5e83296ae3337 2013-09-22 12:12:00 ....A 34798 Virusshare.00101/HEUR-Trojan.Script.Generic-415eb39d2889b5393945fe70f9b27a37d6cb48f5d44c50a53b932278d2d5b85b 2013-09-22 11:47:36 ....A 72376 Virusshare.00101/HEUR-Trojan.Script.Generic-428e05c1fa68313a25ef679c81907589d3a863e9179603b4d849ba3a16981346 2013-09-22 12:38:22 ....A 53609 Virusshare.00101/HEUR-Trojan.Script.Generic-42b859c3cedd71c86c3b13d0593f1ec5eea99b89f99890a9356954251840383b 2013-09-22 12:43:30 ....A 12880 Virusshare.00101/HEUR-Trojan.Script.Generic-42e6663f12e472297d42b1a7e7a93374528e9f6eea477602ad8b80912f1d40bd 2013-09-22 11:38:10 ....A 4488 Virusshare.00101/HEUR-Trojan.Script.Generic-42ef126c754453379189380b0bdeb059ecb49cf0b7b7b193ab0b00a3f80ffb22 2013-09-22 12:52:30 ....A 22929 Virusshare.00101/HEUR-Trojan.Script.Generic-42fc1d677a83717c8c82624aa96f73e557494d08c6fb8010ddbf92741216c580 2013-09-22 12:49:46 ....A 74204 Virusshare.00101/HEUR-Trojan.Script.Generic-433d26392ccacb588ca2a5c8bdeb08d87b6af02321a8418d2c49887df5e63f12 2013-09-22 12:24:26 ....A 27587 Virusshare.00101/HEUR-Trojan.Script.Generic-438ba489bb3237fade8e25a5aca36f80cf569ed81fefd4129137b47253fab48d 2013-09-22 12:48:14 ....A 22560 Virusshare.00101/HEUR-Trojan.Script.Generic-43c872a15872006156d63ec3f8ccddebcc2e0d72ba2ed59d81ab920b632b52a4 2013-09-22 12:43:58 ....A 3136 Virusshare.00101/HEUR-Trojan.Script.Generic-442602c52be26612cf85f6f8018de1f613209d9e96ea252ee1716db62daefff3 2013-09-22 11:37:42 ....A 52958 Virusshare.00101/HEUR-Trojan.Script.Generic-442c9bbe8ecb21b0928cda436e6e3049be0d47d023b3c07927e05fdd733a63db 2013-09-22 12:24:34 ....A 15865 Virusshare.00101/HEUR-Trojan.Script.Generic-446eaf24d0a86df83049fe0dbd38380cd8cd9880e854e57916e2b830c086d8f6 2013-09-22 12:16:00 ....A 20281 Virusshare.00101/HEUR-Trojan.Script.Generic-44b45650274baf6efbec7ec412783abc772619f07c7e8d13389592ab06745c9b 2013-09-22 11:44:00 ....A 377 Virusshare.00101/HEUR-Trojan.Script.Generic-44bf9b6992cdbb2d6aa55afa83dd25e74e90d7de694a17754de347fdeb3e8caf 2013-09-22 12:34:44 ....A 39349 Virusshare.00101/HEUR-Trojan.Script.Generic-44ce7f41b978f8d66f152e7ae3d141e9020d961764f8718686f381bdbe406275 2013-09-22 12:09:50 ....A 28672 Virusshare.00101/HEUR-Trojan.Script.Generic-44f0a7d2133df532d50b6bb2bf0a8cc9a3f36655b5282bcda9d890199762e337 2013-09-22 12:12:50 ....A 13996 Virusshare.00101/HEUR-Trojan.Script.Generic-44f2e62fbebc3063827f9630333291d364cfc003ea0b8b133aafc80082a6c7d0 2013-09-22 12:28:06 ....A 9347 Virusshare.00101/HEUR-Trojan.Script.Generic-45223ded452c09391f0de23f69df48f4dddd244092ca484781929075d9022b84 2013-09-22 12:44:54 ....A 27239 Virusshare.00101/HEUR-Trojan.Script.Generic-45296a5bf175c1fd69f9f9d1eab93ace5d0224d2a6336c18b5b55869bf8b57bf 2013-09-22 12:41:50 ....A 16338 Virusshare.00101/HEUR-Trojan.Script.Generic-45bd3ee619a9aab6c0496a26ffd90f362b7bb55045fcae91d0bab70613452486 2013-09-22 11:55:34 ....A 52022 Virusshare.00101/HEUR-Trojan.Script.Generic-461951a25968b34d31e2e67a5c0ce2d07531335fd170b786226577784998f7a3 2013-09-22 11:56:06 ....A 138 Virusshare.00101/HEUR-Trojan.Script.Generic-462b956c33e57487351e5e9485aada7fd1cf7f4c3aa591b4bccdd88823cafb99 2013-09-22 11:38:40 ....A 12415 Virusshare.00101/HEUR-Trojan.Script.Generic-462d0f02955900b64e0b3de61f10da3a1d9d62f2356aa59a65f515b76e8482a8 2013-09-22 11:37:44 ....A 44448 Virusshare.00101/HEUR-Trojan.Script.Generic-465a6239db3f8cdab7df85a65f50f309492a1508980c85e92ebda6bb780ca8f8 2013-09-22 12:25:04 ....A 20954 Virusshare.00101/HEUR-Trojan.Script.Generic-4681e9fe43bf07a4c5a434ef980341d0c6da610fa71523ed52074d92386a4fee 2013-09-22 12:12:30 ....A 16482 Virusshare.00101/HEUR-Trojan.Script.Generic-468c81afd9bf15289814dd4966275daa1ae74372b6b9ca570c0efcc4e0eb83d6 2013-09-22 12:21:50 ....A 16317 Virusshare.00101/HEUR-Trojan.Script.Generic-4733f2b17b636fdce0eb9a6381374d33becc6fd4d6dfb7561bfd765860651268 2013-09-22 12:27:52 ....A 11338 Virusshare.00101/HEUR-Trojan.Script.Generic-474d0757e1c09dab7502fcec8615bacb076faed3129b1776448b6d1d1829b4e5 2013-09-22 12:22:38 ....A 26910 Virusshare.00101/HEUR-Trojan.Script.Generic-474fcef3ee76893f5bd1cdea27ebc36aae56da7434207ebb803dc7f91988e765 2013-09-22 12:41:04 ....A 20981 Virusshare.00101/HEUR-Trojan.Script.Generic-47557cb7b9030d3aa5918ad56fd3fa65dd7165052f316f5d9f4ac007b86a560a 2013-09-22 12:17:40 ....A 23215 Virusshare.00101/HEUR-Trojan.Script.Generic-48106b116646b44e0fb48da40c02e6b456c8b9ef3f033012a10d2293cb88dfe5 2013-09-22 12:51:26 ....A 3036 Virusshare.00101/HEUR-Trojan.Script.Generic-48b7fcfb5c7b7d96a6e464b55e9d8a40e46cd6e1e5d95d9d01f85d32cb6abc48 2013-09-22 11:44:16 ....A 9734 Virusshare.00101/HEUR-Trojan.Script.Generic-48e5a06c5cafbab5ee8fd29da2b7a03461fbed4f05109f8a95fbe1c6aaead673 2013-09-22 12:33:56 ....A 39726 Virusshare.00101/HEUR-Trojan.Script.Generic-4947d29eac0cafdd5aad3196397e738a949d9b970e98fe22fb15700fbc8bd49b 2013-09-22 12:48:10 ....A 24185 Virusshare.00101/HEUR-Trojan.Script.Generic-4949d7de95f44eb58e26e2b006e8c189d67cfff4aed3b74fca9fd1863d8b15fc 2013-09-22 12:03:32 ....A 19955 Virusshare.00101/HEUR-Trojan.Script.Generic-494a7927eefc473afb1ce70ce8c95c46bbbf5495a1f02317a4404861dbdb7efd 2013-09-22 12:48:14 ....A 26790 Virusshare.00101/HEUR-Trojan.Script.Generic-499e64370502568f7714c838e50b7b6b8ab9745e51dd908f3ce58a655ba3332c 2013-09-22 12:31:40 ....A 30168 Virusshare.00101/HEUR-Trojan.Script.Generic-49fe82be2abff2db5f359b70648d6cb410da1789ff4bacbdb08da817187fb6a9 2013-09-22 11:39:24 ....A 40085 Virusshare.00101/HEUR-Trojan.Script.Generic-4a96821051a5eeef95fb072e5f9432c0e708cbd344a3fb641a10a712c896d223 2013-09-22 11:39:28 ....A 18049 Virusshare.00101/HEUR-Trojan.Script.Generic-4b276cda9ed4b14ca439e0c386548a67f2216e6bc20bb1495fb174b6719ec8f1 2013-09-22 12:52:00 ....A 58064 Virusshare.00101/HEUR-Trojan.Script.Generic-4b52e782050ad7c813b920afe5d882dc1a93f07ff97f8de3be10fe5bc38cac01 2013-09-22 11:48:48 ....A 117697 Virusshare.00101/HEUR-Trojan.Script.Generic-4b78891e41d23812f22c11fddd680fa78de6f10c14286b9765ac204ecc8c5d2e 2013-09-22 12:35:56 ....A 80945 Virusshare.00101/HEUR-Trojan.Script.Generic-4b9b8d1e518609482ca0651c84b7a803be10c1169fe328fb5cc4a00e700bc58d 2013-09-22 12:49:00 ....A 25802 Virusshare.00101/HEUR-Trojan.Script.Generic-4bc97aa8d3bfc6c4981cf675baa2fee5657762d5d2a873bc2e2ce8852c87a180 2013-09-22 11:51:08 ....A 54327 Virusshare.00101/HEUR-Trojan.Script.Generic-4c00aceed23fb1bb075e90465ac7dcbe6dba1fe40fc5a2cad9169941e1f1cffd 2013-09-22 11:35:28 ....A 19812 Virusshare.00101/HEUR-Trojan.Script.Generic-4c752ac61081bad016c3f681e979ebf864487ade84c9d0e104c5d49c14967f5c 2013-09-22 12:32:26 ....A 981 Virusshare.00101/HEUR-Trojan.Script.Generic-4c9cada25313b3922fcbfcf6c85824eae6e6447d628827ae53eb71cb2553e680 2013-09-22 12:24:48 ....A 23927 Virusshare.00101/HEUR-Trojan.Script.Generic-4ce7e7ca7f17c068c51b8ebe4968eabd423716d13cafbb8ed71b10f2f7fc2550 2013-09-22 12:05:40 ....A 10152 Virusshare.00101/HEUR-Trojan.Script.Generic-4cf06787f41164e5782211d6fea28e155ab788da57ede51118858e5bdca66c76 2013-09-22 11:47:36 ....A 83851 Virusshare.00101/HEUR-Trojan.Script.Generic-4cf47bb0cbf9a9a60f07581d8d5d42322164453f6216fca96bfd1d81dd860de4 2013-09-22 11:53:28 ....A 2255 Virusshare.00101/HEUR-Trojan.Script.Generic-4d0a0d67119a8603e8a85b05dc4bda6b0e46ef30c415840a3d5a6217ca02463e 2013-09-22 11:38:02 ....A 32924 Virusshare.00101/HEUR-Trojan.Script.Generic-4d3507b4a65afff0a1c4587fe6c96ba7fe954f77d7fb005b63d36467214dd690 2013-09-22 12:39:10 ....A 135530 Virusshare.00101/HEUR-Trojan.Script.Generic-4d4dd4be17b117378ed52d87a52295d9d39c99853cf1b729cce2bad6da26391e 2013-09-22 12:06:38 ....A 116929 Virusshare.00101/HEUR-Trojan.Script.Generic-4d7d5edfb8eb6e5f2bdfc219c7c95a68edd7b4c89d6d038ae44bce419c798426 2013-09-22 12:22:34 ....A 16397 Virusshare.00101/HEUR-Trojan.Script.Generic-4df17dd99491c683f57e697c671d3e35f897d20a1c669bdb28f39f31b8a2afcd 2013-09-22 12:17:06 ....A 9851 Virusshare.00101/HEUR-Trojan.Script.Generic-4e9d664f57c6ff4435547d9dfdfb75e212720acdd1d305c5697317cd9057219a 2013-09-22 12:19:06 ....A 30250 Virusshare.00101/HEUR-Trojan.Script.Generic-4ecafb7471343f627ab8eb3c0bff04cf81a664a08b5441dd6098ed65e31b1104 2013-09-22 11:39:50 ....A 29828 Virusshare.00101/HEUR-Trojan.Script.Generic-4f1417017e43a409d57fada02e96237f868545abd3f587987fc84cda80dc1d54 2013-09-22 11:40:22 ....A 1362 Virusshare.00101/HEUR-Trojan.Script.Generic-4f1b2bcce7ab3e32c465ee5dfde63dd59dc8069dab828fed6b4107131cb7aea3 2013-09-22 11:49:12 ....A 20407 Virusshare.00101/HEUR-Trojan.Script.Generic-4f4901d21f35882eb769a72f193ddd13caaa6b34be0bf5b3cc816e9c7f96f0e9 2013-09-22 12:49:02 ....A 60971 Virusshare.00101/HEUR-Trojan.Script.Generic-4f567fd9ba3b09bfcde807b659cd8ed375564cf5df13f151978a92fd77b9a42e 2013-09-22 12:44:56 ....A 34538 Virusshare.00101/HEUR-Trojan.Script.Generic-4f8c626de8a8e82511097d9bc7bc349177eb9d876f912dc50d43b420df8332b4 2013-09-22 12:00:56 ....A 32309 Virusshare.00101/HEUR-Trojan.Script.Generic-4fa27157b3f0516017b075a96f615a3bce24123c072a30db16406377e8305b5a 2013-09-22 12:27:20 ....A 10389 Virusshare.00101/HEUR-Trojan.Script.Generic-4ffb681a73e75cda0148a84b416286a3bfd4ad29619f17b1fe89d07862a39596 2013-09-22 12:32:04 ....A 1579 Virusshare.00101/HEUR-Trojan.Script.Generic-5008505f0a4f48b542465e93af64bfb44cacefa8d74faa085346ebbc8a9ebd8f 2013-09-22 11:39:56 ....A 95189 Virusshare.00101/HEUR-Trojan.Script.Generic-500b9dca71abd336afd657426509fa1ee2ce010b74b209f6764e270f1284b226 2013-09-22 11:49:54 ....A 10383 Virusshare.00101/HEUR-Trojan.Script.Generic-505a595712e40b2bb98c4b1124b9f863bf3a39e2bf3e5cdfcacd46e8acb69430 2013-09-22 11:42:52 ....A 20157 Virusshare.00101/HEUR-Trojan.Script.Generic-506a4694f802e66115ec9bbdfa9bfa4e5b59b3fa2f3be31319c0f7901ccb2d62 2013-09-22 12:49:04 ....A 21355 Virusshare.00101/HEUR-Trojan.Script.Generic-50c499631498f3ff8acdbe713ca43cba126cc504ffbe30d6eddfaebd8890a667 2013-09-22 12:18:06 ....A 2975 Virusshare.00101/HEUR-Trojan.Script.Generic-50e45bb41472a621c23b8814315346415f3eeed5a654bfe45cf6d015f88a8221 2013-09-22 12:02:24 ....A 82095 Virusshare.00101/HEUR-Trojan.Script.Generic-51024956e9116c80172733aeffac1c9325b4249cf3f9639b7328b1724937eaae 2013-09-22 12:12:52 ....A 79115 Virusshare.00101/HEUR-Trojan.Script.Generic-5107b1f510665dfa3f4ae97a35ae669a273dc5e01a2da6de085135a099701096 2013-09-22 11:47:36 ....A 108901 Virusshare.00101/HEUR-Trojan.Script.Generic-512dfc3f6d23f663c8d545b43976a3a97d3cf56dc5867e643ef2ccb0960acd48 2013-09-22 12:31:26 ....A 40752 Virusshare.00101/HEUR-Trojan.Script.Generic-513a0874899918b531ecb75127ee3705170e27173beb3dac4eedebc4816fe147 2013-09-22 11:47:56 ....A 5750 Virusshare.00101/HEUR-Trojan.Script.Generic-517e6acb613dc5c805c7a9572916d1be2b52665abc46550048790456fe16e8f1 2013-09-22 12:29:32 ....A 3034 Virusshare.00101/HEUR-Trojan.Script.Generic-519d4cb4c5a1c3cfcef579ab330dbc8c23815acdcda7f3d2442a0dd03b21463c 2013-09-22 12:24:58 ....A 1534 Virusshare.00101/HEUR-Trojan.Script.Generic-51a552dd166d4c599e3e5f4be71cba53355a754b019d41508c0f33587697a466 2013-09-22 11:49:42 ....A 14590 Virusshare.00101/HEUR-Trojan.Script.Generic-51d8e1d19493c8d4bce81785cb393534a86e1de4ea5db5d64c3b3c1c25b2af67 2013-09-22 12:49:24 ....A 371 Virusshare.00101/HEUR-Trojan.Script.Generic-51ed26bbd4d9744edae9439eb61f18a591152d9d885709348f44d9d207ab9812 2013-09-22 12:51:42 ....A 21685 Virusshare.00101/HEUR-Trojan.Script.Generic-51f7e9ea71c6bd82df12701ecf26f03f09634a95314388dc395b66ad38c32e0a 2013-09-22 12:00:48 ....A 456 Virusshare.00101/HEUR-Trojan.Script.Generic-522bb852c9a678acbc4c68aadb1a8b8a35552c8b18d0d4a410d3ed8307c69814 2013-09-22 12:20:18 ....A 66678 Virusshare.00101/HEUR-Trojan.Script.Generic-526fc5f238826850d781cd68052a8f2023204d5f67ba1f0fc0ca82071fe7d6c5 2013-09-22 12:40:22 ....A 16507 Virusshare.00101/HEUR-Trojan.Script.Generic-52cbc23af813beaaf66a2a20c057f4851a7b9fe69cec8cdada6c02b39e0bc87a 2013-09-22 12:31:46 ....A 20930 Virusshare.00101/HEUR-Trojan.Script.Generic-532b188e4d99b3f5bd57735cf73647ecdfdbf8c2d913f6c9881b838a6d75ac2f 2013-09-22 12:05:06 ....A 23056 Virusshare.00101/HEUR-Trojan.Script.Generic-53660604a4185f88449b780b8b68f15951dd6613756c4855948233928cdd5574 2013-09-22 11:38:10 ....A 43262 Virusshare.00101/HEUR-Trojan.Script.Generic-539ee4dbc602e05f27df56f9640d6ce960c187678d1cfc33603e00959cd457b2 2013-09-22 11:41:30 ....A 62145 Virusshare.00101/HEUR-Trojan.Script.Generic-53addcb63ae21743acfa55842e45fff7f756a04a8788a66f2a53865a19fcbecb 2013-09-22 12:30:58 ....A 4237 Virusshare.00101/HEUR-Trojan.Script.Generic-54203940d6fb5dc734f22696a474f2524e9175b679f82318ceca9491f9e599dd 2013-09-22 11:59:34 ....A 18465 Virusshare.00101/HEUR-Trojan.Script.Generic-54325b83d4386643fe7096583f895788a3cbf4324aa3c07e1b9d4cb1dd6b0ac3 2013-09-22 12:17:00 ....A 66467 Virusshare.00101/HEUR-Trojan.Script.Generic-5432f24d7be90da0e0640c20e8eb118cbe4dfb36c7dd232a74c40425fbf76002 2013-09-22 12:34:04 ....A 710 Virusshare.00101/HEUR-Trojan.Script.Generic-54e41d7d29c9e20e95dfa748c64f1f60154ffa3c1de1169d5fc02829e0ade475 2013-09-22 12:43:24 ....A 17356 Virusshare.00101/HEUR-Trojan.Script.Generic-550d8b90769f9cb24335a5418493d5969ebcb309871a8e236f9fea8b33788878 2013-09-22 12:01:02 ....A 38592 Virusshare.00101/HEUR-Trojan.Script.Generic-55193f6892cfad1220d9e6ab923bb0eebf7ae271774459e08f93c954141f8b83 2013-09-22 12:22:34 ....A 3037 Virusshare.00101/HEUR-Trojan.Script.Generic-5552262dbd3459525fee813649c69ad2dee047457b1455b7e3a0bc27d7062239 2013-09-22 12:22:12 ....A 228 Virusshare.00101/HEUR-Trojan.Script.Generic-55697634d05cd03905abc20b89e91c9e1d5daf6116b9afc3cda9e828b46de95f 2013-09-22 12:34:04 ....A 145 Virusshare.00101/HEUR-Trojan.Script.Generic-55d3237c48ca96846f2b835333483f0f1e9741bf33b50ec01fbd268e1ecec456 2013-09-22 12:15:50 ....A 52667 Virusshare.00101/HEUR-Trojan.Script.Generic-5668c3a9f0c7d351b1ddbea324d8dd7c9a8a54a247feba554314f57e3e3bb19f 2013-09-22 12:50:42 ....A 141516 Virusshare.00101/HEUR-Trojan.Script.Generic-56806936574bc09fdd60a8bbe196c4cd50c06025886e65727616fcd30bc04d28 2013-09-22 12:41:06 ....A 24189 Virusshare.00101/HEUR-Trojan.Script.Generic-568e41826ab01ddba1a5a5c541b1f55cd18e59f498a70169740da91c1b2f8e56 2013-09-22 12:36:50 ....A 2689 Virusshare.00101/HEUR-Trojan.Script.Generic-56cbfc2d698d1f09fe7cda434a7f2e3d164efa9e89a958d0d44c6653951ef49d 2013-09-22 12:23:42 ....A 5815 Virusshare.00101/HEUR-Trojan.Script.Generic-56ea022a60aff1a0bde5cdcfa6810a6be4cabb9f83ba28250b874c09f6c95072 2013-09-22 11:40:30 ....A 58719 Virusshare.00101/HEUR-Trojan.Script.Generic-56f232959ae33802fa9d8e9d214a55d8f8e74266cf912a55f7d286a627d6c8c5 2013-09-22 12:13:08 ....A 5273 Virusshare.00101/HEUR-Trojan.Script.Generic-571fcf06d31fd5b1c03769ddc56e328f036816ed927f412af27a92090cbb2f03 2013-09-22 11:37:54 ....A 187243 Virusshare.00101/HEUR-Trojan.Script.Generic-57216368ae6dba768b529cce567d4c3e58d43fcef1db77be48635fa6565ccf73 2013-09-22 12:01:56 ....A 12850 Virusshare.00101/HEUR-Trojan.Script.Generic-574bdfe8f82b90b746fbadb604c860fadbae677a77f8fc2a90f650cb7fe679e6 2013-09-22 12:18:02 ....A 82238 Virusshare.00101/HEUR-Trojan.Script.Generic-575cab627c79bd268d27ce1b645c36f888d61f585a10328b59f8c97e7748e8d6 2013-09-22 12:51:44 ....A 2112 Virusshare.00101/HEUR-Trojan.Script.Generic-57bd3981ed988a8bca08117b82b9c911669c8e6232a0aab237ec9d767b470359 2013-09-22 12:03:22 ....A 1995 Virusshare.00101/HEUR-Trojan.Script.Generic-57d077295daed95d5957003a6c722b6603f38f1ee3786d4bf2268fa3b85b1ed1 2013-09-22 12:33:44 ....A 4024 Virusshare.00101/HEUR-Trojan.Script.Generic-57dc761b7de01a7793e977887cb64188ac13665bf9295e54288050da1bae712c 2013-09-22 12:33:10 ....A 2993 Virusshare.00101/HEUR-Trojan.Script.Generic-57e7f8334797dd07deec205c46787166169708b54f6442f57c2b9ea5102f4acc 2013-09-22 11:37:32 ....A 79365 Virusshare.00101/HEUR-Trojan.Script.Generic-582ccd4fecfe7267070683ba8ab4300155ed7a9508ab6a3718224c02494393e5 2013-09-22 12:12:36 ....A 9682 Virusshare.00101/HEUR-Trojan.Script.Generic-582fd88bd42f3646e20a2374d2da067bc3837c2095b7095e07ce70bd700da495 2013-09-22 11:40:34 ....A 56037 Virusshare.00101/HEUR-Trojan.Script.Generic-58724ab99b30b98a8930ece539c688a6aa5fe285819eb54cc6a0e2ab0c765d96 2013-09-22 12:31:32 ....A 23422 Virusshare.00101/HEUR-Trojan.Script.Generic-58c652dd96049b8696e6b518d1463e709a4232c05744b24226e31f6039fc0aee 2013-09-22 12:00:56 ....A 29673 Virusshare.00101/HEUR-Trojan.Script.Generic-58e81fb78305c9b36bef1e0e91b745e676f09f4c3ccb20dbde322b4eb9a4dca4 2013-09-22 12:29:02 ....A 73543 Virusshare.00101/HEUR-Trojan.Script.Generic-59001ab2b540ac03d997397ccfc567d1fd99371024370da114b18e7a83423dbc 2013-09-22 12:42:16 ....A 19777 Virusshare.00101/HEUR-Trojan.Script.Generic-59a5c8c6843be681e8e7b2fa1956cc65595ec6c9e256069a7f630e80995845d5 2013-09-22 11:58:50 ....A 46486 Virusshare.00101/HEUR-Trojan.Script.Generic-59bd29d0859dccb1c7f4268974225ac80f3902324d8f5c6f6454f92a6933db26 2013-09-22 11:47:44 ....A 3371 Virusshare.00101/HEUR-Trojan.Script.Generic-59c6e29e378cbb37f170b9b37b251613b17efd705010c53f80dc2be17c4d8ac8 2013-09-22 12:28:56 ....A 1587 Virusshare.00101/HEUR-Trojan.Script.Generic-5a657480d5ec28b51e5a3339db424258ecf13d58222b1c8a4db7dec8a89fc4d3 2013-09-22 11:38:12 ....A 272114 Virusshare.00101/HEUR-Trojan.Script.Generic-5a65fe3691bd6b76bb59745f3ccc5dc59fa1d50db80428b8cd282b727c92d822 2013-09-22 12:02:20 ....A 20725 Virusshare.00101/HEUR-Trojan.Script.Generic-5aade22453a23df310da02046236589f843d34430b4a94db46a8ad82abb5071a 2013-09-22 12:03:28 ....A 2912 Virusshare.00101/HEUR-Trojan.Script.Generic-5b130a854b433f1111b21f086cc43676cda93a802ce59c3def6e413183ed3122 2013-09-22 12:13:50 ....A 39164 Virusshare.00101/HEUR-Trojan.Script.Generic-5b17673dab9028a4605590890456853357f292fa3508a1332ca9e2f076006b1c 2013-09-22 12:36:08 ....A 55996 Virusshare.00101/HEUR-Trojan.Script.Generic-5b52c679263341738a29976f28bd19979cc2609cceed3d63ae2adf8b03125648 2013-09-22 12:08:42 ....A 7178 Virusshare.00101/HEUR-Trojan.Script.Generic-5b73ebb3c72b67504d888fd0ef88f0f62e5e76da997c5c6cce47fcac095e6235 2013-09-22 11:43:20 ....A 6399 Virusshare.00101/HEUR-Trojan.Script.Generic-5b7a81c4e51f4622f6944769c49a32dd460155a6a806fe51a602b6ce0055bc4f 2013-09-22 12:14:12 ....A 1343 Virusshare.00101/HEUR-Trojan.Script.Generic-5b97660cdd47e7b00c799d806c443495deadc1ba8fd1a4f18db58ecaa9ea3f39 2013-09-22 12:47:46 ....A 8138 Virusshare.00101/HEUR-Trojan.Script.Generic-5bae6c833ee94916e6bcdf2ddb87a2748bb2b392fffad24ec85a03784ca04cf3 2013-09-22 11:50:30 ....A 1211766 Virusshare.00101/HEUR-Trojan.Script.Generic-5bbfe784e2011f60d61dfb3c1a33470e127e5ff26f0c44d58152d2161ebf3505 2013-09-22 11:55:22 ....A 24576 Virusshare.00101/HEUR-Trojan.Script.Generic-5c0f4cba6ae9500480c2bee9e04f7c6450d2f10d705291555c60139ce1cd8650 2013-09-22 11:55:38 ....A 29359 Virusshare.00101/HEUR-Trojan.Script.Generic-5c2c5fecf93fe0c057911c117cb3007b29368cae33386d52d8a0f30791ce44d0 2013-09-22 12:12:32 ....A 30890 Virusshare.00101/HEUR-Trojan.Script.Generic-5c3f000c626857db86af4f310b07da931ebd491ffc151ef01737a684fb7e8a4e 2013-09-22 12:18:04 ....A 18900 Virusshare.00101/HEUR-Trojan.Script.Generic-5cb7d6cccabe0c026c7bb4588ca4a611867538dd0c86683e3e1ba15db75266e4 2013-09-22 11:59:24 ....A 37097 Virusshare.00101/HEUR-Trojan.Script.Generic-5cf9c0678f7efbca8d0458a228e8221aa2d4bca636da94e8bb95c3a857d643bc 2013-09-22 11:51:16 ....A 4061 Virusshare.00101/HEUR-Trojan.Script.Generic-5d60f20366bdd2debcc80d1c8371877db44e5784b8926ef6ead793bf2799413d 2013-09-22 12:43:26 ....A 26602 Virusshare.00101/HEUR-Trojan.Script.Generic-5d9803dfab43e6a80d2a6414176954232b62e258035c33a0e7698df8cdc20515 2013-09-22 12:03:56 ....A 103352 Virusshare.00101/HEUR-Trojan.Script.Generic-5dacce71f405aeff1d79c10ebab0b5738dda3880c1a34f500e6b86fc732d7850 2013-09-22 12:34:32 ....A 9481 Virusshare.00101/HEUR-Trojan.Script.Generic-5dbbcb04056d1261b223849de8bd2ecaeb38fc4c7c46f22c12aec964c68b014a 2013-09-22 12:21:16 ....A 5799 Virusshare.00101/HEUR-Trojan.Script.Generic-5dbd00038f6f6709abb4c09446442eb4159e052f929b733f0cab2266c3b2e62a 2013-09-22 12:15:58 ....A 10229 Virusshare.00101/HEUR-Trojan.Script.Generic-5e3904a0882dabd9dc126887c923a52b999886f57d7e43ff9edbfc9ef8190460 2013-09-22 12:04:46 ....A 6985 Virusshare.00101/HEUR-Trojan.Script.Generic-5e683fa722be394d5dfce4430ccefc91b6fed7f7dd7246345203a18b76102a2d 2013-09-22 12:04:58 ....A 7011 Virusshare.00101/HEUR-Trojan.Script.Generic-5e7908fcfb8345ed561b617d63684b3db094188ffd430e47b8a46c45f1c719be 2013-09-22 12:43:22 ....A 21383 Virusshare.00101/HEUR-Trojan.Script.Generic-5e8040192f09e1fa039dba58b5a8f4773e502f44fd2e14cbcd694504b24fb065 2013-09-22 12:01:54 ....A 3494 Virusshare.00101/HEUR-Trojan.Script.Generic-5edb8957ccf4cf963ea7c53e10c610c8a05f113f8cf6fc95b8ff6b583ea7b7c6 2013-09-22 11:43:06 ....A 4600 Virusshare.00101/HEUR-Trojan.Script.Generic-5ef48be624e0ec86152e7c768523e7205d6a3ff4de468c794be94d7d7f255eb8 2013-09-22 12:04:14 ....A 3067 Virusshare.00101/HEUR-Trojan.Script.Generic-5f8b42ee2162d26197ccc071746b3cc8374ce94655895b8cda568d24be2db1d7 2013-09-22 11:49:20 ....A 20451 Virusshare.00101/HEUR-Trojan.Script.Generic-5fbea0a4be899d0cc2508b13a99d1bcf2ede369785c827df463858c0dbe52baa 2013-09-22 12:22:30 ....A 14864 Virusshare.00101/HEUR-Trojan.Script.Generic-5feb0ffebd6db6de438b48b59f2f8ce70f96e6eb3c794f03c7a94937d970d8ca 2013-09-22 12:22:14 ....A 7478556 Virusshare.00101/HEUR-Trojan.Script.Generic-5ff4263624c720606ff149d130ddba5e9ea2d191bcb63d34cad02d44406a74c8 2013-09-22 12:06:20 ....A 76575 Virusshare.00101/HEUR-Trojan.Script.Generic-602dd3b3f2c7aae1ca3633c8244efaa517a8dae0c2e77329621e20d9755812d9 2013-09-22 12:04:34 ....A 4821 Virusshare.00101/HEUR-Trojan.Script.Generic-602fa64874c087e4e0489f7f9f457cd4de861c89c03be1bc13f2ce8c64c7f3a9 2013-09-22 12:04:20 ....A 68178 Virusshare.00101/HEUR-Trojan.Script.Generic-6032071b39f84e5af4c6802edad6b08b5ce7f1c4aa5fee0e98b53af646fd10f1 2013-09-22 12:48:14 ....A 32082 Virusshare.00101/HEUR-Trojan.Script.Generic-60708dc817fb89ea20dfba7a160e4dbeecaa79227094ebb78bbd7fea076f7eda 2013-09-22 11:56:26 ....A 4339 Virusshare.00101/HEUR-Trojan.Script.Generic-60a4635661f7d62845ba992e9d81ffddb458f7c3d10b47e8df8987a40fc2aee9 2013-09-22 11:39:06 ....A 38740 Virusshare.00101/HEUR-Trojan.Script.Generic-60be9b0afc714f6fc98572f2b92154a32e1614b500160dd22caf72e24e007c05 2013-09-22 11:46:32 ....A 35482 Virusshare.00101/HEUR-Trojan.Script.Generic-60c26e41a26a3bbf0bf5deb5958131730a940aae64f72fbbe9b02fa25abde2c4 2013-09-22 11:37:30 ....A 8182 Virusshare.00101/HEUR-Trojan.Script.Generic-612253762f2b60fa360fcc5000488d89495cb7899ea29631881615ffe8ff1d81 2013-09-22 11:43:34 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-612a944ebb204c77483d8c7ea2dd5ebb0259b21934a4417739717ad2b381186f 2013-09-22 11:39:44 ....A 318 Virusshare.00101/HEUR-Trojan.Script.Generic-612b36cfd46101a80ae25164a098b67750f3bfb2282fea71ab4c26de68ca7c43 2013-09-22 12:13:40 ....A 12020 Virusshare.00101/HEUR-Trojan.Script.Generic-61427763f08e6ad551d2502281f12f7a31d5f70763133b69097cee89dd66a747 2013-09-22 12:14:00 ....A 76643 Virusshare.00101/HEUR-Trojan.Script.Generic-614418209cf7670ccfb04596b56f0594013753af0917e4162431c75255ced7f5 2013-09-22 12:03:36 ....A 36831 Virusshare.00101/HEUR-Trojan.Script.Generic-6153412688efd32df31cf1b7258f5830453dcdc3498f52790018ad86efff958e 2013-09-22 12:36:06 ....A 12242 Virusshare.00101/HEUR-Trojan.Script.Generic-616045471c37ddf05b9c3308364638c81ddae27c3e6a1da4d9e94b3a18f6b4e7 2013-09-22 12:00:46 ....A 22239 Virusshare.00101/HEUR-Trojan.Script.Generic-6174d84fda7f100db4cac8966ecd3276b245ce5065d3c39e5f1555ecf7e79a2c 2013-09-22 11:41:34 ....A 13469 Virusshare.00101/HEUR-Trojan.Script.Generic-61a35717ddb69bffae309bde1198882ed1179d8e5ce1f96fea5898756e321059 2013-09-22 12:39:44 ....A 3491 Virusshare.00101/HEUR-Trojan.Script.Generic-61cfec038fbf37b3e0aa4f8a9f2599049dcd1f5db6adca93895cb2b175bc2fa8 2013-09-22 12:04:36 ....A 1453 Virusshare.00101/HEUR-Trojan.Script.Generic-61ecfd951faa6be889d5f8ddecec148d96bf184e9cc5cb6d91053f50524fa118 2013-09-22 12:36:34 ....A 21691 Virusshare.00101/HEUR-Trojan.Script.Generic-61f15046ee176296ceef18968522589c4aa232f6ce857b696ceaef74a3968e7b 2013-09-22 11:59:30 ....A 1116 Virusshare.00101/HEUR-Trojan.Script.Generic-62642966ab18433d9ebc5d6e0e10218c64b9b548102522d0f8aabd0d61ebe44b 2013-09-22 12:21:12 ....A 65071 Virusshare.00101/HEUR-Trojan.Script.Generic-62bc67034efb2edfd19689fb733327b3d8b44751e609c156d990a6edb738b740 2013-09-22 12:12:08 ....A 8038 Virusshare.00101/HEUR-Trojan.Script.Generic-62df0d01d7acb1194b5f202e8854d79ea12a4c2568d6d0311be86f7e62089af6 2013-09-22 12:07:58 ....A 97350 Virusshare.00101/HEUR-Trojan.Script.Generic-62ed50736572986928249740dd5a8f1306df53b3ca737ebeae19a7edbf9db469 2013-09-22 12:11:28 ....A 32715 Virusshare.00101/HEUR-Trojan.Script.Generic-62f28aefacb012a144e82c56897c91d4b9e4fa78046dfaa63e6142a69c0f8d14 2013-09-22 11:59:18 ....A 8167 Virusshare.00101/HEUR-Trojan.Script.Generic-63148b64df282cc0b56e80b82b827aa5bee229f962721ac7b16d1b5650e5e2a7 2013-09-22 12:34:00 ....A 1967 Virusshare.00101/HEUR-Trojan.Script.Generic-631ff2e74e82389175adb821d70e32968a78c65b2f4111b5c391350647a3fd91 2013-09-22 12:21:08 ....A 47269 Virusshare.00101/HEUR-Trojan.Script.Generic-63489538e0eda113d17af7b590483da0b4c13a3b5a63912df0ca8f061aceaee4 2013-09-22 12:47:46 ....A 4533 Virusshare.00101/HEUR-Trojan.Script.Generic-63512d97e798a98d14ec9146719737d59112af33d0e5a05f8fd83bfe3f53c6ff 2013-09-22 11:46:14 ....A 1345 Virusshare.00101/HEUR-Trojan.Script.Generic-637b966adf75127a757496139339070081f70a4d57229684af2cd53c4119cad3 2013-09-22 12:50:22 ....A 10203 Virusshare.00101/HEUR-Trojan.Script.Generic-63a4d29ffa204e68e671f78162c36758f57fd72d15c9ac9cd97a9df584086d77 2013-09-22 11:37:14 ....A 14634 Virusshare.00101/HEUR-Trojan.Script.Generic-63a4f6bcca593964b2adea72153a7de9d277c485dafef4a6a24a0c30b3e5a665 2013-09-22 12:31:42 ....A 10722 Virusshare.00101/HEUR-Trojan.Script.Generic-63bb9e6c4e8c98bd566f9dd8e741b588228b4a5e87f7d2e3e195b6349208d5b3 2013-09-22 11:43:16 ....A 31203 Virusshare.00101/HEUR-Trojan.Script.Generic-63ff86741fd522ff14af876687452f61cacca93f797e4d3f8f6fe4988448bb2f 2013-09-22 11:57:36 ....A 37680 Virusshare.00101/HEUR-Trojan.Script.Generic-6416bd044fa51ee16c01092dd24abaf0b44e357084c01314fb8e9c91099b16c8 2013-09-22 11:38:48 ....A 2898 Virusshare.00101/HEUR-Trojan.Script.Generic-6431582820f5f9a2dd0149875736b31ab918e62f7e9a282185f857f298d88027 2013-09-22 11:51:58 ....A 66089 Virusshare.00101/HEUR-Trojan.Script.Generic-645c1d09b9f997a4de1d535627f893bd2212737ceed87a784322c5636542e343 2013-09-22 12:06:28 ....A 5186 Virusshare.00101/HEUR-Trojan.Script.Generic-648f6b8be5c0b13fdc004294415e3aa91c4bcee35b590d5e92c4800584dffb0d 2013-09-22 12:00:30 ....A 131411 Virusshare.00101/HEUR-Trojan.Script.Generic-64b62829adfe4f0f96f0cd670ae4302715fe2056b5d10ad0a4dd42eef60ddec5 2013-09-22 12:02:02 ....A 21139 Virusshare.00101/HEUR-Trojan.Script.Generic-64c0f09b508e350ab8e175d0b0d83102f278beed5525fb85791e1f28225a3f80 2013-09-22 11:46:32 ....A 50724 Virusshare.00101/HEUR-Trojan.Script.Generic-64dc5ac7dc5db6cdeb1d473190e5214c18d3c2e6145acecf22c9332f09f039d5 2013-09-22 12:47:52 ....A 40015 Virusshare.00101/HEUR-Trojan.Script.Generic-64e3d18a7e21c3a5509a27b3faf0f11e53b4669c6804889eaf34553ed80d887f 2013-09-22 11:41:52 ....A 171416 Virusshare.00101/HEUR-Trojan.Script.Generic-651029920e1d7b820524935fdb815d6424345996b026d7c097fba6d80158d814 2013-09-22 12:05:00 ....A 11968 Virusshare.00101/HEUR-Trojan.Script.Generic-65111951f3c54390f7d28fe513ac66c8e9e3a88c41b4a39ba7cff183f39fbe49 2013-09-22 12:37:22 ....A 36441 Virusshare.00101/HEUR-Trojan.Script.Generic-65790b0ce67260dc9498320d8fcbafc9a62e85723b2c08bac8bdf4474eb99f4b 2013-09-22 12:33:08 ....A 10450 Virusshare.00101/HEUR-Trojan.Script.Generic-65b59c7827b31ac8a44e3146c5ceb6a775b40531f33a02843ee32e90508d2018 2013-09-22 12:46:58 ....A 41538 Virusshare.00101/HEUR-Trojan.Script.Generic-65e459c713d6f90c131261c8768eac5f9ddac9f0e69ed186c4818b2cbf1d8006 2013-09-22 11:56:04 ....A 12052 Virusshare.00101/HEUR-Trojan.Script.Generic-65f0008bf2bab7df3e0277ae176b3d25dc2720cd2e67a84c317678b8f647cac9 2013-09-22 12:33:46 ....A 2773 Virusshare.00101/HEUR-Trojan.Script.Generic-66143855a9bf3dc869b9800ffd45caf0755080f3ba17863346842d2b8611eb3f 2013-09-22 11:41:36 ....A 11644 Virusshare.00101/HEUR-Trojan.Script.Generic-667520473c9535e6046ab369ce123c904daf36b975b285f0db2255efa9479b00 2013-09-22 12:00:50 ....A 26672 Virusshare.00101/HEUR-Trojan.Script.Generic-66a15086b629c96b0ee2e9b5c131947f979ff9d4177a58a5774c9df5f996849c 2013-09-22 11:44:30 ....A 50590 Virusshare.00101/HEUR-Trojan.Script.Generic-66d504bf48aed622f986a86d76b6ab1eb6e4d9506d36339f562c7d4f83872578 2013-09-22 11:35:30 ....A 51535 Virusshare.00101/HEUR-Trojan.Script.Generic-66dbe2b5fabd0258373872e295e539f5ba2e807c79055bfa5c8e781d31bde96f 2013-09-22 12:03:34 ....A 3233 Virusshare.00101/HEUR-Trojan.Script.Generic-674a72d6bac67336ebd35232d1f0c64d6878a239beaefa9347eec533ad1c7c6a 2013-09-22 12:08:36 ....A 139532 Virusshare.00101/HEUR-Trojan.Script.Generic-6773e92c05fbe0ebb2f6cdea4f79d19ee68b09ce64af18b054748236cdd164e9 2013-09-22 12:24:40 ....A 19207 Virusshare.00101/HEUR-Trojan.Script.Generic-678d89b5bec3562c6cb6269f286ff26f72abc70b31320e4f89642ad481825c4b 2013-09-22 12:49:30 ....A 47030 Virusshare.00101/HEUR-Trojan.Script.Generic-67e269672bf11ac424f4aac326199bb82e9c61b07f414ced3fd0d0ce6d5af5ea 2013-09-22 12:21:50 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-67e566be22514431bd23aef4d7c0b80d017f4315508e1578e8118bc7269c695b 2013-09-22 11:57:02 ....A 179787 Virusshare.00101/HEUR-Trojan.Script.Generic-682bdb789aaec1513f05d1a318e7d62482de87a68b7407a79015fe6a1f5ff9c5 2013-09-22 12:22:26 ....A 15774 Virusshare.00101/HEUR-Trojan.Script.Generic-685967e76f371ebad0bfc70c6614bcebbaa9c15fe1cb37f46310616ddf66aaab 2013-09-22 12:33:42 ....A 19822 Virusshare.00101/HEUR-Trojan.Script.Generic-68a5c1c00008ab0085492d364ddcb0a80ec0ddea76f1228c32f20eda00cb7d34 2013-09-22 12:33:48 ....A 43504 Virusshare.00101/HEUR-Trojan.Script.Generic-68ad6ff68afce9f927a5d19b803e3e4baa77383f480f3fd63943bc918ed00c7b 2013-09-22 12:50:22 ....A 37099 Virusshare.00101/HEUR-Trojan.Script.Generic-6914c1e66d0261d46bb2215316b078aaa79cfc59d9d5848d855dd5fb40f406ce 2013-09-22 11:40:34 ....A 8162 Virusshare.00101/HEUR-Trojan.Script.Generic-691954f6746b075a39f2750873f75d7d9c3aa9f0e41ad495f31d6472b240313a 2013-09-22 12:29:10 ....A 59953 Virusshare.00101/HEUR-Trojan.Script.Generic-6933e60e0b500a35ac0969e5d04a329088bd2f3e1629957b5da8a1ef8b344628 2013-09-22 12:38:20 ....A 44026 Virusshare.00101/HEUR-Trojan.Script.Generic-694fda3be97c7c836a3cc7f3b3c7368ef69796fae02b61f79348b443f1e18ec4 2013-09-22 12:44:50 ....A 15303 Virusshare.00101/HEUR-Trojan.Script.Generic-69cd16c19fdc19a576c49e8ee5e849d71c29aee5487137a5d05bfad4b94e916d 2013-09-22 12:08:26 ....A 1345 Virusshare.00101/HEUR-Trojan.Script.Generic-69dfce425f458b9a0b9e6e82943d5d0a15df2a4cecd4c386ce5352537128497c 2013-09-22 12:33:58 ....A 1197 Virusshare.00101/HEUR-Trojan.Script.Generic-69e7290b166358027e903ab4005e2c1e4fe386ca31614672d660a9ec5556d8c5 2013-09-22 11:51:32 ....A 43027 Virusshare.00101/HEUR-Trojan.Script.Generic-6a0f1d55674c404ae52ecc1ae2ae8d0494b1aebce2def43996f3fe8fedc99ccf 2013-09-22 12:10:40 ....A 57170 Virusshare.00101/HEUR-Trojan.Script.Generic-6a431ad46d845cc01609ef842a59379d42bad71934955152596fc4dd69972c1e 2013-09-22 12:08:20 ....A 18459 Virusshare.00101/HEUR-Trojan.Script.Generic-6afbd68fb41e23fa155aeb68202b42cbdd13d3b05ff4085372dd77abc197f43e 2013-09-22 11:47:20 ....A 2637 Virusshare.00101/HEUR-Trojan.Script.Generic-6b1266baf87b3551486103f5517c0c23bee59e701b342ed902ba1e417522b41e 2013-09-22 12:21:20 ....A 10846 Virusshare.00101/HEUR-Trojan.Script.Generic-6b5d6cf58098707077a2e8334c7cc2f05dcf22d4a68ba740ec12d5a680fc7c90 2013-09-22 12:45:56 ....A 37811 Virusshare.00101/HEUR-Trojan.Script.Generic-6b714d56bd7766670c739be7914de87f7ac9b3981a5909ce89affb08f46cd8f3 2013-09-22 12:27:52 ....A 26069 Virusshare.00101/HEUR-Trojan.Script.Generic-6beec7f03019185faa305fe8d124841ef339a1f8944e29a3ee7d4177263fe550 2013-09-22 12:37:28 ....A 50194 Virusshare.00101/HEUR-Trojan.Script.Generic-6bfd7a5b89d3580bb09fc76fda603310445ff234ba18ec76078c96954dd9cbb4 2013-09-22 12:14:20 ....A 3060 Virusshare.00101/HEUR-Trojan.Script.Generic-6c3594d175a38db1f8784db95bbbd45b7af2a36dcc680c75dc3850c321e2180f 2013-09-22 12:16:10 ....A 25979 Virusshare.00101/HEUR-Trojan.Script.Generic-6c6af0f8c0d38ea7fc83833aa6928745c3f03fa006dbd5993673890b5aaa52cf 2013-09-22 12:37:42 ....A 191418 Virusshare.00101/HEUR-Trojan.Script.Generic-6c72f53a832e5e0012afdcdeee81b96c1c21779555382e76fc65923e36b9367e 2013-09-22 12:05:44 ....A 15847 Virusshare.00101/HEUR-Trojan.Script.Generic-6ca22c662b847eceac8e91b8b4b98b9c218a267f262e80e3a13bc7799a08d130 2013-09-22 12:44:56 ....A 320 Virusshare.00101/HEUR-Trojan.Script.Generic-6d3bd1dc2b872341eafaeebee2495093705651a92d6571ea43c28f401a6653b8 2013-09-22 12:20:10 ....A 41084 Virusshare.00101/HEUR-Trojan.Script.Generic-6dcd3920302ee03c02278b8be55e368a951f18b22470cc5322b82756331f8bd7 2013-09-22 12:45:40 ....A 15569 Virusshare.00101/HEUR-Trojan.Script.Generic-6e0c63a05c2bcec2e67631997af23db8468c5f13f3f8d7aa40e6e2ce1a021493 2013-09-22 12:18:38 ....A 30013 Virusshare.00101/HEUR-Trojan.Script.Generic-6e2abd9e9e9d9a47db3a71573d47cceca4eee9a2c8718f57d2f146b5f3e3239a 2013-09-22 11:55:22 ....A 9955 Virusshare.00101/HEUR-Trojan.Script.Generic-6e3b07a545ce7bc7ec6a5b82ae2ee39e15600fc4e8042e6c0428a6d4eeb8f5d1 2013-09-22 12:00:56 ....A 3928 Virusshare.00101/HEUR-Trojan.Script.Generic-6e7c26759adacd92bb7a98dc5ed7a78badf14365aa2e993b6afb29ba29d50f19 2013-09-22 12:21:04 ....A 42359 Virusshare.00101/HEUR-Trojan.Script.Generic-6ec5193c22627ca5a8762b569ee4702377aa8ddc2f7c1fd00e66bcc5154798d0 2013-09-22 12:09:58 ....A 58661 Virusshare.00101/HEUR-Trojan.Script.Generic-6ee7d470790441e3df05481e316395e7925a29efd83be32f191fb049ec40beca 2013-09-22 11:37:36 ....A 3064 Virusshare.00101/HEUR-Trojan.Script.Generic-6f0d9369102e69e421349ff21b60e8a2795417bbed2d9885fd4dd6eab418a10f 2013-09-22 12:09:50 ....A 275010 Virusshare.00101/HEUR-Trojan.Script.Generic-6f33d2285023d1af010e2f1d068c58a612c8aba8cb2f6a73806d1beaeb41bff4 2013-09-22 12:17:32 ....A 4692 Virusshare.00101/HEUR-Trojan.Script.Generic-6f80da7066c562138f0635510e38912a8a0fe7d5ec448c3d8812b45ead746d36 2013-09-22 11:46:32 ....A 54685 Virusshare.00101/HEUR-Trojan.Script.Generic-6ff4047dbbee6ea91328d49d1cbb941592bd8a6965b48b34419e36a570cc240b 2013-09-22 12:05:44 ....A 15532 Virusshare.00101/HEUR-Trojan.Script.Generic-705384f8e0451818ad02f9ad998c463b566768963819f05737d9e495b4ca45c6 2013-09-22 12:27:00 ....A 23495 Virusshare.00101/HEUR-Trojan.Script.Generic-705f3dceceed486851e17454693df8fd705d241189bf0841a0dbb95bb1519532 2013-09-22 12:32:24 ....A 30915 Virusshare.00101/HEUR-Trojan.Script.Generic-707dc889b945a1b83c3fa6125401745ab299103108e3fa24408c4d12ffdbc483 2013-09-22 11:41:14 ....A 527 Virusshare.00101/HEUR-Trojan.Script.Generic-70bd6b5f00584d693898daf125139b3d84eb4c652d9b7d4bcd24cf338b58e47a 2013-09-22 11:55:22 ....A 98853 Virusshare.00101/HEUR-Trojan.Script.Generic-70c9a1667544408928fb2bf422951d2743ee584446b65ceee1ead39984c00b67 2013-09-22 12:24:02 ....A 28839 Virusshare.00101/HEUR-Trojan.Script.Generic-712662634c2ba57dfaeb8a70c7f50b7cd853b5971631cdce0246e62b4ed0a7cb 2013-09-22 11:49:32 ....A 33791 Virusshare.00101/HEUR-Trojan.Script.Generic-717777a370c3bf8362510b130c7e8ae14420ceebed5362d356d5d67a4366e8f0 2013-09-22 11:40:38 ....A 4028 Virusshare.00101/HEUR-Trojan.Script.Generic-718796c149a56f21260f65dd1f6673763c4ce8e1bf7be6530be2cd709ba064e8 2013-09-22 12:08:32 ....A 22939 Virusshare.00101/HEUR-Trojan.Script.Generic-719a61ca8b058b7e6d5549b94580c85e1cbc2127a20bfc2292b8ee77a012562f 2013-09-22 12:01:34 ....A 211 Virusshare.00101/HEUR-Trojan.Script.Generic-71c2f595d67394a09e3bfcc2277f7f2787fed706965d37381c53775cb22270cf 2013-09-22 11:54:44 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-71e514c2b5361d9fa7951487aba1da46cf5fa4f4bd557e2b3e1825eb97131fd3 2013-09-22 11:35:26 ....A 22856 Virusshare.00101/HEUR-Trojan.Script.Generic-71ea2835bd61ebb62505f250e59e22103ced8d00d2cbc9455e98ddedbfbe50ba 2013-09-22 12:45:54 ....A 68877 Virusshare.00101/HEUR-Trojan.Script.Generic-724963a17ab172b64e4b4084ada98a1fc433d73f829c28edd193021c01697a34 2013-09-22 12:00:50 ....A 67023 Virusshare.00101/HEUR-Trojan.Script.Generic-729c1bf14fa8b77998e54f0081a348418522855581f0d1ca74c880f3bba35d76 2013-09-22 12:00:56 ....A 4189 Virusshare.00101/HEUR-Trojan.Script.Generic-72a7a1e2e43e9a340195d42a9d3597762d8b66f824b00216f9cdf2ab67d23d40 2013-09-22 11:37:56 ....A 59660 Virusshare.00101/HEUR-Trojan.Script.Generic-73112fccd7e5a4c809d335c04316c41654ac29fd489158b33ab76473eb1c308e 2013-09-22 11:46:28 ....A 63299 Virusshare.00101/HEUR-Trojan.Script.Generic-73168ef8789a944daa5d2975b3de8f95a42924f8db2c0c46d5b2593bdc42cc2c 2013-09-22 12:43:30 ....A 35993 Virusshare.00101/HEUR-Trojan.Script.Generic-7318b60d6e2a36a2e41600115c9b76d92f162585042a4b2aab27815654799240 2013-09-22 12:17:34 ....A 2485 Virusshare.00101/HEUR-Trojan.Script.Generic-73388224584bf7982ad878f16bfa0c0d7bd979f27366a022425010f59d27b2a2 2013-09-22 11:51:08 ....A 4123 Virusshare.00101/HEUR-Trojan.Script.Generic-73a624e38872ed2828800192ceb8c13269d99fc1ed7c35273e7472f89b05b519 2013-09-22 12:28:44 ....A 326426 Virusshare.00101/HEUR-Trojan.Script.Generic-73c4434a4158e7ed726e8a99f16eee52e3d08616e404fa7a05973c671e812abf 2013-09-22 11:49:52 ....A 65566 Virusshare.00101/HEUR-Trojan.Script.Generic-7405cc3df140025cd789f59db7788e1f273c9167d8a2980f7c57f1512a4b4199 2013-09-22 12:49:54 ....A 42343 Virusshare.00101/HEUR-Trojan.Script.Generic-74723aeb6a86456fd7e39bf570bdb1ab612a0059dc42088814eba54dfe17ae3c 2013-09-22 12:50:24 ....A 40749 Virusshare.00101/HEUR-Trojan.Script.Generic-749cb57fd4d4f8d0ed04bb8a92841ad701617db1dd9e9515f58aef86686df31b 2013-09-22 11:37:36 ....A 5023 Virusshare.00101/HEUR-Trojan.Script.Generic-74d532b87b2c7a478561821d1beb05ce138e77744a627ea3df370d739b1b52cb 2013-09-22 12:31:52 ....A 30335 Virusshare.00101/HEUR-Trojan.Script.Generic-74f6ab066c61d556564cc2c6bcfb12fd3b525adffd227dea50f314414f422688 2013-09-22 12:32:32 ....A 15048 Virusshare.00101/HEUR-Trojan.Script.Generic-753bb7a8cc57ddcaebab0ba38bad3fde61fb13ac2b2e8c7f56c27bfcfb23c1d0 2013-09-22 12:41:36 ....A 16510 Virusshare.00101/HEUR-Trojan.Script.Generic-7548dbddd9230e6666498085aafb9a4b1faddbec27bf0a66c5351c7e8507303a 2013-09-22 12:46:08 ....A 41940 Virusshare.00101/HEUR-Trojan.Script.Generic-758ab3a028726ab64431dd9c76f460f3e4bc86140e915b9ce4b6f27f2532ccf8 2013-09-22 12:45:38 ....A 13685 Virusshare.00101/HEUR-Trojan.Script.Generic-7593e6006b438be0710997e8ac9430bddba65dae45746e92fcf152932bbef274 2013-09-22 11:58:06 ....A 1105 Virusshare.00101/HEUR-Trojan.Script.Generic-75beaebd70dcecc16fee1139d682f24d38e9cc33922a7ba5a8496ba3e375c1e1 2013-09-22 12:09:34 ....A 3242 Virusshare.00101/HEUR-Trojan.Script.Generic-75ff359c062444184578db43ed91abc13802961e883de45380ed24b8ade42271 2013-09-22 12:19:04 ....A 43423 Virusshare.00101/HEUR-Trojan.Script.Generic-76023ddafeb8b817fe0d6aea5373e892bbd8c11823716fc14b78a20be52e0782 2013-09-22 12:03:14 ....A 504 Virusshare.00101/HEUR-Trojan.Script.Generic-76111bcb22ad01563b9c13cbb8c3739073af4c09e822b735356224d5112634e3 2013-09-22 12:15:56 ....A 143564 Virusshare.00101/HEUR-Trojan.Script.Generic-7624af73c5490a806a171bf96a842ca674f0be1e149e23771824fa228168f83c 2013-09-22 12:23:58 ....A 135383 Virusshare.00101/HEUR-Trojan.Script.Generic-766cd47372b2a4551f32b6445b4b234d84dad5d11ea903c77e450bbe9c80f9d4 2013-09-22 12:14:04 ....A 8138 Virusshare.00101/HEUR-Trojan.Script.Generic-766d7c90069554c2e9141dcc43dd2731b00b86a7bf6f8cd71bf5ca5cde9ed127 2013-09-22 12:04:26 ....A 23353 Virusshare.00101/HEUR-Trojan.Script.Generic-769a16d18aed0b7e8b4b6bc97c86142868135c3755c732566072755c3eee348a 2013-09-22 12:37:40 ....A 15363 Virusshare.00101/HEUR-Trojan.Script.Generic-76c7e809a976285d8b50f36159df75a135b7342e61eb72b9b64d911fdecd57e1 2013-09-22 12:18:04 ....A 4515 Virusshare.00101/HEUR-Trojan.Script.Generic-76d33d972d95a394b4fede6dce3d7bdf2bbeed6bd36923fca6b224577b8c788f 2013-09-22 11:54:56 ....A 21261 Virusshare.00101/HEUR-Trojan.Script.Generic-7743e87f14dd4648cf650f8dc9ea26fa1fc80ccf1fc9fb025689fdea4da631cf 2013-09-22 12:01:12 ....A 49856 Virusshare.00101/HEUR-Trojan.Script.Generic-774bfc3beaeb1daf3e906ecbcc1f025285fa620c55e262a5163a6a8c95b640b3 2013-09-22 11:51:38 ....A 3059 Virusshare.00101/HEUR-Trojan.Script.Generic-774ce25be1d36e9c14124cbad36bed92bbea4be24947abf8502da1ee64bcda9b 2013-09-22 11:39:54 ....A 28346 Virusshare.00101/HEUR-Trojan.Script.Generic-7757da303c3d9bc3f1c95bb648b79c459451f5dbea6a8580cfc796445e2d9b16 2013-09-22 11:46:50 ....A 77755 Virusshare.00101/HEUR-Trojan.Script.Generic-776435342d98e9f6f77d410b108288ab03adceb0804ba3b0e0bc4835aef25673 2013-09-22 11:37:44 ....A 78189 Virusshare.00101/HEUR-Trojan.Script.Generic-776c8ea0cb9ce306465ee393bc87e1d39e5524caa743aa2db46fca51765110ab 2013-09-22 12:43:56 ....A 11897 Virusshare.00101/HEUR-Trojan.Script.Generic-777fcf5308e56fb1d481f31fa294bd9437e19926ad69d0c8bdc9b08b82287c59 2013-09-22 11:59:02 ....A 72893 Virusshare.00101/HEUR-Trojan.Script.Generic-7786316b0db6da9beb581d9127b7aa461ebc6d711a5ece127e007677f9398d2f 2013-09-22 12:03:28 ....A 21367 Virusshare.00101/HEUR-Trojan.Script.Generic-77cbf3baf58a019e104cf1d8bd5f105288f878d27d5834cbd2d8b3f37531cf63 2013-09-22 12:21:00 ....A 51672 Virusshare.00101/HEUR-Trojan.Script.Generic-780fa58a2d6340716862ad40c3fd1ebc7e426e6d7ab5d507730dbec674f94d46 2013-09-22 12:43:58 ....A 9757 Virusshare.00101/HEUR-Trojan.Script.Generic-781f5a1b7ead34562c32953e53e02f734debe2751697bb641f90385da34847bc 2013-09-22 12:20:24 ....A 85977 Virusshare.00101/HEUR-Trojan.Script.Generic-787b602fa01339cf241c4eacd72eedc3a4993f57134043e6dd7063f163bd493f 2013-09-22 12:23:14 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-78892d51fd198197544e7069dfc182ab127b15f7df9028a1cf951a7ca1bdf14d 2013-09-22 12:17:00 ....A 6606 Virusshare.00101/HEUR-Trojan.Script.Generic-789ad39f055ff830ea2cb1bd6200f005415877182a42602ddf2ccaf54eb6d1e8 2013-09-22 12:27:56 ....A 30215 Virusshare.00101/HEUR-Trojan.Script.Generic-78cc877f0edca0aab40ad646ee3d63f896eebaa2150517bdde601f4a14e5d2f9 2013-09-22 11:37:16 ....A 215218 Virusshare.00101/HEUR-Trojan.Script.Generic-7908bb6d79937b5611a72db5a3c4489ee7436b55ad82165d468c023d80a4a61a 2013-09-22 12:36:14 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-790eab0b3478959f250d012d56613e0c7507d461058a733337362b8652aadd4f 2013-09-22 12:09:44 ....A 14918 Virusshare.00101/HEUR-Trojan.Script.Generic-790f1d1794166d5e0d883f5baa8e14d7e684aa6eafdf3621a3fb742454b5d875 2013-09-22 12:06:20 ....A 45972 Virusshare.00101/HEUR-Trojan.Script.Generic-791390d3d334c80537cba266ed26af09113b417f071c6738aa372ba089f35e8f 2013-09-22 12:18:00 ....A 29991 Virusshare.00101/HEUR-Trojan.Script.Generic-792b7332f23375f8eb7ea2de4e9191d0dc57c589cecfb54951e3543279faee9b 2013-09-22 11:40:12 ....A 81733 Virusshare.00101/HEUR-Trojan.Script.Generic-793d05d437504d11a2b1292581e709130e561f85a7ee5941befded010d4cd7ec 2013-09-22 12:36:06 ....A 682 Virusshare.00101/HEUR-Trojan.Script.Generic-79630886ec4cd727cdd185cb1cc40695df082d30e2ed3b70170461adb0fd86b8 2013-09-22 12:04:52 ....A 18470 Virusshare.00101/HEUR-Trojan.Script.Generic-7977b6aafa01f9764c8a76ae6aaeb7df979dcb0fb8f9849829c2d263ef58a5ca 2013-09-22 12:44:42 ....A 54342 Virusshare.00101/HEUR-Trojan.Script.Generic-797b59f7577a2305457dd2d6989170c2122fd44fe9b91db3c4f66cccf4459ab4 2013-09-22 11:36:14 ....A 81697 Virusshare.00101/HEUR-Trojan.Script.Generic-7984140831e20ebd89f5c3b22f6a365c19245f4a281ee81b067c494c0091af73 2013-09-22 12:04:48 ....A 14202 Virusshare.00101/HEUR-Trojan.Script.Generic-79b84caf6b7174c8d289edd53874ea0f256c3f309756b51b5bf8ebd5134ec42a 2013-09-22 12:21:38 ....A 17965 Virusshare.00101/HEUR-Trojan.Script.Generic-79fb72f43c09227a867a46018123a5e1e927e5cb7e7a1bc3479993e4af0366cd 2013-09-22 12:05:26 ....A 4236 Virusshare.00101/HEUR-Trojan.Script.Generic-7a3be02ef33246d0ee87a2155f4e79c6ee53726f2f268da6685b8255233df5f1 2013-09-22 11:55:50 ....A 12616 Virusshare.00101/HEUR-Trojan.Script.Generic-7a4c14a753debe2410626a6a36393de19dd29d1ebd90725a8637cd2fc30e09d4 2013-09-22 11:49:42 ....A 11320 Virusshare.00101/HEUR-Trojan.Script.Generic-7a921025b51baa2618a5241a7aa14c5f25b2fed0b05b94823a310828d8f6cd1e 2013-09-22 12:50:24 ....A 57715 Virusshare.00101/HEUR-Trojan.Script.Generic-7a96acd367d4c71533550aab6773930314973b43a120844459914e490d269c03 2013-09-22 11:42:48 ....A 74820 Virusshare.00101/HEUR-Trojan.Script.Generic-7b09986208cde747ce8ff3bb1b8c6c1a122827de41fdd7b7aa0ca7e54a4a4a70 2013-09-22 12:33:56 ....A 133174 Virusshare.00101/HEUR-Trojan.Script.Generic-7b10c31e2b72f2ba5c1df008848b83326b565c8f158cc833f7290ed4eb233c4b 2013-09-22 11:46:38 ....A 2031 Virusshare.00101/HEUR-Trojan.Script.Generic-7b1266621d097195dd756c6d332c20716ba41ca94461aba1510c228162572744 2013-09-22 12:48:02 ....A 22674 Virusshare.00101/HEUR-Trojan.Script.Generic-7b2c9ca6a434d316e7cb15ba5808cb8c290cd875c0ce9f92880d66a5abb4ed44 2013-09-22 12:44:32 ....A 1345 Virusshare.00101/HEUR-Trojan.Script.Generic-7b395f8cc4adbb3344111c8bc9bb6e9ec330a17efbf670d0d5e6d47d17787643 2013-09-22 11:51:18 ....A 7426 Virusshare.00101/HEUR-Trojan.Script.Generic-7b589dfd9bb979768130c0db962eaed89de40acf4a90c390e99df26cb50e8fb1 2013-09-22 12:31:24 ....A 27594 Virusshare.00101/HEUR-Trojan.Script.Generic-7b606df1babd0a8d1c2e0813a282c2c1c34355985aac306f443af2971fdb4269 2013-09-22 12:04:32 ....A 1722 Virusshare.00101/HEUR-Trojan.Script.Generic-7b6cf950c5875c81611be3435c6bfc98eee1651c5bfb37e1d8c432e1bcd84f87 2013-09-22 12:24:44 ....A 10031 Virusshare.00101/HEUR-Trojan.Script.Generic-7be68d8013ec070cafff3d61c253a48e1200d4e72ee4c9abf38c5cdbf1d27820 2013-09-22 11:47:34 ....A 24703 Virusshare.00101/HEUR-Trojan.Script.Generic-7c1ec53eac622de80ffd30618dfa57fe8f269d23e46dca48782881ac1acc8d87 2013-09-22 12:23:48 ....A 6645 Virusshare.00101/HEUR-Trojan.Script.Generic-7c36c6105b75543f62b8540cd1922866bf63c77e81fcb3b26c9a08cee57d943c 2013-09-22 11:41:42 ....A 3043 Virusshare.00101/HEUR-Trojan.Script.Generic-7c3c00cc19497ccefda9338faa8200f7061673f2a0cbf361c1dc3220bf9a782e 2013-09-22 11:55:48 ....A 33404 Virusshare.00101/HEUR-Trojan.Script.Generic-7c3fcf536fdfd7505253142c55d8bae9515b435c4f9be474129d1503168a6040 2013-09-22 12:25:18 ....A 142073 Virusshare.00101/HEUR-Trojan.Script.Generic-7c74be36febcd293082ea0be92d636ab33fb6bacfd13317f0ae4b0cd8dd53215 2013-09-22 11:51:44 ....A 4103 Virusshare.00101/HEUR-Trojan.Script.Generic-7c802f8cf55ff04b400133a039337839ca9ebafff988fd7077688cd10b52041d 2013-09-22 11:49:18 ....A 3302 Virusshare.00101/HEUR-Trojan.Script.Generic-7cf2d4e10cd6d324b8253a9c49d8ab328092617e2264837a8632233411427431 2013-09-22 11:51:12 ....A 9002 Virusshare.00101/HEUR-Trojan.Script.Generic-7d2534ff8b09c7bc9708c36af823c11b9851a18de020ca2923d150538650e00c 2013-09-22 12:43:36 ....A 30804 Virusshare.00101/HEUR-Trojan.Script.Generic-7d28c1f180bc8dbe6cb6dd5e9b8f987d6d054fbe4ab246173b86ccd3a8ef1a3b 2013-09-22 12:49:10 ....A 100013 Virusshare.00101/HEUR-Trojan.Script.Generic-7d3de55e3fdc5863aee2b85a1d7d96962bfd50e6036448d869304b858f2c8a89 2013-09-22 12:18:28 ....A 39510 Virusshare.00101/HEUR-Trojan.Script.Generic-7d5d8e944a7d99c0dd423e6fbfd48317f5e5e119a0b64948c3491ed99898404f 2013-09-22 12:50:08 ....A 145 Virusshare.00101/HEUR-Trojan.Script.Generic-7d641d49367c4523629a790f7c654dc27448940e296711490e31854a17a6ef02 2013-09-22 12:00:50 ....A 1683 Virusshare.00101/HEUR-Trojan.Script.Generic-7d64520fa2ed887d7fcda3092e5fce6fee14164a85d17d133939be742b0e7fd4 2013-09-22 12:05:54 ....A 14649 Virusshare.00101/HEUR-Trojan.Script.Generic-7d7235ab505e135e801b8706dd379e9fd17899029f4f783d4dbdac7220c0268f 2013-09-22 12:08:14 ....A 32482 Virusshare.00101/HEUR-Trojan.Script.Generic-7da8f2a1f5150437f61250a8ecac3969276f4ff2ed867bb7917179260263a23c 2013-09-22 11:54:52 ....A 31250 Virusshare.00101/HEUR-Trojan.Script.Generic-7daa74ce456942a4762d86e8decb6709c1a7660270b7446e909cb57f40bd90d7 2013-09-22 11:47:30 ....A 31184 Virusshare.00101/HEUR-Trojan.Script.Generic-7daac117479eafb8f82e4fe8dd2de4ca39e5b11dd8c2a4756290dc0314acf5b5 2013-09-22 12:11:12 ....A 11629 Virusshare.00101/HEUR-Trojan.Script.Generic-7dbd9e1de907a34eab4c2d09d261f0a1ad57b0aee7cca4baccdb7e9d8dd9cc0d 2013-09-22 11:54:58 ....A 2461 Virusshare.00101/HEUR-Trojan.Script.Generic-7e1132bc34074ca1db5ca3243bd6a84a8f6e9266f3eed1d0b5a22c92edd50058 2013-09-22 11:42:38 ....A 3059 Virusshare.00101/HEUR-Trojan.Script.Generic-7e1e78c242bc6d8c3baa8006bdd8232660de63685c549f44034718852bf159bf 2013-09-22 12:34:16 ....A 83464 Virusshare.00101/HEUR-Trojan.Script.Generic-7e3b2fae57f74d85fb9fa9cefbc15f35745c3bc601b47bc6e1d3d7ce79f32428 2013-09-22 11:37:52 ....A 2167 Virusshare.00101/HEUR-Trojan.Script.Generic-7e4f0fdcc18034ffa95a903be5b48b5892dfea54f5a255e7482fac42ccad93a3 2013-09-22 11:49:00 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-7ed51c8f6f01ad4e9697fdcdeb3b3a69913e87cb6477aeb0c084b19bf9cc9e47 2013-09-22 11:38:20 ....A 47611 Virusshare.00101/HEUR-Trojan.Script.Generic-7f1871db8d2ae73532e8707175ce1aa3e034b1bdad1859232879d9c17f7c80e6 2013-09-22 12:26:28 ....A 47946 Virusshare.00101/HEUR-Trojan.Script.Generic-7f3ca0daaccc6953c84e38b185b027b093b90e8ffc330defaf7b8dc78edcad32 2013-09-22 12:37:42 ....A 32097 Virusshare.00101/HEUR-Trojan.Script.Generic-7f580f4fee14179be22688183c336a520a7d8fe91fa944c8865b34a3e397d2f4 2013-09-22 12:38:06 ....A 1556 Virusshare.00101/HEUR-Trojan.Script.Generic-7f67638d68b747a83555e647f06cda40232c6da37982e23fe5378d2bb0acd64c 2013-09-22 12:02:06 ....A 41474 Virusshare.00101/HEUR-Trojan.Script.Generic-7fd04ac0dfd86546e5f3240c149a4097aff5d3ddfe84d7ba104914a392ed38eb 2013-09-22 11:37:20 ....A 1012 Virusshare.00101/HEUR-Trojan.Script.Generic-7ffec5d9d474a2760f8133178f7c8bbb7fbd690f12a2cbd141ff6d8b76b31443 2013-09-22 12:35:48 ....A 157 Virusshare.00101/HEUR-Trojan.Script.Generic-80438d33e221e046320896e5e82ceae0ce5cee9e34d838d57c56acd3d0bed1bc 2013-09-22 12:02:10 ....A 31693 Virusshare.00101/HEUR-Trojan.Script.Generic-804391af44c58cc70a628f2ebe06675d21e655c1aca9527bea050e2339b58ba3 2013-09-22 12:50:08 ....A 91970 Virusshare.00101/HEUR-Trojan.Script.Generic-80bc89f82f3d7ab0c39bc22967d9a957453a27b0190dcb78874e1e9899250375 2013-09-22 12:48:02 ....A 19035 Virusshare.00101/HEUR-Trojan.Script.Generic-80bd82dfffe1cc11c1cbc40d2142e6f9febc2e52a294601d3bfdc4e101aa7290 2013-09-22 12:50:12 ....A 18746 Virusshare.00101/HEUR-Trojan.Script.Generic-80e105f3c183d74772e985a78904b8fb76b4a27ee305568e52eb407ac1efdf48 2013-09-22 11:48:04 ....A 5950 Virusshare.00101/HEUR-Trojan.Script.Generic-8118d036796ebb8dfbdf73fb59ee838a702a4ff6abc1cb6526436f436f0f2c4b 2013-09-22 11:44:42 ....A 23146 Virusshare.00101/HEUR-Trojan.Script.Generic-8175596b1419997d3e122fde38ef6c14ea75b19b93a9f9f5db9595127174a1ee 2013-09-22 11:58:36 ....A 33365 Virusshare.00101/HEUR-Trojan.Script.Generic-819f871674e5a56342c3b3040c76d8570b2afd794cd1a0f7f44c002dcb2d2dfa 2013-09-22 12:28:40 ....A 35181 Virusshare.00101/HEUR-Trojan.Script.Generic-81ff434b521727e9e2aae369329fbfdfb8249d0743eb3dec8037a71fa97ee199 2013-09-22 12:02:04 ....A 23128 Virusshare.00101/HEUR-Trojan.Script.Generic-825f0683519b85c4cb47bff03b00296dfa3858ffd1ff7e095d0036e397d871bb 2013-09-22 12:35:52 ....A 207333 Virusshare.00101/HEUR-Trojan.Script.Generic-8284ffb0437e69b6aae575a91954ac3c66253112f9454be3a28e053de87e1416 2013-09-22 12:07:10 ....A 23595 Virusshare.00101/HEUR-Trojan.Script.Generic-829ead0afee205d2a0f6e75e9837c6d685fe8eff3955d4b6756026b678ac3666 2013-09-22 12:32:10 ....A 21908 Virusshare.00101/HEUR-Trojan.Script.Generic-82b20e16d1b7734e1ae6faa11f98b74eb8b7e30995d96e93b130c8cc2c0ffa90 2013-09-22 12:22:46 ....A 57370 Virusshare.00101/HEUR-Trojan.Script.Generic-82cc57f0e70c472e08ca99be5817153fa0869cbe9b50aa3812bc6cf046b4c57b 2013-09-22 11:56:46 ....A 58864 Virusshare.00101/HEUR-Trojan.Script.Generic-82eaef22a479945b193bdc7f69a4c9349ed0e960cbf782601ab76ee728e7895e 2013-09-22 12:15:52 ....A 21360 Virusshare.00101/HEUR-Trojan.Script.Generic-830563097712f0bd195c3adc72e153a40c5eb86eb87a00049399d16e9ea2faed 2013-09-22 12:42:16 ....A 8329 Virusshare.00101/HEUR-Trojan.Script.Generic-8324949aa631e1442ebb33baaf306fde4ca6b144b51d8d216e365249fd0303b1 2013-09-22 11:39:48 ....A 18915 Virusshare.00101/HEUR-Trojan.Script.Generic-8341c1d124acfe9d9fe61117ce19b10cb7a4c5e61dcf09729c26173f58ce2c51 2013-09-22 12:27:02 ....A 282 Virusshare.00101/HEUR-Trojan.Script.Generic-8349ad7ab80de47ae1324b086a54993afa9bd7969266524bf4aecd5537f3bfdb 2013-09-22 12:07:48 ....A 9429 Virusshare.00101/HEUR-Trojan.Script.Generic-835358473795d4c9fbb3e3dbfc99a7ff4caec46060850273eb0402b1aa76f9fb 2013-09-22 12:03:46 ....A 9503 Virusshare.00101/HEUR-Trojan.Script.Generic-8378e5cba9a92278bd63601638d3f49d114c939e0f76cc5051bfd4b012429c03 2013-09-22 12:09:00 ....A 2222 Virusshare.00101/HEUR-Trojan.Script.Generic-8390a93c360bf37151606645b64508c81b46c9803f2614a383aae5b5f5e50111 2013-09-22 12:29:56 ....A 1967 Virusshare.00101/HEUR-Trojan.Script.Generic-83cb03d3c170bb926413d372d22a6da55094449e08087734e8efe41f0b298e47 2013-09-22 12:02:24 ....A 32580 Virusshare.00101/HEUR-Trojan.Script.Generic-83d0357d5f63e3f10e37f8f79454a528a2b90b688638578c30eb18483842228b 2013-09-22 12:07:56 ....A 97364 Virusshare.00101/HEUR-Trojan.Script.Generic-83dba7e7b4789c192feba5206bc9f70cd22f6107186cff2805a3f799ab61d8a5 2013-09-22 12:28:00 ....A 10542 Virusshare.00101/HEUR-Trojan.Script.Generic-8403a171221ebde7899d45e77bb0a3b585d982ab523b8a51fb54c6cf4b44fef1 2013-09-22 12:25:20 ....A 104093 Virusshare.00101/HEUR-Trojan.Script.Generic-840b83a68c6df79bc2cf997147fcd9fc69b1d5dbe79069c9ccafd3c8923a56e0 2013-09-22 12:50:32 ....A 1953 Virusshare.00101/HEUR-Trojan.Script.Generic-843739f0ba93eeed5d1354bda0224571e96f10347d5b9631cb3a17e06b8faf8f 2013-09-22 11:41:52 ....A 34431 Virusshare.00101/HEUR-Trojan.Script.Generic-8476e16a7ca9dcc9d4a1a05b717b06eeda74cec81144f33d18414679d6077255 2013-09-22 12:04:50 ....A 3065 Virusshare.00101/HEUR-Trojan.Script.Generic-8487ba1ccb218d5b331d8af5c8b9e2e23b559f79153b79254b4dd5c311f22e0c 2013-09-22 11:43:02 ....A 59354 Virusshare.00101/HEUR-Trojan.Script.Generic-848c0cce6d671beebab235c063af14372713da1d2fb45d09452719fa6f146c5d 2013-09-22 12:12:28 ....A 25203 Virusshare.00101/HEUR-Trojan.Script.Generic-84a4660c269e2ba623caee2aa5992260c073538a90fad615df748ba6948f1cc2 2013-09-22 12:01:56 ....A 2348 Virusshare.00101/HEUR-Trojan.Script.Generic-84aa03145848949e039609fc20a17d2d8dbdeb95bf52df020e7a9bd166e489a3 2013-09-22 11:59:32 ....A 86070 Virusshare.00101/HEUR-Trojan.Script.Generic-85072d6de09a720d3e443de8ffac8d1c571262af8d2a0c5b49ab2d23fbb6498e 2013-09-22 12:31:52 ....A 78604 Virusshare.00101/HEUR-Trojan.Script.Generic-8526b665b7c9e71eacf649dd74477b01bc923f7197edba737badb203a7cabc07 2013-09-22 12:49:06 ....A 5970 Virusshare.00101/HEUR-Trojan.Script.Generic-8537fca8997126086583d5fdbb1fc9dafaa1f2e97ac396330e12c49ef4fb2509 2013-09-22 12:42:14 ....A 49685 Virusshare.00101/HEUR-Trojan.Script.Generic-858be0407e0e8f1338a118dac13643879c8a8eed745f8fd1ea755d0a14e549bb 2013-09-22 12:32:26 ....A 47051 Virusshare.00101/HEUR-Trojan.Script.Generic-858be70d29d8e8c7458b7e5e7bb04b249284f91644c3101f6b62473efc42d089 2013-09-22 12:35:28 ....A 23560 Virusshare.00101/HEUR-Trojan.Script.Generic-85a2ee0c07fd422c6195be0dbd85538ec9548776649aebc91793a386835c93cc 2013-09-22 11:47:48 ....A 899 Virusshare.00101/HEUR-Trojan.Script.Generic-85a66d4c583bee5cbd7ef34d134901c06f64345622303cf78b5bf88dc1aa230d 2013-09-22 12:51:50 ....A 38999 Virusshare.00101/HEUR-Trojan.Script.Generic-85dbe165d83a2063067d44c10ee274e341251ab3bcda0afd041314f320faf622 2013-09-22 11:46:44 ....A 1966 Virusshare.00101/HEUR-Trojan.Script.Generic-865e747c50d446ac0c6cfd987d2d34a57b17e2676ea5502a5f99c632557dcfb0 2013-09-22 12:01:52 ....A 1343 Virusshare.00101/HEUR-Trojan.Script.Generic-86755ac1d3c73669e94e5474f370ada297128372951de9005e9b5a7f610be4c9 2013-09-22 12:09:42 ....A 8267 Virusshare.00101/HEUR-Trojan.Script.Generic-867f6690c34f0a1c58aaa752b9268226741fcc500df5684efb02a7d94378afae 2013-09-22 12:16:24 ....A 1436 Virusshare.00101/HEUR-Trojan.Script.Generic-86a84597196edf49b72f9fb17fdec64e3bcaf40492c1ea0e00cd96a6df7d988c 2013-09-22 12:21:54 ....A 29763 Virusshare.00101/HEUR-Trojan.Script.Generic-86b2aa741b7496e5b39419fd6b9b013c26a4e2dc0d83b865e20760c73d6e8520 2013-09-22 11:37:06 ....A 1904 Virusshare.00101/HEUR-Trojan.Script.Generic-86bde6836b8e9d91735c1442484d0845643f26e8bba75c4f60ba3a0de46d2a14 2013-09-22 12:12:44 ....A 60610 Virusshare.00101/HEUR-Trojan.Script.Generic-86d2b15eb24bfd1a714ee8f3c15a00dfbfb1dd5e2f7c5227eb1a47017a8d36a8 2013-09-22 11:59:20 ....A 44952 Virusshare.00101/HEUR-Trojan.Script.Generic-86ee0e9df10d0afa543e7cfccb53fcdc447b2095306bef1a39ef9ef1b5e7a8cf 2013-09-22 11:36:12 ....A 7639 Virusshare.00101/HEUR-Trojan.Script.Generic-874224f657034df5e587fcaeda7f8ac19e84df657b0e09a298bf1146328e1fd9 2013-09-22 11:36:48 ....A 286 Virusshare.00101/HEUR-Trojan.Script.Generic-87426ce8b188e1f28d116788468370b63ceb4b9969969420e2c0739508d3d57f 2013-09-22 12:09:58 ....A 4524 Virusshare.00101/HEUR-Trojan.Script.Generic-874da3894bd2f6b117c34e76e93b6c288e31e11c20625241ad09a7a230b3dbc8 2013-09-22 12:12:40 ....A 48048 Virusshare.00101/HEUR-Trojan.Script.Generic-8784e6136f2b34d5c86799a2d8aff7012ae381461f36a512e9d49265ecd59399 2013-09-22 11:36:58 ....A 36477 Virusshare.00101/HEUR-Trojan.Script.Generic-879287ea400dde61d65bd409c7c8043e23fcb16862dea027de0f87860062dced 2013-09-22 11:54:34 ....A 1548 Virusshare.00101/HEUR-Trojan.Script.Generic-880313835dfe8b5eb2c235673f123b11a0e9bd734681ec1a7892abeabc33c2aa 2013-09-22 12:05:50 ....A 59155 Virusshare.00101/HEUR-Trojan.Script.Generic-881cde265141c73f4522c17ce014cc19e5ef101c2487b706cbea66bf588edddd 2013-09-22 12:35:18 ....A 5510 Virusshare.00101/HEUR-Trojan.Script.Generic-882f280ba54985f96dd7f12a0f0bcf3cbf96ddc08b8c7318327e8b45bd15e9e1 2013-09-22 12:15:46 ....A 9456 Virusshare.00101/HEUR-Trojan.Script.Generic-885c1ba7dfc0011638dfe0b1a727b18e0d24900e9856ce25a3c85dc119de952f 2013-09-22 12:38:22 ....A 6804 Virusshare.00101/HEUR-Trojan.Script.Generic-887c8a778ca3de0c8090caad1dc4c1f6c9d2c80a66e17d11503c0ca46440f8b5 2013-09-22 11:46:00 ....A 50455 Virusshare.00101/HEUR-Trojan.Script.Generic-888acfd245a0f8ff3a1bbad5124b68ea2996321635d9d2df343e57ad5d2f8c2b 2013-09-22 11:47:12 ....A 3063 Virusshare.00101/HEUR-Trojan.Script.Generic-88aae40411f6c8db697f4e8ec2401af89500fd6292c46b9a5755f2baaa90e05b 2013-09-22 11:35:54 ....A 9954 Virusshare.00101/HEUR-Trojan.Script.Generic-88f9685b31c315052e0c5f219248ad99b1c6c67696aa1cf6c0b536c229fffb97 2013-09-22 12:05:06 ....A 10731 Virusshare.00101/HEUR-Trojan.Script.Generic-89002498ae4c62317f293869c8f99708487c2fb2d38fda47fdb68d5da365bdd4 2013-09-22 12:06:04 ....A 102966 Virusshare.00101/HEUR-Trojan.Script.Generic-890a74fad2506da7083bb68b49a69dfa1637c1df0fb16eaa53138b842a21878f 2013-09-22 12:27:30 ....A 1962 Virusshare.00101/HEUR-Trojan.Script.Generic-898206d6c0f7c653ce03d91f6cef011523471f2c3c43b5441526f10887d0afb1 2013-09-22 11:46:10 ....A 16903 Virusshare.00101/HEUR-Trojan.Script.Generic-89a6eaff9a6821c077ff97a62414228702f29b271d92c38041b728bbe73fca83 2013-09-22 11:52:56 ....A 33335 Virusshare.00101/HEUR-Trojan.Script.Generic-89ab31e7b122c781ad35e45b7721e804e31f8b584bd0536627a3f608f0c45ea9 2013-09-22 12:03:40 ....A 21198 Virusshare.00101/HEUR-Trojan.Script.Generic-89bf154617c0277f4ab5f5e63cffbf8e9133d9f725374922b93748ecf186c13c 2013-09-22 11:49:26 ....A 26997 Virusshare.00101/HEUR-Trojan.Script.Generic-8a178b287e2d61024ed9c956b855344b5519a536234319ecbfb5bb16a0221abf 2013-09-22 11:38:14 ....A 7070 Virusshare.00101/HEUR-Trojan.Script.Generic-8a19d1a8e61aa65e57af3f2e9be4d99616c5a0178ae13d18bd2fb7bf4e039759 2013-09-22 12:40:58 ....A 68617 Virusshare.00101/HEUR-Trojan.Script.Generic-8a1da9826ae6f93ca692df1e691869f7577890d528ae9740f9657cd1cbe7e47e 2013-09-22 12:49:40 ....A 18553 Virusshare.00101/HEUR-Trojan.Script.Generic-8aa8e173a064ebf5e6f6c3fb551613bebe576ee7270a581f72f4c8b9117b6468 2013-09-22 12:08:32 ....A 340 Virusshare.00101/HEUR-Trojan.Script.Generic-8ab577c3efce3c0961ae8713f5c000fafd74b3067f1220e5a40ac3f1d1fc4ef0 2013-09-22 11:39:02 ....A 37669 Virusshare.00101/HEUR-Trojan.Script.Generic-8ac077742962ecebacb1bf31fdecc73196c4a70cc56ff970714275d45f9d849a 2013-09-22 11:37:46 ....A 76810 Virusshare.00101/HEUR-Trojan.Script.Generic-8b2082b684b80f709b9740ba776f4b08de8d2146b9be3dc4a820fb12496f5a7b 2013-09-22 12:40:56 ....A 76626 Virusshare.00101/HEUR-Trojan.Script.Generic-8bbf2f85d5f8c30e5b713c21155190733574b9036c0995c174abe84f34596c97 2013-09-22 11:41:32 ....A 54437 Virusshare.00101/HEUR-Trojan.Script.Generic-8bd4a15a468b4affb8d8d58d179a56c9b48720279a5839086847f2238f415ff0 2013-09-22 11:51:34 ....A 4543 Virusshare.00101/HEUR-Trojan.Script.Generic-8c0666460a2c3574b4cf168107b3c98e1dc8ec5b18be4d6d624722540c0553fa 2013-09-22 12:34:12 ....A 266226 Virusshare.00101/HEUR-Trojan.Script.Generic-8c07ba83b8dd44071293fdd7eed86afdf2c194411b618a463dcbbb34930be493 2013-09-22 12:30:20 ....A 48605 Virusshare.00101/HEUR-Trojan.Script.Generic-8c39e0b78f11b394fec812266a84572069a528e89fb14381b009e036b7001610 2013-09-22 11:44:52 ....A 3427 Virusshare.00101/HEUR-Trojan.Script.Generic-8c3e5257b8ecb13b23a744768ac5bf28467e1cc868409506811a44e52e6e69e7 2013-09-22 12:18:00 ....A 38406 Virusshare.00101/HEUR-Trojan.Script.Generic-8c729c3d49be602d75ad404953185605dbb20faa5aea74e496640ee3fcf43676 2013-09-22 12:14:30 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-8c7e62057180402100bd387056f9917249064c4639ebf9928459d7b72f434e18 2013-09-22 12:18:38 ....A 32777 Virusshare.00101/HEUR-Trojan.Script.Generic-8ce09e67d766b8ccdfc5e17e9a663b05ffeb92a314ee8fbd78fd1193d8af6bca 2013-09-22 12:37:34 ....A 24335 Virusshare.00101/HEUR-Trojan.Script.Generic-8cfd528e99adb0b28bd15a9d8bbed577f2e470793d60d22a81f21ccbb8b09af3 2013-09-22 11:38:42 ....A 30534 Virusshare.00101/HEUR-Trojan.Script.Generic-8d29c89ba63f053fefac1bda5ae834be2eb8cbd271432bde8b726757209ad9a2 2013-09-22 11:41:32 ....A 62118 Virusshare.00101/HEUR-Trojan.Script.Generic-8d3268a0e6ef2d9eee86b617ca682310c43c3a5a172ebc5ed3d2bd59c38d465b 2013-09-22 12:01:04 ....A 36606 Virusshare.00101/HEUR-Trojan.Script.Generic-8da4dbc27754cf20a26672d0e9e294430d3eecaa96c9a876fd2c84b3936d5607 2013-09-22 12:46:58 ....A 31646 Virusshare.00101/HEUR-Trojan.Script.Generic-8dd0efd4e19dedd3bdd658c9a96649f051df0d83a2dc11d6ed2297843c4bbeb2 2013-09-22 12:06:10 ....A 57621 Virusshare.00101/HEUR-Trojan.Script.Generic-8de2cf8fc71ef1a617ffbd1b20c562c0a542390a83bf1efb2564465e0abf1257 2013-09-22 11:51:36 ....A 35310 Virusshare.00101/HEUR-Trojan.Script.Generic-8de6a380317f4b299cd2146e1ebee90d6da023649dbbbb13e5459792206086fa 2013-09-22 12:15:52 ....A 4096 Virusshare.00101/HEUR-Trojan.Script.Generic-8e1db1d531787db23845fa882112179bd0a7d16837bebcdf3c34085a43c0306d 2013-09-22 12:44:04 ....A 108668 Virusshare.00101/HEUR-Trojan.Script.Generic-8e64d662c6d7bc04697b67711285fe8ea8bc38a0d13fac7a0e65f1f587f7e614 2013-09-22 11:55:56 ....A 57610 Virusshare.00101/HEUR-Trojan.Script.Generic-8e8915d2eabcd129bf49c848c8f7c18ea6f231f0479d44ee74eed4f6f75b1df6 2013-09-22 11:47:20 ....A 3062 Virusshare.00101/HEUR-Trojan.Script.Generic-8eda97e467fd7dc602fe687dc3da6ca4b3f651abcc1ca9e57790fd103467cea2 2013-09-22 12:20:54 ....A 2842 Virusshare.00101/HEUR-Trojan.Script.Generic-8eff249960c0472728b6cdea03b31be502b73d3d31dda63e9d5c6eea19f014cb 2013-09-22 11:55:28 ....A 34169 Virusshare.00101/HEUR-Trojan.Script.Generic-8f0c8dcf96df9b35b07db423170406ec25d828adead38b3454a0682f81490d30 2013-09-22 11:39:52 ....A 20257 Virusshare.00101/HEUR-Trojan.Script.Generic-8f21bcae5931386e89f02b1849ec664c55252336671af439eaee35b92b2da7ea 2013-09-22 11:42:42 ....A 19808 Virusshare.00101/HEUR-Trojan.Script.Generic-8f38b8abe4a7bb0ea9ae9a2c0d79398f554e746f6fb859c8dac693bf7fd4d68d 2013-09-22 12:38:20 ....A 98137 Virusshare.00101/HEUR-Trojan.Script.Generic-8f40511def845e337d6b443906824592148ea6f352bd1351f4f64bbc061940d9 2013-09-22 11:43:24 ....A 8162 Virusshare.00101/HEUR-Trojan.Script.Generic-8f7b046f0cbf765eef5af28fb88e94c32f4aa0b756d2f89ea164a263e4e60335 2013-09-22 12:44:46 ....A 2710 Virusshare.00101/HEUR-Trojan.Script.Generic-8f8e88f8b9095f7e37cdaa8be727459e62c0647c03929702df6a12959a04319d 2013-09-22 11:49:08 ....A 38542 Virusshare.00101/HEUR-Trojan.Script.Generic-9021317626e6878c69f615990270385ddec3f74df8893fd448ad9d67ca519f8f 2013-09-22 12:27:52 ....A 41561 Virusshare.00101/HEUR-Trojan.Script.Generic-90566d93b25df3cf6e652850d60ba5911f1d7453b97f7ddef852b22f6d956e53 2013-09-22 11:54:48 ....A 21647 Virusshare.00101/HEUR-Trojan.Script.Generic-90f3eb34647fae0203cc545a5ce5925b17f6bdfe475bac5c48e4e0cdf9a71157 2013-09-22 11:55:04 ....A 3068 Virusshare.00101/HEUR-Trojan.Script.Generic-910770c37e0124ad54eaa167a71de284b81755e298a646b99e599aa3d1d76a33 2013-09-22 11:35:32 ....A 14683 Virusshare.00101/HEUR-Trojan.Script.Generic-91a1604a658b5d2345aec6ee2fe657ed857174e765470359dd68df65eda14d75 2013-09-22 12:12:48 ....A 59124 Virusshare.00101/HEUR-Trojan.Script.Generic-91a4d12df0630785d78b22e246158a6eda7a91640a1bf22a0eef4a67a67ac99f 2013-09-22 12:02:56 ....A 34215 Virusshare.00101/HEUR-Trojan.Script.Generic-91d0f0a4c763d2bfc3181167f53333b97378136ddb71c84f026863745f47d1db 2013-09-22 12:47:52 ....A 10599 Virusshare.00101/HEUR-Trojan.Script.Generic-91d671fbda5dd99bd0b60a9ec078734aca3e1e82018e99f89555ed7f9eaa416c 2013-09-22 11:57:26 ....A 168958 Virusshare.00101/HEUR-Trojan.Script.Generic-9212153216c04cd1f594b55d09bd049ec2dc74f0016b9986ee787947954794e5 2013-09-22 12:20:08 ....A 38745 Virusshare.00101/HEUR-Trojan.Script.Generic-9246f466552fa8b873d6d2bec86f3f05b5ffa8226a0cd1b7bac585cc55ef7226 2013-09-22 11:48:36 ....A 4535 Virusshare.00101/HEUR-Trojan.Script.Generic-925177978702fa556e0231fa176dcfd1f5d98eb60cf1ea86ad4b8b03c84b53a0 2013-09-22 12:37:56 ....A 3831 Virusshare.00101/HEUR-Trojan.Script.Generic-927d40c0897f648a4cede7035653f6bd4a90e197df7f957cb69222d39863c8cb 2013-09-22 11:41:38 ....A 27447 Virusshare.00101/HEUR-Trojan.Script.Generic-929e602a8065b047bf3e797a1a37407884ddc8abb51d031c22012628896ccd65 2013-09-22 12:43:52 ....A 4373 Virusshare.00101/HEUR-Trojan.Script.Generic-92c266bb47ea8beefa38e2d8185299808c3f3c577cf288046421f35dc84ee9aa 2013-09-22 11:57:04 ....A 27983 Virusshare.00101/HEUR-Trojan.Script.Generic-93031a9fd879be91b9466cbb4a76fe1eaac37853bee9bc8130463e7b489bd6a2 2013-09-22 11:49:32 ....A 11959 Virusshare.00101/HEUR-Trojan.Script.Generic-9306e626de5caecc3bb9e3c90e27f3f6fa30685d5c7d3df9164727419154946d 2013-09-22 12:14:38 ....A 317 Virusshare.00101/HEUR-Trojan.Script.Generic-9310418d42a04cf2eeb103822fc7da8385270ff64182ba8c5fbbd57f24544805 2013-09-22 12:33:08 ....A 106102 Virusshare.00101/HEUR-Trojan.Script.Generic-932d179e65e7a7de65b5535dd0b89ea669879add81c8ffcae6e16787c0dcec3b 2013-09-22 12:36:40 ....A 14688 Virusshare.00101/HEUR-Trojan.Script.Generic-9338e1776a57aa08294ba31962829a40d1f1b491a508495baac124a4d5617678 2013-09-22 12:27:48 ....A 40703 Virusshare.00101/HEUR-Trojan.Script.Generic-935b2bc3a1f9e0a2db3007e067596e298ad8d989ca2e5e35d9ba804d06f5c0eb 2013-09-22 11:54:32 ....A 83740 Virusshare.00101/HEUR-Trojan.Script.Generic-939887f76f423ea01451c57a72f2e583d7ec04fc53843a4a16ce9cda167aee69 2013-09-22 12:51:48 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-93b75d23c58ca65e5612c13c8fdfd46f80c5287b0de97b2b14eb3ef451ab92d7 2013-09-22 12:39:40 ....A 11894 Virusshare.00101/HEUR-Trojan.Script.Generic-93c8c0fedbd45dd7d4f64705cd9770b33ecf1d009b0bfe31c432b0ef0cedb17f 2013-09-22 11:47:28 ....A 58073 Virusshare.00101/HEUR-Trojan.Script.Generic-93c9e19e821a73eff720e09989932dfe66bc68dcf7316cd136d73b1b047183d7 2013-09-22 11:37:58 ....A 101717 Virusshare.00101/HEUR-Trojan.Script.Generic-9451a3c931cd440f706415da776ff4bd5908eebca16494d9b58f0850766f587b 2013-09-22 11:55:10 ....A 377 Virusshare.00101/HEUR-Trojan.Script.Generic-945763861c8d1fc88b4e3b7ca2b779a74118a3b138d9066334f45bff7a07726a 2013-09-22 11:54:48 ....A 55195 Virusshare.00101/HEUR-Trojan.Script.Generic-94812e26139b49d72c316e61f22db981c6ce55966a72a8001e897705d4553c83 2013-09-22 11:40:54 ....A 31207 Virusshare.00101/HEUR-Trojan.Script.Generic-94b0835baf3c4a8ac1c7bd00281398c940ece0e8cd481b1815674ac03c8599ea 2013-09-22 12:17:58 ....A 40857 Virusshare.00101/HEUR-Trojan.Script.Generic-94d73fd2c847e0657ad4cb89d8c0781f34739aea4492393eb23951f7eb76c314 2013-09-22 12:25:02 ....A 20645 Virusshare.00101/HEUR-Trojan.Script.Generic-94dbad81d2187fa9bc212756bc812acd02940b9ff808841074bd17f5199837a7 2013-09-22 11:59:22 ....A 44334 Virusshare.00101/HEUR-Trojan.Script.Generic-94eb28238fb943da7a7101da5f5f4a4a39f3573338d7c6d6209dbf3ce789871f 2013-09-22 12:34:58 ....A 1847 Virusshare.00101/HEUR-Trojan.Script.Generic-9505f3d319d5edf1098170322b235e8fe69f8f38d6d1fd7f524719e6f90c9d8b 2013-09-22 12:07:58 ....A 11453 Virusshare.00101/HEUR-Trojan.Script.Generic-9515d3eb97654533711370f4559c33ee85335612c9ab3f86cced938c23d8c46c 2013-09-22 12:51:24 ....A 8277 Virusshare.00101/HEUR-Trojan.Script.Generic-9524ac033b8e8f7c8a85d0bbb8aaf711825d0877d379f72112945171bad9f085 2013-09-22 12:13:32 ....A 4941 Virusshare.00101/HEUR-Trojan.Script.Generic-953b496d3acc7f0738aa9f0121d373ddd57745164bbee4f2a5937b169624e548 2013-09-22 12:35:26 ....A 172472 Virusshare.00101/HEUR-Trojan.Script.Generic-957fee6bab2e510b6a85344059fb3d35a1d4eebeee2f8a33be6ddb92702a4d67 2013-09-22 12:36:58 ....A 11666 Virusshare.00101/HEUR-Trojan.Script.Generic-958748e20560cf28d532a1335d09cacb99a4dd6233fdd0c872d1aa8bcb6957a8 2013-09-22 12:02:40 ....A 36064 Virusshare.00101/HEUR-Trojan.Script.Generic-95b48094aafee8faf1b8045bb6b85df1f1bee2ed5e06891a43029c5fbe21e7b9 2013-09-22 11:36:12 ....A 3144 Virusshare.00101/HEUR-Trojan.Script.Generic-95f422421744d760fd0877aa10481757efc9f7b7df2e465342e0037c7f941262 2013-09-22 12:19:16 ....A 25566 Virusshare.00101/HEUR-Trojan.Script.Generic-96114db2dddb57cedc35f0366de41215b792497ced0e3a1e997b390a7d11d5da 2013-09-22 12:20:16 ....A 2659 Virusshare.00101/HEUR-Trojan.Script.Generic-965edd29a7f0e396cbff45482aea209707bd45863ad1bcbafe707b4237d3c8e5 2013-09-22 12:48:14 ....A 14676 Virusshare.00101/HEUR-Trojan.Script.Generic-9665bfa0bd0b02bb19aed94c4d25a25bf58608a71ab4d0dc53648b144960da80 2013-09-22 12:26:28 ....A 24192 Virusshare.00101/HEUR-Trojan.Script.Generic-96837461ddaaaffd0485e706897b3295a6dc4e88124f0bb7ccc51a632eef595e 2013-09-22 11:47:48 ....A 58640 Virusshare.00101/HEUR-Trojan.Script.Generic-96afab9b05ac8568ed5ae4c31fb43279186979227d82d8bdcac5a2d62011d700 2013-09-22 12:28:06 ....A 31305 Virusshare.00101/HEUR-Trojan.Script.Generic-96afd76200536ae40ca0f0260d820d0b9c120fbf58440d2662a45a45151645a4 2013-09-22 11:48:48 ....A 45460 Virusshare.00101/HEUR-Trojan.Script.Generic-96e86c3e9790a8fbc2d8160956e67b9526e3b12375c8afa55e6ab0ed91acbcb3 2013-09-22 12:14:22 ....A 69448 Virusshare.00101/HEUR-Trojan.Script.Generic-96ed466a4a66745ffa57a70b6a23c2bb863c62d8b22df14268bfc787f0d64206 2013-09-22 11:56:48 ....A 4530 Virusshare.00101/HEUR-Trojan.Script.Generic-9717e82caac687d170288fa5c8036eac189135edb7dc4a726e211d75e5ba3aaa 2013-09-22 11:40:28 ....A 127838 Virusshare.00101/HEUR-Trojan.Script.Generic-972a96bb53491fe390470f1fda1db6165e2b46789b1226e95af0d676be0ec50f 2013-09-22 12:38:38 ....A 7208 Virusshare.00101/HEUR-Trojan.Script.Generic-974098879b8f659c58b5512587644bc7478218b2249224b682cab2df5a3049c7 2013-09-22 11:46:20 ....A 7850 Virusshare.00101/HEUR-Trojan.Script.Generic-9762dad3d3f0c5dbce0d9e59da054b36265d7a229407ea0b85997f7b3681ee64 2013-09-22 12:23:54 ....A 25865 Virusshare.00101/HEUR-Trojan.Script.Generic-979c88d9b9e5632610ba4fbb3dd5345032bc130f4df80ad3b330fc0285bba514 2013-09-22 12:42:16 ....A 21573 Virusshare.00101/HEUR-Trojan.Script.Generic-97ea877263c0e2634b1d5f2333b6d800711a7b8529b30a802232651fa9093e69 2013-09-22 12:20:02 ....A 15845 Virusshare.00101/HEUR-Trojan.Script.Generic-97fb5e189bcdc562081eaa2e4c266d3ddd5e255386bf41c83dadf5a946c457b7 2013-09-22 12:12:16 ....A 10586 Virusshare.00101/HEUR-Trojan.Script.Generic-98075625410b86a594d4e5a7182bc769d5be17f03dd5d129ada01c854f086984 2013-09-22 12:04:58 ....A 190152 Virusshare.00101/HEUR-Trojan.Script.Generic-98496ab5348782500a522da215896ef53d82ff0daadc2350107a653052f2d230 2013-09-22 12:12:22 ....A 28329 Virusshare.00101/HEUR-Trojan.Script.Generic-9887ac0aad22432be521a3d15031eb8c4f6466b79cc2124bb03247352eb9e283 2013-09-22 12:21:40 ....A 50250 Virusshare.00101/HEUR-Trojan.Script.Generic-98923d717f64ebdb5734176d333082b34179d19545e7349d283b8ccc86f679f3 2013-09-22 12:14:46 ....A 62732 Virusshare.00101/HEUR-Trojan.Script.Generic-9899c674c35e0659794bf1e5b969b9cc657df95300ff8198833bdaae13873bae 2013-09-22 12:21:24 ....A 32085 Virusshare.00101/HEUR-Trojan.Script.Generic-98d3156522f69f9d00d085abfc4333af5e3a208b74a97de6e890a57cf4e272a7 2013-09-22 11:52:52 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-98e02aa7e5da2d260d2df8b61d92a9daf033b7f63a418fd4730e50e32f471581 2013-09-22 11:49:42 ....A 53760 Virusshare.00101/HEUR-Trojan.Script.Generic-9932126084f092b17d60a64777387e9a52d956f375e40c0378721789d1730ca0 2013-09-22 11:42:52 ....A 11088 Virusshare.00101/HEUR-Trojan.Script.Generic-9969e93767ebbfafd1ea0b32abd6295e54c1b1ed0f673a709185ce146dc04208 2013-09-22 12:36:42 ....A 17555 Virusshare.00101/HEUR-Trojan.Script.Generic-998d62c1536ed6a6627fe2e487a6df7ef88320eb7a1e850011ad7fcbfc5dd2e1 2013-09-22 12:17:52 ....A 40738 Virusshare.00101/HEUR-Trojan.Script.Generic-99c1880b71e4b10d5a2699a32e02a5052c95589e5a51e8fdb5d987ab045f544a 2013-09-22 11:51:58 ....A 13874 Virusshare.00101/HEUR-Trojan.Script.Generic-99d59a59ecdfd399bf344724a3435c09cf17e9482369c17bd7681d9c48d66654 2013-09-22 12:22:28 ....A 26434 Virusshare.00101/HEUR-Trojan.Script.Generic-99e8ba2c0eb1559e141a18642ffd34549a75963a5e05c62e6bc69c760a7da3e3 2013-09-22 12:03:54 ....A 12313 Virusshare.00101/HEUR-Trojan.Script.Generic-99ffa8255e2f6f96f67f69e8c40eb5e14a75a23e81a3e60f46a968206dc9bfbb 2013-09-22 12:05:56 ....A 24165 Virusshare.00101/HEUR-Trojan.Script.Generic-9a11204447549f106c4cfcec06a5df86a7981c836ba27da46436e87820acdb42 2013-09-22 11:59:38 ....A 8560 Virusshare.00101/HEUR-Trojan.Script.Generic-9a4762f0541b0dd3ecd875a6bdf1e0e6cbe64406b7876a726283bdb197af396a 2013-09-22 12:26:36 ....A 26159 Virusshare.00101/HEUR-Trojan.Script.Generic-9a4c961562c253899dcff4d1ce4a41753d3e0b2af3699969dc00052b63826c40 2013-09-22 12:19:40 ....A 84549 Virusshare.00101/HEUR-Trojan.Script.Generic-9a7125b955892a19b1a5b05761ff1979c0f05c2e66333665f9d064f6a6edad8a 2013-09-22 12:24:18 ....A 9787 Virusshare.00101/HEUR-Trojan.Script.Generic-9ab9a94ee1a0d8af56f3b600196ec4a6606696b04079bbc2caa0a8c2ae7259ee 2013-09-22 12:18:42 ....A 17663 Virusshare.00101/HEUR-Trojan.Script.Generic-9af8639204aee4496291762c4f4a1bb118d8703c635596555cc6d6857872b342 2013-09-22 12:31:24 ....A 40966 Virusshare.00101/HEUR-Trojan.Script.Generic-9b28bdbd54cfd32439c3a031c0932b38e5519bacde39a7bc0e4912abbd1e9dd6 2013-09-22 12:50:48 ....A 46401 Virusshare.00101/HEUR-Trojan.Script.Generic-9b54ce43e2cf6eb49d97c71b5a76df9c15b59d0ff355e0ac2f0427820ebf1415 2013-09-22 12:35:28 ....A 39696 Virusshare.00101/HEUR-Trojan.Script.Generic-9bc10f4f52f164fb8073a2ce03cc425a756bec1cebb8bfa839785742de1d2346 2013-09-22 11:58:58 ....A 19411 Virusshare.00101/HEUR-Trojan.Script.Generic-9bc2b98a92fcc2386af6b57051c8c108a07b714b98eb3ac23e84dea1e4793561 2013-09-22 12:01:10 ....A 7426 Virusshare.00101/HEUR-Trojan.Script.Generic-9bc969049ea8134af1952bd53b798ec5cb64743d8545d00ddfd8c05c2857bc1b 2013-09-22 11:55:42 ....A 37797 Virusshare.00101/HEUR-Trojan.Script.Generic-9c996defff45e822b1722bde627ef7310eeeb2a15cffc072eab3e6bc13676b4c 2013-09-22 12:43:54 ....A 22768 Virusshare.00101/HEUR-Trojan.Script.Generic-9ca717bf1d8f5bbe785fa4fe493c1853cd5b601801f0e160539e5c503330de9f 2013-09-22 11:40:22 ....A 21316 Virusshare.00101/HEUR-Trojan.Script.Generic-9cb156aa80bd189e3ed3b41b847b89c5e91ed29de26ddb94b729c1006252e859 2013-09-22 12:09:46 ....A 29122 Virusshare.00101/HEUR-Trojan.Script.Generic-9cb2d05151d835add68e67a5c8430d04d8f35cd30de160c01c20881fbf73a0ad 2013-09-22 12:28:42 ....A 15447 Virusshare.00101/HEUR-Trojan.Script.Generic-9ce70574d7a0dd8585bb1c5881c934e126d46a141ade08bb4dec1b7ee01968e6 2013-09-22 12:49:00 ....A 21207 Virusshare.00101/HEUR-Trojan.Script.Generic-9cef024086a8c12961557ee47e0f69fb024fe238e8a0ed941d74a68107f9d9ad 2013-09-22 12:51:54 ....A 139 Virusshare.00101/HEUR-Trojan.Script.Generic-9cf30d08358cdd44238ac608c8a66b68fb0d7bfce80160e77e2d6a43d327f2b5 2013-09-22 12:11:20 ....A 19458 Virusshare.00101/HEUR-Trojan.Script.Generic-9cfd0f287643c21cb41da56242bde8fa561a7333e3b51333314131a21bb98eb5 2013-09-22 12:18:52 ....A 31240 Virusshare.00101/HEUR-Trojan.Script.Generic-9d0915f88adc22ebac22dbbfa0e013acdd8f92d1dcd3f6846a51a964066fcdb3 2013-09-22 12:06:24 ....A 22235 Virusshare.00101/HEUR-Trojan.Script.Generic-9dbb5871c3e01dad1ed5477b7c12350b62c690bfaa11aa73316f7a3e36e5100b 2013-09-22 11:46:02 ....A 38845 Virusshare.00101/HEUR-Trojan.Script.Generic-9ddc67263ab357f48a8c0f8619bdca66dd5e78c6094297afb648b87f6e7f6674 2013-09-22 12:50:36 ....A 34242 Virusshare.00101/HEUR-Trojan.Script.Generic-9de255dbd633e445cdfa87c544d2d7ac210154d8457d36a70aaaaca9a6c3399b 2013-09-22 12:20:54 ....A 12422 Virusshare.00101/HEUR-Trojan.Script.Generic-9e4b90474d17dd1310fb154f4d32f9e2c1c6c0825bbe71d11bbcdba39fa2f38e 2013-09-22 12:49:08 ....A 19851 Virusshare.00101/HEUR-Trojan.Script.Generic-9e78055f2a27d1735643114ee3e89318f5aca5ff920fdcc6d81ba2adfd53d58d 2013-09-22 11:51:24 ....A 21438 Virusshare.00101/HEUR-Trojan.Script.Generic-9e8f000a4055afc6cbfbb6a1ec46b603d1847d42c3a2a723c341a0a5d3ac26aa 2013-09-22 11:45:50 ....A 7113 Virusshare.00101/HEUR-Trojan.Script.Generic-9ef2055907b3283bbd76796f08697288d792d35aa59fcbae8c4ff85fd7af0311 2013-09-22 11:36:52 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-9efa46b05cdaeee116babf08a19ca25900d68241302927e4e03cc568a2d15e64 2013-09-22 12:04:54 ....A 564 Virusshare.00101/HEUR-Trojan.Script.Generic-9f450b13564668a0b191748c8668cafae240415cf47706a139ce6c036147a482 2013-09-22 12:20:12 ....A 42307 Virusshare.00101/HEUR-Trojan.Script.Generic-9f4a306c0abdcae35b2b93e0cfab4174e0421b451972a328cbb891ff60d27d4e 2013-09-22 12:44:24 ....A 58560 Virusshare.00101/HEUR-Trojan.Script.Generic-9fed69c04994dd189dce1d385376a19df4b0b48ec8dd04f52c33c034d9b54401 2013-09-22 11:40:14 ....A 64888 Virusshare.00101/HEUR-Trojan.Script.Generic-a0130b488716ae2035a9d38449aa4954d0388355aba267a545478b5927b1c4bb 2013-09-22 12:42:54 ....A 1441 Virusshare.00101/HEUR-Trojan.Script.Generic-a014b94f02f9bac8c0471042d253d2a089efe2aa9468ef2e04e341356d380e41 2013-09-22 12:00:12 ....A 1570400 Virusshare.00101/HEUR-Trojan.Script.Generic-a0aeae02a62bb8cf92ed290654c938f69c8212f1b94a87c17deb93b9c1598778 2013-09-22 11:48:48 ....A 16228 Virusshare.00101/HEUR-Trojan.Script.Generic-a0e88d90ed55954c1ab2fdfe861e9a19b5a40117ff05bb5ec97b1d08fe56e53c 2013-09-22 12:52:02 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-a18823d850907a1f9d891e05a81304ba829eaaf4c4adab7c87e0bbb84a32a0d7 2013-09-22 12:37:44 ....A 55354 Virusshare.00101/HEUR-Trojan.Script.Generic-a189b9e923242b050c9dbaed73ff522d7a832f09ddc697ea94a0f73859b37324 2013-09-22 12:45:40 ....A 4456 Virusshare.00101/HEUR-Trojan.Script.Generic-a1a4fea7f447f17aced5d9b4102af606c650580e87495826330eb5e5b7ffba0c 2013-09-22 12:08:16 ....A 10947 Virusshare.00101/HEUR-Trojan.Script.Generic-a1bd32dac9a55a49f3d7029ab3a46b3aa130611fceaef52f62890047607b3247 2013-09-22 12:26:32 ....A 7227 Virusshare.00101/HEUR-Trojan.Script.Generic-a1f93c7ae27ae272a1618419f3ad0aaa14f395f601b8bbc34a9b0fa38f426f8b 2013-09-22 12:44:40 ....A 23818 Virusshare.00101/HEUR-Trojan.Script.Generic-a20447d9b6fed71d8c95fb01ce81b73f2fcd667cb41abd289333777d31e726c3 2013-09-22 12:31:48 ....A 16406 Virusshare.00101/HEUR-Trojan.Script.Generic-a2339eab54d52841973b0e48a633b0832f51a9cba0b9f2b38b25742674fccf47 2013-09-22 12:03:46 ....A 18351 Virusshare.00101/HEUR-Trojan.Script.Generic-a235a537ac9d2612ab1d518b9b797b1cde9ce2cb594d48307f22188dd792619e 2013-09-22 12:31:50 ....A 9881 Virusshare.00101/HEUR-Trojan.Script.Generic-a2450df33e240eb30c20d29c7c3859033063a2b0708ffa86a0f61f0944d31e78 2013-09-22 12:17:58 ....A 75894 Virusshare.00101/HEUR-Trojan.Script.Generic-a2525f1ff77b05e0e47c1097bdd89b41abce14a346df05b3e31641b28a4c90ee 2013-09-22 11:48:22 ....A 12961 Virusshare.00101/HEUR-Trojan.Script.Generic-a27b67ec5ebe5ab8e9b50abbe657dc69078c8d00744b8539fb88d96f172a93d9 2013-09-22 12:47:44 ....A 48231 Virusshare.00101/HEUR-Trojan.Script.Generic-a28ebde26aaf967386cfc1fbee4a9c10b17302624aa8fb8f484bfc840b93286f 2013-09-22 12:24:02 ....A 27246 Virusshare.00101/HEUR-Trojan.Script.Generic-a2d04279be2ba1ba78fb8d53250c3909e3d2cf2aea313cf91b4b2cfe3e4316d4 2013-09-22 12:16:58 ....A 11902 Virusshare.00101/HEUR-Trojan.Script.Generic-a2ef79f8cd3a60025073a9de937cc363c5060e9e3246fc6074e67c2805895716 2013-09-22 12:42:06 ....A 16276 Virusshare.00101/HEUR-Trojan.Script.Generic-a2fa312f1622aa8c031893d4813587f82d95a7dc3e62134ac1fa16ca663fc2f7 2013-09-22 12:40:28 ....A 332618 Virusshare.00101/HEUR-Trojan.Script.Generic-a309261d223ee043bbeaa094a38f852551c81836713f171beff0a4f7e1b86300 2013-09-22 11:39:34 ....A 29198 Virusshare.00101/HEUR-Trojan.Script.Generic-a314e2f5d1ac1c4e2e70a1fd728d5f9b1e5a8dd924e5f7d03a042a1fbb3fb940 2013-09-22 12:21:24 ....A 1396811 Virusshare.00101/HEUR-Trojan.Script.Generic-a32f72ffdc3d0d16b4cbf453955cc356219ed6021cdda3e240f6df6013fb8bb1 2013-09-22 12:50:42 ....A 5498 Virusshare.00101/HEUR-Trojan.Script.Generic-a33147399e0b7d51bc69a3fa5ccc223464a931f1dd65e4cf129d62fa51ab347f 2013-09-22 12:36:40 ....A 31932 Virusshare.00101/HEUR-Trojan.Script.Generic-a36814169b65e75371e976c826a77018e2937bd2ce85a614ad66c59b1f36c58f 2013-09-22 11:47:30 ....A 21022 Virusshare.00101/HEUR-Trojan.Script.Generic-a370b7dcd6a95578e4428274d84ea3c28d931bc653ac09f1295ef999c6502a6d 2013-09-22 11:51:50 ....A 7465 Virusshare.00101/HEUR-Trojan.Script.Generic-a3de001b80000fd80ff2fe0eb35102ffad30b127b4ce499e23062570c4bbf2e4 2013-09-22 12:20:22 ....A 41314 Virusshare.00101/HEUR-Trojan.Script.Generic-a40b6c38b5e10ea1050b71552a99b54eb439c8222a9b751f5b464ba8626485bf 2013-09-22 12:22:52 ....A 145208 Virusshare.00101/HEUR-Trojan.Script.Generic-a42980f97326ce9c21e27366300422525b1fa317aa6d1f3466d7b14c9ac7b77c 2013-09-22 12:05:02 ....A 17142 Virusshare.00101/HEUR-Trojan.Script.Generic-a44f033dea9229a1c74fde3bb205eb5919d5762df66c514e4d68755ae450d575 2013-09-22 12:02:14 ....A 48048 Virusshare.00101/HEUR-Trojan.Script.Generic-a45b1a81574c15591d03330cdd730d3a0fd0102b11b0683ca014f7a4e27cb98c 2013-09-22 11:55:46 ....A 23649 Virusshare.00101/HEUR-Trojan.Script.Generic-a4c6721b27b5a69da490d2ea9bff5cab1dc3bf6919f1730854b90d2f424f650b 2013-09-22 12:00:48 ....A 38630 Virusshare.00101/HEUR-Trojan.Script.Generic-a4d89c23691aba15fe084801d2dbefab6b537b28d27040e1d08cfdb35840934d 2013-09-22 12:19:06 ....A 14617 Virusshare.00101/HEUR-Trojan.Script.Generic-a51783f576c088049d817bc3114cc30dce154b92f7cb7058de3e54ce620c8aec 2013-09-22 11:44:06 ....A 1587 Virusshare.00101/HEUR-Trojan.Script.Generic-a5856e95cc2355f12964a471cfdaf7732509e6c8cce252b24859eaa9f8d7f1d3 2013-09-22 12:03:06 ....A 18817 Virusshare.00101/HEUR-Trojan.Script.Generic-a5881cc303a4a3547a9f94c2899325a074df93f1b2f2dc910872e1c5e53cbae9 2013-09-22 12:06:22 ....A 59632 Virusshare.00101/HEUR-Trojan.Script.Generic-a58ffabad0060e088af04acfefdaf9ce6eb17ca5b8b47dbaace87817f5da5cca 2013-09-22 11:35:56 ....A 21394 Virusshare.00101/HEUR-Trojan.Script.Generic-a5bd60b8757b8982403122f1888fd835cd5179bfaae99f992521f2656b394815 2013-09-22 12:41:52 ....A 1698 Virusshare.00101/HEUR-Trojan.Script.Generic-a5bd92563eb130be469cc75abe0a6f13b67c70c122e38136158987e695dd7e1f 2013-09-22 11:54:50 ....A 110080 Virusshare.00101/HEUR-Trojan.Script.Generic-a5e9aa1aea76a87cb8883a637433a8f8f4a86386ca729a5b60bd7028e1bdb1d5 2013-09-22 12:27:22 ....A 894 Virusshare.00101/HEUR-Trojan.Script.Generic-a623bb7f8f002df866a3766daa387ccdf0d9771baabc18661852303605b01bb0 2013-09-22 12:19:22 ....A 25181 Virusshare.00101/HEUR-Trojan.Script.Generic-a655c1a2928f096766845e97bc97c6dc70674aba771111469eb08ababbedbb04 2013-09-22 12:20:04 ....A 34507 Virusshare.00101/HEUR-Trojan.Script.Generic-a6630e83905317fe8af465a4f08ae46ab2d56fb41913f462097319a06666aee3 2013-09-22 11:54:22 ....A 62294 Virusshare.00101/HEUR-Trojan.Script.Generic-a74a7512883c19b9cd1a196edeeced7b92092dafc2edfff2a77a035cad963c89 2013-09-22 12:00:52 ....A 27574 Virusshare.00101/HEUR-Trojan.Script.Generic-a772fd375173514a4ce9b636452fc6a867028f53066e7e0b3bf071b3282e26b0 2013-09-22 11:52:02 ....A 7099 Virusshare.00101/HEUR-Trojan.Script.Generic-a7758a779283439108f38d7a61243d285bfbaf699a1038e3034b723a1f2eb8b3 2013-09-22 12:09:24 ....A 18331 Virusshare.00101/HEUR-Trojan.Script.Generic-a7bbb82984165027b3a2ea574ae936fb24a0ce290cb650a8fb3ae62d7e950881 2013-09-22 12:24:36 ....A 7332 Virusshare.00101/HEUR-Trojan.Script.Generic-a7c928423871a000787b13ae7ce31cf2734e73bf4812b4889062b144ba2130c6 2013-09-22 12:25:08 ....A 7235 Virusshare.00101/HEUR-Trojan.Script.Generic-a82bd8440617d3e56bec2f25d8a83e776a82c1c1050ac0eaae4c5b06e3a80e60 2013-09-22 12:04:58 ....A 20364 Virusshare.00101/HEUR-Trojan.Script.Generic-a84266951b6acef50f6e50837e3339723e5678e4019f880545db06aa6f840b91 2013-09-22 12:44:42 ....A 23734 Virusshare.00101/HEUR-Trojan.Script.Generic-a87b3d8485a93df2f992a11abde423b3962c943396ac15ad99c96c7dddb411cf 2013-09-22 12:03:24 ....A 58173 Virusshare.00101/HEUR-Trojan.Script.Generic-a88cb0bc530bbe1f1d059330b8c696e197842473b41965caa0c63d93615a4e98 2013-09-22 12:12:22 ....A 23584 Virusshare.00101/HEUR-Trojan.Script.Generic-a8a3802f1e49a3f263211014894f07fbe7ebbdf26d1e4743522fdfef722d49b5 2013-09-22 12:25:40 ....A 2596 Virusshare.00101/HEUR-Trojan.Script.Generic-a8f089aa9722afa4ee5181294d9c89edfecd4926e633100608116ace3f92b011 2013-09-22 12:02:18 ....A 22049 Virusshare.00101/HEUR-Trojan.Script.Generic-a8f25ab70ff6bbb8d7032e6e6b6ce308a4f65232b10ab2e06e9e00dd0103f47d 2013-09-22 12:35:30 ....A 27499 Virusshare.00101/HEUR-Trojan.Script.Generic-a8f5cbc60c33720101bf094da74eb02faccc7bd7ca66107500c7f4f6376112dc 2013-09-22 12:31:56 ....A 99957 Virusshare.00101/HEUR-Trojan.Script.Generic-a91cd103964d35eb3011dbfde026b1a53510cff81132a1c70c1d345cead6af1d 2013-09-22 12:11:52 ....A 48512 Virusshare.00101/HEUR-Trojan.Script.Generic-a934b7e38246665cd1229a9f37d8a43439aaeb1e116d8f4b1f93332e1546cf95 2013-09-22 11:55:46 ....A 38122 Virusshare.00101/HEUR-Trojan.Script.Generic-a961525ee0013f89f73696234ade03031a7d00dc49284e08b3180e0960203e71 2013-09-22 12:41:44 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-a97ab8cf34793f3fb9d2eab899bf99a84d30a4c18cd33f06e435ef11d36692e5 2013-09-22 12:33:30 ....A 16350 Virusshare.00101/HEUR-Trojan.Script.Generic-a9b4c4bf0bb5d76bcb6aa6125fb49438b8db33811a1c40f522b28c670a713c46 2013-09-22 12:49:20 ....A 85050 Virusshare.00101/HEUR-Trojan.Script.Generic-a9dbe5c5333cfa15f11d01edd5845c878bd95d2029fd84772d78b3659c2ab0e0 2013-09-22 12:15:58 ....A 5234 Virusshare.00101/HEUR-Trojan.Script.Generic-aa0149159295017e00cfbd2effabf1f15e5a05402429b84d3fc831159bd2042e 2013-09-22 11:56:02 ....A 34006 Virusshare.00101/HEUR-Trojan.Script.Generic-aa066bff9b50db6e3ec5c8df0f68347a81adf0836a99fa3585854ea0a00d6e68 2013-09-22 12:17:28 ....A 547878 Virusshare.00101/HEUR-Trojan.Script.Generic-aa4c90222403054f983a096317f8482aefc8d61f9cdc6bc527f125d35b04be10 2013-09-22 12:06:50 ....A 1631 Virusshare.00101/HEUR-Trojan.Script.Generic-aa8c0b4d91d2bb6974835939ba380d763d217dcca7b36fc41d0b98ec2910d6b5 2013-09-22 12:06:02 ....A 420091 Virusshare.00101/HEUR-Trojan.Script.Generic-aa9468b7a2bf33844e9640955c8f89aecdb1085e17123a3f24c3babe96254121 2013-09-22 11:51:10 ....A 11319 Virusshare.00101/HEUR-Trojan.Script.Generic-aaa1efa069b5eb7cd4197b2647d8a81788d5c6bef55925039e7a95aa99b63c08 2013-09-22 12:05:08 ....A 52785 Virusshare.00101/HEUR-Trojan.Script.Generic-aad64679b7fce95b451d737ee243f3936a8a9fba798e085255c650140eaf22c5 2013-09-22 12:39:24 ....A 11370 Virusshare.00101/HEUR-Trojan.Script.Generic-ab15ff39cfc81be9f5631de21d2523ea76e61bf55e2c3e67f7ab52e21d744560 2013-09-22 12:50:24 ....A 104174 Virusshare.00101/HEUR-Trojan.Script.Generic-ab167ad28b7ffc5da019f0f535ab5f7165f85834725d6abe332b931181f3d9f1 2013-09-22 12:36:56 ....A 277 Virusshare.00101/HEUR-Trojan.Script.Generic-ab1aa5e931f81bd36ec70f3ddc14b716d45fde448f807c138b0bf70ca8d0c971 2013-09-22 12:27:48 ....A 24553 Virusshare.00101/HEUR-Trojan.Script.Generic-ab367053ef62df6ee70b698ee04746da985618333503115e0071116110c5c53c 2013-09-22 12:32:56 ....A 1114 Virusshare.00101/HEUR-Trojan.Script.Generic-ab8b1b66a60437d0949978a87691c43247ade6add2aee6c43f107818bcf0c86b 2013-09-22 12:45:40 ....A 8163 Virusshare.00101/HEUR-Trojan.Script.Generic-aba9c16115b1831db55f0d677f9d52af5fcf318bd774751a8558c0d98ccb6f3c 2013-09-22 11:42:54 ....A 31737 Virusshare.00101/HEUR-Trojan.Script.Generic-abc1d3248819bd5a880e4ba1b66d2b0b4df4f6280b703617e95128198c343e34 2013-09-22 11:47:40 ....A 14226 Virusshare.00101/HEUR-Trojan.Script.Generic-abc3fa00bb2d05995fc5f0cae6dd284aa5e7ac283343f055b6e07bfcadee5535 2013-09-22 12:00:42 ....A 131418 Virusshare.00101/HEUR-Trojan.Script.Generic-abed0c8740a6725ada80759a59acfd7c5f3cb3f2ae2de4d8bd5f1643b8df90e7 2013-09-22 12:46:38 ....A 58131 Virusshare.00101/HEUR-Trojan.Script.Generic-abf7286e1a8c7c1a4548c9e62cefb77331a3bda1a20488e4b363721dfe7c765f 2013-09-22 12:08:12 ....A 34378 Virusshare.00101/HEUR-Trojan.Script.Generic-abfd8a001af525c331a08bfb963a47b69510eebdaa0f5b308d1cf5a824136cec 2013-09-22 12:50:34 ....A 7585 Virusshare.00101/HEUR-Trojan.Script.Generic-ac101142187489b49a04837bcf8eb9ccf1e8d3054062f3f8a446e1a6a76c14fe 2013-09-22 12:30:16 ....A 53504 Virusshare.00101/HEUR-Trojan.Script.Generic-ac127abea24a9a89c2f0b6cb009fb14892e249b36db3490eb2df1a9a2c5105d2 2013-09-22 11:57:56 ....A 3059 Virusshare.00101/HEUR-Trojan.Script.Generic-ac253fb16b83a028e57b7f6d42a618fdec5972780347b5219123f44ea7a2e421 2013-09-22 12:07:40 ....A 12388 Virusshare.00101/HEUR-Trojan.Script.Generic-aca6841153b650e5e8ad472fb8d0fd01b3e3eb1b98b86b391f57c6acc739afda 2013-09-22 11:52:58 ....A 18162 Virusshare.00101/HEUR-Trojan.Script.Generic-ace0224307b04cc2b6441315d6324717ec9d50ef681c53868c1fb0c005eef0ef 2013-09-22 12:27:00 ....A 26308 Virusshare.00101/HEUR-Trojan.Script.Generic-ad1f9c1989f6fa30b120faf10730a08b39382b5b65c8873342bf3c4e348b4c53 2013-09-22 12:12:22 ....A 3258 Virusshare.00101/HEUR-Trojan.Script.Generic-ad5e740ca26919fe0e6cb12dda862e55b894a9d1b640b89069840d8b32b34694 2013-09-22 11:36:52 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-ad994cf7cee906404265225c698d9b48df6fabf14c5fac3c3e4d3c473224acb5 2013-09-22 12:22:30 ....A 35372 Virusshare.00101/HEUR-Trojan.Script.Generic-adbb968f9a6d892c29e9ac5cc45b3fd0f102c05b278ae0fce38b85f13fb34de7 2013-09-22 12:47:12 ....A 1329 Virusshare.00101/HEUR-Trojan.Script.Generic-addc254bdfe69459541dcfdd2e32ec3e34cab15f4a91f0fd33bbb88cbd12f461 2013-09-22 12:13:28 ....A 69042 Virusshare.00101/HEUR-Trojan.Script.Generic-ae3e3df8dff64eda725e4368d748ca573483c3e560d658155d93113831e323de 2013-09-22 11:43:08 ....A 3035 Virusshare.00101/HEUR-Trojan.Script.Generic-ae59df9567a51cebb767a342c5143da3265c1c0a965a43e740148f6314947a34 2013-09-22 12:08:10 ....A 32809 Virusshare.00101/HEUR-Trojan.Script.Generic-ae5f90803a6519cbe18a01cd66bb3edd9b257584fce42b1b1db01ada21bf706c 2013-09-22 11:39:52 ....A 15947 Virusshare.00101/HEUR-Trojan.Script.Generic-ae6632f5b96f46379ff00b260431eb77c41c8b96296e49764e7c9d545110675f 2013-09-22 12:09:38 ....A 1491 Virusshare.00101/HEUR-Trojan.Script.Generic-ae7d136f96ce92338b71ffc432fa0f05c3be8480a7f6069ff9077f4adaa0da19 2013-09-22 11:45:16 ....A 26428 Virusshare.00101/HEUR-Trojan.Script.Generic-ae90d99fc6267a40ef621accde276a8c3b4c6f30c70230143e7f7c242efd299f 2013-09-22 12:27:26 ....A 2663 Virusshare.00101/HEUR-Trojan.Script.Generic-aecd12ccc1a2f120e57cb59a09cbde6f6eccfef4f4b2127d9580ff275da444bc 2013-09-22 12:19:52 ....A 1105 Virusshare.00101/HEUR-Trojan.Script.Generic-af0f8f51f5009f42019bac99d45ff439ab145fb4898156a755e8219410a696b1 2013-09-22 11:44:42 ....A 334980 Virusshare.00101/HEUR-Trojan.Script.Generic-af2d5cece3c4afb2df971e2b93ab60fdd5aa3ba142347ba49fc69fc1273d6a16 2013-09-22 12:05:00 ....A 21549 Virusshare.00101/HEUR-Trojan.Script.Generic-af518bdc33567c28c24d90929dd3f2701d2242ee4fa9e430f98839bce324e0fb 2013-09-22 11:35:44 ....A 292 Virusshare.00101/HEUR-Trojan.Script.Generic-af600457436ee0d5e6b84122e8a8cdd9c98f0b40213da3f4b6c324b240c923a0 2013-09-22 11:44:42 ....A 20621 Virusshare.00101/HEUR-Trojan.Script.Generic-af7d004c6da261803c4fdbf5f7ff4d841eb593982b57dcc841d933d779165cb4 2013-09-22 12:36:58 ....A 25114 Virusshare.00101/HEUR-Trojan.Script.Generic-afde947692a8ee43f88b7d65d4bf350a4e40f338859fe332c21efd301e53aa97 2013-09-22 12:38:12 ....A 17684 Virusshare.00101/HEUR-Trojan.Script.Generic-afec0f73034d5f6ff10a4bebdee62e8fd6a154490b272b9fdd62323b5b6e1445 2013-09-22 12:37:24 ....A 37238 Virusshare.00101/HEUR-Trojan.Script.Generic-b0055056ef154a42c32638cf604784514e5d98eadef0295973062fb635f3404a 2013-09-22 12:38:04 ....A 11318 Virusshare.00101/HEUR-Trojan.Script.Generic-b03e2b10555bd062d4e3a04ad3c4aa555cef8ff157d8335affa0e3ec72b9cd17 2013-09-22 12:12:26 ....A 20248 Virusshare.00101/HEUR-Trojan.Script.Generic-b05fae8088316a4c79b10255c795769f483f68f24157194a3e406b2ee4b5e4b1 2013-09-22 12:27:40 ....A 42141 Virusshare.00101/HEUR-Trojan.Script.Generic-b0971890af927e7eeb55d9ce239401f20b695bed165983ce48be9b5611cc7ef8 2013-09-22 12:22:28 ....A 122355 Virusshare.00101/HEUR-Trojan.Script.Generic-b0a6e01703ae0a0f33bfccfaeb22ac26c5648775b9fc30b13aca9826a4b8d891 2013-09-22 11:36:08 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-b1890cbd14be91964e3a0b88cf99bd60b41d670a082792766c458a24889f009a 2013-09-22 11:46:30 ....A 20014 Virusshare.00101/HEUR-Trojan.Script.Generic-b1c496c4fc876178f9d19f330b263ee56dbf5fd3f120bd4bc9ccd3ec5c5cfdf9 2013-09-22 12:29:54 ....A 23266 Virusshare.00101/HEUR-Trojan.Script.Generic-b1e947929371de2f9bdff7b62fbfe8aff2940de2cf12077d337cbda83368f10e 2013-09-22 12:52:32 ....A 21663 Virusshare.00101/HEUR-Trojan.Script.Generic-b20e80323006f36ae0802a458022324d0c4a4a889e90e1ceee0412a77c3d73f8 2013-09-22 12:40:56 ....A 25345 Virusshare.00101/HEUR-Trojan.Script.Generic-b212155326b7e863bdf53f0c183220644030146c95cbb731c7a08c06a8afeae6 2013-09-22 12:28:10 ....A 70845 Virusshare.00101/HEUR-Trojan.Script.Generic-b298d577276c3e26ce9be7166278c9123ec2d6ba74614b9efc059f4db58d1d91 2013-09-22 12:46:04 ....A 23235 Virusshare.00101/HEUR-Trojan.Script.Generic-b2b471adb74ce8bba6ad8a0a6dc348b20b9a86a13fa89e879d964f54b121862d 2013-09-22 12:26:18 ....A 27614 Virusshare.00101/HEUR-Trojan.Script.Generic-b2bef3e170c6342911cb38a7f709399ca34f379c7313d11f45516d549e17b09b 2013-09-22 11:53:58 ....A 10745 Virusshare.00101/HEUR-Trojan.Script.Generic-b2c0d2d0bc459d53c93e58e8d65eb931e9b91a053a3fd508f5cf7f4779826f9d 2013-09-22 12:00:44 ....A 58460 Virusshare.00101/HEUR-Trojan.Script.Generic-b2c846e213dd6dca7d5b188907615ac15b0a9f19d43e1a92724845331dddfe5c 2013-09-22 12:23:20 ....A 450596 Virusshare.00101/HEUR-Trojan.Script.Generic-b2f5fb890257b99928a8fff702f5063aca11b0dc130a217a3867b24c8691778f 2013-09-22 12:13:56 ....A 8765 Virusshare.00101/HEUR-Trojan.Script.Generic-b2f7368e6a2afa7e647389b3777454f8792853cc1b0f824590ea07fd4fe6e578 2013-09-22 12:46:08 ....A 3524 Virusshare.00101/HEUR-Trojan.Script.Generic-b301d811351de3bea25b9e517bc51dba9df729b29314cfee39649a2c6c078fe1 2013-09-22 12:06:38 ....A 11527 Virusshare.00101/HEUR-Trojan.Script.Generic-b30f3c03b5f9ccbc61f3391343d53db13c6fc37a699ca8ea81da5f110378cd33 2013-09-22 12:06:22 ....A 22598 Virusshare.00101/HEUR-Trojan.Script.Generic-b369d6fe6290f69068cf711c297445fe5be21fb397a5b52604b004dcce7d5b80 2013-09-22 11:59:08 ....A 1585 Virusshare.00101/HEUR-Trojan.Script.Generic-b37455e9873601091878e7645b54629e88e39e487f4739142c0a614f3ceb959d 2013-09-22 12:40:42 ....A 11594 Virusshare.00101/HEUR-Trojan.Script.Generic-b3896fde8838a688a0848756ec55de28efafae5e516936b99c4021ae556bf70f 2013-09-22 11:56:06 ....A 12869 Virusshare.00101/HEUR-Trojan.Script.Generic-b38a34606e52533598c57c87078d1837deba653a150f66e28935ee3c8b39322b 2013-09-22 12:07:56 ....A 24701 Virusshare.00101/HEUR-Trojan.Script.Generic-b3a4fd62c0310ab3ac4067ec65d582605c86b5d691a747890d0ba8146a361d24 2013-09-22 12:32:18 ....A 15954 Virusshare.00101/HEUR-Trojan.Script.Generic-b3c0d2ddb4e05fe62f7479caf4f16c44750314e65f23344a1ddafeafc28fc541 2013-09-22 12:31:30 ....A 496153 Virusshare.00101/HEUR-Trojan.Script.Generic-b3c33bc903b47c093b93488c8bc8c31f23342c64f17e031e646e03b59b5a667d 2013-09-22 11:42:58 ....A 47585 Virusshare.00101/HEUR-Trojan.Script.Generic-b3cd33b9ee4533d899750225c30f3da063b56ac67a3a6fec5a43cc3388752844 2013-09-22 11:59:14 ....A 25905 Virusshare.00101/HEUR-Trojan.Script.Generic-b41f76aed6da4f08f15e3cbef3800639c892f21aca094239081b399af350e273 2013-09-22 12:16:56 ....A 28504 Virusshare.00101/HEUR-Trojan.Script.Generic-b457ebfb0fc308a4fbafa717b7ca122b9bf894419735236d60215cd7666a2e69 2013-09-22 11:52:26 ....A 3052 Virusshare.00101/HEUR-Trojan.Script.Generic-b477294cec83bc53c2a7fd39b8b6999f710d02648453b93cbeea83824f4faf29 2013-09-22 12:21:30 ....A 65419 Virusshare.00101/HEUR-Trojan.Script.Generic-b4be9602e252d15dce66b08cc868ffb9d447f6576c57ca946bf721bb07396a94 2013-09-22 12:13:16 ....A 59237 Virusshare.00101/HEUR-Trojan.Script.Generic-b4eb3fab6fa33b4be833f75e3832bfd908d197a6605928ee6bf101e5a5051c3c 2013-09-22 12:27:50 ....A 29829 Virusshare.00101/HEUR-Trojan.Script.Generic-b55768cab6e3b50811b35c1a69ae10410595cc7545fd4f2867fbbb9cff212d6a 2013-09-22 12:45:52 ....A 16347 Virusshare.00101/HEUR-Trojan.Script.Generic-b588ee20e52461296e4b613847b5c17b0dbe765589273be885ab9d8ca65eefdf 2013-09-22 12:52:18 ....A 58621 Virusshare.00101/HEUR-Trojan.Script.Generic-b598197e66e45f7471b91ec5db78b6c6d2bdb5169fc1d3d3730956e002ab7f8c 2013-09-22 12:22:14 ....A 50624 Virusshare.00101/HEUR-Trojan.Script.Generic-b5be4ffbd3970493c5f0e37864a9ad95f639159c46473c4195e66225a02da709 2013-09-22 12:50:42 ....A 320490 Virusshare.00101/HEUR-Trojan.Script.Generic-b65e85a35138d2c3fdd018a25490b46fee627a94a4691b3be7e6e7da9fe52224 2013-09-22 12:41:52 ....A 23734 Virusshare.00101/HEUR-Trojan.Script.Generic-b66328746d0f7873732e5051bfb288d8124b5103f28224d9e6b52fc83c86b645 2013-09-22 12:31:22 ....A 16334 Virusshare.00101/HEUR-Trojan.Script.Generic-b67796a429e7873170ac890d85a9504faa8a0c2e909f9137aa67fe86d9d2f6b3 2013-09-22 12:51:42 ....A 21394 Virusshare.00101/HEUR-Trojan.Script.Generic-b6797bac54f0413ab9f637c4c70be73a84d2c8f11e8e8fef9651a0eb2f931ec7 2013-09-22 12:11:36 ....A 31290 Virusshare.00101/HEUR-Trojan.Script.Generic-b6a4bc4ca7ad83be6722f0f2f8f414620399e0fe4b6eb87b78614a9fc4d07688 2013-09-22 12:07:34 ....A 3047 Virusshare.00101/HEUR-Trojan.Script.Generic-b6d7598d3a25abf9987cbe564bf7149e4059e446768ba3dccfe1655cf501ca7a 2013-09-22 12:02:52 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-b6ec997bd135c4fd6ff8c9deb79e409edc0a316fd376819255f7070e20833aa7 2013-09-22 12:19:04 ....A 815244 Virusshare.00101/HEUR-Trojan.Script.Generic-b7153258d987e63130bd2142976f187658a836dfd6c1be05f393b64da387a1d5 2013-09-22 12:01:12 ....A 12587 Virusshare.00101/HEUR-Trojan.Script.Generic-b72ac3d7fce338ea5ef57dce0623314d6022520429b3c5fe6931d91c392dc2bf 2013-09-22 12:28:28 ....A 16372 Virusshare.00101/HEUR-Trojan.Script.Generic-b78c4576d36dd04d4a42aa076b4d7cac9cda374ef169dc052976382538030a0a 2013-09-22 12:50:30 ....A 104521 Virusshare.00101/HEUR-Trojan.Script.Generic-b79a62e2f39e8a51cf58c534382d1789244b67652bab691aa7abea236af13b0f 2013-09-22 11:40:00 ....A 103281 Virusshare.00101/HEUR-Trojan.Script.Generic-b7b7e008215af00d3484ecb13b0439a6d4e957226eb7434be419f4fe0fa13073 2013-09-22 12:35:54 ....A 63425 Virusshare.00101/HEUR-Trojan.Script.Generic-b7bd76081af86617dbe2d95424c4e275b7c4359656b166cb6fb83017a5de3440 2013-09-22 12:26:42 ....A 44950 Virusshare.00101/HEUR-Trojan.Script.Generic-b7c95e56f9619e389bf67f352a3f9337d518e3d6cb21aa94a66dce3e5a6b009b 2013-09-22 11:48:04 ....A 57982 Virusshare.00101/HEUR-Trojan.Script.Generic-b802439b4e3e92debbc76ed96b5918e6f985f6f92f75528be647395a8ccf9908 2013-09-22 12:17:44 ....A 2260 Virusshare.00101/HEUR-Trojan.Script.Generic-b81a93bce704f5619f919e167d5270e6ed922640ee489f38f639247814cbd4bc 2013-09-22 12:50:42 ....A 28625 Virusshare.00101/HEUR-Trojan.Script.Generic-b89f1ace7f133e5b043b2dce2f7a20e9a23e59cc9573b009082c482d353a3bb3 2013-09-22 12:36:58 ....A 281 Virusshare.00101/HEUR-Trojan.Script.Generic-b8e0dc1c59ceb4186b51ed97266a6e0580322604fdb19e78896ef61680034434 2013-09-22 11:39:52 ....A 9423 Virusshare.00101/HEUR-Trojan.Script.Generic-b8f67d141c5079cd44bfbb54cfa878fd97813872c8769648cd13c1cc2ff52a73 2013-09-22 11:49:20 ....A 48863 Virusshare.00101/HEUR-Trojan.Script.Generic-b9104d8da80489ce635a1addf3aee1685f43772a88ea5173d6f94356fa4f0f53 2013-09-22 12:45:24 ....A 1335 Virusshare.00101/HEUR-Trojan.Script.Generic-b93ba6aabac21e8678147b029be1a3e1ba91219ca9dba1aa673fbf65f99f785e 2013-09-22 12:35:30 ....A 2732 Virusshare.00101/HEUR-Trojan.Script.Generic-b9a5f864cff8cd7c3314b6ba93756340597e66fa267408ed10cd9e5bf5ab8dbf 2013-09-22 12:06:10 ....A 67165 Virusshare.00101/HEUR-Trojan.Script.Generic-b9b16422630a29541392543be5bdf7fcaf4bdb43c3787a9c0e58e848b81d329d 2013-09-22 12:08:12 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-b9fc76d83e7fadcb6f95e17303ac959b022097fe144aa7770247bc6e4b87dabb 2013-09-22 12:04:24 ....A 117792 Virusshare.00101/HEUR-Trojan.Script.Generic-ba7b910ed935ddccb8b82399583a9d36a501aa1f8414289b63ae0ad369c5316c 2013-09-22 12:45:20 ....A 2861 Virusshare.00101/HEUR-Trojan.Script.Generic-ba94b8da82688c38614b48c981fb80327f16fe86076371e70bcc8ca3f301d4c5 2013-09-22 12:48:26 ....A 18927 Virusshare.00101/HEUR-Trojan.Script.Generic-bab9c1e926581300c1ae22a57a97bf0b4d6f6fa610a728a6a41f5abc768245b0 2013-09-22 12:08:36 ....A 2828 Virusshare.00101/HEUR-Trojan.Script.Generic-bb0a4475bb07d7feb1e69974abf58e12e0ca089cb233d857ed7f8d46b8262749 2013-09-22 12:11:04 ....A 3052 Virusshare.00101/HEUR-Trojan.Script.Generic-bb0ac9876a91ff60c8d39831b17c6cfd1bedd77bb3e14e4108cd665e22613225 2013-09-22 11:57:46 ....A 1389 Virusshare.00101/HEUR-Trojan.Script.Generic-bb4d1c3fbdb9bca74746e58fac199cf9672ef33ee0f807a1d5c40ea576410cd4 2013-09-22 12:50:34 ....A 30049 Virusshare.00101/HEUR-Trojan.Script.Generic-bb5e3cb0a829a5adacf8f951b870cf02b8f83a1633677794370ae08e2f386f51 2013-09-22 12:07:52 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-bb89cb567e73b59d9a91d0d05a96c42900c5dee0350ccd7502931e81e2a22ad4 2013-09-22 12:30:04 ....A 1260 Virusshare.00101/HEUR-Trojan.Script.Generic-bb8c58b58ac6819712de7c7a6ecb71bc5ab209fb497db268b97918fd5992408b 2013-09-22 12:16:30 ....A 65482 Virusshare.00101/HEUR-Trojan.Script.Generic-bb9b8a2a90554049b1aab1ecf8b398eda6137d3230b0f373e5eb9b917f2dd9fb 2013-09-22 12:13:50 ....A 2761 Virusshare.00101/HEUR-Trojan.Script.Generic-bbb6efb149abbf71e58054cfa9fa827be56bde169502ee5a0afdfafc0e9f966d 2013-09-22 11:57:10 ....A 46693 Virusshare.00101/HEUR-Trojan.Script.Generic-bbcdf7f5a911b5fe13851d278ced35eec094088a99fe16ee0a11dedcda67ce13 2013-09-22 12:52:30 ....A 20170 Virusshare.00101/HEUR-Trojan.Script.Generic-bbf49dd1b2bff69083d1c0969aefe500720c19e6d9172a4dcace8b34c467e147 2013-09-22 12:18:30 ....A 94269 Virusshare.00101/HEUR-Trojan.Script.Generic-bc4119e3d71804d9a81c6c0124f40d2625ac1060644fb8100ce3df4ac8e5f612 2013-09-22 12:18:00 ....A 67382 Virusshare.00101/HEUR-Trojan.Script.Generic-bc42baee1179e692b65deb8dc7ee248835e34d9f38d890c69ddd74723a0fd5bf 2013-09-22 11:37:34 ....A 14924 Virusshare.00101/HEUR-Trojan.Script.Generic-bc5663da09ea5a1880f16e69ccc06e8b55be1e16fac08b7ee52bb1f53e3c2caa 2013-09-22 12:49:54 ....A 2579 Virusshare.00101/HEUR-Trojan.Script.Generic-bc70ac9ff2fc018a2a20df147d91c0603b50572867f8eb563deadbcd35ca936f 2013-09-22 12:44:34 ....A 22471 Virusshare.00101/HEUR-Trojan.Script.Generic-bc89c39f82b76b508ae8bca3779d81f79a7b31f60e9031c1561711aae40eb6f9 2013-09-22 12:15:52 ....A 20065 Virusshare.00101/HEUR-Trojan.Script.Generic-bc93c2cafd2047ad36072dae7c66eebdc3ff236917e14a17056a882e2643cd45 2013-09-22 12:04:06 ....A 163631 Virusshare.00101/HEUR-Trojan.Script.Generic-bc9f5e8c3d32c990b38c165a8ec011938cea2499f24681f7c1e65eb5e3dfc56e 2013-09-22 12:06:28 ....A 74562 Virusshare.00101/HEUR-Trojan.Script.Generic-bca077c963b223ad33666b16320265a1dd1b2c1a3d732bea01509aab1c055501 2013-09-22 12:32:18 ....A 34916 Virusshare.00101/HEUR-Trojan.Script.Generic-bcc066bddbbc9085cc8356c84eaf13e0efd1cf6487b2d5cbc1b3442589edcb10 2013-09-22 11:38:12 ....A 2025 Virusshare.00101/HEUR-Trojan.Script.Generic-bce99ef8c59320027641341cd0a95ec889be73c294409cfa40bee7e0cef0815a 2013-09-22 12:00:46 ....A 30187 Virusshare.00101/HEUR-Trojan.Script.Generic-bd0786b44625b8648bbbd83b03045e824ca14dda9819c959390a10660abea775 2013-09-22 12:04:30 ....A 94 Virusshare.00101/HEUR-Trojan.Script.Generic-bd3184961e40f288b0d0a17e9cf820e0da8566c3cc8c205ef7a11dfc40738eb5 2013-09-22 11:45:20 ....A 4163 Virusshare.00101/HEUR-Trojan.Script.Generic-bd4345b3d996cfe00d779d40a90fb5b696a730ac63a91b681b886a896a4bdd73 2013-09-22 12:20:46 ....A 31896 Virusshare.00101/HEUR-Trojan.Script.Generic-bd750060b855e05b924660cd5f048aafcb07a5a947227a714b0c64b3a3d7ed6f 2013-09-22 12:50:16 ....A 74161 Virusshare.00101/HEUR-Trojan.Script.Generic-bd8e73a98cdcd04418d69d883bd1d8cf461ca578cba2450e81489ea3b2701a96 2013-09-22 12:32:40 ....A 17834 Virusshare.00101/HEUR-Trojan.Script.Generic-bd9fa1238e0d2e503a4a72a0e0d1d38b05da41b25135c021a4adb758c2e7e272 2013-09-22 12:22:42 ....A 2852 Virusshare.00101/HEUR-Trojan.Script.Generic-bdc2bf4cac9e5fd8b5ce8a1ee81eb9edfb9b9f573a764406a78a03d9dcfc7ff5 2013-09-22 11:49:34 ....A 7332 Virusshare.00101/HEUR-Trojan.Script.Generic-bdc9b947c42138084e077eba0bf0e218e5b3779f3ab9eaba310d8ef812d8ae8c 2013-09-22 12:19:02 ....A 21214 Virusshare.00101/HEUR-Trojan.Script.Generic-bdd84031d7115b12d22699dd4ee9848f8abc24ab75cbd9ae30fa15c20853d275 2013-09-22 12:13:24 ....A 18872 Virusshare.00101/HEUR-Trojan.Script.Generic-be19f0c7f6b3d9b70e9b7ebe8447d993aa3e528db82fb44c9d495db885c38241 2013-09-22 12:23:56 ....A 23840 Virusshare.00101/HEUR-Trojan.Script.Generic-be56b6f8cf59d2e3394835e6be057be3d770fd5a974a61c6e5fa830ceef7797b 2013-09-22 12:15:24 ....A 497 Virusshare.00101/HEUR-Trojan.Script.Generic-be5798b97a08153c0facb1adc28a2b2a2c225c6bc31788b40cb95227cd6d7c79 2013-09-22 11:42:20 ....A 18641 Virusshare.00101/HEUR-Trojan.Script.Generic-bf16cd49e0b98191d89d0771df17b61b0a596bb8da373870b0a071ebfe4e7db9 2013-09-22 12:16:48 ....A 9290 Virusshare.00101/HEUR-Trojan.Script.Generic-bf25d1226978febaaacb1659e707d87163ea043939a91e9675e9637d56cd5cec 2013-09-22 12:51:40 ....A 8566 Virusshare.00101/HEUR-Trojan.Script.Generic-bfa2629c1ae999fd656fa718ac3012a44ebe54104af8c86ce54e3b25f055eb82 2013-09-22 12:37:40 ....A 14103 Virusshare.00101/HEUR-Trojan.Script.Generic-bfc29bd1daa3c6eaed259273c3b64bad231963724b407eb02a0efd05cecedb3e 2013-09-22 12:15:34 ....A 3147 Virusshare.00101/HEUR-Trojan.Script.Generic-bfd981f222dea8446c692377b061a0e38ab99eece11671a8580f00cc1333b608 2013-09-22 12:15:18 ....A 1504 Virusshare.00101/HEUR-Trojan.Script.Generic-c06197935407db3731f294e8bdd6b1357ff921a15ca43f90578d0e8e7e6927e6 2013-09-22 11:38:42 ....A 3050 Virusshare.00101/HEUR-Trojan.Script.Generic-c0c5911590b3907844e9cdeebcfc3c7032fa52b0691faa197df880c637ad6b1e 2013-09-22 12:08:06 ....A 13891 Virusshare.00101/HEUR-Trojan.Script.Generic-c0ebe088ba80437d7927a23ba3637f02035ee15c1445bbd805c7b898a893046a 2013-09-22 11:38:08 ....A 126 Virusshare.00101/HEUR-Trojan.Script.Generic-c11361058413f452d72ccdb5e408a2502b8e4ffc86bfada812ee27ff58b361a0 2013-09-22 12:51:40 ....A 16069 Virusshare.00101/HEUR-Trojan.Script.Generic-c12bf3af56aaa5c2f8f47b4656eeef5c0fb3d35e79893cd3da52d2e89ca4cae9 2013-09-22 11:41:44 ....A 8126 Virusshare.00101/HEUR-Trojan.Script.Generic-c153ce6e460d2f69c2f6746c766f677eb5624982c224efb38187c3c98170bf7c 2013-09-22 12:51:14 ....A 2563 Virusshare.00101/HEUR-Trojan.Script.Generic-c158d3bcf685f840acdfd828df5a76f1a3077994c6ddb6fdbc9a6262768e85f5 2013-09-22 12:27:14 ....A 25854 Virusshare.00101/HEUR-Trojan.Script.Generic-c16ea069c18c772e9c41988232ed68d1a741c8f6887170ccc592c005ac8c8585 2013-09-22 11:51:50 ....A 7424 Virusshare.00101/HEUR-Trojan.Script.Generic-c172baeb9945369abfb0ebf4c630840fa930d7f5a62c17aee6e9c5dc2aa32d8d 2013-09-22 12:27:00 ....A 504 Virusshare.00101/HEUR-Trojan.Script.Generic-c1aa573cc7f8cb5bd138c6c2f46058180d531133889d11d4e9918be16c68fadd 2013-09-22 12:32:26 ....A 1343 Virusshare.00101/HEUR-Trojan.Script.Generic-c1c614a52fa8d76a92c33466a9024f2f074eca27abf79f134953986173139df9 2013-09-22 12:19:08 ....A 19873 Virusshare.00101/HEUR-Trojan.Script.Generic-c1edae0392284f1ed726208ca17f850c8b37d692be9dddd47d40c3802a7d99af 2013-09-22 11:54:46 ....A 11669 Virusshare.00101/HEUR-Trojan.Script.Generic-c1fa02aad0dac14224e8fd384fedd20fb25aae40eab9b5d9459517f5cebbcfee 2013-09-22 12:18:22 ....A 17208 Virusshare.00101/HEUR-Trojan.Script.Generic-c219de011c9cfb4714aa62b22ce95a8c311a92a40c7f1f873336163957159bff 2013-09-22 11:37:54 ....A 54512 Virusshare.00101/HEUR-Trojan.Script.Generic-c230880a513ae0c5d7ec7ec5a0ab11463ae35930d43ae4fb4391d5c4bddd589a 2013-09-22 12:18:42 ....A 59911 Virusshare.00101/HEUR-Trojan.Script.Generic-c242f96895353fed392b617dfb92d29451538f3c8cf597af7ac6acab94ec4e32 2013-09-22 12:38:40 ....A 58998 Virusshare.00101/HEUR-Trojan.Script.Generic-c2830332e6a53fa156e533f6cb5b7f27dcdcea2c1ca592610f8fb12e18692865 2013-09-22 12:03:14 ....A 1967 Virusshare.00101/HEUR-Trojan.Script.Generic-c2d27971b249230275ae0d4fef71d4bc8f927e23f417a7d572734c4215464c6d 2013-09-22 11:40:22 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-c304fa4238eb1bb2b0e5a34ff03baec4f2c37400c8936ecd8b4a44af214e694e 2013-09-22 12:46:06 ....A 16979 Virusshare.00101/HEUR-Trojan.Script.Generic-c311e3843caac5228f28cddda441464811b971957913a0ca9019d1f70bd62088 2013-09-22 11:48:26 ....A 374784 Virusshare.00101/HEUR-Trojan.Script.Generic-c325545576881ce07431343f5075bcdf649f23c4fbe0181be4393ffb68ecfa58 2013-09-22 12:36:46 ....A 12478 Virusshare.00101/HEUR-Trojan.Script.Generic-c33398f8ff42e0bfe0281f276363189bc27ea8d280ac6f2719b423ebd8de897f 2013-09-22 12:30:46 ....A 2951 Virusshare.00101/HEUR-Trojan.Script.Generic-c33ce3de65f3a98cc2fb07f2cea398bbc8e591c2ae778d64546e4e59ecc73fd2 2013-09-22 12:33:46 ....A 3111 Virusshare.00101/HEUR-Trojan.Script.Generic-c3816a5085ab561152c59be564397c188ab28ed34ff986aff26efb96e35c92d0 2013-09-22 11:46:36 ....A 7214 Virusshare.00101/HEUR-Trojan.Script.Generic-c38513099a23196f800157e2a1fef4f14ebe5b5d3121e8a62a8c769988a459d3 2013-09-22 12:21:20 ....A 50723 Virusshare.00101/HEUR-Trojan.Script.Generic-c39b0bb7cd6ab1154f314ea8903009b804a8f7ec3ff5962345961e21e043688d 2013-09-22 12:19:08 ....A 15319 Virusshare.00101/HEUR-Trojan.Script.Generic-c39ca75466a89bb79231fffe816b0c32e96186ddda236f55d05bff609be85038 2013-09-22 12:32:42 ....A 10341 Virusshare.00101/HEUR-Trojan.Script.Generic-c3f063865fed78666bff4b9e473b6875fa86ea9e63f58e58307b908833099903 2013-09-22 12:29:00 ....A 34994 Virusshare.00101/HEUR-Trojan.Script.Generic-c47456d54caa17e792d7a5b83a5ec89ed5fef6dd46641a1a3aca1dc13cd011bc 2013-09-22 12:03:26 ....A 13429 Virusshare.00101/HEUR-Trojan.Script.Generic-c482af840ba8845f2d40cb1c25371b100a5df6dcf5c002a809232be0dcae009c 2013-09-22 12:20:44 ....A 34252 Virusshare.00101/HEUR-Trojan.Script.Generic-c4d3014571451d2cd6c80f77884d74598a43d2820b6b325fbf1c44e2a3bac26a 2013-09-22 12:40:06 ....A 27655 Virusshare.00101/HEUR-Trojan.Script.Generic-c55b6ece3f70b4c9316b5ea22afd7ca9292468d756dc15b9821ab16a4807836d 2013-09-22 11:54:24 ....A 8588 Virusshare.00101/HEUR-Trojan.Script.Generic-c55e705dd6cc5ab605ae09dbb877828e3022ac62daf19d2a59f9bd02ee87e357 2013-09-22 11:51:48 ....A 20948 Virusshare.00101/HEUR-Trojan.Script.Generic-c5a7aa4902e4e6c84ddead4cb1467a20a1b0368d310f0b762532ea9ea199fe00 2013-09-22 11:51:30 ....A 5676 Virusshare.00101/HEUR-Trojan.Script.Generic-c60e06feaec49c58c7cbf4cee608a9fbd4d4abbb32b82d8e66d1fb26b18e3b6e 2013-09-22 12:32:14 ....A 58455 Virusshare.00101/HEUR-Trojan.Script.Generic-c6406bad25298a14f6c8742415bd8e171dfb36f6ccd1a4688bc2016fa3569ddb 2013-09-22 12:09:04 ....A 120697 Virusshare.00101/HEUR-Trojan.Script.Generic-c671c47accfa7c17ed8a733cd1c7a9a8e5224b43596123d7fc7fb4442e6abc04 2013-09-22 12:31:06 ....A 13004 Virusshare.00101/HEUR-Trojan.Script.Generic-c68e3305e72eacbaad3c789a5a4e2bced9024f96a164fe760195acd9a4597a1d 2013-09-22 12:05:00 ....A 25805 Virusshare.00101/HEUR-Trojan.Script.Generic-c6dbbb0509969ef2d8a969d71454e9d623c72c82569df930b83a3f4c6e3e92ab 2013-09-22 12:21:28 ....A 53893 Virusshare.00101/HEUR-Trojan.Script.Generic-c70f0b15d3c19a92a47c00cd7587acbbfd4c9aa3241535a87ac713c56b3313c5 2013-09-22 12:12:54 ....A 33886 Virusshare.00101/HEUR-Trojan.Script.Generic-c719185e6cf0340836ab1ee6222dd98b53ace4f16f5d7043489b3dc243d93bf1 2013-09-22 12:29:10 ....A 54339 Virusshare.00101/HEUR-Trojan.Script.Generic-c7a3cb8851901c9fa3047a37cb186364c63b3d743a8a97631d87d3fe70690c5e 2013-09-22 12:44:54 ....A 19964 Virusshare.00101/HEUR-Trojan.Script.Generic-c7a985563fafe5c22771e5a3fe4c54ca3731220f508237c593b6734564a94b71 2013-09-22 11:43:10 ....A 8150 Virusshare.00101/HEUR-Trojan.Script.Generic-c7c646404735332d03a8dfd4107ea03ebe975f3e3f9b06908a87537c085af7d5 2013-09-22 12:35:26 ....A 23734 Virusshare.00101/HEUR-Trojan.Script.Generic-c83ebf482c1eece76181d5b2f8f5084b4183be18dd52f2a126e039d161975e28 2013-09-22 11:43:08 ....A 43998 Virusshare.00101/HEUR-Trojan.Script.Generic-c84ae74fcddaa7582898d425daf66a11c8efb43254267025f1972541f24d130b 2013-09-22 12:34:28 ....A 12020 Virusshare.00101/HEUR-Trojan.Script.Generic-c84cf1acb7b1e3b5c90cb73cc9b99d6a4948bfa9d0b3a677f9bb7acf4fbb043b 2013-09-22 12:36:58 ....A 4863 Virusshare.00101/HEUR-Trojan.Script.Generic-c85c1d77091bd0ec9d172acafc603a5c75853b6d01d33d5307e8f4895feeb976 2013-09-22 12:20:20 ....A 64801 Virusshare.00101/HEUR-Trojan.Script.Generic-c86d97ae139cbd922b0ff02d2de38979e4e063c4da35e3a7b36043e0a7f0a62b 2013-09-22 12:23:48 ....A 17883 Virusshare.00101/HEUR-Trojan.Script.Generic-c8973616778d5ede1281f70d2ab9f0e462e002d6825668db519fe602b783e15f 2013-09-22 12:25:22 ....A 7170 Virusshare.00101/HEUR-Trojan.Script.Generic-c92f75a710bd6c544f827f2eac6595031e7e0fe77aee104bf3738e23e092e5bb 2013-09-22 12:29:58 ....A 628736 Virusshare.00101/HEUR-Trojan.Script.Generic-c98d84acd1cb90a878b281ef4d816e215457fd20d8717b1343839c5daae8d529 2013-09-22 12:16:30 ....A 42923 Virusshare.00101/HEUR-Trojan.Script.Generic-c9acdca772729f680b194be5d74acf2b7d597aba89ee035ed1b6e8b4798f1cf5 2013-09-22 12:28:24 ....A 63427 Virusshare.00101/HEUR-Trojan.Script.Generic-c9ec952da0d48f4b200588a41a42ad7f8ba39bcb0c7d7623d05ddf89c2b55708 2013-09-22 12:42:34 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-c9f136c7eef51ef876dafcebdd3012d37698422e22b4152c89c9f55af90c6d0a 2013-09-22 12:36:44 ....A 1964 Virusshare.00101/HEUR-Trojan.Script.Generic-ca30ec71ec12fb5e32d352289677ac5bfc2d405ca425a3f871ca2134cb094a11 2013-09-22 12:14:24 ....A 4381 Virusshare.00101/HEUR-Trojan.Script.Generic-ca53b7a6e433efe64e8a51600ff763ad363544956d1afede0f4aba8f49195bbc 2013-09-22 12:10:04 ....A 35124 Virusshare.00101/HEUR-Trojan.Script.Generic-ca81224fd14cbb9814bff12af4e475a4960a4748d5e16bf5634746fe0156ea91 2013-09-22 12:41:04 ....A 1943 Virusshare.00101/HEUR-Trojan.Script.Generic-cade840cbaec01750e2c793c3a14098274d048ef951051bc32397bff1a993a0d 2013-09-22 11:35:40 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-cb2344a794368735bc723c7dd6f0a50534ed892f9d279e598f7928755cffd984 2013-09-22 12:13:26 ....A 1963 Virusshare.00101/HEUR-Trojan.Script.Generic-cb304a0e784ed93eca16bf317277fc137014317475cc9aedda58b3cd3e251d95 2013-09-22 11:37:34 ....A 3428 Virusshare.00101/HEUR-Trojan.Script.Generic-cb329dd7bd5e45a0540cfaf3672abb7b2f65d8a8b8e4d53e47a45fc8c2cfe286 2013-09-22 12:48:36 ....A 17648 Virusshare.00101/HEUR-Trojan.Script.Generic-cb9a57c46375c0e7b69fcfa4c1b2a7890d201651d28e56fa7605e10dfe5fb7d3 2013-09-22 12:41:58 ....A 416 Virusshare.00101/HEUR-Trojan.Script.Generic-cc031189cf8124816ea002aac5262f87d016fb508f9c55442688e4767eedd6d4 2013-09-22 12:11:22 ....A 36859 Virusshare.00101/HEUR-Trojan.Script.Generic-cc0b7329677b541abc85b99846502b9f23e88f1921c9b9f2e042e3850b7f37c7 2013-09-22 11:54:04 ....A 10164 Virusshare.00101/HEUR-Trojan.Script.Generic-cc3bd30768c0fa9bdacb8fff60f3a744b9e3454633d7ad4d82b6e8e63864eb55 2013-09-22 12:26:24 ....A 7742 Virusshare.00101/HEUR-Trojan.Script.Generic-cc73cb406e8facd2dc34305afb53cb9c0b26eb271d1de34b1be80672dc421acf 2013-09-22 12:49:20 ....A 3652 Virusshare.00101/HEUR-Trojan.Script.Generic-cc77f96082c83d06061279986cefe46130d6e3faf8302348246352ab8b9c36b1 2013-09-22 11:36:06 ....A 32410 Virusshare.00101/HEUR-Trojan.Script.Generic-cc920e9c84a5897b9a80e2cd391cbe781e87b239964fae62d466f69c2db95d87 2013-09-22 11:41:36 ....A 27737 Virusshare.00101/HEUR-Trojan.Script.Generic-cd126faf7dcfc62a325fd4990c7b2bf17320f563a9ee7b87683b266a8eda96be 2013-09-22 12:11:38 ....A 3062 Virusshare.00101/HEUR-Trojan.Script.Generic-cd1e953f8adf55b0f51cad2055f24973569d4a4295519c2dc51b7fe38f9320d3 2013-09-22 12:32:08 ....A 16723 Virusshare.00101/HEUR-Trojan.Script.Generic-cd7c671f5b19d1897fff639d4803f08d87c82ed55761fea52f2f4749384a74de 2013-09-22 12:42:16 ....A 13618 Virusshare.00101/HEUR-Trojan.Script.Generic-cdd6db733755cfa3decce8a763c8c0d5e88060bc56e2dd8e366225e176d4f9ee 2013-09-22 12:42:52 ....A 3035 Virusshare.00101/HEUR-Trojan.Script.Generic-ce5b172d8a9f578ab27fdbfeb200baf820fa7f8d2d7d26a01f5b0869aa878477 2013-09-22 11:43:14 ....A 26667 Virusshare.00101/HEUR-Trojan.Script.Generic-ce607a158ce4baf57b71b70e52cde0eee736a748cf6dc5a0c57efac30939f6bf 2013-09-22 11:48:04 ....A 3448 Virusshare.00101/HEUR-Trojan.Script.Generic-ce690faef97944897d0571b2c68f8efd5244d9dd2c98cc7244e0e0bd44b55f0e 2013-09-22 12:03:02 ....A 51013 Virusshare.00101/HEUR-Trojan.Script.Generic-ce71a45b0ce5bbaeaddfe0b6ca08f6ab4f2939a36527ed746144867edce026fa 2013-09-22 12:37:36 ....A 71896 Virusshare.00101/HEUR-Trojan.Script.Generic-cebad348e06bd2d4c9f50fc43486656b4a557ce141d694478430bc7e68ffc9ed 2013-09-22 12:44:06 ....A 3066 Virusshare.00101/HEUR-Trojan.Script.Generic-cec89d291fbefbc347be98539c2663f38c57392a08719b2c28f70e6c8e084778 2013-09-22 12:01:38 ....A 11448 Virusshare.00101/HEUR-Trojan.Script.Generic-cecf84329d6d2d65478231f948d9e500cf0275330b66a1a65b933313ab36c4b4 2013-09-22 11:54:56 ....A 1484 Virusshare.00101/HEUR-Trojan.Script.Generic-cefc84e130551c7941247cdc454ad4084b6391a24851d846dfd32e2b162814d9 2013-09-22 12:02:16 ....A 4626 Virusshare.00101/HEUR-Trojan.Script.Generic-cfc411a89ecd25c9a43bfa3c83af4b08fc598b3822fde0e365e5ab3ed602a1a6 2013-09-22 11:36:26 ....A 53979 Virusshare.00101/HEUR-Trojan.Script.Generic-cfd01c43fe6b8d7e22cdde6f9bd1f064df6f7acc76e4b107fd65647d59a9b366 2013-09-22 12:34:20 ....A 14624 Virusshare.00101/HEUR-Trojan.Script.Generic-cfdf44ada0c700e06ef41b3c25cf2c2f2e0b536f3da2fbbdcbca4e41f3996e76 2013-09-22 11:51:20 ....A 57772 Virusshare.00101/HEUR-Trojan.Script.Generic-cfdf6621a5ab0986d3d5060c286d57312feaf152881136af3c8a8825a378191a 2013-09-22 12:37:30 ....A 107981 Virusshare.00101/HEUR-Trojan.Script.Generic-cff6139cd353a6607266cec95bb7a14b91272d07f5e051f243ee31cc97cf0ecb 2013-09-22 11:43:08 ....A 47585 Virusshare.00101/HEUR-Trojan.Script.Generic-d01ed452995f5cd2289b3e937bce76c654347ec5ec01d76f03ee38be4a7031de 2013-09-22 12:03:44 ....A 18154 Virusshare.00101/HEUR-Trojan.Script.Generic-d036077aeb4740f2057d50aeb4278cc85264bf8db8db883de71906268750dc50 2013-09-22 11:49:02 ....A 310784 Virusshare.00101/HEUR-Trojan.Script.Generic-d0445ee10aab909a2271215fd59a7abe394621f07601b9f29dc97d7c9ba9578c 2013-09-22 12:18:18 ....A 9725 Virusshare.00101/HEUR-Trojan.Script.Generic-d08eeb9b73972cb612fbe983c0dc7e908c97c888de0fa08a32f7caab09c66c34 2013-09-22 12:43:32 ....A 34744 Virusshare.00101/HEUR-Trojan.Script.Generic-d0eca8eac6735165709d0faee12fa4ecb6d1da0b7b6c9c2f3e2ac8314523fe81 2013-09-22 11:37:18 ....A 29048 Virusshare.00101/HEUR-Trojan.Script.Generic-d0ef79d679bd9008efda5100561033f3226b67263dee85f0016f89bdf504d9e1 2013-09-22 12:52:04 ....A 6544 Virusshare.00101/HEUR-Trojan.Script.Generic-d129eacf7d4165dae795cbc87a182e366ca63e412fd93e14a82b70337ae4b429 2013-09-22 11:41:54 ....A 34798 Virusshare.00101/HEUR-Trojan.Script.Generic-d145133c674eb3649f74f02e1391cf1184f407089ba99da13dba1e52c344cd2b 2013-09-22 11:44:26 ....A 44480 Virusshare.00101/HEUR-Trojan.Script.Generic-d153c21ae1f6430eb210656a93ac854be38b6aa1cadd0d4e73298688a0461eef 2013-09-22 12:36:42 ....A 287 Virusshare.00101/HEUR-Trojan.Script.Generic-d1ad0cc786588f7e2bd9201855af40a6b801c05ee449504670961737e0cd69b7 2013-09-22 11:37:16 ....A 43553 Virusshare.00101/HEUR-Trojan.Script.Generic-d1af855b48beeb3963876c03fb30cad8b3346f152ecc6f97e8487dac999c8b46 2013-09-22 11:37:12 ....A 2980 Virusshare.00101/HEUR-Trojan.Script.Generic-d1dbcb670c0b402f9b87675880fa1997f2fc1c5eb577756687b8e5b608b344c6 2013-09-22 11:38:12 ....A 18364 Virusshare.00101/HEUR-Trojan.Script.Generic-d1f149850fa47008a352365da1c5d7e56560b444652efe89b9d52daa9aa1e04d 2013-09-22 12:27:58 ....A 2901 Virusshare.00101/HEUR-Trojan.Script.Generic-d1f91ca7648c701c2fc3e19814a6c2fdcee6658d6bfb91a04e781302af2c057c 2013-09-22 12:50:06 ....A 597567 Virusshare.00101/HEUR-Trojan.Script.Generic-d20db6eafd28959ee1146289956432f562e0f6fda242b08b7c0e9600c3992239 2013-09-22 11:36:26 ....A 38436 Virusshare.00101/HEUR-Trojan.Script.Generic-d21e249c3585856bb1e859ed2416ef82cbb54857ca48386cecba43465a2c19c5 2013-09-22 12:04:26 ....A 17205 Virusshare.00101/HEUR-Trojan.Script.Generic-d23dce45a9f85f18a26ccfd444dafa5b52f6336609db70f4553a379bbb7971bf 2013-09-22 11:42:58 ....A 13537 Virusshare.00101/HEUR-Trojan.Script.Generic-d286239ecbcc9cd887915e23f7d6de97552dcb278d795c3be461481cf4c72f45 2013-09-22 11:43:22 ....A 26639 Virusshare.00101/HEUR-Trojan.Script.Generic-d2aaecb326ee39deeb5ef8cfb1ae9b81763fff6465a24b2a7bfb195f42849ae9 2013-09-22 12:39:50 ....A 73283 Virusshare.00101/HEUR-Trojan.Script.Generic-d31da365af7ad08859e4e5dd2f562217d7a25b2c250f008e52ea0be376d4ff59 2013-09-22 12:38:30 ....A 37152 Virusshare.00101/HEUR-Trojan.Script.Generic-d389a6ca1d0bf829be314a14af73f8b8c976fe650235478c2ed92fa78578054f 2013-09-22 12:32:34 ....A 1528 Virusshare.00101/HEUR-Trojan.Script.Generic-d3ca9b53a84087ceeb0e94669072491377eb9135a33945059275a99e92b28d3c 2013-09-22 11:57:12 ....A 58783 Virusshare.00101/HEUR-Trojan.Script.Generic-d406265284ae6ab49c2816b8fa69f524358ad9818a540bb500623d80d0b015b2 2013-09-22 11:43:02 ....A 91701 Virusshare.00101/HEUR-Trojan.Script.Generic-d429e6bca5e1cd39a944f35195e32b28d8e16a32ed8dc77636d709ff1c3185ed 2013-09-22 12:32:34 ....A 68381 Virusshare.00101/HEUR-Trojan.Script.Generic-d430d255490558b5329ab1125a84ad7a268265b39ff0e71345c471149fdb4deb 2013-09-22 12:20:24 ....A 56675 Virusshare.00101/HEUR-Trojan.Script.Generic-d4432f152edc8ddc306baa5d830cee3927fe3cc8a279f563e1b594edc1f81943 2013-09-22 11:42:02 ....A 39710 Virusshare.00101/HEUR-Trojan.Script.Generic-d49b66eededa935dcf24c1f907482796a08b7ea6d3cb7f5d83dca54ea4356635 2013-09-22 12:26:48 ....A 82447 Virusshare.00101/HEUR-Trojan.Script.Generic-d4ce37531736a433973b8345b7c4c0d9ed095171165a4261b1fdd224fd3306b6 2013-09-22 11:47:06 ....A 19442 Virusshare.00101/HEUR-Trojan.Script.Generic-d511f39e3cc4380ec33b74fcea0d4d349b2ce0dfbb264e6185d29642e1efb371 2013-09-22 11:43:20 ....A 15135 Virusshare.00101/HEUR-Trojan.Script.Generic-d52d3782653d7c42d1237815cc07806374cf55878378470fa72ca8bac6b3ea41 2013-09-22 12:07:18 ....A 43952 Virusshare.00101/HEUR-Trojan.Script.Generic-d5366f4e450f56aa70354057f2335172e01a52e2f21c85bb1c5e270e76557553 2013-09-22 12:08:32 ....A 27682 Virusshare.00101/HEUR-Trojan.Script.Generic-d559c4fd970f0a5f3a4f466ec32da390b0e30923ebaf387171f528693ec8447e 2013-09-22 11:52:36 ....A 3061 Virusshare.00101/HEUR-Trojan.Script.Generic-d57470f84eb1f99f1b79b9580ddac151c1e6a01b168fe33ded863acdea96d108 2013-09-22 12:24:42 ....A 22271 Virusshare.00101/HEUR-Trojan.Script.Generic-d5758aebe064459590c24d2c56f3cde455f5f1848e9cf3a6948ca7e7c04ea4c0 2013-09-22 12:39:46 ....A 181281 Virusshare.00101/HEUR-Trojan.Script.Generic-d59be06ab5f0bd11cd7030b6da31310a46511c144e84786ad4b1a58ed6acf980 2013-09-22 12:14:04 ....A 1454832 Virusshare.00101/HEUR-Trojan.Script.Generic-d5d746a222b6a7fe7c113cc6a0950d7a270b17c50cfa9b10ecf28790f33fa205 2013-09-22 12:02:10 ....A 33581 Virusshare.00101/HEUR-Trojan.Script.Generic-d5f42d988d469a51570bc93667fe39a69f4db5f7352c9668716eaeb1bcdc7bcd 2013-09-22 12:34:26 ....A 47008 Virusshare.00101/HEUR-Trojan.Script.Generic-d624de1bea41664c74efe469ca83937852aa3e55f7226b628cb325a8e7f2fe9d 2013-09-22 11:41:52 ....A 2934 Virusshare.00101/HEUR-Trojan.Script.Generic-d637bb914af9a12d3319d1b17caade17e2defadf25a6a1c0cec3371d22497477 2013-09-22 12:01:14 ....A 3060 Virusshare.00101/HEUR-Trojan.Script.Generic-d65a2661d20ccec534e2ad07055ec107e89b585843ed4dccae3f068c30bd3f38 2013-09-22 11:37:32 ....A 52254 Virusshare.00101/HEUR-Trojan.Script.Generic-d65e4db5f1767844f2396045a323256bb59c545646423267ae3d1bc61b9a4445 2013-09-22 11:59:12 ....A 4941 Virusshare.00101/HEUR-Trojan.Script.Generic-d67724d48c670c5829dd9a01b9780a4a949486724e3b1ed283c50a4093e29e92 2013-09-22 12:09:36 ....A 81269 Virusshare.00101/HEUR-Trojan.Script.Generic-d6879a295f75bf17b0a3fdf6030abefcc484df8b9ba064a30b954c4c8da5d5db 2013-09-22 12:09:06 ....A 11743 Virusshare.00101/HEUR-Trojan.Script.Generic-d6a022f8b0eca3d872feac5ba6ee00bbb624e3ecadf0bc400ef5c6ec8808b327 2013-09-22 12:50:34 ....A 32706 Virusshare.00101/HEUR-Trojan.Script.Generic-d6be482b000df8afbdf1a6dede929f1fd55d811866fd81562672a4ca9154cba7 2013-09-22 12:43:14 ....A 22997 Virusshare.00101/HEUR-Trojan.Script.Generic-d6dee1f27119d720bcf440a8809ca209edfda3f9b383ee2118dafa1e67a13be6 2013-09-22 11:35:36 ....A 47995 Virusshare.00101/HEUR-Trojan.Script.Generic-d6e7b46a381fc2bb204c41e62192fca0f7ce0232817433a7f8b2f9beb72658e3 2013-09-22 11:44:52 ....A 74624 Virusshare.00101/HEUR-Trojan.Script.Generic-d6fd15140366a65349c44162aec63555fdbb325ad6fa2d981feb7c8536672689 2013-09-22 11:37:28 ....A 115 Virusshare.00101/HEUR-Trojan.Script.Generic-d7132ea80214f86eba70d63eb3a0997d5644b8838effb8ac6e466e4711d77a19 2013-09-22 12:17:38 ....A 117793 Virusshare.00101/HEUR-Trojan.Script.Generic-d71c4c2497d792bd5bc63927287bd0f27cc7e8ddfbddf79af5a6ad8aaa1799b3 2013-09-22 12:04:18 ....A 102900 Virusshare.00101/HEUR-Trojan.Script.Generic-d7335106d1c5201ca574e27b5330568fed1e65f47cd3dd31d6d45f41ed0a1857 2013-09-22 12:34:06 ....A 22706 Virusshare.00101/HEUR-Trojan.Script.Generic-d78aaa9139a5968b51d797431441cec8158e7eb9ea83b5c64e93e9a164a9d661 2013-09-22 12:51:50 ....A 11722 Virusshare.00101/HEUR-Trojan.Script.Generic-d816a41afb918e5170f96ff91396e23f41e6792e6c4f8a4e2c197d803f602044 2013-09-22 12:53:14 ....A 2680 Virusshare.00101/HEUR-Trojan.Script.Generic-d8475e7ccc47b2eb90ee5eec8b3f6500f2b043e0e4cabd0fdfd6ada9cd46c047 2013-09-22 12:31:04 ....A 8179 Virusshare.00101/HEUR-Trojan.Script.Generic-d8658911529d72ce09f2de921399e5d22a4423b39982fd09f612cadc79ee36f5 2013-09-22 12:37:10 ....A 1532 Virusshare.00101/HEUR-Trojan.Script.Generic-d86cae70dc43f44f2001c86eedc333b2ee52728ace5d9443f07b70d7805df4c4 2013-09-22 12:32:06 ....A 23524 Virusshare.00101/HEUR-Trojan.Script.Generic-d89c77d5b6c78d8405c2e0a54742d3363132ee571b2c0250431ad2b193ebb347 2013-09-22 11:47:40 ....A 1202 Virusshare.00101/HEUR-Trojan.Script.Generic-d8e21c1c1c9bf4d25cb865f893bdae9446c0dd29d0a76303ff52a35daafcf7d1 2013-09-22 11:59:24 ....A 47771 Virusshare.00101/HEUR-Trojan.Script.Generic-d8fc1e72ad00fac779567c4867c77201216af167c70adb95d16cdefed09a14b6 2013-09-22 11:37:20 ....A 71335 Virusshare.00101/HEUR-Trojan.Script.Generic-d96448a55df2abe3d0d9f85accbc37adacd74a04bd95a6f28b2e483a8a4a0ab4 2013-09-22 12:34:30 ....A 46495 Virusshare.00101/HEUR-Trojan.Script.Generic-d9829cedaee5bdbebca7858f60b8f4a7d2b5ead86ea93a47fe0b785bdb57434d 2013-09-22 12:03:16 ....A 18108 Virusshare.00101/HEUR-Trojan.Script.Generic-d9a160d2f19588df8df4385650d0c2f09b14e778f2aebb271c8c52e8e13c42c4 2013-09-22 12:34:00 ....A 20730 Virusshare.00101/HEUR-Trojan.Script.Generic-d9a3403e8dc25e1224f3ae45cc3beb59a7d76cf677a5bcf5ef2ec40e493534a9 2013-09-22 12:36:46 ....A 21952 Virusshare.00101/HEUR-Trojan.Script.Generic-d9bd5096ad8ff97414c2959950fc1c33862ea02f77c613a39388c4cd9aaceb5d 2013-09-22 12:30:02 ....A 35078 Virusshare.00101/HEUR-Trojan.Script.Generic-d9bf41ae222728052a277732ab5e33be2115858e77fd69e248750c51aa03ab49 2013-09-22 12:44:44 ....A 50157 Virusshare.00101/HEUR-Trojan.Script.Generic-da914c3fcf0969517d8f79307270c4bfb2c7d23956703209173c89f9ae5d68a8 2013-09-22 12:37:30 ....A 29948 Virusshare.00101/HEUR-Trojan.Script.Generic-da9c6b2f4a086139dfc06df0a9e663ebec327040078a196175ee8a0ff4c86c6f 2013-09-22 12:11:52 ....A 1543 Virusshare.00101/HEUR-Trojan.Script.Generic-db0fb9e8139136a5ac3b7648aac5f423b27bb0b08240a0a3415764e27c41c63b 2013-09-22 12:28:38 ....A 18729 Virusshare.00101/HEUR-Trojan.Script.Generic-dbe19beb6abdb8b7c2162b84bd6523ff9b8d1a347f5b1730292524b9be22c72c 2013-09-22 11:44:54 ....A 48261 Virusshare.00101/HEUR-Trojan.Script.Generic-dbf8189a22f74888acf4aa0eaa56e0a71d9d8f67ca48588a4fff57f0dda67eec 2013-09-22 12:06:36 ....A 2265 Virusshare.00101/HEUR-Trojan.Script.Generic-dc4f3c0b9e7fa59a0185e0a4f6713401f9d2754bf9ccbc6fa5e7fb4d3b6466c8 2013-09-22 12:15:58 ....A 35825 Virusshare.00101/HEUR-Trojan.Script.Generic-dc7addf49bc002b0586477e06ed77e6ec152646603825683a9b70b8f07849df5 2013-09-22 12:00:44 ....A 1461 Virusshare.00101/HEUR-Trojan.Script.Generic-dc7ee6a6502136a3b4c71ef06a34031e3653e8458e9beb8e976e85648a23429e 2013-09-22 12:34:02 ....A 5155 Virusshare.00101/HEUR-Trojan.Script.Generic-dca1827b804e48812bcafcc210de203f9b4981fe2594dd1493cd950fe86ca4b8 2013-09-22 12:19:08 ....A 4494 Virusshare.00101/HEUR-Trojan.Script.Generic-dcc9bd10d72469ade1e5f4a96992d0fd5e5c436249ce8442f023a704fa8b5b12 2013-09-22 12:12:18 ....A 57033 Virusshare.00101/HEUR-Trojan.Script.Generic-dcf65c864cbdfcf5a42290b2184e5920dbcc41d3c20b436210c20e3887deb88f 2013-09-22 11:58:46 ....A 21425 Virusshare.00101/HEUR-Trojan.Script.Generic-dd08a34405e536be9f924ccad44f5e5d04269fc9edb544fcf166d8da30f20679 2013-09-22 12:38:14 ....A 72507 Virusshare.00101/HEUR-Trojan.Script.Generic-dd171796c74b7c99a816255ba494986db283671a9a089194ad1f75aba2515ea3 2013-09-22 12:23:34 ....A 60231 Virusshare.00101/HEUR-Trojan.Script.Generic-dd2181083c1f0b620678fd06f9aca520bdcae87212fc1d41abdbf048e964d000 2013-09-22 12:50:18 ....A 8476 Virusshare.00101/HEUR-Trojan.Script.Generic-dda8b6351fdd02a1e03613aef8545b3f2f02d3ff53e307dd09592e03a78ff6fb 2013-09-22 12:11:00 ....A 64383 Virusshare.00101/HEUR-Trojan.Script.Generic-ddc811b7970b435d4f28215f08aa4277a626d981e981ededc62634d0623e53ca 2013-09-22 12:11:16 ....A 10067 Virusshare.00101/HEUR-Trojan.Script.Generic-ddd022e4b99324a0b14a393e4eaeafb9257ab9ce6deec8167a0966e22cd6236a 2013-09-22 12:23:40 ....A 18334 Virusshare.00101/HEUR-Trojan.Script.Generic-de064f626a37eb563ef529f42f6360ca2ca99c53f6582e62fe868c96dada110f 2013-09-22 12:02:02 ....A 33179 Virusshare.00101/HEUR-Trojan.Script.Generic-de1513462fec318ab8604e7b2b24e5b78e5bc21aa7d03a2ace3e0d5d8ab6efa6 2013-09-22 11:38:02 ....A 26167 Virusshare.00101/HEUR-Trojan.Script.Generic-de3037956cf5c00c130f87b579084789d2e46b3ea5c6693abfe6ad1eaa2f9a9b 2013-09-22 12:23:58 ....A 122596 Virusshare.00101/HEUR-Trojan.Script.Generic-de33a131b76ef1acf228b658cbcc6636810263b0c9da4fd6ef898bf212bd3df9 2013-09-22 12:50:36 ....A 11007 Virusshare.00101/HEUR-Trojan.Script.Generic-de55750696ca7e0261d4e9d7fd53d681f6c9c459848429be4ee151b88d793690 2013-09-22 11:47:56 ....A 38602 Virusshare.00101/HEUR-Trojan.Script.Generic-de5ac4d7d588fe89b555eff83bc4d7547a90ce9ecda70bf9f9fb64c6a5c90b3b 2013-09-22 12:50:36 ....A 1965 Virusshare.00101/HEUR-Trojan.Script.Generic-de71ee889974439e51531964fa4d55824be7216ec54a4fca4a739130aa0106f7 2013-09-22 12:00:44 ....A 49097 Virusshare.00101/HEUR-Trojan.Script.Generic-debb52b382b0398575e7fcc3077b6b39d97fb99d663839a19999a090a02d29d6 2013-09-22 12:22:52 ....A 79886 Virusshare.00101/HEUR-Trojan.Script.Generic-def77083f9c7b6000467ae71a6eeea2bb36666868a334a5b88f116ef0d13c363 2013-09-22 11:46:02 ....A 1963 Virusshare.00101/HEUR-Trojan.Script.Generic-def7a578c63ab116f423ccea91cfee8208cbea3f42008419aaf749ef15cccf5d 2013-09-22 11:43:36 ....A 9050 Virusshare.00101/HEUR-Trojan.Script.Generic-df335fb1532b8f5c93b04b96afe3b9c82a57ebe9d5484a1a30502aa8c91e60ec 2013-09-22 12:47:20 ....A 540358 Virusshare.00101/HEUR-Trojan.Script.Generic-df5a4ebea4db706ec528aef7ad41c1973a3def8e9d1b3e2b91d1ee55e10964f2 2013-09-22 11:39:56 ....A 243591 Virusshare.00101/HEUR-Trojan.Script.Generic-df7ad8c81e168748aac14ab9918d8bf1c8bf8d0cdc28c71090d4cadeb23bd5cc 2013-09-22 12:28:52 ....A 16100 Virusshare.00101/HEUR-Trojan.Script.Generic-dfb92fa66bda6d1f40a2f39b2f8a8e3106e3f9471f89c48679bb478728465967 2013-09-22 11:45:26 ....A 4941 Virusshare.00101/HEUR-Trojan.Script.Generic-dfcb70fac7410556c0c4efe8c4f65a538856201060882ec5b68ab45d545c0f52 2013-09-22 12:09:50 ....A 1667 Virusshare.00101/HEUR-Trojan.Script.Generic-dfef2d653af8e869530e4ec5fe0c97d75309645a06c3a774a59a2247a152c262 2013-09-22 12:31:08 ....A 9740 Virusshare.00101/HEUR-Trojan.Script.Generic-e08c6a5a1b1fba7e116ca8f04821f23bc77a514e1447bbbec899c11f993a25d1 2013-09-22 12:31:16 ....A 55671 Virusshare.00101/HEUR-Trojan.Script.Generic-e0af939b42fabcbe3e461935ad112844f0d80aa89952c4e3e85bd49b800cf2fc 2013-09-22 12:42:04 ....A 68791 Virusshare.00101/HEUR-Trojan.Script.Generic-e0be34cd2c6fc3cbc2d66968d4248f381c4c2f59ede7be80ab557a392468d0d0 2013-09-22 11:48:38 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-e0ecf1774011b2cd3d8207632948a25a3606f1ea38cbb115b2e34606e3f7b453 2013-09-22 11:43:50 ....A 20424 Virusshare.00101/HEUR-Trojan.Script.Generic-e122fb18e237355988798735823e41d493355e527e46f7cd516917daa359e047 2013-09-22 12:10:52 ....A 5533 Virusshare.00101/HEUR-Trojan.Script.Generic-e125045d71002cfe925c2ca1b5936a5bad704a18dac51df0b0859ad707e6edf9 2013-09-22 12:38:08 ....A 9248 Virusshare.00101/HEUR-Trojan.Script.Generic-e12ab1eed9f1990fa0f038bde11dcdac0e370cdf9c5a2b1544d8135d7635d060 2013-09-22 12:21:08 ....A 13780 Virusshare.00101/HEUR-Trojan.Script.Generic-e173edea32c98704b7b795c93366fc3a20aa81e6815ba463f85e752ee4a9091d 2013-09-22 12:42:10 ....A 378 Virusshare.00101/HEUR-Trojan.Script.Generic-e1c34f238a1f709d28df04dc83dcdc520d6e08c1ddde8294f596cecec13cbd95 2013-09-22 12:48:14 ....A 54098 Virusshare.00101/HEUR-Trojan.Script.Generic-e1c99485bad78bc95adaf754bcff92aab345a262f51999917b0355825c31a121 2013-09-22 12:11:00 ....A 59833 Virusshare.00101/HEUR-Trojan.Script.Generic-e1d9c4fb22ad7e45765a4a5717d2e7f83191f0da0c6655b231f2e66fb1602c6c 2013-09-22 11:37:52 ....A 27717 Virusshare.00101/HEUR-Trojan.Script.Generic-e1e540ad96463d799a5c47cc0c5d1a3389e7e361afa9383b98ba3b9795f53671 2013-09-22 12:45:44 ....A 22636 Virusshare.00101/HEUR-Trojan.Script.Generic-e1fe0cf334cc430768561818613686ccdd55be633a6ce7a209e08ca5c9032745 2013-09-22 12:39:10 ....A 9057 Virusshare.00101/HEUR-Trojan.Script.Generic-e22f7ac0f7d85c5a4085fed2e7e31ac9c07c62fced6d2fda5b0c4419f17bbefd 2013-09-22 11:53:52 ....A 69050 Virusshare.00101/HEUR-Trojan.Script.Generic-e257dda416de7a0b6df1700af429bdbfc0d639f39826bbcddbaf69c3a0e3d331 2013-09-22 11:37:16 ....A 37194 Virusshare.00101/HEUR-Trojan.Script.Generic-e25836958a78e44a6a619f9744233818e48d28f78f2c06700bba59d8976ff249 2013-09-22 12:27:50 ....A 59577 Virusshare.00101/HEUR-Trojan.Script.Generic-e280fac12223ec49bd0c5682a209ba88184de159a312807ae598c09c08b33641 2013-09-22 11:44:58 ....A 1967 Virusshare.00101/HEUR-Trojan.Script.Generic-e29c6a7b4afc4d3f4757ff6204ddc78b92dddd8ea5c3f23faa3fe05a6403ec50 2013-09-22 12:06:06 ....A 59933 Virusshare.00101/HEUR-Trojan.Script.Generic-e2b3e00824c04316bc9395db9f5dd26421be32e94f2ac93e6d5da0c3953fa2fd 2013-09-22 11:54:18 ....A 22952 Virusshare.00101/HEUR-Trojan.Script.Generic-e2ed162a9ee4c885dde750289fcfe3680bc9b2d59113421f64dbf13611026768 2013-09-22 12:49:56 ....A 16395 Virusshare.00101/HEUR-Trojan.Script.Generic-e2f019436dac5ec6da6be0aadf40fb817b9065e5bb63f983def246d9600e6729 2013-09-22 12:15:56 ....A 129426 Virusshare.00101/HEUR-Trojan.Script.Generic-e30ac2cada089331e283c27afa04be2fcad81b569faadfaea5767306422a7096 2013-09-22 12:36:08 ....A 12489 Virusshare.00101/HEUR-Trojan.Script.Generic-e31edd85540e0452b5024bff72e2b77ee1bc65f798cd70d00f5a678bc526ddf1 2013-09-22 12:00:44 ....A 5580 Virusshare.00101/HEUR-Trojan.Script.Generic-e340b0e6ea015c0be77287783fbf37c4f8a79d6a45eda0f15388d5329a787c22 2013-09-22 12:37:40 ....A 12436 Virusshare.00101/HEUR-Trojan.Script.Generic-e34bd9761551bd9c0819ff2f63d5c627aec8035078391a9b905ba66d225470b9 2013-09-22 12:04:58 ....A 97753 Virusshare.00101/HEUR-Trojan.Script.Generic-e3c412a34bc04c4e4e918498bc327cc23419ad3551ccfeb1d44a07a505c97b30 2013-09-22 11:53:44 ....A 4921 Virusshare.00101/HEUR-Trojan.Script.Generic-e3cb632f077aa8b3b45d97d4d6aa92be3b53ce22d36538e5041e078658cb6068 2013-09-22 12:24:28 ....A 50355 Virusshare.00101/HEUR-Trojan.Script.Generic-e3e5f8a80a55d32fa8b74b8952746524c4415e2b60be10fc20bf414273cd9626 2013-09-22 12:13:16 ....A 1587 Virusshare.00101/HEUR-Trojan.Script.Generic-e42a69a177e7ba316969af7393a95d76331cbf4b6172833fd7ca0e60becdc494 2013-09-22 12:35:52 ....A 27701 Virusshare.00101/HEUR-Trojan.Script.Generic-e4654d5b90e133e3cc7460a54fdc6049800efff35d742a192a42119c34c5dd4d 2013-09-22 12:46:06 ....A 34667 Virusshare.00101/HEUR-Trojan.Script.Generic-e48076c045b931c9b8e671f12089a4062909088e02e4d49fbc168f69bed00d3b 2013-09-22 12:49:16 ....A 40074 Virusshare.00101/HEUR-Trojan.Script.Generic-e51d3fad7091a6bbe110b70abe37798177b7b0ded2d870d6f6a299cfb3336cda 2013-09-22 11:40:14 ....A 29972 Virusshare.00101/HEUR-Trojan.Script.Generic-e5225de73476e2398ac1b77191cbeffa2c601ad502213132af1321d29c19f904 2013-09-22 11:55:58 ....A 9307 Virusshare.00101/HEUR-Trojan.Script.Generic-e52fe18b2eb7e01ef6dae404459a3cbe25156289864811206a1256652c400df9 2013-09-22 12:38:46 ....A 39227 Virusshare.00101/HEUR-Trojan.Script.Generic-e5c5620648cac51350f214fc8b76d2ddc857a55b88f82c8df6b3d908ec23e27f 2013-09-22 12:27:42 ....A 2953 Virusshare.00101/HEUR-Trojan.Script.Generic-e5e3888398c1f6a3fe3b7d036c6e0ec11d4250b1b8738c07c14ccbb9e11766b7 2013-09-22 12:03:02 ....A 3062 Virusshare.00101/HEUR-Trojan.Script.Generic-e642cd41864c5f8cfd79f7b153c76115d551247dca17b9bbbc381a215fa57865 2013-09-22 12:10:34 ....A 59860 Virusshare.00101/HEUR-Trojan.Script.Generic-e645478a65eee0b8bffff829486d5b1458ca224ecfcdfeddf1d744b7c34d4bc0 2013-09-22 11:54:20 ....A 7173 Virusshare.00101/HEUR-Trojan.Script.Generic-e67836ef0bd55ed59adcfe4e148de6df612d9525c321eb272185daf490a8374b 2013-09-22 11:38:10 ....A 51009 Virusshare.00101/HEUR-Trojan.Script.Generic-e6bc8103aabd64d095c1038051577000caf4140affcc608f24d617d047af1635 2013-09-22 12:38:44 ....A 528 Virusshare.00101/HEUR-Trojan.Script.Generic-e6ce274aa991b9da08e11854571aa1d396fdfe590f210e0b0fb959fae5f346f7 2013-09-22 12:33:46 ....A 66256 Virusshare.00101/HEUR-Trojan.Script.Generic-e75aeb58c8e60bbb37e2db68a8e684d98d21851413f2daad64a60643b3df2ead 2013-09-22 12:01:58 ....A 18472 Virusshare.00101/HEUR-Trojan.Script.Generic-e76111ebcdc166a3cb87b4e24a44466dd20859758a932b545b9f3cef8ace7cab 2013-09-22 11:53:12 ....A 445380 Virusshare.00101/HEUR-Trojan.Script.Generic-e7b579e4f562f2d29f50f4bf95526c83e34ac84c0e11bd3538f1b81f7eae5822 2013-09-22 12:49:04 ....A 3015 Virusshare.00101/HEUR-Trojan.Script.Generic-e7e45ca19796cf94ac9ad6b4f41af50ecf22b78538105653bfd97954b5074b04 2013-09-22 12:17:50 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-e80fba1478dfdf217f139e3d2088da5e3f4ec8e8b385da78e0dcd7a57d8d472a 2013-09-22 12:34:06 ....A 32345 Virusshare.00101/HEUR-Trojan.Script.Generic-e882a2cc924a6e73df92767556326894e13c9fba05fb9b914c288e8767699fdb 2013-09-22 12:07:00 ....A 1517 Virusshare.00101/HEUR-Trojan.Script.Generic-e889e1a0ebb888e7336275710980b7dbf808d5754388b4244e127011b27c06b3 2013-09-22 12:47:48 ....A 49087 Virusshare.00101/HEUR-Trojan.Script.Generic-e8aea3254d65b12d7e3ae16f85084b7b09a0b982eb16bc9e5db23d01f379f25c 2013-09-22 12:09:18 ....A 20052 Virusshare.00101/HEUR-Trojan.Script.Generic-e8c8c93adc152e408374da0a390a6e04e3d09a4f901bd3946d87f6da4ee59009 2013-09-22 11:41:36 ....A 37806 Virusshare.00101/HEUR-Trojan.Script.Generic-e931c9219d1d8c600ddeb6db7aefb87b54d804ab6ce6d2868b3cd81362cf6606 2013-09-22 11:39:24 ....A 20890 Virusshare.00101/HEUR-Trojan.Script.Generic-e9368d884e5f302c3a293599e5d747bc13aa10b6ae01efd3b098d14c0229524a 2013-09-22 12:02:24 ....A 39009 Virusshare.00101/HEUR-Trojan.Script.Generic-e98c32e715b36f0ddd0ee0b5673d49dc3d93f0109545e4d44bda4149ccc491f0 2013-09-22 12:03:42 ....A 16160 Virusshare.00101/HEUR-Trojan.Script.Generic-e99996df2c1a1d42b6335849320146b386cc9256e731185e44529935e6dc69e0 2013-09-22 11:48:26 ....A 1965 Virusshare.00101/HEUR-Trojan.Script.Generic-e99ca4d38a4ab7dbf7933fee3b02b3a3604f30db9c2f7f94332e574ea78db322 2013-09-22 12:37:50 ....A 57426 Virusshare.00101/HEUR-Trojan.Script.Generic-e9a7e4691e9bf3506ed992fc98a9ff3e6ed5437552489d569fe2111e27ed6a6f 2013-09-22 12:01:54 ....A 18482 Virusshare.00101/HEUR-Trojan.Script.Generic-e9ae10fef629817c94ba3dc5d5b5c49d29208ecaf2c7604faa42c325fa77e304 2013-09-22 12:47:58 ....A 5496 Virusshare.00101/HEUR-Trojan.Script.Generic-e9af02fcecfef0081af18cf7bdd91c8a34b6d34c038fc4d8def8039a83d00e25 2013-09-22 11:43:16 ....A 1335 Virusshare.00101/HEUR-Trojan.Script.Generic-e9b285ca54fe6e66869e53940b0ba1833ad2f5df3c09d0225cf2620ddd9824ed 2013-09-22 12:06:16 ....A 85961 Virusshare.00101/HEUR-Trojan.Script.Generic-e9b29b9108a658363d0794a9fc72224d540a3dd525340bd255a11672ecbd8b4e 2013-09-22 12:10:02 ....A 150123 Virusshare.00101/HEUR-Trojan.Script.Generic-e9e9c9066f3f04f147ae6b3d4a971a7a720ff53b3c9da24faaf21de11a68dd66 2013-09-22 12:05:04 ....A 11077 Virusshare.00101/HEUR-Trojan.Script.Generic-e9fbdf7ffe3644cab81425871f21a79e8a974f182ee3e0cd1892f29ce4913953 2013-09-22 12:39:00 ....A 16211 Virusshare.00101/HEUR-Trojan.Script.Generic-ea53596c151ffe4fa19bf3fc3bcd0e18a4537cf439d26c239b1e9259703ee01a 2013-09-22 12:20:42 ....A 18689 Virusshare.00101/HEUR-Trojan.Script.Generic-ea9514d7b95aef0e9d091a9353d3c41e312ebf16d9747ec9f8deae0053cfff68 2013-09-22 12:08:06 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-ead61bf46641d51c08277eadcd765b8b29297e4373e886f2400b9911ad5e9c2c 2013-09-22 12:09:40 ....A 33645 Virusshare.00101/HEUR-Trojan.Script.Generic-eb8829fa08c6410125281c71b1da6503b7e7881864ec513deb50654a3d5d5128 2013-09-22 12:27:38 ....A 21455 Virusshare.00101/HEUR-Trojan.Script.Generic-ebbc9b1edb97f04c7f50df769982ff0a7f1e30646d754b1bed3531a4b152a7fc 2013-09-22 12:10:14 ....A 132814 Virusshare.00101/HEUR-Trojan.Script.Generic-ec00798921567404c1256ec739f8c2866df2bc999464c2cd351df262d5e60ce6 2013-09-22 12:01:12 ....A 371 Virusshare.00101/HEUR-Trojan.Script.Generic-ec053951a7fa1f9854dc94bafef2c5bb11efd28b5e14cca265aea9e7dde85509 2013-09-22 11:41:30 ....A 26992 Virusshare.00101/HEUR-Trojan.Script.Generic-ec15589d223ea58e1236fd78e806bc47a972d28265eba578aaca6d3da35e30a2 2013-09-22 12:21:02 ....A 6800 Virusshare.00101/HEUR-Trojan.Script.Generic-ec29696375fd91d566d29b91475535239bb748a0c32554ba38e9f7e224c86aec 2013-09-22 12:15:46 ....A 13901 Virusshare.00101/HEUR-Trojan.Script.Generic-ec2b0bf6b13887c571abbe499436debcd6c05a485b83c612359eb4a0c96315bf 2013-09-22 12:15:58 ....A 4421 Virusshare.00101/HEUR-Trojan.Script.Generic-ec33feeedd6b736bf869fa3bd2440cc67c81d337522c9f0bbcd1b7ba5bb345aa 2013-09-22 11:37:24 ....A 41659 Virusshare.00101/HEUR-Trojan.Script.Generic-ec4323c82f0bf6df8f90c3712773a1ea5b4b4c8439a8d198e85d02fb8ecdbf5a 2013-09-22 12:27:16 ....A 8347 Virusshare.00101/HEUR-Trojan.Script.Generic-ec46cceaa55f8c1b81784f62fa717334e384b622a8e6331ffe8626cd31df24ee 2013-09-22 12:21:40 ....A 115194 Virusshare.00101/HEUR-Trojan.Script.Generic-ec592a0469db859d2d99b28c5a70a2a3e89ca7def24b1467fc64daf4139dd857 2013-09-22 12:38:40 ....A 33454 Virusshare.00101/HEUR-Trojan.Script.Generic-ec63a9b5b3e04083b7371e3dc2240ed0ef47815fdb0122e859ab281ace992ec6 2013-09-22 12:12:28 ....A 47498 Virusshare.00101/HEUR-Trojan.Script.Generic-ec68658dce640c7243de6de33a30fc7c407a19f7bfd9f15b51b5fb54ff050ee5 2013-09-22 12:39:38 ....A 15080 Virusshare.00101/HEUR-Trojan.Script.Generic-ec71e5998588c335ed0e99d1fda392fa7971f4c67b8473c6333c978c88613d40 2013-09-22 11:43:14 ....A 1969 Virusshare.00101/HEUR-Trojan.Script.Generic-ec7a8aed4333620c13a0c95e4ce96d9ad8838b9ed7fd42f322b1f8d29f98fce7 2013-09-22 12:31:20 ....A 8239 Virusshare.00101/HEUR-Trojan.Script.Generic-ec84497ff1ae53703342b6200abc3d765bf4c4362013fc19fa402578ce73e98f 2013-09-22 11:54:00 ....A 21014 Virusshare.00101/HEUR-Trojan.Script.Generic-ecc842d0ce52756cf405d73167bf01a5621e45b6bae77c47beb5f95389b4bcba 2013-09-22 12:03:30 ....A 51318 Virusshare.00101/HEUR-Trojan.Script.Generic-ecd632d3e93e934d7b72ccdb3d7a5c68d522fc624bc5d7ef2055577850f30c68 2013-09-22 12:11:22 ....A 30473 Virusshare.00101/HEUR-Trojan.Script.Generic-ed1ccf2132dca5485261654d2e51daa20450907a9b33effc43db467708b5e7b5 2013-09-22 12:31:50 ....A 1335 Virusshare.00101/HEUR-Trojan.Script.Generic-ed2d92c5035d3741e7c5ed7521d7b2ebb08116638e9879efa06753c438f206fe 2013-09-22 12:21:34 ....A 2551 Virusshare.00101/HEUR-Trojan.Script.Generic-ed59021c92481233e788f6653222a554a430cb6cc5f7c47b3c752fe92d89ebba 2013-09-22 11:47:26 ....A 56973 Virusshare.00101/HEUR-Trojan.Script.Generic-ed5d000cdf780d26cc70fad2e79156f9b9e997e506e4531dc65924598b42d834 2013-09-22 12:47:00 ....A 13604 Virusshare.00101/HEUR-Trojan.Script.Generic-ee45f2e8a9593c1ab6f97daaa39177d07d47d19fc29642f55046089f16e55be9 2013-09-22 11:43:08 ....A 745748 Virusshare.00101/HEUR-Trojan.Script.Generic-ee481fedbf0792ccc35ed6b791bd01301cbef17f981d762529705a0015079d80 2013-09-22 12:13:16 ....A 18954 Virusshare.00101/HEUR-Trojan.Script.Generic-ee4e1fbe3f18e908f4b3d187ff9e74b33a29a29207f31afffbb15a1b137d70c1 2013-09-22 12:20:26 ....A 38384 Virusshare.00101/HEUR-Trojan.Script.Generic-ee6e9db72cba20407fd0c583ef95b1310faca9021d85e3fd507134b42f3f3b8c 2013-09-22 11:47:44 ....A 4147 Virusshare.00101/HEUR-Trojan.Script.Generic-eec134a3bb51f2a398523c003c6eee94c493604fd9cdf52e1a4f8138c50c9231 2013-09-22 11:55:14 ....A 11604 Virusshare.00101/HEUR-Trojan.Script.Generic-ef0b2458dee3220ae333917712277caf0a1370c0e49a829f1553c7bd96c851de 2013-09-22 12:23:48 ....A 31017 Virusshare.00101/HEUR-Trojan.Script.Generic-ef8716f1b2fc0075c422899f27e4733bcf42ad44d02f52367c895925a3aba362 2013-09-22 11:59:30 ....A 66918 Virusshare.00101/HEUR-Trojan.Script.Generic-efb2e39f8d10a7501179bfdbf19933801fc5f56eac92db30d025e49f21da44da 2013-09-22 12:06:52 ....A 1967 Virusshare.00101/HEUR-Trojan.Script.Generic-efc3836e576968ae8a5d110d0c3e1980c66b20b0effd30e561b653ba10416ad2 2013-09-22 12:49:22 ....A 72158 Virusshare.00101/HEUR-Trojan.Script.Generic-efec280fdaa4fae2902f45514841fb49a21ad34a9ab5dd301288f3ecfd30d1dc 2013-09-22 12:14:36 ....A 3058 Virusshare.00101/HEUR-Trojan.Script.Generic-eff490e96b40c1772c37dec2f434709fef60e71db9d03f6316c77a88dbb3748b 2013-09-22 12:24:06 ....A 100482 Virusshare.00101/HEUR-Trojan.Script.Generic-f0280b9be89bec941307d5629124a1455e2dbf928c5d8f7efc10cc1036bf7527 2013-09-22 12:52:18 ....A 21604 Virusshare.00101/HEUR-Trojan.Script.Generic-f061ab5020664bb43e899f0822bd18332937e52d858ac3a0d395af1be5a3fba9 2013-09-22 12:09:56 ....A 48754 Virusshare.00101/HEUR-Trojan.Script.Generic-f072a6a436dfae7050023fe040a45a6e794c0d6337c3e9746fc7873ee3e2fa09 2013-09-22 12:51:28 ....A 21379 Virusshare.00101/HEUR-Trojan.Script.Generic-f092e15b3c41ecc670562342ead812639f0435b2effc2db9d0dc3ddae228fc33 2013-09-22 12:23:54 ....A 36552 Virusshare.00101/HEUR-Trojan.Script.Generic-f09617e3755f4acee2ea3a656089581774d3f1a2c2f2ef9eb8295f6f265c8d63 2013-09-22 12:44:42 ....A 96283 Virusshare.00101/HEUR-Trojan.Script.Generic-f0fbb043642ae32283bec3df33b2058f21b18f085349e42faaf85c9380697bbc 2013-09-22 12:19:02 ....A 565760 Virusshare.00101/HEUR-Trojan.Script.Generic-f11431d12a95195197f832f06b18da4b009604b2afdad9598747042ecc40fa0b 2013-09-22 12:15:56 ....A 43629 Virusshare.00101/HEUR-Trojan.Script.Generic-f114d7420ad872884edc2f32e64e3b1feada1f25e85a4259f621fe4f8e29f784 2013-09-22 12:03:40 ....A 63949 Virusshare.00101/HEUR-Trojan.Script.Generic-f1204611e47b4f3fb9a63ab16ba9399ba730c5eabf4710e868b336232a04fc89 2013-09-22 12:43:04 ....A 84222 Virusshare.00101/HEUR-Trojan.Script.Generic-f1305834c50181ed6420c0f1d1e4c7cdde0d83ff496c304adca70e9996888d1b 2013-09-22 11:52:06 ....A 1963 Virusshare.00101/HEUR-Trojan.Script.Generic-f172656780aa470a59fd74ddba4752c43b80988c10ef9443afbca54d6f1efa42 2013-09-22 12:48:02 ....A 18650 Virusshare.00101/HEUR-Trojan.Script.Generic-f17a6729dbbc20bbeb56ee2995bb1922ba769fc6c48085386b132e95d690ecb3 2013-09-22 12:38:56 ....A 7640 Virusshare.00101/HEUR-Trojan.Script.Generic-f17bdbc41dab26e95839734dc694e2a57659917196a59d74450c0be29c5a6b94 2013-09-22 12:24:18 ....A 16163 Virusshare.00101/HEUR-Trojan.Script.Generic-f1e15ca264c714211d4262299a9dc44ffdb91d8817ef537a0b048a658573d6ff 2013-09-22 12:41:18 ....A 16341 Virusshare.00101/HEUR-Trojan.Script.Generic-f1f375824d88d97e0261279747d5ac27047e71de89ea303f15ff147c9b139b96 2013-09-22 11:38:08 ....A 47616 Virusshare.00101/HEUR-Trojan.Script.Generic-f228764ab17e4d82a1e8db0d5160779d1b11e3e9bf9bdad631c132eba6a0b077 2013-09-22 11:55:54 ....A 96590 Virusshare.00101/HEUR-Trojan.Script.Generic-f24017777d816be01a531a95f785fec6fb5fe0d41eb5f18e0ed1521d2932d4dc 2013-09-22 11:39:46 ....A 2842 Virusshare.00101/HEUR-Trojan.Script.Generic-f24df8be8b8ce8103683b0f35c9983a969082df84f02cce183dbd574ed3bf528 2013-09-22 12:05:40 ....A 4534 Virusshare.00101/HEUR-Trojan.Script.Generic-f24f9002eb6ac53f1c7d7239c342ad627f42f8fc7c3cf9c0a04f162bfe3acc2f 2013-09-22 12:36:06 ....A 55405 Virusshare.00101/HEUR-Trojan.Script.Generic-f25baa44c4add7a0faf033b3e939666c0c85a750722b583855b59416ebc41422 2013-09-22 12:33:32 ....A 4830 Virusshare.00101/HEUR-Trojan.Script.Generic-f26899dd84336eae5f859099f8c47ca41babe5c71b1e28b04c2524d1d3fd9060 2013-09-22 12:41:16 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-f295b6d85b9551157958177aa8072364d148a4cbb30dbc7ff8a9d41bcb9e3bc5 2013-09-22 12:04:46 ....A 11378 Virusshare.00101/HEUR-Trojan.Script.Generic-f2a0c7f833530168af8f7b84947361a888ca53dfab864f73c29c5bab185dd4bb 2013-09-22 12:03:28 ....A 33342 Virusshare.00101/HEUR-Trojan.Script.Generic-f2c1ae5e4f02da079d843d2a1a4c2508fdf7c3d139e17bdc3e04b3a26f283836 2013-09-22 11:47:30 ....A 21406 Virusshare.00101/HEUR-Trojan.Script.Generic-f3044ae56d8761dc3767290389bbc4059de88f28096e265fe1c211a98a5a5e05 2013-09-22 12:41:04 ....A 68655 Virusshare.00101/HEUR-Trojan.Script.Generic-f31d83cd581c686eac72cd7f2ec63a5d5f954786a4e564d3b256af68d03e9a5b 2013-09-22 11:37:18 ....A 8481 Virusshare.00101/HEUR-Trojan.Script.Generic-f32a49b02c10f28eb7c7bafe94e6a4be739c489d7031fdc6c33205a0c712a01b 2013-09-22 11:57:32 ....A 15629 Virusshare.00101/HEUR-Trojan.Script.Generic-f378a52cea423ccbabdc569f5450382f019def790b64c98a8d037c30f8fb2ecc 2013-09-22 12:45:56 ....A 10349 Virusshare.00101/HEUR-Trojan.Script.Generic-f37e1963da9c4cd3f75c10960bad92ac79d7ba021e349568f02e55246f48fd2b 2013-09-22 12:02:22 ....A 290784 Virusshare.00101/HEUR-Trojan.Script.Generic-f38f2b71e59e862a15bc7a09ab11c81797e932c0429a036075b9ad88e23bfe23 2013-09-22 12:05:36 ....A 20143 Virusshare.00101/HEUR-Trojan.Script.Generic-f3919cd30795aaf0abc6262a46075dded28898f3eadbff75a2c9325e1b2c8fab 2013-09-22 12:48:12 ....A 146 Virusshare.00101/HEUR-Trojan.Script.Generic-f3ae589c5a3a569db5876ecd88146f0fc79efdd47189a9181f4be267f329b738 2013-09-22 11:37:44 ....A 14582 Virusshare.00101/HEUR-Trojan.Script.Generic-f3f7ca740ad097ee20296332f80118186e00f8460f336bf09ced8ded0804e355 2013-09-22 11:37:18 ....A 26899 Virusshare.00101/HEUR-Trojan.Script.Generic-f415b756bdf79ab358ffd40f636e9af1fa2ac0af9eb41cbe8686eb76eebc06b2 2013-09-22 12:16:18 ....A 12033 Virusshare.00101/HEUR-Trojan.Script.Generic-f4194c0b0a36b71f18e0d7af123270e22ed1d434721a94cffd78b59f77f30a1b 2013-09-22 12:28:14 ....A 16361 Virusshare.00101/HEUR-Trojan.Script.Generic-f4337cdf9e26730bdc2e42e7a2d4ea1a33e32854c5dd74b38395b9c2392a4ac5 2013-09-22 11:56:32 ....A 11013 Virusshare.00101/HEUR-Trojan.Script.Generic-f45350acf636063cb2def829d3723f90d4431ce732470d04a2cfbc3aea5c22de 2013-09-22 11:38:42 ....A 9573 Virusshare.00101/HEUR-Trojan.Script.Generic-f45b893292727adbc7556587e30621c4ca1669a377b692c34b9d938f5c938f66 2013-09-22 12:41:54 ....A 76526 Virusshare.00101/HEUR-Trojan.Script.Generic-f467d3c06904f7731050660daa2480d3da8ade18d78058738e46b8bec5d5c3c2 2013-09-22 12:39:44 ....A 56900 Virusshare.00101/HEUR-Trojan.Script.Generic-f49a6a2472655569989baf2c64f8d4428b3b1f5a6934390a668c944118f58914 2013-09-22 11:40:16 ....A 21229 Virusshare.00101/HEUR-Trojan.Script.Generic-f4d7a7f91063ccea9cf2ad63604a01641397ab1653f18ccf9f37bc9bbcc870a9 2013-09-22 11:55:22 ....A 497 Virusshare.00101/HEUR-Trojan.Script.Generic-f4dfa5f8348ebbe6f5dbbbb39c37d82765a24312c4869ba18f44b7ae322ac63d 2013-09-22 12:17:46 ....A 18450 Virusshare.00101/HEUR-Trojan.Script.Generic-f4fb2507ebe133683746b57ede452ca99b8bae015bf93acb620ec8770c3b3056 2013-09-22 12:38:46 ....A 37924 Virusshare.00101/HEUR-Trojan.Script.Generic-f523edb2c7fb7fcce162e38b2c504f0982eb4fc9e3fad1ef0519bc1584b2fb7a 2013-09-22 12:32:38 ....A 816 Virusshare.00101/HEUR-Trojan.Script.Generic-f534886007bb2732f6bb7c2e06b890abb4a5afd0fc0c94f3ea9fddcdb4fa2931 2013-09-22 12:22:10 ....A 28317 Virusshare.00101/HEUR-Trojan.Script.Generic-f540d579bda76b40fcf744341c64e8bf273e1a641792d4ce929737cb1ca2de99 2013-09-22 12:31:34 ....A 18347 Virusshare.00101/HEUR-Trojan.Script.Generic-f553fc5cafd634fe22e7959a3216bed23369d5c3cb5124a61653d6b44e283753 2013-09-22 12:26:16 ....A 27831 Virusshare.00101/HEUR-Trojan.Script.Generic-f56514d037903c7762901a68df5b27f95b00a7f38336d2849cb2f21e6c25892c 2013-09-22 12:35:52 ....A 20924 Virusshare.00101/HEUR-Trojan.Script.Generic-f56a079ccee6164a579388e66d72571a98502db5f60b36a365f75387da74391e 2013-09-22 12:18:36 ....A 23873 Virusshare.00101/HEUR-Trojan.Script.Generic-f5838bf4241a6ced45354e4f7736d84f414c108b654fcc2fa062d307bd74bd45 2013-09-22 11:58:00 ....A 1489 Virusshare.00101/HEUR-Trojan.Script.Generic-f5b281f44255731cadbddd9871a7fdd19401753afd3f841cb76bc59e6dfe8986 2013-09-22 12:32:36 ....A 33455 Virusshare.00101/HEUR-Trojan.Script.Generic-f5fd501beca4655e705cff2c980537b0ec213ba5988b3a331c871fe64e9b1f98 2013-09-22 12:34:28 ....A 1346 Virusshare.00101/HEUR-Trojan.Script.Generic-f632696773c08f474b9e48968d74bc6943d3c42ab67a116672b4571fd7581886 2013-09-22 11:43:00 ....A 39112 Virusshare.00101/HEUR-Trojan.Script.Generic-f66ef8ccba234a7cbda984dfc3b2763ed923409df3861d4145675edc69f866fd 2013-09-22 12:38:02 ....A 16209 Virusshare.00101/HEUR-Trojan.Script.Generic-f67a412456cd3b783e232cf90b5afa922430667ea2e520f97718be819a6791fd 2013-09-22 12:47:50 ....A 159305 Virusshare.00101/HEUR-Trojan.Script.Generic-f67b37a4610e431f499e6f13cfa31a68ae5fabf48000443eb0da892a4752506f 2013-09-22 12:00:58 ....A 57971 Virusshare.00101/HEUR-Trojan.Script.Generic-f69296769594b71265c4b47c9496a94a1082705873cf188e6532288448ad445a 2013-09-22 12:36:34 ....A 32525 Virusshare.00101/HEUR-Trojan.Script.Generic-f6995d0f124db576b38ed59305df46309eb19071fe8e865f4850ccb7d310cc9a 2013-09-22 11:59:28 ....A 11021 Virusshare.00101/HEUR-Trojan.Script.Generic-f6a0020e26df8acf0b69276a3cf708338259e60285de5289e076130c171b8d9a 2013-09-22 12:11:54 ....A 31098 Virusshare.00101/HEUR-Trojan.Script.Generic-f6bb50968176aed93dd6ee7f7c3c2c4091d851f1cf6fedd813fcc62224c123ac 2013-09-22 12:02:24 ....A 23879 Virusshare.00101/HEUR-Trojan.Script.Generic-f6d7fe59b5eae0898dbc26f9091f398d1f313064236d107a8e0c3d4ac0b75efc 2013-09-22 11:57:16 ....A 15737 Virusshare.00101/HEUR-Trojan.Script.Generic-f6e81dbf10698468685e18b4523fd1e7fed43fb9130fe2fe8aa78c3c8a6e3008 2013-09-22 12:07:58 ....A 2929 Virusshare.00101/HEUR-Trojan.Script.Generic-f6f1bd0cde02c54f0f6d97a3c975d39bbc266394d65520044aa4441e78089688 2013-09-22 12:51:50 ....A 37478 Virusshare.00101/HEUR-Trojan.Script.Generic-f6fa907cd432223925b8d1747cc91e9b33a9bb7d2a0e3165c9235a50cf5bf0f5 2013-09-22 12:23:50 ....A 26522 Virusshare.00101/HEUR-Trojan.Script.Generic-f706d0d189e0d6c49947a55329c56e4f3562f449b662f699b0292c8fe0b75fbd 2013-09-22 12:09:58 ....A 8192 Virusshare.00101/HEUR-Trojan.Script.Generic-f7131f59328e9667b1d31e55e62fdb555bd882ed313f8ba41b3ba29751c20ac2 2013-09-22 12:10:06 ....A 119540 Virusshare.00101/HEUR-Trojan.Script.Generic-f7310c42c049240b3e7d26e6566a30f2db0046aec8a02da4e503289063f7c274 2013-09-22 12:28:04 ....A 11707 Virusshare.00101/HEUR-Trojan.Script.Generic-f7a13c81aa421a9c7df5a0cf444bdd45ed5cf1e693c228f487e88ee163fba286 2013-09-22 12:18:50 ....A 14098 Virusshare.00101/HEUR-Trojan.Script.Generic-f7aad6f54fb3713d32518fc9c4194e4459e69769624f158f847e11808d6fbbac 2013-09-22 12:33:44 ....A 139326 Virusshare.00101/HEUR-Trojan.Script.Generic-f7b87aebb7bda46da57bb3ff57ae616b764c4e8f1bfbbe7bc7d649099c6aa4be 2013-09-22 12:02:34 ....A 1335 Virusshare.00101/HEUR-Trojan.Script.Generic-f7c923151a6c0a040c4cf5bf25ec6f15061201d922c05824479ce56cd90dd4b3 2013-09-22 11:40:24 ....A 5181 Virusshare.00101/HEUR-Trojan.Script.Generic-f7d40170ab53706e8533277b08afa876bd47377e4efeefc1483d90cfc5d0e4c0 2013-09-22 12:32:48 ....A 16134 Virusshare.00101/HEUR-Trojan.Script.Generic-f7f31d5b4248126341a19ea1dc9d42ba159524e082c6da3aaef826ff6c52aa3d 2013-09-22 12:32:18 ....A 57035 Virusshare.00101/HEUR-Trojan.Script.Generic-f805f6d944d67e7c89a52fd6248aa865c90b3ef5b0eb001d4ed92fc3d11fa65f 2013-09-22 12:10:48 ....A 5310 Virusshare.00101/HEUR-Trojan.Script.Generic-f87a2ba11d326a4bfb9ce1af26ff00faf19452c82ab6e6ba85da1dbad53ca910 2013-09-22 11:39:34 ....A 5406 Virusshare.00101/HEUR-Trojan.Script.Generic-f8ad37635988d2f49895fcd391bb62e2776df3895b8a5df25998a55df69edd00 2013-09-22 12:02:22 ....A 115421 Virusshare.00101/HEUR-Trojan.Script.Generic-f8eaccad549df8d66e1da306a1afb1f68da4fe18a31286c2020e0a5fbec7e8b7 2013-09-22 11:43:02 ....A 24346 Virusshare.00101/HEUR-Trojan.Script.Generic-f8ed237724c6e1c69e924443439a766167fbd6b6f10656dbb6d63edc4a53030d 2013-09-22 12:02:10 ....A 29397 Virusshare.00101/HEUR-Trojan.Script.Generic-f92c92927cd1314bfce74008068545993d361e906da360aedf717f4bd00b46f3 2013-09-22 12:37:50 ....A 1335 Virusshare.00101/HEUR-Trojan.Script.Generic-f9503b43f9e61e498b3655ecc30ab2ff182093839fe9df87a1a4bca1f5d76e2e 2013-09-22 11:37:44 ....A 66326 Virusshare.00101/HEUR-Trojan.Script.Generic-f954d031f7a405cb5dd3576cfb31410f05a4955381b38b8d0959031b557bfb8e 2013-09-22 11:52:42 ....A 13686 Virusshare.00101/HEUR-Trojan.Script.Generic-f973ea43e882341104bba951e6d4bce453413dcdb9d8348e0769f042808bd60e 2013-09-22 12:09:08 ....A 1583 Virusshare.00101/HEUR-Trojan.Script.Generic-f9a3b6aad7f82437386c4731e7c4081babb60946ec814c4f15a2b05e024d67dd 2013-09-22 12:31:52 ....A 19392 Virusshare.00101/HEUR-Trojan.Script.Generic-f9b344787798258fb84383ab315218fea2133a1966b2d9f4cd8661895197c5bb 2013-09-22 12:14:34 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-fa1a9ec939d197c20ff9ca7f651158eae1b6d8a17fabbb9c1e455a740b0eead4 2013-09-22 12:16:20 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-fa2d0d2e7e6f3f95ab4ccf4e4b2f5e4328db51d015a7f63397f241e08d03cb4a 2013-09-22 12:20:42 ....A 62494 Virusshare.00101/HEUR-Trojan.Script.Generic-fa39ca03a8f98ad912b53b99ea6fa107f1b2144f7601a4d57f5da1ad0345a788 2013-09-22 12:47:54 ....A 140434 Virusshare.00101/HEUR-Trojan.Script.Generic-fa64be0b2aa6739cc69300b5b3c5ad33ef31964ef224f6beeccfdd42c303c8e8 2013-09-22 11:54:30 ....A 27173 Virusshare.00101/HEUR-Trojan.Script.Generic-faa2d585ba1246a912a657340fcc9ead6412f64b804e5813ab581ade15c3c59f 2013-09-22 12:50:40 ....A 1219 Virusshare.00101/HEUR-Trojan.Script.Generic-facc2dc9d2cd6e721fddd5bcbe1dbfd2742016d8c01849b910b907a48408cc29 2013-09-22 12:03:28 ....A 8107 Virusshare.00101/HEUR-Trojan.Script.Generic-fb0543efbf87be1d95e8b27b1b44a46210387c9c78da09674009614f640cb809 2013-09-22 11:42:14 ....A 49420 Virusshare.00101/HEUR-Trojan.Script.Generic-fb1754b137f7ba1a8186e1251819cb88e6950d57405eac7bdf71af4d0ead3948 2013-09-22 11:46:08 ....A 133700 Virusshare.00101/HEUR-Trojan.Script.Generic-fb1de5600baa2589242889213d08aa7abaabeebc48e0ce0ba715d9d4ff3ce00c 2013-09-22 11:59:20 ....A 1343 Virusshare.00101/HEUR-Trojan.Script.Generic-fb2db2327105ad7763455842286694c07730ab2dc08eeae971bdf226ac5792aa 2013-09-22 12:10:00 ....A 20082 Virusshare.00101/HEUR-Trojan.Script.Generic-fb3243f26c1cd1db5a60a5949f3bdc068324e3ceb890b96cf195fd119b5bcb51 2013-09-22 11:42:52 ....A 1341 Virusshare.00101/HEUR-Trojan.Script.Generic-fb3fe62d626ba106ab868b059af3d9b65de80544e21c4aee7ef30d68173f2fac 2013-09-22 12:10:06 ....A 19595 Virusshare.00101/HEUR-Trojan.Script.Generic-fb6b60893dc417d560bc332bd494c81c9529147d13dd571c75cf771982508d97 2013-09-22 12:12:52 ....A 19990 Virusshare.00101/HEUR-Trojan.Script.Generic-fb8605d1d1d93970fa2b6461005eff6e09b02f84b74e4831affc4d5f621c2d0d 2013-09-22 11:36:04 ....A 14096 Virusshare.00101/HEUR-Trojan.Script.Generic-fc0f757ffd45d1dcb406cf61f53dcabceb12f902fb7257e14e10a143a335fb40 2013-09-22 12:42:22 ....A 681 Virusshare.00101/HEUR-Trojan.Script.Generic-fc1b6030c78e13c5bca662a00fd8cdd5af4d1c9f8d520f63ec37532e85d51684 2013-09-22 12:19:14 ....A 77620 Virusshare.00101/HEUR-Trojan.Script.Generic-fc78aa0360a4b6ce829e1144de29c068405d120fcf542ab54ef140daf3e68752 2013-09-22 12:50:06 ....A 24820 Virusshare.00101/HEUR-Trojan.Script.Generic-fc8f721e3b16122a4c803cbf66b31f44e639a47f92f91fae800e2abdd3d8a52e 2013-09-22 12:37:46 ....A 432 Virusshare.00101/HEUR-Trojan.Script.Generic-fddbdf9e08d8bcd32ffa85ac892137e9ec40262773c4788e52175ef86c73b8d9 2013-09-22 12:27:06 ....A 28582 Virusshare.00101/HEUR-Trojan.Script.Generic-fe0786e556bc2a0532126515c37800d55d6b4e8e18b80519c2f9631daff5135e 2013-09-22 11:44:04 ....A 11539 Virusshare.00101/HEUR-Trojan.Script.Generic-fe1f1dec8a427c62397f3da3be58f0e1917d1472a000abd4cf5d70003a6a4562 2013-09-22 11:37:30 ....A 1507 Virusshare.00101/HEUR-Trojan.Script.Generic-fe36257c28d9b159ab890b52606e07a48b15648c8bce364f2a34d5b1af027175 2013-09-22 12:25:14 ....A 170379 Virusshare.00101/HEUR-Trojan.Script.Generic-fe4ccafbaeda6a886858530006cb1c28bd467a8cca60b99907af470882c54182 2013-09-22 12:44:28 ....A 18032 Virusshare.00101/HEUR-Trojan.Script.Generic-fed03a4d22df2cfb774c44132e0c5829bd32ac635ecb560ab81c2a1d6f84c552 2013-09-22 12:26:22 ....A 21868 Virusshare.00101/HEUR-Trojan.Script.Generic-feefd428b39862b901eb3c021c8f13b45e07397263028bbc5d8bd687d86144db 2013-09-22 12:10:10 ....A 26150 Virusshare.00101/HEUR-Trojan.Script.Generic-ff4298ace394c814083fb0bc93988b23454981864c0275ae76f4d84ca3896903 2013-09-22 12:27:20 ....A 24777 Virusshare.00101/HEUR-Trojan.Script.Generic-ff5d9250e5a5dc7cc718d85845ade76d24e3d63081f615befa4e6756ccd79c16 2013-09-22 11:49:22 ....A 5843 Virusshare.00101/HEUR-Trojan.Script.Generic-ff656ddc5cde23a313050f3bfd34855f6ca011cc3a161d11b8fd34f563157bd6 2013-09-22 11:35:28 ....A 1963 Virusshare.00101/HEUR-Trojan.Script.Generic-ffab3008e757a44e3c17415312614fffbe479360a6b358ecc80cef45e9228648 2013-09-22 11:37:54 ....A 19711 Virusshare.00101/HEUR-Trojan.Script.Iframer-0088a56b1299755ebcf02632e87553e4681e66c8af8576e261139ed66015a59f 2013-09-22 12:06:20 ....A 7334 Virusshare.00101/HEUR-Trojan.Script.Iframer-05c686fd871d0b64bc8864f1fdaa7fbefcd15cd1d6fe0fbfef38a179a2660110 2013-09-22 12:27:58 ....A 159184 Virusshare.00101/HEUR-Trojan.Script.Iframer-0b01d00ae2d69a224d27561952ae7286ad184640bed68d8b2bf761b7571f3805 2013-09-22 12:44:46 ....A 17411 Virusshare.00101/HEUR-Trojan.Script.Iframer-1287008f1c572829b8cfba76030e0db62346d1c5105ec34b82a4e0871a3ae882 2013-09-22 12:45:54 ....A 50009 Virusshare.00101/HEUR-Trojan.Script.Iframer-16c006ab250f18bc5cfe241c3456d21379529a79b657418a31666f71fc8edd4d 2013-09-22 11:59:12 ....A 361 Virusshare.00101/HEUR-Trojan.Script.Iframer-2ce27220396c018abb2adefdd8fbe7b55562d1e8a5935069e23a91017d64230e 2013-09-22 12:35:32 ....A 153744 Virusshare.00101/HEUR-Trojan.Script.Iframer-45a5d516280b7a02ef7144ad28c6bfa15b077bb0951ce4c7fc176dd5531f26d3 2013-09-22 11:35:30 ....A 15535 Virusshare.00101/HEUR-Trojan.Script.Iframer-6989907f2c21c55f6c48a74b6ebbe0f38bda7e0d84b1875d55e3e16c7f769ccd 2013-09-22 11:38:18 ....A 25581 Virusshare.00101/HEUR-Trojan.Script.Iframer-712f0708699cb07d881de9ade1cd6ca01da32a24d5fa68f460841966a153828b 2013-09-22 12:03:00 ....A 61798 Virusshare.00101/HEUR-Trojan.Script.Iframer-74c67ef29f907bfbe823754d9bef6aac8dadecdf82ebd49bb668daf3b2ba2c9e 2013-09-22 11:37:42 ....A 11879 Virusshare.00101/HEUR-Trojan.Script.Iframer-7b3640bae1b7fe937c9ba792cf9c7992b8e0cd749e6a93f757059d0d073c164d 2013-09-22 11:37:30 ....A 199250 Virusshare.00101/HEUR-Trojan.Script.Iframer-933abe2a57daeb0f783aca21046961ba792e1304c2da59a740c088600228fb4f 2013-09-22 12:02:28 ....A 85492 Virusshare.00101/HEUR-Trojan.Script.Iframer-93d2ddbf60be021a7529cf0c0672076c78a3abf9b4047df95d4b84d4c843e0a0 2013-09-22 12:21:42 ....A 12930 Virusshare.00101/HEUR-Trojan.Script.Iframer-94807fdf9ef5bd76272d8c3b4a037b3a43bf01c006e5bd94eeed13162b7de9ff 2013-09-22 11:53:32 ....A 60967 Virusshare.00101/HEUR-Trojan.Script.Iframer-991dba3eecfac59f53a240576d966be37d3a64a3175373a4fa5c7ff674f7cf37 2013-09-22 11:45:44 ....A 31495 Virusshare.00101/HEUR-Trojan.Script.Iframer-a1d1687548e56e2063c1f23820312f92088d6d13d7caa48e2a0cf3ee021e6a6e 2013-09-22 12:43:58 ....A 87015 Virusshare.00101/HEUR-Trojan.Script.Iframer-b422c6ef88af5aa04cef7c8ec3d2358213b526680d1e8f17649159e58df57fcd 2013-09-22 12:15:44 ....A 11912 Virusshare.00101/HEUR-Trojan.Script.Iframer-b642ab2a8281e9419da4e148e4b419805a0c0f6fbcfd83abbe25387124396932 2013-09-22 12:17:46 ....A 49151 Virusshare.00101/HEUR-Trojan.Script.Iframer-b81d989a1cfe6030ab92e5f1f7e582a1b43c5b0d90fc1d2ae344ab02a50a232c 2013-09-22 11:36:16 ....A 9313 Virusshare.00101/HEUR-Trojan.Script.Iframer-b9b8f907157c4b11a6f03a5f8251b5b128f569717e5e574c976e236de26110c8 2013-09-22 12:28:50 ....A 359 Virusshare.00101/HEUR-Trojan.Script.Iframer-c973a33add0317df6af6261e2fd7ac25b3cb4ff498598155e7fd12e7885ca904 2013-09-22 12:33:30 ....A 3859 Virusshare.00101/HEUR-Trojan.Script.Iframer-cbf423513cc6e2688425900c85e5d009d72314266465586caa4f4122ad34c288 2013-09-22 12:50:50 ....A 345 Virusshare.00101/HEUR-Trojan.Script.Iframer-f0b54d4ddce014a8bcb15c4f17faeed6c4b7fd41b1d77ce1e7a395eeca4451ea 2013-09-22 12:50:58 ....A 348 Virusshare.00101/HEUR-Trojan.Script.Iframer-f43cb06fb8872e4f4001c59ed5669c17af0c8100357d564c356d01c9e21264b7 2013-09-22 12:25:28 ....A 2165976 Virusshare.00101/HEUR-Trojan.Script.Miner.gen-b301269c41ba867b664f8d1482910abbd81300b32cd8e9a778b753d95711c05e 2013-09-22 12:04:04 ....A 8524982 Virusshare.00101/HEUR-Trojan.Script.Miner.gen-c9d24d58d78ec5cb6cca35aeb7789ebede75920c6ab092c27e73efa6f6965ba3 2013-09-22 12:06:16 ....A 10439 Virusshare.00101/HEUR-Trojan.Script.SAgent.gen-b2c43cbe09242e427431334b09a2a2ab91ee6a646479346a4d6c86e0e21d9ff4 2013-09-22 12:27:36 ....A 1031433 Virusshare.00101/HEUR-Trojan.VBS.SAgent.gen-2bfe27d8eeb0c4033cec5c2ef411a51773755d3b37922b75a0b2b1d5de5d11b7 2013-09-22 12:17:06 ....A 767647 Virusshare.00101/HEUR-Trojan.Win32.AdBape.vho-dca4f3b3059161f2d1742d6ab36aae40048ebc03f2685b2c1926f41a5ae693a2 2013-09-22 12:20:14 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-00cb72eae37ab0fd9589b9535d77f10465f64b0a59a1442c7745d2a2591827dc 2013-09-22 12:26:38 ....A 440575 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-086aa73b278c3e08d12ce6f8232d09f72a1bc52a7209bfcb47f7e84fec52d355 2013-09-22 11:54:34 ....A 1233852 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-0f61078f11ae9e11701d67ec127d7895cbf131cbc09eed06fe24e028e3302a19 2013-09-22 12:07:26 ....A 843378 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-1b35eb62beafa6d0eef488ac64788da3e03cf74554171ea2f0a07609e5828383 2013-09-22 12:07:26 ....A 2771287 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-1cd5f6b76e8d6f34d32820761434aced3d279815002bb86a26bd5220a1549584 2013-09-22 12:02:20 ....A 1821136 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-1df3a67aec0b8bcf1a3c3823c3d44c3151bb45372d0893956683f6b27b003517 2013-09-22 12:52:28 ....A 900908 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-1e2b3a79edc982a304711c42ae8b5b01c7992d39b548575f6fedd23ba3f32cba 2013-09-22 12:07:22 ....A 1816937 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-1ea5226ab9b1b31ea563f7406d5c1dec965e6aa906deba8bfec4906b66d4189e 2013-09-22 11:52:26 ....A 1538336 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-209c26bf867a6788b3f36ec6c4d7a1c99ec5e57ed08654ba3f39611de9c848ab 2013-09-22 12:02:32 ....A 433840 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-21e42266f19f9ac69a4579d56713240d9125fdeafff3c0907c95b73a8396c8e9 2013-09-22 12:05:54 ....A 248648 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-22c26749a19efe6bdbc96cb26245b078c7dabd2eb1f696c8089343e4c1809561 2013-09-22 12:27:50 ....A 440682 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-287231ae5847df2df6f41ff6ff226c31b2369e7bd10ad0e6b7cec2551a9e64bf 2013-09-22 12:39:14 ....A 1695744 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-33a7eec6e6303a7a31cfa45ece7451305b8623b39179397c9b619c31800bd491 2013-09-22 11:37:42 ....A 1607461 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-3f0ed3a88df03787a45e77581aa0461f5ab947b2e430e4c4eb3ec5f7ba61065a 2013-09-22 12:16:06 ....A 440658 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-43cd5be10c18036e31fdecd518ba128da07b129faffe0e3b128a08254a70dc59 2013-09-22 12:04:38 ....A 1692349 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-491347d3e0769c726567dd81c09e85efae9406aa7ad50bd4c0b9977b8271d4b9 2013-09-22 12:49:28 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-567d0dea48336812002d60ae30578cd2bf0908ffa93e4050e26c88ca342cdcc3 2013-09-22 12:04:46 ....A 218017 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-573ff2901c62c7bba29b3abbe2af90279db029f8eb0c785e5457a5e21378b4df 2013-09-22 12:06:52 ....A 919393 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-590a553f252c0ed0aecb664a3083f86c3a625756fa9a4be0b2e833941e7522bf 2013-09-22 11:44:40 ....A 1223953 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-5b3d54d778f79cc6f49e8d37604c0e062895337935b8d7be8f3bb973f437b973 2013-09-22 12:01:02 ....A 980173 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-5bbee0e082060bfeaf507e8ce0700d82166d50f4cd66fd1fe140468108293ca1 2013-09-22 11:48:38 ....A 811748 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-5be7400545a933965d43e682d766ceca2a1a5f03e04aef32a8338f21f229432a 2013-09-22 11:43:58 ....A 1924737 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-5d062dfd1de0618c8424b67b2449324202ffb2ca713c717c2c12c91f12e163aa 2013-09-22 12:06:28 ....A 9097 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-5dd0fcf45ce65514e31cdf08e10c8b3317b25c9fc3bf91c6f0e0a59ba73f9c8e 2013-09-22 11:47:30 ....A 980157 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-5f43e43f583e5e1760e5ba55d37e34378698ff30b7c501bc162a6a5cd6364a1d 2013-09-22 12:13:06 ....A 980165 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-608c25f3571a7653f317fee3dca52797493eff7239cfc70fbcbdab3d5f608933 2013-09-22 12:31:56 ....A 579462 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-6791e99cc4929111e91f2d0d278a1219edf7450ffc058bac9ac07e176889d384 2013-09-22 11:35:58 ....A 2855715 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-68253d37dfd6219be356f7b46b611f18ccf1bded4f6212142756bb29aae1bac5 2013-09-22 11:38:46 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-6f790bacb4db387d9875223180b4644e56a5c4a2f8e309123c01fe945df9d935 2013-09-22 12:42:18 ....A 1420970 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-70a47eaae3bebd230a9a3e393aa21d65cc40535bdb0edde7fa95a51c12e2fce5 2013-09-22 12:48:02 ....A 1353536 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-73c26f6286237e5e04201cff563705e4ed4a47ab78c83409e76db7d19698d657 2013-09-22 11:48:20 ....A 600600 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-7412e54e7d97f505b3ba92ad64b151bf25d9d060d303b1bf04ddce8d8b9c4827 2013-09-22 12:51:10 ....A 4320564 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-757f8d25cd077448ff75eac26d5f77bd41e1220d643947908e621c0c8f8da413 2013-09-22 12:51:16 ....A 599864 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-75883f5e8103a0799eb1a5634733d07c9f789551056048be5229812b38287072 2013-09-22 11:43:26 ....A 2781546 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-76267caece8600d0e979401b9f59a2fbcb7205787c8be8d507c60a32d43f86e5 2013-09-22 12:31:24 ....A 417901 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-77ea4f6e3bfc763a3533777d3751fe7c6f496e4ce7fc5bd7ea93d379a49c9276 2013-09-22 12:51:00 ....A 766850 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-7890a0b65cac2292cd488fa088c146c5d3e995efa4dcde8118335c1e492d30d0 2013-09-22 12:16:30 ....A 980165 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-7988798cd6efd5c798b9170ff350650441826ecc609a72c175e8f77e3281083e 2013-09-22 12:38:34 ....A 1399320 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-7a5aeb0b91fab18b77757d9b71bee126408e5dbdde7bad8c31a1ea5023171379 2013-09-22 12:04:14 ....A 2674296 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-7bcee33c5d85b2cdf0a6014bd2a079521d5813af1385d9e98bc2d0df374c523d 2013-09-22 11:50:18 ....A 1939344 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-7d77248b24e51860d13d2168a9bb188e435fd50d744c996e54a2178b9eabd40e 2013-09-22 12:37:48 ....A 954276 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-823af1e16d94d94b483b7158d13a4fc6c02d80b2d1e0c58fbbfbf009b377d46b 2013-09-22 12:33:22 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-82d3b3fc7e680c3fd90fce8ed8c112c79234434ab25f21cdec4b5aa797c7576b 2013-09-22 12:47:16 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-845d0032b4eb9cd0f7d746b489e90eeae06050e2957b395914abfc5ead305965 2013-09-22 12:26:02 ....A 38400 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-8631b8ba452bd93020fb363f791bfdd976ef7c8153c3d73503b0f74d4e87bd29 2013-09-22 12:03:00 ....A 1569280 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-86c34b412dc29245ecab291ea15301ccf1c3d037a0e47c5dca49a757fff14c45 2013-09-22 11:37:36 ....A 1538620 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-8dbce4a36e9297b9ff80932d20ca4a01f31e26ac3840e0e7811cd0394d3aac13 2013-09-22 11:46:26 ....A 4990738 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-905ee3ad63d9c724f34744f1f67c126a44c3602dd89beea250d35a2ea8711fe1 2013-09-22 12:11:44 ....A 1465750 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-925a25aff41f522fabc1368dd7b626edb251abbb98f5072e23f96a9f44c1bf73 2013-09-22 12:50:52 ....A 1146966 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-94f82ffef385265725ea0ebede8baaf7b6756bc40821445ca20424a403750024 2013-09-22 12:19:50 ....A 1257964 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-97951cfa63aa260b65000f860964f0c47f691cede2323196c28e39ebc0aa0881 2013-09-22 11:41:18 ....A 980169 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-981867376ffba7658c9cdda7f8b68e39a2e405b9dfe084f29c6121ba9ed38d6f 2013-09-22 11:36:46 ....A 2724864 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-999284aa98b8f89ac5ca7ad03143b787ffb5e0e34600f44a7b0c60322b061dbc 2013-09-22 12:25:14 ....A 1690974 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-99ed03965da5d314211691fc200aa45662140c4ea95085e27f64c429f4a6e408 2013-09-22 12:26:06 ....A 980183 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a30a9354bbcfd6321d6584cf24f6752dc4403ed16833b30824fe134843dd1646 2013-09-22 12:15:22 ....A 243320 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a37b559aa6dac951932ecfb8540b87996933df6a3368632b44f4cfbf45d67b66 2013-09-22 11:45:50 ....A 980161 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a4ec60cdd833f2b7ee84fe0eaec0229b7a449b649f84adbaf42f11e7dde41b7a 2013-09-22 12:16:38 ....A 980161 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a594a2315df8b5a7bdf11c01be86a25649edd327286eb91490ca10de3c9d4b8e 2013-09-22 11:46:44 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a7396605c6d413da769f3416859f7b8147bc16bbf322b1be1347150b2b974bbc 2013-09-22 11:52:06 ....A 980170 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a97ef72caf7a7190d9804e8fa6a328c2cbe4abb7eec832c330c8716a24deb05c 2013-09-22 11:44:56 ....A 1410355 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-a9cf5d4830de30c77c886690af16a95b95025b96602eecbcaf18ab6f0adc1f66 2013-09-22 12:21:02 ....A 440569 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-ae01957f64c323c90cee962f8cd43e5faab49b0eca4df855aac872e7d5b6f6ea 2013-09-22 12:09:24 ....A 1542272 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-afe2ca3ebe51c7404c070e453daa9a23d432c228a2079f572e0d7fc89bca3659 2013-09-22 12:02:06 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-b0631d5f80f985c1d537b01163301182ebd8bec62357c683c17b4f318a25347c 2013-09-22 12:45:46 ....A 1858970 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-b721d7ced8539f996576838c2f8e08987fd1c8c462494b801a11aff3e91fd32c 2013-09-22 12:41:20 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-b7e73c908260110c0c2ee3387f11afcacfd0a70c9765f5b329d6bfbadcb6ff14 2013-09-22 12:35:10 ....A 980179 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-bcac56b67aa2b4d4806ca5e10527cd97477d50f10050db78e69018ba2e006f5d 2013-09-22 11:40:16 ....A 1223960 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-bcf7feaf0a830297b860de34d82328bead97455a749a1495e5e124aa0ac58e0e 2013-09-22 12:50:54 ....A 980178 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-c1b088db958fbb134a3100cb9153b0630dc3555a7bc8d2287eb9e5f4de6cb3c8 2013-09-22 11:41:04 ....A 614535 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-c418cc99dc84c1cc2821d82a288aff1c620375dddf66508323f11f0f2ff38609 2013-09-22 12:02:56 ....A 327944 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-c72a7594d7d81c4e874526d0df06967e3be47a6ea6193c6f9ce595a44b294c3e 2013-09-22 12:35:54 ....A 1264756 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-c845e44bf5bf492b2ca5df1755e90c721d850348eae7a9e717aef2ee36daa682 2013-09-22 11:58:24 ....A 243336 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-cc7c3c0a015775e5e7d78c7234bff7acee4a296a963f6bb357313de8cdd58c16 2013-09-22 12:28:42 ....A 1191936 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-cea585a3695a2a07ada2db1d1c6069bc380107a77571a4cac20ecede557a8197 2013-09-22 11:38:08 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-d03e2c4a175230ab269d52bb6b6a0bccf64a5e3864b3ee10797c2399b974e953 2013-09-22 11:38:10 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-d0b38c856a12de9e06b1589a8f9e5dbefea10a82708923ba6db02842f30266ca 2013-09-22 12:48:50 ....A 296592 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-d2a3931a2c5f31578331c8ec111d07f193c67b5eea0a040eb816e8e176768591 2013-09-22 12:18:48 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-de463242d121c0fb752df39ac2c573c33221f8f85a4aa0f5ada33655fd94d4aa 2013-09-22 11:42:34 ....A 238277 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-e0c3589da925f76cad3940d0793e0652ab1e6ddf7db1b45fbc7cdf1d6ac4dc21 2013-09-22 12:10:30 ....A 1402601 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-e367441b50276a0ae75b225d4becb76ed60cabb55fb647e91386d6bda4c823d1 2013-09-22 11:59:46 ....A 228112 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-e6c1e8eab03bbfd80fc0341b16bcb37287ea79ad6a7130694d0b298a3b0b9d1f 2013-09-22 11:47:18 ....A 4609924 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-e9cc5fae1321529be6ae0245d17f24ac99c277f5b2835f734e40fffa98a6e2e7 2013-09-22 12:49:18 ....A 853016 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-f1ae8b7e149eb160d91ac511b4b6f625baf339ce6f16b981df6f4af3e6b2249b 2013-09-22 12:24:18 ....A 35328 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-f25db60b5715bfb67c15cda7a47d34abf20356f96498b1406948efec2ca65c13 2013-09-22 12:15:44 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-f4213263a768c0cab9f192fe8b9f595007b0792c182c8389336825653cd0008e 2013-09-22 12:23:24 ....A 9312979 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-f78d934a91b0613f41b15c70f9f67c9e537f3fa0ea817623c5008fe3cf332a5c 2013-09-22 12:35:22 ....A 238109 Virusshare.00101/HEUR-Trojan.Win32.Agent.gen-fc6d6763eea91ff850ef53db595991a621eb95217d243b63e9fc5409ac972af4 2013-09-22 12:40:20 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Agent.pef-aff9d63645bf6f2222621352eaa343f301316f6bbef9d228d36f06cb9fab26ac 2013-09-22 12:47:36 ....A 81035 Virusshare.00101/HEUR-Trojan.Win32.Agent.vho-7a0c9360d5b0e4e79afebdac2f60412ec80efaa951537a7aec91f28e7b6fdd2e 2013-09-22 11:57:08 ....A 769783 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-12dbffd4d6c93b37a30a30db9402a334fca97c1b2469356d6109fdc1af51ae8c 2013-09-22 12:09:36 ....A 1157838 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-56f379912f5339f6ec41e715a4d26eab867de78d39ba1a00e04ff20eb5ff1f77 2013-09-22 12:04:14 ....A 127878 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-5dde12f6e430b53f649c8132e6d6e0e04c49287730be2230a4e050a5a3689b34 2013-09-22 12:35:08 ....A 130937 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-90f4e1633e6378f967a4090ac35bcb9135f4537610444a9aba3cc349250c9901 2013-09-22 11:48:04 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-b9e91bcef2f66aac8b6300630f2ced19a552c2223dd00e0adf52b40ffa523f01 2013-09-22 12:10:46 ....A 527360 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-b9f638b7532ec00e0de235f76879053dcb5145b04dd2ff8268670408e1b74abc 2013-09-22 12:08:48 ....A 3448544 Virusshare.00101/HEUR-Trojan.Win32.Agentb.gen-fe49c1bd4c7bed74ed82a372b0129a287717d78d4884a5251fcce28023df9097 2013-09-22 12:02:40 ....A 400102 Virusshare.00101/HEUR-Trojan.Win32.Autoit.gen-6231d081a0f9f449cc18611766143f838d0a38cca5b71c8c3bdf1a687b17d1e4 2013-09-22 11:49:04 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.BHO.gen-e505a5648d5c61eedbd9a45f8609dd819641513bb06b8785ba28734e74b7b788 2013-09-22 12:03:02 ....A 386247 Virusshare.00101/HEUR-Trojan.Win32.Bingoml.gen-5ac505fbfc2046b321c42f962e503b2da9f4c3fb8ae1a823ab43a4849ef59b53 2013-09-22 11:54:34 ....A 1096598 Virusshare.00101/HEUR-Trojan.Win32.Bingoml.gen-79787bdfe0eef55e608c5363385462a61d0f93386e9f2ca4df9073364990f22a 2013-09-22 12:25:24 ....A 1614079 Virusshare.00101/HEUR-Trojan.Win32.Bingoml.gen-bdbe12b72a67f9653dc90505da3cee9c2e63ce538aa26d036b108de114b190f3 2013-09-22 11:49:18 ....A 36885 Virusshare.00101/HEUR-Trojan.Win32.Bingoml.gen-d0af5845f046d171a2fffdb7e1db693ef81017ac9388ec2e61bdbc085a040611 2013-09-22 12:48:50 ....A 1817587 Virusshare.00101/HEUR-Trojan.Win32.Bingoml.gen-e6de9b4c9ca80e017d01ae8be1b5b4ef4dc4b47860f5b67281362465172c9cb9 2013-09-22 12:24:42 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Bingoml.gen-f536a06d08d1435f57958e14b0e90214cdb843f67eca69ac58dd639f8ea7a747 2013-09-22 12:01:30 ....A 1495909 Virusshare.00101/HEUR-Trojan.Win32.Bsymem.gen-7aa690f00030bbf723b0ec8e401ea6a28c1224ed3b75b3e58a0400cfceb1c1a3 2013-09-22 12:52:28 ....A 591568 Virusshare.00101/HEUR-Trojan.Win32.Btcon.a-758d8c9a9e3b799358ca6ada537993dec025f6af4cb53e6f8d4b57922430a48a 2013-09-22 11:40:30 ....A 562136 Virusshare.00101/HEUR-Trojan.Win32.Btcon.a-880ac882a2b156a6245dd44999544581581705fd9838dbf4c5713f00fbc7dd6d 2013-09-22 12:26:52 ....A 394842 Virusshare.00101/HEUR-Trojan.Win32.Bublik.gen-55481f66065f152fc0b7ed33f6c869067c21744d2c752658ba1c1f41d81fa8a4 2013-09-22 12:48:06 ....A 20608 Virusshare.00101/HEUR-Trojan.Win32.Bublik.gen-b2aad22bd97c2c81947cc8c5efb0419dad2bbebb17486ffc3b6b580d0043d29f 2013-09-22 12:44:38 ....A 835584 Virusshare.00101/HEUR-Trojan.Win32.Convagent.gen-9b8e5657949a7e958844b053eccae0ba6d73606962ef1cc7ba9a0fb79875d37c 2013-09-22 11:59:56 ....A 546666 Virusshare.00101/HEUR-Trojan.Win32.Convagent.gen-a0bc0fa5f24cfc06d0d04634f5cbb8a2f4c6c1cf7657e297228410e31264a370 2013-09-22 12:46:40 ....A 95101 Virusshare.00101/HEUR-Trojan.Win32.Crypt.gen-88cac1c8703dad1ea56a449271890ae7c69da50039e23b6a98ea9e03bd40929b 2013-09-22 12:42:14 ....A 1898496 Virusshare.00101/HEUR-Trojan.Win32.Delf.gen-83bbbc9803291f085e76fbf773a30dd9864495d3de2cb484092a8fc12dc6f046 2013-09-22 12:14:58 ....A 925184 Virusshare.00101/HEUR-Trojan.Win32.DelfInject.gen-bbbfd82c5888f86212dc436b0e8bc18ef94528862a8057d97a24d1ab203c8c3a 2013-09-22 12:21:00 ....A 888320 Virusshare.00101/HEUR-Trojan.Win32.DelfInject.gen-f94f0d8034aad730d9cd2aad3940f5f94d85deb0615d1263ea3f3d54e8fc21f1 2013-09-22 12:29:04 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Diple.gen-12b44b8759174ed673f181f23c304875e8385537a32fee05786270139202ad10 2013-09-22 12:07:04 ....A 2871704 Virusshare.00101/HEUR-Trojan.Win32.Diple.gen-6ff937dd715994f006dab4ece79bd94e9591b7767d4218665ab255e912534407 2013-09-22 12:30:52 ....A 1297122 Virusshare.00101/HEUR-Trojan.Win32.Diple.gen-786504603c0bf503e21f2e455bee680724da10f6110da47d121df6a493a5d1d0 2013-09-22 11:50:52 ....A 8656741 Virusshare.00101/HEUR-Trojan.Win32.Diple.gen-8628041dab36138d1bf5a2a96b36743768ef575720adc40380fa2042be6cdc7d 2013-09-22 11:49:34 ....A 1048576 Virusshare.00101/HEUR-Trojan.Win32.Diple.pef-66dc4d3ac69cf5e918b4fdddc137f5322e9df77ea45f32cdd4e1f8885aec013b 2013-09-22 12:13:06 ....A 1048312 Virusshare.00101/HEUR-Trojan.Win32.Diple.pef-d97633745a90b18858b2bc8a7a91a1557c171924b1eb2c11326422408d1c60fd 2013-09-22 12:25:10 ....A 305312 Virusshare.00101/HEUR-Trojan.Win32.Disfa.gen-0bd79ecc8ca57a7727f2855f3f68d7ce44cfe1e4ca96a93b980dfdeec47ed1c5 2013-09-22 12:30:18 ....A 6886814 Virusshare.00101/HEUR-Trojan.Win32.Dnoper.gen-95c66bd32d42f5273310d2c5606ffe671050a0b26a0a0a34301f81a29f6b2378 2013-09-22 12:09:36 ....A 6886814 Virusshare.00101/HEUR-Trojan.Win32.Dnoper.gen-b25de053ae88cbf9cfc8bfdbf1ec3bb294ccbec5f4da7e07e5659e5e6f3f2e16 2013-09-22 12:22:14 ....A 3484802 Virusshare.00101/HEUR-Trojan.Win32.Dnoper.gen-c00633beef55255f8943dd6c88716f6b7bd7800ee75ea0dd3affc13f24c1cf20 2013-09-22 11:47:48 ....A 3442862 Virusshare.00101/HEUR-Trojan.Win32.Dnoper.gen-de4320fd23607c176cb3e9fa1852f35653bf8cf4192c654961ab2e72a8362364 2013-09-22 12:42:22 ....A 3844776 Virusshare.00101/HEUR-Trojan.Win32.Dnoper.gen-f2916501f7e1a5067125e7680ba76138c196ea8311baf7ed8d14c3fab278d33e 2013-09-22 12:18:58 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Eb.gen-d1400e754a4d81221b78c4e0f4ee3384ea5231d43f0fd7d82d798be371d73505 2013-09-22 12:51:16 ....A 70916 Virusshare.00101/HEUR-Trojan.Win32.Enfal.gen-4337353f81be73a36d1161bdb94956776d3a589cc685db3fd1fe0ac98c3a5dfb 2013-09-22 12:48:30 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-0d79121ddec5a9620d689710677072c2bda3e18824204ebf88f1e6e3e5e7c9e5 2013-09-22 11:43:36 ....A 147017 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-213c4541178d545dd5f1f60d5d280c82492e6c05737634f5dcfbcfd679417778 2013-09-22 12:35:22 ....A 1786642 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-25bbcbfe385e3b1128e78247191f8f9b4426c7d65b04aa8cf34096314c7745d8 2013-09-22 12:21:24 ....A 357539 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-333e66c7e47a345b1ba80486fa3ef372eb2731f75e302b7779afe7746c512df0 2013-09-22 12:10:46 ....A 220160 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-45bb54d07d205375ab76e1272f88fb86c5541cda1e849adc0f2f8a4f9c3e235a 2013-09-22 12:21:28 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-4836d058b70436ba4a5877c2be3f42dcb64588b390f590f4bf553879f0619035 2013-09-22 11:50:02 ....A 10220 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-56dab15fe4f75b1837bf657b0047a80484e6e928341551f3afd19c55286275d3 2013-09-22 12:21:52 ....A 81955 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-5a15ad2bde97b6c648e52e653cf2be0158cc5fa1d977f5e616917763d62acaed 2013-09-22 11:42:00 ....A 131218 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-5d7b5014b2b1f8d4da22dc8ba5ea63a2a7543fa267a78b7d8e14f5ff24144dc2 2013-09-22 12:20:56 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-60af65e676ae52b0c2975b45b4f047e70fad11d486f5c6c4da04fbcfe98cb541 2013-09-22 11:50:32 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-6d65a482d82cd81ad4d6083b2927d3283a7a24ca4b2d53a1e08f7aa88f714150 2013-09-22 12:37:12 ....A 36960 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-703279315f56887b939ce249e628aa84ef729f9803160317863bc2c1ef89611d 2013-09-22 12:01:34 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-729f5106c6718dcd350d9b8839099278da5ed4407490c1f50c573a69e46a7f6b 2013-09-22 12:31:36 ....A 487424 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-84b8e37b05dba4ff5112c62a7fff6002a334d924865be71384675288019fa7c2 2013-09-22 12:50:22 ....A 129043 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-86b678e83c3d70cf95d413a4dd78c2309f785276473f9dd08b5d4b431f8879e7 2013-09-22 12:11:08 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-8999432a0049fece5560bcc882d57393b7420accd501687bd8cc505e305db3d6 2013-09-22 12:18:14 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-8be7b63851a1a3687e8d17734cf63e35b28728452d08bc063ca0be0c3a3d023d 2013-09-22 12:16:08 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-96a5b571c893c47710e65d387b00a1fded15def0590f7ce3c2d6b011da814bd5 2013-09-22 12:16:34 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-98855d20967cf9ccdfefdece1caaec879e0d8be62061104d50acfd36f55b930b 2013-09-22 12:27:40 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-a4a12aa723ce2433428aa3a5b26fec649125f125807774efd25c11aa71a59a2a 2013-09-22 12:17:14 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-a68b6967261ff2bb1028c8b99d69c393dc00aa4e5f222a4aadfa7da7a6d5636e 2013-09-22 12:24:50 ....A 135418 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-a692a400115125fc7505a9bdbebab6bec69e7498a86184b9d1add18166ac2ac6 2013-09-22 12:41:36 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-aec4062578920d6f61292e992647b523625cd238297104f84ec795cc17fdd8b8 2013-09-22 12:49:36 ....A 127138 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-b030d4c6fbee63855bb421d8876c1346dded34e898fd997edaf62d6cca734d56 2013-09-22 12:14:10 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-b687ac21c8c3fc7cf544447a3089a2b1b695f575fd0fbc4bac650f8b9a02924a 2013-09-22 12:38:16 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-b9e2c857b7b7a5792d902832d715b6838b969cf08926b29435d4b6c008c421fb 2013-09-22 11:41:58 ....A 26912 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-baf73481b57b8fd395bb944c339c1b4143c3ea1e5ec31efc613325b820b41474 2013-09-22 12:31:26 ....A 62540 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-c24c40ca0b16854ae409db8259df1067db1865bff02bd07698f54283ef0e9e68 2013-09-22 11:54:08 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-c26f89782075240d99bb7a7cea9ffc08f8fbb31e8cd9fe6dfdae7e433ab190e7 2013-09-22 12:17:50 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-c3c835619e03c7f1d552dfe71057b8eca4948fa7a438678955b8b3e7cacf1f3a 2013-09-22 12:42:34 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-c667a5157148e3f6cfc806ad3e95755a63c0ec230cc4ee26fe51b05606e58673 2013-09-22 12:14:46 ....A 147013 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-c7c285771bae9248b0748d132300bc1ccf92af6c280b662327e80d3183460314 2013-09-22 12:46:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-c9a1058a2e7fc07571c2d6e2b061146833d860255140520922b0cf1c37107529 2013-09-22 11:53:44 ....A 129043 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-d0348553240831f620174b3e4d2e593be3e21e6b6472ec2dd1d01b85b0fc3faa 2013-09-22 11:48:58 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-d81bc6c7ab48b1f1c7de83d5c50e2cb31ef938034c97d9ed725484296aa27758 2013-09-22 12:44:38 ....A 211456 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-daa9825fb1a54d16440d83326f79996c9513a10bba82a580cf31ddfb283c1996 2013-09-22 12:11:22 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-de8062d3e7e3818cb73a84e9ebaed410fe0ed135a1d534a4cc3992e747dabedc 2013-09-22 12:13:58 ....A 108119 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-e1232bc83d59e3f92b391b7f1bcd3e89f31facebbeffdf33468027ee2e880f46 2013-09-22 12:07:48 ....A 671744 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-e2997c58428630f0678620c7028b599ca6bb25379fda0c3d5aee84a38e098532 2013-09-22 11:46:48 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-e54fd8ede86bcce07e96deb98c477c51e9793d613229ac362b036abc7be5ee93 2013-09-22 11:45:46 ....A 275840 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-eacd264036e416598058a0dd3b2c6fbb68ab20c5421c1f6b36d7e382ec34403c 2013-09-22 12:07:24 ....A 504620 Virusshare.00101/HEUR-Trojan.Win32.Farfli.gen-fcf33976f8a211558cc12a4bc22d2d4bedf8bee0d1275d2769f624e8e439ebd0 2013-09-22 11:40:32 ....A 42942 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-30a7b614b1fa583567070a5bc8f1d14586292029c4ecd32556571306a61dd38f 2013-09-22 12:26:00 ....A 737084 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-3705101198486d4598999362bb4ed0885ca95571654023dd454f0367606b433e 2013-09-22 12:00:52 ....A 759910 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-58d81e1720d9b73bd5cb0713230662b67a3d7b0abfc4c06154cc061d5d081bf9 2013-09-22 11:44:40 ....A 713534 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-5bd30e4677426a371165cfef56085f6169153f0047fa3c0925d204dcf23f772d 2013-09-22 11:45:14 ....A 950774 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-5e4aa319edb40726c92766f295432a1206897ebdb48a92143323810c9349e89c 2013-09-22 12:01:02 ....A 607182 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-603c39fca89894a39a24c40b3ee6f4af3e73f3fe78420c33475e60fac6eacca9 2013-09-22 11:37:30 ....A 866076 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-604ef672fee4668959259e98124e1bb2869a360d7eb4da302a2eeb2b55967db0 2013-09-22 12:35:34 ....A 443101 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-6cec2402bd67a23c8af389eb7e2a7ba3ab7d13d45a099d14690489749fb728c9 2013-09-22 12:02:46 ....A 849548 Virusshare.00101/HEUR-Trojan.Win32.FlyStudio.gen-993484a1effd8680321e799c67d13c3d5f62f37907e231280543b096076fc95e 2013-09-22 12:50:16 ....A 653840 Virusshare.00101/HEUR-Trojan.Win32.Fsysna.gen-67c431b2b24763a8d3d49326b1e38320e731a06a67737eef5f916d1f0bef4eee 2013-09-22 12:30:16 ....A 602481 Virusshare.00101/HEUR-Trojan.Win32.Fsysna.gen-79e89bbfb4d63b9755003e13627aecf96a5ad26d1c2ad2bd323759c3b64bdad6 2013-09-22 12:24:36 ....A 2668258 Virusshare.00101/HEUR-Trojan.Win32.Fsysna.gen-b9cb4a2fe906221228a91448b5e640f37a0b22b8fdbb6cf983f331f2010af982 2013-09-22 12:22:06 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-000a4f64f4bcf9a3d4850b1ea42cc7c435900771a1a8972e77ab75998e53cd4b 2013-09-22 12:50:44 ....A 1105920 Virusshare.00101/HEUR-Trojan.Win32.Generic-0020a46e394110ce9a82a6f70d6813252c00764c29db90101c05836804208ef1 2013-09-22 12:15:04 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-00420a6b1ea66cc998d7be61b9517f43b15fe4456c24b42941301725c1051d8a 2013-09-22 12:26:26 ....A 130883 Virusshare.00101/HEUR-Trojan.Win32.Generic-0046d7d5f59632adc09b47a3119f4c8baf80c454a07ad57fec0c9a9b900439f5 2013-09-22 12:43:40 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-0060dce7ad210e149ca925f29771b194c316b1b89d645b416f088c68c65dab6a 2013-09-22 12:08:52 ....A 375272 Virusshare.00101/HEUR-Trojan.Win32.Generic-0061d01a0a503684e4c4377c129ff01217aad61d66d2961c36b8b3644327fed2 2013-09-22 12:27:44 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-00638711eeee0b1507f54533cf21936a56723d1d77fd206a306fcbd1287b44ce 2013-09-22 12:21:34 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-0088cd64a2617d150224758360fd537e3083c2bcd3da131c5e5f3c24f24256ef 2013-09-22 12:33:52 ....A 3183201 Virusshare.00101/HEUR-Trojan.Win32.Generic-008cfc22a22ff0db3a5cdda5871a8265c418cc5eac0ca0dda2c174d86a78f070 2013-09-22 12:27:10 ....A 38045 Virusshare.00101/HEUR-Trojan.Win32.Generic-0091c933a95cab4a1c4964950d27ddefeb5270ff82ab3185e6d9b16fae799e1d 2013-09-22 12:40:40 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-00933cf72e5b726d84448816398a45279f6d7aa383f417ef3b8860eeb2677b5b 2013-09-22 12:08:52 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-0094ee2e7a766041e110ff82acc4b8a7f62fbe07302eec092d4a40aa11943e9a 2013-09-22 12:36:16 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-00a2204787b05f17d3322fcefe047531426bbd96a351b76b4a5887d9149e2680 2013-09-22 12:08:00 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-00a344aee9ea7466f36ab8d76b72e3e46d297ff09f56a86b70e493cf53f92adb 2013-09-22 12:08:52 ....A 151056 Virusshare.00101/HEUR-Trojan.Win32.Generic-00aff869f2c433d79a88154b1bf6ca45ca2cc8e2cb762b1327e39557dbb44614 2013-09-22 12:26:28 ....A 215168 Virusshare.00101/HEUR-Trojan.Win32.Generic-00be7841c304ba20e01794bd64b05206926aca540c7216e40821643a432537f5 2013-09-22 12:43:26 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-00c5c4023ba06646798ccdebee641ece46fefcfc9f4162a135a75d77627c3cf7 2013-09-22 12:27:18 ....A 230992 Virusshare.00101/HEUR-Trojan.Win32.Generic-00d0370792b3ecdac80f4066fb24b731b76ffda3ed90a6c9e8e5f53c395162c5 2013-09-22 12:27:48 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-00d96f4f86aa1fea54c42af42362f3df211eb868dfcebc2b676c58cf22284b42 2013-09-22 12:15:24 ....A 152397 Virusshare.00101/HEUR-Trojan.Win32.Generic-00dd3e93d8a4a9bc63ccee80373abb9896c936b286a97b773aa675a2d9771dc3 2013-09-22 12:15:54 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-00e742fba6523419ccb8722f0b0cef5ace0a626b0d0a8ecca51947f18c1aab0a 2013-09-22 12:34:22 ....A 296762 Virusshare.00101/HEUR-Trojan.Win32.Generic-00ea1103f418d2c703725e4a031e17f36246961067f025f1e4e6ec8135ffd50b 2013-09-22 12:19:12 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-00f44eb15b9c5f15c42b7ed462be9b439b9131c09dd39882ef6804e2a050c845 2013-09-22 12:44:14 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-0129ce1ff8f41d6b782e0f08d4fec27f4d49c783cca0c5389ade09253492f0c6 2013-09-22 12:12:46 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-012d4f9f7c9f8d7da347930e5e9af222831158c0b1476cc2d63fbd7af3beacd5 2013-09-22 12:08:54 ....A 24040 Virusshare.00101/HEUR-Trojan.Win32.Generic-0133e4862de4d76e60672cc8574be201dfa7bb1afd80ad4e1f69cbd6a20716c3 2013-09-22 12:17:50 ....A 110762 Virusshare.00101/HEUR-Trojan.Win32.Generic-01363fad9f2e5d54e04bc673b5e8165caa8e2f1fa8003959833dff19f314872b 2013-09-22 12:14:56 ....A 290304 Virusshare.00101/HEUR-Trojan.Win32.Generic-0158240aa30eb34be3d985bbba05edd7e67e0689effad0049f4f932c2459d74b 2013-09-22 12:17:24 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-01591be580c1ed059d1673cb0eb5ec40bfff6c319b79e63c7c0b5a419b0052f5 2013-09-22 12:39:16 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-01591eb0415d0ebd1fcfb21cb8b8a84da692b8b2a0644cd0a2622a49d99b9f03 2013-09-22 12:32:26 ....A 60814 Virusshare.00101/HEUR-Trojan.Win32.Generic-015e6eefb580fa9ecd0c257106cec2684b1b20a49eba89ae23f5f19997ca4155 2013-09-22 12:43:52 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0160129e535c48a45134315df4217f8795b4a6d81b787c2d3dedfc2cd9bf8f94 2013-09-22 12:22:08 ....A 192680 Virusshare.00101/HEUR-Trojan.Win32.Generic-016226d9d45bef2ee1c2e8a8058c58955032ea1089fab9ec4b6c299d00fc5853 2013-09-22 12:37:56 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0163d764e4af97a3b856f33078c7fef11e273eb40416e834fcafcf36b60d0a90 2013-09-22 12:41:22 ....A 158208 Virusshare.00101/HEUR-Trojan.Win32.Generic-016d3852f99cef306d838804885e924c757f42e0842b29694f97595cfa58f1b7 2013-09-22 12:27:20 ....A 1048312 Virusshare.00101/HEUR-Trojan.Win32.Generic-016fc20bafc53caff910d009dcaa3f4cba217d994130574283c4860a6477a386 2013-09-22 12:21:36 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-0173b500e463d89bd2d769e5c678ee5616e815a35122a91f713d8b7c13c97135 2013-09-22 12:29:50 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-017b009101388e9110f0f82f9b964f2bd251ecc8c7fa000fa64c882669f65d2b 2013-09-22 12:11:44 ....A 299520 Virusshare.00101/HEUR-Trojan.Win32.Generic-0182ef6dc580e54ec43ae115e4b9716790e9fc225fea017caa42ba0d38116846 2013-09-22 12:39:32 ....A 401779 Virusshare.00101/HEUR-Trojan.Win32.Generic-019bc7d0872cdef569263c9d8578af5a2d2866451873f8ec7650ac30ea1b6aee 2013-09-22 12:38:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-01b24aa9282c0c5f4aedc4df1e774575a8106f412b8028fdb236346e10cc9568 2013-09-22 12:44:10 ....A 1471428 Virusshare.00101/HEUR-Trojan.Win32.Generic-01b65f6b72775a53a1c3d7e3092ac9dd79de39968e9d44ef7706d066c8b367d9 2013-09-22 11:50:52 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-01b83c54ccc74690f55ac7177c79fe36321ef3bdd22acc34c2333a52ab384633 2013-09-22 12:35:14 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-01bb41a3d1ce9e236cb1d0e356b38211c5c069c59d5c826b85e4df389624d5d7 2013-09-22 12:44:26 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-01bbd66cc7c514abfb4f053a8239cd196a38848d10059468676c6443853881dd 2013-09-22 12:50:50 ....A 54860 Virusshare.00101/HEUR-Trojan.Win32.Generic-01c630bebb153053407fd3205909bd08c41aaed264417b066fc2de54e2ac5943 2013-09-22 12:44:32 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-01c99e280fa9592855885748b317fd66b994e469e92c64ed2b90ee15c930291b 2013-09-22 12:26:24 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-01d72e781e59286171bf582f907f102ad8b802d15174e36032410457b617bff3 2013-09-22 12:46:58 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-01e588f3d98f11000549bfd5e2a9ae546509336974144a77af73c4eb89856f0c 2013-09-22 12:52:04 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-01e6908ed0183664d660333a34e7482b3a2fe33517168d120b6d7b76acb141e5 2013-09-22 12:35:36 ....A 96340 Virusshare.00101/HEUR-Trojan.Win32.Generic-01f7d24d8909b94883d74af41f21dc842202b56ca697a54ed3b98b687a571b22 2013-09-22 12:43:40 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-01fe1a3923f3c6582c587899bb0be8d61591dd1f356bfb981c7776999bb51735 2013-09-22 12:44:16 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-020c6dd34489d25294fcd8225137583cf8e02563aded157339bfb40e816464dc 2013-09-22 12:14:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-021417e9301e5d2a27454bd816682086cac4dc63213c5ce0ee13072da76daf46 2013-09-22 11:51:26 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-02156174fbeff4597900ba56c666dd72bf57093ba700fad1f279a1dba7df7dd2 2013-09-22 12:14:04 ....A 236032 Virusshare.00101/HEUR-Trojan.Win32.Generic-023551d74ffe81b9aa08a39a26fafd91f81843255c693de9cc213d1e4fee8a31 2013-09-22 12:21:38 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-0235efe379f329f1816600590a47522393c2127f60963a57086f7a24537c8231 2013-09-22 12:23:54 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-0239524cff2449247834bb5485159211ac7204a7d142654fbbdf6d2002c872f9 2013-09-22 12:38:18 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-023bf0cac05acdcbcffc076fdc0542827b759b030a0cb6e430c253ca0e25787e 2013-09-22 12:18:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-024627aed94b78fb24c10bc2f8aef888924d3b4b515572ea548424bedf1e2e2e 2013-09-22 12:47:56 ....A 348645 Virusshare.00101/HEUR-Trojan.Win32.Generic-02532741531a86eccfcdb6de30d4471621884f5025b554441b25b1eeb4f718c2 2013-09-22 12:25:20 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-026563b04a22ef65acb67ac3e123232b59655ba0e8571a7417ec3e6aa559b806 2013-09-22 12:27:26 ....A 53892 Virusshare.00101/HEUR-Trojan.Win32.Generic-026652b5863bbae5990d33096ed555b3d25383317c60af4a24cb9c0e8ffc593c 2013-09-22 12:24:40 ....A 2125121 Virusshare.00101/HEUR-Trojan.Win32.Generic-02691048ee8a6aa91298cf34f0e46a0cce8bc4c160d3cd8a0ee3edbfd12c8b0d 2013-09-22 12:25:56 ....A 183792 Virusshare.00101/HEUR-Trojan.Win32.Generic-026fa00dfda6eba0ef120ff1225c1967796aaa33e608ee8e58f797c27b399857 2013-09-22 12:19:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0277766ee3b74681fc4dad1eb6a7028e9af4bcb31977bf233231c4b0086009bb 2013-09-22 12:21:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-027b02a9287087d996ad8efdd73c69026da05d636e09f49234d752ea8d35c118 2013-09-22 12:27:22 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0298542479a1e67a5fdde3a15419646ca163ec036b140f9ad5a5eea7bf8d6799 2013-09-22 12:19:02 ....A 362496 Virusshare.00101/HEUR-Trojan.Win32.Generic-029dc7c6e24efa9078bd2795a1fe4e15e2fe279559f6bd840146f90f1ed784f9 2013-09-22 12:19:20 ....A 370736 Virusshare.00101/HEUR-Trojan.Win32.Generic-029e45305ad865af3f267f087a232cb57ac5a38d06b4e453441d170158d70ffb 2013-09-22 12:18:20 ....A 253456 Virusshare.00101/HEUR-Trojan.Win32.Generic-02a82916c418c2e6d2fa598544a1733e671066e62fa26acf10b779a2c83dd722 2013-09-22 12:22:46 ....A 227328 Virusshare.00101/HEUR-Trojan.Win32.Generic-02c430b704f817ba11693d647f8e8de5c33cea7a2e46a820461add73f2735cfb 2013-09-22 12:09:18 ....A 842240 Virusshare.00101/HEUR-Trojan.Win32.Generic-02cef9597e50b9caa02bdc3e7c9be20e72d8d3bf9a595edad0ddc49231fe9508 2013-09-22 12:45:40 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-02e9432a21c531de6af90fa5ea8d2b527a2d94134409483cff9cf841d39d176a 2013-09-22 12:30:14 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-02f1df022f644c6581bdedb2e2b61bb128b469ca164d2637577692e45e369a07 2013-09-22 12:38:44 ....A 14823 Virusshare.00101/HEUR-Trojan.Win32.Generic-02f6eeff5f695b00a4ea0f30d762a851551c908df7dd7432c10d9f46f14bc603 2013-09-22 12:21:46 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-0306f845fb0c82616b8c9b2c6f83f29dc3f09ef13b7d62c1fb7e7e5dbb9b9621 2013-09-22 12:25:50 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-031e82d389ff6c947172d3fb3c757bd27a9d02c6699a2d2f6530914c36b43bc7 2013-09-22 12:22:26 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-0324c57ddacabeef86ae29af664680b3e7578797b769761cc06edd5456c1054f 2013-09-22 12:17:18 ....A 321536 Virusshare.00101/HEUR-Trojan.Win32.Generic-032ce1ee56f2fbf5edd3598b81b0a8d2b0d763c6be2b2c45b605216ed48ff7b2 2013-09-22 12:17:10 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-033608e2edbbc1fe626b5979ebdd72f315d2ab9c84663daf917ae5ca566bebb3 2013-09-22 12:24:34 ....A 866304 Virusshare.00101/HEUR-Trojan.Win32.Generic-0338cef1ae3fef0446bf71a82589cbc26d9290364cd4d3cb2a05453ff1aaba09 2013-09-22 12:20:56 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0340b45f1f2cc470fa45d38db960bfc526c545daab7315d340063e46bb268535 2013-09-22 12:27:22 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-034c58d338420b6c25b678e80749895c83cb381c58da4d6958af5a5d30cd3055 2013-09-22 12:25:06 ....A 298571 Virusshare.00101/HEUR-Trojan.Win32.Generic-034db9d605a6f4fa4f0e068e87b9919bf286a188010d4776f3d97b64e0860bc1 2013-09-22 12:39:22 ....A 775168 Virusshare.00101/HEUR-Trojan.Win32.Generic-036613debc7648f2e1b043f2b22bba12ddad639b945f12ba472052fa4a7e83de 2013-09-22 12:51:22 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-037f4f4f9d49012c9095f63bf068508e6aaca52fde3981b7241d43541157e341 2013-09-22 12:51:00 ....A 1764757 Virusshare.00101/HEUR-Trojan.Win32.Generic-038b7d5f0d902c92998070612a053bdbb6ab3dc22ef7e110777a90c4905a5796 2013-09-22 12:42:06 ....A 753664 Virusshare.00101/HEUR-Trojan.Win32.Generic-038f02470dc979a2d40a6d87453542e34ad6afd904b872403d28fc320f768765 2013-09-22 12:28:20 ....A 26770 Virusshare.00101/HEUR-Trojan.Win32.Generic-039baf6ff632b2ee3ddd5fd061041428c2ed2c3c249f46076536c3be8b9b36a1 2013-09-22 12:14:38 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-039becf587bb1c8b49dc99b800f23eb3e6cb7108e2a87034e35660ffc2dd81bb 2013-09-22 12:30:58 ....A 297472 Virusshare.00101/HEUR-Trojan.Win32.Generic-03a0f049893c797d6c7b397bf53dc7025627f7693d8ab08512727ac1ad2e953a 2013-09-22 12:31:02 ....A 622592 Virusshare.00101/HEUR-Trojan.Win32.Generic-03a8b3483ed1e77767e80fb6259337e6d8fd35d0b05efb5b908278dcb33c1b6b 2013-09-22 12:22:44 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-03b5ef2e2d686fc3b849d9fe581408251ff2c6960b366b557c616527f4821a58 2013-09-22 12:29:26 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-03c08c7f9655ff8289f308359abd6cd22f6b585be79952b893aee58e3c752d4e 2013-09-22 12:10:42 ....A 1029632 Virusshare.00101/HEUR-Trojan.Win32.Generic-03c301907e3fe276ffaf2946f54ecd912867810d01a45f38629ccc8100e952aa 2013-09-22 12:37:32 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-03c519f3daab51dc75178b01b8605918ae371ffcbf86a48907021444b3c57275 2013-09-22 12:28:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-03cc9c07d14b11a8e8794fd829aa13f345c79322e3e591f37a28978239a0a5ea 2013-09-22 12:25:18 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-03cd2dfa3a155c82462c156caf64543022522ca477409bc75c7d6d408fccd1ed 2013-09-22 12:35:28 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-03d7c66d942fdfc3a9a5a3626d1e256fc8564f2ab4df0faedd6dde53f2030bf1 2013-09-22 12:39:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-03eba2eadc5f6f2f6391388196d397f9bb5c62e5dfe0be6e89228e6207597cb2 2013-09-22 12:30:04 ....A 134808 Virusshare.00101/HEUR-Trojan.Win32.Generic-03f7df310634a5ec639002982aa440d9281aef1d4f4ea742f43098f45a9ff6f0 2013-09-22 12:25:00 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-03fc589dbdf9377a96186fac2865c19550c2fd126211f6613efe58772c1849ce 2013-09-22 12:50:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-0408fb7530acf41c7f98912e38f58b491e005a313a66d2e27aaaf9fdbbe91950 2013-09-22 12:13:50 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-0410a8bc05a117593f1a5aad31260cbe0e3d4853964dd8897f269fa09939c2e5 2013-09-22 12:42:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-041f398877ac733729dd3194bad03a787125c91357289f64c1e56d79c4fc1931 2013-09-22 12:17:58 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-041fae272b2f6d78fd5dd5f58379338f8e5c0d35498dfa8213ecb785a25a3e9b 2013-09-22 12:09:34 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-04218cd3b4fa1bbe1dde1e71fed353aff835cb601ba3a486345516747b9f4289 2013-09-22 12:13:44 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0421ced6edf3bd722d7632d48faf56ceede8eb1070af85208ae48cf9ba1fbcae 2013-09-22 12:24:44 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-042659c25b743dc2a69ed80508bf04a071cb6938033b5a7ea08b1d953f20e748 2013-09-22 12:13:08 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-042c16ac6eb521865b85508d5dcde81732526928ce09da6f700ecea3e456a0f6 2013-09-22 12:26:50 ....A 626688 Virusshare.00101/HEUR-Trojan.Win32.Generic-043439289c17ee9a2afc6e2a84291652c5ae405cb8a556c02251ca6bce276f0e 2013-09-22 12:25:24 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-04385155b4d675db262740f989760320ccd8181ae9d8f77087066c5c4577102b 2013-09-22 12:46:08 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0453fc52887e50f6f013f6533690ccc686fd8faf641229378da54dc9aed90d80 2013-09-22 12:17:46 ....A 362191 Virusshare.00101/HEUR-Trojan.Win32.Generic-04548928b5544f0f52b37b5a39f3569e3f46a451f1a1de70228514765f37a970 2013-09-22 12:18:52 ....A 74311 Virusshare.00101/HEUR-Trojan.Win32.Generic-0456ceaaf1f4482149f5ed0a72a15f8600817d18539b1c29215685606036d4ab 2013-09-22 12:17:00 ....A 443392 Virusshare.00101/HEUR-Trojan.Win32.Generic-045d554a93b6ff315bc5d407a176e4b17ba8f812f637df19b390e04382f1cdcd 2013-09-22 12:20:02 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-0463f29169b3be64a70baa3fefa1e7892456f48a73a040b7d225292257d54578 2013-09-22 12:23:24 ....A 78848 Virusshare.00101/HEUR-Trojan.Win32.Generic-0466a9c44153d7d2cb31b48cabacc7f93298e2b95d6e461f898ffb22d3509a7b 2013-09-22 12:27:52 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-046b8af1ac8f408ebbe16d9aff3baf700b5df6004b118d806dcb5768bd113fcd 2013-09-22 12:14:46 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-0472e6ccd6dd21cc0fbe5e73ee3fda59cfb9e6d499d16a46e41dcc503292dbdd 2013-09-22 12:21:50 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-047d86c8c621d356a78723d4c177230726726705da4293de9ed3e1375068195f 2013-09-22 12:19:54 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-047eac9b0a69a8eeb1210886379368dd3285de1a0bcab531d7749d94b38a1ef7 2013-09-22 12:17:30 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-048a302916b031de6ac021536843653a677e3174114483b352ac1a23f3bfda44 2013-09-22 12:27:50 ....A 589312 Virusshare.00101/HEUR-Trojan.Win32.Generic-0490e64caa54f755579e16aa911e90511b31a97be9b1080f4734cc7a63c57904 2013-09-22 12:15:48 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-049c9e609980324b29d989c24983271a609bd031ef1c4b1ffb55bbee7e410659 2013-09-22 12:20:54 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-04a04db869703de4d0f2d9cc0036d74e9e23149a12cf56eeaaf6677fc746bb9a 2013-09-22 12:16:40 ....A 876544 Virusshare.00101/HEUR-Trojan.Win32.Generic-04b7596f812b6761381adcd71230c671b04f20cad7601b8e435b5e236927a86c 2013-09-22 11:36:02 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-04d53f3c9c498290055aa97e3afa72a57ae61c5581ca49b315990673f3e1fc20 2013-09-22 12:41:54 ....A 38950 Virusshare.00101/HEUR-Trojan.Win32.Generic-04dcf9abfda8ec71568796216036dedac02d3e98531a70e089b05e030af1fae7 2013-09-22 12:19:18 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-04e5f5b6278d688a353af9f7a7e0e0bc5515fe75377fd05564b2f24fb0ef8885 2013-09-22 12:26:44 ....A 86580 Virusshare.00101/HEUR-Trojan.Win32.Generic-04f2a5e9838db93b2923621687cf404b5c339d45277dc8dd0740d81c193acf10 2013-09-22 12:19:58 ....A 685056 Virusshare.00101/HEUR-Trojan.Win32.Generic-04f650fad951461495e33dd4b33e22dcc370dc9fc91bad2ac237c0d8fa861c51 2013-09-22 12:36:58 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-04f912b06e97c679fb7d0b00a4637184d9b9c8820fc2d1c1a1126a9b3cea1f8d 2013-09-22 12:47:28 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-04fc414ead379cdf31b108549fcc42b2296b7ddd27255eafb8ca0424af5ecdbb 2013-09-22 12:16:58 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-051a7b973c4f311def2b6dce2da30d2b87078d2911db9e308c0ab7d9d46d3696 2013-09-22 12:40:00 ....A 238080 Virusshare.00101/HEUR-Trojan.Win32.Generic-051c58e99639e04c6e8652dcc2106b87dda8bf098b4ae9d9d4bb54136e44fe53 2013-09-22 12:31:54 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-05218b9d2bf92fd54becd19441f43f2e6b422bfbd6bb50a5ed0e55fb4d952165 2013-09-22 12:17:14 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-052bbbd2e0e56d0b9acdee36a02b0ced4797d8d9acd1eb771c90f8baf4a82d4b 2013-09-22 12:26:08 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-052e66d0f70a49b7e7f7d36ea8fce400b2708541739f637c7744958ed474e862 2013-09-22 12:18:26 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-05394391853b02247147639fda1d0bf9b5f3291dc70a490d6afbccfb3dc6f534 2013-09-22 12:16:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-053bea32a82fadfa66a53fcfa09fc7f8a0b1f56b4317b93f9953fea8ba9df1ce 2013-09-22 12:22:12 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-0553a8df0052138ba394d927888cf23f2e358be5fa1159138293b78d3f8f2256 2013-09-22 12:25:26 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-055cbfc45295bf146d092c868726595c1694a990891c1debabbd28e9fa3d6cec 2013-09-22 12:45:54 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-055db2ebfcca864c12f1f76a3847d8271aa376c89e9ae78fa2004003b450c2a6 2013-09-22 12:31:40 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-056db420725dc0948c5d81be3fdd242f12fd4d0502cae4125b908e7d43d2daf6 2013-09-22 12:44:58 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-056e9abe64821a676d5060f3944274958342076041496779fb64438acce048ff 2013-09-22 12:19:08 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-058090b6aab24f12c3771818552a1e457fd6d29a38230125f5e03e941a988f13 2013-09-22 12:10:14 ....A 450048 Virusshare.00101/HEUR-Trojan.Win32.Generic-0582a01fcdede38ca798b712a3e2a10b392b8f434fab11a0a66e80791eb85342 2013-09-22 12:20:54 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-0592105aaee70358aced89f2333a1d5a030f1c3fe264bc1a79a6b8bd7736a653 2013-09-22 12:18:58 ....A 284160 Virusshare.00101/HEUR-Trojan.Win32.Generic-05968e39470cbecbc5354001991321e37cd53a27ea0db3a1eb77d334e53465c5 2013-09-22 12:16:34 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-059ed6b2f09704ce9ff71822e94f31ab7670eec1aa887094e64a475be4d796c9 2013-09-22 12:27:56 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-05b61ed718a76250c65442833cd1105dd5628aa00088068b8e9fdf3daee2c7e5 2013-09-22 12:24:12 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-05bb030ac840845d86bbad73bdf73c458afb1b09d6645239f3fb2e44ba674ef4 2013-09-22 12:20:04 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-05bca9d49907044f442b3b37be6e44ad88dabe9518b9059bc423131adca9f523 2013-09-22 12:30:26 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-05bf75893fd8a4f92bdba651032198803d8bf1770b3555f5c2ec1a7726e82ff0 2013-09-22 12:40:04 ....A 383524 Virusshare.00101/HEUR-Trojan.Win32.Generic-05c84b83966bbe269f99d0dc7c730d3b6a205f62f354d79b7ff1617c4aa8262b 2013-09-22 12:29:34 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-05d42094f8fdfd53f1d2360e5e1d8003b71f51481212bf03325677dff605e276 2013-09-22 12:46:26 ....A 1941255 Virusshare.00101/HEUR-Trojan.Win32.Generic-05da78ab64c1d3910711f3c5e84e9b4f003a90dda9169b7897db87d471ac2588 2013-09-22 12:33:52 ....A 57792 Virusshare.00101/HEUR-Trojan.Win32.Generic-05e464061b87415820de8a63c8447bde40601ebb2a59f72c9f0a4a7aab28463a 2013-09-22 12:20:02 ....A 619452 Virusshare.00101/HEUR-Trojan.Win32.Generic-05e95600062ab622468740320325283b76c5e2796c8fb496b6c091ef9c404f7c 2013-09-22 12:24:56 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-05efba22680e8f96dd8260e9f4f624be1567db00a3eb31d0cd21b464474c5e84 2013-09-22 12:15:04 ....A 298496 Virusshare.00101/HEUR-Trojan.Win32.Generic-05f38f957e0344f2015d79c87cee2019bbc4633abdcf7adb0545d3887528f96a 2013-09-22 12:19:46 ....A 339158 Virusshare.00101/HEUR-Trojan.Win32.Generic-05f5e2bd5d2942f60e3cd4eedce4cb713efd16d505063488ad717a5187f5ea58 2013-09-22 12:50:10 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-05fe89a51c35cc0a5f96735c2353afa60f4f023ec0ab58cf2b5c9b13df28dd78 2013-09-22 12:31:38 ....A 966656 Virusshare.00101/HEUR-Trojan.Win32.Generic-060408a379c2f1e75b8d3bb3be1196c38eddde9994510eeede5310b9d2dffaa8 2013-09-22 12:43:16 ....A 193104 Virusshare.00101/HEUR-Trojan.Win32.Generic-06043ed616ad43e13de575ae4948f78eaac90a29dfca813a920b4c19979b713c 2013-09-22 12:48:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-06083ff8792ea0283f24a432962147b2a9a4ab2b84ccb23771ffeb1e22a0c5cf 2013-09-22 12:18:24 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-06105debf1bd8bc3c30419ae4312b323eaa9927da094a041db864e134cd80973 2013-09-22 11:36:08 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-0614a7e1049a0fddd4ab6ec54fa4f87c6d891b62fc60097f51037112b7ee5d03 2013-09-22 12:37:54 ....A 3072 Virusshare.00101/HEUR-Trojan.Win32.Generic-0617885c590954715e40707cc7f3823d9decf79964716739b5291ea2c7ee6970 2013-09-22 12:27:40 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0619543e51134f5b483ca92b748cb8d99c3ef540025dac6c8ffb34a0cab87557 2013-09-22 12:22:30 ....A 500736 Virusshare.00101/HEUR-Trojan.Win32.Generic-062055d528f2ff659b945ee0a6eff02e5da321dc9a250c99ab8f1bcd40a35e80 2013-09-22 12:32:04 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-063871eee8fdd446d4cb58617117c789fb8188b02445420caef0e583de373ed9 2013-09-22 12:25:22 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-06478dc711bc93bda29297673b97b9cd65058be57033ea36c36a156bfe003e76 2013-09-22 12:19:12 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-0651420dc7334d1edacd448e53e9dc464ede2151b2cfce750f75a661278458f4 2013-09-22 11:45:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0651ad5fa46df4c964d21aa20ce495ac972bb9a2c3994f636ea47623fd3f1ef2 2013-09-22 12:13:16 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-06550366209b4a35509343ea7b91de8fa82fd90fdbc45c3fbfe1e3d8123890e6 2013-09-22 11:57:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0659560ca35e9a35660ee50feee810abc31798640284f4ac3f4c47466c1dcee9 2013-09-22 12:45:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0665e6ee5d73b4af2367cdb08490699e3a1e89872f12e6d87c6c0f224aa5eebe 2013-09-22 12:13:28 ....A 146533 Virusshare.00101/HEUR-Trojan.Win32.Generic-067d95a84245864063dbffbd6fc35acd0a14199cd6c9f181a13f3a44a2309a3e 2013-09-22 12:14:52 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-068606688f51cf3908ad3c07548366507d2a1eb39ceabf8b964548a271e2063b 2013-09-22 11:59:42 ....A 109484 Virusshare.00101/HEUR-Trojan.Win32.Generic-068a1e5c1fb68d6d1bac635947c738d8ca9b55fa1a3b762092154cd8f3929597 2013-09-22 11:36:34 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-068a7d0f4c69dcb3900b5cbb5a149f76f5b942d155210721dfaa067ebb901254 2013-09-22 12:13:44 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-068f625baa20db2bdeb105550c5a7685fbe3c81fe2e7a61e6a83f2e1fb8a1f95 2013-09-22 12:19:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-068fb0ae4e27840bad92f82f352d10943c232c3417b9db65d233efb7b85bfcd4 2013-09-22 12:11:06 ....A 845312 Virusshare.00101/HEUR-Trojan.Win32.Generic-0698fe1a5347a27959de8259bcf688bad20006039da0a49532431c78f00a4ced 2013-09-22 12:47:52 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-069e747b1a8fab7a2107b9ea9fb2b3950ad08e6070bfe94744cc9a57f1c5e53d 2013-09-22 11:58:08 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-06a0252c95b215558331dedf8cf892b03ae724e73fa309e9de406321abbc3309 2013-09-22 12:43:38 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-06a3a8454cc6014b7bc6502b95d9873a850327d6175542526378cd359a56c1c7 2013-09-22 12:31:54 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-06acb67cebb42979d46e63bcacf2b86a247af49ba1ec174c3842b23962b6c546 2013-09-22 12:22:14 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-06b225912d9950d9c437b2d8b471a64ba0817a6fe0da2a49bd11db138557d3aa 2013-09-22 12:29:12 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-06b3cacee9a03e77eb69bc95b8f73e37bfd6c060eb2070cfb312222444ffa9f0 2013-09-22 12:34:48 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-06bc5540e8109a53641f3e341c2990f67a83410828f28883711e2ec0dc3342a7 2013-09-22 12:19:54 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-06cd58d27a208bc40eddaf1020827c2b61d63587625c51eed340d69b33f3b75c 2013-09-22 11:47:36 ....A 1912136 Virusshare.00101/HEUR-Trojan.Win32.Generic-06d16105601b23864cf967683ce033e5f7fd5a1420cdb1fabdc8329346b918c9 2013-09-22 12:06:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-06d2fe9dbfbba4c456e1c2e42ff8024af631079a725e141fa142c1607b5539ee 2013-09-22 12:30:34 ....A 1104337 Virusshare.00101/HEUR-Trojan.Win32.Generic-06d58a1e6c8e495e69fc40f8a9e78a97024b646f301daddc80e5c855133d946c 2013-09-22 11:44:24 ....A 4820284 Virusshare.00101/HEUR-Trojan.Win32.Generic-06da69ddcc844f79c8074c58bb5d9de97d148ffadab2e809b6538b882104c3fe 2013-09-22 12:38:32 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-06ddad7554a22982252204f7f5e02d3e27cf74c78de8f79374941758fb11c516 2013-09-22 12:28:12 ....A 230912 Virusshare.00101/HEUR-Trojan.Win32.Generic-06e91022dee587d9103abb2b9e1ee4db923be4d07a1ddebf26cd2bd40a9221d7 2013-09-22 12:35:40 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-06fbe29f39e8aac43fd6dfc8f6fcbdac421a48dce3e5a6fc0097955d78d8d9f2 2013-09-22 12:16:38 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-06fc350c4d8f50f9747190009617e64265483c11455e26171948fc57c38ba782 2013-09-22 12:44:46 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-06ff6db6af63469e43a8a4b186fd9f41cbe43e851b31a00788a80f21bc4090b8 2013-09-22 12:22:54 ....A 1204224 Virusshare.00101/HEUR-Trojan.Win32.Generic-0702af62e6c9c1ff2c43b2ca1b963674ae4e91a983e2fbc41a3aac36be709f3e 2013-09-22 12:42:34 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-0702be9987362e33430bae78b13d6ac82eb9af44287de010f4156e3717ea1a97 2013-09-22 12:28:50 ....A 662016 Virusshare.00101/HEUR-Trojan.Win32.Generic-07041097c0c9a937b7fe3d4c24f95a4bc56913543a28567e8bdedf188c138b8a 2013-09-22 12:19:04 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-07095c087e460e40346f47522bb3959b942bbfde91768841921036f0e890bc26 2013-09-22 12:48:42 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-070ae9af6c3701a26008e07d623f0273ef9f1fce9984d9518225e11c1e12c0c3 2013-09-22 12:45:14 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-07187511c4b0632afe3271a77513be75c2259e4b0f7b44371fba89d54cd920d0 2013-09-22 12:48:04 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-071c4187944725a77634b46f7d14e0d61ba9732936aae33093d38a82077ef096 2013-09-22 12:33:22 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-0723e44412bd95cfe192a8ca4aad9aff6dc69aa0d418529642dce76b2fe88cca 2013-09-22 12:48:24 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-072434810a52e3f7bfc98d3013eef3ce4a1db42b309ef978a65995eebdc9bb0a 2013-09-22 12:05:00 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-0724a1fe742f6f00e8b2aac29fa986ad9d42b8730475ad188959fbcf5c04f7d3 2013-09-22 12:19:24 ....A 85520 Virusshare.00101/HEUR-Trojan.Win32.Generic-0727b5da89bba80c167baec324380ebcfa0d9473a5acbff0e2cd3905fae5a2db 2013-09-22 11:41:30 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-072af44d5527ca8fc6170640f3fac7d5a425929eea6d5ee41e1d6c0f75f7dca9 2013-09-22 11:35:36 ....A 101342 Virusshare.00101/HEUR-Trojan.Win32.Generic-072ba74588ecaa9236187edf332d8adcbd5ef19b6a81dc83d0f38a9064a744a1 2013-09-22 11:40:56 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-07394d4ba48ccac4a7a6e01dae7b09b3041a26fc9762c2b526e9627a9ef67838 2013-09-22 12:29:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-07398f8d09c3def9f932756b4b577fb09bb5559b5579b3c6e717fcaee2a23b5c 2013-09-22 12:49:10 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-073d1cbcf97e21063732bed1c3c8eaeb4ba7704ee2770f08e02dce87ba17ccb3 2013-09-22 12:24:12 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-0744fa01bec489dffb6e2bc1baf95d694b0aa83b012b8d1b281eecee08b20e88 2013-09-22 12:18:10 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0745679e0a6cae7a5980603c7bd061bf0c6c220cf70460e9b8688d58f0f6abd1 2013-09-22 12:27:16 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-0746915f2016c5b41a16e91782958de98afbffc034876fd4767493ceda4f6834 2013-09-22 12:31:06 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-07473b0ee994c9673af7c20c9ac125b3edd82add9afda6112638be521fbbf52d 2013-09-22 12:17:44 ....A 230400 Virusshare.00101/HEUR-Trojan.Win32.Generic-074a007078db62190828b46b7a0d31c467a5fbf29d0254a8599ad4b1d7036d8a 2013-09-22 12:36:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-074a4ffe9bd4b2e4ae74b654964161dd6776a251f7bde194ffae14ff15ef5b8c 2013-09-22 12:38:36 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0753b3537b1bc0ba834f7cfbedd162075dde1acd34d9b78fcd38082f31d773f0 2013-09-22 11:45:10 ....A 77756 Virusshare.00101/HEUR-Trojan.Win32.Generic-0755ad873f70e11a3ebb836a5ed35f42c13f013cbd212787086e89b929e7492e 2013-09-22 12:20:46 ....A 74128 Virusshare.00101/HEUR-Trojan.Win32.Generic-0756752b1e6adeeff53aa6fbc08f02a16b7ba728286e4a60868e1f7717f382c5 2013-09-22 12:30:08 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-0759c875d9c8b3b4d2c5fcde20ce07b7f16fb39a3cd553feaa71d8069d51d320 2013-09-22 11:46:08 ....A 6931454 Virusshare.00101/HEUR-Trojan.Win32.Generic-075a758fe69d0b88288ef257f88dfa9fdeea04a81f6d616815ca43dd7646307d 2013-09-22 12:32:46 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-075f00179ef4d9fc7af5d08250f3310e44b28c02639dec4184e40724a2168bdf 2013-09-22 12:43:14 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-075f1a345b2e9e31d93141ccfbc225c7b08ad62f57703f7339931e62d81227ae 2013-09-22 12:19:48 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-075fad2611b20d045db7601dbeba1fb6f036f8fed2ae52bdd5d03583b1c15c4e 2013-09-22 12:11:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-0763f0ebd5bdd41346298e7bdfd5299a6a5132e83ef811d13aecc1524d5c0388 2013-09-22 12:37:48 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-076620e2081be9cf8e4c17a066e17dfba0df037989744a4fb49de7802e74da13 2013-09-22 12:41:52 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-076cc88d864945aa3733e0a62aeb79288e6f1b2292aef23e6f7dbd690c7bd568 2013-09-22 12:41:52 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-077078d5e1f835a18d922d5ca3d02a5a8522c7a5dbeee73923e09aca55eec422 2013-09-22 12:03:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0771e484d4a29125b7077a59b9e332d68d752a8bd946169fcfa117ab5ffc16df 2013-09-22 12:17:20 ....A 115020 Virusshare.00101/HEUR-Trojan.Win32.Generic-077b517d1d92d162b5e7cfa2b5f5577f85bbe97717ebdc46bd37a122adacd5ee 2013-09-22 12:48:42 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-077cbb8a88ebdc909f6fd6c7f9332c6eafde0e0508bea9c5efbc0c1dc003e14a 2013-09-22 11:56:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0781ad090f1f16406f9db12adb9879492a9f5b97a450cbd8e065e7c9d55aa6b6 2013-09-22 12:29:40 ....A 557568 Virusshare.00101/HEUR-Trojan.Win32.Generic-0781ca08344f4b5acf37de8693bbc3aa305a0c25719130c9fa328dfb42eec29b 2013-09-22 12:40:12 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-07822be41df9b38a1a5ab984cdc080f0191707eb2a0deae81b4e12d9eb4313d9 2013-09-22 12:47:00 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0783e44481ec7440369cc363c322ec6f202c376d47c46043d5412517eb33d494 2013-09-22 12:00:12 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-078b2a7938fad1559858d207d917545b6595ebd922c32e312e833b4a35e7537c 2013-09-22 12:29:58 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-078ef5a44bc282e891e18f4e9102c8b9699d0ca0f92e7fe5e4ab8d77b674936a 2013-09-22 12:25:06 ....A 56336 Virusshare.00101/HEUR-Trojan.Win32.Generic-0791c6cfb0572e4e1616b3ebebfdfb610e771cc18ca9b1aca2761b964ce2af1f 2013-09-22 11:47:26 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-0793f4a50b38afc025d7695d5b9464d8b283238b00ee46b57f0b02d00fcbd5d2 2013-09-22 12:00:02 ....A 81667 Virusshare.00101/HEUR-Trojan.Win32.Generic-0797e2b543974dfcc0c7c9d803de0621fdd6f1ce21860bf9b4fc4eb343f197f8 2013-09-22 12:20:54 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-07987dfdb8d560c2767a3b3f9fc8fc5faec5912e930aa7e21221b2161586029e 2013-09-22 12:21:04 ....A 17688 Virusshare.00101/HEUR-Trojan.Win32.Generic-07a39a185db87d015bca22c5a4dd40f448d6d7e93232b21e6f5d92af68e13d20 2013-09-22 12:27:48 ....A 32058 Virusshare.00101/HEUR-Trojan.Win32.Generic-07a7e9b753fd9516bf943c4a1eb57aa887ffe856e7c607d427bde006e616a7be 2013-09-22 12:18:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-07a9506960539d464753e375d74c36d190a4cc9b4b614d3002008479a8a7cb7f 2013-09-22 12:48:16 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-07ad41f475df0c43d7fddf86c384bb08b77514996deef4a0e6279961534994cd 2013-09-22 11:46:44 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-07b6f5870426c2e5d7fe49ffb0dcac9200f1d1030c4a663e99526eed88d372c3 2013-09-22 12:42:36 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-07b8f31a4901157f26847c5a1c8370ab279e3652c4e487259c002973c6c96cc3 2013-09-22 11:36:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-07ba0785d87c101927ddfea073cfde82de1450e7d8fb8728e6913e89cffc1a84 2013-09-22 12:05:14 ....A 151448 Virusshare.00101/HEUR-Trojan.Win32.Generic-07ba94c335f0c08143c1799eea9ea14371cdeed91181e8a733a704c22d3bd45b 2013-09-22 12:38:34 ....A 165077 Virusshare.00101/HEUR-Trojan.Win32.Generic-07bd2ca5015ada2c6d55188b388292426b450695d628f6b2daa6569b37da897d 2013-09-22 12:13:52 ....A 229888 Virusshare.00101/HEUR-Trojan.Win32.Generic-07be9ae820a3efcd2f1e9f53340209e4728baf7d0d70e3d42d6db753c0029907 2013-09-22 12:24:06 ....A 42223 Virusshare.00101/HEUR-Trojan.Win32.Generic-07c30d5a41a57b507676d1821465560bac3b0cffc9346c254818bd8d31889152 2013-09-22 12:25:24 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-07c7c427b9416a6528e965450e5bc0d3ef1f6b8f3a7cbfea60dc247c71bf0792 2013-09-22 12:16:50 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-07ccc916a4c408cf253461184bccd98bb6e951d7ef783899ca0a1e4f35cbcc0b 2013-09-22 12:31:00 ....A 74060 Virusshare.00101/HEUR-Trojan.Win32.Generic-07dc4dad13ca8daad135b54bede9651c8c104e118152c9f97938caa47fdb5a69 2013-09-22 12:17:56 ....A 251392 Virusshare.00101/HEUR-Trojan.Win32.Generic-07e47eb5b34b64aa4a00df26cd2b919843b96c0d0b13246ad8ac9148685c6db7 2013-09-22 12:17:18 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-07edfcf5cd2d5e5f88651ce267926160080fc1f3927c250baea374bba23e2077 2013-09-22 11:40:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-07f7ac05cf6eca335d16d5145c2e0a3a7ee92a038cb952903a3100c47b685cbf 2013-09-22 12:52:24 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-07f91fc52134acf839118b9076dc9b9de14c7c2b5a1d9036288d51cc7abc9e7b 2013-09-22 12:37:40 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-07fd154cd75036b462ff8671f9abc43e5b56fc4c0c92813cad946f64c696da9b 2013-09-22 11:38:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-08077b1ddd3b0fb2850e71be93f64d0ba6ead8c0c9f60090670abc184cf63006 2013-09-22 12:13:56 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-080b2b441f3660f605447d45f2bb779cc33267f0871ae9de4cde8953b0243db3 2013-09-22 11:37:28 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-080e81bc69d95454861206d5ef2d685659b8b90bca473c710a5a397abf2c6449 2013-09-22 12:06:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-080fadbe9334c4d0af1249204ac126d84c853b5f0254cab94a4f8542c8150681 2013-09-22 12:10:46 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-08141ebdd1d6f4e3af11e6272bb87648a21bbff6f7e36a596b78f55fd9a6f887 2013-09-22 11:41:18 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-0814ad3e7239b86c4c093a1e7f901655c58e14b5035bd326327cd634989c1d3b 2013-09-22 12:28:24 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-081609d13135c8ff8d7395f6eccc381aab6bc1dab812e15ecca3e5ef698e878f 2013-09-22 12:19:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-081b2a912ebd0c0b6c7e0f957b601a984fcef68aefd9c0eb1558762782da8d07 2013-09-22 12:51:08 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-081c160cf124a823dcac07e3df6e3c3ae7b0a8bb9b93e91eab728eac8d1f37ed 2013-09-22 12:27:06 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-081de7f7f67cfbf71f156354296b0beb9f0dd5698da423bc8e0387423cff490a 2013-09-22 12:49:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-08275be18da3cd78aded8cc93ec4d1d87782403b8c8ad8bf54804d7246763123 2013-09-22 12:19:32 ....A 868864 Virusshare.00101/HEUR-Trojan.Win32.Generic-0828023ee98ef650b69325d2b389a9777d6c8cd0f55209a57d60e8bfae634425 2013-09-22 12:23:26 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-0828e8757e395649b34a1666958e9bf1b05e97756710ce17e875dbfef3f2a166 2013-09-22 12:18:28 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-083078f1cfae37abe61542b1edf855fa08d4b34bb54252b40b9638f0a479af37 2013-09-22 11:36:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0830a1bcdc42194a7922a3ffd9811b939d99ff97c15afd13e648db9f3b618038 2013-09-22 12:44:52 ....A 1394121 Virusshare.00101/HEUR-Trojan.Win32.Generic-0835dfc1819eb744dd6f40568644ab67c5c46defad5829770acb28c936974c22 2013-09-22 12:48:12 ....A 1161946 Virusshare.00101/HEUR-Trojan.Win32.Generic-083b3b9f305d2ebfff43f6d31f52b72886aaac78d6ebab495bb49e64dabc6950 2013-09-22 11:35:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0840c97dff4e80fb3618a87bcd0eaa3405fbaaa88767c14dbd4931d46b163133 2013-09-22 12:21:12 ....A 350868 Virusshare.00101/HEUR-Trojan.Win32.Generic-0842dded8b7e7335d5c1b926d20df9900df67d557b95288691c194dcf15b5dfa 2013-09-22 12:12:20 ....A 544768 Virusshare.00101/HEUR-Trojan.Win32.Generic-08470f3732246fcc7c5c2050b16469fba968e7503aae5647f4941828f3614c79 2013-09-22 12:41:36 ....A 101665 Virusshare.00101/HEUR-Trojan.Win32.Generic-084ed5e56b9fcaf0e6acce340888d0ce9e488b90e991ad4876cf4282b49fb8e8 2013-09-22 12:18:24 ....A 293568 Virusshare.00101/HEUR-Trojan.Win32.Generic-08528e42ed6167a3244ced3c5193cde19e6e160334c1849dfa00f82f5e0af272 2013-09-22 12:11:30 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-08555d475a3eacb02808737816a62a3585e166104ba9ed1de2ee3d7ee949fd3c 2013-09-22 11:48:26 ....A 746470 Virusshare.00101/HEUR-Trojan.Win32.Generic-0856301bd6dbd55bd5e034eebaac570ac4a36e87147da1f3d39825bdaba89907 2013-09-22 12:49:14 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-085b804bced2c8031fd8bf4f2eebc14727d6b40cee90c20ef05bff1107238208 2013-09-22 12:47:44 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-085ba1339bdbf2d0dac01fb2aac429e35b9e8889d2ce752b5dbeb1afc68ca81a 2013-09-22 12:49:24 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-085dc3dfd2a72838803795eb5d8d148f389dc67b38b5717cb8faee6603c3f7e1 2013-09-22 11:59:52 ....A 1092060 Virusshare.00101/HEUR-Trojan.Win32.Generic-0860d71f4ed31ed742f647ab34dbbdeefc5582a115fe789f744dbab51d2cb5ad 2013-09-22 12:48:50 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-0866385b86b611f9edf126029a81f8ed8b5fe05610c1a8242baf47eae88eeb7e 2013-09-22 11:49:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-086b9d017bee4350c0c423650c56a9cfe321eb481fe0bb8c572a4dda2e002fb8 2013-09-22 12:34:46 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-086d76a1b3f47a906881c08d5b4d23988fb821e31aa568d42bca28bb55820d4b 2013-09-22 12:38:08 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-0873b47caf6e9052441e48a2bb66a07aab0ea857a72c200e76b5a8e7580a91da 2013-09-22 11:41:10 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-08754f650306e66b57a6670c303c1569bb01c8656cf083db32f5d44e46ef700e 2013-09-22 11:53:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0877417584c7942bc978b9c190eacb74d448cb7d7178958e87c7d753e6d2c551 2013-09-22 12:27:16 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-08804378922fe549340753757f06e30b5c52e4e6331fc5537149c0d94b244d46 2013-09-22 12:24:46 ....A 46859 Virusshare.00101/HEUR-Trojan.Win32.Generic-0881051a98328cc1c7de0bf1ac47b95b21d22c5a858543d1879734bc34fdaf6e 2013-09-22 12:49:48 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-0882a47189ed5fa762a0878f7723ff8f8358a245d1e1aa0d1f7234cba2798019 2013-09-22 11:59:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-088f0d3f10611d9fa50ab66d868c0b52507eb803f5d6524e3b8dab45137f0c53 2013-09-22 12:47:54 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-08990c143a7b559a905c1c40dd7c3ab7549d4697dab135503dcab06bfbc7e605 2013-09-22 12:39:16 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-0899496ec2e76a3e7a03028edfbeab62bd8a358a476e30c07cc6b8479501962b 2013-09-22 12:44:08 ....A 151040 Virusshare.00101/HEUR-Trojan.Win32.Generic-08a236dd4842c2924dfe0205b65ec0ad839cd09927a30a5aa2b99091c8184302 2013-09-22 12:36:26 ....A 576288 Virusshare.00101/HEUR-Trojan.Win32.Generic-08a3cdf3b5be16abc9a00ab174f5ca2dee5b30dc6bcfc829ced6eb4b13e8261d 2013-09-22 12:27:40 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-08acefd83ca70d1e9a2117a554784c06f6ec3accd58235fa3916e5308e95ab7d 2013-09-22 12:20:34 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-08afc745ff8036d7b0950bdcf7bb1607653b0df17c45eab7c24d6044cdf8502b 2013-09-22 12:32:18 ....A 190433 Virusshare.00101/HEUR-Trojan.Win32.Generic-08b540b792d00e5c4799f6b9fe0899023fd600095b569ef768ef16f60b05dea6 2013-09-22 12:32:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-08b76ec2b9e1e629814b614496427a795dd1417a6f70cc4025d9ffe129576495 2013-09-22 12:18:20 ....A 892928 Virusshare.00101/HEUR-Trojan.Win32.Generic-08c184be30608e192b207fa3c0c6580dc06ab2e9b85ae1578575c4df26bfbb0f 2013-09-22 12:11:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-08ce8f84bcfdd12acb325fc487c0ee919cce650817bfcb710ef78cf30c8ff068 2013-09-22 12:30:54 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-08d65225b4a85a23363e32b479d9c7e74bc39e298cc1a5b1e3ba7294f7d80005 2013-09-22 12:00:38 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-08df708f2e2bddafac953ed2f74dfe0ce62221927a83903f09eda57a8e2c2d47 2013-09-22 12:21:34 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-08dfe45484107837570800b44c62b8e851cd12a6a3102d3bd2d1fecb8a28b506 2013-09-22 12:37:26 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-08e215019ce2af6aeae373b2080e3141f2cf00ab20e517cc282450f9bf5c5b78 2013-09-22 11:47:50 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-08e59070adcb38ba6e49ff5b0e1371f361b3f9911364a0db3c34e1d5ecc1adfb 2013-09-22 12:28:44 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-08eacaa69840e77538b3eca4a14814c282e2a084b366e29d92204d9373e1d63c 2013-09-22 11:42:12 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-08ebedcd7b844820a005cd4a0467ac289dcd952486606ac73a3b52fc21382bce 2013-09-22 12:39:02 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-08fb1d5bd37f283d058859e669b743f212c3901fadbe0c92f74913e2c2830dfb 2013-09-22 12:23:56 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-08ff5ed7fc6796066b2918de7ac29c24f3a7d410ff205241edff26f7bd99470c 2013-09-22 12:44:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-08fff74aeee4f1ca211c31b9ad36cd01f304dabd4bcb458157a449248b1af983 2013-09-22 12:00:18 ....A 1191389 Virusshare.00101/HEUR-Trojan.Win32.Generic-09017779c5265b0b6af6db811b15215e87fb93b7ef554bab4e679ee38326f515 2013-09-22 11:58:26 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-0906ce2a4779a41503aa0ca71e0fd3e12c6fb83cdb658d2b88d6048106264bdb 2013-09-22 12:22:18 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-090b2e0135e75a7ffdd5bb57deb15d178716bbbe9643fe10be59502f63d94728 2013-09-22 12:48:58 ....A 634880 Virusshare.00101/HEUR-Trojan.Win32.Generic-0918af00fe426420ace8cb79c1e99009e2fcb8fb1e16b824f8ad86d3db37a4e7 2013-09-22 12:32:12 ....A 25889 Virusshare.00101/HEUR-Trojan.Win32.Generic-091ae36b11a927bf0efcfab4387a644aea9a9ab8cf976c605fda1aecd951dcf3 2013-09-22 11:42:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-092e4b4f214939b91cceb034bb9349497f06a19ce9a00021cd75fbf335b7e90f 2013-09-22 12:25:06 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-09305a99d86d0a474c248a7fa60cbc703a66c7221fab2c36cf5ca014d3d2343f 2013-09-22 12:40:04 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-0938e30a7791b1b9b2b8a44ff5cda4b9d51a91002ad30761e3ad0a57395fc842 2013-09-22 12:31:10 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-09393a1ed894d7a723d2ff134a86b78c2e262359e2c4021cbd210346276212e1 2013-09-22 12:22:08 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-09483e35556eae494f5d97ef3f16ec720477b07bc720bd0c13301fad942814cb 2013-09-22 11:56:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0949ffff892122747bb13684a1ff0b5bb556690e750b147b687ea779e89970ed 2013-09-22 12:30:08 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-095825e3fa760eec3610d919683f4db76f8fd795c596293e5696cc53be11cb2b 2013-09-22 12:05:16 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-095e1b16dd5d2f7813b49d3b83b037bbec2e6a3d8201a04d9c272c9f6b1e7993 2013-09-22 12:24:34 ....A 340992 Virusshare.00101/HEUR-Trojan.Win32.Generic-0967fa53c89fe8fa45aa1194033c425d040d2e6ab24eb1f1c0085762f50e2568 2013-09-22 12:11:46 ....A 367769 Virusshare.00101/HEUR-Trojan.Win32.Generic-0969df2500f79b5f1b505d7329939d628607e86a15f26eb19518a70f5d6b0e6e 2013-09-22 12:39:20 ....A 23374 Virusshare.00101/HEUR-Trojan.Win32.Generic-096cbd228d234c45375bdf70b0003ec981e9c8a54612ebf798023a54f69f42c2 2013-09-22 12:17:56 ....A 208200 Virusshare.00101/HEUR-Trojan.Win32.Generic-0971a5a82cfd6728ca9b4c746e59d3a18599b49ae3f56667f572e9938f001c37 2013-09-22 12:17:38 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-097c1f90bb510a4e99e26bd0c4b275093edb6f748d3cd4aa1e4f8b63142b7313 2013-09-22 12:30:14 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-097c584b51cfda159b7b0aa082560293e3b96b46aab7efe31259698fe9ba3270 2013-09-22 12:20:14 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-0980ef47ee48abc85589d1614648daf58b1f079333cf94d06c036071833469aa 2013-09-22 12:49:20 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-09815a234b31aec08705158f1da4e6e2651c0560015c5f2fb0971fb9d8127292 2013-09-22 11:58:18 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-098171c156e1ad163e622d4f83c819464ed8acdcd51a065b87812b6b94aa54ac 2013-09-22 12:51:50 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-098873bbc30ade024fe59bb2e05a7af97e32f61d438a864cfaa016acf1ce73fa 2013-09-22 11:39:26 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-098bde17af5f3240b0592d734c99eb1abbcf5c0122654fd38af82ce6a411bc9a 2013-09-22 12:09:30 ....A 230400 Virusshare.00101/HEUR-Trojan.Win32.Generic-098f7ca8078df11f1195b46bf28ccb98fd24915d8b4c0f3a4e26033d997b6ce7 2013-09-22 11:44:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-099273f8e7e27f74cb465724debbd506452e867f4d882caa42d41cdb6610df89 2013-09-22 12:05:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-099afbbf864c220ac177aa488d1f727c2ef5fd1dc6ccbec71d4f4c8daa710798 2013-09-22 11:42:10 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-099d7bd46e5c647067b82f28f9a75ef0f90bdda14dfc6d29b5db0369606bccda 2013-09-22 12:27:40 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-09a5d3480d3b1a3cf88e7b0d874f547547555e4d88cc04217439363a48aeeebd 2013-09-22 12:27:06 ....A 328488 Virusshare.00101/HEUR-Trojan.Win32.Generic-09a73c12afc33e406324cef43631cb5d698491dff4d328793cbe9930e112437e 2013-09-22 11:47:24 ....A 1545516 Virusshare.00101/HEUR-Trojan.Win32.Generic-09abf98821773d066aee3e8b41695afb92f9ef0f1820450adfa825b6f8fa7415 2013-09-22 12:06:46 ....A 1220253 Virusshare.00101/HEUR-Trojan.Win32.Generic-09b107161967f9822b1b0eb97292b77d688e5d9ba31d01cedbf30c1d2d4f00ef 2013-09-22 12:41:56 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-09b41f6a9c55294a35789ceb2b5c92261b2de7573f75341ee9659685f6830f23 2013-09-22 11:43:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-09b84e94cf012fea8d6fcbac198f216d578c5f619f3d9ab0a7232b71ff4db793 2013-09-22 12:30:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-09bc64dc2dab81bf2e23ae879f7084c61831f6262c2a4f88af5299700f268d2f 2013-09-22 12:40:42 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-09bdf31bf4bc995cca22e3e361c2a1438b9449a230e7acd62d557bc3338b3a0b 2013-09-22 11:41:36 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-09cef8173984e1f388c34736d8658ddd2821fa3d8f2fff1886a334489ec27d17 2013-09-22 12:26:36 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-09cfcb09fe2330a1867479e71ffd6303341e1d942a24977d69b2177ea019f676 2013-09-22 12:31:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-09cfdfb5e88a15d7faf2591bc5255e20ae9bbcc3287b6388680d20f5316b2bda 2013-09-22 12:48:40 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-09d11a8e02d3ccf46a6abe6fb6a61d855a3951346e40d0d59828b999348d9120 2013-09-22 11:56:34 ....A 1723146 Virusshare.00101/HEUR-Trojan.Win32.Generic-09d5fb946146b28d41b79e86ac10b66ee4bfa83f584c5776b457003dfc6ccfbc 2013-09-22 12:31:58 ....A 158208 Virusshare.00101/HEUR-Trojan.Win32.Generic-09d83a5b8425baf50cff19d65ed199e8e48e7833af4aa3a62b4b17b1d59b3729 2013-09-22 12:34:58 ....A 553340 Virusshare.00101/HEUR-Trojan.Win32.Generic-09e4852e519c8f35b6d417aa574bda84c5ee44f63ceb1a938c96b848f4f13451 2013-09-22 12:26:44 ....A 243736 Virusshare.00101/HEUR-Trojan.Win32.Generic-09e66986aeb988ae83b51166bf769ff49cfeb4259eb2f412696f6b49d58127d1 2013-09-22 12:00:04 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-09e99fe342f9670484579c4dfb095878f42b5ef1e238811a7859f18bdf66a67e 2013-09-22 12:41:06 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-09ea3a050649a0f3cef62fac03d512b7db566c7a8184f295adf6d52a3404508f 2013-09-22 12:51:42 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-09ee7a7864fc6affc601f7f78ffa3e8f94191162d30647db9768c5fe4d89af43 2013-09-22 12:25:44 ....A 2783824 Virusshare.00101/HEUR-Trojan.Win32.Generic-09f2db0da9dc9fd0181164ab78df27354143e7e879b7f51e70a7b849c8e4d6ff 2013-09-22 12:24:24 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-09f824b6a60013e2b524c4cb48cb0d141e2453b4eb711239e12d615c569b4bb2 2013-09-22 12:35:12 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-09f96f1ebe032d560e613f731e5d6011347f00fc8553bd7a6d2e99b65d76193c 2013-09-22 11:45:44 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a058ecb212a0ab030ccc590a4a18054659ded94cecccfd7b3205942e09695e9 2013-09-22 11:36:06 ....A 725727 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a08047ea53a4ad04cd4d25d19efb05a305390f2b10dd35fe8118a072669debd 2013-09-22 12:42:40 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a080bd113635ba9488137922916c141b0639f52900edf34050947243524a93c 2013-09-22 12:29:32 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a0da7c1d66dbe622d50b8a46b9910f1b9ac440a8573a19fea2fe688519ac6d0 2013-09-22 11:37:22 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a0dd995bab71250467d1b6460452e8d3fd9b4dbf34f9bd2d118cc1993854a0f 2013-09-22 11:52:32 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a101ab5fb9bf5d0092e55586c036bcd6072dbb764f3b135baa80ea11ee185dd 2013-09-22 12:14:46 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a1609fee33d93dc15c923af57c53c051d98b7f29cf261fbdbd44dd7370ce75d 2013-09-22 12:23:22 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a24c2f45718a2389a40b8876f7ab0f1f6c368e4a4a105d6b00d9b4ae98d14a6 2013-09-22 12:27:44 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a27a0efe0084228f7a8aa10a85df4ee0c098fd835739579d23fed01f398bdde 2013-09-22 12:42:22 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a2b700fcf7e192dd3df23e798f79631030105b1a0019808e08903d02e5caa5c 2013-09-22 11:50:02 ....A 1553737 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a2d18d5058f5779b2abd7de4077515565c85f9d671e48ba6fc3d5e7c96c39a2 2013-09-22 12:23:38 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a2e11750afcd44b8d6be0470e27f9da4c327a6838af35a66d6ef62789b48c1d 2013-09-22 12:28:02 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a2ee87d44510c34fa847a482429f1483f3260f561ccf3c4bd466376b075629f 2013-09-22 12:28:42 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a333734b1682fdbcbd79d90e94eb4bf057556add76733963f0baca4bce44514 2013-09-22 12:17:58 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a414dae2d85aaff0b0a9667188e0712c9b4776a9eb93d3672930c8924f710d9 2013-09-22 11:53:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a476b823a71754e9f362859c72c4ed6e89e2ea665b1bf8fb477bf88a99cd0d5 2013-09-22 11:51:50 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a4a3cc3105ccec021211571ee4c4bb764133b933a5ec208e10d6d3e52d9e3a5 2013-09-22 12:34:26 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a4f0736457b2e5a38dafe93f9d747a24a1f1474c5e0e28f6ed4a0076e8bc471 2013-09-22 12:27:10 ....A 732434 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a51fbb479072703563c1e67de9b887802aea648e62b16628b3201263b866a3a 2013-09-22 12:30:32 ....A 417600 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a5c4d2c1462c35f1446332d7376def4029f37cc19e1a8be78aee50f3982befa 2013-09-22 12:17:28 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a712180bc321f9714853b99d42e965551918ecb246df2ffb0bcc901aecd8878 2013-09-22 12:48:54 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a8c3115e34e7b50728503f55c3b54d087bd908f747a0bcfcf0e0bbe5011a9ae 2013-09-22 12:36:58 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a8cf631af59d9db767a79d60abc1f2764f2ee7e5e7aa482bffcc28d245f132c 2013-09-22 11:59:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a995cc067d4fd1662a45f6c708c29866cc04190152821c376a95a11c2ba234d 2013-09-22 11:42:10 ....A 1220253 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a9b7b4a5546e04d154d6dbd93a3953a098bf4d23a1c18e08697995ff1232254 2013-09-22 12:29:12 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-0a9fd75f621196a402fb2d84262ff82c33f744225ee8cc1d1aff5bd6677e98c6 2013-09-22 12:12:36 ....A 625432 Virusshare.00101/HEUR-Trojan.Win32.Generic-0aa508554173433adc6bba309a200775ba4fa7ff79efea97196018ce79410fbd 2013-09-22 12:35:08 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0aa95aa32a48a50dbf57c014e358cee053f50eb6e8b9fcc3213e24f11aa87e74 2013-09-22 12:15:32 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0aab35fbcc4fd93355b3ad0fb19ab9dd4025fa6985dfe7081c27c9f463008d11 2013-09-22 12:09:56 ....A 214416 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ab186fea9bd14453adfc3ec87cb06b2583d7b7ff09b13d9567da0e0754f87bf 2013-09-22 12:16:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ab28d60a13243f31852c9b2ed4cccf3180c1b0521ac8cfcae774d89fdaead57 2013-09-22 12:45:08 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ab68a450f1840dbf546677c6d151c73826f4c56eca0315ca563a11d2b4dbb01 2013-09-22 12:31:16 ....A 326144 Virusshare.00101/HEUR-Trojan.Win32.Generic-0abc4efa2dff4bf3486d8c079eff22b73051c8c9e476c865fc0ab41414cbad45 2013-09-22 12:18:14 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0abe9c4d32d6b76c89600afd656c453877a76681a20df818d4845e89567f804d 2013-09-22 11:53:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0abf6f5e233f4fdd3ee602a633da110ef672f8d9343cabf3d197b2948becc130 2013-09-22 12:30:12 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ac27d1fce0bf3b91fa20f60d1dcb413437ebdafe1525750f63e21ccadbb0e8c 2013-09-22 11:51:00 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ac41062d20c64cd0da34df45c9c667493ad099c27be7d23fb7196e1b4b55440 2013-09-22 12:36:48 ....A 15281664 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ac4502f2da55e5bbbd720ba5eb0a764618040aa4ef97c52d9c7d792a69e4329 2013-09-22 12:32:50 ....A 126000 Virusshare.00101/HEUR-Trojan.Win32.Generic-0acac43c66ff608066b12f101758d217fa8ccfc3804ff081eda1623e38e02fc1 2013-09-22 12:44:08 ....A 75759 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ace043e9b41ddb0ed1f387d82bc2684025f8f92841444955714ed82d756215b 2013-09-22 12:13:18 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-0acf8d8cdba650fd9f368695ff1cc76957caa008d1d2f295e58aaf8bc5a73421 2013-09-22 12:33:56 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ad6212d696cc82c6e2edc59efa628619cd97663930ac6e1b39634d253cdd5a2 2013-09-22 12:23:08 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-0adb1216a75e74e3e7a5786de6706d21886d4af46d4f47464eadbb65bb384d5d 2013-09-22 12:50:10 ....A 205484 Virusshare.00101/HEUR-Trojan.Win32.Generic-0addbc81dd85e5d7b6b917507480b18dc7f116921cad0255c3549592a03c0796 2013-09-22 12:30:08 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-0adfa929e85973f90b9a91f2a6015e906aeee6e1749d3a9667a3cbb2d49eda63 2013-09-22 11:54:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-0aea38d4ef933afeb4104f1487db1f4181db4817c4d1c7fead9b3577462380cb 2013-09-22 12:22:02 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-0aedbd9ef6bf2b333282f2f516d8350318549a17b6f24f86a0aa4b1b423c4d36 2013-09-22 12:50:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0af1466e3a5d21c1c94aeafda8bd6b0ce8e4d15bc87bb779ad50198a298e6365 2013-09-22 12:23:28 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-0af3ed804e3b16bc1f7280e24ed1ca996465f6e99287129a6f71d65961630fd0 2013-09-22 11:52:14 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-0af899bd6c1e7c460c5b23432be95707ace37fb40b6a2f29d8b2e996d959bb8c 2013-09-22 12:29:20 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-0af9ab2bb0738529b31145711d528c1be1302bd826be3ee492c924d7f7a0485c 2013-09-22 12:40:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b0b0704a5b4698fc3ae4cd0cfd4cd8727a552ad523bded6e504ccfef915a821 2013-09-22 11:38:40 ....A 174973 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b1d07e272ff133e33921b6a0c9972c2c984bd75633c05aa07f66da2c87d4d29 2013-09-22 12:14:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b24caaa2a7d24f1803eddd9a844b08e69965b7324d33a3ea3949657632559dd 2013-09-22 12:23:36 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b26aa95a034308007b1eef0c68ebc3359d82eceec78966a2e14ac8b9d3c7fe0 2013-09-22 12:22:14 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b2a08a49ffece53f7caaf84ab569f5c8c62a9dae92317d678ff557168511fd7 2013-09-22 12:03:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b2bfa5e17c565f82abb3a495832ebb8f619c9e4b5db8f7dd2ab92080847dc3e 2013-09-22 12:17:34 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b2dc9a362fdef5042b6e3068b9dd1c02b3f846524032c585ee49578f19d4d3f 2013-09-22 12:01:18 ....A 5130673 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b2dcd1b4840ceec70fe8db7a3a17a733fb3046b57165e0950b481fb102dcdda 2013-09-22 11:55:02 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b44f59c7387fdb47edcacc1db79b4dbfdfbbb7c5aad2f066063671ebed5412c 2013-09-22 12:18:26 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b58e6aea41f1721d5476b72f9070d578d7e8261760ad784f246ab5d42a81081 2013-09-22 12:00:52 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b624bbdc30d63b0bdd0acd987e6e4df40b2ac3ca6a54727b4f74ffe88b41020 2013-09-22 12:26:28 ....A 43578 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b68d6a0d476772e68e619fae9fdc7e077b625195dd3c1ed5a40b47f37a8bd40 2013-09-22 12:18:16 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b7267b5b1fdd4989a33e24f724059d8c5555aca7507f09306c298f211886183 2013-09-22 12:03:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b726b06dedc781ab93025e57b7dc51e5ced99c391e2bc880ee356775c38d790 2013-09-22 11:43:30 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b7368c64a7ac27f746c0fc8a5d1922f5a979a112fb19caeef18d096cad44f06 2013-09-22 11:40:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b7433aa24ec68243946b77847a3a052f6323a997dac03ee54c9a56e7a7d2dea 2013-09-22 12:24:22 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b883e59a682b8105469f42bb3981149b06461ef0de5defb358c96d89076d6df 2013-09-22 12:41:58 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b8b2f6d7708049a4d06e77fd56482d4a6ff4244571c28695755bcbfaa871c94 2013-09-22 12:13:20 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b8eb846a2e00538b7796b0c4c7ce0cb6dccc8157381feaa2fd329646c4fd6ed 2013-09-22 12:26:20 ....A 236528 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b92b20b6f40945030462775fb5e56b790fa8ccb7b57ab660edeb038f188b198 2013-09-22 11:36:58 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b97161c18fd5f6bb0d717b45a97a47c4c3432acf24ad8655124075df3196297 2013-09-22 12:37:14 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b97b17ed3729381daeb1f7a14960aacbce376ef4586a32e8538c39c5d390b95 2013-09-22 12:04:40 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b983bec6612f8af0855d6129b8e972ca8d28d348520df08cdd2b46785d3cc26 2013-09-22 11:56:20 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b98d86d8ae749fc65d7f272dfb21657561cf93c1284838edffcda12488bf4b8 2013-09-22 12:12:40 ....A 229888 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b9a2492d645dbe6512614bad4a54afe167477fe944c677d6136c0fa25a75ba6 2013-09-22 11:48:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b9b277e0cb707d66e176cd8e5951d520642803207aaf6d0b94760bfeea5db97 2013-09-22 12:52:16 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-0b9ea6a2a80f803517c14831f8ec1d8e81917ccae20249da16a8db867a0914cd 2013-09-22 12:19:30 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ba58f6d30c519211b1c578dddc106b48f19ae9a43fd43886db180829f5f6820 2013-09-22 12:23:22 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ba7b32d450cb416d9e94c88aaa4d43a152192a657d8c08d06eb84454a5edadc 2013-09-22 11:38:02 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-0bb38b26d95dff1488cf9894cbc25b44b8d9b6793396ced70cb79f181b0046ac 2013-09-22 12:13:58 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0bd67754149fa2872baeb3eee7a04521a87e0b3980f4fd0fd9d5033dcf486d80 2013-09-22 12:01:18 ....A 9026017 Virusshare.00101/HEUR-Trojan.Win32.Generic-0bd90e4d6380c9f3efcd2aee3d95174c0c82501ea2a9fb4e8c6733e2affac052 2013-09-22 11:43:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0be29d6ec5f900aa5c6959b6ae3f1e6eb29853260e38058f27dc4b1c737d1bbd 2013-09-22 12:51:08 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-0bf75c60e05459745c7d9668291b7abe9f4e23eb0341d4444047771187932b51 2013-09-22 12:16:18 ....A 506824 Virusshare.00101/HEUR-Trojan.Win32.Generic-0bfcc6fdb870018938751964bddcf055a6e2b3e889713108566f7bcf7531b85d 2013-09-22 12:34:02 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c01871584df8fb755a54605510061590bf8b83fe178a3e31f18e7ec436b515d 2013-09-22 12:03:46 ....A 2554368 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c029d5f6c25918199d7556d511ff154ea625480ecf6455ac78c7dfec1f77525 2013-09-22 12:40:12 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c0373a89db1383c56266e7263dcfd0511d8c60402c2f7b198c896ee96f23ccb 2013-09-22 12:37:34 ....A 962560 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c03be256d368b53b03a99aa023aa92c01bdfb31dde1f314b565de18aba55869 2013-09-22 12:45:22 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c066df347dfbf7247271ed885a6910b52078ec6cf9e6a82e8ddf00964527484 2013-09-22 12:03:48 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c24390cfa470c71d00d85156fca5fca91a2d00d4f14b86f1f8ea590a2e7b2f1 2013-09-22 12:14:54 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c2861d1d5eaa90349f582aaa3dd01b00dc10576ef08d346a3aa68ae7159a753 2013-09-22 12:52:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c2b2eb51a1bd2452eed345ed10125bb1bd93021107e1b13889f44e475b34d4c 2013-09-22 12:20:20 ....A 64060 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c3183db349a4852f1188366159e8dcaf2230af0ddba83a35e60dafaa6854a72 2013-09-22 12:35:18 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c33585b6141f3e484125d279aa18ea34526b9851f651906be1e1a2fd9eeb3fc 2013-09-22 12:37:54 ....A 224256 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c43bd5075d8ad9d2cb39edc6d66a6152cded0a0bef59096d8005dbca7e07745 2013-09-22 12:15:26 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c4ea5eea5c5af742aa1b58fd758566c910a7f42c90f90941ead28b59e3db517 2013-09-22 12:29:14 ....A 154120 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c506dfc8e458c39a09598a887b68f532eab0bae6b9405d92dbce6302fc06a2e 2013-09-22 12:45:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c58dd3a6496d71e8fee1dd9bb6de6e64dce2bee427fd9f0c7df378cda094d1f 2013-09-22 12:40:28 ....A 173046 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c5983b69171618829a9391039b6b50b95facbf67d9c894e47d651e814df41ef 2013-09-22 11:58:20 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c60aa68dfbef79d1696f3bdb4d972b109812792a78fe17fd180ee6899686fd5 2013-09-22 12:19:08 ....A 516106 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c60d77a57ebf7fa66c6dd7a3259d81d8fba65340926cadc23301b402035d0bf 2013-09-22 11:42:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c6def22c1cfe01bf63461ee16b5b629e8d3162c0b56a4c75443124b9764f926 2013-09-22 12:06:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c8baecf42ee5aaf7f68d5fc87b29585e8d8733a7796688610708284915556ba 2013-09-22 12:34:38 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c957e6a8030c17fd2cf5baa46e80aed7ec4735bedc98fdf099aaa8ea36ace8e 2013-09-22 11:58:26 ....A 99022 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c996672ad7887e6ed08bb08f9b48c5659f5a4f55b226bd9ce64e74674da4602 2013-09-22 12:26:38 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-0c9f5b4724ce77896ca11fa37e3fceb28ff131c42d75d698d8077d6aee40b4e6 2013-09-22 11:45:10 ....A 748044 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ca1cfd4f9d7989d38211ef68e6b3f36f84d8acab9c770952bd5c2afdb01b048 2013-09-22 12:50:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ca50576253b018cd86110c68b36d25e302b2602a06ee9f096aae856d932b1b3 2013-09-22 11:57:04 ....A 1076736 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ca6fe75ebdec896a7ffa8b0a0a5f2afab4f16c474a8c821ad86218bbc5d4474 2013-09-22 11:38:44 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cb1ca2b1d20d653699d563f182621a8cc5126532c2f4a6d7607ad5e64a88d14 2013-09-22 12:02:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cb40be9aafdb72dc4a41cf0b3d4a43cb875c0cd1375ac7923a60e437619ee2f 2013-09-22 12:35:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cbd506e67e87c2206dcd8b7bb9cdc79e811a4580642b48b9dbc75cbc97e1645 2013-09-22 12:39:34 ....A 44669 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cc11c90d3fd59fd69bb557989d0b9f42f71b451cd0f0ec78295cb63e6657def 2013-09-22 12:21:42 ....A 614400 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ccca6cc98d046219bc1345322650d202b076fba13c1fefed2036fc4beef3de4 2013-09-22 12:33:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cd3dc9c4715600b8bdf2637c99b47bd8fd3d577fd1e2390ae82d16c11c4df91 2013-09-22 12:03:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cd4fb6cd8d2faf8bde25ce4ebad892edcf3a7f09f38fb53d2b0146005e70e71 2013-09-22 12:20:36 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cd574b3e16a7bfe6ca09f5722be564bbb5ca6e878c97474d431208a3a9a9527 2013-09-22 12:24:20 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0cd679b0017078bc13ac19b30d1345d3a404acbe48f8e35d6aaba6b1678e8b57 2013-09-22 11:49:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ce4fa1d4f14f5ff1c870cac43a46f9dd977ab1cdab8b4566a5f51b38e67a985 2013-09-22 11:49:00 ....A 78004 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d0721935a65c89855199360bbf30f6856dd896cba83c6297244d199b22c320e 2013-09-22 12:10:32 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d076e45f5d8f236fbd531d32b201aa7a7adb1cb6d2b933a2fb5927ceff7daf8 2013-09-22 11:36:06 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d1555ce604bacbd9261d79e579eccb9a5be291fbdaf722d6df75bae71c59093 2013-09-22 12:50:08 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d1b8d95b3ab77ca49a17db07d12769ec9ce14d7a1ceea486c4f104fb5b2ff79 2013-09-22 12:42:30 ....A 89968 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d20c64d8d1b667c049cf88b5c85c0221efdcec63c9f8b0a80cdd6a5a254d425 2013-09-22 12:30:50 ....A 5504 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d23b6fec8dd60104458cdc3412182c8ea5ba6484d7d18a8e30cafc438e51102 2013-09-22 11:45:06 ....A 2365208 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d24ee63e2055dc783022b323bb496d9d42d6cce84157ed527d8d452cc784471 2013-09-22 12:45:20 ....A 1114112 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d2f31dc1db1ebb1425a7a2a0ad851c4f6b704bfdf9cb41ed17db2d0db8d80d3 2013-09-22 11:49:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d38e029cd944533ac8f7abe16f7a0c4a8420d5badcf56ae6a2b4b0259b3a91b 2013-09-22 11:36:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d3e284dd9fc8a4602e8cdb4a843757fb82755bff1f53a68fb85f0a7e709f296 2013-09-22 12:39:56 ....A 1075864 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d3e8f1ef564c6beb61f6c1aa7f0ed143fd87233e681317a170da21830501c87 2013-09-22 12:44:16 ....A 441269 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d417c50a64fcc0e8efeca3073bef220267ad7abe06ba59040b8c579a746ba53 2013-09-22 12:30:48 ....A 707584 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d4858b60c54343e89e9b753c0c95593556616c4ce2794ff7f4e4321c939e68a 2013-09-22 12:21:38 ....A 1204546 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d48d480270b68e99a1c2ecdfa93d53df34cf9c88cf11c7981252364879b32de 2013-09-22 12:31:00 ....A 71060 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d50e720a490a70a6ba585192698a5345d4c98050683a4000ba2ebf96f1213e2 2013-09-22 12:51:44 ....A 56524 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d577a1a86c5b9768ac5ecd3934f05f8540b4e33c2958b5b2855222acef55926 2013-09-22 12:20:42 ....A 249778 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d615c9d440ecec70b8f4454a1beca15fe4ac22add67f46283469fb3b191bd36 2013-09-22 12:31:52 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d668acf24066401b44978af8357715fae4fad16e6ca529b681782ffd35095dd 2013-09-22 12:26:26 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d6dfe897bce30bbc1d0d4adf4068d36600e1157b9dcbc80b7aa7d028aada25a 2013-09-22 12:30:48 ....A 370720 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d7161501f9a401e35421b650ae59caa157b286a0f4c60bfd84ba88f29a61646 2013-09-22 12:23:40 ....A 541696 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d72e3063ed76ece8ce991e3e2bb896d55411a4ef45ec2353dbf1998ec2da584 2013-09-22 11:59:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d7d0e9966e0509acbf8331308b85a3c82376a53cf17bd8751de3cb76428de58 2013-09-22 11:46:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0d9e3abfbe14495977d9c22d2b2f69cee96666ac71bf184062a13add50b67aa3 2013-09-22 11:47:00 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0da17a8f36dcc11b541ca5084aff43bcc869b407db078971b5b30a22d76e80a8 2013-09-22 11:44:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0da4d08c9cbf0044c109aaac244f265fe84d2c64f8daab42777e3f201b197122 2013-09-22 11:42:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0da5c905ab30374d55333b18c5253453b02ab4bc3cb2fa1cd6cea36998ee46dc 2013-09-22 12:49:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0db96402d1f4536a09d92a50cfb413c46d0829def640228727b7f5f7350d3206 2013-09-22 11:47:14 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0dbbdc1008d5687e37a8f2c2514b782cbe4bca28957c767cf82b426f4ba3e70b 2013-09-22 12:07:50 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-0dc9e3f67f75d9143b6a71e905663ea959b03acf325431e933eedcd5130d1c05 2013-09-22 12:29:16 ....A 79898 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ddd5279b6f3cfead1f8842457a83eb060bf8e22bd0767664abeb6614f3c8634 2013-09-22 12:12:46 ....A 113165 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ddface38ebb2e7e5f92aee40f807a8a5d01b568f0cec6819c36e0d67204dbd2 2013-09-22 12:30:18 ....A 280576 Virusshare.00101/HEUR-Trojan.Win32.Generic-0de0154e781855836e0d4a58666d471c49aafb156e2cfc637f575448c1afce68 2013-09-22 12:20:16 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-0de4d5d10fc721eaa6f3b2b936a76ed579d264b1b5546ec9fd091b455356a17a 2013-09-22 11:39:52 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-0de701cfa00488e021bf376b3703ccde939f5991a73e4549b48865830c955457 2013-09-22 12:45:44 ....A 332288 Virusshare.00101/HEUR-Trojan.Win32.Generic-0de7384d83d29c8e8bda76d4f434b24052588088d8d82a78436bd551ad79fafd 2013-09-22 12:19:12 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-0de8ae18d29de52cdc9e4c50029284437ff1c23d9a67b8b9275b4cac5af39441 2013-09-22 12:04:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-0df8233104dd625c2e2645ff172fd86b9fa471163bdfe00c067fa24bd47ee175 2013-09-22 11:47:40 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-0df891020442a4dbfec65ebcb4aaab2b067d2ec2f5c62158891ce6921d043c41 2013-09-22 11:54:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0dfc4e467f96d01f32f653fff1218db887cac5ab817d1ad57bb02d1e6701309d 2013-09-22 11:46:52 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-0dfcbe72423d46d35ebadd33ca42adfad299bb52f494c954cbcec2887a11045a 2013-09-22 11:55:22 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e05fb6bdc16a9cebb1e4fe8c439d9775078172439a4495d852db2c6aa790322 2013-09-22 12:05:26 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e0e5a8ea3190f63dbde87de9ac4ca93c0f075c4c5877a7a7efffb3e5ae2b19e 2013-09-22 12:17:24 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e0f672fe3a015007fcb6ce20c718d4f8aca10817a62c4c41ad323c3c39e3e0e 2013-09-22 12:07:34 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e1cfc369c51a501b2106e6ccee74dcfc6f5cc0d550dd24be60d5bc299dc788b 2013-09-22 12:12:54 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e1fcbf85a1d1f85b6706ee3cee7e816bc2e7ddb62a8ac23133f1bb1828bb826 2013-09-22 11:39:48 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e2052788d2f57ad2bd012e4678c8a3722a72932b39fc33bb1e9d2edde9f0983 2013-09-22 12:18:42 ....A 696960 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e22180954758382abb5c4d768b0a21bcc40a8d38f1475c8fa862007b496f90d 2013-09-22 12:42:26 ....A 516608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e2d8a00d63c392fe1e4a22b64dfe3c439622b2035d9d2e1e0418ac662f57c0b 2013-09-22 12:18:48 ....A 224256 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e342176a44a346ef638c6f85e36c755128900b3f7740e1d05bbbf9b0c496653 2013-09-22 11:45:46 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e34d06e2309914bd6e75f510e64c32bcc662ad4a1bb109bcefaf3aaaed5b8fc 2013-09-22 12:45:40 ....A 156068 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e3c5622612a19b2bfa7c4709d07b071e0cb25dee49785c05dcf7f60ab729b0c 2013-09-22 11:36:38 ....A 1961199 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e40fa0d4c01e7d6a0c4f22d1852077d5f6fff89392ef2298419c0bfdafb6ecd 2013-09-22 12:12:12 ....A 512000 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e43aa2bbf15a4ee671741e1ac351e6967bf78f15622042be91ec713070bd8d7 2013-09-22 12:15:24 ....A 317696 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e5311af4027be308a2986fb3b5375559e45f65df31cecf1df85036f79579625 2013-09-22 12:43:26 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e633c07912a9e1f8e667077fbe95a0a53f6593426d44e4431d8c58e6f77dc8b 2013-09-22 12:36:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e6506afd17259f5ecd51f5ac57e3f48a57bd52d15b58990677123584729c309 2013-09-22 12:32:06 ....A 15360 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e6e53364813a4636f9d1125e56996bfff445fd3dd676d3cc92a2e0ca3ba2dc6 2013-09-22 11:51:38 ....A 675762 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e7044481e6dc31c5e2b4cff41765c523658a42f8f9cd3fe2f86ea5e9c56eb32 2013-09-22 11:38:10 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e70b775a24a7b9fc2db87b62840ce184668fa9e4ef920f68aa3bca04ff2be81 2013-09-22 12:37:42 ....A 191529 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e7179a58331fc414f386197fe551dcd16a14df0c43b8c01843aa21513f7a59e 2013-09-22 12:40:56 ....A 125560 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e7321d49d55af7493c25e1f05e959fee9daeed4ba918a61ee5af1ec40fd1353 2013-09-22 12:22:46 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e73dcc0c783cef9ef5eacee3d875c5e7af8467521f993faf3ba446d6d32a60b 2013-09-22 12:38:50 ....A 143507 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e9667068ad45aca11cea361d1ad24a3514a1320dc8340730f90b968647611fe 2013-09-22 12:14:54 ....A 565264 Virusshare.00101/HEUR-Trojan.Win32.Generic-0e9cc9a923a243e9fde994a2f4f7100c9e8e7bb8641ed51a71d752ecd80295ac 2013-09-22 12:31:48 ....A 129624 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ea57d2f044134d9e6b7ccda45fa4f4dbf8336c4ea798760cd193b1d5453829c 2013-09-22 11:46:12 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ea9c0fb70c2eac641ea653eb9e68711daf8a8fa5969d65128e1b62b2b36a9dc 2013-09-22 11:41:12 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0eb607c7a5755b0dbc158db4aabb42d2171dedf7945fbf1d9af1a0e09f18eb1a 2013-09-22 12:19:54 ....A 678991 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ebd7c7636fb7a31d553543dfd5ed413aca6210e803a5d291488d272e60dbf93 2013-09-22 12:28:54 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ec3f743f4a298ebbcfb8a85a1b330e785330f32ff5d894107d021630e4892f9 2013-09-22 11:56:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ec81f2b0fc2fce6f4c4d8bd768963dbbc995de491426a4479f5ecaa460ec65f 2013-09-22 11:47:12 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ed1004a11d7621c3cbac2427345d7e43340dbacc9952b96ad2bc1d04dd21fd8 2013-09-22 12:28:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ed939f6c7be93d9a0a04ef317ef541aab07bd3e6f6160b47c6e6fcb14ea58b0 2013-09-22 11:38:26 ....A 1248925 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ee2e8f5863363b1156e2c9b4d1c0180608b914b1c3821c9916c47110309da84 2013-09-22 12:41:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ee2fa2604b3b32b230d8a88e4663aa2892c6c75b1f49a57cb433b835f571030 2013-09-22 12:34:10 ....A 474752 Virusshare.00101/HEUR-Trojan.Win32.Generic-0eeb1db1277d89cf138baaa9952da1ba34eee3f6f19d078dc8cd7377b7b0d2b9 2013-09-22 12:42:00 ....A 1138349 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ef0566e0aa02ed6169140aa8eac714c55b3d8ff90a731e688e5eb31c4d86e7a 2013-09-22 11:59:38 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ef753c2b722cb7ad9641886058bf5c9347f8223ce4609caa8abc1292c9bca4a 2013-09-22 12:42:32 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f0b7fe7b8b105b23880d0b2631f91575d1d0c5491f6767955c948aee1fdf84c 2013-09-22 12:50:34 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f100dd75d2231048cffb8175a1ced794f178ae7d9f807fe9bd5aa60ace4dded 2013-09-22 12:00:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f125c56f364cb7450cdef61699aa3a9d7467cad6caa521f8f1fd27a36325c51 2013-09-22 11:59:16 ....A 1542034 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f1789901170003200ec032993e15d38fd805964a03e303f8b3b122451b79d2c 2013-09-22 12:32:40 ....A 32669 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f1c56dd4730512ba184892d873623a1974c6c9af63be1749c100fbfd487e9f6 2013-09-22 12:38:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f1d988955a09df1ba159e36108de0fea419ae65cb4fb3790afcd06b96d1e7d6 2013-09-22 11:53:58 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f21713e6acaa20193cdc8b76250ff2720e29885c9bb53f9aa25b57485f747ab 2013-09-22 12:52:02 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f27b84f0de04c5017ef5496ae56053c30bafbbd6f373e4ff2cc4bf8df00c946 2013-09-22 12:35:38 ....A 1001092 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f3e9f8f48cd83a49b3190df18a0eebe66b3c563069f3cacabb7b4b39949316f 2013-09-22 11:43:50 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f3ec8908eb95c28d0f8450b5ceea3181181ae3316c7e4b09d58d1bd543f1bb8 2013-09-22 12:08:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f435a8a9d9a1d51ac20424c371fa750da31a110012d475d6aef755e23c2d601 2013-09-22 11:57:34 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f449ae4d302979378dc3feb73b614e33a879fdf7cc1edb7b66a4be86c8be04c 2013-09-22 12:39:00 ....A 205824 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f559fdb47e3dcb6521b8c5448768769629e113758ef0778bec5e16344425f99 2013-09-22 11:59:34 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f5ac66abd7b3d644bf5c773d62e1ceedc81a613fb6673a02f0fd94e0ef3222d 2013-09-22 11:36:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f636395b140e82f336b0b5af49d5ace580f0400956ffd33a41c6009856b642d 2013-09-22 12:33:06 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f646ac61f47075c5fe30f039d362e921b004bdf25e98eb4a5f1ea5a2cda5dcc 2013-09-22 12:25:10 ....A 805376 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f6bc53347bfeaa2cd6989d65c9f05c7fe2274c4c897aa90abbace26593dc0a5 2013-09-22 11:48:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f71f65d376dafc96b472c473303857d19b7ba2d2172e9d7d32cd57f0df045aa 2013-09-22 11:41:34 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f76f1f134455298752895e783915b6a5c1e3ab00ae93fc1f7334a85f745c7f2 2013-09-22 12:19:16 ....A 11828307 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f9286c0fedb4453acb2dff8b679914335ea2ba9c8a6639bd6f8d6345b627477 2013-09-22 11:37:44 ....A 8467184 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f94dad8e7b6c215a5ed2aaa47424d8b44f3df2f83d2714bc276db9ea4905a5a 2013-09-22 12:39:14 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f98419fcf4ec960791166001ebabf3f073f1841524cec45162444c3b4142a1e 2013-09-22 12:27:10 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-0f9dfee4ff2b8b0db90f4f337525dc1a2fbbe1a105bb20ed7a448bf7001964ee 2013-09-22 12:13:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fa574b3b1d918f3fa01c814ff5f371d829876c33aa0b4ec3a1bd52175ac3dad 2013-09-22 11:35:42 ....A 241854 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fab792f8387f17dc4356c1adf24b040c517bdea65d4f082bd578ae4ed858d2a 2013-09-22 12:50:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fb438f7ff27b23d5c0b8e22cdf6a4d24c1ff7bdb2412ae6ccf9f3a888b659c3 2013-09-22 12:51:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fb45b61cb841e6949a738ad95d44fcd850c662553070745e0bf18e88da52571 2013-09-22 12:02:22 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fb6e31eea5ed2d41a12574555795b5ce5886664cb54d0965284d7b719ac2fd3 2013-09-22 12:24:24 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fba44a66f9e255b9dd88c00d9416b97539dacef114c422ce5dbd02016a8810f 2013-09-22 12:23:46 ....A 115092 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fbb6bd09d6be1bfb16791903732b59212ae935d9d08d013537fc6728b91099e 2013-09-22 11:38:12 ....A 125584 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fbee336230060764c5e95d814f595cec222c3b813417860f35adfce32e2b082 2013-09-22 12:30:16 ....A 381952 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fd0024579ebe1fddfc2d14b8bf08e938a1eb6e642273d9e5646558a87fbf202 2013-09-22 12:22:46 ....A 71892 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fd25ebb8aa5a57c2d9a61c4fbe0ec4eff578a1fc38dddcc4ad4eb481df8b1c9 2013-09-22 12:17:52 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fd25fe1007a86a2f5fda207c9cbb3b6131c655b6c2668a81bfd9f98fd30aef9 2013-09-22 11:46:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fd2b0576fa503675e9ef87786ec10aa7aed7b1e4ab425b573552692bd0528e4 2013-09-22 12:18:46 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fd80f71e41b4aa24460cbcc9260d23ccd90ffe76bc899dc6ad12299dcfb6eb2 2013-09-22 11:50:40 ....A 1142437 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fd92afd340c15ee77f2c61128fb7f32fd2c305c18cea6ce327fc4b0aca0c825 2013-09-22 12:14:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fe4689f16a9bf128c45e8b687451a602b70ac20041ca48f8907b3268c120b37 2013-09-22 12:43:58 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fe6730fd2931b7a92ae408c067b3355ff950c334399c993e0a4b9f052038b8e 2013-09-22 12:15:44 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fe802652421991bc43e437fa1f3625ffa15294729b1f6f39c683d52aca1e51a 2013-09-22 12:47:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-0fe98c653f3dfa60bfe5a533fb4c97c3585598882bddeebcbb20d85349ea59bf 2013-09-22 12:26:36 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ff95d6d40e1a878fad240ab858fa7f97dcfd08cb5577414f1ae75b17bb6138f 2013-09-22 12:45:20 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-0ffb930fdeb293fa51c98d9ac3e432bd6a18c444a999cc34ae1bedd1b31043d5 2013-09-22 12:13:24 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-10125f7314f9bc4c69778f7afdfba1cbe22ec207ba2990b272bba2f23b4d92f7 2013-09-22 12:11:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1016436d1105d1b66599360c92e0e4b2fb879d05327ef032d782b92dd489aaa1 2013-09-22 12:36:54 ....A 1248893 Virusshare.00101/HEUR-Trojan.Win32.Generic-1017a170528a4360d68b2a7d61ad73a9cdc081b8a7253307eeb36d3341613b82 2013-09-22 12:37:32 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-101c1daf517fd17de3a900c926364f5a5e187f0ccc872ead54e86c3b929b71a3 2013-09-22 12:14:28 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-101dd2b2fe6f24846788240745ac0f158ba6515d3bbe59a9e98c3cf8a04a1dfa 2013-09-22 12:38:20 ....A 704512 Virusshare.00101/HEUR-Trojan.Win32.Generic-101e8c883901bcd033f66938554fd808164c0116302b747a0d2679ddd7a26c13 2013-09-22 11:36:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-101f060641d7491807af593a8ebe6af7eea5a3f29c33c5171ea1efd5f975ff5a 2013-09-22 11:57:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-101ffb360c9db7178335fab5eeafee8be44e0e7e7344b77fb1e23cb7065eb33b 2013-09-22 12:30:50 ....A 898560 Virusshare.00101/HEUR-Trojan.Win32.Generic-102a55c2fb6934105cefc47df31349c26d550e0572c46cffdbf566c4256f5814 2013-09-22 12:19:20 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-10347741f22f1cc09f9db4df61748de9dda1c8edd89bfc70518bf2948f80e7bb 2013-09-22 12:26:06 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-10365088095cc34dfcf39dde7831029274b47e397ed93636344b07df4c6b0870 2013-09-22 11:52:02 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-1041a87dd27bb538cf3efd1bf4bfc6089075f65036479e8d3c0d67d5d96a2a20 2013-09-22 12:12:50 ....A 594963 Virusshare.00101/HEUR-Trojan.Win32.Generic-1047704d0e321c282d9048011a2de84eb62b88e66c549359db5beb6f4e33bda1 2013-09-22 12:15:34 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1055c811462a8adc66c783532095cda00cc3d64f0ba1d6a74969caa12aaf4b92 2013-09-22 12:01:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-105b1f2612b69b6663d342556a78b64748ecc1c51aaa7762dd7bcad2085819ff 2013-09-22 12:46:54 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1060e230aa0603b298951003c7b8f00df1516981dc1769175d13e195818aa762 2013-09-22 12:41:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1068d0b9adfbe3d148ade597655d5c192c922b625457057633ff587832dd4d21 2013-09-22 11:42:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-106b6d4a240d60d87652b98e27a706205c58de75a83171f668485f07a6a445cb 2013-09-22 12:46:22 ....A 414276 Virusshare.00101/HEUR-Trojan.Win32.Generic-1077ab997ed2b94ed3e4139f49f797c5fd6850d12718987056f229c38744c419 2013-09-22 12:14:00 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-107b61766561d5191f1a72209987b400ba7b0e425aa6d0db6b9ad4fb22408d0b 2013-09-22 11:43:08 ....A 439635 Virusshare.00101/HEUR-Trojan.Win32.Generic-107cb3c8e45525773a19d48f9bb16858ce8ac1ae2b8acabe04b88ed447c9abaf 2013-09-22 12:47:44 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-10808be226b81e6fe3bea3ac861b915dc0e5cf00d826d66840820ceea191dd92 2013-09-22 11:57:36 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-108274727af995ba9ddbd0443f0fbd3787a935d647ba6beb0365cb5a68e831dd 2013-09-22 11:47:52 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-1087bc701bd5dcf667dc5a450b8c1f46908c0b47dba30407b3655e9150b34776 2013-09-22 12:28:44 ....A 63656 Virusshare.00101/HEUR-Trojan.Win32.Generic-109c4fed260d7f629e083b5289069bc7f5775d1dc745f4de99acf3e1d1e53516 2013-09-22 11:38:22 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-10a198bebf022487a6421451ede9334b0cfb1295752dcca4557f08d0e64e378c 2013-09-22 12:13:04 ....A 428853 Virusshare.00101/HEUR-Trojan.Win32.Generic-10a65f9962ad9e63149fdb4b8d89d1f495a2083f060744fd6cdc8abbb43c43e9 2013-09-22 12:14:10 ....A 207874 Virusshare.00101/HEUR-Trojan.Win32.Generic-10bfd95b0788425673d917e2a89de3149b2251c530d57fcc3085ee3575320487 2013-09-22 11:39:48 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-10c465ac843aeb469c2eff65adf374dc9b5ebe849889e214291fd0f8dc08c853 2013-09-22 12:29:30 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-10c9f5de344c3c1c20a763723b04f7f7d56b0a4d16d89910e2269b4591e5942f 2013-09-22 12:26:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-10cc3da5cb8ef639c8128d02f7004f152a5ca94d4df4d2fb4d959f8e1e467a55 2013-09-22 12:29:12 ....A 15104 Virusshare.00101/HEUR-Trojan.Win32.Generic-10d00fbd3ce7f4cda07c43379156c0ba0c55b8cd9815ce397cfb1aa9cafba26b 2013-09-22 12:48:20 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-10d093819bf2331b8696bdd030b33ae4a5e4f22d388d7e45fff9935ee315b953 2013-09-22 12:24:50 ....A 47856 Virusshare.00101/HEUR-Trojan.Win32.Generic-10d3e8011177481dc0488b3fffd726a9ca4d5b92d7edc89af74b8842f93d73f4 2013-09-22 12:26:50 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-10de4a48981c23e9a7e25876bfe209f2dc17cb9645da4652ea0387f15c110295 2013-09-22 11:56:50 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-10e1c264282f5d0d87d7aa0c1d88859cc9a93c4303981d291f67f4f0e09293d9 2013-09-22 12:18:28 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-10e20fa07eda96e8d248ca663f2da37933d3989c2c709021980d09f22770ce96 2013-09-22 12:12:16 ....A 292872 Virusshare.00101/HEUR-Trojan.Win32.Generic-10e4e3378a9e7fa242bb88ef685707c36afc45a80220c30b7207949afbfdbbfd 2013-09-22 12:39:12 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-10e8061352b19dfe9e32810db9767da87dc931a1b134b37bb2d6392c6c5c0c10 2013-09-22 12:34:12 ....A 2105336 Virusshare.00101/HEUR-Trojan.Win32.Generic-10ec773baf059fea95a531ea31b0cca59cd104453639b61ef8a3083fb46fed7c 2013-09-22 12:06:08 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-10f9c8265456dbcb8172d3837d7b4993e9896fe3917bc6cb5c41e6078cf3849d 2013-09-22 12:24:12 ....A 151888 Virusshare.00101/HEUR-Trojan.Win32.Generic-10fb73aceccc34860e74ffcdaf928c7b7bcbb9d340eeeb7ec1ef968b0454173e 2013-09-22 12:26:50 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-10fed429498422d3949a3a2c452a99f6ecce1041a9a95687cf7bfdc3a5d6a7dc 2013-09-22 12:32:20 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-11099d88ed1c35aa1b163a688ba9dfb4fb378140bbd16663cae8da9713d3dabb 2013-09-22 11:46:40 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-110ce610f69860b27a52209eb4ebc37c6dbe9ecc8b4c644285b56d4c7c4e4146 2013-09-22 12:17:46 ....A 477184 Virusshare.00101/HEUR-Trojan.Win32.Generic-112532d2402625a016e96ef5ffc14353b2c599655adfa3586a0e5b8675dad456 2013-09-22 12:26:44 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-112d442e29cd1f4b9f6d743d2df02f8438eeed47ee731b09c0b0431b3e3ab178 2013-09-22 12:25:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1139bc4a2685fe9664de0015c7e8e7ead3925e6745a9d4bc92009475f4fc3a92 2013-09-22 12:36:16 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-1147f3c39a3d6c0e42cddff247f6fd5dea7963f1e8caaf2fd51fbe9774b3b000 2013-09-22 12:51:18 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-11516e0be8bc05cddf95a9cd1e5bd33f5204c9d838e84b03bb232bb98aab8fe8 2013-09-22 12:32:36 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-115a73879960a13ba0db6d28b5081b10080ca5f26f86ce58739b3cbccc8c9051 2013-09-22 11:50:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-116911fb8e65bb3e4388eb5f6332be82b158cf70febf169637e30789a200b217 2013-09-22 12:04:54 ....A 735232 Virusshare.00101/HEUR-Trojan.Win32.Generic-1175ca3376385429ff0415beccf52f1d02314c6b9061902a17817b899831f94a 2013-09-22 12:39:50 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-1186af6c2751a33c841b9b35d90d2386d5bac3be275a0b75903a7077da4d02fd 2013-09-22 12:32:08 ....A 1204224 Virusshare.00101/HEUR-Trojan.Win32.Generic-118ada0a561456b049335b94a71f917bf34630e587654812a022775e1299f0e7 2013-09-22 12:40:18 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-11995943d8f5fb2923e3dce0a6e31fb37ea5ee3b122906f93b660aa380cc77f9 2013-09-22 12:05:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-119a4be8376bbd841754e0e0793f16269964264fc265a94bf84f6d73fc71589f 2013-09-22 11:59:18 ....A 1771017 Virusshare.00101/HEUR-Trojan.Win32.Generic-119de9615e915fb8fb413d434ff81e0c8d2bed7360f6306a12eaf7474c387526 2013-09-22 12:01:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-11a279ab8f8271e40ebb8df322f8588496696c4a2d9301694669556d310ffc61 2013-09-22 11:38:30 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-11a69aaaf868982441a2db88f79e5c93d9b9fb31981af924d8dcf32f1cb147ba 2013-09-22 12:21:30 ....A 99422 Virusshare.00101/HEUR-Trojan.Win32.Generic-11abe8f6d12cda8df78bbbffd33df7cbe48c620deb7ad88eecea08fdaebcc454 2013-09-22 12:06:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-11b0e8acee14ad88e4eb93316e49ec37aade562731a6c1984172ed658a50f678 2013-09-22 11:50:14 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-11b98f900e8ddc2f6687fb2aafa11697bb42471621fe6df42601dbe4df27a287 2013-09-22 12:50:14 ....A 939008 Virusshare.00101/HEUR-Trojan.Win32.Generic-11b9e427fca46857f939517f39a6f42a90276dace2e26d62ea6537e5c80b70e3 2013-09-22 12:31:52 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-11bd57166a0e2ad81e08d55a7a77e6b3447c607ba2d49a45a52bfbef0c0c668e 2013-09-22 12:27:36 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-11bfa1255e529ff69001dee6efe4f521955cb510fb6239ca0f7e164497480df7 2013-09-22 12:27:56 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-11c1934bcaae786d268cbbeacf3bd22622329e49109b9a746a35528049bc56da 2013-09-22 11:59:28 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-11c7cd430f83b9250136a0a89a4ff3bd5583bcb515a6881b254dc099a99b6f3c 2013-09-22 11:48:52 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-11cd72966192e9deb3ec7374c809d7edc0c791de613607b5521865d6cde214cd 2013-09-22 12:43:08 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-11d7cb23b7dda6be4d24af381f3929dfa022be8b457766a4750150a4b554f2a1 2013-09-22 12:50:08 ....A 130882 Virusshare.00101/HEUR-Trojan.Win32.Generic-11f0536cdb03ab172bb006e3b02df73a43c5bc2c39af60ebf32e349c76c3a6e8 2013-09-22 12:42:32 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-11f0e4a446bca989788d48a41ea7903e43f62707f9676cc0865842f0a65cbbf2 2013-09-22 11:54:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-11f5f720b6c34676d823bb537e4219ab7a26539d147b8c70266822fcd8387bb9 2013-09-22 12:39:58 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-11ff10ecf27eba3a2320502f0971f23a6e271449124baefb7d9d65405e09de2b 2013-09-22 11:43:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-12060d6ef9355a14aea854e38d9455765f98867d4e7ad55136456757f67bc9b2 2013-09-22 11:35:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1208a2bec7a3b58fe7551cb6ca9cbf83d833c3cbae770acb8f2076a32527fa28 2013-09-22 12:22:18 ....A 409088 Virusshare.00101/HEUR-Trojan.Win32.Generic-12090d4e280cc3b02cd983b248b6f7bbf0985360b03364a1281cad1bd807c3bf 2013-09-22 11:43:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-120d7f4561318c5e2353c4cc13a198533d1d0bfc5b16516d1af6451912ac5b7f 2013-09-22 12:15:44 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-120dea880f00a29b38740915f42c09baf6d6e4dd64cb21a661f7af0a37b7d1e7 2013-09-22 12:27:12 ....A 515856 Virusshare.00101/HEUR-Trojan.Win32.Generic-1218382e532d953840d55fc852d2d8452fea714e088e4b6b01ff03605e4b3a1d 2013-09-22 12:38:40 ....A 140141 Virusshare.00101/HEUR-Trojan.Win32.Generic-12183bc53ae31c4567a89213b13e002eb6da4db40af7f373b797fe08cbcd577c 2013-09-22 12:32:02 ....A 28512 Virusshare.00101/HEUR-Trojan.Win32.Generic-121cdcab7625028302127c3c6be983a5b178e66abdcea8b971378cf4cc5c34a6 2013-09-22 12:05:56 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-12309aeaf1df57d042ed3d02b59a89163785d706aa6a6b22361bb97484a5ca95 2013-09-22 12:01:56 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-124668f0173db379d19446f6ec866a1b297b72c62f3cb83b94434a8dca530858 2013-09-22 12:47:06 ....A 667723 Virusshare.00101/HEUR-Trojan.Win32.Generic-1248692d0e1baf07d86e039fc380364550bcbc55bd3a41aa49be19aea9ffc597 2013-09-22 11:58:02 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-125418f8c06be98f3cad80eb3678f597af719cbc1ab366d96313d36abafa389c 2013-09-22 11:50:32 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-12654dc287763216a8038556ff9f607c4c85a52ed321e90873b2f52817016c67 2013-09-22 11:42:52 ....A 1493458 Virusshare.00101/HEUR-Trojan.Win32.Generic-1265bee93f242b13fa1a2b55680bd05c34dc234b7996a9217823cb3958766e20 2013-09-22 11:35:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-12663a97882f3c55d52428959e7d72d0f08e25fbccdfcf9858d5e9dabfec3fa1 2013-09-22 11:39:10 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-126a0dca056a8fad54f7597c756f00acd8cd6282203979a3d02c1d4cb8ff6e4f 2013-09-22 12:23:12 ....A 105024 Virusshare.00101/HEUR-Trojan.Win32.Generic-1272d06753823f0fc3f96e553ef87ed7121597e44b4f89823df0a326cd9f173c 2013-09-22 12:04:48 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-127bdd57d986fc28ff58997bd00cc3aeeeaa0ac72174b314c6bb4fc5acefa039 2013-09-22 11:54:20 ....A 1142445 Virusshare.00101/HEUR-Trojan.Win32.Generic-127c6c2541cc6ca27f848101b4b6ea88bb28903509d79d9a862bd3d97a0548cc 2013-09-22 12:18:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1281632aaa45d215411039da0e2b633d02e18d85cfbbda665d7feab4c22ab33d 2013-09-22 12:32:48 ....A 171885 Virusshare.00101/HEUR-Trojan.Win32.Generic-12872699556cb3bee23006f606b759770d3d3561da1b58c8311f644f4b1d38f6 2013-09-22 12:01:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-128acce28e400788d570dad7aed5650165cfcfa506ffdb860f04432ec336c7b8 2013-09-22 12:35:44 ....A 2242272 Virusshare.00101/HEUR-Trojan.Win32.Generic-128aea6aac2463fe424c75b8aa44162ff7ac14ab0853524128abad505995baa6 2013-09-22 12:47:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-128fe4141b7c2cd3508a9d5142b8f4b0bfb88e3695f077892135466c9119a150 2013-09-22 12:18:22 ....A 510976 Virusshare.00101/HEUR-Trojan.Win32.Generic-12944521c126a6f796e6494231498b47b0516903671c4be7e259e50ed3421a94 2013-09-22 12:18:26 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-1299efb748f34a27b4559d164f64185df1977560d6cb4cc3ef62a305de90fea2 2013-09-22 11:44:12 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-129c65aad0b999a52d899cd126971e86a31e43f5dc77ef276a08f89a750ff765 2013-09-22 11:43:14 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-129c8e0e8ca0143233da19b790abf065145950b1a1c2e62fa872292af2aa4f1c 2013-09-22 11:57:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-12a6981cdf11ff61a860bfdd3c024d4c9d34ff323dd4d8d24f4208addd202466 2013-09-22 11:51:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-12a7500f8d68b28e9cc22ae1c2ae3546c528ef44c2b0e780e232eb78e3712ed5 2013-09-22 12:01:10 ....A 487454 Virusshare.00101/HEUR-Trojan.Win32.Generic-12ad05347c6a7d74917aab2267f44e9f9907d83a69026b519d6dd08bc289f7ba 2013-09-22 12:22:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-12ae84c07c43de72896448c7a1027b1d925da0800b7c70c4ef208f3d25a51bad 2013-09-22 12:26:12 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-12af05b99fcf584a380c6c6e0488f4391d3f0c320802504aa8a621a955f31ef9 2013-09-22 12:50:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-12b1f70c1c543d2a5358a731a6ee28fe81b7e78093c0a7ca69f407ef01d390d0 2013-09-22 12:07:56 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-12b29a72162a4009b3223fbdead9b74e51ba72e3d57f04f5fe21d9c01e2eef81 2013-09-22 11:39:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-12b60c86f9a2f0d2096d6c79be432341cf5f0a3b68b2cf0e7016e3f829e24fd8 2013-09-22 11:38:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-12bf0bbbde782d83554e3dd5cd8f1fafa8556776fad2731123896ae7d5bd065f 2013-09-22 11:51:42 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-12d21766fa3daab79e5574ab45bfa5fc728891c2d174db0741c5d9f87a57ec4d 2013-09-22 11:49:10 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-12d343fdde7a1c5b976ed9eb1928ca72c98e450354d4394f987cdf0f82e14759 2013-09-22 11:54:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-12d7bf791745f3672fe0faa22c585c05fc3abf35aca7dfb37c074c455ac3ab62 2013-09-22 12:24:02 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-12eb7eb23016cf70e649b91453f6c0f9685bacd9e4b611183e890580beefa99f 2013-09-22 12:46:48 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-12ebc0cbe599bbb0d10badb7a32b6ee38601d7d6fdabd05486c8d413eae53cdc 2013-09-22 12:10:14 ....A 239731 Virusshare.00101/HEUR-Trojan.Win32.Generic-12ed329e8cba78e020edd37628bd27bca91050e35adb44f0fac3e6e1baf7ecf4 2013-09-22 12:33:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-12f58edd47b6c1330e80dd48819a5b444168ae085b6b5c8d24937870579fcb55 2013-09-22 12:51:20 ....A 374696 Virusshare.00101/HEUR-Trojan.Win32.Generic-12fe9d29519d5f3fb124c50b02eb30c511d4fe15836bdc7574da1a95a3d13031 2013-09-22 12:23:18 ....A 56576 Virusshare.00101/HEUR-Trojan.Win32.Generic-1311a4b92ef131eec915fbda3ceb4770115dbd8f6c422f8c666c0c3e9833393a 2013-09-22 12:38:14 ....A 301568 Virusshare.00101/HEUR-Trojan.Win32.Generic-1320e6774c4c82ebb5cc31918b103f7ace3db1cd625a3cd7c0b3296bbdde0224 2013-09-22 12:25:18 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-13284c70f6a510a26edfe5f041a7504c79735ed57796ed5088c31173c5ced6b7 2013-09-22 12:31:56 ....A 102043 Virusshare.00101/HEUR-Trojan.Win32.Generic-13436120f47126853ab38ff27a24d6fa23dc33b5748664429c100102e28d940d 2013-09-22 12:41:10 ....A 431104 Virusshare.00101/HEUR-Trojan.Win32.Generic-1347178e508d90486e1f139a22738f94e82d3f384f479f9466f6a6cde4b17c36 2013-09-22 12:34:50 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-134e0e8a91a7a4f2af02ebed817d20217a1ee52d2ac621438176166ecd9d6956 2013-09-22 12:08:54 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-1356e62a6efce55e6c3c2668b16d9dc11ff3219286bbf6c33ab244caa2f0d79c 2013-09-22 12:44:42 ....A 183272 Virusshare.00101/HEUR-Trojan.Win32.Generic-136a2627109b4ad6a821b87354193d999cf1788641d9ad43343c1bc69222ea25 2013-09-22 12:46:02 ....A 110004 Virusshare.00101/HEUR-Trojan.Win32.Generic-137418c897001c7a38a38bcec5d00ec36997cbda7090555dc62aa45eea5229cc 2013-09-22 12:24:04 ....A 35856 Virusshare.00101/HEUR-Trojan.Win32.Generic-137d265e6d546c19751a1f90458917a0bccf5f95d3f55b52529bf779dc3d723d 2013-09-22 12:43:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-137d7c61497ebf6715b6814f2a4d796d8216489cbe45eae23abe7273a2c58a1c 2013-09-22 12:18:38 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-13844a5b5616eab34c7b08aab8c32ffab02e24f589b8c8b6bc501a98b190f76f 2013-09-22 12:41:40 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-13885b89672bdf13207b20edada3dd0b89cf8a5c68551f1a1400d1685398db76 2013-09-22 12:27:48 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-1389ad62fbd85fe06a7b0c5682e218373f8c6717c6a0e38d834c2df900f765f5 2013-09-22 12:12:28 ....A 5874 Virusshare.00101/HEUR-Trojan.Win32.Generic-138fbfbf690b32e8983380598920187cbeb767b471286ecbf204c43f4960807f 2013-09-22 12:22:56 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-1392909335295bc36b1c0a2d83452e052d44e20c3dceea25a12c1e938b28daf1 2013-09-22 12:43:22 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-1393e1eff736c1091f3caac5bdb2eb9d8bb818a03424797115407bc6efb7fb93 2013-09-22 12:20:52 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-1399c3058100993fdac6c46f62027cea5e87864bfaca1160e96a89ea2a8b418f 2013-09-22 12:47:20 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1399c9778921759366f81776a487499e1c5dcaffca60d86643552feae3bcdd30 2013-09-22 12:12:06 ....A 51524 Virusshare.00101/HEUR-Trojan.Win32.Generic-13a735326279bb40c640990b9d8038f7370fea0e45ff9b38cf3242dd9a82646a 2013-09-22 12:21:30 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-13a9385415a105f5bc447555cf8c37ab370a6e084fd7d31dcf962b557b014cd8 2013-09-22 12:24:40 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-13bbdba6a6bd13bdf5be4dcc71738e57725448532be7a018810da311d40aac8a 2013-09-22 12:42:52 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-13bef5c97a11b31037de4fa38accd2b51420e8ef66e88d2eb7d66569f6f02db1 2013-09-22 12:25:42 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-13c24ec4b9869877ddb9b53dfd0d99af2deb17fded701b7e0867bf6f77f439e6 2013-09-22 12:15:34 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-13df03d831b90eeb28ba4a000bcb7c0ddd02441ceb1cb0a4c398b4950d404661 2013-09-22 12:23:50 ....A 869888 Virusshare.00101/HEUR-Trojan.Win32.Generic-13e3919b8a8f1e951a5d6243aa246ae43a0bf5d4fad4be0ee483c65df53544cd 2013-09-22 12:20:32 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-13f7252f763a455161408756aa0d6a8999e1d6cf86341e823a97e8fe08cf997a 2013-09-22 12:10:26 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-14025f5636619a4ec7f9cad705d9d38caacc903b13e267bf68efc03807bdc3dd 2013-09-22 12:11:20 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1408d41e1622efa704dcaf94d0cd1a12d581327b3843519123172e51cc2d3f35 2013-09-22 12:16:24 ....A 203405 Virusshare.00101/HEUR-Trojan.Win32.Generic-1411201f36b046c4ec4b1037ba9b3273014552bf3739c4395ed0059bb2e40b73 2013-09-22 12:25:34 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-141350199164bb073f54d6cb67202fb71370b2fc996aba7a6edefc59c8d603e7 2013-09-22 12:31:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-14198c8d2ac8861667cd27bbaa980b06f47d14fdf68d4f037f226bdfbbf07256 2013-09-22 12:30:38 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-141dff888d03493e3e44fa74e7dc21b2fa86400d5a885257bde858af1bb8e9a0 2013-09-22 12:41:18 ....A 120852 Virusshare.00101/HEUR-Trojan.Win32.Generic-14262f535bc0c48f02a6602ccd188901935a8997f2d4be09a171f6c918efd32b 2013-09-22 12:19:22 ....A 1025037 Virusshare.00101/HEUR-Trojan.Win32.Generic-1426f4ce4fb11f9f181b5ecf8456fb738777a21c446ec539d0583dedfb38b6f3 2013-09-22 12:16:08 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-1428589ac1137eaa09246bcf8c025eefa4570da58a7ad849b0d22dee5f319c8b 2013-09-22 12:24:18 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-142f01259d1f55bdd31aa6941898ff55d92ad41519887fe2c6567a1b3813255d 2013-09-22 12:30:22 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-1430e5e94489cc34317b16bda414ad5bcf1d7feb469fc4613f2ea78c32d3b4b1 2013-09-22 12:41:04 ....A 136824 Virusshare.00101/HEUR-Trojan.Win32.Generic-1434aabacfaf6e7d5f139f387379d814f7e1d4ca31c131db0816f6ec1004e7c6 2013-09-22 12:36:40 ....A 3019479 Virusshare.00101/HEUR-Trojan.Win32.Generic-1439c3e74aa192d60255c9536ff11ed8c3afc3b184b0677da61d81dd4c52dcb4 2013-09-22 12:45:54 ....A 678400 Virusshare.00101/HEUR-Trojan.Win32.Generic-144836ecdb000bce8833698f7a460cf667f63a0e1fdd3f279c20195115777626 2013-09-22 12:44:42 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-144a688a74b863163505254150174d1526707ca3d7dc4d1bff62683a47f94c88 2013-09-22 12:45:26 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-144d19fae90dcf5019ec5772eca08ffa8f1f38efd5b4f995e5e3a5eba7335c6d 2013-09-22 12:27:12 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-144dbe813966ef921bb05644aa4a105e80d584dc664da3a433aa8657576e45f2 2013-09-22 12:32:04 ....A 978746 Virusshare.00101/HEUR-Trojan.Win32.Generic-14549530ee33234bc567753b543b4c484dc17f5a2a9e7e92b2466ed995c9253d 2013-09-22 12:42:34 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-145b54c8b3bedf83734b1f314857dba18bf66c12343972fa374116b911e5fc6f 2013-09-22 12:27:40 ....A 615936 Virusshare.00101/HEUR-Trojan.Win32.Generic-145f8192a2ba2337ace44d78e5345109c7e88734bf17a58ab852f52a25b1c275 2013-09-22 12:23:36 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-1460c7ed98b6d31e59218fdbf83aabb73ce5249ad9c51497b98a5e1446283804 2013-09-22 12:48:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-146aa66cfd5a2ca5f97adbbbd36e354ac924dae728b73d904a8190fe5f0a54d7 2013-09-22 12:18:58 ....A 237056 Virusshare.00101/HEUR-Trojan.Win32.Generic-146b0cfce369a59edd2fb35da52b4133ec10485625e7e854c5f236618ddc1a44 2013-09-22 12:32:48 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-146f79914b3d6a4213b2bf80ca7f413b2830cb4fc40f71774930549bc9658141 2013-09-22 12:19:04 ....A 786957 Virusshare.00101/HEUR-Trojan.Win32.Generic-146fe53521e7cf83109bd7d6e0f5836988ba093fea6caace4c874c8d89370dcc 2013-09-22 12:36:58 ....A 76148 Virusshare.00101/HEUR-Trojan.Win32.Generic-147180eb7106166800f8393b65bdbc4aed21897ec1f3035fda819f59ed1dd0fa 2013-09-22 12:36:58 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-14757a5f001d4f1ef6f79c5d1faefa9041af2c149218dc3a237bc3372afbaf8c 2013-09-22 12:44:14 ....A 126977 Virusshare.00101/HEUR-Trojan.Win32.Generic-1478fedb5897fc6ec9bd3869155e94dd744eb7826237d13e45fc03eb9324a5a4 2013-09-22 12:18:44 ....A 188928 Virusshare.00101/HEUR-Trojan.Win32.Generic-147bf623fff83cee88acf2cca403a41a962a7ffbaaa279bcb62788d56a797446 2013-09-22 12:25:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-147ccdb944e7c57eff48d92b8ff32f3b76375f7a38f1be3d623579a22c7cf4f3 2013-09-22 12:23:02 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-1485798ac6213083dd48df48a1409f049900774b2b5847b9cfdb31e10fbcee86 2013-09-22 12:47:32 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-1486b574a2a852941fd933156adc5ddaf6faef7dee09e69b0c350a2067b7ae4d 2013-09-22 12:26:34 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-1486e51d2880dcec81385537d6b48e1fd8e148af3eeb0e2371ef780ec419a88c 2013-09-22 12:21:08 ....A 11147 Virusshare.00101/HEUR-Trojan.Win32.Generic-14883a3464f16fca24b986db5b2715b4465b1d9f9374b1dc7f5959605d2663ff 2013-09-22 11:56:40 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-148d913bd5021cfa4db14ee5c2c0b95db5b2930898acf213292440ca372be6e0 2013-09-22 12:30:02 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-148f617b23dc9e35df3e7b7f3862f5e089d8931d253e982ef67e14fdaa81d475 2013-09-22 12:44:00 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-1493a67d77eddda519f42cb01cce5963df8bedac872ecb82a1d2a0225657dcdc 2013-09-22 12:47:48 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-149e7ff847abc55bda346dc414c17422b557c685922d44d55a5741227e2216a7 2013-09-22 12:48:54 ....A 153080 Virusshare.00101/HEUR-Trojan.Win32.Generic-14a816a1d2575cbcdce4e5d4a444db4638e9b02d64de6ce90bd3aa16fc1ca541 2013-09-22 12:24:24 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-14b2034107cba13dfbdd586b852f46462ab65e9c41ba9d5db7d38d51c7bc7c6a 2013-09-22 12:45:00 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-14b5bca227eb2911ede798bb7dc52bc37ace834d8eededc0d495a0766bbe0221 2013-09-22 12:43:04 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-14bbc236fda0c44e59f73ffb360e5998a03bd4c4a9784dfc2bd1565119e2494c 2013-09-22 11:55:22 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-14c198439c532641fa5eff5f0371911408bdaa14f1453c07d0749cdf5dd5d2d6 2013-09-22 12:14:48 ....A 57524 Virusshare.00101/HEUR-Trojan.Win32.Generic-14c5da18b0e273e1eae95143d327a819cc38c1bfc4ba43df60104cc796955da3 2013-09-22 11:53:32 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-14c63b1663790b661bc553f53b86762429b037c84d4cfafeb8146216194faebc 2013-09-22 12:32:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-14c63d56f825e609a5336584baf6e52c4c0ae8d40afb082f1017d22bcabb499b 2013-09-22 12:50:38 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-14cb1438f016f2c0c6b3219dfb8994b5cf6ea990f3313ecb3e607fb897752b39 2013-09-22 12:29:28 ....A 419840 Virusshare.00101/HEUR-Trojan.Win32.Generic-14df145f5aa07dbbe3ec0fa7ab656c87a86a09617264eb53c5274302ef530cfd 2013-09-22 12:21:36 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-14fd73f52ed776c500dab0f9b0baf4fd983d11f35dd88ffabd1d2738c6de26d9 2013-09-22 12:45:32 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-1500867aaea316576efceb7d1b68815146828f8ac9ee35c91b723ecf0b78a0ef 2013-09-22 12:45:20 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-150a009078db860eac678b8bc040b67d0bf2ea4a871c9e3a7563ac4fee737b24 2013-09-22 12:28:08 ....A 312832 Virusshare.00101/HEUR-Trojan.Win32.Generic-15101190b87331c7598b42e2100b1f69e2beb9710671b3c3ea91f1109b0335b8 2013-09-22 12:30:18 ....A 323585 Virusshare.00101/HEUR-Trojan.Win32.Generic-15142302823c504b63353d6beca37af72644c5bfe21eb77fde43b8746f3da01b 2013-09-22 12:51:04 ....A 441095 Virusshare.00101/HEUR-Trojan.Win32.Generic-15182048589bd0c8f333d7a052a4f569335b24e59ce50ad1a56de4e31a96c534 2013-09-22 12:23:50 ....A 314881 Virusshare.00101/HEUR-Trojan.Win32.Generic-1523b59a5c25ab5664b2263cb4cfa12b3198f54da0401e8688899aa276e58c9e 2013-09-22 12:20:08 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-153153eb9f6ff7ac3deac00cc7dbec346ed8dfc86e9e22690d75d8d76b9eb32c 2013-09-22 12:47:50 ....A 3389440 Virusshare.00101/HEUR-Trojan.Win32.Generic-153cbda689ee6bdcc4b2248b67c7525dff3fb77abb9c510aee0c4248c291064f 2013-09-22 12:24:34 ....A 463369 Virusshare.00101/HEUR-Trojan.Win32.Generic-153d2a72ba1c5fd5b789fdc89276832eae20c7f6f7d0eee784334967cef56baa 2013-09-22 12:41:04 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-153ded256612f9dd20e5023672d9ac4b3e668862da39d008bb17f1198f380170 2013-09-22 12:41:56 ....A 146468 Virusshare.00101/HEUR-Trojan.Win32.Generic-153fc92ea989aa18085a8bf86fd2811265e07c949ee3358bb4abce3b9d3cfc6a 2013-09-22 12:42:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-15404c4fc01108a4792f017cc0f30f567387a3b14a0e37cba623e6cfd5d62368 2013-09-22 12:28:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1543cc0e3f872047e326523b403b40804775ece6ee761b0fd5b8a8cfc048c1e5 2013-09-22 12:23:54 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-15442a67289914731be62011912f5efa3d9df9e0a71fb1787135f5a5a7d79b6a 2013-09-22 12:50:56 ....A 318136 Virusshare.00101/HEUR-Trojan.Win32.Generic-1544abc17a82b63f244eb26f99332ef0a0994fd5d48ba80199bb5d63d8256db2 2013-09-22 12:52:22 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1544ad87ad612f45cdfa97d10305bb4c337c31e85dd2492118945411b1ec0a02 2013-09-22 12:41:44 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-15550fe3842579cf50821aa0decfd5fd5042789835cf99c081500f366482e08a 2013-09-22 12:39:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-15553309245b36ef4c09ecc20ef459542102027492a8c7a8d5160c7163248538 2013-09-22 12:22:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-1559b45cf3e3a6dacf6e35f89c796d1b17c5ead496003453f39125dd448f071f 2013-09-22 12:22:34 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-155dd542886e65f41d4131b677a3fb18fbcba0add062d317b28ab1757bc982d1 2013-09-22 12:35:06 ....A 287744 Virusshare.00101/HEUR-Trojan.Win32.Generic-155de94cfe1344bf12d70dc67bbb8a417163ed4062b19a08526ef213f7125456 2013-09-22 12:30:32 ....A 143657 Virusshare.00101/HEUR-Trojan.Win32.Generic-156bcefce877eadbdb2b26bf235826c6c8f0c71dd820b2305bd6ae77fe6914f1 2013-09-22 12:29:40 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-157910aa7d25a65b98c119307749d593f57990a9e30d1ed55c575cb60fd9c416 2013-09-22 12:52:32 ....A 205788 Virusshare.00101/HEUR-Trojan.Win32.Generic-15803c4f9ae712e7a08f2c328b5520e6a1d39c7847ff66d004a10109da6c1c8c 2013-09-22 12:19:24 ....A 675840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1581395555d1f20f20623f68803a1521bd5be2513b767a3bc1cb909700dfd8ff 2013-09-22 12:35:06 ....A 134656 Virusshare.00101/HEUR-Trojan.Win32.Generic-1591732145964d92fa2c76b72a8433e086828089192f59b7574e490709fa8d28 2013-09-22 12:37:56 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-15943b0c219f100342048dc686fd9a5f426a56bc3cbb2510ed0f04ef714dc958 2013-09-22 12:48:40 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-1594ec86835f5b0555659368ce67e2332c67671cac9949b46313e8385d385152 2013-09-22 12:21:42 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-159740615054a3aaefb0bfd221e0527e6d697c576ec7e5cec96a7673a956d0f2 2013-09-22 12:24:46 ....A 1830972 Virusshare.00101/HEUR-Trojan.Win32.Generic-159daed0d7a347912e7544a7cbc8c06a1c824a6c040e53b3417f1228507041c6 2013-09-22 12:09:00 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-159f927da13753216aaa69683f0bb033d1bc5e9e268b57c89755130cbfd1a6aa 2013-09-22 12:21:46 ....A 976896 Virusshare.00101/HEUR-Trojan.Win32.Generic-15a7580a375c52695f44d70e1f9ec55c00bbbce821d5875ba8b95f99ce4503fe 2013-09-22 12:17:46 ....A 194290 Virusshare.00101/HEUR-Trojan.Win32.Generic-15a83dc2c77c1c4bd4603fd90cca0dea2557f0a718d91ad6506eb82296483a71 2013-09-22 12:27:40 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-15b63eb7e45ffae7c405c5291cd312a6892b65aea8e37fb93053a76d85d82446 2013-09-22 12:35:08 ....A 502672 Virusshare.00101/HEUR-Trojan.Win32.Generic-15d336a30c18c74234b0493a1367d6134a5d2fb01ee0d005f0b05a612d463068 2013-09-22 12:18:24 ....A 59524 Virusshare.00101/HEUR-Trojan.Win32.Generic-15da09c49b05faab6ca0fef8c480f37bb611f3d046a70615a8e289d12073164d 2013-09-22 12:17:46 ....A 608256 Virusshare.00101/HEUR-Trojan.Win32.Generic-15e0f66a3004ddcce3d120609e9309b705d6cdf26388a245bda94a7986875ff1 2013-09-22 12:09:46 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-15f9d605d5efa9ac43c47bc79ff0f74f5c45edb74734748060111de622e75a78 2013-09-22 11:49:34 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-162726eb3d6cee944cae0e2779e45bb106e96e601cf2ceaf4fcb25fe155dcb14 2013-09-22 12:41:20 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-163b7f54ff18db7c4f186cd16e5be8f2a262c2b94d6c1c426c831127a6568dfb 2013-09-22 12:17:38 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-16402564446ed8487ecfeaa9b80f365c15ea8ed3dc9c89d6249ebf6849302b9e 2013-09-22 12:09:58 ....A 17128 Virusshare.00101/HEUR-Trojan.Win32.Generic-16494a9fccf8d37868d83b81b2c40f18229b7a70174b6412d67e8b077f4b5fc8 2013-09-22 12:13:24 ....A 28184 Virusshare.00101/HEUR-Trojan.Win32.Generic-16543d13fb292659d3082bbd6eca47d896182fa47e4452e1ecb74c26e10be29b 2013-09-22 12:38:48 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-1657173690fe867b94ea536effbfe71ac3e5087ab2ed3316571df2981946b639 2013-09-22 12:20:10 ....A 865792 Virusshare.00101/HEUR-Trojan.Win32.Generic-16619254b7848061587eacc2c13e2b7e2834f3518276a980930bb0fd5d6acab1 2013-09-22 12:09:16 ....A 282518 Virusshare.00101/HEUR-Trojan.Win32.Generic-1680e9c761ba4bc93a76b55fea8319744839421f112a5a076d4f1d07793fee0a 2013-09-22 12:45:18 ....A 158132 Virusshare.00101/HEUR-Trojan.Win32.Generic-169d07ab99b41671534c245e22d8aa13a420933bf71ef04f8872c2401f2ac9ae 2013-09-22 12:22:20 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-169ed6615b2366ce0c649e9234529f55092e31785cfb073b9b39c4e3c1c66c11 2013-09-22 12:42:34 ....A 102842 Virusshare.00101/HEUR-Trojan.Win32.Generic-16ae74aa2313795bc62c1b3c36ffcc46d4e2cad0b1af4cdbc58a854b7ab0c3e9 2013-09-22 12:19:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-16b27c034493a610f8c507a0560c550846298b7531ca156cccb194ad78e3847d 2013-09-22 12:31:28 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-16c5f84b12f6649c203861cbe0bf9ce6f26b00763f0e56afae176d86bb90cd56 2013-09-22 12:28:26 ....A 150928 Virusshare.00101/HEUR-Trojan.Win32.Generic-16d6c7d727c0fe572e4662b0cd8e8f57bc37c68ae9d368848dd300e2324f90cd 2013-09-22 12:29:28 ....A 131932 Virusshare.00101/HEUR-Trojan.Win32.Generic-16d9d1c47c7057ead72df7161fbcb8a64590d30a02a2b7c06ab4590caaafd7dd 2013-09-22 12:33:08 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-16f5b56e1e36eeada5ee5ae4d190f40e5e1d033116587fece4da0f5d743374e0 2013-09-22 12:44:06 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1700d2ff45022b4c2d4691ea1575bd40e8542a9cbe4b8803d2192c93a2f4b24f 2013-09-22 12:40:48 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-170e230c7e3e8679e2b1b72f6f3321f2fc4d98e1addc8cdd56b2987df43f4e3b 2013-09-22 12:30:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-170eacd0fe50fcbd1a4e646ef73734f35e7da2b87e047b4efff649ac1f757255 2013-09-22 12:11:42 ....A 962577 Virusshare.00101/HEUR-Trojan.Win32.Generic-1716148c1dd2b6f82cbc6ace624c522c2ee76158f60953672e3da1d900c71336 2013-09-22 12:13:10 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-1724b427a2d73d8f6a1c7d79aa9332cffe0b76f4bf4ea0190a37e5a213c195ef 2013-09-22 12:44:18 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-17256f85a99d7698e054c967d3a75e25a6ccfc51fcef27a3ac31d21db6587eda 2013-09-22 12:20:14 ....A 499200 Virusshare.00101/HEUR-Trojan.Win32.Generic-1728a3bd1b452dc61a857ce9d2880ee35667435943eae783201e806e1df40d68 2013-09-22 12:30:46 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-172911c23ddcfbbc72cd067eab3d2a5f42eb1db857f9d2b07cbb02c98c117bd7 2013-09-22 12:33:06 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-1749d364e286ba216188b3957a154908b8bdd1fc02fca1b5e6cf73ce7ab30239 2013-09-22 12:12:46 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-17552de0abeeeb1cf4bca54d24542a6ca6913cb5101e4c848ad92e1d7f868682 2013-09-22 12:30:34 ....A 498243 Virusshare.00101/HEUR-Trojan.Win32.Generic-175b0c0c3908ef9ce9e60fb0efed4a8c6698d73929b5ffff3fe7fcd676160f71 2013-09-22 12:19:16 ....A 16021 Virusshare.00101/HEUR-Trojan.Win32.Generic-1762fe48b0e521073bdc7e6ae35c94e6d2b57686b50b4af6918aebdf507b0696 2013-09-22 12:38:22 ....A 151808 Virusshare.00101/HEUR-Trojan.Win32.Generic-176dd631497a4ad187acc96bd4fe51de558c12a25f3842247b35f968f4986aeb 2013-09-22 12:27:22 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-17780b7625ac8006c7c83260bbb2bb8201cf8fd53146fb1a3e4a45e53c9c09a0 2013-09-22 12:19:14 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-178b825e409a09e4680586624421d4b770a6c609f9956066f4d84b30afad2304 2013-09-22 12:34:44 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-179836816cb0852c2153bd07495f19b6c05f1a1dc5b80b08598d07d01cbcc694 2013-09-22 12:31:56 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-179a5ba71b8170a6d2cdb4d5f73b0315c98c70a9d52724d28572f8df273a43c9 2013-09-22 12:52:26 ....A 240832 Virusshare.00101/HEUR-Trojan.Win32.Generic-17a1340e17f244044b2770a093dc20b56059c4231a18108c372e7b8187c025d8 2013-09-22 12:00:52 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-17ac81bad0582b4ff56460272ce21f5385da740308a498f20132eacf6dd3ce40 2013-09-22 12:37:38 ....A 341858 Virusshare.00101/HEUR-Trojan.Win32.Generic-17c42614994bd10d59b13ac13451b35546d26ee472b93d6bc179603ad1a4c1dc 2013-09-22 12:35:04 ....A 174874 Virusshare.00101/HEUR-Trojan.Win32.Generic-17c9de03aa3fb609258d8d74c8968b082188c75b7eeebd4ec19dcad24eccf1ad 2013-09-22 12:25:12 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-17cb557c4f82ba61c603da7752f0cee5a3ab59d00499caa17f316a5a1a25d005 2013-09-22 12:52:30 ....A 58524 Virusshare.00101/HEUR-Trojan.Win32.Generic-17d2746e89b161cf680babe74fd21526067539311ab8166ab991198352981519 2013-09-22 12:25:36 ....A 201224 Virusshare.00101/HEUR-Trojan.Win32.Generic-17e11f1a0b87df2dcb4fbcfefba98502175e93497cbbea1d720d5a0076e153be 2013-09-22 12:11:44 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-17e61ace43c2229a797b822bcb2989786af5f04c35c580079a22213bcda3537b 2013-09-22 12:44:10 ....A 153693 Virusshare.00101/HEUR-Trojan.Win32.Generic-17f0ec7d3af28a24a1aa007611ec508f4f6f4f85e45ea2356eab924256810c0d 2013-09-22 11:38:42 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-18080f260b45eb8557afd314551c84ce56190104047c6efd62aeac874113b2a0 2013-09-22 12:25:42 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-180ca63e1e8a6b20f84dd1b740350ba8fa64aec6069b95b5c995cb9c1071b959 2013-09-22 12:00:16 ....A 586453 Virusshare.00101/HEUR-Trojan.Win32.Generic-1817989c37da02c5533349f47ca67740f41e2bbddea520206a7b5b96108ce98c 2013-09-22 12:15:52 ....A 576000 Virusshare.00101/HEUR-Trojan.Win32.Generic-18242a6510ec33965be499c9a80a217965161ad41a7f5b38d59c3099dcf7eb6b 2013-09-22 12:16:28 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Generic-1827793bf9b5b84e3be2ba5e8aa5fa84104f8ad188dde9b049c8a8957dee591e 2013-09-22 12:12:48 ....A 983040 Virusshare.00101/HEUR-Trojan.Win32.Generic-182822ef0e011e0dba6c073469ec4a1ff80351d0c8d179396cf0ae22cfb0746d 2013-09-22 12:24:10 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-182a2297a711e7e3caf25570b6e3291af527b105769899a5bf6e9a85532dd7f9 2013-09-22 12:26:42 ....A 89711 Virusshare.00101/HEUR-Trojan.Win32.Generic-183053f8965cf5dc0f2c75f8f422ce09e32e67ce93d58c9ee23654f065ffda1a 2013-09-22 12:47:36 ....A 465408 Virusshare.00101/HEUR-Trojan.Win32.Generic-18352a73dfde8604ff9a5fd51e33f388383d5b4f8bc3691b2de9903d5702dff0 2013-09-22 12:18:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-1845a766eb177f1061204c0ecce5fb2030e52b155cc190353fa04ab18bf78824 2013-09-22 12:31:58 ....A 302074 Virusshare.00101/HEUR-Trojan.Win32.Generic-18484bf00a5573e13eeecc361ceabee305fc9f29026118db1ebff3e5bb359fa1 2013-09-22 12:42:28 ....A 448000 Virusshare.00101/HEUR-Trojan.Win32.Generic-1866c49ec707d759e5d3e4241bb7f6d36d1f1169971a4bde57dcd37aed54bdd9 2013-09-22 12:42:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-18750c70ec589915826a8db856543b3426f5feeb6fcd6065ff33838495a8f596 2013-09-22 12:12:00 ....A 6470 Virusshare.00101/HEUR-Trojan.Win32.Generic-187ff410203dcb73dc2b73813b0724f694eb823c11d59b8eec401165bd308bae 2013-09-22 12:29:44 ....A 81203 Virusshare.00101/HEUR-Trojan.Win32.Generic-1883c5905e967399ef0611760b0dd063228804d949cb6f7299233b9686eebf14 2013-09-22 12:42:34 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-188692c1ce3f72ef3d72cd77e63b54a58b682cf2d036e656c6cd67ac91eb2046 2013-09-22 12:29:30 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-1896632884b79c4a1f1ab3566070de8d6103e594ac0ab54dbb5b3f77370d4278 2013-09-22 12:16:38 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-18a5c2b14ef2ab69f66ce77cce6aa5fe9ca9af6a60442471f941556f2f48b988 2013-09-22 12:25:40 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-18a926ff95c68a3205cf8efc9bc427c6ff7ec4a39400ed122d1cd4cb15ed1328 2013-09-22 12:27:56 ....A 54104 Virusshare.00101/HEUR-Trojan.Win32.Generic-18bccac9edc9827970e3f31fdb2018da75c946639cc21ccb1a134113fd86dc4d 2013-09-22 12:27:54 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-18e5332b8cbac71afa96eb08cd692be0596351b11c189a2beb47ddc9162fcbdf 2013-09-22 12:17:32 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-18e583ddb493526bf82088d353e0f543020613fa5f60bda0ee3d180c5c7d77e2 2013-09-22 12:12:44 ....A 368853 Virusshare.00101/HEUR-Trojan.Win32.Generic-18e681b5faa44d56f54a0265f4ae544045c6cd0d54fd80dc02deb6818b48769d 2013-09-22 12:43:26 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-18eb8c88c7a5d700a3e80961a4ae6ed71ab83e8879220ec82ff889273449df43 2013-09-22 12:35:18 ....A 73000 Virusshare.00101/HEUR-Trojan.Win32.Generic-1905d26e10a38ae47023dbc0daae245f9da527d6bc5a70a22fbf4b78fe4cf0ce 2013-09-22 12:49:48 ....A 1041346 Virusshare.00101/HEUR-Trojan.Win32.Generic-190a400230a1f8267c448ba6d5d2aea90c540d48ef51b9b03eb54e103774eabc 2013-09-22 12:39:40 ....A 4103089 Virusshare.00101/HEUR-Trojan.Win32.Generic-190eee84963f2146a4f99461a9b7b9ae4afc615cfca4d7629d4f172d5ba88a31 2013-09-22 12:48:36 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-192f765b8587cccf2bc7e9d4622315c0c2e39bc5988592ba50b2c92c41c5a5bc 2013-09-22 12:18:04 ....A 13824 Virusshare.00101/HEUR-Trojan.Win32.Generic-1941eb9edec6f62f5e65fcd3cf157172117ee68bd21c64c49694b79c30809ab4 2013-09-22 12:15:34 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-194a55fbab8751cba321ebc83069d2d0967050b1117a7f518bf4ee41ba9827de 2013-09-22 12:24:10 ....A 85531 Virusshare.00101/HEUR-Trojan.Win32.Generic-195b878981b4cadf728696d5160342e61d25bc9c82a5286d03a018fc64f53e00 2013-09-22 12:24:38 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-19659e7a47e2cc9f9abd286423a616f18df88a98cb525446938d039b6ce4162d 2013-09-22 12:35:58 ....A 46763 Virusshare.00101/HEUR-Trojan.Win32.Generic-196ed286fe0b1e621b874edc55d1a3c50fbd46034c9c6fc8203c876b77923150 2013-09-22 12:17:52 ....A 238592 Virusshare.00101/HEUR-Trojan.Win32.Generic-197767b53c0fadd95464476ddc3133fc0320625de566f745a86067e4134ed572 2013-09-22 12:25:22 ....A 253448 Virusshare.00101/HEUR-Trojan.Win32.Generic-197abebb472c4c4bd4bd47ffa37efbab557ce2ef66f03f017ebc038f3ccb8f45 2013-09-22 12:23:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-197bcf68964aeb8c993d7cacebe68cb3a23e843a58feac4d84fccbb5f2eb9d0c 2013-09-22 12:51:30 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-19858a8fe10a0cf8127f20fba9d497b68b79a3493e6687c6110f51ef3c33f10c 2013-09-22 12:16:58 ....A 528384 Virusshare.00101/HEUR-Trojan.Win32.Generic-199aa70bf9e2837bc86d6282c953f3b9b42f8848d8f67d30faab3691fe3742af 2013-09-22 12:21:36 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-199ee36dc84d1ef17f2614a06b4ac0a897d1465220d0db012a52f4213684711e 2013-09-22 12:35:36 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-19a367882663c7cfbc954dc5bf8295a7991afe538350b0ffb29ea974fd26aac3 2013-09-22 12:48:18 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-19a38053b978e9d72e5081ca5dc4007aa50e90742faac22257c14b9f61afcfdb 2013-09-22 12:20:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-19a3e06ac8e3ef867571c8a9cfc849cf7bef43b0e1676cccc7eb1026e998f772 2013-09-22 12:38:54 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-19a5dd6d5f1df7a3ee5e9c0d6da20ca168be761d966ff4d3cfc066d5eabde14b 2013-09-22 12:47:46 ....A 669696 Virusshare.00101/HEUR-Trojan.Win32.Generic-19acbae761871036d1f21b848f88b7adecc792c198b506e0f48d0d63b17d0011 2013-09-22 12:20:52 ....A 153888 Virusshare.00101/HEUR-Trojan.Win32.Generic-19afdb5f5b2330a8ab2f8aa2a0e77643a7277c32fad62d2f1e1fe4451e8cc000 2013-09-22 11:56:34 ....A 794624 Virusshare.00101/HEUR-Trojan.Win32.Generic-19bc4d573f2891a57de91cb137b249d0201174217fc96a2184d068a05b6de1f8 2013-09-22 12:40:00 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-19c27ea805f51673d3074259cc0c899bfdd026793459dc639922b1d51eb7f11d 2013-09-22 11:43:16 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-19c7b9001b5a42081604181ad4dc885852727b58bfb90378509d80aa4d3cacfb 2013-09-22 11:36:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-19c970aa8bbd1a3aa4cb3611c4ac7943a89132a17d12c1b2152998c86d18f6d9 2013-09-22 12:49:50 ....A 2595836 Virusshare.00101/HEUR-Trojan.Win32.Generic-19d09e845bf0b0f369162eb4a9f80b28407efda4401bc4e6865bde58fe9ca81b 2013-09-22 11:57:20 ....A 1091746 Virusshare.00101/HEUR-Trojan.Win32.Generic-19d6640d7bb4f69cb7242c8bbe00ac0b0113812853c55e72165162675076b383 2013-09-22 12:47:22 ....A 276480 Virusshare.00101/HEUR-Trojan.Win32.Generic-19dfb0c0f8789509dbe16e55b7f12fe222fe1798b83c98681dd221b473af20a1 2013-09-22 12:23:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-19e67cda53a42c0d4757da42e0be7ec3f34b13d5755c24ea85b068c3af1db3ba 2013-09-22 11:56:36 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-19f16c057511aea6e94e666e4e3c252427fade785b953945aff72ad2e827297a 2013-09-22 12:27:14 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-19fe852aaa18de834f2e5e0c748d66ea65dc397031f5e20cff606db26fc4e46f 2013-09-22 12:21:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a07bf3d7539a3a21bb5ebc2882ad1b205251a95c400b4108cc2512b30e62afb 2013-09-22 12:42:36 ....A 175962 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a10616b2d6b77847ebee6f29c67990c8041465933bdb3e9d52fb380a04112ea 2013-09-22 12:27:14 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a2b298408c5599201e2d3d5cfc5a9233284faad90a88d5dd05f5096b4c7600c 2013-09-22 11:54:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a2f082bb90cc510a7f06811a88159fdd9f5b1a0de86029ef9512e5cdb75c3e2 2013-09-22 12:20:52 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a3fc3ffd9428d407256a85fbcf0bb313d5f9aa2dc01fee1b594bc6d9a2f98c8 2013-09-22 12:20:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a4b7ef79353c4b961d7f4ed48a6cd2079002e8aa16829dd113c2c2f2b27e91e 2013-09-22 12:21:58 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a4cfec438acd26df416ed04478b97b6aeb8072a7ae112ce81448332336d63e5 2013-09-22 12:39:32 ....A 39444 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a51547cfb294a0252bdc875a8775027b67a0d4fbdf8428f8b3463ee1ec007cb 2013-09-22 12:51:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a5dcabd1ec37e52d82a8c5a27c3bacdecfcebad61962ad880b5d24abc37dad9 2013-09-22 12:41:42 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a5de2acc884a577b86be80c40c001fb409fdd81ea8837ca1a75b174b881ba1a 2013-09-22 12:37:48 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a62db68a8800041bbd91b94aea558c5dad1e180bedb18e22e759d7f8264717b 2013-09-22 12:32:50 ....A 667648 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a66211578fd80f5757cc1c4f2814b59b8ee20183844e64137e1d299fff59282 2013-09-22 12:34:04 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a672f1a7505c7bc73789862213e55965db08649b72b6ae8fc5f815db31ec71d 2013-09-22 11:37:58 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a752cf602b10a92253a322eecb936850f79652e82891360777be1eb8f1b5182 2013-09-22 11:57:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a77de562f93f5cb33aab895cae17d743348feb0a7fff5571121ac3077dd2ea5 2013-09-22 11:47:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a811c7022b89abe03ff4c6998892a6214a56ac66ba8bb0d437ce6d5184435d2 2013-09-22 12:27:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a85a2c85071cad5db84765775bdd81da3e453f5203013a3f1d69ef90104a397 2013-09-22 12:33:52 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a8f9eb42477cc6f85cd33e684f0acdf6243926775316cafae1597c5f52e058a 2013-09-22 11:36:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a90fb876d7d48732616ef184e7d37831972922e10cd670bf5edadd489e5e88d 2013-09-22 12:19:50 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a931e9467acc2be65d4dc0fd4b6d0b42d30cee8b51a9fe1822d86b48555f019 2013-09-22 12:07:40 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a98181909824cbd2be3bdc2c8492c53601807f84d436317c533e79174545e81 2013-09-22 12:09:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1a9bddc74e6250b5af1d7e4f9a6bac343a6702a100db2c76b96dd2cde5184ad1 2013-09-22 11:42:10 ....A 260096 Virusshare.00101/HEUR-Trojan.Win32.Generic-1aa3dbc031635349883feadaadc0d3a5f69ea04689b46b7e2e8ac83549d73439 2013-09-22 11:54:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ab268e2a32fafeee7cf17fcfee163ef4d25063e6514a80878ecb81baa45fa35 2013-09-22 12:43:08 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ab45a52b67f2d6ae4f24fac9259e6804f91cb15353380883f9fb29718064a30 2013-09-22 12:26:38 ....A 6819 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ac03fa741f9189655e900de48ec60139677235e6578faddc6a03fe1737a7f08 2013-09-22 11:48:10 ....A 1961136 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ac75a8c2c110ac274e8075ce22ceafd268a9bc37068e2acc481074873a0a042 2013-09-22 11:54:32 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ac9ab82e04014c1133dc6b6f0d79b74fb999c8c0c7e31067edd251fb4dd3b96 2013-09-22 12:10:50 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ad12f47e562e6245cbb8d1d2cb9f5872c85a0d621185904191eb15139211544 2013-09-22 12:26:18 ....A 921600 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ad737b76db7ca03576b86a836b4eae73eb084a1be53775ccbca165288ebb911 2013-09-22 11:48:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1add29b1712de750056f03e6b74a8d15e3a201b16bfda6811c561cdc51a53867 2013-09-22 12:16:36 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ae997ae9da46a4ddafdb50a2c6e70ce49de3cd2e5600e58704ace46e23118ae 2013-09-22 12:13:52 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-1af05e77bfc54d190ff9f6e0ca57314ead6363ebd34d3bf6bd78cb11fd1cc234 2013-09-22 12:08:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1af47f9deb835b0eff95951de06a61d027d14f71f9cdf6d509f79c52cc695656 2013-09-22 12:09:26 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1af940bb9c16465f0fc5c0751b7cd37ae43fdc0e67310ca4d51e57b713d33fc4 2013-09-22 12:03:44 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b03174f4d883356390376bdd441af419211042e60b3d2d190f4b8f21b0f4c72 2013-09-22 11:44:00 ....A 272704 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b18db9ad38a71bfd05618967691bbee895250e32e27b6ffc82f0ecce4515577 2013-09-22 12:11:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b2a4d143f7e2fd8fd2b35cb8f2e174ddd2dd16ca157bd59bb4f0eaab4187035 2013-09-22 11:42:18 ....A 513024 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b37b4811181d2baf78ee5df5821d50342e717de60d4fc61497a732c5988551e 2013-09-22 12:20:18 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b412c3343fd53683b244f7f4310d8de5c0386b5655caa30adab26dcca4882c5 2013-09-22 11:45:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b42676c60dba0734a26d502cbd14de72b0d8d97add9f807e31ff3c5caf34e7b 2013-09-22 12:07:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b45cc1c44a902538f876c591cfcdf8d6adff63a8d68acb478ee6a5f45f11fa5 2013-09-22 12:16:30 ....A 314862 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b4a3958a7798ac516480a940caf9aabbf0c807ae289d38c880e1d6fd09e2bb9 2013-09-22 12:25:34 ....A 289288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b4f0d86d78a74d801840fd49ccc370fcb73ad7f025608ae93a4ec5a70f5f318 2013-09-22 12:29:24 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b5b0768cbffb268f2d12fb4f31e29f39e98bc73ca6b336e006958fb5d73dad0 2013-09-22 11:40:40 ....A 2159011 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b673dd1240469967dd2490edc8497c5226e469051be3c6c7c9430c60b056605 2013-09-22 11:49:38 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b6ab8f2105907bc33c5151a50152fffda7f6897e0130a269aebd81c02804ba5 2013-09-22 12:04:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b6c5e6bcb549b1da7c8d7a8788c866a7bfda9575f1be20108a1d13c808981e4 2013-09-22 12:19:50 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b6f36f76cd79efd3533e7e4cf396c3962fa62000744ad5f318f96ff5d40e3b4 2013-09-22 12:30:48 ....A 839680 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b72b74205022b1338257fa6189e1027d8177d1826e999524c08d2e1593e6b78 2013-09-22 12:27:26 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b7911fada1e0ed4d0c9d048db1ecc83d110fcceb6ef574e6f668b63c7707f9e 2013-09-22 11:55:32 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b7f710c998d16875eb31c1f0171a1a9275963632969301616d60861cdd1989f 2013-09-22 12:01:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b8d079f1ce7c81b52b4b6ad59941b87d212c896594a44950b53339ac3912f5a 2013-09-22 12:24:16 ....A 62520 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b8e219d38706b9f8a665baa6716328effa938c0cd569dccb66de3582eba5f9b 2013-09-22 12:17:52 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b917e0810e35fde66122dd7ee4d806dff94a66971f99223f582921eae5d8972 2013-09-22 12:46:22 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b95935cfdd8a04f87a3d6beb5d64e5d0d664b5e980fddd702b042df05dbd63c 2013-09-22 11:50:02 ....A 7604970 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b972b6e4e86f778aca48e38025cc32d957db5370c3af67b525869fcaeb68a51 2013-09-22 11:47:16 ....A 76423 Virusshare.00101/HEUR-Trojan.Win32.Generic-1b9b70160242f641015e2ec438b3c47dd2df942f8d8dfa2f80887af837593260 2013-09-22 11:45:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1baa2c3e2602f6820fe61b749fbcd91d68a05472d10e15d59ec1e0740b6d173c 2013-09-22 12:45:42 ....A 2008736 Virusshare.00101/HEUR-Trojan.Win32.Generic-1baa9ee17190fb34ddc58339b91842bcf8e0979e432e6e195084a93aff9c5863 2013-09-22 11:42:10 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bad3491d0bbc46e4014978225a40b78e8254dce5630f5056c182d7efa9c29a6 2013-09-22 12:18:00 ....A 68096 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bad715794c63396a1f3f48190c11ad234f5d804483f1392385a6b79473166e8 2013-09-22 12:47:30 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bad93290acbc5fc06332f82fea6ca81ee078305b4fc270ca5d7d0fd76cfd571 2013-09-22 12:40:12 ....A 40880 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bb92f7fa115ac69a7fa410b523502893107c09e8c1ecb36c79e65b51114f69b 2013-09-22 11:50:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bbd2e873f6ba894a1520a6f7ff3275c5a38d3738afe5c5d31eeec1750b35d2e 2013-09-22 11:41:56 ....A 1142445 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bbe8a2587e96a2e25a5155a9dadda4fc76302c278bbbde6f19fd4aa42854ae3 2013-09-22 11:40:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bc2c2a694bb62a4e6e8a4ec810b226282f1f831711cca48a0f8e00c4ea4742f 2013-09-22 12:25:10 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bd38fcd2bdecd4568b1011c92dc7901a5435d0cfd5183341c6fed3cf914828b 2013-09-22 12:20:22 ....A 520192 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bd51a3c001ab263d4c449ee37ffdedff6bb562097355586ef1d177badf27c2f 2013-09-22 11:42:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bd5587e6d9db95a4093fffee57a6eea7024b3487f9cce5ad331762b8afb2fcb 2013-09-22 11:58:20 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bdbc8e857a62430b5585ec1426335acf8ef6ebe2ef1b6c744a2b497ead3d586 2013-09-22 12:19:36 ....A 103920 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bde3ca624688a88d72e6b7d5b283f8c424f4462275cfbf54b9a24c12b76ed10 2013-09-22 12:10:16 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-1be6b2c70ce3fbe52ce6dbaa16bfb39672ee77dc172d4c90315342570ee6e629 2013-09-22 12:21:10 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-1beb979acc6eae1371dffaf8c999b435d846d88976c9385d472e97ce97d7252a 2013-09-22 12:20:20 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bf3c25c73c4a39a2b603f0d1a83fecc4cf2d95c7f844030ef0b3d5edf5375d2 2013-09-22 12:22:30 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-1bf80956ee6248551884042ad0f06f2ac4b15e802cb0540f79012acb90ed3773 2013-09-22 12:44:52 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c0012b7f3c43fa266f00b5d6642fcd8a2f6a88c7932a01532610d43ce56b3b5 2013-09-22 12:31:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c05b23ab2823c4e08dd71e3e8af6a493929cc5d314bcf144c59ee87fdf7fb3f 2013-09-22 12:27:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c08236e79b46c5489a5b64002b149759f5af3e799053938bb71b53c046027f1 2013-09-22 12:49:34 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c10f88f6801e68ac92ff44b815f1affdd314670902069f99100aaaa70494533 2013-09-22 12:39:20 ....A 2893676 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c1738c25ab86c3a2357017198cc9ee53dfbdab891570ca9442ed85c1212b81f 2013-09-22 12:31:00 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c219a1188939fcdce10335e3a65e564dfc6fb15677c3a2a6780f8e8750fadde 2013-09-22 12:31:12 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c225564034015d590bbbe9dcdf180c6499f0f2f9c4facd05a02d11c7b26b75c 2013-09-22 12:08:36 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c2699993c7ff3e919439a61215c0a5558c4d52d5b695722a794d3531db01e40 2013-09-22 12:43:44 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c2c91fce6420f33826b02ca6867f6d9df81e7aa7e4f386a5c3147c05e8ba17e 2013-09-22 12:42:24 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c3ac86364c7cc6d99d88057ec264f3b3f47983db47748cf6e25bfb89072238a 2013-09-22 12:26:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c4166de1fbca729740da0beb734b7772abeab397e123086f36223e4c0496735 2013-09-22 11:59:12 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c496f368be72377771d369d3d912e17af4710eb24fcd87dc4656c93ad7e9d49 2013-09-22 12:19:48 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c5596ebebc5ce0247bfb54b70793ea9e4fbcf7069ef2c8347d4f5aa8dd101f0 2013-09-22 12:19:28 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c657f4ab5ef17e73a57554cd9ea12f5a80e65077f73b881776310a798552e8e 2013-09-22 11:47:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c6a851338ee21eaa2847c39704be64c9533ac00d042671f38959608589bdd51 2013-09-22 11:38:40 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c6c09705bd4bebebc568fe2e144d073e6304db0de70ef2a35b16415e24fd398 2013-09-22 11:42:16 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c700fb5de48fc37f3d7997cc6eec9ae8d50679ca13c59830748b04e5c55e682 2013-09-22 11:59:44 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c761b0c30b67c3a16c3c580518032f191f1d57406e58fb0923d1de3383af7c8 2013-09-22 12:31:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c812ca78c46718d76193ec561d5f146cbe93519d7fbac1d13a279919de8fd01 2013-09-22 11:54:10 ....A 1041920 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c833007069433279734ba7acc7f7d64f6b4d7cbd2eb358fdd826f348395a52a 2013-09-22 12:50:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c8b71047013e28a7a09f4930bd12cc13b49d3c4ff2bb85e69c278271184164b 2013-09-22 12:26:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c8c011669315adc5618d886a619446c2cda376e7f302d6b42f5c2296bef0b2e 2013-09-22 12:29:32 ....A 197144 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c997806d066abdccc6616570ffaad36499aeef1999254bfa975477f9a4c262c 2013-09-22 12:14:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c9c5dfdf9dd183cd5dd8318c50aaafe70d952a10f1483566573803bed77622e 2013-09-22 12:25:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1c9f947c3f371c319a17ed66797535bbb9b62044d68ea113c9203fcac083bfa6 2013-09-22 12:31:06 ....A 401152 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ca1465a6dc5fffa7ecb883fec658d1bd418cccc67cc1de7e809acd685dfd1fb 2013-09-22 11:45:10 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ca1c85a67e6a57a350efe1ed4a36e464e11637f405d2efeb40eab3bec89bf56 2013-09-22 12:23:18 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ca1c9f0847add6845e6a20daf610d03d0833ca6c2ec4723e85f344726ecb231 2013-09-22 12:34:32 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ca5ff9180cbf1e699cdb4bb2246db512a404ca76ae5230eddbf627341445a9d 2013-09-22 11:35:54 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cabf54a54c318ce0dc5bab5e139ccac11be1984165698cb43828df6d0d225f0 2013-09-22 12:02:24 ....A 58756 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cb1e9fd5a2d247c20c11e1ac3babc1a9512c4d2e0d75cd2f1b6920b0c884770 2013-09-22 11:43:24 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cb2fdecfc54b1a13011514c5b20af3d375225d26e5de78ee35595622a8666d6 2013-09-22 12:28:56 ....A 488624 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cba3f01348f5bbd1e724f54e0950560510114c3bc8587db87e873c7ed18c87d 2013-09-22 12:01:50 ....A 1963847 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cbbd862a8a7e6c5bb1e53ca9fdc0c68a1b498352bd71ca2bcb68a061061665a 2013-09-22 11:58:18 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cbe56d1cbebf4e2bb796b57557dc4595cb06fb46b7b1adfc5e802a2e790feb8 2013-09-22 11:41:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cbe6d4bc8ac7678d1b42a68410c822614621ea17de9aa03a234249b52bfe373 2013-09-22 12:18:04 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cbfee7032a2fb9de71cafb4f930d7a7cd594fc94a345836d861e44cd816ae67 2013-09-22 11:52:18 ....A 2249536 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cc1d06c0a9e45c66c38d666e02a772d8ef449c2fabf85f5203d2055751a97a3 2013-09-22 12:17:58 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cd2a8db182a6a38ddfeaa7aae49580cec13119374cf202c3ee07adba7ab0689 2013-09-22 11:47:20 ....A 2392336 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cd4158a0dd1bb3aafa6930dfd6187a9b44e1830d38b1f0b6b2245b57824f575 2013-09-22 11:59:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cd82699abdf411c01524ac6f8644e66db4246e475cd28924a8e88e89372f8a3 2013-09-22 12:37:46 ....A 242234 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ce99816a800190489f1f2ebfd1a801ade506a6a67efc5b3630461d507b4bfbe 2013-09-22 12:38:36 ....A 94301 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ceaff8a613e3cfc5e552a040988e8d6fe6b2a415591f1fe4d40893c1bae598a 2013-09-22 11:57:02 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ceba27265f9183c803e523bb172bbe84a36a679f59bc3ae6e91e2f57937944d 2013-09-22 12:47:50 ....A 146944 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cee3bf3871fadfa0f9e1946896f9b346ea3e45447f39025fb40e632cbd88bf2 2013-09-22 11:36:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cf4d98b803960fa49d34238324091f2da382d97807bc23cab23e0eace17d956 2013-09-22 11:38:18 ....A 771902 Virusshare.00101/HEUR-Trojan.Win32.Generic-1cfeeba66cbedc1e5171a62a310e2c20c51be50597cbf76df4122b26c0282f67 2013-09-22 12:24:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d1af64cfad277479e4b528947782eea462f6b962fcad2fac131b960a67e9146 2013-09-22 12:38:46 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d28160f9aa5c09cb5337351f30c91ddf52650fefb88dc28bdbd2adedfa0e322 2013-09-22 12:19:24 ....A 829952 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d3229accc98a9290334c3cbfa021e6a547e8c0f3007854ddac790a9c01819ad 2013-09-22 12:33:44 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d44a7913a25b4b651ee60adbefc2826a3fe5f3cfb728400005b23bd2b440221 2013-09-22 12:22:44 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d4be82c80108d78661386824fc03bc4900d24fee3c4ffdac2ccccf5867b909d 2013-09-22 12:06:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d56c9db8c83c7aefadbfa236933208003815e7557b60106d5b565bc96e93fc8 2013-09-22 11:50:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d5acf3dcb5022b0fd2f1672f67836cf51d6eac75f531a3f305109c82ae914d8 2013-09-22 11:35:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d5fd1941ac0ec8fa9d35ac3750afb38c86159eeed3ee80811f560f8a60c6e14 2013-09-22 12:15:28 ....A 48976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d64b5944747876b71c4b53fb9382b87711771eed8518cd6604e32d749cf3bd3 2013-09-22 12:19:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d6fc7968f60777305739a5b056b4383d14015d53abcc3342ab08231f5112027 2013-09-22 12:16:08 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d79fbe08869552b6955e8b9a8ebbe654a5f37ed73d6fad797ecfb9923a61c64 2013-09-22 12:52:12 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d84a264d48d733f34da0177bd01370ecbe905be098b1ffb408a58cacb4221ff 2013-09-22 12:46:18 ....A 2418394 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d8739ee2584837e488af55778cd9c6d9b720a0cbb72e422743caf6564650354 2013-09-22 11:37:22 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d883f3db5770fbeb6da44142c5f02a58ff35f4dd87c89fc328000750e8acd3b 2013-09-22 12:42:32 ....A 199839 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d8a695b9f3a5eafb4eb7749f94f1b9b114f1dab6c2980fbf2998a275c1988c1 2013-09-22 12:51:24 ....A 387338 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d8b9c26208ce3ef85331f5ee377f82d70cb1c4429c17ad94dcfbf1febc33e2d 2013-09-22 11:47:06 ....A 2005940 Virusshare.00101/HEUR-Trojan.Win32.Generic-1d97c7b4cc4d3deb69abcd735cf70ad0c10affcd2167e4efde49641fbb40ad8e 2013-09-22 12:42:20 ....A 162782 Virusshare.00101/HEUR-Trojan.Win32.Generic-1da18c1570f7dab22ac1e8e7e91537c4f6f77e405d6ee3f4df9aa694c0066707 2013-09-22 11:37:44 ....A 513024 Virusshare.00101/HEUR-Trojan.Win32.Generic-1da1986ac9706d6f990cb728dbffbb24b86e8e81242a56cce8f697b4f9b15023 2013-09-22 12:23:46 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-1da60e22e8958193e5723f8c919c96b8fd651bf9b645481204bb74fcf8f19bcd 2013-09-22 12:28:16 ....A 32613 Virusshare.00101/HEUR-Trojan.Win32.Generic-1da61524f561210a86141441ee5a52db8ce3b75662de85369ab961c6972614d0 2013-09-22 12:35:40 ....A 512000 Virusshare.00101/HEUR-Trojan.Win32.Generic-1da7b2e1af2b891f9dba122657ad1e7db88b76508a8b8a82576ce0b5d69a01ef 2013-09-22 12:17:00 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dab0e43146f95d3e24e5a074c4659f926ecdaa2027a57523d40b41f9f2f4702 2013-09-22 12:32:52 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dad33826fa2f7eaa8ef56a880cd0ff4133be31525baea91658e5e47a79d42e2 2013-09-22 11:44:10 ....A 549404 Virusshare.00101/HEUR-Trojan.Win32.Generic-1db3e72580a942e61c78663db0939d348921e012a81572f7f7a08576d04f1a5f 2013-09-22 12:29:06 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-1db72cb9c5e5c2d292275a97bac34e42521d67e4ea6e908a4d2ce045cffd20f1 2013-09-22 12:42:12 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dbf435c2c8524e844e49705f75aa45bc2f8325ce5dda66b24491cb3289cb427 2013-09-22 12:26:18 ....A 514512 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dc7a337c57e81ce86a0ce2cbf16d41e415cda526cfd7c2a63f4e3c712c1950f 2013-09-22 11:38:06 ....A 6099048 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dcd7b183f474c71496828e7a56db89246f7a30c7414c671f082cf4dbd91a351 2013-09-22 12:31:22 ....A 551936 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dd88e538d4bf935deec9115bd634d8d255a6c787995cff26688866e5ab84773 2013-09-22 11:41:40 ....A 1469538 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ddc536dd555e32b446248ace438aa091d479868c99fb840a294ea8cbe6544ed 2013-09-22 12:19:20 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ddfd9f56a1b416c15ab4e0ff5fd9e53a808a88d36b510a873e141d8e04b278c 2013-09-22 12:23:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1de17b17564006de36ba44eb2958205b367ac05556d6330283d19d2501e0120f 2013-09-22 12:51:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1de5070a393a9a6315203934ba09696e61d373df39eb8385b913d2d32dc3ae70 2013-09-22 12:06:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1de6221c40fc9418d3d36a5ed0f5c6735ad3b75c236e475c59e476df600b425f 2013-09-22 12:33:02 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-1de74b4c1510a83da53c1cfedafd4c101269f177a5301b050ab5639835b7c32f 2013-09-22 12:48:18 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-1de9e1e33e5b1001d79bc2aa2c582c70279117421146a7445961a5a78e595ab7 2013-09-22 12:21:54 ....A 1536 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dec8377e015bd2617859c7d9b0d4c7484c974de73b42a3a2542e0980db4c67f 2013-09-22 12:45:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1df8022c66bb372b515ee3f35ee0bf134e9eba8898f217b6f5b532b1abd3a96e 2013-09-22 12:01:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1dfef5b0499b441d322914f03b3929d5fc659479f324e29f996f47f40d9272b7 2013-09-22 12:36:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e02ef1fba50a1e9d605d78c3949fa17e55802b55c4cdc0e51a1b22b497d5cb6 2013-09-22 12:24:38 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e09c8792939ffe35a59fd21f245d883f8390f6919543cbfa9a4678093b32b8f 2013-09-22 11:57:10 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e0d6e0e21dd270dc4dc886fb79b49e80bb74e8a7c19840795da69288ee5037c 2013-09-22 11:47:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e0e2b966c33e22ef78cfb31f9d9767976e0fca30f9d574dc236fd79bc8db228 2013-09-22 12:30:26 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e16c193a45b79427745496d5d592dbb4484b7c8fe80a6807f48d47679ddb3d3 2013-09-22 12:40:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e172e9f930d43aad7da92f6fc75a50bfcc73fd38bc8858af5643621224d4f4d 2013-09-22 12:04:14 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e1e57512e9c25a3a45ebd5c6700a38d12cac382440ca2051e4dd20cc045ffba 2013-09-22 11:46:00 ....A 851003 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e2d80b92859ee7e15fdba98f787072ba00c2af74dbcee89c1cc719112cc5a09 2013-09-22 11:50:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e373962ce31c4deeaf1b6bba4485c387f5d9751a676e4e2b624366355648ef4 2013-09-22 11:39:04 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e383a23d3e65b822c4c70450f12b9df1210de8b55e444903003bc4bee47ec21 2013-09-22 12:17:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e39a90f9fd02b6556b4746bef2add7f50f2efe000bd6325fb78a38c018af274 2013-09-22 11:46:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e3aae0e18dd9aa7e7d95904dfff7851711f199d8e104dc85560c5cb954c92fe 2013-09-22 12:48:28 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e420e4c5eef5662c7d8cc1dce57e88ccdd3f7f59a3301924c25e20ad146e513 2013-09-22 12:42:00 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e453d75f700c63f4d56d85437d249cb2c7009963a937b79b5ec16d7877f7a94 2013-09-22 11:53:40 ....A 1685738 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e48b03a503a4594d221c84dcfbd66a5d67b618fe931a6e47ee43399315117d9 2013-09-22 11:41:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e4ddd006adb24e750db4e407cf22e289af06054b587dcf4555ac9f2a9a49b2f 2013-09-22 12:51:44 ....A 798720 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e502a9296c05e7f1271fa44ce56c825167bb61168e69c9417ad2be00b9032a9 2013-09-22 11:41:22 ....A 731136 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e50c42b1fca649fb5961fbdfda610c9a0d8259e152a548d119491400db960fa 2013-09-22 12:00:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e58015d2f372cf0afd90a298b0f29cdff0509629a53cace97f957ab00612d03 2013-09-22 12:32:50 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e614ae47a60166620eb47b11b52dc75f605a5716101f3eff24b9a6f685f989b 2013-09-22 12:37:54 ....A 657920 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e6d11123bbbcc543c0b1abfb336b1eeed2efa06da7310ec0e27f81c2fca0b96 2013-09-22 12:18:58 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e6eefe7912a840354442bb8060e624894a3998b40b9ec459539ae231b024b25 2013-09-22 12:29:02 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e734d9215afa0d941ebd748b41d45900e4bd3dbfec3b657c0d462be545b7352 2013-09-22 11:54:24 ....A 524288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e7e8624072d6c91cb677067bb14846d4a5e36f8f6f80becad554e9bb3b92937 2013-09-22 12:35:50 ....A 428032 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e7fe2758ff37e453298c0111ad8abb40b03e877f999490c0416cc70ebdb630c 2013-09-22 11:49:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e8153272a3b35542adda8488946f4aed35a1adfeb5e769a6ee0c5d8634decb5 2013-09-22 11:47:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e84c6de24a7572866f2224d016294ce97dd23d8a8b04b45c27e3c1074cbb7fc 2013-09-22 12:41:32 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e864898e1e96ceea0ee7ac2c342167011eb0a94ee5ea9bdfd44211c4901b9d6 2013-09-22 12:48:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e86a7d5a9b8e8947c64f78256d3027238e4b18f85b6d2c1211eefe06396c75f 2013-09-22 12:13:52 ....A 960 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e8952ce94fe099143fb478002d5bebc67bfdd7f0b7ad467feffe290b91a536e 2013-09-22 11:39:26 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e89d43a66e0b640f83ff091317c4e6a86eca4ef5d804a41b49ea597f5108f3f 2013-09-22 12:44:22 ....A 215552 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e8c327bdb91a69c05c3a2ef633ad173065e9f3f570bd0e099380e67801db7af 2013-09-22 12:15:56 ....A 226304 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e90eb0bd1b5b34721900048c67e983f98018c3cad940989a87b09242bdaa5ff 2013-09-22 11:48:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e92723a8942da7ed9a76a312863fad7941866aabf14409322aff3c46ddfa588 2013-09-22 12:17:56 ....A 194413 Virusshare.00101/HEUR-Trojan.Win32.Generic-1e9cec9417a016b89df2a49528128f15c36a9892292542ea872d83249f75bfeb 2013-09-22 12:35:46 ....A 29552 Virusshare.00101/HEUR-Trojan.Win32.Generic-1eb2e9d9ee50306f7d0d2cc137780acf0d8071cfaa8da1e581e0c014104447b5 2013-09-22 12:49:14 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-1eb450559fb1d8671437e52065d50f8799d5574855a98cd3c44fc230895fd8d0 2013-09-22 12:44:48 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-1eb5685933c32882c234df03db81ba1ff98cd958810f8913c459a2280f9a4b04 2013-09-22 12:22:36 ....A 158808 Virusshare.00101/HEUR-Trojan.Win32.Generic-1eb9079760b76b14ff174cea3d427acbf240ba87f6f6cf360ea226c73d47298e 2013-09-22 11:43:38 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-1edf385e9f94dea6e53aa4c27d9b32e80f31d60cdb840b1d7979a1e0fc385f4e 2013-09-22 12:00:06 ....A 591041 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ee493880b3599aa65924f05f8fbc3312f8050fa985047cff1d8436822f571c8 2013-09-22 12:11:04 ....A 869376 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ee51db3bbad35ac9dafe3afe234c9c132dd07f5510a86651173646083627dc1 2013-09-22 12:12:46 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-1efd2d62a3a7ae2c6e94acbc1264a3c797d39d3bde14c9a4fdcb3a95a70efa75 2013-09-22 11:55:12 ....A 2134932 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f02d3610c7e9d7c60dcc71125f56e9df0c9356be88718d1ebd3b60ba2677308 2013-09-22 12:17:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f07476123cd503c3cb573bf7c40af68ba6c16efabf2bba7cdb97d48bb6c396e 2013-09-22 12:33:00 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f0d20f5f39f40667b6bfd10f082e992de597090af437155f75d49e2dab1444c 2013-09-22 12:29:06 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f137738ecff81a9f175627809754f8456939cc4571765ffe842830fd9b1e7d3 2013-09-22 11:44:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f153686dffecfebaa491ad764b3b1ef194501f1ceda434f65fe6c5bb1123fd1 2013-09-22 12:42:24 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f1a3333b29e0e31811f54f9d7088547ea6cbdd3bab529fbd9ae2cac9c950f6d 2013-09-22 12:50:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f25622884bd33ba5479b172df33feb41ea8ad402b1bc29b1ce08d83b870a728 2013-09-22 12:41:18 ....A 156132 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f2c8690e01c0fbb0e04791db5895266169ab1d80e8f465c1a83ae3f65308cb1 2013-09-22 12:10:52 ....A 177660 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f301df87ba0f7cfb6bf5848348cf942f2e9e72208ae9ac142dbbd33993e65a5 2013-09-22 12:23:00 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f316ece01f32524037d427262944e2e3a14882516c84c8578610f338e430c76 2013-09-22 11:44:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f3535d50811f614ce24075b7bf376f536cc8fff467d2756f4aa9a5bad245602 2013-09-22 12:52:06 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f3b616f551f63420a3324469c06d92bd064b307813b7a6a7a21105c426fa2b1 2013-09-22 12:50:56 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f3d293284ed61c84d3c26e6c5ad2ad5a054cf26ba43ee29d130ac6b9fe18f5d 2013-09-22 11:39:46 ....A 610304 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f4cfb22df4caf302e91aeccb6d8d66ea5629eb2b283089c382fea1b48b591a1 2013-09-22 12:46:48 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f4ffb36d995fe5ba9f7fe959644876b79ae2d125f1b8649b26f2892a9b69250 2013-09-22 12:40:44 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f54919cc6f1abf7a151beb784bfd07c170d872284a2d8656f47d9d4bdd59828 2013-09-22 11:55:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f67467366a2dcb3c21e14c0117944db4190c55d3e4a0138862dc7a66a5d1139 2013-09-22 12:01:52 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f6adb7d730c9b20f8d9f7ece138b587b00ad0b86c46d8c389ecc50493d44888 2013-09-22 11:40:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f7f673fb423503360c7194aa5766a34989d086ac77341310b3ff6fb92419b4b 2013-09-22 12:07:02 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f7fe0459fc815572812a6104929d2f0f6ea3e3adcd1a4e249616e4fa812652d 2013-09-22 11:39:30 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f8480317a52598327b35c4d074bb1d5d5370af858c35df6832ee9d99b10d37e 2013-09-22 11:50:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f85f1bbfb76932e1612d056503ba9d534ed505bd04a4759f94e8e00941d36a9 2013-09-22 12:13:38 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f89400056af73553307d29e670c07b82c87648f4f8d5f7404cce892cc773d62 2013-09-22 12:29:18 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-1f9163b728464cc83783191960bb62cacf2de677204fc52088b39125e9855e85 2013-09-22 12:30:38 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fa1df9307da3247c803ca256604c4d53adbfe3c274419405cee645baae984fe 2013-09-22 12:37:14 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fa21b8e15545e13efe2d2eb3d5b292f86e551538af5a30e5d784f47cfd74852 2013-09-22 11:42:12 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-1faa314143ca5d58cc5f0ef5e52d3c7be5ec8719bfd9ff2077bc7060c41bc47b 2013-09-22 12:49:36 ....A 683008 Virusshare.00101/HEUR-Trojan.Win32.Generic-1faaa01e7ecf4790f92baa1999093ae64b72439a38a008c7717c1568e34c94a4 2013-09-22 12:45:56 ....A 454144 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fb8b29d6d92c437ecbc1b05a188022072d2782ed5886b93c8e787f7bf55770c 2013-09-22 12:24:16 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fba360c82b7471547c668ba64969793a1207142af5969602cb14fdb35e042de 2013-09-22 11:44:54 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fba6c066a5df1cfaa87c31008a7661cd6749330feec06d0f845ab8d1d5334f4 2013-09-22 12:10:44 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fc0131444df3e43198446ab6ef36f8a0914c9ca96c4e3b19d318e54b836bbd0 2013-09-22 12:22:06 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fc56a49aa93b1096fc7bf5fe4f2d5d222232f9093d874b836e4124d5c4ada4c 2013-09-22 12:04:44 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fcc1a3f9a0da88fb1c49f0b06c8faee5325f333be33e5defbfc6604d65943b6 2013-09-22 11:59:22 ....A 732952 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fd059654c93b2ed928922d5b62fbf072407d9d46851b776f7e1e1cae3c6bde1 2013-09-22 12:38:42 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fd5d97f1ab974ffc41ebead08901ca5f668e3b95f6feb6842bbbfee0ab3c819 2013-09-22 12:32:16 ....A 404346 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fea18bbd1cfa1467d8fca57cd7f5af21fc579bf9b41bd79b0c917ca392383a7 2013-09-22 12:29:32 ....A 97764 Virusshare.00101/HEUR-Trojan.Win32.Generic-1fed3f9dc4fd97b039d8247d4335c2c2978e795cdfcde36aad5d01d05c76875e 2013-09-22 11:54:58 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-1ff09e6d9733fe58a15bd2a7054f753c4d9a5ee8711929158e3adc44ea42aa8a 2013-09-22 12:36:36 ....A 57524 Virusshare.00101/HEUR-Trojan.Win32.Generic-200c582938ead19e329933a0597156bedc9e24f6207ccf3be8e7a0e659301fdc 2013-09-22 12:04:40 ....A 722944 Virusshare.00101/HEUR-Trojan.Win32.Generic-20169de82bb9350a457d349503ac108e097efde8e06c1ab77a477a902ece12d2 2013-09-22 12:01:32 ....A 3095800 Virusshare.00101/HEUR-Trojan.Win32.Generic-201f112a35135c7cef7bf62cf9e1ac236e0945e987f14e4faa7b77f8a90df098 2013-09-22 12:27:40 ....A 390656 Virusshare.00101/HEUR-Trojan.Win32.Generic-201f5cbadbc06fa9ddd0be985711b66b2c2189e21e5cf98fa9355620a2e0fbe9 2013-09-22 12:48:30 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-202443a2e55180ddf1ae603934bd1bead6f277aba18ed761a106c59154b28fa8 2013-09-22 12:28:14 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-20253dfb7586e6ed718e5e729a6057ecf6946294e6e53f62586176199ad54947 2013-09-22 12:20:28 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-202921057b42641a91c1b553dcf058ae4c4bf27de7ce473b9faf78463d672652 2013-09-22 12:49:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-202cd899d6b975753b80778a10c6352192e3ee5ce8dfd78f075abfe9efadfbc4 2013-09-22 11:41:42 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-202dda97a7ec1f405486d05947e840466abde5265f7ca6ef5400cbc1f198c7aa 2013-09-22 12:42:34 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-20314fe6adc4f89b702c4e451ef2a2446c4a401bf576ee39eafc44ed6aa558ad 2013-09-22 12:01:52 ....A 2164846 Virusshare.00101/HEUR-Trojan.Win32.Generic-20320257a424cef4b42b408749f9a785460d8e1c4ee3a55b2c9b2d220fbfd0b9 2013-09-22 12:38:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-203937ebfef6d6f202d1864c87f546721afc5d4ac2fd6272bddba98adad85117 2013-09-22 12:39:00 ....A 4103089 Virusshare.00101/HEUR-Trojan.Win32.Generic-203947ecbbcd3fe2acd2be732dba3e4e223b5e598e2386e39a412d0e7151e170 2013-09-22 12:14:06 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2040ef581a5b6ca325478f3e32c998d729f9b691caeb9732f2277c13f7559c9b 2013-09-22 12:23:08 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-204a5e82d73b100294d825259a8337c579e649e381c1a9bee8a9697d614b5b80 2013-09-22 12:25:10 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-204d406ba2e96172125a059479e53b21468db4e1e2367e56aac912c67b15d50b 2013-09-22 11:52:02 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-204dcdd79245a33d42e77d9c5d62c6557c37976d76706c5ef8547193c33a7dab 2013-09-22 12:18:32 ....A 119180 Virusshare.00101/HEUR-Trojan.Win32.Generic-20571b263f1050bd030b88a30ce40835ba7d71b2659b57fe3f77eb9106a73ea9 2013-09-22 12:07:16 ....A 1541022 Virusshare.00101/HEUR-Trojan.Win32.Generic-206b86616c5278cb6813f36b4ecc446a0367ed90a03a22f00d5c4f66d83b07d9 2013-09-22 11:57:02 ....A 1186916 Virusshare.00101/HEUR-Trojan.Win32.Generic-2072aaf6e849a542bf05e497f7f6ba41774541a22984b444ab778dc57d4df547 2013-09-22 12:17:26 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2075f1ac88d0a5c98f0a4588f4cdcb89769a63a0e609a3be793c33812a1788e6 2013-09-22 12:21:04 ....A 67255 Virusshare.00101/HEUR-Trojan.Win32.Generic-20765ce6868b8cc76a2e164f2f770145cdc21a0cc66d585b05528af9aed612e8 2013-09-22 12:15:56 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2076a5698aeba7f22aa1997af222c58408a6742b69f4606dd8511f6c14956862 2013-09-22 12:16:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-207abffb35167be52ccca983d7a51884e148a66c54645246a43a380551ed5657 2013-09-22 11:59:06 ....A 489632 Virusshare.00101/HEUR-Trojan.Win32.Generic-2081476490fcc7ef7f9014f0079421a9b89ac98e4d2dd52df2da0e61bf42a093 2013-09-22 12:36:34 ....A 75128 Virusshare.00101/HEUR-Trojan.Win32.Generic-20830031dd70eca5f2649479085e59a3c3fe4eb93f544f9af6a17cd19da0eacf 2013-09-22 11:38:04 ....A 1718646 Virusshare.00101/HEUR-Trojan.Win32.Generic-208b78382efe0efae733fcfba7a30e34f6cd583693194dbafe52012e25119992 2013-09-22 12:16:34 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-208eb2191f0d9b8332ff5cae1684fead8354f21a4cc77b7889a9a5b53606db25 2013-09-22 11:57:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-20969119345a307fcc31106ab0266694f149c59ec2969e22fcd8332fc7e112a7 2013-09-22 12:40:08 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-209e0f4cbd6801990cde510be0e4802a4bddc85eddc07a70419c10897db0a738 2013-09-22 12:01:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-20a0b87e4f77d6a4712eafc7e7b16ff6c69dfe750b372603e2040ae16198cc0b 2013-09-22 12:48:38 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-20c2ceab40b74d8a7bfcc0812f8ffdce7e39cf19e3f4a67124b6b57bfb5265f8 2013-09-22 12:42:46 ....A 531856 Virusshare.00101/HEUR-Trojan.Win32.Generic-20cb5ec3dbac9e792d1c97baf793949a17b93263d71804679c4865b71d4d9e0c 2013-09-22 11:41:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-20cdc0bf8d24124cc0294d88d203b88aeff8353994fa1b7e9811861038ca76bd 2013-09-22 11:48:32 ....A 936346 Virusshare.00101/HEUR-Trojan.Win32.Generic-20e7a169bcc2448ca4451c3ab0e073658555cb3fc272c0ac3f1f05712407c142 2013-09-22 12:44:24 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-20f4e1deb4d3181ccb655e850e95945caac7c82927002d0eb11b9178b3e82143 2013-09-22 12:39:16 ....A 2619114 Virusshare.00101/HEUR-Trojan.Win32.Generic-20f954969fd94de12f5a74fe3aa25117e5573d5ef99c9154e6cb9150d5bdf7ce 2013-09-22 12:19:44 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-2106747f4fb2bcf2f35c8c186c9b4e137c096e5af7bc0208a38880d842f33312 2013-09-22 11:35:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-210b6763a07b221a747a825ab75336d340423d1aeda39d4d64bbd3c2a99e6169 2013-09-22 12:20:06 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-210df97d8f9e85acbca562fe8dce834f58ab55ea7c4962ea12d4c25328741949 2013-09-22 12:10:02 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-211048e78c58ffebd7697807035700fea33dd5f3e9decf7c773bef26baf733f4 2013-09-22 12:42:42 ....A 5480 Virusshare.00101/HEUR-Trojan.Win32.Generic-21104bc3698156f01a98aa33b9c3cb7799283091649630419f6582e3b64d3d5f 2013-09-22 12:16:38 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-2110eaa562c2dd79615ded8b888c88dea0330868d68518edf6da3678d8a4d751 2013-09-22 12:29:36 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-2110f22cad5b7e8aedc34c4962a37fa15feaaa365fdd12814413c8bb94934515 2013-09-22 12:47:14 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-21174205e2964d25249d358731180623d35ff56cd4b2b4d3f6e3c8e83dd29f36 2013-09-22 12:20:06 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-211807e5444ba0590de3279cdc4ba11ef87863b82315c026565a6f59612db374 2013-09-22 11:53:38 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-211df1b17a32138fadca60d35e414bdbc0991ba1eb142fad7383484093d662d1 2013-09-22 12:51:12 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-21237ad20934f2764e2d85768ea06d887c6b0590c5790fc5b36e6d9cec18cca2 2013-09-22 12:43:00 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-21237e70c428f86c774b29649d40651b9777ddc3f002313140e96f0bf2f721a6 2013-09-22 12:48:40 ....A 726490 Virusshare.00101/HEUR-Trojan.Win32.Generic-21248e89cbf912bfacc4229eb9c4e01eecefac224d595bf512dee11368ac9ef5 2013-09-22 11:51:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-212a7c50efcc00afeb3f0f3e854108be366f997c7758231f94f6122cf3c8d35b 2013-09-22 12:36:54 ....A 325832 Virusshare.00101/HEUR-Trojan.Win32.Generic-214147dd6d3fe1a2c166038b8e8f1953d59d25eb40af725b156d4146ed162710 2013-09-22 12:41:26 ....A 532480 Virusshare.00101/HEUR-Trojan.Win32.Generic-2146a8547ec74ea2a0fca093213a4f7d4c206ed1d15af78463fa72349d1806d7 2013-09-22 11:35:40 ....A 1545070 Virusshare.00101/HEUR-Trojan.Win32.Generic-214931918ad8644e09c3f445270714ec652e9baadd8623bf425845644bbbed3a 2013-09-22 12:25:20 ....A 534907 Virusshare.00101/HEUR-Trojan.Win32.Generic-214a9410bf178c73ae74ba6b3545e93b5ba72129b35648ca6a12df953771df49 2013-09-22 11:49:30 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-214fa8cc824cff6ac57c3c076c474ba0b70b395624b97edb0f6681d6434fd03e 2013-09-22 11:58:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-214fb3cf4ec7571b79b5d2159673ba2c2ae6a15e3fcce4d25e7860ca3ae33fa7 2013-09-22 12:46:04 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-2152a16aab11c6a5f2b22bffedbc9a0cabd2deae791cebbb6defabc3d040c9cf 2013-09-22 12:30:20 ....A 203405 Virusshare.00101/HEUR-Trojan.Win32.Generic-21578690149c6ffd376133be847266e9f33a381d4d70ff401a0c6214d154ed08 2013-09-22 12:47:52 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-215d907c86a56a780f2036de29d76ffec610c9d73ea75b2b2d19541b3b8dd81b 2013-09-22 12:50:50 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2160d832dfc7cb3537f7a1387ce7d114ed84a545c84aae76a998f38c4e0be614 2013-09-22 12:48:50 ....A 778240 Virusshare.00101/HEUR-Trojan.Win32.Generic-2176d2848119c8fc7a150b444471ccdc7751866576bc31e7f553723687c33e1f 2013-09-22 12:24:16 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-217bc953a844ba325b462aa09f302ce7a6c31a0f3909c045d4a203cc7bebb1a2 2013-09-22 12:20:34 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-217d8073b1ca97a94fcd8b779ec53965e92e00f967737e0fa344fbee8470c9d3 2013-09-22 12:42:46 ....A 719360 Virusshare.00101/HEUR-Trojan.Win32.Generic-2185c9b86a1fa766637bae5e9926d4c194388e785af8beac52b2f4e157713178 2013-09-22 12:15:00 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-2197ec508456dae90bc65e2890f56062fd0ab47163441f4e8d98fd8e1df23f2e 2013-09-22 11:48:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-21996eaef3b09ad9d0510ac868f86a704e6ca01c4a87c5d09f4e3a44eb99679a 2013-09-22 12:38:54 ....A 246704 Virusshare.00101/HEUR-Trojan.Win32.Generic-219b3a85df1cb236b783f1b60e38254227eb26bfdc2168f9317cf13c2008abf9 2013-09-22 12:39:58 ....A 7575 Virusshare.00101/HEUR-Trojan.Win32.Generic-219e16e0c6837ef852a43b8e7c80aed940282de66f3b51ebc5926ee6f4cf04c6 2013-09-22 12:09:14 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-219ea6c2d668ba2e85260cfedf1481fe8c2ee000ebb1c51a6441fc52326f6efe 2013-09-22 12:06:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-21a51b0d1004e06e05525f5aaa600d4dae097359a60b6be05aab268eba6067a9 2013-09-22 11:36:14 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-21ae26c584c3c82e94ce5b838bd89c79bb5c441bb6e334110b7dc6fbaaf26ad9 2013-09-22 12:11:50 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-21b202c96d41f455934986951db94d2403376ab9a27abef88f49691cb328e066 2013-09-22 11:54:20 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-21b5a36f73611f58861d9b2be9493cea564e1cec9ba280c4fdd99f064644671e 2013-09-22 12:27:02 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-21b6be7814fb018a25ea2db89aa585690065d535b84afc63a2e3c85daa58158f 2013-09-22 12:01:54 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-21bfad7fcce48da6c5a0a34119aa715cca1951dc1249588b29e160f3b450a0e2 2013-09-22 12:20:42 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-21c29fe24b8e4e46bfbe70f1ce53d62e1728f5ed4f208cbaeb7424131f6dfe52 2013-09-22 12:52:22 ....A 23390 Virusshare.00101/HEUR-Trojan.Win32.Generic-21c55b5100785a3a4f17585551437195f75d7056f3ce67d863b0c88cef8f308c 2013-09-22 12:41:38 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-21cd6e73e8917dc19cc88e8284c6260e89ae6b9b99047157cb0cf09e5aea9cd6 2013-09-22 11:50:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-21dce9c38ffe6dd7690c493342b03116c02a329dd7acfa0c962e2fc15b3ee14b 2013-09-22 12:14:00 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-21defe683b89e6a31ea611241e1c5eb96d550e8f7050c4d9ed1cad2db7054fd4 2013-09-22 12:31:58 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-21e14bba84b29f746bc23acbc0b93b668447fceebf4cd7e629f3a1dbf1476f12 2013-09-22 12:10:28 ....A 528384 Virusshare.00101/HEUR-Trojan.Win32.Generic-21e56bbc76e665ec83d50da8381cd75bf318ce6792c33295549603d9183ee622 2013-09-22 12:04:56 ....A 3848336 Virusshare.00101/HEUR-Trojan.Win32.Generic-21e93eadd4c61b63744718c435b0f3a5439edeaf261cf55d04424b120376184a 2013-09-22 12:52:26 ....A 671744 Virusshare.00101/HEUR-Trojan.Win32.Generic-21ea17c5bea660b3ececde49eaf5015a72d164a8382a7e777145f5ce972db019 2013-09-22 12:22:12 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-21ef4de4df864f25ad8ed00a8828696878d58e189491c67e22933766b9d3fcb3 2013-09-22 11:59:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-21f0c96e0b2f3c04c4d4f41bd045ef62b1e4023811cac7351326f8ed5f740839 2013-09-22 12:22:12 ....A 471040 Virusshare.00101/HEUR-Trojan.Win32.Generic-21f442c907b7845ffbcf08e571aff098d2d1ecb7a04ab4025c9515b322cba9b8 2013-09-22 11:58:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-22055ddfdc33e5d064967f80cbe1ac0b00e0daa5bf0828ef9c03913a87176752 2013-09-22 12:40:00 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-2217b99c5b05eec194607d1a8210482e6e5452c80d7beffc7a19e8ce8a0d5600 2013-09-22 12:32:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-2224500db212310df2ae68232dd3fcb68dbd20cb984999a2c094e7e01f9a3df2 2013-09-22 12:43:52 ....A 378725 Virusshare.00101/HEUR-Trojan.Win32.Generic-2226660e6fb2131341d1566c1e7a47467761d8aa23cda3c4d77adc3951099a17 2013-09-22 12:49:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-2232e757194759a5671da0468561f413634acc86918794e196f808718573e333 2013-09-22 12:06:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2234ab1caefb799ab10e6fdcc08da20a221ff1bd5b14645fabbf7953e048adf1 2013-09-22 11:43:52 ....A 1597440 Virusshare.00101/HEUR-Trojan.Win32.Generic-2242c57183a8ae56fcc281c13f295356424ea22027e51600045b62aa6c8878bd 2013-09-22 12:25:52 ....A 242822 Virusshare.00101/HEUR-Trojan.Win32.Generic-22483d666f197042e9eb8224be23a6b6d9537ddfeef903153d2a0ec07ea487c5 2013-09-22 12:44:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-224dcaa521a3f8a349bdd4b4056382e9ac67a6f2d6ee42fcecc30d91161f840d 2013-09-22 12:24:02 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-22597fbdc5c697889aeca310ffc7b776a9be17a9e84bc0eef46c41d2e24db8b3 2013-09-22 12:20:08 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-225a917e947bd706f7256bb073e0f63098df841c778730dad9c7188df3774df8 2013-09-22 12:39:24 ....A 1729254 Virusshare.00101/HEUR-Trojan.Win32.Generic-22635cb095f8898d189a53ad519dd6605435de20778334ef4f4e763c4cdc9ece 2013-09-22 11:43:48 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-226f0404cfb9050337d8f5e5b96045658c38f76888cc7c15e7c9693c89cb031e 2013-09-22 11:48:46 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-226f57f37d9d785c2991ef9482c476902e71aec5176626b02120bcfe1a1a213d 2013-09-22 12:51:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-226f5b62ff772db6954b7a61ce0bffb00e2c3e0de6f6e735e005a19e18e97af1 2013-09-22 12:05:06 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-2274845677d30fc8a0174b31c36a6044150908d3aa3c93728df9863e29acb39b 2013-09-22 11:44:58 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-2279bb2e980654ae074da3583ba3888dda0d7bd00082446b377526414e083c3b 2013-09-22 12:51:14 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-2282a286510cb9f0adc1027fa4acaf7027687af8c7f39497c97aaad7a39ece99 2013-09-22 12:20:04 ....A 55892 Virusshare.00101/HEUR-Trojan.Win32.Generic-2284d7146901e2b3446f0724a8b535d35992ce29384926b4aa91ac857f41c437 2013-09-22 12:51:38 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-2286d651065e9f5e967bfca6c732caad8bae6ecd6ca4758accfe22b17b5c2aa2 2013-09-22 12:35:38 ....A 192792 Virusshare.00101/HEUR-Trojan.Win32.Generic-22870a17a693360b2dc25bb11e52188421309ad0730272c2fad9bbdd4ed3a84b 2013-09-22 12:51:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-228fdaa68f88adae311a93bc54962fcee1513f1d4f1736da8c589d1c16129673 2013-09-22 12:35:22 ....A 2894506 Virusshare.00101/HEUR-Trojan.Win32.Generic-228ff76b0ff5b49b7491cba141d8cae3651f5cbc24b15284d22b5c8af42dc1d9 2013-09-22 11:43:50 ....A 1138117 Virusshare.00101/HEUR-Trojan.Win32.Generic-2295e2d0a55b42b2389c7f260f525e671a0a3ffcff5f4b43f98539038e258065 2013-09-22 11:41:42 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-2296ed52ecf8b150716e71153571e5722ab4222ce98b148ac7afb524302361e5 2013-09-22 11:41:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-229ec9eb529d8aaa9e8438c2b96325f362e9b72007d8571f9d424839e52f5dc7 2013-09-22 12:24:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-22a4f26e76a05dd40dc5c4b58b891c3efcd4cdd76186c5aaba87f29c88fe366e 2013-09-22 11:54:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-22a6660f928aa12a6d9b9c50c680fff883d9a15041c9271063cb0016e5014748 2013-09-22 11:47:12 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-22a67bffaf3c5352cc8dc906af9e81dedaf5310ba892fc2bc541b597ad4dac93 2013-09-22 12:08:12 ....A 130694 Virusshare.00101/HEUR-Trojan.Win32.Generic-22ab9cca0e6b3fce1d647484ed95b88e2d68150913c5b7a2251b20c99e69cdc6 2013-09-22 12:08:36 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-22add487b0a8654dfab0f874313e74f156ec545e1e83685e41f773ad216675f4 2013-09-22 12:46:16 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-22b1be1110a152f708c60859f34f944a8be2145bd13650123b530b0191910773 2013-09-22 12:46:58 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-22b2e0645ffde3920b51b959bb7e62729ae6ba2dd715dc20da98210c99123b9a 2013-09-22 11:49:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-22b393d2cb7eb0332b27a19604dbb242d8f0c38108122107d579d6261a7a8ab1 2013-09-22 12:48:10 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-22b751353203b6010fe9fd7c77572d1b6867ddace74926626ae1c78e443c7172 2013-09-22 12:28:42 ....A 871424 Virusshare.00101/HEUR-Trojan.Win32.Generic-22bb3ba286c434dc8de5d56ea4b24355b808e8b420641f74afc755db0bd4c2a0 2013-09-22 12:29:22 ....A 707584 Virusshare.00101/HEUR-Trojan.Win32.Generic-22c6e15b439080fe4b27a96560ad7a0cadfd6a6eb3a52dcb2f16305f8b22a7ed 2013-09-22 12:51:42 ....A 604603 Virusshare.00101/HEUR-Trojan.Win32.Generic-22ce7a4776e86ee4c36e12443308bda31c5dea3412cf572706056c23ec7ce6f0 2013-09-22 12:02:02 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-22d1fe7d9ddb300fcc568d8726213fdfa6c6cd547896759c9816fdd78bc233ec 2013-09-22 12:00:02 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-22d98931421f365b9bc761caacbc46c435bf8c2cffad1f12b12172edb39c1b0e 2013-09-22 12:41:16 ....A 78175 Virusshare.00101/HEUR-Trojan.Win32.Generic-22e3060ef5be7a83e4317be48f5b1329c214ba247593eb0b0676a611ae8e7fa8 2013-09-22 12:43:14 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-22e4246f7e0abddd6129fd020a1e2c98817be108480998753e9239d021c86a6d 2013-09-22 12:38:30 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-22f212650d2c678ae8498957e31cee6fccb7ab92bb07ecf5541bf3a18e192745 2013-09-22 12:03:50 ....A 1069568 Virusshare.00101/HEUR-Trojan.Win32.Generic-22f32650a4b471b099c5daa1d6562dc01d7c5b01f259d4805b65bbfb01d53378 2013-09-22 11:41:06 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-22f95088be1e558f6efb0e5756df8704c9ad49f13711ad152e928cca6da388b8 2013-09-22 12:45:54 ....A 1150976 Virusshare.00101/HEUR-Trojan.Win32.Generic-22feeeba10637848d17d494098836835d28a4751474b4bd114791e6355367998 2013-09-22 12:22:02 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-230e3782a26adbd812b05e85e73314c25b61184fecd3b43eabda1f52eb294238 2013-09-22 12:50:06 ....A 152169 Virusshare.00101/HEUR-Trojan.Win32.Generic-2310250612afa0263574487b2a4ba78779e8dc12955b8361c42ba3fd823812d8 2013-09-22 12:14:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-231c324ed546ec83fd924b0246d29ff5e0a09a1f1b357ad2c6c82dde5c1e36e8 2013-09-22 11:59:22 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-231fade2c9c52f4e960fc4b781cfd31eae1a06e7826e7074f30ab8153f0d1390 2013-09-22 12:47:48 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-232c0e1eb10a1576f5461218d7de00edca384190bc19f3923c9781fc793799bc 2013-09-22 12:22:54 ....A 204817 Virusshare.00101/HEUR-Trojan.Win32.Generic-23300eb3dea1e6e3bb9065984065b3a06e0c642de5d0988aa5e7fc7d866f8b58 2013-09-22 11:40:56 ....A 2554368 Virusshare.00101/HEUR-Trojan.Win32.Generic-23410be0f7e96615e2c2f5023a9f07e1d2c8b9de264a03d03e824f98550253f4 2013-09-22 12:01:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2352a88c072d171ac4eaa56e9d14fabe04326cca1fe9c54970dc3cce9f2b2797 2013-09-22 12:36:22 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-2353b0df63ab11068faa4e041156ff033dd8385185468b4f46b49ead7ff89eb3 2013-09-22 12:23:30 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-23540bc475780946427928fbeb37ee8b53866b63a378a63fb38da4ee02b89854 2013-09-22 12:35:30 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-235ac2921b12a79bd06a5c9875f3cd682146b77d089e49d40e77d76c26b2491d 2013-09-22 12:52:08 ....A 146165 Virusshare.00101/HEUR-Trojan.Win32.Generic-235bc394a1a08e505078979b39350df20e600f5d7aed2f0deeb4a050eaf023fd 2013-09-22 12:45:18 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-23734594158193b1e055a8e66367e6e838a193855be19d7f2d1e0d418b909319 2013-09-22 12:04:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-237608131526f995596dc78d3ff9c16dc4cfc289724d4c1118efdc533afcf7e3 2013-09-22 11:55:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-237b61e1adcfd938264d15d984da34ab4ef6fee4e24a3d83c196a5c0a03ec944 2013-09-22 11:50:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-237cc0f6fbea636d003b1056db6a9df804c8ee25ef2921105d2620223899fd85 2013-09-22 12:27:20 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-237de7207e6d134371a6b30446359d942e936fd4a8a5303b93edc084ab6c97ea 2013-09-22 12:52:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-23846b052ca3780d706389de2b7b4de9772e4f50e67de3f7f25f8d8db6221baf 2013-09-22 12:31:44 ....A 12418 Virusshare.00101/HEUR-Trojan.Win32.Generic-2395f38e4ab2b727c9b57d1e53c80f97279a732829fe606a40a40b64c5330b29 2013-09-22 12:49:10 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-23970169c8fc0caaebe303041b3342899896e0988c213ead1611d1528e7a2386 2013-09-22 12:30:16 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-239a67db15293d4a24e94839e8202a43fbd04a598b3469b4166d51b73d12356f 2013-09-22 12:35:52 ....A 353280 Virusshare.00101/HEUR-Trojan.Win32.Generic-239cacdf7c413b7f14a4770cfe32912b0a57b60a4f5b4335d8bdeebf3f3dcfa9 2013-09-22 12:20:28 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-23a129406966a9eee888f5836e7eb506be5c4dffae15201c6eb42aeafb4a6a86 2013-09-22 11:48:14 ....A 4941883 Virusshare.00101/HEUR-Trojan.Win32.Generic-23a8800099af3eb0a940ff1be5481beb3c912161ee1346118f4e90be634d8572 2013-09-22 12:39:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-23ab2a3e2bbad65404eecc00790f1338fbdabd5c17e230c261df4a472b42c8c5 2013-09-22 12:19:36 ....A 438784 Virusshare.00101/HEUR-Trojan.Win32.Generic-23ae3b854112db0d0183d40884a30baf5a1345d3438d4feab7ff1b5bf0e92d0b 2013-09-22 12:03:00 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-23b6f5a52dfd922281a9792771ac5a5641c843a17f7436c84a6a04ca2877197b 2013-09-22 12:07:46 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-23b70d7eabecfe29161e41ef1c8c3cd54ce6bcf0f12f98c16e8dcad78d87e1d8 2013-09-22 12:02:04 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-23beda08176378e2b2166afd779804ec36b0a777200649d08067ef6caaf0257a 2013-09-22 12:13:58 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-23bf02838c4655f3d5e68e8d8a1bff1ab36253676d5bebcffae81651e65a26c9 2013-09-22 12:46:46 ....A 1111460 Virusshare.00101/HEUR-Trojan.Win32.Generic-23c1799bb3ff79902acd204b3c08a55c030ebfe684a836bc118bc470e0791faf 2013-09-22 12:29:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-23c59254eb96f8632e7c9f17a8d081181be33013dfc1401f3fc7f73a82411a05 2013-09-22 11:56:22 ....A 29605 Virusshare.00101/HEUR-Trojan.Win32.Generic-23cc4665e83ddf50a84834c23b6334f1e7248526443817d9d16647735b9b9990 2013-09-22 12:29:58 ....A 786944 Virusshare.00101/HEUR-Trojan.Win32.Generic-23d10091f8dbde4d73312e5635abb593eae81a9ab010eb9301706eddb718ce9d 2013-09-22 12:26:54 ....A 340083 Virusshare.00101/HEUR-Trojan.Win32.Generic-23d212e1691e15446f4ea100bf6977b876bb2d0c3d75444c4132aed4cc4f1e81 2013-09-22 12:13:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-23e4fcc8a8351d0af7967b3cd2aa9ac5efcf87d12b1afa8cd8233937a24a9cdb 2013-09-22 12:48:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-23eb368908e0dd5ac8b2f495f7834d177ddea3eb5a1fc7fc0b0eb1094d9909c3 2013-09-22 12:34:58 ....A 881664 Virusshare.00101/HEUR-Trojan.Win32.Generic-23f0816ad53d959d8cab43763460f81f203d2fc1fa3f9b03104b4e7ed78e67bd 2013-09-22 11:38:42 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-23f341c94f39702caa7814947c9c56564c322a11f0d6f86fae95fb02349f06d8 2013-09-22 12:02:16 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-23f5feb274b6c5c6278460949a088a8a3ad2ccab44b6e233570dbca3aa0e9053 2013-09-22 12:49:56 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-23f696c7e3cfc631c0a1823dbbc22b38bbe37635ecf3607818db416052d13f2d 2013-09-22 12:26:00 ....A 162435 Virusshare.00101/HEUR-Trojan.Win32.Generic-23fab459e83dac2cd8182a2ef98ac1c981c3665e08bf97b3ceb9b45e980e0f00 2013-09-22 12:40:00 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-23fe3c4386a766fad580c8488d5ebeb4227737f96908f5a8438470c2f054a64d 2013-09-22 11:41:40 ....A 1916958 Virusshare.00101/HEUR-Trojan.Win32.Generic-24050bf833b5f484b02e5c9b767ac3bba13689aa5ecd18a3878b20e045d0747d 2013-09-22 12:25:32 ....A 159552 Virusshare.00101/HEUR-Trojan.Win32.Generic-2408b426117e234208b824e6db7c1c79fea370d9108ee67596de47b957721fe2 2013-09-22 12:39:08 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-240e494fcca9644bedb254beacd116b02d00607f3df64781653586d2951fbcf6 2013-09-22 12:13:54 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-24105509e9dcf3c86df53b2b690c484b53f57ca8750650380dc3d46715e7a84d 2013-09-22 12:46:56 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-24125172204430096dfd64165e09c93f52a6a3e93888f8b5e12294992f5c62e6 2013-09-22 11:37:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2416beae8f6bd88771d2a14fcbbfa870fa82ee6ff36020376a95ed424cf498c0 2013-09-22 12:15:42 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-2417bb26c9c2f113e1c4a20cefc133296bf219c6ce3ca7ae07c7bc376e37ca89 2013-09-22 11:59:26 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-241d36ac6274cd0a10057b216e681fa04cdbec4b443f9ff351bc455a50789534 2013-09-22 12:21:12 ....A 204991 Virusshare.00101/HEUR-Trojan.Win32.Generic-241e04d027d130e78ffa032fd72c8f4bfffdd90457335af3537a60ddf6c8cd62 2013-09-22 12:04:04 ....A 2199722 Virusshare.00101/HEUR-Trojan.Win32.Generic-241fc16d02767254e29faabfc90ef297c83b4b0c1e4470b519cd58d40206b1fa 2013-09-22 12:47:22 ....A 1139313 Virusshare.00101/HEUR-Trojan.Win32.Generic-241ff6928e26d7387ed9f4a1614ec8e29d42717ad0a197f0b8dc7976d817635d 2013-09-22 11:42:38 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-2423a4683841af53e317c98f319f671ad3f1b4b02d1df45219ffc481dbda0b6e 2013-09-22 12:35:46 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-2426631b1f05f116eb8c73ccf262c1a41738384daac3b186ee64f8b6a411cb7e 2013-09-22 12:31:22 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-24277394ad252dffcf220365cc2ac22864259b75067a73846ea72640d03a7e86 2013-09-22 11:46:58 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-2428b94c704f1b925f3fd9805ca3c8a58335ebbe2656f8d521c7db5d3cf68a45 2013-09-22 12:00:30 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-242a0cfe3ff5b0fa9b5f2943614b8a19702fcc3fe936adb2a394d5dcbee9302e 2013-09-22 12:31:34 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-242e5dfbee369fa8489b3d3e4601d5e7433d8a99c4b25d525a7d266cfdd13241 2013-09-22 12:51:26 ....A 806400 Virusshare.00101/HEUR-Trojan.Win32.Generic-242fc9a21875422772e91c52bbbb6e2cf5d01190fdb87c89b7e1be28b22eff1e 2013-09-22 12:18:30 ....A 126727 Virusshare.00101/HEUR-Trojan.Win32.Generic-2430eab6bbca05636b38320f6cab4ca871eff371749b84a1e433720baa4a0c0b 2013-09-22 12:39:34 ....A 148880 Virusshare.00101/HEUR-Trojan.Win32.Generic-2432919c0fc2fa6c5581442e8ea22d060567be1e6d744ac4301c8df73d335cbf 2013-09-22 11:37:12 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-2439c57e100f34b39c07912698805de1c6bc52b587ee0a5be1a9fcab3d37d7c6 2013-09-22 12:25:30 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-243ca2868125c332ec2565cb57a073fe2f6e5f2c1dad2800f9d33fb647d0a53b 2013-09-22 12:30:48 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-24426af062db9e3a9946c64a1c7215096460b004748edfebfe68a4039a6d0609 2013-09-22 12:32:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-244c49ee8f15582dbf2380a5c1943e8616f00d6a8eb09bf1a4cca285f1870336 2013-09-22 11:53:32 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-244da5b48066826aae6ceded3437148cb94c458999b8a279ee0f91b0eeb2b284 2013-09-22 12:24:46 ....A 108062 Virusshare.00101/HEUR-Trojan.Win32.Generic-24528ec8335be595a16db97a354244337119a5ab11d7b41da9771bfb72d78eb1 2013-09-22 12:32:16 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-2455275dd0f9677ba983af35f9f870b77520fb81e890ea5694a9b74405a6811d 2013-09-22 11:50:44 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-24572b922f63772274ba4cd597aa35d6c88233fa90f39858b9478dd48f3e3dc2 2013-09-22 12:46:48 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-245c9a074bbd6df320e8284a989ceca64e231e7e4f89df1b114b49281a2402e4 2013-09-22 11:38:30 ....A 878461 Virusshare.00101/HEUR-Trojan.Win32.Generic-245e6423766d8ae3aa1abb2a5cbb14087a0f6259ccba0d252f7360e92f64d9b4 2013-09-22 12:27:52 ....A 240408 Virusshare.00101/HEUR-Trojan.Win32.Generic-2466a5bbc4bd6c86396fbecb9236b35809ba3064df2bfa7f3eb1bc802c5e68a6 2013-09-22 12:23:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-246b6185fb8a86119c90f8a145e79182fcd9eff72f80f1081287c45fd82297ac 2013-09-22 12:38:32 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-246dd8cb45f38ced0a09246632941b1e0b6866e935451daf7fa015d2f481acb2 2013-09-22 12:39:06 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-246f2e63a8a51b46726b1f50c8c479acbb683d3393d058174b432c366fa29ec8 2013-09-22 12:33:32 ....A 67154 Virusshare.00101/HEUR-Trojan.Win32.Generic-24700ddf559d4f6650ef7755a401a3763b215f6dfcea41c1523088191895dd68 2013-09-22 11:46:44 ....A 856586 Virusshare.00101/HEUR-Trojan.Win32.Generic-24716fe5a1d2d5f9981444cf994191bf079ce985aff699062f7e7b3dc1644624 2013-09-22 12:26:40 ....A 505856 Virusshare.00101/HEUR-Trojan.Win32.Generic-247175cedd4bfafa47a4993c9a8b175dc6403140ec3161d2995b88fe7013f8d1 2013-09-22 11:55:32 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-2483f12eba615ff6366cb6db87308bea6f5203a989d5518433c457a534382970 2013-09-22 12:18:14 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-248904ddf4d130d09ce8c41778ddc6e6a77a62d8690e2375aadc2719409f8977 2013-09-22 12:43:02 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-248a8423280c9c29a4ccd23b961cc443e4eec3836185a409b44f9aebf7d49271 2013-09-22 12:08:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-248ac65f5d0f4b77c6def055aa8ff4122fb35074ff05260d697c2162edf8c7a9 2013-09-22 12:45:48 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-24903a8845e8d59d1e8e99cf1184739b6241c4f6c0b4ddaa1a894aecd7115703 2013-09-22 11:36:08 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2490fcea9501581b6bb873ce49ef7918cbb7c1721ae25646f2336c8414f069e3 2013-09-22 11:44:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-24938e055dc73459b82336d90e7d1d9acf466f2e005a053fd43e4ef01e8e1bb1 2013-09-22 12:30:42 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-249b0f41abde099d08646e6212b355ebc825be44cc059c3cc9de6e41197ae124 2013-09-22 11:41:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-249e9c5aa74fc4467cf11c0d0d279a80bf2b2a4f545296bae43f7edf2e439ae3 2013-09-22 11:50:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-24a176f6cb51529a8e5cb9fa1ff55ed6a2df8328a233751bb42ba216f6ced21a 2013-09-22 12:42:14 ....A 1142429 Virusshare.00101/HEUR-Trojan.Win32.Generic-24a5600ab9581dd1fa965f2f861f6d4a3519ddb4fb8a7190e0d9c9f85c29985b 2013-09-22 12:39:04 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-24addbfb513dda94ff86ee7207b2235fa6b6f4cdd3117101ef4e40e88f5b8a7c 2013-09-22 12:20:20 ....A 7958528 Virusshare.00101/HEUR-Trojan.Win32.Generic-24b0dede8fad1f1a83284c1f6cb3c93b4d4f5b91fb4b625f41ea38aaf26cc5ba 2013-09-22 12:27:18 ....A 17334272 Virusshare.00101/HEUR-Trojan.Win32.Generic-24b19c2d89e84d69436d16e268b7192fa5334f047d41d636ed3f705bcb808c13 2013-09-22 12:47:12 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-24b402dfb0eb18d4ffbd29fa4d7901537f535bb39d891bc3d0e9a7b02ba96906 2013-09-22 12:43:16 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-24d049a755576dbda7b05ca8ca47fd10d4fdd584add5be00e7f1e910e6bf53ca 2013-09-22 11:42:20 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-24dccfbc26edf4d62422b12ada35d82c5f49468a3fd21f8e5b593b5fc0a02734 2013-09-22 11:41:26 ....A 358137 Virusshare.00101/HEUR-Trojan.Win32.Generic-24de45276663fa88efd73233ff621b86ee34318df1e89ac1dfe069158c853875 2013-09-22 12:43:48 ....A 234748 Virusshare.00101/HEUR-Trojan.Win32.Generic-24df74bc14c120b14879b68722782311cacae209f078b86a7cf9523f1ce257f5 2013-09-22 12:18:08 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-24e536dde69cbaf05e501d00601ec63c0b72ee5fc39caea7469ccdc0ca8c6eee 2013-09-22 11:59:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-24e7269f37485ebc549cb26ab679b5f5a487f988519de2bfa8b30460be075bca 2013-09-22 12:20:26 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-24e9e986162ada62ea1ab7ec2f9f71ca550a9750b822ec4b80e4d4f7aaaceeee 2013-09-22 12:37:42 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-24fa0641c2abffc3276b9a5c919b6786e206c4e2b268bf4214c3cf8261e2a85e 2013-09-22 12:48:18 ....A 38177 Virusshare.00101/HEUR-Trojan.Win32.Generic-250137a36e39a8be01e151c35eca073b358fa5a0d6341afceb94541e35fa7198 2013-09-22 12:43:36 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-2501c967ba2eb76514980b512b2d8dca88377900ea174380f69650d996cb04d2 2013-09-22 12:41:12 ....A 376832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2504429b71a55f4aa5f1c7f87a50247b46e97d4d89d577ce1fbe015a9146381b 2013-09-22 11:49:42 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-250b6b9daa9eeab7f4da9154c80222623bb76bbc05493fbe9e76f3060bf68228 2013-09-22 12:24:10 ....A 46552 Virusshare.00101/HEUR-Trojan.Win32.Generic-25111623205d599d4d63bfa0a0bf2e2cea537d4b621fa3e1ae09694eb2107de7 2013-09-22 12:44:36 ....A 188196 Virusshare.00101/HEUR-Trojan.Win32.Generic-25138f9246274a38a6d352bd7123b4c863e4a8325d071e7956b80ba2d7355d3f 2013-09-22 12:32:22 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-2514ffc4fc905bde6e7d615cce1c05bf6b2e87a39d35aeb0cb687e2264f11654 2013-09-22 11:55:14 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2516b1380793ca3c106ceecaf5b1ff8daa1f838fc66f3462b9ad4a399d335972 2013-09-22 12:30:14 ....A 149373 Virusshare.00101/HEUR-Trojan.Win32.Generic-251a88a8ddee48c2fed8dc1de0ea6ca9abcb6d0a6d123398e25bde2eb4d6be8f 2013-09-22 12:39:48 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-251c9f120c4a8120d7991082bda673e1239754924bd4a984e1cc4f25eba29c41 2013-09-22 12:41:40 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-252207006ebd7c5bc77796db17e665dedbddf88d18cbdb5cecde28d90d5b2fa4 2013-09-22 11:44:14 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-2522c7e8ed39c6b5b2cf71c83b2c9b6eda1f8bc358e18bc8b257f4c49f2e0631 2013-09-22 12:04:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-252b5a0bf8c5008b28bd9236682c8001da08d404db62ced173d25c339882da32 2013-09-22 12:21:02 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-252bca32a6cd8d11851e940220b5f7bab8eb021e51709bbb777fdcba1b2d59d3 2013-09-22 12:25:50 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-252d6cf4fe5409d9fb3bd1d7ae3b0687d3fdcc9130d4183a3569a9d3b2adf0fe 2013-09-22 12:19:58 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-252fe508b164156c00af028ed80a93c7c545519749018814055a1fca936679e9 2013-09-22 12:12:22 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-25327c1f3cffd360a94713267c6c1851b0a60c28d1137ebcd3faa65f6e72db8d 2013-09-22 12:06:50 ....A 2516946 Virusshare.00101/HEUR-Trojan.Win32.Generic-2532f47f7b5ca4e30ab9c287e00a74e71e966ce87973cae6c7d6ed1336ff355d 2013-09-22 11:35:44 ....A 8642213 Virusshare.00101/HEUR-Trojan.Win32.Generic-253ea400c4d34a21828ae10acdf188bf73c80f3f0342d8939f7ba22724d63f59 2013-09-22 11:41:02 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-2541bdf4ff55581fc7a49c99c3d7ddde481af73752abebe3f29ff03aa91e4b93 2013-09-22 12:36:22 ....A 322560 Virusshare.00101/HEUR-Trojan.Win32.Generic-254339d7944b0fbfc3104a4a33f69244ebec8ba00f4d0dbe2633425997484d77 2013-09-22 12:00:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2545a373af8d7f9208ad86499210375f82602dd6e1f55d1ff9529849f7f1712d 2013-09-22 12:03:52 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-254a6e4e734a1f13aa947d4e1dd92681874695357000fd49c968ed0986f16f6c 2013-09-22 12:38:06 ....A 272384 Virusshare.00101/HEUR-Trojan.Win32.Generic-254bf371c0fc7d4161426967be6b21bbed73e4d005524eabda955c6bcb9752ed 2013-09-22 12:24:56 ....A 579968 Virusshare.00101/HEUR-Trojan.Win32.Generic-25554dc40f74d77936ed7b924c46571d6a9f7cb75c08a32cd06c40eac3c96a91 2013-09-22 12:16:20 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-2560e612a6bcfeaec9fcb11917c1a7abf4dc29661b6fd91a4cad7768a0890873 2013-09-22 12:07:22 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-25690f703e19842d6e65fc8970089e367af0b08a2b10c5d5851faa27c42bc7e0 2013-09-22 12:40:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-256abfe8b90ee5c0d29866f00eca375135c4d28139f5694b0f08f1659c23809d 2013-09-22 11:52:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-256e80a840a8fcee6435560a4d8a7fa9c80842563c59bf6ff48391d0a1d371de 2013-09-22 11:35:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-256fe1c76bf0a82eb2d0096f2f1279fa12a28d088a3452539a1828ab17271aa4 2013-09-22 11:54:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-257b6d39285398ba0abaaa6286b4a6b3b90513bd00d7b1f6affdaf346e450fc4 2013-09-22 12:14:28 ....A 550912 Virusshare.00101/HEUR-Trojan.Win32.Generic-257fb89da785c61ce8edb2073bc3e804651ea8b64efe6ec493b9201bf9194f14 2013-09-22 12:26:38 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-2583d80402d2219bffc15a58e70eeb254915b68d8f541c5a508e66c062ce1062 2013-09-22 11:48:24 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-258a2fb7818dfc5dbd6179426260693eb5cf7e951812d68592a8d49de1ccb01a 2013-09-22 12:29:42 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-259059246678caf466491447fddb64944b7ff2906fac80e47c5cb6bb872f9bb4 2013-09-22 12:11:26 ....A 299520 Virusshare.00101/HEUR-Trojan.Win32.Generic-2592cb9bca9ee6a9abd79fcbe44c8d12509501c66d074c7bf5f5138b0e0e0712 2013-09-22 12:03:56 ....A 2131946 Virusshare.00101/HEUR-Trojan.Win32.Generic-259adf3c7758bbfe77b232b8bd43bf187f563b5066498510f32ba3232b1776ea 2013-09-22 12:13:12 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-259ddbe57bdd770a0d1de491dd1151d1582a970a8621b9327172958437b58133 2013-09-22 11:58:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-25a41cdc2239ede50bb28464280132aef6fa7fafe2c7aa0ec17ac133a795a596 2013-09-22 12:33:02 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-25b9896e58addbf4db1c9259be7352c5c33e605b1b3251865b0e5edec11f62c2 2013-09-22 11:50:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-25bbc7269d62b3518262ae79bf29813d9254017db92823ac753cbfc4f32a875e 2013-09-22 12:35:30 ....A 1280656 Virusshare.00101/HEUR-Trojan.Win32.Generic-25c32689cfcc69c8d7321b6b90f6f18b927f5d9e3803a2ea185ffe9f32850ba1 2013-09-22 11:36:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-25c7bdfba4ed52cc03c47e823fe786dd79a49ed5777931351db577bf4935d375 2013-09-22 12:26:06 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-25cae719f2680c882d2d3df3ca0b0668ea5d32830e197c244f121ef61fc57219 2013-09-22 11:48:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-25d8d8aaef68306f75157f761e4c29e51d3678c2f57b5d22f8c21517ccf63656 2013-09-22 12:18:22 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-25eff1a8936514699a81a966a3374d5fe5acda4316a3da746093167679e114c9 2013-09-22 12:23:04 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-25f6b1ab34903fc5a13f7e27a72a157e658048ec66cc6e7fe874b22b0d800782 2013-09-22 12:23:46 ....A 42000 Virusshare.00101/HEUR-Trojan.Win32.Generic-2600cd7602449f199be2c039ea39bc3bc5236cc62ff063c4f76e897f1744563f 2013-09-22 12:36:22 ....A 165944 Virusshare.00101/HEUR-Trojan.Win32.Generic-26013a9a825565e610824759c74ae98e85fea050807da270f844abc27b4f14d4 2013-09-22 12:14:54 ....A 38468 Virusshare.00101/HEUR-Trojan.Win32.Generic-260640171173bd9dec9b5cb1062cf4fc20a006584015dad8e1cb719291043780 2013-09-22 12:27:30 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-2606653fd46127b75c630e3d45bcf6dbbe1a6a47de905394dc608d59fdfc5633 2013-09-22 12:13:00 ....A 445952 Virusshare.00101/HEUR-Trojan.Win32.Generic-260a9b24bcad0ebc7772f58fb8bf872fa288e6dddc14f650cadc39029c274fe0 2013-09-22 12:22:36 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-260b321a58661ed2448321c6513441b75446ca2dff420f6fc2e5e7783c299231 2013-09-22 12:21:10 ....A 239875 Virusshare.00101/HEUR-Trojan.Win32.Generic-26244359bfe7086e674e28a0382580460f0a045b4a2adaad3302d2947bedb0c9 2013-09-22 11:36:02 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2626376685e2920f473e0730b754c3bb0da59fc4d1f5b863010d0eb245a61b43 2013-09-22 12:35:38 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-2626b2da545b6fd6b1c32847fb564930f703258180831d48446e287cb827c159 2013-09-22 12:31:14 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-262e5367e99a3cdf4f271ad8e69f236c4a4d0981cadaa540b69e360f098ddd06 2013-09-22 12:10:44 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-263224f83b2db3ac6b2f9dc5be4936414f857530e7e6eef5dbaad9981bb97904 2013-09-22 11:38:36 ....A 1205213 Virusshare.00101/HEUR-Trojan.Win32.Generic-26396237a93659cfafa44abe4c406b02bf5e539798e3b56d1b3344cbbe567579 2013-09-22 12:12:34 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-263e9a5184de17b3ee2cafce502ec9d356b15f3622a6cc317d11bb97e8c6c3a7 2013-09-22 12:43:44 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-263f1ab28cd06503d25e9e4e62ac82ca8eeb44d343e2f592f28ce4b6821ed1d5 2013-09-22 12:32:28 ....A 216128 Virusshare.00101/HEUR-Trojan.Win32.Generic-26427595632eb11642de801aa000e50857a9fde052536b92ca9ae48963b3a809 2013-09-22 12:48:42 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-2642a8357cc7b516a5c88e20553516dd8629c19537b297540448bb2b2d5a14d2 2013-09-22 12:32:28 ....A 528384 Virusshare.00101/HEUR-Trojan.Win32.Generic-264eefc1926538c168c7bd045766577c53363b2e1ad6f80c9a2383a16319b267 2013-09-22 12:13:50 ....A 586816 Virusshare.00101/HEUR-Trojan.Win32.Generic-2657dbeb5a25305933a91d89da3ecb165aea02fed9a9eb039e5d299fb6d43510 2013-09-22 12:17:48 ....A 111216 Virusshare.00101/HEUR-Trojan.Win32.Generic-266184a3e7be6ea921cb29712a436c047ece61e3bdee4a4982da8bf9c1fe2f53 2013-09-22 11:40:02 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-2662a27a0afd1561fdb357283bb5d1e18ba689a9827863a211d986ad4ad53bd3 2013-09-22 12:28:52 ....A 174046 Virusshare.00101/HEUR-Trojan.Win32.Generic-26770ebd4dbfb28ca1806dd44a70404d5b63faf5c93933176f558ca6c8cd0bc2 2013-09-22 12:51:24 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-2685e029b95dce5389e44e8dae21843649bf15d3d020b6ead0f42eb8cbc9d32a 2013-09-22 12:31:58 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-2692717926340a97494767f07bccfa5ccaf76132e93f5de67bbb3638be346157 2013-09-22 12:23:34 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-269e733a209524a2cc56d0a36129b1b4afef18565c7ca77c36231e5d0dd1f23f 2013-09-22 12:23:56 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-26a26e2e7dd2bf1a8f3915fb69f3aeb4a3fce148c2d257d3a66cd3ac143cb9b8 2013-09-22 12:44:04 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-26a314db0f026b0254df646a17930bbc7d5a1ec07398ad1b1bfe8d4ce238b72a 2013-09-22 12:25:02 ....A 825776 Virusshare.00101/HEUR-Trojan.Win32.Generic-26b38c238f9c6ab394ea3fe4228bd8747eeb26fb94577bafee3a531512a13ee8 2013-09-22 12:13:56 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-26d65a747a724944f6f640ba6006b654a1b54db9ad4ccb12f95e360991dc9340 2013-09-22 12:31:48 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-26d7155817f314f47f619bdca54b3577b5b79ca2d2c0d07f5319192e5f661704 2013-09-22 12:24:06 ....A 6683600 Virusshare.00101/HEUR-Trojan.Win32.Generic-26d9645cf381f325fccc5e4d337e507891cb893043e4fa56d9678f0af327f38e 2013-09-22 12:13:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-26e5220d4be14f326c29880e2e48d1f7a23164b494c1d5c5974baea3628581cf 2013-09-22 12:09:16 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-26f09f2d1082a4737cc44e06cbe43f17f19f29eab9f3cae7926c6c519a8a7b63 2013-09-22 12:17:28 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-26f70938e9eaf9e816045cccfbed08a509bcbbd6adc63aa20a0590508098ddb1 2013-09-22 12:24:30 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-2702d40a4602f085eb0c3f00306e6ad5c8661a43527910b7f1f92ca8688dcdd1 2013-09-22 12:23:48 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-270ad4207e9cb270545d07e56665fbdd17a804462321102ed5667d6f608fe2ed 2013-09-22 12:35:08 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-270f2fde3a958e5d5b7eddde769fa21701c2a33d65c39c7465246d372dc7d9d9 2013-09-22 12:43:28 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-271221b1897ae051e51fdaef82f6bbcbbddb2c5e856d1effa0b3c6aa5b5c4d53 2013-09-22 12:42:16 ....A 372458 Virusshare.00101/HEUR-Trojan.Win32.Generic-271296de8213468cd93d1a375fe2dae7c207cb95401fcad53445eecdf95f78f9 2013-09-22 12:38:14 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-271a90936dd833098d3bf127a21de6b34ea4353123c9f160486ac34a3d1b25dd 2013-09-22 12:46:40 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-271e7dd88a90959eeef25010324c7c595792261f24ec2cd2322c08eefb4ae2de 2013-09-22 12:48:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-272fcc0c223a57bc66d5a461418d1e368d52cf778d893e7a99e15abed8312e86 2013-09-22 12:11:30 ....A 839168 Virusshare.00101/HEUR-Trojan.Win32.Generic-2732b297c273ecbfd221831b29ae3a1e2c3c28227e6ec2549fe2f956d4fc7a44 2013-09-22 12:42:16 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-2735827e93f8716a3886f2c3bcbb8e982295b48dd647ee1e29902dfb5ac51032 2013-09-22 12:26:44 ....A 573440 Virusshare.00101/HEUR-Trojan.Win32.Generic-274b9a6075f5e815a97ace4f49b2fecf5a6d979ec9eeb0453aed97b70cecbbbd 2013-09-22 12:17:46 ....A 148104 Virusshare.00101/HEUR-Trojan.Win32.Generic-274b9daf46d91db64e5e642a6be5fa32413d74696ea4adc5f8ca590424e95e42 2013-09-22 12:18:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-275121a7b8e179f04df5be4572fdd0a755f99ae7953bd427e2f5976069425818 2013-09-22 12:35:36 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-27636abf61d163ee607887460b55f77acf7ad4457948792292c8fb594f15f1f0 2013-09-22 12:44:08 ....A 311960 Virusshare.00101/HEUR-Trojan.Win32.Generic-276f1a7a5ec0dc0398e1f78da4bc2cdb6a3eadf68a6bb2a28617f8eeb83a9063 2013-09-22 12:51:40 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-2779dbe986e772b712d1aefd96eed18ba5c61d80d49efc644021d6eaaa28cd91 2013-09-22 12:50:42 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-278556b63d9043f2d1a772dd03f87a437134cb98157ddd3285a298fbdf0eb055 2013-09-22 11:44:10 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-27881391bae20f87c3a08aeed468e2bb97e8a5f54eed60ecaf532cfbbe4e79cd 2013-09-22 12:25:00 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-27a6b9c8b146990ce951c6b21db3a9aace8408098b04c23fb89ea715e024fede 2013-09-22 12:24:40 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-27bb2b7c004327c7f5da1d1a4be151a51113f7348be9685b7b52017df333bdfd 2013-09-22 12:10:12 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-27bbc6a9267a52970fd3a7302680a6e14fcecf4063db7cf40ce25a6aa93e9fc1 2013-09-22 12:44:46 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-27d731a3a89e79dd89b9a6699bf4f21ca8dabe10b5bc1312f9779161bf91cb7f 2013-09-22 12:09:46 ....A 193440 Virusshare.00101/HEUR-Trojan.Win32.Generic-27e170da39d4bb28c577b8268fb5e3c4843f3c1c89daaf900b4c23ed74e3ce31 2013-09-22 12:37:32 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-27e79e73089781f9e557178b921f10fde783dd0302f692d8f80a3094caf175da 2013-09-22 12:49:28 ....A 193842 Virusshare.00101/HEUR-Trojan.Win32.Generic-27eacd91584f612afbab13929281bed2ade5cfd9ab341820513b73efa963a603 2013-09-22 12:20:30 ....A 236544 Virusshare.00101/HEUR-Trojan.Win32.Generic-27edd4a482f7151c93b2405e4f0ec4f7aa5f43846e59dc9b3fcad21079f989bd 2013-09-22 12:35:32 ....A 13444 Virusshare.00101/HEUR-Trojan.Win32.Generic-27f55817ec393559ec132394af03c1559431ddecb05f0cb99ac160e3291aa222 2013-09-22 12:20:06 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-27fb164b30e07ddb9b950f07c3bd5255812f42852f911ceb6d04cd81c8ef3f7d 2013-09-22 12:22:50 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-27fb9e9d40143847c1d9a5b1d6d946e9b19c5303c503c940a3949bb8fdf56b8e 2013-09-22 12:47:16 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-280414eb3c02c7503f9404b8b74188c333bb7da9e10099a139bda523ee81cb38 2013-09-22 12:17:32 ....A 524288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2806de46f01856d7b7a4f6286b492862c18777eecd2073b99cf9230c6eb6f813 2013-09-22 12:48:24 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-2814bbf7c680fb6995d28d07f77d9014618cd9f0870b181025b2f7231690d93e 2013-09-22 12:24:22 ....A 65121 Virusshare.00101/HEUR-Trojan.Win32.Generic-281841c5077b05f65b53a3e2cf564bef7951308718ab8bfb461473a88c5b8757 2013-09-22 12:38:14 ....A 117896 Virusshare.00101/HEUR-Trojan.Win32.Generic-282985e6a1eedc359e59c14dcdc995ef55efb236f24b8de5260a71a2cb909683 2013-09-22 12:27:52 ....A 6771 Virusshare.00101/HEUR-Trojan.Win32.Generic-283b8a9030fea353b29b4b8c64e43dcec30c1b06a5c09d66ae4359dabe3ce5af 2013-09-22 12:45:22 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-2840a86b0dca64e9950f15af2d9e45575c4306d0400dccb69d50e700198ec874 2013-09-22 11:41:18 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-2848dd2f53f80ebecf140948be7586dc757c239377fd98591b4a0eeccaf49c61 2013-09-22 12:15:34 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-2852db7567e3daab52a3107a1b78db73923380616efc6a68e40ddd262bc12b3b 2013-09-22 12:14:20 ....A 954368 Virusshare.00101/HEUR-Trojan.Win32.Generic-2881446aa5a128408a8a0803324996b47faf05fe15d70cb1b2a70c8dbcca3a2e 2013-09-22 12:38:38 ....A 549216 Virusshare.00101/HEUR-Trojan.Win32.Generic-2882b5ac93c6ef5f1aa8c057251f6373fc38ad3df919479341ae2a101aa2615a 2013-09-22 12:18:26 ....A 175722 Virusshare.00101/HEUR-Trojan.Win32.Generic-288509120d342bef4b0e4a2c75e4190172fbd3ccc73c88a5156936989f2eb008 2013-09-22 12:21:16 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-289ab98c80d2cb34474031916f47677367be6ab4e98517c4811201076ffdc69f 2013-09-22 11:55:14 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-28a51583154c3322ad99f35a50071fc74089018f45e6606a866369118da538de 2013-09-22 12:49:40 ....A 64511 Virusshare.00101/HEUR-Trojan.Win32.Generic-28b2d2f23f0bf56fdb4643c3068569f6013411de5e9283144bd070c022cdd13f 2013-09-22 12:18:46 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-28b7691a1a32790cb0f6e846abc390dda9abc36492525176614283f02027f927 2013-09-22 12:34:24 ....A 1024000 Virusshare.00101/HEUR-Trojan.Win32.Generic-28bea4e2d7275b7946bb91152e6887c54af2d0a5a87bfccf325e0aed2ebb564e 2013-09-22 12:46:54 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-28d6ca38d2775d0e3c54b0327ca9100a7a56e8ebbc5b5ec61249921af0cc6f35 2013-09-22 12:21:56 ....A 156136 Virusshare.00101/HEUR-Trojan.Win32.Generic-28e760d41d3f8689ac0d693834e1ec5022c6cf1d52cbaa548ebe309770f932d1 2013-09-22 12:39:48 ....A 156077 Virusshare.00101/HEUR-Trojan.Win32.Generic-28ead50e5a256c046e4bbdf524898bb5f8dd737191afc52787e8048677cd701a 2013-09-22 12:44:40 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-28f2a158cb94ce5392b407331de0b588f119fe4ba2682450bd688c9c996026cc 2013-09-22 12:10:40 ....A 244224 Virusshare.00101/HEUR-Trojan.Win32.Generic-28f336e2d0d217b76e0c03bdd5173146b2aa03838bb97bf56bfc64b3f1bc75ce 2013-09-22 12:51:14 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-28f3b3a7f880988b12a888be5a5fc3b42bca093f143f4193400ec541a4389c59 2013-09-22 12:21:22 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-28f4391de7ff5b2c06215ee938d820daf32ff6656b1e0bfb82e58c02df4406ae 2013-09-22 12:27:54 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-291ad7750b8c86e97a1347b3a73520889879016f67ec234b9b92a2ca88a71190 2013-09-22 12:51:58 ....A 281882 Virusshare.00101/HEUR-Trojan.Win32.Generic-291f4df26ffb5713776a65d5902a617b3d9f640d3c0398e18d1393452a4f379c 2013-09-22 12:20:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-2941b13c5d739429f328a134a4bbf42f549bf214f329ee23f9fc8b83f29c100f 2013-09-22 12:16:20 ....A 23585 Virusshare.00101/HEUR-Trojan.Win32.Generic-2947c6691a7647e06cf05ecc8aa91b6c43d381f25f35316e8f251cc45d1b962c 2013-09-22 12:34:30 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-296c35f50c44dfb412c850196e4e0fea658a0cbcfb2cd818bbd09daaa1a26931 2013-09-22 12:19:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-297f265c1cb6cb9bf5e27c847bbcbfb2c7e0620caadd742e7156e9525f055bfe 2013-09-22 12:50:40 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-297fad3546ce60e4de2fb6ed410e63df23fc35a0e9388aff7afb24db8f824974 2013-09-22 11:57:12 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-298a151cbc861f54dee572199a33c103d4530858a2137d198161b94fae037d86 2013-09-22 12:21:22 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-2991e8c79587cecfb2918e8550f6bb6e2fe86a102f2c9bd5038f67e4515a48c9 2013-09-22 12:25:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-299fa38905e36332a0623000d3718f07aebb56b5dee8db99bab04be5e30d85c7 2013-09-22 12:43:50 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-29ae3d1d11e89de63f9b76372ac1e2d905fb96f1fc238a306f097bf02b0ace5d 2013-09-22 12:27:44 ....A 13385791 Virusshare.00101/HEUR-Trojan.Win32.Generic-29b3c267a3399d699017ed5abd4251bc60434b627a977c8495b24f0d78a54266 2013-09-22 12:44:58 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-29ca44e18472b957dd0d80741d9c91de20e3bb42e3db5ba40b7472de0e844cde 2013-09-22 12:52:30 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-29e1a47273ff404eec1ecda9b8adbb2b58d912ef43149dc1fcec48b6bd8405c0 2013-09-22 12:42:58 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-29ef3b39dae19f5345b02a255e958bb2162112154422d1b015b2b309bf30b279 2013-09-22 12:22:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-29f67e4142563e6f26c4b62984e07ac7bf323edfb23aa54736cdeba57a18c1dd 2013-09-22 12:17:14 ....A 708944 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a09d48aeee96de4f8c280eb3f0c72c2fef0f860dc3d8e3b01d333ca7ec900a4 2013-09-22 12:15:54 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a1a25f8d9609210eb0d5e23b01b09d98b46a4cf4bb9b2e69686c6733c0d1308 2013-09-22 12:27:36 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a1e870e6e94489c6ab8d7e06dd7134182d71eeb1c1ac4454c44e6f85512fe71 2013-09-22 11:50:40 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a237b4425472e047569820be25098d7d38f1c1ed3ea9a8b87027b81bebab1da 2013-09-22 12:17:24 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a27d9f057d9cfe407d2cef2d297bad9833b9a02d6ec3f675bdb881a15dd8949 2013-09-22 12:25:12 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a29f052ce46362af08a0a5f38e42c80d781a6882549b34dd7b775976ca57ca6 2013-09-22 12:33:48 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a3152dfef46797e2325b644b69fc8bba75729d5d6d4ec3b91fd6bee4c8c9f6c 2013-09-22 12:16:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a35c82679e5ce18680cb967e1830885cbbcb5a300ed97f21c1f0e011e9607f0 2013-09-22 12:29:08 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a382fff6bc5a9ccb79ed84722989470e8a810186a68ecb6ee08cf4002cb9e49 2013-09-22 12:31:46 ....A 446977 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a467b7ea63d05c6a953ed3f9877fc7dd5eb4815a6358e31f28640af842d46ee 2013-09-22 12:12:04 ....A 415744 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a5b73ce515a061b3b6308df6b00da06c1e911c6a94217d0ec6354da877b62ab 2013-09-22 12:26:26 ....A 661696 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a5c41fdf30d170d018f746e1e72bb1c4adb6528c7efc3a880ee5e63788acd58 2013-09-22 12:50:06 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a68b07ff861b23a550ca7bbb02348eb6b9e44eb8b47c8878e21d2517f1e6afb 2013-09-22 12:22:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a6ec99ad1462061fd452065ff51039e0c59aab2966507cadc8ec16d81de0586 2013-09-22 12:35:46 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a76502fd9974ab810145039242511a0c89c9290811dbf84c361c0580c704e54 2013-09-22 12:23:42 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a7d1edf2a4077fcd54b20d49b9da59ab56bd3f24f4191304268fa9cdbb7cd09 2013-09-22 12:38:54 ....A 590658 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a96c7713d707ddc2687d5343871c1ce055c0f89faa6f3520b6ba6ff7b6dcc5e 2013-09-22 12:38:38 ....A 315459 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a99a22b48a9e9f794426e01ff96e861f3260a53a897a9a6272e9cdec91c8e0e 2013-09-22 12:18:00 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a9a413bc795b7f952ae5625e07af7a3977a96df4cc08ac165b0439f23ea33d0 2013-09-22 12:21:52 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-2a9c0ac1538c2599d00ec10d60d3060a6985a347d2aaa54aaf5e0e7b790fb214 2013-09-22 12:17:46 ....A 199411 Virusshare.00101/HEUR-Trojan.Win32.Generic-2aa2537f9394cd6040c12abe1fcea8e06543a9247ae876db1aba2b2977a48084 2013-09-22 12:34:46 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-2aa83b84701d5c91cd0ffcafebfe250daf9f3edfac932c9cf4ca08f9c51d7bd4 2013-09-22 12:13:30 ....A 377856 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ab8705e0bc6904099734682130217447317146a7ae437fbe66aa3092bd072f7 2013-09-22 12:28:36 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ab9a20f215bfbeb94016a59388afaafc954e664b9e452edaae1b8026c4ff27e 2013-09-22 12:33:46 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-2abd17f22da7fc8266dcd2b365edccf6a9d9b77143d2a8013af0b11a8505f3fc 2013-09-22 12:36:58 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-2afd184fa0bbcda0f1a431928fdd20f8e7918eb71e9804a9618dfa27d3ace2f6 2013-09-22 12:36:16 ....A 144940 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b0e499c6c7bc531221e25b03f2887d347a4e1ada7e2b732a910234fbfa2f905 2013-09-22 12:18:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b18821ea738e65da567cc056c4a16626a8a98250480e401875a4e684a50dd4b 2013-09-22 12:21:36 ....A 720371 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b1d6750f4570922023d723283e33275762212579b0a4bd8552aea7d2cd3e3d6 2013-09-22 12:21:04 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b245a149e2a0b4e30a80c7257e9267cb3e3b7b7dc4c2626a552c6c72683eb4a 2013-09-22 12:50:28 ....A 166870 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b3239064378b6f6c80937612b614e4a0b44f7038b7e4460509d4e30315e4c4f 2013-09-22 12:25:06 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b35e4997c67a6497766c4e25ab1cc82d6f8052a96798839c0d146e93c284a36 2013-09-22 12:20:44 ....A 1132032 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b39df93bddc212d8fec421631701ee8e2c8e2d789ccec6f8666ea35448d906b 2013-09-22 12:30:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b54801b6cfa79d6fc8964f6654cb6138a3f91899f0653fbfd8c1c317a156d6f 2013-09-22 12:22:44 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b54ae60b78c8f5f8d49e39ba95ee1369436b130bc4580f76b16aed11822b5fa 2013-09-22 12:23:38 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b6b610cea5b7a8bd9b569ad0907447278cbb78c50758c743cec8a23b8f6f568 2013-09-22 12:21:34 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b6f0ec3f250b7bb68c2270b352de6896b2cb62788ea10e09bdd4a3d75a5417e 2013-09-22 12:41:04 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-2b7d81cc20cd8d1b4a8d7be9f8014399230c585eb78f80fb488ef3f0eca24f43 2013-09-22 12:35:16 ....A 174240 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ba25ea66f4050cfc59dae896d4366db0e03b94e1eadf435bcc344e259ac72c5 2013-09-22 12:19:16 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ba28ebfd435aef626aa639a714e9882919d09be82aebe27a5cffc1dea4b7d23 2013-09-22 12:50:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bb060189411b9e6c11d80035cffd09e04d56c8582b60f9ad3c62318bd4a0f3f 2013-09-22 12:52:08 ....A 48524 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bb82cafa32329f50e3acb0e6ab7943ecec8e7588b1e0dc15a3296863fa31fff 2013-09-22 12:45:28 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bc478a4366654ee230d8672ffff8f4b8940e00de6c036244400f4c2e74327ed 2013-09-22 12:49:36 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bc94a86ebd435b2bce724b69b33e4ca7c6ccff3cfe73009b7e3b89c787317c3 2013-09-22 12:20:00 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bd7a70cdc3f313a632bd9f97ce3813189d768497630cf31b94a20cf59663ee4 2013-09-22 12:22:54 ....A 866816 Virusshare.00101/HEUR-Trojan.Win32.Generic-2be419b6bbff189934d4a007d051a91bbcdcf69e5665955ab9595d26295e208c 2013-09-22 11:44:44 ....A 673099 Virusshare.00101/HEUR-Trojan.Win32.Generic-2be54828ff4402bf490fbae9c62bcf32171d287b89073a21a2f4ad76e9dcedd7 2013-09-22 12:50:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bef228a837f3d485462eb8dacd7c04833219ee77f45b0af0ca938b57f45a389 2013-09-22 12:38:48 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-2bfc53885721d6c4ba930b15ca93c8c590694e0858dd5d431001e89cc2b420f8 2013-09-22 12:25:10 ....A 860160 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c01c0dc3613f4ec5e1347cb3db5452d90e1124cbf10fcc6142ac34613c59cba 2013-09-22 12:50:30 ....A 297472 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c0471c29f1779532eb07da6b2e67357bcc7645586245931fa22dc26e4292645 2013-09-22 11:50:44 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c04850d5f058b9cf78afce0e8e824b4455159e6200e8ee5aea3e044d4cec236 2013-09-22 12:03:56 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c0e55c4ced4f2ffd8894d7a5631570e3c1a0e9fb0b8ed2bbbcc8f0dfff9a0b5 2013-09-22 12:09:46 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c1559c0360cbfd074df7955fa8d9584aec40d899d97213b2a29c5fe9f875357 2013-09-22 12:21:08 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c257b06bffc943c40c97771e32e6848a3431773048bd4f396a9701a48c8ae6a 2013-09-22 12:38:52 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c2840da5c50e41f80721b29873f8a8a430010f1f3b465a3412a36556f4cd708 2013-09-22 12:42:32 ....A 562005 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c349aeb08d3db954207a7c109ac61e3c9245e71867222baf4ef4c35c0b1608a 2013-09-22 12:47:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c4345253d57fa61623a5cc7423c5a196109500f95d46c7bd4780437b95dd351 2013-09-22 12:05:44 ....A 1220253 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c4e55fddfad87f5d15b28b78cc07bda6f93ecddd0f9e7b01cd044a42b154f4e 2013-09-22 11:51:02 ....A 1195485 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c50edf5207ec8535aa95ee03555c6b83dbe8e8e1f96d440d6119af0d94d17ed 2013-09-22 12:51:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c599b75bf5548a800964f735d3bbec3ead3f2516d721968ba6976be8d82d310 2013-09-22 12:22:18 ....A 97280 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c6981fbd023a8a0f54bc2db43cb7b9ec1ba7e92d199d35c79d49d27060980ce 2013-09-22 12:26:52 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c703c8d3d766b9a6d293ce71005f45579243db0b8c73e1b4efbb738dfd4fef0 2013-09-22 12:27:16 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c70a831ba911368f7593ab1f415ec878af1fd714710b8cf31173a5fbb1b2062 2013-09-22 12:34:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c7f92253e62543b2c9de072c8332d62ff25f961a1e4540f2d513f46ad429e03 2013-09-22 12:39:38 ....A 17483200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c7fc8745108ae111243439d7b1353cfed1782ce9ace6282b10afde75c46df12 2013-09-22 12:36:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c868cfb9f601351f9329cdaf1c718ac71be8cbfffa683b7bd2d515ec7c4e91c 2013-09-22 12:47:24 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c87fd95fcd7dcd1225321f6eea969cf709141f0e046be2ad8dabe3dcefa3910 2013-09-22 11:42:36 ....A 6536600 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c8ac168c0393aa1a9561676219f2d166c0d51ccdf973feeea7a205574b79922 2013-09-22 12:19:12 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-2c98803c848d7833b99c93b2e68c9421d0678e9610e0e5df498c9e5c4ed2b1fa 2013-09-22 12:15:20 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cbb4aa378c01f3142e0d34be83e6614e011433f31997d8a6f4ccd1652537053 2013-09-22 11:49:58 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cbdf95deb29cffc39af2ccb4428d3a2d243ae1cdafc0fc455a3fe7344e0a2e6 2013-09-22 12:17:12 ....A 780306 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cc445752e7375116344964917fda437c01efe6708b7ea87966c1c8a46419025 2013-09-22 11:46:32 ....A 248255 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cc50e9a256841991518ab5815c675da27102a8577c5f1eac8482a255cb0ad16 2013-09-22 12:37:10 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cc78e5009812b6f7d1f5fc07f914fd250c7e8f64539d822505e0b84a28a39ea 2013-09-22 11:53:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cc82dd67f58b65451d4e641c5abffeb2e1f5787f4865ec89877af54792acaa3 2013-09-22 12:36:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ccb0dfeb97db0b3eb9d2918828549f1395891c56f24605b69f48b301631b54b 2013-09-22 12:05:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ccbf705d4e0f6a5cb68b5e3679062dca728b6baaa60d837cc03d5ea2cc6c808 2013-09-22 12:09:22 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cd827fa450fe395253afef88969c5ce94e4bd621cf3fdec26c44bf632ec850f 2013-09-22 12:40:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cd92b1e4e0d5df96e16584d6b7fd1fd47b36bdffcf5cf75f8d163abf93e16a9 2013-09-22 11:38:14 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cda396b9836409ac7fe05b2cc31f1d904a16600400026c993fbb30c89db65cb 2013-09-22 12:46:48 ....A 315467 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ce49863b8130b49e5d7801c199dcb00f50912b2c8b1ef8431c96417eb7deb81 2013-09-22 11:50:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ceb5d477eee63026782b62ee00f7a9da22758f76a54e8a4974261e709eee61a 2013-09-22 12:50:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cedfb9cb825c16cf7b6ff3bf38a1c1a77d2f0def8aa698d3414c734b1c5c087 2013-09-22 12:16:12 ....A 239104 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cf2e6cd68f99109073f6f42bc7d2b71763909798df077832c104027dcd3114d 2013-09-22 12:12:04 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cf30cad9727afa44cbd147308832af11303f575bcd1f99f438d2c841dcb7cf4 2013-09-22 12:33:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cf56ba8c48b193401358bb06bf31c3ac4ca0654467ca00e9cc8d8b7729c58a5 2013-09-22 11:58:18 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cf8d4f96aabb90d0e7f237e146edfa769132fa1173e74772644bad090136e17 2013-09-22 11:49:46 ....A 206886 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cfb18aaec0d0705acde89cba3edd888f5f31bb3518fb9210a4a48af481bf541 2013-09-22 11:49:50 ....A 1097983 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cfd463bee7a4634c28de377c359fcf9961c483188435871cc714b6a04cd8b6f 2013-09-22 11:47:04 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cfeeda436fcbc157bcdb3376f571a1c1b1be97c7daaa6a0ead38da73aeb89c2 2013-09-22 11:40:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cff2f872537ed4ce22bb8b389b0e3d9ff632141f149c3a400092b6d43780231 2013-09-22 12:19:48 ....A 218624 Virusshare.00101/HEUR-Trojan.Win32.Generic-2cff8fb825ebca86e89b99f3c6fb83a3d1416a9f5e4de88fa82ab27ec87966f4 2013-09-22 11:50:24 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d1104198cbaa3d3156cb2b2ada3d359df33264b8f4961f1d7610961bf135090 2013-09-22 12:17:58 ....A 19142 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d11e07051e6e2f8ce95d7dbea055d14aa18952cae05b1f1db149a2aeb463527 2013-09-22 12:29:02 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d1bf2a39549f5dc0aa1ee2595b8e82c0ee7201cbe2ea6db233e5cf2c78c8690 2013-09-22 11:39:58 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d2e6b36e9a42ff33fe230b0b2d3a8880957e8a03fec627a1fd1d696b9c25ce7 2013-09-22 12:14:16 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d34902801faf94244f9b2a8f0c37bd240e6e7ad9fb9654c544d08cce7a5eed2 2013-09-22 12:00:52 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d34bc7d770197174ba2cdbbc1a122f04869649c72f5657cd3c0b6a74998a4f9 2013-09-22 12:44:04 ....A 237776 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d3645cc2819299c678805f1f5820cc064ea4b5e34bbc6b69c2409795bfe945d 2013-09-22 12:51:00 ....A 694285 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d3ceee2ceebb65ddc23e033e77c43cc0c91405004201c35dc38fcbd1a34f514 2013-09-22 12:47:22 ....A 239009 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d3d72ae7b8040d2edc7a05174ba980edc635720f1977259821a43ab670d6173 2013-09-22 11:57:14 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d443f641007810f4f62a85ce7248641dd6bb2a711637c88725e3ff569f523ef 2013-09-22 12:00:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d4446a0bf4cbae2e74b9b936ed0b87f0341a6da91c79efe31c25746974f639a 2013-09-22 12:07:46 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d4c52651613bb4e0f61508372b4ed73d1480c217abbb1e98c79b886bd66661c 2013-09-22 12:38:18 ....A 297216 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d53a31ab304120599d12c8a5e6f534a2acca765ac7580f6ee69122763f10d50 2013-09-22 12:01:34 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d54942efbe193d2066c0b41a8157660412a3c9f6ee520c21584eb700fb2f371 2013-09-22 11:53:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d5658fef35d2cba151222b07334d5495f79d93a89a121cdfa9d13b462c945e1 2013-09-22 12:00:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d5cd7d8abb6fad117a1205875ce7b1d67ae08e45808128fa0e417349c437d9b 2013-09-22 11:56:56 ....A 1281669 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d7b9c163348fb8c427e8f9cbdc01837f6b43dda09bc00db54b4af9e456a7d50 2013-09-22 11:47:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d7ef7d418baaa8ad27cfd5233e5e4f4c51ff0512f3ffd465258dd95f106a574 2013-09-22 12:33:26 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2d83e3aa1e0eb6595d40b7366262450ccbbdc9801afbe0e50204caa5b73439ac 2013-09-22 12:19:00 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-2da9715dc5eec3f62d1de07a62eeaf36082cab202fde14caf7ae1cf351d5ac3b 2013-09-22 11:41:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2db4babd36073a840d84ec6d32dcbc236c290431b05393a62fd5c67d6a7f4888 2013-09-22 12:42:36 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-2db75a0b5897fb59bb5398e54e447608bb7efef0f95057656abe9e31effcd935 2013-09-22 12:34:28 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2db7f6fae489e9fd81743ff499f11d95eaaa6642fe5093ca62408eb0214e08d4 2013-09-22 12:35:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dbba10dfb72bc4fec8d994c938ce2aa160ae38eeec1d123707a4b5f9633f51c 2013-09-22 12:38:36 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dbe032df3f26891d62d792c745dbc6bda7ef42ca409bca3f8670b4a9198de09 2013-09-22 12:16:52 ....A 352280 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dc32e0c284a1c8a739a54b8954810d6162ef6eba16a28cf51c3523b1b9f777c 2013-09-22 11:37:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dc3436b47649ce6aac6f3b9f6dafb4fcd731e22ca38d034ac1abe7693793b2d 2013-09-22 11:40:22 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dc53e489cc920817b8f8d1a7e7c5ce13046501411117a0dc6687f3dc47c91e2 2013-09-22 12:25:06 ....A 457216 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dcb0b0f4ec56e5c7105dc07d1b922a18b31f99165120764e6568ffe592891e8 2013-09-22 12:46:20 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dcbb2edfce91ecfd5656d1001144df6e008b9b143173dfd51dcf286a9d23c44 2013-09-22 12:08:44 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dcf53b8d05010dc32aa95aa7c2a4af08b4f50c20a37f8109e56dbf984e9047f 2013-09-22 12:46:24 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dd321929546440ce9a1e6ad8d4715d9f3049564695d468b7ee1b6a4dacf4d3c 2013-09-22 12:26:08 ....A 4194650 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dd68d0eb5ec30e173ad78db16879729abc73d28e3b3c609a4dfb5f96f101304 2013-09-22 11:39:00 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ddcb25a74cce54e1becbc96184c29dff6c15d48361b87042842b62b1381942a 2013-09-22 12:07:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ddd4e1d8556911d839d9385810ebeb28ca5765c54ea88017b3d3f5344c9af1f 2013-09-22 11:52:42 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ddee86e34bbd5b40539c0504cca696d0c041b368fcaf024550bc62053c6c4e5 2013-09-22 11:35:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2de20792155a0047a4cf2fb816f7bf4a3c1747d405907bfc7fe12a75e7d4dcf9 2013-09-22 12:05:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2de40e6ead5152829d34813fe65b23521f65468a98f51b94a5054b517d42977d 2013-09-22 11:58:42 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-2de8ee3f3c1502fc60d7ac89ee394ddf3f7fb75cdf6efe139294e573c91627f4 2013-09-22 11:51:22 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2deb68d1c5cd1b26360ee9118a1ac2751e1fa32b64481e0f01aabe41ef6d94e5 2013-09-22 12:23:02 ....A 273651 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dec5fbf9fea14de00c6605f2f73064435a71670729792462cf88ecbe4a80883 2013-09-22 12:11:36 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-2df5b5cc1036583f27dd4fc21fb89808589bb14f3f4298227f1e504ae114f9a9 2013-09-22 12:16:14 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dfa221fca424d818bffeb292af3be36544f99c082bb30bdabae3bd6e70f2bc9 2013-09-22 11:57:48 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2dfbf0c5c6bc398717337d2322a71cfa7f09575133e2cb8cb5f4975de74cbc8f 2013-09-22 12:42:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e0ca3eed33b788c3ff77a0bed07e3040ac2a14f1d4c8e3ac8dc6258173ad057 2013-09-22 12:50:18 ....A 947200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e1a5cc26c951e478c06cd6d630b5dbf1f9040cb03b6d1840d018ce1080db77b 2013-09-22 12:41:22 ....A 469268 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e1c0038b4e242591fed65837f352d3508f2d49db261ec42a271fb5f87f6fdb8 2013-09-22 12:42:40 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e21e032c76f66871e8df3cfff71d642cca6e5e95f227758d39ac7dc9ef8a8b2 2013-09-22 12:43:56 ....A 4123000 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e300228f24a62626d4fac706605fc2c499df6a3e46b72ee2ca96b5b529e51b6 2013-09-22 11:37:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e314817084f00b5c5b5c61bf691ddb54dd4d4a92d4aafeecc406cfa96146945 2013-09-22 12:26:42 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e32f36fc01d743af81d62853a7b633687d6be047bc9f1c1b023d4fd977a4605 2013-09-22 11:59:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e3562b89e656d2c714d9f7bc413d73e94e1338db7543a23681b10a1c7969cc9 2013-09-22 12:13:38 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e431de9b23d749154d8bf60562cd667843debf5a39ec58fb602c007ab6079e5 2013-09-22 12:03:12 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e4cefe364e377a05e54aeb38d4425d6127c733462ec1fbca22a95bd433d9b52 2013-09-22 11:39:48 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e5b931277b4522462350f27d6c19643d5335b5ccbdf25ed8b701e17a3d035f9 2013-09-22 12:32:26 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e5e2ca0f91f5e2b98b171a94ae15fa0f616c6045b3e2421fa3bfbe712c35347 2013-09-22 12:35:12 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e6028eb5ff94260cf53f05c8839cf2038f28565ca15ac8b373d78e572cf9a06 2013-09-22 11:53:32 ....A 605696 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e6289ffe026d25ab8f2a3230647862da164581a43c402b926a412f682c556f2 2013-09-22 12:44:34 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e63f6cd6f344d200081d34e6d7aa7e398e86c3fda56c8f4f22b321b0c854c5f 2013-09-22 11:51:48 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e68f6ff0fdc14f1a7dccb70a7a1115d68d8f1a6138901f0f9ca22dc925293c7 2013-09-22 12:39:28 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e69750b42d01727c8d505f62e554cbe86cf8cd44b9e088988572e637f11fd34 2013-09-22 12:41:16 ....A 4185 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e6eb989737f2b170d113ee6b5d0f97f6432241887cb3408a148f43fe7fb9482 2013-09-22 12:47:56 ....A 442192 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e7172ed25cfa519a4e866440895f7d9e3809608ab2e55c01b3c09dbddcdbc21 2013-09-22 12:43:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e76fa2a696db6ebd83ee73260f414c210f82243a45d45f4c83c14a3b265872e 2013-09-22 12:05:40 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e85eaa9dde8aea773d7e9ac220d9e64a05c921946b36b396887c5b40299b3c8 2013-09-22 11:45:44 ....A 35768 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e86514d1475ef880fcc6b3727ed07ecc8c8ae6b92479094e58f2124f8104003 2013-09-22 12:21:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e8651e7833a3c893152420baee89b06133aab342d5af466d010c2d582a14235 2013-09-22 12:09:48 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e86c7c2a7e827aac0a21f4816ea11db726e062b3cc5ecb58d8fe5ded2006211 2013-09-22 12:34:04 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e8829f7c78f10051940f3978fac1843823de766f6b01c22d68caedfb4d8871b 2013-09-22 12:21:12 ....A 401608 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e8e5eb7b477dab449e4353964d347e24c17c0b9237b8bbde0dfd0afb6e03d2d 2013-09-22 12:25:38 ....A 17470 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e8ee67af1ae1d940aeeb797767f4551c59e8c12d39a0afba7407381b84317b4 2013-09-22 11:58:18 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e916e4f066fee0c0b9f2026f9ed285ae366da5139fbada7df55de5e90e7c494 2013-09-22 12:19:24 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e971e712dc3830f11444ac2228cb92ad910c731212f1e440f93d359dcd864a2 2013-09-22 12:23:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-2e9b7c9c69c3a653531476905e019bd9910101fd039b7a5f6cb4028e1cf1834a 2013-09-22 12:31:20 ....A 155196 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ea37acffc75231d4c17d81921b16b0054c4524206c36b29227bf8f89ada0918 2013-09-22 12:17:50 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ea447868dc74f0990a66f3f79b1ac3bf7d48f3603724406053407f2035f07ad 2013-09-22 11:47:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eaa6aa34abce7ef89254dc72a9c7cb186691c4f186848ab3a9db307d982f4d7 2013-09-22 12:23:26 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eaae1160e513a99a57efe8b3ffffe8326ccecdadd67fe765a544d407c002632 2013-09-22 12:15:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eaed7e7c2a191b27bc82d33b9ebfc5eb5a0de72b35ddef0bd2617253935b219 2013-09-22 11:35:52 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eb076827ddfc8475816a984cff4e34ba167a83290619ca5d1b4ec3a9a285fd1 2013-09-22 12:09:36 ....A 203040 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eb3fdaf87d7313eb84875d24bd9ea40ba3e4e9c9b5912ec79663b11826e3182 2013-09-22 12:14:12 ....A 224222 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ebb2d6dde23f107b272b17d4dab92b774a70502d224ca8719bdfb8028f0cc91 2013-09-22 12:50:18 ....A 881664 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ec72e3b5fca107b3a8ec03467063b2040f9f3a941902cc2d671bab9334ac0e7 2013-09-22 12:12:38 ....A 151674 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ec966cbbb137f97cc89ce864a371e4d918a27c7a2e60bbded1a545fa02479cd 2013-09-22 11:53:32 ....A 216064 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ecdb9ce9615ed474ed7f831de7be0a5fb4eabe5e72d768aa185d1bd6f5008bf 2013-09-22 12:24:30 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ece9d9f342b5297b8cdc33a05b84421f13597fcc2532e707046f3eb422c69cf 2013-09-22 11:52:54 ....A 247296 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ed1950180b20fc58a81d56c666be7ab1fac97ef25d57e127d06e10869e6ddd1 2013-09-22 12:42:08 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ed284051f7e02bf505e45e86c9793a3a1ad54b69043c939cfacae736fadfb3c 2013-09-22 12:51:44 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-2edb6a168d37aa44f572fdb68284b85c3bac849333f73e423e3a9070781a54e6 2013-09-22 12:24:08 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ede70c67f38261f5b6dc51739a617276c7787537597c7abc8e8c8c6ea2528b6 2013-09-22 11:58:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2edf79c7be771a50d88d4a9efae90aa9c4cc77b2599f88951f80864d809c8e37 2013-09-22 12:17:12 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ee9f62ebb746848c1ba1810d4c51c054ffbf533cc8b773fd06d30b0c739d5bb 2013-09-22 12:16:36 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eec29f54e16761c83f9da8aa5358e38583bd27846f6f4a25f37a4a47b8e2e88 2013-09-22 12:14:00 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-2eec969b26b081f6782df2ae50b1028e6a0e5148c88cd78a0d1398021cdb90cb 2013-09-22 11:41:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ef2d5c51923034c54d010edeb038729dc9a0b457c9774e9b03b0faeb45eab16 2013-09-22 11:51:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ef71aa24db5667dd2847919a68ba3c613170bbdd0c7667fda565131391975bb 2013-09-22 12:40:00 ....A 432128 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ef76f694704d1df3a31d107449444876259b93d62dbd4a864d705a510d93b2e 2013-09-22 12:50:16 ....A 2137537 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ef7d82c0f7e5c8e6a16d8e4763ada9ebf480430695a0df56aba250ee4a5463e 2013-09-22 11:44:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f089f74c00890990ce5c25efe3fad63c261a54884e1996fb0066f1c3f3e5db5 2013-09-22 12:18:22 ....A 455168 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f11305b1747cdb64848178d032cf3375e4994cbb1127521205a53d9c47a1dcc 2013-09-22 11:59:08 ....A 2059136 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f115e249a58eee30e89ad2001444ca4de591288077a244d9cc5453811fedd22 2013-09-22 12:00:18 ....A 343040 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f123e5121a7dac30443add7d76ecdcbdb4ead1810f0e733f722061159e679a4 2013-09-22 11:58:28 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f130527ee21a264064f3cae4d8f31c101246c43033347eb8a790fbe6d4d4261 2013-09-22 12:00:40 ....A 517228 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f1f6425d951af1356ccf48569062a6b63834db55f92e835c263654831fc1e9d 2013-09-22 11:42:40 ....A 302080 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f2121cf25939e34b18bb9a2a4e12840c73afce4d1af334c4b4249a402931e7b 2013-09-22 11:48:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f32ba875de7ede2f3ed356322ac71f5c320d3fe5ef851580efeef0ecc8bab8d 2013-09-22 12:06:26 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f357e7a3033e9454a469f75f0dd886cd2b8a10b30288013c4bc198f5ef81a83 2013-09-22 12:23:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f40cc930f4c945acb25c6f7b209022c8b80d8c844e764744cf77548cc55a591 2013-09-22 12:33:02 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f42126bb2c28124aa7cc7f7da1caa00712ff1dfa6aa23afff01e9cb4dae6b1c 2013-09-22 11:38:14 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f44842843e8616e37311cc16904d05d00f8263ddc06b4c767f682e16a4de05d 2013-09-22 12:46:56 ....A 253120 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f558dbb97e5f22c8a56a5e5bcca9edfeabd9f6ac00ddfbabe46a0e4cf43c941 2013-09-22 12:14:22 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f584b877fdece83adf250a45e960be124164a2a0d64ec33d2ede068c694b3f0 2013-09-22 11:45:58 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f5a9b5431273bdf18d645462b8b06578793e47f49521b2d7c340e0dcd63219d 2013-09-22 12:47:56 ....A 1142221 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f627a9a436276477eee69e992432cc79568925a863bc5f07fe66b56f16515e8 2013-09-22 11:40:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f65d5e87399c7c1a05bd8594690954ace0e55fe67cecbd01a9c2c65212f09f6 2013-09-22 11:59:40 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f686f3b61b3f4ebbe948b9218f70abe157040801f5b8bee7a15427bea1245b2 2013-09-22 11:43:44 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f72f33ba07e5aad80d553e04907773ae41abe39277b8d0dda95bff8e4e83e6f 2013-09-22 12:44:20 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f74b8b9d8d6cef98ea96120bd6bde3c82c34aca490fd3ac47ab12527ab864b9 2013-09-22 12:42:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f8175c3458f62aad443dced75b79c78366ebd96e2bd2a881e0e5cbdaadd6887 2013-09-22 12:16:36 ....A 229576 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f86865d3040350f2e0154c323f83a3d0820ebd4c60e80c3d8cdd086e321ff9c 2013-09-22 11:49:30 ....A 32844 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f86bb422d13982815e129495610d44d808e915e34924007572e6e03c1f788cf 2013-09-22 12:33:22 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f8f8a263d3338bf80133d7ad3b67c44090ec1b95fdf00339f70b8d2018ee863 2013-09-22 12:47:50 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f91728c92dd84f2a6cc612b6cc1f2f5daa280ec1f12c71849726885f79e8847 2013-09-22 12:50:10 ....A 126193 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f9d19eef9141f499229ab2ab468be1e727f0f4af3821e3c9a1e56b20c05825d 2013-09-22 12:44:24 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f9f82697e48cde20c3bd4a7233395bb06acbc168bb94b615cda7a602abb7725 2013-09-22 12:16:20 ....A 813056 Virusshare.00101/HEUR-Trojan.Win32.Generic-2f9fc39fa81f0353f5a65082b85eb1d915c17f0b422b1a828741be6cd44b0c48 2013-09-22 11:54:44 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fa167ee3714e5440c58c59d267b535dfc80c0ed5c3582f502942a9e7d656d48 2013-09-22 12:26:16 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fae89694bb2d9f25ff28a675e61063c3998d628c46d33726aef1049b8b5f393 2013-09-22 12:18:28 ....A 448000 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fae97bea8cadcbdeb67e8b38490d5f22bf5875017566a8eb7ee01d4350ef01f 2013-09-22 11:47:30 ....A 1081496 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fae995724ab51cb94d378921fef201ae76e34c8db1ffba47374551c203ed097 2013-09-22 12:33:16 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fb8b5b22898e64fc4ab15330815da5c0e20202766fe36132753b6f2309bbfa1 2013-09-22 12:50:24 ....A 350764 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fbbfb638e1b025f91638989f57e09c1e03262fbe0682cf5a669727d061353cd 2013-09-22 11:58:44 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fbc7697beaabf470601e3c0a0456bf31d4e515d5a08e637389d74efbd6432c2 2013-09-22 12:18:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fc1ffa24ece7de087915a00f96772f92f18345e6db52037dab8bac6fb13ea17 2013-09-22 12:46:16 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fc82f86da93bca3e2824c92cad30aeb29750a5fccd6ec0ed3e1f7fcf4c83c72 2013-09-22 11:41:44 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fd4d72e9de0298f0a94bd612305d06e6dbb90f84451b72d850a95fd520c8783 2013-09-22 12:20:50 ....A 317952 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fd541d9980ea4c9621c6c66ad49c5dfed53464dfc17a7e4553461d6e312970f 2013-09-22 12:14:14 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fd8072128ea787b349d8f315ae949bfb0914f4aa2c01ec15b266babaa9288ef 2013-09-22 12:38:48 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fd8efc8ee23593e365614af82e4883bf91b25b58771e675b0cd4f0409607d72 2013-09-22 12:33:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fdcb8897b6309f5e2f8405cd118bfa869910ccb04322d4e10777e940a4d6eec 2013-09-22 12:10:30 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ff7011fc42e6b115b7da05012124695d73ff335a2294a6c974ec08e72b52a02 2013-09-22 12:13:16 ....A 315465 Virusshare.00101/HEUR-Trojan.Win32.Generic-2ff79c7cb9ed025d1965df48f0617f6a12d5ee693cec245273b8a8bf262e2e7d 2013-09-22 12:36:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-2fff0fa87442878dfe12c4bc3006e0ecc3e59eae8fcf89a8d9de2a2e3ec54bc5 2013-09-22 11:54:34 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-3010ac7092fa2da9fb63a5859ad0f89fe81d8647586635e50b0e4661d1ffe119 2013-09-22 12:02:30 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-3017dba674d580561bd6b99e05487aeae0f5eaf23f5de5997daacb5feea79e20 2013-09-22 12:07:04 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-30183e3fdd91f5580f64a263ed27df5d0648e15b4b062d400df106498f0bc600 2013-09-22 11:41:28 ....A 2702336 Virusshare.00101/HEUR-Trojan.Win32.Generic-30283f52200f57f784f1db26920907b889f764fd1a4b6e485398eb2d7f6a9453 2013-09-22 11:42:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-30322d5248b6c50cb3b8117d60fa4ed06119a5378d76705ec5798fee53c323f5 2013-09-22 12:04:52 ....A 514560 Virusshare.00101/HEUR-Trojan.Win32.Generic-3033cbbdf26b63f190bd6b55d3da1d0be020647e10c8ec2972fd24b3012f44d0 2013-09-22 12:17:48 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-303b29643fc824c6635af7ba9165fa1029a2b7c6329fd9758b3aae73b75e3037 2013-09-22 11:44:26 ....A 205975 Virusshare.00101/HEUR-Trojan.Win32.Generic-30428c7ffa3f136d750ed13426ecb004e5d28a6c6d3bc3c922544fc6035b2325 2013-09-22 12:43:04 ....A 66892 Virusshare.00101/HEUR-Trojan.Win32.Generic-304e9708e38db0db590ea20ac8de0d4dded296dbe9ff8c02a1787a671db208c8 2013-09-22 12:46:30 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-3050ed868d59947f07c838da634fc8c7f395821497c815b5e0c0a653f3e88475 2013-09-22 12:15:48 ....A 225262 Virusshare.00101/HEUR-Trojan.Win32.Generic-305a9e1eaf9e53df19c13499d722a699b719288339572b2c763512325e77d4fa 2013-09-22 12:01:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-305da6ad9f6c0405506f280e40486a8371f66d80631a4416088b00155d85656f 2013-09-22 11:40:22 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3060af9b8e2f4a4e6aeb7d3047de8676ae2483b6f197625ba8b980bf60fb65f5 2013-09-22 11:54:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3066d240ea5de5f34219bd6f677a4894cc2f58dc6e10824dab0db31effade06d 2013-09-22 11:44:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-306f88f1e8c28d35fe3e434733bd6d676f9a34036f94ac8d77078af44674c3a8 2013-09-22 12:18:28 ....A 164096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3084ec3a2917b17611330d56c41f7a5dc84c3814bab164bd2131db6f9d7217d7 2013-09-22 12:27:26 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-308e6b6b7330dbc00568656f6eaa3fe5f42376bf7dffcd74b8afc7b068438739 2013-09-22 12:31:14 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-3090ad7858780e3c3ea38e347202c8b0c4e03212e303273ba031df08a416e186 2013-09-22 11:50:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3092796026246561c3276bfd918ce8bd27439ced3855e4aeadcb0d545debbc82 2013-09-22 12:49:22 ....A 361604 Virusshare.00101/HEUR-Trojan.Win32.Generic-30961a365d6b5d88dc50963aa420fb9e7b8537845824d2315803a7d0c0072a9d 2013-09-22 12:46:50 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-3097280e8f6af8b66bbb1b1fb96059e83a6228021b44b68759c29e89b428df2a 2013-09-22 12:24:56 ....A 388491 Virusshare.00101/HEUR-Trojan.Win32.Generic-309b27b13bb4e557de2b170b4ae3b001264521c951ae129d22fed7e697290a2d 2013-09-22 12:39:28 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-30a1a73d92793493c54f36d10d1c057505f8916ea2c74b319b531697b55a1fb8 2013-09-22 11:41:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-30b3e875a72901860d652385b2927a196b54e609d5bd43a21f06a2498deb1ca7 2013-09-22 12:06:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-30c08d74f4c45f279f4eb1b90259b650177f903f2aa0ace425e9666a9c6ed7bd 2013-09-22 12:43:08 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-30e0c7a75018512d30e455c6513390f8e61175f2dbcaf1108c179124d684f966 2013-09-22 12:17:06 ....A 41524 Virusshare.00101/HEUR-Trojan.Win32.Generic-30e6d08785291c10aa7ba692117c865bcc44e6cda60352284082fc8ad89a02b5 2013-09-22 11:46:58 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-30e6f07ab400db4b0302b0b91028052bd2ed810d930136c18543557bfcf566a2 2013-09-22 12:26:18 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-30edf2e1a45ea8ffd75c0bbaff7e04f63745b1aa68b80ef4412ee6128b7a3c07 2013-09-22 11:49:58 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-30efbbc8c0c02a1f84ceb4c9a06e5d28f25ec24b1fe05dd60aa433e58ab8fbe4 2013-09-22 11:44:14 ....A 197632 Virusshare.00101/HEUR-Trojan.Win32.Generic-30f3e4a9a897b2431672da30a83f1571a7674d6dd30ca5b70b0f68f683208c4b 2013-09-22 12:32:54 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-3103875440dccbe002819f86f46ad8a49d739758dcd524ca104722150ac200ec 2013-09-22 12:44:16 ....A 110012 Virusshare.00101/HEUR-Trojan.Win32.Generic-3106a225a4fee18c2797129831549fca14af8dae9d02cbc541aefdd9a813ae85 2013-09-22 11:42:14 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-3106b62193c9d2c3a945f11ed5ccee671ebdeeabfb5ffbf41caa19a88da51969 2013-09-22 12:01:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3111cac3f712d0d4294e6f8d257500761e40fa208f03c2fd12abc00e85b4ced8 2013-09-22 11:48:20 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3116c66222f27a299933305a89dcdb1b382db9ac0a8193190ed2c9b865017e55 2013-09-22 12:39:00 ....A 7730 Virusshare.00101/HEUR-Trojan.Win32.Generic-31178247ada147c6dbc7e03c519e84336ec9b3552b6baeaee14148ce7e25e53c 2013-09-22 11:46:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3117bd9d0518f93658455b1bab35e9ded830466af9cc04a7b07f65c10936aba0 2013-09-22 11:56:50 ....A 2889590 Virusshare.00101/HEUR-Trojan.Win32.Generic-3119ee9a3bdbe9945022aaeb43077c98efc3a74c06cfa83c83b934170d9194a1 2013-09-22 12:13:36 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-311c6a6336ee8a92eeca8059fd0dad252c7de0a607c5b41d2fb2bb2b3f8c3762 2013-09-22 12:01:54 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-311d0a75a9593543fd0573ef83170940f1bf9eefee309bd9647799070b8abf09 2013-09-22 12:40:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-311da6f397c5aec7567522d9e23f4ebedc535fd850619aebcb9f59c4ab464612 2013-09-22 12:30:56 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3124b6384bc3171c7944936a896b6e9818bf899bc8d604087b71e672a4cd4f77 2013-09-22 12:16:32 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-31265690f645f16143036a117d1ddcdcb196c95ab76c25d1ad9c21595311b25a 2013-09-22 11:52:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3129cdee1355144c6cb8c106bc87e593ebe9127335a88dab1b02a3567f2c197d 2013-09-22 11:43:50 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-312b945bb46dd3bd81e891e4e1416e0e05e4d0d6fa9cd1aaf8d5b9cca7367d5a 2013-09-22 12:51:30 ....A 2267772 Virusshare.00101/HEUR-Trojan.Win32.Generic-312da32ddb96c1d5af07585acf6299882413d21f1c8cb42d21d8b49869ae8d5a 2013-09-22 11:57:02 ....A 1493537 Virusshare.00101/HEUR-Trojan.Win32.Generic-313b0eedf2aba3e0524331610e40ca6a99a721254439dafbf5a204eb87ee647c 2013-09-22 12:32:32 ....A 705110 Virusshare.00101/HEUR-Trojan.Win32.Generic-313e9d898f2950fb0b769fead37ac04ba1638bfe4de3297b0d0b92ea373180bb 2013-09-22 12:40:14 ....A 217093 Virusshare.00101/HEUR-Trojan.Win32.Generic-313fd06b2a5789f6008be8594e82f75697facccd6c8bd037b20ab1b6857967a5 2013-09-22 12:23:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-314fbe31bffe480d45600e5e655ed820fc9e3ae1cffe0a308785f0031db186e1 2013-09-22 11:46:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3152186454612f875c68148abccdee055798711e6fb409a33714f58d840f456a 2013-09-22 12:38:16 ....A 73059 Virusshare.00101/HEUR-Trojan.Win32.Generic-315255e7a6a37ce20e3b4c060693f544f7169da263401a1f8c33b53465151030 2013-09-22 11:44:12 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-315ed4268974d40a9b08cd04caf4c0eac1d2874915d7514a745a6ac0141474bf 2013-09-22 12:23:24 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-316134d1c26d876eaa744dc7f0cba437a74c90e509e2a5ff8f917a5c49ef52b7 2013-09-22 12:13:02 ....A 860160 Virusshare.00101/HEUR-Trojan.Win32.Generic-3168857039a366d0505819a2df5faac6f5b98ffb8b454292a628ae95124294c9 2013-09-22 12:45:54 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-317193bb5a60ecb2ace1a0041019e7eb0fc9b02e81b987fba1e11252ffbba6a9 2013-09-22 12:04:04 ....A 494413 Virusshare.00101/HEUR-Trojan.Win32.Generic-3171b73480b198336902f843f2836117c3d248916fa4c26edfd22d614a365e40 2013-09-22 11:39:32 ....A 153516 Virusshare.00101/HEUR-Trojan.Win32.Generic-31762d89b2b1355e7f87a1d9ef9fa951611b21c4b22ce95bfa2038bf9460db98 2013-09-22 12:38:40 ....A 917514 Virusshare.00101/HEUR-Trojan.Win32.Generic-3180886275b46048d8b2331a0fac9c8bb8c791a5218160e4e2a8b3e2c9a29e62 2013-09-22 12:13:40 ....A 224222 Virusshare.00101/HEUR-Trojan.Win32.Generic-3182d951b48dfa22bf4578d6e7412ffb751ecea733ad0488277ba3dbc5df2b80 2013-09-22 12:27:20 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-3182fcd924c07e8965e92da969f3097e4f37463f9c58d433da11a82482a2e026 2013-09-22 11:43:58 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-31874fb8a736eb3d7a0fbd162c9e7a16522848d9f4268791077cf3e6a94a4504 2013-09-22 11:41:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3188d4d5314b39d0f0565aa535ecaad692628b2d276afa1aa2b2a872e8df7d3c 2013-09-22 12:14:24 ....A 951296 Virusshare.00101/HEUR-Trojan.Win32.Generic-319b3e524c2610c20be696150fe6708cfcf580acae51b806bfeabc0c0367fc25 2013-09-22 12:21:04 ....A 409608 Virusshare.00101/HEUR-Trojan.Win32.Generic-31a209803dc04fe2ff88c0d2b81fe65b8219946c51f1df0510205bd4559f13cf 2013-09-22 11:47:54 ....A 2876856 Virusshare.00101/HEUR-Trojan.Win32.Generic-31a8e65c8ef711939b03373b2c4d89fcf5a5f07577967e2f65c49b13d80ae260 2013-09-22 12:48:04 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-31ae8401faa1a27689d8491a5fb8e5074ed41f80d0eec8d6c37f38905f845c82 2013-09-22 12:34:48 ....A 20041 Virusshare.00101/HEUR-Trojan.Win32.Generic-31afe9d4214312f6ea75d026b2049e2451a1920cc903067b67b18ec1eda16b82 2013-09-22 12:31:28 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-31aff61be62e0cc92c502e04e84365ffe62d1ccd6f4d69eb96ae5e6b28baa823 2013-09-22 11:41:10 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-31b229833a74865f0c9e5cdb6c40bf4c2cd2aab75b1cc5f146e1c342c5f61213 2013-09-22 12:09:32 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-31b26f1bffa2b73f149331b3c3ff8218ec18278edf9039913180f449a1cddbdc 2013-09-22 11:55:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-31b958f850641250524eb6ad9d5ae1cb7b9b9ae98f4ddf6abcc72ec5ec7964bc 2013-09-22 12:35:32 ....A 303616 Virusshare.00101/HEUR-Trojan.Win32.Generic-31b99793ef788bc67485387d7d51b5e3ba6c72357bf44696ad945a614d4e2f11 2013-09-22 11:48:38 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-31c5157e183ecd9c11b6136c6be913bcbdd910381dc35023da2384b6e7357a0f 2013-09-22 11:55:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-31c7fc964aaa465f083b4244e08b86c4b68bbb2a4c2250fff3ec7a83a7679a81 2013-09-22 11:39:12 ....A 507392 Virusshare.00101/HEUR-Trojan.Win32.Generic-31cc0f4af342ac2d34d5960571c0d1774dde19d5e7e5e869ccdfd6f53eb93b3c 2013-09-22 12:28:22 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-31cdcad28b24b37bec99c415b7752676fa786c725dbc288c06a2731dd5c77aee 2013-09-22 12:41:42 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-31ce5f001ea329060d4b1d290210d015a1d2ee4cb038a0a56fed6333e79e06af 2013-09-22 12:04:40 ....A 307324 Virusshare.00101/HEUR-Trojan.Win32.Generic-31d364dedb7d1206f38a8f1636a682804b9ecde813296d3b26ba3f6d52abb751 2013-09-22 12:07:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-31da4477a02b077a7904eaec784119fa3db9eadff08c5f292141cf0d38f9d39d 2013-09-22 11:47:48 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-31dc37caaab87112e019d13dbdf25d8b32abf29bee0709f48c5066f13c551e44 2013-09-22 12:43:50 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-31e4020b58928e465850bb71e95877804e21249778fbcde5a8ba9e22e3b469b4 2013-09-22 12:27:24 ....A 207836 Virusshare.00101/HEUR-Trojan.Win32.Generic-31eba0709e4a11e635d4785627b5724ab3bac9bd935c4781954b2963721fdf84 2013-09-22 11:41:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-31f2b9963efe98dd7be170256227fa9bf0550687210843fea082993ad5f6b65d 2013-09-22 12:05:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-31f7652028decb15d0cc1b8e4d422a7db3dc7ee306ca6b3e7008b5816b485001 2013-09-22 12:17:54 ....A 498240 Virusshare.00101/HEUR-Trojan.Win32.Generic-31f9ed1df7869d5be91932a22f8b1f681a4f3fc5300976e748add059442de0b8 2013-09-22 11:36:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-31ffb193e8348bf39d63679cb77fa5433844e995a9d4fcacb650e6597c69ede5 2013-09-22 11:39:04 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-3200918c5a030aeed89f595643002825d64a33417de88165624ee2d582a10250 2013-09-22 12:29:36 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-32010d9857570b9d7f15c93006c1f070cf949e0631799a1717b6fc88e1389a68 2013-09-22 12:36:14 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3201f333d78cfc5e54151b8a8eb8046b2f7207d11caef3541f86334860f6292a 2013-09-22 12:21:34 ....A 219648 Virusshare.00101/HEUR-Trojan.Win32.Generic-3204054ca9126186d5ed04560533dc1f7a16ea34d6bf1e48ac9b6d20a533d216 2013-09-22 12:19:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-320c1e2abee6ec02c359352bd0344b84a1ab7770e189d11fe76d5c9ad14d0aa5 2013-09-22 12:23:20 ....A 829024 Virusshare.00101/HEUR-Trojan.Win32.Generic-321cfc4e5d835741d4a1c4656840f7ef46e72d2a7bc35485a555731eae2e1390 2013-09-22 11:35:34 ....A 3353514 Virusshare.00101/HEUR-Trojan.Win32.Generic-324af24c1fca044372af43eeda336802e1367522c871a8d1456348fb90129f3c 2013-09-22 12:26:30 ....A 59060 Virusshare.00101/HEUR-Trojan.Win32.Generic-324c39d83fdaeff270ab5a5d2d91a17f8d2a7bccb674a48928fe5af48e439c2e 2013-09-22 11:46:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-324cc037fa8284038b873a7f2d8ec58cdffbad9c931cef116376413e57763b52 2013-09-22 12:42:40 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-324e0277e64b8d004db8aa982faa54ea86ebce9d7e0a123c583af352e62a8ac2 2013-09-22 11:44:14 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-32529565788ddea6895c7d1ca05f0470db08f4a66cd1fb030cc2a774df5cedf9 2013-09-22 12:06:50 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-32539ce591ba442cbb71a92cd060dca1494f27493bdd1aecb8a5c6d233551e50 2013-09-22 11:49:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-325a7a57a1043f395d28c83799aa82db486f79d1ba1517a3f16e91a2ca89d92e 2013-09-22 11:47:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-325d8487380d16a432c7fa28d193c5b6ab92461e4d32c1e5076ca269d1cc494d 2013-09-22 11:57:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-32658b3b43a66c1863f02dc817f5b6faa87c57ddaac5e5d4b0f36076f5e211ea 2013-09-22 12:36:58 ....A 2306936 Virusshare.00101/HEUR-Trojan.Win32.Generic-326b10a9928b8b9f7f3a39d2d202ca78c28f062fd9712d6737a7cd1cb35cab07 2013-09-22 12:50:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-327a51a685c8803172dba3a607d64b30e43d836c54f3045e35f793c88023ddbd 2013-09-22 12:33:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-327b874bf92d6a9cf87069177ee1e09dc710868bbcf9ec147fa57f1818010280 2013-09-22 12:42:38 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-328bd36bf769d3219f6bc855ab8d28e1d555f08700df37c89273a532ea4de41c 2013-09-22 12:36:38 ....A 197558 Virusshare.00101/HEUR-Trojan.Win32.Generic-328bf2b75a735109b14410e0bb0d8518701e7de1356bb8d815efbf37b00130dc 2013-09-22 11:59:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-328f2288f4f439176ecde0c150365216afb24bf387d16d0f54f51480125832c6 2013-09-22 12:22:40 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-329777f36a504aee5cc550ff8d002f5fda89eaca8edc02fe0b3eb1723c9ff03e 2013-09-22 11:47:58 ....A 1240709 Virusshare.00101/HEUR-Trojan.Win32.Generic-3299e6a87a2d72b9e8c4d0029c17bd215c574531e89e1e7182643fd078f10ec5 2013-09-22 12:10:12 ....A 870402 Virusshare.00101/HEUR-Trojan.Win32.Generic-329b39658cf2232cbd261d4c10d04c73e422806f4e8492dbea1df7b151ade485 2013-09-22 12:02:16 ....A 2113746 Virusshare.00101/HEUR-Trojan.Win32.Generic-32a14af50e26d329c1ce965b17385f7b02a21a1d3971f37b59b22a77de14f386 2013-09-22 12:41:10 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-32a335be7a1f8a583c8b07ee9d6f572e2942330ce76fefd84fb081d9a4e204b9 2013-09-22 11:58:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-32bccc6a36b0a2cf092d5e70e18c3763eca83962364370e435caf9de9f072563 2013-09-22 12:30:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-32c040e67addfd03ae4b8e5984dcd97a80ea07a67465729a556ea7d9e649a984 2013-09-22 12:45:02 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-32c093371a8a54a308ccad38cc29be78caf77beb87ef500b6840c7557dabe271 2013-09-22 12:43:56 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-32c60a9daf95f5a61d5e1f8d42cf319f64a8239b908ab891bc76606c8ab89aa0 2013-09-22 11:48:02 ....A 1464146 Virusshare.00101/HEUR-Trojan.Win32.Generic-32c673a112ffde5f6f182114b81adc0284ec36e386effc58e5911668e11625b5 2013-09-22 12:04:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-32c80b1630f80564dfa6d3eb12fccb018e2946258c34d65b3b50233cf5eae09b 2013-09-22 12:49:28 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-32c9e5b60d097bcfddeb1e2716a276dff78bae19cc5d377bc2bdf2d8d981ae0e 2013-09-22 12:49:20 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-32e7381561680f9d86f27a9dd15713e087648a717aee12e86e684869c705a545 2013-09-22 12:25:12 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-32eca3cb5c17a15f37288dc98009a34b86b811f72d84e3d29ea3a049142e9401 2013-09-22 12:14:54 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-32ed8e6b5591fc70a1beacb03e0320f62944e57f17db6a46418b7ec7b75f2bbb 2013-09-22 11:36:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-32ee2668d8979f0b89b998b4aacb17d5ae49feef95ab0c7bf4778bcf30c45133 2013-09-22 12:16:38 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-32f04eac04f2eee35eb4f7e117e4f6d3b89d258325fe5757eadd5015c243f176 2013-09-22 11:58:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-32f7ef9556dcdd8b5cceadf94916c8fe58d548c4b2c755c05314483a00cf201e 2013-09-22 12:49:40 ....A 104909 Virusshare.00101/HEUR-Trojan.Win32.Generic-32fe6dec101f3a7a9efd16655370bf7b04b1fcdc112f9f2f31112f0ab1cb98d9 2013-09-22 11:45:50 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-33087468e18452e4e3200f33df56ed406c93f8abe2da85fe560ed2b68b325292 2013-09-22 12:27:52 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-3310de8ca8ea5d364fe1c05df47c9c22d1dc4f2172732a79ca521427a6a4ebcd 2013-09-22 12:52:16 ....A 285184 Virusshare.00101/HEUR-Trojan.Win32.Generic-331b3df89aa6ab6cd17c292ef35e56bb7dd68aa39d43620eba630b95d4012424 2013-09-22 12:26:04 ....A 362872 Virusshare.00101/HEUR-Trojan.Win32.Generic-331b3f035945e49d46c60aa06a7a596874e351aba9d07899ecdb3548c9ba2a08 2013-09-22 12:03:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-331b77720c0c9cd41ee566daf25e5e2d74e1df9aaf8b8bdc14a91c03a007e2cb 2013-09-22 11:38:12 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-331e3403085248c408216d1f96fc08dfbc5ce711df188b44d11f0d7d19667dc8 2013-09-22 12:02:14 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-331f25a92e2dfb3ab28ebd364eb47b413c02213975803f3a6049fc3098018f3a 2013-09-22 12:38:12 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-332253ed368a9efe17566ffcfcbfb90704521fb9bb4a9795fbc62e0dde871d73 2013-09-22 11:36:38 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-33233d6c6d5b2dde8a389059a402bbc485e8689cc0b65f1471628f4be3a0f0aa 2013-09-22 12:24:36 ....A 36905 Virusshare.00101/HEUR-Trojan.Win32.Generic-332759a0509996e5812b9a5a2d45d2abd71ba3841310402706e019aa642e5a4b 2013-09-22 11:58:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-332fecd8abd1bd7686304ca469a1acdd980264ad6c9f040e709c9fd6462221c1 2013-09-22 12:48:24 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-33314dae6157a78611defdb1979667eef5bf3eba46eb2d8010d421f1ff5a77aa 2013-09-22 12:20:58 ....A 12544 Virusshare.00101/HEUR-Trojan.Win32.Generic-33380bfb75a58cc6d92619271ca68afb30294e05914e657fbbeec78052a6a691 2013-09-22 12:52:32 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-333ea80782df54e95f41a8780ca2f6bed6e67732d0478ea2bf6de2b2df857998 2013-09-22 11:55:32 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-33428e9fe5505f03bd8f2e3965e44db8d6d7cb113b09cd43104a8b70db232f6b 2013-09-22 12:16:04 ....A 560192 Virusshare.00101/HEUR-Trojan.Win32.Generic-3343884c9dfbffe58f89041c05e5046124aa21d9e9c66b8c5b8f0c5053989eec 2013-09-22 12:25:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-33476b9fa5edb15e697efb233dcf58766857029dc913aeeca229498a93611025 2013-09-22 12:25:56 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-3353c3b148244d87a092f5579a4823693b45517fe9e3287d873b34d50a9c9d90 2013-09-22 12:17:50 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-3358d33c5295fdc3f7d34a851c8be27086a5bc89052d6176df45ef7073787015 2013-09-22 12:24:08 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-335aeafcf78a449bcf8478c1e2dcd7d26a8a006834fe940582ac47770fcc2a12 2013-09-22 12:28:34 ....A 516608 Virusshare.00101/HEUR-Trojan.Win32.Generic-335c6b079ed0de0f452fe52c7e71c18d74a82a96ce39d609ce06c9466e0baf4c 2013-09-22 11:49:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-33645acc5d01dbd3e1b466b06d267f50aa70fe3f32968e8c4f377d88b42e5412 2013-09-22 12:37:46 ....A 224393 Virusshare.00101/HEUR-Trojan.Win32.Generic-3368d684d076f408c09ba0913c3b6cd8fc7fc65b0d043bbc3b613dd2bf69c650 2013-09-22 12:34:28 ....A 154119 Virusshare.00101/HEUR-Trojan.Win32.Generic-33755f60de1545696147b0d99940e7e0d9a0823d9270cc61cab7da405747e63d 2013-09-22 12:37:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3377055da80cf36fb7dfd2e0e1b05d1952b3fbfef294213b166aa92b3dd1f3a2 2013-09-22 11:37:20 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-33776042d8cf1a2873b8ed47e07f7bc60b9cf738520f9f42d38ef40195970a15 2013-09-22 12:45:12 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-337cf1f091eb58748849d809b5041ad116d88390bad3ead6c6dfc15e77ac36a8 2013-09-22 12:48:14 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-337e0514d32be50ebb85a0b284183fabccb86a1d0a70b2463d50145d53929f24 2013-09-22 12:26:22 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-337ea287b79145eaa43f2ec439cf54c5d89871b05fcfeffcc2c3c9d13014c336 2013-09-22 12:49:46 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-337eafaec6ea002f1cc74660cabc45338c64195629787e60f311b1ac09fe8a93 2013-09-22 12:46:04 ....A 260096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3383ec8f9e5f939ac37dcdf9ef3ef3b3b6c7066f574aa26ee71692d407f25fec 2013-09-22 12:42:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-338730c5aa2bd138eb0a59aaa9eee347936991688dd4d7b044a0eb3a602b49ea 2013-09-22 12:26:28 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-338734e3f3fcc1711a5440a07d3a7dbd7ddd3ead29f6a74215991de34050367d 2013-09-22 12:37:06 ....A 33447 Virusshare.00101/HEUR-Trojan.Win32.Generic-33899006b47a09355158e094e6f2724617c5ca1a98a69caeb5ae5eb99c172371 2013-09-22 12:31:10 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-338da6f717f9e541ec3dd124e619e86f9e1c80003a7f7e83738d5955854b56d7 2013-09-22 12:33:54 ....A 38400 Virusshare.00101/HEUR-Trojan.Win32.Generic-33915670805c24a67635bdb992ee1bf55900d5ae6fcd000316b88b7bbb89f436 2013-09-22 12:48:48 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-3392de7c4e2af81af98f152e194ec98d3affb2239279ab45eff5e26b63e27189 2013-09-22 12:28:10 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-339303f2601d162e89999e736e5316e4110a79d84952fbc566d6145c10750640 2013-09-22 12:20:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3395714b9b46bda9f131111e6e2431a1e092aea17a13c6bf2ea07277ec5ef8d7 2013-09-22 12:18:54 ....A 41547 Virusshare.00101/HEUR-Trojan.Win32.Generic-339a3b7b1d5c4ab74382e7415d608698530fc41d798ef86ae357b12495cdd148 2013-09-22 12:28:14 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-339a3cd16f06679d2538df850d15d1c4b679d73fa9c515de43e56efb8f48a3d9 2013-09-22 12:16:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-339ab69f65ef959d3052dbb2c404e777c4055043a2c182387a3b35810af26e43 2013-09-22 12:52:20 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-339bb509f37659339484a58d9166998f3df630ab187370c507a812b2c81f0bb1 2013-09-22 12:43:24 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-339d35735d9d208bf83c1ab71599452e48d7617d3bc1fbe535d0265aff0b39b0 2013-09-22 12:21:22 ....A 299520 Virusshare.00101/HEUR-Trojan.Win32.Generic-339d3bbb1fb2912f65d2be6d51de06e0e04ef4efbc90045abc590c3115cc5db3 2013-09-22 12:11:22 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-339efe3dd02741e9978f5386f7bd8fa459eb377dc6a031f5256e2b2ce691e24a 2013-09-22 12:10:16 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-33a4851b6aa8614c26f98ace47ab3fea5284a5d8d2a918620dc3dbe448e2fd77 2013-09-22 11:43:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-33a63a4ce0a328ce7c29c8661e89c675d3ef5cb95ead3bed1a7f33fc81659452 2013-09-22 11:36:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-33abc861a5a78701bac3093a0273f109c14aaa32d3ed68af5bd6facff2a48a4f 2013-09-22 12:45:00 ....A 26649 Virusshare.00101/HEUR-Trojan.Win32.Generic-33ae35717ed863b97f75fd46622fd740400b975fb97fafdf9d61cdc4dc331fbf 2013-09-22 12:29:14 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-33af8f7ef4f6c05daf17ed276eace6425f630fab25a41c0b191131341940ea4e 2013-09-22 12:18:14 ....A 1036669 Virusshare.00101/HEUR-Trojan.Win32.Generic-33b489feaeb3929a332e7d9f77cbd2ab06e2c664b71ae4f6ba24777efcbe8b8e 2013-09-22 12:28:32 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-33bb8de891ae2200f5d68b78cf091291d9c07106db03e3bce0fd9df06cd601d6 2013-09-22 12:10:52 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-33bba6968ba52e61e391e916a0346ee90b65e816d8e7cb65a9ed22d8c6c47bd2 2013-09-22 12:08:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-33c954490bce5be61ec663548212a1a7d267a0c50a4d06d308fc26fb0b073174 2013-09-22 12:21:12 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-33ca05dbfa3b15c542491cdc4194cf54c2b680903faf3a332649a055fd791e16 2013-09-22 12:32:50 ....A 428544 Virusshare.00101/HEUR-Trojan.Win32.Generic-33caba1822bb6e2f1b41a3665eab0d384b8ef7cf9c6bd61d16148ab5c0e32e7c 2013-09-22 11:57:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-33cd8a642d988cdc09788e0b32fbd017f47cd618dea3937ff7b5a28ec7d3ad3a 2013-09-22 12:03:24 ....A 143497 Virusshare.00101/HEUR-Trojan.Win32.Generic-33cef5431403859d24c1e3884f84f8e8ccffbd8758c11c27e3dde8300fba3761 2013-09-22 12:00:46 ....A 1281557 Virusshare.00101/HEUR-Trojan.Win32.Generic-33d049c933119d5b2f187075c43456dee3331ff7432300309f075b3fd385b1c9 2013-09-22 12:19:22 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-33d3e16aecec19b732ec2018fa5464d602366fbc5627518e865c8e7634ec3e00 2013-09-22 11:47:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-33d85c9399b40768b17d2243406d711fa0f43006797b759236ab24e4960c314e 2013-09-22 12:01:14 ....A 741349 Virusshare.00101/HEUR-Trojan.Win32.Generic-33d88283711bc5eaf59aa93dc2c95d44daec571e8b3fd8a2de77928cc99fc451 2013-09-22 12:06:34 ....A 2138359 Virusshare.00101/HEUR-Trojan.Win32.Generic-33df6ac4af0fb931f60a3356839db9d0f22f9029f8633b2a3cb74f20126469e0 2013-09-22 12:07:36 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-33e6f58af9c9610416ad474f39d2506e1f029885e2f28adab481252068e747f0 2013-09-22 12:22:14 ....A 541128 Virusshare.00101/HEUR-Trojan.Win32.Generic-33e7114fd339194f6cf682a2674791cdc7d560553907e88611fdd588a32198f2 2013-09-22 12:01:16 ....A 2133336 Virusshare.00101/HEUR-Trojan.Win32.Generic-33e83e557deded342f6cd45ad79eb3f76319fae674ccf3e06b3900867eaf612f 2013-09-22 12:26:56 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-33ec0367ee7a9e6c8cc1792402862dfa02210bf161cdfdb4b09e506909c03cf7 2013-09-22 12:07:28 ....A 283563 Virusshare.00101/HEUR-Trojan.Win32.Generic-33eec6d6a37cb914c2571fe274aab9731cf307bdde9a6e4c72694f1bf02ae128 2013-09-22 12:07:12 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-33f041cd06974177f16e1ddff660a37f736db49bebef132052d1cc555130f7cb 2013-09-22 12:07:52 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-3402c7fca1ee20d124da736321536033304c44a17ec3d2179e56b42c583fd14b 2013-09-22 12:29:48 ....A 85680 Virusshare.00101/HEUR-Trojan.Win32.Generic-3403ac5a18f54b1fb0f4021b7b13effdfad90613b526bae6aaea4a4e105860fb 2013-09-22 12:35:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-34044fecd465f6ecf8c150c29d7ff6753b33bd2b0b0b96fb7aa39a4e134c3d7d 2013-09-22 12:34:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-3408386c36ad628b98e8394238dd63b9728cf60553a36fe80c32188408d85378 2013-09-22 12:51:00 ....A 223846 Virusshare.00101/HEUR-Trojan.Win32.Generic-340957952990301feef10a7b5cf30029ef83734194989da2056e288517a4ec5e 2013-09-22 12:27:42 ....A 776704 Virusshare.00101/HEUR-Trojan.Win32.Generic-340c202d625595752e853efdffa85eba22335999530d5dd1a0236023a870fb3f 2013-09-22 12:32:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-340d07beb6317a27a2bffd400a8732fbcbd0f7fc89ee9a1e3b8110ba8dcfa108 2013-09-22 12:48:10 ....A 651776 Virusshare.00101/HEUR-Trojan.Win32.Generic-340d54e4a92380889b0cb122a64fbb4fcddceba7c2b98ca3e8f1107a67d79041 2013-09-22 12:23:18 ....A 139278 Virusshare.00101/HEUR-Trojan.Win32.Generic-340fcb320acb6f60aab984c1374d3b65f976fbbce1e27f6ba7f24c03ecf36100 2013-09-22 12:41:40 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-34116828c0a44a5d45e75b1e2dd2f4249c26fc5d631602f4a3d8be39544bda06 2013-09-22 12:30:14 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-34185596596ff63b0280f016815b32fcfd44c9734b48335860bc75bdadbebbb2 2013-09-22 12:52:00 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-341a0b650990218fc31c96bea92fc7e8d67d7e74c2748e8ce067ed4ced3c68da 2013-09-22 12:46:40 ....A 1402880 Virusshare.00101/HEUR-Trojan.Win32.Generic-341bf512c3e02c85f682957941cee32b7e2b8682756aa76c08ae70812d33c3e6 2013-09-22 12:26:44 ....A 762880 Virusshare.00101/HEUR-Trojan.Win32.Generic-341eac838d93531f3986ef6903deedbd28eede23859a7193e244762fc174bcd9 2013-09-22 12:27:02 ....A 7328 Virusshare.00101/HEUR-Trojan.Win32.Generic-341ed8dd9044787e0961c90f0ba7b0ae737ff13b9814d2fa1822281882bfb9a0 2013-09-22 12:22:46 ....A 407189 Virusshare.00101/HEUR-Trojan.Win32.Generic-341f412c92f78f4566097bb5b991ff67228a74882be4ee70ea5a11ca2fea5a6f 2013-09-22 12:45:28 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-3422bc7b6841212971168676bbe4a300315cc837aa2c0247637e9b0eb76c755a 2013-09-22 12:19:02 ....A 712704 Virusshare.00101/HEUR-Trojan.Win32.Generic-3425e91a7e516444b2c9a088c768997d28ba9bf641f5e4b56b026615836ccca0 2013-09-22 12:45:44 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-3427294cf286942640c3e914a0549ab32a9c3751ce6c2a90e40e5869e0862288 2013-09-22 12:18:42 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-34277b801eba68b9adb95859514c5cdd847d1844c3d51318cf61cdab1abebd1a 2013-09-22 12:12:56 ....A 132514 Virusshare.00101/HEUR-Trojan.Win32.Generic-34285002f246fcf99f113e75799dda69fe0629076be953e1a72fe8f00b72259f 2013-09-22 12:25:14 ....A 223232 Virusshare.00101/HEUR-Trojan.Win32.Generic-3429dd67c6f25516e93a116bca1918d25b9d555afbcd142057c37f9aa290a804 2013-09-22 12:21:54 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-342b01b22c607c5756a92ea65378cbdc5e60f1d36df65fcef8fe5d7d21e06b03 2013-09-22 12:36:42 ....A 248167 Virusshare.00101/HEUR-Trojan.Win32.Generic-342b7f4b89a5f3cea50ae7009f21d93511acd67671457511a7800dc7524c4f63 2013-09-22 12:25:10 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-342e479f16292d2c884de15e6d57089e9352ae874ea204909375f4cf96aa8f8e 2013-09-22 12:34:10 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-34312735adf4be62ba35c5af44f99dc91ec0979d389d6fee41ff19aef9f20ab1 2013-09-22 12:29:24 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-34386e87412f7e5b85be23401480722ce0e6d2527f88711cc2e93cf2a11ead33 2013-09-22 12:21:52 ....A 456192 Virusshare.00101/HEUR-Trojan.Win32.Generic-343a0c151f021a122400d379778eb51ea52180bc8288c7cc9077ff1ea13cf011 2013-09-22 12:50:12 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-343fbe11909e0f6aa0906cbacaf6fceb3787f2ebb8f37efc356bc9e52dfe91ca 2013-09-22 12:33:42 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-34404724d3e405c5012182c156c43796d728dbe70e9593d696b96d26db0ac27e 2013-09-22 12:46:32 ....A 607756 Virusshare.00101/HEUR-Trojan.Win32.Generic-3440d43412f7fa75624754898464b5acbd62402e5f56ae630da56fb8f32e0957 2013-09-22 11:57:14 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-344530b4e07583ba750188a3e6f5567d02460c67f4a1aa57e7da7a758f25ba2e 2013-09-22 12:18:02 ....A 846848 Virusshare.00101/HEUR-Trojan.Win32.Generic-3449872e5c4ec6d5624ca213d0f596a7ce9c672c1d1ec439c1a3559c39b04f42 2013-09-22 11:53:46 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3449e7a304996d20bb848ac9d63360a04c35138e93ceb7f8e1f04eec2af83530 2013-09-22 12:45:14 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-3450b3c1cb78dededb109fb6eb858972eb110e54a5d424e78f346bba765f74e8 2013-09-22 11:36:02 ....A 46214 Virusshare.00101/HEUR-Trojan.Win32.Generic-34547efb650f42a6d44ca23ff3642d9d68f9dcacbed8d0e256c054ccd7201728 2013-09-22 12:28:40 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-3457f07e594dd40c8e0bbbd3af1310d1cafa7c63bc58b1fdb66094ee94358a45 2013-09-22 12:11:28 ....A 55060 Virusshare.00101/HEUR-Trojan.Win32.Generic-34590ec6cac6039dd34ca705d09a72a0b82f1887b46baae8d3ebca14b5704eb1 2013-09-22 12:23:34 ....A 132156 Virusshare.00101/HEUR-Trojan.Win32.Generic-345a50956d69ff957c9ecaea831ee353f43e7d2af1f5cce0364703d265609099 2013-09-22 12:20:24 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-345df10999ebe3f35b7b789c83720ef42bb8371fa44b4086886f8c38910ee56c 2013-09-22 12:42:30 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-3463845608be975985f59603aab8ab72569b88735d35cc5236af3f912f078d46 2013-09-22 12:31:36 ....A 769536 Virusshare.00101/HEUR-Trojan.Win32.Generic-346422332b71672455ea52b6981360fb1860802a9d559ab776a917058c417611 2013-09-22 12:17:06 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-3465b20de53ab4ed42b11cb7f02ce2470ed19e48dcd2c572eca2a415f7a9dbda 2013-09-22 12:36:24 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-3466f4858063ac2b4acfebb6d0ef5f4063d1b70e28be46ba2bb87e336dcedfc3 2013-09-22 12:47:32 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-3468ea55116019e2f62d46ed85071238ba159d673ff558a27d0878ebce3455fe 2013-09-22 12:23:56 ....A 736468 Virusshare.00101/HEUR-Trojan.Win32.Generic-346e6d3078bfe9cc5ac3b95368af977a86e606c393cff0040b9357e9faac89a2 2013-09-22 12:41:34 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-346e90228d0329c96c654ba73b099972a9c8f55c5588959ef028436c0cda5f45 2013-09-22 12:02:04 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-346fa81767a0c77adf687867a1aef503573a32022c023e86fd47da91e2263dd0 2013-09-22 12:41:06 ....A 342529 Virusshare.00101/HEUR-Trojan.Win32.Generic-34727e39bc79ff5c7a550233b4d97a21ec429b90832fd4351afea2b2771bcc80 2013-09-22 11:35:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-347a26953ba197e73f88ed92ed2dc7d8cc9759bb66d04649fe86b6a71640ed7a 2013-09-22 12:52:28 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-347b8d95af65af2d1b047c98018224b09556b8841596f11e87b7391abf159ca4 2013-09-22 12:21:50 ....A 253774 Virusshare.00101/HEUR-Trojan.Win32.Generic-347bf79cab97e024d3e9da9e961d38cd6a3ce3e212b4c63103b64c50f5a4bc13 2013-09-22 12:23:58 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-347fc355c3ee5eaa2fb69de47da21995806bb7036ae87ce6d15e67557eab8093 2013-09-22 12:50:48 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-34855399dbadb057209c6ea3ab87a3f705dd43ddc2ead67670f9d67f16126e20 2013-09-22 11:49:32 ....A 716810 Virusshare.00101/HEUR-Trojan.Win32.Generic-349d31631af12de44dbf7cf377567cf018956aa8054791e2abd4a32d4b820f8c 2013-09-22 12:45:58 ....A 704512 Virusshare.00101/HEUR-Trojan.Win32.Generic-349d7b9b71c9ad19a1d82ad00b4a87c314c2fbc8a8b14dc17793614e7184850d 2013-09-22 11:39:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-34aa6b9ce94ebbac4a39dd09c3b41fe7ff5405f8d651629b872b5f4a273bab07 2013-09-22 12:01:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-34b5aef339f41abcdcaf364d52b620ee26c225c53fd455c91ef57e2647fcfb4e 2013-09-22 11:55:18 ....A 3306004 Virusshare.00101/HEUR-Trojan.Win32.Generic-34b67527d45452a6216ae17129f59287186e22c4e9c9f93a8821ef8e94fd018b 2013-09-22 12:23:28 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-34b8150ea59cfc3b60502601a696d285b9a296e23a826a9d65f4e785169e4d15 2013-09-22 11:56:50 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-34bc2095a5d1721cbce2296c65830a22679a62f138de05ac4e6786ec01ecbecb 2013-09-22 12:47:14 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-34c3cbbbbba357dc86caedc56d8d6881f3afb290362bdee6ad5ef359696b64c5 2013-09-22 12:35:48 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-34c6e9e9349781fb8a948af01d8616dd660654f3bc522661ac5918b17fc1412a 2013-09-22 11:42:14 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-34c9435472ddc9cfcbeb71c608a27cb09478a020d0f55f9697770b5f007796a2 2013-09-22 12:33:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-34d08b61e4a9955cb5dfdc2a2f64c058e6f7fdd4cb5bb2acae1b03d3718b4807 2013-09-22 12:02:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-34de97789af432ce7c5dd7f0adc2791e011a5a63a3e9f298735eaf043507a49d 2013-09-22 11:56:50 ....A 2260736 Virusshare.00101/HEUR-Trojan.Win32.Generic-34e48e1259f567a4c74a278447f498b9134f5fc78c575d4d5b58df2de53a7ff5 2013-09-22 12:18:52 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-34e84b3aadeaa144d822efb062466443f15923beeae58957a68c17c1ebc0079c 2013-09-22 12:26:36 ....A 50183 Virusshare.00101/HEUR-Trojan.Win32.Generic-34eb457c4e442a1d60a5d9852c1b0f20335dedf1e54674416f37bc659fdea014 2013-09-22 11:41:18 ....A 438232 Virusshare.00101/HEUR-Trojan.Win32.Generic-34edc9cd2e83cbe7548069e0823163cb259958120901672e1d711f4223974d62 2013-09-22 12:28:38 ....A 290858 Virusshare.00101/HEUR-Trojan.Win32.Generic-3502bd0ee7ccaa8e95ab17386f66d3c314b186895a95d4adc72965e1fd2291e5 2013-09-22 11:57:34 ....A 1381546 Virusshare.00101/HEUR-Trojan.Win32.Generic-350f203397160d5bbe26c413c497bd5045e70028c6949a56e27ec0e3fa34a25d 2013-09-22 12:46:36 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-3511af7885618f605a0f7db3542ef7a6d3f60fbf3e352a6e40fdf06eae2c4cf7 2013-09-22 11:59:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-351321ffeb151e3a9f99fa52e17af5a31253f6c517090fb052eac03da8d50f03 2013-09-22 12:09:02 ....A 202256 Virusshare.00101/HEUR-Trojan.Win32.Generic-35171d5dc6618609723d1b14df14e2917a1661a00b88224aaedb1ed04ddabeba 2013-09-22 12:31:16 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-351b536dddebd6a441915e61b1a1cd37f3ce60ef51531bbd0bb1231ec7d8747f 2013-09-22 12:10:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-35211443ef5c52b70f5d40a41c13c06f9ed27ccc7f9f836ab5b3dd5e34d227d2 2013-09-22 11:58:40 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-353807d1718fbee169a48cfd2f4b804b7576b2e98966505ddec0ab607c6d886a 2013-09-22 12:19:16 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-3538daedbad72f0ab5f3c1807b50993735ad8d46afe3de542ad77a9474b19895 2013-09-22 12:40:02 ....A 146267 Virusshare.00101/HEUR-Trojan.Win32.Generic-353efce761339251c94e51e36846c0ec78ba88b4fbdef688058bb72a7738f511 2013-09-22 11:57:34 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-35530056e2f24541ebeb3187b9bc575c07c18eed83cd52bdb7682744e8e1c8e4 2013-09-22 12:26:18 ....A 25104 Virusshare.00101/HEUR-Trojan.Win32.Generic-35539411402c1cb2086fd88483c9a8ffe63c3903d2f4a4345a1a16006d8fade2 2013-09-22 12:28:00 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-3556a013f9eec73a9f7af3b6b6421c6c69b987302b525dbdaab9409587ff8267 2013-09-22 11:52:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-355a1bb7029366e8a3bc73d9a398f6f2707448a150314e3c5f3ecdb4108ad622 2013-09-22 11:59:20 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-355f97bb4bf1d22fe56578ee17ae177393b200f25e5a66cd44eff50cc2d398ec 2013-09-22 12:42:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3566911ba192c4d0c172edba5e7f74d0cca76adc7dea29f0bf5b33af5aa79e07 2013-09-22 12:19:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3566918508e919fcfd51bd9b82ff8ccee73d2caf2016e47e4eed457305189f06 2013-09-22 12:46:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-356d429387fce943b01ea3b1bc5c80b11996911d3588dccd213dcf577fbd33db 2013-09-22 11:41:54 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-3571c79f8afdeeffc6767a12ff1ea2ae018bfb23533cca5677a521f34a18d68e 2013-09-22 12:48:40 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-357243f0f322615b48c61945e5d28570cb5b5b6d89f57501c1f054f2d6da975c 2013-09-22 12:32:20 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-35805f811946457e700f83f1be77d7814ebdb7bf04432aa67b46051400870002 2013-09-22 12:23:02 ....A 271360 Virusshare.00101/HEUR-Trojan.Win32.Generic-3584f553116771783f3de38b0f7644a59665bcf5db3daac2f7185f20ad1037bc 2013-09-22 12:16:56 ....A 268387 Virusshare.00101/HEUR-Trojan.Win32.Generic-358d76da4406ee2abf4b55bdde87dcf2b8fd79ceef7de5e3b159468a72770db7 2013-09-22 11:54:18 ....A 1400354 Virusshare.00101/HEUR-Trojan.Win32.Generic-359121b9c58ccbe62d711cfcd84db1e9d6dc421757eec2b6a3ed39e2b9d77a99 2013-09-22 12:11:50 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-35931bc14de37fee73dd3e07c87c393d9752302d26e8408643c2c4bda5380d82 2013-09-22 12:37:16 ....A 251392 Virusshare.00101/HEUR-Trojan.Win32.Generic-35954ec95ba04f3b448cbad14e9bdcb6ecea33cc99147e6e60ecaadc7da3058c 2013-09-22 11:53:40 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-3599a6df6cb39d8fe74cd352065bf2b193eeeaa7069fc0815996555b8f1f21bb 2013-09-22 11:40:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3599d8c455d2200656533c3c322be1f3725080d239bcafbee1f7c3f1dfd0c836 2013-09-22 12:24:56 ....A 622592 Virusshare.00101/HEUR-Trojan.Win32.Generic-35a1b4bb5adcacfcbbdea4458d328164b881b4f682f7ae49c2ad7534dcdf2e9d 2013-09-22 11:35:40 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-35ace62df52c3b967c6ee140964e3f3615e0387ceae5af6dbc34c66b6b263521 2013-09-22 11:40:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-35ae9648d3eddd6ffd839411d83742fa929cfb6ca6207f82cc76bcae5d36af9e 2013-09-22 12:51:24 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-35b1b1a06f9b75597a3d0b7d50bd28772d1d7f7c830745ab519c64aab0f6cff0 2013-09-22 11:38:20 ....A 1083544 Virusshare.00101/HEUR-Trojan.Win32.Generic-35b6f97d6a47bc704972c23ba1d2372ce61759c95b3c0caaa2babbadd41deadf 2013-09-22 12:28:36 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-35b87512ec1cc3f5bb0e4e033bda918a33b9dcda7b258860e944d5890e3989b7 2013-09-22 12:16:54 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-35bdbf02ed6c48e9a538ec953ad2e1528ff96d5d00f79eb09fa14fda13dd7571 2013-09-22 12:44:10 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-35bef95e101982830cf92005c0bf30d38ec81f86cf263b112fff3acae7f1125d 2013-09-22 11:48:28 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-35bf11bbd52d42c1e97fe70d6485ec874e33fb7fd27db5d4299a811e2454a1f7 2013-09-22 11:56:40 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-35c8072d265d60a0e1003b75293b7b5a2621ecaee0b7a72b3d54889014a6057d 2013-09-22 12:15:10 ....A 870400 Virusshare.00101/HEUR-Trojan.Win32.Generic-35d55409e97b967f740edc72d391bf214dc3bbd4a3867f80d904c7f88e9da0b6 2013-09-22 11:38:24 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-35dea6b78356a4fa24812f63a395cabedae94299c5608089eefb5f2ca7717f50 2013-09-22 12:34:02 ....A 148514 Virusshare.00101/HEUR-Trojan.Win32.Generic-35f2c1976315835b40595043d048aaa569aa8932dd3fecdccf0240d33bb53b12 2013-09-22 12:10:32 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-35f2f0365c92dd0cce56e5b71f8ddb6dc82e308a7088de2dfc712d2e51a90d64 2013-09-22 11:35:30 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-35f5ba2fbfafb56c7350b700ceb2c194605beb5eb724e41769dd7fa4cbf2fa49 2013-09-22 12:13:42 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-35f6aadb2a9675e03732f36d54d8dba0a71ef06b98201fa91a50dd3619894881 2013-09-22 12:34:12 ....A 99843 Virusshare.00101/HEUR-Trojan.Win32.Generic-35f6ba76cb092b5613f873caeac386dc7ad8124842a80fe86185e94542383992 2013-09-22 11:44:40 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-35fb0d381a5e7a641c3ac1f8eb293b672f4858655a5e9912088037754ebd20f5 2013-09-22 12:45:26 ....A 745472 Virusshare.00101/HEUR-Trojan.Win32.Generic-3600ef04b73f2b10a160aa61a0c4f02dde935e1c4a256cc3ac44cfc3bf66c8f6 2013-09-22 12:47:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3610016b0f6bf434867538bd80cd1cf1ba3efac0c1b18a75b00d792de5d15a94 2013-09-22 12:19:38 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-3612ca9826832548a4c1c1754bcfe40e0b778996416fec80be21391b65cd14f7 2013-09-22 12:20:22 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-3616c43a3378461c53f45bad22fd0966d1463441881587a4a44bc95288997af7 2013-09-22 12:10:32 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-361e801ef1118b0f28a887a55ddf40910d2fa0a77efddc7fbbb7757f32c64ebf 2013-09-22 12:23:54 ....A 77691 Virusshare.00101/HEUR-Trojan.Win32.Generic-361fb473a63d6a7b1040388ef9d270ebf0f8047744e41a505d72dd182d48578c 2013-09-22 12:48:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-36264b4da39f3a623d35102c6424d559b87169fdb7d3819c6d51bfca550f8a14 2013-09-22 12:50:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-362a8af7746176daf3dbade45aba94e29c99224287db9eed48ad24a19a7c0439 2013-09-22 12:38:24 ....A 63012 Virusshare.00101/HEUR-Trojan.Win32.Generic-3631ea27b65ac21f9da6f16cf5f891c738b2a7586aab4fc0317a6b405a59d838 2013-09-22 12:20:14 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-36330c2a22f636e01c10cf59f2374465816b7936b38a5a16d8ac80045b069d44 2013-09-22 12:34:14 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-364559c88968f39fb50f3fd9bc0b69b81eef41da8b8eb8b6866ea92d00cf8d68 2013-09-22 12:45:34 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-36534abb108a1b61d30d7c0c4d924de380924b3c134d8e75e04b615a4b28e66d 2013-09-22 12:31:12 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-36543038cb19a2b1061b477f776fd6dfd71d6b9d354273b3beeafe25e6d3219b 2013-09-22 12:43:54 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-3654aac10ed35f2d16abe8ab0551e89e097626071f1d70d2844a5dae4a9a1ed3 2013-09-22 12:43:04 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-365683e9ce7edcb2593d33f6b5c7fb7e39ea8c293102e777fe91519a5b7221b0 2013-09-22 12:46:58 ....A 241142 Virusshare.00101/HEUR-Trojan.Win32.Generic-365ac849a6ceafa3140773ed09f2e613157db4ee287d926734ded69a85cb18e5 2013-09-22 12:13:24 ....A 111889 Virusshare.00101/HEUR-Trojan.Win32.Generic-365c70e98a7b1439eaf695270b23fbf47ac6c38cf728a7c64ac3d4089392d62e 2013-09-22 12:25:08 ....A 347692 Virusshare.00101/HEUR-Trojan.Win32.Generic-365fac166c9c2aa0335b772a73ce8e397974290b764bcee579876c1742034845 2013-09-22 12:34:08 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-3664738f439c876f20af5a24f4f22c1686832b5cf92808c973f38b3a164849ab 2013-09-22 12:00:08 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-366dfb4d82dd1331e31b6377e00d7f369e3ceafd1bb7e142c9850665a3c150df 2013-09-22 11:53:44 ....A 1770408 Virusshare.00101/HEUR-Trojan.Win32.Generic-36716b279760aa1227418bb5b1f9779eb2f8eb06b1088b8626e2bd84ba98083c 2013-09-22 12:51:34 ....A 150494 Virusshare.00101/HEUR-Trojan.Win32.Generic-367b9fc1a51417479c06078429dd0f0c1dc36cee2cf4d715b4373864a2fd4194 2013-09-22 11:45:44 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-3685e5183c5ec8ddc755ef82ca6421cb742bff5687d16458494f7c797411c1cc 2013-09-22 12:48:32 ....A 533065 Virusshare.00101/HEUR-Trojan.Win32.Generic-368f7180be2d9288c143df1c2fcdb0b37ef91ddb693d313151a178c3b12f3bf0 2013-09-22 12:38:46 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-3697d0551f73442879e3477f4902fdc4759d9eecd4f90e4fb7044fe9a8cd7ddd 2013-09-22 12:52:10 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-369a1b63400973546e7c8a453df594063708d299cf0a8c2edd77dfe19f8012c2 2013-09-22 12:25:20 ....A 837496 Virusshare.00101/HEUR-Trojan.Win32.Generic-36a30ba43b50fd61fb007284ac0ac8081c25f7c766d2991c6695023118ebe25d 2013-09-22 12:47:14 ....A 55396 Virusshare.00101/HEUR-Trojan.Win32.Generic-36a6e8e3fa0e3b9d94d406dae7835328b017531f857e6ff4150ad3802a2a8941 2013-09-22 11:46:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-36ac22491a86afa62862d299ca27092f44279d7376886cea3fcf42852a98c989 2013-09-22 12:19:20 ....A 300032 Virusshare.00101/HEUR-Trojan.Win32.Generic-36b3794b522029a0d1316b3f5300f3fe99bad041d8e04352bc11827bb5f80fef 2013-09-22 12:51:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-36b6415e16b706a6be3113573bbe878e5411e3ec9d00b2bb457f169e05f5b8fb 2013-09-22 11:52:14 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-36bb23f893270dab5941a89c0a635bf228b135dfa37005a4caf09ebc6dac0cb7 2013-09-22 12:45:58 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-36bdfe911d62e1a86b75b63a8bf4d4e30ae285573d0d31801bab665a56590137 2013-09-22 11:59:40 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-36be8499d1d53fed56a067900a90611f119f048294224285ccabf2965de15a6e 2013-09-22 12:36:58 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-36bec1a5b16ba8e89b86ba41b558d203775e97769ae5927ceb05a8e0d9f6cf27 2013-09-22 11:57:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-36cbfcd968eb60c8aedc488c24c8f0219b28a865446be5c9e360f34ae68115b6 2013-09-22 11:36:54 ....A 2575286 Virusshare.00101/HEUR-Trojan.Win32.Generic-36d06faebb8507f48c449987a7314ee7b570b8aeaca971298cf3452174c47d1b 2013-09-22 12:52:16 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-36d304d38085b9618b79ef9f91f8d05811791fa9a13a5c24a3b1db7c0a60faec 2013-09-22 12:14:26 ....A 356352 Virusshare.00101/HEUR-Trojan.Win32.Generic-36d3aeed9b9db62eeea910a4dded25f6be84ad19e0a65bd17a1cdbdaae121b4b 2013-09-22 11:49:32 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-36d41be5ffe2efb82a136aeaab11085850e10957a015eb6a4758f4e960c970e4 2013-09-22 12:13:52 ....A 424640 Virusshare.00101/HEUR-Trojan.Win32.Generic-36d8ace6a9f6637c8182269671309a141b870f455d1e0dbcdc81a44d83fe7296 2013-09-22 11:37:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-36f732d27e0a8c47881c672b6e855befcbe45a66a24837764e424c82342fc8fd 2013-09-22 11:47:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-36faf912b021d31faa5da57740d6fef7bf2c571a036e88a3adab55ee670e1752 2013-09-22 11:39:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-370423c4fddf7e45d910d288fa0f526c2319fefbd81165977a8d201135794e76 2013-09-22 12:43:00 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-3704a67b4c27604e03280adce7283702044fcf6b0675f63f7bbaa8f7690dac31 2013-09-22 12:40:16 ....A 230704 Virusshare.00101/HEUR-Trojan.Win32.Generic-3704f35f8b8552413ee6b2711c75dea5f457b380512bd3f9b84e3f6fd35f2e5e 2013-09-22 12:42:36 ....A 102691 Virusshare.00101/HEUR-Trojan.Win32.Generic-370f23dd3246127353153a140f635c90898508c5f8f5c048cb226ab485a37cdc 2013-09-22 12:50:40 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-371375a529fe6268821350148c30c2921f53b6787d088085342af1972ac3a5f4 2013-09-22 11:41:38 ....A 400456 Virusshare.00101/HEUR-Trojan.Win32.Generic-371526402fcd1f85c22eba315cdec269e53ea661e6cbff3ced14671e9d2730fd 2013-09-22 12:47:00 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-3718e2e60e0e957c9f582a5eff06f9094cb02796e8d7273ccb150e37b6eeb472 2013-09-22 12:46:58 ....A 507904 Virusshare.00101/HEUR-Trojan.Win32.Generic-371a2a236fe14a2bb07dace8a4922c4107c0c9dfa8692a6d16a851055dd28b2f 2013-09-22 12:08:04 ....A 1281557 Virusshare.00101/HEUR-Trojan.Win32.Generic-373a1da4a8aedde232990ce8bbcad1254386ddef856098f21a1298d3ad96ac6b 2013-09-22 12:49:50 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-373a4dfd3bd92982805078e0efec18ceddc9ec3d74e8f8621331485b6f71299f 2013-09-22 12:00:20 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-373f34dcfdd8b4ff2a9948b08a7f10535575f4c05423119dd05c354b5e2b8f7e 2013-09-22 12:30:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-373f8e4467cc36d7fd4c95db5640b181e880bc468b88d9b29b747444a8c9ce1a 2013-09-22 12:35:10 ....A 173352 Virusshare.00101/HEUR-Trojan.Win32.Generic-37525bc6a7c99d5346293d9e7e6ef5c9db8eee7b6170455275d60aad1ac5aaf8 2013-09-22 12:45:02 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-375a992c7c023bb91641aaa804b5170c220b82f9dafb7e3a141b117e2b4590c6 2013-09-22 12:41:16 ....A 226159 Virusshare.00101/HEUR-Trojan.Win32.Generic-3764d81fbf3f261fb9ed7b86efbe32b5a79c93a9319ef4074ee922705eab9c43 2013-09-22 12:17:12 ....A 224768 Virusshare.00101/HEUR-Trojan.Win32.Generic-3767ca45c6825722ddff0c86d0cf46fd983f1119918d26013a57ece984d1155f 2013-09-22 12:50:46 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-376ebbfcd70940d731d15dda7fb04977939553389139f14f35e6bbf0f98be823 2013-09-22 12:40:50 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-3776db8c409e9698a1b5838939389a4556499407e53d0a98b8350fd79d2ad0d8 2013-09-22 12:40:22 ....A 149112 Virusshare.00101/HEUR-Trojan.Win32.Generic-377b19bdcb5e2e75d790d399ce7c5c483ae7431dc9ad142e7e40fce69b58de20 2013-09-22 12:47:24 ....A 634880 Virusshare.00101/HEUR-Trojan.Win32.Generic-377c707cbb19a88dc4253132fdbf98c44223961964b3bcfe9c919d38743ddbce 2013-09-22 12:50:30 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-3780020d43492c61ad1e7e2a06bc379758470f879ae463160c33379a7552e0ad 2013-09-22 12:29:12 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-378d37567b488b96fba4b0ba5ece5da003c03bb099ab93386257b6bcbafd90d2 2013-09-22 12:24:32 ....A 98372 Virusshare.00101/HEUR-Trojan.Win32.Generic-378dba71d9e82c758773647bcd547f81cf43ef375abf354b908b602789b29157 2013-09-22 12:17:12 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-3791d2d9ced6970f0bb4369d1d60a9ebbaa8191a5a3d92331f21eddc36fc43fc 2013-09-22 12:19:44 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-37b400a2714071058a790edfb48a130c0021ba1304bab3ab19241288d5d1b465 2013-09-22 12:49:32 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-37c29e731f1d48b740c5efdc67b7b5809c382bae99209bf568f68e8e4065edf8 2013-09-22 12:09:34 ....A 128443 Virusshare.00101/HEUR-Trojan.Win32.Generic-37c34ccea9a80691a7ed99a1adb89a95aefdb2d5bf6a1ed2063a7373223006c2 2013-09-22 12:38:50 ....A 712715 Virusshare.00101/HEUR-Trojan.Win32.Generic-37d40c0adf5c339acc484923a7a3d39cca1a9ec238c77f7c195fa7583d783796 2013-09-22 12:13:04 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-381a77513ef6f7f6bca22ac6f8300cc185137afa9a7cb1a47d63f7ff1b4e01e7 2013-09-22 12:28:14 ....A 354304 Virusshare.00101/HEUR-Trojan.Win32.Generic-381c59b1ce6ad2d25d73148e6ef137f82e4d47fb44ce8583269a6bb65ce62c9d 2013-09-22 12:30:50 ....A 114443 Virusshare.00101/HEUR-Trojan.Win32.Generic-38283621666dad0e560fd1e233b9f1a4cfa853b44612058e60f69839cec73e90 2013-09-22 12:45:42 ....A 16384 Virusshare.00101/HEUR-Trojan.Win32.Generic-383241e5d4c28194bfa44f041dd1803e957a52e7d2e6ac1a3621784f25bbffca 2013-09-22 12:23:36 ....A 460800 Virusshare.00101/HEUR-Trojan.Win32.Generic-3846e6d519b098a921cc8a6f01878d9c6f8812d97b502e18c35632324269bd08 2013-09-22 12:48:20 ....A 888832 Virusshare.00101/HEUR-Trojan.Win32.Generic-38491ccd8dab6317d0dd14b905caa9df5391e0bc7f83867fcdcce6ef10ce770c 2013-09-22 12:25:42 ....A 630784 Virusshare.00101/HEUR-Trojan.Win32.Generic-3849ad9d96bbc858426ed2f42e7d379fd2eed291708fe3179c26ffdc752d3112 2013-09-22 12:37:52 ....A 237056 Virusshare.00101/HEUR-Trojan.Win32.Generic-3851b80b65aaf2909c7e74eff7b48830187ed5f42c7f8fbf3cd0b35f67c3bc4b 2013-09-22 12:25:10 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-38534a210e02807c26b79a411c55aa3a86183577fad9e3da0f0a982c9724661c 2013-09-22 12:30:30 ....A 582656 Virusshare.00101/HEUR-Trojan.Win32.Generic-38725feb327e3605d87094cea063cba30113d0e83ca7e19eda5fef67a4054862 2013-09-22 12:29:42 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-387a59d564efd43d5311a79aa8526839ae79c6202cb5f3fa05325de92bd3a637 2013-09-22 11:49:38 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-3889668e2cd9c9bfce7372bf4b4ba9f99a67c47cd0352b2768279ebaf388077b 2013-09-22 12:13:38 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-38a5b30e7e893759b1ab9c1299cac87a0c0f2eaaffe850ac42f8a019a7687131 2013-09-22 12:38:16 ....A 1179648 Virusshare.00101/HEUR-Trojan.Win32.Generic-38b2773141f4a260f6860cc094b1d3a6d3dbe2be7f28b2392240401cb4258c41 2013-09-22 12:46:32 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-38beb561f1647be8df0d600084098a4286b04c20efea90f35fc50ebe0fb4bdaf 2013-09-22 12:27:44 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-38c8f5323bdd42b003077ac388e2acb35d902f0f002115ec872aded66befa238 2013-09-22 12:26:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-38cbca083cefb97d4020085d13beed3b8ea27e038d5cdaaf333dc934e50237e7 2013-09-22 11:38:34 ....A 1138197 Virusshare.00101/HEUR-Trojan.Win32.Generic-38d85de72fc5a0aff7aa9e05ad4e19acb2c525a77ee0ef0347cf8401565dfef8 2013-09-22 11:53:54 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-38e78246c77d06b259303086ba3d64cad7aeacaa0d1cc3219efb190f08439fc7 2013-09-22 11:39:20 ....A 1142445 Virusshare.00101/HEUR-Trojan.Win32.Generic-38f32d9528c96ce7ddff4ff43a1732638dc187fbc35a30b4db99833bd39f618c 2013-09-22 12:14:00 ....A 313328 Virusshare.00101/HEUR-Trojan.Win32.Generic-391395fad6043fef1d50c58205c46da16835a23ac93ffa018dcb027dacad6120 2013-09-22 12:47:04 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-3914a078b2d689d6c689b5ac8f0ab83c06cf91f12d83c517107582de194ad7a0 2013-09-22 12:20:48 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-39161b504fb723b7ef511c66cbca58561a532e045d5fe7c39f6b55cd4e70a719 2013-09-22 12:19:44 ....A 975061 Virusshare.00101/HEUR-Trojan.Win32.Generic-39276a0749ca5325093e631bb497570e159369db4d6d5a48953e9ef27b82e4d0 2013-09-22 12:51:06 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-395414faaa831b91ee4e024af3340b472c617448dc1ab8396d20bb5128f0b41a 2013-09-22 12:48:58 ....A 50892 Virusshare.00101/HEUR-Trojan.Win32.Generic-39765de7e49fa24995a115d8ccc892dfb53702234c2366643abc3070653433fc 2013-09-22 12:26:52 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-3986d52faf859bd6afc150e20cbd5cab4c71882cb5f4d84100d8eaff3877fbe3 2013-09-22 12:48:00 ....A 185100 Virusshare.00101/HEUR-Trojan.Win32.Generic-398993c03cc6924d71f9323a0b700534d921e206c86ac337671917965d12ab4e 2013-09-22 12:36:48 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-39955bc06d4803e1f36417930255ad8dcbc48c8b2c9b1ebdee72695023303196 2013-09-22 12:48:06 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-39a16da2d712ad437d54abefb2691987b376d4c6d6835e82517201610a043182 2013-09-22 12:50:54 ....A 929792 Virusshare.00101/HEUR-Trojan.Win32.Generic-39b324764a6a9a5ad8567f07401ec51a23ffcbbf8cbdeb0af30d0f425fcc567b 2013-09-22 12:34:48 ....A 77524 Virusshare.00101/HEUR-Trojan.Win32.Generic-39c51526616ba7bcb36cefa2b63de33d45f295e75f8904728e6fe726d47ea15a 2013-09-22 12:31:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-39c9e53782076775a5e5ed17dce4d3f1e2d3bddb8bc93e01ab7595dcaaadbcfb 2013-09-22 12:48:10 ....A 265071 Virusshare.00101/HEUR-Trojan.Win32.Generic-39d98dd58373f232336b111ca45164378ef8e3ee9da78ffddbe2c0af0c809bad 2013-09-22 12:39:18 ....A 18200 Virusshare.00101/HEUR-Trojan.Win32.Generic-39dd255c292781f275cd8dfbe87df1d0f749ea01c3636b28cc3b294d5a50eb49 2013-09-22 12:09:38 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-39dee8de22364ad5674b1db4cc52c0faee1c859404cb76826581b6bc5471a737 2013-09-22 12:13:52 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-39dfc5eb4290b6d0b9f29e3472cf4d23c0a1be041eeca5a4e9f6b003c204349d 2013-09-22 12:30:20 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-39dfd2917d56f0b3049966d898fb7fab0e0c2d3b8b5fec9678bb15419310327c 2013-09-22 12:50:38 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-39fcf8d91c166eb8d42dce65b4a73413879fdddbcedf2819611f539c0a9579a7 2013-09-22 12:17:26 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a01d223fc7a12c641d4afe171ed6857d5724f3cb7579d2b46c9e19ad00e290f 2013-09-22 12:27:14 ....A 230920 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a268715c36a5061911d0e07a8a99c4bb00705635d0a4e2423847bd99f7410cd 2013-09-22 12:24:42 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a34a9365f09743b6808b2cad00cc023dec339a7c3ada9a6d2db196ef44f8f38 2013-09-22 12:30:16 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a46024d579785baf516bec676abe0158d64f7f0ecd120bbd25918c5f1bc25f3 2013-09-22 12:23:00 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a4cb2813b377af3d83354c379a5b3e107f8ef5fbddde9dc65d5b45f3da4ac13 2013-09-22 12:28:48 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a65272be46a38d70aaed14e4dbc47282243ac7466e7402edbc674e8c9e61737 2013-09-22 12:17:18 ....A 372552 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a6ba1b10f5ec44a8efe83e4442acb12d3b53779d6232dbde63c78f7d2e7cb5a 2013-09-22 12:51:20 ....A 480768 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a740f6b42409100f7f27a84c105029f345017475a761fdd07e0047697750451 2013-09-22 12:17:48 ....A 259264 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a787c6e3884f59225872c74525d11e09661f97122e5c4a3f3a9e991c0f828a6 2013-09-22 12:18:24 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a825cbd5b5a9580f8f367574477a0e4aaf12204e2ecfe4d96349999ec1a94e2 2013-09-22 12:22:00 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a9078063da236d8db447506d246d876bd5ee0182a12673a743ba9603a7abcde 2013-09-22 12:33:56 ....A 46679 Virusshare.00101/HEUR-Trojan.Win32.Generic-3a9d289fe1843602ac8561d1ea68b8362a531b20008c2425aa9942fb4debc4db 2013-09-22 12:39:36 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3aa78cba974582667cc596f6f1aac03fda64ee41367c2a89e44b658b42e9c4e1 2013-09-22 12:47:18 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ab8de692508d38862911456e4fca5cca2e70f07679070199498295ca957e334 2013-09-22 12:44:28 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-3abd2c4486e63834bed86075149f59751cd7289765c15c02b3088bdcaf878496 2013-09-22 12:51:24 ....A 371200 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ac60460ba600da292699f69d9457020b96ba562805f275a4fb180b0de2e42e1 2013-09-22 12:48:44 ....A 436736 Virusshare.00101/HEUR-Trojan.Win32.Generic-3acec345cfd2d4c242595e5ef19a490a3f8033987f7bce35c44c85bf150cd094 2013-09-22 12:13:48 ....A 91716 Virusshare.00101/HEUR-Trojan.Win32.Generic-3acf47890458af29fb75dc8a4d7dd5502fbdb15cec19250867c5520443b3466d 2013-09-22 12:16:36 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ad7c253601053100dbeb07c4ed6af7b42c1f12ca8b397da0db86503e2692259 2013-09-22 11:52:18 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-3af80ed0c41c5fd5a72eb55a7cb689a23e7424fd12bb620acbdf20bcc8686647 2013-09-22 12:20:38 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-3afd6427fc361293932d946ab8e505ecf8e9fff010679330ba85c793309facb7 2013-09-22 12:19:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b184c08fe4d8b9ae8d5afed0a4a6589319cf78693e7b30903c350c39ee4819f 2013-09-22 12:27:34 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b2ab36c53dc278bff82ed3ef118f6756b0205ca9aa5dd59dd36ecc27917a04e 2013-09-22 12:19:14 ....A 61592 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b3d6cedcea6164ff298c1c27a8e2c188938368a0b91bc8fe99ebab378765c44 2013-09-22 12:23:18 ....A 110012 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b425eb8f3aec3a810f6e296fe012283706ed39e17d2697ef1b2c85e1064b1bb 2013-09-22 12:19:24 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b48edc2092904c7016608336a2594f149434fd8f6ff8e4344c6254ca18ee977 2013-09-22 12:46:26 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b492147d43da5a1dccd2db1821666ea2ba22217e6186ce8de1e122bdb6ee5a8 2013-09-22 12:37:00 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b5de3880260b04e4bbcaf0563a5e9e04d542bc197f9c526cdd7daf2c588232f 2013-09-22 12:29:14 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b63b98957d24f66a6e01ff1e1a2ea898fcd6efd2b892a623d69a5f73a8600a6 2013-09-22 11:36:50 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b6f47ff33a879d5731f75871de614732bcea42d93d2968d3599374a2cc9fbcc 2013-09-22 12:17:28 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b714053ee2b5d675fa468e3a64b23a22373cd36e5ed2c6e820768ad80812462 2013-09-22 12:19:54 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b89a6b0035f883977f6f2d47a7dca4af4db702152fa770bef3b1fdaf449cb05 2013-09-22 12:14:56 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b8e2d91dcfdea84cc9d556190335e407edec53a1ee9c7ec6f6f9f49358c6117 2013-09-22 12:48:08 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-3b9e671275ac25c170d5319b09f1048cf4f21ec53b6bd384902b708cecd43228 2013-09-22 12:19:28 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bac6c292ea5fe0de9c16546d4ee28e5eb2ff3c2ad721484484c4e833894f98c 2013-09-22 12:21:38 ....A 538624 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bb6bc2774c683caa7a8d0a84b1c86eebf1b2eeca776d9d5eef6ef8458bcbd1a 2013-09-22 12:49:16 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bc7665a0a7abfb7a909b62bb0fd6eafbb7f4a0de7479f884a5bfb7f31452a84 2013-09-22 12:17:56 ....A 200907 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bca190f353b6365235398b7492f9dadbbf0ec8cbd9fabb3ec62c74fdd4dbc9d 2013-09-22 12:05:58 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bd224903c4957ff2b3cfdb80bb19cf582b8a82d38a7965853e2b83ec7365230 2013-09-22 12:29:38 ....A 89186 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bd52a9a76214a8be38c12cbd379002d344c6e5cf39ca9c95c0409371b80162a 2013-09-22 11:57:24 ....A 1202141 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bf630e6fee5bd1e20bb2b0c18d9fc99cc4330e0bd233c370d02fc083d2cfa33 2013-09-22 12:51:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3bfe27229359265476002d7de3ba8e82921131df62dda895d8037a60fe92b807 2013-09-22 12:35:32 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c00f55990623767be034f16c0ddfc0dd5022b81b88a0a5b682561a8676f739f 2013-09-22 12:37:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c0d2daa93d263b645c91660606dc569543b3d5d45ddb33f3ab0b026b17adf87 2013-09-22 11:35:36 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c1f40018ec06796d24702456c989ef5b31205aa1591b527a8ab36b8e3fb4f3a 2013-09-22 12:23:44 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c230167bae54ad71330cef37bbfa131fd09890989494a1dd337b1aaff5819c2 2013-09-22 12:31:26 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c493b92993bc7502188e57c48941bdc583fb798766889962435cf7011690c37 2013-09-22 12:46:16 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c7782f5bb8708bcabc2d1ca92241cdc07df724025d2d36e765ee429af0aa94f 2013-09-22 12:14:12 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-3c9d59f5a4b6c0f0752d3c04ed04938826a3019224f7a81f16a44480d80530fd 2013-09-22 12:33:44 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ca2b7e7cc945c23067021e1f0421ffe69a4fbb05a2298eaae38f15d02d88e04 2013-09-22 12:27:52 ....A 382568 Virusshare.00101/HEUR-Trojan.Win32.Generic-3caa79fed2e7a1e77335399d96a30b43b8401b0b70304b1a785ceb4dd2dfc4ae 2013-09-22 12:48:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ccba5cb5e8add00cb0a2afcf49543a7f39c643995e18e74e8fd33b200af4456 2013-09-22 12:40:52 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-3cd426b8dfbdbc75dcfff45c4f1df347c22bcf6cf94bef5f6bc4185af8eb56d8 2013-09-22 12:20:52 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ce70f6622b8c0c737a4eef95fea486c8807a6b4ea196c073b7b9f19e839173c 2013-09-22 11:55:40 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ced4a3d7c37040605b492b67f531d24825469bdc6b254b5eeff36de50472890 2013-09-22 12:23:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-3cf88b60b233f01934828546a9ab62a564423a1ccef9434857db073f545c2537 2013-09-22 12:19:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d15250e9854fe8a067d45e54d8ec6c65823b187466c7c17f1efe478ddde059d 2013-09-22 12:36:20 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d1f359697a69638556f278419fa7c10267a02493d9667a84f23009d1e3f1a8e 2013-09-22 12:12:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d299b4a3b0c8a1d927796e6339cdc9e024fffc9a4576f32b0b607c5f6e95da1 2013-09-22 12:26:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d2de9323303ba558b067c6c28ba89721a407172bfc5c497037d6b09062abe5f 2013-09-22 12:28:20 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d2ff0264a3b1b074bc6a2c4db3747e04f2fb62376583e000a24565558e87e6d 2013-09-22 12:21:50 ....A 757760 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d383fc901db01bc19cf29112e0e44671e3eb1358a48ced61ec30e380806ce9b 2013-09-22 12:39:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d3f6106745147ba8f0b7cfd97f4cecde7218ebbe5d46d14c91d9e4afce57b9f 2013-09-22 12:37:14 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d487271d49e0f6b6ea5977f8aeb469f96004095857d3714cb6dc310d0aea2ef 2013-09-22 12:49:54 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d4ac68a4c858cf4a5ed46916343c164d431c53d11d53c2387ce6624fc7b6917 2013-09-22 12:27:14 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d52f11c5889e3eac2b254180729bb46dc7453591ff84da2b6211f23b518e211 2013-09-22 12:32:56 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d551d2b2fcf946cf37908b7acaff903873b817ae8a856749803d46f08ebee7d 2013-09-22 12:28:30 ....A 28304 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d583aae3c750f4220f781b1156ca34f3be1d9be4b08e0cf2e79f9a2c0b69a01 2013-09-22 12:09:22 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d62262ed4f9685fffd4b45ecb8f608f0620c14930ea726c63b02dfe23b83c50 2013-09-22 12:14:56 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d669d3583043d68fbddbc2f494bb61838081fd9747e093ff437a6bcddc4cf6f 2013-09-22 11:58:44 ....A 1203805 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d7eadd46c63651265198b6d0f4c97d933a6ea5feceb98b6ef706473eaf41442 2013-09-22 11:36:30 ....A 1240701 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d7fd6a1ec4e61328f7d76b47e48c9e4e46116546c4da5e53a5948fdd5d8a9eb 2013-09-22 12:18:08 ....A 412864 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d8f17ae5c34c2ce1611a3fbbbeae1d086864f33069fbaaa359afab819f66c10 2013-09-22 12:44:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3d9111f93552db4bc1cf1c07503606e1fec57ad3bc26d7c3eab4293464ffd59b 2013-09-22 11:52:12 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-3da043d4d6e434862a0dd16bcbddea2c253f288b5a6d6cb5d133ffe4219a5502 2013-09-22 12:25:00 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-3da2f2a4ef0a0fd456eb2954f84e57351723152871b214995c216a915282882d 2013-09-22 12:49:34 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-3da388dc6bf2928aeeaa6d9f8036ee83ab75c787b666bf3c246b6863cd4c9739 2013-09-22 12:28:26 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3da646e72055939ca78ecd212b25a32388526e77e203438de4853719e7b7a132 2013-09-22 11:36:16 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-3dcba64e177b80d436fb8dbf85c4f751757a7b50445354a491c0a5f53480d04a 2013-09-22 12:40:22 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-3dcfce9950b789f4451d256ca47e9b14fb452dbca305b7cf7390bde5624397f9 2013-09-22 12:46:20 ....A 105316 Virusshare.00101/HEUR-Trojan.Win32.Generic-3dd68b8d898bcd101e4591f1f6890b95a574415982eb178f342d63a03544c610 2013-09-22 12:52:18 ....A 1195493 Virusshare.00101/HEUR-Trojan.Win32.Generic-3dd8c9373bc7f2f9d3b9f775b60bc9acf6e57e57a9dea83316122028275ff5e4 2013-09-22 12:50:20 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ddaf37ce63e12c7c7a7fc1c228b70222a908b39ec6955a98cb3007e078b2d3f 2013-09-22 12:27:04 ....A 897024 Virusshare.00101/HEUR-Trojan.Win32.Generic-3df1ea4faf6c93978053d09f7dd510f2bedfed78e794fb867772d46f6c6ad869 2013-09-22 12:11:16 ....A 580955 Virusshare.00101/HEUR-Trojan.Win32.Generic-3dfab1393299835a4c3fa9b4cc66605e70ab133da458cd92d1bd4bf173b2d8cd 2013-09-22 12:48:12 ....A 3095552 Virusshare.00101/HEUR-Trojan.Win32.Generic-3dfd07e09d4a9d613308c838c8e9a283fae94a745555bb468a45a4e76e434866 2013-09-22 12:51:44 ....A 1142437 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e0bd647a58a99222e855678b4341a192efc75ad0c680506708866f22ca24f48 2013-09-22 12:10:10 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e0ffe0082ecdec12afb1c8595cf6b8604c1a4b845c6bbfd3d215f843759ff2c 2013-09-22 12:26:20 ....A 379702 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e127b6b05e7af6df61b6a0c7caf6fe45afc8e42292f2a58e8f0f0fbcbff05b0 2013-09-22 12:45:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e13996141102f21caaab192d0284955a1c0adeace5f284ff76c523b0377d789 2013-09-22 12:43:20 ....A 467968 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e1b601bc280a6ceaf43b83c9ee48680eed6dba7fbf5a015ada4e71492893518 2013-09-22 11:58:24 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e23e2e671374d1328e9ab217f7348a620da4bc136a8aa4c289666374f5cf84a 2013-09-22 12:22:02 ....A 122740 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e279c743291ba0a52d94dc82727bb39f89f2cff050ae31887a09464eba89e2c 2013-09-22 12:43:14 ....A 219648 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e41bed3e942a09453a483d62347a036e2800430fcb7b413254fd897403a0aab 2013-09-22 12:30:44 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e46c2d1908c1ac931f4c6dbe820b0a182bbb20e0de769b4bbb6d6dca092977a 2013-09-22 12:15:16 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e6576dc7269fe748bdf73ed9f8d48d296779a06f5a615c63be3b570cbc7a5ed 2013-09-22 12:03:26 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e759f7e55d1f1d7cfdbd3ef921e535b0e1b8371a489789537fb1bdee734a47a 2013-09-22 11:48:08 ....A 19456 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e828c6392eb0c9dcfaaf3c5a3affa0578d278f5f5f6b59eeae97d2d9751ac33 2013-09-22 12:19:58 ....A 446599 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e8bf97199e0f1a62664d2f1ba6aa4af3af6906fae5194a62bb070413b3e0b04 2013-09-22 12:13:40 ....A 160576 Virusshare.00101/HEUR-Trojan.Win32.Generic-3e8d3d382d598cbf4d292b17db2ff25fb0a670e927f7036037c5a5564f3fee23 2013-09-22 11:54:36 ....A 2687472 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ea6a45268e55511846ef4a131fb4b09957221b9f4f541e1d69e217053de9cd8 2013-09-22 12:37:46 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ea942c8aa5e50f07b197508bce945a835e176132e98a3ebd2bc67b06427c597 2013-09-22 11:58:20 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ead359fd7378745977977e3e51fb066f19e0af3079f43071491f0460ade49a2 2013-09-22 11:59:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-3eb15f36ac6a5f0fe16c956e385570bca2a2a343f5452928408d0a918a5217ec 2013-09-22 11:59:02 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ebe72efce159dcd33e7c31cfddbc311ded28d60d7c4009ca394082b6f4cb905 2013-09-22 11:41:26 ....A 1356838 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ec76f810982ad017a9fcf2bbb66bcec157c57314d9ea30a41e41305b49283a7 2013-09-22 12:17:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ec79d532f62afc9d9619234d403ab1a43cb88299817be9acec6676495973675 2013-09-22 11:58:14 ....A 1270530 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ec9092f2e25b83ecc9fef1df2f102225282727eafc9238b324e5cf725a2ffc5 2013-09-22 11:54:26 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ecb947d04e14ea05520d5ab9757803238dbf4610eedc74e2291ccaddefb9dfa 2013-09-22 11:36:26 ....A 560128 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ed83045811a3d396dd3a8e9f4e89f403c7649128da5a5d27beded0b2f622600 2013-09-22 12:37:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ee3b63af9cae9ee9775155be23a1bb0b4fc9fae15482bb7745e9d7fca869c8b 2013-09-22 12:30:14 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ee74a89cfdcf4916893b5ae0b15f3b4831197f42b2ecbab5af013374eb37bf1 2013-09-22 11:37:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ee7ec6a7d197d506cfb2654562688c76f0c375781bb058b9c413a53e7d519c5 2013-09-22 12:26:34 ....A 259228 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ee83dac6e89d8095070bed36427def35a5da63a77c30cc82755486bab98e680 2013-09-22 12:37:08 ....A 44536 Virusshare.00101/HEUR-Trojan.Win32.Generic-3efd1a504c440e382137099d094018f677e8b83cc9b6a16114d6c975d4dc2f8e 2013-09-22 12:51:18 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f0497eda5521ce2d1c3a3ee8ddc46662704b77d5c1f4aa30e835d69ad187400 2013-09-22 12:20:08 ....A 218826 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f067427afa5597c017c5a66b23d9434f76cae45b91715b5571a0d336cac66b6 2013-09-22 12:12:02 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f089c3b78e36276242cb71d8450e74c191945915875bf199b0f016721e3c14a 2013-09-22 12:37:26 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f098c32f325fc3e280c1e4712186892052c06f7bc8c35e2facd947e4e0b10bc 2013-09-22 11:53:00 ....A 1581502 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f0f9c5d6aca3171ffce5be1e20ad46ae4b35886ece6b4d7bc2588b60687e452 2013-09-22 12:21:34 ....A 459264 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f0fbe0aa00ac77854f7852149e73d90712ddee5255fd56dda836fb2b9297dc9 2013-09-22 12:21:26 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f12f4756db5f882d3b4dfdd781c8c173ba7c6d098b40c8afb2ce905c3ce62b2 2013-09-22 11:36:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f1687eafba7fe022b6ccee34b40446f16fe8a3cdac8974633184b4e0a52248f 2013-09-22 12:42:44 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f1923ae332f8b32f618259d49039ee9ea28c03e329412a217572931ef8bc168 2013-09-22 12:33:34 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f30695c94b30911b8576c9d1452d13b2c1d2f48b5f1d0b818a3dbcca5d5b38a 2013-09-22 12:03:02 ....A 759296 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f36f7c59c3ce0ddf1b7c72e6ef6c612367cbd8dc7609b1285073c23842dd07c 2013-09-22 11:46:32 ....A 1353546 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f38e432c54ef1b47c8c16790a792c12f49f21498a0bc27c68bc96a74a25f9bf 2013-09-22 12:49:04 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f39b2318ee09bea18e5fc8e2332a88f4605252dd82da1576afad9fc4d621a17 2013-09-22 12:25:34 ....A 91198 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f3fd4fd396321995b60d0d6fe52743848b88231e4e1534d4fd0eebbdc6cbe16 2013-09-22 12:49:00 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f40fe04969ab894e99363b5f4b0db20d862e7f10640f33a4a399d3dcfe4facf 2013-09-22 12:45:20 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f45051af0b690a8023359b40d2dcac87fc54b32768518a309b2c508d7871aef 2013-09-22 11:41:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f4d7f573358ebca0e71036220989af5316acf7066c157cb117be499e3d99ce0 2013-09-22 12:00:50 ....A 1204189 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f5080fd1ea6a4fcf7709b53f705455c65aeb8bc3797080866a095b76543a739 2013-09-22 12:05:16 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f508ca763369b081a4d3892982dcf2b12a1ba2c890a1bae1e86b3ddabbd310a 2013-09-22 12:23:08 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f5998a89ff05fdb7832af51b420d5cf68910c316bea328a45bc7eab67ccb39c 2013-09-22 12:48:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f6a3b7ee2d940ca75156fa36caa27aa629486231e2a310b9a26fb9ebbb8a460 2013-09-22 12:49:00 ....A 51592 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f783a5dc98f204365885c3cfc7c74fe749a2444212d6573516bcb7599eddffb 2013-09-22 12:51:10 ....A 441856 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f897e4604ea52f312218d5a54a68eb7f8e754a57c3fd8474d457fa8d618e43a 2013-09-22 11:48:14 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f8f132ca98413016d75e447f0f7ee04144ff5c609a3d3e18abe9139bb7e1af3 2013-09-22 11:36:14 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f94865c5d69fe4a5f9079f8529c30ce5b24c1f1b8b5eab6ca63520256e718f6 2013-09-22 12:20:06 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f9abecf1a363c08fce0a6c16eedce5c27cd82f4acf376cafb82ee9bf80a88df 2013-09-22 12:49:10 ....A 594712 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f9bf4ef80afeeb3e17e977e8f2521bc8684f5977655df055a523d4f7016ff03 2013-09-22 12:25:24 ....A 860160 Virusshare.00101/HEUR-Trojan.Win32.Generic-3f9fe5cd2a7c28c80a8610fcb2b1fadeb051d7cf72e8150eb4ef4cb72b508144 2013-09-22 11:54:24 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-3faf3db5a1a7a2fac45d7f51399594cc805ca2c98fc32bd4ab06f8aa8190ce48 2013-09-22 12:32:12 ....A 105476 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fb1d137684dce68c36bfd4801cdfd07f584a6bd1b03277ff697846f78e494d9 2013-09-22 12:18:54 ....A 6960 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fc3ea76a378e8a9914af9028ebd69fe39e63a3053ca6ce04a6c671d184d6229 2013-09-22 12:37:30 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fc9a3c11c9b089587474d6e3eea063782380a4658630b6851cd5cb29ab036f3 2013-09-22 12:32:40 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fcd77ceac2ac9d6fccd35b2befc75ba74711f6b77a07b656ecf2f44206a9822 2013-09-22 12:46:04 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fd2690c3839b2256d7a77c1d9a8261248a740c0782abf2179d2153888a2ed07 2013-09-22 12:30:00 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fd528edc271f097cec95e3c28bfa4b19a4f6b5c036196bb3d100822a430c154 2013-09-22 12:16:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-3fd6b2b3482eafc1138128a1985980e83c8c38ad6c0fbf126f7c0c6fb36b2f67 2013-09-22 11:53:12 ....A 70039 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ff0c0ea7ef212286c92c0f5afe78c2882d3ce59e0bcd75eee0894873d20530c 2013-09-22 12:50:12 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ff15513d93bbdf1251bd4cf8b9fc4f93e6606dc0510f62cc482a0691080ba39 2013-09-22 11:58:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ff17f6d7a194d79bfa8cf76c847d78316e29a88b87f2c08dd4551a95ce917b4 2013-09-22 12:21:12 ....A 156128 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ff43980ba971548c8809dabc28c430e7446e9c21c6ce30ee4de97d2c1b22c89 2013-09-22 12:42:22 ....A 68060 Virusshare.00101/HEUR-Trojan.Win32.Generic-3ffb4ff192eaa9deb9b51acef1d0d12c79c7f85e9d78fa4b33077aacdde9fe29 2013-09-22 12:13:30 ....A 345840 Virusshare.00101/HEUR-Trojan.Win32.Generic-400fc33c0fd9f0caafba6c544a10eac6c0329c486f2c83aadb99e3010797d748 2013-09-22 12:04:52 ....A 1232533 Virusshare.00101/HEUR-Trojan.Win32.Generic-4011587fb2a917e8fd7689be9acc9b55c6ffa66de19a2362562d02667b4ce14c 2013-09-22 12:16:16 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-4012b97dda07a745fe35f0782ad44baca14a6fabac3a2f0f6cd87d20238e37d3 2013-09-22 12:41:02 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-40178c65d351af8c48effbd56e2fa51f5cbcdb976ff839adbcdd30b31fae7cb0 2013-09-22 12:50:36 ....A 379301 Virusshare.00101/HEUR-Trojan.Win32.Generic-40193786b326f1ca5dc729065ccc795fa111d1e13c839382ceb5cf31e95f66c7 2013-09-22 12:03:06 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-401a2cc906490332092d803c857302dc0312b8795c3e4c8f03455f20ff6c444e 2013-09-22 12:17:06 ....A 441344 Virusshare.00101/HEUR-Trojan.Win32.Generic-401c44ce5e3deb4577417593d6bcbc524efd16701e270e8532b9d0467be2c6a4 2013-09-22 12:43:38 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-40263717d0ccbcd84cd0f0b30ca6fd25685ec8553ebdf80906d66ea9f76641e0 2013-09-22 12:20:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-402c315667340679535d4f0134ebd316474a4fc6799225da1ac189f14da41650 2013-09-22 11:43:08 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-402c752bf15c5f308a945e37d60df5292c0706fd2d32a99e87790d2b73f41216 2013-09-22 12:38:12 ....A 685056 Virusshare.00101/HEUR-Trojan.Win32.Generic-402cd2a11e3fb907fd08b9a8cf2f6ad3cb5a758cda5dc5b2758ed26cceaa3fc7 2013-09-22 12:15:44 ....A 137152 Virusshare.00101/HEUR-Trojan.Win32.Generic-402d8ab91f1184c4c7c92752f06f9324fba54e3a4d40fda6a47cc7b6f1ed3591 2013-09-22 11:39:00 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-402ec97e64f225c2ea18bea545aa45098cec69259f167885dd16635f9f1d2a53 2013-09-22 12:48:32 ....A 81894 Virusshare.00101/HEUR-Trojan.Win32.Generic-4031b5727b496f0fd9a62046f9c6388a449b5da84f13499e817839d0f253c936 2013-09-22 12:50:10 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-404262a302865d846d8aaaebf807b335c9a65193fcc0a1c7bee989eaf52db06f 2013-09-22 11:42:12 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-404850a293cb2d14e518723cce2da70cba82c2004ee8d4ad84935a1180104b5b 2013-09-22 11:39:46 ....A 1138117 Virusshare.00101/HEUR-Trojan.Win32.Generic-404a74cda00b3b648b7f64f310bd12be3cd6fabc04f2ec04f70029b3c2656690 2013-09-22 12:43:34 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-404e383514f42c579bb59ed934025ba6d0cf6025dda0489c9e6359d750f5ed36 2013-09-22 12:28:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-40509b31eebc789daca8c7891ad92a0102bff6f9959a5f4845b7bc3cf04bc2cf 2013-09-22 11:55:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-405377babab6683da1156ffddd96cf907d094d2e2225ca6ba995d1dd5231c20c 2013-09-22 12:29:50 ....A 518049 Virusshare.00101/HEUR-Trojan.Win32.Generic-4058482cdb4eb08001bb5de44095689ad6278074c8d7204af985eb28709294eb 2013-09-22 12:14:24 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-405b09afd5339e8069b6c86bd2eb406dca47d8dde77d1edd2a243c00e89bc5de 2013-09-22 12:31:44 ....A 487424 Virusshare.00101/HEUR-Trojan.Win32.Generic-405e8ac853985913c658f0f8e643ea41de47020d5ac0ac209662bf4bf99075d6 2013-09-22 12:40:32 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-406cba3a963b63bcf3936c372ed624dc2b0bdb68b7895d604bb25f26bd21bf49 2013-09-22 12:00:38 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-4073fad0f0a1845042227e767320b897e7e2597dab5aed18cce8272d17b4dc84 2013-09-22 12:22:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4073fb04d2cee7c9c4a2d3a9f6cbd1b666d885202c63af153a8c93d55855b755 2013-09-22 12:30:08 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-4077448da587671ce4e89e1a9bd9fd7d3175aba0893592b3fcaadc466716073a 2013-09-22 12:04:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-40796c0522a2aa1ea5eda5d833c7ea42cf770b6206b43f7518eac96603f2e24b 2013-09-22 12:41:52 ....A 866304 Virusshare.00101/HEUR-Trojan.Win32.Generic-407ed9e259d357cd5ad32e690473da7e87ced399e955936ff19a46193d991639 2013-09-22 12:37:46 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-408341a2966a5e1b22b45c85d8e5a12e863c6ca367133b02f895d7bdb279af35 2013-09-22 11:57:22 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-4086ff66d01841ecb819f24a21c9ed51052e707358ef9b412d62c87c96ade39a 2013-09-22 12:13:10 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4089a4ead251e8d7cd22f0877a3e916c603af43800cf0607994f26882444eaa7 2013-09-22 12:25:26 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-408cf0e6074abb13fb3a47e753d645e62b90c95b06b465025d75deb532c0809d 2013-09-22 12:17:50 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-409ab8a8e185bfd5f05a144cc1ddbe611fa3b7a708ebfede0c11cc8595953f07 2013-09-22 12:31:18 ....A 332800 Virusshare.00101/HEUR-Trojan.Win32.Generic-40a02a5d654f568667af2ebc22957cf10877324daecd1092d5500f650f652638 2013-09-22 12:23:00 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-40a32758947544a4ac463d3f07149e77aa9ff9651bcc5d36baeb7337572a3f48 2013-09-22 12:00:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-40a346b75bd4c40153f490097837f5dd1b01a03bb0a15c703dfce6135e1b12bc 2013-09-22 12:36:26 ....A 1564418 Virusshare.00101/HEUR-Trojan.Win32.Generic-40a7f4c33699d3a20d8bf0d3ea613397740c98ca2a3c43e4fe3a0de36555a8a2 2013-09-22 12:30:40 ....A 351314 Virusshare.00101/HEUR-Trojan.Win32.Generic-40aa1789c16226b27854d742599a46dd4882bbeba9ae324449f6dd9b987cfc50 2013-09-22 12:19:14 ....A 844288 Virusshare.00101/HEUR-Trojan.Win32.Generic-40ba39d87b34bbe64a7f67eea0bc3fe9807ae8f5a274dd37a59f106206a26ab8 2013-09-22 12:21:08 ....A 2610 Virusshare.00101/HEUR-Trojan.Win32.Generic-40bba13f463c1769b1983b2ea4bd6bb0af6359dff6b5b5ab4862e52ad6370290 2013-09-22 12:12:48 ....A 10240 Virusshare.00101/HEUR-Trojan.Win32.Generic-40c42899d8c74ad47774f72020df174d90408a11c6884da278b3b09ac02e52c2 2013-09-22 12:27:42 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-40d86ee57f55f7a5e1bc30f596a39a9ff0933ebe147669f2885feefdded6cccd 2013-09-22 12:40:44 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-40dd548993088f67e80cd77ba0e93b86f867d1d0d1d1ece9ee998a7c58d5699d 2013-09-22 12:15:52 ....A 768512 Virusshare.00101/HEUR-Trojan.Win32.Generic-40e3f14204a642fb9793299dd1491975128086d667923d63aea71183d40639fb 2013-09-22 12:45:12 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-40e80e8f8c5da39f4145339b3c2ee3bf54c76fe66939b678f2fa0401b5417b56 2013-09-22 12:10:22 ....A 130640 Virusshare.00101/HEUR-Trojan.Win32.Generic-40e9713bcf19c6869cb5ea5829e6b225ec04a74256a22dd13d9aa80589e1de06 2013-09-22 12:21:44 ....A 222107 Virusshare.00101/HEUR-Trojan.Win32.Generic-40eafec8d2cf96bff612ba9b8432c29be2c01b508ac0022a68dc6027380de3a7 2013-09-22 12:40:12 ....A 219904 Virusshare.00101/HEUR-Trojan.Win32.Generic-40f319fac1099fb2f20978509fb5d2d3829d0ae8a424ed5e792317e1c043a816 2013-09-22 12:10:58 ....A 597104 Virusshare.00101/HEUR-Trojan.Win32.Generic-40fa3666f9d19feac93ce092187c84c9dfb8707610ac18c67e3a7908a6451569 2013-09-22 12:45:42 ....A 410112 Virusshare.00101/HEUR-Trojan.Win32.Generic-40fdcc994a71810e8b30f253e9be453d889dd76310a79ae96133d3e21075073f 2013-09-22 12:30:18 ....A 541188 Virusshare.00101/HEUR-Trojan.Win32.Generic-40fe8f45081afca3d09f8f200e5a740b80f0a2356a5b2db68422aedc9e4a865f 2013-09-22 12:13:02 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-41030b5a5d15e28b590a6bf97296310756c5f0e6eb8b836c5c21ac8513af9456 2013-09-22 12:52:04 ....A 265952 Virusshare.00101/HEUR-Trojan.Win32.Generic-4103e94c8e94d04bbcb95583133620f569b67afb6fe446c6ff12a43198e8efab 2013-09-22 12:48:46 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-41044647a7d0f59e66b969aef00deb50e5f60988389be3cda91034ba5818d84e 2013-09-22 11:46:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-410f31006b576b735bbdccaf2add8b106b8d3b440ec3e411ef858bc61b92a699 2013-09-22 12:02:40 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-41174ce417782c536a0477d9effcf75ca016c3be3a218989ad41376be84bd218 2013-09-22 12:43:12 ....A 202969 Virusshare.00101/HEUR-Trojan.Win32.Generic-411a7c6477886f81f0ead990bc07c8cb4342adb518b4f572a6e5a2e27f444258 2013-09-22 11:38:36 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-411b9310d16e0f3babf860a18fe8d176e1ca722d5d5104a8d291fc0a86e0884d 2013-09-22 11:55:18 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-412363a016b00d45dd798a41cbe27a943ddb5f4e4bf5a94a2b2f69ecc74145d3 2013-09-22 12:11:24 ....A 60524 Virusshare.00101/HEUR-Trojan.Win32.Generic-4132415dd0712f9d46231e540d57e34589d863576bb95711154d1ca041329c2f 2013-09-22 12:39:08 ....A 1499176 Virusshare.00101/HEUR-Trojan.Win32.Generic-4133f71d7cf34b0225f0381ad3d09c51143291f7d1a5e1990d24cc7587415246 2013-09-22 12:13:36 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-4144e81237eb6ac16d5ea35fb1b390edbc552596d87ddd89836d419f0c54ca6c 2013-09-22 12:18:10 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-414aff7abe3fbeeb31111f2eb5147432e2f9e52f6fc390026a56315e85f4875e 2013-09-22 11:46:36 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-415f50d16c06573f4243a85cc1ccf9d2a54016421b155e02a96b2d83643e23d4 2013-09-22 11:59:04 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-4167decd7cca3c0189548ad345c0e55e6fd84faef36e47e089c26a181cb8b113 2013-09-22 12:38:48 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-416bf4e2a9132b886d8e9bc4658b61463a62a3081c648961016d8d1e1368cf5c 2013-09-22 12:41:52 ....A 22277 Virusshare.00101/HEUR-Trojan.Win32.Generic-416e8cee40fb634e1f35b01d69c8dd3f0609c49eb1ba3a06fedf1f22236d93e0 2013-09-22 12:19:46 ....A 1773568 Virusshare.00101/HEUR-Trojan.Win32.Generic-4173cb82273bf51147e19a139c36ecd585f3722dcae672a2a54c96c9bac880f9 2013-09-22 12:17:14 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-417501474da5e894efa131856bf64e4753cf46a1831d24e78af64a03b6f0cf71 2013-09-22 12:12:52 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-417b6eca858a0273421ac9a8a39f86f06975a81275b1b143dc96c1b00f8d7839 2013-09-22 11:35:52 ....A 3328408 Virusshare.00101/HEUR-Trojan.Win32.Generic-419576851f20aa42b53563105de84e8c75b4a67b4440a9dd96b832c41f1a2b6f 2013-09-22 11:54:36 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-41a46e482fab28efea5ba01e72a6ea4a1eb2ef6957fc463a95a5aef601376eba 2013-09-22 12:36:00 ....A 115248 Virusshare.00101/HEUR-Trojan.Win32.Generic-41a88268fa7236539ecfd260ec8272114154231646dedf15ea30a80f1ef4e887 2013-09-22 12:31:14 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-41abc8bb5e514376d500792fde832eebc384ef0dc635e6252556232332118120 2013-09-22 11:57:58 ....A 149996 Virusshare.00101/HEUR-Trojan.Win32.Generic-41ae2ea62a4a2ba3ec278fc26e3536216f03cb0067d7b779f183d9ca70d439c0 2013-09-22 11:58:00 ....A 820736 Virusshare.00101/HEUR-Trojan.Win32.Generic-41b5ac38065377fb92eebbc08113062df4b231ecae56ce7beefe793c1baf445e 2013-09-22 12:21:08 ....A 140302 Virusshare.00101/HEUR-Trojan.Win32.Generic-41bf38755974b65dfd33cde431b4e9a062c86c9b3e9d66634eaa69cd3358ca8d 2013-09-22 12:42:22 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-41c2711864a79b4f8df40e39ca275d3459fec81362a66d48b1634611bf5cac8f 2013-09-22 12:41:14 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-41c435311f1b4ebcda61dcb66a0187f71d3496f9a67bafb09b21a160a6f7cc91 2013-09-22 12:24:52 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-41c62efa34c7f47efe84c3705a171299d2072dda0f1700c243c8f83ff0921726 2013-09-22 12:45:38 ....A 363520 Virusshare.00101/HEUR-Trojan.Win32.Generic-41c7a7a63531b2c01932399ddffb40bb6fb24e6125c84c5d1b021ef014b44ac4 2013-09-22 11:48:20 ....A 1769742 Virusshare.00101/HEUR-Trojan.Win32.Generic-41c7b9ef56d3fff08ef4b9fb17876cabad47aa87235667f6506142786c1827dc 2013-09-22 12:42:40 ....A 147591 Virusshare.00101/HEUR-Trojan.Win32.Generic-41cc1592a9b4bd0b50a290e15f85fd19d5119a49a85272b8c741facdc8cdaa12 2013-09-22 12:19:08 ....A 459776 Virusshare.00101/HEUR-Trojan.Win32.Generic-41e12109a8018c4c91e9c26bf93cc0c8666bd344162525704919a837f620dfdd 2013-09-22 11:56:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-41e9276ad0aefcedc4ea4eefd6c8bb5316a307338a9efebf5cb3091bebba8d49 2013-09-22 12:12:44 ....A 769536 Virusshare.00101/HEUR-Trojan.Win32.Generic-41ee795d3c7a640a6465a5e70dc0f7f6dc57c74a8cb134653fb51465acf66d25 2013-09-22 12:38:32 ....A 2201217 Virusshare.00101/HEUR-Trojan.Win32.Generic-41f09b2fb9920475b6f248b8b353d036cc41cdd49abc8efc2ce39b56ef9a544c 2013-09-22 12:36:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4203a2b43ec47e20955f3f52ea41f40106a4a443c0f7fc5d9bf55253715f47b8 2013-09-22 11:54:04 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-420465ba9798cab49dab3c028b5dc5e30dc351d96fa2e18ae3fa67b22910ae42 2013-09-22 11:55:28 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-420593cfaf22404b2f83c7ce183a7f2f058f5a8bde07ec600c006ad2a16d61b7 2013-09-22 12:32:26 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-42084fdab00bf0f45b3359baffb71060f3536dcd51238a79c78f75c666bbc865 2013-09-22 12:23:32 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-420bcc4a9ad6c3da06da8ce14a546166c948afc841c8e738441fbf1ab368d6b5 2013-09-22 12:21:12 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-420c0203d5dc16a697415f37730e9b039bbb4ebe0f47c4110ff0c4ad852cff71 2013-09-22 12:48:20 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-420d3d72c78e5659fffe201747f0ea33505ce1884a4ee6a031fc06b8143173c0 2013-09-22 11:42:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4210971a727225d170b4a0725ce5323468b506c2de47c1c0c01114db3535db75 2013-09-22 12:23:26 ....A 145174 Virusshare.00101/HEUR-Trojan.Win32.Generic-4211e9dafa2f070812f0c14a4a27de4fa8dcd9952f98b8e4b81bd64af7032fc6 2013-09-22 12:32:10 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-4214c95c74b3661109e15130ce4e8363b43bd6a8623c838944bd44ca27da289c 2013-09-22 11:59:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-421f51dafef50fb3ddf6e3e6e4f2604a983fc387b45ead25d184dc102bea3ae2 2013-09-22 12:50:04 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-421f521ce086191efbdebe66e49a7c0d933090720509c25e8f35d1dd15012341 2013-09-22 11:44:44 ....A 48290 Virusshare.00101/HEUR-Trojan.Win32.Generic-421fd55ec20ebf0e92dc07b53dfc05dedaa9caa4250a0ab718f9cbd4f3a13fb7 2013-09-22 12:22:12 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-422775cd562c7bb910e3344f992559eb35dd9881693109b856cc115f6e19bc81 2013-09-22 12:31:46 ....A 109091 Virusshare.00101/HEUR-Trojan.Win32.Generic-422a5ad369b8811e9f05a4433bb8bf186c40bbfbf0b15526696d56f37e49df70 2013-09-22 12:28:22 ....A 53328 Virusshare.00101/HEUR-Trojan.Win32.Generic-4231330a3ca9be89f64be0ba2b9f2ca8bdbec29b97bf783a6d659de295582764 2013-09-22 12:32:16 ....A 57890 Virusshare.00101/HEUR-Trojan.Win32.Generic-4231b6459712792b7a5d26b02df69b519887bde3a87d162daa5c07d503070241 2013-09-22 12:18:32 ....A 271777 Virusshare.00101/HEUR-Trojan.Win32.Generic-42345505a3ec80ab655eda0b931f03d9b7dceb07621620431c7d1b049437e921 2013-09-22 12:36:34 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-423e12944c6804bf3a5996fd6b3382b3ac18b0c62f11ed1bcc397f72f970af05 2013-09-22 12:19:00 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-423ea6e2691c1b7b6ba829163abcbb08b9492ada53664f92bf376b1d1e2b65ef 2013-09-22 12:19:34 ....A 61888 Virusshare.00101/HEUR-Trojan.Win32.Generic-423ffa0fbf78ed1ee8587b74f1c5ea84e3a5dea04630a4bb764e1b9e0b79089a 2013-09-22 12:39:22 ....A 188928 Virusshare.00101/HEUR-Trojan.Win32.Generic-424783d5954e4f7b99a12a207eb25ba5a72061ab8b7a8788cc42d77201cb8fc6 2013-09-22 12:19:56 ....A 300032 Virusshare.00101/HEUR-Trojan.Win32.Generic-4247afe30cbef1bb1326d489cd6e1ddfa8f67c987a5a0d81f6b942fa0e95c8cf 2013-09-22 12:27:38 ....A 260096 Virusshare.00101/HEUR-Trojan.Win32.Generic-424886d9c53db738f7769290fb5266ab3d3324554f50973cae13790af94e6068 2013-09-22 12:27:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-4248a75c505bfc78608191939322b6700364962af3cf4e54420f9ad502cb7a47 2013-09-22 12:18:44 ....A 882688 Virusshare.00101/HEUR-Trojan.Win32.Generic-4249939c6d736c80e73be800018269ff0f870edda91338f980d5ceb7f2bf66ca 2013-09-22 11:52:32 ....A 470953 Virusshare.00101/HEUR-Trojan.Win32.Generic-4249de675b50c3270a50cc579ec4357567954907b3e001f4821f94441f952d9c 2013-09-22 12:18:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-424b6b1d317be0cdd265b6798843aefc0bd8dbec847047357d071eccece48572 2013-09-22 12:23:08 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-4257e1cb346f1a2ea673e099c5aba9e2cbed03c61f75a2e32e80b207f853cc84 2013-09-22 12:22:46 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-425865dbf8ac158e179e918096094b6bd4be10b38caf8cb0649726008870090f 2013-09-22 12:43:34 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-425cad9961610a5691c067ca2cae54e695687c0102cec283c6167d49a7caef2f 2013-09-22 12:39:26 ....A 36480 Virusshare.00101/HEUR-Trojan.Win32.Generic-425f15d3f785a2249565daa2540cf7cc2552477ae278c853d7958d9de8c73d4f 2013-09-22 12:19:34 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-425f5f214835e498aaee98c7bcc3f836978d4928b6afca28947d782ce0eea043 2013-09-22 12:42:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-4267add4176b67871e50de7701c4417b2a9055c64956634ff4bb9d7af65b33d6 2013-09-22 12:22:06 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-426c0578f309e1fc5860d2011882fc9d9d10fdb78268005c7eeec6fae29e86b7 2013-09-22 12:19:50 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-426e982639e3b261fe4dd1231fda04a38171b4137a71d1ff2592bf35a683a944 2013-09-22 11:51:00 ....A 393728 Virusshare.00101/HEUR-Trojan.Win32.Generic-4273b9222b99590030bffbbef5745c7cdbddd9896e2d01decf4890c43d98832c 2013-09-22 12:47:40 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-4278875885ffb7807e88c86149db80f5ae7ddf0ff3349cb4a717e1e3eaa1e03f 2013-09-22 12:30:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-4279cbcfb953572917d726d3aeeea8cda2b14ba7e5ebeb564b2fbf721d6d460b 2013-09-22 12:00:36 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-428b01dd927219fad6f8de002b6a2d30f9280c174ebd19cad04a48a2dc090007 2013-09-22 12:32:32 ....A 345724 Virusshare.00101/HEUR-Trojan.Win32.Generic-428d2eda35881d56737150488734d16e95c9aecd266bc2edc98c9282fb574850 2013-09-22 12:22:34 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-428f6c31805f24b744adf920a5f1342e1b598b4ef7ef469ee60dd0f26be20811 2013-09-22 12:43:38 ....A 224256 Virusshare.00101/HEUR-Trojan.Win32.Generic-42922bc393bd6262dddcccc3e0fba0284af63f8f7b505df23789036b79473a07 2013-09-22 11:59:46 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-4297250f47c046aa03ff2c41e0bf0632d162484050114432c9a20186b54798f6 2013-09-22 12:43:20 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-429c4bd592d789c87dcd2c9d710f33f68981cc7c30cb411e419740315bd5388d 2013-09-22 12:16:56 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-42a847a36e016ed5ca75b0212905dc391077f792101caaa2695714d0e2b6b59e 2013-09-22 11:47:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-42acd9f2ea872b3cf333e6d356b8e0be44a3ea45669bd40a92d8a1e023ebd56f 2013-09-22 12:41:10 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-42b7069af8d0c65606a1ddaf6e622a962aa25671cc7ed68c788ea11b7d95bc7e 2013-09-22 11:58:58 ....A 1910402 Virusshare.00101/HEUR-Trojan.Win32.Generic-42c932af26f229bfe3fb8c65f125c5e39d0bebb6a0eab513c23b7ed84f59798d 2013-09-22 11:40:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-42da09a4baedd3686bb0df0b0daae21fa1169b6cea7bfa407b88d242becb46e6 2013-09-22 12:14:22 ....A 58360 Virusshare.00101/HEUR-Trojan.Win32.Generic-42de2a917b5c9f451fd31784cefcbaa4981796b3de5e2d655c2d6315dca2d7ae 2013-09-22 12:20:26 ....A 178014 Virusshare.00101/HEUR-Trojan.Win32.Generic-42e3b3051fd652f581ea651ca08ee9f7b198e24474b95c8e48a2a081c6d993ed 2013-09-22 12:35:46 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Generic-42e5ed84768b236120e396762adf6fb07614354d7ce2b18bd21495c715d638f7 2013-09-22 12:21:28 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-42ebe56fba6a8ae6a50b314e4b3e4fbada0010d30fce378052f304d29f473152 2013-09-22 12:19:54 ....A 156989 Virusshare.00101/HEUR-Trojan.Win32.Generic-42f3840aa39171476eab8268f01eb20140ca10d1a289a8f43cd50c23b311b30c 2013-09-22 12:48:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-43040a0287e12ccaf01d5ef97d0e769da4d06b07f70ba320fd98bd0512bbb919 2013-09-22 12:48:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4304d09d4268b6f80f707f24e788fc4b9c5b7637aaa8540e90372525ab868474 2013-09-22 12:35:44 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-430828236da8e1ad5db927e1ec5a1e3c6fd363730dc1cc84fcca50282b97f134 2013-09-22 11:38:28 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-430d272918a73c19ede98e8458313cc304f923e137c9c3f4318f8188953a4fe3 2013-09-22 12:50:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-430f5e91d223da0581f20f52add9f907f2194cd949688adc549ffc96eb6dd404 2013-09-22 11:58:50 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-4310acee3640be878636d7de3ac1db5cf6261907c19fddcb5a8e5fbfe1fae451 2013-09-22 11:42:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-43154d87c9481b409aef8fdc50bc14baf72ba4e045720a5e851f6df33e8474fa 2013-09-22 11:50:04 ....A 1453831 Virusshare.00101/HEUR-Trojan.Win32.Generic-431997ffec555b3e4fda579b0e6e8ab4eb165d9c71609e440ebf3ed73f55ac8d 2013-09-22 12:24:36 ....A 614912 Virusshare.00101/HEUR-Trojan.Win32.Generic-431f93e7d49ddee119573e76c687d3e543c2f47da25474cc4ffe47f1fb22630c 2013-09-22 12:49:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-4320609e479b0966990a3a5808ca18b8f47e9b0472babe02a586c1e8672b4c45 2013-09-22 12:19:08 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-43218b2498fc62ce9bbb5b8c011022e1ac44dcb72aa5a5f5e54d534ae92a4dcd 2013-09-22 12:51:24 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-43222a5d8f176b9a842af0731bfda8c19b0892724407433250165f69968a4bfb 2013-09-22 11:46:50 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-432398fc08c7527770def1ab88eac9f360a207ba1a4b7875702455766af170bc 2013-09-22 12:47:18 ....A 581120 Virusshare.00101/HEUR-Trojan.Win32.Generic-43286275fd8d8e08de8b523810a0c953ff1ead7546f0fb2a8b43090ddb12cf9a 2013-09-22 11:45:46 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-432d5e29c7b4ba31686080da11a49dc1d4e877dc85aa5a17dfcf4e5cdbdd8b7b 2013-09-22 12:27:32 ....A 412654 Virusshare.00101/HEUR-Trojan.Win32.Generic-432d835af7bdf41d750acb573903a42b29f7e95dd5fd1d0aad67fad7ef157b5d 2013-09-22 12:20:22 ....A 280064 Virusshare.00101/HEUR-Trojan.Win32.Generic-4332b61a6cbf550ea854b0c45463638bdb44086ae5fefabcd44387a7fa74e7dd 2013-09-22 12:09:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-433474c5fb25f07ba5a9caf2dd071dd5229fb1230fb7022a94c4ebee0c18ffa5 2013-09-22 12:49:00 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-43358e3b1db47bc2e5825c05cc1969ae980d5ea0674a95b12784523a97d859bb 2013-09-22 11:40:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-433e4884eafed6f02470df5e8416a174df37b470d9a834c416e34f3f30f637b9 2013-09-22 12:40:12 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-4340242d6ce2e42ec4fc57b9dd1ca760b012bd16ba2031b5cfd9025bc0551f39 2013-09-22 12:50:08 ....A 228384 Virusshare.00101/HEUR-Trojan.Win32.Generic-4340884dedfc74cd00e73c38a999f277ecfa48bcdd6ba28c07f604babd07382e 2013-09-22 12:21:30 ....A 106722 Virusshare.00101/HEUR-Trojan.Win32.Generic-43467e8d44b9096fd87fa6b8ff855c11b3ac4716ba8ca752d5f061fb312fa5bf 2013-09-22 12:21:22 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-434c903616dd0d6a0dc475f1cbebce5206df1c21f5b00e51fe3fb10a9f4188e1 2013-09-22 12:04:20 ....A 2686208 Virusshare.00101/HEUR-Trojan.Win32.Generic-434d45886816bec07fff9ddfa1d4bfba39a716cfe03c5aacbb892b63f282e7a7 2013-09-22 12:41:52 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-434da666523170497cfcf7bfab8dd9bd6e64b0e345d06de314bb3b65ee7d202c 2013-09-22 12:24:12 ....A 130989 Virusshare.00101/HEUR-Trojan.Win32.Generic-434eef3a1498d4b6c9ca22cdbda15ab4541516c34eabf43e5eb96ab60d4cde07 2013-09-22 11:42:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-434fac5c274c754ef75e768e45e00d9ffe23b71664802b8718211ffe41ed64fa 2013-09-22 11:35:28 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-43596898fa858edce97edbb1237f5f4ede0c153ba48ac5c9b735604dd24c7aae 2013-09-22 12:31:44 ....A 270992 Virusshare.00101/HEUR-Trojan.Win32.Generic-4359b0a362671d12653fa3465c59bbe7b00a05922631b005c5e861849f1910b6 2013-09-22 12:31:12 ....A 2931305 Virusshare.00101/HEUR-Trojan.Win32.Generic-436331a1eb96632b5f11627480069c2b63b511edef12851a8a6b53cab44b9ec9 2013-09-22 12:22:48 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-4367445cc86b8ab170cf85fcab5762543e625c9f9cd720fd0b660c3661bd2e4e 2013-09-22 12:13:46 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-436f35e891b406cd33659af05eda17d47ff15bd182227d5730b8458d9be91ac8 2013-09-22 12:40:58 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-4373fa8fbe8841792324e0a4a6544096c79d66ef8c0f7fcf88e40d02ee2ea866 2013-09-22 12:34:14 ....A 84253 Virusshare.00101/HEUR-Trojan.Win32.Generic-437d1269843a730c7159ac354f7dd79a42c4a3a1435025da5f43b04758a5ee57 2013-09-22 12:35:22 ....A 276676 Virusshare.00101/HEUR-Trojan.Win32.Generic-4380364736efc228a7a6a7060939c5ab9035809b74ca86c9969dfb95b233bd2e 2013-09-22 12:13:32 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-43821f53ecb0170c0381ed5980163c2584f17b24765d14ecd4a1560e42528c9e 2013-09-22 12:18:58 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-438480cb2cf526f914ac9fa9ce7fab005faddeb30959b3eea2636abb95505a62 2013-09-22 12:41:38 ....A 96721 Virusshare.00101/HEUR-Trojan.Win32.Generic-438887fdcae9377cc67dea5505662df093fdcb398712160ec2618292449a8088 2013-09-22 12:21:08 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-438a5c9dcc08981ea236e7b96d233dbce19baf48034068c71445ca0e6bf3823e 2013-09-22 12:30:20 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-43904765693fd85e94fa5d75c4ff8d80131ae7fa6c3d63e39a1fdb1b9ebb8bbc 2013-09-22 12:22:44 ....A 6310184 Virusshare.00101/HEUR-Trojan.Win32.Generic-43908faee7f4639d8af5c727363874afc215caa1dc2412a533e23fa95ea226b0 2013-09-22 12:30:52 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-439297baf238e2861b2b6132da772dce5eb68be2f0c672d9c71b3899d7c354cf 2013-09-22 12:16:52 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-4398b1efd66553d447b612152cb5b427d814bea8d252cf93918477487f72fde0 2013-09-22 11:39:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4398e597fbd53af9983b190b648627066e76ffa7d6c24e129654520adb12b09d 2013-09-22 12:33:14 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-439f506dadf6666569c4cbca632b14a44cfddfb1e651220c8ef78d6b8d5da136 2013-09-22 11:53:08 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-43a04207aba15ec4cb9682f20ade23cf2390806c6799879cc966cb5cefb886b9 2013-09-22 11:44:36 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-43a4aa3c521883dfcd650b150fb4ba86f5d80aa2d4547a1e50829cacca170fa3 2013-09-22 11:59:26 ....A 737546 Virusshare.00101/HEUR-Trojan.Win32.Generic-43b63fb2190bcd70150bc53665cd273700f19365998732f12814bf0c6ec03803 2013-09-22 11:36:52 ....A 2553856 Virusshare.00101/HEUR-Trojan.Win32.Generic-43c0013205195a10e9694d8d6184859c2a1761042ab0afe01abd3126e3b75114 2013-09-22 12:01:48 ....A 301056 Virusshare.00101/HEUR-Trojan.Win32.Generic-43c0d0b5c5cfc1580c12b4ce18ccc6d4d7a24f7f8b9dc87be0a1a7f5df65e2b1 2013-09-22 11:40:10 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-43c2b32e42245aa92a8ea080f098283a89f6058dbf720bec9990f91997de635f 2013-09-22 12:10:32 ....A 111134 Virusshare.00101/HEUR-Trojan.Win32.Generic-43c8e1b66eb775597ecb5f46832aeb0cdc15cbc3bb2f7e0178c87eb6a59fced7 2013-09-22 12:50:30 ....A 206350 Virusshare.00101/HEUR-Trojan.Win32.Generic-43c9a9178713a57936f64d9d6d60efa482b091b0c761a99a945b75f796b1f8e6 2013-09-22 12:40:48 ....A 850944 Virusshare.00101/HEUR-Trojan.Win32.Generic-43cca1b246bb0408bf55af87c13b2aafb28449054f93692c34ca5aac3af1de20 2013-09-22 12:18:08 ....A 186272 Virusshare.00101/HEUR-Trojan.Win32.Generic-43cd0877d503df2b75baedf6ec3e7fdf86736cb1180956d2080e9f8d0bf1e865 2013-09-22 12:33:16 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-43e4b1b6d1bdcaf131bdffc5306d1edf99c59ca3a3bdba1b4bf0d6a9ec26b65e 2013-09-22 12:30:56 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-43ea89148b5b58c9814828e3b2fec72d4ecaa0de6908e6a5627c4eeaa0b52d9c 2013-09-22 11:55:06 ....A 453853 Virusshare.00101/HEUR-Trojan.Win32.Generic-43f67f98f66633ed3506b53443fb32b7a9abc867eaed8e5963e8b06298dbaf4a 2013-09-22 11:44:44 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-43f815a84d271f7bb8e8a9f06a7b861c31603494256fce0d21affc31eea61ff0 2013-09-22 12:43:02 ....A 203216 Virusshare.00101/HEUR-Trojan.Win32.Generic-43fb98c854fa1c8b712a9fd484ffe52c3d2fe3cf12760130901b57528a7ce07a 2013-09-22 12:01:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-44005872d94f22ad8a0f28ec46c020918101dd469a8d5b9bdde01514b586e5cd 2013-09-22 12:52:18 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-44014b2916fb01493444c67cf377a1c05c68f2db3bad1f9be743de8271db0c60 2013-09-22 12:50:10 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-440163b759d81941d3f9bb83d5508a393a74b8d757262f3e845707528cce49ef 2013-09-22 12:15:42 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-4403a64f843da282d4925b9206633759fb835916f627e0e60b09d471f53f83d4 2013-09-22 11:38:18 ....A 1688136 Virusshare.00101/HEUR-Trojan.Win32.Generic-4403b6b318baecf47f5db1713adb59652198c00df75df0b26fee06f4d2cfdd92 2013-09-22 12:22:44 ....A 44800 Virusshare.00101/HEUR-Trojan.Win32.Generic-44050179cbf7193319db0c9e0fbf316752f1f87d142e4d91630ac9ad4a231dda 2013-09-22 12:07:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4406ba4b622fd18bba7f082f5380837790c13bdfb4b62620d9fa2fbb73eb16fe 2013-09-22 12:22:22 ....A 769024 Virusshare.00101/HEUR-Trojan.Win32.Generic-440b742239a0025190b190d44f3b025ac6725c5fac2762d0f0a259720e3ddd88 2013-09-22 12:25:58 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-440c508d79f53458c7e5d639669735d6808458af7359af02916ff619d4e3cdb9 2013-09-22 12:23:24 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-440ea0a7769275b340c7d6002da8c22db529b9a36d8997664ff222a2a8018e5d 2013-09-22 12:43:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-4414a82f0ad0fe5dcd0f85ce84dfc3b07188d69d724888e97dce9cd539eb1c7f 2013-09-22 12:08:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4418dc2560ff98bbe8a195db1d8d8d5c7b2530a9fba583013b02eed3fe0a52b5 2013-09-22 12:30:12 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-441b3cba20a408b113db23ef1984d502945c6c2a7a6f512d1659a2d2aa948846 2013-09-22 12:38:22 ....A 496128 Virusshare.00101/HEUR-Trojan.Win32.Generic-4420ced48ece9911df86a8c8968787646a7a95cdd7480a1b37260df8587016a4 2013-09-22 12:03:54 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-44228232e8593ce90b821d5e1f782ca835f3e828c3c4b3b05d873dface9fe25e 2013-09-22 12:06:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4422e64ef079dfdd9453d541982fd3731b7a9619607f98dc4ea94d52370a15e9 2013-09-22 11:42:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4426852ce5817bae847c90fff9b9c19e91a2aa9c77de333d05d4d2f76712955e 2013-09-22 12:49:08 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-4429376dbcc14f130d5947ecda0242b128b7c8428fe7e348e9f1ffffa07b8b41 2013-09-22 12:36:20 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-44298063a275df5a97f01ebdcfa6e8a5a33a987f6eedcfca5327141d61e86a6f 2013-09-22 12:29:24 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-4431692178c3b50d528d92e79f9c21fc319e0482743daa17ae375313fddd068c 2013-09-22 12:27:22 ....A 657920 Virusshare.00101/HEUR-Trojan.Win32.Generic-4432734e538da5e4d4c16ebebf782c81655295fa905a4af47b14b58ab5273215 2013-09-22 11:51:20 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-44329e98394c7635a609920c889966898e2e46167042ce679a9317b8c7f12331 2013-09-22 12:02:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-44340fc7fb9741334d90d84855b8bb07bef3667b052d3720157f3863b0001887 2013-09-22 12:41:20 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-443b6f56d492f049762ccc412d0107c23454ebc597508b753761dd17e09ffe96 2013-09-22 12:42:04 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-443e7f98dd8c4f8935daf749bf722cd611a0ffb91f8802599a64ee4a8d2f408d 2013-09-22 12:41:30 ....A 651472 Virusshare.00101/HEUR-Trojan.Win32.Generic-443fb1425b683ee120475c15b39c3c27b1c6c47986198dcda64a35b49b2c0375 2013-09-22 12:02:54 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-44427871b36bbc313b0917c38c9f69f72e7c9cd24920e6417dd68fb8ff78fd9a 2013-09-22 12:03:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-44459b363e09105b15cf7d170645cbb957139c8744963ddfd624ba6a982c8f61 2013-09-22 12:30:12 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-444653e0a2e828ac134a6fef7ea71a9424eaaff33433ef6298d5e29ff8582d6a 2013-09-22 11:38:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4448a54963d4d9106dedb25da6d85e626991bcc158e223b9723b6396b46bc085 2013-09-22 12:37:48 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4449ab20a056715f5c2a6f015fdf482f2be6546154bc78bf7ad4ccc0d335a75d 2013-09-22 12:07:20 ....A 1204189 Virusshare.00101/HEUR-Trojan.Win32.Generic-4449b1dd06c8e761cbc518cd52dfea1a39236fa88e6b921bcb406e062ac2d151 2013-09-22 12:48:02 ....A 450575 Virusshare.00101/HEUR-Trojan.Win32.Generic-444ed0c3083ed78da7725fd1f8c6738019ec9a0715521fa6eaa8fc00c2098585 2013-09-22 12:08:10 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-445837d9e9561c77663bcd84301f37e00a69b3fbac28a8a6860c2132e3241622 2013-09-22 12:27:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-446059926cd99acec79e2df994cabb63db6b268e19c5f76be901dc3050e4a6bc 2013-09-22 12:01:28 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4461c64e4b9429529cae993130ee2566642a5221a7b9fa702833aa5381bcebca 2013-09-22 12:41:04 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-4462c4a6d1343cd1c4914e6ea7a1f242b9640b962df72c73c28691549e98c2b5 2013-09-22 11:37:16 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-446ea07309e78bb4dc94e9d1323e602fdc951e94b3f97e1fec5ee3cb9017aedc 2013-09-22 12:10:36 ....A 444928 Virusshare.00101/HEUR-Trojan.Win32.Generic-447add1e02f9dd0c565deba867ba9e2e8ad54cc6518d0110951ca43687ef9d08 2013-09-22 11:42:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4488663580184dd5b1387e42ade335b6ca7c81ef456b2e7e539a67d360d31753 2013-09-22 12:33:52 ....A 503536 Virusshare.00101/HEUR-Trojan.Win32.Generic-44945eb88bc7acc3ff66278f1e9e096ade12e5c0193db06fc8f500470e3a2935 2013-09-22 12:24:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-449b55d2d6732153a4b0dc9c44b3177eea30148102ece977af6028c80c604b04 2013-09-22 12:23:48 ....A 41863 Virusshare.00101/HEUR-Trojan.Win32.Generic-449e3f315d2d2e86fff6a681d70ad43d849db3f1289409ab911656f9244f68ee 2013-09-22 12:06:56 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-44adfa170870f8b901e50c335d6bab58e3d1e2824373fc65e826304b2416cbd2 2013-09-22 11:52:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-44b0c8e41a6365cb2f2593b674d49ab69ad1dec90bdfb92b5cfa4770ff757df0 2013-09-22 11:54:34 ....A 1248893 Virusshare.00101/HEUR-Trojan.Win32.Generic-44b774581d0e5dc0b0e9d43ad80ed96f35e29ec5652f84156a8368905b56c367 2013-09-22 12:09:10 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-44b89d5b5974aa937bc6b3228fc0a2caafad7a0c9f477040ab4d66c47a2d6028 2013-09-22 11:48:16 ....A 164843 Virusshare.00101/HEUR-Trojan.Win32.Generic-44b8cde0cf71559833d22afb4d1bb60edae66905a57c47eaec23891ff3a913f2 2013-09-22 12:20:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-44c719aa994badb627bef2bb07a76eebd15dbca72f40fca45a65a12c804ee2d1 2013-09-22 11:51:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-44c7336222863dfffd12896f7713a9e3a0c1915e4637ae09f18ab497c028c328 2013-09-22 12:41:00 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-44ca3cc44ead211a0e463eb53145c16e3bd7d94a063c31d107472b911d0f8ad0 2013-09-22 12:40:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-44d0f813dcd1036b02c29b0ce5377edffbbc26a1a686282e76592386c93676d2 2013-09-22 12:48:02 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-44d1d8041bbb920ac6f9b41a64fb11a99148d1468af7711d9291cd60b1bc6427 2013-09-22 12:32:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-44d2d9e5bc5a7cde7ca0eb99dd08e85c486329bfc6f98bc8e5bbd324810907e9 2013-09-22 11:42:12 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-44e056421d1bbd002f908352022b88f35c96770ea1b66b8405c187fc6432dc0e 2013-09-22 12:19:22 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-44e4bd316d6e83d62d8bdc37f88d1bee9d754f45980bb9f236ac8aaa0ba5d3b3 2013-09-22 12:14:56 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-44f115993c96a212e7750424b6edc39016f61a01f55bdaa075fd49f1a294419b 2013-09-22 12:36:38 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-45003fa34728607a8bb528e32228d7d9c1796ab5a76fcf60340a6dd7a0ca75bd 2013-09-22 12:17:42 ....A 91716 Virusshare.00101/HEUR-Trojan.Win32.Generic-4504318a665e6b792d42eb11051774de80a2e66ac88d2f8d8bc98f894793707c 2013-09-22 12:24:12 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-450609ce476b0acfba9c4c3361a85a0545c7f989b1fee672fccd1d54842ed313 2013-09-22 12:13:58 ....A 982528 Virusshare.00101/HEUR-Trojan.Win32.Generic-451ee52902c16d6e98c890e53cd20a6166f36beb6fb1e1f0762dd25ab374badc 2013-09-22 11:47:30 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4522c480158130416a04b5b34cb23438a820b1272d38556f90055e25c4f41675 2013-09-22 12:39:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4527153cec31a2748945187ca29a10194ef739dc7a53af41acf29d0ea8b9175f 2013-09-22 12:47:14 ....A 56192 Virusshare.00101/HEUR-Trojan.Win32.Generic-453240bfd4f6e046fc28f3e3627b41bf6bb091880bc8147f14b8c187509bda55 2013-09-22 12:31:32 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-454571143a33843db1bfcb9548dd923169749390bb2b3f62a9b71c051d8e62a2 2013-09-22 12:42:02 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-454b072acdd8ee55ed09e6ab388c7b134c089111422e8c5991425ac5d0c82df1 2013-09-22 12:08:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-454e6cbd48efbf2270725bb9c0eccfa244cef57c238e2c1f6335fa754216bdb4 2013-09-22 11:37:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-45531665ce8e0134fa8de3772579556d9160e84492805dd0ec4b0dbead279c5f 2013-09-22 11:45:24 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-455f7db61e21ae5677f6e8bcf009248952e6a609f4a78e6157635ee33dcefd5a 2013-09-22 12:02:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4561b354d1bac79b955ec5dc9f599d0a4ddce00b494ae0a65182ccfd9c438458 2013-09-22 11:39:36 ....A 1009961 Virusshare.00101/HEUR-Trojan.Win32.Generic-4567290c3d379616852c4bb569da485b8db207fadd1505f91714178e15b4cc12 2013-09-22 11:46:04 ....A 1998336 Virusshare.00101/HEUR-Trojan.Win32.Generic-4578b6ac6a4ddb356cd429d087be2a9624fc5050166e89cfccc7f65f55fc6621 2013-09-22 12:38:32 ....A 386146 Virusshare.00101/HEUR-Trojan.Win32.Generic-457b8cf9d083cf20e76da22ee0f35a88b8cfaecf54d2e3ecda113b87aee00844 2013-09-22 12:36:36 ....A 352852 Virusshare.00101/HEUR-Trojan.Win32.Generic-4581c09743004784b61976a58865938dfcd01fd65c7ee5ec249a7c7f917deb68 2013-09-22 12:20:16 ....A 69524 Virusshare.00101/HEUR-Trojan.Win32.Generic-4589eea3ad119f74c99f4f9b2e09b419a0110a1160b31a70455717f4a0c880eb 2013-09-22 12:17:38 ....A 525414 Virusshare.00101/HEUR-Trojan.Win32.Generic-4590cfe4de0b173e35aee6dddf2c98e576b4a306e94523d5967f275a7cd9e887 2013-09-22 12:24:42 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-45a7b0b0488d473f18832198c7b39c9f0b13eaf0b35ad6f3627d2dd33b8290fe 2013-09-22 12:01:28 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-45b2b0e24b02f605a35f89b6d2f8a166b2dedc98bfeab8859982f644b9261aa8 2013-09-22 11:39:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-45bca5ced156f13b31ae08d5112c88d26358eef84d53c56c150905135baa3cd3 2013-09-22 11:41:00 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-45c16d764a6519bbeff1af9b684f9852406c5cf719dd33f230d22f4f4647a072 2013-09-22 12:51:06 ....A 374784 Virusshare.00101/HEUR-Trojan.Win32.Generic-45db519829235f43c3080b409c1bfb4ab0d9065dfd38c99b25c8ac8018db73d8 2013-09-22 11:37:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-45e35bd8fab808826621da43cc1986da623ea8ba430a875a0a973b7560f715c7 2013-09-22 12:29:34 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-45e437d5ec8d509174d45530afea0674483b0005ef5eb31d32163cad1adbed1c 2013-09-22 12:04:46 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-45e72aedcd48b7ccc817aab985be1d7077c7ba5054b401718eae4b78b48863d9 2013-09-22 11:42:28 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-45e9c9094010f0fa1f72c97b16b9725ba4a978cf8020ff247990bddcc4a8e235 2013-09-22 12:27:26 ....A 473873 Virusshare.00101/HEUR-Trojan.Win32.Generic-45e9fd209a55fdf659bd812c7c80a90c712813957d94608d2410a87637b15740 2013-09-22 12:18:42 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-45ec2584bd3005e10e9858521630a14e9e09ecb8f8b304ef43d4d72abca51ef0 2013-09-22 12:45:38 ....A 515821 Virusshare.00101/HEUR-Trojan.Win32.Generic-45ee6a700804558f1cb3dccde63217b7e80fa790790ec6f2b2a034a48c93f62c 2013-09-22 12:27:40 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-45f399b3cccdcd79de3e2d05689bf1456e1706b9d140bd2530e85f2ed38d3ce3 2013-09-22 12:41:16 ....A 531572 Virusshare.00101/HEUR-Trojan.Win32.Generic-46030f87018f06818f821722794b93f8cda3d56851bca74be545ba045cc4fdd2 2013-09-22 12:04:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-460c107c5c9e5b0fef715f8b1af4c327fad3e75c659253be417c61e065e794b5 2013-09-22 11:57:44 ....A 2062984 Virusshare.00101/HEUR-Trojan.Win32.Generic-461a8c2414f8a611cfc4a4409b2e71ce15b8d2689ffb85861fc8f6f60947dbb0 2013-09-22 12:25:30 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-461e115e4002bcb25a8f36dc228f87d645751c61f98f5a7737e21e632710cb05 2013-09-22 12:08:28 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-46252edd83d56a43b31dda145528a6bf8e2d7693ed5b1b55829f07ceb9ba3f18 2013-09-22 12:15:04 ....A 253456 Virusshare.00101/HEUR-Trojan.Win32.Generic-46257d4786b7e680385e7e5a359c2556a38009bf0dafb3f65e12994518125afc 2013-09-22 12:13:26 ....A 181768 Virusshare.00101/HEUR-Trojan.Win32.Generic-4625be19e659b782852eee1cb0560d4f47ddeb22544d367a4048c21e2dffd746 2013-09-22 11:48:52 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-4627e581c43c5935e3230c01fe19772baf0bea9951755e4dffab2e57500c1ebc 2013-09-22 11:40:30 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-4635103c47a70cadd79993520dea09a39716c597f6a380707729c28f15696ba3 2013-09-22 12:14:38 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-463a52ebdb83b306fe8dd509915bb7ea28bbe13badc49be31bd6a42b003779d4 2013-09-22 11:56:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-463c7fc2dee158551d2f80aae295ededf687c99343ec94d848f269494c3bf7eb 2013-09-22 12:29:42 ....A 249184 Virusshare.00101/HEUR-Trojan.Win32.Generic-464482114aa2b9c0bab164c6292f8a551e1c10e92198e4ac6f1d1838329a97f8 2013-09-22 12:12:14 ....A 130882 Virusshare.00101/HEUR-Trojan.Win32.Generic-464914392cbea2b48a1eb9977e62b251fdcf9827f3472cccdf115392e461b38e 2013-09-22 12:06:34 ....A 122556 Virusshare.00101/HEUR-Trojan.Win32.Generic-464d575cc699d4b5a7d81950a4c0678cba7f791dfda70009f3d11501b62e2f93 2013-09-22 12:19:36 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-46672f3fda9c445ca71d2266e63dc93fd772b5b50cd67c15fd2c5bd9c92ad6b7 2013-09-22 11:54:08 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-466888b48d6bef646b9736516b5b31b13a2d7701a493dd5e36a7104ce9c57f66 2013-09-22 12:35:14 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-4672d81850b8a5be5ee03bd7767473403b4e460a440947568682e055d1067798 2013-09-22 12:49:34 ....A 398748 Virusshare.00101/HEUR-Trojan.Win32.Generic-468131f644aefad2adedb555e9f31167868460175d2d4980c8121a65475a4a83 2013-09-22 12:44:52 ....A 499200 Virusshare.00101/HEUR-Trojan.Win32.Generic-468477ac6921db46872dfa97d78544cdb0c4cd089d2a4a161d9deaa95daee2c9 2013-09-22 12:37:24 ....A 604310 Virusshare.00101/HEUR-Trojan.Win32.Generic-468c9c6c7c013e0e15f7606c3d06d623a8c2c0abcd09180097df3f8e93b29a49 2013-09-22 12:04:14 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-4690148b04cab00fca1408990f704bc4adec6d432b3d6a1b8deebdb1758489b7 2013-09-22 12:02:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-46949f1b9d5b171517bea644e5757bfb5e21a86036e00425751e9197ff134a5b 2013-09-22 12:02:24 ....A 1197568 Virusshare.00101/HEUR-Trojan.Win32.Generic-469eeaba4c0dd370a80ebdca1256ee0427cbaf932d35acf68e4c7c0ac7b0c70f 2013-09-22 12:31:44 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-46a01413391447d0cc3e3f943a3a4d7f0a6503b31df04182361035a6db9db8ef 2013-09-22 11:37:28 ....A 660801 Virusshare.00101/HEUR-Trojan.Win32.Generic-46b55996ea9ab5b5449189a353bf8967a12dee0ab69d1d5d681e703722682914 2013-09-22 12:25:50 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-46b80dab14b80e3734141ef488438ed32fa21168acc3aae26d209ed36df62584 2013-09-22 11:40:32 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-46c33c56eeb8de9672096081564c5cf2de7e8aa629cbf663e861d793ebd8fcb6 2013-09-22 12:07:54 ....A 842546 Virusshare.00101/HEUR-Trojan.Win32.Generic-46c778f20be5f89ca0cd05ca7397b3ce3f3525ee7cc668d789a29366aa655413 2013-09-22 12:02:58 ....A 1919136 Virusshare.00101/HEUR-Trojan.Win32.Generic-46ce0fbd74a30dcdd5b66bcb42c46e75da12b7a1d37c9af573dde8e92e845df1 2013-09-22 12:24:46 ....A 530944 Virusshare.00101/HEUR-Trojan.Win32.Generic-46d011fedc8f855b17629d2f0abcbdd0aa4d3c0117afcda027023f4bc7557249 2013-09-22 12:18:00 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-46d09677d0218df1213d4e1e4e74e2484faff1daebde9ffe54e7339f27435e64 2013-09-22 12:37:46 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-46dbc1c53407eb49a2aea23fd065e43b9b2f5b623da95d4564619c9e91e12153 2013-09-22 12:16:08 ....A 244952 Virusshare.00101/HEUR-Trojan.Win32.Generic-46dc434479c0a2c20ffe908e87901d77bc5f55a8589df4f4f488e9e3df4e56b0 2013-09-22 12:15:52 ....A 815104 Virusshare.00101/HEUR-Trojan.Win32.Generic-46e52972a740b3b67237039d1cf10783982e4a997e55af4321502256a8c38a93 2013-09-22 11:46:26 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-46ebfd1d88c5386f2ee450b74c145d3000478d87e88fcab494e6f967e6a94ade 2013-09-22 11:39:48 ....A 193104 Virusshare.00101/HEUR-Trojan.Win32.Generic-46ec01c3c87d7bcf829fb3c428589096b0c1dfe36e6f19f607da3d1b7b286af6 2013-09-22 12:13:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-46f159888c71d32cef73c88bcf8c4ab0253782c9961bcc304f50ca7f649a7849 2013-09-22 12:19:06 ....A 52892 Virusshare.00101/HEUR-Trojan.Win32.Generic-46f15b8edb72ca3d4aa318e179a4ae482710a9c0c61a0a9394f714f15c91c5be 2013-09-22 11:48:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-47024259ca35895ebe4a753baeced0536bd986006351fa1e9deb5a4a39b8f969 2013-09-22 11:49:48 ....A 155550 Virusshare.00101/HEUR-Trojan.Win32.Generic-4707e42b808fd4ab7f92dd1260d38bd8bf71255127a4fc0a48f94de8fc7305f5 2013-09-22 12:09:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-470e42b210aa352583020d0f497df0b44f1cf5a163197b367eadfbe33512a509 2013-09-22 12:46:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-471acb2a11cdd47b552667362aa41e57a29e3e96ed01aced2d0b63b4e94c774b 2013-09-22 12:47:18 ....A 295456 Virusshare.00101/HEUR-Trojan.Win32.Generic-471c517fb70d38f24e324a58d84e851bd86d2316d3302b8f485bf63e02d4aba9 2013-09-22 12:10:10 ....A 301584 Virusshare.00101/HEUR-Trojan.Win32.Generic-4725a75a1e08fb366cc447123b9190542c97f1ff0435986fa84d7399594e0642 2013-09-22 12:14:54 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-4725b125516762e049abfebb32ca5e8afd3f020a932c2a7d2264c29e9bb63ceb 2013-09-22 11:46:04 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-4725cb56a745785a818bd450d6cb94dd9bce0fb21f4903fb42fe5b4489cfcfa9 2013-09-22 12:22:04 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-47330d463dcc399c232986b725de6b1956ddb2664b29660eede5589c0d6b78fb 2013-09-22 12:08:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-47396d9e43f36bb0401397570e5075ff4ae5539568a3f7b147989fa6cb00e60c 2013-09-22 12:06:44 ....A 1545337 Virusshare.00101/HEUR-Trojan.Win32.Generic-473dd5b776cade169243e71bf9e706d59b9a0dddb4dc0d69553fe46637ef0da6 2013-09-22 12:12:24 ....A 402633 Virusshare.00101/HEUR-Trojan.Win32.Generic-4740fe6cfb08d1bdb410b22a5e2f1444b1bf478dff8a1456ef895bdba3041cfb 2013-09-22 11:37:18 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-4742745dd041dd8e4746678445f92c0a69285e2759810e88b3b03f936f849b1f 2013-09-22 12:27:54 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-474a688b8eda69a70451379b50868be34005d0714e2270d841b661804b1bbec3 2013-09-22 12:48:48 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-474e0a0aa2e5e5a3dd114009f7d61db1b15fbd469850b4a1bd66b98fb36223a8 2013-09-22 12:51:20 ....A 870912 Virusshare.00101/HEUR-Trojan.Win32.Generic-4759abaa6f1a9cb320613febe6f068ede34e0526a6cebc32d17e5a62b572eb97 2013-09-22 11:56:18 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-475cc5905841f57396455b18e4729bea0f4a1a79f0191547fea090ae705a5f72 2013-09-22 12:03:04 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-47609538bae1a554ced13d198f55c0da3d15f042b84dcfe08ede910074175554 2013-09-22 12:42:28 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-47637234878e2becdd93520f32d119f446001f90038274cb40999b599821eff2 2013-09-22 12:18:52 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-476b109f07d5ce42b0ac372bf9577d1b29e9f314a360ed805b1508f8ab222d1f 2013-09-22 11:50:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4782fd654938a038e5829c04c022b601e6dd1af30d6bee5f2c69e50cb28b9b87 2013-09-22 11:44:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-478ee885affb0cbb0fdaf5c415fb0931b468b7328dcd7d2dc0f31b958b492f1d 2013-09-22 12:10:46 ....A 8704 Virusshare.00101/HEUR-Trojan.Win32.Generic-479312123eb97cc3e6fce590f135cd314bbe6dfa96e7cbfd0d2308bcff664b90 2013-09-22 12:30:04 ....A 105044 Virusshare.00101/HEUR-Trojan.Win32.Generic-47940a06ee4755d3cd31900683b3ddee5172682fde2e6e197ee4b82da8398c1f 2013-09-22 11:45:20 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-47967f86bb207c573b619a6ac2e79eaef8829d843ed7031bb348dac1744cac6e 2013-09-22 11:57:40 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-479fea4b1a0f79df646898924ed207504de6cf4df10f4b6f0ef88ff0d8b68319 2013-09-22 12:45:52 ....A 111979 Virusshare.00101/HEUR-Trojan.Win32.Generic-47a8ab12407fa034c7a0efd869c04f53220be5aa32a760c2efe4ff0d29b7160d 2013-09-22 12:10:26 ....A 292888 Virusshare.00101/HEUR-Trojan.Win32.Generic-47b5eb04d08148d3e79371549e2be1273a108e90397edc50620eb55f9bc7674e 2013-09-22 11:42:12 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-47b8dea3e151f906bd06303486d46dfcbf6fcbb3a05e49a5a6301d58fe1f4912 2013-09-22 12:18:26 ....A 284160 Virusshare.00101/HEUR-Trojan.Win32.Generic-47bb31ce5bed55fe9ef8464efa633febdc5ee4255790e01fb31ee6c3f1434354 2013-09-22 12:40:06 ....A 14593132 Virusshare.00101/HEUR-Trojan.Win32.Generic-47be8690dded2960b033ab74eb0b9260f666a9755e50660bb1ba6c29e45c6611 2013-09-22 11:46:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-47c86c9b2787c957a63103bb616cfb5f66124bedafa503faae63fc33877d8df2 2013-09-22 12:20:34 ....A 159622 Virusshare.00101/HEUR-Trojan.Win32.Generic-47c878603fce430ee1aca9f2cb8ad548ce33b1e5d98025cf4c71d23260b92639 2013-09-22 11:40:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-47c8e84a35b881a6aac194a7cf9fbabc7c1a385ed8917155d1ae200227a48956 2013-09-22 12:06:04 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-47dbda809fbf132fdb8da70518b489bd3ac87c7f97923ed3933013a10cb9b980 2013-09-22 12:24:48 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-47df523b0881f5a1552b409bbe886daa70583153db63458f99a2ceb616bb0c36 2013-09-22 12:07:40 ....A 366954 Virusshare.00101/HEUR-Trojan.Win32.Generic-47df53cc460a13a952677fe7957714966f4c01a6c9a2604cf37cd4c71c68e652 2013-09-22 12:07:10 ....A 812544 Virusshare.00101/HEUR-Trojan.Win32.Generic-47e532c0629a2dcd72b82770a474da6d29e6f36c1bba71f6ceb9edc3e0b08d26 2013-09-22 12:50:50 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-47eeed43f19866ff24d0cad554de471a98e7df1479d60042914e0b9ecc5bbf50 2013-09-22 11:48:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-47f86484931126acd4dcf49eb75180e87ac9beba0dbba0166095798da5163500 2013-09-22 12:08:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4803c7e5c2ab215844fca75418fc6898c35e928883921dbe9e89569f23eeaa6c 2013-09-22 12:52:22 ....A 159536 Virusshare.00101/HEUR-Trojan.Win32.Generic-48057f524f91763aabc8c589e612e954cd6053bdbf259930d755998fa6756789 2013-09-22 12:51:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-480abf2321a9a081aeffa75d81b32435c26be5c1b27e13f11d652aecc04bf545 2013-09-22 12:31:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-480e6511c8cda23cefe3db4d0d8671d3909eaa6b2e03252df5db5a734f8e6fd0 2013-09-22 12:03:04 ....A 457216 Virusshare.00101/HEUR-Trojan.Win32.Generic-480fa800ea30169b091bb4ea8825968b65c9350d9c8f3e439fe7f72d16616af5 2013-09-22 12:19:24 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-4811bb7b3d944e88339189043723feb14ee1702cc905299a9525ac73021dee95 2013-09-22 11:53:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4813b250450657b4b066ad619d78b50fb54a38d9872054b755e3091e789ad37c 2013-09-22 12:51:26 ....A 151000 Virusshare.00101/HEUR-Trojan.Win32.Generic-481f87838a3106b638a097c5a0c2b50cd9649eeaad6cbc2219dd1571821c7c6f 2013-09-22 12:20:48 ....A 1252602 Virusshare.00101/HEUR-Trojan.Win32.Generic-482fdd59e4402616902af6182a4fa7bb9383825c72cc07b5748f9f8aa0efe3e0 2013-09-22 11:44:14 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-4831179efdfc4ee8ca7c3c06e953459c6e4f307b1edaa757aa880b7b742d8896 2013-09-22 12:31:22 ....A 180928 Virusshare.00101/HEUR-Trojan.Win32.Generic-4836cc1d35ca0438576a9fb09b496685c5234537440e702ac31f04ddcd8b3868 2013-09-22 12:21:40 ....A 579268 Virusshare.00101/HEUR-Trojan.Win32.Generic-483735728bb70c9f49a6af993e9907a4fde533ac3b60cf1534ddf277dae90dd0 2013-09-22 12:13:14 ....A 119452 Virusshare.00101/HEUR-Trojan.Win32.Generic-48445a67967590f190508c8f9a67be2fdf06e4ce8bc2ef153aaa910129ac1580 2013-09-22 12:24:08 ....A 517760 Virusshare.00101/HEUR-Trojan.Win32.Generic-4846a9411ecb32ff511fbcabddc9114bd05f00566d4831db057da95afd16ee53 2013-09-22 12:43:46 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-484829ddd1707046fae1ca0bc26b42b797480ffa79234f27ac771f0eadad3f29 2013-09-22 12:24:12 ....A 225889 Virusshare.00101/HEUR-Trojan.Win32.Generic-4853e9cda86876130f41d660e84c709087904185d4f0ca0c1415a00bb288b212 2013-09-22 12:16:36 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-4854348ec4354568a7d40e50e371ed0454deb35696947a97453d9b75ee100b03 2013-09-22 11:58:24 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-4855993d1695517523f8fb201bb17e24674facc332e715171a3caeba155624b8 2013-09-22 12:32:46 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-48581b4612fcc0d0f37bb6ca1cceed9ac58d7992cb7bb714ee6c40bb5544291c 2013-09-22 12:10:20 ....A 322384 Virusshare.00101/HEUR-Trojan.Win32.Generic-486b5048a2f286e532ad8d60c418626116320a4b09dcafe7c6f3667a83f2ea30 2013-09-22 11:58:52 ....A 129745 Virusshare.00101/HEUR-Trojan.Win32.Generic-486f8831f398f3c55d982e5eb299e5fd11cc03bae3bf191e444c03ea05f7544b 2013-09-22 12:44:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4872aa10872011faf3bd7c90fa877a2d7596ca78aa4edd7aa21d3d056fb08e1d 2013-09-22 12:41:52 ....A 151694 Virusshare.00101/HEUR-Trojan.Win32.Generic-4872d3a9d14803bdea7d2177dc5cb1dade75622173355d0e75b20ea39aded90c 2013-09-22 12:51:34 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-487569954587307147016492eb0d5c49749f8b80724c03a196020074de08498c 2013-09-22 11:37:22 ....A 7295230 Virusshare.00101/HEUR-Trojan.Win32.Generic-487584bbe18082ca15e5d0a6f6a9b50f583929a7ee44bde04803898713a1be68 2013-09-22 12:44:06 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-487ad22f6105f9751525409bcf507511efe437d406d845cc03aa6936e30afad2 2013-09-22 12:35:40 ....A 110524 Virusshare.00101/HEUR-Trojan.Win32.Generic-4887b9cab1f4bfd97d86e56f571c2abed0cdc9bdee9e41b7ffacd75efe023d8a 2013-09-22 11:52:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-488a3feafa42001473b12bed78981014ed3fd5dd3091492011b8e6f903f40239 2013-09-22 12:34:04 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-488b76d8b148ae84b70ed3bb12c667dff099d8c96fa677ad129a8144745b300f 2013-09-22 12:23:28 ....A 183199 Virusshare.00101/HEUR-Trojan.Win32.Generic-488ee2eaab253774353d26dd7869d6eae723d1756acd70f8eac6a237e2ce6c86 2013-09-22 11:44:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4897cef482c04bdfa46c6bc4f37945c6d1f6c8ecca79573a54f628ea4aa3c18f 2013-09-22 11:58:08 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-489fb05ddbeca4db5a19978eb1545259e9073ee21c9015b695c01b26d30ef435 2013-09-22 12:25:16 ....A 2841393 Virusshare.00101/HEUR-Trojan.Win32.Generic-48a2481846b265297922d16f537985deeec36529dd3ae6dca44af0e25c81faaf 2013-09-22 12:07:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-48a316060d5c2648996802e475e184041bf35e33613f50aefdbb81001e5166ab 2013-09-22 11:59:40 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-48a6e7838f203f8be3729a8cd47a7c5f9b1ff3cdd3f8cf58a09d87417c7b98b0 2013-09-22 12:38:30 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-48a996acc50312d8d1f5fe0adbd19fa9b790a4610825a7905d363d8c71cf40e5 2013-09-22 12:26:52 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-48ab25a1dc98094fbe5c5c51e76cad878f973d6180d34e458a8ae406f2852aa7 2013-09-22 12:01:32 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-48add406e314f2545029f762d95ab26501021c5f7de8a4b074f6532d03ad3828 2013-09-22 11:40:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-48b1daf94128a4c836413befec133e030306d474cfba2e23379ba98f1aac99ab 2013-09-22 12:04:02 ....A 83379 Virusshare.00101/HEUR-Trojan.Win32.Generic-48b209f3e56997765496a85a28d091044fc4d4a81701e0ef0c994775f90d95c2 2013-09-22 12:09:50 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-48c1c7284bc35cf1d6ced8342a109a4c1339ca1a19456a6ec42a1f768f29a185 2013-09-22 12:04:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-48c5097126e39da30979198fd613626281539748827a6eb7745d3a5acf1fd00c 2013-09-22 11:49:12 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-48cbd2e17f34b4a339628d1a82dcee670ede9d1c11113b7984cb0d4d2adc8400 2013-09-22 12:17:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-48cd50c5f632e09451224c142571c573aba6d41dddb0b8aac991d26bdcef071e 2013-09-22 12:45:54 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-48cf9ec4d6d1dd6a90e22c14bcc37433a28185be21537463b59e37f66e3a3dca 2013-09-22 12:38:48 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-48d13d462534a16f2813f78d63d8dde51002d8989615f1703f3c2368028f6c02 2013-09-22 11:45:24 ....A 44630 Virusshare.00101/HEUR-Trojan.Win32.Generic-48d448c3f7429fa96d93429b6bb085d0f756c0ed017a50191ae12cfe6787648d 2013-09-22 12:44:46 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-48d84cae593d6724281b4b1adc81a7bff986c4f40f1aa30be1de39372aecaab9 2013-09-22 12:30:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-48ed86688d6e62186c52b9d4365370ce8a907bbe3117f902bbcf5b902e7f9c7e 2013-09-22 12:39:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-48edc498baab93006419a3770acc48ed22379c11c16e42eb247ee75aa35ce411 2013-09-22 12:41:22 ....A 5064958 Virusshare.00101/HEUR-Trojan.Win32.Generic-48f7af14f18e6a6cc6f7135b84dd9241d367d9c9144fcaf025056b198a58a05c 2013-09-22 12:05:30 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-48fdef00752071cc1d5ffbf7188b8a7b61053026824eec3e31b20a3adcb86b7a 2013-09-22 12:38:44 ....A 246784 Virusshare.00101/HEUR-Trojan.Win32.Generic-49012ad7feeca9454c74fd356ded4054481bdb0d04ec1ccd3a27f7ef0658e9d6 2013-09-22 12:10:04 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-490bc99c03debd83138c623ef32ab746015e9194dd6d235437d4137b6c2dbbe8 2013-09-22 11:44:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4911c232deada51f31c0357db2efe20e745a6a11a4c251b68f4fe2bc5e23e240 2013-09-22 12:51:22 ....A 5514842 Virusshare.00101/HEUR-Trojan.Win32.Generic-49133b417c495f2c98312676d86594381bb530174b2ed048fea492195f37755d 2013-09-22 12:01:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-491704bca6cac3c2596bd423d90f47e150c6f542e40fc3023c80bb4b3dc62b77 2013-09-22 11:54:58 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-491ab26ce3c3b66b7bd75c6c0217ab5711cd5574443e268bac49729e160b0ac5 2013-09-22 12:11:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-492b3c20361d0c247155a62fb2898a3c6f3d63104050c4f435f2694093e6eef3 2013-09-22 12:03:38 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-492cb9a0f1f55bd4fadb360007a6f974fc71a62e04668085d718e6ec828779e2 2013-09-22 12:29:26 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-492e08c46c973f8af1cbe4976f1f0b892e15f88c10b836960334565571efb809 2013-09-22 12:20:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-4930b41c3a4b2674df81bcee06e46fc0737d97336dcbaef70408945a626936aa 2013-09-22 12:44:18 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-493730dde582f17e029d36c7af911fbc3060d9736d9433f909b3dca716168939 2013-09-22 12:42:40 ....A 46384 Virusshare.00101/HEUR-Trojan.Win32.Generic-4946389b6d7e96369d5c6819b3f25e99f23769328838c05958479e4c6527a3e2 2013-09-22 11:42:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-494b1cd074336eac9f7a4f175249092d98cc16a1edb84ce49aebb37ffa0409ce 2013-09-22 11:49:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-49569ad386d64110ed8876524f66b4fdf3ddb8feb40066d5c09ef76b8e7b227f 2013-09-22 12:42:22 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-49616e38f6bacf5f2be60cb4e7aade17016ce267bc6cc46cac7f8fc08b25bdcf 2013-09-22 12:12:34 ....A 370176 Virusshare.00101/HEUR-Trojan.Win32.Generic-49631026a1247a8b259ea3d86d5396b7fa39b8b0c0f1b62af095bf54c6a42ae6 2013-09-22 12:03:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4963f2b06d4a11ea3292a1fa335e1f89e9870e3a51832c4c1713b91c5a2eb69a 2013-09-22 11:51:14 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-49667b645545e559d0dcc045835ce01881f8f8df822c4de34ea15575dfbc4aaa 2013-09-22 12:20:44 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-496e35abdc91b8f4d42b1c2fa5685a6da9f1c9901801c8da65798acc081eb8ef 2013-09-22 12:01:02 ....A 1256650 Virusshare.00101/HEUR-Trojan.Win32.Generic-498931330bcbf81e15bd1ee87d5a6ba8275d4e019f801c7a867abd82f1ad4c17 2013-09-22 12:50:22 ....A 141968 Virusshare.00101/HEUR-Trojan.Win32.Generic-49981922bbc7995a797854c62c80fbc26a7389745c83f0f69174b2f19daa7766 2013-09-22 12:19:44 ....A 864256 Virusshare.00101/HEUR-Trojan.Win32.Generic-499b8a2b3377c603d901ab6d3bf59a8cad7062e85b42748a7bd72599d374fa54 2013-09-22 12:35:28 ....A 819008 Virusshare.00101/HEUR-Trojan.Win32.Generic-499ed22ffb80b0aefff78a3d17fd7bdef58228af51dd50919253f794c3fd7ea6 2013-09-22 12:18:28 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-499ede1640eb55b712afe6ee27865e32c835ac97c4037301122790deb2c95d7f 2013-09-22 12:52:14 ....A 669696 Virusshare.00101/HEUR-Trojan.Win32.Generic-49a070a552fbd651a34a8598348e443765810564fac66a90ecb992eaa9fbe25d 2013-09-22 12:14:06 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-49b325095769bb3d8ab99e4e50aa2702468881de7e7dfeb6386a6cc6dba713bd 2013-09-22 11:39:56 ....A 825344 Virusshare.00101/HEUR-Trojan.Win32.Generic-49c8eae1a98c213242475509fe92954d5fbdeaca42673bfc0db2e6e48016b688 2013-09-22 12:28:12 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-49d998eebffe5b250d6f1cfed39731dd947d750d76bc14469311406c92942753 2013-09-22 12:28:48 ....A 215399 Virusshare.00101/HEUR-Trojan.Win32.Generic-49e837d3099a359aa2f8bcd10746b19dbd4629774d82482170e8edf1c8c77331 2013-09-22 11:40:30 ....A 225427 Virusshare.00101/HEUR-Trojan.Win32.Generic-49f097df0285e20611cb223292ec88f35c29e1820bc79c21e763f83bdd52f089 2013-09-22 11:54:58 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-49f4429c6398dee8307fe6b86363e328f7cb569c648ba8318ea5a587e060e073 2013-09-22 11:46:36 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a035a20f4130a88775db41fb1399f43edf3e406f6fef2f8eb70a45b55706aca 2013-09-22 12:35:10 ....A 215442 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a0ace699499a0b1f26a68dac7f28fa3f228fcff7e7c214a56324272fa5eb3a0 2013-09-22 11:44:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a1937d1e1069fcc012cac4bc1a33925c9c927d3a3899289407371fbdfaef727 2013-09-22 12:37:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a2d1ea3125eee963de80409f3989d4742208be8054a0c7c29d5bcd786ac544e 2013-09-22 11:55:02 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a320975990d5152ae5be0c5f322af626b6546fd213b56b8f7767d12e4264630 2013-09-22 12:10:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a355c5162f6dacf76c7e0c5589fcf4d3c67ba803420e8ef22bed0b33e96cc4a 2013-09-22 12:23:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a364918c5a8b36b92c29c45658814dbaf6a2ee796ba570809a068ebad66779c 2013-09-22 12:18:20 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a452622ec4c2ea960d681aaf0ba4dce2c0cdcbee74064510ee4e59e3a4e35b9 2013-09-22 12:35:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a475b5d4aaf64b4fc948a2bb00e89aeaf6921896b4832516d2b5ee80fb86235 2013-09-22 12:12:22 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a49d3cbe0dbd6697cf3c970321dc23157f01893c08e285e736eb38bccafc6be 2013-09-22 11:47:08 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a4c8eafa30cbede17b2436bc7cf032b83b011a1991e45dec49073cf7e1e33b7 2013-09-22 12:51:42 ....A 1042860 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a4dd312e529c11937cc1e1c9db013ff3f601aaa61777fb49e9ee9cd7162e4e1 2013-09-22 12:20:26 ....A 530432 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a57091976d5a391bd79cc10163717428cb76cea030db04b6ce5b1d74018ec1e 2013-09-22 12:08:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a5b3aff05bb675dd99898f311381d14b40d309c2eee28d088f04f5b2e6e9cc5 2013-09-22 12:16:08 ....A 354845 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a624fd0fad4260a18ad5f4cd282093534779c1559bcb6eaef6254ebc5ae4850 2013-09-22 11:38:16 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a6634104c700a66b240f9c90049e9591b8d4e0e216eefe30e44df0ead6c1681 2013-09-22 11:44:46 ....A 1345114 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a696831d05fc85a5d7ba193d66ddbd42b5dbe63153ab6aeb5879c9367e7fd75 2013-09-22 12:03:40 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a6c8804c2763de32e50e85ac7ea83ae9638d2b448784dbcf6b7fafa64534018 2013-09-22 12:19:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a73561b0e822ad69326ffac73dbffc6d9c512e395c240418a1429712a039791 2013-09-22 12:16:18 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a7b0e50916a97c99e92cc334ab3409cde4e450a6e6b41703655482de91193d8 2013-09-22 11:43:18 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a81de4eaf7e1fad4df0ea15bd08a60ccdacd10295ea7586c48cb31fdec1c198 2013-09-22 12:03:14 ....A 2970537 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a83bcfaea6554e5cbbe37f14a561690aee0fe382780c3c3fe328cb71d662f47 2013-09-22 11:39:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a8812145037d49e3f002152414cc3a0649644f92186bf08f8de1926af1e65cf 2013-09-22 11:45:44 ....A 1176000 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a944e9d965419cc510831d28e175066e856ffac0d79912a12e26c6a186003ba 2013-09-22 11:43:58 ....A 1099028 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a948883cce4dba79eceaaf8ef11dffa6809acfc721f477edcb3faa10d3659b6 2013-09-22 12:32:50 ....A 152353 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a98a3ea2a0acf81c7acf34c69347000184fd15aac1161d1c584de8c47e956b7 2013-09-22 12:48:58 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a9ede82f0d97347125a1d6714a0f68c722f6f0a2ade4682adf144dca5c30e90 2013-09-22 12:01:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4a9eeee8ab6ff5b22c9bea32b48c434344bd57d7b0d02977bf0b9020f9f8f823 2013-09-22 12:47:48 ....A 1599361 Virusshare.00101/HEUR-Trojan.Win32.Generic-4aafd0c4f57c49f5d101ed636d8838adab0154fe8f67644e99c9bf9c5a37ae6e 2013-09-22 11:43:18 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ac06a5b4f9dbd2412d7303fd295257b694a7ffb40a081067edc3ef3d378d660 2013-09-22 12:04:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ac98d65031fda3be33571c53ef124711313f59a65c4375ef864042b37667198 2013-09-22 12:16:22 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-4acd1a3fd0bad30864098fbd388fc2bafc3f74d0886d72193db5e19284e7c2ce 2013-09-22 11:54:32 ....A 2925736 Virusshare.00101/HEUR-Trojan.Win32.Generic-4af0b52bf2e03cd2baa4a3184e26291573c73bd9d2dbdf784b8586e51fe4e677 2013-09-22 11:43:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b0019a9ef418f0f1251946d50f3fc6022f55d730a337a8412e05b6c7e901b54 2013-09-22 12:27:58 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b0c49b1dae6363b2d20f1d2b1069cd42bffdc7885f90b88a2a98b508712969d 2013-09-22 11:44:52 ....A 59790 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b0f9a7e81b305d5ea2f82aedb8744a46b5d04c4723bcfa2fef459f45ca92a96 2013-09-22 12:02:04 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b1171eb4f227762a91ba446cbf2df8db98f2c3ce2b3f47fd96e1a7c51e586ef 2013-09-22 12:41:12 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b12d8a7dfbc89c6594c799484f404d6a69d43c226a2075c9916283f11ab20e1 2013-09-22 12:50:08 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b142ed33356c74df442e47aea7a64ae56af31176e5306a17130029e6652123b 2013-09-22 11:45:06 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b1abcddaed65ac6bbfc8ac1fe0ed594fbf07a77d4bb9dbe8cd3763357b2fba4 2013-09-22 11:35:44 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b1adf03f40c99acaee925b24b5a9d0e3022ea8e8b20b0497cc2736dd9440796 2013-09-22 12:01:20 ....A 276480 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b1e3bd52d739d5506b363ca490281f251e2c407c28d81772de8a2ddf0a8c5bd 2013-09-22 11:41:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b27a41df7548617762a6b42d0929c8a5787a0b7af98b5b24d50e951884a18af 2013-09-22 12:38:22 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b304fb44263ad53b650658eebc50628fcd52202e6e978c305c4ffe3664b4b14 2013-09-22 12:02:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b377490d97e0740c35c829dba838a0e6eed0f7dfc8d1fa9abf226ca8a639579 2013-09-22 12:27:12 ....A 203479 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b38801cacc1a59d648ee0a749d81a351a2a8cb71d19ab89a61e8c250eca0ee9 2013-09-22 12:47:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b3a34dd5f739b0f864482424c7a0b6c65de760505d4f674198692a0ebfafebb 2013-09-22 12:26:24 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b4d7296d1ff9e446cfb01d355ffbbbcd90a321f84fe1b656ef4310e1d83b915 2013-09-22 12:26:00 ....A 40524 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b735478d78c6bb0ca08eb4f6fd9536282fbe33959b6224d98c5f65beca4e70e 2013-09-22 12:41:56 ....A 257040 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b81fe34ac48a34251065b2d6bb92211142ca3234242a24830913c6be501fd74 2013-09-22 12:36:34 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b8230be9487a22c60cee70027d7961c2af40fa4ead72997ec9b61d9874b641e 2013-09-22 11:35:44 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b86b72cfe59297d7f9c99d8d3d50ad401976ca9cbca4d6a6c737f25fd5bc8d5 2013-09-22 12:13:00 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b89b71b1226a71f2b17d30afd74e6f323e78285097f9d48928a7b2db79f8f3b 2013-09-22 12:52:24 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b97f349cc52d56d86b3e5f47a9d7b78d50d5fcf2c5ca881b064fc44432c2a4a 2013-09-22 12:38:44 ....A 111975 Virusshare.00101/HEUR-Trojan.Win32.Generic-4b9bdcbb6f7593908507f3cbb1748030616e462764aa70a79bb9828f8ec32fcb 2013-09-22 12:40:04 ....A 168414 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ba92adeb71590b1644f15a5d177bddf86f6e7dc265d993e3ab2cc63c050d75c 2013-09-22 11:55:16 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bb219407319a3796f05258c10f7840319ffb159d61f15f790d9b36c8a96e457 2013-09-22 12:11:36 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bb39e69b24aa069a0992cabaa264ae0153557881716ffe2bedec2e469676da9 2013-09-22 12:29:48 ....A 147641 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bb498fb582fb04a3da713e5d37b305d3bf3bd7d97e8816b26c21522e6708ef3 2013-09-22 12:46:40 ....A 109162 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bb9f70b80015066bd6e46b5ed70685a0a69a10da1290a42e9bbaa0eabedaa48 2013-09-22 12:10:02 ....A 530554 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bc1dbc35c98d5318b1719007683b637a09e568972fecc91ac4a204085ade700 2013-09-22 11:41:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bd7a81763e98522a815787dd9301a6801afb9ab0b988f7ec0fe5c40dcfe161a 2013-09-22 12:25:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4bdcb78c87e0fb8af666a0f7556109d3d052abc24d2360bf5b6e8ea7c3c39d62 2013-09-22 12:17:56 ....A 39986 Virusshare.00101/HEUR-Trojan.Win32.Generic-4be0054f213f97dba3e515d4d34d20b533d55c7b388d4b4c5d9f010fa9e77982 2013-09-22 11:47:38 ....A 109408 Virusshare.00101/HEUR-Trojan.Win32.Generic-4be5b36d95325d8db813bf4f763d4e0b3470c5e3e4296670a95341aa7487ba2f 2013-09-22 12:30:02 ....A 795648 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c046076a25345a7c38d7be797b588386d188e2c3acf463cf21428aaac1d8182 2013-09-22 11:54:16 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c11e3545af35ce51897ac678b52dfa2ec7f8ecbcc386f5792f62a772d830e25 2013-09-22 12:31:50 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c1210d32754ba9d513c63ba25d45080b285e1bc9aa5660ac04033ec12f52557 2013-09-22 11:47:26 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c23db7568a0b0ebf535d3c45f7716783f3404290cab03367a5d8755ccf65e7b 2013-09-22 12:08:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c2b3716333b58112ea7b7666a5bcddc8a6ffb8d4ee7d1ae7236cef40e5f409d 2013-09-22 12:00:22 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c2c87bbeb0e02fac69f04a39efe2e7ce465745211170ac0947736d112f40fc8 2013-09-22 11:38:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c3011ee5b7260ee7b38df5f49caeee3654d59f1568a479582d73de51ea34b07 2013-09-22 12:51:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c37e702026f372a30953af64ab4e3e18b5a63c0c284872925495e9bba064ffb 2013-09-22 12:31:34 ....A 126573 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c39ace605bae9051575cf16b1beb1bc3fbc241b8a95a7e006e75c15d4caba44 2013-09-22 11:47:34 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c3e5b77466813e5cb5fdf57b7f97af733cf3919f33dd478af94c1352c8fcae0 2013-09-22 12:49:24 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c40619019ae4a9aabea834c14db0ee8350892488ad2770c86f319b99d763522 2013-09-22 11:45:04 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c42eee81c648e9b3ecaff5bb2cbfd9c3599d4415156e6e0ac76a8d4a3f92493 2013-09-22 12:15:12 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c4e7b2be6afe7e24ac7b8ec1a3c2d2cfa28b4266155cf754436cc27321c847b 2013-09-22 12:21:00 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c5face6b0be1d2e4ed4fdedeb72ab0149dd2fa03c571b63bf2d4418fc0cfe26 2013-09-22 12:47:36 ....A 394281 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c602480fdeddbbe51f81ceffac47af4a7a23b0db97a327d25005d0363b5b0ee 2013-09-22 11:44:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c67f9d2d11fe1638e08b7499d5efc8398d97b7bf3fd2d88d9e0e6c67cbad5ee 2013-09-22 12:35:38 ....A 341334 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c6ebaf43ed8ef3694f918bcb982d1b0f9c587c662a0e007c5b0663108f08c29 2013-09-22 12:20:18 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c7441447d7ff8ded3b48ba8cb2481c956141aef6e18001d1dfb403e057a8981 2013-09-22 12:35:26 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c797f868afc212356d3ed27b6f20a8eb8d31198309f978840652d8cccfeece4 2013-09-22 12:32:58 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c8221ae5dca197e07f632c658aba055a852f715a66e625fa6b5377fefa46444 2013-09-22 12:34:00 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c8ee1ef004473f9a31fe34ec6ea36fc947775ee448a643b94e7de94b427776b 2013-09-22 11:58:20 ....A 19843266 Virusshare.00101/HEUR-Trojan.Win32.Generic-4c9086cdb2152f9fd3c018926e47d18a0ad91c012110315d5ca012be76ebca49 2013-09-22 12:09:40 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ca0faeb4d7d109ee4ad92e3d775fa3762273026f558dbde9406b06346997a7c 2013-09-22 11:37:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ca52118600ad0a29f2883a63f0713dec789aaa213a34f49bb71d5451c8ca366 2013-09-22 11:45:12 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cab0033beaa7a3cc3b76ca2ad12c9756406293953cdf20c158e16d7efb8b8b6 2013-09-22 12:12:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cb35d1451d56401db2e0d39f05660e06174ce5b294c627d3d63640429619dd5 2013-09-22 12:50:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cb5d448377148adbf13d641a07081be7b994d18db06aaf6a522d524c3dd26ba 2013-09-22 12:22:02 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cbb3726d931345d0c8b5918db93cdec03d01f9ea5481e8ff21030cd4a43c49d 2013-09-22 12:26:00 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cbe213059f8c4bcfad6b9087de54372f4dcfe15d94cfb6fcfe9385b0cf98e0e 2013-09-22 12:52:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ccec94432ea16a4e5f1741222b3c320f6945fc066b525a6bfa95e8169ce783b 2013-09-22 12:18:00 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ccf4416a4b237f236cb1df21f922545a82adce0c2ee5c6d600b2e8a74ad8a4d 2013-09-22 11:54:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ccfba8cd6690015c1b97f7afdea7ab68ff77e224bdcba49a738318be3bc393b 2013-09-22 12:37:40 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ce15a4362d60a97bf42f45d319e1daf8d6f0dae16d5dc989ce1c4c0837110ca 2013-09-22 12:52:06 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ce48bacffffee70f78f58aa02313ee12744563fdbe351356a233532615a2177 2013-09-22 12:34:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ce84b50324f2ac80ea5b187f14e38228567977da8f4598680f5a5f951b4ca41 2013-09-22 12:47:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cea9490430e4293e13ef06a339232eefc6f679c062d3d91d6f448d417581bd8 2013-09-22 12:11:50 ....A 829952 Virusshare.00101/HEUR-Trojan.Win32.Generic-4cff3f90760abcad0a7583414aa95030802690df9808ee4d13d79170f6c2a639 2013-09-22 12:18:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d09fa6c0fe50bff18e518312877cfadf22c6eabb28e85f18416e18a742a7fe4 2013-09-22 11:58:00 ....A 141980 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d0d36f616d14291206be8aa3c104791eb7ae8bba02221a587a190129aa670fc 2013-09-22 12:16:36 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d13ed7b154967843b3eb2abf87e506fa75d051caab9408ee4f83f0bc64df33d 2013-09-22 12:11:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d14ee67cc16348db2592d18dff9c239d2d10ab7cc34079a140c4f964444987f 2013-09-22 11:51:44 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d1bec275a98227f1da52a5c7b7a5e20127fd3da6f8efd22ef71bc4791340119 2013-09-22 12:47:32 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d21c1aeea756f7520e752b93ef8fa60e1613ba9de49f8af952b02de64d72029 2013-09-22 12:42:04 ....A 697851 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d26766c3b5c2b6a8b0144f2ef1f7ebeb0c3f9aeb9264ee0b6f0041bd6a11dff 2013-09-22 12:02:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d34000b8f4ddf55779fe31426853fdec687915191c2f9f017d7ad80203edf58 2013-09-22 12:20:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d3691dbf49cdebd0dd61e5ec534e8eb2c8bab2385da941d54c5875cb89a08dd 2013-09-22 12:29:28 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d389892b212d5c6a668fad20211b6dffec78bc1b29aeff5160393cce56f87b5 2013-09-22 11:55:16 ....A 3624920 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d3f6f819341ae63d23e301b591dcf7ebd994fb3d21db225a78183bbf4bebcdd 2013-09-22 11:42:14 ....A 1195493 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d436c586c31365f3610999816a7fb62dbfb823c22d6e3e89cfb6268cfa4e673 2013-09-22 11:51:30 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d45f9138bfbf6fcae4762e38f5b725304aa67c5b646da8ff2086dafba6110c8 2013-09-22 11:48:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d467209d3a6b07a1cf4531fb12f6d3271da3810c217589626a0c35778862753 2013-09-22 12:22:52 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d4bdafc397f2cc1f7f485988a6435e1fa13ff22fdd33255781c80a59ff15666 2013-09-22 11:39:54 ....A 244224 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d4d27d9b295348de22d61f0137d235035bb74f8c14a07d60c08cfdbb00aeee2 2013-09-22 12:21:50 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d65dedb2db68f3e88baddbdceca60daea0b680cff38523f14fd2cb613c3f2f1 2013-09-22 12:41:10 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d686785cda1b735fa7a9a05fd9268c352335a1c32471bfba78affc37a4d6a8b 2013-09-22 11:53:40 ....A 128995 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d6c2afe99bda0052a0851dd46ff09e876e3c4eb6022a66cb22a25727863999a 2013-09-22 11:46:24 ....A 2074546 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d701c8757b6b426967da809ea094ed741ff652d0ab1a112d0e66cea1fd78548 2013-09-22 12:12:32 ....A 326144 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d829117364653991d4f48b7e061acba4877c0c0df7116b6f98da8ee30fc306c 2013-09-22 12:50:10 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d97b117555a48c4a66bc998770a2299b87c55ad8ad40290fe2e607a9c0ef5bf 2013-09-22 12:18:52 ....A 205427 Virusshare.00101/HEUR-Trojan.Win32.Generic-4d9ee4febf7d8927e99812b6160573e295f8ffce3dbf35c9248c5d2d3eaefd14 2013-09-22 12:19:32 ....A 991232 Virusshare.00101/HEUR-Trojan.Win32.Generic-4da0176d5ad2dbd15ef9fabfe62259c3799acd5793d84a0d4d578ed625e0ffbe 2013-09-22 11:39:18 ....A 1204317 Virusshare.00101/HEUR-Trojan.Win32.Generic-4dabe51cf7e1a70da73e305387f8e84ee9f65c197a8b58d96d645fac79165c44 2013-09-22 12:19:16 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-4db3167d0bf71b59d34a0ea3a4b23d9384c065a3095557522b23132d53e2a1f0 2013-09-22 12:10:14 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-4db41283c7723f735f79b9ab64380ef4e1d2d0f5f648c095eeedce7fd4bb8e15 2013-09-22 12:27:42 ....A 139278 Virusshare.00101/HEUR-Trojan.Win32.Generic-4dbbda4f445dff6ecac4fc17702da83e1e7d403eee1abefc1ba151867331dd8f 2013-09-22 12:13:50 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-4dc9c104382b6bcc82aec2ee84865134f69aca819b5760dbd6a4b0bb54be86d8 2013-09-22 12:39:56 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-4dce56aa3d75b1771a76be1affad853084a86d52c78849ab98b7dc4371140778 2013-09-22 12:20:00 ....A 312539 Virusshare.00101/HEUR-Trojan.Win32.Generic-4df4f43500fc27b668694c27ea53e6c4c46067eceb054a590d4a45863b8cd955 2013-09-22 12:43:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e00bbf6f4ec3114e844d8910a445dc8e66ee00ff3c23deef9e3f19f30508cf7 2013-09-22 12:23:38 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e07abd6385ed33ed87f15e0d33c417c568d61d147921057ce9dc07a7c989e00 2013-09-22 12:29:50 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e097e313633006b3aeb859acf53000d128361adab5887b5887f5cfc94689f4d 2013-09-22 12:20:40 ....A 168832 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e0fa5fe08aeff4b7b4e250f746855b8e9d93f61ed9009f8b424b57a9fdc2eb6 2013-09-22 12:49:12 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e23803c294cebe5e4ee5e1c0def1d8ec759f84de79754bc1bcec9b5875f531e 2013-09-22 12:39:22 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e238cfb4ba968910f435c3b685406c9025baa266b75d9495df46a1248d70984 2013-09-22 12:18:32 ....A 194056 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e2a66058ceb331b121346dcf6d5895a0d359271fc21c7304e9c5460b451f325 2013-09-22 11:52:32 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e3406500a488a3224b48dbac107366289b0f370bf4db2ffb31293366620ab6c 2013-09-22 12:21:22 ....A 336947 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e64f7b4111e3b95fd426d0d4c3791b37a0d48a4d7d30fe24ca05f0ba8246a4c 2013-09-22 12:23:24 ....A 7632 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e6ade870a5576ad4a0c987295152b1be574960575eff8a0d853b050cf32eb93 2013-09-22 12:29:16 ....A 173969 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e7cd87f784af7f633a88b0df7b9dbddadff1b27d890f81ed39a7b99a0c4c17c 2013-09-22 12:25:26 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e7e3d17abf531f11847090de7fc6525520e5811989dff59db96945033a1ff35 2013-09-22 12:48:40 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e8762b4e477bcc85bd3b57e693ffcab10fd04aefd1730dcb0fe66e2be0d1057 2013-09-22 12:44:02 ....A 750592 Virusshare.00101/HEUR-Trojan.Win32.Generic-4e9c9d2b4b57f342be7d28bc91172879e2ff5661169268a6352eac777a69698c 2013-09-22 12:37:46 ....A 810412 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ea23c789d96596774939feea18d629e5b7c9047e4195a92dad63810a082c58e 2013-09-22 12:16:54 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ea731463376df9c7b5f3173a15cc4bb0e03a9912282a124cef51e015bda8ffe 2013-09-22 11:59:54 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-4eaa8d5e29b012a8fe8e2ca6a7e8b789d0b8bbdf3e07fe962254f5a7fb33b536 2013-09-22 12:23:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ee6090bf29906eb6794a58bdd11ddcac5554564d9c1d218a0f49f93d3d97598 2013-09-22 12:25:34 ....A 156128 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ee6e9bb9b4de067d11ca2b600e5a0db722b51c820728668cd3ef0fd670bf39f 2013-09-22 11:36:04 ....A 2204736 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ee97c4cff1a7505a50ca7c0ad7e939d822a0407ec3035af569b3f0cb2043471 2013-09-22 11:51:06 ....A 1248893 Virusshare.00101/HEUR-Trojan.Win32.Generic-4eebd2738a7f2c5d9a73d3730aa9e92214580a0e7fe6ab7b6e055e0ba56ef0b5 2013-09-22 12:29:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ef248cf56aa159b3b93aab9906d243c80c503afbf45d4ce474fabc24a8cf2ea 2013-09-22 11:42:36 ....A 87948 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ef712cb94d88174d6fde0fbf1a8af1f847327f2d04c53daf1c8e6d75dda0b8d 2013-09-22 12:43:14 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-4efddfeb0220c1d1cccfccd3b1beca71f6aa492f63154526b32b2f3bffaf0b86 2013-09-22 12:30:06 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-4eff937bad729c1368f4b77dd581f4ffea7e96057ba3cafb9d126b9e56f3d140 2013-09-22 12:25:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f034173abba08bbf62aabfeda94e7d86d67b9ebe54370d0e443194a79a89706 2013-09-22 12:12:20 ....A 596672 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f065602813f0dcbd5e2ba49ceb737170409de0469fec9ffa0a501171eed1cc6 2013-09-22 12:29:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f090fee06ab74626ad82b403f2a984984c0a0b7b21efebcba3252aee0252a63 2013-09-22 12:09:40 ....A 173019 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f2517cd1d1d9fb790a7c4664d571f84c9fa4fbfb483a383f38ada30fcbe85f8 2013-09-22 12:11:20 ....A 1044072 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f2a8e648cf87919229469d4895d24b3ca19be4ca8addfa0423cb06b6d92f900 2013-09-22 12:10:04 ....A 822520 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f3afe7335c3897978047c9522d889e8d164a551fa3991d4eac16ba6969696d4 2013-09-22 12:30:46 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f3f95851e3dfcb6a3efa0c63aafea10678ce7d4edbe63368c1a7428d8059dbe 2013-09-22 12:44:34 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f405f90ce63d30f28e6627f1e48bb3329f030ca50d83b6abd32f7cba468203e 2013-09-22 12:21:12 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f439bc2f8a44cd6415648379c75e7fd35018ff84fcd636292b0f0b267651bfb 2013-09-22 12:16:08 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f709a5eb8e2014121dbd37479814bd01549e194bb5539c13374b91d42c28795 2013-09-22 12:15:26 ....A 404181 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f749fe145fedb6f3007cad5e0f64fe2f822e22c0e463631bcee1fe695266f5c 2013-09-22 11:50:18 ....A 1057792 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f83954e5974755b07e7a2563b372441aab6e6e3a3563d4661be71aeb7ee0941 2013-09-22 12:26:44 ....A 1667880 Virusshare.00101/HEUR-Trojan.Win32.Generic-4f9b5a0fdab41d5b15b12720f11ddc4548293e87233f08e3cf63a711720590f4 2013-09-22 12:21:20 ....A 2403546 Virusshare.00101/HEUR-Trojan.Win32.Generic-4fa3706fcd206f5b95297f320bb2a913cc1bb07be34f6af442abdebe7689966f 2013-09-22 12:46:28 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-4fd31e76d3fec027f21e01dc9de3aeea68edf79d26a551f08db20c9b5ee63c2c 2013-09-22 12:08:50 ....A 1285653 Virusshare.00101/HEUR-Trojan.Win32.Generic-4fe7f84dcf604f3000f05a89a4a13314fa3de18bf3f7e6dd4b9c217933fa8098 2013-09-22 12:27:26 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ff0c8ac0deadb6027624a4748d8fbdf622e6cfc9cc7d8486e4b994190043d0f 2013-09-22 12:29:08 ....A 471104 Virusshare.00101/HEUR-Trojan.Win32.Generic-4ffabbad45a88d09b303782412948da738113869532ffa722f014546f46b9786 2013-09-22 12:19:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5013b16c3e7e4db571b16f99e8c6cfbfcc92cf017f19ec8a17c07c6094223073 2013-09-22 12:33:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5017e4fe6e32972a904e83f54aae96b5085afd6b7f98cb2e35d61fc477fc8e55 2013-09-22 12:01:34 ....A 1281709 Virusshare.00101/HEUR-Trojan.Win32.Generic-5018da07429161fd7a6d655f81acffb74204bd09b5f4e3f80f1ebb48b07a6b2d 2013-09-22 12:18:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5047ae665fa6f0baefde96dd0dcf313baf6372fa0c27bf8714ce19a2cd372fd0 2013-09-22 12:13:08 ....A 888320 Virusshare.00101/HEUR-Trojan.Win32.Generic-505c53553e6e054da82965b85157f8adf7ab89abe2c6c8925157d3cf64aed445 2013-09-22 12:42:34 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-5074966c7db131a8848e9b6b387951ffbe1040af6cdf62b8894895c902ae35f6 2013-09-22 12:30:48 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-507b71b3ca92852a427c79c227c963f3684f817e87245f78e7bfb469574c99a4 2013-09-22 12:15:12 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-507e45f32992269ad4929667265578f217a53e0594f663e67d69f7b89200d6ea 2013-09-22 11:39:06 ....A 1138117 Virusshare.00101/HEUR-Trojan.Win32.Generic-50a188c6a4ffbc86dfa0e0bad610aaa571a97faa0f731f26cd799c48a0916671 2013-09-22 12:19:22 ....A 81972 Virusshare.00101/HEUR-Trojan.Win32.Generic-50a4e2470b53f91d993dbabbeca9d62e0daed35d3f28557ca98a51f2908f349c 2013-09-22 12:26:58 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-50a666d1501b6aa9961ec1bbe095e019409a540e47e7bd11c0c41a05ab22bd83 2013-09-22 12:30:38 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-50a9d9621403d7c03f47a1fe20973b70dfd29314810dc2b33073ce3cf942aef4 2013-09-22 12:12:10 ....A 20971298 Virusshare.00101/HEUR-Trojan.Win32.Generic-50b0258c7aa71c1a0d453a1040888d82387787c869b1bb1c504cdaf51efe3fa1 2013-09-22 11:57:42 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-50c81c9895ac160cc4f15f5fc16876fc2e1a9db6535837f322318e358601f447 2013-09-22 12:29:40 ....A 1228421 Virusshare.00101/HEUR-Trojan.Win32.Generic-50dc121a71a182eaca37321d443846ba59f0f77605b02b1337be43fbe6364b99 2013-09-22 12:47:04 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-50e3ec62659ffc86d3eac5eba7b396658037ac76312f47cc829720e0d123b7c1 2013-09-22 12:34:20 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-50f13486fd657caefa7aa91fd66db0c16c251e77040be9ac3a360cce7ba1a9b2 2013-09-22 12:25:00 ....A 398336 Virusshare.00101/HEUR-Trojan.Win32.Generic-50f6a559539b67ae8030c641f449b54d828bd164ee9411d83f04d54e91a3df68 2013-09-22 12:01:22 ....A 1216189 Virusshare.00101/HEUR-Trojan.Win32.Generic-50fb7246d54177f44c3aa0478b71e750429f88959b3a3f1baba6de85e790db5e 2013-09-22 12:35:40 ....A 203405 Virusshare.00101/HEUR-Trojan.Win32.Generic-510f3227bedb8c7ddf1b97b7ad7b1b0ebcc2a642a849fa8bfde16968cff8f47a 2013-09-22 12:20:58 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-51162e469c195586630df1385eebae460eb68862d933e4cb7cbfaa59dd81b44e 2013-09-22 12:24:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-511dd4f13dfc0177aa3e7143b99e74b9af7aebe35bb3da3adc4c27bae3bbcb44 2013-09-22 12:12:16 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-511f56f36ca0604a76ddbdf36c936d2885f8fa5862f851e4c435318e56f82bfe 2013-09-22 12:38:32 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5120443de4c281bf34d2c5b010669623d9d466ef02a2ea0e9406ee48d632c66a 2013-09-22 12:28:26 ....A 19699400 Virusshare.00101/HEUR-Trojan.Win32.Generic-5127970f14099b6d8116e9f6b60ff75b18316b472b432b8fd847f56a7a898199 2013-09-22 12:17:48 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-5127cd477bf7924ec4a1560d28268070467384c5a232f33184afc766a11848db 2013-09-22 12:50:06 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-512cb33842ba1c34dab2f0d40ea07466f2242e9fc99716eac5c69870f128c446 2013-09-22 12:23:30 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-5133365a977f3a9719848c4d111713e16586732525c398e6a0726d4054734678 2013-09-22 12:38:40 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-5137fedabe52198ba5196ced7f5ce07475da8be97efcbb22a32f0ab1ebec60e5 2013-09-22 12:36:08 ....A 551184 Virusshare.00101/HEUR-Trojan.Win32.Generic-513fb563d9928716190d618c3b6f70231683ffd46e491f5eeb534b9804f7d617 2013-09-22 12:22:38 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-5155ccece378b84a5dee63816fc24ba945349791ded87f8b179e54eb88bf2f1b 2013-09-22 12:12:34 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5160741f42c92f68d816cbb96409962d6ba190bf0997f370fe29359904a558e2 2013-09-22 12:33:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-516f5c71ca8482c7901f3916e537091005ffe0e91d129a7db56d34fdbe1776d6 2013-09-22 12:14:22 ....A 52060 Virusshare.00101/HEUR-Trojan.Win32.Generic-51776c2322f1603b0af6a22e725b22ea422f17c94e41593b09e0b992deceb03a 2013-09-22 12:44:28 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-518bc1bb8d25d51da1cb429c1ab257bb414998eaebb0a38abd53c27c0908fbb5 2013-09-22 12:12:14 ....A 1220221 Virusshare.00101/HEUR-Trojan.Win32.Generic-519a09f786ab25c085b24ad9ca7773aafffadaa48484b53fa358b97a945139fe 2013-09-22 12:28:42 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-519d7a092287de1d172c92fba31d4afbd0a6989df0e3da1fc4cf7d75800a44f7 2013-09-22 12:18:54 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-51c211c0cf6d2c6126781120156ada0854cde33843b09b113569298cfa8865c2 2013-09-22 12:05:56 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-51c45c91cfd4bbf124a77bd38842c9fb9ff01f7a06ab7afb307e6139c16d78ba 2013-09-22 12:01:38 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-51cf636919db98b44fc30b44eee118c30246e34a03e76a6b96a0661524d5591a 2013-09-22 12:28:06 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-51eedf789fbb941c39a66f2785f2d22e5253b3eca75fb3da5d173a251f8f5279 2013-09-22 11:35:36 ....A 1180120 Virusshare.00101/HEUR-Trojan.Win32.Generic-51f27a5e704a25a85ee3c9484afa127defdbcd1cdb9dd8cc0363af168b40e802 2013-09-22 12:10:02 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-520ef84836548824b8ccd5877b5c7e9b174a377b3b356b1ea4f398055350ea72 2013-09-22 12:34:28 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5210c40d3a27a35443b3e986b793ed2a0facb878dd9eb413bedc3becb1990e70 2013-09-22 12:20:04 ....A 861184 Virusshare.00101/HEUR-Trojan.Win32.Generic-521ad91bb60f3b151e56d01419adad049c68d70d2a71f731450a87655d50d7c3 2013-09-22 12:17:48 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-52229c60f4a74911c52567704f89a1485db44541e3de1017bd956c313cd76ca8 2013-09-22 12:43:38 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-52293fab5ae6a58f79e9278acb30b87315ac8d75b9b121d5337224153a961a90 2013-09-22 12:18:18 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-52423e7767adf8982d0921a1338910f6f3306e6d12ee5517161db3eb665ae813 2013-09-22 12:45:24 ....A 295110 Virusshare.00101/HEUR-Trojan.Win32.Generic-524a71d4ef3e0311182850734321b72c11d58e9dbc581bc8fd15ea5e6df70eea 2013-09-22 12:30:06 ....A 224720 Virusshare.00101/HEUR-Trojan.Win32.Generic-524dfb03efadd96c1aacf853612cb5c02cb331f98b7e85a66ec5d49275911c5e 2013-09-22 12:48:36 ....A 429056 Virusshare.00101/HEUR-Trojan.Win32.Generic-52574dd0e4b1f15eaaac2663fadebd9ada9837585dc8a03037c12b5b9d22266f 2013-09-22 12:22:32 ....A 304129 Virusshare.00101/HEUR-Trojan.Win32.Generic-5259786c0060b53c187eeaad760aa807cccee0a47baedb9b18d66feac45cb030 2013-09-22 12:46:40 ....A 272920 Virusshare.00101/HEUR-Trojan.Win32.Generic-525b106515da03818f594c269585a2edacc63af4726888bc3bda42a3798fa23c 2013-09-22 12:31:50 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-526688095a58888e04d36b00afdef501304d94fee7f5cdda94a398ffafa222b8 2013-09-22 12:25:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-526aadb636c51afd4091639fe506bd21a9190e7937ebdabad6bb29b50a48d059 2013-09-22 12:16:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-526e6efe7aea0ffc4128df32fbce67df08f28e87373ac58a264d313c368adfe7 2013-09-22 12:22:00 ....A 47880 Virusshare.00101/HEUR-Trojan.Win32.Generic-52712a281abf4c82c4aa49c94c762c16652bc61581712ede1b358726d27d28dd 2013-09-22 12:10:04 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-527cdc86e36583d060e493fa176126ff8a2d36c8f311062099f85c7ef73fd542 2013-09-22 12:48:48 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-527e1ff277f69f996e544353cf1e9efb7b95ae09d7945c1819158d56a914e354 2013-09-22 12:20:24 ....A 1641472 Virusshare.00101/HEUR-Trojan.Win32.Generic-527e63b7ac80237275b3efc60e35989807ecaa508034f1795621d35b1edce002 2013-09-22 12:22:42 ....A 104964 Virusshare.00101/HEUR-Trojan.Win32.Generic-5283fae465f241047780b8efdc966092537e7851f81d57fddcfa3683a3cd755f 2013-09-22 12:31:50 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-528a5f3c18687acfaf18c3e4ef9329bad1e0e6d68fb7518faa20b69ce3f3fc08 2013-09-22 12:41:42 ....A 9152512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5294f5ad2e04f7b5b1bcadc7dbc1cbd654f14004ce816bd8e2c67767ca05f3fc 2013-09-22 12:40:28 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-529fe2fec747c867313c6e049aed00c91222e984a21c6d4988a9b8a77765b289 2013-09-22 11:58:16 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-52af4d182a6cd0c0d183f9cf42499138ae15ef78e6b0aa0cca6254be6cdf2776 2013-09-22 12:09:36 ....A 219648 Virusshare.00101/HEUR-Trojan.Win32.Generic-52c23a30fc6fba15bd339a0087e0f7dedafa286d8367d27244285ef8efc9a7e5 2013-09-22 12:22:44 ....A 135806 Virusshare.00101/HEUR-Trojan.Win32.Generic-52cc06b6d5ab1addbc8cf3fd3bdce5c29db795a1aaaf29d4eb47cc19f65beb06 2013-09-22 12:01:38 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-52d663ef084bd3d31ad1820632b10d71bb1ee7c4db3d517f190ca6b0de932e5a 2013-09-22 12:23:22 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5301efc46cc5cc374a524d741532516607fe6f926974de7de4c4467d0c011679 2013-09-22 12:19:32 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-53038f90514c85fbf192a472f238e84e8a770cb0f42033ac334a6e6c0eeea621 2013-09-22 12:20:16 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-53096c1bd380781fa98e151bf715bc58a546b1eb943cc3ff551e115e4ce10d13 2013-09-22 12:32:16 ....A 175467 Virusshare.00101/HEUR-Trojan.Win32.Generic-530ea0db18dde3ebd876dd9ee351b6505d0c20aacc2ba129d297256834bf4a9d 2013-09-22 12:16:58 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-530f008a2a9e62c45efc5241a307776679533796eb26911f5188e47a0775de4a 2013-09-22 12:38:10 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5314148a55b88fa6306a241f21b796d1e8a0ea40d38338b0f0c7766c8e107407 2013-09-22 12:13:58 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-53214517b77e68d4ebc252121e4a9f74a860daf68bab9c80c4bb69299e03b644 2013-09-22 12:51:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-53290c5e112b1e6277c476a3dcf356615554b4075c08ccf3e8861e7a1a343529 2013-09-22 12:17:40 ....A 415744 Virusshare.00101/HEUR-Trojan.Win32.Generic-532dcb452846aa01da36f339fbf6b5beb936d6c47c9ec7aa0cf4088ff8dd2275 2013-09-22 12:11:28 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-532ea3de94fb87bc022e1a7a6d2cd609c4ab5923a22b89e5bf7ae7ae47905b85 2013-09-22 12:23:26 ....A 157176 Virusshare.00101/HEUR-Trojan.Win32.Generic-533667bb964809deb4ba373515ba125f34b727b8ac293f7ebcda6c8a3fecce49 2013-09-22 12:51:36 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-533b846028365a7ce16ff63b74096eeb958a9119e05edd1259e85b24da1a94ce 2013-09-22 12:21:38 ....A 337920 Virusshare.00101/HEUR-Trojan.Win32.Generic-533cbb72a7bb592ad4ad064ff67ba474d2fb4d2772bf5d6d668765ac6cb679f4 2013-09-22 12:23:50 ....A 559648 Virusshare.00101/HEUR-Trojan.Win32.Generic-534973c85f2268970b52a73f0a9a46f8d9968076b5f32bf5a76ef78dce9e848a 2013-09-22 12:41:10 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-534a40b8c062df6e9cb6862c2aebafe077a46307e9da91cd67a1fa7198c90f1a 2013-09-22 12:32:08 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-5354cd155de5f52a3200fb7ddf38faa692337d98bb9ee6630ac473918ed1bd9d 2013-09-22 12:21:16 ....A 834048 Virusshare.00101/HEUR-Trojan.Win32.Generic-5354e3abbc55534569ad5604e63c000790d8ef4f165716b3d74244ffe4af8787 2013-09-22 12:20:16 ....A 224864 Virusshare.00101/HEUR-Trojan.Win32.Generic-5357dd023275d13b0254f5417955a5d432503377d76b81da79c8799fdbe755ca 2013-09-22 11:52:46 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-5358aa607b2a7d874957f7093b9f72f0ca14a91fbd97a9029f6ef9b94951d9ce 2013-09-22 12:28:26 ....A 814093 Virusshare.00101/HEUR-Trojan.Win32.Generic-535ec153a9829ef122de840c58f53c2ed508060b5a0258dfff533ada5e01645e 2013-09-22 12:39:58 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-536b7656cfaf4a1a4c18531e603a9af7057c788b87a3ee6e3963f8c2d569c348 2013-09-22 12:43:14 ....A 1548288 Virusshare.00101/HEUR-Trojan.Win32.Generic-536c4209d976fc87dcee7b050d8833390476b385466d9188e1285168cd36cab8 2013-09-22 12:29:14 ....A 2310872 Virusshare.00101/HEUR-Trojan.Win32.Generic-537507ee3610186f1227905d7faa09492a2a956c3f8e56e2a06835dddcfd09a1 2013-09-22 12:09:30 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-5376f1e86cfe9c4de925e21e1e055d3f57f4f58304f4e427fe5a89dc3ab753fe 2013-09-22 12:26:22 ....A 162328 Virusshare.00101/HEUR-Trojan.Win32.Generic-537798be62bd0e4c58e313147f8e18e76d020cbb13ed0876812ab6a2f5f3b8e3 2013-09-22 12:25:54 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-5378066b92e2b8c25df49ff97d8c78f81677ef0f71f23508b86cd4720d95614b 2013-09-22 12:31:52 ....A 2955264 Virusshare.00101/HEUR-Trojan.Win32.Generic-537ee01fd02430874bf6bf9c576ee4c5e9bd5f6ce2c049a735ddc892cb75a304 2013-09-22 12:26:50 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-538249c5804958101433492aed2b4359dc05a64522d9864d95df42018b4dd698 2013-09-22 12:33:38 ....A 153952 Virusshare.00101/HEUR-Trojan.Win32.Generic-5383d2f9d9aeebdcf33c3e2fbee99e636399135cb406fda35e3ad619c00a97bc 2013-09-22 12:38:20 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-5383fa7aeb13e9c954adf9572c6a5e59520e49aa89959fa84e70188658c1f361 2013-09-22 12:19:44 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-5388663f5dd24186921953ce8cbd4352bfac212461dac40c759d7507cf5b944a 2013-09-22 12:33:46 ....A 107506 Virusshare.00101/HEUR-Trojan.Win32.Generic-5389aa727926d6b4127a8993ed50d45563b4a197b462d67683fd2a853c8c08cf 2013-09-22 12:26:44 ....A 957581 Virusshare.00101/HEUR-Trojan.Win32.Generic-539a37e0e8515173353fad6db0c3a2dff36492a12a349ad56e238b624f66c5d1 2013-09-22 12:19:10 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-53a6f6e371af3ff6c3a1fd7a4400fa1ca651f57f1992825cf727101197eb764b 2013-09-22 12:24:52 ....A 245239 Virusshare.00101/HEUR-Trojan.Win32.Generic-53b5f6633b817ea3dff64b0117aed7499e638a570e5d9069f25eb878f8a39696 2013-09-22 12:22:46 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-53d4c7c9533f6170a54a85d992c4c5ee19a1014bec5d665ec7adfc8db4b7a989 2013-09-22 12:14:02 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-53d64ddc79278ab79f8ec52183c71b2b35a3e3cc3c87ce2a40a7bfd2a077a99c 2013-09-22 12:17:44 ....A 1277946 Virusshare.00101/HEUR-Trojan.Win32.Generic-53edec04701dd59ef92c0cca14e98c76691cbabfd30e6feaf6f2498113ef8aee 2013-09-22 12:22:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-53ef115b4935da885aa48927e84ada11250af7479c5cb0c9370ac68c2bfbd47c 2013-09-22 12:46:54 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-53f11f4dfb27d91d91c7c541fdada4fa702818aa74bd2af6527446115c986607 2013-09-22 12:25:22 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-53f679ee4d1b1bfffef4273c51a8df0a3c137984649b42183e62c298cc520d05 2013-09-22 12:10:10 ....A 202248 Virusshare.00101/HEUR-Trojan.Win32.Generic-53fed897bcb0b8f1b42f3b92f0eb4374ec3f3d53467ad4c3a94acd7393314fcc 2013-09-22 12:21:38 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-540fa9de9c1b5c7e31c27c3303c93219e0f50a26565dc757accf7da6f330cac2 2013-09-22 12:49:38 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-540fac86fd6f07127829097bf18461242a32b10d51ef3e373f54db485e89868e 2013-09-22 12:27:46 ....A 219136 Virusshare.00101/HEUR-Trojan.Win32.Generic-5415b7bf53b00f155c6e3f2db2b74b94ea47cc2676749b513a95e8809a0bbda2 2013-09-22 12:29:16 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-542b58aa4e1b7760687568976985db8353bc0b59977f4a255e885ffb2b8c1ed3 2013-09-22 12:45:44 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-543aa93e17f64fe44135f41015a4d4eb75a79fbf718614f6f2d3db45e1cf0655 2013-09-22 12:25:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-54500ba4a990032e2ad262807eed68480b083f0e58173f5f5b2d775c9ba490d0 2013-09-22 12:25:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-545d6219ec61d827adef2ad5d1c3f92dc5e169dd73ef06f27581dad490546095 2013-09-22 11:45:34 ....A 11898287 Virusshare.00101/HEUR-Trojan.Win32.Generic-545ed057e0ba7f4bbd2add7c2ae89680de6c9f3f70fc53c7b8b076b5e7c657e2 2013-09-22 12:32:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5463655fc61ac233321fb4285a4c5b80613bb5f0ecaf57a87efb8b7edb869519 2013-09-22 11:47:48 ....A 825344 Virusshare.00101/HEUR-Trojan.Win32.Generic-546eb7ace8171db7d74790b92f2ca52e37c6a0e88592ea1203f4c096eca603c0 2013-09-22 12:34:44 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-54799bd2b707f0bbe600abc8e46dbee41c01127fcd15ecb71cd4dc5da6d59f48 2013-09-22 12:47:02 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-54824faebd6f629bae6aa3cdf6ef9bfef82fbaaf0821980b20a5ae3be7d9abee 2013-09-22 12:15:52 ....A 54915 Virusshare.00101/HEUR-Trojan.Win32.Generic-5489d962e3e4be189b6f512ecb34765a689703618077336f86186daef7abadf2 2013-09-22 11:53:00 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-549593d84a0493c0ef486c960b523694f4bf4549ad71515cb75fe67978c6a573 2013-09-22 12:12:08 ....A 415744 Virusshare.00101/HEUR-Trojan.Win32.Generic-549a3e84a382588c7d322aae781fbc984a558f1c064d9f1ec72e1722ce84cf9b 2013-09-22 12:13:56 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-54a4bfd98528c8c8e9422e3d5660d884d22b73587621c5172d62e035c8c39672 2013-09-22 12:29:14 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-54af6fa3b21fa25ec6befdca81e93a0cd730e3f0c6b3b236c257ab7978b98a62 2013-09-22 12:30:34 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-54b60d19f0d0af48e67d51594518fa65b1045c098af608194cf1642e9f3d07f3 2013-09-22 12:15:48 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-54bc020853ed119f12d835bc4ff8da689f29aeadea74faf2dd9a3530c80412f4 2013-09-22 12:47:28 ....A 376832 Virusshare.00101/HEUR-Trojan.Win32.Generic-54f26342fb7f2a43ccb056869589804c5f169b66efa3e3dfcd595ef616f85d52 2013-09-22 12:29:14 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-54f745b0ca5969879da9cfa7becc86f9bf1a203b5558823cb9969ab62bd5ac9d 2013-09-22 12:19:06 ....A 87051 Virusshare.00101/HEUR-Trojan.Win32.Generic-5500ccf3fed8e633753bec8e0807e3d535e6222a46600a358f972bd8501e0e66 2013-09-22 12:28:44 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-550d97819db3ae74e2d5fd5e988f2eac307e385d1b24ac3c370f52f6dc1a0f1d 2013-09-22 12:09:50 ....A 170097 Virusshare.00101/HEUR-Trojan.Win32.Generic-5510770f59862de8667ea0c43e3d76a8cc579cfc60f0bc5c1a3e24ad167a690f 2013-09-22 12:19:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5521d47cd7cf99f53e385afb43d1d132b75158dfd93a08f5d45aa0bafd91ea88 2013-09-22 11:44:36 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-5523c212b3658eaf3d77e991d872b109ff5c6acadc6bdd859f0c3afa37400b25 2013-09-22 12:14:46 ....A 434088 Virusshare.00101/HEUR-Trojan.Win32.Generic-5528741365845383fbc2ec7160d26a4ec208118dec3443d098a7aa429387dc8a 2013-09-22 12:13:50 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-552bdd910ad0b390391523e8187d3cdc1bc6bfbfa6eeda33f825148cc4af6aea 2013-09-22 12:00:12 ....A 2164689 Virusshare.00101/HEUR-Trojan.Win32.Generic-552d9b0d09e6f851705d57496dd58d782f731a1ec427db5e75be91a3dcbdb36c 2013-09-22 12:48:58 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-552fb19c620fc49e65008e4f121688ad7a4dd3c708373d94fc012f43a6b1f788 2013-09-22 12:20:04 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-553487d44d7def0fa1468167328bb8476686b4636bb28ccae686410805e6f702 2013-09-22 12:02:08 ....A 17761511 Virusshare.00101/HEUR-Trojan.Win32.Generic-553789f332e1f70c92b752d663ba5e7d36761a75e86a5477e5bc9eabec242db4 2013-09-22 11:36:00 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-55381209e7e6d03c4a6677398d6d2d401c05a28f2e7fd80909a28a4e0d7c8ad0 2013-09-22 11:41:10 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-5538ef618dd0c2505b974891b788623e5c4a1c61ff1c361ebe70ce7804c045b3 2013-09-22 12:13:26 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-553955186776690949b05c52c5b065461a42a5056f3107e749dff89ec9d3e962 2013-09-22 12:51:56 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-553e449b85acabacfc21c0791e6d2a655a67ba3d071f27601e545e0e34882d44 2013-09-22 12:50:16 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-553ecf78f96ab9f23543218b568e33890d799143587c40d8b4b9b3c6727108b6 2013-09-22 12:15:28 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-554076fbe70aecf76bfb4b82004423037321eeccd5b0a8e5cc5b3118f64b22ac 2013-09-22 11:40:30 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-55481c3fa3e997a7d40b1edd3c04f8bd36938f3420075730f785986a8d3724b9 2013-09-22 12:49:24 ....A 946176 Virusshare.00101/HEUR-Trojan.Win32.Generic-554aca4ee075d697d6746f092286c575680c34d70f872a1ab76d9b2100e60ac4 2013-09-22 12:40:32 ....A 1154560 Virusshare.00101/HEUR-Trojan.Win32.Generic-554b666af39454e632a216c5caa067f74811ee99ea703b2392202fc6479ce264 2013-09-22 12:27:10 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-554eb3b3140f78d0cbaeaf8bc5f988ac64fa64149c991db495fe1529b0d9c144 2013-09-22 11:59:38 ....A 4204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-554f39b3ff51df79ad5d4b70dd51d41cd682f32174ea189cd24bf1f812faeaee 2013-09-22 11:43:30 ....A 6259666 Virusshare.00101/HEUR-Trojan.Win32.Generic-55502567446907ba166d3c0a7cb4cb8d07bbbb2a5a734adcf388fe1657532353 2013-09-22 12:36:14 ....A 391168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5550a1e4ee73cdbf49ee498c9f8ce90ea5b10d47f4e2785d4b85b408a1e042a4 2013-09-22 12:33:38 ....A 71592 Virusshare.00101/HEUR-Trojan.Win32.Generic-5552566d150caca97b98121f882c13c05d784a599ce1e8932b2ff9f32f918f0f 2013-09-22 12:11:44 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5553158fe884148a56c8f026387c0a280059b748a9cf83c373ad20f6971f9af3 2013-09-22 12:40:28 ....A 8777692 Virusshare.00101/HEUR-Trojan.Win32.Generic-555379748cebe0884bbd1bda005446743f72cfb4d0ae8529cd8ba18f10d76bb5 2013-09-22 11:53:14 ....A 1487409 Virusshare.00101/HEUR-Trojan.Win32.Generic-5553c50e70fa9129b015050cd4e6a37abface5412d21cbf35ca53f77b3b9c076 2013-09-22 12:19:00 ....A 592896 Virusshare.00101/HEUR-Trojan.Win32.Generic-555962f7747214738da23335310857fc84c61185fbf989b6bdc394291bd4dc94 2013-09-22 12:52:14 ....A 264704 Virusshare.00101/HEUR-Trojan.Win32.Generic-555b8bb02efca405d01f7b52ab91bebba755f6e8ff66a0bb18e7f580411da4a2 2013-09-22 12:01:18 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-555cd1dfdf7f78a335a52f6e71a08d58e174ea6a0315bf5bb014a0ef2a8297c9 2013-09-22 12:33:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-555ec88af6b62d998ab063b4502380262600dacdda22c7495e88bb7796232025 2013-09-22 12:28:10 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-556708de35924015b379e55b00ee34ec65dd339995b7aaec162be88c1e217bb1 2013-09-22 12:04:46 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-5574c90760dd3bec4068317098a3929f4d9e881a31129a5b3a83e3c44ba5a06f 2013-09-22 11:42:20 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5575e3f29946347e82e65b41f804f422f910e41ef36734c1faefa88cece4d5e5 2013-09-22 11:45:04 ....A 432496 Virusshare.00101/HEUR-Trojan.Win32.Generic-5578fc3b74d1f9f36d20fc52edc324719fb7515cc85667f2149d16f6e8739473 2013-09-22 12:15:30 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-5579bbc60d02b87d6a38f85315368082a41a870ae64565bcf18b5a14d54c1c89 2013-09-22 12:42:24 ....A 245248 Virusshare.00101/HEUR-Trojan.Win32.Generic-557da5e224f041a83b0d6682fef49bf3d6e3b92d3b7ee4e733431b171a73d8ac 2013-09-22 11:42:48 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5580c9963f06d3da679f01c2c5f6519ad6418fb406ac18fe39fc157309b12214 2013-09-22 12:04:14 ....A 275456 Virusshare.00101/HEUR-Trojan.Win32.Generic-5580d919d5aa9aab387cc35db7202db97afaa0333686a3a1802426f5aabd114f 2013-09-22 11:36:02 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-5581ebf81b2c94a133266a79cd4be5a45e3732598a21318705dabd753c4e1445 2013-09-22 11:49:04 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-558213301a7c5a5ebf9804eb81a7bdd1b4daf031cfa58dc5d3165424f1c62259 2013-09-22 11:45:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-558497080ffb08bce161a2efb64dbd94bf4335613556b1317b5db165df2c55d8 2013-09-22 12:26:28 ....A 368640 Virusshare.00101/HEUR-Trojan.Win32.Generic-55857b3a2e5eaada79a06fe682a135820d05691473cae3ccb41dd606458ccd5b 2013-09-22 12:01:06 ....A 382482 Virusshare.00101/HEUR-Trojan.Win32.Generic-5588075913823e3a30b11fad3d3e88f5f73de674fa475c3b97b5391ce5150c0e 2013-09-22 11:47:18 ....A 198145 Virusshare.00101/HEUR-Trojan.Win32.Generic-558a82954b498ebef9ee6dda2be311dacdd326a878350aaaefe46076976a9179 2013-09-22 12:20:50 ....A 152635 Virusshare.00101/HEUR-Trojan.Win32.Generic-558f641aa1ff7cbe32adc176368b65561b5edd707f3feb5e01c6c24af32d213b 2013-09-22 12:45:56 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-559da17aa69aff4f86581b0fe4cf7e84cea4b13ec48d5bf280bb0abad7f658f7 2013-09-22 12:22:58 ....A 491520 Virusshare.00101/HEUR-Trojan.Win32.Generic-559e948a62474254f6bebc0450b976cd091893815949a8d18680581430d9a838 2013-09-22 12:52:02 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-559f6e2bc26e9475c318ebf59c230f93933d04b9200ba20ed81250d934f0d8ea 2013-09-22 12:18:26 ....A 17415 Virusshare.00101/HEUR-Trojan.Win32.Generic-55a25c9bc6072827971e92beb1b5c0f3e64108dd198a810f9a4ed301f19753bb 2013-09-22 11:49:16 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-55a6d7f9a80ad68f5ea49d5bdbc806151a27f4fbf7f8fbf5f1e387ca3d87e9da 2013-09-22 11:58:24 ....A 139278 Virusshare.00101/HEUR-Trojan.Win32.Generic-55a85d1bf59777c816b8af60356ed8a62d73642398cddba311ce692f0efbd72d 2013-09-22 12:49:04 ....A 50084 Virusshare.00101/HEUR-Trojan.Win32.Generic-55aa50e998c9942aefe1c7590658b847f8efdb7a59b2c39c7f4322b4bd28301e 2013-09-22 11:41:28 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-55ac318be544ab7b1077fcce3196d80d54fe767d91a09f854cb08d893eb4c11e 2013-09-22 12:24:42 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-55af1d32003e5697aa20face49dd9c7e54bc9ee331b263c94203811df47f1ae4 2013-09-22 12:15:30 ....A 91063 Virusshare.00101/HEUR-Trojan.Win32.Generic-55b61284e0afc59383ea2eb3814aec0caeb28691bc7c89b360da47944fa04d6b 2013-09-22 11:50:44 ....A 11264 Virusshare.00101/HEUR-Trojan.Win32.Generic-55bb0757a25fb2707d68ca45c489376907c9a07102c32ba4c967b97419ddf790 2013-09-22 11:44:06 ....A 204998 Virusshare.00101/HEUR-Trojan.Win32.Generic-55bce597e3d48f7f47ec7361d7adbd4c8b6caa264d77881e2b15f3acdb84f99c 2013-09-22 12:22:44 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-55bd1cabafb46e4315c2c6a2e1549160e06f8cf7d1aa0a8eb2ea38ba593b880b 2013-09-22 12:44:34 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-55bd3675af5d43f4db699101344bb32250c42cdb5113272ef56548d0264932d4 2013-09-22 12:01:28 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-55be2027b96a62dd5e2819200d0c6830f6bd9067038c9ae12a799cb9e9ebcf34 2013-09-22 11:52:50 ....A 284160 Virusshare.00101/HEUR-Trojan.Win32.Generic-55c2a18ff6a8df6bfc056c42a65380a17eabd035e5ebb68af0674e1f5bdf66b3 2013-09-22 11:40:32 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-55c6c0815234c404cb4d989e4e4aa86a72a4d1775abfb87b701eca98c2783d23 2013-09-22 11:48:38 ....A 757899 Virusshare.00101/HEUR-Trojan.Win32.Generic-55cbae80c1241cc826223a4080f49fb38759cbea89af1e9f53145decb0601433 2013-09-22 11:46:34 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-55cdd9d7637c6876e4b6eb8b2a5685a0f87f2d7082ba8b3cdd3e33b16dc46b55 2013-09-22 12:26:14 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-55ce93bedfcf03394580c0bc0b934be80b80f38045c37d519707634aa1055f95 2013-09-22 11:38:46 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-55cec5a20ae882b376549c85d095686f92970b14dd148bb22f0107af613a4683 2013-09-22 11:48:16 ....A 450584 Virusshare.00101/HEUR-Trojan.Win32.Generic-55d4a6bea64acc2ac32b8c9701cc1639d8e85e23b4eb46829a8a96fdafd1455e 2013-09-22 12:42:30 ....A 680160 Virusshare.00101/HEUR-Trojan.Win32.Generic-55d9b14f35f74e25841e9fea1998bd1c74524ff90a35e4b1f1ce0eb82243feb2 2013-09-22 12:46:56 ....A 311005 Virusshare.00101/HEUR-Trojan.Win32.Generic-55da41621d5b61a910842fa6cda927fda73fb8f5144ae9bc28b75b5dbf947bf8 2013-09-22 12:41:22 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-55dc65a82b017bba3aad5b30ea2a2d8bf3399d5681a29a2439725894807d2402 2013-09-22 12:46:16 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-55dd61a8dc8be3bfc4cfad075e8cd9755f835da2e567da7eddacdb2984c9c0dd 2013-09-22 12:07:36 ....A 1195493 Virusshare.00101/HEUR-Trojan.Win32.Generic-55e1b18f5f7a307c8a20a5bd7408cd7f45b17254d25e0c4aa1f45992493da849 2013-09-22 11:40:46 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-55e200407c83ddd9cc9ecc6691251854f21eff707e22f5b45de99d2b71ea5a51 2013-09-22 11:52:42 ....A 365320 Virusshare.00101/HEUR-Trojan.Win32.Generic-55e5a53e6a253024a8b48d080a23a5eeef193a4172014d651e6f9c81717d09f5 2013-09-22 12:49:46 ....A 867840 Virusshare.00101/HEUR-Trojan.Win32.Generic-55e5cc746fb3a1d0155205dcccd800b5b2af48c4bd7e672e3b07fb5118cf4992 2013-09-22 11:45:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-55e730acda4bc9c4ef8e90d1b79d8ea398ce0148c15e3baa62e95431c22f160c 2013-09-22 11:58:14 ....A 1134253 Virusshare.00101/HEUR-Trojan.Win32.Generic-55ec0962e6bc1cdb1c7be43c3b13d492f53b7b001d4c7a0cfeb3c48f2dab6790 2013-09-22 12:23:54 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-55ee9bba012d501d1ca0198e8cfa14b14459b484941f2a489778573b995b70c1 2013-09-22 12:43:02 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-55ef9bc9fda81afdad6bf5ded04b6a7d274b6e5736b22790181bda11efd97d72 2013-09-22 11:37:20 ....A 1276930 Virusshare.00101/HEUR-Trojan.Win32.Generic-55f32564e61a17497c1e59bf0efcada2615f0c5dd1dddfb13d82e7cacb6b120e 2013-09-22 12:42:16 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-55f41ec2ca5bdacce940aa4fe6d6e3711da8791cba8d83a6834a524141cd6aca 2013-09-22 11:49:48 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-55f597a3e96dbf0bf55ddad5431220313fbff39975487908121699a5d8ee9c76 2013-09-22 11:38:12 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-55f694b2864dd47971db1ecc493e30931b09b3999e745cc3bf5499c71fc8c13c 2013-09-22 12:15:18 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-55f83529815530cef64240265cf5ede6c1b2349ce99aa4b68cbc066728876406 2013-09-22 12:25:54 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-55f9e52e0c73bff88a4f4fd64ce492b28e1eb9dd553112f663515396d6d0171d 2013-09-22 12:09:20 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-55fd17ae3332707184e0629bc5a8b432f29999ce4de420c9dc7a64b34bc4ecb1 2013-09-22 11:38:44 ....A 8712 Virusshare.00101/HEUR-Trojan.Win32.Generic-55ffeb7f1006189c1d8bad95c1fe6d6bd5bb81280b6f3ea135721c72e8ddc276 2013-09-22 11:47:34 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5603243fcd7bd86f6c92859696e85d1a8ebaebb964f76144593e48230094207b 2013-09-22 12:16:42 ....A 4891840 Virusshare.00101/HEUR-Trojan.Win32.Generic-56093fcbb8957319821884ffbfd5638aa4bb3a86882bd06c744fc20579925898 2013-09-22 11:43:00 ....A 91648 Virusshare.00101/HEUR-Trojan.Win32.Generic-560afca3e6fd97329f25ac60d46facfaa833e62955f67cea5061b727f78c6450 2013-09-22 12:32:02 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-560db7f8233bf3e954d36bb21ab41b6bfd3b704e3f4368ce0c38a2fad5de6eb5 2013-09-22 12:25:32 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-560feed5ffa404ea8738a711d4f8baddb860dd2d654ced10ac100b0f69c37992 2013-09-22 12:47:42 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5610d39463111e42fefdd74aeffe5faf6663fca86f34b068bc4f25e1e31da256 2013-09-22 12:24:20 ....A 195584 Virusshare.00101/HEUR-Trojan.Win32.Generic-56110992ed6df00ed918587450233dd3c6bf537c655f47b0ef1ae1ae6492b19a 2013-09-22 12:46:58 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5615e3d18b17b2df3123aca565d7caf6b46902d28238ccafc8d38ea56b952be2 2013-09-22 12:23:36 ....A 665600 Virusshare.00101/HEUR-Trojan.Win32.Generic-5616aff45a5fa3b6eb5f0e0ee99dfb41c72f33c3dcbbc600874a95142ebdf573 2013-09-22 11:42:04 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5618490ac928d369bf4bc20c1ebc7d77631f6cd2199b568c0b5cd07db88db862 2013-09-22 12:47:16 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-561f7a57cef65aa08d91ba28ecf69b6756c251ee0c82d268f2343532681a964d 2013-09-22 11:39:06 ....A 452737 Virusshare.00101/HEUR-Trojan.Win32.Generic-562091f22c6a3f3273b27b35c61ef5a082e6c18aac169b56fe11630e54f13c38 2013-09-22 12:41:30 ....A 455608 Virusshare.00101/HEUR-Trojan.Win32.Generic-562396c319f0e9d799f9a1fa34ce6a71b5ca0293517c3575fd8261a6d07202c5 2013-09-22 11:42:38 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5623d4c87d9a300a3470e86eb9e0908930eb0291f457bbb73684bef98bf12934 2013-09-22 11:53:54 ....A 12800 Virusshare.00101/HEUR-Trojan.Win32.Generic-5626f1cc7e1b55291f978b85ebfb12b0bd37a6339e4d43e286d4d90ea3c29511 2013-09-22 12:06:42 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-56324bc7075a0425a1f8375a5af1f398a3276239b36f070006d7893998ce96d5 2013-09-22 12:12:26 ....A 346780 Virusshare.00101/HEUR-Trojan.Win32.Generic-56373446f01f699e94a7a3c81f1197a54a9b381ff6ade27dff2a4f7d01d223a5 2013-09-22 12:13:44 ....A 899072 Virusshare.00101/HEUR-Trojan.Win32.Generic-563812a93f58c183b2a2eb146c10ff423adab1c2cbf5b2ed5cd06bba2d6335c3 2013-09-22 12:14:12 ....A 262190 Virusshare.00101/HEUR-Trojan.Win32.Generic-5639659cefbca969ba8fc567bf8f67f80d0c43e652c2e39cab957a0ce991662c 2013-09-22 11:36:42 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-564073913e5af77cf351088e694064f810f4e8e66c4dbeeca175c51698e105e1 2013-09-22 12:29:10 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5643cee6cd84704a505616e7a37bb93c58ae235c9452a4b25b2e8698d506341f 2013-09-22 12:45:42 ....A 55256 Virusshare.00101/HEUR-Trojan.Win32.Generic-5644658521af793103b0d065cde22a0e510911bc88d4a83821674006ea81bcf1 2013-09-22 12:31:24 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-5644ec20027869a9a7e3e3cfafaf57e2fed055f47ad8fc63cfd878f97ff23516 2013-09-22 12:10:00 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-564848600464ae798e6db6175ed65c8136c2bf17338d47e890fc3d1181d6e3da 2013-09-22 12:09:26 ....A 436224 Virusshare.00101/HEUR-Trojan.Win32.Generic-564fd9033e9b852cdd763903726796d6be3bc65dda60c313164c71ff2ea93b95 2013-09-22 11:39:34 ....A 1205725 Virusshare.00101/HEUR-Trojan.Win32.Generic-56528ca4090a1bd6d9cdb9a7463f520aee22f127cf23da6438e6765fa67d42d5 2013-09-22 11:35:50 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-5652f3bafe50cfe30e9ad8e071ee149ca6648ea86ca61401e369c7ff7cdfa305 2013-09-22 12:04:54 ....A 280043 Virusshare.00101/HEUR-Trojan.Win32.Generic-5653494d66ad006c43caaca8c9f96ad461e0fa393a2b05c76a9867dfd6be9713 2013-09-22 12:01:48 ....A 789504 Virusshare.00101/HEUR-Trojan.Win32.Generic-5657f31274c034f2945f6b72f9e3e6a2e25b8036046dc45a9cd4188e290aaecc 2013-09-22 11:42:48 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-565da931b0dbeeaae52c9ea30a4ea4122d95cfe2b499f416e195f0e1d50ebf30 2013-09-22 11:44:14 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-56635a7ed6e7393befa7cdcf8d52011334382e858707f5afa8da2fae64a614af 2013-09-22 12:22:20 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5669b565423af15ab06669d83604842bd69f2c57f0c921f566c87d2baec6c862 2013-09-22 12:23:10 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-566b2472415643fdeb2dc65745a1a9368ed1aba3c7a4d72676caff1880f01b92 2013-09-22 12:12:44 ....A 280086 Virusshare.00101/HEUR-Trojan.Win32.Generic-566e322996f06d247f763a528ccae82b008fbc9d1c84c85fb723a68246c9fb46 2013-09-22 12:35:00 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5675c635654a9e4f948208bfa3370787e6c92598673935faf1decea7bed15e7c 2013-09-22 12:37:44 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-56770182d375118844c161a1642312d4f1626a07dffd7e5e1b67da9768bb3f46 2013-09-22 12:18:52 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-567a9953f420d4f03b4e24c60e0733699a2288124de74f78c64f7c19449a10d3 2013-09-22 12:42:38 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-56804550b129d8e698711f54bf1146dd779615d10619a20f84868ff562d66dbf 2013-09-22 12:12:04 ....A 845312 Virusshare.00101/HEUR-Trojan.Win32.Generic-56809d376f5046a2932b4aab05eb5aaf1699d04684afde1999e2678514803c64 2013-09-22 11:42:46 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-5681f60a0801a3fbd656a66898209033d35902dba635f00d9c2ab21dc1d05a8f 2013-09-22 11:42:10 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-56835f39d619d55721d4f6dd60592c0afbdda0c904d8aab438df411d4d7994b4 2013-09-22 12:19:08 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-568494035ca6efc71af26b35fda4aa2eeee4a6676e281bb0920a44729bf2247e 2013-09-22 11:38:46 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-56889a99d1e9f3db0b3ab43b99589b301b4f6a098f10770117a8a7224bd5497e 2013-09-22 11:45:56 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5688a974e786df2a2cf47c2335692091f8518fa90edcbbf3ff95484e8a918b1d 2013-09-22 12:02:40 ....A 219704 Virusshare.00101/HEUR-Trojan.Win32.Generic-568abcb3139864c5fef238a22d310ca21600358c4a1357c76a3b6653d91b1bda 2013-09-22 11:46:54 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-56910d2b3512f8d2ba19ba86ab36046004d22da8c5ba71898cc25bfce61328c4 2013-09-22 11:46:30 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5696a072a2f19958ca8c4a6b1eafc242dca4df08a082cfb44721ac6383a4773d 2013-09-22 12:46:14 ....A 349210 Virusshare.00101/HEUR-Trojan.Win32.Generic-5697a7bcb2bd8506107e10571723310acb9552f9685b65c87b03a54febced8c1 2013-09-22 12:50:10 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-569936e492523308e3c8b45673b0838a3c9d68e61c11bdccaf009a8d6beddca6 2013-09-22 11:54:50 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-569b3b896c1060a5ff202f7369e04dc9fbeb677d2fed5204c7822986cb0be3ba 2013-09-22 11:53:38 ....A 1449984 Virusshare.00101/HEUR-Trojan.Win32.Generic-569c217e405f13113a2623c6aa3d89af40b07c81fbaa7ccb41a8acbb22a2d4bb 2013-09-22 12:50:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-569cdbd80c70ba9ad811f20908434a79acddefda709e6271ef37165adb178548 2013-09-22 12:18:38 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a07209fdfc5dea84feff81f6083665ae76927d1c4bef2be6cfe2b4331ed293 2013-09-22 12:31:58 ....A 377000 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a1adcf8de60e439e5699cb63d5c0f662eef0bcb9eab2403ec17bcf1188662a 2013-09-22 12:13:18 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a5a46e35109edb79eba8e716d9b25c88eaacd149a4844dcf1e55681578e93a 2013-09-22 12:49:36 ....A 184212 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a778a56100c6865d5b4a877e2587649ab8bb38dd6d86a9cd8cba3ec7f433c9 2013-09-22 12:47:16 ....A 197813 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a799ba671fcf24f27599077646fae8a9e696301a52f250c45d0dcd15898740 2013-09-22 12:08:28 ....A 6835827 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a81272aba7b629fc11b8e7796a5fb9ab0f9ffca9b4d76e286b4cf563da81dd 2013-09-22 12:26:00 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-56a87e4ca016ef13de8d9c7c6b7011388e9270a8c96e426e92849e66bfb45893 2013-09-22 11:51:22 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-56ac27e7678d785dc520f5856461259e88f48c6e4141b0c00427279bf205b953 2013-09-22 12:10:26 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-56b32c66edef55fcd796a7b15d2d5dcc3343d8c64115ab1bd024091cd1976926 2013-09-22 12:06:48 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-56b9fed24720acbf3c9e59dcbc4f5fc96f60781f5e213e92d927fb3b4bca2867 2013-09-22 11:48:14 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-56bb18ef7e239ddd8e2a83b75e70633a325338bdb572b2555a5d897061543867 2013-09-22 12:13:02 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-56bc9d94644cab393d7be3c46248211679808d260af06cd4381fe5f14fa5f4a0 2013-09-22 12:38:20 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-56be38da70767dbe87bebff3080e36a5d00cfc4823b44af08fd8a79cf83308ff 2013-09-22 11:58:18 ....A 456272 Virusshare.00101/HEUR-Trojan.Win32.Generic-56bf60d7fcf3308cdab9e15bf366146af71f2b8c4433872e7e97a180f592144e 2013-09-22 11:41:18 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-56c0449ab776f1fb7df807ba16b934172f8fad621e08150dd6a0f3eeb2b8cd9f 2013-09-22 11:40:18 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-56c221aeed27467c7477556707266c42c287cfa7fa014254321a17152ddce03d 2013-09-22 11:47:20 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-56c35ab30cc93badcf38db367b3461ca98939b15db7cc89bf3690a685c4ebc19 2013-09-22 11:46:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-56c687c0bc9bb0caf243321dfe1630483aa48710531f716b5182f3273c74e346 2013-09-22 11:46:48 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-56c93106a3d1d89a3dde5ed290d9ddefc291ae5e5465f556b38cd4787c313dfc 2013-09-22 12:29:28 ....A 228448 Virusshare.00101/HEUR-Trojan.Win32.Generic-56ca2c2a859020119bd8b51658994ebe433262b222f585d74e3bad838ff5efab 2013-09-22 12:07:08 ....A 1757249 Virusshare.00101/HEUR-Trojan.Win32.Generic-56ca8182d018b1f6e952a38c3416f38e236221bd27b4b6a1792e307b43821fae 2013-09-22 11:52:02 ....A 131141 Virusshare.00101/HEUR-Trojan.Win32.Generic-56cb7747e8f956a3162b6e04a68f2adf71648c5efae7af97c7450ccb19ed92c4 2013-09-22 11:36:02 ....A 243160 Virusshare.00101/HEUR-Trojan.Win32.Generic-56d13e69af5c367e698baf6f730f6872f19a8fbf1a29f889663c1edeb55177fa 2013-09-22 12:17:24 ....A 180220 Virusshare.00101/HEUR-Trojan.Win32.Generic-56d2008ce907429172d2796fb9b842d6b1e11318a5ac5061e2b6e9c893550d32 2013-09-22 12:06:22 ....A 700416 Virusshare.00101/HEUR-Trojan.Win32.Generic-56d2f7740a405f4e9c862530a0d90d45f028989de441bde698dffb252e75e15f 2013-09-22 12:20:06 ....A 708608 Virusshare.00101/HEUR-Trojan.Win32.Generic-56d6b2c14c6cf62b44d9d424b607228deb7c269d1554fad99bdb9484a3752de2 2013-09-22 11:36:28 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-56d9df2c5a6c0b72d8474c8165f9cf9f9f47000b80fbde85c617b4432cb704df 2013-09-22 12:32:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-56db1fadd34db7a0c85df96490ae3170240652bd280aa6c63c159d142b32a4ee 2013-09-22 12:03:28 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-56dbf9833be013e4d413bf98f66ff690f0733eaca5abe36ee733e9f8ba3e609a 2013-09-22 12:15:38 ....A 288615 Virusshare.00101/HEUR-Trojan.Win32.Generic-56eb8ae772b468f84755df0aa2f6e0d278ed490197578c2f4dbcb2deaf173866 2013-09-22 12:33:20 ....A 299834 Virusshare.00101/HEUR-Trojan.Win32.Generic-56f17766a5bb0323d9d0119065d6b24c392dd2b53e436044468e60cf4d754bc6 2013-09-22 11:47:24 ....A 1615072 Virusshare.00101/HEUR-Trojan.Win32.Generic-56f1be83d64a18c0eef46d66fe2785ae392d139b2effb1708210a9edd472fb11 2013-09-22 11:36:48 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-56fab0ab0f712a5950e8869ecd58d536b8d94d0433bd90042570f8272050ab67 2013-09-22 12:07:18 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-56fcd462aba22e2870f9cde6aac8030dee4060ef58b40041f425a25f8e9c224e 2013-09-22 12:15:06 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-56fd018892b389344496ea5e9e62467eae0f887cb329771036767f7644a0d43f 2013-09-22 12:08:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-56fd8672f9ed37d2b654949e46bff3968ff4aff2f87c3b30beba494e6578e0e9 2013-09-22 11:53:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5701550094ebe3fe30d9e2540e6ddcdcf099dedb923b59cbb8e5e12916d440fe 2013-09-22 11:44:44 ....A 1100949 Virusshare.00101/HEUR-Trojan.Win32.Generic-570214c269449f355618eaec8d0bf69b14d761cc98d3005646a8ff949e4b0ff6 2013-09-22 12:09:02 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-570e9633a6dd2c24ae4b0d93852717a451c1e0c945be31c57d7140d4a5e637f4 2013-09-22 12:17:02 ....A 57060 Virusshare.00101/HEUR-Trojan.Win32.Generic-57107414d8aae82065afd87791999fd0a465f6a4c3cdd23bad8c81cc66c06e53 2013-09-22 11:38:52 ....A 847872 Virusshare.00101/HEUR-Trojan.Win32.Generic-5711390fa79b445a631a4b581f4e39e8d5e8d13ae8dd164a9e2d0c2f3952f1e1 2013-09-22 11:58:24 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-57135e91b0efb54698add71b15332bf11be44525b20b59a87fd1f40e3f90abc4 2013-09-22 11:53:30 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-571545c3e5ba445abd50b36adb761d4f1125fcff10ada5f78328fb06485e0606 2013-09-22 11:47:52 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5715ebfe15595e22be53e96779c4f03bffda976ac55a8b36f883a70b4a9a9d6f 2013-09-22 12:09:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-571b866261ecbb1904314351e0b418ad7e11e5034f570f0ee07a4c262b5540b7 2013-09-22 12:38:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-571f3ad59b8381ae4f5125efaf4a8ca809f81c7c176cb7e09e9492544ff4c7e6 2013-09-22 11:59:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5724f5421ef0a3096062078e80dcb7c9ccb12c58fb7fb6b9fef9f4dc4393fb72 2013-09-22 12:49:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5725196f75bf4a7b0bd9cce80afe45f92b551eb12fd7875bde665419e10e35a4 2013-09-22 12:13:52 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-5727226fec1bd539eed78be14e63f0ca07b64f49fd8673111dce165d161803e6 2013-09-22 12:13:18 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-572841f35bfb773d134f468f8a55f79ff43a5020a92942cd7b1e8c818cc05a62 2013-09-22 12:23:48 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-5728b81955fb3eb60c6677566a7e98322dc7e1c1e0fe556209dbebd46a32b6b5 2013-09-22 11:50:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-572928224d946661fc657ad06517306cf1b2bac92e5a284eebcc5abbf7137927 2013-09-22 11:39:32 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-572a5d21932ea002ed530cf06c060f2ae84fb6c9097de12e2374f479e719e283 2013-09-22 12:11:40 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-572b5ffb68a2cce62680d7a6a70d686876759342f45c8eac6a06bbecce205e9b 2013-09-22 11:40:24 ....A 845824 Virusshare.00101/HEUR-Trojan.Win32.Generic-572e96fc5b27c85384690862ee72300b245cb963531021b2e5f5e33b2b5e087f 2013-09-22 12:21:28 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-57336c3d66d555d75dd85ac6e2758127065800099096acc93741f2c571cfe705 2013-09-22 11:50:14 ....A 867030 Virusshare.00101/HEUR-Trojan.Win32.Generic-57339fac4e2711ebd0301765d9da5602814a3148a4375e43c3aa52b4fee0f003 2013-09-22 12:41:14 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-573584ba2662708eb085592567ca7236e72145a5f135aad843c311a09d2c8615 2013-09-22 12:27:38 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-573fd79595f7e387fecc174c13cc7c292175c31da8bd512dcc2d9a4436cd4e0a 2013-09-22 12:13:24 ....A 3650560 Virusshare.00101/HEUR-Trojan.Win32.Generic-5743fbda98386079fa61ed6a32e8aa6b3993690d4129027edaba5d9e2f632912 2013-09-22 11:58:02 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-574619ae131f79a0f664d5b36cc287ba1365d68feb8344e71af0715cf9378ef0 2013-09-22 12:01:52 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-574867c193d0d60afebcdde0f25c1278dbc061249ed4a8e70719667c116a7cdf 2013-09-22 12:02:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-57494e9630c9af6eb7c6f5bb6482328e51fcc45607eae433b62f90c3220e37bb 2013-09-22 12:05:16 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-574c4bf9457b6e934cd28b257c13997fe8387e1dd851dcfabf8a714fd535e1c4 2013-09-22 12:04:44 ....A 205312 Virusshare.00101/HEUR-Trojan.Win32.Generic-574d5b4d40ffaa5d3aa08bdb4ad5076249f64d091519c5e079f96a27c4472efa 2013-09-22 11:49:46 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-574d6556ea4c599e926f83156b29b17fbb3015bb6f8383212af82a7854440e7e 2013-09-22 11:48:52 ....A 246254 Virusshare.00101/HEUR-Trojan.Win32.Generic-575957afa9aac32dca1acfebf9b422828f8d067bfae6082dd65888942f6898a0 2013-09-22 12:05:52 ....A 664576 Virusshare.00101/HEUR-Trojan.Win32.Generic-575b65dff5a19d1ddaa6e61ef49c4a58e298f0e4ef13890ecf33287445e54b81 2013-09-22 12:02:04 ....A 434888 Virusshare.00101/HEUR-Trojan.Win32.Generic-575fb26258faa4d8e44fd589b87ba9ab0854f80a55bd6a3aef8f8ec08173db3a 2013-09-22 12:03:34 ....A 192813 Virusshare.00101/HEUR-Trojan.Win32.Generic-5764471319d4226e8aa7f3407060f58552b17f1b7a2327adb1ef2d154714e866 2013-09-22 11:47:10 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-57656c08dd000143b393198d7608599375845ababbafc237045b2334fef97247 2013-09-22 12:29:26 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-576bded6e4ee375fe7a3800359d6986b6c9f6c00d13c7b65053e0bc9fc81460c 2013-09-22 12:00:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-576d283b15306a0abb132b66acebe42b05fda2ab9dcefa90e7d9b7df332f260a 2013-09-22 11:48:42 ....A 824832 Virusshare.00101/HEUR-Trojan.Win32.Generic-5770fbbf68f652aad77d9bd9bfb8a624995acad98221e951e6aa8d56bd037d9a 2013-09-22 12:17:50 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5772eb1a3429862000de2cef78e4e84997a858c70ba7b73b85a84c5b2eda3965 2013-09-22 11:55:22 ....A 301056 Virusshare.00101/HEUR-Trojan.Win32.Generic-57738530afe455642f08ed05fa7bbff3cabb748426e4b33c57429f3d84c14599 2013-09-22 12:05:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5774da23913a146a7b678814382b79c19923d5cde1c3512feda510fb99e8a519 2013-09-22 12:10:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5775c3ee1776e94875f279e20f4216a1ee6120269f247aab6728660aaa3456ee 2013-09-22 12:04:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5778afa49f830f89dc8bceddb7b11b6f81078b2b5ba3d813f65a039adc98f334 2013-09-22 11:50:30 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5779bb422cab71bca6ab6b3221b3c47fe12b4c49d06c6a7caa76e8bd62dd9ab5 2013-09-22 11:37:54 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-577b2831df1552be36e9591f9e92429755bba1bc1f42fe7605be5307df00d89b 2013-09-22 11:35:26 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-577b875d0e51f10d3c1d0ca93f4782f4610afbe60268d0efeafc77127eea83c0 2013-09-22 12:26:36 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-577c271f960d374c8f6b535e100b3732fc5d30bde2de0ddff13b572905f55ffa 2013-09-22 12:03:36 ....A 50892 Virusshare.00101/HEUR-Trojan.Win32.Generic-577c4895e4a93dd490a4a07cf36dd26b2ff2dcd858d3fccb8bcf5f7f9bd54b80 2013-09-22 11:36:58 ....A 4767430 Virusshare.00101/HEUR-Trojan.Win32.Generic-577d82f7b64b478a9f5e402d064a64218fd867734dfa5616e671378f55d51167 2013-09-22 12:20:48 ....A 11406928 Virusshare.00101/HEUR-Trojan.Win32.Generic-577e9a908383e0b160505b465db10768650019fb34a8be7d4f089fecd86f53d9 2013-09-22 12:38:52 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-57824f65a8a668300bbccf465fe3808584e7fac11501c374b739de7c80cc0336 2013-09-22 11:46:48 ....A 2056168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5786f793ea2a497372938a8e6bfb4832c7250a1557087153516af2bc233bff2d 2013-09-22 12:31:28 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-578802929c0e9f5c523216b2bc6435cafa4f79501cb4865de68843419460c021 2013-09-22 12:27:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-5789a3c6f7fd893497b64671229c5d7eb7758ea3c6a8e5346701693f8659bac4 2013-09-22 12:02:18 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-578a42c0a232c5a210164e181362667522bc7074d1c78ab10222e4d9f70edf1a 2013-09-22 12:51:28 ....A 113685 Virusshare.00101/HEUR-Trojan.Win32.Generic-578cb480d83d2fdd5149d2f1bd7676c2b73ce948128e54f77346aff5e4c38600 2013-09-22 12:00:48 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-5794be0bc284909089861ba8810737435bb71d480d6614f0a7b293afe01cca6d 2013-09-22 12:46:26 ....A 319552 Virusshare.00101/HEUR-Trojan.Win32.Generic-5795a06c56e69cd3fcfe40efa64905cbd247440dc5943abb44943e2b47201ce7 2013-09-22 11:35:32 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-579737cf7bea53ab21757b0586c6aa854444bd75c84ab70bdc6133b45ceb385d 2013-09-22 11:47:30 ....A 1002640 Virusshare.00101/HEUR-Trojan.Win32.Generic-579b55a721db36f71eaa851d954b4953811555cf3d482821174b9c1f6931f250 2013-09-22 11:38:26 ....A 259215 Virusshare.00101/HEUR-Trojan.Win32.Generic-579cf716725fd5b3c3a18bfcec1faec64081718593e85383710ca1782c0eaba9 2013-09-22 12:37:06 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-579eb8e4f19963c51197e09bb7c11d650125b93661842d0277e1649bbe5bd5f6 2013-09-22 12:10:50 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-57a5a1fdd172fdd814c10abd313be247163a09d50d37921dc630fc3726b1c338 2013-09-22 11:49:08 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-57a9b47bc6f5bc44c7e5ecbe8a56f5297605f3f5f413326da7ca11187b91f806 2013-09-22 11:47:00 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-57ab67b012ce08fc91f1f59c5464b4204200a1562833774768140ac38c8d60a8 2013-09-22 12:51:06 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-57abcc51fe239fa36c2ec812c6a5f5f8519d59bf9a5f141a4287308a7fb27e9d 2013-09-22 12:12:10 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b36c4b3dd92cf09bf8448d48ea75bdd91772b97a8938a114d5977e55b3765f 2013-09-22 12:11:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b3a61873c6c6a9c6c5a2b86ad256f124e8f15c66fc798eab7c8d9c0340475e 2013-09-22 11:46:58 ....A 343040 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b5899a81f4b9d4d9530ad984f637f6d2bc745ac0d1897560d838736c1b0ca7 2013-09-22 11:49:34 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b5db1d9143230d20836a0bd7b62df1c2107bb1ba6d133d37bd97f81118549c 2013-09-22 11:49:46 ....A 53262 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b635cb88e097f9f3162276b2c02c2bd8c9b003d66cb9b25259abeede868165 2013-09-22 11:52:30 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b6546a3c76ec467b637b9a0973b93c376b31fa15436685eecc22cd5c4130b6 2013-09-22 12:27:10 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Generic-57b8b23f49955ea7c0c8ca280b0171a46b54ae730d59d22880aacf9df68ffee7 2013-09-22 11:56:56 ....A 559024 Virusshare.00101/HEUR-Trojan.Win32.Generic-57ba9a3682599a4624ec9a7284758113534d70901565adcab293cf7a7910e336 2013-09-22 12:41:08 ....A 2553856 Virusshare.00101/HEUR-Trojan.Win32.Generic-57bac6f3f18306f94ea0052329fde84a50d34e40027a522561aebb162ec670be 2013-09-22 11:38:08 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-57badf8ca54040969b8e49ad1a39f909120a17dedb9bb8071340790d20462cce 2013-09-22 11:41:20 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-57bf03da98cd684005b177a6dd38ef7b21b70136da2ce0e3fdd79e95f59bd78b 2013-09-22 12:11:38 ....A 858725 Virusshare.00101/HEUR-Trojan.Win32.Generic-57bf7142d5194fcf60a07e4dff660039d3713eba4d02726c554f9ada56e4f20f 2013-09-22 11:41:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-57c65bc48d50035e39ccb9df1f38b9fd2d28c18190a7c8cbd9e6d0e06bb1f584 2013-09-22 11:50:06 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-57ca325bb2b494a43717f35a38016e1c6e56d32a34ec45e329c943eb40fe78b4 2013-09-22 12:21:46 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-57cb995fe36797e46c79b5f987ccae478c351995a40b376f2d168363c8fe9970 2013-09-22 11:57:34 ....A 712712 Virusshare.00101/HEUR-Trojan.Win32.Generic-57cfeba2275b4cd306c0c0ef4c70be26131a62b7a6136efb364fee14c0d3188b 2013-09-22 11:51:36 ....A 1609728 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d12d4e68f8d9733b4daf871dec6f1f1d81b55b84f9b3f27fc78583f48e26e2 2013-09-22 11:42:12 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d17ec7ed4853d325f28c621ea6ba6e7a494535f35e527c8f7218172e94b506 2013-09-22 12:44:54 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d58ddec96997ff62d84c6671b08fc5e816cc659ffd22e15d6abe62f5a3b5fe 2013-09-22 12:16:26 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d5aac815351c02bc56ee2d6c94901cb0849c821b384103b62556e82b049e66 2013-09-22 12:49:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d69cf9047bae6d0395ddbe3dd859f1e4b150bef640b448b1d4c91c43575bd5 2013-09-22 12:32:00 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d8387feb527e0a1e3362fcc8bf1641e51a4f98483d9047da655ca3d05c6b7d 2013-09-22 11:43:22 ....A 123000 Virusshare.00101/HEUR-Trojan.Win32.Generic-57d903c43630ef32240e83d283d40b3d55f30a7f0e016be4a85f68c3cf03842b 2013-09-22 11:50:28 ....A 4263936 Virusshare.00101/HEUR-Trojan.Win32.Generic-57dc87abf51524a4b54f3495e7b9f1f66c15867bd196d4f76beec8a2661362da 2013-09-22 12:07:46 ....A 825856 Virusshare.00101/HEUR-Trojan.Win32.Generic-57e240b6d26714ef6d8ce7858748f428d461f619c37a649224879c21a9355e05 2013-09-22 12:26:08 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-57e41bfd22a28d6591fff356a243ccec7d2185b77c9fc7616fe35083804d97d1 2013-09-22 11:56:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-57e4259b6baba93d773c53e4d6f3c171d93b838d62b0ad60b7ff523e92996d55 2013-09-22 11:52:20 ....A 11708000 Virusshare.00101/HEUR-Trojan.Win32.Generic-57e7d93163c83163530d8ed8c396740ba08e1c504f7a367732cea24638e7193b 2013-09-22 12:13:12 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-57e908705a009024b30ea4f5dd65e83fbc2588792d82b420e67c6f2c947a9fa8 2013-09-22 12:04:48 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-57e94e3aa0bf1e13af74e14dddafbd88828f2898ecab1d66a0b8eca53bc67899 2013-09-22 12:13:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-57ea59feb10f6698e8da308b11583e37a1bbbdf6a0d70b5055c1265961505e4e 2013-09-22 12:10:36 ....A 6509232 Virusshare.00101/HEUR-Trojan.Win32.Generic-57f3831dcbc3143d66c06f76a5387d62274a0b101be47912e9fd12960482d194 2013-09-22 11:36:16 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-57f6df3085a0942f7a756cf3b1122f4e5a95d9b036443e4269325bae18f3581a 2013-09-22 11:59:02 ....A 3734 Virusshare.00101/HEUR-Trojan.Win32.Generic-57f875c63d4258d02969f406ad104effe6ef585f4d51b4eb01f60246ac86822f 2013-09-22 12:49:26 ....A 428544 Virusshare.00101/HEUR-Trojan.Win32.Generic-57fe970a37d65c405fee5d145d34a5fb3f0c5f8fa2f795ea6cd0633fb1495a58 2013-09-22 12:51:42 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-57ff582121ab0651729c59b6e520abe585ce46655c72852dc4c51b08c44ae41c 2013-09-22 12:01:16 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-580623424f5e92930222a7e2ee1e7a3b1f2b80bc4463af8ff1561a9bce396951 2013-09-22 11:40:34 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-58077c4de78458eed012ebf482c7f79393db9b4dd3d41940b4a4618070af91a5 2013-09-22 11:39:36 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5809a7cd6eed004dc586e0b8e164f1a93ce942b797512bc1b5e1f80f9720836a 2013-09-22 12:05:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-580c70e784daf5b6c15d22576d71f7380b51ab51938408247998d80b49ac5352 2013-09-22 11:44:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-580d0b6c1e6b30fe4ec11d1f7a6a19462c5444d9c8b9b8808c77881bddface03 2013-09-22 12:51:14 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-580dcf2366df439064b507b0bc558a3cbaedaf04502239e7933418ab2aa3ab21 2013-09-22 11:58:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5811e93b7334a8713959ac7423fead304411d54a2fdd92abd6a4b4454245f2f7 2013-09-22 12:05:06 ....A 1942381 Virusshare.00101/HEUR-Trojan.Win32.Generic-581492f68dc328e6a52edcf8993cfff3a9fd67d7ff4bf214d609178976d0df2c 2013-09-22 11:56:42 ....A 270889 Virusshare.00101/HEUR-Trojan.Win32.Generic-5814f7a1ebf6d4968cbee422d5ea84c5fa5cea7ba9ab40041c19691423db45ad 2013-09-22 11:37:38 ....A 509952 Virusshare.00101/HEUR-Trojan.Win32.Generic-581bd3ca62284e4ed26bde4dc6524e427e198c6cf6d7115ff276f1ffabbe6bc3 2013-09-22 12:17:00 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-581ebf3afa8b10f8897f1cc51519e11e9ad6e3e9ff38ef66ac429b36b9ffecca 2013-09-22 12:01:58 ....A 981080 Virusshare.00101/HEUR-Trojan.Win32.Generic-5820f4d3dc1e0a6bd19c2c5b71c189252e4ef0de86a78dca93150d854b242350 2013-09-22 12:04:08 ....A 147762 Virusshare.00101/HEUR-Trojan.Win32.Generic-58233816ee412531570c4cef37073f733d16310e924cc8d09759fce1e3d9dd4d 2013-09-22 11:59:44 ....A 190556 Virusshare.00101/HEUR-Trojan.Win32.Generic-5823bbd755ee41556a7213d3ffda833be7785ed55dcd730f33fcde31c6ea16be 2013-09-22 12:06:12 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-5823ecbf38d5ff8c70bbdfb14105ee5da9ccffc5f2e4f7ce78713880c1a820ee 2013-09-22 11:42:18 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-5824481cce84d93ebc89f99a73cc58b100501b0084147947d0eb54f02e0f524e 2013-09-22 12:52:16 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-58247de123741fad5be4cc527ec11e5525d1f4ad4e5eadf908ef0894bbf7d337 2013-09-22 12:48:42 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-5826586f05d51b4d73dac77e2e2cd0040c5ef655099639ad224eea1d9c2327d5 2013-09-22 11:44:52 ....A 101888 Virusshare.00101/HEUR-Trojan.Win32.Generic-58268d8280b08bc954fecd3f9d506f0c1b0bc7ce3259cdbc0457108137c97bb5 2013-09-22 12:37:24 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5828210592b4cc68e2dfdc1dc0a22dea6fc893979638ec5a0e972e791496a753 2013-09-22 12:22:54 ....A 77060 Virusshare.00101/HEUR-Trojan.Win32.Generic-582e913379182285f71853442e48671a369fa3475c2e92a3877271d8eeef0ffa 2013-09-22 11:59:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-582f0314d5f2327faa38d7e9b1528c75a2b8cc5ce3a050f42efbff02ec81fdc5 2013-09-22 11:54:32 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-583023b1c216bee8d23edfee0777352ef7653e452061b5884308a6cb2312ff7b 2013-09-22 12:34:52 ....A 399360 Virusshare.00101/HEUR-Trojan.Win32.Generic-5830c52b6548186afc74b3565cbf4c7d020127337c9269bf69de3b659291628a 2013-09-22 11:51:42 ....A 31250 Virusshare.00101/HEUR-Trojan.Win32.Generic-58319651bc24b7af0a6790668856e4ce0b420ad76859d3054cc29ca185f0f4fe 2013-09-22 12:01:40 ....A 242294 Virusshare.00101/HEUR-Trojan.Win32.Generic-583286ba0a37297f31dcbe58b4c59e77c02ee834caad3d32672f9dd3d8e4cfd3 2013-09-22 11:41:52 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-5833eabc6761902d90d7899bfc13c6f54e527c99becaffdfd597c9e45f557b0f 2013-09-22 11:56:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5836dcfacfdb7593a7e2bd314c0e81a988de14ff0338685b99a2be300f5a7be4 2013-09-22 11:46:18 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5838d326f69e7481f334748b077403c157642c495e8b6a050340cd4367149abe 2013-09-22 12:10:16 ....A 597504 Virusshare.00101/HEUR-Trojan.Win32.Generic-5838f4cc8bc56679d3465707c7a8952f07af70b4ad7ba36f8f4168f5f2825940 2013-09-22 12:47:50 ....A 5554376 Virusshare.00101/HEUR-Trojan.Win32.Generic-583b810ff3f62610c7a5937da0a054213abd73598235ad51e201f9c4990f39d1 2013-09-22 11:48:54 ....A 13312 Virusshare.00101/HEUR-Trojan.Win32.Generic-583b927197dd69d980da418b5b4fcd4327cd7616091137b5acd912b033af28f4 2013-09-22 11:49:12 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-583bb06aaf3ada43f6f4c7d972bd3de5f2553663ffcc1b92774fe008df5c43bb 2013-09-22 12:45:32 ....A 2575735 Virusshare.00101/HEUR-Trojan.Win32.Generic-5845ee6d5f0d5cf5cc5d2b737865dd5f2be02f998b634b28f0037a8143aaf9d6 2013-09-22 11:46:36 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-584878845c85f25fcda24f5a37d7acf158364e03dd8069f5a4acc3fbee0c984a 2013-09-22 12:24:58 ....A 53252 Virusshare.00101/HEUR-Trojan.Win32.Generic-5848d374f33c9b760283daab97d262243db920c8a9e838d37a7431fa25edafae 2013-09-22 12:22:50 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-58493b27aee62ed5146c55783aca3ec3cff08d0df873ff4d3311b750f5e166fc 2013-09-22 12:32:00 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-584b21299f2f6bb7c848ea76a29b783899b086d56d7763088cc8f8d6113a721d 2013-09-22 12:15:16 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-584ba9d557f5cbcffc4bacde35276fb0a658f3ba72f9a9ef591cbb5c55c31fc0 2013-09-22 11:37:06 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-584cf363e014a177166697c1034a6d7be004fe13bdd3a6a05998fd63755b01d8 2013-09-22 11:54:40 ....A 104285 Virusshare.00101/HEUR-Trojan.Win32.Generic-584dc96b231aae465bbe1d03c40a7761ca6ee544d03dc38cc929c6e033918843 2013-09-22 12:22:06 ....A 132660 Virusshare.00101/HEUR-Trojan.Win32.Generic-5850c9a424b5a283909cf1effd7d964d3516562a94dc8065d3310f2ffd35cc44 2013-09-22 12:42:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5856de782dc61a5cf024d35bfc893ead6e6751a9ffc1ca8e20eedf6e5a913549 2013-09-22 12:01:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5856fcd2d4b78da56fe9b6b3bbeaf4999c0dd1f669c42b0ccdacb11f2c43ece2 2013-09-22 12:15:16 ....A 480256 Virusshare.00101/HEUR-Trojan.Win32.Generic-585a0b4f0071b1321c13e7d8b4de028832955aff5654a0ee28598df1942abee5 2013-09-22 11:46:10 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-585a8d71d2914bb7e4d622edd3cecee62e94461080287a54539040b93ff44b06 2013-09-22 12:13:58 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-58645ed0842b233f57514bbf9950923489d937a32ba93106b41b2d4188a7b73f 2013-09-22 12:02:32 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-586b62859d87aaaab52b1e1c5f277745bda806f22eef33128ba7a877427c6ab3 2013-09-22 12:03:44 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-586c63686cb595cad3b4253b07216ee905ccdb1e62f582190a8df4b5c94b8900 2013-09-22 12:11:42 ....A 110522 Virusshare.00101/HEUR-Trojan.Win32.Generic-586cd3da92694a3d8ea921a5a0312aba0298b97df3c540b0a181b83886391246 2013-09-22 12:13:10 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-586e20f11c5e427ac45dbf094396e099d9dc4107d36f1b92ad820efc9771d089 2013-09-22 12:04:04 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-58767c211b698124298880822550d070a8b1bd9790fa9c79c12663df5f8ebfdb 2013-09-22 11:43:14 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-5878041ffdfc8bb9a5e51304f4b0a43c070d3ca41f9e29980491fa4d41404462 2013-09-22 11:42:12 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-587cc04d205089262fc28a898e684dc2dbaa85ed1237430d8a2ebfe24f0157fc 2013-09-22 12:14:34 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-587cea53efacc7181e42f35964b40df141ad309ba5ae3e5266d66ecb1769e8bb 2013-09-22 12:14:00 ....A 42974 Virusshare.00101/HEUR-Trojan.Win32.Generic-587cf576a3e927b9999d905813768b56ee52aa92e65c408a4d212ba91a6bfc57 2013-09-22 11:54:04 ....A 1921470 Virusshare.00101/HEUR-Trojan.Win32.Generic-588472a4f8ec7973c70ec51247c45cd26421b0081575b5b3c9d2c3e3b6fe666f 2013-09-22 12:00:48 ....A 68096 Virusshare.00101/HEUR-Trojan.Win32.Generic-5884fcdaed64380b63c6a148e44bb2203c91dfe34c6ee77328ea29709fda11e8 2013-09-22 12:07:26 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-588c2931ba795da03aeba952cb17448d24c5ee147af1381678a5faf0c9c074c7 2013-09-22 12:47:42 ....A 350764 Virusshare.00101/HEUR-Trojan.Win32.Generic-58905d20e89b54b7b1bb18b8be75a0639f355160efddca19132121f77ce7677a 2013-09-22 12:35:32 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5890a51da511fac636022844feb6174aa5e0655db3be335ee395a335a99e50aa 2013-09-22 11:48:40 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-58914d43deca889a6991723a2f859c2656739dcf2d8f772b87fff181dd1829ef 2013-09-22 12:15:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-589359d28b1656164e1dda5c3c2b080c63dc9e6009a73a07b9ccdd055601c12c 2013-09-22 11:53:54 ....A 5838202 Virusshare.00101/HEUR-Trojan.Win32.Generic-589aabaeb02b49e0b2dfe6a67e2ee0a4b03892d146ceb71a585b522aec314ac3 2013-09-22 11:40:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-589afc6b3890a26ff8bcedff1ad544d1c2a1632352bc7059153e3016e3b1c5c7 2013-09-22 12:27:16 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-589feed00fae1688425f455c0e8cd3808264e54b9ffa847f32f057e1193fb751 2013-09-22 12:47:08 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-58a2930abf6a71e9f33448477f958c17ca6f4a04035d6719269f31d82d8a79e6 2013-09-22 11:55:40 ....A 146953 Virusshare.00101/HEUR-Trojan.Win32.Generic-58a401aa73bd22f35a5ef43f6431f7649f226742690ed4f3d8d67be182b23a02 2013-09-22 12:25:26 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-58a830f048e070fa514717927da25eb11328ccb807ed0f001c1df4121b22c485 2013-09-22 12:46:04 ....A 497908 Virusshare.00101/HEUR-Trojan.Win32.Generic-58a96e118cfbd5fa7f76b66b5ea41301e46d6450f70db133e4c45adf65c36786 2013-09-22 12:32:50 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-58aa7eb845c45d8eb4beb83f7761fd4a3e48b13ba93a2d42dbe1d98c7c0b1679 2013-09-22 12:12:42 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-58abd51aafa1355787cb4badec3f4f9083d3ddd7d6f34735306721207b1b0832 2013-09-22 11:42:46 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-58ac71c900f82ad29a4762baa3192586b12a87a890f9b63fc383573917808cc4 2013-09-22 12:08:00 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-58af3b753b632ffbabd60e07b1125b071cb6abdc58da800eee1d30a47695e299 2013-09-22 12:17:20 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-58b2649ee3313bb10605111ff6a14e7831e052758347814ab4a028510aaf6e68 2013-09-22 12:17:30 ....A 576384 Virusshare.00101/HEUR-Trojan.Win32.Generic-58b4acf11d22f7cfb2872b36d63b60ff30da61ecf480453a9877b32b2eda92b2 2013-09-22 11:57:56 ....A 324096 Virusshare.00101/HEUR-Trojan.Win32.Generic-58b93b86654417f0a50b22f3986907dc7f11eeb5f3f672d7a403bbfb3c370cd4 2013-09-22 12:24:22 ....A 506680 Virusshare.00101/HEUR-Trojan.Win32.Generic-58bcbd456c11669ab807a09387b5a466f9d82b0dfc59b4863bcaef87e7391ef0 2013-09-22 11:36:06 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-58bfa0a6f8adfa2dd2f7265eb02bd588bada0940cbeeef6ca882ab6fcd8850f7 2013-09-22 11:51:12 ....A 2057225 Virusshare.00101/HEUR-Trojan.Win32.Generic-58c8917410671cbab69c2cb51f2ad38b54d1d328848576def5416b29605a7f13 2013-09-22 12:24:12 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-58cd44fd24d588d872b713148f2d9c3499c794aff903d3e52dc41e6042bbfb70 2013-09-22 12:20:02 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-58d2858698c378bdb96c6bc96d3e4fe419524a326963ffa98c2f93e6d122782f 2013-09-22 11:58:42 ....A 429000 Virusshare.00101/HEUR-Trojan.Win32.Generic-58d66d66520606d724a63abf7668f1f292e03ac46be6e9021a2119648b75818e 2013-09-22 12:04:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-58d6cb8a1cbff4d8e9a50f34931750c9cdfce6d86ff71307991d084ba3b976c0 2013-09-22 11:38:40 ....A 223014 Virusshare.00101/HEUR-Trojan.Win32.Generic-58d82a2536cdb1c2ab8f7ac02dac6c30b500f9da6ff197673f9998a31f02ed5e 2013-09-22 11:50:22 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-58d95a3ed2a1a1226b03ade3ad697d6c8e0a5a0b991874709f7a917d5cec5e92 2013-09-22 12:32:56 ....A 329216 Virusshare.00101/HEUR-Trojan.Win32.Generic-58d9e190df9e5a60767e32f82cbf41782d0615e4e884b7c7ce2b7b70dc2b196f 2013-09-22 12:36:36 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-58e0b0e97fba7aaa14c7a0b773e6a11c796f5239778edcad0c52ca8933b1523b 2013-09-22 11:43:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-58e2de2296686b5dfbb33c4a9802dd306e22a25afeef131506b6e5d0f388254b 2013-09-22 11:36:52 ....A 591392 Virusshare.00101/HEUR-Trojan.Win32.Generic-58e34eb80359e188897e6fc03cd61e91978f7a5d1b52ed99b36be83ac4077b56 2013-09-22 11:40:44 ....A 325845 Virusshare.00101/HEUR-Trojan.Win32.Generic-58e37609c1efdd76e1c7b181ad9279927a46f3b3beeb47cb2fde736057f14478 2013-09-22 11:47:10 ....A 97297 Virusshare.00101/HEUR-Trojan.Win32.Generic-58e3e3a4fb22adc02ebfa07c07d43d737c0a443a76c885500c7850f23f09150a 2013-09-22 11:42:52 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-58e6b6c1c355d84639b2ff56fa22c83949841b163ad7237be9c85c39625530de 2013-09-22 11:35:28 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-58ea596d7d3d063a55b91692dc292df502175f79aaab45591ea89fb564e4cc78 2013-09-22 11:47:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-58eb9a5f470e8f4a5ae30a75e52d38e6c6491da92d92d404ae8b16654bc6aacc 2013-09-22 12:06:06 ....A 313245 Virusshare.00101/HEUR-Trojan.Win32.Generic-58eec050ad20d383ca30c61dd0df24f8904e1dec9947f13805859e8202d0a456 2013-09-22 12:04:44 ....A 291014 Virusshare.00101/HEUR-Trojan.Win32.Generic-58f14e112243c53b36d6ee2b46bbf3c5420972b00347414bba8a1a48faddeeb2 2013-09-22 12:28:38 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-58f3d728b8f950f11c68e041ba2ed06f4ffff9b3fa963f6dc43f04478675b065 2013-09-22 12:00:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-58f48f4b323af7018b83e24025157a23f431ee908fe5fdf4a01db8c0d819bca1 2013-09-22 12:12:12 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-58f798ab39cecedd0c3cb6eed499761dae6366c6f3a6e58290cab5e238b97778 2013-09-22 12:08:12 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-58f985c29d14b28447f053bd12ca2b3614a868e7ded8356b01fde8b815ffe37d 2013-09-22 12:20:12 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-58f9c8a90b1d897eae64ade114a54a1b770d464c80c1ae325ee3a21938c44508 2013-09-22 12:08:20 ....A 377344 Virusshare.00101/HEUR-Trojan.Win32.Generic-58fbedd7bae7eaa6588c141e299aafa03e833dc522d9a0378c3476925cd6d2c7 2013-09-22 12:16:12 ....A 3288529 Virusshare.00101/HEUR-Trojan.Win32.Generic-58fdba009e171bbe4f06fbf06c53449402e15f66f70900873bc3e00b39651cb2 2013-09-22 11:57:08 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-59004a8697203919d630c187b900db335b5f918ea3ebcb41c956d75f80d20c16 2013-09-22 12:16:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-590098aaf48b9e5b3af87c26cc6366eb90ace5b35463b27fcc702292425bc9ad 2013-09-22 12:49:58 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-590862b19aa6cff401c8ff9ac011d143c8e5083af59b5cc02232c6e3adeb891b 2013-09-22 11:40:56 ....A 848400 Virusshare.00101/HEUR-Trojan.Win32.Generic-5908bd13c6e61d46be815eb2b6468ea632f7e0c57c9e2629a2294798ae043621 2013-09-22 12:48:54 ....A 59840 Virusshare.00101/HEUR-Trojan.Win32.Generic-590a1ed7106f12eaeaa47521dd7472f2018dd97c55f447fb47924f32d6f83fe1 2013-09-22 12:26:34 ....A 63388 Virusshare.00101/HEUR-Trojan.Win32.Generic-590ab2a4d3b48857736b956c1a66ec03197f4104ea175b4971b6263ac6be8e14 2013-09-22 12:46:26 ....A 224768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5910392a97de94979830608ab4c2980fb427f30efef8a4fbb12792b728f62bff 2013-09-22 12:49:58 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-59116ee0d9df7d2421b3e747b389b4a39df8d6a59371b36c04cb70ee72dab9be 2013-09-22 12:09:24 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-591392a0a905d690561108f844a7a1b88f2f10a4d52b6bb49c7e47a0231a2afd 2013-09-22 12:10:30 ....A 419840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5914dfc25b0b888294321ccc48a13a4a35682d4ecb18a8ad8c991637196d9e44 2013-09-22 11:37:52 ....A 299520 Virusshare.00101/HEUR-Trojan.Win32.Generic-59192bc74f545ea801bcaf2685b61fd39ad7bec67d7976c1eb25384d4c4523b3 2013-09-22 12:08:36 ....A 487805 Virusshare.00101/HEUR-Trojan.Win32.Generic-591f70fa807e85a50951ff2acbb7990bdaa5bfd244e8a6c537aa3c1e439df3af 2013-09-22 12:31:12 ....A 870400 Virusshare.00101/HEUR-Trojan.Win32.Generic-592013ffbd962182c6f3ba49cfbba616d69617d19585d4abacf5234c04a6f374 2013-09-22 12:48:02 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-5920b243a52eea791e1a7d06095abf4a5b087ffee08877b03b0cbfdddc910ac0 2013-09-22 11:59:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5921b179def83d2e16d1e5510ed06ef794761f9f80bb543b66e76a97e77d25f9 2013-09-22 12:25:00 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-59237a26e007c0d0482ca7e6c36d4060e7509cf5a44c0d1fdf51e7018d963f03 2013-09-22 11:40:22 ....A 2553856 Virusshare.00101/HEUR-Trojan.Win32.Generic-5924949e08c751a3adae2617384cb7569f5c113c37b2b9ff825e2b468f59d195 2013-09-22 12:09:48 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-59252fa480c5a1091f60b2ad88987cf94a0f7eb2c018114da3ff38d442414050 2013-09-22 11:53:34 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-5925964192b0b4b36977c1cfadc73e6d1879e2561e3c0751be30a7864af5e5b8 2013-09-22 11:43:16 ....A 506749 Virusshare.00101/HEUR-Trojan.Win32.Generic-592d9d7a51f93a00754569a96886324acb29419c186c7370596b399ed8feb627 2013-09-22 12:22:30 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-592e1729f4968765328b2501d9a1708b290dacce537018d205fe16fdeace1d42 2013-09-22 12:15:56 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-592e77ee6eb7a7044b9b827d05487d081bc75484ec0afae1529fad89dec4abac 2013-09-22 12:47:54 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-59303124d3e59d1cb3b36079bd55b498b55dd8016bd7c42b14b8358b47a2dd15 2013-09-22 12:10:10 ....A 153323 Virusshare.00101/HEUR-Trojan.Win32.Generic-593421edd06c3b2246dedb063bb7194e91e31e5c160bb14f18e0330c084a5475 2013-09-22 11:53:50 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-59366eb095f9cc414fe0b6bd234f2f52bd49821de61d84462858ecad396fa030 2013-09-22 11:44:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-593757c5a699bfbe2e7e4f5c2c3c5124919bff2a568c63fbb5a6e8d789fcde1f 2013-09-22 12:06:42 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-5939a0e467a1e05bb0d02ab23ff985435eb1aff3e064ac5d85e6fb36c7a7aaf9 2013-09-22 11:56:26 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-593a4c24a12bda713c9fc8fefc6f3df4338ebeb3710f533a5b2d2191c5fbd54f 2013-09-22 12:37:28 ....A 91648 Virusshare.00101/HEUR-Trojan.Win32.Generic-593ae60df04014f0c43ebcc4343d2e3dc0d58db30699dec3646d88a53bf12e56 2013-09-22 12:41:48 ....A 1285805 Virusshare.00101/HEUR-Trojan.Win32.Generic-593c3f50dcbe2ebb1e6a00a0eae2825e696a1fc0a53bf0fd6064178beacb0996 2013-09-22 12:18:48 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-593c9cee5599c33c3d67edd40c048fefc244d7841b38178d1d657789d653c4f3 2013-09-22 11:43:42 ....A 936960 Virusshare.00101/HEUR-Trojan.Win32.Generic-593cfa2765a9acde96f6a463cc9cc1d990abb4d2480789f0713ce593d43958ac 2013-09-22 11:45:10 ....A 1079062 Virusshare.00101/HEUR-Trojan.Win32.Generic-59486351703fcbdbb24046d06943a187220168d46e501709b2cba73eb2754c2d 2013-09-22 12:19:16 ....A 2960135 Virusshare.00101/HEUR-Trojan.Win32.Generic-594e8eda02f6be879e589a3d906f8c3dd97329acfc519fd7724a8a83c9b25b9e 2013-09-22 12:16:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-594eed3776a7f43a5366a7e411eb12638844a0c86b7c6c69765846a7f4765bf1 2013-09-22 11:41:48 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-594fd4493f54df79eed28afbb96e01d2e36a040e466af81b540f2a355449ae9e 2013-09-22 12:04:16 ....A 35709 Virusshare.00101/HEUR-Trojan.Win32.Generic-5951ae4a280fe426a4b06e0dcc39b85c00fddd30cc27f08403065ecc314958f6 2013-09-22 11:53:00 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5957130002e8a56ef2eb6292df07c8746d13f3afdb56ba033843302114700afe 2013-09-22 11:46:48 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-595bc31142e60209f4377021b9704f507b61d0602d6dbf6bb3bc84730b0ebbcd 2013-09-22 11:46:40 ....A 753629 Virusshare.00101/HEUR-Trojan.Win32.Generic-595e34986d223b2dfacf9f3f227a1383e0f5964705439223dc0460b6c6f84e4d 2013-09-22 12:16:38 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-595f146bbdda0ed921b57674711a5e8376e66b831fb79793415ada8aea98ca9d 2013-09-22 12:10:38 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-5960a3a3eb551f45095e2d5e9c1ca75230e4269583a4fa9a5d9029b70c659df5 2013-09-22 12:03:46 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-59626bb56b4d046dd1a46a08ce8ac128155cfa27724cf573442fb8cab8316452 2013-09-22 12:04:42 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-5963f54ea832a26e7747acc30920ea3a48a2052f83a1d1c57d086f6eb1f85b1e 2013-09-22 12:50:12 ....A 142909 Virusshare.00101/HEUR-Trojan.Win32.Generic-5967f43b2686c0de60c79822cd6990ffa08448772962ee6ab363d491ec01541b 2013-09-22 12:49:30 ....A 1314304 Virusshare.00101/HEUR-Trojan.Win32.Generic-596916ff33e2fc5f85c1878f0cd0a53378bfa865f98a6bde1cbb1fe3239c91e7 2013-09-22 11:56:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-596a151060cbaa4f8ae2e4c819d8034c3fbe973f2999788dbe95b72417e9284e 2013-09-22 12:19:08 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-596c169f4bc9d8ef7341198bdd7882148cf6a0c65e7fd194300a67bdafe4c7d6 2013-09-22 11:49:34 ....A 15008 Virusshare.00101/HEUR-Trojan.Win32.Generic-596c81b9655ab11dc7118c4ec573430bf53208f7b2051e889aacb8d81af08037 2013-09-22 12:47:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-59718932404dbc9a19c35b9732d0c1de33f554c2a0dcb621c1e90b35aeeb5148 2013-09-22 11:57:24 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-5979e710e5a8bafcfea465c34d6458ce5e9887cfc2924cd615f0969c8d98e4de 2013-09-22 11:58:04 ....A 654861 Virusshare.00101/HEUR-Trojan.Win32.Generic-597dc1a6b9841d9c501587ad9ed8bd3f34370abd7b3cb4e498419718f1cecce8 2013-09-22 12:50:00 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-597e138a3a160397a624c5bf89e1bcf80c3c35da0d5551b32ddeff3d1d6642d5 2013-09-22 12:05:24 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-59872fa176489dea0b59caf52d8700af03f3ef94a0edb229ab6e09129c7a7090 2013-09-22 12:11:38 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-59895370e8f953ae6a38ad42baefbf478f14848cbfdd7160f2f593fc206945e9 2013-09-22 12:48:08 ....A 151888 Virusshare.00101/HEUR-Trojan.Win32.Generic-5989ad63f5cc0b24b8e98010ad0d63d98826026ef57a139453b96c7e6034f5a2 2013-09-22 12:03:02 ....A 201022 Virusshare.00101/HEUR-Trojan.Win32.Generic-599734806f1f7f38ea7e8a28ba20d6cd6452dc77048b9ad157a4f79b917c5676 2013-09-22 12:34:52 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-5999cacbb5cd2277b1802e46aa0efd72614b868cc628c4cacd7f85eca69a6315 2013-09-22 12:50:46 ....A 60524 Virusshare.00101/HEUR-Trojan.Win32.Generic-59a001a4b053dce211c5b4064f2b3c2baa709845ec4d1f3517021b90d8f120cb 2013-09-22 12:15:00 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-59a051a82056203aa92299b60b22c274df04be6f17718ecfcadd785319165243 2013-09-22 12:13:12 ....A 82060 Virusshare.00101/HEUR-Trojan.Win32.Generic-59a1f5d6c69877ebeceb9d38cfd3d20340e5f82303bf09481f3ef47b1e93d622 2013-09-22 11:50:56 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-59a2515cdebdea385915d125c5b2ea9cb4e8c6fa53eee6f0dcdc63e1123bd507 2013-09-22 12:40:12 ....A 185872 Virusshare.00101/HEUR-Trojan.Win32.Generic-59adda773de9e67543bf0e2a32f8d9f1ee79de10f826c5da4dc5f091d68c76c1 2013-09-22 11:58:08 ....A 241697 Virusshare.00101/HEUR-Trojan.Win32.Generic-59b1c497c825ac1218446e02288ec0f43d96183644655f41e7f16b529ec25802 2013-09-22 12:13:50 ....A 594944 Virusshare.00101/HEUR-Trojan.Win32.Generic-59b79188aaec8fada1bbac62c158639c96db8a6944dd532300cb8dcfa774ce63 2013-09-22 12:42:32 ....A 1612288 Virusshare.00101/HEUR-Trojan.Win32.Generic-59b903da635ca9096eeee7af9bd73ae1d74261cce3be2a04570ce3ebd1ab93dc 2013-09-22 12:13:00 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-59bbf1ad4790a9429da68f2753cbbfd9085477a56a0f9557046fcac0b8c130c9 2013-09-22 12:13:20 ....A 259072 Virusshare.00101/HEUR-Trojan.Win32.Generic-59bfaf4b1cff98a070305c98b8750ac448c3fe3faaa5b8e1c9e48eace150e8d3 2013-09-22 11:51:56 ....A 41091 Virusshare.00101/HEUR-Trojan.Win32.Generic-59c01fe5cdbe78ec298832b3fdbfac3d3596ed03e0bc2cc00afc1191bfbd8aeb 2013-09-22 12:02:48 ....A 325352 Virusshare.00101/HEUR-Trojan.Win32.Generic-59c1cfc7d933f535d580f7af89ccbff3db5cdac5f924d77698dd41a794f89eee 2013-09-22 12:01:04 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-59c69cb96b14664285be0aab2fce71dde853ab6df72bdd4b624a8958433adb3b 2013-09-22 11:41:52 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-59c8568e0264901fd9a896cc33b53745147bb19eee60a9bc6597b7e0daba4db5 2013-09-22 12:13:30 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-59ca44bb3f1d0bc4cacc12be2c8dc731557b0bc390165865f68e2e897b6b411a 2013-09-22 12:12:36 ....A 219136 Virusshare.00101/HEUR-Trojan.Win32.Generic-59cd5781daef08011eea97ea1f2684e1bfb36e9b0836f8b9aaa7bacc5a079f6f 2013-09-22 11:47:40 ....A 226573 Virusshare.00101/HEUR-Trojan.Win32.Generic-59d28f5da4eeefca046b99443237c3c6737dac49afb20d909bdf51be4bfc1aee 2013-09-22 12:21:18 ....A 383936 Virusshare.00101/HEUR-Trojan.Win32.Generic-59d620e4f591876c9f8808aa9a6dd63b564ad8b5e70378eb8d37b0b081f9e26f 2013-09-22 11:42:28 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-59d671e3cfd4da2e4b1709db50eca428be17a0a11493b15fcf9e322631ea7813 2013-09-22 11:40:36 ....A 7770407 Virusshare.00101/HEUR-Trojan.Win32.Generic-59d78c24bd842049940714c36481a3a837e521dbd28a0f2cc05f8d3a8f92f383 2013-09-22 12:35:16 ....A 57892 Virusshare.00101/HEUR-Trojan.Win32.Generic-59d85134cdc8a00ba5f8bee36cce41ebab7422fc2f49bf1ad2b1254084f6b0d2 2013-09-22 12:20:38 ....A 121315 Virusshare.00101/HEUR-Trojan.Win32.Generic-59d890537cc63e57ad46ab65cbebbb96787f9e0a01dbfdebfc25925b526f59a0 2013-09-22 12:35:58 ....A 966656 Virusshare.00101/HEUR-Trojan.Win32.Generic-59dc7be593bd76319fcb0e0c8c71e9afe5cd210c2955ce9dbbd91c935a3ec3a4 2013-09-22 12:07:00 ....A 282683 Virusshare.00101/HEUR-Trojan.Win32.Generic-59e0a7bc6761a998caea61fcd7a6f9fe9d84a2e30895af8083351dd1829b9484 2013-09-22 12:17:46 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-59e241115416d27bbfa11e052bce9b80cc6e2707e113ad225aaef78332948e66 2013-09-22 12:10:06 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-59e54d71f36c05c78d66eff9a31e698fef0299cb52e5a6e936db2e9e3141fa8c 2013-09-22 11:40:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-59e58d1503d0f51c8d74982f16de10dec0d6d72fc98cfe7eff0023462a9e6ad5 2013-09-22 12:48:16 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-59ebed0075647a865d54889f288347c84f615b5bdb30fe869302e4aca3306a63 2013-09-22 11:40:08 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-59eec81b2617c13426b0feb6cffe0f8e49f2d06369c77b83c3a246a82549f0e2 2013-09-22 12:00:00 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f00a288890db1ec53c1f1e062c9c93a29c67f7ce6c4f51b22c46fae2fd8757 2013-09-22 12:00:24 ....A 7016905 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f1e0212dce767edce3e74bd5e424c1de0550b8902f59917acc53d699937073 2013-09-22 12:40:16 ....A 289280 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f33655727af05b84c73a67e0e18c8ccfa145bc07ca1ffeba464952a3420ce1 2013-09-22 11:49:36 ....A 21580 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f57830abcd9b002c69332dcd673864f81c8a74858b883e6e83d9d526bd7a39 2013-09-22 12:00:46 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f57e82c5f3cd0c7e6bad67954ded3b26bed9a80c0e1ff313dde3c6a90dbbef 2013-09-22 11:45:06 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f888253f3dfc30542e6976c4b212ac7e26b24135556e0f91c464b9ace74cfb 2013-09-22 12:46:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-59f92800cbbe585e6c0c5b9040315109819ddafd9f0db41096570727d22a798e 2013-09-22 11:45:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-59faf65b3a3c52979556452abadf1a1b5b22611c8b7cb3c378dea069b558b830 2013-09-22 12:18:18 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-59fde4ec913aabbc757cecd1924eb7b75a640d02497557ac88b44a269a0624a7 2013-09-22 11:52:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a018bf7e4c52d37f83c4051203c38d4c901bc96c75607c74fd32fd131ed0650 2013-09-22 12:36:58 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a03eaf9c960678740ecc7c60955b5412c896c49da84afbdfea7149deccadab5 2013-09-22 12:03:14 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a0458d07147931e6e1c12a7989b69bdde03d86e890b3a88272d74c57a609146 2013-09-22 12:10:28 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a059756ced802cd88392532c52c4f76c6143a3c899bf44794945a24dcf2d4ff 2013-09-22 11:57:50 ....A 521728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a061799d75a3be707b1ed788472785936f1d45fa5ed6c53368748056d7768ca 2013-09-22 12:18:30 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a134efe1338ea611a1971aee45d708e3197c12b20ac5bdcc2f4f5ec7d4a4624 2013-09-22 12:34:22 ....A 268288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a14b939ad354c973623597ef7c92e2aa867b71fb17134d9f38f276ab1734158 2013-09-22 12:15:52 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a18a6100ffffa88cc3bcd6b6b6df1968689554eb49e39235a6b1b59b656ab4e 2013-09-22 12:50:36 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a1b99f54788ce885a6b792ab2a0916491136c73951c0b4d1c983037e0efde75 2013-09-22 12:16:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a1c1715a48470729e850612b091cb8d13cef15f3d3d4def895d1b74b3fdc120 2013-09-22 11:45:54 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a1fcfb018c74895d26524c48e290196ef06de28e45884707f26ff5338a1639f 2013-09-22 11:42:36 ....A 2276178 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a20aa48cb1c1fb28608a1495094d787f83451899ef2759ca3f8b5b651aa3afb 2013-09-22 12:44:30 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a215dd998fe88c413e4f66c1eeba9bc6ceb08b62e756ad1158d439d40a1e914 2013-09-22 12:37:22 ....A 1653036 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a26f741020697e7481c8f755d7a77056f9a932fbd325a7eb62cb1b493b52739 2013-09-22 11:59:18 ....A 353792 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a2896ddb28e922532bf6a7ea7cab47bf0acad7af2263700d0838b1c78914c4f 2013-09-22 12:12:50 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a2c9846c7df09c7f93918c6b2e677bb8b02fb33f1f12a30296a6d58b3d1923b 2013-09-22 12:17:36 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a2d7c968fa543df6dcbe0dfb09aa6f6c7d2b0d33142976818510c5ee6a95516 2013-09-22 12:15:26 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a2f40aa2aee53db37dbe6ee55d80c2a93babb254ba3c40b6c6592446b4ec970 2013-09-22 11:39:12 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a331f31bb56f599b8712263777dc38736de129c3275702d378a609c3cb9b28b 2013-09-22 12:18:00 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a349a733df519487514fb19c80396518a1d7fa1ef11568d8b7dbc274ed4c281 2013-09-22 12:33:34 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a361e9e99a283deef204584e1ed602551b98d3dca8427d293b2c5afea1c082f 2013-09-22 12:45:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a36eafc114f1a21deb97534037f7c06382ac0c577d53b09620c1279fdfa240c 2013-09-22 12:03:14 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a3910d00a0b2d3e46257e77146ec840a995d5d7b2e3f1a5f8be90f62d8bb371 2013-09-22 11:46:12 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a441a26ffa1f62fc4036aec11ff6442adbcf5aadabb9b57cdc6da505ba0bc48 2013-09-22 12:41:04 ....A 100740 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a4c1fbe401b539ad749eb1b0e507a66e7b30751281343953ccf59d406bd8049 2013-09-22 11:40:34 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a4cd070275fddec93314e276a42febd9fd915006cfb3d10224a0edfc81fa0ef 2013-09-22 12:45:44 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a4dd829a2bd7689c6698f29971b444c5ebbd4d481534912da7941210c3b08f4 2013-09-22 12:06:20 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a5a0b20e4479c66eec88b817c9ec9ccd7bf259da72bd7c311f2132c9a352d91 2013-09-22 11:48:52 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a62537eefa5b6d8843b0da03822d4e37e1f45947b8bf15be03259875a62d8db 2013-09-22 12:13:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a66fada0d0e74d9d34c5ae7ed4faa51f3473b3d93c2f00f5d8e18136b7051f1 2013-09-22 12:22:24 ....A 348511 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a67051f12763fb792119bff5576dadabf9846ded08172ff14d17e2128b2a014 2013-09-22 11:58:06 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a675479f4cdf946b2f4405fbedd171fe3442100e7cdba3e2bdf51660cf62abb 2013-09-22 12:44:26 ....A 1255424 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a678a49e3de1d275cb0df3ca8f3729e3b10aff9db7390e60b5ad9db58a82fad 2013-09-22 12:29:50 ....A 358912 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a6c955904543214f897936fd8eb3bab6ddba03c8aeea6547ff1b65e47fe6140 2013-09-22 12:16:56 ....A 329216 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a6e251fe415f3d87caf764d9fb651e3c6cf8440bea3f9aef45f25aa506d429a 2013-09-22 11:55:46 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a6e69fae03e2d60e06d64efdc0a2a1b74d7a22ac413738f1a6736e1fdd6db35 2013-09-22 11:42:02 ....A 2294729 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a6ef2c4130d7ae4db2a1ded7d1f73d141f81c95620c428fb89ca6d5479228c7 2013-09-22 11:40:14 ....A 4328821 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a7fd7bd88dd62bd2aa33cd35632075e1c5293414ebb225b66454ad233232a46 2013-09-22 11:44:14 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a80b7b81dfc4688a028fe0418a1f0736fef54ceb206b87a74213f3ea10555d7 2013-09-22 11:45:36 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a8446560a8bb52ae1d6b80af5c9e218f279b060593078deb02b8090bbbf56fb 2013-09-22 11:44:40 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a849eb7d8f5e67fa6d906adf017cd4467c0decd1c5d3f1302610ae58366bcfa 2013-09-22 12:02:56 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a85229a152fb3c921fbb6731e52c2eafc74e831bf206737a7b6c5bdcb968968 2013-09-22 12:44:22 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a8adefb9c2eacdb45e225972f871cff6bbe8b564e38afb75e6d7584ff7175f0 2013-09-22 11:38:16 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a8bc01cf2fef0afb46d564ee360a204cec67d2f2fdcdf04d4a6eb2b5efafa0c 2013-09-22 12:29:40 ....A 1295106 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a8db0d3b89ea9d85152e6c98fa89243c59d719dcaddaa342b50c92ccf141849 2013-09-22 12:03:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a8defdcf9611d876d90f0a076548f927eba59cefba19d075efc2dfd888ae69b 2013-09-22 12:14:34 ....A 273734 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a8fe80b4a2e42738000408e5c0644cfeb1a895398a1976f72034bf8bf3dc97b 2013-09-22 12:12:38 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a903b56312c80e5345b5954c6bd6aa6f403f24a6fe9f2fcb50b259b4804bdd7 2013-09-22 12:06:16 ....A 2818048 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a94cdcdf599288716b9ae0a8c8da6bb12a59588dd42ce19a4ee8a03a08de2bd 2013-09-22 12:21:04 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a9573ac9f2b12028c295eb590ec7df9b234e47c70559b407fee32beb84e402f 2013-09-22 12:44:56 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a96c9a20b72c085bbea18be8c482a4b4d7b2e02c38fce7535d7c89612209da8 2013-09-22 11:38:42 ....A 8006235 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a972b3706f142b0ce10e5d6611f4befc732963fa423cdac3ad56bc5b0af9043 2013-09-22 12:04:18 ....A 188928 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a99f34a5b538def6e921acffecb7811a6ecaf9cd8dcd8819c55d490e88ebdff 2013-09-22 12:21:50 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a9a25800509ac55be156177f72e9455bbcb376ef8c98c2b24b23fb163233de4 2013-09-22 11:45:24 ....A 346280 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a9c4a59e5205b809841775410be8888f9eb461a48b5cbf23b48b6cecc7275fd 2013-09-22 12:22:00 ....A 541696 Virusshare.00101/HEUR-Trojan.Win32.Generic-5a9f0799d7460f85e6ed66ff586ad31d1ae112b99e6a9a2c9adb18d3a0dbb6b7 2013-09-22 11:47:22 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aa3613c149b1310607cca11e886d1517c5b390c8f33e8bd10b28419fa066764 2013-09-22 11:52:10 ....A 509440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aa6b3899a9beb9d0290f32af55bcee14f4bbe3556d66d101198b9c4464c7b7a 2013-09-22 12:17:22 ....A 137705 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aab6108c4668c5d872dd4675b804e940ab018390065206941da571910402c39 2013-09-22 12:47:08 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aab9c6e7fa1377d037c9f70bdd1dc21316e28c34271473fabd667e801cc1940 2013-09-22 12:14:44 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aaba99a95ed2702722af7f2bc854455d2d66de1884d378d35f48816509bda94 2013-09-22 12:13:52 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aabe6a0eeb23187a0684250a65308ea62f4ff0793f9e160a44c258bc303f3b0 2013-09-22 12:20:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aadb3a751b321e5a6e749145f8ef8309e1b0ae5eae714a29bd0dc033747556d 2013-09-22 11:55:50 ....A 842240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aae970da4f2ee6c979e68ad274e661cb76751189a04b9a2c10f47c2520fc77f 2013-09-22 12:15:12 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aafa3056234a8284fa48d69a5fcba89abb84cb3dc2a18d6a8c2f0049be49f57 2013-09-22 11:50:32 ....A 2547712 Virusshare.00101/HEUR-Trojan.Win32.Generic-5aafd0c843a17c131d9e03078dab95ef76eac3a1c8a9cc39127bba989d52291a 2013-09-22 12:31:12 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ab138212714123ca890a15e1694e98a769bb6ee971e4252c98b856a5301f01e 2013-09-22 11:57:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ab32ce866933163f310b8e484c79bcf20363f8bbe8e8cad46d7b4c6647061b2 2013-09-22 11:37:42 ....A 78848 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ab37b61016e96aa1fa7ca84cf14bd71c252ad85fd8f5e3fa3b4706d03799535 2013-09-22 11:42:24 ....A 569856 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ab6e8d260a301c51f994d835bbd7e654a3e02cc642eae27b3af160560c6f895 2013-09-22 12:16:16 ....A 479742 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ab7e001bbf24152adeda372eb7324dc43e802c8622767885a2bff5c6fef4ada 2013-09-22 12:27:38 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ac3c0b72607f9805a94c419de3818a1a5d4c7dbceae0e071000f2fb86a35891 2013-09-22 12:21:08 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ac60217967cd65faf953b59efad687b7c768ace8b21882ccae4baa476ce1f60 2013-09-22 12:18:50 ....A 570349 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ac6d041879001b1c1bb5b72c623cfe37b87ea70446c570f76b3c60f179ab64f 2013-09-22 12:42:34 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ac96bb40d5d3a4c7cbf45619cc6f8389cdea7d5bd41226da862f1560a336ccb 2013-09-22 12:44:54 ....A 390144 Virusshare.00101/HEUR-Trojan.Win32.Generic-5acac6a899b204981c15e7c4e7fd666e9372d022a114a6e870d6781f7d7147fd 2013-09-22 12:10:06 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-5acd2de457f2a4bed8d4888ee27a70164181bf47c80da6b891ab79c0beb3b0ef 2013-09-22 12:11:38 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-5acf72d0998aded9f9be56300171d004ef617162f913db229ef7d6d157b6a776 2013-09-22 12:23:26 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ad24bebfcbe45d308065e62c84cb69ea3ec3f8b7fc374e0b0baf519988f957c 2013-09-22 11:38:14 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ada34c96c00b6010ca897665c284ed448fe2fcbafc8bf46668159f6d75160fb 2013-09-22 11:49:34 ....A 762880 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ada46f6ea57a17e339c748dc25167a8cdb4a960a0e05e579197bb39554507d0 2013-09-22 12:28:00 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-5adb0eb41078ecb48a650dc9bfac9c156660cf241a12fda429baa6ad42fe3956 2013-09-22 12:02:08 ....A 2805221 Virusshare.00101/HEUR-Trojan.Win32.Generic-5adc8bc89bf4d1dd9c9aa27a0ce62160340ef140a1aeecf887131dbc9886a85c 2013-09-22 12:44:42 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ae7ad93e9098988b9e4e800f2205947365159748e55c71683e37f4da04b4229 2013-09-22 12:12:02 ....A 203974 Virusshare.00101/HEUR-Trojan.Win32.Generic-5af23ebd9f02e0d5359e7b45513f11780a9f42648cce05bcf57b27570f116a10 2013-09-22 11:51:20 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-5af4082990fda848c43e3a8872ee10c38cd0df865b852c95f2da6ed9f7d01cb4 2013-09-22 11:41:02 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5af4f50095cdd90e22d30c404fbfc6ed1261dcea157d132ba849a78b9351f952 2013-09-22 11:46:34 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-5af5b754e8d25c1cf467899a7fd4fb65e0fc9094313f6c8f21c31be841a716d3 2013-09-22 12:19:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5afacc2c61b656cbcf3322a326416ed18c9378a9613bfb242353d92d0f5b75d5 2013-09-22 11:54:02 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-5afd942c704f43ca67d522145577e822b4a55d71a6a6ded143855abc74530dd0 2013-09-22 12:19:56 ....A 772608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5afdb53f6503835754441c4552e87185c045895f93f7f7e3734a8ba9545f2a47 2013-09-22 11:58:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b01102ecb7485acd806fce26e30450527a694962d8ab5909eb699af3593efe8 2013-09-22 12:44:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b0354954a883fed2fec0e148780e885024b70e221829da512e388f77fced0dc 2013-09-22 12:41:46 ....A 251904 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b0b545a1bcbd5363b76a24d1bd5439514cd14705cd1a870a228f58a45ec35c8 2013-09-22 12:05:18 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b10bbaac980ca7d64224d995f2d739543296b4788f285d14ec3141eadc4913d 2013-09-22 11:36:14 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b10c216954b9897bdc4d417bf82e08edb081d9bac10891d0a221edf21f347f5 2013-09-22 11:45:36 ....A 1232581 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b1222d9119a65b62a4ac7472003da6a7446ad8bfa840d2f47415788863dd739 2013-09-22 12:01:14 ....A 281088 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b1383c7cc21a41e620c4db964d48a143f68d92c90bcd9b583465ede0b4fccb6 2013-09-22 12:13:12 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b14af5345e14ab9678c4b2ea44c3eb726275b038aede9f182ddd4efa75ec149 2013-09-22 11:48:42 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b1c4a2fb2736bb12650235cd72b50a4bdd68e89f0841da8ab6d37bbe7b4b695 2013-09-22 12:17:22 ....A 1303146 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b1c91e95f269e9770c52b4fdf7b47051bab66871c5405039fa7adbc5c87e190 2013-09-22 12:16:46 ....A 352064 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b20a33f17be55719be35b53d5a83d3c7fa0da54bf0cb3bf2150587b14e0769a 2013-09-22 11:38:14 ....A 78399 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b24ab676fb20d354865bf696b5107bd8dffea203c95c7fab8aa30e38450154d 2013-09-22 12:49:00 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b25a9df27d9e6fd5a737002d76048a26b9988cce8a5ff197e0cca0e871b8ea9 2013-09-22 11:41:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b26f9b1224786d96ad1f7a04bd271123359a72820caa989324e124671ca6321 2013-09-22 12:13:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b2aa9260727ffc3a7deba061e94b02919fa8b1f6a991e341a4d59c4f42b526a 2013-09-22 12:00:04 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b2c2baab0acf149a1ed5d0a3cfddad14c9aa6d185feb874f2044012a343f3ba 2013-09-22 11:43:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b2c7302ff1e015ebb75113a653dd07e62e60d1be1ee5644b6190734ef47340e 2013-09-22 12:31:38 ....A 1655296 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b2db86d7ced460a79ddc1668b5135459a03fb60416dfd6c134fec9a570853f7 2013-09-22 12:16:40 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b2edc30c89325363a354a0f6c0b144bf27971507f71dd6045251b222c20bacb 2013-09-22 11:56:50 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b3043e857ab175cef5e996279b85a1b1b0af2b8c64f4e13d2c9c366a059acb2 2013-09-22 11:43:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b36bd7ec73e4ea6073885b45a8aaa6dafa12c9c8d9444cadc4218ec377e98dd 2013-09-22 12:13:26 ....A 6134 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b37755bf51406997ea811f40ead21640d027669887c96fa4f2c57679b0dcc5d 2013-09-22 12:16:46 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b416f902203652be6575d11d26a9a706b0f89116dc2768161f8c11e7e0e03a4 2013-09-22 12:17:14 ....A 26048 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b46404f639671927d2b1f2efbac01b261a2d5c2ebe392aa89a822b908868c34 2013-09-22 11:45:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b46943bc82781eea4cc8eec8fd512b488538adacb4ab4a9d7d3c99c678eb094 2013-09-22 12:25:20 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b4726780c6a7ed246de2f8b7c0221bd44a3d3cfc981a5ffca446a32795fc9cc 2013-09-22 11:40:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b482500d62271c4cbce299471990d37d941d6e98ffc05e282e883e6321580c7 2013-09-22 12:14:34 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b49394bf903cd47dd9c09975a19ec943a899d374f4ca81a3b37c7d3e55521f7 2013-09-22 12:07:42 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b4b15e25a435312be17f4b7bb91efa12bf0a3614e595d12e38758c4d339e6ad 2013-09-22 12:23:46 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b4f62ef0149ac4f469bcde70c78e93eeae6add4f38774291384821d9e05539f 2013-09-22 12:21:48 ....A 355841 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b5176ce39cf208c7fbf25dafbe6743ba1ac01dda2e7aa7de2fc20a51e1554a2 2013-09-22 11:39:34 ....A 1240064 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b55e2638195746fe79e23e317f4ee9812aedb2c332121e09817a6baa65461c9 2013-09-22 12:47:16 ....A 259072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b594bc886269a3f2d9acec6cf45705f8785b880bd5e3424fee24e28db082c50 2013-09-22 12:10:38 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b5f3b5d69747c366eba5811c5c092a1d171beb0f805d298da74cd49e410a77f 2013-09-22 12:10:46 ....A 64381 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b5f8642a3baa5d61d8be13decce69fa5fe2a08c5d54be47bdba6d610b809364 2013-09-22 11:44:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b5fb24834ef5b709d4f7bb781ecf932d1ddc2d374eb09617a096862c97a1ca2 2013-09-22 11:51:12 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b617b333c51a179439b90c1546d44966af3fec8e063e6b8dcdbb6cb07b50403 2013-09-22 12:10:28 ....A 270848 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b64c9b8604bd379c352299450f6b5ab8734d288781ddf5ac5e9c5b1a1b711ce 2013-09-22 12:47:48 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b64fe2737cb86480b93bd722034904076ec6ac8b4c9cc6f4c37683bdd62e50c 2013-09-22 12:39:58 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b6ace4c77a7053a3f16d98079eefd6a856dec0194369438e761a911482b7d54 2013-09-22 12:02:44 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b6b07596c8a6a6642ae0db3e256b44549bdc0d98ef72c20bfde95dc97749dd1 2013-09-22 12:04:42 ....A 66711 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b6ebd148747550dced64af3014dd41f7f01bee69d8784fc114e28778fe0ef58 2013-09-22 11:47:28 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b710446bbcee0f18dcea0b1a319cd40e170b1721c52230e18bd8ab9b12df060 2013-09-22 12:12:52 ....A 14399 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b715cd6b4fa54d6212f2b08eea8db291630de9a8b6385e774d2350e4b05140c 2013-09-22 12:04:06 ....A 233853 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b73def9f420008bc2e3b3d7e863b1844fa88f6f91ae36309e16bf226728aedc 2013-09-22 12:08:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b78fbc7b2f89a96953bc10e087b6265a0c59887c2952b067edda27dba5867f1 2013-09-22 12:18:38 ....A 229888 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b794e61614ec3a6f29300833025cec91ddcd66771b99430fb8d3c790e3a010a 2013-09-22 12:49:32 ....A 70084 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b7975ce412ee311ae32c44bf3c933c0240c27abccd39f3cc240de7ec4902599 2013-09-22 12:16:06 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b7a577169a0eaff792b871079c32c0b4b647de3dc0cb452c3974b40b1878c68 2013-09-22 12:37:04 ....A 468992 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b7fbba241415ee3c2d6056ecfbf944d995845f47bc0fd9637c411d848948dbd 2013-09-22 12:16:48 ....A 2920880 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b806463f3ab0fa1b82bd7685b2a24f43529b4df41e80708a44f807e6f1efecf 2013-09-22 12:11:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b84d446e9cddfb028a15d24c43b3008c29a4aa5bd4409d0d505de6e467bb1a3 2013-09-22 11:35:38 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b87bbab1220df81134e490800b0f044cc37e5727c3de33b5f035ce61abb0c47 2013-09-22 12:09:56 ....A 864544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b89f1ef54cc22ec99a0a6fad4899dc13bbff0fcc88db9502af971a6aa4bba30 2013-09-22 12:32:10 ....A 66892 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b8c2eb18243243cb6ac0193861f80a7ea066613c64b13f7ad0eb6eba0cf6f5c 2013-09-22 11:42:00 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b900ae09aa29bd5832234881515150d7f22be3665b51b2f29d52bdc4224bce3 2013-09-22 11:48:28 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b9477d8191b7123eb7aad36cd9c384cfc8f56928a79f71b07dd57e70d3c8b43 2013-09-22 12:15:28 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b951f2e7d51937a26bd47c29ee6cd04331a2511e3393bc568e448c54915fb93 2013-09-22 11:42:42 ....A 3038279 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b96e3fce891e0eb599c885c49ead03ebf7d8627a797ad1f4da2dccb4fae5270 2013-09-22 11:41:24 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b9b9ca2b0b295ea59fd5f4dc03670b55822f20303a7fd468c3a50dde2595cc4 2013-09-22 12:29:48 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b9caf977f2059eabd106004a7ddbbd37e4ee94ecb48337648fbfb9a0b4557c3 2013-09-22 11:58:50 ....A 2032138 Virusshare.00101/HEUR-Trojan.Win32.Generic-5b9cc830958a9695c7311a6bf230e3b820e1eb4457deab36dd9bba9cd7396ddc 2013-09-22 12:21:18 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ba9f78812215ea0665763bf2bcfe3eeec636e65fb7763bb672997585612bc92 2013-09-22 12:50:22 ....A 74451 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bae0f2be99ff2e7e403eac4d5defb455831079dcf506eaf049fa1ae4dffca7a 2013-09-22 12:40:30 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bb29ff48a651acb372879192bcf0a90757bbdd0e9028264ca1847358f11961b 2013-09-22 12:10:30 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bb3aa9ee47d6277c1685c9ea48907d21655cde25d631afc24bbc5239dc33ef0 2013-09-22 12:09:38 ....A 278751 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bb72b4e0cd438a32cf0bdd5763be7ff85aef6a6953ff8a857d557e57b33a0a9 2013-09-22 12:03:56 ....A 3712 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bb94370f3c6ece57bdd2b2612c5cd79eaf854ddc608c1a2c3f1a3780e4d269c 2013-09-22 12:52:02 ....A 304208 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bb94f449a8dd368addb14179ce077540c5e84b85f458a80021f6f9147406b5d 2013-09-22 12:13:34 ....A 20971280 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bb9d6031daba3bf10c56494efd1a2d0d0b347c10ba82deb95115e47c8c12124 2013-09-22 12:52:08 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bba1d86ae12485f3e30d7e4a6cc70c1b27faa876f4f7cf5c596afe5838c20e0 2013-09-22 12:50:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bbd3d3f25c9a1a5996f72568eabf799f1e47b2942f7169a4b8974cd508eb399 2013-09-22 12:01:00 ....A 3807321 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bc253cb70cbdc7cab07e646485ccaf03cab6cf8f706a426171f6f47e11fe52b 2013-09-22 12:00:38 ....A 324042 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bc2c08fbf1c5e0d4ce2501736c955326c99d2ec8d338ae454ec75d6f49e33f9 2013-09-22 11:46:44 ....A 193104 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bcaf5a1aa91e7cdaeb836b03fe59df6eb71151e1de3d33b368a55a4684e73f3 2013-09-22 11:44:10 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bcca0351cb68b4b9962fc986661ab423d9022bbd4832f4e4e09707c731ed8ea 2013-09-22 12:52:18 ....A 240473 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bce16a120a811f3f05b4b9271732863cde4cd3a5cd9d01a9ed8eb71880c1ded 2013-09-22 12:34:00 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bce6f15767f69519273b5cae4e4a09589a128d7d5450824a13def54d6dba09f 2013-09-22 12:12:38 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bcf4ac2260e783237342b643c3baa041b9b0701feb4a6e45c77182fa6ef8170 2013-09-22 12:35:08 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bd1b81a619ca0164bbabb8c842969df01c3a799a2af0d98420faa801b4380b1 2013-09-22 12:31:20 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bd35d49fcf8ab2b7d85f10a6c932ac8e5471dd0404ee042c3a11dc17f3a081d 2013-09-22 12:01:30 ....A 489683 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bd9d2bb9509515c9fa7f1838ced00338458e3e2b661fae04ab2336484f8319e 2013-09-22 11:54:16 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bdac2cc8482aacd696e03ce4c734379d08967a5b66de2d6205a6710bf252417 2013-09-22 11:53:14 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bdb9ffa2e942d088ed6f901a290bfc9c3ce7a9a9243d137118c271384d280c2 2013-09-22 11:36:08 ....A 1138181 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bdf01dff2e34fb03a39b7a6902b37c2de35009136763d74bee9080e5f86e741 2013-09-22 12:16:00 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bdf833ed2a763a7cbcc1570848fc8804dfd326df624c75ec40bf96356422846 2013-09-22 11:42:54 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-5be39718ba90a773c6bef4d7a856e2b2e9b8af769161d9f27ec6c2b177c9c6a0 2013-09-22 12:35:26 ....A 1058816 Virusshare.00101/HEUR-Trojan.Win32.Generic-5be5770a7ed61597e5f68c25dc4598053d583540af4b5090a71618cee2b6c345 2013-09-22 12:01:02 ....A 671492 Virusshare.00101/HEUR-Trojan.Win32.Generic-5be60f54638b942700d13f59e0aff69e4bf1ac475b3503cf1b9e3277d4e67068 2013-09-22 12:20:48 ....A 150798 Virusshare.00101/HEUR-Trojan.Win32.Generic-5be7211065c5f33c001365411ba18432f91367f9ac7fe234e77a1526090c7d1f 2013-09-22 11:53:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5be828c4fe512afafe847fc9e71bb51bc4f83d597b7712a3821ec2a8c18c2d98 2013-09-22 12:35:34 ....A 300447 Virusshare.00101/HEUR-Trojan.Win32.Generic-5be9851eddddd5e03eead90777988bc1d6277b965e5ec7559ecdfb397d72751b 2013-09-22 11:38:32 ....A 1769032 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bea2fa128dc3565c77b0249a9328aee47392477d74f3ae8d90cdd1191bd6124 2013-09-22 11:48:06 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bebab95b8bf823dc619ac0377858324a9585720cfa9dc1b2c56c14fc587f8da 2013-09-22 12:15:14 ....A 194300 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bf14281b3ace1de00652e2187f6d02b1223298dd4d66daa90137d1d8f8f2f10 2013-09-22 11:39:44 ....A 640696 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bf9b62fde19514184772ce644f8309b161c102973bf957ee19af33b4aec2cd6 2013-09-22 12:22:06 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-5bf9ed7caec5d6af24e21cbb6cc9a884e6f8bcb2e0f913e0c8938a0c10839645 2013-09-22 11:38:14 ....A 2179072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c00d8ace8d8816a69b1a55a0cc6ee543867bf983c23c3860459fa1994ff0477 2013-09-22 12:43:34 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c020049f7006831b5c98f1bb3f0d808d424d99cf7fee22dac6b79c8b967a037 2013-09-22 12:27:44 ....A 4941501 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c0299252340e067f7f7f2a2eb7dad04a3c86613f2280a87d28620a242c764db 2013-09-22 12:04:32 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c03656620e3c66409f0345f72c707002f6d8a5d1c233b01958ee1925428acb0 2013-09-22 12:18:56 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c038445e07bd020327d10a41aafd5beb6037876c3fb35af822e5380a97141bc 2013-09-22 11:56:54 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c07943f63487e67e77a1f416a9863ca4fcd8a59071978fbe9c1c63c3861e294 2013-09-22 11:53:56 ....A 36800 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c0c3e9d0d2604e9021e29785c85b9d6996d59caf469a4d311667279fed8de3c 2013-09-22 12:22:32 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c0ff70834799412086a40472e6ce6cdd74cbe4607f038ee8092ff198f73b5c5 2013-09-22 12:43:40 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c13d8070c9adb9988563fac06f26fccead4b3c5b8c0a77d4d461ef5b9f1c96d 2013-09-22 11:53:40 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c21aaf7efb313049da4951ce120191f45d1fe8a948a1af308caccdda7dcacad 2013-09-22 11:40:56 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c221b25e86e74f5cdec462ce0552c9165f2445d257be83f8b0e1d22447ca4d6 2013-09-22 12:12:40 ....A 56592 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c2339983a03ad0dd38b2110991d84f5b063500fd12303f0742a9aebf46ddc43 2013-09-22 12:13:18 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c25f0be1d1fb77aeb1a8b52a2bf8ed23b915d2af2df23bf42af8e4188d40dd9 2013-09-22 11:48:06 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c27731d7dfa1798093c7f197d78eab87c0e99248cbdf7bad30998d23c172def 2013-09-22 11:57:14 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c28b25e0d68c802d8d4eaa36e9a85d39266811652a3e66f94e13e76970fe2ed 2013-09-22 12:22:56 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c2d926030ecade65176f69483d7686a1f4e51463caf62b15ee13f6b2bba5a52 2013-09-22 12:09:38 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c3217246511c765a9f22baa6660b595a0e109109c33e0f2ae9d1cee60eeacc9 2013-09-22 12:26:44 ....A 5377342 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c3532758d19d321ce792055495f794a0269950e531ef7ba7663d4d1a57ef73d 2013-09-22 11:39:20 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c4333764e48555c0087b6257711c2ebc7643260e14f0a5cefa281f82bde857d 2013-09-22 12:35:06 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c448d179184ec6d4089893b5dfa4430759732dc37e4ed20080bfc2343e97e25 2013-09-22 11:42:20 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c461a1b72e90919083dcf2317922ba9770bc789eca6010392f8ac0436bb75e5 2013-09-22 11:57:54 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c4963ca1f14f4745cf792593151633b0fb42febc6688c8efade413ca8b233e9 2013-09-22 11:36:54 ....A 7798784 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c4c7e8b5bfebeee3f2782573c133084674ada736eab9252a8cd65eb20199f8b 2013-09-22 12:40:04 ....A 1918293 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c4cbe62227f571519d37dd4f9f99c34c1709d01ca84724f03eb926f2904fc13 2013-09-22 11:39:36 ....A 1427792 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c50d2bdde00959a5aeed28e89f46e5ddce7671a013fd26fd05b397434c8e700 2013-09-22 11:37:22 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c51cc0a8c9c7e5dcef829e2bb4b25269d4394c667ea7046f244905eeb4eb336 2013-09-22 11:48:22 ....A 765440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c534268ac8421b4fb170943d611eeef8947890362aa7f228efd03d7235fe940 2013-09-22 11:57:08 ....A 172209 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c5367f71d36ce9616dee0ea96696bfc4ab29dbf887d4aa46f82bc0c8c3d822d 2013-09-22 11:41:44 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c580d49c95c64fb13e2ef585bb6997dbdea291777ce53dc928e1a4f218ec575 2013-09-22 12:44:58 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c58985779bd2d25d337d24bb4f744ab44c1dc8f52879221cf5f92bcc3c6ccf5 2013-09-22 12:17:18 ....A 127091 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c58c2d5959e0c9c6188476127d8b9c0b02b28b5826196e37f3d92881788c81f 2013-09-22 11:38:00 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c5dc4dedc03bd8610602521ed37ada06a79e1f94d93b1a214606e19d69b3361 2013-09-22 12:02:56 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c5eadc2980069d89267b4acb82654621f77efb8fc37d6ae11adbe0d32b3ea80 2013-09-22 12:12:26 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c66b22e71f63baaf505461126aa22b0eeff45c4c872b8c19a756088b950f5b1 2013-09-22 12:44:30 ....A 172288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c66f30d3abb397d959fcf22be6dbeb6afbe213a9513bfb6bca90006874139b8 2013-09-22 11:54:26 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c670e790a4ece543b766459fe0aa89a8c9706dc9665ce7665d6f5d36e370280 2013-09-22 12:12:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c6ab4555706e8636109a4fbddd45898ada0e4d99e2cb1c88e3d08618aab540a 2013-09-22 12:16:56 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c6bd8028216abc94df7c9f338bc7a27c4d03b9fe179fa9a8df0a571c595431e 2013-09-22 12:02:08 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c6ddc6c48e99fb912b28bbe55c1934110eb89cc5cf959fcd1e85f6d0d563169 2013-09-22 12:37:38 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c6e4072c580c708e6af70174751981c73df4f9337e60b5e8285e8a897ee544d 2013-09-22 12:44:28 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c7449c39fb0845fd743684d5587b2e0ba1012d253dd5bb892be97a19f5e6f44 2013-09-22 12:07:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c7751e64c97367aab5df8d307b5f3abb88b17186ba01f7084ac9ec9be6493cf 2013-09-22 12:04:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c7ab33918c9880756f41a33d0688af4fbfacc9a4b0f924966cd173d45b1787b 2013-09-22 12:08:44 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c7d64e604b4fbc01041d8f025bc8e082fc59711bc9b7c016537d602ace4d066 2013-09-22 12:34:40 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c8135d1585d16ba6a0a53f01a64b4ac35eea50f83b275bc1b75008a00bf1a44 2013-09-22 12:04:00 ....A 4224 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c87484c8756c67727524f90ac0153ce2a109f93e6869a903b34634f5cfcc9c2 2013-09-22 12:46:34 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c8beb0203258586716bfc660f4852cec2c045c2a050bd94738c530cd25293ad 2013-09-22 12:38:14 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c925c1c8049d70be08b42a9171d88aef652acebd07f5131ca4fefc1dfc2e80d 2013-09-22 11:58:24 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c93d1fca69e45146528cf72b20f36daabcf8e99c05fd2f6262aa00c1267f372 2013-09-22 12:05:08 ....A 151288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5c9e13a34395196a53bd88c14464479837f0d912f2dba237e4237a086ef3f2ca 2013-09-22 12:23:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ca23de719db4d5914803e0287818b76922463ec926f50f7f6ccce4d42e987c7 2013-09-22 12:09:36 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ca3445e5ad0c28be0180feb8f700a497f6cfae77772f5d08eee29950a081ddd 2013-09-22 12:13:06 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ca426bddd436acb097853063f72fe5226f64c2cdeacb8ddd083ef896bb69468 2013-09-22 12:24:00 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ca78aa8cc60041d6ff81c94638e0d222deea562434a297e0ae8583c58e8ab8e 2013-09-22 11:57:54 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5caa9ed56f1cd9cbe602e3ff1908d9f08d131fc636eb74187fa5e8e42855a3e5 2013-09-22 11:59:58 ....A 22162 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cab929daee8ef9972252b53b64046a7fc18c83514de45eb423b1ebfd75096f6 2013-09-22 12:32:52 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5caced54c27a76304888e9be30c65e5cfaca82638cc64ac6249a6a571406545c 2013-09-22 12:06:02 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cae04e574f504202e8fb85995bff1a3395fedf4689fd3f8ac65e2d2cd8945fb 2013-09-22 12:08:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cb0bb5ea507fce48f4e7e34e561486678d535da6a8c1946a8e4022a25784a60 2013-09-22 12:20:54 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cb51731ad39df84eaaa527fa1b9b2f75a04716a2c99e182a8a1d4b8d2c712b3 2013-09-22 12:09:08 ....A 244736 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cbe546ce37a1b340cdb68cb3e3d9d7fafef2e6cfc7e65910a5db2d366f1c095 2013-09-22 12:15:18 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cc22f87ee3696110241afc3e5f52e7ff1f11b3d42469576e2d2b645a6ea2f3e 2013-09-22 12:36:18 ....A 914422 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cc2447e7162cf4049dce8fdfa816f4b33d3897795770448c064c9ea4de8ec18 2013-09-22 12:11:32 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cc26369ea84a3d50df316519b907d4ecb5e5e436c606711cacb5cb6addb500c 2013-09-22 12:36:52 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cc285dff31e257acc5cbabb13e8f08cac7cfe4157083515a5c9b228c264c88a 2013-09-22 12:29:18 ....A 292864 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cc3082efba8aae9b1a397a38da4cf8946cba2908da1a5ff3f2c0102957d9aa4 2013-09-22 11:39:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ccab4a16c5c75f54a64297005e581039596651bc80ed905cefa8b8f3724e4e1 2013-09-22 11:45:36 ....A 230593 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ccabeba8d5f2dfe5798d997d76ee5eb83def9e857583d6440e916ad6e36e10b 2013-09-22 12:24:34 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cd3f5e445b58fb2b4f7696b69bd5dded0f5c20f989fa91f02db7d65197fcb28 2013-09-22 11:41:00 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cd6bbc729d66f071dcf49bc959e38a9e662f1d8bf2f9de0d1d5d02cdf89a6a8 2013-09-22 12:17:18 ....A 353792 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cd6dafb19b284be353e0c1f1311059c07ec65c07dbb55c1b1d0c8f89d667fe6 2013-09-22 12:08:18 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cdbc007dc2fe0ca646041be1af0c32848ee97ddd41c00b7a925f35bf01c16cb 2013-09-22 12:08:48 ....A 547840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cdd7c0151c6e765a9823f6ccc2105da502e7680a1605a722910af87f01b1cf0 2013-09-22 12:44:26 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cdfe288d255045004d54524bf6e43be50033c26617be38b618c8d3f5c16c25b 2013-09-22 11:55:48 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ce0d64db48f5b4d2a971b580148fd326c77e0bd2c72ed860519142983e3a322 2013-09-22 11:36:16 ....A 248320 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ce34d91994940c1c7732d1faade8afd4ccac5a8a738f9bec58fca97d2719030 2013-09-22 11:55:24 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ce4018dfe8b3df9ba9d39b6c0edf5c6ae6dd9368ba1ccf9a3c171f4e1d0136c 2013-09-22 11:45:44 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ce5b8ebc01beaa380fc8b68e10fd06409eb4cbc5c417fa70d13fdac5ba2398e 2013-09-22 11:49:44 ....A 136887 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ce991a312cfbf779609e4bcbfe3449138cde63d84fd32dcc07353412aa8cffe 2013-09-22 12:14:14 ....A 606208 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ce9d3e9e2b0f09ec64112f4f3d9c7b7b9a8239731a8b8f022e921aeb1995671 2013-09-22 11:47:40 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cea0e3f4adeb5d5d774e4ebf11be0d773b50a2836e15a3dca3c523145a1d9ee 2013-09-22 12:12:12 ....A 645325 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cea5fa540cb35646ffdf7bdbd3ae593d9b996441a3317ffad4071198ab70e1a 2013-09-22 11:45:56 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ceb1967282300455896b2b6e825866de8de3667e353792659e1fea75ccc88b0 2013-09-22 11:40:18 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cebfde3f0e981cbde8d3d7f6e2098c988835d6b409a3442cb914e2dd85c6660 2013-09-22 11:43:32 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cf4a529efd58eb4a8f952c2892649ba30dec58e34b641eff4d95a0aebe50878 2013-09-22 12:23:06 ....A 117010 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cf6b3cb3fc1aae46b318e1192565e83fb1776da845e951c9e74dec78965f88a 2013-09-22 11:48:04 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cfbf202ad739f73145fca821a661592c2ba4cbb546a2adbd43e107bafc768fb 2013-09-22 12:09:02 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-5cfedc16c46cb70275d468a1c9fa26084a040aa4715eb387a8c34282a99ceaba 2013-09-22 12:26:44 ....A 1043571 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d0210a6824beb2766ba94a19be3fc46961a1f5edaf7f05a1a71e3e8e5321e4f 2013-09-22 12:27:06 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d0238d4211c14643f22b6df3e869bf16164ea450e1d77487971764c10dc9f1a 2013-09-22 11:44:56 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d046a49f7ef2b025479b72a63098304778b19372650e265b9c6214aa7c495ed 2013-09-22 11:46:38 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d053e347ffb6c28036680286cf9b5b5d7bef6f6dd244d701d839af8c2cfc78f 2013-09-22 12:27:52 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d08492d86088ea1300e26b88a571aa96361784bcce9c9164ac2e256e1a4a5cc 2013-09-22 11:38:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d0df8f3951504a500f91eebfef19e427a5649c2e899c347ef760e56e0583310 2013-09-22 11:54:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d0eaf620954d14319bd5ac508f4537066f725cb40028731e49ea303eef61c06 2013-09-22 12:35:26 ....A 323840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d1283338408a3e5d606d6ccfda05eb4e9e7f968eda2b9c1a1f5e647ea8b7175 2013-09-22 12:38:40 ....A 277856 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d146bbfda84377c0a542caaa59b3e90bf859a7f5864fb6f94fdd772728edf07 2013-09-22 12:19:40 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d161c3bf602ec0754e876d53d3a3787fb5553d44ab31ac78fe499faf12d3884 2013-09-22 11:41:40 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d17adab11df06b3b48976f57997d50996f52f5258e21d574d213915acc9c6f3 2013-09-22 12:14:10 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d184ee8760645caa0326aa83032e179b52647137e9b39e468b3b683ca499ed6 2013-09-22 12:14:06 ....A 607756 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d1ac6c72a0068c8bd80844386115dac03c82d277491f92cf80a697c833dbe1f 2013-09-22 12:28:06 ....A 332232 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d1ccd31e015e8b3152d6a3822e80af45a3f92ef8f17416976f886f2deb01d56 2013-09-22 12:33:50 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d205f6ea4eaad2ef64641be665078153aa0b564e5d6be9e9bbaf8c64a4124e4 2013-09-22 12:12:46 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d2464980de8fc29b48b643f033fea0f4ca5cc0592858f6165d254250c5def20 2013-09-22 11:36:20 ....A 1232493 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d24aad701112069f10b3ad48acee50a625707b3be7e406b19710360b0d39973 2013-09-22 12:41:22 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d25e3cd25e34a8c96395d01e34cccd188e11b237f233bdea3ff977076cd8b6f 2013-09-22 12:07:26 ....A 1436994 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d276d253d54daaba93644ff9498732e028dbd2d0307a82239cb3f08e9605055 2013-09-22 12:14:12 ....A 321536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d2d9beedbcde2d348512ec563b466f824a82de800d969d1fd1cd81649345973 2013-09-22 12:03:26 ....A 1105145 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d2f9f1243b5cd2b78de14bf07ade9abfa219befda6fab398cdc38e17e7ccc17 2013-09-22 11:55:18 ....A 2543536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d31dfec511f7a00736af0085784e06167e7bf99b9f4aa5b8cd80a87df2a3949 2013-09-22 11:36:54 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d334a9adda5d58eea565fe3e53a19b61efc6953e87d351df9b0f8973498245f 2013-09-22 12:17:36 ....A 487424 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d341d696f625e8bf66222e0b5e7e01df6fab4e6e9a363c7010c349881f3721a 2013-09-22 12:44:52 ....A 1315840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d348e857f6a2bad0f349329a0a1beecac4518ed07024aa05d3c549169b1c7d9 2013-09-22 12:37:54 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d35a3daed65c6797e5b47f5e5213d13d3c9b8018a9bb7f771f087fd569c8b9a 2013-09-22 12:11:38 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d382ce9e73f260290f81f125a912631a1f3aa88886d9a196e5e850408ba42ec 2013-09-22 11:46:48 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d3bdfff9d2ed1c165714ba0f4fae96b1fe04663cef13b718ad5671a2371b4cb 2013-09-22 12:05:20 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d3fc04f4ab99759d82912883803f58b5dc7cfd645630493260e156480d8ad44 2013-09-22 12:49:10 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d3fc7868a3eb0ac78748469002523f08ee4ed1b9e8f850cb9c0b5d1da255964 2013-09-22 12:01:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d40420a1689fa87e7d385ebecb5966fd9e953a12d98d92def9d6ce4a73c2e20 2013-09-22 11:46:38 ....A 231936 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d4369c92655177c47ff5f34566a40b8c2eb3fdc5ab40d50d10c272d62fc9806 2013-09-22 12:22:12 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d4547d0060819b2dad36ebadade902116993d3ac1feea5c83d63b5c8bd23383 2013-09-22 12:16:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d4790d6d4486febdb8d6fa7177d46061b5c41433430ae61bca698e0bc1df222 2013-09-22 12:20:20 ....A 2365168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d4dbc1ba12670aaa85163dfae3ff73b633019e8c856d9b8a5509aab16b742f8 2013-09-22 12:33:56 ....A 651264 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d4e1c971816fdb46380f4236c1701f746269331630a69dbde7a931f19e2e9b8 2013-09-22 12:01:34 ....A 339983 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d4f2674e166aa83791408d81fefa19a2ea6b9628173d45cdf1ecd64366b0580 2013-09-22 11:42:30 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d5123c546dc3f62ed10037b316e2821d32f8b0881708322b9f306a20e9d9d6c 2013-09-22 12:26:20 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d53a253b829c73578ff07236980f6e83d8a56ec742a4ba96d0957e0b0dd9a33 2013-09-22 12:44:36 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d541051767a84837f3d219289734671f28b9f2d8775e624e9266efea607acb8 2013-09-22 12:11:22 ....A 14821 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d5dfadb656b372bbc007eea42cfbfa0b0162554b5ef284483cad4b1b08b00dc 2013-09-22 12:40:06 ....A 31232 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d5f39f08e1e0fb32bcd64145ac69089faa076fa0fc48dfcf773f78af89f05dc 2013-09-22 12:21:44 ....A 485376 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d5fb87f1bf4e708332a351c49c54b0198cfdb644d303e7a7cba1a1996acda56 2013-09-22 12:07:38 ....A 781440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d626b815bec0c1bc277e2d6d28cf70cdd59d6200dbcae2f5335bd4c3b89ffc9 2013-09-22 11:45:34 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d631bb04ca42a326314ca33d226dfc93f19491c74e051c0daddc3db9d3ef618 2013-09-22 11:38:16 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d63901284614379168c10188f5307dab104af7eb0f2d661a371472e69c4087a 2013-09-22 12:14:22 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d64e1ed018a34fdf1afa0070a2c556375e8627c8ce673833d15e69cfd9eb772 2013-09-22 11:48:10 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d6dc08d0b151338cc8139b49b67ae7d7d8886e0e344aa909c63b5ec699c4c04 2013-09-22 12:01:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d700f0c4128b62bc7a23c5da7265579a2c7da799b3ff52eb46ec08a74899b2a 2013-09-22 12:39:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d731e66f954844ac1c5a5efb9fd8e2874adf82bd923ab4b9b95cba8101cb194 2013-09-22 12:16:28 ....A 67464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d78b5a0be354515038de073faf7bcbf50dc162500d4a17b125b7dc2ab6f665d 2013-09-22 11:40:00 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d7a1d65f55e4159f19f1a4f6c119b4f79981e6021a0659c8d4e52c6c04878a6 2013-09-22 11:38:02 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d7c1cf48469fdd055cac3c3709a4e74ccc1f11efc88f9114cc551a14ef93edf 2013-09-22 11:39:52 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d7c9644bff6ab972a590b0898f3c62d211bb4dfe4bfa171f203d10fe2f2600b 2013-09-22 11:46:14 ....A 2089299 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d7f188c8ce4d5d4720e7610e20c5339381819cd9fbb99fc94e7c5288a45413d 2013-09-22 12:35:44 ....A 708616 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d7f860d2ad0a80eb48e1d831bf9bbdd521a174401660d62225124f5b61c35d1 2013-09-22 11:52:12 ....A 3146744 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d80a083b99a0d90d1d3a0ad7f0532043feaddb0ad393d5154b37de0ca3e1184 2013-09-22 12:01:16 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d8116c8fd6f357f893ee2277a9a67db00ec13504ef3cfd5485c8d98a2fa82f6 2013-09-22 12:12:22 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d83ce4c2a71265f8f78c24681ccf0e08b9cd92bea3257d9976f98602697d294 2013-09-22 12:00:46 ....A 135760 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d8566e514117af0136c1f13e8b6a5ee2ef717f6494146719e7ab085cf721f7e 2013-09-22 11:59:42 ....A 891479 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d85aeb03afdf7e057e4d74c01c63e95acd5e56ca530bd1abaefaf4e7939de03 2013-09-22 11:51:28 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d85de60dd30ec70cb1d07dd72e208f96abf2de3d026c6e89d31a43c25ac6a5d 2013-09-22 11:38:08 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d88000482a9df2e6adcdb0871d951a3b890e5b4b4365aacea17a57647ec58d1 2013-09-22 11:49:30 ....A 917514 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d881c38853ec1c1826565b780d9c001d9c50f7b404d2607063d3abe181fdc72 2013-09-22 11:41:20 ....A 205975 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d881eefc83037949f4b04978acc2d53e509a9e7271ea7775eb316e81c3f3dce 2013-09-22 12:13:10 ....A 214624 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d8918ebaa924a134fdcb64933863fc23718bd4f182eb3181837e2f8c83af3ca 2013-09-22 12:02:54 ....A 942336 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d8c7f47e03e5d8128a0f9f155878384ab1b6f70bb32266e46fdb15eaec28aec 2013-09-22 12:07:34 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d8e15be285da3440ef532ac825c40ad048de1afddea8ac229b6c822b1bd06a0 2013-09-22 12:21:16 ....A 513536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d919168306e4d2191ff17dfddb896594128aebef25fec673bfd9b0c8560aad2 2013-09-22 12:26:58 ....A 508416 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d98880ce690449572d8ed8d8eb7f1a5decf9d844b661cd9b954a53c0d6f6685 2013-09-22 11:59:22 ....A 1582549 Virusshare.00101/HEUR-Trojan.Win32.Generic-5d9a7053f768bf14b7d8909f9c4479de838f4bdf1f1976dff9492656139dab47 2013-09-22 11:48:20 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-5da59c01442e644bdd76c10bb68a807e295b6fe43b641659d362e64dd7285987 2013-09-22 12:37:48 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-5da695a8b7e45bb3c08a9133100b8f81908860946f7f671c52f5c67ce7cfe214 2013-09-22 11:46:42 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dabe8756d134152136d1fb2bec5211d8b449eb43d90f1f7e93a6ec8e7ff6927 2013-09-22 12:07:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dace6d8e1ef5ab5e69a2d98247345fbcc23790f3b65c5ee1859b8b968f1d4c9 2013-09-22 11:54:18 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dad4092c64825a528006aea5499b19572f55f60032a7ab3f61d44985b64e0b9 2013-09-22 11:37:20 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-5db046e228218fa5554558f27049a0787e5d3718c115f32e9bed11bc15a6e9d4 2013-09-22 11:57:28 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-5db2e19687da14104867e8d8b1d7d51d8f2aac6a6e378ace0fe1b7e9ec104dcf 2013-09-22 11:50:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5db4ad78a546b44ed2fe2e727d8563c0a5474fbc4a575f6dd31ea2afdc5d8fdf 2013-09-22 12:48:30 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5db56767981ddc2c1e3eb4fcc00ca08e5e8653244f91f814ef319a7633c4b910 2013-09-22 12:42:26 ....A 1232896 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dbc16d1c4b65dfe765fe05cdf0176b7144959f53e490e068bc62a2cd9b2de78 2013-09-22 11:38:06 ....A 141336 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dbf24bd61d46dcb41d805146a3e249955211c0006f8168209cfecdcd4f26a1b 2013-09-22 12:43:50 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc045ef66aeb89699c6bbf593ce6f29510fc9847a3112d6bf4e052a9e299ceb 2013-09-22 12:14:44 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc0c4481f9dd73da7effb382f6be708f653eed6c1507ea6500e7bf6ff51e46b 2013-09-22 12:29:10 ....A 547998 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc0f6b40e04fb208b49e55128aa181387db17b3701a3f26af2c40d06a83cdbb 2013-09-22 11:54:24 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc1797f878a44b97d5ca1a036a857c94ab947901cc21c576b866f1ef80944fc 2013-09-22 11:41:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc648e3b9508e27b43b66936e42e0b79ce36cb1a09d51337b0f9157fff23b25 2013-09-22 11:37:32 ....A 1350656 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc81d4ec016457ad9a84090c85e6e9f2387cd0a440ae7bb56706b144d7be515 2013-09-22 12:11:50 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc842840a3971f9bc8f9d4f90e4e875e39db327c1eb11d85ffd6ce1b9ecaa82 2013-09-22 11:39:50 ....A 561936 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dc90edf0256dde71e06430fda9f8f4f0b29df2c56cf5a4409cbb7856e427ae9 2013-09-22 12:24:22 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dca34d112121fce3b17ded4e9758710b349bfd7a63f32fdd9f5ffb3d9bc9f81 2013-09-22 11:45:02 ....A 162479 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dcb6ca29d6c5ebdaad3603d9749e02f0aaa804c682cd090cb39ed8d5c742a14 2013-09-22 12:39:00 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dcd34e60cc6de073b2df475aa434a5fbb9944967912795b46ac35fd42d1a624 2013-09-22 11:50:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dcdf9ce803b911a3ec0cec345dea5d26168e34be266d68599543a8ef155dda4 2013-09-22 11:49:58 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dd2621ad5d3dc29c7c77873742b6e85b9e3b0f5c7617bb665814d99d83d345a 2013-09-22 12:01:44 ....A 589312 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dd8e69b27208e2f203e59e0a29428fe848c735fea847ea52640afc325ba98a7 2013-09-22 11:48:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ddb106bfbb4bb361b0c2b4fcef4415e5c0013a7fc6d21fa6e5a301aa88e16ec 2013-09-22 12:41:36 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ddd4fd42dc0e467a32c04b2cefe88bc85122630461cbc3ed427f3740a742ac7 2013-09-22 11:54:50 ....A 38336 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dde24fd85ca2f1a7f7ab6e4303c190166b95bc3577d5a22473e404de2ef6d6b 2013-09-22 12:26:06 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5de282ab2521a7444411229ae7809d0b41460481c1ebc5fe370278e44ac4a781 2013-09-22 11:36:06 ....A 4052992 Virusshare.00101/HEUR-Trojan.Win32.Generic-5de66853a6d5dda75b0d71e91876579a7fde336232f2a8de25df06fb82a741d2 2013-09-22 11:42:14 ....A 631296 Virusshare.00101/HEUR-Trojan.Win32.Generic-5de8b214e8b0df2074c45048d94618c7f7a3b1442ba77916b7074123aee43027 2013-09-22 12:04:40 ....A 43910 Virusshare.00101/HEUR-Trojan.Win32.Generic-5de8e3838856bfb494c46eea9a25acedc4bc31fbf0ccfc2dcc5c5d8d14c5f4a9 2013-09-22 12:16:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5de9b6f4c9f12a5778a4343dd12f29a21c43ce0e00cb2b102ce63f1d9b98c509 2013-09-22 12:03:38 ....A 5683696 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dfcbcb39651996fe83853352436ef70813cb38261de83b42e6c7b641e5172b4 2013-09-22 11:48:30 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-5dfd1834ba4239fa8327dca2f10e768b3bf06cca66633d55d5f72229d2b8ff19 2013-09-22 11:55:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e00734c1f5ba0428419c0766304b8d78360b4655d762c17afad701bbfe8b629 2013-09-22 12:05:56 ....A 525587 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e00d4b89daf6ba630fa3613689b1a75b430fa19bc552a432c16366e9133012a 2013-09-22 11:45:06 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e02e1c5a4b4cc70c646e0734480595793d6c67cdde9e212609a03aea6cb3d09 2013-09-22 12:15:28 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e03cdd663a52dba7f9a8fcc6f471ca62007204fb8574dc427cf599b79063067 2013-09-22 12:02:02 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e06d3ea7772eea41a3568caa56cc34976bcbd5f6cd0c1705bb693499c3726a9 2013-09-22 12:17:02 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e0b5427fa57020863ffc1baa4ba58aba0277ada8131b04354e4c7b3cb6d525a 2013-09-22 12:51:58 ....A 104669 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e0da33dd3d3d426ae775b1903519393d7ed7e7c8850676b065a7317cac18967 2013-09-22 12:47:52 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e0f5ea3aee4d4bc86be1bb197469bb6919b1701c486beffb91e0700f58f1b18 2013-09-22 12:41:14 ....A 18539 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e10c6e5f8ec8408147f9016300aa2254adaeca7de29bbe7626dba03f4990a56 2013-09-22 12:23:04 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e111e4cf09d3b592c619e2219a84ab468bc8f194b0ffb460422721b786c9842 2013-09-22 12:02:36 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e160c9afa3efe788deecf806abcc9027aac4ad74d96f0f1dfdf55cfd9af87cc 2013-09-22 12:17:18 ....A 214932 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e169aee58cb21241dccbda89819d1044b14ad7346b00a076d818595f9228eed 2013-09-22 11:53:12 ....A 53524 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e1dc2b0ce15b96485a9bfd91669367549a749ddb9a273982d6d91fe5af6aa31 2013-09-22 12:43:04 ....A 77906 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e20e0746a39a0b300b5ec44c918a3f56d7e5cc1715e06f69cac9a7d23113e83 2013-09-22 11:58:30 ....A 231424 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e227c3f59ebcd49010e10fc415f3a05858794daa45222bca06cccee7b80267f 2013-09-22 11:47:40 ....A 43394 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e231e8730764902e0917fc79cfe0c921958f292fe962f5e2013a79010be1555 2013-09-22 12:22:12 ....A 655360 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e26d7e2f4f5c82d8d8a9ac14c45bfe7057496298ca0d840c1e19bb9f5b02cbc 2013-09-22 12:37:04 ....A 178568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e28aad3525069b5723de619b17153f17a226a2af3f551ed7a474aa5da21c2e1 2013-09-22 12:07:16 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e2c1c624da47dea155442ed93e5d0f3946eeab22da7d4819737c5c5c734c926 2013-09-22 12:35:20 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e2eece29d7767ce40805edb8416bce0c3fb7c77ef96196ae8ce0b04bab9628a 2013-09-22 11:57:48 ....A 2425856 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e320c190c263efd759dabf69e82bc94cc2ed8d4d36d283f024d75503610cb55 2013-09-22 11:51:06 ....A 101238 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e32a2bd672000a7b84f830b110d85a25f00a9d094046aef525a3bd07b880a06 2013-09-22 12:14:18 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e36009de85bb0157bdce46cb0906a11f9c2d6df8e57cdacb16d81de85a91869 2013-09-22 12:37:54 ....A 1717350 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e3650ca3e9deb71b97a4b9e888ec777438ec84cc98d44eb6c4e2d90d730465d 2013-09-22 12:34:16 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e3f1505ec5a6e3260474be0d9717a81ac2ce672ba6a9de454d29931c3fa9b8c 2013-09-22 12:18:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e3f4ff8b4f76199daccf3d150bd00a2c70c3eeb54ab96c0ca4dd24b25c6bd03 2013-09-22 12:28:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e40728c7da8f11779428415aa3717a5e972bfc24fb97e16df09cc22abff6b87 2013-09-22 12:07:16 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e44319ec3f6857bde89e3f079d7802081e928ebf4f4c6ad376140b212b37329 2013-09-22 12:22:24 ....A 126409 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e459efd1490088bea8a78f3f6270421d8ed132bff1823e07077c434e917cd2e 2013-09-22 11:45:28 ....A 124635 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e48c11d1f0a0e3ffe368b88fb11ea89ca42e6a1ef4034f53a6f4deb851c3f03 2013-09-22 12:06:24 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e48eeef8141fd07ba896ded5ca16d60e49b1b27e27fb2180dcccb7fcada2ab8 2013-09-22 12:25:22 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e4bb52f4cc88e7949350b2db72743e32b27d233b4921b33d981e499e6110a2f 2013-09-22 12:40:40 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e4d0a8f2764e05f880432e452745a500e27d2ba3aa844143f1d954ab0128ea8 2013-09-22 11:37:44 ....A 55193 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e5881cadbb05ec1fe0e104a038c96d4549e15a5513ad45648fdd4c71aff8b82 2013-09-22 11:39:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e5cd00565a87c841a465f26bcd23da143e8dcbc90fc58df09501252ab913914 2013-09-22 11:40:30 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e61cd866d5b2536bfe09efa17b6ef61e4b42be9768dc2b0afdfcc252b9867f1 2013-09-22 12:24:18 ....A 321024 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e64a49fc09ad3eae7a0225129676d232cc418f28f1256e7ade13b46cafe6e64 2013-09-22 12:18:46 ....A 156800 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e64daf83ce3d7e0b77d5d7208430322a64371bc28b9e7387680d3fe49da3757 2013-09-22 11:58:20 ....A 180721 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e658a62565a8dcf4d40ab056ea04ff5f2be7b223e7dd97e5b7ac46b1d3f0c3e 2013-09-22 11:37:22 ....A 852480 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e6ac00122fc1515e5d22ad07300ce589164a02c0e4cabce12be966ec83bbc3b 2013-09-22 12:19:32 ....A 6904 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e6b633845febf4d4d8ca396d64423be30e1daf98140ad6e474a18f5f96b0577 2013-09-22 11:54:38 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e6b7cc28fbae0f3e64aa755d474c495f03baba8ad8b86ac051116a837d2a8d7 2013-09-22 12:11:18 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e6b86084647df4e95a717f3d2c50f0e2253208420f2022a56f0fa69249c4692 2013-09-22 11:54:10 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e709e12d46aed443dd2ea30e4e25d10007094289ae4838294c869ff30601006 2013-09-22 12:14:12 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e74961795e40009535d4f799542540b435741e49cda76aeb3fdd604b7a99d82 2013-09-22 11:36:30 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e767e8e0dbe2ff9ec691675bd935dcf6943db23e0d57264dae82216a1cc6d41 2013-09-22 11:51:02 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e76a8a1d74ac446111c842d146dd682ec0e52a5e701fdea6462716be8d8d66f 2013-09-22 11:35:30 ....A 448000 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e7f0d5bc25dcbda628be08597158a7fe830b24fa766d7bcf2ba5d72577cc9dd 2013-09-22 12:05:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e81b9abbda96654da33a22428214f1e62dd675b4c93291afa199fd4cc902036 2013-09-22 12:15:52 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e84015d8a115671537ca34d4c93ad92b71ef7dfe10ecfa624a65a2c4a950ffc 2013-09-22 12:17:00 ....A 141600 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e84bd6755ff2f0c102919aa698c6e56ddbfffedda9e3a7d7e1009bdca07511c 2013-09-22 12:04:44 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e852619f46aa09e34cb45960733c1ef10fdca00331cb06714105cf49582406f 2013-09-22 12:17:38 ....A 61592 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e894a288f08bd1b8275ddb1f8351ef4da05d31f5e2a6444210b7398dde1c0a4 2013-09-22 12:26:16 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e89548065d0b9dae91f4cacaa1c2eaa073a4c887ee4451a92afc6b55e8205f1 2013-09-22 11:54:26 ....A 33912 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e8c32e95016e8b41447204382d4329941aac6ffc0cb003494960167fbc5eb10 2013-09-22 11:48:22 ....A 283136 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e8e346e41e5d3c18c1a38a73831780b5c98fac536073644c45ebfbfd0641f39 2013-09-22 12:27:20 ....A 104432 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e91db1f1ed01ffe5ffe9ad48fc952be8089807a7a1fa1fed01286fccde0e140 2013-09-22 12:22:36 ....A 384147 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e944f1cc4b7d0549cc396043802d24179967d25991fdf194fdc480677d1a6b7 2013-09-22 12:22:32 ....A 321521 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e97c40c7783b129437d8ea09c9fccff9db91b90f9021212276a32111db61105 2013-09-22 12:41:28 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e9df07c0a45d969ec86f7a4647d351ba0e9eeff64cdf7c86497976214539254 2013-09-22 12:42:08 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-5e9eee604d18ccc1d59ed27a91be82550b2f22d3e1cddabc63f3df898837466f 2013-09-22 12:12:16 ....A 1188872 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ea153a609c34b9e0063e24e9c835e24cced0c2d2a7cd75e4c9c7a58f893ae7d 2013-09-22 12:16:20 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ea4850b2f5e42b6b0068d9d24ba40b6fcb575e7abdc1902a7a5904a70d81684 2013-09-22 11:48:08 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eaae36bebdb3a8e00da3b893136bddec401d528901f3b381e4896508c57d070 2013-09-22 12:23:46 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eabab3b5bdd2d29e1671b8be6f8f64383fc64123d1fe00352217d6993f057b7 2013-09-22 12:13:26 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ead29db8bcaf50bd56bf720b381b20d981f795ed519bba1404b6dccfb8970ac 2013-09-22 12:33:32 ....A 7621197 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ead2beba920bf1eafca95c6fcdbacbff69a7a2724f1d66cbcc77e2526ecae9b 2013-09-22 12:17:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eb384afb6772f144a8361120435890dd088744bb7c21c3eb7f213af342ee13f 2013-09-22 12:13:28 ....A 6690089 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eb3b28bcb3aaf248a8648b180fa1123cae30e3bde39849e8a02952b5990bf6a 2013-09-22 12:08:40 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eb7449cd156ab4bf86523f670c7e258a9b4b676dc4b6a4b89293fe7a1754c94 2013-09-22 11:55:14 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ebca7e884f4728176aa0cda219a577ea7c58036265346e352bf2be94b82f5c6 2013-09-22 12:28:34 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ec77498a59c69afd48ae9cc256c02326ab3a7379b16ec9dd22a76ec82f3d442 2013-09-22 12:17:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ecc42ac7a3f02c5fe2b41376b1f06a91c7c1806f1f20265243a8c5324e4bb28 2013-09-22 12:11:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ed0de09c93cb8eae3d17dc8175b5cb2b1d8e242f2a39191abe1e8f87b296322 2013-09-22 12:06:34 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ed15055d2e13dcea99469b5f4a06fb7c7706bc2ed273bb59d25d07a82b7998e 2013-09-22 12:47:50 ....A 15010000 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ed763169ed596a78a537566bce081f02556dc13605042356e5fe73cecf83ff0 2013-09-22 12:07:20 ....A 3574843 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ed8d126cf3b73217aafd0fc3a9e38b0214953391865a89cfa27b978c530cd14 2013-09-22 12:27:46 ....A 524288 Virusshare.00101/HEUR-Trojan.Win32.Generic-5edb3de4ebb541f1c8ddd014a3eb9eb37892ad429e3b45b39f360df4e0ed2c55 2013-09-22 11:40:20 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5edb6359a1aa58e9b7c0dad9c3e38cacbb5b4a723b683c987b3141be7f4bbc1f 2013-09-22 11:55:22 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ee07aad2ad68715fc85cf106528028b3576eede68181f714262e9421176baec 2013-09-22 12:11:56 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ee1642ec41a353756012c6a0302979799dae6caf4174a5a9cdc0eba6fc8e201 2013-09-22 11:48:10 ....A 46270 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ee177c10b9d43f316fc9676168f94f28aeac0a8662ceb18a4bd1b4a91665b52 2013-09-22 12:31:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ee2f5db2ae213dcff36c6667245caa7386b06bf1784e1fbcbdd731489e0ead8 2013-09-22 12:16:34 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ee30eacbd90c40983edfbbf52d0a086ccb7c292de38c71e1b3feec04c3cfb9e 2013-09-22 12:16:42 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ee968e37eaa26f159c6d93750b112983ea4d5adbf10e5b19d667873e0fda99e 2013-09-22 11:50:46 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eebe7fe7b7628ab0a527f9cc6cb2e10661550d83d02dab9ce00525fc0d287ad 2013-09-22 12:52:00 ....A 1232493 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eee1490d0695fd4be68193f159558cabeb8d8abef6cd58b0399b10c9044f4c8 2013-09-22 11:48:34 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ef1208ee4e62bc04da9d4961c4b1b708ab642f6cebc18003536853017aa2acb 2013-09-22 12:09:32 ....A 376320 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ef732a1f3ee7623d62bb854e5a00c4395e06597f267cc8eeac225c9992e277e 2013-09-22 12:35:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-5efc06926b680807a9a5728d271b153a00685e54d96c3a74928a4f085fce38e6 2013-09-22 12:49:50 ....A 140827 Virusshare.00101/HEUR-Trojan.Win32.Generic-5efc8cfa364e878603579af46b70e421c34bbdf031d85b4f9ba484d3a392d698 2013-09-22 12:24:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5efeb58ed9c878790ef416c1173d67ef9bd3370e4040de36358ce5507ebcfe1e 2013-09-22 12:14:08 ....A 2080768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5eff4968b716495bc035276f957d1e7337130ce0102420a497439fc051c25ef7 2013-09-22 11:47:32 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f05a8292911a3d585526413b9e32944f603d37668bf7ef806cb14220cf5c5a8 2013-09-22 12:04:40 ....A 7650785 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f0a8f35de4fc534a7677fddb879cfb26fb8d2d9646c7342b3c980a632d97df6 2013-09-22 12:45:00 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f125b3e7cee3add099507bf7566b1fa26cf58137c43ad8603b1427e8f1b068b 2013-09-22 11:41:30 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f127ddb57cd00ae2c85d7be03cce5de2934d146673d92fb84cadd90cacfea2b 2013-09-22 12:06:20 ....A 223232 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f12c4df68b2e6251adb86c19f6fcd01bea3becfc6f1d221914d593c2da2969f 2013-09-22 12:00:26 ....A 1634848 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f13b77f9594201e17354b0dbfeb78802769c00d138fffaa51861385f4343dec 2013-09-22 12:47:18 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f1a583f3bfcc8078b9fee8ebb6210303626db95f7aa0c9c645c2bacc9aef811 2013-09-22 12:20:18 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f1a5ce0b24d5f1ada3268a04ef455726267b9dbfe2a5777487e679a42500636 2013-09-22 12:28:12 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f1c9a59688d96b2c004fe2f8e015d1ca3c5b78057fdaf4016a65110af5db93d 2013-09-22 12:02:00 ....A 328192 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f1fc1aedd4c8c2e47af9908559eeb63402d281a6629a9d3f551563ff2faaf18 2013-09-22 11:50:46 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f23ac7f19f09442f11691b281b79b9d3a67cade8242b3845726b6e21f76c8ac 2013-09-22 12:13:14 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f244d403e2fc4a60b9d7f283a2904ce7fcfae688058119a3555a0b39d037733 2013-09-22 12:24:18 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f2a6db3595c58f323af8f7bc26442589000fefd8f2cecd82757d75cec51d446 2013-09-22 11:39:56 ....A 610816 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f2cc8ed7997f62018e69c83eb0728545c85d5b65a54d432d8b1f6870679db47 2013-09-22 11:42:08 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f35cbc4a7a9011f7bb77a094a8c58fc6bf8ac96a9c7eb966a2610476b081a7c 2013-09-22 11:51:14 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f3c059033d6cb1e9322f71d17fd9624c150e818b3e851b0d40ed89e324aeabd 2013-09-22 12:41:36 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f3e2b8c1678c644a677a3cd91149a48a776b1e4c63b3a0211abc414ec23c0ff 2013-09-22 12:06:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f3ed7fd9d347d686b4823ce379cc7f8da5a61be471156fdd348eaf726f05053 2013-09-22 12:11:00 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f440b33ce0e6aa94722ca797a2c5fa27425b5e12d5e0abc106b769c1795e1fd 2013-09-22 12:08:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f50c3f2d0657a3b7830c696758cb507c73e932d24d26743af8656cee0248f1e 2013-09-22 12:49:52 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f529df7580330a9be563f7a6ef33b2fe25509f5735d60f70381ff97d1b7db6d 2013-09-22 12:10:56 ....A 386667 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f52ca79d5343640da7506f892c6a9fd19f3cf93d7f109820eadebbf7b28a8d5 2013-09-22 12:08:50 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f56ab59d70fd0b1a4342119fe226ca1e35f3645e1b357963f14e791d3e9dd68 2013-09-22 12:13:02 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f573d813751412f60e07b9159c7872f83dfa8ad2c7e61ead649fb501382ad0c 2013-09-22 12:51:52 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f5c10a45a191d5eaaf3bbf9655ce3000683f065916f1a6b404a7fce83bfa137 2013-09-22 12:51:40 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f5e0241a4059b20f6912f85cd3e83f5a65796b5082d9a70238df142d398dffb 2013-09-22 12:11:52 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f5eacc7662edc71d2d5b090a1aa03c52c760c7d81053548805806e9dc2d3ad9 2013-09-22 11:48:14 ....A 57060 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f621bbf4f972e16c3b1556b33dc14b51e9a842128a2a64601875d2a5065ee35 2013-09-22 12:02:20 ....A 75364 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f6414c67c7db2079010481538581dadb7da26522721b500797e2ada311643aa 2013-09-22 12:06:22 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f6539a238c7cd046fb0dd3711dccb6c0b1bcc0f43478e594e08599a81efdcaf 2013-09-22 12:37:44 ....A 346280 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f67413ed8d6535e7e6f4dcc69ebd71b9cbec1b6fbeba8bbc1a86b89c900d0b4 2013-09-22 11:58:52 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f683a6c33db91e160852dbc93134d8d5ada32566f61b13e22148bffc99e6bb2 2013-09-22 12:09:58 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f6a4f84c9e33f16601dc75b6cdd40149391be1a5ee629a7f342c7621a2f7926 2013-09-22 12:28:28 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f6be693a89ff8a0fe85531919774a4b824b72b1b9977eb8a9debbc0615838d1 2013-09-22 11:55:38 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f6c1617bc7251d33db612fa5f984d2710b31b3acfcd440f9a0c9c813466bd0d 2013-09-22 12:00:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f6ffd3aa4cafd83dc9a8618032ee6feb089622b5b5e35edd383b98b235fc53c 2013-09-22 12:15:50 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f70270c37084f1fec8d88385a97cde23cf0d226d984f40df12aef2fee1d25ac 2013-09-22 12:07:56 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f78f3e8fc8084874b79bfa93bd931eb0d8a3aca176553d70c0cb39e6b864d66 2013-09-22 12:05:06 ....A 706573 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f7b70603a7c5de9766d2cc432c8b058d8ce605285d4622384f61caad133e140 2013-09-22 12:02:08 ....A 174247 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f7ba9350b48589aa862e7f3175a207ee8bf2855f1249ec5561a6a26c9eb8c88 2013-09-22 11:41:46 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f7c7ba264ce51bf4b86d566547357c2ffc6bda84eb5024928156b8400a0aef2 2013-09-22 12:05:40 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f7d165a2358c0e7b4dde282cb2a52b80d083098b70ea7bd103221b43ffdb7ad 2013-09-22 11:55:46 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f8083f866a59f97cf22a3687bd47ff26901ef4cdc37884738b89eafacad7039 2013-09-22 12:25:02 ....A 129243 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f82b17e5b591f34ac3536a05330232a4ac3164a1787b68c20323dec9d0010d1 2013-09-22 11:48:08 ....A 1094133 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f8d5729d3f7cae0373b12a28639b9a0ab2fa1b036164db6709e0a7c49199973 2013-09-22 12:30:22 ....A 176212 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f8d70cac8ea1f5e4e2a33f892874582465de9955cfa467a416a28b3c6ff3fe3 2013-09-22 12:08:28 ....A 647168 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f8ee6b4e7f89876427ed1efde2e726bdbc53d317cd5c33f85d9a74a75da402e 2013-09-22 11:58:00 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f96894926df09bc0fc003434a257c78678417512f8e907f1390be775d565d0a 2013-09-22 12:38:44 ....A 28624 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f99b5709cdcdf03119edea8f659b5433a8d0a0e21982cf307be491ebe2e299d 2013-09-22 12:49:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f9a64bd7a914ce5a7e085f86113204f2ba6881b2a4e7a004bf6b608fb6ff235 2013-09-22 12:13:28 ....A 73592 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f9c34a007cd0242794f6acc388411d52ed2ed8bfa7ebb82381ac99ed3a9c501 2013-09-22 11:47:34 ....A 175104 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f9d3a2af6badd10443ba8197253ecc898f0e5c70090c1772e5ad6fa19fbbea9 2013-09-22 12:07:52 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-5f9e97275ba5127106c577e4da704ee9370b11f4bed829ffdf4ed9f552303608 2013-09-22 11:46:26 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fa33ab5e49edddd6dab1ad98101b7549a1a8f6490edd329d489a4485eb24b7d 2013-09-22 11:56:06 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fa3d1d757a6aedb65b45e0457894b4d9e6063761a7ed0ff7ee5f6e8f239539d 2013-09-22 11:40:14 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fa883bb985acb4cbffe53386adbd0966e1ec6c2b568111ff512e360e8d7eb41 2013-09-22 12:09:38 ....A 16384 Virusshare.00101/HEUR-Trojan.Win32.Generic-5faa607c56e02ef5cc2849a55e64e4aa25e44b4ce0ab40b94cb9797a7cacf98a 2013-09-22 11:39:18 ....A 1663488 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fad785ebf370b56bb3995aae7bcd2d856e9c2e82ec0c1205e073db28f5bada5 2013-09-22 12:05:50 ....A 849408 Virusshare.00101/HEUR-Trojan.Win32.Generic-5faf53eca1d125dab4d65812b3c7e4824a72c08408d253b9fe68c8da2054c1db 2013-09-22 11:45:32 ....A 5406516 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fafa25ea7e662aa0c933b8a87266b213a5419ddbbd321de14e0bb070533b564 2013-09-22 12:11:36 ....A 56524 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fb005f448ce7557e39af6025103d7487f2321d2938e51fad17213392e2fabb9 2013-09-22 12:05:06 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fb3ecfce69db9564edda8123cece33de60f516b86b385fc1c4f636577d84e48 2013-09-22 12:42:52 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fb67eb3f1efed85ca60a6c29b1e011d4acb44eaa7fc0facce9f62d591854b16 2013-09-22 12:35:58 ....A 418138 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fbb9e0bd2637bed5b8a1519013c85961f486eb1790c78d415d6ed006d50d732 2013-09-22 12:47:24 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fbce50b04eeca965b7c415fc72ca8b7a52651b8520730b7be16efbfe0987446 2013-09-22 12:51:20 ....A 834056 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fbd4982165a3794244b98685aa4028f14fbde9b2db48875970f4f5513c4af7c 2013-09-22 12:04:34 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fbfd3b4fc1c37e4c82853057c0e734180a380949d9a2c0bc4459c453547b927 2013-09-22 11:46:34 ....A 154162 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fc17aa9397528f7270c504f9992c1ac7050f6d458a98a6fc0d3361f242b6ddb 2013-09-22 12:08:10 ....A 706426 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fc1c67de2bb92f4dd64906449eaf50c8c872f2a92c555fedf9499d1a22f39da 2013-09-22 11:45:28 ....A 1146 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fc2f6a4115cb24bcf7d9562ed786050d42b18d24b1f72eb0f8ebf56700e34a6 2013-09-22 11:50:56 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fc3e92ab7f9859b54eabdf6e124c94cb4e1bfb07705bdc3567b7f616b2a3d4a 2013-09-22 12:26:32 ....A 655360 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fc8775aeac36b8d11de8be968a3d764b0d5baade57ae3631c6a80acc563d3dc 2013-09-22 12:11:16 ....A 644232 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fd5b7110a70931de55d86d36b64b93c0b1e2fa93ab935f12c4c887793613446 2013-09-22 11:37:20 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fdae8d478133ca2b532e87b449223e3a8ba1153611f97f0eefe314d6d74f1c6 2013-09-22 11:52:52 ....A 15281664 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fdee33bc19bcbfc959e226a65154f75a235e2ed941c1c02113244c27fd6e0c0 2013-09-22 12:04:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fe1eafdcb10ae067018e22fc3f64d0d25d8224c00c36d913c2cbeda5aa3d97c 2013-09-22 11:47:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fe56578f120de50f7d4f88074b31e94770cee673f0c5978cbef1adb2d96ca73 2013-09-22 12:10:06 ....A 701440 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fe9f51f5b6a2ed322b400aaa5619ac520d7d80ddcee1bb082a24eecf75f0f47 2013-09-22 12:01:28 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-5feb57447606cb21a6d370a50d8cad8ad73c073422fdb75a155f24bd40d18f8d 2013-09-22 12:05:54 ....A 1276863 Virusshare.00101/HEUR-Trojan.Win32.Generic-5feec85f4967d4f66bbcc2e136479284b4aa9c9688bf195ddf1b6f195497c98d 2013-09-22 12:15:22 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ff2b0ca3647e516ffcb4d9d07f392ede205c7c25d039a0a2ada31822b0e60e2 2013-09-22 11:36:56 ....A 146117 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ff41913652b68b844fc4f26380bee355f04d285ae695dbba88afbe814a9e196 2013-09-22 11:46:50 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ff4ef1bdea9c42c13eb824511bc978d538d3841708f222fa699a9d01ad938e3 2013-09-22 12:47:00 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ff8779f64c30be1ca290311ebf3d69bcf33f9b2c794124976090fbeba637208 2013-09-22 12:28:32 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-5ff8a42b239b0be225eb5f46d91f95e765f60f79f9e17f9b7994c56cd23eef50 2013-09-22 11:53:28 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fff5bebd8ce790410cac14557e79ad760957e67d0c01767ffd90e7abcf3fb15 2013-09-22 12:19:56 ....A 69650 Virusshare.00101/HEUR-Trojan.Win32.Generic-5fff708e958586241f59eeeead0a59e4789ac396e64202ba680e25a95c653043 2013-09-22 11:38:24 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6000238bd5546234128a2dd048bf728154c9a2a827b6467fe10410ea5d8820cf 2013-09-22 12:22:24 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-6003fd3ff76d6362f7179de1c632a36accae73b91a7d984edc555fdd3e852bc3 2013-09-22 11:39:42 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-6004644e001965dfb729a6b343216ef4c5d66ffd4f6a4eec2492526e7334f65e 2013-09-22 12:43:58 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6005f03e6e6bd5d64da5ff861afd4f87c50d110ef208518e77e5ec8c88ca33c2 2013-09-22 12:12:02 ....A 211364 Virusshare.00101/HEUR-Trojan.Win32.Generic-600edd43e4d45c10c216f1a05e24f5268f62b9113fd04b9795e39b1e1869a247 2013-09-22 12:28:20 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-600f67d6c1b95291f00608b8eaca20bb4c47807f76c5e380c4ccb1d742333654 2013-09-22 12:05:52 ....A 1074086 Virusshare.00101/HEUR-Trojan.Win32.Generic-601246a5cebf9a62e48a38221ad0bcbb08e4f3da60a9712e244be5b1a979afd6 2013-09-22 11:52:50 ....A 56128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6016db142cbe185e130e0ff87964586dd4a55a2421f235083401471540a93838 2013-09-22 12:24:04 ....A 388416 Virusshare.00101/HEUR-Trojan.Win32.Generic-6016fe91702ce934d1f865fb87d54e5cce9acd350f97473c914fe32a0c935a52 2013-09-22 12:19:10 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-60172f3cebfbab2541f17c9d30fb2cdc7fa1c21443ae561d1a64f0ee4df4f036 2013-09-22 11:39:58 ....A 1057792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6017d798cb6d7d241770688a7deb6c820fb21cd4d6ac8e5d9d03ce0fb00d09be 2013-09-22 12:24:34 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6017faa838737e24f973e2332a28cf249031e316e3d284878a7d72b1191c3566 2013-09-22 11:52:54 ....A 11863 Virusshare.00101/HEUR-Trojan.Win32.Generic-60183ebe385dbb9837b90f5e8cf6c3cd74f5555ec2bcd54a9d654366efa122fa 2013-09-22 11:53:48 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6021f6e8798313050ceb9bfa22e82eea60ffd90ebd5b929c3224eab3345ac12c 2013-09-22 12:20:52 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-60286c71701821b4063ec7abfa687a11d00d290f5d124f22d651570319305f5f 2013-09-22 12:33:04 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-602f0c901738fc2dba847c2be05e26d0b8a8b377f7add147ff4c601cd4364429 2013-09-22 12:05:18 ....A 292613 Virusshare.00101/HEUR-Trojan.Win32.Generic-6030dd27fb267a6159a3c654843c0e726203c422a9360c551722819a58bf4398 2013-09-22 11:51:50 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-603585635af0815d5f16586cd70dbeebe4ade9437deca9fbdbbcfd3577bec9f6 2013-09-22 12:34:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-603629c5c27b7f1e46f5bcf2fe1e9c94434844957fae03fdef0cf144c85b749a 2013-09-22 12:05:24 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-6036a7c880c97b0c53419520fe9da5e0a7ddbdddc1992a32529a2cee14c63c26 2013-09-22 12:18:08 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-603ab097b33765362c971a02239047a60b2d42e3938702fa3fb40a6ff607f4ba 2013-09-22 12:43:14 ....A 216822 Virusshare.00101/HEUR-Trojan.Win32.Generic-6043ca1641d601907804d50b625ec715e1a3fbbf6eb0d1013b9341aac4704f8f 2013-09-22 12:16:14 ....A 558809 Virusshare.00101/HEUR-Trojan.Win32.Generic-604511e4012b64a1709bb0eab3a4a33ea3816e68c630b820a0a926ca391d8c14 2013-09-22 12:20:20 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-60502b7715985b9aefc2922ed835a2898d05bb4e2b3176baf26df853dff22a90 2013-09-22 12:46:12 ....A 437248 Virusshare.00101/HEUR-Trojan.Win32.Generic-60520ceeec23d76c0e30e4e407d12845d8adca8b4555b0a4345ec5de183c55d2 2013-09-22 11:42:18 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-60531f1b619b8d7c75cfc86e3deed8a2336b1c3448bb5b9e09a6aba1c3fd23f0 2013-09-22 12:23:46 ....A 461824 Virusshare.00101/HEUR-Trojan.Win32.Generic-6054245f5f597d646e60570c29952f0053079564336ab60a6cc6eea0984aca8f 2013-09-22 12:28:28 ....A 150238 Virusshare.00101/HEUR-Trojan.Win32.Generic-60597427832e8258e9225c0224c41bce2e45dd224ff330049d52ec43137ce90c 2013-09-22 12:15:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-605da4a821c5f18065606cd65ce02e365f695892d0bf63289287fca5f9d4194d 2013-09-22 12:37:22 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-605ec8eb8bed4410ff42c7a9556f6a91211f8b08d7bca438d7e7539b61dda0a8 2013-09-22 12:36:24 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-606a1c48492af7a2fdbc739105e68882d332dca622f32791dc60321b8ba074cf 2013-09-22 12:32:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-606df39c828b669e8302782170e8cfae4c1f1d7dfefdaa1a37830a5d7d9d3d85 2013-09-22 11:47:02 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-607180b6452e0e1097c5ef6161039825cba9ae82e9aebcacd2f1055f4f37838b 2013-09-22 12:13:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-60719275b905d24907e01a6ad0a823f00b4ce11d1c7dc535a27a37a8fee1b550 2013-09-22 12:12:54 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-6072df2959e811486ffb74f60f0a1b1ebe7ef05b3c22cc0e2ef5a667c1e10adf 2013-09-22 11:42:48 ....A 2346119 Virusshare.00101/HEUR-Trojan.Win32.Generic-60775b894fa00b443515b4986b3c5ba42309e9029078a1e49384fc0a33a3971f 2013-09-22 12:03:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-60777afdb27fb76d8137584981768e621542f3f74f48aaa290d0ea6c652cc88a 2013-09-22 12:34:30 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-6079dafb772692cfda513bd768af81e637ff5ed543eb52429e7fc786ca001209 2013-09-22 12:30:16 ....A 1438672 Virusshare.00101/HEUR-Trojan.Win32.Generic-607e679688ca0e3ca20192f2507604d7d9dca894c2ae3a32de36cd373c22c57a 2013-09-22 12:09:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-60866afbdac306788362fdaae9823025c7b18f1de9011c4127a155a212bac8fe 2013-09-22 11:48:52 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-6086ae3139ee8f02ab23fcefaa42b807c372e00b763e71bbd1310021fe27b1f6 2013-09-22 12:10:16 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-608af83205273456b231b30e2f721ebe9136cc0913291d87cc032f9337e1edeb 2013-09-22 11:48:56 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-6090b9d4670f3a53159fcaf54bed68611e22ee733fb544879b28f04377fc39a0 2013-09-22 11:52:46 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-6093ef5d88de101d0d2c19e84fe983879d11299976482f68a278c42b6053a900 2013-09-22 12:48:30 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6099700822bf37ec02214129896a850d97a40d09afccbfdd1a0203e3321a25d9 2013-09-22 12:02:56 ....A 2207644 Virusshare.00101/HEUR-Trojan.Win32.Generic-609da2cded8e35945ccf89881c4524fc99b1012815e44f68dc3c84b9e64e8bd3 2013-09-22 12:31:24 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-609e771b3e977ee07ee38c531f8a4c332f30445f6ecaac5a6d6c5fa939fe73eb 2013-09-22 12:17:50 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-609f3efa0dc7aae0593dcdc2a25b997252888e22b7710ac80b08131c97b25f3e 2013-09-22 11:54:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-609f6b9216f18e7bb037eb2b5b9cdec0282c5a8511f6e87a8470f8557466c198 2013-09-22 11:47:40 ....A 45089 Virusshare.00101/HEUR-Trojan.Win32.Generic-60a1228b9043bd923a2d6943c3a0cebad1d1c123d0009504bec03ad99a42857d 2013-09-22 12:07:12 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-60a22f93cbe98510969920b995d1f0bae823113fc95e8e7ebb99f6b778f0cb86 2013-09-22 11:44:30 ....A 67524 Virusshare.00101/HEUR-Trojan.Win32.Generic-60a3bfedfa3ee252e3de5de87ef39f23ceba3eaa717f85b447c855a0cf805cf5 2013-09-22 11:36:08 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-60aa630570f16fcc82c810e1f01a628e58f0b15676924eea961857522016ee28 2013-09-22 12:35:06 ....A 128008 Virusshare.00101/HEUR-Trojan.Win32.Generic-60aa7494d79fb17547915718ff6c467042a5a7335664a16360ee5bf4bd1b87b5 2013-09-22 12:43:06 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-60aab6e1ad68ef86b5a78e15c999885208b66a6e7b7bd905a1d30c0f35dd527f 2013-09-22 12:29:32 ....A 381952 Virusshare.00101/HEUR-Trojan.Win32.Generic-60abf0e65c4aad619cec3ccf676a247598c93c75e5f5f9cab310f012842ea58b 2013-09-22 12:17:32 ....A 55524 Virusshare.00101/HEUR-Trojan.Win32.Generic-60b148bff702e8b921fcde1d994c70e2f97336e2e07e42c505c52b64430dfbbd 2013-09-22 11:39:16 ....A 14750903 Virusshare.00101/HEUR-Trojan.Win32.Generic-60b48b71216b926f6861ef5ec3cd958d73f989811dbfdd5fae048c83f1fd0ca9 2013-09-22 11:44:54 ....A 1554464 Virusshare.00101/HEUR-Trojan.Win32.Generic-60b4cf378fa2201556ef292fa30fe6480cf93bd33c2ad32b5fe4e545b1a889d0 2013-09-22 12:09:36 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-60bbefdf51b18b30188035a62f21dc41274b40c8b0153734672d4c605fb6af47 2013-09-22 12:15:54 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-60c18f55b9de26c672c55e81c5e5617bf29ba5db74553e82684ecc1edb168aa6 2013-09-22 12:48:50 ....A 657995 Virusshare.00101/HEUR-Trojan.Win32.Generic-60c5759b2e3052d41e2bd1971ad33b9f270691236fe15047156817f3adc3a676 2013-09-22 11:58:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-60cb0ca1aa7f1df26c5904efb2bf023210e227afcf7618be2906ea3c105ad4ba 2013-09-22 12:08:56 ....A 48753 Virusshare.00101/HEUR-Trojan.Win32.Generic-60cba956a984be203cee9c639fff7f65f03a9ba466a15d154aa72792e86f064c 2013-09-22 11:50:08 ....A 435952 Virusshare.00101/HEUR-Trojan.Win32.Generic-60cfc97bfdef4ed71c7c2053994af155e41dc309c5da96adad9aea6d7374b544 2013-09-22 11:42:58 ....A 1860337 Virusshare.00101/HEUR-Trojan.Win32.Generic-60d256795aaae274d74b039def1317ce1db08875ef00c277b4a20c1923a92b04 2013-09-22 11:41:58 ....A 7308202 Virusshare.00101/HEUR-Trojan.Win32.Generic-60d73041ea66bcdc5f678e6baab14b9da715cf9da138cf891ca8c4a032e49994 2013-09-22 12:45:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-60deb20c8ee4eed15ce74dcaae58d73bb2d6ab715471e66ab1d7928afa25571d 2013-09-22 12:00:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-60def14a349d8c544b8091dd7ffa7200d211c40268bf3db56678796820ec5661 2013-09-22 11:42:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-60e0082c5b6ce6352b61f8487617dfc9ada8a21f60be1363c2a4fa05b07b30ed 2013-09-22 11:41:12 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-60e10543cd0be245209a8f3da1517790c5c0a1613b10b4145adc438e8f5ee47f 2013-09-22 11:35:42 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-60e4cef901ff058bbb829adf623a4817966ed880ece62928d90d9e1f37499f07 2013-09-22 12:42:18 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-60e760909c80cac3c51fc418755bb2fef0148a2479260650160b150ab32d0732 2013-09-22 12:04:48 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-60ebdc237625e9258c3f09d2b059e9e7466f79f68de53b9251fb2f2785f81803 2013-09-22 12:04:08 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-60ed61c5a2ed71f25f71bf3e48e9e78a25ce6af846c3f2e1c466d7e766b6b1a1 2013-09-22 11:44:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-60f44fa17d62c04f5f3425805b537f33ad777b17d924b939bfb98271a14dee63 2013-09-22 12:31:14 ....A 266000 Virusshare.00101/HEUR-Trojan.Win32.Generic-60f5fad3a625d2235eab31e6f80c74e5b83d4b6232ce865e7723852085728960 2013-09-22 12:30:20 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-60f672b15fa781519e90fda5f58348274bb06f45f051124c2f407d26e0d9f1c2 2013-09-22 11:57:04 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-60fbae2a347a3fa9ccf9f5e46ff50041e8a8ebb65d7d2fd9c43c688389e495f6 2013-09-22 11:44:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-61006641abcb8b7eba27771cc8a2930d358f6695bcfdaa90d3969020288b399a 2013-09-22 12:08:24 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6101e3d83af6476d04b332856b2d64c2a2e655425d4e0eaea2e994d65d81e3ee 2013-09-22 12:20:16 ....A 32993 Virusshare.00101/HEUR-Trojan.Win32.Generic-610a7d42e2885adee4fef9f27110ba62b5f9e2cafd6eea09e3ce282f7ee0d75a 2013-09-22 11:43:34 ....A 331264 Virusshare.00101/HEUR-Trojan.Win32.Generic-610fb7a3954f04df68821debdb6e493f92d7e55bcf638f2ea421ce711e02bcbc 2013-09-22 12:20:56 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-6118b86ade90cf606dd6e26e0a101842f7cf9faa3772c4fba76af08a23b28931 2013-09-22 11:38:44 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-61229dded6faf8fa8bafe04e4083a9c0f3dcad24a81e1251f9d9008a114459ba 2013-09-22 12:12:26 ....A 39792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6122d5cf8eb5db85024c0e3dd6c6700490c36dd14c24954a22191ea0800ff51d 2013-09-22 12:36:08 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-61245d22a35bc85d62985fb74100db79e17e4df6e88c40ee057c3ba83655fe18 2013-09-22 12:52:16 ....A 6196457 Virusshare.00101/HEUR-Trojan.Win32.Generic-61248b8b824e2595d48bd01d3b3bf6246631da6210abb8790b1aa6ab4b0c6817 2013-09-22 12:09:30 ....A 177321 Virusshare.00101/HEUR-Trojan.Win32.Generic-612604481f9b85fc9f7797f6c292fa4fcd78913bd6710f147420f11a10d5111c 2013-09-22 12:04:44 ....A 1556759 Virusshare.00101/HEUR-Trojan.Win32.Generic-61268630ccbb07213118884670af2b519d9adf1ee9c68b4f5d6de7bc0b900fde 2013-09-22 12:11:14 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-6126a03d175b31808073d16f95c691415ea421073415479842574993f59f9004 2013-09-22 11:36:48 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-612adcf98d5a38dc7d6e76d76d12143310fff545c8957ac788e45553904d07a4 2013-09-22 12:16:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6131a44241715c138bf601e68577fc6c3b768b8614483bda73d8298a2fd90c9c 2013-09-22 12:34:36 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-6133b81c8409fdfbd48798f00d26d90aaa26f08e92a41239240b9f9066422b49 2013-09-22 12:49:28 ....A 114024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6134517aac4a1169df6a245633782462b7dd524184743159ab153b3dd4553ec8 2013-09-22 12:16:00 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-61380fee2e390c746b95a4b5641ba17d40a3308b5a3bc35b77b7c94188b460c8 2013-09-22 11:47:26 ....A 43769 Virusshare.00101/HEUR-Trojan.Win32.Generic-613832213d6a6906a8ba51071f16121bfd2967bee1cca8dde43b280dbfc3dbf3 2013-09-22 12:26:56 ....A 23809 Virusshare.00101/HEUR-Trojan.Win32.Generic-61417fbedca87912dc513e3500a53ad2118cb99588213ae3e91cea816ed23c2b 2013-09-22 12:20:46 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6148f05090f48576a4da14d4fb78658cc7220cc68680fbbcb83c0c9131734a52 2013-09-22 12:21:00 ....A 171374 Virusshare.00101/HEUR-Trojan.Win32.Generic-614a96fdfc067c3a859f1143bbc7fbdf13dbd2583790878bd58678c57f3fe1c4 2013-09-22 12:01:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-614c40202b5192dff426020c002c4420d1fc0a5c3f11a2c2facb9479c34cc3fe 2013-09-22 12:21:30 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-614e4222465b99d7420e15b59bbf4fce203d159f0c3c90c11f03ab60055f03e3 2013-09-22 12:05:38 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-61545ababacd47f7091a973a410672f38721f867d29825c9b7237bdefec4c7bc 2013-09-22 12:51:26 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-615655218aefe654a2931f76e21ba2c84961685555b5ab1dafe716bfe82ceead 2013-09-22 12:18:32 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-615bcc4f59d4b1d6e6fe5704debf0d11abe08a1de1086a6c7d9f5f0c329669e2 2013-09-22 11:36:54 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-615e5cd7d557d146a676a4b556eff1c570fa1bf1dfd3a448aa6e132a0b4a6032 2013-09-22 11:48:26 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6165fa5cb8ced9c27b3fc2b5f09607d685b639a22546bd30e2d443196a8d94db 2013-09-22 12:36:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-616694295693e29596e52163ed7de2e9acb62eaf46885090ea0f50b09ec26eac 2013-09-22 12:51:12 ....A 3112704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6168201a45ceb1678d295894499147f47c09af87faf2a0a91803eb8dce9e972c 2013-09-22 11:39:28 ....A 223744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6169f4534a2a2c80be9f44a86f8206169e260173e8c19aaf78f88c7999a7c261 2013-09-22 11:50:16 ....A 1578482 Virusshare.00101/HEUR-Trojan.Win32.Generic-616a0128f9df7a287a8e9449c69be3d60a051b0ea00940f86bb404822f19623d 2013-09-22 12:05:18 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-616cd8dfce4785e491745d9988dab6db131df647fec2bbf2de38a697d6687c56 2013-09-22 11:46:32 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-61712692624e446c86d66bc82d885d47f8d24612547892d5ac7475e870cdda09 2013-09-22 11:55:38 ....A 177780 Virusshare.00101/HEUR-Trojan.Win32.Generic-61718f6c7abead528142e893d920eca1d1630f81c4de0a9096f0a51373301d03 2013-09-22 11:51:28 ....A 97745 Virusshare.00101/HEUR-Trojan.Win32.Generic-6171b2e35a031f48959abfe9eb2e43a1a9c875cc185df6edd3f4bef1dacec8ba 2013-09-22 12:26:40 ....A 18929676 Virusshare.00101/HEUR-Trojan.Win32.Generic-617ae9b6e793f694b0dc5441a98748743291c4d172af2ed06a24d582a6c7c818 2013-09-22 12:41:56 ....A 20971207 Virusshare.00101/HEUR-Trojan.Win32.Generic-617da63c63f80b9c93271a4a39839fd828e880fdfe7025f9e5a1537b5c3898fd 2013-09-22 12:13:52 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-617fff88414038cebfa1a04c59f620db0f9660f8bb974f86cd657f096cfcf036 2013-09-22 12:44:20 ....A 629368 Virusshare.00101/HEUR-Trojan.Win32.Generic-61806b15b99e1da63cea9b6408b12f11f8f280ffcb98746815257bf7ec15d0d4 2013-09-22 12:39:18 ....A 334779 Virusshare.00101/HEUR-Trojan.Win32.Generic-618263210ead69a65bf392c08c57909d1657e3944e1622a290e9f918dedf8c92 2013-09-22 11:53:28 ....A 6923100 Virusshare.00101/HEUR-Trojan.Win32.Generic-6182c4742fc7600c57c68e8db1a1dec607fe755b972e2608e1e87c311bb03af7 2013-09-22 12:09:52 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-6187a3b221e0308c4a40e81fe603c27a84d91b97e958b9b4b5c511c3d16ee2fa 2013-09-22 11:53:00 ....A 463360 Virusshare.00101/HEUR-Trojan.Win32.Generic-618fd18838da13f30daa0ca982a2379fc6ca4193ca2b10e77f6fc3c784e61961 2013-09-22 12:36:30 ....A 375296 Virusshare.00101/HEUR-Trojan.Win32.Generic-61957ca5a1a3195bd920df41793ae4d4f93e723d41a753ced4ca58c5d147abec 2013-09-22 12:23:48 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6199cd7c6f6251de3322ffb11b388f912c4186f7cee7c02ab2ee8f82d7484a52 2013-09-22 11:37:02 ....A 180014 Virusshare.00101/HEUR-Trojan.Win32.Generic-619a411c0fc679c912179d5cef33bbf1ac8f02d5bc363b8aed2f91f06d2b87e2 2013-09-22 12:17:22 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-619b2c5f5b9079a9fd311ec8be7486b76734f875e9a59c3dbc31d686eb27e869 2013-09-22 11:47:28 ....A 374447 Virusshare.00101/HEUR-Trojan.Win32.Generic-619c23675f4897a2de55ebd21a61514a731d061c31f309fa54737f95a79477c0 2013-09-22 11:35:28 ....A 3402420 Virusshare.00101/HEUR-Trojan.Win32.Generic-619e082c272209e145a827543cf9c7b6a5acd5faf582b5f45b4f77d4452c0bac 2013-09-22 12:43:12 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-619fe70f0559546c7c4168b05747c91617397a81c9376eaa8ecf4cdcfc9aa081 2013-09-22 12:35:56 ....A 53278 Virusshare.00101/HEUR-Trojan.Win32.Generic-619ff858fe0693b10231d797a4789810d1b81b5b7b1448ea01fb6b9b0644dded 2013-09-22 12:48:04 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-61a57fdb9910cee96e0b58b0424d82003ad551bf76ba03b2d8e784a074570391 2013-09-22 11:45:38 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-61a919b9952d7139bf8106fdd291a81d54f09b6ebfbf8eee1dd2646ca130833c 2013-09-22 12:21:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-61a91b9734641b3494af131cd347a4c6f482bb73353e6f4b4faf5711d95eef27 2013-09-22 12:10:46 ....A 73254 Virusshare.00101/HEUR-Trojan.Win32.Generic-61a97a25c51afc6aa826efad1d79e99002c65df5364654b108b2938b81d4cad0 2013-09-22 12:01:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-61ab9289e9d3e960c3ad850471beec990f86f37d96fdd4f524ec1fd12c334e63 2013-09-22 12:26:04 ....A 258560 Virusshare.00101/HEUR-Trojan.Win32.Generic-61abfbb083b258371e16473823cee8a5518b08a0a8faf93ac575affbecbbbf0b 2013-09-22 12:41:18 ....A 685056 Virusshare.00101/HEUR-Trojan.Win32.Generic-61acde4f7a1d1d21e1e10fb80c323a8a76edfb1b16ecd54561fced8b3056df26 2013-09-22 12:44:14 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b230586e01cbab89fcb20cdfb2790fbc3aea5b866332d40573cb76c2624a29 2013-09-22 12:20:08 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b3f7a4ed459908987ab7cf3fa760085df48eb20de01cb44ba145872613a9be 2013-09-22 12:00:08 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b603aa39eab02c56ae515517f84d2e78c22e073cfb67e93da8d8293b9292ce 2013-09-22 12:33:52 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b7b5884da63309dad75e58763f0bdda2dc15b559180efce1dc65138c54ba88 2013-09-22 12:15:38 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b8a6dd458e50f7ac86605b136bbf1c04774ae8da90222cc28f1c68175415cb 2013-09-22 12:37:32 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b90e1e4fbd4b2a0cdf483cdc3531b2e31ecc81e61c607b08a2eb9eec9db7b8 2013-09-22 12:22:26 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-61b90e8ce4620cc13f1f0b615edca6f651f0898ca492622348b3fdeb87735e1f 2013-09-22 12:11:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-61ba005cf4d5408dd810e0df3d623e2efa90a431a0af1829a606c80e0cb61711 2013-09-22 12:31:22 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-61ba7eb5f57c8054e340231649f63448f27edc7e9d7809edbe8c07d839cee44c 2013-09-22 11:40:08 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-61bae354002cc064390a91418c7f40d16b5f6f4187a32fd567b5bccb9a1543ff 2013-09-22 12:26:32 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-61bb07614661eab3dd8d5e4faac43d9f2f79cc534040037c3d0d045b3b62db9d 2013-09-22 12:20:44 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-61bb496a80abc3ce6aae3c5f4cc094e3c9432f4019c4f19fd5615142f1018f8d 2013-09-22 12:20:08 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-61bfc592463fff05a23d59cefb552e6f4e9f82d3d629a7ddca1e830782814837 2013-09-22 12:30:16 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c083b72f95199cda97b15aee903d0251d9ade36b7cb0d391831bb704671222 2013-09-22 12:19:38 ....A 6338929 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c0a054c1ccebe136050578d4dd02df8cbc2e633e5923e367b36cd22577c0e2 2013-09-22 11:59:36 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c0ec858d37d849348aa700b8e060889314288bdfd88bbe36ac551a4490384e 2013-09-22 12:10:00 ....A 406903 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c3c343cc17a8b5b3411025d6213470ccd57642e945501fe79e5847b4705fca 2013-09-22 12:24:12 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c477fcdd374b0abfb64f7ccfcbd90b5b2a82b75a2d76f4635c6fedf71c8d15 2013-09-22 12:00:48 ....A 307719 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c6d3976536bf68c4c2eac1729ddf209aa61ec9eb12ddc384e455b1501ae10d 2013-09-22 11:58:20 ....A 853504 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c767de9dabdf14686e3748714ef12307fb4ea3ff37a00cb9b978ae7a27bf30 2013-09-22 11:53:06 ....A 6488075 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c79e780cc9d36181af53811a04b1331e8c485a701b8c00fc6296d43e2c2219 2013-09-22 12:15:52 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c7e0831a26bd42de3eb23efeb6b31f4db28b8f0f95860448442b6436c6087d 2013-09-22 12:41:14 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-61c7ef63e7b1aa70fd5cdf47abaea01addc47f4c99ce0f36f8f3aece5a856a95 2013-09-22 11:35:58 ....A 5791251 Virusshare.00101/HEUR-Trojan.Win32.Generic-61ca75bd6153ac687dd995fae7de1f8b58ee64afd24b155db724163356490bd7 2013-09-22 12:19:46 ....A 495578 Virusshare.00101/HEUR-Trojan.Win32.Generic-61ce68eb02fe9aa21113918b116e33a50e0a10967c72f389d0176cd34f044bbf 2013-09-22 12:06:50 ....A 342760 Virusshare.00101/HEUR-Trojan.Win32.Generic-61d2c1429a5cf46f6da8a963d45295c873233a49798f2e3aaac5ce13a8f9e23a 2013-09-22 12:23:42 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-61d535892ffd20bc244ceeb70ea8da79289890b7ac35c5a04edb727b2af31661 2013-09-22 12:36:06 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-61d5e816df538e5735b18cc2f60c23c43d024a11e3560c1ac4654246344cc17c 2013-09-22 12:37:30 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-61d978aebbd226931f7ccfcf79a0da896e60223fd647c30e91b7708bdd591d2c 2013-09-22 12:42:04 ....A 217832 Virusshare.00101/HEUR-Trojan.Win32.Generic-61da576a3a196a5d5c5d4696638e5f32b44b6a3f21f226f34b0946d69fdf12b6 2013-09-22 12:28:50 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-61db21735db1c4a28a0ff8f10f92c92e74e3763f8e5a1e29a65620fc8d3a5ef2 2013-09-22 12:03:50 ....A 55708 Virusshare.00101/HEUR-Trojan.Win32.Generic-61dff5ee4e490ead09e96cf18cb5a5a5a61f4b9c91b3bcdfb92fa590cb1ff3a5 2013-09-22 11:42:16 ....A 963072 Virusshare.00101/HEUR-Trojan.Win32.Generic-61e1e4381f2ad9e0c5c284f1d989b4ccb2c2a884f2a6e686b8fb3989ab001c49 2013-09-22 12:52:04 ....A 857088 Virusshare.00101/HEUR-Trojan.Win32.Generic-61e8e3eaf0cd8f5b2d17844fb1e217f613dc03ef9c6fd913b2cfdf1dcff6e307 2013-09-22 12:23:46 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-61eaf7921447ec2533276045f4f44d08c7cdc08f556e55b864af3e769e9ecfc2 2013-09-22 11:36:42 ....A 76524 Virusshare.00101/HEUR-Trojan.Win32.Generic-61eb33e1ce22b9da362fbf9c624ea5a61038076bce61ed5b27110f808b0b1084 2013-09-22 12:44:16 ....A 65617 Virusshare.00101/HEUR-Trojan.Win32.Generic-61ece8ad7724b7bd6cca6e627eae77613ecd1e834b893042feaddbe5ba3f3612 2013-09-22 12:48:26 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-61f18bcb3b74fc9c374f05238fe005802e913357a21107b4efbc54ab1c0d2e00 2013-09-22 12:08:48 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-61f421e9fa7932082b367b18ac4aed9adb6c27dea3911f55a482924a0f9dac82 2013-09-22 12:32:50 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-62013ea45d2d5732b1e64b0367bbfdc325242ba257ef6b01728ff86eca9afd7a 2013-09-22 11:37:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-620745dcf3b810c8e013d554ae4e15cb70a2a5719ba3eedba8d7730b3ba0fa01 2013-09-22 12:23:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-620a43de854b893549e21f2fd435207f3b9945f20fab0ed4d0fb5612a6ef4fa9 2013-09-22 11:58:52 ....A 205975 Virusshare.00101/HEUR-Trojan.Win32.Generic-620a978aa67d0a66e190e82b43322b7dbc861b7ec18c619f52edb076705cea3b 2013-09-22 12:13:10 ....A 566309 Virusshare.00101/HEUR-Trojan.Win32.Generic-620b551f52e09f7a61b66dbaac71f508e90fdfbbf54708ea0b0a220bac18eba9 2013-09-22 11:38:08 ....A 1877135 Virusshare.00101/HEUR-Trojan.Win32.Generic-620def0b400d9b3313d6576148555940d654d836c8d4d6d9cbe5ce3ef7ee4cd4 2013-09-22 12:14:42 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-6211a32cf106440be7cc45966728e431716dca369a9154fe7d0e8a227f15405a 2013-09-22 12:33:34 ....A 60721 Virusshare.00101/HEUR-Trojan.Win32.Generic-6215cb6c47c2c4225d3c655a7ae03edb332058dd8ed541eb3dd282fd382ec804 2013-09-22 12:09:18 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-621881e1e8a132d56b755e70ef730635fc3b661507c33869c0762d42e5814dbf 2013-09-22 12:18:58 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-621c4d169b578efef289b8bb0a033c3945aff3a2082ceb441652edfa51076a4a 2013-09-22 12:29:22 ....A 198144 Virusshare.00101/HEUR-Trojan.Win32.Generic-6221a8754b21a33d8dbe0f9a8dc925afb9f27cfeb703fc74007475ebe6d5b376 2013-09-22 11:59:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6227624a4c06d31568edd549200cf42243fad40d39c583d69b379bc5a9927c12 2013-09-22 12:41:42 ....A 219137 Virusshare.00101/HEUR-Trojan.Win32.Generic-62280490ccd5fe569f66ee6f59300e8692f6a3174da18b98f3d72fda188db8d6 2013-09-22 11:45:58 ....A 128526 Virusshare.00101/HEUR-Trojan.Win32.Generic-622c5cb06e137ebe0661cd8c4331b1fd51b1cb033e01d2da1dcd6cbfa7e43d22 2013-09-22 12:27:28 ....A 62209 Virusshare.00101/HEUR-Trojan.Win32.Generic-622ea963a2b756d2886da22175082a44a6b5f46a8fdc438abcac70d294296796 2013-09-22 11:44:16 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-62325401fd55e01ccfce8aa66df549bf6dfbf90794c3e1b35eaf73a9b5f13aac 2013-09-22 12:29:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-62346f1b2868c16bad7d170e0f977f2db38983ebe6bca2846b2656a15bce1b0d 2013-09-22 11:40:02 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6236890863ad5c2b9a5e96828789fea8e3c91b6d1f181bd49cae682f742ea7d4 2013-09-22 12:14:04 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-623883b0f60283cad0310ea67ebf315bc87836dfdca28c11a136d4a548924060 2013-09-22 11:57:58 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-623c4a3569535eed93cf787caba5538fbec422d95d8cc274e8ed85f27a8f4542 2013-09-22 12:01:24 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-623e12c3b51fecc99c401162da86f73bb5f2b36f9c302e789a7dd40868e3c063 2013-09-22 12:24:30 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-623f90093a933fd382168a526869343c6a41a6f51fc78ff4d0521538dc92b855 2013-09-22 12:42:54 ....A 53892 Virusshare.00101/HEUR-Trojan.Win32.Generic-6244a2dfc6bf3e29101e7a86458ecd01868230622f50b2dd03a253e2bc3d435c 2013-09-22 12:34:10 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-62453919f93e212d6f3706de8acbc6348020bedb6ffeab2ebd63c8a8c535a39e 2013-09-22 12:36:20 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6247ba75aa9b8dfa5de8779647ebcbe88bf2ad6f68662dbd2a8c7578052b0fe7 2013-09-22 12:29:26 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-624c9ac759d9221124c2fe8640f7664c20e1c2680a3c32e9b4beefdad9471751 2013-09-22 12:46:56 ....A 264704 Virusshare.00101/HEUR-Trojan.Win32.Generic-624cad33d766451f3e765220b5c48212a1433eb80d006851f73a8b4e82c3ed18 2013-09-22 12:18:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-624e361d7cd1acf0c4002c2b0e86cb0935fdab037a6c7b641741826ed7dd882f 2013-09-22 11:47:54 ....A 1709487 Virusshare.00101/HEUR-Trojan.Win32.Generic-624f5d83209fb94277cb84ea354add0e3d5bafe22658a9b65d702dd468921fc9 2013-09-22 11:50:46 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-6250723e9357a8451532d4f46bd36e1dc35b76db7dd7667fa452c20a709489f8 2013-09-22 11:58:22 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-625078177fd6bc0fdf3857e6d9b1de818c4c07f795af5d84b7fb533510011921 2013-09-22 12:01:14 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-62526881979d03a8a5f26b0b1cb3b5f20ae4fee2b50d32e4087a15624895a21d 2013-09-22 11:41:58 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-6258f44b0941f000295e3b9cf34fe2b2756a4a43b8004ff50df6078681abce74 2013-09-22 12:23:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-625a674e1d421a0183292aff8d2412c69970a5a5a1786315b49a2723b9c02416 2013-09-22 12:08:42 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-625d3efa99e015bfd426e174fb494d0c06278fc50e0f79dd12500901a71bb3dc 2013-09-22 11:47:52 ....A 735232 Virusshare.00101/HEUR-Trojan.Win32.Generic-6260a6b4503b12c2b9035782d66827e47b3025420de197341500e1041886e2f5 2013-09-22 12:11:44 ....A 835584 Virusshare.00101/HEUR-Trojan.Win32.Generic-62622b5dd25d0c081fb799a016ce00da8cd203336810e3dd56a86d1f60563727 2013-09-22 12:35:04 ....A 714253 Virusshare.00101/HEUR-Trojan.Win32.Generic-6268fd5b9945c06c03273e16e7af5ce26d301f6fb5d9e133c94ed673322aa148 2013-09-22 11:45:08 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-626da87b1f7ab197c89e03d26454a9a0c0245be3e92929539af688369946e20a 2013-09-22 12:15:56 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-626f2bf72dfaaf3befe0102919b3b68fc4fdc11553810d9ee86d54f9661bbd71 2013-09-22 12:09:28 ....A 524289 Virusshare.00101/HEUR-Trojan.Win32.Generic-6270672af64092bee0623b6d6801f4d881fa83f8d3432d02e3d7cf3ac20e44f7 2013-09-22 11:39:18 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-6273a00284bd2ead5620b6c1e20ca8ae771dfa5d12132079d202db39843985db 2013-09-22 11:51:50 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6273b615b6aa915eb60ec3b44bd4102717331242ce72620c5fa4d98bb80c8fb9 2013-09-22 11:52:48 ....A 753796 Virusshare.00101/HEUR-Trojan.Win32.Generic-6274353a850102799d6a8f0391b5d83e946284425cbd54ec4fb32454198c2d15 2013-09-22 12:25:00 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-627496c75012b7667f34c7f033bfbd12cb4214402a1b02e147be6469f86ea47e 2013-09-22 11:47:28 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-6279e9f1c1f5cc5df72241a8df981a0d37b5c69b5b8422811f214cc3a146f681 2013-09-22 11:47:34 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-627cedb75d7cf797d44f00cf884782cc958a9d06b20f6acbd87c3008ed9f10be 2013-09-22 12:04:16 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-627ea5af2dca8f636eece70bc49d5f7ff28e8b9b70eb8459fd11e71aa7083f64 2013-09-22 12:26:22 ....A 327685 Virusshare.00101/HEUR-Trojan.Win32.Generic-62808ccc428f37e3edf8473d40a13209e02c28aab117231a5ff8a99d52b8824a 2013-09-22 12:14:54 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-6287f5dabba3d4fcf6e2c085ecb6a234e9d3cd17fba872c0cdbc58d967d63434 2013-09-22 12:37:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-628ad05e489f45f28cbdab893823b71d9e1954f9652e0d45d2437a348a77d3a4 2013-09-22 11:39:08 ....A 3111498 Virusshare.00101/HEUR-Trojan.Win32.Generic-628ae7b5f6852911280bf721749d27406ce9d4d8f33717372415e0bbf7dea7d8 2013-09-22 12:01:34 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-628e098e908d865ca610e682374e7f739a9eff94a9876f2208f849308fb8729c 2013-09-22 11:37:42 ....A 15000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-628e1c8381691f6c9cd46b72ed1949590deab332c8c4dec55b1d38de86daf7bb 2013-09-22 12:03:54 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6291136973acf30da088115dc4628d10df112195ccd3e16708b4f56d8a8104b1 2013-09-22 12:04:38 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-62943a9ed48d864efebe3663c992bc1a909c0631b3f0ce1836d73c753796c278 2013-09-22 11:46:50 ....A 28644 Virusshare.00101/HEUR-Trojan.Win32.Generic-629552922cc1d5930fb29aaadda490a1f13b1733202632e3385d118ff6f6cda8 2013-09-22 11:44:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6295c8ca1200adbcdfb1e454272fbe28650c1f01ec545bb4d7194f59c6e81e6a 2013-09-22 11:45:58 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6297284fd4bfd89d87fe4b9826e1cab8ae5256a5ab29da47aa2c8eb1000ae549 2013-09-22 12:36:18 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-629a63e3d37515b9fc28f55a6a4be7d99319899106f1f2da6d9760ad43796d13 2013-09-22 12:12:26 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-629c17deb3f02eb02abcfc1feeab48d6bc9647230fc28130252f9e0de1126d1a 2013-09-22 11:44:14 ....A 170740 Virusshare.00101/HEUR-Trojan.Win32.Generic-629cd3ebdfb3ddf566ca6078e883bf31afc30af5e40d7bc0aa328b3ed8f69b54 2013-09-22 11:35:44 ....A 592384 Virusshare.00101/HEUR-Trojan.Win32.Generic-629e13ed07e31896b975888a7e9ffdfddac617706fcdf33dd767fd80be05a91b 2013-09-22 12:04:06 ....A 4411904 Virusshare.00101/HEUR-Trojan.Win32.Generic-62a35617c4e77af0b67d73a0e3acf8d98a2d5c90a7aaae53d1d9c0c0563b5dc9 2013-09-22 12:07:56 ....A 48507 Virusshare.00101/HEUR-Trojan.Win32.Generic-62a6c2eebf8966db9f5a6ff25aa1d3cf1761a680af6e7963048b4bf8f38920e2 2013-09-22 12:43:52 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-62a70d3ac2d97f9b0f570ae1590b442dd2b74cafb0ef5a3264e0980e71a8dcb4 2013-09-22 12:52:20 ....A 251875 Virusshare.00101/HEUR-Trojan.Win32.Generic-62a785e314e0ca10208287404b08d622254e5b9e96d572a9e25da979ed6f812b 2013-09-22 11:46:12 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-62aeef271b7ab2c5cd54b28567f0aab801dc08e62d0e6db6845a5b7517507cdc 2013-09-22 11:35:42 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-62b0674479774d58ff7e05d7ee84e3700432629b4dd7f4e741ba9d2756371ddf 2013-09-22 12:23:58 ....A 512000 Virusshare.00101/HEUR-Trojan.Win32.Generic-62b89c8c8e807dac0ddcd535b9e9e209f21a61dff8806b61f7ec59a8b7bfa686 2013-09-22 12:10:50 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-62b96f9e983aa05311150f28d75f905529ac2f288d246998e6bc366ec5f88a5c 2013-09-22 11:52:40 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-62baeab08394bb653255688c2650c94e3d13b6c74cab9ac9cb124bcd8df018b5 2013-09-22 11:48:38 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-62bb162ab8e84e55a01070993f2ee75a1d1e482cdfced1e09c8d678c38a5aea5 2013-09-22 12:46:52 ....A 60892 Virusshare.00101/HEUR-Trojan.Win32.Generic-62bead882583576ca0df0275c8f3daaee47c1cd0178033727834fd044ecdb8ab 2013-09-22 11:49:34 ....A 52992 Virusshare.00101/HEUR-Trojan.Win32.Generic-62c4968a2e3144ed47537680e0990c080dc54788e1a43ceb4fa87634d46d5589 2013-09-22 12:38:30 ....A 271281 Virusshare.00101/HEUR-Trojan.Win32.Generic-62c4d025ccef561592275d831293411d12b21c59b321d6a50a5485d1b6bfe5b7 2013-09-22 11:36:24 ....A 134171 Virusshare.00101/HEUR-Trojan.Win32.Generic-62c644dbaf64e19012c115f8c85c5e66624117484e858e2a71c58adac5ce3128 2013-09-22 12:01:56 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-62c795d321e31f532044cfaf6aaf06d49971402f375ae9b98b080ec473d13767 2013-09-22 12:29:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-62cd39d8fee08fcc00095b0ea411cd7a4f5d3f29a16c842f778a11aedabc3c8f 2013-09-22 12:02:52 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-62d60558c1d13ba650d6d8402a4c8f797144b9578428e9368daaaa9345cdd4c4 2013-09-22 12:01:12 ....A 3439727 Virusshare.00101/HEUR-Trojan.Win32.Generic-62d7d520dc119131cf6e4e2606e2c5130dff1aea0a9c7e6fb2998d9aed1942b2 2013-09-22 11:43:20 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-62dd5d7f6db6a508bbbc213db1903cf475dde3d75b3be862938feac69dcc8478 2013-09-22 12:37:10 ....A 777728 Virusshare.00101/HEUR-Trojan.Win32.Generic-62dd81c4b30897a02967b56da1457670714873c4953ce8a52474f0b217fd942c 2013-09-22 11:39:04 ....A 1205853 Virusshare.00101/HEUR-Trojan.Win32.Generic-62e0cfa21d25d6ce8c729951190f2c14adb7f6bb95ec19760077dfcae775dbda 2013-09-22 12:48:32 ....A 149064 Virusshare.00101/HEUR-Trojan.Win32.Generic-62e3847dafe2c9f48b6c6c16fcbec0d490c82670eed6546bae11721f920162fc 2013-09-22 12:46:26 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-62e92a3a7c921873f94e21630d449897c37ec3d2bccecf952eb0944ba37537bf 2013-09-22 11:39:48 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-62f0c38132b64e8cf2325264d78bb249916ed3e9a77a32af39e3261ec2f7e83b 2013-09-22 11:38:40 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-62f10f14c5b9aa0a9e1f94b374800cc65b765a8ed7ef6e958b1793b7b27221ab 2013-09-22 11:48:52 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-62f2161650f9bffd4606e4b64bbf3749fbf2492d426b97682e344aef393792b3 2013-09-22 11:42:28 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-62f393e84f0f8485de2a0f952695178fc647f27c311753abdf8b480006a44af7 2013-09-22 12:24:52 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-62f9a971561073ae4cbf964b5fcc16eff9b0baccfb709bbf1bc5e521ad1a9735 2013-09-22 11:44:36 ....A 196096 Virusshare.00101/HEUR-Trojan.Win32.Generic-62f9c310ec5f3e8d8e6b24e0fbcf5a4e6c457609dc8b2a2cffb966f5135eb36d 2013-09-22 12:15:28 ....A 517632 Virusshare.00101/HEUR-Trojan.Win32.Generic-63012e6cf6cfda74bf4261f2776596ba02a218871c994b5b90e1a9a81ab7d5b5 2013-09-22 12:07:02 ....A 936969 Virusshare.00101/HEUR-Trojan.Win32.Generic-63057f262247d7d84d9486af902a07b0db7de0c06c6197af16ecaa8c070d3413 2013-09-22 12:16:38 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6306a16aeb55d8e28aebf79baf4773397fa4fa9f7f6498075a468335a3f122fe 2013-09-22 12:06:20 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9 2013-09-22 12:06:28 ....A 886784 Virusshare.00101/HEUR-Trojan.Win32.Generic-630bd236472a5602d91cf44815d6479215c17cb08f8c04830e81268e11a1aa8f 2013-09-22 11:43:12 ....A 3092480 Virusshare.00101/HEUR-Trojan.Win32.Generic-630e648d352dcd9f4e8b4ac83dfce5c0aefa7da30b46bedcac2db2939cea895e 2013-09-22 11:51:48 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-6313d69524ac481b704d72bf4f6d7b65a10710b5daa6a39e08026559f7e589da 2013-09-22 11:39:30 ....A 174879 Virusshare.00101/HEUR-Trojan.Win32.Generic-631520429c2b4a1cda9db88926ebdaa75423ad69993dbe8082af55cdd9fb39e2 2013-09-22 12:35:16 ....A 108896 Virusshare.00101/HEUR-Trojan.Win32.Generic-6316254c8b9d3386521a78138d5bcb0c4e09540567c17bcb61402bab0ab06091 2013-09-22 12:27:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-63180bae63f15ae2686fab45773e4e511c2490f4127a26a52ac3fd0744f22100 2013-09-22 12:42:50 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-631a8a289b5c9f5b12b91d2e6c95cd96a8b8cc76090c3a44cdb2c1f04a2bf98a 2013-09-22 11:47:46 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-631f4ac0466a67ddc8ecb5bdf6fcf3856afe3a14c74cff1b9b39c88793117f3f 2013-09-22 11:36:28 ....A 847360 Virusshare.00101/HEUR-Trojan.Win32.Generic-6320a1b71a0f14e1b4a2c566d73716af36a6416bb759fc997c887a74801c46b3 2013-09-22 12:45:52 ....A 69709 Virusshare.00101/HEUR-Trojan.Win32.Generic-632435cef643c49b6fc13e617d6b5ca8466b1a211310c1c8b9bc628f69423b87 2013-09-22 12:02:50 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-632449c735fa4048b08b228d85d6386047b402c54e2d226819bfc5376b85fa7c 2013-09-22 12:16:24 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-632890e22c18144b286ff5490e36327376af5bb8d2d146d4b2d29c61b8fbdf01 2013-09-22 11:59:28 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-632b4a693c6d212ccffdea47b4948d80c546bccf56134bbfbb9a40b4311d0037 2013-09-22 12:23:46 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-632d709559831d6a1d18eb91cb04069db148f8a356ec9518720019981026ef56 2013-09-22 11:36:24 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-632f2afad08e9341a3bcf18198778f7ff2934b92cabee63961359fa1e253ec1a 2013-09-22 12:21:28 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6335acb671b4e8e2e85f1c4f6e2d191a37b8e8ab59cfeacd8fcc668dfc1ea67c 2013-09-22 12:06:06 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6336dae3475be9e1e2bc1a4b99b53b9da95bbf2db3cc6a5ecaf3f1ab70cb658f 2013-09-22 12:02:46 ....A 1140997 Virusshare.00101/HEUR-Trojan.Win32.Generic-6336fb1f0d8d11c7afc556513be7ccf74470f108fedfbbc64200a1e374e7ec78 2013-09-22 12:00:36 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-63391438715d663dcf5f860890f029427fa49f4f43397560cecb42b801564642 2013-09-22 12:04:14 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-6339867ed1343cd46e164380a4abca90ca15bc893386634f2063b4a666ba32dd 2013-09-22 11:37:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-633a27886e67a0341978d026ae22ce055ead62af1237c51c1e177d48e487db15 2013-09-22 12:16:14 ....A 192502 Virusshare.00101/HEUR-Trojan.Win32.Generic-633ce40dce51154a0472b3b91fa50e97f3c959235ed7c1d637a483171419fdc1 2013-09-22 12:42:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-633da3c7721d3fb0d7fd54d5a0aab4a3ffa89826f33c28ec5fee72242a6d2acc 2013-09-22 12:30:48 ....A 65592 Virusshare.00101/HEUR-Trojan.Win32.Generic-633f87a5f28184ad316b50917d234fd0d461fa6c054d99387bb54818c8ca40cf 2013-09-22 12:25:28 ....A 106461 Virusshare.00101/HEUR-Trojan.Win32.Generic-6342280bed93d1559c7f42f98e9a14e1785568789bd7625ef250863d5eb4c533 2013-09-22 11:37:16 ....A 764544 Virusshare.00101/HEUR-Trojan.Win32.Generic-634401f3ce7164d098da3aee4fd8d9fdf9523bd5a2c3e03e209bea46dc4477a7 2013-09-22 12:33:22 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-63482b7a078fd8ec51bbf459a1624a5ae61b4142c997ff4bdc6da64dd370ebe3 2013-09-22 12:13:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-63488a54f7842e99be623819c45e44fe4d6db897fddab2a65257bc56b443337c 2013-09-22 12:15:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-634b80f46ca91eddcb3550ce8b775e93ade32355456c0d1ce6d43964b26ea2ce 2013-09-22 12:04:04 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-634c0b31383865b762fe3d9962f7620de74f6a65dbc1666d9a8a832805a50c53 2013-09-22 12:44:24 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-634e6721930ca22604255821c4819ce9d3a0b035ef389fe5deaa348bfb57f991 2013-09-22 12:42:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-634fdd8d5091a0b7bd2fa4bb971b9ee459d94137d221278807c1d0380863b310 2013-09-22 12:06:38 ....A 388608 Virusshare.00101/HEUR-Trojan.Win32.Generic-63532642a3445e1271c61344bf380c15c89b9da7dc9d5fb174873c612378457a 2013-09-22 11:56:12 ....A 139520 Virusshare.00101/HEUR-Trojan.Win32.Generic-6354e6edc9960649056a4ea23a50247ff4c48b7a141d7c58ab57d62579950450 2013-09-22 12:16:32 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-63581f0ac0a7f0333fee04aae7c8c8625538e1721802e93e8efc383f706fa66d 2013-09-22 12:12:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6358fab9408261f43f8440d4043c02ee01116e92a0751c8094ea96609e504ee1 2013-09-22 12:41:32 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-635adf1ba20cf61823017c7d0f8a72ef2f489229a2601a75676f38b788d45213 2013-09-22 12:37:04 ....A 749568 Virusshare.00101/HEUR-Trojan.Win32.Generic-635c8c5084d20aa741a58d6cc622ebe9ff455248dac9ffc59ec1a7d6c8dde316 2013-09-22 12:40:48 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-635d55023892ec78c1c92cd430f15b8b471971faae88b997ce18588ed52aea5d 2013-09-22 11:44:18 ....A 457296 Virusshare.00101/HEUR-Trojan.Win32.Generic-635e2b53ec1cd7eb1ebcd7f688d6e7c6cdafa4212d11b169d5735fcd12659827 2013-09-22 12:26:20 ....A 101114 Virusshare.00101/HEUR-Trojan.Win32.Generic-63602a8f33397d4a0727f8db1a4f8f27606e57e2a6ae5835aa8bc72493bead6e 2013-09-22 12:24:54 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6361ab9a3d2655251719676d66f3ad9c81b2ea00a825e6c8162e98eef6b4ed18 2013-09-22 12:11:44 ....A 2442312 Virusshare.00101/HEUR-Trojan.Win32.Generic-6364523d634091ba14688138f435014ad83d45345c37888e9b736bdaf58bd732 2013-09-22 12:09:38 ....A 279399 Virusshare.00101/HEUR-Trojan.Win32.Generic-6365418b53f3650a9989bff9a593a58884ed31b0f24817142b29e1693d5e1993 2013-09-22 12:38:36 ....A 6563849 Virusshare.00101/HEUR-Trojan.Win32.Generic-6366fd12630fd3669dc717d3ecc98ad55d302924c0fe411831bef0cea1e07130 2013-09-22 11:51:38 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-636bc0fb0495f889d19c0ee12b571dd61b9530b8cd2bf075a0a7e430b1643e41 2013-09-22 11:56:54 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6374e782953ed5a13c1441844d4148fb45294bfcfb1deee180d25ff39d5f0325 2013-09-22 11:42:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6377280406033974175457699d5c3d220e253f692faa0ebb74634d840534662a 2013-09-22 11:49:24 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-637d942ba89dd310f31ba1c1e2e8886fbda771e4b8f449bebb7461b7363c6513 2013-09-22 11:44:40 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-638065ec618c499077ceec92d4c2376e5efa95dc2578d77eb532c78beeeb3f23 2013-09-22 12:06:28 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-6386a04ab639763c3059b6f832b09efb3d09e1a0473e7dcd4eabdfbdd35b9b67 2013-09-22 12:14:30 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-63877d2c71be191862e22e61860ad690cb2b01d065fd19f72694152a87a3ec90 2013-09-22 12:14:12 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-6388d769e05390873fe14b096eedfb3ff772bb5d2cb972834774c946e7805529 2013-09-22 12:07:44 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-63901ac71df7bbdc744b6ce516c199dc2848aeabb2dc0d4dcaa0289b6ad82573 2013-09-22 11:52:50 ....A 1195485 Virusshare.00101/HEUR-Trojan.Win32.Generic-63958bb5d10ec40bc617b2a9699de576496d4f42d67ca6637afd4edb13ef815b 2013-09-22 12:03:02 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-6397ed6f7af70f6a449a7a0bafa2c213b422b5813a34a3a4bf1acce8ce6c7403 2013-09-22 12:37:18 ....A 98733 Virusshare.00101/HEUR-Trojan.Win32.Generic-639a79231f4cb55370a481cedd61307afe10bd98b63ba330f44420da0378f220 2013-09-22 12:12:40 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-639afaf0450607b278f75eee2a7d14529bced19af6594bca3a3e4051f997a523 2013-09-22 11:38:08 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-639b6e743980b9709c443b40a3ead43575d1da772516f4e0f03176605f8b14c0 2013-09-22 12:13:10 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-639c5596524b3d32ca6827e73fda8289340931b597c5a4b9e169d12158fc1e0a 2013-09-22 11:45:34 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-639c687a35392623696ff79d7f8d35919fbd1240707e787b5bc5b035efcaba5d 2013-09-22 11:58:14 ....A 9621341 Virusshare.00101/HEUR-Trojan.Win32.Generic-639ee76defbc820ef3a3438951c7e6ece8f0a35d9935f52670ac4f26f66e3b1c 2013-09-22 12:15:20 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-63a602c25e473fb53bf9b35c3666324fb7136f4741826a5aafcd30eaeafd8f28 2013-09-22 11:54:14 ....A 22150 Virusshare.00101/HEUR-Trojan.Win32.Generic-63ab51043ad8d2da57b0c9893aec63c26fdff4a11b691455975b67d228b15d30 2013-09-22 12:50:08 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-63ab546b2f4f22a0b8fee6a02c6197cd01ce0741fe7ef52d545fd82ce060b5ce 2013-09-22 12:41:12 ....A 251913 Virusshare.00101/HEUR-Trojan.Win32.Generic-63ae80130cf4e3ea8ff973bc4c51111e44a0371e86c209fc1bd406afeca209da 2013-09-22 12:44:00 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-63b0852373baf9d5f8b9e7166d868da25242145919b50f45674869a1faf31945 2013-09-22 11:58:50 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-63b1513352f6687b3c6a01832776fcac9e87d61d60e1898b37f42e9871b65d53 2013-09-22 12:16:38 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-63b3b0bf6ffe571a3268487c8759a4c994c5e4550ad2dfba4613c931a534601b 2013-09-22 11:50:22 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-63b56f703e87237cef402a134e02e1fa3b28159dff40dcd928dbb8c2e452b692 2013-09-22 12:15:02 ....A 200907 Virusshare.00101/HEUR-Trojan.Win32.Generic-63b6230e73b6b0feaa7da7f26b27183b1b24a4eea6a80c1ce29b9193c034d48c 2013-09-22 12:34:08 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-63bb4f39cc81df8008b3aa7ba642ff64b4fb3ed038bc70bb47c635b38bd4b2ce 2013-09-22 11:37:14 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-63c15ffe3e787108dcf38e37c6304e0806b5de4414f25c94aae20b492511e38a 2013-09-22 11:58:00 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-63c1c7bc6fecc4bacc221574e9d3110983d3e393e1cddd83167d18db52a24c61 2013-09-22 12:24:16 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-63c244c93156d776e5e0b9931920ab49ab388fe515cf2c55a001fe6dfaaf116c 2013-09-22 12:01:32 ....A 121232 Virusshare.00101/HEUR-Trojan.Win32.Generic-63c2880fb355aa11b4dadb81e056e9e47ee21b39b1dec8f2425ba3b4a053f1dc 2013-09-22 12:16:24 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-63c8d42e256eb5fa2e0dff3c2c0ed6d9c627087cc9e8a832306607ce6fbcbe95 2013-09-22 11:58:24 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-63cea487a3a43a6eab5c081e4b3f647a9d77725a7ea17d8480dac61705ffdae5 2013-09-22 12:09:04 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-63cfabb67089821e732256d5e885ed72260ce5318dce1f5de8ab99ecc195d73a 2013-09-22 12:21:20 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-63d2c62ce9376f87c4623511a027ff0ca20e3b61591b9f50bc235ac6b8156ce7 2013-09-22 11:38:26 ....A 272852 Virusshare.00101/HEUR-Trojan.Win32.Generic-63d34c7f7193e8410be4a77547787c50092435669fa41cd7509e2cd89e6e30d6 2013-09-22 12:22:10 ....A 7314075 Virusshare.00101/HEUR-Trojan.Win32.Generic-63da63c42d78f342ed4dd15488c1cc0fa04992a737f677c722358326da37bf16 2013-09-22 12:22:22 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-63e4f08a63d83bcab3f36e3888c99b6d77ade380d4f2505a25b9b20ad0d51d1e 2013-09-22 12:03:08 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-63f8b498fbe0406c8a1046be912b2965bf2e403fbc36dbf513fbc7a4d9a5d326 2013-09-22 11:41:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-63fb75ef07f80d0518b3edc54ce28bb59967ecaedc23971348db55ab4cd49edf 2013-09-22 12:30:22 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-640323981f4086c017ffc4362767f6db839d03b676421dc0f13e63b9281d4431 2013-09-22 11:57:12 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-64093bbe6174bba5f770b5385bbedd31bb6a6cdb16643d181ca4abb8f2e4eaee 2013-09-22 12:25:02 ....A 458109 Virusshare.00101/HEUR-Trojan.Win32.Generic-640948dfab77fb1358ae77e5f90c598357576e1709667c85425feffbcb20166e 2013-09-22 12:29:42 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-6409953ae4590d739866d8e3e73c2bcf584c7f304a436f82db47714e7a21ca75 2013-09-22 11:37:32 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-640f5cf5e6c410bb8e9bed2a83459e8f0d3b1da4a38491b516367a6c85a876d1 2013-09-22 11:55:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6411b4f99280e91f7e7bc00418626ba39ffb35514138a06e9981dc0559ea549a 2013-09-22 12:47:42 ....A 855040 Virusshare.00101/HEUR-Trojan.Win32.Generic-6417bf1a417737130bb884125656f53c4b933d4148e6a623b3778eb95f8aafd7 2013-09-22 12:45:20 ....A 1847296 Virusshare.00101/HEUR-Trojan.Win32.Generic-6417c777fa2f0920ad8cb031d79ace02b17163f3afc2b8913d1ff9318367988d 2013-09-22 11:45:14 ....A 2221430 Virusshare.00101/HEUR-Trojan.Win32.Generic-6418ba60c43d8b2532e70a681a850ff958ba49f95f32c64e75044566ca341713 2013-09-22 12:02:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-641db1499730099ea479e99c02b2e40ac129fb61db8aa797e2703741b7ff0fa1 2013-09-22 12:01:08 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-641fc96a08b824b7f740c37b30536308b5aff2d0a62bbcd1426a51f0e65c7918 2013-09-22 11:46:34 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-642222d3a8406efc048ea40891b9501f9bafef2f25fbb529d36f1dafb1872f23 2013-09-22 12:20:56 ....A 13184000 Virusshare.00101/HEUR-Trojan.Win32.Generic-642300796d6f980f692f9e17da611749e2980174706744bf51b2eb381deb744f 2013-09-22 12:45:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6425404c5379fe9b282ab72f6514ba02ceacbeefe72fe801016a811f2897ca85 2013-09-22 12:07:38 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-642840c75c34f9f105ac625536f47299ecf5491643d02fc052d08029af6beadd 2013-09-22 12:32:00 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-642b9e39fa5511bedf7922fce34e6fcac05ecae47cc282a2032a5df9513b3067 2013-09-22 11:55:32 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-642bd5bd8b545e4651888e7ba9624df8fa04bf68b8e758a9380e665c9b3a82a9 2013-09-22 11:59:30 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-642bfae5e6bd41499fbee2328372d29d28119f9d8992fd0a5b38c7c84792805b 2013-09-22 12:28:26 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-642f6ba4faded4dbab84d84127d1a6e1babb262f3b4e570137465ed3ad3f8ed0 2013-09-22 11:41:54 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-64334c73b4c51a1cae6db7ab82813e9040562c8a9ead2ee14c5651eb37453e1a 2013-09-22 12:20:08 ....A 253448 Virusshare.00101/HEUR-Trojan.Win32.Generic-6434d87c57816e78a3bf2791e62cfa1cb16a6e1dc902ffcf59d89d5f0b97bffa 2013-09-22 12:09:22 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-643a654af5f6d8f242ed37e8f73d1128267eb2c4862196bb99d69710dd9531c1 2013-09-22 12:39:42 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-643b741c4b3db71f7fb9989dd59f76911daa5877d5cc2516c069548729b26531 2013-09-22 11:56:34 ....A 37392 Virusshare.00101/HEUR-Trojan.Win32.Generic-644462a0b33d0063dff7c2fc37b562fc3d4ab9bc6c1fa6166aa0774fcf3bdcb0 2013-09-22 12:49:00 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-64483241f55402b3d79dc77238aebbe9760c3b8eeffb8b4a76a82364765b6605 2013-09-22 11:46:46 ....A 6656 Virusshare.00101/HEUR-Trojan.Win32.Generic-644b1be8700b0bc4a34b82abdf571282cf26be715a8f9414c185c88ec87354fd 2013-09-22 11:44:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-644c76df95fc4ebc03d3016bedcb02794813e41ca2ea102ea8d7f6c22b70d426 2013-09-22 12:01:36 ....A 5384111 Virusshare.00101/HEUR-Trojan.Win32.Generic-644d578dfcb33984bc1f129ef3face8a52d999447cbb0f21571695fd0c6f9343 2013-09-22 11:57:50 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-6450f32328ef3383384d6f954563cb1743f8de2091e4acd5e5dc4ece7e764cea 2013-09-22 12:37:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-64512094e465856f683665f0caecbead08142bc8afdafc7798b825ff010007d3 2013-09-22 11:58:52 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-64526112cad7d5be1965823cf4aaeeed5ad8bc7782c96465b386dfc49c2acdc4 2013-09-22 12:14:58 ....A 399074 Virusshare.00101/HEUR-Trojan.Win32.Generic-6454af4f7f462b096d507ba60d7df0c80cd692fb975ad73f246a8b166119ba96 2013-09-22 12:37:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-645e1dd5fff9f6626c2e5b4c1d19f872e945277366e90ce9e714d5680de166b7 2013-09-22 11:45:50 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-645e9c0a6d2e37152bdcedb5ddac31110837434fca8dad51f207d23ec4325138 2013-09-22 11:59:22 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-645eabb2bfbc5a31b1bedc93fc8c9b6c285d77850c9c5874d681c611828935c7 2013-09-22 11:44:00 ....A 1306238 Virusshare.00101/HEUR-Trojan.Win32.Generic-645f11c49232789054653ed7ce326862dafb9ee7d208fe53680c7ea33ca2713f 2013-09-22 12:06:08 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-6461045a9d95334b7218451c7848ae5ce353043a624f3e842a71d53135ffd3c8 2013-09-22 11:49:02 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-646361761ae78be14a2a333286e4bae264e4afe680de4b3c4e56dbae80d9d919 2013-09-22 12:01:02 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-6465f32bf8a4cb83d6d61f2ec6e8194b87a44667d1ba370da5e1bc29c0eaa9f3 2013-09-22 12:14:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-646967ebaf04458973c1295531b61bc53aacebf25c0944af87f24614bcb16069 2013-09-22 12:02:16 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-646d7fad0a5d5131dacb42bbf553384c5920a1e9716681a71354f0767bd279e0 2013-09-22 11:39:24 ....A 195675 Virusshare.00101/HEUR-Trojan.Win32.Generic-647295e8e144129f4c000137566a2078d8c518a5ca7f79606e84a8f5564c4f61 2013-09-22 12:25:32 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6473c48902b78e755fc0ea8b2343bd6b20b8104092b00633ccd39bcf4fa560c2 2013-09-22 11:55:40 ....A 34081 Virusshare.00101/HEUR-Trojan.Win32.Generic-6474798e19a6df6bbfab8202a6723864869405b79b665fb99178490547a66987 2013-09-22 12:39:12 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-6474b6ff0447015708fb670dc72e9cdf31ace63c50225b18c66965efce6aafd6 2013-09-22 11:54:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-647909913eb5af5525684bc043bc739d58a2584bd0b10b8fb9ceed4ae56bd413 2013-09-22 12:14:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-647993a8e0838da096eefe1b2dc2f2405c911b4f2070b7de448bbaf4f9f92572 2013-09-22 12:45:18 ....A 4750200 Virusshare.00101/HEUR-Trojan.Win32.Generic-647af9d5655cc7d43011d011b30e220e784c2b8612fa7713fe7734c1ee542142 2013-09-22 11:58:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-647c6ef65feaf12ff1ff8a3a084c68ebfc7a8e7033e765eb10f5a5b5f4d58099 2013-09-22 12:03:46 ....A 346280 Virusshare.00101/HEUR-Trojan.Win32.Generic-647fcb7271aeb7a895b9ceb034e05b2857b8d09a920786d6aa21e389780112ac 2013-09-22 12:31:28 ....A 6355758 Virusshare.00101/HEUR-Trojan.Win32.Generic-6481ca328e4ad37fdde80737f43648d99bf9a513153956c5afd6bd2709288fd0 2013-09-22 11:44:14 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-648497fe94e78926f7515ed23a730c6a403ee2e2e4ecaec98e11112d5b59873f 2013-09-22 11:58:20 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-6488867527feb9a0e98d0ff4c1abaa26a40f08f1b4147f5c2543a883708eb189 2013-09-22 12:07:28 ....A 59841 Virusshare.00101/HEUR-Trojan.Win32.Generic-64892675da98f9addf28b5696f10062f6febef23a9f83b8703596af4b854f0d6 2013-09-22 11:40:24 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-6489509dd6a455ec52e3458f9f2c5435da2867e83a25a8e4646296b97f476563 2013-09-22 12:22:30 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-648a12c07bd9c49d5a59c114d15a6387cac25366b62a1178398677d116164110 2013-09-22 12:38:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-648a62e8b00978b6e3fc6e528cd9242434b659b3b26bf628ccaac6ec2bbb94bb 2013-09-22 12:51:54 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-648b3ae822f5aac9150f4d489cb19feeb0714549a3cfefffbbb2a5c2d73d2b6a 2013-09-22 11:39:44 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-648c67d285c70084c946faafd82df2b260fb689edc0fd1ec99f95ce892dfb4d8 2013-09-22 12:42:06 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-6491bdb0b8ee19b69ebbf8009f784f4b162f84a5950894c15d93231ceddda1da 2013-09-22 12:05:02 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-649ffac3e6432eedd6dd053f5042229e94f8c3691e998e3c9b14e2766222756a 2013-09-22 12:49:28 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-64a4d565e67988edb7135971c14a7499f118dd901d4d3ab414d843ff481102a7 2013-09-22 12:21:48 ....A 110597 Virusshare.00101/HEUR-Trojan.Win32.Generic-64ad83ecafda176c9dc527fbdfe73945d40c17f4a778182e5a7cba3b2df44d07 2013-09-22 12:00:34 ....A 251865 Virusshare.00101/HEUR-Trojan.Win32.Generic-64ae3ea77fb22194da44cae2ffae1806362d1b8ec55bdb9e90df1fe0510f7549 2013-09-22 11:48:12 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-64ae8b5567e559d35d3bd0930f9605ee5be29af6df7a50a3c8c777747788d400 2013-09-22 12:47:10 ....A 20971277 Virusshare.00101/HEUR-Trojan.Win32.Generic-64b435076d0f434eca22dd78a370366e9f98eb61769686d4c49dc8abc037d2a2 2013-09-22 12:49:34 ....A 429568 Virusshare.00101/HEUR-Trojan.Win32.Generic-64b5f3863ae8329bbb0e1dad3f58ed3e5cdd2b1a62e9917b032fd6eaf7b719fa 2013-09-22 12:10:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-64b71f0d947a6e3efed2fb3f6dd3c842440f5ed681c5f3ac5f4d3b810764ad8a 2013-09-22 11:38:02 ....A 327168 Virusshare.00101/HEUR-Trojan.Win32.Generic-64b81fd338142fa700dcc663b567a0a5e51ee0c1d81ffd85b01861aa82265d73 2013-09-22 12:31:10 ....A 3223378 Virusshare.00101/HEUR-Trojan.Win32.Generic-64b8707e0b58bef736cac8dd854e5d0df7c6cfee523cb275e3a7d48df96b1b1f 2013-09-22 12:36:48 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-64b898ddf13290c580a35f653a3a17a300b61da5bb2e9883e7eb3442137a0e2b 2013-09-22 12:09:58 ....A 320448 Virusshare.00101/HEUR-Trojan.Win32.Generic-64bb65c9bc4ec9ce552b317976d75ee2aaeae724cfb85718490351585336c428 2013-09-22 12:17:40 ....A 111976 Virusshare.00101/HEUR-Trojan.Win32.Generic-64bf038fa6218d79743d900a7fbb1cbad074175497e53d3b81d0e27c9df41e87 2013-09-22 11:45:10 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-64bf0d95c465ddbc90bfa3e8533f79f520034b40d692514ab43f5416d46344a2 2013-09-22 12:31:24 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-64bf1753e3364be0c976daf185492582f20b4bb7e332c9cbd7d74668411eb045 2013-09-22 11:36:46 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-64c6cbe67f13d0443d7e0f54fc1ac7f987c97704e4b14bb325c9fd38d5e7774f 2013-09-22 12:14:22 ....A 224222 Virusshare.00101/HEUR-Trojan.Win32.Generic-64d7c7d2c9dd6a688a4e2659341ff238c8c060d21d75b58c8f7d0a045a1f1e68 2013-09-22 12:10:08 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-64da9ad9c84fb4c09c6303e51b594f64dadcda1c99856bf1fb3b5505977bc45d 2013-09-22 12:01:36 ....A 370176 Virusshare.00101/HEUR-Trojan.Win32.Generic-64dad9cc662b9abfcf00f93ddad261aa33106fb7b4eb0bfac0349c90b741a3c7 2013-09-22 12:14:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-64db3eca49fa293735ff1d028df73ded2184cda206b0793968d32f9a0bf2e836 2013-09-22 12:17:30 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-64dcf2f9caea65e470c958f6989445ce614a1f8104231ba41a4244818279d609 2013-09-22 11:36:40 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-64dd31eb27323e99a953e71437890ca2ba78cd3b2ad6dde3fe89f4e1c45bd8f4 2013-09-22 11:54:36 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-64de460d3b4e517af75ffbcd4b5edc10e2ba009066c0ca813a3b6290b8dee125 2013-09-22 11:37:40 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-64df0359701b28ddb8fc79bdfa23bac1604c58b568886b986eca9999848da967 2013-09-22 12:16:36 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-64df682f154198cfce0fdd2aa08451383b02036a4f32826aab1f70288983a82b 2013-09-22 11:40:44 ....A 66060 Virusshare.00101/HEUR-Trojan.Win32.Generic-64e097865d94db4c5403b5c2789660872ad5dc2c37edd99bdc6370dafcc902a9 2013-09-22 11:58:20 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-64e284907f6c3b21610e0fcd1fe14da5e7639d1e5bfeb34bf51983a1b87123f9 2013-09-22 12:05:36 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-64e4527e21b5309e9181c74b77da5627b77c08d4b19ed25d01aff259ce5dfc92 2013-09-22 11:42:58 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-64e5052f75a066200e4bd3e3e70ed8c644bc211d647c312e9e2ad8541aeda88e 2013-09-22 12:43:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-64ebff9542538c143c5846904fb9297497491a30c22c9ee9d55f5326eb3f7e83 2013-09-22 12:31:30 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-64f231c122e3f6acf4a414f2b3aa1f44d63c065e4ba6c4a14af7f074cc1cfd56 2013-09-22 11:56:40 ....A 67624 Virusshare.00101/HEUR-Trojan.Win32.Generic-64f3e11b56d2f1bf0d56b89f4ff33b787d3e7cc2594beb6e9c0fdbfbfaa442f0 2013-09-22 11:47:04 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-64f9aeb397b7a970160cd84135c446900a8fefdd96b5fad4055ee90218bd88ab 2013-09-22 11:44:04 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-64fa6f20fb38b0b73bfc3bc325026b28a7e48c248453d17e26edb6ccc0a1d6dd 2013-09-22 12:35:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-64fc9eca5282e5ca0040758faf8875a4eaeddcc2cb77bf07858aeb2b575cdf99 2013-09-22 11:41:42 ....A 1351091 Virusshare.00101/HEUR-Trojan.Win32.Generic-65010c9199ce79aa0c5e7eac51e791c098dc1a478ab7460a6a1997f89c81208a 2013-09-22 12:11:06 ....A 1115104 Virusshare.00101/HEUR-Trojan.Win32.Generic-650223c5c6c74bd877b15d5d5306b9addcfe2f1a5486c7e276e374519c7c3031 2013-09-22 12:18:02 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-65028eb01ab6e86f5a16133fb92c083c27553b67e7b2b8497cfdd5016b38b4e7 2013-09-22 12:51:50 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-6503f659714a1bb66c0e2aa93f077c372ec5623d5cef902d978a2873ef9f362f 2013-09-22 12:01:20 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-65040d7c8ac8977ac7546d286f82cece55cca31fff4781bde20a7cef842f6ceb 2013-09-22 11:36:32 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-6505aed454543a8c5fa15c73bc211dc024184faf1777b27ee4e907a4c890bb6c 2013-09-22 12:18:38 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-65087f418c19e816c44ef74fe2f875d0c9c2d6543b49dc55353175adcedc62ee 2013-09-22 11:42:04 ....A 1989664 Virusshare.00101/HEUR-Trojan.Win32.Generic-65090d14fff5d02c5f763dcd12c9e02b46adb1995366c79db2961d913ccd4ed3 2013-09-22 12:16:14 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-650b59812685de60d3e86b6be17555291340a2f10aa568e0166069038fca9d32 2013-09-22 11:54:36 ....A 143667 Virusshare.00101/HEUR-Trojan.Win32.Generic-65114ce6147e6191aca2eaeea7317298f5215a676dc151dba91f5e5a106ed4be 2013-09-22 11:39:24 ....A 26417 Virusshare.00101/HEUR-Trojan.Win32.Generic-65116c02d5e26ea5ccf49f8dd6ec5219a08c1c34e8053b9c47794b7a796270b7 2013-09-22 12:41:34 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-6512b4d49848c0919aef9185d6e8ae89bc6d86140d5520b5baa7dae366bcea05 2013-09-22 12:25:00 ....A 796160 Virusshare.00101/HEUR-Trojan.Win32.Generic-651391252a553801fdc39e1cbb8f137c14d1e2adbfd6f68d23f6b3d6eb27a5ba 2013-09-22 11:43:48 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6517bcdd554ef562478473ebb8e2abdbacea50f591c1e8e876a9a17613c56af0 2013-09-22 12:27:12 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-651a2390c3c0dbb145400c806d7edd1f79a47faee8366f86b6e5ad48c36de75c 2013-09-22 12:13:36 ....A 349159 Virusshare.00101/HEUR-Trojan.Win32.Generic-651d1aa2941c4d2d4b6c2fa5ff1df15c45e18110018a6e066f7264fe7e664abb 2013-09-22 12:20:02 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-6526aa11c624261e05dbc21378b5e75572371ec3666679a9a1e8e40b621dcb8f 2013-09-22 12:17:24 ....A 716800 Virusshare.00101/HEUR-Trojan.Win32.Generic-6526d3b40ac6dd0db86cac2ddcf751aa71ab3ba9ec37a9842c208a4d6e609981 2013-09-22 12:27:14 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-6527d1668f0abcefb6bfbb7b92c598669c3c94360ab77c5203472d96daca6f68 2013-09-22 12:12:56 ....A 55813 Virusshare.00101/HEUR-Trojan.Win32.Generic-652c377242dc1f9da6781b6764eae97867c0d596dafc9673aaf9e64116764126 2013-09-22 11:58:54 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-652cc90cd9cdf2d3c855bb673a71c9223f4f3691528a19698e657c5e23db06f2 2013-09-22 11:47:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-652e516240ee42ae9f6e6d70bcab0f184b0bd9ad2eb27a1bca80cee7f8f8154c 2013-09-22 12:50:08 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6531ffcb4b53eb347dfd8180fba6f051c0dd777ff46b1b45c54a3874e2e17085 2013-09-22 12:31:30 ....A 196477 Virusshare.00101/HEUR-Trojan.Win32.Generic-65356dd25b0ea72f871c63aad821271fd1f4cd7dafd0f1678e9d6d02fbb14471 2013-09-22 12:43:30 ....A 632546 Virusshare.00101/HEUR-Trojan.Win32.Generic-6535957bb6077a385812e23468b28bd439730b464d2a9811ff6e6ebab992b1a4 2013-09-22 11:49:16 ....A 1826816 Virusshare.00101/HEUR-Trojan.Win32.Generic-653f6410c08fd60632d0a51c209d6f43add67ae65e4100335079fb0050a3816a 2013-09-22 12:14:24 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6542be181662a5036d6767176d3d9f310cd3c40c2705212caa60a27b192adcf4 2013-09-22 12:06:04 ....A 312312 Virusshare.00101/HEUR-Trojan.Win32.Generic-654bf1ae67ebc6d317d210e5a95e8fba1fe124f7fd77c2e63ab4e0af9d8bdf24 2013-09-22 11:36:26 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-6550f9952112c06c9583434e8d5582b5b98a51741441845f4cd98e39a25961c4 2013-09-22 11:47:08 ....A 260608 Virusshare.00101/HEUR-Trojan.Win32.Generic-6558a45cc7097368980a6457649b7d43fed01a9712f3989a8fb209e0f5f25ebc 2013-09-22 12:15:54 ....A 3339178 Virusshare.00101/HEUR-Trojan.Win32.Generic-6558da7420f827592cf4049c27dea55c888544ea3694f5a82f03291c55e54711 2013-09-22 12:47:24 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-6558f5836481665fdf747f21d715cb997ac9f3f3862b264819a99e6d4e7ca217 2013-09-22 12:12:32 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-65631f2a76ebc02339d0d3ed0744c148db0870ea67251c8832ba23afcb3e94e0 2013-09-22 12:44:58 ....A 846336 Virusshare.00101/HEUR-Trojan.Win32.Generic-6568238f6481010372e06da16956a3097608ea7a2eafc2287bc3a47edbf220a9 2013-09-22 12:01:20 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-6569f79f10b3644f67d650028b834dbf60ea5020e7f660601da171da3db7f2b8 2013-09-22 12:02:58 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-6569f854f30e6a26e70272c9eb0129e5b1785f9eb6a1cb345fd2f9503b0b76e1 2013-09-22 11:57:44 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-656b42cdd4de4ad326d3298c300fdab92b4aff37e57f524d83f54210163ca322 2013-09-22 11:44:40 ....A 103344 Virusshare.00101/HEUR-Trojan.Win32.Generic-65704a453982943c3a2aabf9df419ec154a264207ec1aee559d27292b557004e 2013-09-22 11:38:40 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6574e32ec5b003fd19f8e954362d451aaab3c9cc50d6eb05e00b3cdabe1b596c 2013-09-22 12:13:04 ....A 13859 Virusshare.00101/HEUR-Trojan.Win32.Generic-6576492149dc6a12c810b9d8173d76a1cd1f9a475e253421a5fb50a6399bdfc1 2013-09-22 12:19:58 ....A 20971284 Virusshare.00101/HEUR-Trojan.Win32.Generic-6578716bef46976fb2fac137de08f34c263614b862302177db848915d7f561f3 2013-09-22 12:12:22 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-65815bfde2600bb5ade113746163fbfe7dc8e25b5970aa17a19282c09e8b68ca 2013-09-22 12:37:36 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-65911f290523ba0b2a72f15bdc0e29fd610785a8b71b4125888aebf52438dc87 2013-09-22 11:37:10 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-6595d58e72a3e9486e28ad2de95ea1e97b7d308427becb1e2c4ffb07d257515e 2013-09-22 12:47:34 ....A 122159 Virusshare.00101/HEUR-Trojan.Win32.Generic-6596721878cdffa78f072d9d9ef72d4156d3d36923fcdf9aec9fdf72ea868de0 2013-09-22 12:17:00 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-659d9cf28435457ea60826272106463295cd2bdf02c6fe4d05dc27ace22a0966 2013-09-22 12:32:46 ....A 58592 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a0a3ec37e9e9ef18d3099ad63403ae0193ed05bdf3ea84ecb6e88b669eba91 2013-09-22 12:28:36 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a15f46b1d9eaa2c259204153d9d2545abd4604721e07ec0144952f3cc34e80 2013-09-22 12:07:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a27e9d33e4433b1066f10321a9f2ff8f394862b9051665f3f9deea7cd3b30f 2013-09-22 11:56:42 ....A 72283 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a3511e115bee8232fcdbc9790d6f8a515f971322fa60f4e4e082ee1eba3921 2013-09-22 11:47:06 ....A 745472 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a39e4ce6c68b582e656bc8dca29e3e2ea395c85e40e9de2a173a5f0b5a28b9 2013-09-22 12:03:52 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a3b4dac0bc8ba027c47c342a1ea1c94bee986f160f2bf9b673e7f8e4cf2490 2013-09-22 11:53:38 ....A 630784 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a7414fcefababe5e246fce314bd24adaf39aa0747e2d067f440c48f005cfaf 2013-09-22 12:27:22 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a85fabdf36c1d4df69915effebd1a32df3103d0af8e1ddcdefb789bfb4c1b5 2013-09-22 12:24:50 ....A 726016 Virusshare.00101/HEUR-Trojan.Win32.Generic-65a9c1767220db50766497ca158a253714733d8827fa46d1109631097d85e6b9 2013-09-22 12:16:48 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-65aa7323ea93ce78dfcc4fc14dd1d732282938458fc14a43c32bc2de7525c2f6 2013-09-22 12:22:30 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-65ac5ea28ddf8e4d2fb56aa52c2baaa43bd05782846bc17d91ddcd2da5ae8762 2013-09-22 11:59:06 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-65b151357ed895cbf3382080aea700bd203dced75432dea7b765775db92a7565 2013-09-22 11:59:28 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-65b1885d336fd97fbe4c3353b916efb208e24d7b716d4390a609881f62fab333 2013-09-22 11:38:56 ....A 218116 Virusshare.00101/HEUR-Trojan.Win32.Generic-65b2cfe291fe97a0598f8b10b74ede35f6bb88ca075aa840f52254dd994434f0 2013-09-22 12:18:18 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-65b7eb0794cea8b3b5bc1100d5610dee65dbae77937f0f4caa86468685f87716 2013-09-22 12:21:48 ....A 861184 Virusshare.00101/HEUR-Trojan.Win32.Generic-65b824cd2db318bfcc0c920273c015857e904bb9c1864200f04fd23c7880fe6b 2013-09-22 11:36:12 ....A 3852567 Virusshare.00101/HEUR-Trojan.Win32.Generic-65b83d339ff7a0b90aa4e47acd6911652c3aa91eb141c080edaebd96f94fe8c8 2013-09-22 12:03:44 ....A 2860228 Virusshare.00101/HEUR-Trojan.Win32.Generic-65bbb00990ee4c497953e51170d513ab9a6c569feff228d4dd7a9b463a0abb6e 2013-09-22 11:42:42 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-65bce75ae11ef5386d60f22cac4bf2bd1dd023086878ebc9b4c31fda8f30b596 2013-09-22 12:19:04 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-65bd6688da1581b03f945e1730bea987bc6273568d71ee092c9a78ec245e9a7b 2013-09-22 12:43:42 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-65bf62c640e7707a529b2e9bc6b2688b2d88bf6d7170de097edadfb8a2554208 2013-09-22 12:13:26 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-65c238b340dd59dad958f11c19c48bb0cd529f2ebc568e52d08a74c3afca8536 2013-09-22 12:02:26 ....A 75776 Virusshare.00101/HEUR-Trojan.Win32.Generic-65c31544fdbf896d05e7679f55e579a76d3cada713ceef99fa204077307f18e0 2013-09-22 12:42:50 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-65c396aa851b01abcb9047e286443b734476bcf26736efe43aedd63d59c4161f 2013-09-22 11:41:26 ....A 316928 Virusshare.00101/HEUR-Trojan.Win32.Generic-65c9b32a6a50dd708547e23e3ba52348209b9914cf75a80acfe59695874b431d 2013-09-22 12:49:34 ....A 1939748 Virusshare.00101/HEUR-Trojan.Win32.Generic-65cbc3881e845b211bfd9938381de86aaf91443aa709529972f5daf22d6253b3 2013-09-22 11:38:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-65ce67f966a908d1635618f0c1c08579aac09e2c26b32c946d621146e7801f9d 2013-09-22 12:21:46 ....A 736000 Virusshare.00101/HEUR-Trojan.Win32.Generic-65d1b45e286ef26f673c0cd00d4398e1837d15182e74c0b615b9b96472506009 2013-09-22 12:24:46 ....A 109888 Virusshare.00101/HEUR-Trojan.Win32.Generic-65d2b69aca90e79834a49a898f96b0e33c37cbcec70f786381d68fa3f231416d 2013-09-22 12:16:40 ....A 166200 Virusshare.00101/HEUR-Trojan.Win32.Generic-65def6966b5b8ee54b1f655fa39e41e550ba403e78ac4f33209d6f20887055b0 2013-09-22 11:39:28 ....A 55197 Virusshare.00101/HEUR-Trojan.Win32.Generic-65dfcfe45271d86a91a1e8287eec478b9962daa507b07df833d8e7a35fa546e3 2013-09-22 12:23:00 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-65e86ab54b878ec2419801d06cc339ed4f06b9659f1f39eba2d5ea5f7c8d45e7 2013-09-22 12:15:48 ....A 43406 Virusshare.00101/HEUR-Trojan.Win32.Generic-65edb0899c919eae0dba73fc0b8741a74b5f752be5d636ce3bf9d9bf035d851f 2013-09-22 12:32:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-65f20730a220f8c643253c3d7df39e0b00a40b8ee16ef18af051a7a4dbc081ba 2013-09-22 12:10:16 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-65feff3055bbb7e9a47d8a44d4eb6e7a49a27fffae47e81d3838d2dfb14404e0 2013-09-22 12:05:24 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-66015256c3eb9e98eaa8d711860df63f7a6be1b4f666375454c4fd78e9104a25 2013-09-22 11:51:54 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-6612453c7c94e5ad9f469c66aa0278531225c1d486b664ce6c91abc0a160f071 2013-09-22 12:21:00 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-66146115d148abb3073c11dc895005c2e32e9548bb1f1ce7892974e4e28169d7 2013-09-22 12:20:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6615370f10ca0973d7d90609db2f32c87b45ca5b8654c34d1b45590e2278813e 2013-09-22 12:43:36 ....A 556544 Virusshare.00101/HEUR-Trojan.Win32.Generic-661b7a8563f9623a5cb7d25c0d2da3428beb62e4582ac05e1839997a6ee30817 2013-09-22 12:08:16 ....A 849920 Virusshare.00101/HEUR-Trojan.Win32.Generic-661d9ba7d7df2d7056e5238a33e36757432cc2935220d5bb280f0d6c688e1de2 2013-09-22 12:42:52 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-661f6069ca78ff642599eacfe2ccc6e13c6417898afc56a906146220e71dc837 2013-09-22 11:49:46 ....A 2743296 Virusshare.00101/HEUR-Trojan.Win32.Generic-662374e99efaa4bbba1ab9acda37b76b81b2b1514059a4708b684e864c94535c 2013-09-22 12:00:54 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-6627e663c2e28ecf1add935271d84c0dc23d27efdc59e038ac691b3d3afa294a 2013-09-22 11:45:42 ....A 476794 Virusshare.00101/HEUR-Trojan.Win32.Generic-6628b79e0f6f9e553bd800764468e81b90d98ad32fd9a645af26d69914b05f9e 2013-09-22 12:47:24 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-662a1ff3aa283dbfb06efe9a0da410720c803b08a3deb1222f0e2cda03be9fbc 2013-09-22 12:43:46 ....A 541152 Virusshare.00101/HEUR-Trojan.Win32.Generic-66372776ea9de78f8601ab5773c7e5c958c0113598c0b1aeda7d374f68c8f9d7 2013-09-22 12:10:46 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6639a30f936c946f297be106f4a8f2eb2959ba425f47c3f17b18efaaf6dfcfd6 2013-09-22 12:22:22 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-663a46e3c6965e26eb5cd2365f01b9ba77dd0aba19dabe8b22f495125b42bc0b 2013-09-22 12:00:58 ....A 22638 Virusshare.00101/HEUR-Trojan.Win32.Generic-663eab156432a02832265b375d38230071499eac74ef6b124e396a7a55304851 2013-09-22 11:38:22 ....A 1730560 Virusshare.00101/HEUR-Trojan.Win32.Generic-66454fd5b7df2fbd021efe65d7c52249f9a46308f1b4e9b36d9743932bb08a41 2013-09-22 11:40:08 ....A 732180 Virusshare.00101/HEUR-Trojan.Win32.Generic-6645c58c454e76584039269b47b7abae6eef88db28665c092b51765247078168 2013-09-22 12:20:46 ....A 55524 Virusshare.00101/HEUR-Trojan.Win32.Generic-6648a1653c997d8cf0bf8c90f8ee8034426a7f565a0e9d2e84d20b494216506e 2013-09-22 12:14:54 ....A 34081 Virusshare.00101/HEUR-Trojan.Win32.Generic-664e7c0a3fc4ae60a001a3221d461641f5f6dde143eef56dfab2719c6ef0966c 2013-09-22 12:10:14 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-664ec4553cb51057781c96d0027783e11201ef5b4522bd9e2f0e78d3f29e0ae0 2013-09-22 12:26:42 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-664f94cad0d804d6c67f8d1863fd89a23ed6441bbd73d4bd32e51ada5a2c2482 2013-09-22 11:56:30 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-6650236b3522a3ea6597b9420d82ffed9efcc422ad05bc634ab0b5747acc4e64 2013-09-22 11:45:10 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-6651a92750a32dc4e64bdb9078fdd9f7434623432192fda74a91df79fee02843 2013-09-22 11:46:54 ....A 195448 Virusshare.00101/HEUR-Trojan.Win32.Generic-6656c29f23cd956cf6aef854c0ad1125cbc8bbaffa597b93636c8ac791835fb9 2013-09-22 12:26:24 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6659f940b4d2028e1fe28b43d3634e97b5a9755f93742d1c6fb425cafa6eca38 2013-09-22 12:08:20 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-665de17a2aa53472e82e3b03497ad07b739fdf8a35b019ca2c7ac4361686b843 2013-09-22 12:05:26 ....A 1845545 Virusshare.00101/HEUR-Trojan.Win32.Generic-665f4ae3d5d8b1acc35181a4a44a63fff878b13f52a617f88f9e3d72a5fbed22 2013-09-22 11:50:14 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-6664d07269b4aa246a9dd4658ccfb328506440b52676f8c8073c8c690101517f 2013-09-22 12:48:00 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-66674b58fcd2f2ba45bc0ce7ede7d78c0f811808ba7c837c882a2b9e487edaff 2013-09-22 12:47:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-666930dd9eb07a4cc9c836cbebaea7aaebda11f60c668d40126e815237ad8305 2013-09-22 11:40:28 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-666af1828dd6149b6f0a5f20a4f6419dcefd0ec39a2b92889a17e076d16056c7 2013-09-22 12:32:00 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-666f8cfffece9d546ce1243029190ac48bb0daea004afa24a8f81a153090587e 2013-09-22 11:53:50 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-6672605485c194d130e31ad4e6136ad357ccfd81b3e886549e6612c946962874 2013-09-22 12:08:12 ....A 375134 Virusshare.00101/HEUR-Trojan.Win32.Generic-667392751304137f0b7e0761e173e52b15f0882cb2c8ef25337343cd3c00c70c 2013-09-22 11:39:52 ....A 1220253 Virusshare.00101/HEUR-Trojan.Win32.Generic-6676c01abd57a2d8f4d0244a6a59d4110e9388e46b47396f3edb794a9d17b85b 2013-09-22 12:25:00 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-667e6ecbb80a9ceb80088ffa63f984ec62e00c702c4e9b10d94f2cdb921d2745 2013-09-22 12:52:28 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-667f12bf443ad4444b1144199b1f29508f18845e0fd07b4723ce47cbf67cb22a 2013-09-22 11:46:56 ....A 504320 Virusshare.00101/HEUR-Trojan.Win32.Generic-668648d201d3279a749fcc6a12517d2a22afbac9dab14c54e76394a8b7f516b5 2013-09-22 11:58:00 ....A 183187 Virusshare.00101/HEUR-Trojan.Win32.Generic-668b1af935399e7a9c7db32449d70543dd88b1c0bd6656379c7094688c0988c4 2013-09-22 11:57:04 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-668bc5de986ce67891171708a120afabd05801ad6fe6bd646d47d4a6c04d4918 2013-09-22 12:35:54 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-6693ff76ed741e0712351911f41d37ddad2ad32041e0324297954a04c19afeb7 2013-09-22 12:16:02 ....A 368128 Virusshare.00101/HEUR-Trojan.Win32.Generic-669ca3d12cf573cc9b9abe528a549f2fd685eb820ee8e8858a46be0148269bf6 2013-09-22 12:27:02 ....A 156152 Virusshare.00101/HEUR-Trojan.Win32.Generic-669df838ae097715b50c65bc1ef60f594dcde81efa9b5c656180c4ef80cb61c9 2013-09-22 12:04:44 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-669f9b68895b4df63bd9e71a9954e73eabfcfaa1b9b56c478b4531d5914c7c98 2013-09-22 12:34:16 ....A 241668 Virusshare.00101/HEUR-Trojan.Win32.Generic-66a694a784b7925004c3d6e6ed46c73d955ad4a216af7d0c34e3edcf8c21680e 2013-09-22 12:20:52 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-66a9bc15f3391d2bfa7c3a3a85e52f57efa64ce190ba5f26018f724d89e3f0ef 2013-09-22 12:27:30 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-66aaeccb1606104ebef2fa8a98c92ff7286233dc595e85b647c777a2de6d2b71 2013-09-22 12:29:30 ....A 172921 Virusshare.00101/HEUR-Trojan.Win32.Generic-66bb81cfdd64f0264ac40c74abd9548df101d47a48a8adae00273b0101926e3f 2013-09-22 11:59:08 ....A 134148 Virusshare.00101/HEUR-Trojan.Win32.Generic-66cc10a56b9869b8bd8ec6f1c4b99f3352af3d2f9485865ee46c0653cf99f72a 2013-09-22 11:45:50 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-66cfa6c8748ae89a56c7757a488b450682a13d58f77de477c5de39568558719d 2013-09-22 12:04:00 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d355cc39cc4717c053d0878dbbfbe62d5f603288fa17649d4236af99551c2c 2013-09-22 12:24:30 ....A 160228 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d3bf24bbd0fd77296de7200f6fa6a4697dc9d9f43c14f2fee04000085c25f2 2013-09-22 11:59:26 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d4adfe8b3a54e4e473f17b8feaac88f22219c0578cd895b52649c455f6390f 2013-09-22 12:49:02 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d66971413238a5231e9102eb41ca628b627c98bac2f746c775906378c7132a 2013-09-22 12:16:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d6fe88e65ec15f9f4bb490d1e2276f035406ca55f823843a3b5e85ea733836 2013-09-22 11:41:22 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d9342c23f7af1d121b3a77c055019b42411511c69cb1467c3f4bb24789992a 2013-09-22 12:38:28 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-66d954fb5cd0b19c79cc4d6cdcff5f068275c63a2ffc78ddcae69da3239b42c9 2013-09-22 11:46:40 ....A 78309 Virusshare.00101/HEUR-Trojan.Win32.Generic-66db4a3b9380f7ada09ab4cf7f9208a64bcfc658078fb97a4536fca80addd831 2013-09-22 11:53:24 ....A 68524 Virusshare.00101/HEUR-Trojan.Win32.Generic-66e2fcee77cd75aae5cf058cf0744f6eab850dac051e41cd8a733303e2f7f26a 2013-09-22 11:42:34 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-66e5c693af951b81d5db4d835b91b4e1457858859982952c20a6207fd3605410 2013-09-22 12:30:04 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-66e7595765af04ca918188faeb212dbffcbe2169578645292c39129e130cadae 2013-09-22 12:45:04 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-66e82642f1a211a9609ee6fae5d0c889c29aa79ecc95862cfc367fbd69f13b3e 2013-09-22 11:49:04 ....A 1138117 Virusshare.00101/HEUR-Trojan.Win32.Generic-66ed0b98bec7732a0e020e4ad4252a40819444fd826427a4479557cdc4c6cae2 2013-09-22 12:45:24 ....A 332288 Virusshare.00101/HEUR-Trojan.Win32.Generic-66f25a2e64417b51da6ca347793ea3cac26fe6108fd23555bc01d7fed7156eb3 2013-09-22 12:39:16 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-66f749621604601779470cb5ac5422cce5ef71d71f01073a4f6aacbff246ed73 2013-09-22 12:33:12 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-66ff8926892af7e85854a564a34263086d475a972ebb9017914d5b6ca0b21891 2013-09-22 12:23:42 ....A 255249 Virusshare.00101/HEUR-Trojan.Win32.Generic-670026dcc9b2042e0686733c481b31fe32930d38957ccc5008165a9f79485124 2013-09-22 11:52:18 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-670198cd9794b0156e691900b4b664ce92a2e1658c5f52d502288f4f466cc9ed 2013-09-22 12:15:18 ....A 101093 Virusshare.00101/HEUR-Trojan.Win32.Generic-6702d5ad0aa5495c9a97ab1f87d427eb8f6b6bf53e5580adfe2475595d0afc58 2013-09-22 11:51:46 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-6702ebed157242bcabb607ab5c5609b3ea7e17e0c9f9a53bfd3177c46eb08c86 2013-09-22 12:15:28 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-67035e0cd701cd635ec571eb92f5c0bb3a9685f9b26a7dd1975280e8416a7652 2013-09-22 12:04:26 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-6707bb53cd519dc74f69eb4ab4c021cdabd203fe8064037c5c31bbd75a386269 2013-09-22 12:42:54 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-67094dc16444bb7ded31c040e134d28aa7e58f9b846c000bd35526f49f7d968d 2013-09-22 12:19:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-670bf8ee121501f3f2aabda5fc1deb3e640f1d479e55457ca8abebbf568d243c 2013-09-22 11:48:44 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-670d89860d72dc416a37b0c6710a92236ba324bce34671981446c79cb43ccb12 2013-09-22 12:03:56 ....A 353560 Virusshare.00101/HEUR-Trojan.Win32.Generic-670e2f4551d910959d57ba2bb0dd0563928f4e4cae51e0a75a8f8956623daff5 2013-09-22 12:14:42 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-67110537144c83b79b92d6a89b35f87ac4325b6126b4b224d86cd7edf64b8b99 2013-09-22 12:30:20 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6711c9c15f75c6ff10049dbe5c663646a5ffd644495559ffdbfa91b18286e2a3 2013-09-22 12:16:28 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-6713e971723f0421d9b1908d03711b8ce3f3b52a3b670f523a2536a4faa36344 2013-09-22 12:48:12 ....A 245825 Virusshare.00101/HEUR-Trojan.Win32.Generic-6714c55c0f21223f755c3689d405f3109d6aa1caa71b065f4fe52720c30bdff2 2013-09-22 11:55:24 ....A 251904 Virusshare.00101/HEUR-Trojan.Win32.Generic-671542e84ca9dfee6ba31164b55d5ef3b28132d1973a59057731918008e80877 2013-09-22 12:24:44 ....A 146944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6715d0a5d3d9aba54296fc73bfde3071b95bb48c958fdd489aa3dd27faacd96f 2013-09-22 11:54:32 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-671628f1c3419a68f076adb18e7123fde5d4c0d24bf2550a6ca4f284c7f23a60 2013-09-22 12:51:16 ....A 54060 Virusshare.00101/HEUR-Trojan.Win32.Generic-671b64a0bfaf5c7493133de8523e9d4a7b86ebf66b6c59fdc0ca9099ae7ddeb6 2013-09-22 12:29:22 ....A 333312 Virusshare.00101/HEUR-Trojan.Win32.Generic-6720c3e9153caf29e2bc4841c424c2593d6b9bcc4901e0fdaa068225d74eee75 2013-09-22 11:45:52 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6723f3032019a73abbd1442120b77b4472fb79963c725c48db9e9eb8ab56032b 2013-09-22 12:11:48 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-67255b3b904e4f4dbf5f15184cc83ae4ec99efd479bdfb82c63b2633e304fef8 2013-09-22 12:13:02 ....A 12264 Virusshare.00101/HEUR-Trojan.Win32.Generic-6727d697d157e05da422c680db19c763bf1284ff68bfac7e0eb50fb2564ccea0 2013-09-22 12:15:44 ....A 819200 Virusshare.00101/HEUR-Trojan.Win32.Generic-672975d2c8b7b79dc0745a370e5eb9d5f9e37e8ea0782fc7f17662054d60622e 2013-09-22 11:40:06 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-67306912a6272b1e7c061feaee4ec7ba76877405f2e4a372755dee697ec5e065 2013-09-22 12:02:56 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-673284852e1d7f12878a8a64ba63eae7f175d526d2dd536659c4cdcfe3bf5bdf 2013-09-22 11:44:12 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-67349573e73c4e3159bfc1cdae07dede1d10b63778d0f257f69944201984616b 2013-09-22 12:32:14 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-673a30d189581053d16b1dce381cc6865180ff73cd21595607e4e28fc38550b5 2013-09-22 11:59:22 ....A 14818 Virusshare.00101/HEUR-Trojan.Win32.Generic-673c3b3b587e770e0a65ed0c5621f96dfc04b18ab2bc2f8d1244feca5a8011c6 2013-09-22 12:03:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-67469b3b97f651024cbcc29098a3165c5d1c8ef850b3ae6eef93d0d7d39370ed 2013-09-22 12:50:52 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-67524a52ea65f066ae931c6bf35456df7324e6ca4ecc9e0eb59c97a36b01babd 2013-09-22 12:10:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6753667638effb07d084eb71b29379f6e16a27fdaa149cccbd1385addfc2a1bb 2013-09-22 12:05:14 ....A 812544 Virusshare.00101/HEUR-Trojan.Win32.Generic-675daba592e32c823cf870d259880a195336a3872333a55b550df09c3d5316fe 2013-09-22 12:43:56 ....A 521216 Virusshare.00101/HEUR-Trojan.Win32.Generic-675e74b3b028af74cc58404e1e7f1d98657a95dc8467a80f7b46a06cc9b89b5a 2013-09-22 12:17:26 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-676068ac005e8b96a64c9f5c5d4c0106f8d817ad860b39b4aa17486e5d5bc338 2013-09-22 12:51:14 ....A 241152 Virusshare.00101/HEUR-Trojan.Win32.Generic-6760a8378b68c58e52c676923c3cd095537bdc4ce98f9cbe75461e567ea5c5f1 2013-09-22 12:43:24 ....A 56848 Virusshare.00101/HEUR-Trojan.Win32.Generic-6762fdbe40b45238c5afc4a50fc8a64cbf07329ae54521afa9392ccdbd145f19 2013-09-22 12:18:26 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-67635029e82e4f9eef13f1b2becf4a75f1d9c613c38c05494a065c5af1ca2e9b 2013-09-22 12:04:38 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-67654f7f3bb62f29dca7a1c2d6e2bb722a8cde949be0da588dc63f2f8db21964 2013-09-22 11:59:50 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-676638342feafbfdc3e5dd933501d4a4982b22eb4c88f3fe2165c3843a9596dc 2013-09-22 12:24:14 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-676a5819181a8dedfcf6c6ad4b729abfe7a71bc5a6cab7beb7aed86475fac0f8 2013-09-22 12:26:58 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-676c1ea666bd25bf1665343ddd6aee4cdc0eff1e7f019d2aff67ccc66bffd181 2013-09-22 12:04:06 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-676e76ceb3c8bd02d8ee0559e20da0c7faa07b56f854ca6064451eb5574e0e86 2013-09-22 12:27:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-6771bb72e769bd6e0e25d3a2d36ab14f9ae076aecf8d28d6f0c7a9176dba0dc4 2013-09-22 12:09:30 ....A 5685515 Virusshare.00101/HEUR-Trojan.Win32.Generic-677896b7d21fdacf3a75e4a5fd000db1e637c331037b6ef9550c4f5c6fe191b7 2013-09-22 12:50:58 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-67792f47d67ad5faf0356e0dbab33299cb41bee354a144de9e6b38162e9a7212 2013-09-22 11:36:44 ....A 14230451 Virusshare.00101/HEUR-Trojan.Win32.Generic-677ca317572c301d4d60a6928f3e14655280c05832324d345c63bfa276dde613 2013-09-22 12:15:12 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-6780a6c83b7d632f8a4f7959c0a17808e53835ba9651239a2d5672cdd0abe153 2013-09-22 12:04:06 ....A 368128 Virusshare.00101/HEUR-Trojan.Win32.Generic-67872ecdbcbc62bb1009d48df29ebbe6cf12fefa039bdab7bd549519ee9cb3cb 2013-09-22 12:31:52 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-6789523fa0be3c929a7c568b6ce69837328ab0b6ed0e5faed6408ce1ec1fee2f 2013-09-22 11:58:10 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-678a0f97c18ed2529c33df835a962fd2a636b1ef770b8b15b2fbc5357cba02ad 2013-09-22 12:18:52 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-678ac2aedbe10885704b116d135bec6f9a511306d5ac3f92d8573f82880f667b 2013-09-22 12:23:48 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-678c5008dcfc6528234bfe9f5da55fe8ef4c3302800a7519d4bd34ac32f366db 2013-09-22 12:13:40 ....A 240611 Virusshare.00101/HEUR-Trojan.Win32.Generic-678d0a163228d00e5f067f2cc1a8fb95f717502a0a81256b2147b30179691e62 2013-09-22 12:18:18 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-678d99614101bdcbbf0ffcca20e687c18fed0161a5291e125987aae6606b163a 2013-09-22 12:32:12 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-678f7917704ca1dd79c0dfcb17c99d77e1f751d71bc3fa37920256267dcd4d9d 2013-09-22 12:18:52 ....A 533509 Virusshare.00101/HEUR-Trojan.Win32.Generic-67903ea9352a7df7c8f13d5a3c26688d004e198e3cf01f464fece6d385515b1d 2013-09-22 11:36:44 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-6793df82c46235fd4f99b8b9c0bebee5745272ca91b300ee53dfc3418ad0c756 2013-09-22 12:38:36 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-67950658a94a3b44b31dbb2e160e1be611a224784870f26de887d60b0c5321b1 2013-09-22 11:43:28 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-67962679e35489ce9d8214a400668ba39ae8d69db7946d08a145c8dff454607c 2013-09-22 12:47:24 ....A 103920 Virusshare.00101/HEUR-Trojan.Win32.Generic-67982b01887f0d7ad634d9f349fb53f8fd8e585561a9b72968ed4e1188c6c8d3 2013-09-22 12:37:16 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6798c59df714ce2a89f9f571f9d86e4bc00c576e040c9c9f0370d8eb981a95a6 2013-09-22 12:41:56 ....A 841216 Virusshare.00101/HEUR-Trojan.Win32.Generic-679dd4aff539606380fa0f9d4a5955285c333f583f6472398e52a21f3bd48bd4 2013-09-22 12:50:58 ....A 96418 Virusshare.00101/HEUR-Trojan.Win32.Generic-67a0b4edaf10b6ae10c2873a7955d3d5a4462629229cc4cc5125d46f9a9e3d62 2013-09-22 12:34:28 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-67a484c96afc66d07e5d89801baa4ac1e96a55bbf7ce268228414e8df3d75e6b 2013-09-22 12:48:02 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-67a63ce1807dfbaee55458316a3ccbc6f28897e80a302d3151469dbf7a3e8e12 2013-09-22 12:27:48 ....A 7211000 Virusshare.00101/HEUR-Trojan.Win32.Generic-67a715591bfc2911988937dc645aeacf6498e58559cbcfe6ca0e19c535f8ec88 2013-09-22 12:36:20 ....A 368128 Virusshare.00101/HEUR-Trojan.Win32.Generic-67a9d70050a9431ffe7c12851d84c5c8fea5dc50e0a11a59826a723cc6c63483 2013-09-22 12:38:40 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-67ac13a8b343406c4e2ec315ce62a51dd6015b65899f5eb83dd89835a8936b8d 2013-09-22 12:41:34 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-67b5e01a3842eaf502bb0d050f9f5b27c6030aa56f61a7dfaeddaa1e7806e01c 2013-09-22 12:17:22 ....A 32264 Virusshare.00101/HEUR-Trojan.Win32.Generic-67b6d07e0ca5448ab8bb2d7bdd8bbc60fd3ce695562263d59494c96cff5c5e6f 2013-09-22 11:53:42 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-67b9e02fd6c98a3b38d7a4d2bcd3ac90cd69221f03f5de870288a3ae17b77fbf 2013-09-22 12:16:34 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-67bb7fe332c9e4c860ddb3f711a8a3690a86da06873f9939980ca172c5c9e495 2013-09-22 12:10:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-67bca691c7c93566ad09b0d376d68c584a0520d252ac69173b8dc8934c308fca 2013-09-22 11:53:28 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-67bcd946a7b677b6fe66f12f3f20e7b94a642137ec84cd4e21990ce6926d79c6 2013-09-22 12:27:48 ....A 2854702 Virusshare.00101/HEUR-Trojan.Win32.Generic-67c01f10e82b459ca9504b154bebd2837a7a30f8e79f0bd43fd475087e665543 2013-09-22 12:11:34 ....A 126390 Virusshare.00101/HEUR-Trojan.Win32.Generic-67c0efbc47d02ef09b7184516544d3bc53ae9c4a01bbb8c0cac7d7e0708ba386 2013-09-22 12:25:12 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-67c2ec3ba007b89a69125908e9b018ae3d52d71799ca12a5f222a7acd2e96f82 2013-09-22 12:12:14 ....A 624640 Virusshare.00101/HEUR-Trojan.Win32.Generic-67c50744b34686b91173655f218cd15ece72493f6086cf57cd1d8f7efff8c240 2013-09-22 12:05:20 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-67c721a919f687c10b5f58dc474e46eb121497752e4bba8c7fb3cddc0df6826f 2013-09-22 11:46:08 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-67cbd719e30cf71c2d62b1082608fbb316870c3bd2192cbd3759bb8011a4128f 2013-09-22 12:23:06 ....A 258429 Virusshare.00101/HEUR-Trojan.Win32.Generic-67cde1ffe78227ca884ec57f37b1ea713c90153bbe0046dfb37afe2319fb895c 2013-09-22 12:48:40 ....A 96213 Virusshare.00101/HEUR-Trojan.Win32.Generic-67ceda57548ba7059b12a863e5122b662e37ebbdd2e6e78ed77caca7ddf87688 2013-09-22 11:42:36 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-67d137c3cfe83280cc25520af6bdea7e4a1eb1b74e779c5e35458279ecc61f9f 2013-09-22 12:28:54 ....A 45583 Virusshare.00101/HEUR-Trojan.Win32.Generic-67d8ffe7274822a44314768fd79389ec3142a6a8d3d8ec07206f849d373b4ffb 2013-09-22 12:29:10 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-67d9cf91472938ed379da926f57930c9f4a5f8c764eb499f79d46d00ee10c94c 2013-09-22 12:22:34 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-67de00532883e58fb70970e135fd22845d86db2b4eee6d6f5c64fc7c521bd80a 2013-09-22 12:48:10 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e005ed1b6983e059bed09883d0465b470e8804ac266e5207a3cf0b6969f15d 2013-09-22 12:02:42 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e41dea63c6bc99717652d95ab77fd2e7b09c4f1c9b6e7634312e0e6c5075c1 2013-09-22 12:45:24 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e498042b40ef3a8b1fc09001234abb2293e0a0c736352adafba17d21e8f40e 2013-09-22 12:01:04 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e68bd721452eea00f90543ed4e53b3e7f9e2d28bb9814ec73a9f4e6009fb54 2013-09-22 11:56:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e7bd2f22076fecce6d5f2411022edf9fa150ca538026810782f5938c67e374 2013-09-22 12:15:00 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e86310a2a5569cbc15e2274b03562dd181e32528c8fe3dfc9963bbfbe48438 2013-09-22 12:09:30 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-67e9e27aa719110e62a3093aa172795827d84ef0d8bf92f5abe44715821683a6 2013-09-22 12:20:20 ....A 293888 Virusshare.00101/HEUR-Trojan.Win32.Generic-67ea3ff7cd527d2033231e4248b16bc779d7ed316c36ebca1604724a02df51ef 2013-09-22 12:12:10 ....A 472064 Virusshare.00101/HEUR-Trojan.Win32.Generic-67ef20e589f1c493a50d4c4d27ff9e1d108a3fdb7b990c513e77ab0a8c3c2a4e 2013-09-22 12:25:04 ....A 7024932 Virusshare.00101/HEUR-Trojan.Win32.Generic-67f2fcacd164322ce14d838a760adc29a0fbd14a6fe1f945ee385a8926ca7fd5 2013-09-22 12:14:12 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-67f507cdd818e67c422474a40c96806333719760fde6a744c6baf4de4639f098 2013-09-22 11:48:54 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-67f593d20fd1ef6c464a56e3cbbff6f76b842b9f720b5797165551f9a376ad6a 2013-09-22 11:51:04 ....A 241152 Virusshare.00101/HEUR-Trojan.Win32.Generic-67f804a1f4f17dd61d00f088b6c0a064b003566ce62be4c88b5fdd2e1c3a956d 2013-09-22 12:28:56 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-67fb33d0dff90b8235befdb69550e3224ae8205ab6a0e9cbd2a34b74d54559e4 2013-09-22 12:33:20 ....A 770479 Virusshare.00101/HEUR-Trojan.Win32.Generic-67fb8436f7ab6dc5a00c87f10a79c4fa61a421e7a46575e1d4048659da83591b 2013-09-22 12:48:38 ....A 756495 Virusshare.00101/HEUR-Trojan.Win32.Generic-67fbd8eaa790d617e433775625c0dde14c87113b90fd41871fc5032ba92eb114 2013-09-22 12:25:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-68005e6560ea6e6d1f88596ec0c74d79e7d8a35e9a80c01365a14b7c94e38b06 2013-09-22 11:36:16 ....A 145253 Virusshare.00101/HEUR-Trojan.Win32.Generic-6802a3f3d78680c19d726225fe4162c4300a4b09c5008ca669d43bc69ff5316e 2013-09-22 12:38:22 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-680c15adf7a2845d78facf01833b30fbad299693c00096f6f5dafb126b57e378 2013-09-22 12:10:32 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-680cdfafd29dc5e57f4a9e2d1ebbaeedae5b89c0c47f7420ca62908885696640 2013-09-22 12:27:38 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-680e626fa8f96ad94c45b24970208de908afee3cc59f819e1fe065442bd8d35e 2013-09-22 12:21:02 ....A 1105920 Virusshare.00101/HEUR-Trojan.Win32.Generic-6811f2cb0a44d9a86b39d82ac52fd163740469105f68400f80e7439bceeb175a 2013-09-22 12:49:32 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-6816cb2d7a1c353307c2c78899da5a878518473e861da436bb03fc7f9d96a018 2013-09-22 12:30:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6818327ed2ad30798d9eea15db2d0bc96db5eff98436266e82687ef496b6f3ca 2013-09-22 12:14:18 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-68219ea6d5e823ef2f230365623cec1bfec4c1c09afe261bd133913f8fb5862d 2013-09-22 12:36:24 ....A 1715988 Virusshare.00101/HEUR-Trojan.Win32.Generic-6821db008da0c3c3227f592af0ae0fb8a7e03623ffb166ca6d7d63dd4cba99a3 2013-09-22 12:51:42 ....A 768512 Virusshare.00101/HEUR-Trojan.Win32.Generic-6824bd7d801084b532a931e7ebe6287353a9e9f37037fc60cf1249c47339662a 2013-09-22 11:39:32 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-682bd12462e11bceace0501605dcaa52e0448d8d4b321bf248f8e133bcb25f9a 2013-09-22 12:43:44 ....A 20971283 Virusshare.00101/HEUR-Trojan.Win32.Generic-682f4310f07411fed6d68e8b7e724c21590e2a788c1bff3278caf56e24746ada 2013-09-22 11:43:50 ....A 70060 Virusshare.00101/HEUR-Trojan.Win32.Generic-6837115049965708930fbac7984d2e162c83dac36a4384c4f4bb856bfcf70946 2013-09-22 11:49:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-683f56ec6f7a355e5c37123e416dcb8607de919edc18d5702d9592740bcf9e4f 2013-09-22 12:32:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-684239fc19aa0729bd6cc27e8519a53b7e725fb6b406be9f9997fe187bb07a38 2013-09-22 12:18:42 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-6844a8362cdf4562eb5bb8fae077887d0e75cff58a9a9fa769a246aae868847b 2013-09-22 11:38:08 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-68465d246098463ec6a9aad5087e6d4d8b31e6465cdc92deae985dd5ba89dfd6 2013-09-22 12:11:06 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-684b52b9e1dc35c96c0f68048f2e2df91078821e9ffc529e7c8f9023fd0b1d84 2013-09-22 12:16:12 ....A 2100268 Virusshare.00101/HEUR-Trojan.Win32.Generic-6852763bd574ed6c2a9db3c7a1959ceb07de90730df43594e43f51f07ab6bf81 2013-09-22 11:45:48 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-68543539c738932c90a3dcabcc081c69d40a159a0298362bec04f3d8e99a442d 2013-09-22 12:14:12 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-68548d9a825a10b453896e66f9abee7daf00c5cc8754dbab832d1683d3a5b4eb 2013-09-22 12:09:24 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-68562cdc895e3739ee7b087ed3d0997a4d750a14c935a9e49c7df584afaa820c 2013-09-22 11:40:52 ....A 613376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6857c5e68b80869a9642444c5510a2c163036296a66b1c6dd37578e423ef0274 2013-09-22 11:44:14 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-6858c4be97c73e4e94d7db681bbbc181bad8dfc8732cd0ce5f0dfc34942097dc 2013-09-22 12:10:10 ....A 247808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6859cf534b1ea4114299391e6fd2953e2713dc4bfbd3ed59c2ff5aaad1c77e3f 2013-09-22 12:30:54 ....A 821301 Virusshare.00101/HEUR-Trojan.Win32.Generic-685a40f300804f6e645e2ca037e97cf1cfb500ef364e9b56020587fad4747b86 2013-09-22 11:47:50 ....A 1057792 Virusshare.00101/HEUR-Trojan.Win32.Generic-685af751726bd853a16a963cee00875f3bc81800aa5ad4540889c381d6b909e8 2013-09-22 12:16:44 ....A 706560 Virusshare.00101/HEUR-Trojan.Win32.Generic-685ded642efd6e7148ca950096a4c5d3e339aed1d405cf1340a09d9c55411f53 2013-09-22 12:41:08 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-686ef3912c9e2fac514fb6152c1229b5606cb7dff79af4b68f09700816cc0225 2013-09-22 12:14:56 ....A 297472 Virusshare.00101/HEUR-Trojan.Win32.Generic-6872c408938f3d2399d1959debdc9558b016f85973e315da03d479cd4a54c427 2013-09-22 11:53:00 ....A 133090 Virusshare.00101/HEUR-Trojan.Win32.Generic-6874e57eac25b8dbb0ab072f397cda26cce1e5825f5f3d0e8e7dce22d5c01923 2013-09-22 11:37:20 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-687aa274217ef9eca506cec47cd5b11e5dcbd193d6920dfb17e1c018c18866bc 2013-09-22 11:55:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-687d388282174de014cbafe9c7886165688b58b25792b71be5a7d4426dfe7731 2013-09-22 11:58:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-687f462fa067e88f23b2c4161143877f4bf3844c84b0e9b2098141df4b1ffbd5 2013-09-22 12:15:06 ....A 211968 Virusshare.00101/HEUR-Trojan.Win32.Generic-6880823059f9966428c53b5893e67e8c02cd4bfabfd178f1d2677fa38a953553 2013-09-22 11:44:06 ....A 661504 Virusshare.00101/HEUR-Trojan.Win32.Generic-6880dfa6fecfe1ee0fe3f035fa0031076e96bdbdecb4c7cdc8ba4267054ad8c5 2013-09-22 12:36:56 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-68821621a886625d79aa52e3d62ef4d7d020e999bb1ae5302ce76e54ea6779b7 2013-09-22 11:51:08 ....A 2370572 Virusshare.00101/HEUR-Trojan.Win32.Generic-6885087771f83478f095fdd41d5997aa43f89440852538b81f4ab7be2fdbdc14 2013-09-22 11:49:10 ....A 2183168 Virusshare.00101/HEUR-Trojan.Win32.Generic-6885d512f794458e7805641f5d7c6c4d19a59ce892c51d10c219ad0a078b3f41 2013-09-22 12:13:48 ....A 252731 Virusshare.00101/HEUR-Trojan.Win32.Generic-68876d264a1be0a7cef862f2c1d73fe1d19693ff4afa1345f68e8c2e5056f59c 2013-09-22 11:44:04 ....A 1057792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6888d29ccfd7a3f53b835d0cb1e6fa74aa3b519ca7e035cc1867b4e0dbd27dce 2013-09-22 12:02:06 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-688d7101ab892a892dd8e8f00e23295ad40f4d72e3840fb9a95f585a69f0d270 2013-09-22 12:21:30 ....A 224256 Virusshare.00101/HEUR-Trojan.Win32.Generic-689534436566bd3d0c89dd94a490cd7008867ab55258728f9320d2cbf66f6d78 2013-09-22 12:07:28 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-68961a654bd5b776d95bafdd35f67478269f332755ac78e0c0caabaa92711604 2013-09-22 12:06:36 ....A 946080 Virusshare.00101/HEUR-Trojan.Win32.Generic-689dee30462a21fb1e54f5d2f25ec4f04b1131ed025df0fb93503f88709c2791 2013-09-22 12:19:48 ....A 7680 Virusshare.00101/HEUR-Trojan.Win32.Generic-689e5d30f32c0b77ed5cfb6e7b5b1a6cbe4dada1e3e177a6c09a8223ce4fa593 2013-09-22 11:40:26 ....A 698706 Virusshare.00101/HEUR-Trojan.Win32.Generic-68a0254444e966c40dcd245f5d7a24624ed4ff259f4348dddd590f3557a984b0 2013-09-22 11:47:36 ....A 855552 Virusshare.00101/HEUR-Trojan.Win32.Generic-68a353598a6d01b412bf7d1032ea0e4c6820d0222ce719dc182a09a9c51e32c5 2013-09-22 12:45:04 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-68ab6d5af2c7511f4b130ae5a2e0984174dd310b2fa32a63c45db0c0d71c3afc 2013-09-22 12:10:38 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-68ac43ccfa9423ea1b8462a25b8f549296b51d4deafa17d98bb704c3787fbaaa 2013-09-22 12:04:50 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-68ae514c54b7e1cf1eac94ac44cee433fb73b8ac516f9f5a82792f3f9b46f48f 2013-09-22 12:04:26 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-68af75a1304354544d83bb89aa985b9e52183d1ef74142948456666b10183149 2013-09-22 11:40:30 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-68b1bb9907021b9c3382e559675c1e41b9443d66c34a0cc0fc023a3f8a934371 2013-09-22 11:50:32 ....A 303617 Virusshare.00101/HEUR-Trojan.Win32.Generic-68b310082ab1e4f4f8d8d684661b35393406bca705990aef203e90c78ffe3a03 2013-09-22 12:13:36 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-68b6c51e1d035755e1276028808a07bf214354f4e8080917bfa91ddb61147c6d 2013-09-22 12:14:46 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-68bd45eb6a17c8c081b17b58a23b635cbfa07c7fd2a66c007bc1b2cc23e8434f 2013-09-22 11:42:04 ....A 187568 Virusshare.00101/HEUR-Trojan.Win32.Generic-68c1b9ff36237cc45d7fda9a8fd09aa366ab03266ae9411299499f55127c91d2 2013-09-22 12:17:56 ....A 1464336 Virusshare.00101/HEUR-Trojan.Win32.Generic-68c4102ec189594e34f89bf46484aeadb8cdf293dd4fd5ec6f1cdab7a5ae9cad 2013-09-22 12:36:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-68d07be9844e10853bf209968db98166e0195de2145073234b6b07b957d00902 2013-09-22 12:37:50 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-68d34fef452017cac780b4b058cd22267fb4469a8c00b41a593a43975cdf6b7a 2013-09-22 12:36:12 ....A 89736 Virusshare.00101/HEUR-Trojan.Win32.Generic-68da949643268afe416c4be5d2d870c1b9303f8d45263826c0f9aff31b3dca5d 2013-09-22 12:06:40 ....A 41504 Virusshare.00101/HEUR-Trojan.Win32.Generic-68dbc509c3cc0fb4053a4b6be54723e8864286cc1834769b33a754b70e49535b 2013-09-22 11:51:10 ....A 242696 Virusshare.00101/HEUR-Trojan.Win32.Generic-68dc9946f74384b06b5546d1de33633d52c90320be5a00a097efb2a7beea87ff 2013-09-22 12:15:06 ....A 13132 Virusshare.00101/HEUR-Trojan.Win32.Generic-68dd7aed484578176f5cedefce35765b8da6e21bc1b2818269435528e6f4c04d 2013-09-22 12:15:06 ....A 176176 Virusshare.00101/HEUR-Trojan.Win32.Generic-68de51772c5168d13936e84fde1dbfd17eae885007c7c3a7d8c43fcfae434e26 2013-09-22 12:30:46 ....A 214544 Virusshare.00101/HEUR-Trojan.Win32.Generic-68e4b59c12c5ff2a7017ed154e10e9eb2f0bb556fadcc6ac8037e1776f402a9e 2013-09-22 11:55:52 ....A 11213179 Virusshare.00101/HEUR-Trojan.Win32.Generic-68e9dfeb93321f3965d1b1a145b349c04ef05fde9665bcc4a3b83844aa6c5d64 2013-09-22 12:46:44 ....A 251863 Virusshare.00101/HEUR-Trojan.Win32.Generic-68f2207bf9c86c80fda81f5528e86b1ecc541efbce057fb5df50cde576bc7f6a 2013-09-22 12:32:44 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-68f2fe66bf29014815c71079e11e140e1da13a90f4d6cb0c1287bd286ae41a3a 2013-09-22 12:42:24 ....A 398604 Virusshare.00101/HEUR-Trojan.Win32.Generic-68f321e2fe561d236a35bdc686e7d685f9d10d782b41feea9767b555bc5fb2ad 2013-09-22 12:26:34 ....A 316272 Virusshare.00101/HEUR-Trojan.Win32.Generic-68ffad1724ca7cdb00040de5392959958fe7888dded5005a52b5717632e6cbe2 2013-09-22 12:24:10 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-690861726a9c9e2e2041bdb04ca9813ea696e9e546732480ee856c2445af6f1e 2013-09-22 12:16:34 ....A 214592 Virusshare.00101/HEUR-Trojan.Win32.Generic-690a910bee5227b639494b911bd6755579ce11788f84c95f4ff0c3d8f0a89f68 2013-09-22 12:12:14 ....A 983040 Virusshare.00101/HEUR-Trojan.Win32.Generic-691cd522d8d4483b9dd42338c49761a78a3544ab891ba74b4e0356359f947952 2013-09-22 11:39:50 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-691d20b5e1157b201e1a1875fd659ae92da5d0631d3ecde606c1319156b4b0dc 2013-09-22 12:01:24 ....A 211180 Virusshare.00101/HEUR-Trojan.Win32.Generic-691fd44872d9fa73f4155426cbf4a1f2289d27d2cc9731d733e8587ce8654fcc 2013-09-22 12:42:48 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-69204a93deb3ba206f0608b1e3e7e5b6fb0dd65ba8995732b5f36181ac319a8b 2013-09-22 11:39:56 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-6926136acc724a041096c10a3a4a00fdd7739943819598e44d0ac0d95e45c278 2013-09-22 11:44:58 ....A 1281669 Virusshare.00101/HEUR-Trojan.Win32.Generic-6928bd5a6a8d2be927c26d85b4c86d7368eb7a8610f521f2be8dfb1d63f6c6de 2013-09-22 12:41:34 ....A 20988 Virusshare.00101/HEUR-Trojan.Win32.Generic-69317da6ece10549a798a2cafb637a3bac802b57c7e8333a7cc8bff0e03f76bf 2013-09-22 11:46:44 ....A 315456 Virusshare.00101/HEUR-Trojan.Win32.Generic-693439419b878b76e272569e891b0f02a0bcef963f99b02af8153ce908df86b3 2013-09-22 11:37:22 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-693453f7f938a6413691334b02cbab8050d162c6e265553387fc2ee42438bf83 2013-09-22 11:40:06 ....A 3092600 Virusshare.00101/HEUR-Trojan.Win32.Generic-69357098af3dc21ed43caba58c02e41aaf748f5add348e744437f0c61b08423e 2013-09-22 11:37:40 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-6938c79effe166615bd9f65cbb628305df1a51fe694cb086d95d78414dd4e541 2013-09-22 12:06:10 ....A 76060 Virusshare.00101/HEUR-Trojan.Win32.Generic-6939ffabbe38fc3946c06fa9b5be58b4f97719ace76f7d3fb527e01fdfd1813f 2013-09-22 11:40:28 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-693c8f99594b498b43bed10a8c3377beec41e79cd2ea4428c61d75d15817c2e9 2013-09-22 12:05:52 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-693f2fa88e84aba34a5b48cd1881aad4879e38fafa94368ca9ea9523d91e6ef5 2013-09-22 11:57:00 ....A 247808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6943a4c8ea2fd546f9360757d8b62d1db595d177820ecebe645d5eae0347b05b 2013-09-22 11:35:34 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-69498e1f8f5c975ffc3e98e2f1e562a308204daf80d8d6f99db075a1927e3c24 2013-09-22 11:59:48 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-694c17676a38d47357a1e2b106d698042795817826ce1bf60d2509b7890f2096 2013-09-22 11:58:12 ....A 3575330 Virusshare.00101/HEUR-Trojan.Win32.Generic-694c4dfdd3a5e6760a634019faa0d4138ef695ef7c47f469fc1a6795d6ec5171 2013-09-22 12:15:46 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-694e88223c40399858e49dbef081185c449a6cd817b2d0ebed7e54823c6403f6 2013-09-22 12:15:42 ....A 456704 Virusshare.00101/HEUR-Trojan.Win32.Generic-694ef1c7e4b887e798512662667a99dfb34b081adcf8c9671463790f71a3f6e8 2013-09-22 12:32:58 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-694fd5698f7d9680d9135d931564f07e6c5acb4ef5041a0f5f4a8d5309467d67 2013-09-22 12:15:24 ....A 244224 Virusshare.00101/HEUR-Trojan.Win32.Generic-6953ad974a7931c028b0aeb2fdec03e7a69c2800f3e872bbc3a1448488d6ed70 2013-09-22 12:46:00 ....A 441856 Virusshare.00101/HEUR-Trojan.Win32.Generic-69549cdee8cb4c31aac56e7e64a232d8d6db1bbf48be8b8c1031661b9d85fd83 2013-09-22 11:59:06 ....A 315422 Virusshare.00101/HEUR-Trojan.Win32.Generic-69559694a7b992696c24ee9b81fa7edd8e1cf6f075b905b9c62fc6aff1da8ba3 2013-09-22 12:11:22 ....A 411648 Virusshare.00101/HEUR-Trojan.Win32.Generic-6955a8f96b236f08ea48002208198b9ed09d87186b93896841a71e6a28f26f13 2013-09-22 11:44:44 ....A 342016 Virusshare.00101/HEUR-Trojan.Win32.Generic-6957b7062f64b22012712f349da88940894e1c8d9c034a8abbe4b2748b57e4cc 2013-09-22 11:56:12 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6957b8dbc72563efc2f7d7b8f8ebbc3ea66d9a3d56d55d30297e9e231b6a5c7d 2013-09-22 11:39:04 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-69587c4b638aebad17fc28c6adf2e84da24443bde271a38016b08e39bb169e9a 2013-09-22 12:18:46 ....A 220043 Virusshare.00101/HEUR-Trojan.Win32.Generic-6959b26976c6442024dfedb214970d22b5c15913527673bc53a65ddb05c9a026 2013-09-22 12:09:20 ....A 209408 Virusshare.00101/HEUR-Trojan.Win32.Generic-695fbb0d55e087ac911d678955b4871fc223c73ba9bd89a8b2878b6c3eb7a42b 2013-09-22 11:51:32 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-696047b3b886ea2188b925dd5665e1a464b58a06c0d08a24ced72a534231aad5 2013-09-22 12:51:46 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-696929e056e13b56d24a610368f65bb8b8624d8f07b8dfc10728a9d82a86cba3 2013-09-22 11:53:10 ....A 81677 Virusshare.00101/HEUR-Trojan.Win32.Generic-696daeb4ec033460dd3802b9fec90f74efeb1933f6a87bd76f26cb8f074ab791 2013-09-22 12:00:52 ....A 164314 Virusshare.00101/HEUR-Trojan.Win32.Generic-696e12c2c78e996ed406759f12b57cb73b2c4b9fce7759e53c226443b5905cd5 2013-09-22 12:09:22 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-6970b47e3cc7a2bf14696986515ee70e728e3bbe18a3846223727336cc513994 2013-09-22 12:05:40 ....A 81320 Virusshare.00101/HEUR-Trojan.Win32.Generic-6971a039ebee861bff0744ff3f1828d32bbb3b8f0684469d2be31a706af3811e 2013-09-22 11:36:08 ....A 246699 Virusshare.00101/HEUR-Trojan.Win32.Generic-6972401f1f2ed38a907dcfe06cddc35eb041cf491df386f6a891d13581db53c7 2013-09-22 11:54:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6974040af364b4eb82c01a723356d847e11e27da540c870da8c65c651666af2b 2013-09-22 12:11:38 ....A 734356 Virusshare.00101/HEUR-Trojan.Win32.Generic-6978ef97cc1dd19ac4e275951b3670ee1ad79da10f34f5044332a44df3556d99 2013-09-22 12:47:08 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-697a0bb92233e27de8d853c7eda15b47c35b27513bb0b2ff231c552cf2496db4 2013-09-22 12:30:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-697e0a99f00f5f7992fe0fc555695ccfba6ee3c233159c570734c594bc94f25f 2013-09-22 12:02:24 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-69809c38222cbdbaa89f5c9a4421def083287ee234ae8a911f35c317bf09bfe2 2013-09-22 12:30:58 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-69823c876cea5588e801a98de6db1d01718fb21686f93fccb43c294a99ddbfc0 2013-09-22 12:38:08 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6988ad505218fe06396e03b613b93208f98d7ebc5de59f05097d9c5bbe8bf3db 2013-09-22 12:13:12 ....A 53268 Virusshare.00101/HEUR-Trojan.Win32.Generic-6989aaf192a42bc9bde860ac898a6339c7c5cb1874d37106abb9680ba567ddd8 2013-09-22 12:02:52 ....A 79442 Virusshare.00101/HEUR-Trojan.Win32.Generic-6989c54653821497a3f1b017806b0dbf3bfeff1d3dc4e6e9d5f04d9c0068ef65 2013-09-22 12:23:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-698b60ab7fd79302359e2625a3d1ebafddc6d4cf5aa603aca8e8ba2469c3a296 2013-09-22 12:29:28 ....A 64128 Virusshare.00101/HEUR-Trojan.Win32.Generic-69986b7d91d5273d809998c5631f99e0782a88a41f38132f7f2a21b699f3fca4 2013-09-22 12:09:36 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-699be79e62edb9b647915bc69157e52236a9fb18ed6e5c1f542fe78c314724d0 2013-09-22 11:46:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-69a1d4c27e6e4d851b2d7b1e2d8b83776950a6fb8d1a5ad3f0b08590ce8bf36e 2013-09-22 12:16:18 ....A 7012 Virusshare.00101/HEUR-Trojan.Win32.Generic-69a4fcb3b452387f7c9fa3ea11900b62114bf9a1f38fc46bf9a4d87c86dca8b4 2013-09-22 11:46:02 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-69a9a7b2a0aea29fa1990afbdabb28797a5041625455ceeb8b1092517184bae3 2013-09-22 12:44:34 ....A 2473472 Virusshare.00101/HEUR-Trojan.Win32.Generic-69ab8328ddc2653223e88c97c059c19cbd798ffed69a55beb6029622d4e88e67 2013-09-22 11:39:04 ....A 295424 Virusshare.00101/HEUR-Trojan.Win32.Generic-69ade3c9dc595d4726d72405d91c33c6623f14773b0fddde1bde6a04c23ec848 2013-09-22 12:30:24 ....A 152557 Virusshare.00101/HEUR-Trojan.Win32.Generic-69c9253c1752c1522606a12f5409d2624b707f6007041786ea7b1ebb6c43685b 2013-09-22 12:17:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-69d0508110ce0491b2d10d3079b5c548150a829ae8e5d896456a7b327db44257 2013-09-22 12:33:08 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-69d0f2f3ca06b12f8a35fb1cb59d520819e3f23e6d5fb6c434e0a8c1294df224 2013-09-22 11:38:38 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-69deb49e2a34fab2748513595b085d12351c84c6c3f93b4143e3aa5723c41ed1 2013-09-22 12:30:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-69defd85dee02ee4f353dbcc7adfa04c4bfc90174378eba9dd61f7f52c8ad463 2013-09-22 12:08:20 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-69e0bab7e9ad1ea70be3a779e2fe28beb0250bf07d028ca375a2cbfd5fe9163f 2013-09-22 12:06:20 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-69e54c7e4cb616d450a0d6323833a21c37e442282563d93396e6601386f91785 2013-09-22 12:25:18 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-69e6b8d8c5471c492a022a8fd09a1d29d0302c5b36a627cb006122ce838f2645 2013-09-22 12:17:32 ....A 1742163 Virusshare.00101/HEUR-Trojan.Win32.Generic-69eae7dd9fbb16f539867acc1448ebec83594921449f756aaf4861f43e685e40 2013-09-22 12:06:06 ....A 268904 Virusshare.00101/HEUR-Trojan.Win32.Generic-69edfe16f00a153848a2e5fc6e26b1303008458e85d4663d90741426d4b7bc0f 2013-09-22 12:29:44 ....A 55892 Virusshare.00101/HEUR-Trojan.Win32.Generic-69f0a710f8a0cfc83c4a75641824921c40279c99adb89e4c3c2b3ff66d441d07 2013-09-22 11:54:04 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-69f22d6dade1c848d8715a2389c2763f356310e14b7145d296beca2fec4f6b13 2013-09-22 12:17:12 ....A 119968 Virusshare.00101/HEUR-Trojan.Win32.Generic-69f84f413bfa18c737626f096df90453ef305349858b9b032cf055b043970ef4 2013-09-22 12:29:48 ....A 475142 Virusshare.00101/HEUR-Trojan.Win32.Generic-69f97896c492f8c1564064d7cc12670e04407604ef0226f5394a446ea4fa9ca7 2013-09-22 12:11:26 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-69f9e1caee77ea3828d5261947fb205d08f1a8a86c3d29cfae3eaad86d061e09 2013-09-22 12:28:52 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-69fc7479def9883cdfa7c1e2b90692023a444d2da8c1f12df088d7b78e2b57dc 2013-09-22 12:43:12 ....A 617472 Virusshare.00101/HEUR-Trojan.Win32.Generic-69fe1063348b2d2dece1cd4822cb8e953364ff14b726ff34f1d5fb5767dc946f 2013-09-22 12:21:18 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a0094adb8a50041a68c5fa7e81b812e5b594baf2f565e4f7aebffd160f737b9 2013-09-22 11:40:40 ....A 22464 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a01a61a2b31e00c022570c2717a18b42735eaf5618ec80b7994875ba7281ea4 2013-09-22 11:37:04 ....A 159440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a01e15a514f6b43d5488405e0194cecaeb964cbb1d8562d3060ba8a6c23e7bd 2013-09-22 12:39:12 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a027c681201f0a3aeeb1ff2df1f537f2579754afb9eb39e4943f20b7974a652 2013-09-22 12:05:48 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a059b4eff82b14e8c8fe5714fa64fd17d0c552bd76bde746dd1057561d0e621 2013-09-22 12:01:24 ....A 659456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a0758b5e9e4b454f24937e35b03b27fb9f1a442baffb60b021f01718384733d 2013-09-22 12:17:56 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a0cff3d5a6e75e5bf7bf50535f23ed2c05eff1bafa87f79da701505267d60a5 2013-09-22 12:26:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a0ec9a867cf6ae039605afa12b200c8391275aebeb77c1170539cbcdcd35297 2013-09-22 12:23:40 ....A 844800 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a100e8e4f9f0133c2fd4f92427d417fa6817a4cf9fdc99f61b0d7d9917207cc 2013-09-22 12:16:52 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a148a7e4f7e350809ca013c5f1d7f7fda69537a21522441a88c4243a63fda19 2013-09-22 12:24:56 ....A 141546 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a175e06f7228dda865b45dc9e307ebf10f0552a5dc24c00ce696401b34a86b2 2013-09-22 12:42:08 ....A 233120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a1d5d9fce90cde67f48aa600e00dea78b165ecbf95d170edb08c55591e95790 2013-09-22 12:22:14 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a2b8c6f8b80844d25cf082931e76e2183461e624323c6638e07604f49748a28 2013-09-22 12:32:54 ....A 33915 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a2df7e6bd8344fcb66cfe29b861652f6537d1572287048aa94f190ed4701103 2013-09-22 12:38:52 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a2e0fc1e3fd1c8bda9bccb780083301fd59db6978d65bd739d5da733c5347f0 2013-09-22 12:17:16 ....A 146048 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a343eb7d095fb7ab891ce4957de7c7e37ad2ca0039f4c850cdaf6e2543ad62c 2013-09-22 12:40:26 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a359a8cf3987b0970275aa8552b937c7cc242db72910f480d92ede4bc02ade2 2013-09-22 11:41:10 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a36555dc5a661b1e2c7ed8fbdf77e65c02b7d5c8fb0936209827c1ce788c742 2013-09-22 11:37:30 ....A 456352 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a38d6cf45f614efee50300851307b48484c72194f5d561706a4d85a56900d42 2013-09-22 12:38:30 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a39209e89e0cbba8fd932e5a05a1264a69572de90ee7e0e3e495f507a97e767 2013-09-22 11:44:46 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a3d988d88f64ae9d2a3fae030ca44f6ec742ed3d65de8c2e42276543213a2f4 2013-09-22 11:43:30 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a3e423f821a208d6b616203e6a8b89ea50b1b8d0e25204d19faa6186587912f 2013-09-22 12:08:00 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a423ecad3b59f0677691783458cc3cdfef54d53f54b1abe9ac2134051717f3b 2013-09-22 12:22:06 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a43668ef28698ef6c467a81cebc1cdf07872f9de00f9cd1f966e0a73674d71d 2013-09-22 12:36:58 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a43ba78cd4563eec7471b8c029ca4524bf6094fec770febbaedfe310102db1b 2013-09-22 12:16:46 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a443deeeb76811d74bfc549d34bcec6002efcbe154eca0193e4309e37bc0b21 2013-09-22 12:07:02 ....A 484104 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a4ef590cef99ee61ed81c5878f21df64cf20193cb6a9f23eb340d50af2107ef 2013-09-22 11:47:18 ....A 43396 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a50b0df8aa905d4edbb9d79ed6918a7d42f527fad9ddec835f37069d6d2d046 2013-09-22 12:27:40 ....A 457728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a598afc978087c5be0539af1348fc85b1488bd72726e11b952a4f3328d61393 2013-09-22 12:07:16 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a5b297e4d97a5218b76b67fa5f7c65eaec378149f42d14b151e52dfd01a5817 2013-09-22 11:58:08 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a5ea6b8904b684d37cc50bfbd328c23067575a9373fdd51459949a7bc7665f7 2013-09-22 12:46:50 ....A 594639 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a65a56bead3098b1d01827714ab7d9dc883b47a0243467da0a88abba18e2ab5 2013-09-22 12:38:36 ....A 964224 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a6926913bb215230ca7784876c3332b38ae716608b2f27d26afea8d25c3bcd8 2013-09-22 12:36:34 ....A 154217 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a6e3266f314be9099edee9937132d5bc25d596a41dc164b6ec7dab932e4f9a2 2013-09-22 12:03:26 ....A 2108598 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a7242bda5e10b5abb7007a86428b42e6a9540fd3f79c54a3cafbb0715d9649f 2013-09-22 11:37:28 ....A 101184 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a7780afb2b940bfada03b1c2b47e666127bc679ffa345a746f0c87148748c84 2013-09-22 12:28:44 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a7d755b8545c9739abbb0259daf1a8388c8f9cbda2cae285d44280ff1bfcca0 2013-09-22 12:19:02 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a81c1a104b245a8fecfc4d41606b1f553aebeba5274402ed93aad6da967eb11 2013-09-22 11:56:48 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a87b00b52a47a66f1ec9265dc55c573f403ee8f835e6a76dcc9c27168e7d78d 2013-09-22 12:30:48 ....A 408064 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a88b19df2a144cae1590b5deecd46bf16268381c8ef37b3a3765673821698d6 2013-09-22 12:48:04 ....A 537600 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a8d63dcdbe0e53acd36391e0f7041609bb658f2a1d8ba065395f2f3da9c214e 2013-09-22 11:48:54 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a9015674400fa62c3eb8fb489b1bbe8b2fee8b23ac6b3a5e85fe1d10711bf30 2013-09-22 12:48:14 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a90a16fb746c6f24c9d8f4ccf88254a311a679fe84e10168560d8ae092d23da 2013-09-22 12:48:46 ....A 2227643 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a91f5200ee702f585574d7b43123b2d06c16742651db0e99a4662d3b10597ce 2013-09-22 12:24:48 ....A 406880 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a9200b68f74f4b2025057c4f2b1f295d92d78d4377b711a4c290236a779f1ea 2013-09-22 11:38:42 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a99eeea5551eb559cfe3c2635eef0bbe05f5f6dba387a4af3e2c58c64bc2c56 2013-09-22 12:03:04 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-6a9e0fc96ae6c6fbb98200925e6d1f8933699ef50074ea127fd55c469d59c922 2013-09-22 12:24:28 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aa374839628daf5570714e4d59c674f14e2d811ac8acc48c686a0492877f52c 2013-09-22 12:20:54 ....A 1046569 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aa624b808202fee7bcdee0696660f1bdb8df18e6f48262ece755f46aaa7f0d7 2013-09-22 11:55:38 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aaa58fa65891cd3d952e5d6e20051a796c4d1f0121917b39f5a6454a8fe3076 2013-09-22 12:15:20 ....A 76524 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aaae5042eec78766bcd606b0d4f6ff849ae90e2069e8c1240fc79900ff7ca54 2013-09-22 12:32:16 ....A 377344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aace0a8ad0ddcfb7baf03a4df81a5cb8a2b1d10c844f06891416d718427ce47 2013-09-22 12:39:04 ....A 311407 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ab0228a65b6c0636abde9108fdb95ac0d76d2f7cab862fc6358efb4a6c24af6 2013-09-22 11:56:28 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ab3076b70d40d5d726ccf1dd6369cd24b88d48d5c68471fcd8593d90e5f3749 2013-09-22 12:38:44 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ab430e27228071fa0c080556f2de0b32d4cd2a5c5999ab5b7da0c1a52bf7921 2013-09-22 12:22:52 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ab632a028daa33506a47415b442ff5cb0a78844eeab09960e1c0d028f03693b 2013-09-22 12:10:40 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-6abdf3f8da953fa8ddbe195544d700695120d721f66a1c1f583ffd2c90148e66 2013-09-22 12:45:36 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-6abf1e1c573ea96aa9e04f9b3b05435aa52658e4f6c9e87115e50d011cfec82f 2013-09-22 11:59:34 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6abf7f336a59d34894855b3bb8280b63831af58c854fcea174a72d042fa28bdc 2013-09-22 11:43:20 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ac184f23eea39350d4a0c52310f689ada461f826725a16f33a98fbcdac2a4df 2013-09-22 12:24:30 ....A 9216 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ac4506a0f208d0f4fddad3f582a0db99b8c7e8e4e79d4cd48812311caafb364 2013-09-22 12:16:44 ....A 76542 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ac7465b63fb2e6430d2780e3681689ce55db95e742f6cc04c6f1133ad6e89e3 2013-09-22 11:39:36 ....A 282112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6acfcb71ea90aa34da6865111649f0ff915547dcabed500d0a31da4102735e5b 2013-09-22 11:54:48 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad3dc4a38607ae6db0043fdb42768d44f1874ef9bc5b491f845104eb98cb8e1 2013-09-22 12:00:54 ....A 15976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad5ff2068ee1dd54a61997be07248e26d4be44becc55435f2ebbc5b68538b80 2013-09-22 12:41:22 ....A 26770 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad6359cd46b3a9c77439a88764f5f14ec939644efff48d7dbe1aec0000889e2 2013-09-22 12:14:22 ....A 282112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad6813088c875f7467357217f632807084dddc5e3abaafb4c53dcfdcbf3a7a4 2013-09-22 11:47:18 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad72bdf78e7411e639bf67931d033bd2c88efac2dc1cb80c673465d2497c549 2013-09-22 12:11:58 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad74492d12bedf467870c41132473e44585ad825551a9bacec0ca94d720cb68 2013-09-22 11:41:22 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad85267968527f5b4fda544e3bed8032b6bd1e889a22f9a7094d9c18ec33e32 2013-09-22 12:15:38 ....A 8192 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad94f0b3cb948d19c342285aad600a36a47a1131d70986434ea5e639bc3041e 2013-09-22 11:59:02 ....A 93828 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ad99d19dfd1d7fc8eccfb1bd9726b280c11bbabf0e421f0a5a26188b8ce6de8 2013-09-22 12:02:26 ....A 317295 Virusshare.00101/HEUR-Trojan.Win32.Generic-6adb650ed186e52394977b3584d4ac7df5f133ad9c75d74768ef559982806d55 2013-09-22 12:11:48 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-6adc241652855dc71c89a656f73be75f67d81d63828aa669bf631368a969306d 2013-09-22 12:26:32 ....A 56892 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ae2de19fbcf363c86a1ba070cb9bfa6a42fcf95d1615de56f5ce7925f059407 2013-09-22 11:40:40 ....A 822784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ae8b0dc915879185972372cf15b492431365be9bedbab31395fca709d33ec08 2013-09-22 12:42:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ae9b9c1c3c9159f72de365ebe651bf7b661b70e2c0124c0f0f6051d57a1a4a3 2013-09-22 12:11:42 ....A 3993760 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ae9cb0869985081ae367a493c948db9fa8eb0f052a3d530503fbf4c19f4260e 2013-09-22 12:15:38 ....A 635946 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aecb5455e6086cceb821ff942658b43544467f2e6a0fb31714e49fc4a3530b1 2013-09-22 12:31:04 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-6aecfdf5402610d6710f398a6e7da90bb4abf76cfbed9b8e4cdaea020792df3a 2013-09-22 12:49:46 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-6af7df4f8250b9910aa139a2b27a93a4cdf332df8b19f96c42f2d88d84c0a97a 2013-09-22 12:48:18 ....A 528224 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b00d13e8e029aadb3bb2ce860cde0674fdf5240a5804bfb4aae6913a2ae5cc8 2013-09-22 12:41:14 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b06b795227c14710399b342843ca6c51576209c0e44ab158fd5904e8e41141b 2013-09-22 12:12:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b0bcf149256af27a1a0618756602a964a82a43425260584d725fca33734698f 2013-09-22 12:24:54 ....A 247808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b0ce61700c7bf140b58c87c52ae7bde54d26c958403def9cb7030a82fe93f67 2013-09-22 12:18:12 ....A 336888 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b0fe490f821f729dcf6588d4af58e008ea117223d7bace494bcfbb561e9d986 2013-09-22 12:00:10 ....A 3897347 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b1118f8bddc8813ebf58ca5d6884ce21f58b7eda6989603d63ef33a6f747201 2013-09-22 12:18:08 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b11eaa0a08d929005d34e850f8d816fd0411fcc597e8c0c9ef467003994b664 2013-09-22 11:36:22 ....A 195081 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b1324f66ae684ae9818cc915e3954a1a982b6162d42ca8752d9c6deba79edc4 2013-09-22 12:38:28 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b142988b72627fc473a3db7f239b4e06afbde6d50e58027afd0ad3693a4b5ef 2013-09-22 12:15:22 ....A 2350346 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b160d0a9a1cc5d527f6a64f6fd0733a590ce6a3862bc21b2f5de550a79e27c2 2013-09-22 12:16:50 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b19cc604c07191943683404f1a899d7e8571bc12379ebc3c30eb51953d74c54 2013-09-22 11:54:56 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b1b89bc9fdaa47353a4a654fc943483481695807eb06e0ab029c1749a6e0be3 2013-09-22 11:42:48 ....A 2104427 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b1f4b40abc6e7272ac1683a1c776e0f5642c469f790367fd44f392d850ad897 2013-09-22 11:55:24 ....A 70946 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b200bd04e0291ad68654a2d7e06226eb96f5e103bba69c014e35cdee36f21d9 2013-09-22 11:44:26 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b2075f25a71415030908f672d396307bec844299b1f9955f91f5db1cc85980d 2013-09-22 11:49:06 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b22ec669c7c83392c690fe83e8a613aeec0a8d2f5a55d785ba99c52a2297a8d 2013-09-22 12:32:50 ....A 265216 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b2360a57af5dbec30717595c3ff5259e9b92fed54f06df1da83062142e6803e 2013-09-22 11:54:36 ....A 620832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b237cbcbfd145b970fe2d3de2ebe3275038a91e9fca661cda9e8a394a890f51 2013-09-22 12:22:50 ....A 134656 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b2a121c8553591a509d39169daa006acac00da680d712be6bf8ccccef67dabf 2013-09-22 12:19:16 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b2acd07d89a891d47215eb5eb8c98b554d62c3bc519f0aecc90055570da4756 2013-09-22 12:44:16 ....A 1405952 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b2d48f4407fed66226cab1325cc992fe56b03e5029e6ccf6d4cec7d18b8cc61 2013-09-22 12:35:32 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b2dd08d0f2de7788787df61595d9d5ae150beaf68f9a6ff7c442584f3ba4617 2013-09-22 11:36:22 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b3b4525bafc68a2fc4bd2a422907dcc8a5678c905782f950a06c2f99118bae5 2013-09-22 12:14:30 ....A 653624 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b3b6f75bfaf11dc088753ea722fe2ccff14dd6477104a117666f8a308338ff0 2013-09-22 11:58:02 ....A 203974 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b3da853d71971e0d25af90c0c4f9615e645db2f547a023e4e77dd1d551b78b8 2013-09-22 12:13:52 ....A 7116288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b3ef10aacc71e479834d14fe2ae29bedb2d76a45d5340a4ab1feba36b6b39bf 2013-09-22 12:00:16 ....A 247143 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b3fe909511f0ac14693b43e22cdf6e705b08e17f6bf06b7e8bc69d05627ab16 2013-09-22 12:45:40 ....A 2090647 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b4135e422a02361a9ef4d49bc76efb5d9eaf35a681ac72c3a3703fff6f3e981 2013-09-22 12:17:14 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b41692a2288e0eb9c12cd7229e23719a5fd7a7c513e56791f1369bed02f6b8e 2013-09-22 12:04:28 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b45c53026780ed26987ebed2fe43a8abcbf0a754e2b309425a5d75b629a292c 2013-09-22 12:03:32 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b4952e0c5958d6e4fb630140d8fe4577cbbb9a4b3e1cdccaa10f200a677ea6f 2013-09-22 11:42:08 ....A 47421 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b50ab78ee867c7a297c78a63590d11c021954139e97f9e22f41001156aa6c48 2013-09-22 11:50:56 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b543be683d21792e77ddae48517fdd26a8c2c82472423cbc6877ee0247de3e6 2013-09-22 12:17:28 ....A 160257 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b5595589455070b111cd5ab4b468c0f9d784d260756a3ea1785a4e42bcb6a4f 2013-09-22 11:58:06 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b58eb419e7f2b3314c28d21f27ad9122769c45bce934c7cbdafb23f0a1ff2f9 2013-09-22 12:13:02 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b601ff421f3125a20401f5e7a0705b99a4cc6d01cbb81ca65bd20a70eab08da 2013-09-22 12:01:32 ....A 298496 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b612b764ae73be73cdb664ebfe21a198eae26e5ad9d30c1106829830bb8e28f 2013-09-22 12:11:38 ....A 254976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b621ae28f9430abcad7fafd4f44c7a8f00ef2753772c1892b23e32a35f6360c 2013-09-22 12:43:36 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b6e0ec678cb8567352027eccc16eafc9b3b6445fcf52a716a23f2ec7a807f59 2013-09-22 12:16:40 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b6fb8b112e1003c08c2e417533fb2864cd9a1197b5fe61b8da1057a184b30a6 2013-09-22 11:48:20 ....A 1130555 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b734a1133335ad814d71f430d3d8012c6f90b549860108e9506f850bdea0a79 2013-09-22 11:37:14 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b73555cb2b0c968e2f27938bee3d5d581d6c8daf2885cc0174a904ccf7295d4 2013-09-22 12:50:42 ....A 6656 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b78f062bcbe420e619b8eb632a98be39dcf7b31769899fd2a000a34120aa213 2013-09-22 12:21:22 ....A 387240 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b7e96f78c54fd284a7ae1b2b5b5a50506047e53c2df373d15e26d5186de21bf 2013-09-22 12:09:50 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b8839e1bac0b85d85bdfcdfd0ff4450e91af7d80eccd0d3920604ca4f2eaf34 2013-09-22 11:53:38 ....A 5098222 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b8d8e5cf2b30e370de34125690a176a900639b20eea831bea73ec1378edb94a 2013-09-22 12:30:02 ....A 877056 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b935bde46878900e52e645e85cc16ddaebf9c00bf9ae360a371b75c8613c27d 2013-09-22 12:42:48 ....A 58524 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b93642356cdea7f8af49b0941b9b24c1074c26165acbe468a6390515491301f 2013-09-22 12:23:30 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b9448c399899147be40e95f85329dac938312bf0b3ea7516176124d4095e6fd 2013-09-22 11:41:50 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b95914db2d9bfdf1ad7d457c9936a424d00d76c516407072415943c8fddc391 2013-09-22 12:19:10 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b96e861d619338192b0b4586b05e59daaa8a9a66fe549648ad083eaec6d5f76 2013-09-22 11:57:32 ....A 287744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6b97ec94d8be48c60e0538dbcc8640484bb6990e3a239db11da83548893a4bf3 2013-09-22 11:39:38 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6badf0b7460f05777d785997d291c15423f8ffeb5f8f4a1edde465c4bdc2e742 2013-09-22 11:36:42 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bb2f5a386b662f998e941de06731c23382128fcb4c8344da6c6aaba932bcc94 2013-09-22 12:09:02 ....A 28561 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc26ea3d1de66d01d54e314aceb5535ac6015cc7db1ecab0d9cbbc607078411 2013-09-22 11:38:18 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc2ff4ed9e4cda607bb9a313f2399cb7c5f256b1ea0b9ff70f1c0ebf801e693 2013-09-22 11:46:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc321affd1df63902877716564257f56526612ac769bdb76310cd1e9f3f01a7 2013-09-22 12:10:58 ....A 158606 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc3f1429912b42c01b52454269a54ba158f77282d8fe892b7f7ee5c8836f7dc 2013-09-22 12:47:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc4156238684603459aa95b5ac47e2ab68eb253d2cc5a49b2149257689714c5 2013-09-22 12:37:10 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc6651d3b5f669ed4d05dac37a9c7f27468956bd212eff5b14b6dfc7e976a0d 2013-09-22 12:46:04 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc8a36fdcbe612d8b6b5db7ecb47c36b7dc993287385699fcb0cf63ae6ae0ec 2013-09-22 12:14:48 ....A 108715 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bc8b91a7be238ec5cd20f6fe60480bcdd637a76dad996424a785f883c33cb60 2013-09-22 11:36:50 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bcb46e879791f03d71e5279c7ca510ef66fd107dd37361bdd27c2b3111103b8 2013-09-22 11:56:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bcd293d995fbcbca3f5fe87eeefb7e0b6367caf31b8c0cceb635c129ae68b75 2013-09-22 12:14:44 ....A 236069 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bceee4f408ef6fcb4a0c90577ac96e3ca3f28ffcd338abfd6d9f4157191ce5e 2013-09-22 11:38:34 ....A 450048 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bcf9354075681dc0e029a44413218c99f00981fcaacd8fc18b8e440cfdd2cc3 2013-09-22 12:05:36 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bd1575b00bcabee98f3575d1e2ec9c9f2f3cb543308b0e9342b8dcdb7e2621f 2013-09-22 11:43:34 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bd35f5d508b28b64977e33ffbcdd882a08116e2e80070d66e71afff85475379 2013-09-22 12:18:56 ....A 793088 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bd4f5c002e29848b37dc1b2606ca972d9657b5baf4637bdd775fecc75b9df6d 2013-09-22 12:15:42 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bd89c1aec11d7e3ee9bd352fefe6349c1d001a1df48d9c7e9b197d7cf510e1e 2013-09-22 11:44:24 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bde5b6f8babf99b2fd9e4b17cb1f684b0db5d5fa5f0faf84e7e87d3c278453e 2013-09-22 12:38:30 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bdf547ac821cc61abdc91f97817c7b3ddd6a6dbb0c90888348ff3b099ccbb22 2013-09-22 12:51:14 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bdfca3c8a8c83a6f60e90521812f854cfc527bd602165c2bba074079d2e5480 2013-09-22 11:58:28 ....A 12990312 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bec863af3170508c2cb01c8fd4a97cc926f4dd71b51621d0d288895d52d7167 2013-09-22 11:49:00 ....A 134656 Virusshare.00101/HEUR-Trojan.Win32.Generic-6becc2ebd8d57902588c88a09b13f51824c27581c02e9838092e74d1f2a0967f 2013-09-22 12:23:50 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bef03274c17a1cc8fb1745c5c20b07c67fa83906895d73d5786ccfd81a80de5 2013-09-22 12:40:08 ....A 5841472 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bf0887aa5413db28248985afe49d8b8437158eb909f6cc1e86f63fa5cc61201 2013-09-22 12:51:54 ....A 64524 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bf677b94df9133d462234b277895f5d2bd194e4fa70ee25b67679ee9f3710b9 2013-09-22 12:34:02 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bfb75aa52e3ef06736b2306f36acf34202c68c6d1a3ec6764512728a2da2983 2013-09-22 11:55:22 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bfcf35860d2d9fa758d6de959af8f456f0b415889fedc63b636b620a5f6e54e 2013-09-22 11:35:56 ....A 64033 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bfd0b9ab1d4f0ca699af1f52dfe697bfb4ab70ef42950997909ea9458ee5157 2013-09-22 12:06:42 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-6bfdb06bb95cc2cf16e3ccbfd6840a742fe0d7ac7c41fdce3ebc3f8e4ed7d4b6 2013-09-22 12:09:22 ....A 2446664 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c07b032cc549111dde7e083bfb520479b03d131eb2a16b7aef95d3d4ca54676 2013-09-22 11:42:40 ....A 271727 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c08ed04351b203e278aec71e4df71b397c3af6af377ee78642f79719ad8358c 2013-09-22 12:12:44 ....A 519168 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c0958612f9221575b93b69b9c53ceaa0de8a793b00555e30d4832573fcdc752 2013-09-22 11:55:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c0aa7a70723cdca494b0004e7385a6482ada65918255920e198a8801009ff2a 2013-09-22 12:04:02 ....A 174814 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c0b6f8f85bbe6298327760f7dc73564fa364eba6be1ddecbdd15e1098b81b71 2013-09-22 11:37:44 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c0cd75502eba1fc26c39516c9b44d3ceeba35bc0c268087bda0faff8c560ddf 2013-09-22 11:49:10 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c0e52116e6e999c13119086786d113855d82b61c1c19b1fcc0a48b5a873a155 2013-09-22 11:54:04 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c11171a2059c0271ddf8ed3ae6b8155ee45de3034e461dd2c6fd37ec2ce0e3e 2013-09-22 12:37:38 ....A 107135 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c11f33f9e3b7b2de3ddb9a6255f03c6059f5c197d7c06cc2e32537f5e4a06a0 2013-09-22 12:05:10 ....A 206886 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c151338f679b5970c48e909cdebc952c20c15ad756efa13b2161f27a99b8b43 2013-09-22 11:47:28 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c1646e103320f21b159ff400b911449bb7cc52dc705246369967bcb1424e56f 2013-09-22 12:13:44 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c168ae954810236deaed3d9c89e018c51ef6fd213103052ba56c6a26774e86e 2013-09-22 11:37:18 ....A 41792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c187f85aadd44dc52b104773d49c3c7fa6981a5c220ae3d003f8c4c19f62908 2013-09-22 12:40:00 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c1ab660bae566dda4aa7a638c19226692b6c9087a909c62a8a8f71aa6c7ec04 2013-09-22 12:05:10 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c291129fb07106e9ed00255e5e305e648e3f4990c52ac14e85bf87a21080838 2013-09-22 12:03:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c2b2953d8358a4cbc15ee9e4a14b0a94dfa0694c6f6a59f430c576ccf5ecb02 2013-09-22 12:21:50 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c2d39243ad42b622113b15782c466abe2e64ebb011732f4a1fde7def9456756 2013-09-22 11:56:52 ....A 943480 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c2ff19582b772d4ff3466c6cbbbe088b08c4d672159ce9fbd1c1bb16ad361c3 2013-09-22 12:10:36 ....A 410112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c319292187c35a753c442c674e91245a8f157adb82169ee013a9d6d1867716e 2013-09-22 11:38:18 ....A 145063 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c3217c116696628ec9123131154dac6032cb7c88f931670c6ede8e446de5506 2013-09-22 12:10:44 ....A 2319598 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c32a2f91ee47c81971b5f3c4f0ea07984f18cdb98ce65c7a21a8ec3692707f4 2013-09-22 11:50:40 ....A 269859 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c3a4b934e20d0c8f9b06632f7adf16f2e8e3a8b257dfa2e10251a9893d03db7 2013-09-22 12:14:06 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c3feea214ab73e4199e217b40a5227e6b0fa63aa25faa102a92fc0b1aeae701 2013-09-22 12:49:24 ....A 878592 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4169ac623dbaf9e1d804a00b9511f954cf6d905df1a1eddacbaf1631bb8837 2013-09-22 11:43:38 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c41ef4ce987d0ed56c3235889c4203155939f53d0a4ff7b4b13e72c456e9510 2013-09-22 12:40:40 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c45abf424ef45a15b2e980c8879ef209e53a0cb1ad7a1910e90afe22f1729b9 2013-09-22 12:04:58 ....A 130608 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c47414b0a95dce559ef3c437c3ee5458073ac43a711c66a2d3243fb7c43e2b4 2013-09-22 12:14:24 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c474f43619656a2d43bae0eb20154c92f566347c4ed8bebcb65dc4aabc7d428 2013-09-22 11:47:58 ....A 140827 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4965d99b35e12edd39867d03729a83966219bf4227950786764992d9ec25d3 2013-09-22 12:05:56 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c49f52fff2a991873850fbe0e7f8ff5ab65443dc2f3a87e856e855194358702 2013-09-22 11:40:28 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4af7a5afd076033712cd132be8195e7d508b6670062b5e0892aeb2df323325 2013-09-22 11:59:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4ce27bae27c266750ff8f2f332a43a4c9d4ef6434efbd0cc19ecfd0a2c1090 2013-09-22 12:23:14 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4d34a5b323cee8ac6b59c5bd3f891752a207cdff11d1635407009925e39370 2013-09-22 12:03:26 ....A 107823 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4e1d8c30c8f107ff2787fa04b4583dbf3cd60c5e4040bfe09c1ff78847065b 2013-09-22 11:58:02 ....A 1105920 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c4f874c59c6a151f05628400d24c83496338e55e825df952c6e206275f2df49 2013-09-22 11:55:58 ....A 363520 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c524aa9dabca442cdb25ebfda60af5412605f19d0582147e5a1a74aacf6a563 2013-09-22 11:59:58 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c559b1d5e49e64b880d93339d52cc711eb74dba47d4e6948139b6b8a64bb2c9 2013-09-22 12:26:58 ....A 453440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c564cdf71cc9a46c1fd9f569bf208542976c2b1863e18301eda9873e679cea7 2013-09-22 11:57:22 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c5cedb3d53b8646a466881755918898e3eadb322dfac83e626dfdea0c504813 2013-09-22 12:48:30 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c626e2419887cb6d3c7068ee669472325b873f093df0d7c84d4f71a15996ea0 2013-09-22 12:35:30 ....A 1065112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c6291ba1a3397d03e571868c7b973d3b49f8759bd973c37e3cae340a7cfbcf4 2013-09-22 12:04:28 ....A 7959241 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c65d0cfa28a2adbabcf5808f0f5b8fca8c3a633c66820dd46b040b3bd807a04 2013-09-22 12:18:52 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c6a8b7ee4c6dadc18b11f69acdd87d49cae65c4328d5228febf921c995ae1be 2013-09-22 12:06:02 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c6c01f456f7f60a158b92af8b9dfd543b1d8b974c6671bb20f5637039bb8635 2013-09-22 12:01:56 ....A 287744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c71b711662e5ed2c9456f07ac80291785d1f76a15c10332821ea426474fbfe8 2013-09-22 12:11:26 ....A 52963 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c74931361e8cafd06c508bafba2d60deff11dd51d0a3736a5a5ca273506cf0a 2013-09-22 12:24:18 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c7a9471537cf95a52f5c93527be96d2251b597118d1f6bf8d8e2b1c67d38dcf 2013-09-22 12:16:24 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c7d3726dc22229746a45a473604bacdc8fee106fdd030c5d690ee38676029ce 2013-09-22 11:39:12 ....A 1475894 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c7d7d862eef43fad2242178360a5e58537288708fb2a8e1deb1cf5b5c6e6e1d 2013-09-22 12:17:12 ....A 656980 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c7ea2a69c7e8eabc0736bcac93eee94fa865ae631d48cba583878f5f84aba0d 2013-09-22 11:35:28 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c816a807c5e2e69ad99426ccd955c744b6f55209854cd1d79f631f55ef0b3a9 2013-09-22 12:21:34 ....A 5871089 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c87405f03ef8db9f71d72c1c77ce7dade67e8a3e5296579bbf13bc7637f5b3f 2013-09-22 12:50:16 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c87a61501c10bf5794ce08ffad211988d071dd3db6f7076b2df18da4cc80391 2013-09-22 11:37:02 ....A 513536 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c8bfec9206ae986edc65d58c08abd310ef4ab15e49d0633fc042712a46eb21a 2013-09-22 11:53:54 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c8c9eebf5f286d4ec8acd0b10e82c509e88c394dea0f7396830a115f2cb5e82 2013-09-22 12:43:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c8d519b8692445f4f19ab67e49fbaec5581bbdbb7e2bc22c5c17a17a21ce51e 2013-09-22 12:29:54 ....A 379734 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c940efe098e24bf0778181fc54b8bde3620874cbdd6244e2c93405a25bcfcd3 2013-09-22 12:31:02 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c9a8c1eb675b949eca126910b46ff6b415ebc48d012545ac5d03d2ecd0a6ef7 2013-09-22 12:26:50 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-6c9bec33798b6d3e67b15c6934ee4722731fe463f8bcb2dce926115aa80a1fe2 2013-09-22 12:09:12 ....A 41952 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ca0beee689c08b491c501b39e3ac1b25eae9d97f92f903734394b825885c09f 2013-09-22 12:16:38 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ca4a39e114216fe4875a72c2a923c561bb998f0982ed1ca4229e867d0c1e0ec 2013-09-22 11:46:12 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ca5244e4214e2067042e8098b30daabbc2b87405437587d0ac4e2360889cd0f 2013-09-22 12:43:16 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ca8b70b87be53fde75cb4ee373f7295c71cea223cfef6af82df2ea2a1121d7c 2013-09-22 11:53:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cacfca490c6ea067afa420465cfca1ceeed14cbcacaf8a2aaf849e0a09e9f49 2013-09-22 12:11:38 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cad89ed6aa90181c5771d55d0ca47a11be851dcc61c9951249889c8bff2fe49 2013-09-22 12:50:52 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cae377358253020df1650c6eb65b04dee067157bc9facd4de78aaa68853a265 2013-09-22 11:39:46 ....A 272239 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cae3d9b3492c5b4ba6ce36fddfbb2a7a955ca29a1cd386814decc7a125933a8 2013-09-22 12:01:48 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-6caf9555737960d00d3101631b7a1a0287c4530b625753adfdb6b28259aed6e4 2013-09-22 11:58:16 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cb14141d2f51e6cc6b56342d0f9632e1903374d34086c7e24f90f5d404909b6 2013-09-22 11:44:24 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cb41cdec8595fbbf6d23f731c7ab65e3c97e7ff27f640708e66244b031c0b0b 2013-09-22 12:02:40 ....A 8445597 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cb4806509391818c9d18e7c88c434d755c8e4ad28e86b2923e80aece79fe280 2013-09-22 11:36:34 ....A 1102336 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cb9a672a57f393e5f749622aefd15dcf0954fea8f3f6128cf7f195fd013a519 2013-09-22 11:36:02 ....A 609947 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cbb7822ee5d5082c6f5f915ed1186ce25bae42d2a48ebbac94e84e61181ea0e 2013-09-22 11:57:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cc122cb0991fbc005532570d98c461592644a3373710ab9f5994a55bd1d04db 2013-09-22 12:27:26 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cc2399778d94e8569a4664b697262c8ec8d751dc4fd5d8313083ade32bc8ffa 2013-09-22 12:26:30 ....A 1293802 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cc71996eaeb5fa3b9e11f0351ee05e08837021e6e9d2f02864a29f190a6eabd 2013-09-22 12:26:18 ....A 156120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ccd6a4587732229f174083c7c4a8c0a6a01e3ccd2ff3336d5c9f774d94d09f9 2013-09-22 12:37:08 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ccd71df651168df660902b64d4121519ec7a92e4e6bfc03856c5b8094216f11 2013-09-22 12:49:46 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cd33e36a3bf90a211a01c2ef480586787a99b1c5c568c69ce641a6d4bdb6be8 2013-09-22 11:59:04 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce0c980ec9df39556a8ba8b229aced19abb7a8ad7a66697ff2658e030258519 2013-09-22 12:47:00 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce15b3cb80429b41d1e3e8d5b3475a86a25eb8a598e45ab99ea05e93e0435a4 2013-09-22 12:20:58 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce184c2e36f8aaebf41b75f94a8b8f6023e7c69b71d5be8900228d45ae4ff3b 2013-09-22 11:44:50 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce1a0c6cd788d02a82aaafe9f0e1ad0d63e868d9e4323c1b5fb8ab1ce006969 2013-09-22 11:50:20 ....A 53258 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce23dc0fdfb70ee317658c0c9ed471aea6bcca0544fc43ff899effefffa164d 2013-09-22 12:20:02 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce420374b4966e3a486b5c7a447b8cfc80e67d5540d3290629299cb787127df 2013-09-22 12:25:18 ....A 1191074 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ce848cd56da982623246e4941473c704d18b5325f1d120bf1cfd2d351e9ebb4 2013-09-22 11:49:48 ....A 785416 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cea15020bdfb7210c77be75653d76137fafa09ea2fcdf2d3006dae0cbe0ab8a 2013-09-22 12:05:32 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cefb7e3e565ed839113c8a74b9e422420f875a68c44176ed36be5797bf7f8c1 2013-09-22 11:37:28 ....A 298383 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cefd07847b8ddfe4823a4e75a738ac3fe4b3bf04434973b5906916c03a5d185 2013-09-22 11:56:24 ....A 279031 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cf16fead51469ceeaab3172c8d5856e59805215e9a232631c2fa1bb67bb10c5 2013-09-22 12:21:08 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cf6af8071524862cf2e7907a4013d34f4753dbdb8aa38367e11f018bff780f3 2013-09-22 12:11:46 ....A 364183 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cf85dcd95b980a0d1ff4f2166b3bc18ca4f77f55a2b8d95bea6a8fff4618fcc 2013-09-22 11:44:18 ....A 438784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cfce82e503da79d13705dca5f2193a32d09aa128b51917124b0d9be5f9ce4b0 2013-09-22 12:49:36 ....A 415744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6cfeb66e2f503165cb01d3ca1a3ffec366859a7d4dea440d9f5c95c073ea223f 2013-09-22 11:51:38 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d01fea4474d86ed4a038970189acf586be46d3d21488aa02b22eef8dcb3b04d 2013-09-22 12:02:30 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d02fc45757b8baa90986c9cb0096df43de7074d064d684daedd4b6cc9b7bb34 2013-09-22 12:05:24 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d03b6373575f7b69c3afa002b34acb39e970cc303ba5eaf6f49fa5bb244e95f 2013-09-22 12:12:28 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d05b96fddd0d02d0769d1caf39bb8fab852e88165b70074e81948d15bcbf3c0 2013-09-22 12:33:04 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d0862882df820d5142cebe2e9181375f3b8e84c24e7a50ededb9b946317596a 2013-09-22 12:15:10 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d0d1e08bc031167d02c30a094509da4a258cf5b5a933f057af02b6a92654b5b 2013-09-22 12:26:34 ....A 281088 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d1159b2acd1dae6f10ae87101372b392fc236bae34aea9b59f8c17e05e818da 2013-09-22 12:41:54 ....A 172022 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d14fe8812308759ce5f0eea30e1c87f2dad371798e9f39e7dd9e38d352db5e7 2013-09-22 12:04:04 ....A 55664 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d1be5caf46ed8be8924c6e3d72de57af994b602e97b5cfcac56f2719bc00768 2013-09-22 12:48:50 ....A 1063576 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d1f7c59674fd41aa38d1510fe5f3c104c4902669e83d06e421d5d6e925c7862 2013-09-22 12:15:20 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d206a20b85bf13ea0b08aa161b345a2165a7b8c6ba69ae23ebdd88f04266da9 2013-09-22 12:15:38 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d23039c6bee18b24f5d893c853141bc73a5575ab615cbe0f60dc8a87a014a57 2013-09-22 12:17:18 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d2633d9daeb4ab20569b78d5422bcea7f17e6765b9b708f562bfe52f5e16387 2013-09-22 12:43:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d265bc489c55d85ffc00ad6e5862b63c2313cb0df604db5b3172dfb4f6cc089 2013-09-22 12:17:42 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d2e524dcbef5b0c258f71311b2cbffd934ac257a917009ae12f300eb5c67cd6 2013-09-22 11:53:26 ....A 601815 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d31331ae5fe772c60b542e7f285c960307de5c3c23cabafcf5291510209d93f 2013-09-22 11:50:34 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d31d6b0394c90236ba840d8baab7bb869eae44baaa44ce88ee826ff3db9c973 2013-09-22 11:50:32 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d3247306c2c583d73156e5c11383993a928eb86ff993b1e30ee5cc254adab97 2013-09-22 12:36:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d367deb309be84f9b2d5a4bfc1a0e3522fc114e4823b7677f38c8a73e14fde0 2013-09-22 12:18:24 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d37907ff980f5a294b1f821aeb22a74e7461263f640d6ffdc836d970060f5e4 2013-09-22 12:27:20 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d3858ee16e1a378c340faca10c629b22e00420b4eeb8caa9c5de495213edb8f 2013-09-22 12:20:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d388064b0a35ee13af0412bc4c37d5ff6019ba4e2ed2ec8ad0c231e12ad2b46 2013-09-22 11:57:38 ....A 19456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d39b2b8cf2c8d3a97c91e4ea728f6d18a38fec96055125fda04d8bff5683040 2013-09-22 12:38:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d39db5d25294ae7bbe055a8f59dddb0d26859e416f0fa88af2cce72b17f95ca 2013-09-22 11:48:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d3fe0d19efaf183943f2acb729ae2e16ceab1ec500879d678863dfed14022d7 2013-09-22 12:31:52 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d467fdfe94ced727d05682b7361a1aff658fef2d79c2ca4544a9cf750c57229 2013-09-22 11:59:48 ....A 267299 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d474e6ebf961ba03d07be6f995c3089b9737e6d6693b2cf9cbd5f29250835bf 2013-09-22 11:41:14 ....A 669696 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d4b5c6d7a177f49b0a3ada1d0af5b8db0e80d5b4643c404e62beb6dd238bad0 2013-09-22 12:20:02 ....A 54892 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d4bfe1fb3912759184de06dc9f058aca6fdd38d317de4c4e1429aa63913dac6 2013-09-22 11:54:18 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d4e2978c09013408a24c611b08766bd314fae110f9b0257ffc077967058ec44 2013-09-22 12:08:42 ....A 786944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d4e4384cccc5ce2275ab31720145d647ef620b597d1c97788664daae65c1014 2013-09-22 12:15:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d544d4b99ffd824b293c03006d1c206a18dfea36a2ae808509585b9b95b7fd9 2013-09-22 11:51:14 ....A 1096280 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d5d3480c30a470ae6ce2b0b2e8386d3a8c85a4f91ae9b0e720e0d12b1540c2b 2013-09-22 12:06:26 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d621a13d0e84b7872794a888742ce7e3943c286b666ab1d563e68e234f4867e 2013-09-22 12:42:04 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d6366e61bd17f001f9ff796418c0fcad8081d2719bfed8a6a1bb9aa1973dd68 2013-09-22 11:51:24 ....A 82979 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d6579f8069ef250828f6cf0168a4d683d96fab89baf7c44ea6a281c6d56662f 2013-09-22 12:38:44 ....A 62060 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d68703a794992fbcc5f36a48a2b569ae4b5f0191fe90b03755e5db5145fb740 2013-09-22 11:36:06 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d6beff0928c9f10db9e9c7c0ca32b34c28c5045466c141eed9e7b5fa9ae699b 2013-09-22 12:04:22 ....A 419840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d6d7c3e497e0e111376093bb42079e70a0652d9b0b689e26b67bbd546045189 2013-09-22 11:42:52 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d6dac35c1dff6f8f3005a3c766fcb7cc369e7a9fe1ed1347ddcb1b3ac9456cd 2013-09-22 12:43:00 ....A 37848 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d6efd607d97a8c00cf3b6aadbe561d0efb871bccfa50c0e0c06af5deaf3eb98 2013-09-22 12:48:48 ....A 375296 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d738220585c15f448df20dc204833fb977d16d6b9fba6ca60b2e4f306c7548b 2013-09-22 12:19:20 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d7478421bcbd065586eccc3b6720c29bd591c7d756475ee902421012c857095 2013-09-22 11:39:46 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d77e0276bc3e5d7315d3b5fdc97658cd18cda080d6f6d79b82e5884d114fc3d 2013-09-22 12:24:38 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d78558d494315bbd990cd762e9b926e7e6b43b32cb02dfb25baee5f97d55332 2013-09-22 12:08:26 ....A 1537200 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d7b0b5b0dfdc22cab59fb6e8da7c3ae17c4145e9275f6c0b4560b8424fa7e8b 2013-09-22 12:25:20 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d83b9736db11fde7ff73a7501f6a31cd5e7c7816fd4df00dea9718ef006386d 2013-09-22 11:54:40 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d87f2336210fcbe60f6c07962dbd0628a411403e07a5326745cf98693c3be92 2013-09-22 11:51:30 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d88635219d560f3aa9afd3fc448dfcb5e09863b71adfcc86a777372b7591905 2013-09-22 12:25:10 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d8dcd743fdcf4aa030a4e9e2d0dabff601e0320b1d1c9ab8d2253eb0a7e155f 2013-09-22 12:26:40 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d8eb90be085da0b4dc6cb50e45a145474de4f28a4b747bf35026bac7881c049 2013-09-22 11:46:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d910c07547a06d40789a2fda288f439627cf2b81ad498e5205e4cf91bdcb80f 2013-09-22 12:02:48 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d9528a027d8544aa8d6e286949a5fe559a3696bc568d5a93abfe060d4512724 2013-09-22 12:49:32 ....A 411082 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d96ef76edc1079ac67fb73e2555f66e2af6dbbb6d861bb845ff25d3ca3724ab 2013-09-22 12:22:22 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d9c66d8e997fc4f0d29fb94cf0163b5668eb149937c77833ffb140fcee727dc 2013-09-22 12:30:26 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-6d9cf01746e70fc8c44a93a401820eebf214d104cca36ce1195f8b514dfff904 2013-09-22 11:49:12 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-6da08e9a2aa67823cf976527ab9ba08a43c76069207e92fb12b3aaffc9e6743d 2013-09-22 12:16:14 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-6da17bb44b5c9f3e633eab6319f9126f93d05a1afc009cfa101fba8f5ade1d49 2013-09-22 11:36:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6da738e8263052a06f2b4f2c07fcc26849fee297b91dd6c43407e19ea297b1b8 2013-09-22 11:49:42 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-6da853bb93fb2ee32e9570d5666af0597ae7764063dc5531907769b8b60950ec 2013-09-22 11:42:32 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6daadd4ea162a3dabfbbd4c4864bd51132a9ad9f7b29558a6f7169fd9275459c 2013-09-22 11:59:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6db00e76670e7da7f6b0cbcd76190c31248899980450c2624b1b9c15cdf0ef4b 2013-09-22 12:38:40 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6db04d67e4f605b80230a5f2f6f002484745ae5fee9c1964cb695cfa0353be9f 2013-09-22 12:19:06 ....A 278720 Virusshare.00101/HEUR-Trojan.Win32.Generic-6db24ab27c128d9a8fd4215447e8a1af151a0274464c7652bf80908a5a15cf1a 2013-09-22 11:53:02 ....A 64381 Virusshare.00101/HEUR-Trojan.Win32.Generic-6db2b6f5e57921f906e289101d8e4bbf2d6de3f43d9d2bc3f78dd4cb2ffde63d 2013-09-22 11:37:46 ....A 1304064 Virusshare.00101/HEUR-Trojan.Win32.Generic-6db2b97b4a788b66a4029c77d8b491bd51f0c4e4721b4246622fb0df69f09f72 2013-09-22 11:44:14 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6db401e6b01e8a83c9ed11677ddc559773e20a9e97171730f5d194e6a287093b 2013-09-22 12:50:42 ....A 420000 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dbdcccf84b617b737e3feb5157fd3db6b262bdd7d98523ac4daf99bbf98bb03 2013-09-22 12:02:22 ....A 778241 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dc12394c4706bc4ff9a2bb7cfe2d42bb5d536cd1190b2cfbe520f1dfb093c48 2013-09-22 12:10:04 ....A 960 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dc28639af5b618c50a1a5ae874b80529bb6d96908f4c23b0c286b12e9f09639 2013-09-22 12:37:48 ....A 1724511 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dc53c46563323b5d854fdf876f011d37797e36b94eb5602165f11ee2b6de801 2013-09-22 12:52:14 ....A 189613 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dc667ed0dfe16732ecb7d2b7b42bc47264431312dac9745ea12e4ff1bd12d49 2013-09-22 12:14:10 ....A 82279 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dc793362046c221ea7c7263769b4e57001872f660c70d8a88c12ad93f313389 2013-09-22 12:16:36 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dc8ecf3e56c94e3ce8a0d8d24e0484fd05689395a404ef155ec22e26e1f9d16 2013-09-22 12:36:04 ....A 48061 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dcbdbee65a45507850082084dd7eb2b7c1df338639976a9a14d2f50458708d5 2013-09-22 12:31:50 ....A 269824 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dcdb2b51cf02b3c17e56387b4194b5988d5c36ae29c10261191f8b60756fe1c 2013-09-22 11:56:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dd238b61f389fdd5bb496e88b7cca85ac6bdbaea7bf1686499e84a3798e2ea0 2013-09-22 12:24:46 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dd253cff5fb61018afb02554e73cbcb560676ef8ad7835c0ff2cca0fb89a0b1 2013-09-22 11:54:40 ....A 2960135 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dda5027be3faf6d69d4050778efb56d97496d66f16b46b5cbf19344548f9220 2013-09-22 11:56:10 ....A 4035360 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ddcf9564374bd284b9a903ee7e071dfc174a0f1e9efba96d4ffa885c8a6e664 2013-09-22 11:56:10 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ddd293b6807a73c535327b06e36731e47d3f04fa5dbe2b486f82aac21861b62 2013-09-22 12:27:42 ....A 663040 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ddd59c65121e0925db1c243efbf2c4a6900282f9f778523c466f4509dcc4e11 2013-09-22 12:05:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6de00f0a0ad6145f723153de17869ec3c8e69bf57e396ba64a112ead21b95eda 2013-09-22 11:46:54 ....A 37128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6de353d9238a1ae0f127ec94c0c259e4975949bb90c1d1839b65388e24b73ca0 2013-09-22 11:47:26 ....A 126960 Virusshare.00101/HEUR-Trojan.Win32.Generic-6de381ffa12496f0dc41fbdecce5a37f40ac1629964f33c7c3ed572bfed9c9b3 2013-09-22 12:15:00 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-6de763a25e1aef8bac11c93eee489568a85700303e4cde4196b6ac09c5a34752 2013-09-22 12:41:52 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-6de89ca3db798b5f6e3b106a6a11f1b138f94434d439f750dfbe15a42742ab7a 2013-09-22 12:14:46 ....A 19456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dec543e5d84b98ac74e496d6b582fde1ea747d7e009d73521f40252db497b11 2013-09-22 12:03:04 ....A 20971298 Virusshare.00101/HEUR-Trojan.Win32.Generic-6def492de5c0e563bb114955e4828cdca5f9a6a49879077899e7ef4cd158fe49 2013-09-22 12:13:18 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6df0ac26991e70d2a6f747b6440a5d4efdc77c43863bfd0d15f84bea3ace256c 2013-09-22 12:04:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6df2b2df51823cfc9c2b03035e1ba49a2acf726c3771fc383cb3c9491c625fd6 2013-09-22 12:34:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-6df4cfb3513bff0617f954f9f151100e1d0b7c526c8ede0f1e93e57edc3c484f 2013-09-22 12:20:14 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-6df6d5b23ba3ef66d1c98735618c70667bcc3f3c3fc9203557c8b57721569af0 2013-09-22 11:39:14 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6df933dc26c47b6867deb71d467b25ba8064b12ca3e13fd81c47efd586f70aa2 2013-09-22 11:35:44 ....A 1224266 Virusshare.00101/HEUR-Trojan.Win32.Generic-6dfb918dd84c0e620bb738d52f3a5b297c2415cef7d032c180fa6297d76f8450 2013-09-22 12:15:34 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e00aa497a8019f1f33275b4c97c3f887c3ac9a64123bdf6a74ef87cc4e63d59 2013-09-22 11:37:30 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e01a6e20eee4e2a80d90fe3cfe80b3809d03fce2703bfbc5fd9b1b7e7f9cbea 2013-09-22 12:19:18 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e01ab320912dccbd75e821295a6cfdb285f5ff0683041e896da98c7bf803617 2013-09-22 12:17:24 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e033160b25bce2a89b2b074cad980249bb2d38631f678e065daa2d27b61d6fb 2013-09-22 12:01:44 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e059b5920e1465588194b0ae4115bc193695299bfbfb4b19ec8fbcbb8815584 2013-09-22 12:36:14 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e073e8b3ec3cf5abc8f90d0679d9c0332d30cf18403294e810c300ceea2248b 2013-09-22 11:37:14 ....A 252938 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e07b9717a57cccd8ed17700180e8266add168c41ecb08abad4852451b97418e 2013-09-22 12:20:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e0da09e343138e510f84f1d938e932efaa316d023b369103fefb4aae7c12934 2013-09-22 12:00:44 ....A 1108898 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e11e88e593d1d8b2b5b0c241d09df474987cf6ff41fd8e3c5de1f1134f7ecc5 2013-09-22 12:10:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e183d7ea0ea9035e988deecaaca9b7d9a2264096f5aaa43eecbe379142df49a 2013-09-22 11:41:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e1ed399208181975e0dbc8727129acdfc6b824f0558d15c3053cfda5894d61d 2013-09-22 12:04:26 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e1f783a79da63a27b90036de2cc6f8de924d0752176d636f073ff762967b624 2013-09-22 12:06:12 ....A 893440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e2d5cac81ec83f219644ba6d6e16c7b4bfc6c4370beabc6277407d337ab9c79 2013-09-22 12:50:38 ....A 821768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e3b1365bd04692d39f3f9d6c47e43c0478e9e721591ea58e4fe989eecdcb43b 2013-09-22 12:16:44 ....A 363520 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e3b195801fd84fb6edaf98830f4d3090e16ed64390e3cfa1ef41c04be52044b 2013-09-22 12:02:54 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e3d4e1ed91edc50b60bc8a997042658d7f74d867687e4c5a5d6c13645aca2ae 2013-09-22 11:41:02 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e3d9496171aa70ea669e0ede710c582645c84827b0754c858c7d77134de7827 2013-09-22 12:15:54 ....A 16379483 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e3e97f4a4b1a9b9f9236686b7c60566538803b41555c9905fa8c6613027266a 2013-09-22 12:21:30 ....A 156233 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e3fd0731031fae7d760f2a5e9e2e7799cae444e8e193fb1bc89d4d154891976 2013-09-22 12:09:06 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e405f94c66e24d3838bdb7271cb5e5a640700ab5798ff1900c07316438b54da 2013-09-22 11:48:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e441491004475c04397feb8416f818a634fc83a79bc962e317e04f36822db4a 2013-09-22 12:03:48 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e44feaefb3bb79725a90bf401a0181a49b7ba5062ace8078dc3218c7f34056c 2013-09-22 12:09:22 ....A 1806464 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e46065d83566301b96ac71a172ec743ca4368b09e37c28c356a9a711ed67c54 2013-09-22 12:11:06 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e4749cacd03d3208921201db0198597083345c99a13fecd955091d33f2b5361 2013-09-22 12:36:48 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e48560cba5b81a282b542b0a352d6e08073edb01676a2dbf22ecf89e1e6da5e 2013-09-22 11:48:38 ....A 1281669 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e49cb729770b75f0d6b4a587ae468ffe15328cf1f24bd30b5cc4974efc02d8a 2013-09-22 11:39:08 ....A 560239 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e4e68d1ca25285f2a741bb18f247562da1037bbd35eec8691b5cd359e56d576 2013-09-22 12:49:34 ....A 80949 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e540696e9508b5e064f4a8db894747d624ec79819420bcf251b1165aa464e45 2013-09-22 12:30:54 ....A 1234582 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e54c7fb9e64ad66e9b1552340ffa2d3402cf3cb5d78db210805833ac3af86e5 2013-09-22 12:38:46 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e57d4274ddcbc2ff8f4ad7d24332d40b6fa1b8d4080d97e046004db6869a8cb 2013-09-22 12:15:14 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e62aa8c6ba2c639a17dff855242243f77931b28993cc4eb320e8d3720cc3312 2013-09-22 12:45:52 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e6623c8b5e274a02421d54a0c4a2739366d83007acc8f9c508078c8189c0b0b 2013-09-22 12:50:30 ....A 898560 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e6b1e30067cbef3cf65a637ed4e418a59ff8aeb2a0f7264e7c2f21aeb57f7ce 2013-09-22 12:10:58 ....A 235520 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e711e9bb5d69da90c300f3734175a07bb7f8f7652cb8b2bae655ba5211d5c20 2013-09-22 12:15:18 ....A 416214 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e713cb15223acf7b8598ef147bb28a11f0558de798619172eba6fea34473079 2013-09-22 11:55:18 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e71beb9d7f5a7a4530da2659c17a17292c9aaf21f267b0f1ffb8ccd29fed9c2 2013-09-22 12:47:10 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e73b7fd97fa1ca15f4c848a4e90a64ac5352be3166be40bf13782baa1c6b9e6 2013-09-22 12:14:42 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e74e1559a960fec0b5ace4c1463b674489cb06d4ff0591db485230c02cd7760 2013-09-22 12:22:46 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e7941ce39906e04318e837271755219bc70cc06346fc7d0bd37a58ff7915f82 2013-09-22 11:55:54 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e79a24065a266e580bfea3c4a03922c022307727913c54b7d768fcad36fdcce 2013-09-22 12:07:48 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e7e2916e16591fa7e79ebce983aaecdeb7808ba07197428afa1f1be316d02d8 2013-09-22 12:20:38 ....A 127376 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e83f06bcb4b0747da83d885aa4adc516d5f93430425f8ba4647d7f910192760 2013-09-22 12:07:52 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e873e45f3e291f43208ef3238e4eb06edf00f18c696c67e47cf1629c021a4a7 2013-09-22 12:36:20 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e8742148761b26bbdd851c762691b11f3db802180ca514dce9ecbe4de318f1d 2013-09-22 12:16:02 ....A 532480 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e8977e2393ee8fefc9848691731732507658c436fa41bda03fde806979879d8 2013-09-22 12:13:50 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e8ff505f07db3fdd6be4dd4c62acd0ce30cee039c410d3f1d9a528a833a3129 2013-09-22 11:39:14 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e904816ef512bc8b06db67f4a73bf3b1c16a7ebac2c7653999e9b2868004ec6 2013-09-22 11:50:38 ....A 2876141 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e912f6fbc5e41bc8872b83c83b1c94e469979e531e68f9339e6d4911c87b820 2013-09-22 12:27:16 ....A 861184 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9780eda8f35a2ca6d93df1788e3cecb70956c131bd55ecbecbbccbf925bbc3 2013-09-22 12:07:16 ....A 842240 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e97fe8aa9fbdbf73d4c73c1281ac360ab678accc209a22dbc856d3735133666 2013-09-22 12:11:48 ....A 519680 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e997247421531cc5bc5e64fba92214c28f07e622e426e24e5dfc31e3c97d8a8 2013-09-22 12:35:34 ....A 130893 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9a0347f1a9a511ee39e7df62c83d5a1ae3a76c2e4ce06c7541072337c867f3 2013-09-22 11:45:36 ....A 47577 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9bcb8e87af1e1ceae7abb7a2db07e7797e50bd9c4b63ddba47a7619c9dc876 2013-09-22 12:10:44 ....A 2785238 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9d1e0d3258e90f6754d8a6cb24449b5ce353b05a60c92383027670e9e4b1b6 2013-09-22 12:13:08 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9f22ebcbc2cc494789af1ad13a00f3442013233f1410895e48e848d585c2b2 2013-09-22 11:51:28 ....A 793427 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9f8797dce39acf98fba8b2c5c86b962579017533ed9ac03320d28d48b25336 2013-09-22 12:07:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6e9fdedf7d0aaf425237816088125a36756715b7e265c7f13066490fd07359b6 2013-09-22 11:36:56 ....A 1572864 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea09dde983e0ca2ac09e55708dad7bfad41afe32b5641c792618ec560ef7b46 2013-09-22 11:39:52 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea2ac9fdadd2ad96cc565065c3fe96967a7bc6ebe07d3d65c2f3e5d8c66374a 2013-09-22 12:08:12 ....A 1099413 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea484f2e77c943c68543df7f524002b942a7e852d6cd0b1b50293c3863885b6 2013-09-22 11:48:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea7c88fa8728a33610b64159ff31d08227605c054f854ace1e120ce680b87ba 2013-09-22 11:44:38 ....A 26223360 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea7fd03be5696dc071e83f13078a07eff7e6c69fd0d9f44642998c874b45dda 2013-09-22 12:13:14 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea823a81d9245b042aae1363d2a4ff506c3ce171211207928c7e5d9d857afee 2013-09-22 11:58:42 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea8530f083a3f0e1640ea87c2bfdd70f759ef88808da69d55dad9e24fb0c870 2013-09-22 12:02:14 ....A 280064 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea8b224458e0524c08c8b821697cdc82bb164e9d5b7add35c223dd14ffb0b82 2013-09-22 12:40:04 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ea9894d9814ecee5a1f184dfd3141e23108ece8ddd090d00ad243a0446c1db2 2013-09-22 11:38:50 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eaa74f745777ea708454ec0f53dddde78e68ae5950231e98cd61858369a9393 2013-09-22 12:19:48 ....A 527360 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eacfae39fbd90c669ec5e7a8d5811abc84477ab4b531650ced9ac3bd7bc2306 2013-09-22 12:04:32 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eb46271e68f641858b8e12959d00e877bf9f5e3b070e710baaab0bf21f870e9 2013-09-22 11:57:00 ....A 146944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eb8a99acada7933ad955957ade5df5b22d7fd5d71ee0314ca2907f885bf98cd 2013-09-22 11:54:58 ....A 97280 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ebdb6d7ded5075cba7a20d12dd5baed47b2bbada7aac11d5ba872cbee54f42b 2013-09-22 12:50:52 ....A 79298 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ec64fda9fca41536fb7b37da1db552c4e2f92c31050ae7f50b574f49d47a77c 2013-09-22 12:18:34 ....A 220160 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ec78d663367fe141bc469b4a2f8a0232ed01a88013b246259badec7a264a553 2013-09-22 11:54:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ecea4890bde9a7697e2ad12802bdeafe03c584311fbc2f4764cb9d711bf5904 2013-09-22 12:09:46 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ecfbbd5368ca0e393730c1355322775ea50a06d961248738a5e5a57d7853761 2013-09-22 12:01:08 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ed5d7facf8dd4d8f90016c1fa9f7662b1c649ac945e3298f6afa0a9c7cef102 2013-09-22 12:13:24 ....A 285960 Virusshare.00101/HEUR-Trojan.Win32.Generic-6edb2b15e9cdfc260b36b1c2a265e0cc28692b8742ef83884fef18b9322a5ad5 2013-09-22 11:58:50 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6edef0ead91d4da8a70f9dcac95de66658039bef2afdbbb99e13e642f7aa5bbe 2013-09-22 11:45:32 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ee135edc6f2fb395c9ef3edcf46c2d2f669cce4a35c4a0cf7ca5ca3336c73b2 2013-09-22 12:12:40 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ee2b786fcb0e8e9830d55cafbb6fadc1f9e169e3d5d44cc61de790c03c96d30 2013-09-22 11:47:18 ....A 1011946 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ee578b6193c4a4aabd829853956764163ed6f1d39a359d2e1ac6836742977bd 2013-09-22 12:24:00 ....A 34973 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ee7a8db2216103ec911ec78b7a592066c930b25f45b622cf9ce5084956f4743 2013-09-22 12:03:40 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eed05bdda01c4129cf44af4bcf9038d711ae10e4d64087e89f797e3053ed0e2 2013-09-22 12:20:24 ....A 75875 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eed60f68831c5b9c35d6d17e486ebc82ba7b9e30ade78de354e119feba32511 2013-09-22 12:48:02 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eedd3d5f29ba87a6e69b8034914883f0978841340d87dd7adce20b067dfd8c6 2013-09-22 12:07:06 ....A 114898 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eee0bdbb3454eb88c7f855982122ba79f418ca50a13b151a9b41f5401e04edd 2013-09-22 12:18:44 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eef2393b685423ac602107cb18afda938f5d8f769921403cd6e99ec125e4ee9 2013-09-22 12:07:08 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ef04a2169f8541fa15deb2ec8aa244bcf923fe4fb0723aea50b26b5712d2621 2013-09-22 12:01:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ef1495357adad084b8acf3822b78bc3f1198eb7ccb2212f1ef7ad8eeafb9889 2013-09-22 11:48:44 ....A 634933 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ef19f47f3571be1b60afd03c6fdf7a9a05a8ef469f4c52ea6ab93173f14821f 2013-09-22 12:07:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6efc0dfe76e46548a114b9a51185ca0117fdd8895c68b7d9ddafdc6857a7fe03 2013-09-22 12:05:56 ....A 575042 Virusshare.00101/HEUR-Trojan.Win32.Generic-6efc896a3c5d8a6944651f2db88f45494444b27a3f3c1257eabf24c5875a8012 2013-09-22 12:14:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-6efe43ef1b3d4f568072e69ea3f7027ddd0f763a5968fc8ac120427b96b7b0d5 2013-09-22 11:58:02 ....A 64379 Virusshare.00101/HEUR-Trojan.Win32.Generic-6efe7bbadd4a91a9f15912f5909f878f4b69fcad05d6485eec0f646029c90ce7 2013-09-22 11:37:30 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-6eff2806e362d85098815a91faefb2f95dc2a05292d52779fc3bb8ae4fdd4635 2013-09-22 12:03:50 ....A 16718 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f0300ecb4302fe35fcba7626d4e8644d4c5e1596892a3b3436ed7cbab03e893 2013-09-22 11:37:52 ....A 20161 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f08f0acb456969e596b8d8a7a4c3a57a26ed1866b8db97b936190d382548878 2013-09-22 12:09:58 ....A 713741 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f094c3d8f5d849bfc392ad19785bd3a0f0b98367e062c31aaedb242d2073b44 2013-09-22 12:17:26 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f0bd76348f449dc798086f19a2bc166ea6805ffde7db9d32805f838ec8a0ec3 2013-09-22 12:49:06 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f11ead4b398985443f2aeb337d48ddf6e7f84c19d3a2ae839b84c1d96626fb3 2013-09-22 11:41:16 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f12e07816b93357fdd3481304607fadf32c58282189494966991b0b2c3a90be 2013-09-22 11:50:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f1803c8c169397445e414ead4b2c494b93f00ebde8a69d4f8991e295f90e6c2 2013-09-22 11:59:56 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f18a2fcc015f2e3bcb04ff303fdf9da2b0deb96b741fb357500a38670006328 2013-09-22 12:38:46 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f1adbfdbc72b3e682bce09bc6dfee67cf4ee89f10811d3e87ff2f98c861ad47 2013-09-22 12:25:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f1f0f74e813121b7be085201a1319b86d0ae28b97fdd72e0e62b99e124997d2 2013-09-22 12:16:40 ....A 174030 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f245f61485f4e011da36903a59191724677b75453cb2720531891252021fb2a 2013-09-22 12:44:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f25c5279e523412b8f59ce2c664892a708b2180f7015f9534d8fec18fb67244 2013-09-22 11:48:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f28c26097d72850ef8b055f6dcc8a42b6e44d1cc620f4ebf6749b4dc88045f4 2013-09-22 12:12:26 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f2992dad105a0be8c4568bb50cba34f2395f5babf32fb4b6c378f2ff375a208 2013-09-22 12:16:02 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f2ad8c20bdd73ec90e78023a81ecb8339445e86308504543bb365f2008bddde 2013-09-22 12:00:04 ....A 20971292 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f2ea45fedacd97ecc48b3bc8fd8f272f614c71a5a88e34c9001318969e56014 2013-09-22 11:47:48 ....A 326622 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f33009e7bd807b29febb4bdbc537b724779a21eae230ec7ed58497bc2af5ff0 2013-09-22 12:04:44 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f358e6f242521dc7fe4162e85ba47f21b7b31db2a5f5631a3ed5e87c2a88d02 2013-09-22 11:39:18 ....A 473600 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f3864e74097a40b8108057f4cfd39438fea63697d5699fae88d8f30779a0067 2013-09-22 12:01:24 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f3bef128c489a760fb770fea6094de1b8f0a10afe723b9d8e273b869910e354 2013-09-22 11:39:34 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f3c7918d63a0603102bc0ced8b2d133b6f7416e8bcd244ffd2d7a2d265be464 2013-09-22 11:45:14 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f3dc30688b1c62af2ece4fba33bcc613bbfd51072d90937d973d471a68341bb 2013-09-22 12:30:04 ....A 262608 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f3e17c573b042e36f39fe7eb140495c1eb0612f11452f6d5a65b08e4a8843fd 2013-09-22 12:07:04 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f3eadbe8c749d37954a92d3641b7ca38ef0f748fd293cdaf75cce95962cb572 2013-09-22 11:48:16 ....A 507392 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f40d7d81abd4a2381c80fecd76650904ef9dd39e1c5574bcfc7e02362dea532 2013-09-22 11:43:58 ....A 282112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f422ac48b0f188674978dbf4c0c638457cfa44535b97049a6f92678bb03f014 2013-09-22 12:05:54 ....A 7680 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f4443ca0a752998591c6e75907953dc6cc72bf8a0ea95817baf8b12fc7c426f 2013-09-22 12:51:12 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f48f8a1334e8c387f5c680f80bb6892bd495afbdf0d75ab309bfb2b05b9d00c 2013-09-22 11:53:10 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f49dd09af6ccc62b37263950c32ed339835113f74367c8c04c8915c803f0779 2013-09-22 11:43:54 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f4c8effa3c64e8e659c5ac971b1f727037d88b09047b78ed9cfbfd57e1aad42 2013-09-22 11:57:34 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f4cb04f5b90f25b8d490af8ff00da835aabec7291cdbaf7448c8a0d3030901e 2013-09-22 11:47:36 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f4f8407b4fab59cbbac196d48c8994c4cf29e0fec5514f2e2069b6ea07d0dbd 2013-09-22 12:09:38 ....A 441856 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f50ad14cf82fdadf99ee23d72663db629f9940de24b1507ef51aa4ad650b38c 2013-09-22 11:36:18 ....A 207712 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f56d905cf6131c229c4b838204b02ebe1c5b929e39894f33f27e84ceab94b1d 2013-09-22 12:04:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f5aad10528f24b885f6665832a0517df4e084d615ddd63792b4a19bdc835524 2013-09-22 11:46:06 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f655655013a9a8a1e984ec476af6245781db1ce9bece407931a66ac71583551 2013-09-22 12:04:50 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f65c90358ba3699dd134e91a0d6e839e237b979dac85e63ca5a6b0f79a12283 2013-09-22 12:34:28 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f67afe26d6b93c51020e1adc48b59174ec3efaa442973b036c0039f9dd60fd9 2013-09-22 12:12:04 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f697d76dd651993e298b1cf103dae5bb9f8ec8cfd02137dd1d10f54b7d81de2 2013-09-22 11:56:00 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f6a14e2cb108990866ad3820d3bd564e73adf9e2bca787a4320d978fddce960 2013-09-22 11:42:34 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f6caaa772d26ea0aabb33ea9e8cdfd15b6b02781d1dd894ca8ae6472bad3e48 2013-09-22 11:48:54 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f6fa141758103277658528771b68cf082d4a48265c14daba14d452320dfc684 2013-09-22 12:29:40 ....A 396192 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f735b7d8bdcbfd603d060423bed3ae1fa33f904d00476bdd5d8d3db9fc624be 2013-09-22 12:04:16 ....A 1115800 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f79ec00427fd90492f310da068fc9bdcb25ac51446ec8c9936022476fbdf657 2013-09-22 12:17:04 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7a229441e868ffd2f2b0a4e05e860a7a699433b9cb02d4d8ac2b97184a3d13 2013-09-22 11:39:22 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7b4dedd064dd6dbea17d854aee3b8feefa7578a413a5360034292559036f9d 2013-09-22 12:10:36 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7bb3a3bdbaff8e0fe561269db9288f9cb1b126418d93e058a59aeeb918ef71 2013-09-22 12:02:48 ....A 83456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7c95ccfb6d871c4b2be241a4e9afc57243891759a41d63b6bf0391e72c1408 2013-09-22 11:45:58 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7d3a8ccecc6463f6614e410cc526efa6ba53080fddd5356c1ab2948c14ab79 2013-09-22 12:40:14 ....A 127487 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7ed31407bccface56fad8cf7ba1887a5e09301e8ac9c78c306ef4f8b5729b9 2013-09-22 11:51:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f7fe469f6fc89d2bbfd6587d716a6c29de77c9b7924cccf178ce3cee43580c1 2013-09-22 12:42:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f817f660d11d43a7e9db2e3c3443f7c5160c022f533a03e50797fde530b0f8f 2013-09-22 11:52:20 ....A 249551 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f8569ef1d8a27cf92fb20f08fe367da599b583ee0765ce94ba7c04369ea0f70 2013-09-22 11:56:30 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f89f2c203185bf159839222a2657240d40bd6de305d9ede286f2a4683e1bc1d 2013-09-22 11:46:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f8d41ef7370f731f11803f4f693bd081de54a27311e3b008305dbfa4afddf4d 2013-09-22 11:39:48 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f8e192096a394a6d919df513fb4142cbbafe4bb8e1890a923407249f5b176fe 2013-09-22 12:00:38 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f90452114642d35a3be3601c45e33676fefb006a7dbdd32c7f1372377a63f24 2013-09-22 11:40:46 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f92725829bf1de8d9e6557a3e95af86fae1fc698f8143a84146072a7a14e1d9 2013-09-22 12:47:58 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f97e6223fb3f71dd60223cc28fd84450d0c3002b40b297afbed0ec77acb9dfb 2013-09-22 11:41:16 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f98b2526850ed7637af956d2d57b610153caf8cce11d67d72a7b3ddc94d5bbc 2013-09-22 11:47:00 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f9a7785e35e131f0a4ae90cf826c1e356516583836c9a1a5762e6cb14a64e08 2013-09-22 12:33:58 ....A 3792072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f9b68e48e7756327c755650ed5726d219c7548d3e05c0023002c7b14b5f85bd 2013-09-22 12:20:46 ....A 339456 Virusshare.00101/HEUR-Trojan.Win32.Generic-6f9fd370c750b8bdcaa8646477051d5650ff32ff3bf4ae84b887664691317d3b 2013-09-22 12:35:26 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa00961a12376af519c48faa74604a37c82490e8e8b4118319af711665f0945 2013-09-22 11:42:30 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa1a296e8c9bc0907f8b8c4a9fe7293e69eecff0a3e5a4622ca7dcdc42a34a3 2013-09-22 12:10:38 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa1fc6f04fbf60e4f05c23609f4ea0d4d833fd60c60c7872a463b58a551b766 2013-09-22 12:40:14 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa352d363aa440aa9f54d12da06e2f696b96364dcd79ba1567c53da16765fc2 2013-09-22 12:12:50 ....A 95079 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa5872d7d0899d864fdbc6a307bed89aba099dc992beb26d34ca220a045a6b5 2013-09-22 11:58:36 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa84741bd6f39451454f238d6a00dfa2656ff43f1860f6a21da95d272358df3 2013-09-22 12:44:06 ....A 908346 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fa90ab24adc394029e95729a42ac677e2be89d5773b6db38776a887168ecfe3 2013-09-22 12:06:34 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fac1e56ccfe26575860834f5fdb509fa5cb0c607df94c8ed1cb20574ced13a5 2013-09-22 12:21:38 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-6faf7a146e4bdb163e481a9a4f7b3141a7aa194b2d7d19d4f05b7d9186e73c86 2013-09-22 12:41:36 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fb11a8cfe6b62592da4366325258e593b819f25beb9f132dc996f0ecafd095a 2013-09-22 12:23:08 ....A 227184 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fb7beb72cd808aec05d76c24f895d27ccf9102449461c0b633e307615ed3977 2013-09-22 11:35:26 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fbf31db5eea28cc8541ca0c23f3db963ab86bb9ae2db21380e1fdfd91938606 2013-09-22 12:07:18 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fc034a41542516a8ec7c013f932a9390ab453cec251a3471cc468cbb9a5be9a 2013-09-22 12:37:44 ....A 497877 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fc1cea9765e60cab15b86450241f0cebf396e3439104290c9d2bdbabade0128 2013-09-22 11:39:00 ....A 152703 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fc3152e292a45da07423afdac8553693859d95e63545d174e5629c1fb4fb376 2013-09-22 12:51:58 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fc32534e5e22ce5fd111b1b7aa3635ef98c7278b5d22ed43c5b5386d27b326e 2013-09-22 11:47:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fc6ee536c047d3889c413d65fc32756787e5b037279231c78d7d2326cb963cc 2013-09-22 12:45:36 ....A 204865 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fce9452a86ccea068183f6a90923d6f213066a451abbe666d6c2cf5ea16d925 2013-09-22 12:10:58 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fcf7f92bc7a83174fd1b8fdecbbb0cc9b289b8daf18ceedd53306d445cdc3db 2013-09-22 11:48:32 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fd05fc81d9b2e1e4201836b02e40402d2b310f962e00e1f7e8bc8046c6058fc 2013-09-22 11:40:48 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fd0dc5e0e3d2a6814b089b1dd80618225e62d21196d031d9a9e942a567ae6bb 2013-09-22 11:41:50 ....A 155392 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fd1b30f51cac1f17691886211a868066e0ec3c852415946491d62da7bb32c55 2013-09-22 12:46:34 ....A 546669 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fd69a3a50f7a699deba6fd5336bcf74ec4dda32a66c79e5f7551b16095830a1 2013-09-22 11:36:30 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fdf095820824c0e8ae9566d3f7f831fdf4ac48e95099024def1f8f16f92edd8 2013-09-22 11:54:44 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fdf1796a02dc34c775798ca7a9d8a357fe7b26c295d2e5cfdbe546d93a8612f 2013-09-22 12:29:40 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fdf9a6ee6fa7e6d24a0b27b4e93197fc9f6dbd3d6ae36d29cd01786b36b5ec2 2013-09-22 11:44:34 ....A 13255903 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fe2d0d5b5fa288a5b4be0e15f2736bfb3d2fdc12536d5f6576fd84fcbf56128 2013-09-22 11:39:06 ....A 114739 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fe3c6ced13c8691f404d00995f227911efbb74bd7f9afeacc43357cce6b2f8c 2013-09-22 12:08:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fe7325f1ccc94d34691063112626fa3f244ee4dbbb4ad78183c42862063d8b7 2013-09-22 11:59:46 ....A 651264 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fe9412b85bd7548f9dfbf4e356b64408d6a8d67f913e7ed0f2ee536f535c111 2013-09-22 11:48:56 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fe9a2d1777395508f6cef5a7085240c8310d6a51f4a8bc1f58b626d17d2378d 2013-09-22 12:10:24 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fe9c0e9d227771d3ee88b488191abb5398f80ef41cea5afc42a5ed737573865 2013-09-22 11:40:52 ....A 704512 Virusshare.00101/HEUR-Trojan.Win32.Generic-6fec8f0a9b399697782154aac12cee5ffdf51453fb53494aa577337914300a0d 2013-09-22 11:37:10 ....A 851162 Virusshare.00101/HEUR-Trojan.Win32.Generic-6feee41415ffa3787620d4dc0cddda5f67c947fcd93e02f262564c8d73e4a777 2013-09-22 11:50:46 ....A 10586624 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ff1b843366d1f0d7fcca50869ec13a9d8de2e3fc246a0bb0ae1c9fb91179238 2013-09-22 12:47:00 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ff2ffbffd69c890f3ba7e605bfa7d8829d65a58e7c6dfd3e17bfeba41e289c1 2013-09-22 11:48:32 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ff863c736b8652613b4fd6d8e1c96da8c36ecd40f09744cd50fb1f582934c5d 2013-09-22 12:21:40 ....A 482304 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ffa3cbd02cfd5b843e0a3896d5b27fa4a0d477cfecfab4435b7eb1e2a12549c 2013-09-22 12:15:24 ....A 111985 Virusshare.00101/HEUR-Trojan.Win32.Generic-6ffafa3d02ecad3b7a3743daae679d97a34fb50d092c4b9a3f369ec4b04e8917 2013-09-22 11:44:20 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-7004befe501f13104fbf2ec67d78a96a2b3407f49aaad1e47ccacea3fef84a86 2013-09-22 12:09:20 ....A 845824 Virusshare.00101/HEUR-Trojan.Win32.Generic-700886770f7ef321fba2707b0563086d4ce86c645e62b0a5b3b702994a36e43c 2013-09-22 11:55:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-700a3203500feb73e619e25ae4062825d72f9ef197a731be289fdb321dd1e13d 2013-09-22 12:46:40 ....A 58060 Virusshare.00101/HEUR-Trojan.Win32.Generic-700c99ee52401330eb9509513bfe196e700705e694b5a50c8e7962bd65545296 2013-09-22 11:58:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7015b0dea164a1df575b66c12f5a483faba408fb1b124d81efa6ceff7d54c026 2013-09-22 12:20:38 ....A 163892 Virusshare.00101/HEUR-Trojan.Win32.Generic-70168551fb45b1f22ef70d80e37aff0730b1f241f316f951819b62858671ef22 2013-09-22 11:43:54 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7019108ca202dc6396393305bbbad72a8a3f9e2e9941f591eceddcf856d1cea1 2013-09-22 11:58:08 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-70233c7916a27912fa0416c849fe21e7607bd1565463e5d79f70e4f35c189c82 2013-09-22 12:02:06 ....A 607756 Virusshare.00101/HEUR-Trojan.Win32.Generic-7024a88921f2bc0db43c19e4ba0d326fb9782a307b6266cf9262a6320f4b828a 2013-09-22 11:46:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-70265347cbbd1829c1db17ae7b478243757622595b60b6763609668de8df2ba8 2013-09-22 12:31:30 ....A 429056 Virusshare.00101/HEUR-Trojan.Win32.Generic-70279db9d4946add5c0d38597bfa36d48743b3245dda3961589272678d054ac1 2013-09-22 11:59:44 ....A 1666070 Virusshare.00101/HEUR-Trojan.Win32.Generic-702c36aa2583679d7b4382ce7a5d57781d5f98d6a8f062d7bc6f05d73b24f358 2013-09-22 11:48:16 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-702e12820f864121e8b5428cf97835c630ddf4b8634823b1f18fd3d5eb4bd2be 2013-09-22 12:28:32 ....A 123767 Virusshare.00101/HEUR-Trojan.Win32.Generic-7030fdf1975fc751f834d23072425e2c52646800a006220b2a0b9135a4bb7c86 2013-09-22 12:06:52 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-703ae63337f4eebffd48488b02f078f84466e0e4fd8d4ac2c7572bcafee12dcf 2013-09-22 11:52:58 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-703fa9ae6558f9621004ee80ce21c504bc71a6edaee6e9b6bc5934c8ced69b20 2013-09-22 12:33:06 ....A 266095 Virusshare.00101/HEUR-Trojan.Win32.Generic-70420eee3423abbf9905752135c427ba679ee17cf1cfd9b0eb3cfab19f570cbd 2013-09-22 12:07:40 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-7044a36645541de8a9a6b45f35d7e7dfb349552d4e8dcc742c3db2da9a135a43 2013-09-22 11:56:44 ....A 323801 Virusshare.00101/HEUR-Trojan.Win32.Generic-70487ec6b381db2df7e17e829ee29b1e303ebe833a98fe71f2410c09354cbc46 2013-09-22 12:06:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-704b82e1ddbe2f4e352babaefc4e11253657cd61f7941842b2c661382d5d7fd0 2013-09-22 11:40:40 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-704bc02c2ac2cace190851fe01d288fa4278e9b0e09f291341e5f227f4351400 2013-09-22 12:50:04 ....A 77104 Virusshare.00101/HEUR-Trojan.Win32.Generic-704d1f6651c2886d6a577ba6808d1f3510d6924900b5e0208110035112e7edbf 2013-09-22 12:43:02 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-704e91e35eaced0db51e050a438d75ef14742fcb9c5af095b678eefd0a67a8fc 2013-09-22 12:06:00 ....A 7602793 Virusshare.00101/HEUR-Trojan.Win32.Generic-705176e55dacf4fb3b21aaeca5bcda31d61e28653b6dcc938747f3e8388338cc 2013-09-22 11:59:40 ....A 912397 Virusshare.00101/HEUR-Trojan.Win32.Generic-70604c5a089987c353ac6bba3d914f6b55d2ea6fdb485d4436ef245174244e61 2013-09-22 11:41:12 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-706311912b3d7fe4f1b1e55d4a143b353af1a5df5cd9e6f3cca6a6d88ec85be2 2013-09-22 12:14:00 ....A 301544 Virusshare.00101/HEUR-Trojan.Win32.Generic-7064365fe87085f8cba6eeee3981e0c0d22bf95ee54d098426450d3284bed96a 2013-09-22 12:05:04 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7065018313e1accebdd9d926c5004c44b004cdedf95e2f20adae06fe5ccec2bf 2013-09-22 11:59:02 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-7066762448dd1bda6e789cf5521476d90bb31bad7ae3dda9d81800dadcbbec33 2013-09-22 12:15:54 ....A 358912 Virusshare.00101/HEUR-Trojan.Win32.Generic-7068451d0b1ced9d2d931567db69b116235c17a2c9e0fe1fc8c8f5ec877ed51c 2013-09-22 12:19:20 ....A 306353 Virusshare.00101/HEUR-Trojan.Win32.Generic-706850bd58cc18256a1b1eef26cebb40fc6a1f7a822cf16f43ea0151a74c4408 2013-09-22 11:42:08 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-7068fe19fd546e5ff09eef28d103a3310ad593baec31fb438ee270d346c1e52e 2013-09-22 12:30:44 ....A 507904 Virusshare.00101/HEUR-Trojan.Win32.Generic-706ad7d5ffe31ddbbeb47d129dd83902503708caec8c69d7cc4039b00992d86c 2013-09-22 12:12:06 ....A 216064 Virusshare.00101/HEUR-Trojan.Win32.Generic-707445fef3d50ec8c5aae809e334839ba48c6998f9ba63f854109722e8526d1a 2013-09-22 11:39:46 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-707615677350f95601fa2607778233b01c8016184741131ffa3f729fca7dfc7d 2013-09-22 11:53:24 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7076778f36d4a4511e76fb94f14aa295289ce39e78d3ce1a53b61771155a39a7 2013-09-22 12:46:20 ....A 325112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7076df5f78e2b76bc93a63ea1f7ceb703cc0ae992fb90db23fc07f744a054d60 2013-09-22 11:56:52 ....A 723968 Virusshare.00101/HEUR-Trojan.Win32.Generic-70796b627aaa868c758ad1be55a8e8a0308d0453c58c2b22bae05e6fe08a5a29 2013-09-22 12:06:22 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-707a02aaadafc541700cd54cf9dff1dba99cb9a3f418671c6226d73b37b40129 2013-09-22 11:39:52 ....A 963072 Virusshare.00101/HEUR-Trojan.Win32.Generic-707dd03b44c1fec7c209e9ee90ac563a8b588b30b44700b0dc162a64f2670449 2013-09-22 12:01:52 ....A 9376904 Virusshare.00101/HEUR-Trojan.Win32.Generic-7083e7fb19372293475232dc79215e60fb634f9bb451ed41f58c41bb349a40a2 2013-09-22 12:19:10 ....A 106304 Virusshare.00101/HEUR-Trojan.Win32.Generic-708c2702c825768401a88fbd4727cbbe1dc473327fd716afcfab474f588652b0 2013-09-22 12:32:42 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-708c34c60e49f2a1f28b5ec80debad73ad1d0ba0c1d56df539cc71fd965af845 2013-09-22 12:24:02 ....A 541053 Virusshare.00101/HEUR-Trojan.Win32.Generic-70909d00d05cc13d0bb020520d89ad6b12a6c1710e878468cf0bc1a81dd33f3a 2013-09-22 12:14:12 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-70943177d0d9d15b41e3842471ffef7f96844b76dbdc3658c41fcbcc7dabb01a 2013-09-22 12:01:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-70943f2fbb26105b29fe37ca32b5ec86a79a513bc96407a0fe3826a013d61494 2013-09-22 12:41:52 ....A 969093 Virusshare.00101/HEUR-Trojan.Win32.Generic-709675e309fb20636c5e8959b2490d4d0a0d18326402b99ccd952e5ec5201ea8 2013-09-22 12:49:26 ....A 15008 Virusshare.00101/HEUR-Trojan.Win32.Generic-70969c10287134ad415b03cfd5cba6a1ccab80199e7434fe7b3e0fa035ce086f 2013-09-22 11:40:36 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-70981f0e9fbbcd8392abf011ea165a9ee621e661ddad193ae02e3f3be609e70d 2013-09-22 12:14:10 ....A 97791 Virusshare.00101/HEUR-Trojan.Win32.Generic-70999d7f41add70ec47d934280f8ee9de9b080d412743ad9b192ccd8038a4905 2013-09-22 12:02:54 ....A 1066648 Virusshare.00101/HEUR-Trojan.Win32.Generic-709aaa0f3c7c812ac973aa7ecb1378fadeac30880f4cc38f25e32a1dabae6c3e 2013-09-22 12:02:26 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-70a08b4fe89e5f9e70bac6100bd8ac0c128b1e5c4b765bf2b811c82b9026223e 2013-09-22 12:04:34 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-70a29f1a2561d5c5e5464a84281a0e7c8c96738c1a353f92eefb3b1b1e22dc40 2013-09-22 12:15:52 ....A 61524 Virusshare.00101/HEUR-Trojan.Win32.Generic-70a45a50cb78e5377188e3778b15e3bd6e71b568f3a28310915419214d92cb3e 2013-09-22 11:54:38 ....A 662528 Virusshare.00101/HEUR-Trojan.Win32.Generic-70a45ce6dddc901026f01a3e48d3a096a860c2cec0a2de088348ea7ab7441edb 2013-09-22 11:59:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-70a93d80cdf71921bcf4554d656dd21509481d2fce5cb74da5faf65a03a8c901 2013-09-22 12:40:24 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-70aa0f50475d8ec9bd3830f31d96fe5a87308c5909d5c7ca88e3681ac50e0d27 2013-09-22 11:47:56 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-70ad00e7ad29fb7dcbe218c2399bf025b56b76c4e4056caaec21bac0bc892204 2013-09-22 11:47:28 ....A 148736 Virusshare.00101/HEUR-Trojan.Win32.Generic-70b4867571fe2e4423b8d04bc0ae4b5f350f5e10a7b45977829a105e78aea432 2013-09-22 11:36:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-70b557180b867f65e7d3148fe43a661fc7be1eac570bda174f5f2c0829560c47 2013-09-22 11:53:16 ....A 25732 Virusshare.00101/HEUR-Trojan.Win32.Generic-70b829cd4e6f32f60f48c3337b95a255cece61712c0fd9d014de9e2e2c6c4602 2013-09-22 11:58:02 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-70ba6ff608790f84fc7a37a7dab4138b1ef3f11030e50865e5cd7b8461122aeb 2013-09-22 11:42:22 ....A 15332930 Virusshare.00101/HEUR-Trojan.Win32.Generic-70c17ac5fd2738335d078ddb98a11b5d1681bf94d993701ed551c9d0b7de474b 2013-09-22 12:14:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-70c4ef40a8b079bab0a2bbcbc57a35fad3039d0ce04dc0a4afb04cc9dcbe4e9d 2013-09-22 12:00:40 ....A 578560 Virusshare.00101/HEUR-Trojan.Win32.Generic-70c89300a2e3551b7b344977a0cc59818b131cb14e08323468362acca5c22cbe 2013-09-22 12:14:06 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-70cb8fd9677dffe726879b7512581f97af7505077b38b8f4503090f841b5b325 2013-09-22 12:09:26 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-70cd013ebd6716321f5f6f139c177bbdf24496092ac63844474ea6da075f94fe 2013-09-22 12:19:40 ....A 273264 Virusshare.00101/HEUR-Trojan.Win32.Generic-70ce7d4b3256cc8880e1189be75155d1a29741d810c469248ad34bf558c27140 2013-09-22 12:35:56 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-70ceb7d839d243efb69af8c45492a0a58c5f4798811d9f9099321d341c2ea9fa 2013-09-22 12:02:40 ....A 408064 Virusshare.00101/HEUR-Trojan.Win32.Generic-70cfe2f6dfe3ea0bb22aeb4ef2e002625c2bc42e755691c23c5e5743c9959be2 2013-09-22 11:40:02 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-70d6871f0ac9803514449ea569279bdbb378de4228dc34106f25717cb4a415d2 2013-09-22 11:55:16 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-70db817ce5995bb2e961fdbbdede71b8b7b67832a06a407f47fef412447c4e34 2013-09-22 12:09:36 ....A 314312 Virusshare.00101/HEUR-Trojan.Win32.Generic-70dc8f1e5fa2ed35c8d0d4f234c58c1bd07f27fcc757485d9461d05744a3ee86 2013-09-22 11:47:12 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-70defd98a8a0e7d6ae2c895b87bcf6deb234c062e2068b44c0ffb9501c23df86 2013-09-22 12:02:46 ....A 81414 Virusshare.00101/HEUR-Trojan.Win32.Generic-70e28cc2d2f4fc5415e50867d1e8bd12c0300efbcc380b8a37bcb5a459373877 2013-09-22 12:36:52 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-70e7574fa1d66153746aca6b4893dd8ab24fab354c02eee7912c4035da715fb8 2013-09-22 12:13:40 ....A 100616 Virusshare.00101/HEUR-Trojan.Win32.Generic-70ec61dbac19b23215f547ddfdf17c4183bef6efb20953d64e66a83982184d31 2013-09-22 12:43:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-70ee853e68221b1cc21e3712e75275a2423a66f1c09fbfaa74f64a802fa08ca5 2013-09-22 12:13:00 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-70f09c6dd8d08c4204500a22edff61d9f5f66517f582dddd2f3486483a7702e6 2013-09-22 12:33:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-70f0b3ab2bd27364582e42f1679d39e128bb3f8c5744649dcc158514c0d26b1e 2013-09-22 11:52:06 ....A 3547648 Virusshare.00101/HEUR-Trojan.Win32.Generic-70f48d9e4febf5c3bb8267a55725f4b97c78ee70cbc54e0597ad1e47f55f6e07 2013-09-22 11:50:44 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-70f92b1e6b12807a2b4951ac701f53fcb3db05aa7f9605daa4d8a3396b4c6474 2013-09-22 11:52:12 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-70f933c7414ec581bcc935c3f69068741b31ab1cb3e9123413f1899b7da8662c 2013-09-22 12:08:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-70faa4e6ad98a2a918e03c04cc95cf763834e4ec4a8882e507b193c24d720069 2013-09-22 12:38:02 ....A 414208 Virusshare.00101/HEUR-Trojan.Win32.Generic-70fb1bbcf92070a36188eadf151de0953f4ac93e2e740272f4a9b9a2069516d5 2013-09-22 12:25:58 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-710234ba876dc593ea92bc9b5253bd15070ff807cb4df465ca23dc7cbfc14245 2013-09-22 12:47:26 ....A 1099268 Virusshare.00101/HEUR-Trojan.Win32.Generic-710478e9bfecca1bf01094bf6a395f7b0988e99cce5dc3146287d7b18d7c06be 2013-09-22 11:42:02 ....A 568086 Virusshare.00101/HEUR-Trojan.Win32.Generic-71048be22a8690bb19ede3e777b6d83e2abdd7c9ba0b9c0cf18d525ca358c4e1 2013-09-22 12:49:52 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-710533e182f8bd988558575a8bf059be384c4fb219bcf3ad3fc3a860ffc9ecde 2013-09-22 12:36:04 ....A 722432 Virusshare.00101/HEUR-Trojan.Win32.Generic-710614dcb009c08e02c1f1755cc0d65438520da28200f7cdfe5fa32fffdc9397 2013-09-22 12:16:06 ....A 439654 Virusshare.00101/HEUR-Trojan.Win32.Generic-71096e612f73ff4c23d70386b3e3c72b5b6050e294e23ed3433c2baed906213e 2013-09-22 12:13:34 ....A 312832 Virusshare.00101/HEUR-Trojan.Win32.Generic-710ad3fea90550a08a7f030a3fb48c6940fe3916bf967de20643f64540d60595 2013-09-22 12:42:08 ....A 1526854 Virusshare.00101/HEUR-Trojan.Win32.Generic-710b090dd2747592d90a96c3b7de6ee5d367460c633803b3b3262ea0f9d2c926 2013-09-22 11:39:42 ....A 1395968 Virusshare.00101/HEUR-Trojan.Win32.Generic-710bc92bf9172c0808b603adcd21095790f9069e824ac68b67e68478b35ed10f 2013-09-22 12:14:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-710efbe3661a08d8e2523ba3d409bb2f489504974a9fbb7fbf805c3d91c80258 2013-09-22 12:16:24 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-7115339c8a75d30464ada56725bba6bfc6bdd4ed8f3bbc68edb907201b520b3d 2013-09-22 12:45:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7116796731792933466d5f36ebb69b8505875197e0fb14da859cfd8c9b26a48f 2013-09-22 12:37:16 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-71171ea1c1f955eb0516eb36391c5eec42320633b6deb7f57fc6877ed6ad2694 2013-09-22 11:42:52 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-711898b7ba0997702e634dff8df5ae3d9c0e0d3a93266bf0e299e7be5c128d45 2013-09-22 12:37:50 ....A 447488 Virusshare.00101/HEUR-Trojan.Win32.Generic-711b1bba3a785ef4368322c32e724f7698366f2589b2bb32c64976330b59f85d 2013-09-22 11:41:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-71223f0fe0720973c5c694574da0421474052114962474e69be47a16048719b3 2013-09-22 12:11:28 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7124b565a852a9d1f9017ebc828829054f41b8b74d6e87ecfd5dbaf6ba066dce 2013-09-22 11:58:36 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-7128136cd8144c2bb4e0cf2d11db2fd363ff49b36cc5759acf07a1f5eab3cdc4 2013-09-22 11:36:42 ....A 481458 Virusshare.00101/HEUR-Trojan.Win32.Generic-71288d22cb7e76ea1187eaf856be54cd4c403dda1d00d40aa6a027a58e8ada56 2013-09-22 11:47:20 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-712bc077bf2240b381f2ba7e54d25bd49f629e8300c6fdd4e67b25e3f73ea92e 2013-09-22 12:21:32 ....A 173056 Virusshare.00101/HEUR-Trojan.Win32.Generic-712c703af8ae4c18a1057d844cf244f64ff9d9b1f442d21eae77b58171e1d161 2013-09-22 11:37:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-712cc28a5f8738acc08d5ae326ff814e80b5faa6ad061e459c47bdf89efe6cd9 2013-09-22 12:13:58 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-712d73f5144e6c91a53bd7db6c960131de3bf5b3af960e2fdf3b2c626625b4c0 2013-09-22 12:05:26 ....A 852992 Virusshare.00101/HEUR-Trojan.Win32.Generic-712ed52be87f697c5e8fcc352334d29fbe9376ac59b3a5d885046add33dd9044 2013-09-22 11:52:24 ....A 193016 Virusshare.00101/HEUR-Trojan.Win32.Generic-7136e99cebb3f85dee87132b54c72fd427f4382c351ce3989926c579bea93938 2013-09-22 12:15:42 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-71383adb6240f3e96f81164d35071c045dc822033878a9d30b30cd2725280b31 2013-09-22 12:37:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7138e546f0676cf46f64a907f4a3b7d37072cf6e9266f968102569fc00cffcd3 2013-09-22 11:41:06 ....A 36422 Virusshare.00101/HEUR-Trojan.Win32.Generic-7139e2d14d63f6b5bdc39ef5995221e0902b5c3c18efb28708d576a110bc3fa3 2013-09-22 12:01:38 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7141238d886a84a36be18a3970ed711a1d1b4b70db86a62d94715e2fe36fe382 2013-09-22 12:24:24 ....A 16521424 Virusshare.00101/HEUR-Trojan.Win32.Generic-7142126607766aa8986bb0064c05ecb709a19d52de39be7affd56785c0929773 2013-09-22 11:52:00 ....A 1525248 Virusshare.00101/HEUR-Trojan.Win32.Generic-714275618ed4ed109893c874c5d161adf5476af3fb4021ab544d175a24fab0ab 2013-09-22 11:53:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-714a04b48911eb0ff3e3e8772f521732782fa5aa522b1bd7bc3683c3c50427f1 2013-09-22 12:42:40 ....A 983040 Virusshare.00101/HEUR-Trojan.Win32.Generic-71509f16360f4497cfe50885093adc95f20afd6c8e81ecb05eb173dc572584bb 2013-09-22 11:43:16 ....A 260096 Virusshare.00101/HEUR-Trojan.Win32.Generic-71515f03cd8bea5e9d39064cc2bbcb336540e63fea70884d21d53af36878b984 2013-09-22 12:50:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-71519f9bfa6c3b35af0970fe8b5be20f84a0b266d4a55c3e2939da212a18a2f2 2013-09-22 12:02:28 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-71567ffee8fe48664eb737aea0bbec4d091c02b71df741e3b77c5354976a408f 2013-09-22 11:41:34 ....A 5365400 Virusshare.00101/HEUR-Trojan.Win32.Generic-7156fc0f4b16461765bac7e12e2d6b3b41056266c674283973bdc1860ad9e760 2013-09-22 12:47:58 ....A 162782 Virusshare.00101/HEUR-Trojan.Win32.Generic-716055429bd22f77e938952b3f84a29a5c1f5e1803205b4e3806ef529bb106b8 2013-09-22 11:59:00 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7163045dc52fd9386dcec30ae1bb3cd0e11a3ffaecd28a0534144c9ab8921d50 2013-09-22 11:58:36 ....A 422792 Virusshare.00101/HEUR-Trojan.Win32.Generic-7168a4459db0b67629faba4e4070e97e24b0a7b51d13eeef6478da2014e9017e 2013-09-22 12:43:06 ....A 67712 Virusshare.00101/HEUR-Trojan.Win32.Generic-716d4255d67eafddaa91f41d9824accd82b95d098755a5a5cba39aa5e3e16060 2013-09-22 11:50:48 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-716f2a4c9bb16d4952c9138f11068e18514d53458f9f3b4d2d19dddbe7e6f336 2013-09-22 12:04:24 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-716fe0e5d8a56714a6499d1a3c5b1d81851dae30811b491d91ac49f651da0045 2013-09-22 12:00:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-716fea7d2f58b8a41d894d00eab2686ea8aca8123340aa7d66dbbbc55504a7ec 2013-09-22 12:29:42 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-717fe437569ce22adfc39c100b1b16e9b00232710257f5bb477c1c9f10bc199e 2013-09-22 11:44:20 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-7185d7afa2e8c24841dd7b81447bebeecdb595b6b09540b853a579dcdc65b863 2013-09-22 12:43:26 ....A 768846 Virusshare.00101/HEUR-Trojan.Win32.Generic-718b0563632adf408a4818362442864618cbdf01c28d1f96b31d1bd18c9ac3d7 2013-09-22 12:50:36 ....A 654861 Virusshare.00101/HEUR-Trojan.Win32.Generic-7190fb33755c476d303d2a90c2fd1f23a9459dea5a3d64062b9567c6d324cf2c 2013-09-22 12:37:26 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7193204ec97fcc8b9c76235fae8c78cc231e2773d4e297684b2c98691e3be0ca 2013-09-22 12:21:50 ....A 31232 Virusshare.00101/HEUR-Trojan.Win32.Generic-719ad96a943822c5c59168d2450b9290530c3af898cee3b811e5204e99e1a4b1 2013-09-22 12:13:12 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-719d727b93b6d3d9cb9bb25692cb70ca121812c02363464ecb6da65086033d7b 2013-09-22 12:01:14 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a01813048654ce6099634d7b32d1c93156b9376258ab722b765e6c7ec666a9 2013-09-22 11:48:38 ....A 792064 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a01b2aee6e14a6131a0c7ab4d547cd850b472f24d5ef238b90cb521b65324e 2013-09-22 11:39:32 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a39060b923238e98c51c8f9c9ce85142b4575cf15b56abd353859f584204dd 2013-09-22 12:19:08 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a3c3c9152acedc11864fddf5fcd8fa0b2290fbe3f80b2f21d9329dd9524bf8 2013-09-22 12:44:10 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a5d32126bb5c08aaf0cdf4dab36dca908ce8e7908f2132babc15e6abed8dca 2013-09-22 12:25:10 ....A 878592 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a75b3d964370dfdd74d8e825cd963005d7ebb63a6c3acaffeb651a883144ae 2013-09-22 11:59:56 ....A 43084 Virusshare.00101/HEUR-Trojan.Win32.Generic-71a94e446aa6c3a87b8f70d2995160ea0592afd8a0bf3bf040a5d9c20c90564f 2013-09-22 12:48:32 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-71aa7cbc4a809d17beaf3b19f7ceeabefb06a7916a0539a94acedf7b057f2b3b 2013-09-22 12:05:50 ....A 158618 Virusshare.00101/HEUR-Trojan.Win32.Generic-71abb4f23ffc2b9e683533ccae17a2d76c5e6590cf9e100e2fc4f23907b330ef 2013-09-22 12:00:58 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-71abd798d0a2c9fb2576ccb896c130f2a539f01be21966ff1e793dd276cd9ff1 2013-09-22 11:46:30 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-71b2ddcd4f1c88c3a50c8f56090516200632f730bf4b1e4a47400ee4d8c6b9f0 2013-09-22 12:22:38 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-71b303c646c93a150207a19b3bbfab95ce65da89d49affa09292cfe656f61459 2013-09-22 12:13:46 ....A 782848 Virusshare.00101/HEUR-Trojan.Win32.Generic-71b8a4d51a9eedcc21f8b2e47addaca7a820635b90c720798831fa1ba7c544b5 2013-09-22 12:47:22 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-71b968824d8e3fb25bee33988ad0266d892e1f834cc3767964c91c48f599f55d 2013-09-22 12:13:08 ....A 722445 Virusshare.00101/HEUR-Trojan.Win32.Generic-71bb0c7264a0f84fdc80eca470b6ff041db6fe222d43bc072f25446ab0a8b955 2013-09-22 12:27:02 ....A 376221 Virusshare.00101/HEUR-Trojan.Win32.Generic-71bfb81362f2213f0b7fd634e9ad52bb1d1233a920dd58f3fbe11fa320eed3c0 2013-09-22 11:44:10 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-71c3b64b1b4ce6cdb11fc7dd7b5fe8e4b41052540a9513010013ddcd80389e80 2013-09-22 11:52:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-71c73e2fb44ddc8a9040dd9ed910f2649822f9ad9ba25fcd9e351d5c4f89113f 2013-09-22 12:04:04 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-71c82f06d2b348afcfb62fcba4255d8eefbccb21d49df3db8e054c4214223848 2013-09-22 12:14:04 ....A 152500 Virusshare.00101/HEUR-Trojan.Win32.Generic-71cdef66e048d59faf543457af25ae73bbf9facaf8d83421cd86ebbce49aa587 2013-09-22 12:15:24 ....A 81544 Virusshare.00101/HEUR-Trojan.Win32.Generic-71ceb4cb9d6570d5a4b02e605bef895d05b2a9be941774b4ef62bca9d8255445 2013-09-22 11:41:04 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-71d223528c20a53dc3f9ffe0926db2e797a07e6c010fee0900c221566c621e74 2013-09-22 12:31:30 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-71da1e0e6d8023af56adcf16f7a8a28bf2f93504588e43718a09c9135b229e13 2013-09-22 12:16:40 ....A 24991 Virusshare.00101/HEUR-Trojan.Win32.Generic-71e1d1b0da6adba35529b5a2767b95539f9f3c6720f318cbe0d43e9ef2f432c9 2013-09-22 12:35:06 ....A 911719 Virusshare.00101/HEUR-Trojan.Win32.Generic-71e77d616f2982737d6a9abc782fbda597c9e5204cafd1eb66a356243bba8baf 2013-09-22 11:43:02 ....A 1084928 Virusshare.00101/HEUR-Trojan.Win32.Generic-71e7966cd12a9ba7a11b9427f54d604976fe74f8db61462f5750696ee229e991 2013-09-22 11:50:20 ....A 4853592 Virusshare.00101/HEUR-Trojan.Win32.Generic-71e8d13ebe2c984a1c3db0a709d9d1098ee4a41b1e5a651b096151152bf0adb7 2013-09-22 12:05:20 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-71e905b0581d1a13b4f4f7d916501f98be27988ccdead9052ac4bcfc850612cf 2013-09-22 12:30:56 ....A 3920384 Virusshare.00101/HEUR-Trojan.Win32.Generic-71eb6c163dbc008e5f0a5089006f6fffdb15f35d1f0cf21504d56cf2b653ac58 2013-09-22 12:16:36 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-71ec94f7a367e3a85dd18e361f74e2fdc609f34bfd04417dfde3fad066ec5e92 2013-09-22 12:05:54 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-71ed1fc538558db3c8c20bbf7e5dcd78eb7567478ff47c16ca8654af291daa56 2013-09-22 11:42:52 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-71f0b8ee5736348088ffa92fa52310c009c4e3209e94f6099c2712838c9f46b2 2013-09-22 12:16:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-71f3a75c48fe5580f1d9f02ba725ce166b2baac304f6215f88076500f6a313a8 2013-09-22 12:08:28 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-71f4b18dbfb014781d85af2a522c12bafd04c3a9ee2fbd7e6b76de65e6f59b4c 2013-09-22 11:56:44 ....A 220928 Virusshare.00101/HEUR-Trojan.Win32.Generic-71f5e00a1b377169d12b305cc594cb8ca17b03bfee9815fc50e71393a8caed96 2013-09-22 12:39:50 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-71f6ee8272c1716e1e7bf0abcdbb649fc59e82b205a0b215e9af33dbcbf9511a 2013-09-22 11:54:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-71fbb982660d0af97b908959853d72f9ac46aafbb15822b5f91f2295b72e8b37 2013-09-22 12:50:10 ....A 238688 Virusshare.00101/HEUR-Trojan.Win32.Generic-71fc128914fc21ed059e06b2ef1e27a2138f90cb941ce6c70c375cd28df0654d 2013-09-22 11:43:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-71fc4c3f9a0f7ef3c63fb577c63cc7b2893e1b93906a523aaa3389633ea0a258 2013-09-22 12:49:36 ....A 544348 Virusshare.00101/HEUR-Trojan.Win32.Generic-71fccaaa069fe1c59128f2756b4bf5ea8c88d4b6b2b6bae67f1af13e4284657e 2013-09-22 11:41:36 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-71fec4ad3ebca22d647ad9492ab74b3cd6ce9cbced8712e20c1e0f358036c0db 2013-09-22 11:39:54 ....A 76904 Virusshare.00101/HEUR-Trojan.Win32.Generic-720038f17ade7ea45cecebe92b1a441ec5565997d3c540e3280b598490a93100 2013-09-22 12:28:48 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-7203fa83064f6f30c87d72f62eff8f4b339a08f32111631c210a4cd6ede7f086 2013-09-22 12:22:48 ....A 121215 Virusshare.00101/HEUR-Trojan.Win32.Generic-7204e9abac325e3607244a67ccf31d841341db8329f7f49217c5d34d93401828 2013-09-22 12:26:32 ....A 3092988 Virusshare.00101/HEUR-Trojan.Win32.Generic-7207a06a023e0d392d46e9ac4882ff9038a6c71e6d11a0c30682d17dba100d0d 2013-09-22 11:36:06 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-720d96d4642c69b89351a811b1542208cb84bfc17284c2e13d28aadebfccef98 2013-09-22 12:45:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-720dd55a287259266265237022a811e897f02f4dda21ad386217332a2f1bf6d0 2013-09-22 12:04:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-720ec37693b2f2b9f31c2ce5f276b99dbf6f419402b2afd6efd4d0c6e6e4bc78 2013-09-22 11:35:34 ....A 2553856 Virusshare.00101/HEUR-Trojan.Win32.Generic-72107e6b0eef36aca1866b7aa14a9734461e4cc7995c9df0af822761cbc3e1ba 2013-09-22 12:01:56 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7214168bead7442d972ee1f72a3dc9fdf4dc97a9144bb3c6be199307c9eed3ac 2013-09-22 11:51:38 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-72141e53efca3309bc3c1df902af1ea10cc8f34e3de0ba5b228dad9ed0acfc20 2013-09-22 12:42:22 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-72143ba3692f211bc9e6a6bba46041d5f47ed9b251399f0d871ea6e464ef9173 2013-09-22 12:39:24 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-7214d619d5353d1622d441061204154f47a1ae5ecdc93e7ca6f396185b538474 2013-09-22 12:09:38 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-72157cc6122d1eb53f1a2fc134e192eca28438bfb0879d983ddfc33329039201 2013-09-22 11:41:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7215d891714ec6febf718c467c58fdb8e3c65670a37f5dc1defe625fdb7b7c2f 2013-09-22 11:46:24 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-721793e094959c718e4537fc80d6c183e087758878604594172953be1c95d584 2013-09-22 12:05:54 ....A 384006 Virusshare.00101/HEUR-Trojan.Win32.Generic-72182a7bfb3817b7d23bdbe44ea1ad477cfe85d73f6871aff5e4deea22e4c872 2013-09-22 11:54:28 ....A 130026 Virusshare.00101/HEUR-Trojan.Win32.Generic-721eeec05538912e0f1756c86b9c3ddba7eb129d19498ab2d9973100dd688cf8 2013-09-22 12:08:06 ....A 1081344 Virusshare.00101/HEUR-Trojan.Win32.Generic-721f5c37209d0ec23315c1d0a8200afe3a5301f401021208aacb6e70ecc9c08a 2013-09-22 11:50:56 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-722013023209a03728cf02dbb1c10f00a8c6cc3222f8a87587daaffe71ab0eb0 2013-09-22 12:43:24 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-72203a257cb987341f832cd9d6168af83e9bac97e478baac9fb70770b701572f 2013-09-22 12:45:44 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-72204cba1d15df9ce7278904fac0a6418b2b1629d20cef9835d952075e3b881a 2013-09-22 12:14:46 ....A 170806 Virusshare.00101/HEUR-Trojan.Win32.Generic-72205e605fafc81cb5855d1202dfe9c37c4b2ec680f21e095b865a427050f949 2013-09-22 11:46:38 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-7223007daa85cdaea44676673fcf0a588c46987f4c6efeab5fec53c02a52bf80 2013-09-22 11:37:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7227ceea3102928e4f2badbbb813c142870c7eaae498129da9c00e9339010e76 2013-09-22 12:09:02 ....A 4225576 Virusshare.00101/HEUR-Trojan.Win32.Generic-7229a3a07af7703db441021f870da994ed4bd50d638e804bb1d8f1ce4a9245b0 2013-09-22 12:08:22 ....A 325632 Virusshare.00101/HEUR-Trojan.Win32.Generic-722ad812f6d92cddde192ce8c18694a46bfaff2f00ea1a6eefb7cefd401ca864 2013-09-22 12:03:44 ....A 240228 Virusshare.00101/HEUR-Trojan.Win32.Generic-722baca6a203256ee5af44c187a105eb038339290172d4509b7ba7839e494dae 2013-09-22 12:30:32 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-72301e3c2a400a3b903a5fe24a4f067808893147ba1aae39c8a3480c380aed23 2013-09-22 12:10:10 ....A 408957 Virusshare.00101/HEUR-Trojan.Win32.Generic-7232817a44ff4c652500b0a511e86d491ba5864a67ab8c0fccd7bc0010d189a3 2013-09-22 12:10:52 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-7233568cf97f0266ca4b2e540d7af7029deb4c5f88eaecd981ea52e00362a772 2013-09-22 11:59:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7236bb9b6edcca22202bbef122f3cc5c7f34db8f3f9de8c0deeee6eb21c31399 2013-09-22 11:38:40 ....A 2432767 Virusshare.00101/HEUR-Trojan.Win32.Generic-723af26bc0cfd766cdd69f7e9d17ea185499f22513808cf647ad602423542872 2013-09-22 12:13:52 ....A 9044 Virusshare.00101/HEUR-Trojan.Win32.Generic-723b1f82143f1a1b63016d0f315dbd105d2aaa125d4cc8558133445936cf95d9 2013-09-22 12:10:16 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-723c20eac7883e65aeb1f8a641964a5f1aee0cd88c20abe686e5c172e5e4fbb4 2013-09-22 12:43:00 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-723df7a7e6c5dce7446898fb2a2419223bd444cc4a06dd5806fc082b6fbaf736 2013-09-22 11:38:32 ....A 1131890 Virusshare.00101/HEUR-Trojan.Win32.Generic-72412abdc3fa66d3bb997b479032b9c3d51450b5a22fe64a129f7f58af5a9812 2013-09-22 12:02:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-72422fcc9af50dc38acec193aea7788b805956dfe41d925ec19d2d127b13e20f 2013-09-22 12:17:48 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7242d6f33fae9eb50ca97a9d3a4289033c4ef49b43d73d67da7cce1429c2efd0 2013-09-22 12:35:32 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7242ee4dde1744f1c8b72f8f1325ebf2f0af2df23cbb5f13f179b86393492063 2013-09-22 12:20:40 ....A 445952 Virusshare.00101/HEUR-Trojan.Win32.Generic-72434807545e7e672ed8d3f2dc14561a85631e2c01b261360024f3d448eb7c08 2013-09-22 11:48:18 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7246ecea0da6ad851894925617891a3e8c75114d11f7202fd1c02b01a4677571 2013-09-22 12:19:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-724abab75b604ae687eb8663b573935255e35ba1da9b813e9d1d67bdaf44e601 2013-09-22 12:15:38 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd 2013-09-22 12:05:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-725045dbe35ca8816599f66167e13cee1277215d4f8d0879ab726caa73692797 2013-09-22 12:05:56 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-725406e0e594f2aef77febb34b11fba76f266112aac41416eaf71a90682f90cf 2013-09-22 12:35:46 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-7259a16e70ce681f4addeffcc97465e820b688e94d88ab941cf11615039abe2c 2013-09-22 12:15:46 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-725c87782b151ccad5733bab5bbaad527aa9e643e905c9ac9f6e204a23863ec7 2013-09-22 12:14:04 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-726032397bd8a397382925150a5b495c3a09349afd74352b2bea1e81fc3fc091 2013-09-22 11:51:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7260ff38ba0d8702bb234a2b25c18bcc560fa449431c01b0f709a204e85af708 2013-09-22 12:01:16 ....A 447488 Virusshare.00101/HEUR-Trojan.Win32.Generic-7262c9ccaf7dbe3eaa62fa431602abdad4fcdd00d17cc09bd670ad3db3dee781 2013-09-22 11:59:50 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-72695d43d57a6fd2b09d6e8376f1180fdd39461ed627fe7568c9287ecae52aba 2013-09-22 12:14:14 ....A 2886537 Virusshare.00101/HEUR-Trojan.Win32.Generic-72729d40102feee21226c945f8a0603659eda05b430352e44318657764937163 2013-09-22 11:44:44 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-727368c3b366e04f1d7c19d3b6235448750db3218b419a74d176b32e6ae294f4 2013-09-22 12:31:56 ....A 441611 Virusshare.00101/HEUR-Trojan.Win32.Generic-727638e1bb51d72df521286532fa9ecdd8cd0da44974e1e7a7d84f55ca9a0611 2013-09-22 11:38:12 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7279c6f6e83f2e6515e9474ddeeb6c6b0376fb9cff58d4127f7a8daab9c38a78 2013-09-22 11:48:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-727e40a663173eb9039a023054d6d938dbd57369b9aa5ba23309e914af815a7a 2013-09-22 12:52:32 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-727fd2574f4824ce5674f78160ef913afbf6718b11d0ca4719a2a4bf40891d4d 2013-09-22 12:11:46 ....A 1211392 Virusshare.00101/HEUR-Trojan.Win32.Generic-7283522daec2baf58997940789e134097af696e59a40ee0debe34e46944eac7b 2013-09-22 11:54:02 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7284e10b2ad42be9f02c6911f18b727f382ff1fb9b9d6cd36a52b2c2a0860ea1 2013-09-22 12:12:52 ....A 375296 Virusshare.00101/HEUR-Trojan.Win32.Generic-72866dfcc4db2758455cc11ac76de64fddeee694cd5bb2dab3a32018afbc4bf6 2013-09-22 11:49:56 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-728a828316ca93e15794cb360a7e2b5d7eae45ca6abe12b5f60493d4835472ed 2013-09-22 12:49:52 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-728ddec47cefd0c87154dd74d540105af7cc32d6aa7771bc143567961a5b007c 2013-09-22 12:06:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-728e11b76dc24f312be13aaa7299a144a2a430dc636850c8f6d48305aec01259 2013-09-22 12:16:24 ....A 855552 Virusshare.00101/HEUR-Trojan.Win32.Generic-728ffa884d3d71b1c044cc15aba6accb920eecda54c41cf15059e025985d21c2 2013-09-22 11:55:58 ....A 856064 Virusshare.00101/HEUR-Trojan.Win32.Generic-729048c6d1aa7fef4105015d38f1febbab675598dbf727fe95970bf39faf84c5 2013-09-22 11:46:52 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-7290e74661f5167b8d57ad0693f987b2c7082454f2c1ce8254924c99cfdb9f88 2013-09-22 11:58:44 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-7298d9ac47ce797282d55da436d133cc98af397c3e52d2181d3f670c8c8186fb 2013-09-22 11:40:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-729bb08c7d9a0c0cca93f9c14fcc11f2773fd4433910cbc9ebb6f0982fcd7303 2013-09-22 12:29:22 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-729f5869d82eaee77e73d77fba60f5baa12a45de94d6a22a2dc9dc150bd22cf6 2013-09-22 12:16:02 ....A 3367000 Virusshare.00101/HEUR-Trojan.Win32.Generic-729f88d229210c86f69f8718c6a891368fbcb30e8e0d380fbc1e8f9d29a2e351 2013-09-22 12:10:32 ....A 44816 Virusshare.00101/HEUR-Trojan.Win32.Generic-72a018667cde85dd0752e445fd913a7ce515fbd42bff07caea1fe1b88589cd2e 2013-09-22 11:41:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-72a17fa66c7d6182543804b05ea9c9f3b6118b4c3fce8a059d29f8fda24f9845 2013-09-22 11:57:14 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-72aeffae04fe4578c83773709e216d3b17f66a614b51e843328472b8732e2576 2013-09-22 11:48:20 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-72b328cb976b07d188c37374683babcaa063f374374a04ad855c452bfaa0a40c 2013-09-22 11:39:00 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-72b91b09f0be717fa61d192066c48f063651281bc6a5b47d2594d5979364e031 2013-09-22 12:46:10 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-72bef1f9ab5f0dbec44a73d42a59f024d5a60a944626ab175245b4d8182b1754 2013-09-22 12:02:58 ....A 453495 Virusshare.00101/HEUR-Trojan.Win32.Generic-72c480d2a0e6c08e22f5f25611f732cdbcf7e55c28a1f20df83a2a0d12c50990 2013-09-22 11:49:18 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-72cb101ebf46ebedeab20f56495f5eac7e020714127cd561236ec4f6fe7d8b9c 2013-09-22 11:56:30 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-72d8187e756c93cd5008fe023dd5b034fd4ebdaf72b7798efcb965878d3b2906 2013-09-22 12:32:14 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-72d9b0ad68a615d666f897e4801709d25584ff8170e111990134f5b0a61936e2 2013-09-22 12:44:06 ....A 551503 Virusshare.00101/HEUR-Trojan.Win32.Generic-72ddf540c29abb73c62d7f2ea89add642be382ed0f6ff92f8df11d61985be76f 2013-09-22 11:59:44 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-72e018e76d0acd55cecb0f50395a0d9d4b3606c0a3fdc306553b89768a9777b5 2013-09-22 12:13:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-72e287feba4afa0ac225971dd914906402c69f91c590a89e45cdaaf9f2a57943 2013-09-22 12:31:28 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-72e9255e7208c37219cb82e36e937a18b53d8770d0bce3bbdf7e960f0339a25a 2013-09-22 11:35:56 ....A 708608 Virusshare.00101/HEUR-Trojan.Win32.Generic-72eea18101b7fb90864835aa42b431872632ce93ee1c12d3e09c24a68507de3e 2013-09-22 11:39:00 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-72efdffc29278d0ea1d812ba804fa4bd7200370ab5acef2521a5d91368e04b07 2013-09-22 12:34:14 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-72f7ec518d7fbc3c0cb58e48002568ff1b9a58272cb2d1280188267e11910ce6 2013-09-22 11:49:56 ....A 54060 Virusshare.00101/HEUR-Trojan.Win32.Generic-72fa0426d273aa75d3b5a348e846b17c8884568dd4850ad9a2e149020a495be5 2013-09-22 11:39:28 ....A 291771 Virusshare.00101/HEUR-Trojan.Win32.Generic-72fa27054c1342a517c3b915fb5e204c97b1c82ccf54fe67d81bbcb68adfece8 2013-09-22 12:49:34 ....A 566784 Virusshare.00101/HEUR-Trojan.Win32.Generic-72fb473f32b95eae1cae91c2f29149b4928ad1152c5d3c8456e38acab3152a09 2013-09-22 12:34:46 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-72ffb97bbe3feef8336caf76498308eda7191c2c619f390d5c09dd2a819bb39b 2013-09-22 12:11:10 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-73015746dc6bf5dba807a017fd835920ad948b21b3ead7200d457eb60cf2bcc9 2013-09-22 11:54:12 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-730243200dcf1c2bb4af6de8cc6714ec18e0953552558ab2f16f9f5333d10a7e 2013-09-22 11:44:02 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-730482a1e677a536f7b8c2ca194ad1dca0d7e5c853a18c81d30afa17273e5d63 2013-09-22 11:44:16 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-7305ae90bc84b4b8a60ccec83b54afb1ba1c7b34fc82bc477b96677a8d33932c 2013-09-22 11:43:06 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-7305cff50517670c305428281265076a09839b818c89397abf9207def4df7ec7 2013-09-22 12:43:12 ....A 490496 Virusshare.00101/HEUR-Trojan.Win32.Generic-73072a741755e9c8d7092a96b6fe240186e402ca57bbbe13c66d3ee1333aa731 2013-09-22 12:44:52 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7308c45edc8c358896ef2aad92abe7778fdcc81547dd6aa501ff6f866fcaa99c 2013-09-22 12:03:18 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-730e03697c8b30f125c7ab9e17720a218b5c3ab9eed6d72078d3a7f2fc4a5b6f 2013-09-22 11:46:04 ....A 1097923 Virusshare.00101/HEUR-Trojan.Win32.Generic-7310ec5caa0cf4d869ae4255c2b2d95f2873a73565682992e25dec71b4129ccd 2013-09-22 11:41:58 ....A 254823 Virusshare.00101/HEUR-Trojan.Win32.Generic-73120cddd93adbd5f23504fd105adc6d4c0aa9bef0bf122f5e5e689f618cbc96 2013-09-22 12:43:50 ....A 935344 Virusshare.00101/HEUR-Trojan.Win32.Generic-731237237b2c838cad8ff5660236df0f99a4096418d252011075a6ee368d6dcd 2013-09-22 11:45:54 ....A 42598 Virusshare.00101/HEUR-Trojan.Win32.Generic-7314073ad0396df7bec2bb9763403938b8aa41455a3fa5cfe1447074427cce26 2013-09-22 12:17:00 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-7314758132188ee3f7c88ff5fce659e35c37bd47aa04a6a575f9708bbc173a4a 2013-09-22 12:19:36 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7315999edcffda4c08d82be36e8dfad7d8af616f6b45d3b03880ad96c4bffa90 2013-09-22 11:51:50 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-7318e5fbffe51ca5a591fdfa0141319426c9a85b81cc5d55de171a84b231ec12 2013-09-22 12:14:42 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-731c86314ed3b8a14d4fdcead84e78280f5bf91faa6c36364bb497e16df0fb7b 2013-09-22 11:50:04 ....A 1604096 Virusshare.00101/HEUR-Trojan.Win32.Generic-731e8204dfeb3817514a4240952b8a1935242a904c170e2c92d2b611e786b27e 2013-09-22 11:51:32 ....A 355970 Virusshare.00101/HEUR-Trojan.Win32.Generic-7320d6538c0b02211167db9e6f0ba76b4bb18d297248aa1a00e4a01246e1ec93 2013-09-22 12:05:34 ....A 901120 Virusshare.00101/HEUR-Trojan.Win32.Generic-73228f2df101cbaa317156f2fe4dc07e7188595cf2c5ad6e6923c72baa331c66 2013-09-22 11:47:48 ....A 21404 Virusshare.00101/HEUR-Trojan.Win32.Generic-7323f36fc30e409ec1c6d9141fa7e1c34a9c6741143603f0acedf03692d7948d 2013-09-22 12:14:06 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-732620864f49ac9e7ef64943e4fde52ade2c877e38d5337ba1f29a4833253e12 2013-09-22 11:38:36 ....A 833536 Virusshare.00101/HEUR-Trojan.Win32.Generic-7328f2be34a2944c2284b1240b0759be73a015e65641badca9f278345fb41a4b 2013-09-22 11:56:22 ....A 1464832 Virusshare.00101/HEUR-Trojan.Win32.Generic-73341a52ff7395bbf753c69651d0c8390660514ce87e2049cb79e907c6839165 2013-09-22 11:39:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7339bbd2c60ba78f672089e4fc9e6daef641abd10bcf4e849c98adcc65d0af5c 2013-09-22 12:02:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-733a9620ff12475ba4784a742c544f122876366cb90d2866bc52bd1cc12c856d 2013-09-22 11:39:58 ....A 1781945 Virusshare.00101/HEUR-Trojan.Win32.Generic-733f45763f84d8b0e6a60dadf8c9de073b59671642fec62cb3f4b66a5ed068d8 2013-09-22 11:59:40 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-734776106b112e5e2c7744fac91a9c8c30acedaa08cecd30f2a5afea7b0dcc1e 2013-09-22 11:39:26 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-7347f0cb1c1eb550a3ea7301e5d8e3e5ff5e7c17cddcd6e7d3dc0702f1c366a6 2013-09-22 12:32:08 ....A 184378 Virusshare.00101/HEUR-Trojan.Win32.Generic-734882c5d9d503977422551ed7331c2d8c33e23d3fd502bf0b73b44d7ca46677 2013-09-22 12:29:02 ....A 20971284 Virusshare.00101/HEUR-Trojan.Win32.Generic-734ddf0e7b4cad359bd9a4eb783ab78bfbf7d50730cbcca6e24c760d1cb5c58f 2013-09-22 11:51:06 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-734fd9552003a4260ea49a734e4ba867107a8236ce1401a2018762b478e0a5b2 2013-09-22 12:34:46 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-7351df08188c98e1d850b70ae1ffda66d5bbeebdaaf4b9c1f4cbe9f34e4f97e0 2013-09-22 11:51:44 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-7352ab31a4ffc8a8aba8b0f8034946819a4d1b610d3b743f11ec15210c843274 2013-09-22 11:59:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7356dfd910ff448a2bd5efc4197b0d1c7ea91f988e90faef25fd4452dfabee16 2013-09-22 12:08:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7358495e99e1778bd7712be7b2a3a2c13c94c284e917d9c64117578f4fd44f05 2013-09-22 11:49:10 ....A 610996 Virusshare.00101/HEUR-Trojan.Win32.Generic-735a8fe44dce57810f85b102ee17550b08d3a43b3338278af2c0f346f1c4629c 2013-09-22 12:13:56 ....A 815040 Virusshare.00101/HEUR-Trojan.Win32.Generic-735e21e0cf46ad152350511b1c87d786e93789f7859de5b1be3d0bcae67fd016 2013-09-22 12:36:14 ....A 207775 Virusshare.00101/HEUR-Trojan.Win32.Generic-7360e5879b4c1b33a72e60288566c64e7d8b0caa1b37b7f35144a9cfaa17f202 2013-09-22 12:33:52 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-7365cfa74a0d9505a4d5c76344829cb7a64926ed7ef12188cba33e1a192c73e1 2013-09-22 12:34:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-736af43da2a0fcb05d0fd733acd25e19d2628af1b7e4d723e914aac5638c94d7 2013-09-22 11:56:32 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-736f6c9217ef3650fff3af5ea202e3fc20b222083f60faa01a9cc6c1cbd24bc1 2013-09-22 12:12:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-737095fc714f58ba43c92c1d02dadf1d651aacd56e9f36ffabb9fa2618125fd4 2013-09-22 12:19:36 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-7372a5cd6492da0c2bfdb9e9de0cff5a9dcae2b2808e30c612758e4a0484597c 2013-09-22 12:45:04 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7372a8ca7350f22e2bd1d7fc9a0259191071257dd0528bb9ab4d62dfc1c7bc41 2013-09-22 11:42:58 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-73735299d85a89d9c6018573f5da97a144c10290cc4892d408f7f20f38c1ffb5 2013-09-22 12:18:44 ....A 75128 Virusshare.00101/HEUR-Trojan.Win32.Generic-737512ed10132c710ee61b038d494101ef2f81f76a0da541cf14364c6e9ebc06 2013-09-22 12:45:04 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7375a23e053f39d849c5f838a6a4d2fb069e1bae387b1eab74262a289facdc02 2013-09-22 12:10:26 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7376f0901a76d4dbf53c36ea8291906dae91a3fa4767da53573a2daf53cc7345 2013-09-22 12:02:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7377645e50128ab81f620253a987baf0d6e7bb6473737ffb4cebf46651ae8673 2013-09-22 11:55:04 ....A 20971175 Virusshare.00101/HEUR-Trojan.Win32.Generic-7379c17cb141064c55d670bc51d3cb5aca51b7a4494bc4f76b9c59fc2d557974 2013-09-22 12:03:34 ....A 17749 Virusshare.00101/HEUR-Trojan.Win32.Generic-737db58e6035aa3f2b573f3a2b64bd779bf0a2528b0a2b6fd85003753c26e091 2013-09-22 11:43:58 ....A 162816 Virusshare.00101/HEUR-Trojan.Win32.Generic-7380d684d7c1ee0334a33e83bc583135ab952e95f737e98156864a5c46878ea8 2013-09-22 12:03:42 ....A 38177 Virusshare.00101/HEUR-Trojan.Win32.Generic-73851c90ae519f9ef06648054a72f3b1f748fd77860b649bfc3b7e39675552e2 2013-09-22 12:43:32 ....A 247808 Virusshare.00101/HEUR-Trojan.Win32.Generic-73866d99f53262d72b4f026c37be4e5624386985187ad045f8b623b8361bb8d8 2013-09-22 11:57:08 ....A 738816 Virusshare.00101/HEUR-Trojan.Win32.Generic-738767f79d156161fce08ef8216f2371e4818b54908cfb96f2f7c28c23b9c060 2013-09-22 12:50:34 ....A 37464 Virusshare.00101/HEUR-Trojan.Win32.Generic-7388b69c524518e859ad8dc395d4b42667f711ece6990e9f325dd2b5561a9024 2013-09-22 12:08:30 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-73899b0e987a1c636b9997e0a6b895feea725b06d371afd52fdf9923ff332382 2013-09-22 12:30:16 ....A 53524 Virusshare.00101/HEUR-Trojan.Win32.Generic-7389ae3851e75f65c11d92cf1928a9ba86584c649cb120cac6723c5f0b14ddb2 2013-09-22 12:30:42 ....A 80384 Virusshare.00101/HEUR-Trojan.Win32.Generic-7389bee7121d9bb611e44503dd2a63dfb7b7872766f1de1505507100c39458ab 2013-09-22 11:46:34 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-738ba2fef2743d34352482e4763c499706de06a4d164760b92c78195dda37fca 2013-09-22 12:36:34 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-738dd7825853e2cc09a3441445b4db84b135894c22c147872687284c1397d0d9 2013-09-22 11:36:06 ....A 290936 Virusshare.00101/HEUR-Trojan.Win32.Generic-73906884423892c8aa3748cb2ee0994c4a188c6b1e40f30cec6a5451d76a7e56 2013-09-22 12:05:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7390a8b2235b2c027ec8cda930b31a3fab0216202369428ced237e3db6cd145a 2013-09-22 12:21:12 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-7394ddd6cd2e83b5cf55ce9080a5c345616c59e6118fe4775c6bf35719a38ee9 2013-09-22 11:54:56 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-73961e2935dff13f2fb9afb24c38b9bf72c8773919c6d23349122836158b93af 2013-09-22 12:37:52 ....A 180048 Virusshare.00101/HEUR-Trojan.Win32.Generic-739817baf218331aaec9f297337c942085a106e60263ece89f00452aa4a2c438 2013-09-22 11:54:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-739b69c37e6a6b4918254dbd377a98eab05bcfb2e99e7539a4db4a21c80f4f68 2013-09-22 12:51:22 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-739bbe287705b8246a470774abe40c488851de89be0284d301185d629d654f63 2013-09-22 12:38:08 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-739c28b267e45fbc5a4a3ce9374978316725ef90c5d5016921e2df56c7470f15 2013-09-22 11:38:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-739ca91bb14b316735a3fa998a379ca5aa16a5606acf8762dc82a6dd81c3c2af 2013-09-22 12:51:24 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-739cd2206bc1c8cd750e67b3829d26f99b7eaeca1d6227953e4957754600eb6a 2013-09-22 12:09:06 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a478d40ff01262fd55447d1a8aaa7e80a5f9435ae4aae2e9e80d06d94ee1a0 2013-09-22 12:14:46 ....A 704512 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a566cb408593697867eb65454341c475c854ac0317251aad68833e2098c142 2013-09-22 11:52:12 ....A 381400 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a57fc3557866dfc21569794aec192b946770682b94e7fb6bf2adc9926b18e5 2013-09-22 12:22:10 ....A 160928 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a5c5ebc210a2655581ef9da7ae828367c6038e34c192baca1d924a93ab3a4b 2013-09-22 12:00:52 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a784f985a1e9e660801e1d7c0f0f1c63e615cd9aec1635427a95d30d3519f1 2013-09-22 12:22:38 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a8a03df15a552d731bd83e7800b88746e5aa1095a3a3dd6c2af63778533d84 2013-09-22 12:13:20 ....A 134987 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a8b5b922e8aa1c293b155ecbdd507feb0125ae7a1bbcbf6f562732b636e43e 2013-09-22 12:48:28 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a9073c53b85abb68dab95d97f24dbc25db27877ae4b379d9b29452a16ac762 2013-09-22 12:38:02 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-73a95aef2f2c2aceac69ffab091bde8049aef4b947d665ba89ca3b005d31177c 2013-09-22 11:59:54 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-73aa657fb56b0cbbe0bd086a0305852546aaeb880e321d580ab806d9828ceeb0 2013-09-22 12:12:22 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-73acad2c9ff3bdb1a873aad451a9c3fb87ba07f6f9dcf73c4088e5d1fae6393b 2013-09-22 11:41:18 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-73ae2a38628200f78e08e9610c90f1cfc99604d8b07319762679825a9ec4b1b2 2013-09-22 12:42:50 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-73b19819407a34ffa62eb0a45234d0c6cc10733c0545f7f167ec16720dafe5a5 2013-09-22 12:32:16 ....A 729600 Virusshare.00101/HEUR-Trojan.Win32.Generic-73b1d96a1543d9f1034a2bf5e9103f08d826e29288135e80c31561e6becb0a6e 2013-09-22 12:08:50 ....A 291840 Virusshare.00101/HEUR-Trojan.Win32.Generic-73b2993fb943cd329970718487f5e15f1420fc56575f8323b006f697e51970c9 2013-09-22 12:33:38 ....A 290304 Virusshare.00101/HEUR-Trojan.Win32.Generic-73b2ba190d4f1e0178a80987538ad142ca5bea8a8508149a997d8fd24f904ac5 2013-09-22 12:28:56 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-73b7d668e455e318df985210313db9f7e4b58d42f8c18a3b5cc286e12e0cd963 2013-09-22 11:59:02 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-73b95d42346ac0feaf17d6f72e281f5eae4ac8cfc4df06a83f6de73f40695859 2013-09-22 12:45:32 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-73bfb619d2d2901813e8581b5f0dd1d2c0629a7cc13c595a2255947339769b8a 2013-09-22 12:51:30 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c04fa97db1d6b073872c30903d66a867a3265bf27c385b1e005b1411d78012 2013-09-22 12:23:56 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c317f2f3ea4da6e22ac242b98f100a049d29dc6399af532f6f1767d3721cd1 2013-09-22 12:14:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c56e0097bfa8275b1583810daf8b43070a4722cd15fc124a4d1b6a7f38807e 2013-09-22 12:42:32 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c6aad02853301be6a21cfbe2e8a08256f3d3f1226d9455e5cc5393d7b95cf9 2013-09-22 12:06:04 ....A 535552 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c7a43c637bcb365f5152ef4695127f1aa8e7a67830a27115247e45cf99e5d9 2013-09-22 12:49:36 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c7f3f0dda963a91a29afc12f82c97fa3827edce7ef6b04c72b858d0a339e98 2013-09-22 12:23:48 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c8570e798ef3790b2c654c93824fbdedeb8e320e5224146b5a564b4a863811 2013-09-22 12:12:08 ....A 249872 Virusshare.00101/HEUR-Trojan.Win32.Generic-73c90aeebe18bac07d09400cc083a8fd5b1585b67a0fbc3a74dfe47a7b57f4ea 2013-09-22 11:53:32 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-73ca8dbaf15b80d016a8c97b10be401f0f96a4e3850470947717d3f93a4eb551 2013-09-22 12:18:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-73d09a847a61f038f0c2c57b2b8234758d2f6a6c0c777f315bce338d695b5d02 2013-09-22 12:51:24 ....A 87359 Virusshare.00101/HEUR-Trojan.Win32.Generic-73d5a82a86912e807b7bf8baf40bbb107f2af43a80585e80ef1c5e21c2fb2c79 2013-09-22 11:43:26 ....A 16000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-73dcefb020bded181b304b5f3e9d63c531df8a728b2b5d6f4d30c8882c3d8134 2013-09-22 12:34:58 ....A 498688 Virusshare.00101/HEUR-Trojan.Win32.Generic-73e1bc376e5c587a8bbec4e8dd5c3f5b83f24d7e98659b8ea1b1500da2244d53 2013-09-22 11:58:24 ....A 339994 Virusshare.00101/HEUR-Trojan.Win32.Generic-73e2f33a06a7652fe8676f8fd0e2a1047bda6919289f9b0881b66462ff11dcfc 2013-09-22 12:24:52 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-73e510957f4bfbbf1aaafc6db3f2b98dc7d70d0c864a676aa88910785ed9c3cd 2013-09-22 12:51:24 ....A 383925 Virusshare.00101/HEUR-Trojan.Win32.Generic-73e66fb98723062e086a0e5dc4cea5a5972ace455688f173b13c634620b908a6 2013-09-22 12:47:06 ....A 53252 Virusshare.00101/HEUR-Trojan.Win32.Generic-73e6f073135029556e46d2c68f7628e2874703486e2e7be6777dc89400e50143 2013-09-22 11:49:16 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-73ea04119f0ba3c597280d4bc5ee6a8e2686900aa83980a709a22964ffdb94f5 2013-09-22 12:28:12 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-73eb1e31be7964acda0f2399e755a08b1565b09daca50dbdb83c26d1051d372f 2013-09-22 12:46:42 ....A 571033 Virusshare.00101/HEUR-Trojan.Win32.Generic-73eb6e7aa534bcf1f334cf66f6d969dc1f3468aba7eddb726d44da03462807a3 2013-09-22 12:15:00 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-73ed2329be6ae99fd28116f03f36ae12d3f46bd27c39fb3265144e6c1267b4f2 2013-09-22 12:08:50 ....A 7258593 Virusshare.00101/HEUR-Trojan.Win32.Generic-73efc771d1c3f0a1ed317755c0c3157ec167b648c1d9f9e74cc79aa135405ffe 2013-09-22 12:19:42 ....A 926848 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f2cc9b9fe48e00d5508b7118858192396df296d231b11eec4dc4e77c3931ce 2013-09-22 12:49:32 ....A 189629 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f2d8b3b8fa2caea14ce8893dd9a895278253995ac37ef8d71d6a90719f4be7 2013-09-22 11:57:58 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f428932921d369acf911d39db100459991170448f930ee4ebd8b8c9be7e914 2013-09-22 11:41:44 ....A 374880 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f5dc499b5fd3f45ee0ed5a0b874a881c7df390f13cf9128d12a9563b1fb096 2013-09-22 12:28:24 ....A 650718 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f6dda949bac757b30ccea87bdee9429180a64a58c8927656255d050a8303a6 2013-09-22 12:34:30 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f7dee23c1d651526a79ca271cb5f80b13d3bc6f242184769cb77e6a713826f 2013-09-22 12:41:02 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-73f8c2276c62378e13498308dc833cec75a74822b8a8de017c7149827cd9dd1e 2013-09-22 12:05:24 ....A 297472 Virusshare.00101/HEUR-Trojan.Win32.Generic-73fadae02953f3ac315f6ca0df778f658f5bb3498dfd5e7098062fa67ed05c13 2013-09-22 12:38:46 ....A 273449 Virusshare.00101/HEUR-Trojan.Win32.Generic-73fc84ab6803e406a1b5e51bfcddd069e750ee48835f1e5c6798285eeabd94d6 2013-09-22 12:27:00 ....A 281600 Virusshare.00101/HEUR-Trojan.Win32.Generic-73fd21679243bc43594187bce5c1eedfb4102c91cbc3f54dd5737a2692e3afc7 2013-09-22 12:40:38 ....A 719867 Virusshare.00101/HEUR-Trojan.Win32.Generic-740235d1d5fa07be507d714d4a2041e1f442cb3c26f87cb492f3d5ff88a72e8a 2013-09-22 11:57:22 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-7405829457816fd0f66d797ca68b421e596e2e2f7495373879c6e67ac7d90b0b 2013-09-22 11:45:12 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-7405e0e92d7dcda64c62a50cfea8d9589a71a6cb5c332ee711bc8ee632ae656e 2013-09-22 12:36:10 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-740cbebcc3b2b0db58e72fa439e575fa4b6af998526cf43aa0826e0e39a804ac 2013-09-22 11:45:22 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-74121e8212e7140c5649d973290019d47c0f4515c8787fe3193734919e9b5b34 2013-09-22 11:53:50 ....A 1698577 Virusshare.00101/HEUR-Trojan.Win32.Generic-7415f13d13b51dbb86dc6355aa57847c101f168ca555226d1a617ac9ca4defb5 2013-09-22 12:04:04 ....A 78400 Virusshare.00101/HEUR-Trojan.Win32.Generic-7417a0f0d84c31c206c85f0cef532f369fc9377026838954249eca194b1c62a4 2013-09-22 11:44:44 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7417c3c9b3c10deda0358ae5a4d35449a8f379bb7671cc867b6cc7655a90741e 2013-09-22 12:03:14 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7418b91236e5ab1c31c9d06b09168276f0efe52578f16325d837eec14b1cdbd7 2013-09-22 11:37:42 ....A 322048 Virusshare.00101/HEUR-Trojan.Win32.Generic-741c951ee817233af794dd226ee16900923925bdb704ff069feb896d804692de 2013-09-22 12:49:56 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-741d5f1212943d0bd13d310bb0ab5d97af2918512def6ed3519f000397d0f1d3 2013-09-22 12:27:34 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-741db01ab02dc38d38e9ba5808633763334afff50d947cae27867de12c665101 2013-09-22 12:09:54 ....A 893440 Virusshare.00101/HEUR-Trojan.Win32.Generic-741ea91aba9e252bd68ac9c2b729f192d1b472ebe27aa2a9f5c72dc2ae9b43e2 2013-09-22 12:31:52 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-741fa565d291f6ed937bfdcf7e1db9427c0b87cff3230a7cf3170a7640edf7b4 2013-09-22 11:49:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7420c3282ff9513ac14ce0d0b80c5f9b04830a93ecd000b80c62cd0af39cb6b8 2013-09-22 12:06:36 ....A 842548 Virusshare.00101/HEUR-Trojan.Win32.Generic-7422f92dbe84ff1f426ad0f53105711442a286b56cd8d0819f36dd32606ba5ac 2013-09-22 12:14:20 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-7426f556f92835549ef4435781607a329ec098a6115e1eb8b50cd8d76a4e7e87 2013-09-22 12:06:28 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7427ac03a4ed479db8413351f8267b5713a9d41f79a51b1fc5525f83b54fe20e 2013-09-22 12:38:08 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-7428ce4abdbc3b98602b261cb103134e56336ff042f4e44a7f0654e6d7129205 2013-09-22 12:45:02 ....A 33447 Virusshare.00101/HEUR-Trojan.Win32.Generic-742b82356fe890ebcb7216cb1e16f7f906588c628d0f24ab5ba14298e87fc969 2013-09-22 11:53:42 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-742ddd0b1fadb74fc0994a2fa4177cf3233f24b7a15ac26a467467fc5d79a252 2013-09-22 12:46:56 ....A 160000 Virusshare.00101/HEUR-Trojan.Win32.Generic-742eaa9db989c9e272287fc4a361743cae8c4480112e46e1f584d4caa69a6ae0 2013-09-22 11:37:40 ....A 112332 Virusshare.00101/HEUR-Trojan.Win32.Generic-742fa14d80b8018b79c88b9c153d89d69bd18e0c8f3e1c2b567d16a03e39a74c 2013-09-22 11:51:46 ....A 587776 Virusshare.00101/HEUR-Trojan.Win32.Generic-742faad349b66b99bab9ba2983029f6145aa240b17cfef98a25f85b9187cd77e 2013-09-22 11:54:46 ....A 3121152 Virusshare.00101/HEUR-Trojan.Win32.Generic-742fcf318659e062cb5e555571ce4e43d7c4ff2e31698f3db7bf30062e68ace8 2013-09-22 12:04:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7431565f2d6d31fb49547af0f5b1735218ededbc586a82422b8b58c17f5d839b 2013-09-22 11:53:10 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-74323344e42d92926cbdcdb9a28b02215d1f4aea5e5f8535ae4a5f404dbf4648 2013-09-22 12:01:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-74326e584e4e3fa2bb245a2fe70303c6bc4ffa3a9bfca4fa1d3a78fe38764e6b 2013-09-22 12:41:34 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-743a182ff3f80deff8c05751bebf4216508047e61a90e4480e59ef3c3e897d9a 2013-09-22 12:41:46 ....A 99264 Virusshare.00101/HEUR-Trojan.Win32.Generic-743a1fa726353235754481a09ab7b545d51e7f488076c55c53adfc7c53c65dad 2013-09-22 11:51:34 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-743a245f533af5f991d855b5b0e0b5ab5748a0b7d5706a50e6cc8c3c24c98f69 2013-09-22 12:02:38 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-743d99f04f333905b1075856fcf8f06110753c1b5e06a01b1e8606af2fc2659a 2013-09-22 11:39:24 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-74416efba668b81c3f76c57fa42dc7efc3b95f793fdd75aad5e6ac5ac9904fd4 2013-09-22 11:44:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7443a4686174e779a9f3383eb94b06cfb396bf0c2d800ed962c0e006ef28476a 2013-09-22 12:16:00 ....A 1330176 Virusshare.00101/HEUR-Trojan.Win32.Generic-744575435e68e8b5fe951d951dfed37a24b4e97601c4ec84a9fe3d0e63882d9b 2013-09-22 12:51:46 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-74495cb2177ad9369d71f1715c7906bc4539adeab0fe05e7d58f8311e7221527 2013-09-22 12:44:02 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-744d2cab2b0adc085c2fa5968ca93a63162505cf072a9300c1bf647b62b4b9ba 2013-09-22 12:26:02 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-744d79d1ab39e0dff36d4662b8a118392fe799866d347e91e4094c058768f3bb 2013-09-22 12:00:08 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-744e70e96071e95f30bc3f50d06087395fc75272c6d91f87fce097e3818cd98d 2013-09-22 12:20:40 ....A 4590896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7451ea2d1553baf9c3d430bc16e794573f4d56068925123d8e90f4da99bda28d 2013-09-22 11:51:14 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7456d7c965803db27ee61a5cbdfd9a584d9a5a47a19bd4e28ab6a77550c9e739 2013-09-22 11:57:38 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-7457a7cebf7d7c55ac4c5470032448ce90514455bc4536325a6d087a79023817 2013-09-22 12:13:30 ....A 291328 Virusshare.00101/HEUR-Trojan.Win32.Generic-7458a2a83ab7c0208d21e9b0f0a03888c2bfb8eeb143d7b5e457a074dab9cb4d 2013-09-22 12:51:28 ....A 385536 Virusshare.00101/HEUR-Trojan.Win32.Generic-74598e675a1d6f533c6e1b47b4e62f0f41e193b8b52a753af0f0d8bf1101fbbe 2013-09-22 12:14:00 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-745a4d6c3d122a07365d7bb28ddaf3a14af91655ea5d4e58d406fd0360f66362 2013-09-22 12:06:22 ....A 775200 Virusshare.00101/HEUR-Trojan.Win32.Generic-745c9594d36ea5dafbe7ba3b630cbab98a49dee912ee518c7895daa8700a774b 2013-09-22 12:18:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-745cb783f407720ed588db4350eb0d79999aaa1f8055c9df202f24d95a4fb511 2013-09-22 11:46:44 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-745d76089e6ef3184446729ede32abc870fa100b3464b82d8274ff5f2d034468 2013-09-22 12:09:34 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-745e297258282243cbefd2e8144b23c894207e3c237c3c518dec42184494c594 2013-09-22 12:49:38 ....A 563712 Virusshare.00101/HEUR-Trojan.Win32.Generic-745ea286bc301f0b17237988904671ba085daa400d94516bfe161e3bea2eb9f6 2013-09-22 12:06:40 ....A 1951336 Virusshare.00101/HEUR-Trojan.Win32.Generic-7460124b3843e10e2441b1fc8e2191b31c29b1e996c42ed41683c636b72dee33 2013-09-22 11:49:56 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-7460e21c2dcb310b1a3158b32eae4928c5b25c6174d7d37183784629f91ad404 2013-09-22 11:51:00 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-746262962eccda237b8784c279eb4e829061b70852a6ff1b59ec435c2fefc536 2013-09-22 12:21:44 ....A 788992 Virusshare.00101/HEUR-Trojan.Win32.Generic-7462c1b32c0d1721d0d04c73db9dd4aa3e93d46461a22db4b9d71f96af743b18 2013-09-22 12:25:18 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7465445f29ef67620fec5af285045c52ed7abca6ebff54b513eccb9bed7dc4ef 2013-09-22 12:33:12 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-7466d28f4692354a11fa5eb9fb03ad0bd1a8477abdd0794447f73ac6c8534a2e 2013-09-22 12:14:46 ....A 400384 Virusshare.00101/HEUR-Trojan.Win32.Generic-74691fa47734de24aa1fade9ce88c764f9fb2106c55075ba9a011d4fbfbfa769 2013-09-22 11:37:04 ....A 24627 Virusshare.00101/HEUR-Trojan.Win32.Generic-746b003ced7a22cf62a302e6a85e46cc70ad1c0cdd22cb90ce612686a31fa87f 2013-09-22 11:43:48 ....A 84243 Virusshare.00101/HEUR-Trojan.Win32.Generic-746c3812f1df0c3ca0232930795172f2ffdd6344d3af1070c24945912ade7d17 2013-09-22 12:47:28 ....A 228864 Virusshare.00101/HEUR-Trojan.Win32.Generic-746d70bdea9a7c31943a73552ccccdcc0d66da12ddece2a55fb94a79edcc5c5e 2013-09-22 11:58:32 ....A 1495552 Virusshare.00101/HEUR-Trojan.Win32.Generic-746fa79f656ca4cb853e3cdb3090e0d92c47ce3500091b13d76fe684a07e23da 2013-09-22 12:17:26 ....A 301056 Virusshare.00101/HEUR-Trojan.Win32.Generic-747265632bbd66a4cbd015814165b7dd0bd786093a12120d22605bda5ac718b7 2013-09-22 12:51:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-74732141202f547bc2a01be0c283895e3bbd2b7449daf0930b2fa7b76ad1bb72 2013-09-22 12:10:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-747418c7485d143024fcf45d463eb60e4d1f7bea3c96b030b2f4597be436bc0a 2013-09-22 12:22:24 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-7475bd71123cd39c92ed32b8a1d442d8cd0db7e2fed41d80e068c1f98e66c8fc 2013-09-22 11:52:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-74766a6dfc930fc7197ba08bb66f896ac738ed2f4cbf40593d969831c7b400a7 2013-09-22 12:35:14 ....A 224768 Virusshare.00101/HEUR-Trojan.Win32.Generic-747831547e288d283af4dea70272420129f6f662cafb3266bf680df4da68a769 2013-09-22 12:00:38 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7479018bd8f7f79ed9bb679b0700909efc606474ec259815bcdb0f7d720fe68f 2013-09-22 11:50:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-747c41c0f1545cef0ab52e059ec10c49c625566a7ee4fc3e22da3987126b326c 2013-09-22 12:07:16 ....A 663346 Virusshare.00101/HEUR-Trojan.Win32.Generic-747df9a40eedd5839d94f8d3b64bcc194096e1d2df1bab93a9e1911c41a727d9 2013-09-22 12:00:08 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-747edda8660039c728c7f75e67acab33555136a223a81b34f0f10d3e54d72481 2013-09-22 12:22:30 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-74812a897ea9d2f3212447f6804febb03feeb846384c5da901275e053dd67268 2013-09-22 11:44:04 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-7481f3dd18b3c2eba657f56b4c30a77482d7be889b077acfd844332278730fb6 2013-09-22 11:52:54 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-748322ed6232595b72fa9e17bdbbbd2c55d4f2a476bed469031c738190631ee7 2013-09-22 12:20:12 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7483fb512cd6d3f1e24cfb334cac2c68881c0eaec45891519f0537b57c3a4047 2013-09-22 12:43:34 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-748b2ba21e945d13acfbbe75a8fb5c4a25c0a3ef3d9af368debba74b0d6a0054 2013-09-22 12:36:06 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-748ca10a384537d6a71efd085fe516f853348e14db7dc44454ef9125e010a012 2013-09-22 11:39:58 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-748e547f7fa6cba0759b9be7bc9dab6d5b72bc63dca9ae7fe6af9accd4f26b93 2013-09-22 12:17:58 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-74976aa06d589dfd4509e2f95774caaa86e939bdb61c41c579affada371b960e 2013-09-22 12:30:48 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-749b0c58ca114aba3a4621e33193a581f890e8be9b4b8b87e80a72f69f134fed 2013-09-22 12:36:36 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-749e1f4cce99dd7b8432e2c33a6fa029ad0e2c541a8b732568551a7ef86322a8 2013-09-22 12:04:04 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-749fcf4706aa16f99cca60cb09b7bc05207fec91952bcdb84b1dbb18268b241f 2013-09-22 11:53:38 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-74a1f6455f220bb386166a659b59d57e08ac1cc99c4c7036befc3f3409f73fea 2013-09-22 12:30:58 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-74a528f52b3efed114a12216a035a424874b0c13c7234d0ce248ef95ebfd9b43 2013-09-22 12:34:44 ....A 53303 Virusshare.00101/HEUR-Trojan.Win32.Generic-74a680c52dcdb572419f0f6366a41798d23843a0816a86162253b47bf9617f5c 2013-09-22 11:49:24 ....A 4811532 Virusshare.00101/HEUR-Trojan.Win32.Generic-74a6f4b460c9ed45f70a028fe880486f33a3822991533fbbce855925fe48573d 2013-09-22 12:35:48 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-74a884e88ad23df71e21aacdefc9a03dafdd0320d57ee509e15e699df74f3153 2013-09-22 12:36:02 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-74ab8349cda2123817611d1bc1d65080662fd428c5544ed9c19e5afd46a8c15d 2013-09-22 12:40:42 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-74adb9dbbd2d400920aef9ea31f3e4fb5283b6d010ae84bfe636e14814fd051f 2013-09-22 12:36:44 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-74b0a6eb27dc64dda60ae92f0bc4c9653ad9c3d4d72a5dba65fe4a892272b81c 2013-09-22 12:11:54 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-74b14c8e3b45df849c96c608335d0494b2bee04d5d359050f2be798480df53b6 2013-09-22 12:34:16 ....A 1730700 Virusshare.00101/HEUR-Trojan.Win32.Generic-74b3419c3c2dc315429b58c2c411814cce1bc50f191067267fc635bc3c2bf360 2013-09-22 12:22:44 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-74b8058f0e3ae9a2e319a5f39b961bb330d54c307f7a500f847ff2a523b61568 2013-09-22 12:38:28 ....A 406024 Virusshare.00101/HEUR-Trojan.Win32.Generic-74bcc3ae3e909b7cf87ab0dc398f678e91c5cef3dfdf1e65e2c5874ad3022a36 2013-09-22 12:31:48 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-74bcd29692f621ac51d85ab05e68c629225a83642df59b67451911cf2a474961 2013-09-22 12:04:00 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-74bf1c8b74bcf1a7d2d8889730de50d7dc6b70c6e758be0711efb351b3152f6e 2013-09-22 12:17:18 ....A 2860181 Virusshare.00101/HEUR-Trojan.Win32.Generic-74bf4b22973209b53430c9de6f89c6ac7d34b0d6f114debcfb849c556bf21a0e 2013-09-22 11:48:50 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-74c0cd1b85a25f789ea8b99dacb5478f535b8e270a4751039d4a91a78a4118fa 2013-09-22 11:47:42 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-74c0fe32b56412ca6ba8a6f30d9d11aa04ee47d44e90770492bdff6548f600a7 2013-09-22 12:16:52 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-74c35f39759907dc1b4a0a45de5f3c607e44c60152fcff81a4b688b94d146ed2 2013-09-22 12:51:16 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-74c461d30d62700db62102cd4da9b03c0b51a30baf44b9e3966f9adaf9a75d29 2013-09-22 12:18:26 ....A 199168 Virusshare.00101/HEUR-Trojan.Win32.Generic-74c62f2437797f1176f14e511e50df3c8d41c6c6551c2f6c899e8eee629bcb17 2013-09-22 12:21:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-74cbdfd936cd0c0c2676950f04f78b5ad466f86daedf10bd77fada9a38e29431 2013-09-22 12:23:18 ....A 291840 Virusshare.00101/HEUR-Trojan.Win32.Generic-74ccba1ca3c6312ae98d8df89dde918e272e2ce10ab7b711f0cddf8652e107aa 2013-09-22 12:23:14 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-74cdd08eb8d0ba5ac7bf26bc849cb684b5c15b8d6e9ce7e1a3ebcc9ea4e2af90 2013-09-22 12:32:24 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-74cdd2caa7ce0f0592afffbb45beb52e30aac32ee49459d795788852a4fe79b6 2013-09-22 11:48:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-74cf6715ca9e0a0f4b7763e2a913a4f134942fa6ef91dce215caa6172f4b6f07 2013-09-22 12:46:24 ....A 224523 Virusshare.00101/HEUR-Trojan.Win32.Generic-74d299aa199fb440f891bbad10fe3380ecb9b5a97d03f26186eef4abafcef25a 2013-09-22 12:16:32 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-74d766f46ecfcff8681fd03fb0dffa5c8399ede360531f2e76cf04519943f305 2013-09-22 12:30:08 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-74d86c695eaa1988f0fcbf5f1f04f7277bacb979986a6bf035dfaceb84237e30 2013-09-22 11:59:12 ....A 1281685 Virusshare.00101/HEUR-Trojan.Win32.Generic-74d8e4f515c658d6b209c3a827f9aa31b521d8d90eaa2a05d3187f83b2f8f649 2013-09-22 12:19:24 ....A 85081 Virusshare.00101/HEUR-Trojan.Win32.Generic-74da55d1dcaa8ad66854ac6852c19e348511101172d7a1ff4effce2abed4ad31 2013-09-22 12:28:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e009d9274d43c3274193200f5b328d6fa4c9afc768e38a54d8a88adc1d9e7e 2013-09-22 12:30:06 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e147d9e97b8a71fa81978410e63f63368b739f04f099e2970d47dcd175cefc 2013-09-22 11:58:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e2affc5e2010b2c6aba76859c89da584aefcb21ce1b379f9fe00c501c34a58 2013-09-22 12:28:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e2cc2bb943c92542bfa23d226b0585f6dd69d88d0406d02ce92bd94b252767 2013-09-22 11:36:00 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e3ba26b845ff2be8a9b81ca6f58f3a1e818473f7005681b1e54bea6fcbfda0 2013-09-22 12:15:18 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e5bc7ea143cbb89739f42ed7a014a7833fe58491c2c4bcac5b9b96cc4f4864 2013-09-22 12:29:52 ....A 4186112 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e69d8934cd2dec10d0c9b70f325af8dcd52d892495669a00b0ad499e6da9c7 2013-09-22 11:37:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e6d0050fc7342422066a25864b7a388315ba2702ad3f3ac5fb306cbc1e0551 2013-09-22 12:49:58 ....A 607756 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e75fb2c5f558e2e8ce98815fa31050a26c4899f34df6af83d37e6f8e70c747 2013-09-22 11:35:30 ....A 4824728 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e8db397639484950914abe7b9ef6c088279670a30daac5644d7ea368b47827 2013-09-22 11:48:12 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e9118ebd5c7fc2af1ef37a37e9cd52eba7d836f8dffb750337c0eea664e04c 2013-09-22 12:47:56 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-74e9ffe62a2195ad9f1f842e1561b03128f06d31d591259e024130ba26446751 2013-09-22 12:20:46 ....A 762880 Virusshare.00101/HEUR-Trojan.Win32.Generic-74eae89d89cea4e0c8e9f6182f4f4068a8f8f36e3aa6e6933898d822fa6f120e 2013-09-22 12:30:16 ....A 91612 Virusshare.00101/HEUR-Trojan.Win32.Generic-74eb41d03d61d993da7aaca9bbca00d48ee42cb10033f638c02e4e1b698938a0 2013-09-22 12:11:42 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-74ece49e5e26c4c905b79becbd6bcf1f3ddb6899f5a1619d012b9d08d20607f9 2013-09-22 12:15:18 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-74ed566a5974f75a46621e309873ac3ae3e5aa472fd3832ffff94b63c48ce28b 2013-09-22 11:42:52 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-74ef2834efcd9a5f12470a9b4d89d8b2fef1b7ccdb53c499421a020ddd218662 2013-09-22 11:43:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-74f7aaebc1df138e77b36db26c606ef6bbd8bb3f046a7656b9b90518649e703d 2013-09-22 12:23:08 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-74f9b1d1d4328a3ef47f38cfebdebe26253b294557242d9d162a537e2520f276 2013-09-22 12:26:56 ....A 150205 Virusshare.00101/HEUR-Trojan.Win32.Generic-74fa4f956f30d26c64a522d54a05dc828665cafeb8f79edb8c4213ddfeb67f20 2013-09-22 12:39:16 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-74fab837a51b6a21e4d4543ee4ebfa581f5cebe90d566bbca78ff3f82c226ebb 2013-09-22 12:08:32 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-74ff51f2897e136aebc8ef56253855310df86b71693a1a24d18dff19791441c5 2013-09-22 12:39:48 ....A 220454 Virusshare.00101/HEUR-Trojan.Win32.Generic-7500087323dc21ac0996894ecde3b3d711b60139404c8ead0815494f63169e0b 2013-09-22 11:46:52 ....A 24096 Virusshare.00101/HEUR-Trojan.Win32.Generic-750589888731177ba54ea17d62d4df6fdb7a37515d151123602b40bd259735bc 2013-09-22 11:45:24 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-75063cf0b9853886a7e910233c501dd8af0cfb21690131f5c63e40f1a8ac0627 2013-09-22 11:44:44 ....A 802816 Virusshare.00101/HEUR-Trojan.Win32.Generic-75086f1bdbbc2fc030676cb377b99a60ba6bab84a3a6d7752dd566c68ed2ef85 2013-09-22 12:41:12 ....A 428544 Virusshare.00101/HEUR-Trojan.Win32.Generic-750a1d82087cb025c26d7d03074e89156d31289fb5a0ade0f58e4f8ba722d116 2013-09-22 12:28:24 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-750aead9b98bea9e751070ecf2035de34558bcf4d7b6156ff18a2f5a13f89667 2013-09-22 12:04:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-750b46102adb4b1e5bb0161a29463a372a663ade8cd63ecf6ded02304d50649a 2013-09-22 12:22:58 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-750b53d5aae20930f32a8a755602e12501319354f8ec765ac7ad9384ba6ade44 2013-09-22 12:24:02 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-750c866896413fbadd6e783e93b08b28c38c9e1d4d0b48f9c9845d9b6c78f7ae 2013-09-22 12:49:06 ....A 7004000 Virusshare.00101/HEUR-Trojan.Win32.Generic-750e174b2b7d118d0724532503d3fb0449bb993ca565bb0d259d0db50282b3e5 2013-09-22 12:47:34 ....A 312832 Virusshare.00101/HEUR-Trojan.Win32.Generic-751077e755be6ef978ef7b6b12dd8f55dc60462accb64d065caf31543bb6c2bd 2013-09-22 11:44:12 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-7510cabaca784bcef32e578018fa757e3c2b456bd5a3b4fe0c8bfc02808c259f 2013-09-22 12:06:02 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-7512730309e226b93be65a09435c8d96079aa9cd5f2d2baddd5dcc7da0cc58ee 2013-09-22 11:38:38 ....A 20971230 2645043552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7518fadb20b43b558d156c938545e96eb1b053ff05cddf8d6bbca911013ec5b5 2013-09-22 12:06:12 ....A 1987320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7519f7d1aae99b7dc89bb86675a907a5ccfbf3457616c7176b4d2f5150c2b5ee 2013-09-22 12:51:58 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-751a7de354fdfbb3e50d57d822e25471aed60cb9bfc62fd60d88e0a5d14be5d6 2013-09-22 12:09:20 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-751b1a6d73aa2fddbe73ebb5491e41d9f1c24d10b1279d407962fb6adfc57cf6 2013-09-22 12:05:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-751c2a36991db3b52cb9700456ba877022fc4bbed0d97cdf177fb130044d44ce 2013-09-22 12:09:46 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-751edd9bd837c910bf6d4bf5e70424acb0b3d71027cdc8597b5da7c9795538fe 2013-09-22 12:33:36 ....A 103408 Virusshare.00101/HEUR-Trojan.Win32.Generic-7523cac4f31763cbb3a85d7d375883fbd575a82ee71f4f1dd334d3cc003ebe52 2013-09-22 12:51:24 ....A 37400 Virusshare.00101/HEUR-Trojan.Win32.Generic-75264303cf8b6b72d8e5b1aaec0881a416dad63651c2ef795d72f7c0b6f29d92 2013-09-22 12:01:24 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-7526ce79755b0d9cc3c3aa5f4877cc62711ff018a0099cde425672ad922da116 2013-09-22 12:12:58 ....A 6000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7526e7268ccf9d1d7cde91270ee031fd667b79d27579fe97fd52657bef126191 2013-09-22 12:23:28 ....A 14384640 Virusshare.00101/HEUR-Trojan.Win32.Generic-7528b9a6ea5f561ed4a6cd3547a0cff09a1b501e0e93cc345f3e0d31dd93fb94 2013-09-22 12:43:40 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-752995e1143eac32d6ef80eb8c91f5bde5981418defd047c785ba23208be0564 2013-09-22 12:45:12 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-752a1fe3113e81678f49376e4d040a4dfc33dce229a2532546d1fc1af656573e 2013-09-22 12:21:00 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-752a8202b3d1b2e2cf4d6dde07747c9e31b5b4653f5ec997b24360940b2ac8d6 2013-09-22 12:45:56 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-752eece17a01ef326f010113f99d5a4cb555cbfb0e0379e4b90396121a8d870a 2013-09-22 12:02:56 ....A 160125 Virusshare.00101/HEUR-Trojan.Win32.Generic-753138385e55f75c5953e85b17fb4f822c3127555aaeef1b5233ac80687176f3 2013-09-22 12:24:36 ....A 127193 Virusshare.00101/HEUR-Trojan.Win32.Generic-7531b5e79b79d57f949bf57a87ac269d9203e7a2913a55d72961ecdfd40485b6 2013-09-22 11:46:16 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-7536407e81726e783bdf89be86ff155570d58b317ae46a5588583b731701e56b 2013-09-22 12:18:10 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-7536648892d114eae0dbec94045ca2463aff2fcd85eaac1f9eb50ccb98e8fb08 2013-09-22 12:45:54 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-753a1e631ebe020cd6f41bc0514ef6fefe8a9a513e7041104398336b36c4d231 2013-09-22 12:14:40 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-753aaa26cba1aefeb9b5474707f904db2e52d3eecc68af376da1442879e6a297 2013-09-22 12:43:12 ....A 65808 Virusshare.00101/HEUR-Trojan.Win32.Generic-753acef0c538c567bf1a03e9421037d20f6bd7b74de9c90a34d0c2584dbe096a 2013-09-22 11:45:56 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-753ce63da3a34ec60696dd4cea692e9c7c7a90116fbba7b63c0b036711db0b99 2013-09-22 12:34:02 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-753ed1a77bdd9226a842e6408c591cc514ffe4488b4e32e78bcf3eac2fd72cd7 2013-09-22 12:32:42 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-75422ef52774b56df68249798e919fc457db13963c877546402f5c3d7f94deb3 2013-09-22 12:43:54 ....A 1220096 Virusshare.00101/HEUR-Trojan.Win32.Generic-754338ded413553bfff1f94d07ea03c4de7a03e99b76be50b31f43f172b98627 2013-09-22 12:10:58 ....A 83897 Virusshare.00101/HEUR-Trojan.Win32.Generic-7544890e59e497d2210ecb131dfcf667b600121612981561afcf67b39ff50754 2013-09-22 12:16:14 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-75476fc17d13474b07bee8b665e0a08f1bba56eaaf8f46421566ad3f7061691b 2013-09-22 12:35:34 ....A 165287 Virusshare.00101/HEUR-Trojan.Win32.Generic-754a5ca55c5922a4192504541b4a1e42a5d57a835657ccc31695095c622ec43f 2013-09-22 12:16:14 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-754cf896042bc9da4865c273efb1d45f75f46f0a22aea4edcc0e0ea832220f61 2013-09-22 12:03:40 ....A 340514 Virusshare.00101/HEUR-Trojan.Win32.Generic-75501dffe10e62d8fde7033c2ed428105e39335e0f5ad52b06ffec66c40c8a9d 2013-09-22 12:45:06 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-755073e3d0c65a141c59c96af2ed8671c4b178df6c20b44144e7c27486cae818 2013-09-22 12:14:50 ....A 283136 Virusshare.00101/HEUR-Trojan.Win32.Generic-75563ecbce5198721c71cb923c3eee590ea6232dff5cf5d13acfdc016a7643db 2013-09-22 12:48:20 ....A 105984 Virusshare.00101/HEUR-Trojan.Win32.Generic-7556c1ab7b8d044c150d57cc4b4d82d63075cf28c9efc94650ac541095c3d032 2013-09-22 12:24:46 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-755b42836efbf55186fb9f7131c5996e383e56f61565a495b1976cc9a25bf31f 2013-09-22 12:19:26 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-755e08255aa338c275320fa45fedc4603d1529752c0ae4aa6d6eff13f4d2a13d 2013-09-22 12:27:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-756030f9b4789c07dce9d0b8a395e1f60ab6899d65d57c66ce5055bf20f3db0a 2013-09-22 11:38:36 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-756071b00b81b6dba783218d60ea42b545548255dcd6d49160fbf8eb65158e8c 2013-09-22 11:59:36 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-75641e3e49094804befb0547d89f13b699e102d2f9648c2b1a3650fe37c4c2d1 2013-09-22 12:18:26 ....A 302592 Virusshare.00101/HEUR-Trojan.Win32.Generic-7566714dd8ff3626c7837452b501fdd63f29d89c071a6555770e12a840a159a4 2013-09-22 12:46:18 ....A 848896 Virusshare.00101/HEUR-Trojan.Win32.Generic-75684586b33edae5fa2cc4e1417b08863d0786265afd990826a9643205ddab11 2013-09-22 11:59:46 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-756cac536306da7ad1919b0f67ac990ce0d877e6068356388305751f5b892a41 2013-09-22 11:51:08 ....A 270848 Virusshare.00101/HEUR-Trojan.Win32.Generic-756e91b86ce6a3fda552a410601e6ccb1a178ba3f0f1065f0c3d04c8599318f0 2013-09-22 11:45:58 ....A 2447134 Virusshare.00101/HEUR-Trojan.Win32.Generic-756f69bd60582afcb1d249c5280be977ecfad46d4269900677a872288557e67e 2013-09-22 11:55:40 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-757015ee7c8485a1f56bbff7f5bfb0b6f5a705cf5d198c4d21f39c9632d7d5de 2013-09-22 12:16:18 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7570acfe8aa72d78409c0eaa8adf706de4908a08461c75111f8a6346dcbf3f53 2013-09-22 12:19:06 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-757345e0fb7b1afbe9e978f11d5b3d54dfe2f651294fefe31f32311ab7d0554e 2013-09-22 11:41:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-757575fedb2e040ce3a4b2b3bee1379efb2002d3e4d143004e7eb60efa082c91 2013-09-22 11:57:02 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-7576d750107431aadb0741682f2b267276c4e39be0d2473f61ded8115483ee25 2013-09-22 12:08:02 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-7577a401223db9c866dd099bd0d9cdead5bae7fdfe5794f737fa3d6d5f40a26e 2013-09-22 12:26:32 ....A 172413 Virusshare.00101/HEUR-Trojan.Win32.Generic-757b44f8748851bb173f9dd1882f95eff5097e0fbf1f6bf76369f416e8b84b96 2013-09-22 12:18:18 ....A 700928 Virusshare.00101/HEUR-Trojan.Win32.Generic-757c52dd457f298126bdc21e30d545f40b0137f868b7986302813357d7be1ac9 2013-09-22 11:57:58 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-757e2122fafc7795ac94ba5f2bff1ba95edba177525790a91496e79aa4e203af 2013-09-22 11:43:22 ....A 833536 Virusshare.00101/HEUR-Trojan.Win32.Generic-757e8080c2fa6dc9cb0d77ef89b00372c51f226ed1a9ac4eaf11e4f23bf777b2 2013-09-22 12:46:46 ....A 388063 Virusshare.00101/HEUR-Trojan.Win32.Generic-7581c448548cee5dfeed1eb8cf555e13efcf49f71acab29df5e0a49d23924881 2013-09-22 11:38:10 ....A 367360 Virusshare.00101/HEUR-Trojan.Win32.Generic-75868256ccab9d6d6c4ca34a6c516d5992a2f0883ac6f0f28813d053b5a02502 2013-09-22 12:02:44 ....A 186872 Virusshare.00101/HEUR-Trojan.Win32.Generic-7587203bff65dc6f596398e53bed21ffbef03af65f8d58d8c85cbc26fe0f8808 2013-09-22 11:46:48 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-7587467ccd7920e66878006385d72e9bc22952874957a34cdffb265be1a006bf 2013-09-22 11:54:00 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-758d11a92efb099d9b62aabdcb20666546435e7bece5361173ec843cb1107d04 2013-09-22 12:42:48 ....A 63060 Virusshare.00101/HEUR-Trojan.Win32.Generic-758d1f4e1aa805c4af31359582e36920c9ceb5fcc7fb224e7474f66662619daa 2013-09-22 12:14:32 ....A 471040 Virusshare.00101/HEUR-Trojan.Win32.Generic-758d56bdbe613a0bc19ddf0db3ef24f275dd5f08750db0b597b7e0375aebffb7 2013-09-22 11:48:10 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7599885b91a5c77092723c83198938b6348f4fd7a57d092b54e255f25be888b0 2013-09-22 12:40:36 ....A 166463 Virusshare.00101/HEUR-Trojan.Win32.Generic-7599c6c348fea3e26f633f47b4525ab90e09d08c8b990dfe29f91e9c1a418641 2013-09-22 12:24:32 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-75a1b333efd0a564f91fb7b6e8a9815253282c02bfba8ee5609ff1afaa7a7509 2013-09-22 12:33:46 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-75a295ae66297a40538749cf42878f88d44f9b7b53b405848b0d25b0f96fe1c5 2013-09-22 12:43:24 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-75a6a5ce03f935c93819e4c0b997fa34eb9f200cbf83fa1fe39e78db13950762 2013-09-22 12:41:00 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-75aaf13d4cc8870bc6a3fbd5ee9b2b7f9978c109eff0740251570218f016fcb5 2013-09-22 11:48:30 ....A 42844 Virusshare.00101/HEUR-Trojan.Win32.Generic-75ad8aad12dc3b00dfea9126238db8e688dbda410c117ffe35004e5263d631b0 2013-09-22 12:48:20 ....A 91648 Virusshare.00101/HEUR-Trojan.Win32.Generic-75b0925b73abc4dcd61495c9f54a630963817093b93faf6fbf251b8e35fa6c11 2013-09-22 12:38:14 ....A 377856 Virusshare.00101/HEUR-Trojan.Win32.Generic-75b2c798bba8b95014f3323e8774937309b11177425bf80f0c8fc3ee1e062066 2013-09-22 12:09:48 ....A 221120 Virusshare.00101/HEUR-Trojan.Win32.Generic-75b72004137e2bde2e5b008c57d1ebc71ede20abeb7c89c01fcc7dbc5fc9ed95 2013-09-22 11:55:18 ....A 168192 Virusshare.00101/HEUR-Trojan.Win32.Generic-75b7aff9baff985d19d04e50c3256fbdd8fb66075d27b1201abcd74ac70187d3 2013-09-22 12:16:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-75b7b12b2aa02ae81bfff4007b1398714cd33c25748641fd1e11481e322f8f85 2013-09-22 12:10:00 ....A 521904 Virusshare.00101/HEUR-Trojan.Win32.Generic-75bbfb41e6af7bcb719288f1f970e901c5b11e52a06fc85c73917d34f443a662 2013-09-22 12:09:08 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-75bdcc18c8e75df09ef9ba4557e6d210abb988d4f39b058d38104dfc34db1afb 2013-09-22 12:23:26 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Generic-75c0e5578d100092bbd3e9ea249e891245193f03b5675063ac542cdce4effcc7 2013-09-22 11:52:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-75c365f0c0352533beba91f5064db0ad7a961e0c89d8b4eedbbd9de52d7511e9 2013-09-22 11:53:46 ....A 198319 Virusshare.00101/HEUR-Trojan.Win32.Generic-75ca56d6ab24f70cce2d2502124fcd966f9865a1f0c2d1b01cdd6f8a32f0f51f 2013-09-22 11:55:40 ....A 100567 Virusshare.00101/HEUR-Trojan.Win32.Generic-75cca65259500c45c1586ec83cd6bfb6e5606412d6839ebb8252d3f27c5fe924 2013-09-22 11:50:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-75cd8f77ab8eb54fd7f4ab6332a9c01af6c11e60c7650900cce9780d955791b7 2013-09-22 11:48:28 ....A 51701 Virusshare.00101/HEUR-Trojan.Win32.Generic-75cdda64acad05628011dc3cff61512563245615eb15165291d898a7c9a4918c 2013-09-22 12:07:04 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-75cebe48b1df5f4d7d3c6e3c71493e8809ab370f65492f2e91ae283403592945 2013-09-22 11:57:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-75d08b12b76b1478e44c68c83edc2c51698c461ad3282ef1d11a189fa5981b35 2013-09-22 12:35:12 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-75d209cecb273829c6cff0c48b6253a65ea94debffa0d1e352aedce19d2fca08 2013-09-22 12:27:26 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-75d52090d0d9244a52235681eb50252378e77aada079705c1973e69de638280f 2013-09-22 12:46:40 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-75d7236729e06978bba963885e7bb5f86b75408086016a8156ad5ba9146456c3 2013-09-22 11:39:40 ....A 3967976 Virusshare.00101/HEUR-Trojan.Win32.Generic-75dfe9b2e29b3bb58ae92d86dd0d726afe7e74d1b64661539b13d72d101e598e 2013-09-22 12:49:48 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e10c499ae8dee430770498b845dcdc4d72167caa3a379bba2bffcca610c350 2013-09-22 12:40:38 ....A 254272 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e10d57598b8176c84dbfd54456e976fbd55df9539d37bd52c83aa904bd91fb 2013-09-22 12:12:46 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e1656750188dfd6f40067bae39410b50a4d0f77223c63ee714b23c4d4cac26 2013-09-22 11:52:40 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e1d967dc80565ece287a2abe63aff3420504313fb69634d90a22649d8e071e 2013-09-22 12:47:20 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e33aba12a2751c1d8eeb92a09e3edaac0f5c8c8b4bf3a8f85ff4c533649262 2013-09-22 12:28:14 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e432d92986f6ab37b08c6f184c66a1b47c898a26daad98c5bb2fe1b8efeea1 2013-09-22 12:27:54 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e55a53463d043b248f43bc44e1b1e2992003233d8008638e3996a41152a7f9 2013-09-22 12:33:44 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e7167c8079c026c837a8f224ada308e3d6b6ab96c869889c96d36a62111b90 2013-09-22 11:50:58 ....A 1243374 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e74198cc459c2a9efcc639d8d025c03d3a3f80a43b53087a22d0266a7145d3 2013-09-22 12:12:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-75e82d64f1f63f13de5be43a1f1faf6dc9a2f6d0bf5034d7ffdb448c5259e063 2013-09-22 12:26:46 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-75eace9f33cc695d86336ee11cd1d52dc47541c4fb70f34a9d2bbee6dbde7c3c 2013-09-22 12:37:54 ....A 868864 Virusshare.00101/HEUR-Trojan.Win32.Generic-75eaf4205f73ac0850fef5bddd5c137e273bc621d839cdce17305ac0de812c16 2013-09-22 12:38:40 ....A 19456 Virusshare.00101/HEUR-Trojan.Win32.Generic-75eddd09c8c9a548b46ab11e294e4e542eb1861721cdf48dc9b58d9f94e2c5be 2013-09-22 11:51:42 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-75f51f6f6a0a617bbe1d989f87500893f899b3f51bd916df35b987e3818d9a69 2013-09-22 11:53:16 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-75f5bd124d9bf3511e008e44b35a69e8db05dfd2d0d2f739778dcce61f23540f 2013-09-22 11:36:22 ....A 101887 Virusshare.00101/HEUR-Trojan.Win32.Generic-75f6ec95890705477564948b9c5e36ea395fd64d0b38e45a561ece4ba3431482 2013-09-22 12:05:46 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-75f7f9be6cedab4f7677b19c8da90cc84e3d949b708776cc18a0aa93a7af4d31 2013-09-22 12:12:40 ....A 1039046 Virusshare.00101/HEUR-Trojan.Win32.Generic-75fa41aa8c344133147d719e259b699806a8561e87af76d6d3be78e270b1ed64 2013-09-22 12:34:14 ....A 20971230 Virusshare.00101/HEUR-Trojan.Win32.Generic-75fa5608319d6b87a0f19a0d8827bde799ace4d60f41ca4928e27e76b66c7de2 2013-09-22 11:37:42 ....A 429056 Virusshare.00101/HEUR-Trojan.Win32.Generic-75fbad39e8e224b6541a8219430c99c231e93eafa292c88c244abca60093b011 2013-09-22 12:14:50 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-760068b3976d82327494cb2137728432cdbb19fa1d396940b6e4411f6a886869 2013-09-22 11:47:04 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-76064434a44bc380f6a80ed3de2a06387c2b83531c35137967963602ebb9a365 2013-09-22 12:30:28 ....A 1033728 Virusshare.00101/HEUR-Trojan.Win32.Generic-760d1c559039dcec77798fdf48089c1dbfd794f8d6b6dfc8c584defbc234f7cb 2013-09-22 12:15:46 ....A 249344 Virusshare.00101/HEUR-Trojan.Win32.Generic-760e33a3dfcab4487633d80f5c4017c5659c445ab67abab12983e567d1a42675 2013-09-22 12:19:00 ....A 231424 Virusshare.00101/HEUR-Trojan.Win32.Generic-76107d675ef860de3a9b93ba43345c1a2bdef7d0ab66347d6206e1d0f7d23f7e 2013-09-22 12:43:56 ....A 2897082 Virusshare.00101/HEUR-Trojan.Win32.Generic-76110aa0eab987927dbc15ae5075e9c232ee10d5f2ca766200c8e6f11821a507 2013-09-22 12:20:52 ....A 301873 Virusshare.00101/HEUR-Trojan.Win32.Generic-761287215fcdc35753f167356d8185c124d636b14c4eb4c66a9efb33fc4b7ff0 2013-09-22 11:39:02 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7613e4dfe0794ac5f8e6689441bbbbee097da361d8f855b86c4b8c0936dc58e6 2013-09-22 12:50:50 ....A 75524 Virusshare.00101/HEUR-Trojan.Win32.Generic-7616a10cf38abc2904093ffc942cfc85d3b144ff34c0bd1515e69b78af56da0e 2013-09-22 12:31:32 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-7617c537ba3cef0f852da22c7bbf5a62acc127a9dd34b9555e6fd63210e12e18 2013-09-22 12:23:20 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-761e14f29f698b5de0dd7d11bc524516561ff970512c1d39e2510d4be0117df1 2013-09-22 12:27:16 ....A 268266 Virusshare.00101/HEUR-Trojan.Win32.Generic-761e826537cca25f021be68d7a86d99da9a0ff057094895e9c459f43ee14a417 2013-09-22 12:27:16 ....A 638976 Virusshare.00101/HEUR-Trojan.Win32.Generic-761eac4a227cfe744295b1d07e25bdaba4f8234461d71c5582af52d3569cb558 2013-09-22 12:01:08 ....A 435200 Virusshare.00101/HEUR-Trojan.Win32.Generic-761eda533e0d3715f8561b4795a2e4e4bbe92fd99e3d221b3e37cd743b56c455 2013-09-22 12:37:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7620953566201072fc704afa7d7479252d89fe9bea692410cb37942734655f43 2013-09-22 12:38:58 ....A 319510 Virusshare.00101/HEUR-Trojan.Win32.Generic-7623ce1953caf4ac51a04028544eb16eab041401399104a5e23331828974959b 2013-09-22 12:45:12 ....A 1476678 Virusshare.00101/HEUR-Trojan.Win32.Generic-7624e93f28dc80546fd774a4475c0b978287cda159bc3fb06cfa7107c45c1779 2013-09-22 12:45:04 ....A 75296 Virusshare.00101/HEUR-Trojan.Win32.Generic-76256bcd3ab71eb73014ce122c836c5fe0b014d3530bb4032c0fa54342aa43b8 2013-09-22 11:59:40 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-762617d1f432f3f1981f6bc9ad4ff20364e2952cae9d86fc2bc028526f75bf41 2013-09-22 12:34:46 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-7627ca712bb591c6a5211ad9010fa0b21bcfe16a6680fb16ac62bcf1f04ab2f2 2013-09-22 12:41:40 ....A 193560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7628dcc282b8822fbfe94cbaeb9956c2914c08e4ef5a6178970ffdea5483f5a4 2013-09-22 11:56:36 ....A 1742357 Virusshare.00101/HEUR-Trojan.Win32.Generic-762965e16d76f8a8d56f202a5bec9bab3c25a793363c7957f5b54af5111b2371 2013-09-22 12:21:44 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-762a9bb71e9440f39ef195f54c70e712a2f6d54ada8a3d5d9d622ae388c7a897 2013-09-22 11:49:34 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-762ec5251062fe88e37a6b3bc7c75e4d5be5fb4ce233605571447ea2f73dd2a7 2013-09-22 12:32:28 ....A 413184 Virusshare.00101/HEUR-Trojan.Win32.Generic-763355cfa698df9f141f37eadeca29f9b92b21e2843761a9187aea1044c54e5e 2013-09-22 12:37:04 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-76345adc15b6f29caf898c5e9cbbd0f9dcede2675949e1d7a26d818a191e6a20 2013-09-22 11:55:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7634c9f9ef49137d138c769c6620eeb46db7ac63e6e52de3c44c4cd4c291271f 2013-09-22 12:11:50 ....A 224416 Virusshare.00101/HEUR-Trojan.Win32.Generic-76353f3518287f836b21cf1ef4f4fa292c39dad98f503d18b034312e78c521ef 2013-09-22 12:50:34 ....A 718336 Virusshare.00101/HEUR-Trojan.Win32.Generic-76354fa244f8381c7d60b898c897e06f491842eb8b9e256728defd866dfab379 2013-09-22 12:33:58 ....A 1140997 Virusshare.00101/HEUR-Trojan.Win32.Generic-76358c0485debf78a3d265556ec439d7588a81f2e83d1a26742b9be884bbcaf9 2013-09-22 12:04:20 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-763676910e1bb478064542dbacd022a952971f56313b40f57d1b1dc7cf5b04fb 2013-09-22 12:34:42 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7636e981959080e74cdc6aca20b8e9d49394f656a017146aa04c900a49a542cb 2013-09-22 12:27:00 ....A 379472 Virusshare.00101/HEUR-Trojan.Win32.Generic-763bb84883e7f3398365a906c1ea41f17fb371bc4bf9c808ebb8b03518557f5c 2013-09-22 12:15:46 ....A 152624 Virusshare.00101/HEUR-Trojan.Win32.Generic-763ca449453dd531eed0c8370e3df8713c811af6942483294b078ac1ce5e0c46 2013-09-22 12:16:44 ....A 6484 Virusshare.00101/HEUR-Trojan.Win32.Generic-7641c2057fe37fe3eb1429c30910a40c9b35f20c9aad0af4a6dcec1e074a31e2 2013-09-22 12:37:36 ....A 134974 Virusshare.00101/HEUR-Trojan.Win32.Generic-76423468fb1ff797ddaa8bc1f75f118adbb77aea257e88f920ef0bac22c6b5b3 2013-09-22 12:21:04 ....A 89856 Virusshare.00101/HEUR-Trojan.Win32.Generic-7643f321d68e6dea00e49d1e68668b721411181a54616905e028bd661e54038d 2013-09-22 12:52:12 ....A 1305447 Virusshare.00101/HEUR-Trojan.Win32.Generic-7644af4bfb8839292eee919f96304cc60fc3b3d60ecd7b655ecf41724fbfa9ca 2013-09-22 12:40:42 ....A 141014 Virusshare.00101/HEUR-Trojan.Win32.Generic-7646c7c61b3f039e59f65836f5c8c25422c3a543adc65227c0d1478ffe524470 2013-09-22 11:57:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7647d4336fe203b330ab85df7e71ef318d05f42e5daa397d7fe9900a3f2da925 2013-09-22 12:20:02 ....A 53524 Virusshare.00101/HEUR-Trojan.Win32.Generic-764d86f65c44b867661c80928f14ccce2f3c70c9d91ddff6df140e213a95c891 2013-09-22 12:24:46 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-764dc344497ecfd81bea46fe59d71c7feae6d744cf5df9911360aef282d1aaef 2013-09-22 11:58:14 ....A 4583424 Virusshare.00101/HEUR-Trojan.Win32.Generic-76537826d6cca2c3768772729706c9d77e2fe95157535405e7b8eb3efa1084e7 2013-09-22 11:48:16 ....A 31825280 Virusshare.00101/HEUR-Trojan.Win32.Generic-7653b88e350e0d573a30b9cf659612710ec5cc34ee2305745bb7ede23aebb4ec 2013-09-22 11:58:16 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-765968d453619f065dec533b716221961b8b0b00af5352099c7afc233eaa4297 2013-09-22 11:41:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7659ebf66b05ee46fc12fcd37a76cc549c935df8740e606766d3ba60c27051cd 2013-09-22 12:43:56 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-765abdb2df40357d553c7fafd2ec978423ae7d228a7afd490ec37a6fe0a02a61 2013-09-22 12:46:26 ....A 453632 Virusshare.00101/HEUR-Trojan.Win32.Generic-765c3ae76afe95b6d993584d8a1986af078843c703236122223eb9fb26cb1986 2013-09-22 12:03:42 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-765f492c6689f46b8e55260d3b3c26ac21176a3baa4eaae90ae7cdfb207b0195 2013-09-22 12:48:04 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-7660558f94f2950699424132475ac64b7be4296cd4abd9c89687bed810d2cce1 2013-09-22 12:48:56 ....A 424448 Virusshare.00101/HEUR-Trojan.Win32.Generic-7664513ecd213c1f8ba4fa7d47a9be4dc6868fc461e3c5f58df2595aeaaa4844 2013-09-22 11:39:10 ....A 296448 Virusshare.00101/HEUR-Trojan.Win32.Generic-7664d3b2b48c3af986f6a184f42988e267beb3e5cbc99562f9228ac18ba74051 2013-09-22 12:09:46 ....A 661504 Virusshare.00101/HEUR-Trojan.Win32.Generic-76653b8a14ff948013df6a3d0e5fc763c8962a189fd8ba5cecabbbf250ab2897 2013-09-22 12:13:12 ....A 224592 Virusshare.00101/HEUR-Trojan.Win32.Generic-76690d5d3a3e41cde64e3177cc9c42185247f32b782148ea98f4f4af01ce4b73 2013-09-22 12:15:06 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-766b38152aee1a2502c0510042f7a644b970059bd8a76b99eeb09060a716d020 2013-09-22 12:39:18 ....A 196609 Virusshare.00101/HEUR-Trojan.Win32.Generic-766fc5e1c802a2f4f3e67bc3962de5fc2acd6b514d5478cb6511eabf338d04aa 2013-09-22 12:10:16 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-7671c3ac1b935b8cc6dfaef4ca0f7c72ea1f7b34ef5b579a718d51f6776d41fb 2013-09-22 12:27:34 ....A 173098 Virusshare.00101/HEUR-Trojan.Win32.Generic-76755ecbd89e25299e50ffd1d51c6724ceeff18aed674fe3d94d4a40257deca6 2013-09-22 12:42:00 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-767b5575f35be8c62020ad688a8f25a922cecce0bb98d2c86c3975b17b252b4d 2013-09-22 11:51:42 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-767c444cfb950464c37eab6c95b632c2442de3573c47867dafa6edc313ecf931 2013-09-22 12:09:26 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-767de8531a815cb74eb556cb0ff743d2c8879dd1896f83d3a2e0a25c8ea4e640 2013-09-22 12:15:36 ....A 1847808 Virusshare.00101/HEUR-Trojan.Win32.Generic-76816732db8051f52654c9969f4b6d028b8a8ab327fe79c26653e86d43ace11d 2013-09-22 12:40:58 ....A 59292 Virusshare.00101/HEUR-Trojan.Win32.Generic-76817aed2abd5620168814c1d4eed5abd17814d16ad9a99348a2e6c25a21132d 2013-09-22 12:19:00 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-76845edb25be0298977275a07edabf32798a68a4b0f3ef72dfaf7ef26ed9059c 2013-09-22 11:41:44 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-768ca1826a30331dfbf66caca3b0774780bb5410968e2fd98a66bdb99efbad2a 2013-09-22 12:25:32 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-7691935fb2bf9aa369d592a3328fdaefd2e8446065b0a87fdab05b9633824eff 2013-09-22 12:02:36 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-7692027dbea02e728cb2fabbc3a41808532486bfc06d26f663dbbc2c76637446 2013-09-22 12:15:40 ....A 191459 Virusshare.00101/HEUR-Trojan.Win32.Generic-769374e45036d945097a54a3915b0e5987767e5fcfdb4c0dd7d19b5a018a52b3 2013-09-22 12:28:50 ....A 565248 Virusshare.00101/HEUR-Trojan.Win32.Generic-7694cf217a5887d06fc730e1515a0c81b643ae0fe3f5be5a2887caa15ed12f08 2013-09-22 12:36:36 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-76954be9c15885ad10d2f2d23d9353c9179e7e680fd9e90983449a47ff48cc2f 2013-09-22 12:50:54 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-76961baa410c98388aee63633fbeedf9a638d990ad495f6c348430a686d1ba30 2013-09-22 12:48:44 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-76961f91baa365f64c6eab535bfd2cd04fd1bb6ef32b0a8d45f9e6f827f5fb79 2013-09-22 12:15:22 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7696ea30baeb5ca0309828049f5c856e785dc158b5d07a534853c3d3b5693ca5 2013-09-22 11:37:48 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7696fb8e6060945be774587052c9db9f45a836a62849fd7a7e7dbc436867bf73 2013-09-22 12:22:14 ....A 149504 Virusshare.00101/HEUR-Trojan.Win32.Generic-769dfb5ed56588bae93cbc1a6f77ec693772642bb7bae3f044c6ccc197e79eb8 2013-09-22 12:24:14 ....A 1280617 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a24427d5c8d3443a319a4c203fe12417bd923695f7882cadee2a300d95f881 2013-09-22 12:23:38 ....A 316688 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a293aa69ba0b5f8e2bbd1c2531fc2d7d67ba817b08d907cd67d3d6b63ca849 2013-09-22 12:38:12 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a394390ef147817a28aaf89264b49c9123685cca9311c9557386f2b37d3421 2013-09-22 12:24:24 ....A 662528 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a665326bf0917650cc7a0690f3b87c629d66c20ab80d1d5b84189083c1f27d 2013-09-22 12:45:40 ....A 627200 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a66b4a03b31e3f7ecb895e471e16204865010b2448ef148895b45bd7bef29e 2013-09-22 12:36:28 ....A 1142429 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a6a5a310975a32b7acc3510b7ffa44397e10864577c3cbef68a50dc7e2c046 2013-09-22 12:44:10 ....A 413696 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a6c08ffe5e4ba1c7b5242b0ad15cc95b1758d2905d106c4e62c9621d6bc7d3 2013-09-22 12:42:34 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-76a87505b160cd3ce27c896e0b2acc27f956f9c296fd0d4d86a6a3ad6f024996 2013-09-22 12:03:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-76ab754b1da500de5885d1804b6d628cb260e2fd7f2f5b14c02c757e5d6c701e 2013-09-22 12:46:06 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-76adacb0284e1a0fc9fa297d7dcc553181a817bf5960b5e547b17a387e184601 2013-09-22 12:13:38 ....A 54603 Virusshare.00101/HEUR-Trojan.Win32.Generic-76b0c34601c8e170e68953aaa13dbc8c8d1f982114bc473982a61d457a4b6501 2013-09-22 12:30:48 ....A 487936 Virusshare.00101/HEUR-Trojan.Win32.Generic-76b1f669a809fecb3a9ea5f3505cad7bea0fed812612d70a8bc4ad09831fe14e 2013-09-22 12:08:30 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-76b3e023ce5fad43d1b7a976ffcc85b60bf35652c2268d86dac2f0a347168091 2013-09-22 12:10:54 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-76b80519d310f6068ba57810d9dc92450553432666a6dfa5c2c333264d2b98e4 2013-09-22 12:47:48 ....A 653344 Virusshare.00101/HEUR-Trojan.Win32.Generic-76bf10f7f879e1f03d048950a5b8406687fe3bcd27ac1c436c1a8da4bf6db804 2013-09-22 11:56:46 ....A 516608 Virusshare.00101/HEUR-Trojan.Win32.Generic-76c07a671a38cec123f65c0110b755ae340ad508a1b0f7eb5cf6edc27559efc3 2013-09-22 11:55:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-76c8d1a445cd6ea7ad6fa8ff73916f6958e24f58deca14c6725289fdc5543dbd 2013-09-22 11:58:20 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-76c9a23141e3e649db6d865bbc05cf6d7076cdc213f52a6a91926caab2022318 2013-09-22 12:25:26 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-76cadb2a8c1602001f93d27c20df297e73bf9500b815b3ca52b69426dc8f7e7c 2013-09-22 12:05:50 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-76cf9d03c08f3415a64e9c9532c76a17653e3ccab6182f29a4b57abc3e873047 2013-09-22 11:56:32 ....A 1044569 Virusshare.00101/HEUR-Trojan.Win32.Generic-76cff9806cee3e494db80b81248c27e939e58b927a90e7c482d363093136cecd 2013-09-22 12:41:42 ....A 281088 Virusshare.00101/HEUR-Trojan.Win32.Generic-76d153e1b9f470f6ea5ebe757f2c05e8329fd30428f961029dd9bfccd8c2eed6 2013-09-22 12:03:28 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-76d1a2524027efd9480f7d610a2d21e501d3609e451484cd941ec495b257c100 2013-09-22 12:24:48 ....A 862208 Virusshare.00101/HEUR-Trojan.Win32.Generic-76d38766bf567fb7d993d0b55b489d7d569876f803dea433887e72b8c483fdba 2013-09-22 11:51:00 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-76d46c017a7a805f3329f850b04d1c1e2cef7c00b65e3ae964d665c35d78008c 2013-09-22 12:42:16 ....A 427912 Virusshare.00101/HEUR-Trojan.Win32.Generic-76d824ecc68609b22648c1c0e0f008d0a5615d101d8617861b000107691e9621 2013-09-22 12:17:30 ....A 153532 Virusshare.00101/HEUR-Trojan.Win32.Generic-76dddc1bf99a9df8cf9a55df72ee4aa2bc383572532dbeaea422dbeb11b31b1d 2013-09-22 11:43:22 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-76df541dc44299bcfb6a7787562b33b3c1d491b0701984d38be3cc3941836903 2013-09-22 11:59:32 ....A 223744 Virusshare.00101/HEUR-Trojan.Win32.Generic-76df567955580a849e5da4bae4e903bb9e5087399acc831922591baae38a8b0e 2013-09-22 12:23:50 ....A 155103 Virusshare.00101/HEUR-Trojan.Win32.Generic-76dff42f09e9ee6b94ec88bfc94406fb15d3c20fdb6661e8f131b6c7503e5110 2013-09-22 12:23:30 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e0a0b018388e3a6922d596713554bc8d7118ec719afcee01ed856a7185a49c 2013-09-22 11:38:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e0fe7f95e092800cffb25d088768b622b5eb30113959d5cfdd3f2628425876 2013-09-22 11:49:38 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e31da9693f795c441b8e19e9c582dba5b07459abf8d20a7b6dee14ac655e80 2013-09-22 11:50:30 ....A 1396306 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e4f45b10405cad8622968f27392538b38ce55ce973b1d01500083abf137dcf 2013-09-22 11:49:44 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e5f1d0991cb66059cc02c10e5617b9beed1bf9da79f013f4bef1d05140eab7 2013-09-22 12:19:58 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e71d630e8bc055800a75df2c48b8b40012638893829bd4bd73eca05a43304a 2013-09-22 12:07:20 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-76e829a73eef9d3d65b8b45b82fe1b03fc3b5691bed7607faa153fdc08947874 2013-09-22 12:26:38 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-76edd4206f8dbd2ad71d2fa9e43435d647f33bac79a8ffc79a4ecd0eb0322552 2013-09-22 11:47:50 ....A 3650030 Virusshare.00101/HEUR-Trojan.Win32.Generic-76eeeb0ec60e32dbcd71c1a4c7670d209b648d85063c3e311e926abb4a7ef628 2013-09-22 12:42:26 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-76ef822674d0b732bb713e641a372d5f48ca76eb319f6fa4fe45606250939900 2013-09-22 12:00:14 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-76f004846f19f46e7cbaf3ee1ea8c8b84694173d3cf38aef7853b87335c339ec 2013-09-22 12:10:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-76f0161688e39a38f0df50a42c49bcdeba6ee6725eea572cceaa02261cf19589 2013-09-22 12:25:46 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-76f05c2591b8c49f8a8701444632ed64554c62485b33ea39b1fefac538fa276b 2013-09-22 11:58:52 ....A 547872 Virusshare.00101/HEUR-Trojan.Win32.Generic-76f822b89e3d12afc82ca9085937d1e1b405ad55ba18725562c31683fb64998c 2013-09-22 12:37:00 ....A 2476342 Virusshare.00101/HEUR-Trojan.Win32.Generic-76f961a965f5f6e2f4bf971e386c0ba686dcf613f4e334827ab13c72acacb903 2013-09-22 12:37:02 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-76f9ffe069b5feefe3a1b0b3baf9c5cd9507f6c525f4e96166032ab9fb3fd9c0 2013-09-22 11:40:40 ....A 605696 Virusshare.00101/HEUR-Trojan.Win32.Generic-76fc03cdfb6633e0ddbc95c37c97311a106bd2e15973efcf11c79e2f7fe316cb 2013-09-22 12:50:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-76fec80d2953b00a61a4f5a578268946525624a4cf3897f63ad3e872af49380d 2013-09-22 12:18:00 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-770257cfe8842049eb63831c73a08c7e5f0f50ad68261ff12dec9b8dd258ea8f 2013-09-22 12:32:00 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-7702638049037ca520cec185e541db89276ba35fa3256c88d07d435196de8265 2013-09-22 12:49:00 ....A 352768 Virusshare.00101/HEUR-Trojan.Win32.Generic-7703936317e9437b203727a2203c907172869ed65ac28c213a60ce21c8bce414 2013-09-22 12:14:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-77066ed0f662cfb239ac5f6d8e323c3884cc2a009fd4e735582a506a500423f9 2013-09-22 11:59:56 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-7706c7466f51a9c7deb0aeaac7608add212b9b511dcf03bb2d35d78ba6b831f0 2013-09-22 11:56:04 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7707045f47af61b80d0b7d3a1ee0fc9239418e3e61fc7aa0174b78ae23852cc3 2013-09-22 12:23:18 ....A 33208 Virusshare.00101/HEUR-Trojan.Win32.Generic-7707322e2dd455298d238a3e3feb5eaa6d016698cedc22100652c9d154ec91f3 2013-09-22 12:09:12 ....A 14950947 Virusshare.00101/HEUR-Trojan.Win32.Generic-77078f0668d02f95968173c6fe155b4ed3f3aef7566b01354d29378079b3d071 2013-09-22 12:33:08 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-7707e2a1da34e1ac61a956cfbc6117a884374617e785b791a187307748e68624 2013-09-22 12:32:58 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-7708581b3234a7b6d89eae589995b534d0ea8f3cceaf4958727ce82c1b5d6eb9 2013-09-22 12:50:20 ....A 897029 Virusshare.00101/HEUR-Trojan.Win32.Generic-770abbfa691556fd1cfb0c984d136e48abfbecf23bfdfb41256a7fae97bea9a3 2013-09-22 11:55:20 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-770eaddf95d78c8d38ee9afb7e0472ee01174d08cc51adf6b2e5d9a508cb9e3f 2013-09-22 12:13:12 ....A 237568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7711f0e409138d34284d4ee38e8451eb4234aa3490317db78f18bf475bef5bc7 2013-09-22 12:34:00 ....A 698146 Virusshare.00101/HEUR-Trojan.Win32.Generic-77169693916e392219c5e26238b8b71d282c890e2d2dd5c6f00e1e646d632ff5 2013-09-22 12:20:24 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-77171bbcea884c2cb6356aa306ad8f38c86a20f7a38dd0bc0a6c4cb4a1389811 2013-09-22 12:50:26 ....A 606208 Virusshare.00101/HEUR-Trojan.Win32.Generic-7717ea363cdbc6b37caacdd8cdc3811ef1ff6d655d478f35660bb4d4cec630a6 2013-09-22 11:44:10 ....A 155904 Virusshare.00101/HEUR-Trojan.Win32.Generic-7719f0eccd9e752d7782535a826d5ba1fe5e9cacad24a6218bbc991216a01e14 2013-09-22 11:59:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-771afcfa15237d6460c3b58d5a073639f5204e0ba9243f6cfee0e2bacf0d8e39 2013-09-22 12:26:42 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-771ed4907fd164019efc2cd2b0e95a09e09453a6a4800a8ef68e2022a6515842 2013-09-22 12:32:46 ....A 537600 Virusshare.00101/HEUR-Trojan.Win32.Generic-77208571ce8ef8020bf466272c87365a8ff8ea9d88eaeeeb5ce422da6c4d5d37 2013-09-22 12:45:58 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-77253f13f671c3fdc6ce6bec667c28d317db97781f2160c7833350b6cfd0ca93 2013-09-22 12:29:54 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-77263eaaad9b6f948aa58accf620855af04740a51919143a4735a898b2f341c9 2013-09-22 12:51:58 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-7726d946630c91158a8619523aa476c810f2cb9ac2db035e43f08a2ab84c3fec 2013-09-22 12:18:42 ....A 897024 Virusshare.00101/HEUR-Trojan.Win32.Generic-772b832dfe985f61eb5d47edbcfcc6c3b901a6be2f146cfd74f431a153162fee 2013-09-22 11:47:48 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-772d113394a65adab40fcb4709ad94c65fafb4bc157cc07d2a0310d9e54e3569 2013-09-22 12:23:18 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-772e52c1b368c411af51c738b3943ff8724d504e3a4f913b230a1b9048b55c13 2013-09-22 12:19:32 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-772f3f3dad8f123ef36d939273f92371716c4ce3750c188078d5a6d61aeea89d 2013-09-22 11:42:14 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-7730ace3809778a3c8254abbf5b91b1ea819821af4f09e99ed683cccf6da1a81 2013-09-22 12:24:14 ....A 159846 Virusshare.00101/HEUR-Trojan.Win32.Generic-7730dbef9b09fa03888f08853188e224bee814104d56f17b8143f1e5770606ee 2013-09-22 11:43:52 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-77364de00429ad694219a9d96a6977d4017d1231bef39af5330868d8dfe65b9b 2013-09-22 12:11:34 ....A 270695 Virusshare.00101/HEUR-Trojan.Win32.Generic-77364dfbd73c99773b7dec0167cf8b259046a7a65fb4686dc8f4baf48d540792 2013-09-22 12:20:10 ....A 821760 Virusshare.00101/HEUR-Trojan.Win32.Generic-77371097de242fd06d188c13c193797db2fb8d4333f8f63dedaee3e7c340617a 2013-09-22 12:37:28 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-773761af2e97fe169c3ddc804874beb7fe9cc949640c4d0479d8d85bedc41cca 2013-09-22 12:16:30 ....A 25604 Virusshare.00101/HEUR-Trojan.Win32.Generic-7737ca711d49d3bfafe657565b7c20404739196012f3ce69a0839a94941abbf6 2013-09-22 12:14:00 ....A 338944 Virusshare.00101/HEUR-Trojan.Win32.Generic-77387ea23d02c7be9ab373a460ad29e518e8095b28b652d574a04399fbccc4f7 2013-09-22 12:41:10 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-773b6f47ea21eae8d274f2dff597f55a69ed7260186ba06fb568e1f3607ad78a 2013-09-22 12:27:56 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-773cfb079a54c3f084235a0748e470008dc489a6eeb3c1ff635206845b7f2722 2013-09-22 12:24:18 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-774191fe02857aa49d4188a63a49f6a86e1d90907cf992d3decbb9ffaa0f0a6c 2013-09-22 12:25:42 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-774354b30cf6bb5c002770269262e326d8faf31a84f28568a6f8d84d7812b050 2013-09-22 12:21:44 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7743711f0b83dba511ea6c042947ccbb24e97e277107acfad6620dd09e491d05 2013-09-22 12:09:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7744615a1c809d559eb15c80301987e014ea781a121a6634745aee70b1e6fba3 2013-09-22 11:43:06 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7744c98088d91a2e59c43ce47bb3782acb63e8f8722de2b1ced3e5ec4a33a564 2013-09-22 12:04:36 ....A 2024259 Virusshare.00101/HEUR-Trojan.Win32.Generic-774538934a60be229574e60cbf9589f9d349133fbc61a0c22379c158c1ed8512 2013-09-22 12:39:18 ....A 177472 Virusshare.00101/HEUR-Trojan.Win32.Generic-774b42117a7719a8914797aeaf9b293bb59e9034d8973f4385079fa1b3be7e26 2013-09-22 12:29:28 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-774b5c4b65d24df0643bad51f3ae2a89ea7f2eb5a4dbab20a56f6807e8a8459b 2013-09-22 12:29:08 ....A 49169 Virusshare.00101/HEUR-Trojan.Win32.Generic-774bd7aff46a7b72eb8cf1e3f43c15c5b9937f673e13031676c6a077429bf363 2013-09-22 12:17:10 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-774c25dc977eac5869fab8d7299b6e2f74861a0eeedeff393970f893e895e29b 2013-09-22 12:20:02 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-774e78b49e98f425c63f97bfcd035b61953af32aad98e7f4fc3162ca0280a9d2 2013-09-22 12:20:10 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-775205eba7c825e0a0e308d072d25e4c02bbfcfa1d28558143275d3cf5320039 2013-09-22 12:11:22 ....A 1477746 Virusshare.00101/HEUR-Trojan.Win32.Generic-7753bf4468b5157d9b22a08388d1b3546a7c76ad47b32dbd151abf93c27eb974 2013-09-22 11:59:34 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-775472c5978d90732e7b1947d888928bd6ce40058f9f84b36d5b9e765902b432 2013-09-22 12:16:00 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7754be3f7c52e351c9d77434ea7c35688604583334bb46f0aaecff05d594f19a 2013-09-22 12:33:32 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-77554f946cab269a8ee033efacc83841123d1a16ec806df0397fa6758e2ce7a0 2013-09-22 12:12:04 ....A 114898 Virusshare.00101/HEUR-Trojan.Win32.Generic-77557a86d4b85d82b179deaad4a101e2da47f0dc74c818f49e71a245e05e87eb 2013-09-22 12:06:34 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-775741700a2a38f4b359248fd268b05b6ea106b9cca4701be032f491dbe986f9 2013-09-22 12:20:46 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-7757cd9d2357efe4bcd110f33743e54f6a9bd914b46ba64fc44046f1eb8d377f 2013-09-22 12:04:24 ....A 205388 Virusshare.00101/HEUR-Trojan.Win32.Generic-775b7821e343d61e0862bc3772ac9cc1130f71682ee89e4456e1924400dd2cbc 2013-09-22 12:07:46 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-775bc01f517336ab6d433af38b27f7372db2e70708dc517e354ab65e9e5c561d 2013-09-22 12:13:16 ....A 218328 Virusshare.00101/HEUR-Trojan.Win32.Generic-775d73fcfb986b5b161082d25cb9c51cfb8998047f756ef40d3de6bfc94099f9 2013-09-22 12:23:08 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-775de7bf723e11d2ece2437c16c4c62ef31a924def08643a0de5a6a03688032c 2013-09-22 12:19:14 ....A 721408 Virusshare.00101/HEUR-Trojan.Win32.Generic-775eaff399b062cc154c23f30ff839e4b8b814ca6054b8ba133f201926608eff 2013-09-22 12:04:30 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-775eee7364d847cb15827ff9ceb41ce38dd9251803590afc0364919aff79f782 2013-09-22 12:27:22 ....A 160872 Virusshare.00101/HEUR-Trojan.Win32.Generic-775fb6cf1ea4c5a3f5c5f7a4eecb109e521d43361c049b2bf268c873712479c5 2013-09-22 12:37:10 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-7760479fc6185bede02427c11e06dbcc717af8ad11a1b5cbad079fbee7c1c16c 2013-09-22 11:36:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-77604fbd6cbede60e481ccf2e47690673222b035debdef5f1cdaf4cc684cb6ca 2013-09-22 12:22:40 ....A 8727125 Virusshare.00101/HEUR-Trojan.Win32.Generic-77619b3716b64a2a76bd25f173555d5bed1e7e7ede0c27cc81d3916fc7a803b5 2013-09-22 12:39:32 ....A 47421 Virusshare.00101/HEUR-Trojan.Win32.Generic-7767c1507eb2b333f53df2c533860b11c0f560333393319e6df6c0ddcdb83066 2013-09-22 12:46:26 ....A 918160 Virusshare.00101/HEUR-Trojan.Win32.Generic-776a6bc654ef7bb40056e58cbae8ac270186e63fbed3e931efb57d09c0a43f37 2013-09-22 12:15:08 ....A 762795 Virusshare.00101/HEUR-Trojan.Win32.Generic-776d23ca7650f45100824fcda2a669a963c4e523f527bf562fffd37bd59d228d 2013-09-22 12:47:22 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-776d24829fdf16d3d6d427725edc9117a5f72fc8ed6c26e661626572ea55876a 2013-09-22 11:37:02 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-776defdeb30af3b36a640e662cc23f73f44b69a906e91d2f276e1fe717e1e9ef 2013-09-22 12:36:38 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-776df026f883d3627b98a45c44e876c3e2a470b43037568df137e27bc0401403 2013-09-22 11:39:36 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-776e0b89fcb0d9fcafcfac50270a00faf19f9bc46530069afcd6a6c4d6ad76c4 2013-09-22 12:38:52 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-77751d7c86e7cee1c444b58f0cad596949c34a52283380dcf523de32ec70794b 2013-09-22 11:45:10 ....A 363343 Virusshare.00101/HEUR-Trojan.Win32.Generic-777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35 2013-09-22 12:23:30 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-77775642113741d20b0e5ad2d3c91f04675b7b3cf6f2cf891c7f8b217c882257 2013-09-22 12:43:26 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-7777fa00c6f474da8f63996e3198d7391b014fecb7949c88011bafa615b60ee5 2013-09-22 12:34:24 ....A 859136 Virusshare.00101/HEUR-Trojan.Win32.Generic-77782c730009acbf15de979fa9adbaeaf7126445a6e9d069de354dfc6ec85e7d 2013-09-22 12:35:18 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-777a72e4db64506bb25b9048d40b10883daecdde960d5b4b46264c88d02f2540 2013-09-22 12:09:54 ....A 15055345 Virusshare.00101/HEUR-Trojan.Win32.Generic-777e05209a06e34ae2df2ea20ba9bf213999aa1313b5068bb096225a1b98dcce 2013-09-22 12:04:42 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-77850b7addd30821d75f358a68041094ea9b85c0ee13479e47459c772bb5c840 2013-09-22 12:39:02 ....A 1475072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7785ea24dd18a7602cb6e2eeefea35a851aeecc56ab955653aa43066eaa304bb 2013-09-22 12:22:02 ....A 67520 Virusshare.00101/HEUR-Trojan.Win32.Generic-778a0994cd32b4674acf77fd24afa9d6c780219fa313c8b7fd8096038608d07a 2013-09-22 12:12:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-778b4f229ed43f8de2b7e1cb048d7b88bed2aa66619a027a0e34ee7653de0a33 2013-09-22 11:37:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-778c0a13eb19ec220abcadd40c5e586eb4ed8caf4df83189ca03d71f5ddac2d0 2013-09-22 12:23:30 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-778c9e4b9fff743d21a8b57d12da07b26a3a72d328b9f76c3009a34acb141659 2013-09-22 12:32:14 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-778edf9032d23445a26377b0824b925f1ef0dca75dfa0ebc617c52fc37e0ca85 2013-09-22 11:42:34 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-77905959d06cdec7599cb55bdf1fe08f4b86437344c66486cc1511b8d3e103c6 2013-09-22 11:41:22 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-7790e4f2427d383557ecc285efce6bf2db300914089cb62de02d67c7089d6d4c 2013-09-22 12:43:10 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-7792004da60122282892aace31f609179ae5af241d648dd6455acee772caca26 2013-09-22 12:05:40 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-77921016e86f8372fb89b45a58a209b4f81711d3e69fdb988cb357dd1af87d44 2013-09-22 12:16:24 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-779255a8b328f1cca35ec1c484a161abafaad8ac28af58bea33704409dacc441 2013-09-22 12:08:12 ....A 549376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7792e1ac63aabdaa9de6eef86e2f2e419be28116e8d0bfa21bb7d089e42677f6 2013-09-22 12:30:38 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7794314ff7b9922e9e7c8bc53c31f2aad1df5c518c180611f83e35a3c2e3099b 2013-09-22 12:49:04 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-77965230edd31a2e5ec8cc5a693b8ae02a6dd56d46a15612a416588dc61626a6 2013-09-22 12:38:54 ....A 34081 Virusshare.00101/HEUR-Trojan.Win32.Generic-7797bb9ebce5b4d4144c4eea34a732d2a7e04fcd84a465945b464ca57baf22bd 2013-09-22 12:39:26 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-779b1d23f5983254150f3126a72c0183361bd6ce11de2526a033140dd0eb933c 2013-09-22 11:53:12 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-779f95dce9b54ab2498a8faf84d881777906930e090b3696b33ba3d7a0a2c992 2013-09-22 12:42:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-77a345904bb23e325f837429af26d38a0ac02798c8bab3573904e7c5b8979795 2013-09-22 12:50:54 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-77a45f1e9caa80c311094000f8387714533fe57d8bb646214aae22008a504250 2013-09-22 12:48:30 ....A 781010 Virusshare.00101/HEUR-Trojan.Win32.Generic-77a7622728e33aaef20c6639a98c1f359a42df4ebc82d45fabeedc81ebcc8bb7 2013-09-22 11:43:54 ....A 238080 Virusshare.00101/HEUR-Trojan.Win32.Generic-77aa27291d32a5aefb0b0710178b8abf52b1832683dcfae20a34821a32190ab2 2013-09-22 12:23:06 ....A 192588 Virusshare.00101/HEUR-Trojan.Win32.Generic-77acf248489ed246f56f2fd959be089a95dc2f75a0d2fa063ba2b40f16308458 2013-09-22 12:18:48 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-77ad26975f641b79fabb0d2b5acbad5f7586b2cdc6503b7455a73e9c5d15179e 2013-09-22 11:49:16 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-77ad894ae6938811f803230c351254e57c492b7d7bd0ad1920febb1be62c2937 2013-09-22 12:21:02 ....A 333825 Virusshare.00101/HEUR-Trojan.Win32.Generic-77af4a4c7f7e0ed813276629c157df8803b3978fd1734d3209ab61ed6c96f7ed 2013-09-22 12:38:06 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b08257ad0ec91e4d6df2a0ed079e6771e2f26c13fce2a82af94899c2da82b2 2013-09-22 11:37:22 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b2a5d9d9cd12a457346456d29c64e61cbbde790b46f9febf49e2bb47b55d19 2013-09-22 12:39:24 ....A 1240701 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b31646ff1c89f3a825bc022af259ebe3ccd19866608486a4b5efe24fe9eba8 2013-09-22 11:41:24 ....A 243244 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b33a39398771f5c13a65354ce1168f15041a35639d15dde88e69fcf527dfc7 2013-09-22 11:48:48 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b39bc29d8baa4006f1b96e0726d5966c67b8163a9b0610b9d48a041d41a3a2 2013-09-22 12:40:20 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b40ad3f073c1c1955f4443f015352ffcb92adccbfe9661db02cc028719caf1 2013-09-22 12:14:22 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b47d02cbefaa598a35ec6e5e1f281571b645cab261dfa8daf6e300e1d90f92 2013-09-22 12:50:24 ....A 647168 Virusshare.00101/HEUR-Trojan.Win32.Generic-77b568f51bfb35ab6340e3476090feac489f3fc3dc0c3a8b41b861101554f5d4 2013-09-22 12:38:54 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-77bd3631f5027719d81f81fc73860ad71a7b103688288583ed80e2ffb02e0fa2 2013-09-22 11:45:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-77bd7f7100ca0ff6d3290f0cc343f1731109568da802d4892aacfc2e487c4352 2013-09-22 12:04:26 ....A 748544 Virusshare.00101/HEUR-Trojan.Win32.Generic-77bdf1779ca31524db1bcb9bb9c5ec098cff0b12c8c51803315303c2895c2277 2013-09-22 12:47:58 ....A 403456 Virusshare.00101/HEUR-Trojan.Win32.Generic-77bef70e9a37885441c56be20999d4237d6075feaeb1f402d8cc9ddf96613a4d 2013-09-22 11:45:46 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-77c05458e7c526a1231cbc5078e2cfd887688311a8f5e3be43e07e1bba9653d1 2013-09-22 12:17:46 ....A 54851 Virusshare.00101/HEUR-Trojan.Win32.Generic-77c468765e3826aea0fe4f747839c846d9e52523c2808483ba8d90307a46fc03 2013-09-22 12:40:50 ....A 1433600 Virusshare.00101/HEUR-Trojan.Win32.Generic-77c6c4137c78f96b803dd8252e67dc2b2516679f847ac0b6b90682969904b0c9 2013-09-22 12:45:58 ....A 307392 Virusshare.00101/HEUR-Trojan.Win32.Generic-77c6fff392dd4c6b10d3f225ab2c5710e9459c1db991be04cfdb68e1274c0a9b 2013-09-22 11:56:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-77c78a056f2c832b4069ba424d7aecb2c2556682bdc448c1416b7b54e724b842 2013-09-22 11:46:48 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-77ca4b85f5b90db6fb56344aa73ad22c872af48324ea54918adfc30471778dc8 2013-09-22 12:37:38 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-77cac5bbad4c54ffe9ad8807037f6e830c3a172e78bf67dac83c8e069146e961 2013-09-22 11:52:40 ....A 199168 Virusshare.00101/HEUR-Trojan.Win32.Generic-77cbfcd4eafd149585cfbec40abf7d29e5a0eebc430eeab18d8ef53cc801030e 2013-09-22 12:43:48 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-77cd7c5b9f980167be9cfa3dc2c02f9beaf70ee8a9d906c75eb4820d1bafdc94 2013-09-22 12:30:12 ....A 143663 Virusshare.00101/HEUR-Trojan.Win32.Generic-77d19654be322b382b148e57bce5c23e761345b648f1a437b47afa657f364038 2013-09-22 12:04:38 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-77d2b1aafb01df3e22898fb09164298475a203313c23b64f4c881e972c9c1f6c 2013-09-22 12:50:42 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-77d6a562292a1e2d09e5b6bff36d4e3d29eb67cf850e105c260f06f3982d5b1f 2013-09-22 11:44:02 ....A 258552 Virusshare.00101/HEUR-Trojan.Win32.Generic-77d821aa11a3b14f316b7c32d6615f72430525ddc7794a02d120d5c1e9906f95 2013-09-22 12:30:40 ....A 348160 Virusshare.00101/HEUR-Trojan.Win32.Generic-77daaabe96c3da48447bba77ff8b8b3a14ee417e4e459df5d9f057bded24f9d1 2013-09-22 12:30:32 ....A 865687 Virusshare.00101/HEUR-Trojan.Win32.Generic-77db3143dd97620aa292585bf61ec57df965d10b9e9c6ef8ea11ee6502bebca5 2013-09-22 12:36:42 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-77dbcc5fe2a60b54fb441690a7a846d59c5d42ce375f2561c3bf4af94e01d0df 2013-09-22 11:49:08 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-77dc58d1fd1bb57b1a134cac62f7a70a547a38459b1ac982646097b8801e5802 2013-09-22 11:48:38 ....A 675946 Virusshare.00101/HEUR-Trojan.Win32.Generic-77dd9255262838b811d082cbac65b4ca244c214287c6293c6c7fdd24982ccf52 2013-09-22 12:03:56 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-77e5c7bb64330a986f02a5a788a6e419944de1b1be9d873c2f1892e464dfa095 2013-09-22 12:19:46 ....A 67628 Virusshare.00101/HEUR-Trojan.Win32.Generic-77e8073ebd06f7fab9dc1faf20436635fb9302b9037d5e0285234f621b19411e 2013-09-22 11:36:14 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-77e8c3316c5a5c8e5d961ce618a8fbb9a064f291a60324599d6bcb1ce44cd654 2013-09-22 12:27:54 ....A 1232493 Virusshare.00101/HEUR-Trojan.Win32.Generic-77ec7a15e57ca5452a2f710d788f2736677f2223ba762db1aa01ed7c914748d1 2013-09-22 11:56:20 ....A 480256 Virusshare.00101/HEUR-Trojan.Win32.Generic-77ed73f9c1aee74b8911a53b7faab5f71e332f094249b2cb95185b3b70643b2b 2013-09-22 11:35:42 ....A 271215 Virusshare.00101/HEUR-Trojan.Win32.Generic-77ed7994520b348fec159d1a40ba89489bd5f7250d38155553a315897989b179 2013-09-22 12:29:10 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-77f246e6651315657186e7cd8ede1db304ae7dafd0cc801a4400fbfbf74b009d 2013-09-22 12:00:56 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-77f4591cbb22ad8f20ef9e653bb88d41d0de3664b684c5297493d632ec8c714f 2013-09-22 11:53:22 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-77f763f277c2ea8acd7f4241902f4b8c7c36a89b3dbf9d34afee9d234f2b4dc3 2013-09-22 12:20:32 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-77fa702ad7c2dc282538b9a45b9bdceaeb6f4a59456416d1e4f46445d85d2666 2013-09-22 12:33:18 ....A 445718 Virusshare.00101/HEUR-Trojan.Win32.Generic-78019758ec0b68780f74b88ccf6f3712ac09be714a5f5d0c5ab9abbdc8e3ee6c 2013-09-22 12:07:12 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-7801adb130039f4058418221392d6865d6a8170102d3b1b3a57062acba11af8b 2013-09-22 12:26:36 ....A 2738112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7804040f18dd6646214d150e3d9456aa536879729e3fa4aa659b465f29073535 2013-09-22 12:05:56 ....A 266099 Virusshare.00101/HEUR-Trojan.Win32.Generic-7806a4e0c9d076509e0c1004e042a83fdfa15f9ea9a8bcf1e4a5b6b6ac0ffd0a 2013-09-22 11:45:14 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7806d288080615cb14d9beac3b91a1d161d29e4213268d7734fbc7d160cb44e8 2013-09-22 12:02:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-78076965c1372b32b2808c0bf3b9e68cb208fccd9c7ad1f4cfe569376e9e5597 2013-09-22 12:05:38 ....A 38177 Virusshare.00101/HEUR-Trojan.Win32.Generic-780775b72c1bd2537991a576d681f0c56c2ddc0bb27e608b6930e5ca27218413 2013-09-22 12:51:58 ....A 67524 Virusshare.00101/HEUR-Trojan.Win32.Generic-7808da27a5084d29e22e42fb098110d02622682e52bc4ec2c51ef8aeac07606e 2013-09-22 11:41:40 ....A 64524 Virusshare.00101/HEUR-Trojan.Win32.Generic-780cee36c0b6654e7f1910dccd64e7094466744c198c67369e1aadf44d26e3ba 2013-09-22 11:49:38 ....A 238320 Virusshare.00101/HEUR-Trojan.Win32.Generic-780d196e0668d3bb1d28ea476b93235f90f92cde79a3274f7e7f43791e907f56 2013-09-22 11:37:08 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-780ddaec4fd9bff1e2ddfda8600b4c6266d270406f957e2c0b23e952ee73d665 2013-09-22 12:42:20 ....A 186872 Virusshare.00101/HEUR-Trojan.Win32.Generic-7819f1b6d57113cca327a2c509d8421d9833de50afd76ca60264f7df8c466830 2013-09-22 11:48:42 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-781a80db938eaf5d336aff70e9fb0da14798bd066d16c5b87490ffcfa72e5013 2013-09-22 12:15:24 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-78205c111a7afd6bfb5072fb72d196a6d8bf0041b3c0a02378d12b565f03da1e 2013-09-22 12:37:18 ....A 646511 Virusshare.00101/HEUR-Trojan.Win32.Generic-7820e3ed97564631495333b98ba5f2b22e1a9ae168aa4c11ee9bf0b1fd78ece2 2013-09-22 11:40:12 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-78256502abb6dde5831b0bf306f3f87a3a8cad5a9ad604ecb9571656e9229df3 2013-09-22 12:21:26 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-782a52a6768f5ea163f1498636c138d457a8c65ef150acb8071659caf7a2cd7a 2013-09-22 11:44:16 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-782dcba8fd1e0f06c0df492b6df7efb6f745d1791bde2e7b074fdef329b0ea94 2013-09-22 11:43:30 ....A 51940 Virusshare.00101/HEUR-Trojan.Win32.Generic-782dd583e28bba0b16de788dfb06cfbfbd239ceaed388995a5ad35a3ebee3385 2013-09-22 11:42:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-782e84f37c358662c09ee9ed12057ea2365503165b46068dc525e5e323bea480 2013-09-22 11:39:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7830d0aba200847967a5669a3b00d87920c6c36b9332f3f0af403acb1b9e11a4 2013-09-22 12:17:06 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7831d75f1b66761b0e33d0f6117761c2db32ecd1f4f1e64b28518d492a994821 2013-09-22 11:50:36 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7834e2c504838460d855dbfeef7b9e790ad15b5766d7ce30daf31030c65c67b1 2013-09-22 12:24:58 ....A 319641 Virusshare.00101/HEUR-Trojan.Win32.Generic-78350a660a7bd28881489fdb674ebec049fee1345d985c972ccc72a4bcadca38 2013-09-22 12:35:40 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-7835b4f9f900a9ceb092f6b9b635e2e042ef75bf833e87cc95dbb1ed101f8d95 2013-09-22 12:46:46 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-7839e971a1f3e46e53845d28835df437db34bbb857e0e5008c16ce4f629aca6e 2013-09-22 12:36:14 ....A 290304 Virusshare.00101/HEUR-Trojan.Win32.Generic-783a6cca935dd566df8901930e1ae95fd9306fba0a653129fa3aa8016a4eb320 2013-09-22 12:13:16 ....A 184931 Virusshare.00101/HEUR-Trojan.Win32.Generic-783c3c82af2cb3aab0c850c55d6cc956587aa195b43d8c925c229bab3d273924 2013-09-22 11:38:16 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-783dea12e6e4bb7d884da26b6160af022391b61fac58dd540f720fea9ab5b231 2013-09-22 11:55:34 ....A 331720 Virusshare.00101/HEUR-Trojan.Win32.Generic-7843c011bf6a8b1644b998e538179f98350fafdc4d9dad3187a72b634649bf3d 2013-09-22 12:19:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-784d3d889fbdbd8d53694dfa9d6092ad32a08bf5e2ed39d4e5a805717370b9eb 2013-09-22 12:39:32 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-784f8dd30e7fb18d23a813992984836a5835613279bb9c0d86bc10c46286e852 2013-09-22 11:51:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-785822b193b80e442c485a0ee11fd40572ce76fe7aa8c3feba473ba0fb2e008e 2013-09-22 12:17:32 ....A 391440 Virusshare.00101/HEUR-Trojan.Win32.Generic-78589a740df2f7a876010e6a4b06cd2e6dd74d5554960a431d864ee6ad54a082 2013-09-22 11:44:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-785bbe2bff51b072dc93d32ec8b03c353a93768a0e3471a9f70b0c540c6bfaf1 2013-09-22 12:35:40 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7869cc6a2b564651098b0a14d5055450490a75a9bb6ebbe0e803997189126c96 2013-09-22 11:36:50 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-786ac1b10b8ee81066487ea369236ad09943fdc75e0ed69cc6abf403b5296b09 2013-09-22 12:24:00 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-786d2081097da552f05a76921a596a356f585c17cb8906b40f9eb81e86cb6c38 2013-09-22 12:02:34 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-786e744a14db6bf647e94305e1750989d9af814a4dfd87969c0bc89e7fdd3bb1 2013-09-22 12:29:42 ....A 4674560 Virusshare.00101/HEUR-Trojan.Win32.Generic-786f529beecaef372502a34e36a2e1694040b684e53dd014b662be972ed62fb6 2013-09-22 12:51:48 ....A 261120 Virusshare.00101/HEUR-Trojan.Win32.Generic-787121f174a626bee6b71095cc663b9327d6654e7481d1fbc9a7c5908ea8ad83 2013-09-22 12:48:04 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-787153508dbc7694857ad266b18086af4ef45591beb6681cf4dc56025bd2721e 2013-09-22 12:34:20 ....A 37384 Virusshare.00101/HEUR-Trojan.Win32.Generic-7871e5700414b77ce1f86c39d698353aadd124ea9fea7cbb543cfe4cc5482143 2013-09-22 11:44:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-787ad917fe9a8f32ddb1613193692d3049e314957589935984acd920384a41ff 2013-09-22 12:20:24 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-787de783ae5638c5747d3aed0d1ee2042a116a5c243d1ad4b38548295aa6b26d 2013-09-22 12:48:12 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-787e5b8e22bad7c154be34bac217b072a0f016f5e8deca0b6a83d7952041e06e 2013-09-22 12:24:20 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7880bcf17bec2326bba173e5c56c201276a620f4260e65e847f275d372aab2c9 2013-09-22 11:37:22 ....A 20618 Virusshare.00101/HEUR-Trojan.Win32.Generic-78819ddaa979e2372ab049fa631e176ef930e669bfe7e18f229abcffb8a05dcc 2013-09-22 11:38:14 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-7885b7d08cf30e6f61063dcaad334a472abfde2be98e35564a1156ab8d80b7d3 2013-09-22 12:02:32 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-7885f1995ff1f20b88c4bef1c8108b83d9b3a2b0ac86596bbd89b1e7370b47b4 2013-09-22 12:47:52 ....A 1299712 Virusshare.00101/HEUR-Trojan.Win32.Generic-7886eea441c724a5ec20603c00e8059cb53a95c7b5573ca99f5028417b95e282 2013-09-22 11:58:22 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-7889f31d98a2f47a1a7a082ac6d2f9cbc7c096a696bbcf9306d3326b566af51f 2013-09-22 12:30:10 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-788b2b85976e57b5100ca989a02aafa42c7fe67b5fb8454ee7d9226e6ab10b40 2013-09-22 12:39:00 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-788b785e6dc973199afd0f28e4378451e6ee1087cb45465ab314037a2e55a8a2 2013-09-22 12:43:24 ....A 870400 Virusshare.00101/HEUR-Trojan.Win32.Generic-788cc01d9a70bad7d73a46b6aa15d9b9bfe42dffafdd8853364045d8a2013b4a 2013-09-22 12:02:10 ....A 1232581 Virusshare.00101/HEUR-Trojan.Win32.Generic-788d14ab9e250ef55d55abc09d63554485d880eae17e967746bd3b57188ef78e 2013-09-22 11:45:06 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-788ecd99365616a9b78834a38081642db2b8454a253285661fd1dd6970bfc667 2013-09-22 11:49:34 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-788eddcac90cb4fa75104bbc39a59694437bb5bc78268fbd7dcedf8c4e9ed9d3 2013-09-22 12:15:26 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-788ff4dd0005da70a63f32b2e40bd6a7f707db53930b8ab89ae0ac82e8cdfb4a 2013-09-22 11:40:24 ....A 5517400 Virusshare.00101/HEUR-Trojan.Win32.Generic-788fff2ae7a11c26d04264035c3d975ad3cf5376863ef5c6bf740b0c9a2aa683 2013-09-22 12:47:46 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-7890b25284e2d33bcc080d0a028ca1f4fd0870534387b705952bbbc2962f70a8 2013-09-22 12:07:48 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7890fc8e056c95434eb04003dcd0137a0da946dc2af439f853666f3f462f586e 2013-09-22 12:47:08 ....A 832000 Virusshare.00101/HEUR-Trojan.Win32.Generic-78913bb22fde634c51e4afd53345465d423759b0eb308a53d729dec97ee8fcf8 2013-09-22 12:03:26 ....A 762860 Virusshare.00101/HEUR-Trojan.Win32.Generic-789417ebe7d7fef2162f89815095307d2f399e189c4d1e97534be6eb58fd1b41 2013-09-22 12:23:10 ....A 838656 Virusshare.00101/HEUR-Trojan.Win32.Generic-7894e8541b7c8d6a92c1e384f74781e64d44387c228f74b6a1f09e50a100e5bf 2013-09-22 11:46:48 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-7896003673f453ade3be5dda7d4c531121d04202c2bc96908ff48cbb1cd1d613 2013-09-22 12:39:28 ....A 468992 Virusshare.00101/HEUR-Trojan.Win32.Generic-78984701e20eea06f09ccc2e354e8cddb8c02117da8e7c20b2ec23ad8712e615 2013-09-22 11:43:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-789986c23aaff076ef803a712ad10ca2bb06c4d4aa076a66645a98b282b7c817 2013-09-22 12:31:48 ....A 276799 Virusshare.00101/HEUR-Trojan.Win32.Generic-7899fa7793bc6c9d941e519e61e95d5a96a7d695762394492dec2a9501b9c9cf 2013-09-22 12:50:40 ....A 784896 Virusshare.00101/HEUR-Trojan.Win32.Generic-789a18b7e9061e30ccb818d13fc30a712a8e5761b83dc52fcbbf3ba2fc74b9ac 2013-09-22 12:49:56 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-789ac381094a27a8000e612483e243c9d786da79def4f45f46f3359ed2ee53cf 2013-09-22 12:25:08 ....A 128893 Virusshare.00101/HEUR-Trojan.Win32.Generic-78a05a90d274e71f2ddc1fa6f29dd66163d72049954d27bdf31bd6d634b5bc9f 2013-09-22 12:50:04 ....A 476160 Virusshare.00101/HEUR-Trojan.Win32.Generic-78a5e49a46ab231835406b11324a75aaf0d73853a0c37f05282b02894ac9a7fb 2013-09-22 11:56:06 ....A 4870144 Virusshare.00101/HEUR-Trojan.Win32.Generic-78a7739ca3b3d8694a022b185e249775c70b6c256f25ec314df651695bdd0587 2013-09-22 12:26:28 ....A 458240 Virusshare.00101/HEUR-Trojan.Win32.Generic-78b12a16af4ed469f77719544b9040da28b21b46bc330cacf55341cf6a1a862c 2013-09-22 12:05:58 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-78bb1cf7d570bebf5eeafde5bef72215da86f7099dc6f0a5e3f66e3d914fe79d 2013-09-22 12:36:04 ....A 769536 Virusshare.00101/HEUR-Trojan.Win32.Generic-78bb7c8dbd6b36bcfc53abd1be2ae3bb9ca6d331d5127985ca7f3ebb569fd547 2013-09-22 12:49:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c008646e137f7c9158ab2b3d1ae245d8989491f4c383714e1c899452b72f0d 2013-09-22 12:30:18 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c237326d631ebf2513c84bffe760551c7446bfdefadbd7f8610615a3fad343 2013-09-22 12:29:38 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c31bea6e2aa73c0f94c105df96e913ac4996020c479ba211b054e9c158ba6e 2013-09-22 12:27:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c337bc654b46773c555cb24d2f50f6dbca8cbba1854997581fd7e9131b66fd 2013-09-22 12:23:04 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c3c5c9916ae66fa0586742806a1bf74ed48ef7b57ff9c5c29e00200848ac07 2013-09-22 12:31:28 ....A 96923 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c5e7f203ba5ed0feaa31c5f1991672be3fa936804cd600ee1ddd9f82cfb6c8 2013-09-22 12:23:32 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-78c97fe550f8cc4610aabe125c1b59442cc4fc82f60c82bf97e1ed2d5fb9d887 2013-09-22 12:30:58 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-78cbc6bf3310c985e103a252d747fd14a234aece5b59585c332da5734e4e4aca 2013-09-22 12:42:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-78d41db0df12358c574aace85b0a0783ebfa65a3395bab4592d674b201ab5442 2013-09-22 12:51:44 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-78d4646c0a39db0b9ee10c15ee6a278f5c0ce05ff6dfcb7dd67474f84422a566 2013-09-22 11:36:22 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-78d475d1c29c3b082aa3beddb7f0e4559d4d7ff862a50e3dc29db2b419450cd8 2013-09-22 12:41:16 ....A 61888 Virusshare.00101/HEUR-Trojan.Win32.Generic-78d496369681f2194865fdf147b3ccbbfc0b747a6d87b5219bf81715028884fc 2013-09-22 12:27:00 ....A 986804 Virusshare.00101/HEUR-Trojan.Win32.Generic-78d714087f58946ba49e61191fb2b988ae84a2d564bb723386eff6c18ed1c897 2013-09-22 12:37:38 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-78d72c1761993254972e3b0402f09aed45aa118bd52954d5f04cbd2c5fa0f0b5 2013-09-22 12:22:36 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-78dac546efdc8e296e191404b0383a02c752b3669ffd6374193ecc1ed4bdd977 2013-09-22 12:27:02 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-78dfb23256ef0a966a483a5bb8b536bd194ffe6f030ffbc7f82eb3b7d307ede2 2013-09-22 11:57:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-78e8d282fb14907fa16247155f255aea4239b84df5dc6ecc659abd82ca75ea74 2013-09-22 11:58:10 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-78eb94552f18b11dfc9afb9e3dd21cd5e32c1d40e1fe20c1cc98fa0dd65175a4 2013-09-22 12:27:52 ....A 765440 Virusshare.00101/HEUR-Trojan.Win32.Generic-78ebf40679ec5b3fefd4ce7fed8b5e332526e50cdb6a71688de3e859f264b0fb 2013-09-22 11:55:46 ....A 252928 Virusshare.00101/HEUR-Trojan.Win32.Generic-78ed06042f2948067cdc56c486a15624d86e77042c927b5b826503c040e7ed1a 2013-09-22 12:52:08 ....A 814406 Virusshare.00101/HEUR-Trojan.Win32.Generic-78ef3633ae4bd2f6954d502faaf97c7adfc9734675edaf8ab3e89070c8f7d46a 2013-09-22 12:33:56 ....A 20971181 Virusshare.00101/HEUR-Trojan.Win32.Generic-78efd6b7214c98dc056dbb61efa27ffca02117cbdff525d558a65d0b7d5dcee8 2013-09-22 12:05:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-78f0018e12a7d5a98b7d96f0f1027b6d2190e64467828fe54601beeaae2ce03e 2013-09-22 12:21:06 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-78f2ac541e5669640dd5e615fcc9923f6ee70cec52b5713b0aefe9fb7419aa46 2013-09-22 12:45:00 ....A 2017863 Virusshare.00101/HEUR-Trojan.Win32.Generic-78f687734171721306df3df7fd3e20cfd61a642633b995a3c4ce7e2576fe14df 2013-09-22 12:28:02 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-78f8584f34ed8233b4d78b279b222c14b75084a39e5e252a9cc545ee44cd5eed 2013-09-22 12:05:32 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-78fad38634c9ffce0d6c754a72d200772eb9458cb0951ee2cb6d98cd223e4b8a 2013-09-22 12:38:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-78fcd7297e270405edc6b7d1e2d80e235d92ddc3c9c51ec945643721006494e9 2013-09-22 11:54:44 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-78fd0b9e86ecc9fe8c18965e417ea990a1a451604a29e84bea5a4c80fb1218a4 2013-09-22 12:08:08 ....A 41440 Virusshare.00101/HEUR-Trojan.Win32.Generic-79003ccb3a4a4927935a9f918428d6f74efc259bc9072f83ea82ada5defaab3a 2013-09-22 12:33:32 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-7900d0f56b758b4cabcc1a1b80d8b5f742b81786237f6dfd81f47bbb8fcead35 2013-09-22 12:08:40 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-790355d0dd9f8312061f6a7d6eda307871d1e3438adce3e4b9da832dac789e6d 2013-09-22 12:43:14 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-790449461e16b8df18b4ca34d14f05bb828b7caaadf2a3930d0b1829f08d2be0 2013-09-22 12:31:54 ....A 71305 Virusshare.00101/HEUR-Trojan.Win32.Generic-7904fa92693c80a958989096e3462cc02bf70a2fe66456d27c72f2d058a7e8dd 2013-09-22 11:58:38 ....A 1514405 Virusshare.00101/HEUR-Trojan.Win32.Generic-79078dd47862343e793de92560f1397caadf474de1e8515d705258a0439db989 2013-09-22 12:09:42 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-79079495c7ffa7cb6e73ce5a36af7302ab3d2035eec2dc2f4b0a1c0e4353b3ba 2013-09-22 11:50:12 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-790bdadeb7110e159203cf0cbe3c926d4ff0bcc3dca7da481c7190e19a1eb33a 2013-09-22 12:48:54 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-790c8f6e95e568bc9f3aaba5831c7c2d8c4251af4b3ea61dfaf52127b19a526b 2013-09-22 12:06:36 ....A 878576 Virusshare.00101/HEUR-Trojan.Win32.Generic-791051bbf928fb77dee460050b8fb801ccd8238178e0a2dcf38f83e44491bcbf 2013-09-22 11:36:54 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7910cdd6354becc66005d2c1a659001cc023dbb4b961d96ba7df0dfb6216ab11 2013-09-22 12:44:24 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7915d00da610218e3ca1875127da56521615f300aa3904f5293af888f910ef06 2013-09-22 11:51:50 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-79180c42a847dc9095ae02af22f7b0c794501f1059dc7ae73337c375e0e17cff 2013-09-22 12:12:44 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-791a2a21a0bce7af0d19d0639212f718dc1a443384375c014f878e43fe29b860 2013-09-22 11:36:22 ....A 195584 Virusshare.00101/HEUR-Trojan.Win32.Generic-791a4e44d2eac0b2edfcd87add07826e8c79fe341d61a99d5fb6a282edaba43f 2013-09-22 12:40:42 ....A 293888 Virusshare.00101/HEUR-Trojan.Win32.Generic-791a85bfd56a4d564c6e2095637ac791ac7080aa353f942396d536c1ccf14815 2013-09-22 12:37:16 ....A 162816 Virusshare.00101/HEUR-Trojan.Win32.Generic-791ed94b0e9f828cbfbd8b481233a09d1b4949d236b1fff9c915474276d277a0 2013-09-22 12:28:18 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-791f32d1f90cc78e8c5f1070d178e0a183b8e274d7bcdd52d9bde901a10f109e 2013-09-22 12:50:00 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-791faf6b1498617d35938de17c9b62aae2fe2f593e630a2783d3d3d57313f65c 2013-09-22 12:45:12 ....A 407128 Virusshare.00101/HEUR-Trojan.Win32.Generic-79208c37705139f53445c2556ef20e7d487d5c2fa33d6e58fd0816fe340bd9c1 2013-09-22 12:46:06 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-7929dd84c2265a9477d66ee636c4a130a6d678db36f49c0c71fd8d916eacff20 2013-09-22 12:18:56 ....A 90231 Virusshare.00101/HEUR-Trojan.Win32.Generic-792a48405f7b9e68b93893ca0308b194bead1b2535c80a3e3baa7d894bbe520f 2013-09-22 12:38:34 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-792a4983066f6b3b86992ecac67322ff0fdc244cdcaee4b6d28fd265ae53ba82 2013-09-22 11:39:48 ....A 55708 Virusshare.00101/HEUR-Trojan.Win32.Generic-792a5e471596caa41dbad84c1c9d42599c38bcd9cfed698956b0cb9632be9002 2013-09-22 12:50:38 ....A 806400 Virusshare.00101/HEUR-Trojan.Win32.Generic-792a781fdefd1e817b9a67e22757ef94556a1800a81ededb1c0d340042ea8ab1 2013-09-22 12:35:16 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-792b3ff6184c57d1141b45b47eaa169abf11d40165b28125b1aab6d0d935b26d 2013-09-22 12:08:00 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-792d169bd16893e7cd2009fd8d320ecee43969717f7cf8cfa1d52989ea2f35f1 2013-09-22 11:40:32 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-792eaae67d774a0005a635792a2a2b6c5967f2ef6c449d23d70904dd6dead87b 2013-09-22 11:36:26 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-793199b3d3475a51220390e10fd33c00061e1d1de3236ac6bbf3b340acb91a88 2013-09-22 12:37:10 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-7936189183e532ec1d38924504a8372d6cf95a947eb4b570b28d0996602c1a2c 2013-09-22 12:48:32 ....A 65712 Virusshare.00101/HEUR-Trojan.Win32.Generic-7936b5129d3bc39bc522ee8c9933591f8f9a7335d2626fb8de77659275aae96d 2013-09-22 12:11:14 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-793954fc62a248b937ed8d0161798ade800b2b3421d5651fbda1a4d17cea65c9 2013-09-22 12:34:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-793982948aaf6620a771d42ff5ac6a3f8e902693778b24ae8009a866f54ea842 2013-09-22 12:20:04 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-793ab70552f9098f42ba4d206ffa1f248afeab756a37ba96381ecae0f06d6f78 2013-09-22 12:20:16 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-793bc611232e0940b79eb12eb9ba27cec14d1c889bce8deeb450ff4eecffc645 2013-09-22 12:06:38 ....A 49682 Virusshare.00101/HEUR-Trojan.Win32.Generic-79401d6c809d6cbb334b7a8b8d1081cfcafa44ded7668948144222da675a297f 2013-09-22 12:12:02 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-79417126b07e4d5a2e0262be294aba532fbe51df4c248eb2bed5cb1e7f08090d 2013-09-22 11:44:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7943a49678775c58bd10d8861e6aee6d6b180eaf11e2f0718bcab7e6d5091c3a 2013-09-22 12:10:56 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-794813040e7a55277f64dade28246a140cc2e5b211a7a0192dd3ece9745e081a 2013-09-22 12:43:28 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-79493564470df4831bfcac1968e0559b80493308fb314341a737fda8cd58d926 2013-09-22 12:42:32 ....A 72060 Virusshare.00101/HEUR-Trojan.Win32.Generic-794a08dfe09f946f76e166178c792eedb2a05e165106e5dee48b74a68c9c6bf6 2013-09-22 11:55:26 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-794b999b9519201c6e133085b8d205a05832b1008f6baeefa8fb785f91d8dec3 2013-09-22 11:54:18 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-794bbe9cf2dc34dd0a12e2d348f624f545fd6eeaab56ae95009cb3f53fb521b2 2013-09-22 12:20:42 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-794c66c6bf8f3b2833faafbcd9c9da0da030f624129ab8d5ef1fb149f54ec61e 2013-09-22 12:18:42 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-794c97f44b38d1032f8b287e636719b6b0ad215caee30705c7170b6d52bebafc 2013-09-22 11:48:26 ....A 1068797 Virusshare.00101/HEUR-Trojan.Win32.Generic-794df1275355c4713126473356c3a3249008d5cd0c51f1052ea15e0819643fcb 2013-09-22 12:14:10 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7954fc939142273209f04dfc1c672f7538f793b21f242a09d49990751e609fdc 2013-09-22 12:49:00 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-795997ee435681853c4b45ac753ac153caff1cb2efe455ecce2cdea1545755cb 2013-09-22 12:02:58 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-796029010b788b0394c83dc554f85385cd14d7dde3d7cf94aeb5e283284b80c1 2013-09-22 12:12:04 ....A 1113142 Virusshare.00101/HEUR-Trojan.Win32.Generic-79648afdcad09b35feb82b014257c3469c891bdbcaa0dda89e9c2fc747c78cb3 2013-09-22 12:26:36 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7967ff8ed1ad8a0cdf2e64ba34ab48b6f9e5f34d613d802b724f596184d8cdb6 2013-09-22 12:39:10 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-7968ab52837e67f0660131bc9b461813171d791f1c477c791e9c5a41e70f8bc6 2013-09-22 12:12:40 ....A 93849 Virusshare.00101/HEUR-Trojan.Win32.Generic-796906ee786255c22ad46213270d1d746cef33021295a85482751913726cd6a2 2013-09-22 12:16:02 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-79692d678e9ad4738a41144416685a62ff2c8de82a9afa5765c5bc4dc78490e4 2013-09-22 12:15:46 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-796a8ef359b732a8666514483c2c879f6ddfc6e7a1bc0e3cd3dc11291412ac63 2013-09-22 11:57:48 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-796d2c7c5d7d4bbad9fa794f82df8c5cc11cdfe276c617b1c8a74a502dd5d87e 2013-09-22 12:25:42 ....A 73863 Virusshare.00101/HEUR-Trojan.Win32.Generic-796dba0e8859dd1fc3924998fa7af8210303deae01579bb7b9eadbb7407513a6 2013-09-22 12:43:56 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-796e213037b37fc3b7692ab467b73feb0740e2719394beb1bf88c65557f20c07 2013-09-22 12:45:50 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7970fad65f151085dc65b649517f2ee5967a85c7a4bc7ead44d07927abfec142 2013-09-22 12:12:48 ....A 118011 Virusshare.00101/HEUR-Trojan.Win32.Generic-797bceeb2401a628d019da3cadc9e9f88920384ce8f5f64e40611004877eb0d4 2013-09-22 11:50:26 ....A 142848 Virusshare.00101/HEUR-Trojan.Win32.Generic-797c6386edae5cedeef9a9fba7e0925b9560d9b9e089977cc23e99121b5bb25d 2013-09-22 12:36:54 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-797ec75c0b1d5ee91761fa192d5ed4575f926ec79787ff96351f18ff02bf397c 2013-09-22 12:29:22 ....A 342048 Virusshare.00101/HEUR-Trojan.Win32.Generic-797f4c5595bb2b87ca772ac8f66c4494ffab6ff3a0c965d2c11f29af4339c951 2013-09-22 11:44:54 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-7987e790a8d4d56653c7877504cdcaac1de31c3bbf3db27ebf205c781665b03f 2013-09-22 11:36:24 ....A 99823 Virusshare.00101/HEUR-Trojan.Win32.Generic-7988e3b64f26c7e92293788efdf24358af612e90bcc3d5e9730871723c096ee3 2013-09-22 12:33:14 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-79898fac76045c3b80da9c196e966cb68e80ba4d54a177b5a3a249547d2d7f9b 2013-09-22 12:25:32 ....A 4455619 Virusshare.00101/HEUR-Trojan.Win32.Generic-798f6bd0dda01a401ccbcb1a36caf8daa56264e37a2dca7c551f85a0ce88ff17 2013-09-22 12:06:24 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-798ff6ecbdaaff9c14f948b68c6ce2dd54e193bfd0f324e00cf0372df7a5b3a1 2013-09-22 12:28:16 ....A 1088882 Virusshare.00101/HEUR-Trojan.Win32.Generic-79958addd22b0fede0fcd9f0bad13e56d3efa4d642ce4ceb2b164dfda4b15d45 2013-09-22 12:04:32 ....A 231424 Virusshare.00101/HEUR-Trojan.Win32.Generic-799667f9e140b740bc68563223b23601ae0dace4bf3343e47543347c633678e7 2013-09-22 12:45:04 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-799a640275ac0e8716acea783089d047e35f41f4734d0e1286208c745e8f10bc 2013-09-22 12:31:48 ....A 54670 Virusshare.00101/HEUR-Trojan.Win32.Generic-799d070a1dd108088d95b3e9585454d405d0a452a4c0b3abe4ee8ac1fe50fd9b 2013-09-22 12:45:02 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-799d0fb1530a8227e6a2214704098f0e64246bd5415b28dd099697e44b906d93 2013-09-22 11:54:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a1530ccc65df2ef27147b291a0de70fbbb507851b7471f44dec5f9b084bb1b 2013-09-22 11:51:50 ....A 101916 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a31872b3f9e078ab294cf76bbcb7a32bad21661ef2964682020e6af5ad76b6 2013-09-22 12:41:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a428b8a35dfa88c779d7d2dd131c149044381bdca26f77583bd58ba6850ac6 2013-09-22 11:48:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a57cb3f1c369a26b07f0479f98010ba927ce10ce0f5981e80320257280ad9f 2013-09-22 12:46:16 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a5a0aa1e15ca8fb2df997131b5b3772af6094daa7933a9942b3e6d86e513f9 2013-09-22 11:40:56 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a5b0f29fa646f184afb34ffa8f2898b67396a5092ed4751613400fef61fbd8 2013-09-22 11:48:32 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-79a5b9714e65efa11f1bbf962a8df0971709086a717dc43393ae232f20e49124 2013-09-22 11:44:54 ....A 7785 Virusshare.00101/HEUR-Trojan.Win32.Generic-79aa2b83bc9d90c832f3b6787b2029f4b81f90c92212cb7e6736cc70395f34c5 2013-09-22 12:39:46 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ab1ee8a55289be7e5d59e7252ce5b684d15c31ba15b23d787a275e059fbbbd 2013-09-22 11:36:42 ....A 6090776 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ad8c53b3c12720a3f8be80d5e1ea2b79ad38097ef7f37489aadee2fe53cd34 2013-09-22 12:28:16 ....A 235528 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ad8ddc08b32d98d3e6af804b630176c7cdc985339f66dd8db6b88eed95a051 2013-09-22 12:30:54 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ad90f90c42ecc2e18001e8c34c468dec1ab7839bb7420e37373c31de219ea3 2013-09-22 12:07:38 ....A 4983298 Virusshare.00101/HEUR-Trojan.Win32.Generic-79aefd900514363f938c762f2d0115da3570d1319a3ff507af1fdd3b0da2427d 2013-09-22 12:24:40 ....A 295936 Virusshare.00101/HEUR-Trojan.Win32.Generic-79b150d6cc5495a98ec1443606a3468c83f20e0e653df3a6f6cfa42383104c42 2013-09-22 12:23:14 ....A 1700751 Virusshare.00101/HEUR-Trojan.Win32.Generic-79b2cc8ce35fbeaf7e2189120b7c5aa3b6aaaf9db4692b4f4216d83a30689701 2013-09-22 12:24:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-79b93fd0fc6deb17a61304562f19072a21ad150fdba7e0422286894a541dc661 2013-09-22 12:36:24 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-79b9528f84e56b73c272472792ad2a87729943853a5aa9e020a453b0b17a0c78 2013-09-22 12:30:20 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-79b9d677f3083dca12a66adda2972075a2c5dd586ce821cf69650c96f1771845 2013-09-22 12:42:32 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-79bae92db0ba38570cd8328d56d13b6c7eb27f67f82b83d37c3d904ced470fb9 2013-09-22 12:22:50 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-79bb68af566a7fefb310cdea6ce4fcd227c402d0800daa22cfeb5b3f2e0b5cb3 2013-09-22 12:51:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-79c2cb13938bb4151a3ceeb8e1919c6bed82ef40e218516d42e636e6300c514f 2013-09-22 11:54:58 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-79c305b26e55111d8a7ea42e45f34b57317777faaac96f7991736a4b7e11e61b 2013-09-22 12:41:02 ....A 393318 Virusshare.00101/HEUR-Trojan.Win32.Generic-79c32482a8443984c84bb451a9a878eee80e86113efd749fc751f100108a535b 2013-09-22 12:45:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-79c4974b71722e4828a7dc30f10cd51a2c6116e9ea5564d7e4e297728b97cf46 2013-09-22 12:26:52 ....A 70376 Virusshare.00101/HEUR-Trojan.Win32.Generic-79c5d87c30002ac5fb704b1588ec3dfdb4bdeee36e7c602f06e34a61c0889c18 2013-09-22 12:06:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-79cc0a1664f6cbcfc19ac3af804c8c40ab3e8c357776d750814eb835ecc797f6 2013-09-22 12:30:22 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-79cc96272a7d53ddc413d5af692780ac2577a315031e23789feea6b9a753cf29 2013-09-22 12:28:14 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d1a42941515c7aa354cd7de136f572fa63c3b5d460d20224d82b55575a4fae 2013-09-22 12:01:50 ....A 5528185 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d2f2bddebbb85aab8de31c9e4203cdd7091ee5b421faae13f114d63a621a29 2013-09-22 12:34:52 ....A 31518800 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d62dd43c106be707cf5972e101b2c0291819aa29da44a83f7d2d4dc49e8d71 2013-09-22 12:19:26 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d6e1fc2a3dae3d59844115736d24c985fccd8b2f0c29308373159efb95b601 2013-09-22 11:41:46 ....A 17888064 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d75230ccf3d96a3e00c394cf24a8ac01e5e18ce7c6e08205cdc1fcaa0c3e1d 2013-09-22 12:21:14 ....A 852480 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d78c0deceb3ffe3652b0e7e02f7547842b20dbf333a4f2c7dccc61afe27444 2013-09-22 12:30:20 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d8bf26ec21a4c901b82112738b885cc3b64f9e1079b282b09ef2196ec9327b 2013-09-22 12:23:38 ....A 527872 Virusshare.00101/HEUR-Trojan.Win32.Generic-79d9256363171f3e807822b46dc16ab2dae89ce62bc5af615979d29fff9f70e0 2013-09-22 12:36:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-79da2e78261092d3b0dbe9b6af20658ad3dfd940e37721702250629158b58fa5 2013-09-22 12:41:22 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-79dca7c6f78ccf8eb51d596cf69af1a581c12d75020c603e114716a3f3dd51b1 2013-09-22 12:00:52 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-79dd637e7337709d05acbbf065f9ddb1ad7e0d545d6c68b56b4883f2d01cece0 2013-09-22 11:39:34 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e16c219200829b4f20a590fdc4f954c2689ba19985e7da3b9be0687832ab41 2013-09-22 12:22:26 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e1821c781d9ecb9efe45670044459d31720027fff18605ed1e3e5b98f55d75 2013-09-22 12:14:46 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e35fb423ad6daebb53f33a7a5f5abd417438ee2011c0dd189204e81174116e 2013-09-22 12:00:52 ....A 2186435 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e4799d9a035dd2bfcf65d4fc13cb24b22627ed53629698e0178a5c3796b682 2013-09-22 12:21:54 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e49f532968d8b8ffa58e61e72135d2faf6e7384733f1e6386c9169d746138a 2013-09-22 12:26:44 ....A 485757 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e549dd3574926c696aceed9a23a2c85a1c6804c86bfd46bd059f01181e85f6 2013-09-22 11:59:22 ....A 75060 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e56c9f6c1ace32bb635ddec103ad7d2efb5a39120ffe55f1b72b9462f8be37 2013-09-22 12:33:36 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e60b9728faebb177ed09ca5e107ffbb1c1325bc023e583531979cc07cc1dde 2013-09-22 11:51:58 ....A 4990755 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e6588567217b9a6083c2a47ce4d1ae55d142bae82c18ee16b3014b462c904f 2013-09-22 12:23:10 ....A 275456 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e797a615a23749e7f707015741cfcb62ef13240aeb8d7d2b5a768d0c64dd3d 2013-09-22 12:25:56 ....A 87377 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e8856d9e97fdffe87f0f100aba7525818b25e8bc5fc94a424d923ddfe2180b 2013-09-22 11:44:02 ....A 1186991 Virusshare.00101/HEUR-Trojan.Win32.Generic-79e9bf2774b9774f4f216d83aac872f8191dbb03d512e9a6b103f56f66d51631 2013-09-22 12:45:04 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ea1b9ec8231763ad255d57e52487e93de7e2631c972c4a4548a02eb17ddc79 2013-09-22 12:17:26 ....A 548352 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ea74a44b5e35b3f4fc683f86c5455c978462800f62255c78a66c53d49a7bef 2013-09-22 12:15:12 ....A 4822948 Virusshare.00101/HEUR-Trojan.Win32.Generic-79eb3be935069eca2600fcfa3cd58fe6ac127e74284b1a997d53da93c6e26af0 2013-09-22 12:41:50 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ee268ed1ee8ec52025cec3534b9a04e86ad339796449697b3fb52a1c84e229 2013-09-22 12:26:18 ....A 15574 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f134f004155146b17094e01a9f354cd60112b24431632147e60363623a4887 2013-09-22 12:50:10 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f2ab4477384b12ad6c3cb4624fc4ad1e3493c6c81b97f143a5c9afaa8fb943 2013-09-22 11:37:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f44ea5c479b7693859b01919f0e7509f6bd57e2adf00dcf4826a1da2412f45 2013-09-22 11:45:50 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f5b1dd83ef94b3260101141c7b3e05aadfd0f9c6b7ce1cf634ce01f8f786f4 2013-09-22 11:35:28 ....A 317295 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f6590ceba0828b5409a49c5559718358b9379f101aea1ff159adc53663db3d 2013-09-22 12:15:38 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f7c417e82dde649fcd55b8ee326c8854ccecf59ed01db4565c896604085ca0 2013-09-22 12:43:20 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f90123c87dda7057ff6d2faebcfb7e90bb39d5543b591d44be2fbeab3a56c3 2013-09-22 11:41:32 ....A 756224 Virusshare.00101/HEUR-Trojan.Win32.Generic-79f92f63f0d852cf850a7da62a31a92012b854804cbaca574dfd4abfe256f644 2013-09-22 12:10:50 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-79fa0412f5d985904df1240576f8d54415af750017b4df9c48f1ea61879c1238 2013-09-22 11:40:14 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-79fbefd978f2d37d3b6b686edc638be40f63c2bfcda1ac2acc0ef8e10b94fc80 2013-09-22 12:32:56 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-79fdd3959b43f011b82d47654deb63fb5ce83d0b5904a5efb426b05d84735193 2013-09-22 12:15:58 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-79fdf0240f02d8188f09ec3246162de28ca6c7ddfbc0a62fa3f248d08877ddec 2013-09-22 11:37:30 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-79fdf2f7de2b3641ebd8c96a0079cadece1f3fdefddf45826c986ee2a135f05b 2013-09-22 12:33:08 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-79ffda2db23ae19fe8b44c8286b25554daf6c44f3e40a4360e085b7dfe726db2 2013-09-22 11:44:58 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a000c1d796df92b714e63f5cd2a38342bb4e1eec3e1248aae0094d0a4c6a029 2013-09-22 12:32:22 ....A 147992 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a0057c0c29fed745bb8059f6816f38ac467feeb0e49156996dcac3445e97cd1 2013-09-22 12:50:54 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a04aa317387de8bbdc8f690cd53270a48387514841d8858b99ff86954f2480a 2013-09-22 12:42:24 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a08d23a37324e248a8f43d742b9e9754596d9b30236b7d3b9b53525dc3bceea 2013-09-22 12:10:24 ....A 233984 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a097481b105182e99411ed83d684cf5e5f71b704d1fa416df396308ccfd6684 2013-09-22 11:35:26 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a09e55fa27820ba8b581633bdb98bdd1f6990fe40941358bd6cce1f1ddb962e 2013-09-22 11:42:02 ....A 233984 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a0c711b22ed341e2ab48b6348a3de6acbb36eeb947a3c678ba76327298f4c0e 2013-09-22 12:14:20 ....A 17472 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a0de796b14b4c7787a78de504111cb978aa2286c63acf1d28c5009004d99d72 2013-09-22 12:00:04 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a0f310ca51817853f1747a4221fca775516adde9c8009aed66059b9c7aed39c 2013-09-22 11:36:16 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a15dfb11f20a6a74166ef2f003fbeb4a874c552b63c2acdc050bdf2ee86c8bf 2013-09-22 12:27:32 ....A 21620 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a179d8175e20cc7cf68a1f226e99189dcb5cca04bded1d35d68932b96acf221 2013-09-22 12:11:30 ....A 10652 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a1a61a9717877474a662bda4a68b1062c97e4977b3b4664b81b94e9472fa336 2013-09-22 12:05:32 ....A 78921 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a1b4ba300426fb8bc7d77118493d7ceaaecbf4ad79ffacefed0c7b90711e798 2013-09-22 12:14:56 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a1d49cfaabc41575e2608ec8d88f422bc5e040109b7632b493c7ee2eceb1a45 2013-09-22 12:28:06 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a23aa9f788ebbe336975240f58f715f9011f5813a741292785c69eb82285cd7 2013-09-22 12:29:28 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a26d0ff74914f3e512a75c31bb7c691de80a08b51b9faafd66658ed59f005b9 2013-09-22 12:22:06 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a282c2c59c48d4b7754d2266243de2896c3b35212dba86eb6dd3e6c3165683e 2013-09-22 12:36:28 ....A 851456 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a30a73ec6be6fb3fe8b71d182e15b418bd1bf1d09d94d8eb9eeb1ac34948883 2013-09-22 12:19:14 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a37e86e1323b8e4b93c2caf929994d1c086bab0c0dd9090eec984e0fe92a926 2013-09-22 12:09:36 ....A 823808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a3b0adf225d02e4ddbb576134c4a4a12cde9253c97658d444a8f40def70793b 2013-09-22 11:43:04 ....A 6193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a3b2c33d007c3c1d26765755b8ead7ec164b297fe8ddb8cd8cdbdbf4239c086 2013-09-22 11:43:06 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a3df916f56250d339236c24cf94e633b700f947e0c3862ec9b16261adbdab42 2013-09-22 11:51:08 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a3f49cc0a5af0ee1635c506c8a6256f24a8ebab222650686b95d1d8806cd138 2013-09-22 12:16:06 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a42ea75a05081cdd5b069f2b86cdcad4269ca52d68261576c6e99e7db2587d7 2013-09-22 11:53:36 ....A 1686746 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a44b6d31c6e8b12efda19c540a8ec54e1ac077757e8e3358840fae2f7feeb47 2013-09-22 11:54:58 ....A 231936 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a465b0617cb4c75413fdbc2892ee5ee1640b43319ba7a3ddd50d8f3ac49011b 2013-09-22 11:45:54 ....A 1281557 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a47c28e5206e703c51f6f52ed9d27f44bb9808744a023b0403244bc74ae57f9 2013-09-22 12:49:24 ....A 897135 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a487242397419d04b059e62b0e2a890f0debcde9559ba42b695a27392bcee41 2013-09-22 12:09:00 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a4aea4f3bf0228a091a79f16e0642fc4df3eae0db3fba37b130b76a44af1449 2013-09-22 11:50:34 ....A 6400 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a4d746c7177584262245d64ce881dd63f32c42560daaa09366f8dcc49d03aa3 2013-09-22 11:59:54 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a4e62c3bee14945f0f6852492e8b5e4ac1059014db43ebe546c77dcc8ee0601 2013-09-22 11:58:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a4e768de58e5f7c476bb657d6c391a865d6e332f1c79017d57f91b90ddc0e68 2013-09-22 12:04:50 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a52d49cfda1143658b6f7c99a72598dc40696c9434d59c77254c953a6629782 2013-09-22 12:18:32 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a5404da4ef74b439143de76893f8b86b2fb65f1fd8fa6c8a9b11ed87fff332d 2013-09-22 12:31:58 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a5a1a53bbcb9308a4b599e90bd31fa5df7365e00b496a4443c4a909bc5630d5 2013-09-22 12:41:22 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a5e7c00b13f5e70549d762dfe0f00eb0ac29bfe742f9cf68d066e2798c0764d 2013-09-22 12:52:02 ....A 830976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a603f3e78074702fe041b80d2eb81fe1c85cde7e1be6755e133ffcf441e9491 2013-09-22 11:39:16 ....A 491552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a60c4a3bc413bbf13ba2a254397596248f8778c1d1163c32da8b4a0d8cb2ea0 2013-09-22 12:16:28 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a65c1e2c392a0c2cf85f3f2a1c9072130f5f29ab6350d57dcc8434f15fddc0b 2013-09-22 11:37:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a668bf7725d34273177a8ad5ce4fbfd403d9f916cbf1158a86e4911d68967af 2013-09-22 11:47:30 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a66e3a11315a4c686406ae56c0d7303f34fa1a214a21fd4d7c96bad7a16c66b 2013-09-22 12:30:22 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a68df33c305ccebd4778179232db98ae2e6711f09d2fc55fde7bae5dbae22d9 2013-09-22 11:44:52 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a69fc934d63d76e1253bd714cabbcb7a56300d8b9bff0afffcf31cf54c456bd 2013-09-22 11:52:00 ....A 1144320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a6c203f1fda7c37781e225f26f68e94c88e77e666921911fdfce8de3972783f 2013-09-22 11:44:14 ....A 103852 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a6cde0e07a523c08a1381b4298d0233a905a923ddb6cde40538d94ac7e60ad8 2013-09-22 12:00:58 ....A 191864 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a6d9c6fbf8b47dbc6a0d46e2acb30495aadf3a26490353465b90e0bf7ad79f2 2013-09-22 12:40:16 ....A 17000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a6edd8f3ac140a7cae99124e23e93f75387527ea77f942e6d052de215f4ef4d 2013-09-22 11:42:08 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a6ef18a601d09d08ef2d710ad7040cc3fd887d94a0602396bddce58e5bc44fa 2013-09-22 11:41:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a71ff4c7e614ae0ad9e545c365e86cf7a261e4d4d50102b07ee7e160df1c9e2 2013-09-22 11:41:52 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a7595c7ba8e1dc7315e4bcfc8389d79d6e62c0a88fa13d846c891b1a8433ff7 2013-09-22 12:05:32 ....A 228017 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a78d5b5e89f2df999f6e7720c88a95b2c5ee1d7086dc85fb3427abd9b8edd4b 2013-09-22 12:13:28 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a80b68c11aaae153660f01a07912a7a31739f68c20dd63f266872438ae9ac8f 2013-09-22 12:45:30 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a86fa776762a89ebd1eb5b818c9b59dd06029c3b07de14be71d0cf7702cbb27 2013-09-22 12:18:48 ....A 5000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a8c2f9a304416ea97001e15033943a77bdb41b780eedd46a868e9a21bf2df63 2013-09-22 11:37:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a8cf0b5980d3e62bd7ba54a067b577dbe63a1da2a5d11c7ebc07b1eb7ca658a 2013-09-22 11:36:26 ....A 67213 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a9367531c330d6db63375446bdb46ab5d27586fc61c5623d331fd5dadd6ca69 2013-09-22 12:00:20 ....A 4456664 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a97adc936bdf804ae440276928d6da19441b91ef785222e3acca51c34304b80 2013-09-22 11:42:20 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a99a5e30ea3845bbae402b17bcb3133495b1e8e0cfb2d0f7352193ccf5aa97a 2013-09-22 12:52:12 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a9af1edfd2e48c8034e863b5e7dd25fb29b45592404356f60339c2de82c1514 2013-09-22 11:43:50 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a9dd9cab67d01e141b5683c3b9a184c4adb4def832b2631b9d28c57017f5e7e 2013-09-22 12:13:30 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a9e32c19a200bcd07c24e2e323c363102cd70a25e6327b8e63181de289f50b0 2013-09-22 11:40:12 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a9e910f5c6e83747afd93ab6a6ad2e5953bd4c1e64e8bdb672651ba81bd2182 2013-09-22 11:58:10 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-7a9f926272e91a174e18b7a10f4ea8604675d9cf26d78145685d7a50440c17dd 2013-09-22 12:29:32 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aa2304990c8315a845845a3061b87cd47d028791becea72089ab69c3f0f7440 2013-09-22 11:36:20 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aa26b09481b1292e6e0ba64404232220e627963ce0472840137f24226a9e065 2013-09-22 12:07:42 ....A 2561351 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aa2bba85acf69af5a0dc8865fb5ebe5aaecf41dfdcfe6ff9ba10b7181f88971 2013-09-22 12:04:16 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aa49b9f6a320b62b7afe0f92074359e60811fc500fe9c8748968b97d0a8de42 2013-09-22 12:17:58 ....A 90390 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aa61aacaf7ae99b14939e629f869f8ea81febb2ec87673ad1792a4a02e534af 2013-09-22 12:52:10 ....A 1060864 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aa76080a4d06f50acb47de7bec0a4b9f2326c22fbc1bd40395e30c14473c3d3 2013-09-22 11:46:54 ....A 53269 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aab5561026bab91187c8726553b193b202e47a0f693e0e765837d9fca2c9009 2013-09-22 12:16:10 ....A 855040 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ab2d3c244c0cdb321d08dc3b5c272c4136fc2bc0e9ca8d3689d4938388ee2ce 2013-09-22 12:09:30 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ab2f41abdf8766bac6f8069dea4aa6b14504812ebc21b430bde6cbe0de3aefc 2013-09-22 11:45:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ab3cedbfcac7932969bdf5271a8778865dad65d04e60758e0777eec940ae317 2013-09-22 11:55:54 ....A 2903072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ab3e1e294867116401ff0c349f5bc4cabd7f1c7b19e2e08ecf399d427efe49b 2013-09-22 12:44:18 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ab462041d0d48cd5004883a313bd8f0239d55ed3959adb34614d6f2c18990a7 2013-09-22 11:36:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ab48f9aea95896b5b56a1441dd2975ffa2711830f55c351ee679f350085df10 2013-09-22 12:37:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7abb3ad0e23c56186628d55c29aacd1ee9383921840c73bb2a0821f5b16ed101 2013-09-22 12:01:58 ....A 85551 Virusshare.00101/HEUR-Trojan.Win32.Generic-7abcf9423fa6e690cde95963d7aa1214ad8cad503e37a13ca7fedec13ba2f6fa 2013-09-22 11:36:34 ....A 846848 Virusshare.00101/HEUR-Trojan.Win32.Generic-7abf2748bed094ea926091ad8cc5e698ebaa8d8899b0ac5eb3ea18c89ae29d13 2013-09-22 12:37:32 ....A 193016 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ac28abe79a2a098ec7b24f573c1e94ad9ff8b2dba4225fef9a41616418e66f8 2013-09-22 11:50:52 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ac440b472837eb3eff6f0ab3a5adb7a598e64ad567e74266e2a1d689a86e570 2013-09-22 12:17:24 ....A 468992 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ac6a3607a4df6db39706e526e8b89387a7fae981a927c0ded8dd5af44c451aa 2013-09-22 12:13:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ac6d7cc5d3efdb10b96169423bd37035e9fb9e1c348d0a6c75d08fcab523d6b 2013-09-22 12:12:52 ....A 293667 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ac8bf7ac42faaa11ec7370eb81293f94b72b3d026cbce53de971b28fef5a873 2013-09-22 12:15:36 ....A 151808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ac907dbd9c4bbd66ed54a39edfe60390090835dee4f0b433bb4076d7d4ed778 2013-09-22 12:09:36 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aca98b7174f84fb64cb0e99a64acaacdb122c10403f1ee14689424f47367459 2013-09-22 12:13:10 ....A 249864 Virusshare.00101/HEUR-Trojan.Win32.Generic-7acd78ba9f977e4d1cc321894d1a79f10457445dd858ea7fc0d33978b642e407 2013-09-22 11:52:14 ....A 1030157 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ad45c1b083d2822db734aed2f88ad37fa38b63624e599bc95aa2f4d611eb861 2013-09-22 12:34:54 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ad50be4126b85828755d0635bfcc87c98681d7264871bec3abfce6afc4bd73f 2013-09-22 12:02:00 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ad6e08911caaf907cd851266d9434a7add1b4396a94eae1220185b4aa13df2a 2013-09-22 12:31:56 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ad77d0be9d6a7a15f17fc03bd95207409c8ca5a448a90768ceca481314ea80c 2013-09-22 12:52:28 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ad8817a0f1adaa567106d5bee155c16ec3155752ce8ed1fc6b169f66a6e96c4 2013-09-22 12:15:42 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ae48701ec2a4636f9d37201dacac28cc4dd4e806d7bf6800137dba77cf8fea7 2013-09-22 12:47:16 ....A 387330 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ae6baade9b83793a02b57ce851601650f6d0f7b58b55976959885873fe605d8 2013-09-22 12:26:40 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ae79fea36908518a34b2547468339a5fcf5106bea66b80ad4707704954e1ac8 2013-09-22 12:03:46 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aea3df789bc14b37f9fecb794f510f8e65d853b3747d77fc850bf47c2f0fd43 2013-09-22 11:46:40 ....A 57508 Virusshare.00101/HEUR-Trojan.Win32.Generic-7af1f7bd561b00455223bc2b6a2b2100ae11743b9ba0076d991cee842f46f112 2013-09-22 12:09:18 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-7af38f2ca014c489d599ede18f8404cfd307ac0f53d57937496a1bb7942292b7 2013-09-22 12:17:20 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-7af5dc41297940a512d29663cba38f80e03168b18784fef7ab453ae817d205db 2013-09-22 12:17:02 ....A 102831 Virusshare.00101/HEUR-Trojan.Win32.Generic-7af6f38d7a8c09f3b50af8a1cc53c4b8b928b17249926895d2bd505db7b26344 2013-09-22 12:39:20 ....A 442880 Virusshare.00101/HEUR-Trojan.Win32.Generic-7afb464f59f0b24d22c97cd615e2dafa096160098b7df0c8df49ac7a0bdd40bc 2013-09-22 11:36:02 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-7afd5f977aa638a0dea214b2fe77010b8cbef4ed1bc339d2a5cf963bfeec3433 2013-09-22 11:46:38 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-7afeb43091eb3bfa4121c916ee310a2a05885677dabb3325a19a4ecfd5ddf897 2013-09-22 11:44:46 ....A 5221474 Virusshare.00101/HEUR-Trojan.Win32.Generic-7aff487330c9e460cad8af3cd7ca094f3f420db59ff9519dedcf210788edee25 2013-09-22 11:42:48 ....A 51152 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b026897baef67e2ddee68ebc674835abfc3dbc68296a7b8475d7b0645c34811 2013-09-22 12:43:28 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b0d1a0d036c4b8ef7c354587a78f1d2a62e2e766c5335ef406efb4ecbf06de0 2013-09-22 12:36:58 ....A 48279 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b0e32e1554097991fb08abf86b3ec7d7da05ca2351e48c4295903dbbd5a6b54 2013-09-22 11:39:22 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b0ef52e7718cf8760cc6e146c124587f64473d760a228e97a8e318152c0c5a2 2013-09-22 11:52:48 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b0f38868d11bd4b7b8f07388a4a29b04481d5c9535951c0f3603f395c9d4332 2013-09-22 11:57:52 ....A 833024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b11714a692af85e4c4a76df8ff259640409fdffd5d254d7485ff037fb8c7f5f 2013-09-22 12:16:24 ....A 207874 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b137c3866476e51362874ff2709b218f96a20ea2f19603c102e9c491eaef84d 2013-09-22 12:06:12 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b1399daba9ae728b9836819ff2fbe6ad99c1a38dff20e68109e4bec2f90f918 2013-09-22 12:25:00 ....A 392704 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b13bd95fa11a5a3dc023c7a60c1658304f9562ecdc718a03ff5fcee37de8e1a 2013-09-22 12:38:14 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b14cdd6471bed13495ddaf6d6c6b1732dffafd5cfd0b80174bf0daa97779c1e 2013-09-22 12:51:14 ....A 412545 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b15b49220240b3d30b3c2b05ec4651ba51e0f90fa4e58ebecd50f1849a6ebac 2013-09-22 12:19:46 ....A 764936 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b16fc9bf8eddcd829c42a8ca2517baa77f5158fd4d6a2c5bef90c650561ac52 2013-09-22 11:48:16 ....A 1548171 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b1795d478f80cd513b2cf8c9f979a1e8bd27a9ba0ff946d918c4b64a27cfb76 2013-09-22 12:13:40 ....A 356864 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b18d4cbacf12de85c3141441c1cf2a830cea7d7912acbf562096a3b01b318fc 2013-09-22 11:41:06 ....A 553392 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b1b52dbb5aff272ccd22783be504d3409dc1a260ad43257ca1a2a9fe0a55be6 2013-09-22 12:14:12 ....A 66525 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b1f2b60f5d46377d999930759ebea89bfd032d8e0638fc0372d5bed16f2b3bb 2013-09-22 12:27:00 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b200b6407304473748a93826df9fae728119c4cd510913c147da8c121e495f0 2013-09-22 12:22:58 ....A 68524 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b2375650d2e6ef2064de287eb83c525345ca0ee2fc8d11e8368d5295c08c4c8 2013-09-22 12:36:12 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b24c7d3a5e823a81f051a3e19134e3608f32c67ef3369c9ed3ae27cb5e48a2c 2013-09-22 11:39:28 ....A 1865946 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b27698eb5aa73e3c7695d71775b1b6b670831bb46c2724fdb9c087d9acb4852 2013-09-22 12:03:06 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b2b6c85caeb2aad586381dcac8b420335ccbf8c7c2b83667e4d6ef0904baf2c 2013-09-22 11:53:48 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b39e154c59634d642d8740fa2442479f1b61d32b8de47804f6e068f7f01ce53 2013-09-22 12:11:02 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b3f5c89f5f93a9ae82efe1d046ffd7766b51f4607e6b577de6a738e6b80ade4 2013-09-22 12:08:52 ....A 493667 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b4958d825d174f16a2c0493b16bfdbaa7011dbc556c4a2b30b5fa475f520b9a 2013-09-22 11:36:00 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b4aa8f6110a1371ae7ce7ce20c330759f929955a7cffc2ae1f3adf0c8092a82 2013-09-22 12:05:42 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b4ac648a13f2aa1e3771231f071790e32e0f4cd03c486156546668628bcb4ba 2013-09-22 12:44:40 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b4dbf8a10b8ac25a74a1058ec35fb239a494b5467d13cb7697b970687c1e36d 2013-09-22 12:12:50 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b4e008953986c9625397a548a53fa4db35646c7ea7ca35d161f641bfda5f5fb 2013-09-22 12:09:02 ....A 687267 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b4f45f1aad050f89c820a614e33310fb79ff064efa24286032f06e6919e9529 2013-09-22 11:48:32 ....A 302080 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b555577b5720a00215c86ff2f636398707351d30ff150fd09a622ede144547a 2013-09-22 12:01:18 ....A 108274 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5583b2a3c56fb33198b3cf3bc1b68c984595efa105229c9bdf92f818fc36fe 2013-09-22 11:40:22 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5946a678ea61a8bbc00c611142dd96fd0fb94eb98519265bda156c90985a3c 2013-09-22 11:55:02 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5a11a1a06c604325a29ebef124fed807f73e4c0d180eee3b577a9ae7e577fb 2013-09-22 11:38:08 ....A 1815587 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5a92d0daf533ebc3343ec8fd419f68468cdafffcf2a6296131d8810b457e1a 2013-09-22 12:20:16 ....A 223232 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5c2e911506a22e6d3be857e1a39ceeb79847c6fee9ceaa95d5f0672bd43612 2013-09-22 12:37:22 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5d287e394d5317efc321097b519bc3f4ce3c518be2ba9635f0dd9623e12234 2013-09-22 12:11:16 ....A 263527 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b5d939839ae16861487be0de4c07dc7772f2bfee589344add88a392dc03f9e9 2013-09-22 11:49:30 ....A 106992 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b616200d4444f49a71f546fa5a6c68dec47b8ee62006e175f3f7536ae6c307d 2013-09-22 11:49:10 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b66c90196ff6166f56ce74461a76aade10533c400b978ef1c78e9ee4ad81184 2013-09-22 12:17:10 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b6ab726ef911d96b1262b810989b3b80387ee823941e4434b1c1d5d7a14438d 2013-09-22 12:49:16 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b6c6b121ac49a8628ab8e5df18e659d07108f55da980a6568cdc5f602c2687c 2013-09-22 12:02:20 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b6f634b88e6887c379a11b80412244484bc35daf62c9b7f55f687e63453515e 2013-09-22 12:26:36 ....A 3238131 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b74a95ad2325799a4a36e365f03d1860f7fae568fabe3fefea9444b47b1f383 2013-09-22 11:38:52 ....A 8519822 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b76ade0111e6b45d3c892f25d9d86e2609765032526126ba0331fb1f1518aed 2013-09-22 11:41:42 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b79ce1e02550f92141903491405b1559c28ca568c6afc3d777d49ac9ad1f992 2013-09-22 12:11:32 ....A 1088416 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b7d30152a895bb82f9285e52b5bab7127530b7a19929274c01a78f3d296d146 2013-09-22 11:45:08 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b7d74a7cdd100a27fccd2aa3a9b856fd34b807c7c00e5ffb80b7d4b00468a13 2013-09-22 12:15:28 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b8506258828919852cf92f60f9870e102b2301b9a9dca29a274212c29bf9dbf 2013-09-22 12:00:54 ....A 62299 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b8dba6c80a75cb3b03cdf1168e30a20d09580dca7c4cb205f3eb645ece2c50d 2013-09-22 12:33:18 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b8e35bdd69710878f73ac9f0fef8c763f663093a2020ea078a54602c790c646 2013-09-22 12:43:24 ....A 974625 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b9817390affd1784a8b6494cfd0d4d5ee995f052256e04c0acb2bf1b1c71d30 2013-09-22 12:27:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7b98d2e6ef3ed1e8d2c33be26889045aba5d9b364b2d84851b8cae6fbd9b8b47 2013-09-22 12:22:28 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba1cf0c71a1a501437d09dde76135a5d160172cc547b9870b4493f8bb1d915a 2013-09-22 12:09:44 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba33e0bc912046a6193032bf873b82d5ad53de7aa1580a70f7981d0bfbe069d 2013-09-22 11:44:38 ....A 144504 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba440a7e519cf1a77a27b88ed8f685aa6fa71258a14955e865e34c4fbc25fa5 2013-09-22 12:20:28 ....A 707584 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba4f2fa87124670ad54739fe5608de3326374970f876e08effb25e51ed0c545 2013-09-22 12:15:48 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba67aa859d08a7960ad74045076726b170451d1225c546cbc4a642df25a0fd9 2013-09-22 12:03:06 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba89c05d34cf4e1fb49478cb833ab69854b7c662cfdffb293ae51c86d480f93 2013-09-22 11:43:14 ....A 170632 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba8cc2e8181d63b61f7c4b3fce512f0a9361fdd888b3f0d9fabb3329260d6de 2013-09-22 11:41:22 ....A 89102 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ba945b25b81b0b0c4480672c7592a8964874a79fb8c359a4233297f1d9156ab 2013-09-22 12:08:52 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bab267491de17aed7947b51e5c7fd7c837e39363ccdd2aff113f8085deec56a 2013-09-22 12:18:18 ....A 37380 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bacba3615e3b4f085ce128b45b822f2e40ed355f35da8095d8269972fc8c4e4 2013-09-22 12:10:08 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bae49f5bd28b899b9a3563d972d39e63830eb982dfdcf95ac0e92a560a89f80 2013-09-22 12:27:16 ....A 462780 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bb3df307c16e42860979f4a4f3324cf66488ab79bffa16199ce361a3536ecb3 2013-09-22 12:24:36 ....A 368128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bb45cb50f4151ea759b5de3a8c8154d56f129242eed1b31e0b0941e1cbc0cda 2013-09-22 12:36:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bba649e3184e8385d5c307850c215e18a927d6d7135e11840716a1af863f982 2013-09-22 11:48:54 ....A 287744 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bbaf8bfa13290d439737b730b6c96b146ddf753a73c446e2dcdde0a24bd81d9 2013-09-22 12:06:12 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bbb206f4a16c8c37a64f3c2c32c61deb3ba42275347b36075fc7ffbb9f8d458 2013-09-22 12:15:30 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bbb7ce9d267f777eb833c09306a9944425a2aae98a7e109c97d0bc99ef0563c 2013-09-22 11:46:02 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bbbe8fdc42c67c9c91ec52df81b35bc085eb31e7c0a243096f07ec83e12875c 2013-09-22 11:55:16 ....A 19968 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bbc9532848baaabf7b3d0e8ceb4ae4a262b62fb49c610c58e0c96c1087b2902 2013-09-22 11:57:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bc0e94f6e60bf3834f6e2cbdbf851b588922079caeacaae76bd52bd56d9d66a 2013-09-22 12:01:18 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bc397b214f92e68d147cf11cd9eb1d55e8be8c1ae0403328434f67b30b2c8a1 2013-09-22 12:41:34 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bcb80ef5f3ba2bd382867c6ae5dccc71bf363ef0db54267737c4c96ad782fc8 2013-09-22 12:36:48 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bd5db86080376d9baa8b0da78b413f2beb99a664c8dc2ef2095cc8f352fd3c0 2013-09-22 11:44:18 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bd6cc17f1ba275206c93d4ed1d3fbef7cd31587e8eafac8b81dcbb45b5fe195 2013-09-22 12:23:58 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bd7808411aecfcbf3d9876d0ca6114e67beaa6f5a4029b4ac20eef728df48b9 2013-09-22 12:14:18 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bd9602b37219a2cfaffca71747d614e41b446fdaea807d41ed07731bc42ef8d 2013-09-22 12:30:34 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bd966d48412075389edfce314437c851f3085c2a702f48bd4d394d36a5aab9f 2013-09-22 11:37:48 ....A 376832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bde7c55fd8d254aee16044b3424ba8676cb6b2cace1d4fcedc1756845dcb5fa 2013-09-22 11:36:42 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-7be0af3ff374e6c4f934e5864208656342862beb54e07a03c4a3a1efd17e9fec 2013-09-22 11:44:30 ....A 241698 Virusshare.00101/HEUR-Trojan.Win32.Generic-7be9bdd9a562a2b88a50cd74f39a2202fc09ad868dc7cd392ee49f6033bb4f02 2013-09-22 12:06:34 ....A 7680 Virusshare.00101/HEUR-Trojan.Win32.Generic-7beea5818298759b6b1dfe4fb32c9b16ed89614e64a3c16e0938b6ce2357b922 2013-09-22 12:40:46 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bf18cc4c6442821fe54aebf58d47467e870f6f354b9105a5d72cff1cc0c62dd 2013-09-22 11:57:14 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bf1d0401490b08e5ff1d54ad7232940fcc1145c9bf9a124bf161f81e3313bc2 2013-09-22 12:29:54 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bf46b795e8c7a2578f8e5170abc39a74c7b65b458333667c17563d4baf0071f 2013-09-22 12:22:04 ....A 340014 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bfbd8b9e0398bb0bff3b105548298edf5325ce7f9f6dd8531c0cc58eff880ca 2013-09-22 12:06:46 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-7bffca18eaf1d534a98f3c9249095d84b7e33e22145c8ce198dbab8b42048c4d 2013-09-22 11:45:56 ....A 8192 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c0658331d01ca7ff52cdc68c4286d4195c0527ee45ec556c27538722c8f7ebb 2013-09-22 12:00:06 ....A 371200 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c0667cb4bdcbf6e8dc2ea38d2db4c77e49fd488d5e12c482cc1b98bd69e9663 2013-09-22 11:54:12 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c06ff16282bd123507075e598060537640c801f3f7d80f4438745a8217aa4c5 2013-09-22 12:11:48 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c094d5a0d8db105c85828d29afc31728f6e93673146a537e4bba3ada8b9b2bf 2013-09-22 11:41:38 ....A 1121392 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c0a249bd92140f34a2785c4f6ff23c01072fc386c125b4893aeea0a23d140bf 2013-09-22 11:42:32 ....A 20971226 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c0d1238ec5021b957f4c489b8e1efca8aa57a2ee4b3b6cab418729aa54661cb 2013-09-22 11:44:30 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c0e3e5d1500074f2b625ae7796b6c825652f55a1924a0234112d1f961968168 2013-09-22 12:20:40 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c12cb503427c4efeb50093df331365afe960a04c8395c497993a5d1978f127b 2013-09-22 12:15:14 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c1449432870cbed4f5c28d3dcf7ab24d9053a628e6a81b925541eee866aa1b1 2013-09-22 12:22:34 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c292fd7254a75a802f8806c17fa30be70d7687f3833fb3a874d4b517feaaaf4 2013-09-22 12:05:18 ....A 208588 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c2aeb4cdc8b0c970c842a1505b198da4c0363df85b5a02d41fde64dd523ff7d 2013-09-22 12:39:28 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c2ff171da0364c9bdf6c616f9c2e2cb524da8e4563877301db8f2d5d187f7a3 2013-09-22 11:51:46 ....A 297984 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c308c5a2812008416b0d85a8c09f8383dfc29790370c4f0e6d0507ec9143863 2013-09-22 12:17:52 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c3096743d0192d2dae6bc9d1355fa0faa79298ab141450f37dedd4ea7a8952b 2013-09-22 12:14:48 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c31a5a1a6ac1e5054686fba7befc7f9414a11860fec3b214b78bf530e7c5b31 2013-09-22 12:16:12 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c31b12877705f650eb13847419cb8704666eb92995fe69dde42d3e84a944636 2013-09-22 11:39:00 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c3634270b8e8ac5bbda661261c1bf6e8727a17408e1be134e82e4efc3dd8820 2013-09-22 12:45:22 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c3b31ab0c47297b51992fcd051095c18d1536fd3e72806b578ea37e10dd4d8a 2013-09-22 12:05:16 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c3b518b87291f518fe9ca37f3cd23dda1713560c824687f633cd571a2620866 2013-09-22 11:57:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c3eae54877f1c799dfdedfc8286b6170a752991b4bae25354c83155e656c69e 2013-09-22 12:08:00 ....A 346888 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c40c3ad410be8e75f928c712de05d918ed880bc7427845793bd781f0d931c46 2013-09-22 11:41:46 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c415581270d78e9ddb8c00c22439d28970dc8af0eedda6b53f777eb912d9f0b 2013-09-22 12:06:34 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c4505bb2641935d1edd4a9b471652d1db31e09ebe69a87e1beb955b7d948cca 2013-09-22 11:58:50 ....A 279040 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c4d22cc80471023658c22919f1376968a9ef0ec13c3b89162581ca99ce696f1 2013-09-22 12:24:12 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c524f904c19b8b1b7111576f969e1090a3ea483edc5bd186fa148bfefd7d197 2013-09-22 12:04:28 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c5299c359f0a3bb810533fef5855226d5e77c582f3096341af2e5e1d991c112 2013-09-22 11:53:36 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c546fdce17ab52d87df309f1e327c765058afa3ae044fd75c57a3bf97ee0fe5 2013-09-22 12:05:24 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c58d88cab011b3b25b2a7717e3d86e801344cbda5aa80fdec9e396657035050 2013-09-22 11:58:24 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c58fac10d38a8d3c1f6f0a8c28bf4ff8181148a748f172ccd58c3eeae337574 2013-09-22 12:02:36 ....A 345088 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c5914054425dbbdc77d86e37a6cc9a2e0facd6acabfa007b755f28878a3cf8a 2013-09-22 12:19:20 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c61aff6a72f31febedffa71041d211b67bbf4b87dadc75bfb5409b9a6c1da3e 2013-09-22 12:16:30 ....A 142717 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c67cde71c4129bf0161eae778d12e4e594ad7b13de15ab92b56914d0b979f4f 2013-09-22 11:42:58 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c6b959504300fe434bbed451762342d0a6f28d5863411bd9374288e4b8d331f 2013-09-22 12:12:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c6db52e60780b8e58d22443851c77958395441da4ebfc36783b97a018b5d327 2013-09-22 12:31:48 ....A 962560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c7150efc6cd99ab22ae9646285b5fb1ace655257da7bc3e15bdb74ca7a8d080 2013-09-22 11:44:18 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c743d85e4fc547c383973644f6cece23fce36e5eef251f0602ba92a6e3613e7 2013-09-22 11:52:08 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c751bfc24e979f4653d2d330f95ff16c60e91dceb2790eb397dc264bce92eba 2013-09-22 11:58:26 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c781cc9b38156fab18407dee1a07952d6dfdba1f4f192bf656758de532bc295 2013-09-22 12:00:56 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c7ab691d79619bc8e3638641410932f68b1bc5ba1a65ab14e6c5950a37f5af0 2013-09-22 12:18:32 ....A 333824 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c7b7b5e176a9a8c2685465a0b3e1e90c4119442998917a155801d33194f4404 2013-09-22 12:49:42 ....A 204826 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c7d8b2acf6360537db2aeb28a6cd0325d09f305d33d7151cc7857e51704d84a 2013-09-22 12:29:38 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c811586d3c4bdb9181b3fd7c2bbf11079ecb36c851498bfd41ff52e65e007d3 2013-09-22 12:09:50 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c858e40c972923ee124bf7c5f2a21240cccf2f3f942b84794e29cd11ca491c3 2013-09-22 12:21:56 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c8658f3c8767865ddab6c20180f4e38610dfec8161ae40e7433890497e88d30 2013-09-22 12:07:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c88b38c72010e55f2af48a71628ed08a3ba3688a25a6f3fd5521db152bda530 2013-09-22 11:37:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c8a3696ac78b4b2856d51e7754bfeb1419b8fec70081a2d6fe9105dc03a6e71 2013-09-22 12:42:48 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c8cd061c0b6f27ef4bba982309b5c8b431d92eb4eec66b88d1a0d12bcdc2978 2013-09-22 12:52:06 ....A 917514 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c8da1d52d485eb5749f5bc7649bab0bc1ad9b573ec79cfea4051577e2fc43a0 2013-09-22 11:57:14 ....A 59840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c8f5a9075d1f9ef72ad9e2741fc2f6eaa4165c7241a4d89545eb7354f5da332 2013-09-22 11:42:26 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c924c0e54434fe9e11bd42c08733e2f83b4dbfcadd9625d4a6717458f113cbf 2013-09-22 12:22:58 ....A 451072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c977e423110e9b8b9c05be5c97503aca3b0715d4050b6ad030e9c53af55697a 2013-09-22 12:37:42 ....A 372053 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c9ae73e5fac9040323312689a355b0248356cfc4aaaee81707cee0f5a5f784f 2013-09-22 11:46:10 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c9c0f8dd10a21e779ca38fd042a5261d46fffafe1ee615f84d6e853c9a6f29f 2013-09-22 12:37:38 ....A 226817 Virusshare.00101/HEUR-Trojan.Win32.Generic-7c9c977363bd0585e0dc440a02c29416f1064fafcbce1abe3b3777b89186dae1 2013-09-22 11:56:58 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ca0d063362d47caedcd68f0809247a637215b5c48f3f0afda81ec958f8dccdb 2013-09-22 12:25:34 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7caed45bd0d80fc6e8ffad003e6766a425fef0dc3c5b489f29cb89de85dc7b16 2013-09-22 11:46:42 ....A 60892 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cb17217edf7fe3dc090e5003ad2cc5063985359881797b718ffb0dbc636c21b 2013-09-22 12:15:02 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cb29544c8820340badd049f1d2d0544a6df3812e4dbb3fb53c0d041c1c26b66 2013-09-22 12:13:46 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cb45d6b0e3f8966121c60b475d69e36a9bda8ff87524e14e0a6a835d3b7efa3 2013-09-22 11:57:44 ....A 1142461 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cb642fcb3b1aa5950134609baa830e234467e82ff2f454f8a2d631ff02b49b1 2013-09-22 12:37:36 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cb817f43acaf96f823657ec8c9276ea59674e649353d3b2444207366ed8311e 2013-09-22 11:53:30 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cb9155ab9d4434ded568666dc05b7879340179a35f767d4ac385d0be5365af3 2013-09-22 12:37:44 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cbc470e016a240172f26a539e89fb0c8df911a4368f0f66732940f4413fb9ea 2013-09-22 12:24:46 ....A 380416 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cbcedd6d36b54e2a11571845ce264d7eeefe339bdd0d6eba15be8dcfe5e75c1 2013-09-22 12:46:16 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cc582ec07fcdae09a79bb641bf7d9ed7dfcb72cc8c9966c8a10e492f9e3b0ee 2013-09-22 12:35:00 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cccf69e043d597a2e0155dc73c6ddbc591e167fec894d4184df39fb581dda38 2013-09-22 11:37:28 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cd1a0e838277f4c608fc0d2c8624c2882e416071175560a69e1073bf3216f1f 2013-09-22 12:04:28 ....A 619720 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cd3056ef14fb44a7bf784ba523f1f067c92761e2fc07679ec5cb09f139a0f58 2013-09-22 12:03:36 ....A 172362 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cd4fb9dcf43b858f3dd27c1f14f771bca023210d8bf982482166f6ca5e7f493 2013-09-22 12:15:00 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cd5e67f1b35c90d32102332f550481ac0eb198a6956a96522a7f58ce347ae67 2013-09-22 12:27:04 ....A 291856 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cd6cd764b9f0056718732d8ffdc96cbe9df0ae3e14d3c745a701d2c8a524079 2013-09-22 12:04:04 ....A 236032 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cd74c353757b32acf020176cb91307b8616704492cf6f1d09e55209eb0bd766 2013-09-22 12:46:52 ....A 55060 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cddc349f0bd86ed27fd9f78f9cbe1002869bda608c39db9d806f5b678900a4e 2013-09-22 11:40:20 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cdf66e357f64a93aa9d77281341df14d2d64a0dba1cce929e36a0d89d98a812 2013-09-22 11:52:12 ....A 398336 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ce12656e0d5c4c4846e37a187f84c39eadeaf4ea62c4330fa9c84c3a377cba9 2013-09-22 12:13:30 ....A 263354 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ce411229691532c2c051f0595413b82443b7fb8d750d3fa6a403600034186ea 2013-09-22 11:39:08 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ce5680f05b549cb19f90e48fc9690c0a76286fbf852c7d506ffe4f8f5c3d6f3 2013-09-22 12:22:32 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ce75aac74cba677e1cbcd7f12e11168ae2a184b1085d7953820c1783ab0bd44 2013-09-22 12:05:56 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ce8bcc91adc5196de85cbf892045e1350fc82507a115b46c936365e723b6840 2013-09-22 11:59:24 ....A 15539529 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cec85604a4fc3af5f6c70920d658d669bb0dfe3c9bcb431fbdaa740b48a8255 2013-09-22 11:37:42 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ced042efe537ba6c54683f1e399acbdfb3656d59f64688cf85542006848725f 2013-09-22 12:03:40 ....A 32993 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cf4f5f86ade6a5d73c4681afbf23f33672cf9d5c3c32ad6bea2b08dff6a3d65 2013-09-22 12:35:50 ....A 357376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cf5fcd17c7b9e0fdf7dbca559ea8444b0bbbfad35b81ade54e82a91cad6c0ac 2013-09-22 12:06:24 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cf639821ec2401f26a78707a17fda49e87ebfe26cc73ff1c62537c36c888f47 2013-09-22 12:39:50 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cf9c7f91fa9026f0c9ba7398a733598037eb11b55d19ee89cf7fe37d7f09c9c 2013-09-22 11:39:22 ....A 1127424 Virusshare.00101/HEUR-Trojan.Win32.Generic-7cfa95891e40a4553b9de41159e5eeda3263e3ae1c4bc6975e0149532600966f 2013-09-22 11:55:24 ....A 40097 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d00dad7dd50c8629dddc718b7997c8b19ddbff7d7c04a759bc476616eba5fca 2013-09-22 12:28:38 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d03e1569e5ea3f66756e7d27e92259f2a5af1ba034edff900f98682580fca4f 2013-09-22 12:15:38 ....A 62582 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d041e3bbb90d5c2016c00a7afdb68573cef2c69fff6f88d4651f1e5c4aba149 2013-09-22 12:00:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d04ba16d1a474f1737c6e0e07dd68bafae6f9368091051880dc50d3a9ba65c2 2013-09-22 12:33:08 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d04f9bad3eabeb4ce500dfcfc7d02a4fc562996998f1e28744ae2283d1cc2bb 2013-09-22 11:52:26 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d10e0c939eb426a15d9b064db37cc97aedcf2ee9c78cbbbd9f70b3c27ff2167 2013-09-22 11:54:40 ....A 78848 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d11a531f9545b2c1ce7919ee2ae7f0eef21ef6597f34f1790015801fa3b4d0f 2013-09-22 12:09:48 ....A 536576 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d124dd1255a8bbf7f037fdaa66cfc18abfb40fd8effb6e098601ac66c078c30 2013-09-22 11:36:54 ....A 109500 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d16bf546f74feeaa70c8c6a6802741c344be5b30bfa43c71efe6738a0c171ae 2013-09-22 11:41:18 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d2228e0cd728311e770f76a989b1f9bc42e0806f12a7d125c6f6c969416f55c 2013-09-22 12:05:10 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d232df796d93c945d341d98bab30771ec2baeb00a7816b44bbe82b94f6936cd 2013-09-22 12:13:40 ....A 6400 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d2ae118118709b5ae0c3b58a25743851b4f3fb90eb650019ac0157993d46a04 2013-09-22 11:40:56 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d309e2802d5283d62165e8680a76a388178f67d74ada88f5b8ed1958a264700 2013-09-22 12:08:18 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d35bf7a833d16ac8745cbb5c514a438b2d0de766be3565af3c95ef6e90855ea 2013-09-22 11:38:42 ....A 117851 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d37958fde8a1a50f23fa93f4b29faf89a019d74d232d9798250bb395280256c 2013-09-22 11:41:14 ....A 348672 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d3bdbce12f764fb488a6fdc51f5715d55541d9be5e39d31ff65b6f815a024b5 2013-09-22 11:54:44 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d3dc33e895495d3729415f6eed3117ab7bd1b710dcbedf7f8799e6ddb25aebf 2013-09-22 12:38:22 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d4e13162e7bb4ce876fe00f4bd39ac46d3e48a4b9b6652d38d63fa27f5c9339 2013-09-22 12:16:48 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d509d2d1bd89f155f61da73495448d2978c68104502bbba269ffb2ce5ec2694 2013-09-22 11:56:22 ....A 221374 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d54f1fd3e497db52ba863b4ff25cf7941a2715b92e8ad77edbc7c8775a34145 2013-09-22 12:09:30 ....A 569344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d5877b3e72ded927f4f91a07ee92134e2bac553702b06cede62e6f479679e21 2013-09-22 11:43:38 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d588fe26fd3cef0e93b00c88b716ba9bfd7421349408c598b9e4c1b9d0cc76b 2013-09-22 11:43:00 ....A 10000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d5b8ecddad1bfa8e3e61006471c4eadc574e6530baea30eca685e6f4024a8b4 2013-09-22 11:44:00 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d5d3d80f9fc4aeeb4080bc33c35b9f72e05b057e5f0e53a61e9df69946f95eb 2013-09-22 12:24:24 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d606ac873917ba27aaf5d2eb05b0908336816728f2ded3bc3c2ce0199b45053 2013-09-22 12:04:26 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d651662c521700f93e5257d0ef2be066b215ae2b3202a17dfb4d6881a9e4bb2 2013-09-22 12:51:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d663740a956e609d16ec738b10b2ba0a58cabd989bb9d5ea3d79da4202cf8ce 2013-09-22 12:51:24 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d6af52c1f521ae6da3372d194be1e0bc0da89a8163f961f8714638f3b6229d1 2013-09-22 12:41:04 ....A 3420288 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d701f50188574ad037a10eafd5320f1dd7f6ca91245b22bd75c68f97c2dc208 2013-09-22 12:51:36 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d7153e30a934f081652fa13131071516a052321e2b5b5ee596038162ce7cdd9 2013-09-22 12:26:14 ....A 69524 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d724d7ddca9bd0e8fca876c75c5932f2b9e315797c7367efa082a06df9fc45d 2013-09-22 12:19:06 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d7714fb6f5ff588f2ca123a03d6c3aa38813ecff3c23a4e3c16855bd8f0c0a2 2013-09-22 12:27:20 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d7857c1d35ab9db9aa319c2663013ebe54d395a918754f13a644088cd5f7da7 2013-09-22 12:19:04 ....A 46159 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d79ea06c1503502e78c612b23cddc9cf6e8a2ab9808fda434a586c4405f73ad 2013-09-22 12:43:02 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d7bf469df1b7bdb7c863b636dc7fee8907c64cd95d43d98920b3ad78d7ce54e 2013-09-22 11:39:20 ....A 557056 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d7c3ba455f351910f9cb9d49042e56c1ff976f966776805196c7c3dd87b9db4 2013-09-22 11:48:20 ....A 2848048 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d7e60bf8d55847c6b24454f0a97c4f327199a19a9c11d51dc2358f473fe10ea 2013-09-22 12:51:10 ....A 2459546 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d862b4c517986a41ae1155a81abdcd830e28e57e572f53bb4f6c2e1d903898e 2013-09-22 12:37:02 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d8b39b9b9fabfb89b041861641745e60a4138d1572f1ab3c852fa003580cf8c 2013-09-22 11:42:50 ....A 662016 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d91e3c8f4c158ba8e2a3e556509b048bcd6302e3dc41d5047c31964a8c472ab 2013-09-22 12:41:02 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d929d3b85f09230ce045f65290fcfc72f1909c0d4c14cc7864600d0adb45be2 2013-09-22 12:06:04 ....A 733184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d95db289234d6f9bd7bee810f5b8542e1a2530b185964a3442f60793ed45e23 2013-09-22 12:27:14 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d967c1c17b5bbea3971ce77ce9e3eb830491b56aecd14481c05c167ec780a37 2013-09-22 12:47:14 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-7d9d4753d85cd0511e6935ab1798f18cd1f4580a1a2cfce7526156034abcc80f 2013-09-22 12:35:46 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-7da6ca633fec9ccdaba9f585531d2274575c292cbad7aa020547ffb87bda3b9e 2013-09-22 12:15:52 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7da80a3f7c2d56b14565a513be35fb162abf167f545006b8e11815d99dde51b0 2013-09-22 12:08:18 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dacadbb79231e9d45aa6e262f5b843b5bfbfbfda52a8e53e5b9e6f2b1b3f009 2013-09-22 11:54:36 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dae2dead47e1f39ccbf4a95fdfb038fff84e1058462aee2a3e3bdb169f4de51 2013-09-22 11:57:28 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-7db147fbb7195b2cee5d8c11a85759b4e828dbd5951c0658b5253b60e34f8e10 2013-09-22 12:44:34 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-7db1e2dac9a85f1c574548c8e1b7cf4b400b2a3ac3d789b5354432949e763351 2013-09-22 11:53:46 ....A 503296 Virusshare.00101/HEUR-Trojan.Win32.Generic-7db59953fa9bea4150d71464d5b5a97b413620a30615c45787c5c833a51afda6 2013-09-22 12:05:58 ....A 86800 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dbbe0863825fedb9e27ed6cfc5d47001e0d19164df15133d8e67c14cb66d45b 2013-09-22 12:14:26 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dbeb7f1cebda378e76159a6149879ed483d4cbe7fd36d7df25c5ec8a970d71f 2013-09-22 12:01:50 ....A 480256 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dbed1d6e959cedb030d09fd879290957cd3316ac15852323246bf3ffe2c6a57 2013-09-22 12:30:16 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dc6f7a09fb376fe9551f9848ed71a41986619f1cf346fd4081a9e1a16f1d438 2013-09-22 12:34:42 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dcaccaa254dabcf14d16d39752a8b399c186661027e9ec2e107e5396182997d 2013-09-22 12:21:42 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-7dd49ddfcd5734898a097821e2e74a72f907ecb163489cd863fee483ccef358e 2013-09-22 12:11:50 ....A 6073344 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ddc4edcddd304b617b22170c619e379eba7bb0199ecfc5574f42efe16ed7a2a 2013-09-22 11:54:08 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ddde01c19edd3b822e982ddb737895b219f1faf7bb508a37d652c171a209e14 2013-09-22 12:15:28 ....A 325632 Virusshare.00101/HEUR-Trojan.Win32.Generic-7de4b35cb5577e6300df90a35ef6c5bc6d2fc260bde9a22e9849afc0864c5b03 2013-09-22 12:12:20 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-7de9be411a003fadff6d31284528f5f7d29e7edc1e99846bccb5c781146dfd3e 2013-09-22 11:51:10 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-7deab304c2e6ddadbac417f615727277a0b2265ec5a8cfa69ddb2ef700fe0629 2013-09-22 12:38:26 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7df2b852de3debba627d2951d42e31075f472fbcb985e217b9a4f289ce83444f 2013-09-22 12:11:42 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-7df652c2f874f1af8c9e30105d7a65e63e418f1fc079408829f6ea01f9f46268 2013-09-22 11:59:34 ....A 435680 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e03e194b9565bdd19401fb35dff3bc087c07fc71035d6181c99c80ad0458f3d 2013-09-22 12:08:40 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e05703a2312449828108d7c6bc0e8c8c82722df91d302a96f2fd1cffa18991f 2013-09-22 12:38:28 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e0591d83dcc936d0b7e47f7dd35baff9666b9e7b8df1adf44bec6d4179de010 2013-09-22 12:13:32 ....A 878093 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e05ffa975d800c09800dd8e3bde130613933544bfeff02e0104f275506f9fd3 2013-09-22 11:50:16 ....A 53256 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e0846df5267a345836308daf5e2912a4f043abc75a46753495e9a4f380c9206 2013-09-22 11:46:06 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e0aeb376cce3901d10ab8c97698425494f988c1083cdfbd6e9655d5d1813b66 2013-09-22 11:43:52 ....A 41473 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e0b6e4cf2a6ba2dc67357da43b5eea646972f8b3c0e5895213c85341610ddc7 2013-09-22 12:18:58 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e0cad5bf9cf6f4deaee2da41afb9adf236287f22b0a8a154a955448a4a9c7ba 2013-09-22 12:29:56 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e10d23bccab13e5df4f258c5026c8e5bb8f43c387a19c853ace97bb7353f7c3 2013-09-22 12:14:58 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e126689fee6d9dade98cd523c658dffc4e50bd21c4be26a4c7e01986a915012 2013-09-22 12:41:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e141e6cd576d247546a4af74692b8a6412ff9ed00ae591f2e1e310e33c05d6b 2013-09-22 11:47:56 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e16dadcac7b120d16b3385eb4d6845c87ae3ee720c1535b0fed3007cd1966ba 2013-09-22 12:04:40 ....A 925696 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e171477ac715af04e1f58786a0aa6786a91009c515ddbae2f0af77c84bffb4b 2013-09-22 12:33:06 ....A 694284 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e1c8a3bf8c556ceadf9306cde50a5f57914d992e32d6a93979adcb171ad3150 2013-09-22 11:46:04 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e1e01ce660c56e7775a2a54e6be5982718d17f00db9a094fd028053345509a5 2013-09-22 12:27:22 ....A 550560 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e1fcc1df2be1fcb9952bdbb7cbc227e1530e8d750e1e7341e59a7b594dddca8 2013-09-22 12:12:24 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e209a600751ae0f07435dc84b76dabb12da3917d6e8626b5b678668a4d88a55 2013-09-22 12:39:08 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e26cd505e11bd653fe4365c05cda5819f7a14ff75da1dc0d43776f2e02b96c5 2013-09-22 12:47:34 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e28ed368370764faec3047257044fe126c33ba1bdcf56f99a1de4ace2bf2b58 2013-09-22 12:15:28 ....A 1369513 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e2c882b73f3eff138a26da115bdb8ba8fcc4cf4f7cd3fec776679ac7e9ff02d 2013-09-22 11:54:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e2eb3e829c11448a3e5dab21a547f3a24fd1d3594c16537f7ad78bbedad4d17 2013-09-22 11:59:36 ....A 685056 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e2f7e2e13b3c0664554c91fb632d21f7fb7b819ea6a7bc90246d2d353742725 2013-09-22 11:53:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e32c20aca41a956232caa47c21c6f36e565dc91e140717a464caa69ef68f171 2013-09-22 12:46:52 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e33b0aac980ab954cc3036852c8dbfad856c4e0682ece8fbd429e059c9ab1ab 2013-09-22 12:14:18 ....A 312321 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e4084dd74e64216f3609ed364f401058bb2da7843649f26a71d6ebe114dd461 2013-09-22 11:57:36 ....A 81760 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e42ae14bff7950568d87fb80e4a871b181a12fea7c454d411ab37513e9b7a6a 2013-09-22 12:48:00 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e42b58033d3b1cc2c4185f5061fa4090343f50c2a505066ffcbafbdc13895a4 2013-09-22 12:26:20 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e49d4e6b1af20d0c93780aae411f760d2cdc38293a5dded8161e7cafd5ab318 2013-09-22 12:04:38 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e4bb08e34806281949f1395da082f43afe03322536f380afca4ea4f16f56f48 2013-09-22 12:21:24 ....A 340480 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e4f7749b0729a35b6c711902271777ed7c0ff8b5d6ad60902adc046ebb11b89 2013-09-22 11:59:06 ....A 1232493 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e563a8dd291f6c87ab0e9545c97d47ce7117144225ad2895344eb2b37edc64e 2013-09-22 12:18:26 ....A 176242 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e5975be052b8b040a0344929f4d0e6a6594ff19d0e04c58280871ef3adbebe9 2013-09-22 12:37:30 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e67778a3f5457508b179d1a7382febc6c1222222ca97a6f11a9f5c43b9b03fe 2013-09-22 12:38:50 ....A 319132 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e6c83922a9acdc9a0b24532580075622f9a889055aaa97a96534fb71717ada5 2013-09-22 12:49:56 ....A 2961159 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e6ea9beda33c33f4fa08ee587846413a1f414f68431720cdb1b3be07b2fc25c 2013-09-22 11:39:30 ....A 16098600 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e6ebdf1045f9f5839650a30709c4c4e73c8d8936a5843a0ce7a14009155a3a1 2013-09-22 11:41:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e78428e1c157cec1f5a9c982dd8606686a9705fc6e4110f14734e185ab582f2 2013-09-22 12:20:08 ....A 7424750 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e8034b21f080b83799099206ea7a22808c93fe48ce1268ac96f444657675a92 2013-09-22 11:53:50 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e813f809d4fdc668081d26a58a58d4d06141ca7ea89104fa63c82aea9dd6fa5 2013-09-22 12:44:52 ....A 2038440 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e8876ce0a685d899624a76d9e366fee93731ebd94999892717853e10a684b8b 2013-09-22 12:22:52 ....A 178230 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e889bf4206649768fe4455fe9ab02a659fd1da6f2561b49897aba9413a18e92 2013-09-22 11:48:28 ....A 1059840 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e894c45de9bc65bee9f47feeda1c273423d7c70435ed3d1d7a5e1c9e50a67f8 2013-09-22 12:47:30 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e98b00f8aa8775523fb46293b9942bbf72126c94539158412beaaa6f038905c 2013-09-22 11:54:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7e9db72752eea3893286b3f8899a39c4a7d851a994b0a7940f84a49519c5c2fc 2013-09-22 12:33:16 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ea03e96728ea975cd936f0e1c7560bfb25affb2872734782860124efdc3390c 2013-09-22 12:09:40 ....A 48509 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ea1b8db45a660d122a281e08da819b4ef9c22b2e56930b2bee691dc0f4f381b 2013-09-22 12:27:30 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ea2e5b0d0afaadb4fb1c46811a2258d805a4e7585884220c58fcee970c715a6 2013-09-22 12:30:50 ....A 58892 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ea2e8fa861d71ca18f6e097e0cea5f8c3f7ea84373e4720accde21325ace373 2013-09-22 11:48:02 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ea67e1e9fb022e20ccb3c4c7574232268b7dfcdd568960031f0e297ca43d118 2013-09-22 12:17:42 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ea7acd45473c481177efdd69be0b345ca279676686b65a89cd7b28544b56423 2013-09-22 12:10:58 ....A 62060 Virusshare.00101/HEUR-Trojan.Win32.Generic-7eb200662470a158f5e0e5f8548d46381d5a84bb06a641eb6c2c558dab6a852b 2013-09-22 11:56:28 ....A 127319 Virusshare.00101/HEUR-Trojan.Win32.Generic-7eb36932d898e83c3e81220041bfa86733ca1e72768865f853070c2e0db29a3f 2013-09-22 12:03:24 ....A 326144 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ebcaa7626dded7266f7c24ba76246cbc5656385e8a7ab110ec5ba3a75142b0c 2013-09-22 12:25:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ebdf8228c0f10020f5de5a22ef73933ca718e0ce639d6ded76742bc754f6926 2013-09-22 11:40:56 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ec06c22531b9ce21e537bfb3aea21d03d7df0e724bfcd4aa15315636fa2fe53 2013-09-22 12:14:38 ....A 104785 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ec5f994a9ddf4eb7cb83f23a041211b362719c12531e83cfdbe939efe72501a 2013-09-22 12:15:00 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ecaf837dd694e285b89a567bc03cfb66c414bf6caa825f9eb871b676043f761 2013-09-22 12:11:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ecb440a729ae23f1c9a44d7670131474a759640daf91ba8ff26457ceac06bb3 2013-09-22 11:56:16 ....A 9421488 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ecfb75102e8a2b34c88c9cd196388e42de4e5e60b363b44717d6839fcb3e18c 2013-09-22 12:28:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ed12447051c91fd67ebe97f88a7f2eab47140d790cff347a15beb9c9e7a6497 2013-09-22 12:40:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ed7fe6bb7b58d3e9435f8a3ac856c93d75f6c8f09f9fbd2852b60c6b35adc30 2013-09-22 12:20:50 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7eec6e377d16f17751a925925c4929d262c762c4dfe46feb0327eab482863b79 2013-09-22 12:48:42 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ef089a28ad062c7514e8a31ba66f345343938df9c789eb2b58c29919833e7b9 2013-09-22 12:41:00 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7efebdf7c2243e8bc49eecfd0ab4fae6dc725bb6ec4155f0445d97c9f0e53ba7 2013-09-22 11:43:26 ....A 6306000 Virusshare.00101/HEUR-Trojan.Win32.Generic-7effb40ae785e8ba3df00c1b7741f07966960e6a2048dadc07984f2490495d38 2013-09-22 11:44:58 ....A 1199181 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f09fa83a87c10d933411a8c1ef30061a3c1847daedf085255c8adbc20f3e72f 2013-09-22 12:09:18 ....A 560128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f0b7ff6b29ad10c884d2d7e126cffd445d9e80172978b19120d68524ca54848 2013-09-22 12:06:04 ....A 179576 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f0e1b67f28b014420458f7e3ec8f609b2abb893e7bd42353c5c78219e9ba17d 2013-09-22 12:13:06 ....A 315456 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f106b929d4f217616552e4b2f8fc94059fb0a3c9b077c9908c921e476133a2a 2013-09-22 12:27:20 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f16ec0a717bb35ba464e45e247e77927c0587a17d2906784708eef673bf06d0 2013-09-22 11:46:00 ....A 179317 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f1e3468414d16aa5c255521486848b0c26db4a3b7ae33ff1eddae7fce89b02b 2013-09-22 11:47:44 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f21b52f896084a57677a522e13476c3c6ee47f0e751515988968f95defcd30e 2013-09-22 12:18:34 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f239335ccb1e4c1cbdd20c0997bc7cb01951bfb4dfd55ec9d01917a8a0b1ff1 2013-09-22 12:08:14 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f24f29b523df383300b2e0631e1fb6c21262f5d5e24dab8371428cf952df880 2013-09-22 12:19:02 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f257480826140366cc7748ac8740fa1e739c736f3977f183fa5a832d358ecd4 2013-09-22 12:27:50 ....A 48892 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f26059d6bf021dd7082704ba7d90b386417475a412d5d8cb9cebe961933b4f4 2013-09-22 12:33:10 ....A 246272 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f279692f60c4613e942bc2e91a98a4ca056042ebe273a2047ce2d239c798527 2013-09-22 12:02:32 ....A 789504 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f2be6fba4731684f4e7516c7ef2586408bf2a8ecb2468379a6ad68906bb278c 2013-09-22 12:44:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f351b3fb23898054213b3eccb9e9debb8798dcd26c7e688ac5841b6021a1770 2013-09-22 12:41:44 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f35c9021f1b12748afa91d300937efd1da7972519038af218dfab924511a016 2013-09-22 12:52:24 ....A 176243 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f3797985458197059b0fa7fb97d4613c34c339de4a5b854aca5e6c2b93ec3dc 2013-09-22 11:55:44 ....A 26453 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f3ab9ef32d0f22b384843bde1d8a703d4ee8a7383ef7710051574a5ae3b6b21 2013-09-22 12:42:18 ....A 74892 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f3cdfd342808fc41209956a6fcce891565b3d4ce8f32fa4c1cf84b1e68db30c 2013-09-22 12:13:36 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f4206ee5989e4ccc6630bc15877fad5455615417575fd6b7923260dc4bfd1a3 2013-09-22 12:01:56 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f45cf51d66c7f41e2cc4b070f065c8efd74ab044a837f68ed93fa714e544281 2013-09-22 11:56:32 ....A 11534336 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f4935ecf64eedd3d344076b048a5258d08e836e454e1a7b5084dc8507855e83 2013-09-22 12:07:36 ....A 62592 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f528bcc20800fd6f89a3c35438824dafa8de1be65f46f8cd66a2b2a698d8bf2 2013-09-22 11:48:20 ....A 22473 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f5329e7815762150f6385a215c09369fa990e24eb9424a5703166878177aac4 2013-09-22 12:07:28 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f5406462e7d580ee4ca38e66427d2122bfb8b30a7babf97acaf4a5ac82b3944 2013-09-22 12:11:02 ....A 1424479 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f57579a2eae43066f85f58eedec01701771f5d6498eb2e3536479b64ca439da 2013-09-22 11:53:56 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f58b3f1bce2bf52a11947879b0e68eb76319a302ae1aff86bb9b8468a89c535 2013-09-22 11:42:50 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f58f481446fd375cb4d7366ce96583c3493bb56ba70104f410aa12cbc506a20 2013-09-22 12:19:34 ....A 239088 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f5bc40b0116497652dbd25d53ecd35364a218ed42fb53f0929e2d2c0e097a79 2013-09-22 12:41:20 ....A 288482 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f5f1da2bb6c09fe65f011b36200225bed8c766cf46e82cb03471c492ad03efc 2013-09-22 12:02:44 ....A 131554 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f62b87cc4d3507f6fb6308a3ab13e833d276703f28ba935697e3c4ffbe04180 2013-09-22 12:35:06 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f669e0c2058ebd85e5a65ec5857dea3d1fb363ee153a0d2e818c66f20420e09 2013-09-22 11:48:14 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f6d46f28fcefa8ebfa6d7693bbe35588719c5e4fb62d47681efcde9c96ff589 2013-09-22 12:16:00 ....A 163433 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f7015ee68d433cdd668623a7be3244ac5141325466975e907e588fb3d405650 2013-09-22 12:21:48 ....A 163327 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f759331734d5e3274f20dea7383446441a91cd26da5bb02d58ed21ce0479591 2013-09-22 12:23:38 ....A 25104 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f800dd9fdd8394a8950578898a355ab68c7b7c6e2aab8784683e34fc03f8198 2013-09-22 11:37:18 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f806cc1be15c63a9c9f9984bd23190b303cf61850034764cbb5d1c0092ab9e2 2013-09-22 12:44:54 ....A 469735 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f888e4c8239b96dc134f8364c2080289d4dee7529d7e50b289bd472f35a37f8 2013-09-22 12:19:38 ....A 5120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f8c7d5468fc18c372b027555b98dabd37de5e8480b26d9c066cade43f6f41d6 2013-09-22 11:54:14 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f8e106cc4beb720c4e312e7a081159941cb949e05e248996a877f0d77d594db 2013-09-22 12:40:40 ....A 650752 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f90cab28d1de264a1bd21aaecef30bfd2d0241c6e1db4eb6a5098ea8b090a8b 2013-09-22 12:15:46 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f9ae741349b4dc900d87f80ed01075a5f5dc97bd6c203e8a8de6625c4f0c974 2013-09-22 11:49:40 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-7f9f2bfcff4f956edf6eba5b5445f6368e03460cad33c8101b947c2871f2dca1 2013-09-22 12:06:44 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fa25d20b229a1ba472e5e380daa1ad05067a4e82b079c4a1c42ed9fdcbc4bca 2013-09-22 12:13:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fa5f2db18bb91f0a8e1749359ac1c0339a09b913381da54b2237ef0c61bc109 2013-09-22 12:44:52 ....A 626241 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fa7f9d6b85cfb7f14cf75b50077e95ad09177a498a9b72b3eb627bff0d7895f 2013-09-22 12:03:42 ....A 41408 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fa855f8a741ef607614a629e43f569174119c09f80b83fd05880dc8c5a0062a 2013-09-22 12:15:28 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-7faa3aebde75b8ed5671cd36d701930c35d94b9e81578edfea3115abe1ca3e27 2013-09-22 12:22:28 ....A 106607 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fb355d06c3e7f521e3bc0812e737cb570ed267706cafa124a861efe3b7ca309 2013-09-22 11:38:48 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fb48c698e5bb57cb0ce02424422270c0a9f1f350920d0e285c0d571423b46e7 2013-09-22 11:56:56 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fbccb87c4b6db97de5bb52f19d476a920c4c7409248b21985aa36793c6b6bbe 2013-09-22 11:51:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fc15f5efd04858314cabf9af738ee6229b31a93c88971ce76cfe7179b81b595 2013-09-22 11:55:34 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fc47db8a4a576a3917de70a2123af3cc0a72f3aa35a63ba86bb38e777cdd401 2013-09-22 11:59:50 ....A 249728 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fd0542d5cb3c7dd5a3b88467fda12db48d45760f82e7556c6de960318b1cd60 2013-09-22 12:06:24 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fd6487ee53adc33e73f6e9bb795d450d07ea5ec96caf35b0b47c1614de67135 2013-09-22 11:43:50 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fd84b0732aa462d9997793b3986b4b608cf6a2fedb6db9c049b0aa2cd1332dd 2013-09-22 12:05:44 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fd9a5a626e2f52c8fd84e19346797e5399c9ec16cdd692f5beb303f49c61cef 2013-09-22 12:51:48 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fdaae3d4d2f482388d2ac4a073b4764827e81804b8e9dd9053634bb87ca8cf4 2013-09-22 12:22:38 ....A 63060 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fdae52c7739adbebf8b10b16a850680ce5924cf885792e064e879a12f94b69f 2013-09-22 12:50:42 ....A 23128 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fe03384c6bc884d54acbd90f6927d4c058ec18bedf4673b6e5ac7d604035bcf 2013-09-22 12:44:32 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fe044892dee29b5f0979a7b0cb819bfadbeb61ae36d10d9d9e77d5ae9d23f0e 2013-09-22 12:30:38 ....A 127316 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fe1b45d997df7763d60664452a92171af11a9c0e5e7eb8c0e5948eede3eb96d 2013-09-22 12:47:06 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fe202b5f076ae10bca0652ad5d3b4b9a5d6a53e153fff48fbbaac6a0a890ced 2013-09-22 12:37:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fe55c3fb8d8c56eaa0e41361dde9d4fd9ea2027cd2fa42d92c973f5cc79f421 2013-09-22 11:41:16 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fe9d26ed531c4b6089254d4bd069bbc5088c4718cb0bda62daa0c73a01573f9 2013-09-22 11:37:36 ....A 238592 Virusshare.00101/HEUR-Trojan.Win32.Generic-7feafbb48b8f2053f57994033770a4d4b0f34ef4a368a99667c644d8492597cc 2013-09-22 11:41:26 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fec6a82a5ba75ab2bc236f0471626417a7fe1403dc9e6431a1a21dfc464db30 2013-09-22 11:49:50 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fecd16820b90c4b14554517f766cac6925fbc4914c3578c1161603ad2b90279 2013-09-22 12:04:12 ....A 512408 Virusshare.00101/HEUR-Trojan.Win32.Generic-7fed0dcd86da0833f4e100271405f2ceed6aca8e1673e88da605b884319fa422 2013-09-22 11:41:58 ....A 1870608 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ff1bc459452f17a429e060a75b56e236022d18e295a9a5803c88b5ff99b387b 2013-09-22 12:04:12 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ff1ea98a01a144f006314d00c5afe7e2b6a0e215a444ee858d6cdea5b45f653 2013-09-22 11:58:00 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ff3a6d40a6217afd1256afe698aa2371bbab9f19a2d9748767f65d727b9ec89 2013-09-22 12:48:56 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ff6bc828a9f674650e7db0cb4859da608e4476986f7547f49cf43615beb7859 2013-09-22 12:18:34 ....A 819200 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ffb954f9901f6097f8a9a138a9aad4e55677ef81c82546f96efb8bc71ee1d16 2013-09-22 12:33:52 ....A 503296 Virusshare.00101/HEUR-Trojan.Win32.Generic-7ffe5635f06425a0f940e0d82a650a2afbdbbdc878fa67b8298ba0d16acb1ea2 2013-09-22 12:23:54 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-800170ae89eed2cf06b5c50e0f3354dde10544ee5840f0708b7fbfd7d7f13aac 2013-09-22 12:32:38 ....A 1806336 Virusshare.00101/HEUR-Trojan.Win32.Generic-800300d9fa3e924d6cfeac1f6a169185db2be704f528157217a848efab2adf78 2013-09-22 12:42:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-80030a5e785ee5a50fbc5d0608a5895559497e29e6f0eb5166f9fabfe576642d 2013-09-22 12:37:24 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-8007ade5aed14e02c94627d2fb02ebc8aa8ea36269c09945359eb9d193b03e4e 2013-09-22 12:32:16 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-800835b088b1004aebe7539f6e1dfe137102078f578ea49f24aa0c306fbbdb6f 2013-09-22 12:42:02 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-8008ad76a3c2f91a1a12a407793edd50c495e627f00c7125254107ab2b1ffe6a 2013-09-22 12:20:58 ....A 116581 Virusshare.00101/HEUR-Trojan.Win32.Generic-800c5a1cf5faaafa5c9b8debdb89b478fd3a0b36e24ecc2efaaf6366eabdf0d7 2013-09-22 12:23:50 ....A 872630 Virusshare.00101/HEUR-Trojan.Win32.Generic-800dd0b55ddba68ebb0969d93e2d4022bb421b68091af224733fe19db2c788aa 2013-09-22 12:31:14 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-800ec57117cb77db2d94524e371e4281002f555846e174105198aeb10cb9349f 2013-09-22 12:50:06 ....A 330246 Virusshare.00101/HEUR-Trojan.Win32.Generic-8010b7ec307d1095ee7d4ca8681f2cb6b6370228be8199d6328a1ee1cff38c61 2013-09-22 12:39:00 ....A 536154 Virusshare.00101/HEUR-Trojan.Win32.Generic-8010e34f0a40e594b8eaff90f33efb7287c06d93987b0eba4166fb485385642b 2013-09-22 12:37:08 ....A 1431040 Virusshare.00101/HEUR-Trojan.Win32.Generic-8011b97403e61a0ef643b81aebd8597fa565005199501d613c17f73b3ef98703 2013-09-22 12:34:30 ....A 33661 Virusshare.00101/HEUR-Trojan.Win32.Generic-8011c8d2f10ff0ba3120297bfb1cbd1668da0b411402abf38dd244eec6fdfaa4 2013-09-22 12:51:22 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-8013b46e5ad8f531d94dddbfcf369d007646bb39d96e0aceaeabfb3d7ec25e14 2013-09-22 12:47:48 ....A 19955 Virusshare.00101/HEUR-Trojan.Win32.Generic-80155f85cae92d02b4566994fc13eea1c653d0118c6deebb5b62d9f3ae847c36 2013-09-22 12:42:22 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-801764bae2c931d5681f5f563ae3b715760cdb61f7870dbe25f9c886e5e250be 2013-09-22 12:46:32 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-801a02d24527c6f7cb026f88d5b5bb2e26b562f7040c914aa670629efe8469b3 2013-09-22 12:44:18 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-801c374ea05690b4df11102b4f7da698786ebd909f6ee8df0e09212cd67970df 2013-09-22 12:23:48 ....A 303616 Virusshare.00101/HEUR-Trojan.Win32.Generic-801de39a9c89cee5267816bf2317bdcdf919c0b0cc30eb20883f4ca9e1632919 2013-09-22 12:36:34 ....A 1174087 Virusshare.00101/HEUR-Trojan.Win32.Generic-80232f2ad93f914962854459fa0b3c0f9fc5e6fd45ad8ec040b351a5e355e9a9 2013-09-22 11:50:40 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8024087829fc37865a3b3c2de066280185fe1892bdeb59ecb10e49b1b1240696 2013-09-22 12:21:22 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8027c3d843a0f073c7ca008897ad2356b87073d43de31928fab615aeefe7d95e 2013-09-22 12:50:56 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-802a0abf5dfd3deb34fbaa6f4cae4356ffc86334c638eeb42c71eae0a6c86bcf 2013-09-22 12:29:04 ....A 134173 Virusshare.00101/HEUR-Trojan.Win32.Generic-802e98c0dee39ce11e109a106e15bcfc2ec1a3331325c6c6f2a5ca9c8b7c3d3a 2013-09-22 12:32:06 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-802fc9bfc41108649b4d9a104cf1b0abbb31b5e277e9e78f990a929d6ac81ed8 2013-09-22 12:22:38 ....A 384000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8030dea6b556e9c4630567d101afe27b76a0c4f07f6de652e66aadd2158e7e5c 2013-09-22 12:41:50 ....A 346747 Virusshare.00101/HEUR-Trojan.Win32.Generic-8031ad6d84aceb2298f682af2fc1a3e6ded7a8520cace9ad4d49cf64de47e742 2013-09-22 12:40:12 ....A 404056 Virusshare.00101/HEUR-Trojan.Win32.Generic-80345d16e545f5b8c657c980fc2ae00cb06017e7c6554022b4e2d35b9b3644fa 2013-09-22 11:49:34 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-80386b27d570c1acf59875318f7779bdddb412d25493f4f87f1e47c578e0eaad 2013-09-22 12:03:42 ....A 205824 Virusshare.00101/HEUR-Trojan.Win32.Generic-80390672e41f7c146e5aaec57c07f7d14412126408576a0bf650df9b2bdad8cd 2013-09-22 12:32:48 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8039db3b8158ad8e6ad743568e6057ec3986805086d507b67f25f3b3c9a877e1 2013-09-22 12:04:20 ....A 880640 Virusshare.00101/HEUR-Trojan.Win32.Generic-803ad0f462692b08a539e7741be52ab098f15cdcd0d82c75aa475c107f40e213 2013-09-22 12:35:42 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-803bc0943fff6f6663a23f520685972ddb0897fd59e795690ecf27c6eb958e28 2013-09-22 12:11:52 ....A 852992 Virusshare.00101/HEUR-Trojan.Win32.Generic-803c753ab56da03b0ce3d8c3f906edb0dc4edddb37ce545a5875c10d3ddc3ab5 2013-09-22 12:05:10 ....A 921216 Virusshare.00101/HEUR-Trojan.Win32.Generic-803eee87c1cd46bb1a9a738813815e88e21ddfb00fff12901ac5f1eed7904ef4 2013-09-22 11:55:54 ....A 340992 Virusshare.00101/HEUR-Trojan.Win32.Generic-803f8366c6a6f412db164f9fefc63dda9d88fc5306deb4a43df452b62b6f77a0 2013-09-22 12:39:30 ....A 23552 Virusshare.00101/HEUR-Trojan.Win32.Generic-803fb04c5cf3e243f90d34913fb39232ecdc49256c8a6fc6236473b10bf39f45 2013-09-22 12:32:06 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8041741621123341d83a51827044c8a99d8c8ab6dfbcee384b49d4f54fd957f8 2013-09-22 12:18:22 ....A 552448 Virusshare.00101/HEUR-Trojan.Win32.Generic-8042ecfe01e38d2d390560059df7ca09b29b805aa57c8894193d417ad8697b41 2013-09-22 12:44:00 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-804329f12f9392bf2523ec6999cfe1b29b571d1a151c571366a30e3241d28bbc 2013-09-22 12:45:36 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-80466968f457d2e0885078735837cb0a4aea516eb6565a7aa713b43bff344a16 2013-09-22 12:44:42 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8046ffe0d99f785c6dcc7980650bbbc89797591f4b84f2b9fb3c3a205e34c875 2013-09-22 12:33:04 ....A 530548 Virusshare.00101/HEUR-Trojan.Win32.Generic-804806971abdffffdfa952ea6af0fd7bedde795d7636a1d801c78a1a549f5786 2013-09-22 11:43:32 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-804ae1900bd2acfbcd73e2cdd25324c1dd3a4b346210f75bf39034ed6185162e 2013-09-22 11:55:16 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-804bc542b5b8db2e1af79d2de73318d069861c082ff68bf61813e666a1d04801 2013-09-22 12:35:00 ....A 197616 Virusshare.00101/HEUR-Trojan.Win32.Generic-804bf8dd6a43bf0ae384965afd3b6488f9e01efd07170febd92899a4952d74e6 2013-09-22 12:11:38 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-804d1326d5bf44875c30451adf8db947affac650bae989b071f162f8c3360c00 2013-09-22 12:44:08 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-804d63a3c1894de2ec39a39bfbeccc36477ff7ff34e9c0cddf7d508656098dd3 2013-09-22 12:15:06 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8050f3900cc7bcc43bee32440ef02481d286658ff13b74b3da08cdaf274c2681 2013-09-22 11:59:40 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-80578b33e1da84a1b0e6bceb2342d9181c173c970e9987962285dd68613ecd7b 2013-09-22 12:49:12 ....A 1266688 Virusshare.00101/HEUR-Trojan.Win32.Generic-805830d6736faa20e8a219cc87aaae3107b2cd93fe4a71debc45d2d67ab4354c 2013-09-22 11:35:42 ....A 258560 Virusshare.00101/HEUR-Trojan.Win32.Generic-80589431495b92ad85709365ec0aac84e8f58c5bd5a3d58c0ea1fa663b7ad6d5 2013-09-22 12:30:14 ....A 849920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8059775c57e2a6faf150da8c6203ce1dcf5b383bc92f5d015d7d9d765f382bdf 2013-09-22 12:46:46 ....A 179712 Virusshare.00101/HEUR-Trojan.Win32.Generic-805abdb08e745950ecc6d1f7dfcd6535df00a927c62b170fedea451971deb22a 2013-09-22 12:46:30 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-805b5c394338c3cb3223c6d1d9d2a1de7a05b58e7ae1ba20336e99499a904bea 2013-09-22 12:15:40 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-805d491e6b436da4353cf1e0e4d8d029c400415409282b0d78b33480e087778d 2013-09-22 12:35:00 ....A 990208 Virusshare.00101/HEUR-Trojan.Win32.Generic-805d89b4b3ab23ee3de8c017ab7309dcb6a599e799601ecf449f37bb95985636 2013-09-22 12:49:20 ....A 180525 Virusshare.00101/HEUR-Trojan.Win32.Generic-805e13e0e9243affcc81e573afac28fb0f86c48ad61bb7327166479a834551de 2013-09-22 11:53:34 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-805e6d9012567985e3fe4fa4d3be1627f11752a7cbb11675418809e353240ef3 2013-09-22 12:41:14 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-805f411d163b6dfc8ddbcb63cb0d8e0b6be026b9302c7eb67de4ed6d383f8322 2013-09-22 12:46:16 ....A 302592 Virusshare.00101/HEUR-Trojan.Win32.Generic-805faeb8c698ff97eea232d994da80604faccdc847d1fb56a5ff5ee0906f2764 2013-09-22 12:25:48 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-80668ca4bf7eb366b87b254305c0d856f6e38f58b2e8afa9265540b49364e83d 2013-09-22 12:24:24 ....A 53280 Virusshare.00101/HEUR-Trojan.Win32.Generic-8066ad5cca8a010d3ba72074ea56871bd068e21badca975af14518c17566e473 2013-09-22 12:33:22 ....A 594944 Virusshare.00101/HEUR-Trojan.Win32.Generic-80673295df5733d82626f36bafac5b240173b0d8a1ef3a6981aa20344f5995c8 2013-09-22 12:37:36 ....A 36861 Virusshare.00101/HEUR-Trojan.Win32.Generic-80679639f0c8f1c52a254faaf50fec31ff96fa56e56b17677c92802c916e01d0 2013-09-22 12:42:48 ....A 350208 Virusshare.00101/HEUR-Trojan.Win32.Generic-8069f6d28bce68df2273b4162fe730512c5c895ab813bfee1d0da80061047081 2013-09-22 12:21:02 ....A 676352 Virusshare.00101/HEUR-Trojan.Win32.Generic-806a349150444c1aa258131995828a574a604e20c8d59a183becce23ba00c5a4 2013-09-22 12:19:24 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-806b6a45019e69ae7fd221b9b5675d60b7478c5a4fe702e19922fbd5f3754cd4 2013-09-22 12:52:02 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-806e88e03b54ca64db3c94dd6c3229b8efa5b31900ec71bd41664c9f989d0fd8 2013-09-22 12:47:34 ....A 506368 Virusshare.00101/HEUR-Trojan.Win32.Generic-80718a56773ae431c45d2ab7d9755ebd49af38267681ca889bf12c9582d81909 2013-09-22 12:31:44 ....A 25047 Virusshare.00101/HEUR-Trojan.Win32.Generic-8072d4930ea7264d52949004812f25eda867d30d706f498566a8b7131bb63872 2013-09-22 12:12:50 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-8076347f6442c1381bc8af94c69ea7d10957a26945e0651ce2d2d6904d50aa23 2013-09-22 12:45:08 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-8079e002474b21abe70db09bdfcc7a7d89680b63d009a97eee682d5d76adac96 2013-09-22 11:40:06 ....A 642865 Virusshare.00101/HEUR-Trojan.Win32.Generic-807a194d55a76752b228e25ae364689b588a3a1c5f56701f997a579d0cfd4cbe 2013-09-22 12:29:02 ....A 41853 Virusshare.00101/HEUR-Trojan.Win32.Generic-807b8d716ccf08bb958bbc7a1c45c28680ba65a6982b93eca8345d2ae1cf8682 2013-09-22 12:25:50 ....A 759808 Virusshare.00101/HEUR-Trojan.Win32.Generic-807e00cb37d003e0973a3cb33778677d63384d7b5fee5b952043167989f30e2b 2013-09-22 12:28:56 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-807e3440c88c75ddcfcd71af03865d1a099636b0bff03241f365e86f646b39ee 2013-09-22 11:55:20 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-80804c93f496676eddbbcc6eb52a45b5bdca8f6649e3158b834a0a43501179e4 2013-09-22 12:07:00 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-8082049a81ed6ce27525d2f2c807b0d02558cb0464b342accbeb1554320e1e4a 2013-09-22 12:14:20 ....A 214243 Virusshare.00101/HEUR-Trojan.Win32.Generic-8083926412e98645916839098c10eb8dd2196981844b805c6c02622f7844481a 2013-09-22 12:18:08 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-808691fc2d1af38d0829d7d3c763ad67d513fddca5afbfe828f4326565308656 2013-09-22 12:49:58 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-80879abdd451ff27fbea35c6ebd45626bd2438d7bcb39514ec6dd4a932335057 2013-09-22 12:46:36 ....A 382192 Virusshare.00101/HEUR-Trojan.Win32.Generic-808a5dfa98ced27d5b91c324cfcfad8bf661b58d19a3bb07fb93c4046ae053d2 2013-09-22 11:42:44 ....A 1715093 Virusshare.00101/HEUR-Trojan.Win32.Generic-808b679e9b4334d23edf97a23cd277c30894d47ab91c05e7221eaa3a0b61e05e 2013-09-22 12:22:02 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-809654965e06c06c52582647b48c2dc2317f9ac9431f4dbfb06d047972d02823 2013-09-22 12:41:28 ....A 1399488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8097fa34bd63267b5e31acdfa51eb48e64bfa73add5b0c95583e65451a871329 2013-09-22 12:36:48 ....A 33637 Virusshare.00101/HEUR-Trojan.Win32.Generic-809d7e697a923bf193e50adeb23b945254dd61c75b9bc78bfdcb1c7b872955b7 2013-09-22 12:34:08 ....A 167971 Virusshare.00101/HEUR-Trojan.Win32.Generic-809e3d79fae61c5c56f14903bd8c93fc2be96218caf4414480ef5e2475ac2576 2013-09-22 12:25:48 ....A 1966892 Virusshare.00101/HEUR-Trojan.Win32.Generic-809fb6a336c0c56044c07f3fe2ea80de8718f3bdedc2b367fcc21b896b45796a 2013-09-22 12:25:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a0ac79e8cb75e674a54d3e934affbab420e3fabe8118fe181efa1c35beca5c 2013-09-22 12:18:06 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a62625d78f3537661d8dfb9b6973ae90761989543cee9246dd370a8f642ad3 2013-09-22 12:41:14 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a66ec3562e3e79d708b20bb18e7fcaa561b64c4ed9b6c6e0c4b3c005475a2c 2013-09-22 12:45:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a7679aa4e5ee30f7c991409c262da9b862ff63d6ba5d2453afeba7c8449ac0 2013-09-22 12:23:58 ....A 55385 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a79e8a251d40a115ee94b955f8e11fb9533f6076006d94cb9b31d09e765502 2013-09-22 12:20:22 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a8039d73a6016fa46f9fc15a5d0f5a9cf509b0e9ba3fd9f680401ce5926abf 2013-09-22 12:18:56 ....A 1339904 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a90fe9b85528f18939cdf26f5bc511547bb5fcecf533bdcbe050d6ebbfb03f 2013-09-22 12:50:22 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-80a962e76952a5ef7d1fe576d535d8704dd25a3d3f17386cc3573b14d0be164e 2013-09-22 12:45:16 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-80aa220f7b063876aa21dabfa5fa31cc033079fec702d9bdb1774a81e0e23946 2013-09-22 12:24:30 ....A 202933 Virusshare.00101/HEUR-Trojan.Win32.Generic-80aa73a65dd5cd88d07895b40805fdb1ed36072b63cc3a32d95728588d380453 2013-09-22 12:26:34 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-80aae155ab400662c823eceb540cd38fb15fcd92e0e36625f2259742c126dc5b 2013-09-22 12:20:18 ....A 2154496 Virusshare.00101/HEUR-Trojan.Win32.Generic-80acc4266ce0b5113ded2d38d7e6bef58785b08f009e16f28592711cfce717e4 2013-09-22 12:25:32 ....A 769024 Virusshare.00101/HEUR-Trojan.Win32.Generic-80ae9a1d6a1e16563324548e104a92dc283d8c75929ac91e060369bcbbd4e85d 2013-09-22 12:41:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-80b0a104ae50de1d3d27fa394a392a8cb326239005bdd820dcf9588497b63e32 2013-09-22 11:42:54 ....A 13357096 Virusshare.00101/HEUR-Trojan.Win32.Generic-80b43d31ce683dfc72054ae7fec51a56e5d21f28f5603cd3e4019379cb8c59ae 2013-09-22 12:27:58 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-80b562581defe95a09c1866001e97001a59064f60e3ad06c2e552c9153ae224d 2013-09-22 12:17:22 ....A 205427 Virusshare.00101/HEUR-Trojan.Win32.Generic-80b5f5da88a09c0862feb61c33866ab94a0cd01b77883ce450ceb040b5ce7a52 2013-09-22 12:43:46 ....A 901120 Virusshare.00101/HEUR-Trojan.Win32.Generic-80b7c7d8aa61a4a968728c1887f7e0e289db0a9428d2a2d5c77ce3fba540022e 2013-09-22 12:25:16 ....A 843272 Virusshare.00101/HEUR-Trojan.Win32.Generic-80bad6de1afb58854364fb89fce95c2956dab4279bbb0e6f6198139088dd27aa 2013-09-22 12:36:18 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-80be3985e732c7b6a2acb8b99e0667a279d9dc1f5aea8587d0b0a9a78d55eb31 2013-09-22 12:01:48 ....A 2730420 Virusshare.00101/HEUR-Trojan.Win32.Generic-80c17675085bc0d4f841637029d0cdabb34ce28df9360849e2af33aa4873c614 2013-09-22 12:35:10 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-80c25f1f29a49483dbc3f7ce4c363c459a9eb4e06553784bc957af15371d514f 2013-09-22 11:36:00 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-80c2ad0a4c2fb0bf5e82c1a475f7e33b920063485a4754c1fbb700b28adc02e0 2013-09-22 12:18:04 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-80c2ecf3be5ea6c722f753466a3ad3431ed25612da712064ed463f70adb8336b 2013-09-22 12:33:16 ....A 62709 Virusshare.00101/HEUR-Trojan.Win32.Generic-80c32a3c669ecfd138c44b81e753cdd973064665ac1a2e3bfa512b46dcdfaab9 2013-09-22 12:21:58 ....A 826368 Virusshare.00101/HEUR-Trojan.Win32.Generic-80ca9cb49ff05a730b522bd7a59bc617047f3831c023a32ea9957a6946590bc3 2013-09-22 12:19:58 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-80cb34bd2bac1fc19ab9dee41a505f894b0506661feb2f52d095e682d43bbc18 2013-09-22 11:46:30 ....A 515931 Virusshare.00101/HEUR-Trojan.Win32.Generic-80cbb3aea35d8d984f4a9643a3594555d18f0dd66d468e0c04e886d5f8ba89ac 2013-09-22 12:15:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-80ce4244a005e65617a7e4aa184055c06eef230ab41664661a8b858e59157b1a 2013-09-22 12:50:26 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-80cf88e375fc64d9f7d3c50d7e3db16efc75ebb0f0cfd3cf53c6d23333babf3d 2013-09-22 12:17:26 ....A 372224 Virusshare.00101/HEUR-Trojan.Win32.Generic-80d2934c9e3da1831762addbbd180b03afa4469acd66c004fbeca837ad348434 2013-09-22 12:22:32 ....A 666536 Virusshare.00101/HEUR-Trojan.Win32.Generic-80d6a386718949a2e5e4e23eaf4d947fd40605818ef65ce385eb979b30cb16c9 2013-09-22 11:57:22 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-80d7499043c6ec8d5dab36a0085434d578ce22c9799676663f8663e734869059 2013-09-22 12:49:20 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-80d7c886d092d76093319fb59d378f606a9cc77762446d24c7e347164ab80405 2013-09-22 12:24:54 ....A 194343 Virusshare.00101/HEUR-Trojan.Win32.Generic-80da60e264de174c3c7dd647defbfc30e523f8e0d2a11e33b4817c4ac08c52d6 2013-09-22 12:29:20 ....A 1076354 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e0267be61709555a3023a945dc2a76da508d35a92af696ea7a85c07cc1941a 2013-09-22 12:18:46 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e0ad216363515e2520cf9acb893cd171b43b80237248b265c215540cd79d4f 2013-09-22 12:24:00 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e2bdf588d4e417634ea772de4d499c1abf781e1c16e2480c1f7cf3bcdcd825 2013-09-22 12:12:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e2d63cfc9a7fda6ea7d16bc5f6a19c288fe6a9418d23faa2f49917edbe2945 2013-09-22 11:57:28 ....A 20971190 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e3154249ecb9ea2479c47707468b64662753c3c70d042dd44138b554552cf1 2013-09-22 12:27:42 ....A 370301 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e435c71ad0f601ed416fefcb36737ef8da5dbc413d17b0e83ccebaf797fc2a 2013-09-22 12:42:16 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e4ee712bac358daf28f07734ad606587c1c0bd8534f4dfb8cd8e88e192aff3 2013-09-22 12:51:38 ....A 252552 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e5291d095946bfa805d2fbfcd3d4d0a8feaf24a5d2e7f7b400609e3c146a9a 2013-09-22 12:36:34 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e606b54b132ade1ae986a0358fd327b95dd03a6dbb4d9ae73c8b943e4a3b72 2013-09-22 12:16:36 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e6ec4e89992b8ad69e5bb4a60fec2fe9fb9861eea54004cb320053ef2243d5 2013-09-22 11:40:54 ....A 1561419 Virusshare.00101/HEUR-Trojan.Win32.Generic-80e9c495b50ba3a65d03e15acd6830cafec4f2330f2f36ff3331d24bee0951ce 2013-09-22 11:35:54 ....A 197632 Virusshare.00101/HEUR-Trojan.Win32.Generic-80ea5ff84c0334657fd996b6d312de8f05685915290d3e6b2ec88ebd2499d1bb 2013-09-22 11:57:50 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-80eb7c22e3ce1a1e4fb8ab03a046ca510e8231bc1132081ff22b80e17cb85eee 2013-09-22 11:47:00 ....A 48333 Virusshare.00101/HEUR-Trojan.Win32.Generic-80ec923cd60563520addec0634bc88b22819d9f00a386abb7db4c0089791fe7a 2013-09-22 12:19:56 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-80edf97d43e9fe1ecf3107a04d2dcb8f82c23aa27f2ea608f80ebe0457b9ffbd 2013-09-22 12:21:56 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-80f04ffdca76b2a94b71eb071bdb40baa29681d3b3a8e65cc6914a52796896fa 2013-09-22 12:28:26 ....A 1524736 Virusshare.00101/HEUR-Trojan.Win32.Generic-80f0a529ff18ea8cd08ff0540ef7ae25e677a33a5c8e769e3592d152963098fe 2013-09-22 12:19:40 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-80f25a5452448f51cd875b8b1c52f598b33a538ff8b041fc0d3c01a9478ad3c0 2013-09-22 12:17:26 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-80f4e0eabe939c239d33003c046215b036fe872255f477be0489890094125ddd 2013-09-22 12:42:22 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-80f7187b07361a337e2418d06335a527c8ba449c606c2e547e84248daadd44b8 2013-09-22 12:32:06 ....A 2056192 Virusshare.00101/HEUR-Trojan.Win32.Generic-80fa3471b2aeda1020ea1fc5085d0180af45818fb1c8fb8c37db476a3067dfb0 2013-09-22 12:25:22 ....A 444416 Virusshare.00101/HEUR-Trojan.Win32.Generic-80fb25d86159a366c04508065d0fdca856e7523fd2495633d8cd49f852f5f4a6 2013-09-22 12:38:16 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-80fbcea2775d64d676dc99a52b0cee3c00f2225c25662fcd430ee54c0aa9fe05 2013-09-22 12:28:36 ....A 136327 Virusshare.00101/HEUR-Trojan.Win32.Generic-80fe3dab5d05b79450c26c7bdf95831edc9419d5bc60137fc089b6a155050d17 2013-09-22 12:10:20 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-80fe6656a84f15c0366aa6ee6f64d22fdc2083797563ed78446c5ea0d90c5db8 2013-09-22 12:16:28 ....A 147910 Virusshare.00101/HEUR-Trojan.Win32.Generic-80ffd5c3dd2553952204c1aefced3654c0aa9d0ec74f49e9a8b9c81dda196e5d 2013-09-22 12:40:12 ....A 178693 Virusshare.00101/HEUR-Trojan.Win32.Generic-81005153004bcc92b598f4a93c0394670816dfed05e5082a0ebb42671f39552f 2013-09-22 12:45:40 ....A 109175 Virusshare.00101/HEUR-Trojan.Win32.Generic-81023ac8a5072c6e40b43c36adebef9c5d17eef53c591b04f4defaee7a3f54ac 2013-09-22 11:59:58 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-81027a4c74796dcc1b7b17cc2d8fd4858e0bcc64f8a6426893765d172cb6bf59 2013-09-22 12:32:38 ....A 47510 Virusshare.00101/HEUR-Trojan.Win32.Generic-8104f3cb22856e715c32d8f9536f0bfeeeff946ac2e699fc021c57e5000cd896 2013-09-22 12:43:54 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-810603d3cb24a7edfdb5c9609d5db6f38d8badf5848009808b8fe6da821b18c1 2013-09-22 12:41:22 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8107606d90ad88077fc560e410bdd689636aac585bcb9bd690b39bd2fdd72af8 2013-09-22 11:46:50 ....A 271104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8107be4f0b3f313467f593e1959b59b04523c4380226642905ebc13670a01a48 2013-09-22 12:23:06 ....A 219488 Virusshare.00101/HEUR-Trojan.Win32.Generic-81080c6efb8360c77e51332822ece85d9ed0ad472160faabe7bdda86914410d5 2013-09-22 12:31:34 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-810f698c5429325f9f58b1b8d89ad22c14db80690e1a7670c84d694f4177af4a 2013-09-22 12:33:42 ....A 35328 Virusshare.00101/HEUR-Trojan.Win32.Generic-81120504a57172a93038e0f935ea17ba286897a3aeeaeceb4fc4ec43bbb42fd8 2013-09-22 12:23:02 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8113fd5422b307744d5e1e3fcb52f52579cca40e8063ef8443b862a781dc6b81 2013-09-22 12:48:08 ....A 271727 Virusshare.00101/HEUR-Trojan.Win32.Generic-811684d28b43185a18ca77564792f89ab1fc322ca2ea03cd91425ad7cb5136e5 2013-09-22 11:42:50 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-8119efb1813f7ffa34a8106afcb15cc9315e26111a26f1edc2c0d0cb843b9576 2013-09-22 12:27:38 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-811b5f9ddde7df3a613a2b1949d93e425a595b6669159f78a5ead6d1a51a0393 2013-09-22 12:43:36 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-811b86d5ed50606d79d3a34a9ee81f659295f9ee9b1f301b6fb4f65b5520c196 2013-09-22 12:26:56 ....A 332538 Virusshare.00101/HEUR-Trojan.Win32.Generic-811d0f88b4a2bcad53ad3bf92bfcdfdeabd0e77b5523a9c71d13df8882c2852e 2013-09-22 12:29:54 ....A 246784 Virusshare.00101/HEUR-Trojan.Win32.Generic-811d13de46d77aa559c6b685a4c929ccddcce64567003d8e69755b749c35c790 2013-09-22 12:27:12 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-811d150a22842b83fb519e93165d6bd77b9dd1abf8272852d7302d4c580f432e 2013-09-22 12:52:20 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-811d639dc7314d2d20f4bd60dc05575ab4621d07dd8c3872d8cefc7040a274e7 2013-09-22 12:34:54 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-811e742fce1396e6adc711d09490e67e1580e028b51cda3c43b5e35717e6ad22 2013-09-22 11:44:30 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-811f0db4306a3b6c0196185dcb0efdbc3cb6c613a719b00ccc87073064cad61c 2013-09-22 12:24:06 ....A 268556 Virusshare.00101/HEUR-Trojan.Win32.Generic-8120b8b8191afcf180d8242d942e68a19e6ffe360ddcaa057786a636d9f577fe 2013-09-22 12:25:20 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8122bddfc8b86cd69547604771c33a4dca9585ed6e6489595a37dd632abf885d 2013-09-22 12:52:34 ....A 237568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8126dfd3f32e2d38fecdf538f3f661b0333ec36cd14c2c4c1abf328096bfe2c3 2013-09-22 12:27:12 ....A 1772868 Virusshare.00101/HEUR-Trojan.Win32.Generic-81289070880b505bc1be7ca7b6eac5ba0dfc346ffa24ede9fe4de92fa6ba2305 2013-09-22 12:11:18 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-812aa94b9cb0ff99548b6525688b8e14869bf28d984c3c62ad34491de2f5f8cb 2013-09-22 12:11:50 ....A 1410474 Virusshare.00101/HEUR-Trojan.Win32.Generic-812bdfd07b956361af52857b41f5c09001dc05b50020562ef9c72d9a4fe58c6e 2013-09-22 11:42:34 ....A 321528 Virusshare.00101/HEUR-Trojan.Win32.Generic-812d68bcc6e4cc58f8b880934c437fdd8304e0922031043d9da6485907c75e2d 2013-09-22 12:00:20 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-812fc7015a422025baed01c8ec9522a0ac5252bfc670f8ce288ce93c05c4574b 2013-09-22 12:15:40 ....A 3610103 Virusshare.00101/HEUR-Trojan.Win32.Generic-81328671c0534e11b40b613342ac4914f8a9ffde152f9a845a9ee504e1202e83 2013-09-22 12:23:10 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8132b167de651ff075f931f4f7c6481d0db313a78902951b1a24f2a42df8d1a6 2013-09-22 12:23:38 ....A 214027 Virusshare.00101/HEUR-Trojan.Win32.Generic-8133d20fa6de747cc0522b3e7e53bb5443c3774f6dd55d8d6f27a45f8e51d87a 2013-09-22 12:08:30 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-81372b1847d0f338a7d66846ccc241a63f9f6b151ece8ccba7c6804819cae53d 2013-09-22 12:26:06 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8138936ddd719de7b5243be0d873e6507a2ce34c24878befc99dc7498631bd97 2013-09-22 12:48:10 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-8138b4d6d123a423ae692c70c72dbdcc7a8e6cf4ff19b7d13d5e49920fb18f1d 2013-09-22 11:45:48 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-813b3426d331210478d675c544255aaf2eb59aae293a1c781ce62a9ecb68548d 2013-09-22 12:46:34 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-813bd58dfce68efd5d683ca027043cd45e3c21a507d0d7fd225f9e5a8c63341e 2013-09-22 11:48:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-813c6e6f31bacbea5a0db4298215730a7e7ad5b6d92036491078dd7c8579ecd6 2013-09-22 12:35:02 ....A 740352 Virusshare.00101/HEUR-Trojan.Win32.Generic-813db2df28a0a1a206da88adf08ff83d56c54b539bf6480c146fa4486e6a7bed 2013-09-22 12:42:04 ....A 349184 Virusshare.00101/HEUR-Trojan.Win32.Generic-813eae719586d34d1489b75d5909f2d11c56c4a7ce303679e000f5bfccd4d81b 2013-09-22 11:43:20 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-813eb8d6d04df816d4bf220c7b06de29f56cd4548485241cc64fd2808b0ed813 2013-09-22 12:38:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-81447ef4e49e67a46a834ffa55ea7ffc5385013ff5e2945f3e7b4a54f2090d81 2013-09-22 12:43:56 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-81458e0257619da7e59a88b6ae2c808a3df628ba74aa1c8c509ae661c8f66e2d 2013-09-22 12:40:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-814d8a14a45623ee16f50bc2791ea3d0c0828a2677b2799e2975fd784a190287 2013-09-22 12:33:04 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-814fbbac2da27191d678b72d3e75fc5bcde08e34f0d6179edd248cf6501637d7 2013-09-22 11:55:02 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-81525dec51d2f2aa764220a1f78ca7ad14e3b65051fad415c041540a9962e869 2013-09-22 12:27:20 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-81528e78f7976fe4c387e03cb173ab9c32cc8c824584283900a972f0e3d0a2b2 2013-09-22 12:51:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-81543ba2ee5d2e649ae5e5d888a235397726a2e6d9b9a7e848a6174cac399680 2013-09-22 12:45:24 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-815455d3aaa2affef820cbba914fde29f595c8e78534505c541346b8cda05ec1 2013-09-22 12:16:46 ....A 119176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8156ec7a34c698526d051172b192c64f4f9dcbf4a1fe556465c807286b677514 2013-09-22 12:35:04 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8157989b7934db4d91f8ca31dd65367acf178d177fecb310a6f219c7b5a63f5c 2013-09-22 12:51:52 ....A 212480 Virusshare.00101/HEUR-Trojan.Win32.Generic-815986839230382ca6a7a59d24c61570e776e60d4b908951a9e4756c708d1fd5 2013-09-22 12:26:40 ....A 750080 Virusshare.00101/HEUR-Trojan.Win32.Generic-815d453d1d2137f86ee3fe8f1ae0c5acda74c6a5008d27d90e25c6fe4fcd6853 2013-09-22 12:19:58 ....A 704512 Virusshare.00101/HEUR-Trojan.Win32.Generic-815d5fd036535aef255e02d4801a7cde8630a39a9be1e36b4fc8c5d06b870e2b 2013-09-22 12:22:38 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-815f4b39cff8593151f3e1861d6268c080c274d5d72d7eed48709575f8c42862 2013-09-22 12:31:24 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-815f804f7ad2afded9a85cce2033fde001b85e0d3cd391846993cf4f6f8bd150 2013-09-22 12:46:08 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8163661765b72772854cdc0b339eb5f1757e691c598c00c359effd63526e999b 2013-09-22 11:51:28 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-81645bd5d433e86b4523ae557562eb44978ca17645d93fbbb8e7535bb57be26f 2013-09-22 12:37:28 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8164c77d70fcdeb84cab8281783da1cff9661b156bf5c9e49a4cba710a4f966f 2013-09-22 11:43:40 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-81652c5021cf19e1b40c29375ba59c732d67ced44de875b987759cc8a109ae56 2013-09-22 12:48:28 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-8167ab15b2bfd40b3fae47e8ac093b692e779ff68c9a32dc3bf61d70cb5e4842 2013-09-22 12:46:22 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-816a155c008f16d9602681c87f214a1fb9bc34ddea9e8c0634e3b7589a9e2c2f 2013-09-22 12:06:34 ....A 1666137 Virusshare.00101/HEUR-Trojan.Win32.Generic-816af9c09dc3aeb63e98c7aaea5706bf99c88b90439e2bb10667d590da048bfe 2013-09-22 12:51:26 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-816eb19160a43ca0ad77ca5ba532bcef3eca660f563769653dc28d87b78fc744 2013-09-22 12:24:12 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-8173641aeabec04dfff95f9e05af4463323be99095c2beffd6bbf776720421f8 2013-09-22 12:29:12 ....A 163040 Virusshare.00101/HEUR-Trojan.Win32.Generic-8173d26ac6f48816230d5954c39d7937abc5e9903f32f4f4bd5acbec1be381de 2013-09-22 12:32:32 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-8173f77a46e0191f10720c64e84793128dd5e14eb9e3295bb1533f30ab7bc1a6 2013-09-22 12:52:24 ....A 314881 Virusshare.00101/HEUR-Trojan.Win32.Generic-81744df071f77bcb471fd8cd7886fb95527e29968512581b7c9b6e9e534703f1 2013-09-22 12:18:06 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-817d64df54f7c15ee9cebcbfd4d7a4a7d556d0236615ac13499775f4c07c46e5 2013-09-22 12:42:18 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-817ed09de79569659b84cef909e62964a8abd57cf788e8c53f4b7aa1762084d7 2013-09-22 12:12:58 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-81847b4f9c8400355ce530b15eef1907263b6a9f22bc78817375241ebeef8aed 2013-09-22 12:48:50 ....A 75871 Virusshare.00101/HEUR-Trojan.Win32.Generic-81873ea526e4f2d0ee31de3df7c981ff113b4b8fdf128e8f4066eea7297cae38 2013-09-22 12:47:42 ....A 10681275 Virusshare.00101/HEUR-Trojan.Win32.Generic-8187b837869ab4b040424ef73308b6410b379641ef5acb3c4b2aa2559404c92d 2013-09-22 12:27:36 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-818aad9839bfe7295811441b64ea75db1a54daa52b2a5b6658df5b042e1c3b00 2013-09-22 12:26:12 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-818c3c8a4d99180279ba62441d9e0597be8238614ba927425a0d8df1ee5e8e0a 2013-09-22 12:23:08 ....A 7069360 Virusshare.00101/HEUR-Trojan.Win32.Generic-818ce9ea5bbaae48fd06a15362d1d8329b1f10e5e1beecb29b1d1e8624322263 2013-09-22 11:53:52 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-818ecc5be2b7f2a2beae973cb3db8fd86e98c123fe836c54f2ca147fbd31c7fc 2013-09-22 12:46:14 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-819274ba4ba81425cb0347cf7374f540e69ed2bf8421b87dbf1288c5f32bab2e 2013-09-22 12:34:44 ....A 662016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8193175c272537fce416fee8254eab4275e962bb8827debb617f160b6f9aa751 2013-09-22 12:24:42 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-8193c255d360f7807d38cbf9a7c171ba0cd7b49ab55ef414a1b6f42c67153213 2013-09-22 12:08:56 ....A 435653 Virusshare.00101/HEUR-Trojan.Win32.Generic-819442088d1a00054229d549bd867384daf55a1ce904a80a2163f6b14e128706 2013-09-22 12:20:14 ....A 782337 Virusshare.00101/HEUR-Trojan.Win32.Generic-8195b438cecd7049069e005ff349c2194f840dedb681c75bd6351538c2e4f7ae 2013-09-22 11:36:22 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-81963a53e79a69e63f0d356061c5617a9918c0680f2bb62cf5fef39200e53811 2013-09-22 12:18:06 ....A 251904 Virusshare.00101/HEUR-Trojan.Win32.Generic-819867a94d4b9491f027af45180d0ab769dc3ce2b872e388dca7cb8a832e9fac 2013-09-22 12:41:16 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-819d69dade1f0b61a4346e6bc3bfaa0cb2049efbdb40318cf25d2b02f684584f 2013-09-22 12:32:02 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-81a03f318fdc9afbd9b18e695cba25176e0d26f83584a296419843f83ee20d5f 2013-09-22 12:40:26 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-81a1e9597f824526f246d1501781865ba47365ed2514f8320b03d708b7c7775a 2013-09-22 12:26:06 ....A 624160 Virusshare.00101/HEUR-Trojan.Win32.Generic-81a25c186222e8f3ee1389e624d134178db53abc9e5c774060e51d3aa4ee0588 2013-09-22 12:06:44 ....A 104320 Virusshare.00101/HEUR-Trojan.Win32.Generic-81a268c6eaa762446aa171f3e56b6dadd69cda61f683699e707dbdbb4fc160ff 2013-09-22 12:23:58 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ae7a85573546f1e3981eef50123626967ad6fb9b756342d17d2b6084a301b4 2013-09-22 12:43:44 ....A 360960 Virusshare.00101/HEUR-Trojan.Win32.Generic-81aecda72b428a8b63bf798d36da49513b8f7ccc92c6ad951341015fa62663ce 2013-09-22 12:18:38 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Generic-81af25b06511ce68feebdaefed256ceaf0ca59ddf1dfb8b10eed7f9ace4d1710 2013-09-22 12:22:34 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-81b054407a78493cf60d78ffbd740b39452aaa220de633c5c4f1747c15147d9c 2013-09-22 12:41:28 ....A 82799 Virusshare.00101/HEUR-Trojan.Win32.Generic-81b3111b585eab1691fc94185557082c7cb45a1da943876f2b28ebff661063d6 2013-09-22 12:03:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-81b31730bd6ac88d691d1d7e789b4423bdd7d27804f4c0ba84b2f99a1b245676 2013-09-22 12:18:54 ....A 525824 Virusshare.00101/HEUR-Trojan.Win32.Generic-81b4ac3b9e5cb8fffcad489a668b9555ff79523dd275095ebcd18d1faf38b2ef 2013-09-22 11:59:54 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-81b58543173340e499210c353a2b2024934a6c2f525dbeebaaa20a68e74e02d9 2013-09-22 11:45:22 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-81b5e92fde064b833199f60a7e860c13a2ba777eac08c0d7c1e9261271b8978f 2013-09-22 12:10:56 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ba560abc396795cb08f4426eee529007d30a5a887ebae8aeffafec8817e2ea 2013-09-22 11:52:30 ....A 834056 Virusshare.00101/HEUR-Trojan.Win32.Generic-81bd9dbf0c8f13d03a7fb1dccdcf75705b35f889a3f3b158c3c9bc8dccf5a28a 2013-09-22 12:28:26 ....A 709426 Virusshare.00101/HEUR-Trojan.Win32.Generic-81bdd7363c834f7dcb4aadb38eca5dd39a68870f3d2c58981293a175c95df433 2013-09-22 12:14:22 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-81bee6b166ba38d397d3efa788cf3597a08a0c33243b4f8a062b19bac0d51f9f 2013-09-22 12:47:30 ....A 250164 Virusshare.00101/HEUR-Trojan.Win32.Generic-81c2bc01eb267172d4480616c3507b64636faed0322279111eb1a89b7e4f1bdb 2013-09-22 12:35:14 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-81c2db52d6e3b193112450db4441eda02564a9bb038c990f63be27707b327169 2013-09-22 12:38:20 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-81c2e672dc0fb3b4a1fcb6a6e0a5c0050610e10be7cef4c7cd9607d596404aff 2013-09-22 12:36:16 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-81c55f84299b365b7ccf082ff0631d96a6a9820c98e4775538ff0c062b28397e 2013-09-22 12:17:10 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-81c8e38dcaeb15356ed895f399f7fd8f877f05f007cc58b8d10323f1cc865e64 2013-09-22 12:18:22 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-81cdaa0bf9d3be95aed6a5d8c4e064d19a2509748e30271cfa7828670db24b2b 2013-09-22 12:30:10 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ce8c1436cf5feb83ca5a58d1e8fc3803fd85d76e4fad195362881908e926f3 2013-09-22 12:36:36 ....A 63389 Virusshare.00101/HEUR-Trojan.Win32.Generic-81d00738a8666c6bb9e1c0211d6a50591df2742652be37be3981ae3d420359a8 2013-09-22 12:45:46 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-81d02453826694f01e8ac320a69e68a4838be82aa16a4fe25026b0dfbb21288d 2013-09-22 12:35:06 ....A 376414 Virusshare.00101/HEUR-Trojan.Win32.Generic-81d48e1300776a01159eb5b66e119e1b936c8ff7b88edc7a91c03d790dfafb37 2013-09-22 12:42:42 ....A 110082 Virusshare.00101/HEUR-Trojan.Win32.Generic-81d8053a1f2aa413ea9d1d49d0b4a0008a046dd493f5fa09192242746989ff18 2013-09-22 12:18:56 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-81da23fa792242a87f90fc59faca03f9d6396161748b475f5223e7bd1901dd62 2013-09-22 12:38:04 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-81dad96ff306194f153ae2fa2a582f840707d7074e08b0a61c96deff3e6bae15 2013-09-22 12:16:56 ....A 702043 Virusshare.00101/HEUR-Trojan.Win32.Generic-81dc575f2b2c8ef1d1de42cd0a9fbda2fa5bf9d9d97441a0df956610843f68a2 2013-09-22 12:29:16 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-81dc675d0688d53dff991f4145f830972336bbc4ee2bfd4dfff174c51f505d32 2013-09-22 12:49:36 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-81dc99d6132254e71c51a0c52a4cf645d8fca7266965335bc07271a1027b763a 2013-09-22 12:35:58 ....A 6400 Virusshare.00101/HEUR-Trojan.Win32.Generic-81dcf13709cbdcd1181f6f523d8dcc9f5a887b3f156136e6692fc7670df01e6e 2013-09-22 12:30:54 ....A 251904 Virusshare.00101/HEUR-Trojan.Win32.Generic-81dd8159bf87d6aba56bc4d9bbba324e676ad41d59618a00aab4098dbcaf500a 2013-09-22 12:20:14 ....A 883074 Virusshare.00101/HEUR-Trojan.Win32.Generic-81de354391393b226371c98dc999f2669702f124ad59369743daedf6404f83eb 2013-09-22 11:36:00 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-81e19ca4f351413caf6ddcb6d9629d695500b7d1717553352bb3289b3e75738e 2013-09-22 12:23:48 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-81e1d90738cf095067a56cc0afd3823980bac354f42029051a1bee194e3388d2 2013-09-22 12:39:04 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-81e405cca4e6be79a50b704726931eb7c0d360506125c6901e93c82965cb938f 2013-09-22 12:48:52 ....A 305672 Virusshare.00101/HEUR-Trojan.Win32.Generic-81e62c5352fe896adbf0b485bf85fcd26b254ffe488fd940ce878a7506f7389f 2013-09-22 11:50:22 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-81e7671982624891c1ffc7818361fbedd2424bf899ebdc2dff946115223ecf6d 2013-09-22 12:47:08 ....A 354808 Virusshare.00101/HEUR-Trojan.Win32.Generic-81e863263d41dd2976144ed20bf4905799db0ce3d14ea15960ed50c46e43b3fc 2013-09-22 12:45:58 ....A 188928 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ed3ff0f73bb2f9c78a620c20406d7193c36655841a90b1b0c83d6c0128e522 2013-09-22 12:29:10 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ee54f8cc8bf0b5cc56418604183710ee01fa81a7cebfeafa9bf2db01135f32 2013-09-22 11:37:06 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-81efd13f0dcf9f828630513250721506e7505ce1c8378950cecbead5ade4afec 2013-09-22 12:49:34 ....A 581120 Virusshare.00101/HEUR-Trojan.Win32.Generic-81f0cc8119fd300b791f2957462aa0da18942090fac35b12b66da3f918f84df1 2013-09-22 12:48:20 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-81f46fd85d890d8d50217e73cdf277e6f58873f8a35e8bd2f2bda1fbea509f50 2013-09-22 11:37:12 ....A 114955 Virusshare.00101/HEUR-Trojan.Win32.Generic-81f5f364a4ffdb43320cce5a658033c486f712dd623530a0c626a61374e617c4 2013-09-22 12:24:04 ....A 247808 Virusshare.00101/HEUR-Trojan.Win32.Generic-81f92da870f87df3ed0c5739b301b65a22010fb7ccb4eab98fb48db15a5f25f7 2013-09-22 12:23:36 ....A 284160 Virusshare.00101/HEUR-Trojan.Win32.Generic-81f9bddfdb6110f1c14cd020de05180fb1e264fd849d9b621ca67f87904ca17b 2013-09-22 11:40:22 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-81fc1c8c28af5ce62089f82f3d499c21f880797f7d15877e964099657ab723d9 2013-09-22 12:17:26 ....A 1105920 Virusshare.00101/HEUR-Trojan.Win32.Generic-81fc8294f0a354feba9b1539d75ad38719e9f97d0ddecc9cb319640c85ccf85d 2013-09-22 12:14:10 ....A 293144 Virusshare.00101/HEUR-Trojan.Win32.Generic-81fcb12746766126a2d48408208d5e86ab287a1fd31ef7a28a982fc4a43419de 2013-09-22 12:45:02 ....A 94232 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ff32c2e412b3c7aee76db4d2d40eb5d7dc7eaed1c6337dd1981d8a269a39cf 2013-09-22 12:36:46 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-81ffaab20703832520ad406b6ad66fb1212972c7459232c842a041c4b85ae9a2 2013-09-22 12:15:58 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-82009c8a598d33a3ea5ba681eb45be938fd8ea0d40843071e1c714f5d0dc87f1 2013-09-22 12:48:18 ....A 114123 Virusshare.00101/HEUR-Trojan.Win32.Generic-8200c20ccaac0c7d9f75a5f6c92d10ed3646d3715c2e92273877ff335bab5047 2013-09-22 12:27:40 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8203f2090934d685bbf171c69e32321990c23177c063ca32bedb78a604288553 2013-09-22 11:56:46 ....A 7999600 Virusshare.00101/HEUR-Trojan.Win32.Generic-8204075ede3984267f87a46bc48af0bc067c8f6038f2cdf872278b1fd9094eff 2013-09-22 12:10:56 ....A 245904 Virusshare.00101/HEUR-Trojan.Win32.Generic-8209a83c73736e5040aacccfd9ac827c7206d616e3009d4f6a00f7b29c3ec1db 2013-09-22 12:03:38 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-820c4bab4af69e4bceda0c8c0a1000362565a5ba9eb992bf27b74769573863e5 2013-09-22 11:47:34 ....A 227567 Virusshare.00101/HEUR-Trojan.Win32.Generic-820ef831239482bca8c7ed528e031a9bef58cb2580d82d1b748b3d1b75d39c1b 2013-09-22 12:34:40 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-820f1941698fa1dddf41f51fe0e36546537af484db2de4b4865c5bf732f3d9aa 2013-09-22 12:33:00 ....A 987683 Virusshare.00101/HEUR-Trojan.Win32.Generic-8211d716fb316d1847cf107e00fff6f58adaa98b9d11b4afc92a6600c163fd3d 2013-09-22 12:19:28 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8213a4fa6f728505ad8fcfb9c2526c3fcae0b9ee2a71df27193729e4684c863e 2013-09-22 12:29:26 ....A 64524 Virusshare.00101/HEUR-Trojan.Win32.Generic-8214c210720d60cb905400b102dff0789cd2291f526731fea735dad4f551cf53 2013-09-22 11:39:24 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-8219d696440308ea220396a3f22209ef9dd96e8f9941f7065425a57761c1ba6d 2013-09-22 12:34:54 ....A 36312 Virusshare.00101/HEUR-Trojan.Win32.Generic-821e80d835d744ea082ab78f97c08996da983829748476f6e10dc96bc4670dab 2013-09-22 12:32:14 ....A 169586 Virusshare.00101/HEUR-Trojan.Win32.Generic-821edbe16ce02dc6d74dea089c1848aa5a06843b694835cb522b8a897ccaee3f 2013-09-22 12:19:40 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-822407e9a8df70e01e0f0c555be0f6ac346f8d387dd85aa5e5e1695172875c9c 2013-09-22 11:42:14 ....A 858624 Virusshare.00101/HEUR-Trojan.Win32.Generic-82254809c4928c7294f4f1c53318bc125174a79deb5b731ca9162744d16c0448 2013-09-22 12:30:58 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-822726c3e0a2c1594f9165adf8071d3a5d18e26ab6e6f8dcf7f38324a7172511 2013-09-22 12:16:36 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-82285bfa1013e7a61a61aad0581e6e570d8ad81bb69242a6a24c325fad8feaab 2013-09-22 11:47:48 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-822931cdf52b1fce00110cc23ebf0debab173492aff590f3b01d79969b422c0b 2013-09-22 12:26:48 ....A 214751 Virusshare.00101/HEUR-Trojan.Win32.Generic-8230b0dd90fde6392ae03f6b67fa00d80f7777d6a00532b892f2d740c3fdb67c 2013-09-22 12:14:00 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-8231843c4a9e23e850e2ac702b32a4d6d05e1af7692a94e664eadaa5f5169290 2013-09-22 12:44:10 ....A 327168 Virusshare.00101/HEUR-Trojan.Win32.Generic-82366ac46cad719a8e7febbf74a5102c3c3b21b4c8f7c000120d6bd0e7ff52f5 2013-09-22 12:19:02 ....A 70349 Virusshare.00101/HEUR-Trojan.Win32.Generic-8236d7d50849230ca555ef828e3513b970980de3e4d45b509001677878777015 2013-09-22 11:50:34 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-82371eb97228624d2496f8f82e4a8ba10004b910525c6662d1a90135518e19a1 2013-09-22 12:19:50 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-823825d757834d12b26b8608851033a2121208ca32992c7627be75b72b06fe0b 2013-09-22 12:24:48 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-823ec11122ca170403d497d95cdfebdc5fca203061d1632705d4973cca795c72 2013-09-22 12:19:30 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-823fabeb0d8ba3cba61b5070c3d8b7d09afb899713edf80055ebc4c4183e8c45 2013-09-22 12:42:02 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-8242843cefae0efb68857f597ed9f34ba160bbaef5ae8f9e2630ca04120c07ae 2013-09-22 12:35:50 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-8248ed9153ddbc018b185a74dcf2da904608d4d007f6003e64eb89ebb9778446 2013-09-22 12:47:38 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-8249319ded24c23365d310f54720530cfa36579243813b00bf5b0b221213ab3f 2013-09-22 12:15:06 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-824c960f310a926a1deeee802a52ab86cdebc890ff09f3c0d42d3ce659bf0ac9 2013-09-22 12:44:54 ....A 696320 Virusshare.00101/HEUR-Trojan.Win32.Generic-824cd2246d4af5a6948325050b1d44e419ec477464e2cc39000bea202b2e28b1 2013-09-22 12:17:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8252439433eb8d4c8a9157ad7e0710a0e79d9cda49aca719e83e1634ddec31bd 2013-09-22 12:31:00 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8252d9db03823c032698b4d5f043fc0df66eead0495d4e48a2f205f2364bae81 2013-09-22 12:51:18 ....A 543111 Virusshare.00101/HEUR-Trojan.Win32.Generic-8254c965f33e4b3e7bbc2a9a044a107ead73a1ba37b3335abb80bc604b88148e 2013-09-22 12:49:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-82558cacb290d0dd1818c5ca301ae2baebbdbd03ed71e11a822cf39c0fb2f1dc 2013-09-22 12:21:02 ....A 396699 Virusshare.00101/HEUR-Trojan.Win32.Generic-8257f07cc151d3d39303a24d56b8719b3a76054f202ae53e90d65666700f69e5 2013-09-22 11:47:00 ....A 32128 Virusshare.00101/HEUR-Trojan.Win32.Generic-825aef71daa9a0ecba47ca75981e9511e7742e2fa6521a33709315574eafe43a 2013-09-22 12:14:34 ....A 88344 Virusshare.00101/HEUR-Trojan.Win32.Generic-825c5421a7f2d3236b48366177ca0b7305763da5fa8d591b87f74c3658620b24 2013-09-22 11:59:44 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-825cc988fcfcb3163213931c85442f27fbb2e6b7c7a3260547786056c22694d4 2013-09-22 11:45:26 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-825f33a318a50b990bb288cf66d17d5ac5f7d0a4f739e70b45748809aae0f6e4 2013-09-22 12:37:08 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8261c8bf274af167c802e1219f4490071779173c26ea97f6c6008fd0c654d46d 2013-09-22 12:12:48 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-82621a92249aaf331358a137849ec7b0dbbe0485e708f96d87cb2172e8395194 2013-09-22 12:19:40 ....A 803840 Virusshare.00101/HEUR-Trojan.Win32.Generic-826401540e2616ac4d6998da0177e56df72b826b66e96f1e9eb5c45a9e8faa4e 2013-09-22 11:54:02 ....A 1189752 Virusshare.00101/HEUR-Trojan.Win32.Generic-82648c84d6cf53f657d0c33263d184e55fcdbc43f12982f0d9257d7f4d1fbe99 2013-09-22 12:20:54 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-826a2c21cfef72ea6f1d45a25a414505350171dc0a748c509ab44ffec395a00b 2013-09-22 12:45:44 ....A 289805 Virusshare.00101/HEUR-Trojan.Win32.Generic-826b76e5ab6999bf30cc6f1eb1836d6586ba582500a1de0bf810cfa872b79c37 2013-09-22 12:08:38 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-826c86766792b56ccafa34456da3ceefb159f2f938ff52026ded520174c744c1 2013-09-22 11:50:16 ....A 178040 Virusshare.00101/HEUR-Trojan.Win32.Generic-826d1fb9bbbd43a83431e379466624782f3a0ac139cbc6dcaa13154acfd7991a 2013-09-22 11:35:26 ....A 201397 Virusshare.00101/HEUR-Trojan.Win32.Generic-82706ef3aafb4439c00d966959f256c7b13a5785d02ae8acfb8e75f58392ef7a 2013-09-22 12:30:52 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8271bbe2bbbbeabe8fe982437f1c0b6ec5b7f78a0745b0b2348b95382ae12d4b 2013-09-22 11:46:34 ....A 643456 Virusshare.00101/HEUR-Trojan.Win32.Generic-8271fdd4a6f1e3d8c1c165ce5424441625e1ee34e6ea05273bc7f7533c197051 2013-09-22 12:20:22 ....A 237061 Virusshare.00101/HEUR-Trojan.Win32.Generic-8274c4d44a4174ccd666a4ffdb7cf95c1598e08531bfd9c7d6b517e4aba149f9 2013-09-22 12:36:56 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8275336aa52e1b9da26d6dc68e179b8e8d6048b1b4c2e4467e45fff0c46ba447 2013-09-22 12:19:12 ....A 23552 Virusshare.00101/HEUR-Trojan.Win32.Generic-827704f042c2c06c2f910ab7907ea9768b4d1b557aae254c9d79d1901d28b124 2013-09-22 11:43:02 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-827b07a8d5144460d6facdf600401b692f5b6b3a2b229a0d396dceb80b0ed4cc 2013-09-22 12:43:42 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-827bacfd919121057c3187794a2d52264816bca8f261a1cde19e8df7cd30b493 2013-09-22 12:34:30 ....A 13769809 Virusshare.00101/HEUR-Trojan.Win32.Generic-827d01000d5585b6cc181c76fe21597d8ec6c5ce83e392426b2310fe8a10d885 2013-09-22 12:20:00 ....A 958477 Virusshare.00101/HEUR-Trojan.Win32.Generic-82804ebad979e79fd5d3b490ebde6d1ac23839e401c7844674311b1563093e89 2013-09-22 12:29:18 ....A 123909 Virusshare.00101/HEUR-Trojan.Win32.Generic-82822f33cd88d1ad7e5d033ec03bafc9f1002d78567b2600d4bff0464beafbca 2013-09-22 11:50:50 ....A 839168 Virusshare.00101/HEUR-Trojan.Win32.Generic-82846c348b6f2548454d78dfaa1d2beea95453766b331438d54b4a564c9740da 2013-09-22 12:38:10 ....A 115727 Virusshare.00101/HEUR-Trojan.Win32.Generic-82889535a03bca4bc99ff1f8b44eaafc4b2ac4627129f0e279b29eb52f9723d8 2013-09-22 11:57:16 ....A 195584 Virusshare.00101/HEUR-Trojan.Win32.Generic-828b46cef935123de5438031397029d3f625dd26d6a36558247f8816cc574c19 2013-09-22 12:11:00 ....A 8400104 Virusshare.00101/HEUR-Trojan.Win32.Generic-828e1a8eeeef42c4c2fd1f000bedff636721dc91fda4c68d3239e7a069dc1831 2013-09-22 12:30:02 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8290b165970f4a2ac2b68ed5e1c4d2efebb72c98f7a132e313d9de955724864f 2013-09-22 11:51:32 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8291956db6e00a683e2909a4ff06848b887037d53c5a5764788ad7ce96c99b9e 2013-09-22 11:47:58 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-82928007017ea46527b303be6c0a4bbc116f132bb0005828fbb1962a827f966f 2013-09-22 12:47:48 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8292d9e35799e034e4fce11fd3d3d3e17b9931c5bbbf449e6efeab0a7d15eb8c 2013-09-22 12:49:16 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8293ad25413d9dda3731294c69dfe7890fa58e0affdb32bcd042fd29009f5340 2013-09-22 11:56:32 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-8296557d989f228d4b1db88ce737a498654f9e17c2b9988973a285bd687b94c2 2013-09-22 11:45:00 ....A 1040384 Virusshare.00101/HEUR-Trojan.Win32.Generic-82979fc5fb9d78067c2e06b1e70a26ef6600de9e98a988a8bb10040b4aca553d 2013-09-22 12:38:10 ....A 3182346 Virusshare.00101/HEUR-Trojan.Win32.Generic-8298786dd7c6db5e4fef6494c5e95e86a156283251f81ad9b013f23345e1c997 2013-09-22 11:50:22 ....A 20056 Virusshare.00101/HEUR-Trojan.Win32.Generic-8298ef28569dc0767a447f2b8360c83df3627a5adbecd852deb3339cff6b6694 2013-09-22 12:49:16 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-829acb8eb99659e01c1e7332f6180fdaf68d6334b51f8189ecfae40becb39d13 2013-09-22 11:39:40 ....A 1574912 Virusshare.00101/HEUR-Trojan.Win32.Generic-829d39f7f0ab90bcb29d8611f160e57657508077bf6fafbab7245b27a36f9aad 2013-09-22 12:29:32 ....A 1102336 Virusshare.00101/HEUR-Trojan.Win32.Generic-829f1e3a975db27f34c59285225439a4307f9d581b7529df370a2c189b42e844 2013-09-22 12:27:52 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-82a33d235b0733891ebaa791112d1669699a5d8f0b45c1cc25a9ff9ed3c0a57b 2013-09-22 11:41:52 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-82a56ef296dd3fbd34af294b5135d50d52edb79662d5bd82361ccd31bd810a21 2013-09-22 12:45:44 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-82a6f3d076d6e93b6b4d5d76824ba3e170deb02b3a03216c2e5d096ace4ba16f 2013-09-22 12:18:36 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-82a7b4039fc80e3f9694ccd09a5ecf2b1ee73f65a7adea81808e62c0855c9cb6 2013-09-22 12:08:42 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-82a81a83a45e3b39b56df5ae7da7bd52e40d564b58e5487d4167e1a6e906a613 2013-09-22 12:24:34 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-82a878099d17c8a652946ee820aaafc6a4837eaaebd9ee7694e91225d3627e99 2013-09-22 12:26:30 ....A 923098 Virusshare.00101/HEUR-Trojan.Win32.Generic-82aaa62b29a7efc5beb1e669997cf1db0d12b11bf9fdd98eb3723b79ab8bb9dd 2013-09-22 11:48:08 ....A 255855 Virusshare.00101/HEUR-Trojan.Win32.Generic-82ac92b579dd89f3c97296ae74fdd21859187fcb01b1a645e3c9b68d88da4702 2013-09-22 11:55:10 ....A 1157058 Virusshare.00101/HEUR-Trojan.Win32.Generic-82acaad72764a444dd47371e9b3c2e2c61a2f34ac12d30a50ae0f49508dcbc88 2013-09-22 12:33:54 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-82af0753e8b0348614ce98cc613d703ce400a395bf22b073b6c4df3f800ae72e 2013-09-22 12:38:06 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-82b1ef63648817f5ec03c4a38a9f1386c2f3cbcb106a5abee05b3cfa093d22fd 2013-09-22 12:34:28 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-82b2a42b2b32b562d9317763a8787c3ceb5a837554a084c1ceb65266a1c57eed 2013-09-22 12:38:30 ....A 56645 Virusshare.00101/HEUR-Trojan.Win32.Generic-82b36b475430607088aabdf386d5acd4a94d1999311267bbb718b3c4cd7bc440 2013-09-22 12:28:56 ....A 415776 Virusshare.00101/HEUR-Trojan.Win32.Generic-82b69e6e2068c820107fdb06c1b274676f65946a5a7666e88658fa1f17ef8de5 2013-09-22 12:21:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-82baaea598d48648944d861a33cee13a343b9f93ca1ea96d4aae267af92bc235 2013-09-22 12:24:12 ....A 35328 Virusshare.00101/HEUR-Trojan.Win32.Generic-82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340 2013-09-22 12:44:00 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-82bdb0c13ae2f3181de08cfc811ee72db4b5bfb7a38ae3d479691c52a3a2ec6b 2013-09-22 12:34:02 ....A 317544 Virusshare.00101/HEUR-Trojan.Win32.Generic-82c01a069a418e3e43b9bef8345e7a4de0ef0683615d6f838852722e1f9eabdb 2013-09-22 12:17:54 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-82c1ca5f57f4179e4f18c4ec3e9dce7fa31dc6252a7eb38833e12c8607310061 2013-09-22 12:27:50 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-82c291ddd266020d521ced334a9bbced2ae56506a09f71fa32c376445d037e2e 2013-09-22 12:50:22 ....A 119887 Virusshare.00101/HEUR-Trojan.Win32.Generic-82c43fc1dd80c00a8f6c5cfcef8d6d3a7516076976c56c4bfa81beef1acbf7e7 2013-09-22 12:18:52 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-82c5427402eb0632703446057ff5999e1f91cf4501c7c03ac1e613463eaa2496 2013-09-22 12:46:24 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-82c6b8e53b53e9602f8cc6f1563a7a62fae74bbd636a9c7ae5d1c84a39b61a22 2013-09-22 12:28:16 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-82cd7b21c047bfbae6b3c187e285618a6741de55064af9c9cd196b0a0d73df1b 2013-09-22 12:29:08 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-82cfec58ff9fa36cbad107118214e16bb5bbe7ea6d2a16204bbf91130c676aaf 2013-09-22 11:39:08 ....A 21640 Virusshare.00101/HEUR-Trojan.Win32.Generic-82d21c53b679b3a897ac6ec0030af6caa5ea7b5eb754cfb47a6bc7568e463957 2013-09-22 12:39:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-82d40786a43cdb82bbed5cec8e4da2339d7fafc17e4e42a135ad3ebfee7b63c1 2013-09-22 12:42:06 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-82d85216f036bc77bc1d731f7c7d2628a5024b42d53f7c2bba877945af782531 2013-09-22 11:41:38 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-82da611fda5a4c7ba16eef9430a5ec1358a4223d62ed9fd3104253ded5da61f7 2013-09-22 12:46:46 ....A 319570 Virusshare.00101/HEUR-Trojan.Win32.Generic-82dac1a5c136fa88609ea24f521316bac96a3cebac986fe28eef94fe7437a6e2 2013-09-22 11:46:40 ....A 1319946 Virusshare.00101/HEUR-Trojan.Win32.Generic-82dac233755b14228101484e5353944d997e0be6c0786963bc3cb29cd345f325 2013-09-22 12:24:30 ....A 374784 Virusshare.00101/HEUR-Trojan.Win32.Generic-82db82fe44ebbe0c63e29a1817174702bd17c06e1e03361521c887870c188c2a 2013-09-22 12:28:44 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-82dc3fe2e9706f4dd2263c173e68f73dedef4c270734e948be242e231b85d1fa 2013-09-22 12:25:06 ....A 17888743 Virusshare.00101/HEUR-Trojan.Win32.Generic-82dc9d55bcb09f2eb3471dccd26393df006ab2a171bff38db3ab3f3c1e31a75d 2013-09-22 12:01:32 ....A 17304 Virusshare.00101/HEUR-Trojan.Win32.Generic-82dd3aec53196a367a700b8cccaf33d3a926a979d14257a75647db06e1b7dbd8 2013-09-22 12:01:54 ....A 58565 Virusshare.00101/HEUR-Trojan.Win32.Generic-82dde7a02c13a23aceed77d97a386579769d6a7ffbc31c160a63105f6c80477f 2013-09-22 12:46:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-82e5aad6db23c93f7131e94257f9b8f2e0d77858ad7e01a1ee57db6abdb8dde8 2013-09-22 12:48:12 ....A 679963 Virusshare.00101/HEUR-Trojan.Win32.Generic-82e9036dbb040cda9485db2caaf4aeb0e32aae23ab66767d1af39e4cb4f42d91 2013-09-22 12:49:32 ....A 427400 Virusshare.00101/HEUR-Trojan.Win32.Generic-82eb6db26542fd55d357766d78ef457f96fca16783e779cd944251d6b4fc319b 2013-09-22 11:58:36 ....A 2860183 Virusshare.00101/HEUR-Trojan.Win32.Generic-82ebfe9f5b2a145a98f5901e3e6694ebad2c5a18f05e61c656beb3451c04b214 2013-09-22 12:32:20 ....A 805888 Virusshare.00101/HEUR-Trojan.Win32.Generic-82eccf566103dd0a3192b370052ab124d5588adee588999e41f180007e1cda83 2013-09-22 12:01:36 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-82ecf83a6324760f027adb36a58d839c2203a8b96ba7eccfcc095d52d619736f 2013-09-22 12:39:54 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-82ee594148b710ada5681badb2fc43170a0e158737198cef974ab8ec67b44e2b 2013-09-22 12:43:22 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-82f2447566496245bdbcf80060cc37c0e072524bdce9b662c218e145ba93cad9 2013-09-22 12:37:42 ....A 37848 Virusshare.00101/HEUR-Trojan.Win32.Generic-82f2983da8424cc4d75599d17c355ce815e9e7cfb05d2c1db1d29f1756636429 2013-09-22 11:35:26 ....A 140768 Virusshare.00101/HEUR-Trojan.Win32.Generic-82f3f90b7d719882b1f765b6a46273227033829ea399f4956f1b4744890bb930 2013-09-22 12:29:16 ....A 471040 Virusshare.00101/HEUR-Trojan.Win32.Generic-82f9b8a11a6dab2036215d291758cdd53ea60aeec896860de8729b8df3282aeb 2013-09-22 12:24:56 ....A 197632 Virusshare.00101/HEUR-Trojan.Win32.Generic-82fb7c38d6799bdcf8a53b706d0234132ea3fbee4cd489f91134ab88f6aaace4 2013-09-22 12:02:12 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-82fda861d681725c5d45e6f1a8253a53b0d84c58e7e41c27af2a78d63f056ff3 2013-09-22 12:13:00 ....A 5264528 Virusshare.00101/HEUR-Trojan.Win32.Generic-83018399c9176ff9572b3c7245581b5c6c6e450055559719d65c3703f3aa422e 2013-09-22 12:10:44 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-83039ce3b0a7f54ec5de89fdd7875d5d228d3654e6c0c469e784e67d3053151c 2013-09-22 12:48:42 ....A 254976 Virusshare.00101/HEUR-Trojan.Win32.Generic-8303eb945ebffc9e7a45564043a322d0003c5c986d3bd71a239779d688b57ec9 2013-09-22 11:58:18 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-830573b04db1bac3f5c890a7dad7e2d1e5dce8ea3210a814391318a1521fcdbf 2013-09-22 12:32:34 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-830636280798da257710351e0cce8be0c2e35642fee74a00b87cbc065587990c 2013-09-22 11:54:54 ....A 650272 Virusshare.00101/HEUR-Trojan.Win32.Generic-830a3c9553e59bac5b0ee952d699493ae6bed4cd8f3501bd06dc53e0081b4ec9 2013-09-22 12:12:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-830d5ad228d81336a18ed42b6c5e104aceb0881cc27bd78f16df0524350ab735 2013-09-22 12:11:10 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-830d749f3a194d9166177dc2624783fa04b9122f6bbfa6313f18f02e46a324de 2013-09-22 11:40:54 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-830fd024330e1b44831f95de6dc32c4349e93d7d28b51fcd963fb1d969957fae 2013-09-22 12:24:00 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-8310d6e904cd489f68f97461b30363c2df3c56a47c709d0a7b5748aaba4a373f 2013-09-22 12:29:26 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8310e6642feb8061624c724aefea1ef665ef5b5c489182512e605e1dc2e28632 2013-09-22 12:49:36 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-83173b5b7f1559d0d9080b2cf36c541ea68a53eb569ad954d35419bea0d787a6 2013-09-22 12:16:56 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-831845ef02899b79f84ed2ddf8076121db04912bc285c91a33df90bbd9f56cdf 2013-09-22 11:52:32 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-831865d8fdcad40f79ad4a4fd03b9898ef67ee3fb99fcdd47ce10259e5bdda4a 2013-09-22 12:19:06 ....A 234496 Virusshare.00101/HEUR-Trojan.Win32.Generic-83199066336efdf84f28548a40e02c98c9f83906de9ec358e747572b4c656e23 2013-09-22 11:54:24 ....A 1130528 Virusshare.00101/HEUR-Trojan.Win32.Generic-831dd02f81e99ede89dfb9485e336353f28520c3bb24fe7d99f9ff6c1617b25d 2013-09-22 12:10:32 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-831e61831beb519e4e450a4d2727856b66fd519da4d2dfbd4f1b560b4b288a84 2013-09-22 12:45:04 ....A 25920 Virusshare.00101/HEUR-Trojan.Win32.Generic-831fa497573d990f99344bfad941b6eccc39c1f43611446cba55cff944484341 2013-09-22 12:52:04 ....A 12800 Virusshare.00101/HEUR-Trojan.Win32.Generic-8321969d52993b3a9af358a216fa75871ceb4486bfa2f4650ac02505704f1fe0 2013-09-22 12:30:22 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-8321f3f84ae7832ffc8072963330e3725222ae953cfd5882604cd06703d8b73b 2013-09-22 12:30:48 ....A 388264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8323ac8a7771f27b3041a48dce259d34a1e8e886adb6b5e6a3d64c25ada242ae 2013-09-22 12:24:32 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-83254388ef2df7686af3220e28638707403dd122756d9ba95d18f6f863e80a78 2013-09-22 12:21:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-83284cbb868902e86a9f353f97bce37aa4a081d37dd3101c4a0c5c6265b849e5 2013-09-22 12:21:32 ....A 23478 Virusshare.00101/HEUR-Trojan.Win32.Generic-83287d18d7b0ad65a3fc571de1eb2d33c3075803438900ca3ae213541693a16d 2013-09-22 12:44:08 ....A 119300 Virusshare.00101/HEUR-Trojan.Win32.Generic-8328df0838074062314f3091bc8f98e8058833bd0001c12b8ef90549ec0d5cdc 2013-09-22 12:38:48 ....A 39936 Virusshare.00101/HEUR-Trojan.Win32.Generic-832fa9d8aad597ea7fc60d0b4e3fc80440127bef141341992d89f505d42dc25b 2013-09-22 12:40:10 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-8330bb49ea404b818eee32b0070f918c158edf33a66fb11befed637660851d84 2013-09-22 12:11:34 ....A 169491 Virusshare.00101/HEUR-Trojan.Win32.Generic-8330bef70d9d44c2cb14820fca2fce892a086eba7db204dff1999bd0ca4bee64 2013-09-22 12:52:10 ....A 377344 Virusshare.00101/HEUR-Trojan.Win32.Generic-833171047535566c93276d2366759abee7b437576b58b4f7b3c9c35c11237369 2013-09-22 12:10:40 ....A 293888 Virusshare.00101/HEUR-Trojan.Win32.Generic-83318e50b6afabccf59381bc77250cd2fba559c02136c960326a80620d8979d5 2013-09-22 12:23:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8334231321b2dbbebdbf042a73e90f0dc2f4a3705f1cdffdac67eeb007edafeb 2013-09-22 11:59:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8335d2101de550e21bee4098ab697cbd3f4b29cc1aa0e4e9680977353e51d28a 2013-09-22 11:45:28 ....A 1336832 Virusshare.00101/HEUR-Trojan.Win32.Generic-8338341b3b5a95bc5c17715178d463cb7d1cf3fb9e705864eb2475e72043a443 2013-09-22 12:47:58 ....A 158720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8338aee6bf8e0c581091f6908ce7753832e1fb6ccf3b9896b63a7e15f75f63fd 2013-09-22 11:57:28 ....A 16567533 Virusshare.00101/HEUR-Trojan.Win32.Generic-8338b5fe67407b2596710cd1a21ac1dd60ac516478deefed224c6e6bc561f636 2013-09-22 12:25:26 ....A 1112064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8339153df0140bd24b5cd3e858aaa29a0095ec4cdb30fc6c6634e9c5cd57fed9 2013-09-22 12:31:16 ....A 189799 Virusshare.00101/HEUR-Trojan.Win32.Generic-833a992b67b589fe3d8dd1312b5fee943ed8f9561c30b79ac94a826e292f6518 2013-09-22 12:42:52 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-833cf097166eeaab092f2059595ecb43a4ab68cbfb9e73ab339b8613bb005536 2013-09-22 12:46:44 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-833d5fa12feb8bb250bb3c0e497b962e15eaa2f9194aa077dc7188576366d5fb 2013-09-22 12:14:32 ....A 4436380 Virusshare.00101/HEUR-Trojan.Win32.Generic-833dcd80861b5d76df427459eab4d48f9602626d6bd633c028cf9802268b4d8b 2013-09-22 11:57:12 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-833e7f3c0132417baf4e693f74a78713e8d66558e74bc4d7f6d3c6675d7f8536 2013-09-22 11:35:26 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8344401ff80f81ca4f8e926e7df418a60f824cbddd9b60dffb414c259af8c227 2013-09-22 12:41:44 ....A 31892 Virusshare.00101/HEUR-Trojan.Win32.Generic-8344f281b86ca6b01f462b61b844fe90ddfbd3d71da55af0c7b88b48e265cd9a 2013-09-22 11:39:52 ....A 963072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8346071ed4b616f047ccf987394204c4eaa37c0ea3c0d32ec93d0205576a2e7d 2013-09-22 12:36:50 ....A 509440 Virusshare.00101/HEUR-Trojan.Win32.Generic-834678b52f7d4a6bf68eeb0752c1d348af688352273a67ca591e4d323e49f868 2013-09-22 11:46:00 ....A 419328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8348d1f6ff768e14fd00494266b0bfc4cebdb23ca37c95dfb00853da5dcfcea4 2013-09-22 12:37:36 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-834f96def807b70761bdd40d2f6d7993b81c62e08260bf98ed7fe5e06ddb6041 2013-09-22 12:44:08 ....A 3200 Virusshare.00101/HEUR-Trojan.Win32.Generic-835016c0785db94641cff713a257d8e54bc35e4ffa602f1f8f18f4c639eae38c 2013-09-22 11:56:46 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8351ce0cd5a12b4a94dbd57812d2d5bdf445bda9bec1755f7c6398181a8a53b5 2013-09-22 12:43:40 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-835292e98dec6bd574ee2d6fcb730ad7c1488dbc55e0e90f63f7cc3e768a5d65 2013-09-22 12:32:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-835361e028b50da7a9e082ef08ffb762c244d3c66172093dc85f8749862ea682 2013-09-22 12:47:08 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-835364b9b32a24b8f6f0383be3005c718547cb18e413e7bf16f84b164d1251af 2013-09-22 12:30:40 ....A 866816 Virusshare.00101/HEUR-Trojan.Win32.Generic-83572399ed78a42fdf97eaf9908e703f01cc5b757649a3ade4d910d75414fa6e 2013-09-22 12:47:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8357a0dd33a8db23a75f796832396a52fa10983c02e86ebb4828ac6e2e395b5a 2013-09-22 12:47:18 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8357e73f7db4a20c3f7cc9ae649c563f5420c7496f58c4105a722bd8e4a85ac0 2013-09-22 11:44:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-835945fdf0db51ad11508801baec329ab43f6fd1bdc8bfd60cde2b5a356fea70 2013-09-22 12:22:02 ....A 118828 Virusshare.00101/HEUR-Trojan.Win32.Generic-83596830d289876e09f01e9bcf5c279bd48144716254158dbc2fbdc321e7d3a4 2013-09-22 12:16:50 ....A 409088 Virusshare.00101/HEUR-Trojan.Win32.Generic-835d694682a48ae279221b40a0306fd27e4d581e85e947c9c63ed47ddfff2fc1 2013-09-22 12:24:06 ....A 429568 Virusshare.00101/HEUR-Trojan.Win32.Generic-836966823ebf05582d7fd2596158c241457688bbda28bdc40faf39dd6b504347 2013-09-22 12:24:30 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-8369a8d70044d014153f037b652f96cddf67a9fa6c08a29e843f4f6d2fe1b8d3 2013-09-22 12:47:58 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-836a4cce46d8a61d8e9092a960fb81ff4ba47c15cd24c4c0c24caf4245d0a068 2013-09-22 12:30:52 ....A 99248 Virusshare.00101/HEUR-Trojan.Win32.Generic-836ab15485900fef2d007af0d0ebc620fd9adbd7de7fd09592ab6d549825cb18 2013-09-22 12:42:02 ....A 334336 Virusshare.00101/HEUR-Trojan.Win32.Generic-836ad8e8f5a8d32870d3cfb13178bb8717f7282725d047c89215719a59ca7f35 2013-09-22 12:46:50 ....A 59773 Virusshare.00101/HEUR-Trojan.Win32.Generic-836b7e91af03bda059c83d464cab30d6df20ecd95da11556d6b26b8aa3e75db7 2013-09-22 12:24:44 ....A 850507 Virusshare.00101/HEUR-Trojan.Win32.Generic-836c17d855c91632dd825376c859a09663271be0250bc1cc53c5169165c9a7c4 2013-09-22 12:49:02 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-836d18fda8e732d8d24b000d7d2b5fad03832d93542886d28a783881459e72da 2013-09-22 12:30:16 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-836d82b9207171021bee33c51db90ac525fd154186a1f3d9edd76787137fe0a3 2013-09-22 12:23:38 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-8372a4106c6a4ec447b96d784640bb4960fec90b91b1432dd4873498cb972fc7 2013-09-22 12:18:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8372d5503aab9582cd32de040a6c3a3dc7fa0138d1732f7668746d8df6f79a31 2013-09-22 12:38:34 ....A 35328 Virusshare.00101/HEUR-Trojan.Win32.Generic-837415e5c863faa2fe0d9bbd29c3584b2f38c9bbd063d69d49cad61b82b3ed78 2013-09-22 12:49:56 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8374d6c5b157f3983df52e766b895f1aa75cb8f32a80c8ce0cdd481ea55e9ee5 2013-09-22 12:30:12 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8376aa78b24bb95fff7b22789a2db6852d6427217aa5068972e69617f5e8b4be 2013-09-22 12:45:16 ....A 1081344 Virusshare.00101/HEUR-Trojan.Win32.Generic-83817bb9933bc8f23af2fc38edab4d8a97648430a3786f96ce713196f040f23b 2013-09-22 12:50:18 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-838526bdc31faa30dac97fc73446a020dd04446b86f571170775acbe49131871 2013-09-22 12:18:54 ....A 5801406 Virusshare.00101/HEUR-Trojan.Win32.Generic-8388ae328271212ae28de8e61cc670da0ced348abc319688db0ec44f7fbfcf81 2013-09-22 11:40:32 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-838b7991391fa59b2c7348d31ba109b79b5fc21b0a9fce27f037cd00bc501956 2013-09-22 11:38:10 ....A 138619 Virusshare.00101/HEUR-Trojan.Win32.Generic-838c81f95f34e43b1539be1cf8c304a0d37ccc0f3aa1719aaaa0ab65503b5149 2013-09-22 12:18:10 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-838db26ad7590dc9c0b318035df91272261f53cc4e94f0a878958faed8e85df7 2013-09-22 12:26:46 ....A 30240 Virusshare.00101/HEUR-Trojan.Win32.Generic-838df385c7bfb6a5b26abee7a725d4a4a5d401c2447143492ac85a594c81a88a 2013-09-22 12:42:32 ....A 58060 Virusshare.00101/HEUR-Trojan.Win32.Generic-838e938868fedfcbdb76d7dcd5bc8d29ba0d32fe20f4c757979434e521b8a42b 2013-09-22 11:38:28 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-838ebe4e3edfe6692b58cf044c194dfd15f28b6e36577e2a47ca4420648e9d76 2013-09-22 12:05:54 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-83919b109df7c6d843a407629ac5d8b41827942fa346f603c70264eda7b26649 2013-09-22 12:19:46 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-83948a385b1619c2ec6dba583573d4bc222267b2fa4858876a2b7e28d018d8df 2013-09-22 12:39:30 ....A 129497 Virusshare.00101/HEUR-Trojan.Win32.Generic-83984c384fc69c61c0492895db650258a01f6a46c3adaad1568210ce16aa1c71 2013-09-22 12:15:26 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8399a26afecf035ee0f9498b553b5ee546d2d1e17757294dd4d0c075a159bcac 2013-09-22 12:40:56 ....A 289280 Virusshare.00101/HEUR-Trojan.Win32.Generic-839dfc761e3c96f9b58f437ae85ef606bafda0ce4c0333dffa1aa239b79366bd 2013-09-22 12:43:44 ....A 221952 Virusshare.00101/HEUR-Trojan.Win32.Generic-83a1b50ec0e132662911d1814dcdaa9c22bc94b0cdc09d62aa10e90b500a1914 2013-09-22 12:19:18 ....A 435952 Virusshare.00101/HEUR-Trojan.Win32.Generic-83a33787d609e29ce3bf4a5b42ad371baaa3f651420e97eff670baacaf2f5048 2013-09-22 11:57:16 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-83aa912f2e45293e81fbcf1668884c22a502d2aeb630919dc37ada9e258485a6 2013-09-22 12:40:42 ....A 233699 Virusshare.00101/HEUR-Trojan.Win32.Generic-83ab492b82692bc8aa2507794cde469643ff9d555844e34bba72d2614e790820 2013-09-22 11:54:02 ....A 20768010 Virusshare.00101/HEUR-Trojan.Win32.Generic-83abccf36c054f5079b0e7c62a7ffeb85f6261efe2f35fc458b34853a3eed3a4 2013-09-22 12:21:46 ....A 50524 Virusshare.00101/HEUR-Trojan.Win32.Generic-83ac9208001d0c5524b342f98e9a5e78285c9b0404f9229837f066394bfb150b 2013-09-22 12:15:08 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-83b08a3c7bd55c40bbe12cab7fd8b0db76c4413184cddafcdf8ef6f7d59bf220 2013-09-22 12:13:26 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-83b11c67ea213c7a5df0d8b35566e3dd437dc06db917a2905fb6ef90f813b6e7 2013-09-22 12:42:04 ....A 110719 Virusshare.00101/HEUR-Trojan.Win32.Generic-83b5f7bf4b5b08e5cff9f8669d0b7b8db52ad7e4908c3e39b9709606c9e36da3 2013-09-22 12:20:42 ....A 3072000 Virusshare.00101/HEUR-Trojan.Win32.Generic-83b65fbfa5ee80f62f5065445b147d345f08f313addf7547c89388e7ab77f004 2013-09-22 12:50:40 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-83b7f3e603608413577b5ec239b34a7a680bba01f1bd71bc8d22906cafa62e99 2013-09-22 12:31:26 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-83b7fce66c63c977dc83716323b3d05064f525e4a04bc59fe47590c4db72984d 2013-09-22 12:24:14 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-83ba5763628891171cc72300f6eb1108a77b42236295e2ded2a0a36f18e1b12c 2013-09-22 12:34:34 ....A 182048 Virusshare.00101/HEUR-Trojan.Win32.Generic-83be542eb48f2973ca50dc60e72aedca64d77925a3f3bbd6b5d5add0c893b86d 2013-09-22 11:58:00 ....A 303302 Virusshare.00101/HEUR-Trojan.Win32.Generic-83bedf952d0cab398cdbbf95035c829a5085f85f23f180e4ce42391d31886bcd 2013-09-22 11:55:14 ....A 81453 Virusshare.00101/HEUR-Trojan.Win32.Generic-83bf162b913f4ba8038549ae708a322c347caac30b5020f387eae3f3f00bc8f8 2013-09-22 12:24:34 ....A 689664 Virusshare.00101/HEUR-Trojan.Win32.Generic-83bfd6d4b698b8803a586527f09457e3147c9aaef692c6fae5349cc5ad1ea4ea 2013-09-22 12:50:52 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-83c00f4ba3c99707f913aac9dd13ceb79384a0ca243b880fb679ebe59d42bc19 2013-09-22 12:22:36 ....A 246784 Virusshare.00101/HEUR-Trojan.Win32.Generic-83c26f62a38d92ce9e7c3e777552aaaa233baa3957006610d3aa4d78176da004 2013-09-22 12:48:48 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-83c548b1945e0dc4de974b4223e8c12356956df0e4e93dd1e36d836562a35a99 2013-09-22 11:55:46 ....A 549888 Virusshare.00101/HEUR-Trojan.Win32.Generic-83c9aa690d512b6ee82bf1b6fa4c179068a6852ece25e2d31e9126017b14446d 2013-09-22 12:32:28 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-83c9e81ff75a46399314aa6e72f44ad6d35bc6504138cdc0ef212f6e7f5fe36c 2013-09-22 12:27:06 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-83d3f99403521ccba0d015ed527634fdd977c1688948052d71d1b47eb7e5baf5 2013-09-22 11:48:50 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-83d49c1a5eb6a8cfee264f3126b023e4b3d4c9b080a0284ae4f284296cbcf216 2013-09-22 11:36:36 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-83d643cd15dd1407a857ecf48c03aebb86d0bdaeaed01b9833cbb0603106c465 2013-09-22 12:45:20 ....A 5874220 Virusshare.00101/HEUR-Trojan.Win32.Generic-83d6c0d6a99315edee1db03d0c918330cc1b8687fdd9dd8405724039e6fc3e89 2013-09-22 12:12:34 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-83da6ca244ed8ffb0d002709bd54c69a65044f1e0784844ef9cdf90f86f95474 2013-09-22 12:45:52 ....A 106692 Virusshare.00101/HEUR-Trojan.Win32.Generic-83da87d0ea002d74e01997276bb21f4c72eab65877c17e01dfd3a6b93323eec4 2013-09-22 12:44:36 ....A 441344 Virusshare.00101/HEUR-Trojan.Win32.Generic-83dd415c08dc78ac558c37ae566cc0c43d68333044a547b1538753919ed724fb 2013-09-22 12:43:02 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-83decece3d995418ca37391b9979ebb75f8ee0779181573d8696392164b02c57 2013-09-22 12:07:48 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-83e24f48ecd4b83166fbefdf5e62fe7f24fc2bf811436baa778b89585ad5be30 2013-09-22 12:07:58 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-83e88e1ecf25733f8ab3a4072629e2ddcd9240ae77680f2ded9fea8d7f0b60b4 2013-09-22 12:02:44 ....A 724480 Virusshare.00101/HEUR-Trojan.Win32.Generic-83ec046a6e6f554c12509ac0e6dc1259030990cd23bd44c6a63735a0f29c513b 2013-09-22 12:10:18 ....A 388608 Virusshare.00101/HEUR-Trojan.Win32.Generic-83eccfa6a5e924c1d78b4dca6e4d5dd275cb896abad22423bfb68d20ba109907 2013-09-22 12:12:28 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-83ee87ea07523e3f9106b449a5943d9739bdc6b70666bcf3c6e34964caf26e85 2013-09-22 12:04:00 ....A 40087 Virusshare.00101/HEUR-Trojan.Win32.Generic-83efe358cfc38bc9591d8b2cee62d7fd0282dd4c5c3e0a73f8522f0fe2c98691 2013-09-22 11:54:16 ....A 254464 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f08c9d6ece543509639b3552e02a9d78cb5f818e2070bccb4d70a6e94ec91a 2013-09-22 12:37:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f0c0f20ffdfaa3f3a9ee6983354ef782b6faa86207d093c4c73097af6f7506 2013-09-22 11:37:24 ....A 1241088 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f1bbf173ed0b8ae97e398f1296158db0165773483886842d766020d10e2c56 2013-09-22 12:33:38 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f2f6818ef7dc7df12f115395301a2bc8eab0d621e526180a2619172a948ddd 2013-09-22 12:49:20 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f417d85eb5d92f2ebb63ad394e9811d543726d2390325ba48b2dfd66c966d4 2013-09-22 12:24:52 ....A 5514642 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f4f33ea638531b1f5d907f8f389db5224444534e1a3ccf184a434def730b4c 2013-09-22 12:07:18 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-83f9367f79c829f0bb5fb17ba329cfef0b3848378465390077bb44172a403f89 2013-09-22 12:28:42 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-83fa07baba1a4e0f12f091a5ca61a58ebfe60c707609dc457e25258931f99442 2013-09-22 12:11:50 ....A 614944 Virusshare.00101/HEUR-Trojan.Win32.Generic-83fad219cfc4b34e2092990dd45fcb933da15d31eacdbb78214b43b9ec8b26af 2013-09-22 12:32:56 ....A 460666 Virusshare.00101/HEUR-Trojan.Win32.Generic-83fadcfa0a41609db772b83ea6c8e0e1158982170725ef7daebe1d22dbd50bd9 2013-09-22 12:39:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-83fd1eeddf93a91c689606951d6b344d9f218688385f39308b27ea099f5b48e1 2013-09-22 11:47:16 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-84014a12a1b4c590d16cf256b6bec5c4220e6e2d93668abc277cd1358e693ee4 2013-09-22 12:26:34 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8401a30f0bb40c07080ac2add29aa6e02123dfb3f0bd1f84f98acb3d74b9aca4 2013-09-22 12:23:34 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8401f23c8beb3a4d1ca5fd5e37aa9fabb4d66225f48e44c15265b84c7e7dd402 2013-09-22 12:42:04 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-8404fe29aaac220e4f467fda31c7dd2a1b3d49de9b94525839b2679e55cf3654 2013-09-22 12:43:08 ....A 499376 Virusshare.00101/HEUR-Trojan.Win32.Generic-840724c33de5b6f0e119158aaf3bf3d68b2bb5f3b27db1d763c4a27d60d5586b 2013-09-22 12:16:48 ....A 852480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8409243a751d84062f21d10ca6472c563b0836fb3efe6a9164bc0d162ef63798 2013-09-22 12:18:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-840b70463c0454521f6c6c4b14c5f7cdc72e28f9b6e876ae1e0339e1ef69c65a 2013-09-22 12:30:22 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-840d1338031aec0ee1bf7430f09e738502026c54a4f22628ade39e8b0c455ad4 2013-09-22 12:16:28 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-840f703928a2d1b0e338656dedde3a514374c491e9e66cc2783c25ddf0e83bae 2013-09-22 11:45:16 ....A 925696 Virusshare.00101/HEUR-Trojan.Win32.Generic-84142a8f54e7cc6e302fd6ba95c3e9be4120a47fb1308d80f75b52cc59c7819e 2013-09-22 12:06:50 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-841460da35286ca982badcdc67644c8aa29ff67240e5326a1954c86c9f63fc03 2013-09-22 11:52:40 ....A 9731797 Virusshare.00101/HEUR-Trojan.Win32.Generic-8416c7f83cb1ece7d26d86217281cb3d367320c3a8b6ffa8c89b2e33e5f5b339 2013-09-22 12:41:38 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-8417021bbed256b40ffb8fff900f601ca88741baecccc87f4ec624d9938c16a3 2013-09-22 12:45:16 ....A 983040 Virusshare.00101/HEUR-Trojan.Win32.Generic-84172de4b1d0eeb8fb22e77c6ac8f32c203c37eff65b6a1894296ecf30278cbc 2013-09-22 11:40:20 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-84184e41e1e886cd7c84a1134c317964044992bafbebdf37491406cee1c05569 2013-09-22 12:51:44 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-841884941600668dd01ec07474b1648eea3221713da07020c9e49476c1264228 2013-09-22 12:37:24 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-841b09b49d8bb3d0b38d29db438a9bfebd2d2ebd90a3ad69c7b6ed0e7b4f45a8 2013-09-22 11:48:58 ....A 592384 Virusshare.00101/HEUR-Trojan.Win32.Generic-841cf45ccce2e01a3434c1bf028686001cd8f8e42ce318713a4fa32e05014fa8 2013-09-22 12:13:54 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-841cf602b8d21327d57c6fe675e4a472547befbf41e120e753d58b0b55c722dc 2013-09-22 12:31:18 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8428ad7c41f37ced05c36d87b7b8ae5ff5ad4bef6174fc5387461c2ae4249adc 2013-09-22 12:19:06 ....A 252416 Virusshare.00101/HEUR-Trojan.Win32.Generic-842d817a052b75a54f940be5a5a3ab981c64486ba7b9cda9de53fd97a6d050dd 2013-09-22 12:37:30 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-84321e1da75f5d7864bf954a06d1249bca939dc9a7f362c43727dd0cecb63b2d 2013-09-22 11:37:00 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-843551779ed4ee57c0a42298d4e947f565a72d828cc725af4de446522136cf97 2013-09-22 12:01:44 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-8436e7d045adf7bff7ec0caf5d6202d99a07e79ada849bbf00b51f9670022129 2013-09-22 11:47:30 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-843af995eeb6c3ad749823705ab20c657a671495341d4b88017359eebc83e042 2013-09-22 11:41:52 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-843c2dfea2a2b09c23eabc2751fd77d5850e2ae07490fd928b5942e3c7d312d6 2013-09-22 12:41:14 ....A 302592 Virusshare.00101/HEUR-Trojan.Win32.Generic-84401324d45baa273f44129953aea841bdf5ef3716c030746ef80f30582a71f2 2013-09-22 12:07:04 ....A 449536 Virusshare.00101/HEUR-Trojan.Win32.Generic-84458c221b282f05067286ec39c7c1298bceaace3d3afb5b0178fdd1aecf9f63 2013-09-22 11:44:56 ....A 105968 Virusshare.00101/HEUR-Trojan.Win32.Generic-84470625f8965cdf16d70c0e87f7cc5052f5a5e936590c1534d868deb94e40a0 2013-09-22 11:38:08 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-8447412b7482a1492693c63f9cbf8150a73ca3032e4b4686eb957544da782af8 2013-09-22 12:36:38 ....A 4118 Virusshare.00101/HEUR-Trojan.Win32.Generic-8447d9540e47830bfc3192b10d4fb75555c816dfba8e827371261e4e24271870 2013-09-22 12:32:34 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-844b91b16948f2bb95e0e71ba67c80c2261eb03f31c3841c919adccf17f0acd9 2013-09-22 11:39:38 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-844de4d2749543dfb7a49491213d27f58cd45b436eeb96f7596cfd1f7027afc5 2013-09-22 12:23:22 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-844ef8bc463cfd5e3f3b878d9a688b3737cc7b7ebce26d49061c0e7a3a7d48db 2013-09-22 11:48:26 ....A 1728785 Virusshare.00101/HEUR-Trojan.Win32.Generic-844fa58f15714e1d8fe30bed8055404a7fda47622dbfc96803eef49d3863b5c1 2013-09-22 12:22:28 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-8455a1dad0ef0aa2ff4d1a2dd56722e8a6a0b8d0467a5e6126d713e95ee04c7b 2013-09-22 12:17:36 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-8457bceacdc8320c586226fb819f2856841b28628e618dda975cad54bb23e816 2013-09-22 12:38:02 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-845b59d43c87cedbc59743cffb58a925638c88af6da21418a519b6ee21dc74fd 2013-09-22 12:45:52 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-845de350c5c526861ef46f9672f1842db2185df268ca6acfd1a12f859eed76db 2013-09-22 12:21:04 ....A 146960 Virusshare.00101/HEUR-Trojan.Win32.Generic-845e545b692deec991e29049295639161d8434e159e33f6e76976a90724f5e6a 2013-09-22 12:51:42 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Generic-846096fce815b0c653b1cf1df873a16ad5ec82a5b7b0892624cdb643d9af8f9b 2013-09-22 12:38:30 ....A 630784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8463310afec48127d7bca6640b986f15dbd71aee5214e404301a11e3cbd80e72 2013-09-22 12:03:16 ....A 314264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8463b1153b66354198280e6b73407ad6ad18e4e38cd189c5114439d41acbacae 2013-09-22 12:07:30 ....A 716800 Virusshare.00101/HEUR-Trojan.Win32.Generic-84654b6f0a1814b393f3aa7a7760457b063057bd8e8b9b62a29a0f398a631cc2 2013-09-22 12:20:18 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-846661c6397ad6b715d4eb0afc19fe65f1989e4180411fce5fdd67e78d48e1ab 2013-09-22 11:52:56 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-846695b3a6e7c76abb7e57904b6c3bb2836f0a85f03e3d4e43b30a09d045d945 2013-09-22 11:53:36 ....A 778512 Virusshare.00101/HEUR-Trojan.Win32.Generic-84691729bf291313e12a855a8f063860946350e81e5b4014a392ea629c262631 2013-09-22 12:14:34 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-846a5a8dd79f06ae2a58df000c4f20001951c824f05371c9cdc4cedd8cca45f3 2013-09-22 12:44:54 ....A 286215 Virusshare.00101/HEUR-Trojan.Win32.Generic-846c681d1aa3e0f2e5680f2b95b552f8c94ad4487bc38fa7bb2babed760a0d44 2013-09-22 12:37:40 ....A 65349 Virusshare.00101/HEUR-Trojan.Win32.Generic-846e32e0a8fd8abcd2d8d7013686954067c0f97a5287b56c5a86208d9cec01f0 2013-09-22 11:54:50 ....A 240160 Virusshare.00101/HEUR-Trojan.Win32.Generic-846ea20de44b0c2b7398c54cb87d8da991b798de4dc7987f56cfd9092ef2079d 2013-09-22 11:41:54 ....A 204850 Virusshare.00101/HEUR-Trojan.Win32.Generic-84712ae41944c5e6993e6f9ba52adcaba38fcc4cdc5b48018ae578c35149621b 2013-09-22 11:39:10 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-847175042ec32c85821efcc4c95fb3d819e99c399e1428284544140c7cd10c60 2013-09-22 11:44:10 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-84720f0779bf6d01d6db68e86818198d126fb6dcff2bcb9dad61652748ebeac3 2013-09-22 12:24:22 ....A 397955 Virusshare.00101/HEUR-Trojan.Win32.Generic-8474172a649d29477461859434bc3a56031aade4b0a207a6059445a7d2d845bc 2013-09-22 12:39:24 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-84762345b30925d3159bc0fc88b0dd542448bff5600befe52d8761d16085b990 2013-09-22 12:01:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8476aa2ee03a6564925af6e2ef643b5da238a56edea4ab921f19a6bd17f6d8fa 2013-09-22 12:30:00 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8476ac3371d203676f1ed70bb36c1553f3be1422d0b3dc71b981d336446a57ce 2013-09-22 12:45:28 ....A 110056 Virusshare.00101/HEUR-Trojan.Win32.Generic-84782ec84aac17a9a698086c67e1cc991da05fd1cb04e5a3701943ef17387978 2013-09-22 12:40:54 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-84786ebeb598c2bd785ad66f4893ce01bbb75f83a6adefd0d2f62617e7533161 2013-09-22 12:18:26 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-847b0b747d5dd0e38c17a587a7d4a8b88b4454a599856e80c1af50917cb932d7 2013-09-22 12:28:22 ....A 797832 Virusshare.00101/HEUR-Trojan.Win32.Generic-847b9df3ee472d1af37633456c619912d35003621dd78f927f38966ca52ea71c 2013-09-22 12:19:06 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-847d9146251743e0df0327e8c2a5410d9c35c8e4cbb85dce46e3dc7a0b4c342e 2013-09-22 12:50:04 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-847fbbc5f834ec604887c4c1b4a107b75b2e287c450de2db6c403c4e57c18a19 2013-09-22 12:30:44 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-848299131c17b7f4c39bca0425f039b1ec8420123272a278080c207e0f231f3c 2013-09-22 12:05:50 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-84838f47748bce9d5a396f3d801c9eb03e2b0395bcb57e1fa55b44f13fdd38c9 2013-09-22 12:31:00 ....A 549376 Virusshare.00101/HEUR-Trojan.Win32.Generic-84859f1ee33a049cd4522d688ea5ea7b5d1acff394c642b68f2722b2a15480be 2013-09-22 12:24:38 ....A 448512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8486058f347275e6970bd30fd51d5eb05ccc11c6ad1efa70e278146be34e15d8 2013-09-22 12:04:16 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-84886c8dfea88fdca711816875e437785e2f4e736c8e5005cead56ff59c01f24 2013-09-22 11:35:36 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-848a98dca3ff4a0a59345d6d194de98ddeab49c9b8b8ffb47c39bc9450791d8c 2013-09-22 12:16:46 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-848b3e698f7d64c114a9bbb98b2ef0e16e69c11c52757626fcff6a6fd4257bd0 2013-09-22 12:52:12 ....A 286964 Virusshare.00101/HEUR-Trojan.Win32.Generic-848beca2f89e2462423abb9bb2fb3b3e9b3efea438338e8e5593861d1d1eda04 2013-09-22 12:28:10 ....A 449792 Virusshare.00101/HEUR-Trojan.Win32.Generic-848f12eb296d88a253152207c17131c4504f1fcdbcd7403421e780458c1859a5 2013-09-22 12:00:04 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-84903fe0a6e4b95aa801c600379267c97dedf5a4837271b2bf8d653fe1afa795 2013-09-22 12:22:06 ....A 58369 Virusshare.00101/HEUR-Trojan.Win32.Generic-8491b6a4a4ec309272f9d83213d9b0379110b77fa015e12041b58a0a1874703d 2013-09-22 11:39:54 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-849303feac242d95b80a5d778e829ab166b18ef01cb76acc9688a12d99042f77 2013-09-22 12:39:52 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-84939915f5c64f05fc81663ff37e9f698d2bc1058372a5f6fcad2b4bd119271c 2013-09-22 12:43:48 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8495e091fc8dae42e6015f66bfd2afc79e5876ac6a79de88c4328eed407aee5b 2013-09-22 11:40:10 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-849876e3cd99dd6e2f1c6cede35f9c41bcdcd0999445930a4b22dec21f658c53 2013-09-22 12:14:24 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-8498f2a874fe092dead64b1c9e8da0a20156dab51be8a79b162be489f1871fb8 2013-09-22 12:41:04 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8499a5c171bca6aee810f9596f97d4505d6e508be072baac5c1274dea55cbe66 2013-09-22 12:10:04 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-849aa663a28a63ffe72a55490d68e13509d6ba9583cffbdbfc84044b4b0670c6 2013-09-22 12:01:42 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-849bfc7077d8800539bde96ac3d9aaf70f342943b7aba964eb8c818fdfb385ec 2013-09-22 11:58:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-849cf9eff068ea0206db32b4ed8e545db1a1711bbc7744ac9b28157b1674ded7 2013-09-22 11:44:20 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-849ee24fcce085220982d252aff4c2b276e1e3ed8eca06025ffc85a7a1372187 2013-09-22 12:19:24 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-849f0b19a0901e37bae53ad3e0aadc18a70627dddb189310ad147ecedb1a221e 2013-09-22 12:21:30 ....A 659292 Virusshare.00101/HEUR-Trojan.Win32.Generic-849f8f58e20dd8211a3f77f029622fc881dfd557bea8f80799a8934fa40c04af 2013-09-22 11:40:50 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Generic-849fab7269b13182dfd45b53084d9793255c976271c9f78064c3ce5d40c60932 2013-09-22 12:44:52 ....A 1691925 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a007319eb0450731db6baac24d1045846da67af4ec8f8305651e2ba8e4277f 2013-09-22 12:34:50 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a0637ca03f202a41aa52772b1548bc035a994baf452f07eafe99c52ee6ec9c 2013-09-22 12:30:22 ....A 2464898 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a303d4bed2e4cd67dd8cb1201e48d8965071fcf146e8a38ec64552738a72b7 2013-09-22 12:24:00 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a3eee18a03de7f1fdeca3df1ee3aa91bd0932ae25b2434ccc9cf154c5bab13 2013-09-22 12:21:44 ....A 694320 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a5da0b13d6276a900bdd6a38a75f427b64e6a12a9e95f84314dd13b59ce357 2013-09-22 12:52:34 ....A 273920 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a67b102d1fc3b2eb2316601404f91063aa7e741159d0a22ac7ed159e15cee6 2013-09-22 12:33:22 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a72d1004bba26534697e4c93bd6ad26aa91d4693b056b7b98ddfa8e083cf78 2013-09-22 12:35:32 ....A 220160 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a91dee13f48736b4bfa962d432ed32e5f3fc4a4da9ec78bf0c837f40a792dc 2013-09-22 12:46:28 ....A 522952 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a937fe75fc2916fb62da057ef1660c99ad1ae9cfab2b9e63816b4af7e5d917 2013-09-22 12:43:00 ....A 110408 Virusshare.00101/HEUR-Trojan.Win32.Generic-84a9cfecf2a21f8cf5325d6910418cea669c9dbb1f80b1c0db510f35ab34cb3a 2013-09-22 11:46:44 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-84abcaedb12bb576c9954aeac03e1a9a4dbc71ced72fdd849d8601cddfe531f6 2013-09-22 12:33:28 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-84adc55ed15abeec6abc788fe838073a16f2347728b6cb239ed92677170ca48e 2013-09-22 12:14:38 ....A 37380 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b26f6a7268b50d9610b2d42fe2133ecfcd57df5b74b9edde77b7d1883fafb1 2013-09-22 12:18:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b48d2fd8f79726263a6c0500c4a86b0e73e1bc31acfcc36c2464801904d875 2013-09-22 12:51:40 ....A 977408 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b48e46d73656119b011ba6ba8c11a5bcf87316eb2114537f55e3345b257b34 2013-09-22 11:58:48 ....A 258560 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b579f63379b60041e6b86c8b1bccbc3fc32db99690952cf37c8b3c309df106 2013-09-22 12:18:56 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b5acbfad5d3cf7aca729cb78fc1e4e090952f35928b96edde993626174b9da 2013-09-22 12:10:36 ....A 183050 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b7255ac4cee8c4d86e02ded788b1aa95a80ed5c9bb67b4e36dc62d52bde066 2013-09-22 12:36:54 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-84b754a155c7cb94c6aa57b7aedff2fe41b164ab63b4bb2133f4fb7991f5656e 2013-09-22 12:11:58 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-84ba279360d26201ffb38e51ae1b14cbbbba741dfeb7abf4eb410d6c9b95af47 2013-09-22 12:12:36 ....A 357168 Virusshare.00101/HEUR-Trojan.Win32.Generic-84bc76f2d798a7c1b3396c52460eb973cb43e76fb60d3f05767a89d1391bbd78 2013-09-22 12:14:56 ....A 264192 Virusshare.00101/HEUR-Trojan.Win32.Generic-84be01c369838387b0f4fe1b556e78217702679d6a7530ad7e2fcff674f39145 2013-09-22 11:45:50 ....A 195073 Virusshare.00101/HEUR-Trojan.Win32.Generic-84bf1a592bd56b9d3485bacdf6bfa149b48ecc0a82ac66c74108c04aa181b303 2013-09-22 11:43:38 ....A 180480 Virusshare.00101/HEUR-Trojan.Win32.Generic-84bf5c3a37ea530971f0dcd0f79ff5d1925d6fd9a2b79eca7988e553241768c9 2013-09-22 12:02:46 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c359e06ec76681871f940c8222351b6d176e306e6e35c5c6f78e85da33a94c 2013-09-22 12:01:54 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c440b210b2f6c62a4c1127cf3bf004edaacabd998df2a62bbe047aa3aa97d1 2013-09-22 12:33:50 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c4bae0cfe44980ab2b17cbf546a6844cac8799eefaf5c9179486ad0125e325 2013-09-22 12:38:48 ....A 141866 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c4fb821ddb5d4b8338c649941fb9f1c165cbd676f204cf6ab875f00ac86016 2013-09-22 11:54:34 ....A 1621698 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c51a2ea70634c9097efda08b1431ad67a6a03008e8ea2f4b4c1aaca09cdac7 2013-09-22 12:26:56 ....A 487424 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c73a90e71b3e552095e429e1edfb6b8c7cdda4951f8a9359073339e9cdd7e3 2013-09-22 12:36:20 ....A 451072 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c8370b0e52006c9e132261b3064bca0bf186a23f3d08526929198577e85b8e 2013-09-22 12:47:46 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-84c8fb627afc09bf154332a46cdfd09f7bead58d0559ebc58956329afdeae2bd 2013-09-22 11:51:42 ....A 177666 Virusshare.00101/HEUR-Trojan.Win32.Generic-84caad4a9bb8b38235fbbeaba997d0bcb5c6cff1b54a81c3168fb2f679fcd36a 2013-09-22 11:49:24 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-84cb060273ed7b1a3325ccc433010d22ca8765fdff7881f6ab71853de78cc161 2013-09-22 12:34:28 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-84cdeab4006e0d9862e2c34195fde26a814b97a8b0b558e7d3a7bef31f98ed46 2013-09-22 12:49:16 ....A 349651 Virusshare.00101/HEUR-Trojan.Win32.Generic-84ce47910581a01df442ab66de3fb1e3aa8d260147b134fa3ebbc12810e0bc07 2013-09-22 12:02:18 ....A 1155072 Virusshare.00101/HEUR-Trojan.Win32.Generic-84cf12195f0f710aef6e870a0b0dfb8b049a39b815a8c793190bbd5965be7440 2013-09-22 11:42:46 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d302f55135ce26e5ae286ae4d5ff7b3a829cd03b3d2fc52e4777a11fc80a91 2013-09-22 12:08:56 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d36161c4ec2c057543d0e40a674bf795dc2186201493d7d62eac4280743856 2013-09-22 11:40:34 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d418908f085823f450fd1c02e9e0ff7b05a2ef206bdd56f8b2388ea5d3d718 2013-09-22 12:46:26 ....A 12544 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d41ba4e7d01308a5a3b52c63ab2517fe23124e31ef64629c17ab065f4fc316 2013-09-22 11:46:20 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d4300df99ae1fc2f07a449dcd00aceae8d24340e2d230e7fc0971e81be5cc3 2013-09-22 12:47:02 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d459ba2b8cfedbe2a09ec7819ca248a12b5eb578e2e6628482b22655f7761f 2013-09-22 12:47:46 ....A 62060 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d4fa72bf28ce615a1993f37e78916a7ed85833c1c612525782d9fe40c770b0 2013-09-22 12:18:12 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d5c2694273a4d9bafdab1b2d547e9a38ad5651627c99dc9688132b48d1ad05 2013-09-22 11:52:28 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d79a084e0150679bdd689ed99c288302f485821328ae317dadb192ea6628d1 2013-09-22 12:27:26 ....A 40170 Virusshare.00101/HEUR-Trojan.Win32.Generic-84d7e67b1b635d97ba09524b724f5413ff76577ec92101e7853a17cf322f6c4d 2013-09-22 12:02:04 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-84daa405e23451a63dac678c5e36f46d8158af97ed019cd5f3653f91823e5441 2013-09-22 12:16:08 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-84dbb0558dc83c4e32616f1c999b38cb189540cd856bf485c5aa32942146adcf 2013-09-22 12:34:38 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-84dcbfbf12382b82b18cac588bead50796ff4b69cd06a08e202095a3be2a438d 2013-09-22 12:50:54 ....A 578560 Virusshare.00101/HEUR-Trojan.Win32.Generic-84dde80931ff33dd3c103afb18ef49a59b5df4f34a2753a8c67e68634469d3ca 2013-09-22 12:39:30 ....A 144735 Virusshare.00101/HEUR-Trojan.Win32.Generic-84df08241d6bc9a1fbf2d252f15acb5c4ec039af0819321722ac75c0941312a8 2013-09-22 11:36:28 ....A 2862318 Virusshare.00101/HEUR-Trojan.Win32.Generic-84dfeab3482a453ad96519da23177c3a862a64f02d6f5c5a95173429f3affd15 2013-09-22 12:16:36 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e1b0fd48201d282d6559a089c1c6f58bb555f0b9cfeebd438f8065c1402dcd 2013-09-22 11:41:28 ....A 97280 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e5c208d1a00213456f0f8ee64ab9ead626cd645268d45e860f309f0bdd070f 2013-09-22 11:43:06 ....A 48321 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e71f1d53f05436af9393147370790315c6a9d3740540eb1d242a76b80c3242 2013-09-22 11:44:10 ....A 151808 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e76890e1b9373b21c501ac15421fdafdb19b3f003c862bffc0abf3a1657e57 2013-09-22 11:43:22 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e8715d83d968629415cb6ac905572a51b9bf376e7b344f860810a62510e2a3 2013-09-22 12:27:36 ....A 485888 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e87492701c46c0f0f51fa5d1be8219d51bd3152df27decba17b92ef59576b2 2013-09-22 12:17:04 ....A 61524 Virusshare.00101/HEUR-Trojan.Win32.Generic-84e8fca1e381dbfdddd8708c0c6375c7d727e509776b2f13f7a6a5ad0288f927 2013-09-22 12:37:42 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-84eb80328e20c29ec2603daa4cbb0ab6addf65d1f5e65ff3d3710cf53040cc4f 2013-09-22 12:21:16 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-84eb8c89c9d614659938f9475301c94185b69da2776178657f620442dcf46fd8 2013-09-22 12:27:22 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-84ec850d9bca065aa9b26e0bb6667af02af5b343106f9c4b38f43bdc45732f67 2013-09-22 11:53:32 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f018992618d93fc192ab10649b38e9c7007670f0cf4127f2698ef620194096 2013-09-22 12:11:42 ....A 758797 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f07f6448c939de1b4ea3a6cdb14a22bcc37f7e46ffa89359449374b2362b2f 2013-09-22 12:15:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f22fddcfc9ccdabda8f5984662bfb9560fbb57e1ea14f0fc76795c20ba962f 2013-09-22 11:47:50 ....A 453728 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f23340a8edc920895ab257efc0416520bfbef217927e2a10cacf191574b297 2013-09-22 12:24:38 ....A 295046 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f2829eab2f4e3e1386c9555b88a0b7ad25e95a0b92d9617a8d63d6efb02267 2013-09-22 12:17:48 ....A 444416 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f32ec5e319d6951fccc8fd95544ec904b6e6270bf4b9eda35b41d23e2bef3a 2013-09-22 12:45:24 ....A 181291 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f39871a7add2ade19526ac3d2e99afc6bee88b0222358a243e33c271cafd7a 2013-09-22 11:42:48 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f5960de4d86f6a4fe4efe9f67e05595f897cdf36b622e18bdea91f57639ae1 2013-09-22 12:20:56 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f60f8665e76d3f748c9e29edf12cafa886a8d0c3f1a568fccc75faedef7f56 2013-09-22 12:25:06 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f78c880c527ae9e31e8934f31c6644f7770e698a08509c0a7a160ae61953ee 2013-09-22 12:14:14 ....A 488960 Virusshare.00101/HEUR-Trojan.Win32.Generic-84f845162f4f5abd0607b67f19db01e5d55d29c8e4071999eacf82858ba217a4 2013-09-22 12:29:18 ....A 117776 Virusshare.00101/HEUR-Trojan.Win32.Generic-84ffb6f18bd4ad8a0d3ca63f89c0056e1d799484672e56bf14bd23ba9ffa081c 2013-09-22 12:51:44 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-85008f89c3b9e2205b923a311d50b7f443a1d705010a3a693bc4f0fa8d834340 2013-09-22 12:49:58 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-85012df10788fc6550386e1ff02edef8aebf6fecef483e9cc6feb19280fff2fd 2013-09-22 12:33:10 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-8503b1357dc05eb88599d3e4ded5b90d350e3477c6870c5eaed5a6ab14421aba 2013-09-22 12:45:26 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-85060194dea0def07fb2ae12caa16578d860919bc775f2904713c7a3747d642d 2013-09-22 12:08:22 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-850a31752e64a94266fc6ec88d809032cc9d19b41ff078b027dc670b3fb9222f 2013-09-22 12:18:56 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-850c046b6712c7bc32c36d5835f6b643bde8b474fee6a7a414e4d062d3bbdfbe 2013-09-22 12:46:54 ....A 541256 Virusshare.00101/HEUR-Trojan.Win32.Generic-850c8762eae2a171e684d9925ffc86e48952e79e476f9c70cc95373e09e00b58 2013-09-22 12:43:30 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-850d5a92c5255bd2b7a52aa41e03ba72d53a788ddd963d90bb82a45a6e655ff0 2013-09-22 12:13:36 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-850e00a7d3d9c8c8e8a9c69513ac21e0326c0e67dc82b57ef7dacae1dd6d3040 2013-09-22 12:38:34 ....A 202841 Virusshare.00101/HEUR-Trojan.Win32.Generic-85102f6eb47728eac3340b812c844d66dd40757f0578f0bd75c3739a2fd2e062 2013-09-22 11:39:40 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-8511ca582933e3de85ced302a5a2a1de896291cfee3eaa86a194a765cee9fd65 2013-09-22 12:24:20 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-851596113658dbc4f136b11c987cc5679338b9260b7eb875025f25f2203cbac4 2013-09-22 12:30:06 ....A 303616 Virusshare.00101/HEUR-Trojan.Win32.Generic-8519ea9f07e9480b2eef67a030c8a27207407077b10ce14e976621a8e49698e8 2013-09-22 12:30:14 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-851c76ed2a32bab2bc3f092e67e424520f0211277c126a7c474524206265e79e 2013-09-22 12:50:12 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-851d2b7c220c4dfc6f2217d972798fb3f70741b4c6e68c3a7d03a273965cb160 2013-09-22 11:41:06 ....A 527360 Virusshare.00101/HEUR-Trojan.Win32.Generic-851dbd8c06117603aa7c1bfdf33b194190a175bde9eef12d6a616a0afaa3fdb6 2013-09-22 12:45:16 ....A 62208 Virusshare.00101/HEUR-Trojan.Win32.Generic-851e798c52b5911c023d8624058a43615ecd2a638a215746a33306f43d508c68 2013-09-22 12:23:54 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-851f0a99ab332144ddc7dbc81af6e5d37f8cc75debfd99f23c61ccef5bfb7c7d 2013-09-22 12:22:44 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8520b1e89c5786a205c811c6ae5ee77bbf010a437a1af6b19b630b6be41d3019 2013-09-22 12:24:10 ....A 430992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8520c16daaeed1d18f476eb6ccff42da5ab7600a3c1e914365e357f7b0f60b80 2013-09-22 12:29:08 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-85213a38505a8b59c1574ce3cd9ac1cd040c92eed22d368bbca19b09a41d760e 2013-09-22 12:40:40 ....A 551424 Virusshare.00101/HEUR-Trojan.Win32.Generic-85239ae363ce6192e6fea55d41f894f5b21940b467e1cd5fae3cf03221a4f13d 2013-09-22 12:46:34 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-85244f5ac932cbf1fe62e7960a88cab4fd1325db2e89ab83b2fe0782d6dc2d2a 2013-09-22 12:39:48 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-852927b43d37fba7d094ad7884d3c39b70b01bcbf51199f7b6ce5c7594cfdac3 2013-09-22 12:17:42 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-8533ebf4a92a7a0cd72d00390a079df7b4ebd221382b6339b37330bee6eb6446 2013-09-22 12:15:56 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-853cae34b1d13639932945d46b15d09a98f17ceca5e0a1ec828082f4c3bc6962 2013-09-22 12:30:10 ....A 836608 Virusshare.00101/HEUR-Trojan.Win32.Generic-853e2a0352212eb869ebdff8f3c43b7cc7782ae3e7fe2b5d22442bc5002993d1 2013-09-22 12:19:24 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-853f63a98a7e800d6f596d65b02dedb7e9fbfa675f3564a1b42428ffa899d929 2013-09-22 12:43:22 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-85401d5a78a648a9790093e2ddc5d624c33bcb94106ef45a6766a80c1389fb7d 2013-09-22 11:58:14 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-85414f03693a38066ea192af8ae47a46faa5e1f35a64a9cdf2fd3466b57ba932 2013-09-22 12:30:34 ....A 135807 Virusshare.00101/HEUR-Trojan.Win32.Generic-8541eddcaa3453352c1ab6b0aa61fb559c8654aa901d9ac1d99ea42c7d61098c 2013-09-22 11:42:12 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-85425884c2b4c185db87146dffeb822ffd5752610d13c2e88a3ec101b533c9e8 2013-09-22 12:22:38 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-8542fd5ad5df47d498f263fc7f4e0a9a86a791870b27363e930715750b2468fd 2013-09-22 12:17:32 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-8545529ff66f5909d565aa5b36b2518ce07f25e2072aa06906f89a7d5fdcec6e 2013-09-22 11:38:04 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-8546ff0ae36cc5e4e90ddfcf4f9a6707584292705037fb1bf2ad9423e50c50f4 2013-09-22 12:00:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8548d5b02b1a599b8f039503b2bcb47a90e1fe536bc5e1ecc575e3917dc8d3a8 2013-09-22 12:46:04 ....A 1225704 Virusshare.00101/HEUR-Trojan.Win32.Generic-85491b573fbcf5d9d608a25e05643203fe9642586f9329617806e73264d20641 2013-09-22 12:02:04 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8549e11910c37cab02d1fee644f0f10aac1adab5171f871e72aed29696f64878 2013-09-22 12:36:10 ....A 632832 Virusshare.00101/HEUR-Trojan.Win32.Generic-854a020c009fefba974831c24dcfbadc90367a3428f956a5d8af70f8ae6b9039 2013-09-22 12:41:10 ....A 634880 Virusshare.00101/HEUR-Trojan.Win32.Generic-854a7803a91e32fc1aec37b1554d4f79a530f53d6e3915a6cf751bc18b40d786 2013-09-22 11:47:14 ....A 232453 Virusshare.00101/HEUR-Trojan.Win32.Generic-854a946d4c10072a6a945eede19dd7ab5ee78f03d48d315fe18e1633cac9cc2b 2013-09-22 12:17:12 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-854f8e91042660045146dca431684cef0c6de9f65b25711921b530de4402de25 2013-09-22 12:48:16 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-854f9c070a810ef722ef8a666fea14cb2db2a51c03da7452c8e488a4c6d5ee2d 2013-09-22 12:49:14 ....A 154741 Virusshare.00101/HEUR-Trojan.Win32.Generic-8550295e9021d2973cb2ce82cb2b0ef795d09f952130928da12053308e787b7e 2013-09-22 12:39:28 ....A 2713088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8553be40ac8359f4ae4bde547f263de858f96a960e0861c16c2a07856f712673 2013-09-22 12:18:26 ....A 589641 Virusshare.00101/HEUR-Trojan.Win32.Generic-8556d03964a73852de187a3838627d313d2dbe69965f03e2e35f6ec4b5dbb012 2013-09-22 12:35:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-855a1db8f575a1e82a79dfb082cd09fd4b2425b8e43482b713ffb38cc5f10c48 2013-09-22 12:51:42 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-855a4253397246fe1c3c791e64d2e36562bdf7cf4426a139db395f2fa005d3b5 2013-09-22 12:38:58 ....A 79384 Virusshare.00101/HEUR-Trojan.Win32.Generic-855cab79b86894cb87db41f0404c53296984bdf8f961f16615c6134be575e304 2013-09-22 11:54:26 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-855f03f7619fe6dca5d6969ce3103155862f1f03503c4d4e7cb9786058e23fa3 2013-09-22 12:13:12 ....A 632918 Virusshare.00101/HEUR-Trojan.Win32.Generic-85609705d74b06acd8871eb25cd6f4ce16129b3838416e8ad41887e8419e5601 2013-09-22 12:30:26 ....A 868479 Virusshare.00101/HEUR-Trojan.Win32.Generic-85609d43b6aa3d500e0734efd39d813cadf32812f9dcc4533e5610f0d76ba219 2013-09-22 12:41:46 ....A 423936 Virusshare.00101/HEUR-Trojan.Win32.Generic-8561140b2fb5431a5c2fb8e593126d6d3f23aa65e28abd5c35aaff936ecc5ace 2013-09-22 12:40:06 ....A 2531142 Virusshare.00101/HEUR-Trojan.Win32.Generic-8562e43dbd6eb3e7349afcabb53a4a44c019ecc2d58358898a1da9f52f863664 2013-09-22 11:52:42 ....A 33125 Virusshare.00101/HEUR-Trojan.Win32.Generic-8566652434d63eac1fa6d93edcbf28a8aa603fd9d058e28fe7dca929db61050f 2013-09-22 11:58:36 ....A 282902 Virusshare.00101/HEUR-Trojan.Win32.Generic-856892c03b0ceeb399e1c24e3b127e8276bba3f9bf7ba8ea9296accf9e51bfb4 2013-09-22 12:16:44 ....A 243200 Virusshare.00101/HEUR-Trojan.Win32.Generic-856a1a2d63284c9119577c5551d3ff32d60988ac8ed0391071acb90c2b383b1e 2013-09-22 12:41:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-856d9f6def326bece094b7a99525c4b925ee3da24bdbd53f0bcb5f66fa7ad984 2013-09-22 12:45:06 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-856ed69bea92141b2dbbb7cb82af93371f990c9134ea90c318543ea7726b5fb1 2013-09-22 12:28:32 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-856f1137e239351662eddb5084da512e89eb5d4a7c123d9b3a7b3f15f629bacc 2013-09-22 12:38:50 ....A 102691 Virusshare.00101/HEUR-Trojan.Win32.Generic-8575427f2e12f6506507f99408bed1c3be8228fe461c8139e227cec2ee4a2ce5 2013-09-22 12:51:14 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-857675b272cfd877bdf77850708ba4d64011ce3f74b3e38d57465ee237bcfce4 2013-09-22 12:22:30 ....A 65088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8577441af442002c4f2c9cf16fa8b7c7101c21cc7d94f917044ec4c492951093 2013-09-22 12:22:40 ....A 441936 Virusshare.00101/HEUR-Trojan.Win32.Generic-8579974f7664df35db285f9b9b58dd2fcab77ceaf4f9a144c4497325077fceda 2013-09-22 12:15:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8579e4c9cdd3cfaaae538532e8d52366223c5c48bd4ded7b7cfc2dfc7a56ac26 2013-09-22 12:02:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-857d8e6530370bea8c29b00fab2ea856998eddc8f3e4efa4d2c975a0aafae13e 2013-09-22 12:02:42 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-857ede47f97b4df298599305ab99dbc2f74b99d8ad08e8650c49e010fa945bb4 2013-09-22 11:57:18 ....A 826084 Virusshare.00101/HEUR-Trojan.Win32.Generic-857f36f95bbf1a02f753b36587ac79296d74d385c12f9dd9f5131b3df24c9a51 2013-09-22 12:32:32 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-8580dea7912c2e156ea2acceca8ee35a54d2cb1bdad49c45b0b34966cf006420 2013-09-22 12:21:24 ....A 257892 Virusshare.00101/HEUR-Trojan.Win32.Generic-85825524a687c55747be6f914618d75e16a5b6ec46d051058baff03b849802d4 2013-09-22 12:20:04 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-85840a186d7b94a7aae3b1dd1a76edfba2087ab8b396513bc675150246f18d3f 2013-09-22 12:20:18 ....A 143585 Virusshare.00101/HEUR-Trojan.Win32.Generic-858ce6e036a3f0e56563a0679784e4c88857e6cf28333d1b736d1d85367d012f 2013-09-22 12:39:24 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-858d7a87478b15a2567ab76f05336e65ee60a2c213420f702e392e5311ba7555 2013-09-22 11:59:38 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8592d7b402566dd1c726d2e89d1a5f9005fd75cf9af20d2ab612e4bcd3472513 2013-09-22 12:08:50 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-85952a0d29ae95fab4f7d05597235c1d2629f18ae57ee92d95dfee3b46172dd8 2013-09-22 12:42:26 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-85966def01bca7e9496e471795fe69588a40de77d9c9f993460c25eb14cb383d 2013-09-22 12:31:52 ....A 115672 Virusshare.00101/HEUR-Trojan.Win32.Generic-8598471c4b3c0e89c5b9682be1b41c3748c7d28b02e1e16f42a4f3197bceaafa 2013-09-22 12:37:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-85986123006bde835db031eb1ae23450d926ceff6f76718b81569f6d4798b1b4 2013-09-22 12:28:14 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-859afe342d44a9269ac96fcf477c3e06ff00df4ec7ec22513cc7b33050520ef0 2013-09-22 12:49:42 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-85a117d391c4391ce3076036ad2e06c11cdff18a818f2c8d1c2b545a1094d3ac 2013-09-22 11:45:32 ....A 246483 Virusshare.00101/HEUR-Trojan.Win32.Generic-85a13ef1b4f4658d627e42fdddc05660ba7cb72cf20137d2c0e58ba5a55b6356 2013-09-22 12:21:42 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-85a17442a54858407b6212ebb5813eed425d380d01f49a11df5f020b41ccf8da 2013-09-22 12:25:44 ....A 296440 Virusshare.00101/HEUR-Trojan.Win32.Generic-85a2e350650aabfe859c21cea909769cf71d104552a8e71c88a5644cd99a513e 2013-09-22 11:52:48 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-85a63942ecd7f536ba2b5c476cf6a9c436c367917782a359b67a734423bf3df9 2013-09-22 12:38:50 ....A 527872 Virusshare.00101/HEUR-Trojan.Win32.Generic-85a6a6b75908ad310a8fbc6c3160ca2dcc438734361f403ed3e06d5be97fb9d0 2013-09-22 11:44:44 ....A 4901062 Virusshare.00101/HEUR-Trojan.Win32.Generic-85aabdafcfb0ef4c3fcf156633f9317ac0aae7d0df593cc86fe354f5ed492106 2013-09-22 12:31:08 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-85ae10af826b47980b132b604c4b2c29c6f3d203b2b245ca4f505cadaa647d17 2013-09-22 11:47:12 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-85b016ec06c49a2399f834c5c61ebc2e9dbfcf7ca019c4beefbe76ca61068438 2013-09-22 12:51:00 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-85b135c2bc145e9aa1d532304bc53011790ba39ac977f3761f5a3b2271f410dd 2013-09-22 12:40:00 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-85b8fc5bab1517349bc2c726146960c6db183edb2beebdd2380f76c0bf687a84 2013-09-22 12:06:58 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-85b91f57d98452c37017709b54cec3aade29b20c2be0f46fd8de7119bacb9817 2013-09-22 12:00:30 ....A 105540 Virusshare.00101/HEUR-Trojan.Win32.Generic-85bc8ba1c996e70bd8cbc6f2064a2fd54687e6e1bc59764b47f183a75d247ab5 2013-09-22 12:49:26 ....A 168092 Virusshare.00101/HEUR-Trojan.Win32.Generic-85bf338c7579f9396b25cded73dd783c4fdbfb472c387c0683dbc315532e5931 2013-09-22 12:16:46 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-85c07f36851f042ae8a75f6708452a6ed1674089c45219b5c40c0f6af8a1c269 2013-09-22 12:48:42 ....A 249344 Virusshare.00101/HEUR-Trojan.Win32.Generic-85c09b77ddf90f56fc8eea703f867dd3692d53574a70725093344dbb2d58c289 2013-09-22 12:46:26 ....A 536584 Virusshare.00101/HEUR-Trojan.Win32.Generic-85c10dac8772ad86aa9524490bc056a10f234d99d3fb2d17bfa09054f761fe06 2013-09-22 12:50:08 ....A 59892 Virusshare.00101/HEUR-Trojan.Win32.Generic-85c3daa83add4f2d6075a80270a65653ab7d129581b143ecfcacabd7ad8fe0b4 2013-09-22 12:44:20 ....A 132395 Virusshare.00101/HEUR-Trojan.Win32.Generic-85c5e8404b304abe4ae193bc19821955ca571a4800eb4fc6f15b62420a867e3d 2013-09-22 12:11:34 ....A 6760 Virusshare.00101/HEUR-Trojan.Win32.Generic-85c726ff8d38f81fd94fa7bea739c3caef359ce14cadb2e1c5ac08ebb460e5d1 2013-09-22 11:53:40 ....A 146515 Virusshare.00101/HEUR-Trojan.Win32.Generic-85cbed590936bbec1c4a2c2a4384b1c549c469503bfe0b3b8e1ac0bd43995d43 2013-09-22 12:42:48 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-85d0e6f688eb96cb09a3d7e072b93171c088712400125652b5061ea54cd0573b 2013-09-22 12:41:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-85d3b7494db0abc5dbb4f094184e992f09f4f949187343fe94b976a0215f0282 2013-09-22 12:22:00 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-85d480f9a3d4518490fa8e55fa616693a99350ed11ec4568a79ce5730b13ffd0 2013-09-22 12:42:38 ....A 144975 Virusshare.00101/HEUR-Trojan.Win32.Generic-85d925571f6729beb932391a96edc8749677a41f1dfdf13fe1999693e7406b2e 2013-09-22 12:37:40 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-85db5163775581f994146c4941c2da0d865cb67e7291488fe4be8f5ca48a8f7b 2013-09-22 12:25:14 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-85dedfeaf7d34dcf35d92ef2ead63ccab557f4bba4d00962067132f3e2377065 2013-09-22 12:34:48 ....A 670237 Virusshare.00101/HEUR-Trojan.Win32.Generic-85df93b604f1d0530dbfdb45bc3fddf986c0999e24c5c4022c5ca8afd750f141 2013-09-22 12:49:38 ....A 327712 Virusshare.00101/HEUR-Trojan.Win32.Generic-85e01d4eec3617074fe043d03a633efdaf7f148479a44dee14e2040d07651fd3 2013-09-22 11:46:42 ....A 43284 Virusshare.00101/HEUR-Trojan.Win32.Generic-85e144f3d61cd0ad8fcd68012cac9966f2a05488a7cdfd1311de1b77916f11ec 2013-09-22 12:19:58 ....A 1041408 Virusshare.00101/HEUR-Trojan.Win32.Generic-85e247c7af2f54c7dfd884eb3707ae3e13b4b35a20f31e8bdccd5281cbab7633 2013-09-22 12:32:52 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-85e3ea4c04ab87df521d34335a08f081e078119d6f8c6bc860bcf6651c1fea93 2013-09-22 12:30:06 ....A 6462065 Virusshare.00101/HEUR-Trojan.Win32.Generic-85eb7bad650c3ecb37d68c4e1fda7e97e8071db0f44a6cf09512be46e74f296f 2013-09-22 12:32:28 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-85ec8f1fa2170cc405cb9141b1d438fade685ae44e2a364db5fc7eb0f73036fe 2013-09-22 12:02:56 ....A 91047 Virusshare.00101/HEUR-Trojan.Win32.Generic-85ed60908a735bcc557f238038f1f5960907d83d70a1a712a3f717d4e1086111 2013-09-22 12:46:52 ....A 809341 Virusshare.00101/HEUR-Trojan.Win32.Generic-85f142599d410dde3650f4b79268d73942889920e352c380b7199f0584659be9 2013-09-22 11:55:46 ....A 420352 Virusshare.00101/HEUR-Trojan.Win32.Generic-85f864a5e82ad19a82bc54435d2e7efe3314074e3b49e3bae88b53c4adbcce0a 2013-09-22 12:49:12 ....A 727048 Virusshare.00101/HEUR-Trojan.Win32.Generic-85fa0655094a6a58a6358bd897b45e96155fbb1950f30619b7b83b0708e3e0fa 2013-09-22 12:37:08 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-85fbd58b9959fd2fdca1b063c7a7d5741c4e5852f1ad7e180245b413f69763b5 2013-09-22 12:29:36 ....A 480768 Virusshare.00101/HEUR-Trojan.Win32.Generic-85fdb2d27b4342f3d26357c28745fbf0821e90b58f10283594035179c03098b5 2013-09-22 12:51:30 ....A 1150464 Virusshare.00101/HEUR-Trojan.Win32.Generic-85fe8afb64cf08ee2096b61c5ed3307f02022e6a02099e95e4a8c4235c202c19 2013-09-22 12:25:28 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-85fef9e7f846c935506e6dbca00773709d93b943f1f4865864d777a0cba0f230 2013-09-22 12:16:54 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-85ff4a00f9acfdfef759a3345166065face065dedb11f54071c06764acace59e 2013-09-22 12:36:12 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-86028d128e1a135c7699abe7bc7fda5b1561b35a2e9ed39b7e87e5f77e0b879e 2013-09-22 12:51:18 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-8602c811028bb25e21b64b226046a2bf2f86c4f312fa58ad915da644ed0f4b80 2013-09-22 11:45:08 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-86032cdb7a47a8bb339afc53fd5114dfec7551c9d1be6df3005b4662def46b89 2013-09-22 12:25:34 ....A 7775480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8603346b511f3a249892f111f914790df99a0f03973cd2541eeee8780cc5e45b 2013-09-22 12:14:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8604dbbcb3781bf55cd7aea4fefc5c9109fb2953c8fdd139cb559e91160f9f38 2013-09-22 12:35:10 ....A 37230 Virusshare.00101/HEUR-Trojan.Win32.Generic-8608bf8d976be7e5a0842de6e6d9d98b2f2c9f2047305b161bfd74e0e5139326 2013-09-22 12:41:26 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-86097c49a1d9f73c83c4c1bb60ecfb223f6ddc59b39587eb1ced351085a061bc 2013-09-22 12:32:16 ....A 23328 Virusshare.00101/HEUR-Trojan.Win32.Generic-860a8c464ce57149a087947f79a39b9d8ee9b1c3e378d91db76f1d71fc8eac6d 2013-09-22 12:22:34 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-860d2baeed14e84e9b3fff2caddab54167ea1529e25e8e013164b7faa03be975 2013-09-22 12:26:58 ....A 975424 Virusshare.00101/HEUR-Trojan.Win32.Generic-860d55c4705cf87ccdd64a631713a4001f75d1e0367e46f3ec4e758aade7849e 2013-09-22 12:29:28 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-860e2515c97ad4adaa7ab16dc987797aa6d7d3a6b25646a8795c843576fc5982 2013-09-22 12:38:42 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-860f28757d4f296c2984ff3ef041562ada1739f035e8fba0a1bb35fc3c3f26f2 2013-09-22 12:39:12 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-860f65d729705b85894885b881363de015319eabf72f8e9f9e6c0606a1f7d94b 2013-09-22 11:37:26 ....A 324096 Virusshare.00101/HEUR-Trojan.Win32.Generic-860ffcac6d5cd293cdb3a4cc8ff19dc3ca34b24aaef5bd643c764be6f216d877 2013-09-22 11:47:14 ....A 98309 Virusshare.00101/HEUR-Trojan.Win32.Generic-86155146e1c88cd9f0549de310df36c900fa70ea51911fb6d956699857548d82 2013-09-22 11:52:40 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-861625fc9d21388e8fb2e1e4fb19ac09e21cde1b3396c1669380585a8ea710a9 2013-09-22 12:35:54 ....A 147472 Virusshare.00101/HEUR-Trojan.Win32.Generic-861725090d98abc2003147f967dd36400d8cdb0236e32c5044ee3a186762b5a1 2013-09-22 12:30:00 ....A 161819 Virusshare.00101/HEUR-Trojan.Win32.Generic-86191f21b727bc1620d1a2ff9adddc99c1860b6af0892e122c95948b7d03c9e5 2013-09-22 12:34:54 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-861a0734722ac869de4a965ee82a32da1377ce6c491c2897751ff6c05bbac990 2013-09-22 12:20:22 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-861a9698146f78860dc5d382ca4bd51cde9ec055f1adda5258b1c8f192febf2f 2013-09-22 12:26:18 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-861acd1d0bd9b15096f52ef9ca3eb3f0ec26e932651c5dfbf4b6ba860138d422 2013-09-22 12:10:44 ....A 252416 Virusshare.00101/HEUR-Trojan.Win32.Generic-861b6b3ab55dbf99e40ce902acc4ec2aabdd48079a571925d36b247a5392df56 2013-09-22 12:28:24 ....A 34176 Virusshare.00101/HEUR-Trojan.Win32.Generic-861d9304c7c1968df63f75d88a97e3aaa731f70b71f8539cbe6150830983d99e 2013-09-22 12:40:32 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-86231629c12230ad944b51bba5e631e71574005e2b401071ceb86e24f25a4d5b 2013-09-22 12:43:56 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-86246695e449f686f0ec819c9b484f63c0202afed09a70a44eeb8ee027171120 2013-09-22 12:25:42 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-862547e85e41e30837a7d6d75477b8344beb9fdf30bce8cfeaaa090ec387ea07 2013-09-22 12:41:32 ....A 546165 Virusshare.00101/HEUR-Trojan.Win32.Generic-8627fc474edaab548c7777b08c0b35de5c806c13a13c3fa06cf60e0f1fd66810 2013-09-22 12:49:08 ....A 229428 Virusshare.00101/HEUR-Trojan.Win32.Generic-862879638bf3ae439083e61b330aef0cd41617b70fa087c2d78d3b1f0bc52a9c 2013-09-22 12:43:04 ....A 1180506 Virusshare.00101/HEUR-Trojan.Win32.Generic-862baa3850865a87b0559d5e6aba68e4de05a08c2ad9aa30890e78d7835aa59a 2013-09-22 12:51:30 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-862e1eb96e40020dd36587b2840984914a2646efca6bb484d4f7972af8021f8e 2013-09-22 12:24:14 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8632403a4598738cd7595ab52ecd69bf32cff194745c9ef0f82852608e5736ac 2013-09-22 12:39:38 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-8635973074d880b6703308eabe343f92f55ae37f0d2a52613ad2802bbd3f207d 2013-09-22 11:42:46 ....A 4000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8635b2a50776f7c6cbc6b4f69f3bc547dc7f51ba988bde29742f47617f3f87a9 2013-09-22 12:26:44 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-86390fb1c44ebcfe499ee239902f4b0163578d3c4bd53fcc8529308801104c89 2013-09-22 12:01:34 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-863b9f06b1bef14ae58399cbbc8bf39bcd8914cd01b50cc942382ef17613366a 2013-09-22 12:42:02 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-863c639fe3128e0bbc3e9cdb36b44da697cb30fb986c6e1cbb4b3e3315fc77d4 2013-09-22 12:23:54 ....A 250880 Virusshare.00101/HEUR-Trojan.Win32.Generic-863f64957438bd994e50a25f8d39cf8819cbe6af18975a7391c30a29512e6897 2013-09-22 12:48:38 ....A 63674 Virusshare.00101/HEUR-Trojan.Win32.Generic-863fe238548191e33aaf2fb9a9a00f6d9afc4c13977f4ac639272121bf3644e5 2013-09-22 12:22:28 ....A 322048 Virusshare.00101/HEUR-Trojan.Win32.Generic-86400899181eb09b31227e90b226f97ec66e6eaa2ed6df25b683a16f35bd861c 2013-09-22 12:37:58 ....A 360960 Virusshare.00101/HEUR-Trojan.Win32.Generic-864145e1b5ba9fcb5801e14d35d21a8873af85b9740f90641c06500083a0a317 2013-09-22 12:18:58 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-864228d1b4f7048b5750919e8eb10e11ed97e1c29356867fdf98e70711960d87 2013-09-22 12:52:20 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8643bc53d1364e55136b9623b38422b428dcbc8a6785e8a826a120dc45201e44 2013-09-22 11:47:34 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-864418a278e1cb474dfcf8854669ebce1de4835b3029c85ffdbdfe30b5164d16 2013-09-22 12:12:24 ....A 739529 Virusshare.00101/HEUR-Trojan.Win32.Generic-8644c57c9c7281e9b3fd88455e3d1bba5c9f9e8d5fd939d15e6143bcc394f4a9 2013-09-22 11:43:16 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-8645f196793f8d00c375408bd491d6ae6592217149e5c5504b7c3009ec9c5f70 2013-09-22 11:56:48 ....A 3916862 Virusshare.00101/HEUR-Trojan.Win32.Generic-864791ed900193b3858ad59e5ee2dbdf1799998bfa8e71f50569602c9290c3ca 2013-09-22 11:49:16 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-864aed676e131b157d41bf59167832c748bdf661190ce5002ec34f6a38d48911 2013-09-22 11:58:58 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-864b2c047d7c3b153ed3d6b23cd7f73c4421556434092d445f5760cfda34adf2 2013-09-22 12:47:28 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-864b553a820e2bea3d9ea5660e20434d5613bba3ea2cd9003f0e9706058518c5 2013-09-22 12:49:14 ....A 2618 Virusshare.00101/HEUR-Trojan.Win32.Generic-864dfc3ff7e25d9df6b6ccc7d6a7f87ffddd4d3aafd634e82fd0869de5dcb5b0 2013-09-22 12:16:10 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8656e6909aadf319cddf7ff8ab0d0697c563fe1e69b928937962d1687489d613 2013-09-22 12:51:36 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-865c0be5cb4fd99db94193e4348f24c258f2303c714cf6520aa143841775a9fd 2013-09-22 12:42:34 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-865f05f2a8edcbcc01069ba9a6393ee39d343a93f3479ca3a6931fa62cef58ba 2013-09-22 12:20:54 ....A 165208 Virusshare.00101/HEUR-Trojan.Win32.Generic-865f6a5ef26fd87da4eb958db2da982f04b681ee1721aaebfe431b51dddde7d3 2013-09-22 12:49:34 ....A 349184 Virusshare.00101/HEUR-Trojan.Win32.Generic-86626f5bad59d9ed2e4fa6647019a3f8db16d7e9c35c8868b7ce7b469d450109 2013-09-22 12:09:24 ....A 264704 Virusshare.00101/HEUR-Trojan.Win32.Generic-86631c52c20195e97fe53ddc4d726c25f5bc2aaeda576719106b3ec2f41f8cc9 2013-09-22 12:40:46 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-866336c6ff172b72a45def8bc54b516f007cdcdfa7ddf083ceb8fb48fd70402f 2013-09-22 12:28:14 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Generic-86650068819c13a4eb6db99da829b7c7c679274fc20795912ce6e3c9439785cd 2013-09-22 11:59:40 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8667d9701f975cba89b4b23ec6c677a7d84ba3f30d1272a6aa90abce105550f6 2013-09-22 12:15:04 ....A 540681 Virusshare.00101/HEUR-Trojan.Win32.Generic-866871e5e46b061e8c5fdb865890016b97a4dc69f0efb347efbcaaa60b5476b2 2013-09-22 11:45:54 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-866a40c269b20e7e9c895ce16549e144c18653a19992961980d464602527bb94 2013-09-22 11:59:38 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-866a94cf54e40ae7167f9a2edeaa2c6aee82fe7e6f0d6fa681766cd24445ebc6 2013-09-22 12:04:58 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-866b24b8fdeff54b4acb558bc6a93c1afc42d928522165dc5c67fa7459bac9c4 2013-09-22 12:23:46 ....A 65027 Virusshare.00101/HEUR-Trojan.Win32.Generic-866ca19a10a06654620de0ceaed38e257fb16456dda4d54ad308f6eb2b3121d0 2013-09-22 12:45:02 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-86710bb829357b2a759ba15a60f804c6834a6fde21ef25bfa678dc5371028791 2013-09-22 12:34:50 ....A 250368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8672ee26ada48b1e7c593062e1d777f9c7e13a9f9646446f7ce8444cfccf6f11 2013-09-22 12:35:46 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8676f58669834548982592e78a5179834d2e0273fce486df8aca6a5f45c7ab4a 2013-09-22 12:30:44 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-867e13ec867382f6163545443e10f3e2fbf458d304f0e3232216c4d913739f91 2013-09-22 12:24:58 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-867fa34a75c7c4865bbaee4ff1582c08a82151ed9f82c467074323abf5be2afb 2013-09-22 12:49:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-86812d01c4d91107277b2e062b1c416e643e86ad790c318039e871c3a1b06125 2013-09-22 12:25:10 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-8681e5a8f8ecd0f37aef85d741f2f9814f40eb5741e65c85093d52eb009f13ba 2013-09-22 12:12:36 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-8682989b0738526d8c1c0bb4b0bab6918d43861bdd7546755ee2cf9e65ca9956 2013-09-22 12:33:50 ....A 10615266 Virusshare.00101/HEUR-Trojan.Win32.Generic-8684ba8973d05703cae8fb8734950213778032432d34c0becd150fb4fff0ffcc 2013-09-22 12:34:00 ....A 9553823 Virusshare.00101/HEUR-Trojan.Win32.Generic-86861632aa8289646737c847d42396859518699e125ea4c93562ed635e6ae129 2013-09-22 11:45:50 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8686a06ff065eb6dcd9de0074a34acf4e276e082cbc4f2605fa630845c92d9cf 2013-09-22 12:45:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-868713ee91f979d8d6d704b520caa6136a3dd0613b1f196934826282a7cc4c8b 2013-09-22 12:26:44 ....A 356864 Virusshare.00101/HEUR-Trojan.Win32.Generic-868a2edad2db440b18b5b81bc55967b4f4dfea83880abd571c58d20a9630672a 2013-09-22 12:48:00 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-868afece56915c7a6b333ca3641ea30bc79788392d0caa38d5209e2ec9a09514 2013-09-22 12:38:12 ....A 985714 Virusshare.00101/HEUR-Trojan.Win32.Generic-868dd2a9951551d7fe63325b30965ccfdeafdfb1195a6f281a88e16e5627577b 2013-09-22 12:36:06 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-8690d7a259522b00ed0190304c3f1831e8880ae38aa2350a791df611556b11bf 2013-09-22 12:20:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-86918a4981e38c6f20c820b81ec9741113b69bde17f2073041a241709f6d6865 2013-09-22 12:47:36 ....A 336896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8691fb59fdeaf4caa9650b938612901353d60a7d4b3cd341b94caeb29e8d29c5 2013-09-22 12:42:16 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-869240bb8201fc7755bd9c3b1d51b205b4af49534087d371b44498e92fb005d3 2013-09-22 12:22:04 ....A 25464 Virusshare.00101/HEUR-Trojan.Win32.Generic-86944a9827529f3dca2c94b3327ebe3f5ca6a7e4356d936cc7b6c01a4b336c61 2013-09-22 12:36:28 ....A 162816 Virusshare.00101/HEUR-Trojan.Win32.Generic-86974f4bcf7bec4fad9cf2e6e331ee45cac9765fb3a42c3822686c0fbb01a739 2013-09-22 12:17:54 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-8697bfcc1586217c6a2aae04579d833cd083aac0448be593fd9d9e93353a9261 2013-09-22 11:58:06 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8697d5b534c3e162b389de043d29fdae8ceb48342be12022599c7b5ab21e73a9 2013-09-22 11:56:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-869814b6f8c414303d01732d93fc5abe37656f52a26d627b56271b3e5a22904f 2013-09-22 12:21:34 ....A 295548 Virusshare.00101/HEUR-Trojan.Win32.Generic-869a87cc0d7f9083dc1f284ecee7d67cb3458f079d3d7cb1de9e9506f5f04e39 2013-09-22 11:39:26 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-869d136eabf870b30380ef4d0b7d5cfd533f9db902d4a102c1d63e5bcb274563 2013-09-22 12:28:06 ....A 341240 Virusshare.00101/HEUR-Trojan.Win32.Generic-86a1921f566cee6fd7df3153e13791f2a3e4d7ad6655b4e62b408d11159f2828 2013-09-22 12:38:06 ....A 220160 Virusshare.00101/HEUR-Trojan.Win32.Generic-86a61d97e54627b98e6b86fc31b5c8c525a025ca24366f44c4908dfb55c64288 2013-09-22 11:44:12 ....A 1200649 Virusshare.00101/HEUR-Trojan.Win32.Generic-86a7b368f339da868903beb3a27312099e2fc0e570cb41f1f6db71c7a5dadcc0 2013-09-22 12:46:54 ....A 388608 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ac6b3284927c74a2a081693c5d2eb577544e68eb071d031219a5e4ba772d1c 2013-09-22 12:05:00 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ad11b946cd03a1971ce0fb151c6ec3d39f5245e96d232ef86d4e3a7baf91ba 2013-09-22 12:00:50 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ae51155a8df94b092c81b872d851bdaa12f849f9c1fff3d74389eca6d3f20c 2013-09-22 12:27:56 ....A 874496 Virusshare.00101/HEUR-Trojan.Win32.Generic-86aecfa7502b949efc57c6b440ccddf7bdd7103a525ebcb60bfe6d5a53534b9d 2013-09-22 12:36:54 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b22eb6f0f76162bc5539a903c6b8d0247188c53c8b079a1c8335f6b4581072 2013-09-22 11:57:58 ....A 846336 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b2b365cfdb7319c02461534a6ab43948a7fd22edb91a1d8cbce9d323adda7e 2013-09-22 12:26:44 ....A 228352 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b682d83637d92bfb5b1bdaa3ee96db400deea72e104b29b9e2eeb1f5791cea 2013-09-22 12:25:06 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b70b0f506a3fa9e2ef6f5293b5073979f7f71bbd53b311667e15e27ce23365 2013-09-22 12:23:52 ....A 121199 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b8ec31f63bd0250a232932641e7ed3ae96aa75e0b748f9e675e14fdf67107a 2013-09-22 12:15:10 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b94f60d77a464b9023b0c840ed133fc4912493476ee0962ebbf9889f2bfcc5 2013-09-22 12:18:36 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-86b9d9fe03694bf9eca4647edd75168ab65a202124e2a182b90515dc25c7d2c9 2013-09-22 12:43:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-86bbeb87b90288b26d50d69657231ace71c1ad955c95d24ac22e373fa98f295f 2013-09-22 12:11:04 ....A 35485 Virusshare.00101/HEUR-Trojan.Win32.Generic-86bbf99f9d49a1cc59c31bed98a0758713f9cfbb7c390de6d3af791676f3b244 2013-09-22 12:30:52 ....A 1720832 Virusshare.00101/HEUR-Trojan.Win32.Generic-86bcfe4fb2ef6768a0ecaecd67d8c3cf1787b50a6e186fe27c3e35b144d2b724 2013-09-22 12:26:22 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-86bf33c77d33e7b5a7fef1cdff9ad73502eb6d46121360f1347a33264ce03fea 2013-09-22 12:21:48 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c1d3eb19be83ce8fc2ee5dcf6ca2465a60f7fcbf7daf6bd5506711123d6664 2013-09-22 11:50:52 ....A 301568 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c1e6f8a4d1552413551c86c38b127a628f3f8c4038dfd3405cd6ddbcda941b 2013-09-22 11:46:38 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c219822f5c7a62f3c98b890a65420fd55c6e26ba71c52429330b5d99ee26f9 2013-09-22 12:14:32 ....A 11691567 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c2e81da94b4337c3e15ab0bdb6435b415c6df4c2a2427cb1c75712b9a8f494 2013-09-22 11:45:30 ....A 1114144 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c3ae93b30646a10c7c5a9565d2f098db5b00d2997f33dbc7f0f65f7a347faa 2013-09-22 12:18:22 ....A 162993 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c4b556e586d423fc9989b4d240204c2cecc18c8789fd87d2630e11ca74e135 2013-09-22 11:52:48 ....A 909312 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c526904d14458eb080fe0cca1ffcf65e8ace11b9ef632db6f4be2e9d243e91 2013-09-22 12:16:48 ....A 529920 Virusshare.00101/HEUR-Trojan.Win32.Generic-86c8dd7cbec5ebec7f90ad73f1d688575d71db1aeae3d26957dd204c2e605378 2013-09-22 12:40:06 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-86cb5cda1f6ec319e39158d61fc0cd36caf4d0c032db9915c969ed16901ef572 2013-09-22 12:29:02 ....A 37889 Virusshare.00101/HEUR-Trojan.Win32.Generic-86cdb88278e41ee93083cfc7d1b46be50d8ad30795a2ae096f3d44183a3afe96 2013-09-22 12:23:18 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-86d1f12dde43509147744fda8f1f27f43ddc2c73df474c0c81e139a28283ea49 2013-09-22 12:47:32 ....A 22777 Virusshare.00101/HEUR-Trojan.Win32.Generic-86d529e844a7f20a3289aaef895d897f1e90efad458c3d21521936cf9f10c822 2013-09-22 12:46:18 ....A 492544 Virusshare.00101/HEUR-Trojan.Win32.Generic-86d644aa8541af2f6d1164c593edb11d0d970ed319d6fda1709753f29cfe5f50 2013-09-22 12:43:40 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-86d96bc8e79c6b5441d45be7f96d33e61e5fe475bb1429f8f4e3d2cf3c88499e 2013-09-22 12:32:12 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-86df4835b68a0ccf074656f66d46725bb05cfe11ce02cddc73eee8fc005d95cb 2013-09-22 12:46:54 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-86e101b55be53b56065363187b5b158235582817a220b9d0270b9c72bb00ca8f 2013-09-22 12:41:32 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-86e44e81c483db05d2fbd6d17ba82049b2d3aaf21b137e11d54ab4234cf8285c 2013-09-22 12:44:02 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-86e6782c24e3b9a450db971a360371538690cb14be04882872c6218b226b8810 2013-09-22 11:44:58 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-86e6a04947e2de04a9014312f1490a32e43d44d8269c84fbd43317e6ec97fe93 2013-09-22 12:29:54 ....A 913408 Virusshare.00101/HEUR-Trojan.Win32.Generic-86eb0006e851706dee928fed2204a677858a11c7c434a659c91c42cc89131a36 2013-09-22 12:45:22 ....A 22099 Virusshare.00101/HEUR-Trojan.Win32.Generic-86eb6d958418cb293df60f1a0c5fe5f14777beb9803da1a1736640490893c6fc 2013-09-22 12:19:46 ....A 337408 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ed21ea0a6944657f64ae20406d440c5a58b126ae7598c83d2d3c662f5f6352 2013-09-22 11:48:34 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ed3c26b3b0b06eb16d470057c3dfec095096712b57f0bf586b9e975f62dd71 2013-09-22 12:19:54 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ef15fa3403b9f5a41e13d2d79097a8f4cb055c31abe1b4d5152c66d9fbffae 2013-09-22 12:37:46 ....A 88080 Virusshare.00101/HEUR-Trojan.Win32.Generic-86efc8718271a5a0fea5782218744bdd287162b223b6fcf22f8371fe23d4ea4c 2013-09-22 12:34:42 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-86f5c90a73267d7483fb34b6fca4cf6b68a7878f28db986e9393464871b3abfb 2013-09-22 11:52:22 ....A 51218 Virusshare.00101/HEUR-Trojan.Win32.Generic-86f677d365141414fe0a8fa0bc9dc1a542a1470144e46e9bee5aec7d26294087 2013-09-22 12:24:26 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-86f9c16497dc742993261ad8332afb4c166bc74afbf0ea8d1b1353bf0b402364 2013-09-22 11:40:08 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-86fa31bffe99cf879cf2e3b0661eee4b58cda22968f5d004d335da4fe2e0deae 2013-09-22 11:45:46 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-86fa7cf476cbdcd9f75ff864913f17449ec8abe2d71be665c52c5cf32495bea6 2013-09-22 12:36:30 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-86faa38b63e45bc8a305de1e809e564e678819b36ec6ce4b57149796f5f11d0c 2013-09-22 12:12:28 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-86fd1df48bab0202abc56aa818e7d2547fe4e6ab80e20bc21a4e03d915e2bf38 2013-09-22 12:46:34 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-86fec375bb8caca53d63bc90ccdd02ca5ba0d1f4a23ddbf804b1fa84b5681f63 2013-09-22 12:25:28 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ff1756cd79e61884bfbb6af21cee4926e63f635878fb979b133fc711e543ea 2013-09-22 12:41:40 ....A 370688 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ff32cb41b1b0cd35d79666370c4ae0cbea7f33a112d3502cea6277ab1dcf05 2013-09-22 12:40:28 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-86ffaaf08cf4921dfd3d8c50209ddfb1a7cb0f5acff1c7033849081d1f1d6446 2013-09-22 12:38:02 ....A 3803751 Virusshare.00101/HEUR-Trojan.Win32.Generic-8700bec34e5582fe258c70f19037034b1aa31e0e591d3c9cfb703562812f01bf 2013-09-22 12:24:08 ....A 199168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8702805bac43cd504eaddf58c98ff9e6f8c4c427478a2fe79b249f23685b609c 2013-09-22 12:19:54 ....A 372224 Virusshare.00101/HEUR-Trojan.Win32.Generic-87030a628d4182cd676225da0e330ee90a40b08fd39bfab6b30df7315a1f06ce 2013-09-22 12:18:24 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8705e6bc166eade1cf8c7420ea6b4817ee15215d00a7efe0fdfcc01d01f60d9d 2013-09-22 12:25:48 ....A 224864 Virusshare.00101/HEUR-Trojan.Win32.Generic-8706179b84dfbcfa422bd385d97e146f78a726726a91084cd842adb53308ac6c 2013-09-22 12:33:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-87078400f23ef70e0f8d9582b910ed5b2306b82fe78ee052fc56f4d2b2915fbd 2013-09-22 12:23:08 ....A 17920 Virusshare.00101/HEUR-Trojan.Win32.Generic-870d5158c23647767ffaf4f0c2f3021c09f02c0d017f8d6355bf8215b6139312 2013-09-22 11:49:34 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-870dc7516d0aa397fe27512f488b9c90cbd9310354ef423fa28602058b212ed5 2013-09-22 12:25:28 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-870dee26bbf1d4dc77e8c8791e33b7e4a807127afe03813e739263aed0dfef0d 2013-09-22 11:51:26 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-8710757ab6e8964e12c4e9aeaa197e247b16780233d5fb083d57e1cbda6c16cf 2013-09-22 11:59:16 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8710a4f723ad60307c5b1e2bfece5a1e2080bb8e4ed11f4f70fdda1e47d5413d 2013-09-22 12:49:28 ....A 711211 Virusshare.00101/HEUR-Trojan.Win32.Generic-87111a276e0181dfa2b3bd225560933b621c65dd26ce67fc80ec4d857f0ebf54 2013-09-22 11:38:36 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-871157ac5cd8af09f4a73a57e5d8cf9b94059073599939436752c8c1bb4ba265 2013-09-22 11:36:54 ....A 80800 Virusshare.00101/HEUR-Trojan.Win32.Generic-87134d9b4d9ce78f0e80d78558b622c5b761445aca6d99bd6992098d0d1e9496 2013-09-22 11:36:56 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-871674b3efe03240c45433ef319f78f29895062a7812eb9f45238c51a7bf3bae 2013-09-22 12:41:58 ....A 4634094 Virusshare.00101/HEUR-Trojan.Win32.Generic-8717460ccf0e427c33fe4b0eb0bc106cdcc46c01d522ed5d9656fbc1a909bcee 2013-09-22 11:38:56 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-871b6af82d98e4e6276ca6b947b22c2f04424199e5aa20a9420cc7aff254834a 2013-09-22 12:34:20 ....A 368640 Virusshare.00101/HEUR-Trojan.Win32.Generic-871d32415271768536e3855d4c07c2dfc0fef688d2eafe5085c5a8764506e1ab 2013-09-22 11:44:24 ....A 1120870 Virusshare.00101/HEUR-Trojan.Win32.Generic-871d418d064e93fc7c0d6e6a6446a701576d4174046c7aaf387671efe95e2bc9 2013-09-22 12:27:02 ....A 966656 Virusshare.00101/HEUR-Trojan.Win32.Generic-871db4010f9d81f4ccaace5791ec7b53857979cd08df62dbcdb5e035e10234b1 2013-09-22 12:18:22 ....A 382464 Virusshare.00101/HEUR-Trojan.Win32.Generic-871de99d016797a682e33777622a116f26000e1e6a92ff49d4c3a3de62ab6323 2013-09-22 12:28:34 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-871e6aecc0feb478586152ef2a6327c1e09a81ff3c97b6e236f212a783295a12 2013-09-22 12:50:52 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-871ee86d941506081803c09e7113224808a7c52ca4f0461d9fa5d01f88cfde83 2013-09-22 12:20:44 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-871ffcea9e07dc9e7e5abfb1923c728e15a287a31a4fd923aa6cf54f45b08f6f 2013-09-22 12:26:46 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-872171c7f20b38a7ec7c908b345fcb454c33449970353bd0e80d545f611d6ee5 2013-09-22 12:44:26 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-87241a3e581cdc7cfaf77702d6ead2c9c7a689e50a948a2b5a3f86fddeae845c 2013-09-22 12:18:50 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-87255dddaf1086509f26b0a14848c668ffb5c1c12b1f6425d9598dd21981d937 2013-09-22 12:35:24 ....A 620832 Virusshare.00101/HEUR-Trojan.Win32.Generic-87266ad069121ba5e15f53043c13609b7ca6f0beab12ca17aaf84c67eba1d6c4 2013-09-22 12:18:38 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-87283486c8f7fcd68c43af2b04d911f3fd4d665c56733618228835eb990534fb 2013-09-22 12:07:58 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8728492ace2ec2273eb5251fb8d727bb2663f65270ca019aaa241ea705780dd3 2013-09-22 12:49:08 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-872ad3ff2677fb6149074c0b829433fb56ad58975e5b64e759278a29ec730b33 2013-09-22 12:28:52 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-872bc1f0c1f9e7d3367ef0597866f4bec3d5f7290820c4eb3c1610983f9641cd 2013-09-22 12:13:06 ....A 146461 Virusshare.00101/HEUR-Trojan.Win32.Generic-872ff5b4bd8428fa610236508dfc139b7fbc42698ee32dd238c97d05fe9ef6c2 2013-09-22 12:41:34 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-873250a8097968559c74e76b61684a01b4240ff484b8a72ca73dcc32b8a2ef57 2013-09-22 12:49:12 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-873254dbde492072791da1e3bebb269a631991dce729bf0d62a563b74d63683c 2013-09-22 11:35:42 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-873256f186409446457e632d04251b9a3f0830b181d307f9c0c22cbde4ba0b58 2013-09-22 12:14:30 ....A 174018 Virusshare.00101/HEUR-Trojan.Win32.Generic-873324003ac33b066fca2d2aa750bb6547e266a973c25e1760ae4ea173f83c1b 2013-09-22 12:20:54 ....A 1969749 Virusshare.00101/HEUR-Trojan.Win32.Generic-87376b58fba0ad87b67576e9f13047b36d1498d334522bb17aefaffc5d806cc8 2013-09-22 11:49:46 ....A 428264 Virusshare.00101/HEUR-Trojan.Win32.Generic-873c06b3812802ec589f85e1e43cb13e441337148c15fc546ef61aa9074ca9bd 2013-09-22 12:46:46 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-873ff699d519ceff055be74916ee58a05ca60f13ab53e242482bc796c34150ae 2013-09-22 12:02:46 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-87404309e3b11bf50f793962d20a0eaaabd5c12702ecc6c187e3f5ab90e53a2e 2013-09-22 11:47:38 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-87422152b2c894713082be76ed38f00630b00898b809f7bd98d9e0d9cb0240ba 2013-09-22 12:17:04 ....A 61326 Virusshare.00101/HEUR-Trojan.Win32.Generic-87424fc2bcdc7a35c3d67f42d3cfaa3c96216fbe1bb950854333b72fba78ce72 2013-09-22 12:49:06 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-87436b58ed106ef847369c9fb54da1efeed9a792ef42fab0c397f0404621f5d7 2013-09-22 12:20:06 ....A 465920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8743c22667a04fbebb5d2ce08621a69dc4227fc77dfe52e827935b4e3e2b665d 2013-09-22 11:36:10 ....A 366968 Virusshare.00101/HEUR-Trojan.Win32.Generic-87455cf2367e5efd3c006f0c9a9036c9868c5c7f3aeba12d29809580fc45bb96 2013-09-22 12:15:20 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-87460149b46857dfa7ae7d9a7d28b7f7e708c6f53dd94e0a2bf867794b32c3b0 2013-09-22 12:36:22 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-87489bd0417ae95e97eb2530cf11740d8a3dc05d3b8dc7540d306c0fcba1e9d2 2013-09-22 12:19:56 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-874c1dd240c60711b9227e70c4d81ca9de5bf122e88c89a0099b1cd9eed6ff71 2013-09-22 12:26:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-874d7153d598518c2d0cb8ab443614c67b457831221341faada994784825fbee 2013-09-22 12:42:16 ....A 302593 Virusshare.00101/HEUR-Trojan.Win32.Generic-874dd8bdff9ab025f49db7266cc03272ab0aead2d0e237c298b84b86a37c7693 2013-09-22 12:39:52 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-87505181902dd25e45aab68fad66a478ef93ad9ee0e1b726e3a97523decad09f 2013-09-22 12:26:42 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-87585830c648948e8a4f0721714b1dc7c5c32ab208a70f04eadcd472a5c89586 2013-09-22 12:34:24 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-875a18beac662f2c34c6161de32f78ebea8edac09c822e9af4504f7ffdbd23bd 2013-09-22 12:44:14 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-875aab4628036ffd9615f716a9b37a6e279749e9e8dc9ded7f4261dc4b4ab092 2013-09-22 12:30:36 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-875b0c5110485c17cf9bbf24850cc422dd52ee952c6505d6b5457564ebd90fce 2013-09-22 12:17:22 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-875b48ff29db8a459e83bb0ebf317f1b95e840dfaf3f9728fcbbb1835c9030af 2013-09-22 12:15:12 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-875b4a866b7f411a7711b21b3e2653903204ad82030696f1017af0dd3522a813 2013-09-22 12:41:50 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-875c2ecd61f0288a3f840807ab340049833b7caa981052225ffc8198f47be7f0 2013-09-22 12:19:56 ....A 269824 Virusshare.00101/HEUR-Trojan.Win32.Generic-8761e3ecc245dbe6c6f63bb3c6b14239b52379f6249e3c852b62529c01d89528 2013-09-22 12:50:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-87623527161c41291ca3b1e29a2e449a81a4500fbc4f889ce6707c3bbb6f17ed 2013-09-22 12:23:34 ....A 140879 Virusshare.00101/HEUR-Trojan.Win32.Generic-876268476dfd58e0012dd1b950a1a11599e8c5aa106629614e2a1c15e86e2c38 2013-09-22 12:43:04 ....A 6883 Virusshare.00101/HEUR-Trojan.Win32.Generic-87697f64c4901dc418384582143b34ce9f9165066277905dbebb6054a1e614e6 2013-09-22 12:46:34 ....A 763904 Virusshare.00101/HEUR-Trojan.Win32.Generic-8769dda2a09b90ce17f09ed26041101eb05f7524ace18a7b7e8de62c204e6d54 2013-09-22 12:48:08 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-876acdc3ca229f40e3c2a95d89b0e7cef1180e18e6cc36a512af90ff5fac772c 2013-09-22 12:37:14 ....A 471552 Virusshare.00101/HEUR-Trojan.Win32.Generic-876b15bef42137c8d0d9f53047871a90e41f3057f36f23246b0c0b83f7ab04b5 2013-09-22 12:35:14 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-876bd39bbb3934d8faa1ee483dd55ce225310cd09948855704d3058db5120e78 2013-09-22 12:41:34 ....A 261120 Virusshare.00101/HEUR-Trojan.Win32.Generic-876ead6a34a977ec336c459218337fe322872ea92cc7ae5b44f167c1a380ad74 2013-09-22 12:38:08 ....A 1913690 Virusshare.00101/HEUR-Trojan.Win32.Generic-876f90b3bd08b713f257d0a898e3d657a8b63337584da7becf608136f57a5fe3 2013-09-22 12:43:32 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-877374a979db9335d1ac14eb5a6e43c41acd32c3f3fb0364b2eae95ae38f2854 2013-09-22 11:36:26 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8779858b65957f47f26258bed684d0925efe869cb420d22088cd866bea474ff3 2013-09-22 12:42:16 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-877c2705f8f243d2265eff4c1eaa5b5f3f84fd0eb4b8414ccd2e4b5b36e35ce9 2013-09-22 12:12:22 ....A 56523 Virusshare.00101/HEUR-Trojan.Win32.Generic-877eabe6138943369d55ec64e90f1e830ab1b2b0a34dfa8705b535fe86a9b481 2013-09-22 12:42:00 ....A 1293312 Virusshare.00101/HEUR-Trojan.Win32.Generic-8780e5897133a5444e9689a85fdc882d5261a636cc4cd7ca93ada160c3afa067 2013-09-22 12:44:38 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-87853fcadf7eb7180b9594bd13b3997f18a1c2e38f5ece992c258c82cf184c9f 2013-09-22 12:14:50 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-878b656849b4682fdb917ace3c02177d786e311b5eec81f0c44f746db6960d40 2013-09-22 12:32:20 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-878bb9d4b23514170cf0f53463f50c93d9073a4ed55adc82a46860c242cb1f35 2013-09-22 12:35:48 ....A 269824 Virusshare.00101/HEUR-Trojan.Win32.Generic-878d158d828831c4264780498f8ddf694208443265ddfc90fefff0092780e64b 2013-09-22 12:21:16 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-878da11d7703c1fc745e7ecf1ee2da1e3f7ae174087268463741742db499f211 2013-09-22 12:20:26 ....A 819208 Virusshare.00101/HEUR-Trojan.Win32.Generic-878f7fbe2cece64245d393435715b87cee0a2106c7267fc0294fbc32afa3b944 2013-09-22 12:40:58 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-87902e7620caae1311a007fefdd00fe1cc59fed31f271d327154ae0ba723d4fc 2013-09-22 11:38:58 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-879394f79031dd66a6f90f935f4a6c777dfc15b0f99e901bde710683b9085fdc 2013-09-22 12:21:58 ....A 163962 Virusshare.00101/HEUR-Trojan.Win32.Generic-8793b207ec3774102d3a2787ca174b8feb38018797dd0feb7de89ed3830dab25 2013-09-22 12:22:46 ....A 2961159 Virusshare.00101/HEUR-Trojan.Win32.Generic-8794c9f39fd1c009cfd982bff36472a0d66b5aaa2a52265e41a338625267d5fb 2013-09-22 11:50:24 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-8794e15023ae9340eef63f50d320228e13a3f94a4f62ae7ab975bffeb8660861 2013-09-22 12:15:16 ....A 1556434 Virusshare.00101/HEUR-Trojan.Win32.Generic-879568224afc87aa9816e6c1581dfd318e26842448a653f3c7d0dc7fccd53325 2013-09-22 12:20:30 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-8797e63ed77fa41113f61c1794ecc2aa5d4f21d3a8b5ace3b004327304f724e0 2013-09-22 12:33:30 ....A 1202141 Virusshare.00101/HEUR-Trojan.Win32.Generic-879aabeb997924e83d1c95465f3b21fc7a6b992071fc271b02721f1b3ecdb749 2013-09-22 12:28:42 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-879b31bdda29e0805d9a9d9a6b2a6763031f231c08d4f4e1dec02af863a15a66 2013-09-22 11:59:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-879cfe0676223a124c47b21c84bea9403baed44170e1473ada3d78a22a86fc97 2013-09-22 12:10:46 ....A 328192 Virusshare.00101/HEUR-Trojan.Win32.Generic-879d1f3bc5a78b1fcbf6c1bd16127e769fe907769d286e7d52913cee7477adf9 2013-09-22 12:51:04 ....A 4962748 Virusshare.00101/HEUR-Trojan.Win32.Generic-87a039460d7c8bd7c1bfbbaa00d79ccd22bde8d61bfc60f538f06fecb754c4a0 2013-09-22 12:33:42 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-87a17ab2b080f920ed05463de1e2a3036e572f7b325d6642f7f86b3510bc750e 2013-09-22 12:33:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-87a4247d4341b2c83c3cfda2f1c0ce72eaf4074cc3835daeef1ac73d070532f5 2013-09-22 12:35:08 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-87a4963e1b3339a0b4c3a3eacaece5544846b775c5ba36a7308f6abcc6325059 2013-09-22 12:27:20 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-87a912174cb4b3a2620ec5a419d60467957713bbb3e4454f1306e2613503a04d 2013-09-22 12:25:34 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-87a9f1ac31e43f9450a6c02b4902d4c8f3f7991d7bc3ee83fa9fbc743341355f 2013-09-22 12:41:04 ....A 372064 Virusshare.00101/HEUR-Trojan.Win32.Generic-87ae7e5ffe23f3f33b107fd64a837f3c00e87097f31dffb1944eff4a25128955 2013-09-22 12:45:44 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-87af4e74cdc8e81253f9b8baf5a4162cc87b2c512960e7cacc54db2fa2e48068 2013-09-22 12:18:44 ....A 334336 Virusshare.00101/HEUR-Trojan.Win32.Generic-87b41cfa3e7a2e46e7164482294517bce6f9feb7d488dd4b2b0c1bfaa1d18461 2013-09-22 12:35:16 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-87b5515e04cdf409b00967db7dcf92f372602e078658a830773c787eeef6ae05 2013-09-22 11:38:06 ....A 346112 Virusshare.00101/HEUR-Trojan.Win32.Generic-87b9c5e647443597a28c360c0bf275f2fc3f091b1287125563c1027115a0af1d 2013-09-22 12:21:20 ....A 120893 Virusshare.00101/HEUR-Trojan.Win32.Generic-87badff1bb16aae04a39ed2136c7136656566c80fd2fb42c96cb82e5a8dd550a 2013-09-22 12:26:24 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-87bd37f4806540e1e47d678922c990a8ef3e3eb12c71afe97f31b74ed5c9c037 2013-09-22 11:57:36 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-87be68e0669199e0b6a40e1eacbd8e776e081c97bff7c778f2f630e4b236a020 2013-09-22 11:45:48 ....A 3177984 Virusshare.00101/HEUR-Trojan.Win32.Generic-87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49 2013-09-22 12:03:56 ....A 202762 Virusshare.00101/HEUR-Trojan.Win32.Generic-87c007b47b3a9320c26beb3e376be745705abc9110863106a9da72e67cca0cb3 2013-09-22 12:45:46 ....A 78863 Virusshare.00101/HEUR-Trojan.Win32.Generic-87c1ab3ddb6a531c38a45db7bc8d9e3d50adc245cf798b77a1dcb413945802bb 2013-09-22 12:14:58 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-87c3909612fca9cd18ee8e6bc0b933a142df7d92be613ccf11f981a16fa87b8d 2013-09-22 12:17:52 ....A 38432 Virusshare.00101/HEUR-Trojan.Win32.Generic-87c7aefb5a01560f089ff88c881b42a5e99b2bf3c05fee83652b6f74af556df9 2013-09-22 12:19:14 ....A 376841 Virusshare.00101/HEUR-Trojan.Win32.Generic-87ca4cbe63a7c09a5e341ba7b043f23889c62b49b7ff18a97a56ad57fa9ae746 2013-09-22 12:30:12 ....A 98816 Virusshare.00101/HEUR-Trojan.Win32.Generic-87cb6fd22598f2f0f84fdb0aa7ee230320e9863d34adcbe8c9e257f8e5fd758e 2013-09-22 11:49:46 ....A 59999 Virusshare.00101/HEUR-Trojan.Win32.Generic-87cc51e0d3243ecf2bdc01b299ca09550800d2fcb03e9476c8cbc564f21c2c4a 2013-09-22 12:20:58 ....A 75384 Virusshare.00101/HEUR-Trojan.Win32.Generic-87cc9762dfb54aef9fc01b60e8b45978cd0ba1129f9e6fd0d4de7431533bc42d 2013-09-22 12:43:16 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-87cdce35cd5f04b619ffbc91e3fc55a63375cc33d34d628d421d634bb88d1ad1 2013-09-22 12:51:16 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-87cf1cf102cdad0d187cf36290ff24be178e8366f8005280c0639421b528d4c0 2013-09-22 12:27:54 ....A 343651 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d0374b5a30275e64acd90ebc4b07e26dd9a61eca9ed28fbf0b71790f88b7b7 2013-09-22 11:51:28 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d08ac83b52d210887d967e5184c11ad58b8e6be580bcf82a6af2836314b6d3 2013-09-22 12:24:34 ....A 302592 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d0c1bd7ff328ec1fa3ce6c94fb55682f77ef8a76b74ef8686424227cb9030f 2013-09-22 12:41:04 ....A 131116 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d106785c9eba83c8712409d878edfe8877015a44e6003febee48cdc5ae081c 2013-09-22 11:52:46 ....A 549376 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d193ccf3c3177314c1748263c4f80c877315a93cf689c8508aea6bef8c5d6c 2013-09-22 12:41:24 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d3404c8a55b77fbe2a5d2a667d4e2cbd57fdb200c2bbdea749f84c7a4b61aa 2013-09-22 11:59:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d517ef299faec60b9ce5e8aac9e5798a264a633d3077b0ca874c5f1c39958e 2013-09-22 12:09:10 ....A 387072 Virusshare.00101/HEUR-Trojan.Win32.Generic-87d7240b79cc58ac2f112ef21ff3a06581ec521eeb454b6a71fe27003ad33d1e 2013-09-22 11:51:38 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-87dc4b8fa496e09e63cedec1300ef2c09c1ff686d7dffbc85577498fbb4780e9 2013-09-22 12:41:52 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-87dda346ec6b069dd477e53c65bb9e0412d3f1673b378aa48d4269df329b9f27 2013-09-22 12:25:38 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-87ddce5775e21084f1554122a636069fc55d14099b580c487724541a1f6a4e2f 2013-09-22 12:45:00 ....A 154130 Virusshare.00101/HEUR-Trojan.Win32.Generic-87de15fd7763703d60b60f669bb8a35f88eeef886e0402d0fccc649643c3f3c6 2013-09-22 11:43:08 ....A 154327 Virusshare.00101/HEUR-Trojan.Win32.Generic-87df5037f9203d03eb7a24c0d5832e00377b3c46fe1819eb08259846053a8b5e 2013-09-22 12:41:28 ....A 280064 Virusshare.00101/HEUR-Trojan.Win32.Generic-87df9274c0946b6bcad72f2fd5a3637cac3b363e834fe21e2051f1a370d5d856 2013-09-22 12:24:40 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-87e05a2d01aca24f593a1e3dec29a20450f20e4214558b6e37f8abf6498bb86e 2013-09-22 12:05:28 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-87e21f69d669b4e0aff7b3599cbc32af09db60b92454543f541749e82cda987b 2013-09-22 12:18:56 ....A 763904 Virusshare.00101/HEUR-Trojan.Win32.Generic-87e776cc09733d41a23a9bf8fe5de161b4341f4f1cd5215f62fe51acd1973e3f 2013-09-22 12:49:58 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-87e7c65169ae26231fe1d6bc970299f869b545792d99c80c0b1755e3eef13de2 2013-09-22 12:19:20 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-87e995237f57ffda2e930d3433b0fd78747dd6f7a228aeb0a99f023996ecea14 2013-09-22 12:31:16 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-87eaa11062cbad27b966770d0ede03f181e809984bd90054a6ba3eb372947433 2013-09-22 12:23:04 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-87eb80686dbca0134067022107574a618d77b576668c56d20ade2b3ebe539e5a 2013-09-22 12:17:56 ....A 366028 Virusshare.00101/HEUR-Trojan.Win32.Generic-87ee8e230d2e3c945b41f78415a978db5a1d7a6b31a3cd209f4b6a022b962c3f 2013-09-22 11:40:26 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-87ef00fd9da17ac00b3d346c72c5e9d28c25e0bd671e58304d4cf3529d6ee713 2013-09-22 12:03:22 ....A 11502000 Virusshare.00101/HEUR-Trojan.Win32.Generic-87eff8a3316877054a1e6d7a99573ac7b3eb715ee1eae8dcb0faae352c5fe008 2013-09-22 12:25:50 ....A 778250 Virusshare.00101/HEUR-Trojan.Win32.Generic-87f1ed4867214314a91d22262e5761fd5c9e98c2af2c2253000f9b7c52d1f8fe 2013-09-22 12:51:38 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-87f49e08f269e44dc0a4f4dd221fda6885e97a669751369f851bafcf78eec4eb 2013-09-22 11:58:12 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-880065b517310fc48fe5be7f53d62b7181741f9bcc91a6446a393b276efb2e58 2013-09-22 11:43:30 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8803b98283ffe9dc77e1b69ee82b5e65b51882ea706d376fb32ba1c89221a5a3 2013-09-22 12:09:40 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-880706634abe5a2e2e12a6d5b055c93612b80a9b0300b313420533a76ab5919a 2013-09-22 12:05:36 ....A 91533 Virusshare.00101/HEUR-Trojan.Win32.Generic-8807917eca966831dcadbe00484a624f6116471938dbd3c16a8b1958538e5081 2013-09-22 12:45:52 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-88079b2c16dca1a0490f1c9b9b169282abac8675fd5449fe920cd9ebf9a727a2 2013-09-22 12:47:34 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-88086c038c041a5fd77f189d1db194d895315ebc7b215b06d962c76f5def48eb 2013-09-22 11:54:08 ....A 241152 Virusshare.00101/HEUR-Trojan.Win32.Generic-880a50c1d779e5a452ab704fbca4d97e9e58edb152d4a394e82b7d5fd0c47de0 2013-09-22 12:14:10 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-880c20c1cd8c6b6e966d6e214c6d14a180c38b29b02a0c44a54c9620a349c481 2013-09-22 12:21:36 ....A 646003 Virusshare.00101/HEUR-Trojan.Win32.Generic-880ccd6fb2065fdd0271cca937f6f5e8fc12194921a233d15e22ad2a901fd545 2013-09-22 12:47:16 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-880fd8c19fc333eb8bf207c6ffc16573055cbf39166f5e307c041aa1f7541c1e 2013-09-22 12:42:32 ....A 836616 Virusshare.00101/HEUR-Trojan.Win32.Generic-88116211f26ec884539b7f3d2637a6567e0dda84d2ec9c00de9415aef494c01f 2013-09-22 12:00:38 ....A 1821952 Virusshare.00101/HEUR-Trojan.Win32.Generic-881437afda9bed51f51b120d35c1a78ae68400863f4800ceb66e2cd0b73ebd62 2013-09-22 12:21:36 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-8814bff087220e895b17518eb7556a05282969cd1e8dfc8102bb7c9afa01b7f2 2013-09-22 12:45:08 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-88153ed46edb519974d09be439d96be81546740c9fdb5c2cb41414293789818a 2013-09-22 12:45:24 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-881542a865b3384e06d33367f76a61516ce3b141b5c7a03acd19edca88c805ab 2013-09-22 12:21:20 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8816dbdc46d099a49cb5b2f46b6bb0a6ba88b26e7ce1dd3ebad9d4b5a96995c0 2013-09-22 12:23:10 ....A 536576 Virusshare.00101/HEUR-Trojan.Win32.Generic-8816dc7900724a18dd433d2845cec341b8c3935f9156f99c3d9b79d20ba8ad9b 2013-09-22 12:34:44 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-88186e98788d23e61486ba71212debf7ef97838985ad3be47451d5ce13bcde78 2013-09-22 12:17:44 ....A 3538110 Virusshare.00101/HEUR-Trojan.Win32.Generic-8819eb38b27bd4860c686a9e2295ea1e6d9c8c551bcbb074aacebe3e49afe7b3 2013-09-22 12:11:54 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-881a7e99566bed10b8e4fa4245eaabb6cd6fa777efea4ada5937ca3a00b2f9b3 2013-09-22 12:20:46 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-881bb53c2a3899e2aad325bb27caadf3b3bf004aeb66ede011eb5e4704d34294 2013-09-22 12:41:36 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-881ce64a3a2a649e8d3cb5ce0097069ad7daa480ac42707e283426b29c25822e 2013-09-22 11:46:34 ....A 1164558 Virusshare.00101/HEUR-Trojan.Win32.Generic-881e3ab5a1b1044fda36bbe43add4aa41777151d6722def098b68599ac7cfab1 2013-09-22 12:21:44 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-88269e8f4d53014e4557b9b9a891dfcc74db002c2358f2b40081943ed47d2d2d 2013-09-22 11:39:22 ....A 318465 Virusshare.00101/HEUR-Trojan.Win32.Generic-882930e03314157adddf60ffa444a06dca23a0f108f663c04864b9e0f1f05704 2013-09-22 12:03:04 ....A 70524 Virusshare.00101/HEUR-Trojan.Win32.Generic-8829f412eb94a23df3bf471a6b320af2f4106d34f4a45d972403e3083f02a604 2013-09-22 12:35:46 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-883132d39720694c8a91c37f0bc943f0a49bdffae917b0469e95a8e92ff010a2 2013-09-22 12:20:22 ....A 60592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8831d86847163f0ef8cb86dadd65c3d0b2ef965caf3d43e09f081910c12f7faf 2013-09-22 11:40:46 ....A 206920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8833e6d9ea7696d8ec155b56a1af0c55a7f40aca2b8b182d9c14c6c85300ae7a 2013-09-22 12:42:50 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-88377db0611254d5d6d279615a2906c9704d205f7a6bb6deeb2f748d4bbcd422 2013-09-22 12:28:28 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-8839b28e6002158f54d019960666b18d6d23c5d11d9885792b2498c0d6f10b9a 2013-09-22 12:16:14 ....A 183071 Virusshare.00101/HEUR-Trojan.Win32.Generic-883adb67051664ac7b347d6b186df69549c7c33054fb9bb2b70508900b40a865 2013-09-22 12:32:36 ....A 91363 Virusshare.00101/HEUR-Trojan.Win32.Generic-883e99630fb277d332adccc39d2164e73d733f759a95789987db1591490ea431 2013-09-22 12:30:42 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-883f2799694c8e7979686122cfda8d5595929f38241f2c7cd1aee90ef91108d9 2013-09-22 12:40:42 ....A 199168 Virusshare.00101/HEUR-Trojan.Win32.Generic-88407bd45dd7e11ace5066585d5d1bfc436bc54184a0acc8a51cae195b938aa6 2013-09-22 12:23:20 ....A 5972 Virusshare.00101/HEUR-Trojan.Win32.Generic-8842ef2b82e43f6395857fc7e0f7a3c5787527aa0acc487a56439be563e41fd4 2013-09-22 11:39:16 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-8843680352653b2986c1c59fd26b278fc110ad13005c55ee223ce1a7f47b5b4c 2013-09-22 12:17:50 ....A 320432 Virusshare.00101/HEUR-Trojan.Win32.Generic-88450016357937be929fc50476d65bed63beefb4b442d82e811e8b864afb8176 2013-09-22 12:20:02 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-88468ac3e42ac1b4e25f2f9f372bc0216092d8a075e01ad1cc6a06f89110a0f0 2013-09-22 12:16:52 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8846f0eefe95969ba7e5b5336b1faf7f5851b17e33b9754f847c1edb982237e9 2013-09-22 12:32:10 ....A 626178 Virusshare.00101/HEUR-Trojan.Win32.Generic-88470513488b418397faca9c7fd9b78066375d6d2d34e8371e49ad232c07bb87 2013-09-22 12:43:04 ....A 154130 Virusshare.00101/HEUR-Trojan.Win32.Generic-8847273f936689eb8aa06079fb4e768726e6b1a3cf93c7e6a239187550242b12 2013-09-22 12:39:50 ....A 480488 Virusshare.00101/HEUR-Trojan.Win32.Generic-884b3bd38a939765f89b0f462eea7fe704b902ae8599a9bb481517f5b87fcbe3 2013-09-22 12:45:22 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-884d7767d150adb0e0eb034fe5d8df5416e4bc5da4aa7ae934d9a02f54b143e8 2013-09-22 12:16:46 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-884ef44a38e8162fa420f5be9fa369b1ca4bdece89ea59c12a76241203f5f608 2013-09-22 11:48:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8850c0886454e6ded9c475dab1376b1cb776a2edf04ea5a0dd388ab063c2bcfb 2013-09-22 12:52:10 ....A 435200 Virusshare.00101/HEUR-Trojan.Win32.Generic-885330f18ea408b21532f586fe8336f1d69f2d3f4dc38fe1861d3541d195268a 2013-09-22 12:48:12 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-88547b7205bc2873149c5bb51ee39a4ae29b8fe2430d053cbee79afb704b5f8c 2013-09-22 12:46:46 ....A 25664 Virusshare.00101/HEUR-Trojan.Win32.Generic-885647cc9d0ab76401af2d0897896baa9a6732886316fa6056df6aa88d90901c 2013-09-22 12:43:10 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-8856bc3fbc7086971b607a3e02e504a9b74db84a65718d6f94da9aedc3186734 2013-09-22 12:24:04 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-8856efba9c1c12462c8df23367fd4981db72a9ea9618b73c92974955e27f81b9 2013-09-22 12:02:18 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-885a21e55f8ee783bd6660af73b10a601b6a902fb7f4a90f71e67716806f5dba 2013-09-22 12:22:10 ....A 37198 Virusshare.00101/HEUR-Trojan.Win32.Generic-885a2e1f040f0cfa06a8b2b6ea7d15a0871e6baf5a326b98aa7efbb6b3ea1740 2013-09-22 11:38:10 ....A 420782 Virusshare.00101/HEUR-Trojan.Win32.Generic-885adee5449d5bb5ec36dc4a56cfdd583aa4b92573046f424d15f6d62e15e6fb 2013-09-22 12:01:50 ....A 95101 Virusshare.00101/HEUR-Trojan.Win32.Generic-885b8dc20d0eaa1a151a298231a0c5e6adf303a36dca61f40b7336ac12f5816c 2013-09-22 12:31:50 ....A 232960 Virusshare.00101/HEUR-Trojan.Win32.Generic-885cf5b1b5a37d7119a378689dd54e1f054b89a7e43e6da648ffade6a700038b 2013-09-22 12:35:48 ....A 276680 Virusshare.00101/HEUR-Trojan.Win32.Generic-885d1aa981ac930a2305e3af911922b734d8e250d2313aac48079f18062b8576 2013-09-22 12:51:22 ....A 362278 Virusshare.00101/HEUR-Trojan.Win32.Generic-885e275474822f978d582b5ba0109f10472f036577461f444d35527e4433d240 2013-09-22 12:23:44 ....A 118276 Virusshare.00101/HEUR-Trojan.Win32.Generic-885fa8cfbe586ec9f3ca6d32e2eb319b4d39dda49890a744f3e833fe1471860f 2013-09-22 11:48:24 ....A 221321 Virusshare.00101/HEUR-Trojan.Win32.Generic-885ffda3000395d23c0dbc785ac94f32088ac8b5f3a1d7c5c76eba916bc9cc5a 2013-09-22 12:24:06 ....A 562176 Virusshare.00101/HEUR-Trojan.Win32.Generic-88609c787dfc19b9d9d59466eb9762303a6a9f72384943438bb840506196e0f2 2013-09-22 12:30:10 ....A 29303 Virusshare.00101/HEUR-Trojan.Win32.Generic-88611caaaf45f8aab1a424368d1521f9b973b7e3c87901e3181c908df89bbd05 2013-09-22 12:50:48 ....A 209408 Virusshare.00101/HEUR-Trojan.Win32.Generic-886162e278d13c741eef6fa4ae167cbe072166b92e8cd9a654c26840fac1355e 2013-09-22 12:01:48 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-886341050dcb725db79dc94b599faa549e3746920e080fc7b26f647c0d15fe4b 2013-09-22 12:30:26 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-8868379e4866213b49f53b1917fd86ee7f508e63279b557a625da03ba960cb8b 2013-09-22 12:15:00 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-8868bb49f65532c1e4727b4bb7438eea70db8087565ca237af49ee3aa40ef9dc 2013-09-22 12:49:32 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-8869b65870b8ada8cfd07fe622045ba9373eafe01e2b907849192a27cc056984 2013-09-22 12:33:08 ....A 675844 Virusshare.00101/HEUR-Trojan.Win32.Generic-886be603c84f2ce4ed9bd4e0f22601f384b933f7c1237c240df894c3a2569c52 2013-09-22 12:12:18 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-886eb5621199e17e9eafc7cbcadb56f151a2415bcf75c07c6c205a4813d3a201 2013-09-22 12:35:20 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-886f4b995c020a9dd07fb98b79817323a86af8a15ade11b3100e437d75fd8ac8 2013-09-22 12:02:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8871681e6c0591f478b23a464440c830cb4e978c2dcee1b8b32cc275e411173a 2013-09-22 12:50:56 ....A 37464 Virusshare.00101/HEUR-Trojan.Win32.Generic-88764c691cfcff6279a7bad7652b41119b1dc4081088022b0c6b46f707c32f54 2013-09-22 12:16:28 ....A 871936 Virusshare.00101/HEUR-Trojan.Win32.Generic-88769f1d845739b52c3c979747b49447b949479f01c635cc7312936c176bcb9d 2013-09-22 12:35:46 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-8876cbe60d408754f12e8c39493a075626632ff655f391990618798e32099c57 2013-09-22 11:39:38 ....A 1285653 Virusshare.00101/HEUR-Trojan.Win32.Generic-887814dd86470ecdc261588a176bcb26b00c87a05333b54800e753380f1f790e 2013-09-22 12:22:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-887c24bf08951fde66c2cf8abd0ef054c0c1a8fae07a471ed705b8db7ecf2b60 2013-09-22 12:17:42 ....A 994542 Virusshare.00101/HEUR-Trojan.Win32.Generic-887c3c1a96ebe6e36455e1f9a00d906af765c55194fde8aa40e6a1b9f8918196 2013-09-22 12:42:02 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-887e8fa4e9daa7e049cadb8b4e5aafc79634325d198ade7822aea9cf085249f5 2013-09-22 12:20:16 ....A 138436 Virusshare.00101/HEUR-Trojan.Win32.Generic-887f43c69543b489d5e94c321900c6ab9768c79450be99c9c1917ca4f6caa09e 2013-09-22 12:50:26 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-8880c1b53c4bfcdf285c68ad561a48937a9c9603a577a44eb90cc14df5a96f28 2013-09-22 12:40:58 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-88894a78b983de8d3ba7bb50f925de302ae99fac7d3e4bc6d14ff11ece2dc713 2013-09-22 12:20:18 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-88979c6749f1314118b34ebec4fb1756ab3a0afc5a96b498a36abe4cf3947e0c 2013-09-22 12:21:30 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-88998c4e77a77d2ffa8678c14bd85917f1b48dcded0951d0d25a00163105af08 2013-09-22 12:43:50 ....A 369825 Virusshare.00101/HEUR-Trojan.Win32.Generic-889aee01ff395f258f4e1c2996dc19435f3510bd1ab1bd3c171da8a6faee61e3 2013-09-22 12:37:58 ....A 323597 Virusshare.00101/HEUR-Trojan.Win32.Generic-889e63535d423feb692ec9da1a0ae07efc9882a16781751890bd8311ca527df7 2013-09-22 12:21:16 ....A 527885 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a151041e8df507d570ddb5334e3c39cfcee37005dd514879c3b11fc5d05e60 2013-09-22 12:37:22 ....A 904312 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a164c8089752ed80ee3ec631a2735164de51cda655b0d3f6093e600309da21 2013-09-22 12:35:42 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a278f9e67aa115c38db17425c8e222559c1fe855f4bb43d4bcdb2c138e8d31 2013-09-22 12:23:48 ....A 41664 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a4079751e75db30a1b43f288d789089af1216f39a1a3b799b94ba335a128a5 2013-09-22 12:27:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a41b3211b7afb5365940abd198d375d1f2fdedb0276f2c12e18f0f921d450e 2013-09-22 12:34:10 ....A 107504 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a65f08862fbd1261920836b1cb09431ab687723c5e2898f92703d25e2e0bc4 2013-09-22 12:17:10 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a74b160c5fe657156db4cb1020c2f73e4466e1fbf2384a5c01617359a09cdf 2013-09-22 12:10:30 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a8772ada62f2232e2ef90e25c4adf940cfe1d953f8e785926bb402b9eab264 2013-09-22 11:59:14 ....A 2574848 Virusshare.00101/HEUR-Trojan.Win32.Generic-88a968d9aaf85698215d1c9f40bf1d8cf0368a1028716d7797553b501699e4a2 2013-09-22 12:37:56 ....A 77573 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ab7ce38ccfa3c4bc6922824d4a1b2fa2672000a12b022df7002d80b1cfe69b 2013-09-22 12:21:44 ....A 92751 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ac0154d86bd506aad14f708520e9ca54ec2ef4cb6529941e2a0fa6696fec37 2013-09-22 12:01:30 ....A 1124078 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ac5479e768d67541e50aca0eb3d05418afbd68d21a41d9426b92880b4b2bae 2013-09-22 12:22:06 ....A 1489920 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ad1346a5fac630d9a599eb4fbfda0c32af5e7b2bd1226c16c527a18765b753 2013-09-22 12:23:02 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ad5c4e8d8856d77f7d5ec33419a4f6cf4d0e74be2c2c8f64cee72450890bf0 2013-09-22 12:17:44 ....A 285502 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ada092bce267381cd6641dab24d2186ddab9faa4f60ebde48333e1c89051f9 2013-09-22 12:24:22 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-88af42153f9d992194a90e3e72e18e7bcd5b533895dcc0d58213c2d23df834d1 2013-09-22 12:19:40 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-88b08aa83d595a84b82912ef678c2bcd0722a46e289100f36825013c6e12041f 2013-09-22 12:47:32 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-88b0b1ca9bc60d4c63287f4d0f047701c1a6b271ee4a4dacbeff1f86ecc7efe4 2013-09-22 11:58:48 ....A 4575894 Virusshare.00101/HEUR-Trojan.Win32.Generic-88b26857815da8c34ae6822c0c59011161e737d83a95ca841bfe912eb916fcab 2013-09-22 12:39:26 ....A 300032 Virusshare.00101/HEUR-Trojan.Win32.Generic-88b2c9454179c29538f885871ab910ee5ace431db1bc26db41147d2405420de0 2013-09-22 12:13:58 ....A 7996 Virusshare.00101/HEUR-Trojan.Win32.Generic-88b8b839c5ff5eb48e6278151571c50a8cce97b89f25631d6909bde886a8537f 2013-09-22 12:40:20 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-88bb5d1628f4cf4a9c6f4af4d023fcc665fa681e616a4bef4e9bf98ea0186149 2013-09-22 11:56:54 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-88bc60a39f2d4ca8c49e53e7dd9a00185c4063f697a08ddfe9b6e8d0b6af4a10 2013-09-22 12:07:52 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-88bcd5a91c66b7cc08899437d852d2de38f3ed41950baa36f6895c6671744c6d 2013-09-22 12:14:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-88c2bfb6ef11dc7d1a2a0767547b221c850b84e6f91d15e74a8990bfe830459b 2013-09-22 12:46:24 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-88c4dc023bd80ae759e74b72adb9b6b2873695e7e69dd66409f0676692ff7bc6 2013-09-22 12:50:30 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-88c4e3294d10c00539b0560b2ed7845fd65fe684db45110ced310a56899767cb 2013-09-22 12:18:34 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-88c8c005b293db380b0d5aeea4f312976e394449b30a2d48cf047ecf5e50d1d5 2013-09-22 12:24:04 ....A 467504 Virusshare.00101/HEUR-Trojan.Win32.Generic-88c8d0377c28b5d9a94c99da6e92dc61beb0731b170b92a9c3a07b53657f0444 2013-09-22 12:14:56 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-88c9018f5fd60380ad66107ab408364b0b7884afaee65541139264b1131776f7 2013-09-22 12:15:18 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-88cae3bbda9672cb5d99fff92d13852c2db27ca2757430354d972f03533bd0fd 2013-09-22 12:37:08 ....A 281600 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ce3ed58949b680fc87af8910c345f42223f14abcf4d803f674203ae729b386 2013-09-22 12:06:42 ....A 368302 Virusshare.00101/HEUR-Trojan.Win32.Generic-88d24171f4ba2e41f17b6388b1dd8cead24edf672d57b521b7517e297fb617af 2013-09-22 12:27:18 ....A 399872 Virusshare.00101/HEUR-Trojan.Win32.Generic-88d5d05f03922ecd912af5444098f0f107d5aa1b2d4f48ef1b1f85e87159b988 2013-09-22 12:24:28 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-88d68768c30a9be0f7dbc7245048124ac638971149baf95314052b5cc92f44d7 2013-09-22 12:33:46 ....A 559104 Virusshare.00101/HEUR-Trojan.Win32.Generic-88d7834bf3d0b712430126003e1759afc93944997f8138c740576c896861586c 2013-09-22 12:27:02 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-88dadff4e86d139d3d772dde6c1817b8851306551adc50a35d5b6ad6c3af8bd8 2013-09-22 12:29:20 ....A 5111756 Virusshare.00101/HEUR-Trojan.Win32.Generic-88dc2956c4c20c45f9ba31f7b52f23f06d60b3d44227b2002bc6f3a426cd57e2 2013-09-22 12:52:24 ....A 1250304 Virusshare.00101/HEUR-Trojan.Win32.Generic-88dcea88575481d5923f07f4f357c7fc82232fb4104bcf446495fbc6cc017fc3 2013-09-22 12:20:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-88dd7e752ff4c3eae758869c21ba304bc17774025671900bc6ee9c52c6e3f7d6 2013-09-22 12:49:54 ....A 87554 Virusshare.00101/HEUR-Trojan.Win32.Generic-88de3cfc2d630f7e2cba69d77eba9334cb846e5764b5697d3535ced21663e43c 2013-09-22 12:42:54 ....A 44704 Virusshare.00101/HEUR-Trojan.Win32.Generic-88df72e311c700a16eca7652eac574e3edaa91ecf67f07e066771113c60cca8a 2013-09-22 12:44:06 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-88e0e5ea1143990826c2eacecec8fad2596a6cb9eb74b71ad8727fd61f60b9b0 2013-09-22 12:29:44 ....A 196613 Virusshare.00101/HEUR-Trojan.Win32.Generic-88e17a160ab848cf451f16d47c590b2f9bcde79f1bdfc884f939dfc273ddd157 2013-09-22 12:34:54 ....A 191345 Virusshare.00101/HEUR-Trojan.Win32.Generic-88e1e08f017a2883d50d20bd7cf62d21aacdebf58c17746b66dd8ffa9a2f3909 2013-09-22 12:46:52 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-88e1e402eb1d1f6c35e9a57cd79f8082b799bfdb4598ce2331b27bb22e5d45e5 2013-09-22 11:52:54 ....A 127379 Virusshare.00101/HEUR-Trojan.Win32.Generic-88e1f166d71975d1232cc9b29753788eabe64ff9e5cf71995abbb4a184410c06 2013-09-22 12:15:38 ....A 419328 Virusshare.00101/HEUR-Trojan.Win32.Generic-88e2d845ec24b985d70cb5ecbef38807262c4d86893ef5c70ce453a97acc4a36 2013-09-22 12:23:30 ....A 219405 Virusshare.00101/HEUR-Trojan.Win32.Generic-88eb2451005ccc4048bfdb151ced80da29e4202caa0e99c0dd3fd95cab0a1e1c 2013-09-22 12:37:38 ....A 367104 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ebf85f1ec26e3c867cbb86e900f97308e8983adee8bd634b55f9a43e6ebb58 2013-09-22 12:34:40 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-88edc444d5e0265737457f6291c138ffff298eda98cbe37a80e9628670488597 2013-09-22 12:29:30 ....A 876544 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ee204aef5d9bd63869118f37aa59eec493db26e96abeaf800e247c54f7e0c7 2013-09-22 11:47:48 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-88f3cb1af4632cce8f8ecdbbeb209c0db241045db9465621bc1bc1c4387361fb 2013-09-22 12:15:38 ....A 212480 Virusshare.00101/HEUR-Trojan.Win32.Generic-88f73c640fec3eddbff2596ffc1ff2449fe78998710f8b1d57f91c36bb372d1d 2013-09-22 12:48:34 ....A 234518 Virusshare.00101/HEUR-Trojan.Win32.Generic-88f881b1be8ccf5c61aa89460e0a3ee3632fd4b8dcf67672656e9c0ef572af1c 2013-09-22 12:08:58 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-88fa4d2c6bc6a66820a15b80468c3322f2be25eb71ec16488da1209e4380eda1 2013-09-22 12:48:26 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-88face8fbe0395aa00e8e045d910455a7906ccc4d8c3071f1a309146bb6f9a59 2013-09-22 12:36:58 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-88fc37f46784113b0585ef54db69c9617c133c6b37cc83358a9696efe1ec045f 2013-09-22 12:47:42 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-88fd375e4996cbaaadc5290edf83abe91ff5fad0f682ff54f27013235273a162 2013-09-22 12:35:54 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-88fe8b115befaa4db2abe271a80865092ea1b3a1ae01b172950142a3befa5193 2013-09-22 11:53:04 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-88ff2ebb079da1a46490ad7631af99814d9025cdd9734845e80c33247864dcca 2013-09-22 12:22:06 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-890055adfee03fb371c6f9784b6bdbce5e7d5bf3fcf1136a77576d177fc8a200 2013-09-22 11:37:36 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-89043a3792c77a884ced5d11cbc5b97535dc9ac214ee538c192bf02b8e7673f5 2013-09-22 12:35:40 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-890a02739fcf0523384f465ecc967b79e7213c58a3e175124b409662de1635b2 2013-09-22 12:21:12 ....A 540960 Virusshare.00101/HEUR-Trojan.Win32.Generic-890a5cc892a1ef44c868e8d40c2806104d7fa96c52795ce82ec2550d41ee347f 2013-09-22 11:55:38 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-890b172404a06bb591325ba2137a08584f8d18d2d658798f04a6aea05639e63a 2013-09-22 12:43:32 ....A 39440 Virusshare.00101/HEUR-Trojan.Win32.Generic-890dab0511b8e718dcc7bf0a8db962b09681879fc2a22f785b555e19529c795c 2013-09-22 12:25:04 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-890edba121925b9f66989c66dc5ddbb7ab40609d5a08ed6cda3a7ff95f3da0c4 2013-09-22 12:02:46 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-89102b250094d9ac1a572486dace48b1aae89d5bfe3b91c688563a13b311effc 2013-09-22 12:32:44 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-89131854946cabdb296de21cd36d78dd9cf3d816dcd7e502779ed2c240226d4e 2013-09-22 12:03:56 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-891888c4b328acc773704a9a7bc1f6be03836983929cd87dc8065b3ec30135db 2013-09-22 12:41:10 ....A 132062 Virusshare.00101/HEUR-Trojan.Win32.Generic-8918ca5bd9f390302abceaf9c66dc52337bfee81b6147ea8c5242304c38b4b6b 2013-09-22 12:37:50 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8918f063ae2b5ae5fb74e91b71642cc7cd1793dd71fa4b779385728246dc67fb 2013-09-22 12:26:26 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-891908c189cc90ea24cf5d3ccde4429506a616b4696c410c5eac1029aa7f60e9 2013-09-22 11:49:02 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-891ad34bf29422acb10aadaffe7a89e64fe85787212b02145dadac5cae4885d5 2013-09-22 12:25:22 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-891b38343d2913ec6bb57736392a5e8a5b0929786bcb0adc05af66d5a279a73a 2013-09-22 11:43:58 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-891d07f3efd3808a061219272e595de64ceb605d0bd84a7d5dd983922573bf12 2013-09-22 12:52:12 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-891d7b33f8cbc7354ba77275c0e4c96ea3bb80276598684bac3bc7a8f53b02c5 2013-09-22 12:18:40 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-891e6032389062c6005ba5b0c7649ae5fe48866c32ec151636fc65564bdc0eab 2013-09-22 12:21:44 ....A 243819 Virusshare.00101/HEUR-Trojan.Win32.Generic-8920c56570c1f7c6570422761f7ff4b60ee7e1bb75ca231fed784871b42cddc9 2013-09-22 12:34:16 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8920e17351e2cc2708b127ee87a3101c41eb79ae4861e3cd1b5f6d864fc3115d 2013-09-22 12:14:18 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-8922c88d1ad89d6f4ee36db2fbb80e9571ff7705bf6fba4565fee35f539eb6c3 2013-09-22 12:16:16 ....A 1150976 Virusshare.00101/HEUR-Trojan.Win32.Generic-8923c27deccd6620fcc0368add23a992ba111c3dd94701a410bfceb6f3651b00 2013-09-22 12:12:36 ....A 54000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8928d19d4f29611b34a3b571a73b2350fc992dc597110bc40b7e871dbea010c7 2013-09-22 12:20:40 ....A 105488 Virusshare.00101/HEUR-Trojan.Win32.Generic-892aabd74352e6efe587bcb549954309f57d901200f679db9219428a27078320 2013-09-22 12:11:30 ....A 254464 Virusshare.00101/HEUR-Trojan.Win32.Generic-892ba6edf8d61f39acbe52a30e5bd814912ff8585b4ea1f5c8188ecbd84fdd0a 2013-09-22 12:05:58 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-892cfefec8f41cacc90926ef23cff0c3998993a65c207b428a577335aa622914 2013-09-22 12:46:06 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-892db97061e40e4ee87af3124cebaa724c97e7d262d53bf0c289b0b2ab6454a3 2013-09-22 12:51:12 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-892dc8cc0cbd7ac7c4bd88302505e55cf6f0a920b3b58102308c9924efde6a07 2013-09-22 12:24:38 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-892eeae3b0a31d2d9573f6dc3f13cdce0f678cd37354b5e0e47e8260d327d5a2 2013-09-22 12:16:00 ....A 9888250 Virusshare.00101/HEUR-Trojan.Win32.Generic-892f14cc721bf6df1adf0d4cc524343e69bcc13710840ef9ff5c16f70ebab6dc 2013-09-22 12:48:02 ....A 764416 Virusshare.00101/HEUR-Trojan.Win32.Generic-892f64f3726026d277f96ae183c0cb38db26930e017fd2f7accb4e8c66749900 2013-09-22 12:51:58 ....A 554560 Virusshare.00101/HEUR-Trojan.Win32.Generic-8933202af1378766410d6005bbabe012f831d90ca2a7a14e20dd3fa2d5ed5975 2013-09-22 12:10:28 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-893447e1f666c71583357c974a605546c6e24b905aaa23b7a5d6dc87cbca900d 2013-09-22 12:51:02 ....A 170405 Virusshare.00101/HEUR-Trojan.Win32.Generic-8934784ee8b31c0f9599e3780abd10816cf295a4bc725f212815ce8dc8c07ddf 2013-09-22 12:45:44 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-8934be8f01c681e3625c946315ea93ce54ca5dfdab20c8b5f441ed2087947b2f 2013-09-22 12:12:16 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-89363f0bf2f2057596b1422a3bcb3f5972331614c5921bd4494bb97c811d9e46 2013-09-22 11:45:24 ....A 393728 Virusshare.00101/HEUR-Trojan.Win32.Generic-89367b3b2da37669f01175dc7c8d940ee34a894e3562533f60ab478e6c69819f 2013-09-22 11:36:06 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-8936d2a3680d1c902b5c8706752e1c0d098290cf06d15438c802419c6228cec5 2013-09-22 12:16:28 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-89380605188d37b18527d63d38ec1e0a72db785ec3c7a371229265dad51e72e6 2013-09-22 12:46:24 ....A 1881229 Virusshare.00101/HEUR-Trojan.Win32.Generic-8939ff4b09b6e2b09895db642cd76987e6a6492ea10e4801efde29d421f7f615 2013-09-22 12:37:44 ....A 18432 Virusshare.00101/HEUR-Trojan.Win32.Generic-893b4417cb9a4e8535cb0c106209ae98a74245c9895e1c0276ffda13f6f6c92a 2013-09-22 12:08:56 ....A 4134400 Virusshare.00101/HEUR-Trojan.Win32.Generic-893c358f199b1e7a3ffbfe365a72299a4a7dded09401280caca13b07bbcb36ae 2013-09-22 11:53:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-893cb0a3de8dd553a8ca6f016b9ef5a6c2848e85a790202abd7aa60c1bdbfa54 2013-09-22 12:20:36 ....A 834048 Virusshare.00101/HEUR-Trojan.Win32.Generic-894111b8327af2db6350742f3cbe01a7155d2f7764a1ff4cb57c118783831875 2013-09-22 11:56:08 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8941f420e5cf83b6e8ae7abbaadb041ee11d9adf92be87078c5d356b14c9b094 2013-09-22 11:56:22 ....A 356544 Virusshare.00101/HEUR-Trojan.Win32.Generic-894366bf8772e217738ca409ddedf41c949c0ad99bfc0f804104a7fe98579fbb 2013-09-22 12:27:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8944a0a4421113c3a4f58c1b153f6d0fd2559ec95be99784858778760734b27d 2013-09-22 11:47:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-8944f5b067be233c100af6d4a24ad4c049a9b94d1d2dde3c579aee27c29eb2f3 2013-09-22 11:58:40 ....A 376320 Virusshare.00101/HEUR-Trojan.Win32.Generic-8945b0c80f5f1d73d796ccc443d6d7c4b3f537b2377d5e0f480ac5ce7f86b734 2013-09-22 12:32:16 ....A 1916337 Virusshare.00101/HEUR-Trojan.Win32.Generic-89461336337a20dd2e88c35cf30d1d0a16fb2fcb04fb42fda0bc195db75e1308 2013-09-22 12:11:38 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-89463f74b4ba087db4d54bcc20b5f8f218fef4920177bbc5c083ab379ed930db 2013-09-22 12:18:48 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-8946ceb1499b26f8fb69358bcda92680b376023937c43b87d14cee92fb396502 2013-09-22 11:41:42 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-89478d0784ef0558a6ff6e25f57e85a307f4a7d5ee6ab7050486966ed5123aee 2013-09-22 12:30:40 ....A 140800 Virusshare.00101/HEUR-Trojan.Win32.Generic-89496e66bcba1bcc3e9c30868e085e6218a185948ad653bfbeb1849cb4a11fab 2013-09-22 12:05:46 ....A 57408 Virusshare.00101/HEUR-Trojan.Win32.Generic-8949a11e42447f11de888e97528050dc52d6ae01ba3e2a2791ac8dc0eeaf9a8e 2013-09-22 12:45:04 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-894c5326a6a8151dea1efa8ea361e1e7ee6060dd0c011d2a159e279b4c8ecf1b 2013-09-22 11:50:42 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-894ec9cf6570b8ac249b77ccf2f089d476f2c3fd78bcad58531a11ddb787e852 2013-09-22 12:05:02 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-894f845281064bbc6a6b12063eb551dcd7d5024fa5bc18c96c38a13461482b60 2013-09-22 11:58:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-89519aec57b91b2e8abf608bc32d293e47ce0a876f4774d8e33de23cdc4b55c1 2013-09-22 12:44:16 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-8951b64dd71a4df208c1852db10c551f4468087fb3f7235c123a75853e83d2dc 2013-09-22 11:42:40 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-8953482bcf041409e702a508c78d6884dfcab4182597c6fb934229197a0501e1 2013-09-22 11:53:54 ....A 17804513 Virusshare.00101/HEUR-Trojan.Win32.Generic-895368fe542a63b3d5b65d8b645957eb4f5d6e817d3de38d7db753cd92b2abd3 2013-09-22 11:45:58 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8954060424b574a5e9300578033062fda1dec60817ca36d6bb17a5751eb65093 2013-09-22 12:43:20 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-89553f58972355a012f7d54a32812d97e315919f9cabca783a33cc81bcb1f277 2013-09-22 11:52:20 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-89564e46e4bc9b295d55c0d1b84e4cf3ae85d8511472105982afce0764c44fe5 2013-09-22 12:01:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-89566a225eb190da22e7e6c6457365fa2b2ddacf5bb8a1c665450cbe8e1e9e08 2013-09-22 12:19:28 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-895685e1c6d2220da5035c7f22c7170ce0e6fd38fd543e6c0537c1b1f54c32eb 2013-09-22 12:32:22 ....A 224222 Virusshare.00101/HEUR-Trojan.Win32.Generic-8958e08a9c43c55c85c3722c0e6f3ba3b8023a4f24d8b8e3118c5a7879f4a5b8 2013-09-22 12:33:40 ....A 601219 Virusshare.00101/HEUR-Trojan.Win32.Generic-895970001ce9a4aaba019f40177ae797b0d9f93f50f8835bf847045bf4952bf4 2013-09-22 11:46:02 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-895a72e62219886f2e722c6561e65a610215c0eda5de35994f8477b7820a1560 2013-09-22 12:43:08 ....A 223904 Virusshare.00101/HEUR-Trojan.Win32.Generic-895c6fa41f6afa346a876b64972b78919328f947eb9211ef26c0c5c6c8edb3eb 2013-09-22 12:40:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-895c74c971c816904f55f93d0b39467f795354b94f935d0dd406ee03d4aac659 2013-09-22 11:59:20 ....A 340480 Virusshare.00101/HEUR-Trojan.Win32.Generic-895e7c1ee5c1902ac40fe242eb10d9a77534186bb6e14c2b063f68889968fc69 2013-09-22 12:51:54 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-8960617aa0d0b2e5ca67834d7004ca2e6460c1893de7cd9c09a5e655f800ea57 2013-09-22 12:23:48 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-89633b13bf9ffa9ee733cab2de5fbadc4f031b22bf6492488f1318cac2fdd791 2013-09-22 12:00:02 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-8963ebcab38c1d91b70b0bbe80fea263be7f3ef3d97f18b0c9c318a7d4c09f20 2013-09-22 12:04:10 ....A 76380 Virusshare.00101/HEUR-Trojan.Win32.Generic-89644d7cc1da3243926717d8c3cd21ff3a7e8aa0f46a2049bbe22ed00370ee17 2013-09-22 12:14:52 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-89659e8f556d0ce3bad7c20c19e473bc9a61c0e218126e6733ce555a06d3e271 2013-09-22 12:23:08 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-896888bb19d1d1a89bb0d512266d58767194d1a409395ab8bb4c96ac6f72f3a2 2013-09-22 12:15:48 ....A 765440 Virusshare.00101/HEUR-Trojan.Win32.Generic-89689e148301d8b0bce1f0928ef10992937a43f7423e16aa827a6dc6ca776fd4 2013-09-22 12:23:46 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-89699796ee59e5b98f85091190f084a88dbc34bb1e9e537b544c302c0999428b 2013-09-22 12:07:20 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8969c2373a1ff34c129428b0ed31c6667372ccfd695374979d8edf2297824896 2013-09-22 12:49:50 ....A 85264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8969dc1e73027438ea1482006c615e870fcb598699c4c3637530543a40e59643 2013-09-22 12:39:50 ....A 22153 Virusshare.00101/HEUR-Trojan.Win32.Generic-896aa8251a86c46672577d83f5bcf9c31a96c0fadfd3730e9f683fbc701cbef7 2013-09-22 11:55:22 ....A 169884 Virusshare.00101/HEUR-Trojan.Win32.Generic-896ac4be8ce460c33157ada30ce5ead08f7ae456cd95eefe71b717e509409b46 2013-09-22 12:29:24 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-896b3ce2117d1db42beb4a0ed165dc3208d781dafceb53ced15803d88b6c0275 2013-09-22 12:44:54 ....A 8856083 Virusshare.00101/HEUR-Trojan.Win32.Generic-896c29e67807130df6f01c6207ffbe49538113bd9d68da58c9c5cfd46870422b 2013-09-22 12:05:00 ....A 78848 Virusshare.00101/HEUR-Trojan.Win32.Generic-896cb381eb9457e5194926682b657380fdb9b74a9854ab4124b0a051dd775532 2013-09-22 12:42:18 ....A 1883213 Virusshare.00101/HEUR-Trojan.Win32.Generic-896ced2e631606319666669e8b5f16aafb76722f825cf37ff02f693137cc4dc8 2013-09-22 12:11:28 ....A 295936 Virusshare.00101/HEUR-Trojan.Win32.Generic-896dc34fc3b7760476c4487bbadd4a4583effc54766703c9c5450ce5fb1ff034 2013-09-22 12:27:22 ....A 275968 Virusshare.00101/HEUR-Trojan.Win32.Generic-8970c0983cd897b57c319f480515b51414f915d06aa2f987e6818a1c02d6ac76 2013-09-22 12:30:50 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-897187f3ce6b5245be6cbf71c9abad2217d00298bfd157961da4384c7b61cdd1 2013-09-22 11:57:08 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-89722804cc3bb5c5464e120e2d954a26c0c65b1535338dd931e9f4076ad8e000 2013-09-22 12:23:24 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-89734f0813bb9f5d011175f10d4b08f4d75027b4ee9604f0d8389327b9c2b9e6 2013-09-22 11:39:16 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8974179c649d7b02810ba310314638aa1aa78effb28613c1704f405b2e74239d 2013-09-22 12:28:28 ....A 126179 Virusshare.00101/HEUR-Trojan.Win32.Generic-8974cb9f82e4144f8bd412e886ab612bd8c12164ddad60cf61414b47ba3a1372 2013-09-22 12:30:28 ....A 839680 Virusshare.00101/HEUR-Trojan.Win32.Generic-8976cea1fddf6f86ff65183ba6c22542138e5cb9db65b9a98f3ccbb0420dae36 2013-09-22 12:42:24 ....A 901130 Virusshare.00101/HEUR-Trojan.Win32.Generic-8977e1257d72ce2bece3854f4b3c47ebfa9af4b7928163fc86bb2742c309db20 2013-09-22 12:06:08 ....A 377344 Virusshare.00101/HEUR-Trojan.Win32.Generic-89785ad0a1fdb578903b85fec21102b1c2f77a773a024fb4a9e5317c8dd44709 2013-09-22 12:23:46 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-897a5c7566bc63036321e3233b31284e6285b77f4a519efc4d9380245d223995 2013-09-22 12:18:32 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-897c2fa116a392ecea08d4e224c236a422262dfdecb609a2cb1e1dbb355ad6c1 2013-09-22 12:13:18 ....A 326768 Virusshare.00101/HEUR-Trojan.Win32.Generic-897d41706643755be9a7de648cee4219f53000dad27733800578c465405707ad 2013-09-22 12:06:10 ....A 327168 Virusshare.00101/HEUR-Trojan.Win32.Generic-897f835a4b2427b6324490c23a774b3a3af6ad135f47a07cb0d6bab9fc9eb4ab 2013-09-22 12:36:38 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8981b39e264cb41b7b3df8a8eea7bfc79d38c9c823c583f0fcfed76fe36d3715 2013-09-22 12:30:00 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8983600699dcdb689221e05b2bc54d9a05c29b40dfa6c73eed6c3a12c781ad08 2013-09-22 12:50:16 ....A 116857 Virusshare.00101/HEUR-Trojan.Win32.Generic-8983cc16c22739ae41f292156c1e924deb8403befd6f83ae996d7a541c886fe0 2013-09-22 11:39:20 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-898445277c1a496a63eb586e99533779772b968aac9a234c242e22c1a2e9678b 2013-09-22 12:18:20 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8987463fd9091431d8531456c5aaaceb6543debe02d59f26e5b06edd9e148c97 2013-09-22 12:52:18 ....A 53272 Virusshare.00101/HEUR-Trojan.Win32.Generic-898c9126527337e7474c7f92fcb96edf9d0e68c8dab1752dfa30b87eff493307 2013-09-22 11:59:32 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-898d128e1a312ccbee27b648357a861a9d21f4cd5e8e47b5b316b54b167d0948 2013-09-22 11:39:56 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-898fe7c0d171f8a25685c2d93b977287fd10fcab029d83cbeafa5d8e5620c303 2013-09-22 12:16:54 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-89944a236e6393c57185e9922577e65fcd9db519f6757e2e02634bda0a312655 2013-09-22 12:23:08 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8995bd15afd47efa127b0f7169988b8950ff159165c24abf95a0faac3e65daaf 2013-09-22 12:09:56 ....A 5219874 Virusshare.00101/HEUR-Trojan.Win32.Generic-899be87afa2b35769ea84283011b29911cbbe5f1ce8aa3d67623d481942515f8 2013-09-22 12:49:56 ....A 477184 Virusshare.00101/HEUR-Trojan.Win32.Generic-899e69156ec5ea1dab9a9d4545cdcdae07b38f06361ec702d2cb639070992366 2013-09-22 12:26:22 ....A 758784 Virusshare.00101/HEUR-Trojan.Win32.Generic-899ed0288c8c316779ee1f6750b60bb5ebf790acfc30214b135e5e6d4cd8730b 2013-09-22 12:16:28 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-899f05ebe71f7c6955bc46066c260af84428ec9cf2084389df908b02ec92646f 2013-09-22 12:18:10 ....A 15928 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a0490d5b8ee56f97b7746e9cf78483cf8879aad974f8654e45f7d2ad7cd19f 2013-09-22 11:55:18 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a35e497899a07929e215ef25c366b23069d943bc6a5cf61438f52fa672acbc 2013-09-22 12:48:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a40322179f88bf008480376b84ab0b6666ce218c92e1ee7aa8aaf63dc9211f 2013-09-22 12:23:34 ....A 3616256 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a48016fcc9623a1ae65cd4f7218e63f5ab6fe76c4fd86a743b2b5fca8c22b6 2013-09-22 11:38:42 ....A 5800968 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a79d96d9e6cb987f0e27a56cc21f4b914a7308940b3b64dbe362d4e1024bd8 2013-09-22 12:17:24 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a7d91c5287473ec3549ff3e1b0cfa787d0c1f0b9b8ba23eef37f8d6ea952fe 2013-09-22 12:36:20 ....A 30804 Virusshare.00101/HEUR-Trojan.Win32.Generic-89a89adae45363e0a801de89b7e3a7897d27d847425582f5967dd238e2060839 2013-09-22 12:20:02 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-89aad55b220f70ccddb3c0863846cd369b6b98ebc019890720555c0dc079a3d7 2013-09-22 12:03:02 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-89b1f1cab1ecadd610af18eb949880819f4393cfb8008006911cb1f9ea3a5172 2013-09-22 12:37:48 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-89b2213929d891a1356eda44b5b4d6a1f33f9cfec4293235e82dfba7cb12f76a 2013-09-22 11:50:44 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-89b2485c0af9bddc59ec9ee48847ec8919abf7b806af0d8f0601f5884662610f 2013-09-22 12:46:52 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-89b570ae788cd810e5883e4c03c268c68b206b4b2eab0196d19d0c99602ab9a2 2013-09-22 11:55:24 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ba2bb75904f883d1013ce6ecfbadddbe11fcbb8bde6ae1e4da527234b66a98 2013-09-22 12:44:58 ....A 4121 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ba5e13025978b97124bb67e39de1b1a14d5a769365933a0daf739d5036b1aa 2013-09-22 11:46:44 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-89bb47a0f6fa1c59e69b454de1a6489de01d3e5d041e892dfdafddcec8ee85fe 2013-09-22 11:40:44 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-89bcef8a8c565c40fba0f3a78345410324455de48f218023ab1186f465fdc2b4 2013-09-22 12:35:10 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-89bd42b958a491af71b93adbd3c06ffea4aef5a532bed695425f4f725bc3cb67 2013-09-22 11:59:50 ....A 264704 Virusshare.00101/HEUR-Trojan.Win32.Generic-89c22c8da553df69afee19666159933a14b16f2ebbe37922a6124762473150c2 2013-09-22 12:19:02 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-89c55cafe964cbb076f88266f2fe3d4e7d5d94b75fa19fc84846edcf09ad8032 2013-09-22 12:03:56 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-89cacda0be552a41a323b8775f598f6ea1cf414208feafd3f9d162728164c394 2013-09-22 11:40:50 ....A 49169 Virusshare.00101/HEUR-Trojan.Win32.Generic-89cbe8e7efdc14c1ab6b00a95ccfea7d1820931d0a1382222fce1b83e0d4f80c 2013-09-22 12:05:38 ....A 25100 Virusshare.00101/HEUR-Trojan.Win32.Generic-89cc31e7bdf3d82c0354550232eb6e7d62b24ae5b7638acff1198ccc0c4ca035 2013-09-22 12:26:20 ....A 543648 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ceae54895542f4887a42c74108e841866aa5aeae1d640cb55cb8b8fe3d8214 2013-09-22 12:39:34 ....A 226080 Virusshare.00101/HEUR-Trojan.Win32.Generic-89cf9bbbb86c4975a0605fb18b7c721c83c1d93caaa3a444effbd59fa3f32a6e 2013-09-22 12:19:40 ....A 1333248 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d148d73c5eae4c31aa70b6c80ad114080ba3c355523882be233b32f3373841 2013-09-22 12:50:26 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d19ed56df0da7b2730840a7a219e4a5df6097a1eed9beafbd642d7a57493a5 2013-09-22 12:44:34 ....A 182653 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d29b4e27f330cc0e3956678164b95aede5dd1efff87b3b02482e4ee9c3aca2 2013-09-22 12:39:08 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d2e39f8b864e0d5ad4c36d66e5c39606e99471cdf2ad0ef90fbe00131819ba 2013-09-22 12:28:58 ....A 387584 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d4b91ef0eafab8862d7ccc22fcf0404176abaa15a6ee2646aeb411c6af1977 2013-09-22 12:20:14 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d52b303e6c73a832876b5b01e71da7df1eac50b9839174070be75aeae66d48 2013-09-22 12:15:48 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d76d9e289d48ee93eed0beae74166fcfe3d68f2993ea6d029b86c7d62e77a8 2013-09-22 12:41:26 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-89d87c9625d8c224b7f11f0a54c318095e68f9c4a991b1b813a43395bef10aa9 2013-09-22 12:15:00 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-89dc5c9984a05a153bc9524e6c5a1e881c8872ccb7f5a201301632205e02769c 2013-09-22 11:57:24 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-89dc827d91dd74600330231ca8548f5a95f80bf1cfdb5fb6be7ee4f528bb6e7e 2013-09-22 12:49:56 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-89dcda333b210a3bb2e71a585f3d805dd06a394ee2118b527fd786fc3e855540 2013-09-22 11:50:38 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-89dde0390894c7ba4acf677bd041242ea8b026a55e3866af6be48a6be403c49b 2013-09-22 12:38:42 ....A 451570 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ddf6a8853a90048c21a571d06bef1623bbd3e1659fc5607120c0a3ddc41556 2013-09-22 12:27:12 ....A 630429 Virusshare.00101/HEUR-Trojan.Win32.Generic-89de24c7e85fa27362f267aa67966ba6fcdac7b465950aa265f7226ddc25aeb7 2013-09-22 11:46:48 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-89de64aadad45bb91ed67f91b4ba967c91b1371fa143f34b4e5b1c63ea7b9205 2013-09-22 12:42:44 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-89dfb0ea46c0ac46e803867c5f01a4c2abb30d76a42ba611fe0d49accce88fb8 2013-09-22 12:43:38 ....A 565248 Virusshare.00101/HEUR-Trojan.Win32.Generic-89e0946bdbdf64ae6a53dd20c2e8ec15d32bf00c6024567543ca74be089ea688 2013-09-22 11:46:20 ....A 224551 Virusshare.00101/HEUR-Trojan.Win32.Generic-89e0d85404acb3ce5ea97b870a3952894dfa921e0320ecaeffd8304439f0bc7b 2013-09-22 12:34:30 ....A 697856 Virusshare.00101/HEUR-Trojan.Win32.Generic-89e244e4ec16d62cc1f65f740981365d94833acec0e928d5bf27ee3f8009cc8f 2013-09-22 12:28:14 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-89e6253637af6ee08ac71c86217742ea16a8c0cae53841623ce70e6e7d084922 2013-09-22 12:39:22 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ea1f1e936fccfde926174f3a4a838ce693f7e48a04d9406fce36e5f278cc0e 2013-09-22 12:10:56 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ecc67b0ee02e99d4b5de9eacb0ac0b1319a8155f074c00f65d44b4f6e7bcd9 2013-09-22 11:48:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ed6ae22f17bd317d155f6dd12cd9060bd391d938d63cd8ac15476e46f4bfd4 2013-09-22 12:36:34 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-89ef918932ffac2b9de5edf7424ed6153884dbfa48870e1a96699c98f1a77749 2013-09-22 11:52:24 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f082cfc4d8f3926c9f3d02ea938c699d478a6d2af28d7bfce3a5efdf91b19f 2013-09-22 12:51:02 ....A 137186 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f213987eb9e9166bf69197b9b5e437be94e38eb0b58cf801b095dbe96649d5 2013-09-22 12:32:16 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f2eca4adba421681bc5e48c06ebcbf8b9a7d8d00fcd3a630a86c88992034a1 2013-09-22 11:40:28 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f330049ca47677253df71bc1178410c2414cdf48675710e71a1fad3f303b0a 2013-09-22 12:33:50 ....A 211158 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f7376d1784b1ffaad574216ecf1ca7a8e0e0d329f84ceb41f6f5f147af6b43 2013-09-22 12:43:52 ....A 1198108 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f8d1227fd050d29e0834dd819b8bfad96f2975c02593d58db5913b4320b52a 2013-09-22 12:40:44 ....A 449160 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f9132cf7224db36d57d0f1192711b5e114b477b12b59ecf2611dc3bad1fa82 2013-09-22 11:57:24 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-89f9d31fb692cec208fa7933cf8d39e5de577bf8cccb13ac16eb3c314089e4c1 2013-09-22 12:31:56 ....A 381298 Virusshare.00101/HEUR-Trojan.Win32.Generic-89fa14b30bcb7c3f3d7ec80b26337fbbc3914ef1e92a7e4965c60a0a590258fd 2013-09-22 12:11:20 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-89fb43a1dfdcdd87cc6d0f805c09ef3727736579607840595d4a9b0516fb2bec 2013-09-22 11:50:16 ....A 1069568 Virusshare.00101/HEUR-Trojan.Win32.Generic-89fe61c16fdd9ba4c3f70c54e35614916bdc5048fc8095988ad1137b80c9d555 2013-09-22 12:20:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a0056852cefa039987134895f4b229a071d20262c03b81185daa563ed93405b 2013-09-22 11:42:04 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a016ab850d4b83528d478933201c4815d58cfa60348fe331c2dcf4e84c944d9 2013-09-22 12:11:42 ....A 562464 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a043f405431fe8cafb89b9a6c2af3dafdd52a604167d9f7ca09e56340de2cfd 2013-09-22 11:56:30 ....A 38080 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a04d3c0c67e54959722d058dbd85b1c3ec5bc8359dacfd3a5cc51f02513c896 2013-09-22 12:30:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a0689f216d1e385e172bbced70dd355f90046fa983dd8d38d39612eea3441e2 2013-09-22 11:43:18 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a0be3da4229c1149846f1161e725ac37fd286a39a1048f60e4c2833be9f3af4 2013-09-22 12:25:06 ....A 53254 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a0ff1335c43db2fb6410d55a7004da0446b2b0a66180c6cc737e2b95645e1d4 2013-09-22 12:00:42 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a117bd8565f7d68b9f5ce9baff600430af0f86c3be3f26f8129a3bd0a221ddb 2013-09-22 12:47:16 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a11e3ff5c1cfd0079ecf976224da25f17ffd6c5290621081f82e62d546b7e2a 2013-09-22 12:16:14 ....A 614400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a12036cbaf518ed43242bbab14352564b092d122a13526ac66646a818b815ec 2013-09-22 12:13:06 ....A 43558 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a13fce6f51799eee20828bb53ef7bfc2f0c9e50b8011dd475397d4a2ad24b1f 2013-09-22 12:20:20 ....A 214016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a14fe403b7f517be02be509ccdf36affe937d07e140538af16cb9a3086c85f2 2013-09-22 12:32:14 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a1588400910c0c05beb3b4f59c0392ad541bbca9aad50e9fbf4d220e1af115b 2013-09-22 11:47:42 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a17120f0f02aef758edbaec24ae1050f9570c91f34e936da14ac8bddb9e9ef1 2013-09-22 12:35:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a18b46af9a2aae56a29ac63e5795976a92a663feb8131272b2ed0d617e421a8 2013-09-22 12:04:40 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a1ad9344962ce9d2da281c6c0eaba3b5d6ecd150fd0a49dfcc70dd06c523fa9 2013-09-22 11:57:24 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a1d43a4cef1c3a4411c41c6ba8b7013828ea8b3da6259cfc23cc5089fe406ac 2013-09-22 11:47:50 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a1f10fcc54e468e8ddf21f9fa77df9e529d70cbbcdcfd202ae4402900826854 2013-09-22 12:22:16 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a20845ef6025d8e527857957be5e5969e597c12303ec00bce5602a3e476ac18 2013-09-22 12:29:28 ....A 2635752 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a255b701a0f1d8fbbf5d4351587689c53911392fb269202cb4d89d29e90ddda 2013-09-22 12:43:32 ....A 948252 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a294c890ecde30c8c1960c99fe68d7d667909d339d86100e248e5ad19370b5b 2013-09-22 12:17:58 ....A 2781539 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a2a8d0bc8be1302100a75983d354395790aeffca06df0b15ab29a564114619f 2013-09-22 12:51:14 ....A 373629 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a2ad035c304787dc948dd0a2d3c2dae22c792076a46c9b51c54f139ffa6466f 2013-09-22 12:48:36 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a2d77160afcb1dbacc213cd022cbd5b2c51787d34ccc9a63d44140634070daa 2013-09-22 12:21:04 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a2db55152b212614c556380f6c97a542d1a3f522b142251af517cc15093b7a4 2013-09-22 12:39:54 ....A 2702875 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a2febd2eadbfedfefb61ae94f9423b101d4aec0d7b61db8b401ba5c8cd2b710 2013-09-22 12:09:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a2ff3dfb57faba25d000f2ddee3344af1e797d39838d017af9bb8a963a336bb 2013-09-22 11:45:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a30bcb9dc69629e9f8f7857f293c5dbdd301dd8c7e87bd2d4fae7a03c7e6827 2013-09-22 12:43:56 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a31eb5b8275911205a58b12e1656496639bad828417e44225498c1204cc773c 2013-09-22 12:22:12 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a31f3e678593319d369655db17284a6ca2d99b33cfe423beba4173cb4b8fc38 2013-09-22 12:29:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a322247484405c35d4dc82c42822bfc273852055e85507fd60c4a7a19a1f19c 2013-09-22 12:01:36 ....A 860188 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a325e936f3602e377f0d945a9e3aca9431c2ff0ef3fcf50bf41623eb63bcddf 2013-09-22 11:58:04 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a348cd6f90c4b5b4e88ffbb000711c920182ab6771fdf9181ae0d9771af833b 2013-09-22 12:22:34 ....A 39992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a3b1b20ea9b9dd8b0f172d106223662f173f27f3c35e6391a896720bfd79d3f 2013-09-22 11:40:10 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a3b9ca08379c3ce56dbf3e97b9d886af5944c5e5e6dcd14b29d2e470c78b1f5 2013-09-22 12:41:34 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a3ee9726467314010d6592d3a5d49cb142a11eec1e7aab538f97fa520870887 2013-09-22 12:44:04 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4076a8070d5a4d69c990b66f3a8c34398ca8668fb307d7ce05443931a7d6bc 2013-09-22 12:17:10 ....A 2915774 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a411bc47661c84d2f2cf3fd9b4f4ee91afda7abaa22b8f425515d6a05bb13e6 2013-09-22 12:39:54 ....A 423424 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a415842b46971488d6f0759fb07ecfaea20f6b4c55a41227ff1b031b84641ef 2013-09-22 11:42:16 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a42e4df933f3a7066265a52633794790b7b390826090c3beeee18c0a3935a32 2013-09-22 11:46:28 ....A 338987 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a49a81640cf6f6ebc3295de91de3ebb7e523eadb22f23ef497d19c415e67383 2013-09-22 12:25:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4c20a771259412dbaf27d276f56deadba0c8314a576dd70ea3b80e3737b9c4 2013-09-22 12:05:34 ....A 231936 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4d082f684265a1bcf047b16837fb70a850328b18f5a870054a0d7650a1f19b 2013-09-22 12:39:00 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4d7f88a9409698926baa33ba8197a52cc2d5439b691c10663be9dec8ea2ca2 2013-09-22 12:35:50 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4e5b4319981436c9769d51ea83e3508b8f55b5ab374b359f3ad3bdc32d460e 2013-09-22 12:27:30 ....A 5083968 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4ecf1be152866403a86827d4a83f1a8f7a9465e58b7afca46ef2616042f794 2013-09-22 12:08:56 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4f27f3a57b036a0d11963821c69728de225c1344de4d320a515734cf3841a0 2013-09-22 12:49:32 ....A 24286 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4fda390d7039b3dcae2848b4d753b833b03844cc2ed1881a7f2acd17d620f7 2013-09-22 12:40:10 ....A 429798 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a4ffba19b627c3a325cdeb0b159244c8ea3cfffaa751514f8ed0a50752622e9 2013-09-22 11:45:42 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a51c90b9c4e37e337c6fb56e0c42454c8dd75ffbc0ef03a1de544f58bb5aff8 2013-09-22 12:03:20 ....A 2000896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a5271a8c5ab3a9b1dd081d0ce3fb2ef65e5557632d21b672f62db7f870bb3b3 2013-09-22 12:40:38 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a527cc14870821a66f9b6328fccec1b4549a68654330c636ffb0413ac23bb85 2013-09-22 12:19:32 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a53a0cf4d8eb66caa6285d3bb6fa3e935736b4275c4f38ec0f135be13a98faa 2013-09-22 12:16:46 ....A 70032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a56c9046414fe3c372ca7aa3a31c090ccaca137a85922bcfa567d1aedd48c87 2013-09-22 11:51:20 ....A 916746 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a5736630fecef1ec742d111d4a01215246264bd730d83e35ccd24fb434c282d 2013-09-22 11:48:34 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a578e5f7eef548dffab76eef35859835a9e3ba2df6c7c84cafcdd9cd2594fce 2013-09-22 12:19:56 ....A 20671 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a5b152df633131392ec9b288fa49fcbbe61063cdb180ddd7cddadd38485692c 2013-09-22 12:06:28 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a5db36a5dc4acd8c36a028a3add1033695564d725ac115fab64eb28e16d1b57 2013-09-22 12:12:32 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a5e0cae5dfc41024d98052ab14f3554507a87455570c99fbb27cc4b28c4e1b0 2013-09-22 12:13:52 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a64bc222d80cca9064f0d123452c07b44b40f863b878d9dab8e47393ff8ada5 2013-09-22 12:44:16 ....A 413184 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a68ff97e522311b813e1135eadcba2aff0875e9ac20f035886157c83573bc96 2013-09-22 12:14:18 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a6929b780427fdb85a6cc353d7ce0ff91fa6188929054ffed9d1fbe05b4ea3d 2013-09-22 12:31:42 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a69f954fcf755954c9083da44684fde9e59b44fe659756730a885c83ce0b91c 2013-09-22 12:34:48 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a6a7f93c0ba7c2777799af8095c76d1045bf0805d265fa5c1d556822de31499 2013-09-22 12:31:02 ....A 246272 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a6b9614a88f097469fc926c1dd25636976bc120202150b4b5ab3403aba2cdb3 2013-09-22 12:22:18 ....A 255766 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a6dfdfea3791a6e322c3a3d3fff8c04a9b7bde85900a26f36840e8bcbd886f3 2013-09-22 12:50:48 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a7346dcb6674eb85d7db035ac3fa58fe125ad2ddb58e682d54813cb4dcb88eb 2013-09-22 12:47:30 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a75892d7117dd447cc9a55579037d399cf8dd3d5280efd18adc69043abcce8a 2013-09-22 12:45:14 ....A 808698 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a75e204b6e68bcf05640ee1b2a1a50476739cc755383a33ac988b2f7233a721 2013-09-22 12:07:18 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a7775a01e2d1bce48aa7c6d5ebd179e1e031aaba058ea26abfd6a67d9ab6ded 2013-09-22 12:26:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a77794b3a9c78a56ceb907f6b66b2a755de4280343c8d8be67a1d59f4221700 2013-09-22 12:26:46 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a787bc7a465fc755f730c15e82e1e213927f214a5e119d14f69220ffa9de5ab 2013-09-22 12:22:34 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a7cade59d5c206e378e4ebea041a6b6a18dcca925390d271e3d70cf827f749e 2013-09-22 12:00:30 ....A 773120 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a7d58c3da542ba582c42e3a698b46589d117868b77ef9954e418ca859618e3d 2013-09-22 12:15:04 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a85a1a61a0bef773e17bdbffe46ceed9cc4990f20c68322ebc4e5e147841e14 2013-09-22 12:34:44 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a937cbc9c37807966c09da925bc2ccd9aeb3bd20305631d8c6800579c9c9eba 2013-09-22 12:41:04 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a96cf87c00ba017250f35a4c36a90394518afb5bc5cbd5088f22cfa9556bfb6 2013-09-22 11:45:06 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a97a159d74df561759fb8d5cd75259ad872211c34f1aec3dd06b9b1391d6bc4 2013-09-22 12:34:44 ....A 162224 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a9a12d08d52e358c51bcd95dbe54c296015ea7c466b2801a87d7d2d7fcf3662 2013-09-22 11:45:20 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8a9db6b2ee712097bcda26b67d812aa89e296985a8fe2e225acfe683c119ab12 2013-09-22 11:45:46 ....A 5000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aa07330916241e7aeda30d02d8ca4e4c7ced0300e4ad8b64d4e4754c409a8fd 2013-09-22 12:37:40 ....A 32821 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aa297dc8ed87bd7c6e3c0d5d7c91b253b6b3a942d4a1cecba92d1ffa0dcbc5d 2013-09-22 12:14:00 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aa56d4d08afcede91ce153be93fdaf19229a42d6d68474929a94c29e69f11f8 2013-09-22 12:15:02 ....A 226435 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aa65e3032af9e3bf4f50f725dc2dc8abfe90288f2d0032206a98516402e2b13 2013-09-22 11:56:06 ....A 497152 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aa7360b6c7b3d186c85bd251543a224800f19ca45829c73636259ec68c9c53a 2013-09-22 11:46:44 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aae600967b33cb95407c3e427aab877b415c6da2dea72296839d90e949c61a1 2013-09-22 11:38:12 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aaf86b6635ea34d7d6f617add8eb9a8b41aed3b5d2d0490078029f42be2d177 2013-09-22 12:48:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ab3c597b7846ca40e7f77c10baa1af95078e909824b7f0d7378f113cc21806f 2013-09-22 12:17:22 ....A 218624 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aba18685b9c1c8aee4ecab8963ca84b851692c6b7df4c7d8af3a657c1261327 2013-09-22 12:17:58 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8abb94f460367c4e0ddf1f873918a9f75cae855b9a5b780803c494eee9d2850d 2013-09-22 12:10:40 ....A 101384 Virusshare.00101/HEUR-Trojan.Win32.Generic-8abb9a599c83442e3348df088e0ead25ec3faef38accd854fee2635229f42eb1 2013-09-22 12:24:20 ....A 175485 Virusshare.00101/HEUR-Trojan.Win32.Generic-8abbf8ff2148b859d763064dbb601524ec3cee2001666447c8b47b0dbe61409f 2013-09-22 12:45:30 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-8abea768430f88df00145532d1a884b8627389d015cd002dc8875d7fab8b33ec 2013-09-22 11:52:54 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-8abf3ec1a25b64164ff103f3364b81a3577f9d1c812a6edba89b95379c6a2153 2013-09-22 12:14:00 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ac086c8075c7abc46df47ed8e11fc233753738f4a40978c4eaac5bee168b74b 2013-09-22 12:06:58 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ac344a2b83cea8890dde582141b07ac909e935f6ec64f7369310c0e5047b48b 2013-09-22 12:28:22 ....A 278345 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ac36234a4f6b89151390ad3b2dad952178402403f2d837a7986d58e69e50378 2013-09-22 12:25:50 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ac48884488b732d446f24f2ea1e5a20a9a13c9291f1de288db0925aa9282238 2013-09-22 11:55:18 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ac5ee52e7510de5657c530706e01729c5faec0bdce2129bec4991930507ba85 2013-09-22 12:00:52 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ac6929889dde67744abcde786eb5442a8564127e804f734e601f27ecdab1bd3 2013-09-22 11:47:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aca8bdb1aaf46429097a7fec9f403d84581e8631b8cc5f659ee3060ccacb781 2013-09-22 12:13:24 ....A 286795 Virusshare.00101/HEUR-Trojan.Win32.Generic-8acfc6c39425c8d6d4823f2e19d7e37fe491eecce2b952112490f9a9d007ca8f 2013-09-22 12:17:38 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ad031af964686b3dca1b547f7c3965fd0a165800b57bcd8f167ee4961fd90c5 2013-09-22 12:20:40 ....A 324096 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ad4fa60141e9b2e531eef3189f73b031c190d6c4a881102f6e2db56dc0723b5 2013-09-22 11:44:40 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ad72c66f788ae17787e2c3d93d6b50c2782b2d5b25e86c3300d82a1d0890f05 2013-09-22 12:30:22 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ad7b0a1b0bb984d0c8bba1d9d473dd06bb69b93313e3c7101f6aad42ede6a95 2013-09-22 12:45:44 ....A 577024 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ad89dfd014883b3a5d4e8e8549e48231cc3b50cef62b6fe0ac82dcbbff4f6f7 2013-09-22 12:24:38 ....A 281600 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ad9069221aa2a8315595412b30e46573656f8b3db38bced6cf8dbe4804eff12 2013-09-22 11:47:10 ....A 191832 Virusshare.00101/HEUR-Trojan.Win32.Generic-8adda900cb67ded8d4f427122c7e0649c5d18c8f9b0142c6411c0eabfa1886df 2013-09-22 11:58:34 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae0c10bab84443ce1b604f2074327812090fffe6f6f2414e0b8c6ebcfbcabc3 2013-09-22 12:05:50 ....A 318464 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae136b6dd8cb6a0a12e549ec6b50cd1721ee4143c10b6a3b5eac3b9fcc37e3e 2013-09-22 12:10:12 ....A 322048 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae19f6534cf5e577d7d25944d579e526d5db7b8ec541d6a7fe1f369f7da5ef7 2013-09-22 11:47:48 ....A 2987336 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae42275658e8473ca6383c95e369fce6bf727d595bf4aff83c102a743f09b2c 2013-09-22 12:31:24 ....A 182690 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae52f539379fe895dbab2b08ced47714ef186a5ae22930e7e2593518c0ec2c8 2013-09-22 11:39:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae7479d2b2f70cf5747c59a75be117364e1e3805e7cec8b0721e8fe26ca894d 2013-09-22 12:12:50 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ae855cef8bd8b071bb4f1c290024f1a47c6132e5a15edcc8db7052f7e368d3c 2013-09-22 12:20:54 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aed299d5b2a74784880489962773115a06366231129b73720a4944e0634862f 2013-09-22 12:39:16 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8af1c80b6b445d52c33244effc8455064195fb64080eb81175de1d3b960ff819 2013-09-22 12:01:38 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-8af248d6d529f75f83f4df2c7db62ce4d9e84a524a0714dc117ea424894b1ecc 2013-09-22 12:47:32 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-8af84b820d230c32c929cc9ec9f4f4b7856f43e16dba40c541df97bce35c9c43 2013-09-22 12:23:54 ....A 61429 Virusshare.00101/HEUR-Trojan.Win32.Generic-8afe598294fd7a665d0167076c2bf2e9757b9311619e105a08bdc1fbdd7d56e4 2013-09-22 12:32:56 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-8afeac7db2c5e4d79a8c7a2672372df1779dae3bdf77ad3753056ad02ca2fde1 2013-09-22 12:44:42 ....A 272006 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aff3a149c180977afddff2ee1baea501a64cd675ceccf3a60f0070fbf2eb36b 2013-09-22 12:21:08 ....A 38400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8aff3e755bfdbab3f3c06c6929ed7c98064af4560c138ac0a7a464d0ab95625e 2013-09-22 12:52:14 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b0004c67731c275e3693abe9f811f233d4d27b8bc3d8ba0c5b55d45dd7d548a 2013-09-22 12:10:10 ....A 197487 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b01046984e0271043865811561e8b81ebda43914c292dfc5e4b05ea92b81a9c 2013-09-22 11:45:42 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b05d8f099a40e852e0d16a2e556eee018e26302c7b4e95c42ca6266dbb56b20 2013-09-22 11:41:44 ....A 129008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b0721f6392bd47a468dbcf5e261fde184ef7f2a30e35f02e5f8a2a68a626474 2013-09-22 12:45:54 ....A 139299 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b078733d2845f06e526d5800169b3e7a9c7b851350afd5225911c98f7f2c089 2013-09-22 12:51:08 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b07a43a3cd417769f872daff324989371add260abd3166c1022d4a49172112f 2013-09-22 12:13:48 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b0853fd28ce0ba3d8ccdfdef48ac61c7519afcc15baac22262f5732f37875d2 2013-09-22 12:45:54 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b094bd026bc686e06ec7aa881a596c681f63ddc1ba0ee9d12a5158322750bce 2013-09-22 12:18:06 ....A 68096 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b0bb6bd4523731daea188892bf8204efeac59a25f10925e74c1ecb54d1de88c 2013-09-22 12:31:16 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b0dcfa8a9eb89723a691283787c2508e62585f640eb3733da014e12a3c4bbcb 2013-09-22 12:45:48 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b0f56d2f26b168f3d369d9bf07c7ae8b7d3b261b6e91e17a138418d998581c7 2013-09-22 12:01:08 ....A 758784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b10bc01662ee4c0c6cad1eb90af82d4ca86c2879ed5a8efcadc3046a4568158 2013-09-22 12:52:04 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b129619dd07256e8431ee3c2e177db9eb2e5a144290031469a50d2f55d3755f 2013-09-22 11:41:26 ....A 20971232 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b14014b5741f004e9326b723dc965eaf4becbdfd2a66c680295ba0380b4912b 2013-09-22 12:45:04 ....A 245248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b1b5fc437d7c0c15ac4056345921b11a696dd0e13c5e93b3dba4cf81f1e6874 2013-09-22 12:23:40 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b1b63813ccf8f3d2bdf999614598926276712434ccbd549873139ef9535cfcb 2013-09-22 12:29:00 ....A 370176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b1f1712fafe31465d6ebc004947f9e02390add807c3e6b11b4ae0212fa8c65a 2013-09-22 12:11:54 ....A 86807 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b200db317393fb8d8007f4ae336ee6eff300638ad16ecfc469cf61e08e91cb0 2013-09-22 12:10:04 ....A 839693 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b226167313e3aafd60ca83a3016c6f145b0c2bde01ec6bea5464d493a2025a3 2013-09-22 12:12:06 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b2ff345061ec90449bac613c4dcbe6253fe32308b19cc32589bfe99eaa52a4b 2013-09-22 12:34:08 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b300db74f8c3b8bd8ab9588a44f95d93b6a367d43ffae68033cb779141184ae 2013-09-22 12:41:34 ....A 316196 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b34a4bea2c1ef0027be9c898d1f57c0759efdbb43c28dffee3d9da6c72923a6 2013-09-22 11:47:38 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b355daf51d5bc612445c30bb17d7caa2e64a85d4c533a3361f3fb61be912f3b 2013-09-22 11:35:26 ....A 525735 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b38f66d9a3bfb1914fcf19cd0097512c46e2c90526c8edbdc50e64a036f4d6a 2013-09-22 11:51:18 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b395231a50bea4777fbcbb518ecd8f13c0f9ea1c10588647a628e069408df01 2013-09-22 12:21:10 ....A 494080 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b39b4adbda81cc4747c5a54130ece91449cc884c5e1519bc0ee26af6f72eb06 2013-09-22 12:31:14 ....A 323328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b40f1bbab2ef34996493370c81cdd4b6cd92e87e68b6d65999afdb92c51d0e7 2013-09-22 12:09:14 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b416c5dbb9bfaadee720f071085a374c5a8f1cdc26e69dc0d6764956667c5f8 2013-09-22 12:51:42 ....A 875019 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b41bfc1336a8017b648384257bb221b5111f2e0b5d5a17cde02b5db18ecd5a9 2013-09-22 11:53:56 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b42b45fe8fc98036efa172c6ee7ac7a4e32beaf7a042dae3a887c2aed3e8b10 2013-09-22 12:49:20 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b45f8e71511e626f4eb3dd5ce6fa9e639a07a233c8dc638413657dcd4b77a44 2013-09-22 11:36:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b464ec9a5f429fc3f3fb794ae7d504276def9f2c7cc1b2d6aa15ce71cf84309 2013-09-22 12:27:26 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b474cdfd90ab85e0c622c3709d70654856c1abc6ab371c8c0ce26347e79329e 2013-09-22 12:45:34 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b4a405af0402796eff871ebc1984d5067a36b55377ac43fb521e3e8a080089c 2013-09-22 12:22:14 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b51abab8e13d854e97c25205d07e7c57312d7ce9f0269d4761dc7784ed8d4f2 2013-09-22 12:44:56 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b53faaa1dadf5596ac43b03777797e73cc2f21c6ae86f752ee0e656f063639f 2013-09-22 12:46:32 ....A 34112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b5555ca8d2c8ad4d30347bbaec7613fd2e0d50a4de9720b1b130b328250b28f 2013-09-22 11:40:50 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b5857fd5e129c9e8fd34ac8c53cd22286583c50a55c203d16a43db8509a3bc9 2013-09-22 12:02:24 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b58d2d905b6d15b7f287f462cd654a2896337a68c2488e3ea53312da1ccc18b 2013-09-22 12:42:42 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b59a69c3fe84fdf1705fd40043a4154e9721b166c47481e10a65ceead36413e 2013-09-22 12:50:20 ....A 7231632 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b5c2549d1827fd5e5fb53da9635a3cca1f49981647dba248ba7f3b7e8b064c4 2013-09-22 12:51:38 ....A 228352 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b5cbf3ea4c5c95da4a6822f86dafd4791bdafeb80f61bfa63c3898b1350e50b 2013-09-22 12:38:46 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b606087978d06c493d3cd45e36c47b28fff487d7c2f4200150d9e264c4a8b99 2013-09-22 12:30:20 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b6595c888c1feccb282db4b21b7634916890afc4ed00822c3eb205a1401d1bd 2013-09-22 12:23:20 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b666e78b4b9720b60d984aee779b869cf3f96d8d680791da238f38f06157e04 2013-09-22 11:56:12 ....A 1142453 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b68ffd1666cbb7bbf6d7bc70354506867f3a21e2bb94495231d294f505ef32d 2013-09-22 12:00:30 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b69e64e95c120436247ffc80e226ee6a9a0ad77537947ba8c17efb2d390835c 2013-09-22 11:36:14 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b73bcaef2a522277d021f567b0b672bbbe4ad605caa433d6632967a85bb3ec8 2013-09-22 11:51:42 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b74189b62ecc1e235dab92559830019e4679998cec7ce04b41ad459a827daef 2013-09-22 12:48:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b7570180f4fe111c28b201e5fd59adb1cc898d255c60855f75d48bd2fa401de 2013-09-22 12:10:04 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b76c0f25d20538b336c1551bf947bb7e5784a10930065b33dd716ac57c1fae7 2013-09-22 12:52:08 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b7852e2d6e75a84d1c70e8bc40d370840f296aeb3e8f5caa7682b3b380d90c4 2013-09-22 12:37:10 ....A 123180 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b797b5db7e07d435ed1992343a48ce97a30ba7b8e498edd78f9bd544dd5bccd 2013-09-22 12:08:44 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b7a3bad55d6867f6899617511a8d073dd37bb906399a4c149253b307c4679f4 2013-09-22 12:11:16 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b7da6f0a549f4100128d92b7bd39414ef2b7a54f90d2ac0eb9b17aa9495753d 2013-09-22 12:30:54 ....A 96968 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b81aed06ad15eb2cc48bce5c158b79494d111e890e6d2206a2b54c754c3db9c 2013-09-22 12:15:16 ....A 66838 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b8319f0af5d8ee185a37cfd4ba76df89c4242b8fac1808fda732ef043b76a52 2013-09-22 11:58:04 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b850110593f103e69026b78f581d000bcef93f0546c04d761f31a8886adf689 2013-09-22 12:44:00 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b85164ae17f8eea58dc23835bfcb2ea059b951c1ec0dad35ae1e08c3cf6db10 2013-09-22 11:53:12 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b85a870b45b6ada50e0a2215142f60898f8e03879f5e36ac2e34495ca926c79 2013-09-22 11:47:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b889e99e5bec9a8c7a0160f8f667cd6f262cf8d714eaf208b2728cee3a345e3 2013-09-22 12:15:38 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b8a5efb302741355f7deebfe51fed8ae645430bc7dee2e84dee26d9dce23103 2013-09-22 12:19:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b8aab31b72c9a16e7c8f8489e7a1ac7b9900ead6a566c11d6b478d384ffdde0 2013-09-22 12:15:48 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b8ae57d1d1005d96bb8beff9a05fa6e6a5868ce90f909e17b155a3bf46b5dca 2013-09-22 12:39:38 ....A 397288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b8f9f49ff065939ad1935a0553554261c0fd609f5ef07aba827644df2134a80 2013-09-22 12:44:14 ....A 524288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b90345d8fd74f55fbf1087fbf95fbd9a63378b7f8fe5fcb60cd71067b688f05 2013-09-22 12:38:40 ....A 281280 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b960e0acfd2fa7a0d3a5f309a9ccb24c93f2f171c126cc48498583b03b94935 2013-09-22 12:41:02 ....A 78848 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b9a53df9a362cb6da45aae590ea1882574efb4ac2111deb8a2e6fab7feea93c 2013-09-22 12:37:30 ....A 1064448 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b9c4c8cde796b2e587577d9beb2e319b764ac7aee6f11225c4794d53f43c403 2013-09-22 12:25:30 ....A 241668 Virusshare.00101/HEUR-Trojan.Win32.Generic-8b9d331da7481d3280b9711ccc43b4a31aa35eacfa65b902cb80b6526a07364c 2013-09-22 11:46:20 ....A 716546 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ba14f13270e22cf8c2672852a37dd6d3c73e250b41e8a7b8abd536aa7aad16d 2013-09-22 12:11:10 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ba3f308b252c13cbfd6347e002b4365b436b4809e159ae31245a6d9139b6131 2013-09-22 11:37:44 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ba5f851e44476889a5f05c807465420f0d63539109fb0e00e7a1d0b9d62eb2d 2013-09-22 12:22:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ba6b9b6bc6277f16949fa459f0bf14c47cd06a010e7d6e14475b2bed72934f2 2013-09-22 12:49:20 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bacb6ed28c796b81be9363834631190e954a643bb20c4ad941f8bbc03b09ef1 2013-09-22 12:27:30 ....A 242901 Virusshare.00101/HEUR-Trojan.Win32.Generic-8badaee8e378de990fa680b7affb93489c7589c171c6e9ac88b457c1bc7637ba 2013-09-22 11:49:02 ....A 117799 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bae73bbf14ed5d3db15ef82aa73ad157ff79d316663d30ae507c861081a1056 2013-09-22 12:30:34 ....A 358912 Virusshare.00101/HEUR-Trojan.Win32.Generic-8baf9940595f3a0b888c19acf975673d7783825f197db2626c385110b8fbfa1d 2013-09-22 12:15:22 ....A 117192 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bb1a0bd5d3a777b4b1ba164dda124ed9ca51990c6b7b34509d2455e398087f8 2013-09-22 12:12:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bb51878ea4f262169853714c79a91c458955e64a8d343e3032d953f65422e6b 2013-09-22 12:25:54 ....A 4987568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bb59bd3cebf3b9bb1505119d5685a18f1e989be33ad561641219b3f65a536b9 2013-09-22 11:48:32 ....A 243299 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bb9cca314c10f24843d9e592d2d801194c2861c684c264e261588efaa256cdb 2013-09-22 11:41:06 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bb9dba4e87982dc504921ec870e5d88f0741f4d65930db5f5434743338a4deb 2013-09-22 12:31:06 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bbc1d7ffde050377fdc87deb55e7af00c2297abca1211a6031fdf4aade987a4 2013-09-22 12:50:34 ....A 819200 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bbc5c1e29fe52b8e436b8242d428a95aed4fff2ed37845efa063b582cc46773 2013-09-22 11:55:36 ....A 1267712 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bbd8b8ceb3a492766f05b8c001d902fc8084860f7f20af66262c779f5ee9393 2013-09-22 11:42:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bc2c011516e2ad2566414f1044591bbe5053f58957ddc8ac8eea03cb839d892 2013-09-22 11:44:32 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bc3d26ece0a7ba44f2f6098122129374d378947d7ba5b7d3a79c6446f005a4a 2013-09-22 11:44:42 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bc58914295cca5c30acbec5d45b5c5bde895342cf3eb6a82b00a850dc6809cc 2013-09-22 12:06:36 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bc8331e1e63b4b1453935c8dd928e05d9bc738aa63599d9027af0efb02aa284 2013-09-22 12:20:52 ....A 326143 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bc9d07631ed03248c27ac6e451e18d8e8fbbf85ad5a66e09f5fe107acfd461d 2013-09-22 12:10:30 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bc9dfbc1d62f4e6e167af9ad570c3e5bf5aea487555737569b2f0ecb93de9dc 2013-09-22 11:48:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bca8a5638ce0f279d56eb3aecc6319b14b8ced7e9540a787a99f52e7bd8adde 2013-09-22 12:14:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bcea230bca4564f04b2a696b254e4cc52c5eef251bc7f5e55ae77a160f0d4e4 2013-09-22 12:23:10 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bd0da07cb32d4efc00b05524ad2f3cd18cf688be1f68b9ba11c2dbec59bb06d 2013-09-22 12:15:40 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bd236bfb5eb84feb2ca30fbb0ce6ed6543044bf53f5d51b772f58fa4bbe4f90 2013-09-22 12:03:22 ....A 368640 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bd8ebe2a042be8925a85f0879d5a1f1ece46bd4fd8962459c23425c9d3f73a2 2013-09-22 12:09:04 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bd943b842bfa83aa5d9ff0eff1ab73941b3d64400afcb0a0fba6150d3e438e2 2013-09-22 12:27:30 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bd9bf88afbd6db72cea9a030899cde268a4117e9002a2e39c193dd2ea403899 2013-09-22 12:09:42 ....A 462089 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bda8adce277e539f137b59324f815519fd6c908a924aaaa6ab6a644f2e72e54 2013-09-22 12:51:44 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8be08b74a3e4cbf0abebcff44e33ab15b8a10e7807b30c604157a26314c8e004 2013-09-22 12:42:52 ....A 6158286 Virusshare.00101/HEUR-Trojan.Win32.Generic-8be4ebb870e6d9cee41b88ae3f68ac4011c390c63d4cbb9efbcdf1ebdb248f6b 2013-09-22 12:22:04 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-8be59225b8a06b670adec46697aec484c3409ec80bc161fd193777b5e9b254a5 2013-09-22 12:08:32 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-8be7acb6ef797f2c1ba7e6af81b9609eca165bd9513504d9236b01642a21ff18 2013-09-22 12:48:58 ....A 1022878 Virusshare.00101/HEUR-Trojan.Win32.Generic-8be7b6926698b2a3ef1f068ccee6b48dc21f25a83d124dc509bcf083aeeabae2 2013-09-22 12:28:24 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8beb37ac79595aa81fb53289484d75f061baa4b2b391ab899cde8a2255732f88 2013-09-22 12:17:26 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bedaa411de8a672a137e8226708d625b16bc0dacecc1de7e38a103284142357 2013-09-22 12:01:08 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-8beeaafd3081ff97e4b309819e4e8fda6db2bfb0e15155f42fd62adbe4bd0df1 2013-09-22 11:57:36 ....A 172927 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bef77d3af2090de05bcf4097d640feed9b05de2c2028f0f88155af0b427dc9e 2013-09-22 12:19:26 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-8befb39172a894bad535faee7ab39ff96854ffb9f4e94098f9a8d00c52045622 2013-09-22 12:23:08 ....A 923725 Virusshare.00101/HEUR-Trojan.Win32.Generic-8befd359c7955f5db912b0d786e165d5add09553181135099c14ca24d552e041 2013-09-22 12:51:26 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bf4b8b317885ae5d72be8a0aea4c26e330987ece77b354876a5cf524e77c867 2013-09-22 12:50:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bf9e523e4fce1fcf83d3cc2b489a09404d5f7d7e4d53029a5dffe0bd569a916 2013-09-22 12:38:48 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bfbb5ee543b3143978032102fcb053633cb995c196f3feb738de700bb25e468 2013-09-22 12:50:14 ....A 403456 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bfda25131bc9aa0a120963f41184a5594fb6ecc58e793985138f9d57933d3ee 2013-09-22 12:07:20 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-8bfe8b85f2aa54cf2bb9df67dec548d2c7e28a33316f42f2d95e3f3aa11ab50f 2013-09-22 12:22:58 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c0671f91ef2a2d8dc3b880fe710c4aa9ca3581df117bdc26bd71b9cb5bd5b79 2013-09-22 11:45:02 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c06a7cd3084f13f61360b48a463b1ca224691b383676e244568309824bf45aa 2013-09-22 11:47:28 ....A 50166 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c088272ebbcb5902660ba618586aa2f9b0b730998198e3f73d9172dd1f749e0 2013-09-22 11:53:24 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c0a9c3993fcc8291271f54af73234c153d86905c7dd6a50874e5031da1418db 2013-09-22 12:20:20 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c0d0a2b8ab1b8f5cbe62caba5eac39aab24ef6349c3ae34a8a7ce08fe824d8a 2013-09-22 11:56:02 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c11e0f0e3bdc7e242a945467eab1db0e312e99e4577386f3bb1e16f43974ef9 2013-09-22 12:39:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c12dc8d21021acfb413b8c081a4283d4eeabf05cf2f28aceee9341d6917c99d 2013-09-22 12:30:14 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1344759434862d9db0b4b98a45b54327a3e8138c9f498216a671adeef5b207 2013-09-22 12:40:32 ....A 259072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c14aa3003e5c27ed5b79654d50c9b7ff3b5412791bd96421af10db5ba0418d6 2013-09-22 12:48:30 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c15c75993cfb56b48f48817d2545551a1e067328a4b7a808005edaaa1cdf825 2013-09-22 11:54:10 ....A 26366 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c15df10f22e5b3975ac085fa10c617ed51b7080475158d53410e357eefee2bf 2013-09-22 11:58:24 ....A 26000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c16f744cc55dfe03db97b5b0fe4f8b00f8aa38f1386c56b31ed2a71e3091c37 2013-09-22 11:45:54 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1874cb519763dcc61b3de60fa508d87381eb7c908bebd143ea4147cccf93f1 2013-09-22 12:01:36 ....A 2057914 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1916a24286bebb4c19fa53bc18cb8db27907fe2689db2c5adac1594d6f570c 2013-09-22 12:18:22 ....A 84768 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1924cf76181de0747819601b3e33266ed2dcbed3a65f2b62533a865c7df32e 2013-09-22 11:58:36 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c193f3da6903f4626b1aed93fba6670c1580c1d770cc4a3d696f3ff4ffeb2d5 2013-09-22 12:50:40 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c19c46ee8348d5ea03e26055d331cd92f73987dd0a44039d889eed258df0e2a 2013-09-22 12:44:00 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1a4b19c1a18f1843486876860fa5de2b33707e5d30dd119a7b8bdecadcf9d0 2013-09-22 12:00:54 ....A 140302 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1aa9504cd0d9415d30d2f9200eb7f144f16059aeeb23aed71f3b7a1c8ad62c 2013-09-22 11:58:20 ....A 71524 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c1c3c21e71370a9b17d67e4c8e08f310e6e27743bae7b4d216d9d20c58341a0 2013-09-22 12:13:46 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c20809ff3b16fc8b5baa07e346c897c24b6d7ba2e44d4d49486adc57f0eea64 2013-09-22 12:43:56 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c23b0e98a156edc1e19347c65368f31d9fd1e60e6d5b8e8ba3f08be74ed7c39 2013-09-22 12:28:20 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c26291139abe757d12ae99fcf004e55e1aba98bdbad2946e7357f29ca4464ac 2013-09-22 12:42:52 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c266fb20aa9dfcde421395f12fbd6eb9695f8fb9a2d6a20489923decc16e8d9 2013-09-22 11:58:48 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c2c88ee4fe170f5df417467cbaaa65de6ec2f6ace34df22adbf6e1a2a4a5d39 2013-09-22 12:40:28 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c2cf97b8d6515c2d938e9577668a92e51b4b5398dcf3138f006533d36379c76 2013-09-22 12:24:22 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c2d1e1d82d334684ea3fd4195add19b2bb285800edc0c5700cc8b76020c17f0 2013-09-22 11:58:44 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c2d26c044f27b3b156c4dce96fed444ec88229e2c8bc32fb5f2fb8d21511632 2013-09-22 11:58:52 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c2e742d5c7565c61e3cc25f870772b2fdd8343cd3d4c3866f50e7abe72cccf5 2013-09-22 12:21:02 ....A 188434 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c2f83a1b0d64ffb30e77b9feb649e733ba85ad92da033d9bb612c8bbd51378a 2013-09-22 12:21:54 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c312d1c292e88bee0d3a7148bbd3b317986e301bfad71056147b2a550c76461 2013-09-22 12:08:12 ....A 194300 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c31b49e2826cfc4a853418891ce2e621ef889127201e87a71e0c248fa2ef8aa 2013-09-22 12:15:20 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c35e704b631994f2753a7a94af78f3dcbc038264a8207138a8cc6d210eec310 2013-09-22 12:22:24 ....A 506885 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c375f37d4e1ed4acb0f13ebda014c9da89a245c5907cac720f3552337684414 2013-09-22 11:55:34 ....A 1397682 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c40cd069e29a1676a4fc8a683f163827c5d5aa6b62204e6f89c48aab1b3f40f 2013-09-22 12:17:10 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c42570572b4502e77e7ddf667dea554b0662fe740ce4ba33f021c6403873fdb 2013-09-22 12:07:36 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c441089e9fd0850917797c60628b0ce511ac1482bad2bfa5a888a09bde6df20 2013-09-22 12:31:16 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c4424799f1494f227e871f7c3862565a48cd989ec51c77976459c6f2ab61fb9 2013-09-22 11:48:54 ....A 5025792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c45b838a0eeb661f130892f112c3e213298b3e521e480423a81b868b08eae1f 2013-09-22 12:37:16 ....A 57317 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c466dc7812d20b2c4330c5ef7d965d9aa772493d9796610380aaeb93ce494c0 2013-09-22 11:39:34 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c47722e0a863afd0b1e8d02795342458721e877237c4409102210720e77ff42 2013-09-22 12:35:16 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c48c47441a0670d340b1ea044e139acd7dd524cf63cf97cb16c58ee29bdff20 2013-09-22 12:21:56 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c49697ed44dbce5862f73d1a985a7d47f5d91fbb2f17f14fdd14d596255c399 2013-09-22 11:51:26 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c4a3c955689a4b8193b0920d9e23082ee09c5bb171e5a3c4db7f0544b3bd901 2013-09-22 12:30:10 ....A 371712 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c4cdf502438dc4a8d8629b337fcd4eabce5354ca60138f94b3d0e72726ccdb0 2013-09-22 11:50:28 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c4d299815d3ca1d3850ddc89cdf2fc4c475e5f75def0606f788d184caa2ed7a 2013-09-22 12:02:24 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c519485ed80ed2facb018aacc56e6b5e29f5e546314206102a9cb77d0794f50 2013-09-22 12:20:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c52fd3c5288a917769effa027d06e7260f3fa4a8c7d50c518c3fdcb33fa5d1f 2013-09-22 12:37:52 ....A 132147 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c531a2c4617e1cae8c4fc954b569cf466e68dab21676520efd6617045acb83e 2013-09-22 12:00:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c58a8739dc512dceb0ae7f3088c0e43f1fea1e71c44be1f3954437951745af9 2013-09-22 12:26:10 ....A 375296 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c65bc4f5c7112be33c0fb1b4ef3eb634db75cbf6fd44439acbd7d11ac4d8946 2013-09-22 12:45:10 ....A 741657 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c6678f5afd6e8d31358b9cdcfc9c546ce354db87fac9746574337ff2bf96460 2013-09-22 12:51:54 ....A 130143 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c68b5e28ca8d597ef5e9928ff9d43f2a23a3200051ca9afa57aca2c635f7522 2013-09-22 12:20:20 ....A 698850 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c6aecde660fc312875e10474ac4069a8d3716b576009f8c2f2fd13ef2e1b7f1 2013-09-22 12:45:24 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c6bf7c577fe0ded2a42c97a45f658e26678c9744906d2d9e439688430f3aa64 2013-09-22 11:40:52 ....A 725449 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c7000874d1d63ebb55aaf0ec48f97d322143b97473250a914cc0a08f7af6467 2013-09-22 12:40:04 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c7001fdbffadf07cb0eacae51f77805650b6e33bb74304138ed477b6ea82aa0 2013-09-22 12:35:48 ....A 10363466 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c70b06765fe4b5e6aa74dee1a7dd29603eba1dda67d06835e931d2d975407b6 2013-09-22 12:43:16 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c71b3861587f06a47f83b6b9bb9908ee8bec0a6472140ac0b9499c75b47e61e 2013-09-22 12:34:46 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c71ed4c36dd1964ee14499dfe017c233ed8458c62a9e47857aa152a5a264d5c 2013-09-22 12:41:36 ....A 936960 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c7274f74620b74c9a2ead1487e9d78b2c6b3ff2cf8ecb9f9fd20590173861f0 2013-09-22 12:25:34 ....A 6400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c727bce28dccd474a5301ef8d36c24d269e3b8de615f385e3f6d8f79caaf7c3 2013-09-22 12:41:00 ....A 52592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c72a7175fe2877ef4fb56124372555714394b82ce3877334d4022a8c21e5ce8 2013-09-22 12:24:26 ....A 658020 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c72b60813e2744c70db232b4c94878499d60f9f73ac9fcb5038a9c675c9584b 2013-09-22 12:39:10 ....A 35328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c73d383163608b523d70e5b36ff57751007a0c0176947c471d63b3d79ccad50 2013-09-22 11:54:12 ....A 139645 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c771bf9aac5a5a2206a89a99360a32a9fc81e7043beb406c48021622160a699 2013-09-22 12:12:20 ....A 5023346 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c77bdb9da5935270164d974778b7415b222d8aa8cf2ff5b92b31175eb2d1f0e 2013-09-22 12:38:42 ....A 292864 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c79172c4f2c13b54e0a729f5d8cf2d8dccf74f36c23ca70f0daf81be3ccd20c 2013-09-22 12:47:24 ....A 142848 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c7be43c20d5c22244225109ab0e7a7aa3aeacc4b23be3b9514bdf5fec8b79ac 2013-09-22 12:26:26 ....A 190676 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c7cb3fbde28c87628ee51d664d6b161ca4113b07552c3bed479935fdc0eba02 2013-09-22 12:20:18 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c7ce10856fa92c266b15f60599224eed65fcfa683d7da0eff32ac5a078274d4 2013-09-22 11:37:18 ....A 13140 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c830eb342cfc2c35e2cfdf206d59453967cb55bde2f44a43832836925ef49e7 2013-09-22 11:45:56 ....A 2661383 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c85b19fe4ebf2942b1731fbffe56582548d8a04d013fe857302cc48a4028583 2013-09-22 12:38:12 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c86f9af7e439e883d110d8e4050f5bc960274e0da7fac586d43d3bc30d70048 2013-09-22 12:47:36 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c88245f02139a647c8a1c6a5174527742353636dcac5569f9b066f2742b620a 2013-09-22 12:00:56 ....A 431616 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c8ea1b00e0041c81bdd440fc71da8dcab7269968a6cb8e97b2a5aa923e54578 2013-09-22 12:31:38 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c8f3cc3f9ffbe41c095e5281c17669ca08e14e2eedeffd35424e109f666cba1 2013-09-22 11:41:14 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c8f9b6cf6259e648788327bf7132ef5b4a2ba3080ca153afc21f55b70e0b299 2013-09-22 11:45:06 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c904c8e7c806ba5979c502213bcc17b679b119b7b5eaf43365423688360d38b 2013-09-22 12:24:50 ....A 393754 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c933250142fde3009105e08dcdf4f2631b995456c1cdec001f775e2c2ad1e77 2013-09-22 12:30:56 ....A 315168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c952375d57d91b744016d09b8b65591bcf815e98bad1cce953ddcbe39ba1ee2 2013-09-22 12:43:16 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c968c29e2619a85ecbc18084fc04530eee272c18c28e74e0451f0cb69df24b9 2013-09-22 11:50:58 ....A 165200 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c9965452b7395f59c8d9e76f89d74d2065cfec76c281a4883d9c62ede320da7 2013-09-22 12:38:12 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-8c9caa826a000d87b9fff7fafdfed745223cc84439bc1cc75f12f2482a2f32b4 2013-09-22 12:19:46 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ca078fadd028a0d467de42f9dfb91dae4480fd13af90a4cd01a5eec9a1801dd 2013-09-22 11:39:00 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ca2ede497117a69dd0dfc758498af980a2c12a468394eeb5834ab744d3d89e8 2013-09-22 11:54:48 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ca30af39801cb68d0a0c6b392e8c439509d3fd6a243439f7ae74c9c71a429b0 2013-09-22 12:40:50 ....A 1111960 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ca3601a1e88c3612588138d9c3bf73fe777e0e2f1b8dc5b1a8fc782374b921e 2013-09-22 12:17:06 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ca3dc0ddec173ac13d8ca6e23538ed04e21b1d447d474a5e6770e88c733bc34 2013-09-22 12:09:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ca6bd091ccf5e89aefe66a83ae01121bc90bb72c9f463be6b1fbe9f7569fde0 2013-09-22 12:32:24 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cab6be7bfae485e2cc56ce0b5be4a7ebe6e86f79a9df005bbe31ad081a402b5 2013-09-22 12:45:06 ....A 81131 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cadc77f39af8bdea720f21b51ee2d53cc22b84b81493b94a346396a01df9bab 2013-09-22 12:49:36 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-8caf2a4e65a331437fa259f55687ef2676ccf926cf9afa0221b739a5712d983d 2013-09-22 11:55:26 ....A 346112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cafbaba12ade36bb612669326031cbd8e6ab3e2a0b58d24b273e54c3fa7f0d3 2013-09-22 12:43:12 ....A 367600 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cb0570332a7c00bf2b1dc646ae4c354437ce13f6cb8c6ac206d374b91d76511 2013-09-22 12:46:38 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cb31c2dc2a174d926a3b772c6bf0e8983ea4e2c62303d3ad8b0ef34cc7b7d3e 2013-09-22 11:37:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cb4f90c52fd143e2457b9d11b5e743ac6180092e683af4e52f8f3e7aebd8063 2013-09-22 12:14:14 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cb6b33e7c900efe92e8b437323f3beec66b421821e8b215c614bc7f6579e1d6 2013-09-22 11:36:22 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cb893151b291889bd11ca5120a2542037661fba942440035d75fcc13a42dc55 2013-09-22 12:36:18 ....A 230912 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cb9b5e770e4e63dcc38c8e248990fa6c752bed4328f1d2fdab892f2818c8d30 2013-09-22 11:57:44 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cbc39906d7f9af57eb4c391b8c016fe7e9d7122c8dbd3eaa9c49a595806a546 2013-09-22 12:40:54 ....A 534016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cbc4b72a1a4a8c14c06679507262d20522555fa25a869eed134e00e63d4dbd9 2013-09-22 12:25:22 ....A 242176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cbda78e6287a15fbdb9977f76ab6918e99b3d676b7d1cb647eb8b144dcecec7 2013-09-22 12:48:50 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cbf5376bef3f52e8d3a52bea974b011cf9b5f27bb1f44e2f6fefc8e22ae5628 2013-09-22 12:26:30 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cc4f8e4ca164baee0fe79f67fb27a3ab938b4b540565b7eeee3c77d620c7c0a 2013-09-22 12:48:06 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cc75d5fb2ce9b83b89ea9117ae50c29b34fa60a735b3dbeb80abfc8ff5dd87a 2013-09-22 12:23:18 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cc7a3e9569ba8877616a9f6bcd5b138b3ebed405381b4b7d76f6bdfe116f7e8 2013-09-22 11:54:32 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cc8c278a7cba286b057b69d01217996e7ea6c668377851b4ea0cbbd39fea0f5 2013-09-22 12:00:46 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cca7af02cad5201f59771ccfceb65fa5435071ee1da0bc29fe4e55e7cd89abd 2013-09-22 11:38:54 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cce571e9e0c606416f742dbb6e2dfda633161014309ea34ec29a61dbd2d6cf0 2013-09-22 12:11:30 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ccf42e30f40ff95379cfdaf0e8f1b202097cdbc3765d4edcdde61c7a0f8df3f 2013-09-22 12:52:02 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cd5d385c21fe80d55d0ac3fd44dc24e30fbe79cc57c31a179df0890f30e0bea 2013-09-22 12:37:16 ....A 1195485 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cd5f355409d37cd773a57567130e4a1e16a923722d95356a6e9044684c7513b 2013-09-22 12:08:48 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cd8514f225920da0ab3308ca8c39e1e34134cf0934a604ea01fce0023f91bb4 2013-09-22 12:26:20 ....A 294291 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cdb9f41e65705e1abf40982cb5bf9ca828a6233a2773b05bc3a386e074f8cdf 2013-09-22 12:17:24 ....A 25456 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cdda8e26b5569add834ff9deaa240a9af789df58908e0447c5749d8c7498247 2013-09-22 12:35:18 ....A 829453 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cddf0c026db044bcb8976ca57d5ae41f214a30e00d0c4e865e3d158bbcbe548 2013-09-22 12:23:50 ....A 218624 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ce14b07ee0799ba0febca79b85a6ff3d60a328b0b1b1e19dc90e3d8a1cd9694 2013-09-22 12:02:12 ....A 1135936 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ce2535ba2d1d98f3da613d025bccb774a40042eab719c71594a77eea5b40797 2013-09-22 12:00:58 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ce51edec7984540f64a810c40221aee6aa8d1f00ac20566075fb8a72c3af418 2013-09-22 12:37:16 ....A 1497088 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ce5f15cb9493099cbad51f79f7a559bc4af34723f7a078fce01e73ba967ed74 2013-09-22 12:09:18 ....A 149504 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf2662bef8111c125b61c429c077640072a741814977295a89ae17533b367b0 2013-09-22 11:53:30 ....A 1069568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf304bd6bd6f9678a6567705047c4f264b96bb258747ea74bc0b271bf2d896a 2013-09-22 12:11:24 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf464324c7746e52c98ce92a685ab1f8bfa33bd9459c83f7e4939257b964c6d 2013-09-22 12:11:44 ....A 83415 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf4d393b8d02ca0941665412f1780e3c65d0f6a782f0a5d87c6741f392ce836 2013-09-22 11:43:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf67bc9a0daf2b612fe28fe863887d1bb2d125473c68352e889400787825325 2013-09-22 11:46:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf72937f50eebececbda651fee27e7131c2d1e2e8039b8509cb39e24ed37c2a 2013-09-22 12:22:34 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf846d07bf4ccd9385c09e42a3b7d171b22c83eac5aa4bfcc6a1818a4e8712a 2013-09-22 12:16:24 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cf97933d4cbe355651ec478d9da855ce64f7fe6f6f7009204631a990c3baded 2013-09-22 12:37:50 ....A 1304537 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cfcb11b0c74b8682cbf39570c3682bda3f34a3422045d3b5a156b7500deea66 2013-09-22 12:43:24 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cfcbed2f2a35581065a8e3a2f92adfc14203bd1d204c845b85b465a99c8f2aa 2013-09-22 11:43:26 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cfe66c9e4b95d0efcbc0e3968e120f931858c5e0595e23617b83ff4b9b8dd76 2013-09-22 12:32:10 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cff0c44eec12b0ff0e9d4a4aefef658f434883762d1873896ca686747126d5a 2013-09-22 11:39:56 ....A 106206 Virusshare.00101/HEUR-Trojan.Win32.Generic-8cff4cf365f9fedf454e9c964410a9f59456dc385204cd4ef369545a91464973 2013-09-22 12:16:44 ....A 1666137 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d03cce3efb6e2732e0753db357f7697936f9102390a5f055d0009c9ed560412 2013-09-22 12:46:46 ....A 36040 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d0428b45046978b5fbd74995d877eafa319e063ec415a39ed1b5fec6f235d94 2013-09-22 12:25:42 ....A 384000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d05669e0533df263b92ee24cbd78b8ce495b576a785fa4451527c466ae168a2 2013-09-22 12:18:04 ....A 778668 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d074490a154becee9862310c90ccfd96cd123db02e544c42ec46bc4abf245ac 2013-09-22 11:39:54 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d07ab0456d3033ebf288342b3e39d28fde801c1160844045988fab648c8e759 2013-09-22 11:35:28 ....A 1281669 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d0a271a58b07679444360acc19b3f0b488b766d9775a32cf4125b127bcd1842 2013-09-22 12:45:06 ....A 53253 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d0b684a79b339fd207928aa752dc29f2e0a83091afa66574b56ab08821a2a28 2013-09-22 12:27:02 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d0c4dc6e3f067453314896365bb5cedf000602e9a15b76840cce69f0983dc03 2013-09-22 11:41:48 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d10fe3e17f4c0bccba8edff2eedc505cc66f79830c75ca019d39890e82d8535 2013-09-22 12:05:58 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d164d03123c498b06375f460694b096c6d51c0966aaf607164ee1e752facca5 2013-09-22 12:12:58 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d1bdf2c4a158adfa4aea8e692d45d8e30988ba1f512c6cd8c3fa4bf9776be03 2013-09-22 12:49:06 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d1ce34de35e423558e9eca1e99168d25870e0627d7eccd6bfee4ef593a33550 2013-09-22 12:21:12 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d1ddb374435f23aab89da07f80cb0231854e5588e58c0622f4893822144f508 2013-09-22 12:49:18 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d1e9426203fa11caceae28880c5df1880836d9b98fba979ad262dd4408497f6 2013-09-22 12:19:14 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d219a033b799a5298e57bf6b0be56e353b43724827eb09e40e2b80da36b9117 2013-09-22 12:22:26 ....A 4214180 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d239681a3eb377ed145f8474d23cc7e7fd20284a27ebf73e177be95a2fef7e8 2013-09-22 12:10:28 ....A 714752 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d2473bd250008337657d47b9fe1d8cc1499cf5428061ef33ed61a5aa6e500c4 2013-09-22 12:42:24 ....A 732160 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d26eec98a84ad7ab9a30f456b9f943141e031812cb7bc6f92b856c955462970 2013-09-22 12:25:00 ....A 733184 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d289cb10775443379c31d716693dc2cfad3aa72ba26428596ddd8a40697485c 2013-09-22 12:06:24 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d296ebd64f9fe0c474cfcfe60c64a8d5cc4d09a2ebfa407e104d16dc293bd96 2013-09-22 12:19:18 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d2977201b78573475983d8ce13bb9459202494375e8e35e487bee5c0256936f 2013-09-22 12:14:50 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d29f1063e020dddd1dfd562aab964d05d9632b71f4b689c0c73381e51d96fad 2013-09-22 12:03:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d313a02331cbd2bcf58ce4c606f9e5973a61b6d9cad65ab52c3428d05d97971 2013-09-22 12:24:32 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d31680e06d35d341ec14fa0d40282aefb712b8391887a599f2d234eb8f03099 2013-09-22 12:38:44 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d35a71696006116e907b9dc6e75d4f9379e3a9798756d10d2e449b4a711094b 2013-09-22 12:27:30 ....A 54804 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d3784377c93f4dc9803578975536c25a20ac7cb99a05fae43fb2cfa7c2e156a 2013-09-22 11:39:30 ....A 255782 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d38959c2c1d18d03b4aaeb742214b9640198ae62c975493b105e8b9fbd70a68 2013-09-22 12:43:02 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d389c95fc127b50220a11975228a5488d5e025c33b8e7f2f460f829934757ac 2013-09-22 12:47:38 ....A 1146368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d38c66816ee1f9c6d18149a6ff35fd7b5a209449218b55679cf2b169255a08c 2013-09-22 11:44:24 ....A 23424 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d3db6f07cd02065525d5163f8c8b3311d0d749f116cbf54d7584050c067ba6b 2013-09-22 11:54:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4713da7d34cbfa35dff3d4cebfacc18cba5e6769906acd3d1dca42f8c2a6ff 2013-09-22 11:45:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4bd8698c452fe4a958e2cab3aeafc8c147850475d77be46e93ddc9a977ea55 2013-09-22 11:38:02 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4cf9a160d225cc32722bcbc4a028e0d99d0c0d2363d5f6b5e53e90c8087e1b 2013-09-22 11:59:02 ....A 367104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4d3d7d91cb70cfc21dcee4e4882b23a95342a241d93d42b1c896c99b040e11 2013-09-22 12:51:06 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4dce0902513540415f33b58b7610d83e5dfd8ef299abc5cd6468f3d84136da 2013-09-22 11:36:00 ....A 10323903 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4e5ceee5de8e78dac9cd5e94e8a0405758b18b702b931d0c7b54e05452c6a9 2013-09-22 12:25:12 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4e5da6ccc778edc7d428e021cbe10832ca5931a1d443db0175fb9a9d1f6f1a 2013-09-22 11:48:04 ....A 278064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d4f62f8a4b7d7732f3e0714a1dbe382c910ba7d7705e4671018075e5c63a8bb 2013-09-22 12:19:08 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d51afd28974c2d235f1edd7bb856e097355fd1786f3dfc633d86d43fdea8c18 2013-09-22 11:54:48 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d51c341ffb3471e9f70d64b83b5171075b8aa48b9fd043b57923a314ff4d7d3 2013-09-22 12:24:54 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d528b1ea702bc311d2dfb467b3f3b0aa26902b8581c60a0183d81808ed76548 2013-09-22 12:31:52 ....A 480256 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d52d80d59eff475ddf2dd30cca92d23d4b3e905c7c5094af22b53e15093ddfd 2013-09-22 12:25:56 ....A 436736 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d546fd3d2b9be27f03ea06402c5c877f8a99c6dbe5c8239e9046724fd1aa4b4 2013-09-22 12:40:26 ....A 1024004 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d5b4bca370a06d71f33f62b391592c556aab2d7b7c84d6e2f0f8e43b10a0f54 2013-09-22 12:43:32 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d5b6d5f81d07b115c674d19e5b891607f5466cf894c11c614ca57fe675a93b3 2013-09-22 12:39:54 ....A 317360 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d6715b2975e7d99557756a6db04dbb239fc1e88cd8436a78413ed50f21132b9 2013-09-22 12:43:18 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d703e02a248e2ad50eec81cbc18053c2332663e17e0b9f85a621d8ab6b88a8f 2013-09-22 11:43:22 ....A 844288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d70878e51df09fe2e4a8982a9b738c244eecee2d5ba6c3a52316135da7795c4 2013-09-22 12:47:00 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d7118c1a37a464fd8c009b79f79d9b7d35b0a016bc175c9458c81cd27ffe7fa 2013-09-22 11:42:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d71ca1752692ab3d77d65112cec962c3f2ce9b55567d967079b25f3a72cd8be 2013-09-22 11:49:18 ....A 3774400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d7545198a348083ccd4518c80e17dd2955488e6d4364b2afb47b4e1ca5b20be 2013-09-22 12:44:18 ....A 25952 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d759a9b03d8d9255a9054f3b2f03833d21ccf15281374ec8698c5785550f7a4 2013-09-22 11:53:26 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d76afa06c38d0a54af48571d9d40be796e75a76468476254f44e59259abe11d 2013-09-22 12:11:50 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d79bc59bf2e9704d2a115b534b78f830e2b1ea29469ffe421f070aa462c3b6e 2013-09-22 12:31:58 ....A 413776 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d8ad7c03a66dd65fb1094f39ac20dda4d58ddead69570b1043a40bd881065f2 2013-09-22 12:29:44 ....A 1436566 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d8cd5e4463edda11942a4b127af178b41683820fd0d193adf5da6d75534e2f2 2013-09-22 12:16:20 ....A 1030136 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d905da8e166b7448c914eabbd83481cfa60928c28463b870d9b2f73a2ffe202 2013-09-22 11:55:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d933a4449619075c88d9598ced18e60f9e07628176d32d07c22bca796d0eb67 2013-09-22 12:42:04 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d9350af2cbcbed04e245bcfb935be2fcd37ff948d974d8e05f1753d1d4b2237 2013-09-22 12:25:44 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d955eb3b1ef8e751ae0c1e5c2eeb277b950b99ef772a4a5db78cd86a5425e19 2013-09-22 12:42:54 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d967fbd45e6f40b9718b8dd1d6fd31576487b741670317df1edc5806a0e9892 2013-09-22 12:52:04 ....A 239104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d998b10d456034abe941eb4196f4c05b693e016fca92a45d4be47daeb9dbc4b 2013-09-22 12:30:30 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-8d9e3d4d059e906acb469f134a530ae57f6cba254134383c9c68251fc281e7d8 2013-09-22 12:01:12 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-8da133f385f41f3b824f43064ffb793bedc4c262975d47cced52c12a9261bbcb 2013-09-22 11:44:22 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8da28f184fea5446e9aa180bc30bbec1a4bcf4334fa44dad0602cd4387857e03 2013-09-22 12:05:16 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8da33468b1c36464125fa80f7bc79989d3b45c723192d16ccd3f9fc92fdc71c6 2013-09-22 12:13:16 ....A 485376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8da5c19afea6efeeafd374fc1afc3a0f4eaacd258e9a21d8f52353a6861d8978 2013-09-22 12:12:22 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-8daabdaee7eb0d995f12c16d044b630e8342821e5d7efbeff543c9af854ac9d5 2013-09-22 12:51:52 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dad52096b1fc6884e4a2e4584385a7f3bf3014be18633ee7b3e75974ebc4312 2013-09-22 12:35:10 ....A 432128 Virusshare.00101/HEUR-Trojan.Win32.Generic-8db7c6c58376a4f5d9fe9537b317d04073544a1c1a3fea6da564641123764ed9 2013-09-22 12:32:48 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8db7cf50506e7b7985803e5b451c8e4e2263d2a910edcac2a75b5331f20cf881 2013-09-22 12:32:04 ....A 518418 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dbb0ae55aecfb741e30942f6eaf6a03c1bf5fba9c2a24b66227e62f720f4e3e 2013-09-22 11:55:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dc02b100dc7ab755c18618bf26040941cfae0998a7d63ffcc91f7eecd08819e 2013-09-22 12:08:02 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dc27e3a6343b82dd308546725c814728613db78cc460671f89c3e24352357ee 2013-09-22 12:38:36 ....A 1228669 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dc31a4c798406866bea36803a3ac31c58f0c4d57b5016802bafaf3a51a13911 2013-09-22 12:44:18 ....A 663678 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dc3bba4a35a0e341c81369faea731ad9ec0556640d9722e02c1fc60b8cda956 2013-09-22 12:02:46 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dc43b6a392e36b16104b9058fdbf959997a45e6a24fbdaf4aa3d9d744e48c8d 2013-09-22 12:36:16 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dc71a0c4b560707ee6b4315e199dd46459e5cbc90b55e786a1b1697f689b3d5 2013-09-22 12:27:40 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dcc294b1e6f8289a1cff5468129320cd08d9c117552f8d0dcf0288b34fbeca1 2013-09-22 12:49:56 ....A 3512445 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dcd884fb45b4c6f08c1979c0a746e98a0813e142ffa813f4595d523ad342532 2013-09-22 12:24:02 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dd30d5777867058d6c8431d8e591681e770a78ae4f9b8da62481906a9991c2d 2013-09-22 12:41:44 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dd3ab097f67b51d46edcfc63fba00e8e6d2fe9610af781a71f56151d32a59c9 2013-09-22 12:40:02 ....A 3831462 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dd8912bbb816297a3d22b0a62c9b821a9d1ea2aadd7c4c1bdeeae44231fca5f 2013-09-22 12:34:36 ....A 76443 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dd89de21092a80bab60a6ac649bc958c098fd2a506f12b0aae4dee886078959 2013-09-22 12:22:18 ....A 890521 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ddaca9f8ce35fac6c3f7e8d38c3ba93b9af5e398d0c59e18e15f7dbd94fe2d2 2013-09-22 12:23:26 ....A 37848 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ddc7cdc214b59ad69436a772f96a7832936d29d44e9830bf6d731fa0fd63aa0 2013-09-22 12:52:14 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-8de2f4565095e55afcdbcfe786d7e7d9ce904452cfbd2952f4e7250ce4afa214 2013-09-22 11:59:06 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8de71a0f137e023593f0155a0267aa92c4cf48daad5b601238a0a1d707da2e3e 2013-09-22 12:28:44 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-8de8f6230c69fa9fa4d381ab1dc981a21cf21565e05b5842afd60ac2816a0173 2013-09-22 12:50:40 ....A 160163 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dedce274508c6b2df396752206ffbf73a8c8f88987c817611095a4061477af8 2013-09-22 12:32:54 ....A 326952 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dee306c0e2b016d9270b6739550475411c2a3e2441e14021b200b93a9a2ae8d 2013-09-22 11:37:42 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-8df275d712e7f297419fc5013ce4b4c82f58151b2f7b2ad23a9906d8124e9cfc 2013-09-22 12:05:46 ....A 72720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8df41e55d9cd96fbce557f613ae9136231f31cc545129b19c3f3a14e1c65a231 2013-09-22 12:32:14 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-8df48c45408aa00b5b8c44a255221dcf162a595f3172e3c324d4ce4fde3e3904 2013-09-22 12:02:28 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dfaa8113d5c77c649575ebac6f8f9712028304c98357522ac9fb4f2a9a8d4e7 2013-09-22 12:43:04 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dfbb2e009cbd5c2cf3d8cb8816fc9e0a6af54be03c1a3c9948a5d4579d7a336 2013-09-22 12:51:44 ....A 302592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dfcffdfec624ebf9ebba4f676b6652ee24edd11c6b120ab283a04a6a8faad8f 2013-09-22 12:41:36 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dfde377f9573851c054f482f5c0910dbe8d8788ee94cd2a37fda40f226d4e94 2013-09-22 12:02:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8dfdf88a88c094b324000f68753f083c1afd1e1654af966db3c422337675ff9e 2013-09-22 12:25:12 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e003a1353905cb39e397b07666a3e933f7137d8e16062e7445ca69f9307d476 2013-09-22 12:27:38 ....A 300711 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e026ae36f88e9202da87b982d6635edd6f0c6f798538fa3ca0b1602e4ce7d8d 2013-09-22 12:37:52 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e0321a7bd4d98848f6f28a120a350cd379c1ad1ace60f87aebf25d1d4f7c313 2013-09-22 12:07:32 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e033552628d01890c10a43b3b8e772cc83a845737f341033513ef145efcd21e 2013-09-22 12:20:48 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e05c7483559f639d140ddeb3bed774166cdaf8e633ce92abdb82588427c1035 2013-09-22 12:36:28 ....A 4357120 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e062d03576dd14acc15bec9dbc0bbdf59932a53c2fdc2cc55bcca9573a85416 2013-09-22 12:12:52 ....A 54524 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e07fbc509b62a5959a8a6e8004f5de350de5d9f50037a2353ecedf4c0612870 2013-09-22 12:15:08 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e086d922d5caf7139d4753eeac000a6bb87c94a2221fcf840fc9e82a3020bb4 2013-09-22 11:38:26 ....A 103969 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e088602e30a1cbf3ba81601f27fd9c2b3d210ea0a12a8a1a1c109cea5f4a684 2013-09-22 11:57:44 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e0997b05b11151e89fc36f0f27c280c0188f0240eb9f1a51841bba2fdb2c997 2013-09-22 12:46:56 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e0a8670668ac242645ec14e0ad141e5ff955148f207929014080c25dc0fc22b 2013-09-22 12:45:16 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e0d42e0edcf287d4dfbafc1af3e423041b6a4fa44500077596ab2145a2ce931 2013-09-22 12:24:10 ....A 98816 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e0db2ce202bcdeaa2b83c3e5f9c67c01c6f0001c9bf9a610ed884e8973ce06f 2013-09-22 12:42:08 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e0df8bccfa4c2c5a492bd4dbaddee922e9b6baba01919a5f6c66c66e0b094bf 2013-09-22 12:43:18 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e1263e273ebec46b8fa406900c1243b560d9c2082521dda88a58d859a8d5858 2013-09-22 12:24:02 ....A 677888 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e12ec0ded273014b6e9767b069edfdc99a249e9e097759965ae7735e039a020 2013-09-22 12:45:36 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e1ab44cbdd23c7c95dcdf98a4021a0008958b1731fccade3afe6fabb8c69ac4 2013-09-22 12:29:22 ....A 1142784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e1bc2d3f7225592ab1a97a20d8acffd65d825297b2d98124330370a33578363 2013-09-22 12:44:20 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e1d7e69c87715d283ab6f9462f0ec7e252625bbf40f086c0053d9541304f716 2013-09-22 12:16:28 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e201780ce161201a71a57b6f9aeaac403169f98ab8379a128ca7487839c676a 2013-09-22 12:43:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e237f2149a4b5afc92c2f15c37efa75a797b83d2ca640f4492f1e84ab1edb06 2013-09-22 11:41:20 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e245ee0ec2aa36facee71df9782d7fb2d2e9022831d1c23d07a89257a35bd79 2013-09-22 12:41:06 ....A 30892544 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e2470a8308d7b05bbdc368e8c7990b41e4e882bd1f28e85e2a3d07f9aba6cb4 2013-09-22 12:01:54 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e252d219de3dda4886a52d7d9c1acfac288ddf7fe706bc59192a7dc08edebf3 2013-09-22 12:43:10 ....A 388096 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e29aa3f414012cdce18138d0fa35adcf8710926b9dd04efeb76e7535d244bef 2013-09-22 12:28:16 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e29bf0239d4b0e04f7ef181a2fe460b09cc2ae4a3ade74724eb94224b1bc414 2013-09-22 12:08:52 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e2a2b24371ca437de57cd9c1e6c9913b1e7da9ebff76632245ced52c69ee818 2013-09-22 12:09:06 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e2b07b7105067e92daedeed22341c1d549b80ae177e908a7b20198b8b18a9b7 2013-09-22 12:20:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e2b9642eaa99831d2a6ae7e10db3d81a9caf330a0dabeb27faa5cc7c868e95a 2013-09-22 11:46:48 ....A 759808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e2ce20e92a644494fd07fc39a4d38bd331a6e462ac2f2044cf91da4b72e4340 2013-09-22 12:46:16 ....A 241708 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e30af72dcb025b3fad0107be1ac1564584794bb69c69f2bce4c18efc9cb6c95 2013-09-22 12:42:02 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e3698f10a2a7ecfc9fa541a43d104c37da8447279423a6225fccf3e5ab30a0c 2013-09-22 12:12:26 ....A 1228421 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e3a47927aa6c1173d640e1ffe26f7a533ef3d623f517fc1f3c87598e7f751e8 2013-09-22 12:46:22 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e4268c15d8b387a93f02a09f0eae89f529215395aaf57532e02144300e5b38a 2013-09-22 12:00:52 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e45bee1c70d766a17128f6b9dd6a073bfa16b0426c83313ba2989635017e6b5 2013-09-22 12:18:08 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e4697947cc87e88a1c128c1e1a7ea168caaf2e693dc8ab339347bf01ca716e4 2013-09-22 12:42:52 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e4890f6300c3f0b0391e17d9fedff9d01b21cc9a61e3b0d3b812b465c45feb7 2013-09-22 12:04:32 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e498607b026465549a0bd9623ed085414e268ef549f119e5c99c590e13ae3f6 2013-09-22 11:40:50 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e4a7379571c688e99baf740a9a32fff43ee88066b77c779ff358617a6d5bdf3 2013-09-22 11:59:16 ....A 95569 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e4ff610f048423bbdb79de8431961df94c66eff428b9342320f0aeabb13f87a 2013-09-22 12:11:42 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e500337cc896f38c7bf7c7551fd3d1458d196b7e8691804c29f034752983411 2013-09-22 12:22:14 ....A 20586 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e51f07cd62c315bdadc4b6d958e70e4b4856e67688dc34b220f2534b596ed86 2013-09-22 11:47:14 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e54a382658402cfb014af4d21a9825e28bd9f520566dab4e2ec2b83687e46dc 2013-09-22 12:51:08 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e56ee72b14f51e2622c53e3a8639f25c2a6cf63b0442989ebb4db4d140cee88 2013-09-22 12:17:38 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e570f24acece8b0ab5616822e0850999b489916cf11e707414c8f09797147f7 2013-09-22 12:05:44 ....A 1593344 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e581f25cf7bbe0c39b12ac64ced9f22b7be361090fb56d264640a215eeee7c4 2013-09-22 11:45:56 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e5847f23ffb8843b48a0448de813d01ec3f746a746958d6fad16ecb4d359aa3 2013-09-22 12:12:02 ....A 656688 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e5a0e1f232fb5d5fc3ba22f371efdb3779b5976faa69babfa3934b214a78515 2013-09-22 12:36:52 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e5b2e407ef31250d02d94ef129f3538c9506d5c2c0588beb3b92d2eb5604d45 2013-09-22 12:15:04 ....A 14992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e5d28f27911e0733e750ffd434a12886d8cec4ea8c6cac2094a27a11af0ce8f 2013-09-22 11:42:10 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e61be380d629d10a10b1ab41f8d4d439bc2a43f0ae7e3d63def6e12acd51920 2013-09-22 12:10:32 ....A 66648 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e62c972d0bc94f15b535cc84f34dadeb26bb548b98c15380ef7dd5338df7229 2013-09-22 12:15:26 ....A 851456 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e681bc4dc1ebf4f0f74fa08b79d305d075939ef4c39df7d4b1057d007eb88e7 2013-09-22 11:43:56 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e75008ff870a5a2920b4f43161b026872b80f48ca1173e1f06050c613e85db5 2013-09-22 12:13:06 ....A 773120 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e7551bb7a16e8ed59b8a31b0f382675cd33cafbefa23093cdaf805d90ea908d 2013-09-22 11:51:24 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e76c450313549eb7f4efcd7d1a956857bdc2baba535be7a904ed926f8dc846c 2013-09-22 12:18:22 ....A 118336 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e772e10f43517716a33fb40a3a481e6e6fbdb3f81619efd0e2e13ef9e15030c 2013-09-22 11:40:28 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e84a8943934ec416cd7d5f68e678a275cd0ce302e97615db7965f383e15f05b 2013-09-22 12:31:48 ....A 162782 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e886b1c1ab7010b7a7d731d6e63199ab93991333de93b8666fbb80f3c585fab 2013-09-22 11:41:30 ....A 473103 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e89fff7e939ec32597c28b501636986b5ee5c55e6536a138bcc71784c79fd14 2013-09-22 11:36:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e9263b10151911f019207327c6f4a556ad6b28cdf5f8c6a34a37ac7a619df7c 2013-09-22 12:21:08 ....A 194792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e950714d57e4ab63615872a09c6902089893bf169352a58543671e53bb4f876 2013-09-22 11:58:38 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e991d652c25696178f25fb7be57ee271071aafef9dfb7f42553ffc999a5ee32 2013-09-22 12:38:44 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e99f174067e206f56f173d60edb3a438c8d5948125d6fb06e8bbb65bcac32c6 2013-09-22 12:45:58 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e9ccf31565754f95c80b9cd157b28f6f82c5edc52df93c2ece476d1c22c34e4 2013-09-22 12:08:48 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-8e9ffc0166718006160323574f5c08d79aa10589c24fd6b828995ff93c466681 2013-09-22 12:15:44 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ea21f7f5ab410e6f9f35ba1df80e6bf47b442791b241252a95bbd14fcf8235b 2013-09-22 11:45:42 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ea261bbccb79ddbcc868114ba72edaef262f7663320e65c5ce818ad3a763143 2013-09-22 11:47:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ea5d028c7509354f7df30f838cf9b77fd57c64dcc16ef7fe82e5af18a59295c 2013-09-22 12:50:02 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ea60d1c7bf6c93c19606a03e22f9d88082cfe545d40a81672e93280f274327a 2013-09-22 12:48:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ea9d40c878e664dd78adf253039a56d3f51521b3613494711a2a73382930c88 2013-09-22 11:56:56 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eaca49a5921bf7f04f33e72935937e3941624d7a096827078ba1ddba093911e 2013-09-22 12:26:34 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eadb0755ae9f22c68483e89c6e66e71d8fb663fcfb5db5381870a2e75e8784f 2013-09-22 11:48:36 ....A 727680 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eb0c70260cc6aa75ca2523d8fe32b81a3e0aaacb92fa8cca24c50b86ae7f0fe 2013-09-22 12:17:00 ....A 484352 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eb0f5064128d97759933f1f19c147ba1cfb2fc0595cf5c1b5d08ea153ec47b7 2013-09-22 12:17:28 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eb10ee157001e12d4b5091a0be1cfdd19b7b3935d1f3c2c66f2228667607520 2013-09-22 11:53:58 ....A 295104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eb7ea6c8b843a99ebe1277fd53b89cfe5474c3822e37ef45cd04df67ebdbb33 2013-09-22 11:56:36 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eba7b6950ab824386439b5cbac6846ead43c1379a7f1a4e3aecd2b49e1e0cae 2013-09-22 12:11:30 ....A 1102336 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ebd3b73a269ce86a3a2b5e99b5c7cf1da38a7f8261b664ad61e2c22e0f147a6 2013-09-22 12:15:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ec072c4df5ea4de138abe22df534e68ec87189d7645c35f736fa3daf1ee7644 2013-09-22 12:02:10 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ec1504105f7f1bc7e25665049b2fe815788ff34c7731614e8df3a6cc3e81300 2013-09-22 12:03:20 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ec2f6e5baa9a05b876b4a5947f0835621b8a321fa3078d74c490a7be7027784 2013-09-22 12:13:24 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ec4414c4a754e55f484b5ec989798687c065f273f49aa9e51fa4bfe58ee9a04 2013-09-22 12:01:52 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ec8f96c8c07870fbfce289693ede9fd12387b94b9179e97586a92372501152f 2013-09-22 12:26:02 ....A 23126 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ecd1fa17af2cf6c16939eea51146617b4701c633553d6999c332eaca189bf7a 2013-09-22 12:46:36 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ecd5b104e8873129f9d55f39531e2f9e31c931a83b383cae7d0b670c10505cb 2013-09-22 12:32:10 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ed1408d585c6271e66e46d81824e20c4ccb46dbc0b872e24cc2a789ccb870a6 2013-09-22 12:11:08 ....A 2656 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ed9fec3ab408c8508a90a3c36f65a804694bbe10c09363f01b1008bf20cb913 2013-09-22 11:47:40 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8edb76cb390eadf7d65ca8ccdbc5061fbd41488cd42603eed3019077009be01c 2013-09-22 12:40:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8edbf7ac31e4195d4d3441d60b5823adcf45be5e79ed79a5bcba8b054783025f 2013-09-22 12:16:02 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8edd7fc690e7358507a8e15c7368d892267a06531616aa0df76fff59ebef9afe 2013-09-22 12:07:26 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8edf36dbd96b6d9cbfc8f96fce7e6505c9006a109d245d6f9a430c18200f09f1 2013-09-22 12:04:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8edf7027b45e72d32b316a746075f9663c01f68f6b2c9dd4e305bf57912bfb27 2013-09-22 11:56:04 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ee077ee9159b151a55175ca298396b3f3b5216b98376423605decca36ad1466 2013-09-22 12:15:50 ....A 81131 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ee079492ec714d501448738fd014170004e02bb3ec45bcd9e8a47897420a0ee 2013-09-22 11:48:56 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ee302fa6441d71780fa36c5711ff1161488cb7fe3fb565c984f27dd95865ea6 2013-09-22 12:01:24 ....A 18165799 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ee343dd57b1176a54a1640d97f59dd3e7c6a751a1a5a3ef6a3c0295ecf63de8 2013-09-22 11:45:02 ....A 341728 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ee5338a262e6f592462b0b95367e1089ea22d274a2dbb35e2c0d1c2136bea29 2013-09-22 11:54:08 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ee5b7cb61755e63c090658f1569685d3415121f1e58bf9ea7074fae1087b6bc 2013-09-22 12:00:24 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31 2013-09-22 11:39:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eec876aa04b29a9246c886e27129ac74195a4593e22f0506158a28d10cdc1de 2013-09-22 12:10:48 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eed0e07069ea5f6fd300689c260516de44993d48d4ba744782e9c0ba804707b 2013-09-22 12:48:44 ....A 34741 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eef09d5304c2b1abdd3ab06404e40c0238d5477fa1787a0dd0cd12ddcc5f43d 2013-09-22 12:15:32 ....A 7775000 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eef213e81ff259261fff1b3b251642b07c77f6adc58041778a5f42d5cc7de8d 2013-09-22 11:36:10 ....A 1142445 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ef0857d5fc05bb12b0cff6dbffe92952784ba95d6a38121f46c27a3a224e6ac 2013-09-22 11:52:20 ....A 504320 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ef5e959c0aea7c386bf1616d46a2ed80ecbffdb6b0aaca66044759c12ceedea 2013-09-22 11:55:40 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-8efaae0139ae6c16e3f5e6939424313aa237b6895162b34165eea36d6203e1cf 2013-09-22 12:44:40 ....A 26649 Virusshare.00101/HEUR-Trojan.Win32.Generic-8efe2351240bd68159a787bdac57b924110fa8e510c0b3e0cbec662cc1690bc4 2013-09-22 11:49:56 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-8eff2ceba90bfb232c035fb41787382796c66261864b5a72a7b15196c772a63e 2013-09-22 12:37:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f000dda665bbb50a8d608a4eaa54c2c9cd0bcf128e23300fb49442afedad115 2013-09-22 12:30:42 ....A 468480 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f007d638065f6831615f229f161177b5ede8550af8d9ceeb3e6229ecd819722 2013-09-22 12:26:54 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f00f8085b627a8c48803acac37b2eb0055be644a52e2f82fb412c40f6223637 2013-09-22 12:47:16 ....A 134144 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f0546d2b180c1e2dd00add2dd8c62e6f7e224cfd0259ebb3caf3a22aa691aa9 2013-09-22 12:07:08 ....A 2080146 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f09432e602f26f2aa9479341b09783bdd38363f611750c1a7bb99529e7b36c2 2013-09-22 11:38:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f0bf14c6be1d84e01046ff6e78826ae0ae065336c2d5a7b09721c50a374b5e1 2013-09-22 12:11:42 ....A 337408 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f0cb140d1b9ccb36f6f421cec19357209de4fbb274b4608201b9d077d4d5c36 2013-09-22 12:47:28 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f0ea295126d51009ee1baeb5f5879894fa619e713fbc66ac156b4196acdca90 2013-09-22 12:11:52 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f170d7cce9784e5fed66e596f77d654adc9e170e4f337fcc3d8baacfe956eab 2013-09-22 11:46:12 ....A 424854 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f17b6e27001e9dd2f50cc29c8dfd3311af34d56742d4c449458d3c0c59001a3 2013-09-22 12:48:54 ....A 10530359 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f1dc51eb8189f62cfc69470634dfe157ced5f2d0b8d9dda81342959b4a598d2 2013-09-22 12:11:50 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f1dc5b9acc7b1b35377d1aaf3bba2653194f4aa4ff723f21b0e37e1fa9acbcc 2013-09-22 12:08:44 ....A 436224 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f1eeca9795d8b4316cc3563184a9de89ee9a8429b251220d58da37bbdf146f7 2013-09-22 12:17:24 ....A 54092 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f1f9e24bb92c6c80cff947159564f0bb33b62dde244e2fe9161345ca7d12004 2013-09-22 11:37:44 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f1fdb887fde1f97694f1945628a6edcb3458bd1d487436f4166b7007d4c6ab5 2013-09-22 12:07:16 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f2c92e1d1796b12a211e4fd9a70f4001c99355e0c87a5d467ee3d9450d2ad52 2013-09-22 12:38:14 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f2f51fb0f50b571390da0e435166e8f9ecb85343519c67604d6efab47bfd8b7 2013-09-22 12:01:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f32e0ee5d4908f91bf7ff93e7aa7821faa473e6a30e3e084d801add98671afc 2013-09-22 12:17:08 ....A 273490 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f3863956a039f29446b32592cee5d5d0da48e2ac5b95052e5907dc8ae519f04 2013-09-22 12:36:30 ....A 1037146 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f3983d17d1f7a2a19e9447e87944c8ef0e40d3d13b6a58137538dd5768862a0 2013-09-22 12:11:52 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f3bfe9e215e6dd4cda93eabdd3cfe3fe40de96ded7e6600eed0c7398f2edcc4 2013-09-22 11:50:36 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f3c7a4e808d5c34b3939a666190fb962f39d53f8bc34cffb9c394d0cec31a7b 2013-09-22 11:59:36 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f3e9ced348abbedc10a73380a520c5e657ed256d1e7c33d28a29e5e1d371821 2013-09-22 12:17:42 ....A 18432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f40e3dab94835a30bc551701d31feb07f6f927bddf5feff0a33d0913fc3476d 2013-09-22 11:40:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f434557e659f8676c604aeed9b1095bbb5fa8b382f73240c6fb789e77e3ee76 2013-09-22 11:49:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f434d82438c21589ba1bc6f74f992b9003b58130239b4dd3c992968a12f481c 2013-09-22 11:37:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f494c1258a8b07f5dd875ad11ed935b4d9bdf79edff51c8170c614564861c23 2013-09-22 11:43:36 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f4eae8baeaf30a99a0f804fc3b0f7e1281541a6d3f09cee69fcbf368d506c87 2013-09-22 11:54:58 ....A 26192 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f4ebe5196343b6f737098b9566653bb2ab54230abf7a4e203d48fd144118272 2013-09-22 11:53:08 ....A 27535 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f4f93a008251823088183916f784dc629cfbcd080ce869eb9e7765f389f4611 2013-09-22 12:51:12 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f5209ff9d85fee75eea0ea964a089a8a3548014861cca111ee7de71cb20ab9a 2013-09-22 11:49:58 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f5397ac02ba727d7801d9b2c5f9e7209935ee6f14344416efa742a1afcc5402 2013-09-22 12:34:12 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f5525bbb2befdde6ad3a8916af3601f42103ebbb9b6e032ae632d78dd844036 2013-09-22 12:41:16 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f5f5d4a13b163d3a1746d55b9ba3d6733d56c44dd6d1f6d904620529737f435 2013-09-22 12:16:42 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f6314b14aa537e8d3c697989cfbca25a93bedcb9cbce6791f1034b12a732f04 2013-09-22 11:55:26 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f63ebb4185299d1e87777bad9d343167d1c047284a77ea9946e9482a3d1aea3 2013-09-22 12:11:02 ....A 466432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f643811df9c5445a3aea948fedd5fb0c2cfedd64d7777b9ae317cc1248a246d 2013-09-22 12:32:50 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f656d2619bb3201a2c1468299cc5e01552f4eae0a1c56c351a18c8f9aaa0b27 2013-09-22 11:44:54 ....A 37848 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f6b552dd780a60e3c426c995434c571660b0f6dec926f726baf02df0a009d3c 2013-09-22 11:47:30 ....A 287555 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f6bb8b3751b3bd16a35c51df8bfbc1c1b6cf67b0110ce9d5e42890840be4382 2013-09-22 12:15:16 ....A 200771 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f6c34fd22d605a2eecf9d454a2f65701549aaed1460e126132e08aa9bdc87ae 2013-09-22 11:55:14 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f7136e65f685b1b24cf6d207821770bd2ccfc6e9b3a09dca65a053e18829c21 2013-09-22 12:21:22 ....A 103140 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f74cc4f95dc48f5b6dda1f97df0e7fc72e57d1ee29e7def2bd78733240ecf0b 2013-09-22 11:39:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f77affb02252484e9641acbc6d84fc6bffe823b4eb1fac7c862cbb1ec1fb779 2013-09-22 12:26:36 ....A 719464 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f77e14f0e8e43399abda17a97eb2aeeaed68ac05125166f5604b7f9b4684aca 2013-09-22 12:04:48 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f79c6462872bf0a39904baf0539aa983da9bde6be19db8fe3c104023abd0a44 2013-09-22 11:37:46 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f7dc3f613c8e9989696378a02ffd74a6845d0b8f02de6f791856dba273da217 2013-09-22 12:08:42 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f7e0589cd9a5d76e5970d8fded5124b934803ca4e1d7eef46fe926181af9490 2013-09-22 11:35:58 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f7effba05a6f09a9b420fe112cb244a3e25a385bb218a5c7e4379acd3788aba 2013-09-22 12:00:00 ....A 549888 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f83eaa5579289a641bf50ede273bd99646b31dddb441888c635899fb4e77c0d 2013-09-22 12:05:16 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f8a03b6ae1d88cba995b52e51350741d24de65dff5dca9fa543e86a8a8731a4 2013-09-22 11:46:38 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f8d8a87a73c9f6d720539867b1326c90466547e374769f7bf5df0ce69400c17 2013-09-22 11:44:58 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f8fc0f3d886fb55aa665c593225f00a6a1c80d4044c6f5bb5d8abacc47d746e 2013-09-22 12:24:34 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f906ff92a246dbf98488869a84b4b3e79a05faed843a053fe95cf164c13891f 2013-09-22 12:15:08 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f908dcdae55ed216b45b8598a31032620a3f2daeaca1e55f0eabeabb1f944e8 2013-09-22 12:48:00 ....A 3007200 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f96009549487f7e7c8ac5a058f1ac862c80cead74bc5e476b7c9a578b21b708 2013-09-22 12:51:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f961ba85a22fe1354cd45447a3274da6dd4c3b5be119c356596bc5f54b7b81d 2013-09-22 12:50:10 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f9b65133b93d82e28bc77193b1007dcd74a604c0babc0d17503fe9fa921c5ee 2013-09-22 12:11:50 ....A 238035 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f9b7b82f38735b2304f48256fdf419be6960de63fa3a9a2365162076d751312 2013-09-22 12:48:00 ....A 227840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8f9cd90aab57f58f2cfb3d0135d72705a62e5b188f402437743793c2bbfc8a7d 2013-09-22 11:53:50 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fa012a12c87cdceaaf312f650089a8c2de16a25a4acef1f2d0db74e24285c60 2013-09-22 12:42:22 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fa13f51485f55ab5317bf999f2a0e6731289593809f1b3f26e06f36f259b8a6 2013-09-22 12:19:38 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fab3fe1f10e379d95deb530dfe7be38ef8ffd84c6756d6b287dbbecb6856130 2013-09-22 12:50:44 ....A 666080 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fab6dd4e9b6b1d62983e98b778a96f75190ad60e306302ce8d9007984963d5f 2013-09-22 12:01:30 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fac421356752e090150fade4aa8e35c90ffdefa97186c8454eb526dcc10e04d 2013-09-22 11:58:08 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fad60bfc65edb767c6a09700be3ad278fd73b63ebc0c311a7949ae1c27897fd 2013-09-22 12:11:26 ....A 806912 Virusshare.00101/HEUR-Trojan.Win32.Generic-8faf1772d13a75721c553a0701965b93cec6671cb7afe408722910f8074ee944 2013-09-22 11:54:00 ....A 5093696 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fafdfd5eee28b862947a644b0236d18f126c6eb423bb8d536843c81c5bb7fd5 2013-09-22 12:13:54 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb367243cf48062e29f55e3b2980c400269ed73d4e89bbc505adf1a36d2ba1a 2013-09-22 12:06:44 ....A 437280 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb38cfa63819532f603e82a5bf36a18cf12b322f1852da96f2e4ccc809d21b3 2013-09-22 12:18:20 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb46e9a46502a10ea9aed8b6e595710bc76b5da97315f521d2d8ab03b945042 2013-09-22 12:00:24 ....A 870912 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb5bf6cfe6ec6f4b29d0e8b8bbb587b231f804bbb7d2dca9e412e997f5ed5c9 2013-09-22 12:13:56 ....A 369021 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb6da416705810398012e4650fd80e56146acb4d98c7529ca7175e614fe2b50 2013-09-22 11:45:36 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb6f0d6badf397fd98eeee301606355fcfbdfc4fa490ccf7952b874079404a7 2013-09-22 12:07:18 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb71566ad8555c49b94c95b5cd02eabdadf2bf439ce731ec2cb328187e33b12 2013-09-22 12:25:16 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb81e5f12fd05b0adbf799a036559e8534ca52efccb6cfd38af4c3794b676a3 2013-09-22 11:37:44 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb896c39eae36805c2b2576478798fe0d8303067921a354014379b0a2c898e1 2013-09-22 12:18:56 ....A 37496 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fb943009f40fbc794120aa649a9a219a3a6ccc9e526f5d471b597fb671ea301 2013-09-22 12:44:52 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fbdcf70a9687c66028f3519d5f15deab7ed8738c4f9ef434fbe2e710305a4af 2013-09-22 11:58:14 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fbed2847cf037a80034322676f9b2b53a6030529482ea44b89fc8bf875e4fef 2013-09-22 12:00:58 ....A 1138181 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fc184cb6f42c17deb4341c1928e01b8a58d0064b84b9d820cfbc145392c4880 2013-09-22 12:36:54 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fc25ebef82af0398553b3479ba74b40ce72ac4b848f188736acbb086bb92c78 2013-09-22 11:37:04 ....A 291014 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fc418b34ec9d4f94ad67bc70dc860045206557588beb43a55fe6595f6b2d657 2013-09-22 11:43:22 ....A 81308 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fcdb2cf359d5f32d1c4ce993c1ae3ff856334cd9733b834d2572ebb2ec60eaf 2013-09-22 12:36:18 ....A 6249472 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fce801c4df311c110b699000a0fb7de3e527ed79dd0baace130d83c9ea5d653 2013-09-22 11:58:22 ....A 65524 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fce8e8bdcacbee1de9038496e7fc2ccfd7043e992bb7716fb33b21e99a9a208 2013-09-22 12:14:02 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fd3323055c54ebc501fb12be2976c820d7b04ed3ae6bcf0eeef653b9ba3acb2 2013-09-22 12:13:22 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fd38adfb7177c2a2d892ce80d64c7173c02a2260e5de1a4028c4b6bc28fab30 2013-09-22 12:04:14 ....A 849920 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fd3d40f17fe6d8cf776b5362b2bb91ef31e646798da44fd9a48726d815bb898 2013-09-22 11:53:20 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fd420a46d6fc868f2d6f4ff43a7db5e2113140a7ded11b0c7d4ed4c953f2f68 2013-09-22 12:49:26 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fd63ac7ec73691a0208f688d0f06f52d57e6abb9866623af58c95f8c16e1a8d 2013-09-22 12:36:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fd8edd17c081b438f5fc088e5b86d643a6777882c58c784c96132cee4bc2ca0 2013-09-22 11:38:08 ....A 101813 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fda44808729409ddd1360704d537179a61372bca3cf2b5307aff352e006b110 2013-09-22 12:44:42 ....A 283408 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fde99d81b4365a59b5ca5357b7fc51436c22750704a7370b7ab7f084490241c 2013-09-22 12:19:24 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fdf3823a88043e51d7ce5d9b56284ec164fd040867abf6e0c986e58ca2118c2 2013-09-22 12:37:52 ....A 110104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fe3912ea2e36391e412efc8e912b58115f743753cd5eec7367ef052b6a204b8 2013-09-22 12:16:30 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fe4368ea8c1296c5f94c7e0c844b2eb6f1d56fa4bfc38f143d5b6193062a180 2013-09-22 11:58:30 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fe7ae80cd64725b0d0baed038bdfacf19703f7a7783f10cd62ed71392bb1cb9 2013-09-22 11:38:24 ....A 431104 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fe952ecd4b0b2fd07eb6c51fe6d95bf90b89c653cc14109a91926b43376beab 2013-09-22 11:41:34 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-8feb15a2478d6344feec3d7dcbc68272fc8050ff0faace60c75d1447faba5ed3 2013-09-22 11:41:40 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-8fee79d9df5e4baec73e77a117d15a13b584e0b0ab36038d8bfde6c18d939f9a 2013-09-22 11:51:00 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ff833528205f691808c4fcaa9912d6ed417f2613af7ee71f44d457ebb576bce 2013-09-22 11:50:48 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ff91d1114983597e86bed9eb8e2b0639afbfb27bc4a4fc142d5d036e8e031aa 2013-09-22 11:47:12 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ffa2f6c37b18dd54fcef8c1d49cf7c1969a07f0ff0d7911779346a5110429fc 2013-09-22 12:19:58 ....A 473840 Virusshare.00101/HEUR-Trojan.Win32.Generic-8ffda0adf1e5fce8f947b867fc9ace81ec9ae7882b4b42b428c4db31749223a0 2013-09-22 12:47:36 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-90000dc2e8039c9da4b64ec213ac86f018b38d1fb259cc1366f27709f301a73d 2013-09-22 11:42:10 ....A 1096192 Virusshare.00101/HEUR-Trojan.Win32.Generic-90035092fe6cd06d1c36aff24e08d584f73342df86a0fd34524925f441aeb46a 2013-09-22 12:09:56 ....A 71015 Virusshare.00101/HEUR-Trojan.Win32.Generic-9003dc0b230860a2e5e6a0c00fa27caa42ed39b9bbff3fbb39bd9b1797314b28 2013-09-22 12:00:32 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-90057f07f9adbe125d10d02b4037e3eff44c20efe0a7c146b7a169f1bd01bfcb 2013-09-22 12:18:56 ....A 249872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9005eaa513685dfeaff3930d4bfa9662c21852ec5a02517cfcab19726d08edd1 2013-09-22 12:02:42 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-90072024c2a73099330400a2eb4488f1974915b9d27532a5118656cc5cac33f8 2013-09-22 12:20:32 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-90087e293d72c83dbe59b5201e116da3df95a79b4ccceb8f3cd3c734ab47918c 2013-09-22 12:19:40 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-900aa52183fe9da13ff8e167201a1dffdb246ab818640f0d613017c4f4343d13 2013-09-22 12:48:56 ....A 453664 Virusshare.00101/HEUR-Trojan.Win32.Generic-900e288e48a4059dc55a1c870e19588a75ccadde2bc56eeca6f87cc87b93ab5f 2013-09-22 12:11:26 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9011cd918bb9362488a4ce62f8e1d19645cab60a08b16527346ee68a8fee33ca 2013-09-22 12:05:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9015ce8fcb90ca837895bb3fdb91e5a048bc16ab8273db69219d6938ae5058b9 2013-09-22 12:50:00 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-90190fafa50e4811f5192c1fb9c02af0068c903ffa011b3ded81e3c12d6b095f 2013-09-22 12:20:34 ....A 410112 Virusshare.00101/HEUR-Trojan.Win32.Generic-90198b36850f94bee88bfde542f8227cee2a5f5924a0d678ad7da22c25680250 2013-09-22 12:30:16 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-901adf21ebcd6baf330fa28a7022e550272edb8809e1b9fb21cbf0da9fe7af5d 2013-09-22 12:35:06 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-901b6626623fbb124117d5323e5c016c9b9a5a5c20c0d40e15eb0b431b18b276 2013-09-22 12:04:36 ....A 1238016 Virusshare.00101/HEUR-Trojan.Win32.Generic-901cf25e0b0c7abbf2fa2f7aa8950c5f8342ab4675acb1fb2561c5be46e4cba9 2013-09-22 11:37:58 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-90200642b41c3a63773ad0d2bce0eb4654be76d30db8cf0c0110d8e334f5a78d 2013-09-22 12:14:44 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-9025d7b18fa384c863a4ad3c199276fa549556787467ae8a6dae79ede3eab0aa 2013-09-22 12:24:36 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-902692d8731b02740165d6f6db5c9906a09df26a0b5055dbce627608d62d0d6f 2013-09-22 12:46:00 ....A 1483736 Virusshare.00101/HEUR-Trojan.Win32.Generic-90276248f19b3234329093fb196e7c06e2cee2bf104084020505b93a475fca59 2013-09-22 12:21:42 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-9028d56048e10458eb27ad46fcaa34975a51d6f8ea5ae43b407e732dd365d4d4 2013-09-22 12:26:08 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-902c934a46c0c6842ebbfdc20dbc62403ff11ea8e9eaa0442b839a60a7320ac2 2013-09-22 12:29:34 ....A 5960218 Virusshare.00101/HEUR-Trojan.Win32.Generic-902dcbdc13e369768370b53997e80a571c6819deb9123f852186198717c8f987 2013-09-22 11:39:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-902f27b46a8e119c79bff4f779c5e9d8a9af0e803083e54ed3e43253f81db291 2013-09-22 12:17:20 ....A 195073 Virusshare.00101/HEUR-Trojan.Win32.Generic-90302ca64ee0b3421adea4a7604395cc2f928f68e66d05a45429022906a33af7 2013-09-22 12:31:58 ....A 415670 Virusshare.00101/HEUR-Trojan.Win32.Generic-903348584f983eda84db5517afdf82a1bda20c70cb3b4a34930087788a653ad1 2013-09-22 11:46:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-90336d9a742f5e56c1d043341a67d17c0e9a6d2c70e4cde7dc561712a2861f46 2013-09-22 12:15:42 ....A 974945 Virusshare.00101/HEUR-Trojan.Win32.Generic-9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a 2013-09-22 12:12:42 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-90350a6601e9e4ef91ff6ea359bd5f69bfef78344047f2aaa32fd80e97eafb1f 2013-09-22 12:14:36 ....A 352984 Virusshare.00101/HEUR-Trojan.Win32.Generic-903583c426dcb31c247ec2d29328c70c4126036a81ee9e51f84cc0a9423613e5 2013-09-22 12:48:14 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-903a9924bbd95349973bdf443ec05ca9dd97a9f9535685c4467625619b24b274 2013-09-22 11:57:24 ....A 810509 Virusshare.00101/HEUR-Trojan.Win32.Generic-903b770c4e3465fe09ae2a31bbc6c580899a899e11d4a14b696ff2475246eaf3 2013-09-22 11:44:20 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-903c06e6871abcafe5ae5e51338d0c68bcc4aad543c0848ddd9019207a691d33 2013-09-22 11:53:50 ....A 244660 Virusshare.00101/HEUR-Trojan.Win32.Generic-903c12027802a42094a4e17e63716744ce5ec04be230d239050ea5a021a329fe 2013-09-22 12:12:24 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-903c878ca4f9e504fed0de8c2347ba5912f4b63a6f2eac41a61c688de9098be0 2013-09-22 12:27:40 ....A 312321 Virusshare.00101/HEUR-Trojan.Win32.Generic-9042c84e4d4137a7fee0e156dc27673c49e2f8bb80d69abd57b8a42c5fa217a0 2013-09-22 12:52:26 ....A 707007 Virusshare.00101/HEUR-Trojan.Win32.Generic-9045faed65935729f03f294d0671a83cddff2bebc700a6fd55d45edab66556bd 2013-09-22 12:23:00 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-904c96c89b52cd8b8f10cb53efbc55ba5a71df53339cd31108456d9d4564e99e 2013-09-22 11:47:56 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-904e9398337ae422cf9e8efdeaf36caec8962faaab0c44abe1e5588db4295d2b 2013-09-22 12:17:44 ....A 92393 Virusshare.00101/HEUR-Trojan.Win32.Generic-904ed489f606a219f0ffbac4888329b6e2668cba58183e3902c59785c9d09d38 2013-09-22 12:07:46 ....A 1711480 Virusshare.00101/HEUR-Trojan.Win32.Generic-9052a2f5ba9549a89a8dc2bf11995b6d2eed0f64b5fc80531075e7c3c34ce31f 2013-09-22 11:38:42 ....A 87690 Virusshare.00101/HEUR-Trojan.Win32.Generic-905384d6b88a28fa730b95a884b058ce17c4c12e2b8e8644df8594f11bb67f3c 2013-09-22 11:59:04 ....A 295424 Virusshare.00101/HEUR-Trojan.Win32.Generic-905570fe738c8d94aebe4922f1ae1e3e6373a668d2b246fbd26a3e5fd7871971 2013-09-22 12:16:20 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-9055a1bed91b4aac0e1a3fcb75ed1f03b046e7ead1ea84be9ce73cd79ed5d811 2013-09-22 12:45:44 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-90563d999608578190e5715aad8b33f73c9c6fc84bbd29427bc79f8f44f8ba32 2013-09-22 12:43:26 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9058091c88fd48bc89994a6f1ebf246293d413c8515b23ce4ac89b13786fafc4 2013-09-22 11:41:36 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-9060a8e5cbaffbfa670c8cbf05bc12d50db8999ac185a0de2af9b61f0677c207 2013-09-22 12:10:04 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-90612f5148004caf3f04fd4168c68c1534983c7ca2b7bf2ce222998fabe0d315 2013-09-22 12:21:02 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-90627810a96da5ccd61ef700b7c6e3c9996dc2a16b9786c909e951d473ae2a8d 2013-09-22 12:50:56 ....A 411648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9063667deed59172bc102df0d80bf6611ae9bb31cf6aab63f7790d381e6cbf03 2013-09-22 12:20:22 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9063e2ac4550b3ce7cc37558d3b249b108044cb23d10c5e5077f2ac8abafeb72 2013-09-22 12:32:54 ....A 238080 Virusshare.00101/HEUR-Trojan.Win32.Generic-9066dff44a8e8bdd5d988068592e6ca892442a224694c3d8d05828e756c967d5 2013-09-22 12:00:26 ....A 2236789 Virusshare.00101/HEUR-Trojan.Win32.Generic-9069461215ac86552abb6f7b0de691374d25b90ed7b15a8b60885a9d7b845154 2013-09-22 12:09:12 ....A 47587 Virusshare.00101/HEUR-Trojan.Win32.Generic-90697d9f5c88a1ab3cd92581b0b699379cb938e04c6411b614b52cde6b09ac7c 2013-09-22 12:39:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-906bb6420c3e4870785b66ed0e3dcc64ff6cbb572075bc6ebee616b9964cc2ea 2013-09-22 12:08:52 ....A 640265 Virusshare.00101/HEUR-Trojan.Win32.Generic-906dea213dec1309703bf0de9656495a5191aaf43d7d2a0b79c60b4f80c29cf7 2013-09-22 12:18:54 ....A 1832960 Virusshare.00101/HEUR-Trojan.Win32.Generic-906e3020144b032005e5595aae869c51bc6d8369eebc3660611d09dbd9a9ee64 2013-09-22 12:33:38 ....A 245468 Virusshare.00101/HEUR-Trojan.Win32.Generic-906e7011eb666e9516d8e96766937cfbb45f4beabc0be8b8db86005d1570d705 2013-09-22 12:39:48 ....A 417792 Virusshare.00101/HEUR-Trojan.Win32.Generic-906f2f5dbea037abf8f57b90abb48aa094fb6aec0a2fe93ae1435c90d6782c32 2013-09-22 12:20:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-90752d3fa4fc20d265ef65324954648e2150fcf26790f42ee0c334d693a2a22e 2013-09-22 12:19:12 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-90766c866620f075dc205e9957c23615a9ef257097545aaee892dbb38dacee71 2013-09-22 12:31:14 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-907a85edbf07deca8274220be1cb854bed854394b103bbb2c58d9cde44fb68ba 2013-09-22 12:47:22 ....A 284160 Virusshare.00101/HEUR-Trojan.Win32.Generic-907e0f1d785491670c575b0b8955212823a384117ae5cc2f0d26918ee4935192 2013-09-22 12:47:54 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-907ec50a34a264d3ecf4dcdc55e7f44d9652d63fc30effd540e579ff6465e53c 2013-09-22 11:53:50 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-90803b6e93c2b8b1fc29b679ce9c4a0b2b3fcbf6480b413afe8696a545d72c28 2013-09-22 12:11:26 ....A 191521 Virusshare.00101/HEUR-Trojan.Win32.Generic-90869ae400e5cbef43f63022a5a232ffac8875bec88dd4e747cc4bff62981231 2013-09-22 11:40:06 ....A 19840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9087d3d87c4b51ce833ab6bf30e5524126c1726e9f769c076ef383779db61aea 2013-09-22 12:08:24 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-9088f7bed149927acae9e5bb96a20dd54d99a61b45e62a8e452f2039b1a5b123 2013-09-22 12:27:40 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-908933c178ee5f69d3389e8682974cbea64102f655102568500f792d481fe56f 2013-09-22 12:37:54 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-90898a988853fd74c592c5edff25535f8fc8c3976a01f88789b7ab63a8edb05a 2013-09-22 12:24:20 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9089c6705ffc998404a384ecff8938396862c5c8582faf5a6bbfa20d8811c2a9 2013-09-22 11:53:00 ....A 246127 Virusshare.00101/HEUR-Trojan.Win32.Generic-908a864aa3639e79c0cb0dd0955cd87de4b7191e707cecbb5259052dfc27f2d9 2013-09-22 12:23:00 ....A 2726297 Virusshare.00101/HEUR-Trojan.Win32.Generic-908b17bc068b8775c1e3877c4f6265133a614980a6a4edcb3a05eec678995d28 2013-09-22 12:20:40 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-908c60e8a2e25c626e4c1b5903fa286072f07039e76e2b263605393c74eaffd4 2013-09-22 11:56:06 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-908d0b8bb56a846a7637a4bef84e49842662580988f73dd1d91c32509e7de2ba 2013-09-22 12:44:44 ....A 436736 Virusshare.00101/HEUR-Trojan.Win32.Generic-908d7e1e55a203c92b42550904e18830f7010bb962b1990e091c4e1ae793ad3e 2013-09-22 12:39:54 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-908f5d073a1eda7698c0581ae2b7d333782251089c713c2687b2717ef7fbda7b 2013-09-22 11:41:40 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9096ed4c9b7de666aead162b391560a9e5920064736e7d3926181b97c813c724 2013-09-22 11:40:52 ....A 412672 Virusshare.00101/HEUR-Trojan.Win32.Generic-90985b10157504074cbc56825fc05391a2aecb64d249c2521efc9497db5bd2bc 2013-09-22 12:52:24 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-90996aa22de08c879fcc7f2927546cffd17aa62381da4ddbcca6fd21ad756d7c 2013-09-22 12:19:02 ....A 606208 Virusshare.00101/HEUR-Trojan.Win32.Generic-909f6d6cd40930b92727693e8f2e679c9661252b9befe497c156bc563274153e 2013-09-22 12:39:16 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-90a2fd88c16c7adf4b052393145f185aba2fb99bd92f6d466c9a27f9a47380d7 2013-09-22 12:52:24 ....A 35272 Virusshare.00101/HEUR-Trojan.Win32.Generic-90a4960163053597f0c472bcbd20dd3a1ba145a89ecb50153d2638ff672e413d 2013-09-22 11:35:38 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-90a53a928bf6616c8980be0fc0f7401f337e879a0e9fb8b476ce61469d4d9269 2013-09-22 11:51:12 ....A 10153369 Virusshare.00101/HEUR-Trojan.Win32.Generic-90a7602b564b6883258f281d1118877e10cbcdc5d05345ac94935b42586b9685 2013-09-22 12:02:56 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-90a7e9cfd985145125bc53d80e337d0eb9ed0ab6b62bf506a823499c53dc4c8d 2013-09-22 12:15:12 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-90a88ee03477f95f4ca6eb9677c2d647b49fdf98cf607f329bba06e75eee5e91 2013-09-22 12:01:34 ....A 1482240 Virusshare.00101/HEUR-Trojan.Win32.Generic-90ab5d9e787e8b2c6145a07c56f05b723d4a52850d6266a7fb18061343fa7d4d 2013-09-22 12:15:16 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-90ac7cbdeb53cea19004056c6e68f342ccc6968ba2d775213fd484ab654737a2 2013-09-22 12:01:18 ....A 32984 Virusshare.00101/HEUR-Trojan.Win32.Generic-90acaaf2a0ed740f49594df5818106da21bb21831f212b1942f84e640b79c200 2013-09-22 11:55:34 ....A 65104 Virusshare.00101/HEUR-Trojan.Win32.Generic-90accf06eb1336dd0c0bafd078b73839753a1afb9ec7f960d3188ddbd9ae69db 2013-09-22 12:50:02 ....A 673920 Virusshare.00101/HEUR-Trojan.Win32.Generic-90ae61f731c3c90e23124392f9974071819445e60c183fe725ac75702cdbdb45 2013-09-22 12:20:12 ....A 307840 Virusshare.00101/HEUR-Trojan.Win32.Generic-90af318a4d6dc5bbf7c511445d30203835677f268f10dfbb85b55f512be24ac1 2013-09-22 12:27:50 ....A 29346 Virusshare.00101/HEUR-Trojan.Win32.Generic-90afda326dc9b378b4e846d1c55152a28dabae607982a94c4643bacd041bedf7 2013-09-22 11:42:56 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b05734f89a068269447e802e284fb16c8eda70add549c918ac72f9cce8a195 2013-09-22 12:11:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b2e7958a443cc80125c884dd3afa47966e5f2e2660e3f89630b57cb4718a0c 2013-09-22 12:15:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b338cc5ad3932cbcdc9bbe8a36422724c938b811f27be96efbd66b6d10b761 2013-09-22 12:40:46 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b3cee84d553dd447a2d9be32af8d79edddd5ec7ff6ffd16fc85aee842fd639 2013-09-22 12:17:48 ....A 293888 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b4d48a560f9f0a36cda2f6522e1e5499db94c376fe4c4f5f0ef6d09bd5be4d 2013-09-22 12:01:04 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b529c5820ee2ad471bb16246bd2f8c9a78aaaee37d95be46b6de0d4cba6d01 2013-09-22 12:28:24 ....A 183384 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b5868684280041dec921d8cbba0763f2cda5cf88cba2bfa189acb026352f78 2013-09-22 12:18:46 ....A 106287 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b79671c8d2a2bedd821eef413bfbfc8bc331a7af34e6e02b6fc0f68b56dce2 2013-09-22 12:02:14 ....A 23069044 Virusshare.00101/HEUR-Trojan.Win32.Generic-90b9e4ca1b1c67131bc643a0dd0cb35059aff00f970106cbfa0f854615eecb13 2013-09-22 12:18:38 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-90bce0068c87672ff9edf5d4eeef4b3e3d47f8e7b6eaf3a2c40def3497d5a538 2013-09-22 12:31:44 ....A 183592 Virusshare.00101/HEUR-Trojan.Win32.Generic-90bdc746f562f9f8b2bdecf8d84e3a761e0a9e146164e136ce86015a1062fb24 2013-09-22 12:15:30 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-90bf950c137e513780a8da2a5dfb0b3e09f4f7ef2d0d866e0adf3e9de7469501 2013-09-22 12:22:44 ....A 247296 Virusshare.00101/HEUR-Trojan.Win32.Generic-90c0e372d1a4d11b98afb7142e072cd89b1ac789e372e986c7da7df5044aa763 2013-09-22 12:47:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-90c4079f594f7eef72ca852a7296d7fd1562d1f0dd4da364d732a913fce379a8 2013-09-22 12:38:50 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-90c5e2981b7fe23f27285e45b3d6328c545c58c8bdb46ff6b8b3836d944c388e 2013-09-22 11:57:32 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-90c8bd868b4aad9e73ce381bede9f3c2aec2b658508bbce4be1550b26f888a50 2013-09-22 12:12:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-90cb87c2c9736a6568483f8e4d5d3e6c271c2a932b50dcd33048ce178ee12a8a 2013-09-22 12:34:18 ....A 133637 Virusshare.00101/HEUR-Trojan.Win32.Generic-90cbfe12f721329580d1d0298340f9cc0eb1eceb8db75d5552ad3a5479dddf20 2013-09-22 12:27:32 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-90cdd741db50acf3638c578eb09d72ea5cee3bb9ceda7af796678f62501c4687 2013-09-22 12:44:52 ....A 850944 Virusshare.00101/HEUR-Trojan.Win32.Generic-90d35ebbff30c37e015fecac92849bf3f9eb5d47a7effc624d9f8da0789ca869 2013-09-22 12:05:04 ....A 245761 Virusshare.00101/HEUR-Trojan.Win32.Generic-90d7a58cdbbc9cdfb595ec2a5b43750396d63bad0667c1f180ab7871895973d9 2013-09-22 12:33:54 ....A 57987 Virusshare.00101/HEUR-Trojan.Win32.Generic-90d918e777ce38a063cecc9c9538f2e3a564b20b63adc5f036fca846421c97f2 2013-09-22 12:25:26 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-90dcba9442540082635023655914b9bcc0b930bddb38701b51e0c2f0c73ec9e0 2013-09-22 12:36:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-90dfaf9b985b8c8f34bcec44c296dd6058c8e910bade7ad3bdb5aedbe0ef5069 2013-09-22 11:54:02 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-90e145e41bee2b7e5444a37f2086ae5b27bb7e8f04a86c44644deba79c97f4a8 2013-09-22 12:22:40 ....A 704512 Virusshare.00101/HEUR-Trojan.Win32.Generic-90e2afbde4ed80d00c023a3d9c40126928ee8e1201da8c649a37463dc739db9a 2013-09-22 11:56:02 ....A 4547358 Virusshare.00101/HEUR-Trojan.Win32.Generic-90e4b779eaf5a19f43fa6b816f85da2ab2f327155daeae0f0c8f31455b3077c7 2013-09-22 12:02:48 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-90e85ac1613317b21edc6ae6d8261acc2c86df4a511477b536aa4b732ba622b7 2013-09-22 11:46:26 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-90eb600ea9ec3111249c048dbefd6ae3a0b924c50f2f4462afb597ebe332d613 2013-09-22 12:23:04 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-90eb7a1a2eed0c53e58afaa362399989d24425be756e7df4427f332f83a7e51d 2013-09-22 12:47:34 ....A 79519 Virusshare.00101/HEUR-Trojan.Win32.Generic-90ed0887fa2684cf988985fa7fdd5d399a136728a7fd0a8f4e107cd0c145ac3a 2013-09-22 11:50:00 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-90edc6e010570c9d94fe23d59aa5ace691a26f80da7bff74cc8e7fcf9038ed6f 2013-09-22 12:51:48 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-90f37848b351b193de09671718d380688f7fd9feb7eb99e46f49a9b16ebd8537 2013-09-22 12:11:10 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-90f3d8a912ab7d072b7d00e16ae1184707b9e70f4372ebe433685d0f048cdcda 2013-09-22 11:52:34 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-90f446c502558947d2ddfe5abbf188d0001cc13f078f10154abf86613aaa893c 2013-09-22 12:35:32 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-90f8dcfe772064d6ed7b799b86a70b769664a9d40be4ffc74c8f5bb3bbca3e5b 2013-09-22 11:56:50 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-90fe341c084caed89118fd9e1e36d630a73700b584487d1591f3da33da7d6fd8 2013-09-22 12:17:22 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-90ff416f00707cea7fb560cedf2e3ea60180b6a72a71313186aa833e8c7036f6 2013-09-22 12:36:28 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-90ff780e1cbe6210384591d4bf4fe0ad602dc1470fc8d4977baac09faae67379 2013-09-22 12:01:44 ....A 69128 Virusshare.00101/HEUR-Trojan.Win32.Generic-9100227aefe1877006187c0487580d2be8cb7f1f9b6be24ec92c54119699c8bc 2013-09-22 12:42:36 ....A 123909 Virusshare.00101/HEUR-Trojan.Win32.Generic-910710cb0bc99593bb81084f6a06a2389a62b963ac4c0228d7c55ac5635f2f93 2013-09-22 11:43:50 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9108e898d2455d66b36bf96d26a6923fad481b5e9cc55b3eeee9e37cb98047c2 2013-09-22 12:24:48 ....A 129597 Virusshare.00101/HEUR-Trojan.Win32.Generic-910be1c28d4b335faab6aa5a11b781ef7a3c371d16fbbc10446ffd98c9b3d143 2013-09-22 12:38:04 ....A 28616 Virusshare.00101/HEUR-Trojan.Win32.Generic-910f486ec7aa61e936be673802157b3ab3a34aef348c11cba9dd2983254c0e3c 2013-09-22 11:49:18 ....A 283808 Virusshare.00101/HEUR-Trojan.Win32.Generic-910f82d7ba67d8e887c0e4b3c660b144fb9d22d439ba85a2f229a30b61351277 2013-09-22 12:21:44 ....A 835072 Virusshare.00101/HEUR-Trojan.Win32.Generic-910fa27442a3ad6402f2ff155690e5bfe00dc8ed275bcdc575cac10134358c5c 2013-09-22 12:34:26 ....A 1657520 Virusshare.00101/HEUR-Trojan.Win32.Generic-91101035f17335e002ca348a67e8eaf290b1cbf320a5c812d3a694b5e140666f 2013-09-22 12:14:50 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-911102d040167a1354062391f385867163fb5b261aa98ce8471b2a941166bd39 2013-09-22 12:37:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-91112d2430199421d8d335e26f99b03c79550a0f0e5b31889bc64c999a40dd03 2013-09-22 12:45:12 ....A 281600 Virusshare.00101/HEUR-Trojan.Win32.Generic-9114f2ec4b3a4a11fb58758d7e49d05c09d41b58152f6cb61981aaec973297a5 2013-09-22 12:14:36 ....A 531456 Virusshare.00101/HEUR-Trojan.Win32.Generic-911cfe8d13b4dccf3981226a8c481262a570a8b2d7c0db1bb527c6c52607e88f 2013-09-22 12:01:12 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-912190e6cb7af2f76b3ef922894efb457f856ccc42ffdf7950a51dbe2e7e7a06 2013-09-22 12:26:06 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-9122775da7c7b00a03fb49cf2a1f690184845db46995e693b4ac0805e9f26f7a 2013-09-22 12:45:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-91242c45a3da108665e290cb878c82ef4554dfd3da60579181f246ac471a62c8 2013-09-22 12:32:22 ....A 651264 Virusshare.00101/HEUR-Trojan.Win32.Generic-91244d03a139509b111c08594371ce6262f889270e29b4e3ec188b6190f8e93a 2013-09-22 12:21:50 ....A 27764 Virusshare.00101/HEUR-Trojan.Win32.Generic-91245d2e096f9e7b0e6541b3bf1e55e47af76a7856566565fcb42ae22ea2f8eb 2013-09-22 12:15:58 ....A 667648 Virusshare.00101/HEUR-Trojan.Win32.Generic-91253640317c6c436018ae088137281490eb4d6088e0dde61eb101029778c0ed 2013-09-22 12:26:24 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-9126faa5743645c7fba66df1c9bf73490b115f5386b2bdf2076554d94157cd6c 2013-09-22 12:11:04 ....A 648192 Virusshare.00101/HEUR-Trojan.Win32.Generic-91287ca55c0f997f8cd06f3d15c9452d425f4d9e7f72bda29b41a45a0af5798e 2013-09-22 12:17:18 ....A 661704 Virusshare.00101/HEUR-Trojan.Win32.Generic-912c38731b2dfab26c2489eaef86ee7c9ebb9d25801d8583aac1b9542c3f161d 2013-09-22 12:23:44 ....A 11630948 Virusshare.00101/HEUR-Trojan.Win32.Generic-912c91cbe71399a6abaefa427f68f42d260c968fb6b7c0fef273c9407bf34d1f 2013-09-22 12:37:28 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-912d2c9ab806644188f77a326255a937d75221fa3bef778aab59848e4cb5257c 2013-09-22 12:39:44 ....A 3113984 Virusshare.00101/HEUR-Trojan.Win32.Generic-912f8a17798fb24b254b039967e707abca54ee5d07f7a1b94a9b3ff2246c237f 2013-09-22 12:52:00 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-913aaf3a65e7290f7c8647a42fd9365a3d569db06cb68ecd3da8db111d58a8e1 2013-09-22 12:14:24 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-913be84f60256892bd5067bb3f1fde0c7ffaae883b79d24fbcd2d8801ca16885 2013-09-22 12:33:44 ....A 748939 Virusshare.00101/HEUR-Trojan.Win32.Generic-913da52434c0b1179f5722b266fbf4ea918c21a853e0e8f06f983daa8d83f8f1 2013-09-22 12:51:12 ....A 2495872 Virusshare.00101/HEUR-Trojan.Win32.Generic-913de5cdd84cf9f0ff7893316199980e88c96cf9f2b73523e554ae01b6554632 2013-09-22 12:32:38 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-913f245d3a06acc2b796ca5cba0f7d8f84502bd640a77e487ce7e60ca3dc4b68 2013-09-22 12:28:48 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-91433657a8ffe033d75734770a5e5949775ae906d86314aff6ec4a4447d5c280 2013-09-22 11:41:14 ....A 26925 Virusshare.00101/HEUR-Trojan.Win32.Generic-9143982310ca0b60b27eb69e5f4ebc94fed8f2a21fdfd8fe01276ccae6966fe8 2013-09-22 12:26:46 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-9143a2a6f3133c9cbedb04f6e19529f12d84195b596d1ff563827fab5331f6d5 2013-09-22 11:38:14 ....A 16209 Virusshare.00101/HEUR-Trojan.Win32.Generic-9145a048be74e1abeb16b205b049cb4e2a0f34ea200a217167ece9bdad172a37 2013-09-22 12:13:40 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-9147d50d10340b45b75866fa19f365d8702fb9b320d2b5e98a37a181ad47f69f 2013-09-22 12:16:36 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9148c148708ccaa96ae88a1097c9bb1d42d614b7c311780a3d7b7cafe2036260 2013-09-22 11:51:32 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9149551bd9f849da928f24799e8590c14d098c20ba9aa51baa37d979a65eae39 2013-09-22 12:17:16 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-914ed4c24000dc35c4d5d225bef5d01e70235b74a24d70e48afe4b4c6bde3795 2013-09-22 12:30:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9153eb443383c19cd031a52e5cc305a8da7134780640075904b0de7190993cdc 2013-09-22 12:51:48 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-9158b6aeb460a998b0fe31de1c4f7fe409b98f87c0b996d57401a63ebe263be0 2013-09-22 12:49:34 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-9159ed89c549f49c90f4a546d145b61b5af2dddb0d38dc6efe5b29463410c846 2013-09-22 12:31:12 ....A 190456 Virusshare.00101/HEUR-Trojan.Win32.Generic-915e716d5c7b3813280001fffe72d2fcaa1705c6a9ea859cd85e9e1a7a9b6938 2013-09-22 12:18:34 ....A 143429 Virusshare.00101/HEUR-Trojan.Win32.Generic-9163068422aeefce5eb03258841d2f81be1abf3e7044f6101b41dec61c3f50e8 2013-09-22 11:58:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-91680aab74e35a4a80c7e43a24c3efd6930427e534ea9c9e42bc6cad316ff88d 2013-09-22 11:36:36 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-916c4cb0e28988463503e83ebaa0ee1e9b04b1d77af090e8157e0b28b1ad7731 2013-09-22 12:45:18 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-916d1cc62e1d0f0ddd584c142bc9276a8289a327b3c937d85a6dba75b00428fb 2013-09-22 12:40:16 ....A 1262546 Virusshare.00101/HEUR-Trojan.Win32.Generic-916e2b6597e83379c753e3e2a7e1eba0d8cba7f168f2a3cbfc6bfd0541cbecd5 2013-09-22 12:33:14 ....A 200020 Virusshare.00101/HEUR-Trojan.Win32.Generic-916eb778632cf39d2a81f73385e07661b04946ae175d1183e1edb77ca0461b8d 2013-09-22 12:27:48 ....A 158208 Virusshare.00101/HEUR-Trojan.Win32.Generic-9173db82847dbd0a3de4aed197c5600762ed3b44949c6baf33301bb0e657858b 2013-09-22 12:40:50 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9175c8e1f753ab0db4081c16cc65da9d3e03a6e4e562a400daa474f19bdc7b5c 2013-09-22 12:11:46 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-9176f3dc694ccbd4df2921eeedbc58cb461a8e9ee30a476892f1441ac29022e9 2013-09-22 12:50:40 ....A 385536 Virusshare.00101/HEUR-Trojan.Win32.Generic-91785c786832523e3a0cd7a04a2b5db6f9a668a410bacf5f23af80f0185726ab 2013-09-22 12:14:08 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-917c5add05b01704e5f4ab6b87b0f84f42b92828ec01a6373a9c7a11052f070d 2013-09-22 11:49:04 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-917d7837eeb96bcaa5828776af2e9cfefb851830f275da40f84834cf3e3b7aef 2013-09-22 11:43:28 ....A 3920384 Virusshare.00101/HEUR-Trojan.Win32.Generic-917ef80847f5f77ca692926750ac5fba8cbdf4e217adcba32c8dd9b6c3e5a38f 2013-09-22 12:45:50 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9183fa6b97e5dd8914fc10ae5fd6f72e5e5747accaf590de589a1dfc3ef04fa1 2013-09-22 11:45:40 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-918463a1416ba2b3a4f8d65070e7899e086d7ad206758b7a27cfdb3a2acd2636 2013-09-22 12:10:00 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9184f9e609d86dc52534d9ab65db966d3f9d0293d978942bf2e3d8b48bdf5043 2013-09-22 12:00:36 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-9186c409c875f87663fdc42e9d5ca301660c2d3d3d3d204ce79e25e751a37c20 2013-09-22 11:59:46 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-918f3920418064873d8ff33dae312c29b44fbb226a51fdac2f2d11d6906827aa 2013-09-22 12:46:52 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-9191d86f8baae4c6f85722156298e6941ab0bb622e99387514f375c3403ee07f 2013-09-22 12:32:12 ....A 67520 Virusshare.00101/HEUR-Trojan.Win32.Generic-9194d23a3667b22ab612529d2510a145f7a24c621771eeafb030496ccdbd4900 2013-09-22 12:23:58 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9195854d29bd00e9b3d1c4693e93de185e494cd855c1f52904c2dd9ba2a914cc 2013-09-22 12:46:26 ....A 1241088 Virusshare.00101/HEUR-Trojan.Win32.Generic-9198191beffd5b6df40911b7e75163ef4102ac6c6723c2b5af8cb4f452ac6df2 2013-09-22 12:24:06 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-919b5391d57b85f4f3799424f6351e1d9bba5496ef63bf199368236be8c86ee7 2013-09-22 12:34:46 ....A 4118 Virusshare.00101/HEUR-Trojan.Win32.Generic-919d5339a3775511632f6c99448eae2468dfca71fade7c8d8268cfd076f2d3b1 2013-09-22 12:06:50 ....A 467968 Virusshare.00101/HEUR-Trojan.Win32.Generic-919da4fc7eb8b229a7639db8b13c245e3d438f054bd177132226e8aff1230b25 2013-09-22 11:46:44 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-919fda9c40f2ba3a19bff49bd14c5375cb2be270ca43066dd57cb5171d8bea78 2013-09-22 11:36:54 ....A 301568 Virusshare.00101/HEUR-Trojan.Win32.Generic-919fe44c400cc4debf0679b97dca42bced3e41f15d48678690274fe3f5c654fb 2013-09-22 11:41:16 ....A 651776 Virusshare.00101/HEUR-Trojan.Win32.Generic-919ff911498478c922bebdd50994e8460edbf93b4133a1d8f1904770caef67ee 2013-09-22 12:07:18 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a04c121091a94dddeff75431d91b779c21da8a60cf4315abf1008be771dce9 2013-09-22 12:23:50 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a1b3629a5540a45c6ad535c509bd3d0b40203bd361a7d5ad0d5d2aee53482a 2013-09-22 12:13:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a218d1ea9ad6047be2eaf273507a6143fd779319df9ea5764af6b18220d30e 2013-09-22 11:41:36 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a32186e5e4d250b1dc7a6907f948640787669d651b027f2da510e8a68012b8 2013-09-22 12:01:50 ....A 52524 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a38b008e03abdbce5fb15cc05897e86a2872c398433a4f861a7baee4d4bbac 2013-09-22 12:17:50 ....A 78335 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a4c8fe3b1b4cd161729faa677d29d25abef28d19a4ce5155d5a6796d8b5ec1 2013-09-22 12:30:54 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a5e857c4c11fb17a7590b9dab2c8654d19f5fc3aa2b6edd24613b2dfae8cc6 2013-09-22 11:59:06 ....A 556544 Virusshare.00101/HEUR-Trojan.Win32.Generic-91a9420b27d3fee70c0644a98d3056b01a46a37ca8b5c9439c76d82d689a10cb 2013-09-22 12:08:10 ....A 140827 Virusshare.00101/HEUR-Trojan.Win32.Generic-91aa31b5ed0ce604320dd56ded6f891fb3c303471297c10f8bcf17e8816fac36 2013-09-22 12:44:06 ....A 561664 Virusshare.00101/HEUR-Trojan.Win32.Generic-91aab203ce610614f295778729f9e42410d57f284d833bd3ef164ae204c289f7 2013-09-22 12:12:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-91aafa07e30fd795f078999815345c9f5b95b2575b5b4d9f50cab6066a1327b9 2013-09-22 12:23:56 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-91abc58763fd1f0ca495f119f3b919a42a4f3394b29e952b82c2d20115802423 2013-09-22 11:43:14 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-91af2c0dbd916e6c1f4a3f33af6f07e3082d7cf667270fbd7ee7bc8037ebbcda 2013-09-22 12:40:44 ....A 271215 Virusshare.00101/HEUR-Trojan.Win32.Generic-91b0f1724ac99b0b26021710c8e8b0cf11d0c06c5a80a52a5b08052fc03fe8de 2013-09-22 11:38:24 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-91b1af0d0d74463e2983afb9c9eba8b8d54caf063b7d89c502aff6a4d4868cac 2013-09-22 12:36:58 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-91b2e101ea6e29e8b05062ab3f7186364c690e9f68ba2975e1f95839a098db02 2013-09-22 12:17:58 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-91b7b98742f04abec3b8b247800dc1667c29ac3e41ede21f7a009cb2dac886cc 2013-09-22 12:22:14 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-91b9c39f940ef13eb5252b87ee82acc5259e5b0aa60f33b9397e34587c28c398 2013-09-22 12:19:08 ....A 162782 Virusshare.00101/HEUR-Trojan.Win32.Generic-91bb36896931b5eab311fcd984c638a4849465eb6afd8a66a165ec38b867f936 2013-09-22 12:01:14 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-91bcc3bb78e73e0c96c3fe014e6604f99ca8e5098c80b2d9a78ecbafa9300364 2013-09-22 12:17:30 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-91bce7b1c705be19eb9471ed7fb53f20d973610bc40765d7a025062d821d2819 2013-09-22 11:57:58 ....A 846336 Virusshare.00101/HEUR-Trojan.Win32.Generic-91bda1815db46e83bd30c4cdac527e46c1d42d3fda4492493ee2b001fd9b92e7 2013-09-22 12:19:56 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-91bea176172a4b78febc5eb65f86e9478eb7a4ae1dc8d29769896e027010d20c 2013-09-22 12:35:58 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-91bed8480db751b25a2593010f40c6a55428778c45f2b5ce8ba093bcdc6bac32 2013-09-22 11:57:44 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-91c091edf1b47b3bd5175a191035bba86ed05bf2dfe23f1e91121e6329bd2cec 2013-09-22 11:41:02 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-91c14dd654955df5cfadd75cd33947d1fe39467a45391dcdfef4982eb278e5ce 2013-09-22 11:55:38 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-91c246eba29a7989c9ae2108a558c7ab4108e6a509ce29bcfe3cf43017085f33 2013-09-22 12:18:34 ....A 2931409 Virusshare.00101/HEUR-Trojan.Win32.Generic-91c46683bf8ef403e146914632c5e3e311b6bc68ff22339cb296847f17a714b7 2013-09-22 12:39:00 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-91c97f14e6c24e1a83e64dd7ed1d867ab823c3abb26e22beb95d3063ed75f9fc 2013-09-22 12:04:30 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-91cb5662e78be2097dc45bef79abb1faf8062764b9ca0c65951795879498da0f 2013-09-22 12:14:00 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-91cd7c3d0e97ecb8fa435706a89da38ab66db8652064206b6744ce409ed80ea7 2013-09-22 12:47:36 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-91cedc26c4ff5c1b36a56d8734d4dae2d9fd904e299f302b4cf5d4bb690ec4bc 2013-09-22 12:50:54 ....A 245248 Virusshare.00101/HEUR-Trojan.Win32.Generic-91d668d8f3620518050b12eeb9baf4bdbe732d2a1da9b0e8da2103866b860a5c 2013-09-22 12:37:18 ....A 19380953 Virusshare.00101/HEUR-Trojan.Win32.Generic-91d7aba05e7abb98e4b8cc44380a869c54f0ca1f0a7cdd4516920a58efd84509 2013-09-22 12:02:44 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-91d9e31994e947cfc7b388eb58422262e99caf720fb9b5d2bca6f1138634a448 2013-09-22 11:37:02 ....A 794624 Virusshare.00101/HEUR-Trojan.Win32.Generic-91da63706b542e2bf4d715b0d893f4ddc1fc6cc09728c4dc5a8bf477353c70e3 2013-09-22 11:39:16 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-91dc327a07db56998cf2830d3b6f12f1f556d31b2251369fdd72e911ace1a01b 2013-09-22 12:52:04 ....A 905728 Virusshare.00101/HEUR-Trojan.Win32.Generic-91de35b09df4d3b427199ba06aa3c4a8367d225c35928bb08c009305e2756f8d 2013-09-22 12:14:16 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-91de5508e91f1d874a2478b4486d6b8a6f81b13f57287987b324e832e5baf1ce 2013-09-22 11:39:32 ....A 398201 Virusshare.00101/HEUR-Trojan.Win32.Generic-91de862ea5533fc6c9cf29fbeac5a0a638a9eeae4c9b56b5d9b5a4fd3607263c 2013-09-22 11:43:16 ....A 2332581 Virusshare.00101/HEUR-Trojan.Win32.Generic-91e829ef3a96b7f1cdb9b65cea9d57c1c12bc49a41509c787eafe721703c6c93 2013-09-22 12:43:50 ....A 251778 Virusshare.00101/HEUR-Trojan.Win32.Generic-91e84727816e631d42a242d19f6a8bdf18f36f95e9f0960380c20c122351a2a3 2013-09-22 12:39:48 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-91e8fe6fd9d13e91097a6d1f392cd751bdfa8d62bc25aa3fedd64713eef47c2f 2013-09-22 12:10:48 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-91ec5b393483531e2e09821606caaaa2b72da1a809b077b89ff5342c09031a37 2013-09-22 12:32:24 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-91f7c41a744560d6b5b2e3459ad34a8e884f3080da4aae916405b2441dd6626c 2013-09-22 12:35:18 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-91fa79fe5094869c5d22f824c19fb50057cadaadf9d3cf28e91b74357022282e 2013-09-22 12:35:34 ....A 2005153 Virusshare.00101/HEUR-Trojan.Win32.Generic-91fb0e2be48fb4ebb86b81b9398cc34da21455fe022cc2ef3cf5f70b5100a63b 2013-09-22 12:48:16 ....A 778789 Virusshare.00101/HEUR-Trojan.Win32.Generic-91fd814b44d693f3f17e62e187d56cbdd7e3318155be52f895e0b41b0cabcb0b 2013-09-22 12:19:50 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-92005a02935a5a6167bfc8125cabcd44d1af4d9837cdaf6bd45ce46d3491ceef 2013-09-22 12:41:34 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-9200af139dc015d164302d38d2da82dbc155c447880a133b05ed9d2362466743 2013-09-22 11:43:46 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-9201153c7a6a7d2d4b1cc39a5a568c66642efc2e0a1ca735eb10e838f7654b59 2013-09-22 12:22:56 ....A 69060 Virusshare.00101/HEUR-Trojan.Win32.Generic-9201daa020e3803b8caa237114f0b5cda06f75fcfa19928e40c750731e57c0ff 2013-09-22 12:28:40 ....A 103221 Virusshare.00101/HEUR-Trojan.Win32.Generic-92066e15833a6b5711bda0ec54a78b6d67a005fbcd684011020f08fe98d67db5 2013-09-22 12:21:54 ....A 303117 Virusshare.00101/HEUR-Trojan.Win32.Generic-9208e24efc3e2294a886abbf1d25c1efb2604c8beb6e1a42256c4e3b204dd25d 2013-09-22 12:36:28 ....A 880640 Virusshare.00101/HEUR-Trojan.Win32.Generic-920af8e0c58f0099f26db1929e40ca2ce29b0a8e71c1dba02aa88a259131e63d 2013-09-22 12:44:50 ....A 204205 Virusshare.00101/HEUR-Trojan.Win32.Generic-920efb85c3e10852b646913c3ce83e77dd7410de730a8d81ad593270bada9520 2013-09-22 12:32:36 ....A 172576 Virusshare.00101/HEUR-Trojan.Win32.Generic-920f4c72065bdd57d92593487063998071ab60fe71a463278b82142cf65a3c92 2013-09-22 12:51:52 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-92120c852557177a27209be3a861cab5c4b2cb089101271f90a7439ecc809e19 2013-09-22 11:49:04 ....A 97126 Virusshare.00101/HEUR-Trojan.Win32.Generic-9214fb40c78d407ccd0249e914aa734c781107243eacf365a3df820f28bc8c14 2013-09-22 11:48:50 ....A 1127424 Virusshare.00101/HEUR-Trojan.Win32.Generic-92156f92403a26c9e0301cb51a6952211728ef46d34ee78fe93079253a7f7271 2013-09-22 11:57:24 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-921846ea2a7ba797d52513cc876dcd1a83011dbf89fe9383c64f4754784cf744 2013-09-22 11:40:16 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9219ad17152c1fb41158973cf7f5ab15e0305d143b62ac4d63f5cea8ea913a48 2013-09-22 11:43:00 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-921b8d063dfe13c7eb4f5a14e62bdd92a52b22bfcdf33e703f60b54ecf01665e 2013-09-22 11:41:24 ....A 6320769 Virusshare.00101/HEUR-Trojan.Win32.Generic-922028b9e989cd7d03244e6db518991f02eb8120ec79e0814231f2589da977b3 2013-09-22 12:03:32 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-922195809bdf93ac84f85905ef179f67d9cb63d6ec43ac9860518a6fab9b7bd7 2013-09-22 12:11:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9222956a5e436ad203d143252c9a9374b99613c55d5d7de344687eff0b159bc0 2013-09-22 12:35:10 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-92238220bd8af7418bb7040ffad02b573f668fe84edf0c2acdead2349bbe8c7a 2013-09-22 12:25:06 ....A 536109 Virusshare.00101/HEUR-Trojan.Win32.Generic-92248335f5118d7c40c8824faeb988a7b0b2e55ef9db0366b1a9e80bc2247a05 2013-09-22 12:46:14 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-9224f1b5a77cc736a643dc3352ad855713373ce2fd66b7f8893268e9a714babc 2013-09-22 11:37:04 ....A 65856 Virusshare.00101/HEUR-Trojan.Win32.Generic-922566a6c575f27375b633d07f7decec227a148b4c048037bd41f2abbeae0fb3 2013-09-22 12:32:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-92273e9333c31cd63c494116abf0d63d2e47518b3249974df0f714a373a07142 2013-09-22 11:59:58 ....A 422400 Virusshare.00101/HEUR-Trojan.Win32.Generic-922ea8762428ba51385c9a8b184fed2f1d58bd4402deef2311dd72d9e0325d69 2013-09-22 12:44:30 ....A 4548330 Virusshare.00101/HEUR-Trojan.Win32.Generic-922fd4952896dda6a27ef0be7d2015dbca627944ee3bab44cfd4b498d6cbf277 2013-09-22 12:22:36 ....A 1385161 Virusshare.00101/HEUR-Trojan.Win32.Generic-9230fbf45d83bf722082931edd17b17eb07626a8723d1d12ce05574319280640 2013-09-22 11:38:32 ....A 160705 Virusshare.00101/HEUR-Trojan.Win32.Generic-923127323a933d61f2f6528dea5e789deb38c7aa91c46f625f2057c26dfe2cc5 2013-09-22 11:56:20 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-923182ca5579c79ff33672d1908802a25208d5831295cdfb448defeef91d92f8 2013-09-22 11:53:04 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-9232a8760e22fb5d7aa39e03a544565012cee834b3c7bbdeb21d5740100383fd 2013-09-22 12:00:48 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-923369f39d03c3f5b31763bc83940483af78c0cb6a1a109cd50b753ea4ee8d0c 2013-09-22 12:41:26 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-923469ed023770bb79d618e48b0548a1af6033ab7f86779eef502fd1a325e3d9 2013-09-22 12:23:34 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-92362c9d78e5998c3d3df19e327d9f66713b37e16f4a5238c407a4baf475dd99 2013-09-22 12:06:20 ....A 432128 Virusshare.00101/HEUR-Trojan.Win32.Generic-923691598aaef8ed7a802596b21cacde08f3d047331c943486d5ea101d31d6df 2013-09-22 11:44:16 ....A 207991 Virusshare.00101/HEUR-Trojan.Win32.Generic-923754bb090a900e5bab42af61d5cbd174e98acef229f4df4a54590c822dadd5 2013-09-22 12:18:48 ....A 131634 Virusshare.00101/HEUR-Trojan.Win32.Generic-9239561a0d17180f43e2cd12a196bff12d8cf34d70ff77c6fc18171594222b17 2013-09-22 12:23:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-92397a26f057b532aff7fd1293ae4b28231e9aaef2823c9a17ed9547d00fd7e6 2013-09-22 12:25:42 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-923a2b7a8df979002bac1887be82090d15ab6d6d63f3d19a4312cab3aa00715d 2013-09-22 12:27:32 ....A 98900 Virusshare.00101/HEUR-Trojan.Win32.Generic-923b44d8b456dcc633202d8e3d6bfcf5071e2a0e3d3dd85859360e3c26e58b93 2013-09-22 12:50:16 ....A 139904 Virusshare.00101/HEUR-Trojan.Win32.Generic-923b82ef8bae3faf6313d5e80c775492d2b4cdde09d435be4ac748cbd4806731 2013-09-22 11:46:10 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-923c4de7708bfbac636ed15c8f2e9f99525a2acf35324a1908a8aed00c3f3587 2013-09-22 12:44:14 ....A 1660400 Virusshare.00101/HEUR-Trojan.Win32.Generic-923c93f549eb3e7833b0e59a8de4b784169932baa8a02051ae9dd36f1c7c484b 2013-09-22 12:25:26 ....A 279391 Virusshare.00101/HEUR-Trojan.Win32.Generic-923dab8f7ac7529d8d2856797625a3c694947692081f39d9c5a80fb336e7639f 2013-09-22 11:38:44 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-923dccdfdb448b122a781e2ee787df01e1cd516bcc124257f20dbf53044e1540 2013-09-22 11:54:02 ....A 13824 Virusshare.00101/HEUR-Trojan.Win32.Generic-923e9eebc98cc58c5074ffa8a283bc50d32a4a846aee5bfba09fe7d29cf20a94 2013-09-22 12:10:52 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-923feb2f70439361049ab48ebbc801ffd85a4e9021c91e905510ba9ee6afe3aa 2013-09-22 12:34:44 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-92408c20d67d514380ae5cf4fa82197bbe5ffa72b6c997d5519afe68f94dad7a 2013-09-22 12:17:52 ....A 647187 Virusshare.00101/HEUR-Trojan.Win32.Generic-92418cca6ad7b70d5090048e2820934faa39c3745941f51e29973f6db2e3a20f 2013-09-22 12:14:32 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-92428b933295eb96f5bf15ebdf0705da959cad0c02b5fa74b57f36ce9a81f04f 2013-09-22 11:57:16 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-9243c11b0c648eca22cd7da9b4d01bbcf63c7e05afd4cdb9d7ed0d23d69618d4 2013-09-22 12:06:44 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-924670f3edac304e15be598cdde45c42b31e2935e41ad812d6844883c2dc8578 2013-09-22 11:39:36 ....A 545140 Virusshare.00101/HEUR-Trojan.Win32.Generic-9246afab55b7d268dfe767309d206030d5c4f0c26989f6f6592cca18a6ddccfc 2013-09-22 12:11:00 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-9248bba00e38f2cb4c46f9b56fa363ff3e8b491bd2f1e5f36209e11e154ec0f2 2013-09-22 12:17:40 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-924a06784a045207fdbddf0797562edab52d899c14fabd56e60808325c52c699 2013-09-22 11:45:02 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-924a3cef5a0ce3058b95102e337aa7e691e2c02a0f3f07ba8ff62e1ff0d9f712 2013-09-22 12:20:32 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-924d9862d05b9235dce8e6d5339a52f7c5b150ba1e6e2959f307279aaece31b0 2013-09-22 12:40:58 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-924dbabf51b837749b0896d526ce1796ed8ed4c9a59c2153efb55b9eedb92c39 2013-09-22 12:14:48 ....A 189944 Virusshare.00101/HEUR-Trojan.Win32.Generic-924e0a404f0c5a3d3b2b1172fa718255695ffe1587f70b2e7d20a431875700ea 2013-09-22 11:40:18 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-924e99fe6333d4f6a6987342420aaf67f7b25698822db23a2cfb378ef2a34c87 2013-09-22 12:18:14 ....A 891904 Virusshare.00101/HEUR-Trojan.Win32.Generic-9250f8115c1aeacbecb771d957d6719c7de3bd2bd69759f24f6e20ff2c2d50a1 2013-09-22 11:40:48 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-92519f2f7f280daf5d3e9634b59ca3a0849383af6b5366ee4f0520629fd5d179 2013-09-22 12:32:14 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9252ac9cef28811b7a8c20d77c0da6c0680fbb74d33f680e22301e934e2d88f4 2013-09-22 12:08:38 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9254e6c6be2e127705f15560a9c565d8fc8a727930287d2df0c347c1f85a4a18 2013-09-22 12:24:00 ....A 300544 Virusshare.00101/HEUR-Trojan.Win32.Generic-9256fc0c7c9ae11ecb386e01d150e70829454b5f1d86b9cf815efc1659ffad5b 2013-09-22 11:57:32 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-92572d81bdbd3741247adadabe1ccb1cb942c16bd91735dc75dc2fb783dcf26d 2013-09-22 11:41:22 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-925961678c3298f36d506991057ad9cefc9e378f38e9819b1f745e078e2e1f5c 2013-09-22 11:45:06 ....A 346624 Virusshare.00101/HEUR-Trojan.Win32.Generic-925b1b17d090d9a64ba735c9328bd1dd220578032861ec595bd8882d4dcc07e1 2013-09-22 12:14:06 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-925bcd5ae875b9ba85a769a574bb4db58652ee44b0a72ce91016947148487a00 2013-09-22 11:51:06 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-925cfa6617b7e3a994c588fe02a78b0243d13d2b433ae4eab24ae8840a0120b6 2013-09-22 11:41:36 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-925e0c035397f76d2454ce223726b143067b74e5cc55ad347dc9a2b1cc52c273 2013-09-22 12:30:00 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-925fe8f9154782049d3bf08094c41b3c6c11e00d554fd4cd1a0f90b253c95b9c 2013-09-22 12:45:24 ....A 268316 Virusshare.00101/HEUR-Trojan.Win32.Generic-9262f09c06f739771d3676da014c7907673c4b78d6c1f093e49e1ab03e2d0a4a 2013-09-22 12:10:58 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-92642c1bf6c94b95f3f31bd1b011bcef2da1fece0b3471c0d81e87864609955b 2013-09-22 12:47:52 ....A 346112 Virusshare.00101/HEUR-Trojan.Win32.Generic-9264836b2ee9eb86714e674445b2d64ce842a952781e824d364355c8942ef977 2013-09-22 11:48:40 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9265b0901b7a681119eded9eb2646e401ef48dd0aa96068fbf0af91a518f1f9f 2013-09-22 12:20:02 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-9265d4ca51e16623e77a0ac19fa600dc99df586b750dddfdccc417a635aa0d05 2013-09-22 11:55:22 ....A 153633 Virusshare.00101/HEUR-Trojan.Win32.Generic-9266ce381d2549095dbceeb2224265581b519eb10d6bf2a3d545a78833e44db2 2013-09-22 12:01:04 ....A 187697 Virusshare.00101/HEUR-Trojan.Win32.Generic-92681fab32dcfcc7e37c8607b6e8c8518f5ba28d04fe8b40cfbc5c129e662bb1 2013-09-22 12:51:26 ....A 67060 Virusshare.00101/HEUR-Trojan.Win32.Generic-9268c84ff152f2108bade71c2c5bdfcae441b3f821ac89e0a90fecb4e8fdacb4 2013-09-22 12:24:00 ....A 42222 Virusshare.00101/HEUR-Trojan.Win32.Generic-926934f489eb4f6a70157af4bab95cf34b1b544c94d728d42616141dcbba8172 2013-09-22 12:28:46 ....A 201846 Virusshare.00101/HEUR-Trojan.Win32.Generic-926a08ab6c5b187a202f56f886e8e651709c15bdac349f3abadbc213fbbb984e 2013-09-22 12:15:50 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-926ae05ef04e4ac8cc31d9e59c357464ac026129673a522171ca52a5506ee661 2013-09-22 12:41:08 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-926edd5e035af12065dbc3a3bdeebf32aa2cfc8fad8db6751d2a5b96a969a408 2013-09-22 12:29:28 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9272cdb761962ae8e73d29d8eb866ba68a150e59dbe85d57937aea16129abb72 2013-09-22 12:18:30 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-92740cb66534788009c46ba5bdaa5828ca5c8c99b758cfbcddc378df87708a47 2013-09-22 12:23:20 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9276d7d28af343d0504fbce9e8d5d5d6b18bde39e3dc0b08cdfb0b4281b2fc31 2013-09-22 12:24:58 ....A 757531 Virusshare.00101/HEUR-Trojan.Win32.Generic-92792c870800fb05219e3b27d8e258a75a9da75338f9f9ca74972e71d6b4c862 2013-09-22 12:28:28 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-9279ba1e9e6485f933060730c5df90503f4664252c12215b7ab00cbc62918955 2013-09-22 12:43:16 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-9279ee11f2f5ac46c8769c448b5251bcd797e09fb03b2cfc5081254cd64e2cdc 2013-09-22 12:49:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-927b03d1ab555feb7c85ba3ab8b7c332cea133f9f666c302cfcdf719af802130 2013-09-22 12:51:36 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-927b0488032c484fb09b3a48c2314c2d8045b5679cd7f9e754b873a623db7356 2013-09-22 11:56:34 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-927cb518146e9dff738b75767a3592d92b92750b27c667a24ef2cf54dfcb7a27 2013-09-22 12:32:16 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-927ff0431a32c96b767c12b8adcbd3adf0adc36b6fd21135101339d21e579187 2013-09-22 12:40:48 ....A 158619 Virusshare.00101/HEUR-Trojan.Win32.Generic-9280f208f1792ebdf057c95bdf3bfd870a6deacd6c6aaa74f7ad5e6ad4a0b5f6 2013-09-22 12:49:32 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-92810b9836cbb748f051ba6766f1c82e28c54b06c63e2aa052c25877b9430a8e 2013-09-22 12:25:46 ....A 1025488 Virusshare.00101/HEUR-Trojan.Win32.Generic-9282c6b936e8501df9fdf209fe193ae5d7ebeda896ae54495df1f091637b9675 2013-09-22 12:30:58 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-92835f2ae7ea6c71bf9e763f220cf1e79ea1c95c18b5f72bfbc9881e41f17c2c 2013-09-22 12:37:32 ....A 245248 Virusshare.00101/HEUR-Trojan.Win32.Generic-92866395fc74c1d0551b38634b1140b8bf5cd2f6f2b8da34d576ab777ab294e6 2013-09-22 12:05:54 ....A 428957 Virusshare.00101/HEUR-Trojan.Win32.Generic-9287cb81f005cda453fba336c34ae5f94dbf79dac39ceb142f1c24bc79c44fcb 2013-09-22 12:08:50 ....A 748674 Virusshare.00101/HEUR-Trojan.Win32.Generic-9287e807095571b1b3d21a85b3a077ff8a1704431ac170387efdd3050f657d57 2013-09-22 12:22:40 ....A 766464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9288344bed3c166831be7b8f40a63f1d5230b1ef02ab5c643c831e7956140f80 2013-09-22 12:19:20 ....A 311497 Virusshare.00101/HEUR-Trojan.Win32.Generic-92884ecea70ca06476d1c877f805694dc3298c07d3015c6784864082cc49ef8e 2013-09-22 12:47:34 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9288854732103da018ebb25fe83fb664f16458bda9fdb89a0626f36b4b55ae6b 2013-09-22 12:52:32 ....A 9272000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9288d2834ec7ef761c2061ae2df0d34308f82a543a7080bb3077d2a83915f19b 2013-09-22 12:50:02 ....A 332849 Virusshare.00101/HEUR-Trojan.Win32.Generic-928e2fb54eb5ffaac666eb305b147135230c35322c82d9529c23fbac92e4d853 2013-09-22 11:47:28 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-928f8582fe8b638ae50e695bd1311982b39f597751bcba95777e7dd39ecb2b24 2013-09-22 12:26:16 ....A 22666 Virusshare.00101/HEUR-Trojan.Win32.Generic-92915ec7fadbd0b9dacc702ce4b7665bf2dc6d6c6b1073aceaaa317f27a2a8e6 2013-09-22 12:32:38 ....A 73203 Virusshare.00101/HEUR-Trojan.Win32.Generic-9293dfff6e59120fdbaccf8e43645c2f1c27bf77776761233f2ee058caa55bb9 2013-09-22 11:35:50 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-929687e8e5ff66f379f31c718b221e1a23f69db7071dc63dba2ad2e0625e5b1b 2013-09-22 12:01:10 ....A 174439 Virusshare.00101/HEUR-Trojan.Win32.Generic-929975938be815f17eb80e47cf6c8defa36b46e27b3da4205571b73ff44f90ac 2013-09-22 12:41:42 ....A 296448 Virusshare.00101/HEUR-Trojan.Win32.Generic-92999d1c1c3bec3fe3d2be40d2c7e9fc7460e1afa94ffc0a5635d80ca034b0a9 2013-09-22 12:36:50 ....A 160072 Virusshare.00101/HEUR-Trojan.Win32.Generic-929f8330ae5e9565b57ca00d09862755a7308af8a4fe7bb213fc50779ed4aaa8 2013-09-22 12:22:30 ....A 456192 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a05c847d1d4dbe9bc73002a87bd1d36bdd206ca6feaeb27bf94d9099cef84f 2013-09-22 12:12:14 ....A 171625 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a45c5988c0454568085bd5145893a0d98c9398d533d602377931fb6ea9d0c7 2013-09-22 12:38:08 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a45e3acb07841b9fbb35ed171144c3b26e9bc49eae8bee5040d8cc7ab4b4ad 2013-09-22 12:00:34 ....A 396288 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a63d902f2b251d62c089fb7cb41dc4669b22b91fb64c86def3b63e234e64d2 2013-09-22 12:02:44 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a893ebdfc8d657ba671ee0bdf85f7615f425a3d692588fe08088ddaef3ec87 2013-09-22 12:14:52 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a9179eacc3880b68f01d958e0f987126dde9641e9182094fceae5998013d19 2013-09-22 12:01:34 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-92a9b64ef96d9ac7139e217bd25ca0f26d7f82ce247382426348b871642cd613 2013-09-22 12:12:06 ....A 221696 Virusshare.00101/HEUR-Trojan.Win32.Generic-92aaa345da7a4d5286923edbc3c74cf9b8097a15de820470d8e0e938c0ff4659 2013-09-22 12:26:26 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b06ef3272e66e0c8c74efe3cf1372db25bcd473cb1debef077454161afed93 2013-09-22 12:43:30 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b10698c6d428d75475ecfdf34e3d097b86da3b19dc87917c9f5358e1e0d780 2013-09-22 12:11:02 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b17590f70c1c737f0574a6a3cb86cc67e750a4d422ec72b730021278c31b1b 2013-09-22 12:23:26 ....A 380911 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b50a1d70b416de2b83adbb0d0271dba923fd8812d7588c2fe0a22bbdcc8bae 2013-09-22 12:44:42 ....A 844288 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b5cef9c175aba69f2e8a5ce18dfe30981edc264ed6e62da1f3302b6b533dbc 2013-09-22 12:06:34 ....A 503296 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b72c9ebc8c2bc9c3209192a965208e13a85c53d502a80aadeedc6e12f3c380 2013-09-22 11:43:48 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-92b9a08b58ee296ea289b6c05185535d1d0baac75518f425c8c9c0ec32d9d3d3 2013-09-22 12:09:52 ....A 20971288 Virusshare.00101/HEUR-Trojan.Win32.Generic-92bb59d0b29a21e20375f1516c147f3b5c79963ac4957e90d14b834d779035c2 2013-09-22 12:27:12 ....A 2092032 Virusshare.00101/HEUR-Trojan.Win32.Generic-92bd04833705d3343547cb9c4c5e7a6e91ba460377e6c256d365999101edb15e 2013-09-22 12:00:22 ....A 1295392 Virusshare.00101/HEUR-Trojan.Win32.Generic-92c176ff3fcdf556197d63d0ade3e09fcc7b2406d28012b4a70b0f0597c06ccd 2013-09-22 12:39:24 ....A 182147 Virusshare.00101/HEUR-Trojan.Win32.Generic-92c3da267ed4ffc37282c163ce0c2cb5144bf966b823084ac5cb68751c7c1524 2013-09-22 12:43:38 ....A 139391 Virusshare.00101/HEUR-Trojan.Win32.Generic-92c4de12ac70b8480b88737da4edb9298929f5e695c80f99f49cbf518bc47743 2013-09-22 11:39:54 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-92c97b9aff60f206640196fad786c228d47449c5743fb0cbe23559b177311dcb 2013-09-22 11:51:04 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-92cb5c253e824bea67056ae3aaa50de4206f5eb7070555723dc41c2640ee0f23 2013-09-22 12:00:10 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-92cb93fa72ce38f71180add8f2a938c3f3b0f8b84d0645003c0abaf18dc05ec6 2013-09-22 12:18:22 ....A 9000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-92cbfa3a731b88b7f48997afb06037527580bd4c7bf657ce3c3353bb3bcecaa5 2013-09-22 12:46:32 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-92cc4bba9845cc013c76f5981d1ce0791018c7c0d045cbb282e705460200d608 2013-09-22 12:24:36 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-92ce3c4f2f969f5be8244338d980f3e26b2cd7842ef43af49cf26e63998425d7 2013-09-22 12:52:20 ....A 36992 Virusshare.00101/HEUR-Trojan.Win32.Generic-92d0ab6d0d93788336e8d8f9e1e4131af1de485e62607d101e0803dc3e020502 2013-09-22 12:20:42 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-92d418e2f8201527efade8937a3160a89756db675d07cae8f47aa3724abd6c7e 2013-09-22 12:00:36 ....A 1071768 Virusshare.00101/HEUR-Trojan.Win32.Generic-92da1c041366820d47b0a2c9af835db514f7099897564a73dc2c0d31dc5ed769 2013-09-22 12:31:28 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-92dbcf00a0ca9656ff45b9fca145ad104f96fb786cc75234af6daf86eab36321 2013-09-22 12:20:54 ....A 402200 Virusshare.00101/HEUR-Trojan.Win32.Generic-92dd74a2d6ddc294b53076a50b861031bdeddbde3cc7c7cec674fed59d309931 2013-09-22 12:47:06 ....A 145144 Virusshare.00101/HEUR-Trojan.Win32.Generic-92e6721faf0079e42724e62792835f9e346a25da62a27a61c9da98ac49d5ecb4 2013-09-22 12:32:44 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-92e866ad8e5d94dbb4c33acc8d381f43ca8f9b1d348b542a793f9d281243307d 2013-09-22 12:22:28 ....A 228864 Virusshare.00101/HEUR-Trojan.Win32.Generic-92ed3432039f72609b1a698d8019112f623a754328bea4ec239903b5d1cdaf08 2013-09-22 12:40:52 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-92f2bf1e9c0b4aebd864acc60005c98070d0307e65ed25e9a289533f92ddca3f 2013-09-22 12:00:34 ....A 80944 Virusshare.00101/HEUR-Trojan.Win32.Generic-92f3db4646c05a87a1289406196ffc876d2ae72bf95a55566efee7fcd98483be 2013-09-22 12:34:20 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-92f65b6127c462e603059874ffa782b872952c1269e5b2adf806a6b2533c1633 2013-09-22 12:01:50 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-92f6b8be40f95cb72a7f78b33dbeb732027b231995b3a4c4f03efe3b237163e1 2013-09-22 12:15:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-92f85a4be16f5549dbdf3fdf37ca57592653b099ee5c1ff0e5b64928341850ca 2013-09-22 12:50:26 ....A 2196480 Virusshare.00101/HEUR-Trojan.Win32.Generic-92f9a9c4617fe3062573e552c5ebef6001f5fb6943807c2cdb25c8071092ce20 2013-09-22 12:10:32 ....A 10546200 Virusshare.00101/HEUR-Trojan.Win32.Generic-92fa09147733c36b1bd9a3e393549c3fa515217e42fd998b7dd2d9508413edaf 2013-09-22 12:43:42 ....A 5083456 Virusshare.00101/HEUR-Trojan.Win32.Generic-92fd10536abf468ab0ab46895664e5f89d89224d0193695455b4d49e9ca4f954 2013-09-22 12:40:42 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-92fdb74575b9e26875f3c686b80c866269441ba7cb6ce3ededa412b61591130d 2013-09-22 12:45:30 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-92fdf0c5913dd8507fa31fec0b2afac0c9374c6c9c7f75a7865fa773a1b2450a 2013-09-22 12:14:12 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-92ff1ade67808f8e6927da38066be8978c55ae77a40e3e62d23229139e85aa5f 2013-09-22 12:22:28 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-930281620459932dbfc48bc36b7555de5c0720d3a92964b5bedabaa10741e14f 2013-09-22 11:39:16 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9304ca9751330fc137125f78a47d2c86dc60267949c9d7230e246732851f4686 2013-09-22 12:45:38 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-930ba909cb74a4a18795cd676e80a14bc2a779bcf8fb0408a8335c22df8bcfc7 2013-09-22 12:16:40 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-930ef1f5d1a7cc3702658714ab853c848b0b37ab2058f6c7284797384710274e 2013-09-22 11:46:34 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-930f0d07e9174250f1882e2ac3f5749de145fbb2e170484b1cb8de2bf4539ba0 2013-09-22 11:36:12 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9314b57ecc222db4b889cb2ff7e6cbc778cc06f195c6e532c2d972ca100ea6dc 2013-09-22 12:31:26 ....A 966656 Virusshare.00101/HEUR-Trojan.Win32.Generic-931786b92491f12abf83a665716491234f910274721360421b22818ad5a15502 2013-09-22 12:08:52 ....A 285849 Virusshare.00101/HEUR-Trojan.Win32.Generic-9319845fdc3ee2252cc9fb8f4adfeb3ad47b7fa21c194c8d23fc008b1f313d98 2013-09-22 12:27:34 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-931a07ad7676e258c063711bb1301c27adb70fc0d7fe00ba12e7ba9a81554cd6 2013-09-22 12:18:28 ....A 862208 Virusshare.00101/HEUR-Trojan.Win32.Generic-931a5b5d67b1f62d1bb8a003986f817d66602f9342496b854d68e20fe805b910 2013-09-22 12:14:38 ....A 1166116 Virusshare.00101/HEUR-Trojan.Win32.Generic-932047249a610460792968f7b738441e73195bbf341ac9cf17c48e4d21295c1f 2013-09-22 12:39:38 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-93228c948a4d87c0e07de0a8ab55ab0794d9cc24e6006ccd6506b1d27921311e 2013-09-22 11:35:50 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-93234888060dbb906ad8d2fe9c8505873eca7efe740ee721ba5450cc45140e5e 2013-09-22 11:42:08 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-93258343fe3ebdc068aa4101367cb0291107e3bbe4a2f8f263d45209828d4956 2013-09-22 12:25:00 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-9325c2f5e7bc981264c17f83511e3ee5f76363d97a1cb7c781dab455df3b60c5 2013-09-22 12:16:04 ....A 148585 Virusshare.00101/HEUR-Trojan.Win32.Generic-932743a9e9b5ef9dabb1060cad1812c3231cb2da8e1fda72f452d53244bacd09 2013-09-22 12:29:58 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9327cc7d7a9e51e9d57a7c48613fcce2dfc2220991bc522645323583ca3e06eb 2013-09-22 12:32:38 ....A 843264 Virusshare.00101/HEUR-Trojan.Win32.Generic-9328e81ef855f4f4a5f384460d7e03ae64d4d9cc34683e191e80c1706a75091a 2013-09-22 12:42:22 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-932a1e7a9c183807136c60c689906994fd76a344e4980a4b137b389177f18098 2013-09-22 12:36:52 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-932a2e087e0984cafddcc78f99ab3c3ad994840bc8e6000c53ef1979101a19c5 2013-09-22 12:41:58 ....A 45847 Virusshare.00101/HEUR-Trojan.Win32.Generic-932a87ed20fe32e8271a8566162007eedf3dfe5c0b85c0c218953106d22f4229 2013-09-22 11:53:30 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-932b6db7dd07eb2a93d01f6a2aed279141a395dbac80ee6ddd22e15d017d1b66 2013-09-22 12:16:18 ....A 408064 Virusshare.00101/HEUR-Trojan.Win32.Generic-932d1aa67f73fe9721c1f7a873114137ea4d27b501a5a5fe785be93b93ca2a1a 2013-09-22 12:38:30 ....A 264095 Virusshare.00101/HEUR-Trojan.Win32.Generic-932d98b05c4f96aa30bcd2eced9f72836971aee02319fe8ee97e8eb4b2823ce3 2013-09-22 12:08:46 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-93334c2df9c357c7f64b8ee2f3ae08299879c25759720472273051120de9d066 2013-09-22 12:32:42 ....A 361473 Virusshare.00101/HEUR-Trojan.Win32.Generic-9335ddb35c2818db6eb83ab5a4e2c26016fd0eb3ee1e4c7d5a2d3683565d7fdd 2013-09-22 11:45:26 ....A 7752969 Virusshare.00101/HEUR-Trojan.Win32.Generic-93390486d101ef2a3f29690a7cba81b290eb981e3af6f9c3c9063f5ec203c0d4 2013-09-22 12:20:22 ....A 435200 Virusshare.00101/HEUR-Trojan.Win32.Generic-933b440d9548347016b467e995661c0600f55f0c884636b3edcd158789dfbb72 2013-09-22 12:35:18 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-933b5fcf451f248e1dd47cf3839bca2ec12e01fa9d897ab0f66256684d9c90de 2013-09-22 12:04:14 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-933bd01ab3512f850693017a896355736f5d23bbb0707afa16e1c90a3785e710 2013-09-22 12:10:58 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-933c611ba446d7a2b8434e8a34399ce9ee2336ecae6925e4182eddfd40f918b0 2013-09-22 11:55:12 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-933e020450356449f74f0db6a17353c34d5f49b066da246b964465ac6504c00e 2013-09-22 12:21:24 ....A 482816 Virusshare.00101/HEUR-Trojan.Win32.Generic-933f6790fa359d209ef0d2c971f42b042b05a93ea4b275250a0579cc956c6b16 2013-09-22 12:43:14 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9342f743951340542114f72b7117e0d6fa899b611482ea562fb59f02801eba54 2013-09-22 12:01:32 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9345b028eb31513ab97c4f08fb1c387414ed6c17ee0e6b2903aa63160f5df035 2013-09-22 12:04:04 ....A 364032 Virusshare.00101/HEUR-Trojan.Win32.Generic-934828e7f2dc5b4d07f8d63cc38719233c599724ef78e4de134a5d6ef5e70de5 2013-09-22 11:39:10 ....A 18816 Virusshare.00101/HEUR-Trojan.Win32.Generic-93489c9c71432aaa17c98bb35e11c11e9539416bf3c642be85b417a68bc6645c 2013-09-22 12:20:08 ....A 14144 Virusshare.00101/HEUR-Trojan.Win32.Generic-9348e6bfc9947e6e558ea90e8fabf587258f12dfcd7ad622a9648679fdbdd3c5 2013-09-22 12:17:58 ....A 287232 Virusshare.00101/HEUR-Trojan.Win32.Generic-934ad39f8f3695dd5ebe9bf0b6aec287bf2fb665d4da2e50ecc7f9f40e4d0835 2013-09-22 12:38:08 ....A 399872 Virusshare.00101/HEUR-Trojan.Win32.Generic-934b5666c1cecdc2ffd0d7f9cbfd4dcd6985fd0d4dde72a7cc1337da83a6d62f 2013-09-22 12:21:42 ....A 818272 Virusshare.00101/HEUR-Trojan.Win32.Generic-934bd9c147d421e921cb445bc69057f8222beaf72c2bccffa534b5158f22cdd1 2013-09-22 11:43:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-935116b3de710949e781a69fcbc10ddbe9c2253eb5761c1fde2dfe14c36f365a 2013-09-22 12:40:04 ....A 17392 Virusshare.00101/HEUR-Trojan.Win32.Generic-93517a662c19def0d49786a9c76265cc2ff2baa69fae82b9c973d91bc1077891 2013-09-22 12:07:18 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-93527b52a1094ae6658f64cff70c70e3cdb9d0b80912d55b0d93da912dc4e642 2013-09-22 11:55:44 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-93527b6d7bd432ad2d8fcd41693a332ee4e0a5f8f8085ebe5d7fe68cd033ef39 2013-09-22 12:39:52 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-93591820820d679a0e5ba192385291fd16f1907c003438a772b48d66b51668c1 2013-09-22 12:25:30 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-935e32cb4ad7736e3adb4319cdc78b48742fd8c0f35a0450ecf68e35379ddb57 2013-09-22 12:50:40 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-9361795bf57853d42b29e242fa419113075587fb52f29a24a33866d8214dfa55 2013-09-22 12:31:28 ....A 52892 Virusshare.00101/HEUR-Trojan.Win32.Generic-93633bb06cc9653f733f48ba4147e112e63c75978213387882e4a556f5812a20 2013-09-22 12:11:22 ....A 3664862 Virusshare.00101/HEUR-Trojan.Win32.Generic-936648f06bbe61baa8eb40021666a25db017ba65d6bc59aa7e2382743bf9521c 2013-09-22 11:43:36 ....A 17308102 Virusshare.00101/HEUR-Trojan.Win32.Generic-93699308a2912b57f28184b92ebd2c1291004ca5ce6455c02b53b5aa6dc69d63 2013-09-22 12:52:14 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9369f83e7e2e74f9ca98bc3f3a1cb2a15d6dc99e43ce6111b8f9d4b1824052f3 2013-09-22 12:41:16 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-936a6894b27dfb7bb9f1d494a40a7772b09a5c1788ac38c653ad0a9af8fe3e73 2013-09-22 12:37:38 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-936bbba94954d53d12ea96107dfb33b8e119d5102183d4c0d2c2669c87285945 2013-09-22 11:57:28 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-936be0bedcfd1ddf01f747921b9e3a0989e8f5ab1ee7f10aada117b068ea8222 2013-09-22 12:17:54 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-936f58d3fe669b303a530a5ad1e8cae075bb98f386a119318d89020ccf55ae59 2013-09-22 12:14:40 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-936f606e5bc4363fb257033ee0e31c45104cfcb92f217a0e4ab2d86c7f87f0f1 2013-09-22 11:46:10 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-936f9a4750d482a6d15ed6961bf9bbb6b201fa692e6d2e41eb6fccbe70aaa1f1 2013-09-22 12:27:34 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-93787d3c0554fa8cf5cc64c98c8ce563bc74828dd80b2d4ff2d7fd3b193ac860 2013-09-22 12:13:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9378fea36df7aa32eab8fba4e514fe6f2c487f158d6bc81506f563fcc01d0bd9 2013-09-22 12:32:30 ....A 2995627 Virusshare.00101/HEUR-Trojan.Win32.Generic-937e8a63e9b7ec23bcbbc1cb0fe9fe6e5dbc123a92d3ca534b5037d45d4cbabe 2013-09-22 11:39:42 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-9380dcbb6a0b0f73d4c21f2019d06fc92bd06f6ea645090397aff2d7cec7f8bc 2013-09-22 12:27:54 ....A 1769728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9381b7787b9fa55f0778016756ff1b7efcf2b53da68dbb350eee75813f3ba876 2013-09-22 12:13:32 ....A 9216 Virusshare.00101/HEUR-Trojan.Win32.Generic-9382d878d511a35ab0d0a081b4bc92f77d6a812d6ddde7da776e7438e9b918b2 2013-09-22 12:19:14 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9383b2f01215ebaad74791e01bda2c7d89bc9dd0ee2ec63a1702a5de1f26e5f8 2013-09-22 12:26:12 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-9383dd7e18992ae2b2ef1d5eb63a22ba558f83c47e6152becf36e0f64b0fb8a8 2013-09-22 11:36:06 ....A 239952 Virusshare.00101/HEUR-Trojan.Win32.Generic-9384261539f6d3a3afac79ad7661938374e3ded30f62b8bc84590707b128dfd2 2013-09-22 11:43:46 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-9385819b12bcc396f40fe88f7103ca37b1a852f988101e0b472fe41052980c76 2013-09-22 12:27:18 ....A 328192 Virusshare.00101/HEUR-Trojan.Win32.Generic-93870829021783d41d3c0941a5face19a341d9b949dc857b85292e06c7a4db79 2013-09-22 12:38:28 ....A 606208 Virusshare.00101/HEUR-Trojan.Win32.Generic-938753d7660fa0190124ff6e9bbfb7d832d417945dc6dff3843a694993ca0cf8 2013-09-22 12:33:04 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-938cbc88aa64188de26912ba3e3ec52dec13dc97d3c3c9f70aa27ba444bdcd77 2013-09-22 12:25:04 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-938cf4b31913550b9c4bfad2af2e98824e4feaea47fdd070d9ff966c0036a148 2013-09-22 12:28:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-938ea295a2b05b64adbc76074f29515a28296faf79a579d0a97f4656929edf41 2013-09-22 12:35:48 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-93901631bc4f2f3930324eebc9dbb6170db3cb8b45a4d6bd2b898d927de680e6 2013-09-22 12:24:20 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-939083ad5105b842cc397bee7595160ea2d6065a2c7ce2478c67851dfba50ee2 2013-09-22 12:04:14 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9392c500c9f5f6dc6839a61e3658bfd5bc2863e64f3867e0096bca14ce11de1d 2013-09-22 12:24:04 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-9399a4d3149c1d540d52387814d4705284849f8d7b84e97004d3c5f902fdf61e 2013-09-22 12:24:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-939a1bd3c7b781e42ed31ff9639884fbe096b71e2982130a61c89fb3d26d8768 2013-09-22 12:39:00 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-939e897b205533ed34b8bc1dbcf0d6dfe679f83bd5c10e284dfda64cf4d85815 2013-09-22 12:35:10 ....A 2058973 Virusshare.00101/HEUR-Trojan.Win32.Generic-93a517e69286b1a67315904a2df21fa58646dce3b6030d4376e46f9863e19970 2013-09-22 12:34:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-93a71cbbc1162f08b57268c30c89560f5ffe59fff610d06db582ec8b6fe6a93a 2013-09-22 12:47:36 ....A 900096 Virusshare.00101/HEUR-Trojan.Win32.Generic-93aabf94537094f0e4d72d85e414dd55c77dc8fea8ce1428c6a4bbba901656be 2013-09-22 12:30:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-93ab74e84210994b0b09e51376b096950bfcc874f3f52f3c2c3b8f0e38472268 2013-09-22 12:01:32 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-93abffb64acd0a0e31ca926f13f4576c521f48103ba285043843a26695dc1852 2013-09-22 12:44:32 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-93ad3be6a0ef756a121da485b3e98c94e0109f5b5fbb3bdd816041a78fcada06 2013-09-22 12:02:52 ....A 641406 Virusshare.00101/HEUR-Trojan.Win32.Generic-93b0794876a2f7ec8b39dbd8aa73772aa670da4abba67df02a6caa2a4bbc2bae 2013-09-22 11:52:32 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-93b0dc553371a509edd7aa6771823f97961d3849c61e7feaa4a4e38b59e1ce7f 2013-09-22 11:46:58 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-93b2ea996ed0d9d33e76f79fd95b9e761c919807d8e792f14e59deb2dd1ac9f0 2013-09-22 12:06:42 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-93b708cff11ed8670dc261b30fbf2018f4fa71fb2ff9874949aae3f2c7cc5f22 2013-09-22 12:05:32 ....A 1015808 Virusshare.00101/HEUR-Trojan.Win32.Generic-93b8932529168d90e454f5c306e026f722afe25d6bcb9be705ef4bfd2d981dbb 2013-09-22 12:24:30 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-93bf9422ae9e1afcc252fa5b0c4f1a707726136bbb3e0a5a3fdbc4aff25e7a84 2013-09-22 12:03:34 ....A 346280 Virusshare.00101/HEUR-Trojan.Win32.Generic-93c0bd4915345f17e5a868bcc064fff944ca1b911caad62b05860b931b0d81c1 2013-09-22 12:17:24 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-93c1bf66fd44e0d8ba0d8e03a1c89a44a8188c22a4aaf70848428e2427c8341b 2013-09-22 11:51:52 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-93c1f2bad768cb6f26c8ad15eb6661c6884567d12bdbd774a03af2ec9c319854 2013-09-22 11:37:26 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-93c604cbe1647c97cb838d913fb12af2b2e7a6019a90ee5a05e5348872e0d483 2013-09-22 12:47:04 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-93c8635d528a5a3187fd54b20b8851a69612708ad2e0dfd5c9b6b1c73381d9a3 2013-09-22 11:46:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-93ca2ea113ea21e4b756d66f13f7705aff8bd2dd62eb92f1b4b285599aa395be 2013-09-22 12:26:48 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-93cab17829049b4b0ae650f9c71b93bae8aa9b891a6edebb817976e63cc99d1d 2013-09-22 12:24:34 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-93cb965933486b815639bd70aadfe098d270a90bb084eac1e3ba051821e337ee 2013-09-22 12:25:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-93cbc8eda56207ac3871c61985dc9f78f61659c3c8061d08484fa1c4db6b98f4 2013-09-22 12:12:34 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d1abf02796288b75aab163fc7264f3680976d352624369a1d2293f0574416c 2013-09-22 11:37:58 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d4bb14da4ee846759c648ff1f2b09bc0950305ffb3de7d7fc8fe03b6d30141 2013-09-22 12:21:30 ....A 141832 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d577ec69d1917c39089fe51ecb3762c128812629988e6cd1cb13a07db30cc2 2013-09-22 12:24:28 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d59822e30b8b7aaa630235cdd94534ddb0f1319ffc18b2215016038d8260cd 2013-09-22 11:50:36 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d734091f2852de6ea092fbaa65f2e82bedf7b561ae786fe1f40aa0556931d9 2013-09-22 12:21:40 ....A 26401 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d767b54d17428cf5180ed2800841a205437ec0933f340d86654ddc945b4e0d 2013-09-22 12:40:12 ....A 366080 Virusshare.00101/HEUR-Trojan.Win32.Generic-93d94f03c67d8ba93740e149eaaeb74495d53ec65cbd621d651d6273edba2ae3 2013-09-22 12:05:56 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-93db1bfa9adc98de689d96dc9be77292431e2ee97317e0dff2e2593202dac968 2013-09-22 12:35:40 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-93de8d3dee4621edfd88fdd349f61b10d47c7c20f37c7c39b59c0b644d3f4203 2013-09-22 12:31:10 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-93dea200e7e2b9ce9b957dd8af4a4995f1a0948a1e547f0085cca967d6e9515e 2013-09-22 11:51:00 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-93e39d258eba0146776ecee83d5855c00f12eda156e619c55821a866fb3f750e 2013-09-22 12:03:34 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-93e4b7cd5462933924a2663feab1a4d1323a774d21ee9e79019787a9a3f0d235 2013-09-22 11:46:58 ....A 60840 Virusshare.00101/HEUR-Trojan.Win32.Generic-93e80fa40fe1ffa5e4a1bf1ba62009f55c3e850826288eb3e06f6541a82a5ec0 2013-09-22 12:47:24 ....A 178716 Virusshare.00101/HEUR-Trojan.Win32.Generic-93e9a22c3a89cc69e5e03d06f8b47d856862e448ac897385568b9800960cc2d5 2013-09-22 12:51:38 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-93ea0219b0d80162c142705cc2f78e05b0a34cf5b71817f2cc429f35679bc42c 2013-09-22 12:30:42 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-93eb8c3e89bd6d2e8672ced12a809e1c9fb1313f174e554e5e697b12c00b7fb7 2013-09-22 12:21:50 ....A 242696 Virusshare.00101/HEUR-Trojan.Win32.Generic-93eddd1d7bab85ed711e09aaa3d6cbd9da1c9ebff67efa3c9054d1b4dc1876c4 2013-09-22 12:24:08 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-93f29ffc26ec059ee155638fb953e90603ef546002eee6d57d48cf95a7a18455 2013-09-22 12:23:38 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-93f9468f0a298a9a40d216c6c620d311d7f06ecd93e3ef4fd201ae5aa66b5a45 2013-09-22 12:38:08 ....A 303296 Virusshare.00101/HEUR-Trojan.Win32.Generic-93f94d7c52d35ae1ce602553bbb41617f3b2e00ec36c7de23a0c5363bfaafbeb 2013-09-22 12:41:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-93fb2ad94ce283828f871d0f842750bd3e37b4751e101e23962f9c5c58fa84cf 2013-09-22 12:20:04 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-93fbd7f18fa85f22d71b23ccaa100ac3b528863f8b891415a08cd4412e0340d6 2013-09-22 12:11:12 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-940211d035894cfb57cada1a0aad8a363a210bdebfbc55f3e2e30420779a0fc2 2013-09-22 12:32:10 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-9402635cc388eb8de0d7550bf71b7b7c79fbe34a6b1a3a9a68ef4947f8c49141 2013-09-22 11:41:12 ....A 13950 Virusshare.00101/HEUR-Trojan.Win32.Generic-9402f5b75e2e955d9733fc6bd5a7823481c024823af65cd68aa8662aff094b2b 2013-09-22 12:47:56 ....A 4635064 Virusshare.00101/HEUR-Trojan.Win32.Generic-94032fb6967cc201eb292c16c84f20173bd24d82b34abc345fde90c86fb57749 2013-09-22 11:44:36 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-94035cbb78bb0dff261a911653d2dc42b5156a42ccd6bc1761b17a34a28e6abe 2013-09-22 12:28:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-94066b950cebab0649a4e75860b9cc2525c5e6138123cf18d09b11c2e7147d36 2013-09-22 12:22:02 ....A 1659904 Virusshare.00101/HEUR-Trojan.Win32.Generic-94067ad42074379061db56b319037f0c8032a5eeab0a9766d4bf1f20f8ac5baa 2013-09-22 12:30:06 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-94097883de362e886ae66cea8876b81507e237d356a48ac572fd70ff6c5dba96 2013-09-22 12:03:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-940e0669b9aa38b6476587c11a1b45b26cd4fa67937115ca0b438a4882d75f17 2013-09-22 11:40:40 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9411a10f655a7a985fc6f3991117370c7a9f2791273dcc54b3e39f1b2f2f4378 2013-09-22 12:33:12 ....A 119847 Virusshare.00101/HEUR-Trojan.Win32.Generic-941279076fe58c530c438eb2462685b7d6c9c7bcb728150c18a8314218e16e15 2013-09-22 12:41:56 ....A 102789 Virusshare.00101/HEUR-Trojan.Win32.Generic-9416e53bd80c1b1565aabfa36e8d974fb98d0bee9b19ab5d9c918854d7db11e5 2013-09-22 12:46:06 ....A 112736 Virusshare.00101/HEUR-Trojan.Win32.Generic-941ae0ed06f441dfac90ded7a3346eaef7a204e779bc03da10aa770eb039008e 2013-09-22 12:40:12 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-941bcde31df8945748fe727cd1bc2f7355636831195616de5260000cee98cc68 2013-09-22 12:27:04 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-941becbce9962af1a734cc93d867f21d30a59097dd9c48b42a33c92909b72ab1 2013-09-22 12:50:42 ....A 6095 Virusshare.00101/HEUR-Trojan.Win32.Generic-941c0f5aa9fa464e4bab0bbbf6f8d6f022525d697a5ce66983f1638f7b6514a5 2013-09-22 12:34:32 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-941c9cd7f143088c336e9f937a8a28b5220ce9e121e17fcc8a03bf11f79628f2 2013-09-22 12:19:30 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-941de4fd029ee905aa304be21ae62d151233b5bccd7947ade76904e77a3be2c4 2013-09-22 12:23:20 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-941e07a3a32823958fd22b4426f692c2d4fa02ba71da57d0197a922006df59c9 2013-09-22 12:48:58 ....A 3814 Virusshare.00101/HEUR-Trojan.Win32.Generic-941f6f759c3a578f0c514a913fb7da90ac0a1242676bc588cef91eaa349e8592 2013-09-22 12:49:20 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9420b0e5f978257cb1e95414cab51da427b69dee64a8cf1f00e2829a3fe84f34 2013-09-22 12:31:02 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-94228ba79a713522c50bb5fab4d1506b1394572524c5902f825a97401f8aaaab 2013-09-22 12:45:28 ....A 825344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9425bc5cd9df6b8cd64f5850f106e13c14143f480b78092b42639ec126122444 2013-09-22 12:12:48 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-94264deddd0b3b07661785911f3df9c21cf9490ebeaf269b3b38fc0a58fdaafa 2013-09-22 11:51:00 ....A 270432 Virusshare.00101/HEUR-Trojan.Win32.Generic-9426aacf1805aa97ecd98a617e58a1385ffb29cf4b986eeba708261f0b9f7c2b 2013-09-22 12:21:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-94280e056a3aa0e68c721e50046649ff81d1460c9bdba156f5ce88d0e74ea585 2013-09-22 12:42:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-942bf33868038067531d231f7a5ca9fb2d75dab8bc2091b9b461f7bbf881e401 2013-09-22 12:11:38 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-942e273d1d13f78b7c716d8ab5857ed1c4aaaaa8c1939c37e037f624d82b5991 2013-09-22 11:39:20 ....A 176277 Virusshare.00101/HEUR-Trojan.Win32.Generic-943265f4de20fd120ce8edf2c7b47d03790b7d4788eb98b3acfdff0e59a4cb83 2013-09-22 12:22:12 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-94360e820f2b9f5597066b5acd755c3fe9ec0849faf905fb54325b1401d2e605 2013-09-22 12:43:18 ....A 510684 Virusshare.00101/HEUR-Trojan.Win32.Generic-9436f7bd9e4df3a2d13554f2a900c8131cc9e882834edac9bffc96dde8101929 2013-09-22 12:39:54 ....A 771580 Virusshare.00101/HEUR-Trojan.Win32.Generic-943898c590194b1509d1f64c18d2b8b387540d350982b0427b7f6dea91ec6abf 2013-09-22 12:06:00 ....A 46496 Virusshare.00101/HEUR-Trojan.Win32.Generic-943b2b22f7474b1878aea2ab8d73ead02c78bf7732d116316cda7b7c76536ed6 2013-09-22 12:24:20 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-943ea883ac6e6955795a8e10bf0a1224a967d5bcbd1810dac67e5005c23e51c0 2013-09-22 12:28:50 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9440b48ceea39695d121f96d7c3c149f1ae0e2b45529776fb2d3659f07c6bb75 2013-09-22 12:39:58 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-944457cf3052efcfc06266685b15a486ecc266419027e14bdba072eab067c0d4 2013-09-22 12:22:32 ....A 12718 Virusshare.00101/HEUR-Trojan.Win32.Generic-9448bef1f7e046799940990b29d05631e4c9b789538c92aff44884b2f06050ac 2013-09-22 12:32:10 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-944b8ee8df59bcf08bbc8c5370b67463eaf988d66c8627c997ce06e502bd96ad 2013-09-22 12:31:40 ....A 762880 Virusshare.00101/HEUR-Trojan.Win32.Generic-944d5f5f09b1ce16009d4951bf03e0a2aa30568f1c5b39845769c36d24900efa 2013-09-22 11:47:28 ....A 7211000 Virusshare.00101/HEUR-Trojan.Win32.Generic-94522f540fe1cb6a104f8130920d8c456eeeabc42d8548e080f69246acb618cf 2013-09-22 12:41:00 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-94575488c90e54ee3542855ad0fb19af37de9f969abc5851c820fce392bfe5ee 2013-09-22 11:51:34 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-94580a886cd2bfb53880619d65a6b5092460b48b78a8121bcf9641d012931fd5 2013-09-22 11:38:24 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-94588c5730a9b7b0cbc9cbc878f543175d9887a20d752ae16c5c3d713bb1277f 2013-09-22 12:22:06 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-94593d92c74dc0515b7d25af0dfb156389d05177bd457b8f11afa0a61924f977 2013-09-22 11:59:50 ....A 15616 Virusshare.00101/HEUR-Trojan.Win32.Generic-945940c2c14a7ff38956c3c17c0d3df3e32244cd09697ada9ec6ff1836ec2b61 2013-09-22 12:49:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-945ed0c0c28d97bca0f6efc82e9dff365b8c6a526515c01d4cf26d808d4da460 2013-09-22 12:14:12 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9461854d9b175a0b876b82a8d31c50b53b1e08cb421b3460f67a4a890d05c2c5 2013-09-22 11:47:46 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-94635735a0e89f24ee1a1b48f30b70bd024221e4786abfc46f5f682931bdb2f3 2013-09-22 11:53:42 ....A 422912 Virusshare.00101/HEUR-Trojan.Win32.Generic-9463929e3ab7b90f0db3a6f7d62eb616d86a01dc80d8186d04402ab486e9f95c 2013-09-22 12:18:36 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-9463b3861ca6b00fbabcc5881d17d226fb1d87531f108a184cfe16f0cfb8aee7 2013-09-22 12:09:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9465e21282110dfd7bf07f4b841d4b1e389e251161d9156120cc802bd71e27f3 2013-09-22 12:04:08 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9467b5902dd0c6f0b4ac4b21164f67d907fdeb78b1534e87470e9c972758f158 2013-09-22 12:48:02 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-9467c9fece903b8a1b1cbac0763ca343eed817aa7a2d42f85d7c979a2d13cb99 2013-09-22 12:34:34 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-946a75bdc440a41155c0220d61ab09bed21420244396da09c784f2438a99bef7 2013-09-22 12:08:12 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-946ac3338a976b97eb12dd95781cc4744641787c7c95d2590ea8cf71df06c834 2013-09-22 12:40:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-946c1eee4e5f5f91c5df1c527f1c54f8b44045b50751700c9ab5354d6f03944d 2013-09-22 11:42:06 ....A 354304 Virusshare.00101/HEUR-Trojan.Win32.Generic-946d209ec77e58223d020b10318767148ecf414c547f814015a6fe8012b8cae1 2013-09-22 11:53:30 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-94710f7d6b66ccc785d51dccfe3a5574bd7a60094bc37b444e0bb653ee3fec9a 2013-09-22 11:37:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-94712f14b91e005c406a01874b2f0e01ce1fa80da64381fbc36650a270b6b56a 2013-09-22 12:27:36 ....A 6280192 Virusshare.00101/HEUR-Trojan.Win32.Generic-9471d26bb0a27f26fea2de36fb82a8c4b04ea730a02a3bf32670fd3168605344 2013-09-22 12:01:28 ....A 20971283 Virusshare.00101/HEUR-Trojan.Win32.Generic-9472dae521b80d91f21bcc9fd3d45c26ab47089b19efdf68363f482be1147ad5 2013-09-22 12:11:36 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-947319a848266703623eba82a9fec3da94899ca70086dc5cb5df847d6829309b 2013-09-22 12:08:30 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-94733b8d02ce90cbaad0249888e8508a05a55b49866c9a94c1abea6cd0b65cda 2013-09-22 11:45:12 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9475ae187385d90e4c2b1d4cac6374e45b73298f2ca96cc79c5b22103391f2dc 2013-09-22 12:39:46 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-947985b0336c9179680bc60a6bdf831c37f50f5b9728cce9d2439ac32556818c 2013-09-22 12:09:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-947b5e988b84116c542b6ada6f3acfdfafb20ec1326daff85c63e8e95041da67 2013-09-22 12:08:38 ....A 456272 Virusshare.00101/HEUR-Trojan.Win32.Generic-947dfe233b96d54b53f66b3974b0cbf87a392db9c5d4250dac88bd456af02064 2013-09-22 12:23:22 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-947ecdb2a8c026ee7f924ad9a220e3a09e76f4bd7b75895c5c00e0acc1a37152 2013-09-22 12:26:50 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-9483541b07fad5d1d54706d261ea581cc81d769c9971f3a4de38734da8a7def8 2013-09-22 12:39:46 ....A 459776 Virusshare.00101/HEUR-Trojan.Win32.Generic-9488a4b895d2fc6a0249be9da59f2bd4af47fba46a5209c5c08c180109915373 2013-09-22 12:49:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9488de5ae2f9a0f87d4b545750b9b365e3a4439bfc27190038430337e5bdae98 2013-09-22 12:34:00 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-948df7e5c4dd5fe21c8290a2cca1b8c4dde433345da2470834d9c09a6d1aacc2 2013-09-22 12:34:44 ....A 720384 Virusshare.00101/HEUR-Trojan.Win32.Generic-948fb4702703a44ef0707b63c517d97a00f2825dbf6092609cc9c9a7de7f06bc 2013-09-22 12:15:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-94945b0bf7c52da2f032bf0755ad8f546a1d561cff5b46a27ded2776c20d0a7e 2013-09-22 11:44:50 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-9498ad07abaaa1a45deef5c73a4879d1486fd306bf28f76cee4f21d28d7d83f9 2013-09-22 12:28:58 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-94a288f13978135e10546385425324b1814c083001a8b601a484f197a5bbacfb 2013-09-22 12:17:10 ....A 39712 Virusshare.00101/HEUR-Trojan.Win32.Generic-94ada28e17b2ce70212397097705ecbb6599ad4ce8999b9482b70cb7a35ee85b 2013-09-22 12:20:18 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-94adea2fa50dc51ed476845f8f6c24fd3821d05deda2f98e4623137082a95e47 2013-09-22 12:47:52 ....A 380416 Virusshare.00101/HEUR-Trojan.Win32.Generic-94aebb36bcff17b641a78773d1fa91e8cdea4e9846f51587bc90ec0af10bee71 2013-09-22 12:11:28 ....A 603148 Virusshare.00101/HEUR-Trojan.Win32.Generic-94b2e326e378a4e3bb10e70b3a406964a03adf7aab4ad95ff14ffcdf98f277cc 2013-09-22 12:48:08 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-94b545678b6cf875f8099e3cf6528d54d5c73f8015fbdb02151422a3fcb7ec34 2013-09-22 11:40:28 ....A 331264 Virusshare.00101/HEUR-Trojan.Win32.Generic-94c228c9a817f64654c01fda9e1beb072f5600122e3cc56d6fb71fc05b611add 2013-09-22 12:38:12 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-94c652e93435e5810c831c729485f64a12a5c79bcd5f7e76cfc06dfc1a1a5914 2013-09-22 12:13:48 ....A 345792 Virusshare.00101/HEUR-Trojan.Win32.Generic-94c9d9798ea18cc27a8c235d22eda2c27f839252c2f76dd5375aabf7389d9d6d 2013-09-22 12:19:48 ....A 132725 Virusshare.00101/HEUR-Trojan.Win32.Generic-94d220d8b94afcf5bcc972f914effa800804699cab7f82ee009a7e5b1d14ad57 2013-09-22 12:19:30 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-94d932395b5416840a8d1f39d5139e3d5589a0b74b01d05ee2074da418cb3b47 2013-09-22 12:46:08 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-94dbdc44d805432ee17b3c01296f3463a8aff560887cd8cd432e6417d0ba11de 2013-09-22 12:12:10 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-94dbeb214ce4d16dff2e50451578bdbea26663de0e1378b14fae0d2154a055cd 2013-09-22 12:01:56 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-94dcb8e6664b628999884c7c147f769c2b0e5b961512dbf9c6ef325023c3907b 2013-09-22 12:10:58 ....A 491520 Virusshare.00101/HEUR-Trojan.Win32.Generic-94de08715ec41c70909dff54814436f202dde9e0c6ebf4c5fbfdd4b27bc912a6 2013-09-22 12:41:14 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-94deb46da532e2dfd2da8bc2ad8df189fa079233a3f5fb1b578157df20f75857 2013-09-22 12:11:44 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-94e09538acf05d153795f8d502dc1e3735eb6957252d615f771665074fb37ed1 2013-09-22 12:43:18 ....A 344824 Virusshare.00101/HEUR-Trojan.Win32.Generic-94e38fc8e971df561e45ae2b3b77a2a19830eb0c1d11d4e14573bbaa07b7fdc6 2013-09-22 11:53:48 ....A 8751104 Virusshare.00101/HEUR-Trojan.Win32.Generic-94e654f17b8f18a3325bf4012edb878be87279ce3f9ae93b9dd7cfd50f027335 2013-09-22 12:41:26 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-94e7bd449d3f752ca066883ba8ef56642239bcd977350911fbba61d8d697a21a 2013-09-22 12:32:58 ....A 831404 Virusshare.00101/HEUR-Trojan.Win32.Generic-94e8218b0d553f3d78256cc4232c076e581236851171179f59e15f15c6e0f539 2013-09-22 11:51:18 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-94ecd8faba2468352ada5d9dc8a218f75614dca87855ee32eef1a98d4eb43229 2013-09-22 12:31:28 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-94ee8d33622e58bb015e94b9b134492340362eed0db2ba5af9029b8e68950722 2013-09-22 12:17:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-94ef0555aa571d408c5811a87c0f594411e7464ac08b64c14ea19de38bc4c868 2013-09-22 12:16:12 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-94eff9807072c2b7c85ca4992865447582f3e738cd86d30c175cea9bdfd66911 2013-09-22 12:40:34 ....A 4871759 Virusshare.00101/HEUR-Trojan.Win32.Generic-94f2aee97050de856f2e3fb6acb8c78490950b7fad2097062aa07335607f9afa 2013-09-22 11:37:44 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-94f7f8bb1b08ed8b4e7c0372a4b2bb6e44a4bdb65d748f6c1b77338089956c00 2013-09-22 12:17:36 ....A 610304 Virusshare.00101/HEUR-Trojan.Win32.Generic-94f9f9a715ac84987e565bc49e18690255c408158e94b143beae10cb3613c180 2013-09-22 12:50:14 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-94fa330523a678cfee02e202fdcc981c6f4a4d073ed076624617cd681e2e2aca 2013-09-22 12:20:28 ....A 238080 Virusshare.00101/HEUR-Trojan.Win32.Generic-94fcb7c4ad199cb5149cf5c479de4ce051c5f580d4c8f3e44f9290ae71928938 2013-09-22 12:27:42 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-9501dc18bc643b6f12f04ed78f3680cef893cc046174bd18138a53d8b8b197ab 2013-09-22 12:20:46 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-95025c0b76b93ec12f02696dbcd7446d06b77fef8a34a3b9c253d83e854b0732 2013-09-22 11:47:28 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-950a1ab3c397f9dbb7910885762caba2e22a37d5bf87b74f2e7f6d440e9b6d6b 2013-09-22 12:00:02 ....A 409338 Virusshare.00101/HEUR-Trojan.Win32.Generic-950acbbd84dd9923510faa682146fa90822d5559cc41228aa56175d6d6525804 2013-09-22 12:47:06 ....A 297680 Virusshare.00101/HEUR-Trojan.Win32.Generic-950af3323acdcba025705767cfd60f930e9612ad369aa1cc7893fe17ca050a08 2013-09-22 11:57:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-950e1cd9641ef6da450ca89ba25bdba8d26bd8f79f25f977edd47c72d0c5223e 2013-09-22 12:45:10 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-950fdcee745491d652a9b8f681ae2817eda4159d0e51c081f491d72c551f68ed 2013-09-22 12:48:38 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-951180b892c638dc748909079e21adaa641c9badb67d7fcc5e4d64f43585e130 2013-09-22 11:51:14 ....A 4326891 Virusshare.00101/HEUR-Trojan.Win32.Generic-9514ace1f84834fff109e262184b964ba1913f074cd52197661327c38fafff7f 2013-09-22 11:46:54 ....A 435712 Virusshare.00101/HEUR-Trojan.Win32.Generic-9515f6106a5457393b3e1168182c1119a7225573174a126196543a622b6b0c39 2013-09-22 12:05:24 ....A 2553856 Virusshare.00101/HEUR-Trojan.Win32.Generic-9519b8bce8b929c0311aaf0159919a0aaeb196533f631edcaf0a2268631ee3fc 2013-09-22 12:20:02 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-951a476cb0b281f5df4821810e434b7fb6f51b30a6c93b983f55e31c343ba2d7 2013-09-22 11:54:58 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-951b49b0d6d4be749bac8d591df825cbe280a298e457adc8f1ce5c9eb5942181 2013-09-22 12:45:02 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-951cf0c23b121f2c356603cce1601bbce246974fe31c0f4d5059e78f2a6562ba 2013-09-22 11:53:36 ....A 312832 Virusshare.00101/HEUR-Trojan.Win32.Generic-951d38be6c3de6655ed033331a18250b22466379b56eae6c20058d82054f1f10 2013-09-22 12:12:16 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-951d5ee1eee9ab4e1227a2419f2ba64fabdbea845c086e40511e8b0dd737421e 2013-09-22 11:36:12 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-951e53ef7571044b28b7500e1707a63ab5dc9a8828dc15b52ac71fe3c9c3433f 2013-09-22 12:40:48 ....A 1168896 Virusshare.00101/HEUR-Trojan.Win32.Generic-951e74ef2e4d4a1df51a01edf379617cf23a80272b2407a023ccf72d044813b3 2013-09-22 11:57:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9521c21755535bb97dbddde765a78912d41b0423079d11538f2aac7eb5b62fae 2013-09-22 12:12:04 ....A 4775936 Virusshare.00101/HEUR-Trojan.Win32.Generic-9522eb1d4f135a280a5b83d621420ff33b105d5cacf3cbb4c835fd25eb370b31 2013-09-22 12:36:00 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9524a0feabf36ab58a7fa5154a68232238e0f7f65357a602521308515130da0c 2013-09-22 12:17:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9524b9fb5c9d94364aa088e0f7089396cfbc2c9c092ecfea864339774066a8b0 2013-09-22 12:00:12 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9529cbbbbad371ea47b223a47dae332c2faec52a82dc6de72a1bdfec26fa546e 2013-09-22 12:43:00 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9529ce76a654a6dc91860d9b9a38af104937aa38a21799e3ae94e589726b7f26 2013-09-22 11:46:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-952cc51b6c0840c6bc1064135eac19baa5f9cd944a23416e89a34934b97e0d48 2013-09-22 11:42:32 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-95360d69d63e8e8effe90601ef2e091f8f537b3aa8323d9ee95ae487d963848e 2013-09-22 12:52:06 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-95362c8755cb7df47c1851118bbbf4a3d85225a416cd3593273eecb06f7af214 2013-09-22 12:44:28 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-953b245626e9bf3ec7fcbedf6bf6b533071d3e556cf60c0ceaf2e4b50b4d1ae5 2013-09-22 11:41:12 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-953ba71bfc36eae628166983aa64e517ee24a2071f924580ce237a129fced26f 2013-09-22 12:00:26 ....A 850944 Virusshare.00101/HEUR-Trojan.Win32.Generic-953c36390c244d665ead1f748928b965e5b5fb4487d05d35135420347e42f15f 2013-09-22 12:09:58 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-953da2cd8eac15a41406a41f7eb489a6b0c8b813b53e14448100e1009e086fd1 2013-09-22 12:25:12 ....A 199168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9542b03d8d0b28a343f4d676a2df3eb4dfffee7051e29592d6fa2c2cfd0a98da 2013-09-22 12:15:46 ....A 857600 Virusshare.00101/HEUR-Trojan.Win32.Generic-954646b4fec076f4944e28455dd050300d0b5962e6771c702640dda7072ee158 2013-09-22 11:58:00 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-9547d5d7921195159d9d24d27b39bbf685e30d2d2efabe752cd14cc82ceaa5f1 2013-09-22 12:46:06 ....A 1195008 Virusshare.00101/HEUR-Trojan.Win32.Generic-954d9fc57317c15736eb2edfacabe48de158845f33ec517e2e62d6f3035fbee0 2013-09-22 12:23:40 ....A 738224 Virusshare.00101/HEUR-Trojan.Win32.Generic-955352828e49007bbb024bd9330a7888585afb13a4157970dd5eadcaf301a4da 2013-09-22 12:20:02 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9554def8e4f30168b59a8906eee47390419140011d87c01af076a2ece13058dd 2013-09-22 11:48:16 ....A 76216 Virusshare.00101/HEUR-Trojan.Win32.Generic-955861bb0b20e593dbc521d94b5a1f3446c4f4ff07959521185db0a8ec8244fe 2013-09-22 11:49:24 ....A 262197 Virusshare.00101/HEUR-Trojan.Win32.Generic-95594e31dcdb2e70f2af76602a36270cbbf24418e23cf0336f63e49f6abeebca 2013-09-22 12:00:24 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-955b73d2bf559696ac20ed38770af467f302baa719dd87ea3742755d46c1811d 2013-09-22 12:21:52 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-955f97306bdc4c3d1513a379479c6c2e56b50fb4677a773b045ef3f5dbccf113 2013-09-22 11:38:34 ....A 220639 Virusshare.00101/HEUR-Trojan.Win32.Generic-956177846edb33a871f05f49f62411e68c91b84805e8dafdddd3ae0818d85e89 2013-09-22 12:14:08 ....A 643072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9565c243661cd0ce0fae4295444e3db68a1b809c6039b69d7f9b7c517501af41 2013-09-22 12:32:14 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-9565c5780faf49f0d542cb81ced83df1bcc08eec6c3aa46322737e8668e36214 2013-09-22 12:40:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9565cdee5c46ad66af9230dffc6fb80cc84f926807c9ad0502cb015ddac4ceef 2013-09-22 11:56:38 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9566c876b2ac255125f5e00d548fe074b4115c500202df9d7b25a76d23bfa3b5 2013-09-22 12:19:54 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-9567beb168d8f9a6c1eece2bddc1d516264eccd993b78a41337a8ebd70f41882 2013-09-22 12:42:08 ....A 424448 Virusshare.00101/HEUR-Trojan.Win32.Generic-9568e873e8ca8536751d336158e69e4b07ebff6e638101ede29d3443a0cb76e9 2013-09-22 12:13:02 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-956a7d7311e2d9fa9949b9d10147cb8089ad002c12c0a4c8911efc891cfee9b4 2013-09-22 12:02:54 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-956e8dbc506494f391e5e627db26e06fb26137da91599f8de61d9f72462da2fc 2013-09-22 12:43:38 ....A 58712 Virusshare.00101/HEUR-Trojan.Win32.Generic-9570f4fca0486c1fa4fb984d0dcabe802ffbd54341aa073b82ec64a9dbbe52fa 2013-09-22 11:49:44 ....A 664583 Virusshare.00101/HEUR-Trojan.Win32.Generic-95714885d231676bb0d4198bd2dff2ff0cbf2a32e0ec976bc9efda6062147350 2013-09-22 12:39:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-957601246512ecf91f1dea5f3385f43b82d2a1dfe02f8f1963a80281a7308f0a 2013-09-22 12:14:02 ....A 1355808 Virusshare.00101/HEUR-Trojan.Win32.Generic-95789a9dbffaa2da3f2ebf5d4ef421a8dc0fc2ff913ae5efdc5b08620fecc755 2013-09-22 11:57:14 ....A 97319 Virusshare.00101/HEUR-Trojan.Win32.Generic-95795d482a4cc6883c1c981c7e7a6c0ba2df1fa4760046f47817363cdcbb5c87 2013-09-22 12:18:26 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9579b0bc918b3500753403c489daf281b3086925404f3c969d7fc29a50e420c8 2013-09-22 11:53:46 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9580b7a1a3a28b9f5ff167ce452c8f0edfd2b77f204b197d7c09f16e290b16ca 2013-09-22 12:48:28 ....A 1095680 Virusshare.00101/HEUR-Trojan.Win32.Generic-95811d8528efe394fc642c6831c3e47a470ec8b8ab738bae57a8b6fb8ec74976 2013-09-22 12:38:26 ....A 53417 Virusshare.00101/HEUR-Trojan.Win32.Generic-95817a9bbe0d73389b6b6800027bf0ddff0fbd9b313a41dd47423bd382194954 2013-09-22 12:45:02 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-95822c1a60d748196e14810060877a2b9b42699d33b210b7a18453c8789e42ae 2013-09-22 11:47:32 ....A 61060 Virusshare.00101/HEUR-Trojan.Win32.Generic-958361a02d0f1e4b729b3928b1568b42f1e3b04c6717c603a38bacbee0f04d26 2013-09-22 12:41:12 ....A 835072 Virusshare.00101/HEUR-Trojan.Win32.Generic-958653b9560c621620a9ca8474fa087da3ec9cad19133ea761ce1db6be139659 2013-09-22 12:25:30 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-958d45aee177d2afb58979e296a785d308ddc5daf75a43ba67bfa804549daff4 2013-09-22 11:39:00 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-958fd08c14d011fc6ec00a2c833d9215dc6a935b5852fd579425dd2c1da4d039 2013-09-22 12:05:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9591a2c21458134f0073c90e693f2154bc513b96812eb2033ae74da4492659fa 2013-09-22 12:23:50 ....A 246784 Virusshare.00101/HEUR-Trojan.Win32.Generic-9592d913918b6e6585273b2a856378782c53221229d1c764f28c5ae2a17a50fa 2013-09-22 12:10:20 ....A 634880 Virusshare.00101/HEUR-Trojan.Win32.Generic-95937be4da353cad474d21f48901d0926fa775f9387e81edf809bebeddc75c01 2013-09-22 12:06:06 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-959392345ee5a1736c488b0ddb1cb6ef5e3b0fd01faa8e8322766f2b1c378d18 2013-09-22 12:43:48 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-95943e0f73b5cd315732d906f7d0f245b9b30686d48f332fa0b015c5899cc955 2013-09-22 11:40:34 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-9594c99241e924f4ccd3793615dff17878b487e691955a6e8b04f40d20f6fef7 2013-09-22 12:32:12 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-959615ad609b839464f5788689b4c0a20157e09771a55074e723fc8e6ef27887 2013-09-22 12:31:48 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-95965c692685c5b542dfd5ddd4ec494c316d5362d5e10387ef5e395f33cb637a 2013-09-22 12:21:56 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-9598457da283ede9902f2bac512844b9bac3d808d10f49eb09d56ef95b07b045 2013-09-22 12:13:04 ....A 375296 Virusshare.00101/HEUR-Trojan.Win32.Generic-959c3a7d952d55dce9be9c6012a7df6c4eade8c1db2010968cf3c0d145dd4925 2013-09-22 12:28:58 ....A 1712348 Virusshare.00101/HEUR-Trojan.Win32.Generic-959e4ed69327a18f2dbdfb27f92bd2f247be5a566d30103094945a76c27cf6ec 2013-09-22 12:27:04 ....A 974564 Virusshare.00101/HEUR-Trojan.Win32.Generic-95a096d62643b3a54aab1ff319f9d85a82dc2bcc1dcef6b7215c13a3812d1118 2013-09-22 11:46:38 ....A 96628 Virusshare.00101/HEUR-Trojan.Win32.Generic-95a32d2b8e065d7207c13852f76b1163877ca3aa13a088959cb49fe60b491d14 2013-09-22 11:57:12 ....A 81308 Virusshare.00101/HEUR-Trojan.Win32.Generic-95a5d218f63a7703af734cd9c60f876d4241240f59c0e4fa438cb3c47d90c704 2013-09-22 12:32:00 ....A 796672 Virusshare.00101/HEUR-Trojan.Win32.Generic-95a6043244f9819bd781462577158885d952eef8884fc4c3f51db0e4cf424ffe 2013-09-22 12:41:34 ....A 863232 Virusshare.00101/HEUR-Trojan.Win32.Generic-95a8dc71518094c5d685aaf7588401c5cfd0e113b7ada27327173df10ac08f30 2013-09-22 12:45:36 ....A 51240 Virusshare.00101/HEUR-Trojan.Win32.Generic-95af19952e1fa92442e59b5643bfd2cfd7474a46f7b3379f49e7bb0d237cd528 2013-09-22 12:22:42 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b08f774907948171940ca2f724443bdf906e49854c37000a5cddc4115610d4 2013-09-22 11:35:56 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b24f7b4d365afca455437d2dd6fc9be1d2ec2a208bfafc12417c7c26876800 2013-09-22 12:22:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b3fe888049829ffa3fee4f43e45db38faa6ec73a677d11d8a1aa0937c0cb13 2013-09-22 12:38:40 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b4ab2a742416877a85afd65633b52052f72c5a8dfd4de70757bafd04cc07ed 2013-09-22 12:49:30 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873 2013-09-22 12:15:26 ....A 43533 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b82871c8882e45bcf230874f6cc9fe075f0b99eee9000afbef4fe361a2d10c 2013-09-22 11:55:48 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-95b86510b871f8b4ea8b50e75997da5640e1b8e334eafb92c738c5df6d53bf57 2013-09-22 12:29:54 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-95bc6e47aa75f154c4cb0f626ddab04fe6a47221cccee7e3bae918449501e25e 2013-09-22 12:00:06 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680 2013-09-22 12:09:16 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-95bf6668604f9a3873832abc0e1bfd18fdda51dac81cbc6cc0d4cdc6791d70c6 2013-09-22 12:18:18 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-95bfe86a07ce57c92cec7f6b89473ef47fe524d7d7bd097d141e8a36ed9508c6 2013-09-22 12:28:56 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-95c2c9e972975831525cc130b2ad4c1d744602e77b552bea34b8bb062f647be9 2013-09-22 12:31:48 ....A 272384 Virusshare.00101/HEUR-Trojan.Win32.Generic-95c36d9439fb59928e1b9614732fc239701fb352023a7179cafbe5f9cb52c111 2013-09-22 12:34:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-95cb87c961f81ac482c8307a6bc2fc3b1b14e35f4755e215ab7f0b830dafbaaf 2013-09-22 12:25:44 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-95cba194144db11e8a9c47468d1475fbf2394212009f11cf74c54e4843290fe1 2013-09-22 12:29:48 ....A 681194 Virusshare.00101/HEUR-Trojan.Win32.Generic-95ce2b9c6a45983077b3eea99b90c57a3d9b693bae0835ca2c2403c7c9c052bd 2013-09-22 12:47:38 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-95ce7bba89e9a67c87a70b27ec514bfefc2b822b573b5ad9c86ef3e4c30558c8 2013-09-22 12:40:30 ....A 391168 Virusshare.00101/HEUR-Trojan.Win32.Generic-95cf0d6aee8d1e0bdcd4af76c0482deb0e72f0148fc160c117ca2a798515c34d 2013-09-22 12:22:54 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-95d2da39bf3dda992688b51ee78f0259beb3171a9c28db641a7e56652da861fc 2013-09-22 12:38:46 ....A 13895 Virusshare.00101/HEUR-Trojan.Win32.Generic-95d472f7be83334f5dc96416a859f80437868e6e45b5fa9aa57d2f0274c6cedf 2013-09-22 12:20:58 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-95d53c8cad1cae35b3a08a3a5fabb606481bea2a63139f5149ec8b76617806d3 2013-09-22 12:01:40 ....A 7726180 Virusshare.00101/HEUR-Trojan.Win32.Generic-95d6aa0ce179bc30dce3a2e025e48cafcdb4bbc64dce05095a55ef194e803850 2013-09-22 11:38:18 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-95d6d9cba6494e62f61a491cc1cf854ab60f40e87d738f6941852c81ec16216e 2013-09-22 12:15:48 ....A 57458 Virusshare.00101/HEUR-Trojan.Win32.Generic-95dc833eec19583a2198308b4d31f88c47a068f87c83ae9d7c1120beb8e532ba 2013-09-22 12:51:18 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-95df9203bf2f09583fb4b5949bf5985815036baae608abdec4c8a7d0c9dab8a6 2013-09-22 12:50:22 ....A 55184 Virusshare.00101/HEUR-Trojan.Win32.Generic-95e1b099790b26ae1a9aa66d5f8448a8767c2306c9302123559be0c7874738ff 2013-09-22 11:48:02 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-95e24f7cf864f1b9485ad86fef91daa434ba09ba44cbb89d057d9a2b5bc7fd32 2013-09-22 12:42:14 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-95e48ab403ef184cfd1685f17baba7076d36b690d6c9446a7c8f98015fec71bd 2013-09-22 11:44:42 ....A 387240 Virusshare.00101/HEUR-Trojan.Win32.Generic-95e4f6ebb1c05aae151352a0c3e7a7c63b167673d82bf2595b11b43462fce13a 2013-09-22 12:28:22 ....A 297148 Virusshare.00101/HEUR-Trojan.Win32.Generic-95e5d9432765aa59feb549cf28ecaeb9a9de6a05dfd0e4ba83dc07030effaffe 2013-09-22 12:25:40 ....A 346959 Virusshare.00101/HEUR-Trojan.Win32.Generic-95e6129576c7e26a97dd504ddb66386e139819687a5ec8dcfccc8a951f761122 2013-09-22 12:44:10 ....A 203928 Virusshare.00101/HEUR-Trojan.Win32.Generic-95ecf66ad856b593292946b3ec86f2e99a0148a534242c44821e8fc9705bdbd9 2013-09-22 12:10:36 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-95ed6911fc769b03ccc2bf64ff276e99603e8f326aec570b282e50ed24199f5e 2013-09-22 11:43:40 ....A 843808 Virusshare.00101/HEUR-Trojan.Win32.Generic-95ee2c639b29a0306226b5e702d3a2d6e4f364e8004789328185d239d8834616 2013-09-22 12:20:16 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-95eeefd833468ae84920b030386a2c6780e70ddfa87870055086292a2b241504 2013-09-22 12:23:50 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-95eff3eedc2561c0cfc6e60fb8a5cb0c919576fcc84522a09d0e75b726d63369 2013-09-22 12:20:04 ....A 2136787 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f1ba60f3f44f55d881fc60c382d7135b2a3288639e4370df288ddd74bc5f8b 2013-09-22 11:59:40 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f1d2974d45a3ae79d64ddcb558b7cabb674059fd7031c881ab8387662f9628 2013-09-22 12:15:18 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f263816c25069186de47e9a79c8362f9cc0a5cbeed25a416849c609274965b 2013-09-22 12:03:02 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f392f6cfe0f9c6486662ca410d408b77490e0bd27a1b0d552a930e990d90c1 2013-09-22 12:36:12 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f4874836d21455ce3a09193fd02ec7b74909a101be8d4f121c0bff7a2e69fb 2013-09-22 11:49:50 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f7090f1c2373be6f467ed25bfb630681a1f27ebbc04c0eb1d21a601da9571f 2013-09-22 12:16:54 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f838cfe658e9b0fddb1e816edc62becf69b023b8a1c7aa1c3cd969d4a7583d 2013-09-22 12:48:36 ....A 227422 Virusshare.00101/HEUR-Trojan.Win32.Generic-95f9fbe334dcc96d67a952040992bdb9ab1bf4d78e16a94b1c30eba1d5d44eb2 2013-09-22 11:49:32 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-95faf0930e6a2c761d766f62c816b04947df3cc15573ba56c9fd544bedacd847 2013-09-22 12:34:42 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-95fec1cc24c708976f5bcd4fe6f16e2426145c92ff44efa624f2ecde645e7d76 2013-09-22 12:45:16 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-9603d6c41eff16c8dc2fc7608a88ffafca985d1dc7592818c49e1a356a98ed9d 2013-09-22 11:41:18 ....A 983040 Virusshare.00101/HEUR-Trojan.Win32.Generic-960453d6f16d893e6e8781e6d7f22c0932799f3746eca94a8fd832d7636b3e94 2013-09-22 11:59:00 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9604c9149612b69c00112a56670ed782f39f4eeb7e963218e593b11c56773856 2013-09-22 12:06:32 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-96069540e5cd831cd6048c9ae48a13efefe341594b53a1cabdc8f495ef93a9f5 2013-09-22 11:54:44 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-960741c629fea515a1735dbf215ff4327156512bdd61405bc95132da31ebb6e7 2013-09-22 11:41:16 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-960a826e3ad4dd634ebc19387a751deac450a8a33e961f0b2fa41db20f433b6b 2013-09-22 12:43:48 ....A 841216 Virusshare.00101/HEUR-Trojan.Win32.Generic-960b661fd7d09ca8fbe3c7d36194cb8afbabc37e097b612688bbccd1056cace2 2013-09-22 12:19:42 ....A 377475 Virusshare.00101/HEUR-Trojan.Win32.Generic-960c0b9ece6970c3c464171a0c8dbb5b64350a7ff9775473110335373dbd8757 2013-09-22 11:54:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-960cdb32b481607d2e605ce3ac0d75e6fc219cfb2fcfb7219b43e6f0a7020ada 2013-09-22 12:40:26 ....A 1804928 Virusshare.00101/HEUR-Trojan.Win32.Generic-960cfa9a2e563ba82c0fac51d6ab19494f1ba1c2958db4915a10b598639155d1 2013-09-22 11:51:42 ....A 1371648 Virusshare.00101/HEUR-Trojan.Win32.Generic-960d8211bb18e8377df0f063762d6f0e0ac8add3c9df0bbac5c9a54835c2edf7 2013-09-22 11:46:36 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-961006abcbb7217fa2a77d52953bf8b5dde5a2158e72c5fc90c572204e5bdefa 2013-09-22 12:50:52 ....A 164295 Virusshare.00101/HEUR-Trojan.Win32.Generic-961084acf291dd14cb06b9d650a43168d1a7918119b72622e5e04f1fe74ad7c4 2013-09-22 12:28:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9612f6c98a77b63ffb3096542a039226c45744fbf9977b9a1050b948d0eff93c 2013-09-22 11:36:06 ....A 41728 Virusshare.00101/HEUR-Trojan.Win32.Generic-961894c0b7d832ad3a9b9463eebdfc6a169e6f783fd978d1c2bee1cd09fdcf94 2013-09-22 12:06:16 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-96199ec8396da39a54d641c6e950e7205f7cbee92cbcdcb3b0fdeeeb21246cf0 2013-09-22 12:41:14 ....A 653952 Virusshare.00101/HEUR-Trojan.Win32.Generic-961aeb6715d0dd7ad762b32e779f1d3393c69e58230569e8a6d633c5ca85e224 2013-09-22 12:13:24 ....A 349757 Virusshare.00101/HEUR-Trojan.Win32.Generic-961e49db86dd9039636e418c757a281b6f381d0c27c6f09a2f0f3ae8675f0a5c 2013-09-22 11:40:30 ....A 299547 Virusshare.00101/HEUR-Trojan.Win32.Generic-9620a13f8d0b38cacb731de8715332d927c254bb3f7796af1fb6e72604cb4e7a 2013-09-22 11:35:56 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-96220e263da6d719d4e51830420a2f6413d93b2d48d18ed91ac8adb103c8072c 2013-09-22 12:32:24 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9622621412cfc66f20d9774262cf51934d05a5c3df874cc2ba3d6ce826e44d6d 2013-09-22 12:15:58 ....A 1913856 Virusshare.00101/HEUR-Trojan.Win32.Generic-9622d4f30b7d94159f8b25fcf0e892fd5cca0160baa17b6562f04044cf0fdcb8 2013-09-22 11:39:44 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-9623e093fdb0c4843104138a8ad3124ed528a4e2eed2cd61303fce8c1a9b3d5e 2013-09-22 12:18:28 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-962468c5c5a945bb79ef39f97263febdbe5ee6f7ba9718f1596c9c9950a1ff66 2013-09-22 12:47:18 ....A 3975897 Virusshare.00101/HEUR-Trojan.Win32.Generic-962627dba6d325ac7c828300f504ce8f2773af93d6d22b4ae43339ece31f5540 2013-09-22 12:06:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-962a8315e377d548b1e29857752bbd0525f3598cdf67ac3c7434d492f34bf23b 2013-09-22 12:19:14 ....A 908968 Virusshare.00101/HEUR-Trojan.Win32.Generic-962b74610bb2fcd8137017f7a588950c04f22f090de9d1d60f70d206a847a631 2013-09-22 12:50:56 ....A 275456 Virusshare.00101/HEUR-Trojan.Win32.Generic-962bd2d60d23b4fecab338ff33cc7344f53caf239cae70a09e82d86eacc84237 2013-09-22 12:51:22 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-962c8a7a8ee9229d32b3dc9e84db6b63d693abf359fface3962d22a19af868a5 2013-09-22 11:46:44 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9630a38aa3d78450935abc17d42141b83956783e0616e639b2de38be15ce7e00 2013-09-22 12:17:08 ....A 57524 Virusshare.00101/HEUR-Trojan.Win32.Generic-96310a145937d969f904750c9184791eabaaeb5d9de74f8c39ef35e2b3c1fd5c 2013-09-22 12:20:08 ....A 241152 Virusshare.00101/HEUR-Trojan.Win32.Generic-963283e353ac3334abe788bb07239dc78f62162a2f0da8baa97fc5cfbdf9c65e 2013-09-22 12:52:20 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-96357c7905f15f4c7afc4c5f4a08c7dd1019e5e3499576e29891cad7a35d5b33 2013-09-22 12:03:06 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-963645e46255df3ca44b24b45ec215d0c3f6146fba7ead410b62fe8bd1a12216 2013-09-22 12:52:14 ....A 4019672 Virusshare.00101/HEUR-Trojan.Win32.Generic-963706d6a06bd47dc235fedde5854059f88f1a5cadec9779bbf93480de38cedc 2013-09-22 12:01:46 ....A 926729 Virusshare.00101/HEUR-Trojan.Win32.Generic-963950f8322d5c8f7226d431a3f731e1ace9e3fcfdc98d499584d7df054323b7 2013-09-22 12:44:12 ....A 390144 Virusshare.00101/HEUR-Trojan.Win32.Generic-963f0e419a6f3f563435c643547653bc7997466bb3eb0d7df7ed4a2511b4e239 2013-09-22 12:02:00 ....A 1131480 Virusshare.00101/HEUR-Trojan.Win32.Generic-963f7c6111c15e01bf7af922126aa5c3716bfe2dee80f7261d58030550ecf4e4 2013-09-22 11:45:02 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-963fae06390fcebfc9991122e449527bfded5d21302c6b88f8bb054c8b513acd 2013-09-22 12:32:20 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-9640062f23f38e08f5e9abbcc445cabbc7072b8819dc82223961e3cebbdabd85 2013-09-22 12:19:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-96414ce5fe2a5f748bbe11ca5579c02aea6d45c0036d68c16a8bf24222221417 2013-09-22 12:21:54 ....A 1108599 Virusshare.00101/HEUR-Trojan.Win32.Generic-964371ef25601b106110f89d7808a2bb44567a5b68283b9f40f36d8cc59a90be 2013-09-22 12:44:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-96455c98b13890c50087c28e3d181758d03b5c9ae1fcd6aadc70d3f404ac851b 2013-09-22 12:43:58 ....A 434688 Virusshare.00101/HEUR-Trojan.Win32.Generic-964656eee1bef2ed3f03a005456050aa8b2dd27c2d65558a1a650ea4e3376f36 2013-09-22 11:37:44 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-96497bbc4989e547f09c120dc90076699f858dd93385de5bc69fc0aa7408856d 2013-09-22 12:38:02 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-9649cda4dd09033f188015f39451ac6a1b634a9710075bfd0cc156cf49cd1c0f 2013-09-22 12:08:48 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-964c3eac0b53e85cb1220b6f870d9b3abb97fbd416b1cb4c5726fb4e243a337b 2013-09-22 11:43:10 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-964c88e83827250034675aa2ad177e930c4ed77a414e822f8c8e16f3e11c86d3 2013-09-22 12:19:04 ....A 127259 Virusshare.00101/HEUR-Trojan.Win32.Generic-964cd1366babd7120f71e117d79786b81b913649c6a47ce8382cde4896ea841b 2013-09-22 11:53:32 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-9650808a14789cfc414d00c4ae6a0cf32b76436f1342684d71b52d0bf251d077 2013-09-22 12:00:34 ....A 735232 Virusshare.00101/HEUR-Trojan.Win32.Generic-965460fa6f99bcb667e0621ea5f752611676c88f209b35c60453a26a47bc0dd3 2013-09-22 12:17:56 ....A 151444 Virusshare.00101/HEUR-Trojan.Win32.Generic-965776dc658c84410096ff846182c9bf402b04a437cf31db432cc5579be2fda7 2013-09-22 12:01:40 ....A 4090536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9658703af145b0fb5e5fd64725ea7f1d15924ad8a873f468263db25bff784f1a 2013-09-22 12:27:12 ....A 60775 Virusshare.00101/HEUR-Trojan.Win32.Generic-9658b4d992b60be2273b146b3c388fd2b334c8c32167bbf4b7cd1808ceed3b15 2013-09-22 12:05:28 ....A 3073024 Virusshare.00101/HEUR-Trojan.Win32.Generic-96598d8118348d16ef359ddbbd6948b7dd3ce4ddcb1f0a57f68610735c0c80bb 2013-09-22 12:03:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-96598d823f92cb5bfbf555358a1fbca7700791248379dea7ab79e7962fbdab06 2013-09-22 12:15:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-965ce0b8798b422ddf562016d7482a0d5f36fbbfd745008694a91bfb1fd509ff 2013-09-22 12:02:18 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-96625f403ecdcbcaf953c83e35e1456ce352c472aac13434ae9fcb7a1184ca37 2013-09-22 12:12:24 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-9665f9d4276c9b219a784314da0e1d1b196c1bbc9308a8ffca1a754d9268d6e9 2013-09-22 12:19:44 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9669226dc241f87a40bd6c58b484291b89bc5141f7207c95ef0f5034af65cb04 2013-09-22 12:11:24 ....A 833536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9670b8744f4a3b8b54d32c0699f6db6d1be3700ad05d0672c5c0e4ae413cc28e 2013-09-22 12:23:48 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-967310b1b0f3f8d4f3760adf0d84cd8dce19b445e1cd649f7d3301443c4506d2 2013-09-22 12:41:24 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-96750e8c2aabc067da3bc6b54db0f314d25bcb778a5b22b13f39a1ac12821d4b 2013-09-22 12:38:18 ....A 13696 Virusshare.00101/HEUR-Trojan.Win32.Generic-9675ab38fe83a6c6162312a37682a44e727c1a460bd2c5546ece25dbe993a39b 2013-09-22 12:18:14 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-967656a6aeb0782272ba777656e456ecce639d06db1c9a9c1d83b465d1919487 2013-09-22 12:45:16 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-967af747e18cb3b6e5777a94504e3f7947562c9bb7d1b82787491787c1d20b6a 2013-09-22 12:19:38 ....A 154744 Virusshare.00101/HEUR-Trojan.Win32.Generic-967bb4fb0d142290908112beefc428cd7bfc5ab0c04e51372c9078493661f244 2013-09-22 12:21:18 ....A 121343 Virusshare.00101/HEUR-Trojan.Win32.Generic-967bbb10de042e4fd387e6a7289c1f15dcd49f3f2638914ca613b80236aba614 2013-09-22 12:27:22 ....A 314360 Virusshare.00101/HEUR-Trojan.Win32.Generic-967e312a1b989bbec677bc1901e958d4e547e523e158ff04f4223aeeb713f694 2013-09-22 12:39:00 ....A 51524 Virusshare.00101/HEUR-Trojan.Win32.Generic-967e863f8b03f94006ea3878cd4fbf7284b94d88bbd44078c7d92d2f9e1d1475 2013-09-22 11:56:58 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-968060554c0d25a0082a8e8fe1d6ea2a36fff6ddf7e2a351ff62edfe1c3db74d 2013-09-22 12:02:56 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-968264a1d2c5ec46beca4ed67031bca8dbdd1d6e3693f1f8d56729813b13850b 2013-09-22 11:49:42 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9683c2a416aae3204eb416abdcfeb3d9edbdda50750a8155e933b47c7ac2a722 2013-09-22 11:58:32 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-9684bbe8ae3f47fbf0339d5ec13234b50c03820b368c3ae46876b1bdc11cfd19 2013-09-22 12:13:16 ....A 151040 Virusshare.00101/HEUR-Trojan.Win32.Generic-9685ff1d0d189e77788ee2ebd5e4361287ebfdbc10dfe07b9412be1e5fc61a1f 2013-09-22 12:37:20 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-9687e211a6a8c6046b0420fb2c32ac0cacb1b4223a64ef8d824226ae9bf2a441 2013-09-22 12:30:10 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-96892cd1d543c0fcd3a13673fef3abc662b8e6b515ca84028a4f330f21f4940e 2013-09-22 12:17:34 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-968a5af43057e127d7bae9d338ff2534de037d23f5ea446621fea6edbea4e116 2013-09-22 11:35:28 ....A 765832 Virusshare.00101/HEUR-Trojan.Win32.Generic-968d80e1a83f247f39f2bd33bddec0dace28003f105c6d6c18856a543e88ac13 2013-09-22 12:51:58 ....A 492032 Virusshare.00101/HEUR-Trojan.Win32.Generic-968ef5c5b6ee656fe55e9d6ba4cb8f4f6495b26e963c3748f555ad8c0d5d7ccc 2013-09-22 12:50:50 ....A 86784 Virusshare.00101/HEUR-Trojan.Win32.Generic-968f509c12d39ef2f06c1462def1252466bfd4012483f48dc368163418ba8a7d 2013-09-22 12:31:00 ....A 887808 Virusshare.00101/HEUR-Trojan.Win32.Generic-969570904d7099a26bb65f75921a76112f8c23eba80efd2e477188acdad4f2cd 2013-09-22 11:57:34 ....A 171879 Virusshare.00101/HEUR-Trojan.Win32.Generic-96963aee1cbc608b7519f0ac95c3539db24cd8809315a6e058bc83241956af9f 2013-09-22 12:04:16 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-96980b6d490607d31b0e42379deb30d39667577fc4225b99580d06fdd1a3a377 2013-09-22 12:44:46 ....A 1080546 Virusshare.00101/HEUR-Trojan.Win32.Generic-96988396f1e65d71fc6e56d59c4b2de9c3c521d9551094ee6459e4de8e6c9ac7 2013-09-22 12:31:48 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-969a624de4396e7dc9753bceca9d3c863d26dc57b0782c8c97bc5990f806e93c 2013-09-22 12:45:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-969b7012584e839ae05da873920c5e18551af5c719fa63c481bae60a4db677bc 2013-09-22 11:43:04 ....A 60524 Virusshare.00101/HEUR-Trojan.Win32.Generic-969ea8eeb05db86d12188c304b167f8ff2eba78e5eb7558e8622851291ba5511 2013-09-22 12:45:40 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-96a2ff89d4dc0fe5665903e5abbbd017f06000eebfb8d022784ef3a8be9d4b3c 2013-09-22 11:45:10 ....A 114848 Virusshare.00101/HEUR-Trojan.Win32.Generic-96a42095902bd03a33479983f76438d49e4e367564a89b20a21c0527af302cab 2013-09-22 12:27:26 ....A 111910 Virusshare.00101/HEUR-Trojan.Win32.Generic-96a772b1f1b38a5a8c68c05775c684c23c6136664f0be4469c3f2a18544c932d 2013-09-22 12:20:52 ....A 161049 Virusshare.00101/HEUR-Trojan.Win32.Generic-96aac5fb56dcfe8d8e7d89b50e1fa947e0cd8ab618d0d35db05167454164a00e 2013-09-22 12:18:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-96ab69fbd211f96ec7f2c32a6b37176c7f4ac82cdbdb2ace76bad5574c587798 2013-09-22 12:11:44 ....A 746046 Virusshare.00101/HEUR-Trojan.Win32.Generic-96b5e8b5a8015ab82a34da883b641d535d0baed5d77cbaa8769c3dfc83e26087 2013-09-22 12:35:54 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-96b647cceea762cd0705ddfdb8e34e4098d71161bd4f43ea00faa4c55274f208 2013-09-22 12:24:14 ....A 1496576 Virusshare.00101/HEUR-Trojan.Win32.Generic-96b87ab73ddfba6c05d833a13e310e6c334721573188560a95100174e13760b9 2013-09-22 12:39:54 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-96baa0a2e1ce2cd3202d02d0744d77edde9c7247b8ce3c2cd813fd4d9c7f3eef 2013-09-22 12:39:46 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-96bff073126ff9b7bf31b0788ce916751ad8b178aec253375c63d962fd0a3812 2013-09-22 11:35:56 ....A 396924 Virusshare.00101/HEUR-Trojan.Win32.Generic-96c0722cd8dac388a125d2dc325f373f25b71810060b17e9b83b02164af6bc2c 2013-09-22 12:25:56 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-96c5329af12793d32054d04fb747fa02888b3dae6677338886287f2147cd36ee 2013-09-22 12:21:10 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-96c6ddcdd38b9826916c1bc7137211c4723634855cd479fc6309be18d2f20999 2013-09-22 12:21:50 ....A 285184 Virusshare.00101/HEUR-Trojan.Win32.Generic-96c774240c7d9fc59a36e730dcb13a9a780242c549398f31afba3ffbe3711d8a 2013-09-22 12:35:18 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-96d192c65b5383980230b85a5e5003d2498c1fbe424b4cfee2763bf9331bb21c 2013-09-22 12:43:06 ....A 1015816 Virusshare.00101/HEUR-Trojan.Win32.Generic-96d2cc468035d3fe3046cedd7a7a9919eba437479f30bd9a7045bcffa46f473b 2013-09-22 11:35:48 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-96d873d62b8747ec8088b786f255fcdd7619327fbff7c5a3350bc775402b3388 2013-09-22 12:19:04 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-96d93932535399a6f2dcdbd162fa1496b84c50dedf0bea1e77d52da6c686d7f4 2013-09-22 12:05:26 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-96d984c11041e0e6f14d39c435ed0d54be81cb278ec53f267313f6f5d356237d 2013-09-22 12:19:46 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-96df37cc339583c260dcb90ffd6774fa48b45cabe3223784cf3a333c2bf4d89c 2013-09-22 11:45:32 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-96dfea3f8ace2d0210c522e6737c080a8e2fec655a6f0204b8f2021740fd7c10 2013-09-22 12:25:06 ....A 32613 Virusshare.00101/HEUR-Trojan.Win32.Generic-96e529fad766ef2be21cc4a0fc633c2d69f0279b64e7dc0cea4e8977f793125b 2013-09-22 11:40:46 ....A 372224 Virusshare.00101/HEUR-Trojan.Win32.Generic-96e6a732df440ec6a21c3957b60dd02d417613b0ff9cade1c2a0d5e5444d192f 2013-09-22 12:15:04 ....A 235008 Virusshare.00101/HEUR-Trojan.Win32.Generic-96eac0cfed05f8ac24ea97c1a3740f97b85205d4a69163e8446da4269de2cee2 2013-09-22 12:27:50 ....A 619008 Virusshare.00101/HEUR-Trojan.Win32.Generic-96edd0894c95b689cb81b99cf4f0f886c310c198da5d56751d21d473b702b407 2013-09-22 12:14:42 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-96f18216afa1c2221c7454216a7d0958622df1a1b7e382b416c3d442a6b24266 2013-09-22 12:37:02 ....A 1655296 Virusshare.00101/HEUR-Trojan.Win32.Generic-96f5de4c581922db0ab5fbd23babe8edf3f6c1b6721e0ea368d58b09870b1c07 2013-09-22 12:38:54 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-96fcaf76abefb49018996e94bb0760e5f67c406f00ed22727addf25f47bef946 2013-09-22 12:41:48 ....A 797137 Virusshare.00101/HEUR-Trojan.Win32.Generic-96fd23eabef4acd3ad290a2a5f8bddbb37b4218f38f6195e5818c6a92f0a6dd4 2013-09-22 12:28:18 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-9700634005797cd98e46dc1e554b35ce230ae4ccd43f0725827db4c7d92258f0 2013-09-22 12:15:40 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-97009f8f9e718aba6742f0a216fbf3b0d87a6d6768baa93ce3c861950af23e3b 2013-09-22 12:11:08 ....A 67722 Virusshare.00101/HEUR-Trojan.Win32.Generic-97010096409c16e6740f6d6706e8c2d2f495107081f7853dd454145dff581a02 2013-09-22 12:52:18 ....A 139678 Virusshare.00101/HEUR-Trojan.Win32.Generic-97055629ef777cd58f8e576f3e9273dca5fccbe16273a71b9c1c8fedb48416f8 2013-09-22 12:24:44 ....A 356864 Virusshare.00101/HEUR-Trojan.Win32.Generic-97057fdc36d59d011bb7b21785316b0604e7ca1d9834375bae9f35408beb2dbc 2013-09-22 12:20:18 ....A 59892 Virusshare.00101/HEUR-Trojan.Win32.Generic-9709e2f040919fb7d466e18af5a95348309895e8110ceec5bd6c525a1591c595 2013-09-22 12:45:30 ....A 399448 Virusshare.00101/HEUR-Trojan.Win32.Generic-970a5d30d563ec2b69fde72396e73c33dc44638d0eb8446b40477b23296df874 2013-09-22 12:42:46 ....A 47421 Virusshare.00101/HEUR-Trojan.Win32.Generic-9710afb465a9fba0289b997b263e5c95e32f39494f1f5b37f766c186cb1dc892 2013-09-22 12:34:04 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9711631195747de2427197ba0fd8ac18489f998bf4a711873fd0d24fe5d714fd 2013-09-22 12:36:24 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9711b17888ccf741c1cad5025620d1382347e177efddc27564351f5b11cc99d1 2013-09-22 12:09:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9711cfa69d7bfe3e125f7241a6e203089e900a4d48317b60432c209f61796392 2013-09-22 12:07:10 ....A 14821 Virusshare.00101/HEUR-Trojan.Win32.Generic-9716f465ddc96f0f57a95c83da65c42eccee084279ec05e21fd1fe36fcaf89ad 2013-09-22 11:37:20 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-971aecbcbcff1cb03620349da40c76bd27845a5a364d34e7e727ae3a9bc9a07b 2013-09-22 11:51:40 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-971c44f5bb1f6a53bf73e907ee23bdce1f57c19fcd3b3fe16cb2f015348cdfbe 2013-09-22 12:06:42 ....A 2880512 Virusshare.00101/HEUR-Trojan.Win32.Generic-971d15cb0af245e1a553a5c6d69b837a39a73ed3ddc0a8bc71224bb6ff6d410c 2013-09-22 12:13:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-971e2fc354743b8e05d6b8cb2f32ab7f2fe976d7846b6e14628aff4a4a7fed0f 2013-09-22 12:39:08 ....A 214000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9723239c64418b48bf5c51974877c0e8876fbddd7f7a7be640ef646ec709ab1b 2013-09-22 12:06:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9726a7c3528ae8aa2bbd30b5779f21c51cbecc2326fdc0f2712fe9b0faf7ff37 2013-09-22 12:25:50 ....A 389632 Virusshare.00101/HEUR-Trojan.Win32.Generic-9727284c92e09828d0208dff884703daaba22518f99a316c1fde5f30310e7ca2 2013-09-22 12:22:18 ....A 67086 Virusshare.00101/HEUR-Trojan.Win32.Generic-9727f99b4409d2fb19aaa5cd3055cbfce00538c2d851466c9187cc7e0f503018 2013-09-22 12:17:02 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-9728f6c3f6c970e22a6742772f121510869301e952dd45e7e055801389f21376 2013-09-22 12:03:08 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-972e74c0daa45fe6593a42f2daee90c7886df8acd11056d95cbd95da4176ac3d 2013-09-22 12:01:00 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-9730cf3b3c5a2d0c2b6fc9ace170886a7326c95a082daec47a22882a2395e1b9 2013-09-22 12:37:30 ....A 362496 Virusshare.00101/HEUR-Trojan.Win32.Generic-9732853b30eacb97d578a103c1c00ad169e8135a52737957ab34caf6bd23a96b 2013-09-22 12:23:10 ....A 91648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9734f0b9abd95bd32cb942249e28f4bbf8d06b76a2a6c20af71812c479ca7d2c 2013-09-22 12:23:00 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-973510b2fd0a091d934386a2d48738f6de33c92118325f202731a1e3d510a18a 2013-09-22 11:59:00 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-97368effa05083d44c9118735e9bf84bee62df5e3b20675632cdbf6595abf9b3 2013-09-22 12:12:40 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-97378ac8fe68491679d99954e4261970dd0c2839dc51d3151fa11e196ac22899 2013-09-22 12:48:04 ....A 356352 Virusshare.00101/HEUR-Trojan.Win32.Generic-9739c378694a5633a9023a2465ae544f32f77038d28b2b56b0dab204b96a8ac7 2013-09-22 11:58:02 ....A 1596448 Virusshare.00101/HEUR-Trojan.Win32.Generic-9739d67e902969f461be8c5c867d6d68dced2e2343ebb9582de4afe0d47b6c9b 2013-09-22 11:56:28 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-973a8ff90ec5dade80a8725c4d8beb63bbc945d14187ff013ed9441e8437e833 2013-09-22 12:38:14 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-973a9db8471b3f4d34f93d2bca500ca78bfed6ee74891d75d2c8639a38660d45 2013-09-22 11:57:44 ....A 74220 Virusshare.00101/HEUR-Trojan.Win32.Generic-973edee2900872403184243742adf4788681f3259034a3b707f76a595b3542a0 2013-09-22 12:31:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-974708e3f5a18a1968a829a21ced142bfd6ae859b42088e1795831ffc0e855f7 2013-09-22 12:13:02 ....A 134722 Virusshare.00101/HEUR-Trojan.Win32.Generic-9749ab4610e693e606767feef9667434deaa55fd0dd1ca1ac9ea3efb98796baf 2013-09-22 12:30:24 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-974a39d0f994d69a327d64f47e26eb4e3175adde91ff6cad8e337bfe54946be2 2013-09-22 12:13:34 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-974bdb4b006ff07aa7f3f4de8b586f6d080263005036e80ff0de5d38a9df04fd 2013-09-22 12:25:20 ....A 236544 Virusshare.00101/HEUR-Trojan.Win32.Generic-974db4b02508d3f9f1e641624006b94c9aba041962d78e3f5674dfe57dbb1561 2013-09-22 12:40:08 ....A 301568 Virusshare.00101/HEUR-Trojan.Win32.Generic-974e505b92ab3fbf78e8872aee74749fee3132de642c8f83825e733cf80f1c9e 2013-09-22 12:23:04 ....A 1359872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9753bb108dd33403299f0ad3d141b7908499484f478747939da8ef4c6d03964b 2013-09-22 12:02:22 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-9754180302a2f11f6f0614727f0347e0dadd8f9ab0f531bc764643c82db67cfc 2013-09-22 11:59:22 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-975e46cbec39164eaea8aef0f248c08c72d9869de4bdeeee61a721e3df9a4179 2013-09-22 12:11:56 ....A 305664 Virusshare.00101/HEUR-Trojan.Win32.Generic-976163a074492950d1ab0d3d6b0b779a8d8a253660292cd3b8bf4ab87de738fb 2013-09-22 12:07:30 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9761f2debdd5d9398eb061ea040ad06ca7a8ce552096069791e36696f6e6cef2 2013-09-22 11:58:20 ....A 4666063 Virusshare.00101/HEUR-Trojan.Win32.Generic-976207331d1d004503b1cfa5c1e3ce8fa3766fdc998175d78690dd24cd28cda4 2013-09-22 12:00:46 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-9763f43ee82f4b4ecc9b7ef7e5f8ec13d451cd3e5bdfa3f9b0d9e21524f3013c 2013-09-22 12:40:22 ....A 182680 Virusshare.00101/HEUR-Trojan.Win32.Generic-9764632b9d8b2d4d840fda9cc34ae45a87c5e0faa43c19702c073d188ec2ce4e 2013-09-22 12:05:28 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-976572c12cd510134115dd0f30331ca520bb8a0f9ee5b8f67d214342cb512b74 2013-09-22 12:31:48 ....A 93440 Virusshare.00101/HEUR-Trojan.Win32.Generic-976856d5558b0bae7b83cdb95f8645ed67ca8b0ffcf67d475c00319226b90a92 2013-09-22 12:01:52 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-976893d29c470bfd2480fc1c3d7d18e8ffed9bae3852730f5666d2c490a12089 2013-09-22 11:59:38 ....A 15933 Virusshare.00101/HEUR-Trojan.Win32.Generic-976963b87658feb0542809b9e2b46ee9b648f0ec6a12d55af3dd181a449ab55e 2013-09-22 11:58:42 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-976bd3a883e164dec39919b1370dd09d10ee55a47a941ff8256ae4474a002da3 2013-09-22 12:24:32 ....A 4110 Virusshare.00101/HEUR-Trojan.Win32.Generic-976d375f22a3b7eb20107b239263c497538ff8d16c8c3b72955f81d799399b42 2013-09-22 12:51:32 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-976df663bcaac24d3d4e9bb5e43377bdd4ad9753b2d6cbcf81b69de01871a689 2013-09-22 12:43:40 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-97711a111c67811696e3f3ea36e8cf969da1ab3706e2c955e4b0fb513cafc572 2013-09-22 12:38:46 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-9773cbcc62d530dabdcc2e6ba58b66e6d1348b366f44fdc88b315ef7af8a6427 2013-09-22 12:50:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9779e4c9a36a98705a869280577e89fe5d303b011ed3c2746b0daf9fbea47fac 2013-09-22 12:30:12 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-977aa80e13bd01733d0eb56c20221d2ebd9bb4837b75009e2fb4bf26d6537b7f 2013-09-22 12:00:30 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-977b008cffffc52170d4f303344205e6e9e8c1ae7d488e1084423933437b4d5e 2013-09-22 12:21:00 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-9785e202cee028eba1b0778cc44f4b4b26e00f80c4d15007567236d81cbb6f98 2013-09-22 12:37:42 ....A 226304 Virusshare.00101/HEUR-Trojan.Win32.Generic-9789fb8c1db4783c28dcd9c89ca5512ee5be74d825c790657c6ad96738cd2846 2013-09-22 12:28:26 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-978a02b5c2cfd50fed73e0ce5c3afbff3c9788f2adfd265635178ec7d59212ce 2013-09-22 11:43:28 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-978da999cdb42be7ea6b95b243f015781a13166a7bd5e4859ed7cba778d1125e 2013-09-22 11:48:26 ....A 650752 Virusshare.00101/HEUR-Trojan.Win32.Generic-97916ee36caed0c03fb2a0ac9366a4f10ebcd0f770b73303842702ecfe10596a 2013-09-22 12:19:34 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9791e7183704451766f8802eeaaedfbb89bf92aa72c1484c6fb039d50a3f7c3c 2013-09-22 12:40:22 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-979653045ee9df81311d012a4292bbf554a6f08bfd3ee2c3c326cbc24bdc0cf7 2013-09-22 12:47:18 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-979762e1c206b3068659be665f221d7be554a0def594231744ebf0ac9e609556 2013-09-22 12:10:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9797b733824907db8c8cb942838dfea748273e42c2f4d94ef406a6fe6a934004 2013-09-22 12:48:06 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-979ad5eda81cc519a454bd229419722020c673b626b107a844d2388c56c78125 2013-09-22 12:24:22 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-979bb5c06fbdc20acf7a813e29d2fa45ec1bdae55cf24aeda0396c4c392e9adf 2013-09-22 11:57:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-979ef1d396b1167d2bb18e25f6b2ee0770658ea50cf3fd72c467736fd6b6fe97 2013-09-22 12:33:58 ....A 1091584 Virusshare.00101/HEUR-Trojan.Win32.Generic-97a392d3c78e94e76b55d13a12650e4844f0495cdf0bdfb4e554fd5a42de39e2 2013-09-22 12:19:58 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-97a46a007fc956eee39ef364e670690e184f1e7ec0924e9c6fa39b6c31cf5c42 2013-09-22 12:20:42 ....A 211456 Virusshare.00101/HEUR-Trojan.Win32.Generic-97a6c1ee029680b9a02cdeb9b00b5855a3d20f5675c57d9cbecab7236a81b003 2013-09-22 12:25:22 ....A 444928 Virusshare.00101/HEUR-Trojan.Win32.Generic-97a76eaeb7ba05c10f8c2532dd92b4177bf908d30c0a85ebe434e434b2517f48 2013-09-22 12:49:16 ....A 226304 Virusshare.00101/HEUR-Trojan.Win32.Generic-97a7ac050a43998fc405309937a0d2cab21f99c2c2571b4bce7c3e262a54878b 2013-09-22 11:54:08 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-97a7fad4a85ad8633162c764e52d7bc7823c81f2dae6d03803271e4aed9cc25d 2013-09-22 12:15:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-97aa9d605b8506d9ba76fa20563dc397a8c206b0bb5597d3d1069705ede227b3 2013-09-22 12:29:28 ....A 75776 Virusshare.00101/HEUR-Trojan.Win32.Generic-97afdd09dc6c1f60206239cfc98350ddccf89807762365ce04978f5b017071ae 2013-09-22 11:38:04 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b05ca32bdfab4901360c1d79fc60c72d318df099c3a43b92ea96cb89794631 2013-09-22 11:57:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b1320401bd3c780d3ae8d1513eb37c92b91fb7df856e4f10c5807f27003a1c 2013-09-22 11:39:48 ....A 463360 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b1368984ef8daec70a257ffce1d9dc485b63225de67a754d9eea77667f114a 2013-09-22 11:57:40 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b1a6594574bb985caa1751661ce2359bdbb967239638178fac87a2051dda5b 2013-09-22 12:44:08 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b34f33a2f34fd2cf80d5a4fafa389d2f51bae15dab86980a6946cc0322e32a 2013-09-22 12:49:46 ....A 508928 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b43796212390fcb13ce46f184a391d8f7d3d582b0bc0fb1557a25e3844c001 2013-09-22 12:02:44 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-97b9f6dc567838e961068eda6f85a0567a0d908ff51ac04d7e89e6fddbae4728 2013-09-22 11:52:50 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-97bb03ead1bdf56ed3b2783be0c8ac5bd4e35a8341f25bb7f55d72efb5850bb4 2013-09-22 12:18:14 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-97bcbd879f237d72b8a0ee355beeb39d0793cb2d14ad8f17f0679d9a9b08c453 2013-09-22 11:44:08 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-97d0e77069fc90eee44ce7bdda73aa136cb4fd10c2f9f1c2636712e4ca4f4222 2013-09-22 12:33:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-97d1782d55f3104efc9dcd2f59bdb6b6e2fc815508d1e59a9e3d25d7d398dd10 2013-09-22 12:33:16 ....A 803840 Virusshare.00101/HEUR-Trojan.Win32.Generic-97d4dde60bdeb3eed4e73524ca132afca901ebb8a5b397deccfdc64a7afa3075 2013-09-22 11:48:14 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-97d77b28d12698f87fa9eeb198939d2b7176392492def67da0495f2669c5df1d 2013-09-22 11:56:46 ....A 43552 Virusshare.00101/HEUR-Trojan.Win32.Generic-97d81e3e8377c95504fd3699352e4627c7a4cfef9a796bbcdd571aee398d9584 2013-09-22 11:51:52 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-97dc594280878144683afe20688e140dd629fde3cf812e6bfc984ed0627b58a0 2013-09-22 12:20:34 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-97e073ae17a0385040a00070d75aa548f72a65a85dd5636639f2cb34b76372c4 2013-09-22 11:58:44 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-97e12e094270c3cfb2477d3e8c56c04f8abb5811957d8e550755414da78e8afe 2013-09-22 12:31:14 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056 2013-09-22 11:55:16 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-97e870f5c7115115c4f93ae8e16927043e8dd6ae0efa98b1bac83ab977160b31 2013-09-22 12:44:08 ....A 271229 Virusshare.00101/HEUR-Trojan.Win32.Generic-97e8dc1d204657b78061d565780fa0b1a49f0909e87da39dfc06f5d75033f213 2013-09-22 12:40:44 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-97e9724b996763846ff54bcf9df25e84b58f59e7e8ca618569ab889cee0a83e5 2013-09-22 12:16:58 ....A 7387487 Virusshare.00101/HEUR-Trojan.Win32.Generic-97ebbfab93c9c4934de2626c4f5222015bee7ea83acc6487e6ee8e545cd2f896 2013-09-22 12:37:46 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-97ed5a79d42b09b1afc3aa31ddf5df2bdf57131833a67acde26bb958071f0b29 2013-09-22 12:26:44 ....A 988293 Virusshare.00101/HEUR-Trojan.Win32.Generic-97ef3b954248b0feff64ee731240eaad84a05536b8e2381434af31235ba125da 2013-09-22 12:46:52 ....A 518194 Virusshare.00101/HEUR-Trojan.Win32.Generic-97effe51ad8266b3d1556f810fc11c6fc5de8894d5ca2374ab1e97c78f355d40 2013-09-22 12:40:18 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-97efff812b913d8d811c51915fb8282f2445826b11ec55abb9d36b695c14d9cf 2013-09-22 12:30:00 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-97f14a833641465f9e5e43c6f21b3e623a220881b9b2c03d684dcb8c6b44bdd7 2013-09-22 12:37:22 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-97f3efbe95d1f81f1d63d72d15d3456e1c5f767202777125473d331125ad47bc 2013-09-22 12:13:32 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-97f4b6218cfec807294663fe9935cf2813cdedbe43188977ca0295da6b8c6bd1 2013-09-22 12:00:38 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-97f6499285e58fe09a893db0e283605cc452a079d7deac26118fba9e75529ca1 2013-09-22 12:16:02 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-97f829ea47295c529b8255fc21135acfb35a5552456dad404be22d7806f49e80 2013-09-22 12:10:24 ....A 473107 Virusshare.00101/HEUR-Trojan.Win32.Generic-97faee19c22e9bcb0965e4c48e37b9ecda4bc5627a8c5eaa88a121ea7201dcf0 2013-09-22 12:31:14 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-980092a3f8febea2617f70170eceeec2dbf751aefe5ba335ab6e096de0faeeb9 2013-09-22 12:07:10 ....A 614816 Virusshare.00101/HEUR-Trojan.Win32.Generic-9802a16aa630e0362d5e921cc33a3fb4df50fcb53035902ddf1584cfc606c06f 2013-09-22 12:21:32 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-9803eee24f52e217e01d08724dc9b8417080d464cf4bb540fb9cf5bf5c477f39 2013-09-22 12:20:32 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-9807e1608fed106cdd89086899f321f82d24718c58a60df3f816ce21939f4e62 2013-09-22 12:33:54 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-9809551d10af1f488e2ab56c2f8a97d5827132e83814f1cfecfe2b8cd5777c5c 2013-09-22 12:31:50 ....A 291840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9809e06bc92283d14a358d6e688b2c6f04c9b2ef9e253ee24feb38201d8942a1 2013-09-22 12:04:20 ....A 794624 Virusshare.00101/HEUR-Trojan.Win32.Generic-981262cba78fcb47d43d1fad3ac3ebf8f28e5b817fbd9e0e086245aeaca96c71 2013-09-22 12:32:40 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-981470be489b4ed736475fa26f0003f8dfd5b691a3b50407aaf36c2740ada3a4 2013-09-22 11:45:22 ....A 95660 Virusshare.00101/HEUR-Trojan.Win32.Generic-981735305aab4e9e85c0a20000243a1feb8140549bb460a16888a70e707759af 2013-09-22 12:49:12 ....A 298496 Virusshare.00101/HEUR-Trojan.Win32.Generic-98177653acd835e6da7511a12d7ad65281dcc2506769aca21ebf987bcb553619 2013-09-22 12:14:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-981780cf59744433c777db217a1ce9c8d20b70b796af5126d7885f6924ae6320 2013-09-22 11:48:22 ....A 241790 Virusshare.00101/HEUR-Trojan.Win32.Generic-9818029c761c775e2c14df440159ef8090364bb955f82830d893328378435722 2013-09-22 12:32:12 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-981ae24544a83e3df873d15e21ede47acbece118cb5407d0dd631553e96c5af2 2013-09-22 12:22:30 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-981bb444c2f0a4e4d36fe933bf847ed1d35c62737688b56e3ff1bfcdf256a013 2013-09-22 12:25:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-981d8fa76b744433d3aa19487e6905a29cd6893a4743511017b16b492828aea0 2013-09-22 11:37:12 ....A 454912 Virusshare.00101/HEUR-Trojan.Win32.Generic-9822d7668d17b8d0c4a8f1d538a5bbe6e57f5f177f1df851360697163c4789f4 2013-09-22 12:00:44 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-9825b742666ed1f29d98e9fad6133c389288fc0bc7ac03b2e9b184fc0d452ca3 2013-09-22 12:17:56 ....A 135547 Virusshare.00101/HEUR-Trojan.Win32.Generic-982a4c0574e5535362e2defd1b34dd7310a5792924e65a8d7394877ef7118de0 2013-09-22 12:49:24 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-982a90af2f729cf70ee777cbcb1fc5175acd842365b84d40de7db92e781ed57a 2013-09-22 12:27:34 ....A 69650 Virusshare.00101/HEUR-Trojan.Win32.Generic-982b9204b18cd2e3ada1390ead9e96a46f4ef16b3b4ff2889251b3e464bc214a 2013-09-22 11:37:54 ....A 28676 Virusshare.00101/HEUR-Trojan.Win32.Generic-9833f92cf8d29c23246c253131834df342c84c55c9746686930eb0d751b8261a 2013-09-22 12:33:06 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-9835f50a9b85eed346259a57cfe32800e4dc68676053a96da67c882f6e55fd9c 2013-09-22 12:04:44 ....A 302095 Virusshare.00101/HEUR-Trojan.Win32.Generic-9838248e8f4e9e8f3ebe501f5bf4d8ec92fdb26768a2b22fdb941b76ccc6a393 2013-09-22 12:19:36 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-983a8edcf6434e18a9299a81b193d8fc72e345556a988686a1f9a9417aa43107 2013-09-22 12:27:02 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-9848207d9a9a068ad13cbf21c4530c83712181c7ca7628cec19029015ac00dec 2013-09-22 12:40:54 ....A 179712 Virusshare.00101/HEUR-Trojan.Win32.Generic-984e323e8c2fd2a14ec2a529c1f1c8adb21f1b19c17505fd70049378b986ee53 2013-09-22 12:51:26 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-984e3d5a0200d890b93697bb1f1ce2f3fbecd59a2fcff1f9419531dead8a138c 2013-09-22 12:32:18 ....A 532488 Virusshare.00101/HEUR-Trojan.Win32.Generic-9857966fab894679758ba9ce2046f8deadedd1d559bebb9bcaabcfd99d0193e7 2013-09-22 12:48:52 ....A 181586 Virusshare.00101/HEUR-Trojan.Win32.Generic-985a2ccc2c539c03c56523309aad9c3ec3c7eb3dcf35b8ae0e79523d433a2930 2013-09-22 12:25:22 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-985d156881ab132f0d61d2ee3d3cbca08847daec0e768ab8811408861c3f7a02 2013-09-22 12:47:56 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-985e06ddc932b39cdbdb0bf0271f42c4849c895edc6c5256d91ad76396cf3963 2013-09-22 12:28:26 ....A 291142 Virusshare.00101/HEUR-Trojan.Win32.Generic-9860d7f7dabc84cf0bbb53f2a39f7e6a60fa98d4f314bdad53f867a341357c16 2013-09-22 11:53:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9865504541fe5b913846f88b2856055432c546758188a3e3d819af61e9027281 2013-09-22 12:06:48 ....A 1928704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9866ae2c1013f04d7431a2df89a77b6ea22db1ab28d33cefc71f7b8eb7badd53 2013-09-22 12:52:06 ....A 158720 Virusshare.00101/HEUR-Trojan.Win32.Generic-986e877042bd4980587084bab5bb9d4ece85217d76b6289b746e320daf079ae0 2013-09-22 12:03:52 ....A 1142445 Virusshare.00101/HEUR-Trojan.Win32.Generic-986f228f81925d9fd49095b795c43f4c4ad9d9ccfad7eb8acab9d43b99f42d37 2013-09-22 12:09:02 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-986f6d85c9bd8bed026c1a40343cd56cd534ba8fc96c1278cabd5f876f259462 2013-09-22 12:25:58 ....A 15886 Virusshare.00101/HEUR-Trojan.Win32.Generic-98702f31d1952379fddc05b44e1688b453b72509139b74b4a6e4fcfe3ab44b30 2013-09-22 12:41:22 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-98712fc686805158e62dc53e35af8c2c32fe7e7b4c7c537853867d1df35a0cf0 2013-09-22 12:34:22 ....A 1473553 Virusshare.00101/HEUR-Trojan.Win32.Generic-987185bbca0cc409a3377ef64a53086ae19be7d74d6d1aaa3850ca6af09bf005 2013-09-22 11:41:32 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-9871dcedce05b53d30cfa2d044b0fd4a57c0baee97323b47b132e1fb0fba5e4e 2013-09-22 11:53:10 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-98789b131ec7de72981c5bf15a60f1e6a5d76c9027f203cb0a8bd2b9626e61c0 2013-09-22 12:16:10 ....A 101342 Virusshare.00101/HEUR-Trojan.Win32.Generic-987accfa74e8c6daf610fc9a0e6baf4ae30d0d70f0d4ed486acb8651e7df76de 2013-09-22 12:34:12 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-987de5ead6e364563ba801fba7fcd3751f61b83b6cc1bd15883ce9a6dcb1e685 2013-09-22 12:20:54 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9882856f124f7e29cb0c1a21be0d2fee8b157969d10f090461b32ae186a4a2db 2013-09-22 11:58:14 ....A 1675264 Virusshare.00101/HEUR-Trojan.Win32.Generic-98828d21b55447372f9648ce9a08562c0d0d90b4e9b13438782d597fff2925fe 2013-09-22 11:57:44 ....A 80877 Virusshare.00101/HEUR-Trojan.Win32.Generic-9882e16444db1c6118c20cb7287772b71e0659c51582e669915a7ddfa4247f20 2013-09-22 12:17:26 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-988681d203d83f26b6ed19324839a6e514bc8c8cecb9012586eb23db351463b1 2013-09-22 12:16:54 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-98888e42ee383817ff6652bd61b44cfc2123fc165fd1dafe81499c0034e00b7a 2013-09-22 12:45:12 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-988c3ab14c4abfbf1a6c774e0c35868b0987a473c4aad3f853e9d4f6104ec3a0 2013-09-22 12:16:46 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-988f9edcf8aaedcb44c2d9b7a4244afc9735a349e3aa72ebb72262bfc4b1c215 2013-09-22 12:49:50 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-989040094d29ffd758cef639e3ecb64c2724ae00629790205db9c2b1a7f768ab 2013-09-22 11:35:36 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-9891d1339cfe804202d2bde71372f40cabfde38350de9f82ac6f2ba0be6a9902 2013-09-22 12:23:36 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9894345b0499d01ef9ca16cea72107eb324bd9d50ea7d787377f8fbe5dbfc238 2013-09-22 12:39:26 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9895135be66d5f8a6a12ec1d54f19555923db0793da5b87e5cd94da9fa929edc 2013-09-22 12:11:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9896c06f756b1c7430ccf1745c9fc794dd3042795b3aae989d8ef76bb185320f 2013-09-22 12:38:18 ....A 216651 Virusshare.00101/HEUR-Trojan.Win32.Generic-9896f8824eec3647322235220db473a10be105906f72b494d504dc140b767c60 2013-09-22 12:10:18 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-98980e97ad0b56762c5822d9ed921df2ca34dbffc39543e90f7c84fff788f2f1 2013-09-22 12:18:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-989a2f89fbe0ee303133240659ac0d8fbec454898837c56576fcf218446a7f0e 2013-09-22 12:15:10 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-989c2413d70976ba00560c61afaf0593ec5404d380527be7e5ecbbe2c4fe7570 2013-09-22 12:25:08 ....A 55165 Virusshare.00101/HEUR-Trojan.Win32.Generic-989c26d0260f5f54682eb798e2ce7d339de9e1ada2e882dc98f689ab95255555 2013-09-22 11:58:54 ....A 198144 Virusshare.00101/HEUR-Trojan.Win32.Generic-989f5876d4917b6763db354b1b6e03aaecbdfc2a2255c3768cee673ce62357a3 2013-09-22 12:28:02 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-989fc7705a9678cfb095646703e935cb0268b498ae05ebbbf50ed99b1d7751a8 2013-09-22 12:45:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-98a2cc6375f4fb91fc1ac92ef30fbe629fb84fca6c377861109ab0f628f70893 2013-09-22 12:01:02 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-98a7fb29966cdd94f85732ee81b82133f5c411fe1692ce6b63a7956282188c1f 2013-09-22 12:44:00 ....A 849408 Virusshare.00101/HEUR-Trojan.Win32.Generic-98a8587834c9054f42a695326db47b42645fe046fda97eebac29917060edd709 2013-09-22 12:02:38 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-98a9a01f1afcb1b9585b49ac1cb33dc5e3d0f35a90d12f003b15a53882f3086a 2013-09-22 11:44:30 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-98aa4ba6f08cb406744a62b029ca4dc0b8429680b53259d13c3b3df907e99bc5 2013-09-22 12:51:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-98abd949d2e0a20c3afc5f4045f3d444f0177d3ae0d157c92a49dd06cc5e6159 2013-09-22 11:37:38 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ac6a6b74ea4672f1dfa2872cfedbf3f9feadab38f49729be3d35f6fac745df 2013-09-22 11:40:36 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ac70d2257171842f8926a8c69ae0861ec974f58d2260fc36c2174bb94c19ed 2013-09-22 11:59:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ae8026299af28e487b4eb4538fb16cbb68027fa991182ef309e80c9f72ca24 2013-09-22 12:16:10 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b069ee1ac97c95d69a120ca1801da9568283f643095db5679f3d6a134f31a1 2013-09-22 12:34:54 ....A 905728 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b0c86d23a5a0800ac7b3c99b612b03dd9c5e2e0339f59250857150ebd3b5af 2013-09-22 12:32:26 ....A 841216 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b29be73a807b3dceacc44a5f7f54ebee48e7965adfda3b95ca625f64b974a7 2013-09-22 11:45:24 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b343656fbf3650bfda3b59411da0b5639faa479178e361dae2913921d69ce6 2013-09-22 12:50:06 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b714e76788db9571fc7b7607f3e2ad8ca5141425948f7ec6c2adf95336783c 2013-09-22 12:26:30 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b76a7d6f8efed176d849092ca24c1f928e3ced4de6dc552571be7d7c1932fd 2013-09-22 12:24:54 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b7927ff927bb543748890527c27bed9b993d06e5bfb5bca16ff7959b9e328b 2013-09-22 12:30:34 ....A 120273 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b8ee1d035c4f767d39bcf3e570ac90a6f6ff21038e11a68e32a8d9c9a945c9 2013-09-22 12:47:46 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-98b8f63c89bb64f50ae48dc716792285907dcd2142dc0f10ea2ce33cb0e6be02 2013-09-22 12:34:22 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-98bb200d2eb5ebbe34a02be2fe239f1de94ea3f6a71426e36955ccbb2d7fc497 2013-09-22 12:24:02 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-98bb215d93c84a6ff87b26bc0d3b06cda9a970b40973ca172f2870da3df0be47 2013-09-22 11:42:12 ....A 115727 Virusshare.00101/HEUR-Trojan.Win32.Generic-98c02859c42e699048ce81dfdf092e6a20236343845a5fef5843cef6bc311eb3 2013-09-22 11:43:56 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-98c189cd806783bd6e579580b86a45b26406149f40488f509d5ce9d479de8f9e 2013-09-22 11:46:28 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-98c51e5e4385ce1fdac5c168eb7f1fcb83a09299e1173da245aa76b3951b17f4 2013-09-22 12:41:42 ....A 184537 Virusshare.00101/HEUR-Trojan.Win32.Generic-98c69b69e06b35c6efd6caaf597ab60fc6b3ee5f72c1185f06249515810a19d0 2013-09-22 11:38:14 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-98c7add0948377352011f6a2960a69aaaf092085dc287e7e108cb3fa354a1e48 2013-09-22 12:17:36 ....A 455168 Virusshare.00101/HEUR-Trojan.Win32.Generic-98c98ea681b4d9d6cc1873f5efaa365797bfafef15c80224be3d2fd65f9b1409 2013-09-22 11:58:20 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-98cbcb5ccc8ab47e1e7906b1fe8c1008dfa7b1efbb4f0631ad5b70c28dad0471 2013-09-22 12:33:18 ....A 1163755 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ce189017e2793b85ee35b861741b9c55415d8dc8dd809c2126ba1a24005451 2013-09-22 12:10:52 ....A 108645 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ce7c26277a131ce80c19642fa4a3d5c7853a8e50d2833d8694f0525c4a103b 2013-09-22 12:12:16 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-98d11e664b663e83024e75a2c301cd66e0ec97b181ab0ab9ba4926d62e341b15 2013-09-22 11:41:40 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-98d2367a1bdbfaa0f9c7e26b125ac28f7bf031a31f9a3796078b1a5efea23e32 2013-09-22 12:40:04 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-98d25ce3d2984d9fbca1cab2e48dbb8dbefaee7cdcb0ffe6d9fe7e26d4579552 2013-09-22 11:38:30 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-98d86ba54a0971a6a2e1ee269ed10d25eb7496c0f4f3f108b225ca9856cc89c7 2013-09-22 12:40:44 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-98d8e566235ce1cac46928d6f6e6e8a39ad76f6af5b6d73035629fde6916c06b 2013-09-22 12:12:54 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-98d9a9bc61871538d829bdff7b9abf1e38988fa18bb849dd2a6dc170a15bf7e3 2013-09-22 12:24:56 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-98dac3ce7ca255e4eb23e233df356d6e9161837b1ecd4cc5ed43208533fa3142 2013-09-22 12:45:48 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-98db34a2450a7419418f201f3ab8ccc077dddeeec9f2cf876cad58513b217455 2013-09-22 12:42:28 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-98db8fbe70a73600b56073fefdc607279ab1e1d601979eb876063bce2771e039 2013-09-22 12:05:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-98e0c0acb406ee9685b49ce23da7ca97056f141862d3eea117de29b1ba9812a9 2013-09-22 12:03:50 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-98e0dcbc16bd1abca968aedeb97fb10646cd51f76e46aa9b65e319f80cba8ad5 2013-09-22 12:49:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-98e3421c1426d5fe7a11bd400c8221d73f523380373e79ca4070e92dbf398913 2013-09-22 11:48:10 ....A 270848 Virusshare.00101/HEUR-Trojan.Win32.Generic-98e6c9f0f1efcea510964cc32f022bdac00607832a36f931a8d7f228dcdb9934 2013-09-22 12:06:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-98e9ace735044887678ecfe03f76f1fc906007ce0100ad5dfbccb78ee364b259 2013-09-22 12:26:06 ....A 566784 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ec761edd7981ffe4121a2a383fca97167a41736acc9035359eb50b00f58916 2013-09-22 12:15:06 ....A 317952 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ecea54bce4b9b85a074ded4fd84aa6221fb1410b4d6eba359a62c49df176a0 2013-09-22 12:14:46 ....A 373948 Virusshare.00101/HEUR-Trojan.Win32.Generic-98edaba28506581f6716d172bee1ce69275806e3664131399e3f1a8c91a2f8d5 2013-09-22 12:19:24 ....A 339456 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ee3f64d295f6aabefc4ce139a4b57be1c1b259ae731ff02ac7ec39dd841196 2013-09-22 12:05:52 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ef9be4baf18945bbbd8128e7ca5250516e669e412abaf76313d873d883eb4f 2013-09-22 11:59:34 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ef9c0cde616f1ef774a523e9f440089dc03a237ceff1dc18ac9b29f5566f5f 2013-09-22 12:40:58 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f27b0c4c692373ff82dc0bff32d54f1ae9264d7b34de44d8e0f6adf76d265d 2013-09-22 12:20:08 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f27e1f637eb73080011508bcca08e787dc78dad74ca59cb725019fef868893 2013-09-22 12:17:12 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f3d89aafe1249c00c0a451026df5a18a9a8e5bed5f13511acfeae36e0061f9 2013-09-22 12:07:50 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f4929a1c4325279f584ef311ea0cf577be652e1ebd73da8e369a61b848a3f8 2013-09-22 12:17:44 ....A 819200 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f5473644748a0b3bf81c7a53b9fbf8a530e3d2b057480671b408676c69f792 2013-09-22 11:49:50 ....A 402944 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f59c006b4040d9fd51bd6a09524be8728788ffb789c17e30e87bd4afa070a5 2013-09-22 12:06:24 ....A 147958 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f90c88576dbda37da1c1e12f836a238b019e79eacc30a8880509361f2b726c 2013-09-22 12:40:58 ....A 82000 Virusshare.00101/HEUR-Trojan.Win32.Generic-98f93882da09d15212006c78a69f7e68a7b7934e673029c4df09ccf69982a2af 2013-09-22 12:43:36 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-98fa26aa088c6408fc01ae9019951d1ede5f51fb8cb614e53f64cab658e5f3c2 2013-09-22 12:29:44 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-98faa7b3609374ee35004fc90a5cac2d326d7c270999b67ee67894c1fa1f41d7 2013-09-22 12:39:08 ....A 1774020 Virusshare.00101/HEUR-Trojan.Win32.Generic-98fbd0b7e3e6a3d1cb15225913c726af518db76d8433f22e5bd64630919b90b7 2013-09-22 12:44:08 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-98fd0ee9236b44906d7c1663aea05cc52325192261da8516607e447af718a113 2013-09-22 12:47:30 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-98fd777df0a247f8f008a9ef0a5b9ae32c06178f620a4ad5593b084dbae84aa8 2013-09-22 12:13:40 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-98ffd15cc950e1197469edae812be2c508dd9bc9e7e140a4e98337e421d166c8 2013-09-22 12:19:48 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-99003ea27ae3b42917c34c47e80640b6a8b1ae42b434a42596bbdbd7b57902a8 2013-09-22 12:03:56 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-990101a369f71b8ae608012a85420bfee85c556d4664a02515566f3d1fbb4e48 2013-09-22 12:45:36 ....A 158720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9904591548492884d58b8b07d25580b34be3c95446946e6809612bef6977e77f 2013-09-22 12:26:46 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-99056268c0bbf87e8d493f4e6fd6f96cd1b3e60874157b4ae554ab9523a43133 2013-09-22 12:28:16 ....A 436224 Virusshare.00101/HEUR-Trojan.Win32.Generic-990639cb614e672771800a3ff0ea1faa921bc5665c11e52097e8fcd4a225be59 2013-09-22 11:55:24 ....A 95079 Virusshare.00101/HEUR-Trojan.Win32.Generic-990a18db67c84fa2f7e2d99535d10af403e1e7f688e69337e82357779eaddd1e 2013-09-22 12:17:50 ....A 160675 Virusshare.00101/HEUR-Trojan.Win32.Generic-990aac97dc4f7fe87403d791ba652c5d37491b55f68f0d868d196e8c09884a40 2013-09-22 12:45:04 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-991165d9856d85d75a2c8b4513304ff8950b3032bf3dd61a4d8f01fe750a1257 2013-09-22 12:05:20 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-991218a32f89c8615bc60d6658c4afa435a7a5372cac2b5145040ab1f61f8514 2013-09-22 11:46:38 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-99127a661602ddce7e8ef788472b88d7e78bc7759d42b0a855e4cd9a2a1d5d32 2013-09-22 12:33:24 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9917fcee97a0f2c09375299b0b521ff94f72b37b1c791af40c8191b21744b593 2013-09-22 12:32:10 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-99190e9bfc1d1c187ca4a815f75a5874f93a00c38385da52f71389be795fd315 2013-09-22 12:45:02 ....A 30217 Virusshare.00101/HEUR-Trojan.Win32.Generic-991c2d9327f30f93db5db4c485dad9fcef6dbfbffac12a9b0cff4a39d7f13b83 2013-09-22 12:01:46 ....A 4124735 Virusshare.00101/HEUR-Trojan.Win32.Generic-991d94e2c80b54dd0f1ff16d9c98ff7b7e21ed683f54fbb6f91536508a7463be 2013-09-22 12:04:58 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-991dd8c21d3666138299ad031d45ac087861eb3fcb4611ba488bb94908b49452 2013-09-22 12:40:08 ....A 262336 Virusshare.00101/HEUR-Trojan.Win32.Generic-9925a81b66d58b5205aa271d94fc3502139754bac7433631595178a0043ae420 2013-09-22 11:45:54 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-9925d3f1a0f0b79e0d8b70320b22226aa4aadddd5af9f95d184eea1b70ae78e7 2013-09-22 12:18:08 ....A 789504 Virusshare.00101/HEUR-Trojan.Win32.Generic-992c86028cb8ecbf8cc3da9bf714e518bf20c71c982571c05fec5d4756c7df1e 2013-09-22 12:49:58 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-992dc45f81cda724a4b2a10b30bb54e1df232255d0f9ee788f4bd9d264f88584 2013-09-22 11:48:30 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-992f26a320f2d4bba96b357ef18db11bfc106cf13e3d79f94186d20d8f51c59b 2013-09-22 12:24:24 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-99301ca02950956ad39c2a55bd1ec20fe3ae5b55f219b1c8e6e40e0dac8d6c94 2013-09-22 11:54:08 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-99355f02e5ee6f9149e06e57e3ff7d019c15ea7fd400763ecb62c5b0dfdfa897 2013-09-22 11:42:58 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9935a24328223371bb23c0d057dbfe300eff72f504931b618c9b0ac82b5673f4 2013-09-22 12:09:34 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9935b095789afc0e74f3d1787370e1209f62eb4cd74e3d01206e1a519c3e52d7 2013-09-22 12:40:28 ....A 238080 Virusshare.00101/HEUR-Trojan.Win32.Generic-99364d1fba72186e053740b66356b16e6d0dce9d836adcd72483b4e388a357cf 2013-09-22 11:48:16 ....A 643072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9936db6218a8eec07c2cedf3551a6eecb93691f9c483243058f58e756fcbd8bc 2013-09-22 12:38:44 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-9938a739feb967e90ca833bb9adca4537e8a86d10c739cc1a2f505786b32ae64 2013-09-22 12:06:44 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9939305f008d39d222c792856352e2ff49397f9a061fae13b67f5fef99f62fc0 2013-09-22 12:00:34 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-993e0613c1ed64ba4cdaa1cabfb627302332362524e6e79f94767a043d3985fb 2013-09-22 12:51:02 ....A 249752 Virusshare.00101/HEUR-Trojan.Win32.Generic-9943e271b4bb730882e35374ff28f120655f4de730c874bac8a1cdae7fc1ecb1 2013-09-22 12:30:44 ....A 2948096 Virusshare.00101/HEUR-Trojan.Win32.Generic-994dbef583dfecc1431de8ead87285b4cf3a1e0eb2fc6658e37e7a3610326039 2013-09-22 11:42:38 ....A 62988 Virusshare.00101/HEUR-Trojan.Win32.Generic-994f338282b8f6a3a9c032bbf63bf7252984d6b9e2991f68d46439394c079e00 2013-09-22 12:31:20 ....A 158379 Virusshare.00101/HEUR-Trojan.Win32.Generic-9950804736eed438d1bee24e1d4d013cb513302d7e6fdb7c88644ab416add26c 2013-09-22 12:51:34 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9956eb3e8dcfed0583efcabc292c7311b3e0c99a1c28ec70657a2dbc6668cc0e 2013-09-22 12:43:28 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-99589a8b3e85bdde754dbf5d7858eb532b6b986902080fabfbf94b093928b06a 2013-09-22 12:19:40 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-995e90ccb259d7d76faea3b24dd94229a0d4b87f042246cde713613f7185b3f1 2013-09-22 12:36:40 ....A 5452800 Virusshare.00101/HEUR-Trojan.Win32.Generic-9961c0b6a76c7620a04cedc7bf5cc7e7c991e5cfcb7a59d92dd1b8ed359c1a6f 2013-09-22 12:25:34 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-996343d436d8c7c7b4debc8d8280c0c05cb4bf7477d7bf9594de4a027404515c 2013-09-22 12:24:16 ....A 184576 Virusshare.00101/HEUR-Trojan.Win32.Generic-99676d3fafc794c58e884394ea5599af3f25f43e566473ebd7d48506f7573212 2013-09-22 12:27:04 ....A 348432 Virusshare.00101/HEUR-Trojan.Win32.Generic-996afc524fe90569a6f01627c930d4580e31900b59db29a7891a06be3384f030 2013-09-22 12:05:44 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-996d62982faab23ad0a23a98cb50e089e03b98e4bd3d1017838fcbe62ee552d7 2013-09-22 12:16:20 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-996e39547c5b50e40a3e22e91e896722e2a5a24c1a3c2a0149ee39d5e2f58439 2013-09-22 12:37:48 ....A 196224 Virusshare.00101/HEUR-Trojan.Win32.Generic-996e6b7b0c52183f69afdc022171853c835267309fa15e91d0c6131c701794de 2013-09-22 12:06:22 ....A 328184 Virusshare.00101/HEUR-Trojan.Win32.Generic-996eaaf842f391934e4fb135582dc135d812e958a75f4357446aac2e6ee516cb 2013-09-22 12:28:36 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-996efc84fcb10e1223343666f33db41261329992efc5d5b1b95a8afb2997facc 2013-09-22 12:41:00 ....A 428032 Virusshare.00101/HEUR-Trojan.Win32.Generic-996f5ec8ea6ebd5e7e80c4ca05239819a37a7d08d93ef3eedabcee7f866c87bf 2013-09-22 12:51:42 ....A 6503 Virusshare.00101/HEUR-Trojan.Win32.Generic-997c5c18d321a435e257d304ff98c8ba0e9be24c4e9e6cf8efbcf0e2cd48b0b0 2013-09-22 12:42:28 ....A 1672192 Virusshare.00101/HEUR-Trojan.Win32.Generic-99821a24b41055db06e8bdb78f22116c1bfbf9719a790e11223865f7fd036250 2013-09-22 12:27:58 ....A 110597 Virusshare.00101/HEUR-Trojan.Win32.Generic-99824fa76c795124bfda029dd5330411fbcf8da5a1424e81fd139991b7cce241 2013-09-22 11:58:04 ....A 3511080 Virusshare.00101/HEUR-Trojan.Win32.Generic-99825fdcbf933a1d27e304526db21cfd989f6c23c7d3e3ebebb6f3ad526b5c1f 2013-09-22 11:39:32 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-99837e7ddc9e2dd689a96a5a203b6a5770eea11f7220b55f05708b383d6a7103 2013-09-22 12:49:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9983cd2fed7341072c49d81f8b846f56dc604e861d18930f8cb2dc17dfab93dd 2013-09-22 12:10:52 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-99872f9e36eca9a4d9418d45a5bd5d95b2319787e89b37eb5de59a4704035f96 2013-09-22 11:40:34 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-99877b5365efbe2de8330d9fb1df6f7b36b1b8e99b916780c541f69d0e6b7ba4 2013-09-22 11:36:06 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-998d19c88d0904d822eca6cf31cfd06814090374ae95c3e9f228ca792e260589 2013-09-22 11:47:52 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-998d43baa361a442cd9652f863849b2f41c91e6a3bec192c439571b687f026ab 2013-09-22 12:24:20 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9995be97f02c1e7f8b302b921985044d034aa5e95aa536125fffd9c653a2baae 2013-09-22 12:14:44 ....A 648648 Virusshare.00101/HEUR-Trojan.Win32.Generic-999780ba4f3526c1ffda90875954cbfed5eb71a0306d37cbd90ef6f48a92f4e5 2013-09-22 12:37:46 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-999812accc6026b665c92f5e0d0b835d19eaf35564103843706ad9585aeba740 2013-09-22 12:40:48 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-999a50df0ae3accecf6066469468214aeb5b29d2bcccba467ba1b3516e5fd394 2013-09-22 12:13:30 ....A 107812 Virusshare.00101/HEUR-Trojan.Win32.Generic-999fdf389a09a6aa9ff5f334cb82d70945fd77b46ef3c0bc1e1f0bfc4f39c7b7 2013-09-22 12:17:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a0482ac1170d5f0b114430f77ca5cc093a80020db3c489250b9c611f6a5e92 2013-09-22 12:31:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a112d6f394725023b2d0eb5b4b93730d9bf18748c6d2b7c3bd300e42a0f55f 2013-09-22 12:21:50 ....A 255249 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a1533d8287431418faf8187572e34e25bb0fffea908112f3fa5e1c0787eb53 2013-09-22 12:35:18 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a18eb70c6d2a80e1460288bfeb68084635794d1cfff0a08b9a7d25a3fdfaae 2013-09-22 11:39:34 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a21f5950db19ca25d42fbd677bc6364afc0125c2e09600a3669c660d2aa25d 2013-09-22 12:50:42 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a599957b74cbb6d63fd2e6ab9c2fe8f6beea60d4433390c5e16ab89d290ffd 2013-09-22 11:36:34 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-99a88fafa9b73f4cee97c37bc4763eb88293debbce5c58d986fe64b5705e080c 2013-09-22 12:09:50 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-99aa34351bd244378132c47f4935737e0179a5e442a2b50f5809f08fe2c101dd 2013-09-22 12:24:40 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-99adb86666fb1e79e3706c681cb701b92ed449ab6915b57587548cb2b6d5323d 2013-09-22 12:28:18 ....A 61888 Virusshare.00101/HEUR-Trojan.Win32.Generic-99b0bc2e35408ccfb6b9a99cae61b98b0071d85a55a17365a18bef296cb55ffe 2013-09-22 12:10:38 ....A 655360 Virusshare.00101/HEUR-Trojan.Win32.Generic-99b28b445f3d4db63ec81dc7ca1f652755bb6c4faeb48fce1236ff5349faa584 2013-09-22 11:45:36 ....A 872480 Virusshare.00101/HEUR-Trojan.Win32.Generic-99b5903140cea7c4b523a58b91ed1f2b0e6c57ae0d3934f6a68363710803cb39 2013-09-22 12:27:34 ....A 262393 Virusshare.00101/HEUR-Trojan.Win32.Generic-99be02fd435434b7c8a3ddde3dc702d3297e206bddc105ba32d4eb7b3bc9bf78 2013-09-22 12:20:22 ....A 228864 Virusshare.00101/HEUR-Trojan.Win32.Generic-99bfe0ddd32823608e4c1ff0eda672a2eba007867a6e5aca88c370f56eac3d38 2013-09-22 11:46:38 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c00f95e9d2fabc03d999b9bafe153ffaec0639d3bb4571d66e201994aabe59 2013-09-22 12:14:24 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c071311213fc2f3ca6a944869d1967f0b4b35c125f26098af7374dc1b82a57 2013-09-22 12:20:38 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c33f8de1fa9c8af5042a01d5439b7e3b5624eb80bc199fc35cc8c00daaa4a7 2013-09-22 12:15:34 ....A 1114624 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c3a485ab7d21ee75dec91c2edd073db350da68b7080872dbc082d74759d7ac 2013-09-22 12:31:14 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c45fc7a28125290da3fcf7268d2642f875727ee819977d643143b8fcb5f8eb 2013-09-22 12:23:10 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c790f377f6d04e40bd0770b4292758df9cedacae389a0618dc2f3e9208cac2 2013-09-22 12:36:44 ....A 33800 Virusshare.00101/HEUR-Trojan.Win32.Generic-99c81b6856f4628824567c0f537aed097952fbb0d9809d622ce3d99933f53011 2013-09-22 12:45:26 ....A 20384 Virusshare.00101/HEUR-Trojan.Win32.Generic-99cc61f4892d4e3d0e01a726c667db0ad0a382db63d9185e54683a30abb371d0 2013-09-22 12:38:02 ....A 57664 Virusshare.00101/HEUR-Trojan.Win32.Generic-99ccca7456bdd441cb187f2c5652b3f5d3fc7f7b1e63c5d059fa568611ac5f2a 2013-09-22 11:36:32 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-99d36f5f15f36835808189d542ee59067622343f42bee0211de4d7b33cdad414 2013-09-22 12:32:24 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-99d49684455980560f1296f1de51ddac41d4117a91ed84557a01f72a2d3bd6f7 2013-09-22 12:33:04 ....A 343424 Virusshare.00101/HEUR-Trojan.Win32.Generic-99d907a65aa4028810e0753ad17e78b24ebc5f4ab9640858ddb8b0cfae4ac0ec 2013-09-22 12:49:36 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-99d9415b729f6d9f6afdb2d3c352b819d844ce27bda76fefebe30ecf393bbf95 2013-09-22 12:00:54 ....A 126000 Virusshare.00101/HEUR-Trojan.Win32.Generic-99d96e243239943496d84974b5eaabff7091e808e5a8ae30e31bb036b509d404 2013-09-22 12:25:56 ....A 143615 Virusshare.00101/HEUR-Trojan.Win32.Generic-99db3e610d73e1e32f352c1895f27fee41fbae59214b51b31e22175c7fd9fa2c 2013-09-22 12:28:56 ....A 170821 Virusshare.00101/HEUR-Trojan.Win32.Generic-99db7ae790211d90389e73043bd245dae7ff3b0e96a957129e606042a068ca59 2013-09-22 12:16:40 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-99dbc46b4bbc4954dabbd0ec3c068a3698570fca87699fd7ccb404a6d540e024 2013-09-22 11:54:42 ....A 1721615 Virusshare.00101/HEUR-Trojan.Win32.Generic-99dee7e18ef5ef6f1fc527a8523764897e2e591651633eeefbc44d080fdbca68 2013-09-22 11:54:14 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-99e330eed7e935587d5c17ee212c9e9804c2aa6d13d297e50bc18983abfbdfa5 2013-09-22 12:07:28 ....A 410624 Virusshare.00101/HEUR-Trojan.Win32.Generic-99e4aa116d8e06f5d9a89b5adb53195e3d9832e2de8100048738bca4d210f740 2013-09-22 12:09:16 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-99e6486db5bae6c605ca27861fc59cbc70deaf66221262eb5106aa613b4f986c 2013-09-22 12:43:30 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-99e6927599a63a0b52e96cbcf8f7851bfdf1b18b04a6b37ef1233e1dba9512ad 2013-09-22 12:18:18 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-99e981e9df587675d71e2ee8051db6c25216f9262130c93c6200fbe903d9037b 2013-09-22 12:41:48 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-99ed4adaefb68bb41bf2e4a2937881a2a10dceb6dc463427ccf48e365d75a90a 2013-09-22 11:36:06 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-99ee2afc64f1933d6c5921bac87f5508963b09db7b58d66d70d542da25203939 2013-09-22 12:44:40 ....A 169892 Virusshare.00101/HEUR-Trojan.Win32.Generic-99eee7f9326f06f2f23f0338c397a6fbeb241b4246408cf6cc487ad091f0e326 2013-09-22 12:27:26 ....A 275972 Virusshare.00101/HEUR-Trojan.Win32.Generic-99f0a976145b40d096a9914e3eafbca3a48c103e9e35153f9a36a3c60dfb9022 2013-09-22 12:02:00 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-99f49fe2b87737850c73dc86dddc8974eb3659981f37c4bfe41d5be443f83cbc 2013-09-22 12:16:34 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-99f701ca6e7bba167a9534b3caef88bf6d5f6a8942e2ada7a59c9b6c844f8322 2013-09-22 12:40:32 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-99f87ace9a395990ddb9dc79ff6bea969e47e26f544ac64ec541907e63ddae61 2013-09-22 12:04:36 ....A 344336 Virusshare.00101/HEUR-Trojan.Win32.Generic-99fc11800d946afdc4295f8547e4f404032d25d947b2a1acb3663375fa750b77 2013-09-22 12:17:24 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-99fc34c8f3533938428ac7bd9d593ee40ae92cc6927c7b22a74e4bf6b3f6f678 2013-09-22 11:47:00 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-99fd8a768fe9a6fe3d77aeaa74388748a9828764a5976cdd797a3e9e7cc81eb8 2013-09-22 12:32:10 ....A 540672 Virusshare.00101/HEUR-Trojan.Win32.Generic-99ffd9707102e89e04ea332b981eadcb8127132c2ef4db464e5e7f09803ee327 2013-09-22 12:19:22 ....A 184576 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a087db4e80cea8207606b9351513245a847c20301400840aac37e3bc55e79ba 2013-09-22 12:10:24 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a0d2df021f8ee640ff6d1ab7d8af4d4174bdb4337f56daa5e0a74768f9529a2 2013-09-22 12:16:12 ....A 314640 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a0e43487e851ed8c003eecbc3ba26cf21e3094deb8fe66a4441694bd52be84d 2013-09-22 12:03:26 ....A 173466 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a107d955f12bd7a0c83483344d8f8d3aac29aaadc4d49daf09685718b78c427 2013-09-22 12:51:56 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a141db796f028621af6acb1071f331361fecd4ebef8840387e0b464f061eace 2013-09-22 11:39:16 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a15467bffbbf69479efdfb0b0b49d7c4fdcba0fcbef523a96de420a0c2784e6 2013-09-22 11:58:18 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a19bc9b4b3fdf7446f260b7e2a145753a9ac554ea1285b038bed045e7fcf9d7 2013-09-22 11:41:56 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a1abaea27222fd7d7c474ec11801053e0c5d55f8ab83ef0bf7bfb2ebb0158f2 2013-09-22 11:55:38 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a1bad50d6a0fa99e37e588138392b19b09b9f78f5b40f8b92028683e1139c8d 2013-09-22 12:14:04 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a1e0ec6ca0fbf49384efdb8be759378841602e554ba0528df1de9f8693081eb 2013-09-22 11:47:34 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a25942ebb4b0f8407e01cb0cebfd3131d689e4d4bf0835e10ae073a5836d4bd 2013-09-22 12:52:02 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a28c6727b2427a82679aa75a01718ffde42daa862350cfe31da17835c800a22 2013-09-22 11:51:02 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a2f5b29ed49c405d17b97ad19d3563262cb60b396a0d097546327d32b404da4 2013-09-22 12:16:02 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a357fd50d83d7ab2fb2188adce148dad04b86175fa3ef9dd758bc8615df4f1c 2013-09-22 11:59:46 ....A 13312 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a35a3a464d597d3b7baa6f363f1b5b068924ca21c0bd35c74ce8503d130d731 2013-09-22 11:39:04 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a36480bec800b0d9f11c95eab50acfe1b6e26aa23bf2fba5a666d0aa5be12cf 2013-09-22 12:01:38 ....A 81328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a386709495e95499d78b14b6ab402763a100d982a750d8a7328b48699efefdd 2013-09-22 12:26:36 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a38769d93ac9655e8afe3fb2a81ea5df0fbe2191df885afc0b6cb692500f2ef 2013-09-22 12:33:02 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a3e27254fbe32d632f60a212d97d961f65ec62714b6200be89b9bf6b68265b8 2013-09-22 12:13:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a40f4121162ee7794024aa2a1f86c2b833142d224550753637ad7ca90a64c11 2013-09-22 12:03:26 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a41ef306b9d32498e342b2266f41cb196c7858e9164835cf27021f2e61ac15d 2013-09-22 12:18:20 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a41f66a8cdc22b41930c5571d34683e6101f92feee56026dc662588a55e4ab8 2013-09-22 12:04:58 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a4259b557244592e469f637b08fba07f6d40616eac5e20fe4d54b6e6a1455f0 2013-09-22 11:40:52 ....A 245607 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a43f56129404ee923ecf2662bd87aaef6bbe263680dd4eb885a164d0c133b5e 2013-09-22 12:42:20 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a45bc045d63f072a5b72aa573fba748e3a718f3ebce35d0ac835e4b4d3276b5 2013-09-22 12:07:22 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a46594155d112d4755537f5267c21052477811daeb3fc525b1ffd2971865d45 2013-09-22 12:22:30 ....A 514560 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a4862fe04fc1984f4a664af2b11f2c6d9b3d53e89b475bc733dbf79c51b96ff 2013-09-22 12:27:10 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a4a063aa93139b4dd6c9656ac7293b344cd2f7c08b946828146db0777d00caf 2013-09-22 12:33:02 ....A 8770142 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a4b4fd6f730d3df51359a5f1f03cd6b150d20417e27930fac6f2b4b464e076e 2013-09-22 11:46:46 ....A 98345 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a4beb98aa7b732edb03ff849150a3e95995226d07a91ebb8dd874cd74290a08 2013-09-22 12:22:44 ....A 125374 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a51a8e3e2ff6c7a27c892b40b7447d480c36212d25a80e5841d9b6be0bdee0a 2013-09-22 12:15:46 ....A 73584 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a558311ee1dd88610649420614e885677569632fb676667c6a334df4ff99f2c 2013-09-22 11:59:18 ....A 34720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a5778bba3de56c20bce814a726cc2174d36a9fc94d91a5adfc1a94ac3fcd338 2013-09-22 12:19:24 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a59c9f9499ff453ab985c2439c245dbd38f53cb38415353043ceb80edcff724 2013-09-22 12:41:10 ....A 271872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a62da73bf408d6c6eeec148e8e2ec247deec0f2d313d3c26c10c2974da9044b 2013-09-22 11:42:24 ....A 119127 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a63768bf2848fb523bb5fa07181cb5d5ed76eaaf2948803b393ae09ecaae09e 2013-09-22 12:26:26 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a67cc2eeded370c67c2b37aae9567cbf5fd9c6d9cce14c1392ecb134dabfab2 2013-09-22 12:20:16 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a686d9d7b45499dfb69b77afe060e705c801b61beb2ac5f4f222e9265018034 2013-09-22 11:39:16 ....A 13864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a693727f796fd4da36b911504c3a4b0def18c0338497eea5d056f1365dc650a 2013-09-22 11:45:44 ....A 824983 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a6dc65d04d7bfca81552bc3353e14bc9bb98619ea408931cb2ff1db4fdc0021 2013-09-22 11:39:24 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a6e5e370ab74c63037f4cdd6129f6228db6543e7081ded132a5a302b7a469ff 2013-09-22 12:18:18 ....A 266744 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a83a31a42cbecce0bfb2b1f093f6c3c6747247ef36571af1b36f6145fb69f3d 2013-09-22 12:42:00 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a864ba886006ba425571a402f744ce2b8159369a053f8f4574cae6caa320158 2013-09-22 11:48:58 ....A 53254 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a86884a2e32fe8794dd893a32440e7893229519fe8840c48901ccd9d38421f3 2013-09-22 12:03:34 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a88d824ba0f3bed2d5f4358634c9e1ca68f0d0a75220fc811d0316e02e66b7f 2013-09-22 12:15:06 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a892aef93e2091ad2656a4d80016b68eb9283864840e663635ea0108c3fcc50 2013-09-22 12:18:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a8d2a4cfdf509b09afaaba1964eab8c3cda3ba8bfe38949a8d54abdce21f130 2013-09-22 12:21:38 ....A 202969 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a9018a640fd772158f5f8c1e7d3d12a033d2631aea8b9740a5df5be22efb02f 2013-09-22 12:22:42 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a92bb966813cc2c925ab72a858abdb96f046974ee11a3a9e39182cde762a17d 2013-09-22 12:09:08 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a934fa2458fbf7988ca1baf5617cdbb5866b262e8f3398c28b02508f00159cf 2013-09-22 12:09:38 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a9527bb8b753a8bdef27a63392bd5af46d20b622f0052dea095f8aaa980ab7b 2013-09-22 11:44:28 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a98a870582ed7ada3e97237d7a174bec749e363b6520189698c7b6b7c68c121 2013-09-22 12:16:58 ....A 235016 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a9955fc2b55d36879f96f048cd0ffdb8d0bcaa1612a3f98b10d2bd1749b46c5 2013-09-22 12:48:58 ....A 57524 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a998745aa4d11e35ef9e3240b3438a2d0dd83dd9e29937c00e41bc91d85d88a 2013-09-22 12:24:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a9bd65466c43fb53abd3e24689fb01071fdb7ac2113859e036122b1608af9bb 2013-09-22 12:47:28 ....A 3085824 Virusshare.00101/HEUR-Trojan.Win32.Generic-9a9ea333de7092326bff3b94132d8cf44707676df49aa9d4553755633f34ffdb 2013-09-22 12:11:16 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-9aab4dff2c54a36dbc1b1b50ad03027c4e724897da569fc90a21d99b70fc0fa4 2013-09-22 11:58:50 ....A 5108598 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ab03d9fd1de14892eaa9f79bdf62735b65c99158f5223e930186b98c082b87f 2013-09-22 12:42:18 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ab164db4e7087f889507642c8cc7b17bce949417f5a98277bbb60e1583ff3d0 2013-09-22 12:15:12 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ab2d5974df298ec09775caeb769901828c1cd2e5b7515a91eb7a7e80e6c612f 2013-09-22 12:51:12 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ab6d9e896e3fd1d195bd6f01abed47e938db8c55e0562c94a8ab9d81096c646 2013-09-22 12:48:42 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-9abacdd58a8b41b795ca94304a058667a30de0b77cd29c9a63773045a586b181 2013-09-22 12:17:22 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9abdfdc409011a8e849e8ec2f0774a2722c136d1e01bbb62d8c660ee3c7642f6 2013-09-22 12:25:30 ....A 497152 Virusshare.00101/HEUR-Trojan.Win32.Generic-9abf7019fc320679308230a370374d243b27a8a0b0ba2e0538203fc6004309a4 2013-09-22 12:28:12 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ac1d14ebc295679ee715bd1590cbc3d1ff280c20384bad348210d9d1ec86958 2013-09-22 12:17:18 ....A 53524 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ac4a41cf3003a8ca28d5a90a08c53c6f1505e53a47a0f60ac97874eef15fe3c 2013-09-22 11:41:40 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ac83aa80cc09350bd2e148408ed44ea74014b2276ed672e5f71919f7b64fd98 2013-09-22 11:43:34 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9aca2ff6999b5222326926623d157a01202f7fd890dba8e5eed96721ccb710f9 2013-09-22 11:38:14 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-9aca5a7de1b193dac1ca62a8feb8fbd65ddf5ef9c2dd5a775c74730f647e51e6 2013-09-22 11:38:32 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-9aca6a7149455efd957a1c773292b3d1c700eb756f7286ee576a58e734c61fcb 2013-09-22 12:07:52 ....A 1191389 Virusshare.00101/HEUR-Trojan.Win32.Generic-9acdc53e57bf35a00aeca5bdbd7c33924a4b07ec108516f8a2626818a324fa0c 2013-09-22 12:17:10 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ad08f15812528b5add9add5d20c4b4156bf60b2802aac9c8a908ae7a2c23dd9 2013-09-22 12:04:48 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-9adc03f00702e1f6f94dd4532b3b012ffd4768d905669529e710263ae65ea06a 2013-09-22 12:15:12 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ae4387022a89b235560cbe5fa321608cd028b08f2419f5ae9360462e9a52bdd 2013-09-22 11:43:04 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ae4566209754a1b88cfd829fd60a5a93bf13120a68c7dad668a71db0adb4cc0 2013-09-22 11:46:50 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ae4a32db18367bc8eab1956f6e0050eff46d49c697ca4ba66056eb6c5e1c8eb 2013-09-22 11:50:14 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ae9cdda24734e2f6c3cb91fd3b6d94ce3a864f863feb8be22e24c603df77ad9 2013-09-22 12:38:04 ....A 1017344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ae9dfad55357c045f857d19c5067c00f44977eec1ae44b86b110057dbee2c0a 2013-09-22 12:17:08 ....A 88259 Virusshare.00101/HEUR-Trojan.Win32.Generic-9aee391cd72fe0bb2cde7efd559b3add0c3ef75c1009c95577f0d878b64dede9 2013-09-22 11:49:58 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9af0a93ba83ac204ec6488e0d13c3c95e5ca6b0107e99b6a290cf512c745e2cf 2013-09-22 11:48:34 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-9af3db2696a6f061a100f7e012c3a162838524a352f66e40e8bcafe9299cb258 2013-09-22 12:06:18 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-9af9ca9cc9f2c8c3df1cb3e9ece9d78605bf5b459201e8bdd162267fcfc26f04 2013-09-22 12:11:36 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9afa362a774be6ab6276b3cffaee8620b73a17a16fa889298d7b7b3df18478ed 2013-09-22 12:03:14 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-9afaee912e8bbbae3b9751c4153594c1dc5d84c37ebfb96a4223368b2630bb67 2013-09-22 12:19:00 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-9afb44da45ddfc71cb0c45273f169f8def2f8c095073d9aa22f3f85ca105bb8c 2013-09-22 12:26:12 ....A 442880 Virusshare.00101/HEUR-Trojan.Win32.Generic-9afb49ea55478be58fcf151b13c151a0153d478cbe7117f2a7c7e074a83233c6 2013-09-22 12:17:30 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-9afdd9b473bd9f7c2fd72e1bec0dfaa044de7a2cd279b45705a0e63fc11dbb1c 2013-09-22 12:18:08 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b00939b79955497bf48cec6dd284bbf81a0bbedfe4c32c6c05bb9d21a4af5b4 2013-09-22 12:00:30 ....A 37059 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b0526bc702d44351b393a66f5350f2bed2df745ac12a71d0b634bef0e0bd800 2013-09-22 12:39:30 ....A 356352 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b06f0d1a25e7d765acbe6dc9a44db79c21225b9dfc701bf74b284557e1703a5 2013-09-22 11:36:02 ....A 77993 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b08c375f8de97046e0ca85be5dccfc90d27d13a724f656ef8c6dc005eb780d9 2013-09-22 12:00:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b0a875c587a87e1e734005119a533325f17aebdadef308a3b9d9ab8fe623581 2013-09-22 12:10:52 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b0bd163da23bb98c7562a7788a3e04c805bf031433b6b5585027e12c63816f2 2013-09-22 12:16:20 ....A 115280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b0e3ab0fef6707ad412a6f6c5e903cf5a9518937961cc38fcff8fa4f9e7f1be 2013-09-22 11:47:44 ....A 457825 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b150255d673d4bd28cd5e5fc8ffd7cf2214ca9e204a8257f0d3582246cd2e7c 2013-09-22 11:37:20 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b17316f14a6f8261a772bdb64825af05e1ee5812d0e56d0912d94f6fa1f1d84 2013-09-22 11:51:14 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b1b8e8c7e1f82089f165445e1e0af971e30dc01940be773bba41e46e3c90868 2013-09-22 12:19:58 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b1c9b60a858e29474d3c15cace3a67174f2dbebc19a75cc7532bf5c7f9dd6df 2013-09-22 12:33:10 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b1fd366aea4d227adf29f58f76a6f0e5cecc231de9a5188647acb9f617a76d3 2013-09-22 12:25:30 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b21c9db3c148038fe7eb4726db8f2c9c84c8d25518ff1e23e089be1e24dfbaf 2013-09-22 12:21:22 ....A 1831424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b2a7b8fb2ee815e96b2826099e5d1462565c124807930e3fd20f3ee4fa2f2c1 2013-09-22 12:06:58 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b30722a93bbb61b2d43e900494d2a0ec984be3c411a7f9aa5153d7e972162a3 2013-09-22 12:18:56 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b313c0e9e4fc5ad12ea8e74dd9d5839027f7576ad174a2d962e304fb2bd6818 2013-09-22 12:35:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b31ede6e239e6abca631c2c9aade0956303e43c3fabd7ab2c28a8f457091554 2013-09-22 12:22:12 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b373d56f82a9b671d7e652e441ac2ceb9f0fe5044762fa559fa61f247a5e2bd 2013-09-22 12:15:42 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b3799ed192b408e475632b62463d33ba63faceccb12142206bff63a40fbe030 2013-09-22 12:09:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b3b1e0e733aad0bb5b66809898b0f1f0f49a011e6e0fca53022a0e2cdea29d3 2013-09-22 12:33:06 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b3e8bbfdceaccfb2aaf9855c195451cc88e24fcb5695ea307937bd7bb297d67 2013-09-22 12:16:16 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b4205bfc3911e298dd989efda436fd74ff6945740d1aca2cfdbb18328fa6860 2013-09-22 12:13:20 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b4360bb44531e0591fa59f0887ed1aeec7c7a52225902c0d6cea0b8e159208b 2013-09-22 12:39:18 ....A 18688 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b43c78915b2c2af6f33a05dbf03f09ff32c08a9b9cf484a47088fcdb841e0cb 2013-09-22 12:14:02 ....A 252928 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b489789603e37c24b202f94e492827517b56bff8b0eac91561e64de801e2640 2013-09-22 11:42:52 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b49e95f81a2f764d163f95578a80b78ddf2eef1af0c99d15cca1ff87f630725 2013-09-22 11:40:52 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b4b2a46bc4ac214900ff5782cd6b4cdd6b3d08f48bd59c20785fda7eeabae21 2013-09-22 12:17:04 ....A 766464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b524b009477459c966c66789bfe10d8f2682e04dcf636d7926076bbbb7e4c52 2013-09-22 12:10:36 ....A 239104 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b5453ebb9021b240e742b74bc6d483ac55f1aaef947b066af4a24beda6ea77b 2013-09-22 12:49:40 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b567cae6a52414976687327fc065b59013954db0de183b39d569af8e1d7f535 2013-09-22 12:20:02 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b5690f57cbf3cbf93432d3cf5556088cce92d0334bdfa9d8bad0c4282488407 2013-09-22 12:14:10 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b5c2a289d8fca520e4aeab81be335a40cb5e6b8bf1b33ccb9f070078ae2cb67 2013-09-22 12:13:50 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b6409a35ba0be09dae14124e517b498b386792efee627324e44cc046caa87b6 2013-09-22 12:37:26 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b640cfb430a57290151143f84230f0409e9df73de82254b0ceb887ec7378387 2013-09-22 11:46:34 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b66f85f777cde57d7c197aa4b314389e246b19355f156b206d8b1a99570a144 2013-09-22 12:50:20 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b683a4e31154834a63d21bc32f1a141e2faf9deacc210806f3894fdf9de1444 2013-09-22 12:11:34 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b68ff83bf0aa6bdac625028429d7b4ea5fa8dfa099eba56aabeadd753d822f8 2013-09-22 11:40:20 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b6dffaf0a55edbb274d6f7007bf0d3ac0604b1128a57eab3cf3a408c1265d4d 2013-09-22 12:26:50 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b6e2eec2f8c88ac1b12222b7d480ff3ada0d328c0d1ebf1bb4d9b5870155cf2 2013-09-22 12:27:46 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b6f1d5370eaf39ffe3ab878ea89f81b979a3481f35a935837c112a92c023dfc 2013-09-22 12:29:10 ....A 484104 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b700c08ef00dc451271f69032b5da31835a623c1b890032eea4fd67c071d811 2013-09-22 12:09:04 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b722d39fc9d350555e920de1e3ec49cc763c812571098b6199c2a29871caa56 2013-09-22 12:17:52 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b7588a68ae5d85c43095d3812b25dc02d42f4ac0a13742a1c653e30fcdcccf6 2013-09-22 12:02:50 ....A 255168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b794e05a9bfe62fda4200f326b1c5af2b3b38dcfb240c1e0b6053db7f6dee77 2013-09-22 12:08:34 ....A 1121020 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b7aae21d260211f2e2db1e63aa60c0adfa2ffc1ef2ae7774d8cf0e2e9caee28 2013-09-22 12:14:04 ....A 189944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b7b5564aca759ef9f7485c4931a63674695426d05d4a2c2f387f1116f5f89e5 2013-09-22 11:40:34 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b7f8d568ce04144236e0121829465498146a911f9cea5558d76b059824d5f00 2013-09-22 12:20:42 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b88530932bdb8d3ea686fb2f5a6d2aa2bd8fb33e47e79068014c9006c4ad3a6 2013-09-22 12:15:12 ....A 316416 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b8aae05bef44ffc23111191bdf2d608b42a476f875b64d6771e3bcfe74e4996 2013-09-22 11:36:56 ....A 353280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b8d364241b1e312f13c2667881620c462eb456809028dd66af1de7ffc8352eb 2013-09-22 11:35:54 ....A 1073944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b8f851cc66c51d57a8ccac6b30976728cca7b2ad4c1468a251dacce98c21250 2013-09-22 11:50:10 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b90752aeaf2f0f6e40e50a8c57da34c0ded04fc558836a37418895bdad99744 2013-09-22 12:47:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b930d7bebc196bea902b9068c9afd1f02b77ff1aa475bbafd3dc52163e245d5 2013-09-22 12:47:32 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b939eab39eaaf51fd731bc80056b7e36b15e63e2a73caabe86279972fdb1314 2013-09-22 12:04:48 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b93c794f04cddb5bfb62ffc154a4a36c61ebbf529b03a9ac54b84f98f6a7246 2013-09-22 12:03:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b9908e9a7a223cb90d23b24d7368de20f19b1819ee5fee34d22fef41e1d1abe 2013-09-22 12:13:14 ....A 1471171 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b9a10986c52b7b55a7a86abd1f9c81f36639e49bece2cd792eca3fe204ab31a 2013-09-22 12:29:40 ....A 232960 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b9ca9b8a5582f9dff69e5d87aee6c01f8e1259bf713f399ebab44c40dff731a 2013-09-22 12:01:26 ....A 7698226 Virusshare.00101/HEUR-Trojan.Win32.Generic-9b9cd65e4fd7622a891aff7c79189bfc24fbf74ff9829ac0f9556303c4a41a68 2013-09-22 11:37:48 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ba21f7094303faa4731e43c32c2d07c1cbd1c6d75e5a991e22deaf00be6c946 2013-09-22 12:31:54 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ba6529aa372a56303c5f364f8aedba85f2cdb8b68d6d179398fd9daf3352478 2013-09-22 11:40:58 ....A 331781 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ba7abf50326e6a218fb611f723e1f60da532b6f45127869c848582a6d141d7f 2013-09-22 12:34:46 ....A 267299 Virusshare.00101/HEUR-Trojan.Win32.Generic-9baa753a3a2290c95a579ba2b98faa38aae7896b7488559950436c73cae0a716 2013-09-22 11:59:20 ....A 67924 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bade54328c1d9237bb3234f6bfe05e5698dd97ff28feebc7683dc7414f88a29 2013-09-22 12:19:50 ....A 720896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bade55f4b24a2e2968a26f018fa3aaaf9595474ca621bf054f036d2c6b77c61 2013-09-22 12:33:00 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bafde9413064578254a26287788635ad26caaf0a4295eba25131506c5adeb77 2013-09-22 12:37:36 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bb2ff793297a1d9f943483916e4a0e53c1f66348607885d84a87329f2121dfd 2013-09-22 12:40:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bb57bc5f449b773082581901e9a5c73d8a749b3207d8c61268de51f88538d97 2013-09-22 11:55:18 ....A 83573 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bb80bcaf6522c2d4b02193c4764d985ec2284ba819ec27d9d81ecdd04dc31bb 2013-09-22 11:44:40 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bb9b79c863045fab6e094e8744f45c0068928730c7957bf37e97ac06ae7ce60 2013-09-22 11:49:42 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bba7c5df1e9aa9a1173aede8dc12b92a560960fc34925650fa09f8a3d80f4cb 2013-09-22 12:14:16 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bc374038c519e294341910d0576022bd25efd2b1a6ac0914e7c16194ecf5d32 2013-09-22 12:22:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bc622c8ffb34f2283c917d510585fe63ba079cebdc6823159a07788ac296cef 2013-09-22 11:57:16 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bc7190fae6759d56ca9b6b398eed0e3dd40d0b2b36b3b7d8596a284a3c4059a 2013-09-22 12:37:08 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bc73e63263e3b7992989feb24ca941c1f9a88c489bb61dcdb21c74a60baeaa6 2013-09-22 11:46:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bc9e79d503f5f17c60a78dd5e3b5ca0753dc64d4022f4f43f2eeb914b1f6a0a 2013-09-22 11:58:36 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bcc6afc01c9b07acf09b9fab03a8a9ca806aa23b8cda59cc97e0b896cc36306 2013-09-22 12:12:22 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bcdedfd73a5c51f7d5a728659fdd7031cb437e53aaeba4b3051cbd8adb38eaf 2013-09-22 12:40:44 ....A 38009 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd02be5211f2422558b477859b7cf7a622089e925a5468bd989ec69c903a2bb 2013-09-22 12:14:02 ....A 631060 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd1cdb9be0d7191d06898802c53963dd1cd1fbf6c2a2bd2929ef3d240255353 2013-09-22 12:41:32 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd333d52deddfe1b4d3d16c0965f042ca031b3b1ceaa2c39e0a5ff6c678827e 2013-09-22 11:48:02 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd407c77373ec66f798ade73998efcaab8b4f5cd8ccadb26ae9efd81d362b77 2013-09-22 11:37:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd4741de3bdf12793cdc754fb275b8a1761f6a718f55aa3ea8c7603d600e9e8 2013-09-22 12:36:34 ....A 504832 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd4af8b037d0468ff9ccf901212db81336c80b9f96fc046fa5edc0ce02615d8 2013-09-22 12:05:12 ....A 298080 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bd56df0c5d2793efb516f61d0964cc4b406c4734c36d5283deb8d135847b1a4 2013-09-22 12:17:56 ....A 5061440 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bdadd0d70327f3db16316784e539da023bf827a2956f07153ce7b6f75683f54 2013-09-22 12:38:04 ....A 2646070 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bdb6ae45f73141652e52e7f31d413a706d8c6607e346af09d76da890718d3ea 2013-09-22 12:34:56 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bdd4f9658d29410f4077cc7e42e1f7d230476a5a589e59334d423d4ba6d0a2d 2013-09-22 11:35:34 ....A 576512 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bde79ab5d0f6a67e6d7c016e41c1e293e66a92ce0b754200a27e621c3bd2fe9 2013-09-22 12:18:18 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-9be4bff605bf430577b8435cc237be4ac2d7f4ec660332387b05b4bbdc4d91bb 2013-09-22 12:47:08 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-9be785ccab4e4e0f1404b89ef491e524feb9729e2baf7200ce32efe0f2fe7bfc 2013-09-22 11:42:54 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-9be82f192deeaded742f8e1d3f462a5141269c916539fdea9e37575c1abf67f3 2013-09-22 11:47:16 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bec908d0d32fd3bccd2dbb2ed7041827cc6ee9bcec509c1a109be8922bc45a9 2013-09-22 12:09:08 ....A 666088 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bef71c1b67929c1bfec78ecaae1049585c40a29aec57d22ef60c6ec960bcc44 2013-09-22 12:20:30 ....A 444078 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bf0cab63c1decb8e672e2dcc4716152bbb720e9af600243e0d64279e4b2bd57 2013-09-22 12:16:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bf18d3b9c16e0bc77d6e6c0fad8d98aead21bddd219d96c0b5b4b1fab2b26c3 2013-09-22 12:01:44 ....A 251812 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bf6f1743d1f6fbfd7628e4a766db4879d99ba8373ca22a7b80dd6db3886db66 2013-09-22 12:08:38 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bf74efe56459bb15d158c9fa0e061e471193941a7892d5b5397548b6cb8d227 2013-09-22 12:04:44 ....A 8564362 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bf887d49af4569a7c76d306998fd7fc550990a4ed9b0c2080d58c3ac8a6bcb8 2013-09-22 12:50:14 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-9bf9a3e8a6cfa32b07af60777ed775bbac3e4b0ea2ecb492b55a69645d7f2a67 2013-09-22 11:56:34 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c0286a5f1e4187bfc35631efcd30f62d3d4298265579ac161f87b23f473c729 2013-09-22 12:11:34 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c05cfec43a814c3a797796021e8c55e129bfd7739bebac5d8b76999890bfad2 2013-09-22 11:42:18 ....A 171519 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c09fa1e7ae1a7251a37896d36269939962da6b70df61666d8ebec7c196fedb0 2013-09-22 11:58:30 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c0d2c4e9873e3188108fe1bffa559a5e891c3dacdd6903e2d9d4a60253a0120 2013-09-22 11:41:14 ....A 318976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c109d786c8ba194fc17974a7b45daee9e84d85a3ff214be4f9bd9e1444bec4a 2013-09-22 11:54:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c11455c75cb65cd8b6c7b26b95a888cc30f8d8a13cc0a8eb6f4178442e6075d 2013-09-22 11:40:36 ....A 1137672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c11cd294d143f84318b1ccbfe33bc7299d9b2b9f902f69b758b14624b2f886e 2013-09-22 12:13:00 ....A 322560 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c139b3e0a717bea4b8d9e77bba0a1ee51af8aeb7fe5dc022bdffeeb80b2839a 2013-09-22 12:16:54 ....A 954368 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c144c25716bda91317887f37feb76a110376fd39b8eaf4b0dbede1bd7e273fc 2013-09-22 11:54:22 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c16d9d5d942f7cf010112076713a2c442f96eaa4098aa2539a010366cfc6193 2013-09-22 12:06:52 ....A 66759 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c16f7f39f80c16ee2c16a459f8d337f79f92de86e5edfa85f1b649ae6651504 2013-09-22 12:18:08 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c1c2ada4f60c333d3ea7cc95a619b4d25f0bd52ed9c0ff532488ef3e6c8b297 2013-09-22 11:35:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c1ce73592a5016276ac995b7e48353db4faa0a5374c58a66643a2f392574fcd 2013-09-22 12:46:36 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c22b1730410f483e09f58cee25527cd06057af5c27e30d7d64638a32ba7c663 2013-09-22 11:42:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c2870f04a1d699d9b4bec877c31ce02c4dc060572bea46c15dc8ce529db6948 2013-09-22 12:45:08 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c34cc79baf7d791097a7a073f56af2b00f1fbb262a8db47d25ab2d7ef1afdbd 2013-09-22 12:47:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c37380665178b9fb3ad4208259a7fa5c09f5489111869e21199542f8b530e4e 2013-09-22 12:23:54 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c3d078d6ab238f84fdebb95a2c7e1169af2f5eec8f79cb347c31d2356816a8e 2013-09-22 12:26:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c411ffa5a69c26c714709e0f5501104d97038fd8757123aa9d594d3a3aa53d6 2013-09-22 12:02:30 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c41f0b7eb480fc4cf2a163a326c61962e4d079171873414a5e1f7b60622c83b 2013-09-22 12:49:32 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c4564d8d45b63c273002ecc8e9e8771f0b0b7a3e293e6492cb14c7c814efb85 2013-09-22 11:44:40 ....A 13568 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c45ce31510a05dd6b8460abfce033d940bcc46919304893a43d44c85e0fb6e9 2013-09-22 11:42:12 ....A 289625 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c47badfa25e96fb1565822df52a9523eb08b0ab376c996826cfbc7eab0f462b 2013-09-22 12:25:02 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c47c7814bde662864b92e8313a7c0416a24cb9d211f4bb29f105809cbf17b69 2013-09-22 11:57:44 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c4cb7532e7c651002252a7daaad788ff1d1d109031445cbe96d3edbba6b43b2 2013-09-22 11:46:44 ....A 8000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c5008ef791b09f88acff71bfd4269650c5c0ad6e1f31e0aae39fbdf7a5aa232 2013-09-22 12:10:32 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c51862bc36fe5a85c8b3580d9c235488640f87c79832e47849f25a7bc5efc82 2013-09-22 12:20:12 ....A 480256 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c57cd496ddc51d8405e94006c52017e051d7feafc50fce05cef1da0ca1bc34d 2013-09-22 11:41:10 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c5d3d98e7ad753c5054d4041d0c63ae99b1d7227eb739ff9be74b35c49d4d59 2013-09-22 11:46:58 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c5f3c001cdb27dcb9f7b4777d7cb08e881d0c374979bd6f341f475f5fa3ca30 2013-09-22 12:14:32 ....A 557056 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c61af5c08f33471ff00045ba64198c1ee43cc734cedf98bf1219709c2f016b8 2013-09-22 12:51:06 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c64f0a0570f51a32b381d948eb8144b3752c56a9ce8dd9045d37497b6539130 2013-09-22 12:35:36 ....A 7771648 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c680f9d6d0d1e7a088cd03b445c3027a04b6a500bec5f48f0456cd8de1dc18e 2013-09-22 12:43:14 ....A 4317144 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c6b0c5e187c5283722aa527c0ca462defaaaa22a3e7ebea059e046bf88161ef 2013-09-22 11:47:06 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c6e710aed8f77153670df322458d09a4b9a53e5af567df410d7a455f98c0213 2013-09-22 12:17:22 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c72d474fedaa202aa566e89cb1e2770df42b985c9d5d3ebd0922206df059407 2013-09-22 11:41:12 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c73f0eae784064a5b9b84f32df7a22f0235cb0a0106f2cb13f987f4e5110d53 2013-09-22 12:02:46 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c7bc57824e1c1c4115c0ee5bb2e57caae2ad3c673cf56b10215cda954a313bb 2013-09-22 12:00:18 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c7ed127047f9ce6d36be54ef12ef0531be81af2e1fa9416aaa5cec6b9701ce4 2013-09-22 11:51:42 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c7fdbe2126ff5cf66224b0dd6a7051304d4a740222ac18a2892aca1d7996ec4 2013-09-22 12:15:08 ....A 571392 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c85a1bd607f61cde0c4cdd0dbf22052b3549b0f77a726a90aef8bb331de7bda 2013-09-22 12:07:44 ....A 802816 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c863940410eb04ad404eda4cb9c5d6e8e34b8459477721e21fd477be7c53620 2013-09-22 12:37:48 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c86986b1f78066a242770ec76f350e227f233a02b641ec012a4f38627456627 2013-09-22 12:44:36 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c8d2d4a3809ca402dc42498e6bb1b3f80e9d6e81945379279dcfc92882ede9a 2013-09-22 11:55:00 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c91d5a296eb52d10498f6a3839d9b7846c543acafbf14a22252ff263555919b 2013-09-22 11:44:56 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c93e4a365b0068532b14092aa0930eca765e4bb5e626dd8b563f61617215d25 2013-09-22 12:18:42 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c991dc0d468057e96de6e65a2d0fdabafd8b22b2df9ab57fa131d8e02fbc51c 2013-09-22 12:11:08 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-9c9aba297f438ce902fd64ce2599ce4632a5827d16cea521a5da87a85608fcf4 2013-09-22 12:03:44 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ca25890e9c6146ea300c2e8089cf837e061b30bc956f5609239e052fbb0ddf1 2013-09-22 12:38:22 ....A 679424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ca46e913928884ebe7bdf2b3fe231ecf6aed7987a44810f701e8a653bec1c86 2013-09-22 12:49:38 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-9caa1be8e8c307b88a5cb2833c73ec07318a21138c2f9438d4569081f211e7d3 2013-09-22 12:10:38 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cacb71de916cb4479d5ab1fb792576ea788ac26d9bfd1ab4e98ad642cfadbc8 2013-09-22 12:41:06 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cace2cbbc171f5ff14bbd542d1cdabccd401002bb577ab36b8c7a36b65d0bd4 2013-09-22 11:58:16 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cb34286a336c4f773746753884dbff46c274292195bf092c5faf7a028edb983 2013-09-22 12:33:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cb74cee62041e62726bb57647d782acf474227a1b9a3091f73ec89ad503fd86 2013-09-22 12:15:26 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cc18d4214f7173ddba5cbbf82e131285ae9be04be7ab4b464b785492693abe5 2013-09-22 11:39:48 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cc45ee69addf49b6ad0f68edd18b2347a349bcdc6dfe591135c77bd932a2f13 2013-09-22 11:48:08 ....A 503731 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ccdfa778acf3b3798e13de608779410627e34b7d67289357436646ce8c70fb4 2013-09-22 12:10:14 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ccf6dc46e4fcd732bf9296676fe82dd6147137c2b26865e257273df3686fdea 2013-09-22 12:10:06 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cd13ad6b26a1e7145cb0f0ab8f3b5224c827744cbcb9b5d0ea63f9d9a6a062c 2013-09-22 11:50:04 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cd1fdf5b2475ef5d5b3b779431b7b32f71595a5b89102aff2a10f6d71535467 2013-09-22 12:22:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cd40f468b23818e07037868c189785c107878f6613d1d979b4df1428b52ce30 2013-09-22 11:57:04 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cd7d6aec3ecd47601be4e7219118c4c1e9a3f2a96517c641834bdcf07345b15 2013-09-22 12:18:50 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cd8f4ad87bc455488f592c26f0a053e627ae28d56034d96f036defddd79d768 2013-09-22 11:47:36 ....A 76293 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cdab92f0e0b58eea37df6741cd2bf53bc3452294f6c7b292ad5fbab91812759 2013-09-22 11:42:38 ....A 193302 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cddcaf749612ebb51e6d0d89ec8809b918ecabd879f9f8bedb61deba54ab4c9 2013-09-22 12:46:56 ....A 353728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ce328e9e5d7ad0c72aa2b5b7600a4fb4988c0895e6386e627c78fc7f80e608f 2013-09-22 11:58:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ce55b96d2c3d44c0209e22b5d182bf03141611bbb97a0adb46c6acefec44220 2013-09-22 12:06:50 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ce6e6be557dafb6122540016803bc205adcf066b60f14e7ffa06149e72d9a78 2013-09-22 12:21:10 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ce70b71dfc87c60996684c5e6d4a695390ad33abb35ebcf3a11fbfe18ef56e7 2013-09-22 11:36:30 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cea652e19b1788db588a59341f6da33a2843d1f5eb89c1f35a1585be4edba25 2013-09-22 12:11:28 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cede1726401878c9d7de24c741ce08c62f2fb1b778bcc4bc7d9a2c68a768dfc 2013-09-22 11:53:02 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cf491d0ba80641dd5eae93e495764051b55fe381a84d63b9adb303d476ec959 2013-09-22 11:57:40 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cf4f389f7de1603bc970ece305940da7748e4c5c2d4bfc47f5f916b1c3ddde6 2013-09-22 11:43:02 ....A 784896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cf7b4dfafecc6168dd0ada51892d885b9397fba4b663aca58fb4cc10bd3f5b1 2013-09-22 11:45:24 ....A 44783 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cf8d101ab0c15926249ed2bf9bc97c8921e84afafeae7f985fafaf555a25def 2013-09-22 11:56:30 ....A 413064 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cfa67eddfdbec9b8a247c4ec93457dd5f8a22ede3e0de43f4865893bbbc89a0 2013-09-22 11:43:26 ....A 18816 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cfd03aafbb4247b05fea3e8f9aafa68d211ff40284aead96c1d5e2892478221 2013-09-22 12:13:06 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cfe7fc9b9859d4c684ea5694cf5e7ff7c9c887203605756be00b62f5424e448 2013-09-22 12:49:28 ....A 205616 Virusshare.00101/HEUR-Trojan.Win32.Generic-9cfea56052a6751839d69eb1d24dc649e1922fcd83d31b99f02f32f8ec5513ba 2013-09-22 12:51:00 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d014a18b904f9bcaa0420e24d2e08e30e38f06ce2d42e5bcb09f3323ca0f3e2 2013-09-22 12:41:38 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d09c9a162555ae59759e2b471a344852084e4e58aa6c9e071ae59a7f0863f12 2013-09-22 12:27:20 ....A 260455 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d0afa838dcd37a2c172564b887134a2b90fb4b61883839cd61a2298c27f6369 2013-09-22 12:36:06 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d0f7a085ae3af64dd836e33100a48c272c56631854e4e847c0e830a36df3a76 2013-09-22 11:42:50 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d105d54c90076b0b9ec67d8a3f44eb29d356cc16e4d25573a9f0eacb569ea2c 2013-09-22 12:18:14 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d132e276659c9d9caf1468bc11252b96fa74f54a5104a048c290e9044163dcb 2013-09-22 12:23:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d1b89f60f8ac7214cc974d2fcf5e5124049eb59d4fa331eb70b5b0d688231e2 2013-09-22 12:50:26 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d2197bcca6c0e1296c33011dc30ddd97ca37b1905656c4f03ddaaaf080216c3 2013-09-22 12:42:34 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d2716bf5883d7c4c28ce9d813262c09df82fb4f115d2095aa9353e8b46236f1 2013-09-22 12:17:48 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d2bb07f990035a5582307e05b3fc69226154deda5b75c887b42b89fffd95a08 2013-09-22 12:27:36 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d34b7e260e1c9a5e48c6d0b6d725a7460772abcf8e8572c2f8a9c2ddb912722 2013-09-22 12:49:20 ....A 68524 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d35c3f7c7244051135d9a63f48512131c7405213d8a91b806ce53eee474ef6e 2013-09-22 12:10:36 ....A 20067 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d386c96f26be2a76395feb7977b4a578a60914ba904f22550e1ea5a3a81d8de 2013-09-22 12:42:38 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d3b8fe0b81d70ee22055af71e03f31b1d2930a7726ef9a159962a912549e0ee 2013-09-22 11:49:40 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d40baa3706a2865da0bfb66cb1fe423eb1f6e4f15b75ce420c63bbda5434daa 2013-09-22 12:32:50 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d455466e0e1ea3c1592f2faf99a2693b975e9e0de2ce925a27cffd869da0be6 2013-09-22 11:56:26 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d45821846b1aa7cb947b5480c9da11753a873295fea30cde85d116c81d31028 2013-09-22 12:20:26 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d46f9a5512076d57adf2770195555527d21a0d4adc7b8567a0e99ecd76cee28 2013-09-22 12:01:42 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d48239654b575d779acf9916b98f5519d4dc7426113db91c0e2231d368270db 2013-09-22 11:45:30 ....A 1327115 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d499c505bde04d2981d96d2391555f8fc5bd7cf8631490ff1b822d32ee8354b 2013-09-22 11:50:24 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d49e0851ca2a10eda00b08f5e3814d901e80a50865bbfaf3921855e97f8b93d 2013-09-22 11:42:20 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d4adeaca0490046d2f308f96dcc138dd30d15bc60c401fea21dfc6295c75713 2013-09-22 11:42:14 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d4d85be86ebe581d58362423b8e49d9e68f464cb20b90a14595c5291abaef3c 2013-09-22 12:48:42 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d4e08f98862bbeb4a9fc2fb719ecc3f662f83dee697d09da01f84abc0ecaa45 2013-09-22 11:47:48 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d4ff15a56f1cfdeb3546a0f986444165928d4e54333cdf58fd1c2ea603f7230 2013-09-22 12:42:04 ....A 44368 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d5267d798669e9539f713f5a01a2b5c5aefcb67943f49739a1f038059ff4bae 2013-09-22 12:06:22 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d55709778b1116cf89a7ed637a6928b01e9a766362e4fb06dbcdcf2f720dedd 2013-09-22 12:31:02 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d57c9d0339367231b7bd167558e1f4c5450d0968b478c401951797e0c6d8d47 2013-09-22 12:45:00 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d5c87e4dbb7fcdeb20ac1741100891f762180b3376031767d994c2f798658a7 2013-09-22 12:17:56 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d65465e88c0df1cae7fee08619cea3a3550cabff2353e72a56cc236aa712130 2013-09-22 12:39:58 ....A 456704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d742f2e9ec85b9ad3dad0d3bbc540ddd13cf1582538c94054ca3197cb9fc13a 2013-09-22 11:48:06 ....A 387240 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d773eb2163fd01f6dc764067ee771902813894d6ff38ce39c747678bb51f060 2013-09-22 11:40:22 ....A 228864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d7ab6114caff3b868e795981b90994e33bce1c4ba1f65236ac209b875601e1b 2013-09-22 12:50:44 ....A 3008923 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d7cb977af8e483cd00a4ba0f1da93457735cd4a056bd7d18ef08f958906c9ee 2013-09-22 12:44:46 ....A 241811 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d7cbb00da7f2e8aecfbac97f927a729380f8d292b088213f23e2c696e3d658f 2013-09-22 11:40:32 ....A 2493 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d7e6e1ac61f33ba3c256e46bc2545ec90e1fcaa900781a2571860c698e58472 2013-09-22 11:50:24 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d80d1b2a7d21871f5ec421cf143911528f780603345cc2ce8016f6a11dfdacc 2013-09-22 11:43:06 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d80e4fddb04b112341222a0c0330afdda1d4fdda5b689db5f508bf3f90504d8 2013-09-22 12:41:40 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d85744f7228befd566579909448d102c57e73ec0faea62c6b72fc8d68455d07 2013-09-22 12:34:32 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d8728b1c77df3348d0c36c64127e22be58e61131bf7a2d40ff8aed1e589f3fb 2013-09-22 11:39:42 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d87915e58db4b06cbfea4b52d031fb0f85d155aa52003dbba38ce96831474f8 2013-09-22 11:53:12 ....A 179592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d899a5c3a41851b1aab03916ecf2a4e513bba3d1ce0ecf87a89461bc50fd8b8 2013-09-22 11:37:30 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d8d2c5d975c0c647fbb9cbe44b5499ad208cfb8cdc5f2c3eb72095f3eac3bdf 2013-09-22 12:10:10 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d92e57e8490ce3fccc0a240ef66ea636fedb95bce7782e74455324bdb5286c1 2013-09-22 11:46:38 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d96ab62d5181084e1ecc25bb9ff4f83aefadfdda8dd4059f687b25886bae950 2013-09-22 12:17:32 ....A 257024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d97028eaac76846182d02359cd9fb5a86b5df4347d1063a09492aa0bfef8362 2013-09-22 12:21:24 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d984ce54a307eb58cb356d18b1f3ae7adec95ab3253c3935588c7b300f60120 2013-09-22 11:46:28 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d9b4276ecd758c7ca03a364809edd816cb3bd7425bb8f751caf1745765b372e 2013-09-22 12:22:24 ....A 93852 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d9e48f309c88c9409dd817f91db32fe3106c450abe6a2cb3914169b4b84820c 2013-09-22 12:17:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9d9f147156a0422b54becb5d2ad0c5dd368734c9653d1bff4da9cef6801f7ad7 2013-09-22 11:48:26 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9da10897256ab76219b7e5f80c81d0c447e6c207ae8fbe87ec6f63c52c5b23ba 2013-09-22 12:22:10 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-9da146c39908d918cd6c8c46dd04bbd3d409bf9341b4d8459b185b3b0ac34985 2013-09-22 11:39:24 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9da2bfa0fefffa75ee6810f48e585a4c6639d3c7b51278425fe9b22b6543d1db 2013-09-22 12:14:28 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-9daec4f55803608c92e3877aab1d76b34b8c4518e13d65b69bb0d6541378ae79 2013-09-22 11:40:50 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-9daf01e8bf2d966f7ec551f1cd5cced2219f1d7ac53c0a3e95205d22e54f7c88 2013-09-22 12:02:24 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dba29bc5456edd1bd99a60c1006aff1466d24016a120653d7b505939559aec4 2013-09-22 11:37:38 ....A 270848 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dbb74487643e98acf96f7547f4b6a0c196f138286c3f86c7920cc2199c7c0ab 2013-09-22 11:38:42 ....A 5000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dc3524c64e19e0c0024c1b86d3e4ad59428ee340a9a49b1f02caace469376fc 2013-09-22 11:48:02 ....A 86619 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dc7742e2cf630ea02a49a6638a03b3d8eaa2524c306a33b1943dc758d6e26d9 2013-09-22 12:24:22 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dd7bbe37fa63cb0aeb937fe701a0824e771dfb038c74f80c54e493a0dc6f31f 2013-09-22 12:18:12 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dda91e25c564b8468db7978a22166246abf5d8122829c20afa1148a21e8b8e2 2013-09-22 12:30:46 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-9de7d782128e622f00eabb059938cb53261f656f94e8ca06d1a60348ecc53554 2013-09-22 12:15:40 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ded675b3c98b78b782ee49bbc174deaf07b7351aaac243692a1a8de8835ac55 2013-09-22 12:16:06 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9df419b392a180d2b5d6e5d3f2fb265baf385cc4c68b45afbc8fd49e40b25dd0 2013-09-22 11:36:22 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9df4ff61d7b7a3b06d3069d2b143dbd5b3d629da50b6f9337db996d6c785afd8 2013-09-22 12:51:16 ....A 394752 Virusshare.00101/HEUR-Trojan.Win32.Generic-9df9985a8f25155540dd1dd8f377bf8bcd69a567606faa89375d5512a469bffe 2013-09-22 12:42:32 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dfa7f9bad4685700a47b75b9573a4cf65b96c86b84446ce70fa0a534cae7f6b 2013-09-22 12:40:36 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dfe12eaf533ae09fb0e707dfccb9539fe71ce8bee5e9b215019f8ea5a74ffc3 2013-09-22 12:29:34 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-9dfecbc4e9dbc718db2068253ad70c567020047ad97130414c1776d2d0c8d6cc 2013-09-22 11:43:24 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e005faba5674572ee5f4ae76600ea051a251c3a71a66a44c2d1a4164692cad3 2013-09-22 12:40:36 ....A 206634 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e029c65e486cfcac7c6810e87092e13c870a2c86bd7a178b15328170d708876 2013-09-22 12:22:50 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e0536a7c49b05e3434508e512995948a4358cf45bfbb27a66aaf8e349939522 2013-09-22 12:16:26 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e0ba67222add59796a074ee4e4918d07be8e6754751ef47efed9f0fb77be5eb 2013-09-22 12:14:46 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e11429b9adefdcc39d30043fff8a21e46194eea8f8edca2abec895d67d8f1c7 2013-09-22 12:10:16 ....A 373248 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e1298aea2127049a0ba9dd33734fe49c549ff1e445bcbd178e383c42a057149 2013-09-22 12:48:42 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e16cd348227ff9eac4adb1a00517a4a93742f12dc5814e7df31d87b3c183711 2013-09-22 12:18:52 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e1eedf3c4aa478bb24e995fd8f0a9b020807a9f47a8c975af6c0e2bc190df4d 2013-09-22 11:48:16 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e1f4053d8254e3889cfa6bb81ad27ef673d613e99c6a8c8fc99b8f2eb0bdb12 2013-09-22 12:27:06 ....A 105984 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e23017795292ad7745902364e1eefaf55996440747a0ca937e1c9ab49191f3d 2013-09-22 11:49:00 ....A 1232581 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e2924bc105f76e2e39bc9261807849e7c4ad00a0722f801973951fc3a048a10 2013-09-22 11:54:28 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e2a50f6f4035e506765ff7840bcd73c6574c15ac83688ebb32e97e96e3c0412 2013-09-22 11:51:54 ....A 89235 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e2c29bea3ef17776a4537abd71e9fe3540fe99b8ee53148d449f6384f591095 2013-09-22 11:49:50 ....A 116447 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e2e0126751a9f79f21bb2283ba23e1cd0d051808046d3a2950b2ee39b21491a 2013-09-22 12:10:12 ....A 1043092 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e3149821014934fd5f082f06c5ef96b24f56b35735e57905032ccafa9ae203c 2013-09-22 12:14:50 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e31d2f6872dc7e5e9fc4bfbc639478dcb7e403776b653881950dc6761003d0e 2013-09-22 11:44:06 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e32081314cddc50a694bcc9d861d3b6d1441ff9a491982725fd3871b938c3bb 2013-09-22 11:50:08 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e364aa5f66ce413098bb0cd71b7cef5b19375df11f314e38877b95502256b9f 2013-09-22 12:46:56 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e3b75f234eae8fe310629cedef998f2f6959720252e8c25a226aa6cf347cc54 2013-09-22 11:58:08 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e3c232875b20108340845a38bf18dcc7e0a7bc5dfc6ef669b7d5e76b0e57cda 2013-09-22 12:16:38 ....A 297944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e3c2572953de78cc4220096d1187622564db2610bbd16217b2b03aa0e6aead8 2013-09-22 12:17:12 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e3dbceef2e891cd4604f756d1b40102225b889ef5fad7495ddd7c84b53a5562 2013-09-22 12:17:08 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e41a9d510eb3f72d5e7078c674692d7836e5d8de527c3fa3ed33c9d2e3fda6f 2013-09-22 11:50:46 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e45efa4a1dcdcb6b6763471b05cc756a9572964c60a76a8497caf7d37093162 2013-09-22 12:11:56 ....A 2277758 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e4aa4b4de5c698926c2a053b2533b9b1e22a6a3e35cca721fff4b282a8f0e8a 2013-09-22 11:42:22 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e4b49e44235a02465a502ca8257628195865596c37f75828cb7253c9f792b16 2013-09-22 11:55:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e527d0cc60f5ffcac5551a0816e1e9176dc2700562dd425a96d5d3b429463cd 2013-09-22 12:24:12 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e53b50fe0e34246d83e1b1c77b1637500d12f8da64a4261c411785977f44964 2013-09-22 11:54:20 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e550ebbb27eda91011c55c98482a642dd22f897098bfacd87cde2f90087c82c 2013-09-22 11:57:26 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e57125788f76f52711165d18318589fdec917a5203c8b5ea67d2dd44eba13bd 2013-09-22 12:51:36 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e5c299c4190794b3dc3bb41a1fb606dab7b82b8ba9b688d7b491433091c722f 2013-09-22 12:10:08 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e5d4040e198305241ea59da1778fd7ef929b70ba14957677ba685fd1e3d6bb7 2013-09-22 12:11:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e5dd6d97cb0a84b2add951f16d5d63cf94d297ef769718cf0bffb663ce368d8 2013-09-22 12:24:06 ....A 316416 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e6220bbc421172bb2c68faa798085930825c258708a4aba551432075e03642e 2013-09-22 11:42:50 ....A 431485 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e62cd0e66bce54fe29156b3ff0fea78a734baec03150cf697f135384e4e75ee 2013-09-22 12:14:22 ....A 40986 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e677fee38349d4926de3d6660b712f6184b31a8f00505680e9c5608bb554ca3 2013-09-22 11:58:30 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e703b481ddf911c0328822e75ca9d3bc6d94e9d70faa4b78ac73214a4b86563 2013-09-22 11:42:38 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e713d3c485b3eafc40f4b485e69bd50304d084d89d87096f0b89642d1a68e8a 2013-09-22 12:12:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e71e7963c23b946ab7ab5c9c81ef60cfc08bba678dc3b78cedf295ed4dbd013 2013-09-22 12:22:50 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e759c4e170f90f512850ee69c4044cbe150361351930fbe02ad207975c66592 2013-09-22 11:39:30 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e79ba80ef6f0432324662b20707d368e43f4d8a93792fdc40a7793f6156c0e1 2013-09-22 12:16:50 ....A 85920 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e7a0f3823357637397f730343e1096ad91d30bc7753b51b2b6924ae2856a735 2013-09-22 11:57:28 ....A 429056 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e7a93053d8dbcd1b1bed18d3163f441a52f7c3b8ece51ff75e7d237594c505a 2013-09-22 12:51:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e7ad0a5304645bad7d1e87cd15337893b7914ebd07fd3b7e2db6397f9cf6aa4 2013-09-22 12:02:40 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e7d19d9ac5115828f9cd4e44c668657a77bc49d9b3133b56c07c9e5047ab16b 2013-09-22 12:47:12 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e81deb63f57b40564a02992921ede63119abc580300e6e0cbd6ca7eb7b19194 2013-09-22 11:43:30 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e832b0ec53e44845400f8089d1ad76e1ef4f80adc77aec184653d1712d2af2c 2013-09-22 12:21:58 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e8414e910aa5d5d7072c4ea13647a7add8210b78326641b0cee3c5368c32d62 2013-09-22 12:19:06 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e84d4cf541c62b5169d865e5a20a14f77bff52491452f8fc9aa3bb5eb2c4e62 2013-09-22 11:42:14 ....A 580780 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e8b4eea9bdad80132c0d4c4539602d589a35311fd72baa7e26c00559be29eef 2013-09-22 12:38:50 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e8b7831eba983b9cb8cdbb2e35063a28bf36b38baae6eadff7e5316e1854406 2013-09-22 12:11:36 ....A 81488 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e8d046c05d67245546b545f03966a13b36e40c8d35f6fed8da5193d415a1828 2013-09-22 12:37:52 ....A 247296 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e915ada54d8876eae61e211d7fea33a26466c8d19e3a13fad34173eb2f876a9 2013-09-22 12:14:12 ....A 81999 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e91849b785e293eb79afd5ddc7b83b990b09c8f59379b0eb9dc07ec13f9b318 2013-09-22 11:59:24 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e93ad1f61f980475b8cae64380d424bb047e22690dda2e5ab11244205e209a8 2013-09-22 12:33:42 ....A 6845741 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e95c0946b3ea23e0ad5ee54b037effbbbfb0faa1540f932e554334d1de31b17 2013-09-22 12:48:48 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e95ea1cb67ec50d67d95b94dd2f091f612e3ab6a4a2d0f9d7f01e4dfbaf6222 2013-09-22 11:53:10 ....A 765440 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e98b83697ad2c38d0ff103ea1db5b7cb49dd7a73a0f5633bb0981f4bc13e3c4 2013-09-22 12:20:16 ....A 4990729 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e9cdc3e41f9ac8447c35ec44ef73440dd8cd98eea2bb834ebfcbfa6a91e52ca 2013-09-22 11:40:34 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e9e5791b9f65a65b12d73a5b71f0650fb22a00f5a5ece809a19cd10a57cb8a8 2013-09-22 12:03:50 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-9e9ea42d28f7df1552aaa7abc9586b33ae6301cd49f4240a2eedbb2123bd4e94 2013-09-22 12:06:42 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ea05010e5ca74810e4f6f37a62a5ab9eb3af0bdbdabde078d2f566ed642103b 2013-09-22 12:12:52 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ea60a68a5f9ca0259969958cf532052b96d7b6a7f13af62b2c422b79a7b0178 2013-09-22 12:35:04 ....A 449536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ea61e93e21100e7835efd917b2af2850bc2246bfdfd645f0af64c87a08c36f2 2013-09-22 11:41:12 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ead222e666c6a7f05739ed5456e760657462a981713ada31708067ecec8994e 2013-09-22 12:00:22 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9eb34d5724cfd004d71fcbf22dfe64b33b2f71ffa110bbfd5664349f6221ce4c 2013-09-22 11:36:56 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-9eb37c490b570ea329f05ad742fbc25d54abd43a547c50c53c4d15a023f458ed 2013-09-22 12:33:52 ....A 564224 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ebb9ea502731eed9e1181b104c4a82f9877d24ff0fcb4a9e8324f05ed04e1bb 2013-09-22 12:51:24 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ebf657c37a13e6a96f2af336cd227793a8cf7fae6f749ae57e9e2843ee958c3 2013-09-22 11:54:08 ....A 35485 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ec53c396c870f160f570361ef8877546bf3350fb22efb71b0cb6f8c1282ef35 2013-09-22 12:05:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ec8b9397a004c03a50787c136a19e5cd3673c11a02a113581fa822495b4c00f 2013-09-22 11:40:32 ....A 1235456 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ec9d3712ef4a5e07a17b85dc19b6b4e3742ca81e93ffcf0533769f07f3d4cbd 2013-09-22 11:45:08 ....A 280576 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ecc57f2f7c07c416b2e6199b2d1d8c17896b39c93c7d5e168fcff323219ac65 2013-09-22 12:09:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ecdaa8e4d6f7176daf78e45dfb33a465cfd749e8070b7283b260f5cdac67c6f 2013-09-22 11:52:58 ....A 11603874 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ecddd5959d3426911946661b3cbe5e81f211e13903bfa8eb6ec3cce85924c09 2013-09-22 11:43:52 ....A 1260097 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ed3fae3f3b5dc029ace252d66e5b9415b690b2b321f0ced67972b7343960cce 2013-09-22 12:03:52 ....A 488960 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ed5d4fc21f7a80e4915e60a10c6420434d5824ebe21c1a2ab08a6d711862717 2013-09-22 12:03:50 ....A 146117 Virusshare.00101/HEUR-Trojan.Win32.Generic-9edab2d98ee24eff5e4762f61ed534bccaa26299cfd1873aca62993b40e56e75 2013-09-22 12:52:10 ....A 851456 Virusshare.00101/HEUR-Trojan.Win32.Generic-9edd73bfb7885b5028cda5bc8376e524e27a933dfce85d20e8db5f8c8bfe058b 2013-09-22 12:45:36 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9eddc79fb9164cad3b8df5b3a51525d2b9926d75cd3d18a6b53b72e0962b6906 2013-09-22 11:55:44 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ede1c59b4ffc398b8aba56ec5fc1e4e6e3fbbd3d5fa9689b6c3c226d5a12618 2013-09-22 12:39:14 ....A 330752 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ee5ebb18f6ef8303376a13df385c45b283eb3749cdf6c4c3ee74fc9df4d06b7 2013-09-22 11:43:38 ....A 103945 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ee674bb862a03281138a5b007ea59fdb60f33ff42fbfd4cbcbd043ef9a106ed 2013-09-22 12:13:20 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9eebeb41797708bdbae60071dcc13b1feb4f6fcaaa52bbeaf697b35f9591b268 2013-09-22 12:40:22 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-9eeebbfbcbe4049497b017ea2771b8f08f1d3d571612d3441c6df74ab8448134 2013-09-22 11:50:50 ....A 668672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ef3163a95e4f75fbcd8c5d8fcc685224c6c7b380c74da3e928527bca2ecf4b7 2013-09-22 12:32:08 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ef646196426ee48cbadd8c770793668c82adfdf87058d6df5f1cb683ee3a395 2013-09-22 12:20:32 ....A 427008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ef6951b6a3ae231d0d6e9b9b707e7786d122d5e2b28fe69c1b6d094eeb8053a 2013-09-22 12:13:56 ....A 377136 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ef85343768675e145b2a8ce34a71123c0901b4a05833eb5db90cff7421961bc 2013-09-22 12:38:08 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ef89c6366a8e72d15f95a5631f9e5a81aa217855d165cfed8faa290c9816c21 2013-09-22 12:06:08 ....A 101872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ef94ef83e448a6347a24d99d35e4cacb7e8f85d7de336e3238f208638175caf 2013-09-22 12:47:10 ....A 7965210 Virusshare.00101/HEUR-Trojan.Win32.Generic-9efc68f3b95ec98295c2bb9cbd25378ee2df859708967b39a10e8aef3f7097cb 2013-09-22 12:12:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f04958563ab068fdfc610de305db5ba3ba855e5f5f77d3bad199152c429b3e4 2013-09-22 11:59:18 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f0deeb66a969e6161811345a71f3f732234c02fa9a06f4d7f92560196eb65ae 2013-09-22 12:07:30 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f116dc25531dcabc16ab6697ee7eb9b4089fe4d1a2142a0763d2a3fdeecb11e 2013-09-22 11:43:52 ....A 206886 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f117098faaef72e6a9473405cf956522fdadbc49f3ed20d635384efd548797b 2013-09-22 12:44:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f185ffd0e97dbef71bf318e50b84d6734f5142bdae0e98dec20b8e6165dee38 2013-09-22 12:00:24 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f1b032b2210032b5a6ee4e27c241c758a05ce5ef15b9ca7da695ba312466ca5 2013-09-22 12:41:30 ....A 528256 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f1c2a44bf039c5509c2db4e979470b69018f580669398850d5035257b1b271a 2013-09-22 11:41:44 ....A 53693 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f213c2ec29c6c23effd54535fb2e03ad586d50c2fc16363f413816543958042 2013-09-22 11:55:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f21bfd7509ce6405b0498c8a94d9e66056b108208b0982cc598f14cdb8c14da 2013-09-22 12:34:50 ....A 921610 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f2745344bea6ae9370c950633774a97d9da45938e7c1ca7bbc826bd2d915823 2013-09-22 12:11:24 ....A 471552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f276f29c5fcbcda22bddffb8f4dfd6dc08f92e68f37b971e044e7e7ac30f08e 2013-09-22 12:21:50 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f277cfce1dce698d6383515acf35bf8b465bba6d09dd9562922e288c7e31a6f 2013-09-22 11:45:40 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f29caa3ab6b22df1d560f4b2e2d6a22d4493d3932c77d422c48dd971bcf5328 2013-09-22 11:36:08 ....A 655360 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f2bf80f1385799b41b1f626d589f36ccc17971a95145664fff8f4d9bc3543c5 2013-09-22 11:47:34 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f3158c6e20c8dfa4c7c29559cbd3e3cbf8ef18c7663f948abdb941169bd325d 2013-09-22 11:59:12 ....A 100724 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f340d7a7367ed816e92788658e71a9721a781ca9e885812e569b036ff92ae8b 2013-09-22 12:06:16 ....A 38840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f3548ded15dc9dc2db5525ab1066e8c3fe0dd67a694202ab90f75b4a9752c0f 2013-09-22 11:44:06 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f359e0c0ccd3f923712b7dc00eeb88adb846ce524557bf856c692b3499b0000 2013-09-22 11:46:12 ....A 180525 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f371f53574e161f0dc1ed75569169243d599658cc19bc03ad9425591d068a4d 2013-09-22 11:56:42 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f3767c4d357ce9e03007cb9c84eee017757d7d188c39beffbdb302ea0abc0af 2013-09-22 11:52:30 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f38f8697fc5097a545df8ae3441a81151d4859503457b3576faac15844a8ad6 2013-09-22 12:15:28 ....A 295424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f3d672d26f3fbedade13ebbdeea026f1b4bbd8b7ad03b921a3629d91282601b 2013-09-22 11:40:16 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f409d9ed990a94dca4c071587048da6e15adc9f4e78de6c76d8c106b74400a8 2013-09-22 11:35:54 ....A 795136 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f42cc7680f2baebdcf36915a58b497d2341a5f1912628059b85b5fb089472da 2013-09-22 12:10:04 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f431376f28ca26a6d3e83bc2a66b20ead05ba52c7efc04fed17264febf2a5ad 2013-09-22 12:13:46 ....A 157103 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f4497ad667897ff8fda1d1a370a3131e2c4507bde732a59accf79112a8d74c7 2013-09-22 12:32:10 ....A 1065256 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f4516a790217946fae936055e0e8ed479f4f9d4dd4500245e3a72416318a08f 2013-09-22 11:56:22 ....A 7591801 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f471c59af32fc0f4a127aefaca054da6c28c06e06744ddd4178fbf137bd304e 2013-09-22 11:37:40 ....A 267264 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f492531c714ef859380129e04b445338eacaf6ae9fa86816ccb176364e26e5e 2013-09-22 11:57:56 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f4d3b1ed58b67cd55ff4c7c7b4311544bc0a2b632b1940f659dbb378afc5246 2013-09-22 12:18:38 ....A 111616 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f4e829a3dd5db81ec8c128bd1d1a8d0e9c8e84ec5c17236a8b73c991d77bcdd 2013-09-22 11:40:56 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f4f4ca6e31eae1cc3bc7fd5aad6bde52202ab1cbbf85485477bc7ae17cad853 2013-09-22 12:25:26 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f505649b740ad16aac579b7f7628a72aa36bcf60a59b824a923f9280587512e 2013-09-22 12:40:00 ....A 365000 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f53db3367815a41fbc39daf7bf1465a9cac6e342f16e8cfbb5bf96dfa076b12 2013-09-22 11:38:48 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f53f2bbfad4476c09170c34ff939a1ef0bc8d477111c890caf7d577215aa670 2013-09-22 12:05:32 ....A 158720 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f54b25b7a53945efc3b5a1e3b04e1e4cd583b05a2d6252e24416a120f31317b 2013-09-22 12:24:56 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f5a16e6aa796f0a519d078c8521e051e1c0e1bdeaf35fe9f4606dd80d333ed5 2013-09-22 11:39:52 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f5d4acd680395e163c39bc3cc47f9778006f861b72f3cde083c8a6c04b2e00f 2013-09-22 12:31:16 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f600160be6be7203682f4d4a70282a7575a83ebaf706da7ab6f065be09847b2 2013-09-22 11:40:44 ....A 297472 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f63dc83a95cbfc2dd6af0dac697ad1c542dc5b3d8f4e704ed44394836f2fbad 2013-09-22 12:38:30 ....A 72708 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f66c66294e99eaaec5a5f879356b78d7a104d30a47b33dfc33ae7d5999c35fc 2013-09-22 12:34:14 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f673dd0bf30c1d1832156659e9c8d46b26fdb7c5fc1c154e1a737a1db9e0b12 2013-09-22 11:47:06 ....A 1292999 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f688b361994240b461a2f565cf86a2e30b85cb54757ce16a8de877a0764deb4 2013-09-22 11:59:34 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f6ac67ea1b6ef5c4651587dc3a6d73a3a301cfeaf7b33d015c64f4537b22dcb 2013-09-22 11:41:26 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f77a503b2a351da719f4a46631cfc68e6335530c507c11360a594e3eb198a46 2013-09-22 12:13:16 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f7d12f060fcdd57274da3d1c7b4a0087f11df53540b726d4e68be821f43397f 2013-09-22 11:43:24 ....A 938963 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f9270eb41e322d06ff1bae7ef13323529c0d77559d98d8e2806094b113be453 2013-09-22 11:37:54 ....A 26188 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f99ff0c16a0d3eeb1f9ee77484916365fb3e0d8cd07283db8aa6592d1d79861 2013-09-22 11:53:36 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f9e9e0d6cbcab564d827307bf5d9c5a908932175697d3c6105807aaba138dd9 2013-09-22 12:23:36 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-9f9fe5639e141ba3885772c6973beadb247c163405a83be6dfd411f023630621 2013-09-22 12:33:02 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fa1a115af415084ad24bb5df86d0366fefa4964c2e1ecad6309392a2900ea25 2013-09-22 12:30:02 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fa353b318668a92f4612c71c77737daef84cd5af516ba527dff36622b142d3a 2013-09-22 12:41:14 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fa384389747ba477762a991c2a80d682d4982be194f9bd67eb40820ad09edf8 2013-09-22 12:02:04 ....A 214016 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fa691e72e52166155ebf272afb92d88bf189c35acaea0e810c6c3cfc8753ef9 2013-09-22 11:56:02 ....A 20971230 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fa740d3fbc9d18b73e099c8bd2783b784b1569a268b9aa170a0384893d88fc5 2013-09-22 11:43:10 ....A 76900 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fa99dfcfc7e6dabfc185bc379df84e050eff052ccb811bcbb19271aab87c5d9 2013-09-22 12:12:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9faad1509fd146335aa5da1f2f796ebeba81d0a252f9398fa620e9af7be4f7de 2013-09-22 12:27:02 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fab89f857b0d3641851ed3ee5bc5a4a78d7adbb9514293abd147785c23b8a55 2013-09-22 12:15:26 ....A 158208 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fb0ee7b14c99f09041259dd415487e9037384267326ff2baeb32e7d17de5316 2013-09-22 12:50:02 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fb37a40a5418d4dd784b74d1c0071da32a41366ebb37078a05de12ecb784503 2013-09-22 12:12:52 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fb3d1c31639664e2c9157bb61c69e381c760e9ec92102310dadae2f1424c605 2013-09-22 12:22:28 ....A 882189 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fb7194daf74da2316676c922fea0ce62a6e1036647ac69fa806548859059482 2013-09-22 12:38:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fb924dae2b572e9dbdeb3ab14be43beabe6476f5ca12de843bf19eb7bb195c1 2013-09-22 12:11:48 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fb9e7854c0218ebd70c8354f21b90fc444ee689c8e2d7a8565576c428cbbcc2 2013-09-22 12:11:50 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fbbdcaa5cd535ce8e9ecbed29614802a7ea52c7dc340b641cfcd694d48c8c33 2013-09-22 12:09:48 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fc825ecfa1491755fd25d158cf8784cc662715d7337e0db8ae3d32a7c330b79 2013-09-22 12:31:16 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fccc7c9085f03c2496866bdd7a2bf16348b3ad2cfc28b92e87412d0fb75347f 2013-09-22 12:49:24 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fce2b01bf7786e0e6732c8db84af12051a217286602458c1949a5c5d18a3ebb 2013-09-22 12:21:08 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fce7bbbc101ac73121eb1a0cc83c31d77cfb7d1888f98a62c51b8b2458749ee 2013-09-22 12:13:32 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fcec8875e0ab90723134a85d0a0c1b9643ea14e26bf8ba08e56c8ad79a4f1bd 2013-09-22 12:25:14 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fcf146e8f9620aecb07424dffbf410302834b6902c41cb371c36556f2a3beef 2013-09-22 11:56:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fd0cc0ad517b788cf8ff689e277cc0de86ad7bfc9f4ddf95e4e02a22cea8648 2013-09-22 12:16:14 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fd124a973bc52c95de0245b793a9653c458a4df8d2987e107662c36fe0d786b 2013-09-22 11:37:28 ....A 235008 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fd3b62b51c93982ef86c21cf113454fb6ec8b0d8d6b95e3688702efbb688fa6 2013-09-22 11:52:26 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fdbc65616571dffc45efe4df3ec5d4b572028abaded165b9e3799ccfab04380 2013-09-22 12:11:38 ....A 314340 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fdbe4f6e13bdf47526c533c9a5fc2a8b8b7bb95c51fc1985d249d667dab7505 2013-09-22 12:46:08 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fdccda31628968fadeb7c836dd735b8c6421f8729873e12406a20a7f946ce85 2013-09-22 12:10:30 ....A 571392 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fe276f9bae8cfe45151b8093284a064160c9ab63a998f12682ee9bf395e4a5b 2013-09-22 12:20:38 ....A 866816 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fe430e039fbe9ea4703e1495c2c98fca868b3d02819334b05d46209d7cc810c 2013-09-22 12:24:56 ....A 295558 Virusshare.00101/HEUR-Trojan.Win32.Generic-9fe6bd18b4f159beb3212ad87028521e40a3847a5564d7418f48fadb057f868a 2013-09-22 11:53:08 ....A 244982 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ff0bc664f3ffab2982bd87d96fbcd2b7aa62114309790ebe9088da2394c3d2c 2013-09-22 12:18:34 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ff58fb5d7e4c625cd40832177f2b0ce11f1e679a3fc2e5b92ee53a644d79579 2013-09-22 11:36:50 ....A 271727 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ffaa97e7bf3f161cf9f9d2a15665a6fb4015578d8683c66ebe3b48e8b6b5f9e 2013-09-22 12:51:10 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-9ffd3b2011f696ee0c572a76db7f1921331e093f8d43a7ce4b34ab305287ed2b 2013-09-22 12:03:16 ....A 144500 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00143e0f2acdb9b2a5230ad2b4eba8d8f71baaa82e0858b607a1666774e76b0 2013-09-22 12:20:40 ....A 204486 Virusshare.00101/HEUR-Trojan.Win32.Generic-a001a39e001cc8bd7d7815c260e86bd93cc9bbd6d85d91412ad8883bdebc9a5a 2013-09-22 12:10:52 ....A 3762383 Virusshare.00101/HEUR-Trojan.Win32.Generic-a002479568c68eb63bf28da1e9deb2a7907024162e46cf0c2475efe3069c6c95 2013-09-22 12:36:08 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00536fa8c0adad6da1e1b7e6fb085707efbcb49609a5e3a07b1d71a6a329449 2013-09-22 12:22:02 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-a006508adfbcb98cc906b40345f3685b12e1d189b20dd3f4f74c1323d4236a7c 2013-09-22 12:44:42 ....A 15360 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00894d34625d95ae856499276e2531ec2f483d80c7e30b649d4982fe0c5b8c8 2013-09-22 12:41:40 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00980410cf98f01c2059b195575f0e31a301519642d8eec7afd6ae7211c5959 2013-09-22 12:12:06 ....A 13696 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00a38aab8949bfe95fcf389ea7bb8282c9d5dfc9e5d40d4e36df04bfaa3d18d 2013-09-22 11:41:42 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00b99a79631627252c3b5fe0c7856133364a20cba05f85d4da6a17442da63fd 2013-09-22 11:56:52 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-a00cfbdcdd67b30a7dc6f0b84dcef9dd9be8337f6c36dacd4646bbc91b2c5fd7 2013-09-22 12:28:22 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a01451a34c1940c39eac09c05e06851ff935004aaca8ab769d445d0466099a23 2013-09-22 12:35:36 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a014e048aa738078779fec545698e6b7e21958ddc8c949832fdc845b3883b424 2013-09-22 12:17:04 ....A 128548 Virusshare.00101/HEUR-Trojan.Win32.Generic-a017280bbbf37e7cdaea9086de3bd7674f1f6a3e047a49aca545661c8030af12 2013-09-22 12:20:10 ....A 892886 Virusshare.00101/HEUR-Trojan.Win32.Generic-a018512a0ee9522b4e73aabd573e54d0ec194ad28371a654f1ef751e4dd1be88 2013-09-22 12:05:14 ....A 169287 Virusshare.00101/HEUR-Trojan.Win32.Generic-a01a00dc368ede49e4b6de1fac9120103651b418aaeae6132219443f9acad186 2013-09-22 12:17:36 ....A 3288689 Virusshare.00101/HEUR-Trojan.Win32.Generic-a01b7da783f375b31bf1fdb39732f9e8486767ea0264108d297fef02ac7331cd 2013-09-22 12:18:54 ....A 41664 Virusshare.00101/HEUR-Trojan.Win32.Generic-a01bb4b483f1dfb32ff72c9b3d8645cf7fb9a6843b652a69a05ed2d62cfce09c 2013-09-22 12:48:06 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-a01d8356c4001c502351eb3e0f1a7de8d096aca6a2eea5561723c3176e4d4437 2013-09-22 11:38:32 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a02711cc4f993c4ea55a9e537aac305bdb98f870f033721be5dfb2bee01cc5b3 2013-09-22 11:40:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a028cc085c65f2e26dd28d68ffc863534eeadc88f356de92390ec3f1849354e7 2013-09-22 12:20:26 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0292d19224f8436ee0e0899b29944e0631cbefa16ef3cd159686c7a112a0ad7 2013-09-22 12:08:08 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a02985f66fd7c647dcc02196aa24649625db431984caf3b58f3fbd4fd591279a 2013-09-22 11:40:30 ....A 171519 Virusshare.00101/HEUR-Trojan.Win32.Generic-a02abea7887f5ff3d1304f62c26f7a98c5589b903da2e099585a5f8db1678cae 2013-09-22 12:32:00 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a02cd87c726f3725d74490e656adb65a74e45bb9cce0360b6059d9277a6e2bfa 2013-09-22 12:23:58 ....A 227840 Virusshare.00101/HEUR-Trojan.Win32.Generic-a02db2fe12875855320d503e5bed9c28f6fbf6e51c1214f7eb9c9843cdc586d6 2013-09-22 12:35:20 ....A 7626936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a034048084d427aa2ce23267ffea0af8060a56948b77ce50a09025a6c12a1e2d 2013-09-22 12:30:58 ....A 360960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a03422d4a33dd0d2008dfa094aa9db5acb2c42a974bf703a0750ed7ecaee37d9 2013-09-22 12:47:46 ....A 1216037 Virusshare.00101/HEUR-Trojan.Win32.Generic-a037dfbb8b8f94b9edbc6d41ccfaa470e6bfda73e28ed31f63d1402df7d61f4b 2013-09-22 12:02:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a03cdcd2f7a480aeb94fe9f1c4f7c35a20a7c65f2d6e1bbef77db58d15ff579a 2013-09-22 11:43:26 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a03d62ed8060f3325f54e87ac5e23f3fea12d0683ec79e0da7036b04bf2b4046 2013-09-22 12:16:46 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-a03d68c03ef5a8236362156bfe150df6baeaa2ba8e31b464a6aed7ca992b0b44 2013-09-22 12:43:32 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a03e36fb84a946a3235a65241dbf88697d7f7dfc4b8cb203318e60a30b2b42cd 2013-09-22 12:29:00 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-a041b34ce7dac2786758a035c12e6b9228a553fd7d1caaa1e98efdca3f78151f 2013-09-22 12:50:28 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a042bafa816943643dd4831da827302c76c85354413cbf4869dfb552f333b506 2013-09-22 12:47:54 ....A 328192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a042ef9558c87400d1ae30d69525811ee914872947693a4495f78dba861f40e6 2013-09-22 12:03:50 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-a04893840324adb161b5fae7c95a4683eeb5a9e4395a545d589a79fdf1e80303 2013-09-22 11:41:50 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0502b6f9291fed7c804fca2f69b58017f7cc2ebbf0290fcde8a4951b81a3f66 2013-09-22 12:18:34 ....A 1222144 Virusshare.00101/HEUR-Trojan.Win32.Generic-a05269e37f8d97ec060460a33f90e645fb45dde74c7e725e84282e354e540378 2013-09-22 12:46:28 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a053bb3d8d877bf36a723f0c04fb4d5cc180b89469d99168d2190f9013167fe2 2013-09-22 12:06:12 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-a055c6a325f9b35c14148b70ff3b70939b5f6c2a31906f964331d54a99852f32 2013-09-22 12:40:00 ....A 565936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a055d2fdae8c41a311df7061bc1eb9a2075647932ff962fc36e060ede3e1b26a 2013-09-22 11:36:20 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0571a8fae211e20da22e2308ad57cef403c4a295ca377274aaf13abe582d75a 2013-09-22 12:13:10 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-a05bf9b44a77eb1bc90003abfdb33ce0dd077c54c0bc18996214ac1741f64590 2013-09-22 12:22:06 ....A 285096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a05ff73ba6289aacaf0ea70b43a784dd85d7af49c8d3ac119aabcaff5e77915d 2013-09-22 12:20:58 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a063be301395c9cf3619befb8ae5670a09a32f50ec629d8f879273e79bdb5e76 2013-09-22 12:42:04 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0668f0ccfa1c53e5a490a5423817850cfdb40015807d18c0cd12e0e1d0b8e71 2013-09-22 11:57:38 ....A 32841 Virusshare.00101/HEUR-Trojan.Win32.Generic-a06b51e5e57389a32aff3dd7bc7e9c8dd1aeb439d003b3a03f050905facfc2b1 2013-09-22 12:25:34 ....A 24302592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a07202f828a6242b62d9dba78eebde221c2986e225b6a218475697778f3c3765 2013-09-22 12:10:12 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0741c6f77cd426d47bcd5fb38ac5df99d8c983d5f2db4d11557bec12d79a796 2013-09-22 12:00:20 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-a074aeb51f681f57052fca254434f319965740c594078711980139ca75c27726 2013-09-22 12:24:14 ....A 303975 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0752bd4f2f8c793131254604ade7a358c69a77458ffdc7b153ab843dba17506 2013-09-22 12:16:44 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-a077d851f869de84ca464d5933130da0b8522e6d18c5013c8ef9afe8e8dfff97 2013-09-22 12:05:46 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-a079294fc286b0b957b1670c6c3690bbe13b371bd6fbc2aa263fd74e5bd44ba8 2013-09-22 12:19:40 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-a07d061f14b6b393726bd4afe4cb4a1c2a7f709f37f3a4af0f9ff535883a4486 2013-09-22 12:34:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0801dc865962e649cbe2cc367bcb0203721cfb061ad6303f26b8f2e926070ac 2013-09-22 12:32:02 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0835ddb8b7f5e5e4b8046e9484d0ba15037c4bbf8f66905113e56f3d79f7b68 2013-09-22 12:43:34 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-a08395ac3d5fe9f806ca24dd778f31a01d2373ac5e0474a3c5f62b634e6c6f65 2013-09-22 12:18:54 ....A 99264 Virusshare.00101/HEUR-Trojan.Win32.Generic-a086ac329212ed2c5b36b08bfa525c4f27c0285d7b49cf16e0b816274fbf9679 2013-09-22 12:29:48 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-a088cdcbe976782d20c78de2fac773c905b797058070bec0b41097aadc784cf7 2013-09-22 12:50:00 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-a08a11f233737a2ae11354f5a4e0e80322aa1595bc4c7b75dccef234c6ebb2a2 2013-09-22 12:47:48 ....A 16384 Virusshare.00101/HEUR-Trojan.Win32.Generic-a08da65d6f0eea1194d595aeb0bb107f1212f58ddf00ffba7cf2d65fbc4f195f 2013-09-22 12:17:54 ....A 314881 Virusshare.00101/HEUR-Trojan.Win32.Generic-a08e6350ff827b1949ca14e7375ed610326f983da4aacb730db7c91ee7e35a07 2013-09-22 12:26:22 ....A 1205821 Virusshare.00101/HEUR-Trojan.Win32.Generic-a090ad7404f5bd4b3090657ad291b748ac736be61b1bc457ab89cfee9d534087 2013-09-22 12:44:46 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0911d350754a6ba07ea1daf95b0520c4aeeb028983e829e7dccb0eaf15c56d7 2013-09-22 12:07:54 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a094a85622a64de4644b056e627af8b530977d589fddbadbcd358bb70e9e2a62 2013-09-22 12:10:02 ....A 1485146 Virusshare.00101/HEUR-Trojan.Win32.Generic-a09528fff3262f099c2114864c93d92c5cf733bc6157cb99c7ff806ad935922e 2013-09-22 12:51:26 ....A 73814 Virusshare.00101/HEUR-Trojan.Win32.Generic-a099b5a043db0edf84e39ddbdaffd7cd31ad3ba49fe26307a5bec08bd8229d87 2013-09-22 12:20:24 ....A 793608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a099dc87b02fb50b31756a624770c1bba99fbb954df9987df0296b89c6d63be5 2013-09-22 11:52:34 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a09ad61b5ffb0e59e2771829ee8f6067f4ab90f2c39799df949265a1dcd30ee8 2013-09-22 11:53:38 ....A 22182 Virusshare.00101/HEUR-Trojan.Win32.Generic-a09c4c71863e97339b2ccf6a37eb62e26a920aa36ddf2221fab6c28c9295d68f 2013-09-22 11:46:02 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-a09d5bf7029dd4f6f5cd6b8a709d3dde6b83aad20ffd7c5c3f27176826302e0d 2013-09-22 12:33:04 ....A 116527 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a2ba2d7b882206c4a834f0173af313e3d48ecc48535edf4535e48c2802bdf4 2013-09-22 12:30:22 ....A 966144 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a578b5606339b928e42f0400936b3a4b72f4a6a88fcb7bf57a457ddaaf2dd0 2013-09-22 12:26:22 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a6a24bc640760ee8864b341a60ae698b555b33d350f8132ebad650f03585c9 2013-09-22 11:42:24 ....A 5061440 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a707091a640adf83d1d2dcaf5e8e7be064aeea2d41ca1b18770e844e9527bd 2013-09-22 12:24:18 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a738d1a6efa911aa487e17e6afcd25595288868df9ba7be4ac566b707d74d6 2013-09-22 12:32:22 ....A 72679 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a7c5324f2563a9ad14a06537594a11db5e04443967e7e0504b6f8086c86119 2013-09-22 12:47:46 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0a98dd0c905d73b90a76b8c603bda3b5614141c6eb3cb8ab819d68a1d0dfaa1 2013-09-22 12:03:58 ....A 1322496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0ab36c10adadd5401088bfd8434564189f4025addafe2b8c5d49bda262c3822 2013-09-22 12:24:00 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0ab52882c456336e2389ca09fd174d3cd3a119375bb7c36b465ca1d29962e8d 2013-09-22 12:23:34 ....A 756736 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0acdbe185526f434026b8729e02960a65aad9f0e95668b32b44df4312d80062 2013-09-22 12:34:18 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0afd6c09febd005382140ff5f591d3859de282ae2b4545d86e300a6bec38c70 2013-09-22 12:11:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0b016adf1f6fefafddd5c12564709fce3d779ae1f5b51b582883c959eadc6e8 2013-09-22 11:48:46 ....A 429247 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0b08002e6ac8feaa47c6fe96a759342dd03e34ab0173b78e2c6398fd1eda271 2013-09-22 11:35:48 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0b2480d7e16862a0cc7c1796713af890f45a9cbd0e5df65d4c00ae6b51a6538 2013-09-22 12:34:10 ....A 2094113 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0b585586737cb6a0c5d5c604ab5b0f41eedfc3adbcbce7c3d0d006e63505443 2013-09-22 12:20:50 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0b7ce082158b331a9fb27607e145e05bf34c0e49689002ae8c60a1bada61551 2013-09-22 12:20:48 ....A 146944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0bab5672b0bf57d07851b25a7317ed29edd7939a95118d8d6ddba0a1c68dddb 2013-09-22 11:51:48 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0c25f6e28caea98887639379c397d830e08c4f46f4e4fb1a6b2adff750b10b3 2013-09-22 12:36:50 ....A 885932 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0c34b2e5b56c364f236dc1e5be2394e06ab849a6dbf72df5c5e01e901c2b60f 2013-09-22 12:11:12 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0c7366bfdfa0ee51a8f910a50d5c3ee5ef540e896a7508e19bd33de5eef8fd7 2013-09-22 12:44:14 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0cd10489aeb89a65b09c944670067b5903beda4ad530ad4c3e1806e372c71db 2013-09-22 12:23:50 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0ceb67647b5c09a51537e06b6ad0db6d5a3dbd44e83a1b25559ef28d1150367 2013-09-22 12:13:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d15096eb2b96d37842b9b761af394fbcb65cf8d65a33d97915c13873408817 2013-09-22 12:50:34 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d1d273bd97e97031a3f54828ccfac1fa894735abfeea5453ce1683147895f5 2013-09-22 11:37:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d552c467990250f8b4fdd791d5241d5a1e0dbc383e1ea82d2d7bdb8a9f418e 2013-09-22 11:42:28 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d6163c5f44ee21f05ea3bd49b485c1e140ddb3da9ed94bc166021a98e3130d 2013-09-22 11:35:56 ....A 63524 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d644943f32008d945483f723d666d1541115c3492f71dda7eca69f1e2c4c90 2013-09-22 12:31:40 ....A 946176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d777aca98a1d194a1fe771ed0c119e38412b5370cc7a8782587d371b823c4b 2013-09-22 12:35:58 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d8627e482c411b880e9c0c521e75c70ce210cd0d55730a7ac80298f376d1ca 2013-09-22 12:48:46 ....A 457296 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0d9f6f4bae699d91ce5d5a4fd9c8a80ebcf270dba915808f3582b220f6c9a85 2013-09-22 11:55:26 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0db8af9e2282c0bf42f85210614156cc23d458cff65bae2a4511da0e5e0db4f 2013-09-22 12:04:46 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0dc6d393ca72c07eaaedbdeb2ac2674c61c3ce488f62261a517d7b456e89b8d 2013-09-22 12:01:50 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0dc6d7d2aef507df905b515ee421775160eec44a9e96ce6d7f8c305a95a1c27 2013-09-22 11:54:28 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0deba5bdf4de7f0c82eba355f30b72712ab1cf732e8edac6c0709b7e2ba344d 2013-09-22 12:12:36 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0e4c1d5f82c06be5a9f6f53d5647845b9202d7540254b72076ff051accd35af 2013-09-22 11:40:38 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0e761a319737de303d1fe34498f677a9b91377eb1028441a95207d9a0a65487 2013-09-22 12:18:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0e81b047173803e7b2f16ce59c810d6ad0cb9c4d29e193acb052bebd30839f9 2013-09-22 12:01:04 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0e8e24765e2cd6126d1272ecf4c24ba1a2ad52a07b0afed130e99470eab53fc 2013-09-22 12:24:56 ....A 831488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0ea3d21c39c85cd6a88c99bf825d9fdd8be8f6f923a6e4712b4f8bc938609e5 2013-09-22 11:37:22 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0ece7fd73e1e700e1af93ab54c3061d3bd4410ce015f32afc1583f76a44c370 2013-09-22 11:36:32 ....A 191019 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0eda3d937de9082bd50464f30b794c2b5a7dbf2ae2550cd2278b53a94a4e294 2013-09-22 12:36:58 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0effb57dd68f775b896a5b33fa10d3b37292b615af5702f4294d37c5d5d6912 2013-09-22 12:08:00 ....A 394752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0f1a84d6ec83f98ac5025c71bd069bf7c7b7161dc243977d7c90868dc5d495e 2013-09-22 12:47:56 ....A 127246 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0f361c36b4e4e6e1457569f61878106995081fd236dcf24a4108369571f3fd0 2013-09-22 12:41:52 ....A 81890 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0f3e30a1c6e836847c9c55a336587d0cdcd887d49e10250509c0341294dc6dd 2013-09-22 12:41:02 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0f7042714d5194152f375830b9473ca609fb53178d9356d8a13512e43a15042 2013-09-22 11:53:14 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0f825f91faad589195fc0faad272041044537923951400352f44b9d2182cc52 2013-09-22 12:32:18 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0f931c5d77ffa0f5ee2729295cf144304ecc4f6fad7a07f6a13acec9fac4f36 2013-09-22 12:38:52 ....A 1763840 Virusshare.00101/HEUR-Trojan.Win32.Generic-a0fe30c3bf10546addfe0ef4e9083a2da0101489919a1ffdfbaf2d53efc019c0 2013-09-22 12:21:38 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a102249c1bb4e3bd3b3cd9b1de364014d31a9a2c57c981d7fa80ae1af00d0eeb 2013-09-22 11:39:54 ....A 283136 Virusshare.00101/HEUR-Trojan.Win32.Generic-a10364ce84a2578925443c74b9203e7bfb956f6970b33f3543222b8a8017e711 2013-09-22 12:41:38 ....A 298946 Virusshare.00101/HEUR-Trojan.Win32.Generic-a103a33aa62a0d1bc7dd84cbb60ae7a727348e6f7b9623579fda5051340e9a53 2013-09-22 12:32:36 ....A 351744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1076e252c61daaced38021134c7c15bf35d572e08b5e7ef5733b44ec36e3f35 2013-09-22 12:39:56 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a10b7fe487b22963e29d8384fc6c57e10aadd364a8be53c6b3791f7db35aade8 2013-09-22 11:56:56 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a10d0eeebd8b96d800e3d3539a4b45e89bfe27f70e8126e0cd133a1b2e44c7d4 2013-09-22 12:15:46 ....A 543744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a10e4ebc065487fb69aa87049b572d83744ff269b5b7e63533eb674291f998ae 2013-09-22 11:47:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a10edf64c6bdfe10f024eeb2bd5c055f3b836450b42c8c261a8e35f81569dee3 2013-09-22 12:18:32 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a111b55ae277b715cda8bf409f2a8f9ac9b52b2fc6462d418221506f1fffeb61 2013-09-22 12:52:10 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a113f99349a0e0a1005b145ffdb13daaed110ed9a79373ecce9129f7c509f71a 2013-09-22 12:45:34 ....A 2691072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1144a98e5fcf2dc9e9403bce7601bfbd57fcfb23eebd777f3c1432b27ca345b 2013-09-22 12:34:36 ....A 54060 Virusshare.00101/HEUR-Trojan.Win32.Generic-a11a0318ae05b44b6a9f2b4cbb9daa2615e7dda75c41913df510c8b115a58f80 2013-09-22 12:29:56 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a11c0e61bf69d08322aae5fb6a2b75460467de4b69134a1eaabe08a39b145034 2013-09-22 11:39:20 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1229db7aa70f1f594e0eed78261fdb2a8b4f339784fc2e210308775d55c90a6 2013-09-22 11:54:22 ....A 149504 Virusshare.00101/HEUR-Trojan.Win32.Generic-a12896adbc4827719dd43db22848fa7695c133ec04eb735b88aeb49c8853e73d 2013-09-22 12:11:52 ....A 47916 Virusshare.00101/HEUR-Trojan.Win32.Generic-a12c0b786f38bdc0a2e624ad3040c21d461a3052f793f2119c30b66fd5fd27a7 2013-09-22 12:16:44 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-a12c7f673c4b5442051099b0fa71d67f5b5a661071acd746249a6a5a8fdb8e25 2013-09-22 11:51:00 ....A 1277952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a13201c9a93b04807e5f1f238e59c8ddaade1ea6f4b6ab01614a863d89fbf313 2013-09-22 12:52:02 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a133349ca5e6660af8a1a4ef4e44afe5825190621ae0174b1d1638bd83a379a5 2013-09-22 12:33:18 ....A 434688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a133e37e90e4c6e33e78a420cd258479a4b6b7201f48aa41f851e8d08ff8309c 2013-09-22 12:23:34 ....A 12771730 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1344f7da2e4179da7a48873b86478f5cbf3abdfe1f98e31e05d641ed1515211 2013-09-22 12:38:44 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a137d9eac9f3d1a65ed60900106ccd4463992f5907a0c66f03d4fe4fa802e7c6 2013-09-22 11:48:32 ....A 100400 Virusshare.00101/HEUR-Trojan.Win32.Generic-a13941b5b3062a723258dd44095c5cf37741d1acc7f7fa426344418c969d252e 2013-09-22 11:38:40 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-a13bc332adc5f444110a16576261d610f4695b499aa37e55d87c24e44e0854df 2013-09-22 12:16:02 ....A 993056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a13e80679f7ad68cabddd47412ab44630a77ce85f822270ac49aeabef27f76d1 2013-09-22 12:33:04 ....A 511488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a13edd5868565bc118b95d59db4ce0db913d24350790453ac92e38f43832cb8d 2013-09-22 12:37:28 ....A 80384 Virusshare.00101/HEUR-Trojan.Win32.Generic-a14b156b3b63fb3d335165d2cd35d43c09da00b154d764b5566e92a9b2e54096 2013-09-22 12:04:18 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a152aa3f84b8562b5edd744e24b3a633ab41ff0b382bc4cd5e7df3550ba686d3 2013-09-22 12:38:28 ....A 152888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a154b7d6a034a2eb2b8b5aa72ba175233e51082c73bb447024f870e68839c951 2013-09-22 11:37:46 ....A 53254 Virusshare.00101/HEUR-Trojan.Win32.Generic-a154dc9587c30e2c95ad5388e2926a484b36c39cf012073ab5b9095209ba9534 2013-09-22 11:39:26 ....A 569344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a155116196d095fd9326d5f86165f874a046ca0e7edfc88139ddfaed3ec20d94 2013-09-22 12:51:04 ....A 31510080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1558433e40bee441a6a0df99558139f19a9332063b057db4d6b7af183e3a8c3 2013-09-22 12:31:14 ....A 463360 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1560d4261ddf991da45b7692064e90e9761ef21a5e4dab8cb4d3cc3783fb199 2013-09-22 11:52:48 ....A 121895 Virusshare.00101/HEUR-Trojan.Win32.Generic-a156f86bc485ff58a58c1fd5ecf831b46066db4f3086c27c724f4abb60840a69 2013-09-22 11:47:26 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a15a7bb1691069ab67651d5222ab9a02dad4417285a74b4547f93592b6f9343c 2013-09-22 12:24:08 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1615f2118a67a38d0b475fa6dacd936c30919f6dc0db7b8a453596657dea9df 2013-09-22 12:34:46 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a162a2b7814c49dab776f473a541ba089078427d3caf1e788e2120ec4bec66c4 2013-09-22 12:49:08 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a168e4867097fc0a9d2c81da1c97fb3866c43b22829c51ebc4ca4f7bd6c620a4 2013-09-22 12:29:36 ....A 12928 Virusshare.00101/HEUR-Trojan.Win32.Generic-a16b230de86b91738cffa6446ddeb566745798405f64f3535a5ea51f536df42d 2013-09-22 12:50:30 ....A 365385 Virusshare.00101/HEUR-Trojan.Win32.Generic-a16e71f963eccccbe78975f33d18c1710e7dccab1b227e16c1077c590bc06139 2013-09-22 12:07:56 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-a16ea0d893693cfecd100bda3f9cd41314ed6d399b53170546ac0db8624db455 2013-09-22 11:42:14 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a17185ba42a3a434ba67f2dbf8d303dd951a6680692dc1c2aa51af07dbf0139d 2013-09-22 12:23:54 ....A 49160 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1724abea1ea4b6339127ada7a2dfccd856e62dc5be50eee793131c98ad5cbb3 2013-09-22 12:33:24 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1758606eea97461f751adb48a88e3d39d8419078d06217b4bb1fdb2ef7f4548 2013-09-22 12:26:46 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1773593f63b3abe631318a2b2a680d893f9410e6e94a88e99ea021b229861b8 2013-09-22 12:19:12 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-a179378129b2294641fda6f4d2d9618f74ab019cb3421bae15bdfc584ce7690c 2013-09-22 12:18:48 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a179abd48608bfc2073cce8a140e33364503104dd2b17d548cfa4d60e619913c 2013-09-22 12:12:40 ....A 295430 Virusshare.00101/HEUR-Trojan.Win32.Generic-a184c12889693d12b44bd7640c1fe9b2e8d336c47b9cc84b78b7e09239ab75f3 2013-09-22 11:42:42 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-a186b8ff3d0e8415d4a9b429c950bb69e0e6b389db65ade343d7ca86fd13e92a 2013-09-22 12:50:24 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a186e2861959c4c34a03bb190764026215ee450f7ab8e860f1b272d903b859b5 2013-09-22 12:06:24 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a18900977ccdf66de86a7f23036ba75c39413fe04e4e0c6b0a448865fa368884 2013-09-22 12:40:20 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-a18955166b80319bbcb0de377c841247ffb95b8f33fb953e9832042da332b3e1 2013-09-22 12:36:02 ....A 271872 Virusshare.00101/HEUR-Trojan.Win32.Generic-a18962b2ee29df357759f2da4d234d48ee6af07ef3981bb51b593ca545ea0ecf 2013-09-22 12:16:26 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a18edc7f0cbdfc7cc613fb351cbd90fd66eacc399f60b37d262bfd95f65f5300 2013-09-22 12:28:14 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1918ade22bcdcfb5aafe18e6467ed5dc27f8a85d6c8ecd8998cc3a0f215230c 2013-09-22 12:52:00 ....A 259072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a194562b5327da48cdb5dca82f91996c72f48e6f32de03b25ffc4f02cd852bcf 2013-09-22 11:52:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a194b15d14524bb36859b979873e392c1577a24c850c271481854489865c621a 2013-09-22 12:29:26 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a195236a5461e5fb063f9cdae9c60078ce016995dd8b901a544ceb3a87b792b9 2013-09-22 12:49:58 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a196ffa9caaa4fe9c7fc8923a425bd6b6d86f0a0d293d0c91d0218fb6c69361e 2013-09-22 12:26:26 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1991f60532fff523eb5e413393c70b857d87e88ce0127386e531844abbf8186 2013-09-22 12:40:54 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a19af83db8f14a7f677c4d795a2f11b0926fdc646a5935b575e31504f77908f0 2013-09-22 12:27:12 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-a19b34ee8f7e57cb21cd02953d6f003f1a41e7ea06b4b37fab05dd1b8eb18c2d 2013-09-22 12:18:16 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a19d9183b819787bd10c2c28016229a4507301ad1215d4d3f5a49f013dad3a70 2013-09-22 12:21:42 ....A 987136 Virusshare.00101/HEUR-Trojan.Win32.Generic-a19ecb37ba6d81f71c1158f535d80ab774d9eeb6810e39c8631c5148af9c38fa 2013-09-22 12:15:28 ....A 738224 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1a2776b76a2f3e574842fc7c5a92cc8eddba0561b327cc0fffac65b0e2ee34b 2013-09-22 12:49:46 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1a2c9c7cc3b8fc50b906fc55073420eb195e25d7f8c167d1b96e10f79495e1a 2013-09-22 12:14:06 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1a2f309c6c4d4ec034c393a5ef328cd3b6af5c8d7248341a6dbdfdd821d6d6a 2013-09-22 12:44:04 ....A 396276 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1a3c2d7065bd924c23d48df433ea24bf90f89e8fbe81abc9fda7a724e0e6aeb 2013-09-22 12:33:48 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1ad74d662f355d98a2f5baa7dcd74b887164f50af76c8b4e41366c002430699 2013-09-22 12:11:32 ....A 11477644 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1b0c0d53611e69d8f7e5ca3af112398f96db18052aa6f536e8a378cf899c86a 2013-09-22 11:56:18 ....A 1363456 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1b0d170c9af4c612b69fcfface8ec4a1b454f95a24f7e54e06ce0d81f032598 2013-09-22 12:17:46 ....A 937712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1b433d7e82dcad946d7b77bd5b72e497e3cf75df017c1284929bf2fc236b1f3 2013-09-22 12:22:20 ....A 131179 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1b6d36dac921a8bded4fa1495cae6d3610b7bdf1592289a0d0ee1104307ecb8 2013-09-22 11:56:50 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1b7e4521c789d2eec24237e3f42dabccaceb4a5ab725bd58989543cd19bc315 2013-09-22 12:44:28 ....A 1556480 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1b91ee384aa9409c9d6635c87e8a523ebd28622690c7deaee4eca8750a2f067 2013-09-22 12:15:04 ....A 268232 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1ba4400b0f126b98e54683f798eff05c3dd1ba8cb49f3c7d4f65805939d234a 2013-09-22 12:24:00 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1bb82af33bd78e34a9734991529639d6b761b5eb201074d8f2ea53ea33fd5d6 2013-09-22 11:57:46 ....A 5160056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1bbb7e368667930213c96393f319c09ec4d32be147f34b8a7b6531e5defd3e2 2013-09-22 11:39:28 ....A 102691 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1be6afa0df9921fcd6fa41456ab41dc623c6855cb4aef741ddd2df91e0c1a57 2013-09-22 12:22:42 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1c0323ce819afc60df6cfac152c86ce98a953dc089bdb9447191bfb309d32db 2013-09-22 12:07:56 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1c764f286ef925cf17ba4a60769f186a2385a51b273beabfddfc71e839b7262 2013-09-22 11:50:46 ....A 763904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1c77319f4e9c114ba82fe328437a82f0ded4617f88748d9f5edc92a1a204509 2013-09-22 12:25:22 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1c84e20175fedb3544a29f7d906c51a0571b4d3e47f2e0e1a63aa11eb00b973 2013-09-22 12:50:28 ....A 135424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1c86a0d1a4ff28c9df16f5675cef70fe0ef7fb2fb956bd072b21d1ffa0ab48a 2013-09-22 11:38:26 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1cdf5368332676a7e35f14e4a91029c7ff6217bb7c56f20b28073124a15dd51 2013-09-22 11:39:42 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1d2730aa384a86fa1fa95a0eddde70067d7fbff8d52a58da5c7741dc1554aca 2013-09-22 11:45:58 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1d405611509a35ffc4c4a973f8087cabfa44c32f95f1be52575330affcc64b1 2013-09-22 12:05:44 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1d497a12847720b83ab0b75123865d195fab00432a830945c2060be2ae3f8e4 2013-09-22 11:52:40 ....A 316006 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1d603d9d287c16d3185f614f2fcbead875da73a1f1cfdb93bc1e9e61fc59422 2013-09-22 12:51:24 ....A 733872 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1d6d244e345ed85bc14715565f6e0bf3119b91215b44bf64535b5e9f41fb014 2013-09-22 12:02:44 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1dabbce0fa28954b51f6111c92488cef10674f9eb4eda94db7971cf43877b97 2013-09-22 11:50:44 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1db433d532f465bcf27400985f328c858f9a947408cca159e4504b483041d1f 2013-09-22 11:41:26 ....A 250880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1dcb7a9490c2269c33e58e11bf15cc506f52abf957d33fac344349f9b71011c 2013-09-22 12:24:30 ....A 44952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1df339c242575f78e51f7f7aa0b05087699900de65b4a2aca8c0bff9f5d53b1 2013-09-22 12:41:42 ....A 80384 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e0ce9ce6cca480f04c8b19ba7092a8d1fe81dc3dcd4085326129c31f722568 2013-09-22 12:24:48 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e172f9bd7adc67426397109aaa17324cb8bad9af256326bf0e176a257e7eab 2013-09-22 12:47:26 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e225e501b311f9cc021e543944cd4d27ecfc62f7fb6387dadb8e6033491999 2013-09-22 12:18:06 ....A 875520 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e6bc5617e3f783270018e55030034ed9397cea828d705415c34f5e477c095f 2013-09-22 12:45:56 ....A 2267648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e6c8fb7997018129d0a431bcbe0c3c5ec7c7c091cc3f99ff84ecea71e82075 2013-09-22 12:40:54 ....A 239360 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e7dced0701016008fc05082d61c446273e1f0eca0c6058c29ce2bf629aee62 2013-09-22 11:56:26 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1e8f8cbd323e0bff8f25b3b2589621230d559d757b7525efe10fac233a5e6fd 2013-09-22 11:54:02 ....A 3225416 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1ea92338df1dd1893ef315b1e9b62b148917cdcc947f436c7c0f4db1dcb5598 2013-09-22 12:27:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1ec6b976e7c3e7e4fd8e67df0226973e794d00c6e42de0953ce39e80750e9b9 2013-09-22 12:25:54 ....A 103460 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1f19a1b494613e2afaa640b573c0fb20eb0e6a0eee44560e1f982afd210f9f6 2013-09-22 12:21:14 ....A 962048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1f4f58d71bfcddcf55ab538790220965eac3bd4c1314ef8e8f484cf2edcf5c2 2013-09-22 12:33:30 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1f77070883fa93746b144c2b163b2bd282eb863734d0377eacf01eb95a1694f 2013-09-22 12:24:48 ....A 770560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1f8a82e0677373d61a6c58d6bee8ef0b25db84247d198ed3524549232b5eaf8 2013-09-22 12:15:38 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1f91a2a440c70f319930d870e1ff2a469df9b86753b1666e9a08695cec0b648 2013-09-22 12:00:30 ....A 19456 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1fa294c576f17a51112eca42016ad053e40951ba1c8683d906c1a96304e01e2 2013-09-22 12:30:04 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1fa6d0843db1e5c71a8bf99cfb4626b3df7dc887395ee8a1897b565fd5b975c 2013-09-22 12:04:24 ....A 373304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1fd6c3b3e5f6a4a30c50f3bcb3d3826b4be125a799c1d4c2f1564633706d44b 2013-09-22 12:10:18 ....A 1054208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1fdc5deb46e9bf3fe94b29d29e7d127e9215e4425820d7c6bdd99a11edfc97a 2013-09-22 12:14:24 ....A 231424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a1fff9964e0115b6e7c264f1a5da3d59cf0247fb6369a2c0a821cdd4bb950718 2013-09-22 11:54:14 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-a200c112216afabbc9900c7ddf2f91314eb50aa206102664bfeedfe93109b8ec 2013-09-22 12:51:12 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-a201279ca60f5333d2639925b035712db48317be56f651762efe27ec9b24c6f2 2013-09-22 12:38:18 ....A 572394 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2028c9f7c2b9c921f2b2abe08981b9cb1e05e865ef87341aa750f4d84584cc3 2013-09-22 11:35:36 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-a20748ac3b3c76364cd14ff0e8f54c6d94898155a14f4c9cd250790874ea8695 2013-09-22 12:47:36 ....A 2071921 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2075bcba098d8b4d1e2e7d6ec61e2e651908c4cf41db1b381b1ab64d615847a 2013-09-22 12:41:26 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2097c300d7a2e84e0cbb40499040c080c084e7d52be28cb792495306cf4734c 2013-09-22 12:48:58 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-a20f19c059f2246c0c36fdcfc3ca6aaa1ae5ccc6ef8e3e0d4af3e0c2ecd4c87f 2013-09-22 11:54:44 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-a211f9f73668130e20c62adcd784006d1c0142c6396756fddeef7c842b17fb23 2013-09-22 11:54:02 ....A 6971434 Virusshare.00101/HEUR-Trojan.Win32.Generic-a21361e083c35f09ec43d92b58f936231df9add9f6cafd9b77c1e2693aa78cba 2013-09-22 12:17:44 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a21c5fa1ee134d2550a367a5e0bd43de879a854e2d02357fe360fa8d5413a6b0 2013-09-22 12:52:04 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2204054a2593ed65ba9ec6792730734cc475b2a43a22088861178f0a344dbd1 2013-09-22 12:14:34 ....A 61340 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2216de86a60faa6bcedc9c08a2cb23b241d7b9f1433a070fd2b56766f636b76 2013-09-22 11:36:52 ....A 29059552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2225623e8f0d3f29008f0b08c73ab382b9f87aee3d2a1a2404c01d909a37ff5 2013-09-22 12:27:36 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2255b0120a1b70b2e68c93fcd62c75a8d037edcf36cdf7fb0f454e32a267a27 2013-09-22 12:51:38 ....A 1138181 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2255b830ca0cd04f9e09576b2696535c6ac3ff485018f5acc6ceafc6f83fffc 2013-09-22 12:05:36 ....A 233984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a226ae855b8ec0bb74bcb75833495311896115b752bcf74aaa600a0e1894ef25 2013-09-22 12:41:56 ....A 150272 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2286d16d1585f0fab6d9af0c8cd1f2c483757e80e0dcb6aaf6a96c84481c742 2013-09-22 12:02:36 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a22998622a9107520f4238fe911c67b2197c7abb0990c7c77a24f35af30556a1 2013-09-22 12:32:36 ....A 8992534 Virusshare.00101/HEUR-Trojan.Win32.Generic-a22a1c12ca4dbf59ad117ba67783b9287bfecdf723924f471164a88f82519d15 2013-09-22 12:27:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a22b98a5900876490d12cebcc6c19e372185786306bc84309740e422b8c048d2 2013-09-22 11:50:46 ....A 72195 Virusshare.00101/HEUR-Trojan.Win32.Generic-a22f7cd5bf29552e689753288dbbb4d06b7fac9d21c5fced475123dae0b8949e 2013-09-22 12:10:16 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-a231c104454dcc741e40550ae6bb7323933728965fb4f24c284e3fdd4e6331d5 2013-09-22 12:17:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a233e317813600075a6525d127d1c1f34de627104b317d5cddd54150998daf3d 2013-09-22 12:06:26 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a235a606caffa072104251192a94b2b01025213243f84b02afaeb60e9981ee19 2013-09-22 11:53:44 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a23748be8e7cc188da216039ed21fcdfd15015f85cc848ffb6ebf6247973a7ce 2013-09-22 12:45:04 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-a23859765ea01bc56a80c72fa00a45a674b28b8f5654b6fd69c6525d47b20d55 2013-09-22 12:25:58 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a238934fe2c5c75f68cbb3c99bad2e80d15dbb731cb378191772d5d39873b2b4 2013-09-22 12:30:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a23daeeda999c45337c6a9671b34da28ca227cec96dfb8c6c9e0bfd3263b6930 2013-09-22 12:48:26 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-a242e0a04f9c30bf97950d7c7de7303c7c109da237fe121727d07efcdcaaeb24 2013-09-22 12:23:40 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-a248da1ddfe10921848da8d1e8bb49695819a643edbf0a2a11e33e260bdc4ed1 2013-09-22 12:34:52 ....A 949760 Virusshare.00101/HEUR-Trojan.Win32.Generic-a249dfe8363c613c577b97e0a92a801a9f5326f8b5a6559df4c5c95e0a0c5877 2013-09-22 12:08:02 ....A 689664 Virusshare.00101/HEUR-Trojan.Win32.Generic-a24d81717322f36498790790ee4b59bf6856f2a2ddc34d97716e43c2777eb585 2013-09-22 12:40:44 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a24e533bc286cdd9b236f936f3aea575e7081e868fe1fe85837bb77e83130eec 2013-09-22 12:22:20 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a25388841dfc5da2a597c4663489bda99cc369bde596d4076388f39358a0701e 2013-09-22 12:02:46 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2552b8b05930f5d44ad75543c747a4d97c980271169038cab06c9e243831ff0 2013-09-22 12:05:08 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2553df4e01651fc4663d319f9327dd92cb5058c033c51298b22cdbf1dfdc9d7 2013-09-22 12:19:38 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2557fa95d949e8ace7af79f5cba436cf442d8f04513f633bf0004c17f019e7c 2013-09-22 11:55:16 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a25c53802726fb5833425b071dbd3f831117a22ea03bde4b692f4ad1a257215f 2013-09-22 12:51:16 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a264f7526b57ce8bbe3c89f3154c0dbbd25d6bdfdc7d2083f8a5d86286b969ae 2013-09-22 12:05:00 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a265dc3b7c06bc54bc03fdc393521e73afd6bc548402d95e1d4ce0913fbb9ac9 2013-09-22 12:00:36 ....A 55152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a26680861fce7095060879630a701ccb2a597dadd9db31bef9a8afce7ef7d724 2013-09-22 12:43:04 ....A 227328 Virusshare.00101/HEUR-Trojan.Win32.Generic-a267ca4d12478d6945005b3508ab77cbfb98e5e28dce686018057a78c2decd1d 2013-09-22 12:44:38 ....A 130076 Virusshare.00101/HEUR-Trojan.Win32.Generic-a267dbc40c186f84657a8f11b4cf4da9dc869f556a4d420a88a001e618d4e026 2013-09-22 12:02:56 ....A 1142429 Virusshare.00101/HEUR-Trojan.Win32.Generic-a26921fa6cb9ab288cad444d3af9abb4bbe7b36ef3ceb906cec658677dabb46b 2013-09-22 12:15:56 ....A 235528 Virusshare.00101/HEUR-Trojan.Win32.Generic-a26d9b42aa91d8946be0fcaacc506423c67be1937c5b26232916713cbe9fc272 2013-09-22 11:42:50 ....A 42699 Virusshare.00101/HEUR-Trojan.Win32.Generic-a26ec2ebf63315c01ad8a9e64dc4c07e0487011b0b95f754162ad3fe99cd0e10 2013-09-22 11:41:56 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a26ed0c8fb9b34eb91f7f8021d3a3d1bff4e30cf0ab98b245ac37e36915c22a7 2013-09-22 12:01:50 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-a278e018ea142badf2858d24ad32c991d7342d8fad088dbdcc0d37b0278a5619 2013-09-22 12:12:44 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2795e60e5be5b9d922aacf0022d7ae24fde8d98aa53f808a6d11aa9bd6c7dd8 2013-09-22 12:22:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a27bd1f0f1630a9a2a830950848dea7a45d90f4ee8285d2d67cb24dffc373317 2013-09-22 12:39:44 ....A 252928 Virusshare.00101/HEUR-Trojan.Win32.Generic-a27d65d0c383905aaf3e5fb436ae50b90bd794c565b3259437ce4422fb10a93c 2013-09-22 12:06:58 ....A 970752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a27f9fabb766f9949e39e3aeac5e0c392d41ea100f3165767ac25e6f3362a7b1 2013-09-22 12:11:44 ....A 71008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2835db2e24f8e238d158c047f67620d26e5e69e193122cd9c10e8d3609d1749 2013-09-22 12:19:24 ....A 260176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2870ba01e5b2be045e74f583a81ecda3e41a310970e21597fa50c79141d1cfb 2013-09-22 12:37:16 ....A 18432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a28909cd13b4c292985efcd0d8c9adfc97ee601102af3bc25bb4d3cc78f7d345 2013-09-22 12:37:56 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a28bb2c2c9e2019638b7624205a4b2cc0f67d9dd787d298263b17b516e61d955 2013-09-22 12:01:46 ....A 782848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a28c47665321dbf4c2e800db14a917b854eee651edd6f54b9f9045d955cc4ffe 2013-09-22 12:19:14 ....A 312321 Virusshare.00101/HEUR-Trojan.Win32.Generic-a296041bdb1794a1799443ec266afa94254ec3bfb7a546fccfe1fa2e0ef0363f 2013-09-22 11:58:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a298556cb859f2cb986811cc6d887c559f3e374e8a7ea6ee1cf3a221f1774f77 2013-09-22 12:26:32 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2987fb7d19ada76afaffb328b1e27bfab0b300eccf3cc1b7a341f321dc28769 2013-09-22 11:37:10 ....A 105540 Virusshare.00101/HEUR-Trojan.Win32.Generic-a298c25c2c8ec742abd6af3b69035e1d0114e7d59593c793d7ff9e716b2c2028 2013-09-22 12:24:54 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2995cb948c1bac1d38f0451bfeba9ec1cb159458aed2f8c0cee36ce32d434b5 2013-09-22 12:18:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a29f7c78a110cc60072cf379d8c776019021a569ce2406212f614afe4455e4ff 2013-09-22 12:33:50 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2a349fd4aeb6cc6b0e3ae47a7a12931b34c62ccc67227538eae30cbcdd7ea9e 2013-09-22 12:24:12 ....A 12795287 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2a53708eea213154e4242da7fcb16862e1f2993c0f3ad47a833733466115eb1 2013-09-22 12:23:58 ....A 214016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2a788477097c629ef2e976142c990724ab6372126ae37188a6cb970d0c421e8 2013-09-22 12:20:46 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2ab112c2dd7c9d448bfce0abf47302d00f78f5269719759ab8b9c757a3999bb 2013-09-22 12:36:26 ....A 3961728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2ae38cf59e4329a23ffe80c0c1ba6030d39954dfce86ecd76b3147eea91105f 2013-09-22 12:20:46 ....A 733185 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b1033db60762fd495b4fca7b1b1f4e5c167881ac30fe77be4f2d64b05f3c15 2013-09-22 11:55:24 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b22fa1999164b2412d9db93bb161da6eaf27147c8ab740891e02ff60385f7d 2013-09-22 12:45:24 ....A 39436 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b41dd35d0a33b911d2a49c45a8af24286d128edefc145ce2baf09c8ab0fe8b 2013-09-22 12:26:12 ....A 244172 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b4e7d93be113c2e7f11e801bd2cfd281efdad1fcaade717c3ffb9f155ff6c4 2013-09-22 11:51:38 ....A 877056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b7980a5944bbaecd05bbac5a0b9a246a9b2a60aed03bfd7b2faafa3ebea4e7 2013-09-22 12:36:48 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b8a26714776ea5bad46d1381f2e2eb377b551d00f012ce6208c8ead2ff7819 2013-09-22 12:52:26 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2b997f7b36604c478b6e2cdbc011a6d2f38376524c4e799f548301f9611970a 2013-09-22 12:11:50 ....A 82844 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2babd7f3b04869514db7c03e1e02722e52f62da7e703dd66cd998fee9b34d1a 2013-09-22 12:25:20 ....A 295936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2bd7ffd92004733fc40cad84301809b3c8e8da823fd15eee45b515750253c4b 2013-09-22 11:42:20 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c02ed1e04b787198fd8bfc56948d94bb5fe92b6e3c3e84b99f0754b3c092d2 2013-09-22 12:40:04 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c14aca081caa04ea7566eb533a3e0205dd49824ea064b254cf37e331b54c0c 2013-09-22 12:14:12 ....A 54616 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c28cc580572d18dd88c4d16c8f99b377218944bf4917f6f46ba85d70f15fe6 2013-09-22 12:25:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c342eebb86c37bf420b04cc89df167c945ecfca88faf842f9d7893c1acef4a 2013-09-22 12:30:06 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c4bdc8f7a6b9d98a0429c5cc758d6a666fffdc8aff1ad2dab0419633f824cf 2013-09-22 12:43:58 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c505857ee86a457a8757a6c69c016f63726336aa7c1ed5f8cb413f7829d861 2013-09-22 11:50:18 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c7e62613d9785fb3c3e6f146d241e7ce3dd521e5a2caab0485ba4339f8a37e 2013-09-22 12:25:32 ....A 1684553 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c80a1dede963a9cdf1522928250179f5caeb27d68c043a412f31784d254ecb 2013-09-22 12:34:52 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2c8862b73a2df36373e8927934236caaa80af942d1bfdfc7f8c9cb27bc6e9c3 2013-09-22 11:39:12 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2cdc9251fb3a552d3d057ad3e4ccc3a7f08168568e4e6936b4b7ae5503c14a0 2013-09-22 12:32:06 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2cf0adfd68fcc78687262222f96688c69ba7d07e5df1c1076f4b30fddb4b24a 2013-09-22 12:45:28 ....A 46053 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2d18428064f5bff3ce203097e0aed707ad9fed18066278ae9c35e0daf0f0753 2013-09-22 12:22:48 ....A 367520 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2d53e33fa42783528e936b4bc85e101b49bfba88247408725fdb306fc4c7353 2013-09-22 12:39:02 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2d6f1844859f80102c92835b26743c9f962dc71c81f771a5e79b682f8eb1e07 2013-09-22 12:44:46 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2d9d9627c4bdf7a314a750f64be35b75b4360b9387af67efacd2d31ab1e8f8f 2013-09-22 11:41:14 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2d9e321bcaaee0b56d4f45aea37c631d90c4e020d1bd79e6aad8bec6a550c40 2013-09-22 12:42:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2dbba33a74a426173d2413256406221e183272ee837db4407d6c00860dabe39 2013-09-22 12:16:24 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2dc17ecf8b11b50837aed5ef3bfd22724aa03a297aacf61f2066fdba1bddc2b 2013-09-22 12:12:20 ....A 364032 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2def65c83e3058f8bd94b36482a38a58640e2f07a34378001e9f1819aa6be49 2013-09-22 11:50:32 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2e79261fde53fdf44064c9be95b6fb6b8a453f77abfcab12904442a66bb04bc 2013-09-22 11:48:58 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2e9399d78f8072a4bf062ac2e2c8d0b619da0de043d3bf3da3b71ed9f9add2d 2013-09-22 12:07:44 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2e9f2c00c756112aa165e8da1676ef161b42b75d541f483fd05e15e5aefb867 2013-09-22 12:21:28 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2ea27b96a84a85ff2e144b69f02760a528bf7f23e9f96bd383f485b55ff8bc7 2013-09-22 12:15:44 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2efaf1632bfae3c187fd77f528caeca70696ce89397436df43171081ba98cb6 2013-09-22 12:18:52 ....A 385552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2f4b5f28281faa670f23f3e873ba5faaf9ed311046b1a309955af0a6133de48 2013-09-22 12:16:28 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2f671dd20560e1af52a5d077a66b1394f7f3e75763296257204089a398af83e 2013-09-22 12:44:36 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2f6a7e3b645829221f37312b1fd562dce64955d28a85618d6cd4659a819319f 2013-09-22 12:32:18 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2f6bba4b669ee23e0f31fc41709ce840120fed9c826f5434ae5aa097d99e40a 2013-09-22 11:38:20 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2faa7eb94216735a861fa5b8aa33161061911fdf00d5c0beb137afd1ccaf361 2013-09-22 12:44:44 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a2fe54dcf7a6bf29b7a2f1f45415d3cb43192c46ccf23e149a2a3ac098cbab2d 2013-09-22 12:32:12 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-a300614e516d489c4ff04aca230c379626f78937497679e2d3d8a852e6941998 2013-09-22 12:52:08 ....A 813568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a300e0f644024dddfcc7f3f5a5f040b1830c1ee5f4ef365ee5c863489038d28d 2013-09-22 12:45:26 ....A 14821 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3015f05d8674167247b555fd74686c5459ad9dde4827424b33eee3aeecb9255 2013-09-22 11:43:46 ....A 879616 Virusshare.00101/HEUR-Trojan.Win32.Generic-a303de2742f3321f3b713663789d8305bdb9fc0e058413cf213e20d132c54a31 2013-09-22 12:46:52 ....A 2789888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3049cbd4e38c3ba09462f5620fe4861b1e7c05fb15e502d7245468523451861 2013-09-22 12:42:44 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3052f8bbce242eefdcaf25fcac1eec562342434b7e464ad7e8bf91bd249f5f0 2013-09-22 12:26:46 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a306872fa3b5d61913fcb6fc7e0485900f9266ed4ee65eaa33817399f02b8ae4 2013-09-22 11:43:08 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-a307fb051eb15992125025414b1d88e60159b79a4bd562e75fa8c6231730d676 2013-09-22 11:52:20 ....A 15439845 Virusshare.00101/HEUR-Trojan.Win32.Generic-a30a95bbab1a4d5c57f7ed14da6cdff35e959873799d0975c9874200440de29c 2013-09-22 11:36:48 ....A 445952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a30b8b5f27940a09aa34bebf26cc1f075ae418187816bd92e7e7967b0fa28180 2013-09-22 12:05:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a30d296ad96839a4929e34c2740933b6ec0cd9a06e20cd2e9374c7d237b34566 2013-09-22 12:11:00 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-a30e4131e7f68eaea798f10da1233ca2dc149d9a99eb56a617cad529f3ea660b 2013-09-22 11:37:46 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a30f3e9f65759b1de6a7145f294294247148c3a0ffc9db60ce59bf6a39a1c8b1 2013-09-22 12:26:30 ....A 103140 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3123f7abbc3d8e7c5880d9e4eb17d33b06359f6684276ec3c70d80875708b59 2013-09-22 12:18:56 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-a312490e849345c69ced4aa4c374833ce6856620ded8865919314f5245be77a8 2013-09-22 12:38:54 ....A 50113 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3143475c371bc73d488d4e1331839161ac96beff55810e91771e6ed3a1aed54 2013-09-22 12:26:50 ....A 342472 Virusshare.00101/HEUR-Trojan.Win32.Generic-a314387e855459686ad43b7d0b7c53d464544c149d636f4d6715208d590cf244 2013-09-22 11:47:46 ....A 5592723 Virusshare.00101/HEUR-Trojan.Win32.Generic-a317e9ce3c649eaaf5ebc447ef123145886f2fbdb5a4040bc3568d94e04f097e 2013-09-22 12:43:24 ....A 37099 Virusshare.00101/HEUR-Trojan.Win32.Generic-a319f3f65b77086abe8fcf4bc6dc5a5c147aa7cd5109c6b34148e0853b37f489 2013-09-22 11:42:52 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-a31e589d4a95cd103f01d3b44e9c36822476b3d856247ea13b01d8de3609a4ee 2013-09-22 12:09:18 ....A 72524 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3217fab698db8426b485ae0bb107a3e6e95a9f3eb5547953ddac6f119d6e4fe 2013-09-22 12:52:24 ....A 524720 Virusshare.00101/HEUR-Trojan.Win32.Generic-a322323528928326bb943b18d1532466a0664817ea7a88dd03206200a32d4e11 2013-09-22 12:48:50 ....A 441359 Virusshare.00101/HEUR-Trojan.Win32.Generic-a325b917b4a237ea95d6685b6e44e0851d0a8b4ff28b0219642360318e6afd3a 2013-09-22 11:46:58 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-a32b6f715a680473a8a61def875848250498133031e4f11e03efb6e501a85fb2 2013-09-22 12:34:36 ....A 255327 Virusshare.00101/HEUR-Trojan.Win32.Generic-a32bfcd238368f1435377bd79440ff433778d255e0cfcc803f4ed40e332f13fe 2013-09-22 12:49:04 ....A 40688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a32fd68ed103cdee2fe187e970c617b8d37bb9a5acedf285471163fb9fc5ba1d 2013-09-22 12:27:26 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a33490ece038b1c1e154775de8323a58dabaf5ced2df409e2e15d4cd60099e51 2013-09-22 12:25:30 ....A 276480 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3358b20b0c4d3d262efb056bea891699c740f34a354c233fb6050797cfdfd68 2013-09-22 12:51:38 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-a335f59ecc52b7a64f1f55240d610256ae26dec9b0a666168c370660e4e8c047 2013-09-22 11:45:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a33b2231d252454f1b22b24484a9dd4e9370bb7c9510ac92597a208feec298e7 2013-09-22 12:41:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a33e35175e2a4a5b79df6ceb2ca45026e27eeaa1c67a043c8b034dbf383f9633 2013-09-22 12:24:36 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a33ef2da3d062b874be697a55c37bb2105be4cf3034321aeab12ffbf341b6ccc 2013-09-22 12:20:56 ....A 16987 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34314df58a04a94a991fc3d46631765aae13ea1b33ecbb4ca99d186ffff3010 2013-09-22 12:19:18 ....A 135424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34315f90e9018f554f71bc88db9ef0be21ca2ba3b2f4e1ca884e27e19f3bd71 2013-09-22 11:59:54 ....A 835790 Virusshare.00101/HEUR-Trojan.Win32.Generic-a344b8582ed4d7986c5acb4df833e0fbea431cf95bf851d03685ac6d99b63ec4 2013-09-22 12:24:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3461b4c1266efb849bd3c8f38cd62644a92f17bc0c7b87f919cd8951842e9bd 2013-09-22 12:11:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a349dc1b1f1f2cb4f5d2399782cb14b62a85064686632a5253b26fb1db26ca48 2013-09-22 12:06:50 ....A 268288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34b7d8ba20b94abac8b29eb21258fd7f3492de7a488b58bb5a1b0630485d410 2013-09-22 12:05:48 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34c7f3d37017eda463a2b3e4414fd0d2b4b49cd142d9dfbb518b62c240d4846 2013-09-22 12:25:10 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34cc47c02bf070b237e98ddcdcea3040245e0ce150cfdbc13f0fc3cccac120a 2013-09-22 11:47:40 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34d9465266926b3b42b1c24d598ca603a2c79423021027764eef0e72824e49c 2013-09-22 11:45:48 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-a34ea7e7b906b368700cb63f1f5774f57d5fa8a5a730c2086fc150ed1efd7499 2013-09-22 12:39:36 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a35da7c81af876b19f111188e5baea711b57340d71229255a86ec59afb9ce9aa 2013-09-22 12:33:32 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a36073c1daafe154a6b25397637292c856aac929e3190947e8470cab5aeb3168 2013-09-22 12:25:06 ....A 33800 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3628811e7bcd634f2cb84a60f5bea8d79404f5d7fe0781a8f6e3ac4a4a38e6a 2013-09-22 12:16:20 ....A 89441 Virusshare.00101/HEUR-Trojan.Win32.Generic-a36372f8b6888dc1fa9950d1f0fcf6cefee84dc1818908c9698a8b08ab48b5a2 2013-09-22 11:52:26 ....A 251792 Virusshare.00101/HEUR-Trojan.Win32.Generic-a36531a371a6e7d56793d6e79d4e92bf5b2312691e0cc602495bac03f0c46d59 2013-09-22 11:39:04 ....A 67730 Virusshare.00101/HEUR-Trojan.Win32.Generic-a36747d2866013f73c1c11399f925045e6bd8228f76719293baf8541e1cf0664 2013-09-22 12:36:54 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3678fd9d184a6f02320e0d17ce79d8b98ec11b336d72675595bcb6f9510f1bb 2013-09-22 11:41:14 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a368a7338eaecb4c535e9faf6516450697b2fa403774bc51725fb411940fbb89 2013-09-22 12:33:26 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a369133780531656fe3456c132f74dfac36a1b73c2175daae38dc6978b555e58 2013-09-22 12:17:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a36ce9d49dedf3d9880f7014318ec69f89231ff64dff7e909c60585d6ab05831 2013-09-22 12:32:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a36e21a065bb256685d3b7bbd1e3505e1ca9496530c79db7184b70b45dae9111 2013-09-22 12:14:54 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a376d8654b84710423c6ac2883bd68700d913f8768f4d979c1124733cd6cda39 2013-09-22 12:15:00 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3772b4af1dd50231fd0260de45bf8f08707188e7f0b10522ae672054a9ccd79 2013-09-22 11:44:10 ....A 273920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a379d93c99b1fed6895812231e8c8fe2f41c7e661aabc200b788c61d2b26428d 2013-09-22 12:25:02 ....A 662528 Virusshare.00101/HEUR-Trojan.Win32.Generic-a37dec72708679a543e6d6ea82593be8fe01ca30f2efcfc36a199f7d0604fe13 2013-09-22 12:22:54 ....A 209408 Virusshare.00101/HEUR-Trojan.Win32.Generic-a380dc3b6dc2549a38bcb8e700e654f9478bce6a9b20b7317001ca2d3cdb0fdb 2013-09-22 12:18:32 ....A 606208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a38209613a67816129d4d31021270de64f4e486804797187d8eb374d02000a09 2013-09-22 12:26:04 ....A 719368 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3820d301c3107ead562e67e9e5bff9e3f0852cf31b1fa79b0fa234ea6cbce5a 2013-09-22 11:59:22 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3875a837107455aeb0973a4c97d8057977d00fee7a8f612e2bc2976d8e30993 2013-09-22 12:25:42 ....A 426496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3875bf975ea8a27479fd7b2295997aab8969e50a36a8067a20208cfc8f8ab4e 2013-09-22 12:26:28 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a388befde126a9529be43d825956ebedd05227b9e971198b69fb92ecb4f5fec9 2013-09-22 12:06:52 ....A 646760 Virusshare.00101/HEUR-Trojan.Win32.Generic-a388f857cf23687aa89f00ddb5d229f9efde194afc8b82c7abd0eccb64f2c3a5 2013-09-22 12:17:38 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3891a66e55d31d76c5060402ace5e7de357c939a208bb4063ead921c355ba71 2013-09-22 11:54:10 ....A 818339 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3892303afa255c1dc31ea7aa1e84a5f5365790c646566893503dca88effad63 2013-09-22 12:04:58 ....A 44448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a38afabe1746a11c955f6c7e4e8e64c72ee408baaa869e00e881e17cf7d3c5d2 2013-09-22 12:00:12 ....A 128526 Virusshare.00101/HEUR-Trojan.Win32.Generic-a38be1ad10070842b18915c89d3b48809cd93c9e0530f5d119099152e0461863 2013-09-22 12:16:36 ....A 135511 Virusshare.00101/HEUR-Trojan.Win32.Generic-a38be56a13b12fed9e996f670eee092b3f6d70ee1d43109e42bba77591d5e904 2013-09-22 12:42:46 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-a38eaf445f2d822bbb1f4bf3b37c30d3564369342958d4c9828ad94ac241b08b 2013-09-22 12:41:16 ....A 2637834 Virusshare.00101/HEUR-Trojan.Win32.Generic-a38efaff6a514515472f6b8663631c31f7a32701e7344df48c804c411bbbfe2f 2013-09-22 12:46:02 ....A 4668823 Virusshare.00101/HEUR-Trojan.Win32.Generic-a391950729d1ff3a3ab346105b8c9ec2cb405014fadc33a4ca39b85d735cf44a 2013-09-22 12:06:48 ....A 371716 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3937ca1c74b9253809da564d000d5775f6f9080df3237b5c2ba1cbe47fce278 2013-09-22 11:42:44 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a39526548024017469a920f2c5547db4df1f359e6fbef76b8516efcb590fe419 2013-09-22 12:49:20 ....A 9441160 Virusshare.00101/HEUR-Trojan.Win32.Generic-a39c7fa254392cdf4a0f47171a0fdbc1da0baf22d48816fe40f5f9178668086e 2013-09-22 12:32:30 ....A 1310720 Virusshare.00101/HEUR-Trojan.Win32.Generic-a39ef314c221709033b26a90dd785d0406fc6a46082101d68d1ad76fe2b52b5e 2013-09-22 12:44:20 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3a25ede5da72aa3228751b30188833d0acdc2f1fe38ba26b364d6ae5f7a9062 2013-09-22 12:22:52 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3a445f12e43e7c422715abaf57414d30bcd231bba0651b4f2952b65b542bc91 2013-09-22 12:23:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3a6baa58f643f1b3597bc0fe9233b0f7300ef380144f15a15d72ea62d9be9f3 2013-09-22 12:14:34 ....A 1803264 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3a8cd23d50f6e5a174e258080161941139f8f4991158f053d7ae925162a86f0 2013-09-22 12:15:28 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3a91e71c123286be62c30c9c6af8a436c299fc9dbcb68bb38a16f5b4569542f 2013-09-22 12:40:50 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3adb22158cb035a09810e00353a45a437df06b2162aa7033df78810320d5f29 2013-09-22 12:43:50 ....A 10112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3aea66c260d2e2b07de18e9a7f2f4e8638bf3bb99a0386d45f133777463d276 2013-09-22 12:16:38 ....A 198665 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3afa2b7c2d7f25f5c9339de34a774bc1d688b567569b4f4cf6ea20f37e0117a 2013-09-22 12:34:08 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3b0d346c2a0c25a5cad4c386fa98f55b7d21ffa3253363b94f59b44c882980a 2013-09-22 11:37:42 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3b10fdfce46ba53b7c5d8df26b1f36f8b6b02d627be8c91baf9fd07ad7fe0af 2013-09-22 12:51:48 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3b162eb52793d636a2bb376a73b9706f7eb958be3d5f7a1629962d28049ec0b 2013-09-22 12:00:06 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3b406e35bc18086dada3d22c3059441c887c35f3998b8fea5dc09c5f9ad8ebf 2013-09-22 11:45:02 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3b6841e1ec1afff9fec3b524bcc14e45c979bead9d6ec0da740e20713165a13 2013-09-22 12:04:12 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3b8a4dba00426950a15f704f64f233f467b894533b3b9a97b8b92baa66ec4ea 2013-09-22 12:26:06 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3bc2671a3b36ff9bf50f89eecc73cd51df581bad315c96b4369fab224636d91 2013-09-22 12:27:00 ....A 618496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3c1df0560d3910cea0facc22cfdd22c6682aacd1df02231b9256ccb91673e86 2013-09-22 12:42:12 ....A 27756 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3c7f30347e7a1710b66592c4e7e861f06afced8fef4a493609b42126d585ceb 2013-09-22 12:24:42 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3c82d41f50f5796e3de67109847a377a8997256c2f4b289a10f8fa5f2abdfa6 2013-09-22 12:28:16 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3cfeaf4591957dcff8776dc7bfdc050ec6d5850bf9025d3c8a6972fabdf4846 2013-09-22 12:52:02 ....A 22479 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3d3f12855a88cd927efa23e0f348e0825be17ed63b7ee17d2f04432300f11e6 2013-09-22 12:42:14 ....A 459776 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3dc0698695cc58c2fd666fa1035dff4c3a22f80ac1bf2b42be20f38b7a994b4 2013-09-22 12:21:00 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3e17cbc1a675838d4cd83d25e7e2bc3570353eab34e29af061a896577a480a4 2013-09-22 11:49:42 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3e7b11e79b9a3c3c47bd955ee113df162fa5f375c75490e3dbf66d99a7c982a 2013-09-22 11:47:46 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3e8dd3a909c9edb4e1d36df1acd209f3a5c96a7721ee2a90daa4303deb5e1dc 2013-09-22 12:05:06 ....A 925706 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3e95b6d3ab0e12f9036b45264f9c8cf3d86f288ed54033897eaebd16a22ef6e 2013-09-22 11:45:08 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3ea436bb424bf76fc7bc4dfe6aa256b61d21d5e483cbff693041149b3fda115 2013-09-22 12:12:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3ee08c3d37718c1ce0a2fe48f6837ef79b6250083b0bb80ec185d5435556dd3 2013-09-22 12:25:38 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3ef80da9719b6ecb5a4caae01017b3cb43471b59776e71d24c1f1162a82e3de 2013-09-22 12:33:28 ....A 422912 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3f087300511ee0439b104367b2f0574aa63bddda74a68c3485cfabf3baee311 2013-09-22 12:46:12 ....A 41568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3f2bef514b52ef6cf7fd3427e8a12a86d810dfd302482a860f919a4b8bb0c94 2013-09-22 12:34:12 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3f75b71fff1e613289ef14c9aba0cc25d02c6b132629fdbd397e1b8588ea712 2013-09-22 11:43:24 ....A 4486727 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3f9113dd4e895a79e99afd58a9bf1e1903977f4239d90ae34af7f227098f21e 2013-09-22 12:50:48 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3f99a86bc970a88a3f0c06e3d0a59de6697bc79c22e8890d8c6489ebc9eea81 2013-09-22 12:46:54 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3fa49a6ea40d08136bed19c9ee5d40b57a9192e2afd92b6d2b2f434abe33e84 2013-09-22 12:46:22 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3fc2064a47f66c1627d10ab117529871f5005a4a3e17384ce5ac44771d9d1b8 2013-09-22 12:11:44 ....A 259152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a3fea69779bce54c27b51960e8fd3d16a6d63cef3705da02bdd5b1325436fc09 2013-09-22 12:14:14 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4007022eb6f5408be258d87ecf63b018afea692abc4ee91ea5330e0c34ab219 2013-09-22 12:31:02 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4044ede878d0731b9b36cef36bab5e931f7c2ed83edc20b57c1b7fd2c0a23b6 2013-09-22 12:18:54 ....A 7568274 Virusshare.00101/HEUR-Trojan.Win32.Generic-a405f0d66ca89e58e49edfa5be9efec276fd5256ec8bbfd1b1543a4a5ed3d5cc 2013-09-22 11:54:34 ....A 4961236 Virusshare.00101/HEUR-Trojan.Win32.Generic-a40a660c16a317d5756474b98f4b3e02a61946c52c47ad9b1a60b0f58628bc7a 2013-09-22 12:02:08 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a40c6ca99dc4267775bd6215d6327d1c0b3b11304802a1eb4850b1ed9773ead1 2013-09-22 11:50:56 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-a40ff5d870ece60cdd2f7097793bb6d89a735d2eb0c10c689c062417598edf7c 2013-09-22 12:11:54 ....A 5448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4105fc67651a29a475f6baaa2eabc09edb1924dbf2db71f5c838f00ca695a7c 2013-09-22 12:39:08 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a41479acbd302b1309505a87f58a7b71702a06d0fa6eb25c551f24cb0939ae44 2013-09-22 12:28:02 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a42070ec6914db60c5856812fe42bfc58df4ffb0cc546aa6659278cac51ed7e1 2013-09-22 11:38:32 ....A 143654 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4212533dbd23e3b9d74150d2e5b2282cf1c26f217d88b4cbfddeeb2cceb06d3 2013-09-22 12:19:00 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4212a49035555aabb36efd438bd5324dd4a2f7a868629f347a511cdb4c5119f 2013-09-22 12:42:38 ....A 343040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a42341b1b35110351c499bce93e95f054e3b6e8ceb8d82f01416515116ecfc0c 2013-09-22 12:15:22 ....A 349712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a42578c86f9fd73df7beb5c95235179fd82fa7ba3221cd66a76fbe5b4dd5fec1 2013-09-22 12:36:26 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a426605093cc09fc3576fbeb81ec345e6f4285824bc8a04480ff4d10b0e72bab 2013-09-22 12:43:06 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4279d9a8ad69428c41da32e7f120ac2a48ec15665a34ad92547a210d1e51bc4 2013-09-22 12:01:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4287310b050276d3129c9b0344dc7a640b2b8b296d3ee17feb3fa4e9e897714 2013-09-22 11:43:48 ....A 56892 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4297d1c580eabe90d05a890b6ed8424e96cf63c746d65fd0d6bdb1f8a3f1410 2013-09-22 12:26:02 ....A 292864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a42b9472cfc0edfcac5835d160c377484e0a1382d9ca8f58e76d53310ca19f41 2013-09-22 12:26:52 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a42dcb5606b1a690aca678b2362094c6021a250841d1eeb298bfe4461c0e07ac 2013-09-22 12:51:50 ....A 23941120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a43050d823c8745452f0dc8c6bb82a2da75ce292b1f03d0afa56fc2090e44ebc 2013-09-22 12:50:08 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-a434557053f522aeecd831bab6a2f25c3d9d72e3d2bba5734035726f19847bbf 2013-09-22 11:37:26 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-a434f0efdbefcd0ee4c7fd47f73c76344d2e6716030ce32693a35b5e57acf580 2013-09-22 12:06:38 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4358bce8aab8ce9be3cee60a57d8ccdfa24fe2f30d129ffb651745d6d1b2cdc 2013-09-22 12:32:38 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a435e12db01a8d8d1bbb5b243eb8f56cd5eae72292e7dee1fca82ada3b932aa4 2013-09-22 12:20:38 ....A 340992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a43a8c3e8829b218dec06d2d24e640fe892d4efc0293f80911d1024faae276b4 2013-09-22 12:42:38 ....A 4509152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a43f1a75127ceb3aa2d9a1956f215ed9cf329aa85ec597b9f1134349a614ea64 2013-09-22 12:38:40 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a43f739b37209a4bdc3840121de9543d89c9baa55c95c92fd7699b69aa84accf 2013-09-22 11:36:32 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-a440c77b1a278348ddfc6adbe7b9b7ab085f23c017d72e4c0aedc34499860743 2013-09-22 12:28:14 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a441c78d51f487660f6d0c426c1b554173c6ccb20cd603ff4fbad01a1bf2e9b4 2013-09-22 11:40:04 ....A 2916898 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4420fde8aaebdae1d36745742cc615a68194ee099803d27e25a32a34872a71a 2013-09-22 12:44:28 ....A 202241 Virusshare.00101/HEUR-Trojan.Win32.Generic-a442377da232eb897d7549206a9ed20f25be181d634569ab929ac9bcf0fec926 2013-09-22 11:42:44 ....A 167940 Virusshare.00101/HEUR-Trojan.Win32.Generic-a443bd3e270261553f2e98a0772d91f56b9086e66045667a831bbeedb327acfb 2013-09-22 11:59:14 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a443ddae32d6fa6c14da7d6ee42abc012b158f9580896c6563e1ac31687e9a7b 2013-09-22 12:07:02 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a44a8b462c60901ec308491b00e60203ba6ce26465d65372e6c5bcc4399afa07 2013-09-22 12:15:30 ....A 322048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a44d276e33b91f39a54a5b1afaf0c7ff3304844ae72ff547c5739e675d2de321 2013-09-22 12:39:32 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a451b70fcbee636f94a27aab6d36ffff5fa2a9ea96aa217c874d2aac951a0e3a 2013-09-22 12:10:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a454f31101b22b30d51023967673e9617feffdf0f26be727331b0e33dab0812e 2013-09-22 12:15:18 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-a455e8692d017a220578feb1735d22df8ba6480321f64b3e5367bca8bca4ce41 2013-09-22 12:30:22 ....A 122688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4580a897dfa0ddf5162d7995bb1ea5b17661e7e3aa754e71cbc09a41f93a6d8 2013-09-22 11:38:58 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-a459e463e6b0c02945777763fcf740d4279a7d61bfa3030d221d512f1942add2 2013-09-22 12:34:54 ....A 794624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a45b4035bf761642352dac4d2ced4a10ae67b117a3d91be5e6b3938042271567 2013-09-22 11:41:16 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a45cb2d1507d8ec0e200d8ea4fd74a7b0725409dcdb316cd6ffee308e08c08f5 2013-09-22 12:07:34 ....A 199429 Virusshare.00101/HEUR-Trojan.Win32.Generic-a45cd6e60d7d71c87b984b0bdea85445301314c25870f333baafd26ddee47ee6 2013-09-22 12:36:02 ....A 4591208 Virusshare.00101/HEUR-Trojan.Win32.Generic-a45d22fe866b50d15a570fc65167ba955bd7c6db04f3ff2ae69e526f0e9f3e78 2013-09-22 11:52:56 ....A 51524 Virusshare.00101/HEUR-Trojan.Win32.Generic-a45e82a8c5250a870655b235fd25153614a327afd8ae8b1ad0d9f7defc39a2b2 2013-09-22 11:56:18 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4605efb42716c3f3caded1c5e5859a5ba8c376a9d8dd173e9a7fbbe85f36d4e 2013-09-22 11:58:56 ....A 357376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a461a82f87fa78b872f698aaafa4f466740b62fd75d3798868212df3247b5259 2013-09-22 11:41:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a462b995ddcd25cde516e13a704b123b759478d75958e36570b7177ed6324119 2013-09-22 11:35:38 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-a46385f19668480c0842c12a00913ca00acca52e30e968e422bec10f761aa54f 2013-09-22 12:51:18 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a463b4cc64bd6299e2b3c4c0f6912167dcd04510e3fb081ce177837361fd5d51 2013-09-22 12:30:14 ....A 90028 Virusshare.00101/HEUR-Trojan.Win32.Generic-a464883d471b2ebed0195d5dd35493662059393681375a9ccf9a61ca5bba64f3 2013-09-22 12:11:38 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-a464db8f39658eb9ccf087b24a7147e3cfaff65d694108f836de2053f6eb9441 2013-09-22 12:42:46 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4652e477fd3694f7df6f01507223673fb043eff0150008b63db1ced846f9ddb 2013-09-22 12:01:54 ....A 1044736 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4655a1346ad2d6ccc5a53f3d9f5c9bc8d69289ac038e4a1b712f9f782d102d4 2013-09-22 12:20:40 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4669d06ee901e4bb1843a6ed074c59094bc730cf5f9378f017fc911cc7addea 2013-09-22 12:38:44 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4675ffcb1820e2080cf24724c39b6266821baf9baa55cb3fcfeaaf384a9bfd1 2013-09-22 12:19:36 ....A 15001 Virusshare.00101/HEUR-Trojan.Win32.Generic-a46c2c133b479e1c0c4b3c32c0e6220f1d370f15a652fda9f0907a0ca1129ff8 2013-09-22 12:34:12 ....A 69592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a46edddb62627226f0985d16452abb58ebb92d800a3602587f8b71be9c350aa5 2013-09-22 12:22:44 ....A 243200 Virusshare.00101/HEUR-Trojan.Win32.Generic-a470b6f3bc258d576f251b196dc4a9e2b15b0a2d0ab4562e0c40bdaab14f1d02 2013-09-22 12:43:26 ....A 61888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a474083dfbf165368ee1431ffd4eff9ea81d6ac3e7b86c63f484a5556751a2d2 2013-09-22 12:30:04 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4754fdf6dd0a2c42293a4b25436e8e2dc5de4a28589ff854a1a65851b9e9f3e 2013-09-22 12:17:54 ....A 346888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4768c8bd371c7ee06cee49ff352debb404ce5384d40e2701ff03b49cdd919ba 2013-09-22 12:46:06 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a47e727e90a6fd53ab67c159f8a95db0f9a3f8adb12b179930fb7d541d4297ed 2013-09-22 12:18:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4816d90331166f6de75e3d87fa3414c72fd498d8ae84ead9480cab141581876 2013-09-22 12:19:16 ....A 2614 Virusshare.00101/HEUR-Trojan.Win32.Generic-a481cd66f1f52f186f001400f11210eca2f86ad8bced0ce67e195fa9fb8735fc 2013-09-22 12:50:48 ....A 64521 Virusshare.00101/HEUR-Trojan.Win32.Generic-a48a63a10bc8ee15ac158f16d883496c72be075a23a4945375caf5dab368e6e3 2013-09-22 12:40:36 ....A 398848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a48caf99c66fc3ceaa92b967d06db636a93a552d873020432a41fd4b57413d67 2013-09-22 12:25:02 ....A 211968 Virusshare.00101/HEUR-Trojan.Win32.Generic-a48d49d732c25a9946bab0f0c38520499036f44878b54e36d4715ad32421d831 2013-09-22 12:27:42 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a48dfef0f55a717bb254c11946ce06dec941e63794483444d1c5d2379a7d60b6 2013-09-22 11:49:36 ....A 19405529 Virusshare.00101/HEUR-Trojan.Win32.Generic-a491efbe3de0fe6738c61c411ae3d21167fa7b5f19fb268c66c021382d50fc35 2013-09-22 12:37:26 ....A 328192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4928c8d214b1e09b0aa7b355ca49029c7d88cde21d1b6374502cc0971b0f6c4 2013-09-22 12:16:28 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4973a9f1536c397fd0a274250fc4504337e51c7c49157751626c287180bb0c4 2013-09-22 12:01:00 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a497489a21aa144dfed2855e1af1b09c9a5d853a9e08da259ef659c090ad7f35 2013-09-22 12:20:00 ....A 36066 Virusshare.00101/HEUR-Trojan.Win32.Generic-a49782fe9cf44af0f463b435891228d7c4b308a5a4c5b477d7a9cb545e5ad98c 2013-09-22 12:15:46 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a49791ab852cd4d0a9f14d2b684e57b8ff5d917365bc62e180d08ddd0578672b 2013-09-22 12:30:22 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a497cede7c03b549e1c25701fbcfe84a3f35b462d60212955c5f48ad06455a5c 2013-09-22 12:07:10 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a49b4426f93e74baef3e363728dd582c37e30ec791d390071e369e29b7dd6848 2013-09-22 12:16:02 ....A 97150 Virusshare.00101/HEUR-Trojan.Win32.Generic-a49cbeae6f4e7a10cad1caaa415adc816ed51a2e0bebe0025a2e1c876f905156 2013-09-22 12:33:32 ....A 94842 Virusshare.00101/HEUR-Trojan.Win32.Generic-a49df2e34f374902b1427348e5c480c1a7837e1b0766a136281636f95f0b7cdd 2013-09-22 12:28:40 ....A 1522428 Virusshare.00101/HEUR-Trojan.Win32.Generic-a49f3858552336c274ab18379df257818bb27e82b26ae5c29a8f2e36fc972939 2013-09-22 12:25:58 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4a05aff94dd0a9b4618900b061fe00612369aa516a7a0042ea02c7d93b5cc88 2013-09-22 12:47:08 ....A 340992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4a0eb1dd4803efc8d547f09b5495172e4d9ddc6be2b2c6ee3a09c65341ae917 2013-09-22 12:24:38 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4a2b4c6021783d92c54af9c77d5f576d86b3a3e6945c55a8603f32cbf113977 2013-09-22 11:57:40 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4a5b8520a8fdd404b89a9b863c6c502fdf6726930bb87eb269f10030842e7db 2013-09-22 12:12:50 ....A 284528 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4a98dd60a343eec8625fcb66e58fa0b5da8d5306f910f5e4ebc2d1c4c922033 2013-09-22 12:13:18 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4aec22d02f66cc6bcf7fd9488c1ad90536a2b24be3765909f6dba77e5d5d4a9 2013-09-22 12:43:32 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4af0484b26a540d39e78d55739fc3c290ef3d82c7b2211ac533da344cb617c4 2013-09-22 11:39:28 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4b93ddfe16bcfe73dfaee59c449b21dd60d34670ec51202ac57ac9072b3158c 2013-09-22 12:27:32 ....A 232795 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4bcff8da6800d8ae9406e5691b5d48178c89019c1871233c4f1e5c90c7d8c8e 2013-09-22 12:19:28 ....A 55895 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c229f1593688aa246886ecd82c7d7756a8349e106caa5330b1d6ec93c78deb 2013-09-22 12:07:46 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c479e18bd9430261175fd1b6d481134e4aaf68ccfbf1cd1724ee727bc07473 2013-09-22 12:52:16 ....A 1900544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c5a9c7af103b4d32730b78b652f718fe27ac606eb4e110c25d10fe8fa89b4d 2013-09-22 12:36:48 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c61cbd5b17a15ea8ad9321401754fd22989c7d225f970755039fa3ccb9cd56 2013-09-22 11:59:16 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c7f41758399e1c49dcdb902f21145ab8cb318b844c43d3a76ce7ae29c0363d 2013-09-22 11:42:28 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c81c118b8278c5f9c542e02a8169d517c65e2d11130f123003ccbaf2642563 2013-09-22 11:50:04 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4c9c932d59b737f060fd3961c54d07394c740404cd4c08e680aea7e9437ff55 2013-09-22 12:00:44 ....A 23989 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4cb95271bf17fa16ed49664b157589de48528d7193aa3dad913bc0ceddbb4c8 2013-09-22 12:28:20 ....A 1046668 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4cc8766879959e761dda4b7db55073e4b04013018cecd9dafe263fc504027d8 2013-09-22 12:25:18 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4cef9b70698e1cf5c01023bb0d3877acdd54cff82aaedaad3fc27945277bab3 2013-09-22 12:33:12 ....A 290319 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4d3fda604fdafd7c1b06119e87bdc161a288c98843de25d9965dfe92dd3a03f 2013-09-22 12:46:44 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4d4f60834d49d15b01af701e0bbb52bb373a207605a11029aa81f68467abb18 2013-09-22 12:24:36 ....A 73735 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4d890a3b97c802cb5bd14f9fb1f171dad5b51a37db5a00ed6146d97a476dfbd 2013-09-22 11:45:54 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4d9972d06d54bf5a6034e1cc32a82372c195654af15e31a0b69a29be71166a5 2013-09-22 12:32:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4e7916455cfab1ad84da8b6cd368e55e57f672bd7396dee25f7ce08cfc6f335 2013-09-22 12:23:40 ....A 85646 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4e85cc116cee8a42a01b9484d85756269e98adccd7d27805e3a63597bd8823f 2013-09-22 12:30:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4e934c5b69e845b10860a8007fe0242a6ae03357b2b763d2e544d83fc92c732 2013-09-22 11:41:34 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4e98bf548b0c727695c243bf3abce19ce445466b225b98ec259985cacd76307 2013-09-22 12:27:22 ....A 53660 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4e9cd658ddad912174d422ad2212de8dbe87eb4dd8e6df9d1381300082f8a33 2013-09-22 12:34:10 ....A 22592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4eb26c5ea0fe8805af4c979118f78b2d6c0b9216b8558f737385e59a1b1dde4 2013-09-22 11:41:58 ....A 3094857 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f1a24fda3143cd84527d684e46a38cdebe3954a0669623830d613763dd5adb 2013-09-22 11:37:20 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f27c838b20da23bf842c100aa68baf89ec9e7326178b3ca35374f3760ece17 2013-09-22 12:36:02 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f29bb8f01a9a300313436b6fe1b8ab659b3140a98ee0ecdf88c7bbcf3b60af 2013-09-22 11:52:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f3029a5bc0d2f48e9d9e6b3653728666b3c7af405f6f80c6c1b30561570187 2013-09-22 12:15:20 ....A 205427 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f35bb98d96e03128c9cc8ad945db1794f338dd20e815828075b48a32160e2f 2013-09-22 12:18:10 ....A 542160 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f55fddbaee95f36692e8372fd24b68984418910c6575a8f98f3066399d726b 2013-09-22 12:20:28 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f65ea86804f603a3a537b2937d2d6c04332664a60a9323a2bf2ccfe266f5f1 2013-09-22 12:17:18 ....A 101888 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f7c33188964a7b4c41c13473a1400817682210779311bab4d512f80c9c83fd 2013-09-22 12:45:38 ....A 200626 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4f91588434dfb573cfac130425bd0ade1ddd362143b163df13b6dc2f4091c0f 2013-09-22 11:37:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4fb2d869424807240d11316ab9c2ed321379dec7c65ad3efefa94d0545fc459 2013-09-22 12:18:30 ....A 67520 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4fb90b20243f01ceb93ba99ed1561f57f6fe31d9a4dd84296c56898842748db 2013-09-22 12:19:16 ....A 333824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a4fd83b4acc58c88e38833fb90c31d10791da4a056ce3a731847f583ce8c8939 2013-09-22 12:35:12 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5015445c83f989ff2dcae285af8464aae59e8dac6af4bd6be328c39f469cc6c 2013-09-22 11:48:18 ....A 134464 Virusshare.00101/HEUR-Trojan.Win32.Generic-a503b72d94132ab479881a93ee2d27bdda4f9d4cea54740caf86097c8faba1e0 2013-09-22 11:58:14 ....A 99207 Virusshare.00101/HEUR-Trojan.Win32.Generic-a50403f1cc8499205d81bc4e8b342737759ebb64d78f64ee01ed5cbdf886fea9 2013-09-22 12:37:34 ....A 65712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a506c8c785e07452df38c985e7c24d7c534f28dd0e9b0b0088298f544bd7c01e 2013-09-22 12:09:40 ....A 103140 Virusshare.00101/HEUR-Trojan.Win32.Generic-a50b438e90be60de7edfbb00a87a1232fd2d5e7cf630dfe3b58dfd7b92f5fdba 2013-09-22 12:13:22 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a50b7dd9af8d7c50f7840d5b899f4042f7e672a5947c8b4a9654a797d669b172 2013-09-22 12:48:04 ....A 173056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a50c0afd4de2059c569fefbec4062ce53c261c176563f572be056523df7e98e9 2013-09-22 12:05:50 ....A 443392 Virusshare.00101/HEUR-Trojan.Win32.Generic-a50eaffe9b1336dda315fb1ad4f5128ec566c1f5c3ac99a0cf948a828d26ae19 2013-09-22 12:36:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a512d0a339ecafd630d103fbf05fb7bb0b696c6507794c55983810182c260bd2 2013-09-22 12:30:46 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5133033fdc804d41c8bfa5badef9c5b4b957e77b5c18abf76a5740bdfcd992d 2013-09-22 12:41:14 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-a51346b1d9d7e9d6e60a03915dcdef5799387a9a67a97590a6ed6a48bbfced75 2013-09-22 12:10:32 ....A 479456 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5154aa503f92e632d59c945ac321428a9474819cb2aee0d9071490d4fbd1295 2013-09-22 11:47:46 ....A 721928 Virusshare.00101/HEUR-Trojan.Win32.Generic-a515acbe89baa5d50062417544fd7e6997f0d40246ee3ba13a14cda92deb1249 2013-09-22 12:50:06 ....A 5086016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a51681a4fb74d9a2539831abe4d3d6726a5d535655921369ac5376ae44c4c348 2013-09-22 12:20:28 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-a516a02d37a01e20728dacd75b5a993850a5a09cd44a5696534ca246d61ff41a 2013-09-22 12:19:08 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a51c5e0b71b08db87241a3f82e72b7a211edab2a3e16b29f64c0a98903942a4a 2013-09-22 12:44:52 ....A 104729 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5201e1af4ebd2b8ebd8c4002183c23fbd80dfc4b844d92789ba133bbff79592 2013-09-22 12:26:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5202ddc47e9225749bb005fc9d5abc1b7f2e937b0e0cf7399c4faaaef163b55 2013-09-22 12:27:48 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-a521865293a1ba37c6ac4f971a397a06c6e044ee3bc4417c8e692fd626b8cc49 2013-09-22 11:47:58 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a523c8a8570b5f44019b83e2215afdf2dc2d23e779fcacc25b5c71d9c0b64b7f 2013-09-22 12:11:20 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-a525f107d17b03483fa7adf8e3a3d53b5b8a285c18d0e29181cf8b26904507de 2013-09-22 12:20:16 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5263c804b9db9d320e41cead8754dc93597191b1dfa613f6367ca7a710b7022 2013-09-22 11:39:02 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5291f8f020dc196fd017a436cf77b9c4c5f1d081f48caf6047c799282711272 2013-09-22 12:21:08 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a52a3bd6d4b76f60333c67738be817e51c145d96ac174593f3517abaf4bf1d2d 2013-09-22 12:31:48 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-a52e2f1e8a9604992e37301bbbd3698dcc01a692817c21dcf7acfcbcec13f85a 2013-09-22 11:54:44 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a52ee611b6e586d10d0accf273748a7e7c1147185df5018d3f0ebe0c1bdb8f33 2013-09-22 12:23:08 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-a52f1907bb5c3425bd21af79cd6be5903bdff49c7d56f726510e46eabd951dc9 2013-09-22 11:37:58 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a532425f7ef2596508f9c066dacd18a9790a84429a6ce07e4b34d207f759d53c 2013-09-22 12:17:24 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-a53250320670e12eab4ec9a6f4a805d857074389fec2cb63629603ed29fa083a 2013-09-22 12:23:14 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a532773867be0ed7e2d5467db9e62234b8457a81b833466fc395188a9c861bac 2013-09-22 12:16:18 ....A 8704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a53315b6b4f85c7d79a8b075349caf6e80bd9b122509089a3c5ade3de1d3c3fb 2013-09-22 12:08:36 ....A 759808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a535d59df829ec843f2768dc671d6d9bd91d84ffe5b63ae4ff628ea09a6fede3 2013-09-22 12:51:00 ....A 974551 Virusshare.00101/HEUR-Trojan.Win32.Generic-a53d6fd3282fd33a2a3e54969f33fb8b7f2b1519e9c35c8a19297af207c1616b 2013-09-22 12:10:36 ....A 331806 Virusshare.00101/HEUR-Trojan.Win32.Generic-a541da9ba9a499fc7e5aabbe5ccde93f1ecbf376be2014d8addd6cc87ad3eefb 2013-09-22 12:28:26 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-a544970f113efc2bc6f528d08d3c5e2e7612596b8385f31a36da0cbb167e1ce7 2013-09-22 12:28:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5489e6931a1f6d2d9497bd81a78d66e452bdd914c6a63ea421d2030b6453a75 2013-09-22 12:49:08 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a54a74584f0ce26da68265a6f7e7d2931c288574ba576eacc693d891d4235b45 2013-09-22 12:37:14 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a54ada0ad146d2188aa3eff0ed398abe1a9bf3507e2c93469781943b4da2f3a5 2013-09-22 12:03:26 ....A 109500 Virusshare.00101/HEUR-Trojan.Win32.Generic-a54b155d52689b520df78ed1fc72f3ac645d79afa1ceac35f8eb4d3cf07e82c4 2013-09-22 12:40:12 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a54cff2503bc80e83cbd1bb7a75f3180df171c024ac55dfca1535e56c38f86bf 2013-09-22 12:04:50 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a550bfda168eee39bd3141b47482a868092566f1ee43774bd3c2c39a2a0f475e 2013-09-22 11:48:30 ....A 192381 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5543b5510fcfc210d2d09f475ffbb3f4e29262561e2545d41cc9f02b77e73f0 2013-09-22 12:29:04 ....A 34151 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5548d41934ea05bc1d081df8e8396d54c00b7e77044c1ae0fa0a77f527207d5 2013-09-22 11:46:18 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5565744bd067e66ae7d556924a802b046ad9e07e16af9bb87d3d606bfd93314 2013-09-22 12:22:10 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a557e10e3c122075ad6d456a7a5b07d3d38342a736e77e21aa3e59c65de6b8dc 2013-09-22 12:32:56 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5597d8b8904e7037b2e11a77772eaa6390ee184f6f3d2b68e1ed8d131aa602b 2013-09-22 11:59:30 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-a55bc71d87493a8893219e66e48ef2082440793b80f3211af52d164e5c570bbc 2013-09-22 12:43:08 ....A 202357 Virusshare.00101/HEUR-Trojan.Win32.Generic-a55bcec5aef31ba52de6ffb2da03959d7a7ddc04a085f5a2e9e249335f5057d7 2013-09-22 11:52:28 ....A 1142221 Virusshare.00101/HEUR-Trojan.Win32.Generic-a55dc31d643e77de6b830b5adcd9ac96d1ac7188e15841dc53b612723db3fab1 2013-09-22 12:00:38 ....A 68096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a55eaef7dd86a8d642625dcc558c8c9e85db15f044462d5799dd4de8b5f16b2d 2013-09-22 12:39:52 ....A 39030 Virusshare.00101/HEUR-Trojan.Win32.Generic-a567daeacbd49892a7f4261b391361430bca51a494c6e8709a1ad60829edbb91 2013-09-22 12:14:20 ....A 7680 Virusshare.00101/HEUR-Trojan.Win32.Generic-a56927dc0233958782c0f8e1742f1584fad7f5ae382b446c7224c1a6abb9a20b 2013-09-22 11:36:30 ....A 54592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5696650199dc9b51f1f064b6dd4affc0d21360087d3862c8fae177a7202943c 2013-09-22 11:45:44 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a56b45402d26dd393d3aa5b605f4897f16aa06347d4c9a3af1e30f91e4fcac23 2013-09-22 12:42:04 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a56cbb8729088a7b386a90383a146e3d66e6cc1cd1c1543f3aee61fe444368f8 2013-09-22 11:44:22 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-a56e9ae6b45a62e11c53bdf3260d5aa32aa9d2a233387a71da52d24a6dd91055 2013-09-22 12:44:44 ....A 830976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a570c7a7b24c36f429fa35211619511a7a820a00fcd89d8e945c54b50d941fe3 2013-09-22 12:41:50 ....A 292864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a57274c591c8ba65700c4334064c125a63f083733b9e97eaec9091a4fbe7118f 2013-09-22 11:41:16 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a573ec2621bb18a2488b6940e6db88be361d1edf906c29853e7e48d24e11a525 2013-09-22 11:45:40 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a57527129f23665753a9edb160f4469a125f564170b6156cd892de4644d5a644 2013-09-22 12:19:22 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-a57534807ddd4de903754ab4eebcd70ce3d0e4c7374efda473a6551923c91e1d 2013-09-22 12:12:50 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Generic-a57ca2f416a8545f6e18e87cb65ac9022281b65c07ab023904ee542aeae11631 2013-09-22 12:49:28 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5840dee01778fb4a182cbdd7036f442e9b3f7192d3e8c742438e18c5fb234ee 2013-09-22 12:20:58 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-a588c8c48f5219afe6e2b5362eda55e22ddac78551256a86bb67fb0d67774d29 2013-09-22 12:19:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a58a4912cbb2e1d4c5f6c10bfe74e623d5735e6fffaaf38adbdd409cc75c0173 2013-09-22 12:22:10 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-a58e52e8490f4952cd770657c0d6d9414c330c44e99d2ef0ae7e8f79879c938f 2013-09-22 12:20:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a58f662e7f18c8facc6f43200c1d463fc00c130cc701496900816ed7b0647f89 2013-09-22 12:28:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5903fb09f1dbe89cb4b39a2a1b7074f11c00690023a2786e831f3166c62b007 2013-09-22 12:38:04 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a593bed50c583968d25e8da31ef8cf5eda7deecfbcf29ad1d777a6a3692aee52 2013-09-22 12:13:34 ....A 297984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a59c8074570ab48d203b89e0d3135e029875c5e1998602c1625f653f72543a88 2013-09-22 12:39:28 ....A 638568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a59dc356193cfb0f705696f709e837dea8b2bdb4a1ae7e0416d954bb3b14386a 2013-09-22 12:35:12 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5a25b1571b370d0fea8ff86309577032c789c26ee559ffe2477f35294def1ec 2013-09-22 12:15:38 ....A 385286 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5a72862d1caafe00289311c125814cf47d6fc674e07196f01a5b303f178ef80 2013-09-22 12:19:58 ....A 77524 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5a7e25d609cbc49b3721e0d35cb1fc05b7f2f304bb963d14ee4abe415b71adb 2013-09-22 11:56:16 ....A 764544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5a9b8fea403043ec701d3c888d4aa0700b216447008f2514296e6cb8434f91c 2013-09-22 11:37:24 ....A 32807 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5ad54d04a2cfe59968b8c0d9a7b11658e34e7506398d28dfe772c80bd3f2773 2013-09-22 12:28:24 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5ae5f1095840dd7ddfc46dc4d19fc789e7696f7c4028e5710e296576fc4bbd3 2013-09-22 12:41:04 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5af1e44b46e1c3e743cfc9561ce4448d85e36a92f5cda7061aebbcfb1502e9d 2013-09-22 12:10:12 ....A 150552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b09785fc3a6c2c0cc67230fc5c314c3845ed399805fe50909226aed1fb5547 2013-09-22 11:40:46 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b1f5cac8f078f80873f38a4f53da3086d64453f609b66b8532a9dee1fe954d 2013-09-22 12:48:44 ....A 1139582 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b28a329960f2292327fedbe9d5cbbf4e70fdc029e110ed1ea8d3775b894312 2013-09-22 12:39:06 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b3947a12f7dcf55d2a894df7db25b1cd19f1c4c110982bdf095ff30b63108a 2013-09-22 12:50:16 ....A 2910030 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b47722c8d7e3ce896f8f81518b2e4417325aaec87c390f197c9599ed05abcc 2013-09-22 12:51:50 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b523937975638dde3b80d2840c14af248b2ceab9987f295393a27941b6402f 2013-09-22 11:39:30 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b5eeb15f7224d5a314d9e93db077f51d2a8580225d5e2183dfb4dc56f3fc44 2013-09-22 12:43:48 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b66e55a7a6107e77a37215b32118ac0b28ca872725bc37fbdfd15b103ac4fd 2013-09-22 12:49:36 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b6d3ce3c4f84b96af716c59af9fa1b548dddbf15466d3bf442d602fb7969ad 2013-09-22 12:18:36 ....A 205671 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b6fd81ba067d96ffa6edd2c60f8b896744d4576c4a18e2a3caad8b9bbd0254 2013-09-22 12:25:32 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b71149916b3accaa3e34221c747a607c66fddca11880e2e3d1df92f81e02ae 2013-09-22 11:55:44 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b8d43dda3cd13fb9cf6ff1bce6a5ddf44342fc29c3504496ca29297e75c5a8 2013-09-22 12:46:56 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b970f14fedabec2d810ad5e97e3aa3ee1014d60df667cf4e02865fff39b510 2013-09-22 12:30:06 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5b99bd247652830b9795e37aba4ef5cb8e6ff80bcaaa19fb0c83b69f9e2116a 2013-09-22 12:12:04 ....A 4503535 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5ba2da34f102fc4a85f9321b75b8a6dbbef5c607674e1fbd109e722a1489d4a 2013-09-22 11:38:58 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5bb889fa655d84767db4b234ab6f0d61fce8d53be81d718032515e6d1936d07 2013-09-22 12:07:02 ....A 49863 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5bc242150ee67d77d5e7fa1381e6ec3e187212b432fe3284d770c0e39931701 2013-09-22 12:10:38 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5bc944f97fb91ae91ee60c4fab9a9330d4f9ae3f6b133f31cab2d6515cd7d0f 2013-09-22 11:42:00 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5bcfcd96e7f634c6b58efb855e702339661d76ef6dd9755eb7912de51dac171 2013-09-22 12:04:58 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5c05f67f73b18c63db414193809055d26149c3cbd227b0fd8fe6c25c80d2737 2013-09-22 12:37:52 ....A 549376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5c28327a2d3f7ae688befd75314671e332906af349a485073b4400580f4ad49 2013-09-22 12:50:12 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5c2b57223322c614db6df61de8a8311f1d6e6f8726e0a8e6764d19b698c801d 2013-09-22 12:43:48 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5c46d73893e84063feeafae582bcb29b09eb9e1486a7ad78223d73038e45fd0 2013-09-22 12:32:16 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5c5bc1991a24c9fa217635f5864a2df3bd7d20e903eb2dfc0332ca3e0e08653 2013-09-22 12:27:10 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5c71a24c5eece874e26f9979c9e829ee5bd6bed15a5f2c10d948733cf1d3136 2013-09-22 12:08:24 ....A 4488179 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5cba6f14d5002c0f71761d19f329de44f62b8573f977c44ba9dcd49e5772db1 2013-09-22 12:19:28 ....A 78424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5d0ce4b0082ab9d9b14166378a8e5bd8664e7da8d573f9e6d8dede705512a99 2013-09-22 12:48:16 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5d1c2eee77c3e6fd1d56065a035384b20e0374b4923d55160f764784b25002d 2013-09-22 12:13:32 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5d4b5769c3e136f288bb8412ff58e13d42b71d822ec3cde19e45fc7bbce5821 2013-09-22 12:31:50 ....A 90691 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5da708a5edb50f9060354ce326ebcd1727f5f5992f4705f6e4639da80426b4e 2013-09-22 12:42:14 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5daeed3b0f36dcd3dc6ad8e9ca829542661e16b73a8a4b6155f7e2bddc26488 2013-09-22 12:29:02 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5dcc10955ca5617fa1b790b51078f5e94351c0fff164c41831f2e554f7ba5bd 2013-09-22 12:18:36 ....A 172391 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5debdc10be0d2c781680d66b6aa4f3d4c78973e4866e4c701728efd3c18a1e7 2013-09-22 12:37:04 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5dfa408e5633b07a0ef66ecbde1979c70ef2383d193e10074dee385b5388373 2013-09-22 11:41:44 ....A 1753088 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5e177f376e95b260abc10656cd317e061de5a09a2afa38065aa37e45e4f2bb8 2013-09-22 12:25:04 ....A 13531 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5e1ac1b279392a02cbdcb9fb1bf18845a37d5ace8348c55b9bcb03c90ac87f6 2013-09-22 12:29:30 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5e3389b39724f639cec26a228b2dbb3130ab2338abc9dcce53c638c49ad92ae 2013-09-22 11:57:10 ....A 408719 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5e8a776539f714a9f0e5e93d424a55bec11a145ce74ccb9a7c4ad36a7ebff99 2013-09-22 11:48:24 ....A 18016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5ea01a1c3ac2dff0e8bb1f22650d619b65a0b1461528ff9fa08b0f673d0d868 2013-09-22 12:14:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5eec49bfa93c8bdbe4882cc69fb5b0e84a5033265c12157a9c8a6416047b22a 2013-09-22 12:38:50 ....A 49452 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5f02a686aafc6cfddc70e9b9de05573cffee3c73a8ebded90476d12e7a16067 2013-09-22 12:38:10 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5f19984245aada86b4f06784b060c221d82cd8f308da529c009e28b48a331b2 2013-09-22 12:29:44 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5f3b7cccc9d24986558e1b4d68eb47246db93d340ca15bdd472289784643109 2013-09-22 12:17:38 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5f68a7d9b4bb6db3f0dc0b91fcf188c8a8076cda179dbc2d46cf4d5f7e86b15 2013-09-22 11:48:50 ....A 391680 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5f6ddb0c13d00fe9194e6f58e4e0e6adb05acae621271ac91698c0dc13a6f4c 2013-09-22 12:46:46 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5f8d9fe12a1bd6bd307b51984ac3f1345cfd2dd0808b37454b1cc1e79cdbab4 2013-09-22 11:59:16 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5fa85e37c27ef93ecba84d6658ae3b45be38fd74c0f6b211339695526fab3f0 2013-09-22 12:14:56 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a5fd8a9de3bddca6ac3a6ad4f47842fb8fce7edd409844d7c48768c2aec776b0 2013-09-22 11:53:30 ....A 447869 Virusshare.00101/HEUR-Trojan.Win32.Generic-a605d9afe2b311cea43225e9c9a8fb840fceb6af6e73341ca688e8c6ef80c68c 2013-09-22 11:49:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a605ef051212cef9a17b2cfcf5b7a6f565c309d08f77d4803d44b7272c8e14b3 2013-09-22 12:16:04 ....A 821349 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6060e6e24a32787e541ae7892e38ffa80268384e02ad1db4bcc01b33a97cc2f 2013-09-22 11:51:28 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6072adfb0d5325dec6ab7f1983040ac97078a460f6c9c00d178a990101f2f4b 2013-09-22 11:46:48 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-a608449cfb06bc4e7252ea8e9c19d442dbdd43a0887ab66b10efdb90e6f70ef7 2013-09-22 11:59:34 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6085635ac687e9c8d38a6965d1a3f09f0e4189dbdf53ef19618b3e97c399c51 2013-09-22 12:04:54 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a609cb79227bf670e65bee8890aaa8098f7212b73935c61084f58c00805e98cf 2013-09-22 12:20:52 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a60b5b6dd70de0c032b57c9f482f24f9e0636b23aa470755d0ed0be874b23625 2013-09-22 12:26:30 ....A 167588 Virusshare.00101/HEUR-Trojan.Win32.Generic-a60b9d5215a0ec050c5cec66153498b82fa006869a49db8d9be329d872d3433c 2013-09-22 11:55:22 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-a60f82ebdff203f49adbd91ef7f7d6823204e2e29843ae17102eb339fd465069 2013-09-22 12:35:08 ....A 1115648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a61004d8e8984209cbf542ad4902c60a09f588267caadaa3824a67a9860a6314 2013-09-22 12:01:30 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a611db7a0c3ae267b636d1448f92dbbce2629847d54752b161e70cf559f65816 2013-09-22 12:51:02 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a612a184d6e9e8d61de9ad1acffbddb7d435e44eaa46b0c1e2b369d8b7ed48bf 2013-09-22 11:44:42 ....A 987980 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6149e755538566eb4b7ea7519184cdf058fd88171b5cf0ef250fdfb20f14d0a 2013-09-22 12:11:24 ....A 883712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a616655115e4e9b4f8a0d997852014c7e0962bd3fa56e9a11e74d539cd181519 2013-09-22 12:21:58 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a618774240f18a89e2a1b40f557cb29888f51fcb4874f13ab27c1e19a51df2d3 2013-09-22 12:41:34 ....A 239753 Virusshare.00101/HEUR-Trojan.Win32.Generic-a61ab8e5245eeb1c1fd04b1b169c54137063540400d353c739d18cd76c39083c 2013-09-22 12:19:38 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a61bc10eaa3da9c1ec1a7d31c616b13af43584a496f2c2f74733a882206041e3 2013-09-22 12:21:46 ....A 28397 Virusshare.00101/HEUR-Trojan.Win32.Generic-a61e1c0af3fffcc69f49a48ec8499aa62ca0b1628954e5c2a9ec16e4cafad50e 2013-09-22 12:39:42 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-a61ee77740ae02ee1118ce926b9616b3dad840ff0b81d731ef8fd18922d2950d 2013-09-22 12:17:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a620dc619e4006b73eb731e731009df322f64b2e03fbea6456072ec42344fbac 2013-09-22 12:20:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a62226aaa45be505a5dc350fd550334d9fe3e594e644e88157fa2e61104d0099 2013-09-22 12:31:16 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6226e6b27b1405053e132db83b39f46ab7b0c293b0f94a6a7185fd292680ca2 2013-09-22 12:30:14 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a622cfc92609118d8b9078d068fa359b7302e62c2ad9e7a12a286b9dd9105eb0 2013-09-22 12:39:26 ....A 41053 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6241b169cb2aaa433a95bf6244d07c5e2ffc9babd622df1ebe15e639e97829c 2013-09-22 12:18:42 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-a629bfbcf3bfd623c99b3e7a1097ee1ac78b353c413e93ead540953937b7551d 2013-09-22 12:05:00 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a62aa858223f97185918f1f0ee4f6893cb9e8a6cbb1cf8983631c196a250a06b 2013-09-22 11:54:36 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a62c08de8e207548e84e72c944aab4452a4e5ccca4f3216542d88e81b4d5ded1 2013-09-22 12:14:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a62df049df7bea8c924f3fd2243fbb000a0613d128f7e11577d7e9a4c4fb2ea0 2013-09-22 11:52:44 ....A 90486 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6345633141ffb6e02386d7ee114426afec9bbf4507874a25889176690046557 2013-09-22 12:47:28 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a63804ef231d042952d8700e28f59f4692c884d6500c93095d26c6755759294e 2013-09-22 12:37:28 ....A 58584 Virusshare.00101/HEUR-Trojan.Win32.Generic-a63b4f6b48f6cbef19b3fa08ad3a6946434a56f483509136ee2630a2e0dbf02b 2013-09-22 11:48:24 ....A 954368 Virusshare.00101/HEUR-Trojan.Win32.Generic-a63ba4343405c14a44b6b073340cae5c4e566e8c731962ff44c47855561eca93 2013-09-22 11:56:02 ....A 1127424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a63c03309f0f0aec7115e2335f2f32ef5a84d72b53b538fca829116829ff25f0 2013-09-22 12:33:16 ....A 364715 Virusshare.00101/HEUR-Trojan.Win32.Generic-a63c796e09f7726d5e91e6d84267e7984dbd268fc0b37838bc1dda60fcf5a444 2013-09-22 12:22:10 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-a63e8ffefa97642129394c1750f19a06caf2b6aadaaa580013b13f2ede31d504 2013-09-22 12:30:30 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-a64770e5d378bacc2fca6ed455c6a8ea3a6bc6c7d9e07f79b6f06512f9de2e00 2013-09-22 12:43:26 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a64a45fb95fe98901583459506b077fa249bfe833b98adc58ab49e29acc1bbed 2013-09-22 12:41:10 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a64cf39035762ee85df0d6583118eeab920c5b8ffcebf5d24a8268380cc0f680 2013-09-22 11:42:40 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a64f9a605f64eee726cf8b27ee4093526bcfbc25867700d6ce3642a267fd323b 2013-09-22 12:40:50 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65593f0039fb3cc2bf9965ca559f01b9d65e3103ba766ff4f4200ec8cc314f9 2013-09-22 12:21:38 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6578db14d6b301b24fa38a5fd644e2c9d689b089a24d8f0a13c33831fe29baa 2013-09-22 12:36:30 ....A 11080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6590b616e6aeda9c2d70fb957841d3f54111222e5bd80b958cfe890292714c2 2013-09-22 12:20:06 ....A 34973 Virusshare.00101/HEUR-Trojan.Win32.Generic-a659d5179e375025da546dbc289983b340aed818f632517e7f903585f3988fbf 2013-09-22 12:41:42 ....A 616448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65a30d2686661bc9c1843fb0403235097187873dc9a11573cadb0db08441ead 2013-09-22 12:08:50 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65b7754f43abc025e92d215124f74bc74758154b48c888b1e76034165124e12 2013-09-22 12:36:08 ....A 118849 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65be969ec15cebe523726cecdf613c18b0604f4cd251ac285cf7bfcfa57ff78 2013-09-22 12:01:52 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65caaf961c6f06bef388951d69ba191b347f97320b7f41814a6ced8c46f71c7 2013-09-22 12:50:58 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65dfba939dc519915502c7ba5dad279fdd117f5beb9f016657b2a2d0fc1193a 2013-09-22 12:00:52 ....A 142848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a65f81cc63cdb09edf280c04b6e12b4553044ebf50641e52a285ffd9b989eb6e 2013-09-22 12:21:26 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-a660001c414494303d753b7db48a1a5faea80fcf75e9b77b39cc8d58adec0305 2013-09-22 12:34:50 ....A 122719 Virusshare.00101/HEUR-Trojan.Win32.Generic-a66243a90a03d4cb43077e38affd5dcc0243e017442106aeb946f202a980069f 2013-09-22 12:07:56 ....A 285565 Virusshare.00101/HEUR-Trojan.Win32.Generic-a66255c1fd69394334cda8272fff18141bee4fae0580bb4dea3f6bf66d47f3b8 2013-09-22 12:24:58 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6631b7c16451c78cb62339da4851f3f54a99dd5f1b4743cb59ce81bbba6b6e9 2013-09-22 12:03:04 ....A 37848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a66457989e54c8c1151bfdcb3d3af8c97ccb509562982007efe430b5f476887a 2013-09-22 12:21:56 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6677b09529089983a47e44be08f29c6c2f8b12510033ccec36bba9c8915b049 2013-09-22 12:02:42 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6697eaf18315e06fb2148e98827bfd0fde039aa5cf9dce8d10d8db0cf42b1d9 2013-09-22 12:10:54 ....A 954368 Virusshare.00101/HEUR-Trojan.Win32.Generic-a669fa7bc1090fa5126c8b795ac60e60afe7fca9d3a685d3cf49cabc844e4191 2013-09-22 12:28:56 ....A 95109 Virusshare.00101/HEUR-Trojan.Win32.Generic-a66b011bcb2c8b4c30ee0ca9e05399f79e4c43f7f4ec82b7bb7411cf824ba4a3 2013-09-22 12:11:40 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a66b221f537a4c7489954085e89a3e6a140ea32aaf5d191d86cca56b89d96d5e 2013-09-22 12:07:40 ....A 2510848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a66bea18cc31bccf8be1c966f7267329f86a48cbaca48875240ea96efb09ae08 2013-09-22 11:39:30 ....A 214016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6710111b648cff0497cffee89daddf8e98dd96dc973deb9bcf36c9847a00a60 2013-09-22 12:03:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a67270011839bd6e27d0d5904f877084dedf305ce3f006ca018e33efe4f29427 2013-09-22 11:56:50 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-a674da0f9a24e7769e324e04d37054ac1d149bd3695476a3208146a924d39abd 2013-09-22 12:25:54 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a676ebf111fe40476523a712c52ed1e994e915d49302cadf18a0b7640c4cf9b7 2013-09-22 12:06:14 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-a677d954d63933a784994342e376fbf6bfc46cc69db61f7532e35525e9b6accf 2013-09-22 12:42:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6796b61b72f4adcd511de2025623fe09d417ffc0fe3a3370e911c8e689608f8 2013-09-22 11:42:10 ....A 140302 Virusshare.00101/HEUR-Trojan.Win32.Generic-a67acf4f1238bde343b6005ed06a3ed6fe7462bfbe4e63d68b7abcae68477ebc 2013-09-22 12:43:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a67ef7cd1010db259aa1b1ae01a76e0a824e0803a16abfd4aefd768d189fcba8 2013-09-22 12:40:38 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6855ccdf191dcfdf7aaa84e21346241759748270209c983ba7670e2f5b012a7 2013-09-22 12:19:34 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a687847d780331945349693cf44952cbb50f582633c05c4c3f6a77c4f381a2a4 2013-09-22 12:34:48 ....A 5292080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a68892fc5cefcc7a50b814c0913a95cb0b2289668e41ebab838d41ae587af4dd 2013-09-22 12:21:32 ....A 138279 Virusshare.00101/HEUR-Trojan.Win32.Generic-a68bf8ab6ec2672d65f05509766979120c7eef79a5958cc793a6924aba228c9b 2013-09-22 12:16:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a69025c33acfacd1f5fdba8427d440da72a936a653aef5bdee6426156ea3b167 2013-09-22 12:31:14 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a691971dc91e34afab6465b5b6513a6dbb2392279c3d0bc019864726c59028ab 2013-09-22 11:37:22 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a691a3760bbe2e988a6b577048b4b32110a105b74f822da06f163374144fced6 2013-09-22 12:45:38 ....A 772096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a69488029c91cb014c52db1bc7bc1eb4dff4c7c6d0034e36c95c61d6dfc462a8 2013-09-22 12:18:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a696b44234abb756c67076af3272ea88cd6c5284a89f50bb107b5e05710605b4 2013-09-22 12:34:16 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a698188f6595ce892cd700381c6bf6def60f6307b9eb14d116e0ed5514c81d93 2013-09-22 11:48:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a69a46ef902c938ad8b888da1b8c82a8c583f918de69383bf8c51c656e5a5822 2013-09-22 12:47:42 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d 2013-09-22 12:02:48 ....A 408792 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6a8c7a1a8278cbfc7784dc8c4c73c01abeb891eea9885542cf5046d188ada65 2013-09-22 12:27:10 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6abb79dc7dd7bc5293bfb627ec7ffcd831ff6b0e483c3dd9965f23f839c9961 2013-09-22 12:13:54 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6aca72f7e8173132903abf3413ef589b76c02910571dd5ebb6a7917e8db8f54 2013-09-22 12:27:30 ....A 138756 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6ad4adc8913f9ffece83d2bb463f9cb00dfec0ee9bbecec2a41f9781f3a678d 2013-09-22 12:29:08 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6ada88f9d87665d414b5acab2c12edd4b4095cd7d49310bc7fedd50010bf4e0 2013-09-22 11:37:26 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6afcbc432d8a411bc00d9e7d7916e6245e4f84b81d8765ab8a572304e3b2640 2013-09-22 12:19:06 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6b16ba19b1d60f17289621fe0b41010c8408d8033ea6085dbcb8d58889b8a73 2013-09-22 11:50:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6b3e1fb52e9699e601352a1784fac2633c78b5437279d688d09e8ed7831debc 2013-09-22 12:00:34 ....A 149431 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6b5590a450aac015a9102c9d700f50ca722cec21a42752055a76c1d8f310bae 2013-09-22 11:54:12 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6b6f4d67b90c033c9b7ed3a6653916daef8e5d8a9da14dabf1cfe55283a0fa2 2013-09-22 12:04:46 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6b9a711ea93b4709232dbb500d22a7dc16b93d8e47c43a4dd8bf34aaba45fab 2013-09-22 12:01:50 ....A 63096 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6b9ec8079c7c53ea9e43a8050fcfced52b24e4834d826bfd67020db2fc048be 2013-09-22 12:27:40 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6bb1d28bdcb56ae7650d4ead6964dae370419a6ed72237377dc9a0b73c6df15 2013-09-22 11:54:40 ....A 810823 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6bb6df3432565d7a3f2a9ce5b99eb2a9837dafb1639fdbff1e53d271ed8766e 2013-09-22 12:28:30 ....A 131560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6be1f5af689bf96e1845d92d28ab53554b30f0265a2bbd54d002d1988daa8b9 2013-09-22 12:51:02 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6c063ac874652b0238ceaf5f85254f352e92db74184187f826933b63f082d62 2013-09-22 12:47:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6c169adace7563b7b31f9db9addab10603d4c68c610afeaa2f33f4b1922d4f2 2013-09-22 12:27:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6c60ae28f520765ef735abd29d25ddf17cdf75af6d7692b9d7e33e8ea535f43 2013-09-22 12:27:20 ....A 400896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6c78ba78dacd46540a53bb8aa8ec49be17524d46547d202bfed16d0c72bdc57 2013-09-22 12:18:44 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6c8294fcb9b8b79faaf2ed5fde35c0463c95047fbe57cc4fb7650279f89c752 2013-09-22 11:37:12 ....A 833441 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6cc4cdb7acbc8c0a1206bb2a9273086583c8808e48bf902d88bbf876e6bec86 2013-09-22 12:51:50 ....A 815463 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6ccb3ad2cf6041bcc403a2e94da916bbd0eb30a41ca5b798a53510e1d8b672a 2013-09-22 12:27:12 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6cd62869f8ec16fb264e03dc7b2ea05502b2bb3a9d9a99188dbd23a6f104f1d 2013-09-22 11:36:56 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6ce06e6b317d1a45e555f967b1884de2db4d40eb82f6c2c575a8ddc8791697c 2013-09-22 11:38:28 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d00b44c7cb2de56b36359fbafb98e321b4531af12a306f079e54f20bef8575 2013-09-22 12:31:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d01cc6146cfeb85774cf298230d83fac187e38768f8622dbb3b86b39cf9849 2013-09-22 12:25:02 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d024bc3a1f981507818dec3006a64f7769593057d1fcc00707f4785d491701 2013-09-22 12:40:54 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d036cdc56ae785a8493a781c1261ee234a85b1b1629eab9d4daa2b1445b76e 2013-09-22 12:50:06 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d2c6b019cf023835d2ead3ba3b95ae697937d703347ad7da0938bb47265f0a 2013-09-22 12:27:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d2f9b0aeaecae18ad3185c34c86e42d9d3f97bc0f65f218d51bbd66d87531a 2013-09-22 12:05:26 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6d49dad79517dadd77668d172435fa3de991dc6419677b9cb324d926fd058a1 2013-09-22 12:37:30 ....A 132114 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e0e779a1701e5b2796a05a43f62d15a7649afbb8462a5623c34739c1beed9b 2013-09-22 12:37:40 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e1695df1923e62a6a4d86ce0628666213a5d8aade26001502b5b48f9f1412e 2013-09-22 11:59:08 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e45a9bc0555885819e8a6aa5d758d6ee89f9e46f43d5faeee4637212f375c3 2013-09-22 12:42:50 ....A 426376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e54e75c92f1a69e5367afe972e7266d9c7b4b556326e064f00fb6110ac9dcc 2013-09-22 12:21:48 ....A 727048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e56d89c9409bb637f11d430d5b423ca7bb17041fb657d7110f76902e2c3836 2013-09-22 12:39:50 ....A 340010 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e5709d2b8b1cbce94a38cf806edf4af59a7f68fb649e3004845abbb792bb69 2013-09-22 12:35:38 ....A 4836725 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e6ed61d2b513d018401edc42b129b889c0c577b590976b8e878cb856feeec5 2013-09-22 12:31:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6e7b4e8875349e7b56982e9da9afc49ca430fa3022f34eae48542845d109363 2013-09-22 12:35:04 ....A 62204 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6edd2c9ba3e10fe95dffe82eb235102a47ceea502570411314397580fe9664f 2013-09-22 12:48:08 ....A 200907 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6eef26b88af49908fb4308791023265b0b389e33ca41cba59e3bd9db0851467 2013-09-22 12:41:10 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6f54e182f780a319b872439badbcd58834cb7bf59f63753a3c953b93fca3520 2013-09-22 12:24:34 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6fc289c56e3b24378dc4129bd3c77a906b29b677e8da75e53915e958e8e8347 2013-09-22 12:42:44 ....A 5992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6fc437684353f9e35f79d06523f13344bb9590b898b8a72f23207f6e9be86cc 2013-09-22 12:03:44 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-a6ff60a2352daf5ac0262ab2f0769f62fb5dd64481d77cce80129f87b3f4c86b 2013-09-22 12:32:10 ....A 869376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a704b3053f28ef3d951efedc11e8296b7e3fbdf3f148f42bd1e7f42cae786a6d 2013-09-22 11:50:56 ....A 129551 Virusshare.00101/HEUR-Trojan.Win32.Generic-a705f5b0e9941fca071b162fb39309bbd7fa7cc3e2044b72117d11394f475855 2013-09-22 12:17:50 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7086f89944334cb641be47a6bd87ed9379efa8d9b8c95a97bff995d2bd0d956 2013-09-22 12:20:10 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7094d63be3d630353b424865a4cac74f0ee9d02ac8f6620004055e910c68968 2013-09-22 12:31:38 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-a70994db0b300e274d9a0504d6b7f893ec08b5ba5b396593514db1bf336ddc51 2013-09-22 12:36:18 ....A 103420 Virusshare.00101/HEUR-Trojan.Win32.Generic-a709fb054bd3571878def3a1f9c275cab23c84a7eb5d0f99ca854db1754643fe 2013-09-22 12:14:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a70ad840c46ee80d599e6129ab828230c59ec533abe510bb73b2aebeb45639c7 2013-09-22 12:29:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a70d0c5995a15500975d99fe5d808121ecf88beffd6d9156a7243fecb2afefae 2013-09-22 11:44:14 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-a70d1a2ba066652f6f695165c8a0fcef7f554591b1a2922b559045a8ab113261 2013-09-22 12:40:08 ....A 394240 Virusshare.00101/HEUR-Trojan.Win32.Generic-a70d22cc490f7e901031e1983f2484865827332221d968a78e047088fa76576c 2013-09-22 11:45:56 ....A 212571 Virusshare.00101/HEUR-Trojan.Win32.Generic-a70ede612d61e1fc11b4c6bc1435c7768a5637f465c829c22e33904dccf6d5b1 2013-09-22 12:23:04 ....A 603166 Virusshare.00101/HEUR-Trojan.Win32.Generic-a710fa84d96ebaff32c5826ed9a7e2966864ecc56141e8a6d111745f8400f035 2013-09-22 11:41:40 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a71366a7c262063da3b4beeeacc4e246dc44c8e5b53b31465745ec024bf38223 2013-09-22 12:02:26 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-a71446133f7837c81d65e571be48baf880e65a0d4bf3282270348ebec66f6f95 2013-09-22 12:15:36 ....A 1026573 Virusshare.00101/HEUR-Trojan.Win32.Generic-a714f4a2a562bca2c7dd1a7c23e2dd73c19f7dace332ff9420e52794c1b34583 2013-09-22 12:28:48 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a719375a2e338850f0a5da526937d82cbc4f315cea4a883273ab6c598af75b0c 2013-09-22 11:45:14 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a71c7a6078e44cc39fe4d21beac6c18cbce2d3f77f12dcd5349520765875bd62 2013-09-22 12:50:24 ....A 927744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a71e9426f5090bfbae024d10805c7391a95e2e34abab0b8efcc718da6cd1da86 2013-09-22 11:56:48 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72146d53f989782003d6b91fd38c08c9e9268b1a4cd9733c06f9bbd8ecc394f 2013-09-22 12:05:16 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-a721e046871cdb407c68df9555474fcf4ea8fdd2b6d286e6110523789bcfaa7b 2013-09-22 12:47:26 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a723daa173b73290c7bdf580c579e7381191a142005cc7cd0e6b0425e887ff96 2013-09-22 12:23:44 ....A 432343 Virusshare.00101/HEUR-Trojan.Win32.Generic-a724d3a5ebcdf0b91d39955ed2f57eee04fc89cee238548de1cfdc6ab652cea6 2013-09-22 12:33:28 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a725e645d18dc1764ca19114b5622c68132a460d03c43b8954aa27c0130d1df0 2013-09-22 12:34:22 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a728522470495a613aea6b96caa04e6c7be883f356d88b02de2393e308ac916f 2013-09-22 11:50:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a728ca78e1f4d1892851cc387e6eadc713f24c9885a101172cc9e30de4e080a8 2013-09-22 12:11:14 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72d30e907363d821a267154f1a493b90cc87261d9debe6efa30ba033253ded1 2013-09-22 12:05:28 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72da25e03aedffcb43091717ef5296f1eb12414b9f822b6b717391f9dc98ad1 2013-09-22 11:39:08 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72e8ba58f9f13ae9f730b7ca47e215f59cebeeb87a13f0da42f9b4087209649 2013-09-22 12:00:44 ....A 995336 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72f01c307b02f8b233fe09b9d684480f2be5141873a087484d62b15654cdc2e 2013-09-22 12:12:22 ....A 535040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72f24d10d4a64d9dbc385c11a6d3671959ad62ff3dc5eacff7ee1adc0b86520 2013-09-22 12:37:36 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72f46c54b8aa6b10d3b2bbc15b1f73fe65f13b30f0a3f89470913c8c51ca7db 2013-09-22 12:43:12 ....A 39689 Virusshare.00101/HEUR-Trojan.Win32.Generic-a72facc1fd395329fccc27d991390d322255608efb8872aafcf84ce1a6a0a2bc 2013-09-22 12:43:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a733887fd9181b01c76a683090b2f66f705178253c1de8555a6f314677097ffc 2013-09-22 12:05:58 ....A 149380 Virusshare.00101/HEUR-Trojan.Win32.Generic-a73b40a596e69a8e03232fc26e5f64e310926f18f1da985db929dc2b38e7eb18 2013-09-22 12:30:12 ....A 80152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a740749fa8d89267cd075e66c04d9283211197d552db1fe040e0412d6a9e5b30 2013-09-22 12:13:58 ....A 431104 Virusshare.00101/HEUR-Trojan.Win32.Generic-a741c6484ba47fedac87e4de8c083edf65e51bfb99595ba7a8fca7ea88fb9208 2013-09-22 12:10:48 ....A 741757 Virusshare.00101/HEUR-Trojan.Win32.Generic-a743356a80c1e139d72e2415a120dafda3517451eb9dc0e917aafefc8eb2c1a3 2013-09-22 11:57:00 ....A 415232 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7438d68e130b507bc63d0a6145539ca680b9fa3e86c95c7fca95db7725e9f96 2013-09-22 12:45:06 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-a74625400ca33e292515cda33aab9e6a02afc930a262fb263e4a8d70f7b0d4eb 2013-09-22 12:16:52 ....A 55825 Virusshare.00101/HEUR-Trojan.Win32.Generic-a74adfefdcaf4cc4507ec6450f69960c285db22eb016c8c1862ee9356a55dd1e 2013-09-22 12:06:10 ....A 5497538 Virusshare.00101/HEUR-Trojan.Win32.Generic-a74b4bb751cf7542eb46e83ab317b3c86cae13932e3cd2617fad8f99684928dd 2013-09-22 12:31:56 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-a74e6243f1d0481feec6b1d61eec60c21a0986e68702b823f4e6670d399e8865 2013-09-22 12:16:36 ....A 71114 Virusshare.00101/HEUR-Trojan.Win32.Generic-a752072329695af011ca20564f258e96d31c9d69cd4691bf17fa1b3d083b3741 2013-09-22 11:38:52 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-a755600a12d8c9efe34fb199a418551b00f2ff672665f67204d89b1163f5df84 2013-09-22 12:16:38 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7556b6dfa96c79f5d0fd6499ee3d3cdaf56e08a9729e052b7d3d27c4e8fcc21 2013-09-22 12:28:42 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a758cb3c663a6d38d2fc46c611465ede7f2cba18f49ef4ab4e05f9b2ca84c685 2013-09-22 12:36:22 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-a75b4322108499fa74b53732aa18afe13c9c31e5aa70a552b46f1d6871076180 2013-09-22 11:51:50 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-a75bd66853171096bf19a7a53272a9d7f0307ca7e22bcbb2c3e0d6e8b467dd5b 2013-09-22 12:29:28 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a75c90abfcf25ae396dc50aeae840e975391a8468d7d8cfa6174c883dad9f1a7 2013-09-22 12:08:20 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a75d5ce1ac9c2d7cecf8150f6c83c4133907f276387c8884c1744bdeae0ef4a7 2013-09-22 12:37:52 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-a75d6006ea40b6f9a32528cefa6ebe1f8d9844bfd446e5e897a9fc1212a4ecf5 2013-09-22 12:24:30 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a76282c4609d06330b7d1399442b8fc7f2495d663ccc29017d0f5a0fe762c1ec 2013-09-22 12:23:38 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-a765f7989a8b3a2bec5b1c8f85368598a88f616e9b7e85ec0d163b740c0f0178 2013-09-22 12:06:06 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7697aff1dabc8d47d00019506e4c5a3a9119760f6d22f9de5029224b3da17a5 2013-09-22 12:15:34 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-a76994c1667b693ce9f5dcc5a08401a7cad31119efe5cbbcdd438168a66976a6 2013-09-22 12:46:20 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-a76bd214ececeb2cfadca853838e78c3e0fe4cd0ac28256755f3b21fe20d6ce3 2013-09-22 11:38:38 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a76f66135414ea7dcded6e7f9b04fb968e233c7197a50b016440f7e11fb772d5 2013-09-22 12:34:00 ....A 264704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7703a5cdefdf16af4f42bc122a8ca111b8801998ecada647f9141b644466078 2013-09-22 12:19:12 ....A 209408 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7709c7e9c98888aeb1c9032b48b89e3df173afb1e818ba90d44546a5a3b345a 2013-09-22 11:53:34 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a770e01d63f3fa455d21ebc462f354e65d7506e69fb32d1dde60134bc963e7d4 2013-09-22 11:37:18 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a771e21abbee1cb9ae30fd7d5d5a24f74b2bbc2b471142262eeaa68ca2e17059 2013-09-22 11:37:00 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a772aef201ded68da6b3cbad8eb7ef5579f181117d08f3b855611338a40b5b26 2013-09-22 12:01:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a774af1f69beed589e383e0dfb113e2fb516828fe117cb3de310d200e27d1b66 2013-09-22 12:39:16 ....A 237568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7770cf6a82d19caeffd5a1bb25c9b2645287ff345b73ce05b04f40f8be2c1c9 2013-09-22 12:45:22 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-a777ee2935835d35e2b48cdf0a81c463738ecfe5451c3668e3ad55e8032e83ed 2013-09-22 12:11:50 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a77a932298dc9470fb06f688f94cf1b76a4ddad854ad8620f20c9220a5594b5f 2013-09-22 11:48:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a77b8ed91f21aa0a99e5a96efae485de778042b744c40131614fa5a5a82a8ab3 2013-09-22 12:29:58 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-a77d9a83390eb72a7e37452a9e2983c2d824eb7ed9e45012845a49d9e5d64715 2013-09-22 12:21:12 ....A 409491 Virusshare.00101/HEUR-Trojan.Win32.Generic-a77ddd8109d3988cf93f83752bb865103fd14bec0dbdf47b00efa69f8579d6bc 2013-09-22 11:44:10 ....A 480004 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7808dd0670d46091ffa8965181f7ebc83a2587ee5945555ba63604631a91dc8 2013-09-22 12:32:44 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a78123b745c8458ae4ae10251807887793282945d0129513d0ed7d1532cbcc09 2013-09-22 12:39:14 ....A 155802 Virusshare.00101/HEUR-Trojan.Win32.Generic-a78164e16ea05ab58bdfa3f2abce253ed089372d79e538aacd79776da9ed1786 2013-09-22 12:32:16 ....A 41568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a781d3a269c8fd44a8a5bf8b297aa61248b239bb60b79d8675fb934e7cdb5f75 2013-09-22 11:45:28 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7826b87bc7290efe0cdb186675e44571523098485ecc733833a24bc09287c78 2013-09-22 11:35:30 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a783a9079272e4d949fee2b391468f9f555de0aec73f921e5824e28e28081ec0 2013-09-22 12:48:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a78694e1b24eff0e6c4699a6ddf9e28d59c8f30d2d9c13b27b3f0fcd5d959bbc 2013-09-22 12:24:22 ....A 280064 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7872bb3a50e43e4d0142824362addca4c65fe9a611f3a483641567849b34f3d 2013-09-22 12:49:34 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7881acf08a1b4afe64cdf842c4984cba32b1483e0aa1fb909fb40b4adda82d1 2013-09-22 12:37:12 ....A 23008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a78c4a6f3abd702274fe08cb8d740b54930e69ad06a87b187ab06cebd532bdad 2013-09-22 12:19:12 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-a78e5ceddb187e75a28e695b300a0542eaa00962021c43de7e4851489b206da9 2013-09-22 12:52:12 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a78f8d38198b4fb55b2b6ca967de53e8cab02285cd9da6ca39abf8274d123aef 2013-09-22 12:29:18 ....A 14356 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79143e2aee6d1f31f0796649e21ae32834bd0f92b04be27f0d5143a8dcc9c4a 2013-09-22 12:08:18 ....A 215040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7926982af720d1463e689d8a221079fac70dc06d11137a39eb7f1a1a0b24c13 2013-09-22 12:05:42 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-a793423658b10012e0f2a60cf89e493d2668cdc02268dbdac7220dbcc0ca9637 2013-09-22 11:59:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a795abb309f2a6b19c858efa80acf3d540b620d0f4268bdc8b5d852de339a01d 2013-09-22 12:05:40 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79683fe80519293d5f3aebca161e76e4edfd7df993646c141f5564d14bdaf1b 2013-09-22 11:48:10 ....A 4453586 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7976ace43eab55c28c3171a11f389d64ef2b7c2108fa40222fea9830a2f1f52 2013-09-22 12:02:20 ....A 206713 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79aa910f75736ae1b691baf8f785a45479696d5ef4f704f779edc316cbcbf8d 2013-09-22 12:16:12 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79b4384fd09e66991274281220da037556f8b33001f6c2d711a41fc5242e6c2 2013-09-22 12:39:34 ....A 1115085 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79ce2e9fed6f7fcd27dadc690e5b1c28931db8a299e861954842e86df8e3d67 2013-09-22 11:56:08 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79d9925b0a9051cb6dd510c8d58953087717f0d7ec7aae6817cc12da29c3983 2013-09-22 12:09:50 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-a79ee2f7c94d959ec42985b86508d7933a30f32c4280cf22136f514f5e6027ff 2013-09-22 12:18:40 ....A 1507328 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7a013d7986acf7478ec6b7cd0050967b09508407e6c667ba6e3f08d3010acec 2013-09-22 12:46:36 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7a03ffdee16c3b84a1afa56fd2db2ddcd5fa2b341deb8a1aba42d7cf800ed9f 2013-09-22 12:16:54 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7a0bea8fd947d76b753afad8217c4dc30f8be5e2d81ed29c0f03fb64884ac2a 2013-09-22 12:18:58 ....A 2237837 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7a15961ee19f8115e97e97d354817bd0e8a4cf815fb1a978c527e18f280c336 2013-09-22 12:18:22 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7a6f3cb4059ce9c1fbf155744fc5ac7f7cd3ee3a2df1f89617a537309070997 2013-09-22 12:35:42 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7a79415093e62fbbd7f218ce7d5480c4c422c5a726175138dabdf415fdfd7c3 2013-09-22 11:39:34 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7aa5dce400ac9973a4de64bd981ca448ad94ca545176b101e3d43ae35edeb16 2013-09-22 12:12:58 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7af94952b5c54ef8548289ee7930d175c8bcc906a8374f14b8a314e984d8e93 2013-09-22 12:07:50 ....A 62070 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7b013ee863a01b3b158c37f2e258095235bbd7011b20c45a2fa023c8424ab61 2013-09-22 12:37:34 ....A 209920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7b16d80c15531dd1a18819221629ef8491d9e6f26a7cd2a5d98789898d16e70 2013-09-22 12:22:12 ....A 58408 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7b7b2b63e6c755aa203191c7e92954ea888aca53e8628e947b6d34150ee1eda 2013-09-22 12:09:10 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7b91d5d2e42680bcd25db4cd38b00d1862d9f09acd6be5ffc0d04777811fcc2 2013-09-22 11:44:16 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7b9d19e2e53e6b671df77f2a81cc56dbfcad991f4a9b8710493f18986e6ffb6 2013-09-22 12:31:24 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7ba03f3997b7e6c738d8b40380cd428d58a158a018b1b8f162ac052b7ec0bc6 2013-09-22 11:45:46 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7bc92b8c06daffa64f4a43c52bcfb2ee6507a5de3e6a6548976e71a87e94adf 2013-09-22 12:19:20 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7bcc561eaf361bd9bdf7f8e6f7d7c281c192245fa80d60bba3bcf85f31741ee 2013-09-22 12:15:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7c091c9d4e4c6ddb4f2e65e32e5d89791c675e3cab13a3a48b300e4b24b3ab5 2013-09-22 11:54:34 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7c23c9a036e9fe67e60c2a9d5b961afae28739d08068606c32e61345dc0b266 2013-09-22 12:05:52 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7c25cba6f001637f2a927c1bbecc090cae75ccb733102d53d705f4646dbfda5 2013-09-22 11:38:26 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7c4b30746465f745cc716da86cd2088e33abe402d6b86c09c23bc57fb3b38a7 2013-09-22 12:06:36 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7c598f10afed1442a46767ea27b7d139228dff34f0aea08ed2115cde6deff82 2013-09-22 12:19:14 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7ce10b177e61e1d1ecf7701df4e61ee12b7bc0df6904e08222d90b94f3f42d6 2013-09-22 11:44:58 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7cf76c51be753980e6e6c79f2b55b83f39554d25644e7cc2fe7d83e75e52dfa 2013-09-22 12:16:28 ....A 76148 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7d63a7102f0826d24754ea080e03ae852a91b985eeb94bc207028649f3168c4 2013-09-22 12:47:18 ....A 27288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7d9829e58a6b7f7dbd5822d06a19aae5232b9d801f4f562e50c8fe750d6e0d3 2013-09-22 12:38:52 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7d9831146231c07b39598fd0e991551b0f31a6292be61db1ae4ffacb1123e37 2013-09-22 12:44:34 ....A 4427950 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7dc8717eb104ba3a0989e537c9b8b08bf52279ba9263a053b5b21bb68d634f5 2013-09-22 12:40:26 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7de5727f0ff8e72cca2cd511b5b9aa168d17937b1f25c7aa9f8e56a5d2017e3 2013-09-22 12:01:16 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7dfd2796cbde4028dbd28952dc16fbf3bb2991fdc0e9e3a9d4b5c47bdedd88e 2013-09-22 11:37:40 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7e0192ea6c81ce23f670d39389cdf4d70c14759239d0ff7865bc8956533d9b3 2013-09-22 12:11:52 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7e5a54ec5541bf230dfbcc22e716531e8616f3a9d46ec11c9c6434fa7e644cf 2013-09-22 12:52:14 ....A 645802 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7ebaf4c6641672a4ee046a7327f43a50f3bccbac31064b686af776d8fe71879 2013-09-22 12:16:28 ....A 128356 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f02bf01effdc1f0e8273a96172d3bab4aeac3fb1899eb9a5637677dae690f9 2013-09-22 12:11:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f0e2cbe85f90f7a56b11932d50a09c233fbcf45c7bd562ca3ebcff96913890 2013-09-22 11:39:46 ....A 16051 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f181d6dbe6865edf8df615535f5ebb58acb3cdea47041d6a1629232c10c13a 2013-09-22 12:16:46 ....A 26519 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f3e8d784b6ac8b70a5517f4ffaf0346a6c480d40fa14058a4f7fb3d8581142 2013-09-22 12:25:40 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f6cfc1776054287b53b76147a02eb61f8d3d19263df4b64991183acbc4c9e7 2013-09-22 12:18:10 ....A 292730 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f73b48c067ab39f1f5b75762473c4b12101448bb2aa5b22ebf7ab4023cfaf0 2013-09-22 11:40:32 ....A 616960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7f88db0e47edecc6b8c615fe40465ef3657510b0bd6784f68c9e3367401844c 2013-09-22 11:59:46 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7fa3b00f0d88a52999021b3802503dfc45929d26ea32b0fe66ceb30c1af37b7 2013-09-22 12:36:04 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7fd821fa7fd442217faf3bab80018fdc2a45544abe56d08e3425a2ea06f3cae 2013-09-22 12:01:46 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7fd90238de19f71eca5fd799be0d1214d194f17a97be29a244fd16be0471872 2013-09-22 12:06:14 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a7ffb1b0e76d8cca857ab8635dcfbf3e7eee5af88df539dd147069f88120c12f 2013-09-22 12:32:26 ....A 94228 Virusshare.00101/HEUR-Trojan.Win32.Generic-a80168f038000d688413ea99cf24684bcfc55cb2834a8e6d815fc190e816a902 2013-09-22 12:46:36 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8039c1ed7fed330c4e64262f904d8a00054c3c3b5d7e387a6aa57d5da4060ac 2013-09-22 12:50:06 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-a80717f0a047dd4dfdd1c3a93bacd15e75924db70b0069faf8970fc5a96c2983 2013-09-22 12:49:32 ....A 449024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8088dfdf43e252bb7ac9ac9d10fe93c2b7391246c4be7b8b9d33aa63bb0cccc 2013-09-22 11:57:12 ....A 387240 Virusshare.00101/HEUR-Trojan.Win32.Generic-a808f3e419d100cb7fb4a2ab2585c72f5e59feede2e181c609d0f63e792b6654 2013-09-22 12:44:54 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8093a78567cd5c2dbbf41f2306b270d272faf8061eb06a6cefbe808dd619f90 2013-09-22 12:30:02 ....A 855552 Virusshare.00101/HEUR-Trojan.Win32.Generic-a809ba80e15b2eddf277fece66addac8e32ee19610bcbb3bfa3afb262c58ea25 2013-09-22 12:06:00 ....A 24448 Virusshare.00101/HEUR-Trojan.Win32.Generic-a80ca0bde415be21e24a16fc7001e61a5cc90028b6d433a025117037148c58f7 2013-09-22 12:26:14 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-a80ca5684985aa0a4abd9f6b518132b25917395ba7a2e45840bf89a9b9b98c66 2013-09-22 12:18:36 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a80d7227278ebc7f8ccac45d9b6d001e69442d1dce90c9d1ae52bd50cd511680 2013-09-22 12:08:04 ....A 1337800 Virusshare.00101/HEUR-Trojan.Win32.Generic-a810b20b46544cc7f46acc4c33fa775a28a0b752a41482bf1577885cd6a4470c 2013-09-22 11:57:08 ....A 387487 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8120a46264fd91315a08d454a35e27c986b9a12ffcbe995aa8fa0be1e4189ce 2013-09-22 12:00:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a814c9d6af13210272c9213133022d06813aec028663c45e360f236d08f92a62 2013-09-22 12:15:22 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a81df13f77c78949c4110a345c24c7b3ed7833667abb30ea8955506325c1bdda 2013-09-22 12:10:14 ....A 861184 Virusshare.00101/HEUR-Trojan.Win32.Generic-a81e0c0638bbd50665a3d90d95105f87c532b1fb0d7794c14e1adf8f6cc48e8b 2013-09-22 12:17:22 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a81f8571a0081ef3eff99993127b8f3fd29f78b11970d92a421f08a0ac0c1b3f 2013-09-22 12:38:14 ....A 161714 Virusshare.00101/HEUR-Trojan.Win32.Generic-a820f3f1330d65895ba811682fd9ac1759d7123214b28548286bcfe368b70606 2013-09-22 12:48:58 ....A 287744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a825304179daafb23a917989c769583ecf11cc5e4e5dfcbc9f246e3ffcf5b2de 2013-09-22 12:17:16 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a82e180591d2305a512ac56fd01e8b6c60b2ef81eee1bb71d12da53abfeaaf1c 2013-09-22 12:23:02 ....A 370176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a831f1b84db7656ca12e6030a087b79d1580392636af1788fe667f098b360486 2013-09-22 11:40:30 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8334d1ceb2419af7bd94469961de7b7fa00d40ced264e6c7261ab2df3f9c6c7 2013-09-22 11:59:34 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a83936717a407ecd526e0076acc65eef4a28d1dc3b553bd85e5a9150acba9d68 2013-09-22 12:14:00 ....A 16000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a83cf42e21e6c84a034aec735bf21fcd14e35e8d733f9fe5c11549e9c46ed250 2013-09-22 11:47:40 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-a83e20949797560b9f7e2b1c31e9f72555e88e22fc8db0ed1da40b87779dbff2 2013-09-22 11:39:14 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-a84352f45f2dd396df887569b24ff0ecab3a2c5b03f0659aff6e4f5d42242b89 2013-09-22 12:37:26 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-a844cfab303184bfe1a4287fc4ecb15348d4f9c0f388199821ac63f5b2857285 2013-09-22 12:38:14 ....A 774949 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8476189db941c0d50cb2c9a734caeb0c91b45450ddbb3486f17e642324bfdd4 2013-09-22 12:14:18 ....A 20920 Virusshare.00101/HEUR-Trojan.Win32.Generic-a84a3f1794431cea348a607d1bd211ba7e9daaf9aa11bb6db2b841af7388a9dc 2013-09-22 12:39:52 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a84a99cc258521689d97b6ac0c5d0529d6d9391c7be0c2288a96c6c629a04c08 2013-09-22 12:48:40 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-a84f8143decd3cfa7ecab079436571817ea52e82af049c72406b8dddfaf72c6d 2013-09-22 11:38:16 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a84f8fc57cc849ee54bd0e066edf358b50ebcfe47fc058d19d87f9cbe8060007 2013-09-22 12:12:40 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a84fc755ffb3f08edc90435d0830e094760a9ec739b1d8c3080b4b4ac195e308 2013-09-22 12:16:24 ....A 520294 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8507f0c1744e94f4bd1f492cfc5ef99d93accaef56d6ef0ae95c6507d000314 2013-09-22 12:32:48 ....A 184570 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8543c5448ee318c73ff6e1a6d6df5310a55f6500fabaed3e97873295f4811e8 2013-09-22 12:29:36 ....A 11582000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a855d249a0af0fdbd0c43d41ba2c726739be3711fc57919a467ddcf370c87e81 2013-09-22 12:37:46 ....A 28676 Virusshare.00101/HEUR-Trojan.Win32.Generic-a85620102b93aec5546b3e691ea366e2edf11d110aabb6c08195342bdb739461 2013-09-22 12:35:16 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a856857e5ad2f465083fd8ce036b989be3763ab7b8d7f667a6e05a961e95569a 2013-09-22 12:02:00 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-a85e4cd23cf8f64dfcb066a99790e247ed5a4050edbc1a738c6e18afeced8754 2013-09-22 12:13:50 ....A 918024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a85f58bcda4b558f308be674d0cb16d4954d8dca882ee55554f3580633c74a48 2013-09-22 12:46:14 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-a85f8b56ba740b66ba5f5d3f307a012186881bf315bc5e819da672fa57afa504 2013-09-22 12:50:14 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-a85f8fbfde535d8d9b668326e7f17d959253b9477342a612308ce465634724e7 2013-09-22 11:37:32 ....A 485376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a85fd383e4c4fc008bdd6c35bb5f6a9fb9c488b72c6af7011f48b936c35241f6 2013-09-22 12:21:20 ....A 405108 Virusshare.00101/HEUR-Trojan.Win32.Generic-a862031952c87da5134c2c6563e9366b5e45573d4d38c12e9a9d068ebff96478 2013-09-22 12:50:02 ....A 156080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a862182555ce86dbf585044f8547f8138cb589219e22dc496e5cadd4462b5550 2013-09-22 12:02:00 ....A 1138349 Virusshare.00101/HEUR-Trojan.Win32.Generic-a867603956f26c415734db1d1218885e7cbbd538708356513c5777093b689fd2 2013-09-22 12:18:44 ....A 678400 Virusshare.00101/HEUR-Trojan.Win32.Generic-a86819de24e95468a9a3568fea44fc98344162a7e41a111109886284511b7bef 2013-09-22 12:19:26 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-a868938d181f2432bda9af21ee5f722c64488cd7f2e15ecef96c959e07eeac73 2013-09-22 12:52:28 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-a868f60582735eac702aa7e42cab50460d3d1fb5254460d1ecf48f852ee0283c 2013-09-22 12:43:26 ....A 335072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a86a3ae0b7553ac7e2bc7e59200bf7c09c2c57a0aef803339dec37cb6c26248d 2013-09-22 12:52:06 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a86f3e372f50c55aece19d40da9dad5dd0188f4b7852da92a2ac207e92ddd30c 2013-09-22 12:09:18 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-a870603719114e06b9f1dae0604f6ad7f8127655302d5f7590993b08454588b7 2013-09-22 12:34:10 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a873c7a6571de9585edf00db741046e2c4f54a8b002ffe12d4d43509cb6f3092 2013-09-22 12:14:02 ....A 62980 Virusshare.00101/HEUR-Trojan.Win32.Generic-a87741166011a71f8e2eb0474661324f23b3ddf64f8c7c35e5844bf5f89fe9af 2013-09-22 12:10:28 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a87dff1497d55280d75184fb53a86af0110a0ef4e45c400ef1a08ecaeaccdcc9 2013-09-22 12:33:22 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-a87e51cbc52e1098225ea17ee6d4805dbd55963e45ed34ce849108c867f5deee 2013-09-22 12:20:02 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-a87fc35da3f107aae9235e99a551f2423adc9c491ab2b037dd381c169a744af7 2013-09-22 12:35:42 ....A 127344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a881385c232587b768332d1082b556de933aafa5ed20cb797b7b4cad74ea5466 2013-09-22 12:20:38 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-a881f31e2ce719436af070de847d366ed701a026942acf33cb1d48d94417cefc 2013-09-22 12:22:10 ....A 588669 Virusshare.00101/HEUR-Trojan.Win32.Generic-a88332186d46b334b7eab5bbb48ca786fbbe35a47a43fd65df26f12315ec29ae 2013-09-22 11:55:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a886afb5e4132b26ab156d89a11d2e7866b9307384316dbf3d0d6cd470f3b994 2013-09-22 12:11:18 ....A 6407 Virusshare.00101/HEUR-Trojan.Win32.Generic-a88be1f4e5bd55e420d2fc9944cc222c27978c8bc24ba8475dd7d24726ec8f15 2013-09-22 12:20:12 ....A 329216 Virusshare.00101/HEUR-Trojan.Win32.Generic-a88f1c7aa46939274038b38037a8f5e41357d95c6321215f29ce8f4eee549478 2013-09-22 12:37:14 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a88f773e619d06f6e4786bfd8e0fd4e5b792207a90f575fd3eb236be5c527b4c 2013-09-22 12:06:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a88fe14a660c537b28a7423efce7ec65f9eb11e70f0e3c7224e5331c54f8e8ea 2013-09-22 12:15:02 ....A 281600 Virusshare.00101/HEUR-Trojan.Win32.Generic-a893c72a5fc3320da02fad841a4dff4b2bd3e065077e1f82cce6ef86c13e55ca 2013-09-22 12:19:30 ....A 246127 Virusshare.00101/HEUR-Trojan.Win32.Generic-a897749599d2803689a86bccc1d6bd163553a2fe84580f219a8e4a623079f2fc 2013-09-22 12:09:32 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-a897974c1477634a14b3c10cec6219b4b75c595f73167560a620c47b234821ee 2013-09-22 12:48:40 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-a899faf6af359033139c157de70eed06f53153a3abd33edcd6ed9ebff8b76453 2013-09-22 12:31:22 ....A 298496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a89d089711f5271d7506c948ad52f7af63964fe27f822fd4504362cee8ac3044 2013-09-22 12:18:52 ....A 210932 Virusshare.00101/HEUR-Trojan.Win32.Generic-a89d835289a767ccd602dc72cad421503205ab26bd8057386d899fc0fa1c2e13 2013-09-22 12:11:12 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a89e600bc84b7745d68fab57346b77d3f9362cd97e13c98de6e7711da6b87722 2013-09-22 11:42:22 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-a89f3fc05b9a7c1098dbc79d668b0fcd1c3610aa33eb2ae7d84c32bc6f502d59 2013-09-22 12:14:34 ....A 158495 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8a09e9566a8c886c0fd9c567841e30b417cf2add38bf202a39e32d48a445b6a 2013-09-22 12:34:18 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8a2513d1d11bbbf3cd931d5954dfa0d6b5e5819a7dce56b12c52efd3e858352 2013-09-22 12:40:30 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8a28fb2d972050361815cc0d6e3a9accbd428f002a4bd25eea4b6cfddea3ac4 2013-09-22 12:32:22 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8a463a7efb17849ae3a8ba0b3a9652ecc0bf8977a16ca1b6dc0ca1aa077c1fe 2013-09-22 12:41:32 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8a6763e592a726e35f4106229cb53ae3d84bd59f12bfcd4abf79d1b977ad0ac 2013-09-22 12:17:28 ....A 18840 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8abe1b5eaf2aa12a9addb4bc96d8b40eb7ec92624a2786aef50676d0dc956de 2013-09-22 12:02:42 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8ad5ea18c7ee88bcc728ac59ed95df31939403fa89f9fb38839787e270201aa 2013-09-22 12:51:22 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8ae9d729f17ff791d582bd6a8e6347af22adb1dcef365416d4452de5f876d7c 2013-09-22 11:48:14 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8aebb2a24ee72df7653477f3c78e6a200868820fda483241f211a41e24ba6bc 2013-09-22 11:57:10 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8b1b32ae71ba0e3ee6094dc0171547f20ebf719872b72fe90f3c15bcefe007e 2013-09-22 12:30:14 ....A 246562 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8b1c8f3efd2f783445b959f6f116a90dc1636eb2770dd4c31a10b97dfe2c8bb 2013-09-22 12:09:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8b66302de6e949599e3431d56f0b65c626c03f3c5cf7f03795c9f11333495de 2013-09-22 12:12:40 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8b76036f769311a3a52a12473a367ab1ae6d54bf6cc82679416ab9b77fb3283 2013-09-22 11:55:16 ....A 753152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8bc7e8746a332d7b795e47fbe82e87270bb2ff10dd0795ff94d42c7ed5b2250 2013-09-22 12:44:32 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8bd10a232f073d58c5be74d79e96258ff738ef77f143fd1150849afb14cea65 2013-09-22 12:22:06 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8bde32bf3b8e928feb6ceaf5930bbe7fa9bf67c39854941d41a8e691657b537 2013-09-22 12:18:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8cb155f3a37ba23987f19d1868785925bcfce85232625faa44578c17d62e951 2013-09-22 12:12:04 ....A 615476 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8cc6cc794f5eca588d3471731d1cd974dee250df948efa3fab4b16293d45839 2013-09-22 12:43:08 ....A 17304 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8d10932e1594402dc630a59e0e23b8905c1470d9d9142093a044754e09598c2 2013-09-22 12:10:42 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8d39ae44edb5273ea437e02f47c87899a64823a78c7aa945edd3d1e334eb313 2013-09-22 12:13:56 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8d8d8ddc4f4c58ddfd703202ebc7868246aee65b8f82eb43760958c729ceb65 2013-09-22 12:36:56 ....A 272896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8da1fe3f32f4fb8632cd1f561dfeb48b1e7d3b63bf999e21415be3988ab2c6e 2013-09-22 12:11:46 ....A 970752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8dc493986fc806572c2f3261e7a214fe50d6b22aa7d4db4f6e3244eae90e25a 2013-09-22 11:54:16 ....A 190376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8df13901ccc7760641173b0bd39c80e87d289a12065e3cfaefdaaade24409f1 2013-09-22 11:40:14 ....A 121856 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8e1c4dc16122a10dca49f362391a6b8f13a7a7e6dd6ece8f59281d9442f9d18 2013-09-22 11:48:06 ....A 255601 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8e4239869f615e15ea2e4d8fc158f7e9d70b42c27a4d6816310a74615a31a3c 2013-09-22 12:21:52 ....A 362496 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8e5b1d94d5924e3ac9677f5be1d324afe9694e2f701bf54fd56384524041135 2013-09-22 12:45:42 ....A 137398 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8e6408756d9b27bcd818eeb35e9cd3f72d663ff0af9e4bb58d4d31223bbc91e 2013-09-22 11:41:54 ....A 3436501 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8e6808d4b35fe7f9960511d9cd7277fa766d97729afe8b9480f312c1b291f25 2013-09-22 11:42:58 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8e89d160d78dc83e2e33544f3d0070a472c000bf16ed25638dafaa5082c2534 2013-09-22 12:32:44 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8ee284ba8a3d2a9968e7f1aa6a028cdd2f359e2ca14e83c9bd08f3fedaeb549 2013-09-22 12:41:32 ....A 354686 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8eff40d145a095b4b2b921ee0dfb0c7eb3aa38bb91b00d21f47d07ceca40adb 2013-09-22 12:07:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8f202d186ab56da960ac8daf6e1a6666c1f165d448acf25a22ab6906ea62112 2013-09-22 12:22:56 ....A 880100 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8f631a8a3a62c0c78df13e33dd74250b24fbc4a8dcbea54643b1a2028ac9a72 2013-09-22 12:04:34 ....A 419840 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8fc779503652deb7797ab0418f59ec13e91cebe2af7351a3d23ff78374bbdab 2013-09-22 11:46:34 ....A 23890 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8fe998265fc26d8cae766ae64b0cf84adf0e534e79975bc4f3bbb6dccd75cc0 2013-09-22 12:24:18 ....A 119498 Virusshare.00101/HEUR-Trojan.Win32.Generic-a8fed1cc2f613b7cc47851022fe60b6f6f6af3bb9f29a55665c5f375b80e9557 2013-09-22 12:01:50 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9006392a2c12ddfe008b52e4ef1b4bcc7e1f1bc29053d1b15f46288f83caf9b 2013-09-22 11:54:04 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-a902fce9981ad68f09eca9e7544961d1c7ad89f8af60ae4333c09acb8b2429a6 2013-09-22 12:07:40 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9049aea65ac4e38f28e2c02d334328d74ab73cf2e31329ea3b67bd5fd9ea346 2013-09-22 12:48:28 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-a904af82c89ca0c603bee735ad3726427dc273852edb86f024a71efe067ce292 2013-09-22 12:15:12 ....A 2326268 Virusshare.00101/HEUR-Trojan.Win32.Generic-a908892f0cc1189cf64bb01e5a73b3bcc6c3adb13cb4fef1e8e0662d06ae21fe 2013-09-22 12:51:40 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-a90af7c12e899bceb40e9609474b3173fad071643e6b77ecc9c2b5c6c95763ab 2013-09-22 12:23:20 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-a90f42cf5fe509d8a1a64666b926c6abf2f5186f656ec1b57fc1ae2b8176ac21 2013-09-22 11:55:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a90ff3b6c018df278a97b2bd30cb85220c19cc76bbfa69ff04ddb82924d2ab4f 2013-09-22 12:36:28 ....A 1199581 Virusshare.00101/HEUR-Trojan.Win32.Generic-a90ff8985f2db79342aa4a9ffd4eec36a894bb1688ea8bcc19bcaddb4f2f1c3a 2013-09-22 11:40:42 ....A 831488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9148f6b05e6baaa12063f391dc452f24abe73e5e8edc5627cd27dab0266004c 2013-09-22 11:57:34 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-a914be11e000131cbcfdc3d9f984a83ad3b35fb86b9600e3de414fe2d474f8ca 2013-09-22 12:29:56 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-a915d339c2d9ff7d535426812a8e3ac959867bb3e117a64c3cf5f64ac51d7270 2013-09-22 12:36:00 ....A 20971293 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9174acb7360396fbe21b121a260c79d87272eda181746213bfcd5dd06843095 2013-09-22 12:09:32 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9175da73f0727a8a7d97d26214c9ba414e8d1d77161bf4030d034c21f8adba2 2013-09-22 11:59:24 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-a917e5d73ed1d66b7a13350ae240c210ef9fb14d5a619c9e611709ecbec80a49 2013-09-22 12:16:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a918d741eb98a4fe88b26c157f793d09cf5351b3357010d973297c2ddf9cc68d 2013-09-22 12:30:06 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a91a599e7b210faff612d6a3f7cfa9d107df6c6c3fef5c6595c88fbdf6964179 2013-09-22 12:04:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a91a93eccdaf7adea72971ed0b80b317a0ec812a7c25f3641cf1f452a2d41f5f 2013-09-22 12:12:20 ....A 877056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a91ee09c9146f2b7a159d0e0431c43ee8565127ce9d7368278f6cff802e18dd0 2013-09-22 11:48:12 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-a91f0746f9b0c48c694e674709fd2fc851533c0d3bc85a8d382d2a9eb8391f96 2013-09-22 11:41:04 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9241845ccfbf3835c1f8f639df281b277554d8effe3804fc1c0ef40f06bd6bc 2013-09-22 11:38:14 ....A 456352 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9242253c17619a9787983131cda49dbc3a22e85f80bde4ad842f3821eae02ea 2013-09-22 12:43:22 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a925288bbadacb4fedf9ca8728201770d98b6b7ca658330a43fc8bd4c5d941c2 2013-09-22 12:12:18 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a92ca0d5563c574ee1579b1377f6aced717dcf66081c92729618fd8e4532e1ea 2013-09-22 12:30:16 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-a92e11de4f3e6e9a5fe75925c834e5e53f633a5edb39e4f6f307d0e92662f947 2013-09-22 12:38:24 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a92f97c1008811ebcea75f150da9ce2c8579be7c106463a6b2075b3938d31cd9 2013-09-22 12:30:44 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a93881183eab00e543127d326341054a60fb4703a847436b3fb94bc0fdef7db7 2013-09-22 12:27:32 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-a938d87452a4def43f999527e01fd75d7a9f9fd1a792d5ef069c21b319407796 2013-09-22 12:03:48 ....A 61080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a939aa330322443bae394f4c6d7617f6be5e20c60cdb4b7bec2586cb6d21bc8d 2013-09-22 12:36:56 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-a93c3e8881b877d97d1ee61dfd62e34de694730a5573e66502b6f460bb8296ba 2013-09-22 12:03:00 ....A 173607 Virusshare.00101/HEUR-Trojan.Win32.Generic-a93d75329b1420de4a9f9d41eb6204622d00c06f9bdc3f364bd54da2679b7695 2013-09-22 12:18:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-a941c2bf3483ab63cf59ff5604b8e458b280d65d04e0a8926d0c9fcc569ebb26 2013-09-22 12:04:44 ....A 1285765 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9463dbecc0db24f4db380ff29aec9500065090e4f609af624ff5d5ec3c635a0 2013-09-22 12:37:42 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-a94698e187b04cc660f1f37c5404d10ad6398acb1cd2d223720f83b35c1c1b84 2013-09-22 12:19:40 ....A 435488 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9471ae85c38f813ef0ddc31359be96374cf35b7ca9568429ca582f7fd75bfa4 2013-09-22 12:38:40 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-a947e9f4215d789d717107e6f7c20ea0a7b272112aae5f1a7da57fce17978687 2013-09-22 12:39:02 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-a94b4e78a0a248bbd1298651178951b68c915f4f48c097bd35d0b9c9a1a1a34d 2013-09-22 12:50:54 ....A 67776 Virusshare.00101/HEUR-Trojan.Win32.Generic-a94f73c33621d30f347b1ca476fadf8ccbd9af42e8793d6041ef587f084f51c0 2013-09-22 12:51:00 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9507fc4892765e40c98a2b8086e59c8ce4fcf787405ed26ec8cb4b8c4e9ee04 2013-09-22 11:35:52 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95162d61b8673edbdbea28255d8b9efcbe376fae0773168f2091f7086ac6361 2013-09-22 12:11:16 ....A 4492334 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9548581fe3111311f6438a3b4e95e74ad686250adb3ffb810630702dff11ca7 2013-09-22 12:48:22 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-a956f3c78d6e801b17ceaca233e29e08c3e003d80922830af3634cb9b97b39d7 2013-09-22 12:29:50 ....A 622936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a957beb482dc46773ebf43bb27c2c27cfe5448e68e187ce4f8ace0dd6093a484 2013-09-22 12:49:44 ....A 188152 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95a6e0d34b72eb2db55c902c79495722f9c32b713ec111367c0b76d43a0c08a 2013-09-22 12:01:18 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95a9825d424877f927de99dc5d611eb3e110e2503812b48dfd7329a4d0c4860 2013-09-22 12:13:54 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95bf502195e99a932c9b8de94cdbc5595e77a8eb18fe9b3a7e6fc88d745d763 2013-09-22 12:41:48 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95db85db1a0eea2d647ff3a681b65160a32f40672f5def0845b4e4e0cf20416 2013-09-22 12:20:46 ....A 40892 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95ddcf78fad42bffc1d106becf6e4645bf1541beb1c82270f621a0123c968b4 2013-09-22 12:28:10 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95e2e38f67a730327b4bb52638cd1a4c908988134e9b8eace462fbef166296c 2013-09-22 12:36:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-a95ff3b042dd52961431fad52ddebbda80186e976b2ba8151580f812e5501db7 2013-09-22 12:44:34 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-a963bd98cec7ad8b9915794e9e82d3739978f7b84d8c66f3f652c3b7ede5d2ae 2013-09-22 12:23:48 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-a96fdbfd7474802b50df6d9c61467ad981ed5afdf9d6980f1c2ff4d465dc5801 2013-09-22 11:42:16 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9724bcca9ebbf4bfdaff71be2e6c9d661fb49f07422799cda37f21184fcb259 2013-09-22 12:12:18 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9727aee2adffc18328107337322a18e29f941853cd37205c14c6b61a0234ca8 2013-09-22 11:51:14 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9781df7869c1e97a2880645d1e5133186f6b9316a6659bcaa9668d60571c794 2013-09-22 12:24:02 ....A 347180 Virusshare.00101/HEUR-Trojan.Win32.Generic-a97a74f6d5d6ebffa05fa7937b24d7a76ee3a845b5987d5386376f0992927950 2013-09-22 12:10:54 ....A 485376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a97eb72cdf8df6767cc3e5ce9da13221e15e291ae60e65aae427b56c06f61a40 2013-09-22 12:24:14 ....A 4284995 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9805321e04a00caeb5e39e61c8a7dc698c80f78d4fafab5a27950722ff9d288 2013-09-22 12:27:08 ....A 333760 Virusshare.00101/HEUR-Trojan.Win32.Generic-a980d88393147a86909c0c32367d141f27cc658d6477ff75078f5fc67e5f57ea 2013-09-22 12:24:34 ....A 348160 Virusshare.00101/HEUR-Trojan.Win32.Generic-a98154d98598e1effaaeb2acbed34e4c8bc4e409a9744f21f6f231ed80c2f75b 2013-09-22 11:46:58 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-a98a2f3133f9c84a22b9bdabb7b1a856045ff13417bc9154042a5546b4d3a2a7 2013-09-22 12:49:40 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-a98a6dffaf68d975922e302da6f7c13ddf24bf847503673a8c66380877dc8a3b 2013-09-22 11:48:22 ....A 190376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a98c86e01051afe15884fb87e1b36e035065f098215c511dc0a1bd16918f9088 2013-09-22 12:30:18 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-a98dc94bf3dfba1a7591db49c4b89fac9939e8fe1531f9037a6c4078a91552dd 2013-09-22 12:43:02 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9982ee8688f03ae24d36fc2c78b7a94433ecae9c6096581e726c5b4f7a2aa4d 2013-09-22 12:08:12 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-a998e52b2975bfbbfb06d7f92cc744855acb8301c3e82ad044372babc00d1f43 2013-09-22 12:49:20 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-a99c2d428d1a68479a7348f0d120812094846d5310e761f829b8d8313221f7ac 2013-09-22 11:41:58 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-a99c566f0fbd38c8c01fdc6cbb5c839b9ace8880832812b9606cff137d36e608 2013-09-22 12:21:32 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-a99cfb8f4306a49d5b9a100542e4a24a7c5644db24f979a21f8574769d15a3dc 2013-09-22 12:41:22 ....A 876544 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9a0ce006063b70a26504d950d1041d69ad9905babe8c137f3da964d98c851fa 2013-09-22 12:22:40 ....A 686080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9a208068f14d6eef0d622d70fe80a4b3c42e5504559d266d17b06b92b74fde2 2013-09-22 12:19:22 ....A 22077 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9a63411453576eb1c57e78e38b71ec797176b3cb059373a4496666ddb4c4666 2013-09-22 12:29:18 ....A 281088 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9ac29cc667f54621d0219f62e8c59b313e14d0eb62263539546b43195d32eb3 2013-09-22 12:30:38 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9ad17e7a49d9f7911595cb9e1d125f6cd91da7b560073adc340d0c21f526dad 2013-09-22 12:23:26 ....A 417305 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b37e5b1d7d29b12ef0c704323ee0f0df3fef3aa1a174cd814755c43f3a600d 2013-09-22 12:48:16 ....A 536072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b3aa5d96e3e3069c38d58a30c47476a32c2b2edcbdfc3e4113840fc214cd42 2013-09-22 12:37:08 ....A 749568 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b4d5f8ceb4658eeb800dc241c3d6d7b2dcc5ec1337b5c044be8f5670ce0b50 2013-09-22 11:40:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b69ff16ee7b9bc3753ad2f4049ccf714d98b769287fa6f8f6099387e8f1cb9 2013-09-22 12:26:46 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b7c303fa65b95af0361ff8b9d6764d165e6ac638f379085304a30323812dd4 2013-09-22 12:37:32 ....A 211968 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b91c4a30d73b722321667e5191da0e988c0eced85421468291a06c8775c5e5 2013-09-22 12:23:58 ....A 53260 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b9ef062a99ebb06a4b52f32192d0821ba7b183dd90bdb2340c6fc5fdcc4708 2013-09-22 12:03:56 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9b9f1164de8a2153d5e27e1389a2c10b06db27b5664f1dfdfc78cace68e9410 2013-09-22 11:50:48 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9bdf077c17586777bb3118f38a582227f686c7c9f026e57bc6ea450de444a2a 2013-09-22 12:34:54 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9c16dfc012ee3adfc237c7a58863b2c331e9e4158fc54acbad9aa85ce54d738 2013-09-22 11:43:34 ....A 321483 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9c4384e1bc8a0953e34917e231a6ac457e459f6418276b862207cca2ec9eb04 2013-09-22 11:35:30 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9c8267638f1790c8fe35df1f9cdd40d080d38561ecd0e2fbbf86e7d19198629 2013-09-22 12:28:46 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9cc4e3c696bef20478d37a50696b4f5668b1aa507ae35e00e1cc0bcdc2a188e 2013-09-22 12:47:08 ....A 365056 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9cc5998c8f6a1a196d01eb7305e51d22b3a81b3b55d7e75fa5c9d64dd795d2c 2013-09-22 12:00:14 ....A 755200 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9cf758bcf840c7f491624ad75db8c6f8e4a226e7fd9070f3f9f3a75f9a15df5 2013-09-22 12:43:30 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9cff09387688baf084e0a68c6d4a9cb84f3d003d95703ba71d42df3b9d98383 2013-09-22 12:25:32 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9d6a99079b220d9df7dde8db747c49f16d1eff585b7732bd635fc758246ffa1 2013-09-22 12:34:46 ....A 2845724 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9db03bb38956308531aca5eeaaa450c80a4d892b16258c067a39c3349dd02ca 2013-09-22 12:25:26 ....A 70592 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9dcb2f30f670d4c309fbd3379ca00458e40e0194e33ff46fb135a49c13c6b08 2013-09-22 12:22:34 ....A 389216 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9e062d41b584b519f6e2bdd348bbc304b2b3fad66f8a5109cd26808e943f312 2013-09-22 12:39:32 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9e3dc095e29be6ef0ae1922ae693b76a5fec4b42d9af8d2747a8cefb6fb10b4 2013-09-22 12:07:40 ....A 716423 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9e579f56491ca45f37a80390e65e4b8d0c0184a50da5256fa363c59ed3fcda3 2013-09-22 11:56:02 ....A 12992 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9e71ec8842a8fe86738416497832a998084803ede4fb68522981d3134166df9 2013-09-22 12:08:36 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9e8d3b6be11c5144b77649c38eee8ad7b62c7f71921c4fc4f10be34b2154825 2013-09-22 12:49:06 ....A 1142245 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9eb4ad9e90d8ebd1f777bd518f1a3b6e7c9b344cce938cad2676491b3f7436f 2013-09-22 12:49:34 ....A 696832 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9eb56c2d90cf5cc3c0eb4fe1ea42912bbc9564afe4c38681143fc15cc96aae9 2013-09-22 11:48:12 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9eb92084233121b2b7d2df0ad18e2b30d09d030410a46f339f4bc2362b4a387 2013-09-22 11:43:18 ....A 223232 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9ec4a396717c561f03ee4f927ce9f271b2ef3300554643c731dc1f83dd55e3b 2013-09-22 12:15:38 ....A 9526009 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9f1b66d085923e7f120fe6e2d4e21aabb0aa62f4240e84c77189098637159c6 2013-09-22 11:39:54 ....A 440320 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9f3042eb63b8377784abfcf1b282975bb6aa571afe39eaf27eba2c43b0333b8 2013-09-22 12:43:24 ....A 264192 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9f539be8d1991f1cf3d52a4f359b5009e87d343f53c27413c6297a82795b01c 2013-09-22 11:40:46 ....A 9760 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9f6b5d6835aaebbfd2db45e28db721523d3ce6ef242a141c4e2a74a562c958e 2013-09-22 12:18:20 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9fa7afbd016c492024ace8583375e4af70ae3959d072dfd3dc7687157c3319f 2013-09-22 12:36:08 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-a9fc46a61eb2d70cd10b3dbc0da75ceb2520224d22601f14968d4d604e4959a0 2013-09-22 11:55:38 ....A 1268984 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa0a7a5fd93b18d5c3fe10830a0a1bc5ae8d16fad0a1661d6e11141a16ea6df8 2013-09-22 11:36:34 ....A 330784 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa0ba8fddae17ec8eaa219b2886d48a984faf028d16736ef069fc2eef41817a0 2013-09-22 11:58:36 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa0c43c44e4e05df41f2774a3d11b26bf5404527a1483f2cfc24defd0c3a5379 2013-09-22 11:59:38 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa12a47c6ca94a690b0eb65853977e5d6f3533605723f02884695b04a90a3a55 2013-09-22 11:47:34 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa17955e29faad12ef7ae5e433c4a3721a230d09a54eeba8d7b2ac0dac730771 2013-09-22 12:01:02 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa1d969ad8e5f9648f391abb67e11d875df9cd229f08f38e68043829a0220424 2013-09-22 12:48:32 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa1ef5955473ff34eccc56671a6128cf7b0cb4e54fe26fde60eb6cc165a0c6db 2013-09-22 12:12:08 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa1f27b2fd28f1600a2c30722881204d2603d14cd0bb45fa3f105ee8ad719eba 2013-09-22 11:56:40 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa24707601f4d2692b8c5c7ace1ed2677ee640d4333faad64bfc09490142c632 2013-09-22 12:32:32 ....A 220672 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa2535e488632d5b5ea4cddb9b7db68cc833a6422644ea6b1dff0292bc3c3594 2013-09-22 12:44:12 ....A 36105 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa2b18a71be09d764c7c37eef521d843986e566d8d4b1837d83e1cf84c6da6fa 2013-09-22 12:38:12 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa2b934fd3f9440a0f6750e86936493ccb848d86567883c9dfe3867c8222d8b7 2013-09-22 11:51:08 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa3929f68103625e9569dd5a79deee72ffd4aaeba51f85a18be1cdafddf74b12 2013-09-22 12:01:18 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa3ba981a292fed53111cc2e9cf879822826cd184b544295aed3d9be1206ef82 2013-09-22 11:36:02 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa3cd9ff01041f358634f1b8c3ed9af428d77fe2801d9129b064a51453a82cf5 2013-09-22 12:30:04 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa3f40c7a898ca0a5f5ce04b2eee2a4d258ce58b999c450d62f5d4e99bf4224e 2013-09-22 12:11:20 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4036e80a99d268e3d0bbf374af3b802924e8fe76509faf1ec996781540ae97 2013-09-22 12:50:56 ....A 412160 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4187494f67743ab4027342373aef265b780f97d264c0154229bc74ff8f5c8b 2013-09-22 12:23:54 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa45f3b4f519145e01a9622d68c40384767c0a157f3475449be95fbc68b2a516 2013-09-22 12:46:42 ....A 65760 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4741cdf9fa08e7b9d7d81ce709645dac4922f14d073c2838dcbb873877b7e7 2013-09-22 12:01:30 ....A 37110 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa477ba2a9188236ad80b918bf35cf695db9d68e2a1b7415583ac866cd262895 2013-09-22 12:01:00 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa479cc734cc18b965bf0b9b58eff1f7c7fa86737a1c47ea82a3161466b05b82 2013-09-22 12:18:48 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa48b7523a4a8fca634c5fa54b01a71b8fe2c648ea75ebdb2ff10b5fb2dd20a2 2013-09-22 12:43:36 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4a19fabbd3a16aa806185c71bbb65c9e7c506c33c805eb6491d4d0c97e4ed9 2013-09-22 11:59:04 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4d8b1fd362e22fd7bfa364dc0d3cb923729bbc8a22df49bbaa2d90350495c8 2013-09-22 12:28:30 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4ed3c96926eaedc5699c36be0a1aa96a68e78cd44afc8fd9309abd81df4ddf 2013-09-22 11:47:14 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa4f69614891275ea96ab32c40b3580aaf5bf26feee282fec87b2e3b159167e7 2013-09-22 12:06:08 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa503bbbb2dcfb5ced4b83b5cfaa7fc5b2227de6f9abb3801cfd6c0e8ab28a10 2013-09-22 12:12:02 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa53249a787b0fd1a4c9ff7a4354e4d6f5fc881812d8a558fb8e3a822d7758f2 2013-09-22 12:19:06 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa54dfbb1ba4bf60145c21f5d42f37c489aa297328590c92cdd01380df875f74 2013-09-22 12:34:30 ....A 32291 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa5d4c4b861aaf3674d3cd41ffa5e4d41679148c8b5be9e4270964d9fddd07c3 2013-09-22 11:57:06 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa5f055fbaebe86a1639a6f89bcfb4355191fcec04f0f0dc8cf0976a9acf5ad8 2013-09-22 11:46:24 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa63e5e12daa7f09c30ea5c55fd7240f3218d8113bda819f8ef52c1089dcb328 2013-09-22 12:47:38 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa653621976099a6529f29d88d0ca274bec0f350f674ef44e9defe0c28cfc3d3 2013-09-22 12:22:44 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa65accb2160c49dd4890ddc71cf35c94ab52fb90fd1cff9fcdb639b42debe18 2013-09-22 12:43:52 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa65c8f189f454de36cf9593322054e205d9aa2fd874edbda44cfef308939590 2013-09-22 11:53:32 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa6def70a142b6f7dc3c560fc17e8e16c0f7037008bbe03c8eaf9bc27c41382c 2013-09-22 11:35:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa6df0ff8bd8bbbd093bff2af8ec8b8b484255f515b3a8a9b35837b4ffc9a888 2013-09-22 11:42:34 ....A 42917 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa6e4e15982fae956b5e80323c905096fa3abab11307ce139d87b67c499793e7 2013-09-22 12:26:06 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa74d19b717151f1e79db423534cdd81804126cc36ab9726774385695945008b 2013-09-22 12:10:40 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa751d4ca6ec8a3d9d30ec834e10ae09904e4d24878aa1a96e35e8c5e0ee974e 2013-09-22 12:13:16 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa773b71fce0ae319886b5ad5717dfcca720b8b73cadf381b1bbbb2d34fe3914 2013-09-22 12:45:06 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa79bb94312ff3493c6a67936036ca38ef0e003de8dadb7705715e2fe3f4c17e 2013-09-22 12:03:44 ....A 142909 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa7b18dd445ef80245e35762d323eeac119fccd6e8a94de1f564ed689f47a58b 2013-09-22 11:56:18 ....A 73524 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa7eec0dee9d907e0fe9984349bcdda62bfe4fb6162d4a6ad93e400e85dd0155 2013-09-22 12:20:36 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa7fa6e04a455ca76d2a574ebc12d224e22f19937bc6cff84ff2492ff50799de 2013-09-22 12:17:04 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa826ff69be5654c923aa432bd7708434ff2fbf480c6c448c6f7200b67d72c42 2013-09-22 12:37:06 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa85291623bffb9ead2a174307dd0e52c41986c39358695d7d02712abb10dd1a 2013-09-22 12:45:22 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa871d3dafb18c0e6071e00fdbc7a1ae5c083b9a78d72be9fdf91b582de19b6f 2013-09-22 12:39:34 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa8e6151d589b8a945bab435b124c59eb0f03b7a571d985378fce1ab9d7e0da3 2013-09-22 12:30:24 ....A 492260 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa8eacf1fbfb80e536fde6213f63d40ce35ac32b8ed59d8581d35f1bb731e9d2 2013-09-22 12:19:40 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa8f6168405bad0cc47b5789a663f4e049c75d78bfe5b144194074ec307d67d9 2013-09-22 12:19:08 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa927ecbc1923b4df51e9c8fbe379afc8c7ea3ed9ad15238d7533b61fd807fc9 2013-09-22 12:27:52 ....A 984064 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa938c4d1739ae7d2b958dd754a1dbbe522c9f3a512f0bf6ea71da292df37969 2013-09-22 12:46:36 ....A 495461 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa9a54273a5db5e950e677c6499f4ac6773ef2b0b9893c185276d4780a3c04a8 2013-09-22 12:33:30 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-aa9b65ff0de3cfad926fd2ba9d469661a339e72d855c46b6736cce9e5a6de154 2013-09-22 12:04:40 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaa0f259ebe9e777e50b56c896a2127ce96425e336d723d658758fc0b0d48914 2013-09-22 12:05:40 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaa7901d6f8da6eb74878357e9324dc4546db19d943847360209826d3664fca3 2013-09-22 12:08:44 ....A 508928 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaa8875f280e2ce9ce454f55ae3d38e5d9487d4f283fc9a47fe4469f5ba3ac53 2013-09-22 12:38:08 ....A 276520 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaabd0850bb084f019dd77f6f5c680e1efbb0ec545f11e2718bb81fef2290849 2013-09-22 12:12:50 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-aab4034fb4f0fcd9570d52cea7d2e238ca905e6944a082630a773d33ea6ad7ff 2013-09-22 12:16:48 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-aab4d9abc31e063a0e1ff0d591b93882d87a934aaeff79c66fa5faca31a8a158 2013-09-22 12:45:52 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-aab5cf4202e3328c83f0095863643043a80cb445ec0755e11d66015895ed86a0 2013-09-22 12:43:26 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-aabf152c1853ac4a5cc5b88eb70e58999a605b372e5a1a0eced55db4d6e82300 2013-09-22 12:06:36 ....A 825856 Virusshare.00101/HEUR-Trojan.Win32.Generic-aac27bbcaba5ee122186083ca952fe9e8e678faf52c4bf09011368b0ae533486 2013-09-22 12:18:24 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-aac6fb7a503232222a9c5a07cb69f670b007be82139ca8ea0345ebe34b8b8c64 2013-09-22 12:19:22 ....A 377456 Virusshare.00101/HEUR-Trojan.Win32.Generic-aac90e175a5fb762c4fbcaaa1a40621963398b8214b78a0a52a3a5e68a72156a 2013-09-22 11:57:50 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-aac9a3727e8278baafd4aa99d535aa43211e196720fd877c8153968a1af36211 2013-09-22 12:19:16 ....A 326198 Virusshare.00101/HEUR-Trojan.Win32.Generic-aacbcf75695e7267bdd270d613a725a8197940e93443b83b1ec16e2a91382955 2013-09-22 11:48:40 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-aacbf5232f1d0d70394f5f374085f0a3fa210844b20b009638ceffb97e78d2fe 2013-09-22 12:12:46 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-aacdd10317507ed807cddf46bd4802a94706049d1cdf92b0023a5a77913d485c 2013-09-22 12:11:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-aad3d69be67c654bad140fcc7f49b1cd3393c3db3207fe1b632559e691e9277c 2013-09-22 11:55:36 ....A 2257914 Virusshare.00101/HEUR-Trojan.Win32.Generic-aad6593177a0f051165217014e7d5dbf8d747ed3eb2ef7808a4fc1eff68599d4 2013-09-22 12:35:40 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-aadb74292e93b80f8e40869f3c2cd9de176451c3ace033a2d582608c2df6c5e6 2013-09-22 12:36:06 ....A 56892 Virusshare.00101/HEUR-Trojan.Win32.Generic-aadc93f6a75a52f7207d4bf5db089594575d655d8e4f357972f5a015e4b7fce3 2013-09-22 12:17:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaddac6efbea527face106763568c772e1ce588ce850ce5a6a109b732c2c82c6 2013-09-22 12:24:48 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-aae1a2eb2733b5326db2dab7a81a0e1853a10c41c65f8d3effa06f720059d715 2013-09-22 11:58:44 ....A 441856 Virusshare.00101/HEUR-Trojan.Win32.Generic-aae27cbe5833c2a199a5255cb2443416909f84a8c0bb5fa1703393a4cca9aa40 2013-09-22 12:32:08 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-aae287d31ea6e69c65602eb34320f16be1ccef2219152012c0a76eb5ad4258a0 2013-09-22 12:41:08 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-aae562ca3b5a2c0d1d6f7064a7b7945949fe6d2a12f22bf913e24b2e65565ca7 2013-09-22 11:41:50 ....A 3093504 Virusshare.00101/HEUR-Trojan.Win32.Generic-aae64ce29c04e148119a71c4bf26a1a4964358615a4391886e5fe11e9c998e85 2013-09-22 12:34:16 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-aae6969c0835bdf49ada5c5af2a1651841ae6dddf22a9918cb5e9a5200134ef2 2013-09-22 12:44:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaea008397087919ebd3350245af1879955cd2313d22f174de173654d6397062 2013-09-22 12:19:12 ....A 431616 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaebcb9ac6829d0f511cb2e184462512f004690a7a46f80edad7251e76d20dc6 2013-09-22 12:24:38 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-aaf2c52706fcfbbe8324409ff15b75b2bfd364a019a2ec5cde49b2c1b84552d9 2013-09-22 12:49:08 ....A 140013 Virusshare.00101/HEUR-Trojan.Win32.Generic-aafa2f7d8e2287b7b50b7fe5c5c6b2d3b55cb0adab53b9146d411f3ac964925d 2013-09-22 12:34:48 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab0a8a355e46e9623ae5c75ef54883ac6ad1481fb20d63d1b4124e8b40eefa3d 2013-09-22 12:23:08 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab0b9a96053bf6e9f4213baace103351a2b6ae6847c37ce4998056ff0d6cccc7 2013-09-22 12:12:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab0e2ea3ee415229c14b53c0a5a8b79360dff2cdaffe13824c3353320c1858a1 2013-09-22 12:48:44 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab0e42ff62d0cec8380c364e54a5518d1f073a47b1d8a05c927e8306f423cc7c 2013-09-22 12:14:30 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab10b3cbd11c78d70a37300461bf18d0598dd13a7fae5a1d2cdb7dbedb6f4b5e 2013-09-22 12:12:06 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab160697f8ce30bdaddea0f5b1c1b2a93242e0a2f1525bf4a2ef00d4fd9f351f 2013-09-22 12:34:48 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab17c88735a310e74e2c1095519a58317e9e7ae64e9196bcc17ae307e3007556 2013-09-22 12:48:52 ....A 590848 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab19de83a8d3165a89937ae234f34013569220bb332d94c8794b66d32d72fe10 2013-09-22 11:41:42 ....A 158208 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab1a5f3b93e876e1bc91c27470af1acfd7919f21b3090739872181ceebb586c0 2013-09-22 11:42:30 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab1ca87125a5f27e43083a1729ca0889b94c1142c60f5e1f58b17473bff94ff2 2013-09-22 12:30:20 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab1d5adaa1726c1c3649849a254ba5cff6409d063036e1f8c83b729472b97d59 2013-09-22 12:50:08 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab27da6fc4bf02098de7781a1b522947c7bc2279169738e3692f45bfe0b2ac9b 2013-09-22 12:20:52 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab2a386cccdde5529bdc4dfb0c61e9ad912c59424e6263330563775a37284cc1 2013-09-22 11:50:20 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab2c19ea07214d8b2a833b24320356fb3ea149fae58bcd5e4a83a4fb126f7971 2013-09-22 12:46:42 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab2c81874b8dc4bce7e6ba7fd69f8f48f12770c98e37b4ac977e51dff99f268f 2013-09-22 12:10:46 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab2d0fa0e4e73b5ed3ec3950c9ad920948f028bf837c544e461176815ff1d7f9 2013-09-22 12:32:06 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab2f13c6f842a0c3ee004895d7672f471f2a1e67797373243ec45d11570f953d 2013-09-22 12:43:56 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab33c72e32484b27ae56789e1d2ec5096401c3019420792d781d84cb3c929d62 2013-09-22 11:39:18 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab36905dc602e8364f7e21c38d674ef8d3ff17b2517537501028908be9880f71 2013-09-22 12:43:34 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab39a0b3b1b2ad9892d18c25e46fc005e7f387f7624f90c330c4d2a2dfbbcbdc 2013-09-22 12:38:10 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab3b1bc7711a4cf1b7805660325035843f551b04172b28270c6e0acb66a7b324 2013-09-22 11:53:54 ....A 46088 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab40214200cc9ce50e97d1ff58ab913a973eaf4f5583b42d2e6c15a02efdf378 2013-09-22 12:09:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab409b99a0e63c75bd6b7aa4ae2cd483055a35e454a20149343f8e45f59c3e13 2013-09-22 12:21:22 ....A 101481 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab427dbe81211e6587d32898465a0b50a9ca2b61c735103aad99821bf38ba4a9 2013-09-22 12:00:14 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab43414d0222db781693e56ca27a142a287d0d59950f95ca91724be98bcad151 2013-09-22 12:40:54 ....A 532989 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab443ddc37b6921d8eb2fd7f07c4a87d05393eafc001f216d282e914cd10f658 2013-09-22 12:32:14 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab47367d9c35e817fcf13d845b8b459c2ef8988856deb33c286ad4d489514a74 2013-09-22 11:43:34 ....A 55863 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab490fd6e86f69c53024ad8c1856508ecffeab793afb0524550aef03f664d960 2013-09-22 11:53:06 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab4db1982b3a199befbdf42639c27ab2e992603683087b53fc06fb5898c81b1f 2013-09-22 11:48:22 ....A 445586 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab5006ca836ae4305b91d51d25d8af2db2986e695022e18d7f789297da8c8518 2013-09-22 11:45:44 ....A 105984 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab503945c25155217cfa5c516a686f31cc7f7d5719286fcb2614ef5e1795d0e3 2013-09-22 12:29:04 ....A 364084 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab508b335a089482c3a8b40bbe97da219e897dabdc8c644c3ba40abdc4b37d41 2013-09-22 12:13:06 ....A 986415 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab50c9a849b752350ba82d4d8d94ecb4db9a26f23a93b0697e79fee48cdcfc5a 2013-09-22 12:26:44 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab525ba0ea3527e11e34503337c7a1486b344a6d9083c55e7e2c89608f4b1b97 2013-09-22 12:43:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab54489f4ef622f3828a2125535efcb911b6f11c4a7f67a6fa278b8a51b47734 2013-09-22 12:40:02 ....A 143608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab55a9dba10f3019635bd1f48d7a3a8addb33c6b6e92b102757564f5630d50e6 2013-09-22 11:46:58 ....A 6845741 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab55dc76c1130eef32923ec113d82205373ba48195b306c514d43f095c84de79 2013-09-22 12:40:56 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab56ee13bd1fe908df1ce4d1118041747f866538edf89b4ee455d2338e929264 2013-09-22 12:37:30 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab5b4488646095bbc4d927bff7d1e7a0dd6bb2e88d8af44b5b57525a738c311e 2013-09-22 12:12:24 ....A 435712 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab5c5a48718796377417a922bbda9a7ff14f0957cc7bc0ccda637dd510324f09 2013-09-22 12:10:20 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab5c66f7f8f9268e84722cc9c904c9abc05b178d21c8f551b195df671ea41fa2 2013-09-22 12:39:44 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab5fbc5511df9af914db6872ce25505df2a146e7c94194785a6c64774f085134 2013-09-22 12:12:22 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab624b5592ed8d306cf4e5dd5922e0fa1f79d63be8ea2001e5222d8ec293aade 2013-09-22 11:37:48 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab635407d58fb36b20436365e5f315e80117773e8bd9d4bf002ea8bca60338f2 2013-09-22 12:52:00 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab6962ba57a62b493476f42076b5c912c31c25145c5ef9e9b1bf098fe63125c3 2013-09-22 12:23:50 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab6b00f12f9a6f39dfaf07b26a9ad6697956f97139c411ae3a42233a01c7e160 2013-09-22 12:39:48 ....A 342528 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab6f57dff9084f0effba6d6c929a7d00ffd4857a6d7f2b9da0ce6b9347a0375f 2013-09-22 12:25:24 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab7699b8a7cb1bc917ade70bdd6d6f7149f3c61ad4318c3b92adf40c6476a20e 2013-09-22 12:38:48 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab76e81e18cb003ed1277b081ecedacaaf9f54f209a328b307fcdc13f4f87a4a 2013-09-22 11:44:48 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab7b3dd6ea1de60a9e371cef7b6e85b871aa40a9867d8bd334c1733d6d4c3944 2013-09-22 12:52:20 ....A 337920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab7f69ca0a9cbcb8ebc7229c2c15d34918a219004ed5b82c8eea43f26986d681 2013-09-22 12:05:52 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab81c8853d61582b590aa926968dcb9750b8c3f1f3a9053eb7078c2b9a5a3ff1 2013-09-22 12:45:52 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab826fb68ebe1913250d43086f4a9814890768d82d4a9257b8f34030d0655145 2013-09-22 12:01:52 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab82d2bd5b5ed0654a625575d308c8517ebc4a999bd164b4c6620f522d0d9211 2013-09-22 12:21:52 ....A 1175552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab838a58c3261124764bd41443cb1639d064306a286bf7acc96ac6ca36ab84fc 2013-09-22 12:13:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab84a8d3bc78527374c158fd1d1a538580ba5039d2c883e47ad6f699a0e895e1 2013-09-22 12:13:28 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab8a758985ea94b96cbba43df5b3a705d3893c2e273f2d4199bfc14483d621b9 2013-09-22 12:02:42 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab8b160842fb5f3acaca47743a59415442d1b4dbc236971373d90f8c69a8879b 2013-09-22 12:22:14 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab8b935a3594975eeadf684538a24a5759db59da56ccc66392656cc49dd2ecdf 2013-09-22 11:51:36 ....A 3673223 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab8bdc3c284e4acf9b2363513d502ad6fffd1a17cfe0fbfac4962a5984d8a077 2013-09-22 12:14:16 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab8e88db9476060217da29b59b14ce0714c34c97c234debd38295ffce7e54ca3 2013-09-22 12:36:26 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab900519e7eb7c9bd1e25e52293dc65c34f33fb6a207b64999763f40dee343a4 2013-09-22 12:30:46 ....A 203462 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab9321891b7e55e3f517886690f48154c5f1b8b10fd087c3ac4190cf8da90e93 2013-09-22 12:19:22 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab93266b048d16df51e4e5f6029e91297439a68d692ac889f34d8a6893b713fa 2013-09-22 12:29:44 ....A 103920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab94b6313ecfa8b2e7522795bd207aaa63aa670b18a62e7c966386dea519dbdc 2013-09-22 12:31:54 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab94cb04493239fd61d9a432e690f89bb2fbc43698581ed4da1b30a21987cbd8 2013-09-22 11:38:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab95b95afec34f8cc157fffe0f833f835bb7d34a76cdcc8e8a29879966b24398 2013-09-22 11:58:24 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab9711eb1bdeab8127fb5614d448da23a4a5eb9a21208e5cdd30377380d8b0cb 2013-09-22 12:49:30 ....A 849920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab97fcfbff641b67be96a9bcee02638dc26b1ee3fd3788ec0230b1892d4759ce 2013-09-22 12:08:36 ....A 16000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab98a40a7ada1179233a686ff39aebb9ac13edb617928abf32135ca2dc1fe8e0 2013-09-22 11:43:34 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab9aa8ba2c621be1b8054b47e1a8e88180828a6caebf5698c0314dbf3f2bed8d 2013-09-22 12:06:12 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ab9ff6ed6deb978dc29bac8644593cf7242fc8bc50ac01a34d99fbacc25b202e 2013-09-22 12:20:26 ....A 543744 Virusshare.00101/HEUR-Trojan.Win32.Generic-aba173a468795cc5419c86e720903da3ae1a3f5b69aec12f8109c0613f7121cb 2013-09-22 11:51:36 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-aba4d1d5218dd28073584fc96b0c87ae3fc64d9b792322cddfddb367d834fb25 2013-09-22 12:30:02 ....A 147725 Virusshare.00101/HEUR-Trojan.Win32.Generic-aba6388c744efeec930b5243fe692165e5e956603ce934e5d96e10b903ccf660 2013-09-22 12:41:38 ....A 205824 Virusshare.00101/HEUR-Trojan.Win32.Generic-aba787634773753e307547ab498981932297381c72a7647c661e02a6420076d1 2013-09-22 12:10:20 ....A 611756 Virusshare.00101/HEUR-Trojan.Win32.Generic-aba8aa6f292c74790e6f70d6361aaa8fcec55aca3bc80963d26e289e99463e2e 2013-09-22 12:19:54 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-aba9825883fc79e4bfe671040454ae5bae057f9b84938032b47c57400dee714e 2013-09-22 12:34:46 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-abad38fda426830c658e8cec4de090f9b0a6149d92c7c290c816131063368fe1 2013-09-22 12:38:12 ....A 630784 Virusshare.00101/HEUR-Trojan.Win32.Generic-abad4ff3de3310cf9b579d89eac31a7d301031fec7099b0d516e3e0aee951ab5 2013-09-22 12:41:48 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-abafbb984d3a01cfaff417e56c656e78bac9fe79e851aeefe987d34188a63bfd 2013-09-22 12:30:20 ....A 366963 Virusshare.00101/HEUR-Trojan.Win32.Generic-abb0511da51ac259aa432f9cf8daa707863f023962aa8d121f09e42646466ed9 2013-09-22 12:18:30 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-abb546b8e4b5d9c45dc819a09e5d7e9c095caf05a69ff3ab5ec44c80bdb1257d 2013-09-22 12:45:14 ....A 505926 Virusshare.00101/HEUR-Trojan.Win32.Generic-abb86c20ca68c598a6acc162feddcf20c8732be91b860ae17768f5aec6f5f065 2013-09-22 12:48:16 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-abbca80be8dba92ecfc5fc39f624f9026f468b362866df9c811bd55fa171b81d 2013-09-22 12:21:42 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-abbd7c9f107443251dd1d878f5a3629da444bda661dd53693ea8979fbbf3dad8 2013-09-22 12:26:08 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-abc04354d8487b450952ab4ba04fe6396925c87b47043f27ffc5173b92ede1af 2013-09-22 12:46:20 ....A 152960 Virusshare.00101/HEUR-Trojan.Win32.Generic-abc14f5019e00db1ccce8b5d9f6a056e04ffdfb9fab5dce0bdfd086127a63fe3 2013-09-22 12:35:14 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-abc2eec5a96befbee9f4464984adf12fefe61f2ee64cde1ae2466e8589848a4b 2013-09-22 12:50:54 ....A 678902 Virusshare.00101/HEUR-Trojan.Win32.Generic-abc585b63317e7f2a15790ecbc8baff76bff220ff2dab92ae58744fe75a63ff4 2013-09-22 12:52:18 ....A 191768 Virusshare.00101/HEUR-Trojan.Win32.Generic-abc9e063e4b3a96361e6f858fd13c4f46670a15105e859c8b132299ca5aca758 2013-09-22 12:46:36 ....A 727262 Virusshare.00101/HEUR-Trojan.Win32.Generic-abc9e242e0d9d08076eeb0f4f9579c83e2755f9da3913f3bdfa771c505309171 2013-09-22 12:27:52 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-abccd3a8cb58f9d1c2ec92c74a6718ad38c1f78b78aa7872cd161d519a45464d 2013-09-22 12:06:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-abcf3a50760e1ce78e48ec0134361c91ef4e535bf5598b6989998e4a78238207 2013-09-22 12:27:58 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-abd1ac0b4bc8cb34ad6ed95448f9887c1cc414bb44bf52b8dbe40d9d035fe555 2013-09-22 12:00:44 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-abd23e3cba30f9db9992b8240bba57b5f50299ef0586905b63f658f9619730a9 2013-09-22 12:00:18 ....A 107800 Virusshare.00101/HEUR-Trojan.Win32.Generic-abd2b40aad842d1d73270654835d9200610c8481215f95567c585cf53df25525 2013-09-22 12:41:14 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-abd2d183d0e67f3de37741f71c0b2b30ebc83dc8679fdd4c1a6d4750e62ff321 2013-09-22 12:29:04 ....A 546304 Virusshare.00101/HEUR-Trojan.Win32.Generic-abd3e98a223270c93652f2ac11625f6e81d376e248d39f08641b79198409a33a 2013-09-22 12:14:00 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-abd9fbedf753e8556628f16c7a7f7b93fa2152940fcf0ef7c63048015b929ace 2013-09-22 12:22:58 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-abdbf1069c2894c2979f7ce777aee81d994c45665b372b010595428ec243de91 2013-09-22 12:14:16 ....A 10240 Virusshare.00101/HEUR-Trojan.Win32.Generic-abdedbb111b579d87506a0f0a0ba949f93871e360657b82564602848737dc54a 2013-09-22 12:27:10 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-abdfb45ec27bddc77e2918245a64d73f925c0702d6077ac2f8b4e731730bc2b7 2013-09-22 12:10:44 ....A 5416028 Virusshare.00101/HEUR-Trojan.Win32.Generic-abe085981b1d20c6416060c40c47f7dc63818c7d6034300b9de8792d6fd43179 2013-09-22 12:19:46 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-abe295fa996e54ef510a8eaac364bbbc714f5cfc3912fad2932d9c49582f9b61 2013-09-22 12:12:20 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-abe6ddb95ba807222c466777a97a74b4cbf3b1b64a606c74d1da301efa337836 2013-09-22 12:39:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-abea5a2be6ea5bc8a4f8d011cb601d46cab71079de6f0cf9db31c0c633172fe4 2013-09-22 12:19:46 ....A 2355776 Virusshare.00101/HEUR-Trojan.Win32.Generic-abf29b1af05e149039cc6056d8a3f7678d5243e098785601b876d0159a06e9a3 2013-09-22 12:14:50 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-abf825dfaeaeeaaf4436cfe088b991e5cd9f37bc56c5c3d0925f64b42685e165 2013-09-22 12:28:40 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-abfa835f492895e95aa66616279c9d53e8c7d3277c4b7e89575692600f2664da 2013-09-22 12:29:52 ....A 732766 Virusshare.00101/HEUR-Trojan.Win32.Generic-abfc2eca3493e30cf6d760b36211af0db5d7ca6c5326d2411f2c515a7f58713b 2013-09-22 12:28:26 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac002b6540c05db3b15cd8675029b78562706778662d4df4c0e5e6e0d69bf529 2013-09-22 12:27:02 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac02498a2866aeb47f40d97272bf5b77f91014864cc7076e0b7cafa79db919be 2013-09-22 12:51:26 ....A 274944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac0d6433edef8993db6c7fd202d5bbf01fc873a87934457b270342e9e60bd2e1 2013-09-22 12:48:38 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac101d3d704b3636d9a3f4786513e258d981374b984fb2b8a7888b75fefdfcb7 2013-09-22 12:32:10 ....A 3562472 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac1444b30783752708bd137728a9af4bdfa76c84a1f306e9c48ad0fcbe81b852 2013-09-22 12:50:46 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac163170effd79788199daf81450fef74e197172a8a4150ea559db2330be4c4b 2013-09-22 12:18:44 ....A 401408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac1d9af5bc994063cff2339ee8cfa82bcd4d6ea99919ae1d179cf371b520e2c7 2013-09-22 12:32:32 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac1f14b219b71c91ee1454c6d5402d69d71dbb4217d7129513521a04ba6e74a5 2013-09-22 12:19:22 ....A 98704 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac203c0d0185bc44e2de58e407ea900bd3c8a1fee47c736d4b167e2547926c3f 2013-09-22 12:04:46 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac21f2d299c0fb99abc04dd99589899fd924bc38713fd5f025a5f1b92a8afc28 2013-09-22 12:23:48 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac2312b26b80f8b45b18cb649b0f7a645570c2ca51e70d1df856834f9a450bce 2013-09-22 11:47:52 ....A 91828 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac24e44e2736dee7c162bcebaa5a0f44621553a1b569d711f6482c099be0cd6e 2013-09-22 11:38:22 ....A 663624 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac2960eb9c652feb2ee5f06acbf65a36527e6aeec38093a3f6e145b16e98f8b7 2013-09-22 12:13:22 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac29df00f4982c34b8458718a1a304b5a938d1fa338337dea404b221f1b47da0 2013-09-22 12:31:10 ....A 261960 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac2b1b829da953680a5007b2ca656f1d86ae44f6359f25bb685fe92b646d5d55 2013-09-22 12:42:52 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac2e0f2c4522af938547a52388e09b7b42a0512f552bfa9321612d5191d1a525 2013-09-22 12:35:42 ....A 94470 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac305c26dc3b60ea32396e572336bbe9a3828890c252fe612475a74c0148c0d7 2013-09-22 12:45:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac31d011ad46eb619bf775b463bd5253d4bc56386bead3de947b5280b7c3ff02 2013-09-22 12:47:54 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac325fa0874b917925b2fb080c514a912b1e0568a0f9bbad7de7325bfa01dfa5 2013-09-22 12:39:34 ....A 270534 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac3340a90696375dcf09223254196ceb2363ced44c8148f236519df06165f122 2013-09-22 11:55:04 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac349e86e1a3de81b93dcb31f7a229fe33b114ab326b4b426489d4218f4d3671 2013-09-22 11:39:50 ....A 167681 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac35234f208bc301703c4b3106631161da988b00e0b6a88d87ff6805cef8411f 2013-09-22 12:16:16 ....A 651776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac372dde1dc407f278f6132ef994835d22dcab8325580c150257b7162e2968f7 2013-09-22 12:43:08 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac37b6a93ee1d81a8f4252f3b606b25023474315749c18e22f38ef1ea8459a9a 2013-09-22 12:41:38 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac40c5f74b0fa27beafed2b1663945c50e089cbf5f08d4cbd621387be6bb0999 2013-09-22 12:10:30 ....A 285184 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac41ed70bacd830fdd36988d580c75ce136d733a46ba07c7d00c81e88cfeb938 2013-09-22 12:50:00 ....A 98816 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac468406f130b2ebd18cb48578865b9e7586521312a65234071457b3a00203d4 2013-09-22 11:46:36 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac46b7e15632446eddc01fe6bcb88eb6b5343da8490df42b812f4b4d4d762bc6 2013-09-22 12:50:14 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac4799b8e439dfd70e20e4edf62e83a8b44a4568adbb0d725e69c9c8aabaac30 2013-09-22 11:47:30 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac4961af1cab71fdcba869aa80a83f66cc8d848df2d2849dc4ba66827d63d20b 2013-09-22 12:18:14 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac49c44d62b6ca7f89380ec466f953d79e99ef8b8512ba7fc9e616720ce032a6 2013-09-22 12:46:32 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac4d3c94b4f74c2e9e17c84731a92fb1e0b7d70b634b8c37c6afdeb74faebdd6 2013-09-22 11:52:54 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac4d4d4cdae53305e5c52d6b761f04d96b2176263a1db337df1cf40ef2c4cf4a 2013-09-22 12:02:58 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac51b5f3e6d9c0967f68e2a5f88725e68298d4547fd40e7bdc627779acd24203 2013-09-22 12:31:08 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac525f35a73bf59c49c3dd4731cde85d89de10fa61663370791346904a3bd6f5 2013-09-22 11:58:08 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac52cbe71f03a7b2eb14355e01739596d05157c7ca951f1f1b97a99b7ba66fd9 2013-09-22 12:43:30 ....A 298183 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac54fe1277a693c4a26093afe0397c5921860280f5218cdef1b82611cfdb0d5d 2013-09-22 12:01:52 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac56651baaefd8136d04f0b6b28014c3ec9a6029e61c9ad8643c19c02eb792b0 2013-09-22 12:30:56 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac5701ef99ef7ad875310d132960c441e8106063abac6e9ca235e2e37c122530 2013-09-22 11:47:40 ....A 371712 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac5abb529290c680f96cd7a10ffe0b8552f413e5dae5e5d190920aa030192cfa 2013-09-22 12:08:52 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac5c6c9343df9e5d6973babeae840e8cbc080e276ea383b92d8fad255971861a 2013-09-22 12:26:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac5ccd1018ad62a140844cb7eb5e3b5462c06edb5276c027b4d7a694ceb3bf46 2013-09-22 11:40:30 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac5d1e333e9fc8cb524742f7d0cdceb4d7b3fd0c596f45d897181d0d328bc755 2013-09-22 12:41:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac6731f5ea90c6ad4e8e19d1bd2b42066ec3fdacd55d2762d63ec15d70989688 2013-09-22 12:38:02 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac6b43ccb31f56a6c8994b3bcfc443770c8ed09ff0825a68034893346aa77333 2013-09-22 11:42:50 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac71a35cf852eadcf669e8eb4c5ae92a600f6003932b37884eda3f6c063177ee 2013-09-22 12:06:52 ....A 413696 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac71e9edf0e3a2e2779a72f7e93c2a2c6bb5af767f092619f1d262b3340156c9 2013-09-22 12:17:48 ....A 6656 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac7264a324f121d5dee7384e215fb51ffea1f1adcb45391688a69ee14a9e89f3 2013-09-22 12:51:00 ....A 429056 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac72fe33d1a802717b5722c1edbab08095290a51ff8ab4a05bb6f355cfe54a2e 2013-09-22 11:56:48 ....A 674304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac734a8fcfc48bf4bb486a369eb08a498e1a460c0bd56cb61480ad3abde708c2 2013-09-22 12:47:16 ....A 1060869 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac7aa69985becd87e75ada182efdcea2b6941bb291c9a3c75aa8406f6305a17b 2013-09-22 11:41:52 ....A 149532 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac7c350da2a126bcc37c76078fad332f96daaf29c3c8ee5b0b17c08894429af2 2013-09-22 12:28:32 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac807e339926d88cf70c89457f11f6332e35932bd0d98494f454f42c1ca55b7d 2013-09-22 12:45:36 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac8290aa4a3399aeb4def7cf79fb394bd9f561cc4e0f05e3856e794ab8bff773 2013-09-22 12:18:02 ....A 249408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac8480236c1f01e2d9fd14231ba38adb1f6b8cd0201cd89c5aaac43195331a4b 2013-09-22 12:41:38 ....A 338704 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac886e0a21233b5f4e8ea15792d70ecb2624e2eb24504a38d9049ea281d6e372 2013-09-22 12:46:34 ....A 107977 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac9233379ff779f025e5e6b9b00efc223b5fa63eb6e4a70f1fde416e59ed87ed 2013-09-22 12:48:14 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac94be35dc3d72529797b7bd59f204f5bf9166f4386e784706b70eea085b5f5f 2013-09-22 12:34:16 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac972bc2b51617457c1e30914b9d805b033314cc17387564eddd39fff029c64b 2013-09-22 12:19:52 ....A 247296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac97a2728729d1bc96da526d445a8d152e9a5387ad79a40513ace51beff5c99e 2013-09-22 12:37:38 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac9aaca50594a2be160f4d79d9227cedf94ee5a1ad95df298a1a45457924b2a5 2013-09-22 12:29:36 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac9c2c3bffde225be5ee9036d6ac5ad51b61d2b400e9c8fe3f29423323967175 2013-09-22 12:19:46 ....A 159492 Virusshare.00101/HEUR-Trojan.Win32.Generic-ac9d7edf5947be577d8e52312cf5ef4a80fb6202670d9fa85bf9265faf8cde9c 2013-09-22 11:46:58 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca190b19a84f81e93c97fcde5ef6fb35ce645ba64df4bd3e55ecb0f3f5fcc4d 2013-09-22 12:30:22 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca2df1dfcce4c6cf4b2f50e4d1469b3c1d01f2572d949b906b6fefbe155cbac 2013-09-22 11:55:14 ....A 636928 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca34aef4189cf0779c2f7051351c4f166b11ee706ff1b9d4b36bfd55091f115 2013-09-22 12:40:34 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca3dfb7ccacbde861ae4b1470fa76a4cf4eb4f80a748c2d453f4ab0ab6e19ac 2013-09-22 12:30:08 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca4867e7fd56f7e9bd70446b8aba6a100f416990823b5cdbadf3253bee0ce70 2013-09-22 12:41:50 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca5d8d1dd27909ebc496894b20a2aaf477b87a0f240648b428b68be535661dd 2013-09-22 12:46:40 ....A 875008 Virusshare.00101/HEUR-Trojan.Win32.Generic-aca62241d560aba72d09d4180e0b971c16132090ebccf6cf39e22420bd93f3e6 2013-09-22 12:32:16 ....A 59533 Virusshare.00101/HEUR-Trojan.Win32.Generic-acaacbb76461b475ca1e30ecc9dd48b45b68e7f5ceb79fd18fc3bf0be8a6be43 2013-09-22 12:30:30 ....A 1314697 Virusshare.00101/HEUR-Trojan.Win32.Generic-acac51eb1dbd3d5504b8c085cbf33eff48a6f3d59f989a65fb6fca1b047351cd 2013-09-22 12:22:22 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-acae2bcf13e5c74aaea38f907b50a7593c3af697d98d8a7be90b2c114ff67042 2013-09-22 11:39:52 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-acaefc74fb9f1fbe22780a6d16baf3fcbc254391a60b503ae31d2e6c386fe248 2013-09-22 12:18:48 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-acaf9a4eaba72eea71c502af1be8451cd1946160470bea392ae67514767962cf 2013-09-22 12:19:24 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-acb14791ee3130def9d808875a05c43dd1dfa7e08d2e90aa447ad250e7352de3 2013-09-22 11:38:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-acb28b672efa1289a10947d2b2c70d44cce41d179eccb7d2e4e1daa47c2d3779 2013-09-22 12:46:44 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-acb44072b3260c848c99562577c72332418430692339a01481d8160aa74785b6 2013-09-22 12:09:24 ....A 585641 Virusshare.00101/HEUR-Trojan.Win32.Generic-acb8c0f0071b32e44870ee1873ffed6f3fd6430e050ed90ac1700ff09e3e7774 2013-09-22 11:41:44 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-acbe8c70a5d1d1f63fb30e19eee02d6668019d890ac23fc2ee91635403c8347f 2013-09-22 11:35:44 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-acc9e80c5b27e6d59653849fd51b7242e1ca4d85a16c164b6678c49d0b429b51 2013-09-22 12:23:40 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-acca34a5ba16fbb51934a93c74d9002d24356e52a984e67b44dae7fa3faf8187 2013-09-22 12:06:34 ....A 509533 Virusshare.00101/HEUR-Trojan.Win32.Generic-acca73915269e4249a48c2331f555f311f30d84472b8efcbcde8bab67d34de56 2013-09-22 12:20:54 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-acca903e2934231d4af4d1f617bf0795390e39ac82b388c432210c7d33dffef3 2013-09-22 11:47:40 ....A 1453568 Virusshare.00101/HEUR-Trojan.Win32.Generic-acce19335d8d8335a263f86ce540418529323206cea2bcf1f79f6b0c0df5e440 2013-09-22 12:25:50 ....A 267264 Virusshare.00101/HEUR-Trojan.Win32.Generic-acce9bbd1568d979b7fd1037db910fe2997b9fb02505386927bf986461328058 2013-09-22 12:25:12 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-acd0843022447a0a492465bca510fc6a99cbfbe4bbc8a99867a0cc385281e69e 2013-09-22 12:37:10 ....A 33735 Virusshare.00101/HEUR-Trojan.Win32.Generic-acd22eeb51d152864576fabd2cdb2704d38f20d90a0f897986d8b0258065082a 2013-09-22 12:34:42 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-acd9c700606485c27bf40f3104531f4a0415e95dd502366c13e7647235735982 2013-09-22 11:46:30 ....A 203974 Virusshare.00101/HEUR-Trojan.Win32.Generic-acda3c646ee997d0c3176b73394fa5dc132d65567501f63a063e0ffd32cafa10 2013-09-22 12:15:52 ....A 323784 Virusshare.00101/HEUR-Trojan.Win32.Generic-acdb14714b50e6ba5b531297bc737485e253a462f530f7ba03b00b55151ce2dd 2013-09-22 12:47:12 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-acdcc0f3022a31563a77c473ef545fc77780839698fe291b1a2cf1214d874763 2013-09-22 12:38:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ace31667408ef0e9b0663eb5473e2f0f881ebe0ff7ab08c999a9c36235b8d5ad 2013-09-22 12:30:56 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-ace54babb53b35d4aea6c8ff98e8c52734c7c72042e0456a30d362c4aee262d6 2013-09-22 12:18:24 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-ace73ef1a4fbc8115026d4f7cad9967c9399ee5835c6adabfc90205900fb9523 2013-09-22 12:47:48 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-ace7c023ec0ce30fe10000767a822ae9d451518194839789eb72f35eab4fe3af 2013-09-22 12:24:00 ....A 267264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ace8467e1ce2583a254e921c62757c55ef016cb1b6e131e53a8e919ae44d1646 2013-09-22 12:18:56 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-acf07d53a5f2c2d5ad1639fe238bfdca538aef812c337850ff45ad5ce2fb6de9 2013-09-22 11:59:06 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-acf09e1cf3b812350fb067ae36f0692c05521d5499d271e8ccc0b38f0556500c 2013-09-22 12:21:28 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-acf0bf6f52a844fe7650fd91924546286fda21edc89ab801df97ac68474cb289 2013-09-22 12:21:58 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-acf5cbf96ae3ad27d88348cb9d91f42b0f6f48288956a4bba4091bcb3c46197f 2013-09-22 12:28:16 ....A 41376 Virusshare.00101/HEUR-Trojan.Win32.Generic-acf6b737d741aa346eae56f926e765cdf54926d52b1cce36fa2e463e6be3bb17 2013-09-22 11:59:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-acfbdf5896555bb7e9fb546c88caa1f30f57c61789d28ac9e4edaa3b9c2334e3 2013-09-22 11:40:56 ....A 871424 Virusshare.00101/HEUR-Trojan.Win32.Generic-acfcbb3b60e86d47fc14a5a1bae099ae803d6929c7723a714821840366298968 2013-09-22 12:25:28 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-acfd107b80f3061d415b72358caa7878b0adef0cb0564483a6bc5e2000f1dfc5 2013-09-22 12:37:16 ....A 266713 Virusshare.00101/HEUR-Trojan.Win32.Generic-acff653311ed9474b993813062044ab7c18364d7c1d2dac42b76fd756136aa35 2013-09-22 12:39:06 ....A 223694 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad000c7dbd9759da0595bfc53c3dd16a9ada3101a4b3377329d3195008b7235e 2013-09-22 12:24:46 ....A 363528 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad00b40f4653e8e72183168e3c170c3aa0d642a1ed86ca3fe617ae5e9842818d 2013-09-22 12:11:52 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad01cc69a1031a67448619cc0b5b9ae053099a34aa2bbcc2ef0501e513dd517c 2013-09-22 12:11:42 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad02bd75ed028d13572dee8072b6c8df5b2874733c262e97edc97a328b6a1677 2013-09-22 12:30:00 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad0c221e9230109552935d630c893fdff56e34a93c561019591ae81cee0178ee 2013-09-22 12:27:56 ....A 842760 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad0dcb2dd6087671f901a61309d430426ed72c827e4eab1c94e08f7697090a39 2013-09-22 12:25:46 ....A 344336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad0ed82e7287970540327619496c352949b27db482604da113d62e5369abc1fa 2013-09-22 12:12:52 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad11c2a97f9fc255655575b88c93828975e37fc80c2dd16c860815876c47e09e 2013-09-22 12:39:50 ....A 592416 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad152823642b72de47e599e805db322797f2bd9fe77334cca99caa6752c83b0a 2013-09-22 12:41:36 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad1557c690b4463e16d3ca5c421955f02ce6961b574994c817c149e676c2fae6 2013-09-22 12:09:04 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad180271ce373cffefab3bcacd78eea2e36243707cc686c315467aba89e40e58 2013-09-22 12:18:26 ....A 85836 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad186e22431918e673baa22bfcf85d6f6a39966fc5d997ccada96a51a1987d57 2013-09-22 12:17:28 ....A 196647 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad196862982f86ed334a1e13938da720e8fa563820b7fec1c1c0df9e82e7e749 2013-09-22 12:31:44 ....A 201217 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad19b1e418ca73b9fa8d72e63c3ce5171e5f252a7fab4d86b1f80e4ce3884b49 2013-09-22 12:08:24 ....A 3772928 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad1d569fd0bb7d38c39beb1e4889436d6a7b2f953ccd0485024a5c4d4062d5cb 2013-09-22 12:39:04 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad1f6284ea97df2d14211a32913384a9ac7d7d099748a63667ebea4f16a262ba 2013-09-22 12:18:48 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad1fd6a3b4dba90f89d8e62ab2b00bcb421387a08646bf4f24343ef5d16a878f 2013-09-22 12:17:58 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad20183970d35491d6c4ccd7efaef678b8394cb53509296fe32d4c15596ceb2d 2013-09-22 12:23:48 ....A 110597 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad283541a4031ebf5d13738dcefc0ce2078265417739baf983e346ebcf475347 2013-09-22 11:51:28 ....A 662016 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad29b3d4a45430ec98a31d1e6b6fd9e20d2e5dfd5e6595143f09b1ffba39e36a 2013-09-22 12:39:02 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad2a181c36257c2a2009f2835c9a9028153d619ca2574519503eb576c724222c 2013-09-22 12:11:42 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad2db08d385f4fb670e95cbab002ebd30fa0326ef05057cf04615515d2680b25 2013-09-22 12:20:02 ....A 52856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad2df3162b0840db2286666423c6ff4d84542c7c167570918fe4b5b4bff59f0a 2013-09-22 12:36:00 ....A 271727 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad2f003da551a49becaf12d57d81e7de885aa309fcd92bda943f781fe2f19774 2013-09-22 12:10:38 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad2f3aa345f206e87715c46c4df685f7477c0597244940de9ef04ccdfb185583 2013-09-22 12:39:06 ....A 572636 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad33a06fc86e0891c0abf6ffb738c07299b55c685785cc89e6d19f5eb647181b 2013-09-22 12:10:26 ....A 1065112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad3476cbbcfd0592d41ed12ab7578ecb751f885cc080f644f064808da7925318 2013-09-22 12:33:50 ....A 606944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad400fafb85396b55177dd13b9f1abea981d3acd780390df919eaae7702c60b0 2013-09-22 11:51:04 ....A 830976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad458a7cbe48c1edf963f038398f36e01bc44ccf4b6c92db04dfe2d0b213af38 2013-09-22 12:16:44 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad4c3cac73f2e7fb75837a2e647010b6e7a1324b75dca43d595c3d22f65f0711 2013-09-22 11:53:22 ....A 28608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad4e21c7920397171b20825d780aae4c118fb4ff5a067000df5f4dd33250b574 2013-09-22 12:19:34 ....A 281608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad54cff2d0f8ec3e9a442213efea3ee27a895102175f270a487751c8ea9a1ac0 2013-09-22 12:37:08 ....A 13824 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad5615b062527642a4f33ec2b7298d4df668df727c1bf7216eb9da277329a725 2013-09-22 12:21:02 ....A 33125 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad57367bb5b377286da5037935ddc761de7362c9541430f20eddaa638b979a74 2013-09-22 12:00:24 ....A 749568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad59208f7b6d41ca3d366596fe50def4387aa3a853d5707caa5573e9282b7d8b 2013-09-22 12:42:04 ....A 157439 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad5f9e1a7dcd322b8a7a443e371213eb13cea3985d558577426fd0e9a1a50e89 2013-09-22 12:47:32 ....A 31388 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad61f084e76007fadd706bb2783379a71f74b82aec475f8115ecc48df6723464 2013-09-22 12:33:28 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad65edff6479dca324315db727426c957236ae71ea3c43d0d532619c0baebe85 2013-09-22 12:27:48 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad6d7fbb46daf13020de0c89a72896d71a8cbe97315dadc742436c4a50f7d37c 2013-09-22 12:52:24 ....A 392192 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad6df09ede7217d4d6d3f7ee87ac7c99dfd25553b287aaac713d5239e52d01ef 2013-09-22 12:24:20 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad77098530c48206e1cddb079ed969380f36a917902ab63e700e6ff54564564b 2013-09-22 12:07:26 ....A 551424 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad795e30d0faf68a0c53cca2c9f8c1ac629e868f452ab79b04627e9a21d13586 2013-09-22 12:46:48 ....A 426456 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad7a48a255eab2187c1c2923e176b3ea27362da85dba500331c773e8e54788f7 2013-09-22 12:25:34 ....A 666384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad7b82d26aa0bd1386ca5ca5482b22d1b829c03d8441cbd76fd0235b30024436 2013-09-22 12:34:44 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad7d88f20b61fb41c9ea82c3a1955826f33e6181500e7fa8ab8b1d27c4544604 2013-09-22 12:49:00 ....A 480256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad7f7e4c62d43ce15adb97d32590f18e22c4731cc0269b014ff1c182938b94e7 2013-09-22 12:29:40 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad8618854e9f20f1d6ca8da6084931ab490b9865d91d1ac21bbd0c7eb5957286 2013-09-22 12:13:24 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad86959c0c8e9a9ce547510b82dde2acd41d5680caeb73305fbf880a1f399148 2013-09-22 12:45:32 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad894d3f2ff0a78d51203719d4f3c72e595be53924d636408f84590df700374f 2013-09-22 11:41:22 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad8dc05630d33858f5f74dca6dbc9d1c5eb09f92e33e14f887bfee0a90656c42 2013-09-22 11:42:46 ....A 19859840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad8df5cf4a4607eef1d54143827d48699790e4d8ea842d0dc69ee8a73094dc62 2013-09-22 12:39:10 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad8e1b3f75ae36731c34edf9bb2edf68e1899fc2f79dbc9f6442d0511ddc4988 2013-09-22 12:41:44 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad903ed650f3a84a8578665715b4a3f3d28ef1185ab4b3c1508fbee4e61dbea4 2013-09-22 12:06:56 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad912a2ea79e75c8247e2f7aa2f228a0f6ff9d08a5ecaadba897907beb32483f 2013-09-22 11:37:26 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad9273a6ade080a09c3492cd99f39cc27fa517e3c44d825bde9982510834427b 2013-09-22 12:43:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad9329d6de37380eaf38b20bda5cf5a0f654f44f884303f4459df8e3495b35c4 2013-09-22 12:30:00 ....A 2931415 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad941bf974028917dc608d88daa8efa2a3e2ac467152b0068f06d34691ed86ac 2013-09-22 12:20:56 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad95dcc689368e13be319d140e95a78f5f62e15e326173c3f302cba271ee5d9b 2013-09-22 12:23:08 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad97f385aab292813fb4c0f9776c7137cac4bb2289e33872fd836dc25dd32dac 2013-09-22 12:25:14 ....A 1312256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad9b87887f6c863334754be816f39bba46320dc7f9478a011c2ca4ebfa231f19 2013-09-22 12:16:24 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad9de2382461d7b60bde647c9c94067932b894d4f24e59d14d2baf12ad332037 2013-09-22 12:17:28 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ad9ef1cf9829eced4b6f604486db98c39cda08ce642f24e2821b610bdbfe3238 2013-09-22 11:46:44 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-ada67d2de17ca16d6a87e2528b2da9980325d2d0e3d5cc056ab73fb7782293a8 2013-09-22 11:54:06 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ada71fb7b5655d3a3c3e33d996f3d51909f3d862fdf4809cb01f9b322caf7ae3 2013-09-22 11:53:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ada808238eac4886ff398fd5f8f811b2fb35aeccbcd438b71b472fbae0361974 2013-09-22 12:01:18 ....A 36891 Virusshare.00101/HEUR-Trojan.Win32.Generic-ada9fe632939cd7c6e4a568f97d8f60a954ad90ca5bc1ef739529b696eab3d2c 2013-09-22 12:28:26 ....A 486576 Virusshare.00101/HEUR-Trojan.Win32.Generic-adacc95bc5e1541090d08ece5de9ba561d065b91632e44f91dc057feaafe45d5 2013-09-22 12:49:04 ....A 36459 Virusshare.00101/HEUR-Trojan.Win32.Generic-adb578b26f867951072e10e6a251230ce6694d166f3c520578811a5af1a15cec 2013-09-22 12:18:14 ....A 353811 Virusshare.00101/HEUR-Trojan.Win32.Generic-adbab8d6035e83013a7f495ad2b4d1d03074491540ef5cbd6a24c1eced2229eb 2013-09-22 12:42:02 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-adbad5e47b73d5a526d71f2d59219c9675b4d28c5e7d8ab73c3204a7fd8b64ec 2013-09-22 12:31:18 ....A 358386 Virusshare.00101/HEUR-Trojan.Win32.Generic-adc2ae8cf6724ebc4d45e3943bbf13bcb73d8a45b47664af2a720c5f41070e81 2013-09-22 12:12:46 ....A 400384 Virusshare.00101/HEUR-Trojan.Win32.Generic-adcc4ee37ceda572b9b8ddad61ef13d2ca54147a8adf39eb5212c3b31232b8ed 2013-09-22 12:12:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-adcd48fab5bfd841d9f125f9b8a0fd355e1067e2eb870cafd3666a617b566f11 2013-09-22 12:44:44 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-adce728667934fcf63e0eb584f58049a5967f1d13d049602fb8200d36a60816e 2013-09-22 12:50:46 ....A 273789 Virusshare.00101/HEUR-Trojan.Win32.Generic-add0f9f8e71fe856f652359c231762b4b6298787de33a80bff7d6a45c04d9570 2013-09-22 12:01:16 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-add42c1d370b5b9f79bfafaf9790f6f5e9a353bea5340264cf798e10954b89da 2013-09-22 11:42:10 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-add44bdd91ea61043ece1c6e561f20fe062f7af614349cb35651debe1eb38fa8 2013-09-22 12:44:48 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-add475d0a3210542d20a0966f8ee01db833792599df6ffe94435823e3d55aa41 2013-09-22 12:12:16 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-add4e2a2e8774b9d78e73497b995ff92670dd09f7d0c769c943ad1e057217e62 2013-09-22 12:14:08 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-add78e51c3347dae603aa20e946cae56e05717009a180297f8bd1eae13fd8648 2013-09-22 12:48:02 ....A 19968 Virusshare.00101/HEUR-Trojan.Win32.Generic-add87f0544bc43202bc14733bdd9d13924252e27ee8c33c55badd7b9d9958e70 2013-09-22 12:26:42 ....A 101415 Virusshare.00101/HEUR-Trojan.Win32.Generic-adda30eb31ae955e6f2a442dd4fab36a81a6d5978ed22a6ec8d84d35778e05a6 2013-09-22 12:19:26 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-addf9fa2d68a32507c557f8b3b91d951a2bca8e0f64a90d5dd7a8151e97b64e2 2013-09-22 11:59:32 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ade246657db3f9c724970071cec513f4a0b80e84845a752287557a28178a045a 2013-09-22 11:42:32 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ade25f2593610610ff4a999e4b7f8bcdef2cb8159bbc8f732688616582b6d36c 2013-09-22 12:49:32 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-ade7402c3acc89ecc56f593e09cf560ffe61afb9c4c41c6455230113a72454ee 2013-09-22 12:34:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ade9748db3ab288087b0a1d8c9cb0642ba3715dde01d00f58716eb10a8cc2c49 2013-09-22 12:35:20 ....A 139529 Virusshare.00101/HEUR-Trojan.Win32.Generic-adf43870f1f814a94efcd11a430ee3d04fa3beb404a8c4365aff37103c3d5ec3 2013-09-22 12:24:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-adf550f991f2500576233ebfc0689b8dc6830d97ed5140973e3839c65b907af7 2013-09-22 12:19:56 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-adfdc252ad3a45eb35d727e2c6e54a1e6680890253fe3d149511cd3f43dea22d 2013-09-22 12:10:22 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae038e44d4dbdeae25f0c7cd62a05240537915c25342432d74dfb527a3c42fcd 2013-09-22 12:28:04 ....A 504229 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae03fe1c981892872fb085e3811586f14f9afb92a8e4c499a3dd0278a98db54d 2013-09-22 12:08:40 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae0415236fdd34198953f782933bde924a0d189177a883b35d040b6e0963feaa 2013-09-22 12:42:00 ....A 12923865 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae07a6ddedf2c0db48387abba616177a285dc1ec571584afe1a428e4a6918fbe 2013-09-22 11:48:42 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae07f23f7e1a402d954216089f48eabb58aff46817c69fe8880ad2001ccf457e 2013-09-22 11:46:46 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae0b1e02b6b5d5bd4b807214821801b1cc4ff42d21b31dbe74e06d2aa5c0aebe 2013-09-22 12:46:32 ....A 38045 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae0d6bcdd1c687b14b2d4b2c3496ad3481af580b85dff85a9b48fdab4bfadaf8 2013-09-22 12:44:46 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae125e1f00f7569746a8ea5acc009b76b82f68b8ecfee134f067a934cc5d709e 2013-09-22 12:41:02 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae16ff6e3060b2d4804f96bea9ec1e15f5455b9d76c54ea8bfd4334bb87b8ec9 2013-09-22 12:42:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae1b735f936570a59d34668d1aac7427a8fdfcb4b995e3c7a1d6ea2197c8d4de 2013-09-22 12:46:28 ....A 133128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae1f5cdf81a1d4ba73867b19353fd912b3cbef727ba4e896e64810130d6688d1 2013-09-22 12:17:44 ....A 365296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae26b5f3ffb23151da91423410ef7fdecf4c65b9703b7189b93e98a99c52b271 2013-09-22 12:52:34 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae2768d3028d5e209ada1c5de5a45e49a653d6f00775603539b2669d1b56ec9e 2013-09-22 11:37:50 ....A 47501 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae277d4c4d40e66432927b845eedbd6795a3ee37076e588e7a422327689d8baa 2013-09-22 11:52:30 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae2b75cd580509e1d570d51a41ad4ba8f2de98fc6a4f456ae90069da46696f31 2013-09-22 12:15:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae2cf5bb18ba6a16fa7ca6ce686a464fb444759dd95c4d253b9d7c5fb97f9898 2013-09-22 12:38:08 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae331858e76a5a77b1aa88ed8671f26c968f50f2ad587ac56bd4a4295f5b8f2e 2013-09-22 12:03:32 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae33552112ed7d80d173115b5a27e6c638ab3d3fd5e9aba1209b4b12f492b486 2013-09-22 12:40:36 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae382fcb6e73c7ec2aa81dcbc685bdee84bbfa27c86b9b085f358448b073612a 2013-09-22 11:46:50 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae3f229e09b0cd50a00c69c676a143ba0f3b647dec2093aeb5d940cd76be80c0 2013-09-22 11:38:00 ....A 1749537 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae425d1f41b661db733cbee2d6889cc8cee3dfb9b5782f0b2147561ad20d4149 2013-09-22 12:41:10 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae49e983e03727476143284f0b19f58e4ef9d712afb93b673f482cb83bbde051 2013-09-22 11:48:34 ....A 925696 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae4ab8ee6e1e90606385134433d95bcc11e1b8753fe2b3430ac6efbe58c4dfae 2013-09-22 12:09:12 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae4b8327c0feebe1652859cac652c9423edd3a5faafe76c7cc676b4a896b5011 2013-09-22 12:28:40 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae4cf74ca6633b1ac68d5f2de6022c7cc1133c242baf8cfffe3ad9c21cb345af 2013-09-22 12:30:06 ....A 222592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae4e5cf795afdb83d5ed09db2213e45752e93e8ccbe5b8b3e529b8989849511c 2013-09-22 11:44:56 ....A 1303856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae4f34af1cb5d58202e878f5153dbfaf07118dacea5c9d50e10aebc2a365fe47 2013-09-22 12:00:30 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae53c91b393be55da7be9c0fbd9b4b471f4623cb2585402172666c281f0f5f5c 2013-09-22 11:56:38 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae55653ead127b2d36f1e5b53734cdb00a938a43745b1b42b442726b6d45edd5 2013-09-22 12:19:30 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae57baea441cf75d829d463d85332b09030ee1df8cf4cd472ae659624a5d99fe 2013-09-22 12:06:28 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5b5072bb71d959126da45f40b6d9ddb68307d347f8c6bb43ff44040dec8dea 2013-09-22 12:52:26 ....A 313856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5beadbed435fa0f575a963a99e44d6ad53093157266a4a9473df76f73c95b2 2013-09-22 12:44:38 ....A 292944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5c05ef1f04e0cc631f9f8807a52401e178d3f7864eb9ab7c8e9e62cad1abfb 2013-09-22 12:49:20 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5d58dd677ca7e14ba14d57e27a896c0c977ce45e8f5b2bee6741e490a2a91b 2013-09-22 12:43:14 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5db0fa1df4a9edb3ad1744c8d7535b32f457527352997b6c7c240e4f3d36bf 2013-09-22 11:36:52 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5fcd976db14a03cf17d13d7844377c1add834793f71b1bc865b3eb46231d58 2013-09-22 12:51:42 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae5fe7145058281a9315b69cf91bebd3de83831a02fe47f577597505a2db6f38 2013-09-22 12:32:14 ....A 189799 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae600a1ce00ebefd44fe5512db163ff3313336c1f6e8038214c5b0b0c42ed03e 2013-09-22 12:27:28 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae615613a2616f4352f5b0a066ea17dc5f5f5a39fe7430f0decf6e7382c16a89 2013-09-22 12:15:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae7034a365aed76348d3e3ef2ddef18c058a561e6d76bfbedb20e39c6f33ec14 2013-09-22 12:42:54 ....A 152481 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae72b4a6765984af44377db389afb66daff7880ceaaa888a2b33671ef3f1207c 2013-09-22 12:46:54 ....A 14818 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae737ca3c6deb0d57e73ef8a672a9f86aebaedb95fb155b8fc40959d58067314 2013-09-22 12:02:52 ....A 2655 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae770ecbd2aabe84ddfff904cb455c0f0c58fb97a5d17baef0fa103ee0b0be52 2013-09-22 12:12:48 ....A 651776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae77dc10113b22de95f6de992632ea6e0a9b40d08286df3e8ef39b32fd85760d 2013-09-22 12:23:10 ....A 799744 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae7875b91420fcc2c34464c5c49e0b96bd393dd70226cee5a41c495291dde23f 2013-09-22 12:15:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae7c79691a151ee0c0e56dccd01fd3371331312523502660eacc0f70c393d96a 2013-09-22 11:45:58 ....A 2813532 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae7eda3937938d694a50ed6090cdf35a12895ccf16800027d0f58bd04c8cf7ad 2013-09-22 12:10:16 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae807360e83e978da8627e93811e1ca7d910ded177c1bb2f1387e11aef1bdf98 2013-09-22 12:46:08 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae80fb1639c8602759fa1b259e5b405b80c74087bb0f0b37b73a7199f861b6cf 2013-09-22 12:14:14 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae8100e714a25479b84baa1d6e541a2d87159548a7be9a48aa1dd9d783598582 2013-09-22 12:17:50 ....A 2041622 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae814e6e500b38e79f0e5541148857657b78da331e1f2b8e6959e90e7f427a6e 2013-09-22 11:47:22 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae81e998f4e074df4f115383dc383714f74878566d20ac72c67820fa2a037c54 2013-09-22 12:06:22 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae83dc59518dac6a8b711623540c6af16f4f62b2585a8ecf13e2aba16b1c9bf4 2013-09-22 12:21:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae83f7380d488bc3440ac02c217e7b118b66ca7fe43ab4397fcb06acfb30d938 2013-09-22 12:12:28 ....A 578352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae8600df0e99dbaca72d59da3e3f725bde9925e0171cc5349ec709ee6e1d7143 2013-09-22 12:36:36 ....A 378910 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae86879b231f31914788ca97828fc1c4499d733a312455007cde5005d2796880 2013-09-22 12:22:40 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae86ae1ecbd48d5156aecf49dc397abba5ee6ed5d0e177e9a7d75465a0ddfcd1 2013-09-22 12:19:02 ....A 3069864 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae881d431ff73fea699e64097829bad39a379a12fed48e5de403d2ef9b40e1a4 2013-09-22 12:27:34 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae88b265ca91b729d4e6f8a803fa535fe9b0580d25eeae8971f61f2c1e714692 2013-09-22 12:20:08 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae8a283f46be596eeb1e75d380e5968a697e76845ab0dcb5af706f1d50d59dab 2013-09-22 12:15:20 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae8ae6f47ace4b652457c9d5dac773829cf6d23b05202c8a29dcbc478e35f260 2013-09-22 12:15:44 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae8ed32869d716f23fe89545bffa77de2627cd1e4198625b8e1725ff90840e6a 2013-09-22 12:01:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae8ed5375bb992a8fed28a08cf4a0f08a2a8ff7228d693972fe0f0b9396ffca7 2013-09-22 12:08:30 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae91f7458da36954dff45d578bfc23f8d83d836d6174036d301b5b5080bf62c0 2013-09-22 12:22:46 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae930a656d0352cd5af2afe0f55f97a3a44fc3fb70abca3c27906d3ffc5732cb 2013-09-22 12:43:50 ....A 407474 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae9347dfaf4f0047f8719a1305256ced2339fe42e8cefd6caa1d75281797a831 2013-09-22 11:45:02 ....A 275456 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae93c6d2159969d38424d3160f246aa45aa4e77e80f5dfd73c9bcddc442c3719 2013-09-22 12:18:52 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae94c454f058918d05ad9b99e0a9d1d078196e796171b48d78eb1c754a952338 2013-09-22 12:41:34 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae950a494a929712dbccc76cb168a94792c370cb168ecd51c6f8958b31ce5aaf 2013-09-22 12:07:06 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae993d18292e786d1e639c43cb8305b02f5feb062cef5d5ba559ef17132a78bb 2013-09-22 12:16:40 ....A 204855 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae9e8b3143e542f8890bdaeef568ca1838f236bdf5dc954d1b6edb0d49a42f32 2013-09-22 12:16:30 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ae9f363b368adc2bd57c79f10ee7c4b36069534b5b20de122f8dd97ae68eee4b 2013-09-22 12:23:42 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-aea48a25ceca797f84182c621eae3812dd6d9fd5ff6ff2b0917644da43a8ec26 2013-09-22 12:28:16 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-aea7119a8a744ba1f7334e28da842d2e4fb400bffd6f2ef587e006b876535509 2013-09-22 12:04:20 ....A 241770 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeb0f380615c5a4f18a89f241bcb7f5e96c29bd243fe0cfbfa662db59bbe4d28 2013-09-22 12:08:56 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeb19ae77bb9bd17113d3b101f701fb722d6fde559225c1af8033902b52afa44 2013-09-22 12:00:46 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeb72b6bfef51057ab25802e7bc126cc7c498bfec89a063c54c6a27a100aac79 2013-09-22 11:43:46 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-aebd2a8da5fc2743a68e41a04fefd8d09f399d4a28f613e77cdb860d5f1a2167 2013-09-22 12:21:38 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-aebee296bcdbdf3b6c8995a8b82dd565dd1c41ab1c3ad59000c2cc45b459464e 2013-09-22 12:45:50 ....A 765440 Virusshare.00101/HEUR-Trojan.Win32.Generic-aebf9dfec0297eced9b77a522758fc093c3b7e6b75e6098f59500170c94fe48d 2013-09-22 12:12:58 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-aec12b5818e24e33c21da9e6bc5c63ac091f505f1b09082153ba57137321089e 2013-09-22 12:12:08 ....A 532480 Virusshare.00101/HEUR-Trojan.Win32.Generic-aec59e7dc47cbb3b89775ed59ffa329f768acac2838f2e0f7b7f6ba83cd0fb14 2013-09-22 12:32:10 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeca51aa2aefb54e2f90a6be149a0a17b253b0f49b61ce4fbab4ce6b5ac695da 2013-09-22 12:04:48 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-aecdb4b8733039fb24a477a22ea656ed6c1262a0a38fcdfd6859a8f3ac16034b 2013-09-22 12:51:18 ....A 844900 Virusshare.00101/HEUR-Trojan.Win32.Generic-aece6f86e8319b3e537fb2e7cb0274a3bf54d93f9a4c9d294b25fb1fe042c768 2013-09-22 12:26:46 ....A 553490 Virusshare.00101/HEUR-Trojan.Win32.Generic-aecef9243c2a7e6bd80fddbf4df15ce3b1c19d7388ca440f87baefe26118a4d6 2013-09-22 12:24:00 ....A 281088 Virusshare.00101/HEUR-Trojan.Win32.Generic-aed2c199bb929a2cbc21acaa70b0afb5bb0cbddce13c948e662edb84e1385428 2013-09-22 12:50:02 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-aed4b5fe964060349660c801b8a8f61ae56e8087c81d06f57dd8525c5a076e6b 2013-09-22 12:20:46 ....A 658944 Virusshare.00101/HEUR-Trojan.Win32.Generic-aed5072a92dce3f54cdb521a9fc75fa0c42c0ddf9aaf7e38861dba263acdebd9 2013-09-22 12:45:22 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-aed61ced67939ff5969caa9515a457f083bf1eb860c6af4bf2a61f1aa5f04c28 2013-09-22 11:44:58 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-aed9aa18aa962931a12d9e137d382fbef91e298259885a0b8d06e2d56f035c9c 2013-09-22 11:58:58 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-aed9d8fb6ddd9f0ed097ea0361c42e74786f7bed92861395cd70cf4a20b376a2 2013-09-22 12:05:58 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-aedff0c13583c58f5531f4a7becfee515a62337e14e936f71c8f5af2508a5718 2013-09-22 12:34:32 ....A 54616 Virusshare.00101/HEUR-Trojan.Win32.Generic-aee32b75af022babfcfa55207eb0d22bff9cd4a9b4f387f455ce16ca13c074f6 2013-09-22 11:59:16 ....A 10601472 Virusshare.00101/HEUR-Trojan.Win32.Generic-aee5a01cfe903c8cc8c7f49e59b64b1d9bef4b18311ccd8f287310e655e7338b 2013-09-22 12:08:10 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-aee80106c9fe1a320cd85dc5b79de34fdb11c01efbcaaa39fcf01cd8409b2c02 2013-09-22 12:30:22 ....A 1211298 Virusshare.00101/HEUR-Trojan.Win32.Generic-aee8789d432b65d9eb89539db674edf5c24897f83cf38da3736ba1c59270b924 2013-09-22 12:24:58 ....A 24127 Virusshare.00101/HEUR-Trojan.Win32.Generic-aee94400b61fc8f2fb6ff2ca2dfd130a1b13d99ba6ca0f779431ae87f526ac3c 2013-09-22 12:10:56 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeea5bce26a717b0ae479970d7cfc23b54485bfc3e5ad84fe8cf87c0688cbfb6 2013-09-22 11:48:42 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeeb40ec05be1c2d77622fede7732335765c15360e8313c515bd0f3bb8248f44 2013-09-22 12:15:28 ....A 651264 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeed89d46df7eeda1e35c4fd1cede5807ffe9ee40f81e910bdeef4bdfd030e04 2013-09-22 12:15:18 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-aeefa61a768487585028f42f705e3ddaf32137846b79b9a307cfc940403c9fdf 2013-09-22 12:22:44 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-aef3d44df6354ef4711744c56ad38a007f720b034fc6226d3b679b3dc8c4ed91 2013-09-22 12:11:44 ....A 179712 Virusshare.00101/HEUR-Trojan.Win32.Generic-aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f 2013-09-22 12:17:06 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-aef81b2c110b437869265a02db36ce36f89ae09206a778a604951b6b0a040282 2013-09-22 12:46:08 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-aef9878ca955de7027329bd9633381a977734a1da7e4f9b28227a70a3272cc55 2013-09-22 11:46:56 ....A 300032 Virusshare.00101/HEUR-Trojan.Win32.Generic-aef9a06f43b8b9edb3ff3be008a6d55104014194891ecc2b8c65c8e037275e25 2013-09-22 12:29:20 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-aefbfadb3ae3e41bfaf888c3f3d0e1e623936874b6f7fb724ad7e25e8da001e1 2013-09-22 12:41:16 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-aefc28c69a7b236ff56e5aa8a15a77134ec2b0def88205c328ebf01148c59ab5 2013-09-22 12:13:42 ....A 134656 Virusshare.00101/HEUR-Trojan.Win32.Generic-aefc995685a10814b64375d9aef20f21e9a37c34cd2279d02cf70653d0a09efe 2013-09-22 12:50:34 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-af001b324aa11d7b79dc6286e905648b6b9147f61894e25fd41d1b3ec73c2f64 2013-09-22 12:04:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0071393a8197543ce7c1f59d5591871e780aeef098766f50d9e9f1ee97e10d 2013-09-22 12:19:04 ....A 282214 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0768ff807141f5bf979090d5cd90815416ad6ff5db22bb1399014b0517bcdb 2013-09-22 12:42:38 ....A 160000 Virusshare.00101/HEUR-Trojan.Win32.Generic-af094060ac2807df5db08dc6beb6a31bb1f3ae3c7afe168154ce384d50539b95 2013-09-22 12:20:52 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0a1362783b1eb30cf1543bbc6fb8ea2dff09a792fcf99e45ebe7e2c34a3b26 2013-09-22 12:20:50 ....A 148880 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0c4286655d02a0a214203ffdc5c7e5963ab29abbdab51019b98f2e399eb35b 2013-09-22 12:23:54 ....A 389216 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0d4bdef0e1c7cd4d9bc7828e2cc2640e3abeb9920d263fa6bd6812f420f0fb 2013-09-22 11:36:42 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0e1cac803f51d71b79e653eca032a2c2a47416574aa17f6962ce0e3deab4cf 2013-09-22 12:24:34 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-af0fb1703cd9e40964f2920999fbdc29385a0a367761bed910daae0f8672b85b 2013-09-22 12:46:36 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-af1704cf202c2ce84798074955957f373f239da9f4a19f2dc911484c52539d63 2013-09-22 12:25:34 ....A 389216 Virusshare.00101/HEUR-Trojan.Win32.Generic-af184d0c9260a4964666e8d77826632b15e71796b5c673af7e00b0fd40f2a4d2 2013-09-22 11:38:20 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-af2033a454f1809f1bb30b2bcd34b411aef9eb93627f0f75d4cc3b91f04413ec 2013-09-22 12:32:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-af20f4d0d2b948fe420f1f2fe20031e7b4067326dccb69998ed028bc17f5c498 2013-09-22 12:21:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-af21a25662a69ab173f74a513b43893dd0233d99fca7530c51ed846040713a5e 2013-09-22 12:36:24 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-af23195e5c245dbe6fc9d19d2e4c44618c631c3a0d65f3cf2ee13938ba5f1dc1 2013-09-22 12:04:10 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-af2354569a68327739d69987838897ec8c351dbaab74771ab03b0af6534ff7d7 2013-09-22 12:33:26 ....A 43107 Virusshare.00101/HEUR-Trojan.Win32.Generic-af2790df1793fa341f4b9235577f1bfc3acc849c6dbc535810840b3a2381cc78 2013-09-22 12:48:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-af28e1c6dee5094d03a9a436bbe5e541cb83352dd0aab0a2ece18ba0c51f0f89 2013-09-22 11:56:28 ....A 1257658 Virusshare.00101/HEUR-Trojan.Win32.Generic-af2a4ab5dfc5c45f70f30c38b41c961c5d685f106ebcbb1a4f2c6bc66dbb4aa7 2013-09-22 12:19:10 ....A 57209 Virusshare.00101/HEUR-Trojan.Win32.Generic-af2dae4f5c3cb32df47a17e33ffcaaf60999ca01dbb93b4fa5cd7e225adb2415 2013-09-22 11:59:06 ....A 1672472 Virusshare.00101/HEUR-Trojan.Win32.Generic-af2f486fce5794a7a6407201ff1dff5c7ffdbbb30eb8c372d0151a4f0b505596 2013-09-22 12:31:38 ....A 53338 Virusshare.00101/HEUR-Trojan.Win32.Generic-af30ca56adfb284a46146dcb7957755dd8cd53f329385d4b7580425524eeda42 2013-09-22 12:21:24 ....A 446976 Virusshare.00101/HEUR-Trojan.Win32.Generic-af35dfccd0120513e3bbbba41e7d70d95c824d8da2349f2adfbca10428640925 2013-09-22 12:27:56 ....A 80885 Virusshare.00101/HEUR-Trojan.Win32.Generic-af371b746cffc0046fda1b4ed0231b9f8824ebb2f00a761174b8f1799dbf3d93 2013-09-22 12:40:58 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-af381f6bc966afc565cbd550e55e97f136e3d018ea225158ea45205b861a39cd 2013-09-22 12:30:42 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-af3a147cf2fe28b71647dddc563144d6fc50931d5ddd6dbb6c3d74093164cfa8 2013-09-22 12:29:24 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-af3b4df7728b66db65840551dfdd6d2d37bd5d941d12bc5469d7876b95449375 2013-09-22 12:29:00 ....A 858112 Virusshare.00101/HEUR-Trojan.Win32.Generic-af3e12ea962126ba47736e217caa13f8af76bfcb05e66f29b9ce571300a4a456 2013-09-22 12:12:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-af3e5dbc5e1fddf172e359c049e06ecd47df86306518a7f9938122dfbbe7363a 2013-09-22 12:31:04 ....A 1199104 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4048b256fb48626dd0f0858ffef4ad4170a1731ae56fca2d738e5608453c0d 2013-09-22 12:23:36 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-af47b97f8504af7985c102ed1b08c6bfcdf5f5ba9bb50dc77e1eaa5b4bf3d89d 2013-09-22 12:20:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4c241b9b051f5b456be39c077114a9d75fd242c7c8edfba63a0675499075b6 2013-09-22 12:27:44 ....A 350208 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4cd29d948246490aafb85c5b1fbf4aed35c5c46278c85cc3ef7a3e8663db61 2013-09-22 12:03:56 ....A 889115 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4d4c916d98df4c3307f401d4cb8ecfab2e363082036744d77047bf7d40a664 2013-09-22 12:47:44 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4da71876d8e888443b1a281f49fc4a8e5e6533ed7d401caee1b6c02c7aa25a 2013-09-22 12:52:00 ....A 579072 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4eb19e679afbde5335dc932bf83f6a285f7731ce2639b9aa2fcbd69caf2733 2013-09-22 12:35:30 ....A 248320 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4ecafb123e69ad4d92823aee7c9b99edc9f3a826ef6c647c60f2fa90a33297 2013-09-22 11:47:00 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-af4f1d44711fd758dedb1267b968218c415c5d9f8cf64f41f39c75e62e473219 2013-09-22 12:30:58 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-af534f94ebc5996f0f59c1cf1b98cef272ccaff715644b8f3613a92bbc45fef9 2013-09-22 11:45:34 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-af538683036b325febdbd7a30c22c891dfb650ddbb91225ebf05e8f78861db2f 2013-09-22 11:44:54 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-af57b8152721dd12a5b8ca57f11439249b37e1c12568947c2126557fb1b420e5 2013-09-22 12:05:28 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-af5a77dbb72b6d528b6ad5806de53b7b1b6cf6e490a29d99caf9a9e801efc28c 2013-09-22 12:13:38 ....A 293277 Virusshare.00101/HEUR-Trojan.Win32.Generic-af5d2b90682bc382d884e6b2511a171249aa097b11d6d576da592e3fa95d1a2b 2013-09-22 12:17:26 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-af5ec138a826da99c0831ee6756e54d25e07f0d27f2ffe890fbe8619259b390a 2013-09-22 11:45:32 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-af5f77d7d86ded28b2cede89b55691e08dd2d62bc95d943ece39b65f66ff1e4a 2013-09-22 12:44:44 ....A 423936 Virusshare.00101/HEUR-Trojan.Win32.Generic-af602c17daea1d28dadc39c52cef891a4e51ae8b9456f291a5ecb968d1130b33 2013-09-22 12:12:28 ....A 10606400 Virusshare.00101/HEUR-Trojan.Win32.Generic-af61b30f47cd6156dfcbbd61feaacf1dd0ce033b111376036b1ed902082b29f4 2013-09-22 12:04:02 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-af6236eea0d4e5f4939f34abb62c5a65a9cf4f7d86c10a0e3b80d197be209183 2013-09-22 12:11:20 ....A 201750 Virusshare.00101/HEUR-Trojan.Win32.Generic-af62be2cf3cae1fc0666df421f60c7454f343bbd1ef787b33f987585e5066c77 2013-09-22 12:35:20 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-af66ce159bf3cab2093c40b1108cd74691549c46f06a607a9288ec39ca53941f 2013-09-22 12:50:56 ....A 329216 Virusshare.00101/HEUR-Trojan.Win32.Generic-af68df3c26edee2eb46af39f15cd8312c146715e981de5c9fd6725f60c5b20a7 2013-09-22 12:19:28 ....A 881152 Virusshare.00101/HEUR-Trojan.Win32.Generic-af6d32d2618aded9f56300a2e09ff70daf60cd3c1845b4aad20e61fcf225f892 2013-09-22 12:13:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-af705ec62db97d2ff24daa374c49134f6729b76c23256557a8a8fc5785a7e66f 2013-09-22 12:12:20 ....A 522272 Virusshare.00101/HEUR-Trojan.Win32.Generic-af708f391103a4f52415f3b77c60683b5a7f83a197a5af3961920b2e7ba423bb 2013-09-22 12:10:12 ....A 148496 Virusshare.00101/HEUR-Trojan.Win32.Generic-af74b748d82e5cc235609cc91ee3860a0f954213790980b628bcb5618ee11da4 2013-09-22 12:30:26 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-af7617c3f287667a6ceba48fca6174f3cf27fac9a876b6f6b7903eeac39f9599 2013-09-22 12:48:20 ....A 110872 Virusshare.00101/HEUR-Trojan.Win32.Generic-af76d263dcc2fa262a758df0b57d4f4306a74e1beb59d0a7e9a8d2e061d2dd05 2013-09-22 12:00:32 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-af7bb73f3f0e9f456019763b7fc7df26a9052221fc3bf4d5d7a3fd64fbc73a3f 2013-09-22 12:05:46 ....A 9403800 Virusshare.00101/HEUR-Trojan.Win32.Generic-af7c1c7551931d7ceaf565dd047ff01199e8a9ae273e5410e21b4451a3509f6e 2013-09-22 12:13:44 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-af7c2eb971e345917695e4fddea3dc556667821936dd3c27c09584085cdc90d6 2013-09-22 12:31:50 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-af803f9f21304b56847dcf283514b10f8e3d8dfbf876ed533480792f746f31e7 2013-09-22 12:35:12 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-af87d827e5111df938bddfc35dc9ddb0c7ce0ee2f23fa6f34d96e99a0711cf59 2013-09-22 12:19:02 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-af886ed628113f791b211d19e26691de92d056edcbe40bad2f711a7617a829f6 2013-09-22 12:26:02 ....A 205009 Virusshare.00101/HEUR-Trojan.Win32.Generic-af893daa61b81ee7b532153d3ae912a5efd7545238f1e27b8c7066f84babe187 2013-09-22 12:17:50 ....A 224619 Virusshare.00101/HEUR-Trojan.Win32.Generic-af8c7961b4d39b08320826a9a7716e618b1c3dd352abaf53a9a66728f191f60b 2013-09-22 12:50:10 ....A 81200 Virusshare.00101/HEUR-Trojan.Win32.Generic-af908cb20b7fefed6b7275e45299b22ea229a57404b6f14de806ff140d412f19 2013-09-22 12:10:18 ....A 132648 Virusshare.00101/HEUR-Trojan.Win32.Generic-af9bbd520a8e9442c517d1c7be9a75eee08a89c18b4b219641e705f6bbacefa6 2013-09-22 12:30:14 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-af9bcb8f6f78be1fcc6586d6e75eb9ca3cc24a1d23c7d0030ad34b2543153cbf 2013-09-22 12:01:54 ....A 916368 Virusshare.00101/HEUR-Trojan.Win32.Generic-afa36641e04a14298542bbd59c4cee51268598febc331867223d2af4597ef555 2013-09-22 11:37:02 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-afa540b63e5edf7506dc385dc0d8a47824aae7be7306da68250335bee3e39ebd 2013-09-22 12:13:18 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-afa69e8f46a67d125b19e2757c7860b4a9769b05bd1f818d62e5e0a0a43f7d04 2013-09-22 12:41:28 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-afa7cc7dbc0ba157ef19543b618814808292483c871c3d8ab334ea0d3e078b9c 2013-09-22 12:14:12 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-afaa56288930166adaa6157506439c1dc6f172d2ba450775b60aa37e05732761 2013-09-22 12:16:12 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-afae6b9e7b1639f42719c5d852721e7fad3372ffb545f223d14905f6bac5e1f5 2013-09-22 12:17:02 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-afb0173981245c8c73c8d746965e948c267754514ee27128a783b3bdfcb81736 2013-09-22 12:13:06 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d 2013-09-22 11:42:44 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-afb63437bb28b3963d896ecbd0fb089a6e8d20df43c260fff5abd041e52482c8 2013-09-22 12:32:22 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-afb9c22ae5facce256babb82c3b01ada5fcc01107d795cbf40e4bd2b34fdd764 2013-09-22 12:37:08 ....A 21570 Virusshare.00101/HEUR-Trojan.Win32.Generic-afbbec3206809abf6bfff2efb3a31214b0726dbf6484d9549ccf149f6c83bb41 2013-09-22 12:42:12 ....A 692224 Virusshare.00101/HEUR-Trojan.Win32.Generic-afbca84cece6c14fa6e83886b9631d5d7539d1dbc71a18e4e791d335ecc5b239 2013-09-22 12:41:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-afc1d4ac1c2a6919fed4577c6052d9b21f02aa1773720d066d869e639434f857 2013-09-22 12:42:06 ....A 141952 Virusshare.00101/HEUR-Trojan.Win32.Generic-afc2d1b72f4962f3f8e5219f72ade32e4293990d9268c691dc99767c7aa9ed1f 2013-09-22 11:57:54 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-afc4c7b79eb5ca8295412765d9a3e87d0c1827f8ec68575d6abe67485e29aad8 2013-09-22 12:13:18 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-afc87e6199e66e7b3ef06f6c8f0b1a4beccdfc363311b8c2be69705e0b0af4ab 2013-09-22 12:18:08 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-afca9c09f7e1c44173e8f37d59a491547497f2d7d1e9d15d9c5eac17fec07250 2013-09-22 12:40:44 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-afccc03cdd1f16b6e79cb24c2c1582749b421a90886c4e73e9084530e1e901c6 2013-09-22 11:55:28 ....A 6894000 Virusshare.00101/HEUR-Trojan.Win32.Generic-afcd72e19ac21143a1a48a441cb1530262e922eae5a9fe2b17fd097c14b5e945 2013-09-22 12:04:40 ....A 5405838 Virusshare.00101/HEUR-Trojan.Win32.Generic-afcd78ec429dfae3f6124fb018ea63e257cac92d2b147c7063ca4b45998ac535 2013-09-22 11:56:06 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-afcf54bed314b1308134a857b40df9a854f294fc5ac02b117a0bb3f4cef09369 2013-09-22 12:40:56 ....A 1146880 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd3026992f1cb4e0ce5f65eed7f073aaa459d421ee0fff380545e52cd8a06e9 2013-09-22 12:31:32 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd3a1e9c80208984a465c34881673ce31a5bd3b38a41ea754b97fc5169ec007 2013-09-22 11:50:38 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd444fbdbf4893a9aaff13cf20e3e186612ddee7e2320c61c09ebad20ce5710 2013-09-22 11:51:08 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd4a96d48d188093b0ce2016a4f6e599acc61f3a0a87b07e7aed8ec9ff3b723 2013-09-22 12:30:46 ....A 18848 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd51901e6cdd03c71fd5b08395d28da5c1a97594187c5f79745662b621c7582 2013-09-22 11:50:04 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd62b8f9afa0fd8ad4157062c018f2921b5cf2ee7376b4f37755746b18c4ddb 2013-09-22 12:34:50 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-afd683a93970417ad276a5da5f6d6150f2adafc752b20fdb99466da18ede773b 2013-09-22 11:45:40 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-afdea66a94a67e492497a677b4100a6c17ce10bcf40d21c4cf0028aabce97636 2013-09-22 12:16:08 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe0f00d933aada7f21cf294880c30aab35b3aa3b7b63cde47243dbad893f4c4 2013-09-22 11:46:06 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe307af9aea5cfdd049488e6bee8803342700e680d5b92f0cfcf7af75dbe4ed 2013-09-22 11:55:00 ....A 1195485 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe417d9b8c9f9f27d1054e10e28c1305ef3f64bf9a892c6c907a18196da4f96 2013-09-22 12:49:26 ....A 159955 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe439b2b5950e775f3b5e16a746a7e3c05449771e6ca44ac6d454a541c93fbe 2013-09-22 11:49:44 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe5734c2978f73a9b70d08d671befcbb27429e6859c7331f2406983129af56a 2013-09-22 12:09:56 ....A 41856 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe62a7adc467d2fb389ce0f291595d1ffe1df82ced7fa7f9d27795de9d5feb6 2013-09-22 12:33:32 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-afe9f963afe463ad8003718f96579c9875b73b1360f67f018f6451e23325ba6e 2013-09-22 12:44:08 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-afea83315d17ef97e2fe330fdb8944724bd4f2a61f3b8271c342889575268088 2013-09-22 12:43:46 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-afeb6aa42e88252142d946f55ad8246edce1f08b0dfcc0f7f835c05159c0e933 2013-09-22 12:14:54 ....A 66989 Virusshare.00101/HEUR-Trojan.Win32.Generic-afec4ae2949723685b666b4c9abac3eb80adf67bc358afadcec6319ff553d5f2 2013-09-22 12:51:26 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-aff0c206dac94ce535c4ab63d5608506e4aa561059bbc0b12f3b63385d147974 2013-09-22 12:51:18 ....A 18432 Virusshare.00101/HEUR-Trojan.Win32.Generic-aff401226b5c2eed72f835c840bec97fa43363aede8ba6ae6c3ee506634f7f54 2013-09-22 12:30:28 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-aff7f58d0b445146540b59888c29e609b8b393c34107f3007149439d54e332c7 2013-09-22 12:25:12 ....A 698880 Virusshare.00101/HEUR-Trojan.Win32.Generic-aff99f9ee2a7e5a4b4af24676866b1fbe50c6f366c814b52bda4bea84b28b35e 2013-09-22 12:23:22 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-affa0358a55cdf5b69058f5284f6f773b053c9f894bcc35adff838640d10fc12 2013-09-22 12:28:02 ....A 2611200 Virusshare.00101/HEUR-Trojan.Win32.Generic-affaa6adfa2cdf024408236d0e756243a027231787a3ec0ae35943378f935739 2013-09-22 11:44:14 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-affb6de3e551f382276e535c17abe172604466b464af5c5616e98b51bf8c916c 2013-09-22 11:39:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-affe1a84f03ea2a74ceee96aa7094ea5b1bc9e1f718e8abf4b3de7733a422a1b 2013-09-22 12:30:44 ....A 320001 Virusshare.00101/HEUR-Trojan.Win32.Generic-affe8c1a8fb87dfb8500ffa0e69262a88eb2fd9632f01276c16f5038bf326329 2013-09-22 11:44:10 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b00245e4869916c886efb2e9ee64618c0f56d2b9706108c3ec3e507284b89fe6 2013-09-22 12:16:30 ....A 368128 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0024b9eb3fb53f92b62758f198a98e5292b00f76157f4bc7180f15552e0b1ab 2013-09-22 12:48:24 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-b006bafe95d247053bcbc08aa3c02f325a10d2ba9adc413b61ef466fe3036864 2013-09-22 12:22:48 ....A 50640 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0090538dd4f3bed506277f8fd0bbcfb853d3d3cd03759b678b50de46a288585 2013-09-22 12:21:14 ....A 847872 Virusshare.00101/HEUR-Trojan.Win32.Generic-b00a45a3518ac1a6f12a029c8da78cebd68b478e5a991cc7fdc7cfdf26f8c694 2013-09-22 12:48:38 ....A 20336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b00c65df704a5a4e4844a4bc322b5fdca1ca2724be896c9c6db2f028a9fe2103 2013-09-22 11:53:10 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-b00c94477d8a009e49e88b304f0ae7220b690b87674962ee4d4372bd8a706384 2013-09-22 12:30:34 ....A 472064 Virusshare.00101/HEUR-Trojan.Win32.Generic-b00cfb84f28219d3b74dfb3da7ea3b5f387bb813a9959814aaa60c05a507d29f 2013-09-22 12:25:10 ....A 905216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b01242e2d060c0af9ff07c172cbeed5d19902f9a4e395c14aea7189738c2735e 2013-09-22 11:44:58 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0149e422a175a5cec4ffc168cb7d162f77d07680d4d165c11e84943c4bbbb71 2013-09-22 12:48:34 ....A 486576 Virusshare.00101/HEUR-Trojan.Win32.Generic-b014b8ea2305a519ab8f639c6cafb886641b9f809c5d40a97f7eea9ec0ff56ae 2013-09-22 12:05:58 ....A 410493 Virusshare.00101/HEUR-Trojan.Win32.Generic-b01b8bd7f9e827b93b59d078a6c7f7d1f168e04196a4d7c92f42d1acc86350ac 2013-09-22 12:50:32 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b01bfaca880a7632359b1e6329e0e3b9201e94f45a761a02922db6b63d1ca85c 2013-09-22 12:23:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b01c6917b90e9d770b1431a49aa43580ef2de9c78db940d200ce37639359bd52 2013-09-22 12:38:00 ....A 243712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b01e30b7c7fb1a2b1b2a3780708e229f106dc1a3228c9d2ca03098dd45a7d3c0 2013-09-22 12:43:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b020eba3a66dcbfd7b08f6d34e3c37266040f7c20a81025e35d6ab76dbeb97fd 2013-09-22 12:00:38 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0210c0b699b1960d9b3eb6e77dd7c8889248ac3ad5873a6c062a1bd469e09cb 2013-09-22 12:22:04 ....A 623416 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0230717a19ac500721c10b7f4f89550c53c32145b1331ad0660723a3025ca16 2013-09-22 12:22:28 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b02a8657eee2290638d6880978da47118f05d93ea85e2a8d39d3af164226d192 2013-09-22 12:32:24 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b02cbfaeadaa852bd74f16ab62023917601cfd60d28da98eb56e9e9aea770d95 2013-09-22 12:27:42 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-b02cd84ac95963afcf20cf5dc23609fa65f8af0b84e2dd89a5e36dc475176247 2013-09-22 12:52:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b034cff60118426e9633808db82ef1fecdce4af76b92b5c63f1458b15c591e82 2013-09-22 11:39:08 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0394b1466e5834a94ad8753be8315d23633bcfd60118af1605aeae35f88af3c 2013-09-22 12:22:10 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b047f9592727ba3377cd034c0b884a46b65d62c3308347a2eca9fefb3e885c2c 2013-09-22 12:28:42 ....A 337408 Virusshare.00101/HEUR-Trojan.Win32.Generic-b04854e833091b3c46e698272aaff596774512a0fbb32583b1421eacea5825ba 2013-09-22 12:27:52 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-b04b6473108682aea8fefda153c97c0458f08a6e727b464d9a2020501763c9d2 2013-09-22 12:07:50 ....A 1157071 Virusshare.00101/HEUR-Trojan.Win32.Generic-b04d452924208f64182c31729b8211ae7fb87aad883b3d49aa04f74b3fae0953 2013-09-22 12:43:26 ....A 60706 Virusshare.00101/HEUR-Trojan.Win32.Generic-b05306e50c4fafe5be732704609ce5ccc96cc6a05311390da10ed6081e00c87a 2013-09-22 11:38:08 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0561dae451366262cd402bd897ab6d5041b560f390c0dd6153260a05ab0e28a 2013-09-22 11:47:22 ....A 67464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0563b7063fb098903969fb093930677727e7738059a7682bc6e11f00eefb843 2013-09-22 11:50:58 ....A 845312 Virusshare.00101/HEUR-Trojan.Win32.Generic-b05b38422b70af3bcbdcf5d0877e9470232efe41aaafbab5b4dde6da1fd14aa6 2013-09-22 11:57:24 ....A 75672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b05ca8156d887f0e879aacd686ac3712b040501719cda5d52967cfa6b7cce0ff 2013-09-22 12:41:08 ....A 134144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b05d1a394c52a4738f8662aad22bc18a060c2aab98e0673a44d45e221a9abb00 2013-09-22 12:30:26 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b05e3fea0279abcb954ed21ff47d58556c9f559bf12a69396743b2479ff5d441 2013-09-22 12:20:36 ....A 87883 Virusshare.00101/HEUR-Trojan.Win32.Generic-b05eb04914c3cb8e43f3b7a168d257a6c4ca711555eacba533cfb25493d37f25 2013-09-22 12:29:00 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b062adf07c30c3ccd2bbd633eb1c597c4d9c931b5d927e3fd9fbec98eb8bc9e1 2013-09-22 12:09:58 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-b063b9440560dafed966e63c919c333e70a8b574b91f7d586518e3963779761f 2013-09-22 12:28:04 ....A 68524 Virusshare.00101/HEUR-Trojan.Win32.Generic-b064b984fcde82695d1507a3c9d8ec8e8c027c1c9263a18734562238623bd648 2013-09-22 12:17:52 ....A 492808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0652ba1d8a8bf330685cbfc911eb4bcebaffce2ce9c32fc7b05a20b8ca5a09a 2013-09-22 11:53:24 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-b06b451c493b8f88da1158741796e15b6bc0bba232eb575cbc332dd7f332d27e 2013-09-22 12:29:16 ....A 267776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b06fc4c3a33895d223f39658c515212615dab7e9eea2ca1cfc9a26bdfe7d88a9 2013-09-22 12:09:36 ....A 5972649 Virusshare.00101/HEUR-Trojan.Win32.Generic-b074887cb0756f9154598de71a68bc36bafbde2401dfee87af8b767b0cd39979 2013-09-22 12:25:34 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-b076ac23d7c122d2bf8407c0a02ecf1d86ceeb1d83c140830cbc7e15f136294e 2013-09-22 12:44:28 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b078a3a344a20e7878e12907804c00c9a60f7cd79bb98ff3ff3fc1611abf6a97 2013-09-22 12:34:28 ....A 716800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b07ab4e59c88d06b5a20ad9f1f404dc8dc3e423e11259d81c93715aaeed85d6b 2013-09-22 12:14:50 ....A 103472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b07f5ba06f1f84f6d44326e4e8699bddb2b439e742e8d006a9d31483146141f7 2013-09-22 11:43:28 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b08456e2a88f66a9f7a4dcba987cf3ddc95f5ad03b4b336b84477dd41fdfd3e2 2013-09-22 12:21:40 ....A 7247 Virusshare.00101/HEUR-Trojan.Win32.Generic-b085c6802eda2cb7045981031659348b2b19d56c0a216bfb772a9029a44d9ca6 2013-09-22 12:36:18 ....A 221952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b088219932524a35502ae731c04b85b840fde53d852779d61b106cca52a358fd 2013-09-22 12:41:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0892ef48f4cc2572e6997bbeefd90b78d532270a588eeedca62cbcfb81cda04 2013-09-22 12:17:10 ....A 425306 Virusshare.00101/HEUR-Trojan.Win32.Generic-b08b313caa761d650af59a0488a9fe2822f9f320c7808120c58961569cf9e73f 2013-09-22 12:30:46 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b08d45748dc88628df7a5f74c601a350d00691349602a8a128b05be8f3ce9944 2013-09-22 12:42:00 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b08e500bc6bca3b24e8b3c5a3faa61c901f0f70b348a28ba6b3cb02230e6a861 2013-09-22 12:22:16 ....A 254464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b09151a0ea903dec0ef8b25c3a98e867ecb9a932d41ba2cf5684a1f2d6fe0d2d 2013-09-22 12:23:50 ....A 477696 Virusshare.00101/HEUR-Trojan.Win32.Generic-b09253134c1c594e4c6749064899edfcf409c89fd75b4c94a5efade18f5200ac 2013-09-22 12:00:54 ....A 719254 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0935544e456db0e532c6c333ce756a97e86463ff01c5c32c6c0eeb802890353 2013-09-22 11:39:08 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0993675fd6cf104050af8e3a7ae0ce37dca665430f9a3bc8aa1c3984d83e624 2013-09-22 12:41:36 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b09aacac090d8088bd35faa22e66c40667c0db979f421f0d5927e2bed18d7d81 2013-09-22 12:15:42 ....A 165544 Virusshare.00101/HEUR-Trojan.Win32.Generic-b09c49448508b8f527d37226d9e049a8f1d5c187375fbf983513b9fbbb8c763a 2013-09-22 12:43:52 ....A 711168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b09e0210c841d2ffdb6ecc1aee90e89efeba03d4de0894d8c0bba2957a60bf48 2013-09-22 12:22:28 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0a13e96652e743c102352ee2d8495a76885e6790b6f4a05ec269e3e2e7054fd 2013-09-22 12:22:12 ....A 1714018 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0a1db23df0ddc1ebbdeb5e82c3aaf56d7c1d243ca85b826d037782c6d868324 2013-09-22 12:20:30 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0a2acd74a6b48d46f205071eafa69a0e3247e23c5b7eaf51779747f97f30a1f 2013-09-22 12:47:40 ....A 781824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0a32c0de1f35c729a71b77747eb2221ef35c6fb97f925ce9fc0719bece7656c 2013-09-22 12:28:40 ....A 188460 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0aa2ab56498a3224141e317cd180bd6324fa634ecd2f11de0c8e3a6f634af7d 2013-09-22 12:24:42 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0aad6b7e2de9782c1ee3f706e64d5aa99e3d23a00c30fe2e3c66b7885c3a462 2013-09-22 12:46:12 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0aafaa0b13f32a45832c7211b78bba15ea326031c70511e11f3ad4cec2fb707 2013-09-22 11:52:44 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0b2ff9795acc0669b1cdc0ad4370b536528fbd99812ea6da93620eb22d8b813 2013-09-22 12:36:16 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0b3897be868db570f7f0fc376552fcb0b9387947fda6f146fd0fc0afee11d6c 2013-09-22 11:45:32 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0b4926672e8ed09874df603498a718071f892a4eb0abfea2e6aab3db95bc384 2013-09-22 11:39:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0b676395f449674630dfac48c574fe3b28392400f5a4443fb3a0e20d8ab2649 2013-09-22 12:25:00 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0b788d7e8a147b7341b4dddc713f88edcec6a47a73ce782ee906babb8144674 2013-09-22 12:50:18 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0bc1100bc7a72b56d3e8ace7349a33376b7a25d03d24f5097961531b2ee8e1e 2013-09-22 12:14:04 ....A 435952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0bd1d805518230b1b8953fa6353aaa709bf35294bbe4ce01574fa0ca46a9456 2013-09-22 11:47:42 ....A 60892 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0c589297c5953c2af65814d8805d73a2d2133016e074a07e644451a8f95865c 2013-09-22 11:58:34 ....A 135452 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0c631392fd36ca2d46171ab8169319fc9a7aef32238c533def8af7bfa5d4fc2 2013-09-22 12:14:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0c7f6f903760639e2e0b21fa1f7085d9bee7811ce5ea8c0b1a05f986baf3e7d 2013-09-22 12:46:14 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0c8461440ff2c01feff65dc94ba94f3ec84626329d4b4d9f9c677cbf890500b 2013-09-22 12:41:34 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0c9539598843e2e1b95c4cc7566dedff7680588565069d103fd256b4837de14 2013-09-22 12:25:38 ....A 1114624 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0cd2f54b5e857e58ad7622031e96f9815bf694a373d54413c4c17578fd089a1 2013-09-22 11:59:00 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0ce2ad894eeb8c22faea2a1dd86ddbadabf76c624205d9ba5f1bd444d4ec169 2013-09-22 11:39:04 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0cf51a5435535e56d963111d3348adcb1fa2d4012f442b55a24fc064c21c7a3 2013-09-22 12:21:06 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0d0e050df3059d2bee5d16f8fff47648759cf2bfe3dea1c0bc3be60c8669054 2013-09-22 12:31:28 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0d13f56f2957de6e7b408d6697bcfd25fa51922ae4861768b6ddc0162866ad2 2013-09-22 11:53:14 ....A 754688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0d491ee51a700c2be88b4b2dc262f8ee7ae4274b5b41228b3c6135a2340dfb4 2013-09-22 11:56:34 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0d5cd0dfb5822df6a492d4d957d3c6e208d6417ac21fc75d6c9d90a5038a27b 2013-09-22 12:18:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0d6647021c077cca2fd0d94f9fb525407d96cf59834a13d8b763119fac03368 2013-09-22 12:14:58 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0d9abe56e74feec3c4f9f5bf7a98aa1a1d9d146a5eda6ff21a536df13070f65 2013-09-22 12:11:54 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0da0609649e482507b7c70a4fcf22214201795ee0b70f25c8768dbaa582de17 2013-09-22 12:15:46 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0da8887bda2b60f339ba2b99f4a264c1ed0d7461807ec891b7d21a437dbe3fd 2013-09-22 12:24:08 ....A 343040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0db3d4e111410639b41f30ede0c389f71e95b66ca097954c95e14494ad85c00 2013-09-22 12:18:56 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0de9b22ef9298615da37a332a370becd0f0317b3e36e7e6ea5b9e8a386c47ac 2013-09-22 11:36:00 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e1f26512b851fbade162567b65c6e82ab9fccd6a1a5bb8079385e31f4e2916 2013-09-22 11:41:32 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e400fe4b299598db43a24e980827768b80710e1766a9f00371553c183e9235 2013-09-22 12:51:02 ....A 722432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e48420822c39489ddaf611f5f7bca196eb2e2d879895e3f2d525401a39205a 2013-09-22 12:50:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e4b0584a985c548a4885ffb7cfde04f6091c51007e35f95fd57fc91cde3624 2013-09-22 12:33:18 ....A 370554 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e5608acfdfae395999567cceb55b6f442a5f22f40942322cd3ae24e34da7b2 2013-09-22 12:05:48 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e7cd347ad118aa7a986a3e076e32a975151f8061492b740dd82f4fea825e46 2013-09-22 11:46:20 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e7e2871224eaca94d6f532d6ab9dd20f737858f3caec1e053d6d234d089cfe 2013-09-22 12:50:54 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0e924d8c911b9bd8517a2bb5cd04d1d20b03cf7987a462089460242690acc2f 2013-09-22 11:56:24 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0eafe3abfac5f3c3601c173ee7aaeb2f7f2ac9d309e5c98a9ad9ed29b8e8e6d 2013-09-22 11:59:50 ....A 135424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0ed67a265519c6a899d3047613c8b5ccceed53bd07cd48fa8d17b81cc6da936 2013-09-22 11:37:44 ....A 112387 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0efa35e30734422c88c1e72e6f45746d47e6c9e3e52090c2fe5d2f071ce640e 2013-09-22 12:22:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f11375d9ec12c99a7ed16ce65259a56eaffeb224db90927cfe3afe1811d1a2 2013-09-22 12:43:08 ....A 61888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f3e94f0300ba9281acbf701c2b1a4c5b51cd3621a8c56f56c8c8bbf887691e 2013-09-22 11:35:38 ....A 265981 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f6a42898a9d33eb25ad5da8230e23ba1c3367debf721d9a4638c85e058ad2f 2013-09-22 12:43:22 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f772f2b34d3c97663acd73eab4392f03ec8fedadad626e8be9600025f80138 2013-09-22 12:01:46 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f7e1772178d00cb8f29ccee2b340aaab1e93a4000d3a17d74d6b54c3fda87b 2013-09-22 12:04:46 ....A 3377662 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f7e3f9d6351e30d6c114ef2c4032a216e49f00a29d9450978974169714cc5d 2013-09-22 12:30:34 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-b0f92f6b2ea86ab5cf3e8e6489c7df7ad305570b5457268887bc91cb18b8ce23 2013-09-22 12:28:52 ....A 55863 Virusshare.00101/HEUR-Trojan.Win32.Generic-b101626c324f9b8def71897566d5b8eb742cab2b37bcbf016f961b18de1faffd 2013-09-22 12:45:44 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1025c0600d98e59fc5aa0ff1d9c35de0dcac897c0a90948320eaa67ea3382a6 2013-09-22 11:45:14 ....A 8760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b105a0a0682e523a684e9bf797adabe9083ab7fd301d539bd1c8e9e69dbc6320 2013-09-22 12:36:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b10681023c7fa2abc6c6f5bc44cca40765b52b6cbf1b50eefd90b7fb43bad796 2013-09-22 12:38:32 ....A 822272 Virusshare.00101/HEUR-Trojan.Win32.Generic-b106bb24f171e11ebd82fae23e1a4487f80e9b17d1cf6798f1a49ea39480a5ff 2013-09-22 12:17:14 ....A 761856 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1097ec31b30cd1b5a8257f2b15cfb7f2c9255f294965f42bd43f11e89fc6e95 2013-09-22 12:38:48 ....A 1694948 Virusshare.00101/HEUR-Trojan.Win32.Generic-b109a9ad7ee7873f2d6347116bd1f38f162fbde05ecc6793e36c3cd6ed9666e8 2013-09-22 12:39:12 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b10a69d423d71cec092f9faca8b67b5b3e9ea6bfeeaaeef6c7ce2f3c8ec0d61f 2013-09-22 12:01:30 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-b10e3c4cf17bfb8f12adcb6b9cd7fb47cc94526c91a68f49408304f9ecf4e704 2013-09-22 12:47:54 ....A 224748 Virusshare.00101/HEUR-Trojan.Win32.Generic-b11331fa0ea2d47805011ad2cf08f4955f9d0a053051d76f28215117f42a7d14 2013-09-22 12:43:56 ....A 10582 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1149707b5494cbbaec6a657dfcce3952d8bf0112fbc2335dda401deaa7b2995 2013-09-22 12:33:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b115b912c8265fe6693a37027cc017ceab1aa4a2ab01da1bbc38c1dc3d3ff89d 2013-09-22 12:30:04 ....A 444416 Virusshare.00101/HEUR-Trojan.Win32.Generic-b117059b958576214086a58dc93c944d549d8dedb99c23ba6a74f4707e2e0d35 2013-09-22 11:42:30 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-b120f52c839a25bd0030af62ab409187eff8872c88e0b0098b8c45b279fac95e 2013-09-22 12:18:36 ....A 392667 Virusshare.00101/HEUR-Trojan.Win32.Generic-b121216ef56b0228dd3c6f710ae71bb5fb2df3b8550761bf985822c96da3a4a7 2013-09-22 12:52:10 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1212f006455150db47f6f10ca07ffe859b8ac8701d060a8ef92935bc9300362 2013-09-22 12:36:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1281641cbdd04ccb9abbaaa653e8b757f990977aec5c9d330914c6c92452abf 2013-09-22 12:25:38 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1281a410b220dd241e91aa0a64f458cbaf266040147de085da886c3ffea17a6 2013-09-22 12:27:36 ....A 937984 Virusshare.00101/HEUR-Trojan.Win32.Generic-b12c543e7218afc47bde149873e1e0d28be12d8364874c97733cb5f68cbae030 2013-09-22 11:51:58 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-b12d2c1dc192b993d30997e8abde9d2c565711215927410984058452d1105d7e 2013-09-22 12:22:44 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b12e11719efaa9e1ec2dd94778709bef3f209ab5f004a215dfaf20cc3c4532d5 2013-09-22 12:06:50 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b12e91f097293bf057d55fdea7010822fa6545ac46769cbb0c2b864aefb22d19 2013-09-22 12:09:50 ....A 623114 Virusshare.00101/HEUR-Trojan.Win32.Generic-b130730937e7dd545562acde9c18ac155c93a2e7e6505a85a17682f814b6de79 2013-09-22 12:18:58 ....A 302080 Virusshare.00101/HEUR-Trojan.Win32.Generic-b131177483017bf520cb6a84aeaa1bd85906d3349cfa7ee2fa393f83fea18276 2013-09-22 12:06:58 ....A 426376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b131b8f7b0b2211b3e4e66c664a352928e3423a9a3489d4852cf9dcb4c4a252c 2013-09-22 12:00:22 ....A 5512809 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1370c9572bac3de497e2bb83c10176f225808ac7e64f18cbd11727df2c5730d 2013-09-22 12:47:32 ....A 4460032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b13fd75498cd8c70dfd52d876bc99ed211703b96625f5da5c10c6f9e75f4d025 2013-09-22 11:49:42 ....A 501871 Virusshare.00101/HEUR-Trojan.Win32.Generic-b140ca9a26768edcaca15dd64edd75b068b992eac324e9679ee51a6da8b14600 2013-09-22 12:16:42 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1449bbbc0b9004599587a63a60d00d1e35c302f0b18e70bc7a051a227750578 2013-09-22 11:41:54 ....A 42979 Virusshare.00101/HEUR-Trojan.Win32.Generic-b145ab26fd16b54e0558d8d73c9b827acb65634d1f020b4ecfac8601f487f5f4 2013-09-22 12:19:20 ....A 278016 Virusshare.00101/HEUR-Trojan.Win32.Generic-b14849404c22ae0620bebbecfa41fee6ab1d1c35c28f7421b8f8149f0263da96 2013-09-22 12:35:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b148924d1fc7a4d32081fe856439d9db1b3c532e18f0ed9029433a048ab03436 2013-09-22 11:58:04 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b14a2d8f48658d896c525646df532a31944b39aa992b5159579c5c63f0e4b79a 2013-09-22 12:33:06 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b14cbddab50b2387ca02c79cfc984dfae0e040cca9abf58e89f11c84f4d6207f 2013-09-22 12:45:00 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b14d2a2fa2b62f98fc8d57e48011588d60991af78683ba07f54d181767952ac8 2013-09-22 12:23:18 ....A 293346 Virusshare.00101/HEUR-Trojan.Win32.Generic-b14e7472a66ce3ffee7240e94677be68e52f93d2149fa4e1974981f4080ced1c 2013-09-22 11:52:24 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b150410dc05d2cf13633ca5234264f5b8fea83b6d7d8c09a660a968999bfc61a 2013-09-22 11:49:14 ....A 557056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b150b047e0ae6b9af56377880645050b8fe5ea776e0d60edde14f375a3a7d94c 2013-09-22 11:38:42 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1559ceb8bc66a427b13c2feaa97fdf6f794565de0a76bb4c48375a78d0636e1 2013-09-22 12:01:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b15814584579f4928ee8092d2289c2492cd04c6c371c5209fc2171cdf53e409f 2013-09-22 12:10:36 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b158c377bcabbc8bd76c2099bfbafa74e38361a08f8d8846dcf3ae9bdaa6f0d1 2013-09-22 11:36:32 ....A 1128960 Virusshare.00101/HEUR-Trojan.Win32.Generic-b159bcf4175786bc0e464b467795e548ac5a4f3476b3d623bc8b24a3ee81f54c 2013-09-22 12:22:00 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-b15a465393093f866a76e03290f51c17aead5da9694ef359166993200dbed1b2 2013-09-22 12:21:32 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b15a75f19dff7ff300f4003fa9a70c7a8918bc0c356d2b70b7da781f7944f18a 2013-09-22 11:53:52 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b15de46f53f0a722ea54d2c7c9e477300ddb59610e792aa69c958e2532e940c1 2013-09-22 12:49:56 ....A 104103 Virusshare.00101/HEUR-Trojan.Win32.Generic-b15ffacba3534b8030761334f81418d14d617f533eff2c6020093cf8905d0ae8 2013-09-22 12:12:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1673b706ea05318e648bf2764bddcb6dd1f841f644d121db946509abbcacca3 2013-09-22 12:48:16 ....A 870912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b16e5e7f72c89754b4792095f10693a47d77b4d0ca971f2ae4758839bc5b65f6 2013-09-22 12:26:02 ....A 1005040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b16e8c66636827115b9cd265af615965a6d375fd6e2915d34cdc886f6145d005 2013-09-22 12:49:50 ....A 235008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1716602a52cbe4cfc118e4fa586158c9755dee56f94499f8277a06153402c10 2013-09-22 11:40:52 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1716e6df332450be846b13c7cf7379aa5dc04d52803f8f9325ebd75defbd36d 2013-09-22 11:54:58 ....A 23380 Virusshare.00101/HEUR-Trojan.Win32.Generic-b172f937dbcb09db89ded434532559f405ca09fcb5e47a73d912a3cad3189e2c 2013-09-22 12:08:42 ....A 433664 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1760a9474c222e1b2b3e3650a3533780820abdeac201f02bee402e91bcce33d 2013-09-22 12:44:26 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1790568a2a4c0942776c4c3091ed8e27e2239c70a6150f488e6733d9d6eddda 2013-09-22 12:44:42 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b17c01682ac1a4ea6f6998507213c733f43e780cd273f48301f2aac6b8203cf6 2013-09-22 12:02:58 ....A 166550 Virusshare.00101/HEUR-Trojan.Win32.Generic-b17c6150a434e7e926e264f1bb4b9f98022c72c860c52521d3121b015318fd42 2013-09-22 12:43:22 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-b17f62b41a094cdd47efdd92ca496236b3a8d904bab23d495bcf099abdc17a0d 2013-09-22 12:40:38 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18a49c9da058a3080d107f88c2026b185fc3fdc93ebd4f7d60cabefff758727 2013-09-22 12:43:52 ....A 536576 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18a6b073b916a0bcee30d9f2f57d031208d73ac7e9418b139329914b11f7189 2013-09-22 12:38:10 ....A 343969 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18c25df69fe115ec9d182d859ad35b33a6c80b4700abbf59f12c4d851471481 2013-09-22 12:23:40 ....A 21332 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18d3cf04efce6f20d4304eb88ca856567113cddaf594fb064d029a258371ec3 2013-09-22 12:48:00 ....A 5283120 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18ecbf4c131385fc4c357d0bbba4f1ccdf19e2034b8722ed3dc0a91ad6bda1f 2013-09-22 12:37:04 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18f62a5eb9b98f5722772758b217b93450e75c6a0e4e2e912837fec7a8f9126 2013-09-22 12:25:18 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18fa3311692c0490f09de56359b2d6fe5d18663de6f7f8b9fd8e062a0cd0474 2013-09-22 12:00:50 ....A 33627 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18fc9bec52f9659bbe3c545cd752cd6e38c9869dea29fd6761e5a7575ffda86 2013-09-22 12:36:32 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b18fe800114dc80b2558ac61b35655b2875cae62309ff295722768fdbbd9f8ea 2013-09-22 12:19:22 ....A 515072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1903d98a0442538fb57c14a0c82ff6fcc165356d3efb0483d64774156c2339f 2013-09-22 12:47:44 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1948f0b1e20763a9f6f9e08c6be51b1a9d39a11f24e5086d6396810e397f6c7 2013-09-22 12:11:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b19739ba584d4b787b559b3980145e86669b1b613290a7543819f2a692267a8a 2013-09-22 12:43:54 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b199555228341ef5af816bb15dc9521be372855eb5dd948c1be6ae996ee52fbe 2013-09-22 12:17:26 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b19d388e4f940668d956daa8216eac5cac9abf12b4436dac3e5a75b6851bf9d3 2013-09-22 12:17:50 ....A 774656 Virusshare.00101/HEUR-Trojan.Win32.Generic-b19d472c52c3060d1e41e7b203c725be2571acb91d30bf53269d241d1487f0c2 2013-09-22 12:18:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1a05f0ea2ef92c5417a773d78e3e99b3ed34f042f94e2e5c57f4abdb65f630d 2013-09-22 12:42:00 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1a420d2a7adad940a858aa5a6575969f878cf559a0ae9d98046f0a20954ec13 2013-09-22 11:38:06 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1a593ededd920da0d4fd1b19eba4ede90fd5acdab887b533a1d506b595e4603 2013-09-22 12:43:50 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1adcfa0624ae9852da3856079d45709f733b32c43bd5f4044d0cc52643d814f 2013-09-22 11:38:56 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1af2e89773f00b963d0c4e624f5dc20fc41cfa41c0a33ccc60fd241b59b02a2 2013-09-22 12:49:32 ....A 19480 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1af38d17915341bcf40d55680407234fda635cb11b0067359009aae24caf918 2013-09-22 12:34:42 ....A 170392 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b1579bf6b61e2d75933667cc8b0f1fa17a536a420ccd02272635b5b5887b33 2013-09-22 12:11:06 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b1758be6b888f60c75c402ddf23145fd41d51519c6dd9a1c18bdf02ffd2793 2013-09-22 12:16:24 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b229d2ab54ecfd7dec61f5fd527f77285a8f242c4655c86a1ca8a59c1028be 2013-09-22 12:49:36 ....A 259072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b40c1ee4ec8aa626064b39018cfb4007231a00f0dadf9912796eab9a882d83 2013-09-22 12:24:28 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b40d0e44a39ce6e6c95e0879d22fa1bcad28e43e1b766fa8845c0e8f909f50 2013-09-22 12:30:02 ....A 322096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b89a530a8ca5cf5cfb23d9f7a97a7b3054dd335f4839a6f17227f6afbd1ec3 2013-09-22 11:54:10 ....A 190556 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1b8b6f2e4cecc92a78990981aa09c124ec8f9e67707a27201e7699d04294bbf 2013-09-22 12:29:42 ....A 585200 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1c0b8d11bec10cf1cead3bb46af423e4f1ba2fff23d455b709c318474bce129 2013-09-22 12:17:32 ....A 877056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1c59e3864abcb12a287ca3b1f15d89895913db9c4cb5fda0ccb96242f715f6e 2013-09-22 12:17:42 ....A 188338 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1cd8993b8e7829729972d0f35a9f2ea5b4a28e7fa192652e9bec414c144a8a1 2013-09-22 11:48:26 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d018dd6a39bf1fcd0813bff04065a9785f247e8cbc9358576bcadf4dc4917b 2013-09-22 12:29:16 ....A 180768 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d162e2be5d9abab93fc7b2480b6239ed02908e157b38a1117bf2f419b6de64 2013-09-22 12:30:50 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d2a9d88ade856a354b0693f7cd93f743c49b93572dc8b21cebd10b5904d526 2013-09-22 12:45:18 ....A 205009 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d2fa1b2bf7aa0b65a7c4c6c946493596312d071003b14ad1021d6894d2be47 2013-09-22 12:18:32 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d3292df8e1a126b47e8b2ee1977d241baa25cb0f515dd16ccf468533550ac8 2013-09-22 11:56:32 ....A 91050 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d3f0a4966f8a7e018853afb4c720a222a806ae8ff0178099ec57d69dfe137c 2013-09-22 12:39:38 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d3f9dbacc463f0b732a6fc6c4656d965fdf37aae41020a38aa1d23d844c3ea 2013-09-22 12:52:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1d815b0e32f6777322918ac371eafa13769e1794f30a2eaa1a63c90263db216 2013-09-22 12:32:16 ....A 869888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1db6b5cac58ed37dbdad2b52f5d244f8dbe02c0a2d9ef11ea03f1558fa5a55f 2013-09-22 12:16:10 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1dd3ebf075af99abadfd77e8a206b9158232800e6769a2e936fa3137fd46d68 2013-09-22 12:52:24 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1dde1885988df78e6977dcffcfc94bfd80f3994f73799c8775b3c09644d0d65 2013-09-22 11:58:12 ....A 199527 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1de04be92af6b3809871bf3b7995327beee187c71e82509c7cfae2379db0d3d 2013-09-22 12:51:02 ....A 67520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1e24e02261f412a659857903fb4dfbbd666bb28f9fa3bb2e7be2ec8ecd59cc7 2013-09-22 12:26:52 ....A 999680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1e2c1b74ca096abf7fdf469b4211b30cfe2f34c83ce8cdca0d579490a0f6cc0 2013-09-22 12:46:28 ....A 796672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1e3183753c73b04f3d8a66f9b9006978d3428346c0abf29b9535724622f57de 2013-09-22 11:52:40 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1e917ba743d4f1021f6571be29fde85dd272a813bfe924d5f6e603d4d06dac9 2013-09-22 12:03:18 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1e9b3edb3f877d4e00575b077862b40d7d2ec65f958a67cf74430075fdfe2d9 2013-09-22 12:02:58 ....A 659456 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1ea63276f14e247b82413a143c079528c49516ae3be98a41f46b7c8abdd23df 2013-09-22 12:09:10 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1ea9c95060b3694bb46dcdf89546f778914728ae694eabbdfcd09cc9d0b2878 2013-09-22 12:38:24 ....A 757760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1ec4caeae8dd9bf6f9c8412b9e0949143ec9251799375813955db7412178da9 2013-09-22 12:23:00 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1ed161f0d12fc5da645113f939d6e67dbe783ae9170f31b16bf9d8e2f1e2701 2013-09-22 12:26:22 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1ed32368e8935f05ce22744c8aff91e421386a0978bc0b5282abe6d95b0ce4c 2013-09-22 12:02:24 ....A 79506 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1ef2ce7511692add70d5e7c7530b107b0fc964a1788a339f3d898347391c454 2013-09-22 12:30:00 ....A 163273 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f00528cf13ebf85066f6f55dd3aceecac110c14fc1e16bdf8664a82da104bf 2013-09-22 11:41:26 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f06bdc10a41fd61fd89d44786e6095e4d990f1b779b0f3285fe0a20e46ce40 2013-09-22 12:47:30 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f0d33163fb051408c764c8df2627c29a167e40919ddcf0ecc971e6b913a2b5 2013-09-22 12:38:04 ....A 1136128 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f3c1c1c570a7d601da24a81f9b66d0869a727ba2311c5682d1f461552344e4 2013-09-22 12:27:30 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f4671dd9a834cdfa4c0eea8140e8f538a8aa9f3d90be2d9bc690d6c98f95d5 2013-09-22 11:40:20 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f5d2b1619a2d896bbb98d3321fc2cb920e0807aa126edc8a679d35c0290b21 2013-09-22 12:30:26 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f756a835df1bc3a2f9b0bafa7679f497ccb5dc973c565b7f4528dc6109e664 2013-09-22 12:33:36 ....A 2382818 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f8bdc92319b1c06ff2ea863c66ec3756331e19db4a84bb9cf72083489ce400 2013-09-22 12:44:52 ....A 77845 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1f9ac9371268fad2ec5f18e01b14b4b4d86c0998ee1a68a0f8503eab394dc23 2013-09-22 12:46:40 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1fa885410963a10978a87104a39dcecf858d4d82af4430c04cc50c44121b32a 2013-09-22 12:45:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1fe8d0181fdf0ff746af99bff330889c6d5d7fc114212ea308fc117571e8413 2013-09-22 12:20:40 ....A 604848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b1fe8f7c58f80716a7a7c59bc801e1251de1a954a0de1bf29b8f10d43b51a113 2013-09-22 12:29:40 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2011388dcda93ef2eec2d75ba1e191c74e0084aa28bfbe93fec4cd9acbb964c 2013-09-22 12:26:18 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-b203fcee3ac860c090e506acad32438ae7f2afc2256cb469135c22e77632b6f4 2013-09-22 12:22:50 ....A 835072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b20431da56d78c2c7bc658ce1e5bcbe4d736e187bdf96f289cc1c116cd1a6ac4 2013-09-22 12:17:46 ....A 149138 Virusshare.00101/HEUR-Trojan.Win32.Generic-b20656fb5c8f874f7a9597afd68070bbcb51af8446cb8fd1480b6e2a6df74f60 2013-09-22 12:31:16 ....A 749569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b20738fac320efa6e54f74d506490247f7bc03d66f77aa61f266d95b671e17c7 2013-09-22 12:19:24 ....A 36656 Virusshare.00101/HEUR-Trojan.Win32.Generic-b20a3d86af1ac5ed0ad96ee4d8a5969d4578ec8fa1c1cb15223beee3f781ba57 2013-09-22 12:04:14 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b20ab3b957322be7bd603948228d83204a51c491ae40d35204beead3831952f6 2013-09-22 12:15:54 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-b20b14bc2f9b71283719fc693f41eab70f1e55c7ba8ca2e6b9dd35fc0702656e 2013-09-22 12:29:26 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2101e4e899dc810263a55958f3882ca324144d1b9fb853711eb1d4362dc40c8 2013-09-22 12:46:18 ....A 827912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b219b738155dce12cf7fd36f2df1d9e4f80fa54f8ca0338aab3f9bc38929092d 2013-09-22 12:18:56 ....A 696832 Virusshare.00101/HEUR-Trojan.Win32.Generic-b21e8364e9d37d92e6aa9e80d89dbeefc620a4654efd57653fca0ddf5c1dd52e 2013-09-22 12:50:38 ....A 201928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b21f18d3018b5bbf2d497e2105f1f6e92e7f3a692feaf9e7ee9be465283dec8b 2013-09-22 11:36:08 ....A 155834 Virusshare.00101/HEUR-Trojan.Win32.Generic-b22031e7608fcb66838947c0e3cae4b03ddaf97306e95534a71d31fe029595a7 2013-09-22 12:51:18 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b224c7a3a356340004fdde5ffd1c8bf3afeb078e3733444a6c48e85d202ae809 2013-09-22 12:48:56 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-b226a4fbb105ed6ade984cf4ea7c7fe19ee6cfedccd564655496f626b426b523 2013-09-22 12:38:16 ....A 136348 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2274f5f0d2eaa6c1b3000345ca28b6b738767ed9330648348d2de78fe9982d5 2013-09-22 12:10:44 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b227ec08c3ab6e9d7739673f53901c94d16fc9357efb77d2d27fb6f77b7586d2 2013-09-22 12:39:08 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b22b9857d5c127292b5118662430e48444fbdef8520df0d7fcb84fcd54578b5e 2013-09-22 11:58:48 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b22e3aeef1d3240b34e080bae465e9024e4f1d47717b758fd36e41d304f16111 2013-09-22 12:18:30 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b234c43e7be7f4d3ea7073bc827de98e09d166f0fe255e4f262f4ae1c6c4d4fc 2013-09-22 12:01:56 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-b23816b39828b81fe00d421b41559532e43232e5688566b944841d7a7a00ffb2 2013-09-22 12:41:50 ....A 1138125 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2381c0b2f62e955b6fca8ae18362299a9e31c6c6ab17bbeb650efdca3e99c3f 2013-09-22 12:29:46 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-b23998bebf24c0260c14ea93fb0d998f1513091cbb0ffe1615fd0ece9e99640d 2013-09-22 11:39:22 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b23b40cb9e8c25c65e592f5308701c55bd361b8314f24c3c63d5a20e50db54b5 2013-09-22 12:32:04 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-b23c21c19e830f9ef908b3cb3b10d9352e049fefcefa484af562abeb516a862f 2013-09-22 11:53:00 ....A 44515 Virusshare.00101/HEUR-Trojan.Win32.Generic-b23e9c1d576ced5f7c0b91521000d011c87db721e1a0d2108fbf9f3f4d567627 2013-09-22 12:21:32 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24021d3bba99497852fa51cf23683a8c4b6c817beda1bd1e780c92e987a3884 2013-09-22 12:24:54 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b243639d25b91705f7ba7fcaef5a1a27439ebb054f78f47640034a64bf359945 2013-09-22 11:40:28 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-b243b36c76f9c504dcc40fe79e65c9ff2c153102dc56101f08fd7acf98573abc 2013-09-22 12:15:14 ....A 339612 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2443054bea5733cda6923d9f0b809898781e28305b399200ff9301fef7579b7 2013-09-22 12:29:30 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b246e4558756f5133a43a39f9e7a9407afcd9425d0bb0a1f3e4c35cd3f52fd7c 2013-09-22 12:52:34 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24754390377bde437f61d21b564bf1de068148725a58979c146eb930bbe6017 2013-09-22 12:05:38 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-b247c30a2cf7389ca146a2f5343fe16aff0e564b98af9b273122922f4baa00cb 2013-09-22 11:45:36 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24800c4cb9e8bd38f54547e1c8fba295236540e7ceac344678aecf0f2946128 2013-09-22 12:24:56 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24877a16cd5f93636dabc9f83f1df2e3282ba1647854c84c4cd9d7dba5c0c39 2013-09-22 11:44:00 ....A 825344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24b4a82fb98120f9e64e9a4efb4c70f6e3188aeb51f4c255537e7189eb3fa60 2013-09-22 12:17:08 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24bf1adc5833a235cb028910ed3331ef102634a9d57b4763617eaa27594c2fd 2013-09-22 12:44:50 ....A 364644 Virusshare.00101/HEUR-Trojan.Win32.Generic-b24e99b6426707c06be5b965386fa2c8f9007151f508f95670cae7ba7117efbf 2013-09-22 12:21:42 ....A 64060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b25181587f97ff365bd5875f602660c6880c2231c77694a8c87df967bfeb6b89 2013-09-22 12:45:16 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b251d8ce3c7447b3e25211926a1508cd184c12ad6e864584f4c76ba7ea1ad826 2013-09-22 12:15:16 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b25356fc8174cb1ac94f999ccc5b40c921e39160d6da5d704d2e60fd10aa82b2 2013-09-22 12:11:22 ....A 71592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b255891c606debd47afab6c103bb9e60b3000c32f961a0f5d0d6e8b489bd2c97 2013-09-22 12:16:28 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-b255b70dbd1b75d42b3b03121ee6c455a23144764b1d75a999538540a2b2bd0d 2013-09-22 12:38:38 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-b25654b2ac5fcd108431394db0fd50ec143a4b41c51da9c50cfd8118e30d2197 2013-09-22 12:14:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b25ab643fc8bd2c37b36906ee82985bd65c1f40227456d3de5a322d528e56b14 2013-09-22 11:59:36 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-b25fd52225bc68133860634022198586eec57d8df35416d80a34fe49f720d2b7 2013-09-22 12:38:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b26153ed48f77e1dbb143fea19125076c43845835a2b4dee9458967ac483b23b 2013-09-22 11:53:12 ....A 427520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2616e495a3592d8e8d72760289883d6ebdfb1973bebc0239c73cc3b100910ec 2013-09-22 11:36:52 ....A 659456 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2618a33e281c576dcfd4c1dc85ab349484719f501adbb0fdda800f9f726c8a7 2013-09-22 12:39:56 ....A 101472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b26414dfde101219b0498f2757fe1f4e980aa5d5551b488fe2ca4362072bd458 2013-09-22 12:08:32 ....A 317952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b265f8219b193bd6097eb6b005bc752c5480297fe7f03eb6420d2dc8518f5e5e 2013-09-22 12:09:56 ....A 226304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b266bf5e4b0fe4b73407b3255c3c8961cee5af94d2edbcfddcc3926e3ce7e99a 2013-09-22 12:45:00 ....A 371645 Virusshare.00101/HEUR-Trojan.Win32.Generic-b26890e26a758c9cf16e74b2b4497b496d59c64f58e3881678dce3caf30d0d13 2013-09-22 12:28:14 ....A 837120 Virusshare.00101/HEUR-Trojan.Win32.Generic-b26cad0ae39239e0e99fda02cd0ed875b83d7b2a829c7dc2d35a895ec8efc71b 2013-09-22 12:20:14 ....A 1517633 Virusshare.00101/HEUR-Trojan.Win32.Generic-b270416667ed7459756772d6a0ea80cb5996247a04ab1254973de83daa393dfb 2013-09-22 12:18:36 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b273da44c80646a5b5e59b0f4393afde10bd80691e87fc0087fb4a97625e880e 2013-09-22 12:27:02 ....A 103397 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2740ca83dbe5893b0ffb9d017ddfbb191a4204d846fa3c35eb686f1b3998b19 2013-09-22 12:10:30 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-b27a11004619f2d1c978bf549ba22fbcc08790010021ac8614940c0785b9c5fb 2013-09-22 12:23:36 ....A 400384 Virusshare.00101/HEUR-Trojan.Win32.Generic-b27ebd1a677f774a1ba05aad5fb4f2cfa4cdccfe1f68500491c13f3b229e87c2 2013-09-22 12:10:44 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-b27f15a8d8aad5db645e1edd7c186fb1ffdb091da5abf40947d12958b4214500 2013-09-22 12:18:34 ....A 581120 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2846e220ec8ee4aa9b62979d67827fd5cd8459318392755aa185751dc99ed58 2013-09-22 12:24:18 ....A 49169 Virusshare.00101/HEUR-Trojan.Win32.Generic-b288dc3023793b78605e71388f6ad8df47c0c38f1db70ccdcb8175180ae254b7 2013-09-22 12:41:50 ....A 162435 Virusshare.00101/HEUR-Trojan.Win32.Generic-b28bc12f3ec57175d96ca4d88876d28e733648395a43a44d76c6199f10d1382c 2013-09-22 12:19:50 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b28c6beb820163cc09b620d6e40364b3139d7721d37b1171f900e22a68fd332a 2013-09-22 12:14:40 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2973fbea7e3927d115c891c197821a8f7b4cd252290773eb0e6abdcf8ce21e4 2013-09-22 12:42:02 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-b297790ba55b311d68d2cd01c020944964094c5a6f458fa0fac39ffd15c550b3 2013-09-22 12:10:00 ....A 9195727 Virusshare.00101/HEUR-Trojan.Win32.Generic-b29c25a7bb2a020519d69be9625df99c1f0c6bf13e586d36690d955ea0d81615 2013-09-22 12:36:26 ....A 399872 Virusshare.00101/HEUR-Trojan.Win32.Generic-b29c2a4ffa6ac990c55ec86e3a663a44bea0adda9ed36bbc2d265fb62da85310 2013-09-22 11:59:30 ....A 351864 Virusshare.00101/HEUR-Trojan.Win32.Generic-b29c5a1628b53d8e14fa0665ac030968cf7de512ea1f62e4b406099c34206761 2013-09-22 12:25:48 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b29eb73e66a845c704cf78b1bb0ac4928c666bf524ad33063bce17155aa59093 2013-09-22 11:49:42 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a0cee28e1be5fc9eb74dadcf8c3d58e306ca1849a7621673b38c399173c237 2013-09-22 12:44:02 ....A 73524 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a12e07d2f5af6bd69e2ef64e79fc103f074da1966b9d7e57d475bea6a5cf6f 2013-09-22 12:48:24 ....A 11264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a26a19676e5ab2d07c0de2d953728b99fed0146feebe4832201b9b043ebccd 2013-09-22 12:37:06 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a6b789a24186568c10e8ae0c7246cf24c6e2e0e728c01f426a0270179df839 2013-09-22 12:37:10 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a7c3243ea5c1f66fa4858b6a76d417815720bc38a0e76b7b36e7ecfb04f72f 2013-09-22 12:45:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a7df75a4cc4db96da25e8e22967530c7399edcd91a5d6cbc45b7c2ecfcf356 2013-09-22 12:35:44 ....A 313448 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2a932f7acca3a7c7835b38e56aad805e025fa9f8208355830e51cbc396300fe 2013-09-22 12:10:38 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2aabdbc09fee27680c6a32ec19523144c97cb9246e9420e7460e8b4e2bf9f28 2013-09-22 12:21:10 ....A 38272 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2acbcfb913940e817410ae6d616efd8758da39751d865fd5aa735cf56665c74 2013-09-22 12:15:54 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2af2aea0b11fba385e100d9953aa4c8fe773a8e5ac3bc4e060593039b1d2cba 2013-09-22 12:21:48 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b00abcdadf046bcfcb1842609c225eca45b9687e4ed05b41e39bbbb8e555c1 2013-09-22 12:42:04 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b0306068626444b5d6b25bccd9c863cefcab003de66336c0ad4881d455d787 2013-09-22 12:00:04 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b324b40a766475da288649edb0cc6be1d9740c8c245e39b35eec48b2e24914 2013-09-22 11:59:18 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b35bee9570daa25b8fc37cb1b95a8a94a0e0ef606f5c98ae55f1caaa6591cf 2013-09-22 12:26:18 ....A 146568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b580d31335db4543045d80adfb785cf83689795a23ace2dbfbb0828dd70ef0 2013-09-22 12:23:24 ....A 273920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b663e4b26d8916f22dd742e2ff04abf40653fc49e674f8abbe7b4c57a3ae7d 2013-09-22 12:16:20 ....A 2022626 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b9701814be7a22aeb5afb1c94a73de8c58e8ab7bd36c8e3788d0b7cf2f3c5c 2013-09-22 12:32:16 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2b9c78e0d8dbc69a51012e9e4fa90f0389d508ff0437ce9efaeb535f53b93cd 2013-09-22 12:22:44 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2bc25bbb3a6c07787217f5fb8af5d38a4c66d7fe7b57dca8caeb9f2de66e66e 2013-09-22 12:51:28 ....A 459776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2bdd927f4f7d90b51ef1354c8da727b91b4a96c7ff4140e8fd7cff3c60247ad 2013-09-22 12:50:10 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2befa314beb29b34aa3add74b733125fc10563ba583821c39edefcaa8fda616 2013-09-22 12:25:40 ....A 850944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2bf0db86cfd44f472a57dc3bb1e7966f4c8c1814984c62d72b18964855c166c 2013-09-22 11:58:56 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2bf0e25e3fbf8d2e228904954e368860ea6aa49b9ae2cd0ddd4a1d112bc4df7 2013-09-22 11:57:08 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2bf4e46f07f6d1584729758462989963f16f4b273ba60e806534c85b1ddf478 2013-09-22 12:05:00 ....A 422912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2c02108eaa171cc4c361edd9d460d08dd0e3ad8ec3162bb7b73bf9fa0879d8d 2013-09-22 12:20:44 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2c0327998e35a0fcd333d3b2f342855ad1dcb467d7312559828f836b1f7f2c5 2013-09-22 12:29:08 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2c0626be6da4cd5584fa76c41d4900aa56107afd7387ca55b0474c7a09e81c5 2013-09-22 12:45:56 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2c34374cc9494e90a314f764f1f5701312656b9d5d75b57f173587085c8235a 2013-09-22 12:42:32 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2c4cf41a65a78247e5b615b42cc1ed8984dba0663334d1671dfc883459b31c0 2013-09-22 12:13:14 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2c9ca3f5fb1a8a679b3819ea19f6bcf5c4688bdcff7f6b98e75bee5de074c2d 2013-09-22 12:43:38 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2caa53f42dbcc48f0488132f8c5a06fb6d2d07d02caddf3d1c77d83ea2c05a6 2013-09-22 12:05:36 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2cf1315295fa75ebf79b2c785ce9dec53eda5ab40a227039d3eecdc343f030a 2013-09-22 12:41:36 ....A 832000 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d02874aca47d3a446886210306822d4d9786aa57f273eb5d706c6f367eb2c6 2013-09-22 12:25:08 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d1cdd5b5ec1cddd8fb049083953901f07be81cc6c16ff48f925df6c27a0045 2013-09-22 11:53:16 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d381affc5a807a313ab7e07b3d7e784a8b738d8312f4dd1ba5745a7a8c4ca1 2013-09-22 12:03:50 ....A 285440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d4b088573e4836bba62f02311920636c02d118d1d1560351144577d89b4657 2013-09-22 12:01:16 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d54e68d407ada36eee0d538817781b3c252c481bf84b3260f6e5d1d2806447 2013-09-22 12:05:34 ....A 57060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d65e93404ae2a1874819f73b43aea7095a7a7f80450180348cf8f9eccc7097 2013-09-22 12:19:36 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d69dbce2e5c8de65f9b2b8eeebee0807cb8a2590e49521e587cc1d8d776239 2013-09-22 12:15:38 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2d6fbdfcd53bd69d92de1cab90ec96305d1818f77142b01d890cd8ee4dedf2e 2013-09-22 12:16:24 ....A 317431 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2dbda3d3e593dd626decc568fd83ee7cf28a16f798b5b7ec02d16be2292652e 2013-09-22 12:46:48 ....A 53256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2e0ab29341f244e8e03fd98ed96901ed63ba4def0637cd9c183c08cbfc27bac 2013-09-22 12:49:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e 2013-09-22 12:28:54 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2e7356f52b0f06be39b444fa3af5f9462cbaf6e6c5026f20a8b8f318db060be 2013-09-22 12:05:52 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2e7a922b87d0e0c92d14c109e362860488656148a3bb5829a8c792ee6a3233e 2013-09-22 12:03:12 ....A 15360 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2e81550837af893f28139a52fbe9141ffd4cfa119d26c2c80e613b687002fca 2013-09-22 12:33:20 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2e9676872a44efc96894c89af1f725f645bbfcfe02be72bd9abe2a5f3c08fa4 2013-09-22 12:20:14 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2ebcc6254b1a9ac7c4f852da60a283abae9df5324ec733dc87bb3d0a5454093 2013-09-22 12:50:38 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2ec02f3e9b01a1f45d7901f70c008ed478011933a4168b69f38959fc1859b7b 2013-09-22 12:24:24 ....A 471040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2ec666b91046e6ef5d359d8aa16424c950904b66c8585aa812ea90bd89bc097 2013-09-22 12:43:44 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2ef346adaddb46535b37848aca948999e808dc5204296575294a1d0641ae296 2013-09-22 12:03:22 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2f0c066e8538ec182831a7433ddd51c7bfcf0d841d1100265d910de3ac9a2c7 2013-09-22 12:44:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2f5032e6d1e9ae31d46cb504cfd962587a55d5b2ad9cbd7142bf95047fb9a39 2013-09-22 11:57:12 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2f531f5d70c22669bdbd6f17dfc33a6f2ff06b058e90840ffc09493df876ddd 2013-09-22 11:42:34 ....A 495104 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2fa0fb5e068bf9c6da3f4d7036a51ad3c96eeb34993b75f7751cabfd5c86e2c 2013-09-22 11:36:30 ....A 5000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2fb17c6df9df98d2db3d4ec4a10d804446f37cbfbc89de3f5184f17422ec807 2013-09-22 12:14:24 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2fbe8b8dfc18c965bac42a3d2a3243a2c83007992212f4d33ec995f1159770a 2013-09-22 11:44:20 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2fd30f87600e4a181bb84595d2cecdc54ffe26741c065f79745ea0ed60050c9 2013-09-22 12:24:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b2fe5f890a29ab38deeae5647b306c06c22e5d1561dce5ac06ce5c5238d3a9c6 2013-09-22 12:50:12 ....A 76524 Virusshare.00101/HEUR-Trojan.Win32.Generic-b300b4ffcb31d22369ef4734f8d18b83f48aab8b390cf779a96f7ae03ea02d81 2013-09-22 12:30:26 ....A 137467 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3021271e73a20f139cdc41870073a602ee3c8395d246db27517f3ec09270a35 2013-09-22 12:11:20 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-b30313e51d329306d233a76f4fc204bf317e159e89823f41754bc9e66c408633 2013-09-22 12:23:56 ....A 1127424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b307d95dc744cb131a829b296e1bc89be6c717df7eb6d770ca4389b8b64f5dc9 2013-09-22 12:23:42 ....A 1720602 Virusshare.00101/HEUR-Trojan.Win32.Generic-b30adea5281f23ea135e418a539df5925ac7718327346ac1b014ba5c10c883f5 2013-09-22 12:21:58 ....A 258560 Virusshare.00101/HEUR-Trojan.Win32.Generic-b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70 2013-09-22 12:50:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b310e5d66d49d47f890cba20d95e30394ec89ddca1531db89a6c091ffac7721d 2013-09-22 12:29:04 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-b311378e046467b0e522e958956f9fb7e281533b7b51d0dd16d93e754b316b73 2013-09-22 12:27:14 ....A 64060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3142ca18c1a96c1e138df409591806dbd81e2d82ff2a13cd85d461e5c892ac7 2013-09-22 11:36:46 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-b314b543eeabee3e5eac4a9f0fbd9eb1fa8194136df26a948152708150b4f5c6 2013-09-22 11:45:42 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b316edea897d0c53030508f05ee2b81e0897ae4c11c9b0a1a6e36451b650c980 2013-09-22 12:27:18 ....A 61888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b31904c6a7c398ed6aad32a0c8b3ef97728ecbf852acfe39e46510995786d51a 2013-09-22 12:25:12 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b319f238b60afc2d12fdb1970a4047f985fdf1d548ed498dbbf879c498bee368 2013-09-22 12:23:02 ....A 13569949 Virusshare.00101/HEUR-Trojan.Win32.Generic-b31afd2856ef6c5f98c2371d19c8e9cc3ff594cc4664274f41df909d146f49ea 2013-09-22 12:34:24 ....A 323072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b31afed16a5645ab18310e43ec88efce9c9b7a6d10134a5171afea0798aa66b2 2013-09-22 12:30:12 ....A 1507546 Virusshare.00101/HEUR-Trojan.Win32.Generic-b31b2995c18d14a2367e5ed3957fab7f054b5c4c6d6c2457e751446e85372430 2013-09-22 12:18:36 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-b31bfacd610ff0d76eadcfd1c25609ab0ed0de3377ed86b64a70bbf08864f6af 2013-09-22 12:28:32 ....A 12594322 Virusshare.00101/HEUR-Trojan.Win32.Generic-b31c7643937dc730b6def03df8304976c1d180aa0f41a43322144eb6ad18a215 2013-09-22 12:37:32 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-b325e33ab0a1918d7b9e6a02adbc16edaa8c3cefc5ed3839ea8b8544dc417884 2013-09-22 12:14:46 ....A 439808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b336278ac1a9385320dd6826edc67ae40f781861d97b973ffcea24995661922f 2013-09-22 12:48:24 ....A 316947 Virusshare.00101/HEUR-Trojan.Win32.Generic-b336a8750d4a976fc0943e65f6d2a1f90d9e602c408853534d94118c91477ba8 2013-09-22 12:23:58 ....A 205824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b339098fd4ec53c67b453602f6b61019692457d2ed898efced66bf8ff2475d85 2013-09-22 11:50:28 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b339eea380755c4f888555c1d3fd136d85c1586034f09e3d14643dea13ebb653 2013-09-22 11:45:58 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b339ffd25844a0f7af72724325728ba32de7d56a6332c3a9c989d9adb1aa93e2 2013-09-22 12:21:54 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b33cb9955e3d32f392f6c99e258b03ae84d4e89aa6d46bdc12399a237ded2b28 2013-09-22 12:42:36 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b33cd3208e1f06d7dd7dd530c4f1ec4c6c9c595a37419467fea2f43c96185309 2013-09-22 12:23:40 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b341dfe2282e9432499823a7314e0f23ef4f8b09fdc48ef91ae3408fe38d121d 2013-09-22 12:18:58 ....A 465468 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3480e54fb671c205356f16af3c9f50f5c57bc0d5c94774fec60221cd50be771 2013-09-22 12:18:46 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b34e25d1642dbea91f8ad273774cb4ebd90c4ba8f56daab769e51f6efd6431c2 2013-09-22 12:38:42 ....A 23759295 Virusshare.00101/HEUR-Trojan.Win32.Generic-b34fb4893492f74c2ba5156449b6134a3324bdf460286944e1efe77781bcd602 2013-09-22 12:16:24 ....A 939631 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3517cc414edf658e94dcaeb41d49af76042e1d39ba2139b30a1748209dfcbaa 2013-09-22 12:24:34 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b353836b369cad2f14b102d3647da8b774455c4770a24c1b78a03428ac3bc962 2013-09-22 11:53:58 ....A 370193 Virusshare.00101/HEUR-Trojan.Win32.Generic-b35437e387642a7c093a1f92d8f70568084b288120124844be039197a4513c5c 2013-09-22 12:18:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b359bed2bb2e8111aa47b4b75f5c69fd7f294614a5c78c31562765c44f793838 2013-09-22 11:56:08 ....A 140800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b35b570b42c7a5030109d35dcca2b1268aa397f4678bc7cffeadeee6d5f8aa18 2013-09-22 12:31:56 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b35ecdc196a5de82dee38e28eacb259c3bad846f1d8aae0fa18c5495f3cc3817 2013-09-22 12:10:36 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b35efefa1c9face694ba2f13ac7e33bcb2cd54ffcba1f423ae420522a94434f1 2013-09-22 12:49:38 ....A 193799 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3615a98cb1b0429bcc2bb8129c11b9495ff99b84801a70f786add365db7a877 2013-09-22 12:18:28 ....A 763904 Virusshare.00101/HEUR-Trojan.Win32.Generic-b36188c73a93f87316551f098987976a251201d819e1bc0898d44afb4bbe3d7f 2013-09-22 11:40:20 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3637f1687f8ea2e61a70f2d9c943d21b562b788e1343e437c5614855e166116 2013-09-22 12:08:38 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3648520143c55b7ea45aa2a96993b4a7422976b2fc8ef65e0f6c4fad6317578 2013-09-22 11:44:12 ....A 300544 Virusshare.00101/HEUR-Trojan.Win32.Generic-b36b6c0145f26359d2f7ea7d7cfd640c47b7d2e017f4e9456bab44489e2d078a 2013-09-22 12:19:50 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b36d7b491f87f9f886a45d6b9b49542c143f7d8fbf1cb150ef04a610ac796333 2013-09-22 12:05:48 ....A 55716 Virusshare.00101/HEUR-Trojan.Win32.Generic-b37007aa3e7348d64c8dee00769e7f7e9de4a9fe5169191fae6145d78452c016 2013-09-22 11:45:48 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b37091234ed21ae17b57f8c6cc045b35e686c6d487b3187d0ecbcc6f93d9605b 2013-09-22 12:43:58 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b370d1efc683bdd8ef5254ed73a9f2ae8ea684d44b5f5cf0a77603fea97a9fb0 2013-09-22 12:14:58 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b372327deb76625c448d23ce4bc7068cea3c2eca11ba0511dd2d86cbdbd8b989 2013-09-22 12:08:16 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3739a1993c22112394583d3c9c9976f1c90ed8fbc307cc5bba101912611010f 2013-09-22 12:29:04 ....A 136156 Virusshare.00101/HEUR-Trojan.Win32.Generic-b37786a3e754ac243c28051e66e8e4e6d5a8c1e426ce8faf6ee8933609251631 2013-09-22 12:51:58 ....A 45431 Virusshare.00101/HEUR-Trojan.Win32.Generic-b37b13beb00fed3a4d774b860ea9bdb0356d9a4c203e523056de77877cc3d692 2013-09-22 12:15:56 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b37cb72ae512593b1d5d7ad3b775cb610337da77c8478cfcbcea741f3ebfa0ce 2013-09-22 11:41:10 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3835595ab8144c2310870881f6f5045b1e5a53437b7cadf0188357c29d809bd 2013-09-22 12:00:16 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-b38426762784443e3d4595751523baf3f6f8989455e4cf67712d317f251ade13 2013-09-22 12:50:42 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3860417ddb008d16a1c2dcd41eaafe16c61341de6129a0c48688a03246904eb 2013-09-22 12:39:58 ....A 458240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b38aedac7df5c402197da7c5a8d13190d82e5200714203a61ae30dac39ec95bc 2013-09-22 12:25:10 ....A 1384966 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3919c4972c900bb9e71dee43290efafc7b50c06c31df5cd43cbe682689cea09 2013-09-22 12:28:50 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b391d1f9953e735ec56da9d2999c266eed64df9f6f6fde19ac7764a9012d344d 2013-09-22 12:38:06 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-b39371320246759b1a41e89b1bd519e573f3cbed75d60d1577736cc50c86eb76 2013-09-22 11:44:52 ....A 2108850 Virusshare.00101/HEUR-Trojan.Win32.Generic-b39da0cd3206a02bf2bcd70a47a4241580b370b6b3ad11b4aa021698211cb566 2013-09-22 12:11:44 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-b39f1b1954716701b471b7c7e22013c8c5af491c9548d9f42f7c326354d66be5 2013-09-22 11:40:56 ....A 170806 Virusshare.00101/HEUR-Trojan.Win32.Generic-b39f639c8ae21656026a295bfb8de92b32a8b295d2d48d65a2ef16678d9cdcc1 2013-09-22 12:45:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3a6370f13047cd7478a6ae8c416a4a36ee93f5cef906af4d99c5046501f8c1d 2013-09-22 12:31:12 ....A 459296 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3ab16c9e6e9ac383fc3d1b0dc0798d52f249b71cd8fa3e7e660901676f8256f 2013-09-22 12:46:30 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3ab3311909302b737fb758ed2175ba10a95af7c501bc02257ff529b40ed086b 2013-09-22 12:39:22 ....A 516608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3b135f97d203d13af7971a726a0923317f6b8ae7589ee90d0e026ab313995ad 2013-09-22 12:37:28 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3b2d54364bfabcdcc36cc1914293051822f6c248d8656e500e438ad928133fa 2013-09-22 12:30:20 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3babdd17e45af92874d8b5b0e55f2eca752e72e85f2d06a6926bda88a9a0d43 2013-09-22 12:36:02 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3bfb1448b326c06b1fc2d98c7072e74154d943b0714cb32ef96d80e8f2bc4a2 2013-09-22 12:39:08 ....A 192381 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3d2c524db65668890ab869e76cdcb4d36bee53f030394c225c1d12b7cb946d7 2013-09-22 11:56:26 ....A 7546327 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3d6b914f55d8307ced5b299d815f1cf13a921f85e0db3a6a5d46d84e5b41f89 2013-09-22 12:32:02 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3d7e0c8f31dc61eb88dc300438a67e0141bc3e80f3b0ca56444084777c10c48 2013-09-22 11:43:18 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3d802eb01ccfe9ade9315c65daa49aaaa5953def028cef8856bb69471d0f7ec 2013-09-22 12:03:24 ....A 58060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3d9ba91f2ed0638fda30791e011aa583f8e84a48b5bc9e6ba475e0f2fec79f7 2013-09-22 12:28:54 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3ddecb4f8e47af2248399c7ae7dea1ae9794c37c1e22168ea86af5a52f4ff01 2013-09-22 12:04:38 ....A 592384 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3e0742f73a7409c0a3f49ef7539b746a2a3b2fefec9e18e5b45131a0c71dbd2 2013-09-22 12:20:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3e679c0dcce92a56fa1a1f386849a9709064e2b708840d2fac2d5bc8c38c7d3 2013-09-22 11:53:38 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3e76ed3023eef55ac887cef7566bf063ee42a6345fe4506b2d3f98f177dfeb7 2013-09-22 12:03:56 ....A 222592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3e84849ffabbc99bfbf6158c75499b6ab65604f82b97d903f696e4b55ba1d52 2013-09-22 12:31:12 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3ee08631554c1fc4f3ad00787ef30b899707f3b91f6cf4977feac01d372b396 2013-09-22 12:18:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3ef8c1436d6c134e1245962899d10e41eafaa3d1e8ef8b7bbf5a80c38bca7b6 2013-09-22 12:39:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3f029f0096770f333a79701a95150987f6d3bee85a80060f98089397771c3d2 2013-09-22 12:44:44 ....A 2264976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3f1ca8568f55cefe164cf8e232cbe4671bd5d5224091a0291d531d6ec03cce8 2013-09-22 12:43:02 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3f513d36bf81d341e528fbd14fa2de68d1baf86fc60e8fd54b80cc8c3789e3a 2013-09-22 12:00:42 ....A 431616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3fa8156f29b40ff508de65d7aa632118fbbd1ac4189a1f6015606febbf80bdd 2013-09-22 12:17:00 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3fb7055fcf2d0ae2e98fddccc08c463613fa4c9ee7d38a8a8262c689950f22f 2013-09-22 11:51:02 ....A 442880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3fbd62bfc7bab64e94873728572dec812d97002b31de3af1527bee67b561854 2013-09-22 12:11:42 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b3fcd2701c831ea7e12a6f309e58254df009b1920f7ed31d8b8b7154aa3b510c 2013-09-22 12:30:00 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4002eaffbc296450d0459ccdb27fbd8526f6125f45582a6b92ec765934a7fbd 2013-09-22 12:19:26 ....A 275456 Virusshare.00101/HEUR-Trojan.Win32.Generic-b40dd25f8d693cf1d213aa9deb0937a0d9aa7ab6dbfabf8df1ff60beb887ed96 2013-09-22 11:41:46 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-b410e8639198752d542672601c9c4fd0a87dc2de730ee4e3376d0d9bec7dcf10 2013-09-22 12:30:46 ....A 87399 Virusshare.00101/HEUR-Trojan.Win32.Generic-b413773123e2039829ac906cb4c3b5c750c4e70e69909b60d6d9498602324f06 2013-09-22 12:34:52 ....A 391168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4161520bf3b07caf4159c1a85a77f7e8306676f2ff51fd5fccb6a1bde69ea10 2013-09-22 12:39:24 ....A 26484 Virusshare.00101/HEUR-Trojan.Win32.Generic-b41751b2d62a6fe5acb33047421abc8dbb3dcc1eeb77efbb3b241ee00b281465 2013-09-22 12:01:54 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b41dda6f51234d565991035861bdb82bc0ae3b1bfd9ba6a2026c22331c3b2ede 2013-09-22 11:42:20 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b41e87c4c007a4cf1c7473af0a2bcc317771872188266bb4f539ea09353d2473 2013-09-22 12:47:16 ....A 452608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b41efa73b592af895085a79ccadd8ccc678e01eab228cc93fd6c9f4d34805127 2013-09-22 12:50:46 ....A 170256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b41fe113a79cfbe41a4503f3163c244bf194d067ea3900ed50f29d3500d7ff71 2013-09-22 12:26:12 ....A 6141952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b420f9b995dc1b1135167b4577937fc67cd4b92e41384e12be2140af62cf257e 2013-09-22 12:41:26 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-b422257e30823c4e8201ac6d564334ce4075d6e285fe98b009ceadfc66968dea 2013-09-22 12:26:36 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b42c549b7c4a5b6173cab7ad4693e52f54cca5a854e4fb7b8206d9ef2a0fe99b 2013-09-22 11:59:46 ....A 413696 Virusshare.00101/HEUR-Trojan.Win32.Generic-b42d12094cad77cb497ad4057cb5b0ec53c5d4673ab82e33fc69bf6f83f44579 2013-09-22 12:17:10 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b42d9aac3d0e3052fdeaa18333845ca42360f9ba24c9e59a098e656a40641a31 2013-09-22 12:17:56 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-b433a52c9d7a6f27c5cf1a0d020319347eb130f77a0d8a34106cb9f7e96a3c7b 2013-09-22 12:23:04 ....A 426496 Virusshare.00101/HEUR-Trojan.Win32.Generic-b43559125e6b4abd8ad98c3ec674764f3731d32f4481bd2a1d946aecd087f617 2013-09-22 12:21:48 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-b436611139f5e72099bc53ca7701b4a8147e0a08a60fb58e636e5f996a44da0f 2013-09-22 12:43:08 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b437f5253daaa09cc175ab2fc56f593d595261f04194ff2b45535a163cd848a4 2013-09-22 12:35:06 ....A 379400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b438d127a38cbeb545e5ed5eebed1581d2008dbe5aeceb7f5534f54929a7c8c3 2013-09-22 12:04:58 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b43c132142a8c3e20ad2fcfe136b5dcd00123716f1321f8b65f9d9a96e66579a 2013-09-22 11:50:24 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-b43e6a016cc80014ede9178ded3d959ceb6e5104ec792757be874716e02fc03a 2013-09-22 12:42:42 ....A 615424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b440698ba83dc94b681794ae592596b06c2bf328e3e654d77d1b8ec0730988d6 2013-09-22 12:51:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4456259df67984b7fd3f1c1486ef58a4b85ea7eb5720e9c232e4de49e2a4497 2013-09-22 11:49:50 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4466e3dca4aff91d8d1798f8cb0a619b3c3dcc2ab6cb83b9ac540d870701484 2013-09-22 11:43:58 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4474f2638e54de81b768588f61c01a9478417da38021a411feb40514229e564 2013-09-22 12:05:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b44b8acb837c1aefd6577feac72d5b7f79ef80440d40943efdc34c609851383f 2013-09-22 12:09:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b44fdfdc586fef7beb54f1ab71c8fbcf528304a71ff6a8e81547d35b24972665 2013-09-22 12:41:34 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b45187cf5bba339638feddf8938dab05864f8b35dbedf44832c63407305e1995 2013-09-22 12:32:02 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-b45460a5ead3acbc7c8be8d3062b9e210d798834b049c6609709c15a8c867ab3 2013-09-22 12:30:34 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b45500f42107c9608eb132cb70892b4fff004c670ae00315bf0d6fe8b5086c51 2013-09-22 11:54:46 ....A 61320 Virusshare.00101/HEUR-Trojan.Win32.Generic-b45be4bbc253ac6b6f36cea9e07804edfb3a1688719ae582a0d9516e9a752b59 2013-09-22 12:19:20 ....A 303616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b45dc06335272b2dfc0f7159b984dd392f1584202584edd690f1538e19e2c29e 2013-09-22 12:29:38 ....A 37408 Virusshare.00101/HEUR-Trojan.Win32.Generic-b461a41a1a83d36153ff1d5ba76a97e30f56d3edeaa7e3d69ddaa43b707c0e9f 2013-09-22 12:31:38 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4687e312cfc4b7ac431e7d733aa5b594a7b62a1e68a967f40827e42d2aca0ad 2013-09-22 12:47:06 ....A 1142437 Virusshare.00101/HEUR-Trojan.Win32.Generic-b469ed0df83b4db2d10c0cd2f5d2bac4ea0dca8061815ef7b79ceb6f2e3567b4 2013-09-22 12:01:06 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-b46ac98055cc7eac6c679737017dcffff912766d27294a307c6c8a48b8d2c1ee 2013-09-22 11:40:36 ....A 864892 Virusshare.00101/HEUR-Trojan.Win32.Generic-b46ec46deef5643a4a98fe61ec58b2662175a48618230577d9ba9ef797e0d69e 2013-09-22 12:15:08 ....A 435712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b46fc8ec9bf73ce1b11afeac6b09eea6bbc25026a772bfd09cd157248e213099 2013-09-22 11:55:42 ....A 143659 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4702e05558d1bef1983e4213143bc1da01b789814a6b90bed022cda4d9e0eae 2013-09-22 11:49:30 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b47075c24f43838a2d95224ccbe364480fcbd7686dc38f7979751a164056b74e 2013-09-22 12:23:26 ....A 313856 Virusshare.00101/HEUR-Trojan.Win32.Generic-b470d83be6fbdcd89b8308ab9e2e9b67e160bce87b88004fee73d3f3b965090f 2013-09-22 12:21:50 ....A 326144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b47202240dcdb6e85e3bc5f897428e34bbed39f57044695d2d929f62f3bcc919 2013-09-22 12:41:06 ....A 388192 Virusshare.00101/HEUR-Trojan.Win32.Generic-b474953e4944b14cc74edc173dae382304a2b1e41c6893876643c092d1a37698 2013-09-22 12:19:36 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b474f8b521a471685a447b5f97cf1e0a79e00517073186dc4ae378991e02ed25 2013-09-22 12:52:22 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-b47662d6cdf5ebd495b3c20876cfa020e1c483facbd6dab2b84e9d4cced8d23c 2013-09-22 12:42:20 ....A 303616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b47a17b29f1d65a6ca064fbfaab923bb2d5ec331aac87f0510a6b841825a7dcc 2013-09-22 12:17:14 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b48059d920c4ce7760f510719bf08322e3ee5e0ffbad517ceceac917fe119b2d 2013-09-22 12:33:02 ....A 235520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b48569c3abdf61431b2ea47e4ca9fde8d3c87897efd25f57bd8d7659059319f4 2013-09-22 12:42:14 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b485ceebba47999e194e8899c230ae4ff26acba90cece3870086ef672482bfd2 2013-09-22 12:36:04 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4866b477ff3427c72934d88e029fb4dca61e9a9dd1fa5ad0fb764d91ea26547 2013-09-22 12:24:56 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-b48a3940dd4f37de43f42d9f912147d3bc25e247ddbab0aeac4b6f16acc7c07d 2013-09-22 12:06:36 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b48bca73fab713ebcc0dbdc7c8abd0e824423b0b6e70c7ae3026a6c1bfdeb2f9 2013-09-22 12:33:26 ....A 1129992 Virusshare.00101/HEUR-Trojan.Win32.Generic-b48e8d779059a77ca68772175272387cc904927f1519a3f24275fa94cb665b39 2013-09-22 12:35:36 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b48f436ae14f4c0f11b40bd15e77e1c6f6e7b8336f9b782812c403fffe0ca532 2013-09-22 11:44:08 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4907e935d4e1242740e79d2d37e41fc6b0cf318d1b4d9584eb7ac44a747023f 2013-09-22 11:43:02 ....A 21362 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4915c4dc3210d5b6a8e597f737852fa2c51f93cd7bfd757264499ff9f090923 2013-09-22 12:42:36 ....A 871936 Virusshare.00101/HEUR-Trojan.Win32.Generic-b491b65a735c14dc226c87baea408590abe6f9fdd679a80ca75ef84524794185 2013-09-22 12:16:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b492b51b4df3f25802abb3c3cc712abb2e7ed4d18c2a88795c22c6606cc77588 2013-09-22 11:58:42 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4969d28839f28a3c9caf4e079591b7f6e833f5b528031e9da9a463f91df7eb8 2013-09-22 11:57:34 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-b498e760f44e5641d75e32a7f0327cd22490b779971cc8d6d0168bef4bc044fa 2013-09-22 12:35:46 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-b49b63d03de3bcb7ab562784a12c64403ab9cbce6ae3e8cdec71ec25b4932514 2013-09-22 12:14:42 ....A 1226632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b49e8a0618888970d0cb84beea1f136e6de3ea049e8bd2d5dfccdacc23da6676 2013-09-22 12:45:54 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b49f08aa4fd4b5c4394c2032f9bbf0315af48a28631360fde59646f6385e6f50 2013-09-22 12:43:50 ....A 1225728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b49f1d8b2f950669e659c6c744cc896f883043c2e9f9f9a78e460eb2144bdf36 2013-09-22 12:04:04 ....A 382636 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4a308bba60224a1afc70d380bdd3a162df04187611e6f4568818b98c0cb6bbd 2013-09-22 12:20:40 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4a320349044b0765a90416369266638a8555d8c0e72e08f47c031c5995bb240 2013-09-22 12:30:48 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4a46ebfef2d3d1ac2cae00944be4ef0b6c20023397c5b862cccc4dd65353af5 2013-09-22 12:15:46 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4a83890eee0ea403c85b20b130175b0e6d6c9bfeb7d02fd10c72a64eb2615fa 2013-09-22 11:47:56 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4aa836ab4518df182d7515ac05608d0c7202d50936158f30c7d09555fe9ff45 2013-09-22 12:16:26 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4abba7019698dc2591111ee5aabf8564a583b70262609ded22034eb76048ac4 2013-09-22 12:17:10 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4abbecccb862cf1a5a1eab2cd844f307b4a2745bf3b2822bc67ef4398abe416 2013-09-22 12:30:02 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4ac8e8dbcaa99f9b0b3a4cf35ec1e8c8fc96dc0352da081750303d8bc931d9a 2013-09-22 11:45:36 ....A 237568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4aefe8f9abb3a57ef52114735965c2680d66005c7f9e4eba1d1f97f1fecc4ef 2013-09-22 12:45:54 ....A 1243663 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4b2c08d12d3479a71cf784d52a8bba36724b82c20ae035fc42f21bcef4e7359 2013-09-22 12:31:18 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4bf895676887226449462959e76881093b17853156a5069af204fec59375322 2013-09-22 12:22:42 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4c1249b8fc599b28fee1c019995c78a1b912b1905b9d133cadc8cc1342b1e2d 2013-09-22 12:29:54 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4c22a926f7373018112aba7648a9d381470ac881f417864e924bc6066cf5391 2013-09-22 12:43:42 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4c2b5f26d9d347931e40ebec6f3dc9cc48024bcc7c1fc1bc40317f685aefc19 2013-09-22 12:21:40 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4c60d93b5aac42710e7cf96e0330f7b3aed355fef6cb87e703573266a385d8b 2013-09-22 12:42:52 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4c80dc9ffe2cff11e3c6372cc51960525889d7fae82e854c49153dd06e3a7a7 2013-09-22 12:50:14 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4ca241b4575df5699499127a2bd7c7066a3fe9061620c5940e7535a71a8d134 2013-09-22 12:21:34 ....A 1957888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4d07510d8e3297de85a3c8e5909bfbf25c21f5cf031dada38875bd7899a0738 2013-09-22 12:46:04 ....A 174593 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4d0ae570d0b22794382b066debf0b6b45349ecb1bcbd51f5ebfc1905ae6c8b8 2013-09-22 12:30:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4d0dafc99c7a319384abae85944e90f27160fca0f4dba4e15258d86dc6a8daa 2013-09-22 12:18:26 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4d54e2b6f784d8ace788adeb6eb94335ecf0ad0cc123e18a90ecf4983568e9e 2013-09-22 12:21:20 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4d7eb49c8d8c5ec323d8b85399efbe728fc4253243c007826c1a0777bda89ee 2013-09-22 12:04:26 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4db9d8f08d448abd8504cd3ff9f04730951f9f7a68b7c99814d5a8c20ce5847 2013-09-22 12:13:10 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4dd82a41cea1491b88a7b7360061745e4d5514fb0ab1da48f76d5d36a8f0798 2013-09-22 12:07:32 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4ddb1d00ae8ce42d2fa3edf1728a2dd07cb33680c41fa3fb8189f6662b817c1 2013-09-22 12:34:38 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4df463468f0cf0e9b80f971646c2edf749ab7ea7f77b6662d9ba140aa36e578 2013-09-22 12:46:02 ....A 291328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4dfa98459e6943b31b3ce04199aa5cdc926edaeea7756a045e9b6660b39b7a5 2013-09-22 12:14:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4e3ca8ea5382aeecb7cc9760eaf668e6f52a633d5cdaf11f07d69928a0dd9bb 2013-09-22 12:01:46 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4e4eda8004c8447a0fa5b59cb68d31ae34728725427c0227821cf36aad29693 2013-09-22 12:13:22 ....A 236069 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4e61c0dd18ca69cbf0c355c19c8eb1d51a08eeb80abd699802ef7c9f90e24f5 2013-09-22 11:43:56 ....A 4996708 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4edb9b032f0700951396588f29bf0b600464f389c3efb7ec315f5006bcdfb8c 2013-09-22 11:56:26 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4ee36185121bb344da91d7647c2fce632ec15698be3915b8584845f5cb31f86 2013-09-22 12:14:14 ....A 2563107 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4f0efd22ed19e7735a415c0382a238716f89482dac74badc2bc6e4a4ab97e70 2013-09-22 11:42:24 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4f2a92ed3b9ae4d3227c7f3f2b76da0d437e7ea0b9cb2350c7057552ecf2e5b 2013-09-22 12:00:46 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4f74249239ef147b17742eb002dbc609a4fe018bf72322232a35bc437268a83 2013-09-22 11:56:34 ....A 250368 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4f82c1f4e1ec7b04cd4e1e7beaac30e67518410c0ad86c325fc38bfdaa6b302 2013-09-22 11:38:54 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b4fff21507f7ddc3cf45573487b54fa14c0b505312816e09a385712359219a9a 2013-09-22 12:08:40 ....A 6217151 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5007ca683aaf861d2d7b08de20f65f85aa7a7d26d7f0bbb675afd908a27be07 2013-09-22 12:08:50 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-b50091627f71fae8a8e50315d018035eb99cc8807f93ecbe9e5d782f3651da60 2013-09-22 12:20:16 ....A 22976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5028d6db43dff06b7f8aa9096eb7037b48b7af199b8cef1703d16c5a9f550fa 2013-09-22 12:39:56 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5028e6b5d1421d19d1ce413f5ad3c24960ec6e8ba1ce07e66d131d0be8e91b3 2013-09-22 12:43:48 ....A 203462 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5030b6ef4283a222fe16fdd5b21efbe9047c74202a5ff634bdd10f2cd8089f1 2013-09-22 12:06:00 ....A 4542726 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5085d9ef0bac470d11098938c1705f1daf4050b868493036484493ece183f67 2013-09-22 12:33:26 ....A 764928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5095339203bf69f576ff57a38e260e4473143c1a78c214f2ba3236af8f8927d 2013-09-22 12:48:50 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5095b8532001507418a971c0ffef5ed343556f8eb656b79d5607041995d6369 2013-09-22 11:39:02 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b510487e045cf206c78bf68fd02a5dc7df7c52e5259f5e6ba91586d24927b329 2013-09-22 11:54:52 ....A 8192 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5114a417132e2c3d8c517063458e26a581487148a6ebbdccae99962b94f4847 2013-09-22 12:50:06 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5120e8da69e50b4f70dd5fdac07cc15c94f85ce8942c2f34d4554be82ca5ead 2013-09-22 12:42:40 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-b516e59f9608120d6316b30861a566e604821c121b0a9347245799d91bdece81 2013-09-22 11:43:50 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b518cb39ed5374be96b3fc475fa5dd62647a09407714e5e03981690c021a405c 2013-09-22 11:45:18 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-b518e85780c711f5ed48a2818618a3fdb37bc6bb958ced17ceaf7fde8320d58e 2013-09-22 12:23:36 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5198775e77cce7a4a19d7f8cb96a1e898b9c4e49742a4f57598cc8d93f76d15 2013-09-22 12:23:36 ....A 951063 Virusshare.00101/HEUR-Trojan.Win32.Generic-b51aecad44cb63587b72d5b3320dd81ac00b0556e85f2d7007884587202099f5 2013-09-22 11:45:10 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b51c19ed278a7b79cbe6edbbc610ba0c21e94371ab069326b64ace97ebf98900 2013-09-22 12:50:22 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b51d3b78342d753d21b71ee9e0b215d81e9c7f31e873d02d508952ac99718e9b 2013-09-22 12:31:00 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-b51f37e01cf5a5d225d7f26e4ee71509471f34add76a0919b4aa5b9d970d4a44 2013-09-22 12:49:36 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b51f57c4f49a4046349d7b1dced4af9a83ad901b10793fdda3ece1f7a5e2cc86 2013-09-22 12:24:52 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b51ffa96852d59523ae71eec4f5e13851c20f08a58d34343c5d6d3def6ec378e 2013-09-22 12:28:16 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5224b314e5aa8fb935dd4bade1fb45b988626e4728681df8116f05eb9dd1c75 2013-09-22 12:24:50 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5261188cf635c7b34bb3799935406d4a7472338780d4bd7b7119ed7076c5837 2013-09-22 12:46:36 ....A 393728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5286e2c156014223e359ab39585fdf9fd505816436fdfbe01bb215b90d019c2 2013-09-22 12:14:20 ....A 336896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b52da09e4673f24291a7fac6e694837b10a57377c1c52f4a4bffb4322952b38f 2013-09-22 12:36:16 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-b52f2addd7a78d3692c4aa2fe4e1f076aa3f997be4dc11b4f1f4edc598c33ea1 2013-09-22 12:24:06 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b532fd0a5310515c8f5caa51887fcdb7a853264466c0b638147377fdfd7c9782 2013-09-22 12:13:44 ....A 536576 Virusshare.00101/HEUR-Trojan.Win32.Generic-b53aa8397e2e8e65a11ed601604d3063510b8be4c344182ffcba9cde767188d8 2013-09-22 12:47:50 ....A 274448 Virusshare.00101/HEUR-Trojan.Win32.Generic-b53b0037beac6ba72f85d35a390dc840165b09dfd3cb66367d217037e22697f7 2013-09-22 12:24:26 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b53c5dc9d3dad8c5b8359c561dae8a3698bbc64816280b36e762f7fc036d54ab 2013-09-22 12:46:56 ....A 230400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b53f3d999eb3bb893fef94c3b3561206e964685b570a8412dec8de835b3bd7e5 2013-09-22 11:37:32 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b542ff47e74c21613d08bcf97e6f0be7558819a0b6f776e1e3557656e4a9d619 2013-09-22 12:05:16 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5445f610a8729e42cf267e76d502d211b496a0a868d09e9e5f711dbba4ea7e6 2013-09-22 11:52:20 ....A 286723 Virusshare.00101/HEUR-Trojan.Win32.Generic-b548d75534b63c54fe53a429845e37e23477b6ece8bcea5ff848a43ca3e8df67 2013-09-22 12:16:14 ....A 147464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b54deea10e9f65da7f48a5bacf0b79ee7be6210f721685b0e0eb943c6f0bb048 2013-09-22 11:43:46 ....A 5778938 Virusshare.00101/HEUR-Trojan.Win32.Generic-b54ec36760f8c7a913d8566df2457b755017f6a70964b9510a4a793ed9e01c0a 2013-09-22 12:21:16 ....A 488960 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5507e6560518d48fc480acfaba5197e78835f027a45ea2dfa7087e4976f752b 2013-09-22 12:36:18 ....A 396800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b55158153d7c644031a320d6b198a1c73c8068cf5edc9e8620eeee77be75a2ef 2013-09-22 11:41:16 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5530c7b1aa89ad7eed7cca6401c81eece478e950bba73f1a9b6e3f68846217c 2013-09-22 12:32:08 ....A 198144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b555636996451798139ac219797376886183af5c22336114e6af5c22bf1bea47 2013-09-22 12:31:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b555fb0a67cd25047dd917010abbcbdd65b5e39c022ce041b7342d3cbd653f30 2013-09-22 11:58:32 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b55675f393c0d38c1888988e267d9ac3c4aa07aec064c287d81de686d1ae1eac 2013-09-22 11:45:26 ....A 1793024 Virusshare.00101/HEUR-Trojan.Win32.Generic-b558676e74848fca7fdc3e28b39016a8982954c493a3dc6ff9e0e3c812422f28 2013-09-22 12:41:16 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-b55ec9ad8dd42f82db539e81870668a1703845032191ddae1464131029ea9670 2013-09-22 12:22:22 ....A 20052 Virusshare.00101/HEUR-Trojan.Win32.Generic-b562e8b93135970f88a639d7e1c0f9bf36352be3e491f05d788532d8bfcfdc74 2013-09-22 12:31:26 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b562e9ce15a87386cad0b9ab42a46970802bc93de391685af82793bf88b9eeee 2013-09-22 11:46:36 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5631d02b10374b34e9b37fae17853f02747892cec868ef3d9d0732a94383b36 2013-09-22 12:49:10 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b563ff58d94603d834eadd3d9218de9d6c685a17a7b091de8468091f8ad992c3 2013-09-22 11:41:20 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5653ea5855bac1ad1fa228a02731bf94c08df379fea8ee26fc784051835af29 2013-09-22 11:53:56 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-b567ac9ef74a52602ebf4ca8590a5fb91e38c806c675413b874c43e62eb5442f 2013-09-22 12:22:58 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-b567e09b5c4ce4d5d65fc3a5c8fcddce689ac0bf8f4bc2e58b8919496b5242fd 2013-09-22 12:15:44 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b56850e3746fb28c6afb7820d9b3509af37741dcaef45e4f0e1b3cc20c372508 2013-09-22 12:05:00 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5690f648d36e5b3adecf3f8ba89b3096b9bd66acad6da9d04d435e7ee278a7c 2013-09-22 12:27:40 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b56afcaafda3ce96bbfeca433b492f949abbd72ced891774db55ca8c39ceb950 2013-09-22 12:24:02 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b56b883a1ace3e9649c97b869baebdf9a012da91c7470ffcdd0b0108397035b9 2013-09-22 12:41:52 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b56cce6a319e0bfa35a54080bae63db9f00464f5f3f407a2248d877c8ecda39a 2013-09-22 12:16:40 ....A 346624 Virusshare.00101/HEUR-Trojan.Win32.Generic-b573a73c39cbe637d922bb9f1aa7d97ad02bc0c9ca583f9153af744980059c34 2013-09-22 11:45:32 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5756f16b726f791cecf023ef51a87a4023615325a94aba76687f93c878b6d76 2013-09-22 12:46:42 ....A 125196 Virusshare.00101/HEUR-Trojan.Win32.Generic-b576468699ffa8cb0cf6293d168ca7183e591aa5467a2aba276369ccbffa0504 2013-09-22 11:51:58 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5798dec91199997fb1d6499e08f3015d032f1c535b46b08b96588cadba49603 2013-09-22 12:37:58 ....A 536764 Virusshare.00101/HEUR-Trojan.Win32.Generic-b57f2aa9ec615362ea7f88811cdc8a04e76a0fec80530890961f1bd7268f0e6e 2013-09-22 11:35:56 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b57ffa353568fae0d0e3fdaedadb2f403108f914ea418eca9004639ba4b441ae 2013-09-22 12:27:22 ....A 250880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5812b05977397336c99506e38f0715be2baa644d5cb4824d62fa51f9817aac1 2013-09-22 11:43:08 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5817df8bc09ee9b48b8c89fef1bd722c059003ec0c3cb3367bc1df0a45d9e7a 2013-09-22 12:23:38 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5822d576fe3933d8f9534289e26d9761e67496ce3fdf2e0d8807d9987b4d4a4 2013-09-22 11:42:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b582dd0f9680b1337cefe530dfe630796852a8d7875db94519fb66b616348a06 2013-09-22 12:17:10 ....A 94509 Virusshare.00101/HEUR-Trojan.Win32.Generic-b58400e83132e5231b08728d87d7950313bad508ba310622e40114e57ab664f3 2013-09-22 12:01:48 ....A 1206272 Virusshare.00101/HEUR-Trojan.Win32.Generic-b585f8b53612c56b8b623fe022b6a7aa57ac1333a43066bb0cc35d6efce098c8 2013-09-22 12:35:46 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5894f0cc892f6867123aadeee5728d30430746f15414a17d850bccc8d54c57d 2013-09-22 11:48:24 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b58c8449e3860bfd4fae425c7808a4570b71b72d1c25fe70ce71948bb64db970 2013-09-22 12:40:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b58d891ff68b42d0344b3babba570381a0d8d80461c694d283ef7513f0f6f444 2013-09-22 12:17:24 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-b58da47658876f5c391a7f624ed18017131892209e3e528649346d59511a69fe 2013-09-22 12:31:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b58e27737a6f8b9914fe35654ebcca1db271cad9003412c2ddd780b8c825a0d1 2013-09-22 12:47:20 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b594393f13770ffedd4a8e36b7259c4bfcb6221059f2a086bf39e106a5e19c98 2013-09-22 12:30:30 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-b597d395948a436e160ad18d4e07ffc277d1fe40245359e1b47f4e01389cdd44 2013-09-22 11:55:04 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5986d16da7ba6144cfa0ffea39ce482bbdcfebf2d00aed57ce034a86e2cea79 2013-09-22 12:35:36 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b59a88a8daf354e78439d87e81b8156882ec370a80cc8e5565e64a8f1587283e 2013-09-22 12:49:32 ....A 3463168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b59bca90fd9d3921be63e8feeeefdff6a532e29e6e2922f54bc882f3907483b8 2013-09-22 12:30:24 ....A 555520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b59c8ad9765f1fbcd44f241a9056ddd8ec29b5892b240e0364017593d5b645b9 2013-09-22 11:59:50 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b59d39f59a69c6c71a1513022b66e4ef57bc1511af677ea3ace04ffef0d8558b 2013-09-22 12:19:32 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5a18945702ab0f31728729fe13fec10e8a4fd2bdb6022a1364af2976515831a 2013-09-22 12:22:52 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5a5dd09d76045532e69732420df0c1718f1ffb7edf59cae5e16c71ab449348e 2013-09-22 11:38:06 ....A 693760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5a5f41b244f9eea4c5bdb63150af314c07eea3146dd1562ed950fb111a0f0d6 2013-09-22 11:58:00 ....A 283284 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5af682569d0ddd8a6bd0ec67ab7f1393c104dc3ebd1377199c508472a80e37a 2013-09-22 12:47:30 ....A 7220853 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5b15cc0dba529abaec30908f683712caa6331c5f99004d3cd80fea3a0bc1407 2013-09-22 12:48:16 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5b20b7515dc6c6237b607a5117af2b1606799c16d4cf8b402e0065df3845268 2013-09-22 11:55:40 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5b4c336aaf310ea7b4fa52506489bad97dc48cdfb74d5f87b78a752b0a49e95 2013-09-22 12:12:30 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5b603bb34ef500b47cb174156dc642d24d483c1a986b51f13e0c70badef49a8 2013-09-22 12:17:12 ....A 839680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5b681b39e1ca33d15a817341c24dbc239e221bd3c6c62a5745e2da504c38537 2013-09-22 12:50:26 ....A 400384 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5b938d83ae26315b26760ee0f502112fc1308c9dd7524b9c57b956081bba3a9 2013-09-22 11:59:06 ....A 311136 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5ba9d89e2940896951451aa7b9172db8eb040fd86e343818ade2ae55921ed1b 2013-09-22 12:34:52 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5bb9b4a96480f58719ca31e24c02c32643001c8613b04ba2f920cc00b8d3fa1 2013-09-22 12:17:26 ....A 459776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5bff08082edc556ce6b689e23e4a7c3347d6cfd5d30fc73294251ca97039a64 2013-09-22 12:39:52 ....A 233984 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5c10348b029a866a178a5737092faa8f185e21c7af9eb55ce03325a090f4479 2013-09-22 12:44:56 ....A 402184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5c16dce866cbf1ff88236d1780d98c35b7739f7d9bc4c3b9a06ed31333304f0 2013-09-22 12:18:52 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5c528c97553881bc5554da6257b9b96cbe990724e4bd7b7568f0e6db745230b 2013-09-22 12:27:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5c66a77d3ce97f4eda9ab53c25901122b4664d0405a71c8f1c0d23d8b3fd947 2013-09-22 12:37:18 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5cfa0479630c2b20ea5fa554eab6c0ed2ecd411df80b6a56cb4d89de7db1ba0 2013-09-22 12:04:00 ....A 20971230 2676326304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5d2c6118b952da8d5e9efde83e1efc940e2df9ecde0c5c7bdd6af6b9444cd65 2013-09-22 11:42:34 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5d5e2a0af1739cce01189ae01cb05f9a25baf3f786cd7d2b4d49d40f600a66f 2013-09-22 11:37:54 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5d75029b4ee45cdb67ff092d99e875675ed3cbb89887b5189c37178b0cca541 2013-09-22 12:17:58 ....A 212124 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5d88845a7287db8e427a1426cc629324353216b562a7a9862a7f95933ae6170 2013-09-22 12:28:10 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5de54e83b544faebf6f4f18368a16d822e1b361d81693060d573e4098e18226 2013-09-22 12:41:36 ....A 275503 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5dfea5f65b4cfc1a652b8d76a7caea99c7d2fba34d93f4154e7155e59afad0a 2013-09-22 12:32:08 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5e002cfcf5285723191808da0d2e83adbc3a37911810e4b01ea40e1cef57a4c 2013-09-22 11:53:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5e99178430b5f066b21d3b53f598d91fbd68fa0fc84e447575db2f5c1f5d03f 2013-09-22 12:40:14 ....A 576000 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5ebbde3a6c7bf166de9cba2146e4ed7b14d19d11b242e39c83db4e7678e0a51 2013-09-22 12:44:44 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5ec2afaf29582cec349d496067ac153d16debb0e03b45f8c5717c532e095755 2013-09-22 12:51:52 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5f22bd721a4da099e1bb2b081354e46e249182803890f310831217f4a2fdcb7 2013-09-22 12:50:46 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5f30b3c2e2dffa065c6c885182426f2d492a61df2f76c884759f6a79aeec9c1 2013-09-22 12:19:16 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5f58475a275b96ce0edf4c86a61db70ce2e555593e35d62a316f3c06c4069ac 2013-09-22 12:31:02 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5f698b3cccb8d839209d2481bdc51f90cd557015b3c532344c80739dd00c785 2013-09-22 11:42:30 ....A 294792 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5f8fed00f45bd0d7e681c479ab1115daf5d5821c2e96c4f6766edac6a8e0183 2013-09-22 12:40:04 ....A 118552 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5fa38f828a9e9b0c127c69ae68ddd83f38a4aebaed7d3eab8698e20f03a5d35 2013-09-22 12:21:44 ....A 980992 Virusshare.00101/HEUR-Trojan.Win32.Generic-b5fa5cdd7ae6c0603ba4b38e9ee1938b290be2a0c8f18dcdf4fca4923b52a6cd 2013-09-22 12:47:50 ....A 8946692 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6009b1f20b34aa5cfb6e9f937cd71a647abc580d5f68e506cb5802635e96a9d 2013-09-22 12:14:04 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60288e1c26677923a60ed16698d90815a22a6ad1486667d27eec658b8eb2caa 2013-09-22 12:14:40 ....A 624509 Virusshare.00101/HEUR-Trojan.Win32.Generic-b603261f9fb778bd1b08768c1cd227d1cde0b626efc82de1d40bec87c54c806d 2013-09-22 12:39:00 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60587023689d6cb43f197b34647102a23e2e4cb1bffe593e8e8dc0070b12024 2013-09-22 12:07:08 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60635fea1803069e4f415bfab731eb30fe2307bf00fefda830a9b52eeb20a1f 2013-09-22 12:19:30 ....A 150545 Virusshare.00101/HEUR-Trojan.Win32.Generic-b607409cb2eff170471d1583ad9eb142286f4d024af64221df34a2dee9e6a556 2013-09-22 12:22:30 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-b608726228df83cf6970ad2d9298990bb5d916651941ff74e7dc01ad2943e1c5 2013-09-22 12:50:18 ....A 59239 Virusshare.00101/HEUR-Trojan.Win32.Generic-b608c1fc562626e4f9af5424286ec7e25685414b7db2e94fc79ff70652a696ab 2013-09-22 12:09:40 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60ea8d330adde1fe9284ea973435b87699d13dfdc24d0be929a153235f23fd2 2013-09-22 12:37:12 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60ebdfc542b37d1a3799d92688e6da9efe051cab8347d7dd81c229abfe53b78 2013-09-22 11:50:48 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60f268152652929aaa5e0507f51190683195d7c219f3c378b8787722c7ac7b4 2013-09-22 12:19:26 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b60fc2b4916b6397b0a45beaddfe107e18d3ee635160a3f2b244539a0e6d4d72 2013-09-22 12:18:54 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-b613494caff368db1358b77f77e71a8a4303d1dcb228c7e6d8ad1bbb1357eaa8 2013-09-22 11:48:26 ....A 2574848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b613a5b7d0f4b5982eee0c4393bc3cea4ffeb99d6b9ee9c183a7299357e0ed71 2013-09-22 12:13:06 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b61565dbcebd0d53e90ebdccbabe299d1ab59b1b15245fa39bac7402c7aa5872 2013-09-22 11:59:56 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b616ab2b04b8881528fc5886316258ac3f73da121f9e520a6c0abebe96cf4ca0 2013-09-22 12:04:06 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-b617726c507f7fe594e14d47cbec4769c4df4f2babf8e058921ea9042789f19d 2013-09-22 12:16:30 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b61862b9c1384907916308e10709501e50834ef8347ad94edfa2b6b57aa4c26a 2013-09-22 12:44:58 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6194d937532118104911e31a0e398404ecad24dad140fcbb616e1fafaa9109b 2013-09-22 11:44:38 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b61c71c96e3c44e05a60de10896734f3c00a6bf909ad66b31fc435e66fded144 2013-09-22 12:18:00 ....A 491520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b61d79014b9d15d363744c0859e1da7b0e89100d5f0974a019433376308cb7d9 2013-09-22 11:58:04 ....A 9590 Virusshare.00101/HEUR-Trojan.Win32.Generic-b61e8ac706a73eaeb02c4bee87fb9774de11dff7348e783af31dffd03cf8c3d1 2013-09-22 12:52:00 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b61eeabc8ff4f907fa280b4f4145c0692b9e0ca1692edfc18383ccdd4c0aa8ba 2013-09-22 12:20:46 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-b623894794afa4be5272b8a1da42f366a2d1b5ef064cb4b14fd9fc38ced8a1fa 2013-09-22 12:45:50 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6299e177269b5b0bed764b30c231fb030449a8b1790cda02375304df7e1352d 2013-09-22 12:10:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b62e0d65006fe04c259c2eddd2176a5f1d4b12a3cf960585f59922695abe7f46 2013-09-22 11:55:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6302b2d770d40abfb2d44957bab5d61de904dfebc47fd3fa97150d0959106a7 2013-09-22 12:49:22 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6352737fa309f876347bb85e0d76ef9c50995779105461ab432a87582fa77ec 2013-09-22 12:41:46 ....A 10143611 Virusshare.00101/HEUR-Trojan.Win32.Generic-b63a02dfb0bfc81940444db24bc2a9f4e1b86403d4e6200c6c3662b71e24f16f 2013-09-22 12:50:08 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b63c82adbd7d93982718684b66ee75c36a85e69a1357eeaf03638a53707be28b 2013-09-22 12:41:42 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-b63cc966307f3ad2b26da7b0715cee33f0104d3d08f09a64fe7b29a2fa33decf 2013-09-22 12:52:10 ....A 1005655 Virusshare.00101/HEUR-Trojan.Win32.Generic-b640a3f14c4e95a9190185d5ec50e4d2954f3ba35f453dd6bed18a75e901f08d 2013-09-22 12:05:30 ....A 276480 Virusshare.00101/HEUR-Trojan.Win32.Generic-b641542777d35fbf4c17c18c1ac286ef026b6e3f66e086ec6940cd9e94d2f6f2 2013-09-22 12:33:06 ....A 406016 Virusshare.00101/HEUR-Trojan.Win32.Generic-b64169abdfee3e68298f1c6ebf4fd261b4cc976a600ecbdb5da46b7cbcec8688 2013-09-22 11:56:54 ....A 9216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b643527f0d85670eba79515f6d0d6f7bfbdb5b70308df6e84d9f46b7deaf6b35 2013-09-22 12:31:10 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-b644609cd9583ed111b3f8b4dd94b719264e15579ecd48540d9e51dd6b10f9bf 2013-09-22 11:47:32 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b64941484ea46ca5e7c259e69c25a49c3ea147b3915080ffe5217bdf7907c52b 2013-09-22 12:15:12 ....A 843776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b64dde8f955f4bda439b8ef375a799be6e8272b617ebc6aebaa846e4cef87cd9 2013-09-22 12:14:14 ....A 83272 Virusshare.00101/HEUR-Trojan.Win32.Generic-b64e7be3e2e65be48033cd2f8d31ef0432d1ec6e3a265d022c550fc0c5b32351 2013-09-22 11:40:30 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b651c767ed2cf1e918b69ecfd174acc1bd8bdc3e08222bf09df79f9e34b7f0d0 2013-09-22 12:52:08 ....A 231804 Virusshare.00101/HEUR-Trojan.Win32.Generic-b652c0e81b14cee90dae3b4ce1c4f1e51ee33fa5212b894eafe7131b0485c2bb 2013-09-22 12:49:12 ....A 13568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6545852034ecd6925dec2f42a07ec40a13b436d8ddc1006cdfc56eb19b04202 2013-09-22 11:55:48 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6552a45beae3ff96001c3d9676460864ff4b3b1f03e9a5ad80f5e18f9b7edeb 2013-09-22 12:27:22 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6558a549f5751eb61359c0a4f6ee4b1b7d0b29dbbda2ba2320dd3e4c90369c3 2013-09-22 11:50:02 ....A 184366 Virusshare.00101/HEUR-Trojan.Win32.Generic-b657417bc5843d13f4f3b8020c7c611511a69b74f921e36c5fb7a643e454dfd3 2013-09-22 11:42:50 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b658fef2c1a35e126322b1f50bde007c532e338a02f4d29a62256c59c144c757 2013-09-22 12:30:16 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-b65b0c208bee7573e2d9defd07a9b67e8774491b2a570486a008283f53f3ad71 2013-09-22 12:30:12 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b65c39b778323812c6d02cc3018c610b36ad26081546743b430bb532abb88032 2013-09-22 12:42:20 ....A 39448 Virusshare.00101/HEUR-Trojan.Win32.Generic-b65cc60de901b067207057964cbc89507b9c1f3e475c674c5365e38d3e9b58ea 2013-09-22 12:10:02 ....A 144392 Virusshare.00101/HEUR-Trojan.Win32.Generic-b65da2f64b6191915f33ad7e59e9f98ab51468cf7a08904efb8926f8eee63036 2013-09-22 12:10:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b65e6d63960ad7ea963c3885fd84635d2318042a626893879b4bc9e018e92a9f 2013-09-22 12:30:02 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-b65fefbd97c97e10957988aa6fa3cb8dc9d39d6107c1eb7421ba5c2d972dd935 2013-09-22 12:21:50 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66154cbe91387a56b7ee15496594e039cf87a020dab12032e45bf126956cec9 2013-09-22 11:40:12 ....A 96192 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6643b4a3743c8f73df26c1de0a61603c6ec8b72edace3f5d6eb6ffe7b73e085 2013-09-22 12:40:36 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6666dee56ec56df8a30ea4158cab33701fc89fc1e98a8c996720b9e4fa115b0 2013-09-22 12:47:16 ....A 23882 Virusshare.00101/HEUR-Trojan.Win32.Generic-b668a5a7b4de5497481ad08d72a7fadbfac98ddaff9e1a7be9fb78b39cdd6f9a 2013-09-22 11:47:14 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66a9dc58f46c4a986739ae4bee7f9e7ee35921adc813365ff81e2f087a7cbf9 2013-09-22 12:19:04 ....A 212552 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66c34a436f124555027c86ddf5109c5d78a5852f3cadee341137eba19d51e03 2013-09-22 11:38:36 ....A 303296 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66cf37c8fc53a84738bddc1de03de1f42e1ef95bd169cdb837a91fc33b375bd 2013-09-22 12:40:38 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66e8ee629abd1eddc54d3bdd3f53105ece168c62e2d2fb7d63da2cfb2757b76 2013-09-22 11:41:06 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66ea85e7f40ea2835f581a401b1a38ec780f62a52b4ca95b82a7a1a4fea42cc 2013-09-22 11:56:14 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b66ff1b125cf876151a8acf50889a0404acdeb0998d6c9033ef761226802f200 2013-09-22 12:34:48 ....A 68096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6712a0a10c8152ff1ae65dd31e9ac0bbef99587e503303a1cc672c709186349 2013-09-22 12:12:48 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b67298a4feeb3c0cd22adbb03de0d2b5d34f06599fa041fc0a2e3275ea846ef6 2013-09-22 12:12:32 ....A 12992 Virusshare.00101/HEUR-Trojan.Win32.Generic-b673be2ff578de5de95cd37c1a0bc2162b76f4faf1443893b985a0d1cf431d9d 2013-09-22 12:30:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b675adee9e921fbe91286eaccefd1ee045ded3820e4bff6a74b72b1f1f357926 2013-09-22 11:55:10 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-b67708b5859f069ab87f579a00b3e540464a3946377a376034a8b3f9af2bd90b 2013-09-22 12:00:56 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b677651951c94d03bc9356afa5f2e13a28a445a4b07ae94b6df17185d1698bb7 2013-09-22 12:18:52 ....A 942336 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6788967c64f574841022f1c3fa6534b97170f0aa397612d95722385ab66276b 2013-09-22 12:21:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6788d76d01b3c57b297f18d484473fd35dc6d5752a00972ba44324bafc2e3bd 2013-09-22 12:24:06 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b67a0048d74208942d2f8aeb5f71d84bf2e1f00510000cdece14581fe6d98431 2013-09-22 12:21:32 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-b67e24df690047cd6bdb28592f3767a4e65e94642d01db86bb5ccf557439dc8c 2013-09-22 12:06:48 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b67e5581ff0f545e008dd6a7bf3b608789467d00c812358e8731941277e96626 2013-09-22 12:44:50 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b683cc7a55486dbd41232b8f1766b7d25a4c1fabaa5339405fab0232923f8b97 2013-09-22 12:22:24 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-b684f452bc429d5e81424196abafd429cc3bac87630bcded0ef9d75a20401d4c 2013-09-22 12:40:08 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b687460581e956a0c43974be79e629be3254602ccd7f0fc0d12ab3bfca164b63 2013-09-22 12:26:58 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68804113c9650fc8bf58858ee74ec7c340e35a5aa22f3b473f8708e29e7b754 2013-09-22 12:03:50 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68a2105c52be18c848d487f9729f8c1e1c48201a0e1c3e5bd2fd8fb31ac225a 2013-09-22 12:13:46 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68b6df4ee7335f35c725bde6e0da1f76405d76312be138e7036b6d96bd829a4 2013-09-22 12:37:04 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68bb2411082a9bd531c39481aba39abfcd23868dca8d65b8a33f934c94e90bb 2013-09-22 12:38:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68de7ad57919cd71693f33e07158fe5210ddf2f459a89f3e54d1aedc7039b76 2013-09-22 12:42:18 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68e6f64a011435b4afde0e4677992c6c9b4fbe989869175c7dd84733ebc9e30 2013-09-22 12:39:28 ....A 107347 Virusshare.00101/HEUR-Trojan.Win32.Generic-b68e7d208cdffed58414cf4750d66c9df81fd21a7cbd91884a592aa89923649c 2013-09-22 11:58:30 ....A 1077248 Virusshare.00101/HEUR-Trojan.Win32.Generic-b692cfc3f4ca71e2da17b397e8afd60dc480a996394c6bb06830fefec20a2da1 2013-09-22 12:24:34 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b693d9d533e33f7201eecae6f000377533680cac16337bc89202b22156c32bf4 2013-09-22 11:55:02 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6942a626dade9ed85972d18821c18de5f606d0c4bc953b8067f57e3ff3ad2b4 2013-09-22 11:59:46 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-b694a6e7027e757f8e9f85a8a5cb48542d97a96fc7f7a3b17bee130b4efb2b2f 2013-09-22 12:19:30 ....A 260608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b69c373f1931e58886ec18212ddad0eb319847918510f74acec31b10d811c270 2013-09-22 12:31:52 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-b69f3ace904a993cdc428ff260c53c2b42ea45052183a80d80aa8637eb5d5b66 2013-09-22 12:34:18 ....A 1294975 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6a4939757fd8c56d97ad2fd6e9dbf6f1cf3f48ff769929c261e51e5efe6a0d1 2013-09-22 11:44:44 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6a7dd9dbf080e6f20f979a6a1a87936206167e7c180a0f7ad2c562441b781c6 2013-09-22 12:50:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6aadf8a26863cf17796906e7c0b73f95394b8b38df7d4786f333ec8fd6e568f 2013-09-22 11:56:12 ....A 318319 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6addae09b8d4e08ca2acabc8c643393b2503487592f57fd0880d1b343b0f518 2013-09-22 12:49:26 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6b2f884342a638aa53937dc3a44609024db4ba509a99513fa0ab444d7e0cb45 2013-09-22 11:40:08 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6b863b2e4d60bb4e16b72af1be6f030aa808ade67721f992c1a7771fccd9db5 2013-09-22 12:46:20 ....A 103140 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6bcc4e6c1f97798b86848967ed4517c33db46d909c2f6be34c7f25c3938b96f 2013-09-22 12:12:02 ....A 228848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6bd2db95cf60e365d6dd67e6854bcb6ade1e8b5461a4029cad338b05d3920fc 2013-09-22 12:40:58 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6be6a9021ac48a977328413a9d4e202df2fb7f8a66109997dcb56b05bd7eaeb 2013-09-22 12:34:14 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c0d70b5c531230a71b040b36340ab5640b25dc9892354acd95f1e0217e75e1 2013-09-22 12:52:18 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c39834dcc3e956be07c2e01423f696eff9944d24b37b7fe1624ed9cf98b3bb 2013-09-22 12:19:46 ....A 629760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c3d8db4b5a44f8b0ec55e2e189f8738a71ee02b3aebefc5df8529266858326 2013-09-22 12:18:46 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c46c4fa2925f8982899dce7544e16ca3945518c16bce483f5553c630f35af9 2013-09-22 12:21:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c7deac6089e00b9c00053ca6e283bc1986127d58e5f1bcd2cbe68083083898 2013-09-22 12:17:52 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c94e827be3f9697300377fb3ec27615d3e72d4a92bf1c932885212cdf236e9 2013-09-22 12:39:52 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c99788e4d44b62038c4d11f901e9379d2ee00999e7cf60c424b36acb3207c2 2013-09-22 11:36:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6c9a9e3ed5b5fa122a8972f6924d41038b335945eed87f1f5eec98947eca142 2013-09-22 12:10:10 ....A 506448 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ccd551ab4012d54ca16ab6c9932e1e92942b2524056228d4c37d34a0fe520d 2013-09-22 11:46:10 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6cfa052fadbeedce03460ec88d265932062ea5be23bdfff10a85edefeecd990 2013-09-22 12:34:42 ....A 107488 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6d57c16b33ce25a13831cbd67fc12132c0c296143364629a53832817931f10b 2013-09-22 12:19:12 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6d65f026160f9844f0fbd7ee37571a1a0254975a17bbd105747b919ba1d7ae5 2013-09-22 12:04:00 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6d8833dad3ea0fc01fa9c43aba0822abb3371d82948509370019b4fb0e76206 2013-09-22 12:20:14 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6d91e4cd68892089745bf307744dda0024f6f97e92950ac73cbd29c8e420477 2013-09-22 12:11:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ddc7de05af9503a92564379c2b5db4223da11c9476a2ee1105f0f801c0a717 2013-09-22 12:00:06 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6debdd09215c3482e736ecfa9ef5641fb6df9e98afb4ea371f79f9cbfc52383 2013-09-22 12:20:36 ....A 19949 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6e1667dedbc7c26247d5ffd654d35a304930000dfcd194c3deaf8b6e53fc3e6 2013-09-22 12:31:08 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6e4c028a8f427644edbbfdc53ea30a9dd2142d76b6895389a17d8c615900d98 2013-09-22 12:31:38 ....A 6315 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6e501aa7a3bb99a75d3aeb84689e521d08d13b9d1f3a531ee43c6a2c4a7c0e5 2013-09-22 12:35:24 ....A 31514560 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6e91d366c983a18c15cd24d068d63a50a064c4573be15b59740afbd96be05ff 2013-09-22 11:47:52 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ecfb0c20b37e7c58ddf789cb4d902df3220300f5a49f5358bc617460229c48 2013-09-22 12:49:54 ....A 358912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ed24998a8fc9d5879a5bab9e8e4e0f4f21fe59bc63f7865edf41f18e3316c7 2013-09-22 12:17:58 ....A 120832 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ed8b5967003324d360257ac46af873d0fca917932119ce4e443e561c8f8769 2013-09-22 12:32:12 ....A 63524 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6edef6e079e6e234297b180324f34b938d1572c2c617e59c0ab256bbb9202aa 2013-09-22 12:06:20 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ef2cb7afebd3c470cf7fcef656d78d1f8cff4f87585eea72b8bb1486fe1291 2013-09-22 12:06:06 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ef8023b10e7168cc6856b3e80e81ce5b4eff336e78c971978ba0c0004a4682 2013-09-22 12:02:38 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6ef90cc88a11c0aec898d4a133ff91d636a18ac9ed30608b61de9e028ce8dc6 2013-09-22 12:50:36 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6f05eee59d18801ad45282f18c43eed65bf98fdbd1407c4dd9e8fed12ba766f 2013-09-22 11:47:42 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6f95d786e57cd87a0fc3e52ea062e73331118258f631419b5578936b26d7221 2013-09-22 12:19:54 ....A 41920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6f999bd4c6f70d19441f4b575cd9db7292c34a6bc2c90b7d58d9efd81de74d7 2013-09-22 12:20:24 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-b6fd58656fe195b5902744d9f1335ed020cb3fcbb7017130d69fe46c7463b28a 2013-09-22 12:19:00 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7025f11b64f5cd350a2f95daec302009223076dcc2d7be0f8ba68e101053571 2013-09-22 11:59:02 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b708a9fa821501fc86e6c19b4a2a7a671828dfb5e1c30766b41e17991dab25c5 2013-09-22 12:09:02 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-b708c8f451a4db2793cc97326a2240f9c19c1bfedec7f1962d501bfdb7561729 2013-09-22 12:19:50 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-b70b1d5d4e22ada5769e3c2f66f421310e31c445ff650468576a0d2e7bb07462 2013-09-22 12:48:06 ....A 345088 Virusshare.00101/HEUR-Trojan.Win32.Generic-b70c1e0612d8566b2a1b2c08bcfe04d750a4bcf2dad02ed4f78b4bb08de21192 2013-09-22 12:20:36 ....A 286724 Virusshare.00101/HEUR-Trojan.Win32.Generic-b712ff2ae7869107143e803018aad936b2942ae976c6f96b37bda3019f7303d6 2013-09-22 12:10:06 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7137ae9a2c596636c1e9652bed0735a41cc846c82797ee2ec797c3537f092af 2013-09-22 12:03:20 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b71620ca72bc48f219942257e7171f1cfa097a120ec313ab3a013d8ef9260af7 2013-09-22 12:37:12 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-b71822eecafb13f25ef748068b5b8383c077d0695dca3c67f1c39327557112e6 2013-09-22 12:31:06 ....A 2444957 Virusshare.00101/HEUR-Trojan.Win32.Generic-b718df998716b2628e43a0c0e6b55aaec78d0738dcf0bffc7300be0d1dbbc5d9 2013-09-22 12:46:52 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-b71c59cf3d798620eda88c44a1477429f674c5c92565fff1ae6604ecb1ba0f11 2013-09-22 12:27:18 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-b71e6fa79f34e79791bb1679d023bc474acac261aca99b5579edaa5aeaede043 2013-09-22 11:47:52 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7209fa822cec8fd429b8a326bf950575300a96617be3855fe5235f79f6b53f1 2013-09-22 12:15:42 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b720ca0690bb33843e67bd43b05975093b3a92b080424e64bfd5c041da2eafb4 2013-09-22 11:55:50 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b722e5e3b8ac3cab1b12e6957dcd26b62c7f3b86e608bcaf380b6b19a08e97e1 2013-09-22 11:36:22 ....A 983399 Virusshare.00101/HEUR-Trojan.Win32.Generic-b725058e4346d3fa49b3fea4ff908457049d34beee72f95a8b628873addae043 2013-09-22 11:44:56 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b725c307e4367e726c7d936cd3f297840dafdb90524ebd18305e87b3080316f9 2013-09-22 12:35:14 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-b726637888052bf9c2d6392f4510beb9a6fc59b26b3fd1d126c2b4481919a973 2013-09-22 12:46:22 ....A 74487 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7275499460cdcd93419e9fb9ade46b00a0eaab1c7be14c488b3371bb1c53d4c 2013-09-22 11:41:40 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-b729b320f11a8fdc8cd5f911594f6e7e485066b65569932cbd0a58971d067b84 2013-09-22 12:44:08 ....A 423936 Virusshare.00101/HEUR-Trojan.Win32.Generic-b72a333519b0f7bab09f84cd4b874160379965bc90c4d3024e79cdcb4b264be9 2013-09-22 11:49:34 ....A 249377 Virusshare.00101/HEUR-Trojan.Win32.Generic-b72be30c89bd44c1f81e2c63dbca23c3dbcb0afda7d3042024e2bef9dba2dc52 2013-09-22 11:59:02 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-b72c5177f0aa6eb0385eb432dca977c4eb65298041bc20b13bedf91a22cec1b4 2013-09-22 12:29:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b72d01ca2debd41b2bb274804ea34e55b3476113a2fee457e1cafd719f663bfd 2013-09-22 12:13:48 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-b72d4af8b1bd65f2fa19cd81422d97659770c384a7e43d1796e3e8ca2c57a60c 2013-09-22 12:00:20 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-b731a13d47c354d44c8b791fe3df52a5de10d9d1f5df3b332663f13b2e98e129 2013-09-22 12:24:10 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b73290e29b96921bb15cdec9f8dd690b1c2ab4f79f7ca9a5d8c0a91b2fd4cb6b 2013-09-22 12:10:24 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b732d406fbc20a3f9655f218c46d38478d19b1784aa89cf349f9242c5eb2342f 2013-09-22 12:16:54 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b734688544df9dde7347169ccb5b15708c481871780051bc463867f97af19677 2013-09-22 12:12:38 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b736063a85fc7a8cea4e75624255f654f9e41c0a484e85e035151ca99940817f 2013-09-22 12:11:46 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-b736b871022c2e30460cfdc82ed07da3fecdc47e9c8a3c9ad86f4ed09e33d549 2013-09-22 12:31:16 ....A 399872 Virusshare.00101/HEUR-Trojan.Win32.Generic-b73835111737d32bc0d35786f868cfbd649441b4fec703ba40b91d0eaa8a7dff 2013-09-22 12:42:20 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b738ec7ba5dbbe5028779f58537d5638b919e1e3705da6403168f98e968ce796 2013-09-22 12:09:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b738eef9941279d8356ebe608b2ea7a445beb01c9aebfb887c4afc697c770f54 2013-09-22 12:21:36 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b74417f3e8acc593a8cdf62b8d72bb02f7896f48cded4f9dc77137b7f1547ddd 2013-09-22 12:36:04 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-b744fcea94db2485652da0721a34626d8378fe2a79a6d765cfe99cfdc5faea31 2013-09-22 12:25:26 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b74c3a3f548920e30bed7a79a8b5ca69d94e28e6245a769d0580cbb8e085b854 2013-09-22 12:15:24 ....A 3588944 Virusshare.00101/HEUR-Trojan.Win32.Generic-b74c941684496144b17d96f811b89a458ab84978b0e3f9af240de0a595659ff4 2013-09-22 12:31:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b74d084c41bb3430f248f1728799accc00eed90f842cbe076704fe56fc95bca1 2013-09-22 12:49:46 ....A 94212 Virusshare.00101/HEUR-Trojan.Win32.Generic-b74d78f5cc44ea901b5c94a05d6979b2db0a05629d897204eb2da2651ec27c5d 2013-09-22 12:21:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b74ed80b9387dee6359e0892b7b63fd3de6782b6a9c277593dc3ae6067b44fff 2013-09-22 12:30:06 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7502556c830f5c15e7b0d55525b0a208e8d17698ba859e5d8007966fda58d0f 2013-09-22 12:22:42 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b752acc12cf33802a0266683d4bec1ecb766213a6aeab9c90e9512cfb3242b7e 2013-09-22 12:22:40 ....A 837916 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7552d7bdcae4ca15a8a2ba2204f33ff7e7e98b2f9bd02638a108fe42d16aa16 2013-09-22 12:23:46 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7559db56728ac5e592fa2310e94b77e53b14acedc798f84f0db4fa0f4068289 2013-09-22 11:40:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b75895abc05a1fc0ab8be51de5816454439d2ade5eca18ae51127124d2f7d3a4 2013-09-22 12:14:12 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b76128f5ec0efd4994e5174ab3fd9ac748ac1b3e229e5ab156137958baa4d339 2013-09-22 12:22:48 ....A 1776828 Virusshare.00101/HEUR-Trojan.Win32.Generic-b76187768c5a0987737e1943c00caaa9bba0a3c8875ba250acc54788ec3500d8 2013-09-22 12:34:50 ....A 2281472 Virusshare.00101/HEUR-Trojan.Win32.Generic-b763607c613a77ed41fdcdadcf5370ac45bcc52dcf10c1ebf012d324257dab6f 2013-09-22 12:42:52 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7640ea283cf5037e9b5d2116f047f6f561cf09e7d481ea93aa5eac752409f59 2013-09-22 12:49:08 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-b764ce1ad13ba58639dfc274173007a129e03a85c168754e91b72260944b6623 2013-09-22 12:21:56 ....A 337920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b76c20f8be453d63c17f63666cba7e8687ec6094c14dfbceca32f7b7e60f99b1 2013-09-22 11:36:02 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-b76d1335c2196036b18e2982aedf1a295db84e3c342e4c84b0d51bf45ab0e41a 2013-09-22 11:56:04 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b76e4b9b8dcdc65744452712307fbc7147b5aa68a1698fd88bfd5de13ade7cb3 2013-09-22 12:21:08 ....A 331264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b772c0bdebfd90d76fd93bc9788deba3d279aaa100c4315aa22899e90223f5f6 2013-09-22 12:05:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7740ba1ab076c1277f84a8b5c55febc3038b4bf205e6420630acec1478fc3de 2013-09-22 12:30:38 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b77438c889e1c7fd9e1bc281dc042f2d658e2cabc77a9befb2c85bcfd2b11042 2013-09-22 12:44:52 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b77575bcd51c0be88c32b28d872f470edf3948840ff6ce5faec5fb8fd4ba1063 2013-09-22 12:24:28 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-b778f7ba8f2730f6d22fffd8900dec10543f460443f406c085a0857a6963360e 2013-09-22 12:17:42 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b77de71772a68293ae1dc8aaf449b326f42a1797336f72a3fc05f9f37e1e3b01 2013-09-22 12:23:10 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b77f720c09d7877756f475c83d70f0dc6fb6899e84f7a398cee3c31108887e86 2013-09-22 12:05:30 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7812c7dcce9c188e8c7b72737f49dbe42b2ed162034a2e7a92e41e59812d3aa 2013-09-22 11:43:20 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b782559938e402b09f50808e00829b802cdbf6ff878a832e193d9558aca2913b 2013-09-22 12:38:02 ....A 152357 Virusshare.00101/HEUR-Trojan.Win32.Generic-b782a3e2c236b752b19ea8a11ce4c838a92fd54ce85b006cd7a83d4d90921b71 2013-09-22 12:22:18 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-b78344138c2375c54cc8d359fe4f5234c50137c05c171bb30ac85f8971272b56 2013-09-22 12:45:48 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7838ecb7f96a9005c396c6879dc0f6726f1fd7669b8b0f76aa79d9c74ff6abf 2013-09-22 11:42:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b785fcf0e04b9422431f55fcc347bb4626f078a4f5edd7ec4db6884e2aca00ed 2013-09-22 12:18:58 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b78757c0e196f00c426ac65717153ad742fa47ebe8010ba1261864fb0ba270b4 2013-09-22 12:10:20 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-b789b554fa9df877f87fe69d5f4d8bc5b33047ae673d5e26c1ae91d00b6cbecd 2013-09-22 12:52:22 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-b78b861451dd2487f8afc4a73bc9a7b7f126b592cdda6d7a2e810dc633df5c7b 2013-09-22 12:16:22 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b78f663efd2c806b1e6536929948321c321026da96452ec8471470c93edc2fc3 2013-09-22 11:41:26 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-b79413b397795d75cf5c48edce7c07e8709ecdd97482e87cc82d212b0ad93ecf 2013-09-22 12:46:58 ....A 78083 Virusshare.00101/HEUR-Trojan.Win32.Generic-b794e531434c85ab36f1f707b957ea1051d85e62a3b33bc2f7486d956df5054f 2013-09-22 12:03:58 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b798747198163f8eb7d53704f5005cf8e384325a0055b1e3c8c646fcda204657 2013-09-22 12:32:38 ....A 609280 Virusshare.00101/HEUR-Trojan.Win32.Generic-b79d2e3fc0f709e71ae121a43519370a60f8f27a618bd95e242aa899e4fb115e 2013-09-22 11:50:46 ....A 5764819 Virusshare.00101/HEUR-Trojan.Win32.Generic-b79eec216f19a155711785b10cb14171a12056548de8ed868b0ab76f89e48268 2013-09-22 12:09:38 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7a0c3ed3d9cf17f9702108dcc4a0475083f188d7a5581755c87f977aa8b01e0 2013-09-22 12:20:24 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7a19d289426aa3edb8a9a298ab3c256f5a0867c48d13960210f4f80e241977c 2013-09-22 12:17:52 ....A 30532 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7a2f02925f9f2152dd229d9222bf7871d3328df8aa5450265e66db674087efb 2013-09-22 12:36:18 ....A 41696 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7a49c73106943d334b1753127417f80c5a921d2addca494c6553e906af901a4 2013-09-22 12:29:52 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7a68e8139d70aa717b59326a4a6555f847c3f08987bc2ea3081cde070cd41a4 2013-09-22 12:38:02 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7a85df4284cdcc1540d3b73bf8ce768c2d0af8d584ee459c62359e9830e7acc 2013-09-22 11:44:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7ac92db947e85189f3e4dd0062f5037afd9abda12d1bffc7fad06ae87c18048 2013-09-22 12:11:46 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7ad170904a94b953a8e0011ba8c541df1faf81109706e17198cb2c1a74e13ad 2013-09-22 12:15:18 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7aef4f6c9c120c35badd866508fae9cf1e93f1b10b740cb3440a8ee46eb8a33 2013-09-22 11:57:04 ....A 184413 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7b357bd08501bec26814a2770514b4a05aee2e911187ece349dc14b5d182337 2013-09-22 11:47:10 ....A 155001 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7ba61867b862e800a554eb6ba0df4363ecc4cfae2e249d209884efd4d13292a 2013-09-22 12:12:10 ....A 9585784 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7baeefdfc72b252aae0153dc1b19d5d9e96586f7d41745107297e1c88f5f29d 2013-09-22 12:18:52 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7bb855f8ebd967fb926ebe20dd37c9267fb56236790bec47b1ec9200f08bb45 2013-09-22 12:34:50 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7bbf27bf4f13fc859859a284f8d5b99dbeb2c975973ad658fc15f5554f4ce6b 2013-09-22 12:33:34 ....A 158986 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7bd283bde6832a7e245d9426f95aa7d6cd7deeb308bf76d2adf85bfeee51d5b 2013-09-22 12:07:12 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7bd5e27b1ddaaa36c7f7d5523c672832fd81d8d45ef165e5aeb49a6d8f607b1 2013-09-22 12:37:26 ....A 2019328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7bdc5f6260083e5cc6d46c92192cd4d82bc28c3e19f00517c8e728b7b362517 2013-09-22 12:37:06 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7bfe6b6f4aa96f76c656e330c5c8b44e1c1f50b35bf1925f09bfb5cc21db006 2013-09-22 12:08:38 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7c61289710da6db6d28812a5f3e8e0a4c116e544d17a823c45c45380766c529 2013-09-22 11:41:20 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7c7075a3fb0f098a25eba01b43b639c339908f337d79dce72f18b430d086e6d 2013-09-22 12:09:14 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7c946df4acd59420cd7b3e7f7bdf5ae7c5109cb6f64f3534f3098ed37b933ec 2013-09-22 12:26:00 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7cc12b1b45972aa1344707b68efb327cc3446ea930476be9ad52fe11d447d2a 2013-09-22 12:44:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7d2a5efe2b3dd8b43e1a13ccc3bb491b29ad582b7140a2b6b3d47566981bd70 2013-09-22 12:37:00 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7d3298b51edf30a7af80b7f3755a7618a86346286e541a07978cde46549cab1 2013-09-22 12:44:02 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7d99a0934b5fb3d76b2041bb99908bf607d3cfbb541106cdf8a78cd30048303 2013-09-22 12:38:36 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7db1e4a7790e42172cef148bc1235f6fe13bc98828cc2172168c2d5504fda0f 2013-09-22 12:21:56 ....A 569344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7dee7a6a7abcd7fb275702c96cfe7974afc03e37255f5cc15b61795609ade83 2013-09-22 12:42:54 ....A 570144 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7e318e7e4c3d84c82f0b27e1b31a132660f014b533398bf78b566235d2fcba3 2013-09-22 11:40:56 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7e4692349b8ae302c8206967b9aec89980d12273f0e65d199790d3a45ffe1a3 2013-09-22 12:47:30 ....A 22730 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7e6cc73269d5cbbd29fd4ac09685420c670ae07879ab0abb81787ab8bf4512f 2013-09-22 12:25:58 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7e7b175ad3ddecd0dbbcc81c9776a5db2f37951cddb02e9104bffc14f892242 2013-09-22 12:40:40 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7e7bf6735c72f0d8b2ac166737f63e80c474a5549bc09149af521de779b64fa 2013-09-22 12:13:02 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7ea7692d4373a63f762e5373ddb5496177d397c765ae6d1470738f0c6830fda 2013-09-22 11:57:36 ....A 7014989 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7ee17017e01bb980f0f0c90d234cfcc1706c01778944d378474f59c494ee6bb 2013-09-22 12:10:48 ....A 251792 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7f059ba0a87259f37a29c39e191d3fbe7df87009c0513e4f9e0d0c7c4aad319 2013-09-22 11:55:36 ....A 72557 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7f1389f1867efccde223da35b9ede2ecf260f846dd34a702db08dd889346a90 2013-09-22 12:14:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7f13bcfb8aa1c13015362066ec00c1a98b15e861682662b33912590e1373238 2013-09-22 12:33:56 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7f2c54e37358d77fc6d6b206f64db574aaf39dbb1cb16f673069a8021ce8100 2013-09-22 12:49:32 ....A 970752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7f75a4bbba0c74340bb74f00faff094d4f827ec3b06a54202d22d49fd138596 2013-09-22 12:47:52 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7f92253db866a6b9fdd08ffc22695d3a3f0c0c27a0a7fc16dafd0051c473f80 2013-09-22 11:46:30 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7fba2c23f33d1889a2cc6ebf891278ba6f827b4b9353cb15ec0c61e16372484 2013-09-22 12:43:08 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7fbd41e4df030033b1e4b33c762d01c2ae5497c5370fe46d4f280b02e30f524 2013-09-22 12:13:24 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b7ff30cb2c68fca3b5471640b328a5a9a96b2d216ab3afc140fc6d44c04a34a6 2013-09-22 11:40:16 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b801bd6cc094282bcc6d614c5ff22f1d4ead69944356d1930cfe6ced52f61d85 2013-09-22 12:48:32 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-b801d5bd82dfd8f8928f76ca833ad9646252d5e88e92a21ab05f05c8dd1b0f79 2013-09-22 12:09:50 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b802b514ffb18f551bff1d64415000f2aa2338719e3ef32ef0a663cc79d26417 2013-09-22 12:43:06 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-b80343d7986c6e6a59380cf758a3cf2711fb9de55cb331abaa8c089f410f9c00 2013-09-22 11:40:30 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-b803d9c19c81776d54884a2939b16b9494d80c1a68c3e72c55f202bff2d91a46 2013-09-22 12:18:08 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-b80a2691ed07447fa95103e07df52c17b1f99e23972937408d315c4a870a8e6b 2013-09-22 12:16:46 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b80f4abf718ee830c48298dabd4d33688b23b71bb4169fa4fc814edde652606e 2013-09-22 12:35:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b80fc9e482e80c6a5d7d587d15d205b94a15be1f9a5b2639e4bc7b49cf0f483d 2013-09-22 12:18:00 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-b810e3bc21fc18bbdbc445581e2278269f3999d15f8f7653294a762273d1b561 2013-09-22 12:28:10 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b81176993dda0895851fc520291c016495e4e7be53d2f227c3f562c79b6f666a 2013-09-22 12:42:10 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b811a17d0533248412231c0edba13d4216bc7621205f674b25a447c79df0e853 2013-09-22 12:19:22 ....A 845824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8123b45c08b90a67071a60a96455167bf2f3320bdd55a9e14b82a58667741bf 2013-09-22 12:07:52 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8132a1c84236b1c140be10e6fcc042d2eb4a9bb3a143ae8a0698d54933f2826 2013-09-22 12:23:40 ....A 37409 Virusshare.00101/HEUR-Trojan.Win32.Generic-b814d727c99eff1eae19279401e09e5f39e689c59b06439b173f7bf6a480e7ef 2013-09-22 12:16:30 ....A 65892 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8155301a5cdf70c548b74d0bff2db66a39d7ef92455e9873a2b5441faf3f7ea 2013-09-22 12:19:16 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8160d46c696c9f23c31898a834e7ca81d754fdda55113a8042afe7afb1e5ba1 2013-09-22 12:23:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b816638488db22e3e370346365d31528edadfdc589eebf332f04a6f0d2369029 2013-09-22 12:40:40 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b817c93cd26f4bd0dd9564811c390794d8815c24c37ce7b0ab423c502a88d09d 2013-09-22 12:38:26 ....A 357376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b81a938b9eec67d45f753bda81f317e484bc5493a37eed64c79f82e6c00f6944 2013-09-22 11:38:54 ....A 77823 Virusshare.00101/HEUR-Trojan.Win32.Generic-b81c60cd566b75efb94e11bab9fc8946964c4a63c84268f9dd897bc04e948b42 2013-09-22 12:06:22 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-b81efdc78957139d842253f710e5a52eb1d1944a82943e610bf0a3400bb8453a 2013-09-22 12:15:46 ....A 259631 Virusshare.00101/HEUR-Trojan.Win32.Generic-b824edd0145000288c723a74e84de616aa07c675057473ffdf176165748b35a0 2013-09-22 11:35:52 ....A 744503 Virusshare.00101/HEUR-Trojan.Win32.Generic-b828da05dde56ce622173d06e454af53323fac664302b6fdf030c724e9d11f2f 2013-09-22 12:38:50 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8294ed1209e2e13ceb8ec837397539509b4b3ed610ca50a4372efc4fb3509d8 2013-09-22 12:13:10 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b82977f8d93395c564a61f4cc30bbadb929ff11342ff1b8c4b48b79d64a8d717 2013-09-22 12:15:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b82b6b5b3eff594487c111193184a4ddfcdab6fab875078633f502d1a5e470c8 2013-09-22 12:09:14 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8358791994f9b2816c99cf3921681378cd2096e26f6d7f330e915c214bf1c8d 2013-09-22 12:16:56 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-b835f7c5f9fb6165e0f477540be512621f5111bc189742ee27c5a43a6fe50b6d 2013-09-22 12:21:32 ....A 10624 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8360556b2d1857c8eda3af4cf6d7f771f35a0dd6f38b61ccc8e366ddc5f5687 2013-09-22 12:38:34 ....A 2036076 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8389d916d0befab1621385d615dcb3d94e41eaa9cc661218396b9c235a889c9 2013-09-22 12:26:36 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b83a26d957cb992676a79534fdbddae8c3cb11c4c37e2beaca08c4f353c66208 2013-09-22 12:38:46 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-b83cf7c5cb96061a2333d9cb986161f6705623e728d56ff61c2226d7dec30d2a 2013-09-22 12:24:44 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b83f2323db983bf8a81793bb2415b902e297d3f8bf35239d2ae26e02f318feef 2013-09-22 12:24:52 ....A 23916 Virusshare.00101/HEUR-Trojan.Win32.Generic-b83ff7adaf94dfe95991f891d777f9cafac9a312863892e376d8a9a53eeb2785 2013-09-22 12:36:56 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8418c692e2d6580044dd210f488a7a0ba9924f327055eccd2354683cdd3e467 2013-09-22 12:19:30 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8422038b67f60bc33fad30520922d2822bc643454b56c0d55f1ca0e717c95ad 2013-09-22 12:49:00 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8423ad702f5e4f56835da3a9199f655c1bd9219184f1599efcf4c4076bb86ec 2013-09-22 12:33:08 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8447ea8e03fdb3e8b9075d18ff1210dad848c6e4b32abc742b1289a42377f87 2013-09-22 12:32:38 ....A 430168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b847f54b344a29547e00b9db094d4cf1105a3c46e683d3e3ed36b01e7a16b3b5 2013-09-22 12:49:50 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b848cb6f436262a4b527281da055dde0719a80827899b8c8332248bf6dac255e 2013-09-22 12:35:56 ....A 579584 Virusshare.00101/HEUR-Trojan.Win32.Generic-b84a239c95f92d58e290841714f0bf069c4a60f1f56785369139b5fe19825e9f 2013-09-22 12:40:28 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-b84f017d7b0559c1c98865ff1cec1a3656d92abcde89a5aa19e68c5cc33f3cc2 2013-09-22 11:45:48 ....A 8745800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b854579691c261a18689919ea865ebe53d7ee1b56fd349cda83ad894bd6666cb 2013-09-22 12:20:06 ....A 327884 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8593350a44c78786526b362a0ea9c3fb5ee903326b72475d358361d0246d41e 2013-09-22 12:45:56 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-b86031e71f3ee337983d24cec7e6573c6a22ee0832bf67b546d49af13fe35db5 2013-09-22 12:14:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b86765f28aa27a2e170c8f83d674cd8c78db11e4dadfb48e51cb8f8b808b00e0 2013-09-22 12:46:46 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b86789bb33a01ad5daa589c8b28f0ed254dde5cfd2ef88cbe6928ac57c6e7318 2013-09-22 11:40:46 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8683796b49efb13f4f637c5a1c4a76198e7effafd4f2d371f63c287a5740cf4 2013-09-22 12:05:42 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b869e24e38409bd1ef84910eb4971779b3f40cd999935a7263b8fff0471994cb 2013-09-22 12:43:32 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-b86c4012d1266103dd22d5ae5b7156b8fa743c78549001f429b64acc896d904d 2013-09-22 12:26:18 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b86c4d1035d94155e00aadc429c34a68dcbbde0bfb64fdadc9f1f043af1ad8c4 2013-09-22 12:45:10 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-b86deb084816b9aacb5e6610615961bff354e0938ed833c8b607f0bf083a544f 2013-09-22 12:15:22 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b87236576e3cc3963607ab2a1decf03bf17a5ad9239dbec59542521f7de509cc 2013-09-22 12:40:10 ....A 59006 Virusshare.00101/HEUR-Trojan.Win32.Generic-b873624999b8f74421f50863ea4f632f06dbf9744e27cf5acefbc6e34448832f 2013-09-22 12:23:24 ....A 236032 Virusshare.00101/HEUR-Trojan.Win32.Generic-b873d3334bd7f4723d4ea00db972c44426369dc19644dad4c1072908414fbb72 2013-09-22 11:40:22 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8745d6aecbd70b2be01586d9d99eab6e2f474235f7bba59064d27f5a06d0d33 2013-09-22 12:27:16 ....A 387680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b874d9fe565272b7cb93fec8b34302312f6e6825f6276207a4ab762f946c6bf6 2013-09-22 12:47:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8777f53b8457f216cb4e5df25210a49bf47baa8964b570fc8425434c270f918 2013-09-22 12:33:26 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-b877f04e10a3fc5d4f09d8f46144ea404449b48701c8af2c894b8c8aded78d4f 2013-09-22 12:13:36 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b87a85452e375d9555bff7ebe0541edff98648c3393eae674ec0868492e5bc95 2013-09-22 12:27:32 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-b87b31c4a42369d5423d8929d9edc80af0a60b991ac2214bb149f75e87f36f58 2013-09-22 12:33:10 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b87f9cc1b252ad041aa6e77f564198375f3a05c9227bf92a6f1e99890111fe8e 2013-09-22 12:21:26 ....A 184328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b883f585c9d5ec0605bafc548dc3c08af60c9c3639b62a5954d799a31e78dc8c 2013-09-22 12:09:56 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-b887a9d546a5796f6ed4b53c74873b3479bd1f55e015c0a49126a21957592641 2013-09-22 12:25:20 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8896c9a9c24a208f2eb998a573e6caaec5eb372a5b07fe0949f694e3e3fed27 2013-09-22 12:25:02 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-b88d35a5e53d8bce80ba5ad2bec81edc2088086019f0c11df7fb8a868f605ed5 2013-09-22 12:24:26 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-b88f826d8eb1b787da3ec4df2d5877b8817aceeb6e1eba4977822de8fcf9fcb2 2013-09-22 12:23:14 ....A 512000 Virusshare.00101/HEUR-Trojan.Win32.Generic-b890bd7596fe57c03877a7c2e4290804a9c68f5d6b0b9d94d777e58c7bd4e8c7 2013-09-22 11:54:36 ....A 165939 Virusshare.00101/HEUR-Trojan.Win32.Generic-b89153118b6a4f81aac51a8f721b1145ec7e6388f9f145994e30b3d3a3345442 2013-09-22 12:45:34 ....A 439768 Virusshare.00101/HEUR-Trojan.Win32.Generic-b891bd17015c9cb24c6ce49e599bd4459048eed7d1cc80de965da853b440cea4 2013-09-22 12:29:40 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b893a6e2d5aed532c098c6adfdc5f1d816d3e031abf56449a555d4bd2939a55e 2013-09-22 12:43:24 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-b895820613a606cafb686bbcf3e8c34dc2115892c7724a7adeee1fb257a15ed3 2013-09-22 12:37:04 ....A 245607 Virusshare.00101/HEUR-Trojan.Win32.Generic-b896bc83acb2cee315642354df235826c3db48c8922e7caf3707f02422fd7407 2013-09-22 12:22:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b897914fb5709dae4a03a3c8d934b35e269b734b5777f47fd7f04f5af683159a 2013-09-22 12:04:34 ....A 239104 Virusshare.00101/HEUR-Trojan.Win32.Generic-b89a07b6f3226be62d99b26c3bbaaf8dabb18aecab35777095747bac282831a7 2013-09-22 12:38:12 ....A 726029 Virusshare.00101/HEUR-Trojan.Win32.Generic-b89aea5e2938881fb8347cf474fbdad1926b5fc9e8213cba6aa4f30549b57bae 2013-09-22 12:18:06 ....A 237056 Virusshare.00101/HEUR-Trojan.Win32.Generic-b89b724d01b8aeaf3d328314832e110c0ff0a287d36a6ab90710713d067a8c74 2013-09-22 12:42:38 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b89dd3259557da7a3c3b295554e157999182f21fd04c0161507c305ad1562ac3 2013-09-22 11:52:28 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-b89f4c95e478e6261984a4f286c37bbc5cfcdd4c409242e224bd495ea4edf264 2013-09-22 12:28:06 ....A 408160 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8a0e5bcc5a1d42a1241e7a3c71eb16e11c863187229dc8db077fd582f0d9d25 2013-09-22 11:36:36 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8a691e9196ee5b20aed640f15f1a5f21e3fed26b51edef0edb56392f7dda193 2013-09-22 12:28:12 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8a73f0c53a17fa7f7be2fc32e3db0aadbae3bcf2ea9a1e9352d22484146f620 2013-09-22 11:43:28 ....A 416768 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8a7549ef60e814582d1be189a4b1ff43fd52aa8f5856fee43d5bb12d2100b33 2013-09-22 12:35:58 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8a83cd2839337467cd19a9239b9482264ab2e8abe5acc9ce6637b2faa7a5612 2013-09-22 12:35:14 ....A 445440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8ad38930269f1cbe46457bee425af0bd220615ae4efcce24e21cb74197f7359 2013-09-22 12:49:42 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8ae915637dd3c371cc76e7838f4a39019dbd7fdc6e963ec5afd4aa6f4716097 2013-09-22 12:23:22 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8b0fed1c2b65d925095cb89ecf7248d796a0d47076e5c519af2ab731ac889d7 2013-09-22 11:36:52 ....A 132357 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8b50232cbadb55d63c1964855427ca10a0dc1cc4031f49fe84ae91548e1b57a 2013-09-22 12:14:16 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8b5b9717a3e148fe06c1b40e8f6848ae4bb42c8a80bfadae4ad2aa34ba7c9c3 2013-09-22 11:36:50 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8baba6b2ed0b6b6756932be257329d33780acb51d3484ffde37768dd03b8bc9 2013-09-22 12:00:18 ....A 20971287 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8bccb1c06b47001f8247704f8fe47ca58d5b8c0850dd544a0070415379d0c08 2013-09-22 11:40:26 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8be43bb2aaacccc4314c7ec3ad8e115c3235c47b9640cf9d52108d989cbfc48 2013-09-22 12:43:28 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c16556b26efe9d1bbdfd882a7a28e47f2f5fc4d00cbadfea9a79c4d5a8cd3f 2013-09-22 11:48:26 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c284bfbfcc1ad15489cc6172bf61ced35096bf1dfea13cb324412397abf89a 2013-09-22 12:31:10 ....A 206384 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c3398df094a9c9694963adfed2150ebe339f0f2fd56c7a7e44a025f3ba7bcb 2013-09-22 12:29:34 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c51d23951dc32e6777ecbb5d3208d2e77d5eaf90f1a8fc20bb8ed17dd7b06f 2013-09-22 12:17:24 ....A 1904640 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c646659a804b49cb3e9a4d80137c6a31077006076a4904e0f51198923e062d 2013-09-22 12:49:58 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c684115ef6a43d97720eb9efdf1941b88eee7ffc46311eed9de21a5dd4b5ff 2013-09-22 11:41:46 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c7905d8fbc860b0ece7c436e23d778368a5d0efd92d425c656c16c3dc3d8f7 2013-09-22 11:36:48 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8c8f615a62a2756f7cec7d72411f423ae7feefbe6ae0f2ba1d8adf0f265db1d 2013-09-22 12:46:44 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8ca2520446121fba9a2cde421946632240a6d09cd7bc9a84128b995d248856c 2013-09-22 12:41:14 ....A 781449 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8cd66f6b764aeffd6c14929f72bb2dfc710671fb4ec96ff47ecbe0cdcb0742e 2013-09-22 11:55:26 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8ce33d24940253ad98a0806b5af2e4470d254c4610d9166807635cb52f7cb94 2013-09-22 12:38:30 ....A 1610240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8d5c5feb2cdf787cb171ec19a15b550d5403640e8264c884b4216ecfa9fb531 2013-09-22 12:11:36 ....A 205356 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8d79d26dd9d8b7327cd639f03f065561cc8fb0678caef6705423e18c53958b8 2013-09-22 12:08:46 ....A 1016717 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8d82e3e3aaecb352ced83c7326f1a659fa2ad5a1ff0d4dd642d0c687b7667b9 2013-09-22 12:45:12 ....A 71524 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8d8731715eeea3cee979cffe4ed0ae1ee24b57481d5a0119b8668cd9f432679 2013-09-22 12:31:46 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8e8694e996efa9a2054d36d46e0a0ac4848c6f312be7dab0cac37ef09cddcc1 2013-09-22 12:17:30 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8edf402ca5bce518ec814c872dc4c9a8bb15a03c59ad3d5cfa96504d5f81a1c 2013-09-22 12:38:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f0ecb8c86dbaf45a7a43c7b0b11190b1f26ca1102733bf1c1d9b00dbd867af 2013-09-22 12:41:58 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f1924dcdf106aef79a1015edcefb86aed69893abe903b51ca3f00171f36e5a 2013-09-22 12:20:36 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f660145872bff928761f1412a8d153616814eed9e8eb355b92c516ea35e207 2013-09-22 11:56:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f668bf7496aa4eb5b24af1f38d0553deb97e445b18b993937b2f45026b1469 2013-09-22 12:17:44 ....A 242696 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f6828c241eae9c3b780d2c6b2e991fc731af83b1e819ec447075810559299a 2013-09-22 12:11:08 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f7387639012b1c6298f2ae39835ea2599881f1d731e85d1366bc4ed2f106cd 2013-09-22 12:21:00 ....A 593408 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8f927ccab5352325c73094c7345f23609d22b5ccc22c806594f045e566cfa6f 2013-09-22 11:43:54 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8fae76bc1f371257d486b03d110db7a292c6f610d4556a47c3dbbc029bf78db 2013-09-22 11:51:34 ....A 899494 Virusshare.00101/HEUR-Trojan.Win32.Generic-b8fb9e5a180e99b673fbfd136326973d1395f003afff75fd54382f9167766aa3 2013-09-22 12:44:46 ....A 224222 Virusshare.00101/HEUR-Trojan.Win32.Generic-b900f8a0f0be718432a65ab2615be9bce70f799a36fa559edfea793f87881bfa 2013-09-22 12:21:28 ....A 667648 Virusshare.00101/HEUR-Trojan.Win32.Generic-b901313884037a744e33a47895af2435b54eebd77a4eea7304a5a64162d40df2 2013-09-22 12:22:14 ....A 542784 Virusshare.00101/HEUR-Trojan.Win32.Generic-b903540089fd17c6dc30307be312a08a96d082761713210afc6453a5d2c8116e 2013-09-22 12:34:50 ....A 977536 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9039c550bd943b4b6e374ff41be7f1fb64a0231a00ce51c3f8ac20d778241a4 2013-09-22 12:40:54 ....A 1325744 Virusshare.00101/HEUR-Trojan.Win32.Generic-b904482c99ffcfca1fd08d4e60d49739ea3375b5518da9e3e0c84c86712edeae 2013-09-22 12:27:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b909a41f6534406ab223d9535305706052c00cb74a8e7847e4238475eb45cc0e 2013-09-22 12:25:14 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-b90e3d10704aafd882535ea9ff05b522bb70cca951d5f39da184f6a4ba2794a5 2013-09-22 11:51:30 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-b91185cc2dd00615c2fd3d5a24754a623f66a405d5f35c4a87c7ed20201ec05f 2013-09-22 12:25:20 ....A 329216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9138f74f13fe60399d09226e6ca7acb52ca224bef025c9b0aebaed7779c02b8 2013-09-22 12:31:40 ....A 233996 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9162b672ddd98797e42841c9bc96217220cdfed49ed00d9383432ba3812accb 2013-09-22 12:42:24 ....A 64060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b916ec3c471735189cdecd2ca3b01ba47d3e2d57fd7a10b6893bfe964e1d5ee0 2013-09-22 12:11:40 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-b91bbc5c20cf5afabd1f6b1dbf7080b36000835cdbd9e18ea31b32ac7ca4080f 2013-09-22 11:36:06 ....A 1285653 Virusshare.00101/HEUR-Trojan.Win32.Generic-b91cf8c5d09c7ac54b24e1ba5b022ce140e5a01b55691651f09ee556759a502e 2013-09-22 12:06:02 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-b922f4dd4a1775d88a43ffd0ed0ada853c0f62ae013b07b2008496f0e00f993c 2013-09-22 12:31:40 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-b92c607a9585074032cb8119de997ff4ea6b28888a6e2104209bd309d77aca6a 2013-09-22 12:46:20 ....A 389195 Virusshare.00101/HEUR-Trojan.Win32.Generic-b92c71663563c97a5a21a9417d621c88c8ef060c12cc4ffcf6af62c985e09511 2013-09-22 12:12:34 ....A 1228381 Virusshare.00101/HEUR-Trojan.Win32.Generic-b92f817cc599fec792c382cfb4341429281b6983dae69ea630e5634783854e59 2013-09-22 12:31:52 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-b930c7012fc052914280cdffc4207060d92ae3228445a5f3b1832a784a5e9ceb 2013-09-22 11:58:26 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9339f88cb31fe0d728f0143a2279c7d3a5728d6866bf005f3be7ee7f7d8a275 2013-09-22 12:15:46 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-b936e5698493eefae42cb3d797275ce35c70cfd9e9cf7682052e37a44e7fe1ba 2013-09-22 12:43:02 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b93c4a9e8a4bcd79a0dea0704964e36578631c5600246799a9e493f8f83d9b4d 2013-09-22 12:08:58 ....A 1083648 Virusshare.00101/HEUR-Trojan.Win32.Generic-b93cd87f948dd128921aa96ee39f2b46052d329afadce722d5a9a3b5e71f9099 2013-09-22 12:47:38 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9414ec130353e092010585e4145a41da24f7ac7d1cfbf58b19a0644ffeebb0e 2013-09-22 12:17:18 ....A 836104 Virusshare.00101/HEUR-Trojan.Win32.Generic-b942ebfd995c823965865085be5e13c750e298a40cbfddb1e25ed0e0d14b49b5 2013-09-22 12:29:06 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-b94414bf095574e6cfe93048174bbf009ea348a4083a25303d70640e61a2f86e 2013-09-22 12:20:34 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-b948bc739c4d7c2a7052ea2d5dbc13de4187fcde20df7e22a4235cd2e425c5f2 2013-09-22 12:24:22 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-b949e914c48089140e0a2bd8404d9b98d43e9379c0a4c48e5cab498ac3d38ec4 2013-09-22 12:28:48 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-b951b66380a3bbd350dd70b82cbe5df232aef84b341b83d72ec6d0100f808b52 2013-09-22 12:19:48 ....A 847360 Virusshare.00101/HEUR-Trojan.Win32.Generic-b951d08bdcb5f9595c3ec9bc621ae74326695181e98082c4a73e3933413f33ef 2013-09-22 12:30:56 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b954a16545f11db1363573987368566454843e887f006fe4b750d4b703f9ddfc 2013-09-22 11:36:46 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9563795d7fe8bb955218d41d53ca33d98086080b3e359a1a55a5430ede7bd31 2013-09-22 12:09:12 ....A 2095358 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9569a02cdce597f686f6e6dbb5ac50b834132cba627471a36a2043943ae29bb 2013-09-22 12:30:54 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-b957a659899986c11f6e072f74c3b9b26b0a0a5226d6928b055b80da3b6980c1 2013-09-22 12:06:58 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-b95b653cae96b52754108670b06a626286ba0479f8fc406a49663d188e216f10 2013-09-22 12:16:26 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b95d851651d7a6ffebda01aa61a73a337f66441b44973bb922c9850b3ab18a21 2013-09-22 12:48:24 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9602a42693b69f822ac1d752b60104ccaf1c8855f1de370b2a8f4afa4661611 2013-09-22 12:24:20 ....A 381952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b961a723380ec4d6e5b4c0aff245eba050b5fefd50965de6ecfbd6908b169965 2013-09-22 12:26:46 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9687805c2896b409d305b3ade846d83ab3b64e80edab10ccb480925e80e5ad0 2013-09-22 12:41:18 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-b968a829feed1c7e1c3ed3e8081d4ec03fc29fb98ede0c60c8acd452d94bb120 2013-09-22 12:48:32 ....A 26509 Virusshare.00101/HEUR-Trojan.Win32.Generic-b96db35e33154836979eeb75716f324310ee214607670962cc8b9eb8b2476fc8 2013-09-22 12:23:06 ....A 788469 Virusshare.00101/HEUR-Trojan.Win32.Generic-b96e7fc43c5a1650fb163996bcce008f6f28751f09b7ceb2382a4ff88b30c62c 2013-09-22 11:59:40 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9711cabd6aa2efe19470ecbfa8e657e43efee36724ea90b8454716e88dca5b4 2013-09-22 11:54:04 ....A 376832 Virusshare.00101/HEUR-Trojan.Win32.Generic-b973341c96e1f4a908cc527f5af0e46b635526fcf6da77a567bf5dd1a75fbad3 2013-09-22 12:03:24 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-b974733e50b89e09185abb534cfdf5eb8005a56868517c90acfd32a9f29661f0 2013-09-22 12:40:54 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-b97496832b8707bec851eac21ca2ec02ba692c5c10df219c87c5a4eb6b90ef40 2013-09-22 12:18:46 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9766febede32ce7e621f0d0a15f2a1487b5538c7d78cdfb542bb6f522898ec1 2013-09-22 12:42:10 ....A 463360 Virusshare.00101/HEUR-Trojan.Win32.Generic-b976f0cb67cc0f97b091915a952561b3d2a7b030746ff8cb2db5118dc5a56b18 2013-09-22 12:27:04 ....A 180712 Virusshare.00101/HEUR-Trojan.Win32.Generic-b97b04fef0a4ecf64cf6e50716566bf2f30ecab4aa9862d1ae1ed61bee19529b 2013-09-22 12:21:08 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-b97c28f8626065ed01c061a0836887701045f13887aa79444c3534be61d732b8 2013-09-22 11:39:18 ....A 1276935 Virusshare.00101/HEUR-Trojan.Win32.Generic-b986e13e63a7dd4ce44ba2b094cbcd012e68fa80a291fb01778d41f5c3072699 2013-09-22 12:43:08 ....A 352607 Virusshare.00101/HEUR-Trojan.Win32.Generic-b986f9e80785dc3d77399ec0881ed1191774cf68ad6334115e8f382ed46650ec 2013-09-22 12:49:34 ....A 24215 Virusshare.00101/HEUR-Trojan.Win32.Generic-b987765e55fa5f752f81ef18363f71bda67c7deee9e4fd65e73c0326d3cbb02e 2013-09-22 12:40:54 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-b987ccddf78f35b559e00f4e18e75d238431572a707518419b7a7b8c9617883b 2013-09-22 12:35:14 ....A 313345 Virusshare.00101/HEUR-Trojan.Win32.Generic-b987f2f8b5defa1739e01b352d8513a51091fb4ea30d498fa458e241d1f79c15 2013-09-22 12:38:20 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b98e4a15d0fbf3bb47f1421c9ead2256d727204924cd2ddc866298bbb306f2e2 2013-09-22 12:20:36 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9971e848f524185219fa38d31daebd4aea083f0ba5340823bf1340ddd277145 2013-09-22 11:58:30 ....A 14660956 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9981e085cbc4fbccf1d1c996995991bfdf67b6beede7f30b47e04fdbd8349b5 2013-09-22 11:44:10 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-b999fa6a7026dc5bba450506a6febbef2eff49c91002af382329a5cd4245e125 2013-09-22 12:31:14 ....A 4475424 Virusshare.00101/HEUR-Trojan.Win32.Generic-b99dcec8c10693d02683a1b598d5ce5c37aabfcba18b5c98645e307fd1438182 2013-09-22 11:59:28 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a0dd5918da85943097082a93619a8ab745119c58d9296b588eef2061c305c7 2013-09-22 12:28:52 ....A 179581 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a1bb65a5eec14e5d471e2cb26981053803cb135698dd7ff7a0f2bb16e9f221 2013-09-22 12:39:58 ....A 52592 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a4771a76ef548364212d983e6fa845fc912fbac24f25d3cb71db9bbed61337 2013-09-22 12:42:56 ....A 1974960 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a74d957fc46bd0638d79111cbfe213638d840d1b598133da370c667908dc3f 2013-09-22 11:38:04 ....A 190054 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a7dac11feb3a68873594526e597ac70d1bee647e34c42ad6be1afdc397ad73 2013-09-22 12:18:34 ....A 67060 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a7df62059ca7c78521fb13f6a52bfed8db351f41d7cd2b5a5db9c6ca130d16 2013-09-22 12:22:00 ....A 23264 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a9061d28a924120bd91512e247bd6831965bf3b434b6e435703dcd6047ad40 2013-09-22 12:16:22 ....A 492544 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9a9fab3db9235782a7e02969dae05d1e32ba7d4ad97025d7c06caac7bf87a5a 2013-09-22 11:40:10 ....A 20971230 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9ac67ee4fd008452f9206ff160d58e5145e5001dbcc522ef22afb9f0d02449a 2013-09-22 11:42:50 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9b454d305fddc283791b499205a2c8944128448f1e15217eab5fb13154c7f6e 2013-09-22 11:51:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9b7ef2536958c02b63dc63d664e7087fe5fed3380c6dac4e0cdb38a665d40da 2013-09-22 11:37:08 ....A 21328 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9b7fdd4d82fe7c6c130ff2de9344e3491537f534c2bc7454595db460e148f40 2013-09-22 12:51:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9b93db790fa56bb316adbf81acac4acbd3adec738fc5a2178153f8acd7848a3 2013-09-22 12:31:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9b9def40b759cd34b3b8598aebc80d8a3dd0a9f79a39706b82d68c65f92aa3c 2013-09-22 11:43:22 ....A 77524 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9bc8b43aa51cc109c640ae39345a4455a4e06b25a1e7a28488b98d5b47fb186 2013-09-22 11:59:02 ....A 677376 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9bfb69445545c811d76c02e8e788c2d7b6003ab53075bb5f71949d6f919c03f 2013-09-22 11:53:58 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9c3e544415b9fe6a3d96668974547f6a9c3c48e56ff090f4b9a88dc677af907 2013-09-22 12:08:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9cc4237d1b2ca2cda89669c594be217e3c8eeaab07b8d89d6c8ffbb837994a5 2013-09-22 12:21:48 ....A 389788 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9d1fe47634a1ca96d18fd5c96ceda380749586e6380bb6b3e7a3377197f61c1 2013-09-22 12:26:02 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9d31cbec68a8b72e49b1b0a0c24a2995c75e6bc4aef3e0781a50d0a966ce8b3 2013-09-22 11:43:32 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9d4da15556e29925b1b9970d12d7ae274b72bd0a26ea11bd218738b81f51abc 2013-09-22 12:40:52 ....A 321488 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9d5636974a707e7976984ed526c5e85bf8be77392c3df8ed0d6cd023ad790e1 2013-09-22 12:12:46 ....A 376832 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9d96f4d2a59e04a8e96ebbaf1432c577625dc84159de0fb76d42273dbac9dbc 2013-09-22 12:38:12 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9dad4d9e002b274c5be0950e580ff0a9aa4ea1655d7a77d7528dfbc8f4ad026 2013-09-22 11:57:56 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9ddd4ed4ca550fe9a4beb188185d5cf43acb6e5d4572005090ac0e4c40e0061 2013-09-22 12:22:30 ....A 2574848 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9e589eb11f10f17d5f9dc235e977442ee93f2a3146503b9d818e1b369403f07 2013-09-22 12:20:54 ....A 50728 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9ea3008de3c756d53d3ece08684e4157e9ac93e7753c10c1f183b61ab6a9bbf 2013-09-22 12:18:06 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9edf2738cb5e9003ad87c1342e671e1baa1d032576e25edd0f516e41f5be54a 2013-09-22 11:38:36 ....A 156672 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9ef6e43487e3ccb648173302b6310e8ecc546c032255a92ffb463dd883cd365 2013-09-22 11:45:16 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f16d7a116a31ae4d4c0fee32ad440701da5e647cdd3d52ce8a29676170904e 2013-09-22 12:47:06 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f595fa9cc1f52bba54a1e3f2f289d22a6fc101fb5386f70db942e0baa76276 2013-09-22 11:51:04 ....A 25889 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f682da014575d3d5cc9ef77879a7cbaf8ebab16b12894e1622428ec5c2f3e7 2013-09-22 11:39:38 ....A 486912 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f68d2b4d72ce46824bc21f6f33715ec1bc51ad633881b70ccfa6e3a178593e 2013-09-22 12:33:10 ....A 410112 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f843a66c24f62b82f998c93eae29c9ec297dd99badca71747a6c6d70baa748 2013-09-22 12:15:04 ....A 327168 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f9350d3c36f0948e851d36940960b47114fadeb47f5aea32825a64c649810e 2013-09-22 12:40:02 ....A 207872 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9f948dc2d54b763a6cb73857bd29b368ebb4642833467b11838eba8dda562ba 2013-09-22 12:24:02 ....A 275984 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9fa81978948a756d069d50e22d4ab18058b396a90eff120dff4ae7c4c3e36c6 2013-09-22 12:31:38 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9fdb71aa140cf4c4c948a9348e3112d9c16ad5356b311bc599a9880e537a218 2013-09-22 11:55:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-b9feec5f55a1425c3b27e7f7313ffff01b602b5233d6ae522946ca5907cc359e 2013-09-22 12:21:46 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba0696ea60dfe2171b209f1784bee7dc43270f6394092d8132d1b3cb7b2d6c51 2013-09-22 12:41:30 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba06f609865c4abdaae02c150bab8d7ad262c019ae9e01ee9a609cf875dc5918 2013-09-22 12:35:10 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba0ac46877e135b5ad06a5538da7455808e2fc7b52cca3ae4f10115c9ea0684b 2013-09-22 12:29:02 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba10b09b470c5ba28dc08e62f643068deaf26c8a18482ca957a6a5ebc44c895a 2013-09-22 12:49:48 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba11a42d5c84068f6e9e554edbf015b9083fa8af1651df4b88c443a9a2aa1d1c 2013-09-22 12:24:06 ....A 8002 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba11cbcbff97cfc3863e992eab7d6d5fce472e73c3951cf60134145145323b9b 2013-09-22 12:42:40 ....A 263259 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba12c4c126dacacea81c7527a22d616600ffc21411c26680f4f45d7403ed22ff 2013-09-22 12:39:08 ....A 16576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba1338e0c53063cd5d1e0f815f6ea382e7560a2bb637f4b48fba0aad567c6c11 2013-09-22 12:21:42 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba188fb2dde8c6f92da9713d5cba3fcf6a914698203fa33eedf804e0aa256a3e 2013-09-22 12:45:20 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba1910745fa2aad34cf38a86949d1c1a4cb880a9c99c21f483339790f401a7d8 2013-09-22 12:48:40 ....A 295007 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba1a479b0e702ae60750396ebf2266bb234c8069eb6084e8f24a252d11a79b7f 2013-09-22 12:46:34 ....A 239983 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba1c21a3a19cb0a7371f200961bbcd00ba07faaaae1a24ba819da3601bdd8df6 2013-09-22 12:36:40 ....A 137649 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba1c46a03cdd6f928a9444d0367f19a5bf7fb8214f02b2ddfccf5e869060c5ac 2013-09-22 11:46:32 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba1cd0b346cffd7c99edefb878084e98794e43692c3b8fc66b35fd4b0a775eb8 2013-09-22 12:28:46 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba2637776ea67daa83714c0fc4f7f7b2afd7546e63c7e003bd79066a16adf5d9 2013-09-22 11:45:38 ....A 23882 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba291470cd0e13836ce94857a9b6182279567ecce421d4cfcf1ae1e7a109667f 2013-09-22 12:20:18 ....A 78060 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba291791f7e3fae97ad17d3bc5d478955dcc57819d3cbfb8ad9d20bf2e65dc33 2013-09-22 11:35:44 ....A 270717 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba293a60a455fdf3f391297f36ac7e0c2564526fe1c669d32c85189fb4d5a736 2013-09-22 12:35:22 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba29bfb185ad8c9d74769d08fbb6cc0821c4a71c595b678c970e65e0148dec14 2013-09-22 12:11:34 ....A 88896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba2ea05653dfd4327b84821537f81681e30bc1fe0a54980142b81a576c39d26e 2013-09-22 12:11:42 ....A 188928 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba30aabe5b9dabc2217f23b46150aef4aa651faa883d37995721a7da33492efe 2013-09-22 12:28:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba31f6a7a98c397ef2da7360808b40c7d6c7c19c7301ec2c45606c9127b62b60 2013-09-22 11:44:28 ....A 25025 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba362ab88d8b9326abe02e80b55450267e8801451b3ae004b37b7d4673b515d8 2013-09-22 12:40:22 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba3fd8c892b91375606ccf56fd5274362e1000642bd221c3431824f3b0b1d316 2013-09-22 12:22:40 ....A 37170 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba3fde9bb0b52a15d8741eb3c88748908457dcc6742ac94ef78ffeede0aea3e7 2013-09-22 11:39:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba403b8759efa4d6af87bf280acaad2bcebc465e1543b50900502dcf63e38be8 2013-09-22 11:49:10 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba407ba47fe43acd1423d8e8856e80871e9da104f88f686e08e127694cf97c26 2013-09-22 12:27:02 ....A 82982 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba435d74be7579c5c7b1dec629e379ba6e6d7682c54e1c3d4b56fa5ed7b215e8 2013-09-22 12:25:48 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba43baa4286e4f9248ffcae7f0539c34427358a47c8e5969b9800fe2dba14a78 2013-09-22 12:34:46 ....A 288768 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba4469fe0b1b0ffa107e0f6dee3f8a1ff393ef24e75196f20442ff739e251660 2013-09-22 12:03:14 ....A 330752 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba45c3b89a8b2aa657864dbb91db1f0e74645cf869f13e185805d6f7b4fe9b3b 2013-09-22 12:23:44 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba46815f9fe3b581845ffebf866416535bd121b108d8433a29a2a9c2a9b0d0d8 2013-09-22 12:30:22 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba4ace52c3edb0dd847240b899190ba886e402f8ae2b807d3fc5d464d6e1e81d 2013-09-22 12:25:50 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba4b2a3de69603e5e664657bcf36a5191e14f0b81a312db0fb1742d9a8129d0d 2013-09-22 12:36:34 ....A 1494320 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba4c43cbb223009c65df9dc26bc0857d8c0eb4fdffbd6d2e9900e41eeedaea24 2013-09-22 11:45:18 ....A 10485760 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba4d1076d8500912b9da62eb6cdfb30074e5b7e558bdb2d8c4457aae21e34b7e 2013-09-22 12:32:32 ....A 110968 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba519462f9c2540f2206eb2c1646234219a847f19a8840914bfef08df17aed25 2013-09-22 12:39:12 ....A 861192 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba5562895a25cb3be73f38e681e307b4a08aea7ae56edec6db325faa2ed35990 2013-09-22 12:40:14 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba595f0c79a9633c810233784939a74355d4b45ad32a72313517271f6cbe135e 2013-09-22 12:30:14 ....A 194821 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba597160372e85ba4b32bdca21af20bd96158219c5c8958e00a3a43d599605cb 2013-09-22 12:37:40 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba605a3b390151ad8b24afd640538992530381b23a84394dbc9cee6df86b32ab 2013-09-22 12:26:50 ....A 175851 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba6080f784bc018fe499c120d4cf87985d3cd7892919b4ba39273e36e51263ec 2013-09-22 12:37:28 ....A 759808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba623f4f6c2bf4afb8e438366066582c4767b277659c8687a4c3f1fe22d0aaca 2013-09-22 12:34:36 ....A 644608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba668c57f12519517a8673d93e7d9a8e44d273befc6caaece16b731e2e4e0aec 2013-09-22 12:25:26 ....A 63060 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba68e7d48e3b6c2de0b71e94b09bd176087e0aa4f2f1cad16a15a40187916b61 2013-09-22 12:20:48 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba6b316d639251ef9f8f0f01f2c959b97eab75296dadf951b121eb12d69ed80f 2013-09-22 12:16:14 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba6c72cf85a0363d542e28e2ced0d98c6b88caec3fe579cf288e4490d8f213e7 2013-09-22 12:08:38 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba71556ee4b11a351f42fbaa05787ecb645e664b089cd5361ff2ad244be4318a 2013-09-22 12:04:00 ....A 179576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba72e62a21e2b0e7266c3bb7c64a803b91b1f65b5a373f5ee7e1cabc8269b6e4 2013-09-22 12:47:26 ....A 441856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba78cd7e4d53b316e5f67f0bbc3522b935f6cb13a8a4559ee240700bdf629508 2013-09-22 11:40:52 ....A 567011 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba78cf17507856ebb2dbceb0b3f4841954cf76c3997c079cbab8dc1f24e48b4b 2013-09-22 12:35:32 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba7dcbb7f662d57f3d952a4589e8c88b267b052b2befb5fabd268dc06f51b802 2013-09-22 12:42:28 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba871c5488f8bcf73884e89246a3f8af22f8e23dff419ce290f624a7c8777041 2013-09-22 12:02:04 ....A 510976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba883d86d091ff30f3f682e8a6965aa1ce29f3dd084665e756db98b6025ffb99 2013-09-22 12:17:06 ....A 171588 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba89782120c2eb2c57b9ba808c8d8b25f6a8ec59af9da5e17a5f060aadc1ee86 2013-09-22 12:30:10 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba8a6bf38f6f36c8d95da29b123a01a720b64b77bc79ace17bcf694909f66527 2013-09-22 12:26:56 ....A 1239066 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba8efd1c3b16d2324a24b74decbd3cf18c1c810ccb6b26713c7dbea9586c74b6 2013-09-22 12:27:48 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba9001537fc6be6fc378122f940db81d4af7b77c446ba792415ca438b5950e99 2013-09-22 12:24:14 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba908cdba05bfe3c739c3d9a0fe05f23a16d4f1f1efc5209d2ef1e0adbbba61b 2013-09-22 12:43:34 ....A 83315 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba91ffb597778dc5526826dde9715282049d0732d08df54314c1087056d7fbcd 2013-09-22 12:20:22 ....A 349184 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba9414f572acf5680ce621ecab65f63addd24f1e77392d6db4afb0b135abf1ae 2013-09-22 12:23:34 ....A 295600 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba94f4d617ee69ce0b650cd521daf65c0cb32a36652b441519a7ef268a10f7e5 2013-09-22 11:54:44 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba962f15b5a0e3cc50b27f0b89083f1512117087e3fb3ca80d8a4ba535e2b9d4 2013-09-22 12:23:04 ....A 20971289 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba96d29774ab94e4b474eecb1b4393c840ccb0e396fdf1b41c5928a8f65cea72 2013-09-22 12:08:58 ....A 35000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba99d7967b3be2c52b277c9946214f03b9b0a504616170701f4cbf10c2507dc3 2013-09-22 11:53:32 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba9b52ac3e2f233b29ea5dd3dd91ab2b505c53815ded755744c3cbf0fc23aa88 2013-09-22 12:22:54 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ba9db0e774dc3e7c734e0ae8c7ed51d074f602e39abb3331b20215e43977b28d 2013-09-22 12:35:06 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-baa0979e6bdb8fc52f8bb21fd0ec7a1fe2d3cddc6f073d7bf5250f12415d7739 2013-09-22 11:46:06 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-baa4b2a093df1d6667bd25ade30c3d92c56ae47846801535e991976001f881a2 2013-09-22 12:26:34 ....A 241689 Virusshare.00101/HEUR-Trojan.Win32.Generic-baa8d86396dcf1468036834af5d583e031ec68e4dcf8c3b44db9ae82e1f92f8e 2013-09-22 12:52:24 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-baae735e15be2e52187a9c9d4020b91ff93c8e4e90bcfe0e4a2b5cd22aec8872 2013-09-22 12:35:44 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-bab2be3b92c1f154450e0c2e861f74cc21f415ecbef6b2af2e5ec1ddcf7fdac0 2013-09-22 12:29:58 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-bab3105face3493a998b77e5dbf2d03c06f29c109d2e1be94afaca23f73cc5e0 2013-09-22 12:46:10 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-bab42c872c842b576bac6076807482869b47f28e617546ccd4404e7f4be749fb 2013-09-22 12:16:50 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-bab4359d1334b676c5e3408e91e68a58842685c2bc3e5fd3c56e9738a4afe9db 2013-09-22 11:46:12 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bab55774fe522bba805322a6ce0ab415ee612d4711c550b42d2be28b14603495 2013-09-22 12:22:30 ....A 198144 Virusshare.00101/HEUR-Trojan.Win32.Generic-bab751f07f0d99d7322271a498638b3adf657715d1fae5df6f05128f5e8f2cac 2013-09-22 11:56:32 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-babba2ef3810458cba32f853013ca92213d6955359c424615fcd6514c86956f7 2013-09-22 11:46:32 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-babd9552325f280d8fe866d277d9a67ee95c2e8fd5dc0ababba7243e21e81457 2013-09-22 11:54:44 ....A 534016 Virusshare.00101/HEUR-Trojan.Win32.Generic-babf33e8fdaefefeb2d76675ec5325d37965953f054ed1651edfd31770ca07fd 2013-09-22 12:47:40 ....A 54060 Virusshare.00101/HEUR-Trojan.Win32.Generic-babfd4234b74e8558d917b9eadcc2270c794e178846690752a0a79978f3c897a 2013-09-22 12:36:54 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-bac38c1562a29f26f994c25f834431778482e34edc1505df5a6cecfe3e63fb01 2013-09-22 11:44:50 ....A 1137152 Virusshare.00101/HEUR-Trojan.Win32.Generic-bac406d8598b9000e730ff6336a1a8b71e9ad11dbb921ab481ca72a85c01a3a4 2013-09-22 12:11:46 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bac61ff0898585d456f1537db55584316d1fbbddf90a456fac8c6c301337c680 2013-09-22 11:37:32 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-bac79c529bbd623ff0fe556e3d913636d64f46f72fa8ef8e6eb76af490d94223 2013-09-22 12:41:06 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-bac94ca0c1ab33a0b97d2c5a3405234cbb02c35d91092e72f93574a6ec74be6b 2013-09-22 12:48:48 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bac95fb672442256082717d8bf767725e69c34ae672a00531948b732c4588e35 2013-09-22 12:43:56 ....A 205824 Virusshare.00101/HEUR-Trojan.Win32.Generic-bacbd940de1c2c032ad55b877576e6a40286fba728afac8a75d32832794131a4 2013-09-22 11:50:28 ....A 20971188 Virusshare.00101/HEUR-Trojan.Win32.Generic-bace4c8753728783fe678f67d37711840d9ac416f2ff86c90f65f55f436fa2b7 2013-09-22 12:51:30 ....A 201728 Virusshare.00101/HEUR-Trojan.Win32.Generic-badc302b3c2e75553c123c3624ff140a1c7df579a39d5b1494f866b260166abc 2013-09-22 11:36:28 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-badc66c21bba5d932b6098e909325e019b3ac568bcd975eba62f935c2d154847 2013-09-22 12:26:24 ....A 457708 Virusshare.00101/HEUR-Trojan.Win32.Generic-badcb43f37b5bdc21a5219b02d66607bf01e111cf533dfeb75d4136d2be79c5b 2013-09-22 11:48:28 ....A 25033 Virusshare.00101/HEUR-Trojan.Win32.Generic-bade41d66793f25f7529d44acf5d7f2fb8e8119caf1995f51ce0e9b9153ff5e5 2013-09-22 12:27:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-badec2b7b3a2a3c7af4b553dc0635ba93a621f4772de6903f663096ebd607673 2013-09-22 12:48:10 ....A 1142437 Virusshare.00101/HEUR-Trojan.Win32.Generic-badec66f4d46d93e613041e42f9c16be75f6cab4e381e6feb41dc852b95de134 2013-09-22 11:39:30 ....A 683520 Virusshare.00101/HEUR-Trojan.Win32.Generic-bae0c4f641e50ef4922ab0f4eb7003af85e2dcbc8139f53f3bcc5426354f770a 2013-09-22 12:38:56 ....A 289280 Virusshare.00101/HEUR-Trojan.Win32.Generic-bae245feed08ec13a511cc4aa27e4731d859007475806ea496fb1de368658458 2013-09-22 12:36:38 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-bae332078fb6cd7c05eb679fb98869b3923a53d538d87a37057f27a184b5cb28 2013-09-22 12:27:30 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-bae36be3fde6b6acf71edd9ca151b261c14e4a7537d319c6b5ca43163d691cde 2013-09-22 12:35:14 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-baea388df59bb3f9839987cd1d439011134210ae90a03f470c86e86aedebb38c 2013-09-22 12:20:22 ....A 356352 Virusshare.00101/HEUR-Trojan.Win32.Generic-baed120041a4ff4314667b65a61c2ce82ba5a25fb60eba791c39880b416eeeaa 2013-09-22 12:51:34 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-baf028e2b0ea1aa74cd0576a9db2051f4a6e5e53adbe810e2edceb8e9de6acc8 2013-09-22 11:56:36 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-baf53b05a49cb89912df25e6e5863e55d97297b1ab181db2cea7fb652fd17506 2013-09-22 11:58:40 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-bafcf2d217a3d262d1a5b01c93e72ece5741e7af91e008d7fe53d75abb9fd7d9 2013-09-22 12:22:18 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-bafd7d916430baf7f8972609aee8a44089e56574bf79819d90d11033f7abeaab 2013-09-22 12:50:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb01e53858e3c1ac4e64dd8c86364d67796e31c345effb560fe5ac2e5c315cf8 2013-09-22 12:42:12 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb01f33ce402805886d5814420165aa9c53aad1b42d9d8d2a8ac840a5193bd45 2013-09-22 12:10:04 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb04271d8df5b35fef428c51a3a59f8902a5fb90da725062d49fc2bccac6232a 2013-09-22 11:45:12 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb05e1c3c32ad3383b6125753005dccd6ffd1f62d8dc92b328d5c2d5aa58a34e 2013-09-22 11:44:58 ....A 37424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb0625f3e42cfadf34f1eaa78cded62717a22d8b132cec8ca79bde8bb8ac7c14 2013-09-22 12:22:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb06ec4c413a0b8854d03b43f631a81bb85ee1d2990f8927dd115fbe48903f14 2013-09-22 12:51:14 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb07225d0733540ea04ee4bc8be036d1370669861440cd1e89b7a69c3896b4f4 2013-09-22 12:30:58 ....A 535552 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb074505dacc5ada495fd9e774242b9591756c4cb24bedbc400432b410a86d17 2013-09-22 12:19:44 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb0a5bfe4eb60905ccbfeca212f639ca760189af40a268c84a8b7d8e4ac72c84 2013-09-22 12:04:58 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb0b3d4186352ff2d402ca1e4d4525748a5959d6db5de457df97d8710d630635 2013-09-22 12:38:00 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb0bb1ecfe25112e0ae5f97fb2bdc46b310425a4be773bc12702b45a0530da42 2013-09-22 11:45:56 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb0e56f5864cd154c178a4dcacc86ccb302389bc7848ad038d391607ef33821e 2013-09-22 12:26:54 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb10b6fa2c0ea28096e9c2a9cbd95e393514faa9d743dd908d801336fad6dbb6 2013-09-22 12:11:18 ....A 382976 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb10f3093dd170d7a3b564e093674d5ff33048b3f5fd3bf358db73ed04554aa6 2013-09-22 11:59:48 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb136901f4f9173cf7dfbb67e74e439207285b67d2251772ec436cc6a20659e5 2013-09-22 12:45:30 ....A 74087 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb145ca874ca83fadc573cc0f52fe174e4e546492fa692bb34d6ac359317ecb6 2013-09-22 12:19:46 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb16a555f8f7b9e519c95fce0c6d2fe6d63059f2542e9572c79478b5d22853fb 2013-09-22 11:43:02 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb19c12b43d661978b99879bdae291556e6912cde61cd71eaa038392b90efa32 2013-09-22 11:44:38 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb1b0af27e6a59677bcd924503006b6ea73b3772112260e29f2a7413870bfa06 2013-09-22 11:56:36 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb1f1fd57708df73d7edb302328bc7a9a839e9f5ac302b32aa148cf673d770ce 2013-09-22 12:03:10 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb2165d2f7d60217f5d3ff5d3087b822f5dc74a2b540e0103b5e55ac6e9e7294 2013-09-22 12:19:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb23a043565a3332ffd063de6e369570255a3c0269f7c88b943a505327f613a1 2013-09-22 12:29:20 ....A 181148 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb30fb642a9aeec8d6385f825516b1cc46418f4429a12446e476644bd83652aa 2013-09-22 12:02:22 ....A 206924 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb34f6267ae68ad3d1642cd86ed3a2a7248b2491ab7cdb3d314e0291eddefdf3 2013-09-22 12:03:18 ....A 208948 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb3560912291877f30eccc1d8e935e9a7c7b7b7e9dd025a2c9bb4c6b757903fd 2013-09-22 12:41:42 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb36a8cf55aa9c115d070a9ef7c9d87b9039409c36c3b29926b92f81544a3709 2013-09-22 12:35:08 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb3bc8828d51f963388b0238f0d0252f1a398ac8b7319f1a1a610b99f8623760 2013-09-22 12:22:06 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb41e14a3adb152ae34571244a5498889e97c3ed2903e8a2c58bffca62478f81 2013-09-22 12:48:42 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb435f661b492c2cb58dfd74e108d3df4190fd7ae66270f709f67fb2719f6202 2013-09-22 12:48:38 ....A 1541808 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb43860c4acf6dc3443f78e3208990900ea8359be7f6d742caa1ca1df4ee3a20 2013-09-22 12:29:42 ....A 5331968 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4421483938d63b4e0e55a79b4794eea208af1cce82017e2ffe474aa71fcb54 2013-09-22 12:02:08 ....A 430592 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb45ac851391597e3797b281905f82965c362deb22e3111c38af1bc91f9131fb 2013-09-22 11:55:54 ....A 84930 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb474a1f5f1231784aa548b41c6d3f0a62a801b924b56aa1628efa0d3a010f3f 2013-09-22 12:44:38 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4789f164e123cd152881fa990be20247e2f990a7d912ad5ca421045386333e 2013-09-22 11:41:36 ....A 3137580 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb484d6e34f917d98f868663e81c5d975cd439ee51321e8947540dd43bbcf1c5 2013-09-22 12:21:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4917c6053827aee86c27b025d9020cf2287a8e433818fe01e439b17afc1414 2013-09-22 11:36:50 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb497d277bd163f2ac7c04dc08e46146d03befecaf6537a2c4c135ca1ff3518c 2013-09-22 11:58:44 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4b246e8d12624d392dcdc268763c5dea9a0a12e07811480ad88248630bb759 2013-09-22 12:37:16 ....A 229630 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4b7e46f7292b637ea9f441dbe186c042da0a9f22d88e47fafdadedcf9021f1 2013-09-22 12:06:20 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4bf47c33154d9d899907cef2e37763b37d0967f13cafdf5debf4691d7cfdff 2013-09-22 12:28:28 ....A 4997464 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4c19e3325dc8ba165eecc8054210b7f0a7db9d8e4b3392bb099a23ff0ecd24 2013-09-22 12:38:32 ....A 255168 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4e1084523e85e785f8033f7e7361c9469c2bf216cb1bc4ea0d8d2600d03449 2013-09-22 12:28:38 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb4e87b41955a78d5bafa6590e72347188dd7e8c3ef1a0a288d7cda216ff3e16 2013-09-22 12:13:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb514d7dd7445572d0afd87b977386872d0e97a2179f7967846c1f269eb48783 2013-09-22 12:15:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb52c36df9581a931587a54c6881d48a46ffdf769bfefe2b88dfd030d6a6df5e 2013-09-22 12:09:56 ....A 6379520 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb5a1932ee3c01698fd9a639d3630b6f78fc1d3cadcdd3d0ecabe09a8b0eb054 2013-09-22 12:30:22 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb5a606a3197834a6040af7ed5451cc13f487e44de812c12a333014fb9121e35 2013-09-22 11:58:10 ....A 125624 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb5d5f7304de6cfd017b3016c15c42497b5226aeb3080dafdf134bdd6d873ed2 2013-09-22 11:41:06 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb5dd664d5bbdad7c1a19df334bf28e5cddd9eadd2ecece7b5800b1dbc616d4d 2013-09-22 11:59:46 ....A 330752 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb5e4682bf3e37f3707074baa1ecc4db0fc8c7f86ca267af4b219957cd6f673f 2013-09-22 11:56:32 ....A 301568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb65cadd99a7c038bc1a25887780b8277a3ceee9bd3ff1ab0403d7871b9262b7 2013-09-22 12:11:42 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb669c49d53acf815ea05669cb25ff75e6e6f47eafb01e22a83c9d080c4c3a81 2013-09-22 11:41:12 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb694b4b655b5206708ebeca54a1fa72f0be85b5ce56c879ec1cecafe596f5dd 2013-09-22 12:09:08 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb6964b08bfb574c9abf48e2fd964aa8224c6bf42c9410c4fc1be2b45e816373 2013-09-22 12:01:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb696926babcf1ec5e618678652c42f8fae8f3c3e382427e1b026ad0c85cc62c 2013-09-22 12:42:08 ....A 423424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb6b3f399db19bdfba8df9474a514e9a09677261e87ad12670688d5733f66412 2013-09-22 11:35:56 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb6db1618198989ff609500398eefa5de8d255efb9ce7a26de805efe221ea7bd 2013-09-22 12:14:22 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb6f7fe4c7dc13fbb03bf670bbaeb761038d90a6aed10c5a08040d13c4491382 2013-09-22 12:24:38 ....A 417792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb6fa614fc4a22e675082af983fc7502a6ce6fd02d6c87dc4f6d8084ac3e1ee7 2013-09-22 11:42:20 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb6fc06dc40ae84f9512cf04d653a88de4e45e75e2de214e903a162677e5e0cf 2013-09-22 12:10:16 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb717db77cc5053d2b053239e41a4f31f38ea6a62d67bd8add90484089b07430 2013-09-22 12:45:48 ....A 298128 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb71f6150565f8d88690272facb32c21034f4b1c842828e8b1bac40254e0e751 2013-09-22 12:30:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb72b8e368510623346ceef2ede63cf3e77e4007df925bc96a04603c81c99c8d 2013-09-22 12:18:44 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb72d9c84faee8f1818c0de75e64ac833f862861bdaddd8037a93294487af888 2013-09-22 12:43:54 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb7312d6db9951570063381a4a5f40d7ea77fc73d543deba27bd28ff3609461c 2013-09-22 12:14:00 ....A 115092 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb7463851598aac4a95d567cf87353e3b895329f55795c9ed9dbc5e63de1a934 2013-09-22 12:30:28 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb7845020566b07e134e9c21e2cb250c086cb4ef17b4e884d1f31656172f3d47 2013-09-22 12:31:00 ....A 2554736 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb7c9b3cd745ed95fd16cc16cc23469b2364226372e948e5ee9b8dfb1a72952d 2013-09-22 12:40:10 ....A 313706 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8336c868f6cdeb697d9e91c054b72970df9b6a5bacdf7159d28746ae98a133 2013-09-22 12:10:46 ....A 95717 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb87117a8633c16f13d59f8dca2cb76654364a13c6f1ed9350d3fa73d3ed37dc 2013-09-22 12:27:22 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb884062c87f91e8bfcbef051683bf3c3496394084d1dcbaa9c087c0cc62466c 2013-09-22 12:50:22 ....A 315431 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8a77a70fbe4764624c9b06f24c03d27c924bb3d0b3444ad51f2864c12e949b 2013-09-22 12:46:46 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8ba46e590c2360ca5073dbbf9717b76a5396925b5e4f5b73737a5fe653e7ba 2013-09-22 12:41:06 ....A 10240 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8c03caa6789c8afb0248c110b02ce0f5cf6934c825f276ea3433c6412e4d9b 2013-09-22 12:25:22 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8c4df9605839b262e20da1f91c17b5b57a4567f906ef499c9875bb7236aaad 2013-09-22 12:43:20 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8d5661b5774f6a5e5ac8c5331534f7f34390fbfaae2a48c8edfc45ce62e3e0 2013-09-22 12:05:54 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8d84e4e437ff5782fbaab9267dcb281e4b6446b804eea9491682171e524053 2013-09-22 11:44:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8e4b568928e12c7d44d93f7b1895186edc569c307bdfb4c15e31f9d016212f 2013-09-22 12:18:12 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8ee674e40585b2a2b7bc712672f78e29e3372cb2b469493b6b7c06492af296 2013-09-22 12:35:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb8fe896197de0dd835848245b0a55c1fe2282b59f6d5759a4c2286dd3fcfc97 2013-09-22 12:43:20 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb90423c4a59994414708252510ce2259b28569dc9572f5cc056740a3a8c3ab6 2013-09-22 12:40:30 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb949c7da4ee14453b7f114c9cd9de02d6cb15634404d73d24183ea00959951b 2013-09-22 11:35:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb958d7db118d67fd41ca0529b0b105d1f298fa7f6b141ca26f209af145721a1 2013-09-22 11:39:16 ....A 41436 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb9810969c8ad95a521d4d30851b4a81834f6a956e7d15700f58d21a49cbfd50 2013-09-22 12:21:10 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb98884fb8f0b194d0b015592b170184dd23b82b8148874f72d6a4ecc398507c 2013-09-22 12:21:34 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb9d974aedd9bfdfd0b823294998a317a35037a38bed2bba1317665cd2a72b54 2013-09-22 12:30:08 ....A 354798 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb9e858651933ec2c666c10fca94662da7ac9f98036da2bc787a76b8565c73df 2013-09-22 11:46:42 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bb9eda4b7d2ea78a36b6fc1652f46cded25a5a0b51f2b48d3fd23a48249bc3ba 2013-09-22 12:08:48 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba0792d75ff1a4d5984eebd5cd97f568160de6f5e964f6324c854f4ede2e768 2013-09-22 12:21:08 ....A 99264 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba1b4548208796e850941608a73a872f55dc830010a293473eb71f5fc2e3bfa 2013-09-22 12:12:42 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba2063c8210362a110b982870b24f2c009df7aa220587f0119463662bd6355c 2013-09-22 12:20:40 ....A 5401085 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba3472678d3c44ad8caeaca9767bdcbcf3cb97b69cd44bafefaf7731e31478f 2013-09-22 12:16:26 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba3a0c85b4eb59efa400045e4a1098e36a7319ba00dd8f2c03ccc81e777046a 2013-09-22 12:28:12 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba4531e70b7b563d5991db021f14ba6e1a9212dc7e662dd5ae9b04e8f0c0d4a 2013-09-22 12:35:24 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba6a8dc06339f288e362180efe2dc30312374b56989ed018bae444624789279 2013-09-22 12:33:24 ....A 1455379 Virusshare.00101/HEUR-Trojan.Win32.Generic-bba997bf2c0e95b275cd6cae71dece60f22739fc240fa1ae054bfaec9262b387 2013-09-22 11:53:38 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbacd2d7ae6cbde26819cd2b917b82cb01f57247872159d0b79a1c0dfba45a1c 2013-09-22 11:38:20 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbad41143a06a139d3b2437cd0fe7d56177aca98d5648e7fb2a0dc335cfced00 2013-09-22 12:20:54 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbafdfd25e48c98aa2db967bf328d7993e514a9afabaa96844ab8769c87d622a 2013-09-22 12:14:32 ....A 27276 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbafed91f4aa41f2ee1b9b5a9d8c765789656f3216276ec3d4bc70ac377224d0 2013-09-22 12:42:28 ....A 1084832 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbb2641fcc2bc3eccd9fb54f28ae1ca6324033b28bf69c02199574276608121e 2013-09-22 12:36:34 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbb7c38dfa900c54277328a38011a102844470456a257566072c5764768333aa 2013-09-22 12:13:30 ....A 9719064 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbb970d5803c8026a3a72c703f620463a7d6766620de6d0efb0f312221c3054f 2013-09-22 12:45:24 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbba72ac3f4b880d4d5c167d8b61c1d44301f50be23c21013a61c3fad2f1d8bc 2013-09-22 11:37:16 ....A 136947 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbbaa50baef1f91bb9867799ff4705176b12381cf530b0269636a859ae4500cb 2013-09-22 11:45:42 ....A 252416 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbbbae0175ff795e463d825f383665637ed6f43bed45e244ddadc0c2ada0dc40 2013-09-22 12:50:14 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbbd49215f8ac435862e9f5e3eb1abdb155d50dc8a19ede67ebf6170601d7139 2013-09-22 11:43:08 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbbdd1bc10b479c57f32329c33780692cf2210b81392f0da44a3320f3e91dfa2 2013-09-22 12:48:38 ....A 111788 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbbf897184373b81dc319dc3be7c7b36af8418bfe15e5fbb650de4f40aab77c5 2013-09-22 12:28:24 ....A 176146 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc068cf47f1b97859faa3d357f60647d9aa35da2a011d10637df392edbbd2c2 2013-09-22 12:30:42 ....A 577024 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc1335ccb8c9c9f2b70f494df4cac74ab96a9fecd8d1c7117982dc6cf8ac45f 2013-09-22 12:32:10 ....A 450048 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc184e92106bccab9e0b64cc4d01eab264014bc132c3bb4a1b919e135354d3c 2013-09-22 12:22:06 ....A 416768 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc2351886f73367952adc185431f5653822b0c9f3471e12a2d58e4ca15dde28 2013-09-22 12:25:26 ....A 459264 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc3d5160634db7f5931822474010c4b494a40a4d766378a48162f79dbceb16c 2013-09-22 12:18:20 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc4b8ac1a358ae001b042e97f6daf986a31e0a3745ccfb6f76cd0120fc2997b 2013-09-22 12:40:26 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc4ea2dba6896cfbef4ec3871ab008e958a74ac83b0af26bab820d3ae4a1f80 2013-09-22 12:28:42 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc5ef2c9c8dfedca099705db465ca25bff2221365632f6c3abc0a384848d234 2013-09-22 12:19:04 ....A 186460 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbc8fc4d1310d1028b588482572f3865a9643b39a06291803fd692858ceaecad 2013-09-22 12:43:04 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbca67e0e4f04fd37ac47549ac3c3781565f0cafeb7e17a5ed9a93082fca3c8f 2013-09-22 12:11:48 ....A 17408 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbca8dc418685970690c3021368fc84b6c460227bec13ebb7c2bbd69a071ebaf 2013-09-22 12:48:20 ....A 103012 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbcee7b3a47fa987560c517e8e7b2c221116ad3b79a0bddc250c8da773d1e60b 2013-09-22 12:23:10 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbd0649c62312360a344f6fa78cd5061b627e92c5887a2639b6c3aa1dba37e39 2013-09-22 12:31:36 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbd1d3b15d94b1950ce5736ee45143a8708bae8517368edd9971e3e5708ef750 2013-09-22 12:34:58 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbd262e42c7f1e959cd2d9d5620860d78bf6e6c792c8f25da3917d7e927e3c4a 2013-09-22 12:47:34 ....A 866196 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbd3385be8d855a58209b6016cf508ec4b615d03017e06437809af03d6f203ea 2013-09-22 12:43:38 ....A 110597 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbd4748aa0838a6e0416d4afd12052705ff44a76f4b63a43342f97c835fb19c8 2013-09-22 12:23:08 ....A 15855 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbdab647595d2e99e471ae8ab281f26b9b3845d6fb3b382c9ed6317776b47474 2013-09-22 12:49:10 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbdb3f94684fc5f4ed322e3107efad854d558e4f86ff9c99405de1a57e9a93e4 2013-09-22 11:55:32 ....A 3233748 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbdd3f399a093e13f9ebd75ad24629e2a62eb999d17a38e473e1b71ad10e310d 2013-09-22 11:59:38 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbde41b8adb64f1524a635981c71bfac9082e738dc0bbc9c0634f6709be07f21 2013-09-22 12:20:50 ....A 6656 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbdef6209cb87e7b752d4988ac928da3986287c33a244c773e06c743be3982f7 2013-09-22 12:00:48 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbe1619fa474a1e67ec1200d1dbfd114de36b0a7d481d2e219c5d1efd455def9 2013-09-22 12:18:50 ....A 130617 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbe2a0a1d34e2933f5145cd82010cf2a0bf765a13ce00f98d9c3112e899e10b2 2013-09-22 12:40:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbe39e55fae10d07d54fe4b741ac26fba4c05fb2cd4311839ebf55063f1d7f73 2013-09-22 11:52:20 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbe3ed001c159863d4cecd8681a577b9b3e3ef4413cc1cc67479b618c9c5b2b0 2013-09-22 12:16:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbe6b140b041b58ec18691b2553dc280011350926b43dee2dcfcd5c48abcc1ea 2013-09-22 12:36:50 ....A 85848 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbe8e03e0ac755f28f2aae59117e0a2a50e64230e9140fda4fd1a5dc1e8d0dc3 2013-09-22 12:49:22 ....A 815104 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbec8c8f5e3dfc8143313aaa51dfbe106c8115cc31bb813b8562683c53ad0c44 2013-09-22 12:02:38 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbeff687ac60fb1a42c710e0d66aa4a5bab812a8bd93c66a6e376a536e585c35 2013-09-22 12:27:58 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbf28393cd8ce4822780bdadd78253f7da14c895172807f911903a2967b65633 2013-09-22 12:19:46 ....A 243518 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbf45bec80bab3866a6514ad40d4d9cf50ef763130deabcdc5d12b468ee55ed6 2013-09-22 11:53:14 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbf641b8f2fad5979d0e25f75bd734b9244242c2c04fe18059ebb93d244d1dd4 2013-09-22 12:47:44 ....A 23126 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbf70dd5b5242ea56e02e2483b6e979a6fb32a5c55b0783767c60d2519ce4863 2013-09-22 12:08:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbf85c83d48ada22637e3cd60c1c06479583e871cd43ab3c681caeceb3c8b8a5 2013-09-22 12:41:32 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-bbf8f69812c0b08451ef800a6d4420c5427a1afe78cb074c7c8a76231887c2de 2013-09-22 12:04:26 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc0059dea9b063d3834f5309432e67826c2d3fba30ca02b2d7a54940649cd19f 2013-09-22 12:45:06 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc07ede35834121815fbf811e399a67c6547727860d28266d0c64235394b578a 2013-09-22 12:05:58 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc0866d4d2cba4c5184f4450aa590553a188e65645350afb03805995233eaedf 2013-09-22 12:18:40 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc0942c8dcbb15d2d5be6f47c30f491d8e89b6fd241f6b70b4f88a99c115b4b8 2013-09-22 12:46:38 ....A 79060 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc0a05ac8448143ca915ec3dd340036c4a729667720185b646437f9977ab861d 2013-09-22 11:57:12 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc105d988858e75c60c1c2e1f4dac4239338ac5c23f3010eacc38b18788bea74 2013-09-22 12:45:24 ....A 309914 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc1077482726417addb900951c4ab97758413a824af58ce1ca8ea59b54925310 2013-09-22 12:30:28 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc1176efeb501a99b3f2a81d9bad11c3f0450c4c66bb1f890fd232052983f26a 2013-09-22 12:07:54 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc17b5d67f3df9bc900080181482a0844b56770c71889f167198a557cad8b49f 2013-09-22 12:24:34 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc17bb7480a940342a39650df99587bd59ef05938c9e24aa40096d5c097c047b 2013-09-22 12:18:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc17d3c4b207cc135afb239800469a5f659625853f0ae60c7537ec4f6712062f 2013-09-22 12:23:30 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc1ab3055e753e490783f4f2aef0cd79073f1b23b25b1dcb7d709a49ad1c7e97 2013-09-22 12:21:40 ....A 302160 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc1c832fece4603eb2bfe68eac96b1ecc16c9b20b651b77f3e32abacaf5ac68b 2013-09-22 12:38:18 ....A 298496 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc1db7651de201f1fd87b37cedd5dbd623ee9f8761e2b0d40cf7cbdb9d17e0b8 2013-09-22 12:30:46 ....A 100776 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc2156ebb2189a26c6865c5613501f5a53d0367374a4a3697e57f0ce158e3851 2013-09-22 12:44:14 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc22693fecdbe0bf5f01466c2afd81bfe9bb43c3f2d8a35aaecaf1fbb66dfa63 2013-09-22 12:20:32 ....A 18848 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc23a53d924732278410503e373d2148d8722524cc40cee011e0403871403719 2013-09-22 12:39:06 ....A 184128 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc24705c0e8bb958a3763e95c4dede9ec96ebb558027a5caf0166f0d04e92a6b 2013-09-22 12:18:24 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc287d7024a3cbe43f7fb26df17ed0cf3cc1b0805d68e8e6e64895b8c29ebecf 2013-09-22 12:23:52 ....A 11804468 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc295203bd12a0f03f616c30252feccd5259c9a8d44e3b03cb07f3a5a5e6c49a 2013-09-22 12:47:16 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc2a21bc6d17a387684ba215b322ad3f297628d13b34204fc0550ee1c717ccba 2013-09-22 11:35:44 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc2a5a41e78b370025b52289e0ded8945d2408bfed31e3a7817dc4d3c353bb91 2013-09-22 12:11:00 ....A 63388 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc2e775ad69f1e457344cc314415267d51980a3c11897d64b67ba58992ad01f1 2013-09-22 12:05:18 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc2fa9dd99b8cf201a81f19c2542bd10735e17f252fab41a8922ff704dac9c76 2013-09-22 12:28:12 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc30e0f83f082a6ba34abed02227f5a77260b9c3ea0b258f53ef097840e68ed0 2013-09-22 12:03:06 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc30e7a4fce44b11a405e2eb07803f49dd69f5af26f1d5c3dbf1a6289e8569f3 2013-09-22 11:44:10 ....A 328192 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc30eeaa47f4597a887009f4bf0909d075f993276cd00be5f26b02c0ff3d3303 2013-09-22 12:31:54 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc323933841fb37355a0641a90781ff686a8b9d4bb3265fa4f135717b521cb82 2013-09-22 12:06:06 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc36092a42d26441f3fca216097dda11c89b2f16b870af4a805951b19c2328cc 2013-09-22 11:50:06 ....A 14000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc367684c2832d4022dfa75749601eb8795efc3cd6e2a93b7b5dc55a6b20236c 2013-09-22 12:14:48 ....A 579220 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc394766a6e315b7c0480686f2d0158ea42ff5651cb08818aea26d84a4fa5552 2013-09-22 12:26:54 ....A 728968 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc3c1b6a38b3503862a6049169920a347fc5efbe61004a9e217154b76b3a3b26 2013-09-22 12:05:00 ....A 86528 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc3c893600d16bdf232120346596f8fe2732f0cc02ae8c6855eff898bd099cbe 2013-09-22 12:25:06 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc3e2a0b229ef6defe026c1baee2a211239c5387f31701dbf46eb476c85e87b5 2013-09-22 12:14:04 ....A 81131 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc402ef5074aadf312ce698b47f168976cf8ab88ed8cedc5583bca2e43f8ab2f 2013-09-22 12:17:58 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc45106c841066252c12696bebc06b05628bfd8a322b1eaa9a51dccae82df79c 2013-09-22 12:50:54 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc4575218ecaee82c38b104178b40de2bad29b34f8174a75b7a8d27c08d47575 2013-09-22 12:22:06 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc46a5774cd016ba96ef92299eb97e3b6b3ae2155fbced9b8392260060abc289 2013-09-22 12:40:44 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc46be54b3204c2487babb92ff376ddc3a0d1bf9c0111e9a91f5927e3cd1bdea 2013-09-22 11:40:08 ....A 268288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc4a7370cee5a1e5be4dae549e6a2933a45eb09abb02991d995ea9e8eda79a43 2013-09-22 12:22:42 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc4a87a4c247f2addb3612d068a0279dbbf5216afda4ae5e56edd5c6561028a6 2013-09-22 12:51:10 ....A 46892 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc4b29b044367e4601ea10d15e1c78be8bd35451aa83051cda61a434da0f417c 2013-09-22 12:06:50 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc4d6624a62494251f1eed67f65393f1a35ab7370779550adc7d7e194d5d0fb2 2013-09-22 11:48:54 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc4e7c285a61d4f95170c239d931e83c46e15d39f8eef7f38b85608abf15c13d 2013-09-22 12:34:40 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc51ae82a0a7e54a8c314faa81df0b3c1209d00174d4439bca68b2887c93738d 2013-09-22 12:43:20 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc523c5caf1e94694a65156bf0f7b5c7dc3b840373544ed16daaeadca5392c3f 2013-09-22 12:50:44 ....A 27776 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc54bba4c048a3964645ed4cdace6a852e929522e05d2bb938f6fd5034ec64f8 2013-09-22 11:37:04 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc550348e2d23fec2ba26e5b41add14c62097f25930fec706d28e7a284faf3c3 2013-09-22 12:48:10 ....A 39071 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc57eb468d568dbe455058c14b00e4734f4393261fcee4b16333431a2b36289d 2013-09-22 12:40:58 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5887eb9a4474e7399ca8897160476bf1bc3be6363a13e3f36a299a84c5e0f0 2013-09-22 11:37:08 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc59efab716e6a4c5e0127ecc5e54e04bab957bed913644fcd7e64cf353ffad9 2013-09-22 12:13:24 ....A 2873862 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5a562ccf30fe7f2e2a1feb3388588b5bef004c117b85169f57d06ae977c4e0 2013-09-22 12:35:24 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5aee93e59ea6f4f6ae91eac16d2058029203081f356d54756276fc27aa84f6 2013-09-22 11:47:26 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5b32fff8f2ff3d70a74a528a256a826630579249e6a138fbbdb852d4bc86f4 2013-09-22 11:51:12 ....A 244660 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5c51ef3e1c638d90ad735f9980c9b5325a35ac0a92b1eed5a1e4a77a82ccf3 2013-09-22 11:49:56 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5dc7f4ccffd6b0a1ccf1662473e675391d6fe6b1dcf1cdbf2a0711dea1bdd6 2013-09-22 11:37:04 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5e73a6f3f466bc8ead9f02f6c194ad88101c4dc75ae6ec130385b7f8f50a5f 2013-09-22 12:36:50 ....A 363896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc5f3bb0b5e36234c7d3a7e4aa0c0d522cd263973a3667ee32599f3fbdd41b2a 2013-09-22 11:49:28 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc60f871b5eeef8683ad19e6f80615bee9ca9b3ca84c5cbc670298da6b9d7420 2013-09-22 11:35:50 ....A 786944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc615661f4075ef0cbafa4cdcbb316ae068cfdd0608d2bbbfaf1b4fb06755c22 2013-09-22 11:46:26 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc626a29c79744be255a499d805bdde7ed586e2bd8c79b408ba60af6f353e44c 2013-09-22 11:43:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc65d77753f0af8063d63a8a8b47161328bf9e37b866360685f3557f07045cb7 2013-09-22 12:34:52 ....A 38605 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc686e4b5fd4917b894fe06bfc1959d82771acfeb338913318b7d14b7106fdba 2013-09-22 12:19:04 ....A 699820 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc6878d514fdcc868ed425731142f7a9d16eca13b8bd1254cea92f1d082eddf2 2013-09-22 12:37:04 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc68e69642f4c212080a3192e5c62b9088a68b32fdcbf63a8702187a62cd060c 2013-09-22 12:38:44 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc69f1b1ba9e5352169f8559044f8702536218edc27c71511997bf0b042b651d 2013-09-22 12:23:38 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc6aed149eda7f401c92d71f076800c32fd33487dcb47710636585cf4fa9c50a 2013-09-22 12:19:30 ....A 25952 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc6d33297efdd624a1b989523ea36f2da5640a78e7df65ac6f69bc9a8599f85e 2013-09-22 12:03:24 ....A 768008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc702e41887bbd56dcfedc47aa8e3754cbcf4fc34cb67868da0db2e357c9ccd4 2013-09-22 12:20:56 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc751d3551839fe0cbc0a6f722ed4d9a2fc69cf937007648fc2b87820788f7ad 2013-09-22 11:46:54 ....A 1191389 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc767cc4216cad03b8da8374c929693b48e1c77e17d9af9511b84d84cfa15e1e 2013-09-22 11:50:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc78ec38bc2e0cf79273b86b6a44522ed6a4280817810d44f7261124255daf29 2013-09-22 12:25:22 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc7f3e218920bc1a9c0d697dd96301bee034b2ad647aab8597d472d395a219d8 2013-09-22 12:14:30 ....A 146766 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc814c46e3369cdf2b81d5083fb0939e9f28c2fd581f1ab8919ea80211771efe 2013-09-22 11:51:12 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc81c9ccc83bcfffb2fa3f12f2f85a03362b14c85f84fcadc38ccbe1156d0fd3 2013-09-22 12:42:08 ....A 2881050 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc836d0c162c9c3561c22e24a28d7af37f3a0dce145a071483a8f3346d9c9b64 2013-09-22 12:43:02 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc8383d37970b611f32c6e3bf55e7e836f3d82a29ebf28ccbbb784b35e41db24 2013-09-22 12:19:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc848263a21c190af5186e39a0b0c6b43cc7b5b9723f5b8655e061a64629dfee 2013-09-22 11:40:42 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc850ac5a4833e3d09d40e5715f86f498fc05c75f7f6e6f7251d044627a4eb2c 2013-09-22 12:24:40 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc865db075360d8d217c3995d4a41954c63a7c9a086cf16fa93231e6b8d82c6a 2013-09-22 11:39:06 ....A 887808 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc86941390b2cfac162cbfc3b99d256283dfbdc55449cc8d3f0d84282b0d198a 2013-09-22 12:33:42 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc8857e871e5fd7c47142d325c3f57dce6515dade9cf8d68aeee6d4fdcbad647 2013-09-22 12:01:36 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc89fe92a19714e3e7296b01b36b9340e3aabb2245f903829dd3daac7e32dcf5 2013-09-22 12:30:44 ....A 528384 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc8f6bb565374043c3c78afd4d8b7558a39f20aabdfd79ced5970379c1b0a8d6 2013-09-22 11:47:32 ....A 38269 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc8f8ca5d022c93e2ccc64fde06ea44f28e06089f12a38590b65d49c9b4b964b 2013-09-22 12:33:08 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc90881fc5eae1194a68bc6750e7c5e4d385a287e5300424100a1d4f7a778713 2013-09-22 12:08:50 ....A 466917 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc946902341f36e0f7517213b67a0c5aac08efe69d54dac7c751defd9471a7b0 2013-09-22 12:26:36 ....A 215040 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc94a84255c8037dff7b5b0537b6c91d6db00b0818a6d8e7f4873c6066f385a9 2013-09-22 12:27:52 ....A 81131 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc9512d066f4d61280eb7fccd69cf1ee293f4eada16d81477d3e9f040f776ff6 2013-09-22 12:34:16 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc9b01726f607bebac11798ab3e8765943594ebbe7022dbeb8ec84ac4ebe075b 2013-09-22 11:58:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc9c3d4b27e655eeecef22e8535f96d10dd462f69aa9f5b8aa8ad155f136166b 2013-09-22 12:28:40 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-bc9ced945f25e20ffcf378b5300ef42b816abdb45c6291a839c4f81ef7e7252a 2013-09-22 12:11:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca3e877c8c8d1956713e37785843a7d66f5a985c6ae804ee38df16d85817536 2013-09-22 12:26:58 ....A 407040 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca4d0a69cd8743b830ec3d6a2ba5b4fe5fc4f9e102343379c8768e0b3378805 2013-09-22 12:31:16 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca54613e5491a0535e165578dc82a753a098a9091c8f210ec068df743223243 2013-09-22 11:44:24 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca56d864df5c36fb2f16ea27ae98841b865d238f3468060f3318837e2265eee 2013-09-22 11:53:34 ....A 647680 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca6bbf20ff196c0114feef2c675b63fe40f0839d4578444ab17dbce7af5859e 2013-09-22 11:47:42 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca7383f8fb720ae199953fc0b3ee346eeaa83b435402caf2115200a0508e7eb 2013-09-22 11:49:32 ....A 234224 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca74431dc6368a02c4a79fc787c548145bf95ac4107b5f1388c4a8c10ceeeff 2013-09-22 11:43:14 ....A 8192 Virusshare.00101/HEUR-Trojan.Win32.Generic-bca936502596063ea2e78e095ff9b6104a88fdfeb974ed4c8b8f44399ddafc63 2013-09-22 12:27:26 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcab0d1f14b74be777d6d7264e8e396f2cf86904cd32dfb89e75306980e3d306 2013-09-22 12:45:04 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcabd4fbf8c354710e52e5fd2e26b14f5cc250ef4110837803309d590e369f87 2013-09-22 12:21:00 ....A 762880 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcadc181a1c41ac4894f3b7f84866ba3c7a97badc8f26fb02c09c2ef1e439d68 2013-09-22 11:55:14 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcaf05ca6fc7e44ec50bffcc165e3304d6b2df0b36e7310f4a0ac07f02f57bad 2013-09-22 12:09:58 ....A 314528 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcaf3b6bee063c70a99ce1c59c72b999567ae7c7d6dd1abd32fb4f7ebb314093 2013-09-22 12:31:06 ....A 1892352 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcaf9975b7aebe234d8bcb9edc6440d6131bb842040b2e7c8a440bf2eae99aea 2013-09-22 12:45:38 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcb063449ddb2f9ab7de7b7b510170a57a06b57ff13e4010ee09d5cb9d84e17e 2013-09-22 12:18:58 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcb141d8116598a5e268cc9477cb57d74e7b1a4b5aec1675c1da22468e8b0aa9 2013-09-22 12:34:02 ....A 284160 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcb4bf33ad0468b5bb664de509d25b38388e4837df69c6b3197d62f2aeda2998 2013-09-22 12:43:04 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcb8fc6e38206e0603692c15278218964341b17c9a08be16ee52bfcbb927f853 2013-09-22 12:14:08 ....A 89330 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcbbb7c6b58188c7c9880887d287293a19154bf18abee4ec8987ce8bb6f33f11 2013-09-22 12:18:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcbc9445f9aa53a29980300dee26791605d97c79395e1dac3b3c0484b8f5a152 2013-09-22 12:39:26 ....A 190704 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcbeb453f54a1d98a923162ebdf479f3edf28b62b668b08f281202d1df614ce4 2013-09-22 12:31:28 ....A 852992 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcc02d5820867e3143f79b259174df2492ed0ce4ed8437f8f2bc03834ba7d0fb 2013-09-22 12:26:24 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcc1e8ee3a2f9273f2bdf55f8e19d215c15183bf939cbd2963e0a4e1bfdbcfc9 2013-09-22 12:28:16 ....A 345600 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcc32cf7d8f9d5cdef22dc5344e8dc8afd9cb4a68f5caa362848931dff5fc44b 2013-09-22 12:19:44 ....A 1593344 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcc63959219a15934e8d6f94e2279cd5664eebb418cb6f16773b2682412fae9d 2013-09-22 12:13:54 ....A 213504 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcc99151287aa3ec5660d2b0b15e676ec207b9f83428915a3af655ee438bfb58 2013-09-22 12:22:04 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bccb02fa8da71e485ed7f8e1db3b18e2c5248e08ebc6992c73f28a021520784e 2013-09-22 12:04:34 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-bccb4d914ac09848c1aa22f3a2dcebfa0746c7203ed685e61f355f4401627f50 2013-09-22 12:23:58 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-bccc4049b0f9f36e5590374279e0011dcfe418db5b3c614a80c9c9e28c1af512 2013-09-22 11:41:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bccc9902ea98a9dc6c2b9f27eea17ea28b76fad6e2af748fecfdbb407f999d0e 2013-09-22 11:35:54 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-bccf5b04ea4e5ada59495d02e80a04acc6e13890de13094d6e8d0cefeeee6923 2013-09-22 11:45:26 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-bccff6b92054db5f9932a085f875ef4409963e9bdd795f5760ce8397b0331502 2013-09-22 11:38:26 ....A 4689920 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcd25954be8e397f19dcd32ffdff93bd12719c925da5986d13e14346dbcd1cf8 2013-09-22 11:46:58 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcd83f803dc809cbe9a7d92980531458dd250ba941908ffa6094b5ab5934801a 2013-09-22 12:14:50 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcd9d6b1c8a8704cc61e7b10b5e3eebd2c122a63dd4fd57f2c289b73e7ce0ffd 2013-09-22 11:54:12 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcddd0f5414956211578296b6c7a3abb458468f3b1e4686d5fdca0e69802e285 2013-09-22 12:18:08 ....A 683520 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcdea1627e7ad52e97212595fd425066dba20af492b0066eed1cb0f95aaf9ee5 2013-09-22 11:50:14 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-bce07ee890b6dce2f4b656cffcf94f38ab64fb10ea02fac0e989eccee24848a4 2013-09-22 12:50:14 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bce346208c3106aaa0dccb0bfe94e617c4e151740a4dfeb1a783867f8e0d778e 2013-09-22 12:24:46 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-bce7cf4ab5a7b3ef8fbb1dae671c8c046628c68124ed9a8c188adf8368f46645 2013-09-22 11:57:12 ....A 55741 Virusshare.00101/HEUR-Trojan.Win32.Generic-bce966393d6fbcf0c9b7ef276a6230a3d3113a7e9c6d9122a3c35b824738fc4f 2013-09-22 11:55:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcea3cbda7605f9de1de8036196e45bd791effc11dff131593b86ee269d97605 2013-09-22 12:35:28 ....A 817664 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcec7ee0cc04e85e7240b5669f9f078460220e91b9575a02379af53f714280a5 2013-09-22 12:11:22 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcecadd8980160b5031ea59705015f033bbfed99c22e15025433b8f79f44b1a9 2013-09-22 12:13:28 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcef1c23193bfa1fc2b54310013f36704912acce855d55171054ec8cb04d4f7f 2013-09-22 12:02:58 ....A 49169 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcefea2a1cbcf2b9626e53757c43169dad4070d95b777f7ec90591df7168c3b2 2013-09-22 12:44:34 ....A 374272 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf069a06fa26b211d0d8aa6bb1e811872272f02c3f74f4b90907f3c0424a285 2013-09-22 12:29:00 ....A 113239 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf0963ec81f3a355a0cdc9f5de6e548e43013905726a1e5834bf6917da61c1d 2013-09-22 12:29:36 ....A 1239072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf144b9b82b3f6c0f80d63e28ac579cd5d132471133ba50960dfcbb7f279d4e 2013-09-22 12:38:14 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf1504415cad29139b7366edcb685529b7a86eeda37621eeb32e9fdc6a7c181 2013-09-22 12:43:32 ....A 486576 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf20c52a0be6ad705a048ba85007547905d9a17ba9bfb3e23259371dbb34afc 2013-09-22 12:05:48 ....A 188928 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf321559f3575c082dec5ed7aefc90467a8e7d81dc26acf075473539e38bd6e 2013-09-22 12:15:06 ....A 72194 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcf48d512f0abf6702b4c56137d632369d7fd746132297ec7b21b926242bca4d 2013-09-22 11:57:02 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcfd624fe5e78423ad941d64ff178ae79258b8b2295af2eec732f88f4cff75fd 2013-09-22 12:36:48 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-bcff22d080c06eea1ce6bdde8a62f1e657eda02e913486dbb70e1b2a6aa47176 2013-09-22 12:50:30 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd00e44aca7fabf526c8e17bef9ecc60b7585f32ced408469c311d727db3b56d 2013-09-22 11:54:30 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd02249b69d6a4a7700243a1c7b1b804bcbff043c26172eeacd8b139830f063c 2013-09-22 12:34:04 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd030f14653dad8c43be8ebb92a4e9d818b4f5d752904e6f9eaca051316d5f96 2013-09-22 12:47:22 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd077819ded4e9b32b33e8945ee3adc2e49b2c2e8072f2e8538d2cc41bc8f568 2013-09-22 12:10:28 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd08235eb1995ff1f1a609883010a2c151851e4e12c5b4eb60bb78d69598387c 2013-09-22 11:48:18 ....A 1228445 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd08e8cc0adcff487394f98af6362407af715110f4929ff4fcccd1afb8c68754 2013-09-22 11:53:32 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd17dd7e67e63c2566a99338b320fdffbfdda20353815b512d15e6d28eeae0a4 2013-09-22 12:50:16 ....A 3662848 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd1a059e363c7a134f2c433fca2fb3c0027f378ce74d02e041690fcea21242d7 2013-09-22 12:45:52 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd1d7d31ceade44785386a80ec04bc80fcd8d4b78cc53af22b60ab3deeaae1e1 2013-09-22 11:40:50 ....A 435680 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd21f809675f444f35e73d9909b40894d2b8230469eac37c0a34dcf0f836d4bb 2013-09-22 12:40:22 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd223a4e5e0bff7310a9fc7b671250e3160e4bf735f3359f3158f8f35255b16b 2013-09-22 11:52:32 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd234a3a72b8886361ef31ca765746b10050775536ee6ce8fd25154570811360 2013-09-22 12:49:00 ....A 223232 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd25834ba52f0c43beab765ba56d74ca116d7132a24dfff3705c4d363494d52d 2013-09-22 12:42:10 ....A 283136 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd299170c1ff823a46421cd27fca6e3f998f5aa8a558126c526adbab54fce2ec 2013-09-22 12:10:24 ....A 41830 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd2bd6730d1dbf768f4fab1ca4c6928f876b9e6c5f93ed33968c24cff038288e 2013-09-22 11:47:40 ....A 354816 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd2c54d709c924f6d10cc656b90e04c4e41c1931e5c121f375a8ad21b9ab9044 2013-09-22 11:56:08 ....A 146944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd2cee49a0aa9956ac965ec6ed03b0b96e1ab102d3a2e1edcdf366f8c6829607 2013-09-22 12:40:46 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd2f857a5a09ff54dba16fc762659fd11aec1d875f6d79d5fd46fbdc3a864876 2013-09-22 12:22:08 ....A 314881 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd31cf4007887d5014da49e88ab19d6d6a57b26c0a9c86cf91309f53f5915d82 2013-09-22 12:26:52 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd33a0f8227321c4c3311f718f5d7c2d5398443a96ffb089b754d1dc0167c4ad 2013-09-22 11:36:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd34cd1f4ca371b2cda3db666b61fa4608fc36bf259e0e3b22fb1606c81a2cfa 2013-09-22 12:06:24 ....A 618496 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd35c2f96e3210c4d26003545198053ef93faab46f60d5e7f06d7767570d6cf1 2013-09-22 12:37:00 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd3654479c66727476949043bb113f59034113e69debc99ce90d08f2cd438524 2013-09-22 12:17:10 ....A 850944 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd3d8cd17a6b5a3a2ff9050b2e37b0580db24dab89059cfc8034a06e270bcdb2 2013-09-22 12:32:36 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd40da7801dd258d27713963bb4aa62af307a6ecf15421f6880747525e6b07b2 2013-09-22 12:15:04 ....A 391680 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd43b73866a83b931b045173c8174a0179030a63f735931170a60d9b1fff63fe 2013-09-22 11:48:20 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd4591d4b3f53acaf395b389b9e9c3e0ca007ff1f3be655c75715a03e2986a5d 2013-09-22 12:24:50 ....A 352607 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd4607b20bcc6db75955bc892597acb59fdf3b3c8948c5eff7488d9876eba999 2013-09-22 12:22:20 ....A 2920727 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd46673510016fbb4350ddaf9d92f9970385f9c13030861b8518c88134b23704 2013-09-22 12:08:52 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd47b7f96c8f5626e55bffd3e7d34e2ca45d78a7b0f1e63e22e2ad36674bd264 2013-09-22 12:41:58 ....A 844800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd47d1b293c0a7c5ad3da6bbad3ffc607464b076578bcdb43b843a8499c3b283 2013-09-22 12:40:28 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd4ce8b0066d6d480e1d29666c5b1bf48ccb4fe2cc3dd730781d207872820e31 2013-09-22 12:46:54 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd501ca09d4cb69c517aa3f4a4d9a22703e008b2033958d2293f4edbeacd3178 2013-09-22 12:26:02 ....A 278016 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd5174781716c5e61e55811e51cde9de4ab5f727c18d29bc498f8c65b051d387 2013-09-22 12:17:42 ....A 29352 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd5225a805494f8e031a3373b57415e0ca880c90f922e7d5368ea7428e0980bf 2013-09-22 12:49:16 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd543fbb27755db4c5f647b77ade327e5c7f42c32fa0bb927ee8b45efc10d7f8 2013-09-22 11:58:14 ....A 848896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd55be82ba009c4b357b0bfa126adb2c91ed7357d530f5f0309cf2b1d80d73b6 2013-09-22 12:31:16 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd55c2a414b67194c2b2a8c89485bc83d6abadf0012ea848123c70250b029b59 2013-09-22 12:14:14 ....A 100696 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd5796c7fb9cfbb139666ffed938a4b56fa433f42032c8f438466c9b0f54112e 2013-09-22 12:48:32 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd58755e85768ec3829eb597c3c99535c80fc5c8decba34b9399e280dd494c35 2013-09-22 12:25:00 ....A 110597 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd587806944ab7bf313e035da6def4db4281ce98f205143d775ab1662078f154 2013-09-22 12:45:04 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd5937c35a851c3b7063597817c9127eb5ec101f6b91aeae42a8495321e1030d 2013-09-22 12:33:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd5c33c915b8d2e85e954a9bc7150516f9d333d70d701967a76f1ad559ff32fb 2013-09-22 12:46:18 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd5e223c63d0814efefc79d882a90c258c5e8cd824715367b0484f90dc944ad5 2013-09-22 12:43:30 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd6109a622d0db345597649294380235fb7173984ddb2de563167cd40f657ce2 2013-09-22 12:20:04 ....A 235520 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd68a34a588db9518dfa8a98c9dc169627cd23f91924716e14f404346490163a 2013-09-22 12:51:08 ....A 516096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd6a61971e3d3870faae6ca0e461c949198c53e0e5e4462175100d465dc9c539 2013-09-22 12:31:34 ....A 697064 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd6deede1a9cc2038488a83b4e2037f8bbf0bdb6fa8565380479a51e49514e2e 2013-09-22 12:05:20 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd6e52f868348ef0459698668911e95dee48b44aa349fa66a776dfbe6735eeb8 2013-09-22 12:43:40 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd6e645a58235542f0493c9290d9e3456d21f467e356974d1a05ec1e03984d06 2013-09-22 11:53:48 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd761cd211f103490462605d2dbcb81dcc14504337edf629b58e974c2e7dfc69 2013-09-22 12:34:34 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd77b94823c081dc66b9c27c4ff519a884b204c594b516d673073b6e18283040 2013-09-22 12:03:26 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd799e738c5fb03bdd5e974e48cba575b217e706618e5142170d0acfff3d8c94 2013-09-22 12:31:56 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd7c44b05a25ec904dbeefd8a670a09717625b0644776b31df37cd3facbaa4b1 2013-09-22 12:35:52 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd7f5d451322183d34f6ee8c370cbaa6e3cc1e0cadd06c89df0180c4a0cf436d 2013-09-22 12:05:14 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd8489b8596c3c0f265094e8171259347d9ef5cadd34fc17e6e4d9aea0ad7923 2013-09-22 12:48:38 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd888656cfdda1dfa639048e056ae88f2bdb698562f4de0b9c66308611ba3133 2013-09-22 12:08:42 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd896cc6bb647398b6c9d74cc1db4d143f38bea2ab181364c9f51943fe66479c 2013-09-22 12:06:34 ....A 255680 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd907936f11cb1fdaee27eae666a7a084ac2bd6a54af714871affe7fe48c899d 2013-09-22 11:39:04 ....A 237568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd9350c699816b35cb7c3be3e65195a5710a98a102d2a6f325b07bb584d39e31 2013-09-22 12:37:52 ....A 878592 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd95c6f74a45cb1ab5c2d8f6485de4902ee03bbd38b1ab0b3432ac975cc24125 2013-09-22 12:06:48 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd984b6738db39de3b3d73d239cfe88bb7c5da5926c079fde2d3526ce757bd44 2013-09-22 12:18:36 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd9857bb2a7d3262a0bea9631f511e98631c6e83e2015a204c611c58be16b4e3 2013-09-22 12:21:34 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd992edbec5d9ad46123994370627419360e2452580bfe55c0bd826f0bfd3f41 2013-09-22 11:51:58 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd995fe15939b9ea09b85fd1a9e7562200eab34689c0c1604f5f3d62b31af42c 2013-09-22 12:26:50 ....A 53258 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd9b6a2dced2928eec5a522189c4408cdfac3b15df8282f19b236f00f6e23dfa 2013-09-22 12:13:20 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-bd9e55092fc781b7c2a7abb7d171b61563cdc2e8896d4ec22b45b80b93c196ee 2013-09-22 12:18:48 ....A 1207168 Virusshare.00101/HEUR-Trojan.Win32.Generic-bda2d4f79fe3eb8966151a2920fbdb0c965865cac9e590f9a94a94f152cef091 2013-09-22 12:50:48 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bda38cd120ae2c84e899ca62f4b1d316d2fb40ef7d1ff90050d3e464d5f0ee69 2013-09-22 12:24:44 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-bda7272e960879bdb98cead5728a0c7990cccfc7319a251a44ba3b48f69e8b92 2013-09-22 12:00:44 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdae288c3e217bcd1fef8e0d591cdd7c03eab1e76fdad3a00ecd852ebfe4bc43 2013-09-22 12:24:02 ....A 52224 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdae7ac9e92597b9830df87b19f7d5eafbcc2c39b11bf16720a3748befb36403 2013-09-22 11:40:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdaea792cec800c61bb9889f118bd5e832a2e54db11d2547853e66ff98d394dc 2013-09-22 12:45:24 ....A 239177 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdafd0917847658b65ffc6589bd207f2f64420a78e4829238e455185cb4aed91 2013-09-22 12:41:26 ....A 260096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdb06d466918e6f0dce877af186ccae5b942c9997ab3064f54876e9757745b47 2013-09-22 12:37:36 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdb1425e17589fae1e3fdc2d1d2976a3e58522951f80af7fd274021f408ae4d8 2013-09-22 12:47:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdb25cb33d760405ef7843305727e6b284c1d169959fa183e4b77c282c6919fe 2013-09-22 12:39:22 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdb761e2a92ff5bb7320afb09654e28abff409fe2cc60e04efcf7491a1f54bc5 2013-09-22 12:14:18 ....A 235008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdbb9ed4cdf8129ef7f375f01f4edd13b90bfac7bd35d9310d139918d54cadd5 2013-09-22 11:40:32 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdc1b63ce49d98246989f796dd1788ecbc6a9ed0f30d40f09dce8cca0375427d 2013-09-22 11:38:20 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdc1d6f354c19d97f43c117a3da8dee10a5d48394525a209bfc4c55d3f0ae25a 2013-09-22 12:45:30 ....A 445586 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdc67a2aa65a38ccb91e1c36c9136b2167b6c98602820622211a55beefab663d 2013-09-22 12:26:28 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdc7c83d4cd2067b7e0c89b152679c220592d7b64942e6c3f3fd7f44fa422611 2013-09-22 11:40:30 ....A 39936 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdcce0871bd2e303198ec8c3544f026981b8267edaf09043b416b5f45510801f 2013-09-22 11:39:30 ....A 195448 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdcd0f692fa3a677399fada0eee0b851a53982f4a583b5ff8f3ccead236a7c8b 2013-09-22 11:43:18 ....A 212569 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdce49a60f704bb7355869c168694100f688f39b3cac2fdecac460bb12bde0b7 2013-09-22 12:18:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdcf1f83637cc55c551acb9f6e85088076e3d1188e99c616b0e7811da7bbab56 2013-09-22 12:42:42 ....A 664064 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdd14a41360d487d14c2c457c168993e83ae54e68eb477de1805182d11ed13f5 2013-09-22 12:17:04 ....A 226817 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdd3d87d9d5950aa2db76b3b2207e1177ad773eeb0db7d940915916701e6e4b2 2013-09-22 12:14:50 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdd58dc0c646b002be09fe1611c06c1df3095f21bc8a1e3b45ed61fddfdfe5d9 2013-09-22 12:45:32 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdd77d51dfbb11a9cf4b2cd8cf9f19e5f44aa2236469048f0d6aa069a119d688 2013-09-22 12:35:06 ....A 295104 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdd80aac76f591f7912e181dbdf24f9477904d774a325547e21097e21942eb8f 2013-09-22 11:43:26 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-bddc5d26c7bd25b40927db4462abfad201b7d31696dda2f0c23914b2edbb36db 2013-09-22 12:07:34 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-bddcfd340e15db5fc4584fbf6a26bb97c1a2beee2666051a5825c4e576255a01 2013-09-22 12:01:22 ....A 200206 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdde2a55e789f26ab0180ccff3243371b3473874e705ea56d0d864de265195f1 2013-09-22 12:18:22 ....A 151956 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdea7e8a567ed022cc35c90df56aec007028a7e64e47e52f0710378f9689e27a 2013-09-22 12:22:14 ....A 128378 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdf1fb094f0a22ca40021cf6b53d4d85ac25ae872e15a3861841eb8668567b1c 2013-09-22 12:27:10 ....A 588815 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdf2a5fb0fa6695e650b2f39a425c0f17565e860c4c744c97e68fe8e35c5e771 2013-09-22 12:33:56 ....A 101888 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdf2b3f73909ddf64dabb3bedb6acd7442d3aac648b5863b18569e6f91f4b4bb 2013-09-22 12:37:08 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdf352695ec95fca9250f96ceaa33ce4952e05e54972fe168da2071903277f07 2013-09-22 12:18:34 ....A 97280 Virusshare.00101/HEUR-Trojan.Win32.Generic-bdf57e75f4c3dac517f4e2deca3bf2a8c110b5bcf8b04fecc3c9ae6596a3dfd4 2013-09-22 12:06:20 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-be078270923f43074bf568f0d88afd5a53ef2245453685d4e3092f8fc810e5ad 2013-09-22 12:34:52 ....A 631808 Virusshare.00101/HEUR-Trojan.Win32.Generic-be08bcb05a97c8c7a58298d67dae926fd8fcfe143a75559db3ff4188bbf8fa17 2013-09-22 12:49:22 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-be09830817bf40e675ca50ee4b0425ef15e867f801abdee7aba76ef8557ab161 2013-09-22 12:45:16 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-be0a275b98553d6d798b8389575554521bebf89457b95c5ccd10969af69fce80 2013-09-22 12:24:14 ....A 95149 Virusshare.00101/HEUR-Trojan.Win32.Generic-be0ac5ced3153328bc258c1901c3793e1b7684a5ee32051d6a50ed72c7fd7c06 2013-09-22 12:01:54 ....A 484864 Virusshare.00101/HEUR-Trojan.Win32.Generic-be0ade037fc880489879a6fbc423cee6240e36b746f57ec942be45c0be8a21b6 2013-09-22 12:51:14 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-be0b89f21c386e542281a1086105f0962286afc494443243fc514ddc8606f666 2013-09-22 12:05:38 ....A 21612 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1474faa51d53bb40ef559fe96fb0a14ed82de9390b9da44be360fe5ee4e0b0 2013-09-22 11:39:52 ....A 331720 Virusshare.00101/HEUR-Trojan.Win32.Generic-be15281c753d535c7c3feb5df9717d0c9132475074c23023d37b14097783fc85 2013-09-22 12:18:14 ....A 55863 Virusshare.00101/HEUR-Trojan.Win32.Generic-be17c6fe4dbdf9745d307830849955b9e83e04fd95c6604b6fe98fd98ccfc61f 2013-09-22 12:41:34 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1b12b817d667106ad224068ccd90c37e1924dbdf1830c45f046cd4d37e0117 2013-09-22 11:42:00 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1b53669f1a00398a2f3913f8ebe5fd43f013de5d39713b183864e4abfc6ff1 2013-09-22 12:36:54 ....A 1874432 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1dae41013e23cff329776e78632fae415b80c415bdb8b314b8b40cbbe83c12 2013-09-22 12:11:48 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1f11f3e32ef169019e08ce584bb3e9fe01e2c3fc60de66775b251a51ba0c21 2013-09-22 12:29:44 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1f96f18500d2fa951c63e19a21879600b1c7dd82f13c95a37ac12443710f1a 2013-09-22 11:37:42 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-be1ff2d8d6cacbe333cf0c1da397cd14b2ca94b885b74e48e93d176807536972 2013-09-22 11:44:34 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-be250adc97b5c6aa8ce2bf02fac11b6382bb6d9a4815528b776da4bac9bbe363 2013-09-22 11:42:20 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-be2b98da5421e7228418a04f7d66d92bb42c54d7ceed17565543a469c66b1f30 2013-09-22 11:36:54 ....A 95376 Virusshare.00101/HEUR-Trojan.Win32.Generic-be2bce2642ee5473332c9c5991a8bcbf7b58c783e476a394297d4c9a782c9fbf 2013-09-22 12:52:06 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-be2fac2b125ee5164efbe2578332dbec427a08988eb2cb9e5f445fd87f7730b3 2013-09-22 12:36:08 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-be300ffb6054410dc4827b760ccccd0585561853785651c5db7145ffffce344c 2013-09-22 11:58:54 ....A 111060 Virusshare.00101/HEUR-Trojan.Win32.Generic-be337dd3a96ad5d0af6b92e5dce3baa7f1a8568c78cb4d9d64fb9756dbdec6e4 2013-09-22 12:05:12 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-be3585546967641926e0ae36169ebfe37dd68d7e7f243d84cb9ab2858dfb8b26 2013-09-22 11:47:26 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-be38093fcee8cf6164443fe9c078ba0a5a211bf736ae8156a0e1f1616f81cccc 2013-09-22 12:40:32 ....A 851968 Virusshare.00101/HEUR-Trojan.Win32.Generic-be384596dc03021486e2cf3e897813da2ca790ac9fe8dd0fbd34b2db9b77dc42 2013-09-22 12:28:12 ....A 434193 Virusshare.00101/HEUR-Trojan.Win32.Generic-be3a14fd048ab306a12adc9fd6795d4746533b89694cd1d844840b51b5911551 2013-09-22 12:31:44 ....A 124946 Virusshare.00101/HEUR-Trojan.Win32.Generic-be3df54e1eb387192b11c98e614e622819a760c0a2ff86396bfea8a90b491c18 2013-09-22 11:37:30 ....A 371712 Virusshare.00101/HEUR-Trojan.Win32.Generic-be3f7499be02d0aec5d1ca1a47fdfcb9873b96b15ac701e688cec84046e5ec57 2013-09-22 12:30:16 ....A 192024 Virusshare.00101/HEUR-Trojan.Win32.Generic-be413d428d27068eb31d08b882da4a2d2c0f4eae5ffdfe9cb54aa275ffb31f85 2013-09-22 12:25:18 ....A 115080 Virusshare.00101/HEUR-Trojan.Win32.Generic-be45187dd15d878dbee79bf3da552a81f06ecfbc07187532ac02ea0618ef5d9e 2013-09-22 12:52:16 ....A 838048 Virusshare.00101/HEUR-Trojan.Win32.Generic-be45997b4426c3b26ad6df6c78313b29a24a0e2576b36592c47cd12b259e91eb 2013-09-22 12:51:42 ....A 856704 Virusshare.00101/HEUR-Trojan.Win32.Generic-be49f0b817b15e14cd5823e1d0d261ab9fb208430ee4aa7b67fe1f7461d4747a 2013-09-22 12:51:02 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-be4b48da35e78960a9f57292f023231bb5a8e00528a19838492a5720dc6b2e1a 2013-09-22 11:40:00 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-be4eca169552178379ecbcb42c69dc3dfe96b19f27e84a6adebbee8efd66aed8 2013-09-22 12:22:34 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-be51ca360662ce30ef4544d5481de5b7f033911b02a67f6954c0508d885481aa 2013-09-22 11:35:32 ....A 81601 Virusshare.00101/HEUR-Trojan.Win32.Generic-be52ca43380ea2f4a41c51d20064a7d71c67e2d3aca29fd6eea2df27c477a92f 2013-09-22 12:19:34 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-be5387476110b3b2cd33d226d826e88732bd72b97c6621382273a434563a04ac 2013-09-22 12:28:38 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-be53eea7148e263080d4b9ac7df02823f3df6e3df3e9b2efed6f31e3c2b4a926 2013-09-22 12:09:08 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-be554ebab50ee3b50e87691bd4b1e676e52d546808fa611c8d6b134e66196851 2013-09-22 11:38:52 ....A 174081 Virusshare.00101/HEUR-Trojan.Win32.Generic-be5b11615f892908108096d90ec8ca7288fc9f9dc4089f41206b248568c68b39 2013-09-22 11:48:38 ....A 214016 Virusshare.00101/HEUR-Trojan.Win32.Generic-be5b86f1732f7a3433323773979a35fef61bd06ae2726f3d1799a7e3ad9c102a 2013-09-22 11:51:14 ....A 59524 Virusshare.00101/HEUR-Trojan.Win32.Generic-be5cc130842723950419cb60a6b6f03aa9ecab7b71d042b1d853a611df1a5036 2013-09-22 11:42:46 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-be5de0faece26a1d7772a806cf2075b5c64c69d763790a775e3e863ca4a2dd70 2013-09-22 12:28:08 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-be653fe18bd69f7c079b5632122e796c3ac9467583efdb3b38de666a0b1cc5f8 2013-09-22 12:13:54 ....A 318464 Virusshare.00101/HEUR-Trojan.Win32.Generic-be674c9a63bfd1a2d48e922c2cfd568110ba8625e57e2267123d0077ec312437 2013-09-22 12:11:50 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-be67ea29c8aac9dac0dcc3daf0ea1531c81a1961685d9b73faa0b344695439c3 2013-09-22 12:37:24 ....A 21348 Virusshare.00101/HEUR-Trojan.Win32.Generic-be6b020e8a6835ecd90e3c64955438c75b0736ef1350d01fe7fc3afdf5ed5d59 2013-09-22 12:12:08 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-be6d61c0180bc2295bb400002078492963f78a9693ded1cd3b2e83fcad9d9d00 2013-09-22 12:34:14 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-be729c006cc0b6becf65e799818095a3ac897a1a53c0a1567a3e8e1860ad1e98 2013-09-22 12:45:38 ....A 6720925 Virusshare.00101/HEUR-Trojan.Win32.Generic-be72c23ea8e4779b50b913c145668198abca2b469d74fec81d82cb06aeba4cb7 2013-09-22 12:24:20 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-be761c7185a8ea930dcbec49a99ee78b6ed79a56508841761dacf41a39164c5e 2013-09-22 12:50:54 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-be7794f62264b64986c6d644d59821ee8aa1cc7f207df354fdafb7f2cc56929c 2013-09-22 12:41:16 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-be794610713d5531edf725ad48f4e8a274cdd7679dd736ae7221cf789d762714 2013-09-22 12:32:52 ....A 99973 Virusshare.00101/HEUR-Trojan.Win32.Generic-be7e72827d79634d9c70ae7f66612ad19e141a289331428ca9abc3fd0127372b 2013-09-22 12:19:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-be7fc790dd73a26698b5fcf8ee80318c9cb8f57d3d6cce3084e4c29f36a141ba 2013-09-22 12:51:22 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-be8537ca9c21125588dc29f8aecb9c34b3cbb2ac70827af54b1e2f81b173a9a6 2013-09-22 12:01:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-be877debd6f4d0ca0bea977e41c0b4c5719a83bbdfd71d70718ae87f3df329d4 2013-09-22 12:25:10 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-be8783181a816fafaad2b7c03f0f075d9375ea7d802f4ac903cc3d823471d018 2013-09-22 11:35:34 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-be880eea979df17a1c18d214155a86e03d435ac9eb56af82378eaedd00c4ad05 2013-09-22 12:29:40 ....A 6971770 Virusshare.00101/HEUR-Trojan.Win32.Generic-be887b5f469edd461e3b7df69f7b081a3e5fbdb9bcf39d8c2bdb6bc67cf02e2d 2013-09-22 12:28:48 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-be89eb2b8eb9d7b15e3c442255ca53d0e40e7d30f5945898af124f3093493f58 2013-09-22 12:46:28 ....A 70080 Virusshare.00101/HEUR-Trojan.Win32.Generic-be8a2c3b05b60344ce1a2ccd102005be4e72a233f090da8efeb8644684b0776d 2013-09-22 12:19:40 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-be8b2eee22fd7f330484f80ebf80b4bc7b2bf4da1e7ec48bc65b91d4734e2a2d 2013-09-22 12:22:02 ....A 3117097 Virusshare.00101/HEUR-Trojan.Win32.Generic-be8df9f04b361409e0f68a4caad0bf7457fbf13e4553d1a57e3cbaf9656855ec 2013-09-22 11:53:56 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-be8e885a27ac4956af4ab5029292c48602b8f7e6fa20ccf8e57ff7430a1d2f8f 2013-09-22 12:16:26 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-be93d73c498bce91f567b737597cfdbcd13f9644e3d19a23e967ff3735c4a267 2013-09-22 11:42:30 ....A 245800 Virusshare.00101/HEUR-Trojan.Win32.Generic-be962b4e26900e079e3b2c9959c346373d6a287abeb55f1d5595437b16c3bbc5 2013-09-22 12:42:26 ....A 76850 Virusshare.00101/HEUR-Trojan.Win32.Generic-be9aa1c62275b00f8c2e53c1325edf32483cdebf43ce22512487129e3c48d04a 2013-09-22 12:20:02 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bea1a17a187d2db3b1eb8ac22d2f9d7adcb13054396371419955ec1d3162e7ca 2013-09-22 12:32:42 ....A 8628 Virusshare.00101/HEUR-Trojan.Win32.Generic-bea29739a89afbcd0ab22dd5a587baa48a024de2f531aac96aa5a5ed43886c51 2013-09-22 11:51:08 ....A 324096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bea794b2286d054c9c807e18c855fd66144cf8c0e8f7cb652b24106ba1be50ed 2013-09-22 12:12:26 ....A 162816 Virusshare.00101/HEUR-Trojan.Win32.Generic-bead211922c3611c0706b9033efbe8a638480a4572e9347d9943a928d56d379a 2013-09-22 12:19:20 ....A 149097 Virusshare.00101/HEUR-Trojan.Win32.Generic-beae5c3c8ea1808078f1fedbdecea57c2f5b700598061d1c27e8eaad41ef7f88 2013-09-22 11:58:50 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-beaf5907b9e843f77044ca79c3a31d8be703a78ff1d53f16b1e042ce804f7995 2013-09-22 12:48:30 ....A 175963 Virusshare.00101/HEUR-Trojan.Win32.Generic-beb239b64bc83ddfbe5483a6087694a00e10af950549afad2c7615bed3d1a39c 2013-09-22 12:25:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-beb2e172a0b2ad90356f07799d2e713bd79c5d6b1537c41b5198640179a6e1d7 2013-09-22 11:44:12 ....A 211471 Virusshare.00101/HEUR-Trojan.Win32.Generic-beb3770c65522ea726c2ef8b3a1aa3c903d979597fa89ccbec34f6aeba6574dd 2013-09-22 12:18:18 ....A 520192 Virusshare.00101/HEUR-Trojan.Win32.Generic-beb88f5a5604f9ec1dcebdb331c17b2f66ef3b0b11bb48ff5bd545a762e7d91e 2013-09-22 12:23:10 ....A 206924 Virusshare.00101/HEUR-Trojan.Win32.Generic-beb8da84e3092abf64e0117496d93ebdbf418d5dd562ef308fe26101bb6fdc53 2013-09-22 12:39:34 ....A 818276 Virusshare.00101/HEUR-Trojan.Win32.Generic-beba5dab7b3905080f13fac149d067ec515c4c6777eb046f0e6d26cafe268911 2013-09-22 12:18:22 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bebbf105ea77d2ebdea491ec813990f5f1bbbfea0214099830d5783f210a8da8 2013-09-22 12:38:40 ....A 355328 Virusshare.00101/HEUR-Trojan.Win32.Generic-bebe2f98096d761e77d48c0e5975c0d642d82716549c703360c9fcedc082b5aa 2013-09-22 11:50:42 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-bec2712fb65910a7de1b3aaa7d9dd8f545baa302dc3b34ca3e0b06eba4d12fa5 2013-09-22 12:33:20 ....A 487424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bec2ed65ae737cf34e2f2acfcd6a295b150128d96b24a7b5f66cafa72b141e5d 2013-09-22 12:19:18 ....A 796672 Virusshare.00101/HEUR-Trojan.Win32.Generic-bec53a5e5bd81930b2237ba06107b0b8496a687ebbd10468013c2eb636feff14 2013-09-22 11:50:52 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-bec8a1ba835d70f2b31d19c0774d99018baa9d62669bb2ab76b6bf32cc85d4c0 2013-09-22 12:38:38 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-beca80bfade4eef51fd5500c4be6377f19cf394de616613971838c08da238272 2013-09-22 12:05:58 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-becbff5868a58e9efbb1b01bd0de0ccef9030ec118f2ccc754b3e7d40855d89c 2013-09-22 12:14:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-becf89c20ecb31fcce5aa5f0f6cb31dba814b1210eaa529f0d0c529d34e160e3 2013-09-22 12:19:12 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-bed078b70b28ccdb7e70bc2ca81b4450f513e6b33a74dfd9a9c228dd85e540cb 2013-09-22 12:39:20 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-bed14cd2c4b12ef3c7077a5323e3f66a70b54d7ebc5c44fde4d33ebf9af96d4e 2013-09-22 12:50:02 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-bed3a7cb8d967f761f23b4af8c601e133bcaf47348e90a0196e721766eeba810 2013-09-22 12:06:06 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-bed581c3c33feeb16f66792b0dc7696962786561a643ad6295dd833d0f0470f3 2013-09-22 11:58:00 ....A 312832 Virusshare.00101/HEUR-Trojan.Win32.Generic-bed9ba9e63134dc99bd2404c0ff515a05f5244c04d9173da9f98027ec23ea3bb 2013-09-22 12:21:44 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-bedb84d3b3d598046a32ff3d82c7d89ed3a2b96b84e6867e01ab0e15d5d44dff 2013-09-22 11:56:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bedd6f6b2ce9ae1b0f7e1febe20ecebeddce3512a5b53f7a0242d50ceef5b0c3 2013-09-22 12:40:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bee36ce96c64538a82a5130d7fa20ea248bf5329ac4dd9e1179e4bc64c1483ff 2013-09-22 12:22:26 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-bee6743f5627ad9979decdf56b5469b84804965b48254923f6dfa9a18fcf2000 2013-09-22 12:26:00 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-bee68dc928165044cbd576d919943eeb0e046fe380ea2d4a83251b4a73b009c6 2013-09-22 12:16:12 ....A 205009 Virusshare.00101/HEUR-Trojan.Win32.Generic-bee7d725b3180e9dd6de34205f0263e0abf605bd3873230ba26b392c986b36a0 2013-09-22 12:15:52 ....A 832512 Virusshare.00101/HEUR-Trojan.Win32.Generic-bee97ec598954ff053fe78268c198ef57563464b4f9d9fb4d90bffb491da230a 2013-09-22 12:33:54 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-beea3b71a48cd164cc598de4f7163b61f621e4fcbcad9cabf3654511338235b7 2013-09-22 11:42:52 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-beea87199047079a4b902255a01fdf617a79dbb541d6f34e5e495ebf9838a903 2013-09-22 12:19:32 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-beebf843acc795d67cf39de55de7ee3ba6070b5ff0f4b78f01ddd3d66e3db0f6 2013-09-22 12:47:22 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-beed6572f3b3ce2f9b1e211c39f88610a41765cab20059b5f002753396ab98f4 2013-09-22 12:11:34 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-beef617b05d99d3f27ff8bd3ac9bef147ab71a1959d1820a2cb849668652650d 2013-09-22 12:27:52 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-bef096d3ab66d3ffff6a1da1ec06388a42a3f1560809090ae1f68705120531a2 2013-09-22 12:33:26 ....A 11218473 Virusshare.00101/HEUR-Trojan.Win32.Generic-beff7554b3a97b8cb71f29bbdefb759f9b808952528315c93442805661268dd5 2013-09-22 12:47:56 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf00457cf7a9d5200d01ae4d1e9c5a5552cc0f9a24dc6c6a9f324e5dfdaab240 2013-09-22 12:19:06 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf01d366e69136b7d32571c8fe5402047f0c075bb4a5128f904d97627beb8782 2013-09-22 12:49:54 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf0383dfd373f3a11f91503e53fddd1edf7cd6ce5acf281257c13c2fa4648d0f 2013-09-22 11:59:34 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf0481f124bf73a9f997e74f9f59366e49d8bbb0dcfb7ec07b6639786d138614 2013-09-22 11:53:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf091cd49dfdcc73564dbab5cd72be7704dfd279aa39a5b343c0e61b64be67b4 2013-09-22 11:46:18 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf097d8e083218c60452766eb68ef813408fd68bed832ffa4ca032ee89f764f3 2013-09-22 12:46:46 ....A 61919 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf0b86fb86c3a2013ea910d87d622992462ca0211d2075486fd643bf4e60dba2 2013-09-22 12:18:24 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf0b9eb8341df2675b4a66716a4a552f9a61ae7eb150eac7631306ebb7dd5abe 2013-09-22 12:10:50 ....A 123821 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf0ce152707c8ff052fa39b2689a750950db17d5b0565f8087031f56377c2bf7 2013-09-22 12:40:56 ....A 186872 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf19b7dd548575940cdf21ff40824c0111f01f6d5f6c3ff2b284d3626ee6ebe7 2013-09-22 12:19:14 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf20ac19fa4fc9552bdfbcc7a19715de8c9ec4a6de9d67b5206d7148dfe3496b 2013-09-22 11:47:16 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf2310e0e2ec1fc7f3fbadb7613d5864d9d371e523116b6dbb27614794f83993 2013-09-22 12:35:08 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf27ad4b0a02938c3386d643eb8f0b3dee3b1c94a13f92a69ca00453154f8154 2013-09-22 12:23:46 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf29219b6b908787eddce9a8d24d72002b876ff174c52d6140d37a0070833447 2013-09-22 11:35:40 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf2e555e2b246f47fcdf1d422011b8e092ca5995534f548e5844971c385a6f2c 2013-09-22 12:26:46 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf2f38fc5232d28e56c58122096f574542be4b6f8fea6a5d2bbf2223f9f27f83 2013-09-22 11:56:42 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf34484b444415e97ded6875c7cfada647156a853bdb349ff322a0206a330a34 2013-09-22 12:37:56 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf35f4ad9256330e497889c6980b214fa3a3d7eaa22605f5fa5529eb1b715007 2013-09-22 12:43:16 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf365ab075e958f16577dacc1e3409f5e66902e36315493da8d38bb04ae6baa7 2013-09-22 12:10:12 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf368f5cad58050ee2c0286c24ca848bf3d8f323429ffe7c6d72a1bf8f136cfd 2013-09-22 12:20:00 ....A 216348 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf3c54d166f2fc1a746dc50d0bc4af7f9866b863642e35efe48bafd7e96ced73 2013-09-22 12:25:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf42ed64a29c77b45ee711923429846fbb70922e6f3c6d5652fb584c64b6f5ab 2013-09-22 12:39:58 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf44106ea0d37952fa85fce082bc8ddfb3e157e3d41eae192759bdf4142e163a 2013-09-22 11:57:38 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf4516af4f4eca5d3ad09dcacbc4fb41cfe202a61824cb659b94b3fc86a1d82f 2013-09-22 12:16:26 ....A 812544 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf4bb64d5f30963b16ad13cdc7ffb30d44f643fdc0ddbcb8220902475cc16229 2013-09-22 12:41:26 ....A 6172353 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf54bc095db0fdacd67b0659a0c202fd24cbc3f1b17aa574a8d17d00cce0ddfa 2013-09-22 11:54:36 ....A 260229 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf577854da25e60f1e4108a758e4292265f9490240b68fdd6b4dcfd31020cd9c 2013-09-22 12:21:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf5b8768786c828436085924fc1bbee4e62a98489f5d012912641b4510e4bc9f 2013-09-22 12:19:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf60b2e8f4c9d71d2d9d66ed90b94ab202583451e48a080129a7175fd8386386 2013-09-22 12:46:34 ....A 50175 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf61b21399ab26102074b7472cb01882fc8cf80f46f3751b8ef7945397c0a2fc 2013-09-22 12:29:14 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf61e414bf144cd6c894814e81dafe9aaac1155a6afee06925dd391064550ad4 2013-09-22 12:48:10 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf6228e59d5e82d6bcb45e1ba0b6d753929be2ed39cb2503805ea9c90c02bb63 2013-09-22 11:36:18 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf629cea0711d73fab683b3c7c64831107e2350bc7130133dd5dae0ffa9e5437 2013-09-22 12:17:22 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf67504509baeeee0a7978a123590717ee7e2b0e1adb4fd075f423d23cefbc66 2013-09-22 12:00:46 ....A 120400 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf6db99952358275217386e756b30b8b3ae3f15f1e67d65b210d86b1e5fe299f 2013-09-22 12:38:38 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf711fe2a7d2cb36cb268537e70ae1d223bc4489b7553eb378cf843da398aaf6 2013-09-22 12:31:50 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf7754af3625de3e5e93b28ebb32f5bc854cff4da2ae1fb2633e959a9ba2fcb2 2013-09-22 12:25:30 ....A 388608 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf786d51710ee64162ff3b5a4f328b38cc649376e83cf870966d3c5d347ba7d0 2013-09-22 12:13:18 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf7a51f8a0809e345a097b40cd73880a32817779e5c02aff50abd54b4998b798 2013-09-22 11:45:06 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf7e03d363c12c73fcb7a43a5494d9f9a9577724b4b7d5f9312a4040428f7cb8 2013-09-22 12:26:04 ....A 21348 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf7e559893ea4101084fd3c2ae2d5355268463633a49aa95bd2d2c1b7acc4ad0 2013-09-22 12:18:24 ....A 1313096 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf7f72522132462086e45ec04cf4e9ff289309f3ed5d82af340108b1f97e7416 2013-09-22 12:22:34 ....A 1581568 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf7f8acd5c8f7537cf9c16e93bbc4e81f35bb3dcbaf6124c4110db28cf8ae2a0 2013-09-22 11:44:44 ....A 1289919 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf80fe2909d90fdba4b7548760820e04c5e73fab637e40f0bb01502e8c102527 2013-09-22 12:32:42 ....A 467968 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf81b729b9e292e3ad6ad00874cafeff032469b09ebcaab50378f36a63a3c7c2 2013-09-22 12:47:50 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf82c51ba801d2130dc1d96de5c6f1120494f2075e7ca3bfb550e52a4fdb1305 2013-09-22 12:19:08 ....A 268360 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf836ec84bc6f48fceab2f00b945f1afb774d0aee74308ad6a83abcde4409b9b 2013-09-22 12:26:32 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf83d9f9afed8b6541e1f2361259dd83df80114e27a75abee92265307905b70e 2013-09-22 12:13:52 ....A 2860498 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf84dddcb57c92f6d5fc947d493ab862e67e4bbc9496d35a1cc256c70b7dd9fb 2013-09-22 12:33:30 ....A 665800 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf85d05ade2779f109062d14e3d9e2d4db8159b4546eb5eee4182547df1109a8 2013-09-22 12:10:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf88d6c7942c2830775147f71e78ee37e6e80ee190319c0185609a6d55ce125a 2013-09-22 12:00:24 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf8a2405cb057a36c9c3cdc3083a48be361a1f398a94c2af97cd40bae15cab4d 2013-09-22 12:40:52 ....A 768000 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf8de40672f401d62a9d488fa153988ac964abcb1219e35777d5511e0fb365a7 2013-09-22 12:08:18 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf8e829383bccbf582b9edd0b9615fba85678f76123539d7e53e017696a9b65d 2013-09-22 12:40:50 ....A 818272 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf927083476ffd1d6794aff68924eba4185263bb52e62eef70293bf803eaea96 2013-09-22 11:40:46 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf9b7f0637cb87b22d35ec57435a23449c659d99cb2fa2e63ee83e2524bfe57b 2013-09-22 12:33:28 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf9cd9adeb6fdea27cf0ba3e05ca5bdf62e9b134545f2f342ae80152055bf113 2013-09-22 12:01:18 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf9dddff8e3f1945fd717fd212b223512df6d4aff2b487b633d108006874d197 2013-09-22 11:36:12 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-bf9f7eeb7cb6da088c16d3e67608b82fc3fe0bbfec5149395164a3980234dcfb 2013-09-22 12:47:40 ....A 184837 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfa07120d68fa187f72fb1efcc1374dd9cc008d11f5b595c52ec0716c610815d 2013-09-22 11:56:18 ....A 555264 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfa1f81cd1be5c9b106c908efe771bd1db03b9999179f7c8de5febca8fc15a43 2013-09-22 12:26:34 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfa359e0d5a72de197bd2d5b364d1f0290834bb1fbaed527bd4f7d83ed59cb9e 2013-09-22 12:25:50 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfa66c87ad105e0a7b24dbbf892aa35691875da0585cf31692e316f2f970d27f 2013-09-22 12:50:50 ....A 190400 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfaa828a53d4d3b79005124ee13da4069ec459f99d5d1da45bea866210f9a0e6 2013-09-22 12:14:06 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfab1d0cc7212041f86bd691919eca8d9aab0763fd29472f0f78b84de8b97ad9 2013-09-22 12:07:26 ....A 7680 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfad13c74416df60e9262029c2fbec649d20efaa0e495e713f467992be3ee459 2013-09-22 12:01:32 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfb1f033e5ed2ad08a2ce10933fd6e161dd9d6c8b5b3f45c45973409772981ca 2013-09-22 12:14:50 ....A 252928 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfb2704098058b0ba8bf2ccfb6816b8a0e4886a6f17e49c169ce6ab2241feb36 2013-09-22 12:40:34 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfb37e87a8796780ece275c5f4ce0912546ab05e54ebf8ef3f3a234061815bbd 2013-09-22 12:29:18 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfb73b8a7f85f772a0fbc651202eb0d2ae9ba86ab3a1aeb7b36da004b5319585 2013-09-22 11:56:00 ....A 9332000 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfbb874209f35b23df97971fce3815d28de1828be6cd553c3191bc8a34d0f7b1 2013-09-22 12:12:10 ....A 84077 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfbec6097ed096e9f80022339e2c8de1253cbcc2662287fef72423274957202a 2013-09-22 12:16:04 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfc0f02984616cab191d1998993045ee54993ae631557034b38dbc0fca41f7fa 2013-09-22 12:10:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfc1ef9742ebeeb517c33e08a8b322c8d28ba2c8399257d80d2771510114ef4a 2013-09-22 11:36:50 ....A 13696 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfc3da6f4e2cf41c7f711f933aa0360009c6e83b516220cb2e67e71bb4e873d5 2013-09-22 12:25:26 ....A 380928 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfc600899dfba6f46eb648ef02bd9ffba4c7186e206a3cb8586315cd14b5569a 2013-09-22 12:31:18 ....A 1039499 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfca5a1baaef39a6fb22a59a0560b56bf429595ae4b00f848e87e294fdad2140 2013-09-22 11:43:38 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfcb0859537c1e2a13f1abece8f7946222d5756796501ba1ed7993dee924875d 2013-09-22 12:33:54 ....A 101064 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfcc0094a2a975bea0078badf0335cf1ccc681855005c7d9af389bf0b6e5e1fe 2013-09-22 12:11:12 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfcc7b9068b241146d2cd2e0741bc9dc7bec3ca4ff32fabceb110145981674e7 2013-09-22 12:03:28 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfcf92a0374d5a30f6605632b669057a723d08e15ca1ea066c88d5af3c82bad3 2013-09-22 12:27:04 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfcfc66ad1334a9a129b7f8f70a6db783a87bcef8027cdb9e8c1c8a111a3f9d4 2013-09-22 12:48:34 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd5413997c2082910a9b06f29c6748c1debf6f85be9230224a36ed1e61ba1e6 2013-09-22 12:20:20 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd5528d123ee64cd4e7a171827cca84b3cec753f362e93eb4c5bdfeb7f14398 2013-09-22 12:00:48 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd6de06f21bd3ebedef47bd2b2fd9f90864a4b9057fa76d7165a25ee3ffafc5 2013-09-22 12:46:06 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd7f12f9c293afce12e8d40194513230388e3bf5f483469296d7e4fb99c45fa 2013-09-22 12:52:30 ....A 9920 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd86eaf0f372162697c17f2e33cc322aecfaa3afb77a1adf511fe28655316f1 2013-09-22 12:10:36 ....A 123021 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd8744f6680b0e2b33ceaa934b734738012e5d5d7db63f369acfb59b4054023 2013-09-22 12:52:28 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd88a78e1fec28157a943887420f61a9a509436effe42c0173e76b47511e307 2013-09-22 12:26:06 ....A 216664 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfd9cc2e67fba9ba9457b617652c6b7c76229c58ef02f8b548e1263f4ab782e1 2013-09-22 12:31:06 ....A 472064 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfda43c5cd93771ddf1c9e36ad5064aef79ecffbcacb8654ff3c8e27befe4b10 2013-09-22 12:26:18 ....A 2519040 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfdc8f60f59cc53b04e1996ce5c8c279443af28a472951f382643feb886d5329 2013-09-22 12:49:56 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfdf0d47620c2713fc2b6addcec4230784dfbb7a0b18a26f3251bcf27d649f77 2013-09-22 12:49:58 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfdf57756fb5b52f28ee667d77d957f6123ce4a43aafbdb4d0895ce9940c8b85 2013-09-22 12:35:54 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfdfb7be0426ec12e30a53c18d3e0308f9ca53d4ef0a07a60506ccfc15e39753 2013-09-22 11:41:54 ....A 54060 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfe2988c45a54b0e5d27653e7e07c9ec6da557e8b860024f4e521e2ac43cb648 2013-09-22 12:04:08 ....A 75273 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfe2a403158191c413379c9ef67f9c0bf0e442f7a47dde33d8100905123be6f2 2013-09-22 12:49:52 ....A 184837 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfe32b630353ef7c3139e7ffe3ce2806c26dfdab73863fb275d900c8e1341859 2013-09-22 12:10:16 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfe3c11cb8fb408b765e3daaf727f7c2f4c0563a01fabfe69915c025b55143a5 2013-09-22 11:44:56 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfe83d50a96afc60ce05f5c220d06e4198cb5796a7d13dddaf8be7982208a29e 2013-09-22 12:14:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfeb4d0422d9743bba6f796d97c8e7c5d3121b2e3d0d9265d02626af672f8b75 2013-09-22 12:09:42 ....A 106332 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfecab0fab37637573d623fadf8a452131a6a64b6baef50873f330be92550146 2013-09-22 12:01:32 ....A 153059 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfeea8ae652efe55c09f34d4a189fa323cda03c3062c2a748536f1ba040bf9f3 2013-09-22 11:47:58 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-bff0ea9173656cd4b1ddc4a8c19dd5b2b177732400fdeb18b93a2b0b30b4a276 2013-09-22 11:58:54 ....A 241697 Virusshare.00101/HEUR-Trojan.Win32.Generic-bff134c1275398d68b08650d677162bbf136234043c2148fc3fc12d56cdad16d 2013-09-22 12:47:08 ....A 487424 Virusshare.00101/HEUR-Trojan.Win32.Generic-bff1d37708bbf2fda7bddea84b343fdc4b7a828f97f50b53ee0ce11ebcb33c0d 2013-09-22 12:13:44 ....A 79011 Virusshare.00101/HEUR-Trojan.Win32.Generic-bff2da42e01e7b7c05e9b236aa4f67a61e32badb38577fb6d757780cc9288c2b 2013-09-22 11:55:24 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-bff72a9e419364d66ea575230c6cf968eeafc3191f0347e02b4eb7da79564940 2013-09-22 11:51:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-bff8d90a93e056a4979680a127d3ca74f07b42c4830af48401cef368eaa1164f 2013-09-22 12:44:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-bffbfcbd4cfaf140b753965d7c37523e5a1cddd4d8dfd5274f7c225a0ef6a4f1 2013-09-22 11:40:32 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-bffe69cc9781514371599e68c98f3cd48e68d317c6e9be15ec5dd4a2b1ce9662 2013-09-22 12:04:30 ....A 2144665 Virusshare.00101/HEUR-Trojan.Win32.Generic-bfffeb86223797d60f1ac7e124414947a85b4361f4700e1ff79d29458fdd0b02 2013-09-22 12:01:02 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0033c1d887bbf2be06cd7b18465b42c023de15d79c3b9e6512e75dba8a4b31c 2013-09-22 12:18:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c006715db1327d7448a01d5591533b72931e3afaa80da6b94e8d1bb9a1463643 2013-09-22 12:01:36 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0074a42b727f95e6d2607824b4c7329e23324a60274e3202625c3e625473f3c 2013-09-22 12:10:38 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0094b5c1867984cf15c9a2efb28095f9b745fb0cb27be2bec150f5c0745dfa5 2013-09-22 12:15:56 ....A 4194696 Virusshare.00101/HEUR-Trojan.Win32.Generic-c00b45096b9ed203c2dd5f09d34879f26d17fb82616a977968dae462a6907696 2013-09-22 12:35:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c00d41001b2c6050749803009d42af11bd648da7bdf7f821d3c618f4b822bc8c 2013-09-22 11:45:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c010ae93a7d3748e8cd78da781da7821b2e9d5c68def666265a870680cd4aa3d 2013-09-22 12:47:42 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0112047226c90a6fe8a85f11e4fab02beba1c74c956a04316584d1045c422c0 2013-09-22 12:34:24 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c01126bd3380802a9b56f3c4f3bc44192ed1ba6f814198432c3a61662718ad48 2013-09-22 12:02:44 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0136e977067261cad791da80837d5e2a86296f23f71e49d62018d351bcf0401 2013-09-22 12:14:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c01460c96c40334ccbf84f10f577bd1415ab764aaabf4ae352325414822128da 2013-09-22 11:56:40 ....A 980992 Virusshare.00101/HEUR-Trojan.Win32.Generic-c015c1f0a1da080a3717b850ff3e1bb88985a12b5fdb3770f145c8112d2dbb4f 2013-09-22 12:18:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c01d2e27cfe860eef8fa146b500ade68558224ea68300a69f567fc4cdb9fb7ae 2013-09-22 12:49:00 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c01e740fcb3cebfc2d248ed3886ec199b11ba66e7af07f7fe15ab292f8946519 2013-09-22 12:15:20 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-c01fd247d6dc48bc108b291cd4c586eaaa5f0b4c031faae7535c5ed0fc0d01a6 2013-09-22 12:51:08 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0226883663310cd0b54fd83762025adcf2f157d6ea4f3d8ba82c2c7e1bb11fc 2013-09-22 12:15:44 ....A 70060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c023e2c46cda05c1b3f4b268e0559b084d7307c48b295b6ba2e87a8f3c789bcd 2013-09-22 12:50:32 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0247fc575d6a83c0ff334fa89c486b25efb936b893e879609489c85e3af9699 2013-09-22 12:19:08 ....A 607232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c026801bd655c7e4c6b2cd715404263e47515ef76533f969a31882c1d2248857 2013-09-22 12:28:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c02a372eab222214377171c7685bd62beab1d60e9280bf522a39c9120c646da3 2013-09-22 11:55:38 ....A 194973 Virusshare.00101/HEUR-Trojan.Win32.Generic-c02b9dd9f5f075308c227bcd2722d770807a3ef94e845866525e4b3b4415a3ce 2013-09-22 12:33:02 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c02c423fcc1e099ad1356e397ebba0658310dc62395af97ef199704a0cfcf28c 2013-09-22 11:55:30 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-c02d2873e80cb0b96279583990596e3125429daf049e7d4b47e8abf70fdf2ba0 2013-09-22 12:24:38 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c02e1750980ea439e333b3375257bfba6af7982d82926f6f94b86ff734de45b8 2013-09-22 12:15:34 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c02ec4fd09b7d34278bc76483a8073c64c7a0b042ee949379c5c36738caa4a8b 2013-09-22 12:34:12 ....A 53268 Virusshare.00101/HEUR-Trojan.Win32.Generic-c030e98947e2eb98d4e0c090ff9ff54b95aad0654d5ac1ccd22eae3aca2f77d2 2013-09-22 11:48:20 ....A 134656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0313ce30e10fce23b8dbf2afdd49bb7352f7b1c93e945f6681101492fe01b19 2013-09-22 12:39:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c032c5e6eec72ce7ea7fe6c954a8a325ccb080bcec389c851051522888ca55b5 2013-09-22 12:18:10 ....A 122128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c033c69da628e3a445392e5ce5c63775eb9695b70bd59ffebdf0ca1ddc594e9f 2013-09-22 12:19:40 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c034bfd817df3ae6d8c4956ad3898d8a32b690de69488683fc1342a79474bb9b 2013-09-22 11:53:12 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Generic-c034f4626c25b1c0a838568a10749b02124355d72dfa244df2e3430eb4ab74de 2013-09-22 11:50:34 ....A 1138349 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0365a588cafbaab8397ef19cacbd994198db3f62631ce303668e45f0cafabf4 2013-09-22 11:37:20 ....A 845312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c039b38ecd4ab80a3bf7ff1c1bd5804f0cce7b27e9ef0ebb339fc969d7b635ef 2013-09-22 12:34:16 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c03b4977f84c32d2967c9f60913b3a63b2c86722edd77ec63a7460ffa2f5285e 2013-09-22 11:40:32 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-c03d28a5939c58440086b5b7102087721623847f585cf74a87974b50cc2970df 2013-09-22 12:46:20 ....A 255203 Virusshare.00101/HEUR-Trojan.Win32.Generic-c040be118d629a5d90d590b442923bd6b0d5e0ee5cd04ee4e6ed688766957e9c 2013-09-22 12:18:56 ....A 252420 Virusshare.00101/HEUR-Trojan.Win32.Generic-c041a0eb3372de7765f6a070f28bc54716b3eea9173ed9ff07f6b0dfe977951f 2013-09-22 12:20:50 ....A 490112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04259610d5d9c05e0c6e550fee69b16a92f85dc4ee8a0e51ed4dbd4ab61dd23 2013-09-22 12:43:36 ....A 600064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0472c280d9074913591f5a903d0207aa613774c8cc9bc025110a5bdd4dc1a9d 2013-09-22 11:37:44 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04749f655fc82e1beaeebad47fac74c16109ef8421d06b14a3ccd1982318173 2013-09-22 11:38:06 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-c048d0993aab05e6ba93bf13bd4e9dde40b22d73fb21d6d62370346c50249f5b 2013-09-22 12:10:38 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0498f99ba36dcddc6711fe270fec7a015963d927f963439fdff93c972fb1c5a 2013-09-22 12:34:30 ....A 162421 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04aa09200d5e7a62e90b0220c1e074f166c5e20d6dbb6b2b6f10783cda319f5 2013-09-22 12:11:18 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04aed86688b25f9251351e66a21fcb6b1e4a905f2a101fa8736940f542fcff8 2013-09-22 12:51:20 ....A 179712 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04b1c79ed2555c07389dbd9136a08012e1e18dd93f576c9dd6034d3b2f9aae5 2013-09-22 12:32:22 ....A 254296 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04b6a01e45846569f4b688a4e53a7602b3e71553cb3da8cc1caeed56b3e2ce4 2013-09-22 12:30:16 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04b6f9d116f72022be1d33536aed1f31256b7f55fd721875eed83cc66743cb4 2013-09-22 11:35:28 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04d7383018bc1a0b848f54b151ef5ae5672200828dd62b358b741939b087e67 2013-09-22 12:10:44 ....A 423968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c04feb110e5b39e213d90b6afe8d895ccd519d51eeee175609eb09dc42e37216 2013-09-22 12:12:18 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05001057cb968e6610a8a2073e90f265586cbd0753c64a1a31abcd237cf695b 2013-09-22 12:06:38 ....A 32505856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05120914fcc1300505407675c1db45a159b4c65a50d611b4e24bb5dcace177d 2013-09-22 12:41:56 ....A 220651 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05153b07b122708f8b1ece0afd325a2240aea1460bb90248fff3184c25fd5cc 2013-09-22 11:53:10 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0517731b854bdc41564decc3755b5fe62a94e681f9c30a4d28e587797a7cc8c 2013-09-22 12:33:26 ....A 291773 Virusshare.00101/HEUR-Trojan.Win32.Generic-c053f4bef228b8212fd377ee8a2ac5c3daa91501a7a74da6316f8fadda0e4d84 2013-09-22 12:19:20 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05503534bb89b717f9b4abb116c5254033cee6ffb57f1e7bbe6f31edfb28835 2013-09-22 12:39:10 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0579ce01a368c3df13eafcbafe2f43f4f660cf71970ebc516e1935f25c335fd 2013-09-22 12:43:30 ....A 16384 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0599cc7e74f492fb497e3a093b78cce3ceb3c0399381d0422dcdcd315431987 2013-09-22 12:45:20 ....A 26228 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05b46766d525a2c3d48a6f0afebe699ef8bf6309a8ad80e4f92279871807c3f 2013-09-22 12:16:46 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05d4a4165246547390f8d61708da2a7227b547b16001520910d3694e58bfc88 2013-09-22 12:44:48 ....A 300040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c05ff17fdfffd6323d23f32572467c70661878548b783d9e96437514377d8451 2013-09-22 12:51:22 ....A 77386 Virusshare.00101/HEUR-Trojan.Win32.Generic-c064cf119e79875dbb1750d406273a8e5068fd6ebf904feb7e21caba21c5b077 2013-09-22 12:22:18 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-c06524deb7a7d69be55622045e2cba59b65cab7caa80da54eddbc7f3fc6e001b 2013-09-22 12:17:56 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-c067f16a70a295cca220e0d91a9c42b4ca119b67d4f4e1d3cce33915d853844b 2013-09-22 12:44:16 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c06a7bd1a9f6993525bdd087b5bfe2416562f48a4b6d3a2aa3102569bc6a7b3a 2013-09-22 12:34:54 ....A 321536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c06d7f3b0971a8ed39fc7313d671480058553b5073ec54978ce4a75be9738296 2013-09-22 12:30:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c071acc42309863f91080ada923d08ec20f1b81c57a4aade5c54227ee36c7a11 2013-09-22 12:27:10 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0740e934f8f4381e85878269e132b09a6db67230b454ab8344365c2344a7eb0 2013-09-22 12:36:14 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0751ec4fd7052fb59cfa40dd03ea903fedede9764715752e64ab77758ceee81 2013-09-22 12:23:14 ....A 126221 Virusshare.00101/HEUR-Trojan.Win32.Generic-c07a885484ec9c32cba9a7e26d8a9d4859430dcf359913b1f04a125e88c5e167 2013-09-22 12:24:26 ....A 25740 Virusshare.00101/HEUR-Trojan.Win32.Generic-c07ca751f6c702faead0359331acf0e9a1354864639a87c6f72a10d895a822ba 2013-09-22 12:49:10 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c07e57790ada721b6dff3b4eb65456f1ee6f0408482df39372cbf6f6d0911f98 2013-09-22 12:49:38 ....A 670305 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0802202e52870abe4956b182012390e902905406f796464407133b4b9e10494 2013-09-22 12:16:06 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0815f727023f585799a1ad14b53294e037d9aa4b69da516da1ae41e4a3d8f16 2013-09-22 12:50:12 ....A 80384 Virusshare.00101/HEUR-Trojan.Win32.Generic-c083b7932ed32c399571a7f364c8408b93b3fdf8f475f965f326dfe02d943e95 2013-09-22 12:14:58 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0867183006d5c01dd87bc97c7c989f694a0f0da359a6230c0792be55fdbe5c1 2013-09-22 12:23:54 ....A 1055600 Virusshare.00101/HEUR-Trojan.Win32.Generic-c086dfd642e7e64dacaad2d8552894dc2b25c9a43719a5e19ddece3713445586 2013-09-22 12:10:06 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-c086f1f6487f53ff3515414b247b2f0336c3cf4db49bf275d5904ae39a1c22d8 2013-09-22 12:47:54 ....A 593933 Virusshare.00101/HEUR-Trojan.Win32.Generic-c08a6e92d75d752846fc08c906038912abe1b196c597565dd790848c8cda22b5 2013-09-22 12:36:04 ....A 7165854 Virusshare.00101/HEUR-Trojan.Win32.Generic-c08b43ad1164d9399282c0532131bb9b25b8d603313a3b0a77d2991e229f56e5 2013-09-22 12:49:18 ....A 20971189 Virusshare.00101/HEUR-Trojan.Win32.Generic-c08fa22473330f9286a3cc345063a5a1ca7f3c2c412ff24bcd38463c8f1eedb6 2013-09-22 12:08:38 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c093c5fdb768de9994b39ec52b88a3d2fffbe046fe08761ed357b04d569e861a 2013-09-22 11:39:56 ....A 23374 Virusshare.00101/HEUR-Trojan.Win32.Generic-c09469de56d380c802bc892341ec7fd39fc909f27411fbe82f73b165f4fa0fd9 2013-09-22 12:42:52 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-c096098d04201f8a691aadd1a164511d0a1ace3f67573e6c09371a6ec04e886f 2013-09-22 12:20:10 ....A 16272236 Virusshare.00101/HEUR-Trojan.Win32.Generic-c099a5bb5281be9cefbc798489c29b20e4d04aa96f518306e6788ce156210677 2013-09-22 12:29:10 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-c09da90d0df04529319c41db8d798f42a78e899b19f0088c4fc346120a35bfde 2013-09-22 12:45:40 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a11d62eda86fda27a41a97f77115ec540ead6b05b7f8ed051b7c2903882635 2013-09-22 12:04:14 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a13b77bbfa6081abeee0e09cc1b07e427ef56925b8f68c8b08f9c50a66df0a 2013-09-22 12:14:46 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a26ada1847227e4905a3f3268e788626d7593beb906306fde9c5ab50981fd1 2013-09-22 12:40:56 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a2b93d97357f289774bde11b8ad60e7c61917607c8ad213e6708a1e79ea1a7 2013-09-22 12:01:16 ....A 98387 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a40bc849eb3e77e6bea2985b95a1fc8329269e6875a0714325835457f4a1fe 2013-09-22 11:53:44 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a7863cdd12c418a82201a63f129f2c08277b988d9737815b24780b54179978 2013-09-22 12:39:42 ....A 642220 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0a9438660008c1afde4da15a319f52e249510bb815dacb3cf259d89374329ed 2013-09-22 11:59:06 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0ab0d4cc2b7de75b9fb8de066440d761de851b8c3edf2a25c718fa8ef000188 2013-09-22 12:16:10 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0acab4085f531a73a2957ef289152834b2ebba7929a86a4bb4b3a67b1d718e4 2013-09-22 12:49:16 ....A 53661 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0ae0e70cc70765d3fad69ec12dbd3ae7a6f5f47c41a1f9b99a5e29f343552af 2013-09-22 12:23:20 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0b09b16ff91016dded635984a8731d0861885b372310d78b17e64690d1e4ec8 2013-09-22 12:44:18 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0b6e0a08c3a84e9c29fbc251faa079c7531b18bfd92b6aaa560eb698eab0e18 2013-09-22 12:14:32 ....A 133264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0bc3a641822228e64629213f6a4420ce1fa38f6366038d9249ab6fe3e0ef657 2013-09-22 12:25:22 ....A 138589 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0c0fe2bda42d4abd7bb66dc046e1d0faa39a6f6af60c03c86e7639430a46cc1 2013-09-22 12:31:38 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0ca2dd800077083db106e84941d698cca7fcf1644e3e4f806bd2f0a727d9196 2013-09-22 12:32:18 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0d8403524073b0c39a593d4ea7989f49bbab00a39bae06ad3d0b4a1ea70d0cf 2013-09-22 12:28:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0dcca460785138011aefceaa4d086cf5e5e030c2b6e1eb02179323bce508f23 2013-09-22 12:21:40 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0df76c55996e2d020debceeb73e305be9891b970cef23db2ccd1bd327b28168 2013-09-22 12:33:48 ....A 23983 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0e226efda52d8765a75093d73b9c7de24fb57b44c279a9adcfda3dc939bb13d 2013-09-22 12:03:36 ....A 4944494 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0e3012c79c31613afde1d3ef4285b9330d3ccadc46e181f66c34fb94338e0c0 2013-09-22 12:30:06 ....A 63524 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0ecb8379d32ff18dc24c66c46d9df32688ab9730ebc3de82d2d8f0800906798 2013-09-22 12:20:04 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0efae5630968236cd59085f39f9150b6fe4546e28ae2ebb706f7ee1d8ecd8fe 2013-09-22 12:24:46 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f1c89ab2ebd75eddd069d11a53bb106ad93cce1a14d7f16f03dc7857a0b0bd 2013-09-22 12:43:20 ....A 50527 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f258c73100b8e0ec551b0439bc1716b32478c9e067a22b65c9b4f278b6cef5 2013-09-22 12:44:18 ....A 144536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f29bf0c5b881d68f2d4e326a495152db91c8af48afe8f30f321406fab9954f 2013-09-22 12:14:06 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f4633a7e2661a595ed07939e6bedce2742a6ee4c84703cfdf1bfc9ce69df2f 2013-09-22 12:31:44 ....A 58368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f5a2c9a75e1686628d3cfa846ef3ff0c8d9e4f1a96c4b6e6521f0df9bb91b4 2013-09-22 12:18:10 ....A 202752 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f6bc70e1f5a198017a1e3b22075b644c31087d4522e5675e5af6edec163573 2013-09-22 11:50:14 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0f880a0b8ef80fd157a8376d2317815dd6e27590d7299990084e01f46cc57fe 2013-09-22 12:43:20 ....A 944993 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0fc35b508f187f82b7a563571fb615057177c4d289527ac3f8e5fdf2ba5dfc5 2013-09-22 12:33:04 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c0fc75e17941f707d3582b1309470db583410709db98d4937fab10d355bd4d4b 2013-09-22 11:42:48 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1002e8c5cc01f45c55e47e2cdd6a316673c9de39803883dac92c8d58c0ad763 2013-09-22 11:49:02 ....A 206024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1022480f5b05e2df705c1cb17136592f1e18409191af6292ff3994bf8105d3c 2013-09-22 11:59:52 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c102807f0f9cbcb7e709e74d5776ff004ed942e049fce9af80a944d5a2eadcdc 2013-09-22 12:20:24 ....A 22394 Virusshare.00101/HEUR-Trojan.Win32.Generic-c107d91127ace19bbf786d00f7670023e5c6278963cf84b3fe6a6cf50098f5f6 2013-09-22 12:43:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1082550fb13d58f568dfe4de54d40ac94e86c358f226b289ecd2ced8a8232cc 2013-09-22 12:31:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c10a9211f7ff251b251bf5f0f517f30af989706fdacc3895eef0fed9c73c94f1 2013-09-22 12:51:00 ....A 175104 Virusshare.00101/HEUR-Trojan.Win32.Generic-c10cd82134332bc1199f1ee1a03ea088bcb844520ee0449bd59360c85ed9837a 2013-09-22 12:05:52 ....A 684032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c110ef187027296eb076452d3062fdf26b721ea8c3b0f1f9e25a5c82832d308a 2013-09-22 12:18:48 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c111a3312e263beb562b6a97bc881c6dacbf2f09ac4b656abb314ced35d3bf91 2013-09-22 12:40:44 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-c113705f56c998b9b302b7c648f14ae4766b7c409d2f0a869a20ccc12c76a449 2013-09-22 12:08:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c11618946e743c900899c02cc4e6508f6b85b96af2577716835e81dfc4767d71 2013-09-22 12:38:56 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c11a7c446d3922b4f8cd0635759302c8dae08f6f7ef7c9d8421ad3e41f805c37 2013-09-22 12:02:36 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c11f040dc550c9b8474237f6fe303f133a619d2c9e3bd66cb111a8981822b63f 2013-09-22 11:37:14 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c122379fcb65c13e635185254963eddc95bf094eaa842d4b235329d33ecded85 2013-09-22 12:11:36 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1255f072ce543a5ec3a89074ea0b1586f81ef4b87fd79d950dc841f71118ee6 2013-09-22 11:48:16 ....A 159403 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1258b5c60c8f9830c3a9156f1e4dce2fa196581279358ddc85924ec247cafcc 2013-09-22 11:48:04 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c12591416179c647090531f5fd780d74e942ef473e888fccce3893d3144cf63e 2013-09-22 12:26:42 ....A 793501 Virusshare.00101/HEUR-Trojan.Win32.Generic-c126845976a32ec1323caf2aed2456002426bf70bc323111595952c659a0055f 2013-09-22 12:27:04 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1275c26b6f31cf8328b9c3aa9bc9765ff3b6443fa014a4e2ab3a7a48c7bf07a 2013-09-22 12:52:14 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c12895818d1554654722f9655ee588b38be707474cc0447b235c35ffa57b2d13 2013-09-22 12:33:08 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-c131b5563ec56ffaa40484038bea75d4e7f72f686e892644bcc219f926967619 2013-09-22 12:22:20 ....A 188437 Virusshare.00101/HEUR-Trojan.Win32.Generic-c13445d87373674eb1627ac684989ad7e8b094b6b417a3ddd4e8d64688154642 2013-09-22 11:56:50 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c134b69399c7481588bcec226eab9b1fab1b329583fc60aff0d38c17be811c66 2013-09-22 12:34:50 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-c137cf4c6b5b8d41fa77e616e9da0eede35a569447cf2d14a2273276467f2fe7 2013-09-22 12:33:06 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c13a2c7cf2ce201555b4bd2c7f6f0bc25d7a6e907782439c1e60c317b2e3e401 2013-09-22 12:24:40 ....A 1464779 Virusshare.00101/HEUR-Trojan.Win32.Generic-c13abbf567b68f0c60d3edc5ed3582a3c2aea2d457391d569fa6fc4bd842c9a7 2013-09-22 12:14:38 ....A 319943 Virusshare.00101/HEUR-Trojan.Win32.Generic-c13e149b971ebe7a6d03255eaff6d9f5bfda1cf02a70eedb1956d8d142556c98 2013-09-22 12:02:12 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1405d21e832896985a22118f19b46fcda656d4d5a2aa35dc812e8d927146e4a 2013-09-22 12:20:04 ....A 293904 Virusshare.00101/HEUR-Trojan.Win32.Generic-c142196ef8b26726c1e613cb3f1f153216c38722913d420db7dcface962c2cd4 2013-09-22 12:03:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1430031d9c8f8421dd6b72ee37cbd6a72a4d23bb5859c2d4e070c522a0e4187 2013-09-22 12:40:42 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1435296ace1f52fd53c2b861acefe1bcf82b93ddb9ad3187d51432f5b6f9427 2013-09-22 12:34:36 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c143f115e5b378b8bcc0e050b0ec0083171852904ce15612254b3af54c62e96b 2013-09-22 12:46:02 ....A 17984 Virusshare.00101/HEUR-Trojan.Win32.Generic-c146cdb7037660e8f8e802c9e6156a0b9b7623f050ed87a7cadb0cda983d6a9c 2013-09-22 12:40:58 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1470df4a577fcb5ec011056d193885c352042f6a42378f306318b126501f1ea 2013-09-22 12:08:40 ....A 143660 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1480ec56c1952113efc2f0716445ca15ebb61e41276f195f26c822054f2215e 2013-09-22 12:40:26 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c14d1dea44d738d59bb1efca6a3f5b2d08c061cbf9cd2a99a05fbd7fd3fa7518 2013-09-22 12:12:00 ....A 225332 Virusshare.00101/HEUR-Trojan.Win32.Generic-c14ff64434e5e6ee6ac78077fc2f70568e4dfafe1cb778a2c126cc715ffd45aa 2013-09-22 12:34:56 ....A 900096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1521b23061f330e8065c1132490f36a63df0e73bf4842373388adc02e3b585d 2013-09-22 11:44:38 ....A 293888 Virusshare.00101/HEUR-Trojan.Win32.Generic-c155437efdb2e1d70127cf66a71e70981bac1ad38ea91a8d8e588f373989ccb1 2013-09-22 12:27:10 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c15624254a133358a7b3a08743ec41f9f4d61eb0e5af1a5591ad4a898995fe5c 2013-09-22 12:34:08 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c15671569900695bf2ce3d56ce79387aaabb266919ce77e799dba6af140225f8 2013-09-22 12:23:02 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c158041c485b699d7b3b0319c94cff725d252e2101db66707e8e9ad0eac802ae 2013-09-22 12:18:46 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c15c6d30c4d1dac84dee859be66a40e92378c494b273b856828f6b38b2b7183e 2013-09-22 12:48:16 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c15f3c6d3ceab0528d6b519c5b6cc86be7d2ae4f08dfd370fc85015fa0bdfb79 2013-09-22 12:27:06 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c166d311cb483126a860be80861ef2ac37dc1971c8c183c697ec757fe684eedb 2013-09-22 12:23:48 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-c16885dfcd0b8ff4e2ee418c94b30c85f78f98663fde7556714db6ae41d39d4c 2013-09-22 12:17:46 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c16bd2e03b3dfffd4f10a99087b4cdeae34bd5798085985b8f33ccdfb9004e29 2013-09-22 12:35:50 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c16d7f9873e6e5a90961d26048d166fa1ccfd0a2c4dbd596bdeda03a20ba1d40 2013-09-22 12:26:50 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c16e1219f3b8907bde7590632b8091eb412115131754e2f66252926580fc7d1b 2013-09-22 12:21:30 ....A 866816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1716c5a96c8ab74464dc0381d4084902db181e3654cfbbe8c34f4094cee69c9 2013-09-22 12:15:12 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c17848490040bef8378dde3dd5697aca6f38fb1a2fa60aa592bcac86d9df10f3 2013-09-22 12:34:12 ....A 53095 Virusshare.00101/HEUR-Trojan.Win32.Generic-c178540b4d946e4a407d39560855517ff82e273e6f6ca7a1a7d3284d4928241e 2013-09-22 12:48:50 ....A 260096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c17c97ac92aa1ea33b3b559dee51071a48e85bf273cf215809e5245a4ff7f535 2013-09-22 12:30:02 ....A 150941 Virusshare.00101/HEUR-Trojan.Win32.Generic-c17e07992408f7f9a9180d1445c20d39f94ea505a7bf5688324f596f683ab37b 2013-09-22 11:56:10 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1827e2b437a02478a807c9f9a2d67066b73355c50835b3dd21913dede61e86c 2013-09-22 11:56:02 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c182cdb7b12b65afeca1b1a3443464b84b255f5342671031d73514e879b64a58 2013-09-22 12:16:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c183df92863832b53a3f91b921c76ae1783ab64af755d239a55416a702a86b12 2013-09-22 12:32:42 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18660a5e0b0ddaa758fe1ced278daba8d201c7110cd71555510597ed9827f1b 2013-09-22 11:41:08 ....A 428032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1882a22f730aaaa085b4fd41a82aabded6b20b7dc2a3a6298ac5a564b50fd83 2013-09-22 12:00:48 ....A 2045616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1894f6ef841f810850a150ce22b9965fb9c199f8b1648af1bcbacdd0a18ed74 2013-09-22 11:52:26 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18ca94d90b5b6173be260dbb4b3e30048a42ec93b06f937f6e2a1a13defaad0 2013-09-22 12:45:56 ....A 1209344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18d81431c6367245aedb4370d3e37f53218eea9df0336a5fcb9b0772d48b2a2 2013-09-22 12:05:08 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18e21ebc1fad2e3443ad4595f6e78f114793c6ee7243f17668ef76f4164c041 2013-09-22 12:21:30 ....A 699411 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18e6992ecb27dd3dab8f8739221ea2b275271fb60c80595cfe8fc87c509d9de 2013-09-22 12:39:22 ....A 382976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18e6eb8226056a15ab75e97933dd946cdae690c9e07b72d756a08013dca0b4c 2013-09-22 11:54:28 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-c18ea2a5674a64ce45fdd0eafb55dbb12af206a616c9582f283d6cc8588efc58 2013-09-22 12:28:48 ....A 386185 Virusshare.00101/HEUR-Trojan.Win32.Generic-c191b6824b67165b09014d0cd60d051a820e398a79f298203458d9325e679021 2013-09-22 12:40:02 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19351659c44425f273e1e94452e0d9b6daf2a6d3853dec2608f25e42cf54571 2013-09-22 12:43:18 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c193d1478c816ab7c5865ac4675a558afac0b2dc620ab32b86ef46c28790fef7 2013-09-22 12:52:08 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1950a8e96c3e7bb11dfd89cc7133f5b80091739685285e8f203a584429634f7 2013-09-22 11:57:34 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c196c99fa029ff5492e5ba73a8fa3d19506fb1abcaf55a79361bf7363e11d2f2 2013-09-22 12:18:40 ....A 424448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19906eb1ddf9ebdf45fd65ec2f6eea6f72f4a2f0e80574fd0bc5dc0f834a58e 2013-09-22 12:39:08 ....A 75592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19964e0d97b7c8bc5ff1fe66b4b9f0dd4eec424bed3891e71134850df389e93 2013-09-22 12:29:58 ....A 87552 Virusshare.00101/HEUR-Trojan.Win32.Generic-c199ee3c77d44f365645b987ade3a75a4cea86a6546ad9a5fc921ea9357ae65a 2013-09-22 12:32:38 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c199fb73ae7b75d0366c839b67c64c7a4def29625a96ec0873098126de601b2c 2013-09-22 12:45:30 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19abbc9ded079a77e639d40c810fc059748f19660a3fcd487d2e1d808930bbf 2013-09-22 12:26:30 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19f867717feaf4f1b731ac60d1b34cf9afa11f0925ab8f0814730ebf79fb4ed 2013-09-22 12:15:46 ....A 36641 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19fa53806074cae4be63fa25e5c0582e29709cc0352dba778461893db6bf36e 2013-09-22 12:01:24 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c19ff2a9892c67574d9e5fe9781511831a97afd47ed0a99468c28dd057ac2fa0 2013-09-22 12:17:46 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a08c6a268b83c4f7f8d9ee9a81dae4419b7834115baec144e31d576cce3cf1 2013-09-22 11:59:32 ....A 119112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a2f64d7bd4f7048fb39de1d4954e9fffda8075c82c4562dddc11b4dc968b14 2013-09-22 12:22:56 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a3f7482324ba6992b3ad0b2b3a32ff26d1ac29b9d5d9ce2b7737d7435aae1d 2013-09-22 12:14:48 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a682c4b13e911af23e76221bb0cf0fb8e006e5f6c3ad519fdebb5e1f50a937 2013-09-22 12:14:18 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a83f956b025faa23f7a6d9d8826d2f6f38df9a730a8a84e3a3b8c98b6233b3 2013-09-22 12:17:48 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a8e5a5657c0f836cb5359a53e59a64af9afa3f58040648d432d9d8c0b0b53e 2013-09-22 11:42:48 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1a98c57701793ccc267346898c990d35ec6a3ecab2be6959d055920301d3b16 2013-09-22 12:07:36 ....A 977536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1aa2f6f234c1a08f80e8fb2872b33d761735f4a08016ff60ab503a667b9e232 2013-09-22 12:17:28 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1abb279a01193ee89e581331327c6c4025a82f9322012fb0ef8f0bfa3889ab4 2013-09-22 11:48:32 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1ac1cd9d7bafbdfa8fbde1f7c1889b8503430ccffe63d21921274a0fb1147b4 2013-09-22 12:18:32 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1ad2af0fea04176c1edfa5aa2f513e783be851e2c2e26c322e312d8ab595c72 2013-09-22 12:21:56 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1aef1ad34aafbe5826f0d7f7530c478563e5a1b075e6e3f783bb299e4533fd4 2013-09-22 12:37:22 ....A 860160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1af136ae94641a4027ac421d5e490407e586357a338349ca33c5c1dec58e686 2013-09-22 12:02:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1b12a11410108fe574648791931d6a8ab4d830f3a5b42cc512931a6a6850855 2013-09-22 12:37:26 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1b16ad23d5ca418c998d7fe2c1709111c15dcaf2d1f05840791dcd6b3c1d6a8 2013-09-22 11:38:58 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1b1bd732101a245ec2fae9c1a02ca7fd8ce19412ab0d489da3dc4574daa2d85 2013-09-22 12:48:06 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1b221761dcd36f3672f52eaa67591e5b5a459d292747132b0b9be86f98922de 2013-09-22 12:22:46 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1b9f81917a223a703cd0c076f7a0a64f601ab4d34ee9863e968048123f43aef 2013-09-22 12:02:22 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1bab5039596b7c64d388fcdfb199cec013f589f3405eaccc0b805e1f786da5c 2013-09-22 12:36:40 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1bc36c6e6fed617115da4fe404aa73a0305d2b0fafeb3268c9e614d6940e3e4 2013-09-22 11:58:48 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1bcd8d5d3d64374a1cfd179f695d3acda6fb242b5d13053dfd0b2876432073e 2013-09-22 12:47:06 ....A 312564 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1bd6274608f2c98a9f44987ad0fd20c91a0918baacc9ef889044e9b8ae334fe 2013-09-22 11:51:46 ....A 843264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1bec3efecaa4f847a78a51806cad8a52c68722273748719a8fdefe91bde13d4 2013-09-22 12:35:30 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c0f5dc8b321aa436bfe9877833d8f03b338556838eb5ad9f60045ea7ec2acd 2013-09-22 12:04:32 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c0fd25fffb910d643ae8fc69a288f00fc1ac72d9428c1c056e18177fe79439 2013-09-22 12:29:12 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c2328b09a617350e44084ad62b9bb2240dac186b16618728c4a3950090f81d 2013-09-22 12:17:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c2f25dd3ae17a7e7b50a08f0eb5520f6a6cca545fd1d83254df9d403fc3362 2013-09-22 12:36:44 ....A 37904 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c8647be69f24f1836eb1eb2493a23c1e9d02be3723334ac13bcd66733e9421 2013-09-22 11:37:30 ....A 83668 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c9d5e0db0a93566308ce308f99421665f82be5bae28ae775f9e9f35ff736e5 2013-09-22 12:10:20 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1c9f24684a0bf1d3ae43b0443b398ad182352225f1ab51fbb8ba10b994e9722 2013-09-22 12:20:04 ....A 426376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1ccecf82690c62c33ff8608ef9e86e88f34ce29a5d42c9bc607763f998955a1 2013-09-22 12:07:40 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1cd49a4999561c7ac0d7fa336c21a27db479d5794ae58892be61658631ff45e 2013-09-22 11:56:16 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1cd6c69d2c37bc7bb59c57cec2f7fe00efc427e9ba0748e7ca0ed9a9e4d67d2 2013-09-22 12:01:56 ....A 730632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1d0227207c4fef501d85e069b366cba5d929c9ef4caba260a23144f1bf57c2d 2013-09-22 12:20:56 ....A 296440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1d1ae3f3aa2ea9b8c4af4e445ff883c1cc2a7239e2151ac239d486673b286cb 2013-09-22 11:46:34 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1d3bb8bbfe60e2e94582e2c654979bf4213a8f703c1995bcb55dba0c80251dd 2013-09-22 12:18:52 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1d59d5e0a0854093ff0a0719e4a0c8e8c5a4ea32ba6a310055127e097b14214 2013-09-22 12:12:50 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1d5eb437f2c8a7f11c13f4cdbb64d35f6bb8c8ec16634e7e0b60e28c469e4ed 2013-09-22 12:22:38 ....A 166168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1d8cafe935742cc803787ad194f4c9267108f413e5b733dace843650e9e9e63 2013-09-22 12:35:16 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1dce76d6a64c7720daa04704850eb7e151a7c78fbdcfcc66c28a7a82fdde931 2013-09-22 11:39:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1e833eddd8d5ddb4177e9ddca53aaa41cd152d54c434f1d3af0c8c6c8909d7d 2013-09-22 12:23:44 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1e8e9b951c3eb6275ea0a063bf9e84ce58f2260d4cc8feef3cfcca45636f0ff 2013-09-22 12:52:36 ....A 106499 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1e9591d0c2ec777c99f4b357199c2676f27e7f3fd32da0d442d9c427ada2940 2013-09-22 12:44:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1e994fc02cee1692ef5467df96f3a15e6fca1ee05092bd642ffdefe7b4294ba 2013-09-22 12:37:32 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1eb28f517a11f81764870727c0e2b23446b76de94fb966af7e7a10818fe3a71 2013-09-22 11:37:22 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1edfc9585fd01e97390953c95a859892d2039ef58b887f1c744ec3a871687fd 2013-09-22 11:52:30 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1efcb7af7a732360756fdbe2c207968a8a6e05a565e248cb2708552d1ff0ea5 2013-09-22 12:35:52 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1f1224bbfce455806f6b092f0ae9f6dc6270deab54670cadd2aab9d123d6afe 2013-09-22 12:31:54 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1f3d580414e09a122f145e927f4af253c5967c5eeb80d559a2b8387500bddf2 2013-09-22 12:26:38 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1f73354689e4e2efb77a8a45031b680d3641f9ce6a7975f439b7e81fc56b3c0 2013-09-22 12:38:12 ....A 1056768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1fbd43c774d49975bd3efe5342913b2351fd849ed3e8c16599f0fb27c47dca2 2013-09-22 12:07:28 ....A 35328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1fc4882af3edc028dec922e2a614a258cfb0e5d671f7f1470138d08e8b08aef 2013-09-22 12:41:40 ....A 188656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1fcf61f5c3f3a9bc1c1448da711310262b9d53206d27dbe87452739eec40489 2013-09-22 12:23:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1fd1bf3551ab354e52a7987d0d2ef0843bd8ffd7403cd1d754ad5fa25f02365 2013-09-22 11:37:50 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1fdbc2195719ebe9ed209bb336740afc36193eb71966ce64f620c8240d6d5c5 2013-09-22 12:21:48 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-c1fff0642e4be8d667e4f2bd8441ee366fe6f88a1fcdd8db87a1f6bfc063520e 2013-09-22 12:32:18 ....A 109573 Virusshare.00101/HEUR-Trojan.Win32.Generic-c202c7f86aadefce8ada0dad60db52f50749403b7cfb412c681c1c1b61028d15 2013-09-22 11:50:32 ....A 4085512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2061b74fabdac4a07f352cd4aa9982e30827523c20317de5f4f22ae5171e9e7 2013-09-22 12:19:04 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c20ad1f0afc92a998b40885a5217823a42157043f18ae32a0abe8657feaaeeaa 2013-09-22 12:05:52 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-c20c7afa3e99ac7cb4010d1c1df41e05df5ca6a5fb4f733197d75dcfd54b25f5 2013-09-22 12:24:00 ....A 238672 Virusshare.00101/HEUR-Trojan.Win32.Generic-c20d0176ef0e85ba8589c5cd88f91540da249c2318db9e054e03662af36e8109 2013-09-22 12:05:58 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-c20e77919bb6d51d357201f641faf9423e06551b710d5e8a9b7da607673cfec1 2013-09-22 11:45:06 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c20e82d32cbdf59f248991b91454c8edd75f4115e31020cd18fd4791f826aabb 2013-09-22 12:38:26 ....A 226032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c20f5743573047a87aba5468e1d93b935927ee47c8d12528e11c06520e2ec38e 2013-09-22 12:21:46 ....A 139939 Virusshare.00101/HEUR-Trojan.Win32.Generic-c21013b726fc39ca4868dea1e948891b2e4eb71a173f392270960663c05e772e 2013-09-22 12:30:00 ....A 322560 Virusshare.00101/HEUR-Trojan.Win32.Generic-c210c2b7325a4ec1e6e29d1f0027ed6ff1b85924f9aa7e2ddfdd64330e2f2fbc 2013-09-22 12:13:18 ....A 205356 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2110097fd6635e66f5b88628a1ed1f5a6607fac23bf20291dbba91ac5859054 2013-09-22 12:19:50 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c21359da67e591f113bd69c680f304319144b7deb519701f79f48b7a0e26a1b2 2013-09-22 12:34:10 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2141d5ba8a63ccb4d3015625f1d3a235a5340dd9792ea991ca235fee2cd1940 2013-09-22 12:06:40 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c215f3ad428b99fb16a4f450411f36be1e6301a5d2d4d13751157e3d14741302 2013-09-22 11:54:28 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-c216b6dcc3fc3849e6bc4da1c44d620f49caf0775667ddb6cad6f47226afaf4f 2013-09-22 12:15:50 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2170107b82b2fd44f1a4a8b4eea7064cdb1f2507631cc3e116d11325b64f42a 2013-09-22 12:01:42 ....A 3086390 Virusshare.00101/HEUR-Trojan.Win32.Generic-c21ac83927a04589938eaed634850305bb0377deecb7ef316f06abe49c991b75 2013-09-22 12:19:08 ....A 392876 Virusshare.00101/HEUR-Trojan.Win32.Generic-c21ac92ac79a65d3715115c51cd23d5c6b0118a0b1644dacb098450d37cef39a 2013-09-22 12:22:16 ....A 630272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c21e2b2ee4f3e2c0f6adbc56436d66c6715e3303368eb908d2a6ce092afcf1af 2013-09-22 11:42:18 ....A 2247671 Virusshare.00101/HEUR-Trojan.Win32.Generic-c21f0866fdac77756b72627aa15a982c4f742ae507d4e3db85f60866b2da9ce6 2013-09-22 11:39:48 ....A 123821 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2214925fe279bbac30d433041462012cf5806dea2ed8c15c10bf3e2dc553838 2013-09-22 11:57:22 ....A 55825 Virusshare.00101/HEUR-Trojan.Win32.Generic-c223ad0db3e650947fad4d7d97daa28f236740abec6e68a0413351a73222348d 2013-09-22 12:04:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c224541f96c86a62da70396e9418a58347ca794b266e73b76ba39fa65d7e4064 2013-09-22 12:29:58 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-c22538566fa056c095dc2a55a2b36dbc46a1d5cf1b73dee188df5fe88806028d 2013-09-22 11:49:12 ....A 91648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c225b3bb79d52c8c86c5bd476bb1d4b008b5873a0a1dd689acfce0235a4bfa6d 2013-09-22 12:24:06 ....A 810794 Virusshare.00101/HEUR-Trojan.Win32.Generic-c22a0176a9f3ab513cc09d5db15f06c8c5445517d43e9c48e3ce5c64a901597c 2013-09-22 12:41:04 ....A 321024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c22a7db15c6021f148ccdea4488f8e4e87800db8230bf32ad90b1e14f6ba7ee2 2013-09-22 12:15:52 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c22e9a4a099495051a6902192ec8c23d637712bea12ed73eaca58ac9b5af33d8 2013-09-22 12:39:50 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c22faa07054a721e94e98288241cdb84e0701a7ffce61fe52756678a76848e68 2013-09-22 12:00:28 ....A 6508822 Virusshare.00101/HEUR-Trojan.Win32.Generic-c230795b82baa67463d24578cb24e5468747927b5b709be73599523eb0158b66 2013-09-22 12:17:04 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c230e9bf8418f5997879ae317cf6fd43b4755174d58e622877cfb0a16b23bfb3 2013-09-22 12:14:34 ....A 57859 Virusshare.00101/HEUR-Trojan.Win32.Generic-c232be7d42e352885417a79c41e70cd774a3c894522c4874a8c3301afbe95ead 2013-09-22 12:18:06 ....A 199169 Virusshare.00101/HEUR-Trojan.Win32.Generic-c233504abf80b043da386562a530c1fc2aecf5169d575bfeb0fff504ff91b368 2013-09-22 12:23:12 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c234661bb6a173e30188d067dc679e34b5100db424d6b9af09b194a3f41f7d28 2013-09-22 11:45:36 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2347932d6e892375333a3d9ab3361de094211e5ba385ce0c5f8815f71815f25 2013-09-22 12:45:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2367272b45f03f63a1a11e21cc450204b32ebaead2120e9a1184f714d471d50 2013-09-22 12:22:36 ....A 190066 Virusshare.00101/HEUR-Trojan.Win32.Generic-c237f9b0c043f18cbb08a451c9c9808427faceb4486181b7f26903ff73af9a45 2013-09-22 12:02:16 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2382f242c6561a5a5d770a03cae1fa69f1a9dfdba858f8e0bd6621ea10ca9c0 2013-09-22 12:02:54 ....A 566756 Virusshare.00101/HEUR-Trojan.Win32.Generic-c239d7ed7666751dbb69d2e895510b4c8ff27d9cc2873f6aa45f56cb08d05aa0 2013-09-22 11:41:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c23dcb62bd22ddaaba3c314e3e072d5c7e77e34ba1acbca9ecdc8e3cb65d1146 2013-09-22 11:51:58 ....A 176177 Virusshare.00101/HEUR-Trojan.Win32.Generic-c23f29cb9f93aad7cfe8f3d395b487f26a58a1b49bb25605c7aa81d9a557be49 2013-09-22 12:25:12 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c243f26b3a84045af9e37440c452d2ffcc0ec1e1558cbb89f695cc83313b393c 2013-09-22 12:42:06 ....A 252416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c24444be96e10c7e906667197c13aabf34e1d5b86f74a56c95f4ac20f71a3c67 2013-09-22 11:57:50 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2449c2f513e905aa01ea971514c83df6cccae21a379ab7c9c4d0934a5a35960 2013-09-22 11:50:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c24760e714bd292693f724218c7bd85dcd66d56e8eac1dc5cd1ffe07aeb9ea98 2013-09-22 11:58:40 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c24e1fe787d7f30a321860e93f2c6369876d9a158453319aad23fa049fa01c85 2013-09-22 12:09:04 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c250415d931c7ef7f209e98405f696160079e5488af6f2603af55574617b4a28 2013-09-22 12:42:10 ....A 1150640 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2506fa036d6ec3cc58459d3ea434bdff1075d40d5e3a5c95aa9a3c19f4ad605 2013-09-22 12:00:58 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c251bdc91c5609e51c2eb6d7fa9887d1e672008862d46ab8f497796384d92287 2013-09-22 11:36:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c251ced3ff8f459db062096580c9cff340a2c9b18578cdbbf7211519c4647ea6 2013-09-22 12:02:46 ....A 616960 Virusshare.00101/HEUR-Trojan.Win32.Generic-c25548858efb4ca0a9295bbbc92fa748e3361c45f72e9370b9b53d3f82fe5d1c 2013-09-22 12:40:02 ....A 606208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c257786ee3cdb5efb9e0539ff0a293e8b8c8909434cdf90b649cfcac095194aa 2013-09-22 12:22:00 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c259e6abc902d777a0056bf3b709cf2d76debd9e8b2014c98bc95960911cca0f 2013-09-22 12:30:22 ....A 52060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c25bf23dd473f98878bd04be435ae1085acf86b2b44d6bbbd35f05f4f52dfa2b 2013-09-22 12:32:56 ....A 106709 Virusshare.00101/HEUR-Trojan.Win32.Generic-c25de5b2c7f30b4283c982c2b0b2141c7e7c4ebfff2736a83a65f88b28bca4a5 2013-09-22 12:17:46 ....A 342540 Virusshare.00101/HEUR-Trojan.Win32.Generic-c25ed9b00e6df8695436560307f13e58e1d26d41dbe13670a8a5bf2ede7e637d 2013-09-22 12:19:10 ....A 891904 Virusshare.00101/HEUR-Trojan.Win32.Generic-c25f1f3e1b80fc0b08a27d431c2a4d3970cf7af276fae136105c22ede128edf3 2013-09-22 11:56:42 ....A 1142437 Virusshare.00101/HEUR-Trojan.Win32.Generic-c264848b91376911fc2e06cf7173be9dde897877d34932c7f24c7618b5595abc 2013-09-22 12:03:44 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c267e645a21be9d44d18c2a9f81f31c7400a7af0a62f404fc464de004158fd32 2013-09-22 12:46:34 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c26b150adf016c6efe94165a8030b4caf23e692a875fd4154c840a73b748a6b4 2013-09-22 12:16:18 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c26d51128ca79e03643e2b27d19b0469c896f537afa7fcc795ac59d1bcfd6722 2013-09-22 12:40:36 ....A 262216 Virusshare.00101/HEUR-Trojan.Win32.Generic-c26de776b63faef5b8d50fc1e53b5a36f27a3a4a87b41834ec55c300bd8740b3 2013-09-22 12:21:56 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c270ace16656b69ff94e98c15bd5e435257490b05e44e7542f94b4a263d60069 2013-09-22 11:56:18 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-c270e9a284d7ed35e2a943407dd84e913d4ca2427cccbdfc95c8ddc125e1efbb 2013-09-22 12:50:32 ....A 61592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c271670ae59dd7bfdd9390758400caffd3e925cb6a836af4e9136f4fd2792db1 2013-09-22 12:24:02 ....A 95815 Virusshare.00101/HEUR-Trojan.Win32.Generic-c27253683705565190616961ab827198e3a2b382c46ad0799ecc4ce02100405b 2013-09-22 12:25:12 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2784d7d91507d7c4037dfcc3819524ee3b5e35f8df6d7cf8a36bdf922a75b30 2013-09-22 12:32:20 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c27a81b3fa9976b743688cecb67c36165dbf51bd8e46f317ecac3575576cf4d9 2013-09-22 12:33:16 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-c27b250cf846fa766912f68b32dacc660962e6d956b60193f88349c9d68cf42e 2013-09-22 12:00:04 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-c27ee1e0d2938f7bdcbbf51b3489b9f6e08a0b254e820266063c4004ca127fc7 2013-09-22 12:30:04 ....A 1190912 Virusshare.00101/HEUR-Trojan.Win32.Generic-c27fb500b08b5d77d0d0ae2c765512be5fb2c58f07257dcfd44d3e68fe7822ef 2013-09-22 12:25:30 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2811439cddb0bc3bb7fc95387e145a9cc14f5acebeb9882b99a2198243a3e6f 2013-09-22 12:39:52 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c281444de5d676863468f267c548d9008293e9f0a462fcb27dea668f10feb4d8 2013-09-22 12:19:28 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2841ede4f96a7973c2286e5f5f0e50ad570b78b73df9e44185a68544198dbef 2013-09-22 12:27:00 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-c28468906a7ac8d36dd3cc8021cfb6696a54f885bd6f6b580cbe4aaecb75203c 2013-09-22 12:22:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c28a940e3ef056dcd552b1128efa79202b99268080b86f6ea416022d8d1a2d9b 2013-09-22 12:36:30 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c28e97500a6c589b90500306fbdc0f5690e67132a035aed007d4206dfbef7c98 2013-09-22 12:35:30 ....A 24664 Virusshare.00101/HEUR-Trojan.Win32.Generic-c29107e4e78ba715072738559d668ee69411f5b56429138200bed95b9d5ce2ff 2013-09-22 12:26:24 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-c29275ba1d457fbb075882cc6296c65534776700fbfd09cc97eaa2c0e2ca7e9a 2013-09-22 12:20:06 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-c292a033f8fda5c33a8884a2341184335b114308f99386211119e97463b29d21 2013-09-22 12:27:38 ....A 178639 Virusshare.00101/HEUR-Trojan.Win32.Generic-c295b8c6407d01cf2c36895e4c83fa2ce6e41f04b882aa4e7d9eaf4cee542738 2013-09-22 12:34:28 ....A 337920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c296d9fc03d25f5f1d2674ec9fef5d90e6aaf547e1a21472eb6f8cecc9b31703 2013-09-22 12:11:56 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c29730884253415f4b752b3c6d5b306cb9914a2eb881adecec1c0e8ade714707 2013-09-22 12:14:44 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c297ee408c14b89161aab24f27ba2d2d1346263bc7768334dd1ed3d6ae253397 2013-09-22 12:13:12 ....A 830976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c298c002d04a5dace0f32ea6019ca0ef51947c5063897daadb31c439ca3dd0d4 2013-09-22 12:29:16 ....A 406016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c29c2ecf97d1aa37f17cd71769b880be60a1d0c586399a095ad20be1b625986a 2013-09-22 12:15:40 ....A 236544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c29ea1f5e08dd1932fd4d63721bf2a1e6edb212a620460f5c52cb4d4b531321d 2013-09-22 12:17:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c29ee8a336a98131fe5fcd91c02a81db19aedc09b3c106a17d811c3a4175cb19 2013-09-22 11:48:50 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2a68836731c947f52a1f519546612f3e6564df9a6f3d8fa193c1e88f37f2780 2013-09-22 11:47:02 ....A 37798 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2a76f62efbccdd23a3bdb12a1ac44a8102a9a26f368e9637afdd6a4e7dcfb7b 2013-09-22 12:25:16 ....A 885514 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2a95026765b21d60e985b951539d84e343bd5c976e87002918cad447dd26ea9 2013-09-22 12:32:18 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2ab1098f9d3f22cc99cbfe0c79f75c4ea5ffbf8436f56f6e972ee045920d25a 2013-09-22 12:31:22 ....A 195997 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2ac23c008ee1a101e58b2d2b17be6718c84d6ae9bc88d15932a381515de1a3c 2013-09-22 11:45:02 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2ac9fe26e6474f03ecbe58667489dedc7455e098dfce37d6fa7d4bf0cdd4f81 2013-09-22 12:31:36 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2b2bd810aeea3f5f411be67207cc00e8bd324d17d27a11081ec6875ee7bd9ba 2013-09-22 12:08:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2b4aa5b162eb59181052f72cfbfd1c029365a593a1c45b09c088a2c10b6f28e 2013-09-22 12:33:22 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2b59068ac760bb888597348d31c4af09c6af95e61617b1a6032e8f0a8348f30 2013-09-22 11:36:52 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2b5dc23e3dc14f138b8b3145caf539fdf91f845c1377c8717c4a62e39434696 2013-09-22 12:23:34 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2b66c8cdafa68005f754720b69a995dd6e9eba29d2a458ec200a11cbef7e40f 2013-09-22 12:24:38 ....A 377952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2ba8d8de1925ef368520b104856a822b45645864481766dd9a06269767db5ab 2013-09-22 12:20:06 ....A 820260 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2be89262bb295ffe028ca5b5798b087db394da47121ed18015fb8a6c377f658 2013-09-22 11:48:22 ....A 47892 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2bfb7d0155abcd020346f2ca0893c62e5d968100171a0029bb5fa5be56d61ac 2013-09-22 11:49:36 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c0bd5d1a2e9b04df49e01455b473577bfe55599dea1d904bf67f2c1cf0ddd0 2013-09-22 12:44:06 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c1f4d72b5c720ba7277daa60e4359007685fa044cc12296208a3a0baabd620 2013-09-22 11:40:56 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c321e4c1eb1e4199ddd055a7640286f27f8bbe71ec0927cbafa78a8433ca01 2013-09-22 12:15:44 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c5969f5443db1afc2a1ee30f1528281aa4fbd6997e2dde3f66361b0c7c64e7 2013-09-22 12:35:54 ....A 1556514 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c766f1580b7cdf0bf0f0d03e9f846b5839da2a0c8cfecac41a2f2cc5bfadf9 2013-09-22 12:01:34 ....A 361984 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c8f2675cf841133fc20afb30d9ba9d90bb912659d1be061c3693221656182a 2013-09-22 12:29:44 ....A 2482176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2c9e9576b5673def34f188096ae99f3d8ef25d1c54aa5534800f3c09d57c77f 2013-09-22 12:48:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2cd66f3e040494ab17b88f1f79f78f7c1c96a6c4db275dc3c36e31472a5008b 2013-09-22 12:21:08 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2cdf822f21349bfad826a2b998a06837e571f2d733aee6c15df3fb02cf7e58f 2013-09-22 12:47:48 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2ce27d3ddfc5e2f2e3619ef123b5f1a6bf504424c673ec104aee4bd688f283c 2013-09-22 11:36:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2ce873cf96796201f869d30191261e04f95dab7802aeb309839cdb58a8de0c9 2013-09-22 12:03:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2d08da4e9cb3421272d425e9b403be98dc22242067f768e950d5f561231a52d 2013-09-22 11:48:40 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2d4d8ff3269133ddd95ef17dbc9f0d7f9b628c3fd211134b9f9cca20eec4fef 2013-09-22 12:21:22 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2d84a72f99c519e7db8d4a33409854ffd0a8a81a34e9b4e68e01a216754101b 2013-09-22 11:51:52 ....A 57408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2d8660652a41d22f8f4d190774f996612474163acdb891b4dad44fe9e4343ed 2013-09-22 12:03:38 ....A 50060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2d88cff40ddaf55b101295208fdd1f7cc2eeef258d6bfa98686043ae04efbd2 2013-09-22 12:27:00 ....A 27756 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2d9316a063c3dcd13cee170b2387ac796be12055b6cbc51152053ce015b39fa 2013-09-22 11:52:44 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2db81b9019906c92497e7537bfaa4f9168ccb30946058bb1b7101ae8119fd9d 2013-09-22 12:40:12 ....A 764416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2dfbd3e0853509c681fbef1363a31cdcc739524ea6381fffec5f24600396f78 2013-09-22 11:46:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e01bd174ddcd585e04ca7f82f4da929ef5437bb033c7b6dff6cae05d08dd80 2013-09-22 12:31:10 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e3eed292b761537c57a5a405dd420127ffc97a75c6a4df10ed3324e25bab24 2013-09-22 11:49:08 ....A 961024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e4cc6dd71a7b416afbaf70b21063b60959e7ec66fe819111c6927dec773666 2013-09-22 12:35:32 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e4e5a8627d1b8b25c24bac367dcaba80aa7a6c7ecd9136ffa24fd2ab59b0a4 2013-09-22 12:09:16 ....A 69460 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e634e28b9fd6e4b6f3b7dbaa14347f960bc901f9c9b2003a283e80428a517a 2013-09-22 12:16:36 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e66913d58f6da31467d5ce81df244f115685fc298d7155ac0819106840ba96 2013-09-22 12:16:00 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e740d3a6a7491735e405193efc51fdeb356f99a89a810cdffb64052daa912b 2013-09-22 12:48:32 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e791ff2bf356109c0d3fa408021d03caeed9c9266b2af84d570bad1809ec4d 2013-09-22 11:59:16 ....A 1228445 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e84b310a4c7c32872faa92f77dc8e2a9bb35fe7bbaf5114ceadd861d6ba537 2013-09-22 12:22:42 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e94d652fba04e88854de6e85473f729e2e6a77f9a17277780bb77beb970993 2013-09-22 12:25:16 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2e9eee47f4d0f80971c513961f095a4e828811456a23029b386365b61071d14 2013-09-22 12:43:58 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2eacdfa1c79f71ec266f3897696a025fde0f84d251ba5d05a31f58935e1f681 2013-09-22 12:30:14 ....A 134144 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2f52ac16321558214465ad247950443a47b539da5b3d579671bc5ba82d502d0 2013-09-22 12:00:30 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2f6c61b7e114db9aea9440a57b8b19432fce4e06ce1d24bc50fc3adb36a8d76 2013-09-22 12:31:42 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2f85cee9bd1d0367ba106669ac3fde8d6d7af1a31d45a892893048bdd375313 2013-09-22 12:32:20 ....A 132608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c2f85ecc2a2be037f0b467d3e0e9da142606cbf6f17b6d7fb208201831d9c220 2013-09-22 12:22:32 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c301c791c26194a553010d98429852bff548cd6dbf15a83208c2f1ee60edcfc8 2013-09-22 12:18:28 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3031dad352dfe938da4687388f3923ed7944a3320680bfcb97be57437e7980a 2013-09-22 12:29:26 ....A 955904 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3032bde3e6c73081d1a13b4c57893eb5803e5e8cd8c219f11c70d08955dcba9 2013-09-22 12:49:42 ....A 362782 Virusshare.00101/HEUR-Trojan.Win32.Generic-c30789828573f2db3809562219dff6fee763f73524a02e90e9e4087ae359f801 2013-09-22 12:24:46 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c307956850d0134e3bb302ecc0f13dbad424824c41873701928f56cc59e470be 2013-09-22 12:24:44 ....A 2150164 Virusshare.00101/HEUR-Trojan.Win32.Generic-c30bfd0ea4e315bfd1f75f0c1fb17ec8c6e6d1fa0aa36597a7c7d3d7cc72e10e 2013-09-22 12:12:58 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-c30c0ab2fb77b19857edd05cdb6aaec9bc8ef65f624b2531d1dbbd5646edc59e 2013-09-22 12:37:14 ....A 117765 Virusshare.00101/HEUR-Trojan.Win32.Generic-c30c21f8f78215ee07cbbf94da7ff29c5240bdb787174abef71f039f43a0c99b 2013-09-22 12:01:16 ....A 266095 Virusshare.00101/HEUR-Trojan.Win32.Generic-c30f1954bab64e1b832269573bded9f51ba0bb61fcf82e39af5b27da4a77be94 2013-09-22 12:25:02 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c30f47a18b833a183767d1d6dde23c9f7d61f0dacb3861c487172333fb1339f9 2013-09-22 11:56:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c31052f9deca5d995d8116a57bac14b00f2aa37dedf810fbd16b5baf3d470d5c 2013-09-22 12:02:24 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c313f62afb0a582d1fbd2d7a511b762b667bc4970057a8146c367195f4d47b61 2013-09-22 12:13:04 ....A 882189 Virusshare.00101/HEUR-Trojan.Win32.Generic-c31510232ae026160e3d171248819bc0188c1276ed5090147b2608b673aad89b 2013-09-22 12:19:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c31555a11d1147a800e4691f3fef2bd96f62e250fd6d2b5f3aafe1c675929df9 2013-09-22 12:34:28 ....A 452608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c317468b3da9fed580a6eaf927a9a4709fb216cc326919cb96e8d7ec5cb3125d 2013-09-22 11:46:44 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c31bed7eecaacb27f6d1bc64e74187d6089f1fcda1ab2bb021b17d4cf80e595b 2013-09-22 12:14:56 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c31d8f7123961eb8a4965fb2358d71c88bda3185211521429a2cafef4ecea918 2013-09-22 12:23:08 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-c31e638c544327cb360448511506c921526cf12a13af48e4d91b93936b8a73b7 2013-09-22 12:24:32 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c320140d5d0c9b5deff1652549e029a84f318120ac8941930850bd90c35fdb47 2013-09-22 11:51:34 ....A 1306624 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3204c985362c2e3fe689ed9529b4c43e43f6f99cea07461eee512a12e623783 2013-09-22 12:31:26 ....A 596204 Virusshare.00101/HEUR-Trojan.Win32.Generic-c321da629ba84c6f2b47e8c765c2c1ee733957bb2c685f4df7da3c4272961be6 2013-09-22 12:20:20 ....A 3542216 Virusshare.00101/HEUR-Trojan.Win32.Generic-c323ed544d8801e355bdab0592eadb4c6a80da2af61940f50702b71db6c59dc1 2013-09-22 12:39:14 ....A 74703 Virusshare.00101/HEUR-Trojan.Win32.Generic-c324ae570a6d6bca08df6c8c06b80da9a5f341fbbcea97f4bfac7f29ef2a2609 2013-09-22 12:13:10 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3256e6d7f60a20afd8db5b3d70db4233a751dadb50aed2fba110ef86e2c1016 2013-09-22 12:39:30 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-c32639e392f95451b5bb65a08995f1c4c70253d2eb788fd86fe9671902cd6971 2013-09-22 12:32:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c329912efb4c12ab0bf4ca2112db1bb43fec2dea7207df5db92c4bf7da794098 2013-09-22 11:37:38 ....A 155661 Virusshare.00101/HEUR-Trojan.Win32.Generic-c32d4465db2821ed70c5c7b452bb3aa1599a41a94161fb962960bd2f00b705a5 2013-09-22 12:28:36 ....A 17408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c339ee68e73b4fa75a45965c2f598c2a8afd14f9b90f42a8389f1d4086bafe9b 2013-09-22 12:45:22 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c33a1984c48e0388026bfca1540820cc72c8a1cdc68fd1cce2fe62fecbfe123f 2013-09-22 12:17:00 ....A 211968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c33bb49195e9be28f959f5f2a0a24c90acf1802f41fdd1e3744c2d2ef1f571b9 2013-09-22 12:30:00 ....A 324545 Virusshare.00101/HEUR-Trojan.Win32.Generic-c33f5f5a9b73207260dee58a737ef193e0df6d444f803e28ed6dd8927b751fa4 2013-09-22 12:10:46 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c340172b2bc5d841212beeab4fd58cd901404a36996f61d8e0b4ce3323614068 2013-09-22 12:37:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c340b3f0eca98da4e415066dd22e2b903f4850e8a42a77383bb7163cd83f0729 2013-09-22 12:02:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c345377ca7e910cf155a642eb7732fdb69341bf8ac8e0516e62b1ee8045411a7 2013-09-22 12:24:16 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c346c55f418f5db49d94f01e2234abde7724cbce19b61675a1d868994c6e8cae 2013-09-22 12:30:28 ....A 245149 Virusshare.00101/HEUR-Trojan.Win32.Generic-c348010a776067cfcfcc057fcb4c52d1238077797f124b184a156a0c132b1043 2013-09-22 12:22:10 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c348c9eb1d53a3586da6c3692d2e61d2275e224428d70dca2454d74d9663b089 2013-09-22 12:41:22 ....A 318465 Virusshare.00101/HEUR-Trojan.Win32.Generic-c349021c9a7939c746052f5b408e96807050a52d76f98dbd65af72c8f97d3256 2013-09-22 12:13:54 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c34c192645413ae349758369d0cb6fc122905de4240ca2cad29be386d2bd5983 2013-09-22 11:39:36 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-c350ef7ea02dca2caf7846a82efad20b0969e0faade3a73dd22753bf378619b9 2013-09-22 11:42:22 ....A 289281 Virusshare.00101/HEUR-Trojan.Win32.Generic-c35529f12256716493bd197f890a29f5bf2cff2cb9a6eec2b67b5ed4944015df 2013-09-22 12:50:28 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-c35584949c158c4e1cf76b06bb2faf1424ddc16947740561e8a16f51589ab0d1 2013-09-22 11:57:56 ....A 1363400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c356a0d1b2335677fc5dbe4cc378131e15cfe7f8e00ea8ca85a0444c1c81391d 2013-09-22 12:10:04 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c35be9f1c687f7a33a883a20f97a386a913d8532eee5801f5697eccce28bf633 2013-09-22 12:39:26 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c35c37530369eb484dfd7946373141fd188d3f0c966952282e212d15d91f632b 2013-09-22 12:24:04 ....A 1209856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c35ea43cbd922482f1d6a7aff3558ac1495cddb8397278e87f7438feeb8c09bd 2013-09-22 11:40:10 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c366829ac22033ed8baaa61748f3580906e06f75b9b46a40c497641e83971d87 2013-09-22 12:16:28 ....A 299520 Virusshare.00101/HEUR-Trojan.Win32.Generic-c366a402d90c2e45dfaa41513ae5801c95f71ddd7e0d29e4622b7778ba55b75b 2013-09-22 12:47:34 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3672eb17213e5235c2ee48a13066b17184697b5fbeffcf0e56893c3e5b6fc9a 2013-09-22 12:51:26 ....A 591036 Virusshare.00101/HEUR-Trojan.Win32.Generic-c367e1ef780d1ba4dcc22996bc5ab745fd1b57db6b369e3ebebb19b15e5c2fb3 2013-09-22 12:46:36 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-c367fefeee5926616f36f3da918cb3d21097305fb47da75af232ed8324a98625 2013-09-22 12:26:38 ....A 74688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c36df882e856f63325b4780470ae8eb3878e229575dc52609b2b0a39dad2dabd 2013-09-22 12:27:16 ....A 54892 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3762efa20741052bc81e36fc430d264960b7949a208f2a0794dce8843c1b410 2013-09-22 12:22:32 ....A 93031 Virusshare.00101/HEUR-Trojan.Win32.Generic-c376caf4e7541e11676a77ff7f1e9cf6b92e4d3568c0afed2ba337258efdc838 2013-09-22 12:36:56 ....A 204436 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3771c6bdaf202b8c14ad35f4079a5716cfebc99de9748ca279e916b8df18dd2 2013-09-22 12:08:40 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c378076329b945715fb0b220b4aa7fd217b42cbdc52d6afcef22166ebc3e023c 2013-09-22 12:38:20 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c37bcf73197f3361ab702aa08fac8d0e6e1a6a61c84a8c3fd215d20284cef0d5 2013-09-22 12:41:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c37df41d464becdc0632b016928a96f260bbb0f54e82033407bc64a8c70c06c8 2013-09-22 12:37:40 ....A 280576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c37e945ee240ddc18eb203673571b7081412a42162fe2f27021e2b21fc2bde46 2013-09-22 12:14:18 ....A 202786 Virusshare.00101/HEUR-Trojan.Win32.Generic-c37f21c15320988520b1d0b399ef8ed83c6a7d5054f45b62358a748f3897dba4 2013-09-22 12:00:22 ....A 142857 Virusshare.00101/HEUR-Trojan.Win32.Generic-c383e4f6f3fdc540c256453e9f9197de4692e3d1e6c281f2aeb3697f22bcf341 2013-09-22 11:58:22 ....A 31506880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c385c2e08c98c2cd9757aec06c92308818847b067a16af6f2b8bddddc7269df0 2013-09-22 12:27:22 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c387393aef48e273ed2213d4d6f5f47435d104633a0763d6c577796ebf37de86 2013-09-22 12:20:30 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3893012ddb51238c75b2be3582485c4b6dd60d1c49b0d6d4323f67a219e293d 2013-09-22 12:21:50 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c38b5d965e23f9570bdb60ccb4a1c86d6889c1f9c9f2474f9c10ff7d386b3c45 2013-09-22 12:05:54 ....A 30272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c38bb2933c658cf33583fb0deac72cc3942bbc1110e6076ad95ea6a6cba21ecd 2013-09-22 12:42:14 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c38e28eb2b620bdb51faa1af393eb265003facdea6586eba07efdcb54a9aece5 2013-09-22 12:50:02 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c38ee79f505fd17f62bb9a04d2b298b1c9bb77d93b672a933eaf592a2a0b6772 2013-09-22 11:47:30 ....A 86446 Virusshare.00101/HEUR-Trojan.Win32.Generic-c391f1a86261326a6bdd94053900fe8e61fdaca4f06aeb933a6f4cbb370074e7 2013-09-22 12:03:26 ....A 7000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c398fb58f62d9013c7efa74f9d29c0e87789c2169a55bfcccd7482fb5739338a 2013-09-22 11:38:26 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-c39d05dc9ace6ac231314a3460b77f5fe475204fb88bc8a35244c3fedba6b7d7 2013-09-22 12:42:16 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-c39fae92c24ea2a8d3033b8cfc0034e201e9b74123b0f46a989c65694d3197bb 2013-09-22 11:52:28 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3a05adf749e38726a0ffb2fa09731f5b4531c649e467e58e1a0581995eadf72 2013-09-22 11:51:56 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3a0e15592cdc0c7a36fd0941266773eae2c0125cdf12ad17f40668bf102cf00 2013-09-22 12:33:52 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ab3388e30615995118f770ed7196b20ff2e6ce1912f9f96ec28314a2e39cd4 2013-09-22 11:57:58 ....A 1368306 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3aec8f5a877f7270e6cbbb41a091de4292cc3707ee2e35b9a16b84572df9aca 2013-09-22 11:35:38 ....A 1214276 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3af338b33a3ed0305f1fcd7a65b6881c9e14768181b30bd9e6c049638053967 2013-09-22 11:59:30 ....A 53280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3b28792cecb7a2a2fc5511a3ce6c76c88de18a91629b9f6664fc9d840e8e942 2013-09-22 12:37:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3b2a49d0187e404397e854507a94ca9f41c61b38a070d8c404ea540e88ac4f6 2013-09-22 12:43:26 ....A 1529325 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3b4e9a7d03d3045ae811b7b953b51040bb234b5b2ad4870b1d5bc7d0b2e0f06 2013-09-22 12:08:32 ....A 316104 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3b5562dbd625b5c7fdf70c38e1b8e9700e83366b7d2b78b8a1cd96385c34edb 2013-09-22 12:30:08 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3b718351daa8df4923a287c7f077eba78e5b00cddbe1443d370b316168e13a0 2013-09-22 12:50:54 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3b7c65622b3ad9d82dc6035477375d18b0c97611f2e59be010b1ac6d90d4063 2013-09-22 12:15:24 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3bc00f84e413c320abb766f16b6aecd17b1f36ece248bcd008de468c156032d 2013-09-22 12:12:46 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3bd95b515008a483d07e72e328f9ed8f825133e828b214fd56d5298ea33ec39 2013-09-22 12:29:16 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3be004803268e70a2d66c0591981433a054795c722d4a3f29ec829e12b89f51 2013-09-22 12:00:34 ....A 451272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3bee04a2f0facf548135d0acf3f08e9c157621eb68bcc8affb06160cee38f4c 2013-09-22 11:41:06 ....A 825856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c162cf58d3a82bf88683e162e61975b43cd26f8855826c477754e1e123d39f 2013-09-22 12:23:56 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c2c8bdca4cc7611eb884187b1c49d1f20a5a30960b042a1f7ba48087c0dae8 2013-09-22 12:12:42 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c3117c292817715104b9674a97356678f49572fbd7dc77bdf8366413f5e3e3 2013-09-22 12:37:12 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c34a385c14f7a4a182b4bc231d6423ee143668cc5f33e808fbf772c83c3c4a 2013-09-22 12:41:02 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c4357224a4515e8ac3472d8b1e22f640d6e37a95e76361654c9bbd5f0e7977 2013-09-22 11:48:24 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c6919aabb08787a5b0279fdd63fe8832a450af2780881d88efc2a1b5d6f8aa 2013-09-22 12:01:42 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c6bf12a72cb7bf307272553c7eafeaaaa662a3e0a4e5fca3fa235ccf3edf39 2013-09-22 11:46:12 ....A 1240701 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3c7526f457dde2038076cb85be82ae6e833953510496c6baad5ea4e2548407b 2013-09-22 12:50:08 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ca39e23f187164bffd3fa4e8371e27b8d0922a5b2154d2c99a22032b81acf4 2013-09-22 12:17:06 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3cb98d9644154b2dd7fad5b8572f757bf945a4b6067423c5a7c8c0ff0abdb8d 2013-09-22 12:34:50 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3cc8cba894447106b60344415fbb52960c47ddb092c4ebcb04f7a44c1dc1dc3 2013-09-22 12:35:18 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3cd745d857a34f7a393c65e21b6e0f7f007afedaabd1887df6c90344094fc18 2013-09-22 11:55:40 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3d15e283f819220581ba48ad63de1285274d13f670b70ef9a5025570a6bf47d 2013-09-22 12:27:12 ....A 844968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3d1fec625b639c2495e077e4e58068908bdd2f24062e86c6437c1b2f0adae0f 2013-09-22 12:41:46 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3d4257f32a9357cc19d6b648026365da838f32d8419417fa9b1dc90e503e9c9 2013-09-22 12:23:12 ....A 1245184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3db327a7c41597629981bad5e2fe50bb1b47677d01e0a5b7ad520a6d907b3c1 2013-09-22 12:30:16 ....A 82747 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3de320778ef2d09dfa960046baec9116978336b399d40230ba201417f0dca54 2013-09-22 12:33:48 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3dff6be822fde973ed62306d01c2b681575b2bdd86c1340229e90ec5a490152 2013-09-22 12:36:54 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e01dde400d1e7c5906367bcf670c1d2cc566b8b03a43166337c43c630337dc 2013-09-22 12:15:06 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e0ef6dbd240fd5ac99262ae543d51b9e200d1cfb45fee102db4019fb1585f8 2013-09-22 12:19:36 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e36932678ac37c66bf80a7612e96803da77062b244163968306d1b81f87356 2013-09-22 12:08:46 ....A 355840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e3f687720423fa72ddab8906be1bd8828aa7df78cc643768320739849adcfa 2013-09-22 12:38:14 ....A 103920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e45c312c6d4c18a6c2ed536355280af77c56ef565e1bef13a6dd677291f6e6 2013-09-22 11:43:32 ....A 2267648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e6a304a61937e8f9331a3681cd0f88e3d76c4dea6f48daf2aefbebbd3723c0 2013-09-22 12:27:28 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e998a1b596053f3e396fbead6f416e68fd908ce2b64eac9b28ca606a9ed09b 2013-09-22 12:17:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3e9d04d2ba63adeed9aa3d28ee25b8e96752fe2803f5e3923dc7888afef2d60 2013-09-22 11:58:52 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3eb50b50956456f7d775af1bee2f64332ebf8e5d7006013c4c929040f21f607 2013-09-22 11:48:10 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ec5f31ae33f9c779808dd611ed9f650063ec8f783a5270748174685890b0da 2013-09-22 11:55:50 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ec6f68c849eaedea972a0faf58912c4ef7f024639adb43770006f51ca668d9 2013-09-22 12:05:38 ....A 131053 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ed08696acd5a5752cee3b1e7905a9d4453965fd90ad3f7eb0572cb2dad1cc7 2013-09-22 12:34:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ee833f9db8315164947ee986303e8b8fa5f3f345311c20c1285623574d5e17 2013-09-22 12:28:24 ....A 135860 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ef3b254fa80d5a56dace2aa8a7581e5445ae8edcce2a8181b40c4776ad4272 2013-09-22 12:16:36 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3f8cb51e5f3cdbdb614483aac6097aef352fd0ceaa387294b4f98d7b6e067fa 2013-09-22 12:22:24 ....A 132727 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3fab59a4cb4acdb6c1c7cce94e56e5351e8142c6eb396c4f7d8120a409adeae 2013-09-22 12:12:40 ....A 10997712 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3fb3bb232bed6654fb492d8ab1ee32ed49ce47b550c0a1ca88fb7bdda876ef5 2013-09-22 12:11:48 ....A 279245 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3fe8c581360b1766fe73bd9220261e0c6c8b4a31f76562fb2168c69b32e9aa5 2013-09-22 12:07:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c3ffe15d6e557cf27e087b80bbaf4e43b991dd479d7e1eea0c9c88206add9264 2013-09-22 12:20:42 ....A 64772 Virusshare.00101/HEUR-Trojan.Win32.Generic-c40217bbfe2b6bff33b2ee506564f6c5a6001cf028e0cbc1ba80a3678795bbac 2013-09-22 11:57:32 ....A 120400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c404f95264037fc8dce8e59a16636f012b8690a0893c21db0e7af69771738c08 2013-09-22 11:38:54 ....A 105540 Virusshare.00101/HEUR-Trojan.Win32.Generic-c407966e08cce412ebd6444f490f6e6fed43f10460ff5520c4481d9573981158 2013-09-22 12:21:48 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4092898e157a1484e4166301619da9d617ad61a0848b0d27b183d958e62a88a 2013-09-22 11:48:10 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c40b7eaeb8a0ad89f2c9389cdda5e608d73d5cd417f2076677736aa5e361ebf1 2013-09-22 11:50:32 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c40b8022a9a58aeb74d7c24d7831d4eee62d5ff08a45a19c3a900705b0cb3bd6 2013-09-22 12:25:04 ....A 137453 Virusshare.00101/HEUR-Trojan.Win32.Generic-c40c3fef1f0cd21b1616b35f17d2be991a3f72e315093dea975ddbfeeff3d558 2013-09-22 12:31:18 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c40c6b609bf156f7667dcf3f15b759060193b9b7e0da0137ee9a78e5f8e4fb27 2013-09-22 12:01:02 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c40cee4c83cf0252e463ebb411069e481efbf89b6f234deb54269e589b20d889 2013-09-22 11:40:22 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4150b852034a625811efa6a74a677b6e02c23e4d7643026d012791ef60cdd3d 2013-09-22 12:12:38 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4184a05c8060bcadeab39c62caa80f0ac3467eca8959bf5c313a8422c706333 2013-09-22 12:11:52 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c419d257b3d399581c7557a73949898697159e1ae1d274434b812e5c5c6e2ab2 2013-09-22 12:31:44 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-c41a5068e3d0f4e044d45cbb6e956a72195cbceaa3022a9c258471c952484e2c 2013-09-22 11:35:34 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c41c6a1bb76f7732c23953c4248c4f9cd1a5acc59d878eb07085b073bada9381 2013-09-22 12:27:22 ....A 105480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c41d61d782837b56d24d473a58345b013b4fabfc84934e450a69497087e68173 2013-09-22 11:37:10 ....A 197121 Virusshare.00101/HEUR-Trojan.Win32.Generic-c41f484a488a7f5662de9bcd718fa678a846b38114ed06e18202e8f553405aef 2013-09-22 12:45:50 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c42273725e84487dcd29483d21197f51a25ae0151176460eeb867c20c9507f43 2013-09-22 12:45:26 ....A 1093888 Virusshare.00101/HEUR-Trojan.Win32.Generic-c428d9644d7b420cd449ae8484220cc8b0722737bec839135dc54128284f3843 2013-09-22 12:24:22 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c429c03e62515aeec2a2b604178d2fa6c9d4007ea0c11799515d3062c57ce159 2013-09-22 11:55:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c42e90998f6e5c0fc72ff9b29a4c02ed5671dd8ce5a2eff3dc7bff7c530b70eb 2013-09-22 12:42:28 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4300eee065be97cdbef827fc2f5ca82cb52ba794e3182a266bbea6046ace1e7 2013-09-22 12:40:56 ....A 46720 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4315b921c3f12659d0ef646f5c5f172bab97535068ede99c6c75220c17481ab 2013-09-22 11:51:50 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c43283ad7dd0d136785641c38006f8a00b169e6bc49b5ea2daee5e599edfca06 2013-09-22 12:02:46 ....A 376320 Virusshare.00101/HEUR-Trojan.Win32.Generic-c43935e1f390d2d8ece8f5d4fd39f91549a314040073112dcb9605b6ddb3f6ef 2013-09-22 12:12:20 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c43a1c9ddbb3fd33621b69f7f05e7e731b2d164314d5edbbb67ec3e6d1523033 2013-09-22 12:46:38 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-c43ba3923faf72e8e0b5b773abcd5772981ab76c6cb589e853b059135dfd2b1a 2013-09-22 11:54:02 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c43e0f89b56fc2ee9ee2ef12c8105e6408e1c7f62dc83328ad58fae318271e78 2013-09-22 12:40:26 ....A 241727 Virusshare.00101/HEUR-Trojan.Win32.Generic-c44036275f9c1b6dbaef684b474a933d22570b2a8a2bb497103567095927b5fe 2013-09-22 12:17:12 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4431980be4f3e080d02e63520721894c83be1832960b04d18fc4923bf36076c 2013-09-22 12:27:40 ....A 543956 Virusshare.00101/HEUR-Trojan.Win32.Generic-c443c40752378ef90d3f9896a3eb138906d7e0ad6785e4704350ce868a578dae 2013-09-22 12:35:50 ....A 41696 Virusshare.00101/HEUR-Trojan.Win32.Generic-c448860fce4a71d8843ccddaeddae2f21da3441450a25f06a7fec18cadd7c65d 2013-09-22 12:14:40 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c44ae2cd08e67419dcc609d35a0a2b4f2c37a2bcaf663ac77635fecda3520119 2013-09-22 12:22:02 ....A 179840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c44c0860922a5b74b21789cc01992548fce3cc7af786786188c380606ca09f17 2013-09-22 12:26:02 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-c44d97d493f01ce1f8f4ffeff1c2a8e1e942e3ecbd7e7ffec02b5cf6b8134597 2013-09-22 12:19:26 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-c44df22bc7a58f1df7bc6fceac44caf3c173d799fefdc8274202841f37e8f407 2013-09-22 12:40:12 ....A 450360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c44f1728851dcf2eefaef3db4f57634f9ea4651efbbc799e5ab41f757bd4f560 2013-09-22 12:07:16 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c450c3cf63f0ad8036dac9d29d0fddc733665e0c8b8f8d1b835b991f550243d6 2013-09-22 12:13:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c45244b6b22c0e54626e98aa79638739498aa50618e0e19cb087785cdf41c05e 2013-09-22 11:54:32 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4540512e801184bb68fc84dde71e99d2e4ade0ee45aabeadacbe6f29f80883d 2013-09-22 12:14:12 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4540d4962d0e8e54b7cc11037276d4b703c400750e4b9970d3a681fcf87b571 2013-09-22 11:41:12 ....A 9640418 Virusshare.00101/HEUR-Trojan.Win32.Generic-c454b7ba4066176a756337fae4638261eaf7d25708f1cd3107e1427156eb8e10 2013-09-22 12:47:40 ....A 671744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4598483760d94bc5507dd0f6330e78693605799164922292b258204e3dc7c84 2013-09-22 12:10:02 ....A 630784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c45cf5e0a186271eff695b2f4dbd3981dc867e68f6f367f70ac915d34d5eff29 2013-09-22 11:39:52 ....A 731648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c46825cc2f09a96f0d4c3b3bc7e59c4b97027619d85047f64a767a3120d67fec 2013-09-22 12:36:40 ....A 111030 Virusshare.00101/HEUR-Trojan.Win32.Generic-c47547f80034c4eae392bc86b11ce35b94d88fee606f3b9cf69318f9a4d4a44a 2013-09-22 11:39:04 ....A 6874795 Virusshare.00101/HEUR-Trojan.Win32.Generic-c475d3e4b5a65be3c09ac4a608febd14e02cc66d00667ab3399062a0a5331120 2013-09-22 12:41:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4792ce1ba96cca0a802788ff56e12637f0a8df7ce9ff3b99f280484f90518ee 2013-09-22 12:36:18 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c479c631e92f0c53c993594dec507de88230d437795bbace90c4888042438fdd 2013-09-22 12:29:04 ....A 314369 Virusshare.00101/HEUR-Trojan.Win32.Generic-c47a564084c6f2fbd4f0e5515c57d41502993dab36668ff44f23da16f8cffe8f 2013-09-22 11:43:58 ....A 171191 Virusshare.00101/HEUR-Trojan.Win32.Generic-c47c59089422dd22d9eab51fff7742dce5588da6b22e56e970802f27b52d89d5 2013-09-22 12:42:10 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c47dede0d561650324ec5533890efe7c08a381f7ca8d6903a318e214dbea71e8 2013-09-22 12:18:22 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-c48337f2b9b664eed8dbde300ddc1dcf3608af76874a88060b0a3c7ece21cc68 2013-09-22 11:36:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4847106e202a442b1f8b05a76629339535168f2e002c4d9b9793ac0469ac123 2013-09-22 12:20:10 ....A 451072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c484c7368214f624a0c1402149066d0dc54abb05ab65c0f8cd2067cf71ebdc64 2013-09-22 12:18:18 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-c485b4dce131bb945f5ae93e6d662800eee21f4abcc919c6325ae3aa307b936f 2013-09-22 12:25:18 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c487bd59fa92aa09ef2a48aff3f0b91b9c1bac416272d2cf987b65cff54a3133 2013-09-22 12:11:26 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-c487cf9201c2bd9dadcc5179fcb0fcbcf429006343ebb49a57ee1b50efea4442 2013-09-22 12:29:08 ....A 24464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c487d34c5b669459762dc2b184dff0bfa5b86e65b7c18ed8684a99885ecaa355 2013-09-22 11:42:36 ....A 234832 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4881f0b66c287de24c55ac376ab1d9c64f268a525e81cc112705d5d2f22c8ec 2013-09-22 12:05:04 ....A 7914806 Virusshare.00101/HEUR-Trojan.Win32.Generic-c48cf4b3c070b02b2b60ff57992e7c988685530d3671a6bf49564286a4808d48 2013-09-22 12:20:04 ....A 2378240 Virusshare.00101/HEUR-Trojan.Win32.Generic-c48e5e4e71a0897871375b35ff87b72f71b92f966aea8c3330ed09239a8e4c2b 2013-09-22 12:00:56 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49091b3b1b3b28ea3aa9449197ab21e260e736c267ef03436005a9409a8f0ca 2013-09-22 12:02:32 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c492d453338c53dba5a52eaeb56c0a147d9d5f5f45023693f8a0950a7da277f0 2013-09-22 11:55:38 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4944df6573990841f7a3c5c8cd5274c25f03b570b3cbb393dd5679b015c4030 2013-09-22 12:51:26 ....A 647168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49855576520fe888155ca3bb4b4aecf9d6b7530e3a80bd13c54d7b240b60afb 2013-09-22 12:50:46 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c499af2054653d983adade4d3f2c03b63cc140852858b284fdfad11bee8392c2 2013-09-22 11:44:16 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49c64235d8925833b5d65dc68e0a22148476be93d154d506ea9635203ae7ccb 2013-09-22 12:24:14 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49e22d0aad105157d893f3ab340893d6759c335146721445362a65b9c8f2d98 2013-09-22 12:11:14 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49e825424ca2d65640e27ddf36c57f05490f7c31ac4212314eb4be98006f097 2013-09-22 12:20:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49e99dc097ae622664550e5963afea73c44ccd47addc837383dfa9a3365a418 2013-09-22 12:28:00 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49eb7f21dfaf4985edc31d381764bad2b5a984dbbf7ff94ead890445d59bb7b 2013-09-22 12:46:04 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c49f4ce8faa4810d6b7c88f6abf2a1169ad9184fa7ee380e547c4afdfc767fe8 2013-09-22 12:38:14 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4a0181018e5f1876d5e8263f888528c9920a3c492705431bbf84e0f561f6bc5 2013-09-22 12:09:04 ....A 802816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4a0fbd03814024ef71b0e9c3ab8f78517882dd02c84a49c258e81bf5bfdf3c2 2013-09-22 12:12:56 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4a8c466ef345ca7ca21b2811f779ac2d38223e0fe5c0ae72db9946103a3cda5 2013-09-22 12:12:48 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4a931e2e4e4e394d160f348b1422cd4760fe31d0fe60bc75836e5bc633956e0 2013-09-22 12:37:18 ....A 41698 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4aa05005d4b339a05e61872c0e105184c1e07527b58ec4f12738fb85e0023d0 2013-09-22 12:12:10 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4af22b736f5a335a89829afc3a26f29f8b7e8f0cda3bb9fe2e5f4711023d0b0 2013-09-22 12:26:24 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4b2bf6fc95cbd39bb61280916513ee2b3746314a5d2ff6fd2b0df5a8042b44e 2013-09-22 12:20:22 ....A 67520 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4b5d0475662501f25c4612aeb0ef857b594198d2f3e6c69567d65ddc2a47df8 2013-09-22 12:36:30 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4b62c4f66e56b250637a1160b0942dfcc2beb108d0f67045341040d67a41dbd 2013-09-22 12:20:24 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4b6af9da77ba2a13b3d3692efffab56cd505fe1a4c9aeb1969b4cc4f1e1e3d5 2013-09-22 12:27:18 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4bf17f8375ddeea2c87f91643aa3ad00e53224bb0c68ea5e6e6f4ada2d18102 2013-09-22 12:41:34 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4c127f179a3b1ed2920aa8079c7a947dff0d0e8480f51183b8a4cc4351d818c 2013-09-22 11:39:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4c18e7dc0ab474021aaa9b2fc22cef85c8d00879aaa6df3c6fdfca0c92f571d 2013-09-22 11:56:10 ....A 43136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4c237d70247127b00eec21c82514d0818afb2be9ea0557edbb5bb573fb54df8 2013-09-22 12:14:14 ....A 563065 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4c289e050e6bd7aea3d7fe362c4cafa7aa8b7fc9fb4d5dd976ebdee976acb4f 2013-09-22 12:47:50 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4cb74fd48ea0e0873f359a7f25e63c5c79578628d54290b4755409348c3f13a 2013-09-22 12:18:00 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4cb98289d2ca2d0336e27c33383739d2e489cd26bd647705fc0039bba789727 2013-09-22 12:06:18 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4cc533239a40c85678fe5a0d8dfe81bd074a33340e5c098d63d965b1ad41333 2013-09-22 11:44:24 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4cd8b40c8e34743e96457717d3d4a2bb208b9f0ceb547c40424cbbc3099a120 2013-09-22 12:05:24 ....A 540160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4d0859ffd1f8bbaeaf5661cbe10aa969945b18f41b2ea6fec8dddbcb0ccdbc1 2013-09-22 12:18:46 ....A 173960 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4d507da52eb0be8ac9a3301f8b68b989f5c3fd0a302af74d6d40e0a18d2ea96 2013-09-22 11:44:38 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4d6dd405766c7ccf9c54957fd2cd2cbb6fbac4984461357a9e967c2b4459967 2013-09-22 12:07:30 ....A 154951 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4d9efbee5c7ba75c3679b27080cebe58767ff4f880c6579eb8bbc0b8539f4d8 2013-09-22 12:49:58 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4db4cf2fe3fd4e7e8070e5b1f8d87cdb65d1f52d13180e1d749cc43e57082a3 2013-09-22 12:00:18 ....A 55852 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4dd39f9f2b84c709b253d37122e783313d48c66e24f54a0f028d1bcb9c650d2 2013-09-22 11:58:50 ....A 93696 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4de50c26cd7edba07a3c7fa08fa261fa94a3816ad0d723722fa96933729f7f9 2013-09-22 12:24:08 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4dfaa66163dad0e49bcd5acef198e383dac7f73e4c2e3cda80e9ceeb768b8a9 2013-09-22 11:40:06 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4e2da9040b2cac51164076d6a5a2c9cad4ad28fb6ae1c929c42f666eb910a33 2013-09-22 12:22:00 ....A 7680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4e669c36bcb2933623de04a250f11232f2d3a3e9262a24fe78d4ec3267d75cf 2013-09-22 11:44:14 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4e885298a78af21bea248f8e38e154f1e8b4819896ed4cc8d21e4ca5b328d7c 2013-09-22 11:37:30 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4e92b0677c347597eea473dee7c75cec4414e2a1ecf50d1cce5157be0ed70f7 2013-09-22 12:30:26 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4f2bfe8f3092f39255db333599425cd5a4ef15214dbd5be036a56b3bf5b6f30 2013-09-22 12:02:14 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4f39e5515c81220bcfbe10350ba3ec2e36760c07f303e6faac9c1df3608c4b8 2013-09-22 12:18:36 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4f9cd81b15bcb53153c70d1827aaee90a6dda0990b68b6b3c91b97627d6e6cf 2013-09-22 12:07:04 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4fae951aed760b9f49ac50792c9c6153aa7862d6ea782a0b1cb3def8de5eea7 2013-09-22 12:27:30 ....A 25889 Virusshare.00101/HEUR-Trojan.Win32.Generic-c4fc7f8cbe90c7db66169732e3ae2d70e27655c3f5510290e93b9088cd0459b6 2013-09-22 12:35:42 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c502f49fd6f14f95f70a598f802c811f85c86da986385cb7bb9b54f6aa3cf0b6 2013-09-22 12:42:18 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5050787929d58ac99eba4df8b555d81fe949a3db6eca6aa3343e627ed5658c9 2013-09-22 12:10:42 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c50a9bce8d73142fe7d9df00156344fe7ac76d6f8c7da2f6b96257f3f79d9ec5 2013-09-22 12:23:38 ....A 792576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c50bd8cad71b53bcd30e744f5fc7e2ea31f5c69fae18bd7ccda471df8c85b94c 2013-09-22 12:14:44 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c50c4e2e48c4f1dbf3dbb079efdecd711ee2ef6cc69d002b766403a1985c3fbc 2013-09-22 12:37:30 ....A 154718 Virusshare.00101/HEUR-Trojan.Win32.Generic-c50d0a980b82768b04aae59667d7ae0341651207a22979ef0158bb9f21c067de 2013-09-22 12:35:00 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c50d25bf69b01ac9ddcc979a6d41eb68855330d54c4073abd903ff2eab551249 2013-09-22 12:02:00 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5140fc0bef25e2f05931600a8fc8e96d6e095f50223ba14f2a229409ab515a1 2013-09-22 12:42:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c515467cb44597ce8a4651557e3c2dc07a8da20b590d2ad2768ec2dea1893ddf 2013-09-22 12:41:36 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c519f1c75e563c61c4ed8743bfd7fbff94f3cf86a7416aba623961effd27e016 2013-09-22 12:31:50 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51a94f0e1b3122752a10035ecf8b3ef6d9ba00f94d06a602561c5225e8d8eae 2013-09-22 12:28:32 ....A 36304 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51b4c0186849aded412880d316acac5411e5ccf76bd3f4b67186d269e5ff94a 2013-09-22 12:15:04 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51d461534a510a157345d2289828933aedfa893a831b7c47aa50f5b997696a8 2013-09-22 11:43:52 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51e21b9eb0937683e7eb2a510ebe5c6d3cdcf8498b4908acb64d856b1f671a9 2013-09-22 11:45:14 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51e3faa3f9f3fb1c3255094e421cb71aab0b9497ec30b007e2e480941282283 2013-09-22 12:40:46 ....A 3403136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51e430751977c0cd715af01fa0c06eb3e9221e5eb23daf82dc9567995c527eb 2013-09-22 12:02:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c51e6947eddd29ae713f3cd4ecbc0c515fcbdd7d7a0523e669ba5c7aacd85695 2013-09-22 12:04:32 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c52015a8f185d4511eb17e48544994507744b3966987ac3531a64a6767c77978 2013-09-22 12:14:54 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c523a65da5e306698f64eb3d19b5552636791a3848d9e5a62a84db1d5504e781 2013-09-22 11:40:20 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5287509371b7c1f18fc7f32626a19f9c2fdd31203282f0a61158af6920c0948 2013-09-22 12:47:20 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-c52c843d3ec5da4f1b7408049f8a19c5a26f3b32b119fde5d98bdc3443d17507 2013-09-22 12:48:04 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c52f25c6cae98ef70916e73c4ac823860170fce9f93c020755fe70e9c4241879 2013-09-22 12:45:26 ....A 391549 Virusshare.00101/HEUR-Trojan.Win32.Generic-c53101576edcc2b2a06ce7d4aaa80be2a90545d3d2ff3511814d6d809faa1a58 2013-09-22 11:47:56 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c531ed72c5ad15b8258ad72e714a7792d8394d378a78f6b12bd33a744e4917ab 2013-09-22 12:35:26 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c53576b2d1840d06b7adf8390d273d57270582349f7563708bd9c38361f29c68 2013-09-22 12:30:42 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5370f765d5703fc6b3bc7afc201d116edaa4d31e3db1daa2be8532b4a33c470 2013-09-22 11:46:28 ....A 592420 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5377c1704ca70ece80ff14be2f311318fa595cff3896dd840cf07d19ba0e625 2013-09-22 11:56:22 ....A 20316 Virusshare.00101/HEUR-Trojan.Win32.Generic-c53837cc51cb8e2514cdb3adfb64a0145b2beed01107ded7f4da3b4c883a1aa9 2013-09-22 12:25:18 ....A 318319 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5391ce44ef3723471f8bf5003a70afca87da81f14148426dafcd1398e8f93e9 2013-09-22 11:45:14 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c53b05b4217acffb8e9760bc96a9ac3f2f7a30a03e341bd591e017bc43de1650 2013-09-22 11:39:42 ....A 36976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c53c525eadb06027e4f32d9136f850fc9be66e990d2fcc94454fa7d756ed9b69 2013-09-22 12:18:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c542164587b44095c3b3bbe6294d954712cbd8436171e39801a2ac024d0aca6b 2013-09-22 11:56:52 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5437317f97b989a922290d0f6b04c216cec934a1286d7554efd5424423e513e 2013-09-22 12:12:08 ....A 75060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54420853473d726c55ad76c4f29010e50c482900eb665a03230f4c397866b94 2013-09-22 11:58:20 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54539b7872538b3349fec022e69bf1a712bbb5ad7b8711d8c8007a0adc8d03f 2013-09-22 12:15:32 ....A 20316 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5496973088bf424764ed0dbe0c320b8cf87de52847ef4eb2784a725bb31512d 2013-09-22 11:49:18 ....A 109496 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54ae1fd8a6f9aecf1be574a9b4d12df020fc4b1a95408b9493963f81e34502a 2013-09-22 12:42:04 ....A 655360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54bc8ef26646bd8b32a9e88d9a5ed35181a55ee066fe7e5155e52d5ebee682a 2013-09-22 12:38:08 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54d627faa183a735aa51b97f6dbf8f1b02c92461e46db11b3671efcfd451885 2013-09-22 11:48:46 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54d90a2a7bbc4c74903b7c52742b1e935dbe244fddae9d77f215c91758bca2a 2013-09-22 12:37:46 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c54fb4d3e695c93401948480dcaa2b3c4148aa27c6b3ce04b79d687ae8dfa6c8 2013-09-22 12:32:22 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5542b94d0c2b93a352de29d5d6209a736bc0ac71808e69b9a5f667c93824a1f 2013-09-22 11:37:06 ....A 4156436 Virusshare.00101/HEUR-Trojan.Win32.Generic-c554da3edc77b1853df9fde5872a298a6d95f3cf0111f731a4c3c6ae5ca2403a 2013-09-22 12:41:06 ....A 1741313 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5562e1a2648a896ab1c1d73be4b4e9f3bfcf8103b08d5a2bda934e2d9e113aa 2013-09-22 12:31:32 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c55682bc5c78e25f99e8f990b5211407f3d94c1fa83827db4983926e6f2b1795 2013-09-22 11:44:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c557c315dcd46d7df82857ef725bc9d6f264638b9a6c70a9d650284ca1856e03 2013-09-22 12:12:46 ....A 7006 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5584854f42758cf6d441eb6cb7cf85206661a862eec91fe4c8bb1267f07ea68 2013-09-22 12:13:40 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c559606ac4ad308be7ab99f9149bb3da7b400af9e25af602fcaf964aee0cf03c 2013-09-22 11:58:18 ....A 168434 Virusshare.00101/HEUR-Trojan.Win32.Generic-c55b6df6db7c9114144a284168797bd7c96a7f949ae65f731b84b7bafb7ac8fa 2013-09-22 12:39:44 ....A 353792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c55cdd498fb2e8c883fe26e96095e31fe3fa22055beb0253ecd5fa6fe77ccb91 2013-09-22 12:51:54 ....A 350390 Virusshare.00101/HEUR-Trojan.Win32.Generic-c55cec3640b65d1c5e36c1546d023dcdca5fee0590cced777887ab9f0becf008 2013-09-22 12:36:26 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5611d8314863be19d23f92f239246d96ed4f7c553a56071d6c5b42e4f9734cc 2013-09-22 12:30:28 ....A 254976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5663287013a69d4bac8751fa1626e3e2a3ff492d003b5c74a013e3dff557472 2013-09-22 12:40:58 ....A 301476 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5685df77b3325b76a4f12384f4aecad0730cf9e6484e904faa748fb58efd48a 2013-09-22 12:42:10 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c56d1880f072d34140d0876c4e5be8083a665a0a25d1c75188f8396c78de0d70 2013-09-22 11:43:30 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c56d9d2100c3be58784a66ea57b1f43c848883a4f0d202e562cea85a049d04b0 2013-09-22 12:33:52 ....A 368640 Virusshare.00101/HEUR-Trojan.Win32.Generic-c56f36fbaf3945f73b8114abbc4f7959eae3571daac97ffc2b29ad8f13cd8ecd 2013-09-22 12:19:46 ....A 231936 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58342bf1504847cf41d7338ceaa3f661b0d05080480613e459ec3ef8a38a9e6 2013-09-22 12:38:34 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58492c5072434f85cc44484f16a2c8044580a604494be65714642a32bcdab3d 2013-09-22 11:37:30 ....A 241668 Virusshare.00101/HEUR-Trojan.Win32.Generic-c586b396ee58689b062be0d2ebcb37652be236f8993f450ba509c57cf5a946f4 2013-09-22 12:28:34 ....A 865280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5877a8e32e73f40124320830f97cc1aef08216493950c32b21c2fa371399a2c 2013-09-22 12:33:32 ....A 42588 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58816478605bd41e792b5d7a78ba4a1799c89d855f495a3eed41e452a641e59 2013-09-22 12:47:00 ....A 494592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5896a2494af8a07ad93657dd578838b00041c8547c7a37d98139efacf62b0d9 2013-09-22 12:30:26 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58af8af9bcf298f44362a4677d81885f4172f4de80f0ac7b3a0ecc4934dba6d 2013-09-22 11:47:58 ....A 1499968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58d65747d3745346695f74b8f07ba2266ad96e9650d8c3c6daab97ab3468971 2013-09-22 12:38:08 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58e442a1d36510ee2a7b2e986e6dd4862353cb29ad39a832f6b5187f9c007f0 2013-09-22 12:28:46 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58f122980405c343addf283a9b5f92b1cde3824e93fae8dd808a11833e46a9b 2013-09-22 12:51:16 ....A 308224 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58f4df23ebc098e3341b262a3eed885db2c7aa7bccea740c67d699e739e7635 2013-09-22 12:39:26 ....A 956416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c58f736cb6ac1eaf5a02ca63fd362a217bbd6dd2c6985b969b174b98cfa95dfa 2013-09-22 12:16:50 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5957d923e820b099178439ed96996efbb31f4f4d552ef0527d9ea8852013746 2013-09-22 11:46:50 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c595a17676458219029369a97cfc424d879c825598f9761794ce5bd299a6bdd9 2013-09-22 11:45:46 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5986a30fd629659bd748544f05b4e65e261a47ae2776e63ecd3bfa63e5236f8 2013-09-22 12:34:26 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-c59fc470cf343d38357df2febafc1a6380c63c7b67211ee65dd5722a7ae1f074 2013-09-22 11:56:18 ....A 361473 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a0a949af5c33d591b5c9cca9f8d43defc43dfe2b22294d855782e16ae77281 2013-09-22 12:45:26 ....A 385024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a0b38f18cf7d94ee944654c50247dc13cc8338a52a79e17b37ee62d2d3c8b5 2013-09-22 11:37:42 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a1d070e2fef1e2cd2299fc63518e1fe35c9182f1290767b46dadf8864b0946 2013-09-22 11:35:54 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a2b1901882ffef9245e53ab455167ac2ded527db9c2546caa18c8d8aaafc14 2013-09-22 11:49:50 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a4c76b42615a1621d0d38d07351b346d2cee9d442ad05c4d9b0de01fca385f 2013-09-22 12:02:50 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a93b6b3190f68f8840aae15fb61debe01aed57d8ea03c697c3c5788d01f54d 2013-09-22 11:37:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5a9afd1407585e1704eb0291f661699b77ce1a0736b505a3e340c7b4c12ca52 2013-09-22 11:39:14 ....A 667648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5aba62536299756f89340fbcb1836ed58c86ba5565351ec73e536bc0027026d 2013-09-22 11:46:36 ....A 555136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5ae5f35436063f554e6b64411e09b803cf61c2389336de9b876eeb1a4aeb8de 2013-09-22 12:20:06 ....A 98240 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5b06677c0dfd4ae037e9048dc2b5ac2dac48c56df21abfe0cd07c9ae8f4860a 2013-09-22 12:33:30 ....A 38924 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5b235d098bf412b4c2e8624eb5290940a2a3ae794a00ab899113bb28d684f68 2013-09-22 12:30:02 ....A 151040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5b265a77f2f0b9f04938a5cd1dc2fd94c3a3ed4bcf83db54a3c69f763cf88a7 2013-09-22 12:14:08 ....A 44574 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5b8d9af1595f18ea35f89a71c4d779886b470f39a76f087db3bb2281f5fbb28 2013-09-22 12:05:10 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5b94aaf673293bf1cead1ec998d714c1d68f3af82c7fa51fc103c6be0a642b7 2013-09-22 12:25:02 ....A 183262 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5bb45ad2763aacdbef0acb2c1c74868b88797cb088ae4c26fa407606498d291 2013-09-22 11:39:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5bd1b31fbad51df8a822f662098be6e6066ad447c12bd0d56b58c1dbf3519ba 2013-09-22 12:35:54 ....A 817067 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5be30dbd8c647924f78064c72eae23f414c9a2219af845cf332ed402990a8a8 2013-09-22 11:37:06 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5bff9d15a94593fe336c9dd16e408d8c255d8aa35cca3d9f10cd9c8cdf3d5a8 2013-09-22 12:30:00 ....A 719360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c12da072fc6ddefad6768dfb307be077cfe86459d519af190960374b5845f2 2013-09-22 12:38:56 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c21bb7c21c2060713fcb98e8a0a83ca333331eff8f2634b6380cdb19ea5871 2013-09-22 12:08:54 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c2b5ef09cbd61627cab168b65cacf2973a8876db1f533cc5b2e2257665cab2 2013-09-22 12:32:08 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c4baa35923a4f9b7748e6ee4f8e10302de533a5873a93437c392f0b2aade01 2013-09-22 12:10:08 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c543ea3b657eb42932bab4fa7f7cdf212aa346451b8f143fd5dcb9001e3071 2013-09-22 12:51:36 ....A 201951 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c5dc36af545bad91651e2e33572b26ae02fd9936c482afb3e6ed9edc55bfb9 2013-09-22 12:20:52 ....A 610304 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c97ba01f617dbd0cb48259dfd2e89fb542080bbae0c2e9195f2bc92ef9a31b 2013-09-22 12:09:54 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5c9cffd24e40ed0203d4fdf6396186ea6d5d424d85ffc4f63f1b383d194c005 2013-09-22 11:58:04 ....A 142464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5cb20d7b38be5b13aaac104b7dccfb1fd1898484319ae7a1dcc69974cf158a2 2013-09-22 11:59:08 ....A 4938128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5cbac967aa936ed7e1a9a8f9a416e34d98754f61854e4c49e0761a74b081a9a 2013-09-22 12:14:40 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5cd640cc44ed24c35ae8cd150de8c6f226374265ea782b0c1f2434c949f1a6e 2013-09-22 12:21:54 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5cd77c1c23ac4c52c03b9c2649effec9b9340f5ad875ec5b69c1983729fee53 2013-09-22 11:35:58 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5cdf04a6122b7413ed66474aa99ba64703837a6085867c54a66e9fc50c2bc27 2013-09-22 12:20:22 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d015f54c8fe68e45b3a8a98ba103a90c3e75d2ffc15d042a9bc656decfe9ed 2013-09-22 12:42:30 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d05199ae7adf77a9fa7796fb58a73345e0643a9eafd4300b84d65588402e75 2013-09-22 12:12:14 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d0d9efb44137fb3231f4087e48d22675aa52df2501fd0add17bf6d317db697 2013-09-22 12:39:50 ....A 536594 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d59ba3e5128d556bfdd9aa907e782aa961dbe6b15f007985b1183afaef5c8c 2013-09-22 12:18:24 ....A 302593 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d65a1a07355d663c0d5952ee7b94a170e163612e3bb0242a3407a9226095cd 2013-09-22 12:45:28 ....A 238943 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d6c3d2451bb3cbbdafa6a58c3e161086138c61ddf2536b325322bccd06bbc1 2013-09-22 12:27:52 ....A 155742 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5d7e37cb3643b39d0a182a20e3c96b8487ef4ed0b02d20d26b16b81ec8c58f4 2013-09-22 12:31:14 ....A 1279059 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5da92377f277ce11b077cb27e7a2b1726a6e090f88f34f5fcfab52db8f4e0c8 2013-09-22 12:34:12 ....A 340480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5dbbd396add66fdf0dbb2dbcce70840598c2f715d0f3e7bb7d1ecb283c3a57f 2013-09-22 12:03:34 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5dbf373ee8b903ff9ebf3bbeb137748dc7822a1e9d826bafef0a4a35fd6cb49 2013-09-22 11:39:32 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5dc0257d7dab637aeb5822c819da281f54f910ad1976f0a6ca4069a24f7e6b8 2013-09-22 12:37:30 ....A 5094400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5defff1c2f25df7c572bc3cf0d6497a432beaeda07c9c5990a00d65144c11b7 2013-09-22 12:49:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5df45fa680ac884de54308c6186d4672c70858c0203ec541ad21891e366342a 2013-09-22 12:07:52 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e2a9276d902416eb48718357cf94ebc7746adafde3f362ce6570b4824aa3d6 2013-09-22 12:23:48 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e4f6de0ef046909a504bc8f3bca5fdd9915f876da4657725dd7ffbe61689fe 2013-09-22 12:24:08 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e55dbe8c29b58c2dc78558501090b8539f827a63405b20d2533f9fa35e4cea 2013-09-22 12:18:30 ....A 208018 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e5618ef815d56c6063d2296ce7d7111bb5c79add410069a29bc2569acbe950 2013-09-22 12:16:16 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e6791de149bbc9aef83696ff2d55d5236f0851f1813ee2fa328529553278aa 2013-09-22 11:52:08 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e80e6652384840e9b78618b6e1776fc1d6909eadca01f22318677b473cb35f 2013-09-22 12:13:22 ....A 178184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5e87ccb8f53446fa029a994876998c82410ec16f06027ad06f6d91cabd5304c 2013-09-22 11:37:48 ....A 336896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5ed7bf10c6bd31005327a9eaa1140e7c17b4b026e0455b5a065a017b9b29c9a 2013-09-22 12:05:18 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5eeae680570688d9c9d47810e4f2c98b55f4a5d0fc30840186f703c305420d4 2013-09-22 12:15:42 ....A 398516 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5eed04d4f3152e11228926430802ee671451456b94598392522940897abefa2 2013-09-22 11:41:46 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5f343bd8c3a386eea68a86d0cb9bea26418e2f58d0f66f6bde53cbeb1798339 2013-09-22 12:38:10 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5f522f15d810094fef315b39591e822c1a2d5df2b022fc11203519a1de226ba 2013-09-22 12:47:18 ....A 815616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5f5ddcc9665e0a056f731ec66eb5c1ebbb23e592cfcb34b0c68055b34d97523 2013-09-22 12:22:16 ....A 436224 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5f6ed3beef13ac2200d217a5999593db2c6987822939aa5e6fd49e970a44a3c 2013-09-22 12:27:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5f71eaade68ec11b295cf7906ea9f165a022a9bb61a6ad452a75b9b12f90ff8 2013-09-22 11:55:46 ....A 82983 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5fae041cc1481686380286ef517cbdb298144c2264002814d64dd56703d475c 2013-09-22 12:30:14 ....A 244660 Virusshare.00101/HEUR-Trojan.Win32.Generic-c5ff9000b1cc940336e33cc95894b91cf423aaed7589a5066200e762aa2a8ed0 2013-09-22 12:14:56 ....A 56524 Virusshare.00101/HEUR-Trojan.Win32.Generic-c60202229bde0710af63af2eb726051f6ea27019f05149f38c20c4056c802371 2013-09-22 11:42:02 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c60a8e9ab4ff133efb3d246ac6418957e4a0cb805a815d8e4af1265389089032 2013-09-22 12:24:50 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c60c6702f27065df5b9307043de3407b426fb9ea3417d2ce12f42bbdae6a2794 2013-09-22 12:20:24 ....A 67524 Virusshare.00101/HEUR-Trojan.Win32.Generic-c60f51d59d40804ea7def86b4aceac703b250d361e4e05340936cf39a11b7387 2013-09-22 11:59:30 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c61150e7e7b78dae768f273b8ca794187d36275b3aa935a5ad709bdf6aec2ebf 2013-09-22 12:02:52 ....A 2841735 Virusshare.00101/HEUR-Trojan.Win32.Generic-c61404cb64279a7652fb916aabe165aee03c5e040d866c2b976987608a9553b9 2013-09-22 12:12:18 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c61627969ac0b37d197ed90ee2121f77c80d4935f3d9842651bfd620797d6058 2013-09-22 11:57:14 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c616d40c15f20740e77d63278f3eb518c47c7cc678082427534e2ef41605b678 2013-09-22 12:32:40 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c617746d93cb594ba93f9a3f0d83b01203084ab4a9c0cb53080f4a10a0cc4d26 2013-09-22 12:19:40 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c61cd527999fc0e2e615a4ba68b0d6616b9094bf4813d084a2206eb92c23d170 2013-09-22 12:06:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c61ec79117bfebbed312f3e35a51aa55230155d1730c84d9d7637ac3a402a467 2013-09-22 12:43:06 ....A 51060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c61f1c1253d5bb540b3ea62b034262c6389c95dfd1a0457d59d4f07d582a8d7e 2013-09-22 11:57:08 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6258d3cfebb131a472b507e83585e5c88588670eec8da6e94ce8ba0d8f98824 2013-09-22 12:12:48 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-c625d60bcdcd0add62676582e33bd39a2c353a751bbf6291c825a7f01fccea67 2013-09-22 12:25:14 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6283515b323b1d3b6105b3a0439d7b1063ff4f4d65bad38546e7754ef8d28bf 2013-09-22 12:29:26 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-c62e721c7a0577111b20d944622186de9146ff372324c1fd5e9bf849f255e8e2 2013-09-22 12:45:02 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c632b7a237431b03e24840dd27fb5d00a2bdacc9590bb7647caed2e611e6d9b0 2013-09-22 11:47:00 ....A 188415 Virusshare.00101/HEUR-Trojan.Win32.Generic-c634f63dcd3ab3aec4636912afa07b0726031e20aa2d6f950d43371006038f10 2013-09-22 12:41:30 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6353642fd1dadc1d57271ff9e34bad33c9b64dbe5a6cfe2a068ab41e1e202fb 2013-09-22 12:13:12 ....A 126082 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6358b2a3de4b277cf4770d5a15ac7e8a9fb56e132c051017ac21e2825554cf1 2013-09-22 12:05:28 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6372bc655b5356fdf479100bc241505e4007716efd89f938e7845a9c1be3df0 2013-09-22 12:13:20 ....A 55741 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6382ae22d3c15ab50583d890de86a4ebc1ec5eeeeb2aa4c9860ebb751631064 2013-09-22 12:07:24 ....A 5286136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6386f32b89513bcf8e932c3ea85654b4f0f4cc77eb4da4dc51023f8a0504c01 2013-09-22 12:05:10 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6399a6b33f2c33a43bf87db343f953fa9797e67fd40024f264b195e65b1af2e 2013-09-22 12:14:34 ....A 176463 Virusshare.00101/HEUR-Trojan.Win32.Generic-c63b81d3c02dce6a6929035e4b4fe1aabceb8b6db19dcd560b2cabae8f8e9a95 2013-09-22 12:15:18 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c63b999c132ffdd5b4c57f8a9228eacd55f46c6c4adba5b1ce5d40e4baec7102 2013-09-22 12:31:06 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c63ea738a454267a2f066e6d86dbcdbb4cd2fc97c1fba5af2a1136d19068a3cc 2013-09-22 12:44:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c63ef387fc6801c1cc8e683e6595437e3a3c65e5d1e12925458baaa244bdae23 2013-09-22 11:43:10 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c640d8a8e0b9163e9b926adbbdeab8ef4c09f9cca4841b023303a8f96495966b 2013-09-22 12:47:18 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6439c4c92e6db1888805a7c5d0e5b37b20bad773577a787e350258fd2e7c2fd 2013-09-22 11:39:32 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-c646158eb4f9c8c5ffbdff0a82600a8568c803b43eeeb4366c7cd414bdfa5f5a 2013-09-22 12:35:52 ....A 796695 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6463f6e362002aa266cee4a20e108d5d3b7425c364b16a911bee27022b879e0 2013-09-22 12:07:38 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6480779245d632f5cd48518e7819986d58ad7d9f2c4533428f0c605a52023ca 2013-09-22 12:19:18 ....A 134656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c64ad63675c48113f5a19ee1c702b261b7734b05c10428c6bdf6b7b2e7bb604c 2013-09-22 12:43:26 ....A 254976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c64b9a8bac881788787cba97cde5913f2c13de0e2b3a9e057c2fd3a2bf701ab4 2013-09-22 11:51:12 ....A 903680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c64fa639ac77fc078f1e5a871a5c7daf202440fbbce6bccdc0482991cca418c7 2013-09-22 11:50:54 ....A 689664 Virusshare.00101/HEUR-Trojan.Win32.Generic-c64fc9d4ddc2d2b12e1eccc870a68d2c5609dc323799e54c8cf10de5b3e82cbb 2013-09-22 12:40:56 ....A 471552 Virusshare.00101/HEUR-Trojan.Win32.Generic-c65104a50681864d92feae2e6e35723dcbba608a7367507fc98a7575c5fd9cd0 2013-09-22 12:20:42 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6522297091b76c8e3ea86a57727d7cd14b6a083b059c83aff0ab7fff18de8c3 2013-09-22 12:21:34 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c65696712c244dd2ac7dae225a1e1b57f3d4c523f189a16228a86179eac9d1d9 2013-09-22 12:27:18 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c65987e35355ebba561e018fecc41c4b0a4428acad2cef319009bfec53390568 2013-09-22 12:26:44 ....A 1831424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c65ccb5396732f6689dea46f3bf604a9c6c4990f13de5b3cefaa39e43540144d 2013-09-22 11:36:54 ....A 61902 Virusshare.00101/HEUR-Trojan.Win32.Generic-c65e1aa5cedb937373179c22b41f8345111164891b540db04d386ef22ee20dbd 2013-09-22 12:25:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c65e615cbd90a44b8d9790d7ae07a5926e49c671ee8d30129ea9131f4cf471b0 2013-09-22 12:43:20 ....A 260159 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6664ba73173736d3365193386b90d1eda50e007bb2439f1da1a683d546da44b 2013-09-22 11:56:18 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c66b8816a5f9fb6f3a896a675b6175dded52ac546544660548a4ebc8b280ad3c 2013-09-22 11:36:54 ....A 81744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c66de9eefc53f2e11a5811e862808f8d2a585f2650824ce3687fc2f77537113c 2013-09-22 12:18:10 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c66eecb5a9e59fbdfd198979004fd05a09f7f8cca1d97dcd46a83b6fc78dc2e9 2013-09-22 12:19:20 ....A 51618 Virusshare.00101/HEUR-Trojan.Win32.Generic-c66fc180495eca57f8ffc713d9e3edf2af4874c9b7d35abb282078791bec3ab9 2013-09-22 12:50:48 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6734cb918e543f79643a6aa3eb029525212c3fb28dcbedfa759b7434cf98e86 2013-09-22 12:25:26 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c673d490e9c8d972d0ec4159568f1ecbcc3cd4467653b7af1242fcfa411d7f31 2013-09-22 12:45:42 ....A 82674 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6742c42f68a9600fc20930fc690d6cb5af232edccf8e6449ca46045bfc8eaa6 2013-09-22 12:25:44 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-c67507913339e630c1a2c2ade204ec505a0d10cc539d012f79bc1d4e4108f7fc 2013-09-22 12:47:32 ....A 7207929 Virusshare.00101/HEUR-Trojan.Win32.Generic-c67af1e015a3185b029e9d707256588b78d7d188c32e70b03f409221c2bf53d1 2013-09-22 12:20:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c67ca0851e6b937dceb2cfa6290e5fec4db7fca34931dbe6ad25e26769c94c07 2013-09-22 11:47:02 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6837989487f56d7cbf4f3926f66f48196b7b127421cbca6a134c0544f9be54a 2013-09-22 12:28:46 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6837aabac191c17419efd8ba012a26816a52f893eddc8e356a2d19154d6591d 2013-09-22 11:56:56 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c684fb8dee7e839371ed98e5f8bd95e1fd308298bc0af93de46af048867d43fc 2013-09-22 12:40:58 ....A 231480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c68c2cd9073296a226fc153e647fb38b782cb5886fb4b01c1c21e5ec13633ea9 2013-09-22 12:47:00 ....A 167835 Virusshare.00101/HEUR-Trojan.Win32.Generic-c68ef9021813b2077243991421add4326be48334c3d47ed0500b75e75765e575 2013-09-22 12:04:00 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c68f6553dd1b0d2774e1bf6a3131a477605c08e63bebf48b0eb63ac5d9af9368 2013-09-22 12:22:06 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c68fbb4132a58c7dfc7e4abf7970142614c5569c614de79ebaceb9b6f5d69cd0 2013-09-22 12:48:28 ....A 138856 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6908be4803128d4b074951ac634ceb6bc7fb5f6924ea5c1b2626906e1a630b2 2013-09-22 11:43:34 ....A 42821 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6910c867eef29a270b73a1bd5a3a147231583db26a8744843029f99063df3f7 2013-09-22 12:10:40 ....A 1048408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6913d9b75c35114849fee6ad392d61eaa5884bc9b589b8bb590e37e0ecf3c53 2013-09-22 12:29:18 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c69634df838234c7c905090a79769df3e0b633bd4d5eb72149e237cf7b495a51 2013-09-22 12:04:00 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c696966014d0c50e39d8b12183e0a110ec7b81aff94eb4bb62b67d45df4f8516 2013-09-22 11:36:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c696ef6d8440c5b117ef6b78fdefd4294f65e03cc4061845c3fe6e194bf9f8b2 2013-09-22 12:31:42 ....A 936192 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6981bdd688e52949c37e36f3ab386b47f2d45ea23bd1dac8c44fed2b02879b1 2013-09-22 12:34:52 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c699c9a2e03cef121ff41bb626f335b3a2c5ef08e67c2d394d27819df76d156d 2013-09-22 12:13:32 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c69a5e1e7d0ddb0db8e594b6ea2a0cb098db9232cc47e043621ad328ff83b125 2013-09-22 12:36:04 ....A 295936 Virusshare.00101/HEUR-Trojan.Win32.Generic-c69abe4b78e9fa5e43df0ce3ed73e431057a6b1a97efe70637a627d34233c270 2013-09-22 12:44:38 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c69dc3659db99df454c036854ba335d6e6765e2c694a0c4bb8a2757edda8cf63 2013-09-22 12:18:56 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c69edc29cb62fbfd4a2e48a123b2ece5754a359f2d5a8f06616335632b3ec609 2013-09-22 12:25:22 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6a10ed66f30bc387fc66d8dcd2c3cec9ec892c47306a80943dcd45069d22c0c 2013-09-22 11:47:10 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6a2b039f0904c873138e8e565835c7d245e6978ebf4a442cd3d7186bbde4087 2013-09-22 12:36:50 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6a442cd357ee187e263b259aef8b1db3bc34b9974e9c426de08977ea33d8003 2013-09-22 12:38:50 ....A 159139 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6a4aed6adcfc4a3dee32e79512ba4ae8247d1a5947fa581996115d3f458faff 2013-09-22 12:09:06 ....A 357888 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6a4cf3f90a8aa9d4b477636297508ecbc1a41296ce2de88e690d4c3fe4979fd 2013-09-22 11:36:44 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6a7b6aaf5364bcda5661c739ef743fa4929900f075c6e74f049c67f3e6ce8cd 2013-09-22 12:42:42 ....A 206119 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6aab402bd0a15f916f492ba1d5c8e9e1e774295955ee7e2e46c3de2f4bd9111 2013-09-22 12:23:50 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6aad9956311254bafde3257115e7ad8075ea560d15dee2c27b3a52a83352c75 2013-09-22 12:19:44 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6ad0ea9ec3b82cc2ff1917b8dc944ba49167c129ad34cd8c9569bacd6259383 2013-09-22 12:40:00 ....A 342528 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6afb2fab5531a42b9c32b9bf8a1f68f761d9fc341f6ec95e6b53b4317ba9046 2013-09-22 12:16:46 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6b099d48a5d9c1e67e6dc2d24069ca08701d0174ea06764a34e9e377188091f 2013-09-22 11:37:26 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6b0e269762aabf6418507dc0592b4c676639b3684c48dd95b36b3c8a5d0b112 2013-09-22 12:50:04 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6b1eb2192d2008185b86cd6f0b1a9b51e6f33d72123b590cc012ce1c1fd8325 2013-09-22 12:17:36 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6b77439e9561145aa277a838fc724ab66fc6088e4e80559bd49a00e2924642f 2013-09-22 11:53:20 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6b7de8a5997d644b06f28d29d1cd330b41642fec196c1baa77279623e29143c 2013-09-22 12:38:34 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6ba7bdb4fc4a51c4755b0a75712bdd9c1441fe92c0aa9269efb9c91fc9b3734 2013-09-22 11:46:48 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6bc6c59a9f2058f807b7515866ae4c697a2cec40a82f2b2a42bc080fde7432c 2013-09-22 11:41:08 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6bc855dc6c407370a3e7791f137b2a63ea722d62b41524c89bce6d5f9dba27e 2013-09-22 12:16:18 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6be08e66a91f03a27a1f6a3b4e01ee121d70cf2d23bffbe941bd09b381c95d6 2013-09-22 12:06:58 ....A 199681 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6becd947c5cc584dec634df574f3229a55692c302e2a5a46e489472afe0d115 2013-09-22 12:37:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6c13da17feb5d7c9eaec7e762a733a06b5620fe14923ec52edd17bc0c6903a3 2013-09-22 12:26:30 ....A 700416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6c14cdade20b309e9f654c7b6544698115b879d81bada8a061e12480de5edf3 2013-09-22 12:26:06 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6ce46dd56dc695310862931a894943169a18c6a47c69677c4da42a5928b7c0f 2013-09-22 12:17:40 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6d1af3d96a13b4e81773fa70df103a106c7c8e3f836ec2553e884866a6301bd 2013-09-22 12:28:56 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6d959fb09fe7086537d8b83544d56ace0cfa0d4cd864f91429017f662aad071 2013-09-22 12:26:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6db103576d19cd47f761e2bad1ebbaadcf717103d7a10c3b5d6793eb0d43fe8 2013-09-22 11:48:32 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6dbd5488763b11eb9b08c291d55aca969e8adb3d950ee25b1309d7f16d8399a 2013-09-22 12:34:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6dc0c8ae415535b3b897e5728099a3cccb9eac8be151ab3117223feb905e22d 2013-09-22 11:43:02 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6de750d9f8eb9ecc4177d875fd55f739f2528f2da9259c435b4f0eda5fda3f0 2013-09-22 12:52:24 ....A 403021 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e009cc8adbd299015d0ab8c5fa6514d849683180c010fce209fa76177c0ca3 2013-09-22 12:02:38 ....A 20165 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e12acde4005989d63454cb7469d00b4de78fa4752d72c6039c633e9c096309 2013-09-22 12:14:32 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e1a540036f2592dd36488090adbb35b8aaa533b78de1fd05e2b3b15d5c0d69 2013-09-22 12:43:02 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e1b8f23bc53463f9dfe2623c50dbf5c05130bfe5165b45d7876ac89c9fea88 2013-09-22 12:15:06 ....A 57626 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e374c00b71978e97801bf9351121a3312895d50040971fe3c678da1c73c279 2013-09-22 12:37:36 ....A 1100800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e3a10cb235bf02463659bca3249cb99e3a6db7a83c9331884eaba5af9a3aaf 2013-09-22 12:29:16 ....A 1065634 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e72890f46f63acf0bac7df677930fbeb6677d2da5a68d5d57ef495982a65bb 2013-09-22 11:41:12 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e773123d64e683cb5db3926e45528c735b5dff7b46bafae18c9564b1a3cded 2013-09-22 12:41:28 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c6e9dbfa92e16810c5d320d2e2fae83efc6c54a5f68eee7771f302cb9a3d46e1 2013-09-22 12:36:40 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c700f2fe98818c6fb180a306cc919e13572ac73aebf84a8274f2483281f2436f 2013-09-22 12:08:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c702ea4d558b44c772126adc61e882f523122dbd812d7725c6716b0b018d4ed7 2013-09-22 12:49:34 ....A 404855 Virusshare.00101/HEUR-Trojan.Win32.Generic-c705a83395cfa4c2d96cf34631aa5aaf65a5d6e92e3e58efd0a0e91aa80845ff 2013-09-22 12:22:14 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7060bf55ba9d43d4c8641a4525d9c152c3f3fb113088e7320b3dc6b884487e4 2013-09-22 12:15:58 ....A 9936936 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7097f246592f39e090c833b0bcbe48144d1819c48ce55eac9c66db6ac6fcc35 2013-09-22 12:19:50 ....A 431616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c70b620a1bb0de408ac8b8ce3ae874374a767c069ec024b760a8968105abc9f9 2013-09-22 12:35:56 ....A 184576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c70bacc4e74f62c376ac7e052149c7bdaa7e1aff112f678989734d5ab1bb98ed 2013-09-22 11:51:54 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c70c7d2017002114d91134099dde4ddc7daf53f8ca721d3f11d577b9be2381cb 2013-09-22 11:43:22 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c70d17566e970b020f6631a1d2c49f1ec88935c3f464f0261ca663255ba5c775 2013-09-22 11:51:36 ....A 867840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c70f68208ccd983f6dfd775e04614f3dd5cc3f1b47ad64659913a3f6df205a81 2013-09-22 11:43:24 ....A 212480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7108fb883beb1500bcdcecd3fc36bf3af387bc628a4faaddc9eb5c5406b344f 2013-09-22 11:46:30 ....A 1312256 Virusshare.00101/HEUR-Trojan.Win32.Generic-c711872b29c45380900a4bd86b99edc005a8a37c273e7bc570e35207314dda98 2013-09-22 12:20:56 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7143ae103daad66166b9f424cab9bba9dc4b774e6796668cb8fb29e6807fbf6 2013-09-22 12:37:50 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71738a5a5cd163d6e4ab9c1e0abbf8a557b314c0059189f4a2b785fded11a4d 2013-09-22 12:04:18 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71982508737f4a4af4ee3bcc0703d21422473cba7f4ecf112bcf7407ebf2ee0 2013-09-22 11:56:02 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71a294b81c40b44074be4c05b0d704eabba1df95b8a74be0f5066182cb391ec 2013-09-22 12:30:44 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71bee0087882277ba335fb26fad7ecc40f9b957ea59312c5dad37dc5f2fdab9 2013-09-22 12:51:10 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71c3616ebafe46eca93197a5b711d922e34fc4f6685c51af69d016d92463dcb 2013-09-22 12:28:48 ....A 72060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71ce80d953ad0fb54bc63f64096ca49d3f63a9e7843fcb882adc941f385ad54 2013-09-22 12:29:30 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c71f78c66d20d431d3e9b78eb42c2695f6919b335b6985ea9bcc915c109afe03 2013-09-22 12:16:54 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-c720ee1f70846118b974186bc97e7f78ad72ec091579b71be1d2c50de8da984d 2013-09-22 12:19:16 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72262c258e8a4ab82649e897c0895cd596fbab05c7f24fe5657247e43b3cf61 2013-09-22 12:42:20 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-c722ce76fe936b9655895f40413859f00db06c40527b32c3b88d5c51a83bac72 2013-09-22 12:10:14 ....A 1130344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c722fb499f2f11df66a613d2feefc96fd851393fd27b4cd555ad4e75c3c0e6d1 2013-09-22 12:36:36 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7250c15569c78e6546b1d8655439621b548447f36e7e2a50313dc2174571dac 2013-09-22 12:21:44 ....A 68939 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72548e423dfa13fb76835b41072bc5d26e29801f3f72e22d933060f2edf0198 2013-09-22 12:06:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c725dac1865986583dd949fe7a0fec33ec2168c49be9895811a94fbee2746334 2013-09-22 11:36:18 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72680cbb56c3cb2592faae62a07764c1b2f5ea362bf67f48c7c29a6e932ac96 2013-09-22 11:54:52 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72799b4accc76ab828df28dda7eff38e2cd85d3537c6aefd9246c1e8d61d714 2013-09-22 12:23:44 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c727f5ce879dbbbf6b7d4c2675d3aebb18ff25b8b31de328895e78b5df451848 2013-09-22 11:42:16 ....A 81702 Virusshare.00101/HEUR-Trojan.Win32.Generic-c729360ea4e7d8531d06822a5805dbf7c315a19f967c66cf32c642b689c77f17 2013-09-22 12:31:00 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7298efaabca65640d8323569ba9fe6c7c20fbd701733a6836972438e2fc8aff 2013-09-22 12:39:02 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72cf330a02366790de90b9cff1f38057b5c7762209f674905b115a0cfd5b9d2 2013-09-22 12:23:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72d2c3f5582a8baef341250662b1a94543fe0088efeaadade9697f7d7afa361 2013-09-22 11:37:30 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72db67e53ff6bfcc17b62ad139a49471313a2f668db7223b56d5513fcbbb0a2 2013-09-22 11:36:08 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-c72f4e434239a47b2aa7af57e8b088a44512b124f11bbfc8c3bb803c342c4bf6 2013-09-22 11:55:24 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c731337d7c2583ab1a00a0ef1019cd59d47da79c1100b13f181508d40a0a80ca 2013-09-22 12:13:14 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7324df467af963afbf2f57634b5cdedc6f434273df2ab2c2aeb5a5972661d56 2013-09-22 12:50:36 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-c734cd6127957ee563ff1e2f019f69db8062f821b4a92211b4878cefce6d9dab 2013-09-22 12:19:34 ....A 269050 Virusshare.00101/HEUR-Trojan.Win32.Generic-c73707f0e3edb3d665e1f0cc0af588ec322fe8e002cfbae773bee960663c356a 2013-09-22 12:07:16 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-c737d09eded5daf5a2152b9f21f179110a14c005acbb709326e26f36d5bf8803 2013-09-22 12:30:16 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-c73abdd8b5a0b3ec6be33509a17c2f0678ed7a8fae1c0e5fc299c42b585da0b5 2013-09-22 11:51:44 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-c73b838e1a676979624187da939cdb3b1c43ed05177078fdac309571536dd268 2013-09-22 12:18:24 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-c73d91241332fdf218d1b74b45932bccb9cae4739d39ea46f1996193128c507c 2013-09-22 12:34:08 ....A 541696 Virusshare.00101/HEUR-Trojan.Win32.Generic-c73f8b6eccb133c12bb3128bd795aa65da4f0525a4ce303c7341cecf4308628a 2013-09-22 12:14:42 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c741c56072870619d70b389b7761868651b071456cb9cdfeb436a58e0286d275 2013-09-22 12:24:08 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c742712cffd1c10e565b91aed3807ff4958d22ac86db27351a598d908e1982d9 2013-09-22 11:58:34 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7470d71d0ebfe2bf972e188f72d858f150e9885c9374f00ddc07c4405c61f0e 2013-09-22 12:34:40 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-c748d3c8251179ff7c5caca69596d3d1fb5370b3dbfb9099315af7a2f6c84904 2013-09-22 12:05:08 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-c74ad26901fb79bca4c09b4461307052b05b71508fb07cf53aaa755073aeec1a 2013-09-22 12:33:30 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-c74c4ba1ff05c24579c46fc8de7097afe813503e449a745ea733f93374722a5f 2013-09-22 11:43:12 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c74eadefbeea44e3e75e8031055cdb3d9bf508ce4fa6f76b813c55fab9d2b4f9 2013-09-22 12:13:08 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7518b447628efc757526f12eafc7c69d9aa04f563b41fd241aa32cb81ac4d76 2013-09-22 12:22:26 ....A 2010240 Virusshare.00101/HEUR-Trojan.Win32.Generic-c751e847f52471f48a905b0ef34be15dd5f5713cf5b75e5c8a76f38f4a1ed8fd 2013-09-22 12:40:10 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c754da29b610048d1037d3f2b6084255a9d10c4325728eed7ce820b3a3ac8867 2013-09-22 12:31:16 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c755499e748f523ca4c9fc9a978145843d8146445480dddfe23a3fe4eb534569 2013-09-22 12:19:14 ....A 744960 Virusshare.00101/HEUR-Trojan.Win32.Generic-c755696f180a521f3afc30812bb542872de58f1747ee6b47db4a6411bd3291da 2013-09-22 12:45:32 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c75fd64bc82a37c96462a51ab184de93950d7e712767e5c56c8ef59b23548627 2013-09-22 12:10:18 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7605482790aeea752ea80b528c1cb80f66e49f3ec89f31866e1b03eef5da3fc 2013-09-22 12:20:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7607cbac4742de0ed56f0c817ba1d4dcf006696cdaed48833dbe8cbc1ad48f8 2013-09-22 12:11:20 ....A 23916 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7632220c796b6c023032ef5d0d13acb8fc8c6add71549d87399a20c1a468928 2013-09-22 11:43:32 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7643a633b42f616abfd2a6ea5b34c15bb3d1da9b6231b3a404f2d99e31824c6 2013-09-22 11:59:56 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-c767b7e7015767184a2f4886655ca31c6ea714ead877efd0954925af7b8497a6 2013-09-22 11:42:30 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c76a9b996e610e85fd9f4e6c57943db166c0d2ea903ef68cebaaa0dab1f63686 2013-09-22 12:19:30 ....A 700416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c76d3b4f732a76fbfdd1dcd226d992e66c153e8c67a1cd9a685710143e6ec8fb 2013-09-22 11:48:20 ....A 205312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c76f3b16e6585e0070116be3cfe0d8a4d15b50af6be5b2e09d82cd8d73d381c2 2013-09-22 11:53:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7736f3cb91a9c60e9752b17223e878152873be0025057ca1b1442dcc6be849e 2013-09-22 11:44:16 ....A 400190 Virusshare.00101/HEUR-Trojan.Win32.Generic-c774ed9868ccdcfea0693397c36d69abc004ce4e59f22a8c6534953941907ddc 2013-09-22 11:36:16 ....A 510464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c775684fc498e61b5b8e86020d5253d783f4f32775a927bae1e3d67f8df10ba6 2013-09-22 12:30:20 ....A 3814736 Virusshare.00101/HEUR-Trojan.Win32.Generic-c77583b092b13607c61f423a959f4cbd7bf01db24d3485debf975a0b7da679cc 2013-09-22 12:17:36 ....A 12032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7759116bd7229aebef1833869eb245cb4572987b7f9d85e8089b639ab6c2525 2013-09-22 12:37:58 ....A 71452 Virusshare.00101/HEUR-Trojan.Win32.Generic-c775cc5f5ab7f1acba07f5d71b1a571d9249093b03fa9bb45c4b793b0d8d87af 2013-09-22 12:39:14 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-c777a22980479fb653ade62e8a01f90493a34ec43f9201257719d5ddf0fb9981 2013-09-22 11:55:46 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-c77897a6659ac56c64a322fe0d8ae8fa137015975cc98a0241ea9524fc13c1ce 2013-09-22 12:43:28 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-c77c982ee02ae08aac6c65bbc8098423f9cc120a0c404213e150cf74d19d276f 2013-09-22 11:53:54 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c77ff13e045938a3f2ec4f4f7e267c1345109511b7e702c3127d8379502b2df9 2013-09-22 12:22:54 ....A 249680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7825c8bf889775b9da9c391b7e6a46edfcbed133b0160ccd0ce860381b01f0d 2013-09-22 11:49:50 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7845d588bbed8c87c3400ae49fcb61ef5e959779fcd1ffb2b2f1507c538938c 2013-09-22 12:40:10 ....A 423270 Virusshare.00101/HEUR-Trojan.Win32.Generic-c78a5418026a98c54983cb44bc9128371041f1a9acf0d887890322eb1800f4d0 2013-09-22 12:31:42 ....A 1821184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c78a593cc7606106f88112697af71d80a920e54f83b25aff3c0fa035ecf5bad6 2013-09-22 12:19:26 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c78c735bd054b129373f97ef81e2a7b955209a712312c82beef76799b4ebd8b6 2013-09-22 11:58:38 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-c78d0e10558f85e79587feb7a88a902da942f849028b7a39103fb2c5a00d609e 2013-09-22 11:41:40 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c78e7cfecb514b13906b1cf27a61e74448336236348df8216d9c2a9fa56c336a 2013-09-22 12:35:32 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c790b970113cdcb682a0d020090708ab237dbc4d7e92439b4814f3b4465d43a9 2013-09-22 12:32:36 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-c790d349ad012e287f10f6f033a671414e7cbcc897d9b400418f24c41440a962 2013-09-22 12:32:46 ....A 279728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c792e09b0af581e66b4cecaa4590f34146cee9e14704936259e4b2c2cc29d509 2013-09-22 12:33:28 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7946a7ad62d20c7c1997a7f1a65410a4de3073c0c5c70c90193266ee61d672c 2013-09-22 12:50:00 ....A 81103 Virusshare.00101/HEUR-Trojan.Win32.Generic-c794fa8d0624d0b736e2eb7b217acaf3a061250f6564c247b458474ec22ea827 2013-09-22 11:38:26 ....A 241697 Virusshare.00101/HEUR-Trojan.Win32.Generic-c79792f1abf88086c705fa104a47e1b843b761695bbc8f19d9befb472a1edae4 2013-09-22 11:53:46 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7987e8baa48d5d5ae6bc75663632ed5eb107e4e21ceffdb2ea3a1e91165f41c 2013-09-22 12:10:00 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c79a473a068dcc3ba0485fcf5886a07bb82b80e0bcea335a065179232af96a80 2013-09-22 12:46:34 ....A 465408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c79f81e065f0e43a1cb24d0b622eb7cf537213ff7a84f10e627f193acd283058 2013-09-22 12:25:20 ....A 93408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7a38056024caea24a0daaa918eb048f82dddfab12f6c5c0d8e865ecfd47f7c9 2013-09-22 12:34:40 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7a48311d5ea7650ad7eff897202bcbf672ee3eca55f3cee91f462729fd3c4f2 2013-09-22 12:43:10 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7a9cff3ae0528c87db666ca0336f01fe52f6324da02928d43df1a75fcd59574 2013-09-22 11:51:22 ....A 7906515 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7b3325862c51eecc3b018f164ca78f8e8e360eacfda65ac2e606af5e3613f1c 2013-09-22 12:22:36 ....A 24579 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7b96da82eef7582ec0fc631fd85fad6bdfed51d8ef5cbeb455214b5bd404308 2013-09-22 12:30:32 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7baab0227e2d2c871845ea4301b01286ae60eaa8ecc33258731ae481c9539c0 2013-09-22 12:45:44 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7be3d9ba35dc6433f2fb4f77025b10bd13a0d2f7012829a09f44c80d9206ba6 2013-09-22 11:40:10 ....A 243819 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c01f8fc202ca9a6dca0fe11768b042558249935a5fbbd5df4f14fb45815c11 2013-09-22 12:40:52 ....A 250880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c0d2c7ea44c52426d78a5101091ff684994acb09ca53c58fc7d9091ac7b7d2 2013-09-22 12:15:10 ....A 20726649 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c233869fd6f74fbe7182097d370f2a5fda1ba76dc4337e926d694c81bf8612 2013-09-22 11:58:38 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c24947feb665b15152bae50784417533121ad7c27eecf9d9c532ee775f7295 2013-09-22 12:48:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c2f56ef06f37db21632f2f25504ac967cfc4f45c063827edffe5a8731ef12d 2013-09-22 12:34:20 ....A 1259594 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c3d6f7216f8847eef24f0e7cdaf6e2758183cdbf59b3ed6bcf61e8f0a452ef 2013-09-22 12:21:42 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c4c1951a8676389bf2dac111b4a3b1584022d99f9fd4429cf8d6637e58f0e8 2013-09-22 12:14:08 ....A 2712 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c811cdda21141f2ec3593cd2de4685b5eeb49a707f161c6823f2dd6eb204c5 2013-09-22 12:06:06 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7c8442041f293d8bcfef0c71d59ce34583b44e6b139cb766d254b76d905323d 2013-09-22 11:47:04 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7cb32d2e55cbf297d2f1c637989657ef878d2291c7600888327e38291df7df3 2013-09-22 12:11:44 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7cc5eaa983ceceaed297d5791246167d2ac31e2af28910b0721f5db216e405b 2013-09-22 12:21:54 ....A 105763 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7ce3248df428f4565d1de851b8183043c3d5da769f1e5dcdd5bda78d4032f18 2013-09-22 12:05:14 ....A 20971284 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7d4f5989c8dbeaada3984a0d59f0dadcf58030065ab8452e4fb919e0c1761f6 2013-09-22 12:12:46 ....A 68581 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7d517bdee171dc6761ef32adc3f645c3f9265c00108c72da36f65b1182911cd 2013-09-22 11:49:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7d5fcdac652b13fabcf2c02e260d649e1735907bd72190ef5aa5fc732ae1679 2013-09-22 12:24:08 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7d79328051f477727671b4e64e23ab5bf854580b7403e90b64d39cb24fb0c5f 2013-09-22 12:15:26 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7d98fb77d54734a1ae3ebfedde80b68d80236485de7d5c3358fc7e6eee7e5cb 2013-09-22 12:49:54 ....A 12800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7dbef9d6b6279480b7ef3ea9f0df94a2d13d8b10d95d73b7dd32ee729e2f8a4 2013-09-22 12:05:38 ....A 366592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7dd2d3654d879794435f821bac0a8011439f0953111a2e184af22ddb84a5c47 2013-09-22 12:00:06 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7de89d3e2505ccbba49815d2228664f468b9e4a24b385c1f59d02beee401fe4 2013-09-22 12:31:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7dfdbdcf7edd115ae02e5ee9f2d2e48631d0ed160c4df1a1f37cc3e3ea64828 2013-09-22 12:10:20 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7e045c4434e788fd4b068e79671bb4af54091294d3baa4eae96062848f0fd55 2013-09-22 12:33:24 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7e1850d73dce266c4dad999dfc738c6880b5822b715fe827126b7cb3ec5cabb 2013-09-22 12:17:00 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7e365aafd402a6a85512daf4ca983352a688b706cc42acf95ffa427e3f0f58e 2013-09-22 12:36:06 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7e43101b2327a465c397004d19b8baa560a288b2cb1c7eb3a144f1cd65b97db 2013-09-22 12:38:42 ....A 325352 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7eb6425b0d1ada47bb747bb00c37c41f79fb273c4d72fdaab8be12dd1d8b27d 2013-09-22 12:24:46 ....A 614912 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7efd86a1742e9e5f503a593c5aaae7d8873a445357e120ec627df755f9a1596 2013-09-22 12:25:14 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7f1c0cfd3f95b0204a33fbd7b8dbc389de268c26ed6f1f1286dfc7da5cc3909 2013-09-22 12:41:42 ....A 408160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7f38559af43096287f5278559615abfdd2a1432ffb46e716689b66c92d0ed8f 2013-09-22 12:11:00 ....A 11336 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7f9e98d66b4c4b4bdcf1fbe440ae072688a874373a84a4ce01cc5c7c1fac0a5 2013-09-22 12:39:04 ....A 428118 Virusshare.00101/HEUR-Trojan.Win32.Generic-c7ff0a1b5cfa4bb8c03ae66035a95e63a730411b6fb40e0ffee632f1de89f351 2013-09-22 12:26:08 ....A 1536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c801b5ecd2c9c66d2b3918ca17c774905b182c0eb50685a89509b57a18e6d203 2013-09-22 12:30:24 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c80299dcb702551bc25493249e05749c8d8ceb7c6bef1385b33605480bb862cf 2013-09-22 12:03:26 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c802d322714ad25b8d803150490ef5c47e26d01739a822291dd85fc27f217de8 2013-09-22 12:28:32 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8066d5dca4068df712e036bfd32160788c27241d9c4e1a6c491cf3b84c239df 2013-09-22 11:43:24 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8096e6521106e81c3f48234c30090891328a97a9790c7c1db0f1ed1559b77f7 2013-09-22 12:08:50 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c811ae6887568b1064cd640248be6b50a243645c2ca4274ae8039634b0f9b3ac 2013-09-22 12:22:22 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-c812811901c1c87ee5116a99db24b735b0453041694a16c9ef726fd62c3df91d 2013-09-22 12:36:30 ....A 47421 Virusshare.00101/HEUR-Trojan.Win32.Generic-c812de676ce3eaf5cc2a5b104f6746670075643389a8b6c4a275573648b5b572 2013-09-22 11:46:42 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c815475b638efabfbeae4962ba5efb533da9377e3dc850c0223d0acd688bc60f 2013-09-22 12:06:08 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8191e7fc523efb7b1c047409983805f2346307f670c99371c2cb9714a739d3e 2013-09-22 12:49:58 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-c81a8108bdf9f473954b17e814f90a5789b8ae57f4dd08187e7f08b03fd9413d 2013-09-22 12:44:34 ....A 105749 Virusshare.00101/HEUR-Trojan.Win32.Generic-c81e209e5280fb2f7b920583f600d43bbf719ed0365dba624abe54e7728ac171 2013-09-22 12:27:36 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82075f1b07189b0f7d7e84d30d9c735177c347f9b43ca672b60295af3280d6e 2013-09-22 12:22:58 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-c820c696fc1a8aa07d5836c465a11459b2c5ff1a64715b5f81cc2b4e94dff510 2013-09-22 11:51:48 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8225358f0b95788fc29cbd4ccf1d3e2da70669303b2a4df99199a974c35b507 2013-09-22 11:41:18 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82361c38b2760f4f66e8df288774ae7de216bc6e55653068e4c43ff13bd2985 2013-09-22 12:03:06 ....A 336248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82643cd157516ec88c1a9b5af8c8c4b063deb5662e4621faf34f339a2ae5f3c 2013-09-22 11:41:10 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-c826b096f80d4b3ea502ef0730f4727d06fd8d65622fcdddf43e94020ae97cfa 2013-09-22 12:28:28 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c827c099a1147faee818ba1447a81cc8c3afd7f0a9fc95fb752222c9e5b65873 2013-09-22 12:09:12 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c828f38a3ef6fc4759d23779ca6257de2a75272f1618cdf0b70dda71a70cae2c 2013-09-22 12:31:48 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82aa77ff2c0ef9784bc3526685000d51462fb60da2d805bd9ca801616c22dc8 2013-09-22 12:08:12 ....A 78375 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82d73aa51b39270b285ba02597fdc5b847ce82620ecc3fa46abc60fd832868a 2013-09-22 11:40:26 ....A 5284699 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82d7cd0497aa2f81bf6c69614059532d57e1b5e2e5c4cd2cc91aa54a61ce991 2013-09-22 11:37:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c82f6a2bae594b4746773fdce45fb22ab4a80f53d96e2e7f73af31396dd926e6 2013-09-22 12:51:04 ....A 57782 Virusshare.00101/HEUR-Trojan.Win32.Generic-c833fd81950845eec54932c7dd49a17f470b4ebf3c32fb7d3c8946d44c401e82 2013-09-22 12:08:48 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c834a65b6be9c82cfb573397cab4ac1efbccffc20fec62ce7fe70f7180182065 2013-09-22 12:27:02 ....A 102453 Virusshare.00101/HEUR-Trojan.Win32.Generic-c83518f7b643492efb28e608b35106f0a95b048818b5a0a391aecbda2ce6d055 2013-09-22 11:45:36 ....A 394516 Virusshare.00101/HEUR-Trojan.Win32.Generic-c83ccc7116821ee73da65618ab9f05a1c9325a1edb968d8353b12ae7e155472b 2013-09-22 12:50:48 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c84019dc3aaca7d575e8bf07c0a273be4d567c0a5024355cdf78c6d1a1a26c4e 2013-09-22 12:35:04 ....A 300001 Virusshare.00101/HEUR-Trojan.Win32.Generic-c840eeceee07591b2cbfcf3f2bc206ff6203e7f40c8f9a91083604db264395ab 2013-09-22 11:54:12 ....A 387088 Virusshare.00101/HEUR-Trojan.Win32.Generic-c843e0b023a53a5d1be0a1e36f7b5cc1198eca8f61de81de6e4d9a2e87e6ff32 2013-09-22 11:39:12 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8476e6762fb9b040c567cf2e49ed52de772a3185b8821134f351dc4085bc9f3 2013-09-22 12:45:54 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c84837e4e3d58c8e954e6a7eb2fc792a7b73c77434260891d4e091fb7221454b 2013-09-22 12:50:02 ....A 209408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8484a1fa9b0ead47acdf9b61c297039c2570bda947720a752dafa85c49ce453 2013-09-22 11:42:00 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-c848f3a8f0621c6cea249aa3af895c60f2ee0000db7f09a60ab4e1108d8558b6 2013-09-22 11:48:08 ....A 495043 Virusshare.00101/HEUR-Trojan.Win32.Generic-c84b5b154e4f88042e75acc2e113d2d6b09390bb2090dcdcc033d5b59fb79479 2013-09-22 11:47:36 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c853d6ff3893a44410a321d1adf4f880d65f853f0c64f9ea8ef3b6a1a513cb24 2013-09-22 12:24:50 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c853d8dfcad76950aee8d56fa751e60087cced0d2153caeed7f04d7eacf280a7 2013-09-22 12:50:08 ....A 6237184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8550f6e2a43f19d87755d53cc58a25900f55a53386f8fb5bdacbe2b166a8d69 2013-09-22 12:38:10 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c85994b23040fc58191a8b49a4bfd0dd84c444d6faea276548769fa6663a0a15 2013-09-22 12:29:04 ....A 872960 Virusshare.00101/HEUR-Trojan.Win32.Generic-c85b031fe6d7bc1855b9f8a2c1ae87f694cff89f0dfda3e392d6c8340c39ff29 2013-09-22 12:43:16 ....A 887808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c85ba5b3f669d5fa4d830eb3d306029f93e6904d3d95a789760cfad5ebbf500a 2013-09-22 12:05:48 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8616384fac9cf2c32af34ede3f54e0310a08003f13bd736e0cfccf1db06cd05 2013-09-22 12:48:18 ....A 73335 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8661ca80237e7a37144f70e0aa73d7af5dd5f3d4c13063cd61074491174bb89 2013-09-22 12:19:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c867959b93098ee97afe6e594e6ef2dee6f72539ba1d1f3ef9bf1e096c213a80 2013-09-22 12:14:52 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c86f408f289e414c700deff8cb366340c4a129e54046c33acba8b7e6720f3e35 2013-09-22 12:19:32 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c870a9cfdd385340e9f5969c70fcb0844b232717da27a0f297afaba6a7f5634a 2013-09-22 11:41:52 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8714d1d99d79c93c67a358240bd22320e5ac3a2ebfa2b32a6cf6d53904f0ebe 2013-09-22 11:59:06 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8726f1acda082041db76ff7b22ed999d8f5e1e142b0657467ec5b67a433a862 2013-09-22 12:02:28 ....A 756224 Virusshare.00101/HEUR-Trojan.Win32.Generic-c87336ef89b7a24f444ef80608cc2f62cebf2839fb03399249c53ff3ee496a5b 2013-09-22 12:05:40 ....A 42961 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8748f40177796a04830e283300e923f5f8fa76e2d7f5b69d83530c89990cda4 2013-09-22 12:33:08 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8761fb9568ee8b4886e4be17a69af8deb58077a020ce75ab8ceccc29b1fbd5d 2013-09-22 11:36:42 ....A 130939 Virusshare.00101/HEUR-Trojan.Win32.Generic-c87689531499d96c6fa777054ffe3ada6409efd6fbc88ef8daa330ba57edfc29 2013-09-22 12:38:38 ....A 305616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c876d144222426b4fdd069a0306f9beea3acc008a2e5f473a1c02e76b7aa276a 2013-09-22 12:10:16 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c876eadaacdb5876b344f8f3ee446c41ea6a185e665e807ebb6183854b5da9da 2013-09-22 12:03:08 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-c87744c8199a9426cd5e33b675d5e9a143730769a4c5b206225523b63871766c 2013-09-22 12:17:28 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c879435f01dc5c6ba8e55058bd6b907c7cc484614d020fdb1208e3d4b992d721 2013-09-22 12:32:00 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c879a8e3a21bae78222b233cfb7dafc1dc489524d43c69a2181cab284ca910de 2013-09-22 11:46:18 ....A 3804630 Virusshare.00101/HEUR-Trojan.Win32.Generic-c879c84c0da28f73e487294f9fd8e4c0c9fc022b432522e5011af89dc588def2 2013-09-22 11:37:36 ....A 741376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c879ee08ee149c997ae478e98698625859545cfecb143643a2b9111ee0466574 2013-09-22 12:04:02 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c87fdd0615b05ea7dcc59ed9ce0a4b6d338076e237fbc1e773a544e4452da392 2013-09-22 12:28:20 ....A 66136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c883b92bb6c4c2a5c0b8b297e227a0d74698e3aab90f8f501409cef6b8b42b35 2013-09-22 12:21:48 ....A 46107 Virusshare.00101/HEUR-Trojan.Win32.Generic-c88a712c31d0c2bd735c98a0cfbf86c9e89ac12cc507dff0b0e2d6a87a883b26 2013-09-22 12:35:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c88b1e4edf91ee69778bab0467de0466c8676ed193e46e0eb0b0b09310ba3973 2013-09-22 11:51:36 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c88f304739c7af712b7fcbed7d0d70e0ed5f4f24c85b6a07c5e183d0559464c1 2013-09-22 12:36:46 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-c88f3fc2ef47f7e9e7e79e5cb58b8a5ed14952e17d6b340486598f6514eb9e0e 2013-09-22 12:49:46 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8911a58bb1a7436bb65f2b9b5f87dd1f137dab8ad047bf3e8021960e106ee75 2013-09-22 12:32:08 ....A 2846720 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8917c2110ebf3ff1d924c5d9aeee5501586f6b2fad4dbf530caabcad6182dc0 2013-09-22 12:22:10 ....A 111475 Virusshare.00101/HEUR-Trojan.Win32.Generic-c892f180d89b15ef4c33946eabbddfc2c7a42adade3674901a4ca7a32089c3d7 2013-09-22 12:27:18 ....A 5562611 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8930f7985a56cffccb7462e2ba3d41cfb843a318df5ab1713baeb309a93153f 2013-09-22 11:46:34 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8942c0ab9fd567f4d4ab781469d50c1a4948dd530b51b3422f2ad4a102b41f5 2013-09-22 12:30:16 ....A 54312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8969d597a0bfcc829988256dd2ea35b0f2c12534c2f741fe2e308511d7ed3fe 2013-09-22 12:48:48 ....A 224256 Virusshare.00101/HEUR-Trojan.Win32.Generic-c897ef827accae5ea809e4331b07d9e09c96b36e21b4cc5e7285c4dcf1441b49 2013-09-22 12:18:42 ....A 29848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c89da95c506a5963ca6bc0ee10e23c7431e508d062f90ac932ebffb9e76de930 2013-09-22 11:59:34 ....A 995979 Virusshare.00101/HEUR-Trojan.Win32.Generic-c89dd967dfcf594719cf67f256ae5b1712b2ea819da8b5b2831bfb6087ad8156 2013-09-22 12:38:54 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a0ba999e649bd6ddb18717b7fe170f3e2ebdda5c47423cf664727fea032c8e 2013-09-22 12:30:58 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a0dffd92075a5c87c11d8ba00820318e158b749b1b9aa640e174db427abb3a 2013-09-22 12:37:56 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a22c939b7b69c73243c45b2e4d717c7752cb02a367c66e0156261f404fb414 2013-09-22 12:03:52 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a2f7d3219e9b99b642f56de8a51b09e05e1b69fc3c39565f45d8efc3c7d193 2013-09-22 11:54:48 ....A 33733 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a5adf7b828a4d516c928b8b991103e2cffb3de26b1dc0fdf1fa1ec12840cea 2013-09-22 12:30:44 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a646040c68a15a29b6e524598a45b9960b887838349e9cec263f8b7d2bdeb0 2013-09-22 12:18:42 ....A 369064 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a70e224748948b01aacc3ecd5dc90c00406add4fa63d6c915d65d03fc47de3 2013-09-22 12:30:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8a76db7d784889108eec9ae2f37be54852581051e4bbfeec4c9823dac5401ad 2013-09-22 12:00:56 ....A 261120 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8aa017d4a28dbca262be01f013e53e49a82278372fb239871398d1bfcc44b6f 2013-09-22 11:46:40 ....A 599040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8ad1ffdc238f3229a16da53a6250ef1bd65e3913449cad89e1e346c448b5415 2013-09-22 12:25:50 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8adeadc7b618d6096e35c3c6412507aebb622149ea7b195e4145a6ae60f4aea 2013-09-22 12:24:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8b06df7a335ba3a15a90085ca971d57cd3ac5ca9f77481ff536e3007fb9661f 2013-09-22 12:03:02 ....A 27756 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8b06f34f43f32391e8b3af5f3f48f8fbb1940956344b424e9f123a01bfc9b8f 2013-09-22 12:11:56 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8b350fc012cebf87a520b4555be0eaa550889fbb4942c339450b5229e08a0f7 2013-09-22 12:21:14 ....A 465408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8b466a19e72ab2da92fc4407ab1d6f25c5c4d19976cc7f6e670e3168e800e08 2013-09-22 12:02:28 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8b87aa1473ea6b92f3c183ad64611018bf28a0d69409ca1d30f3c6d29211925 2013-09-22 12:30:54 ....A 345779 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8b900e4765be0d4e9e3e9b471dff31b7ee9f89455daba5adeb57547658b9e7f 2013-09-22 12:14:08 ....A 926848 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8bc9f1bebaa3ad733362d3c0d6a769b6732243cb81d4e67ef2e8fcd7b70c821 2013-09-22 12:15:24 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8bd6135a6dcce631aac1164198e334dd26b9422611ae4a0d008cf3fd1952089 2013-09-22 12:15:14 ....A 3289258 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8c31bbcf7f4be14cf6511c6994a16cee830fa4fa2f28fb932ae4d31be92dc93 2013-09-22 12:17:54 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8c45f1b7b61b1ff78e32bd04bb4c726b37e0516d3b0bf5203a442efd1ee3edf 2013-09-22 12:07:44 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8c49582795f3c776e935da59374067e0d72f065dca46ae3f322a827c537bed5 2013-09-22 12:47:50 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8c76e878e115414d8c28a3de920cfa5628db2ced1eab9f288890d88fe233896 2013-09-22 11:45:26 ....A 1852416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8cc8376c1f774cfaa076e8e7851ab042d66919a85dc2a67f1a90614a3f2cda4 2013-09-22 12:34:18 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8cda2521e7644f0062dfc5e1a12b1b33681051a1b6e20266b97cc8f2c8f3336 2013-09-22 12:44:26 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8d0b6241f852c05527661402129948bffab56e6bf52551e81ba62d5756c80f8 2013-09-22 12:14:22 ....A 74060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8d465d5c4164f3e515e1f198426aee660b6594fc6b2937b5d779d9b104e5c64 2013-09-22 12:28:50 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8d466c33f98a67f0e3a5b3f6231aff8339ea7d258c14604dd199364aa38fa35 2013-09-22 11:53:12 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8d5ef2d16cbebefe99fb2a607b90a7878194e2e8cde7f56d7a1a1911e238f90 2013-09-22 11:52:14 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8d6dbec7fbc437db950f633d1b6658adf5f7d5205d76db13a55a501a25d4777 2013-09-22 12:37:48 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8d852dfc91dabff9b9495d6057afbcac7cdbd8e1cf5d4feae17fac04e1de48f 2013-09-22 12:09:58 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8dad8488ddce2462c097c48dd56007054e571e184ffebd13813d44eed0a26e6 2013-09-22 11:35:32 ....A 37557 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8dc91219fba8d6c66c3922443b461db1e4555c3e111d10a450ebfcf59f06fc1 2013-09-22 12:32:34 ....A 680510 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8dde805472f6aabdd7bdb6590cd3de10ffa8ba0cf0d99f462ea49cec3232b58 2013-09-22 12:05:06 ....A 803840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8de052cd999950c6fc34ab6b6da9803275420578750c8ecbb814a6d8fd950bc 2013-09-22 12:39:20 ....A 546791 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8e2556459fdf7b7d6db4ba4cce27e1b1d196c0f00e57710985234fe6cc67d50 2013-09-22 12:06:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8e3cc5665a62eff892aad7df26830ac979807cf264c36e82a74db30e446ed21 2013-09-22 11:45:56 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8e45ee3c9bd130470993f532368ee8687026ce57b1b2262c505af7fca557749 2013-09-22 11:46:58 ....A 1380086 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8e486f97ccbed92dbacadec7a9f597aeb297019b7d87bc2b1a8c89472582d01 2013-09-22 12:46:26 ....A 722952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8e99fb190d123171187a25be6ce0417268b14c69ba2584908ada3731dc95c66 2013-09-22 12:29:26 ....A 53265 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8e9c51a8415b28bd9054fd63cd552ed150c2250d6aad13573a23acbb9dda325 2013-09-22 11:53:04 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8ea6b1eec23b0c5052af303e2ae6b2bf0e3a4ea7e633ecf6d728b05005ba6ac 2013-09-22 12:05:06 ....A 102409 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8ec33c22d9b25851c41c3d36f9d84e33da6f4dce8661103ed9cbf08c0b5df59 2013-09-22 11:41:54 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f2f38e9856db7ca2800a0455c53d23a9724ff752cabb70fa55f0b77d780842 2013-09-22 12:27:32 ....A 90303 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f3af21fcf0f3441800d53a058166298f4f6a3fc4c7065df44fc1ac0ac2952a 2013-09-22 12:37:34 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f4be93bd68efcc002e369724d3a96cffc8fb819601b2d57e38a74e417b38bd 2013-09-22 12:52:18 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f579a009c8b1a827e672c647eb224927efb368afe6612097d79dd671cb8c2d 2013-09-22 11:42:58 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f6be016c7ecd094c83aaaa992ed4aa769e08cf2bb149ff80ffd19b6bfbee96 2013-09-22 12:11:50 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f86d71ce5f20192497259aff4127be36a142687d9da385aae0678ce082ee35 2013-09-22 11:51:52 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f8e23768e1d7b2db620558c736f73c46c608e45414b2db62707e1b280c0f24 2013-09-22 11:42:20 ....A 713728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8f9e2d48aff7c673f905399bb2884a520e077d60a7d57250e440ef44a82e20b 2013-09-22 12:42:48 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8fafb608a16211ef384a0b26a647cf81cbfd84ac274b45a5107ce568afe3ae1 2013-09-22 12:21:08 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8fc8c9eb78e3c9af68cb0215a4f5e6e9a7574e29828c966ae0250f30bbf340b 2013-09-22 11:56:46 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8fd30019559ef8d06a68bae527fbf72c8773d90b646168b462d5976fc868567 2013-09-22 12:11:00 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-c8fdafcf957a17a5096375569722b94f5a863d65a24b871d42a6458dd6b72754 2013-09-22 12:13:02 ....A 86877 Virusshare.00101/HEUR-Trojan.Win32.Generic-c900e5dffbaaac36cd999fcd136becec86c70fac3097310fcdfbd7e0136e3975 2013-09-22 11:48:20 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-c90165a811db7a525311bd487762d1b763e92f714ffd2a6d4e2a2a0988bf6e5f 2013-09-22 12:28:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9055b13e49fa4c3678a9dbca38e6e18f773c8fa488c6a4fe47ba8b14d41feb2 2013-09-22 12:14:22 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9066c3ae1641f1eaa50adc157f9342cd45a77052dd3f5b03e1a92c145238bb6 2013-09-22 12:13:14 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-c906ec1ff833794c7f8309bf5cfdae18f5a252dc86a795aed456e6ffa5a61192 2013-09-22 12:31:58 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-c908972ad86f100aa7b8b454fd06156af8ed10c042eba417d38ad1ef42f6ac98 2013-09-22 11:38:56 ....A 43320 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9091946988dd5a782f0ee70077d0963956586936ebbcd6a09467cec67d2715d 2013-09-22 11:55:00 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9092a6be618a581aa53c414ba2c7b175b565e9c9ce6cf38a378aaf4034d3835 2013-09-22 12:31:58 ....A 494080 Virusshare.00101/HEUR-Trojan.Win32.Generic-c90a0504043e4ddc911635cd60b9663927835b69d4d6244f0f88cf2b4f8ff958 2013-09-22 12:22:30 ....A 2109547 Virusshare.00101/HEUR-Trojan.Win32.Generic-c90adcc0086e24984923cebfb8e0fdee1c11a30c49fb4f8f99534f6c982d7235 2013-09-22 12:40:04 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c90c4f878a170e94e3e9d2405efcca8deb5949bc3e846ea79062471d70817444 2013-09-22 12:31:30 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c91288952effa401ab9a25e848077fdff4e9f634dd14dacf0193921db5e9f2a0 2013-09-22 11:58:34 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-c913c24f2962d8dd110b4c6e0371c340595940d6d5feb66e04224cc38f8a423d 2013-09-22 12:33:24 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-c914441c7deaf7b2e79e56a1cb4f2c40bf5f489a43fc7f686198d8430bb43156 2013-09-22 12:46:44 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-c915917a915765a95d25b88e40f30cbc82900ad714d0546339ff7c586888bd48 2013-09-22 12:17:24 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-c91880d657c942ff550f6bde18ef233f339b64b81135967e4d6b5391ec78087e 2013-09-22 12:18:56 ....A 131568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c91db8c730e198a8f7efd7b73dbcc3784a9c01e9b8b07247f0cf816246b15dd5 2013-09-22 12:25:02 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-c91e6a51c643f1b57a001925b18be7d3ba090016d33d23f4b84ce00f75651336 2013-09-22 12:34:00 ....A 861184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c91f06eac3ee4facf6133dcabf2232714f67f1c6e11077a1cc9b2cc6d2b0fb7b 2013-09-22 12:00:12 ....A 382976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c920fbeaafbb5d3bf312d17955a9370e38d20ec0204f7cb55f188dde4658f613 2013-09-22 12:19:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-c920fe21ff2c51066e88b8988952e4236b1bbfa57de16ab64e373257a686c627 2013-09-22 12:41:58 ....A 204998 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9218abf08773eac6587adcb69d0c187bf426840751683c4b498bd3afd0f89e3 2013-09-22 12:42:34 ....A 324096 Virusshare.00101/HEUR-Trojan.Win32.Generic-c924a495fcb8f2533bb3eb1fa59dfb279b4c576f94404e439b7075d07659cc3c 2013-09-22 11:40:28 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c926fd66e4198d479c23be7ff8cdbd9cd4b13846ab95f08192ff10d8c0fb5a50 2013-09-22 12:41:58 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9281239b0c37e4b0a2a2aa111e3e721052d1b6be00d490e9e9791d52a46bbf6 2013-09-22 12:19:04 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-c928aceec6fa2ccfbb9ca659056a557a5f007ea4ee4c60e91968af281e3b5a84 2013-09-22 12:25:06 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-c929a932e2b4e6f5cd34cb5cb3acb6e8f1c5de918d92f030f0fcde24f84e4ad5 2013-09-22 12:40:32 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-c92d8c775248c7d9c01c0f8c56f4e61844165835f99db3bf1d8b9bf850c38266 2013-09-22 12:16:18 ....A 321536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c92dbb42a8bbfe2c9aa79aa8a5b65f445508f9f9c4aa969dfd03c04da863b588 2013-09-22 12:09:22 ....A 813568 Virusshare.00101/HEUR-Trojan.Win32.Generic-c930a699347bb5e2b93ff1c6703f0a6870fef74d2878915374c210e380c89f09 2013-09-22 11:57:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c935f63d7f5ef8a359974f8cd820720b52c2721c21593d71ac411999dc387779 2013-09-22 12:04:58 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c93ca15667adc152b04c2bedb6aaeab92fc895439be7f9c69c1fcb7714432def 2013-09-22 12:32:18 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-c93d066f6790a56d6d4220e9fb2712dbdae3ef43b4bf39b1be4b0872421ac204 2013-09-22 12:06:28 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-c93d8267ff990a6b98f0a4e4c7e70d708035d6db21a131833835c7169d0372ea 2013-09-22 11:44:18 ....A 242311 Virusshare.00101/HEUR-Trojan.Win32.Generic-c93dd91a6f9ec88c0131bfa7f1e7a788ddb435bb97019ecefd31bd47147d6b3a 2013-09-22 12:15:24 ....A 38272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c94071b4c31958c1bdf0e49fe216687e9221d8285a4d812cef957a83a7cd4691 2013-09-22 11:45:46 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-c94114502c21687916b4745a31fd34ab50251b8f5b1f0cd0226481b25b2918fe 2013-09-22 11:48:04 ....A 4689920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c941d3f1667ba68f358c1d0b80841b5a111544d6e8de2b641c39c7dbbe9ce04a 2013-09-22 12:14:20 ....A 2678784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c944f57426e18a1436683cb6510318bdbc318cb5d00b0def40556d3aac40091e 2013-09-22 12:42:48 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9471b67853bcc0bd76746b045cc7bcdb9124089b507cf083c009e65354b5951 2013-09-22 12:19:32 ....A 73464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c947a3e9f8667ccefe49b5faa4feea28a1438801f5a54c287b388242979e713f 2013-09-22 11:37:38 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c947e0083052be7934fed7f5369dab22df15286841902502a8ac7a9a26e81de0 2013-09-22 12:51:12 ....A 413696 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9485a54c05ba6288039f6d55023229c8fb86983d0ebcd1a2bf8d409b89eb0c6 2013-09-22 12:26:56 ....A 364684 Virusshare.00101/HEUR-Trojan.Win32.Generic-c948cea949120c04b0815e135066d8d2bc456ce9c9f80fe5c7426bdd79c0969d 2013-09-22 11:54:50 ....A 1666215 Virusshare.00101/HEUR-Trojan.Win32.Generic-c948e392975c3b905afacd17e723de44361d84347cfc11a9dd02eb339a3ff125 2013-09-22 11:54:50 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-c94a03ac90ea81c9c90052d274806d3ec2ac0f37b5e0f13e99a8776b74a019ea 2013-09-22 12:19:32 ....A 253152 Virusshare.00101/HEUR-Trojan.Win32.Generic-c94f54520c7fc790a9b60b7a5cae090c2651a19b11070a28dc85259bb0472a4d 2013-09-22 12:10:12 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-c953eb78eb6af21f5e52e428d5b340788b5ffbc14c9b50c51134c50f0aede617 2013-09-22 12:38:14 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-c955beb62e7d5273a069dd9c92a4c2353c972b7fae363722c19d3ee5dd894c44 2013-09-22 11:40:48 ....A 541184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c956005403b95779e395f633296857ea29992f88bbb5676f98e687569189f9ec 2013-09-22 12:43:12 ....A 343040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c95622e0481ec6d7b394b7406b3ea48599057fcb923a13be1ad1228be3193087 2013-09-22 12:11:14 ....A 659968 Virusshare.00101/HEUR-Trojan.Win32.Generic-c956b8ec42edfce1ae6ec1bc2fbf77b4472592ad4509be9731cb6f393d9a357f 2013-09-22 11:44:52 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-c958d24f21769522363a93c22b6ebe9ce38d08e5ff9ed53849e958cef0c97bdd 2013-09-22 11:46:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c959f7cf70815a4e3fede648014dc253872482551d06c7d804caff30ec08b7b0 2013-09-22 12:39:14 ....A 381952 Virusshare.00101/HEUR-Trojan.Win32.Generic-c95f3cdb8d1c8bf4462c5611e99d8935b1c39fd114b2601ff99f10571b15646e 2013-09-22 11:44:16 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-c95f4b9125ff9046e28a5560b48f5b6e9f2245b4bd8ee024c6657e6b6a95b17d 2013-09-22 12:14:02 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9646cd9e9536a54739cfb105bac394b397d65592898f90ce6d70bf8ccc6f1d2 2013-09-22 11:43:00 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9651294c10d2838bf4159e1473f022fc9a97e4ea8ce5400e7f416a4dd4f56bf 2013-09-22 12:39:32 ....A 1128709 Virusshare.00101/HEUR-Trojan.Win32.Generic-c966c66f0a425c7bb3572d62c00c63484dddba560fd24c86bb1ecfaa0905eaee 2013-09-22 12:16:32 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-c967a84c04435aaad7be581cd22c26ec97a4fe17599eacd5abb1b7029a0c3fcc 2013-09-22 12:24:12 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c96a48902bfee44dc5d6374ec4372f17245ae04a2c1cf6543addcf6bac06d3e2 2013-09-22 12:49:58 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c96ae1f46079f452fa0812e1954e070c463560505107d3124eb6a829d194c2c0 2013-09-22 12:44:04 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-c96bf2b33fb0c906ee201d272a8cea2c5d0a50e8c81b5f45e6bd9f8c42f457c2 2013-09-22 12:44:14 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-c96c4104cfd78b9adc56caae1a76683f78407ed45662afebbea066f3dfb54c41 2013-09-22 12:08:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9735109497ca3a8428238d3cc3759ff066908f4affd88915a10670bd81ee8dd 2013-09-22 11:56:50 ....A 793344 Virusshare.00101/HEUR-Trojan.Win32.Generic-c973c91fb3d9c48c9525c6995acab97a4e2cbf01e96e84f7d2628ac4493cf30c 2013-09-22 12:03:12 ....A 31560000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9754b1ff5b19e9da9ee0de027ce7954e955f48e6fe318b95b8ac8f968de69df 2013-09-22 11:50:50 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9767911394e70158d3a3b44ae1993a42e856c4e26745d7669e0a2b350456164 2013-09-22 12:22:54 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-c977e5f34364fdcecc21b332d9e5d627e840601880d0c5a733d557295735f228 2013-09-22 11:56:40 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-c97c5aee0988b820137257d480cecda05f03c9d37c87de935d71b8d0ae8bddae 2013-09-22 12:50:08 ....A 1521664 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9808c48f4566bcc4b367c5efce2289e8ed2418f0663d954b13c1de8a5c0dc32 2013-09-22 12:12:28 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-c98134da1208098499166f5d13b31b4c501a6f8729b50d6f13a89796cecebafd 2013-09-22 11:52:12 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-c98563113460a25655638bb47d22a3cd8b4fb69d4d1a5eac75cd9c0562aca871 2013-09-22 12:47:30 ....A 471040 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9868bcc18abb4cca21a3be52b3de017e0567a163d78185ff06fa402d1b6957f 2013-09-22 12:19:08 ....A 98395 Virusshare.00101/HEUR-Trojan.Win32.Generic-c98a08d89ecfe38af4df8a53f666da300b6e4582fb981911895bbe6b351a4a5e 2013-09-22 11:47:34 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c98c2c5f036f77f85c33eb4ffae909c8790d077339ad45fb5b8f18879c58956b 2013-09-22 12:29:30 ....A 700928 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9924bbcc183d21080ca24608a34f06afd736c2310c5c5a3aefb68e2d25bfda5 2013-09-22 12:10:36 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9936762bd81c9a035b01e6da357137a4d4cfe48126b3ce344deea8422a20e87 2013-09-22 12:22:30 ....A 312321 Virusshare.00101/HEUR-Trojan.Win32.Generic-c99684de147212f3f2cfa7a2b1f51658f1d316c64c19514698431357578401af 2013-09-22 11:36:26 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-c997e5fcdbe13db17deb9aad1e21f23545190e0335ddd22d5b69bd845b3ff3c5 2013-09-22 12:46:24 ....A 810563 Virusshare.00101/HEUR-Trojan.Win32.Generic-c999305c5cb5d7085d461f3f3b6c3ad4fb872c51ecaba01a488a2e13f19cc289 2013-09-22 12:42:36 ....A 222080 Virusshare.00101/HEUR-Trojan.Win32.Generic-c99a36f3bb2f630c1260a54a728db2c1816a9677e2690908ce0c907b360604d0 2013-09-22 12:29:30 ....A 75785 Virusshare.00101/HEUR-Trojan.Win32.Generic-c99c3b36b652bdd2b3cf3bfffc5ca5163f31f42591fdb62d88b1739669881211 2013-09-22 12:22:54 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-c99f0acc5ad81eef00a9972ef28f7dd25ddf2830f1eeccb2641f4b81f6438598 2013-09-22 12:09:38 ....A 440832 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9a21c5a655af40ca991654e35add61528f1d391ec56dc8d016cb41687d43e1d 2013-09-22 12:15:54 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9a3a7f769529eaa8396cfdc044363a0517f4bef7b40bd509087a83313a20426 2013-09-22 12:24:32 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9a57e186557609f243da0b977b2946a9c6ac1ede70977230d95ef0c37b367b7 2013-09-22 12:40:24 ....A 463360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9a8c3a485675909d8df40f46205aed2bbd7eed4403626101bf3b00cf9edc69e 2013-09-22 12:27:42 ....A 403456 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9aa1d8ed805cd918d1b8fdd32d564a35016218162d5be5f5d94682e0f7a9bfa 2013-09-22 12:05:48 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b25e9ad728b016e965162559719d68d1b7595a48eec7bfde8b4b3f53d83883 2013-09-22 12:10:00 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b7d1b1f92d24a42a4ee9deeffc13ce709edceb7778661b6368b618391c4dba 2013-09-22 12:16:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b807c06d14b711dbebc6a4d5179786c4339c360acc0a823cc204b83dd4cfff 2013-09-22 12:45:50 ....A 218390 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b83d85d4e20b2f2297fb59dcf1867c11449529fbe610bcd4961c0ddc36b449 2013-09-22 12:18:06 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b9050fdea45143d2d89e6c95b7d881e5d8d27edb9987852e7292ddc9da8420 2013-09-22 12:42:14 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b93ef38ff2d83bf40ccc805dd97cbd91293f2b707e7308637450424112ad3b 2013-09-22 12:40:38 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9b9df06555d43400d50271a5cbb66c56da02c7b76c476bc970e19ddfe779d20 2013-09-22 11:54:36 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9bb5bb67bf5f0197fff19fefd3935d9b003b7b4c2732035125ebdc8948bbac9 2013-09-22 12:04:14 ....A 463360 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9bbdc851014bbcc1c9c98d45484bf16f960230d7f9e2a54f3c3017262e8d72e 2013-09-22 11:51:08 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9bc2c081b52862ff5f6c57d767160aa48bdc7fc8b7fd3495762e74a84cc8d0a 2013-09-22 12:15:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9bdad9d5ddce2665e4a9213d98d8e8789a152698736054e03531d64e337cfeb 2013-09-22 12:24:40 ....A 299888 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9bf328d40a0b3a00fd9a00e2c2017d67cf7b61bd1e09a9f21ae3c3f4740fb2e 2013-09-22 12:22:18 ....A 16000 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9c0d49b54a1d482b7eadbf9101b09f91c33d43e361aa6b1223295cdd71dcaf6 2013-09-22 12:08:30 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9c3e520eca3cc15e76fdd9c258b8eca4b9a3bb1bb62ee091be3964847e451ae 2013-09-22 12:40:46 ....A 161754 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9c42963caf887a49716af907756d933c4881eb0c49b7046d6df39ac6152543e 2013-09-22 12:24:48 ....A 244687 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9c642014905e2d3be96070c2c917cb626a8fde133fdb8cab4376936845788fb 2013-09-22 12:47:24 ....A 367616 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9c7285834268d595f722726c9cbfeee023fdb363e711a45186c91b7ab868c15 2013-09-22 12:03:20 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9c8c07e84c26e4d004fa7f8955aab0f8cc63b6fc94e057ea055e1f5069e8632 2013-09-22 12:46:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9cae238e5aeb14c2b330f57a0384d3828a65ad27dcc6282e8d18c0f62490762 2013-09-22 12:50:02 ....A 197632 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9cb69fbc07990bdfbeb0e9cb8e1c68310e417181aa4445e4d3707c23a538034 2013-09-22 12:00:32 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9cd3a45e00e76d130e56601c5d8f90eba48748038e3cbaf29921cf4b6238432 2013-09-22 12:28:28 ....A 443392 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9cd49978e46e35a1e8a91879f6452d4c8b4f8eeeb24298d63b86292341e0d12 2013-09-22 12:45:24 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9cea7e173b281115b252406c2137eb60e9a58cbee0fb0db166ccec885e10437 2013-09-22 12:31:44 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9cfe5b39f625ec347c1fb0348c39f2c2b1f20dafa94583a64a4c258ee764aee 2013-09-22 12:03:42 ....A 78695 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9d059c0927f38d866de6591d3cc85d344ac67b3860fac2be5f36b82abb41263 2013-09-22 12:00:48 ....A 999424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9d13f8443f6eb98d12689b1c30988ffef51a62addb33aeef025918e7a69624e 2013-09-22 11:56:06 ....A 291840 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9d263a51b77be5af25bbf4f9caa01e81ddb965ebb369df4fa704d4a059affd9 2013-09-22 11:39:52 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9d5f5bfda7996f9ba9ec2fe0c28dbdf4acc6fe0cf0d9ac0ea7f5cc9af4889e4 2013-09-22 11:46:56 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9d784db4670f652cb5e4876a3018bf10d191bbbb01c7bb1be273795c1dd7fda 2013-09-22 12:12:30 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9d9549d49711906d2fef439d000c10b97635fd2bb60f49e65cfbc587d236b57 2013-09-22 11:45:42 ....A 382976 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9dcbe41b9bd4f432273ee04b5a470f9279882ced8c0e570e9e80ffc36743091 2013-09-22 11:41:18 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9de2f2b2363613ef8acc0afb8886b7da17951a2d29594327c870759861c1d7d 2013-09-22 12:23:36 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9dfcf9873c84194d99ade80f712253f3cfe63ba52ff13cd21343fb63ffc92d5 2013-09-22 11:45:14 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e212ba0d7dbd691f21cd710d5aef4bb2fae2134cc93f9f6960058f680bd09d 2013-09-22 12:27:14 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e252fb8f647c3cc5cda3d60379050f0cd8a08842b357014bb831e7f2cfce3b 2013-09-22 12:08:40 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e26c927b72f4414dcd2b9459ca358cfaf309e9a67b5a79257764ee652d83e2 2013-09-22 12:07:30 ....A 2306094 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e3d32b8878e2c5a742ee232bfe9e629a3918d5dc7c0425d4e5ae8e741c307c 2013-09-22 12:49:48 ....A 2023424 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e4fea5c69a53c2b149ba14796a089d052e9c0c5092427fd2741669e441e5b4 2013-09-22 12:28:12 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e52dd13dca8f87c05baa819f58448c827a22850d189e5faac696bb9873ff8e 2013-09-22 11:42:40 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e5833d86bb09e391b7001f5781f25c229a7efa201b6163bc5bdde35b497daf 2013-09-22 12:37:48 ....A 298464 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e67d356c1b4037c5dcb248cf7a00f62a551d47354b8bb483110c16fcd78a60 2013-09-22 12:06:50 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e686fe1a33879f3f547fc6e52887ac4f3ba0224649344f136943b5c71b0bf2 2013-09-22 12:43:52 ....A 950272 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e743eb3615e3226fbda8d42de3fcc6dfcaf267bb0c074881175c756da8580c 2013-09-22 11:38:02 ....A 478208 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9e74c9399f43db641f26f7a1158228530e4d0f898190d36b584cee7ec4a529e 2013-09-22 12:24:40 ....A 136774 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9ed68b3af5eb91ce19ab3fdadd647fbbdc4eae9a0ff10c7ea964be58b6d1afc 2013-09-22 12:52:10 ....A 74060 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9f043e16aa9bbb9b2d48830423adb63b1d6bbc7e816313f1c2b47fc56ac02b3 2013-09-22 12:47:48 ....A 730012 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9f1fc21920a12eb3ba4d6ff5db84779276970bb1edc03c08d89e7bb254b02fc 2013-09-22 12:44:42 ....A 1505280 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9f3a005e3a67c3306438ca01edc6fe6f83bd6f09521359ff6d70efacbfc64ef 2013-09-22 12:46:58 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9f3cc33171fc8d64295ab3bd5bd79716b8bb143d20ba4787d1e34aac7a936d9 2013-09-22 12:06:56 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9f96f528d9361ea4b6ebf9e1bafe10313d89f7a5e9bc9e24d3f7629ac06a508 2013-09-22 11:55:10 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-c9ffb4ae0856cf7d87d81f104aa4f2e19f8437a9bee1d546c63b23ff3d61dd36 2013-09-22 11:59:38 ....A 32613 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca013f0ef55f2f66647fcee43143b5a099473dcced2a6083694a6403d9ddf0a3 2013-09-22 12:00:52 ....A 346280 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca017515c0dbb6e0acefa223ca7e3b6ab95603589cb216ec783381ffc59b107f 2013-09-22 12:31:28 ....A 764928 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca02b2cfb6602898c8dace8e96e2d14377d5e687ce27631ff9cdfa5da9635ab1 2013-09-22 12:25:00 ....A 468480 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca03de106ddf693c08d5d1feeb694391b2c75ab89bb600e3a2d45e29bd92e37f 2013-09-22 12:45:12 ....A 937984 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca0473e66d0a012fab25e3324a5322c9486d8fd6592948b6a6a3bf02077a2959 2013-09-22 11:37:12 ....A 1025073 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca091c0b10a24d75629d624b7a78a7a7e37ec7de9aa625e4cef4aae3579ad11d 2013-09-22 12:17:22 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca099234fe0882fc5a5778614f050f130aad5af153abb5a40ea1710a203acb56 2013-09-22 12:42:44 ....A 843776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca0aa94aa7c93ef2bd3d229f512df77fa71f6275f093aa14ea71b4e76e0beea4 2013-09-22 12:01:08 ....A 78164 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca0d8b1dfc07922c3ead17e51610714cc81668d659dc35798457e87540b2c33c 2013-09-22 11:37:50 ....A 338285 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca0eb4863ef8bcd8f0da5fae4cb465c592c8e553265bdf57f75f447c7eaee9a5 2013-09-22 12:19:46 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca10c64b774165f9273c707dbb3cb6c4b4211730d0edd9bce9fa8a3d2bfac294 2013-09-22 12:48:42 ....A 2931406 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca134d8641089ee51e9b404a810cb8d97e033204a72e21894d047c7973642fd9 2013-09-22 12:13:32 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca1372a8e4c374e44243296c541c5ab156982a3f9756ad5a5bb9a29973171250 2013-09-22 12:38:46 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca1394cd05451421f2017864618d6569d17b499085359f722012777e13eaf21b 2013-09-22 12:00:20 ....A 205312 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca13c3c18da0dd119bdf585019f1651a97a61f76e4bbd2814522440523235fcb 2013-09-22 12:36:16 ....A 465408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca1ebcfe33ca23f4fc8d72e67cff791a104ef043f398d8cf8b34da2c0eabea2a 2013-09-22 12:36:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca1f658597ee5e8096b556f41aafcee50c036f8e08fb7e935eed3040da515b74 2013-09-22 12:16:16 ....A 173267 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca21b706203ca775bf89668aa4fedce09edb8969642456c2f9086c0ebcb4d9f1 2013-09-22 11:44:00 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca2300179afd4a6a66085e3ae084093ff37205594cd2f70d8164a2e425a46706 2013-09-22 12:39:12 ....A 872448 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca27472ca6e556b04132e874d3867dcd154d30aebd19950f5fb358857d87f5c1 2013-09-22 12:51:38 ....A 2368587 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca285e60eb94ee3480a358c0b097ecb54484c3d8d2f21fde65f2aa6ae0174180 2013-09-22 12:44:16 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca2877c47b7287371cd05d31958e2bdb404e394135768d3ad9c366cb18b749d7 2013-09-22 12:18:48 ....A 443904 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca29caf98c24925f037ca497b17c7f46244bbe25c498ed6048d1fae4fae97c6b 2013-09-22 12:48:00 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca2b396164c275e019657470abfed287de1a9412a0680779b0f63f82f269d0d4 2013-09-22 12:05:28 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca2ff8d1a8f873b683b4399abc0a38e36ffa04b04cfb4ba8c5efcb5cbdbea94d 2013-09-22 12:30:22 ....A 316416 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca37d0b3a8af9344436accdff829a3631ff9fdd4b71c13c5757ff3f6aad21b14 2013-09-22 12:43:32 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca3be04570b99951f35d76d5a41e8da42f08dded2f2754d1d0d6df2b4901d999 2013-09-22 12:19:34 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca3dd90ceb179660f113038813aa51740835c44f7a32e96399f0d9947eabae9a 2013-09-22 11:45:58 ....A 2428 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca412dad16ad082aa6ea8ea7677220a60e836ac2e7f671a71fd9b23f28782054 2013-09-22 11:42:06 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca4254c5eed9aa86e6d2322869f4eee61669cccd69c975e1b03eff2c7c7485b0 2013-09-22 11:41:32 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca42b8878e94bee72e2f364cf7ad843326ee7b04ab1abdcb902599a7898d233d 2013-09-22 12:14:30 ....A 420352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca42ee4b37fc31d3aab0ca877d475e5eeed8444ea811440921315016e71647c3 2013-09-22 12:42:24 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca4b07f4d2269a03063d4ee08c39983d2e0bc136d34aa64964bfabc370e3a9a3 2013-09-22 12:40:50 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca4e771902e923fd521bb101a7ae98e11003d0a010efbc2da14abbecbf445dad 2013-09-22 12:28:02 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca50dd792cd2b9811744bf0b0e6d65c96c66e6cfc1b7b3e6dbd25f0c1ad0ac50 2013-09-22 11:48:42 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca55b159b2ca6b80d50ce8273c03dd116c7fab21b5c9d8c9d3e23e5288a3b43d 2013-09-22 12:22:18 ....A 15360 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca57c64757d16adc8f7a6ae93656de770a75d17b8af1c0c555b20ea7501dfd01 2013-09-22 11:52:28 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca57d8ed8ac6fb9481140ca6dae9105ae3615f06b634e76d26171c5a74cc4cd1 2013-09-22 12:34:24 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca59ce3777a8e5f1f5fbd09e15e16d9eae2e4d84704649307020a237e7704a57 2013-09-22 12:15:48 ....A 242696 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca5ad9eedc72fcf476235bfc850999bb855b1e019c172ed10cf60ff1f71b694e 2013-09-22 12:25:40 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca5dc212517cdb3a3471ad5d8ff0caee14cf229b71187b38e373b2362ceae608 2013-09-22 12:01:18 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca5f86815ce37aa9eee2c382aca3748a6f12abe8bdfb9a3859944e673066c3d8 2013-09-22 12:48:02 ....A 14798 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca5ff432629c2905c4184306ccf57c94ad852e88b4d5d72f41231979d7aedc3d 2013-09-22 12:43:06 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca60653a273fbfa6954421f7ea3c7796127af8cba4d0cea1856afc05b08dc693 2013-09-22 11:36:00 ....A 3919215 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca7052e391292683ea07daf8c0f56acfb7fb7d1dbb97bcd566b165ac39431f16 2013-09-22 12:52:24 ....A 295424 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca717cf257a3152c86b3c3a477e1088e09f58d64d8003734371cd4a85687f1e1 2013-09-22 12:43:38 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca72fc1db7ed34b574e3af923e27b2003c23d48c90733a62835c5cbbdc3cbbc9 2013-09-22 12:12:20 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca7350134edc0c4be23c6d8a5b5ff8e85db8f05a5e8ec8730ad6a591c6ad10f4 2013-09-22 12:38:20 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca79eb9f136bc8c2963bbd2d7241e99e8eec9a6f4e60282df1dcd655fc3dd262 2013-09-22 12:15:44 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca7b1b6ee2c111f004a23e968b2e14cb7eb34307260592f951eb911c952c1607 2013-09-22 12:17:52 ....A 99768 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca7ed16853f0aa39849e7f1377dc8b48a9d1578760d6fabdcdc1a064f30e95e1 2013-09-22 12:41:56 ....A 251893 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca80b9106367d346cec7c4b31544d5cbe74ce01babfc2553fa288bc873c39edb 2013-09-22 11:38:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca80f54c337a812c8ca973063f061f555ad5788da780ed54c0a0535eadc30ce8 2013-09-22 12:22:48 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca81f889b9e04e4c9fb97484fd0e4f93d43a93309b60ce58f6048501cc21f743 2013-09-22 12:52:18 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca83e81195c4fe844e5c15e8043c7dbeeb5bc83cff67879a0e3163e16ddc9aef 2013-09-22 11:55:52 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca890ff8f15acdfaa3e43c9fe4bf7ff6411ddbbddd7d8fc9944383dde198e061 2013-09-22 12:52:22 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca8987f7a5309da84370889dd7d9f791de280714d3cf110f58cad9211f6dc894 2013-09-22 12:44:02 ....A 104581 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca8b297fd97fe6f90252a7619e1feea9067b73372c53b88cfeeb0827c481528a 2013-09-22 12:31:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca8cbae1f34da82dc1b25018eda6737765b8b11f38be63e7ba5bd84f0d43f529 2013-09-22 12:37:10 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca8e6a1423cfcc9ed324359ae61d4407ced31e66fe3c4d5a1ff064100616d04b 2013-09-22 11:46:02 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca921eea8d6baffe5e824734d103d8fe6442207a17ea65c75d3301d9f5cdd19f 2013-09-22 11:43:02 ....A 701440 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca93a1b6fb4355eb5c4d4441c10e6f275a5b5b9c2f31575e8c85108985d78c65 2013-09-22 12:44:12 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca94304b9ae996462392bfa4aad9c265df9258c62fdde1d3e5c5ae7d0888ac4f 2013-09-22 11:37:18 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca951e8e2983dea12b0be5ca41dd2290f595d2e8506b19da195679bc38fc6606 2013-09-22 12:01:04 ....A 532480 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca95243c94c240565022f898ead5c53947bf20a5ecf38db7bd22aea45b61857b 2013-09-22 12:15:40 ....A 829952 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca95babc59c7fcee39c31dbeb559d622fbe0a3f433d9d4b44e23bbbe41353e86 2013-09-22 12:09:56 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca971359c025ac22b17daf876123c066f0134e849f07cb4a5e7270d61f460afc 2013-09-22 11:59:36 ....A 170508 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca972c939d4f95ee67f61af0ccb2a7cd606c5012c113f26de3ae2c964c16f5eb 2013-09-22 12:05:32 ....A 41248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca98fff96c3f1a4a7fc3fb91b455bd17fc138929af31462658c68f339aecf817 2013-09-22 12:24:10 ....A 49169 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca99c4569546be1078cc8fe29633879d4c9c0bcfbf28b176f9dbb427394ca50a 2013-09-22 12:21:42 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ca9e5450fdbd5fe5859b3d49607bf7ee2b5d4d15287e35418c6f4acf6a5640eb 2013-09-22 11:57:06 ....A 47524 Virusshare.00101/HEUR-Trojan.Win32.Generic-caa0132b6ac319b8df6f2fadb0c2e526d732a847ea85f58272070ad7949c6b0c 2013-09-22 12:19:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-caa2df51f637443fe49dd80a35b500b4ab0a69b1ba8ea392fcb39b75acace5f8 2013-09-22 11:56:54 ....A 80384 Virusshare.00101/HEUR-Trojan.Win32.Generic-caa5b576c8fb5937a4fc566786fa483ce383f0287b18db5ec819bc7a9deffb04 2013-09-22 12:30:10 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-caa78f27aeebfa1d4466b43637047ef94d759ef35d5d05abf8f9d82d2f07882a 2013-09-22 12:04:14 ....A 26781 Virusshare.00101/HEUR-Trojan.Win32.Generic-caa92b3aa1995de0df54f804bcc08b118eaab4fa252d3e0199fcbbd11e685aaa 2013-09-22 12:29:34 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-caac3c4d2105410a8babbe2a2d5aff23b0d400cb11e036b2a00a79255741803d 2013-09-22 12:10:58 ....A 1732484 Virusshare.00101/HEUR-Trojan.Win32.Generic-cab3713d82bd96a76137a06d241d9cac5335571645f6c3e59e1c86b3e5adc8e4 2013-09-22 12:41:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cab387dec36a483f68897a7fe20cf66ff9444e54bb3ededf916740a201de102f 2013-09-22 12:32:16 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cab5c166be37a941394284597df0323eb500817aed8d645546524e7886630cf0 2013-09-22 12:25:32 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-cabd3a3f1f21d911a2ce12dea82513f757287646351110250093b523f5c762cf 2013-09-22 12:20:28 ....A 55863 Virusshare.00101/HEUR-Trojan.Win32.Generic-cabf6fd06f61545af42f603ad4f6a124f3c6413d1ab1764045f8bb1fbd6c551b 2013-09-22 12:50:48 ....A 816919 Virusshare.00101/HEUR-Trojan.Win32.Generic-cac7e3e7663cb672f2429a5adb41943e1cbd53cd0f38a7ac136360fdbb9fdc1f 2013-09-22 11:51:52 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-cacc4f15a6223a6fd03992f022b45816c40ca2252fc7aca38b709b1b5a4d7ee9 2013-09-22 12:21:32 ....A 438276 Virusshare.00101/HEUR-Trojan.Win32.Generic-cacc6b585f492a63796a4d1968ad53082ebffc2e4e5300d4e87d5a3150a7d036 2013-09-22 12:19:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cacd228adaec835a6f60b982660800ba550c9e70430aaf9edbc9def6b0c6be0d 2013-09-22 12:05:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-cacefc232f8a4bf4a2ce75b8ac2f14b0fa14c8ef295fbe2db77207f7917c620e 2013-09-22 12:48:44 ....A 1916368 Virusshare.00101/HEUR-Trojan.Win32.Generic-cad107fff4df6e3b2fb60d9b2a2a9f7d930ac0ff56e55359300ef0eaa25c18c4 2013-09-22 12:43:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cad27266b7392b827c07781c27dd08a93943d1fcea93ea00e51d76f7a13b7e12 2013-09-22 12:34:44 ....A 829453 Virusshare.00101/HEUR-Trojan.Win32.Generic-cad3347d1bc63045fcfbeca9c898f21af624e2e2dbae21a51ed046adfe451f75 2013-09-22 11:56:00 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-cad52013ebf2f8454ee240a307fff81a57339b3441c17c0d76bf015dcec129e2 2013-09-22 12:35:30 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-cad5a89cadfb9a31e736260269297d5b6939e56756e5d564273d8ae932b23de2 2013-09-22 12:18:30 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-cad64b2b46140c1f5d1a18d07e5c996d6291229d100772d84639fd5c3a5496e8 2013-09-22 12:35:20 ....A 511136 Virusshare.00101/HEUR-Trojan.Win32.Generic-cadc68006ff5f2e340562a39b8757b9e6c5cea5f3124bb2d8e51261985e89ac0 2013-09-22 12:25:18 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-caddafd848f67da3f7abf3a2491efb8b80302d013cbafe1088eeabd39327a0d7 2013-09-22 12:13:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cae3b1df214608c4106e2d7ca4b7f47f49ed71de54070ffe38fc4db8d0295822 2013-09-22 12:45:14 ....A 238592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cae4020e9b8a84cd219dd36d2b1d378ab1ee44c0839d8edd2a98dd5fa519d935 2013-09-22 12:28:00 ....A 346624 Virusshare.00101/HEUR-Trojan.Win32.Generic-cae5552358e5f847dc873ccf3c5420ffbdfc34da93dd30e0d13a066ec4d52c57 2013-09-22 11:51:56 ....A 1004544 Virusshare.00101/HEUR-Trojan.Win32.Generic-cae78742de6a5484e69f2b4febc6e27ed62ae86d704fcf78c6f671369baa7919 2013-09-22 12:28:22 ....A 714752 Virusshare.00101/HEUR-Trojan.Win32.Generic-cae908174fd3160d48a05e90f0be2df9b089479a4adc22d3624f1116b2c9777a 2013-09-22 12:37:42 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-caebfe00dcdc653e550c83fc37446f60faa0334c65a6d58a7f14869354d375d5 2013-09-22 11:47:56 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-caec8601beadfd7cf2ac286945a7a14004afa75cda1f96211b0b9d19a65df745 2013-09-22 12:19:22 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-caeee500e4b6e05fe83c98bd1f840700c676b119bcc305c875491b9d4ce032d2 2013-09-22 12:49:12 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-caf25d9be1bc2b95f64f46a47610c9c7e530b8447584fd9833dc56efb1d87ffb 2013-09-22 12:29:02 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-caf4ff57dda41571b3dc06afff2946259201342e8f9c17ba1f28cea15e6e9e8b 2013-09-22 12:46:02 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-caf567db88b7760ce32b14d5613c475c56bedb1b9b46c7986830397a01ab6aab 2013-09-22 12:47:26 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-caf7dfa8cef4cca525e221a55473a8a91eeb07e40629cd2cdbb08916c61bb485 2013-09-22 11:55:02 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-caf94c2394318c156766d53d8f83f98e5557c4d6f1b7dc394bdb54c8f447e1e6 2013-09-22 12:48:04 ....A 118589 Virusshare.00101/HEUR-Trojan.Win32.Generic-cafba9309eed38ad11aa26a648b4e0905949ab21079838184308579eb4872f0e 2013-09-22 12:36:14 ....A 588438 Virusshare.00101/HEUR-Trojan.Win32.Generic-cafc7aed50751b3b19a49350e30585704fbf973b4a66f232690f01aef049e95d 2013-09-22 12:51:30 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cafdbbfb03a055f3903e52b18b29bf82210e323c284e43449957a9990da78b8d 2013-09-22 12:16:02 ....A 178780 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb00d8af6e229a2ed30b8078b3f6d5bacb8a45a84ae9da3dde8495433e8080b4 2013-09-22 12:28:24 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb04eb2f791cb38e450fe4055e1634dedd1e226201c4fca269d1246616e17222 2013-09-22 11:37:26 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb056541bf3ec39d0c9248587b8b054dad866186b1dc1e7668ac7edf022b400d 2013-09-22 12:29:34 ....A 18912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb06d61960bdbdeb0eff3cb9e52084f838a00202fa06006752a8e62c0d0b26e1 2013-09-22 12:48:58 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb0a2f8145d02dc85f810f3bcf1e2be4dc247f4a204b04844cdfaffe542faa9b 2013-09-22 12:38:44 ....A 204637 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb0a9ed35d290874ee63e330e141d79867cd88286092a552b8b0671d670ee9b8 2013-09-22 12:28:10 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb0ad2960a3538b5b68ca5f105f5cb7b59cae61b7487f648373acf66a654cebe 2013-09-22 12:40:44 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb0b2e520e16138a9ee88599a1320f21b7443f22e7bb820ee8d0ec5f958b9ee5 2013-09-22 12:19:22 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb0b5ec725bea78dd33e87e7fcf41d49844bbb76a7ce098dbc4833b93ba074e8 2013-09-22 11:51:52 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb118ac0cc1002077c51fe8d59b9de7544bf0f44199b185b96486aa584e2ef4a 2013-09-22 12:14:54 ....A 1066136 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb11f27502902457810ea452cd9f94e2c092db6e17b2a62a62284be86f66595c 2013-09-22 12:25:20 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb139e5b55478ae75aeb2edf71454a66c792ef84517d67ab8c846de36caf049e 2013-09-22 11:37:28 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb148a6aac84ff696bb5eaa01aeece4beb0fc5420a5d1574682f5225805dd5db 2013-09-22 12:43:46 ....A 746761 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb14cbb91a224554e6d459590e59220230c0c1fcf539dc72f1cfa7d97f413d8d 2013-09-22 12:35:08 ....A 327328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb151dc76ec88c22014c68cf3b9f404c174b0b493783904b443959b23f10f9e6 2013-09-22 12:43:52 ....A 1780120 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb15c1de13b60fc97f4893da28465dcb2c2c28cc3e0c7eb030c6e0b0541f50e1 2013-09-22 12:18:14 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb1cb9a8dd9382960fef4e382fb0f4d674183b3734b0129884a005ae777d69df 2013-09-22 11:39:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb1d9cf7954afccb304d0bf4ffdf4b86b8b78f5361354c174b9a18ba7bf8e14c 2013-09-22 12:24:40 ....A 140396 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb1eb4ae8fe445f9d4471093e68dc04eb981418d2b84b7c1fda4509c2c6e0445 2013-09-22 12:19:08 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb237d83e1924fc80ae7829d5c2807f6d364f52423a0669d418e101425dc0a12 2013-09-22 12:43:12 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb24e6517e857d9a05603b0f936dd5301c6a894e6eeeb07f892b06dc9279baa4 2013-09-22 12:14:20 ....A 145545 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb26f35c69d418d9f30f5e7cd5ba3192042e8e5603a37d857169bb36ffc6b717 2013-09-22 12:42:30 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb26f8614d5e7d718fad7d5ef68008ff93ee99cb362385652eea0898bc51ceca 2013-09-22 12:30:44 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb29a4206a2eb70c53ec2fbce781f2385a0f8a175cfca9e9c1ff554ba11848a6 2013-09-22 12:22:18 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2a422a759c9d44a42042452e76f46cb3a18cc074b0fbd3f897a084ff6fc684 2013-09-22 12:15:08 ....A 19328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2afa72443ad2db80a534994d0bb50b0577592610ab0b0ffc5981cbed778b7b 2013-09-22 12:38:30 ....A 361281 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2b286c2557b0958f0de58fdc7e0c627908c747dc7eb8eec8b83e49dc1c3755 2013-09-22 11:49:44 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2cf8cfeb3bb3f469b34c36f855b655ed03ce1be678fe05eec4abd68ff92a29 2013-09-22 11:52:38 ....A 488960 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2d6fdfd5bf18cb2b10629a6e8ee1514028ab60b9c31f6872ba46a0323c063a 2013-09-22 12:31:34 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2dc4175d250f6135b5343c2952086ae360299c1ad1e25b48241ed4529cf31f 2013-09-22 11:54:18 ....A 2608125 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2f5e66292ada81330b799f76f58d8e7e4d1ee0b77f8468b18c06c666bfab73 2013-09-22 12:09:20 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb2fcb342ba7209d5ece03ca0f86d442d7c4e20c25482425cef56b1d3ce0fa9c 2013-09-22 12:50:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb305331a415c026e58e79b92c391504da4ca1b9fba77438c95deb95b472f6da 2013-09-22 11:36:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb3468ddb2be25a533db5da03a3573d5758710858ec685b6a303e28b07173012 2013-09-22 12:12:22 ....A 21664 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb372881114d952924eb087d26695163a07d1824c3b131032b95543e83f90850 2013-09-22 12:23:40 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb3d19f019f09c0a9c74ba657b0a1878469cef505fb6386ffeff24cce3b260fc 2013-09-22 12:28:46 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb41342cb29382db81f94e177029847272750204519dd569b3ef0f38d2c5f67e 2013-09-22 11:49:44 ....A 56028 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb44a59059b893c02dab485aa5595428964244b7b7d1b48bf43a7bde059c394e 2013-09-22 12:05:04 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb44d836eef8546a632f7b0f012f1221d7ded8c9a361a1a2728beaa827823d95 2013-09-22 12:42:16 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb45b3ff36138af1135bb06021ba41d3f0d35b1d9e65366e6d1bc882f945e189 2013-09-22 12:22:30 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb4636daab7a52082fc5a6c026561608f3bb8cfe7c026c9f12e742b9c252f05a 2013-09-22 12:08:42 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb4bce6dda6be3e869e6606cb1f3429dce74f2374d8d310389f08cb955a3b903 2013-09-22 12:10:26 ....A 290304 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb4c407ef1249ad16df1a7a721591255e6778d492a9b4005a8d4ce34582deef0 2013-09-22 12:21:16 ....A 131328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb4c5becbb121ecd173a160034d2fdb9eb9427dba5433ea52c30d0a13e2f3b87 2013-09-22 11:55:16 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb4fe15e28f3698461448a4bdf516db816ab24179d4f72165a95fcd1632764fa 2013-09-22 12:29:48 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb54ac6d75fa45c4f11a09997874a611f59516edd0b96181eeef096f106a16e9 2013-09-22 11:52:28 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5660c5976ccad84ace8b0551721533d42486c5062b099dbda2bf7a3d89c233 2013-09-22 11:47:46 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb57dadb82197fd574b5aff933fc43efe5abb80a6f9b2a663d90748c7019610d 2013-09-22 11:45:56 ....A 1492984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5a8b2eeeee02631aede941573e7725ce2f31bdf0f9693da43c784cee4ef6e5 2013-09-22 11:46:30 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5c55b67692d90067425193d76e7a0a49db21f6ea59009b578c268e87e2e12a 2013-09-22 11:44:00 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5d2297127f8f869894eb2322a01cf0bd1bbb69eea279545c7e588ab6d38725 2013-09-22 12:47:54 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5d7a38830cc6822eed3a295ced65bc165db853fcb57f70a4e06c70b79a8e23 2013-09-22 11:38:46 ....A 337408 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5dc981b86bb6a337f3dd98c1d7704a3b775a25fcda2bf413cc9548b7286285 2013-09-22 11:35:32 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb5f1f1b0e4e35607eb7f282a0ff94cc241abb3f2c2ef0db0740cb4efd588fbd 2013-09-22 11:56:52 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb623fbfabe58dca996bbdb547b4491e6b31019e4828d3737c216e425b6e3037 2013-09-22 11:50:16 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb64dabd8a97693650cbef4ede40e9263aad983e045ca01113f77de8322e67f4 2013-09-22 12:29:36 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6502da20beabd24023573ef9a5c2177b5d9dee5e6c7832e98ab9ce01437092 2013-09-22 12:20:56 ....A 70545 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb650c94a36f1ab1e0696112de0211303a4e408a8b57310433adcff4e58621ef 2013-09-22 12:33:14 ....A 20971286 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb65132f76a3fa9466bdda04aee35ff721967f40d02e4058638691650440032d 2013-09-22 12:23:44 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6544a0bbce8daf9c6e5c075ed558c0784d4b3e050bd73e3f2a7f8ad8dd4563 2013-09-22 12:26:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb69331e3f45ef859bc7a8bdcfe4f8d060e712a1a027df0d10190ddad3502d41 2013-09-22 12:31:26 ....A 113974 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6af0f3a866fd195e9eb99ffff69af439b665fe39043a3f397c42d08f8ca65d 2013-09-22 12:15:46 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6c9bfb417a6767e7c6d63fc49c2ae910b210023a93b949761a4cb062f8f583 2013-09-22 11:57:50 ....A 89715 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6ca294c54cba2691017e6b5ad889095baa920dba6b1f28e55d2791a74c1e62 2013-09-22 12:25:32 ....A 158208 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6cf84bed3a943b1995f63a3cb550be735406fe18d64fccd7beb882640951e3 2013-09-22 11:59:44 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6da21de5032152a4721567f0250f2fab2849133d8eb35aa48818eb5f5186dd 2013-09-22 12:22:18 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6ed29c0ccce907fdeeaadcc5f35c2edddacd5d0f22a5fbecd02124c7d08fac 2013-09-22 12:34:46 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb6f693ae49e5def1d40e82306c5d6cc21534d0cfee7a46b3b7b8a77e53ff593 2013-09-22 11:57:20 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb701b648522c02ab5038163999b1b69ed7a6ded41327ca7c03e53746b90d253 2013-09-22 12:47:02 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb7253f4dab16f020c6a2808fcabb684c51ebb0f0fb6192ae9a32555a41cb8da 2013-09-22 12:45:04 ....A 811008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb74bdb1c5e53bc84ea809be9061ffad83872f739a4f8ca6285cbebf9b71842b 2013-09-22 12:20:26 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb75608652fa77af67b5f2375552465b6634bdeee973783be5a31a6a4f1d7baf 2013-09-22 12:36:02 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb7c1c0ac8af295c699e8c85e9f71663c48ab3323a4976dfac568f1d218f28e6 2013-09-22 12:44:26 ....A 293888 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb863d3a3bc45567ebf2aa5c5036f50b9a576e5550ed8ad0c07410d5b5b84106 2013-09-22 12:03:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb87443f17dc1a65f09fa639a2ab4379b2d1216bd30e70018ffb0d7ce78dcb47 2013-09-22 11:39:26 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb87b9faa85f1a7e6e7b0a45efacb886325d4019bf74c86786b8d0cff5a86ea7 2013-09-22 12:51:14 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb88eb8efa657791444dfb04340ca5a26d9d7bc4361291815d157d02d0f93683 2013-09-22 12:10:38 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb8c0a72e0aec3872dc395072bff34507425d9342faf48ab5f05db997648ef5d 2013-09-22 12:39:36 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb8cef20e65d3c1b15a5d3fafe42750a98640867c8085e0a8b94ec8bbea2024c 2013-09-22 12:06:20 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb9147a90008b6591fc1079bcac98d436eeb319cb021f08128974f85e2c2dbdb 2013-09-22 12:47:14 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb9220e415a0adde6ee6e1fc6c43eae58513eedb47f37790d6cdbb5e1d3c2066 2013-09-22 12:29:58 ....A 112618 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb92f3538e8f4583586a8b767607b30762cfd7a5fa705b45d02aa9caba424769 2013-09-22 12:25:28 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb99da59dea35d81ddffa6e71a0d7a6b803c9ec8f69de6f23b376babaa106c12 2013-09-22 12:18:32 ....A 1282048 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb9addef2add4a0edc4fbb2bc6697333e28584c4d5a9e63af115363c765bc0a0 2013-09-22 11:51:02 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb9f848bfa126f05035757232013b5fac502e4196549bb3df7e075e20ff15dcc 2013-09-22 11:41:50 ....A 739840 Virusshare.00101/HEUR-Trojan.Win32.Generic-cb9f9a4990030aeb3bd18865b414f52a713248b2d8090948ae438f360dd67c4f 2013-09-22 12:20:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cba20d751e3e659d1580ec3f7349055912c61d711cb920d9f10e421289a6facb 2013-09-22 12:49:24 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-cba7ba087f83bdd0be32347c13a6540ab50e0d14bf9c1f57e4dc1bf394d89782 2013-09-22 12:13:26 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-cba88dc2b9532fca0e51b8eb835b84ee59d40fd85a40c79e2731debe91e9141a 2013-09-22 12:23:00 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-cba88fb1febdf6b632e7b713addcd776ca0d63d8fdbc1cfb62fc2565fab1a1af 2013-09-22 12:47:46 ....A 49160 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbaa11bd13c29f859c0c32172dd53344dbd0aaed8b045247e75d64a8b16bcda1 2013-09-22 12:33:50 ....A 794112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbaa4b665fd1009d45750d9d6dac14e562ca9aac31b4dac63be2d6f1f81514a1 2013-09-22 12:13:56 ....A 248512 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbaabcd2d3daa1770011be26fac2d0cd1aebfdf18b2c5a856182e8bf8d3f06cb 2013-09-22 11:47:48 ....A 342016 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbacd91d72544dddd1eb163927623503aeab86037f69f7aeb8ab6f9e86bc444d 2013-09-22 12:41:14 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbad41c1385da2128e6ad4a9c9616319b11ff3791dd1f93b02ac856052cde54d 2013-09-22 11:59:30 ....A 151040 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbb0223d6467ec2ae2bca0a3025db847849057af9f779fa7e7391d4531050938 2013-09-22 12:22:22 ....A 105984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbb1e66003cde8258556c8cad1dd883c18ce0a3e7882eb821f69d4eb771275d7 2013-09-22 12:01:06 ....A 352607 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbb37e568f18b94efad0c57cb9724a515f613aec416bd86462cff106c8b4f211 2013-09-22 12:29:02 ....A 120468 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbbae8c6ff89b0bf6fb2b12cb20dd935b075e0ce4d2026c8fad5b8c2e1170f9d 2013-09-22 11:40:44 ....A 3289258 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbbd244600ce70321fb70c264241323920fa48b3187aa0dec022b43aa83769ab 2013-09-22 12:31:18 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbbd9ff787f08646eaa2c5adf3e97dc2f6f8bd0e8eb4476d7c3840b69bafcdf1 2013-09-22 12:14:24 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbc1761cfa3bf74353e81512eacf27d1c471342b4c332ec3fe2b183e6ab6751f 2013-09-22 12:29:08 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbc2cdc2d71e349ae8c665e06e07acd8dfe22027c4226b00809385a607894fcb 2013-09-22 12:06:14 ....A 37376 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbc62a2e564afcd7cf2904d38cc71875b9d9fbc754bbbd7cdf21f731b3e038ac 2013-09-22 12:42:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbc7649a90bcba31d8b34bd463c5f0f7e44109c07281130ba31a6787534d14c1 2013-09-22 12:49:36 ....A 202944 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbcaa8737ef7abc5c4ee085832a33c6a84be911de767a8092f4f156b68cb5d27 2013-09-22 12:30:16 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbcb7cdd1f044e2f07ee8e3dbacf5395e872e0c3679e97cdebbb8bdf96d24c52 2013-09-22 11:57:02 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbcce8b1b53a822ca9906a2337887cc62e60ae97dd2716166f2119b122cc8861 2013-09-22 12:35:58 ....A 242023 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbcdf0719403f7455829bbec0e80eee9a0db47eb3510c4d13d0207bc58af387a 2013-09-22 12:08:48 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbd12e7d4ab08fffd778098f6027d6975a09b52c5400c947556cac236bfb2ca4 2013-09-22 12:13:26 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbd1c8a1cd44ec804824967db5adc825ba58f1ec94892e28037aecb150b53ffa 2013-09-22 12:49:24 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbd1c9f1298aaa59a3d5b2b0db8b0ad0c85972abcd121180b367dac40ab6d571 2013-09-22 12:49:26 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbdb5c238c8999ac95ad4e1e1b32d1045edab0651f98d19e217bafba15c3ebf2 2013-09-22 12:45:18 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbdbc5eac5cbeebfcab24b0c7185075e6e0f4b8cc92d8248f24b4f105e79ae2e 2013-09-22 11:36:16 ....A 197633 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbdddd09920c7b340ebabf6afe033e058bbd8ff18e5142a9031329ac2374dfe3 2013-09-22 11:36:50 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbe3b46b1492b3ceafe588abe0fa5a383bbce55c0c2fad5e83327a0d385b5978 2013-09-22 12:45:52 ....A 761856 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbf0460adbfe7fe52e5001afc41f982109061b457e3d6879c09e089f029b4179 2013-09-22 12:31:00 ....A 81032 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbf44cc378daba074e1369d839dfdf31e73136f667783bfc9c2b3f6811e71ad7 2013-09-22 12:36:50 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbf54921091d85e7a73f06c33f18efa5572434ec5ef0ebbbd4b0b9a61ac1d612 2013-09-22 11:47:26 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbf853f634ddbf2a5c623063a8a1483c278623dce4932484c1de5f1b44dcb689 2013-09-22 12:25:44 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbf8e209ad2d7902574333a7c394e8b142fa7d4c0dd7536567e0db743642382c 2013-09-22 12:36:18 ....A 272384 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbfa816508771f0b5ff786671f2e4660fcfbd57df1879c09b11618e8a1b4e6aa 2013-09-22 12:37:00 ....A 1874848 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbfd7eff9a5ff203aba48542a2b44c643aa6909f8059fc9df374d3eb5e97a348 2013-09-22 12:36:42 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbfeae572674ef0a2b45d6accfccc3dbb22a489e860e1231111b22b9fef0ecd7 2013-09-22 12:39:36 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cbff3be671e6ffb36f6268518668eefea06d7c9e39db8507d91c33c5cad69d7a 2013-09-22 12:20:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc0a6861a73b966f315920e3fa28718d624a183e52f976c88c17fbf0fcfcb3b3 2013-09-22 12:22:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc0a8bbf9cd8b25aa8cef10b7d091a07b084ff9ee24222ceeb59c0a631c550b3 2013-09-22 11:38:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc0e1f17826ad64ae6f2a5f273bb9717dae212589c8f2ceea37e345612221bd6 2013-09-22 12:15:04 ....A 757760 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc0e5eb81aebf62a7b7de8e9a47c9ab8ba643a4a0add7cd0b27b40c3ab9aca7d 2013-09-22 11:58:38 ....A 6986465 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc0e675719d4075fd52924d1dc556e680bb62365e2c213459354374a13dbb2ba 2013-09-22 11:37:48 ....A 145085 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc10d4c13875796c1acc9e39eefdf954a7b185f458c842804c1cb3f43c1bfa96 2013-09-22 11:39:14 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc10e6138684ce18cde39a0b7c46e2873dba2dd4455a64085a75e7f0446e673e 2013-09-22 12:31:34 ....A 161742 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc12aa9e4dedf0feb669177738bdac0a9ba480ecbcfcd751bead6c2362b8fca2 2013-09-22 12:18:22 ....A 139940 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc1313af80e52df3b6fa1737d0316e40c81c314cea5288d7a2ec4d7b1564ed5f 2013-09-22 12:41:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc151626b414de58f0a75a22f3b68a3d0f89b2c9950476cd04404932be107f66 2013-09-22 12:03:24 ....A 222922 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc157b5654dee580493cdcb2231dea1bab7f2281a59546e47d775fdbbd6c573d 2013-09-22 11:40:56 ....A 1346560 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc1601460a46992433e17fe83568485282913cb86d6595bd26e4fc088c38b961 2013-09-22 12:19:14 ....A 301568 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc1b91e8fa029607358bf0c7809030ba7189f9ed4244ac4f95031e9464239a09 2013-09-22 11:46:00 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc1f1ae35b4668bfa9f872845c0a75989ed3f1ebe1b476a4ac8959697141aa95 2013-09-22 12:32:10 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc209d38cb4e7b31063271419ec18b88b15e5654e2cd5438b6e832c0745dff50 2013-09-22 12:20:22 ....A 404992 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc20bef246c74365b1257a62c86a88d6d3c04c02e47de0b472e9e99289cd3248 2013-09-22 12:48:56 ....A 793937 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc20d792a9df659a638d2f1a31c32b58204ddcec6832f0ae6b0753e2d2fa1d7a 2013-09-22 12:00:46 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc212a396656a1624ea60f9578afd8368ced23db8fefbd6f51b468eec835e741 2013-09-22 12:10:52 ....A 995341 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc25de1e3c283681d1b867d39b583483f78b4d4243ca715813235d7323cfe719 2013-09-22 12:09:14 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc2ddac25bbebd5fdaf0127be58d53b9fab86cea570498ca06ea9d4396d41293 2013-09-22 12:27:56 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc2ec0df39a34763f71300bfecee5953f4889c386a2c7d7bb6c6e728fc44723c 2013-09-22 12:36:42 ....A 1605120 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc2f41e749ab525170a3ee27434608e6699c9f9eeb8876d6f91691573ae20ed2 2013-09-22 11:42:16 ....A 172413 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc32619773c54a35cac6daf4175440b4e42b107bb1b901e1612f66a1e2377f3b 2013-09-22 12:25:26 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc368f8868d4dcdecf26dd049704248f865260d52100c3952366562fd5228cbb 2013-09-22 12:14:24 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc3762cec8362e012ca36271b2b1f83e59a046c657dc238ce4ae1bec9a727cd1 2013-09-22 11:50:00 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc37a4e6b561d4923d18bf90068459d802cbb73fd808eaecefe4b4e3c6d2a312 2013-09-22 12:42:32 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc399d448f85d2f326f0a388aa0943e437f71efd868fadc1cf726976a4110e5c 2013-09-22 12:35:24 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc39c382791901f545e26bbb2aa8a7d0278f16de26f6f1795e2f2fc0ea13f84d 2013-09-22 11:38:50 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc39cccaefd8598e96f952beeda36e1b8266bf5fce6d6cfc0e63853155db5988 2013-09-22 11:45:38 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc3b6a48d73989d938d562745ada8fc8bfb11fccc73080f52df3b5fa82a98803 2013-09-22 11:48:04 ....A 404992 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc3c535979992e65442f6732ad72cc1091b841dd6409a8eb1d497e8aa30f26d6 2013-09-22 12:44:50 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc3db005503190a97de82a11c56785871fad1a862eef6fcba0b71fa211bbeb3a 2013-09-22 12:23:22 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc3f0e4ce6d6a0d3276a7e0805f3fec6725b88ad3457f80ffb690b6969f17c44 2013-09-22 12:43:58 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc40b3e72ba1b6fe54c33dc64fa5b6e27be346fefa0cee110b821f49168848cc 2013-09-22 12:23:20 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc40be393dbe2f7878f06463ba88c7ad2eb8545880f1ecae5cdf8a22400eec06 2013-09-22 12:43:08 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc4393fd6f2f76a8a589c2e2a0e756f23609f84dce6420a8f838570dbf3f58b6 2013-09-22 12:31:22 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc44003ca50f10b0310aec4a31bbeee574af74db34983d3c4bb6d7d9a9262fe6 2013-09-22 12:08:42 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc446f6d2993f4c1e87e734115b9b74a2b47a1d8ece22a91dcb1e00bf8cac113 2013-09-22 11:47:44 ....A 6381056 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc48e995050989cd16b51afbc90dbe529eca0354d3ae3b641163d3031f592886 2013-09-22 12:22:50 ....A 1217536 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc48ed0505433dc0e162a177a466344b902065ec6a313d08a091a3a15c1f5323 2013-09-22 12:24:10 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc48ed29488e792a0b0d7f2b46313eed02a003dd4f13793967a9968da5da16a6 2013-09-22 11:36:04 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc493308b56c96af0acd0622c4538fa434967d4642f7f19c10d4b3f90d0288f5 2013-09-22 12:29:22 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc49c40ef0ab59974313325b9963975d411fe51d11e0d14fe70cc7b8c25a1114 2013-09-22 11:39:48 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc4b09b64654050a00948b71cce33b563a59b4c1edc4424fc4df2cd0047b55f0 2013-09-22 11:46:32 ....A 163888 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc4c12a3284bbd49b9f4e0a3fb54de4446cf54e8b5722095ba1ef9bcae820f06 2013-09-22 11:54:30 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc4c439404944e02380fe44ce4d54eda31d27dc7947ac3795c932758c47c053f 2013-09-22 12:49:58 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc4e1acd375f28c79e8dded39fd57fc600574dd4e25bc601d145c28be750dc69 2013-09-22 12:44:28 ....A 727053 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc4e27fb0e24924361c96a2230356b59e7c2c9578ff432bdb44d5401ac910a68 2013-09-22 12:27:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc52adc6c41d322c14538f78b5f30629345b95ffb57efda6261b4e2c917155e2 2013-09-22 11:39:58 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc54d0a69a2eb6a93ef3e8464b0c8ad57179de80e216b945484bc059f0c9598c 2013-09-22 12:16:58 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc55cb195db89b998f6f10fc591dc9addd5803f0deeb441f6f37053c1226a5e3 2013-09-22 12:34:08 ....A 31232 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc56139618ef80b60a11fcebe121e03184cc386b60e4f861c4e669725a7a0297 2013-09-22 11:53:00 ....A 19328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc59a62efef764c2d58043c66c1a8a08def2bdd1d5874f09041db3c5473dc0fc 2013-09-22 11:51:14 ....A 81274 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc59c4f9d5f61ca1c13bca80c2e4719d4eec93550affbab4ae93a1b67eac809d 2013-09-22 12:20:46 ....A 407128 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc5bc70361aa975718b7d9bec37c00f0be8930ff62f4054b37695409e38045df 2013-09-22 12:39:12 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc5ccdabadff8b3cee1394bb7a3d9b93b7f93c42e10eb9d05751d56c4bf49b3a 2013-09-22 12:35:18 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc5d5c6401161d835c61057ec4ab40fbbaa445c0f9d78a91e32e34404dd96868 2013-09-22 11:42:54 ....A 16034340 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc5e1be493460d9d2bcec2ecee7ef741d5e076773ad3b307e99e26f877cb7373 2013-09-22 12:19:40 ....A 438784 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc5f75717a8e85446778090ce022da82a8012242561ae7f9ec27c1756fffb726 2013-09-22 11:51:52 ....A 485604 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc62cdf41c948fd169b323de87f12ab0115bbc8670926c0972e39e74a7f72438 2013-09-22 12:42:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc6311558b47779e7585945d473046a5c5620bf6f5544f9483b7ea97a0eb1bef 2013-09-22 11:45:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc665145189ba55b3f98463fa3871b07dd901e6e45219d3b392d2ec5f6a08c0d 2013-09-22 12:22:30 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc667eee4e5e48b8e3b6c9f1ed49171fda484778509d72b9f50367840436a198 2013-09-22 12:29:44 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc6d352dd3529ab04ce4bd9c398f4ad27a449c053a7b03a746f89d02dfd15530 2013-09-22 12:49:08 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc6d73a63efe2e8c0b5a5202a6ad4a6342726893d2fb5dd405ff5ddb17819670 2013-09-22 12:32:54 ....A 251392 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc711d85c8da2316e79d1158e562f722b84e3557863b89b63cc55ac5dd504e1c 2013-09-22 12:16:14 ....A 205824 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc739f97868f987eb44997ebe31a645ac46f17599a4377b4316d7ca55769ab6d 2013-09-22 12:40:30 ....A 497664 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc75246a098444f1592c7447ff7e44ed461c6b2733902eb6a7ee0d924a724e10 2013-09-22 12:15:34 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc76f593e40f4ef16c9635b2d1c88600b7e06f55d0b6d0a84ddf73fb8bb7f65a 2013-09-22 12:03:28 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc77edcac4b835817ce3dbf82bc51ecc3b2e1833bdc76ef8fd6437864827eb93 2013-09-22 11:41:18 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7b9cffa168949df752f93bd43245e521c61999e4d4eaece9e637a2f863bb63 2013-09-22 12:00:00 ....A 62712 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7c0944219de85f3063c1ad8fcc053b820a12274b566f40d5a412753ccb2304 2013-09-22 12:18:06 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7de0276a9942bcd60de87362ecb6a1945716f3db0d4e1b50e4cc8f5ba22396 2013-09-22 12:39:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7e391e9023121084f3908ae12f021ad364296bc1cfc45b38738a9e10b2ecb7 2013-09-22 11:45:20 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7f62266b586fbc39a1db6b2fa813fa2d00df6bf6e7e404045cabc5f0bc59f1 2013-09-22 11:41:10 ....A 324691 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7f7ff75c529d84ee7fcf7ac08adc3dc9f16b2effb3b922285d22a3a959df72 2013-09-22 11:41:18 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc7feef2ab5f1f02cace94b7707854030f338959819f18f12f6df4a9c3440694 2013-09-22 12:09:34 ....A 628488 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc80dd6da1e3fd5e27848407573f5d02268adc16ebf22d2b146b9262ca9553a4 2013-09-22 12:24:40 ....A 453549 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc830acc0fbe9069fabe80c0935de9cbc8ce44a57d0a5678567277e7f645be47 2013-09-22 12:44:46 ....A 302104 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc85d10bcc396b31837bb3b02dd2a792996bf0cc2d619460da88a7f24bd3c91d 2013-09-22 12:26:14 ....A 136705 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc86cc2aa2e9ab9e86da4d6cec9eeca4a0005a7d2b459aa37f0d88897ab886d6 2013-09-22 12:05:14 ....A 160842 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc8ac54cbab3e89674d043f7f67a38f3570793701fa082403497c40bf05efeed 2013-09-22 11:44:40 ....A 215443 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc8cbc4d047d6ea083584f243f9125cb091b4bb9a6baab04e637d5e248e9d937 2013-09-22 12:32:22 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc8e467391aeb668a4135f613a021394cf92a37297171cdebfa58a1bc8548d7e 2013-09-22 12:05:24 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc8ff3d967042e6b29ed0236ddd0e132f8a453eec360bb1190200ab6596ea8b1 2013-09-22 11:57:08 ....A 92176 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9081bcdf02922a2e9951aa9ba6e32289e78478e6f9d8385dfb1c5d54835ed2 2013-09-22 12:45:58 ....A 204998 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9115b2bc1b95cfc60d22ce2dc3d68033a522fee03829fdc4ffbf0c7e3d8a04 2013-09-22 12:00:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9203d3ad5e68fba34e42174c5949a4c9f1d2c0f32caae0eee289d9d4af9f4a 2013-09-22 11:47:48 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc95b03dc4656e37a97852d2fdba5aba7776ec48f6bfd31ca00f1d8e87760cd4 2013-09-22 11:36:56 ....A 372224 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc97513535a4ef5f4dfe7a38e7982038a8895b0f72898234deeda37e38a57d54 2013-09-22 12:41:38 ....A 18432 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9991d5ac8587eed113329a5c1c01d6a2ce69dcbb94c50f4247cf616ae5c55b 2013-09-22 12:22:30 ....A 736768 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9a9241165db8c710695bb5d07db91ef32ede24a3c30df8baa4d469de1a09b6 2013-09-22 12:17:16 ....A 14720 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9ad4f901be693571d9a521aeeed1d6579ff45030f8205c77a6cf3fdf2756da 2013-09-22 12:16:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9bfe3102d6dc8565a771dcdc16b0f11dcf6aaafc9e373b08836d886bd85d0b 2013-09-22 12:10:14 ....A 532928 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9cd7c77e5b0b5b4073f821f4d3f29deac1b8e0a8980da008ae9403743fc367 2013-09-22 12:39:52 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cc9d69d1e776bf9662ce7a18678fdb6d3643ff18927a30eef1eef1c604855817 2013-09-22 12:43:04 ....A 487684 Virusshare.00101/HEUR-Trojan.Win32.Generic-cca0f9f0ac213a996e67bb9656a9af9d4f63ac8948de34ecad28d84d99ccf429 2013-09-22 12:23:28 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-cca237d7e70d0180628772716c8c0b612e6752516d85a340d7cfeaef0a06b7fe 2013-09-22 12:33:22 ....A 8525817 Virusshare.00101/HEUR-Trojan.Win32.Generic-cca6b2dc7a11de663db6a2cd45613a98fb4025a6d6552f692f72cb01a1a749d4 2013-09-22 12:14:52 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-cca9040d97dff7eda46e5db9ec0a5646a5dfbcc19ed4575c637844bd55e448f8 2013-09-22 12:21:32 ....A 295192 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccaa4310aedfca34bdbe2182aa115377cf04cf53753b7d26e7d2ec45036d0971 2013-09-22 12:24:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccae5dacdc27786f709fc391a8204aaf0d02bf4ce6f605cda564b90b50d78520 2013-09-22 12:40:38 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccaeb9a90d5b26a2f5008e18f0884813c8ce600ba76acd38307613563acfbd86 2013-09-22 12:48:54 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb09caa825db2382dc3b5419a8892acbc551b92eb279293a82e66d2f6abc02b 2013-09-22 12:20:46 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb0de71ee8c0f5a2adac81e7bdcbf6d67ac5678f41acd5385e5231ddd346344 2013-09-22 12:19:22 ....A 135467 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb1466d11f19d5b8fb4953d869f70ee60075e7028a5abefc56c475b128fa16b 2013-09-22 12:33:58 ....A 1110528 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb1efe3f028faaf864541517072cdf2dcb78437740c4581b2d4f1c897a1e4b5 2013-09-22 12:19:18 ....A 823808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb25e4500a2c52001ba55602efa9f0900c6bb9984e089bd6f2b4037c90e6262 2013-09-22 12:36:38 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb3f21c31af9cd88ee2135290b72266857e644c0435e32eef14f128bce0ee45 2013-09-22 12:26:02 ....A 595335 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccb918b2f10e3e8b305bf9c30b173c34204af358a83a5cc79bc160bf404fd4c4 2013-09-22 12:45:28 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccbb805f37d9eaa958491a2a299b0e02e96c55348d347c106295acde91b32d20 2013-09-22 12:22:06 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccbbad085c9cddc40ec4132960c1734b2f226f3c1223e0c32a4572e5071c6017 2013-09-22 12:24:16 ....A 194560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccc31b08fc5d3259daa26b6de1b72e3d083cc594427b16440ab5ae74dca6f268 2013-09-22 12:40:44 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccc4a5460974cf6b4a6226f9683ba38d5228eb7ce08db1f9affb28a4bbfac69f 2013-09-22 12:40:04 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccc5b7345c0eef79c3b72690082dcf02913c9f52b957bdae2e7e0bb21904273a 2013-09-22 12:33:50 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccc5c1fd2ae2cfa0766ff51693b4c963616b4b7401deb6a03b093d3815ce80e9 2013-09-22 11:59:54 ....A 199168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccc903f341bd40d8f8841b6a738e36b3fc5331e24b398d7905c02d91c19c2901 2013-09-22 12:31:24 ....A 819135 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccc9a20735ffe72b310d9813653a500f900cef44b744060c2e26144163ddf449 2013-09-22 12:50:00 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccca864e8aa1d52f3079883dbc7366985d1cf9deeee9de1b95be2ab850f17b62 2013-09-22 12:41:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cccb45bf683a6dd0d38d684a865ca9f2be4166e84dee9c729ccc186f87b349e5 2013-09-22 12:43:26 ....A 436224 Virusshare.00101/HEUR-Trojan.Win32.Generic-cccc2362ac574ba33037120140fec876201b7f20527602507673c8fff5294182 2013-09-22 12:10:14 ....A 61324 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccccc823d7939e53db4c87426602ece49bb835c1b6e3a51d8da6721d45399fd2 2013-09-22 12:38:20 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-cccd0611c744cc8aca62d810177b816e46869719da371de1de094a5434a48e3e 2013-09-22 12:30:40 ....A 604034 Virusshare.00101/HEUR-Trojan.Win32.Generic-cccda461fac64a923b43144389c1cec1bb8576d4e9c6f67e92699920bee9cfb9 2013-09-22 12:45:06 ....A 69080 Virusshare.00101/HEUR-Trojan.Win32.Generic-cccfbb162b3bcb4585df8fef3e60b27717df4ad66a609e7d6d2ad013c7f997ef 2013-09-22 11:47:24 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd2e871103e7832d466de284f40113da28714338053631afcb81620250ca5a3 2013-09-22 12:12:26 ....A 283792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd362f5b16f673f4a9538140498899604c24617deff6d5d530271224b05ecd6 2013-09-22 12:24:08 ....A 152576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd3639b46a7f53d9df588c13ceb871952e30f3a874f40e905100fd377e829fd 2013-09-22 12:08:12 ....A 459264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd659287cd9bfaa819fde0dfe6f12fb15c7c2f2688d52f8c65119d4e7e46285 2013-09-22 12:24:44 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd6ce3141e336f5f452b9d4f1ea64fbebbf8c8c5fad5c55594f77b21c8ed806 2013-09-22 12:18:08 ....A 248907 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd7a3323e6818114cbaae6d71185039a13865b5d0eabfbf8f900b3b1ed40ef4 2013-09-22 12:01:50 ....A 243819 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccd89ed29c5fec2410c846dbd1b6eab6a1a0dd75c3cb50d75510e7ad63ebc389 2013-09-22 12:13:12 ....A 394165 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccdbf6c942053509bd4d216f1322cf859887d7becf84a65d1d68e1e3ca5340f2 2013-09-22 11:47:24 ....A 55872 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccdc242d7d4324710473ce055fde5eef44a10490594ca6f4e70cfdcfe0ff4a71 2013-09-22 12:50:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccdd30921b6d30b11cdcba4989f700c22a662df722ad3cd3684689adfef2fb0e 2013-09-22 11:37:16 ....A 1276930 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccdda6ffa4c7620508e52da7527eeeb73533914069ac4db6bd750a5997ea1511 2013-09-22 12:12:48 ....A 4393395 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccdf1694ecd11b3bcb7109ef424f60b064ead2f06a0f4b0ab142096002f8a4c6 2013-09-22 12:29:30 ....A 113317 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccdfebd17f3eb50517362b7c9e96b2209b0514fc79a5b8bb37a2489439c659d5 2013-09-22 12:20:44 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce1d1fb92e9f6453d3ce52ef2d4bf4426dad32d0521eb0c729a90d426220e93 2013-09-22 12:46:16 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce3676075f3bb6d19a20af5e5f1709530bbe1dfcb890252fd6af7ac81994139 2013-09-22 12:10:08 ....A 390144 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce383929ef827aa9673f0db501491a7b6ebc1085c619dcd80cfefd858e5ad17 2013-09-22 11:44:16 ....A 104448 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce41307d80fb0ccce7fbf1231de7c7fa45bbfb5de8e6bce1c908e44ebf90596 2013-09-22 12:41:26 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce6cf08d0bfe6b2aef77e0bd3cd2fb57242cd86a24df7ddee1655708ce0f96e 2013-09-22 12:39:54 ....A 128005 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce6df263722dcacdb09c801e4b6fd98cb786d90fb7315c0389f4b6d6d401b7c 2013-09-22 12:17:24 ....A 103920 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce754ab3008a0b5dd5b4ad6982dae30847905fb1fb57d7f3452b65760c0fdcf 2013-09-22 12:23:34 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce7b1ab4e36d85ce6dc15ab62ff49b7f3fed310b85f762b6bb0763707612df3 2013-09-22 11:53:46 ....A 3783680 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce831c0b9fbaf4c422ee6fb1ea8f37f3da41f41286ec6dff0b797bafa891186 2013-09-22 11:40:20 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-cce881ccfcb710acb2d6f0534a8676944bbdc50ea0aec9fd1d910a199714718b 2013-09-22 12:47:58 ....A 847360 Virusshare.00101/HEUR-Trojan.Win32.Generic-cceb7f762a0564b54fa301752fea5f8c945bfe3f9ffbdab9d1755a1283a8f630 2013-09-22 12:44:14 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccee888bf5e10c34949a426bf88a92904c0f79dbd1296ca974ece9f515d39c2a 2013-09-22 12:04:24 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccf0ad8d6aa67b060c4d58ab51cfed246b9d6c6df4cf33d0dffaeb12f9366474 2013-09-22 12:51:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccf1bcc26bc8d0e1e89158013c06310d394b190f7faeca8a21901add1780952d 2013-09-22 12:24:44 ....A 523776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccf85be7a035a3f59f3d6678ba66883679cac62e0949c80542e29d9471c73727 2013-09-22 11:48:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccf9891b18173885e74e36895eea44e151e5292d3b2499b44763e6ebf10af82f 2013-09-22 12:17:56 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccfbe847c11506d37e5ee704dc621a7fef54a679886a777d453e091926d7cb78 2013-09-22 11:40:22 ....A 2934386 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccfc32df4b684c918f34a158a1c3aeb4d1ec72d59be01a55df6849ffe2c845a5 2013-09-22 12:12:04 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccfe573fbf0b64f2d884ac66896efbfbe413864f2b8b73b9a3443a22e088589e 2013-09-22 12:35:52 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ccff161ff1152da94c158b4c3a60ebc82733ac2bb80794662da94aba8641e20b 2013-09-22 12:29:14 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd0167db8836692a4da3305fa39c030f33d87f24762a1bc81fea7157082c014d 2013-09-22 12:44:26 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd040ad84b6fdf846a53c40ab9c0e5dd61e0f7ff6f1452d8174cde3377cabef3 2013-09-22 11:42:38 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd04dae9a6ce2440d6b9ff13dc807cadfc03f05fa7ccf56369701e04b75a9262 2013-09-22 12:28:10 ....A 109385 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd0c7168500cfce22dab5a0c0c651c29ba56271082a2f5bbc37e4d19dce8cb45 2013-09-22 12:38:02 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd0d2bfb6c2590ca8ae67cc757fe4bf85deed843fdd36d46d9b62195d4a8b04a 2013-09-22 12:52:26 ....A 868864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd10b687671a82640732ef8615fae146f38edccbc8e49b6ed2dab7979940216c 2013-09-22 12:37:04 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd11170f1e7c01c3e1c616fa4139c2ed996b620ab3c22cb2c1d274b3025c752a 2013-09-22 12:15:48 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd13842d451c48406b203f0978cda544a31d7177e997639489f13594a6b43304 2013-09-22 12:25:32 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd139ad04ef47d33a86d5772b0e21a07a322a6109b160b11f7f51a3767bb32fd 2013-09-22 12:21:02 ....A 292120 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd159e1ec585ae39c49945c54a0da61295705e504fa38f95fe530346b641c31e 2013-09-22 12:37:16 ....A 868864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd17cb883260d7a8c99897bc6bc265963e3e07d1bcc9733b599718ec4421fa93 2013-09-22 12:07:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd1a9d31c7312b5e5edeeebfd404ce8b56214d57495a18770ce83953c650ae11 2013-09-22 11:44:52 ....A 1674073 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd1c6db833fda88d1d739ce740939e420f9de969a75e0ba1c4ae134b4dd2efd7 2013-09-22 12:45:02 ....A 641024 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd1e3dc9c58b850955ad8524c83dcb5f44a086cde7de401d3cc2458d07e1a981 2013-09-22 11:56:22 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd1e84ad2d67f6f9cee4548d9f326b983c619b8b14a7bc843cd781506f488331 2013-09-22 12:45:08 ....A 137376 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd21071dfcd936bdda08902bf348ab2658383506fdb60cdc833141838fb03460 2013-09-22 12:30:34 ....A 512000 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd2168f028c818dc22bc6dcabf9780b4ebdc4cbc44d64bc3d114adcb9df084a9 2013-09-22 11:42:10 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd21cc3d95f8d5da6250f2b48c824667d674f688a7710d229ec55e5ae14832b3 2013-09-22 11:55:44 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd264401ce91fb4c6d215269ede7b00b41774b64d490556f508236d8152e46b0 2013-09-22 12:24:30 ....A 134704 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd26b53578c23e97b9a87d7c7b9a4a9fe60648c1f8db5864219da5e0f89e0616 2013-09-22 11:51:44 ....A 82432 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd291ac3e9a7c798b1aea0abda1f072236ffe7a880615e671e7c0872b16a40c4 2013-09-22 12:18:54 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd2b3650efafa85977d3d5ae313d2d515f65c34a010682848f4352faa2256288 2013-09-22 12:18:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd2be5b37faea0eefcfeb6991bf7fc4015c74bb4caaebb286aaa1360f4b413c1 2013-09-22 12:45:06 ....A 42141 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd2e6fc43d683edf43d2f15e843fd5fe7e2e8a04b6ea03d2b6fe32caf5a3a613 2013-09-22 12:27:00 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd2f6ec3b4a9b77470bdbbba590e7414b4c81d584ec7484b4125b2d456f4fb04 2013-09-22 12:39:40 ....A 614401 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd316d63305bac815c22b3515562489c3f34369d093b31e41324b8d8ab0d949f 2013-09-22 12:20:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd3249def35fa421ce23d87d7fdddfee6c48f35ae5b4bef34b0fda8076bb31f9 2013-09-22 11:39:24 ....A 675872 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd35d2f0c19e54aa344e60a3e8c318fedd584fc2d05f5c79618f6e10e1b649bd 2013-09-22 12:11:40 ....A 102798 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd3bd282508580902951e36751a7faec4f4be216d523a2a3a8d089bd972c4d4d 2013-09-22 12:40:34 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd3c2bdf85417ce21989a64cce51b7c69cedf437c91ef1aec12fe8e7d3a33a64 2013-09-22 12:29:56 ....A 95616 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd3e80af165c18e491fe7201d5f1a78e016a2ef0ad5819ff5260ddda239b522c 2013-09-22 11:55:58 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd40328ea399f5ed9d6b3f4a736e20104a2742641e2aedebf27c3c557bc30d32 2013-09-22 11:59:40 ....A 1208514 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd411b02fa9535b177747ad2901be0a83f38a86c21e905ca70f361c2ae9f8a31 2013-09-22 12:44:08 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd42385bf72d7c469e51e6d1a719c78341d7c4bc7c3fc20a17191ed65538fbab 2013-09-22 11:51:30 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd42bf012aa24f9c61e845cc16b1a6a9de881ed3c02ec9cd807073d3e7cb0de3 2013-09-22 12:42:48 ....A 80592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd430da8b72af00ba78ce2a5b9a3ffcd1ed5775488fa618d9272c10a9de5bd5c 2013-09-22 11:46:22 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd431d5c6488215307c253a4a7bbc57f757e7b6061eb9bc0f24f6881addb0b29 2013-09-22 11:35:44 ....A 75128 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd47483db64459ec0593f4afead7c3068da47677c3cee8b6b2967e03bcf2c949 2013-09-22 12:25:48 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd489a5baf9dbafbe26cc1a7b7b5856ce102eae4eda3b32403cb24c24a4770c5 2013-09-22 12:21:30 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4cc6514e4a3cd0d600e21657e96c53d137b4150fb900c89a1192f65e3cc4b6 2013-09-22 12:19:52 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4cd138da73103fab0dea4c5a02e8d898c676a71e3ee14802582383067ca735 2013-09-22 12:20:54 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4d46ec5829e105c34edd091859355da1b6adb303791fb39479f24ca58ccc56 2013-09-22 11:48:02 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4dc2da2bc8bdbe3d9f85abf8d91c3e85180b88675f7a6dbbf3807e20aadd87 2013-09-22 12:17:36 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4e2aa3b19a2b3a016964e6e2d80097bda159fca86125115cd95d0e340c4e55 2013-09-22 12:02:06 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4e6caf67995590e1c48b5a088b9221265b988ad8787fda97b1497787600e5b 2013-09-22 11:40:38 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4e8f7f90e21cf52d8efb60c1ece55afb709267bf1f293abc7a84267517e18e 2013-09-22 12:12:50 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd4f059a6e68fa5e775217e18f5778adc22b26582cdba652d947fa48dea59ba7 2013-09-22 12:45:50 ....A 368640 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd5c85e13edf4f7d2300fc3968ed26a79de846d7bd28c64c44e7e26c89d172b3 2013-09-22 11:53:42 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd5d8a45f6442827d6860cda4e8c6c96f6ae27bdc852ac4975e6707401342b22 2013-09-22 12:39:34 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd63af911676f4c8131938a40a7076f7216d6bb0d10682cf0de87e9852adbae4 2013-09-22 12:39:00 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd6b324563ae8f5d3f0d2216eb6652288108e8beab17cf94b2ec907129383529 2013-09-22 12:09:30 ....A 31232 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd70453e46db4c6f2bcfddf4c2724ef6831f4a0df1193c87b8910af0768cf7f5 2013-09-22 11:59:44 ....A 859136 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd7638ea1f8e1ff85fa62f0a3d22e38441ce6ad1d8c2b6a268ce01f6ed4a466e 2013-09-22 12:06:24 ....A 500224 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd770bb4951811ec140c4eed9434d89ee3bfe2902a658b3eb99fa4be4826e53a 2013-09-22 12:20:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd78b6665e2ae43dcbf00a63d024a591b72644386e91087f8cba4cde8976264a 2013-09-22 11:50:24 ....A 596892 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd7b4936745f315e4e4fa029ae9a21357a2f6e11f17f426dadd6f7d3b1eeef51 2013-09-22 12:33:44 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd7c1dde4c31d002ba781f222542da890f6d69eb9f9bae2779a0b48f37527368 2013-09-22 12:00:32 ....A 1123840 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd8098d57265ea044e64c6efb8dd4061afc96579c76b6fdf93028a7b6ae7cd39 2013-09-22 12:21:30 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd8677b3a1884113b045ce027b80b956097a8e100a278089db787830bcbe3318 2013-09-22 12:45:16 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd8815ad038b66f2023a45a3f97a99803b1e9401333b23161e69346b62d40048 2013-09-22 12:20:26 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd88c8cb54b83d6eed9e4fba8e592719dc5c4dcd63bd95606e46aad392c8af94 2013-09-22 12:16:36 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd8a4eadfd4126cb13fd2876e68f36dd44df398f1fecca0d8d04a69cbc5cca19 2013-09-22 12:05:26 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd904c280742959664c968431135daa38702f58bf5f5790455fefb35c27be5e6 2013-09-22 12:49:30 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd9084eb9a849dd5538dbf09c3a8c107cae866ed2a192ef7472c28de846e777e 2013-09-22 12:36:04 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd90cf69a016cb1030daeb22335b635ce757e36081d9399c059f41c71b8964d3 2013-09-22 11:39:22 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd92bcda4a12d2570676cffeeeb742ed176f429850b4723e8f493b99a70abfe8 2013-09-22 12:17:18 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-cd996b4fe53969bbade4b1dc81d9ca327901c190ad666e8a68dc1177a174415b 2013-09-22 12:23:42 ....A 477184 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda00a3666a8a6a5ca47c6b69b4ae85e8cd55537dc092e9e8a8c9f230f78598f 2013-09-22 11:58:22 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda573622f9a371d3bb064366cfc8478a6a77824255c364973cf38eb57b63ca3 2013-09-22 11:58:28 ....A 784896 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda5c0a9a5c0b4bd94f2749e63af34cc1cbf88103a64ffdc501da2c2fb2bfe07 2013-09-22 12:40:42 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda68b4fe1da01c58e10a7c621809aadbf183ebddc780cc13c42d80e239ac4a0 2013-09-22 12:12:30 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda71e77f09853719391be95d17cbc609bbc2fa6fae976cde2787d2ec6669cf7 2013-09-22 12:40:56 ....A 9161412 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda91d1105ad370b7171366ab363c433850913aa946445fa1cdb26b60765a7b0 2013-09-22 12:11:56 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-cda9bd91a91c7d23d1b4890fd80b40dc832e2c38699b7e98ca61f09f5546b439 2013-09-22 12:41:08 ....A 94469 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdad3e3448a8681f643f181ae54faf11e25759d0348ef7206a674858391bcd81 2013-09-22 12:23:52 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdaead462ed524049f9645ec6ef3d78b29479bbeac90fa3a75959a08aeb8bbf3 2013-09-22 11:49:42 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdaf6662d0aaa5b368ae9880bbf8c74ae2f65070e125ea82eea9d8816125968f 2013-09-22 12:08:10 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb17913bded6280eac2a64d101def6fe6479cdde0b733340468b0f6c3905f48 2013-09-22 12:00:48 ....A 240640 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb1f483c5b5baeea84b1307f81ae920729b56d779296542df961203609e3421 2013-09-22 11:37:30 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb347acaa54bb98ef829f0cd131c008c5227b9c1ed3a50b84dd41c1355e28ee 2013-09-22 12:05:52 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb39fc581b72b36c079abec9e2bfefa9a03e5dc00589a5889406f0647b0901a 2013-09-22 11:44:04 ....A 14812 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb4dd9e5dc7ffb0c802a9e7091911608d2d1b8f0089526f1315abd0d02bb140 2013-09-22 12:27:20 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb708e1fe9a6d2b6610e23a699a15614cf55cbe50bf6efc660f400e62524810 2013-09-22 12:22:42 ....A 221204 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdb9a4f14c8a857f732ced5827f5540836de360c5273aef9cde90c24c6463b60 2013-09-22 12:09:20 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdbd63e6bfb020f5bdd8cf00418e6bceeab716f6e312a3541df63c87248afc17 2013-09-22 12:44:24 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdbdacbd6fa4a7c7c55afead85387d0171ef02592121ac607b650707fa37b065 2013-09-22 12:31:44 ....A 291328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdbea929acd4e118d000e79ddfacdadf7a7cb421b955abf296b945d2dda7a5b4 2013-09-22 11:58:52 ....A 747520 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdbeb8df944cd53800ff2fd565e573f716c46c8ea5c78fe1b399e9fb9da03524 2013-09-22 12:10:04 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdbf33ce2cc2b8c8b3402b38acb9657e6be026c786d374d591d3278ab5afa0e0 2013-09-22 11:36:40 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdbfb88e4bac4c44b06a50e6c01b6e22c59d4f431015a6d38fb5192d7b8ca0d1 2013-09-22 12:14:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdc2003a2ff6abfd2e1a82a2605c00e4dbd1e5aa221b5d7b2ecc09989390ab9a 2013-09-22 12:34:58 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdc915ae62d234f4c4710029b4f0986d2808b0d7415a2e8302207449040febbb 2013-09-22 12:41:02 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdcbe524bfb43eedf7b61d5017d7b52829454a43f09ed2608abe33d9091fd2c5 2013-09-22 12:38:46 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdcc150ab62b4013f043ea0cbfbf53e913017f4c82aa432f9f4214dfce491829 2013-09-22 12:41:20 ....A 198657 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdcc6b86e3f2ce9fbae0b4048794bff3c7f2753817ed04b1154a3307bf97b0b0 2013-09-22 12:46:54 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdccb53d95cd6aa9d6e86df3079032d73cc0157c7d750d340b750619fd653715 2013-09-22 11:42:48 ....A 2097152 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdcfa05c8c6cb995fef72a2d8ee3a602bf1036509403c0254ba3a53707bfba3c 2013-09-22 11:43:20 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdd58e7e7cc7a0d524ff6801a472626f53825433cb9a421ff7c6a14f99ed4624 2013-09-22 12:09:40 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdd6832497a65f4746c95a076f30cab8b2bcb765e291bebd1692c63cf267132e 2013-09-22 12:18:24 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cde07a06bf2d85f3eaeedf967ad33679ac41a542fc288b32266f4d8aa51a058a 2013-09-22 12:11:44 ....A 957603 Virusshare.00101/HEUR-Trojan.Win32.Generic-cde11065da66f9ddaddd96b9972c3b928491f0e49f1b8f3d13a72ec943d12b9f 2013-09-22 11:59:08 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-cde3f5979d83dd150fccabf81faab001bb52380c11ef23fc99089108ad16d52a 2013-09-22 12:18:52 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-cde48e8971df5644f62454faf9e78eb82ed690c37ecd69e1190075b9105132fb 2013-09-22 11:58:20 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-cde53aa851dbf0d49d02dde96eb14fa90bb203893b3a5981a81b1b78346f2f9f 2013-09-22 12:46:42 ....A 1241411 Virusshare.00101/HEUR-Trojan.Win32.Generic-cde8bf958697bd9bd48958562d9a5e9b37e880f5b8694be26678c0f45bcefe1e 2013-09-22 11:59:36 ....A 299520 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdeaa3748f2abf4fb2b34bb92dc5eed6a6f084cab0b34f0332226d9950d8ea05 2013-09-22 11:47:52 ....A 67160 Virusshare.00101/HEUR-Trojan.Win32.Generic-cded48f57f7b03d899a31796a7b9a1f3cb9105fa6707fcd85e1e0cfba8c33305 2013-09-22 12:29:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdee790d178b24e8e114cc3f6f508db7775c73b5f9fed75c6afbf7cf2483970d 2013-09-22 12:48:36 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdf0381d8c196089fd6fe497d71cc2702c0ec221cdc467cc6290def3da334153 2013-09-22 12:17:26 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdf55d672bdac12dbba01406007a614f2255d825202d89e5748b89e43cddbf96 2013-09-22 11:45:54 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdf621f5517fa5a5d140c3f2d12446a118899bb6ddbad7c609b356036cd86826 2013-09-22 11:38:16 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdf71716e03b35560cec5c89df4b580de8103be2822963fe65327a2c1911191f 2013-09-22 12:36:30 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdfa1a25382e97dedec7e9da6faf9da0c34a89c86d0ad009fc71662fbcc4d9e0 2013-09-22 12:42:24 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdfa5573d88362db202ef66d3b321bae388b4229d47a5c78a06d8dba38b83f0d 2013-09-22 12:30:32 ....A 2850311 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdfaa91da21e6242c1412efa1afd6f0c16f531272aaf51994ddaf77062b0df0b 2013-09-22 12:15:06 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdff3acd7cbdadb3aed6c72ee4746b6a5c95f3abe746a343550b272faeb8ae72 2013-09-22 12:15:46 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-cdffcbefd6a41995b2540c48aba243bcaaa187e2f62bf8b3834f48c9ec5c4110 2013-09-22 12:12:22 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce04ce628c0a1af5e97fa493295e183e83501e45baac8c500eca70e7f75eae8a 2013-09-22 12:34:08 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce08715e8c9aa19208e2b921cd311bda26f56b6e194c11728d5fa8c5f7e0f950 2013-09-22 12:40:52 ....A 600574 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce0ac0a60830ddf96a3eff62e0f9301fa7e17e23b9e4e26ad6279d835cdbfac0 2013-09-22 12:48:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce0ddead49a6e91d31326cef7603b6b908479fe4c3d2e8c8a72bdd7fccc8a461 2013-09-22 12:30:50 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce0fac9d7e6b97c0023068044e27ab4988ff9c61d2720af6e73c61543435e321 2013-09-22 12:48:30 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce103d7080e509a44d47375106f230e47b41c7897b8b9c6e39beda179e43704f 2013-09-22 12:26:56 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce109f0fbfc948f02a44747f4480994ec0f66039a48b8e8c7a2b67051e8e02fc 2013-09-22 12:12:26 ....A 273920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce12c01bc80f214227d09f9c79d04acf22199979d89242ddade33eacb2795431 2013-09-22 12:09:24 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce13e114a759d2ffab0cbc8e1343dfdc44d2eaac53b1723e98cf52f6ac146534 2013-09-22 11:51:02 ....A 609280 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce1dfed61d3409e326f9dcfb4a5a2ad9ee2a4182245794261309c5a7ebaef1c8 2013-09-22 12:48:58 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce1f6e0e02871721154e0c12fb33703fb7d54b9bad09e481e2557a4c0124bad8 2013-09-22 12:47:06 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce222526d658ba05c60589b7496f5d7b5db9288bf6bf15b7e6bc2ec05512867e 2013-09-22 12:29:20 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce22352da013a1b20b0dd282728484c9df27c464692d86a7e9e5cd8fdfd65a4d 2013-09-22 12:47:52 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce233ede6f8bf44ff8f9babd601c690604561c8aa445eb843c9fce62fd985c97 2013-09-22 12:43:34 ....A 366592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce264521bfcfcb2b1493ff74e9d1aa102e906291847661b05d9508bf825e5cb9 2013-09-22 11:40:42 ....A 435200 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce2b6cf77c79a9219b1a1365953ced0f2adef8c4e52c41a372d995989f278d27 2013-09-22 12:42:12 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce2f9d270aa197954a4275497555c04100dee0985b4ae18482994740d6eb7f94 2013-09-22 12:49:24 ....A 455168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce30da3b20779cf2dbaf6cdc8fbbba7a97fc352ea8fa811195fc78a36eaf0c6c 2013-09-22 12:42:02 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce366f4ae3f473f4881d1f8401ba4a43deb08908f24210c35969bf16a5cb46f4 2013-09-22 12:41:12 ....A 847136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce375ea7e16ca1906b06864e9e027cb96ed069fde52736669c2bccf8838859c3 2013-09-22 12:45:14 ....A 610304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce3921ce657625b44f196928230f0b080a541d150ed1f0f13116f439aaba0899 2013-09-22 11:36:30 ....A 535552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce3b0f8b758ecff89790a5c052fd7335b352d9a78436e7d4203098a881c7ac6c 2013-09-22 12:04:56 ....A 244660 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce3c8ac094a3294b1b9859280808c2f59502f2bbf2eeca0aa307940f01e6f5cf 2013-09-22 11:36:10 ....A 139520 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce3c8f447b52d2721976715abbb0228144c4e6cdf147505e5590f429ae734708 2013-09-22 11:47:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce3d7acc24d46fdda61a8ebc300f97179294f511c9953d2e8c18b4020c1fdad5 2013-09-22 12:19:22 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce3e0b1bc8adefc13e66dda2b62577fe85841cd86ac796aeb64e7a7034cbb1f7 2013-09-22 12:09:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce407d0e803d333c73571727b6bbdb2e75cabf7a90aebc4f30bb49ccb666a00b 2013-09-22 12:38:16 ....A 237056 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce416ecbb0b9ba3c433273b92094327e170abe7133ae624460f1b1040768cb96 2013-09-22 12:37:04 ....A 468480 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce443f41d0ba813248fd7b8002895dfa0504472cd20e88d684a41c679fe9d85a 2013-09-22 12:18:40 ....A 227863 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce454335853456fbcbda45c33d2679e7b6a320a550210824af365e339b1c1743 2013-09-22 12:50:18 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce488c4ffb2300c50141f79fbd7681a3049fe75e4a8b20b728eca17b7ec2c8ce 2013-09-22 12:12:50 ....A 53260 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce48fe32349afddeabf625a7a8d7fe5515f98c841f78b89d5a44f7d64d610291 2013-09-22 12:21:54 ....A 114450 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce4b8a88e17b2477b3d806c4d5a8a40d9a4d26c9a981ed38dacb246427eae969 2013-09-22 12:34:30 ....A 2755584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce4baa571eb248dbb871d1e06679470463519f7b7e0a7afa769701e94d6e81fe 2013-09-22 11:54:34 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce4d6f2b990445bcbc13066aff4eb9a78a71457f89463d81e3c3070745d01788 2013-09-22 12:46:28 ....A 226304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce4e8b8e7e2c0efa39fe0d9f4f3cdacbe0a1dbc0cbe55ddbbdb4750d8edbd973 2013-09-22 12:20:42 ....A 62908 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce508cec637e908a583f7b85b0ef79a3b04c78b43856693aad75cfdc0c463375 2013-09-22 12:20:56 ....A 374272 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce537029590d394b51678f66c0c7db9eb8855525b5a550b69e2180a60114c0df 2013-09-22 12:38:28 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce554c94e0367529fe0068476c4f207763215e688078f98b495be2d2ce0d9f43 2013-09-22 12:22:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce596cb02df94bcd36dce1b7a4e3db8286f990c40d3dc34b24ebd71ffee35f82 2013-09-22 11:42:10 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce59ccb44376ae2e54e0717b6640627e54fe52c33b6d4211de3a8489a72a9e58 2013-09-22 12:24:34 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce59ee953a78db591cdf52e58e487e016041268c4a443854c0bce7329657d69e 2013-09-22 12:43:58 ....A 314881 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce5a6f9a6913997c111d7d6296cb2ac0caaad7096668c324e23e4cfcf9f5abdb 2013-09-22 12:30:58 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce5eca42896217dfa27b2920e07813782029f27ae70b851c86d9ac9b41226728 2013-09-22 12:21:52 ....A 1127478 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce60bc8272491e148a688ccd74561dfe5ba7aaded07956744deb4de91f859c8c 2013-09-22 11:48:42 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce64e70bdbc31fcac672d65c4bd504e70534000f2d56ba22a0b4dea5efeaa338 2013-09-22 12:23:28 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce657320dfb070458b01d720eef7cdbabdd21ab88747c91c5f2f66b66a0d06d0 2013-09-22 11:51:26 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce6a705224d605c0356cf0f1d32aa9ba495f37252b7fe998b38191d8d3de320f 2013-09-22 12:28:02 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce6acf8cf11bd0f0df3d1e3a8c1d699052f8f350b897b9dfb98cf93601ad235b 2013-09-22 11:43:02 ....A 7907588 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce6afb42e8db5cfc320e14d2ff3e928595d941e3630bad93ac5b1897478581b3 2013-09-22 12:30:28 ....A 6784598 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce6dad6eccbf4c91f5eb1094d3b2f74421294603464a409e1039c8aba97d4255 2013-09-22 12:20:52 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce709f108a58c24d53988a558ccb104328bf5c0042f60306ff441e1506b45860 2013-09-22 12:42:02 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce7dcbc006de609956c5dd57ef8a49359dccad18993897f0773810c5143d03c6 2013-09-22 12:18:56 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce7ef404a1a51064528181a4af0b7f94b844c6ab3eed8c1a372ad6b85f8c883d 2013-09-22 12:10:56 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce8097253501db25870c1ef44d7d76405497369be4f0607f2778e4793f553a52 2013-09-22 12:34:58 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce82e6eb89814d5446c02ab04145c61c695f30c6016571cfcaa3e07c3f0c893c 2013-09-22 12:47:22 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce84a254a1dfff55bbc515510b6f98257baf3f0f254c52208a9b93dc87e04b17 2013-09-22 12:11:36 ....A 230400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce84c78cf9a9b4646b8ea5eb31a3c79b7b2c10480cbbef8aa8e6a47c6604aa62 2013-09-22 12:23:40 ....A 254976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce852e4e2567596a54eb1add03477b4d43be62c739858c7b4ceebe4a77fc1ec2 2013-09-22 11:59:20 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce85e3cba7d613eeaafc4c5b1a3250bd04132942c47e623880f618256ca2a249 2013-09-22 11:40:22 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce862fdc7ebd8f81fc38820a485577f01c7ee3eac220c6e655e4092b50bb2278 2013-09-22 12:46:18 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce8652df694ee73876b03f0fb71b67fbec79f55cf88ded722b87ab24d10425ac 2013-09-22 12:12:10 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce8813b153bf91b316e03682ff83ab0066df88cbe45377971e83fdfd417780fa 2013-09-22 11:52:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce89746b7451c39a9a68dad81744db3c693a715905412c143997d5c07544fb1e 2013-09-22 12:26:56 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce89aba00ba9ec85644a8e67c60f9966ca6a27df0f120ef54f573256f95f0c07 2013-09-22 12:04:04 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce89faae2e0c9c362d6205e62e262d27c7450a51ae967f88355faecc339a16be 2013-09-22 12:47:54 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce8a6b279d8e166e32144510029ecca5e0e40a91693a91280d6325c9c57e81c8 2013-09-22 11:56:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce8cfc8e69433c174a7dc2c2f85b5d3dd03d5ddaa49d4b02024ae78d45c257cb 2013-09-22 12:27:48 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce9a4187c1942106e77adf7a92972fd0105da6c0c25cf30f0928b9f0db6f273e 2013-09-22 12:09:24 ....A 43380 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce9b449880b8b464502e262dda7f54ee911c07158bb49ab02f64e38d47a8bf23 2013-09-22 12:18:38 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce9ca28e82c8a8905b6d5061abc8084e1b1a94059a9ffafce853b270ee569757 2013-09-22 12:31:40 ....A 9146000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce9d33d2bf649701824faf0e90b40f46d3f6e3cf83300a808cf2a1aff2f75f8e 2013-09-22 12:02:28 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ce9dfdba5af5f9c461899d4918853e12cfdb83f35456d54c77b46c3c721ebf1e 2013-09-22 12:32:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cea01741a027994e6e7e9a0eabfab0c808fb2ae4fc93cb78c8156d4482adbb0f 2013-09-22 12:29:06 ....A 3453252 Virusshare.00101/HEUR-Trojan.Win32.Generic-cea624ebe230f7bbe5b6c4c0561bd1e4f6999a4ff4bbe3e647bc0b4528f10803 2013-09-22 12:34:16 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceb3edfeb25bfdbc372bd546e6acda535e5bda31e294ff87e4f3042e4f97aa16 2013-09-22 12:43:30 ....A 337920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceb44ffdc6fa4ae20af239a272ff9a1f313ca9079185810ba1d47af1a22bc6b0 2013-09-22 12:16:00 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceb8576a7f428c080ebf34ce538460bc6bdde709174873baf51ce4aec621bcc9 2013-09-22 12:30:34 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceb8c3163f5b55051e7666e60527025f0a239d6b2c1d893114a4819f9fe993d0 2013-09-22 12:41:52 ....A 1331200 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceb8f3171d3978e6f4b70859dd539eb2d48d6a67b7be419daf34f33d49c16d38 2013-09-22 12:51:20 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-cebed929e6f37b8ee159b983962ee31df895b1623dd3c970cf2e23c5527bb149 2013-09-22 12:01:30 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec09c1a648df3ebad4f61e68f95dc4b5b0f0d9d73efd0b4205c6c0e8d5ad11f 2013-09-22 12:41:12 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec0aa8c4f5ebc66d3177d5fda08f6afcdac690fe024c213d5777d03a680f169 2013-09-22 12:19:18 ....A 25920 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec179e705f5394361760130ea5b1a7115579d4d8d618048fa93e250be319396 2013-09-22 12:24:20 ....A 143443 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec18583976f62fd809885f0befc8a4e3404a02294d7b64d990c7354c0df8926 2013-09-22 12:51:38 ....A 1355816 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec1f6d0740638d98257292a66e9f586ed917a6628e76e69ac17807a0270a845 2013-09-22 12:00:50 ....A 401803 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec668e82b33801ab5116bf6f2425221ce80e37ca100fdd65eb5122a93ac915c 2013-09-22 12:28:36 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec686db59f715169408d1aad99ebcbcdf2a78dc6beb23bd24c675b8b88171c0 2013-09-22 12:34:30 ....A 352902 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec8f7e5653c3734ddb8c8ff5a76ad1d3e1bdf4e237808a17307b166320a3646 2013-09-22 12:26:30 ....A 865792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cec9192f486587a0bdb074849d5c551c728f504c627a3258552d4ac1434ba0dc 2013-09-22 12:38:14 ....A 1642496 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceca474c5361f40afa129a1224a9395a2ee3e9d8dbf14ea4557b22ffa27ed84a 2013-09-22 12:01:16 ....A 142454 Virusshare.00101/HEUR-Trojan.Win32.Generic-cecbc96a649156f7d5151d4cf5737620a8a042c119de9f633ecf427d19e71aba 2013-09-22 12:29:08 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-cecc1ef17312e7a8b52bb10f7da3b3cb816be0cbe58a09b21e475a5322c214ea 2013-09-22 12:20:46 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-cece75d7a4278ff77002c8dc9b62847a86872e712a2d952c23e00b56571742f7 2013-09-22 12:18:18 ....A 365949 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceceb982257f12852a2d04d230e86bd8bccd7ea41ca583e810711e8614823bb0 2013-09-22 12:06:36 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ced149b2dd1762155811c3cfe73bb007f5b1cc4cdbbc09c6623f09392fd36470 2013-09-22 11:48:44 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ced38e15ff7f1f05b3100fff259ab29dfa93fa8eaf8eccea151c42d885488658 2013-09-22 11:59:34 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ced42258e3d51a6d5b856d14793e7b4733cbdac197f4658e4c6dfa77d0b3f8b5 2013-09-22 11:41:42 ....A 16408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ced503216f0ed095a303f2a6625bf5d1e9952a2ff4b91b1400c79d3ba1ebfde6 2013-09-22 11:54:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ced8e5d858f759e983209228457c5a02366b659e036f842471cbfbc69610f444 2013-09-22 11:45:38 ....A 74060 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceda362ce84f7f34f0df3ec7a2aa88ce314dcfd75585f325cc0cc458c71d5dff 2013-09-22 11:42:40 ....A 1786912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cedb89de88c24447027526d3ec3c1d840a79f175fd1fa49c55108420cab3d7fe 2013-09-22 12:26:20 ....A 202843 Virusshare.00101/HEUR-Trojan.Win32.Generic-cedb9f06bb1b63dea391d2fb65981896b61ef6c2a26ac10e0a7cb9c3cbc6ae3f 2013-09-22 12:50:08 ....A 74246 Virusshare.00101/HEUR-Trojan.Win32.Generic-cedd4ca5f7c5093328e8e22e1f419c4e928c7ec92f0edc19ff8bb9ba248bd4de 2013-09-22 12:05:04 ....A 548913 Virusshare.00101/HEUR-Trojan.Win32.Generic-cee59a534a9e3f5aebf1acc0a2a05dd523248c0865a0cb619761382f85d9c16c 2013-09-22 12:44:34 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceea2a389e77b8d71805d56b6972aea193aea520bf1c5f8aae9df423837a857e 2013-09-22 12:43:10 ....A 129029 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceeb37d5bbd483f64e89188fb649a404f4b17e6301a21f9de5b3648803f2cb5d 2013-09-22 11:46:40 ....A 7494654 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceede7aa8737076a8a4b93ff68b9c1edefd53f6b19a60abb033c84cc85d71a12 2013-09-22 11:53:32 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceee8f8e29d4a68f96b03a18837de07d4882f6ea71edf6145cc365af8ddec4eb 2013-09-22 12:18:44 ....A 468368 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceefbd8043d2e3a2301dacb53791d3edb54bc9f7b36bcbafc3a3fdb7eace5a0d 2013-09-22 12:19:40 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef077540c2ef14e2d2249fafba4e102f41abe2645cc08d6d776c169309b2f2b 2013-09-22 11:52:42 ....A 1119514 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef279096436209fa886cc63a2978de6ce72e2779daa05dad83b412efd39823e 2013-09-22 12:32:44 ....A 775181 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef3dc8749d000c19fe58245088ec331c6eec5b8856164ca9c29ddc4b41106d0 2013-09-22 12:19:08 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef59fbfee1ee1dabe89802f2179453fdb492e1a4786c2dd826cc3f20752c1df 2013-09-22 12:29:20 ....A 12709737 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef6b42ccfd9122dda696c43f1c3883f51000855594c872673e0d28e323c86c9 2013-09-22 12:38:26 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef8909011f75dabe427faa9bbdbac8965716b95e3dc014dfe25d56848492f08 2013-09-22 12:04:08 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-cef9b3a063f3bc860737c26a90dab1cb7968080903d6ca92ac838ac7c7d1c960 2013-09-22 12:15:44 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-cefa27f5273e5aadbda8cb877cc77a1ce9a6d5eeb143313f477bc1f4aa08bb8c 2013-09-22 11:47:26 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-cefbe2d39dc99666bccdbb6c26138787f2bf0a8317470028092ab2ddacb0afdf 2013-09-22 12:19:48 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-cefd22b0fd7cc26766068f610cba2fee3a8f5e8e8ad1af72eb4b1e37b1823459 2013-09-22 12:11:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceff1f9fd3753b543d22fb4b34795a25a47f6ce9c8537c1af4b9e503c996052a 2013-09-22 11:47:02 ....A 107357 Virusshare.00101/HEUR-Trojan.Win32.Generic-ceff5b89be3ba2dea413c17bf16476ceaeb53e4edf9d1d0d378b6bb4b8b1c2cc 2013-09-22 12:31:48 ....A 603734 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf029fc75de4c6ef59b007ff4ca4be55ba2a0baed2dee34c43e4467eb058cc3e 2013-09-22 11:51:00 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf02a7795d7e3aa865d97b78a5716cfe623a3a9d397503ca7bcb1b384c8de0af 2013-09-22 12:38:12 ....A 224768 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf04955cc7c610a2c1153abdffd9bd267beae89c93259385030c1d38793d42dd 2013-09-22 12:36:46 ....A 1886936 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf04be36516df1d6bad48dcc3a42ac8c2a87da93d4d8e1abf6e121c80661c04a 2013-09-22 12:46:44 ....A 243712 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf0662928c75af2d782000e3b1248a65afa425338504a6d357eafbc6038bd517 2013-09-22 12:35:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf0671eb73e0a581782793a41d49b713adf552cf347f1c31159124b5eed59ae5 2013-09-22 12:43:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf097cbe63f928bb2964aa23923882c81cb0642a5280ed1a45aac208d5d7040a 2013-09-22 12:33:08 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf0cae3d05fc32d8eff812f5ace846a008eb482954aaea429646587830b66b2a 2013-09-22 12:20:20 ....A 158618 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf0d0e2a10a498d142586d92e10092bf564212ecdd8ee8ca41c3999ff4231ff4 2013-09-22 11:51:54 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf0d8b572b4d23fe47b7f44360e6b0b7aef56c2360b2d24bc2b6a12dd4976b34 2013-09-22 12:35:44 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf10842542bdc67f22f172cf1e0a6c0fc2c267b2d8136d02d8631c9340547fa7 2013-09-22 12:37:42 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf108b9e66af0db542f42a2323a3da762565766436bddb78eedc413f0e67eb87 2013-09-22 11:54:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf129c4ef82b3746196747faacf7ea30b4c69063e256ef91163db7345935e260 2013-09-22 11:38:00 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf143324a47756df0bb25c94935ecb2d2b15ccefd6ee96a9cfb27969eb7e408b 2013-09-22 12:21:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf16a7be92a13a72f510a0528dee45a12bd1002fb61d8020a3ac42462fdddcc9 2013-09-22 12:04:08 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf1baa24748e36c73db99dff5acbc34ac0780ddc9ddbe49d962cc7e46a76bc54 2013-09-22 11:43:22 ....A 1259714 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf1dce01c8166234f93e5aaa3bfdc8018c91dcd8e398bba71c0c8035a74c993a 2013-09-22 12:43:28 ....A 862363 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf1f530c793822853b25896751b7853c763e3cf9891240eab94d893a700cece7 2013-09-22 12:29:18 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf20206548cefbe66fac729172a75e681431d873acc364d148186128c43ef125 2013-09-22 11:57:08 ....A 223744 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf22967c29b6bff343f59d846a9d98606c39e1494e08664bf3f8ecf198ea8f3e 2013-09-22 12:32:02 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf22dd51e680436e410f8f25a51378966be9e2f0fee09d76ce1b16f2c515f84b 2013-09-22 12:40:38 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf22fff0f6ebec9cb96b359791ea88fb2d525f5bb25af31aef64824a8415eb1b 2013-09-22 12:19:34 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf272740739611bd880a4c8fb962813b41e895ac7094f3f1a52cb675d260f93a 2013-09-22 12:47:42 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf289ff38d54aad299bf963ca9ffead327ab9df2c9bbabe556a04bb6752d7807 2013-09-22 12:24:14 ....A 142848 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf2ab923089e316680cc6efb52c66d34710616fbbb6f60dad541fca26c8bdbe4 2013-09-22 11:43:00 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf2b0f3a47890081bc224e2451473eb8275050909c7e2f665e2a0d35550f605c 2013-09-22 11:45:50 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf2bba961fe6acf9658817a7deef0dc27e1bfd9b1deaf8d3428eb752c66f556d 2013-09-22 11:36:28 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf2c3db4dff5b473bd412da6d2c91e13313ec4eb38e39ff3575e7c96ee0ff078 2013-09-22 11:42:30 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf2e8777ab436b825b274c2aaf700ed3b0dafc3804e37ec9a22242dd35345513 2013-09-22 12:35:58 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf309c802d7f398ae74b6f41daaa6bdab3e8aa9fc4c994cd52fbf33a0c245b38 2013-09-22 11:51:22 ....A 149392 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf34113fbbc1dd21055d68256d33ab250816a2c35adac122977bc83a78d7466a 2013-09-22 12:44:06 ....A 55296 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf379fc04498856aa0722fea79d65608ee45aedfb0dcb9acf45d159bcf2a743a 2013-09-22 11:56:00 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf37c8494103564b4a35e003f2c551863cc8ac847e9c152229c9a2bad5f5fbf8 2013-09-22 11:39:32 ....A 4635064 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf3ca4a0e632923f1d5e1d120cca22fcdecc5ca2ce6592e2f287b4700984ffaa 2013-09-22 12:39:54 ....A 708104 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf3d917311761c76999a132402807230661b19df64124d5a472de97a178554d8 2013-09-22 12:09:36 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf3e77868168d8dd80a0f56621a0023824ef29e955790e4f7170804dfcb910f4 2013-09-22 12:39:02 ....A 272896 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf440ce2f96d509072ff9041c1ba47c6dce82c37d10ee5b85ad17291c348e5dc 2013-09-22 12:19:24 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf46338814d8d3ada811101400883bab3c64ab3caed31256aed296457ee0bd7b 2013-09-22 12:23:30 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf49c66fa904ec7f359370bc7445b35a3fce45dc2b2e384ac864408d434ab64d 2013-09-22 12:46:22 ....A 214284 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf4b6091c0268bea1755a0c87fb05e3c33e482c56f22a9727d1e36612cda9011 2013-09-22 11:45:14 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf4e88f592d8dd57bb5a0342e3312dfcfe8d6569cd52df62f83cb42b6889862d 2013-09-22 12:29:08 ....A 95592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf4eb3091e631dd965a9d293574624e870b4af320a7c3cc2e2d841f7b5ffe1a9 2013-09-22 12:21:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf4f3b2bcaf2ff4ee11dff605304b0a107b4c706867302f6f1dcda65e2104402 2013-09-22 12:18:18 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf502cb0f672c29607a6bf801564976b77efb2e05ef9459b909dfd0b1dc50df7 2013-09-22 12:37:10 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf50cd0fd321f89a3f7a3e72b013a6ee359a54f7f2e0562fad96b0422cff0133 2013-09-22 11:41:08 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf5287febcf30ddab1c92fd2baae1275c233cd5a0b6843c6062691bea035fd45 2013-09-22 11:41:20 ....A 95584 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf52dae173b8fb58185fccbfb3a7dacbe073a8f5ee111da58d652dd9c35912a0 2013-09-22 12:06:04 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf5306d91cc9bd6f235ba845d54b8542b4191a270e2887a1008015a1e99ffc9f 2013-09-22 12:19:14 ....A 1060864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf564b5caf14f492311847afc22c236e38180d5d2d40499dd255947031badc98 2013-09-22 12:47:34 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf576880cd7e0ed9a8cb1ccb22c099427c19c90b740bddb957909f5f3eede0dd 2013-09-22 11:46:58 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf592fed6329d28d011ab00a7f4df97fef1ddb7fc741d94d3bfcbd8e4b341eb4 2013-09-22 12:24:16 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf5df9f181333473c5b308a4390975e1edfeeee4d763a9d2332cde03377d13c2 2013-09-22 12:46:42 ....A 156671 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf5e891ad0cd5caeb3d15b3d41e249ce0f1d3cdee57e67ffdafe87d646ff6ad3 2013-09-22 12:41:56 ....A 238592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf5eecf2a78814803c8b25e901a1809162a6ff8b6d42b6902bba90e5827526ef 2013-09-22 12:36:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf5fa651c1689aa77748c970a6394ca65950388b489494c02100548c8f8b1162 2013-09-22 12:14:16 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6003ba27ae4717d0f53c6161f1ad1cc99cca0f5500bb9fa7aa28b860aea87f 2013-09-22 12:49:48 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf60aa69bb21e273b3baea46d9235e612ba8cdf5bfe9fb673e93d84ede151951 2013-09-22 11:40:30 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf60bae9d53d58d965d580fdeab3f092db5936d5f3cae44424d2a749a9fc626d 2013-09-22 12:38:56 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf634051deec5d33706620140eef169e58d54c31fb96ae0efd1e9744a9ad8d67 2013-09-22 12:41:36 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf63d22c5f515364cfe31e86a1bdbfc25bbc101aa592d3fb247d9a1b1ed155b0 2013-09-22 11:44:00 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf64be09d745a37ff3c5021e853769a8e213135490e5586a74a0ef931128d642 2013-09-22 12:50:04 ....A 17792911 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf65dc78cada99106876dae3c0dfaf62c6c60ea25cea12eaf8dea307038439d9 2013-09-22 11:46:38 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6813743f5e12aa965376413fb5bfea6d897ee549dba25a60e2b6053e674ebd 2013-09-22 11:53:14 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6a7e05f1cb0a22e81d5fc948f33ea04514340e8a3cea8fab665f57a10ce5b1 2013-09-22 12:20:54 ....A 370688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6b34c96089614b5bdea3e29d130ce3853b062f282c0c78e3923e439a9f1357 2013-09-22 11:37:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6b36c23fad6b18d8acc2e86b8ac9037100babd4b25db06fc0a96343bf83195 2013-09-22 12:10:18 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6b4ca161261abb197266374fafddb92247f5060fb2c6e99c69e579bac5b950 2013-09-22 12:08:12 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6ebd6d19f8cb4796b49413bf66948dbb7c4f7c391b071ba11d06bb68b34f22 2013-09-22 12:44:06 ....A 63948 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf6ed2e59db7924ff3d38f96b9b333031cb3509f84bbe7ab3cdb10db3234099f 2013-09-22 12:45:10 ....A 721920 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7187aa72edf8402100a2590fa2870dd2a4fc246d3462961a64eef16f8d3e70 2013-09-22 12:45:52 ....A 357888 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf72076828a5e56b933538b174cf247c9c294e1ad5be2d9711e7c6d8443e2710 2013-09-22 12:18:10 ....A 138524 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf72317e5ea701ebd8e3adb3002837fe372b5b489d9f1d18cb731e792a375bbe 2013-09-22 11:45:16 ....A 30976 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf74b08a42976cc79e80358e3f3e9840afb770203f32dbcd32ce915eec289e26 2013-09-22 12:49:58 ....A 1008908 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf77874e01336aef46c2a168fec312f1351af5678155f5c5d3b1358095ab4340 2013-09-22 12:26:58 ....A 385896 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7999b35710368e9a7986f2589a8c9bb813863d5cad7a7a9f1949703d0c4714 2013-09-22 12:35:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7b16e2daf5287eb4237d4c761883a319ac9aef56ff614d41d89367f2189e1b 2013-09-22 11:48:58 ....A 85691 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7bfda647e58a1e622657809bbf2b03583d2fc5262dd4cfa60877b238651022 2013-09-22 12:16:02 ....A 262160 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7d9f91ab8e1a34c1c69eef274f652615801fa7977254f46e2a75317b001efd 2013-09-22 11:44:52 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7f33e7a000ba066a4cab5239edd2130755cc56e1ae016c3baa8f815633ce28 2013-09-22 11:36:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf7fbded2f754a2caaa31f2459fe6d40d06808c76aed9cbf254aed2ceeb1375f 2013-09-22 12:00:00 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf844148b3d745cfe8f85a9930734d9e426a2fd77bb64e2c63c674f70a375ba2 2013-09-22 12:18:56 ....A 417792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf846fffe668668e5593b6e7b5496c178b2dccdeb619902dca8f0217bf555458 2013-09-22 12:34:52 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf877636acd59b87efe19372d4ffd4d8353b06a9a146d181aad6b1c807065b45 2013-09-22 12:19:58 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf88b4c6353aa2d05c8e0b876b34a9e2d34526af4488066d4bc391b1dba5300d 2013-09-22 12:18:36 ....A 41036 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf891c79da5e9b70406bc9566221c07555652e4d30736b89a576665f3e8c95f7 2013-09-22 12:05:00 ....A 193400 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf898302a327b82247aef6b3bc4e45a0b993bf537c3865ad2c548def320baeb9 2013-09-22 12:50:54 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf8e4a11768f1ed2fca6f605f0d2511f3efacc587102f5a2f0932536529d5010 2013-09-22 12:17:26 ....A 149600 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf8f389ea528b92a4fc1fa0e591f4dfce4be937948d2fc6dc9d94287620971fb 2013-09-22 12:26:14 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf8fc4c5d49a85ade83a76401cf5aa609c5992f3644ca1d9b76f0cb9c710759b 2013-09-22 12:13:56 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf92942850adbcb9961314c105a1f55494467930d47249aa42de5b59d800f94a 2013-09-22 12:18:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf93e59fac7d6cd5f7175cec530e5c8d6f3a4012bd8e1c90d8ae15a5bba37746 2013-09-22 11:37:26 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf94a0d94eef2b667ec66b9131158176c1489335b5c4d08b95358b9644d21376 2013-09-22 12:36:20 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf966a5a30f1fe95252fb8cbca98426135530f50e151309eb46f0a51794469dd 2013-09-22 11:48:10 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf972eba2437507abaf282ab70f0ee140500559669239b847c463a01295a516c 2013-09-22 11:45:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf996fe9dcfeb617b39a68e26d72ed59ee15427c0d4f0917ff3a89c76f720326 2013-09-22 12:41:24 ....A 960433 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf9b6d364e624470b045e3aac55276ac8c6c9121271dbadca4e770842c6e2687 2013-09-22 11:56:40 ....A 67524 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf9d1d5b784264ed17116a2970fd6a831617bc6994079c4a604ae4bc75259141 2013-09-22 12:34:50 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf9e896bca56679128d9796324e2cf37114f21e82b401bb6c34dadf1c3eef397 2013-09-22 12:10:28 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cf9f1bc04e908b29097cc1cc58e8092cea4635e7f01cc7b5e5b2736497887a12 2013-09-22 12:01:32 ....A 347648 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfa0bbc7fdd1d6fdde45dcbb2f8b7fc9c2ddfd5ee09cef442eb43c04ccbb0f87 2013-09-22 12:40:22 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfa35e7510203ba4ba0ab7d7bb23af4db3253486400aa921d2ae42464c6655a6 2013-09-22 12:29:44 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfa5eb02f62e6212ec60863fd9fc20458477db02fa2e31f981b5540b3b5664e6 2013-09-22 12:05:58 ....A 375071 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfa8e1aa69549f430f968b8ada7e4d1045f1c6f40f2dd079bd8b39201d87df14 2013-09-22 12:30:50 ....A 4710400 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfa995b78acf26ffa9e7168ddb587be5ce1d398d5344d47aa934ba7feaf8bfbe 2013-09-22 11:38:30 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfaab27d367ca06fe82d7933b1bf087b90a4acf222f71c708ae6cddfe216ccd8 2013-09-22 12:45:22 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfabd2b0c41842d5e85728da7af0744d4f437c8989f3dd7782245d32540301ff 2013-09-22 11:56:56 ....A 169457 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfae443086c9c401d8245a0d68de568b3daa57c453abeddca46c87ba74f61ab8 2013-09-22 11:38:58 ....A 5264896 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfaf1251e3255bd91f47af2e7d1a204c463ab885f0506eff783a5a71c7fcab42 2013-09-22 12:21:58 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfaf6e263d0e47a299308eb76b2136912fc2dee4df6b0fda3f6d28e86a61ea3f 2013-09-22 11:59:02 ....A 36452 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfafb07303ecd38af2122e7d60798ba617bd5e8104c828cc61f01c299d275126 2013-09-22 12:43:16 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfb264601c6a92db110f92d3e334535b1c2ecc7dcfb9906e4b99164debde0476 2013-09-22 12:34:08 ....A 5090624 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfb4a61bba54fe4e0a70a13ae4c27945c9500fe0c74d09757b45b3e463ecb8c7 2013-09-22 12:42:06 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfb5639a04f89f8121d8e71310df584e453cb28f5d4b612e8b4483f19d87816b 2013-09-22 11:52:10 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfb8f44fb8e4628b5efa1886d22af33d4c5112676f092992c466094820a253b9 2013-09-22 12:28:20 ....A 806922 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfb90cb3e08529498676d8cada375f709caf2ac01df1f7108a57e92f08903e04 2013-09-22 12:31:32 ....A 934925 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfbe4981c4134771187d9fc90f56ab046f51d208b37f2003002eaf7e45ae59bb 2013-09-22 12:31:28 ....A 243200 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfc156f9092271f3e71b59b1793e0391a5eab91118a920876127085a55ef3e56 2013-09-22 12:34:54 ....A 89628 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfc2f9048444f9b2aaae87ca616d80e46d20858372a12aab933ff5ac2d1fd341 2013-09-22 12:07:36 ....A 1240701 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfc9b6cbb74d1faf7770afe60e2091ab9cf44e448c8616d420d0bacdaa2c33af 2013-09-22 12:48:32 ....A 388787 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfcb4f48ecf711f37c739ab186e9ea907404e5fda6f3c80efdd833430b9be94b 2013-09-22 12:29:28 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfcc9e238d394048b23eb4c97fc2bc421279a568a3270ceb172fec8fe0ce24a3 2013-09-22 12:29:38 ....A 83968 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfccb4a59e3b8f7d2a026adbe41d44108eec6fa94319e84121a557b7500c4386 2013-09-22 12:45:00 ....A 34688 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfcf37e50d7a2b34d16798bd3c00190a5322851f730d3489b75fdb4fe1ad8683 2013-09-22 12:19:32 ....A 264704 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfd09cbd54a4fdde4498aa71e30f7ba61df844004a6fb548508de82c98f4a2d9 2013-09-22 12:39:46 ....A 417792 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfd85a86337b30c4436ab372d436fbbd53086aada531d82aa347be941ae17853 2013-09-22 12:00:52 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfd9b6be227e4b0529248266e2fe63f12330205f6b4aec3922bf71ab7a4681e5 2013-09-22 12:05:36 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfdbf48576364fcefe02202d47e6c83127ac4b34fcb454ee1f48c533b0262a28 2013-09-22 12:14:54 ....A 348160 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfdbfe161369334c04353d8edb776076a112d81fe489cd375c71b11c7733e790 2013-09-22 12:24:32 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfdc3659572b3da1558175187005e9ff44ca22eb9dd18329eb218ff8a2efa924 2013-09-22 12:25:20 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfdd8d1f55420dc4ffa8769d0a38085e7882c444c4bc7cd707fc69635451a87e 2013-09-22 12:14:30 ....A 72060 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfdda96d476ed2b45243d09f217b9234c04143d0de6d0dd59096dda6a94ca905 2013-09-22 11:42:10 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfde433e27fd9e5a6ec26eaa9f90e20ff2d13532345b4c00451cb656b5746355 2013-09-22 12:25:46 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe27e8b200896679f7ca5bc058b43b1043d6b1c565c6adc33fa78ceeaf2bd55 2013-09-22 12:20:52 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe341c2f05f924989d7383e93da36b5b3b383e132c0a884af0c745d51ddf330 2013-09-22 12:13:06 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe4a77ba3c4f23a6dd4e929793659351ea5f1acfff533e41bcf0fb09da1b943 2013-09-22 12:04:46 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe60c242dfd44f9f641659fe80454a3988b5576acd69885375a15e30f88f05a 2013-09-22 11:54:26 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe663c0523f7f5dce4a0cdeaf5134f332d9a776c6706910570600e26b37edc3 2013-09-22 12:01:40 ....A 408064 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe775e2b90526931b663ccc98e462c810b7757ca92504fc4c44a7dacbe2f5c5 2013-09-22 11:49:48 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfe8be238884f89e273b278344611d2d3567467fa174ff29514ca27e00fb75bd 2013-09-22 11:36:48 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfeaefa54a2d2735b744d826eb0501e4fd2313137fca92246aa06af07d9244e2 2013-09-22 12:26:14 ....A 90205 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfed9ea9027e8bcf57f11bdc2d842370acfa10bc41cec00999410a2bc5f01d9d 2013-09-22 11:45:32 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfedd7ffb89d63219fcf405a5592a7abfcf01fd4c85d25f42d01985eae056223 2013-09-22 12:06:00 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfeea1597f5cf70335f96999d7ef0684e328861a0c8b8aceed9499475ba26eff 2013-09-22 12:38:22 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-cff29d1afe9e02d709b133e1e2ca17cfbcdf84ce8a82a6ada2d00bf490743910 2013-09-22 12:08:20 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cff3fcf3877a669e1d7ab50c29fdab120b8709044ce2f0784fd546dd7098ff65 2013-09-22 12:00:50 ....A 18511 Virusshare.00101/HEUR-Trojan.Win32.Generic-cff492f92081f52a34f5d6d1f67a5a0bfc2738387368712688f13b31dce02a61 2013-09-22 12:26:48 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-cff5d82277d1dbc55bd86b9f48a75f603dcb2e3fa9a7265410d0b4cfa8cc8eaa 2013-09-22 12:23:48 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-cff73a240a5076110255aeffee8c080be52d599b3e8bd67a70aa69fdd348439d 2013-09-22 12:45:14 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-cff73e61aec6341b2e7816060638f93065259373b82728f66c986851f436f88d 2013-09-22 12:27:42 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-cffb416d08d03ca84e2d1b3394cde39ff9752de86b7a9c299653a906d663d51f 2013-09-22 12:17:50 ....A 281138 Virusshare.00101/HEUR-Trojan.Win32.Generic-cffc5efccec586551374131b9571bbb68b746cf54cc9a2dc39691678ecc84252 2013-09-22 12:41:52 ....A 273417 Virusshare.00101/HEUR-Trojan.Win32.Generic-cfff05f18b3c210e7407ded5a0895a2d79b51008cfdbc9ebeef8f5b7bc5b616d 2013-09-22 12:51:58 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0057af55e0a05e6e20eef69e6277273800349f12b3dcffeeac51e3cf28485dc 2013-09-22 12:21:32 ....A 185867 Virusshare.00101/HEUR-Trojan.Win32.Generic-d006d6f90710a311535e710b92441b1d9b79eda5bf4ef69c879716f7abc0f209 2013-09-22 12:46:24 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-d007b353bf6adb74ef21e038e6c55edde9fe8706fb591b97a3af8beda62fcc4f 2013-09-22 12:22:08 ....A 214551 Virusshare.00101/HEUR-Trojan.Win32.Generic-d00ab55d79bf780a68d09c2d629e536181edfe048027dd0965eecee650eeb76b 2013-09-22 12:16:28 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d00c58aca03ce0d373211c6308ae76c923815bb145763237d2877ebcb38ae256 2013-09-22 12:13:56 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-d00c62c8f000eb3ef1e68fb7268668ab6ce90c29229623704836270fb12dbf13 2013-09-22 12:49:42 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d00ddcd8ef6541f2bea620105fc7758f827be3191f8f667616a4474f3c022a20 2013-09-22 11:56:50 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d00ebc4101bdc2a063ff22ad19b09a04d75086a2a32c2b7ada180c99c128d882 2013-09-22 12:12:04 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-d013bd04ef5dfe60c03032c8553cdeedf4d17b250a000642b9785728300c4e5d 2013-09-22 12:24:44 ....A 243352 Virusshare.00101/HEUR-Trojan.Win32.Generic-d013d9e84a22eb56c93aece9c1b33bf5c60649ec1b5302742f68cb1e08325c47 2013-09-22 11:59:54 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d016939bce590e387c1febd88864c6445684185cbb26619e4f9cd22892832ab9 2013-09-22 11:37:26 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01731f3c4714b20bc398b72aa62e1845549445c870b433bbe32d3a14a0e80f7 2013-09-22 12:16:28 ....A 238080 Virusshare.00101/HEUR-Trojan.Win32.Generic-d017b361cbdb97e25d52813478b2477731c412f0a3fe740e5c45ad113ac700f7 2013-09-22 12:51:40 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-d018f07fa54b83dd2a24af11bfaf26c10877b3f97ecab8558919a22a4313f66d 2013-09-22 12:26:38 ....A 219136 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01a131e950eea65e86d83ba2955b4959562a163abb94a483703bffa30aa0fd5 2013-09-22 12:00:52 ....A 110195 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01a17fb82345bedad6ec011038296b2d1b19049d1db75aab581474903c8b300 2013-09-22 12:25:54 ....A 117897 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01a7eaa2fe99241a27e79dbbf573627e771073342cfb4153bfa364b059c712a 2013-09-22 12:35:46 ....A 249213 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01b668fd385029e5c267b23edcbe55ad75d2cb7b64cfe677d60c5584a4b0c26 2013-09-22 11:52:42 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01c650d36e4f47ffc6dbd5f79ec75a3d3d3e840d38639c3e667506c766f3bac 2013-09-22 11:37:20 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01cb2288378b2691019c0228d09d7b696e5dd673bae73b232acb5c86fbbe812 2013-09-22 12:20:16 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01cc034546ba733f28742dbdf25bdb01f41a0e877fe9f1630baf46abdd448c6 2013-09-22 11:38:14 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01f0d7c3d7f75d36368e098e29ea6f78114d0aeac2f3c9050f98f013f27b91f 2013-09-22 11:51:20 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01f5a5b54bc73507d2d9a56c944cd86812e80854f66df9c16861c04060258b5 2013-09-22 11:45:30 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01fa519bfa2f40e41e2df6983f118713a89b7632f784862b5eec8fad540fcc1 2013-09-22 12:41:00 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-d01fce5bb8c8bba3476072c286efbadaee9a2e61c168ed40196f6df9fb35bdd5 2013-09-22 12:36:04 ....A 140493 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02089f4763fbe4abf6e0ccd147e7d74d997355eb7397ec1b79a2d4f3c9e9da6 2013-09-22 12:36:18 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02220fbd003ac9d36606e4fc5cac386f4b93976c7a2e7cf9ccdf23d5235c8ad 2013-09-22 12:22:28 ....A 27752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02301bcf1a4f964790583a98b26a955bb1bae5f94fb0d54249ee6656c133c6f 2013-09-22 11:39:02 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0235f3afce9a787946fe99cab5cc367fda98bd2cb43b899bc73f760009e8960 2013-09-22 11:40:40 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02623367cdd7ca2a291092451c348f357604ee17aef38cc66b26ec360b980ba 2013-09-22 11:58:22 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d026bfe0ef36ae436f417ac0bb048af52c76acb665f6eb5002bc1f14cb139a48 2013-09-22 11:38:14 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d027b787b413db83681135ef6f75513b853ffd5e015ed2bbc9584b5511814859 2013-09-22 12:18:46 ....A 62040 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02940eefa610f05d39da1211cebe99d5d87c00adb7274fe31b89a38812678da 2013-09-22 11:49:02 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02c420439f976563107140abbfc1c11d8986895c58685dd686615077a296a9c 2013-09-22 12:11:16 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02cc5bffe71e74b1858eddbe202f233c038a06a9af0531776a1ed9504e25997 2013-09-22 12:34:34 ....A 269312 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02d07a7c5901945cec30a25850922d31b9829a3ed12560a455f7d47c907326d 2013-09-22 12:50:54 ....A 81780 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02e1c6e6a11611fa12ad29eea822a4ee33dfb6b8613a65558b3cbb73f77ffff 2013-09-22 12:22:44 ....A 57451 Virusshare.00101/HEUR-Trojan.Win32.Generic-d02f46a20d246e180a9534e3754c6d9a4b155b3dc6fa92db775e654c692a1c05 2013-09-22 12:07:58 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-d032c93a16b48fac5a1f9225799349429145ce6c78e9013e7a18b1ce0f8339dd 2013-09-22 12:15:16 ....A 42964 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0340d4673f8cef983e1f1f22df1d478edb8741a72aed860971c710e56a512c0 2013-09-22 12:12:42 ....A 278016 Virusshare.00101/HEUR-Trojan.Win32.Generic-d036154b284fa9ea182ab537c450d738886eadb1f7129c2dfbdf37eff54470e0 2013-09-22 12:37:46 ....A 430080 Virusshare.00101/HEUR-Trojan.Win32.Generic-d037e0c76d8b082c3c204a88d3974819e77750fc0134b81381a0fcdc55a35f9a 2013-09-22 12:03:24 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d03f938426142aa8e39d06061df519ec2a63f74bc4404308b3191af4d821145c 2013-09-22 12:02:32 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d040d3e978752129125056d137506b89812fa4431c4b312611aa8ed2da03308c 2013-09-22 12:29:14 ....A 877056 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0415abd267264d675c11445ed15ed19359cbab2e79b832c60ae95e6989751aa 2013-09-22 11:48:32 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0481c4a846075a52b3442f457a009de9c63ad24202eef88f86a55efa5c5e83b 2013-09-22 12:27:18 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-d04b87ee352aa5e5fc4991059d5f4ed028cd5daf2efba81bed66f1a1539ee19f 2013-09-22 12:34:12 ....A 382464 Virusshare.00101/HEUR-Trojan.Win32.Generic-d04ef070c18f2523c12a0852dbfb5575513d5c774ea9259a7d89ab19795f9d95 2013-09-22 11:58:26 ....A 298496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d04f2a59cc5111f0c0875076b8979c42ce7bca0d13fd8104c486dbdd34e9ac2f 2013-09-22 12:23:24 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-d04f2f2815c606eb6935f9dbec372815d9fc30d599f64ccd07b69e28bed63f32 2013-09-22 12:02:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d051640f2f139162716aedd38306a273d328a4631518b19684a90aac0e90ab05 2013-09-22 12:39:26 ....A 322560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d053a281c1ce7fb0c4ccff781fb3a013ff9e4c7cfee0bb64f531dd77e0f8b563 2013-09-22 12:50:44 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d057108fdd4bea2d8fe51bdd35582088a874f86144e2c322081b2816a851ce74 2013-09-22 12:37:10 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d05774192acf5ad8976021bb224940b4ad6e0236b00a0b3f90be9cc5e3ca1f36 2013-09-22 12:31:16 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d058a443d22574413078a4d4074df6cf884d7e6167344367338a6be8a82b87b4 2013-09-22 11:37:56 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d05c76c1d5d3e43981e406e98d05de1b956a3f60c4fa9032233f2bf98f021b63 2013-09-22 11:37:50 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-d05caea6dc9fc7f8527b6eec6fb45e761971b314b405b21d93a728d03134eef4 2013-09-22 11:54:18 ....A 57384 Virusshare.00101/HEUR-Trojan.Win32.Generic-d05cf89b90f4e789950de1a40776240bdfaa91abeb7765adea28bb8a9f538a7c 2013-09-22 12:31:04 ....A 236544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d05d46edeb22ec754999f16bfc0eb5ace83777e3d1756518bef82a59245b5a7e 2013-09-22 12:05:14 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d05daa793e86cd50eae41d8d4831db50db084a9f6f36140b686fa563b6956165 2013-09-22 12:36:32 ....A 267776 Virusshare.00101/HEUR-Trojan.Win32.Generic-d06311af7353c6d083d57827c1865324cbc75b6dc5494b163229f153c46d7fe9 2013-09-22 12:19:36 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-d068b90ed12f0b3a1064ffe81357dc037d9d6b35c2cf3c4b9002a298c3eb5747 2013-09-22 12:18:36 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d06c3f2974275d2bc9791c4f287f1de5145bc66820351ecfe4c414ea720bbe18 2013-09-22 11:42:12 ....A 1220253 Virusshare.00101/HEUR-Trojan.Win32.Generic-d06d71e15bce8acf2bb091831104415c8675d1294e6e2a18b58f837837185bf8 2013-09-22 12:20:08 ....A 947712 Virusshare.00101/HEUR-Trojan.Win32.Generic-d06e06b5d049276db3c8156caa8be8222997151b6ed4b120ce37c7efd3c02b83 2013-09-22 12:30:38 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-d06f9f6d7749c7a36abe12595f0dbec24a2626be3c0a9e17067d4e81ee071ed5 2013-09-22 11:49:26 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-d073cea202eb3f1f8c49f335a8d62a6d41efeb3213af594a93fb73d7dd6a9255 2013-09-22 11:48:26 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0751467869a710f7837f6b754712d8af21191eb9ade89b1f29d141f8221e6a3 2013-09-22 12:24:54 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-d07898641010d810f1462832ae04d9872d3ce1f394a0439bcd05454c8b6e9370 2013-09-22 12:25:56 ....A 20622000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d079926f68bf49b147a5abb94f80d0cf7598837d673a98a1b2d2baeb57477c25 2013-09-22 12:41:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d07b6a910fa3fc5f45091ee98a0638a07deb67f9c88ca7be8c383a167cdab07a 2013-09-22 11:42:04 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-d080676df62eccf6c4b29b1273f6494b16aeb96fdd55c622669b3039903bd8f3 2013-09-22 12:21:58 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d08135fbe8ea56057fb7668440f05f7d2c1892eaaee31e5bbd8ea9bbc2b594b1 2013-09-22 12:27:48 ....A 366080 Virusshare.00101/HEUR-Trojan.Win32.Generic-d08241d2269ce06454bd9791ee8c0ad215d56cd2eca99272360f7cbc95346363 2013-09-22 12:16:30 ....A 25790 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0829726defb926de0d800f0b0536b88bcaa42ab83bb487849984b3ff56628a0 2013-09-22 12:37:22 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0837723d0f182898012f67bae3ac35a66dd6bfbb1cbf416b8cf467117a3d015 2013-09-22 12:30:54 ....A 54272 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0841beb31d45e1d8eec317725f178d54e61129761b4dc0569806eb299c5b137 2013-09-22 12:35:14 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-d085edaf2383f3ef74a5325350fc68a9bab464c1492eabaa51d7c7bf19bd2ba6 2013-09-22 11:50:00 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-d088555b3551e04270605911bb39dccb8ba857dd74ae28b53b884158dc1097fe 2013-09-22 12:41:12 ....A 447528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d08c0a3a29c7a4994e2f8d0b331fcad4cfd31b8cded73d82e2ffd4cfdb546967 2013-09-22 11:47:28 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-d08c5ee0810640e829c7d52b6c6bc37ddb5acb6a57265a89b055e3ba53c7e771 2013-09-22 11:40:14 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d08fdf2b7d172ed4c793f55aa9201a7cd7f39575184541a4b7d5e88c1e9b3189 2013-09-22 11:38:02 ....A 476160 Virusshare.00101/HEUR-Trojan.Win32.Generic-d09151428d88f6738119232cc57f3cfc7473cd03055b0314ecc99b657cb08001 2013-09-22 12:40:58 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d094b0e6ebd4d23427d0447f05f519c78bfaa80bc75bbd4a9853ed9742915514 2013-09-22 12:34:42 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-d095e028978d23373c0c34bacfb937403da2f8a7e87802bac14a567c5ea88f5e 2013-09-22 12:34:10 ....A 2135140 Virusshare.00101/HEUR-Trojan.Win32.Generic-d097e0da43b9839ca637ae514a212286b36ab49a918792faac454864d5898a27 2013-09-22 11:54:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d09a17c7244bbb6eacc66e78e0ab57dfc9e517447b20ddf80cffa85e2ec5f029 2013-09-22 12:07:26 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-d09ff6088c1019e04c3b29a19153869e44048e65eb517401d80aafe858c836cf 2013-09-22 11:38:20 ....A 233984 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0a05896516e6f086dead859e75887c6ed16231106f0a998f410d02e07c0c610 2013-09-22 12:13:28 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0a058a34d8028a4eaab3f371519c3c8faad45905d5197aed331bee0d0c8c44d 2013-09-22 11:59:30 ....A 48516 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0a29e5a7747684470235701a0bf88062881d337df19116380be586aa2aebf7a 2013-09-22 11:38:50 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0a7fc6931cbf4f92d3b5c64861e709c9b6f17d7818b3ff1f0a5ada10e3b51bb 2013-09-22 12:01:54 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0aa4049ced500649ad3ad43ae6042adec991efce493720b1fdb708fb1c64af7 2013-09-22 12:25:34 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0aff9da9457ed43dc28b4eca716d8dd937ecba2de19aacda7bc55843a0e423c 2013-09-22 11:45:44 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0b48d1cd3180c4aef9e6246d2686c3a949ee9b92f64748836187d0365bd143a 2013-09-22 12:18:16 ....A 373281 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0b654a731e8662a8d060afd6055732b7ad62fb2d35330e507d43341fe884be6 2013-09-22 11:39:02 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0b6f1d96f5330a5ffe192c37452044679e599c4accdbc1b1bc307565ba8e87c 2013-09-22 12:23:12 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0b90d5961fb4ebfdbb94bf1e158ceb988dc4c3d645ec7fa585e57d9f40536e1 2013-09-22 12:27:56 ....A 183143 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0ba2746df449d4420b1fb7cfcbf6463cf167f5e8822e5822d9ade2f788bb7af 2013-09-22 12:07:58 ....A 3823104 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0bb3e26322dd911e7d2c37f8c4b61d620855141db286cc89d74dceaa21f668f 2013-09-22 12:25:30 ....A 254100 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0bb478d670e104dedcb04550c9584f63d2c2c8f6094a0d07cbfb7798758ed3a 2013-09-22 12:23:06 ....A 942592 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0bbc1e007a340c5ec0bf723110b0b5890b9802b9623ee44c7c7162114751f11 2013-09-22 12:24:18 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0c02623d1f33cddc07a333c051c366af925a70190bb4f117d7d139a8dbf94e3 2013-09-22 11:44:08 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0c05ca93b80ff04fdeb7afff6b609c49156be4c9715c8f6e8aa2dcce6d2346e 2013-09-22 12:32:56 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0c480132e61e826515a6f07732b3b49613af094861b70fee333fe0e579625fb 2013-09-22 12:40:26 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0c50054de28f68f92cb31b3ef700b5a286c4a26535b9a8479ab51156dadaabe 2013-09-22 12:37:18 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0c506ecbd3a1cb01a68cba3fbe024df39e47303ac0dc711e4ba5f84c146f412 2013-09-22 12:49:30 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0c83bce59e4db6111719fbc4e4607d2f07c7bf4feae62d25e27804296d1ce25 2013-09-22 12:21:46 ....A 637965 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0cba0050dcd4fc8cdf4b1f1dd0f9a2b802dd01bbefe6f3afb612bdf93d296da 2013-09-22 11:44:44 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0ccd93f226fdc1564f78c8fd5f6489c155368d5fd8d0b0e77e38a3a9f69e14c 2013-09-22 12:29:08 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0cd22971788979889479ea07eea12dd014b5cdd31597534d38fe927472d4440 2013-09-22 12:10:40 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d06c11c7106ac6ba0f6a5b89d8893fcd3aea2c06c394b2c056f07910309ce2 2013-09-22 11:39:04 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d087a2e1a017d2513bc5e720062bcde927d48bc462848c4dd0ad95a1a0f3d0 2013-09-22 12:40:34 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d10af1e9d01cc49742b5daa160d3ed4a5e39f61cb8bd15f8c26212c42db4e4 2013-09-22 11:46:46 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d122ce3bfe355a60ec863539c1181e0d78fc21802f5a96426e459952bb57a4 2013-09-22 12:31:40 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d278bc9ccfce63ec030da9b0a801074004604cd3ab8b4b1b7c7f78a2459668 2013-09-22 12:21:14 ....A 1973248 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d3af2f9518d057af72d29af4edf1fd843c10729d6715b37017c6f6221d5e10 2013-09-22 11:38:12 ....A 9216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d60c551882a53fe75f476165df9d54c372e36e9156db25459c1377a6d716f3 2013-09-22 12:47:46 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d62356b838a3a24074a4adab184a1baaa8c1cafa437359671721c80148c3ba 2013-09-22 11:43:34 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0d6f014a99400f3de765f6b80d9d27c33cb24e1a9164d2eaf7c127cb17dfc8f 2013-09-22 12:34:54 ....A 137440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0dbb5b64f4f69abed946a1a1cd6f8f7643a0029d49ca34f371964945294bc1e 2013-09-22 12:25:16 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0dc6ebc0bed2f2d700c616dcf80ba6bbc48d5c2fa62546fe0d2bff3979047ad 2013-09-22 12:14:14 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0dc94d835fe077257791de62e38bfb415e2e97b35c8b194f2ff224116f7851d 2013-09-22 12:11:24 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0deb6e9e2f681b3595ed0b6accdab183752269261d54a1489554421fe433f07 2013-09-22 12:23:54 ....A 664576 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0df387f059ce55fbf26eb4359a3b9605be36e42be1c25aea585d1d10aaebadf 2013-09-22 12:50:48 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0e034f5555010b8a23512daec63dd59d1bc77f6d5bdc962685a6904edb0a263 2013-09-22 12:29:54 ....A 98733 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0e325b33ab27e98c59aa842efc7853e9444dffff273004e570703588f6e55b1 2013-09-22 12:22:36 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0e438f7fb44b4259bd36b1f71e952ba6f24331feb50f5857559ce1944076fca 2013-09-22 12:25:12 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0e494d47daa9a79b129ecaac008b83706571690fd87f9cf3cb2b6de7b754308 2013-09-22 12:24:12 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0e83dc5bb82989f1f851ec4b33cf602205c353c35b10a32e7357a6f70550cf0 2013-09-22 12:28:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0e923ad5fd82afa083c3df1f19787d562d25df39ee6efe99b5c32ac06d99af6 2013-09-22 12:49:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0ea3afcecb104386539c11523a26fd7f93429b204928970625764c5ac701f07 2013-09-22 11:45:34 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0ebc69eb20d959fc54b32a8fc259e7ead756158c6ff99f7e0e3eea91b7f3cc8 2013-09-22 12:34:48 ....A 185747 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0eda69be5d2105bb5274768e4fccfb79af36a3db1ce535221caafe310f4eb13 2013-09-22 12:39:20 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0edc92efaf97283fae08bc935fa09978ed8f4180d14d4dd48dfe2427cbeaca9 2013-09-22 11:48:08 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0ee88fb51822cad51ee0a67b08229cc542b073afec42c85aa38c78abd6675d9 2013-09-22 12:08:38 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0f309d4ba5a05017c35b86f3a0e10af45e1be37f4b6a9cc6ffd55274459f9e2 2013-09-22 12:36:52 ....A 775168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0f4c37caa934015a613a359607b9187124d6809e4c978296888c730b97e9c31 2013-09-22 12:18:04 ....A 211968 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0f64efbd6ef7b91c75c122c3abbf0f49814fe62d28a0503566f42517134826a 2013-09-22 12:11:16 ....A 740864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0f7067c6bb3ed7ba85eb0d45c68bd6033d0f576e8b3e7e0caa3b66fd07a32e9 2013-09-22 12:48:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0f72bd9c0fd5d0915a4519d9f49e11057439aac4dd828bcac2f9aef42f4d7fc 2013-09-22 12:31:22 ....A 1028096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0f9821d3d25dfaec123bc6ebb9a5387e3865d6579ca4a2dfdb1de96d267303b 2013-09-22 12:20:52 ....A 327880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0fd2da451fcff984e4b9cab754ada95ec74fd9531507ec26c7a4e84aec5819e 2013-09-22 11:55:40 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-d0fe3dd34c68c5ee56304766b2ccebb7a2e8a7ac0d38ed08154eec97887fdc6c 2013-09-22 11:51:10 ....A 251773 Virusshare.00101/HEUR-Trojan.Win32.Generic-d105d392fa63bcf6b210ecb150ba58cddd8fc9fc7ba0a89c565d944ac8df0503 2013-09-22 12:16:38 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d107a84317feba8f80e16678e5abe6043e5dd3dca5d9c039ea1988fb6706ef71 2013-09-22 12:16:52 ....A 410624 Virusshare.00101/HEUR-Trojan.Win32.Generic-d109eca5a59651a7253e87c4b93f39fe2ec72be8b0c3e748851e8518e012d30c 2013-09-22 12:42:56 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-d10b5b783134113c928bb323115a263756aff65e0059dfa4a63b53146ea13b29 2013-09-22 12:32:02 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d10c22d651cffb2e54a465dfedd91653c13cf05ccff160beb59d8cce71a0f41c 2013-09-22 12:45:36 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-d10c3743f397a9a57b1013568760411c390a4235767985647729409ae7a41ce8 2013-09-22 11:38:50 ....A 310540 Virusshare.00101/HEUR-Trojan.Win32.Generic-d10c43710732b3a906efe183f9c25f3ce53da44ee800d776940aa63aacc2121a 2013-09-22 12:35:04 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-d10ea1608daab3ad1ca2f8a8e9dd4d5ce4e4474891478500649d67a3c847af48 2013-09-22 12:35:08 ....A 644096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d110782232a69fb2d281a9de24b288d85a13b472fa81816517286fd008cc8ee0 2013-09-22 12:47:56 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1150582b404f8cbf34120f8323721410def4af24377690eafdf18a91ac22bf4 2013-09-22 12:51:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d11ad0ff4188cbbfde8d7c19acaadc7d092b16e59d74a573b70dd75d7a74c4fe 2013-09-22 12:33:54 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-d11d43fa424f5275fbb5b9827b8e5f2e38429e1b34b0398abd54ca08e65f7465 2013-09-22 12:21:38 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d120be2a9d70672e3c1934ffe5ec473b1865915fcb0a8b7a136aa0c6b14e4129 2013-09-22 11:46:30 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1243bfc0d62b5cd4cb39216d5170f59855825ecbcd6ddf885df783d1be469fe 2013-09-22 11:59:54 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d125069b9582d19300ebd9ff729cedef7f364587e7e40b6fb4b9f0ae6f775bbd 2013-09-22 12:00:58 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12508939d4b24ffae88e889a3cca03c231c11764f17514960f4bbc204c7e44a 2013-09-22 12:27:42 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-d127647a5fc386938d09c9f35f23747032c13c7f3e250c9ed5751965961083d0 2013-09-22 12:19:30 ....A 116813 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1281a24bcbc2b866b3a0909d9ff56eb4412a796a9a7017c8f4d9de4a465cf30 2013-09-22 12:19:44 ....A 208696 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12824c2dbc52b5f65dc0e30c49e3f12ff10bd9b7383201ae71602e09a03792a 2013-09-22 11:36:56 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12879355ebb6a0feb20dbc87f86462a64586e3c517d741b0110fa8ee255b797 2013-09-22 11:38:54 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12c0cdc8302525914c54129f1f0993c6a27daf58cac21ebce83915c7e06aa53 2013-09-22 12:20:06 ....A 701440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12c70ad3ac921b216df8045675f5b291fc0972d3ce6e07c5886a242032e558b 2013-09-22 12:48:36 ....A 5000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12d6e1814edfa9510272d5ff9445b8f17ecfc2823f7957415a957bcfd848b33 2013-09-22 12:24:12 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d12da5989453cbdecc9f5b41d593c3ee361976565f7904bc7409416be4b9616f 2013-09-22 12:17:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1313754edea48786405e5c0c0c6c3d8513ab40e5a3b454ce9c80062bd5244ac 2013-09-22 12:13:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d13254d9cda6a134359ef4ff3ec7098050a353d0b101b2a4d5e17d52ec903740 2013-09-22 12:16:06 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-d132ec0ed8a0c13e02dbe64da6bda31d8f1385edf111cf538104874e7b0bfe95 2013-09-22 12:22:16 ....A 137992 Virusshare.00101/HEUR-Trojan.Win32.Generic-d133b98ca39887bdee7c539e289b9d973b25f37ee7368db0a7a78f5d0e09c475 2013-09-22 11:38:12 ....A 181760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d133c8fd3c38189cdaddef5519059ea624ecff871fd0135b17badf6d03883cb1 2013-09-22 12:36:42 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-d134571a22ab873b4c03b5a82cc57cbf2d10fe17da4bfcd744bb49ae4a0f6b12 2013-09-22 12:31:44 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d13849ce10d6b30f6263dab55d7d95aae242157e361034859359b73118af27c2 2013-09-22 12:45:22 ....A 3514368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d13ea0f7647888095631fd318f5665318982c6350fd3d4b07335c1fa4e4a5578 2013-09-22 12:22:12 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d13f4f9c41731978b68c8eec5d0ef7881f63d924e4d850216f2acb671015b5b9 2013-09-22 12:10:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d140d429c15c44d876cc0544259602eb234908e4a05fc2885fb5fcad5e17cc41 2013-09-22 12:36:50 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1433f3d562903755ba0fd12ae12b883ec3a800cf3217a6e0f6699ef562ff10d 2013-09-22 12:23:22 ....A 585728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1469771ce42ea9bc409b828f40ce3adb8796d83bdb2c344e0e02133c1f6d39a 2013-09-22 12:15:48 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1477659df53cb68160e63edf5da55482ae54fe3625589a3597fbb4bde2a35be 2013-09-22 12:11:12 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-d14d16dea032820a127e0010b9028d8480125d5fe699589a34c250e3c32a333a 2013-09-22 12:51:26 ....A 69664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1526dfb72fc515ec421a583774130b5ed428147219002a1fd0ded8cd58b5a98 2013-09-22 12:50:32 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-d156d0b38b6ccc00b8f2c32acc4af73de92bf2f9c386d17ec5d9709f6017a93b 2013-09-22 12:26:58 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-d15b69cb5bb8100d2f91a27efe1c95c2715d1945a7dc49559dbcd96c007d83f0 2013-09-22 12:22:20 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-d15c60b10ec4950dca0c58e07cc3f97385a783f3be3beaf8d50a90c221569c7d 2013-09-22 12:26:06 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d15d6ea05b3ac84aecc3bfc78a620e966558e27808444d4db0407cda5aea21a3 2013-09-22 12:01:54 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d164027af9053ddce71a2be58851ea6cebe4074b025954191dd467a56f4793da 2013-09-22 12:19:32 ....A 1159168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d16527488a5ad3534a9043e80f4999cc98600850f1b2b884b9a94e08361c78e6 2013-09-22 11:59:54 ....A 26248 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1660b5749e294f91671a9a8c36eebf9af0e809b3abc8c9569452d4f30620da6 2013-09-22 11:39:16 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d16659a6ccac1785a724f38f8ade84024007e457b951b2dcd8761a338c8270c6 2013-09-22 11:46:10 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d167369d75c2fc7f3a0745af8155b185cdc0b0246d3f35cdddb7a29e6d79da5c 2013-09-22 12:37:26 ....A 389216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d167f760410229ff2b2241921691250f6044b27795aad856d513c970f83de439 2013-09-22 12:49:48 ....A 172110 Virusshare.00101/HEUR-Trojan.Win32.Generic-d16ba0c02ab7ae96627e97a60ac6f89b65960b9a35fb2b1e5b1f46b13b9d2982 2013-09-22 12:40:16 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d16d9f36104101835fce44215d030cb9216f6984c0c177b9ff15c195b57c8bc5 2013-09-22 12:10:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d16edac6b7b9f081b768894d46dfcbd72dcfa525d97ec83378cba5bfbbb65559 2013-09-22 12:25:12 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d171dec4486b7f8585db949827478ea9161b5a2a1c1b61cd835dcaa9b8b4a69a 2013-09-22 12:07:46 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d173c400eceb7df0cec4276bc307db49578ff5952fa9cc6541aff87d8ab338d5 2013-09-22 12:16:26 ....A 10128797 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1741acd40c03c37a8e7dd1bf30ba162bde55dc1a39f4bc4ff57c5a4115a6bdb 2013-09-22 12:23:40 ....A 686809 Virusshare.00101/HEUR-Trojan.Win32.Generic-d174c7b6d830c8b84a3e62173d47b1019468d61f523a5531052738476542d335 2013-09-22 12:04:52 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1760da45e58bd919a21843923869df5976844c4cd6b09d749bbce51e4b80dd0 2013-09-22 12:34:54 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d176b44cdc5a060117a77928fa81ec043c2741ef59f1d24eace8db8badc961bd 2013-09-22 12:23:58 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d176f449548507cac9641c439395f5d73f1a7d5d8fad550b15a52151051eee04 2013-09-22 11:37:00 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d17922a2473d6e8b9f60b7df3d7f75c35b4d361f69354774a1b2094c4f924fc9 2013-09-22 11:43:54 ....A 228864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d17bd5ab9d020f213c4b7d920452d8a1da240bfbbe1b1a2d8572208a840c9887 2013-09-22 12:49:10 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-d17dcc74cbce848e47459985ed8e193640b231ada0820807a9e1866e3fedd98e 2013-09-22 12:19:12 ....A 550400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d17f0d7e22c38220cf8f28d87a17926d25c3d9a531d2746c75a1f01758bedb29 2013-09-22 12:41:52 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d17fb06903a9bc19304c44bd44b66f141acb8d52234d440e6d1370607b7c7c49 2013-09-22 11:59:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d182529917d90958d188e5d319f86e0cb1534a3e2de5aa48ab20d3fbbf4ac2c7 2013-09-22 11:36:00 ....A 4151789 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1868547025e87b3060629e1123f406d2841a8718e3538329cd0bd8f83858062 2013-09-22 12:26:04 ....A 77660 Virusshare.00101/HEUR-Trojan.Win32.Generic-d186e582905b8b67db2bc060fdc4cca7793d3b3d33e1084deb9974e8c755af36 2013-09-22 12:24:34 ....A 252344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18732e1c7480b927b2df230a405266433dc3e59bdd3985ad881df0573771b66 2013-09-22 12:52:06 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18a998a56ae68f56a0a6868e04091c7a8d02a1117532250bec20f19460ce24a 2013-09-22 12:21:38 ....A 58524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18c9260b8e90031f7fb0b9b5ce5a00ce9b23e718025143c44f002908c0dfcd9 2013-09-22 11:49:04 ....A 65892 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18ec3f6a277a1fd8c937eea050939cf47bed8fcfb9fdb4598cc41ee0c3e954c 2013-09-22 12:41:40 ....A 283297 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18f0f737666f92e65df1e4b09a4db51e493ea6af146d79d54f4c0c323934271 2013-09-22 12:18:48 ....A 100352 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18f47d9ea8f9f489810c641ccce15da556b872f7915bec4929060d00157c594 2013-09-22 12:20:06 ....A 431616 Virusshare.00101/HEUR-Trojan.Win32.Generic-d18f581d102423401b87861a7bc4cde859693ba5572f2b1c24881e386aea1ebd 2013-09-22 12:16:36 ....A 721928 Virusshare.00101/HEUR-Trojan.Win32.Generic-d192acc72e5a4ab7dd96bdc80ff7780d75e34d22e9ad81098ddc89256c1ebb51 2013-09-22 12:14:08 ....A 67722 Virusshare.00101/HEUR-Trojan.Win32.Generic-d193e9a86c1b66862fe445c09259f47be26cc0a4da96d178d46a3ddd39a17aa2 2013-09-22 12:42:48 ....A 280064 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1949a66aecbef0efd34fdb545447acc8d0944c5c56ff40454a4aee4cb3f318f 2013-09-22 12:35:30 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-d197963ff22cb394eb413d12217a8639996a20e986d0eaabd4e00ff2701ae550 2013-09-22 12:21:34 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19a93db99de8c66cade4367e5be3b5bdf3ba03ef8485cd42a8bafc65626bb2e 2013-09-22 12:02:30 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19b41409b9fb7e1ba142836dfd354ffa720068b65423faaf93c5b7f0a5be001 2013-09-22 12:45:26 ....A 57060 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19bede82f79e38fe796828ddad1924651f9ae37da26c017c96e038c1a670c76 2013-09-22 11:39:46 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19d1f2aeb49c316f40fb6d2857dea80a4c3400fc2b2cdb6e459a340da011bfa 2013-09-22 12:44:46 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19d446fc11fae28384986d7fc6b8093a7c7fdeb91cd6afcd664a5db4c8c5a7d 2013-09-22 12:37:16 ....A 93368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19db7f01e597f144a5a48e101538fe95d573f7b24297dc268e53fb929dfeba7 2013-09-22 12:30:02 ....A 90615 Virusshare.00101/HEUR-Trojan.Win32.Generic-d19f85fe6883378eb720e8109e0de0cab11b46837e3780f10f42d315d33d8bed 2013-09-22 12:51:58 ....A 373760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1a2e3abad7452b07f18f613548110cf9132595c0243984a7c4d4be6b0105221 2013-09-22 12:47:50 ....A 303616 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1a4b48474e6b4e2783b43e93d4e2b38455913bfef099f2f5e0aeffc0091c1d8 2013-09-22 12:28:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1a929f616b37defa72191f90fb0b468f8fecb12e4fca73f8dafb5c521fb1529 2013-09-22 12:06:16 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1b297f87f71e3b870d48a60210488ce1147ad196705a9aa859db58178f51139 2013-09-22 12:41:34 ....A 55638 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1b312185837a4ba1cca3be2e42fb07de61200bacbd00adf75f1e07ada72c35f 2013-09-22 12:00:38 ....A 67280 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1b5dd117c02a02d68e7debf8c589b6be091c5b9f9ebdb8c3f8b8c8df2cdcdcc 2013-09-22 12:46:34 ....A 17600 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1b8a8b07b9c53365cb46e5fbef6345bea120632810efdc2dd83e961d2fc39d7 2013-09-22 12:18:36 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1b910063355acd4b61a4bb96857d4ba939d0a9c5be474eaee6fb9d600d6b92a 2013-09-22 12:51:36 ....A 39936 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1b9ba9478361797aa5446c68a9a6de20b0ffb0c67746351889940eba051ca40 2013-09-22 11:38:34 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1bafccd3a9d34bdb141ed642d786289950e6cf3659a7f9570dff7f07900ce54 2013-09-22 12:01:34 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1bb9e0335c82e88c34b411f1ec7075dfedcec4c9eff08132322c8e034fc3cd1 2013-09-22 12:24:32 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1bbe14b9c449cc42037d93e59d8f25092416cd5dc3ebe7368ad7cdb1c291550 2013-09-22 12:45:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1bc67c4aa169f4fbbe641cb4997c5b029c4115f0e4e8d69e25062fabc22954d 2013-09-22 12:45:26 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c38d785eb3344a2b2be505a4882eb14e01d9e0e54e8c7c9dc8821a7bb2eae8 2013-09-22 12:31:46 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c46fc18c8b838e01c1e957e092a46da5266773fc8b9eb534cc5b2962548c62 2013-09-22 12:52:10 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c5bab66c09fd9a899c54f5062be740d3018990868b238b8baf2c81d741ff71 2013-09-22 12:25:40 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c6f583d58588abfe88604c3557644fe926a13ebe192bab165ad72c1e0c2c8d 2013-09-22 12:21:02 ....A 110080 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c7508668a7610f4fdc20ac5169f5831aa349f6dbae62588fb204b47826261d 2013-09-22 11:52:42 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c893013fafcd72967b00ea85ee5fb396555d0d9793e437225fdfccab387afd 2013-09-22 12:39:36 ....A 37578 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1c96d7d6809cee168203533de7dd111d604ecbe5b4536a9ff8f358804a39889 2013-09-22 11:58:20 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1cba9cc19974834c74cf8b9a6bccde2c3ba0d90dae8d005855b87f7e03c0c07 2013-09-22 11:50:22 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1cd907b34e545d02e6762066ee86878ed6c1d32ed8c3e64e8195f0aeaa9fc38 2013-09-22 12:27:46 ....A 105022 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1ce7d516b5d1f13e4e3521858ab685bbac6f0416a8bc41e236ca965ec1a13c7 2013-09-22 11:42:52 ....A 248320 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1cff79193b00664e17f9e863d99188a2522fd8a68071456100c8df45f23f1d0 2013-09-22 12:17:08 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1d033b35d721ea5cc28797bea0e8110aa2cd4998d4e36f9c8fed9069a75afdb 2013-09-22 12:13:34 ....A 304664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1d57908d03b690a6ab98622ee24e65be01b04e6ba22030dd76a03094408c7b6 2013-09-22 12:00:18 ....A 847872 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1d58c01731b13e104d1761ffdade5d64c1e1aed99b9e3b428b21ee10cc92a3a 2013-09-22 12:37:32 ....A 848928 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1dbdbda1e6c857be7b4c1eba0d1ae5c0dd225d66d18cb40b023728a0e2b2932 2013-09-22 11:47:58 ....A 20971284 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1dfa7df226d41123ff8bd46aee8f7b858153e066905e9ffdf536d2cefd66773 2013-09-22 12:22:28 ....A 433664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1e1da00159964e15ddfa74c49a5ece0f95a18121a74396e497578f190e61d1d 2013-09-22 12:47:04 ....A 217117 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1e310f76b2df3cf55d5ceabb7565da554dedebc93d0e9ab3f02f4d265ece6ab 2013-09-22 12:07:34 ....A 104879 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1e4a628b578455b2908e38b5e230f1466a62a3af543abe3efd95c901c4fe423 2013-09-22 12:48:36 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1e5a3b7a86a7db49490194fca382ddd61812622815828bd00ddd8da80c86d04 2013-09-22 12:14:16 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1e7afbf5cba13157588fe3b9206a78eec4a22549e50fa5e48c8b41f45098129 2013-09-22 12:38:20 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1ed374737566a43769e8e04e1d92f0504667adea7ee5b64497d58de85be82f4 2013-09-22 12:45:12 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1ee253065b2f18fd95eee72f7bfd04c1c4799210adf70c8d84755721830ff9f 2013-09-22 12:25:06 ....A 36193 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1eef5df94ebec870c57b572c1bba01f23ca51c16958d9f04770c66bc8f20564 2013-09-22 11:38:08 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f0ce0cf3e130aae337e424975bfdc554126ef654dddd64151413f98bd38836 2013-09-22 12:24:22 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f16a0c042c4ea8989c3f5331198e64cffca40a859353cf98b14f62b57b23cb 2013-09-22 11:42:30 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f27ca9d8de9ff50f22163a94d571519d7271b9d872ac93c011e54186c68bc1 2013-09-22 12:35:20 ....A 230630 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f3a332e8c64857289b411218e0ba46393a390dda888d78bc5c54570668a5fa 2013-09-22 12:36:56 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f44791d085f446c963278ec7cfbd04dab6ded3e7cf81e61deab024b0f0487b 2013-09-22 12:17:46 ....A 340006 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f9587b76062b5fe2809726b4709a770d596ffac4e6ac9031d654a3af654df0 2013-09-22 12:20:36 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1f99e53c9a13408e97c4cb0533dd0fc449eba128c505a7393f08f52c0018ca4 2013-09-22 11:45:34 ....A 1736704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1fa46721a96ade19b1c01d42762790b9cd65627e8f6f8f2601f270201375a16 2013-09-22 11:49:46 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1fd01f61bd0e5fc342a01ed45bfff786f139b90c12fed971838b4bd479e17ce 2013-09-22 12:19:10 ....A 201472 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1fe69cda3d135aa6900bc1171a6eb13125f2fc846fb3b31e5efd7a03a3c7d8e 2013-09-22 12:36:44 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1fee76c25671207b736c2a631993cf5fa5a2620a6bec77df6a755b9d60a8aff 2013-09-22 11:47:46 ....A 507936 Virusshare.00101/HEUR-Trojan.Win32.Generic-d1ff4066a5f48e6e73ff4c46eaf15137af750adb5ced4547c85ab5164091179a 2013-09-22 12:36:54 ....A 1000448 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2009701241c5c344874643a10336cd1c400b22072400464b308aeba139086fd 2013-09-22 12:21:38 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2028bc7c5efd8b3ea4191f05f0801f3f30a9ad06a80f5dab005b15e0d49cd6a 2013-09-22 12:07:36 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d203d6f7e511a272ed320d218f6a00b6e63cef6cb15386b00754289f4c77d2f2 2013-09-22 12:48:14 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-d204947b8fa3473b06e1af40630758cc2a80c553939d2bc395c423b89d41e7ce 2013-09-22 12:28:24 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-d20ae4828eaea181f222fbc96fc649000d72213906470e1e18a22acfa121c0f5 2013-09-22 12:46:28 ....A 467968 Virusshare.00101/HEUR-Trojan.Win32.Generic-d20b35fd336f780b0b8f11fabd722be8088ed49555f054284377dd1025286cff 2013-09-22 12:48:16 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-d20bda36c8f4065af44974884f89deb96698c6e14024bac294652472d7bcc2bd 2013-09-22 12:20:50 ....A 486576 Virusshare.00101/HEUR-Trojan.Win32.Generic-d20f3d0a00e746c91677c0e21cd7fd163a67edf2ba903fb724976f9205faa115 2013-09-22 12:43:04 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d20fde2af877e00d8cc1546ae57f7b0958db495fd22e06fc5d93cd84a17e82ad 2013-09-22 12:43:12 ....A 446464 Virusshare.00101/HEUR-Trojan.Win32.Generic-d210ca5c008849fbe2aa3e6268d594530c5465ecaeecfab8c785302fbe9239c7 2013-09-22 11:43:46 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-d21220624befb5c87e221c91bfb258b58501f4ead7cc696122a4df7e6b73ee6e 2013-09-22 12:07:40 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-d212c9c81558cd0561da7e2f79c22720fa308b5a6a7383ac0e43e84329a025ef 2013-09-22 12:24:54 ....A 234496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d213af1ff8bbd2842a2f138b76bec5682fb5a35b8a0d2ba7df9227854742420c 2013-09-22 12:36:48 ....A 1102336 Virusshare.00101/HEUR-Trojan.Win32.Generic-d214dec601cf9d523663cc8916bbc956c60d2609a85eb1f8fd627f563f42ba16 2013-09-22 12:26:28 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d21567d46ddc26cabd5d65747cdb080e2de36d5dd03a86d1976ca2fc061c1af3 2013-09-22 12:42:14 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d215a8b26a58492e8e729a571eab001d2aa6df200c7ce8db7b12c92e2bc113e4 2013-09-22 12:01:14 ....A 422400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2171a258ea63f56e6af6a6ad357ecc1260db3d523f1011f4c2d54179581bdc6 2013-09-22 12:13:04 ....A 535552 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2197e509f8a36a7a82fcc0d0dad50f572ae2bef5a4be8683c37177d0209cbc9 2013-09-22 12:16:40 ....A 784896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d219846ee996909bd21cb705e290355eec790a9d9e15f01278fc505869fb7a82 2013-09-22 12:42:52 ....A 325624 Virusshare.00101/HEUR-Trojan.Win32.Generic-d21be4a9ad7441798fdf825f8f7cd0c74c4abbaef2ada6b6ebdac51d2335855d 2013-09-22 12:21:12 ....A 392279 Virusshare.00101/HEUR-Trojan.Win32.Generic-d21d9c6d299b93f4f3389037a7bd525c0f1574bca741ff8ac4f31307aadb5703 2013-09-22 12:18:28 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-d21f0d440c44c91ae0c5b0a88ef99d72e7797b46c2e366fb5e17d7df72042a5c 2013-09-22 12:08:06 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22176efc48e7ac455a8f052060910cf9b2f891fe9df6f2077881ae802af3e55 2013-09-22 11:51:30 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d222ee220daa47d43e48679c35cdcbcd166ae77b9fb960027809e5b5955f966d 2013-09-22 12:18:24 ....A 438109 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2247f2ec6fa79c88498205ed25dc5cdef28acb49c733e37f6e3865d6053ae82 2013-09-22 12:45:14 ....A 7727104 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22517fe4ada3620e1819ef1d49c951154bb08bf952c3a3f7d0ab4b2ca2a689c 2013-09-22 12:48:20 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2258e28cba4c79efdcfa35a64b9fd57e66b64c89448ef07b76fcd450de56dc3 2013-09-22 12:23:12 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-d226650a6f2310b8f2b900f586a16e0359054362eebe092a4c6daf5473f1961d 2013-09-22 11:42:54 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22716b5c37c1dade4353b9c96ee09ba1a845f36bbb5cee1701756748a8242d0 2013-09-22 11:47:38 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22a382bdea05efd68cece39416558955f48e4ff8655d86b97cf4e4eae4c7988 2013-09-22 12:03:06 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22be6d5327b0d5e43f1e0e0a43fdcaf6972b3b9db81c6f03bc5568edf5f5a45 2013-09-22 12:25:16 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22c06e33cf5366f72b4dda2a5c901bc5ec8c81af2e30dda5582bff9c5af3ef9 2013-09-22 12:37:08 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d22cbdfd0f81cbbd74dbea43a0962868b246f7b7f8783da6e09bbaa8a071a950 2013-09-22 12:01:18 ....A 986048 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2312baf7e45044b6ba7edfa94b1a3b704afb4dabf08b89f554c6e038e9cf302 2013-09-22 12:47:08 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d233a1609935eee7b402d293f624796d6a44456ced417e4eaa6e336ff4910582 2013-09-22 12:21:00 ....A 157104 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2359b75924174d01d288245d79d783808536e6461d5cb8eb1f425acc498bac3 2013-09-22 12:33:16 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2373ed7e3044e8f16d176d9a965fcbc93f079b15c22f4856b72fda4759410a4 2013-09-22 12:38:28 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d23a139ecd8e53488fa4475e6f46bc9c3d4932b616495337c117eedf97911b07 2013-09-22 11:37:18 ....A 115552 Virusshare.00101/HEUR-Trojan.Win32.Generic-d23b0a72a6570f684768e9dcd4490bcdd738f9a9967d5b86e530e76dd01b9bb4 2013-09-22 12:07:54 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d24466b89ad8e212d98c3f38548bf1c6fe88a073395099f26d53ae7951946f80 2013-09-22 12:04:06 ....A 439296 Virusshare.00101/HEUR-Trojan.Win32.Generic-d244f54b9045ced67ce70a229c78c1067ae303207938dd42db5cb1f3b79e248a 2013-09-22 11:44:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d248f36ec3f8a90955b76f6a2ebb7e5a83b353ae1e6dc9d15a465718120a256a 2013-09-22 12:02:40 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d24b7dd2a9620413d33feeb6ffcf3608cd3ef793fb062845640bf70efd87002f 2013-09-22 12:17:16 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-d24c2906dc959003932505ec39113f37705e65e217be752367e056cc3602fc80 2013-09-22 12:50:48 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-d24d2bd35e20b8f72f5863ed0c641ed513699c142ceaa70ca27447792ce48027 2013-09-22 11:38:16 ....A 157643 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2512469518334cdd1d9d4d1900ba6d2fc021be858425a32a18a91f1f1873c41 2013-09-22 11:41:52 ....A 793728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2516e675c457df277639c48fa1fbd58053c35b40a7852e66606673322b81375 2013-09-22 12:50:50 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-d253b658ef0b2284fa53aa82bd326de3e6d1c848cdb440cc803844b380eeed10 2013-09-22 12:46:00 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2581608d01e7634511f6beb4356191364a32e5836d4a6c897cfdfb37ea263a0 2013-09-22 12:34:12 ....A 20368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25973a6565690f3e247cbf3709ea2d9d83ca926fc9ae144dd3505801ad98ce3 2013-09-22 11:50:28 ....A 592384 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25b8e1faa67a3f5192d7dacd01c3bc5994c6aff6624ec5eeacc067ddd2c8f8e 2013-09-22 12:18:56 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25c0e066fdcee640459ea8306f670d780aba35ae2b0d39e8d7e908509f7bfdc 2013-09-22 12:51:14 ....A 1636866 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25cebd3f58c8889d1ae8e2b95594491215f56b0c7d99135e771af44fa06ce97 2013-09-22 12:30:00 ....A 443904 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25dc93a10310145e419675679983d2e41e40c54c0e7818f56b6eead3b3bcb13 2013-09-22 12:43:40 ....A 1490733 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25e74071cda61aa87cbcaaad87dac9c27e8032de8574331705028663eddaab6 2013-09-22 12:32:44 ....A 61799 Virusshare.00101/HEUR-Trojan.Win32.Generic-d25fb5881d4040ddc3bd37693d31ce194fa1a785f794a07e62bbb0a63635356f 2013-09-22 12:03:26 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-d260febc920b847528aba6eaca285c7bfe212633d9ae8ad897a8869adcc40357 2013-09-22 12:52:10 ....A 926376 Virusshare.00101/HEUR-Trojan.Win32.Generic-d26224f896c6fd4d6d48a1c580d77bf576b6877b71b0c85cccd4a09ecda3c2f4 2013-09-22 12:00:00 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2624afe8395833b92783f8f3459af66a32a0f86ce792dc00a8d6ab7099f188d 2013-09-22 12:24:52 ....A 9472 Virusshare.00101/HEUR-Trojan.Win32.Generic-d26270e2a5551fe20618de17d8afb778e8bc6e191f5045edf9bf17f0262d76e9 2013-09-22 12:02:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2633fc6b67d2be775e394a20543b422d3d28253291ff41bd4ac106847344e31 2013-09-22 12:27:40 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d26b3e30f305bc49277129744ea47c9db20fe9055d11cf88e4505973d392edef 2013-09-22 12:36:12 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-d26bc3cd796812596dca19c76d8e7f22e0cd998edcbc18ffa190da0c9f9b2bca 2013-09-22 12:46:54 ....A 117763 Virusshare.00101/HEUR-Trojan.Win32.Generic-d276aaf33289138310e41f192e5e6fe6ab2b7458813063aa0ae3b6eb5ead1eb9 2013-09-22 12:08:52 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-d27b6ad11993d5562cc5dfd9f4f9404c074b2386705aa380b37f33f199bc14db 2013-09-22 11:47:14 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-d27c7f7422e3dd2d5d1e8900ce8107633a8df042188e6dc3fe1ef6c811cbb62f 2013-09-22 12:26:02 ....A 12800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d27eba46615891ace1041447c2ca8a8da4dd88f41d8c16487de4cdf69e93822f 2013-09-22 12:29:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d27f37fd6b4281f733993479df8f28936dbe4ac90c4945eba883be21bb648c8a 2013-09-22 11:54:34 ....A 60060 Virusshare.00101/HEUR-Trojan.Win32.Generic-d288bcbc8aa478b25b51888e59994b427fe4410d1590f08b6eab6d04568312bf 2013-09-22 12:10:04 ....A 127972 Virusshare.00101/HEUR-Trojan.Win32.Generic-d289d7e22f593f104a8289cb609dbd5c80afd5d4cc1813d858d83f19cf11878d 2013-09-22 12:36:54 ....A 108168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d299f0453f45dd4a4d6daaceb22b0884c13e0fdfb74c92c777bc0babb582dbbf 2013-09-22 12:13:10 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d29c3547638f810abd8c04dfe274f4dfe34baafa5e9e283a8c1cfeeab8d8d806 2013-09-22 12:42:24 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2a253d4f92c5f85aa39d995eae7def442106b227f92a1478fa3dcf73eeb9b8e 2013-09-22 12:31:30 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2a84ed04198f3a944f63750ccbad657b314152165f8685d573298618bfd8252 2013-09-22 12:37:04 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2a9844543e87bb45fe8d3dd5969f648c8179d224ef9f5a96e19a7c63a853111 2013-09-22 11:47:34 ....A 1204736 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2a9927255c569a08ed92af22d9de0831633a85e7565a9247e465b5c9bcda461 2013-09-22 12:29:42 ....A 17936 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2abdf602f700595a2c3b5588ca0ecdcb808294498731bdc2aa455155f467052 2013-09-22 12:10:50 ....A 178160 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2acdda938df5055ea050a9428b657c697a25e89d9803478dce629d1fe4e5326 2013-09-22 12:17:54 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2b4922b5ff0ad08802d2e46916c5dbd5ea0e704fc2995f94288451f9a68b781 2013-09-22 12:47:50 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2bd3808e97725b0711b2b3e54759789980db6a22770eca4571cabced56a67d4 2013-09-22 12:38:20 ....A 268267 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c20f84dc3d9c9205469dcd7fcc1c6190e9dff970e5afe0bea38a35c69821e1 2013-09-22 12:11:28 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c3b0f2f5c6a3ec76603789c1328853ed3fc104da08a9960af46c5b31aecfac 2013-09-22 12:10:54 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c6054ef24f251fc1f6cfefd348ecb4d6d338107320604706176c4a2e97d18f 2013-09-22 12:26:08 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c69a2daebf1e05a8634b0f25bd417854c44ba7bfafab12cdef9bf7c14f7321 2013-09-22 12:16:26 ....A 169472 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c6cb3551fdf2b59d0e25d60342c93f2d4e8f348319863b2e83f553b3b93c17 2013-09-22 11:40:14 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c75187170d0625e20bd7abbad385c23aa744ca157008128417acf3da530d52 2013-09-22 12:17:50 ....A 455680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c95cb00a5b1a86f85a9159ba8307c73bdb12690a05d604f721540c3aa2d6f0 2013-09-22 12:48:34 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2c9cdbccb85e3e74e198f56c69a4fb234338af0f132bc8ad28d84007b4e185c 2013-09-22 11:47:54 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2ca5531f30c16a07f262205b89f667449ae1e19af00e0e3fe0e82637a178dea 2013-09-22 12:40:06 ....A 736256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2d4b66d7add071c83e26e80d700f688de5ac03cb93327a5360b440ff2f7fbc8 2013-09-22 12:11:00 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2d7f366b86e072073690e242b92137a26388213464743f9096897f679663009 2013-09-22 12:47:08 ....A 467968 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2d9407f33736486fe88354a55e001fe48970f98faae1f7ba24e88e792a8c77c 2013-09-22 11:40:46 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2dd93ebe5175bd3e39d94b467e7f909666b18836e38cc2bbcc07af48f047cf4 2013-09-22 12:09:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2e5b640027469b763375bca34943e704f5c994b8d3a71efb0fb8eabc56bfed6 2013-09-22 12:25:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2e79996daa7733fca461ba8a893111a9d5571fbfb94d6239e277835d7e70b06 2013-09-22 12:40:40 ....A 302080 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2eadb97d370209414aadd31be185eaf339cdae2b299f7286b2f0a85283d5cb7 2013-09-22 12:17:52 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2ee5a5a37896c9a5da14c51feb94f38d01486a4496c7c062dbbd7f8fa863e3e 2013-09-22 12:23:50 ....A 457216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2ef62f61c080936b9952ed513d1fe4bb23764c4edba21b6e4adecff16f638e4 2013-09-22 11:45:20 ....A 279599 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2f1a7188ffb086c90344f35d82addbfd2d9e5252b598670c5c3e65558ec88a1 2013-09-22 11:53:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2f22424c61972f385b8b5eb6e83cef51cc000a733499d8ebbae6c58c1e3b891 2013-09-22 12:09:26 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-d2f298848741941891e06a1e6eefe7cd49b71072cd567bb677a08575ef0da2e0 2013-09-22 12:11:36 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3031cdd60ca5d55ec82833de133f253df908f1b7e20f7430dc107db86dd7159 2013-09-22 12:51:14 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-d303b3abf124684b65b9466f22894d0b752a56e11c9ef94ac3e8695fa38c726a 2013-09-22 12:19:34 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d30b6d35d609240f99e736736009cc1a73b650efff81efa49466e786e5393d7f 2013-09-22 12:00:20 ....A 1574912 Virusshare.00101/HEUR-Trojan.Win32.Generic-d321d7cded2f1a11cea871edae1f24e62b114b7d3e100e46b03591fa01d35246 2013-09-22 12:12:50 ....A 13312 Virusshare.00101/HEUR-Trojan.Win32.Generic-d32644839e9c3b3c7ef5fddc0b0eb2cdbfe592a025152c3619229edba1cca236 2013-09-22 11:57:34 ....A 770048 Virusshare.00101/HEUR-Trojan.Win32.Generic-d32b96aa0ce833af54b01ea128ee0471cdc7db1b929068129be9adc081fdb449 2013-09-22 12:17:38 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d32bba517d40d9d32b6a2cd3f2da26e7f4e23b947b6bdb64c5af15e2334a65f8 2013-09-22 12:14:12 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d32ec8cb7dfaf0398eae21dbffd5ee8c342fb84e9a5059a33238404588700fdd 2013-09-22 11:43:56 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3326366f3ca7785dc24da3114ad01683bdfe50f3aec2f61f04c477cb47a4b5f 2013-09-22 12:19:46 ....A 98816 Virusshare.00101/HEUR-Trojan.Win32.Generic-d333f182adcdf3f6099afd404ab6442dbed90cc6d31afef3b5da1bb9942c55db 2013-09-22 12:05:38 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-d336d99402222c3a0e5d919fd0cd5f77b2b74570a662cb89e16b6b7ffdd205e6 2013-09-22 12:06:06 ....A 553984 Virusshare.00101/HEUR-Trojan.Win32.Generic-d33cab245fb1404e6b79b06174dbd138944d2f98e248cbe3aa1a3e9437d9a260 2013-09-22 12:41:32 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3416f996e656638ebf2270c5430c8a828ab82c108696ded65c45a262b06051b 2013-09-22 11:49:56 ....A 131584 Virusshare.00101/HEUR-Trojan.Win32.Generic-d357476cb26647578a4ab6a393ff716831c05c0f62d8c7e5c800905c50b98fe3 2013-09-22 12:04:14 ....A 244224 Virusshare.00101/HEUR-Trojan.Win32.Generic-d358ae49716702a9c469b1a76f80d5ff73eee2e90bc34b9354a913ddf6d8edff 2013-09-22 12:18:56 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d35d9f92b60140ac3d5aa17f0ba7d0a38085b10c23c6032fc82b9330e8dc6426 2013-09-22 12:01:12 ....A 326144 Virusshare.00101/HEUR-Trojan.Win32.Generic-d35f952a3a528bd415dfbff93338802e47225745aee90472e2cb3f99da39ffab 2013-09-22 12:45:10 ....A 331264 Virusshare.00101/HEUR-Trojan.Win32.Generic-d362d05e348a181656f8bed375d078533566573e8f94a261c231bb4751b79f8f 2013-09-22 11:53:06 ....A 83288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d363a66b498cb872538bb40345d862487589a514d358b1b2be37323765ce6764 2013-09-22 12:35:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d36456da8123964700ccb848eb9447e8ecbcb8061d575309dd1877c0598f1c79 2013-09-22 11:58:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d365ad919e5e559bff920177472234d67e0cb94d6cc19b420ce43d6eb7ecdd2c 2013-09-22 12:12:20 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d366ad1b7b96d720252f59bde067d027c1acbde14deccdcee7b75a92b337869f 2013-09-22 12:32:18 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3685b49998e0304b0e350e97ac497e4e9fe7e5162c12f08a6f85a69e343b36a 2013-09-22 11:40:14 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d36896ddc94737537b1b34ee853dfcd8747f7dc349742286f8a23a86bd3f1b24 2013-09-22 12:03:18 ....A 213002 Virusshare.00101/HEUR-Trojan.Win32.Generic-d36a27b4d5a114f842bcfd0c2331c4be6ba106ffc2489c11b1458aca450594ea 2013-09-22 12:21:56 ....A 618496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d36c59221ac8a7e3743f1b3c7a597821e1c43518bd566da78c8469d4d5bb1f75 2013-09-22 12:47:40 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d36c75f7213b93c8d85f4a6f6c80a0da618b953a5b0e749f6ad18409c571e746 2013-09-22 11:52:38 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-d370c760cef53a794715004d9f93e0f8eee245397efb84f87c906af577cb04ab 2013-09-22 12:17:34 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3718f7fea73bf82b1517649f8b197278d526554563aef35cff9dcad8a22a9c2 2013-09-22 12:09:54 ....A 243712 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3722ea1e41db617faac1b3efdab9c011ec5e41f72a0e8891fc1995320ad1a2d 2013-09-22 12:19:06 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d373dbc69c397a47fce37b8fa9d06a6c6f38502860cc0a2cdc714a5bbb609268 2013-09-22 12:33:06 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3769def05507a1c9ded43dd2950195b7c800953fede1ff7fa72b3e8378c3101 2013-09-22 12:04:00 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d376d0da1ff14417de875188aad8dd6bb04b5173fb490ff509e7cfe421ffbe64 2013-09-22 11:51:52 ....A 126512 Virusshare.00101/HEUR-Trojan.Win32.Generic-d37837bea9e041389ecd4df7d66ac44fce60a46fbafe1eb06c7eb73804b34b0e 2013-09-22 11:51:16 ....A 313871 Virusshare.00101/HEUR-Trojan.Win32.Generic-d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede 2013-09-22 11:44:14 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-d37e39c2a3654332bcea755f96edac792fa69d296403de5518e87f33432dcdd7 2013-09-22 12:36:38 ....A 185874 Virusshare.00101/HEUR-Trojan.Win32.Generic-d37ed2bcba2ee34669c27ad4e16f2a551e958aa41ccf45c4cc9cd9fe4ede1a08 2013-09-22 12:16:08 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-d384fbd0acf64c818419e186155e5495167d4205b121ec919ef195d570d08d57 2013-09-22 11:48:54 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d389c7febfb442df434f8c2173affbbdcce64b361de4e0d9b025827c3c31e16a 2013-09-22 12:46:36 ....A 20971303 Virusshare.00101/HEUR-Trojan.Win32.Generic-d38f6961c3b6ee3d9ea23ce26116acaccbbf140d3be440ae1bb05818749b35aa 2013-09-22 12:19:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3902f5fefa4c25aee10781dd6b014c44f67591199170a30c6ef47ab2569caba 2013-09-22 11:39:18 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d39415046ad2828d38dfd67a236a22381b47772b53c1253e71037eef6253ead7 2013-09-22 12:32:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3973c53dcd482efb2a0f10fa631489d7dea6cfb04053135ddd49168e95a64f4 2013-09-22 12:13:32 ....A 867328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d39b146e5795d7925600ed86517e3a05f49232a6acc51dc4a037e1594b8b7387 2013-09-22 11:40:16 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d39cb66cf9d849d8fef7e1b5b46af0377dd8d764fa9a8c8015fd48e70850a8bd 2013-09-22 12:07:52 ....A 382976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d39d38cd0ded0274b858105ebde5b36e08e9e35ec0c5f656d1a6463478a84bd4 2013-09-22 12:33:14 ....A 49160 Virusshare.00101/HEUR-Trojan.Win32.Generic-d39fa65b1ec166d6935a5aea09f82c83abfe2b4b0504d65413221f70edd04987 2013-09-22 12:14:54 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3a51a4b3fe9217166d2681a3e67a5bb5d5abf15ef430fea90211fac16436be8 2013-09-22 11:40:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3a76364a80059df67b18bc8da46adeb8cba88089c9d35591223708fbac4f58e 2013-09-22 12:16:40 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3aa4c843d0ec645cfbe909e19fdc0441de94f9966fa98a3db9f24543d068bf9 2013-09-22 12:10:44 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3af62714d0df8ae7ad02a16894ae4ce5f9a6b73b2231f31bfa6decc2469a212 2013-09-22 11:45:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3b189abe46a76ffe98a080437b043183f677bbde8225603136559dbaff0c3c6 2013-09-22 12:17:16 ....A 413064 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3b7e8925c6d768ddb2acb627f9e74624a97ccacbbcdc1f4f38c301a0674c551 2013-09-22 12:22:36 ....A 191744 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3bc18b3fb974df43169e9a3b5af1b6afb36c03153ba19ea34b20f461c28f169 2013-09-22 12:24:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3bd2596d47b86c9745bfd6ce24dde8dcc81894ac90fb06e98a11e548d8729f8 2013-09-22 12:11:50 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3be8a6c1fe5eec91cba1f02d68b37cb502f74b00ae5c17ca782907c112bacc8 2013-09-22 12:16:52 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3c211c4013b0c0541711fc455333afc9c12dd676405ddb779b27bf7ec44f529 2013-09-22 12:40:44 ....A 341128 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3c684d8d2065e2b8d3db62585a5290701d7d826ceba37dfc38ceace0d290e8c 2013-09-22 12:21:16 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3cbd654f94c4543927d29b3f7983c3989ded317eb25993f429e9a9168266e46 2013-09-22 12:16:06 ....A 126524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3cdcffe5e9c84dc95875e786c64eb3ccd8f294a33fa44c154a466e19d2d160b 2013-09-22 12:15:36 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3ceef21331f4fe25ecd527c9d342261db89187d1181ad4acc46e253b7af661d 2013-09-22 11:37:14 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3d0e233eddaa238d778690152e2dcf48a942abc8b53bb8284fe6e4fe47a8c59 2013-09-22 12:12:04 ....A 260608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3d82793d1346d518f9485eabfc708079eefa0e21c3a5587f76a6b224fd47ac9 2013-09-22 12:04:30 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3dc435b412bd59830e073e3004d74a50590ceb0752f0be265c5998e0621ddc6 2013-09-22 12:43:16 ....A 456272 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3e34a57cbecd54dcccfe9d2336a8f1e25dbeb16f406815db6edf0fa3d84dcbb 2013-09-22 11:50:22 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3e3ca0762586a6d74e57619e4e53cee7eaed5276c70fcebdb413a369c0bff5d 2013-09-22 11:37:22 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3ee8dcd6487e4175754dbf901052430786f8ef71eb6c95aa82caba4de09fe87 2013-09-22 11:47:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3ee912966e395b5b3c5afb463104f6971daf28c6345dacf287e3403cfba4aaa 2013-09-22 11:56:14 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3eec0699a36d19c15b4af25a6a95791cb7646ab9ddc3505e21bb90de226c776 2013-09-22 12:01:40 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3f37215b4d60798cd75f28623f81cb93ee825c00b46c4e5d555a8cd392ad4b8 2013-09-22 11:42:52 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-d3f664f71ccc009b8ead60232ef090e945476f5742e81f8bb79c842ddf86c9d6 2013-09-22 12:30:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d403e94c09b1b6b47e33f2ded199e80cb28c1c266246af40ec435de223f97464 2013-09-22 12:33:24 ....A 352554 Virusshare.00101/HEUR-Trojan.Win32.Generic-d403fbc48a934392873b5bfede972cfa3b1be25a204c0ade8e222691223d2dfb 2013-09-22 12:16:52 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4115311b7048cd09b49cd0bb2b05f1e9ba974dfde81ef3f22be8e1e97f95cc3 2013-09-22 11:37:30 ....A 218112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d411c4473250023aec87d5bd5166aaf6985596fab6cd2cbdebe4a46912a767f7 2013-09-22 12:13:36 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-d411d73c005c2cbb319bb9b595fc736f770b893eb3e7dbee079f827ca020526c 2013-09-22 12:16:02 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-d417fde634c1e29d64470a09d9a3a30747a154a69dea6d3670da1d06d1ff5ddc 2013-09-22 11:59:58 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d41a6f10804f5e276adba8a0b64aa88559efbef599a0f8f44825736309f309b5 2013-09-22 11:46:40 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d420f5953786a3d28804a8bf420ddf239ea26d066bbf55e93d9992e0084b6b98 2013-09-22 12:44:56 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4226415512ddc0e6b7348bc53f2e091839dd0fdc6dcc6c280e13f9326ea543a 2013-09-22 12:15:20 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d42837853676c8aa6b302c95f3a0c10ed3845ed353e389546071bb70d5469207 2013-09-22 12:13:54 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d429127b9eb8de4605102361bc907de53880071bd1de3722c051cbd84a501932 2013-09-22 12:35:30 ....A 70656 Virusshare.00101/HEUR-Trojan.Win32.Generic-d42d286a217235b5e8d49a8ebabfafaa043796d3edc1d625a0ff675f5b8747d5 2013-09-22 11:44:48 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4311f0d104de1fe51865833b45e7cc9d4a8d72111df5f71717475798498e453 2013-09-22 12:42:28 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d432fcfad2f98230dce8ec68e6ef111152ffa071897268f972cef8ec30bc108c 2013-09-22 12:05:28 ....A 1981952 Virusshare.00101/HEUR-Trojan.Win32.Generic-d43602895f1c306b76f26bb1969b4b736f0bc6092066ad150b1f9c6c6ef480b7 2013-09-22 11:54:06 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-d439dfe695ab1dcb5eed0d1811f5da54af75d7b82896cf65b66dddf606dbdde5 2013-09-22 11:43:08 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-d43b6f9976953ddf78273e1e5568f6af410b9088bee96d80ccbcdeb741ec8bb5 2013-09-22 11:54:22 ....A 24220 Virusshare.00101/HEUR-Trojan.Win32.Generic-d43eb623b02987607d8e55aba86ff2ce8e12c3d98ba028883d23fd9ff0a3a6c0 2013-09-22 12:12:34 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4418ac835671dc5a9da4e12afd2275aad7bf3ea73f7d45faa586d080f9872f9 2013-09-22 11:47:46 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4474d7f348f1f5e845ec3f45db66ce046df198f9dd4b34c49a1941ad4de6073 2013-09-22 11:55:22 ....A 408668 Virusshare.00101/HEUR-Trojan.Win32.Generic-d455001a7a8242be11060ec3c3811cc9f8f66b79404a1fabdd4cb27b632fef84 2013-09-22 12:13:02 ....A 304360 Virusshare.00101/HEUR-Trojan.Win32.Generic-d45cf24fd9302fa68d4b63fe251c5f9d88314c0610de3356176300d470fbac3d 2013-09-22 12:06:04 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-d460e775a6827121cce2aeb74927c6bfb9546780ed4fbdce1cab8234e581531a 2013-09-22 12:33:58 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-d460fa722282e74152a000cbeb39b871e0f134efc2f20e94efbac94faf55509c 2013-09-22 11:35:28 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-d470e67057cfba918f8c58abba2c3e88d0b5c3e542f175d8e057903a18c0b5ac 2013-09-22 12:32:50 ....A 97112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4768e16de375019d2e6576e8498e6f67db02bf7bb8cf8e950227abad3ffeaeb 2013-09-22 12:43:40 ....A 318319 Virusshare.00101/HEUR-Trojan.Win32.Generic-d47e78735bdfc6f6f1007fd2279971b5f789c373c56f8d3b8904f82106da5a69 2013-09-22 11:43:02 ....A 381440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4894499faceaf378b22074d230f2c77f866a96635757ac8af732ae9e55b36a7 2013-09-22 11:43:32 ....A 26362 Virusshare.00101/HEUR-Trojan.Win32.Generic-d489571df0fd629331472e835f24626c196c0a5a6e00409b50a9c0a75f48def9 2013-09-22 12:14:40 ....A 103329 Virusshare.00101/HEUR-Trojan.Win32.Generic-d489bff19ca875382ec5c560ed1685e5df2ad92d33bfa0dae94549b46e4535ee 2013-09-22 12:28:36 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-d48a2e246f85118770177db0acadb5625a550c52c4fb0e831b13f34b1ee43f98 2013-09-22 12:34:56 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d48d3a682c502a06dc796a503499bc4533bbfec9064be67198a3b8b098037d87 2013-09-22 12:31:16 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d492a0c9fa4b30240f654df905453d8f4bcbd3b6fc76d0403b408b46c16eb186 2013-09-22 11:57:06 ....A 105968 Virusshare.00101/HEUR-Trojan.Win32.Generic-d493218c2a28510436bcbe3eb03a1c2751cfd5dd3173416bdca685aab92497b3 2013-09-22 12:35:38 ....A 4629843 Virusshare.00101/HEUR-Trojan.Win32.Generic-d494d8d09d34676d1e58cbcab0360987ec91f3ec98c744793e2684a114b2d9e2 2013-09-22 12:50:48 ....A 200584 Virusshare.00101/HEUR-Trojan.Win32.Generic-d49922605081dec280f2da4689f7a6271ea1ac00d8820ace73bfc3a39c9e5ce9 2013-09-22 12:04:26 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d49c13c55227e9b0856223117f6952772cb2779fedbc6a2334b3562a15ff9844 2013-09-22 12:46:28 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-d49ee5e09794edbb37c325d2f1dbc118be30177cebd288d67d70adc810e99057 2013-09-22 12:08:18 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4a102a7658dddd0cfe76a862e1e2abe41410fb2f7d8d648f486d89751c87891 2013-09-22 12:28:18 ....A 518656 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4a48b647a3b933b9a40ba23ca5cc2bf859e65eba3e0226b55d53e2b07b24a9d 2013-09-22 11:36:16 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4ac2980b53849722baf1711e2418ed1d02aef424e54c94ce81a70adde80700b 2013-09-22 11:52:54 ....A 767488 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4ac5f26a7eae513a9db875ad71100d16433b2eeef210dc1b9a3caaee6168992 2013-09-22 12:14:22 ....A 667145 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4b39182c84e94b1b5b09645737d4e074b891fc625f18a9ea505186a3c7f8ffc 2013-09-22 12:04:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4b53246c226573640e90688240ff6a3a6437cd679ef48f1306f1c8f32e9fdcd 2013-09-22 12:17:42 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4b59d3a184b22d32a08617b527e0c76f6ce431ae5d49f8249339b9594a957c4 2013-09-22 12:13:16 ....A 231424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4b627af09b0a32f053626edc1a51584137340481bb99573e8e3cde4be713d7c 2013-09-22 12:03:10 ....A 4600372 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4b6d44ff00bffd418c928f646e83b96fbef4c7548ab577763cc4f66dabf7d4b 2013-09-22 12:15:38 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4b7ad74786f307a61236edea434f2bda17c25dc28c0519f65e92bb0f8fe45c2 2013-09-22 11:55:32 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4c47ab128251b63fb541fa2a8aefa70981d3617d10e59f87d8f43a11dd4aa2f 2013-09-22 11:49:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4c5ac58d6d0a93adf7b4a5c490daf3d5f1e4482e826faa36e916f3eb73d73c3 2013-09-22 12:08:02 ....A 30720 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4cc3149fd2d23b3c2a1905ca1456a1203f8078947a278a5da8a363094d452f4 2013-09-22 11:59:44 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4ccaa7c8fa8009aa917891edbd39ce2f33b7c63b5fea7c2ba7ab0351ac6a1a9 2013-09-22 12:06:48 ....A 4464576 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4d260853c74c626c26a2ef2c6ef077c547c1936862b1c6530ed4dcc0656c010 2013-09-22 12:15:40 ....A 2060538 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4d30bde6dcea44fbccce861dfb5a6c53d9d727e08d1fd770e86cdcbfb5dfc2b 2013-09-22 12:05:50 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4d43a7a78307e4b1a93d294e983bd99ba1011846c2a81acade8c889930ba94e 2013-09-22 12:37:40 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4d43ee1ba0afecbbee5f9cde08d9eeda243abbf9759e07831a84d94bcb94627 2013-09-22 12:09:06 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4d7ca96c5e82468b02188a46ef400a72e818755f593bf21364ff3c82aaaa90a 2013-09-22 12:20:28 ....A 987136 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4da28f48c29be13b9074a33935f7cb4d5013a2f95182458dd071c441e364d20 2013-09-22 12:29:16 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4e228f82b45220bdfd6a9b85ff381c702fb9beb9e995585d7a46630aa519992 2013-09-22 12:15:40 ....A 24480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4e3c1d058e728fd0dc19c2979ee1b1afba7d974f9cec9f7b1c7a994f10f1c96 2013-09-22 11:47:38 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4e3c9e304d16be0e25acc1e95aba432135d17ef3876ad333bf2b202d4b0cef9 2013-09-22 12:00:54 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4e48f2258603cb94c91ea19c96dd5c0bf1eab355b0608631cd3e46626d760af 2013-09-22 11:43:30 ....A 394240 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4e555df8d6e7e52a309701d479fc8c532b77076bd7d0492148dbc20510c391e 2013-09-22 12:39:04 ....A 1142445 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4e88ac85bf99ed1ff3f6d4794fc0ca92e33412fc70b2fb8de0be038a4abf7b4 2013-09-22 11:55:30 ....A 2461237 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4ee4c453606001f5ea902b60472eae59a44878624517e37b17f7374bebea8b3 2013-09-22 12:33:04 ....A 664576 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4f38dd5f43763158ff0cca589fc3627b037dc71841ea866ac3ab70ce8d3caae 2013-09-22 12:45:10 ....A 329216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d4f7658c231b501c7c1b81be8a4c11894b07c8975ff4098d3e2ca1aa23034526 2013-09-22 11:54:26 ....A 1075864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d505065c8d65a2d80c7c2b1e9f6415981f746c9ae414b14946adec9d87020c16 2013-09-22 12:36:30 ....A 1383880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d51142fc50ddfa2ca83e58bfd5b1c49a6b5e0a69cddd9c95c91dd2854c75e942 2013-09-22 12:48:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5147228ae50765f0b40d7b67ea4138f8512c173b4db9af816794b89fad8ec09 2013-09-22 11:46:12 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-d516042f5970a2dd2ffc6fc6749b1dfc2ac5db08f2599b4fd96ac04c88ac8969 2013-09-22 12:05:28 ....A 164184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d518af7ba9e8b37acc32e2cfbfe026abb46a27fcf84ece6a019c5a121dcb4223 2013-09-22 12:24:34 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d519c25ac33875508c25a46ee43867fee1fa6b83e76ff7854e4325836c0b0317 2013-09-22 12:38:56 ....A 15008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d519e4cdd2d3b87c9b5b74c6baac012f9dd5efd6aaa75d67d7eb8059d8d63955 2013-09-22 12:17:24 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5212afb6ad38a9644a4e071d82310385dae3cc779cfe1b58a22ddda51cf8596 2013-09-22 11:45:16 ....A 1142429 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5217d99036aa592656439aa7b85396a1c8d285dbe381c9d1355f1ca8a1f0f1c 2013-09-22 12:16:20 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5226bd2b5f25515bb2efd51907393f0af7ff4a68ccc5897d2b5c64b4ee575b1 2013-09-22 12:09:20 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d522c0ae7009ea28ac7a1ffc45d9cc88a3d2f28f1810887cccf5f2816eec63dd 2013-09-22 12:40:56 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-d52388ffe681dc6fbdf638ffa24690a2f878ad07710b4a0ac0274ce156019ce5 2013-09-22 11:58:08 ....A 60592 Virusshare.00101/HEUR-Trojan.Win32.Generic-d523c8f8ba3d0eb961b959a06582de66fd2dfd534549944e1d69bd2b776a43fb 2013-09-22 12:14:36 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-d523cb5c8eeea668aa1622319f81914b2c12a4f17c0f7f3543970b528389639a 2013-09-22 12:49:56 ....A 1821184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d524093316ef26eec009fbc84c5d43aa01f8c98dbc69b8219031e3bef5781e98 2013-09-22 12:01:44 ....A 58880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d524a842dd3e259d6dd00dfc3dc68ade51440932955ff3fd397c8583d071a16b 2013-09-22 12:07:30 ....A 705327 Virusshare.00101/HEUR-Trojan.Win32.Generic-d52618c227ae46fc8b270d578e396ef5d4814da19b74b3643943ea554ce62909 2013-09-22 11:59:26 ....A 3214 Virusshare.00101/HEUR-Trojan.Win32.Generic-d527ac638c34adfdb661ceab202ec62168b924c4ac5c0bc35ba382d9356c4b8c 2013-09-22 11:57:52 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-d527e238f6c7ff82d014b7796e219a14bcb24ab489e602d0afe6ce4cc5158464 2013-09-22 11:53:24 ....A 26649 Virusshare.00101/HEUR-Trojan.Win32.Generic-d527ec8fd9310d4da90675b6fb62b67d7591f903ce4e5e751b34f0a8f5be85b1 2013-09-22 11:37:48 ....A 38068 Virusshare.00101/HEUR-Trojan.Win32.Generic-d52a90dddf18f5bd9bffff462ef176849a24767580fc30e0dc2a108dd451bdb4 2013-09-22 12:17:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d52d3287a935ef48cf74759a9c96f18f8065fad211769c5075b36a5c88e26213 2013-09-22 12:02:42 ....A 99696 Virusshare.00101/HEUR-Trojan.Win32.Generic-d52e5085f0ac3b62d06b3cf63f692ab52679d48a00b89d1e529db49d350a67ba 2013-09-22 12:16:24 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d52fd5907f34661b2b4a764cf7760f1fd89b01c08c6e0001821edbbb1f032d5c 2013-09-22 12:30:52 ....A 222200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d53064a8b77112267c2f10cb5857456bdaa50603c8f880bd17ddfde8900015ab 2013-09-22 12:02:22 ....A 4549120 Virusshare.00101/HEUR-Trojan.Win32.Generic-d532a7ee6992d6ac54c99f9b076e1246cd666753a47db8ffa99ce9105595301b 2013-09-22 12:31:24 ....A 700564 Virusshare.00101/HEUR-Trojan.Win32.Generic-d535c37769542b8626741506f3fe487de205fb5bbbdf0202fc2188c17f12bde3 2013-09-22 12:05:28 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d545fd843b3ab6cd2e6b51ff3e676900b612e012f51859c0b9fca0d49424c744 2013-09-22 12:14:22 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d54821297796da807dcea40a14e166951d3aaa77557edcf5ed6a8ae011139f2f 2013-09-22 11:45:22 ....A 153600 Virusshare.00101/HEUR-Trojan.Win32.Generic-d54b5101bee8c80dd149c50bddc6a663bdaf5188eac7f77344daaa6e39eff888 2013-09-22 12:24:44 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-d54c891b0d3b7687bd01d5cd70c47949c4ca898131b9cf368bf9cdd4c3b7ce9b 2013-09-22 12:33:46 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-d551b8a5d4db75003fcf1b968ba879fa587189a810108e3c22e405718c1fb479 2013-09-22 11:37:44 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d556e5a7747fc78a7921fe20feafa61c09264170d9edd835d1734fcde03e4791 2013-09-22 12:14:30 ....A 128359 Virusshare.00101/HEUR-Trojan.Win32.Generic-d556f8bac215ef0c3f756b37c180a3fae65bf40fb9bcb748bb4b91c5ddcc36a6 2013-09-22 12:17:10 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5572996d04eb49aa46b43b5964a8065ccc14f41f1c511ceb4dd023f1b875a10 2013-09-22 11:55:08 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-d55ff74d4e2916a0da3490bbf7b1c771a47dc8f56e6dae0d8b1bf25dada10343 2013-09-22 12:19:38 ....A 208832 Virusshare.00101/HEUR-Trojan.Win32.Generic-d567e909068fcf26506196731076e4edb1c692b33afd7d1c541bf5212d0f993b 2013-09-22 12:31:38 ....A 11171840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d56946cbd88f3093670f4ea6220fcae1ac735b212464e80545dee087e3cba40a 2013-09-22 11:35:40 ....A 28812 Virusshare.00101/HEUR-Trojan.Win32.Generic-d569c6b809dc31e2a1e37938c63a187c9693ec4fd92859ba7d115ea340c94dae 2013-09-22 12:30:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d56b7858643a41bbeae499e0199b73a5d916e7e21ff1f2437d4b665c56f00c5b 2013-09-22 12:14:04 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-d56dd56d051caf66f375c242488a16a7307e94c612082b2e8e400df7ad53b6cd 2013-09-22 12:05:56 ....A 371712 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5705697b584cbccc2ee0edd33ee0166d26ec22a1b22192ebe2938224b683ed7 2013-09-22 11:45:02 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5712c95ec8c617fc3726e67f2c595e4e2f6e28fa7dd47ee7af6c2563b8db349 2013-09-22 12:17:12 ....A 484352 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5713d7c177ac22177d247151632f5d6d7e5059e6110a4998b35c896fbf66e36 2013-09-22 12:44:54 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d571e400bbe9d9304c46bbb0f7fa74ae718d228fc497b0b79a79f46e418219fb 2013-09-22 12:29:36 ....A 318976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5739d40a80dffe92f1225fa59a8bb10ac7d8a6f132c5a5c0723d74eb127a572 2013-09-22 12:23:34 ....A 531968 Virusshare.00101/HEUR-Trojan.Win32.Generic-d573f52d37c57b1d648b924d3a2b3a141a6cba5d3277dbbed13b59c780f6e86b 2013-09-22 11:59:06 ....A 62732 Virusshare.00101/HEUR-Trojan.Win32.Generic-d574bef14e64744999940d48fdf142c63431583f84456e2b60f0df26c85d601a 2013-09-22 11:55:54 ....A 7075455 Virusshare.00101/HEUR-Trojan.Win32.Generic-d579acb5f1cbdf01fb542689e62206a9dffe4327ba249e7123efceca88ff6f7c 2013-09-22 12:51:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d57a1de036032113164481e08c3d7f8af3adc1d983192ab810774723dec3293b 2013-09-22 11:36:24 ....A 5498680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d57a4de7a85e0a9958409d1639a9f29f8ac4edd0d103249652e56a02e82bc7f3 2013-09-22 11:58:00 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-d57ae9cd0446eb8d014b9c66579652fe4957f88814014f9403eaf0a0f836c37f 2013-09-22 11:41:12 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d57bc49e558f96451c80184942ed6dd08116b8b4f7a920d96721714c3f3db1ac 2013-09-22 12:21:26 ....A 760778 Virusshare.00101/HEUR-Trojan.Win32.Generic-d57bf957f27b26b5b77b45ee6454d2723081dee34241c475d2e7eb2b9592a483 2013-09-22 12:40:00 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d588f119a120349010ca4285b0df730151b13153caf7b5b76c32f7cd023b7b8c 2013-09-22 11:52:04 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5917624b8f789242fa2a603db4981143f8444a9b3d99fe76056f2e4a5f6ab82 2013-09-22 11:36:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d592475431ed7113d330a8aca9ea7d4112525683b24626d47956eab2766189cd 2013-09-22 12:11:14 ....A 31562 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5952c1398ffcbd2f0a68b62565dfd587858dff188d05e6dd6f7a8905d44717c 2013-09-22 11:45:22 ....A 11289000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d597e97faf1c9daa51736e95463aff40dfb66dcf6a1a45e038b3fe37a48e2984 2013-09-22 12:11:44 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-d599b4e86df460c790b65ff84bbcba5a5942fe036e9ec8469afafc29ea5a966b 2013-09-22 12:10:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d59c7e8ca8b1c58f6ad67ebbf00fc5542d985e35d71b04cc7d0df1257fb1d97c 2013-09-22 11:41:38 ....A 96480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d59d08f047567a73765a67caaf0166807f0fab2ebb1a3b5c8550ccb7dee3159b 2013-09-22 12:08:32 ....A 497877 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5a3e91dbb3c105a7eb5eb5acd76bf6a71536e2ee5857fd816d1df33e76e3d60 2013-09-22 12:33:50 ....A 175104 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5a550a25ce0173d0298e79584631937bc0843fafbb72e82377067dd661e2efe 2013-09-22 12:26:58 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5a6291bc489d8321000d2d67028af13d0a0371e8cb8d5b985dd6586052c3c79 2013-09-22 11:44:20 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5a963dcab75b30032474095493b089ef458efede9e3665cfb60037e39e79ad5 2013-09-22 12:21:14 ....A 113160 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5ad1e281d1ee85de08e4d40dd01fe2c4ae75a20cffd4e8f395e8c815a73340d 2013-09-22 12:29:40 ....A 634880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5af72e72ebfce5a513f356f30f6c8a2676189bb6f1f76968e0bf1f64ed5015f 2013-09-22 12:07:28 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5b4190dfd9c50b7b16dd51f27334908c8a91bb7dcc6df5df2934a4a8c139604 2013-09-22 12:09:02 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5b650a1e7dd229b65d8bc443ec93134a94c829665d8e58e3c39ac1474c85624 2013-09-22 11:39:22 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5b66e3038b026747aa4aab1951eea53ff48767ccdc1174b2c63b7390c9e1c4f 2013-09-22 12:40:48 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5b9e76482dbfe36198b4949f8597f0b8d3126e51f19084da82167ea41268026 2013-09-22 12:18:52 ....A 314672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5bbba923272dbedec2df799bb4ba578488d1dacbb329ea27a0e1df9a3abbb5a 2013-09-22 12:37:52 ....A 551424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5c2e950e38f1a902e7a7d5320a3e221e6bb8e29e8e1ec7655a1ea2a899493d3 2013-09-22 12:22:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5c3dacfe13bc418e390b9883e39d68b8952b97aff0d49f6d71f764ffa5b6a85 2013-09-22 11:40:50 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5c45122525476c8c42058d4429b7792407cc9c41b388a79309b3521635c46f2 2013-09-22 11:47:18 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5c8144cbd0d37acb2706e025838a734e16bc67806f86023e57b04caf3024d79 2013-09-22 11:37:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5c82be042c8d7d191b69eff38e3f8ce07514d04fb78d2b27f4ed2a99d5dc839 2013-09-22 11:55:18 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5c8810278766f684e8bcd0cc9b0e392121db305e2f9fbae5386bc0ac95b5f34 2013-09-22 12:16:52 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5cba00233c7b4f2887ef86b2d12986acc400be65182fd0e2007130426ae92e9 2013-09-22 12:43:52 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5d19040f9f42bf99848c11ea6e6ed387542c47c08a84bb3ec6a963808d19538 2013-09-22 12:11:30 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5d249079fa0e2cdc406dae9649c732f0d2c1997f41cf17ea88e21ba9449e752 2013-09-22 12:17:48 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5d96c65cadd2edee166a2b6676fdee35486898d00a1780a464daebf12547c65 2013-09-22 12:37:16 ....A 768008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5db3ec201044a268e1caf61bcd4f4c35bb8287f6f650e18c362f6759fc94856 2013-09-22 11:42:08 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5f7c342e5f98b60d726e4095f803c6b8de89204e984c38e1eb1c3c51c332103 2013-09-22 11:57:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5f91f54cf53aa49fd23b21bac5178fa9e0a2bf5bad2aa38f994c0fa266b09de 2013-09-22 12:26:02 ....A 73981 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5fba9c4d1ffbe96d714bd03b6694f4ca9d9d6e9ed6690ac785d03302af39d28 2013-09-22 12:21:18 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5fcad376db67de31f9a1291618e8be270206be6ca5dd6c7e09cf78991fa7f27 2013-09-22 12:26:18 ....A 689160 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5fcf025c7c578ea215ccee6c4657d00aed4bfc70791ef9fb27c0797114f6496 2013-09-22 11:51:08 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5fde1f6776c3d943f59f37bfdacd69e9afb83a50b3d772a3da24cbacf46c267 2013-09-22 11:53:26 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-d5fe0eb443f97e6dc88fce3b81707070d2ff00d5e8f6b5a90afde72488f8113d 2013-09-22 12:36:12 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6039a5c05671a95193ea221613bd832cc43c940ecf72f8401ce20288bc06122 2013-09-22 12:05:30 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d605db5c8c187e3e95b7af561b97043382529a78e6e6efb429acc2717e0b0539 2013-09-22 12:04:04 ....A 113406 Virusshare.00101/HEUR-Trojan.Win32.Generic-d60654489feabcfa530772c1d6ea239f24fce2f2a197bcf7d14919b1f054902c 2013-09-22 12:41:18 ....A 278272 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6068aa472d71be4e989fd1526ec908dfdaa980d6221f029697d0d91795131cf 2013-09-22 12:03:42 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d609c1d0886f0eff37b31054c34510ece7ddb1b5260a30639d4a72192b73c057 2013-09-22 12:00:46 ....A 91648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d60a72705c531443daf14482c53f074181443af436d2804b40befd593c2c0ed9 2013-09-22 11:41:22 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-d60d57031f5bb0769a507b383d5ce5059fbfbf53cd6c5e7d5c5fe582477849fb 2013-09-22 12:02:00 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-d612b6cdfc36c270e0fe71af61a157f5434d570190f3a657bd3b41cbebcc1c93 2013-09-22 11:45:36 ....A 118736 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6134a795483e26a10d691a0045acddcbd162db27994e8076777e1bcae062164 2013-09-22 12:24:52 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6144828a4f294f7da588ab3bd73ac165af3d88ee4efbf7e952589a002261bc0 2013-09-22 11:39:22 ....A 272896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d615d9a671f56516c6cb68e86530962917b110aedf25e17173d86007db8db11c 2013-09-22 12:09:14 ....A 6412000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d61e21372180db277e3ede6f5e4d042f2bc4ee2c52c64ea7bede6b497320f406 2013-09-22 11:55:22 ....A 6706850 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6209239442dd077d79f9825f70524d5ffb05bcee88971f51ea1bc64158650f7 2013-09-22 11:50:32 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6220f941216794719b351305df1c56cfc82ff00e9660199df226466ccb8d169 2013-09-22 11:59:50 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6286e4d2a5d6ff6192a9cda81a7b96c4fccadd898985bc7e01c156157dd9f16 2013-09-22 11:38:12 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d62b53bc5e1e4d6c2f4a8c2cbe740451c2bc11a95de5509a201ea9f317a2044f 2013-09-22 12:02:00 ....A 285701 Virusshare.00101/HEUR-Trojan.Win32.Generic-d62d75796ff70310708ee6e90cf5027865e4525e2c69cae363e4eba2dc72e20a 2013-09-22 12:29:24 ....A 872448 Virusshare.00101/HEUR-Trojan.Win32.Generic-d62e2f3cd35c9503e274eba3ac52b75ab40f1bc3dd9633fad7e0967a219b7255 2013-09-22 12:08:30 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d62f2cb70b3e163f8e47af5a56544fa3aff1e93320accebaf235bcf418ff5054 2013-09-22 12:11:40 ....A 107504 Virusshare.00101/HEUR-Trojan.Win32.Generic-d62f52ef19e55b7444ddcbbca26ca5ee355ec439181986a0a548e18dee068305 2013-09-22 12:04:12 ....A 1123840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6314c494eb566a232dc400db62a61c570dd69d96026eeeda1b631406e344767 2013-09-22 12:23:16 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6318fda9544014fbd3b486362b11473eadd860e9efc72f79219297420446900 2013-09-22 12:22:22 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d631f8db3315db668bf47a290c89014c2cfd3bae94b5cf9fc7db72faa7e569bd 2013-09-22 12:33:48 ....A 64000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d632b957cb987852a972f9a976bbe59e9929fef1d41002c2d77162aec69c10ca 2013-09-22 12:08:46 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d633c05db37c76c9ba07890c53414956041509072431b1779a4c3e367abaa21e 2013-09-22 12:03:04 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d634c5a3476b2830fc6c5232cc81c5efa81742f7ec8ce637b9b7cd6dd2f8a985 2013-09-22 12:25:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d635d76ed2f626ce7899757bcfe3e34360f1efd42f2560340e8227503c70788e 2013-09-22 11:56:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d63cb3466da91cc50537e54ae9f32db89e378a45f00cc745aa6c6ebd42f5b465 2013-09-22 11:43:56 ....A 11000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d63e91c5fc414a4269a263cf4e05ee1ef75e81c66a91e4bf490aeb3a89dc6b1f 2013-09-22 12:28:00 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d63f7c4da5190df241f562447e4b995cbcc4e7cb223af43dd8619f864cd3dee2 2013-09-22 11:45:00 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d640bf8730390918d3a9d70f3a64ad07a97e8f6a80f8525434e7542371369f6f 2013-09-22 12:10:08 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6421746e15746141291f3bb4569e6fbafb727f1e0028ea75303b8c079b2d261 2013-09-22 11:58:24 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-d64540ba52003db311ea7b6a849668568fc6fcb1b6fb6b2cfbea0baa0601b39f 2013-09-22 12:14:00 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6486078fd6dd5d0513e9a717a4947b09f23dac558b00dd91b44eaead7fbc751 2013-09-22 11:39:24 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-d64dd4679b6b564188d60c730405f778dedb22310fc74610e87eabc58d517876 2013-09-22 11:56:16 ....A 268777 Virusshare.00101/HEUR-Trojan.Win32.Generic-d64df30fa67496e4cda05cb83db710144c4ac3ca13db8aafd5ac96c2b2ef25c4 2013-09-22 12:02:58 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d64e28c5e8c8b51fbeb1efe4ef322560b82805d44e2b4925a2aad4ffc32e786f 2013-09-22 12:48:26 ....A 330752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d658dcc3fa777c7b46b6e65758d9c7c0639c38821c9abf730de811236b92748c 2013-09-22 12:19:24 ....A 770048 Virusshare.00101/HEUR-Trojan.Win32.Generic-d659c04d1c87fb197e7906e7d5f519b7db50c7b2cffe0c77eb34cddf6770ca52 2013-09-22 12:20:18 ....A 51065 Virusshare.00101/HEUR-Trojan.Win32.Generic-d65a92e6dbd942c51b3b2eb1eb895a5e55b743872d95addb6583fff588ca65ed 2013-09-22 12:06:26 ....A 337400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d65df99652101e6872bacc6ffb2099062f1751bd728f32acabbb6a5a226a6569 2013-09-22 11:44:50 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-d65f86236bed2371e016c984475e6f6ba9f3b2358eeef45b5bb861a1cf91c7e2 2013-09-22 12:43:12 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d65fcfc7530f90e6291aefa653ff0dd70f0405f7bea15f3b020f10d3a470879c 2013-09-22 12:36:12 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6647ab3c35a25b6d2ace6db9c82c31e2b6315cb8d64a5934ea4cb849cb0b316 2013-09-22 12:07:54 ....A 3051520 Virusshare.00101/HEUR-Trojan.Win32.Generic-d665d954723331c19649d74603135d8a620f1c0379d826d0e50e47d195ed6e25 2013-09-22 12:29:22 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6660ef042e2db24e79aafe6d1b1b360d5e80307e589abea011202169e85f909 2013-09-22 11:47:06 ....A 106480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d669b58f29046be9e6d3c36e54b02aa4988d833b3d944fbecb19ae501a82ef26 2013-09-22 11:37:40 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d66a051da58d6da76ca962bd52f409cfc470da4e64d0ac85e1ea463973fb03ba 2013-09-22 11:50:02 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d66c243f1fb2eb5bd113d6d608628b5aabeecbe50d1e781a12e1ab15a4c67b1f 2013-09-22 12:12:50 ....A 315344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d66d98a8765ce6147241f3717ee2276490947be7b59a5c2ffb6ae7ce6569f208 2013-09-22 12:28:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d66e14f1d55a28811ff3cf8824bc5dec4024da9d23c5bf28404bdf64c14a05d7 2013-09-22 11:46:40 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6713a15c005300ebad9d3619d74a22ab3d0b13ea8ce4c24ca98966d4b0dcc46 2013-09-22 11:50:28 ....A 90616 Virusshare.00101/HEUR-Trojan.Win32.Generic-d672aa683f1fdd429791208b2885fac18d451773735b243c0d2a5d349114dff4 2013-09-22 11:38:48 ....A 15986 Virusshare.00101/HEUR-Trojan.Win32.Generic-d673014b1c33f436c180a4992f88e0d0580b671fffee102c248279e2203727c7 2013-09-22 12:10:32 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6738dec1b5d965ab5a3294fa0b357c9d57efca35238f4be37802c78072f27d1 2013-09-22 12:13:30 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-d673f19d7bf40c09e3a1f312cddf2f9027a5eda0c65e68e5243a5626a441bb51 2013-09-22 12:20:22 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-d674a59951ab9beefbb695ec11f7e330e4f0f28991d2db8fadd8c3d243f0a068 2013-09-22 11:46:52 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-d677ad7fca5021904931052f28e7e32970421efa92a3d31b121b89acf0dada0b 2013-09-22 12:42:24 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d677d963698567c8c5401405c913613ef27ac2717ef5d42b107168d595ac3a7b 2013-09-22 12:16:40 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d67a0041fccfe5dfe8b67b9a28299b604d0af417307fab74a938bd4607d23b1c 2013-09-22 11:39:16 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d67ab8c7b80f5a2ac867c4a58e9f32e2f40062d49992419ef645c78b2c5d2032 2013-09-22 12:02:30 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d67b683c982ce25a2a35c7494e747efdd54f674aef0e1db86fa9a2f6d13a6792 2013-09-22 12:01:08 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-d67bc1f3b3dfc4a79426a785211b836986bf43a65ac0421e87baf604ae254258 2013-09-22 12:06:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6813d05524a3e7089fc9797d632239bada2d2d759d16cd02cb9085f2425378c 2013-09-22 12:02:00 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6822056e61f86a2b76d2941076e69d7e0a6d2417941c1bb836a5fa980f144ee 2013-09-22 11:48:50 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6840bdfec1400c3ba1ac5bda5a86f284bc0fe5578036f497b29603ff7e07ed7 2013-09-22 12:13:16 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d692c6f00baa2c36212f3005747f236eaa79b2a2a441078f59f567019c3f8d43 2013-09-22 12:29:30 ....A 4000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6937eaa7906f8775788dec906276fb8d0d5a06633589fde9a4d71ad318be292 2013-09-22 12:11:50 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6975e866be354718c89cbb58a7ffa3bd64ef48566cbbd7740584e8db61686b0 2013-09-22 11:43:28 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-d698c7a3fac3cc93bf6cc086d457b1820edb948aeae83906576a9bf44b7fa16a 2013-09-22 11:42:50 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d699457acbf6c27967d3275ec2dd6c0cb056f718edc5b508c94713bd511b465e 2013-09-22 11:48:26 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d69b3aa6fae56f3c4afe7e02c6ead6493ef1e072caa42314cc648152e70f18c2 2013-09-22 11:48:54 ....A 818997 Virusshare.00101/HEUR-Trojan.Win32.Generic-d69fed3702853ec8d19557b1f4a6880a2bce699de65d52d71b51177a1031adff 2013-09-22 12:24:56 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6a49306f63288f253bd44782d30db08cf883167b7a024ad942214428aad0c87 2013-09-22 11:39:24 ....A 392704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6a824a309bbc584c4f81910136631b003e291f15e253ede140299d925529ea0 2013-09-22 12:01:22 ....A 196096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6ac0acd8ec607bf74eebf62ab9cac8a49e78f71b1b73d497b8bfe4eff1b19e0 2013-09-22 12:11:36 ....A 737792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6ac8cb383320f45ffbb9925620745fd8c013296990929ce66b848c190ff3b45 2013-09-22 12:44:04 ....A 295424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6b29145f768c6a27c15ce3e3f64c46faced3c2bc254b1bf5ec7a1e97ce14601 2013-09-22 12:04:32 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6b459952946e805d2809f3f04329a23345b42de869ed79c9deebfbb0ac65689 2013-09-22 11:54:30 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6b51a4b044ee09d8a7fa2e1d7606e6768d837382c7fb6bdd8cf550d422a34ad 2013-09-22 11:42:00 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6b5a9912d25f49bc5fdff6cef6744a1963dbdc82c7dcc01b7ffa75b33f7131e 2013-09-22 11:59:52 ....A 279399 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6b8fc2fd9314ea2c287e1c43f932b0d3f35740592fe1ca2ab005e8b527668d3 2013-09-22 11:47:04 ....A 44640 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6bd26196e39d55d8d5847acc47c485f904ec1a89298bb631a6be8ad243ecbd7 2013-09-22 12:37:34 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6bf80537e8e4818b89cf4deddae0d83c86dead132921dcb01272e587584329e 2013-09-22 12:39:30 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6c71e5fd957b98b382bf294b1ad5fcd02a48949ed24b4429b6821516aa2648b 2013-09-22 12:11:38 ....A 60524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6c82301b16edef0cb436bf59fdbd75d754a880a8c97646c75a04381320e6aec 2013-09-22 12:09:22 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d229f62eb158c3ca31f527f176aab35c7aef04947ece831e400057bd884be4 2013-09-22 11:56:30 ....A 60524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d2b887edacbaf51cf626eea8439bc94daf73de2fee5e843b56ce1295db3641 2013-09-22 12:16:06 ....A 416256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d3202dfb48db4d4fce44dd9de733b330a05061c55b5a5dc08c8e3b1af95f9a 2013-09-22 12:28:36 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d320f52fc83e00bc1620ad98e90eea939fd7ea14feadb2f714c7db20b76954 2013-09-22 11:56:12 ....A 178203 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d395facf129e6e30a312b46e6270e22f99a688ea27d49c1cd85cf6c83c23bf 2013-09-22 12:15:58 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d79e4d537442cd27563bb93df52ffbf37719e7b58f9c895d9cdbc4c5aa435d 2013-09-22 11:45:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6d98b4787e2f7954df362e4fb9ec7464f5838283a6b387f268913e9a3a8e464 2013-09-22 11:51:40 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6dbffabd6ca8e6b4f9cdc9e3a81614c9a658d9058127a436143b4947216ec94 2013-09-22 12:09:32 ....A 522240 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6deb7a005eaa66e4a7bf518831fc9db98a1acdad08e34b19d4e56c597ad7f4c 2013-09-22 11:52:32 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6e416813db76ff74bcc915e612342e9c55080b7db453f275b702665f89cd51c 2013-09-22 11:41:04 ....A 353063 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6e60bdc8685b75f505d2e6580c6a5a8268732c68e799a29cb660df26f4d6451 2013-09-22 11:37:32 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6ebf1b35a9d57972eaa69440f5ea82d743eb47085ca24961274a645c17d1985 2013-09-22 11:39:22 ....A 9040862 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6eec40c7785b0ad619d53f6464d4d462487621f092b6def15544c31f763a089 2013-09-22 12:03:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6eefd29a247ef146242121cf47386ae751459ddca5e9213ccc5c630e99e1a46 2013-09-22 12:15:18 ....A 364032 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6efce262d8f4864c2b7376dde9f0f06bff087bc77782e11c968862512144849 2013-09-22 12:10:40 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6f12f2899cf1c9d9e02aa7032f2f01021df724f92e25b4e811fb1e5d452bc02 2013-09-22 11:59:12 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6f3e29e5861dad6f2ce23878f04216423ff446110e548e0c49565349980694f 2013-09-22 12:44:52 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6f5c193605399d24958595ab1d451d873c4e8d2cd0164aa7d38f5545e03deab 2013-09-22 11:58:32 ....A 346112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6f88e007893bb6540c47b87de54b35776325f08012cf42239df463673a5c7e6 2013-09-22 12:33:10 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6fad5c2e5aa20d654da254a1e45a2aa4db36a0969cf404bdbe5d08dc5413b5a 2013-09-22 12:49:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6fb8c9fd384b849ba29ec23b34d2322f48553bc0aa883f2fbd46ce705e65a0f 2013-09-22 12:24:20 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d6fd9aea18814e4c9e6cd182a6b73f34dc7489a9416c6730ff3b23bddc742cd5 2013-09-22 11:48:30 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7003e7ac6fcf94c70907c88f7d1dfd0ad0d1b04552488fbf4eb5ff16daad701 2013-09-22 12:35:44 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7043aff29db56f1d98cfe0712857184d317df91e9e9f9e8487db477a56f210e 2013-09-22 12:27:26 ....A 339669 Virusshare.00101/HEUR-Trojan.Win32.Generic-d70588f450538a99ea58f24cd063059ce29542e79fcad78aecd375f8b1c0c8ca 2013-09-22 12:43:36 ....A 296150 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7075f7bd285af4fe011a0fa85d91f44af6968121a9a22db411142dc9f9a5978 2013-09-22 12:50:22 ....A 1576855 Virusshare.00101/HEUR-Trojan.Win32.Generic-d707ccc0247ae76ccf38dcfa54c15380eb1b99e6abf6464a43a9936dedb5a90b 2013-09-22 12:22:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d708a439d9825e2a942a6307c2917bd226f02500b7cc832dca0ecc4150218283 2013-09-22 11:39:20 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d70d488cc79ef22c5b528cae26f21f508f6fd78f4f590c9018fd92a6c7bef0c4 2013-09-22 12:52:22 ....A 1018368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d70e0272e1f3a6ae6d0219567356fca684e615728f9c3a578dccc0a91adbd771 2013-09-22 11:59:50 ....A 134144 Virusshare.00101/HEUR-Trojan.Win32.Generic-d71176148876e190d61d6b986a318391468ef6a57f29f2f861a21b9ace57ec31 2013-09-22 12:39:04 ....A 355840 Virusshare.00101/HEUR-Trojan.Win32.Generic-d711a7748fbe43d48806e19e41ec0835cd1d64f51099f6137715550b3eec3cae 2013-09-22 11:40:42 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7166ded78f6815851aa6e10d036ead99401a5f6e7d161393e2c693bf68cd2d1 2013-09-22 12:34:14 ....A 589824 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7167739da189a14ca2ba369dd362bfbc74bdda30a4454f124310a93cc83e5d5 2013-09-22 12:16:40 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-d71b0c3bbfef14adfb0e567897a6cbab1e942191054220592011a3830c4af6ff 2013-09-22 12:15:40 ....A 465920 Virusshare.00101/HEUR-Trojan.Win32.Generic-d71c08081e118edcbe22e2a40ab3b78b7346223e87cce98bd5d938641243f549 2013-09-22 12:15:58 ....A 135406 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7202dcc11f301b93955f0de74a2f53631f39c5e4b57a6042fce5f43664a07c7 2013-09-22 12:05:20 ....A 210800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7215fbc83366493b8b6345fae7adc2a613d9adb0efed24c6f120b437f7756a6 2013-09-22 12:11:04 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d724395bdb4f5676e66f6d4d88697ff7a98f331363ed31a0b3fd79a824a1b7f5 2013-09-22 12:28:16 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d72b400f4e58bb5e9f6bf674b0e22a5033c742163eddf577ecc0192e7f02f8a7 2013-09-22 11:39:22 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-d72b40e6032c78b892b6e9e03633841636566b0156f6cc060429f1818b106ca7 2013-09-22 12:13:02 ....A 266752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d72c8404cd875d6e6e3158f27fff7ed8787c90fe56c1ee90a073e23f0ffd308c 2013-09-22 11:43:34 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d72cd3be34f958de34febc03bbee0d010d924154735920de31240986c4440b11 2013-09-22 12:12:04 ....A 239104 Virusshare.00101/HEUR-Trojan.Win32.Generic-d731368e162faabad50e0cc21aafc5ed9c65de05c5d6b69bfa947cbd76ad2586 2013-09-22 12:08:12 ....A 465408 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7320932270e91a3fb53c54e871df3a06f6c735b1dbcfc41568ff0321cb63d22 2013-09-22 11:43:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7337ebd615a33cd5c40f689f595c6a22f998ddb387f4a4feadbf54e97522d15 2013-09-22 12:47:04 ....A 304360 Virusshare.00101/HEUR-Trojan.Win32.Generic-d73723dfb612c74dfc9b4af31371464b184e564d9cc6a3e9f14435ff82dc0689 2013-09-22 11:59:36 ....A 102735 Virusshare.00101/HEUR-Trojan.Win32.Generic-d73a44b63d68573f81fa747b0a3fa2f73567e2a6eea5cb0912c042839107de89 2013-09-22 12:05:16 ....A 321024 Virusshare.00101/HEUR-Trojan.Win32.Generic-d74037f48a9ca4bb75cca0596db4ba27a74a35f6bd8b59c106b95139698f2bf1 2013-09-22 11:41:36 ....A 843776 Virusshare.00101/HEUR-Trojan.Win32.Generic-d744ec978af8899beface1ceffb80cf2c45fdb4b1ddcb45167381e7ce2a3e7e6 2013-09-22 12:20:22 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d745f3606d58e98875e8564782ce8fc0d576573df16932e649d87012b4c27bd2 2013-09-22 11:47:12 ....A 200559 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7460a4e5eaa939b4fa0e89b6f48e423a72b67ec47cc4594a5e6fa02ad9e17fe 2013-09-22 12:37:52 ....A 544768 Virusshare.00101/HEUR-Trojan.Win32.Generic-d748683d6521d4629486ff030759cce52802b3c1848fb95f24da0422c7917ce5 2013-09-22 12:15:10 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7494b4fcf3744699b55c207d5ba4f6b2e8ae48e6e1274bfb43cf0bd38fe2099 2013-09-22 12:13:00 ....A 714752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d749953098cd8f07d545fd78cf18407c5c44c8f15cea077ecc9cb4d6dd6c54e8 2013-09-22 12:30:56 ....A 157696 Virusshare.00101/HEUR-Trojan.Win32.Generic-d74ee545567a5f2cbf7b5957f206da6cccbaff4a4d358aee7ea247f8a877332d 2013-09-22 11:49:18 ....A 591027 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7509f29dcb95f9299d93d6233febe0dcd008e23912409a772810f2a3f34ab88 2013-09-22 12:52:04 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d751a1894d3b4139371048ea80b68c47908104d4df1759d104a267445bdd2793 2013-09-22 11:47:40 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d752409f67f436244a0920c935279c991fa4faf0f6a1ca2d3e1b75c99ab15764 2013-09-22 11:58:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d753fe5360d04f63683496e61aef85bbee0457b88fbaf07f167c36936d9c065c 2013-09-22 12:36:46 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7552e0acc9f921325136e9d90f76f41f4002817a4830d0900ce0239db8f6ba9 2013-09-22 11:40:30 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-d759f1375a19591b484c167c1809533da2dae6f0443c15f7c60661d561dff40a 2013-09-22 11:56:48 ....A 929792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d75cac75a26b8d87811e901d7db5c0933de3d4a39779d3eb174a1ea22d7cce44 2013-09-22 12:09:32 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-d75d6554efa4a12f6ccf5b348399dec02bf581ed6f83ee930b8c51283cdea6d3 2013-09-22 12:18:48 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d75f8406a0373b03bf0a2ff266327c2cadc5c5f7220e3eec3f936657b4d36d48 2013-09-22 11:59:22 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-d760473c692a3728ddf2f058d64c51f2098ac93a2b71110d9fe3819306715136 2013-09-22 12:13:36 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d760b237f189d903383667dc8aec054fd0fcbb6fe1d0e1a1144fb28a966c114c 2013-09-22 12:11:04 ....A 129585 Virusshare.00101/HEUR-Trojan.Win32.Generic-d761b62f5d3e6c66ac92a8076ddde651c484d5615d47459e05793c04b099ae19 2013-09-22 12:27:06 ....A 475648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7624ea371f00c77f2d406ea92430245b99328f9f63d5d0797463cbdf6ab2b05 2013-09-22 12:12:34 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7633aacdac7688a123aad765e94dcda86978e438e507add426c22e4d1b18d8d 2013-09-22 12:06:28 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d76a4cae1095fcc05be2d26ceb7493d2071a3cdde9685f1968807402d37aa3a5 2013-09-22 12:16:56 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-d76d96da63dd59d9f8436af00222e4c3103d777d12533f7dcc6b81195561d560 2013-09-22 12:41:14 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-d76dfa5b2526ac1a193992ab3ed390b587cb5c5111c8db2a52b70082464437a8 2013-09-22 12:00:18 ....A 503808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d76eca27d962ffa6d72ab91a9a0f4fe08756039d64eeee5a906f07194309e470 2013-09-22 11:37:24 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d77034b7883c71e0e447696f4b73eca9ac3ca6bb58318dd9c7db49236c24ea5b 2013-09-22 12:11:36 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d771f8b1b171d8289023badd7e16693dec9ea2ddf2f286bfa574df641b14cc88 2013-09-22 12:14:24 ....A 74058 Virusshare.00101/HEUR-Trojan.Win32.Generic-d77376f4bd4b618d1f5a79bef7537f9e88de9a896a484a8c7f80ec5e8c2099a0 2013-09-22 12:14:16 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-d775a2419a2091e3f80f42271efc296034e3d4bebefa9730bbbb4ade41bb2098 2013-09-22 12:13:56 ....A 83122 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7796aa8e7dbfaabbafdd9e0abf83bff63848beaab3eca57d5160f90a2100025 2013-09-22 12:43:44 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d779b7ebd6f55763973960cb34a52bd1c9f4065ab82a0702606c25181a264d10 2013-09-22 12:44:34 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d77ad059e462024d9ccea462a33acc3b130f0f930016612079814ceef417287a 2013-09-22 12:36:38 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-d77ddab52c33a191d169064bcd0f72de08dd90784cb4b4bd951f3d61b4ed7d92 2013-09-22 11:46:16 ....A 141824 Virusshare.00101/HEUR-Trojan.Win32.Generic-d77f335740835d3bc3f11f357acb06c3d72f01707abda34de87d2f8bff6d265c 2013-09-22 12:02:54 ....A 224256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d782ffbedebd506e99f55f2f76356426992ea63213d0ec8cbd73ee29da4ed2a4 2013-09-22 11:43:46 ....A 4689920 Virusshare.00101/HEUR-Trojan.Win32.Generic-d785f167d450681ebdcff10ee52175da84aad71c63095fd156e31daa9ed178fc 2013-09-22 12:08:22 ....A 5463191 Virusshare.00101/HEUR-Trojan.Win32.Generic-d789427a8198da4a1fb8c848d3f4dbb7b7af3b1020e56668f9d800ba45a45f49 2013-09-22 12:09:32 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-d78a03f73daab3431be574829956bf023a3a2ec4e1a5de7a3e4b406991c07cfe 2013-09-22 11:59:46 ....A 509445 Virusshare.00101/HEUR-Trojan.Win32.Generic-d78f1adb3911f61448b665658d63e2673fda611096eee92bb8912cc46164a138 2013-09-22 12:02:10 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-d79111755d4f5232e81652630733598cb014349fd4ad10f4d14fa61acdda4d3f 2013-09-22 11:52:56 ....A 407552 Virusshare.00101/HEUR-Trojan.Win32.Generic-d795285f80abd90d3ecfb28aa56756287b6202c768ede057a04a291906d98c0b 2013-09-22 12:26:02 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d796486bd0659855b950346ace892b8c4d039bec64fcda103043dd7ae743377b 2013-09-22 12:28:42 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7969197eb8f1e66ac5cd57b3ec733e4df520a70750a1c0144600fbe405cad0f 2013-09-22 12:48:40 ....A 32432 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7990c034069cee82189fae189977181bb48c893f6d09a2979c639dca61282d7 2013-09-22 12:37:48 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-d79a1282e768583bdbc49976cf4c5a33e50b8fda7c3526e5e21d4d207dca23b0 2013-09-22 11:59:16 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-d79c8ba8852f2532025bf9ba2432b5a3c8e4f74ea0619490b15569daf6100440 2013-09-22 12:18:08 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d79cd95de5641d59f11bd7da59054c4ca555c92023a74019573011b3cb30e250 2013-09-22 12:24:12 ....A 129580 Virusshare.00101/HEUR-Trojan.Win32.Generic-d79f931d885063fc0466e48c7f4d5afe3fb0e222b8a4d59b3bc67263a837cda0 2013-09-22 11:41:10 ....A 81505 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7a01b502259f534b422c448e501d20e3969390368ca30af912a300cbecbaefb 2013-09-22 12:01:26 ....A 323072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7a1e48edc53b0460f4195b6478519162d6fe03a2d13ea5924e53faeed3ac875 2013-09-22 12:08:38 ....A 6156941 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7a5e863a0b64eb70cd4cb3a7ac60b0c9a9a36fedaf2185700afa9ef7eace7b9 2013-09-22 11:44:54 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7a7aa1624b23fbfa7d2ab83a550d36dddbcaf8e1e68d71eb1da784e97dc65b4 2013-09-22 12:13:50 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7ab836378d35d3554304d3912f2919539337fec8ddba5ab4aeaa8c8a1ed1658 2013-09-22 11:43:58 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7addc584177ec48d503db75107be566823e17916e3f4c67457ed02a228468b2 2013-09-22 11:50:14 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7addfc04cb0c30dc1362fe8ac9cbe58b4431fb4a0a22ee81dc96eca25b12807 2013-09-22 12:26:32 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7b010aab381ecce61417e53a7fcb0880c22c6426198a821c449a074a0f8532e 2013-09-22 11:46:22 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7b461303a8aa3c880e612243a00481c7c165d2b2de65f23a6eb6866475374a1 2013-09-22 12:11:20 ....A 57756 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7c869481e0f280712e40d81cc9ade3a294167e59c7b5a888b4a25bbe3e679df 2013-09-22 11:47:04 ....A 360162 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7d471aeb58cc1a1ba02277c3f57a279812110cfe31bf118ffb9173a0923a401 2013-09-22 12:31:28 ....A 146181 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7d838e8e6dfeacb63f1d750b48fca4ee83e291202ca2b976a3ae5e0290610d3 2013-09-22 12:04:40 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7d857aa25fe721698489f76f2d4cc52597fe984ec171289e7894c4d73ca5d7c 2013-09-22 12:16:54 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7d9029c86610804b0ccd0af08d9f585d3d8e9d6ed3d26a4f1a8cba5c6253391 2013-09-22 11:40:14 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7db12ff8f0d275de67381425e774f990147fe2cf41988f93692debeec490d10 2013-09-22 12:31:28 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7dee021b6f765d964786b928b23437b3b08e98dbff9cd1fea3766eed7de49dd 2013-09-22 11:58:52 ....A 676864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7e3caa2dbad8a65464a16d4d2b5d935713c37f0eb78778960574448804ecd4c 2013-09-22 11:55:22 ....A 85504 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7ea346eeffd0106571a6d4655702962cbc04b052aba4e37f67e413db5e9ebe7 2013-09-22 12:14:48 ....A 104960 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7ec05d03f30943e12f30a4cae51fdd062987cdbb4adeaa088c61fac4d1dd430 2013-09-22 11:47:40 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7ed97f7e9d9a5d6b370c05adaa45b221b93104ea4083a66f9cefa8183794143 2013-09-22 11:53:20 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-d7ee8928da4f093dd6d25d91ae3308d252f6d6cfcb29c949a32e57626d15c18f 2013-09-22 11:56:18 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-d805e1b86a1529d249a391a4e07ea03b4bba5906deebdacc98eb58a820a52317 2013-09-22 11:51:00 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-d809060f342ebbda85351bfd94baaf207fe38e53b6ec3cb0c2116a8da9bafb3a 2013-09-22 11:53:32 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-d809d0723c3130e97cdd8671fe614dcd4032218011b0f3dcea9feb7745bf9bc2 2013-09-22 11:59:22 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d80c53217ed0988ffb5f7a2c1af6fe5c85c1c55dc28029733c17e17526e531ef 2013-09-22 12:39:52 ....A 723968 Virusshare.00101/HEUR-Trojan.Win32.Generic-d80d33520775cc927951fcfa7b107bce9a1e06374826ace96e4b8dd25f8f58f9 2013-09-22 11:59:26 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d80da2e0c51eba3a1b0481ac2319a80948b23b2128df622ccc549bb4ff53ee29 2013-09-22 12:00:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d81262e155dbeddd6a63cdd31f0c15a01856a6136421a6f20ca38868fa31ff73 2013-09-22 11:42:48 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d816c9e36415325e4d29cb923acdec911c3af4354e5c3bb800701d157ffedc2a 2013-09-22 11:50:20 ....A 172989 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8173fe655bff7297aa0636724cffc7df9b84534d4000a5166d13f3db5cda563 2013-09-22 12:00:26 ....A 2033119 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8189408c8d8d6987caf5541a69854a6fb4f2b695bb9851dd6696d2402abd910 2013-09-22 12:15:00 ....A 1726279 Virusshare.00101/HEUR-Trojan.Win32.Generic-d81c6be9d7f9a8ec4854c595757c0e4a897c1db4b1e098f2fc9596f035688c7d 2013-09-22 12:06:50 ....A 693256 Virusshare.00101/HEUR-Trojan.Win32.Generic-d82133e6bd6af93677ae8f08a4dd479d7fca8ebe0485e7f37177ed8584deb45e 2013-09-22 11:52:48 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8258cf651d2bfbd66594d91f592d7d45b847cd957b5da2667c451989131248f 2013-09-22 12:11:16 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-d82a22454a49c89dc9a8a084565739c35318dd09e4b2a5c0cb01d6b89e890fa7 2013-09-22 12:31:50 ....A 176088 Virusshare.00101/HEUR-Trojan.Win32.Generic-d82b6a35de76dac9c9d81f7f7ab39ab2e5200f7111a6c22a5e4fb7c2aeb1f579 2013-09-22 12:28:44 ....A 754688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8363359ed3859ba182592f637eb2122edde2fc034b4f44099dffa22c9b6f514 2013-09-22 11:44:30 ....A 64524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8365b883ac5daac3d41335325c549e87467318aef7d7ac0a59a46a16da7472f 2013-09-22 11:36:38 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d83bf81cc3f41bc4cf1a501db52000c1a014c718cfd84137e07a2cb76b11203f 2013-09-22 11:54:54 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d83d32fa000cf6b499048b302ccb39622186ad9d823cf540b13945529888e297 2013-09-22 12:33:34 ....A 870400 Virusshare.00101/HEUR-Trojan.Win32.Generic-d83d80601613af75996b51083a70f42abe1994d60ebfdc67651134ca62901b42 2013-09-22 12:13:28 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-d83d9f4703bd1f43d921bd367c3d785e1371537fac88036498d71bfe747e948e 2013-09-22 12:47:04 ....A 362496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d83e5a70878c148ffb857484895a2d44e7311561e84078e64699df311bef4fed 2013-09-22 12:24:40 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-d840271cf389100245c211e75fc24863acc311a0a932c83dadbc2833a9fe43a5 2013-09-22 12:19:50 ....A 53265 Virusshare.00101/HEUR-Trojan.Win32.Generic-d840f7bcb9729b16b43fa3fdbaa99c166463d4a1e8f57b9d3e5334931a1de29d 2013-09-22 12:12:00 ....A 245736 Virusshare.00101/HEUR-Trojan.Win32.Generic-d844099d224bd37c8b4cf8128cd321898c654379fb97325b2c36f29c867764b8 2013-09-22 12:09:22 ....A 53060 Virusshare.00101/HEUR-Trojan.Win32.Generic-d84507f499a17e3c1a0020a307e9886188514d9491d8da59848a888ec7023232 2013-09-22 11:39:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d847b73c87d8cfe37d89a10989ad7e4da46e91af94f8535ce56c07023a3ec15d 2013-09-22 12:13:32 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d84af37343cadc49e77fea77c6182e3f99607782136fc418464c4131762af7b2 2013-09-22 12:33:30 ....A 53785 Virusshare.00101/HEUR-Trojan.Win32.Generic-d84c0f37b096baafe1cc5ea6d417265e15d2a006cfb56c1cdf32c603f74ec1be 2013-09-22 12:09:12 ....A 398336 Virusshare.00101/HEUR-Trojan.Win32.Generic-d84d3d60128ba49906e954ca0d6ebc1e572e2887b832239ef831020b08e65b80 2013-09-22 12:07:26 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-d85243871f3bd2649fe6907424a7e5d900573e16bd93178245d1918bfa0af9c0 2013-09-22 12:08:14 ....A 485376 Virusshare.00101/HEUR-Trojan.Win32.Generic-d85589a28f653abc5163627e718ed13652f446472afe074b78aaaf0337a1819a 2013-09-22 11:37:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d857b8dcfd2d3d21a462020f2247f0012b617d15bb525f093decdb1dc00ae7d1 2013-09-22 12:04:08 ....A 297472 Virusshare.00101/HEUR-Trojan.Win32.Generic-d85881ce7204360460f3eb2495e646afb326ade6a4065640aa83ceb8ff7220bc 2013-09-22 11:40:10 ....A 206962 Virusshare.00101/HEUR-Trojan.Win32.Generic-d861435cdbd89f04defbac3d5a8702e5bd6594f6ad66d025da772e65fc16211b 2013-09-22 12:20:20 ....A 852992 Virusshare.00101/HEUR-Trojan.Win32.Generic-d865bc02cc144ad0255f7a24db5a3f0180960f4b62a808af2ace9d8676a6c77c 2013-09-22 11:37:20 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d86bf1586fc3a28e6b713c1923a7c19d5173440302071ac988ec9dabe59a16c8 2013-09-22 12:15:16 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-d86e8fe4c60fcccd8ffdf0871b8dc70e6a7a8d6b274ba5f6012964a306120f42 2013-09-22 12:30:36 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d87329b404b99b2c155dbe36f653b2e9cac5b0e496c291a2691ff16a3cbf81a3 2013-09-22 11:41:36 ....A 684118 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8748f8c99d544d9409eaf7be079c59e22f258cadceaa347eb69e1c8547fed12 2013-09-22 12:41:54 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d87bd3930a7f944950cec56632eb3d85c946b5a3685537a643535b34b4ab4a50 2013-09-22 11:58:40 ....A 1228477 Virusshare.00101/HEUR-Trojan.Win32.Generic-d880abd2d7c5f0507637e717a80501f0cbd75c5b1447b71d0f54461f0c34d85d 2013-09-22 12:02:28 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8813398264686cfe591b4d89384535ad5ff3391c710f3d2da06aa31f7dce11f 2013-09-22 11:55:44 ....A 173056 Virusshare.00101/HEUR-Trojan.Win32.Generic-d883057b5cd75a616e81a177275e2b0282cb004ec25ac3d44f4cf74e2bf3ad09 2013-09-22 12:20:18 ....A 667648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d883c494bbf8933b6650b65a3bbd3c1e5257c46ea7acfe8d08296c5aff2ff0ce 2013-09-22 12:08:08 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d884545862cfbca2a005f8dea906a0e361c426ce323b50890a6b201457a5a074 2013-09-22 11:39:14 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d88561b93f62c176bd871c37cef11a4ead2965da59750182e1dc62e22325bc38 2013-09-22 11:45:54 ....A 1762336 Virusshare.00101/HEUR-Trojan.Win32.Generic-d886d88cc1f465e5137e0ac15752b5945b178b3bd4bf851170ab3657ce173ef5 2013-09-22 12:40:44 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d889c9253fc571efb401e62f6bed1161af24759d528bcb87bffbb948ef10b8ef 2013-09-22 11:42:08 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-d88a5c79f2d543dfc9661757ce968eac7a4e10c53700bec12787b9008c0adf1d 2013-09-22 12:12:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d88ae5ad14b1f36bc4d6a3489f719ac67b246cca6508a95b2b77c257531ef3fb 2013-09-22 12:26:30 ....A 35424 Virusshare.00101/HEUR-Trojan.Win32.Generic-d88b02a97b5a488702ec60ef3e38a13d938080f0df45cf14f62931ac9ce9f8d6 2013-09-22 12:01:16 ....A 143443 Virusshare.00101/HEUR-Trojan.Win32.Generic-d89761a942df86190d5044ca51fd46ed5f646d7e4a0d7eb24d8b503cc07cb549 2013-09-22 12:31:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-d898cf0549b532653872e003d6af04b78356e576fc7a073c5ffd0a43ffaaf795 2013-09-22 12:29:02 ....A 663040 Virusshare.00101/HEUR-Trojan.Win32.Generic-d898d3bd1426016e7ed87f9f6d4d2ad25b76ec32494ca6a22dbaa53330305e4e 2013-09-22 11:51:12 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-d89ad27ca152b10a9bacaec49241e32cbdd835f23489287902451088c54d0a81 2013-09-22 12:38:30 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-d89f3cc83f8aaf2fce1f295b3a777aaaf544bc8d02a2f7c624457eb3bd9c7b1a 2013-09-22 12:47:16 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d89fa7b0c4960a447f18dc83e9a638e4a9575884133c0db802025edf77e377fc 2013-09-22 12:14:58 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8a7cd14e329ff08eff50779b4757146fcdbf07ab58368e3164f8180e71be85d 2013-09-22 11:52:46 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8aa09f45f43f74c9a6981ac9d97cb80f6efaefd828afa0f1af888a0c49520dc 2013-09-22 11:41:40 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8aa5ce78fff84f1b89e74c81a61064c2fcbae204c7d84fb8dbdd48ce2b6f8bb 2013-09-22 11:50:44 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8ae0d2ce85f8cf5f0e70330790cd9c85e831316ccbea22304992891c1d74bd4 2013-09-22 12:17:38 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8b235c67241804a0cebbaa61dc9484166b38c5bb384d95d6000b1de58a11d10 2013-09-22 12:28:16 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8b4fe6be2c1e519cbe0a3314b085e64a460995390b1c439f9638cf96a5d9b6e 2013-09-22 12:52:12 ....A 872458 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8b5f43c4433ba25f11466fb2f3dcd7946ae97db4dec199930209e60e9cc5444 2013-09-22 12:44:48 ....A 128296 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8b8b707d14a842ee342fb19ae7f3cdac2de350092992f060374490fd95a519a 2013-09-22 12:24:50 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8b915b440af14dc616b1bd74c33d0eb14ee1e434233958b8bc7b6d7f7eae4f3 2013-09-22 12:48:42 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8bb95492a469aa5e6d2e229847392d37663b4baf2443808787041b821220238 2013-09-22 12:15:04 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8beb4eb8a6d24f2ba970d39a206760693bd3b937e028434c7756912cb85dbf8 2013-09-22 12:42:48 ....A 946176 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8c1890cb568c0434d163b5eb9ae9c9ddbbcbc923981dd2a6d712449a2b00da5 2013-09-22 11:48:58 ....A 573957 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8c1a78694f1dcfaa00393b12d30dc0862c28bf56eca70a99d67115898f7f2ff 2013-09-22 12:10:26 ....A 1592464 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8c82a45fda1d02c3abdc6ac5aa41f08a0224d175e87eb903d0c50f1de49d166 2013-09-22 12:10:32 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8cf313abf331a08ad664885ecc4fea089924c800568990517fb74e3a4aab299 2013-09-22 11:37:32 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8d6fcc7a875db1bdfc495e08b98952e777850095ef3d2cdc7f78ca9d35a395e 2013-09-22 12:12:28 ....A 53263 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8ded4b5798d71ad07dddd236ae11cfe0324244ded96fa2276a0894020826510 2013-09-22 12:40:38 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8df540c15b94bdf832a279193a36c4527112c051a6f928a842766b3ec7f000d 2013-09-22 11:43:52 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8e1eeeb0245e18a613b228d6d561d13aee8ca05585399c8176f7074466642d1 2013-09-22 11:49:32 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8e31083dfa7fc895f7363d27d7e004a1c1114e46a6b2a48ef17abf77abe0201 2013-09-22 12:30:46 ....A 140800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8e598b4c18104af47f80f2220f69140fd10c3e62663853d120b3669e2d1ff2f 2013-09-22 11:58:50 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8ea4546179647cf2f29a52973b413125526052502ac6adb10961f5cb878609d 2013-09-22 11:40:24 ....A 238592 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8eb46dc043ffabab0a771a9e68c2711d79baeb0459457dbf401afe1d40ee7b8 2013-09-22 12:23:22 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8ed3923ce8615015aba998291434b9dcc11abb0ae96124d0e17cf6c2fe618a4 2013-09-22 12:21:18 ....A 95676 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8eda1b0bc3959aa30dfdcc46f6d6b8a3899c26b0db02583ebe273094da267e2 2013-09-22 11:56:36 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8ededf0caef5dc6ef1e3da3321369f9365b3a415409f1f5adeef8c46fb051cd 2013-09-22 12:11:00 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f06f0002ea5d9cb5a3a8894869907d7929cd4c2b614e6b3a13dd29e7ca0d75 2013-09-22 12:17:42 ....A 769037 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f2146a244a1b02d4c17e5f42d0bc69aa6b2f89e0b4bd33afa1077a22c43ad5 2013-09-22 12:40:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f47d62297cae986f65b5e5be511c59f7cc794ea3938e3b15b91c1f71f78e90 2013-09-22 11:35:26 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f57d8eeef805fad444e06dc9744f09b1c21cddbb61f4a034ff8bc43ba37857 2013-09-22 12:46:58 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f664f99256091bbe74b41cc0df5782e4e4f90cc8021a98b5fdf60fa757ebb5 2013-09-22 12:36:54 ....A 78592 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f7b62cb0bb97237f120cfb407af22c44e870e7a560fb40dc356a3f6f36c80e 2013-09-22 12:20:14 ....A 2560740 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8f7cc440b92389059dac7f53f79b3f0d285a95e733b1d8db315a81d58c122bd 2013-09-22 12:51:42 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8fc905a258999ae932a93fbdc1a448712fe10f18032817ff5d9a136fd42756e 2013-09-22 11:45:52 ....A 113386 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8fe1493815483cbb3c26f28552670ca6a51bb7a5a6de6b69514f3d27ecc376d 2013-09-22 11:59:48 ....A 323858 Virusshare.00101/HEUR-Trojan.Win32.Generic-d8fe290cd1da264624403933dcccd00f9db951241e293de2b8df72c8b8d0f68f 2013-09-22 12:17:32 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-d903d0a211f92e6b43009837f227cbe995881bdbc7a8cfa273046d06385f5742 2013-09-22 12:48:10 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-d90cc61e0823e942ebc487e8cb5c7dd2846f787e0aa0f0a962396e5a440d21b9 2013-09-22 11:52:08 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-d90ef1a8e3a96fa7db8a3fe0bfd9eb9daa55c405e22a28dac56193e2c1411dbf 2013-09-22 12:50:58 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d911de474c125623be8b64b65ed1c13f0dd65706b9f162d69f5b421928c46871 2013-09-22 12:24:02 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d91292cad0f9dbc87ab357c5b231388247e1f1a09b364bcf2edfc80acb28a3b8 2013-09-22 12:15:10 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d914a15802619d948dd20cb198f35be96db0136bca6ea0eb3dab7c3d1cd37cc4 2013-09-22 12:35:34 ....A 663028 Virusshare.00101/HEUR-Trojan.Win32.Generic-d91c37f558b4c2795ee0083218bcc6eb825486b04ac6dcbdb18c289f53490423 2013-09-22 11:41:00 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-d91d164c45ff546186b9887d920cbb90945c08d98de999c3a39c7eb536aa3dba 2013-09-22 12:30:18 ....A 249144 Virusshare.00101/HEUR-Trojan.Win32.Generic-d91e906bfbfe774d82ff6505a3792b8ffef2f028c30ce58dda33d84c23225959 2013-09-22 12:30:36 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-d92570fd8914ad49291a49c697e2b743352179de587f7ec0d419f43f3a669ab3 2013-09-22 12:17:46 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9283aa2aa7700df9a5ec2b167fb7f723bc2d8841733ba6e18fb3040fc39bf57 2013-09-22 12:14:58 ....A 433888 Virusshare.00101/HEUR-Trojan.Win32.Generic-d92c525da2ee782f0f5004be72701cccb18677cae7112784aec9797de06b0488 2013-09-22 11:37:22 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-d92d1d07bfb3a844eb0d06bf1fdd6a32a0617de06097c2fd7a1c6628491d9f1d 2013-09-22 12:16:22 ....A 177664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9402d1db9d540787879008084a004ab9eaeb50cb551db76be87972f0096e1dc 2013-09-22 11:43:00 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9446d7145e4658e56e9fbfb453d273decddfcfaeff1b24b37785e7a48692ddf 2013-09-22 11:54:40 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-d94a9cd2917c7a8fba7a495f4d1fd2dfcfbc505e676a6eb6ae1c67484a968dea 2013-09-22 11:54:20 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-d94b1fe8c3ccbcc0e590a4bcdc48bd09b28e1a32b4702de1e673829b09c9e580 2013-09-22 12:04:44 ....A 497664 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9518275895c8f0816e8b751fb2d8b47f1f6613ed5fb01a9066e288b0ff077b0 2013-09-22 11:52:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d959caa0bc733118fbada618ee7771d01f8f7486fcf71c636d1b25b336c1b649 2013-09-22 12:15:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d95b32394d34206a84cf1be7243f32d8bbda88d3da30e3edbec72edfcba508aa 2013-09-22 11:45:58 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d95f759885fd8405f783e5f0e3db76f1a632475afea881541e706cc54b683f4b 2013-09-22 12:45:16 ....A 532480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d95f96e021aedc4c3f89de0fdd38589adfb34c5f581f006382949b1eda1e5f61 2013-09-22 11:38:10 ....A 387240 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9620c5dcb489741ae9f6a286411fb6c6549c57c16d971d12159eda9af1d083a 2013-09-22 12:11:22 ....A 54524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d96b3fd1f0f6fe9f7e1d0e6bd0faeee464b58c28befa8f2e6a76e2426a313718 2013-09-22 11:59:06 ....A 153803 Virusshare.00101/HEUR-Trojan.Win32.Generic-d96d59da8b11762a40cb4fd3bb65d0dc667f05b30bdb3174f2ddf19be4b56e8d 2013-09-22 12:02:12 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-d96f309af414434774ebcfc3d8c02ed12fc93939834b9f71d3a495c3948c7148 2013-09-22 12:22:56 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-d977d014b1e55a8fda329b02057ccd40e8ae367dd9286dde0a9261c205641cd0 2013-09-22 12:42:48 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-d983adee05ef66bcfbc51b13f8625ff661709dcc442dc2021abd6c0859da1567 2013-09-22 12:15:42 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-d98a7ec62132461fd89002e21e94287bc07ab12cfb2b0fb97b68a4387018c022 2013-09-22 12:38:06 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-d98b44edb4412d6e33b45b728b79e2c42fe399a3a20da522720a975597f1af99 2013-09-22 11:58:52 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-d98c90614214f87b0c4502e277028bdb1b33c7fa48552848eff04451119a6e32 2013-09-22 11:51:54 ....A 58524 Virusshare.00101/HEUR-Trojan.Win32.Generic-d98c92c301a218ae5d3426e2eff563974b46989a330fe6a2bd09c0380eaf874e 2013-09-22 12:47:38 ....A 155904 Virusshare.00101/HEUR-Trojan.Win32.Generic-d98cd137b21b4e11f62e3973e2ad7643e127cfd797e49e6a8a69eb4bfb9d762e 2013-09-22 11:51:32 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-d98fa922275e0186b5bf4812479272205a97ecb798c53f61027e0da37c623ca8 2013-09-22 11:43:18 ....A 1650211 Virusshare.00101/HEUR-Trojan.Win32.Generic-d99255e764e451f7e5d7b0d4d6779b868e2f932f4207ebcf7269af0bc6a14ad2 2013-09-22 12:04:38 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-d992c2f82bd00fb9c2405898cad386bdc150f8b5c4afd52a7cbd4b22904d4c13 2013-09-22 12:31:32 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9942ae92cdf3658aeb0655dbfc4c8ba66faa9a92649dedb62375a9c7a7f5c86 2013-09-22 12:09:04 ....A 571904 Virusshare.00101/HEUR-Trojan.Win32.Generic-d994c92c7af10fb1be186068b8b7e429aa77b7aed37f15f93a1f8f47246d4202 2013-09-22 12:07:02 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-d99528443ea842a1b4a3e126f102aed9166d23949818d15db9f7d1cddb79b1c3 2013-09-22 12:19:36 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-d99a10ed32040427c6327d1af2f21ff292ffe8fbf59a4a3a8e19f2a04b7c83ff 2013-09-22 11:59:04 ....A 31258 Virusshare.00101/HEUR-Trojan.Win32.Generic-d99a99875a7e3d49128783b3a2f99a44d4a7824a36aba60a214f5ff86a21dafa 2013-09-22 12:15:32 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d99e2b5ee71bad6705962321b18492938071227850fc0b5ed8516d02be719870 2013-09-22 12:08:52 ....A 285771 Virusshare.00101/HEUR-Trojan.Win32.Generic-d99eebfdd783239a7283cc2eace3c94cafd1b6725cab36336aa17f033708fa00 2013-09-22 12:21:24 ....A 258560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9a76f494f1cb53ce6157c61c3d921044ed081b9e66ed7aa7bfeca8de10d2422 2013-09-22 12:30:44 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9acf93b9e59da2f67b9d93de352ac4b28c700aca3e9a2116aa7c5bbc7034c55 2013-09-22 12:21:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9aebeef83ee00bfc8622bc34b5b256784892ced23da6ffbd5df2708e8ac9692 2013-09-22 12:46:46 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9b14c11a928b97e237bf6f483e4a8d4a5e453c380bae6655d0e95da11022eab 2013-09-22 12:00:04 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9b4fc7a0431650c07e94ec20b1b223e6ee07fbf659043dd726a89aabb401ce9 2013-09-22 11:58:26 ....A 31250 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9b5d0dc90691601bf8d8edef7dbfccd310b7cc9ca642c2bea4642317e818826 2013-09-22 12:02:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9b9c74cb3818ff9b017d05115bb2ea9bae5b5f29e7065a3b187d754b3ef223f 2013-09-22 12:08:00 ....A 2554368 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9bf4058eded1ab711a7acf94f79bdc26d6cee102525af9b277d43532521594a 2013-09-22 11:47:16 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c0804b07d818b3809eed142cceccbf2661343af7b78cc22524729d12ad5cd7 2013-09-22 12:13:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c3f45a8b88a6ba9aa482552719d051383659718cf682996a1441286b3fade1 2013-09-22 12:25:36 ....A 20971215 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c3fd4b7631508e0525b1ff77ac00a648355a2c81fff5e7e102cca921316843 2013-09-22 11:56:34 ....A 195328 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c49fb505afc41a663818e1a5768afad2540bb47adeec54bfc91de9c5cff2b0 2013-09-22 12:49:00 ....A 77608 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c5238657d13e812a20fce6cd829252e15f98c57645e532a2eff2164355c224 2013-09-22 11:55:46 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c743991f3ddae1f86201fa09ac403358a0d6e33cfa01da23dacaa5b31931e4 2013-09-22 11:40:34 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c7b4ef623a2eb2cb3a0ee81eda8faaa7bdd1090f53f05a83291e9f961d8a92 2013-09-22 12:01:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c7f4613fff6b9b1060fbc2e1c7a71247bfd09d07d10b2aab374c5bf6b05a40 2013-09-22 12:19:42 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c8e291165fbc348461b9b3b02e1416d7cf1b4124bfbabb577d181136e941d2 2013-09-22 12:11:42 ....A 532480 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9c9dff47889ec9088eb0d52181050ff39ce2b5ca710facc9dda67fcfd4e94de 2013-09-22 12:08:20 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9cdd77006bb955dc27a900fd1cf06670e9c3cb4feb37fc85d8a79791ac22757 2013-09-22 12:30:10 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9ce423547dd31a7224c35a311653c429b1fff3ef958cbef418701d8921b3502 2013-09-22 11:56:18 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9cec449ceb246b81371a41142a1c84a9a5831d3ad9a765c77b76b3cfa9d6aee 2013-09-22 12:15:30 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9cee3196f6092ebfbc1ac796ae4b58b1f1dc4fc371417b2f854f416408c852c 2013-09-22 12:35:48 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9d01f3ebe021f8de6e854a7e201b847c84fbad4eb77518cee8bb1158fef0349 2013-09-22 12:32:38 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9d2eea49930b777d9ab53524ababa13aa7d16832b69d6607eab8c049f74eaf4 2013-09-22 11:42:34 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9d77aec130369f719e2c9242cc0a10b85f2092d6d4756a941b1ee5ddeeeb8c8 2013-09-22 12:08:58 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9da2cb25dc47dc085097e9588bf6266939686dc0e3b771ce466d65540cab743 2013-09-22 12:26:26 ....A 20971293 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9e028060bdf06d55741e5f91a275b798fcefc32f69836c8b764ee8c6ffa300d 2013-09-22 12:03:14 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9e6490869b2f1fd1bede3773e75e1b974131d8dafb13b4fd7fdbf625d86c71f 2013-09-22 11:50:10 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9f0094f9c19ac3a1fa2cc6a5dec30cc04a2c6777d472b0835a278b1059d4a17 2013-09-22 12:37:38 ....A 257032 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9f3d54f620327bde8e2bfd7601f80557b05e7fea18026b91d2836f8d3a36448 2013-09-22 12:15:52 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9f87bbef741ac65327fd006e8466486b9701447af53b2ee7050f69e559c1e4f 2013-09-22 12:04:32 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9f8f23039576e3f5ff3c14321b8392b68ec5ee428073369dbfa1c539bd9c7a6 2013-09-22 12:50:34 ....A 358594 Virusshare.00101/HEUR-Trojan.Win32.Generic-d9fd2b52e8d9d761b177c723bbd973ff9768a5f5248ae2a0b50fa3a1d85e0202 2013-09-22 12:48:48 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-da00596760fa8ae56858699f86fbd00811ca94d6f9e0f8c3e7378f7db280bd18 2013-09-22 11:45:44 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-da02f27753170673a3f377f89534732f6e5a5e6a9c5c40fc5ecdafc09c1a3f23 2013-09-22 12:23:38 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-da037c8ec85c23c5fde4b9a86279f8d9fce8e7e5e265b12362cafd8f20cf8711 2013-09-22 11:53:26 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-da06220b0eb061785dd1a33d8d6fe5f2690610f70a24ca9a4a649c9c9dd7cb9c 2013-09-22 11:46:26 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-da0c6904bb95d31b36ef0c1d9b1ef7263f04f9a9dcda985770477d615b0145f1 2013-09-22 11:37:32 ....A 168818 Virusshare.00101/HEUR-Trojan.Win32.Generic-da0d16669139c1847cd6546ab1b03a718d10caa1395573504c1f4e210bbdce0c 2013-09-22 11:55:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-da1309b70e3a13e67b25769a2a9915b3df50d77c14ec93acb511b127fafddf13 2013-09-22 12:06:46 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-da146f57022e3a7f3aca19bb8b3aa9b471cd80b625d90a761c6e88e2dddf1e5c 2013-09-22 11:40:14 ....A 333824 Virusshare.00101/HEUR-Trojan.Win32.Generic-da14a3acfb3b275766361bbf559281cb88648a52d75eb0e845004060b970dd7c 2013-09-22 12:49:40 ....A 529920 Virusshare.00101/HEUR-Trojan.Win32.Generic-da152d644ab3496279d3620a137ed128bef3d926c9b772be35157c9a78f53512 2013-09-22 11:45:36 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-da16f923927db6ce6e8146bbb10318e20a445ae4937e8fcec06fa52d87fca9ed 2013-09-22 11:56:12 ....A 866304 Virusshare.00101/HEUR-Trojan.Win32.Generic-da1773878cbbdf9d242d519d365c667765345d62a662d86970d47b328da3fc1c 2013-09-22 12:09:28 ....A 90156 Virusshare.00101/HEUR-Trojan.Win32.Generic-da17d359b8ae73b98baa3733b1b5f876ee5f46ac38780b1e294084868567c882 2013-09-22 12:11:56 ....A 150240 Virusshare.00101/HEUR-Trojan.Win32.Generic-da1b56c356810418d9e4868241dfee59017c9d54701e787c9adeb2225ff99301 2013-09-22 11:43:28 ....A 3012096 Virusshare.00101/HEUR-Trojan.Win32.Generic-da1dd33a4b64211764702ad42828ce0f76017f74e25f67b21b0eb65ba0c6af03 2013-09-22 12:06:48 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-da1e1ef56854698ec783639ca51ba36cf4c4e201e5c6b02572f318f7dc1c81e0 2013-09-22 11:44:16 ....A 764544 Virusshare.00101/HEUR-Trojan.Win32.Generic-da214168556d76e38a4cfae3a8ef4ba5d8a2324736c0009436660226ec8f19b8 2013-09-22 12:47:42 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-da2260d3c147d9500b96638b3dddc38d2a40e59f0bb44c6cc3598c3b2398378b 2013-09-22 12:20:34 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-da22e28165b86f8e57c4ffa70c4eaefd2d5fd12b823bff9d5226bc7c5dd5a6ea 2013-09-22 11:59:52 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-da2a273bc76671eec4e751e7bb06e0721d76332c16e87b2eda836d3ee54e17c0 2013-09-22 12:10:24 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-da2f43d8c2078bdaac48078547794def1ebf1010087fd4d177dcbbb7d5b7040e 2013-09-22 12:08:42 ....A 1220253 Virusshare.00101/HEUR-Trojan.Win32.Generic-da2f673f40e171ced0889b5af415daa2be0e8768f9773191d1020e6c691797e7 2013-09-22 12:43:50 ....A 840192 Virusshare.00101/HEUR-Trojan.Win32.Generic-da38db8dc97ea05496cfd51f8fafcc73d05ad1c653463641bf1f48f280e0e1f4 2013-09-22 12:05:32 ....A 3571856 Virusshare.00101/HEUR-Trojan.Win32.Generic-da3908e72ff7f161362fae98a2dc533c26e8444c607d4094648670b7914eb930 2013-09-22 11:52:12 ....A 499514 Virusshare.00101/HEUR-Trojan.Win32.Generic-da3d030c60f95d7c1192da9295b3c65cd64dd88f9f62021b26a1c0c3583a0a04 2013-09-22 11:52:28 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-da44d351db5930ddd2b88746fdc6c467714cb6b231dcad005d4fd199d136840e 2013-09-22 12:43:10 ....A 2126848 Virusshare.00101/HEUR-Trojan.Win32.Generic-da4561c9a1aa2464767e9321d57773ec21aceccc4ed14180cb6efa3b09fa9b65 2013-09-22 12:13:22 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-da47dabc6b02e5ea24443592692658bfbc3bfb8cbbf9b5af9e444d946389f15a 2013-09-22 12:44:34 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-da4d0b71434422e6554ca1e2330b418a5146e0fd1dd970f3370644e7bff34ccc 2013-09-22 12:33:36 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-da4e2542bfe5625858daed13e4a5aa0e1b6a12a7d57ffbd74328489088bd6caa 2013-09-22 12:11:14 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-da4e8e20431c849743e366288905c3dbc84072d26dba8618947b0c3a9ce9fe0a 2013-09-22 12:24:44 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-da52e9e3e51e6f4322a5a5834902f54a57aa39ca25cd5c43f9365dfcfea783d5 2013-09-22 12:09:40 ....A 491520 Virusshare.00101/HEUR-Trojan.Win32.Generic-da55943b6cbd238d818eed547bddc9b83691ddcc2e85fa734007ca0d44dd4333 2013-09-22 12:16:10 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-da584563a6b693adf7be0300adabd872a9ee70cac7e0131fc796914e0a197a5a 2013-09-22 11:46:46 ....A 4321800 Virusshare.00101/HEUR-Trojan.Win32.Generic-da5d6cb2800411800e5527de8bece80db0d859ae335a6651c837eed887703ee7 2013-09-22 12:19:54 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-da5e52539ca0663aa8e274e8813e02a0b466927c4364952283f7712f99f46e30 2013-09-22 12:37:26 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-da6067bf0e6630ccbc13551f53fbc8ebf9328e090fa6ef0328d8269c4f3f72e5 2013-09-22 12:49:30 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-da62b752781b592482fead6efd6dba14cc6ea74ce0fdebbafed255d1376bba1d 2013-09-22 12:35:32 ....A 38784 Virusshare.00101/HEUR-Trojan.Win32.Generic-da673935b6d016364f2fc4e8df38b49f5f43eb9ffaa092977bf8c2e6caede84a 2013-09-22 12:20:08 ....A 280064 Virusshare.00101/HEUR-Trojan.Win32.Generic-da675c4efae5a5ee372d04c7ddbf8b0baf4e2d9579f1fca31633147a88796120 2013-09-22 11:37:12 ....A 210944 Virusshare.00101/HEUR-Trojan.Win32.Generic-da6a36a02fcc08b00325f8f3a9655cfec0e6416bf0e63a347060a8524c3d3c5a 2013-09-22 11:54:54 ....A 475603 Virusshare.00101/HEUR-Trojan.Win32.Generic-da6bad8f9ccbd4e34263467d14b753e259c7a75b82c0e201d360d7ddaa59f80d 2013-09-22 12:07:28 ....A 160484 Virusshare.00101/HEUR-Trojan.Win32.Generic-da6d3e53b008c557299c7ab149863d0ab848df750241fcbeeefb0f8bfe23e1fd 2013-09-22 12:45:40 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-da6e6f834419e0434c2cb6f57f3d7110b9b6dc247f1da2c66af4710451f08c2e 2013-09-22 11:54:56 ....A 266258 Virusshare.00101/HEUR-Trojan.Win32.Generic-da6ebd33bf2580281b384deb4e1f58b9783dd37b7f278591b390bf33f1e25a94 2013-09-22 12:06:06 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-da719b1ba5f39cefa39fdf20d48da0fbcf5b25934f1f18f91f46bc77ff5ff073 2013-09-22 12:51:54 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-da72a5a2ec02c14ccc2c3625dcbab05bd3257464f6da6822b5e3a0c1458239ef 2013-09-22 11:39:58 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-da73505c38dbe8805e7a6e15a20cd8065f0f0f37c5071b2ba6b30e6071235bab 2013-09-22 11:48:50 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-da73bc3f6c45e7137655d446046c9c91ce9c470a9eea6f1302422eda18b78b40 2013-09-22 12:09:12 ....A 104599 Virusshare.00101/HEUR-Trojan.Win32.Generic-da761ec650b51044253582c566c29450b83f95f726b89361da657a35ca0b531c 2013-09-22 12:45:34 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-da7c72649149cacfef77a963f5241a870cb3f1d7e37b91705bedc682f71ffadd 2013-09-22 12:01:46 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-da7da02a61a4c2de2caed347043770e12effe543804b4d4fcbe4d8713d30c3c1 2013-09-22 11:53:36 ....A 1093171 Virusshare.00101/HEUR-Trojan.Win32.Generic-da7dff2d3ebe53e83b811c283a8eb79d67352eacab82efb46ce4bd523b2b8b37 2013-09-22 12:44:32 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-da832cd0c96fdb9e7e0e7d0d71413c586c58ef1e423c041460b5ec373c6ae7a9 2013-09-22 11:43:30 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-da83e0c3ac36825d71fe241fe1864724ec9a06951c1232ef2fa7fa8df3170a39 2013-09-22 12:27:58 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-da863fa72077e9e527af90be405ab7c065ce589118115e31a9630b11b4e6400c 2013-09-22 11:57:32 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-da8d0986ae559dad577f356d1e263a7d782feed78dbcf0960b3c41e31c224425 2013-09-22 12:16:14 ....A 9512354 Virusshare.00101/HEUR-Trojan.Win32.Generic-da8e7bfa120383981eac4ad0919488ae687c483d35c5a77d4d98ad85528a6829 2013-09-22 12:02:32 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-da8fd88d775e8a768e3efcfbc347b8354db66d4d7116d01478ccfb13f283867c 2013-09-22 12:30:22 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-da910a2573187a5cb075c90c3e7c348b2290f6168cdbd8f15c25bd8a13bbb087 2013-09-22 11:59:00 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-da91b240bdb47ab8afa5f9de0c13a6c7708a0fb6582088abf0cbed7a06253902 2013-09-22 12:16:30 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-da91bf5b28352d2d3a521b620505c577d78f42ef8404a93eb303d4a6c6357632 2013-09-22 12:22:12 ....A 6400 Virusshare.00101/HEUR-Trojan.Win32.Generic-da96e52c85933b9f5e571edf913a609a5c272c973c3aa410384e5ede06dd2cd0 2013-09-22 12:26:56 ....A 970752 Virusshare.00101/HEUR-Trojan.Win32.Generic-da9a5cddade6c57681d222817123690e35e4901550e5873120e7ce6adf240e54 2013-09-22 12:14:50 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-da9de14c186751ec5a879fd87222599cb2c0153f239fc42d938445208252e5b2 2013-09-22 12:32:00 ....A 355704 Virusshare.00101/HEUR-Trojan.Win32.Generic-da9de40e7c52a4da58c4a3e0dd5ed2f0e781b6da41de644c853281f65c5e8625 2013-09-22 12:03:50 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-daa0a4f47a5eca2771e78528c167af456700e7ea001301a089b9aca7990d1cf5 2013-09-22 11:44:44 ....A 838144 Virusshare.00101/HEUR-Trojan.Win32.Generic-daa1781d81a43f48daee568c25cbee9fa84779c301f2f386586c39869d88e6ba 2013-09-22 12:08:10 ....A 100068 Virusshare.00101/HEUR-Trojan.Win32.Generic-daa19615d33cabde0c89c2d7f1e40aec17cfb39b20c451297e6424c1d283a3ba 2013-09-22 12:25:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-daa2bc9ef18f439546559e0fa098336866a4c53667994250dcf69d822dae4016 2013-09-22 12:04:58 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-daa9937f4e8c89a2d2728a14a9ff1a8bc549581de2f38da92e7b348a0a07983e 2013-09-22 12:27:52 ....A 525727 Virusshare.00101/HEUR-Trojan.Win32.Generic-daac2555e14b1e44dc0118ab267b6c2026e0730532e28c8cb507ccc185549452 2013-09-22 11:58:34 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-daaf647997804a92310bc46e10638600e5b33a4ac2e345062603671db3457b88 2013-09-22 12:11:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dab1fa372f81459ac8ddfe911118f949526ccfde557310eef6238d492727350f 2013-09-22 12:12:00 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-dab79fcc252d2bb661ceaa5054712daf82a5689edd9af03f2ec47e386511cf6d 2013-09-22 12:01:58 ....A 167883 Virusshare.00101/HEUR-Trojan.Win32.Generic-dab9d55551e9a5a6cdda1a417142c75a94558232f22e84206e1c52fd7e1cd8d0 2013-09-22 12:38:52 ....A 825429 Virusshare.00101/HEUR-Trojan.Win32.Generic-dabb2e6400621105f5c7b51115c82d069194e54c0f848dbf9f1a994fa95f661e 2013-09-22 11:56:52 ....A 294556 Virusshare.00101/HEUR-Trojan.Win32.Generic-dabee52c48093b4d9fb04a836f140b59a1918d85aaf49c9e12307ad6e34450ff 2013-09-22 12:13:52 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-dabf3b68b033064a55a242dbe796cabe4381715b09b7f5c5ec6fca30eb498d37 2013-09-22 12:13:10 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-dac0924b568c05f77a41b649f40923b002e46a7f983cf9fd948c5a86c8a3b2bf 2013-09-22 11:53:12 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-dac0b592bfbedcd50fc74a0ac240d838997037b8367ac2ac25d8b615a69293c2 2013-09-22 11:48:02 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-dac26564817c972bf762ff2e84e3e9dc5678d7a623d47bf4a168ec45ff6e1cb5 2013-09-22 11:56:54 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-dac3099c2266b54e40a882d349886dea5a3853a96811fc362d2b549c32c514f7 2013-09-22 11:59:02 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-dac82353c674961675b3b59eea55ee2fe40be32397585dd7e287004b81b9c28f 2013-09-22 11:46:40 ....A 428032 Virusshare.00101/HEUR-Trojan.Win32.Generic-dac951c6a901de8719820b9e1e0260ca601963607a4d943eb5267844af1f9837 2013-09-22 11:46:58 ....A 510464 Virusshare.00101/HEUR-Trojan.Win32.Generic-dad04dd9d3e171115b55cf7e5858ba5f4ba94dd89db5835ac5104e6ba0d21bdd 2013-09-22 12:41:10 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-dad35ffe6f956e2002aecb9b62f94809744245c60edd46d6e7120130ed7f2dce 2013-09-22 12:13:56 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-dad3ddce04b4e227a5e7ed511e4dbe391de0ac1978f138ddf5e8272fa1065b05 2013-09-22 12:14:34 ....A 409800 Virusshare.00101/HEUR-Trojan.Win32.Generic-dad699cba5e96682f5993fae1e42bf2d5e074a9bd932d45e5579f6811ca0e8be 2013-09-22 12:20:48 ....A 207111 Virusshare.00101/HEUR-Trojan.Win32.Generic-dad92c1b2d69db3fc1aa8a65ef19d9e0d5f9f97c43c5a3d415198b6f7217b9ef 2013-09-22 11:50:22 ....A 2150400 Virusshare.00101/HEUR-Trojan.Win32.Generic-dadae160406646c087f4c3522d421a0d1b63f9c90ef8fcdb7cc7f03fd4f749c2 2013-09-22 12:43:12 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dadb226bcafd6871b3379bc3447d61376f470982b91eeca5712bd4ed17f89b09 2013-09-22 12:50:54 ....A 6688682 Virusshare.00101/HEUR-Trojan.Win32.Generic-dae24c7167f3f070fcebaffc07d03da1c372ddc777b38dc667c07ab0212f39e5 2013-09-22 11:42:30 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-dae5b83f958dea3eba88c2eaf1b5faf075ddacea6f93283f1431d11e74b610f6 2013-09-22 12:06:38 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-dae6148122afa1fa2c0d9ede4461f6318e66ae1ddd74af4d2326d5c237c9c61a 2013-09-22 11:42:14 ....A 18816 Virusshare.00101/HEUR-Trojan.Win32.Generic-dae764c26a8572d01df4cf324e530e5082477b9bc59391683c6871a9aba359d1 2013-09-22 11:51:22 ....A 267264 Virusshare.00101/HEUR-Trojan.Win32.Generic-daefe05e815f6ba8575871c0fd923273e33e5c019ec09c9e01948d339bf14ce8 2013-09-22 11:40:52 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-daf5164ffca23c01395ed84725dcc028673a1533d93ce9f79e9834ca11d7019a 2013-09-22 12:30:34 ....A 491520 Virusshare.00101/HEUR-Trojan.Win32.Generic-daf682d70c71f19de1d847677a7ac0c09bf5e9447537b3cd8bda788bc5d2500d 2013-09-22 11:41:08 ....A 176168 Virusshare.00101/HEUR-Trojan.Win32.Generic-dafa03da3d7a1a2aa28409fb2643bf78609adc648ca00b195345e822f3c5df2a 2013-09-22 12:39:48 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-dafb0fe13af5e39f09c866172a56201adb092bef228297fd01ea8297246891ef 2013-09-22 12:40:04 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-daff76a66148721b460fbd78c6c03bb8504750777e646da9f56662c49c5d74a4 2013-09-22 11:45:50 ....A 551501 Virusshare.00101/HEUR-Trojan.Win32.Generic-db02d8f6b7ab7c5cb4e95ae7ba9578f55f07971d36f5416a91aed6b106b5dd08 2013-09-22 12:35:38 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-db0423c1288d6a88760062608f92b76c605dc07d712190e46c133cc5020fcd85 2013-09-22 12:16:58 ....A 126288 Virusshare.00101/HEUR-Trojan.Win32.Generic-db045ffe7b2f6a35802c5fb40080a0fc9516cfe37b268b99ca4c6f8a372c7dfb 2013-09-22 11:36:28 ....A 93019 Virusshare.00101/HEUR-Trojan.Win32.Generic-db05a1828b90075ccb485efdcdbc70c12bb647efd47f831e7f0d00ae9feb2363 2013-09-22 11:48:34 ....A 111027 Virusshare.00101/HEUR-Trojan.Win32.Generic-db079ee804e82bbe59a46188594f555aac0fd914e1eb6ad0acb1cfd5841ff078 2013-09-22 11:39:16 ....A 28442 Virusshare.00101/HEUR-Trojan.Win32.Generic-db0872b4f1813c8f501b1843bb4112b124ced2dd255e713d5582f2a9ff61a227 2013-09-22 11:35:56 ....A 98733 Virusshare.00101/HEUR-Trojan.Win32.Generic-db0ccf8101c9d307da18cd6bee333a70ee6e7664cb81212a98d1fc94583b02f6 2013-09-22 12:21:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-db0d1d922a2612710f0172418e4b1f34939906ae9c4633c49141b5e80ac7b334 2013-09-22 11:43:42 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-db0fc78e27b553edf80ca4ee00477b7118563691fca21acb5a5417e0ed9a8cc7 2013-09-22 12:26:18 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-db14c18bd5050226cfdf6d38bf3e6bf7ff3164d780b7e0aa3b3909bf45e3a53f 2013-09-22 12:34:38 ....A 80384 Virusshare.00101/HEUR-Trojan.Win32.Generic-db16fd3bcac820f92e34551331dd39ec2571f0aa4349e30c5c19dde01e14f940 2013-09-22 12:42:26 ....A 2137760 Virusshare.00101/HEUR-Trojan.Win32.Generic-db17065a1725ae503226753cb2a574d6fee64d13df44ce98e53fe53b470af519 2013-09-22 12:42:46 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-db23c9a5491c284ae217c9f8a6f26f16934eae9608d97bd62f859087270417f2 2013-09-22 12:23:00 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-db25c0872d21eb602c49725351dbe0ba87e5e39f7804ecd07f6a14f220de82a8 2013-09-22 12:39:36 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-db2690d0ddb12a61db81266203c22796cf05ad76eee2d5ca0ce2ee4fababbdfc 2013-09-22 11:38:34 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-db2862d4a072980a1d6645d6143ed97723a84c8fd6dd5b5eb33a77e5f3b51617 2013-09-22 12:06:20 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-db286a537f7790f5929e19d28c8de6a1695bca181a60cad1e1a78b0154085b0c 2013-09-22 11:54:46 ....A 206848 Virusshare.00101/HEUR-Trojan.Win32.Generic-db28dc73f6aa3469f7e6ccc981b5138b05176dd863cc73c451b836a756d29503 2013-09-22 12:11:58 ....A 23552 Virusshare.00101/HEUR-Trojan.Win32.Generic-db2945a0bbc724bd8e169e190467d3b3d0190f5a694ce085088dea820ec7be9f 2013-09-22 12:02:52 ....A 203462 Virusshare.00101/HEUR-Trojan.Win32.Generic-db2d9db720f69bd27869e07338c40d79fa1138be33d83c3021cc224eb9d57445 2013-09-22 12:14:30 ....A 428160 Virusshare.00101/HEUR-Trojan.Win32.Generic-db2e209892d762163d7f21032f137e83f1c65b9af1296a12d0c01cd39dc6cab1 2013-09-22 12:04:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-db33ae6095711cd9eda176e735cbcf57002a8a9dbb20fd6ef3ec41431e037f4a 2013-09-22 12:09:56 ....A 217088 Virusshare.00101/HEUR-Trojan.Win32.Generic-db347ea7d8ff4cd1135b7faacfacfa34268f4d8fdcc244db94b9aeecb9ac5732 2013-09-22 12:14:58 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-db3626f5f7fa8ba32d46e56cb270567fad72c406642b680a5c5ac1aa2026361e 2013-09-22 12:09:32 ....A 361984 Virusshare.00101/HEUR-Trojan.Win32.Generic-db3d2726ef2f027f4979b27a44b3753d56baf6161ed418179c9206a8c0a5a568 2013-09-22 12:49:26 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-db4263a41475700de8cfda67f4bf083e4ab20f2866717f70759c3786403fc1a9 2013-09-22 12:49:54 ....A 20992 Virusshare.00101/HEUR-Trojan.Win32.Generic-db447f2a513fcdb3a993e0fba1320e6ff6d72088939b24f7ad4b81ba1882594a 2013-09-22 12:03:04 ....A 44640 Virusshare.00101/HEUR-Trojan.Win32.Generic-db47334c743d1b54d3b120c4564a2c4335cf5b48d6a4b99de72acbf0cccabb7a 2013-09-22 12:12:40 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-db4f1ccb4a4780413a20eeb4e8d4d45e69c650684625563c445de0cedc679737 2013-09-22 12:19:04 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-db5353b776dea8cde31cb97d52dcbfc20b45a81b2eba16f2f25572d8958068a6 2013-09-22 12:43:10 ....A 194300 Virusshare.00101/HEUR-Trojan.Win32.Generic-db541ce686f0fe017cdc78cb6a0beb85e5d904da212f2008698cb2dfded9c822 2013-09-22 12:18:32 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-db5442638b1e33ee62caffe71b3afbade8e4398d3f2a6bce61097af4711e8c6c 2013-09-22 12:42:36 ....A 755712 Virusshare.00101/HEUR-Trojan.Win32.Generic-db567442474d5e484ddca39b84da81ece224168a462adf54d60565685b20e68c 2013-09-22 12:16:38 ....A 416768 Virusshare.00101/HEUR-Trojan.Win32.Generic-db58145de149d3c6e01ecbffdd4da582a4ad24d77064eeb79db9a9571a6d090f 2013-09-22 12:27:40 ....A 309248 Virusshare.00101/HEUR-Trojan.Win32.Generic-db5b6489d5ca90519a61b5448f39c5bf649b0a25fb06784b0830624ea2fcbaea 2013-09-22 12:17:50 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-db66728689234b33452d5799d60d83a64fa216519e672ebec82319f3ed8bd6d1 2013-09-22 12:22:54 ....A 322560 Virusshare.00101/HEUR-Trojan.Win32.Generic-db683ff6055c8a88b1b36d260200fcdbdcaba0df8dc09e240e5961f993572a0e 2013-09-22 12:18:18 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-db6f226c847b14d267008a979d591e60ad3b462ad0c2a54fb7546e714d264c3a 2013-09-22 12:04:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-db784bff89414e7004d4040875c4585488bfcb25fd284a6d320a061361abb2af 2013-09-22 12:21:12 ....A 239830 Virusshare.00101/HEUR-Trojan.Win32.Generic-db7ae75b6507d373d4ca2c38ae56e94ffd1abed75cef7d102e4997b2f2f9a321 2013-09-22 12:37:28 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-db7f9197d86caf3bbd040c6b19ada53222211ce0ba5e99af78dcc40dc3a49337 2013-09-22 11:37:40 ....A 20971298 Virusshare.00101/HEUR-Trojan.Win32.Generic-db8242497472aeb626e0056516afeb2e155b53378ae06e99ab367b8cd138e7d1 2013-09-22 12:27:34 ....A 3508530 Virusshare.00101/HEUR-Trojan.Win32.Generic-db8a079b601b9187d62a14c8a297ea073eead21fd0e4df32a29e50996948897b 2013-09-22 12:20:36 ....A 321025 Virusshare.00101/HEUR-Trojan.Win32.Generic-db8dfba647e4bf7fe67147894ff0b77b3508f0e083a808722ce6db1bbb03f97a 2013-09-22 11:41:12 ....A 228864 Virusshare.00101/HEUR-Trojan.Win32.Generic-db90f7e3a73622f0b015ec0cd4cb0630010431782e016fe26e76673b8754188a 2013-09-22 12:27:32 ....A 128008 Virusshare.00101/HEUR-Trojan.Win32.Generic-db92ba7d3558e38e64751fc243ef930b9578014f7ff0e9c5aee8bfab79a167d0 2013-09-22 11:45:00 ....A 494592 Virusshare.00101/HEUR-Trojan.Win32.Generic-db94da1bb83088d4893a7eb440932fddbebcb4376f0eb1b9283aef9fd2083f17 2013-09-22 11:55:38 ....A 759808 Virusshare.00101/HEUR-Trojan.Win32.Generic-db9aff67854ef58300b8ee21d9f2407b0e7d20d1c4b265e52484424a770a8694 2013-09-22 12:31:04 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-db9c21c1eab52b00ade9aefcd3e10c6cf9d2f6f78112ae46e46dd6c1d58834d6 2013-09-22 12:35:46 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-db9d2c6c55199fab87e887add7493e52830d98be73407374d9c1f5041986055a 2013-09-22 12:09:38 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-db9d4d94ccbfa16b2197d477c532bbed110441fc8683be99e765295830f92cde 2013-09-22 12:34:22 ....A 386048 Virusshare.00101/HEUR-Trojan.Win32.Generic-db9e8e70fe67b7177e33535a26ae0d8e4749cac503bab22099e4719c86678357 2013-09-22 11:59:46 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-db9ff0ddbfe850b05b606e1594d92e79c0790f68d3f0f579c07ca76eb87e2082 2013-09-22 11:51:28 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-dba078666041ce0dd2acbd05b64d1817ba2ceb2c05e62e7f029a008325208062 2013-09-22 12:33:06 ....A 891392 Virusshare.00101/HEUR-Trojan.Win32.Generic-dba27d98c51ca85460967fa1159fc2909f156d789faf306444bb3cdf94e89e58 2013-09-22 12:02:52 ....A 1744400 Virusshare.00101/HEUR-Trojan.Win32.Generic-dba657ddb21510bd5a103f3945d54150a7d370a6182a8306583944f78e2f1096 2013-09-22 12:08:56 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-dba7ad112f28490dc8db7cbdd0752e26bc1ce0da61cdbc149348fb3d7b2f1633 2013-09-22 11:46:44 ....A 184576 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbacde47ef6aa70ba5acf8780d0a94cd8fd3fe97c0faf9b15d503353d15404f9 2013-09-22 11:55:24 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbad2d9d992a2c98583faf8c758f70ee060184888c7cf312eeb02ddb936d77ea 2013-09-22 12:01:46 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbb149f1d01dbf388de47af043d4c02ebb6dac8fe42250c78f07d40c551a941c 2013-09-22 12:23:00 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbb1dd18c3b1dd1ac2011b7d32e05904dfa01431e89342216df63c1ec00854fb 2013-09-22 11:55:32 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbb3598222fa27069395da639f3dd23cb7047dfe8c5df7b587ce9bd81a0940df 2013-09-22 12:16:06 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbb6538c386e0f17de54818d700c4aefd5f8a7253a20f399d523f4f0cacacd97 2013-09-22 12:41:50 ....A 173056 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbb6eb59dd81b54fc652f88f4a29092b7f4a8a2fbe206a5e2aa604efd44fa000 2013-09-22 11:54:24 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbb77ff8261b5fad1650abad5d550c36663856c02f4775af156e3fd9fa1883bb 2013-09-22 11:35:44 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbc10ef1ecd37ebae93f753b2e16a8c553b82f56c0f06bb6a1dfa3d65c3fd593 2013-09-22 12:24:00 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbc1a206da65bc754c0a447f4af97d507828e5dd692e485018ffe4c2daf72bcf 2013-09-22 11:42:38 ....A 293376 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbc1d37ec5d3c820d737e9e13954bf4464605934dfafe94253685cfacdba00f3 2013-09-22 12:35:08 ....A 97230 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbc33c0766701deb78c5cf1a46807b1d1f88e92ddf36643fd8e432537270dbf0 2013-09-22 12:05:38 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbc4ccd4d754352bf68b0cc2c59b02230f6bfb1a23e630bdd3396673fbb7c6c7 2013-09-22 12:16:30 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbc73d47896e2827294d5046094a7178a41d6907f1c5e377a8d962599eb5270d 2013-09-22 12:05:56 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbcb8af0e2cecbfc38d1846659b727e7129b701bede65c86d5924c95d427fd7e 2013-09-22 12:36:58 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbcc698a73957d0116be3606e128f4820400da9269207902bc213daef9df3312 2013-09-22 12:17:46 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbcd4de92aa4972d985e2b6a2aa7f1563ebf62bbdc0cc38ffc99f84e3b1476a2 2013-09-22 11:49:02 ....A 35617 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbcdc72d4ec2a3c4009aec03b1487216687d30a57d01eb486302338494d30a3c 2013-09-22 12:22:02 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbd4e8c2cb45ea57925c877ef6bf790b4ec8ba33134e13ba282e12ac1fdb35f7 2013-09-22 11:38:08 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbd7d04b6e3b7b25ccc8048121bd3d44b4be6e969946922e61344a90bd710f12 2013-09-22 12:09:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbd964afd7e0bc7eb2a8717434338c6e3b780957c082cc39ab77fbaab815809c 2013-09-22 12:06:14 ....A 110318 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbd9a25274c6a00b61aef6b15107f54d464301a55e9b40c591de67a51a56c0f2 2013-09-22 11:41:42 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbda8c9398eeda2f582fff53a71455e50d8b48d606bbe9218aadb7e9d1ab30a6 2013-09-22 12:15:44 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbdbbdb87787376122d1b40edc1a221199f6b070912fb77377676267cb0d5e95 2013-09-22 11:53:20 ....A 860672 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbe2b2fea69c085e8c2fa7e1d5f1a21d47b8859e406fb8b76a03f348424f415b 2013-09-22 12:14:04 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbe312745c521f299d7d73aff6ec9d37f132caa714a9729835dfdba8a5a48f34 2013-09-22 11:53:04 ....A 19380953 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbe3e77f2421cdcf1bea2cdf8c37a8671682a461053804e0a56fe8bf525f213c 2013-09-22 12:07:36 ....A 1285760 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbe6c23510f20e70ceb2f80efb7de585c800c54178cfd905b49b1aebb0ec7157 2013-09-22 12:13:24 ....A 63488 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbe7a9b3000e92e918b41b10f195224fdc9626cf23d4ba65471168a162875b52 2013-09-22 11:58:58 ....A 1187328 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbeed59e27213f766bdf64687c540b9ac9e16aa3e74f96ffde9b0a9c2c0b04a3 2013-09-22 11:58:20 ....A 279399 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbf10067fe67eddcbbac043e2fe1d41294b2f2185d351453f62834ff35823b2f 2013-09-22 12:30:12 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbf1faa33daa9e95d8b17f28b4c1c8fd32bb49a2e94592d899144c601564b21c 2013-09-22 12:14:46 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbf3dd64204443e8dc6fc795f8e6d072522c220f9b6a419e187e9eefabfc1409 2013-09-22 12:27:14 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbf4371a60d71955b54670d31347be9139bd8038be1c75d55bea81488e00b29a 2013-09-22 11:48:52 ....A 126360 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbf4eeb23f6327e44442c731767c67c1166e19a1bc8896b77208d415804e2ec2 2013-09-22 12:46:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbf5055e6d5df416e05af99e35a72f957d1b628c73556d9e2414d2a59469e79b 2013-09-22 12:01:58 ....A 12928 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbfeb022ce628b5bd7076c02cc014e063253be911b97aae312d820dfbef7b52e 2013-09-22 12:12:02 ....A 291014 Virusshare.00101/HEUR-Trojan.Win32.Generic-dbff53fb4ce10157238ff661a3f176fc78707ec1e3a5dd7dc3727d4deb8fef6e 2013-09-22 12:18:30 ....A 960 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc006aff8ff015cbd559f9f44333467c5667e1ba1d084a392fea6e17a4fe015d 2013-09-22 12:21:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc068560d0cd27e28d292a810df9e7ac009cdeae50b94edc12a6e65fa346c4ff 2013-09-22 12:30:12 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc09c11ae16f6243361ab58e49a20edf7d9d608382c60a4a8cb167cc29d3a85b 2013-09-22 11:36:42 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc0c3c667069adb7e190c3875b231a06fd86b8e9379fd846cd075711d8a3b280 2013-09-22 12:03:52 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc0d4c8f52dcc17fe07626821e8b867cbae32d38a02791fc87aa204a82882f81 2013-09-22 12:44:34 ....A 78592 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc11ee6792c8a0333be3164d9a053adcd828c556c1c62a834dc3dd945cd340ed 2013-09-22 12:35:34 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc120308d1d3315ebacfc5dbedb3b01f4357d9dfb3ed56cb4faf901f131bab6a 2013-09-22 11:45:04 ....A 294400 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc13ffd36aeb1a1e37f6c69851237f17e077448970629df087f69f00e28c8b69 2013-09-22 12:00:20 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc1826747ae4529eccdac71e2324fdeaa8d912a68163cd08c50074472c03f63a 2013-09-22 12:33:26 ....A 205388 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc1e0107438ffd246f12f59ca1d275505e10f2931a6309c2e82240058f2493f2 2013-09-22 11:44:04 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc2122db38faf025ae1b49bb70407e58cebf5a59c74db6b4419841af95c7e390 2013-09-22 12:32:42 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc21ed5ba09e74e7518b70abaae110772e5ee3651fe3e476d5bc7a9ed3fa2ad5 2013-09-22 11:55:16 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc2244287f27606b25d171eb480dd6dcc812586eb8de43687f386a22011ca3af 2013-09-22 12:21:52 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc229ff1bb73b22d9f20a338b88fc8dbd13cd61dc00b0040d2fae3085391b7d2 2013-09-22 12:11:56 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc260b3fd3863bf40e7a234a8464b522a5c7df4bd75bb0838e97cdf8c08e4bc6 2013-09-22 11:36:14 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc2d36e6327bae93ba6ec291b7233e8641b4c28f2dcac149110d0fe54523ae30 2013-09-22 12:21:18 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc30ed667c00be59952dedb91019773c45f61c56fe24a32f4aa89e1e54a5a48b 2013-09-22 11:59:50 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc310336860211c58676d6c83d9344ec75ebfdf344b926cf2a7253df9965225b 2013-09-22 11:38:56 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc349568a97c33aaa88785ab7d71355749a8e0cc0e8b442e0be793b1abf07f5e 2013-09-22 12:15:12 ....A 587264 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc3b1c12d048ec9fefcf70f4c5af1c874d7327b294896fc6557475c903354eda 2013-09-22 12:30:34 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc3f5c65acd8abd0c3b6b1a7ef8145b45a4a2cf9a52cb122c68fa49630287e7c 2013-09-22 12:21:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc3fdbfe27c775749115cbc2685cb3a1be499da6862757d11c9f83411ed2e5d3 2013-09-22 12:12:08 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc418c2270254eacbcef3f74db95dd82828d4cab23b4f19cee6ce1d00da93d89 2013-09-22 11:51:04 ....A 139228 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc46a131f12a72fcb54cf587fd7c79145e96196c7d1d4de8549be9d4403067c3 2013-09-22 12:15:00 ....A 647168 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc4828ea7065aa27fac79c86b56694e543d72f8d10d1f0e67dd4491b8d2d3d53 2013-09-22 12:28:04 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc4c58d519b558b7c15175f9ff3f0c23787c2f78f3c5466ccc0121a0ecbe539c 2013-09-22 11:36:22 ....A 242176 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc4db3aa981f5839238e7a80b2cc68738a19a9311a0fbc6dd4a4a83b255c3cc8 2013-09-22 11:48:52 ....A 809472 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc50bb1ddd7eac7cae949c56e1c86a25280680b79a041175c261c9361bce32f5 2013-09-22 11:54:00 ....A 121443 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc52658935b05c9952cf4e88fecb64ccc6847ae72ead220fa76746966b5363bd 2013-09-22 12:47:34 ....A 115727 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc53c7471b4acbf9694bba74a1bdf2dd60512bcfd59fbc5e02f613a2eb17e376 2013-09-22 12:47:08 ....A 66077 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc565dbe3e6e17b4dc31fed1d6a61175bbe762586d719e21d6eff3f037fd0ef9 2013-09-22 12:07:16 ....A 33904 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc582e3c5c27c4b4b05a7585f68aad3a2c12cd6cba464b01a0117e8bd9a730fc 2013-09-22 11:39:44 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc58bc1d88e783ab1f146d2ebac91a1106206c62f277f14d46f62be599469a82 2013-09-22 12:42:18 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc5a7fd7b16dc7e5209bdd173eb36ad7c0ed274e193e4a39eb5b0658d088683a 2013-09-22 12:15:52 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc5b63aeefb49d4d7c4af5c6fed2b18588eeb806bae9a753ecc622adfd210c77 2013-09-22 12:44:46 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc611dec14f65bcf9f217526a17df35cc0ea814f3c41728c4ca9f19ca5bafdaf 2013-09-22 12:46:32 ....A 7826588 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc63dd3a3eb551927730b7c877cf73ec5f92d8288a1f0beadbba213b5fa7387e 2013-09-22 12:16:02 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc641992cd1981ac7c12032d75f137c0c52dbc72cd2f1418fcb557e880585bd4 2013-09-22 12:12:52 ....A 1754112 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc69b4c4a4e7384cc3b6ddd39f841f65378c80cb1a8970ca6d35d9a6d6eeef86 2013-09-22 11:46:16 ....A 1544755 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6a90d9993d74d220069fb686f4e6b99be0262491f626502136f9eea08e73f1 2013-09-22 11:40:38 ....A 196859 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6bd67cda8db1448fb2c94ba01017e419da8dcd2bed6fc12097c88d42436833 2013-09-22 12:17:20 ....A 692224 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6d5a9a6e1621ba699de48e66eac8163e3e6651b18bd5d3ce79a58bf3b48ed8 2013-09-22 12:04:02 ....A 7758091 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6d8eb3c2808b50d1382217bf968f60afe76c80966f32077fd5fd3282bc26b0 2013-09-22 12:04:16 ....A 270534 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6e676e640b0a216c3d72fbb1ad219bc25c81d91fdc2e7483be0d1603981c92 2013-09-22 12:06:50 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6e71eb658639f17f8bfc9d9509fc8356958127646b2c770a3f18174d4cbcfb 2013-09-22 11:38:10 ....A 207888 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc6e7e372a4809534967244ad5d283df5fd58e48de7cf47e5835b2e16fe30644 2013-09-22 11:35:30 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc73932d22d7ef222db1782a2152a3a602f75be1f505c07e9bedc45ac07c95b8 2013-09-22 11:56:08 ....A 77524 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc7ff3796c8159c0ae4798c348ca43f045193169e43e7fd6628fe7161b7d0fbb 2013-09-22 12:05:10 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc835c210069b94361424cece975fcef75949060965736369e42400e9e35bb59 2013-09-22 12:16:36 ....A 65655 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc8366d643d6500150341e16d950d13b72625728921405e4037a4e51a48ed559 2013-09-22 11:57:58 ....A 468204 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc885bc8887de1f73b9a03644d0ca3cf0d9dddb519830c790aec0c271fbaacb8 2013-09-22 11:40:56 ....A 10240 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc889d1e6a7899d8bbe0a2f6d93e2b836f8d2b2e97d25de6d981e54da622cc81 2013-09-22 12:07:06 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc88ccd68e9957455c6f600011a3aafcfe6a9b118c32f84d947af085e514c63b 2013-09-22 12:29:42 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc8cd4980984a8ab02718fe8c0867fb4a3ae68b010b6d85fdd8a48212c6d48ef 2013-09-22 12:16:12 ....A 697344 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc8d55eb4109099784926324e30f8f2bb4b9198fd03dc5a5ce53673b2d37f4ab 2013-09-22 12:02:38 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc90c2815dec52729ebdbca51f207250a635ee32b1e84313645d33e03d775154 2013-09-22 12:00:18 ....A 145408 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc917acc4818807780bd429a36fff129658c6301de6bf2663615caf0ac03c2c2 2013-09-22 12:01:24 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc9198083ea6a06b81d30ab1de9d30cdc6fbdbb141bec17cd248801253932b2b 2013-09-22 11:43:52 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc92493157bdb21e87847cde2fe88107e7c273deb010694a1fa72d192220cf59 2013-09-22 11:56:28 ....A 379070 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc95a2799b7ed33f726e54d553bde8a9f5031eb64ce42363363eaadad780e3af 2013-09-22 11:56:10 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc987389ad11bbe8b994eecce9704920622eaf867feb7b9dd94e17224f61f0de 2013-09-22 12:36:14 ....A 1737979 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc9c19f30b88acda9cbbc000a6f8e27d9d0ff37c2f0aa93703f85db4c287a474 2013-09-22 11:37:22 ....A 851456 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc9d9dc7010d85625cc3a87bae313609dbdeb009d150553f5de3827d2cd6ea69 2013-09-22 11:57:48 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-dc9e6fcae457cf2458528c24df43fabf7136d725711d007af2643dc6951f35b4 2013-09-22 12:29:42 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-dca3dd3ffe1161b084194ca8434f18bf9131f692545bb97af54259bf8cffd8b6 2013-09-22 11:52:22 ....A 1855488 Virusshare.00101/HEUR-Trojan.Win32.Generic-dca48b44635276d522365a1c6e703984b2d574d7fcb7b81111214f0e37b8b792 2013-09-22 12:43:28 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-dca7c3dab650698280f7753018cc4a6a3238dbdd50b62948018d9abb7d47024f 2013-09-22 11:43:06 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-dca9f375970edea78ad7db0e938293c614906197393e939c7e365a27f3fd7338 2013-09-22 11:36:16 ....A 848896 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcac09a1510fb6bd8afa1c37fd2207c2d28ae439d034aca4955ada55c0cbc5ed 2013-09-22 11:55:04 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcaf430deec5de1afe5a252432900d0a202a3825b11b1162be4b92f70782d6ed 2013-09-22 12:29:38 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcafc927b3696c56be4f3c6ad80eaf6e9ba06e2f4f9dbe4129424271112ea359 2013-09-22 12:32:44 ....A 675840 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcb05e359aa2e48f041412c02359567086774122f8de94bc0a550f5ff3cebaa7 2013-09-22 12:37:04 ....A 379392 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcb437fe87135c635fb88be7f09c4d382c2508839bf7f7537375522a0e729ec4 2013-09-22 12:03:46 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcb454bff92b70f3ed9eac676eda501357fc087a010cb45d274c7bbaf033e65c 2013-09-22 11:46:52 ....A 197632 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcb5428039e6ef08e781ce054159bfdd1972fb8a58ab2f35cc7881f86a1f51ed 2013-09-22 12:23:30 ....A 187357 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcb58b2d1606dfccaa88b7b1ab45f4a386380d08efeef3263d47053ec90808b4 2013-09-22 12:09:54 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcb7d7cfd78dc53f6e357a150d73193a690a7e013ffd5042859957622b1a2600 2013-09-22 12:19:40 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcbbc804f26537b9a3304d58f88c599009f118fbc252938291d3c248a359a660 2013-09-22 11:55:22 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcbde8c3e9d007c4d93e36a1e2b6fd0b606bbde5d33634f5b320f39e222e7163 2013-09-22 11:51:38 ....A 162816 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcbe3fc6a36ca51072a39bf779d0b94202cf762c76bdba04b14f49c8f328955e 2013-09-22 12:00:34 ....A 26401 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcbe96944259afdc6ed6f614cfaffa687bf82951704dd342adb6f9a069596421 2013-09-22 12:38:44 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcc03ef43ebc3c7e0bc89d5f219309bc77dca053144dc16638720bc57aa1a13d 2013-09-22 11:35:30 ....A 8106 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcc2ede70511219e43a6ff1808440416b352bbe2d34154f5b4734a1ad44fef97 2013-09-22 11:58:00 ....A 203462 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcc438a0d5abc6989d4712e47f9343705860edde1b328e56e243e403d4e022ed 2013-09-22 11:43:02 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcc45239e13ea6baa904e2c0612ee8cef0f9ee26f00717033ea7e8ba19754ddc 2013-09-22 11:49:04 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcc5c801b9d98039f153454e693e6c0041ba79da0c0452640d01d2df83b1a332 2013-09-22 12:17:46 ....A 598016 Virusshare.00101/HEUR-Trojan.Win32.Generic-dccef5f45d482e88dbd6ee44f67e1671666b988043afac5b7b17db8f81ba95d1 2013-09-22 12:39:58 ....A 8157334 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcd02f67ec0bfc1314951dd616803cfa5286a2528ceb877e4af0dd851d35a8a0 2013-09-22 11:46:14 ....A 921478 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcd09fcdc5850c3d0713653031e2f4f98ac03ecc0d5d08c0121a6d00249dff1f 2013-09-22 12:04:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcd5472f0c9c07642ec25911ed4e438b9ec230e26185e6816989e9ae3e352551 2013-09-22 12:02:32 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-dce0217538967732d769520d714f6fa35a8af9efa98620867db08ebf58c52d47 2013-09-22 12:18:56 ....A 170330 Virusshare.00101/HEUR-Trojan.Win32.Generic-dce17c2cd245d295b449c0f91ad0167e32e86b11257a9d6ee22b805a11c61a94 2013-09-22 12:16:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dce513de2c347a1c090c35a769f23a7b97b2e5959a8e9bba57693386ba91ba58 2013-09-22 12:17:58 ....A 62464 Virusshare.00101/HEUR-Trojan.Win32.Generic-dce61319529fc4226b1d731cc4299df0066b312cf56a8d07193c9b1b3fce91f2 2013-09-22 12:43:38 ....A 54877 Virusshare.00101/HEUR-Trojan.Win32.Generic-dceb86ed426966565f12b4e727ddcd7614b35c2c98438993a23c39b3d423bc6c 2013-09-22 12:50:08 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcf216ab1e2f36707e220a842a5078059c4b90df9371c6a27b29df7a9c459746 2013-09-22 12:03:42 ....A 113857 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcf3444c3d810dfbdfe90900f59835c32cf379e355b2f1445b61bf9e150734ed 2013-09-22 11:40:00 ....A 330752 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcf3fc2c665b9c5f1fe0eb45129db2dc59f49ea28efea7c2de51c0d713d4cf72 2013-09-22 11:36:56 ....A 229059 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcf77237356bd27fa5cf6387c81fcad0ad916404067fbae1428c06797bba29d7 2013-09-22 12:32:32 ....A 521216 Virusshare.00101/HEUR-Trojan.Win32.Generic-dcfb88f95d69480b23afbcd791656517523bc7cabaf4f613c3934ef9484ac727 2013-09-22 11:43:44 ....A 75264 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd027bf25bdb62a89e9c4b08e5058e165e1ab1be8bc086e04f36478c63a9a5a1 2013-09-22 11:49:02 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd02f371e31a71db3af7ab639a88c7fe929e7140a6a89a446e658304f47cce15 2013-09-22 12:06:12 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd043611ff93daf6d94bfb9101cdfd2d53c8a0b6773bbc69358abf2e5d37997d 2013-09-22 11:39:56 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd046ab9e727f683b286a154a43eb4bbd7dc497952539f81ea261ac26e51a01e 2013-09-22 12:25:16 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd051f3d6e1a9f6c5e1aa118dd809521e2bd0315e25274f8a11c7a5af3ac5cc0 2013-09-22 11:55:06 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd06ac5357ea131e5116c7153d5b3d485e453feb86e91a8e31c4cc2281ca129f 2013-09-22 11:57:12 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd07496952d90621cba36b1ed6b0450d76654f200c98f8956cbd82ddae294bf9 2013-09-22 12:07:06 ....A 2794058 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd0886346ea7c03e4875f59eb86dc0f5a5c59fd9f3db210876f2265f96dd6599 2013-09-22 11:36:32 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd09f63cab1cb54124bde50b542619b52f257d99ab13f7f475531f53e8d2b424 2013-09-22 11:40:56 ....A 1193406 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd0d6820a173f4fd8d7f09ca2e2bdfb5568def9d58fe2223e0556f6c786b5310 2013-09-22 12:47:30 ....A 407552 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd10ce0156d31f2c546721378aea1bd5eb65b20da740c23551c1cfc7257f86de 2013-09-22 11:36:38 ....A 332878 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd11147566e1b1f33a8c12ee0d8ce4e5480ee59a27fe65f37dc8feab49c078d9 2013-09-22 12:16:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd12d7b5ee50d4a9b8892bf5ac14ceacc8522b377fcac753373a405f013a27ae 2013-09-22 11:44:30 ....A 1127936 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd1591705e3669e22e53d8aa8c2754f44c5ef13ee5eb403d73a2c0680dacee02 2013-09-22 11:47:16 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd17cc56198a300c90a86adf64560c444048a4787b600b6504df6bcb0c5cd768 2013-09-22 12:00:18 ....A 88168 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd1988060d0eee3000312e5999335d3d514c3758603c1d76c6e5958217f6d64b 2013-09-22 12:12:58 ....A 22144 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd1b9bb62059d0ee4bb102a5c7466c3d9ca645e5010fc47fb5eeac559cf07aba 2013-09-22 12:44:24 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd1d3beebdb3a0d9bd68c1119c426c5e537fd7dff613d9d92f344dee730abcd6 2013-09-22 11:45:54 ....A 178688 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd1f7ec766f96a59bb3576fc57075e37b853f459e64bf7adf9eebafcb5bdffc1 2013-09-22 12:40:24 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd20064e7f53c23e9b6b7ef7151fcfd8eaee1e2b4cdf65b8f2f116254be9170a 2013-09-22 12:37:14 ....A 13836 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd200d0b910ae686f99f5abdc2520d41f3225601445ef0b9fcb0fbe8104b90c9 2013-09-22 12:45:04 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd22579d07cdbd3e2eeac3165b5332a6d8682960bc052d311a43ee698d14184e 2013-09-22 11:45:50 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd2455c64b0c617e8b0ebd8467995ee7ffc4cb42c08c3460c7c549f06dd0a2c8 2013-09-22 12:13:48 ....A 323072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd28bbcf5140b8d8ee5db4eb377ed74da28fd30cd94ed152ef0b5198cb993c16 2013-09-22 12:32:02 ....A 482816 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd2e591c22078d2b281c149be26228da129bea6cc72015b9af9a268d2a777259 2013-09-22 12:09:48 ....A 59328 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd312228ab34f9e59888542060afafbb24628a402911f2f2f2d994548fcda0c4 2013-09-22 12:03:30 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd31c4b34b9509f9f4e5f3c7e38dbda02ee3c02a12ca104bd9e7866588e65d86 2013-09-22 12:09:56 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd33f572ec154f3f50d5296a381d7c6a7f12b93854c99e43ced0b6b13bebcb4e 2013-09-22 12:46:30 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd3b6255fcade7821171a56989f6700d4d17408e0f6ec1560c9e9b573ddf836c 2013-09-22 12:31:30 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd3c8cff2cb641685b14ef5b37e39d2d2740742c287805ace21ac2e74962b6d6 2013-09-22 12:04:28 ....A 20971232 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd3dc9e74b652012af2e2ac1bd2fe41f0ada784e015ce5a8e96852236dd6649a 2013-09-22 11:56:44 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd3df6adf01fdc3312b2275a9abb098d5485bb6dd9c5ca3458b054182d0c0f3d 2013-09-22 12:45:26 ....A 1155739 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd40c28a79a07fc575b3f3e396efb748b58dccafea899fd94826f5574effe8cf 2013-09-22 11:41:40 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd4235b99d810ed26fe4b0b92c833320a5adadfcb4109d782a104cb8b021f77c 2013-09-22 12:50:48 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd432c85f3ce5863e4ad46ecdb1b6b625761e6646c14c1f962b60c646548060d 2013-09-22 12:11:56 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd4542821388b383261620db5186f6f2a0e16f38624d813d51db7d6900ebb241 2013-09-22 11:55:16 ....A 15619 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd455b58c28a636a74da5bf994a8558c4509dbe8d289b92658bd628273b91437 2013-09-22 11:58:18 ....A 2293760 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd47efe549b4a2b369dff3c7cc03f56979753c14225535a326762ae239a0bcf5 2013-09-22 12:29:34 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd494927622529267e4c0d7ce58664e8efac613a13f5cc6410e77750e96959ae 2013-09-22 11:43:02 ....A 268669 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd4c5f682e084f083b917e47c1f0f98da18669f6f05e9ca4e0db64c1f1e76205 2013-09-22 12:01:32 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd4f2b9e20d9e2f291de0fb374c9c531c6cf5265eaa454bed1a15cf4cb7faa07 2013-09-22 12:51:16 ....A 7874968 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd4fdf9c83a10f2315d778069bd44ee3e89266060b2b5971ebc3ae2d72d1b7e3 2013-09-22 12:41:36 ....A 456704 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd5b96e5720ae2ce7263516fe52bbd140dfd1195976d4e3b37c70d0c654e0774 2013-09-22 12:00:50 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd5da86dd3f173a9a0a374d6ebcb69e81c04b6b9e40724034e2d2ddc4ac1812f 2013-09-22 12:22:40 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd6132404a1c21b54a06d32a41efb06f648da9d8aca31d95567e6ae71284e958 2013-09-22 12:09:56 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd688b92e1d6fb723e8481a926bde7f2637637222b2374074df62167767a4c3c 2013-09-22 12:07:36 ....A 252928 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd69848397f134d29e68f8aa094fd963b0b719f53b2872c726c1100c5eb66393 2013-09-22 12:07:44 ....A 264192 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd80bb1f27e7598f202ff221f17bff7d033986d1099729969107b1a8680bfd52 2013-09-22 12:09:00 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd82e8bc94469d5051baca011e0804e7561b1b7d42833e38259a6c9bfdd614e5 2013-09-22 11:55:00 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd846e139bbed9c9f8506e79da3df2634a37b8618974ffa1f819f59ba0e82bbd 2013-09-22 11:44:02 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd86a8dca4eabada6f506fe4d1ff3368d8d3c9f8626b776d34c49ccae05338bb 2013-09-22 12:06:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd87a5c3c69d204b69d46850363ad01a60524f66900a2649514fc5cef7ed32dd 2013-09-22 11:51:12 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd88550a83de28dad6da7b6e2abaf9ec442522b4f11b11cd9a6415d192de298e 2013-09-22 11:47:18 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd88e3596dd6810b5651402b4bb6a6aa8b3a480dc297f24cda5888784067e33a 2013-09-22 11:57:56 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd891125a201a355bb2a8b6dfd3074d0585d815ae469bc1ff4df6a72513989de 2013-09-22 12:02:12 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd891fc140b3b6d14a2883e0b5be10d3937dc5a3f1b78bfd7f2e192e16463bc7 2013-09-22 12:27:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd8f43315b33e9ef880dce4e31980ce132eb32f57893e3653df8f0bd748124a6 2013-09-22 12:10:36 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd925806a42efcc221d4e7d09ae469ec147ee3a6096249c10add1ab04fa76937 2013-09-22 11:39:30 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd93bc0d2b24cc45b0fa45195d0707e1f6f20e438aca2d83c218a165d770c967 2013-09-22 12:42:12 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd96ce2d68867de559e695be34e10fcf71a18238296def69c91372d947b6e96c 2013-09-22 12:40:44 ....A 121861 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd9e010aae303284b1ab95593b82db25d67a53e3feed6e3551068617835213c5 2013-09-22 11:39:18 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-dd9eeb7b4d31d7827d393a519b0950aa1f4b6936ed8d8590b7c7033f5e71fdcf 2013-09-22 12:18:30 ....A 183179 Virusshare.00101/HEUR-Trojan.Win32.Generic-dda5f1048459cc66ef9a08bf7cb32a577cbe7d77b6f1dfbe1ada84ef2aa2a104 2013-09-22 12:38:22 ....A 319375 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddb57259371b270cb78626f951ef23e71d3027b0f822d4bad1f3cfc306eec04e 2013-09-22 12:06:10 ....A 497152 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddb8717bba51e2b4ba8097397ee7de62b34ea798f5a237412a894c60836f5ee2 2013-09-22 11:49:38 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddb93d2ec79e0e0fb702dcd53cbdb9a60c1523c111b970e640cdd2d067f550b2 2013-09-22 11:58:54 ....A 1177602 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddb97865a193692940fb320089ec0a7adadc3ad4ae7bacae9483ec9c39a17a57 2013-09-22 11:53:46 ....A 204998 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddbdcf63287982f82e53e87ec3a6fca62fde155275591bc5cc09416e4dee1187 2013-09-22 11:55:24 ....A 226816 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddbe42e33def1365f10fbea38c7b509dc4052ec443f04ce8c4c7ae82e5e9b88e 2013-09-22 11:36:34 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddbe5298292e76057cfcd54958b9146bd45d7c39bce10ccc376a42c88386c436 2013-09-22 12:14:48 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddc97a7f52333f62586117ab1f978465a89033e25442156332552cc8fdfaaedf 2013-09-22 11:37:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddcb9f851a65e90414d40d9e595588f836cca8924c9cbb1e0dfed27783f759a7 2013-09-22 11:54:12 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddccc11ad561072d3afbb061b843b0932dadc2f51d922a8ac18fdaa8e4c8f7e5 2013-09-22 11:48:18 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddcedbeb71d4397eae78d2b2029db9e6b311dc076ce775db56a90d6f77178740 2013-09-22 11:38:02 ....A 2320618 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddcfc7a4d4af53fb0a3f2aebf297d94c7b413f5ddb94159fdfa1e313cc6c66f3 2013-09-22 12:01:36 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddcfda1e81ae9411adbd0ad17f6dac9b5d40cbb422bd9e1a4d9c7c488e2d620e 2013-09-22 11:39:38 ....A 163974 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd0986645c27ebb02c8be70ea2219108eb24e3aa9127df325e0d76235912901 2013-09-22 12:26:38 ....A 305152 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd2d8234c923eddb0acf29639733629c1408a8315c2929f00a3d7a80df1a5b0 2013-09-22 12:09:38 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd405349b1b93b7a7809400b6aa5241f5920b97806ab5f953b61357bcb1011c 2013-09-22 12:11:50 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd46d2157e85455d6bc2c86117eaa274b240b8e28019513c329646a9cc6fb97 2013-09-22 12:19:22 ....A 13260 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd5419538db8beff0e8acf05eeff85f64b76e6f9ac758b45a81015a9645814d 2013-09-22 11:59:32 ....A 1068544 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd8edd582455e2caf28cb811a50d9b72923a2209c9d20bebe804760030dbbae 2013-09-22 12:25:22 ....A 548864 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddd9f6a9fdd9a17359447812fe60b66c2cec9fe944f5e765b3d02a35a9fbea11 2013-09-22 12:00:46 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-dde40a1c2415bf0dc097279ced8d060579e590a9987bcc4b8fe835135b98c45b 2013-09-22 11:45:20 ....A 98000 Virusshare.00101/HEUR-Trojan.Win32.Generic-dde62c7639b8e1f1ddd5d03019be390018f64028afa7f340f849e57acfda11e3 2013-09-22 11:53:14 ....A 176384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddf260c227b4897b3e85361958a16bf1e60a41208565e44658208c4c361db373 2013-09-22 11:46:46 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddf2afcef4615d51d884ca9f2db4fae18f9483ab4d1e0ed7059a134af22813eb 2013-09-22 12:09:24 ....A 108633 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddf7dfc6d56724777f7255a12a7dd6f77cd8309c8c9bd018599b76a3910fd672 2013-09-22 12:15:50 ....A 205350 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddfd287e35d96d74528972d72a795f90812657c1e4ca416f01f299a47528fed0 2013-09-22 12:12:06 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ddff91d8e9a588cda0d1d70815da6043e3e2237d60f63aea739d5a44a3683f1f 2013-09-22 12:31:56 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-de0252135c9af847fca097506576b5059892d39803df81515ef033c01f293279 2013-09-22 11:43:04 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-de03c61a36b02c25744da942b9fc692a9565e33f8de45484e2e3606cb17be84a 2013-09-22 12:26:30 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-de0b17a993d81ed3fa6012c78ab3794236cedf0d14954b75316bdc542d09ea9a 2013-09-22 12:20:56 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-de1221a78e063b1d9702b05f7e886e1f8117bd495fb21a34640d99854955cd23 2013-09-22 12:17:50 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-de1363a144a922727cbd82d8998ceb08cb65db195dceb73ac859ac5aaf88abd4 2013-09-22 11:51:18 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-de17f1dd94efb0339972ce122f5287222dd4c8c96c1bee4b82c66ef222033b19 2013-09-22 12:41:14 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-de187d290278052052cbaec9a7f1216ddeac2a85c7d0d63ebb762e63cd2bb0a8 2013-09-22 11:37:20 ....A 1179648 Virusshare.00101/HEUR-Trojan.Win32.Generic-de1b80b2621108bb6ab8ce1ae661e152cedd159484557faf0cfebc1084933750 2013-09-22 11:45:36 ....A 50892 Virusshare.00101/HEUR-Trojan.Win32.Generic-de1dc7ffc3e6b75b33069451f790472158343c8ef4ec172375c01c0e1e453a70 2013-09-22 12:09:18 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-de2444fc3c5836ada738df9d508aaaef82a218ed4af17b2374c1cc4102e9b511 2013-09-22 12:11:02 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-de2840a4b1628dde86d8017625652876bb0c1376140dd6eb48fd2bc5507bdf51 2013-09-22 11:56:46 ....A 1163293 Virusshare.00101/HEUR-Trojan.Win32.Generic-de2bf82708ea8792dcc8979c888b606d49f32cdd0eb42080395f96b5e68b30eb 2013-09-22 12:34:36 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-de2e0b47fe7d3f2021912cf967be4d70daf85e93dfc030a7a59e97e40c8345d1 2013-09-22 12:33:46 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-de2f2187406590b20e806cb6486e941fe0e19fe8ef1f1732ad514242c7446166 2013-09-22 12:14:50 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-de324989531ae401c74b711e241ecc8f4f6c0b566582f74eafadf4badae63ae2 2013-09-22 12:22:10 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-de34e6a365fb05c9fa9a7145ab9cee3228b43220f0faf53ec000e498e84bdb95 2013-09-22 12:16:40 ....A 74989 Virusshare.00101/HEUR-Trojan.Win32.Generic-de35f9d55215f9688e3ee61b7b47f103c46d04ebba459b94cf4b281ed82967e8 2013-09-22 12:10:50 ....A 81104 Virusshare.00101/HEUR-Trojan.Win32.Generic-de37fd9d26666bf4fc20e7ae8c30578ce804d132d1db31610d01f63df7e3aaa4 2013-09-22 12:06:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-de389216e2e2fe2623e0a78ac8b89c655ac18679ff8280710fb8d29a449d44d5 2013-09-22 11:45:02 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-de38ebadbb81a0936fd6c944249bf9236b7a59ec5578e451e7458a9de9cf6552 2013-09-22 11:42:12 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-de3c039e6cc2fbeb2da793d779705555a737ef704b6cbddf2d018771c25ed731 2013-09-22 12:15:22 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-de3cd19fcbeff0a26928fa9b81369099ebc46675770c1cb9a6bb3c1bef78c936 2013-09-22 12:07:18 ....A 237056 Virusshare.00101/HEUR-Trojan.Win32.Generic-de3d3c7baf3eadbee8ee42d6399254b0939f67243f312fc6894ed419298e6bc7 2013-09-22 11:38:26 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-de3e0ef3a9e43472c1e2cdb778f4a8e74241291e08317a10aaccc15e89ce39a0 2013-09-22 12:45:52 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-de3e3fe82a3bc7bfca5102f278bd0139a78c74fa577a0a7d9c15f3f7f96ab856 2013-09-22 12:36:48 ....A 929805 Virusshare.00101/HEUR-Trojan.Win32.Generic-de4108db57fc27e0304716f915763b88f5adcdabe749af320a3a14947a705cde 2013-09-22 11:41:04 ....A 195584 Virusshare.00101/HEUR-Trojan.Win32.Generic-de448b018a0f18c3701ab0a8a44c1314b8ed397642de7e4a1cc377c3a3bb1d91 2013-09-22 12:12:02 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-de45291a8c89dcf0bfe6ac37c5a9fe7e418fbebb829c105fcf106a2e9bd156de 2013-09-22 11:44:00 ....A 137440 Virusshare.00101/HEUR-Trojan.Win32.Generic-de47c9177b1a8a81a4f0dd93d60454defb274b573b04afd330f519e415211784 2013-09-22 12:26:26 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-de47fb92e7300c5c941f62b4f877e01dc88d48cc4f36edf4b4de05a3c72fb345 2013-09-22 11:58:28 ....A 751104 Virusshare.00101/HEUR-Trojan.Win32.Generic-de4eda22de44c5e927beed3db7920ce111957378f44763d822a1296b234aa053 2013-09-22 11:42:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-de4f7e977742a4f34e346ee38a1d4ec8c194b15264007b7b98c97d48eba90ea1 2013-09-22 12:04:36 ....A 304360 Virusshare.00101/HEUR-Trojan.Win32.Generic-de53761151fc6c63a2f2cfc1faaa5b6db71a8ae511099d8d192f254f0c7ae74c 2013-09-22 12:08:56 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5499f679b49823404769ffc04bb19911531a91b453f7b78a04604776b305b9 2013-09-22 12:43:38 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-de56a6462a298a839e0335065175888760f1a731718ebb010b42c954dffe9b55 2013-09-22 11:38:06 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-de597f70e3d8d3f741c49e49dc8746fd5ac5de503ebcfc23a3f92176002fdda4 2013-09-22 11:48:28 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5a09c6aa7ed9acd3c3dece4e5bb2719e45120cddbcfbd21ff551e2cf8a8e5f 2013-09-22 12:23:54 ....A 312432 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5a61061676ae685b15d56a481beb27149d4bbe0f166361647ab87d041cf6b7 2013-09-22 12:27:12 ....A 286767 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5a7fe91d59714f0dcff05502e50f62594ce62168a8b4b88e481d6668ce0321 2013-09-22 11:55:52 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5cc66e4907f9d2cdcd5fa98c6f11bbdbc07e71b76e715ee2091f488e26679b 2013-09-22 12:23:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5df9eae8882179f32966e6752513c8d36541dc2b1f4dc1cb1afaf1137cc761 2013-09-22 12:34:50 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-de5eb7a3616aa55e09df5f904dc01ebe99ffda149d352ceefd24a45c13ecf5cd 2013-09-22 12:13:32 ....A 456704 Virusshare.00101/HEUR-Trojan.Win32.Generic-de6327a8b53e9af80fe9ff99375073b699ec834713883e8d4824ae9fa78d05f9 2013-09-22 12:47:24 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-de7081c33b1d6141e1ed8c3f97e7f3574d888baf890b2ab7a654102b4d728d4f 2013-09-22 11:41:30 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-de70b1d67f6d5e6f35d23025276160525532c95226aec79c74bd86d579083757 2013-09-22 12:00:32 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-de727adc3e77049528c09341977de5cc8056655b3e16ab81e722a3a6e29aff6e 2013-09-22 11:59:06 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-de751b15e97c8e2653d5f0861379bedd9be71f6696f95b0c364635d184420c74 2013-09-22 12:34:56 ....A 459776 Virusshare.00101/HEUR-Trojan.Win32.Generic-de75338c53850a66bc534446ff82d0203a640594bf3675ac3b1ddc23308dd477 2013-09-22 12:01:54 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-de75a07c64e3f64d697ec2e99dba686e5b627ea80d5c2c9665cfe253f97007eb 2013-09-22 12:10:54 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-de787510d0cfdc8c421ce58157c36338afa5895e7269ef97f01b37427ac30b9c 2013-09-22 12:15:36 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-de7ad09395079914eec64acca7a4501792ee497dfb30f63cab2f91b35a8d70dd 2013-09-22 11:54:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-de7e50d18cd7407c1918ded3156af2a72a9b11de14470a01635dbe226dce031d 2013-09-22 12:24:50 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-de7ec4e8c15aedbe77ca32752e9c73b77643516cb8e933eec9850171edbc58ea 2013-09-22 11:59:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-de7ecbfad0b443954e639dfe07f439aa9402c54732410c928eff70f4b1a0c517 2013-09-22 12:14:54 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-de7f579f6896b64d098643b5bce6b587616f58b33159fb60824ac977829e4eee 2013-09-22 12:14:50 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-de8b172c2f15ac141ad753fb2bd1eef8df025480b77c0d51450873ba52a83e98 2013-09-22 12:22:18 ....A 6664 Virusshare.00101/HEUR-Trojan.Win32.Generic-de8bcbeff057b41808a6197cc73546c63383ec2bce56932184c4959f9ad4ccb2 2013-09-22 12:17:14 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-de8be706a4a244308803bc280feee5ea62b3f42509e13c3b26a4becc899fe9f1 2013-09-22 12:18:58 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-de913ee6a21cae21c5f1a0ecd57f613442d7f41f11d5b38937a9d191ab284b8e 2013-09-22 12:52:00 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-de94cb0ac6fa3c0c0341bd012b4e70738585220a94c824dd25386052c99ed0a4 2013-09-22 12:05:50 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-de9951cc76a5e3eaf8d670bbdb7c649d950c1dcf87ac449ee79b699b259b0c91 2013-09-22 12:03:56 ....A 318976 Virusshare.00101/HEUR-Trojan.Win32.Generic-de99add1b93cf704c985d796e7090e689403a31f954429e950a09f495425601a 2013-09-22 11:43:36 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-de9b3c0a01d3f7de94ff3acfcad535a43d21ff49186b5172b714dfbd87a76ad5 2013-09-22 11:52:08 ....A 505919 Virusshare.00101/HEUR-Trojan.Win32.Generic-de9ee29091ee4d22fae6b70aeb3dad39364dc7f326619c68ecd3e0ef484501a7 2013-09-22 12:19:40 ....A 870400 Virusshare.00101/HEUR-Trojan.Win32.Generic-dea728d9c90b3ffdcd8f9fc35cb88977c8cd8e0231524a3413911eeace1167ac 2013-09-22 11:58:24 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-dea7eec0c41e508ecde79a7a8a8bd4f68237ad003a4f43b8e76b0bb00fccb8b6 2013-09-22 11:48:58 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-dea814d86a77e0b22b22827598c63de72f971dc2051f3b945bb2b4d6883f6a71 2013-09-22 12:06:14 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-deac129094c995531ceb186b3a4ffedc33f353ed9ad488326e241bde97cfaac6 2013-09-22 12:50:02 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-deaf0371cd4ba9377e4e79b433ac2bd0a2acf97544782f811396bb02e86590c5 2013-09-22 11:53:46 ....A 850432 Virusshare.00101/HEUR-Trojan.Win32.Generic-deb2393de35cfa130c82dd3ac0523ed11b809f60477fb0beb789a58a1abfda31 2013-09-22 12:00:18 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-deb23d2ec838f7de31b322b2acef0190ce6a68921811d5529bcff8db1e2d17ad 2013-09-22 11:56:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-deb29ee4a79f956da9a41b77fbb02da85c234ad7d928be1073e190ed415775b0 2013-09-22 11:55:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-deb3d51ca7b529fb8e65454c2ec4dc37d3e92cefdd47587919fc03ec2a62b512 2013-09-22 11:53:46 ....A 333824 Virusshare.00101/HEUR-Trojan.Win32.Generic-deb712600c0171bf7215737039619bf5ef8e095f1605df84cf06df8fd872654a 2013-09-22 11:55:04 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-deb831f60d8b9cc0a7cb449ae00d2a417cdec082b256c050d6fab3a5d6fb6085 2013-09-22 11:39:20 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-debb6068fb8715fb9cb2ad6a6e0ac734a60712627445413c583c0085c6f04afb 2013-09-22 11:59:02 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-dec383125e29ffefba7be97fae82beeadefa9609b4b136a2afeb1d6cbec356e3 2013-09-22 12:38:08 ....A 146117 Virusshare.00101/HEUR-Trojan.Win32.Generic-dec512aad06f0609b5127c81a683f34a1096237fe3cb08911dad216bfcb2874e 2013-09-22 12:05:30 ....A 475653 Virusshare.00101/HEUR-Trojan.Win32.Generic-dec67c6d0cd38d5aa10160c41708b67259d0d8bbb9f085ab969ca160cf51b850 2013-09-22 12:20:42 ....A 68060 Virusshare.00101/HEUR-Trojan.Win32.Generic-dec9a1beec8415d3b719b9f4d5908d4d65cf51e325abf6898361d9d07dbe0189 2013-09-22 12:18:20 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-dece93e1c9ecf673dd14ff9a4d754125a8ca36739791944a45b576fc16a0b3ae 2013-09-22 12:07:06 ....A 12597263 Virusshare.00101/HEUR-Trojan.Win32.Generic-ded06610fb5b1eda6860e1a441aca6f18386beebbf8744d65fe05362c15e7dc6 2013-09-22 12:31:00 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-ded06b8528a69e6a748cc73ad7b5987cc04785877f396450b93db624ded39c6d 2013-09-22 12:31:34 ....A 837968 Virusshare.00101/HEUR-Trojan.Win32.Generic-ded2e2e402b86ab898cd95b28a9c60ae060a42245ad97d68b901b431f65743e8 2013-09-22 12:30:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ded7103ef8efbd3b798af1d52cf7ec89e3731e8d3823a96a49720f908e57c260 2013-09-22 11:45:06 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-ded8216703af63e863d1d9beed81fe288677d2960fa9c74295144629f639dab6 2013-09-22 12:05:56 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-ded8b241c441a6dd205c8a961f59f97407d53f88d0fdb981aae388b3f70ac9f7 2013-09-22 12:27:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-dedc3a8bbdccd517487756537d688332dd982fc24db1dedaeab039252de40496 2013-09-22 11:53:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dee0b81a583ec2087525ee1d6fd5d6366cd7f32e94f06205ca03f6bed32ea5be 2013-09-22 12:10:46 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-deea88eaa5dd77731f71bd062138e00c1b0a7f2d7bb7a59f996e53915652f40a 2013-09-22 11:50:14 ....A 2154496 Virusshare.00101/HEUR-Trojan.Win32.Generic-deed4ed329cf5884476bd53b801f44e4c65b470a3645470ec9970e71f3121ee3 2013-09-22 12:06:48 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-deee94ed5d7167600a38d48e1257df6c16708a9e0e8b94de53c5c51061d160d6 2013-09-22 12:07:10 ....A 10592256 Virusshare.00101/HEUR-Trojan.Win32.Generic-def07fae00454f1570c8990f11497a62f4ca4c3bc815fea6c8da50beebbe9914 2013-09-22 11:58:34 ....A 1298478 Virusshare.00101/HEUR-Trojan.Win32.Generic-def09a33af3332538258219e34b2b847af30bd51782beeaeba3760660b85b13f 2013-09-22 11:45:42 ....A 168424 Virusshare.00101/HEUR-Trojan.Win32.Generic-def27dda795119ac9a3bbb7af0239cc96d301170c9410391840e715f73ee505a 2013-09-22 12:19:06 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-def3ebb2f594e8f285f68cef6b20fc3e0d48b13dfdfb3e4a31857270cbd60f1f 2013-09-22 12:08:22 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-def45d5d06905ce25fd59687dc386212f045b16b613b09587c31334732ddb550 2013-09-22 12:41:20 ....A 361376 Virusshare.00101/HEUR-Trojan.Win32.Generic-def63b77cca57193928aa695c5c22d842702e861fd78f29c9468a052b0887693 2013-09-22 12:46:16 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-def818ad5b40803b6a4e582e800d3f337cbcf7b45b842c5c6c728290a34afa48 2013-09-22 11:51:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-def8260778bb6340452b0e331209ea727f6bec995eba9da0e4889c00a7ee46ea 2013-09-22 11:49:18 ....A 170359 Virusshare.00101/HEUR-Trojan.Win32.Generic-def8d218e9e843236a7273d10168fbcb97b9b9935ac3e570e6065f268981e480 2013-09-22 12:14:24 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-defb40ad2a7857b439dfd9e70eabde98e08794efb74cf6729219bd8adba2cefd 2013-09-22 12:24:12 ....A 287445 Virusshare.00101/HEUR-Trojan.Win32.Generic-defd6302308d6f97d9653e71be23263cd036dc601508fc0fa3acf41a1445c193 2013-09-22 12:48:50 ....A 123317 Virusshare.00101/HEUR-Trojan.Win32.Generic-df01eed0cdc5d83d9ff6bb6acb6894272734decf3f1c8cb85e778e741e84f9ec 2013-09-22 11:45:46 ....A 3580936 Virusshare.00101/HEUR-Trojan.Win32.Generic-df0b61fec0729d4c57653ed8c5a8a2889bb54a9b9ec06b08df315273282c8640 2013-09-22 12:13:14 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-df0c4f555c0cdb901ea5c83b23f0eb4fbcd0a8ddfc788b02cf52018df3a84002 2013-09-22 12:10:46 ....A 309712 Virusshare.00101/HEUR-Trojan.Win32.Generic-df0d9e10d4883562661e48290834a0f085c96a5e43d486ce50fba7a9fe75f42c 2013-09-22 11:41:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-df0f83507b3c319eb0f2924dd0f379958689fa86c3f4b89ea8ba5609736a765f 2013-09-22 11:53:54 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-df0fbb389182d8deede371b1444a1346361da946a2cd54b09091960e246232b6 2013-09-22 11:36:28 ....A 53890 Virusshare.00101/HEUR-Trojan.Win32.Generic-df1c82e43fcc69f3fb0ad6656a4626fafc0fb3f4dc5b1f54067da9c967d24d8e 2013-09-22 11:51:40 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-df1c9084ef47e58f07557bd5ccafed6a3f23f6957b1ddcddef431112038b9f02 2013-09-22 11:55:58 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-df226dffdcf2ff1d3e201cd841adbff87e522012d25600bdbeb291ea41eb6660 2013-09-22 11:54:06 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-df24f4bc4d274b55bcc07a9ccb7922d970149fcbaf0c118835a2a69b395ca919 2013-09-22 11:46:30 ....A 53303 Virusshare.00101/HEUR-Trojan.Win32.Generic-df29c86e2116d2552ca1acd87bd24d33a94259f5b47b674f5b41736e9749fe75 2013-09-22 12:13:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-df29ead53bf36a87415bbeed2631b70258d83b947c410f97643d283035c001f3 2013-09-22 12:15:30 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-df2a363c00aa537b7a8500838a4f3589ef55669e05649f1bf7e43332e195c754 2013-09-22 11:44:30 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-df30a10a00c7a9a41480fed62a3d2d244113eef76c7d4849d3141487a42df8af 2013-09-22 12:16:52 ....A 447374 Virusshare.00101/HEUR-Trojan.Win32.Generic-df35cc8d1ce6c8668db64b8cdab9623dbabca9dfe513a6354c761c1f14e9df16 2013-09-22 11:45:56 ....A 52754 Virusshare.00101/HEUR-Trojan.Win32.Generic-df39a9738890c0fc3f3b12484a631ec7c96f53d46ff2e5b67ed36414d48e8379 2013-09-22 12:09:14 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-df3a6da6fa96ab30d5da7c7f81be2a338e18ccb5566ff0ec62a9eec27eb6a2c5 2013-09-22 11:47:08 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-df3a7ed88d23f228fd8450398a95344b388316118b584c680351d7bbc2d86215 2013-09-22 12:18:06 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-df3bf7204d190008e755b42efc5c283b24c61237afd5daa6c696149ea73f2dbd 2013-09-22 12:23:44 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-df4195b742e395291e29a0bc1e10f7241195d218dc838db32362b89ff4b4bd8f 2013-09-22 12:21:48 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-df498b2ee20de2938627d2d17930d505b55b32355a2e7017370ec07906ba7eeb 2013-09-22 12:15:12 ....A 239277 Virusshare.00101/HEUR-Trojan.Win32.Generic-df49d9c0400f1137b8c38d04feaf6855fdd8d57342edd3b2f66e3d89ea8b4938 2013-09-22 11:46:54 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-df4b2d85faffa41a6d5351fec29785e12d1f43c3d819a546de57526a4af1bfb7 2013-09-22 12:18:58 ....A 143656 Virusshare.00101/HEUR-Trojan.Win32.Generic-df582e042e330d09b37e5a06305289ecefa0af3db51108b33f8945a1e3b2bd0d 2013-09-22 12:37:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-df5972dacc81eba8adb5395611f0d706e161531e8c7b76895896c05637474e4e 2013-09-22 11:46:38 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-df5ac86ba13a0b2675e81300e723793b79d66f559e3ecdd1d46d897b4334ecec 2013-09-22 12:04:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-df602cdb2ad2c82e9899a8f5d3b982da1bc6138331f7d565c45e9624f964c4a4 2013-09-22 11:57:24 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-df60c2903c11f2923eda46d2f34893246160791419217485924db5ecd75ea364 2013-09-22 12:38:08 ....A 764424 Virusshare.00101/HEUR-Trojan.Win32.Generic-df682dc09529e6e2f7074cb239a7be530a7c9c587e5b3c417f7036c247019179 2013-09-22 11:45:38 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-df6f897573bd58b145620563869637065acd6a2691d0936315552a6281ba7bee 2013-09-22 11:44:38 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-df704358b9ae2ee54e0d0e1ba8287ddce69164db8e48c9d521d4f87bc7723bb5 2013-09-22 11:37:06 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-df70ec9d7d9aa936f1ad715b9b45362766dcc6ae995f174a5cd3fb819bc14387 2013-09-22 12:13:38 ....A 20971293 Virusshare.00101/HEUR-Trojan.Win32.Generic-df7728088c0dc6641e94924d8023b22a76dda42718aa810400b82bddb46b47e6 2013-09-22 12:04:36 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-df7909ab930b65d854a6ed786b78be3e808d8429d66023262b244719b2cc9e40 2013-09-22 12:37:26 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-df7947c704580863d3db624f02658bb9f4eb4ed761494c761eaa8994744c8639 2013-09-22 12:27:28 ....A 940460 Virusshare.00101/HEUR-Trojan.Win32.Generic-df7c1c43b3488498610973bea91aeaf6f2ab7f0bbb048662b687be7638e9bab2 2013-09-22 12:49:26 ....A 273408 Virusshare.00101/HEUR-Trojan.Win32.Generic-df83977e3ab992090f6f09ea1f271e6f262ba442c2e6753575c55c2bea1b1eca 2013-09-22 12:00:24 ....A 327680 Virusshare.00101/HEUR-Trojan.Win32.Generic-df839b80bf7ac42f56702762ec98f5d6f7fbc63cd767d3ec9b02904a59ec856f 2013-09-22 11:51:06 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-df8d596fd0509db426050b73431438b897efba2f575cd15c4a9671fa56af009d 2013-09-22 12:00:02 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-df958f1cf0dfb612ca480d59b72b9483852e6794aabe0697f294642a8d138dca 2013-09-22 11:59:02 ....A 127488 Virusshare.00101/HEUR-Trojan.Win32.Generic-df978152d9f025e526ae5ca41eb5dfacae5f459cf5d7bbf6a3b1dc7d483baf51 2013-09-22 11:36:30 ....A 431104 Virusshare.00101/HEUR-Trojan.Win32.Generic-df99eed997b7357ace9d3ace3183d02fddef30f79ecd7aed489602e6789ff74e 2013-09-22 11:48:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-df9b6f122fbbd00555a878f39f50c2e87d249b5a25944e289dfbb8d76f3d79c0 2013-09-22 12:36:52 ....A 691200 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfa24ee1b1bc0229a5b6341b80473a72d3a66d60ec64a6be8c9253cb22f1027b 2013-09-22 12:14:46 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfb39e9e763ed5fc426786a1bec7b6790282c0c283a30e0580f860cf07216254 2013-09-22 11:44:46 ....A 326656 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfbae63fd7c5345e2e6036ceafbdb328e6664a613f57d6b3973aa746cdf3fe1f 2013-09-22 12:22:24 ....A 1511424 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfbdb5b748d139888317c5f2617e402b9a0b14e7236e7af1dd06bc0b59513984 2013-09-22 12:39:26 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfbfdb53326d00468f098c95eb37998f2cc499ef4b1e8d8b68a4790e1e7ccd12 2013-09-22 11:51:50 ....A 203264 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfc1173e0a82df93f9f8d75b6fb4ce180f4b00a9dfec4959c32e83924d668e87 2013-09-22 12:07:46 ....A 321024 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfca587a5f7792e9aa8e4376f5298f34c8735923f308814c6e2e16f27100e896 2013-09-22 11:37:30 ....A 370176 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfd005480c6bf04a12c27b8876d2a8dcefa3797d9a773d0bc857fd287e0b13bc 2013-09-22 11:56:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfd932cfd09cac29382f3c802fbbed0fa47a62443a15b13004d066cc2abf75bc 2013-09-22 12:02:38 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfde7a12f24c9057e58a0e49a547ff7863c0a7081d00fd20a06ef8a273c402ba 2013-09-22 12:06:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfdfab4273d28446b587ef159a5f8d5a121d81a58206225afae1b7f5800d200f 2013-09-22 12:45:14 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfe7131573002514ff85ae1ef4d8ca81c8bbe2a2c203555b0e6ba359259ab3fc 2013-09-22 11:51:26 ....A 36352 Virusshare.00101/HEUR-Trojan.Win32.Generic-dfebc8b0eac8e8901eea2a93be5457537bf841490f1dd48bcdd3a3f0df692117 2013-09-22 11:54:30 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-dff0e492bd2aa415f34ebebd55c819b8f1772bc28cc0e0d9e6c3e998b76817d2 2013-09-22 11:47:04 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-dff18532d1185699fdd4ca3d41c8a04852e9e3b210e1a7bf6d565e885e9f1baa 2013-09-22 12:39:10 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-dff9f9b707cd4024a8c6b5fab9b5456e6c87187e3ce3ad7cc39a13b99bbc6788 2013-09-22 12:22:30 ....A 34973 Virusshare.00101/HEUR-Trojan.Win32.Generic-dffa9c205e62bef486f9e8981d55135c727c72b81c463371e64811bcfcf36668 2013-09-22 11:44:24 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e002463166cfb19eb252017037a465d0db6c9dc3a3b8064234c4c61debd234ca 2013-09-22 11:48:44 ....A 267264 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0033fb0b17dbbd6b8ff5d6cddeaf62b7724f4d0c22e40da096fe6c74cfb7d80 2013-09-22 12:24:14 ....A 850944 Virusshare.00101/HEUR-Trojan.Win32.Generic-e004db89de9e4d9b391509753dbf6d2a26bd8ff9c695fa888a34139195aba958 2013-09-22 12:41:58 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0083c2f958cedccb8a28aa43c615fe279b50e21cf8fe3016774c20f6a334fb6 2013-09-22 12:15:52 ....A 175582 Virusshare.00101/HEUR-Trojan.Win32.Generic-e00a2e5bb5519074755838a9c725ffd83e05e5d7798af5745f4c158bc08a2f38 2013-09-22 12:16:38 ....A 2274959 Virusshare.00101/HEUR-Trojan.Win32.Generic-e00ab581b361ca6f63eca3e774a5a73098af6055f11353fa8bd61c52e9adcb60 2013-09-22 12:43:28 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e00bb77b54c1f9e080f1b08f015778a1a5c01fc0d4a8f058ae05584550f33dcf 2013-09-22 12:13:00 ....A 786092 Virusshare.00101/HEUR-Trojan.Win32.Generic-e00d36ed5781639272ebf264217f0a6d22396137ea19087c2acb40e76b48d897 2013-09-22 11:59:50 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-e011eaa75bb59bcf54250501c460cefb2bed57b0e94cf0520fb998dbba5d740e 2013-09-22 12:51:30 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-e01464c61b66137381c1c160e7dc9526185a9a4799df5e4231b6a573eeb5b129 2013-09-22 12:50:16 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-e015f3d9d77de1e127254328a8806a96d819ba8ef81c0710e6feab8a20d7e55b 2013-09-22 11:39:42 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-e016f6cc809ed8c9cfbbe14536c02b4dfde922933c44f8a38c92cab3d07f581e 2013-09-22 11:51:32 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e017f6d0104151e12f364c4629d6b76481cd392dc48e2d98240bda280ee7bd00 2013-09-22 11:35:44 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-e01a1168ef0bbb4797026371f3ab15a4639062ad9c790039096708f56355a9ce 2013-09-22 11:36:18 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-e01b1f1c7a35bf7b4c208bcfa8bb2c8e2beec5b446ea454d373ad8e8924f2a02 2013-09-22 11:50:30 ....A 393216 Virusshare.00101/HEUR-Trojan.Win32.Generic-e01bbe27c01e742393611729f62a19c7246ddad72a447432b109a3509344af27 2013-09-22 11:51:44 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-e01f4343fe9d3d7a1f5b7097e964ab333b0e7c1ed63e255b6e3a31709a510cd3 2013-09-22 11:42:36 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e01fb96451b1f427c62f88dce9c94b72fba537a2c8efeceb59f0e4ee8a7f94e0 2013-09-22 11:40:08 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e020395d22449ee0ebc617a7659ea53892ca96bb2a8a6d0e52de4bfab61d3394 2013-09-22 11:59:12 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0209b5621d49fa2922b1a6252702be76879676580553516197c051d89490eaf 2013-09-22 11:59:32 ....A 34593 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0225838b3bd5b309e3a9a841a217a917119537464ce9f5c797a4b49b4c6a0c2 2013-09-22 12:49:58 ....A 4491474 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0242475b65aabce96bd23481be6e0cbfbb515da8e570f2290362612d8a9b732 2013-09-22 12:43:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e025626c5e85f1e02b446569c9dd0bb568530ec5993e11cfe06788f637302132 2013-09-22 12:42:20 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e02d44b639731141bb2da22a2c610d08bef418be56792564bd06caaa4e98eacc 2013-09-22 12:16:36 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e035faee92dea6bc0f937f53b3c33d631640d61cfe53b7a705b6ca75229cf606 2013-09-22 11:36:50 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-e03664a8740be4d57e6593c1c3edd9f6753b267c541a7c5fc274c9b0c2ff3b92 2013-09-22 11:54:28 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e03ae81d460775cb8cbce4cbdde66994aa73bcf5e9bf93a9500135cd50f89dfa 2013-09-22 11:36:08 ....A 16456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e03cd9f58e330d638308829bfb0f595cda07e00c81638ce3b3b675b675345838 2013-09-22 11:40:58 ....A 1138341 Virusshare.00101/HEUR-Trojan.Win32.Generic-e03eb593c8c5fa2ec4bac0fbb927b9b36357c371369d4308e97230c49523430f 2013-09-22 11:52:12 ....A 1190839 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0401935b2fa44fe9ce520a68b1f8be4f53039df4434ad17d780e5b096d91b37 2013-09-22 11:41:00 ....A 59040 Virusshare.00101/HEUR-Trojan.Win32.Generic-e04929a5cf46eb466da4bd69ce7647a01568c869437bb16ee5fef89ec40492f1 2013-09-22 12:48:42 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e04da488717cd1ee844e56efca3caccf4fa0b24cf3072d61bb42ab32cf0afe4b 2013-09-22 12:29:56 ....A 101167 Virusshare.00101/HEUR-Trojan.Win32.Generic-e04dab7ea46efa5a5362006d8e82609379a1c4fdef0956b89fd3d788e5cbbf43 2013-09-22 12:04:48 ....A 442880 Virusshare.00101/HEUR-Trojan.Win32.Generic-e04ef4474546467bb0e8ba55ea00f0a05a8997eddfcd4ddb6d3d64495c7a132c 2013-09-22 12:36:18 ....A 124933 Virusshare.00101/HEUR-Trojan.Win32.Generic-e04f8b7413ae4b0d7a748ce05d4db245c712291529584790548328e185f745bd 2013-09-22 12:37:46 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-e05140941f0af89d920789325fbe0d52f271e5179f4efab84119f430b0058a30 2013-09-22 11:54:36 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e053273c3c469359ec7781cf37ba6493e1cde27dc9a9aeda26888a2e4d90601d 2013-09-22 12:13:06 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-e05345a9d4aaaf599f98e35631c1ab34ba935d63c26a52ca275b7ebd6418d2ee 2013-09-22 11:44:44 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0540be8ff98c452919a181468857ccdf0a04ecc817ede04555ad9740c47508a 2013-09-22 12:17:00 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e05502e786f36fe6447f5ba834bd61cb80630ca16faf6cade51505c007600913 2013-09-22 12:17:56 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-e05b6dcce0c22f80ca51c5d69d3d802a887bb23b8850a68dbb92700ad52ea969 2013-09-22 12:26:12 ....A 1517056 Virusshare.00101/HEUR-Trojan.Win32.Generic-e05c2e205c2dd347af1bfaee3d2a34e05be37cda5c029a5840f4042fd885b853 2013-09-22 11:49:46 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e05ccfde2e2dc76e8af62b792240244f93321917e9df94c47af6d85c401123e0 2013-09-22 11:42:22 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e060cc8d664097bb927e8683026462b06c5c53d2ae52d1013d6b76aa2b340d76 2013-09-22 12:01:10 ....A 135692 Virusshare.00101/HEUR-Trojan.Win32.Generic-e062e7cc76290a5ed39ad07380288fc28c62ba6c2bfab9dd4d144daf0582150b 2013-09-22 11:46:58 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-e065da6f530fd10945e705d2e361b5968013a5a081ca42d59b2f8aa04e55b355 2013-09-22 11:55:14 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0674e1eb70b57e9ab076a885d7e6c2d3fcab62e0cffe1712e142b0e48740058 2013-09-22 12:47:52 ....A 31744 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0675c8d72298a6d9bc345f8e4c80629b89b7285772ee2a503c1c62efff643e5 2013-09-22 11:48:16 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-e06808d5732e269f66a1ab97c1dfa394c47d4a1858c89c4cac66c9b537619453 2013-09-22 12:02:26 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-e069f3792ea3b3d7ad2d01d8d3fdbe362df8a8c6015bc4e31b05e326e99f506c 2013-09-22 12:17:22 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-e06aac9aee7b5e309250bef900141a236ef27aaef0ad0d31cb2676b1499c1734 2013-09-22 12:14:32 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-e06b2025fb774d238f997f2916ac1184376caba47fc8605216fdda63a30ab463 2013-09-22 11:55:18 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e06ef9a20c131921308bf0ddc21ad4503072055a5b028d4f4bf865e161805a26 2013-09-22 11:59:20 ....A 5062408 Virusshare.00101/HEUR-Trojan.Win32.Generic-e06f00259a8dce97fba93fcc56919f98f7432f07a533f37c17a74f1aaf997191 2013-09-22 11:41:02 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e072c97a03ae0c21d7fddd20b9080c3b21ab251840fb8fcd90033a28469128cf 2013-09-22 11:48:44 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-e075b9f1323ac6ff5f72cc3e510629e065e2d9b508f813c5da87ede0fe37bbe9 2013-09-22 12:08:10 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e079f0f4cb8a7da6fb10d1116ede11dcbb67ea54a1cfce939143f0db2c59e822 2013-09-22 12:01:40 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-e07b9d615579a415094c4be979f072c0df0f23f51f7c0a2c81e8f037a80f42dc 2013-09-22 12:12:20 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e07f20483daf3bd46911ded4da72a9624d77070dcd1e20d53e0789d71e694a06 2013-09-22 12:02:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0823e870f1deeaf8ebf291b00b8dbdda5767a920c99a4b4ca97b2b152918af3 2013-09-22 12:11:16 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e08601d3585d373b7cd0366943d0f0dd31611e6313980de7ba33022e0ec71172 2013-09-22 11:44:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e08b683198181a3cc4e299172b34c3b07a00aae37028cfb436ab73e28cbd51cd 2013-09-22 11:49:58 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-e09173afd4821e32bcb85fd426eb5cf7cdd226bdcbb5166361f2366d74b48976 2013-09-22 12:32:24 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-e095e61cf5ee40472be70beaa9004783e08587e70761741d67b34331d9e2903b 2013-09-22 11:43:26 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0985658d1aebef85aa741bdf837cec1fb83f77062eedc8499305ccecbc60b9a 2013-09-22 12:12:26 ....A 181788 Virusshare.00101/HEUR-Trojan.Win32.Generic-e09c11bec62d7ff2f27aad00316a0714ce44d3f4be6be1f841aafef34a40914e 2013-09-22 12:30:46 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0a1ed2798ce41715db75745148366cf4dec0175ed96e5dec5b6462d5d583ad7 2013-09-22 11:40:34 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0b1353fccbdf222a9091fc19818fc80fe44a8acfadd902e312f934ad12273ea 2013-09-22 12:50:26 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0b40ec89947bd606e265323d3059c6e1a56cb14367c04072dc21eb616a61bf9 2013-09-22 12:51:02 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0b6302c2a373aa229301ca54bc8c58eb7d6f7d3ffb2d4e875f7cf18b5079c0e 2013-09-22 12:01:16 ....A 4788224 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0b6de9d297c9f57f2422fda145a463776cba27233597fb64b4c2e82f4617935 2013-09-22 12:09:40 ....A 204486 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0bae38f6882b5fd3a5dc9b1ee97cdbff8266b3416a429a0c22c4ae792d2f4c7 2013-09-22 12:04:30 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0c71c598e527180644ba535eb0969752b5e5535dd3f8f2c938a4195c97f4005 2013-09-22 12:17:36 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0cb80f99235916cef2042107206144cd2a855a9431f33e9ebaa567bfa5ac1ac 2013-09-22 12:39:06 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0ce264f143cd4e981bf5f81607beb934dafdd6657364ca35e2931ef6275d3fa 2013-09-22 11:37:24 ....A 197632 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0cfeebe0e33c23e96760421652d790b7e42a1fd62a6dabb0c2a32b24e510c06 2013-09-22 11:35:40 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0e0e75a6e4c3ca297a734f831f7983fa60824f567d92c6d82d9c77fb44e0d2b 2013-09-22 12:27:10 ....A 414109 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0e62bfd4e26e58a40d2b2ebb6af25c678a82237018d01179a5f38cb94248dea 2013-09-22 12:37:26 ....A 4082651 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0e6ce67b159c80bf5092ea0c05d2600f53c3271f1f61a763af2b66fbb683cd3 2013-09-22 11:57:16 ....A 212287 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0e7f7091634606631eb2d477791cd51165f5c10f72dd56e32258b9d6100bb94 2013-09-22 12:29:20 ....A 306688 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0ec673b9ab57ea3bb4b66a8c0b37dcaef2002d17cba83d941c8b417a0e271ea 2013-09-22 11:39:50 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0ed26b73c7f33a25180e4fa49dd5b8e12a1376d798a1be0922af48105013449 2013-09-22 12:12:48 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0ef46197e16464eb784a5bb35816653a396d7017a33b4f548eaea6e69461c3b 2013-09-22 12:35:28 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0f09295c5b5093177e6c37db3d62cdaf76a9f53fb9264dae066fcc1531d6f96 2013-09-22 11:48:38 ....A 9000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0f30473313c8083f5a0103ec7956ae3ec3dade629b3cd6f2070f5e46c9ac7dd 2013-09-22 11:47:26 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0f5ca2b0b17e05feb5dd4088950e0f809ef7a562af7c492b83fea61d2345860 2013-09-22 12:32:06 ....A 82377 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0f7a8eb270aa333b699219c4cc399c8b5a6d9e2cdf384c2193768113115a7a8 2013-09-22 11:49:46 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0f7c0e2d55f4f0cde16f6dacea48894a3d589b6c13d504f3c08f7ec1d2d441b 2013-09-22 12:43:08 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e0fe567272faa009da33cff563bc9be4039b2984ab8eb614a7b3188a4a8820ce 2013-09-22 12:15:22 ....A 100864 Virusshare.00101/HEUR-Trojan.Win32.Generic-e100307dcedfc8e5a249ed5144aa0e0c29c00955cbd67eeae70fd0f0caf122e9 2013-09-22 12:29:30 ....A 1051136 Virusshare.00101/HEUR-Trojan.Win32.Generic-e10967132c0c3f5868edabe6dda0fbb7f74f7fb53461e81f2626c17789b9dbfc 2013-09-22 12:17:52 ....A 59840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e109d4f38dc5166619ca0dac4c9ba381d334820af541b36f33e35b95706cc060 2013-09-22 11:49:36 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e10c6dc1de2ac2b27433412ec6c8df0eac0e6b6ea6456d06d6ff5c6e454a9ae9 2013-09-22 12:16:00 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e10dbc4e428b76ce42830b98905cb8cbdb2b8b5908d1da6b2828df5bbc78fb19 2013-09-22 12:00:28 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e10e86501ad95354e03723996ca79a86bb73c6fcdd4ef07651344fe513647ca5 2013-09-22 11:47:10 ....A 1646592 Virusshare.00101/HEUR-Trojan.Win32.Generic-e10eec34f2f46449851b4a4daa642d277c2fd2e9c55818141960d31cb9f2099b 2013-09-22 12:17:30 ....A 467968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e113546d9e46317b9f200079e02867d85ccf9dcf843538102809b6728ec5a8c1 2013-09-22 12:49:56 ....A 2383968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e11b855d61bf7e596050af73bcfac7304cfc2dbafba41d90df979aef3091a9cb 2013-09-22 12:46:08 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-e11c8ded1519ec5fa47ad5f1c64c3f9d505eee72c8514723c2b9483009c0cc7c 2013-09-22 12:20:54 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e11f98ababa52a63f0324ec9a6fa316c6d2dca5651b19cc2e133af1aaea77bcd 2013-09-22 12:38:32 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-e11f9d70fbbc3623ad42f8ec965126556056ffb37830492a430b3a36d19ffa17 2013-09-22 12:26:12 ....A 32732 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1233b65d1b93e686f236ca67305b93052b32f3f986d6e383694dede38ac1467 2013-09-22 11:44:10 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-e12b86cfbba6cbcb24f32f1f5c701ad707f9e400315c39de9d2548220696df1f 2013-09-22 11:41:54 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-e131259fc1e24f65aeb1f7bbf5956bd722b281e1a76f875fbbd753988fe7b68f 2013-09-22 11:44:10 ....A 11072512 Virusshare.00101/HEUR-Trojan.Win32.Generic-e132b7620f93a31e9b06518269153e26472ee8ee8c80ea3d42006b4e714c51aa 2013-09-22 11:53:22 ....A 475156 Virusshare.00101/HEUR-Trojan.Win32.Generic-e133349ebe0ed30897e9727b301f9c64c284886ac01e88dd006c6c2932edc34e 2013-09-22 11:40:22 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-e133b043ea8e7bc387fd1e043a31d5f0ba45c8130d10734b7d20669810e1d7e5 2013-09-22 12:11:26 ....A 106552 Virusshare.00101/HEUR-Trojan.Win32.Generic-e134e2f797a3b5c731f18cc59b12c2296ca6a786176e023d6650a56dc1f92f7d 2013-09-22 12:11:22 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-e13620a8025cf2b509ed43153f5c8c2e5a4de38293d00ef9d13f1db161e78f5d 2013-09-22 12:09:26 ....A 60775 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1367029c4809ea55927d9fa849d8bc8015a22192ac1f39612cf3dbeecf41838 2013-09-22 12:13:52 ....A 99947 Virusshare.00101/HEUR-Trojan.Win32.Generic-e13ea034c4d0e90a54e53999cf1e564872600827a42ab25e8f59f7b0f27eb338 2013-09-22 12:50:44 ....A 296448 Virusshare.00101/HEUR-Trojan.Win32.Generic-e140667f1715e3d710322874d30501efa3abb8a212c28f4601ed65cba15a9b8a 2013-09-22 12:07:30 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e143f727836e6c9852d7b669a16fc582d0a5e94b936b73a5b1abbb9436348eaa 2013-09-22 12:30:18 ....A 33368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e149f04890291e4245ad4fcf8be2c1fd160d5d3bd24151eed97e16ab98e69dac 2013-09-22 11:45:04 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e15463d5cc3b1060c834aca6b1a0885f61a89228a7b789c260b2c2047eb331d4 2013-09-22 11:57:42 ....A 125952 Virusshare.00101/HEUR-Trojan.Win32.Generic-e15549257fb5eb4ef1e2fdd806d83208a7da431b2716193561593364a7d7a00a 2013-09-22 12:42:34 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-e157d5458f2f075744a5b0f9e8e7eb64d937ce51b38d8955ee194b7565eea1d1 2013-09-22 12:11:08 ....A 295936 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1586bb99607dcb7bbed556fa7329e5df58aeaabf9e87d0df3dee6a4ab49e69e 2013-09-22 11:54:10 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-e15a1b2995505946a3f160b9e877d7262d225a58d7e876299c397f7a25e3c0e6 2013-09-22 12:35:28 ....A 20050251 Virusshare.00101/HEUR-Trojan.Win32.Generic-e15c0aa184beee33d45997c1c819f9543d1a69abbf0662fcc9b2b3922b0fcf30 2013-09-22 12:12:50 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-e15fd574e5c44d470d73c1de8666dca2f7afe16dd5cad292f6f0ff8b3f1047c1 2013-09-22 12:50:28 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e16589b8f208c56cf1776663d2355ceabf523c3804436322376315ac308654ac 2013-09-22 12:28:50 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-e16b7c4c7d80d89f79c307b7493b414b90dacef9497dd26d9c387af1c6d5eb00 2013-09-22 12:24:28 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e16dd0eb4986ccffdaf005e68882ed7b65182de395c85ab114cd6581a5741f40 2013-09-22 12:37:56 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-e16ec3adfd7c1fb43f52bb4e238800d113b4744366c540d4c5a3fd88dac735c8 2013-09-22 12:10:54 ....A 201997 Virusshare.00101/HEUR-Trojan.Win32.Generic-e177575dacc8e270b5c70b84dba3838b62881649766f94b890260d2fe01727ee 2013-09-22 12:36:16 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e17a64064399cad25ccf632d86d3c716c48ba811f7bea955e9e006644da13192 2013-09-22 12:05:38 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-e17dc6c8e673c4940ab4d99281b413f71d6100d111dc42d7d5ab569ff4c01e60 2013-09-22 11:48:26 ....A 3607800 Virusshare.00101/HEUR-Trojan.Win32.Generic-e17e6a91e3c63fd69e83ffafbd08da62121b95c450c4855cd9c9cbb82159595b 2013-09-22 12:12:08 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e180cc2d1d94b55351748e2c5757ac0c7bfc010aa64384d5fdb4e7798fea8aca 2013-09-22 11:54:00 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-e18511482556e8a77a67f282d284f480288f75696b51623a37c152fd1044a974 2013-09-22 11:46:08 ....A 258560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e18d6287ca23dab079d458082696ffad46557d47f4d820f6f8c645b748e6a119 2013-09-22 11:56:12 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-e18ec18edb2012f2ae0fc85c757a0668ec1782797a439429a9dd4a9716bc38ee 2013-09-22 12:21:38 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-e18f5c41c0da989259c8db719ebe3b7fb9f4df59348bab59435a2de77b6363f2 2013-09-22 11:59:56 ....A 1142469 Virusshare.00101/HEUR-Trojan.Win32.Generic-e18f6360808fb19f308f46bbb2b19235c93408bf9679718ad00cb6277a795041 2013-09-22 12:49:40 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e18f64d5343b182fa895a59243738ba67f90d5cc4b2df32b4f670cdaa10a7a13 2013-09-22 12:49:08 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-e19c9494910c588c79058e48d949f02a5714409dd437225c939587078c61d5b3 2013-09-22 12:39:36 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1a1b8a2cd249938c7b087ad6450c3552332157273a9a0ef8dba6f31c09dc690 2013-09-22 11:37:28 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1a2ad67d228bb7e5fa749b0665622f7201e5b7bca0aaf7ba634d2f5a1f27a9f 2013-09-22 12:01:10 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1a57cdf70e71dc017730273d6979a9bfe14a737091b8aa074f9296bee3b7d4c 2013-09-22 12:01:44 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1a723c2c2d5dbd34628e92f83ea4ddfe59f0aa5454549650cd11a5fa4651d9a 2013-09-22 11:42:54 ....A 78159 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1a7425cc97689e4b2551e9013752e61c006b92fa92d56d8acffd7db3acdaed5 2013-09-22 12:14:58 ....A 246784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1add51d64db8eec60d19e8c9ba4ad26be5f0007b9d1d2c2d5de76048fc6656c 2013-09-22 12:17:36 ....A 104512 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1b2fbf63db6292a7cb5a2180b85bfb2788319931f8a3c5dedc95abf0449b525 2013-09-22 12:41:10 ....A 100377 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1bee2f44f6939721f664d244a9ebe09130561afeae3e769a6908e7c28e40756 2013-09-22 12:42:26 ....A 535472 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1c4ea60f141e982203a8ed29706521acdbb9f4608b17daffed0f6fe1431f4ca 2013-09-22 12:27:26 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1c65d28ffb235c9008c9976e4dbb8645086949a1af55982d0d241f267c47f54 2013-09-22 12:38:38 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1c6f20a139c0345d52f1d3f95612906e38ee96fec5b0a706b8c66d3d0b56edb 2013-09-22 12:30:48 ....A 53892 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1c9c2caa54104dd303cd780a96ab7da322359208b2ac481c04a6a9468c4c555 2013-09-22 11:53:14 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1cd27a2034eeecd56f3e4d575824b580f36682c399c3b955ceed66e02612cf7 2013-09-22 12:37:56 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1cf1a6694e1db90b9a754d65ba75e7575ea6b1a5543253d518fe30852bbcc55 2013-09-22 11:57:02 ....A 128000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1d53e905d5e99b2f961f33cdcd9f9f54b0a9fbe94dcb878119678ae7e94edeb 2013-09-22 12:27:12 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1d8ae88ca37914f8f555ec3c4b9ed00d12a3d53c53dfb479991baecd328a20a 2013-09-22 12:31:32 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1d96529e86560b26d083ffa18293b1eb8031eee2d2398d3a02529b9cadafffc 2013-09-22 12:30:34 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1dc7168b7ad58b45b1519f73b424d062f98a8f90aaa798e9e397ea284a74f20 2013-09-22 12:12:46 ....A 249856 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1e0fd0da4e9ac458025c5082cf523de26c67c013f04c7d36bebc8dcf06cb35a 2013-09-22 11:47:38 ....A 189024 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1e1219a6ff2fbb3b34973f5d19705ad15bf86688356b789ea77454428687e0c 2013-09-22 12:22:48 ....A 77825 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1e2481b416cc2465332b04aa128a330d93dbdb36ee181fcaf1ba1932288f435 2013-09-22 11:58:04 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1e647c181e79f5d9ac01c23031832b80d576d19a9897a73ab84d39fe56f0821 2013-09-22 12:51:22 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1eb394d3fd70f7214eeb50e4d502f50cca59a93c9d3d63fed1db476823bcf4f 2013-09-22 12:11:06 ....A 1368306 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1edff00a1ca7fe64ab5ec0cba8c389b961f65ea46a0e8e8f37596d5ec9af23f 2013-09-22 11:47:06 ....A 713736 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1ee0a77159ba9054cf4b5f2034dbaef9e1a56f08c33f88478b65b0946226cbd 2013-09-22 11:41:34 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f11b65d414d0aba0be0f11d2b0c6c688e6c7ba90495952e407771eb921e018 2013-09-22 12:37:46 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f16a19cadc90963877b1e9db320057d3871c4cd1b9a6f51cc45a018fc1c336 2013-09-22 11:46:20 ....A 331776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f2a8bb0fe28225e0b978e75042f6a516dbe37e2c1521b622a4e44e2a13ff59 2013-09-22 12:12:46 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f2cc45d8d96ed0bb2cc9e5f855f44c1eee4c702ca97f8650aae5a2bf2305d1 2013-09-22 12:46:58 ....A 265728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f519a17633473bdc610b0912316aa5f9e1af9bca6627fd64c4eb4648e6122f 2013-09-22 12:15:04 ....A 180525 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f68a49efb4c57fc919900350f1194ece564088ca02e1d1c81d0393590e88d6 2013-09-22 11:54:58 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f6e77f20454980b3268e5e5f92c20deb59b4920e113e3534774460e17e7145 2013-09-22 11:55:12 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1f87b9364c0dfbad391a6f030126013f7cbc4ab5058a0a4d54e2e53a6164066 2013-09-22 12:03:38 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1fbaa48beed05f1cd9ce20d7920c1b4b01654c41c9f672814ce880b5f0377fb 2013-09-22 12:31:16 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1fd24be3f3f9b429a87e2ef2d0389173ba1b33e99d156cc9bdadc66d16733c4 2013-09-22 11:47:12 ....A 53268 Virusshare.00101/HEUR-Trojan.Win32.Generic-e1fd73ee0cbab65ffbe54a7f2185247cd08ad8286c0ef5e072a36d9617e62bc9 2013-09-22 11:57:44 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2031792ff35b655b84c795fee14857e4549bac18bd64e6b1b4285f13b15f92a 2013-09-22 11:43:28 ....A 49312 Virusshare.00101/HEUR-Trojan.Win32.Generic-e20565377a7bdfccf915d75c3f34169a07a3c75792aa56d25dad5e46e15e21e9 2013-09-22 12:27:38 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2080c6c6482ce0d38fff8c6842af63c7b889dee275ff849d3720f91b4aecb96 2013-09-22 11:56:50 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e20cd79635a829cbca12352716b80ef39be476e2bec28fcd306cea5d7930e659 2013-09-22 12:20:38 ....A 161152 Virusshare.00101/HEUR-Trojan.Win32.Generic-e212b109f1c542c4e3a342fac6d696f226ad9fc3a188fae4d2f671e5f8e78cd5 2013-09-22 12:31:58 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2152708df8166e98d2615d6f1f5e15812f798a3832e261728018f774748350c 2013-09-22 11:56:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2204125a49ca754b83fdbdfdf70e25a1fc282a73dcda4ce59d9d30c7c11181a 2013-09-22 11:55:12 ....A 15336 Virusshare.00101/HEUR-Trojan.Win32.Generic-e220ee2a896276d6bf50dc1fa79a85fa0f7765971dbfcb6e3c1ce21f820654bb 2013-09-22 12:40:50 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2218656ac580ca3c6466730ddcf460d23e17222f47413b63e07053436361741 2013-09-22 12:01:18 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2229903b685b445beb66411a74004f6c7c432dfe4d1855e18b43552ddefa6ac 2013-09-22 12:51:24 ....A 242696 Virusshare.00101/HEUR-Trojan.Win32.Generic-e22479bd5fc3fd3007caf937764988bdacafc3ae23a3bf5b1713ad5e68c59889 2013-09-22 12:17:54 ....A 670226 Virusshare.00101/HEUR-Trojan.Win32.Generic-e22d58e5c4e9f5684289e527bcc76e81c135e779568b2bbdf380c76748535411 2013-09-22 12:51:52 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e22facff9cecf487adbe64b5dc8435d490234a05bebf08da5a47615aac4fd79f 2013-09-22 12:29:56 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-e23021607aa140d1592df98181729535060d250fa58b7ddd413fe6444e1e436e 2013-09-22 12:18:54 ....A 51712 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2306dcd2862df7f0b2f58a7d1ad32e5f91a8c094c8632b3da4327bf6c2ea237 2013-09-22 12:39:52 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e237bf3a92000ef4510d2888db3c012c20bca9f612d9828ae8819508594aad83 2013-09-22 12:30:38 ....A 435712 Virusshare.00101/HEUR-Trojan.Win32.Generic-e23925111f6d54f8b48223e4664477fea432db2f10cbf3f120e7f2244405ba83 2013-09-22 12:24:26 ....A 392744 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2410b6a56240680a1e214488a4df783d0496862b4915bea70e23584ac783532 2013-09-22 11:35:48 ....A 134785 Virusshare.00101/HEUR-Trojan.Win32.Generic-e241dde499b34f5bbdcf2256b1e2b64fe7721bc29fa3942a1dc782b370ff2cc1 2013-09-22 12:16:02 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2472f7a0120d882e681003aba9734395cb6058ba6c7b19e333787a838e7ef05 2013-09-22 12:03:14 ....A 209408 Virusshare.00101/HEUR-Trojan.Win32.Generic-e247c4840c782ea7da65282a49fce9856e75862d2ed45b6adef2aef2ebd8016f 2013-09-22 12:02:56 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e24ae2f52663e5b108d240c698e858b093cc5a6d91712676b97185611fee6e44 2013-09-22 12:07:10 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e24d5cd91a764ae9e4d896a201d0bc44e12458e8a64c684cdb63c1a19d2b3071 2013-09-22 11:47:22 ....A 19021647 Virusshare.00101/HEUR-Trojan.Win32.Generic-e24e4ccfa45a4dd0f1b9442ce336dd5d1eb365399e652f0b6ac80aa257e3cd3c 2013-09-22 11:37:00 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e24fb0a3ede535d3356327812b71970d819815756f986e6ef05b3b8d14309f65 2013-09-22 12:31:46 ....A 15728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e252daf51ea2f4738e190debf098ecd900a2a060804005233051c40469b96f2f 2013-09-22 12:12:16 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-e25462df33867bc66722a8c88fe221963f281582e71d8acb8fed30037c404ff2 2013-09-22 12:02:00 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-e257af6ca43e60430803f6b75e1a6c1171b2d16bb2a3ffeae016255b8a66d2a7 2013-09-22 12:38:24 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-e25abd5fc22943db6f889fd99010ef42a33bc10db3ec63278cf6c3afc33de7fc 2013-09-22 11:57:00 ....A 1946870 Virusshare.00101/HEUR-Trojan.Win32.Generic-e25cae8c6cb3797fdfcd079d00153e620a087b00ad49f35533d5197f6bf8aa1d 2013-09-22 11:42:24 ....A 108892 Virusshare.00101/HEUR-Trojan.Win32.Generic-e25ea9b0c6a6f5d469fca035c847d72297604c6eab52a6e129f3f18ecc4eac5f 2013-09-22 11:51:32 ....A 1066016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2669c11c949f3d69e1feb67abf312c495f61c8df268b5daceeb29fddd8f65c0 2013-09-22 12:05:00 ....A 795136 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2695c94c1f7a781a990de27e457c7611d2dca95f8070b4e0b3c49bd7af56e12 2013-09-22 12:50:24 ....A 18203 Virusshare.00101/HEUR-Trojan.Win32.Generic-e269e776f92441d812b641feece9d98ba3ff3d7a486c935f123a8e7add0163cb 2013-09-22 12:37:56 ....A 701493 Virusshare.00101/HEUR-Trojan.Win32.Generic-e26e7f21a162b5f9816f2b595d2ff646156e12c0336fff77cea59e5ab5bcdf9d 2013-09-22 12:20:14 ....A 411648 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2724ac01527107c4b5c355ed000f2bf06853c3d6cf35534d9de8417ed5e0bd8 2013-09-22 11:37:26 ....A 2023719 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2730364b3407fdb26953e0225ca401619ab662fc4b2753809c5a436bfc230cc 2013-09-22 12:12:40 ....A 210218 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2739c99dd4608e9d3df67bb9577740597eea2dd47be8b7c8480e665044ad4b6 2013-09-22 11:52:30 ....A 641766 Virusshare.00101/HEUR-Trojan.Win32.Generic-e275fd6050f5c8a065acc80f9a44c5023cd328a625d2fe13cc5331598cd0957a 2013-09-22 11:41:30 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-e27de0dfd1b192a0400e98ee32390ceec56b2ded29ad7fd82706e9ae906f0a60 2013-09-22 11:52:08 ....A 735232 Virusshare.00101/HEUR-Trojan.Win32.Generic-e286b7b05813422203bbe398950ab6a4ab58a0f9add5463b0921060ec811c9e0 2013-09-22 12:49:48 ....A 237056 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2881ced7c4d78c21298fc5a230b7c506f58468fb46189ad8bd5101d44f1bccc 2013-09-22 12:30:16 ....A 19456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e294d7d5d3a37904336b7e791246dd53ab70e8fc3bcbd4d602ceaf0523ac4fe7 2013-09-22 11:39:56 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-e298d9c09e3f04428dd955f6c0c8d3a24ec1596e42fc487d8f9a93488a5f52ba 2013-09-22 12:27:02 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-e299f84d920ab70f53085e6079d3694bfefb7607f61fbf0262010350e25db761 2013-09-22 12:31:00 ....A 864256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e29bd68623f1fae2ff276d9d4d21ea8dec36441dbdf866f351e610bc366965a1 2013-09-22 12:18:36 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e29beb15e45d16ed255d790f0e3c84361c800d941dff41c9d73424744c2a68fc 2013-09-22 11:36:42 ....A 68524 Virusshare.00101/HEUR-Trojan.Win32.Generic-e29d9c995dd94a046679c0643f96d31df3af62fe816eb8a328de469fb1527ee7 2013-09-22 12:01:50 ....A 135406 Virusshare.00101/HEUR-Trojan.Win32.Generic-e29ea1cc67690dff86d01a00cd2d0956f94c99e9a7df06c8ecbf013a6f06f249 2013-09-22 11:50:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e29eb33c44eb6e0ce25353e802ac7d57dc66b6286a019d4e8f5957b1213790c2 2013-09-22 12:24:20 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2a2594d8b1b79b69ace80b7f9039bafd1d5a12d07d924331e4e7a0784c418b0 2013-09-22 12:21:54 ....A 281469 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2a41b7d3d87eb55e0c1e662a701be78407135d693fc8c02f3722053d78622ab 2013-09-22 12:46:26 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2ad6a3e15a55cf0465c15b800e3fa3cd478e37a7576088e7919e5b724264d63 2013-09-22 12:13:56 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2b0176283d25a1c4c67e991ad2d4f822f611297544a6461d684494359ec71cb 2013-09-22 12:28:16 ....A 215552 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2b278d676878890e1cac1af6275d1799f291de513cf5ae3b1db98ed3f1f3140 2013-09-22 12:33:30 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2b337c22c9379d8e2ef394b99669661aa4178d47ae63025fe7f06d5900fe2ab 2013-09-22 11:43:38 ....A 43968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2b58d7dbb90b6d05e4d40d83cb6657f06c294d87f7d80a5f8b57a2acfe153b3 2013-09-22 12:23:20 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2b961bb7384433eda25bc0f1c18360a034664d7cf6e37a8904076b79a4cff8d 2013-09-22 12:16:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2ba610ab41cdd4f7ea748e00541bb027e4ee27e5d3dca2876f08ef673c192b9 2013-09-22 12:31:56 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2baefa3949e7d13cdffb0b6c46a0237e88971ea795c18b2f192ff522993da18 2013-09-22 12:35:44 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2c09ce8dbbf6613f697adc41fd6ba8553c018d3ff2b93950ded4cab99f12a3b 2013-09-22 12:52:20 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2c1702f031a966860c7f213f74312cca2875ae246034ca00ba977b1adb07787 2013-09-22 12:00:50 ....A 143962 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2c441fc74e54a93f2b4e01d894fb1e27c79901f85b6b3eff7665045783385d5 2013-09-22 12:50:40 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2c9760ae6bb3dc45d551de6c61c1e6c51c9b4f6442c9b9fc64e3e3e5e2b3087 2013-09-22 11:35:52 ....A 93599 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2d04dd10ad30380fcc44f1618b27c394db2c0867320544a9f9415a42099e318 2013-09-22 12:35:52 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2d86ad5f17e5664909d22fa41328bed8aa6374aaf72cd73b782f3c03a8f8f22 2013-09-22 11:37:02 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2d8c7cdd4d4b16e021fe93f48e6b289ad5b2a443f920196ae0b6f7b1baa96c7 2013-09-22 12:31:48 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2daacbbafdbac8191f1c845d60ddfafbd40fcc48fb2e12f7e64ebbb5636b4da 2013-09-22 11:46:54 ....A 66989 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2deca38a5d432c0b200f6781acb3c6e4d4fb4a3cdb9fc027bdd2fb30b4ddf49 2013-09-22 11:57:44 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2e12d130961fb35df91b50b15f945a120f361a30a673ccde74a7a6ab6555b87 2013-09-22 12:48:24 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2e4a71ac14786150230883b5f7ebfe21fa9425c1e38cafaab2050c3eb27e69c 2013-09-22 12:27:50 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2e998b4f77d4205eb98d61dcf5b303f80cec8f5b133f62b59bc4a27212e69c5 2013-09-22 12:22:22 ....A 116658 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2e9c742dbd48b0a14abe6582c8a852d633a27256db572284363c3f662243a5c 2013-09-22 11:39:38 ....A 2099356 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2ea6959a19dbcb38ade6a6c020b94036c77c4cf70c8d592a07c0d955f31383d 2013-09-22 12:31:22 ....A 247296 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2ebaad6b2ef50bc1bcbec06621ccacb93960254bc1eb27f34e87b7ba5242f3d 2013-09-22 11:55:38 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2f031cfdc81d345a148be40c4a293a9a44f24376175c7f172321e56ecb7fe13 2013-09-22 11:57:16 ....A 162304 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2f0ff82c57c40bba796e78c9c96282d05dadd61a612161af5fde783f0da2d23 2013-09-22 11:52:18 ....A 33057 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2f28d375dd074f6f053c5b30df95c6558669b17507540de83753c4d9ad3ef74 2013-09-22 11:39:14 ....A 1138349 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2f621abf11cda1507923ee2438bcb3fe4437f8107c5e2b00de2ec32e818ba04 2013-09-22 12:10:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2f724a7ef5af7c9c3f0e7f72863736e7dfae4124ce5fa0f88cb4f7952385079 2013-09-22 12:04:00 ....A 116786 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2fcda90128b52d51b0a99d8526262384c8f799e23d09717281dea84f87e566c 2013-09-22 11:50:40 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2fea6a74908ac11fad26373dd26bd1be17ca98801b109d6391b94f5bb44d08b 2013-09-22 11:52:18 ....A 198656 Virusshare.00101/HEUR-Trojan.Win32.Generic-e2fed2bda55f711fb822b07a4843d857b034726cd28432c107f6d6af92e7a92e 2013-09-22 12:09:00 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e300252bd117cbfdd0b24883f3580131e47e31b9ca8ae4d83bfd2f239946f748 2013-09-22 12:14:16 ....A 147423 Virusshare.00101/HEUR-Trojan.Win32.Generic-e30181b615b1f46239fbdd83cdd2fcc2902d8e82b53a1e9d439de32a71a5f47c 2013-09-22 12:37:06 ....A 766976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e30542386cb2199d6ad8c7c9727f04443b79c4d8c9b929d8042acb5e56965893 2013-09-22 12:00:06 ....A 204157 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3062bfe387b2528af8ecc82ff590f1b2ed8815c6700ebcc725c1bbf7864a479 2013-09-22 12:51:00 ....A 153414 Virusshare.00101/HEUR-Trojan.Win32.Generic-e30f3eea714d2ffa8431140024b368d79119b9ae9e8b7445656493e5b943cc03 2013-09-22 12:02:12 ....A 135406 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3139fa5f5fb1f3c27a9b7bcccd597dd9be7b6274136310a882bafa4460547d6 2013-09-22 12:19:40 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3157418dbba0dd68c7900b8eb5778c9e8054962b84acc94d0271d6d4c81774b 2013-09-22 11:37:14 ....A 310776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3186bd8d0d69700d6eac1345891399f1bfdbf757f2b39f00a3927cfbf5f6332 2013-09-22 11:37:00 ....A 47485 Virusshare.00101/HEUR-Trojan.Win32.Generic-e318f6fc0201eb533aa30b0fdcb7ca3adb7dcdcad882f54ecd207b78c45a3619 2013-09-22 11:56:20 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-e32159700fbb9fc03bfcc7d3bd7cd21aa51cf0ea4d09b0c7bc5752815a50027e 2013-09-22 12:27:02 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e32517e2db9dceedab40cf0026ee11eb9784e9c5ff6c17f57bd6fa009f7e802a 2013-09-22 11:53:46 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-e32827ab21fe28c408b082dcb70c4c7b60ea48fa00b96fafeb2ad155f90c4568 2013-09-22 12:29:30 ....A 139396 Virusshare.00101/HEUR-Trojan.Win32.Generic-e32f5a75f5c8cdc6cd64e616c723a266bc109a871c26937f8a3b678b97c70a0f 2013-09-22 12:43:08 ....A 389120 Virusshare.00101/HEUR-Trojan.Win32.Generic-e32fe2269ad4c34db4d1bbdf74e0d522450e92a27c2f42f4212ebc9454ce407b 2013-09-22 12:18:20 ....A 37051 Virusshare.00101/HEUR-Trojan.Win32.Generic-e33485b6d51620033270e0cd6c9bc4ce4c5c870d8053e75bed29a410a19fbafd 2013-09-22 11:57:30 ....A 253295 Virusshare.00101/HEUR-Trojan.Win32.Generic-e338e453777c346919557e12ed3ea0b1ae6dfa136865e4d283d6b6e7e9acb576 2013-09-22 11:57:04 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e33b344764875a9ede6d78b73adfe1b2e9b96b37e01979c2194d5db2cb71108c 2013-09-22 11:44:30 ....A 162816 Virusshare.00101/HEUR-Trojan.Win32.Generic-e33bc6647c3b76c3062559c5aafbba1d2687c63e68b6127598ffaaaf6a0d09b1 2013-09-22 11:43:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e33c904387c17aa35cdcee6a6b4e2760a387ef89d12cf3a7afbe0ca9ac3ab115 2013-09-22 12:05:44 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-e33f22dcdf98f7043f1e01235f218e40352b469ecbd9eaf2051aa1c4c5ae50bd 2013-09-22 11:59:00 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-e342947334efc64abb8df4ba648d8b1575f32af82dc10b425550973eb94027e9 2013-09-22 12:43:02 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e343b9fb04157cd0ff056f63b489b09abc4e5ab05dbcba711204c2f90f67a117 2013-09-22 12:50:04 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-e344fa6bd927dc3d8fcf7d05c235640d32745718e7823bba9981e44cd5bc983a 2013-09-22 12:20:56 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3486f2b108ea0591fab607ac12783fa60a7c3aa7cce571d559c24db3c77e7f8 2013-09-22 11:39:48 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-e34e3cbbf3964b54f1d871dccf03b73b694d34214baf71cbb74ff1d8fc251c0a 2013-09-22 12:04:02 ....A 98816 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3500855ed05ddde9a255c8309bcf1e318866da7f387a6b2bf86d61614be9b8a 2013-09-22 11:58:34 ....A 268753 Virusshare.00101/HEUR-Trojan.Win32.Generic-e35c8e96094290f13b4d8a89282becb18572e1a9e2ec479c82d8cf58ea762d11 2013-09-22 12:38:14 ....A 113478 Virusshare.00101/HEUR-Trojan.Win32.Generic-e35d641d191ca63f0d18726725219ae297b19f8a58c9aeb15c0212e56234379b 2013-09-22 12:26:56 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-e35d7c9af6b67ad6287bdf74052a25b6bc3f36b68d0861945cf6afbea9e5b64b 2013-09-22 12:32:54 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-e36144ab7774894f9a3d832af429713945d0dee22a56cf1dd3f06bc449e27727 2013-09-22 12:14:00 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3625c5e49b03fd80b0feb72cc70a21a50f9a49eb144b8a5176760953a76fddb 2013-09-22 12:27:10 ....A 70128 Virusshare.00101/HEUR-Trojan.Win32.Generic-e362686c659959390f04b87b0ef5cb8b8f4db5b12b04e5e4e4811ab5463c0ae3 2013-09-22 12:38:30 ....A 667648 Virusshare.00101/HEUR-Trojan.Win32.Generic-e364e1758130bde3cdb4065fdb53dc4e2f3f7d307b160227df57e1e0675bf608 2013-09-22 12:17:14 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e365be50c8b391dbc38cda9564796749edcccbd5bc97f02e17f85a02ee7615c9 2013-09-22 12:36:30 ....A 1203677 Virusshare.00101/HEUR-Trojan.Win32.Generic-e369e4a9933df48cc8af26024c6d641f602b12bff8f5a955044597ecebb8b676 2013-09-22 11:46:26 ....A 346888 Virusshare.00101/HEUR-Trojan.Win32.Generic-e36b6bc3ee5082e9c6ec6e79b2c2240febc9c2f2fa30cdc21be5d561e5ed95a7 2013-09-22 11:49:58 ....A 964052 Virusshare.00101/HEUR-Trojan.Win32.Generic-e36e19f0d95ba6387aa9d97e9c6a016f9af265ccbc95acf3ec7b66679e6a4155 2013-09-22 12:02:14 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-e36f916c42e133eda7c7d1b01c52c9bff44a3c1bc728e0dde710104329f87bcf 2013-09-22 11:48:06 ....A 91047 Virusshare.00101/HEUR-Trojan.Win32.Generic-e37396c77533c2b3c35e390f837e22214d7a7953cb9e4ac7075f49c8be8d1311 2013-09-22 11:41:58 ....A 137986 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3764d632bc237a6abc5ecb2a74efed02d784bb14f8196da119fe9dfd19326ce 2013-09-22 11:47:12 ....A 8192 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3791f0d46933de7833b83f4f38d7881e081cd2864049f3595b28330b25de4e2 2013-09-22 12:25:02 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e37a9233a30798736a8cd4be2283443e7dae8fba0a804b26fa515f23aaedd425 2013-09-22 12:16:54 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e37bd555a565f64f9a0bf23efe45f282365742f7d85853be3d3bc113d5c10a4a 2013-09-22 12:48:00 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e381da7b07c290986b631e21b1958414be62b0d6acacd3c669cf74a08cc5c3b5 2013-09-22 11:37:02 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3821cca80f24768ff770bfe63e1325f54c027870f405818560b94e1084dacfc 2013-09-22 12:17:28 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3828837dd3b22cf08144cac64de2f56792777b25ae12ec01507c5d2e04a2f47 2013-09-22 11:50:26 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3833474ab6f833b128a7d205f626ef1c24a69e1ab11b1758663f8bd80bc3c0b 2013-09-22 11:53:10 ....A 479232 Virusshare.00101/HEUR-Trojan.Win32.Generic-e38538d182bba0cfb396fb4c12965a3a91f8331b4359ad9c853d0f68b154128d 2013-09-22 12:12:38 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-e386225a9a76d2832f592a303d48def429cad9b2aa91481f4bb25f42ee59a52b 2013-09-22 12:21:14 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-e38b9d0a0f7fac9a9668119e1f9cd70fa536ddd7689b6a78a278dc40ce9d03e0 2013-09-22 12:16:04 ....A 1196488 Virusshare.00101/HEUR-Trojan.Win32.Generic-e38cd3a7c2d7a3f210ef02806287137b19515aa79cab083b4cfd7e2ed6a06a00 2013-09-22 11:46:26 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e38cd91c8b901686f99f46539dc2f8ee8d74a81438c78fc256c73171ffc91682 2013-09-22 11:40:26 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-e38db233d60ec162835859e8eb08d72ffe7b1f05f9961e40f568fbb54b9bbd9c 2013-09-22 11:50:30 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e398660ea7ae8723b201f79c6de1109c9612354f9ed2caab2fe2acaf46ffc1d4 2013-09-22 12:46:28 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e39d06572059eb452bd03d4ec5712ae778c94df6963370a397a64b475bb0188b 2013-09-22 11:46:28 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-e39d0b0a2300d4b92a6da55ff030cdebc41473436c259ded831393255d358db2 2013-09-22 12:14:22 ....A 174592 Virusshare.00101/HEUR-Trojan.Win32.Generic-e39f27d24d0a89c10bcbafa05c770fa96eac318d1b505f7659527b2041938fc9 2013-09-22 12:25:50 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3a2a19dfd3f1cf277c6299076b142bd77879587668da3695437cd14241787f9 2013-09-22 12:23:16 ....A 69784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3a2f237ec5a748ba1171d99c11971d798caa473731255253060f47d4885ea01 2013-09-22 12:31:02 ....A 480768 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3a6a7d47da4ec8217cec98463d21bc3dcc3e4d8389cb8ec4de9b3078df2d35a 2013-09-22 12:50:06 ....A 9606577 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3a91e0a24571a8fc86f32c55ca2af4e20176c3277f534af8eb4bb3f03fd01d0 2013-09-22 11:59:02 ....A 763904 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3a959cb1df7e68f89ef62348efeb52f5fcfa03572732bdb1d5020e36cf955bf 2013-09-22 12:23:36 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3ad43218d0fb53c353e2534fc8cccc2c3ea58b7c15e43795b404ecb0b025cf6 2013-09-22 12:47:38 ....A 143659 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3aedf3f2a895d4d89759b0eef559910e33ad336797da6efbcae02313ac32273 2013-09-22 11:59:42 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3b0848c3ab4cd6a65ff19497fa2441564ec64d10afe4ddd2fe9edaa01a44eee 2013-09-22 12:03:56 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3b09c566b46f46cd72b8367d233721c9889936b7373329e1a3b414300afdf29 2013-09-22 11:45:46 ....A 12098905 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3b2fc02412fe7091b18ab823a707e8b25eb09d66e1d62579c61fdd56ab9cf0a 2013-09-22 12:26:48 ....A 237252 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3b3246380fb7ce0c38c0cf30a96d21c6061fa5df3abefcf2bf3ddcfa1913d23 2013-09-22 11:57:56 ....A 397312 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3b4a0af22460a2873257ef6b4446d01a6b8fed2b1eaf411d1d914885781a30c 2013-09-22 12:08:56 ....A 413696 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3c595e011a563648d54ecb14773ffb985a5009e4fdd9c549972773358115ff9 2013-09-22 11:45:14 ....A 510464 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3c64e83f16124b3cfe05b45c2e3d0fbfc8f37eed7c671eca0192fdfb335f45c 2013-09-22 12:20:50 ....A 901120 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3c8cfc0ab12fc0685c070ab667dc967c8c5d79c5d0dfb76cdd79deafd68fdab 2013-09-22 12:07:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3c934b8d262632d444cf3d8b35b812da503efaa8efe1c1c667361d77b072e94 2013-09-22 12:08:58 ....A 861184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3ceab7824c009a9548bbd80e0b1442d0c89b122cce678ca73387580b794a533 2013-09-22 12:16:16 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3d594155cd126466ffb9964723ac8252b92e452d39774de024a481334f1e0dc 2013-09-22 12:46:52 ....A 35900 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3d9713ed2f08b8b896d54d2a8c45327f209906ff664bc2a068d0fc46540cb65 2013-09-22 11:49:40 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3e33ae227400e9084ed6b838e2ae2a0af335ed09915b69d77df0b7debfa2265 2013-09-22 12:19:38 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3e459d1f1dbce7a6afcc61bf71b8f64d2d59a36a5cc52f3f338b856792e3a8a 2013-09-22 12:13:52 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3ee0319d9647d3855ae03c72cafbe55e34a22cbdb04c8acb749b6cea22ac613 2013-09-22 12:46:38 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3f086c73b6c6640de375961262701d468cbe6c0d69982b142316ab8bde06d81 2013-09-22 11:49:56 ....A 1700483 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3f38d0e50cf5212b1e976a0a1049f8015e290ff9ad78ae5033a2bc7a04d0e93 2013-09-22 12:10:30 ....A 174596 Virusshare.00101/HEUR-Trojan.Win32.Generic-e3f65945cd400a042e7de094759c0cb4a4e6bae5e669641431aaa78121adb13a 2013-09-22 11:46:10 ....A 827904 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4011d45724fcc6cb5f19dfcdf57db36f84d1b7c45bee88a59c2a08b02cde3f8 2013-09-22 12:04:26 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e406d70860294cfd193e93b5ae5d117d0f6e7e9df09e0f36a9848485e0c8ece0 2013-09-22 12:15:38 ....A 19036 Virusshare.00101/HEUR-Trojan.Win32.Generic-e40770d93ad5ddaa41daa7d1502239ec62269631ba8e2ad693ed7e861d460b96 2013-09-22 12:22:04 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e40a092160249abff0c85714ac085948986196b51c3b71346b38a4f889004b16 2013-09-22 12:49:26 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e40a35233ffc95ffe04cf2ac9345a1fc8b923065baead11cc9e839b947771503 2013-09-22 11:37:40 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4109b9919fc9c6310eea4bf5df75ef53878c9c6b8f512d23fcb3b6f01d2eae0 2013-09-22 12:32:22 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e417e2212fef012107e04050a59f90acfe7a373e379e6b5c0b2321ea34df86a4 2013-09-22 12:17:06 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-e41ad1ce2faa1064566b711df67b1eeff67d6108b53078b5d872e9c62227dd83 2013-09-22 11:43:14 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e425069b374beb36f2b5621bc9d4c575f6a838623303a152e1d244d2e6780d2b 2013-09-22 11:54:20 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4291b3431c2fcaa0162ec5aa38d1045b2519ef2a28e64966d61085f95a87027 2013-09-22 12:14:46 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e42b8f5b3582ce1747576f5e9547d201304017785014ac30acc8db62100ed447 2013-09-22 12:11:48 ....A 274534 Virusshare.00101/HEUR-Trojan.Win32.Generic-e42efa0968dd8d74e1ebb88f864994362b9d303e51c08b7dde06323a8074c800 2013-09-22 11:41:08 ....A 140158 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4321ad17e4b5e46606367db3592ae89bbb242d760b27ad2061c4ae1e6ef5822 2013-09-22 12:36:54 ....A 166905 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4321f2f86823090f8035c87bc3605c5259fad8587bbf82554ab59b0ee5304cd 2013-09-22 12:10:18 ....A 1102336 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4348c890fd4909c7c41ea1a8b82f8d92aa5b16ba25069116030a9596f16d644 2013-09-22 12:35:14 ....A 184831 Virusshare.00101/HEUR-Trojan.Win32.Generic-e43591be2ae31b4f7e08e5cd5eb75f1d90e34b802d6aaceca62b9d1d78163955 2013-09-22 12:04:10 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-e435a9de39ff66697c89d5ab3632aa3064a9be5afcb402e4860415bc9fc9cd2d 2013-09-22 12:16:00 ....A 24576 Virusshare.00101/HEUR-Trojan.Win32.Generic-e43757e23d4956ab63b50bb7acaedab87d8a476f563dd4e5f95bd7f5175ee516 2013-09-22 12:16:00 ....A 228966 Virusshare.00101/HEUR-Trojan.Win32.Generic-e438ba1a9a1968d4abf29d73999ea72bcb9526cec2b5446dcf7498162c1b5d92 2013-09-22 12:06:38 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-e43adc02b1618fb763e8d6694d2e235955da969c94d6152e992ba3682f7e6dfb 2013-09-22 12:03:48 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-e43bfdcc70f43dd80d5a101e8c8e2a7af8a8ed6546595862c8885449d2e24134 2013-09-22 12:10:04 ....A 450048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e43cbb005e8823e1c17b17610b40669c5df384174b576df0f926260833ced3a1 2013-09-22 11:37:58 ....A 264192 Virusshare.00101/HEUR-Trojan.Win32.Generic-e43ff1dae202f7d70c41e41a5bb7342aab7e766cecf21b6a6151bd6f384a31d5 2013-09-22 11:40:30 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4421c0c0290403920353a5ef5d7c51a456b2093fc0764e3a012ca00b3a8ce59 2013-09-22 12:49:26 ....A 7204 Virusshare.00101/HEUR-Trojan.Win32.Generic-e442efa1a23ec77acab4c43f26de3a90daca04d35d055f09ec7d9f604bec21f6 2013-09-22 12:09:40 ....A 839680 Virusshare.00101/HEUR-Trojan.Win32.Generic-e444938942a6a0aa22d8c7b5ec5f0789de3f9a27894637ffee6efab182f67828 2013-09-22 11:54:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e44598c88bd7075c349dd0d6967a76465894d06141f340c3401756e94c2b5ed5 2013-09-22 12:45:12 ....A 49134 Virusshare.00101/HEUR-Trojan.Win32.Generic-e44632cb722361e9854264a115bfdd55fd7250e1a18d15f9b05e05a137d6e616 2013-09-22 12:47:38 ....A 245760 Virusshare.00101/HEUR-Trojan.Win32.Generic-e447d0c29c5d13f4a303b338cb8983ec86373bf1ac4de2fae869e05574d4c013 2013-09-22 12:22:00 ....A 88367 Virusshare.00101/HEUR-Trojan.Win32.Generic-e44d7c613f09cf7bdc1200963a1bd6db7e73a73719b5b51c06fa7f70a5db8028 2013-09-22 12:12:16 ....A 2306444 Virusshare.00101/HEUR-Trojan.Win32.Generic-e457dffc024add326b772e29bfb09ce300e3321529af72d4c7ec1a5fb45fb1e3 2013-09-22 12:33:12 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e45a211316dd617d333239572a9bc70286572a9cfce9404ea0fdd7350d0ac967 2013-09-22 11:53:26 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e45a302112e6592eef98432555999f1a7f2dd26859d6e0eabaae7109f40fdcfe 2013-09-22 12:45:50 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Generic-e45dcbf334ba83925c1a4180812c5df76b1356bf763a54348d038163fedfe458 2013-09-22 12:24:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e460728051613ff6edaaf80c10cd759d46e6190701063917d56b891407f418b8 2013-09-22 12:01:44 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-e464ebbc96dc284de1a93eb6c601bfadf8d3085c7fb4b79410af9af5a6d2aef4 2013-09-22 12:02:40 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4658f51b964d783574efb07ec3cac1cfb8ce0956fbfbe722f47b43dca0c5320 2013-09-22 12:19:54 ....A 1219616 Virusshare.00101/HEUR-Trojan.Win32.Generic-e46bfd4ca02bbc5f2f405a581eea5992bdb1bd6e1b427c6fc5184d93b1ee54ee 2013-09-22 12:00:04 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-e46cc970f9b5edd8eb32df9bad42cdfd48001bf12d6a4ce42c88ef7de10cef32 2013-09-22 12:14:04 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-e46d19a966a2ee6f9fec19e8c06468e752f0959d0caa14b5a4d945946eb8a6f8 2013-09-22 12:28:54 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e470f8757e5e537ecb62e3da9bed220e2f2f3ac4cf4521894accc7d7897b3e58 2013-09-22 12:35:48 ....A 143409 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4735a1d3f88ee83d9fa1c536816705303e2db6cfcf668a165405d649e98857b 2013-09-22 11:47:34 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-e47547066c3c602a81fa162709743cc3406c0f73a24102812419bb9e9a27df47 2013-09-22 12:05:34 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-e476688248b2dd0c43096534f8dcdfe104239048c29b013a0e682665bf521528 2013-09-22 12:16:42 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4770a34a78002a453f19144e861d3a57591bb5b7897bae920dd44423f74e602 2013-09-22 12:14:06 ....A 7168414 Virusshare.00101/HEUR-Trojan.Win32.Generic-e47ced91f1d50669f9ac644739970afea86b93fe19d1ee1d79ecb5a6c2707727 2013-09-22 11:41:04 ....A 156029 Virusshare.00101/HEUR-Trojan.Win32.Generic-e48097ab19ba05ebee0b83c7d83af06f70910c00992b895f6e05a81d74668b03 2013-09-22 12:18:20 ....A 102951 Virusshare.00101/HEUR-Trojan.Win32.Generic-e48734ef407cb786b898f7c3a243fdd22c66870c2108dcb889d22a17d609231d 2013-09-22 12:15:00 ....A 190464 Virusshare.00101/HEUR-Trojan.Win32.Generic-e489a728464c4f81b9188984d1653e34c8514e10e0fbdf53099a0a2f1c3d6701 2013-09-22 12:01:54 ....A 765994 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4924f8bd90d54cda6c35e5f2ab4872b5a766edd089c6ec77ac769c888a5b3f7 2013-09-22 11:57:38 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4a27aff9c048c1888017cfe1fc4e94c26a96ff346cfee7215ce52bb3df8e2b8 2013-09-22 12:21:22 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4a68ae40ac9d8b707444b5eb6d956ecbb6bf21f5b5f8f707e4daf5f93855ca0 2013-09-22 11:37:18 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4a6b207ddad5d213259cd87cc831c16f56b8802d95f6cdb50c0c9dbcc1a4f4a 2013-09-22 11:58:26 ....A 4523090 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4a86abfce55ef148df81b2b3ab23c16e77e2eab185cfd17c83fac03cce9d0fb 2013-09-22 12:12:40 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4addef4649070f680cb15ccd407307d45e0fc4a05f762746ae22ca23c9e221d 2013-09-22 11:51:38 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4b110f3c9fc0534788aed1c577aff9803f689dc21c93da9ab2a981dabf5499f 2013-09-22 12:13:36 ....A 204486 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4b5a60205a321a486b7afe13b523d793cd60efc6844c88f2448d5e6ad46e86e 2013-09-22 12:46:42 ....A 569344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4b6199d71ad11543c12b42625f121f43443dc8aa7931d306639601f07568e4b 2013-09-22 12:22:04 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4b7c267a8c2665e22b61e9958972a5793ffa5ef1b347d5121228c0240dfa627 2013-09-22 12:19:38 ....A 448432 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4c09e51ce2e730bf5680029787e44c405a1cac2094d22a657f410b5aab7e7c9 2013-09-22 12:19:26 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4cf94762c2ff551bb27b532aaf7ef782eb8b71dd67c84b798425e31481d90a0 2013-09-22 12:31:52 ....A 99840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4d178ef88a34d19e49c664ac7f8bb7ff68560019a884b4ca15410f0735ef67b 2013-09-22 12:10:26 ....A 436224 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4d23ca52a6c9908d156194bffef5b3c0dd10a04a6d96d7816f098e1a906a0a3 2013-09-22 11:47:32 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4d24de908c72faafd56239e4e4948fb63c0f2bd1b37f8fcee1bffe031813196 2013-09-22 12:08:06 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4d94327c9cb47d3e104b0a0d9b5af368c65debd6861281e5ba906cacb1b861a 2013-09-22 11:56:32 ....A 204246 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4dac96e27dcedc565261aaca7202806810db18566c2360485e51de944d7464f 2013-09-22 12:05:08 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4dc7cb40f88e96e58e2bf365f92c0e0d4e3638870a8eef28c16c1340e9024ff 2013-09-22 11:46:46 ....A 97280 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4df09aef510f35fd62d59be42b3043ec816c6a19a4fb1bdb9ce80c8da0a3c06 2013-09-22 11:43:14 ....A 17783797 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4e01e3e296d625df5c3dfe638b1286f9570cbbc20cebed53dc2339e278586db 2013-09-22 11:54:12 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4e1bf4c98628d8f4c64521a92717433a7ac8df87203d832667140e0d6cf7607 2013-09-22 11:45:40 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4e649c975e7c1b54f99df37d13f3cef1cdfe184934e70caa291847977dc162c 2013-09-22 12:06:36 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4e707f913423109aa950ad14ba43389de83a954bb9aa10a4abb84f4afbb1615 2013-09-22 12:05:04 ....A 75776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4e84f6907b7585666074f48d35d6e13eb4c129acfd4af85e10b00421204bddc 2013-09-22 11:58:26 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4e8aacc2741c577a4f3cf7c502b6ed59ab804916d54a1e59209a096bac29494 2013-09-22 11:56:02 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4eeba3a147e1486b3696dfccd7533abe33c18291be16ac56f5cd9766c6e2e6a 2013-09-22 12:15:16 ....A 41015 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4eec695b11172a68003cf640fc4e534d2772337e9409d77fa80c73370d08159 2013-09-22 11:55:36 ....A 927744 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4f1ef2358844616b36666cdebf3efa8e034cd873d4d6f8908c7897adc6e6ca0 2013-09-22 12:17:28 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4f28fbfd2c1a3013387bfc15d2eb38779d087fae1899acfbbf56e81acd96a62 2013-09-22 12:14:42 ....A 20064 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4f3cf944bd9546b5081383525f797050250f8ed61e7e2433d73656df4c56b6d 2013-09-22 12:06:36 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4f512efb087db0cab519f6613d0fd458343ad478e98fa68be5e2f02447f1ad3 2013-09-22 12:27:12 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4f5f44133725724bbc840ff0bdda463a42ff85c383388f4ed29d3c20854ce03 2013-09-22 12:16:28 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4fd7a5d16633e9ad459428ce4f4c3731c7f8942cc6abdfe00029b8641ea98ee 2013-09-22 12:37:40 ....A 352281 Virusshare.00101/HEUR-Trojan.Win32.Generic-e4ff3853162615171762070de9cda897e49b6019f2e949d74b3fff6cf5d57f97 2013-09-22 12:31:44 ....A 202499 Virusshare.00101/HEUR-Trojan.Win32.Generic-e50440ba90b1dbc50b8b9779f534d1b896736d03172c8496140d53293d881c45 2013-09-22 11:52:44 ....A 657920 Virusshare.00101/HEUR-Trojan.Win32.Generic-e50898f1052a22fbb6d3ec7b712bd0bdced1c3bd32175f3eafb6a4b6638753c0 2013-09-22 12:33:22 ....A 281088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e50a787bcb6b2d8f888e3501c02af9d558c90cbc1b026109313bde3691d529de 2013-09-22 12:51:26 ....A 139776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e50ba5630974039cde062a4affc43d36d629a8b2eefe7d59a882a05f10588fe1 2013-09-22 12:50:06 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-e50ead5c7cba46bc1a636663f679da4478c19691e7dc4f8a0412319936dd08d3 2013-09-22 12:12:24 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-e510530e292cedb102f76a53bfdedb97846c4cea3cffbbeefbd65cd1ae7141ab 2013-09-22 11:48:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5124c329a94af355b52443bfc22ac94d67f0c8da2d8ceda5bf0c70699a07fa2 2013-09-22 12:48:54 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e51333c6a0e3d9a8a25ba44ae75763703a147160f2d2e836c9c0c1d57c147c00 2013-09-22 12:08:38 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5187e4550295d3ef0aee1c9927cb9d41211c931b8585d271a8fb85eb4ccfc3c 2013-09-22 11:37:48 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e51a8aff4af30c2d12ff0431250aaa1c483b643d6a8f6d804d47aedf3a5d231c 2013-09-22 11:59:08 ....A 185420 Virusshare.00101/HEUR-Trojan.Win32.Generic-e522496f1fd5b7cf4926cdce7d74ff674b193c73a4663b674a11899504716aec 2013-09-22 12:10:38 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-e523b23bc2e193545696cc06766df72e6a704629ab3911b1fc426d6930d196be 2013-09-22 12:16:58 ....A 193946 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5243b6e47c274e612aca710e051005ae10f81d39249052103ca3fb999849624 2013-09-22 12:27:08 ....A 75949 Virusshare.00101/HEUR-Trojan.Win32.Generic-e525bd0262fecf333b2bde5d8d6480f4c40d0686e99b95cf089035d7df8d3181 2013-09-22 12:25:18 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e526fc3f60caa487a0ab0ee525bf9e8c47dd0ff7135cea1cfd9c918da87cf93e 2013-09-22 12:49:36 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e52a1b7fd51220167b543ff37ef12b068e8f90381f5c1e7479f6a538651b395c 2013-09-22 12:09:14 ....A 200816 Virusshare.00101/HEUR-Trojan.Win32.Generic-e52cfb6318f23849530e9459d343a8e25eca46de34ea438d25d85ee8e02f2923 2013-09-22 12:01:18 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-e52fddac8f22dbde67b22396973219587a308ca86e76ed297dd9167df2089655 2013-09-22 12:33:36 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-e530c9bcfe5e60e6e3e96777f154eca81a0ab801700c99cae4096ecc71ea8931 2013-09-22 12:39:28 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5333da7156db19cc92f4919b83203973fa611af6e901c516f277b1675dc948b 2013-09-22 12:16:46 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-e537d7e711eaf141e07781cd9bfdaa3d8b8d2d7f12fc16f8db5b620e84827eb5 2013-09-22 12:02:24 ....A 836621 Virusshare.00101/HEUR-Trojan.Win32.Generic-e53b634ed989813741f8ae6d40b8da17a2c89e355fc62c0b724b2ae2b2272d13 2013-09-22 11:55:38 ....A 41504 Virusshare.00101/HEUR-Trojan.Win32.Generic-e53dd9bb10c595492ab301273349c463b65468bf5928d1c8db51e3e1bb60decf 2013-09-22 12:01:14 ....A 673280 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5445f55408c01a4010fe5b4f9b135a5f93c98c5190bf1d1a023840492ae1b79 2013-09-22 11:50:02 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e54524324273a32e02b5148e0a30dd4fcebee6256a08fd981411e17490bc643c 2013-09-22 12:12:50 ....A 163989 Virusshare.00101/HEUR-Trojan.Win32.Generic-e547f891870fb0656f1f38571fdaf45fd059421eebd6d9f001025a9052b30d73 2013-09-22 12:19:36 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e54b05660aa38f6b34362a0bc8642b129984ddc724ab857ed0aa28e0a72c7a31 2013-09-22 12:15:06 ....A 2227575 Virusshare.00101/HEUR-Trojan.Win32.Generic-e54c67f9220dfacb1134d4f158bed5ecb1cffbe8116d79b1932a24f0a09900ae 2013-09-22 12:38:40 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-e54ec33eee1c54510c0a762e5b448557e57dbb37925f6f9a505622d0abbde472 2013-09-22 12:16:40 ....A 302736 Virusshare.00101/HEUR-Trojan.Win32.Generic-e553e67746eaa7d9bfd2ded9357c180064057a63b6ae96c8f32db53e0c8e4f64 2013-09-22 11:55:46 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e556f1b052adb53fc1fb19e29a2c919c79d8c555532cc90b20ff363ac1c6c6d9 2013-09-22 12:06:44 ....A 217089 Virusshare.00101/HEUR-Trojan.Win32.Generic-e55a162cfbe22c7ed32f2d0d0797cef22fbca4989ac06c2742e22dadd40c8b64 2013-09-22 12:31:32 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-e55d5b505281ce8d19b29efde279d7350ff3d2d2b30a1eff4423743dc80461af 2013-09-22 12:13:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e56a8ece86e5f473387e6944460fca9e163ea2755a5987722fe26b83314eeb53 2013-09-22 11:45:44 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e56c95aa074922d2013142cb214680cbd2c2549f49ee56638c02b42963f0eb0a 2013-09-22 12:13:26 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-e56da6ad9bb10d9c1948daf860cd4a123b727b53d4fb4c7b920beb661fa22840 2013-09-22 11:38:34 ....A 36097 Virusshare.00101/HEUR-Trojan.Win32.Generic-e56e97b024bc45ab9d4536136545b101d5a39f797355727bb0435acf9de6e044 2013-09-22 12:05:48 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e56f259a263d874a0b26815078671f8abf1b4af10d63125444b0223ca834cc31 2013-09-22 12:14:12 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-e575f1cf5654ffbb9c9d15557dfd555bf16c6135a2481d0f7f9263264b55449a 2013-09-22 12:08:26 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-e57a6f068ef7d1192fb110b102305c14560c2b1393208dbed7c85000649db8b1 2013-09-22 12:21:44 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e57b8daa63cd8e07bfb50641917cb9b1d0387146d6eb1dce0743bc78f2d03f0a 2013-09-22 12:30:08 ....A 452608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e57dbf00a6c13711d297151c04dc12144b4ffe9c827559696e20b9672f894371 2013-09-22 11:58:24 ....A 917514 Virusshare.00101/HEUR-Trojan.Win32.Generic-e580647b4924619560d611029b86d894c76ddfd06e62e8a5ae559c5f4723420b 2013-09-22 12:44:02 ....A 794668 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5829a91b21f270df33a17357148328fb2f798d30afc437b6743477219945f1c 2013-09-22 11:51:18 ....A 992332 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5830f0e2f3ce1adafc20ada722a5d99fcf96e1cb4fb0ceb8306d1f088864576 2013-09-22 12:22:50 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-e58a473bc3fcc093e386e54424b7cbfe9added3188650e7bb96869e5e40e3c69 2013-09-22 12:10:00 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e58f2543ff9e9ede18811ee91626e9663440d14b1b4ed3eb614f5faa299e8843 2013-09-22 12:36:56 ....A 314368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e593464a2cd19bc62da29ca16538695c6a19089b594208df2e1b87782ee3f81d 2013-09-22 12:14:00 ....A 366080 Virusshare.00101/HEUR-Trojan.Win32.Generic-e59486314035db43cd20010ed1e5cb843115526607931201451a62d63526eada 2013-09-22 12:20:06 ....A 555533 Virusshare.00101/HEUR-Trojan.Win32.Generic-e597a12922cb55a5291ab79be68165f5bfa9b0680dbf5f64793e6760cef0b6ca 2013-09-22 12:26:36 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5981e7402b0250204fdc3f82e7c5c24d1ff23fcea32c879a44edaa83fc40e4e 2013-09-22 12:04:56 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e59c151bce004c619f7ab11f2b362cf73fa54581e511a571e82efb042fab7b4e 2013-09-22 12:43:56 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5a17339daad62cc4e9e8d1bb11aa72ca31f8b15cd72b756d8df92675ef61de9 2013-09-22 12:44:34 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5a88d4882b7c922862d0f9c86f181477e7e0e24b13edb86e36e57c045af7604 2013-09-22 11:59:26 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5a9047a8470e70218966d134b6c18046ed9f418dd07cc13d76a823f0f172557 2013-09-22 11:46:24 ....A 316464 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5a9870eba4a95e1871b6bb1651d7c171ac9e0066eb3a38727ddaa8c9062f0db 2013-09-22 11:53:28 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b1419d06a2355c042005bb5be82352fa48fd8436949af8e92b9433f2af3c0d 2013-09-22 12:02:46 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b144d03369783ada12eb0487abbe0dccc8f4be45b4ee2da097bb58453b5f67 2013-09-22 12:28:52 ....A 6861000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b2653e15e7ed439ec29ee749ca1ba8af0bb08d3363e0cf45fee56a1d7123ce 2013-09-22 11:43:38 ....A 40977 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b39557f9f9d1bdba9d065aa220290d9799355ad328b4cf3b9ec1b3aa55a2c7 2013-09-22 11:42:12 ....A 231424 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b3fcbced49f8adcbbe84c4e7d6aae36f9d5c9f896da6dbaed1a5836a89fc22 2013-09-22 11:37:26 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b641eb4d82280b44b7d50a5491c9b29c56a133078720c83eb54be37ff5c409 2013-09-22 12:30:34 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b6adfaf387f2056695200c076706e52b1612e33ace85b7ffb4d3fd33a703bc 2013-09-22 11:48:42 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5b7e81999eeef4dfb03e8374ea3d4ef2e5ef647d8030ad27a2b1775ae75efe1 2013-09-22 12:09:18 ....A 47421 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5bc16b2453036fd199aa61a8868237ef8f7b226b0987726c5e6f21ea8cd65ec 2013-09-22 12:04:16 ....A 409600 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5bdf6fdd2dc5816aba15ee6ad7e81c5711e4f4141b1ef9da33a400c22552044 2013-09-22 12:40:54 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5c31f27a183ab85afddb774646a3be9522958d64f82be4be22e32bb34c85d47 2013-09-22 12:06:02 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5c439f257e48af8b18853329edc0ff8068d4325619854892bc3bc7e8d614efc 2013-09-22 12:30:32 ....A 345812 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5c47bfb372009dbbd882a47bdd7b70d341094cddcc7af232f9fbdfcd9fa05e5 2013-09-22 11:58:16 ....A 204157 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5c67df5d3ed42f5e0f57abde5f1b20e23141a74af349c57899a0d28b24b56d9 2013-09-22 12:01:06 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5c9997719bc22f4b748087a38c3ebddc176c2c0e529e0cf2846dbc15d97cd04 2013-09-22 11:43:52 ....A 50320 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5cb836b869976b0f189bfe56863f945169f9158d5b40193388fe1ce2bb630c5 2013-09-22 11:36:48 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5cdd039fb0e235102e34441dd66629158f5978e12f6250df1ce658783c33c76 2013-09-22 12:08:30 ....A 84615 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5ce3704e4d70b24e8a82729c3e5d1f54a8a9d25eb2e26c5c4ceb82256d42be8 2013-09-22 11:58:10 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5cf20b127fc5dcbb2ecb2f5c5c780913e048bb1a7c088320f7cf9c02c639497 2013-09-22 11:45:14 ....A 341256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5d24956882ec88557a80d1ce80f5668528b5d3a1eb11f88d152b030d1d26cff 2013-09-22 12:33:30 ....A 183647 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5d25712500e1c94c22b6b1f5301a4dc6631476ed529cec8b42ffe21f705a133 2013-09-22 12:39:42 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5dbd4c68efb063cb109d811b836a39776fa17ebcbdf9401ed68ae7bafc3579a 2013-09-22 12:30:32 ....A 92672 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5dc721c5351cf3d97ba8375ce6428a3e09558b10cb2fe5f5d11ac90d11e441d 2013-09-22 11:58:58 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5dd40b119a58b08dfb33f5870def5fcff55acc3971d4c0e4c94fa47d94f1981 2013-09-22 12:01:18 ....A 74524 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5dddf0c6eeeb7639e50e5421f9481431e706488a8a83a341549e4f06227ea55 2013-09-22 12:17:38 ....A 630784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5df13aa42b90eb3277ec827997ca4c95a9b5615139b18bb2b48985de382d245 2013-09-22 12:05:20 ....A 318465 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5df18483a944bfab0634efdcab9b4907f5ad55a5fc61919e7ede3245974a097 2013-09-22 11:37:58 ....A 6598109 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5e025a43688585aa4c6173183b55df21f4ceb8dc53213525c12d6617600e929 2013-09-22 12:01:10 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5e7ce9bc4a1c5ac73269355e874871663710e9ebcf9374ca241c5b6b84133a3 2013-09-22 12:30:36 ....A 156080 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5eb06e825a09d92424671380cda442cbe01fd38a3dcab765b745c2a6745100f 2013-09-22 12:16:14 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5ec421c40984174751a73c6a4928adcadec5caa2dcf2086e831b26d42258ccf 2013-09-22 12:10:12 ....A 842752 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5eef130895144eb258497671a98829c52d815207512debf111f9189a561415e 2013-09-22 12:37:42 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5ef0249174db19b1652902ee17fd4b3ea6457ac6ab497354705941579b80d2e 2013-09-22 12:50:46 ....A 689664 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5ef4ff6e710c63aa8304ab5ccaf9fef59b7f099b36a293911fb5dba9b3fb0ca 2013-09-22 12:17:50 ....A 129536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5ef7ec057d2a499b187ed737968eb2d7c6e14d04222a49431a69cd87c2335fd 2013-09-22 12:06:10 ....A 8704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5efde7dbf7875db3bde25e4f771689e5eb7cfa20600d9e2f7889b85440d9fe1 2013-09-22 11:48:38 ....A 243819 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5f497511d456f78900578332ec6da8b1eaaad6290cc4f0c8347cf6d0074ed18 2013-09-22 11:36:34 ....A 37464 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5f6bf345ec25f9b549501b27e6a86ff00f7e5510b9c4b5d1ad186fa2eae641e 2013-09-22 12:40:40 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5f803cb2de6c36e4f167d44172a7c0807cfdc25ac14f9966265f070b19be9c5 2013-09-22 12:42:34 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5f91bac509f7df6be8fdfcd1dcfcee225c83513e4d98abd3a56212dfdcaf518 2013-09-22 11:37:58 ....A 379805 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5fa6d178afe42d10a96584177a54968f279b21280e63cf293f7205077e9d8b7 2013-09-22 12:22:38 ....A 562688 Virusshare.00101/HEUR-Trojan.Win32.Generic-e5fdaae2b7e20d62c47c6b05b8414c13fa81d64a7cac397209b284372f20a7fc 2013-09-22 12:16:36 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-e60628955b171b9b2d81aa6a7f13c74df7787f426ed51b4218df7484baa61769 2013-09-22 11:52:16 ....A 73524 Virusshare.00101/HEUR-Trojan.Win32.Generic-e60e319168363388afdf96c3eccb649032b756ea9a7e567b55a070b0d591a91c 2013-09-22 12:12:16 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6111dcce121083f13dd3766ddc352da65a8cf28893ddb63bf15ea399ac8bde4 2013-09-22 12:19:20 ....A 850382 Virusshare.00101/HEUR-Trojan.Win32.Generic-e61dc1354d3692bc0ec4ac689a79e1539da6991359188e968dd08e9a0ca70e5a 2013-09-22 12:40:30 ....A 241456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6243a7e8eecc9f6fd3a42cffebdf59d7d0e1062955fba0f416467ad031ab664 2013-09-22 11:54:30 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e62a05ec9249e8fb8470c89707d4da40d276a24686dc111e681c3d1e6ab9f5f0 2013-09-22 12:20:06 ....A 172206 Virusshare.00101/HEUR-Trojan.Win32.Generic-e63394cca861d38085728b60834301f069629690ff122916b84f90091cf44eda 2013-09-22 12:10:54 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-e636568dcc090155e19893b1f30cef2b578ddd62081d324a6d4d3992b73f045f 2013-09-22 12:34:26 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e63cca67ceefe28d3988455c8391e07530c06b23c1f5c40fbfb896cfccd5eed6 2013-09-22 12:05:04 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e63df38ccb25aa4dfa0b30852ae6246554f305135c662fcc27e2fa7b2f9b20cc 2013-09-22 11:53:26 ....A 324096 Virusshare.00101/HEUR-Trojan.Win32.Generic-e64367217b778453d706ab96dccda584f402f64cb9148d2d8cc51970b2942314 2013-09-22 12:46:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e643d35a008c895e0b03a2db2ebc0640abd6f23823b2dbe64e5cbc19492e6ee2 2013-09-22 12:12:14 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-e64480cc8a0266bfc07942879fd309aba433460ed052c2bd1eab79f3ea5c720f 2013-09-22 11:46:38 ....A 786944 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6492f04680e874bc38936f24af44b15b51025daf42496d63de96e6689a9f24e 2013-09-22 11:37:36 ....A 781440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e649414c46166628e05cc35e24e12bad57a0a4921ae44404f171ed885a99fdb4 2013-09-22 12:12:44 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e64b66b848b869ac6cf57e9bc4806c1e89f4704762c642d5428cd52da671bce0 2013-09-22 12:00:22 ....A 123680 Virusshare.00101/HEUR-Trojan.Win32.Generic-e64d88db7b1ea33d85c15361ffe144e5f45eb6c4ba8a46fc15455c944bc6cbc2 2013-09-22 12:11:08 ....A 74060 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6519f7b81655fa4bce0e370852d4baece74940da76ed615b5e773a41e7f8e87 2013-09-22 12:00:38 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-e65684b87cbccb3a13d923443de068d88e2af4e34ac0bda1d18e40d3cafed6d3 2013-09-22 12:00:40 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-e65cf5897d7e05302f9f5bfd82e36b793910942ca4c3e1636f888b4c3ea60061 2013-09-22 12:18:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e66eec7870652e6f08d6d59195bf7ac285c40bb11a37da1f03d7b31ec4fecd51 2013-09-22 12:00:08 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6770733464304b83e7cb0df308407364c787d24f1d478af010dae66d160a87d 2013-09-22 12:12:42 ....A 81283 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6798a10d026c5b10f4da9e63819edd5f4f02c411a222adfa079dbf772b1c40d 2013-09-22 11:47:48 ....A 214282 Virusshare.00101/HEUR-Trojan.Win32.Generic-e67b0896c8cfc78012ad8e085410184d1ce0e060ff71e3d4dfb242808ab0f978 2013-09-22 12:02:02 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-e67ce4040f2f48bca28482ace672afe4cc8dc1ad6faa00015eb2a499b7b48b4f 2013-09-22 12:19:46 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-e67cf5fd650472e979c5d44fe4d9f1e4d32a37911cc59de61d36c45a09f3bdab 2013-09-22 12:14:20 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e67dc6fd4ae25a53a9e52901ded1f0352e5d497676223589baaf3ccc34e95070 2013-09-22 12:18:56 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-e67faef415077fe09177750d82b5f7c2bda38ded95039a4a6a676612ae46446d 2013-09-22 12:09:46 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6842e2e16c066c9de40ef6cbee710f6771ab550941bcaf44779a21b591c7399 2013-09-22 11:39:08 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e68430ef621e488b1a6e23e4d412b5827162962af74bf799b5a01574c795d8a3 2013-09-22 11:37:26 ....A 774023 Virusshare.00101/HEUR-Trojan.Win32.Generic-e689a3f0d5f7d5a8fdd13330f76832fa9f002a24bce4b8ea427a4848dba34730 2013-09-22 12:02:26 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e68ced3310352173cbc6497fe72e238e9b1a70ce8f7d677ba7c03ed82f54dedc 2013-09-22 11:58:22 ....A 2297856 Virusshare.00101/HEUR-Trojan.Win32.Generic-e68f8daf11cae5610ad79a9b156fbfdef7353f50f26972327a2e0f21ca654257 2013-09-22 11:52:34 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6918f59666a989f6d46a8c2196d4c8a0e3dc4eba0037155464904d0d13219de 2013-09-22 11:43:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-e691fdad1397b97a33ffdef2e480039e66aa0d95bded6c2c21e7190d4e1ccc8d 2013-09-22 12:20:10 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6942029a0425cafb09451d37a2028c79271fbb12faf39dbf865cb82a750eb40 2013-09-22 12:30:06 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e69a3598b72e99ab1c6acd90aec7634da00989fa01d27370affdc4b106db709f 2013-09-22 12:40:32 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e69e3e975b0d4f6ea29956da48f46bc2901d07a907858496dccd62b4009b74ce 2013-09-22 11:45:44 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6a0f740c39a4e7cbfdf7af9538cea5c129ae2a7154adb7019b5a620409037a7 2013-09-22 12:25:10 ....A 7303 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6a36adb1160fe32c21c01501ca047d48e65572c59acb1968cd2dbab3b528dde 2013-09-22 12:29:12 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6a45a663bbb8c1bf867ca0fddd281135d114ec418f4c30c7f5fb7d53865f39c 2013-09-22 12:17:54 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6a55249778f4720eba9946fb23c8ce08f05c6e1fdf5c74084629a5e036d0465 2013-09-22 11:57:34 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6a7cdc4294c2b7f4638455a5674a48f60e71d015390de2903f3d31acd841e40 2013-09-22 12:07:18 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6ae62e504aeabb054a8f81fa1f149266f50f78724bf68be8443a7af31364ffd 2013-09-22 12:05:46 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6b122a86e1a0b7c8de32620c5aa250416ab3d8d1b502634ab5655643894bb83 2013-09-22 12:50:28 ....A 79864 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6b3cd282e3f8c7a89f69e71bb3cc11926bf2e12346cc64b120fb93f8690a528 2013-09-22 11:54:34 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6b6239e1a7a58782ee6ec5c796e49b4e7fa4ffe80efbb9f6d5e519fd5368b86 2013-09-22 12:26:14 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6b62f0b04023d069204a6f1b6db24f97a8a2b10a9b160f184a25acd08d193bc 2013-09-22 11:46:38 ....A 483856 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6bad6e7f5f13b081134414d5259d220337424ee9057783a19550ebb8fd20371 2013-09-22 11:59:18 ....A 97791 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6bb2c42b65c6cf386c664420c7d544d41be7a0b963bf2b9c7287826f9f36f82 2013-09-22 11:55:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6bd9cb4ce4d38b4f8429abff999e42cb327f01c4f68ea1882c65b399119d211 2013-09-22 12:50:28 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6c22ae3716003bc8de8dfaa218e4b5d21ca889fb4af6f23d49c604258d383f4 2013-09-22 11:58:00 ....A 88879 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6c3fbe18a07bbd09fe40ca3ed30119874a0042f3b139ad57a29c4d0d4b1bd9a 2013-09-22 12:16:38 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6c4b9982c88f84f6ab9ec909eabaafcc86af9e06e02c338bea8da055b9ef321 2013-09-22 11:44:56 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6c64fe293095c77d25e95118d160c928600d74406c68a5f85cccbed0bd8a5ce 2013-09-22 12:09:00 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6c8926e34cbfa456c45ae3fafb405e58f871b6a97aeb0b69b1d335a206a1dfb 2013-09-22 11:43:04 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6c8bb610bfa264916ec3f6bfe3ae499e2bfdeba75acf412e202e499eda722ea 2013-09-22 11:56:22 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6ca7e9e106614c576a38b24f572b9c0ecb0feac39584e0484c432beeaac10b8 2013-09-22 12:38:38 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6cc9961eaa1df7d6c5cac95cf0d60b88158e9d882b439932d6a5ecad7b2a23a 2013-09-22 12:40:14 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6ce22c0f2e2e4a5734d0be949ed2005351d7e835819f266c5933e01c75e52ad 2013-09-22 12:48:36 ....A 53488 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6d24bd8847eccb541a0ccf17ee853ccd132ae1862b74cc1869583a519d6e53c 2013-09-22 12:12:10 ....A 14821 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6d9285052b6eeb6397a3397c9fdc16b235bed796dfd10f26054600aeb3c3508 2013-09-22 12:05:58 ....A 390656 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6dbde4c7ff16afbb77e2d8d014e53b900f1ecae4a425650612ec6edcb8c6fd5 2013-09-22 11:49:30 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6dd0734d2f2454f9c5c360cd0bbe9759f3f2219dabb8b28df21ad9862247297 2013-09-22 12:26:26 ....A 256871 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6e19e5b8bc9dfdba4fc0de7a206d1c68824dbaad90230c3e3414a49d2ad120f 2013-09-22 11:56:38 ....A 152475 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6e1e58d0e3112cdd4ca95cdbcdf004be6f6c4bd6f30170274859631d999c10d 2013-09-22 12:37:42 ....A 231936 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6e5762f5d11b645da28a4a3e5de97156e5b2de99905f082ae58bd54f9a16364 2013-09-22 12:11:00 ....A 1368306 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6e7d981f3f9eb245113a1534c3c3e2e472f1cd8be884be7481da7c8c5f2e3d1 2013-09-22 12:06:12 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6e9345edcd3860ba3d26f83b0bc460b757b11d78f60e950e69984f5297f3ddd 2013-09-22 12:16:52 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6ee38e292685a259481018f6365c1880d0c3cb32e449b9c9c943b51fae880ca 2013-09-22 11:53:28 ....A 140856 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6ef05234902f8012a6bbe0834d36f2cdd86d4051b748b00abd7c5e81acc6fb1 2013-09-22 11:42:04 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6f25e82d7ef7b4d7b6c68840d5bac8d80de2a532b9910c94be0ebfeac413575 2013-09-22 11:47:12 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6f2d553c5070ef6a1e9ac285f3d9e850dc4a7919efda5cd8515d95567aa30ef 2013-09-22 12:34:20 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6f6bd5776a7e38325218117eda4a22c162d63fac931ebfd7aef79a6824e118d 2013-09-22 12:04:08 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6fd8254c11c2375aab8d17450fdfbdbea62eb7f82c20cf18cfbd1cecc0b5711 2013-09-22 12:00:12 ....A 84480 Virusshare.00101/HEUR-Trojan.Win32.Generic-e6feab069cf1e00cab6704b35c5c98d91ca3c4b411d1b5f30a4f697fc6b2a2c5 2013-09-22 12:31:50 ....A 479466 Virusshare.00101/HEUR-Trojan.Win32.Generic-e70639ce8ff5a8b6b08195243aff353b55800d2af66cf8459a4f642a4fb7ea9a 2013-09-22 12:19:12 ....A 332288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e70d6b1fb8b6393f884a7a5e2e4fc3d577871cdfe460f28ed7fa9d9290276cd5 2013-09-22 12:36:46 ....A 1126400 Virusshare.00101/HEUR-Trojan.Win32.Generic-e70fa7a22a50c9e27ec9b3b6a2ca00c9878991a5eec3508e7cd4cb8f288de20e 2013-09-22 11:47:38 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7105826c9f029977698296babbea6e745f5b5f8bb29821fcf8f345da3a47770 2013-09-22 12:14:08 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7197db0d8051cd5f7252842dba765778914186d1817bdc2ddb8128db6439fc5 2013-09-22 12:10:20 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-e719a436680830977e948d78e7a95b470ae2a20892b0d8ae2920f19d874d4565 2013-09-22 12:46:04 ....A 51775 Virusshare.00101/HEUR-Trojan.Win32.Generic-e719cab5e14ea75dc0975b8596cd5832693f8c4eb3329a10ddd26fca6bd9be87 2013-09-22 11:52:30 ....A 285121 Virusshare.00101/HEUR-Trojan.Win32.Generic-e71d20ba40b68a4cbe31535f4e9fc1b7767caacfecbe8c1a1fb8162540648db9 2013-09-22 12:36:52 ....A 353442 Virusshare.00101/HEUR-Trojan.Win32.Generic-e71d9aab88e3a55c46732c36d68ee8904ab014c76abc59ebf36772fa962c1318 2013-09-22 12:08:12 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e71db2f235b5f8d9bac3ace4b8b13766d86b3fa73263ca936d167d0a6d330c6a 2013-09-22 11:50:46 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7225377794e85f036df1ae057cef52a04a2b12fe99da8d1773d9a9dfed156ca 2013-09-22 11:41:56 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-e725ce16fc279f605b3d85f5d07d29d7bfdde80d5f626e48be12eb1f5ad8471e 2013-09-22 12:17:38 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e72a1f49357b955dde729ff5b31eb81e4e4c079422f8d2bf4d119208f63b5008 2013-09-22 11:40:08 ....A 149504 Virusshare.00101/HEUR-Trojan.Win32.Generic-e72e009f7788316d453df259fd0641cd9bba4a1e30063f828e9762b9d3bde79c 2013-09-22 12:16:34 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-e72eb1f3739eee93ed96f1e865d9449dab31496a263e3f06fdf2f436af459047 2013-09-22 12:41:06 ....A 31720 Virusshare.00101/HEUR-Trojan.Win32.Generic-e730baed60fecceac72e4832c319ecb80d9847b7c011bbc0bd4ed1f3fb171802 2013-09-22 11:38:16 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e737e19630ef8b7332ba467fe13a623ba53472225191857b5939042a3d22cba4 2013-09-22 12:06:22 ....A 111036 Virusshare.00101/HEUR-Trojan.Win32.Generic-e73ed5c206ba5857234f37c3517ddc47a99236e3a5b297930a5a7c0bc3049d6e 2013-09-22 12:50:58 ....A 847872 Virusshare.00101/HEUR-Trojan.Win32.Generic-e73ee73cfbd6f2f03d3ab096a06452a123706d6414a215dc63f5e31653eda4a1 2013-09-22 12:26:00 ....A 52892 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7438efcd6bcd897c510f75b4beca32e3e73328b9efff9ef4e4dd7ba7d6a5f74 2013-09-22 12:00:34 ....A 101987 Virusshare.00101/HEUR-Trojan.Win32.Generic-e749ca6867e78018b1f01e911a472f1517d590e198920924579eda1023e5025c 2013-09-22 11:35:36 ....A 840704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e74aaf99f12d6a3c8ab73ebfb3e3cb114d6c2ad225c2b5373db463167a394e23 2013-09-22 12:34:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e74b22c7a9da32d0a7a822a24cb86b4d5b4216da14946fc12cc5c058d37de5df 2013-09-22 12:20:14 ....A 203776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e74c26997fb07718f1bbdee96a4e2e68a689efec8286a498d1d0bbd2b2dbbf14 2013-09-22 11:45:08 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e74fb0560e1bfc2d48c1f82cce5711e0b3437bf697e96616501200b8b957c6c7 2013-09-22 12:02:08 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-e751a7433d5ab0cabbb02844429daafdfc980049db85bde6061d57f88dcb96b5 2013-09-22 12:43:58 ....A 171520 Virusshare.00101/HEUR-Trojan.Win32.Generic-e752319485abd190c3e2db7e8bb08e43b113d0cdc8bd8d56b94a61c34ce182ee 2013-09-22 11:56:16 ....A 84925 Virusshare.00101/HEUR-Trojan.Win32.Generic-e755019bd42ff9ee35ef3582428d75e5260da5f957a211c2b385e29f7943ae56 2013-09-22 11:47:22 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7577fe27b358b95cf4344c21390267a8adc41929f47bd7958f8f47f53c268e5 2013-09-22 12:14:24 ....A 43892 Virusshare.00101/HEUR-Trojan.Win32.Generic-e75ae505984f0a54b439895f3d1694a0c6369a5a878b02c208d70a68f46b6f71 2013-09-22 12:02:16 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e75fcf2b828344f25b09cdcc8ab30a9599fa6dbc3a3b401938f602c811b1ed57 2013-09-22 12:23:24 ....A 352158 Virusshare.00101/HEUR-Trojan.Win32.Generic-e76a8231665a515d5648c932adf89026e53108540444103c745e9c569c4644fb 2013-09-22 11:52:22 ....A 5189312 Virusshare.00101/HEUR-Trojan.Win32.Generic-e770fbebbf724644133c9ad76aa3042b35ee46acbb528b521d58cd86e1160621 2013-09-22 12:16:56 ....A 653824 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7733fa56f126cb0eea4855b3c11716a94b9df080981639a4006d92057588ffb 2013-09-22 12:47:40 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-e779abb1cf949c5aa4dac1cfe36804096b9fe2a417d95db7b5b954e655cf9d54 2013-09-22 12:41:08 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e77a6382d38909fdaa6a7bb56300c74bdb8db9fe7e1fbd43ce678ecd170075f9 2013-09-22 12:50:40 ....A 633344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e77d8249eaea068eb4e1d1fd8345dd94b6c7498f1f778cb51d1ccb8ffc9c8f15 2013-09-22 11:41:20 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-e77ed8cd21c94d730fec81e9e99a090ee3a94bd095fe6c2b6dd3ecee7352ad76 2013-09-22 11:47:22 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-e780bb4659601410fc3e7ceb696637b43fab19256e3678ab48762fd0d88023fa 2013-09-22 12:52:02 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-e782c33fab5955d522004a5e6a768dee10a34acc246a7b8e7b579ea7f84f7bbe 2013-09-22 12:12:46 ....A 369152 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7830f6b75823926ee217c607b2db17c41522fbf6457b7fc3c98dfd4545f7749 2013-09-22 11:36:42 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-e787a384d1e9b528258ef8a129c5274d0ff6c833cbc5d07174ccddded0568eba 2013-09-22 12:29:04 ....A 340992 Virusshare.00101/HEUR-Trojan.Win32.Generic-e791b3f42d93c94a3b271e572e50406e32e3dbe436718d5453d4669b4cf02e3d 2013-09-22 12:43:28 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e79ea17712ada5123a68292998649146e61df39fe097f67e95b4cfabf601fe88 2013-09-22 12:52:26 ....A 177411 Virusshare.00101/HEUR-Trojan.Win32.Generic-e79f6a3e27d3b2a595194c5aac28097408aceec366290fc259a989565520cfe1 2013-09-22 12:17:42 ....A 1345024 Virusshare.00101/HEUR-Trojan.Win32.Generic-e79ff23edfe5ef34d12bdbe175bef5e6b9a57c2c36e06198d014cb02f7c865d4 2013-09-22 12:02:10 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e79fffbb04e1a76bb4ff46a457e6697a2dac3007d0ea00b3a5c0357bb8ca4913 2013-09-22 12:24:20 ....A 143264 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7ae590c6cdc6e502b1cb06c219adb47eb3c7b7cb4340e3d166ba598c71df1c2 2013-09-22 12:47:24 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7b07d95511b358fbda81d0ade668348d06af390cccd9849b570d978fd7248c7 2013-09-22 12:00:58 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7b4dc8720ad9adef0733b46a7646450d7348007ee8315fe25eca47255e99235 2013-09-22 11:49:14 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7b98420542fdc395c5602dd3bec4189d18caad07e1e3577852fc6e64bf1a123 2013-09-22 12:50:30 ....A 234496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7b98726be79afc6bcc4eebfdef961ad4ff0e47f0dde39e5d317b3f78cdf461f 2013-09-22 11:45:24 ....A 307398 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7ba1f02b72e95059e08e157b50759ffc64f890a6659c2996c36c019fea76715 2013-09-22 12:14:02 ....A 57349 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7bf93a3fbad6d3853168f241c4040863800dd812ff1588b97e161521aa7168c 2013-09-22 12:26:34 ....A 107008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7c227f7d23be718cdeb37f8bc831300bf05ad666d8f68614e0510c995663895 2013-09-22 11:57:36 ....A 115084 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7cb6b9ec94a6988e9104a9493ce694c840e250e064f19f3fe9147f023de63c0 2013-09-22 12:20:06 ....A 73492 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7cc408b4f8646647c758565ce1718ffc59a9609d3dd0ad03193fca933bebc82 2013-09-22 12:25:42 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7d3ae7e5b9016b5b8121958ffb93e621e9b256c6533faf21a5d70f31769453e 2013-09-22 11:43:46 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7d3c6a5dbed328b005c749bc25017cc33859c3519b232b91f46d87667d325b1 2013-09-22 11:59:30 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7d6a6dca4f7bd7445c57b56b2a7ce648ddd8d4f8d5c57cfe3a44ee9415adea1 2013-09-22 12:43:50 ....A 196572 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7d6c92e2f87d94b2f2f274ab1ea29d47c351f22a0c414792050f5ec40a07b31 2013-09-22 12:35:46 ....A 244224 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7d80a2300c71459c34e44b7060d03e0ad31e2a8b7e9053c5c8d54fc9c43dcec 2013-09-22 12:08:46 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7dc2de815110f6bc63068579156c4ed7cf05f532bf5a6a6b9ea684041eab954 2013-09-22 12:24:14 ....A 17920 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7e12bb8566799200c60b9f2edfa310c14052ed9ff7e89d6e22dfe47d8fd8a4e 2013-09-22 12:41:00 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7ef3f3f316d0c3e081da5ce3cec3a35d6a0e425c30548a1479739c5e95d9a67 2013-09-22 12:42:08 ....A 692224 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7f0419d6724d8204a42e500910b797aceb3cdee2e927e7b934097b65074cac2 2013-09-22 12:06:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7f0d11b31f668ee212e309f19fbb0fc3c790dd8ad6fa28dce1f8c3c7e892495 2013-09-22 11:37:04 ....A 30208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7f7cd608a9aefd99c132ca4d3ce8aebbc0b08e7066facdd8a0351af3da22bb4 2013-09-22 12:16:34 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7f8c11fe48d1972cd9da5879624c6a5b94d913278d6828db1987bfe2192e9a1 2013-09-22 11:49:56 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7fa42c6b67249131d886beeb5a4b7e4b1179924024a26612ebede82f9e0cea7 2013-09-22 12:31:58 ....A 83150 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7fa50b022473af4bc5b77f511e53f54ed1cad7eec8c068896c8d9177f37e4ca 2013-09-22 11:54:54 ....A 891904 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7fdea2562821720c389059b96a5ac19e7ecd30f7d4c65ac400fb3d273edae06 2013-09-22 12:16:56 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-e7fe01682018b52697277e3463d95fabd08cfc46bd4f751d26131cdb3b9fedf7 2013-09-22 12:41:56 ....A 13822 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8033f097bfd7f4971e5ab00fb411e33fe76793f16fcfc3b7ef3fc61eef4a94b 2013-09-22 12:43:46 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e80467f7fee6e1b972a375a7066843ee08e5c89e7345a18c90ef9a1652e263bd 2013-09-22 12:16:18 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8051b7fc7b7ae9c34676951ba073d8ac15a9815d6ddf62488eea41918b844f5 2013-09-22 11:56:54 ....A 268288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e80584fc0f3369987368ca58184aa486882e08e00b00b05407bc85e5c2dc330b 2013-09-22 11:49:04 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-e80969e52d729aea1f052194a0bea77d96a5dedbd6b072c4c9b544c9d36cf6d8 2013-09-22 12:32:32 ....A 357849 Virusshare.00101/HEUR-Trojan.Win32.Generic-e809c15e48ea076b51d4ec965f9391c1f733be951aa39a482eb29cb04141b3f7 2013-09-22 11:47:06 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8153ba67fb9f49072f7b2a912eb0e2a6b8ec75218e5b74fecddfc070cd8f936 2013-09-22 12:42:56 ....A 34741 Virusshare.00101/HEUR-Trojan.Win32.Generic-e81aafec9712cd9d39c01485f310d2a27e7d92c35f31d3f8fffeb3c85a81830e 2013-09-22 11:48:14 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-e81d3ee3c692b06f61135c8e4c9cb608d4dded554cce731c803ccd9d30964d6c 2013-09-22 12:19:40 ....A 537729 Virusshare.00101/HEUR-Trojan.Win32.Generic-e81e6682ca24c7b1f63a185420c684d5c51568ed38eed72ce8b537b0e17f9c1b 2013-09-22 12:46:22 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-e81f1194cd64f43a9606e0adc13d98bebe4778d9da3d9c0adca0eaaf3d506ca1 2013-09-22 11:40:22 ....A 167424 Virusshare.00101/HEUR-Trojan.Win32.Generic-e81ff2de56ec0a0d01c903c1c6388612573206f48e67b47ee8fc1d224ab07cb2 2013-09-22 12:01:22 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8228d4dffc289c9026099db033c96ec0e893ac57751b7e7be4421b25f8f397a 2013-09-22 12:36:38 ....A 639488 Virusshare.00101/HEUR-Trojan.Win32.Generic-e82378e08c7e48a6d25f0707f1ba3457cb9a5de17773a39de102a6472578657f 2013-09-22 12:27:22 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-e823fbd6e24e0e5b8295f2e256de4bce4bccc9781a9c513904b6397748b06d8f 2013-09-22 11:44:48 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e825f70a49fd3c8aaf36f8663f9a13b754aa8bfb9ee5e7eab8f6640d5cd7adca 2013-09-22 11:57:16 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-e828b540bc3c0b86177fe8277d3df580cd64b3ff580ad118346f1cef3d39792e 2013-09-22 12:17:12 ....A 73060 Virusshare.00101/HEUR-Trojan.Win32.Generic-e828c0c5a7fc3db68ecdeef454da85d2a7d1762cfa0ee9465775bc7e8c1ccf79 2013-09-22 12:46:58 ....A 36864 Virusshare.00101/HEUR-Trojan.Win32.Generic-e828e6da427e5a02be28f2eb482cb62e3ee0f91051702118532b6d3836955533 2013-09-22 12:17:10 ....A 285184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e82c33866adbde7d38edc42ae666f9fe0e18785183b3b5d71f5e959799a8b6f5 2013-09-22 12:37:24 ....A 442368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e82dbdacb135804c16d3cd8206ccd44c67d97e98cb53e89762e4bd86a07e5c2b 2013-09-22 12:26:52 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-e82eded3d0ebc8fcf6f6d755e2d74cab87ae41bfd8b163c75836ee60cdf6b93c 2013-09-22 11:54:20 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-e832286feffed67e07df089d4af166dd567cc8f6acf90b555d2cf62ba7ddb7e8 2013-09-22 12:03:50 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8356099b8d17efd823586e7527686a9d4d9518a3f1fc3818969cb46a402aceb 2013-09-22 11:47:40 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-e83a131a321de9ff395ebccdf5dd303b70241d73335480a2561571b9d7dff3af 2013-09-22 11:42:28 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-e83a6eb282c7a0bdd62559fcf36497b276ebac35f0c7c2b985121634da24b387 2013-09-22 11:54:46 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-e847b809fa43e1b7958cbec13c53a539e1b0aa284abe23da2f6f95e8c4f3c0b2 2013-09-22 12:11:24 ....A 101427 Virusshare.00101/HEUR-Trojan.Win32.Generic-e84b8b069aeaf0082287efde2757c6697d874cd7e34421addf1e5adcd047a330 2013-09-22 12:47:00 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e84b8f0990443f69a11f386ca35e497c562c82323f560815651bf77eaf7d0231 2013-09-22 12:15:08 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e84f220928a8a806e01272589a06e2b34f9ca022920a42ee835250c60956ce83 2013-09-22 12:42:38 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8554112b32349c2f3f9664d462adce06233721ad4a43124b92f71c831d012f2 2013-09-22 12:15:18 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-e85bae3ecd7c41fafe5a555778522700dcd98f46f18704a93c5940800805c3f7 2013-09-22 12:20:54 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-e85cab09aeb89c99df6302d9ac31fa5947dd060289fef159c62de09266130d82 2013-09-22 11:46:44 ....A 1400832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e85cbeeaff9397adc34ec472995d1ae809f66f5619f660cb8b807f9a0e5328b6 2013-09-22 12:12:08 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-e85f59cd028427d5b14ea7df00a42b283847d22c7bf71c6746bed72b5d6d6f12 2013-09-22 11:37:28 ....A 179712 Virusshare.00101/HEUR-Trojan.Win32.Generic-e867ff386536bf7262f4bef90e72315775ed59702d2160d3786f8964f5f223ca 2013-09-22 12:23:48 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-e86a9d8883cfae6a6dd5f8593ff527bf0cbe94d1da286c64498757c366f36d61 2013-09-22 11:56:28 ....A 429589 Virusshare.00101/HEUR-Trojan.Win32.Generic-e86af479a7017dcbd14af569f46143ed01b53d7e68af50a24d8f67ac57583c56 2013-09-22 11:51:48 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8718c9f0551504fe1d48baa26914036f0fbb3609895d5adfb382766091c0356 2013-09-22 11:58:52 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-e88425b255782cf2ab7e2d1109679a1004ed00ac1618dfd26fd2f8eb17103460 2013-09-22 12:47:12 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e887f8ab7e5e2992fe286dfe18a55df037f2846efd4960690a3ea4ba7b27f350 2013-09-22 12:51:28 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e88ee47ec790b20dd055d094659c5c7970c8c70f7e844347d281e7f5f69521ca 2013-09-22 12:29:52 ....A 832000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e89bdab6f2b844833fad0f6727e6f9c6d08baea4185ff870a44aaaf7dceab18c 2013-09-22 12:08:18 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8a100b4a497502ca39a2e596d8536fc1bcc0173969b265ca1fcfc423e6b1ed8 2013-09-22 11:50:56 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8a48b0f03640d0080e1a86ec6f01f415fb3be3e833356b59af4bc421a46d027 2013-09-22 11:43:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8a4d75f48434229804d43717424f679081bf1c76e8df8625793042947c3989c 2013-09-22 12:04:02 ....A 111776 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8ab1cccbd0783ad269a9117c5291d696a02039d495f6f4e1d4354c22a15bc8b 2013-09-22 12:07:42 ....A 9368806 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8ac98a53190ff03ed306c372fc981432f5d814da81221626d4fbe79b29c81e7 2013-09-22 11:52:00 ....A 1519104 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263 2013-09-22 12:00:24 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8ae78d3fe3191ef3d62e502688f716f2e774b85e705f61d41329d2c3521fc3c 2013-09-22 11:56:22 ....A 173056 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8b2abcfcb6f0aaf93a097d1ce63e36f274e466fbd422eda28cdbf6dc608ddef 2013-09-22 12:08:46 ....A 4691968 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8b3f077ea8476205ac0278fabdffc8556d8bb7c3bee8a2585400c6e43ac8416 2013-09-22 12:34:00 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8b7be98d83db29b4e6566e7dd3fde5b08807418d1db6f07cf379c362d82a26c 2013-09-22 12:44:52 ....A 788480 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8b99f8ff9c6726715a83486426cd9916c8266bfb655eb479a6fe559a28e5edd 2013-09-22 11:53:04 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8bd6c541593f5b625e2474bee8e93a1bdbfe88e3fa3a6270ec681bf010d1f0c 2013-09-22 12:04:30 ....A 58524 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c1e8ba9a1c20a7450fffe69b7e0ae42416fcc6b15af2189f5292a37eaf28e1 2013-09-22 12:09:56 ....A 1647492 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c2ead778362cc79bfd6934df5a36e9a50d0a8e47934971d083c90bcf061654 2013-09-22 12:09:40 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c39718ed0bde0ade746525ad7bdefee1f45e43d2d441b472e2c1cc33005272 2013-09-22 12:12:38 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c41aa3753b52c8400fb42c49eb6723d7b9e0df5723eb2ac8aa8fe487af7f5f 2013-09-22 12:13:02 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c8cdd82f9eb3bf420987e660607c5c2b78c11aec75079b42d7ef82b29d9956 2013-09-22 12:06:06 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c90d5245d842623e1f71a6a00c8257a1f262cad8b2bcdfd2be9d3ce5c96dbf 2013-09-22 12:29:20 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8c9ab4e228bcfe029432b450828cc094458ed313f2ad62413a4ad46f496d764 2013-09-22 12:32:14 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8cc0965c8bcc3430c5e66ba7881ee10a60028a1416e807a0b51e1d3640581da 2013-09-22 12:07:18 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8cc18429bbb54142cad6f9a27c46bd5ac4fb2776f0c68e73380feff0f7eaf31 2013-09-22 11:52:24 ....A 43768 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8cd69b9af7e4aa9c054eaf334210a9c761f43d52ac52fdb4da303db1cfbc3e8 2013-09-22 12:33:30 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8cd867ac34b91182a3a94cad7eeb4efc0f7c65b159c1eaf68d8555670ecfd66 2013-09-22 11:38:36 ....A 98733 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8cd9ed7451524f4ba82f88e5c2c69c47a8be30286761626aa87300d5aa89846 2013-09-22 12:32:22 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8d0d5be5609ec595680154195289730a340d3bbcc3c521ff13b80a42f505dd5 2013-09-22 12:13:24 ....A 132987 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8d283abcd00d563dd59429ebd25ae97b6eecc778a50601e2f93810e3c3ebfb7 2013-09-22 12:04:08 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8d735ceb9616541e40c3c9ca59292097ca7f1a91030be9ede731f7c81fc179b 2013-09-22 11:38:56 ....A 91000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8dcebc00738ca3ee713a029dde01b711114928d84dc1640b79ded6951f4efda 2013-09-22 11:54:24 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8e5d94ffeec4fda3eb3ddaeb0ca6dcd5d8da6c0c405cab93e29d9e1df351f1b 2013-09-22 12:24:08 ....A 73060 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8eb84c6e2833b91923303833bdd2df24b7749544bb85bf96d12e13f39786f2b 2013-09-22 11:44:06 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8ed6650dbf72ec618de5d39255db30b6907bb8b92ea2c68319c2bba4e988b81 2013-09-22 12:01:18 ....A 139520 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8edf7d3d60f2f551a2f42648f432713fad8a7166d1b879a8043352495688a29 2013-09-22 12:22:32 ....A 160216 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8f0b5779e747f86cf2570ec9157fc54fa97c100f214677acf54d1be846f1687 2013-09-22 12:08:04 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8f1396bcaa5885c06b71cb6b579405f92bb04de58b5e81609e41b1ec57aae3d 2013-09-22 12:42:52 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8f440c39cb5828be16bab204b844301fcfa94b8f148f8cb852bdbc2f3d2efc8 2013-09-22 12:46:14 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8f5c0e3793bc2b557e1e269b34fba41736db26f940cb8013e7d32e03e591718 2013-09-22 11:37:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8f8d07ff8f670ae5b159fd2427cd71c94bc0c864ebc46185ad0057eb246fd2e 2013-09-22 12:19:46 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8fd0aee67abf83f4a3344758a2afde49e3d4e3d6b8dd2571f549bc9803ecbaf 2013-09-22 11:35:30 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-e8ffc32154f1a5ca9016ba939996519cf34a9aeb59a376f16257b2c0d2999537 2013-09-22 12:06:58 ....A 512000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9040dd51bd3818443e4620a1c23a049c15e06453f7f14c58ba78b214b688e97 2013-09-22 12:17:30 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e90581c7129963307acab2756e4a6aba15a6595dea9b03f9529cb4dc01d2f145 2013-09-22 12:23:22 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-e905bc4c0735112a2b112acfcc4d4bbd3ecbdf31c026d10605cdb048db525f2d 2013-09-22 12:02:38 ....A 824832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e90be96b6460d39f2f0e17306abff1feddd522df5b49e47ed86e9b9dc8b3cc5f 2013-09-22 12:13:48 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-e912ad2e26379cdf79d7e3a9eb9306941eddfa07f97026160ced9b353beac3b4 2013-09-22 12:00:56 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9157e108337c4aff4cc7e87024d2ddb6830c7111d7f9ae619aa505f8b7e543e 2013-09-22 11:49:26 ....A 94380 Virusshare.00101/HEUR-Trojan.Win32.Generic-e918d2cebaeecd2ff41db9bcfbb9241bfde9fd8dc60799df8554253c5a3fabcd 2013-09-22 12:35:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e91ff900ea8dfafcade08728e8d14736af7b99a15a5f9d7aec42feafa93c2e5c 2013-09-22 12:22:30 ....A 355840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e92501360a644420034c175139dade2d7fb7c9c88c4a16d36373f9f745917710 2013-09-22 11:45:42 ....A 200252 Virusshare.00101/HEUR-Trojan.Win32.Generic-e92c6c0ff1bca05e7d3f754625c0afed6cc248093728f3b94ebe354d9e3fc0f9 2013-09-22 11:55:16 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9303376c9d2b5cf7571351247d087e5e80150670d8af816bec04efc23eadd3c 2013-09-22 11:39:46 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-e934dc9949d2f48b23edd107744f5c79cf1129c1e2bfa9be5ba2bbd3a64861fd 2013-09-22 12:11:52 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9356767b0024ab79240d9ae43491b4eed7f784b8bbfea40e4257cff2bb505ad 2013-09-22 12:48:20 ....A 93695 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9386e3643c602b4767dbc708a512ee489543df0992e29096763be5cdfcace8f 2013-09-22 12:24:18 ....A 243208 Virusshare.00101/HEUR-Trojan.Win32.Generic-e93f76ba152f8cd12e0f4373767807612564761f643db155b6d0e20526eb4ba5 2013-09-22 11:47:16 ....A 116224 Virusshare.00101/HEUR-Trojan.Win32.Generic-e941c25f4502c6f6abd30f3d8534947631984586b7d280bdc44ffe45fd4e6b34 2013-09-22 12:26:02 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-e942735b53af341d34d24a86263f04ca2c694f106a36a23178a24a7795bf21f2 2013-09-22 11:48:26 ....A 214528 Virusshare.00101/HEUR-Trojan.Win32.Generic-e94c0cd90367c432b9a32e24d909f2f95d2d5179ebe2de83d0fde39975a30571 2013-09-22 11:43:02 ....A 26192 Virusshare.00101/HEUR-Trojan.Win32.Generic-e94f0672ab346a8fb32b0cbf85c1e43ddaef5e56acd827f73f57ff72e942d795 2013-09-22 12:08:16 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9519ff1ae55be6c1b98d2f790dbd7229346d521a355d3b8065a4c75a76d7d7f 2013-09-22 12:14:32 ....A 81049 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9520d8d741869c17cfc1c8cb2eede5ae6437566aa9553815b6698af0d79dccd 2013-09-22 11:42:16 ....A 16029590 Virusshare.00101/HEUR-Trojan.Win32.Generic-e95364a1aef1a31a18976c0d5ccee2500ca44d833a1a4ffcc9a88088853f6de2 2013-09-22 12:28:04 ....A 467456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e953be9067c88b5d37ac8aae38f91628401105dad6cedc988542accec981a641 2013-09-22 12:12:22 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-e955c659ffc565944619da0756c06f34cc067d99490ff60c5ed67f50fa8f2487 2013-09-22 12:08:10 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e95851cf0ca467d5cea296808b60032aaa4c85bfdcaf6426ce3015273a7be943 2013-09-22 12:13:20 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-e959235f41d6c5abe806627961dc329f0a3202ba839a130d24a503bf6333804a 2013-09-22 12:13:16 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-e95ac257c274715a88ef3502210220e4add0335be04d37f08de3bebf39d4bfc9 2013-09-22 12:43:04 ....A 3314116 Virusshare.00101/HEUR-Trojan.Win32.Generic-e95e0645c81605588a5142103ebdba50b24e8cc890e48021f53aeefe16a449fd 2013-09-22 12:34:40 ....A 53144 Virusshare.00101/HEUR-Trojan.Win32.Generic-e95faa0e788135e2ee6a54aaa3ef0397b5dd74afab4948f62815d7de0bb4db77 2013-09-22 12:02:48 ....A 180736 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9610f11f21da2179379f58d79e808bf52c7391382376da4525ae639048c29c5 2013-09-22 11:43:40 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-e961d5bd417df2459829a725fd3f8d7e1c3255f20af15faf404a11472539fce4 2013-09-22 12:47:28 ....A 781631 Virusshare.00101/HEUR-Trojan.Win32.Generic-e962f73fc4ae6580a11eb5c5dbf7b955661274456bdedce2d2f1117ab5c102ba 2013-09-22 12:11:08 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-e964e6ef5fa55c2d791bb5b59ba64ed84fac80d2243e1f40adad34ed0c72edf6 2013-09-22 11:37:48 ....A 317550 Virusshare.00101/HEUR-Trojan.Win32.Generic-e96631ee574fe89ff4960eec7a576061ae85adb064fc4218d9ceb54f669fa6af 2013-09-22 12:20:14 ....A 686080 Virusshare.00101/HEUR-Trojan.Win32.Generic-e968754b7bcd8aa39843360a2344184b6035d9b1033850b1739ffa78173c9cc6 2013-09-22 11:40:14 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-e96cb4d5d10eadafb97a885ee912d1535b981d3f67369c949545a18a37e54cfd 2013-09-22 11:56:38 ....A 505926 Virusshare.00101/HEUR-Trojan.Win32.Generic-e97453e7f251ca07ebc8c29fd2d6a30bfce7b5e1eec70daca30d921eac3f62df 2013-09-22 12:17:44 ....A 1127424 Virusshare.00101/HEUR-Trojan.Win32.Generic-e975283d6e3869185871229946ee6b19174b318dfe532a4a724d4e58fae20183 2013-09-22 12:09:40 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9754538dc4bf8c7b1b1dcd771d8434574457afc38f63b7b2bc96a2d43e47ade 2013-09-22 11:54:42 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9756d6c6b7133961b3b3ce62665315738f6256ffefcf5a0fb856dbb6a63f0a9 2013-09-22 11:43:04 ....A 528384 Virusshare.00101/HEUR-Trojan.Win32.Generic-e97655c60907c7f8b71aeb1ecf8b60cb784da6d6f3d2efa297749cec78ee050b 2013-09-22 11:58:28 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-e979eea6f23e98aa170cc4ee22ec9ada93c61d2f41eaba125c0f13ed9dcd3da1 2013-09-22 12:09:38 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-e97af9edc74c121f150f92cd67b84391e59ffa5b5183745061410b3d50303e70 2013-09-22 11:56:14 ....A 60928 Virusshare.00101/HEUR-Trojan.Win32.Generic-e97c81171131c7eec26883b6049d282ecdc56dcb31a084462755483454bae76c 2013-09-22 12:19:02 ....A 339456 Virusshare.00101/HEUR-Trojan.Win32.Generic-e980790c94e98b12a31591f634e7c4fc89323e5630ac06f8a1958afac832065b 2013-09-22 12:15:28 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-e980aedc3bb045f7b14f79f5734ad68fd6555e6bf0c7f3c95ac9edfcbb011563 2013-09-22 12:39:10 ....A 90624 Virusshare.00101/HEUR-Trojan.Win32.Generic-e984e358ed798e2b47f44d4f446f7d31ca2fb52141728a674d2bbcd807e57aa3 2013-09-22 12:10:54 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-e988d2f50e66be74c673ef8a5fd84a0ca3f479baa6389376835782395cf65d03 2013-09-22 12:18:52 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-e98c8deab9b6c4858637e2405292d68731965c4402cdce62a7f170d193418517 2013-09-22 12:19:18 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-e991f6375e83b8e6a796e942c7e6407b02d0e5abccd9a344a48c437c312ec1b4 2013-09-22 12:45:24 ....A 584533 Virusshare.00101/HEUR-Trojan.Win32.Generic-e992ee20cdf47c1e1cfaa6d4162bfe61ecde948af152a60bbcf1cb217f9143bf 2013-09-22 11:49:02 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9951f3049615be68ff2ad794f9df01c48ba84e1ff31ba6dc4c9b416b5fcad9b 2013-09-22 12:35:28 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-e99a2fe2a4b24cec3861cde844aea6f884e19b76134e3c34c2d2e07bb3cf2def 2013-09-22 11:58:40 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9a2594254272b7a1292e003d24a612b99c39398432f6ab5915ae6161058d814 2013-09-22 11:40:12 ....A 392704 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9a723c273be1c2ab2efc6f36a8e0bdf7b16e38a25abceb7abf0d2f35adf10a7 2013-09-22 11:54:50 ....A 249551 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9ae4429f1c3c9089e25e43bc776feb7537c56e9e3cfee2429b0ea11b86f359f 2013-09-22 12:14:02 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9b0cf74567a54d798b876f887df1ce2b217a717217360086c95e739dbf3b317 2013-09-22 11:43:12 ....A 23920 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9b352838f96ced5239eeab07a6fc552a149c6eaf71534c3ab712e9a452c0716 2013-09-22 11:56:58 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9b8624fa8848c6957531d2aee95ff34ce1e2f17ba939fd117ab94efba4cdda8 2013-09-22 12:45:34 ....A 130200 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9b98350b5bcd8658934c4c45f2495404ee901dbf8e162e1a98d7ef696642caa 2013-09-22 11:38:20 ....A 51200 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9bfd585e321f178fe3281bb33183d42e092a14913badf3a70ae036f88614df6 2013-09-22 12:25:22 ....A 878093 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9c0632954bb9163379277438d82e1af71d1ab635d4155d742a3531e313a4c36 2013-09-22 11:49:12 ....A 107283 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9c34f5ecfd9e2560bb2d8f9ff0e6c0409f8dcc87251dd37ebb7e6780728f4ce 2013-09-22 12:41:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9cb477f4f31ec1c304de96fd8489d9568fa4262e15219f9239dee59c3f5e536 2013-09-22 12:16:14 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9d06eaf40da2fc88d03009278783026470181f441e04ddd650222a441c867ce 2013-09-22 12:47:00 ....A 41248 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9d1bf81362f3d2b61ade39ecfc1fb9de665a23f8a8453619fdb6962b4081217 2013-09-22 12:16:28 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9d53257ad849005156f5cc2088c4f84ae5e4f31b9d5790ccceb2ecd45672536 2013-09-22 12:33:20 ....A 14888 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9d63ba139bf73b0392ad18dd03fcefe17ba9455930122035944d0a63047aa59 2013-09-22 12:38:24 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9d9e417e0b09b98ecb3900fcd0014dcfecd4eb5b6d7e8e7b702d084744f5878 2013-09-22 12:05:16 ....A 250880 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9db12fb25b723314e51961e04a18958a8a2eb12b08040ca28b533fa1229e53f 2013-09-22 12:12:14 ....A 743867 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9dcd4567c4a41e4782c0b7b466888ef07c40efd8a83a2ab3ccb35769b1819d5 2013-09-22 11:51:50 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9de707f5d77c63ebfa3e5d5a6b1aa24e26cd118b8259fa6cabbca697661fcd9 2013-09-22 11:56:54 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9e00c81c4e0606244c95d234e25dc0a7e3c425228b2d2661e69218aad43203a 2013-09-22 12:46:00 ....A 870400 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9e445979b18b38677545f3d2ec797e0472791a2216dc1692e8949db8d9e5aa7 2013-09-22 11:46:52 ....A 291840 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9e60a75edbbdbe5d5d14e128a6dda753727eeaf947319e4e7adf78c3a9ce50a 2013-09-22 11:43:48 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9e6288ed3aaed7d8810d030d67c224906b01ebd381240808b701dc0be490924 2013-09-22 12:05:32 ....A 819712 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9e75bc058b38e2e48404eda87cf12ce08a1309b63a9187541c388cea5604a51 2013-09-22 11:55:16 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9e95299b188e41f8b005aaa000f53626c31a1920268c7df3fb1ca4aa6197ce6 2013-09-22 12:07:50 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9eed9f2612961a44aecc3da6874aa5fc16239d2a05df2628fd47b2a577f4c62 2013-09-22 11:37:28 ....A 757770 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9f13e1ef921d0e09c9f5cea02ea63b3b3a096559f12b5148953541b7942d702 2013-09-22 11:49:04 ....A 357376 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9f3419454d7c14779e920cde2b57c683cae78535b6777c1dae77e5004835738 2013-09-22 12:00:46 ....A 1138117 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9f405be0ff802a324f360730e0488991307626dc1e0d1fdeca7f500267f449f 2013-09-22 12:38:22 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9f5c2a4961ed6e8de106349d96561cb40b7e297ae1b9d83c83193c75b9c2029 2013-09-22 12:32:04 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9f8344a77b8a29d285d5db2cb05e58e4174a8debbd858af29c2f510ed8c47e4 2013-09-22 12:21:20 ....A 688912 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9f8db02e1082565723f3dc8ed75b838a87918bfb2d55fca979e567b09bfa27d 2013-09-22 12:13:24 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9fa95afb95e1ce532c6df5814ea6eca722c068b277d8dc70ddcd1743e1f959b 2013-09-22 12:15:34 ....A 455832 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9feb104b0d6e531eea91804d722fd29a55a4bd8c104dd79acfa1eec4f76abcd 2013-09-22 12:32:12 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-e9ff45bc65d8d97d5e6c78adcea6cadadb45166b88f219ca68c548f9aa38a91a 2013-09-22 12:34:58 ....A 128302 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea037d2f7da67e4c3d879b11273df174aee07ed39fd5d5a6f2b076c9b8799694 2013-09-22 11:53:58 ....A 846848 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea08369ff0eaf07500c08583c6589e95fd941032de9c759b665587e0986f4ade 2013-09-22 11:53:22 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea096bfffc99207b669e954e722ba766ae142c69919dcc86e0307db4de1b8ea6 2013-09-22 11:51:12 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea0add57a2de33b02f5957083d943c63a22f269f5c01ff09192b526899bb7573 2013-09-22 12:14:00 ....A 163328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea0af072ea80cb8ba5f6588a6d85910a9ca71812c2c49ec4c3b7170f15f49157 2013-09-22 12:17:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea0afd8b6488ec7d4f3745cd55be5286c050b4832795133e59f2c03ab2bb07eb 2013-09-22 12:45:58 ....A 369342 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea0b64b4bed85bd501ebc2b309094273932b575c549b44322bf9dfdeeb449b5f 2013-09-22 11:44:48 ....A 222720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea0f7573cff1c92106c2ebc980a6d247cbc012a1cb987e94f2c6278d4249094e 2013-09-22 12:47:06 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea118686da2099331d2d89d6f24b8df2926aebf84871543a5b2b928c0d1412fa 2013-09-22 12:34:40 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea140be63427ad3d5925afe4b0f079b441a73fcde5b58b62396c5fc8c3cf2e30 2013-09-22 12:40:38 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea16b3dd52b25c13934eb2318257c2febf6634d0a286ac7f31a75499f2ca6e1a 2013-09-22 11:37:20 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea16da75d89cd36da1b9e04d0d877e122df38ac4bd94d429b5e18d57c625f043 2013-09-22 11:53:52 ....A 35105 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea19ab1f73047ccee8c9c0d307dd3717f6df5724175d0a69f879548bb4a5d0c0 2013-09-22 11:46:38 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea1c868701d5d9a39eacd3d4a32a844a14ef5b7bce8284ff2b520cacfb04fcfc 2013-09-22 11:51:02 ....A 325632 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea1d9ede3df789cc122b06594dc4932c69bb27cf87887835043525c396a30a80 2013-09-22 12:48:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea1f3d46d6ed1c1061dc8ac6c014e6103ca0c9b4eb07a185031f1fab67949243 2013-09-22 12:11:12 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea2066193ecc094c2d2951fb3271f9341597ddc806719776a835dbfe174f6998 2013-09-22 12:52:22 ....A 110935 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea24a1c5ef5c8830ef25697c4bf496973d6202fa20aca62437c7c5237686f18c 2013-09-22 12:22:24 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea24d30c50ada082daff19574ebbb00f54aef75138ae468ec1f391342e278b20 2013-09-22 12:05:14 ....A 560128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea2adeb573bf84534b2cafd0c9bd136dd7092e9446be69e63d63ea7ec8e6f593 2013-09-22 12:16:30 ....A 828928 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea321c9adeba9bb9376888dd6fa83480c7c109c2c71fa6045ae749944bd3d2d4 2013-09-22 12:33:08 ....A 215552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea32a4e93eb5e1ca6b559fec43c1fd7097c8c8701a09b638b06db76df7c4a6dc 2013-09-22 11:44:48 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea34d535340fd32f74b1cf70f1faea41f228cadfd62d52afa19e6a3ca5be52f0 2013-09-22 12:09:04 ....A 172544 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea39a62fcb2ce676f68bef3bcd5a3270ae124440b1a109cf9016e27ef8ab7db0 2013-09-22 12:05:02 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea3b2ab2ed600ba55ca6ad0be8ef96bbbc911f8c4f2738d2a26fed1df32c616f 2013-09-22 12:00:48 ....A 829440 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea3e49d38ca333f731c30a15b7831438b2c218bcd3c9845a2175d3a380dc269c 2013-09-22 12:14:14 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea442f7511e24335507e653b2dd7e96b4ae2bc836067867a828f737bdc29fbe9 2013-09-22 12:52:30 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea47a37aba394389ffdbf01a835c87f96200318b7d24c822475c448bd95ca3eb 2013-09-22 11:48:32 ....A 151808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea4bb16a33606f8cb66478e47e094e246a78a2e0b4e5ea5e1cd13cb56050dd1e 2013-09-22 11:46:44 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea4d509bcdfdd8aaa26bb80ef83bf5d714d7629ca00022f8e6f522a65b9d5cdf 2013-09-22 11:45:28 ....A 4425498 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea512dcabd7486c49541c8d44541dddd35b04b81fab4edaaa3c1b3c261412b3d 2013-09-22 11:55:38 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea53fdfc6ae60da8bc0b86ba60f2fced252ceab8a56be09e90bbf1a74c3c92db 2013-09-22 12:08:14 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea5768ae16a7ace379899385e75eca1ec726ecdc588a8a0f6cce63c9d0f43ebb 2013-09-22 12:32:04 ....A 289792 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea57b78823359457149198efe6dc73d24f3ace26da3cf1efee4abe3e1e899df0 2013-09-22 12:14:18 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea5d86ec39a2ae1b5aa1c26057393f2972f44f56dbc2c281f4a841700f34aeac 2013-09-22 12:12:28 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea7427d64dde37a70d5c92bff65d4c2339a4cd2b9be31ec3bd662cf45a27177b 2013-09-22 12:04:14 ....A 14848 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea76b6d9dd95cbfc0406efbb5a391e0424d265a98f9d8893f6a914bb1f058954 2013-09-22 12:38:18 ....A 144231 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea81a378d47263df7f4062b8a8036fd2e84d0751511c03d6f7a2d87a65dfbe4f 2013-09-22 11:56:26 ....A 62092 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea826ddaf823447cc3681cfe9153d4d36bae769a59dbf0af6b62a063b146c055 2013-09-22 12:49:06 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea8340591ff378c2eeade56f99a8a414bf984ae17c04a1764b86e2d5362fafc5 2013-09-22 12:41:50 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea83b009d615e032aea0d96af254249a05f1dc97d2207dac364026f749ba8248 2013-09-22 12:09:44 ....A 212124 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea8cf0db9b0707d23c50f1b026c668d6d87eac3996f0eb4600957036b168bc14 2013-09-22 12:11:10 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea912ae111129a7cc838cd60b7c197fbc79fc2a99d1eae9fdd03d224f645e92b 2013-09-22 12:13:56 ....A 143443 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea92bfa03e0baa4e95f16f59ef960304e74e6a0a5aa5da047e630bc6419fc492 2013-09-22 12:32:20 ....A 272384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ea9b9c17c2ac932057ddf7abee9033aa0bdd2739b1cd7c84181ff7b82670e816 2013-09-22 11:38:50 ....A 1138373 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa05914ea972c946be04654f713757516f406bc79e0664c312020fe4bc3f2a9 2013-09-22 12:51:22 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa0d788ac1252d90c004431c1eaa699364cdb5ac6b6723ba26e1e39bdcb8c2c 2013-09-22 12:49:34 ....A 203974 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa1a0d024ebfbca2949b7386862a3d1a98848aee59bab282d6c88c11f2f0418 2013-09-22 12:28:06 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa4a4939988efeb9d072bbc87f4cd024d5797019230ec24bb127d67f9fdd4c6 2013-09-22 12:27:22 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa4dde129d3e1e9be73e106000a5c6accd4f1c25cc4c835a0986881da1dc7a5 2013-09-22 12:18:14 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa6d87e701b017a32500beb9757efff815706f7cd4cafc07568a7d15f0e667b 2013-09-22 12:04:08 ....A 290816 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa745226f907a926b611609c71f9cc34af36c9967c4e3b1855aeb8dfc0c4e0a 2013-09-22 12:33:32 ....A 84787 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaa7d479f607e22f28cc24ad9bc73482b9c0af0020a22f969279aded29560d9d 2013-09-22 12:00:16 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaaa689959d04c332f0bebdbf5addce8620cd168266179e393a4b96fe8824574 2013-09-22 12:38:34 ....A 103479 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaaada9c997285b959de1eb1d3825cde9f441dad8b0b066c502a41fff5a329dc 2013-09-22 11:55:04 ....A 108645 Virusshare.00101/HEUR-Trojan.Win32.Generic-eab11f0cf35ee963193a589187a4eea0611a2bc1e2f3c1623f6bb8338437a029 2013-09-22 12:11:04 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-eab264ba5519e6f22554c2d77c904193597397a9e3b569c503f44282c72e594e 2013-09-22 12:05:26 ....A 251904 Virusshare.00101/HEUR-Trojan.Win32.Generic-eab6f10f2d5254115473c083bb25ea152bb4cda5b2686ac23990446ddff92b13 2013-09-22 12:35:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-eab7fa7498608ef9b0c12ba081f4169c77113314fe1ead66460b150ffadbcda4 2013-09-22 11:47:12 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-eab8c94b46ed32f90750500452ae1cdcf2b34f32adcf3f130d4f8ace0867eb37 2013-09-22 12:49:20 ....A 458084 Virusshare.00101/HEUR-Trojan.Win32.Generic-eab9ba69b1738759702fcedd377b73bb54b70b19e1f64cb263a78caaff26cbc9 2013-09-22 11:44:04 ....A 1248957 Virusshare.00101/HEUR-Trojan.Win32.Generic-eabbcc1ea00f4a9b3b3d9b856bc6f657ff1bb097e4de80f7dafd3a887b490d0a 2013-09-22 12:16:36 ....A 189629 Virusshare.00101/HEUR-Trojan.Win32.Generic-eac2692de0b97c9b780da69f76a76272188e45bea5afbdee2fbda70c5f615b77 2013-09-22 12:08:24 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-eac47580d1969f27d3f7a9a4be07fa4eff7bfb9b240f8f0e27f398b16a38f195 2013-09-22 12:04:18 ....A 1962430 Virusshare.00101/HEUR-Trojan.Win32.Generic-eac7c706d27eff3d8464ace59b7b65b32ffac964cdb2da02dfd176a999d597b5 2013-09-22 11:47:58 ....A 206886 Virusshare.00101/HEUR-Trojan.Win32.Generic-eac889194b7b275ce120c9dcdd581e192f96541c0e08db69855177b398ed0b91 2013-09-22 12:06:28 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-eac89fc24f80fe65e7fe182392dbfe03a9e9230fb902bb55847cb2c3a17cd256 2013-09-22 11:42:50 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaca50560460f2042188ec4e070c3bfb52398b8e3684f5095437c4c911c359cd 2013-09-22 12:44:24 ....A 124928 Virusshare.00101/HEUR-Trojan.Win32.Generic-eacbfaf5adaf4c1fe5466b8a03dba6e6c6f243b8cf4ca100197168f02ee13a7d 2013-09-22 12:00:06 ....A 472576 Virusshare.00101/HEUR-Trojan.Win32.Generic-eacdad3a0b901f4b613bda72ccf383ac56e1ca55c747070f4be25a66d2c0b075 2013-09-22 11:57:52 ....A 197120 Virusshare.00101/HEUR-Trojan.Win32.Generic-eacde9c57ee2e41380d4900043fab8bed3df535b68d993d95fd46e947dcc9d54 2013-09-22 12:35:32 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-ead205f2bc740e6236c35088c380121701a3581ad62d789e471837dce8972257 2013-09-22 11:44:56 ....A 118700 Virusshare.00101/HEUR-Trojan.Win32.Generic-ead33848c34a8b12a32f369aa091b2bfb3faf679a83c1886a978967b94246116 2013-09-22 11:57:58 ....A 215552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ead4e45dc716bc4f0ce272a10105bf557680020387bdfb7c0d55710187c42c48 2013-09-22 12:03:44 ....A 96768 Virusshare.00101/HEUR-Trojan.Win32.Generic-eada940981f89a968a857713ed0e671f21cc1fb0cd80943309a65ff1095d2146 2013-09-22 11:48:26 ....A 176041 Virusshare.00101/HEUR-Trojan.Win32.Generic-eadbc8731e4dd1e6d66bb11e2730325f0ceb67ef2234a97a6682fdc93968ac86 2013-09-22 11:36:46 ....A 339043 Virusshare.00101/HEUR-Trojan.Win32.Generic-eadfef38bc0f26347cafb742f9cdad8861e0439d95de0fd2d2b217286d39d596 2013-09-22 12:04:26 ....A 232303 Virusshare.00101/HEUR-Trojan.Win32.Generic-eae1500ce0b94d3a112ae9bd9cb1452e5b6726cb548f8a2714ae3d31e687e889 2013-09-22 12:27:08 ....A 2461237 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaeab8c3227bd565c21cd776e4c0d97dd597cb4b924a112a59cf519c518749af 2013-09-22 12:04:02 ....A 31518320 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaeaf14a80a7a332715edeec65d1cb9065573b9f19a6dbcb2ab1ba0f04c92bbf 2013-09-22 11:46:42 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaece58f6e0c24fdad8330726124f7a9a6db10dcc6a8847c1277ff6113e6c35d 2013-09-22 12:27:00 ....A 369308 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaf2257a280d94f26bcb70e13d517d193bb842536cda20cc747cb00e66c9d86e 2013-09-22 12:33:08 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaf2666611ea2232de1035784d9ae9e78298f71c9928cfc97d56293105d00f16 2013-09-22 12:10:20 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-eaf6a0aaf87b85e84888cf9f9dc99a8ae33851e4419f619554768ea3f4f69171 2013-09-22 11:51:18 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-eafeeea7b67e7641480282d6ffb79fd9ed86f87ce848863a1e8fbd966f830a43 2013-09-22 11:37:20 ....A 588800 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb03091021c0133e72caae8f50e1d11c6cbe495921f4ce907be9260837db51ac 2013-09-22 11:45:40 ....A 5219448 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb06f51bf4e9a6703620d22d915127b3eebfb38a82fdb5242ff420930f2e56e8 2013-09-22 12:45:42 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb0732480459e0433e38acf4264c677eeb6f1ec426e0315cc428684e6f907e8d 2013-09-22 11:53:40 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb0ccb0224cd8395013813139bd14239e7280f89d8665e89bb71e88cb322aac5 2013-09-22 12:35:26 ....A 47781 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb0e40dc48e5d4c6eee9af66ad21129c5881217cbd9336f0cd95e19ca51a98d8 2013-09-22 12:00:04 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb10181880c29f73fe7c58d88c756e90f9757d4df71a67294f1da15822b5ac32 2013-09-22 12:00:00 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb1361f55d0cdb33205fe775b6b330c7f160cd18bc8bf5b6bf0f7e342ad6ca74 2013-09-22 11:36:14 ....A 701952 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb136f7303364de23176a60ac49cef073251737298ac76e7474986b74f7e4650 2013-09-22 12:23:14 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb1528052481b6c3f0bf6853bfc98fd5311fbe22e64d4e7de9302142519c332d 2013-09-22 12:26:34 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb154b4f48caaa5986aac477f5021df34b60310ce3cf6dbcf6db7658b6b3351f 2013-09-22 12:06:02 ....A 44270 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb1673b37ef5ba4da138c98ab0c45beccfe0754014c7b91f657094ef213e20a7 2013-09-22 12:05:26 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb19164ef2f5d3b23454c0e900521e8ff4b09024b8944cc5a3e3f0529876cd01 2013-09-22 11:41:48 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb1c44fba48750d4535c9a6d4a10298812880070fdd0da176d3a511da8bf7341 2013-09-22 12:25:22 ....A 179712 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb1f2cea8569fb8635597f93f8f6acedb9c3750b8f4647510a818a77fcc98958 2013-09-22 12:52:26 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb2295b6261f76e21c8e3f84d314f49ee4a250a73f688dbe793cc24318cd3513 2013-09-22 12:20:08 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb22d983df4d6e28a746a956334c70bbbc525e29e3b0fefc0ba59bd66cc70c6b 2013-09-22 11:59:42 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb250f8550d7b80b94df56abd6ca607b0b65ff4f26e41c8115005dfbbfe03500 2013-09-22 11:40:08 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb28294dfd8453be18758c66fbbf1be66d7cacd2466979fe2310dae1a5567fa6 2013-09-22 11:53:30 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb28626011ded6ba410ac9139dc40d0fd32fd00dc7eecd3569d4444990594d6d 2013-09-22 11:43:42 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb2a621ab77ad252c18c30b2d5a1455f3ea3b19a18e452841c3dda2ac9fc6962 2013-09-22 12:16:08 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb2db94e693000fed9d79119ab0a9ea7153b9a40c96105379c01820fd206e05a 2013-09-22 12:14:06 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb322c80c1cd46f7a8a5bbc9920da152e64a11be50b56d2fda19f30f4e750413 2013-09-22 11:52:42 ....A 189952 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb3605524f73a358f67b75b191d163ddf9213567051894c377b4dfce316bd179 2013-09-22 11:48:48 ....A 123904 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb38aa613a8c48b2ad16381be53eac431c4f6b3c7101c53432808f6448fc91a3 2013-09-22 12:50:14 ....A 184604 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb38aed6edd487d12c1cf2a6fed899e35e4a7fddc0b1a85b2e9ca6f1b69f168f 2013-09-22 12:22:38 ....A 107588 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb38d35da680c94fb3aac4efe24b97a9fe8e91f80720e03484d46958f2cb361c 2013-09-22 12:06:48 ....A 280576 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb391c379f9f82be4900b284bdceed8f50000f3bd6043d35f88bf83bbe24ea4d 2013-09-22 12:20:36 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb3943b286075772203ea9ad454874491e393710117f78921703d0aeebf51639 2013-09-22 11:37:54 ....A 20971220 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb41088d4d38c6c81e3c325c4a6aaba5b59604206fadc00eb4a4c5e74619de7b 2013-09-22 11:41:16 ....A 155296 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb428d9a5d403f01692e6a292882c757acb7fc24368d70f6318a8690c6b258d1 2013-09-22 11:36:10 ....A 101440 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb4391911b03f1ceab5cc98d82a3264705ad98ad454b51ea62375ddcbeac650f 2013-09-22 12:34:44 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb4631e938567b69407cefd2ea2a8fd91856e0fc1763b67d16c40f37d028952b 2013-09-22 12:01:56 ....A 868864 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb4636548eafdfad4361c6ebdc7d80b50cf797478a8b17a21387f2acdd7ab833 2013-09-22 11:58:56 ....A 353200 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb489fa6271146bd7617351515d4fc60c6616509d39111fab81edfd776b9fa38 2013-09-22 11:54:54 ....A 232448 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb4de6d23a6fdc255246082a5d08f50b2794febf02eef811cf21487918fc7042 2013-09-22 12:17:58 ....A 1565223 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb51b1d411d655acaae8c0d43448370789047cb1fc738a523e3f90dd5a7f5c61 2013-09-22 12:31:30 ....A 285696 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb54c869fc082b091a41930f5648f5ab60d587de6aa8873c9337a40911a53ccb 2013-09-22 11:49:20 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb5fb6f00c70d0ff3a7f56faf9e7f7f6016f4e69e97bbcdd69d2baeb5dc69beb 2013-09-22 12:09:52 ....A 42979 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb63c77641410e6767ea470b406d5769a23269c4e593768252209de01332b704 2013-09-22 11:45:52 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb6559e80730a7e3b0bc28b53f16931801e7f3506bcd85eec417e5b91b65fd1f 2013-09-22 12:34:08 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb70d0c4647e0a1b3ab9cd017c71881ae85d1030695de952470e7d17d5e82036 2013-09-22 11:55:22 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb737e7319b432f2ffa3f1416b344db77f72581906cee591466f9053624ba5bc 2013-09-22 12:24:32 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb7570bff88371796bb7856d604dba88e4ec7ce9aa2f0ec89c99b4e0b4dec670 2013-09-22 12:05:06 ....A 14976 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb783a804b4fffd57fc9da4761a342b459be3708ec28205b812f0746d6e6edf3 2013-09-22 11:42:24 ....A 241790 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb7d1f9b7ecabeeb713ffb7e73a4fbcd549339aaf17b200ee3dff25acefe6aa1 2013-09-22 11:44:42 ....A 805376 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb7fbce94da6c89da023d3e4685936a0673855791fa8c2fe699203ae71f285f8 2013-09-22 12:52:22 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb7ff9888f51f2f7ab14eb21b0c0e3e6b9b25b210685ecdcdf3b70f8ae093ca1 2013-09-22 12:10:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb832cdcd6ddf79000f714cea310625ac9fc3408f62dad132076333f33411470 2013-09-22 11:56:12 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb8565398c36def178bf1dd99019ba085995244e2913d0e12a244c209c9df8ce 2013-09-22 12:22:42 ....A 203456 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb856da46b338dfe78059be896b37bf00defa9969148253703a6bd51a8e57d23 2013-09-22 12:11:52 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb86324ede84a17cce234855ea4fe493d38f2981e234232e5018879a6b2f87bd 2013-09-22 11:35:38 ....A 15528000 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb86c984b2d41dd05a2e01c10c429272e6a228d0868ce068aefb88a8b46db071 2013-09-22 11:45:10 ....A 220160 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb88097e7c1c0a886b52d12a67a07d346dbba74d6ba6f699094997a195ba7a4e 2013-09-22 12:34:28 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb8c1a5ec5c4a21ca33038aaade460ca220a7c63dccd34c85c0624ada0ce37c8 2013-09-22 12:36:36 ....A 25088 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb8c882f5c638c638f80420d6150d302cad604d38b4c8e970e1a3dcf419024bd 2013-09-22 12:44:32 ....A 6877559 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb8e24a8d1d7be199e921e354eab1832de60d2b8b25d3c8e8337f061e3af1e56 2013-09-22 11:47:16 ....A 277504 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb904ab8b3f2cf1d12412aa0607acf3ca43c7a03dc2c0c47f814175a2e1d1e19 2013-09-22 12:04:34 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb91503c084f5e0c050be2a293fcd3b2102b9c66926c32f5c092a008fb28567b 2013-09-22 12:40:32 ....A 53303 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb960dae2add089813701361520a31f940a3f296bdaa150bee35d707d16f4d22 2013-09-22 12:47:56 ....A 69892 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb9a0a0b86ae7399f2869600dcef465f63523417b5b272ce2cd1493390d2eab5 2013-09-22 12:14:36 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb9a3629e026d86faa46581ee5a572ee2b9f19812f93e7c1bcc15297ecbde6ac 2013-09-22 12:15:22 ....A 471552 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb9e2bc4c7ad4117780b011c37d1e0fca760201b25329479c4b0e0e095cd701a 2013-09-22 12:10:34 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-eb9fa11e0f9fd333de0665b444b624686ce09118bedfef1b370a5b152c00eed9 2013-09-22 12:18:00 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-eba04be9a2748e2724c926936ef635a53821886f7d0ec325289ba6cc2fb3b75f 2013-09-22 11:42:12 ....A 110600 Virusshare.00101/HEUR-Trojan.Win32.Generic-eba0921cfef993415011bb42a51f30401f663753ea6dbe395b48a0b0fc5bbf12 2013-09-22 12:22:28 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-eba15acd23fa089d5b1dc9afaece9a92a45073b2816fc8563754d56bbc575476 2013-09-22 12:10:46 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-eba5ea57496d3d9b42570ba585bc0ee2a91c5f2321235d2e2854258e0a818116 2013-09-22 11:52:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-eba636f6abc890c162a46c61630631a496c668ae1fe5186c1ddd6736c0a9bd9e 2013-09-22 12:01:40 ....A 79872 Virusshare.00101/HEUR-Trojan.Win32.Generic-eba6ee902e39eddf9fa5d3a52bb05372d636374cd1b58779de21e469362faa0f 2013-09-22 12:15:28 ....A 368128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebab5506084b01738374bbe264cf6cc98730bacacf0bcd1a6e27e2ac5844e5ae 2013-09-22 12:10:50 ....A 1044480 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebacc00c9ece8014db2e56a8ff7791a5d5cb337ef5b3b29baa73c0b1934df8f1 2013-09-22 12:31:14 ....A 851700 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebae4b93d178e9f25aae6c6edf5782e9613570465e99a8eb0dd83e04c3505969 2013-09-22 12:46:12 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebb007c21dfd8e21cba0ed7a1688309b89b9c255ad27e45e42e9129662070b85 2013-09-22 12:30:42 ....A 557552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebb463142a16accb47bfc35e1d25ad97cb1f515bdac0a88c5f3dea98ee3c3932 2013-09-22 12:38:02 ....A 307712 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebb496aeebb25286cc5ab009ce49934865c5efe137f59e0dd03beb8b0ac441f8 2013-09-22 11:40:24 ....A 466944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebbd95f6385516a32e1170b7d1c319d15ae697d784b5a11c3e1749cecd1d6fd3 2013-09-22 12:26:24 ....A 622768 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebbf5dd760fdcc33faf9f19851f94511711c42e3084120d38fb3a09f85c82193 2013-09-22 12:19:38 ....A 233472 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebc4765ce4cb781f7005e9249a33297579ebffd7e35537b400822fe142770f1c 2013-09-22 12:45:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebc596c84112a35ada12856e272d310bffeca68f09bd293a51efaa1559fb7487 2013-09-22 12:44:52 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebc7907e13cb9c6758db1d3b9410b6f22a24933c62753fe15cf155ce7fcd1610 2013-09-22 12:18:36 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebc996e4a78cbe536a88096cb620c32b9ca604cf597e58ab93126ad607916e29 2013-09-22 12:29:28 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebcdc082675369858868085db829d17506f32e60780462bbf9f5f74dacc1ee78 2013-09-22 12:03:12 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebcdccf6655c62ae0d468cdfabb9796466d4b7259252203c8dd50bffd6d247bc 2013-09-22 12:20:10 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebd06efc14e25527220dc5d7ac52a9f31b377b2a9cc1103d67c314223130c40d 2013-09-22 12:16:14 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebd99f696f45e665167c0b034b41f0172da9f32c71ec4cbdc394561b9abe5cae 2013-09-22 12:18:28 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebd9f85dccc51330b07032c8be2bbdfecd8f447af7be970ed07280d2d01d4ae8 2013-09-22 12:48:30 ....A 787968 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebde954506f5f003dda86bad1fef470249470f481209a637f44b21ef09a12680 2013-09-22 12:17:12 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebe1a9547f811caa8e9e5c00ead8ae60d710407ea0d5cb21d1da2271f2940032 2013-09-22 12:30:28 ....A 52762 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebe2c18f73558883afd98176a547e03646aada4d4ddc79d72c9b7b6fa87c7ae3 2013-09-22 11:38:40 ....A 72806 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebee65da84e1566a0e6b369ff6048ecad8e2e861f02ec7d723a8d9729ce056e3 2013-09-22 12:01:44 ....A 4761 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebf1ea0a0abdd0ff91f192dd8ef57d34030d93d319554edc0e93cdfbaf65e717 2013-09-22 12:00:48 ....A 484352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebf2bcf8adebc7e8caad36104987bd273b1c04f449524d1b07be95251edc6e93 2013-09-22 12:00:18 ....A 3820080 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebf4891a04da795b6569c563f4f471dba3ef3efbbab1c470d1f04c249277cae4 2013-09-22 11:44:10 ....A 236552 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebfafe44ce3ba279e178026503265f1831fe65e54f5fedda2780d4793feaf94d 2013-09-22 11:45:04 ....A 214703 Virusshare.00101/HEUR-Trojan.Win32.Generic-ebffc14bfb7f225ce49d73732cd01b5d1bc51de53b41138f92abde980866613f 2013-09-22 11:45:40 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec019bb4f9822d354e41e3380d2d1e5a0cf7325dbbdd510fa87583a2c6ba8a49 2013-09-22 12:14:44 ....A 96256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec03aea0e5948eadbe97e7d0f1d531fe3589dfd339627f5635f63ae05277d4c5 2013-09-22 12:33:18 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec0513b0c83ab8678738f06b970839ae69f66c17fb274aa574503747677bc61a 2013-09-22 12:03:08 ....A 606720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec081c84c6da33651fd18c2bb802961b843f3b144322a4d465de6d89e605bea1 2013-09-22 11:57:50 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec0858332aad6bf9ac07c81b760d5bae8843d1e92c67705861f1ac4724830db2 2013-09-22 12:25:16 ....A 1315678 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec09753aef0e8e697b55fc4eec0c790287010863c04248fcc94740674ee309a2 2013-09-22 12:29:42 ....A 3584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec0bdda9e5bd88c4e661eb5fcec623d61e49e30ebd6d977c75a38c7505167f5f 2013-09-22 12:00:26 ....A 776263 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec0eb66a0e5b593d2d50be3860fb9480fb447405ef022dcfa60c08537fde8ed1 2013-09-22 11:40:24 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec0ffd3dbe0f3214e563536a98e7b6ac06dfbffeb35fc9b189960da6c2d3f467 2013-09-22 12:03:32 ....A 13632 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec113149fc42e942a97778ff88f8b367ae01c2554a5e016e7e41c3cd763e3777 2013-09-22 11:36:14 ....A 53805 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec119a3447466c6027b7340094e32bda5cdedfeb97c56bb509afce9597cca53f 2013-09-22 11:51:12 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec145bd506aa2bb8cfaba2b7ba959706e69179c9212a0a28bb97c1af041d7c8a 2013-09-22 12:18:06 ....A 354808 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec15ba2654701990bf7c88c79b13bc70d4421119a97f330352e7ccfdaf15b422 2013-09-22 11:46:02 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec15e67136f28201628eab285cbef77b189ea955e8cb2956c859338fddf20d95 2013-09-22 12:27:54 ....A 882176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec189d190a6d90ab143ffe10d33e9b720b17fff959a6956b0e39e2959af0c849 2013-09-22 12:19:10 ....A 419840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec19f3350953b08ab9ab512faf8a4d579eca2110ad5bde8f611b28aa30c12ea2 2013-09-22 11:48:14 ....A 63234 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec1a97af485eab72bfe6787a5b5e5af70fd14990899632762fed723d27f7ecca 2013-09-22 12:03:02 ....A 38912 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec1b56f2f72dd2e060c15314a341088794b4019b703cefeebc651b877d076a1a 2013-09-22 11:39:40 ....A 301935 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec21a1673eccc6becae1fe535b70bd753048010ea22d105d4c949aedea06593d 2013-09-22 11:51:50 ....A 8690059 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec250f2b448c908bf8963567ab0c81afb244c4a883b4a47dfe994a5f73d72931 2013-09-22 12:39:24 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec299692d54d7beb77706bae01f52b0823a00aec9a7b3f1415e0ce02ac2b4575 2013-09-22 12:11:44 ....A 82944 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec32053b83670fa9a5229d3e104dc17333c6f37dd64d321e4103ec7096f8e2f5 2013-09-22 12:10:54 ....A 61524 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec33e31afdc937cc1eb17cc0f50a7be694a54625a0aa751e3a20b8a9a08721a2 2013-09-22 11:44:06 ....A 1564672 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec3557c47d993387b37e0695fc824ca66b9303d2e56fb1df84677fb703a75656 2013-09-22 12:26:18 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec38b28f2781acf50addda9a6b710ee402ec868f2e6dcb0ea9131575c80f33c7 2013-09-22 11:56:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec39292d4f88cff2810a4193bdc31681dc55e0df75da6d9c83cb2d42e4d71b74 2013-09-22 12:31:26 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec40403014edfaf11f4d065c9218597f005ca9e5513c338b884daf6626184365 2013-09-22 12:27:58 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec417f15b4d7d8d9fddde05b81e8ffb4c2b8f7eca028ee2ba0a7fbd794bae69d 2013-09-22 11:40:36 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec464f0e09b1b01c73d9bebcf77136039d42c5fde7957fc39c9182595796cd82 2013-09-22 11:59:56 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec49765f39611fa53fea6a0ca4b0cd19d4e4a7b3f1d4a1251237bdf28febd532 2013-09-22 12:10:24 ....A 1123840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec50b7672797c5c438ceb85e4df226e772a8b8d6ec46248410998584cbd28df2 2013-09-22 12:14:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec512373c508b84ca37425811926d8205ae56306937a3d4d07be1d9244b8cb19 2013-09-22 12:43:10 ....A 146900 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec533e354e7ad8723bc36a8f89404a52c11d3921297771f4841137ac347443dd 2013-09-22 11:36:08 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec53574605e37b6f479c8b9d55aafbac2bed8b8714d085135e282146c7f89f27 2013-09-22 11:57:44 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec55c6286bc04443934d45eef8b4e1840dd7f845d79a2678d95c5cf7d80512b8 2013-09-22 12:12:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec58bf6f7343d0966d055db5a4abdc4c03e97eb104c64240b3ce6269ae493f01 2013-09-22 11:48:10 ....A 272384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec58e601900a62ea84a87a4fd6a7b95f5658d128ce46894d2a2f60d1c2880b07 2013-09-22 11:57:08 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec5a36a93848edc4bfac09feb99bc7c00c2bb16ab305189eff17292ecf3bac57 2013-09-22 12:43:10 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec5afe47fe5b23c64a4b721fe8b9f6eddb0fcd5f62a2092778cefd04c07e184b 2013-09-22 11:47:50 ....A 406016 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec5d5cedf57a6161ed1fe50fee704a246ab39309439b7f6b75e2e701be3a39e4 2013-09-22 11:47:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec5f3a89e9f1fc1505cd09bf3018a7da44c64f26d8fe5dca8b132deb0c3290af 2013-09-22 12:45:10 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec60373320ee9d0576b0d3a41f738948ab1b4fbe70429c5575702dadf80f3f38 2013-09-22 11:35:36 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec605a52d78f94af3d52730ac3a12266a12ad66c691368249b4803dfc9960ced 2013-09-22 12:49:10 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec610bd6483e0c9845643fc65fe2d21dbce36cb95554ee89bce298c1365eeccf 2013-09-22 12:01:34 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec681ff8202a6258be9b18348e7d02b103c666ea3b14a6213be9048aefaccc04 2013-09-22 12:33:12 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec68226360d67ad49e29d6d6364e2ba17bc27d02f6bc73273128129a1c65ce2e 2013-09-22 12:00:28 ....A 21330 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec693457a3e97dd1dedf3f95c02a142a9a20fcd179f43a3856e8a7c280fd7196 2013-09-22 11:44:50 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec69f540dd056d6b3f0abe234855f7b65d74f11187b06080586ce9d7e1d01704 2013-09-22 12:27:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec6a272d2bf437b6dd262762d6e8b9ab2db5acb6c40a35d8fb53d1c6f5da9fb4 2013-09-22 12:40:56 ....A 86432 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec6c2af0643c35d7a817bb3a77999b77764d4193110cb5168815f33a0cef8834 2013-09-22 11:43:16 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec71e53f0da265ea3659a2ce81fc5b7c27c135e29fb1fd801f32bd1778e36951 2013-09-22 12:13:36 ....A 133120 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec73b3dcda460159d7dd297da6a5d40b0482d4b70574a5a3dbc11dcf0700f189 2013-09-22 11:57:54 ....A 762026 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec75c4fcfb667b48af0ddeac844369cb893b985f58ca21b58bbf2fc67cb40a72 2013-09-22 11:40:30 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec773c910478f2cf37d32a253daa1249e9cbcdcede017dd12390381344a2ed30 2013-09-22 12:37:50 ....A 768008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec7776377307e4bbb0e6ed086856252e973ba68da88fafc450af1a5025b847a0 2013-09-22 11:56:14 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec7b61f37b895c7aac0811057201157c0bd2b6f27d697c435350dea1856c9d47 2013-09-22 11:41:54 ....A 95656 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec7d5d1cd258aca6a4789447fac815a7496052fe40c15b05594b905cb126644f 2013-09-22 11:40:14 ....A 841728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec818eb8fed5ed0f701530919956ff29c60fc93ba81935f20928abb7dfde7eb2 2013-09-22 12:52:26 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec82495bfb1f50b9e3c8988380d6adfc67c5ed54640db00ba52a1d23c8b21cf2 2013-09-22 12:42:52 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec8325f0277dbb82702acedd67eff3654113c3e759c4a817e744c758a771365c 2013-09-22 12:23:28 ....A 18816 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec852362818935e2e4363bd2b244374af4c579559e410b989c6779fc2083c83c 2013-09-22 11:52:24 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec8795186b856a7ba3a94cdcabf000b90ac726b2c267e4ee2bf470b889c16ebf 2013-09-22 12:39:36 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec88643487ec5db792c61457c928b97e556bb6d4500a9ffbe6ad7aaebaebda1d 2013-09-22 11:37:22 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec898550995a5ca98a35e6da253ce84cbffad83665a47df3c5007054f78c6d92 2013-09-22 12:08:32 ....A 350255 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec8e0f5eb1bab3906890220481da544355fa97cd7b612d35abf912709fbece1d 2013-09-22 12:51:46 ....A 323448 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec915abb31d623bb49a54f0443ea2df97aa4eed1c300f12c24b89a1b7f1f74fb 2013-09-22 12:29:30 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec9a09234625b35cab0613130a6cd75f013438f5bfad25ae526b4ed6c70abdcb 2013-09-22 12:20:14 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ec9df8c24493f33a3e18c137942e25d26ba734452b360e46f1f9feedde182530 2013-09-22 12:18:20 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-eca0205f1696848cd88b5929f31f3f053d6c1d03ea7655b375d420b0c672355c 2013-09-22 12:48:00 ....A 2922574 Virusshare.00101/HEUR-Trojan.Win32.Generic-eca28613b013e3a598778eb2fb5b980d5bfc86e0d1066796046b70892f441a49 2013-09-22 12:30:02 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-eca8ab42ad2118748a6a823bf418ae5d2c15263b48dfe562e25b90a3ba48ba99 2013-09-22 11:35:46 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecbdca3285fe835a42c7a4bcef9252f7c53b5cdeef00c45ac8eb2272fd53120d 2013-09-22 11:56:20 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecc14ff4ad633851d561d1e18c9728f00159820b76302c3e2406480eb9bc686d 2013-09-22 12:37:08 ....A 542996 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecc3e3868c5227d8918b68056a98ddaf4ada70dfae3f9566245c2ddf350126b7 2013-09-22 11:45:04 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecc49ab881ccc93e4c709a51dcbb2249ac0c0045cbdf721109f2a26bcdc0c226 2013-09-22 12:11:12 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecc94d706019afcdf1117c9e4553d10933c1bf674e4eb00064d6072bfe795f93 2013-09-22 12:15:22 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-eccb3425559f740cf8d59b886aecc85239df53c29907aed8a429f98477f0f957 2013-09-22 11:44:26 ....A 700940 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecccd352a6f41748d9f23ae51475f809043170627be07ae752bd3e2853872857 2013-09-22 11:39:44 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-eccd3839945a6ca8f1781847088b5da51db61badd9003fe90a548c1f4d64abdf 2013-09-22 12:09:48 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-eccd5a7982e5988d46c0bbaffcd4808577fbf2968ad7be1dc85efecd4eddaa3d 2013-09-22 12:07:58 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecd20d4b558a2921b1af8f0ce20227a1c7c4241c8128a41a8d781461748ad777 2013-09-22 12:29:52 ....A 74524 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecd287f35b2e901f06490090414f0af83fe0e497f6eb5a975bb88213df9f6fc1 2013-09-22 12:21:56 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecd88b860dc555495247cc83898cde8a287efaa5070193a8e746738631afac53 2013-09-22 12:20:16 ....A 63128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecd8aa3e7410e1fcdfea0354e072650721a89706cf15ffdafceee95a533c5ab3 2013-09-22 12:28:34 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecda8e03b06d36cefaff6fb4cf27d300e4032b145f5f11648216a149ef7c734f 2013-09-22 11:49:14 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecdbdade6f168bf58366193355c281a7a712569b3df9e8829b0484167fa1e6de 2013-09-22 11:39:28 ....A 73802 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecdea88d16fe4978b0fb2a874f4dcda40482a117f5a4bf987fc40e9c16c1f6c7 2013-09-22 12:24:14 ....A 336872 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecdf6bbd89a0ce8a6a9e07026c3cf1d0cd3f15bd320b09787fc9859ced2ce76e 2013-09-22 11:35:46 ....A 22384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ece12f5398b319e4ad5797fa53c0b33250fcc32e2368f643da99a83619bb5162 2013-09-22 12:14:00 ....A 64556 Virusshare.00101/HEUR-Trojan.Win32.Generic-ece44754a2cb7f14891e2d344350deaa8044de5a4b11c3992000da7a64058307 2013-09-22 11:45:34 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-ece7c380cd6772ac284a5cadbb7662f3ef8c644ea0b7f0529935bfd4d35d2fec 2013-09-22 11:56:46 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-ece7d11828f6a692d061c9e531d35d8da79067d8073e780f72032718bf610dd1 2013-09-22 11:54:58 ....A 1135232 Virusshare.00101/HEUR-Trojan.Win32.Generic-ece8105d43125e19fb686c0ce8729123880e73ff58f848d34ab7b6e7bfee732b 2013-09-22 11:49:44 ....A 64884 Virusshare.00101/HEUR-Trojan.Win32.Generic-ece9c20f49d0cded5c02c8d19fcc963460310c48202c10b521d8d79e236fbfb6 2013-09-22 11:58:24 ....A 341888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecea6c5c6b415428c5f1cc6110e7803ced1a6ea3a83d8b8819751a48d3077175 2013-09-22 11:44:50 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-eceaa54c05b2228f6611068f8f1d66a26715a7529768fc69d1b79bccf7935d1c 2013-09-22 12:04:26 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-eceb2341a54437a223bd93b3fc44f31f0acf014d79989ba99befaf7ec6a1b070 2013-09-22 12:11:54 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecee2a34f02c1d12ff2fc973b45bb4edbf7c833c02d71c92b9c5d4f02353dd64 2013-09-22 12:05:56 ....A 130048 Virusshare.00101/HEUR-Trojan.Win32.Generic-eceed4a5836738898f5e3613e6969e633e817b1c9855dbcee092e26f4a968cc2 2013-09-22 11:48:16 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecf493e6622a810853aa0842b21428e96fbdcf67228866b1c251739fc2bab84a 2013-09-22 11:40:32 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ecfbb6750429498186f5c28480fe86b34193fd26368d3df0e039e3770eb93444 2013-09-22 12:41:56 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed000818bd36ef94bf97f8c456c4d2b3befb10b20fd9749d1a49da9af359c1ad 2013-09-22 12:34:48 ....A 2487424 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed015300665acab55819dc85495545453a35ad1bf818aeb695868bd63e9ab724 2013-09-22 11:49:32 ....A 291328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed0377ef78c3e07529f4d075b3081d2cdb84adf20fd3e2d3d452281e582fa46a 2013-09-22 12:42:46 ....A 280877 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed051b94d8369c44f903c8618b22c57b19ecf624945f32c2ecbfac25314324f8 2013-09-22 11:44:00 ....A 41600 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed05923db34fbbc5e2d2219630fe36fffdb57270698929a187fbf13e83bee808 2013-09-22 12:26:06 ....A 488960 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed05ae1db95190a6174108037f8c1d89ba40218f1313faf15d5e71e9bd8d433f 2013-09-22 12:12:58 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed05c62306e7f412a5123916c8b79e984efc58c136a3b692f4d7d9a3445b7eca 2013-09-22 12:01:42 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed07cdeea381f5bdda24d27dcc3db450c27316f15523bc7037c3dbdc799ee379 2013-09-22 12:37:56 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed0e81e29ff0af912e419099641ca5d51083a67e89fb1d84396d1054467b89e3 2013-09-22 12:04:54 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed0e918099a36e8a898f42dbac0e50c1572b83789fb2b5141bb63585b1029a0c 2013-09-22 12:08:48 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed10b124705ea78adc353780718638bb42db2eae05a643261e5706be95047e38 2013-09-22 11:37:28 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed1257f536fd26a337bbda2239fa75e4673bf7476c1f42983cf8087f94f29189 2013-09-22 12:51:16 ....A 424138 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed137d1a42e842fca97687f32a111cbc8cbf1645c60a1532da822a8d9bb16494 2013-09-22 11:55:16 ....A 11738522 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed14ba9f2628c3503b02e2913ca377daa1f4988d227bbeb147871af64f7cf614 2013-09-22 12:05:54 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed1665c30d947c01764be7c7fcea6ff47f1e3d208e52b3fd25822ff2fec7e089 2013-09-22 12:18:28 ....A 350250 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed1718c22e0397949e9a450b8ffea7934364f639e2d93ae8ef8dbb442815edec 2013-09-22 12:22:52 ....A 237392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed17e861a42ffbbcb0359e21d9596405a64b039a27075728033581262ffd6b87 2013-09-22 11:47:02 ....A 46960 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed19637637c50f84fa81b808ecfb1ae153edc4c1f1fda916349e9a3e88144768 2013-09-22 12:05:32 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed1ad301a2900751c77c56a428092063f7bca9f7f8b2b416a601bdab01ecb204 2013-09-22 11:39:54 ....A 55192 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed1eb2c56cc652eb00eb4ce81f913ef949672d4597b468aa04eb24a0a76ad50e 2013-09-22 12:51:52 ....A 199680 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed22f85e7ec8b977020ccebf44d76748b3f4c4d6220d8b0c1a9148118f95929c 2013-09-22 12:02:12 ....A 313344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed258b30c8bf88c04bb25703a98a13be6666926dbe5fbdaaf94d0a5bc6220100 2013-09-22 12:22:18 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed28198299abdd55edd738bd0a352f87fb1da446dabe31581a078bb665491c74 2013-09-22 12:08:02 ....A 208589 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed33e010cb998fa89a5fb2b1c82f991e32a5283a12e2199cf5fe50700c665878 2013-09-22 12:47:18 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed3ac9fdcd4d7dc94d5143a0a1f267896e8ebe167d470ac517f5aa57b5baf046 2013-09-22 12:43:58 ....A 60416 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed3c9307f0ecab3e243e410afd492020070c87b1fc2b7fe7967b7bd9a0ad98a5 2013-09-22 12:51:16 ....A 413700 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed3f7aff57a219b82f439efed9b1a904377bd27dd74b614f083bd1fc7807aa3e 2013-09-22 12:00:00 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed3f8e6ceff1523578d7390bd03cb8adfa21122881f0405a358bd27d00c6e5c3 2013-09-22 12:18:48 ....A 67584 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed444a0c4fa0264404f9b3b67150d9b7bc910768350f77d7b310a781216b5569 2013-09-22 12:19:38 ....A 260160 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed471e601903f6a8516f71fe28d10eaf461d647a412721d8953c8d46f1e4c1e2 2013-09-22 12:04:36 ....A 384000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed511d8c49f3922ee934689564ae90e4bde9cc3a78bc59d14522e2f4289c203b 2013-09-22 12:06:24 ....A 22378 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed53b37b06810b2efbbcfa1e191cf19404abb3198255ab15e2ed2f0cd472a019 2013-09-22 11:59:44 ....A 145287 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed53e68407af51b49493d137b64eac4e5b5c2d84cd75c7fabeafe94d7979ff3f 2013-09-22 12:28:18 ....A 429949 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5412d75c254fc738d39eeea90dea3654a831309db056eee4be7666456a3dcb 2013-09-22 11:53:48 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5494d940925870353842a01310d9baf56c666f5a48e4b06b80bdc10a23dde0 2013-09-22 11:44:32 ....A 243712 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed54f9808e7d29b93522d3ae2f48c7ea1899e01b65c65b61b2bcf606b98a9939 2013-09-22 12:05:16 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5534311d65bc44852bca1642eebcb8a3391bbb121465654510831efd15f398 2013-09-22 12:31:50 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed55798b4a6fe74e51fe5c6bce41f723736c2b8be8db1628e2717a85b2cbcf2b 2013-09-22 12:01:54 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5bd6d73df05fe27b5c296c604d13d86665f6d51493a9f99232debe1a1198d1 2013-09-22 12:01:14 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5d73fd97b5f8eff9392f29682b60bdbae1acb6daa6f7e25796b0e20f285432 2013-09-22 12:06:10 ....A 735232 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5e2e265d31afc59c2220a17b242760dcad3f4d32131e413c2d711f9b84fe0b 2013-09-22 12:42:12 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed5fe038307db573c7178e422c6025f544f920f01f60f93e62ffcb9e60eacf21 2013-09-22 12:14:58 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed62857be43cb302608553a7cbbadff21a9bcee5b27f33ed6ec0788a79e34f11 2013-09-22 12:10:30 ....A 462848 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed648815ff13b212f8e4a21da8f450837df432faecb91aeea5a2527c4fc4eb39 2013-09-22 12:05:54 ....A 33065 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed657b54f729dfbc614b887afbe5a2bfc0bc8706582c805bdd217e51bd78ea97 2013-09-22 11:57:18 ....A 77671 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed69bb618c90b57ddd969ebe8dbe7eb0f9dd6364d11739a0ce725a730a33bd71 2013-09-22 12:21:04 ....A 77608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed69f4535f3808a5481ba9193464e1e25b30e7b510a1dc30ced7e956a03c5562 2013-09-22 11:57:02 ....A 421888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed6da41bd188c677182199621aa1ffc9bdafb20fcd1ff2922a80642fb1431146 2013-09-22 11:45:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed6f0c286d1699096c9f23efc9d3b88da44f58a31d72d572958f78917aecc52b 2013-09-22 12:38:38 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed76c87780765f9fbd3284944bbca921c091f0780eacc23a2dcc53d65417ba99 2013-09-22 11:37:36 ....A 26649 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed873a0afac3e9fdcafcfd5324c8788c21d72bbf83a59b1817becab24fc73358 2013-09-22 12:38:42 ....A 50176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed9ad61dc535a1ed9f1b6654953ca6b7a8a407b6f9d20a3de46e1da838b02464 2013-09-22 12:08:30 ....A 240120 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed9d742c213403712a9cb5e1abb602fb4cc369b60f231fa65a43bffd6452d8eb 2013-09-22 12:19:36 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed9dce98fa26b972348762445310f9d5fb254c8fdb234e84527b1dda7288d934 2013-09-22 12:25:32 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed9e72d5c4ea237f8845e8bc06b65d74c9b2a1109b6ff043cc7a5814ad425970 2013-09-22 12:40:14 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-ed9eef4d9a3f178ad90477e86a2716d3f240c0aec28f61f163bdef7b18bc3705 2013-09-22 12:32:14 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-eda105c572bf9bc704ae0b23343b3e12dc6418ac98a15f7f2cd92e453776de96 2013-09-22 12:30:52 ....A 69524 Virusshare.00101/HEUR-Trojan.Win32.Generic-eda21799e474ba3ffb551ad8aab0bb276fadbae468dbb7697c6660928c48b9ec 2013-09-22 11:50:38 ....A 7000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-eda3c3dbaa867ebbebc4d7168a94dfbfcb5d0ccc51764306cc11eac223335e2d 2013-09-22 12:28:02 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-eda4a45f45cc083401507ab6ff6c247745ed6d8f2994eb50f2c79c780563267a 2013-09-22 11:38:10 ....A 83456 Virusshare.00101/HEUR-Trojan.Win32.Generic-eda5357735b9c099b3af15821cbdfd4833c89c1aacaf54e8a7c5d33b9c5f500f 2013-09-22 12:45:00 ....A 359936 Virusshare.00101/HEUR-Trojan.Win32.Generic-eda9c4ba3144050d17630e36fb3e7308a32d4502aa388d48a1db459d3ab14374 2013-09-22 12:41:00 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-edabc52e4e0e37d77f66154eeb2a13c149712620d7706283277a9656774e9027 2013-09-22 12:46:18 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-edac7b14a7b5401b2facfdb559096b24971e7e8ab1cf6dc8bfd37d19ceb2f1c7 2013-09-22 11:52:58 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-edb20541fec17419b8b9645706f7cf49211b5c044e3d320b11ba9e3f207e5a76 2013-09-22 12:05:10 ....A 499712 Virusshare.00101/HEUR-Trojan.Win32.Generic-edb30598709038db09b57eebe315ad67b9d6056f83623921907e6931c588da48 2013-09-22 12:41:16 ....A 196096 Virusshare.00101/HEUR-Trojan.Win32.Generic-edb3b90092d59457ff514408aa7f25ef23fb5e26921fc4f37e903bf637a566f8 2013-09-22 12:00:38 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-edb470d7a2c99ed1874bbb32269431713028a405533b039b4a72990b68028c9d 2013-09-22 12:31:32 ....A 78848 Virusshare.00101/HEUR-Trojan.Win32.Generic-edb83dd8f40beaeac16cab8c4ec91726dac58c8a5d065ac748285afafee2b9de 2013-09-22 11:54:34 ....A 723968 Virusshare.00101/HEUR-Trojan.Win32.Generic-edb8715322e536c4d68618197ad41d684c6621922a820b62287a375358bd14ca 2013-09-22 12:00:52 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-edbb04414b29075e9680dff543b0d7d08956eb71edd34f9b3af99cddc1cf0dd2 2013-09-22 11:53:24 ....A 124416 Virusshare.00101/HEUR-Trojan.Win32.Generic-edbb2198fae17776e23db2ef2dd010667ef44fbf8f2ae46c18c4f6af5a3637d5 2013-09-22 12:01:16 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-edbbfdf0a0b3879687aac990bb137884aac774fddd65ddebbb19fcbc1fbfd6db 2013-09-22 12:17:12 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-edbcc22883bfde7c827055571b988c9ce5ce45e0a93ba8d3de3113e6e30111f9 2013-09-22 12:06:54 ....A 194048 Virusshare.00101/HEUR-Trojan.Win32.Generic-edbffcd38c635474b87bedcab902d2a052e815b37b27c16d41e3bf4f123e4a05 2013-09-22 11:37:06 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-edc22fc4cfe7ccf52010b807386166b82dd75e3786f47716f4b3ca655cfd91b5 2013-09-22 11:57:08 ....A 263680 Virusshare.00101/HEUR-Trojan.Win32.Generic-edc2a7e55b9d842ed885b5956e91474605e6c2b8f441bbed8552ecda0e60718f 2013-09-22 11:44:22 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-edc641f981513b29be81187bfcb50d14ed13210ff278dc616f2d210ca549f8f6 2013-09-22 12:49:34 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-edc6a0c7339c349f37fac7343f02af92849c495b464807c47caf1581450fa781 2013-09-22 11:48:48 ....A 272152 Virusshare.00101/HEUR-Trojan.Win32.Generic-edca311d1474f4499a98b490941c34d76e84e18d3a4958637f600bcb36ca5612 2013-09-22 11:51:08 ....A 1138149 Virusshare.00101/HEUR-Trojan.Win32.Generic-edd0f92ee3bc6b2c683a587f5742a1699ce17076f91ec6b0d640cb282e533b83 2013-09-22 12:14:24 ....A 984000 Virusshare.00101/HEUR-Trojan.Win32.Generic-edd17e23a7f0bf5cc948d177b091727d17877699e7922e05d5c20b0489d36134 2013-09-22 11:42:16 ....A 232960 Virusshare.00101/HEUR-Trojan.Win32.Generic-edd26ff9a5e8159a97d2d749a7f6f8fc1fee4e6ef3ba8862ba830ab6badc5a95 2013-09-22 11:55:00 ....A 129632 Virusshare.00101/HEUR-Trojan.Win32.Generic-edd2e11d18dc68d99e2f5792e5dd8a0b1766dcfe594ec8267abb5e42e653c719 2013-09-22 11:46:38 ....A 425472 Virusshare.00101/HEUR-Trojan.Win32.Generic-eddfce054bf33946d3d700b60b3f38975d324b8914e1e8092daf1915664e78e6 2013-09-22 12:22:48 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-ede43937db619e793fbff8afd4e8d99441a0faab28fe82ef70c2c5a8141c421c 2013-09-22 11:37:44 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ede47877651b62d83a96aedc27f47bff4ecb97fe24c32290739411f4a52cd046 2013-09-22 12:18:28 ....A 118479 Virusshare.00101/HEUR-Trojan.Win32.Generic-ede485dbeb45d369e358e06add5c812c0f9abc59060e098619165b5d7f14e9ca 2013-09-22 12:20:36 ....A 1054720 Virusshare.00101/HEUR-Trojan.Win32.Generic-eded7de4d8ed708a30cae61587992a0038eb7a861a3d417bababe6ba66ab0483 2013-09-22 11:38:42 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-edf4fe4fe4c2fe2a4ff3444bc1e284d2e870dc09d673365185ad7365e1311f0b 2013-09-22 12:01:12 ....A 146432 Virusshare.00101/HEUR-Trojan.Win32.Generic-edf7603f5c1aea5391accd5c71c2538b79e954bb07a015ab683487b52cae1259 2013-09-22 11:55:32 ....A 3690496 Virusshare.00101/HEUR-Trojan.Win32.Generic-edf8d44cb69adc33828c358182b93eb925c07b91339e7d91bc29538a7cc1b153 2013-09-22 12:05:58 ....A 1835032 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee040ff14b702ed1ed336f2a464c50c367aea5b383e6ea4e667676a735916c40 2013-09-22 12:18:48 ....A 309500 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee054b93d17f819b04ecf2802dd2f37456fdf7107577fa296adb432cec37293d 2013-09-22 12:18:14 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee0a93d70f83d2929621cc77b90ba85601c9c1a23c78fa5f0fbd4473973596d2 2013-09-22 12:29:02 ....A 38177 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee10df787304b3a3d4ce0c98a14aefe288caf7cd93d635f100e1970ed4fe5a00 2013-09-22 12:02:02 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee10df91ec6b133f83b97304f44fe20e5679fe5b56213fb212385c46bc4e9a3c 2013-09-22 12:00:08 ....A 704649 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee11635dd16bb93e7e142ee3c28161f0789768b79035907579abc1c38ddff279 2013-09-22 11:36:24 ....A 193400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee1870b04e553449a25a3709c8de04f0e24cddab3c50735d9041087a70d22b7b 2013-09-22 11:51:20 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee18bc448d03c413b2988012242d0ed982b7deb9051e2558c969c5a0b120b746 2013-09-22 11:47:26 ....A 2524839 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee19a2c1b9f7fda4543b26a8f3a6c1a63cbb9a056e0bc1f1c0450ea4a5729131 2013-09-22 11:49:48 ....A 41136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee19fc2c585153527cac57c978f3f958aafec8e11c0f387a97e589d5e1f52fa0 2013-09-22 11:43:32 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee1b6f9af86c0ee7a0434ca9c9815e7d2275fe6edf8ec7656617a81c5340e8c6 2013-09-22 12:16:16 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee1c2e6f04890f398e705f779fbe3bba53cc3d6807999d3d8ac6ff374aeeb8b5 2013-09-22 11:41:54 ....A 39069 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee23ca4a2ff88a115c2abc902ef93cb823760ad91c3d198e3e61d8ab454f7310 2013-09-22 12:42:32 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee244ad6b9e2e3d5bc70ed99049ac116d9bb79027017f20c17e929bc36b60863 2013-09-22 12:07:10 ....A 646784 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee27f08c33499555fb2a429a77af793ed43ac8c1e8799daebab31c8462951a72 2013-09-22 11:50:04 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee28d28ebbadf35c5b33570db4a18cc2dcfe23cc32c7bd6a93e76f5df2717fdd 2013-09-22 12:26:40 ....A 142544 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee2957becfcf0e79b0dbd95e656296896230f66bf342522ac3009b0b0c093466 2013-09-22 12:37:12 ....A 217600 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee2d2797fa8f858f0b7c5e27187b4f5df671f3e4c92a73b81dacee0bdae222e6 2013-09-22 11:38:28 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee31253a8ab7db45dba69cb698f3e0e96a6a44460b3c2d7f1344ef9e5113e881 2013-09-22 12:44:10 ....A 875520 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee34368bd88c94ef20a29971ffa0e02a3e0f42597ad7ce8aa9af0276341f8587 2013-09-22 11:55:58 ....A 3186717 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee37073e06781adc51bb337962ccaec7125537a942185b680cd09e7866c7c6af 2013-09-22 11:41:56 ....A 227208 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee3ce2428e7e69a9d635e8f8b1948913285c06e3ff739a69f1a6813f2da12572 2013-09-22 12:16:24 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee4038a86e353afbd1dfda308b6d7e3130f6b2f8ade0e28902c5695973a8d10d 2013-09-22 12:04:30 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee47a481e0d890c3104c618eec66fa5b564efd80d82ea12668d8897472ddf24f 2013-09-22 12:38:38 ....A 675253 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee4afa69ae744cd2c0f48f696d0bd1140088de82c50b2dba860ad9aa12e1301b 2013-09-22 11:40:46 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee540525fad2995f598a436700878e082a4c3ce30ab7929a432cfa15754e48d4 2013-09-22 12:17:08 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee58a9a4443862a12dedaff286af727000c5d6c62709816b315ec68ad37744db 2013-09-22 12:08:58 ....A 154238 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee601b443b1a447114b575413d1cd727876ef94335a1b28c23995eb2bb5331e8 2013-09-22 12:10:30 ....A 786432 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee68786c9181f0a6d8a3cd29c0dbc597f1d91afaa29961759531824277461f73 2013-09-22 12:13:00 ....A 461824 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee694b1961edf13ba6df3f609209a668d81c55d46db6c8d55c98a51bf8c42447 2013-09-22 12:06:42 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee6a22c8d3f394546c3e995cb23a3be19b7c44e7a42069e9a0a0516f46fd412b 2013-09-22 11:52:46 ....A 3584000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee6be7db3a272d9d00838bb5a5b20397e2f0eb46e8eecb808bd0f60b46119ce9 2013-09-22 12:17:06 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee6e03369382e792b23159ea1016beb23946ad05311f73f2b2cc4a8899cd649f 2013-09-22 11:57:08 ....A 13116 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee70682a4ba01e923e3bd24c07aad316c73b9142de5ed1a028ac461ab066261c 2013-09-22 11:54:52 ....A 126319 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee70d6bc542010f8002d6b29412243ea1483d5dc657e83c55cc78bf3a7277e32 2013-09-22 12:05:18 ....A 26447 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee7129268da4415c5785031003d386d0bacda94187c52f4d32167f6428a31904 2013-09-22 11:47:34 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee7278b39173f453477d6dcb4cbecf8edb00bedbda0965e354be7a1073e6bdd3 2013-09-22 12:29:50 ....A 5489696 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee72dfd20293dd42142b01bd0be5c8b100775dccfd9a2713e6829213c29f4741 2013-09-22 12:10:16 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee749ca391d7d0614aa4727667322c6fe3bfd89c79b18ef28b31a71ba0b508a8 2013-09-22 12:32:04 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee763f2ee551db8aad76d28fc2eebe4ffed50f876cc3bf5b73dabd19447f428b 2013-09-22 12:11:22 ....A 6547 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee79a3be8359cf1b882012d2976108840b087ad53e7916241d9c742896011e5e 2013-09-22 12:06:28 ....A 326144 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee79d7f181af321b7159df2578fb40b2cb236d2aea4470e3e99bcbb49907b42b 2013-09-22 12:06:34 ....A 61504 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee7a1f6848c3b67b3fc56a9d5a53101f5a2ae98bc40af7635b16b2fcac8a854a 2013-09-22 12:48:12 ....A 84992 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee831ca3f228313fb39f2f90f362db9011ff663e1ba7948a10a408ba8b27f89e 2013-09-22 12:28:12 ....A 894976 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee96f6b21ae888464209c55ad0736c02bb076ffbe2963ae07d715ad9c4bdd778 2013-09-22 12:10:24 ....A 221184 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee99bf6e0cab069c1bfb367262604d023082e58a6c08f199d3d78655d5bc3efe 2013-09-22 11:56:40 ....A 115084 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee9a011ff0bd7b7a97944b7a55260480219182542b97575e06bbf27e280c5897 2013-09-22 12:10:30 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee9b1d33a28bbce02145b3def4976c0a79643cd5327ff52feda4655bb73797e5 2013-09-22 12:05:28 ....A 155136 Virusshare.00101/HEUR-Trojan.Win32.Generic-ee9f3d9a1130bc65a21734dc5b7411134fbd2e6fbb8ade4606a9b38e2e1d85e7 2013-09-22 12:22:48 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-eea0669750c5f3bfc2ed782512144f66376d3bb3acd1e1f6aff6a469c13c1899 2013-09-22 11:56:20 ....A 234496 Virusshare.00101/HEUR-Trojan.Win32.Generic-eea10fc27bbe880183a029de0686d8bf1d5ecdf62a82258a63f2e51e4cec0567 2013-09-22 12:02:44 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-eea1879e11dbdfada2266548a183b8e1bc8d4042b35022ad777281f3934cddf1 2013-09-22 12:26:34 ....A 215242 Virusshare.00101/HEUR-Trojan.Win32.Generic-eea39c40cc7ce4976252d04a6eaae9da0f05c6193022b489dd9fa552358ee8b4 2013-09-22 12:14:08 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-eea43ed1c17e2e3e2d6881ce6b33637a92a5c0c9b69ec3c59dd3e8b35aecee05 2013-09-22 12:47:20 ....A 422912 Virusshare.00101/HEUR-Trojan.Win32.Generic-eea84423a2c95572d7d04b56d95c85e55e01cf5ab727fe7923f94746fbabd7a1 2013-09-22 12:31:34 ....A 576000 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeac745ff7850b087ab506331a01155f47586e93f8c453e8d0d72632598c727c 2013-09-22 11:50:58 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeace6ccde6d037654c605be75d5796fc84daad6e30801896e2ed3269e7a4647 2013-09-22 12:08:50 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-eead12860e1ca83588eb9b71ef657c7b90f234af98540a7d7a683426efdf43b1 2013-09-22 12:22:22 ....A 298680 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeb2a058899fa458973b35fd078a80cfc8eee153eaaa137b92b5d5db60400b3d 2013-09-22 12:25:36 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeb67009ecc3c193d85c4d6025530aa8f31069b46e5405924459776159ed319b 2013-09-22 12:08:18 ....A 248832 Virusshare.00101/HEUR-Trojan.Win32.Generic-eec27fd7b3cebe5b49398835891ff05c38a18bcec5fad5aaaa7312aca10c7b4f 2013-09-22 12:11:42 ....A 5741138 Virusshare.00101/HEUR-Trojan.Win32.Generic-eec695c440e88bc66223c2f3823aadd4a58d23235f98ef8e8d99ba4562cf1ac1 2013-09-22 11:39:52 ....A 1331200 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeca07503282c783ef758a389f30163cad1d4fc3ae4bcd5945ef6d61b661b1e3 2013-09-22 12:18:18 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-eecc512e93bd3a98a694d623d0d4a0670f1ff4a67850f9b72bdcdf8ed1306068 2013-09-22 12:13:56 ....A 655360 Virusshare.00101/HEUR-Trojan.Win32.Generic-eecf42af65fc327d42b79918f6a3e0c1b980f48fd0a8a80ffe02e92d48a2408c 2013-09-22 12:24:56 ....A 813056 Virusshare.00101/HEUR-Trojan.Win32.Generic-eecfceafc35429882e32a9a4dfa3df8a6f913387dc7e21a9e65b9c312edd8d2c 2013-09-22 12:50:52 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Generic-eed1e20e1460d3876847b4ef46d90fdb88d3b0288d5a21d0ce9cd79e2de25e37 2013-09-22 12:06:16 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-eed2d45df51b584b3fcb9ba0ecf94cbade2dabb3fec1c5e99c1a8b3a64259279 2013-09-22 11:43:04 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-eed4a7f6af829f97bc720be07892ca25be38ccf379f21b7eb9b2e270223f0f77 2013-09-22 12:41:28 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-eed4ec27d0d4351522dd996d45720d337fb4eb25dddb6d800cb68ca8c56e50ba 2013-09-22 12:19:18 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-eed84eb8ebaa0828b8a03380672e294b309dae87099c567161dea825b87bc11c 2013-09-22 11:51:58 ....A 243712 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeda1f79cfebce6c5bc65a72645df0012bca175527a1a9749a7a0b49576bd6a5 2013-09-22 11:41:52 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-eedc805bd820af7d6b9c3dd9cee5a60186c0dd80962e7b5ff0169d61ea74a3bf 2013-09-22 12:17:28 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-eedda9770ddfd6e588fe805f4bee07ca500b7c43881ae4412a88ccd080c238ce 2013-09-22 12:07:08 ....A 2216655 Virusshare.00101/HEUR-Trojan.Win32.Generic-eee0a6a10bbc549451b8105a7b87eb010d13c1828997531673a4e3f82d77608d 2013-09-22 12:03:34 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-eee1e6fab2865c95823b2d14fdc41f59a367e13e091e7c8a8789d1b40c6a7b4a 2013-09-22 11:35:56 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-eee3125edf722cd4061d083915a90264a7432e18857b1f25bbd9c56fc687f1e0 2013-09-22 12:48:34 ....A 31232 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeedeef50a82d19a67463f06462e10517848cc270d5aa0deeb693e9991840876 2013-09-22 12:17:42 ....A 419840 Virusshare.00101/HEUR-Trojan.Win32.Generic-eef4fd19b22d8c50fef79ee613f226e2f568ca6ceb507563f7497ee92b756f59 2013-09-22 12:50:02 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-eef59d7e331c93debc6c23385e50cddddb0495c6b39660c7302c70e171e73b62 2013-09-22 12:01:52 ....A 188416 Virusshare.00101/HEUR-Trojan.Win32.Generic-eef851bf4df1c000e8de0a704166220c5751c7486a220d0e4e9e43cacf19060d 2013-09-22 12:08:56 ....A 160000 Virusshare.00101/HEUR-Trojan.Win32.Generic-eef9eeb2674a9f3809122b0e0e59c983d2afdcec53526aefa1b9d28cd72bc887 2013-09-22 11:50:22 ....A 208402 Virusshare.00101/HEUR-Trojan.Win32.Generic-eefbdcc6ac325a790574f03bfc058b3acae526c96a446fb5ea24bc92b8e90070 2013-09-22 12:47:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-eefff6263acf3cfd6d8a42d2191ffab13b6584aff31dd3a65cd6a1578be169b3 2013-09-22 12:08:50 ....A 273920 Virusshare.00101/HEUR-Trojan.Win32.Generic-eeffff2350964bc14e89461c1d4b85bd1d11b8c6a8fb837b5880ffa7dcdb6cec 2013-09-22 12:14:34 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef007d801d66cff4dc69385b9fa89052913d0dd336dbb5543124df534741a692 2013-09-22 12:04:42 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef03d2005d49d8a74ce47c8c9eaf9d81a399a87abf26cff823d6c080fc9c0904 2013-09-22 12:29:50 ....A 196609 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef0409a0df5568018dcd74838cf3863c52bf90c9f08c5bcc61f260c743b5e3c3 2013-09-22 12:09:02 ....A 148992 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef0433e5561f8e60ca67ee98e2efc14409173224f5fa7d2fc203b4a07e711599 2013-09-22 12:37:16 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef04e301ab44fae36a10fa2563991f5f44499607059c326d046190646bcc1815 2013-09-22 12:35:10 ....A 80795 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef0aa3af88777935b459f04bd7704cf952f9b535cd76c30c58822acdaba5bc7d 2013-09-22 12:02:40 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef0e7eb3b9b22b740264f6a87ac90e89acfd80f1cb8e95b78f7be30950ea3df5 2013-09-22 12:19:12 ....A 900608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef0eeb8c7b5217bf1311294cd07ba0f0e7f2a2f1127e930851d6982a915dce44 2013-09-22 11:43:02 ....A 259072 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef0f33b0e878615b3173b992c0f518a247011870c78ba5df61296d2d087552d5 2013-09-22 11:54:50 ....A 480021 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef11aea76f63029069c8bdf6e8a77941785226402951e314a9646607d8fea8b8 2013-09-22 11:58:20 ....A 203974 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef169ae60da50738eb76c38c8bb98cbe59a40d685b805c326571e361e1f64fb1 2013-09-22 12:30:02 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef1908ff24dce630458b615005a760a72a03a750297c7b5e7454f36d4bfc4514 2013-09-22 12:13:04 ....A 16896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef1ec7aab456bc007e26643b56affff8165d2e7a3774f4b9063068ee1484573e 2013-09-22 12:13:32 ....A 91776 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef22ad77b2a937e9b5690602d85414c484e20996081e58a1fbeb8981a96b9659 2013-09-22 12:48:36 ....A 3680262 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef23c531c0cb3cd8210279da2189c02f01e675784aa137834fb616672f64a5bb 2013-09-22 12:23:14 ....A 197633 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef2599924697cbc494174136e4a84c0a3eb4d37db82016430acb4b6e297a4b45 2013-09-22 12:11:52 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef279942c09b8f7879ebfb1310635f92b51456089c779b7dc5a85ef0d9ce3f28 2013-09-22 12:10:56 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef2896269ff60952c5e1957b311e259b4ce025136ca8cc8bd8783591c428e0be 2013-09-22 12:26:18 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef291f17509e781ecc9118b0700c0545bd8bf4059cbc7f45e26ea92b795aee62 2013-09-22 11:39:02 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef29508ae9c0b3d45c43897812de682af1b6dd50b978c41d5dbc74584d86461f 2013-09-22 11:53:48 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef2a8034182dd8e99baea28262cb676b66c23185ea6c366ff1c111ccea62cebf 2013-09-22 12:30:50 ....A 3219 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef36e231bd1d850cb96c5a7368315b233e1899a7764bc2e1ece1dfa505074aa8 2013-09-22 12:43:14 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef3bb08c0948d9dc0747307e96d79aa99cc076bdba74bf9828a664665aacfffa 2013-09-22 11:59:56 ....A 356352 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef405deaa0a9772b07308d38626b61ba106a9c0e330a976046035237b85d9bfb 2013-09-22 11:43:42 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef43a3fa03497ae442c225e1f2ab8c4b9faa520073b904ce52c7310aaec73290 2013-09-22 11:53:16 ....A 20090141 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef445d8d1028987502abd3c768b8b9a42a05758fab69039d0b06e0aad6514891 2013-09-22 11:45:10 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef497535f53e036fa9861acd2ca0b1a33b568a0acefa993f89d7576dc0eee261 2013-09-22 11:38:24 ....A 14818 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef5053903a6e3db837c80885f8eab92ac3851ec1eff5f1d2a8a3e034cbc401fe 2013-09-22 11:52:46 ....A 7323400 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef5332700befc6cf672772eba12f7155baeba0e5874a2b78196ac60a8830dbcd 2013-09-22 11:56:10 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef5435363eee01acbfe0deecd3d1ffbea7a1dc47b197f8feee82592a6d93af88 2013-09-22 11:38:28 ....A 183042 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef55868b897b2de5940f257acda8ad0436c8354f47b67921249785052f620a28 2013-09-22 12:09:06 ....A 315461 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef56367f2431b92a1e412a147e0c14a69ee95240864650b435cb703191ba597e 2013-09-22 12:41:34 ....A 43520 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef5783c93a590234333b4174f6b6586e37ce3bda52a323fb0f8e85a1a6f94370 2013-09-22 12:11:38 ....A 800781 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef5df604454879582a057c06d61847c2c45ae63c6295ec65c544fabb23953bae 2013-09-22 11:55:18 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef60f9551adc5d46ab71f62a35cebca7f82901920d3e0bd757b0b4ad75a85646 2013-09-22 12:11:12 ....A 27764 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef611bf3a0041d9c36068a81deea2007a1d7d2cb777d9cc6794e0b8e6ebb7314 2013-09-22 11:43:08 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef675a34f3ab78db1c384672a28ba22768be9e837d4243e0e8036ef0051514a8 2013-09-22 11:47:16 ....A 92159 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef685212899cd3967e5268786c930b8eaed9fff54da641f55d725f4638990cc7 2013-09-22 12:20:20 ....A 36641 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef6a07e6956d3ea938fb088ff18ceba04b86bc09a220362c38b9f83a49b1994a 2013-09-22 12:00:12 ....A 394640 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef6e502f00ea502a458d61c43e73feca946242b59abd42d33e953a6e18c38b8e 2013-09-22 12:10:34 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef6e6e80bb47402fc58427a7ca3c5f8ba442ef1a02067e7850080f7b9e3d171a 2013-09-22 11:54:30 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef6f3e743ab4f87cd4d87137682817856b0801e727f99b261713f977dd851809 2013-09-22 12:10:46 ....A 309760 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef6f5cc8345545d3b43c10a1796524132f56c4f4ae54353c2faa4c647e812f4d 2013-09-22 11:48:14 ....A 27508 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef717502832ece7a342055874b44dbc4aa38e32ddcb22cafe21430a1f95678bc 2013-09-22 12:46:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef781c172388061d72caa60dabe5b7c73e9fadfccd4064bb79b68b76c8feb74d 2013-09-22 12:24:50 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef7ac5566c8f43b85045c12c643be98da5beb5b50d015927ef5e8fe7ced8be81 2013-09-22 12:06:54 ....A 337408 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef7de60bee758323bf8232b78d227c682333b21a3e8c154ba2fc02cc1bb53b9a 2013-09-22 11:38:30 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef85acaef2e9ff0211ef01cd8cd9afa3b7e4bde651ef57611f916b10b4aa38b3 2013-09-22 11:54:38 ....A 206336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef8afc5891edcce8e839406aee49eeed54a2979bded58e523ddc1b80cf4eaea9 2013-09-22 12:06:04 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef8bb60b264a3820390e7468a276ef3f3b514535a23f06fb95b27ff02bada86b 2013-09-22 11:59:14 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef8cfb1fca713b201823e3fb3576895d701ca06936619b93bd8fea50d692c1cc 2013-09-22 12:15:52 ....A 68608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef8ff414fa84b267004698f80895f998f9557bd208b6dce905cf3d7f192b3320 2013-09-22 11:55:24 ....A 325115 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef974c76e9df7ecace31aae72b5438485ce762c1cbff9704d07555f878aacb26 2013-09-22 11:54:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef97dc4ba12f03a4a490761f8d9a2ca6ac96d633e84b96c47193415dba9094dc 2013-09-22 11:54:06 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef97dd120aa221d4e6da28c4aeab98861a895fd9d676740dfb29fa595694a5fa 2013-09-22 12:02:54 ....A 420000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef9a80c63008e2e42b64e8320f87985789c7702f68bfc0d025f2a88f8f0cca4e 2013-09-22 11:58:46 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef9ac1d20349a21a377bed3eba35c6ad28ab5f30f5fb25783f4b90750dc36162 2013-09-22 12:43:00 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-ef9c64cf6cbb78efacef171bb43fea52c8f14d58a47da32a38a2123e5ff4bf89 2013-09-22 12:33:08 ....A 143616 Virusshare.00101/HEUR-Trojan.Win32.Generic-efa8da66d9e0cf2ac42999263f648afac35f228197409d5c856c078ea4eec534 2013-09-22 11:53:56 ....A 4602930 Virusshare.00101/HEUR-Trojan.Win32.Generic-efaf2ac413cf099c1a6a335ee4287aa646f1e1cad7c03ee30f97850b34d8f36e 2013-09-22 12:04:46 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-efb24ce8e2563fcd1ebd887debf2b2f8c518314bfaaf7b3972e523ce3eddcdb5 2013-09-22 12:38:08 ....A 247296 Virusshare.00101/HEUR-Trojan.Win32.Generic-efb47699758b260a65168cc211d1bbf7fe40f9bc48fb9fa4ffab5e261559b711 2013-09-22 12:14:12 ....A 737835 Virusshare.00101/HEUR-Trojan.Win32.Generic-efb9f991c8670b468d03135685a8f580ffb5fa22f7dc8dbb08436fd2b2781d82 2013-09-22 11:35:50 ....A 221374 Virusshare.00101/HEUR-Trojan.Win32.Generic-efbb77c1504f7e15e32995c1c3e967d4a2ec18338289f1f1f4876ed394d101c4 2013-09-22 11:40:26 ....A 256512 Virusshare.00101/HEUR-Trojan.Win32.Generic-efc348cefd1cfe839264b74f7ddd6a2bd8af9687718525770a7d540ff9bd9e27 2013-09-22 12:00:20 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-efc58b6c033a23afc408e27483662806f8dda98cc4e9ce84c0347db187606ceb 2013-09-22 12:10:36 ....A 97280 Virusshare.00101/HEUR-Trojan.Win32.Generic-efc8a32c3040e9734f8c1cfb6f8d2b238d8d0b3cdcd8ba6f58dc2bed479e911f 2013-09-22 11:50:10 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-efcb0c962602c808b7a8bac61197aae6f6b6c83055e1b87138900fff988589b5 2013-09-22 12:09:34 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-efcd9cace2e06828157c08bb9171580519f023fb3beececdd18f249bce88e2b6 2013-09-22 12:46:30 ....A 302080 Virusshare.00101/HEUR-Trojan.Win32.Generic-efcf15d0204f75775bf37e82069f4a79d457853d2a69eeeda0eb22da3cdb8bf9 2013-09-22 12:11:42 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-efcf83d16fe764798bd946b3c33d3175392ba1bd27eed07d52639fd90b628fd4 2013-09-22 11:36:14 ....A 29184 Virusshare.00101/HEUR-Trojan.Win32.Generic-efd00d736cde6956724c9a01ddbe1a2bd24cbb6b6e806853e9fd3564f97e3caf 2013-09-22 12:10:08 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-efd149a810bb734f15ec5a6079ce4b0335190bfcfc499ea1afd0f9b9090bf773 2013-09-22 12:23:46 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-efd686c1fbe8f36e12479eb533c1dcc3be7cd64099c16a50fe3cfae3fb5d30e9 2013-09-22 11:38:00 ....A 61524 Virusshare.00101/HEUR-Trojan.Win32.Generic-efd887e2fbca3cab34e4076cef33d95d7eba1e30b2c6562f9979d7634d142220 2013-09-22 12:30:34 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-efdadb26be0b5d9c37d70c6fab67fa0b13dc284d92168d065eadef78ba282639 2013-09-22 12:19:26 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-efde3db12ae5502a3c540cb4ccfce4ea7b761b73556614e3b67dcd3382136ebb 2013-09-22 11:50:50 ....A 260974 Virusshare.00101/HEUR-Trojan.Win32.Generic-efdf6265f21cd7145214fdf88915f148df3cfe27b06765ad1b3514ced5b6dd1f 2013-09-22 12:35:30 ....A 93184 Virusshare.00101/HEUR-Trojan.Win32.Generic-efe1543c122364aa9d360b3fe545677bcdc8c3dac2dfa4da166c9a8d58883cf2 2013-09-22 12:07:42 ....A 100000 Virusshare.00101/HEUR-Trojan.Win32.Generic-efe470a6f9945d6a902ae97c9be773bcb558baa82f926ec881afa37be890efb3 2013-09-22 11:49:04 ....A 62520 Virusshare.00101/HEUR-Trojan.Win32.Generic-efe5a1635b3421671f927c5c51b7673b69bfd1b94c15748e19e07555df4d2dd8 2013-09-22 11:35:40 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-efe681dcc1e71aadd09ede83b835025915cb88302c89bc16d59ad30c3558f5f9 2013-09-22 12:20:32 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-efe9d67de6e370c9b33e293866231ff1e82e45176c8f9b5c113c6a8a934a0cb4 2013-09-22 12:22:28 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-efea1746cbd6fc45333a9ecf47af78b5c1e6b7bad25cfa82399b0a70c55ed166 2013-09-22 11:45:38 ....A 243819 Virusshare.00101/HEUR-Trojan.Win32.Generic-efea354a7efa0d9944a9f6d58dc84c028b8d0f9dbd3ea2838ff9481db6db1992 2013-09-22 12:29:26 ....A 111978 Virusshare.00101/HEUR-Trojan.Win32.Generic-efeadb2156e04122e2b17697fa674a800490a706ac6085d89698604253a8c90d 2013-09-22 11:43:00 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-efeb075aefc19885929b8cf9393967c0b1db76b81ab957fa5ea6465fca0c91df 2013-09-22 11:38:34 ....A 216894 Virusshare.00101/HEUR-Trojan.Win32.Generic-efec758ce07e633a8884bb5e9548989249acd668138eb1a02ee272042ddea066 2013-09-22 11:39:22 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-efedfd35b9d234e1945b7964e3b652cc8db53f65d49275d2ce3c0fc4e7f318a2 2013-09-22 11:55:58 ....A 485376 Virusshare.00101/HEUR-Trojan.Win32.Generic-efee35b25ebe2536a0ef1c6a49d7694bee1196d05216c671107dd1efca17fed1 2013-09-22 12:08:10 ....A 207872 Virusshare.00101/HEUR-Trojan.Win32.Generic-efefa6c7ee97c300d25939917d5670af737f254ced8800edd9e1b654ea2b456d 2013-09-22 11:40:40 ....A 27659648 Virusshare.00101/HEUR-Trojan.Win32.Generic-eff54d67cd66ede9e615233904c65e410652483431a4ab9c4a49dd7667a10640 2013-09-22 11:51:16 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-eff8eea5cf509a3de998bbe555d7ac541743ba0106bf139ac86129bd320eee68 2013-09-22 12:43:00 ....A 707584 Virusshare.00101/HEUR-Trojan.Win32.Generic-effe6d64d31554848430388926aa6bd00b5afac34e1aa6658d6a2acfdd5c0216 2013-09-22 12:07:50 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-effedfdd597cd17cc0decf300dc0be8a721e51f39b49fe832ee010210532962e 2013-09-22 12:20:08 ....A 122559 Virusshare.00101/HEUR-Trojan.Win32.Generic-efff94d621256b764257582d27d61903317fc3c88924bb740d8522413d97542c 2013-09-22 12:03:02 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0061233587bcf21fcc9f22a84b14aa9874de02a3a1c3ebbdaac5aa0c9bf2c3e 2013-09-22 11:50:02 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0067d3b4b683533c2c4ac6f7edc718a15dea7dc13072ac091f47f3c24d420cf 2013-09-22 12:24:54 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-f006df8d6b8a52aa0d5a39b997d596c43da807af146a4c0b9721f2add7cb3663 2013-09-22 11:56:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0090270cc21dfb6e61f4738b92bb5ab7c5120ab8e1569e60d6e42ba42c5d4ec 2013-09-22 11:41:52 ....A 68128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f009b0bda44268dd35d59e49110ebd7d7c90d259a17f93b23bfd32c0815fe16f 2013-09-22 11:42:46 ....A 329728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f00aa1969f287681feb1e9969f7c7cd374d380d2e9ad978f1282c4afb6a31ad8 2013-09-22 12:43:36 ....A 166400 Virusshare.00101/HEUR-Trojan.Win32.Generic-f01026d7b653a9fa5a947a02281451305da3796334337ff3640acfaa7b2555f1 2013-09-22 12:14:48 ....A 107127 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0118615622c7f41328815c0eb415e7bdc76d59ab572f33c7149d4cae499b374 2013-09-22 11:51:42 ....A 1201664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f014f6d0286d7969360223150963ea26e2be9f6aad751776a7bbb69e0d916aed 2013-09-22 12:44:02 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0196b157bb782f7902b89fadf8095724ce6f97cb765ed0d71845e64a0762c64 2013-09-22 12:22:58 ....A 111122 Virusshare.00101/HEUR-Trojan.Win32.Generic-f019cca674a2286b49b1b3d343beb92f336564e31811c338f300bd7cc0644edc 2013-09-22 11:56:18 ....A 695296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0204eb603e10eabdf898a51126f6cf3737900c7fdf8c62e94f361f0053c0f2a 2013-09-22 12:10:38 ....A 78060 Virusshare.00101/HEUR-Trojan.Win32.Generic-f020ce57938352f09ea82ef0cc6bd5d492ebca6770ce22dc90ac4bd07bcc1ca5 2013-09-22 12:44:50 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-f022baace2e3476c83fcbdddecc923610321dfae8bb3c5eeae19ea7222793f4d 2013-09-22 12:15:16 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-f02378870fd4256216e412bb753cdf305be875d7ecd07e1882c2089fb6795642 2013-09-22 11:41:36 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-f026050591365311847a1017adf7bc6729fdfcf4297aa36c8ab4fe4bdd4c7284 2013-09-22 12:10:46 ....A 80796 Virusshare.00101/HEUR-Trojan.Win32.Generic-f027ceb21378bb07bf6e95c139973ba25b02eb166939be2fcd67988330ccfc1b 2013-09-22 11:54:36 ....A 563872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f02813f7e91c58e1c82d1029d2fbd717aea0d1b5a3d4e4d3175e83b70663bf2c 2013-09-22 12:10:26 ....A 366968 Virusshare.00101/HEUR-Trojan.Win32.Generic-f028423cceadb85edfa9c8cf90f4c836a5f2831bfc49f70fc1156d8a5aed4f6d 2013-09-22 12:29:04 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f03467c142360286c2b7d46e339106518529c9b451d47fb506e72691ebf516ce 2013-09-22 11:43:16 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f039b993e2237ed1c9d3b4c7ff9d2273ca4a40fb5349aa88209362b41625cc8f 2013-09-22 12:17:12 ....A 24077 Virusshare.00101/HEUR-Trojan.Win32.Generic-f039d1fbe440011bcf92550069fbe61f0645c17c669b9b0e14d9c0574a96905e 2013-09-22 11:50:06 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-f03a6f1291b6ddf828490d3722170db33353e63c9d1348335992f15bd0504813 2013-09-22 12:23:52 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-f03c3fd8e6f6201cfd87987108fcab43cc431a2ee9c09b164dbab670157d0ab9 2013-09-22 12:12:32 ....A 86138 Virusshare.00101/HEUR-Trojan.Win32.Generic-f04175e62bed9096b52f6bc84d6c2744abbb93b36d5b5c10ba9856872005dcf4 2013-09-22 11:44:16 ....A 338491 Virusshare.00101/HEUR-Trojan.Win32.Generic-f045124136f56f32601aa224eaab186cf6718b60032b428bce6e4392278fdf16 2013-09-22 11:37:26 ....A 226903 Virusshare.00101/HEUR-Trojan.Win32.Generic-f049213d6775abb2ed70b153bbd14ab8c8c53a35ff4d1fdbf86b23cf3e60028a 2013-09-22 11:47:50 ....A 405504 Virusshare.00101/HEUR-Trojan.Win32.Generic-f049a013c73350bf10356a75054080c89aff226b18b583ef884e7e14ce1f3afa 2013-09-22 12:11:26 ....A 3964448 Virusshare.00101/HEUR-Trojan.Win32.Generic-f04b15e5b5231d4515e54650e454bca3552ed05587de406016b84af0e69dd104 2013-09-22 11:38:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f050eee19d6900afdb015656430ae20336163e13458362a61238bf993d4d19ef 2013-09-22 11:45:08 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0522b4e735668efad1de9b5fe3de023ca03a4c9606651ba6734e96ebef61350 2013-09-22 12:02:18 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0554c726cde1d937e387c503e5db463e2dc29a047e48cf4b862072cd7e8f28c 2013-09-22 12:29:58 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0568579bf5d096c5837ce22cd2dda147e83fafc3ec0da5f15d0dddfc780c20c 2013-09-22 12:11:12 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-f056f66ab53c22e9e4490006afd4b9b9af6744ce8032ceedd60024db99953662 2013-09-22 11:59:12 ....A 356544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f058215cd1c30a2d8a02254a91726a8bbb67122e8f7370bbf36dd61e0e69cfc1 2013-09-22 12:11:46 ....A 330240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f05ca9fe0273d69a9dbe9a46bff21ba70dcfcff65d6bbdaae77e1ef7e66e174d 2013-09-22 12:32:56 ....A 159491 Virusshare.00101/HEUR-Trojan.Win32.Generic-f05ea5714830a06f81f23c19382b3a72773d9f3a42d8f9f7ac5d63a49c745c29 2013-09-22 11:50:48 ....A 115092 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0618adc4f40814a2f332cb8453ec8547d0913a08858bb29b2f3d784acaefe25 2013-09-22 11:49:08 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f062da887a5b2311ef2389581a01926cc9d97bed12480a0e01e14b42b7f9f7be 2013-09-22 12:00:44 ....A 228017 Virusshare.00101/HEUR-Trojan.Win32.Generic-f06399f189234ff31da1433109f937257a5b10ec03ee7a5060f1d945f6dc97c0 2013-09-22 11:39:06 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f063db71c22869bb5827672fe25319f598a891ea3c2522738b4fe682f41abf5c 2013-09-22 12:44:52 ....A 35997 Virusshare.00101/HEUR-Trojan.Win32.Generic-f066a60e05c8a6af29ed0f211f9b9fc39927078cc6b0d2dc36811f09c94b61d3 2013-09-22 12:27:48 ....A 257024 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0680ac48120503bfbe55f9c396a0aef0a4dc69108b1dca3573e0aac52a33565 2013-09-22 11:59:56 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f069533e8f0bc93dfd083b5412420e0b66540210ea1d8bf0969e19f88958f526 2013-09-22 12:43:24 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-f06978b5acdae1331412c29d54a2b038ebdb140d364934189609daad12cfedde 2013-09-22 12:35:56 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-f06cb47635e6c5872bf7c0472bc7d0da6ef98d45408083e78904180b35269638 2013-09-22 11:39:56 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-f06e1adbe67c46004d73369badcd1655ea5fb12f3593ae5a3417932dc0d47d8f 2013-09-22 12:13:12 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-f070423a1069934193a628854e90334ffd4d81a203c71cda8ef7c601d4fbd692 2013-09-22 11:41:38 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0742c3c65cc312c8233106ee5d14fccfb61384489a4a5c9bb1d641ec75991ac 2013-09-22 11:46:58 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f075ccb3e6f378870708e41a39b722f6441d8ef7679e8a24ba27fb7bebd8b5fd 2013-09-22 11:54:50 ....A 6650648 Virusshare.00101/HEUR-Trojan.Win32.Generic-f07a9d1f9f5da92331bc0e795a9e6c6dbe74722807735d81c9d405ac9ea8f64c 2013-09-22 11:58:50 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f07aed58b5b00fe60be81227f5965d194ab28fdd181d6de82998872b9939ff83 2013-09-22 11:42:08 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f07b4e4ecefb29826d334678d6d88f5bff3886abf43cbb02f0f357fe1dec304b 2013-09-22 12:14:22 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Generic-f07c508507e6a5a5ec5b446152c06297d3c120e24ba197063009eb49315313e5 2013-09-22 12:14:56 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-f07f24560f7e347e81c672256e6efcf673d1d65a6a1b42a2ac35d439e67629b8 2013-09-22 11:46:54 ....A 101568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f080ccd78eec4c5f8bf583aafb99af280a7237fadd3a3ed7b89c55f2e124663d 2013-09-22 12:01:34 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-f082e2a0cbafd79397a516cd2c90b24e87c421f1a84b3e90ade4e68484ca6e78 2013-09-22 11:54:10 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-f085edaeab747e78599a8c4a985643d2297c1885fc1d408934b170a4201a6306 2013-09-22 12:35:28 ....A 1451718 Virusshare.00101/HEUR-Trojan.Win32.Generic-f086a4b7f5bc54524aa50ce8e47b714b663ee1f8a75090dab5cef8f53bc5686f 2013-09-22 11:40:34 ....A 330752 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0891b6a880019f3fe8e0a415c7ebb388583a2aaeb196894bc14a70663581cb1 2013-09-22 11:45:32 ....A 279552 Virusshare.00101/HEUR-Trojan.Win32.Generic-f08d87afccaeaf7624d145ed9a94877210d66c93650aaed13513dfb1b9f359aa 2013-09-22 12:42:48 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-f08f5649782431996df53ca3f77971ba890df8a61b28164832f8290ddd8da499 2013-09-22 11:44:14 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f099e41dcc910f576950eac59f3577765a368c0b98e69e422794a33988d960b0 2013-09-22 12:36:02 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-f09bf2687f20623b68cd68095e90d6fcfdf0f468d0f062d8fb4ee5fc334470fe 2013-09-22 12:25:34 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f09c30ad2a78e80344b40a2cd1ccdf164476e9d116bfb945b289b15bd9a6e8ea 2013-09-22 12:11:42 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f09ea7551b545f672f4a240ccd7c3d7c4210f4e443f0e44216c88faf06241b05 2013-09-22 12:05:54 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0a0457297e25616bcc3bbf1c6e6dcf4c0894cceedbcba4a52e1538c2d96d274 2013-09-22 12:04:26 ....A 295936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0a059a50e93325b29605c6fd85743ed4d5e027ba34851be32d39860fb53d165 2013-09-22 12:18:08 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0a0e510e7067a076cafd1c8199f05e75ba1c0585d7bf22f736862be1476121f 2013-09-22 12:43:08 ....A 202547 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0a739792749f93fae8f437240d90eb7514e0f16b5b2d238290f18b5026372bd 2013-09-22 11:51:50 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0a7a7b1e7a97a3620b6c89482e2203bde92c2ef5e14a2d7dcd8738f50c71130 2013-09-22 12:52:02 ....A 134664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0ac5d6c6922a85357fbfce4c3b61bf4ab350ade24020893e49497643fdb3f53 2013-09-22 12:41:00 ....A 991240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0acda8fe3f69017fa3e98d898afd5570fd26750be434d49d7bb0466c3173ba7 2013-09-22 12:29:06 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0ae875eaaca80d0c2fbb86b2ef0b9b390b748193a51cad1f5679e757ada9b9f 2013-09-22 12:46:30 ....A 233226 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0b3e9794f5d81874dda5eecd891f713f82c9157f6d65b96fb8d469d2390d3b0 2013-09-22 12:02:48 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0b444c6e71dad403b010c391a6c2bd6ee9c90c3be9204437d10c30f9bff266b 2013-09-22 12:00:34 ....A 177930 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0b4d2188203984db7c20e98af0b28b976157a30daae23fbd3475a99ad184c62 2013-09-22 12:44:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0b5574a7acd7d5363bbaadbb3b67e00ffdff140d97990883536a9ec9f7cee18 2013-09-22 12:31:14 ....A 9728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0b9ae351e21358b9ff614667530f6071efe794628a6150e65fbd0369e6ec493 2013-09-22 12:44:26 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0c1534ebe63a518ecda155ba5bb47c6ce42f00ab011cd1237d02c30136b9809 2013-09-22 11:55:52 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0c220989b9509424ba4ec7295ef6b27780ffe68ee544e84ee9faef89f21f74d 2013-09-22 11:47:00 ....A 284672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0c33640667086d09e78a0c4663e6489f42f4070fd0291d72d5971992830c3b4 2013-09-22 12:06:38 ....A 376832 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0c5c5dca17ae3bc290c750b48667494952964b477e540bdf0b4f1da618b322a 2013-09-22 12:41:48 ....A 8192 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0cc052cc90764f9a6bd02adbe89f51ffe0e5a2779167c01289f9e2373081601 2013-09-22 12:41:54 ....A 74524 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0cf1e9fa707966e2c2ac7829d359992235afc19f6a512bc629b24ec2b167888 2013-09-22 12:40:22 ....A 271412 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0d0544c470ddf7e5e2699db7ddafd7cc9082ff13dd3a425b2a0c52edb7181f3 2013-09-22 12:16:32 ....A 324608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0d30ba4176981753ee22a99270bb0c9081fdae09aeee249edd2462fbcf485b1 2013-09-22 12:11:02 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0d57abb7cc8059b81310597517f4da64c293f3987de426a11f26187e68f4471 2013-09-22 12:24:38 ....A 49312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0d9b59b55f071ac393c2310bde38a70f4b79c46f26e4ed3baf773dee530320c 2013-09-22 11:48:24 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0e094d6c13a49e25e328373e9299465299487ee174ddb3120c78602e91604a9 2013-09-22 11:37:30 ....A 144384 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0e10d1e7de56a2b1a5d25a0460445bdf36e883f53b14ef8c674e2629e5dc95d 2013-09-22 11:59:44 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0e39a0507d4c871b227b2528e2e0a2f405b31538a91e39c0108a3cc4711525a 2013-09-22 12:23:28 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0ea7371014134641b4535c18737abe893589188027a31242a124525a8896631 2013-09-22 11:41:50 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0f2a428a692f454552e566843e3e133cfc7271b21522429c16486805f137f00 2013-09-22 11:57:04 ....A 43008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0f58986875b3f173dc208980df5a007cafa6861156b0a84729d44a9942e5a08 2013-09-22 12:20:52 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0f74ba14dcf78d50899493ee1fa9a352e80a72acf42aa072d19bc93775a7766 2013-09-22 12:10:14 ....A 188263 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0fa67996a34a56c2388e4f5f2cb4c2c32aa8663a4bf05a33d19c42036bfe0de 2013-09-22 11:40:22 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0fb5247abe28aee5499b1b7ff3aee12297e35bff2086dc1745879e0f0e23e8b 2013-09-22 12:11:10 ....A 841760 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0fc07e72ff7fddf296eefcb4949d755d3091d8f1e7f89f1fc7085168c604550 2013-09-22 12:18:04 ....A 300753 Virusshare.00101/HEUR-Trojan.Win32.Generic-f0fdd4e0491d6dfe2315a56f9d29d66fac86c0def8c3bef3b4ffd04aa6c4cebf 2013-09-22 11:44:28 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f108399f6779877314218f80ecda9faceb0bec83278ae3653bfed6ed5855b491 2013-09-22 12:18:44 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1083ca3aef38e446192410dc018b432767f51a813197f1375ac43617ad8a28a 2013-09-22 11:55:18 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f108c7d33c3b9d71b054cd6b07579ee6190741607e3da71e53b157dc9f06b4e0 2013-09-22 12:27:40 ....A 280208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f10e9c5404783feb30af6d5034895c6940443f02bed83c74b71f2ebacd233cfa 2013-09-22 12:50:44 ....A 42496 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1153b43c268d9a296cff8e14fa8007dca902ea8b5bfe3038a999a26ab031ae6 2013-09-22 11:52:50 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1160421a248e9132afe862c7a4b9197abec9fa5c3cb3b3163248c386bfc1a98 2013-09-22 11:49:02 ....A 1142253 Virusshare.00101/HEUR-Trojan.Win32.Generic-f118fcd3af7b2992537dfc79b818761cfea8cb831131361a7e6f8b9777318d88 2013-09-22 12:36:06 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f11fb4773802e58fe234e67bb3e652926b432bcab6f9e5258d836604e527c73d 2013-09-22 11:39:34 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f123bdd1db434af87e94d4ef7c1fabc38fb4849146631e91be694f866bd9a21e 2013-09-22 12:35:42 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f12490c1704dca2b905ac4fda6321f1e69c5507d015e83c230b4f17c46d7d6a6 2013-09-22 11:37:14 ....A 115016 Virusshare.00101/HEUR-Trojan.Win32.Generic-f12ad6e1210bce36634ddb012cbda7c5d22a88aeda6ef596b319cf004f4c9dbe 2013-09-22 11:53:04 ....A 706556 Virusshare.00101/HEUR-Trojan.Win32.Generic-f12b070d302a5081fd9cb840c296cfda5c80688d2de6d3cdc6bee8489709f5af 2013-09-22 12:45:30 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-f137ba7c39f8a9e061858a26fdeb10c442109d91b708f27a56d891d0d4de6c1f 2013-09-22 12:18:28 ....A 236544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f142611f320a7ad2a1d6e20c5ef68c6992a7ecf854206552f572f08da0b93b8a 2013-09-22 11:48:06 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-f142af35b1266ed0dc5d9aed3fee9675123c6f5d6a2131e462be3370d3af7feb 2013-09-22 11:36:46 ....A 134171 Virusshare.00101/HEUR-Trojan.Win32.Generic-f143f1b5d2563c1cf72eacc4b6038274f3108bd0f89a58ed2fb8b8e95a452db3 2013-09-22 11:47:42 ....A 380416 Virusshare.00101/HEUR-Trojan.Win32.Generic-f14488f42c290ea6175fcb02bc14212d621f9a553cfa1466a59766169ef2be82 2013-09-22 11:44:20 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f14798ea2e60b7d813e8efddb5795962dea0111471d21b106f9d5a4ad90df6b7 2013-09-22 12:10:12 ....A 284352 Virusshare.00101/HEUR-Trojan.Win32.Generic-f14bd7547d070b5d8555bbdd7070c6e07f8061341e84ad193d6144936c001847 2013-09-22 12:19:08 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-f14f8c09312b589bade4d8c367ff643b3452443cbb100885b0a1a507ac461eaf 2013-09-22 12:47:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f150e8ba69083d559d1c523babf9075e6399f970dea93e3fe2c465eb194bfa64 2013-09-22 11:37:08 ....A 2335232 Virusshare.00101/HEUR-Trojan.Win32.Generic-f152e92aa7f4498b88ea259980d2b453edd747ce3cf1becab99f20202f27ca82 2013-09-22 12:38:32 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-f15306401f1f129a956b4484b97ab983969a62998ac4b067346dd54b6f1ca413 2013-09-22 12:04:46 ....A 196097 Virusshare.00101/HEUR-Trojan.Win32.Generic-f156118f7fcfaef2c46908e341d125f2eda7f77a189a363e87f12f008c167d18 2013-09-22 12:18:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f16413bf208a6a4696153cfe5c3fae26a1737b1824d80afdc8a0f0c19df19a83 2013-09-22 12:11:52 ....A 483328 Virusshare.00101/HEUR-Trojan.Win32.Generic-f168f0a9ad4488c2042815ceb3f6e87d82e9e5159cd442744129e713f9adfbf3 2013-09-22 12:32:52 ....A 112128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f169575c6d98d610c217196e8118baf6de6f599bf81b0c696ef72694d36c1ab2 2013-09-22 12:14:20 ....A 277031 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1696c485b6f8d01fc904bb4140c589e578d91cfd8349efe8deb35c361f3d0f7 2013-09-22 12:05:14 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f16bb0cd5989816fbff97a7b0e009e4b2945f29f3df0f0e3fdc38ad97bf766ed 2013-09-22 11:43:06 ....A 1445888 Virusshare.00101/HEUR-Trojan.Win32.Generic-f16c5c9f21ac053258aad463bf28d1b033191e237c4673b43c460d343297a857 2013-09-22 12:13:50 ....A 402200 Virusshare.00101/HEUR-Trojan.Win32.Generic-f16e6b5fb035d8f2703374b4218baf27ed5c2b33e92512972503d70c294e30aa 2013-09-22 12:01:00 ....A 620832 Virusshare.00101/HEUR-Trojan.Win32.Generic-f172007c96ae2c8bb5396fa7a61708f9c149eb45d3bbc0814769df25a368af8f 2013-09-22 12:26:12 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f17719a4b5d3704a720bdd78dcfadfb6b449f4dca78afec3f1d89fadb1f6bd3d 2013-09-22 12:29:36 ....A 26649 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1778e83e49e21df19ce181a51aa0442d06276759ea04533bdcb664a8476fc79 2013-09-22 11:55:00 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-f17f86ddc040a8f4c668706b762f091154db01c6fe76f3edbf4f58a9f9467e57 2013-09-22 11:57:12 ....A 57827 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1826dca379753d2206e918b4ea9f85d43d72d95ca06173336f550689a45be58 2013-09-22 11:46:48 ....A 310272 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1829868e95d87af89eeeee24078c10660fb2737ebcfd1fe1dcb36047efd9816 2013-09-22 12:24:50 ....A 769037 Virusshare.00101/HEUR-Trojan.Win32.Generic-f183129c7df7a346e31d371bd02e2222f1053cbb4d29b5cc16741c5ba0736de9 2013-09-22 12:47:40 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1856da2f4ff29f2725f0eb7161ecc768f96a714eb2bb1a1c54705af8e79f882 2013-09-22 12:37:36 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-f188117009ad7f046d2f733ed6dac9e7c7ef6217d9d55ef345d8b4b087ef35d8 2013-09-22 12:40:20 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f188bd7513963723600dbf6e581a794e8f17d7a0befe561ce45d5e7a629e237c 2013-09-22 11:49:38 ....A 281855 Virusshare.00101/HEUR-Trojan.Win32.Generic-f18eacd9850158764f8fc0486d8f7738b9df780415c68cdbdf7ae7cfb6c4ba45 2013-09-22 12:19:50 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-f18f4abe02f2f05feaaccd01fda13cca26aee8c6023451f608a7cf66018ba43e 2013-09-22 12:04:40 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f18f632a0573bacd6ab0155c0af1cb5a5532deb62c5866747fe8598a88cd77c2 2013-09-22 12:03:44 ....A 14971206 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1906d08e094fea9bed6e74455980a9e4366f826f5e86964c846974c1291e44a 2013-09-22 11:37:58 ....A 115712 Virusshare.00101/HEUR-Trojan.Win32.Generic-f191246301342527af5c2fabd4fa47aea8adc888facce6e70f51578cc47b9735 2013-09-22 12:43:44 ....A 163539 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1948460b5855316634bc876b0c92e09b020d26761795194ff88dd65241bb50a 2013-09-22 12:05:40 ....A 365086 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1948fd6bd609b88a41b79c2028024846aad43b50d92fe9afa373a9ef3899cda 2013-09-22 12:09:50 ....A 173437 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1969bddb87d752d603c0eb8f4604aa16777189d754638a2335d6e634b49c87f 2013-09-22 12:33:10 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-f19854cb9391de3d0e73093f3314d4850ebb211e090671c8f4d7a914c54e352d 2013-09-22 12:43:18 ....A 59392 Virusshare.00101/HEUR-Trojan.Win32.Generic-f19a5888241fc45c62abff9f5090254189c14c0ccf3afc03f84ed2ce80469283 2013-09-22 11:44:30 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f19a677afab3990f62172e9ffc71cc73347ec417f3320bcc27aeda954f78cfd9 2013-09-22 11:48:54 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f19be414f6a5060d3c14c4b94d01e78aa4fa9e37b3aae9d35c00f2745f17a6d1 2013-09-22 11:43:22 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f19d190bfa9a4d1f5dc2366113d18e580e742b9edc7b16c8824cbe9f07992589 2013-09-22 12:15:20 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-f19dc3c22bef7ba52d4642afbd4c06ca55891c623dbd8f1496cb154ccd223e2f 2013-09-22 12:39:42 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1a1a076957e16ba8eeab3113865b3cf56308190e46e6d2ff64a3b166b8e24fc 2013-09-22 12:33:32 ....A 161792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1a36de9eac911460654aeccad430a6b17e33be56d2cf36494e7c3e9a11a3d2e 2013-09-22 12:27:20 ....A 514560 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1ba0ddf42c327011308e935a5400caf497c8e5fd2659648d76e99ddfe126f76 2013-09-22 12:18:10 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1c2abefd47a15cda5b9da3e1a1937c81923e07a30c2f80bde68beedfc164666 2013-09-22 11:41:46 ....A 6663680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1c45462a5fc7c81e0ccf41fc4d4ef7f8b3abb2b669af9563b4f291b3fbe1616 2013-09-22 11:38:04 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1c5cdd6604379fac2769c03edfa4b1ea39c6763d39fc9cf386496c3fee20829 2013-09-22 11:55:24 ....A 30272 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1c7851c2361274cf77d16e2d877750aa7a2cffc01f859133e89f15f742bc279 2013-09-22 12:11:14 ....A 362496 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1ce1a383c066ddb0800fd87d5c83ec7238790d3100b479ea23cd79b83ee71b6 2013-09-22 11:54:10 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1e69325731cfe642c39d3469c460d7064223dbff7b25a976f7f2cdf3fbd8477 2013-09-22 12:35:26 ....A 113664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1e813f79389713ed1a8b7ff65f7c206a02376a309b807dd29af065f860db2d3 2013-09-22 12:25:32 ....A 156112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1e938da94440cee2446eea8c905c08019b360323820ec2b0b1f4400d5db0ccf 2013-09-22 11:46:42 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1e99db70aa826c5a63e6a6d8e70bbe3f7d04eb19193cb68dd702977aad34c04 2013-09-22 12:43:00 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1ecadba710f4720b347ee015340eb251250fb4d8197d278686580952e624977 2013-09-22 12:38:18 ....A 34081 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1ecc66d7952f32a21bf8d2ccc9d0594bc5b62b52c0a029fd765fd88126fbbe5 2013-09-22 12:20:52 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1f4f72ce075387863747a6a8d849f71e156972bbac52f684ba33eaef197e98f 2013-09-22 12:11:56 ....A 98493 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1f5a02073d03508f6db8566d1f7351fc4014f1143b7e7428dc191e1c48dacf9 2013-09-22 12:13:12 ....A 865280 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1f5d8eaa7703fcf168c6342c343f7b7b97d79974d0d18470381efc121fc5107 2013-09-22 12:50:36 ....A 515072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1fb2819a055a3b83c73e2c9ce436131df5908cb05ca3d9483b80a959f572069 2013-09-22 12:38:54 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1fb72bb4d1054c139d93349356b58b61cc6783cc56cb6a992bd9556dda4cd2d 2013-09-22 11:42:22 ....A 204288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1fd3db39dd15d07b30306360e4d293015948b04d26d54e67f77d31736ccbf4f 2013-09-22 11:44:06 ....A 26696 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1ff612fb5c92794c63fa2c5751f0270ce146c2622ce4fdfaee898c940da17df 2013-09-22 12:31:02 ....A 318976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f1ffa4937d922cc58374ba362fe886ed1f447504b71e3772cacc10ae0640d916 2013-09-22 11:47:16 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2020f082416ae660fa5ee7241f28545e2fec43dbd9b8cf894d4fe3bf3c78a0b 2013-09-22 11:42:20 ....A 27748 Virusshare.00101/HEUR-Trojan.Win32.Generic-f20b698d4f78b7c8cb754ffa400f99169c5974d875df497146c2c9d56e2ccae3 2013-09-22 12:14:00 ....A 81408 Virusshare.00101/HEUR-Trojan.Win32.Generic-f20bcfbb84a03021bb73acd6521e39821ecddb4e9509067778275b93d30322e2 2013-09-22 12:07:16 ....A 71680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2102b436fbb153b5908742f6ec204ff482cc5adb3682479c62b7a7ac3c9782f 2013-09-22 12:10:44 ....A 119296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f211064317fa035b037fb81fbbec7ece0c946ddd3ce29558042d63012884039d 2013-09-22 12:30:42 ....A 81210 Virusshare.00101/HEUR-Trojan.Win32.Generic-f211ef6fcfe686c9b55ee054f5813563beeeaa543b37acbf8075906854732890 2013-09-22 12:12:18 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-f213637a5f6d7e2812f001909b971024e35b43fb1dd23bd1f7c03b6109fafa12 2013-09-22 12:03:26 ....A 125954 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2193db3025ee736f29e9c47d8d656c9d5cd5de30ec8b62dec79a243597a0e80 2013-09-22 11:43:14 ....A 283356 Virusshare.00101/HEUR-Trojan.Win32.Generic-f21a805b6511caaae088cd66f55093c86d1a83f078e0ca479050e5b53da9659a 2013-09-22 11:52:24 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-f21f28de973c6ffa5aa1f6149d57391391cfe577ed116eec47cc07e1661dd409 2013-09-22 12:49:34 ....A 161024 Virusshare.00101/HEUR-Trojan.Win32.Generic-f21f64cace6819d70cfaa8b9a33b7bfa8f3e30f7f911f6e277b7cc59b7d14506 2013-09-22 12:50:44 ....A 239456 Virusshare.00101/HEUR-Trojan.Win32.Generic-f229bd337cdb0ac081661410c868026d313f728c5674ec8ed77703ee94702d9e 2013-09-22 12:24:58 ....A 400384 Virusshare.00101/HEUR-Trojan.Win32.Generic-f22e5f6a5a0809e5c00e1a55f3c1dc9a3354451eeb066aaae85570703307ea0e 2013-09-22 12:29:02 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f23640ca3924547a3ce7d63acb10f33fe8809102b17bbe4a79b59bae280fe390 2013-09-22 12:01:42 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f238f6a5c016f090c81faefd82453b02c0ddddbda2853b1131265bb8e75b2fcc 2013-09-22 11:58:20 ....A 487304 Virusshare.00101/HEUR-Trojan.Win32.Generic-f23ba25dbebf7ed403e451098792177b192e3cff494bd03776e4f88e6f45a351 2013-09-22 12:14:12 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f24730cc971f95bb75958c10fad379209386cc6cef6b71c8ea8268a54f6f7c27 2013-09-22 12:21:30 ....A 840512 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2499bbffe2a4baa34e43b51dd49a32a403e4f1e3b9a6db526ecdba6fea18d4f 2013-09-22 12:42:42 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-f24a78076d9ab7d39e3010af46ecadfbe51e6e6965ce1825dcd5ef873695b0a8 2013-09-22 12:18:42 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-f24ef07b891abb67ad553cceaa8fb8eee7e3b245cf45ab1f40ca01a9f728e887 2013-09-22 12:35:22 ....A 1216149 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2502ac82dbddfe1b7aeb05b1c04e6c78a12e268bb3faf8faf22ae29c900f875 2013-09-22 12:24:32 ....A 53760 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2502c39f56fef36587bd3778b8f716c7c5702c3bc823156dd10fbd208dc1f8d 2013-09-22 12:32:26 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2522fcf089139054173ee580d06d86142aced62145c05d534370fb165ac98f4 2013-09-22 11:56:40 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f25324959c2fa3847045a42bf7b30cc2a8be30856d6a38a891dc324db8d20be4 2013-09-22 12:12:06 ....A 33569 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2544c65419ff33a16ccc42f7ed5ef64d99fdb8f0fb2f5f6196feac3e8384989 2013-09-22 12:36:38 ....A 1054720 Virusshare.00101/HEUR-Trojan.Win32.Generic-f25e794c813294454df5f0fcf8d88a3b8d3b6ee4b266e0f1a29ee1d5222ccc1b 2013-09-22 11:56:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f25f02819a15f62a5d271c82f1dcd5c63e218492277c55a000a705ef1ac14ec6 2013-09-22 12:03:04 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f25f270ceabaecd5eeb0685f90bc571a0a3db55cd8dbd20f683ffaea881231b8 2013-09-22 12:00:58 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-f26032d4afbd52a3dcb1147f6ebe30e956c663aaa91c40f5a94f15e1d9a9a416 2013-09-22 12:14:46 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-f263749912ef0982956417f84fc80e7c8d04c2423d0ff703093c1120e9faf4b7 2013-09-22 12:10:14 ....A 386796 Virusshare.00101/HEUR-Trojan.Win32.Generic-f265b62e46ec6d18b4020ff81ef264e18bd59d43bf7c5a87dd97edb4842eb42d 2013-09-22 12:45:08 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f265e5f1435a3aea7b428ffa1db498e8ef966620758df3298d66ba25a88c9e7e 2013-09-22 12:16:00 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f267df2bd8525994e1a121d2288934fec9c1a0ab2bfb2be8f62e53e6826a389b 2013-09-22 12:03:32 ....A 15859432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f26b720552ea6123fe381e78ebf20de940f6223edfa932bd2245fb66dfe165a6 2013-09-22 12:50:36 ....A 277446 Virusshare.00101/HEUR-Trojan.Win32.Generic-f26d6c9ab92d154fe09b6e219950c479b92f8500f24e2cdb07ca6d78a9d642a1 2013-09-22 12:03:48 ....A 136192 Virusshare.00101/HEUR-Trojan.Win32.Generic-f26dbc9f4f8701a0705d0c1e1763ab296b8c204d29d29840501bdb7b8dc9fbfb 2013-09-22 12:22:48 ....A 200192 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2793a0c8afb986e4d06ff756396392516c6a850dbdd0db4ea2101b930b83ca5 2013-09-22 12:20:16 ....A 205312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f27d53033d57a1f2b082d65d2630915f13ba5549c45129868b9608f358e81c62 2013-09-22 11:54:56 ....A 157184 Virusshare.00101/HEUR-Trojan.Win32.Generic-f280463dc2c458248f0502f0c08863cead94b6fe76f4bd77dbbe99aebd9a7cb3 2013-09-22 12:16:30 ....A 283648 Virusshare.00101/HEUR-Trojan.Win32.Generic-f283e20ba60bd702e9b977a24b6e6e2da74274521ac6927bec0701f36983e252 2013-09-22 12:50:36 ....A 1072640 Virusshare.00101/HEUR-Trojan.Win32.Generic-f285a37de5fc7dd067400775b6803ee13584efac70bf8c42a7c740b254f37ffb 2013-09-22 12:11:50 ....A 2404335 Virusshare.00101/HEUR-Trojan.Win32.Generic-f286f2c21678e5d3dba1319d0fe59b6963127e8787ecc9d197cbe37f6cab645f 2013-09-22 12:29:34 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-f289560b5561edf007f3d8cb64b645d823333f3a794c08645741abc5d851493d 2013-09-22 12:13:38 ....A 828416 Virusshare.00101/HEUR-Trojan.Win32.Generic-f289dc948ab21bcd9494c5d56d7b08f83da5c70329c16f78578e9324385a5e78 2013-09-22 11:37:24 ....A 917514 Virusshare.00101/HEUR-Trojan.Win32.Generic-f28b570063af620fa58541a1f19d71836248fa65a5bea4c36f2023d1b172e97a 2013-09-22 12:35:50 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f28d10e0fb1e72eddbc0ab4f21bf0373fd5511293e70e8d97481e7d5e8b7d71c 2013-09-22 11:35:42 ....A 1314816 Virusshare.00101/HEUR-Trojan.Win32.Generic-f28fbad26f67e549416c315f1bf6b08d38b8b75a0af722b97cfff0a7e409fff2 2013-09-22 12:25:46 ....A 287279 Virusshare.00101/HEUR-Trojan.Win32.Generic-f28fcd10be0a368ca8d8eb9fb49fdbd82b03d6a752f18f090004e8735012fade 2013-09-22 11:38:58 ....A 94198 Virusshare.00101/HEUR-Trojan.Win32.Generic-f28fd89ce6be8621b06530639a471bfba691ebc5483b681adc77e78db6dc897b 2013-09-22 11:45:44 ....A 577536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2931a171248fd65b5b50ba1eb0b4faff0089ae8baacdd6af20179ac8b204038 2013-09-22 11:44:32 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f29325d55314e4107c4b3ebb1993960cab69969161c306ab795b5d76266b8637 2013-09-22 11:54:22 ....A 4481626 Virusshare.00101/HEUR-Trojan.Win32.Generic-f297add437c6531610412bde0d50c6e9d02c1418dab1f59f566068b6f1e0400e 2013-09-22 12:09:18 ....A 173568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2994e4efc888d0e52dc4f8ce0029f5f80f7e91dc73d7e298a9ddd479620867b 2013-09-22 12:10:20 ....A 1015808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f29d3ca2b5c541a0cdb118614313daab538417d28969bd2241c3a5c7affcaf50 2013-09-22 12:14:16 ....A 868352 Virusshare.00101/HEUR-Trojan.Win32.Generic-f29df53261f018944d21ac840c8bb8d5010bc31ff7bb4d1783d6f7dd3dace4a8 2013-09-22 12:29:12 ....A 45568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f29ee52819649614981d2992a4452f62e3fbee1367e35742a1bdcd84f8027601 2013-09-22 12:24:26 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f29f71fb891ff8db5a9dc2e770f909febb44fd70c6a671efb77cdf1c850d5ca7 2013-09-22 11:54:44 ....A 286208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2a12b039835d5c0513bb0fa1c0ca24d632fa9046bc0f622345c27174e4e2b60 2013-09-22 12:20:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2a3d1487828c87e1a6de86630ada456793accdf2243b4fb327336eeb3b9cb43 2013-09-22 12:14:32 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2a5f03fb58363bc4bdc98d49f01a1097d0b56a8b58b78318ffd47afec25944a 2013-09-22 12:29:04 ....A 234512 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2a7b6df82de3ab91f20021833225fc236e1b4ef5eb50105f45ec94722b9088e 2013-09-22 11:47:02 ....A 878592 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2a8082126534f921b526ce0ccb5b8a97320e832fff6ad6d7b32942764fa0e10 2013-09-22 12:47:14 ....A 643249 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2a812db34057742543d21ed1715a71e1b1aff761209a63f89ddb6b5a31fbdb8 2013-09-22 12:29:56 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2ad8c76f8044ad7d13b41b09b9fb8155b1eaeae04ede3f1badf7d38595c57ab 2013-09-22 12:16:16 ....A 7168414 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2b5dc0db06d33fa3cb177e40bbfe85df26dd34207ed474604fc8ea6f990fd23 2013-09-22 12:17:22 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2bc2717f291bae95b5e965e3111b6906035b55dd91d143fbfa829b6a1fca1f8 2013-09-22 12:21:24 ....A 468480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2bc47aa75c020c0139134fcac4af2411ec0f1a14146d0a30ab348a063771398 2013-09-22 11:45:28 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2c1565219a773c21f5bb36b0a542f937a528a34e06c158664299e1c038ea695 2013-09-22 12:41:34 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2c2ab62e05a0c2c7fd61c71365ec9fdb4e8e56d19c35b32450c0d43ff183371 2013-09-22 12:05:40 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2c364f913f8d7bfede8592b15cc34f543bbfecb4beb47f677c2dad867b29e12 2013-09-22 12:13:36 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2c79e63025c9fd176fe6c0d614e956544246fc7f485857f7a9154cd5bcf6cf1 2013-09-22 12:12:22 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2c860c52fa7c2a2e450076ec2c4bde6a4766e074401e6ffd378bca0c897adc4 2013-09-22 12:51:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2cb1a87bb351bf7c3588b58412e524df20e59b5ecd5ad43eba08f8877f34e4b 2013-09-22 11:41:50 ....A 137216 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2cda66779152f6af7696fc26f066d4133f3668419255290cdc18367aeac590b 2013-09-22 12:31:16 ....A 213072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2cfbf097fc0b6151841c84057920dff4404cf4ad45ae82fb83499048a29fb6e 2013-09-22 12:16:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2d39a1acb56a21b4c34bf186bb662a5807a504c671ea28b668ff970ce96f8ce 2013-09-22 12:42:50 ....A 450048 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2d3a6f07970d5f913f8a42e76548d12f8b5f84cc8ba4ba0c170a59b875b2580 2013-09-22 12:16:26 ....A 315392 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2d6a0ed9eb4ea4113070a4839abe5736da984d1824cb88dea08bf18001529eb 2013-09-22 12:16:18 ....A 521218 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2d9e9ad3d124386c10f5c5b8935f39b1cee4603d3a9bed54b34a311580936cd 2013-09-22 11:48:38 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2dafe8e8b4b41da8809752362b2229ce071e6b9e82b96d93a332c250bd09f52 2013-09-22 12:01:38 ....A 812032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2e0c30e960d023b22ffc3a3e049b8e5a150851ba2a30677ad82b23a07cde47c 2013-09-22 11:35:34 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2e0fdc4ba1a93ac5d9c0e8e033b77dc533e62efdbdd070f01a2b71e0388424f 2013-09-22 12:21:22 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2e2d72294e5e8502d5131d20c36821f9a75b184e90a2821e0b93663d1a151c4 2013-09-22 12:40:02 ....A 170496 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2e4a55b852fd92c620ced18d4f28934a6b4efd1f58c95049613c496cce7744b 2013-09-22 11:35:32 ....A 42491 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2e520152ffdc0e9a3ab9350fa6b010100d15d7f137de2830fb5f61bd31ac4ab 2013-09-22 11:43:42 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2e60dda395e0f95daf6af98e7239f3587dba8015c648475224b8a18369bd471 2013-09-22 11:41:44 ....A 444416 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2ebc5a53cbea717f452f1d6d934964c34f91b86247c06f6ddc58d90319cec2c 2013-09-22 11:43:48 ....A 518144 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2ee1b2bf8ad68dd081fdd39a016d49c16dda47024a8bed0f40a8d16348ecd39 2013-09-22 12:15:42 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2ee9a91f29232277860c9a809607e29b09c5ff7beb2c691d01f79f2b3234a1f 2013-09-22 12:10:04 ....A 19384 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2efec4415090a3201ee9821fea2f7abb2f4437f0d7c3abdc92a99ce419b1961 2013-09-22 12:45:50 ....A 240437 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2f2f0869994219eeecfaaf7778dd8ca1efc5eb479ad03f17fc7b86ae1aa67a4 2013-09-22 12:34:16 ....A 28624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2f66e6b6698cff015adbf7adfe62d8082ef2de54b1a216d0bf0148a87d0b12f 2013-09-22 12:19:38 ....A 59840 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2f7ffcdafe3d31438ff60ae361ab4e084e3285bf35c6d2c714572d888527d92 2013-09-22 12:16:40 ....A 6505 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2f80ca55ea82fcdc8e910f7ad2dc1a5821f3fc6fdc69f34ed3a26ddf7333b13 2013-09-22 12:22:20 ....A 35870 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2f987c42ff4f96ee9a7933bf27647907e21e0ef10149166758446ccc70fc7d9 2013-09-22 12:35:18 ....A 36129 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2fcab345cccb9fb2d028debacfe35902d325b8cb2619afc3c55714fb706f555 2013-09-22 12:25:14 ....A 346632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f2fdbae1ed2fec8f29a76b5b7ee18c6f5771a56081979ed837992e45b37ade3b 2013-09-22 12:49:44 ....A 32925 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3006bf8ec7c2abb5d774f268809c6f9bbf7ef7b2b32dcb10491bcb4e06c56d8 2013-09-22 12:39:52 ....A 80278 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3015bde2b694cb80a50a28c0f311d2a075fec9d8674a4ef57a0e6554739976b 2013-09-22 12:21:00 ....A 108032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f304e79c150ec65c4576b8f3dfb38a5bd28effa0b8a0451dd7e3d0803bace989 2013-09-22 12:24:46 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-f305ebaf05cef3197dca4f4546b4d9d359fb33ec27b2e5208749d3cf49ae1ad6 2013-09-22 12:25:04 ....A 426376 Virusshare.00101/HEUR-Trojan.Win32.Generic-f30e4310191adcb7ac5564f532e7db3e3484d0ec295bdd711df5c6183adc2d70 2013-09-22 11:45:24 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-f31226dbe0b590a67f7c9dfb3a29043c420f173c31b788c4de8f644b0dca6afc 2013-09-22 11:46:44 ....A 242176 Virusshare.00101/HEUR-Trojan.Win32.Generic-f31437dae935b83fd34c8b659d9f6b6a424d960a80f3f10b28b03c925e08daa6 2013-09-22 11:48:48 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-f316c3b03d0b647a341bfd544ce45cdf2823d1ca086efc685d7734dc1021395c 2013-09-22 11:47:48 ....A 384512 Virusshare.00101/HEUR-Trojan.Win32.Generic-f31b5d4750407444dd6787860f11263261f92da4de0d04e07779ce42a0295d07 2013-09-22 11:49:22 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f31d974d22e2153ac2bf1c430342fd5a69740bfa621969d1fd77fd3f41b28759 2013-09-22 11:45:08 ....A 553984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f323d88b02c1c98b35b5b5d892b9b642e63093c47081631968cda0a82a634960 2013-09-22 12:31:46 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f324f572f382d6d23e4b66ac75d72b4bb8316a1a078671a3bb911ea1c8cb1795 2013-09-22 12:10:18 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3276bfe3c0f44a161dd3b832c911ae0dd7d1bfdd0235550a4ea0109c58845f7 2013-09-22 12:10:00 ....A 413064 Virusshare.00101/HEUR-Trojan.Win32.Generic-f32858c931c421e3a74b78ea73e30c88d429d278c8f3f0211df76e872ab18eb9 2013-09-22 12:00:50 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Generic-f329026955d13cef33ebfc571ca2d6cb302d88fbca9fbdd9b8754a454c619a5c 2013-09-22 11:54:32 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3290318d29a6c5797dc80167aa8596530e17f53d0e51e17c23e0bbf9ec526c8 2013-09-22 12:45:12 ....A 35485 Virusshare.00101/HEUR-Trojan.Win32.Generic-f32fc8e1d2d885de0f75f7490e67924a468b1d35546286b1439f0fb09cb9c82a 2013-09-22 12:05:44 ....A 1454647 Virusshare.00101/HEUR-Trojan.Win32.Generic-f331f9a9eaadcc577c47b21614d1e49d048d013a348a4daa2a8191c369710e50 2013-09-22 12:13:08 ....A 6423 Virusshare.00101/HEUR-Trojan.Win32.Generic-f33862f38228f4538780a05838ce05f3861fefe7be77b6d86d4876629561f6e5 2013-09-22 11:46:40 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f33905e2f0f945044cf3996a75d20b349caeb21a0862eeeb62537a84ac3d8ccb 2013-09-22 12:36:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3395d6a9b60177f8b7fbf1e0a7049a8e16592f3baeb9354a73162993762c2c1 2013-09-22 12:23:10 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f33c08e49f5b4b5863a9835616d151f324ddedb217dc1254db3f9ab616a254fe 2013-09-22 12:50:34 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-f33cc7dc909d004896229817161a7e58b01ea4c87e2695932e2f7dadc0cc5234 2013-09-22 11:39:58 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-f33dfd321c74b356f447a09aa6dad196deeea50976239157ed9bc9fcbc524a23 2013-09-22 12:05:06 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f33ff432bcae9997e3a2e1535c00e62336cb68f76d31a44e10b5c77d0b309f91 2013-09-22 12:04:00 ....A 48640 Virusshare.00101/HEUR-Trojan.Win32.Generic-f341139d2dc4a33f632106e99c56d923f9402e1a217465dc956487f4753a5053 2013-09-22 12:03:38 ....A 1166976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f343fe40b6a1bdbd8e24ce60fe588e266234db9d3f7a198a165a5ee5af5352b8 2013-09-22 12:12:00 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-f344314570ebef3934f7af99e5a4fadb416ba95fd3a81379c24f590b805fcf61 2013-09-22 12:48:48 ....A 83456 Virusshare.00101/HEUR-Trojan.Win32.Generic-f345c55eac5ed771eb7a56c2c0113b6efa8cd78a030834902104adcfb2099059 2013-09-22 11:46:46 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3469da8bc09a7196b0e8535aa929489ad1e83c45e8cbf647acf22dfea20b43c 2013-09-22 11:51:14 ....A 461312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f346ed85f71d80f5ec0d363b4d2889dfe1350d5c0d8b7bc9228f608578f91b7e 2013-09-22 12:20:00 ....A 164096 Virusshare.00101/HEUR-Trojan.Win32.Generic-f353a7bc00f4a4e1b6ed3c20af28f2697ce45be19e6648f8da8df35444104411 2013-09-22 11:48:04 ....A 66048 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3544790a329b114e6dc7720d596268f7e3b3128ef506c1ef0f0b44c5becd944 2013-09-22 12:08:38 ....A 56320 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3561375e65e1975e1ce78762f8b33147526795f4b6610c8cbefde4a64ad4971 2013-09-22 11:38:38 ....A 350720 Virusshare.00101/HEUR-Trojan.Win32.Generic-f35aa273d0cc9c30304fc4a33560d809a2cc1a7952595ff201a486ab5941efcd 2013-09-22 12:10:20 ....A 111926 Virusshare.00101/HEUR-Trojan.Win32.Generic-f35eba442e8d5ac51ad5fa54de2df35bcf2332f208ded67b884a2338371b0b14 2013-09-22 12:37:04 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-f36135a605e1a4d743dbe52cdef8f62e214e642035a9c8d4f116ea1cf63abc00 2013-09-22 11:59:44 ....A 322442 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3630757a7ffcac50d48bb31e0185ea7ceda41eb63be69898f64a8cfabc36d04 2013-09-22 12:02:36 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3652fbdb2283fa647c709eea82cbac56337e5b6f1d8d871273dd2b54eb26c6c 2013-09-22 11:57:40 ....A 103424 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3660065786a2aced54b8e59e10769a53d328ae92dc803ed1b30ef35d998d5c2 2013-09-22 11:41:08 ....A 20971232 Virusshare.00101/HEUR-Trojan.Win32.Generic-f369a4b0b72324f65a89289ec447ccc2f46c1485b8f40dd3a379aad9a04108d7 2013-09-22 12:10:38 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f36f009d87c4dc1df4e8ebe5506a6bc1b2ef3c9dcab456ef314bdb1f8e76c9a1 2013-09-22 12:14:04 ....A 109568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3744b0a44b31106e23445e9232b888b70e87e62259c79e4ae500ed43056ecef 2013-09-22 12:11:34 ....A 193024 Virusshare.00101/HEUR-Trojan.Win32.Generic-f376060b80dfb123513a633a27673b41c120f73fbd7cf0ce0c234f526c853f64 2013-09-22 12:21:56 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f37640e8a64880204611a94f15cc1310a9a2939b949c59ad1774f22ea31d4b4b 2013-09-22 12:16:08 ....A 983040 Virusshare.00101/HEUR-Trojan.Win32.Generic-f377bc32321a7bbf85f85d6b251c92f8457590be0f26a35e2ad5195d1ee7ad8a 2013-09-22 12:00:48 ....A 581632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f37d754a6aa5b6afd7c170d5febdc82631b23e9e80c3dd79422982b45f4e618d 2013-09-22 11:58:40 ....A 1119744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f37e9584d0d2433df62e5e5be05f39cf4cb728a8eb0ac5e095579be6e99e4ff9 2013-09-22 12:24:26 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f37fe215c0e3291d01fa1e0164cb45aaf815c5e9f917d9f80055a188c54eeb77 2013-09-22 12:28:28 ....A 110528 Virusshare.00101/HEUR-Trojan.Win32.Generic-f382f822a6837e53821743c3615cabc5e644820fcc8129206a64fee295175be9 2013-09-22 12:10:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3831bcef2e1e3f0c6c59e32ba502ca66ce6acca5bc1b501a26ef2e7ddcd82e2 2013-09-22 12:10:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f385aab8cfaa5fbe6110442d15fe7ac936d824b0b790ce6e87d1cebdcbe3f51b 2013-09-22 12:05:08 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-f38679bc8a22a1f87d0ebf9ce065a4dd9cbaeb0fede05828bc3edfa19d79d572 2013-09-22 12:30:56 ....A 310784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f38a7843e71f743475bb78a03a6cc85c31ebe984fd94a88fa793a85d5b212251 2013-09-22 11:53:04 ....A 255680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f38b7e09fbcb746ca090f3584df4bbc168e0b4a5fa1869436c5e35a1790b7a87 2013-09-22 12:13:42 ....A 338432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f38c55cec456cac7e71296311f086dc73118cf413d5997407a294727af77725d 2013-09-22 11:44:14 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-f38d8c3f5f5432444532f804ad3b4303788cb54823626c59bfc3ae4166062c74 2013-09-22 12:26:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f38deb83534835d5766a30946baf0496582dd3206c25dab47a3502939b577c11 2013-09-22 12:05:38 ....A 2309764 Virusshare.00101/HEUR-Trojan.Win32.Generic-f392dad635683c77c7558c7c06ee73c40b217b7f76fedc6c22348964aab4e957 2013-09-22 11:43:12 ....A 3135290 Virusshare.00101/HEUR-Trojan.Win32.Generic-f395b23d29962f4597b6b2290cacf5b3504e2d964346765c9b126df43228e7f2 2013-09-22 12:11:58 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f397864341da2e3289939b91f332e97bcd7a314c3056669712bbdb36f0ba06fb 2013-09-22 12:51:48 ....A 1903616 Virusshare.00101/HEUR-Trojan.Win32.Generic-f398024ca6292b7681d9453c8af65f24687d97c21d2dc0e8157f5c7c87238dd6 2013-09-22 11:43:36 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f398693bb57176afb06db73afa21757ea118387ea4408cd1f63471b918746431 2013-09-22 12:13:46 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39ad41d69e46415a48c442f59f2ff6bf55854d9a723f1c1faf89027716260c5 2013-09-22 12:25:20 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39b380a1dd59ce189d2db9315ccc3a6b3d57ad521800e815db8ec3a04fe411b 2013-09-22 12:27:34 ....A 184320 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39b5e8776dc0b1b5adeb0699737d98fdb47374789d68262995aada10eb49fb3 2013-09-22 11:48:04 ....A 163974 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39d047eba4c7b230506a3c702ca60e72402e1ccf9259ae7759186466e870a0e 2013-09-22 12:08:24 ....A 561152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39d2c1251dc7a91bfe637f0620b9c7f6c8be038228f4c2dbd4c000d29f04c88 2013-09-22 12:37:48 ....A 152064 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39ea5ba5f1c209741d3b3125c38c45788523ebf8f12de3e131d1a926d804e01 2013-09-22 12:50:24 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f39edd686d2cad936b40ee1eb886974670366c8e380957243436f33e7a2bd4a3 2013-09-22 12:11:38 ....A 49664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3a1ee7ff69f1bd402fb69d6f09f06f5743e90fe4af50d90bddfcbb9f607f33a 2013-09-22 12:02:36 ....A 339968 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3a6b8be1bfa3003ee57dc6aba5a35b973e15dd19b7a206775221d2cafbad053 2013-09-22 12:16:00 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3aba4a771365b750a29a70be6ee53bf939715342d610f29b8c1722cc0e302bd 2013-09-22 12:13:54 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3acee58238b3a6e0bd6c0c3dd7d6ffda49439265efe4d7c373bde25f6668e41 2013-09-22 12:23:40 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3aeafcebdb25e245ef31c05548bd74f97e4b8a298dc1a5d01be720dfa761d57 2013-09-22 12:09:34 ....A 316464 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3ba28bc2888e2e63d115e62f39737e42c7033bd31cbcdf9e5107f2200539341 2013-09-22 12:10:30 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3c1356bf2736b5d4c811db5fc67b1744a4781e1e21f12a68a9962647e0032dc 2013-09-22 11:45:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3c2e5f209dbcef7509edfd08f15ba9f3f8aff2cf0eb3e1d264e413c6c49ab13 2013-09-22 12:30:00 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3c57f6f913d29cea29e2b0996ad58cdad5248572db32c39b76c6e63d6b9f29c 2013-09-22 12:23:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3c61e6ecef0c1e4a4ee69f961cf673e6635daf70e46ed9774c88d93bdbc7345 2013-09-22 11:37:02 ....A 180224 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3c6d33229079e17cd5da6ef387290b9ff4b517b3f021309682b3eb5338f3731 2013-09-22 11:51:18 ....A 128512 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3c71ddbdb8aa0bedb5b02f2ad7feebff42655dc1aea4553d4459bbfc011a526 2013-09-22 12:00:18 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3cb030a9f671bbf66095a65c94bee6e3530115175ac315ef779b5fa7c5dd9fe 2013-09-22 12:09:24 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3cf38173a8f11939c0fbf893deee4c392e2f85ae9c14e9e7472da6e5f986663 2013-09-22 12:13:32 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3d11de21f50a6338473b4990b33a9ccd8aba4a9500daa5f488ef3b0be20a43c 2013-09-22 12:24:56 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3d3a2fbdf46d248843f14cb7a300e2e3c54a9d6d8d9f153e9c31896d06b8951 2013-09-22 11:47:48 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3d4df0c387aee9c474ebfc1def8ce9f31b4942ff3b96c3e8cf6b7f19873882c 2013-09-22 12:13:34 ....A 271343 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3d7560f114fa2a5f0ab54b1705942bae76eb50abccfa0527fcc44e3fa78491a 2013-09-22 11:46:48 ....A 1806464 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3d7b705ec9d9e9479774048453f401999dd45ed8a5f67f2db4d888d37f20d8d 2013-09-22 12:05:06 ....A 189799 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3d7c396b6894a6e8203c66c8864308dd91dd49f36de91ffaae3d939441ec2c6 2013-09-22 11:56:46 ....A 388774 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3e1a477927fb249387c7721db1b904688b0a10be3e86e2bc6aef69b4edadf0a 2013-09-22 11:48:12 ....A 1327560 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3e1ae39717e109338d1967e971606fbc21e58252a1f0dd09bda039e916961f4 2013-09-22 12:49:20 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3e43cc66af517e36e4bdda4719e543fe1850044150dbc75ee124c94804d7281 2013-09-22 12:26:20 ....A 43046 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3e4dce02d0f80ce114bd78d054d88aca69093e3e89d822a2be6d5b9ece9880d 2013-09-22 12:32:14 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3ee56cf8c38613c7296f2849c3ac5caae837ba0bd1a6197bc4f1cc2ebc0766b 2013-09-22 11:53:20 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3f74cad429e64a0ca85f12867df183323b7bcb221ad63338673c140bb390a26 2013-09-22 12:13:36 ....A 133670 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3fa0163c2e4fb1ad1c9d478f08b0d5d23354e74bb9f1b2b63298bb222e91f2d 2013-09-22 12:05:52 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3fb304fbb5a66c7418dfa50db2f110ed1a294542c5791411f8147bb98215329 2013-09-22 11:47:08 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-f3fc2200f93905c7b4bf3857f445a8868434b34437941cd7f21b6c6bddece6e6 2013-09-22 11:38:36 ....A 270848 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4011b0fdd83b2aa100daf00d4a689fc5b075ae40a9d69600518d3e1b1761472 2013-09-22 12:44:40 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4031ee6509d993a5424364299857ee47f322cf3cc1dfda897a06332a4c7ee3e 2013-09-22 12:18:08 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f409b9a02265a2877a78eaf181f9fc71823b01282a48fe3dddebea7eef7d644f 2013-09-22 12:15:30 ....A 191488 Virusshare.00101/HEUR-Trojan.Win32.Generic-f40dcfd7dc303704d00c45b156331dc1f05ad92c8d1bbed7c0f02b1c2dd1eb34 2013-09-22 12:06:06 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4140afd993d1b465c31dc26fd4611edd2b028893e32d51ada67819ec4d932c0 2013-09-22 12:19:26 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f418dee1eb24c01856fff03760ad3c6fdc5176227a4c1c2b2884c56f54ffa27a 2013-09-22 12:08:26 ....A 2775997 Virusshare.00101/HEUR-Trojan.Win32.Generic-f418e7e94548637b6496f41c79f0c39f0c377fd45d15cb282b04e37e5460ffb0 2013-09-22 12:19:00 ....A 25600 Virusshare.00101/HEUR-Trojan.Win32.Generic-f41a2748c0fa1aa4e442b21c65343b9df77fb7d291eaaf786c1d715b6e19bf3d 2013-09-22 12:16:46 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f41d1cbfb0f7340e2cff9269f9f162b5af234addc05460f1b7524b053e648ba6 2013-09-22 11:54:44 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-f41f6fe0035756707876d714d82a8e12c1759a9f9a2a99bfb88e5704f3c5f978 2013-09-22 12:44:38 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42265027e3346b790ff751e818ba43007ce3f8e8ebb4263ca2f40c15293cbfa 2013-09-22 11:40:58 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f426aef90f5595b5725bdd7015e98116dbf63c7a8d645146f7be242348b006a4 2013-09-22 12:00:16 ....A 291014 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42a12cef7efd55a7b4ebd14cd81e98773ee71cad0e4d8284da73e6d87d64d42 2013-09-22 12:04:54 ....A 466432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42af96bb1618fb905adc30e3ea1a553abd28f0346a06b3d2255023102563fd2 2013-09-22 12:36:56 ....A 857088 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42c0073302fcad39d3380a21846bb7994b292ccefbcd3a0eb6a8d55245c3684 2013-09-22 12:04:58 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42ddb31f3dfc52b3740313dca4689c68cdea72cd0986392a4155cce1252e2e1 2013-09-22 12:07:30 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42eb18bb0ffc7ac3624c5a73a93e4874d4d6a96da8e2746330d14355e4c29c1 2013-09-22 12:52:02 ....A 26624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f42f6e11aed44bd1ffb6c0c4ff68d80d74bbd7c779c393783251106790d0c304 2013-09-22 12:22:46 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f430333c38eea610619568517ac312e1ae40b126e2a9923ea0187db4d503c27b 2013-09-22 12:14:56 ....A 16384 Virusshare.00101/HEUR-Trojan.Win32.Generic-f432cf879407c6f3fc317c7021ba52c5b2b5f78cdb6da3698a30d8d8c200c644 2013-09-22 12:50:18 ....A 189155 Virusshare.00101/HEUR-Trojan.Win32.Generic-f43352e010fc50f1d1aa9f29b082c86c56dac59b810c113bdcfca3461ebb3f04 2013-09-22 12:24:18 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4345f1d209da2e83bf2583df0a12c6a3d4aed8a6368675e64a059e63f4d7d94 2013-09-22 12:10:54 ....A 1239496 Virusshare.00101/HEUR-Trojan.Win32.Generic-f434aebae77e2b003a9b445cb74c75219dfece7577ffe11ad9c55281135d8968 2013-09-22 12:15:14 ....A 52524 Virusshare.00101/HEUR-Trojan.Win32.Generic-f437994032b998c8efb76608eb891aac6899bfd34be5f32a57b593710a5fc8a2 2013-09-22 11:40:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f437ac2ffed3e85a6e45af6c5841739a0d19d54af02b0d501c6c200518670f15 2013-09-22 11:51:12 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f437c1a9e3cfc25e9190625e1aac3b3fe1adbc5cf29d49e5ccef0d9340d6d345 2013-09-22 12:48:48 ....A 174080 Virusshare.00101/HEUR-Trojan.Win32.Generic-f439e7fa2ba13a80ef9c4f1f06337521983b364029dc5ea87806b54ac4c4a3c4 2013-09-22 11:52:08 ....A 111997 Virusshare.00101/HEUR-Trojan.Win32.Generic-f43f4d46a77e40385565515e2991733d1ebdcc78418d6f572a2b67a0ae4d82c9 2013-09-22 12:48:02 ....A 63643 Virusshare.00101/HEUR-Trojan.Win32.Generic-f440f6019a47d2d5680f137de086b4865fb22d4358a23f89f8f14533d31b43c5 2013-09-22 12:09:20 ....A 3346000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f441eccdfc54807e84ea90e011740d8e61e6c819703013eb4102cea526c56148 2013-09-22 11:41:42 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4459b53d2c4b1353d4ca67e0b06d3ca0d407eb72ecbb4cfa52134b06c523133 2013-09-22 12:23:50 ....A 518144 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4464e73f45c8061021f836677ce1f36743160e9cfd26330fbeb1d425244b050 2013-09-22 11:48:28 ....A 246119 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4467eb3cebfdf9cba1d47a155f2a5d98e2d09effb5c231b7bc8b47f6f009ec0 2013-09-22 11:35:26 ....A 158413 Virusshare.00101/HEUR-Trojan.Win32.Generic-f44aed1ad4c24d50f861d88f8c415239e7b2cd41e2a4fff5a4d8ade595cd5fc1 2013-09-22 12:34:56 ....A 761856 Virusshare.00101/HEUR-Trojan.Win32.Generic-f44e3c66de191fd5b5b929e4b87b89ae7a534aa5c1162a644824871886c18507 2013-09-22 12:09:04 ....A 182272 Virusshare.00101/HEUR-Trojan.Win32.Generic-f44f2b3fc6fe7440e290fa85b074f69bd46592d4c43fbdac898a4d2deb58fc30 2013-09-22 12:47:04 ....A 6862592 Virusshare.00101/HEUR-Trojan.Win32.Generic-f450691d9501598118ca60c78bc6a5c18dfaf5d45f72f903e522dac109283348 2013-09-22 12:06:42 ....A 697857 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4514d3d345eb542d9a20f21ae8de3611e036927e57b85b5c6a7f964fb921ca0 2013-09-22 12:46:58 ....A 225792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4522184fde75d80794b542f6d8ec9ad630decb828036dd1bd8dce291ced5339 2013-09-22 11:43:22 ....A 449536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f45240934a143c764b541010e2db36b56aad97880f2adf902d57cec8f9868776 2013-09-22 12:17:10 ....A 288256 Virusshare.00101/HEUR-Trojan.Win32.Generic-f453d94a41f666892705f1689276d6cb6caab8a7bad6fe1532f410e06aeff7c4 2013-09-22 11:59:52 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f45c1e74eadd50d2fcb551af5afb18612c64385a9073d6e7cff7f234fe5265a3 2013-09-22 12:14:12 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-f45e5849d0354dd08e57ef99b29ba4c9fe7b50ac22678249cde28b582bf80245 2013-09-22 12:36:10 ....A 76288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f46020ce1c6008b0031cff7a711e68142d87d31c45361b2e1edb7ee9fdd61a67 2013-09-22 12:11:12 ....A 253952 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4622d7295cc160818f09311d5ec6276f255a1ac7abc31d31c35d1d2098a4060 2013-09-22 11:41:30 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4627841b705d5f46c52fc3ffbbefe0a2b9efa61b21dd339238249680e6fe736 2013-09-22 11:42:00 ....A 475136 Virusshare.00101/HEUR-Trojan.Win32.Generic-f46656ca490ef8ebf03b22250c1413af4899b60b382c0c2288480865e225cedd 2013-09-22 12:00:00 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-f46935b7052b597f7b0a84e31b5063f8ca949b5f11cc126811387356572c306e 2013-09-22 12:01:52 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-f46b99517f834603ce889ba77c0d3bc1802fc2da30a3df5cec7ba93e2f7bf1bd 2013-09-22 11:38:44 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4739765828bf01773b00c5bbe18a0eb284ea7ad90f78db583f3b12b7a714dd0 2013-09-22 12:20:06 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-f47846114c0a8efce8308636be9a6897cfc08d0793d7bafe553c39bd17493103 2013-09-22 12:03:50 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f47ec36bd954c872cbd3fe633147376bb7682b49eb58f7e8c36a489b2d377f16 2013-09-22 11:46:40 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-f47ed34591ad82ac2a9f471f7abc3a67a267aeadb660de1ccc69aef23cfdcbe5 2013-09-22 11:35:58 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4843b1f1108bea1fb78538246a9ecdc715584ffb665490e3f470fe46f2c9e45 2013-09-22 12:48:20 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-f484ad0bb6e885ebc79d4fe7fc43d3b4cc27cc8c8088adf3b58067361c4d039a 2013-09-22 12:33:12 ....A 41504 Virusshare.00101/HEUR-Trojan.Win32.Generic-f48ac5d389c53295135bc0acaa8360ca7f72ec4f73048502e3a6447e27f4676b 2013-09-22 12:27:14 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-f494d0de63b0446d51edb5b520656c08c1a1f2a69df652b0b69139c5dcdec51d 2013-09-22 12:45:02 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-f495fcbecdd661fc5bbd22ac96cdf97692ff16bc3df6ac5e4ffa90f4ba63e80e 2013-09-22 11:57:36 ....A 1030917 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4987cbc24463eaaaf170d6b181c3ed900ef6dbe6a744332b3757faf71a75e10 2013-09-22 12:16:52 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f498f8139aaddf692fd9c49f7040e720a5a828c23931da841aa1c7525fdc5e81 2013-09-22 11:43:22 ....A 966677 Virusshare.00101/HEUR-Trojan.Win32.Generic-f49ce5f32cb977fb5cb006d262f904e145e6a1b3588b1df4a81b6c6d9cb48938 2013-09-22 11:53:44 ....A 2136532 Virusshare.00101/HEUR-Trojan.Win32.Generic-f49d7e2fb7a696bb9604a8ba9b7f33dea63de075fb3e1272ecb8236a894e1dbb 2013-09-22 12:21:08 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-f49ebf0305891914083db96cc0976bee733e1803762dfd8dc7cae6f8469bb393 2013-09-22 12:11:02 ....A 224612 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4a7795466bbba5f9aa742f5039a4e1db76bf94b3a54ad8e0d5125d467d9662c 2013-09-22 11:48:14 ....A 970752 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4ac5a7cdd3272ceaccd2cb1aeb8922f2ae33730db814576ca1588578502fc1b 2013-09-22 12:09:38 ....A 112879 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4add97ff0cafac28a4737539989a52ca8a25b933530361c5f8019a7618e25c5 2013-09-22 11:45:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4b1572c1d65725bd9b59022d0c0bffc9414ddb44a227965f72ea4ea166784ce 2013-09-22 12:39:32 ....A 917514 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4bb33ff29cc00b0d0c50bfc3451929d4f26d6a51376611b2b66bb8a0f26a737 2013-09-22 12:44:42 ....A 85453 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4bd76239ec5dbf408120459edc47c9f435609c3013e4dceca431e3d8e9b2d27 2013-09-22 12:50:36 ....A 727680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4c19bdfd9d1858091c258e30e9554fc281f35eae339279c99ba86de1bebc52e 2013-09-22 11:47:58 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4c9416eeba1fbbafbfa7038b7f0f0585e5e09819429f090f35b583a389d9fc4 2013-09-22 12:13:32 ....A 135680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4cbd4f9a2913fdf8f2e7f653e7bf4f650393729690b8fe763abcd86578c24d8 2013-09-22 12:17:00 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4cc6fc249a7360c47ee07c1d5c7c65eceb4520504cc83061dffe30d05427753 2013-09-22 12:10:52 ....A 53303 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4d45a9890d09ad4041395fe744aac1e5bb02405db342920a2ebfbe0f7457fa7 2013-09-22 11:48:12 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4dbd963cd13d1ee7c0ec620db401142d00cf12509bb76f598a64c828d29fe3e 2013-09-22 12:13:40 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4dcf55f51fb408285336c6ec98e72e1d00e00569f487a5b493edc2b30ef51a4 2013-09-22 12:34:50 ....A 159880 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4dd0de676b3a1c80cc75cefe461f9c48501a9d97c7793f2d6fbc544bef9e3a4 2013-09-22 12:26:50 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4e9b1b566ffbca1360664c92d55a3c4b9a07af83f7ed9e3868d34e351f571e8 2013-09-22 12:01:52 ....A 198657 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4ebcddbaf9ac854904989c5cbdd2e7f93dbb33765d4f8bc1cfd2d30c6d7c583 2013-09-22 11:36:22 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4f0b21688db5ce0b48b2203b7ef4f3c06107d2cad1e300c1c9e7a098e87a4ed 2013-09-22 11:37:32 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4f546f3936c9ab3256ea6857379b4ae28f2ac9ef8815630fc74893ddbf3efb0 2013-09-22 11:38:08 ....A 410624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4f97cd753a923d97d58fc9e82f6f4d1314dee0be73c7f27c93cffddb8717d1d 2013-09-22 12:09:18 ....A 68864 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4fad5f9f36e414937a5e00cbeac9bfba6277a22acb8dd7b47653f516ce64e28 2013-09-22 12:38:12 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4fe0d84db13712bee4f2d75cb66a8f28f527099b3d1bb8f222f5e5b32db763c 2013-09-22 12:13:02 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4fe386bdcef4a3080340ded92ea9f327654d0b215c4bf6ed2f68763987bda08 2013-09-22 11:58:42 ....A 6712000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4fe8fbb14cd923d2e4cb00d73eb61ca28cec0e01dcffab7676374f506e4b802 2013-09-22 12:18:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4feaaaf003f8336a9f09607ab4e5e6a19a51b46c6812b8151711247cc2419e5 2013-09-22 11:59:16 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4fee5692de6f90e6f3a20dccdd2e3c4e3b91309c21cbbebd1428a2ae9afa043 2013-09-22 11:47:14 ....A 229376 Virusshare.00101/HEUR-Trojan.Win32.Generic-f4ff759d76dca425bfe303a31ff95330a1eac59c80a5083a957589e95d09e370 2013-09-22 11:38:18 ....A 23008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5038a73059e26fb969de014c73dfcb8cab331c29ba75a4b4d00559abad3d51f 2013-09-22 11:43:56 ....A 414208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5039f53287d7aa24a9749728b62d4fd6300d99794a9384ad67095174c80899f 2013-09-22 11:57:36 ....A 20971290 Virusshare.00101/HEUR-Trojan.Win32.Generic-f505693a8184d60f3ada2ec64fbe326cd7f85ce4bcf0db78ade797401e1addfd 2013-09-22 11:59:08 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-f505a8bcba0703e22b9b9a1a5dba684c721739a90959492d565e9dbbc2a9085e 2013-09-22 12:25:02 ....A 113152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f50ffc98a8f341574cdd29f0857bcd334daa531d7cfc0a9b2920fef0136efc85 2013-09-22 12:16:16 ....A 237568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f525ac0ac109e661bd3b6b11a5c74f1e55f5b91f49e7b96f0aefc2d74049a95f 2013-09-22 12:14:02 ....A 378368 Virusshare.00101/HEUR-Trojan.Win32.Generic-f526d517f36c36afefd15640ffc9cda2f78141e78b9424cb146a0d7653d4b0e7 2013-09-22 12:01:52 ....A 1276930 Virusshare.00101/HEUR-Trojan.Win32.Generic-f528f87cd46c1a3366d2b9b045c044aaf99f7d4c051efb157929e89fd3ce41e6 2013-09-22 11:55:16 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-f529f94ea783630c58bf516a81ff0d5dbd4564848b59383bdbbfb38cec1715a8 2013-09-22 12:23:36 ....A 166912 Virusshare.00101/HEUR-Trojan.Win32.Generic-f52e45686e197882daf617548be866db1e0cc08909650b39e8bedc94a3176b3a 2013-09-22 12:34:50 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f53b1d416e61efd3fdfe703bcc3f5f70b56e19dc701a71bfd1698460fa0431a1 2013-09-22 12:51:00 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f53bb4b5afb81879184fba95e031cdfb55281e27a30c4f6372bc283d12e2b17b 2013-09-22 11:38:08 ....A 94208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5419139381b8715212ec3f19887ae1f7510b8990862def59aecd9d2c1b4373a 2013-09-22 12:02:10 ....A 41664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f541ad517c2f6c2eb33188a4546bd7e99e8579c432286cb72676bf271193ae77 2013-09-22 11:45:02 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5420f3266a7df7c347c8377a9e351f6cd0cc7ad6f33087fd689af1d20c712ff 2013-09-22 11:50:04 ....A 186368 Virusshare.00101/HEUR-Trojan.Win32.Generic-f547b91c5243b826f59838faccbe1c6e084128da2e8f45f5472a2020f9231812 2013-09-22 12:13:14 ....A 169837 Virusshare.00101/HEUR-Trojan.Win32.Generic-f54a498d07d43a31df2c49e5d174ab5433513787f381b2267ff01a3c26c3169f 2013-09-22 12:43:10 ....A 156816 Virusshare.00101/HEUR-Trojan.Win32.Generic-f54ade85d0c37e0b930b3df4912b48ba2f85f2bc1d3fca3677ce9a8585fb4e59 2013-09-22 11:41:18 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f54e72a833ede28db89d27118cf3c02ebfeb9a1f8882e23f8fc95e1fd4d26612 2013-09-22 12:32:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f554eb6863314f16b862107d7efbc2c767670853d3e4d7d0393a4753b9c61a6f 2013-09-22 12:21:14 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5567668007b65dbbfaf131e7d59d623b814fd018b136d7eeaffb270511eae6e 2013-09-22 12:18:06 ....A 33949 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5582a522fb90c31d27eb7d9c3abdd319bcb5c49ccd7825210635aaaf718bd26 2013-09-22 12:42:06 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-f56d1f443ba6384851b9c2a4b73e6217805d3f2a9e2a64d7fc1802c0e790c3d0 2013-09-22 12:26:28 ....A 363552 Virusshare.00101/HEUR-Trojan.Win32.Generic-f57487d7b53661c24f16471dea725be39412860164056f4524e9ca7197cdb74c 2013-09-22 12:27:58 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f57d8e9e5fb5d8a3c0018f73a233d2a78a0bc06fc53081b0b75c0f7389b7f284 2013-09-22 11:40:46 ....A 723416 Virusshare.00101/HEUR-Trojan.Win32.Generic-f57f4086775039d853bce61c0c9980ccdaa7df0c72581809fe2c8310fa53a0d5 2013-09-22 11:37:36 ....A 571904 Virusshare.00101/HEUR-Trojan.Win32.Generic-f57fe1fd20ed3c7432e19cf24d03a7058ff50b99b48011df10708f5c995f46a2 2013-09-22 12:00:30 ....A 106496 Virusshare.00101/HEUR-Trojan.Win32.Generic-f58327ea394593b0bbabb0679cd4be5f0ec927096b3e70e372b94dc55567bd24 2013-09-22 11:57:48 ....A 225280 Virusshare.00101/HEUR-Trojan.Win32.Generic-f584480cd8d9626da31a94d991e150e339dc64765a83429178e6479c5f550061 2013-09-22 12:20:46 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-f586c2ce8f1fae78557244bab5e6c46e9a05b9363cc67390404ad0ffc1ecdbcb 2013-09-22 12:15:22 ....A 224704 Virusshare.00101/HEUR-Trojan.Win32.Generic-f58eaa7e7dc0302de7adfa5017f71e74f9c9d19bc2fd74f572e927e50bac1e79 2013-09-22 11:42:14 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-f59de6e7ec03db89bffcb5901ce85fdb109023bb74cdbacd9c2b9f795829ee47 2013-09-22 12:21:56 ....A 323584 Virusshare.00101/HEUR-Trojan.Win32.Generic-f59fb2341f2f74b7dc36d4d29e6086a2d967d445298786f410a3a1e0c70102a6 2013-09-22 12:28:42 ....A 135973 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5a07cf4ff07c8dc5331284cfea63d3944ea370ed226830eb708bbe356b47ca6 2013-09-22 11:45:50 ....A 151552 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5b1faae73533f82085f9d76d640b959e267c2cfe72332ccfff3904f711e2a50 2013-09-22 12:31:42 ....A 460288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5b47647e8a8ceaa812cae4691c63d63ad1f11f4f2b387dacedfe09ea321ee29 2013-09-22 12:16:28 ....A 204896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5b4dfe8ce205b888c95d3bde5d1ad93a637f8f54beb7fd2fab9ce92ebb9e21e 2013-09-22 12:20:20 ....A 130560 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5babe1982ade78b64bb2b3bfcef0c28d0d3fb282c0d4d84235fc08121ea3aba 2013-09-22 12:16:02 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5bc419eb8c3b2762957fce1cbc887a477179aa3f716864058a25cbd86c3fc57 2013-09-22 11:47:00 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5bed0c42d0ab24ac5e1183f9d28467af587693b36a26000b755af12455b0770 2013-09-22 11:53:50 ....A 9000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5bffee8ee8bf48aa3f61767cabfaab3df010988eeb5c6e6bc854728ea9d99d9 2013-09-22 12:33:08 ....A 143443 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5c2b99737335b1418cbe8e120459a9d6282023cefdeb578538caa647d2dc31f 2013-09-22 12:29:44 ....A 458752 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5c3387430b8c528f438f73280128d2bd382778bfd293161df037d7bb1b42a00 2013-09-22 11:50:42 ....A 439277 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5c56d1aaf154229643729d04478b79bd8629199cf4dede14061579a0e324e92 2013-09-22 12:18:58 ....A 66524 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5ca1b9a43e5df98d5b802a1d4ee6265247e30479c913581a3056b703e6f978d 2013-09-22 12:42:14 ....A 729088 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5cb8eb26bf362ba06232f3fb443e93aae1daa60b6c1224330f1b4a2907d1cab 2013-09-22 11:53:26 ....A 4532936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5cc5f270b06f51f57edd6eb81b6769e69a296e6a65a393c6db65870dd7e9bf7 2013-09-22 11:42:38 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5ccbb665771d23a1f35354ec3cc263f0c23f474888a42fc98851325069b6738 2013-09-22 12:14:04 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5ce8b989bd4e6abd28a988d2c8e7e9e94625565b6979ddee88084bffa199594 2013-09-22 11:58:10 ....A 77312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5d1c2a3d9fbc7b6e1fd929d49cf26ee9a75017e0ce60d1dc346686e325b02d3 2013-09-22 12:13:16 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5d5057b87cb076369b71d6d8d9e4f6a7f8bf0405d240f953612913a8b5dd76d 2013-09-22 12:48:30 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5d51b33a8ea1d246be9d8776ecf38a351325bf6295bf1440bfb5ff36662300c 2013-09-22 12:01:30 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5d52aa980d34dc6ce8599d59b51a068abf1d4d2e774e91967e5d0c730610c29 2013-09-22 11:52:46 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5d8f9f35604bd5eb698e0577ff92d6e5d2efe71b77764b16946615ab59b3e5b 2013-09-22 12:47:52 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5db518164d577cac0567f26f7bd242bbd0c356b8eb2e42fc5da1b43f4366e7b 2013-09-22 12:14:32 ....A 341888 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5e9f2563609902b3711e4d8a4eb2d519b36e7e4b75f0a973e274ecb566b75bc 2013-09-22 11:56:10 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5eb14f3a34bd2c74e3626ba6a12564ec643aa40baaf235fd67dfe71a58f8987 2013-09-22 11:37:06 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5ed295d6e2857362cb6bde7973f68bb60d4d8bd55e4f76b2701a78d1777f7f1 2013-09-22 11:56:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5ed36531b7fe8864f8d9eabf38a12cad6ab4474bb8c69e8acd8e663b19b2217 2013-09-22 12:20:32 ....A 44032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5efea12a9aebd38ef42dffba405c499902dda374828756aeacfd5fd55639b51 2013-09-22 11:54:18 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5fa9ab4fc68362c01959687a93ff346e810519095d97b8954706aa27a41474c 2013-09-22 12:12:02 ....A 197816 Virusshare.00101/HEUR-Trojan.Win32.Generic-f5fb409d62bd4e4cb9e6d8a7fabe0604d5d02057e152260c75ec814c796f1b04 2013-09-22 12:38:52 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f60a51084cfa347ccf260dc2652a4012a50e6f4968600bb4996d377deed11360 2013-09-22 12:13:26 ....A 240824 Virusshare.00101/HEUR-Trojan.Win32.Generic-f60b13868c7ac980a68635f21c36d68b8c43a764f00783bc50d381127ad8e957 2013-09-22 12:19:30 ....A 130576 Virusshare.00101/HEUR-Trojan.Win32.Generic-f60b40db9d1ef0507834398f49cd2cf4b9c928ab802533694d4b1c245aada481 2013-09-22 11:53:16 ....A 227575 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61038d0ed0d2ea890b7b770eaebc063cb4cce1b6415ab380b4e814f28889b9f 2013-09-22 11:59:30 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6139047549401a4b05a8d41acf30e0394f379cc036e66214f667552b449abf4 2013-09-22 11:43:28 ....A 66560 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6162f824bdf61aea94505779123492de8e05cb3a1c7bc56c639b3bad8d669b8 2013-09-22 11:40:14 ....A 212480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61706abc4c150ec0f1d14afcccddfcc582a85187f5d2482cc88b2182179c764 2013-09-22 11:38:28 ....A 11560492 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61972b4da6b54557516aa9a6c84ffc795be9a9c02067993cdf44ee14d237352 2013-09-22 12:38:26 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61bcae841b51765b130c82740e9084d6f98656d31ff2456021118e039e33e5e 2013-09-22 12:44:50 ....A 35902 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61c7a1e3835f27c23319ef3e3f15303cf3e29311e7fa86fbb75a92d8aab4773 2013-09-22 12:05:28 ....A 350208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61c7f84768c56c7a0fcaadbb08d87772e76de6ba273efbd2b379590d9856281 2013-09-22 12:29:44 ....A 462336 Virusshare.00101/HEUR-Trojan.Win32.Generic-f61e33ed68d88ac4d95f72af4f5f57c947b72e2cf800a67f38ec1b6cbcf587ec 2013-09-22 12:36:18 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-f624c2156ab1d4352c4ec245a783690770b7afc0fbf43495abc23ff025fb4745 2013-09-22 11:41:40 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-f628c69bfa74f86b533a888ae47805c02a61f21a64262bbaa15951ba9652c1b5 2013-09-22 11:48:34 ....A 101670 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6299ff4a453c8faa2d3bb4749cd090f06410d98645c894b0e613aebcbcadb12 2013-09-22 11:44:32 ....A 126779 Virusshare.00101/HEUR-Trojan.Win32.Generic-f62f3a75f881788eca243e9c5b317feba02e5303d4207b796fcd61136f4344a6 2013-09-22 12:49:30 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-f630cf21375d2284e4fc333b58329c4a057fcb1aa678ea85b193cdd4c6b0050f 2013-09-22 12:30:16 ....A 4171779 Virusshare.00101/HEUR-Trojan.Win32.Generic-f637da0e0f5cc238d1e9555e7037a9df3149410f43e65c51ede563f245c144f8 2013-09-22 12:00:26 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f63880d1f27355ca8db61f31bbdac3fb6d05e41534d4a6ec251eb43f2f7e9fbc 2013-09-22 12:06:26 ....A 512585 Virusshare.00101/HEUR-Trojan.Win32.Generic-f63a161d0788729b08a0f98afa269bd9a663265766a8f79506a6a39a9441c8da 2013-09-22 12:49:06 ....A 788055 Virusshare.00101/HEUR-Trojan.Win32.Generic-f63b3a1a918987058b3292b5d1bdf80b485a3ea8471930f36ec0350f8d813c73 2013-09-22 11:57:36 ....A 679424 Virusshare.00101/HEUR-Trojan.Win32.Generic-f63c1df7ac182780fac26b82c05aad62276fd158251dd87011a28e6dcf4d0548 2013-09-22 12:07:06 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f63d9e4348095aef8741a2de12303305884607c3e64d4da6cbd5cb1e7b34c079 2013-09-22 12:13:48 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f63ead556a3decd9627bc7c02dfacf27ec8e858afeb8d86d1e350caef302f9e9 2013-09-22 12:48:12 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f646e368cc02b5f41be139169852ad7df2e927135cc827418fa2caf9f2ec784c 2013-09-22 12:36:36 ....A 139396 Virusshare.00101/HEUR-Trojan.Win32.Generic-f648c561dbc3afb1522517b21e0fdec10d61492f830db05eb959c13ddf1d2aae 2013-09-22 12:16:52 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f650393565a2b3335967b121c877b4a2a5fec8acec6f4767a17a4270d2019acf 2013-09-22 11:56:24 ....A 119808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f65219482905bf1616f63e5e094a3f6cb3d1e697ded6968ce713f4c5d097feec 2013-09-22 12:12:44 ....A 44295 Virusshare.00101/HEUR-Trojan.Win32.Generic-f653eaaa0c7b4028278ac4d9e69cb9bae0925bf2a24eca06f3972ea5be91ce14 2013-09-22 12:15:48 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f65501a14c4a2e04458849525edf78599ac9f6112494247225861496e6759fea 2013-09-22 12:00:06 ....A 1074840 Virusshare.00101/HEUR-Trojan.Win32.Generic-f656ecd8e138c8c6b33130fed9c9ad134ce274772ae4e8df51b6b2b2eccbc63f 2013-09-22 11:46:52 ....A 180321 Virusshare.00101/HEUR-Trojan.Win32.Generic-f658450f6971319dfb96262bf4743d7471fd1834b28cd94f60f65bd185979b15 2013-09-22 11:36:54 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6586ed028c639e320109ae28cf3270083d4d2bcf457b81604ff5e706b943b88 2013-09-22 11:52:14 ....A 111104 Virusshare.00101/HEUR-Trojan.Win32.Generic-f66253dbb3c5a9222130911e48c1268ce36510e28c5272f4ab6c4b11ca839f0f 2013-09-22 11:54:02 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-f667179800c9738aba3a0f6bc45288aec5a303d711888eb748a325b4f629e935 2013-09-22 12:30:14 ....A 32993 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6724046c3bda4bc57b737f6fb7e62c64bd80c2bb25d4954b88d09e4a206ce27 2013-09-22 11:53:50 ....A 47616 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6779d24ff4fc60adb5fecb8d829d1eebd4cebf2514bf21c1c3212343428e825 2013-09-22 12:07:06 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-f67830c451b0a2f661c30ae58073a2bfcb4d633adcf80934b8fcc3a7000bf283 2013-09-22 12:34:22 ....A 144896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f67b254c541afd66de34078a0a85f62dd5b722e08208e5aafbedb00357d55f27 2013-09-22 11:58:32 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f67f1773cca2877c74ee87ab57bd2b3d18a0e30de5987c9e914fae7c0f81f0ae 2013-09-22 12:20:14 ....A 335872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f67f44d3e6a15f5b234dc060592041c812240580e1c0d5d43c3da9ebf4472bc4 2013-09-22 12:08:44 ....A 223591 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6811d5a70bf5dfeb15da202febc6fa95dc806142532c6da40ea6da854fbfac3 2013-09-22 12:10:00 ....A 228396 Virusshare.00101/HEUR-Trojan.Win32.Generic-f68259ce014549eb0aced3139155a40de7707994278247ada5d03b6a3a58c6f8 2013-09-22 12:07:48 ....A 135806 Virusshare.00101/HEUR-Trojan.Win32.Generic-f686122607892fbfc60823aeb9045081fadaa6afb9db26b597cd256db796ff71 2013-09-22 11:37:18 ....A 834560 Virusshare.00101/HEUR-Trojan.Win32.Generic-f68648b0109fe11a716143c086b0df9a2d6f3c7c8fe44d426caed94dc328577b 2013-09-22 12:32:10 ....A 182784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f688cd46f514129bc9ab36313ec35b8432a728e888cf25779f789e58ce22c758 2013-09-22 11:41:40 ....A 141684 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6897ffc28e89d37930e5f165eac00d65f75e599d73fd572a19661ecd6dd42bc 2013-09-22 12:01:30 ....A 274432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f68a5d7c3517544dcf4a05088ffb38c14b0692edb3be12a11fc5f87661ea1e16 2013-09-22 12:30:56 ....A 364313 Virusshare.00101/HEUR-Trojan.Win32.Generic-f68a817d5fe6120bab8739694a52aeb244a74cabe7673506db019705c4e9ea35 2013-09-22 12:12:20 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f68cadb016e244181cd5d1ac6f753bcb50f007db3a91c8b1ed4d3d91abe6f0bb 2013-09-22 12:16:14 ....A 107520 Virusshare.00101/HEUR-Trojan.Win32.Generic-f68cb75e1e22767e4de55554fca84f1d2e22ea32208f4c23ef79d52a7d50d40c 2013-09-22 12:44:28 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-f69020f7fc01f68ee4988447639b62eb08377e0cd63e6a941aef5289f44076b7 2013-09-22 12:26:04 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f691c76d498a7033576ba14c3a0375b34d0ac9eca9967f0699ca7b23ac1a107e 2013-09-22 12:29:06 ....A 2553029 Virusshare.00101/HEUR-Trojan.Win32.Generic-f69219dba978c462719c56f2b2ec0312383a12d2b035ed7370be735108976b44 2013-09-22 12:50:08 ....A 287744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6923a2a5dd756e9a148949c95f5668ff3cb6fed45bfd7085230aac0e75129a0 2013-09-22 12:20:34 ....A 208896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f694aa152db6b91d1577e34ec7113e2eb21ff98c29761f5cb4add9c1dab0124d 2013-09-22 11:45:38 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-f69563800c0bb9160739a5525cd0a93210fbe72bd30ef8ab5b27694da4ecc973 2013-09-22 11:48:24 ....A 565248 Virusshare.00101/HEUR-Trojan.Win32.Generic-f695a3f1fcad1e031771b07de1b08a8708a920545e31200cf97d34c38116fd02 2013-09-22 11:37:22 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6963df561d231e1dcc1a22457e8c5548170a21c5453cdfec947e892a0026fa0 2013-09-22 12:35:30 ....A 6632960 Virusshare.00101/HEUR-Trojan.Win32.Generic-f69b208a2f47c16bd3c26e1c2c11f3cb4ce7bac4df65423935d01bca5986d1c8 2013-09-22 12:05:40 ....A 103936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6a1914d2611291b6470457c443a2f588b69ea6725cb7f6f1b9716481ec91eb1 2013-09-22 12:05:58 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6a2e07badeb63d3aa42c4a1243f67409982ba45813c926c43d450e8c3bb8b67 2013-09-22 12:23:18 ....A 2855736 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6acaa34bfccfd42fdd62d7cbee5a76de37c411ca6625d4ba5d6a65ba592963b 2013-09-22 12:49:00 ....A 117248 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6af6e211421fe75901bd6cf13dbee0d18d16923f07c98be9e7dc421c3efdcd8 2013-09-22 11:36:26 ....A 1445136 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6b369b37ebea0aa1126732e5e89968ecfcadd938e6fce34dc34ea7d62154e95 2013-09-22 12:13:02 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6bd0f292482c8e79fdb7d5ddb1b73dcf39485e3d9e931b759613ee21aceb169 2013-09-22 12:07:48 ....A 7737447 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6bd2d4bcd53a2ee6cde76595eec18e2a4aa570260ff58a31fa115c4e201a535 2013-09-22 11:48:30 ....A 314880 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6bf71563915356fd6165ae25455fe954d8064ea306c96d9d8686c9810730375 2013-09-22 12:32:18 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6c385c1972416201c6ef1aceb90bf20ff195e2aede72cc2e40eb5d1e64f7214 2013-09-22 12:16:36 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6c51cea1b9c959b9642372f94f715d1651555d237f0cc92fe16e126ec541663 2013-09-22 12:23:44 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6c58245d51ecf30b8c672313297d0066f10c55a21bbc26a257b4d364af9f3a0 2013-09-22 12:39:14 ....A 60128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6c9a6ce6c9bec1a880e40fe3c2a614603251fd4f578ef049170bd73909aa768 2013-09-22 12:03:42 ....A 20971293 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6ca372f4ef1e3be26f3dd5110ff6f744fd29d4706dec6bb0963c058d52f373c 2013-09-22 12:11:24 ....A 352256 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6d5584cc91da72e56d700511db73e457c2994ee84c04d29de6e1c941557666d 2013-09-22 12:11:42 ....A 41091 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6db70e95ff61dcf9bc2ec1ace67e87fd5b221d73fda941708b2efaacacb1385 2013-09-22 12:51:16 ....A 65524 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e15553afc0ebffa35bb39c50250d43a13ff0620eda6e17449a72f63d086217 2013-09-22 12:48:08 ....A 95232 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e2896e595bb011c51b94413cfde6ff38a4bbb46a6596f5709acbfdec58d737 2013-09-22 12:34:54 ....A 168960 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e30a83c4a5ddd3ee77d34d861cdd60b18c17bdc1b0634cb5ea72a80119e821 2013-09-22 12:31:44 ....A 139264 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e3eb7d2dd32ba930ee6cc8b081556d296a9ef84de9542d755350712f2bd9ac 2013-09-22 12:01:50 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e4440039f8c2e31c98a923164dd80bdb06a4c945f12051785e2dca0e4f640b 2013-09-22 12:18:06 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e7478e926a2d34d7853398b91d44df82a8abe7e6e97e91083b93d0fc15231a 2013-09-22 12:39:34 ....A 1075864 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e89ff80bdc623af1d40882ba08fa6b56db653afaa27c7493f9b8e7374f185b 2013-09-22 12:07:08 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6e97446dc82b89bc3fa64c1f2c3b7d33b4bf97e203c3efb23acf24080590107 2013-09-22 11:40:56 ....A 183165 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6ea1bffc850fef82e65716cc92440ba3724dd378b324fee4eab2e693bbce5ef 2013-09-22 12:24:52 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6ec36039a50ec9fdc857f413f768c90dc77931632a2074f28ad74715420ebe3 2013-09-22 12:14:34 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6ec41ab206ce4d922ed16a3e06019aa267ae64989dd8acbe7ceea7be9126e0f 2013-09-22 12:39:50 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6f25ad579ef2acd9f925ea42135dc2f6367ca47940774486043a28748febfe0 2013-09-22 12:12:34 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6f30c5ba7f4e77fd49240c298bff7c1d2a1613324309a52bb600cf3763da0dc 2013-09-22 12:12:52 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-f6f944f1e4ad9a6ff91ecd01f2ebd6d8fe6ff1b176c79fa16d1593faf9d1d2f3 2013-09-22 12:42:52 ....A 288768 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7007ff81dc72f8639f297ad15beccb4eec2394270bd11fe19ac899719c127b0 2013-09-22 12:35:18 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7088f2eedc66a1fe038394cbd6c5b25c519c3fa91a8369f81409038258ca1b4 2013-09-22 12:00:08 ....A 68372 Virusshare.00101/HEUR-Trojan.Win32.Generic-f708b887baa4b262b76523c37280cde6d5d6e8052fc7da4e5bfe33f93cf9daa1 2013-09-22 11:37:12 ....A 55863 Virusshare.00101/HEUR-Trojan.Win32.Generic-f70ca9a104156d1329f6990f5d8aab6256bd20a0f98e68e1caa093013d590625 2013-09-22 12:00:12 ....A 153032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f70ce282a20c33366ae7eea8ef8a4e85efeb49a64ea5fbade01dd8fb885b9302 2013-09-22 12:51:06 ....A 181493 Virusshare.00101/HEUR-Trojan.Win32.Generic-f70d137d4344cd5fcb1a0237b4c211d4c617278402d62c8de9e3884cf5c9146e 2013-09-22 12:39:46 ....A 70144 Virusshare.00101/HEUR-Trojan.Win32.Generic-f70f226b6a4a27adebfc0b78cec17331f3876c6c460ff9b4f5048d03a98e3acd 2013-09-22 11:50:56 ....A 237103 Virusshare.00101/HEUR-Trojan.Win32.Generic-f715f3c1c0295b9c2fd17fbcac12a21cfedd32f42dcf945fa971e840e670e602 2013-09-22 12:46:02 ....A 18944 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7190d1ece66526451089c68a9804c79235403478550eedba83cbcd7aa53245d 2013-09-22 12:37:42 ....A 124961 Virusshare.00101/HEUR-Trojan.Win32.Generic-f71a25e0e2d1ca913cf5e6b3a2b6b9867b7e6a20319cf247048ad685244fbe6d 2013-09-22 12:21:00 ....A 420864 Virusshare.00101/HEUR-Trojan.Win32.Generic-f71af32797383257f2429e287702a0f9dd027de54121ddaf6804488285e0eb4b 2013-09-22 12:20:02 ....A 202240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f72a7c883c0ea54ca9cb1b61ff16776c945e1c4affc9721950c4d755482c9668 2013-09-22 11:38:18 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7340c463a3241f9400743ebeab634d23edffe83ad3b06c17570d327cb90bc39 2013-09-22 11:43:06 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7371096d7e392144c243c7bb0c3d295a17fc370ede23cf8f0db1ac34449d969 2013-09-22 12:17:30 ....A 125440 Virusshare.00101/HEUR-Trojan.Win32.Generic-f73757f2d25f6afdeddd93d5093fbaa76b8bb737ece22eebe6b44df3fca65cbb 2013-09-22 12:39:54 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-f73a933b972ef7b396d41cf009724f4863586456e59282bdb56cadd0deddc93c 2013-09-22 12:02:30 ....A 265583 Virusshare.00101/HEUR-Trojan.Win32.Generic-f73bf24d14e66ad3f7068897f32572c4a84a011d4f4d13e6bce87cf6fd45e44e 2013-09-22 11:48:36 ....A 7098410 Virusshare.00101/HEUR-Trojan.Win32.Generic-f73fa3f527ce60bfdf5c2ba98f7b060a5bcadac1ac2d9b2f0f9178a51a9b9589 2013-09-22 12:12:54 ....A 325120 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7441f3fc3a0128b9bd4c3c83487a006f6744678cf6be7c519e699b994b0acb5 2013-09-22 12:12:28 ....A 250368 Virusshare.00101/HEUR-Trojan.Win32.Generic-f74560890935a4e660e681377bb4e47389f8a32373c30507f5f00d7a3d55cece 2013-09-22 12:15:24 ....A 22528 Virusshare.00101/HEUR-Trojan.Win32.Generic-f747322d1a53ea6f9d1f8bb2af10c0da0467bb36e2af3eaf9b9ab90b0e53cb2c 2013-09-22 12:21:34 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-f74f8f8881086c26630e5cc479227aacf1374193f0e2a6e79b79cc895a462da0 2013-09-22 12:06:58 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f74fb9eac6440c8b61d3dd564501f89defe371951de4b63c64617c81c59c704d 2013-09-22 12:23:38 ....A 367616 Virusshare.00101/HEUR-Trojan.Win32.Generic-f751d99015ee257175a9f449d35a8a67d5d99704e346a12501be851beace4d21 2013-09-22 11:45:34 ....A 453000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7542adb2272b2b741621da85c46879d72b12b191161b2709238d73fcaaea3c6 2013-09-22 11:48:38 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f75494046ff4cb210600df97f8ae9d5f50450e0f666a6866d4555e281ce28c46 2013-09-22 11:38:30 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f75e360aae0d254980b9dc722478da3a95dc642daeb33a47d00ede6171e3a405 2013-09-22 12:31:42 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7696eb6d0742e8b5849a3efa34f8468f3d2a27b97f3da335835984a9680150f 2013-09-22 12:24:28 ....A 34816 Virusshare.00101/HEUR-Trojan.Win32.Generic-f76b6cd7fc6ff71114cac11e7f36817f0028fb0fbe98a08bd271d9327962b336 2013-09-22 12:26:50 ....A 262656 Virusshare.00101/HEUR-Trojan.Win32.Generic-f76c8b1971b45aaed739c73c5d76fc5de20e236da84f6cbe531a6391445ccfe9 2013-09-22 12:38:14 ....A 22672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f770473ab4b38b62d9251095158d529243d4e6d3e8cfe589d989d0f2c66a7b46 2013-09-22 12:07:30 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-f77269e3d9711edc08ceb468f9d3a90f1d672f217d4c77769c0589879c55abf5 2013-09-22 11:49:30 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7727eba6ede1a6090382a0242356b5ce02fcebaf5b7dbaab4f05c46b9947afb 2013-09-22 12:06:28 ....A 470016 Virusshare.00101/HEUR-Trojan.Win32.Generic-f774532ab7657e94b7fe143379d004cbf193f6f1088650740fddb86d25b5028a 2013-09-22 12:19:38 ....A 3442 Virusshare.00101/HEUR-Trojan.Win32.Generic-f777783809b18df3432c68423b1ce7d0f7e25f22ecf7dc7d874adecfea62a1a3 2013-09-22 11:55:26 ....A 184832 Virusshare.00101/HEUR-Trojan.Win32.Generic-f778a6e821d82d2c040c909162830bdcdcc23e496a45eff104357e0c4f3d3ef7 2013-09-22 11:39:40 ....A 12371575 Virusshare.00101/HEUR-Trojan.Win32.Generic-f77a75e6eebedf296f54aad9d35172bce784326d994e18af5a13863778eacf65 2013-09-22 12:38:06 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f77b111c5bdc71ee66bc818c5b320663ca6a74049f8368f42e772dd6c20f96e8 2013-09-22 12:31:46 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f77b326776122f497ac8352d9c7fefcbf60437b80dbe47bb6c153bb5f1ff04ee 2013-09-22 12:22:38 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f77ca541521d6c1c1ab0ed60030531bd6280ac0aa5669d3136206da98f25e088 2013-09-22 12:20:52 ....A 89461 Virusshare.00101/HEUR-Trojan.Win32.Generic-f77fe71e49f9f423fb5369280eb118901ea3e9d7a1c2dc5ecda2d3c8d6e7d67e 2013-09-22 11:52:16 ....A 143952 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7828e1917b78117e30128241061df000ca14341aa8bdd7b1896690da1b998bf 2013-09-22 12:50:16 ....A 291014 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7840b18ac7ad6c2e463cab20370256c80ddb3c514d41e07738c0a5fca264999 2013-09-22 11:37:00 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f78710b0183520a453840bbf054f294dd427cd11eceb1072f272ce64eb235022 2013-09-22 12:37:52 ....A 450560 Virusshare.00101/HEUR-Trojan.Win32.Generic-f78b9f555ebccbe09f307923007e615a7186268330ddfc5b1b214c35facfb419 2013-09-22 12:17:12 ....A 20971298 Virusshare.00101/HEUR-Trojan.Win32.Generic-f78dbc515aa1fe8bdcea5e54d93c53f7bdfb85eef962eee9ddca46750c17fb9b 2013-09-22 11:38:36 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f78e7f6152f4e75c243a040adac114f117957cde3183f949f5c2934185233162 2013-09-22 12:27:18 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f78f0a05da20883544dc86aae9f09c1bf0d392e54eaf484895961c2860c00c29 2013-09-22 11:35:48 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7902a7ffff8a7a46199ebb44fbcb21453ccaec311dea634143bd369bfa6866f 2013-09-22 11:47:04 ....A 370176 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7935a17dddb4a78f36d7ea1315cd4af742198fadf23a4894e8ea321b129e77a 2013-09-22 12:39:16 ....A 161280 Virusshare.00101/HEUR-Trojan.Win32.Generic-f794db35a5cb59b8d3859f1a0d3f7ce1737e96d12251b23380970355b001e410 2013-09-22 12:41:14 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-f79cda9bf90a080eb3be2ca6e93f2f206c52de4c26c78b6378578c5865d130e3 2013-09-22 11:57:02 ....A 9472327 Virusshare.00101/HEUR-Trojan.Win32.Generic-f79eb9788d00c6441f46a38b3040c4992319954f1f802cb4af5ff370b50178a1 2013-09-22 12:02:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7a1ed01cfe8c4425b0c74628922245e482dac201df182ca216ca973d4b4a426 2013-09-22 12:19:30 ....A 44544 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7a784eed7328feb20dbaea5e82253c5d8430cfe9c9f2719d890b3fb78078d0d 2013-09-22 12:47:02 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7a908d0b868af50b335b1addb1c3faa1db681640cdd78d4bbbe01cc01701645 2013-09-22 12:52:24 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7ac80259376a12b992dbfbb803548ceda71276dccac945a4c8cca71713337e9 2013-09-22 12:13:24 ....A 438272 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7b04db4e64fa839f9caba59440a5bfa818e6ec84790b0f938267a1ef3b935d2 2013-09-22 12:17:12 ....A 39936 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7b381f96ccaa710413bf7327429d8226b95fc9e1100054c145ba59daae8a597 2013-09-22 11:41:02 ....A 150528 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7bbb0cae58faa5476fc62528c0cc4744c555bbf016d6daa12ed3a2806bf5a69 2013-09-22 12:06:48 ....A 860672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7bd135000f02c3fb82bf893ac9dff7ac4e2572a322cdf036f7b2e09a41c491b 2013-09-22 11:55:04 ....A 3166208 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7be00cd98f0f7d5413cc5ee4f4b8e55a24afbaa20b8469ae2f67ea8b70fe1fd 2013-09-22 11:45:54 ....A 160256 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7c0ace5afdf57f5eb6e70380188312c0119b0e05652a4167edd262f2402ae9c 2013-09-22 11:45:34 ....A 63524 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7c1a755463332efbffcc70811e9ba38d03f5a66e4a6d5de238302c7c898f5ff 2013-09-22 12:51:54 ....A 693261 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7c1a877fd530790e95838ec1f88e333170c8a8e7cdbfe0b12ac41ed0a3c1c8c 2013-09-22 12:15:06 ....A 126976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7c44b41b699a26242684f658588a55ba0216e043d4fa9efb2810ee36ffa1d45 2013-09-22 12:04:20 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7c675abdf80f763a899408ea5481c12e8e551b9e04e5d40b9ec9f0b05ebb110 2013-09-22 11:51:44 ....A 236069 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7d3dfb496ff932621a3609679871a7aa8d2bc62cd9501b18ea93751cb817fda 2013-09-22 11:45:36 ....A 330040 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7d65a0614798f04c7b75b266024a2d9f88169ac58fcac6df99b002884d4f755 2013-09-22 11:53:02 ....A 171519 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7d7181568c0531c67f6137e43db32be516245a456b07f153adf113957e60d66 2013-09-22 12:01:30 ....A 165888 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7d7943b615f5d5da2c20998eafacda736f08f94eac1d5b66b18e803419d83d5 2013-09-22 11:54:10 ....A 28000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7dc20df186405dcf6db1efaa9e9f30ac38a4cbe4adb79c789a4b3fdab3fa20a 2013-09-22 12:00:24 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7e2a233635ee4725e590a4dc7ac35118d5fc5fb3070356b48d20430442fa061 2013-09-22 12:33:04 ....A 20480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7e4e2a01ab708d9a6225d261833f28afabbd343baf63e602e9cf0013499cb33 2013-09-22 11:58:04 ....A 28672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7edfc1222f5589aaf17aeba7e24cf112c63f440e8b21e1fad5b7d467c1f9314 2013-09-22 12:15:46 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7efc1c2f3497580907f8ddd10984f8e429e8ec4de4f0967821846390e88db9a 2013-09-22 12:03:00 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7f0444624903801f9fc852f47dd82a838136b0273af0119eb7392b18293e66b 2013-09-22 12:14:50 ....A 244736 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7f1a1542a21e4d1737a895935de0048589a3e7c30f3c55f1b8ed89fa7b037ea 2013-09-22 11:48:46 ....A 251392 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7f582a5f1e6e912156b6568f8c32c07e522916af569d363380d6dafac7a4814 2013-09-22 11:40:20 ....A 366592 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7f7b6c9380a6cea28071c660df1294ea3e08ef67efc4c4ec1c6f0cc5fe0a6c9 2013-09-22 11:50:46 ....A 106418 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7f880bf813be0d94c25d7b09f33748b70d3e1a77a383be6145e26b8ec7efc38 2013-09-22 12:13:36 ....A 223968 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7f8911a6c77b1b44df7f2f03a2e6462699303f3235d0c2b03a202c91b588097 2013-09-22 11:57:48 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7fe0daacf6d6dcf6d9e6e4ddb8ce86413b04c8034949da434e7b8c686bc047f 2013-09-22 12:33:04 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-f7ff1430217bfcf96118dc2a2855a3ca2cef1a5563e59e5de72d68e31cb882e1 2013-09-22 11:53:30 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-f801955cdc7cc69c171313ab22c9b6e7d042a119a13d0da8670fd0341c2e4e75 2013-09-22 12:04:14 ....A 78837 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8046544bcccbeace8250bd02679a6eec73c775819d7fea6c7ca24d5ae8ad2d5 2013-09-22 11:42:48 ....A 382976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f805bc2f9d2de378ffcda9bca135b35b993102383661fff15dddd4ff05e3da7c 2013-09-22 12:12:26 ....A 177152 Virusshare.00101/HEUR-Trojan.Win32.Generic-f806f2424cfe6d7f8b2cc165219e888d5130f378a0699cbe5fd13e381e7408d5 2013-09-22 12:36:38 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-f80e57ece53a447a15466ec2301723fcab0be5f7f7c6a0e24e5aade8641b46cc 2013-09-22 12:08:22 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-f810477ae5f23e0931092133129e9ac87e5c3d4286ff6ba4df6cf1859e122890 2013-09-22 11:39:02 ....A 1061026 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81081cc461b238c706969149812a4faa0be057a4852eb24a6835739c45a0231 2013-09-22 12:07:02 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81582e6471145f1a1bb85da689930e2c767feb1ad152061c2b858848640beda 2013-09-22 12:50:00 ....A 141312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8160041d01fab89e31be212ee2602e3e0cd89bdb8ff7632ecb58394335b17e3 2013-09-22 12:38:34 ....A 2588172 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81b2d9382749a09b9cc461076fbde2dce3e356634632df77a8d76e0fe165ac3 2013-09-22 11:53:00 ....A 35840 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81d3cbb87b98565ca75f6976c1f9a426c65669f127322cfefe3be996dc26ce6 2013-09-22 11:52:06 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81d74196d81dee6ad79e4c1ccd29ffed3121f3f06a1663ea2407cbe4b37022e 2013-09-22 12:00:12 ....A 1099925 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81d80f6eccc588845173f7caf12021694d8d6adde1b5860a482e827c1e5c261 2013-09-22 12:20:38 ....A 12536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f81f95cc627ac0dab7c31d1427f6cbee51059f0c12dd6f70c3dbcb07511449a0 2013-09-22 11:45:50 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f821635a202617e717669678a499714ea2febc0de27e21cda01b7efc1be5a4a2 2013-09-22 12:08:02 ....A 110084 Virusshare.00101/HEUR-Trojan.Win32.Generic-f821f1665a5bc0b5bea26b3d28b345dd1ef344f275b35a8f99f791df1e8c44b9 2013-09-22 12:12:04 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8228b15636b01f709a317484eac7eac27796f428d2cc10614bb1af9e58aa02e 2013-09-22 11:37:08 ....A 102404 Virusshare.00101/HEUR-Trojan.Win32.Generic-f825bd5a3ca35fecd10d7d50bab7ab1322cb9ebed4e7e93798f0903fafa4baf8 2013-09-22 12:07:12 ....A 402184 Virusshare.00101/HEUR-Trojan.Win32.Generic-f82d746d193fbb84bd35cbe43c219c72c2c65b48609a0effab073133d7e3480f 2013-09-22 12:35:28 ....A 564224 Virusshare.00101/HEUR-Trojan.Win32.Generic-f82e4179dc8a4ade33474012b76d57cd290233356ed2f59866f4ecdb002ffd5a 2013-09-22 11:52:18 ....A 1138333 Virusshare.00101/HEUR-Trojan.Win32.Generic-f832180e3ac5d0525e43ca3278e69d6860a1942ca6ae8d216358e8289f1351ce 2013-09-22 12:09:04 ....A 186781 Virusshare.00101/HEUR-Trojan.Win32.Generic-f83457c5b8d08df24a4e60b99c5c9df1d03fb6ae921a5df78d0d2e0ee06791d9 2013-09-22 11:36:20 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f834972fe9add0bd2dbe4a100354b1dd38b08a4a08082f4b22aa2f051ea52919 2013-09-22 12:31:40 ....A 95744 Virusshare.00101/HEUR-Trojan.Win32.Generic-f835fe82ce06c407b23cb56ec7de9833c18b77f9a269bd4e26ef2023fa26dd83 2013-09-22 12:00:10 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8373115ed36bb2329557608fde7ad1c5904eee9327fdaeac43078a79696e157 2013-09-22 12:28:18 ....A 133632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f83ae9da407d08b6cafca9e7813e44527fd6d5429033704d74dc3151498691e3 2013-09-22 12:17:12 ....A 16181 Virusshare.00101/HEUR-Trojan.Win32.Generic-f83f9bcc8fa5c1601c75f116c369c9d02fd48a9d539863e1ba4723cf70c11f40 2013-09-22 12:45:36 ....A 11296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f84039db5a1a887fc6e8886783bd05d68c401ea8e14a90cf698067eb1b35044d 2013-09-22 12:14:04 ....A 73216 Virusshare.00101/HEUR-Trojan.Win32.Generic-f840cc96c68f5e1e75218fe601756c6c8548fc577c82b3553bb8284495a2b054 2013-09-22 12:04:36 ....A 10175358 Virusshare.00101/HEUR-Trojan.Win32.Generic-f843fe53eb5fd79aeaacf701019092477595d460659bc8ec88718fb521146ef7 2013-09-22 11:46:50 ....A 1815040 Virusshare.00101/HEUR-Trojan.Win32.Generic-f848db130e7196f58f760a3db1e071a16349eda8e37f793a3923e649949a3549 2013-09-22 12:22:28 ....A 343552 Virusshare.00101/HEUR-Trojan.Win32.Generic-f84b8226cae786a396f8e63b3ca6a96ac50510322dd0dedb4e301ec8ade63aa9 2013-09-22 12:40:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f84bd1688f12143a0516897648d55aa78bbecc0965f2f6d470c48cdeb7f408ba 2013-09-22 12:33:06 ....A 142336 Virusshare.00101/HEUR-Trojan.Win32.Generic-f84fc0316beafd4d6ca271a8d196515aedd5f7c4ffcf842434edae52a630034e 2013-09-22 12:04:20 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f85261d0290870408312a11b80a0d699708f50338a25666e8a6288f6fc257c81 2013-09-22 12:47:18 ....A 205427 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8528ab2158ffe05f152e09db817857b1e3c234519e08c8b7fe9dbfe8b3eef19 2013-09-22 12:27:04 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-f85421a185e6dde0fa792e6a4624aa34406c3b3f0ae549aec0a97f10d6b6c20b 2013-09-22 12:13:24 ....A 26244 Virusshare.00101/HEUR-Trojan.Win32.Generic-f85a053992a76a754ea1e418126f7deb6109ff48fb73e27d107960131a5dbaa1 2013-09-22 12:20:14 ....A 182847 Virusshare.00101/HEUR-Trojan.Win32.Generic-f85a40588fc12f9e036dada4ceefb6464a49d3c7def6541ba31c714535b1d307 2013-09-22 12:47:42 ....A 207360 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8626f575c1532a69e000261fd4614735ae9f108d4f64c00dc6c28074adf866c 2013-09-22 12:22:24 ....A 282112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f867e8d450464d48f66d5dbaa8eaf1afa11e9a90de521011454a9b824c89c446 2013-09-22 11:41:36 ....A 192512 Virusshare.00101/HEUR-Trojan.Win32.Generic-f86ac27e955793f30e121c0744ed70548422af9f4ad9df4b77b41e16c023a71e 2013-09-22 11:44:10 ....A 44864 Virusshare.00101/HEUR-Trojan.Win32.Generic-f87024e620d7ad99b3312f375ca6c54a4e0ee8f26b6ce8a8dcf89561eebc2c90 2013-09-22 12:10:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f87228f7af7029b63e7a3c620ff1254a4a01fa8e812dd468d0974bfaa4be4b7d 2013-09-22 11:56:26 ....A 46648 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8740b219a50349fdf4eb2fe0db459a0c1386af5237400048bf681b0209659c7 2013-09-22 11:43:18 ....A 316928 Virusshare.00101/HEUR-Trojan.Win32.Generic-f87a1d6200ddb424dd07adc8a7b2612ff094732d3c35b46107afa90e3073313d 2013-09-22 12:19:40 ....A 118784 Virusshare.00101/HEUR-Trojan.Win32.Generic-f87b3724967f9de893e9d2c6d6d60e4452104ab2350143d4663b2e1c0103fc90 2013-09-22 11:58:08 ....A 331781 Virusshare.00101/HEUR-Trojan.Win32.Generic-f87b7aeefe96d01ce5595d2b993a6bc071bf2fe3c0015c4bff5fb1dcf1960877 2013-09-22 12:38:42 ....A 569344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f87fbaac6eb8459d9d47cb115f286b5d6a53bfe584639c15360178ae3be9f719 2013-09-22 12:15:34 ....A 154881 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8856a4ef13b2f250418b07046a188d5606db117072133fd5f1608a0344aa497 2013-09-22 12:47:46 ....A 212992 Virusshare.00101/HEUR-Trojan.Win32.Generic-f886e26a1cc7b58a373d337032caf6aaa10479094b68f5a2911dd53b37349dd8 2013-09-22 11:36:14 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f88ef6e66514b827ab00a066b694e6b32526f65b253d989bcbc8005819a0dc08 2013-09-22 12:49:54 ....A 126464 Virusshare.00101/HEUR-Trojan.Win32.Generic-f88fa7019b273ba1941e0621621dbbe36b9724d0f9171f8f7a3995f1b099384d 2013-09-22 11:49:30 ....A 81920 Virusshare.00101/HEUR-Trojan.Win32.Generic-f88ff29ecda2b4c6ed7da80d1b5cdcc49902336628c084eb2fe9d6881a97c438 2013-09-22 12:40:22 ....A 46312 Virusshare.00101/HEUR-Trojan.Win32.Generic-f89171803fa66765fa43b48f23e3400226534c39795ca475edb7769cfe5cc7fa 2013-09-22 11:46:10 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f891d7ff1297b6393bd2a05933787e5a310c4ccbf0f9e83056371e33bfab4b69 2013-09-22 12:15:34 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8949252a65c75036e23ca40f358dbba7e3baefc8523392bb82d678ef87b6325 2013-09-22 12:39:48 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Generic-f894eb9ecf99047d57d9ef464e928e24adff2937f225098bedbe91a18547a4b8 2013-09-22 11:57:42 ....A 138240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f89967b8cd3fdc9d9040b870cfa0a9c9d99311dbf09522f7baa342e07c6bebb7 2013-09-22 11:41:50 ....A 62060 Virusshare.00101/HEUR-Trojan.Win32.Generic-f89b573a59caf671ef1ec3ca68f9955f8272e5b030d7c53c0d73016ad3552109 2013-09-22 11:51:48 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8a07935cc0e68034f8de41323c25e4f4fd0590b1aa1030fcb4300df00761108 2013-09-22 12:09:50 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8a199baa7eba53be69d062feefda2a45f64ac422c62142d8e670dcc811a4b95 2013-09-22 11:42:12 ....A 188672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8a85ea344ef887f07ed4b3c54bcd298f31c5ae89655a6af238208d19995d118 2013-09-22 11:53:36 ....A 117128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8aa0067f258a5cb36fd99771ad25e2feb1ae09535a2cc6991bd804277b24f5c 2013-09-22 11:48:22 ....A 279614 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8aebc4aeb1534e6d75beab55e72a4dfd00a434379a0da8d755ed5dacdfd477e 2013-09-22 12:28:46 ....A 440832 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8b286a18c2f4c16a6149321d756d00309c017dbc00ec3d7c2b7e9182d17a1f1 2013-09-22 12:15:22 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8b79445a0f50e98d1ef7b1223d9ccc5f694f5361e70718d4c2e3b82ad5c5546 2013-09-22 12:12:00 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8b9578833413caefe5628d11eac23678944b587611ce0ef21c64d7b2290f4b9 2013-09-22 11:38:54 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8bacdac64298ec9da9741c17ca5bbaf4afa8854fc1d83f09d272e85f9a176b8 2013-09-22 12:14:24 ....A 216576 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8bb65c10b551249dd0c48976e4849e7b9dfc48f9a725c55c6bd9c55595f5c0c 2013-09-22 12:10:18 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8bc630418c048c4878cc10f3aae198603d437c50dbb7269f98371cea122b5df 2013-09-22 11:35:44 ....A 105472 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8bd2c5e69c171eb48c304fd68533b1428025f6428789fb2e621686ad091ea6d 2013-09-22 11:38:26 ....A 155940 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8be2fb1e76895199ecf4d93d8b2f6ec32441bd0368f9127911102baa8620d2a 2013-09-22 12:03:06 ....A 73895 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8c411cffbf0475cc7fcb8d3b3127e9497ce6ab7f4c89eb9f2ad6ac17f49899d 2013-09-22 12:40:48 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8c43c2c75cec540430db8d29e111667fa7b2a5d751a5a1cab184f65e51466a8 2013-09-22 11:50:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8c6fc9fd2cff6fa9e42f0a32d06e3558ee0db39ee5d49b5ee12a45c33c1038e 2013-09-22 11:57:46 ....A 537600 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8cee038d4c6497b6fa68bc2c3c201c1c7ee08eac73c34c48807276b9dc37c9d 2013-09-22 11:58:02 ....A 6400 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8d0a37b23eb1e6b96de7ba35795b8b14fb83b2d8b6f0d3a71fc3bcc43954c54 2013-09-22 12:41:36 ....A 574976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8d1721e2906a3d4bbb3ca2024d10dd7aa968d6964ed0c1c1ba01f958c3f4795 2013-09-22 11:54:18 ....A 104814 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8d5e91b09bd434d11321ee248e9ec0bfbf2ae7d83d9695703cdf2b0bd930d51 2013-09-22 12:46:36 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8d5f82d83221022d53cb77f8890179403bc26228ff51248ce1795959a4ef29c 2013-09-22 12:45:04 ....A 825344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8d7abbc97eaeb457906bf4deca096cd1c723ec46a813ef89817e806007b4c35 2013-09-22 12:00:54 ....A 2449920 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8d9f1dd564a55462daf91257c8f930a969a73a786300f1b624105ca68817fd2 2013-09-22 12:31:58 ....A 1661472 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8db5af9defb4082e1d64a95cdfc08584e3441ef00fd7467f41a4c24036a1a2b 2013-09-22 12:01:40 ....A 1591568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8dba4bf25701833fad865588bd2b4b1c1185df4d3f3c7c4c78f87e8ddcb574b 2013-09-22 12:03:12 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8dc4fb0f113012b704882fa256a3738e0a5d9f508eacfbdcc8e82406e7544e8 2013-09-22 11:46:42 ....A 10468923 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8de7b8cd1c9299fe7727f33592d8fa707c20d104151534267a81b038dfdbb8f 2013-09-22 12:14:10 ....A 27040 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8e150b5df76097f365e5864ae51a3b19f35a4f85573f34f4799f5451cbad12d 2013-09-22 12:08:46 ....A 243712 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8e333e05cfd890ea9a62351e72f0afa48e78bf314f9259deba91ebb89068d25 2013-09-22 12:19:04 ....A 3813218 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8e5f9746b9b8f97a23e49c36aa9368a584687a816d102fda88c9dda96e5e3d5 2013-09-22 12:01:32 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8ee2d2f05304feb7a8f480bb071a6268480dc4f9dd0f8ecb9a0838e8d852998 2013-09-22 12:18:32 ....A 61440 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8f4285f98f162d3ce5fa393f4cc86cd2aa0eb575db102c478b6da22718feabe 2013-09-22 11:39:06 ....A 511488 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8f8327acb21ee84743d7050eedac0acd1f4ce6009ed659976f895539452605e 2013-09-22 12:41:00 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f8fc4be493cce47e6dbba36894cd85d2886790db00874656a9fe7c76e2d9895f 2013-09-22 11:58:58 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-f90b194cf0ce0efdaf7cd57830ed2628b99449fd736c5c9f843b521a2fbaa24b 2013-09-22 12:34:32 ....A 858624 Virusshare.00101/HEUR-Trojan.Win32.Generic-f90bb1e53d30ffe6b7730cd2421339d18a89ec63d7f7c298b04da468b44bc1d5 2013-09-22 12:23:34 ....A 8016 Virusshare.00101/HEUR-Trojan.Win32.Generic-f90e049dd11089ca4edafa300a0fbd2eca95c2a71e3a0ee356044c15969add28 2013-09-22 12:15:58 ....A 23040 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9116431c622710925f8b6cfa74fc5dbcb95a2220fd5d43f506f67ff5282baf7 2013-09-22 11:58:16 ....A 189542 Virusshare.00101/HEUR-Trojan.Win32.Generic-f91557c7cf2fd12b1e1d32b450a128308108a7a7064915140e72bed9735fbcbb 2013-09-22 12:27:30 ....A 97792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f917fcf9b64a178c2008a34291410cc102844c7fdc72757a4969e4a6b0840a40 2013-09-22 12:16:54 ....A 65836 Virusshare.00101/HEUR-Trojan.Win32.Generic-f91a0c740c034056049de938f07093d837d6f0cbde5b3ffc28e89e6a5e944c08 2013-09-22 12:11:26 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f91b6de402d5d8079539b5f4e49af89dbb54477289c9f332b0e2113c7cd11496 2013-09-22 11:36:42 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-f91d3410a452327c76c0749590d93ba5196de2690c0758c46467a4e95fe1baa2 2013-09-22 11:55:10 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9202717873ec8982a464c8e9fb241825c9caed870c5454a69168d1f5aeaf575 2013-09-22 11:41:42 ....A 88064 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9215cc616435c73f6e57852b07e16fc79805ae35f6a0878759ee32821e417cc 2013-09-22 11:56:28 ....A 148480 Virusshare.00101/HEUR-Trojan.Win32.Generic-f92c905923d6cbc0c2d7a768462e61dbe66b434e1a0e0adf661052e051b45e41 2013-09-22 12:14:16 ....A 242109 Virusshare.00101/HEUR-Trojan.Win32.Generic-f92c95e839231efaf50d5b1a785cd071bddf06ddd6da71e8b30e588b7a8e0b29 2013-09-22 12:30:22 ....A 176128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f92fa7edcaebfdde6cf0c6dfbee79b0886c868afb680fb30fbcfca73cb5c3ce5 2013-09-22 11:51:14 ....A 155111 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9305d07d3a88234be4bcfb84648cec27b2e0958205dba7f33b3d8da4f7e7fed 2013-09-22 12:23:22 ....A 204838 Virusshare.00101/HEUR-Trojan.Win32.Generic-f930df78e4d340e10476031cba51f91f50bd2769bb5efb9a005d3914f579bd65 2013-09-22 11:39:16 ....A 2637834 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9364087e649060d1cab138cd2bc058f542694896bfa24518ae6505b32fce006 2013-09-22 11:39:16 ....A 787456 Virusshare.00101/HEUR-Trojan.Win32.Generic-f93687781a3d2c99e6a4252526c93cafeab0e1ce77b2332d80b6e931a7e92554 2013-09-22 12:35:10 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f93a94cd6f448d676506cfbb29c94c6107f3f13ec2cd609827bcc8c9f3ae5fa1 2013-09-22 11:45:32 ....A 847872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f93e61895ee357234c8d62177191c75085da6cfdde44f7beffb2b9c31d9d4e82 2013-09-22 12:19:58 ....A 153088 Virusshare.00101/HEUR-Trojan.Win32.Generic-f93e7d6a9408bed3019ce4e7914d4c49be235b5abe49c5c7e366701afbae848e 2013-09-22 12:26:42 ....A 6751766 Virusshare.00101/HEUR-Trojan.Win32.Generic-f93f7b7eb5cd6c8dac7f0db7146a72e7ac4f8b7c4532bc5817f040c208960f82 2013-09-22 11:59:20 ....A 1135104 Virusshare.00101/HEUR-Trojan.Win32.Generic-f940b4d95d55052df9681c02f1315bea2c5d1010900842fbef13022dba376d7d 2013-09-22 11:57:00 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-f941329df3071ed04b0ecba378d367241e2e563af80c49c9b4d2dc86ae1d58c5 2013-09-22 11:49:42 ....A 529408 Virusshare.00101/HEUR-Trojan.Win32.Generic-f941c0dcf2a6ac5c6921f044e64a276a8be776813f2b2c33ca88ba8c055c3058 2013-09-22 12:37:52 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f947ee8718fc651a1107afc4aec070e667bab1901971f673aef10c63c06ed84d 2013-09-22 12:49:40 ....A 117760 Virusshare.00101/HEUR-Trojan.Win32.Generic-f94c04ba9a06161587badf5ac55de8ab1f99bddf39358c323bb43c214913f4d5 2013-09-22 12:41:04 ....A 5241095 Virusshare.00101/HEUR-Trojan.Win32.Generic-f94c7413c226f28520ca5ca93ea5f6939e386ed5669995f634368419da8e87f7 2013-09-22 11:42:18 ....A 48509 Virusshare.00101/HEUR-Trojan.Win32.Generic-f94ce20d1eb47f86840e0042b6084a50fe6442dac58ebee7c079735ea0473181 2013-09-22 12:29:30 ....A 44448 Virusshare.00101/HEUR-Trojan.Win32.Generic-f94edce700f990cec8d5da97342cd528d0fc6d852e9352c414b0984e81ec048a 2013-09-22 11:59:22 ....A 288615 Virusshare.00101/HEUR-Trojan.Win32.Generic-f952f4c1c725c379b85e98a6bb0d70879bdd190c50a36882ac05ff3967e7d672 2013-09-22 12:17:06 ....A 147968 Virusshare.00101/HEUR-Trojan.Win32.Generic-f954ebacaa731761471568f11a7ec159bd77816cbe3007d738eb4e87579aadc1 2013-09-22 11:39:32 ....A 11000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f95543e6537c13dfed2cf600d7f7b25c72ec53f53bed3d485f507c8ac8cacaee 2013-09-22 12:49:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f955c835571ca336b29f3a9beaa30e305da77809f9ae61118a6c561cdab1e7a3 2013-09-22 11:49:42 ....A 45592 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9562d9f5373b8e25b424cf43e5299143ed3be4b552da651c62dc3551bd9e2bc 2013-09-22 12:05:00 ....A 210432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f957950e23ad4df68241dbb10aa1e96edf6724d28b876472c71331d475ba0d49 2013-09-22 11:43:02 ....A 230400 Virusshare.00101/HEUR-Trojan.Win32.Generic-f957e7ca0db1e320bd7f58647e9c0cad7177ea389edf55d1f77cbdde47becbfe 2013-09-22 11:47:22 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-f957f51d7e8ef7210c61a7daf6286dc8ead6b05200a6440544b58ff514b13533 2013-09-22 11:45:08 ....A 178176 Virusshare.00101/HEUR-Trojan.Win32.Generic-f95a6286c72a6a4b7f871e9a87df1ffa67f70735b1b52bd023f0fb3e1f069ffb 2013-09-22 12:31:26 ....A 659604 Virusshare.00101/HEUR-Trojan.Win32.Generic-f95b36f26aa47a5fea0b2fe248363d1046567693a2301742d05dfcf7e018fc57 2013-09-22 11:41:38 ....A 17408 Virusshare.00101/HEUR-Trojan.Win32.Generic-f95d7225cd9d0f5f3e2270766212340f03290a6b3a109c0f400aae088b40f1c1 2013-09-22 12:39:02 ....A 512828 Virusshare.00101/HEUR-Trojan.Win32.Generic-f95e3a6a880ce015f58612e4fc7c782358403699d878b2db3872b2a471268a3c 2013-09-22 12:15:38 ....A 432128 Virusshare.00101/HEUR-Trojan.Win32.Generic-f95e4e319dba2fcf19c0be63aa93aacb8e56a56fa4170a8469d5334bdc2b1604 2013-09-22 11:50:50 ....A 259584 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9668f888d4d0f9d7d95a5bda2df6c859059393da332fcbeccac75e7c4c56dcf 2013-09-22 12:34:56 ....A 242176 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9682af42f0d9faa0e460d47a7d79e0623257d94b250b182757a194a193b172f 2013-09-22 12:38:10 ....A 34461 Virusshare.00101/HEUR-Trojan.Win32.Generic-f96fdd7d3dea5710a27a10848213036b8d647114fc97ecb837dc9eb75d771cf2 2013-09-22 11:56:24 ....A 107766 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9710c0f7c717ab8ceecf94318841221576e28985433c25918f06afa875defa7 2013-09-22 11:59:32 ....A 425984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f97135c057c10cef8475e3c95692de94e57ac9c80c6d0dc786bf78db3e920868 2013-09-22 12:19:26 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-f977b755eba3042673ace6954acc5b91afc8796f23ba79ab02bd6eebf18cc7e9 2013-09-22 12:09:38 ....A 54524 Virusshare.00101/HEUR-Trojan.Win32.Generic-f978efca428dbbb8c0333cdb3cf29e240c936597da44dd18ea271fb92f8efb65 2013-09-22 12:03:36 ....A 664576 Virusshare.00101/HEUR-Trojan.Win32.Generic-f97a8267420d1140e3678900379856d4ed6845db83a687d168f975f1f2cf327c 2013-09-22 12:46:04 ....A 143859 Virusshare.00101/HEUR-Trojan.Win32.Generic-f97ae2dce62e0ebc042e2c96cba96405f23bf22df684d05cbf7e8c62ee6eb79e 2013-09-22 12:08:42 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f97c3e50f370324ee7aa4ec81e2becd56fee2b36f7ac404342cc8d4f92095f8c 2013-09-22 12:22:30 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f97fc2484836d8e92d688650eca7d1603bf88f219c155d175ec2f3380ef8cbc0 2013-09-22 11:57:26 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9839d745a4be529e45536aa0ddb35360bea9eea3b91e7e0e45a49e85edd4e51 2013-09-22 11:57:52 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-f98858a9fbf9f7cebe28b1818e432cfc7f02e422e56dab7a614f62954104efc0 2013-09-22 12:32:16 ....A 115012 Virusshare.00101/HEUR-Trojan.Win32.Generic-f98eb71195aac524cf23bb0f462fc72d93b3f84b2569b7903b831b6899d776f6 2013-09-22 11:55:40 ....A 111616 Virusshare.00101/HEUR-Trojan.Win32.Generic-f990827c04292293fa6bce17a7d72652d0b1cfaaf5c5b3535e9461bdec671a0f 2013-09-22 12:08:56 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-f992056dbeaa1eb85ab8e2e8e3220ed1374e42a82200b195ae7cadcef74fb805 2013-09-22 12:00:44 ....A 169984 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9944ea43728f1629270fb533dd98ba34666e64225fc4229c87470bac8d016e8 2013-09-22 11:50:36 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-f996935ad981e9ba357fe77a8bfcf61ee10ec02e96a470e62c4dc8e341a72b26 2013-09-22 12:20:54 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-f99f95d818cd6cfa85beef1f1fa928de887405355c9bb22f577ccc1172af6e8d 2013-09-22 12:24:54 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9a3b6dce30750e5d7259da20f115c17d7a117c581ac19784e5017c427ef83e1 2013-09-22 12:04:20 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9b1a52cef3c5c0731563e18a01a0226d5be396f96fab959313ae58960275322 2013-09-22 11:37:26 ....A 101888 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9b259402ffb06a7c5a09d30e3c1435a20f5f4b1a9b47e6c1fc04e363c6ee14f 2013-09-22 11:38:18 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9b2ef16d0d398aab360e7d9235a8e376845e34934db904822a6484ed538ca4c 2013-09-22 12:29:12 ....A 135296 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9b3f5e338bcd343e5f4ccd92c20b0b99157341cf15172388910ff2e651dde53 2013-09-22 12:23:00 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9b6c89247929424ae7192c50de98f4a23c4a59015d6e6d3dd9a613a306221c8 2013-09-22 11:40:18 ....A 1629064 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9bf59bcb0f64c1eff76189b20cbc62fc02062524bb53a1c4228700e94e1039a 2013-09-22 12:18:06 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9c4190f6d4f8f9ba559d284407b28d984cac7f59033045cff7d6383e3b684f9 2013-09-22 11:56:24 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9c5c376cd30c6d85128cf924dbc24b359621402b3dc4d26752b5fef327b6661 2013-09-22 12:02:24 ....A 19203 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9c8f188469c17cd5b9e6619ad1699987349b8522be6c0b19fdf2d16dc369a64 2013-09-22 12:15:00 ....A 386048 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9c8faf61b3dbee70949f2640f8da2bb47e837162c006056f4c6e6e4d5afd870 2013-09-22 11:42:52 ....A 263057 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9c9bd35f3a2e3ecc8d7896cb48fa6719992d5976d7fa03273bcd2b4671000ea 2013-09-22 12:16:38 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9ce3568747f024686892c9e888cf18641902aab046d32e967c5f322969e7b48 2013-09-22 11:52:54 ....A 27648 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9cf57b4bb7817bbc33a1d85c5a77bcf998b6307e9ad38c7c0929e52ec580e1f 2013-09-22 11:40:50 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9d24adf1a433ba3e05d5b6dd15219eb94f0a5212d1db2ca7fbe2724253fc358 2013-09-22 12:37:28 ....A 905728 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9d351ac5275945b745449098daeaaf6b4ad322e9592ac591e210e108dc2acb9 2013-09-22 12:14:12 ....A 354304 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9d434d9ba2b151dd71056db07fd8167f923f1022738d124a2240ee420e0ea45 2013-09-22 12:14:04 ....A 32993 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9d4e9a1cd26ba345281bd37cfec2425c0b3b8c485dc73599d6ccc8065660e31 2013-09-22 11:54:28 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9d7582231075e57063a78d3ffb3c16ac336e1e49b9dbe0eceeca4799228198e 2013-09-22 12:30:34 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9db237086f5e493db184d89203e5671d004cd922a97653ad9b0b6b379fa2262 2013-09-22 12:48:30 ....A 567808 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9db58cfcc16464f7825b7fbdf09ca32a779f31facbbf74fb199da479c998c8d 2013-09-22 11:56:22 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9dde8c70c9be41cdf47acb6034557724238cbe1a93a199045c3b0d053f594e9 2013-09-22 11:51:46 ....A 497664 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9de3a45e2785d3b3b71bdc7ec75e104f93dd2380f1713301bb14aa25a5c2058 2013-09-22 12:07:36 ....A 63663 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9df6c24d922128d8d150d32dc806ba0df44248e1c5caca8c992cd847c3e38de 2013-09-22 11:36:22 ....A 193536 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9e091627ca365b7c6f5621ee01a83723341154bfd961fa5d372356d7a580c3f 2013-09-22 12:00:18 ....A 196608 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9e28c5943bb5d679db9dc5ac23b9b4d37e82a4b0c573dd636ab80bf795314e8 2013-09-22 12:01:56 ....A 12360 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9e68eeead0ed1ddcf87a0af968aa9775e16e17ddec706bb1ea979095391caba 2013-09-22 12:38:22 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9e91df1433fb9aecc65017b5bf93d590e9432025fec0998fa057875b56332de 2013-09-22 12:26:00 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9e94a9d8eaf78b7b59ef29d40ea1eee73feee3c0f42ef1dc011fb2896066542 2013-09-22 12:17:50 ....A 116736 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9ebe4c7fb3b6c132e51d43819933323748a1e6ebcb3b36790c9f61c5a2aa73b 2013-09-22 12:24:54 ....A 519680 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9f1588c1cb35520c2009729e83cb5e7fef78f08fae5fd1757f2d6c202f8e310 2013-09-22 12:49:12 ....A 147471 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9f4d7bee5efdd5ff175cd1ce8d566ed9a010c2460b4d2fa146175e112419944 2013-09-22 12:08:16 ....A 336896 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9f81a24987f2881337ec24a75f3765428497f622024c59149d4aab499f97d49 2013-09-22 11:59:38 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9f8fdb49e0adad759421a26a3d577aaa07dbc2fd53c38dc48c1ae134ebc4bab 2013-09-22 12:38:10 ....A 43381 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9fc97a3b329533f690b8b60f95fc4e4b45ef1dd73d93d1beadc4edb09443510 2013-09-22 12:48:00 ....A 103492 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9fe48474b823277ab63e1aa9198352075ae760bfdabfae33198beffe7352b0d 2013-09-22 12:06:12 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-f9ff770b259206c5c188fb45d66ede52e5657ab85d1613532faf447b12c0dd6b 2013-09-22 11:45:16 ....A 62976 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa004ce9ba8e581e303bd38a06e82e761574464c3946a67b985ab1be51553bd3 2013-09-22 12:11:52 ....A 355208 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa023b5834ccf8ebaf3142bfb6244831280d0e63151dd7f6207d92b89955fe8b 2013-09-22 11:39:42 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa07744d86172ccfd1caaf159146bdddf2663eacce2fc632be6a5199a53bf816 2013-09-22 12:22:46 ....A 326544 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa0a4a9bc433772cffefa2df7b829b8a778c3a7acfa5555419c806a22c191992 2013-09-22 12:14:38 ....A 123821 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa0e964051e15ae40bb1cc4e5765e5f26ed3868cb302eeacc6c6fef2366ec259 2013-09-22 12:30:44 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa15e050b196e49a2047af63058234f07bc93b75e9ddff7c6e8c1958dffdc469 2013-09-22 11:38:46 ....A 291840 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa181f2826b2c2ff26d5c864415279a23c283ba2949f7913d4bad0be0580ac7d 2013-09-22 11:58:22 ....A 75776 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa1ae4a54dc321a710342621876b24e58eddd6191f59975f2cb04ed95e0c63de 2013-09-22 11:56:22 ....A 2023608 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa2594c2ab033f11c56260f0d403c78dcc0089b05e23b175cb7ccfd71fe833c4 2013-09-22 12:49:50 ....A 231580 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa297567c303ca4e607b48615510b7933144148af02308867ec978006d330f1e 2013-09-22 12:05:50 ....A 54839 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa2a6d6f0b2db423c9835b6d4444f425038ea7a377aefadacee283655df68e8f 2013-09-22 12:09:20 ....A 421228 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa38199b70c9f08b4dfc39c9846d12ef2e5fd5ee194d55a09a3fe09bed71100f 2013-09-22 11:35:56 ....A 249398 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa406b2b7fed77c9454ee1ddac902fd84c00573478bc04ed9f233e611aa83505 2013-09-22 12:18:48 ....A 103268 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa407adf447a4b09802a60bfe22eb479f392f59fff2b83ca7171712806438280 2013-09-22 12:37:26 ....A 160268 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa41f3e4f44147d995bb2f1b2cc31981a6eff1c0e0b27048746d463c68671e35 2013-09-22 12:30:22 ....A 98304 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa46cb89930a83c4f7affa065edc0d83fc6f12c1db122bcc4efcd1ced5c3396d 2013-09-22 12:43:16 ....A 98733 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa49a65db959096f63284e8a03e4cd8085de6886e12a6782b8180857532fd24d 2013-09-22 12:23:42 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa4b6d233ce79382f19a2d0378f26687f6691a807ebe46da56fd62e15f6735f5 2013-09-22 12:47:18 ....A 118272 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa4b8d5950ac4f53a222b8cd910c63eaad6efa63bb7143496c19042e28182bd1 2013-09-22 12:06:32 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa4bc2884b991282ed0b3385d6e9f0407c38525352b085f8efedf7bf8b58c0db 2013-09-22 12:34:20 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa4c0632f56c0ec994cd8c37a84783da6e718f8ff2b7ae507a47b41d2cc64190 2013-09-22 12:15:00 ....A 320000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa4cd1e3a8cbe6866c1b53f8784e7b3772ab57889a0c7cf928a10b88c6de630d 2013-09-22 12:02:38 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa4fe50c86d6237a4a6978abb5e50b99a338cce0a03fb61a06536ea4d6a87a9e 2013-09-22 11:40:56 ....A 304640 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa53503a69952fe46edf87448f24c3ad29c5ade07f18877f1f082a7a626b2ad5 2013-09-22 11:54:10 ....A 72192 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa536d7930505fcdf6f01eb485164113976acc889eca4baf20c5ae69f879f017 2013-09-22 12:12:38 ....A 226304 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa54de595f1863f245d0265da475931b0a8bb2a39eb63f829bc152dd488a4913 2013-09-22 12:40:32 ....A 417792 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa55e734cd752fae01310831bb5f02100c79c48777c019afe12d3d4f13e5a371 2013-09-22 12:09:36 ....A 1000432 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa574a292a22014bb980152d3f783c65c087253e532fe9b7e410a2f59cb69b26 2013-09-22 12:06:44 ....A 41984 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa57adbc0c7dc91ff24748bae7f1b1ee6b7c54ef9842b3e162d7e758a1197222 2013-09-22 12:35:06 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa59be88ec1e490f1060b2ff72242451e1a3d087278b02d221bcf9313c759a07 2013-09-22 12:51:30 ....A 4806231 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa5aa12e3548ab419bdc3e80f4eea853f271973e037f494169466a04e903ef80 2013-09-22 12:20:22 ....A 702464 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa5f82ff1e27da6786130e0ef4329be31e8ac3b060ec73d97500f9f6fce68d99 2013-09-22 12:03:02 ....A 164352 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa61642caea4c012f32fb917304e48354e35526c7bc2290435acfaef454083b6 2013-09-22 11:36:18 ....A 1357316 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa61e35057c1e7f0e855e727abf2faa71791918e87342a3905de5174f69a5493 2013-09-22 12:18:46 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa62f92c8651300ef106e12072103619604b56095390b138b8b046240934584f 2013-09-22 12:46:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa63868023f1e9db0c9c582862eb30ed9843afaf203f077839b758b19f6bb9d5 2013-09-22 12:16:40 ....A 242688 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa66495b14304710ddfb5deb2e23e7701fc65d903a57458d5604051a7c88cd32 2013-09-22 11:41:56 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa692a1e88eacbf0ed0c7f3c57432735ad947356c82c9e3ad70d77375aef1fde 2013-09-22 12:35:14 ....A 40128 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa695f6a8d05e135b9d8515c5cf167f64c82abb13f9ee75e079159b32a3a45da 2013-09-22 11:54:30 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa69b72050cf27458a277d930594f36b68b2c3acf133c5e4c5968de8d0cf6f72 2013-09-22 11:53:52 ....A 1142237 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa69b7cc1b37121a2cc3d0b4d824ec7fffddaad94a41a79a53158c94de8987c5 2013-09-22 12:01:30 ....A 74752 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa6ecdccc14d2c5139631dfffde2c2eb3dd5c0e64e5b40824ebf8cd64b3d12ac 2013-09-22 12:52:10 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa7150abff729c9bc8ea3b95c2380c9ec95b67f67306753dac90b5ed348a58fc 2013-09-22 12:11:52 ....A 709620 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa717e365ede55efacfecae2602dc102fcf5c2716ca707540b0288d368585815 2013-09-22 11:45:50 ....A 301056 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa739dd489de8d23a35729eb24dccfa22f58ccd1f12f269f1f5e3dd962d2f21b 2013-09-22 11:49:52 ....A 61952 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa799950c82f203e0287766a56b1ca9a0f1b256af2013eabef800d0409805178 2013-09-22 12:10:50 ....A 161990 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa7b0ffbcb20005f1820cc591a54ebeb7bab0184797dafdf57fce529eeeeef40 2013-09-22 12:00:20 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa7b6aec457b1e720b816ff30e273e36270dcd7940d29c585820f6bcbf7e677a 2013-09-22 12:02:34 ....A 143360 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa818aea30feaf1e4bf73865355df62e84cd9c28256282e098fdb2be652c8aa4 2013-09-22 12:51:56 ....A 20318 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa86460bfdeb481d99b3d1082ef6d8ca7886bab65538ba4c8394b16f086cd929 2013-09-22 12:52:18 ....A 304128 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa8b904f560d3e6f1a940e368dcebbb131fb2851a7da83100d7d73cb51e47bd8 2013-09-22 11:44:28 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa8cd74cd730acfe85b96f0beb58352dafd2ac19b7ede75384db32bf36e681ac 2013-09-22 12:19:50 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa8ffe888d1b1c0a4d4cd3637387b2f434e10c77e2274de31c830118fd045d04 2013-09-22 12:33:08 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa91937b1bab4cf921f22c7a7a0c2f77721cc2f4fab98a76d21522ae4b51ded8 2013-09-22 12:12:46 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa95b7bc036f41c1dfc4658d3819eea5f94b8722379060dfe08e4b95f502f046 2013-09-22 12:11:28 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa97235507d289522fcf0638f46d263959da9e278952ec667b681a6bf1109930 2013-09-22 11:44:22 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa9ce30acb1623eeb1df71f97d9187f0b27dfefe78ae8fab99cd86802705dd5c 2013-09-22 11:44:00 ....A 164864 Virusshare.00101/HEUR-Trojan.Win32.Generic-fa9e22b555e81d84f5927ffa65ee005d770eabea8c66ab0e8212aab16d5487b1 2013-09-22 12:40:06 ....A 1377866 Virusshare.00101/HEUR-Trojan.Win32.Generic-faa204030bffe7e1a3c364a716f8b86adee73b34466bb774e1819b387e2aa50a 2013-09-22 11:49:58 ....A 11039374 Virusshare.00101/HEUR-Trojan.Win32.Generic-faa66e5d806a0a2ad86389eaa2b8bfc3b5d108dadf1de08455e84de065451492 2013-09-22 11:41:12 ....A 189440 Virusshare.00101/HEUR-Trojan.Win32.Generic-faa778ac429468903ece54b7267ccc1263c13031f6cd0a627ea0639eaa270070 2013-09-22 11:47:24 ....A 939400 Virusshare.00101/HEUR-Trojan.Win32.Generic-faabb94d30e4b8d99f1ed30a66151ad3ac74b8cbd6009814941439f8ce053be8 2013-09-22 11:46:30 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-fab072d912a8c929bed9255d3b6afa674414751cdf0ac639ab0532be639aa418 2013-09-22 11:40:30 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-fab072fbcd97dce74d187fced478f367eb22e188c5d2efb7c31743623f182d36 2013-09-22 12:31:08 ....A 303104 Virusshare.00101/HEUR-Trojan.Win32.Generic-fab144214180819be4be974e82f31c744bfb358b69b73ed64756ec6d29e5f585 2013-09-22 12:12:50 ....A 143872 Virusshare.00101/HEUR-Trojan.Win32.Generic-fab71aa417c74ec80573158ec4029afe1edca07d9ecbe8001c520b14d027e17e 2013-09-22 12:24:00 ....A 378880 Virusshare.00101/HEUR-Trojan.Win32.Generic-faba16331e52c21a751d41bc2bfc3c52e22308349e2c9aee90a355c87a3258c7 2013-09-22 12:14:04 ....A 263168 Virusshare.00101/HEUR-Trojan.Win32.Generic-fabd83847c0873fb097dde5d6b503459bbae4d38cfb2114e0b047e4b3f2e8e1a 2013-09-22 11:44:04 ....A 4108735 Virusshare.00101/HEUR-Trojan.Win32.Generic-fabe272d1f115d2df3dda5f0a3f5ae41aeb8970a6f542ba6dfcade15c4291761 2013-09-22 11:48:12 ....A 464896 Virusshare.00101/HEUR-Trojan.Win32.Generic-fac13235a8142e94a73bee6fbefe51b76129dd2350fe7f5b82c96dbc1b05764f 2013-09-22 12:09:10 ....A 251034 Virusshare.00101/HEUR-Trojan.Win32.Generic-fac1dfb5a752fc1759dd42faa1f93006a9006aa711d4f0452539041fab4b427d 2013-09-22 12:25:54 ....A 192000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fac2137f4e0c6c086fc3be5c23e9bd55a385296eb6a3ffd4691d4e4dbd9d0255 2013-09-22 11:59:46 ....A 179200 Virusshare.00101/HEUR-Trojan.Win32.Generic-fac60127769cfe8a5c7ab20b8b9c006dab48a3e2dd4478cdc90ce3267ef7e035 2013-09-22 11:38:22 ....A 6280 Virusshare.00101/HEUR-Trojan.Win32.Generic-fac8115b6a5896efe21398f0c81d96ef2de5373e4e8995362c81dd8fafb6231e 2013-09-22 12:02:52 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-facfcd131841aa1277bf20a4b7ccd3d92e5cde6b06e40e57a7d6598dfa163589 2013-09-22 11:36:36 ....A 20971232 Virusshare.00101/HEUR-Trojan.Win32.Generic-fad8c301b6921c65035c5183f1ed714a25a3b3a7276703b8195a180d55732b3c 2013-09-22 11:42:48 ....A 262144 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae074bf80e39df857226854da03dd1c2a008dd80fbb89fed4c54e02625c9bbd 2013-09-22 12:20:08 ....A 200704 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae2021d7597f3162ed0c0aec7ad0f8fc6720ee5a9f7a6193fa8b8b2d4332bb1 2013-09-22 11:39:16 ....A 497664 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae2ac0f97342397bfaededfee87e013ff12be2b3530d9fe859a2726e1594fb9 2013-09-22 12:20:02 ....A 86016 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae38a2d7c144fb1b45d8abde8f4806dfeefb3f4ea37f549184bd30ca3f37e58 2013-09-22 12:34:56 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae3cf6cd0b1628b4c0b17b2cb4732b10a66e2bd88ee0838ba95883dcac1a3d8 2013-09-22 12:27:08 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae50ee936a5ffc4f06e56d159756011246cbf6c1f9743e7135b2251014f9428 2013-09-22 11:43:08 ....A 204800 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae51524df60d247828b9b804a687aae10821cb851b1a8af0b0cdd1c2611750b 2013-09-22 11:36:38 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fae9e04ad7233d04b937622007da819f730b43b8ad3925626b207a03c92bb462 2013-09-22 12:03:08 ....A 95079 Virusshare.00101/HEUR-Trojan.Win32.Generic-faeb5ea64fb91db042360e14b09a65215f0ce56891bd60898a489ee54fefb984 2013-09-22 12:35:32 ....A 24064 Virusshare.00101/HEUR-Trojan.Win32.Generic-faf0bba5423c6f9984c87cae0e64419525342c0cf400525160a0fc6477234c55 2013-09-22 11:37:28 ....A 474624 Virusshare.00101/HEUR-Trojan.Win32.Generic-faf122812a5f933034ff21558df21f27f67e5da9c584dc0ef48cd030e2ee32b8 2013-09-22 12:16:38 ....A 91136 Virusshare.00101/HEUR-Trojan.Win32.Generic-faf31b024982907939689001e36fc69c1fc6e8513d9e67f9f1573ed8a69a7c69 2013-09-22 12:24:36 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-faf3603d6dada058b14ad1f010312ab0e95b10b0a3bf08c2249d7571ffb60ebc 2013-09-22 12:27:32 ....A 147456 Virusshare.00101/HEUR-Trojan.Win32.Generic-faf446b18e8d2be94f351b21cf6cff2e29fb112957519a3149c64eadfe05d0a4 2013-09-22 12:24:52 ....A 172648 Virusshare.00101/HEUR-Trojan.Win32.Generic-faf6a4b6aff0678df1fb37429e2e125b27ecf9ad78daf18d34b7206c2e7f9bbe 2013-09-22 12:01:16 ....A 375808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fafb3878067be7c816b2b88cb3a5e426b0d03a9e469def16f27f7e1184fb8496 2013-09-22 12:00:52 ....A 388264 Virusshare.00101/HEUR-Trojan.Win32.Generic-fafd0e3c937c809bb163cb77dacfe18f9b2bf580adcf79a89db447a582cd3a00 2013-09-22 12:46:48 ....A 1055239 Virusshare.00101/HEUR-Trojan.Win32.Generic-faff710de1752480de6c431b032009f07e52fdd13cc8a3a70bdc3c2fd177784b 2013-09-22 11:38:00 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb0990186030b81950971bfc7f14b0e2a852651d4d007e8caedcb71287b3b194 2013-09-22 12:12:30 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb0b53911e7b818843766faf09b4bd694e63305fbe49fed380ac217eda024b4f 2013-09-22 12:43:40 ....A 46334 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb0c2f2247fdae5ee85c7849b1d0a1a76709781f4ce046facebf0635d75035a5 2013-09-22 11:57:16 ....A 174771 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb11459ef8fd383c97a2d01bf2715744c4090b747c4567531e728bce4da4080d 2013-09-22 12:00:46 ....A 420000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb15e021250ea35050a49f2bb10a54aad0c19925aaf811222fa44784d9269b61 2013-09-22 12:25:00 ....A 27772 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb17cc54924defebd8c1b3bdc20ea26e7186d28da365610517d7415ff437a9f1 2013-09-22 12:05:14 ....A 281600 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb1dcf3fe4061178238901fdd04621673e49b29c45ebf1432055c07b15cfc32c 2013-09-22 11:45:04 ....A 159232 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb1e041150cf56c4af57aa470ee330859d7b18cb88b40a53d169c2812a29d742 2013-09-22 11:51:32 ....A 98408 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb1e4730a9b54fd4f8909d2dfaf3807d75fe87b334d4721b58b8592370c43a68 2013-09-22 12:32:16 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb208b5c1cc389ec55790b1a7110e0a66f60bedfdd6ea0f0c90e922ac9b57004 2013-09-22 11:42:48 ....A 268800 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb21962f25f236a9e200b57156a4c73c0b8b7472c38bda4a8534aa6130e4299e 2013-09-22 12:34:42 ....A 28160 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb22478493cd870d6fcc10b4b0bfde7c04da9f5f1d62c9dc2d2103d993472597 2013-09-22 12:27:44 ....A 185856 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb23ca0fda03e27ca8fc5eefeb9cb03312045dc783a921fa23d7709e4525b629 2013-09-22 12:20:44 ....A 524288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb24f6247789fc062bb4c454e66acd4e208de0f3b14f1eba6104745210164770 2013-09-22 11:59:26 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb25536b67e9b8bb32a8414c5db9794b5ce00f821fdeae98601592a7a4fa7ad7 2013-09-22 12:03:20 ....A 9216 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb26fae6b8ab030478925ad3f9c90541bfb47d1c8d69cfd3e835ceacb6f6cf14 2013-09-22 12:08:22 ....A 46592 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb2a366211aeacd2f181d78006eba54681611831821b23620f1748fd5f1ba23c 2013-09-22 12:03:44 ....A 785920 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb2d2c55cf75006b43357f4d46253333f9ff5160b0477215651e8a35e2e17b32 2013-09-22 12:31:26 ....A 300544 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb2ddc1ededbe1954e3f6e9c7b58301cfe750a4aded29921e01638810f0042ef 2013-09-22 11:49:08 ....A 21664 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb2eb7e770dd702119c8462e17fd092b61974de13d4c85ed492b27fb4b52f205 2013-09-22 11:49:20 ....A 278528 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb2eebf0222f8ffa9b8b6a7c6e5925fdac3eb47017b8f2c93b5f95de0e19ce5c 2013-09-22 12:16:28 ....A 708616 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb3129eeb84d63e218e6b0fa016553b6f1e893ee4a1b00dcb40c3414a685ae9d 2013-09-22 11:36:20 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb3389c32822771b58c70d53b2c94bfcf0d4682fbf808240f2d9aed0490c3f3e 2013-09-22 12:01:14 ....A 727053 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb33eeca10d1214acdf8b6a1a609f18c8c2e32d5c699aeee43758cd6f866209e 2013-09-22 12:08:18 ....A 186485 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb341047a42f86bef15d503cdff59b75bdfb03fab889f86c11cb90f16a1f4802 2013-09-22 11:41:06 ....A 1659144 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb383f8ca59249f15eb42235d0e5e0688b559ac906373949c0ebae59bca487dd 2013-09-22 11:57:42 ....A 286720 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb3be6c4c39c7e3576ff4757c3a07388c2732c761e67589578b340926399a649 2013-09-22 12:41:14 ....A 165376 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb3edfdfb74e9c68f387351a0f37ca50126c0555964664df297400f91181b5c3 2013-09-22 11:37:18 ....A 71168 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb3faf2a3ecfd48c10e5193a4f23c64b3b26fb821bd2aa5331158a0d92c934c9 2013-09-22 11:51:10 ....A 3226831 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb463a02f66023608236945f1473719a49d63f53006696232e5e39c3ecf8d7cc 2013-09-22 12:16:48 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb487b74d24cee796f0c58ccfbf7b416ee92e98cb4dc842da7943a53da193539 2013-09-22 11:46:08 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb48e5716484acb5e4891bf93e0044af99ccf2f90fb1cb654ac23613d4e48568 2013-09-22 11:51:22 ....A 866783 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb4a8831f06c56b7e07ec8b3709d8d36633b4324b1adc3a210e67c4f1698e722 2013-09-22 12:05:06 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb4cb898533b70f4c3a153e35f3caf549cf99e139ab296324f11699695717f5e 2013-09-22 12:16:30 ....A 69120 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb4ce5a903a7eb105f476280c972a8151bf0e454b4a5feb838a0c21fd1e10a77 2013-09-22 12:50:46 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb58637098d95165b48298b172ef28153b8e3ce1fc0742db5a617b0994bac0b5 2013-09-22 12:05:36 ....A 34304 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb5af40963430a45e0252f0f5a4416ae0df1794a6b1308c23bbe9c08950e758a 2013-09-22 11:43:10 ....A 8524655 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb5f5a515b7660c78bc384a28377a5001293be74a1eb51ad56214e9d951e7641 2013-09-22 11:47:20 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb617aafc0b5a965095331d5b0c05fb164af6240a182bbfb612aa92e45a936e1 2013-09-22 11:46:36 ....A 4714496 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb62414930204d05a46aa77e9f7a50fd3cd76b9a3e35d7a08c2aed92c8b11b0a 2013-09-22 12:05:20 ....A 377208 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb67ac5a37f762b8654254b93fd3ac761f41f5831f869a26400297a8354ed818 2013-09-22 11:48:24 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb7064048d23f72c15e5bab84949e780f037ad717007e7c30bcc1246473cdeab 2013-09-22 12:37:50 ....A 115200 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb70bbbafc407f859ab4bb0640ae44c9357691817adb946ff29bc2dff1f3ee63 2013-09-22 11:53:56 ....A 109056 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb7771b1ef2d4b460fdcf1e9dc659e6528b1d5a48214010c83aa5311621f4a90 2013-09-22 11:57:08 ....A 303676 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb78d08df39fbccb5a18d68f80b23067668de2bf92963f3903db96fecad0dded 2013-09-22 12:14:18 ....A 140288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb79b42114a5c1dc93edd22acdec90cf2335848b84f6543bf0dff6b7ee178c72 2013-09-22 12:27:44 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb7ed2e3d8f072e874082fc63431041d28af92ba450f7ad10c069c8668ff7622 2013-09-22 11:53:28 ....A 1175552 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb7f759c49cc580d76879d27bc78c467f8fdd97efc5d1dd368f306245b5a584e 2013-09-22 12:26:28 ....A 282624 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb8cb3b7fb3ed19d3d1105743ab4d1ca657e88b00fad67369cd04d55796d0846 2013-09-22 11:51:08 ....A 356544 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb8cecc88a1752a33ea4fbfb2a49c9dcb75a12b4655848831143ba5170587ead 2013-09-22 11:52:56 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb8eaec29fbb2f50fd6cbec493ff13b49e60a28b520576676252a40e0109efe6 2013-09-22 12:05:52 ....A 423936 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb909c226a2f76da3a48c99e800732d603221ee2449d3c2b7d2b5af6ea1c38e4 2013-09-22 12:02:48 ....A 308736 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb91e1a052d4d44ca7285ab7302ff22cb5421cb4f772c6968802d9fcf57058a6 2013-09-22 12:03:16 ....A 900588 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb968c4efd7cec8a2f8f5f85173bf3af05ae197a25e5506f6601171986019f85 2013-09-22 11:58:56 ....A 434176 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9764e355a98c3c881adfc11856f011eb0902f70a0dcd8a9ce4aac30aa1a26a 2013-09-22 12:10:02 ....A 195072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9b253e6a78df97b7d5cd2002e905c70d6eaca0aeef2bba662b5fbadde2ed09 2013-09-22 12:15:42 ....A 377545 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9b49d1ad0b61e897f036b3f768a38bbdd1e84dfebf77b08d7015a0abc7ded9 2013-09-22 12:00:56 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9c61af7d88f39be2f0aa67d4f991c1dcc84ede0f2545f17e8557404478282c 2013-09-22 12:16:22 ....A 190976 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9c989d948d06dec868830b580e1add73347340da509b4dd72c035f24843d8a 2013-09-22 12:17:50 ....A 20440 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9ca6a1f4da42f8e68211529ee9fb1204ba1fcad67e4af8d4370bb3e61b3820 2013-09-22 12:25:30 ....A 239616 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9ce3233210330579c1949b1ee3dde9da06767bb5938d1f0fbcfde74e7ae24d 2013-09-22 12:50:36 ....A 217154 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9e351056eeb96d74a29811c0c7a58da2e39b907176a6f504234629bdd22fb9 2013-09-22 11:37:22 ....A 210473 Virusshare.00101/HEUR-Trojan.Win32.Generic-fb9e905a8d55937d2ef980e4afcb594aa1b51106e8807e42002996057812147c 2013-09-22 12:18:22 ....A 241697 Virusshare.00101/HEUR-Trojan.Win32.Generic-fba0724865073cf25bf1dedb782fb263f88fa1c00512bececff65df255c2d3bb 2013-09-22 11:42:36 ....A 261632 Virusshare.00101/HEUR-Trojan.Win32.Generic-fba113e861bcaac03f1c4865fd2687726d17c03abb072568debbe47ff9663113 2013-09-22 12:02:12 ....A 255488 Virusshare.00101/HEUR-Trojan.Win32.Generic-fba6cec8a31f550742f7f309fa0bbde9eb8159e40f31d0a7cd0bac939d849f81 2013-09-22 12:16:36 ....A 490496 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbab38f999dd8c6c1bcf917861f2040efe0c0082e548ebc8284cde92f6adce21 2013-09-22 12:42:48 ....A 1081344 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbac46aacc32c366bc03b37f33391e712ccdbf9406eaae2bc64969b848a4f0c3 2013-09-22 12:31:08 ....A 337647 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbaeef48ae9d66cbd18905d96fdc473331f7dfb4ce8528dced9986b32a8e6d2c 2013-09-22 11:48:36 ....A 89088 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbaf1f80ab7f0938975a7b3aa10b130630ba9bc36406e8feccb31cec798758b1 2013-09-22 11:46:26 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbb15a1e2cd45fd9c0279fae99e12d49035203251a59b688a64cb2ee78071038 2013-09-22 12:09:18 ....A 2178599 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbb728b833975819ca1de167551ec226589488506ee1d3054e849d00f3f29164 2013-09-22 12:01:18 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbbdb09d4e4bb64103143e1f6ddcfade4e86a22ff4960947fbe966286bb2433e 2013-09-22 12:13:18 ....A 98752 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbc489613e7b72300bb5009631905757aacf9b79041b2de6c2a8cd69bca9a14f 2013-09-22 12:40:14 ....A 138752 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbc88bb38f451cddba1823f811167fffc136493a92e2dbdbb8d58426bb29dc44 2013-09-22 12:11:32 ....A 3256577 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbcd4897ce9964d46aaf1bbf14173e2cea375e9f1962760324a809fbf3bbd2ed 2013-09-22 12:07:28 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbd405316507b69fb18afb7565b9af67195a1f97ca1316aaf97ee3f89692fe89 2013-09-22 12:18:46 ....A 7211000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbd45a29839a7515ab4ac0a1a61b09af0f0c13d52a11c0de2c49b07e57a176da 2013-09-22 11:58:38 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbd5608aa373e1f9e2fbc1b3daf778ccc1bbdaaaa265b63beb0cfbc1837e7a6d 2013-09-22 11:37:40 ....A 65536 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbd8194ba07e4bbc190b20d15b6b55ee84406462f2d6d725b4075dff4a910e6e 2013-09-22 11:57:14 ....A 724992 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbdac9947f86b392ebf6c5978f34cf1d74f8ad4f3877720050882bc2c04bd714 2013-09-22 12:16:26 ....A 207872 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbdfd4a0224bae7ed05a37c7fae6cd432f14834366d1174fedfca9b0b5373a4a 2013-09-22 11:47:44 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbe0e4611f82a3efbe9d792e686429fd6fa2af3d2b154c60953530b9f8671f9b 2013-09-22 12:21:50 ....A 463872 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbe2a6691016d62b6cece870a2d326084a81d207950b1b8a20439d98704e2d4d 2013-09-22 12:05:32 ....A 510464 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbe5ff31c566382932ac5d4aeaca6afeff78c10f7b068c828a7e6b821b5f47c5 2013-09-22 12:23:08 ....A 83302 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbe88795d39f6af84a57af32036c71f14e95f9a77b259d4de7c711d2638fedb8 2013-09-22 12:14:50 ....A 62524 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbea28d1c683cea5b665c47319b96cecd105d146751489846b8ba14adfe8f7d5 2013-09-22 12:09:40 ....A 231936 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbed4715d27df67b20885dc79be8300203e2b0b5740a0846731583298c19617d 2013-09-22 11:46:02 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbf091719bdfc63385e6b5d508906129f0e2e15d10507a97fa3599e990bf7fd6 2013-09-22 11:37:04 ....A 2565120 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbf61e378d96c99bf119c2cec1468394b008c98f8b23dc7b0324890bdc5cb795 2013-09-22 12:25:34 ....A 53248 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbfae55245edc55cec12bdfba8f4414c244c019d2d03449d54754f0c33d18a24 2013-09-22 12:42:10 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbfda38136ed8539c6d4e0cb262e1e1b99c12fa45022cb8f526d39b873b9627b 2013-09-22 12:11:38 ....A 137728 Virusshare.00101/HEUR-Trojan.Win32.Generic-fbfe5c31f1d1040c419ba04fe4741cf32c61dbd10723e976fae1ca737a58a079 2013-09-22 12:24:14 ....A 123392 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc0551fe73b763e85bb114b946e98c99b299fbb56fc4bdad1bf04af220a6fa34 2013-09-22 12:05:50 ....A 97480 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc07d577cc99fd99ffe8a466da3320402bc94a9dd4e13d2ebfc9464a701b7856 2013-09-22 12:11:30 ....A 249344 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc0a18966528c9348a82389b58f36f9865798d02df7c533f1a3fe33c1474b29a 2013-09-22 12:49:30 ....A 27136 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc0b8b78c6620d5492f437efedfa5bcb509e4220d560045e6dc9873c9d7dcf47 2013-09-22 12:24:40 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc0fc1c481cdfc850154ee5be76bd97fd5acd3979492f057ff4aaad28e1737d8 2013-09-22 12:17:06 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc19840c2efef12f2348d94a0c74b339cfa7a1ef1dc45ee118698faab9e56e89 2013-09-22 12:40:10 ....A 2125121 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc1a5ca8de27543e9f32c88895f3ea21d85f3be4a9285c48d2b6656c583a7859 2013-09-22 12:45:52 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc1f3103ebc09eb406683c540529cfa6f76ca7bfc06811a6bce5f0a5d531e07d 2013-09-22 12:38:50 ....A 11776 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc222bba4c53f905c5440dfdea06271ec8d8c2cfbf1f58d9707686aff3cc6abc 2013-09-22 12:15:44 ....A 187392 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc233edd394420009ec45a7c2da06732669715309b97ad9e176a8e62c6e52490 2013-09-22 11:46:30 ....A 692224 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc23578d7cedc9c8bc9fd3af5ee961bd38d61c1f8bd89b73523c55e2e978f2a0 2013-09-22 11:50:22 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc262a133065d9cda167c547d7bc3e9db51df8386ce83615ff147b04e6479639 2013-09-22 12:00:50 ....A 311296 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc2776a405944d5aa309e9348947b8c2d006aeaf3b430479eba2a73835a480b3 2013-09-22 11:52:12 ....A 39424 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc28dab0bea73de7629a0bdcd3077503efecda74c60c0485a30e9e1239168c2e 2013-09-22 12:25:02 ....A 80896 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc2df57a47e2a7977274df58208c899e7a9342d14035e1ab321542814d242706 2013-09-22 11:45:54 ....A 155648 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc2e1022b59798d92e4e87e010225fad8d5a2f5e8a5e39bef2a3f3aadca4ddbe 2013-09-22 11:52:56 ....A 62823 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc30d8bce6f813bc42a73d23779de0865eb04ca34dae371992fd8e8901fbe2f5 2013-09-22 11:59:52 ....A 260608 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc33d5b7509dee90551b672a73aed177050fe68bdffe98a52a4ffe9823bccd88 2013-09-22 11:52:56 ....A 454656 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc37a8a617d0a029cb3d533fd9f4513447e87f68a65c45df44b5084684f1dc13 2013-09-22 12:41:14 ....A 243819 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc3bd21fb21802405b16c1afafe12fa2d14d82976b7b1cb181358c78791ed569 2013-09-22 11:54:16 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc3e6e8e211aa189b2de5f602b14fd8cbe85ab2ea06699669bae95efc11b34df 2013-09-22 11:44:16 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc3ebef45243858499863c6727eccc0c325c5daccc36e477b9c72dee9275dd33 2013-09-22 12:22:44 ....A 219648 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc40273b4be25b1493e9453b0c42d21059c41f31118bb7ec43cb791896b5c214 2013-09-22 12:18:22 ....A 56832 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc4217be796fc39fa17c9f8a94deccd43d753445d649a6c04b31e42d08ee4238 2013-09-22 12:00:52 ....A 304360 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc42250d93434c6329ffb20f8d8296a81f158a36a3f46eb63dbfe7fd069819dc 2013-09-22 12:16:24 ....A 110592 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc42458034b729db13897afe4936aee22f086efe22cd745fa8e2e6f835f6db2a 2013-09-22 12:29:20 ....A 3564544 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc46ba12df9be86374634c41392160939506b7ad8a0d2d609c53c520f4c5f15b 2013-09-22 12:35:16 ....A 83456 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc513ff72f920254d76dd911905a0106064e9bc585a76ae910a936223b1d84c1 2013-09-22 12:24:14 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc53931f11b5d3e20668a21c59626474d5146693ad4e325265ae406b1bca3ae9 2013-09-22 12:17:34 ....A 79320 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc53fc759bdef6624c4a6b08025900a9cca7b2f43a95068656d0de2512325776 2013-09-22 12:16:20 ....A 231059 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc552cecc8b9fd3d38f19f6fb4ac12d18a3622b9bf398cdf6fe00a25eb986d2c 2013-09-22 12:08:56 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc59e2f6cf77b2080bc6c41a2bfb26ecdde183bc947fb1d140d057018f3c8e23 2013-09-22 12:10:24 ....A 335360 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc5fdc4c567f7c8104b035ad7b3310d39f1a99e60c3ccb24a93daaa838f3c52b 2013-09-22 12:09:32 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc702aa4243ceeef702faca325c4ae9fc44e10cd8d640944734253ffccf45256 2013-09-22 12:18:16 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc707cdc095016cc44bd6922d979fa6db0563e0fdc5840225751552c195bc54d 2013-09-22 12:45:14 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc708469a86acef182d4080bf73ab9de3d832eddf081c80b3bca9b2b5a09695d 2013-09-22 12:15:40 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc73a2bb42009b2e1a07eec4c4d2696443b1edc1c4d08b675bda00fb84187511 2013-09-22 11:43:04 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc743fecc6a494c4c9b03f6392b65c6a8c86b5f28099bcb0963e9b4d33d2ebc9 2013-09-22 12:28:18 ....A 46722 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc747c5c19bfe71fe58b86f8d714c304978d35deaaff2372f274ec7b6faa5520 2013-09-22 12:12:32 ....A 334848 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc74f565ac6577dfc44b37eb28d99fb44d9693a1018ecc294ecc7963ae61bf45 2013-09-22 12:09:04 ....A 159744 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc75fdcf5eb4789e5ef0c37331440a908e2835aa1a6660f3a7ee93a20c2b7399 2013-09-22 12:33:06 ....A 294912 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc765c6ff776c601de204e2f00ea4516234225a84999b7a4fb9dfbd50c372505 2013-09-22 12:02:04 ....A 551936 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc7a1aaa3915b929d8adbccd58a447bb39ed0c0fefb4be75f738d9697b26c382 2013-09-22 12:09:42 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc7cec820a7038f384b7bb11267f3d457f4c70807d17e6b88040617aa7242967 2013-09-22 12:13:26 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc7ee0cd23b5b313bf416e47aabf8da34842e6cd418dd9e686a561a0ef3f2b2c 2013-09-22 11:59:26 ....A 147712 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc804b832026765afbf220aece3a4296b02389ec8fbd2862b67ea677ab4e0adc 2013-09-22 12:19:12 ....A 34973 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc8f3670fb6324aeb316bfffb3e9fb8c37340d2ca043f151b0c3123342c76a6f 2013-09-22 12:05:06 ....A 921610 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc9097c3a05d8148eb55f6db131ecb2dd321306307f10cdd44ecdaf8be000506 2013-09-22 12:19:36 ....A 359424 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc9c6ec07a7b7c035111b85fa6f62bfb15d6acc02cc80fdcc38f2188978a6fe4 2013-09-22 12:23:26 ....A 427520 Virusshare.00101/HEUR-Trojan.Win32.Generic-fc9d04acdbdc9654dc46daa444e0eea4b4380ed6eaf3610d1a703add261abb25 2013-09-22 12:09:32 ....A 6799871 Virusshare.00101/HEUR-Trojan.Win32.Generic-fca000c04b304dacedb224496355cedd74113ef188161fb023ff943d0799c4c2 2013-09-22 12:29:44 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fca51d89afc5866e8b7c78d623535e2982b54a5f2b22c0cfe9043cbbb231b7db 2013-09-22 12:16:28 ....A 175616 Virusshare.00101/HEUR-Trojan.Win32.Generic-fca776671915b2f516717426c2e609d20c192149613fe52717180cf4732fa4e5 2013-09-22 11:40:08 ....A 4901616 Virusshare.00101/HEUR-Trojan.Win32.Generic-fca86a787411878f5cba182df44ea6069e18cd2666d8bb56b98461d39627b9c9 2013-09-22 12:09:40 ....A 176428 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcabb6d0347f33645a3f1e9896ee43b4860e7aadaaa83d035f008c3008d73947 2013-09-22 12:30:34 ....A 286556 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcac85e398f1d4efeba2f466cc518f99eab8af028e7f3f397644f30bddbc464d 2013-09-22 12:12:28 ....A 15872 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcafb3cd655a5cf1d5f20d9c6996cfcca3eaf1ec6a8af898c5d93438cefe4e14 2013-09-22 12:33:10 ....A 5632 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcafe2f77d000c2aab3e3c1a5207192dc52ecf449b96f5e535a345ca9e71caba 2013-09-22 11:39:26 ....A 57856 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcb023dddf9560c176b4e7ecff9f68f781bb31e1c5fba483f01ee8a2c3dd1f76 2013-09-22 11:59:22 ....A 320512 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcb0c5f90c0ace47f45bbb8cb1643f2af24cf0e71ca145e084988df6c3202d3b 2013-09-22 12:16:50 ....A 59904 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcb237e7099a60bcbf9281fe9d6f47e854fcfbb5a1e50548d3afb700f402f4ef 2013-09-22 12:18:30 ....A 314189 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcbe204ca71ee81ad72fd726981a69d62942f4c0bce4e9f153435a4755e5cfaf 2013-09-22 12:00:30 ....A 194300 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcbfad14ea9404ac69af283207221182e1cba65642a687073c7e6064752f5c77 2013-09-22 12:10:12 ....A 32256 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcc14b4da811042c8459fe29827bcff8359dddb0f02186ca45b8930c6bcb3654 2013-09-22 12:27:30 ....A 154112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcc3fe54588eb9d288a1538cfc3866624af275628ee7ca0bd56e15f6f5a61651 2013-09-22 12:17:34 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcc56e82edb8f70c55ec7a6bbf6026e989d333e97fbb643be7e2b1cc25ad7e65 2013-09-22 12:46:46 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcc6186fb22cf84cff573ab09efa95335eea99eb3eec0a16e58ff99864f50a87 2013-09-22 11:39:18 ....A 1138157 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcca735531cc37d9f210495dfda9fda91a22cdf61d3ee129dec740ce754dec01 2013-09-22 11:35:58 ....A 331973 Virusshare.00101/HEUR-Trojan.Win32.Generic-fccd6989c30a92157fb13eb0d3f0975b038f5ba78b910f3348d0bdb049ed3092 2013-09-22 12:28:54 ....A 135168 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcd0e70781fc6e227804fa07f67694060536f2aa6f1d950da69680090b35d1cd 2013-09-22 12:15:24 ....A 19968 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcd233d53cb5e5ed051e1c71cf20e8a12f3f38a285cad8ff24928c32e8eb95eb 2013-09-22 12:19:06 ....A 553728 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcd37264a497e95716ab11cab1dac8ee6a9b091dad6aa78db46cc212fda00c54 2013-09-22 12:41:48 ....A 312320 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcd768c68ffbe106d37e376c36442bf1b536885a0deaf27c273a9ebf301354fe 2013-09-22 12:25:42 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcd7a96cba2335368e1284488b77c58560037e3d8a6ca50dcb78c584d69f434c 2013-09-22 12:02:20 ....A 317440 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcdf026135b406569922cfe91e9333296d84ff5078123aacf0cb0aba9d03e665 2013-09-22 11:43:38 ....A 1244797 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcdf744969c05dbee870828575c9983fcfee24d1c5b5f5cfc1a8ad700bea90ec 2013-09-22 11:58:02 ....A 41472 Virusshare.00101/HEUR-Trojan.Win32.Generic-fce07141ff341b2bd81733ef663e4b8d6077568e8ae2438ceab48f4bdcfb880d 2013-09-22 12:39:30 ....A 1086454 Virusshare.00101/HEUR-Trojan.Win32.Generic-fce1fc1001b6fae34a2a658e272435792cf1aa8904b1a362eb97d64cbbc2eca7 2013-09-22 11:40:02 ....A 87040 Virusshare.00101/HEUR-Trojan.Win32.Generic-fce8d7c18c013199fbd664646b08a6eb33f9999ec7de0ea1f2c242589dde99eb 2013-09-22 12:40:04 ....A 29696 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcea24283cd81bfe16a8a9a13e9591affc076118132ca4afc79b761b6f53634c 2013-09-22 12:10:58 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcec4cd285a77677d2b787486960377d5945c96a443cd66630dc1f8883a4f604 2013-09-22 12:19:58 ....A 2616320 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcf6fb1f979b06207173155a06b64ce0fb53986860995703838fb742be456f7e 2013-09-22 12:07:02 ....A 61376 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcf75a1fa8507091b37640ae4ff5c48f7ac961255d43d4438786ef0249e97e8a 2013-09-22 12:11:14 ....A 319488 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcf7b383d2b3e06a5b8f8de5d5f567a0e297e28b89581ae7226ec2def0d98683 2013-09-22 11:52:10 ....A 82957 Virusshare.00101/HEUR-Trojan.Win32.Generic-fcfce1bff2fa668a87631422767de472b46c0bd8a575eeb999c76e16ef03b1db 2013-09-22 12:35:32 ....A 3320916 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd01e87700764606a33f606e8fcae2d44b32aa2058dd16bf102e5ec7e5e6ccf3 2013-09-22 11:56:14 ....A 31556 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd020ad57ed137fbf04c56415139a70572eac6005a58f0e9f8579bd1e5340526 2013-09-22 12:17:02 ....A 55816 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd03cb12521d22138ad7a03b81128c6b3c7f048d1c9aff51e7bcd98bf66c4645 2013-09-22 12:47:28 ....A 482649 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd07c2b8693fe77a728114ffec045e6a37c1281ac58848204012b77f2bdde514 2013-09-22 11:55:46 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd08a93aed00552e79076148a16c8885952c8ab8815e6b937bbfd56683ba6351 2013-09-22 12:15:42 ....A 311808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd0e78fe0b9de28c4bb8708c814f1cf59cfc86f6082e24bd3ddc152879390a9e 2013-09-22 12:23:50 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd0ea7ec03b59d61e5aa14d162daaefa9e954da2b4d3e31898804edf0babef0b 2013-09-22 11:57:04 ....A 188211 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd10c012b94f16ede35f9f91ad8280d7f70a0b0a94580a97f36d9d2181dd2e27 2013-09-22 12:10:18 ....A 160160 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd10d6e68d1406c10e89cb65b5e43b503be9e196b2a792202820c81b5646bdcc 2013-09-22 11:36:44 ....A 356352 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd10f1a2364031d66e95f666f3999e6ee9b42fff96787597718ca1140e99fed4 2013-09-22 12:17:24 ....A 372736 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd1181c6d822957061745b6919e512fdf85825e92251029747031cc21b3fd893 2013-09-22 11:40:32 ....A 289281 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd11d72de7e81a4ce2d04dcb8d6f2aabd4c1f6a1062af0ede23b9a625b851bce 2013-09-22 12:48:06 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd166ac7c68ba1634690a19bfac6721f588d0ced5090166c6d68130021206787 2013-09-22 12:08:12 ....A 186908 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd177722fa2c1d5e47dcd44fdcaf07a872ba9fcb94cf2abc6a4a29eeb0fb38a3 2013-09-22 11:51:28 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd185de70c3974a4a43381a9c84706a7f8c4fb64bedd4f20576d9e38694f1662 2013-09-22 12:49:36 ....A 256000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd1bdaf09f82a8735a664a19624113d10d79579d8ae99496d070f02cc2235b0d 2013-09-22 12:49:10 ....A 249886 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd1dcf0ea59a27ea4774b7c97abf968bd2bf495758163342e284cdfa55597f2a 2013-09-22 12:38:46 ....A 123234 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd1fbab8e69551e815f1b44c9fe2179206dbd063abb74791926715ee25bfc558 2013-09-22 12:26:34 ....A 107022 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd2019c4030ef5b74a7784695d9a34703628a1b56778b981946951549eee8dac 2013-09-22 12:32:28 ....A 3000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd241cacbedbafc15669b172972b1e563223f45654f52a9307c76402204bcebd 2013-09-22 12:17:08 ....A 33792 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd26f4aa125ecfdacd6cc84664765bd351113ff530c3695c2d49d5eb35b339a7 2013-09-22 12:03:12 ....A 1768448 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd28ff21542db77b826b2d58da0ab8c7ec5849a076fec9571fb2b50716dab884 2013-09-22 11:59:50 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd2e176d6412586c2f3d5260f0f3e3020929a05347118fc38c92623db8917ab5 2013-09-22 12:47:34 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd2e962f27fe8e1c8222ee1afc6af1931c27269c3f5a14c050ec7aa77ef722eb 2013-09-22 12:27:22 ....A 92160 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd31ae43bcd77c4ec930c2641d813f2c02d9e47064f138fa1c4af839f849aac0 2013-09-22 12:47:36 ....A 1276930 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd335886e2b0a889a45f14251605e41aa301feb04d8e11ae1f4c0c77877cc21b 2013-09-22 12:04:38 ....A 65024 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd37e244cbafc6b088e3852be0f1cfdf8f0bd06daea5131e4cb1b575afdef0bb 2013-09-22 11:59:28 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd385f1dd705e28419a0babf6464773ebf0c6012bb41d8d81b98e0e9523ba33d 2013-09-22 12:02:16 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd426c0c5f7126da96af05c61cc14a750848e9a57c23134636696de54c8e9fc3 2013-09-22 12:41:36 ....A 258048 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd597ef3cb461ac4e4e9d18d42c5b2e769e2b2581342c4358b857308c3bab7a3 2013-09-22 12:49:14 ....A 490496 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd5982bc565ac6868334a40925fbe486152cb460b7671f335807998ae525aa90 2013-09-22 12:17:32 ....A 102691 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd5e005335ca6d5ab09b155d6d280ec2d7a838bed1e771f03ce73b37f9bc80bd 2013-09-22 11:46:28 ....A 55808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd60c2a8cf0e1e5ace77ceefe664d052d08b86572633173e9c1a02405ca143b3 2013-09-22 12:15:08 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd628b46f10dd3f6e61987f806135574a64e60bc30fb470210ed9a6320ae8dd0 2013-09-22 12:16:58 ....A 213024 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd651120704bc908a7151777f6a8d623e02cd5ed5c158ed983f4742d34afa710 2013-09-22 12:23:22 ....A 765952 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd66273e1aa6c69484ec90b39294028dae7ca54bd0232a559fbc1aaa2c2b3b0d 2013-09-22 12:34:54 ....A 350208 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd6be6db065c826631f2b3d477e55b030ba60f5e16541ef4d8c4b2576f00e634 2013-09-22 12:03:46 ....A 830464 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd6d357344bf1d6b4bbec8bf0fae47fd3255932b37a5a0e9fd40b7b24a1401e3 2013-09-22 12:49:28 ....A 54784 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd6de06faca85061d68321a7f78544601981d7ad76df5d32e5fbebdeab84e4f5 2013-09-22 12:07:12 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd7411fe6039c948aa755ffc38cecabff02961b0f9ad822871e1cb90a492f1d6 2013-09-22 12:32:52 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd7b460d43a08295e459ecf806cff5ee2556364459f039d0b9abc7668d900cc2 2013-09-22 11:51:22 ....A 160768 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd901dc85adaa1584583b5159669449054b00121fcca00b3c0a7555d52d9aa49 2013-09-22 11:47:24 ....A 102400 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd92bb45460c28b08cc58ca3892e28ae108ee3f8f64c38dc792715dd91679616 2013-09-22 12:40:12 ....A 1220245 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd95e06abf7be17af7565cebff8c297bbc72478b1e00fd7fca151d393acb3840 2013-09-22 12:03:04 ....A 187904 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd98e049c67ff8828937cff468ea96ffc52251b0d5c3e55a257a77f0cea8f52e 2013-09-22 12:26:40 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd9c897084dc893eb27021d2eec3ad8e84740291209d01eb3bbf053b2cf41d07 2013-09-22 12:19:34 ....A 145920 Virusshare.00101/HEUR-Trojan.Win32.Generic-fd9e41b3efe086724a8f11cdfbabcdb6ad333db83394d8bf06a5923ae66244a1 2013-09-22 12:40:32 ....A 393592 Virusshare.00101/HEUR-Trojan.Win32.Generic-fda3ba623e93df0c992f0db8eb09bb4e60b4c9f191bac4836afb5dfddbba793f 2013-09-22 12:17:08 ....A 108393 Virusshare.00101/HEUR-Trojan.Win32.Generic-fda82d9117668923ce0053854cc0ba73fc596af342e1975ef7838734d16a6ebd 2013-09-22 12:32:58 ....A 306176 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdaa798b5b00ed080a7df5f57f1bc8f8e827ee701ffa3f4ffa964b04fcb1d91b 2013-09-22 12:13:36 ....A 878080 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdafe9d90c9a9ca26eaf6dbc6baa97b4092b708f990163d6fc163c04d61490f5 2013-09-22 12:20:32 ....A 196096 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdb3e321fb21060ac1f39816b23bc740c2f6ca467d8bcd70d7e647e840057724 2013-09-22 11:46:48 ....A 47104 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdbb93af87795460a61e830f53e0d0445645818992b66334583f4a3892b94631 2013-09-22 11:44:00 ....A 307398 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdbdf6e9c63038b31f5c36bee91744853ac706f60d133ded442727522a7f06c8 2013-09-22 11:57:28 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdbf14810b0b3ed265a4e9f006d3903a253e628ef9debb4564f551ca1e7d123e 2013-09-22 12:01:28 ....A 52736 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdc03da3507ae2b6f8cf2979b5123b0592c1b92ee9cce56362f42d947bf25c43 2013-09-22 11:59:54 ....A 282112 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdcb241c7ddbaebedd514edeec41e554ed6ed4ba1ae2efc0cd584834277414d8 2013-09-22 12:21:48 ....A 905728 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdd7c43f205580faff7ba181b0b139a8dcc796bac6af8137a7d078b10a6137dc 2013-09-22 12:18:38 ....A 64128 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdd9c95510e1d19876e53d08e29347bd4e4676a6aee93677d15c42054a8cfa83 2013-09-22 12:41:50 ....A 4608 Virusshare.00101/HEUR-Trojan.Win32.Generic-fddf97bd446a38cf2a46bf09eb7d6ca86920b8e9050a5696e815dd2d6384af34 2013-09-22 11:38:30 ....A 171008 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde188731f06d137e5ebfa417dad8c973a1d22ffa096b80ab23c30b01bc31bc4 2013-09-22 11:56:22 ....A 183808 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde19bff2f3d4f96678df36a52f922f1940be2ea5a8590b687e962bd2eb0aab2 2013-09-22 11:57:48 ....A 193104 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde2e4c0643dc1dfffe81fc4a910ce6329ea6ec4f567d222a7bd7b4afb527689 2013-09-22 12:39:16 ....A 844800 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde304c0f3b6fce7e78221f41efc0adff484a21e575d606f171d1fe4d6b43267 2013-09-22 12:08:14 ....A 22016 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde4028ee9c2e5e264ec72d8a86ca3865b37d76f196bc18a2e28030d84ca2cee 2013-09-22 12:10:38 ....A 353280 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde493822f9b4f7e6c64078560b672ce63eecfaa617cc8147993955b6aa23065 2013-09-22 11:59:50 ....A 20971287 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde5c4242d03048e529a792b336384251a820c7d8f31841e20d5e3064b49b2f9 2013-09-22 11:37:44 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde81f792d9108e42b4baf80157efec89e8065e57bbc3cc8298d5d10008f6758 2013-09-22 12:25:54 ....A 111581 Virusshare.00101/HEUR-Trojan.Win32.Generic-fde9e3f9f450804841534f2dcabe8ce26c5648aa78bee5ce0cd1683b5111067c 2013-09-22 12:34:00 ....A 4689920 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdeacda0901f50fba3fcb9e215aaf77ecc231d5afaf1150779f97a57e7b76bab 2013-09-22 11:36:02 ....A 38343 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdedb8348b46f43b7bf118ef6ccff50778677d0dc650e70d4ec10fd5d5c0e5d9 2013-09-22 11:46:04 ....A 336384 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdf831531e160c4a5dafe108877362766aa8495c852d2409e0c84f03cf2b00b6 2013-09-22 12:43:26 ....A 243428 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdf8f473c92015f17db30898acc56c528558a25e6e9d7cb27003a605aa6d58f2 2013-09-22 12:41:36 ....A 57344 Virusshare.00101/HEUR-Trojan.Win32.Generic-fdfbf445a76d74131ae42b9b50ebbe979ee009a593bf7a84a86b0911b309ca12 2013-09-22 11:55:48 ....A 692749 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe0586eb5533f64b6acb978713d56bb49fcbf012bb07ed86b60bc47093052320 2013-09-22 11:38:16 ....A 79360 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe05c34330b5bb4b97358e435d1d359b5b14b7a7b9975abc6568d20ee177b86d 2013-09-22 11:37:14 ....A 131072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe0bb5b756ffc3d183f8e5fd2f57928fee602b6ccd487871e7ab10ca77951be6 2013-09-22 11:42:08 ....A 19968 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe0cbbca79fd82093856d0f58644e89bb20577938a15f96ab378c724bcc4ca07 2013-09-22 12:41:30 ....A 383488 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe0d078ae7f2fe76da8f8e127c1f56dcbee5b75c0aa9a3c138a9b6656c3af100 2013-09-22 12:47:26 ....A 233411 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe10dea4cb0a960361a5b905c5285bace1c59c17eb02794272d38ff3f515a2d2 2013-09-22 11:42:04 ....A 38045 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe14b6ce7037924cb5e2f3c42a773644c67ff6ce9016bcaaece57e62068c789d 2013-09-22 12:10:20 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe15c28489c0953f116286558375597d6e954a37a68569e6b620eb9d318b4a59 2013-09-22 12:15:24 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe1741a726448f6340265bf4cdb7a8dbf4da40cf012d235e8447011d7c1241c7 2013-09-22 11:40:48 ....A 40960 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe1c0191b36b237e93ee897098982c917988182293d8da5fe5ab4c9da12f3adb 2013-09-22 12:32:10 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe2419f35eca5834a6b09d265d8c24253a9c77ae3e6f311f16d63466cb9e4f61 2013-09-22 12:41:00 ....A 69568 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe245b51ae33b63638ab9cb1108b62c1190b88a0bfc228c951bf0c849e15c3ce 2013-09-22 12:42:48 ....A 65060 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe2efeb744213e73583c7de7e1ed2e590d8f031553a85ad53cb9fd00384e698e 2013-09-22 12:01:46 ....A 79496 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe3151f5c3798cc86bcf2b7e1a8a9a9cb2b187c4ed4624ea72dcfbfa644e90b1 2013-09-22 12:32:18 ....A 90752 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe33ced7e250ab6571806f0931ae5ae6fa36e8f015adbb247b04b4982538cf07 2013-09-22 11:44:36 ....A 286264 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe34b796d5f416f52e51a7df345bb5f2158d92a66261f2350106a6b734f04b9b 2013-09-22 12:38:56 ....A 242696 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe3ad757c87cf0402184ae23e7468938b8d06c71976fa92c14cf79b6eb6afec8 2013-09-22 12:09:04 ....A 3514045 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe3c83866ce5ce2b17dad05b303dd85a292d46f1c1f011cca683b28fe60ccfe9 2013-09-22 11:54:12 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe41ef59e7e2c2625adff825ac5db115d0674a85d6321b8e08675882c0d8b52a 2013-09-22 11:58:08 ....A 193400 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe4604a368c0325f55e3213173085d1d3ea88dac0ea51165e004e251cb732739 2013-09-22 12:29:12 ....A 64512 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe47352b9cb6548ff55412c3be18c2b57f9549c40da1b5234fdade11a92bd112 2013-09-22 12:09:12 ....A 402432 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe478b2affc6a1cfe00e668ed35a99674d0c035baeff3dd42b7e5f842cac39a0 2013-09-22 12:49:52 ....A 266240 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe4af189c649d8fdbdcae7b5c5760df25fb9e64e242b25ce453c1e3f9c6c2186 2013-09-22 12:17:54 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe4c4f6e2cf94897a19ce2537906bf0942140883dae14ae139c86ab8e9b09ae5 2013-09-22 11:52:28 ....A 344064 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe4d90ab839c46a0614f11af7db41f376caf605adf2a1059c5161e1978bc93e6 2013-09-22 11:56:42 ....A 364544 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe50549758e43bc18060531a8111eef2db8b6599a1e9c3739656e5b972e1cdd1 2013-09-22 12:09:50 ....A 272450 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe5295c83a04eda4050d878a9ca2b934269fa1bc6649d38058471fb9326a9ee1 2013-09-22 12:38:12 ....A 388264 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe5760393616b349e2fe3b77e1170d28b5fac1e2cdad4944671ebb038488520d 2013-09-22 12:10:26 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe59edd58801c71aee3a5d133e2cd74eae3e033d1806c746e6b70aee6a5d97ff 2013-09-22 12:38:20 ....A 332288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe5a83dde2deb3868082f7a1e85b5a1805923dbae76eed2a1d6d252039e48378 2013-09-22 12:36:08 ....A 652288 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe5a96cf24cb569f841d06e9cb71ef8ca8c787c00c478a29ece894ecf138bab0 2013-09-22 11:58:06 ....A 369664 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe5e68c1429db471936bdf0c4328838b453dde29e7ea11502bbe4f00a6445adb 2013-09-22 12:45:52 ....A 328704 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe655a849028a99c28ee05e05eb5ec13cfd92b2ed46f59fb8395bc3d394420bd 2013-09-22 11:45:54 ....A 241672 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe712838fd02cb9d51e9183b187de48f50dc10aeb47459b9744e04c5d37326a9 2013-09-22 12:11:32 ....A 114176 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe77c35bd05055f9d6f4b255a02da13c78c5f204bf1f929e83ce24f69f6a45b2 2013-09-22 11:58:36 ....A 1142245 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe7a93da6ba4332b8a6b0712c42d02cce56e61f635b85a4150216280376305e8 2013-09-22 11:52:24 ....A 33280 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe7d91cb8c3fc6e2fb74bc6a55c7ea0f5bcdf8319d1aa4befbc8ef6b2c0de1bd 2013-09-22 12:08:52 ....A 172032 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe85a6f2518f81f61bb529f194f9c13adbe8b75c749f1c90e90c90e18834e992 2013-09-22 12:18:36 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe8638959341b497590b42f97659f54b18b8fbd8d3598860c45249d9605a142d 2013-09-22 12:11:20 ....A 276992 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe8a376bbf62b90d5e46d0a4709216318c15e2f1fdde2914e1c73ca7742ac586 2013-09-22 12:21:46 ....A 47524 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe8b81f27e471e7df71e20b2ff2f02987b1e91840555073174e84dd2344598ce 2013-09-22 12:30:02 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe8bf2ec1008c9e2e969f5ad3281e4b9679a412d1be90fb657ff6d598f269bda 2013-09-22 12:37:54 ....A 1467721 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe8d754ae6733a25c6a2259ad985525c58c87b9d282e3883fe2d8060e79aa473 2013-09-22 11:47:08 ....A 185344 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe966c85e3bbc2629082f2a0be0945d1c97a24bf251be5a78039975c370afec2 2013-09-22 12:27:50 ....A 143662 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe9a40f4e489e18d169c611021686460159a2aac3a2af68b2a10407702b6b45a 2013-09-22 12:40:58 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe9c40e2434387b48c700ef89f5e3aa82f23bb35e730f773a10d13bec400a8aa 2013-09-22 12:07:02 ....A 135806 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe9e56433b2f7d767d2870915607d2565663f3d81ded3fc0076f384a3ef8025c 2013-09-22 11:43:14 ....A 23126 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe9ecc4fdc053b440290aa5478569ee71efae99f1e13180caffa0480d95a78d7 2013-09-22 12:11:40 ....A 5094720 Virusshare.00101/HEUR-Trojan.Win32.Generic-fe9f3dda4dd6f9bfe31582bf89920ace48d758206752730c814575ef447f849e 2013-09-22 12:01:22 ....A 121344 Virusshare.00101/HEUR-Trojan.Win32.Generic-fea09085908042f80c128f80fc7de7f935743fdbf17817c1502bd5602b88db20 2013-09-22 12:50:24 ....A 360449 Virusshare.00101/HEUR-Trojan.Win32.Generic-feac5ce5826f16da18f6b94019db9a7c2240a71b530135998c5f86ae505bfc4e 2013-09-22 12:16:12 ....A 221188 Virusshare.00101/HEUR-Trojan.Win32.Generic-feafa764cb554307d3693c3cea67fb8262cc72b45a77278e928b7870a7ff7a96 2013-09-22 11:43:02 ....A 779264 Virusshare.00101/HEUR-Trojan.Win32.Generic-feb1de350dae2dae3f0b5fb2fd25735532907712a91be097a9690f3ed6700d83 2013-09-22 12:26:42 ....A 149504 Virusshare.00101/HEUR-Trojan.Win32.Generic-feb812d5a0e43ba4e4ca352de807597a464430268ef85f8e1896cee8ee1aef33 2013-09-22 12:03:34 ....A 49152 Virusshare.00101/HEUR-Trojan.Win32.Generic-feb9a4b969497af8b432a9796dc5f00a5576b276320f718cdd765958e0574ffc 2013-09-22 11:44:26 ....A 13824 Virusshare.00101/HEUR-Trojan.Win32.Generic-febaf058f270545acc8dd9986f901e0abf27b2544684b9a4a0975ffae11082fa 2013-09-22 12:28:02 ....A 74240 Virusshare.00101/HEUR-Trojan.Win32.Generic-febbb0c26b682f4012a4cbaf2b6b23fb889ec4e8251566251e7682e63dc741ab 2013-09-22 12:27:00 ....A 258016 Virusshare.00101/HEUR-Trojan.Win32.Generic-febc4b9e7c9fa6d3d62c9ecd7df2315dacdc42c1cc35c572d4522ea1cdae5f7c 2013-09-22 11:46:40 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-febc8c47e883a543c36bffbd9cce53f068fb86991e72e4c93d44e51489117060 2013-09-22 12:02:26 ....A 154624 Virusshare.00101/HEUR-Trojan.Win32.Generic-febd2220718d2dda315ab6640d5f5ed2269f177c2ea419ecd70cff1d1b902d11 2013-09-22 11:44:50 ....A 168448 Virusshare.00101/HEUR-Trojan.Win32.Generic-fec26dc8887f5b0f282c7b758198ef859f971a3a8062ee9cde34edcdb31aaf44 2013-09-22 11:42:52 ....A 360448 Virusshare.00101/HEUR-Trojan.Win32.Generic-fecab23978f0207163b569e1d9de317295eb3ceaa2833d0cc341908693755334 2013-09-22 12:13:58 ....A 150016 Virusshare.00101/HEUR-Trojan.Win32.Generic-fed1a197bbb715a69b4f131b9387fd515b4ba0280859dbd428e325431204b696 2013-09-22 12:39:18 ....A 31541120 Virusshare.00101/HEUR-Trojan.Win32.Generic-fed5a053572b097ec99017743f1a268a41debf571da9cba3f0c0d92e66333af6 2013-09-22 12:36:36 ....A 253440 Virusshare.00101/HEUR-Trojan.Win32.Generic-fed6448a6c33c4d97426b6459022584b93999f2ea2c922033925aa9171decce7 2013-09-22 12:01:54 ....A 1216157 Virusshare.00101/HEUR-Trojan.Win32.Generic-fed66c196dc677be0ee2a45af8bbe0760e450402dc74959ac1047d306feca156 2013-09-22 12:31:30 ....A 676864 Virusshare.00101/HEUR-Trojan.Win32.Generic-feec3888145d080ee96e7342f4f0520151048d58903a97b75df16afbbabe9354 2013-09-22 12:46:40 ....A 602112 2364321904 Virusshare.00101/HEUR-Trojan.Win32.Generic-feee3be527a47a6fbd8a53be9e48175d10f2b5477ad9f0d8c5ae32c03bda5c11 2013-09-22 12:29:30 ....A 248912 Virusshare.00101/HEUR-Trojan.Win32.Generic-fef2c37c8d630db8d7f94a1e1188f690c064bed29fcb4aa8a5e2929caab79681 2013-09-22 11:50:26 ....A 692749 Virusshare.00101/HEUR-Trojan.Win32.Generic-fef68959692097e83cbd80cf306417436363bb856b4dbb53597f2d8a72228a90 2013-09-22 11:36:32 ....A 401920 Virusshare.00101/HEUR-Trojan.Win32.Generic-fef6c8294c422f25709910cad62c4692705902ab8c272bc916a013e0b84a8f65 2013-09-22 12:05:40 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Generic-fefa9caa68d84d2bb5e674f151646f251f848514da918c7f8e2902c8207ef26f 2013-09-22 12:24:22 ....A 156160 Virusshare.00101/HEUR-Trojan.Win32.Generic-fefbdb52a23c6ab94f5b98746858f478a5cc689e461be4f5dffa93341eecc283 2013-09-22 11:46:20 ....A 1053327 Virusshare.00101/HEUR-Trojan.Win32.Generic-fefc4e3325887a31960201c68152b0da10dbf2f16cb8f5aed55f793fba58fe68 2013-09-22 12:47:24 ....A 12400 Virusshare.00101/HEUR-Trojan.Win32.Generic-fefdacddc9932e645f398eb358a071a2d9806b8362d0e0b8441d4149f08c2568 2013-09-22 11:40:34 ....A 409800 Virusshare.00101/HEUR-Trojan.Win32.Generic-feff0b01c0f4278d1b76f9f3d41ca2a87cda6edb304c5e779e5a442cac5ba5c0 2013-09-22 12:24:08 ....A 848384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff0492ba7f2fb2e686641a8cf5c7789c636236925c94cf1f8fa299d26688b107 2013-09-22 11:47:08 ....A 208384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff089ecb0da7350872f2f921b04a9ca8b9100505701693fc47a55d6c7357958a 2013-09-22 12:44:42 ....A 201216 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff0f4e34282a72ad38ec004b6c663e4d76107eff4ab58d03534815eb1a48807f 2013-09-22 11:48:54 ....A 183296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff0f7ce029d72c773d6f62ddfc87ef791f723c82ab9b5157e40b884e3e74fc07 2013-09-22 11:50:28 ....A 270336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff23eeebdf6e81b006647c6ce497c991e6020215b0a5f8681bc3c5fdd9bcdce5 2013-09-22 12:18:08 ....A 49207 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff28e14b685b893afa2b1ec1b075d7f6ae16dd3868d1eebba20029a48cbd2ee0 2013-09-22 12:15:06 ....A 240128 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff2ecf4eb9af7aee917f6209fbde0dc28c919a4b93a2f0aba5e8c88284372665 2013-09-22 12:06:02 ....A 825344 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff3f035f8dac6e76e5be8545abd539d1aed5b2959598d5a835daf1a323bfe297 2013-09-22 11:38:40 ....A 307200 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff3f3c10332aa443a7d8a6832d171855f8308aedd70e3e2ba92d1c02980c5bb9 2013-09-22 12:33:10 ....A 76800 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff410b15761b46cd88f4f366f3df9d5c8f4a14c82c3bb651e922906fc0abbf65 2013-09-22 12:02:46 ....A 94720 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff465b3bb709a26a223ad53cbf70678a6eebfc30d74f972a72ad35f347501bff 2013-09-22 11:51:20 ....A 593920 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff4668a669550f7d51bf1300fbe2955a307874723d262821a45e6cb181094f95 2013-09-22 11:53:46 ....A 481280 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff4b1fad96ee69bcce17c45fb756c156e0022044cb0d57bfa61375e56c70fd6e 2013-09-22 12:30:44 ....A 78336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff4bb90252c486366c7b525c3ae8b4526f181515decf4ff0cc1610445c0a79ab 2013-09-22 12:19:16 ....A 112640 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff53912e9a3813543f697f7fd34225da288c163f17d8fa542a8965426034e2b3 2013-09-22 12:26:52 ....A 473088 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff5daca12595065128e23f321b72223383b63e8fccf90ed5bec4b053c449ef95 2013-09-22 12:43:26 ....A 28648 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff6477371799df5da90eec899ef50ee63a7008030b0e26d94f06a7b2056e0043 2013-09-22 12:23:02 ....A 120320 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff68516062e41a55de9843af636058c89cc9136528d0a8730a11137fe25c73bb 2013-09-22 12:21:46 ....A 2860188 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff6f2862453f965ce0da7864afd2dee93891e0ba8a729c5a108e571ce197332b 2013-09-22 12:38:24 ....A 54801 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff7356e284b927f64d8602532c0e5e80e96416c15075a49a4c46b8887a27aa0b 2013-09-22 12:18:48 ....A 622592 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff769fa5cd2b0045e05d7cd13337872ef7f1998ba35e490aa88000b7b0debb4e 2013-09-22 12:28:50 ....A 167936 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff7825dc9114f9cf5d501adc8a35e20d863b698f212c13ac1e42cb8705659068 2013-09-22 12:25:16 ....A 136704 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff7ab9dfb8028419ce05f5f5e20f9407bdaaca9f7d06b5ac8913f0957b2f7b5d 2013-09-22 12:23:20 ....A 72704 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff858313c09d31a200ff93c3bbfa4b2442966a1f3ef4507f21be78e048be4fc7 2013-09-22 12:14:08 ....A 89600 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff8781c133ab27e194aef8c723577ed17606f7703ace2b673e328cfd8fddceff 2013-09-22 11:54:00 ....A 26112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff8c1c511dd128cb42dc132ee80e52e60dc5ccf680741639bda2663aa13f6ba3 2013-09-22 11:44:38 ....A 318319 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff8e0a6b01038ed4d32fdd0b697d76fc10abcd7b9f9717892ddf3c0c5ec71c26 2013-09-22 12:02:36 ....A 102912 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff9016832dbad202f8c7fcc3985467d0e64017d533dc7014af17f340b3beeb5e 2013-09-22 12:18:20 ....A 246170 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff911810bbc19a87d05e13f1da28bf4f59994bffd5a0f7ee0bb9968e09725112 2013-09-22 12:19:44 ....A 224840 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff939689f472041d2a3aaef6f0e35f057384ae4eaf019dc5c124f2cb5e1f9277 2013-09-22 12:09:24 ....A 602112 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff953f676510cf25dc72c85f4ce50437501538b21cba46325012489041e5f315 2013-09-22 12:15:54 ....A 46080 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff95b67c0b16a12bf331e8f5432dea7802b28082b14cb1d8ee5393efef262e38 2013-09-22 11:42:08 ....A 1138141 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff95e7dfc777d6c426d305d65e89c16af509a808a5eb6980a765a8cbdb5d9ccc 2013-09-22 12:27:30 ....A 360955 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff971bf193abcf662ad9eaf439143396934b0079f82bbf4e7d0fce640d7860cf 2013-09-22 11:36:34 ....A 1142245 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff984232d434db1a65a9a6a369355843026029fd8c502ca92b7c44f8c4692075 2013-09-22 12:22:56 ....A 33437 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff99e03b0a5594fbbecc10afdd1ef5c164af09959ca23174c98474c674eb01fe 2013-09-22 12:05:52 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ff9d4a6b766c74b87a2ae7a66fb9ded95928f387597daf53e16bb8ac6549da53 2013-09-22 11:49:12 ....A 17000000 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffa0f83961e69ecd25754c960a08db747cf337b59ee9f6f95be14c064c582a3c 2013-09-22 12:46:46 ....A 37888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffa1466f333f95aeb9efefcbdb60a7037576a010a42e62680d028d1e75475ec9 2013-09-22 12:18:16 ....A 5679841 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffa2810dfb5bcb04d04dc8d5f33cde5cb8b171bad8fddc1fb2bcfd401961a4da 2013-09-22 12:00:46 ....A 7168 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffae431725567453f60b7bf33bddb65b945fcd21ae2d0b57bf8db46fc18455ed 2013-09-22 11:39:52 ....A 1291264 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffafe866bea32ce8c9320ce4ba5a73fffca4853da74d5e72ceea35eb1c6dee6f 2013-09-22 12:31:34 ....A 111979 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffb56fbc3ae5c19a2aeaccd75c6dcdc06623bb6f59568bea47df3cbd22e70d59 2013-09-22 11:40:36 ....A 522240 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffba4ba6fcf006d23dc1d615dfb05112383a1e00dff0159076735b41110e1732 2013-09-22 11:35:52 ....A 101931 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffc1f21d889566ab38653f84364a264268c12200cf28b00a5f2500fc97d4d500 2013-09-22 11:40:00 ....A 316430 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffc2eaf8129cbd176b10ddf5660cb439138d090272420beb9b2456ec792f93be 2013-09-22 12:14:22 ....A 42678 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffc5a3af6e4173fc61aa88552a1e22ac39579ea4f63b747740d805b2ee5aa266 2013-09-22 12:29:22 ....A 132096 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffc8864ce69c1d1dfcca21935b9a1e5ce33bd355be936fe4551e06745684b2a1 2013-09-22 11:45:30 ....A 26692 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffcbebe6ab8fd6091c9e3409ce3b50996c1a61b71c3d142dae81a0af5d7f2b1c 2013-09-22 12:20:26 ....A 114688 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffcddfc850dacdb0ca18f4957871e731962e12836496f2e298c3ca785393be18 2013-09-22 11:58:52 ....A 417888 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffd567bf2b1459b2f53db988319b23ccc54a685d76484f036a0279b1759d09c0 2013-09-22 12:14:36 ....A 218624 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffd7ca86e1a18740479cb747e550b4caff9cea7cd2be776ee9ac6bcfaef28a22 2013-09-22 12:03:36 ....A 242184 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffd97072fb8ab83d4b25a0499ae1e87e334b6dd605022d4b9ddbbfdc82a9ac2f 2013-09-22 12:02:54 ....A 3256320 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffdd0a7e418eb017b5be822a1f2eb76e547b9beb20c8e405eb4a4c2f7ffa0707 2013-09-22 11:58:50 ....A 763392 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffdf3b6b8fa62c48b40ab9e82efbf7f9d84b9e97278f8ff2b372d5c443f4eda7 2013-09-22 12:15:20 ....A 94384 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffdfcccf93836f62e4a6b70211cac335dd75b75a14bd4932e16b79e83a2ccebe 2013-09-22 12:20:12 ....A 206866 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffe2133364e962b1e8eb3c69d480f4d0944d794ef1fc5737ecd504ee676702f0 2013-09-22 12:30:34 ....A 67008 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffe28551e306c52b8d9e2280fe53db0ad0fdd0515c95c756261c9e1cebd59075 2013-09-22 12:19:08 ....A 376320 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffe3602eb5305347f5cac234d9b12ffc47880b1b3b3e901938cbb575aa2a8546 2013-09-22 12:01:58 ....A 91391 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffe7168c77ae808265035b0b0cad8ea1a902a5d42026d27f93a55c287df010ce 2013-09-22 12:37:48 ....A 631296 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffe7715d76dcf19739674d1ef70bf0f39ffedfcfb391f95da501b3f9c76e33d2 2013-09-22 12:45:14 ....A 99328 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffe98b28f70e28cb4caf5364ef028af5381687356dcfaea265edd4c0c7432bbe 2013-09-22 12:12:22 ....A 14336 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffea7370d00c6c2a543abbc510d6a5449f91e8db8864f7d5bd0ff2c3f262aa81 2013-09-22 12:09:20 ....A 108544 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffeb02fd379ff609930d2d425f9cc999b9f789014e752019ca9c5d4441f8e91a 2013-09-22 11:39:48 ....A 720906 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffeb3263526d2a44ac8ca033a090cdf1fa2f1b575b0c7af78ca7ed37832f49ff 2013-09-22 12:03:12 ....A 12869175 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffeecd9a9d1ea55208c24c92d95069b866f28eb558333021f51e86a25ae89aaf 2013-09-22 12:13:40 ....A 129024 Virusshare.00101/HEUR-Trojan.Win32.Generic-ffef30373614003a57b1aecea378f57b9da557a760f552827bbe54e3d2ef8cdb 2013-09-22 12:08:06 ....A 101376 Virusshare.00101/HEUR-Trojan.Win32.Generic-fff3f8cf301ae13b4cf18f8b1b3f18541240d56adc55e22b655a7aba02fe3b4e 2013-09-22 12:48:00 ....A 50688 Virusshare.00101/HEUR-Trojan.Win32.Generic-fff4a7606c5ec971cc06ab30ec681456157a53153539bf9dddc227003c317b4b 2013-09-22 12:09:16 ....A 67072 Virusshare.00101/HEUR-Trojan.Win32.Generic-fff8e55ee5ca56f41cf31b887bfb12c6316c519ecd256bc42081f0a85de70025 2013-09-22 12:17:02 ....A 64524 Virusshare.00101/HEUR-Trojan.Win32.Generic-fffd8cf371ee2bfe4769d7ed840182aea66df8e40755edd69c1d091fd9933996 2013-09-22 12:42:22 ....A 88576 Virusshare.00101/HEUR-Trojan.Win32.Generic-fffdf82b51f1a2ed9cafaa536183df46d11119d9becf61ffca9b1c2c06231951 2013-09-22 11:46:26 ....A 31258 Virusshare.00101/HEUR-Trojan.Win32.Generic-fffe67f6d1d2f2c2bc79e881b07cc51e279c0edd6071d399b0da098977dba6ae 2013-09-22 12:24:04 ....A 562879 Virusshare.00101/HEUR-Trojan.Win32.Hesv.gen-78208d748f763fefad72780a7064d63a2ebe0ee13c247ca69e9ff51e62bfec7c 2013-09-22 12:33:56 ....A 894082 Virusshare.00101/HEUR-Trojan.Win32.Hesv.gen-7ddd3bcf9c99010bff0c6c81f41a188ec023551d840fc02d5bf974f57e98c38d 2013-09-22 12:18:02 ....A 239184 Virusshare.00101/HEUR-Trojan.Win32.Hesv.gen-85e4a4921caca53f1ed1999f92f9afe0886336204190c82b2d043df5fb4087fd 2013-09-22 12:24:42 ....A 610125 Virusshare.00101/HEUR-Trojan.Win32.Hesv.gen-a7f97455b396f7466aba697d60db3fcd84fdfd0fb646ab1460e2346473abd310 2013-09-22 12:09:20 ....A 307694 Virusshare.00101/HEUR-Trojan.Win32.Hesv.gen-bc76953cd6e71bc9b5850f80a30e2ba9a0f02b2274c59abc4f8027d92091e95c 2013-09-22 12:21:32 ....A 420661 Virusshare.00101/HEUR-Trojan.Win32.Hesv.gen-c6619d6146eab8636862c927c573e2ed7420c57b9e3b950c2671bd7740732e03 2013-09-22 12:25:00 ....A 7723004 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-12018ee3e676fe4c41d3919b421230888f249cc4fb728afa689f06e8221500f2 2013-09-22 12:25:04 ....A 6966340 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-1ba5355b1b9bcb3d9cafd353e1f9401fc72eb6b3234781842e10566ceb217282 2013-09-22 12:42:28 ....A 6380060 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-2ee95751a86b1b4ce51f2af621b978cf8e65b96de88d5f24c75cf1a828b97782 2013-09-22 11:46:36 ....A 150894 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-314f710082573696561a05633635362dead3ee2c9ac3088d04f8cb9906427fbb 2013-09-22 12:21:58 ....A 4849603 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-338fc076681133cf003fd417313bfc6a8625b2a1bb862ec9376e0cb004b5a1b4 2013-09-22 12:09:42 ....A 40448 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-456247a1d6c8c6eb5c8b978b06ad422b7d939d010174098481b2da351f3bf189 2013-09-22 12:17:18 ....A 12288 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-568efbe577d87287a3e03dbaa1fbf8f310035fb13dc19e48716cda614baaa732 2013-09-22 11:57:44 ....A 649744 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-572a0a0e5379edfdd6f78b4223d7efc52014c1fc4d125ed17ef37250a9e2663a 2013-09-22 11:38:18 ....A 8739340 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-6536f9f73ead3c8489b3aae202943cec323bc1df54f45fa8135dc316f36038ef 2013-09-22 11:52:36 ....A 2589408 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-8d3599f4fd130f80f6abdeb4ad2937d470813890613127e4c2658a50a2f3111d 2013-09-22 12:38:28 ....A 81944 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-b0542257eefe49b181aadeae8899695cd7230807bdee54bb9f69f1eccf162877 2013-09-22 12:30:22 ....A 285887 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-ba889321528ca20be84236bff9d206df75f478bf3c5dcd229830f2bcbeb46c3c 2013-09-22 12:28:48 ....A 292352 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-c3524359f765e2c266d93385d248ee871fc14c22575c5a8301ec406698b60b2d 2013-09-22 12:13:38 ....A 32768 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-cca8e8f71e7b6345571d42c10a04dafd7789b824f8d960687b86e6040c8bf3c7 2013-09-22 12:11:56 ....A 683020 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-d9ccb9390624136550785b4e21a7ea17f0156842ee017e1f5dc5ff4f90efaa6d 2013-09-22 11:41:00 ....A 2017872 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-efa0c60b9ac6655058e0063c1f7b390146adf8fbfdb2746b6e26ab9f56491be7 2013-09-22 11:35:56 ....A 8909483 Virusshare.00101/HEUR-Trojan.Win32.Inject.gen-fb211c014fabe518b6a4c4dbd9f0e500a5345426d09556b9386fddccef80f3d0 2013-09-22 12:32:56 ....A 495616 Virusshare.00101/HEUR-Trojan.Win32.Inject.pef-8e2be06291a3b4d9e1d05d13a8cfacf2df937510bf8b0ac82389fb790e111f8f 2013-09-22 12:04:48 ....A 1104295 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-40043971accec828f68de810b9aae142c7b3903471010261fa069040848429ed 2013-09-22 12:36:42 ....A 1185114 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-458282bc7e53600d2c1608fe1dfe372cf0db2cf36c48df9d1f7a27b12ab2952d 2013-09-22 11:50:48 ....A 2117632 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-7b59edd7d2d6a986cd5e9ebfd0a3f550fc54cc0b8a150f5fafef2f6e562dbb94 2013-09-22 11:40:00 ....A 1909911 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-92dbbaa56b51c17b0ee72452ced00c840653032b5ed7a37bf8e1dd19ca9f9b0c 2013-09-22 11:37:32 ....A 87367 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-9da5a93e999aacc51de967976969fe8e895fbd8e50480694568b47c7820ae1a8 2013-09-22 12:02:10 ....A 675840 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-d96cb6d9452e2f186d4db609d4af5d9c1e56c2dd94617bb8bbea879044aa6881 2013-09-22 11:58:10 ....A 1362533 Virusshare.00101/HEUR-Trojan.Win32.Injuke.gen-eb5aa15f18210042693690e6427e913d2a2e1b028aadfe7a7fa4cd6e047f3784 2013-09-22 11:56:48 ....A 1624437 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-356dceeb74f6ddba30015a1934f39927847f2229a62996da4584ca40591e19bd 2013-09-22 11:39:20 ....A 1394743 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-618f490886716291e56b213078d849d2a152530d129eabc5dd611164407efee6 2013-09-22 11:49:12 ....A 884836 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-77eff129f1d1d041db5227d7bb89c5f67df623e70631573038ee2bfb6fafe6b4 2013-09-22 12:21:12 ....A 2327978 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-78ace289951cd72d116ac90930f269e12a4169b27b52c0f7ec31ed4e56ca945e 2013-09-22 11:40:26 ....A 2430741 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-8cccee1c31e87d9e49c75a648ec9bc64ad21248c703d40622dbeb4e66a76fbd2 2013-09-22 12:00:40 ....A 2007047 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-c914c2436e8590c48a76fa4f811ed81b5096ae24b55b9a1a70113b01c8ee4515 2013-09-22 11:56:56 ....A 1639812 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-d4a0c3c55ae1c1de75db3859fd1374b8b403c620f32e6a7f6f707af38e3cd525 2013-09-22 12:29:12 ....A 1249280 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-ef4e4c623deeeade85cb1f43989bab4bc802aea353af8ad9c5c4baaf39ae885c 2013-09-22 11:45:14 ....A 2066967 Virusshare.00101/HEUR-Trojan.Win32.Injuke.pef-f22ff852e38dee90602aaf18b30df29a507fbd0fcc8413ca674897dd16743ff6 2013-09-22 11:49:56 ....A 358104 Virusshare.00101/HEUR-Trojan.Win32.Invader-206197098c60947df25c2cf4f6c7d8be9e5b6d4111fb3b5a22c338678ea53604 2013-09-22 12:47:38 ....A 340480 Virusshare.00101/HEUR-Trojan.Win32.Invader-2bae5e73796a94f0df621ad6e37fa258733dc702774ef105ddfba0856cce4af1 2013-09-22 12:21:42 ....A 254526 Virusshare.00101/HEUR-Trojan.Win32.Invader-53608dd1e88d1a4a2f334da955f9afcf71ee60fb7935d6296771bd24a50c2b9e 2013-09-22 12:37:54 ....A 122880 Virusshare.00101/HEUR-Trojan.Win32.Invader-5c0bed655d4664d698ee05a43b63d61ccc4c6df2e03179a33d5298cd0c231533 2013-09-22 12:35:08 ....A 77824 Virusshare.00101/HEUR-Trojan.Win32.Invader-8c7ebbad7532a359208bf61797c4cb0d9ed1b9b45d11d960b28708e9769cb643 2013-09-22 12:05:12 ....A 5216 Virusshare.00101/HEUR-Trojan.Win32.Invader-a244c2f27b163d2474882046ba9612ae4c39f85d9008af551cf99ba954687b7b 2013-09-22 12:37:46 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Invader-a8c32829c97abfc63f1bb3a8446cc87aa05bef8a425dfe77f6ae924d2575754d 2013-09-22 12:04:04 ....A 48128 Virusshare.00101/HEUR-Trojan.Win32.Invader-ab38cefeac72cb9d50b64d16bde68038ad68b96d3bba01cf989f2d63c6e8cc5e 2013-09-22 12:41:50 ....A 249565 Virusshare.00101/HEUR-Trojan.Win32.Invader-cf8d77bc6b2b810436385b4a3c431e8dd330c8027470d8aab36058dce97fc3ff 2013-09-22 12:46:00 ....A 407631 Virusshare.00101/HEUR-Trojan.Win32.Invader-e14653a9ce902167fb7f1c8477ce0cd80a965f5d87ab1105b1681a0563641086 2013-09-22 11:40:46 ....A 238033 Virusshare.00101/HEUR-Trojan.Win32.Invader-e2430c00e2792a4739ff43616a44893939d470996bd6df0b3c720daf5f2660fb 2013-09-22 12:42:10 ....A 45056 Virusshare.00101/HEUR-Trojan.Win32.Invader-e5c0bc7e1430ca7036bab7c979562ec0ec4aa116836067e7fc5b406908d3c04c 2013-09-22 11:42:58 ....A 299008 Virusshare.00101/HEUR-Trojan.Win32.KillFiles-d03cbbfad38b6202c83d99cb995df18504612d32e811beeb92b8d30e83782b0a 2013-09-22 11:58:22 ....A 91175 Virusshare.00101/HEUR-Trojan.Win32.Kura.gen-d4d53e5eb7702ad575fe090dc0653505605e0be5049ad340a9bf75339a1f39b0 2013-09-22 11:40:26 ....A 159649 Virusshare.00101/HEUR-Trojan.Win32.Llac.gen-75b23fcfa542b8ec0dfffde7955ea5486c1132534b044a1b5c8c6840d989ee55 2013-09-22 12:21:42 ....A 393298 Virusshare.00101/HEUR-Trojan.Win32.Llac.vho-74651f990c61a2b9bcc2dc912aba6a377ce76b488c0745bc19899ba0ee436c60 2013-09-22 11:44:44 ....A 220005 Virusshare.00101/HEUR-Trojan.Win32.Madang.gen-c8353846531f4522bef4a507ea92583d3e437c32ea7040f1b5c3db13938359d4 2013-09-22 11:36:14 ....A 1025889 Virusshare.00101/HEUR-Trojan.Win32.Madang.gen-eb31441d1be95d57aaabfd2aac7c6243c1d9bff42460bd8dc7590228a813065e 2013-09-22 11:53:42 ....A 226689 Virusshare.00101/HEUR-Trojan.Win32.Madang.gen-f7840aa003073476d6e57031688b27a21653d4aa7e193a17bb87937f617f6f49 2013-09-22 12:49:48 ....A 257536 Virusshare.00101/HEUR-Trojan.Win32.Mepe.gen-c5a65cfc2182accebda24c14c0ffa74ffaac89688ede5fbee622c80caa70ef12 2013-09-22 12:21:08 ....A 904192 Virusshare.00101/HEUR-Trojan.Win32.NetWire.gen-6c1a504cf44c2ba72a0966794f56dbeb76425149326fd292e4367e328a7e8f30 2013-09-22 12:03:38 ....A 833536 Virusshare.00101/HEUR-Trojan.Win32.NetWire.gen-b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964 2013-09-22 11:39:50 ....A 2191638 Virusshare.00101/HEUR-Trojan.Win32.PassRAR.a-72925c43a5edce1f598f8ea6292498f74e171484a95eb873de78549c2f3bebb5 2013-09-22 11:51:18 ....A 2217582 Virusshare.00101/HEUR-Trojan.Win32.PassRAR.a-c717746d089a2055cbefbf953900e5c3820b72f03532fba4e40213441cc3aa70 2013-09-22 12:01:28 ....A 1110902 Virusshare.00101/HEUR-Trojan.Win32.Refroso.gen-46d9b19f80872fe4a0505c3e3c4a763e291813a0fcd66b2af5124bc0d2c26890 2013-09-22 12:23:52 ....A 81277 Virusshare.00101/HEUR-Trojan.Win32.Refroso.gen-61e25abb355c5ab2a2e97bc231746cd8809394c86906d582d33126401df8107c 2013-09-22 11:39:56 ....A 49309 Virusshare.00101/HEUR-Trojan.Win32.Refroso.gen-c9f4905635896eaeff2b3a268d06fd234fb7515002562818a919a718f08613ec 2013-09-22 12:40:36 ....A 5008027 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-747608aaf3b677d46588637192fb28e0a4c81f13debb76909f3c92454bf561b1 2013-09-22 12:49:54 ....A 4160823 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-754e9b820cedbd5eb6a1ffe177aaa555b09813f0b3d0f5286e4884f92061d330 2013-09-22 12:39:08 ....A 1490312 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-7764c8a3732cce6c3fbc18937a192fb29b567788c52c93e1b893e85a7bf03c3c 2013-09-22 12:22:06 ....A 3881848 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-a3e5de89c843f020981f17ecba097f772be7e5716abb09d66f069d0cc1765969 2013-09-22 12:17:48 ....A 4571722 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-a55552c7d8ff81e913426ab71c7ab113456f1f26e43044e78ce98bf61960a7d6 2013-09-22 12:20:58 ....A 3878428 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-af03792659af85ca5e142a30cf53193bb5be4ad32821b4bc2e1625ce98102701 2013-09-22 12:22:58 ....A 4347195 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-af37fa8e3520befd66daa415287a169269dd47b28c53067f16b66078ba6e2c20 2013-09-22 12:31:10 ....A 4488413 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-b4a7f7e40efdf517587b6396ec67a3bc3ac973406d17d161b8542c17f18e3491 2013-09-22 12:42:36 ....A 4845660 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-b72b38c70f012e3c387b42830001b2290521fa0c0a93eccf2621d0ad9484904e 2013-09-22 12:36:26 ....A 5153474 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-b7d433f84741f701909224087a546e90195f2ef187fd9c9d3508f309e31345bb 2013-09-22 12:38:18 ....A 4865414 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-bac1a89cf9fe22374ad95be007b7f99a5568c7f007007f1b867957c9bde97cb9 2013-09-22 12:32:52 ....A 5010833 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-be63ec27e69df0b7636f75d4d29ef89525bfb066e15b81107c840d1ce80dd1a6 2013-09-22 12:50:32 ....A 5101247 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-bfe3c6b3b9690fadc6d7c20cdc5f50a9f90e1ffaf98e5bb42a2a6e58aa627d0a 2013-09-22 12:48:26 ....A 2792656 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-c02e55d5040d703e1f6db4ce519f8231e6539e841ad161cce7a0660eb44ee27b 2013-09-22 12:40:04 ....A 5218409 Virusshare.00101/HEUR-Trojan.Win32.Scar.gen-cac9f0e644c9b0223b9e74e0fddd1b11b85fd4b2bde6a5be9ecb63a26059c0cc 2013-09-22 11:53:56 ....A 16456 Virusshare.00101/HEUR-Trojan.Win32.Scar.pef-646e6be28282b7658c91820a9686c3b0fcdda1fb4a154b990e58a93324f9fa27 2013-09-22 12:46:08 ....A 16456 Virusshare.00101/HEUR-Trojan.Win32.Scar.pef-7562bbdc71f876a7d611315f61858fa5a24732531ebdf83e04b0d9405477636b 2013-09-22 12:37:58 ....A 16456 Virusshare.00101/HEUR-Trojan.Win32.Scar.pef-c38e664d014be72d519707e7fd5f988081547431155fb1876d69bb32eea572d1 2013-09-22 12:50:48 ....A 241664 Virusshare.00101/HEUR-Trojan.Win32.Scar.vho-78df6ab3b1ae5aa3a1934e9914126a761a921eff915ee094bd1e0fe2237ec4bf 2013-09-22 12:18:58 ....A 90112 Virusshare.00101/HEUR-Trojan.Win32.Scar.vho-95e6f65802604acc94e6859aac0dd863af7c043b53eb3791c680709899b88336 2013-09-22 11:59:36 ....A 97284 Virusshare.00101/HEUR-Trojan.Win32.SchoolBoy.pef-f1f88c0f5c8e1ca51e66a6bf773b098a68904e81ed495fb66f54c55bbb477d4b 2013-09-22 12:28:42 ....A 163840 Virusshare.00101/HEUR-Trojan.Win32.Sdum.gen-84157bd3aa096ada6be6f5e2f0b60f501e436466feb6a037080bf9eb114d5caf 2013-09-22 12:17:56 ....A 415232 Virusshare.00101/HEUR-Trojan.Win32.Sdum.gen-8548326b15f3b4e4007e71f5ab87413b1a20472586680a8b9fd43240e13ac437 2013-09-22 11:46:12 ....A 711918 Virusshare.00101/HEUR-Trojan.Win32.Sdum.gen-9664920330fac4b4b1d304e7236a29bce4fa28a67632372b313728f1db1af25b 2013-09-22 11:46:26 ....A 69632 Virusshare.00101/HEUR-Trojan.Win32.Sefnit.vho-7474f14de504333258932ef2094d5b482463e156c3bc73472777383abe6878d2 2013-09-22 12:23:28 ....A 118765 Virusshare.00101/HEUR-Trojan.Win32.Siscos.gen-530a670c4a2115fa22017b9cb93daf141d7745a8a17c7dfab61a30aab3d2cd4c 2013-09-22 12:40:36 ....A 1505280 Virusshare.00101/HEUR-Trojan.Win32.Snojan.gen-04f6ed4105c2527148933bf4c34b0621a6f524fc5b6505663c2f103208c595be 2013-09-22 11:40:14 ....A 402944 Virusshare.00101/HEUR-Trojan.Win32.Snojan.gen-60fda7f9f548ef09092be06efc3015b1cf730bf5f9440c6bb518aaf1e1880119 2013-09-22 12:37:22 ....A 399360 Virusshare.00101/HEUR-Trojan.Win32.Snojan.gen-9616cf464d8ae81032515f9a9468b495a8aaae5c65a128f9460be6a3784af78f 2013-09-22 12:02:04 ....A 176640 Virusshare.00101/HEUR-Trojan.Win32.Snojan.gen-a041eae1b93702b2e2af8a8854ae4c1437b10317e64486024c393006cd430426 2013-09-22 12:34:24 ....A 371200 Virusshare.00101/HEUR-Trojan.Win32.Snojan.gen-b1c87eda3b498a301b875c296276e9d22b5ecac79e5fe55c7b28312dc2285a96 2013-09-22 12:41:18 ....A 144846 Virusshare.00101/HEUR-Trojan.Win32.Snojan.gen-bc1bef5ba93ad7c22adc0a12ea5990d9c5ff819d6181ce923d166af4a546ae23 2013-09-22 12:19:56 ....A 122368 Virusshare.00101/HEUR-Trojan.Win32.Sowatohiko.gen-06594d5d64758fe86f99a84154f49891331d508ba9aba5b23e5282f641658e86 2013-09-22 12:09:38 ....A 537967 Virusshare.00101/HEUR-Trojan.Win32.StartPage-82737989cc9d9a66f1d12d03a968a7cb38228995d508463c820d7eacb3203015 2013-09-22 12:17:40 ....A 414833 Virusshare.00101/HEUR-Trojan.Win32.StartPage-84e61cc69a528195319a13bc0bcab7da9dc8691cca380c0046faef416e1acd4b 2013-09-22 12:13:48 ....A 395113 Virusshare.00101/HEUR-Trojan.Win32.StartPage-d94764d073ea37446fc5a705ddf2da40b064d77889d1c24cd3b99d199cf8942d 2013-09-22 12:33:22 ....A 387663 Virusshare.00101/HEUR-Trojan.Win32.StartPage-e6c9efd3cdc8d838ab51a332ba98049b5fa3ef379b6eee5f8fb26e0e84b5f37b 2013-09-22 11:45:54 ....A 1799376 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-0897f973db893cd9346808666a3930185897a78c801a97462a4ec856cccd56ae 2013-09-22 11:40:32 ....A 1799320 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-0ff56b416c949059699024459520c3470a089259d3c4f692bf24030d9110c44a 2013-09-22 12:48:28 ....A 1799376 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-1b6c4ff32c7dd829d9e509774baef7efdc96a81a6fcd775065900389bb5cb8a1 2013-09-22 11:56:04 ....A 1315746 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-2d5e3aca63579169f62eea4c0455347dfea02b6f06aaf9a6be27dc548abcea7f 2013-09-22 12:34:40 ....A 1799376 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-401bf67973408e298ad4151c91f0266c3624fe3f8d4603e0c83c59a436371821 2013-09-22 12:31:10 ....A 1799320 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-a26f23294e1561c74b09d1b9d4ba59c5de2d78fcbad2290899547da3359785b1 2013-09-22 12:20:22 ....A 1799344 Virusshare.00101/HEUR-Trojan.Win32.StartPage.gen-d278f0939c4af52f8def32ed273a4c62a5499525a7811e3f15f6a123e43265f9 2013-09-22 12:12:22 ....A 1085440 Virusshare.00101/HEUR-Trojan.Win32.Staser.gen-66e230c3d35b22c1ca557beaba839f3d326a66078345ecc7694a86935c60fbfc 2013-09-22 12:18:46 ....A 401408 Virusshare.00101/HEUR-Trojan.Win32.Staser.gen-bf4184b17430ea3966d2a5b43116a3ee99bbfbf5228ff65f4be11f86cf2e5d87 2013-09-22 12:32:48 ....A 1059328 Virusshare.00101/HEUR-Trojan.Win32.Tiny.gen-79619e0d31cb6432241b73fe3e24f2476e61b0813941ef98d6275359c6c3eb87 2013-09-22 12:05:42 ....A 4096 Virusshare.00101/HEUR-Trojan.Win32.Tiny.gen-f61a85a7ea01a8e2db1993bf1b4d4649d3d58c2ae8dcfc6c5d7086dd7f42388b 2013-09-22 11:43:26 ....A 73728 Virusshare.00101/HEUR-Trojan.Win32.Tremp.pef-b4cee79d32c87a04cceac821ee14d928ca2c2a8b50f9286e9646f496ea6ef950 2013-09-22 11:49:44 ....A 21504 Virusshare.00101/HEUR-Trojan.Win32.VBKrypt.pef-81535e332bfa5f960da4769938aef1c9c92267b880447188addb03f5bb1e2d5d 2013-09-22 11:56:56 ....A 79363 Virusshare.00101/HEUR-Trojan.Win32.Vilsel.gen-c05e756835e59c08f9d21e150f3105b79e447884a0a0adbca92da61f9f081f62 2013-09-22 12:50:36 ....A 4399364 Virusshare.00101/HEUR-Trojan.Win32.Vilsel.gen-f3087840c7643ce755d1557662537ccf0890eaf7f5d17c8dd2d94ba8d45411a8 2013-09-22 12:42:38 ....A 218821 Virusshare.00101/HEUR-Trojan.Win32.Virtumonde.gen-73a269ac214932eb6600ea0213278c9bbffd086b6a1c2b8a28b878ac9698523e 2013-09-22 12:36:18 ....A 220956 Virusshare.00101/HEUR-Trojan.Win32.Virtumonde.gen-909a50866b29b46acdf348032d87da8b09a18fe3bd9ad55fa3188b034691d124 2013-09-22 12:05:06 ....A 302015 Virusshare.00101/HEUR-Trojan.Win32.Vucha.dc-5f2808f7ecb74df59ee5707e8edb5e047638a31ec263c4e5060b2f5d95a828d2 2013-09-22 11:37:00 ....A 198929 Virusshare.00101/HEUR-Trojan.Win32.Vucha.dc-c7fbf6683a893f123d1329a41fe99182f45337fa819c5ce990ee47bd526a5ee8 2013-09-22 12:51:38 ....A 1161216 Virusshare.00101/HEUR-Trojan.Win32.Waldek.gen-a3a5a2a72b504addd22ffcf68fc2ef83c2f009a9cc14119bfa86105117f6ebdb 2013-09-22 12:50:44 ....A 392704 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-0001196286f82bfca210a1dfae8e42e21928ffa094f383e3bfbd9dcb8e03d0a3 2013-09-22 12:37:04 ....A 414208 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-00de49755f8739714331812a4c8a81e86b2201498f3cc9819438fafea674de44 2013-09-22 12:13:10 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-0110fe6bd2b42fd79d8a5629c0d3a5bbeac5839e1dc22771c1fe71cf994382d5 2013-09-22 12:24:38 ....A 426496 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-018880647e85a83e9427c9ce6144f6bfa76e3e3c7afa3d32cb8b49c8f03ad47b 2013-09-22 12:23:14 ....A 399872 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-0285df35c0921c47e5ee7eb0fabb92406dd95a47ad6e9e3b3d78253fca209502 2013-09-22 12:17:52 ....A 418304 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-044326b98777cbce14898d68c77d0db4196e3cb88f82c7e470c4c72e140c8f66 2013-09-22 12:48:02 ....A 406016 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-0713e7d86bb29e7beae4bdb0cad0e3f300f545b04d4da7108f9daf4aeab771e3 2013-09-22 12:51:24 ....A 418304 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-0a69d5ebfd9c667f3e3dc24649e1ab75ab5c9b38af04f67d708dda904647e648 2013-09-22 12:49:32 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-0e7f270b90f71ce464f20b7c9a6c089b7a67bb0954e44ee05e3f7fd0bab483cf 2013-09-22 12:29:22 ....A 409088 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-225373c58ba8bf35286179aa200de231e000d0d19e994ab7c6555309a2d97018 2013-09-22 12:22:56 ....A 429568 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-237fcdbb8e9604279090bf7a6a7e7c5855188685c63a6a3accaa2c17d52167fb 2013-09-22 12:52:18 ....A 424448 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-268fff4616fe30e983dd727dcf8583bc98eb339a8bf1df7815a40e0e8fbf3ef2 2013-09-22 12:11:16 ....A 394752 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-2a7fd565f315f86648718d6413454f8a4589fe2915ba3b0a8592b317d9dddf0a 2013-09-22 12:30:30 ....A 420352 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-2b310ffc017dc3e28f60400d3d3db6ef9b9607515686c9e4f819cbf72a375e8f 2013-09-22 12:23:02 ....A 402944 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-2d5d4c7dae07ee6fc674c1686fb4523d35644ff237dc5f11584cbe36a2636229 2013-09-22 12:29:22 ....A 428544 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-3019368b0c1c0fb1c3a6fee3e88257fe984360ad50848465847889f2bfff0083 2013-09-22 12:48:32 ....A 409088 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-332867eda9eda77dfc224a50ff88725843cee66a39d29b4b4e0e2c50d79796c0 2013-09-22 12:31:26 ....A 392704 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-369a4e927702200bec6512b4c4aa8510755f8936b7b44eebfedb687c7dfb2132 2013-09-22 12:29:20 ....A 414208 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-3a2753ef8467bc653da02e8e36881e3e1f607c75ff57421e0e13f0c29f07438e 2013-09-22 12:31:14 ....A 394752 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-3d66b5b0598916b85fd09325408670397990d155f6632fb5d652de3eb9d91b00 2013-09-22 12:41:26 ....A 389632 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-3ec0505dc910b56b8b190cb0bf97499b9a48cf34e2659271aaefed54ca68ba4c 2013-09-22 12:41:52 ....A 407040 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-410de31de437ba28837ff7d72273797990e3666e86c76c99c3921d23049ea4b6 2013-09-22 12:36:12 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-47a28007221896c9f4d3a2472be83a5c6f067096dfc41447e248d65b16c184ed 2013-09-22 12:45:44 ....A 418304 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-4f3623fac9ea3858ed124dc8f8eccb1317949ae1a78a2975d7053ce92043aa53 2013-09-22 12:34:00 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-5133184f9a75569c5f506f0b7d3eed3072591e940926433d561d17982519c6a2 2013-09-22 12:16:40 ....A 386560 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-52ca798a0364a86db34272a846c3118036ac0090dc8a3ba4d40c7e6f09c6d4fa 2013-09-22 12:18:30 ....A 419328 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-5441c38bf9a15893e7a0471628b903d0592c5abf423896d420a392a536352f00 2013-09-22 12:12:04 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-5539dfddffe98ed2d530b1fbe4a7b38a6d1c361913ceb0a5606da51c149018f3 2013-09-22 12:35:52 ....A 424448 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-55b2f64297a86469b2cb2b1d0718925a5fbd1b331b56d497c4e6ecfabb0f1bd8 2013-09-22 12:28:32 ....A 407040 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-561a0b0b94ebb02da8e23594d17f6d02328e1869bef81810744c858e7db1208b 2013-09-22 12:37:22 ....A 389632 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-561db1629aab1799de9a7343acfc40bb91d0ff4b6f3be644c2cca2b86d9623c6 2013-09-22 12:29:42 ....A 428544 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-566043c5875fb369f8eb0e9a6fef39e2754d62f6d02a6461496dc66a1b0752be 2013-09-22 12:29:50 ....A 393728 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-56b75764794385b59794d613800dc10709b45139b3a7e392f3aeb00263681f11 2013-09-22 12:23:14 ....A 411136 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-56d592edc146763b9b9f5e823225ca57b2b2af7f23c739f498b930a02bcbad28 2013-09-22 12:41:10 ....A 409088 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-57d679e3544da92c6ed5022eb9c99174966c2b88decf260651cf76dc5235b79b 2013-09-22 12:27:04 ....A 389632 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-68f6d1550a6aa62cc5ca277f8ba623cffe53d0ce4a57d087536685b0bfef5a8f 2013-09-22 12:12:44 ....A 396800 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-6946c8408129e92e89432cc053aabcea708c7fac7f3abab2a3f49d760bf1c1e0 2013-09-22 12:23:22 ....A 422400 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-694ee26e0750ba242f11052a00402537c0de9fdb3aec4fd67124bf74e395a758 2013-09-22 12:43:14 ....A 422400 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-6b63f9a1436b205145bd8bf0280ee2d224a794ef545301370337171dcd6b8459 2013-09-22 12:20:42 ....A 406016 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-704cb63538f6030842331184e541775495fc12cefab696a304c9b79939dc2c5a 2013-09-22 12:14:14 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-721da0dca08548b9aa3c36be66b2cc23ea6fc1cf961231f71d7c93cea46d730f 2013-09-22 12:16:14 ....A 420352 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-75588e1f9c2580645b6fc1075a4722efe18baf87740b79328fe89604b20e629e 2013-09-22 12:18:32 ....A 421376 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-768777d3ed5e1d883222642e29c4ad8d8a202cae3ddf56325753bdafebbc6327 2013-09-22 12:46:28 ....A 424448 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-77739d05a7c80a8302de70a200aab37c135b0782a8348382cdc9035901e33c8e 2013-09-22 12:19:50 ....A 414208 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-788fe00aa969c6285c823fed8f48bb84b91126f731d3157dd51f1bcad6bbd983 2013-09-22 12:37:14 ....A 403968 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-78fb67c504985a70b190c98b1eb400b0b81d2331ed52fc9589d9268e1b34a6e9 2013-09-22 12:26:26 ....A 393728 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-79fcca7000ecab50d108592546c80ef6725c808e3bddf498c9a51f3096b0b874 2013-09-22 12:46:40 ....A 411136 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-7b2fd33e6bbeadc17b69c96d2a8df43e6755d5f7c79e9e85dd78d4b0f7ffba9a 2013-09-22 12:18:52 ....A 391680 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-7b6f25ed719a18381d5cf5bab60fa78b1f04a8de06331a3442e5f42730a2ba7a 2013-09-22 12:30:10 ....A 389632 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-7c0aed8c55c91f0356f24b88e5cc86bbbf8d02dd1504326c8a00309a4ef83a36 2013-09-22 12:17:18 ....A 425472 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-7ca9c6bbe21d07bc7fd9135d446565a8178f629632e21fdf19b8ef145125f976 2013-09-22 12:22:12 ....A 411136 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-7cccbb58453b30cc5c7ad998e12dbfb6aef42f15e826e282a17ca41c7c225c48 2013-09-22 12:37:26 ....A 420352 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-7ee92d147222037da1bc7d46661fe8cf127ab7228c6a2608fbb63c49c7406799 2013-09-22 12:26:46 ....A 390656 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-8023a745ce091482e5d07b4ff399ab253255f4ddd8c0b99e687ae01eb3a17735 2013-09-22 12:12:00 ....A 420352 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-80ce58b3cb3364cd30bdeec2cf0087b3e228809ff60d856621f81c7cf5b2b382 2013-09-22 12:23:00 ....A 411136 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-8220c7fd0b20efa449f62c81ac6f4185973f1412505814ba6cdd4f819b12a917 2013-09-22 12:10:38 ....A 414208 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-830a2afa9dc7fdc9b68c330d135aa469095a32e12a967382fd847a837e192197 2013-09-22 12:46:32 ....A 393728 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-8a6554bd1584768b0bfe3bf8e2074416709af911404a45c0b1f4b5d6a742e65e 2013-09-22 12:28:24 ....A 410112 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-8d07726a43ee43a750eacd8e86763a6b194116f51823a9ed70ec37f06ea4095b 2013-09-22 12:16:32 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-924e520eba4bdbe5f24bb7591323c8a56c7951a05b5628f8a557956840e1a008 2013-09-22 12:31:16 ....A 382464 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-9acfc656728d75a452cf383e7ab0a3b3ed4d4a663356abd699f461419b8d7a6e 2013-09-22 12:50:16 ....A 423424 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-a61be4bd4a6800d2eb1e92ade214cfaa7764e58fc38f9d29ed5412a14fd44ec6 2013-09-22 12:17:52 ....A 397824 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-bc2750251f9f696b9640cda0c94f03e98bc3384eb80b98606f1b31499277947b 2013-09-22 12:38:28 ....A 388608 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-be3d2c796e6d046a22874624c73e2221aa4cbcba28fcd8decb0b1703cb2a8074 2013-09-22 12:44:08 ....A 413184 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-c6e2bfb297b321a20ce543f8e78793344f0780809ca41397093bdbeaa9335ed8 2013-09-22 12:09:36 ....A 382464 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-c995b71fbf8bd2d2a92f4953746f658dabcbc03dea099d000801a3c9faf6d1d1 2013-09-22 12:36:48 ....A 417280 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-d56e222e48d819fc499fcc8c5f7de4065d3cfdfec04c1833ee17941323160759 2013-09-22 12:41:56 ....A 389632 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-df914653b7eb0aa9ed842892ae9b1fbb7bcdd60ff7cdf4ed7b9b36479490c6d2 2013-09-22 12:18:16 ....A 394752 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-e5db8932129f903998bc256428d2075dedcaa76adc0a3974cb82a5fc5f0f341d 2013-09-22 12:17:22 ....A 404992 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-e93e205abe49a0c7c6cc0e4b8ee7c3b3f8ca7ff09557759acfcf697387f18231 2013-09-22 12:52:22 ....A 407040 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-f97f801c1b9d98d1e87e05344fe496fa1231e064002f0fcf1611640141cce65c 2013-09-22 12:48:24 ....A 395776 Virusshare.00101/HEUR-Trojan.Win32.Wecod.gen-fb23db1fe938c7ef39a071945da20245355b9f30944ad7601282e2b772444ef0 2013-09-22 11:40:24 ....A 786811 Virusshare.00101/HEUR-Trojan.Win32.Yakes.gen-59cb6b734137a2d66ec1c7ea70fa044f303127420ea05b4c0d092e94ba7f21f6 2013-09-22 12:24:00 ....A 181248 Virusshare.00101/HEUR-Trojan.Win32.Zenpak.gen-7706355d2b857ec5d1aa5f9c91f972236b22480d510ca4a68f147b674d61eed1 2013-09-22 12:31:30 ....A 186880 Virusshare.00101/HEUR-Trojan.Win32.Zenpak.gen-ce690be1e84f6e975020b30a4f5906d658a86e3b7f7ea3cc9b38673e77d52617 2013-09-22 12:20:42 ....A 626424 Virusshare.00101/HEUR-Trojan.WinLNK.StartPage.gena-802c91147c24a4848c7e611ad1b9f9fb530fca44066b911e1ff9c9c7e2fd0d55 2013-09-22 11:55:32 ....A 1210701 Virusshare.00101/HEUR-VirTool.Win32.Generic-11ce0ead2a507a4e420d56c2e00023b265cef7782afb438eafa1692fae8bdce6 2013-09-22 12:16:54 ....A 364554 Virusshare.00101/HEUR-VirTool.Win32.Generic-21b3cec5e8b373f1f9bb9eab53e4a94b293d247ebb70c20fc5ce9562d02483d6 2013-09-22 11:41:30 ....A 3849552 Virusshare.00101/HEUR-VirTool.Win32.Generic-254b3a69dd15d5f94f4a7a64bd5d6585861d020db585a0c12880a0a334f40b8b 2013-09-22 11:45:44 ....A 17388338 Virusshare.00101/HEUR-VirTool.Win32.Generic-2d45f717bb4aa7f0d860dc47ea98d76411b4606f1568f4157ed4869436f998df 2013-09-22 12:35:46 ....A 369152 Virusshare.00101/HEUR-VirTool.Win32.Generic-2f9893c1e0409f3f610fe2a350950251d083c8b21a0e7702d6f914a50ba0097c 2013-09-22 11:56:10 ....A 707751 Virusshare.00101/HEUR-VirTool.Win32.Generic-36f9982e97803b7c80cea27f330b61709ebc6f52c9aaaf2d9078c0c6844d05b5 2013-09-22 12:10:36 ....A 1368064 Virusshare.00101/HEUR-VirTool.Win32.Generic-5641036b2d977532b5bce1652f12893f1e7f28bfd9820a685a092f66d67f46b8 2013-09-22 12:49:00 ....A 1429524 Virusshare.00101/HEUR-VirTool.Win32.Generic-5aa4267121882e405c907ea63c109e981ac6edb88310d5707845d92433271833 2013-09-22 12:02:34 ....A 2496267 Virusshare.00101/HEUR-VirTool.Win32.Generic-69264d273a2b6cc44b461fcf122c0006a1e23907229ed80c90b54334636d98e3 2013-09-22 12:52:20 ....A 2245640 Virusshare.00101/HEUR-VirTool.Win32.Generic-6eba0f8f385cffae9ee13d8b6c4255206af0e5480cb4f2fcafe07acb4447f716 2013-09-22 12:45:00 ....A 1138788 Virusshare.00101/HEUR-VirTool.Win32.Generic-6f55971c9e79ba670c3bb3453ea0985eb01e562b2d64672d410f3b8e7dfcc8c7 2013-09-22 12:28:24 ....A 1413140 Virusshare.00101/HEUR-VirTool.Win32.Generic-72b7e6e69056cad15b91759afbfdc29575b45da068991b06c2c74d1c3eda7e30 2013-09-22 11:49:04 ....A 911958 Virusshare.00101/HEUR-VirTool.Win32.Generic-75738c942c59ee7da3a4a9d133d73efc0888489ddd5b1d06190e63c5a42f56c7 2013-09-22 12:01:06 ....A 883381 Virusshare.00101/HEUR-VirTool.Win32.Generic-75db16b148895adc6e1a061934a9e0c0427c0ca7f559dd60063c0d9c6a2fdcdc 2013-09-22 11:42:32 ....A 413696 Virusshare.00101/HEUR-VirTool.Win32.Generic-7f47670d66fc5110aeab3a04189cb3b370fcf12c316d0336aa6a57fbcdbed879 2013-09-22 12:10:40 ....A 954121 Virusshare.00101/HEUR-VirTool.Win32.Generic-897277c6c7121712941e8aa73b039f84bc6d17862c2b6c28a4e3e1080a1a88a9 2013-09-22 11:53:20 ....A 2729633 Virusshare.00101/HEUR-VirTool.Win32.Generic-8c2a07d85e666e3c644254e462f4876f0fd3ebf08bfcf32b7913aff0e24540d3 2013-09-22 11:57:54 ....A 2489124 Virusshare.00101/HEUR-VirTool.Win32.Generic-913a1333f8fa24f7daad34d806496067a1c7f17665ddc8ccf06f000d96b8ac16 2013-09-22 11:56:54 ....A 1194818 Virusshare.00101/HEUR-VirTool.Win32.Generic-98d200d4e9a9cfc25fbd450e5d7c60bf8162894379f21e0c77031752dce77aea 2013-09-22 11:43:52 ....A 645457 Virusshare.00101/HEUR-VirTool.Win32.Generic-9a74118c04798c9bdd62279f25cdd159f86ee50f43907bf97c1f19f45005f2a9 2013-09-22 12:32:00 ....A 887546 Virusshare.00101/HEUR-VirTool.Win32.Generic-a40b8bf2f26895384f70d8ef7358838d8a9b63f4d98196ca06e0f134bd196478 2013-09-22 11:54:48 ....A 884736 Virusshare.00101/HEUR-VirTool.Win32.Generic-a533b5456ec0218727805b6b21a86cfd94aa93bada395cb0d46a2172c118e394 2013-09-22 11:48:06 ....A 1243193 Virusshare.00101/HEUR-VirTool.Win32.Generic-a5fcc488be4a9ddf3352569d9b4ee4216e9154f1e33f4ae47e2eefe441c65644 2013-09-22 12:47:04 ....A 640000 Virusshare.00101/HEUR-VirTool.Win32.Generic-aeff58e25cb1fdf62f448a48d070c802ccbb66d7b968398efa1eb585fe9c6462 2013-09-22 12:28:02 ....A 606208 Virusshare.00101/HEUR-VirTool.Win32.Generic-c1e287574de01abd98206e447c16556bd78d9e9fcf93f0a0195f27d4f4fc3098 2013-09-22 12:43:34 ....A 962571 Virusshare.00101/HEUR-VirTool.Win32.Generic-c3f2c50eabc5e11791ec6a172e0e3a3fa91d9b6c0d3d500ed6cb792d051dae26 2013-09-22 12:12:28 ....A 850432 Virusshare.00101/HEUR-VirTool.Win32.Generic-c9af5f8c4876321da37beff969680fa049b47e121ee7407e9a862636a708ad64 2013-09-22 12:30:00 ....A 1490948 Virusshare.00101/HEUR-VirTool.Win32.Generic-ca703579f9856db7a795f5313481b6ec16089ac5c7043264c258e53393f2406f 2013-09-22 11:42:00 ....A 622592 Virusshare.00101/HEUR-VirTool.Win32.Generic-ced3dc94ce465562dfdb85a12f5242d7970f2ce7e0962ebb21d1f60fa9723e77 2013-09-22 12:25:22 ....A 1552388 Virusshare.00101/HEUR-VirTool.Win32.Generic-d4577c7d7b26a19f95b03daba527b5a1d583df8b54cc1bc2b7fee08834a6a49d 2013-09-22 11:54:02 ....A 1358336 Virusshare.00101/HEUR-VirTool.Win32.Generic-d6a098fb849e5990f3d46941a8afc268cb23428ea46e25305f464ecd86e66e20 2013-09-22 12:23:14 ....A 775168 Virusshare.00101/HEUR-VirTool.Win32.Generic-dcc51528f7d88f028e466f327fcbc199a926e2f841db0f1ae1754151e88258a5 2013-09-22 12:28:52 ....A 1048576 Virusshare.00101/HEUR-VirTool.Win32.Generic-e0884378d50d4e873f9683780ad2d11ad554d8ffcfe5ebb71b10000f917d6bf0 2013-09-22 12:21:46 ....A 212992 Virusshare.00101/HEUR-VirTool.Win32.Generic-e712ece0bebe1a97213789878ec1bf49ea643bea2d8f3bd1a0b609c2e3db44fd 2013-09-22 11:47:20 ....A 2499921 Virusshare.00101/HEUR-VirTool.Win32.Generic-f772b5fd1d50c312d45ef772e05569f19020bbe9d019e77c3b01b58c6b991fb6 2013-09-22 12:43:34 ....A 3877710 Virusshare.00101/HEUR-VirTool.Win32.Generic-fb3a2ae5e68f3611cb9934ec08be7f759dc30fca32ef37409236ad3c1360b779 2013-09-22 12:08:24 ....A 1048580 Virusshare.00101/HEUR-VirTool.Win32.Generic-fc79ab14b01b59b7ab2e7cf847dad0cb7b8d38b3da23c00448152519d0a0b6d2 2013-09-22 11:40:50 ....A 2359850 Virusshare.00101/HEUR-VirTool.Win32.Generic-fe39f2324ff4ad4f4a157664406a6ddf42122cdb0728fa623e5bd914168cde4e 2013-09-22 12:44:02 ....A 1558212 Virusshare.00101/HEUR-Virus.Acad.Generic-089b1ccc766ce491d002696105b1754ef76571bfedb06304f1f36af57827e078 2013-09-22 11:35:44 ....A 917402 Virusshare.00101/HEUR-Virus.Acad.Generic-22ab190cc94cae937cdfb9d2bb06b90febcf9e7116cd26249a5f3cc1ead194c0 2013-09-22 11:51:46 ....A 14409561 Virusshare.00101/HEUR-Virus.Acad.Generic-360bd16866d953f682ba098fe07ba540b907500a18838787ff7cf1e92a1d55e9 2013-09-22 11:41:50 ....A 588833 Virusshare.00101/HEUR-Virus.Acad.Generic-3ee4bc967c4cffce2dea754247fb0b4084280ce0b8fab69798092d6cc83cfeda 2013-09-22 12:02:30 ....A 1849168 Virusshare.00101/HEUR-Virus.Acad.Generic-461f56ea4623933db30ce23ee7aa2c18c6476e46bbec434492ada4ac08898ad2 2013-09-22 11:49:36 ....A 2691916 Virusshare.00101/HEUR-Virus.Acad.Generic-5fb56e6808c342bc788ebb4a4516befc92d44fa51f52ec5aae9c494984f07d02 2013-09-22 11:38:06 ....A 4048943 Virusshare.00101/HEUR-Virus.Acad.Generic-7842464db6fd7b3baef929b5762c62207eebfefd20afae9247cc0f3366191806 2013-09-22 11:52:48 ....A 1528289 Virusshare.00101/HEUR-Virus.Acad.Generic-8bbf7629c3ee81aaa1ea6bfb22f31def9ff59657098801dd9f8a735940b834db 2013-09-22 11:41:20 ....A 2364600 Virusshare.00101/HEUR-Virus.Acad.Generic-91f68a081ff4ac55e4e9d3990c6c7fcc275f768a59a99ff67f2d6c6c7e83cfbc 2013-09-22 11:36:12 ....A 20072032 Virusshare.00101/HEUR-Virus.Acad.Generic-a21aa3e3c942f1b05331b165b98e6bf3c06562995fb4d5443b7b2a8e83eabd88 2013-09-22 12:03:16 ....A 13044776 Virusshare.00101/HEUR-Virus.Acad.Generic-b2734128ed377110f6d74f0b8b41e622f6287699b5299f0afc123f827aaaeb56 2013-09-22 12:13:10 ....A 14796783 Virusshare.00101/HEUR-Virus.Acad.Generic-b7a9c8df8d64f6231a23257ff75f4f4923bd934016fa94927fe11a62f8d65ebf 2013-09-22 12:39:28 ....A 431582 Virusshare.00101/HEUR-Virus.Acad.Generic-c4b4a69a712cafe23d24c3213e261b72ba65d6be59d5fd074931df1c6c462397 2013-09-22 12:41:12 ....A 199676 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-0855eb7d2eb3763c6ec2815c397c084bec9fc2a309a086b9f34b204477092ff5 2013-09-22 12:14:34 ....A 248316 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-0b237a98a020c0678de5bb508453a233dcddb4da505febb4cb2859bf79402ceb 2013-09-22 12:15:48 ....A 10748 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-161a52c639874da4595da17cb9d5366790026d30d984487eed3bb0c78e5c3119 2013-09-22 12:23:06 ....A 208472 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-2084a6c628554b834a09681593e34f5460f907b370b2f266b4f846b9bd3dd72e 2013-09-22 12:17:12 ....A 203156 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-2c252a0074216e9e1aced7c057d10a60eca9ac0937ab332f2031ca4250321106 2013-09-22 12:30:08 ....A 201212 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-37e7a04b1e456b66690b578dd45ffbbb915f6e3f6654a3107311c10ccf626188 2013-09-22 12:24:46 ....A 397308 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-3af031f0762af3c72b20d76e8f4e968aa580f69a6859043658693b26e706f5a8 2013-09-22 12:00:00 ....A 29696 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-5d19c79b585eb7662530fce80e926c89bec075598ff9793f65fbdec32b6a0255 2013-09-22 11:55:00 ....A 171932 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-67f0e4b35680090e2dfb2335a39933db77af2264c8d99dea916c180e72562a44 2013-09-22 12:28:54 ....A 569340 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-68fb73bb5b8ce88ba0e27f9e6b44af3ab0822f391dbf74149406d22cd4ab345a 2013-09-22 12:41:32 ....A 146380 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-734f993349fb637c6b7833ac0c4affc8d1e904ddd269489d94a3b1b1e1fbe13f 2013-09-22 12:35:52 ....A 1033212 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-7edd87bd67ebfd32be816d56a3291dd5313d6835324a0eab9cdc6974f405ef3e 2013-09-22 12:04:04 ....A 151836 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-7f5993dbb4b4192ce0506af3be99ac21fd96501fedc6d34cc40e611f509ad5fb 2013-09-22 12:29:42 ....A 103420 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-829df2914a85afd711696072aea5368090d17ffc7b9eab68927de127e8ef9329 2013-09-22 12:20:38 ....A 15357 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-836f7fe557b39515bda0f28ed73ae7401d07fd3fe1f2a5a5595c1cb84de8ccef 2013-09-22 12:39:26 ....A 245760 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-83db9cf8d9de381860c616db6a87cea6e85204371254711ee3cbc0c4c2826d24 2013-09-22 12:12:08 ....A 1962492 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-85009d04b030f8a26fdcef9f3413cff9f30f1364ccb34cdb286a42ba176b60ce 2013-09-22 12:32:50 ....A 20988 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-85cd42b04726eb21bb7020c02c763574c715dc12c755cc43a32be358b8673da1 2013-09-22 12:41:08 ....A 29692 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-889fed32d43b77a31d3c6a7095c871e9096a158b1407461f227a76968784cb28 2013-09-22 12:49:38 ....A 95015 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-89a92165f05267814d076b9df10d871075992617d0c5bf9ff8fab9a9ae3e7ae4 2013-09-22 12:32:18 ....A 250828 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-8bf6ab732f603cf8b41794baf058a6a99e6063a0956a6f8c6e423ebe827e8c73 2013-09-22 12:32:02 ....A 28156 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-8ca8009cb7b317e761a7dbcf9dd83a5acf4254759785fa8f28c939a7c67ffaac 2013-09-22 12:41:06 ....A 18252 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-8d46b13ee6eb384d79e3413db39f5274c0a896aff77beb783f0dcd5309cae1a1 2013-09-22 12:16:12 ....A 80578 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-94b76b8b2dad7bdc29eb000846f53046baf0a6ac70a148d96026dfd09bf9fcd5 2013-09-22 12:51:46 ....A 68092 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-97066421a707506e3eaeb8f3cb5767e4525c98873ec229f3b5183e337c672618 2013-09-22 11:44:48 ....A 356124 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-9ae27baf88f088dacaa38c9b7abdd24aa48d2c1bc7fe8bb73e17a3febc730b87 2013-09-22 11:59:20 ....A 145916 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-9cc1b71466c6aee253adb6764af41a91188817df6f5b6cc314875593ca9d53e6 2013-09-22 12:41:50 ....A 500036 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-9ffd246d0e2e1d941c58bd4c589c1dc9b584364c94d2c6903e7327fdc7e73b06 2013-09-22 12:00:58 ....A 671036 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-a008e697ada4a26e42f8660081c2866c8395a9c3598ce1f14ca4ed472af15c44 2013-09-22 12:37:28 ....A 772492 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-a3645a74d3834859030617ef2594525f90a1d7c54dc1a8ddf587d167863f90e7 2013-09-22 12:43:36 ....A 121340 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-a370cc92f91a10755aed03f83fea9205def7fd7dfd715cf42bb20731fc15caea 2013-09-22 12:37:48 ....A 5476860 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-a38a1da5c3ae445455f1d7760ab6049fdae4883262c63a8d1dc74a14f31a11c5 2013-09-22 12:29:44 ....A 276068 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-a574b4a32cc25e52d2ce4a0ba81fe8e245ba2e2c944a2ca84fe98dba479c3c7a 2013-09-22 12:46:34 ....A 95273 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-a8138fb55946f0f73aeaa8787a9466685110dc2f0962b3f643e3a3154bfaadd2 2013-09-22 12:02:24 ....A 148588 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-b0d3e7f75e28574e404a30fdd55660a68043e551cf98eb2b056ec368c9745b0a 2013-09-22 12:21:56 ....A 10748 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-b2e98798697eadda8de808665bf44c5aaa6982b15e15146abf5aae9f67852a15 2013-09-22 12:37:28 ....A 88084 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-b4497d4a95a038413046c4ab7a4dad18a647b38495c15899992f9b29ce7fd814 2013-09-22 12:36:14 ....A 96764 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-b53acefc3782df61496f176b4454ca4a49bf8e1a9daa0036ff643b9d5bb3da23 2013-09-22 12:41:44 ....A 643012 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-bb992f994fb15d19b9b67f6aee8fe383541bc2c17401dce7d5e9f615550bb49c 2013-09-22 12:25:58 ....A 302420 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-be42386218245852d19385651b8c01f0d93496c73b83db1a371f88d6f5c3b0bb 2013-09-22 12:33:18 ....A 110940 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-befa26f2f72250d35e23b62ce2596c8934c7755a0a285545f87a6f2814f96870 2013-09-22 12:19:58 ....A 96252 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-bf5a05047f9967bbd953b09c9936e0dae7e18acb17cfdbf8657366917cdba3c2 2013-09-22 11:48:24 ....A 105068 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-bf5d991ae2f87ac5d7774673c7c61567cda826be6ce36ea2a2e932c6fc9195e8 2013-09-22 12:22:54 ....A 27132 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-bf601e18f92f371b82641da9a168911c988294ff22d1d94b956ac279c3648319 2013-09-22 12:13:40 ....A 24476 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-bfc0a293dbd2e3fd19a01e14dafeb3ffe32e59d55b38010587f277ca43f10cea 2013-09-22 11:52:08 ....A 55804 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-bffa7ae00f0c46ed2471378f0bcc518a302e8fc2e76aba7625a963ac3ee29518 2013-09-22 12:15:16 ....A 1816321 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c04bc064d0170d57969a17e58c60473b8442a245a0a439d0095e1289dfd1cc52 2013-09-22 12:40:38 ....A 469577 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c0ee787afe6d6dc8fa88cc11a2ad0d60f20d20cfc734728491fe86c8af46153e 2013-09-22 11:51:10 ....A 290772 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c0f15b4f43fe46b418854c0974e7126c20104dcdab79b1a666908510cbdff3fe 2013-09-22 11:39:44 ....A 111533 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c12983b019034950191c7027f0df5b7957f4cd41c6f121b53873bdc7b3608f98 2013-09-22 11:49:40 ....A 290774 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c1329bb3b350fe2e549bced289d45e9c9583df6316ca81fea0c42bfc98871f70 2013-09-22 12:04:08 ....A 633340 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c15dd4f324efeece0e007801755ee21f7fa036a12843702349d617f0314a69f2 2013-09-22 12:18:48 ....A 22148 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c210ac8a6c2a07bd17a967769fc0413766509ccc470f1785a7eff1724323b53a 2013-09-22 12:19:34 ....A 83244 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c3ea62cae05f6fd85a11bc2b85bc729e7a725b43142544678c501c0a53938c40 2013-09-22 12:35:22 ....A 422924 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c56ab1604386ab0afb3caa0f8ed06e86de2ba5e5645799b68fb3aa1411b39273 2013-09-22 12:23:58 ....A 123300 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c677e97e5fc0f59c6c14412a994a5ec18a52c5f2794c34747e1ef46baf121d40 2013-09-22 11:37:48 ....A 1530364 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c795360129293d3741fc582de838035a6cde43f9afe2b4140d2534ec9c97ee67 2013-09-22 12:39:58 ....A 178684 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c81de0cb0b4dbe58b4383cf73307ff120c0f35c18b1afc3eb16aac348584333e 2013-09-22 12:18:24 ....A 434134 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c934f6629bbafbcbe7ffd873d83d2c10ab7533c31eed1a77ceca07ae6dcd05d4 2013-09-22 12:35:46 ....A 137724 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c939ceabd8530619e079e2fa67e9f0c88b27fc0cab81257e1ddc9f92f7322929 2013-09-22 12:28:14 ....A 59900 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-c97ad935383962134928fc75560abeda1fdfe25ce6870a7595fdb543aa2aeef4 2013-09-22 12:49:00 ....A 502188 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-cb05580ec2a68099633dc1a9724d42be1c1bd9c93b983d285897c09b7ada0889 2013-09-22 12:19:46 ....A 1045873 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-cb8cbe280f214143c464e090e0cd1e310cbd616393361ca5111cfcd836e5418b 2013-09-22 12:50:12 ....A 264658 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-cba5c14a59f2176aee43d7ff463ebae6dad48a8129d9c44bad1966d8045a9e32 2013-09-22 11:54:30 ....A 573401 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-cce776dd161aa3eabdd3240c3f42c6861af7085ae6aaab18ac9ef48cd00b00ac 2013-09-22 12:19:18 ....A 189420 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-cd44e2982386ebcea46aac25a607ff90c06c6553be106c79b5968f6fe95ca6bf 2013-09-22 11:55:52 ....A 126852 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-d02b841c106809d428333c772fed247a108ff5071f50a0eacca5203494cf175f 2013-09-22 12:38:26 ....A 225276 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-d128c71c4ba29db294effaa568b527ff52d61e35eebc07f0a61d48bac24e0ddc 2013-09-22 11:44:50 ....A 2002881 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-d33dbab70f347a93ad07a0a6e60cbde648774a99b80d9d4ea0017c08d097674a 2013-09-22 12:06:10 ....A 315236 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-d4cb221a0b6931075b716fb479f74c63a4ab3a2ed8d4a0d6c4941f9434b45d49 2013-09-22 11:37:08 ....A 91766 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-da6dba1fd09d36f8c4fe88e234c1c5b6373923023dc0dac15786a6ef811a6d3c 2013-09-22 12:41:36 ....A 45052 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-dad97676df89ab9b289efdb7035cb85a6536eb00bf38a9d624a7f842c0bc0624 2013-09-22 11:57:04 ....A 614156 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-dce76a35b433f6fceb6271d1b82063acd10cc9fc7df7838bef0b257cb96fa344 2013-09-22 12:21:08 ....A 14844 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-dd771f6d7f52c63c5e73f1b019af80524a12bbc8e37a142df12d6a3a9137e548 2013-09-22 11:42:24 ....A 117244 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-df2bfc9ad29b9511a294002d4268009ee2070b60549962870967870ecbb58b2b 2013-09-22 12:36:08 ....A 59900 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-df55db68e1356d3e3a8a17e8f5ea7e50de73bc2fdffe3f4658092078ba5bd44b 2013-09-22 11:41:20 ....A 20476 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-dfebc5e850dccae98467b6580b033f93224f915ae7919486c6d030f2ec729ea5 2013-09-22 12:09:46 ....A 150524 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-e0bc4ecbc42e7348e06e8c0d9b951f61f8f1ac3669e50a239f3b3f842f8cbc8c 2013-09-22 12:49:30 ....A 926828 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-e41b46684be5272b8ee1ad359424259813d64ddc54b62f30c00dc8c75e93bae4 2013-09-22 12:06:06 ....A 183252 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-ebe33096dfdb2816080133df51229ebefd84becbf1ce5820a5d6751ef94f7035 2013-09-22 11:41:44 ....A 75772 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-ec75babeff7737c4ab274c1df58da0515cd956798e0e70210e5417a43c5b1a2d 2013-09-22 12:09:14 ....A 210604 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-f02f6d5ee5817e899567b6481ed2a58f7a478d1d42a6fb6aacc647f253255774 2013-09-22 11:42:54 ....A 10236 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-f121e3473612c803fe6d32799cef4e55389d61f67d4702115c1ad139989975b2 2013-09-22 12:17:12 ....A 129020 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-f2446d9fc269220611d398dc2ccdeb79afe76b1da84a1b8e57a98c62e5acc1ef 2013-09-22 12:17:28 ....A 65996 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-f50e11ba51a8639d9f327c572fceffa0cd56087f326cbb6d8164c23f3b95af44 2013-09-22 11:49:22 ....A 579580 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-f968b5d6d7592063560eea6216582477af9748c924bf14189633b77c8587d4f4 2013-09-22 12:22:30 ....A 54288 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-f9eae5f59cfbc34c845c22d64903e9d6f0b0186dc9875185c7c028a8fe274cf6 2013-09-22 11:45:32 ....A 60044 Virusshare.00101/HEUR-Virus.Win32.Chir.gen-fe01598425e4bcedd226631cc310c75dac31a9129adb48ac8f565535246aa063 2013-09-22 12:17:26 ....A 101376 Virusshare.00101/HEUR-Virus.Win32.Gael.gen-1a6fce8494093af0cb80a35246f227d118b3866693d8d05daae508469b61075d 2013-09-22 12:45:52 ....A 160256 Virusshare.00101/HEUR-Virus.Win32.Gael.gen-a7b731945ec95bd07a635f01ef0bca3275229b00669dc7868980c2cab78c3958 2013-09-22 12:47:32 ....A 135168 Virusshare.00101/HEUR-Virus.Win32.Generic-0b1573433ffe2cc31867c3b048dec03b72115c45f0adee2f99474aa3422e190b 2013-09-22 12:26:02 ....A 281088 Virusshare.00101/HEUR-Virus.Win32.Generic-3368afdcd99d8d8086ae72596dd76280056362414f9f6f7f4df8ba0ce62fdf21 2013-09-22 12:17:22 ....A 464384 Virusshare.00101/HEUR-Virus.Win32.Generic-56fd57e172f3079cc70221f70d5466ee4deab8225d774cb61771215d4f81bb12 2013-09-22 12:11:28 ....A 180224 Virusshare.00101/HEUR-Virus.Win32.Generic-6efea7b9908321ee08f93546eb521432b9036ee5c1b72f785f849dfbf1c0f54f 2013-09-22 12:03:02 ....A 167214 Virusshare.00101/HEUR-Virus.Win32.Generic-8ae21a86cd93a9a329a906225154316bc7e8e9fdc088f78c3e3465b295bb3f71 2013-09-22 12:23:46 ....A 32768 Virusshare.00101/HEUR-Virus.Win32.Generic-93953d3fef06a6950a8255d098018f5a7cf2851566592056e0ae2d0c0dfb5cc5 2013-09-22 12:15:44 ....A 92160 Virusshare.00101/HEUR-Virus.Win32.Generic-983607659058fd417c6e6f966b6c98a3febd937a921482a2efb75b6704edfb2a 2013-09-22 12:21:00 ....A 238080 Virusshare.00101/HEUR-Virus.Win32.Generic-b896b794671e9a31d2fa735c2ad6099d24329447ab301384b001ffc7012865f2 2013-09-22 12:23:38 ....A 47104 Virusshare.00101/HEUR-Virus.Win32.Generic-c20b8ae6c4354aeaa100797864e46558a88457026c0d9eb0fa683faac9740286 2013-09-22 12:32:46 ....A 290816 Virusshare.00101/HEUR-Virus.Win32.Generic-d03ac1937220eabc9596675e2e5bb8d5898c9d61cae2e8cc1b101758be22a8ba 2013-09-22 11:58:18 ....A 259584 Virusshare.00101/HEUR-Virus.Win32.Generic-e91d077422e8dd683001245cbec799ea7f1be8cdf582dc54aefbe7b89078e657 2013-09-22 11:53:12 ....A 107520 Virusshare.00101/HEUR-Virus.Win32.Generic-eb4a7a9d6bfd55abc1f01419c868c3b324864832c5c702d15a59482436fef72d 2013-09-22 11:43:12 ....A 259584 Virusshare.00101/HEUR-Virus.Win32.Generic-f10cf10ef1cc5417535a190de762e3ffdcdd1687e26dbe76ace0433068cd3c26 2013-09-22 12:12:40 ....A 349085 Virusshare.00101/HEUR-Virus.Win32.Generic-f6999ded1195c65ebf8c2aac7fbeab8b5bfa4738d48b00c14aa79db91806a47c 2013-09-22 12:31:02 ....A 41984 Virusshare.00101/HEUR-Virus.Win32.Generic-fe1319500302f9291f32d2213f1562fe7ff16c793e352919e5f7f6959c3aa237 2013-09-22 12:32:24 ....A 105057 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-35bc58f3d086283502da2743bba5b15464b3289b3c7a2e099f061363c14fabc1 2013-09-22 12:14:12 ....A 94691 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-488a8b7283d57a841958bca9be68e856822f5b8ffc6f80657175b9f9fd53adb4 2013-09-22 12:25:42 ....A 95744 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-518cd29d89d33b3c188e0b71bc6c65e115b504c752856732ec2f9a84c91ca084 2013-09-22 12:26:26 ....A 94691 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-5c1973c85374c3c6a9e560e6e086bcfb20598e3bb2f976d932cf5e7694beaa8e 2013-09-22 12:19:10 ....A 92928 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-713eae9cbe3b0f97636a24e3635ce16da861abc998532caa73df322c41e524d2 2013-09-22 12:23:54 ....A 94691 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-9e1d0efa82f53df114b87b441242552b436b67b1911abe8883b3c884a50c218f 2013-09-22 12:34:48 ....A 417251 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-b2a5a05432d864dd7a185e3f30e131c67f7295212220b9b9e842ab4131eb1192 2013-09-22 12:11:52 ....A 94720 Virusshare.00101/HEUR-Virus.Win32.Slugin.gen-b35ce197f7a5b5d6a394d6c7b7ac2ad6626288ae372260bdaac618666bbab917 2013-09-22 11:40:20 ....A 91647 Virusshare.00101/HEUR-Virus.Win32.Xpaj.gen.silent.136904-c9620096af334574e08ef206ccff4e8e4c56c74f12825abf6a642d37147e669f 2013-09-22 12:45:26 ....A 581648 Virusshare.00101/HEUR-Worm.MSIL.Shakblades.gen-800c29363717a1eaf19100d9c42868844ccd7397270e477138102f5fd353d5e2 2013-09-22 11:45:58 ....A 75047 Virusshare.00101/HEUR-Worm.Script.Generic-47ea29345808340a1a2c92049c492bdf5617d4dc201906de5171daa6c48c03e6 2013-09-22 12:22:46 ....A 75049 Virusshare.00101/HEUR-Worm.Script.Generic-62f5aad11ddb1c4ff4782ac987f70835f1c09f3b9f8cdc34212baad272e0064d 2013-09-22 12:38:40 ....A 77948 Virusshare.00101/HEUR-Worm.Script.Generic-ebf11ff74e88a07699466deb2260e800b6c6dd470a7acd5d5b9abda78aca430e 2013-09-22 12:32:02 ....A 65260 Virusshare.00101/HEUR-Worm.Win32.AutoRun.gen-1c910de6d11cb4808920dbdd45b5c038dcfd2b9c118267c4c6fa0443a260309b 2013-09-22 12:41:52 ....A 73452 Virusshare.00101/HEUR-Worm.Win32.AutoRun.gen-6f13f3a722a28606707055b8de95cf1084cbad8c2da379f3866e4e11875cb6d8 2013-09-22 12:40:36 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-0102ec64ff05b4d1f126b32bb488d6a6b13affd4ffaafdd58dd15bc10d6094d5 2013-09-22 12:14:18 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-0199cf3e69ccfaa1651c0f4b9ab78711d46c03ed192623bbadf299abbd0fcaba 2013-09-22 12:22:44 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-031986d67a9e94f0cd5c1d5bec9ec8fdd11606dcb57e16c37c6323134bf05071 2013-09-22 12:29:48 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-0600681ac0a7820e5fd73eecebeb813337c0533d0a750a4221586dbc09ae83c9 2013-09-22 12:32:22 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-06268076fea5ec4df60202bdddcf9b467d300fbf21456605b2d42408542e7091 2013-09-22 12:10:34 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-07798b5b0e283f5ec5f7c54e74b08bc9102cf793fe88ebfffcd2c02d933a190c 2013-09-22 12:16:36 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-0997af30fa49a0f86239e21ca06bbfd090abe499d874ae7757622e18724ca7da 2013-09-22 12:24:46 ....A 200937 Virusshare.00101/HEUR-Worm.Win32.Generic-0bdb8ca4c13bc05354e931d77ae515feec752598bd17eef6169c1da3723bde7f 2013-09-22 12:31:28 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-0d5fd120df29c7509df0f47343214da483c6d1aec4554b15d981772919f24003 2013-09-22 12:31:18 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-0eddf780da7fcf3d0e616c3c3005736306ecff2783e2b8bcc7187088b8788331 2013-09-22 12:21:36 ....A 16384 Virusshare.00101/HEUR-Worm.Win32.Generic-0f9dd1dd2c57a9e00002d5222ad48776b6e933a97c51ed38858fcdc0019f4c07 2013-09-22 12:20:34 ....A 71680 Virusshare.00101/HEUR-Worm.Win32.Generic-0fa3b92c07b6014e51519fd612ef3321ca67cb0ee0c545ddcd75d431743b197d 2013-09-22 12:28:04 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-10e1703dab93bd43bf508abaa83eee577e53b77005cb08cf14fc19ba3d1d216b 2013-09-22 12:23:10 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-111bfb2ac6d18ba68ddcb28e1a6418e31646265cd973db07848c8ca3ff770d17 2013-09-22 12:29:40 ....A 113664 Virusshare.00101/HEUR-Worm.Win32.Generic-14287e89c12c5c15094abe70e17d6bbdb2ce7c806ff936741b460f459330f8be 2013-09-22 12:51:10 ....A 36981 Virusshare.00101/HEUR-Worm.Win32.Generic-145104043526de4e0daa571445fdb3d027354c8321a10e34b341c613dd1cc53e 2013-09-22 12:20:30 ....A 79872 Virusshare.00101/HEUR-Worm.Win32.Generic-14a1363c553867b0286a198330f4a86eb3d8b573899552389da509488ab6173e 2013-09-22 12:22:26 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-15afc754d42235e5fcf86f3097ea5029ae6dbeb9087567a165d26f0da6f91371 2013-09-22 12:26:20 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-17da62dc604d7f5ba94b3ffa9c3d0b31d8f7d4a52f33e3d4302d71b85ec43fc5 2013-09-22 12:49:30 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-1a6f64a4f791eba19d53434b31ada0d04ac22c0666d16209170d7ab17913685d 2013-09-22 11:48:42 ....A 90482 Virusshare.00101/HEUR-Worm.Win32.Generic-1a85dd28d4d74dca9586a41de614682a7a49f9deb5bd6aa7ed495e2cbef828a8 2013-09-22 12:21:58 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-1afe06e8849cf4e9027ef866f1da45f4262e432b6501d35cfe84ef36bb23b9cd 2013-09-22 12:23:46 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-1cf7d2b7f371b93379940970090141570da21367ed834f35ad7c5d596fbaccfb 2013-09-22 12:44:08 ....A 169295 Virusshare.00101/HEUR-Worm.Win32.Generic-237cea5cad11c2b74a9b5a403d212aa384c8d2b06332ac7514f08555c5ef7f07 2013-09-22 12:17:34 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-23988dfb0f84174cfccc8eee9bd1bec871eb1703832a85b80094fe54d99b2307 2013-09-22 11:48:14 ....A 210215 Virusshare.00101/HEUR-Worm.Win32.Generic-241c4d14a41fc6bc09f8d8619b5d96b937e0aed5cc67081f48f6f74a560fb7c5 2013-09-22 12:38:34 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-266693d724ee76495a67fb98ea133613a6b02e68807a1525868707d7b45915f9 2013-09-22 12:30:50 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-268cfe13d8d596547b2376238bc99412fa0506bd54cf3616c84bf0db34b9edcf 2013-09-22 12:20:44 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-2778002ef9c1e9dae3f431576fe3a4d3da6c05e670957bac1165b9de56d55e4b 2013-09-22 12:10:04 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-294056f1509e2f834c1d7b272a6f0c95acfe5697a7348cbc932f4fdf86c036b2 2013-09-22 12:26:20 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-29762491330ba9804aa7141af202decccdda9812666cb710cdeffbfaa289d817 2013-09-22 12:22:54 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-29ada10b1bea7850f5042f8bd4640b0c4da0b0063361713a3a54edbf3a2c0924 2013-09-22 12:14:04 ....A 76800 Virusshare.00101/HEUR-Worm.Win32.Generic-2b47ef4922d58e76ec9834ad2462271d0db2b71967a6a0ad6b972ea68e5e82e5 2013-09-22 12:49:34 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-2ba40f30d8a99749ffad24ef887bea99d3ccf82ab696f90caad22638a65b7dd1 2013-09-22 12:17:42 ....A 214471 Virusshare.00101/HEUR-Worm.Win32.Generic-2c785dd66488dece107ddb795147b58a24726d83571a7ce1574aed120b0b6fc0 2013-09-22 12:36:36 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-2e7d964c3fe695bb5f69cba5c3db42c01fa2d997535083372bbeb250043dd75d 2013-09-22 12:15:08 ....A 41000 Virusshare.00101/HEUR-Worm.Win32.Generic-2f4bd644c703b3f304c77eb6c560c04eef77e4c059b4b5a37c61abbc779dade6 2013-09-22 12:40:50 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-3033db95c09465c8d403020cc4431bb1f91d466017ad8dea5af5cde5175b211d 2013-09-22 12:20:56 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-30b82e617478222af9979e283dc5b01cd422cf22525a929799a935f9faa44d50 2013-09-22 12:13:28 ....A 76800 Virusshare.00101/HEUR-Worm.Win32.Generic-344b0245119c599fb92524a71807c3ca5a10c1c97f63a6b8df2e31e530ecf4d3 2013-09-22 12:15:06 ....A 213772 Virusshare.00101/HEUR-Worm.Win32.Generic-372caded9c51a85c7d03221de4b6cfffe8cff79b096b7675a9173b9f3c2939d5 2013-09-22 12:42:34 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-3c4034c7b1d7e2df288eabf9f3dd10b87299822fce34fad7b1c4f9222b41da67 2013-09-22 12:24:34 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-3d49c8c5985f93efa6a88a64e287406c35a71c432838b6d795618fe39c74fd7c 2013-09-22 12:27:42 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-401fac9de49c52c51c520d5b30323b507e9a788f02efec5ef54525a20ca6f73f 2013-09-22 12:45:36 ....A 209173 Virusshare.00101/HEUR-Worm.Win32.Generic-415aa536a8837774e753ffb63a3cf9c5a7252bf81b01bb67ada8dccfcddc0910 2013-09-22 12:44:00 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-41e20f2dc218d4d8845fab69a3d93b602668dcf1175aa20e94ee8d548d081408 2013-09-22 12:42:20 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-41e44cd481b1fbf7d472d5f98d5a636f017c2daf402498c63b6c2c1345b40615 2013-09-22 12:32:38 ....A 131072 Virusshare.00101/HEUR-Worm.Win32.Generic-41e6a225edfa638ae5521711c347570b5a416fc6344127c71d97d721b80d9a1a 2013-09-22 12:16:20 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-428b1e36a432f4a629b6ddf1f8945b0747838424155295d784543fe543ee32d1 2013-09-22 12:20:26 ....A 141315 Virusshare.00101/HEUR-Worm.Win32.Generic-42eefac894872fcc3712a3600253eb1c26ea53a568db37ee885c8c0080f771c1 2013-09-22 12:20:04 ....A 83968 Virusshare.00101/HEUR-Worm.Win32.Generic-438cb8c6fd30aeddfe94224a29f8ad0c831183a752768a4f4b4d053265a8db1d 2013-09-22 12:11:52 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-43c32992003660b9bc1c72b2aac8ef190386faad8c96102575a62f826a3546a8 2013-09-22 12:22:36 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-45ed88474107c0b4e07cf499d991ecfc4fba36885d2b0d4a77f7a261fbd7d2c0 2013-09-22 12:38:36 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-47d35981ac2431fe5ce9dc4337d7d585ec9f36715ec507697406ce71ac3c2d4e 2013-09-22 12:10:16 ....A 76800 Virusshare.00101/HEUR-Worm.Win32.Generic-4c7fe568c94a14388c523d0410e444abf1feff005cde09eac54b789eba28fb7c 2013-09-22 12:23:26 ....A 75264 Virusshare.00101/HEUR-Worm.Win32.Generic-4cb8155da0c981c8120251ed10e522ad3bcaeb41421322e4c36b5099d649b2aa 2013-09-22 12:34:56 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-4dc42a070edfae48eff93e5315ca9fdd144828b5ed05a5fec68aae06931e97dd 2013-09-22 12:16:58 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-4ecef2f4bc1465e8092799c742c632f76ae54aee446eef4a02a401e0c5c1f5a9 2013-09-22 12:27:22 ....A 110144 Virusshare.00101/HEUR-Worm.Win32.Generic-50601be0aeafb9fad32fd555b8d7bb98f0b75b83b8a0a6b6e8e143b9a2c31725 2013-09-22 12:11:02 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-526975a0ae8215275539e8f3bfbf41db3c8f6331185d4f6d4537835d4bb16e41 2013-09-22 12:18:36 ....A 213049 Virusshare.00101/HEUR-Worm.Win32.Generic-528c4fb7ee3bce0fc5daede65449b178fa165952cd62b18bc08c9cf99cba5356 2013-09-22 12:10:16 ....A 720896 Virusshare.00101/HEUR-Worm.Win32.Generic-549adc2ef86b77fc3d54d2707a87017bdc5ec6e285e011d64b9ab7626bbf5168 2013-09-22 12:16:52 ....A 213720 Virusshare.00101/HEUR-Worm.Win32.Generic-5525aea072334e93d9150af67ebf5393b9f77b2d36a62a51151524ddd22cd202 2013-09-22 11:47:20 ....A 36238 Virusshare.00101/HEUR-Worm.Win32.Generic-552a3fde17fce7a28cd62c2721f42c783dce3ad417f9c19ce9ee953c1420ce45 2013-09-22 12:24:10 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-554786f6ae7d7c82f39bae2f6dc70b2e5c7c450d4361f766f5e908f7978ff2e9 2013-09-22 12:12:10 ....A 89088 Virusshare.00101/HEUR-Worm.Win32.Generic-568ad451f26b74eada7e002b8e76638cd89d9afb92b72726632f2d062009cc2a 2013-09-22 12:19:50 ....A 201031 Virusshare.00101/HEUR-Worm.Win32.Generic-569a62502286412896b5ffb245b0f3ce496422c90f80c94d18cef6556a94112d 2013-09-22 11:51:56 ....A 75541 Virusshare.00101/HEUR-Worm.Win32.Generic-577bb275c05f594f29d61e3c5ca3936e6d89bc625d0799cc4480578f3acd5d4a 2013-09-22 12:23:18 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-58b720c1b2d5aabde0615c2979505cd3078c62460573cc9fdcf13c903551d9f9 2013-09-22 11:44:42 ....A 86528 Virusshare.00101/HEUR-Worm.Win32.Generic-59801fabefbef153227261032db89f9ef09e28b3658770a455c9d32a34028552 2013-09-22 12:27:34 ....A 35226 Virusshare.00101/HEUR-Worm.Win32.Generic-5a69a1394ba5cf0b7be4e517fd444c9bfa74f3cd4500d63242f19bbf8f48e90a 2013-09-22 12:10:52 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-5b6ebbcbe2f5bbf489215fa8c7bf2091a4e1c1d4887e07aef87979be0ab21f5f 2013-09-22 12:13:02 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-5bf46e46c7e5baa7bc53b535137bdd94bf50ec0ed326f914fa8e694aeafd39ec 2013-09-22 12:16:16 ....A 96768 Virusshare.00101/HEUR-Worm.Win32.Generic-5d81d1f62905d6a4fd4ba3f7cca4c7d4b777d7f8b6a9c9f12531b348b5ef7111 2013-09-22 12:25:36 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-5e7b62b0be5af929b2594544bd565dcf31dfc0aab7aac23e97c3830970da2004 2013-09-22 12:01:46 ....A 111031 Virusshare.00101/HEUR-Worm.Win32.Generic-5eef9ab8ae2bc913653e69fa6e38d069375bc9d73a222a719374464b0e301bed 2013-09-22 11:51:18 ....A 95744 Virusshare.00101/HEUR-Worm.Win32.Generic-5f5b3b4090300cd1d74ee7e48ef2130107c5f4ae97a3c813a154b60ae548ce84 2013-09-22 11:58:00 ....A 241664 Virusshare.00101/HEUR-Worm.Win32.Generic-5fbc27bc36a4bf68762234a11bd53589b053e7b90b213f8103e954421d48b3f9 2013-09-22 12:15:12 ....A 209867 Virusshare.00101/HEUR-Worm.Win32.Generic-602759a22a661a57ec4a3a4f507e5c179d5a440ac0a570d96eab49ed5d985584 2013-09-22 12:44:04 ....A 248832 Virusshare.00101/HEUR-Worm.Win32.Generic-6193a66fa002dfc99dd0a67c97eeb8a22e33c847fb515d690a2bb9a1d8628091 2013-09-22 12:23:42 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-61baab541be4e6174e55e5947d347d8c6bf15dc5db6a5706259db4ba1ff72473 2013-09-22 11:40:12 ....A 83456 Virusshare.00101/HEUR-Worm.Win32.Generic-628a04415f160e92511d391c0c5b39e41fbe3b46133a2c5ac492f006cb0ad3cb 2013-09-22 12:46:06 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-647e7d45d03c5be3b956d300e4d479fdf0350565421578172b5ee8438bd9b55a 2013-09-22 11:53:46 ....A 113713 Virusshare.00101/HEUR-Worm.Win32.Generic-64a011f05e69eb97a8f2337e994344be3ba9a09e0fa1c21e7316cff589ac8333 2013-09-22 12:24:02 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-66f51be799ab3d06b6e92aded2c6f43719efea556aa0e595bae67308836789e0 2013-09-22 12:24:00 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-67b8fc2d6f5faea30687cafc30988253d412b0d06738ac2cceead4241e3b833c 2013-09-22 12:06:22 ....A 78336 Virusshare.00101/HEUR-Worm.Win32.Generic-67e899b3dcd4ce220461cee7ef3ed1c02f92462bd98818daedd308a234a97188 2013-09-22 12:35:58 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-680aea80c4e6b73a3865198877a95f1f7e4b131bdd7e3fefeb6df8376ef05b9f 2013-09-22 12:38:16 ....A 315831 Virusshare.00101/HEUR-Worm.Win32.Generic-6975e5143e4fae193f122f43b831eb6974934aa94fb151b35fda519153d7ce72 2013-09-22 12:22:10 ....A 351425 Virusshare.00101/HEUR-Worm.Win32.Generic-6ccd6fb6c2fb844f1f72557eb4dd410081e39524f35dee559ec6b887786c2d7d 2013-09-22 12:13:46 ....A 162816 Virusshare.00101/HEUR-Worm.Win32.Generic-6d863be11b490d893d4b4a3d934a218b7ebbc70ba31fcb53790b43d9a9530359 2013-09-22 12:40:44 ....A 208513 Virusshare.00101/HEUR-Worm.Win32.Generic-6df1c4971f2780cb7e9445d9fd0fbad8b914367b42e4d166636accb9d7ade34c 2013-09-22 12:08:12 ....A 36664 Virusshare.00101/HEUR-Worm.Win32.Generic-71f267efab1c69a31d2ab5c85b76163a228482cd906ab6dc17e2824e06db686d 2013-09-22 12:19:50 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-738aed00ad75426be88a4a2fbcc1221569005759ee6ede6fedc0a31caf002b07 2013-09-22 12:05:46 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-74d79460be6b714a4577a8c9dab67045474a6e0347ec951d216cebef182a9482 2013-09-22 12:13:02 ....A 34868 Virusshare.00101/HEUR-Worm.Win32.Generic-75b12c9600adeb67b33298e50c667017728035055062d5ef47d9d95f1b5b0406 2013-09-22 12:29:26 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-779b1b7fc364868164af1b06b82722c19d5b560dec99e8460c59a2b1d4a3caea 2013-09-22 12:20:36 ....A 275639 Virusshare.00101/HEUR-Worm.Win32.Generic-77b4c2ced2c2c54a6cdbdc281549e0a93db81319b574b0ae363eb9593684618b 2013-09-22 12:12:28 ....A 36027 Virusshare.00101/HEUR-Worm.Win32.Generic-78770c512764c2f5987a460a45c62ebb2e386c7f00f745612e27c6b5077cd506 2013-09-22 11:59:18 ....A 93630 Virusshare.00101/HEUR-Worm.Win32.Generic-7948bbf8f0569dc8beea6be0efff700bc572bc0e2adca64a72c4b8b6f467e2ab 2013-09-22 11:48:22 ....A 214539 Virusshare.00101/HEUR-Worm.Win32.Generic-7c8bd88a4329e252acf997da0a5c5dabd1fc8d6f5524696f0004e801196b71bc 2013-09-22 12:34:52 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-7f7f5bd2f9ebf2d702029d686c385b431b5c9c91bbcb05ece41987fbf6ff2469 2013-09-22 12:37:52 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-7fdfc92f2500e62523eaa504e6643054194681506f4e775e4a41e525a622b444 2013-09-22 12:06:14 ....A 214440 Virusshare.00101/HEUR-Worm.Win32.Generic-8035bb1ae450e87f779c5ecbc373b919d2e5a6db2daa1d230cf1f953a6e16751 2013-09-22 12:39:44 ....A 101888 Virusshare.00101/HEUR-Worm.Win32.Generic-8089f8fef8a2713724d5b33eda8f3926eb2ef676ab9e62a472b40349ee4f5f80 2013-09-22 12:40:32 ....A 76800 Virusshare.00101/HEUR-Worm.Win32.Generic-82067a64ab6964d46b1aae03561c9a9171fe58a385741306129979059dd7c349 2013-09-22 12:21:16 ....A 35599 Virusshare.00101/HEUR-Worm.Win32.Generic-820ea5ea1bb0b6b833f4cfa622f58e8d3e43afe8e853bd1e950822a3db4a9cb2 2013-09-22 12:19:50 ....A 62464 Virusshare.00101/HEUR-Worm.Win32.Generic-82e779110f6c4f695f5ebe4bd4bf4b01d96f6cc18be1ca90481f24b0cb864887 2013-09-22 12:37:02 ....A 35836 Virusshare.00101/HEUR-Worm.Win32.Generic-82f13af500ed3ded31240867bf20abc3604eba0f6d59bc4e0adc8119b9915d94 2013-09-22 11:40:30 ....A 93564 Virusshare.00101/HEUR-Worm.Win32.Generic-83a73cfc5bbe20b5db02488db6d0a13aa4ba89e70a8a06c9b4504d9133df8bed 2013-09-22 12:45:34 ....A 97280 Virusshare.00101/HEUR-Worm.Win32.Generic-83fc374f9efcbf4bec28eff3957bf37a7a117249058aa711334db2d5a556017c 2013-09-22 12:27:32 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-843f8d184308f6d21df7acfbb561ac6910e55aef5e5dbd16a9daee8f335588b1 2013-09-22 12:23:38 ....A 78336 Virusshare.00101/HEUR-Worm.Win32.Generic-84ee782421a81b1d72036b6f11e5164f1285d8a2c85e8e427eeda27e28de8954 2013-09-22 12:18:38 ....A 35434 Virusshare.00101/HEUR-Worm.Win32.Generic-84fd2a7a2e56b935090083795733c86b106638bd6e740d6d727e7785cfc22a35 2013-09-22 12:49:58 ....A 100864 Virusshare.00101/HEUR-Worm.Win32.Generic-854e80b456cd9dbada60d6b65fd2c4573df1e7c4cb600acf3ed420338c2d040a 2013-09-22 12:33:50 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-8563dbfe2e4e62e1711911b62f60b888c190e9bdbdf37479abe1bdcdb7e0d040 2013-09-22 11:36:22 ....A 99328 Virusshare.00101/HEUR-Worm.Win32.Generic-85e111425d3aefd79297ca42c954678b670c4db00b219f99200a3e2853633b0b 2013-09-22 12:21:00 ....A 141315 Virusshare.00101/HEUR-Worm.Win32.Generic-85fded9d11f783a6d102075958e23f15471ea3e4ed220a5bdea64bd5bea3a69d 2013-09-22 12:35:10 ....A 89600 Virusshare.00101/HEUR-Worm.Win32.Generic-86e273feffcc0e96fa83f8ad69e6fd4b8994950b859fcf1cbbabb1243ea9a219 2013-09-22 11:59:44 ....A 193162 Virusshare.00101/HEUR-Worm.Win32.Generic-877dc691bdd37e0b3bffa6b64f7c0be48c3d04d2dae5e9bd7deba427416023e3 2013-09-22 12:19:22 ....A 242363 Virusshare.00101/HEUR-Worm.Win32.Generic-88e59421f0b48fc943500219f27e90afe0357514489d72513e08ad4a81c9c011 2013-09-22 12:20:54 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-88f96dbfcf7178c5e5c56b597895f542841cef0735dca953939cccc65472a434 2013-09-22 12:20:06 ....A 213125 Virusshare.00101/HEUR-Worm.Win32.Generic-8940c76fc97396340c9c754c54ef8609b5ec51dd6ac88507c987afc17cfb5739 2013-09-22 12:33:54 ....A 790528 Virusshare.00101/HEUR-Worm.Win32.Generic-8947a24792a253537691b7f234048de811384c5225788e8b962187903ec5d322 2013-09-22 12:47:22 ....A 441344 Virusshare.00101/HEUR-Worm.Win32.Generic-896e369c0c558a321c2b68f7b95d96c2814f923f1da59a66559fcef2041fa9da 2013-09-22 11:42:48 ....A 201748 Virusshare.00101/HEUR-Worm.Win32.Generic-89d23d73b23525adea1f01662f2c4cde25f3fb0d35ecb2681cd8343a75ce353e 2013-09-22 11:43:32 ....A 193001 Virusshare.00101/HEUR-Worm.Win32.Generic-89e3125dcb7c4623035c5c003c11b2e44f512d4e38ed37a34a947ce93099eaa7 2013-09-22 12:35:38 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-8a114785184b3bf475922bc86ca382df18c70c5790f187ae755d54dfec22ea04 2013-09-22 11:44:30 ....A 130560 Virusshare.00101/HEUR-Worm.Win32.Generic-8a188d74093e307be5ef423b74624ef284ec3d9baa290b3e6bec03eb5a974e32 2013-09-22 11:59:52 ....A 87040 Virusshare.00101/HEUR-Worm.Win32.Generic-8be69abd65b53ef9997ff7b5f7156d428a678f6d9882b2e5d51bd548e6531025 2013-09-22 12:20:54 ....A 230838 Virusshare.00101/HEUR-Worm.Win32.Generic-8d9c4684fb31ee9ec1d9ae3fa808c2a49c59425f851fcd5b7338afec88cdeeb9 2013-09-22 11:47:26 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-8dd53627ab248d322a25ee15b9df3b96dec14a5dac0bad14b8a64663fa64c49a 2013-09-22 12:17:38 ....A 204113 Virusshare.00101/HEUR-Worm.Win32.Generic-8dec7f7e7a6a47e7836d0b8d7b5ee17192f9793ca1bfd52712bfc30009e941a1 2013-09-22 12:14:54 ....A 35923 Virusshare.00101/HEUR-Worm.Win32.Generic-8dfd659f0032236b6633ce5c95e0124c6c5f9ee1a04efce41f42786b5a956feb 2013-09-22 12:39:44 ....A 329728 Virusshare.00101/HEUR-Worm.Win32.Generic-8e07b331153ee85edb76c0a16afd113ea9f54fcb8180a7a57cb731d4c54fb42d 2013-09-22 12:11:52 ....A 35287 Virusshare.00101/HEUR-Worm.Win32.Generic-8e62b8fdca11a14b12022f03d059f1c65f8a14b46eec7360e97890fdf86848a4 2013-09-22 12:04:58 ....A 87040 Virusshare.00101/HEUR-Worm.Win32.Generic-8e88629bf5efbabb3ebdeac74ee727c7a3cd6717b80f2a562a840796276743e8 2013-09-22 12:39:04 ....A 241664 Virusshare.00101/HEUR-Worm.Win32.Generic-9002345b2b64a73feb9160efe1aba99c025fea466f849f715e3c1f99b850b77d 2013-09-22 12:30:04 ....A 87040 Virusshare.00101/HEUR-Worm.Win32.Generic-9044c2d1af0739d235661eeb546d6350b8b5e806bd7bd5d9b0dd954017293ece 2013-09-22 12:09:14 ....A 192938 Virusshare.00101/HEUR-Worm.Win32.Generic-90bab8d898295941a6143f9a789ee1a0e654bf34002d8fe9a08c36e7202785af 2013-09-22 12:36:18 ....A 108038 Virusshare.00101/HEUR-Worm.Win32.Generic-90eb86a4fc8726dc8213df37943cd4844f9487e8efb6a05ca9d086c3c5b42b8d 2013-09-22 11:53:34 ....A 181684 Virusshare.00101/HEUR-Worm.Win32.Generic-912aeb6d5d80fe92f17f9292a0883dd59bd9b64f210d3ef413c27259e713e14d 2013-09-22 12:17:00 ....A 27642 Virusshare.00101/HEUR-Worm.Win32.Generic-917371f701e1b5b28a3af3459a3c22fd238ce160164d846ca2fb2ae6f5125222 2013-09-22 12:14:48 ....A 35020 Virusshare.00101/HEUR-Worm.Win32.Generic-931652a367a77e9f1ba1c4a13e9b0dc70ade3a711983b1f9989df39a9504c673 2013-09-22 12:12:20 ....A 209425 Virusshare.00101/HEUR-Worm.Win32.Generic-93825762c0703b140d93b0adc5ea23b10504810fc3ab9e0afbc185a12c112a8d 2013-09-22 12:43:16 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-9449914ae8b39dea4ec4b599ba2ffd68e21deb48a8076eefc3dea65329238ac2 2013-09-22 12:21:24 ....A 35488 Virusshare.00101/HEUR-Worm.Win32.Generic-9452cf19055bbc7a67ea59f1ee1c9fbbc03601547462423d523f5004f9e8fee7 2013-09-22 12:35:00 ....A 72708 Virusshare.00101/HEUR-Worm.Win32.Generic-9462b48f0df2c26db47c9a3e98a1ed3326a7db91f6c818edcdef3a2cb4432e6c 2013-09-22 12:41:18 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-94eda89ac2c3462de8d8610f258f9456fc812e2da36945dbb71c0be70786b963 2013-09-22 11:45:00 ....A 217088 Virusshare.00101/HEUR-Worm.Win32.Generic-9530e6d64847287c43d6a9ac759821d9dbf9f7435f877711fc868327d76b3826 2013-09-22 12:19:48 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-957ffb15f43fd23e94fb04cf059a7c8b5c0bd13fa6fe59d927f54fddaf2d21fc 2013-09-22 12:27:22 ....A 107520 Virusshare.00101/HEUR-Worm.Win32.Generic-964c6a36bb2a6d7491b28b4a4c9e713ea46e7c8a5e4556de67b97febc97e2e7d 2013-09-22 12:33:02 ....A 75776 Virusshare.00101/HEUR-Worm.Win32.Generic-987dc6fbe45fb000b8cd7c0053ca98a76f89e411153a21daecf664fc88461337 2013-09-22 12:41:54 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-9892b18758512a4b5eb6e99a7fa547dc3bc45612af045c390ec9caef02852bad 2013-09-22 12:06:00 ....A 100352 Virusshare.00101/HEUR-Worm.Win32.Generic-98a3e86573140ef216abfc249b0e3a98eb8c908d7625297cf7645ceaea32a91b 2013-09-22 11:54:00 ....A 105213 Virusshare.00101/HEUR-Worm.Win32.Generic-990fb9f5d694b445cddba37265756a23f268847b83b162d65aff01ede5f15f6b 2013-09-22 12:21:56 ....A 83968 Virusshare.00101/HEUR-Worm.Win32.Generic-998821054177090a404a4bd5dc19add8dc2d96105e21bb6179e622622577a4fb 2013-09-22 12:18:18 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-9a34c29b0bd22f7c6a2bef027752255ee12d29648c263614268eb3662851eaee 2013-09-22 12:10:36 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-9c5a334d0adc561bcdd300feec0c85860e253844ec70c6e2ed15d1b7cbb9c882 2013-09-22 12:40:24 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-9d87fade921a84a1eafe8fd9eb354dc8bd64a9d664846b356fab992aa37c09bd 2013-09-22 12:43:08 ....A 214922 Virusshare.00101/HEUR-Worm.Win32.Generic-9f5b5773555f1e4da79471211d116d73680b370f90e8b57848bd485c1893813d 2013-09-22 11:42:46 ....A 98304 Virusshare.00101/HEUR-Worm.Win32.Generic-9fbb7d70b657aac887c86d89bb81287427ec69686b4776327c6848847994f70a 2013-09-22 12:10:42 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-9fe82c34163972b788efc549efe92076a80d989386bdf152265a59a458680354 2013-09-22 12:02:00 ....A 213092 Virusshare.00101/HEUR-Worm.Win32.Generic-9ffccfc3cd7f92fb300b166aedae90f6bbe82b7efa38bfadf2d1be1544b53e89 2013-09-22 12:21:40 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-a06835fcd41ffe30464ab1e7622e78305f07eb65ee0f5a74fdf0ea50130cbfae 2013-09-22 11:40:32 ....A 233984 Virusshare.00101/HEUR-Worm.Win32.Generic-a0ddf0435ad1e2c5c9c9704e6b7cfd1c226b3ef5679c84054451e7672206738c 2013-09-22 12:47:12 ....A 99840 Virusshare.00101/HEUR-Worm.Win32.Generic-a183a79f299f06b6f921e75d6f3ab677af17850321a4632337eb9a36e74d0dbb 2013-09-22 12:06:36 ....A 35067 Virusshare.00101/HEUR-Worm.Win32.Generic-a18ddb149621fcd083d117c8f4a5840f9f31589682619c270035c3710a5c5c1b 2013-09-22 12:21:54 ....A 217088 Virusshare.00101/HEUR-Worm.Win32.Generic-a19b26533106da474c84f24828bc1f83378f04429da68853bce17ae149d713db 2013-09-22 12:47:22 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-a1c7413dcb82204ec5969cdbb7b76e065439e1cf7a931175d2adc29e416e40b3 2013-09-22 11:49:50 ....A 105984 Virusshare.00101/HEUR-Worm.Win32.Generic-a1e94945cb4d001d1ed679ae27d67808eb73dab859f5ccde3cae7e8577afb02a 2013-09-22 12:12:10 ....A 27908 Virusshare.00101/HEUR-Worm.Win32.Generic-a1f5c2029ffc3a42dfbce228bf30bb682c0793db3d0b1cfdbf0f4370872f1a67 2013-09-22 12:11:18 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-a27ab5b0b3dee7532f87e334e4a18eb6d74235fed392c485742810500e949130 2013-09-22 12:38:28 ....A 102912 Virusshare.00101/HEUR-Worm.Win32.Generic-a309d6f5aebae8c793e6770fa39ef0099c322b54dbeecba129a5e302851004ba 2013-09-22 12:30:06 ....A 35895 Virusshare.00101/HEUR-Worm.Win32.Generic-a3f39181c218fd35f11db0eed8524083b62d6419892fd7b439643b5d4c411d2f 2013-09-22 12:16:38 ....A 84480 Virusshare.00101/HEUR-Worm.Win32.Generic-a4d47d15a8d130dd00c1cef1e2202bbf06d0dc5033eb56ca1991bd47fd07a8fe 2013-09-22 12:36:36 ....A 34873 Virusshare.00101/HEUR-Worm.Win32.Generic-a5719ae6057f1a25877bf2e8c2fc1d9e49eff0c4777e35f16677eed26b1115a5 2013-09-22 12:32:06 ....A 376993 Virusshare.00101/HEUR-Worm.Win32.Generic-a58fec5981a0ff7efe063b0a3aae92c50207c4749bdeca07f451ddad2b931306 2013-09-22 12:23:12 ....A 35317 Virusshare.00101/HEUR-Worm.Win32.Generic-a69cd4a524bab37915f78ec187ca8d0cc4606835844ebfabbf0b077b1f9af9ff 2013-09-22 12:18:26 ....A 35626 Virusshare.00101/HEUR-Worm.Win32.Generic-a6d8537201038bfb4df77cf2059b507e20b09dc874019781d384c07034429f22 2013-09-22 12:35:30 ....A 73728 Virusshare.00101/HEUR-Worm.Win32.Generic-a723558075759a8fe3502bcda4a789f7693f3b268be93d37f8cd2180cd68543a 2013-09-22 12:36:00 ....A 92160 Virusshare.00101/HEUR-Worm.Win32.Generic-a7545fa68637263f22eb5f1c382f58314f8b10042936d26f6c32e3f2d39d2619 2013-09-22 12:28:24 ....A 36214 Virusshare.00101/HEUR-Worm.Win32.Generic-a75baf0c3dfc613e54e9679d4d8c32beabae10deb01f037ac1fcc6cf30ba5f0d 2013-09-22 12:05:26 ....A 202123 Virusshare.00101/HEUR-Worm.Win32.Generic-a7636c2d6698784e246b96d543afaad51cfea2217fe904647bbe221055402c0b 2013-09-22 12:51:10 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-a90b7a186ed2cc12ef5e4b13e6ceac76508c8b30b1f825fb64f2076505f3d746 2013-09-22 12:41:18 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-a9ac7a75496c00f140987b3eba9a07e7f4aba44a4f55ee6d8b41def341031d1a 2013-09-22 12:33:52 ....A 86016 Virusshare.00101/HEUR-Worm.Win32.Generic-aa5dd40a2bf9dd1e57edcbe0e07fc213928c772eb05ea5f3bca577e495e26919 2013-09-22 12:32:50 ....A 193255 Virusshare.00101/HEUR-Worm.Win32.Generic-abdb1a4d58432f6a754f60e508ac014cfab07dbaa38b1cdaf952718e4f9719ca 2013-09-22 11:55:58 ....A 217088 Virusshare.00101/HEUR-Worm.Win32.Generic-abec5d3a1189eb06234405289db7db21ad53efa2d15bd8f1f5ddcb0af97bbe80 2013-09-22 12:12:22 ....A 209389 Virusshare.00101/HEUR-Worm.Win32.Generic-ac709262600eba9fd50f4b1db0751680bb4a5fabbce40bf945b1c6d29c72b312 2013-09-22 12:32:30 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-acaea5fc95ef50be6622efcec699b9ef3cf9e124479fb68052c7c7614bd732b0 2013-09-22 12:43:20 ....A 35731 Virusshare.00101/HEUR-Worm.Win32.Generic-acc560e341e5a70bc55943ed473916acf4ca5060a79a97d232d7de0da9a04123 2013-09-22 12:38:28 ....A 35129 Virusshare.00101/HEUR-Worm.Win32.Generic-ae543966fd3a833c6082705489b296a3bd092dc9a0b807c87a615ebead201d31 2013-09-22 12:32:24 ....A 209643 Virusshare.00101/HEUR-Worm.Win32.Generic-afc2295771959660b8f68281748129d4b963c831f3485ec1cd83bdf926fcbe81 2013-09-22 12:49:40 ....A 109055 Virusshare.00101/HEUR-Worm.Win32.Generic-b1042ef0b6055cb21017df7b422775c643d1d72a2aa59207bf0d2d8ec83a461c 2013-09-22 12:31:40 ....A 108544 Virusshare.00101/HEUR-Worm.Win32.Generic-b124872acd1ab3c9032f8da42a9b3d6e776b5dc4c9e49f7202220378bdad5b9a 2013-09-22 11:43:42 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-b181a712eb1b16bb258b7986ca1213931cff9ef28a152d7ee85c0bdb583f16bf 2013-09-22 12:15:50 ....A 201394 Virusshare.00101/HEUR-Worm.Win32.Generic-b2514b518a108816e0b23aebce959055d120713b1ca3e3698716436b43a913b8 2013-09-22 12:02:02 ....A 92160 Virusshare.00101/HEUR-Worm.Win32.Generic-b2cc988a5951fba2774a632311dca55e42009640d972cf3233cec40a1ece6b12 2013-09-22 12:00:56 ....A 95744 Virusshare.00101/HEUR-Worm.Win32.Generic-b370c792833103601bc32c18fabbbc1e97558e190c8ed4c8642c445d2c22b25d 2013-09-22 12:37:06 ....A 104192 Virusshare.00101/HEUR-Worm.Win32.Generic-b415e018323872bdf13fa2e8eaa8c924e371aa855d21ebb2d5b25393c3ac0afc 2013-09-22 11:51:34 ....A 217088 Virusshare.00101/HEUR-Worm.Win32.Generic-b52372d920710666b30a6405011c8f7be0c0ab5a8f4effefe22cef1e75cba061 2013-09-22 11:36:48 ....A 239764 Virusshare.00101/HEUR-Worm.Win32.Generic-b52c70601e9d8ab1e51daf6941ca5a696ad8765a17177e2efc73d0ec61f4d30f 2013-09-22 12:29:26 ....A 5120 Virusshare.00101/HEUR-Worm.Win32.Generic-b602ae48c8cfc37129bb7d76baaa0e639690557d14778f79b102ed177af424e0 2013-09-22 12:33:58 ....A 213484 Virusshare.00101/HEUR-Worm.Win32.Generic-b6999e4aa1b552c9d0005fb23707d5f6b2b7ca7e8ff811a8839b0d249926e89a 2013-09-22 12:31:44 ....A 99840 Virusshare.00101/HEUR-Worm.Win32.Generic-b6c71b22cf07188f79341f032c1ada4b8a1d10e336333b23b086b865201d876b 2013-09-22 11:52:24 ....A 201176 Virusshare.00101/HEUR-Worm.Win32.Generic-b7155f7978a8615786c0a8fc58cffe9a25701f1b068914bb4d61ff8d662a3535 2013-09-22 12:11:24 ....A 339968 Virusshare.00101/HEUR-Worm.Win32.Generic-b7ff26e80002365c8fe14afd7164c7e67ec10159de10f17592855dfdd2c53039 2013-09-22 12:03:18 ....A 35679 Virusshare.00101/HEUR-Worm.Win32.Generic-b83a8a43b3cc4161b583562a2c9b48e9e4c6686d1782e63682a5ce2364eb7809 2013-09-22 12:35:16 ....A 274432 Virusshare.00101/HEUR-Worm.Win32.Generic-b8dd4fc3ac496fb4f60ca02011fb7d039ee34fc88e43d6324e99a0cac9705b44 2013-09-22 12:28:48 ....A 76800 Virusshare.00101/HEUR-Worm.Win32.Generic-b90554b5677aab813befafbbca955925f986570400165d81f1dca23f1bd3f28f 2013-09-22 11:56:22 ....A 200881 Virusshare.00101/HEUR-Worm.Win32.Generic-b952ea24c02ee3659669d1d908abf750ddffe8bca4a7a79e6571628c006412cd 2013-09-22 12:34:02 ....A 36103 Virusshare.00101/HEUR-Worm.Win32.Generic-ba0e0cf46a2c3b238fd60fbcca12d26f9d3ed74a1e06f9b517d2d6b08ee05aec 2013-09-22 12:07:48 ....A 245760 Virusshare.00101/HEUR-Worm.Win32.Generic-ba111a47cc61207da8f46f22b6cbadaa42ae0c49aa12e6cd59fdd7e678f9c7e4 2013-09-22 12:27:22 ....A 200980 Virusshare.00101/HEUR-Worm.Win32.Generic-ba3b4ad618a916c0bc06ba2908b1de19e871802c309c95f0e4303d39f04724e3 2013-09-22 12:13:16 ....A 105984 Virusshare.00101/HEUR-Worm.Win32.Generic-bbfadb4102d040032bd913ba41b12e536b3c81958c3cffcb2ee571260b181e37 2013-09-22 12:29:40 ....A 193210 Virusshare.00101/HEUR-Worm.Win32.Generic-bc48afa3d0fd284a7d1f70d6ecd8fb70ef115cb00041e4fdff811d0e0bfcbfda 2013-09-22 12:28:26 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-bd32af3d93a7878fade0dd9f763c2802288c54c8aa997c9b9e16b34e32c59b77 2013-09-22 12:18:14 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-be9d5aed7fa39d117d4d6c9e798f585b60916ab0dba2f29215388d728a0d300d 2013-09-22 12:39:04 ....A 258048 Virusshare.00101/HEUR-Worm.Win32.Generic-bef09baacc5e4f5650f006126ff0fa10f2e6e44a9d1ffd0a1f467c4c441b537b 2013-09-22 12:32:04 ....A 80719 Virusshare.00101/HEUR-Worm.Win32.Generic-bfab4c840cf8f3fcff3ee088aafb2063caa628f0035904ecae2d5f18a6284dbc 2013-09-22 12:22:26 ....A 35807 Virusshare.00101/HEUR-Worm.Win32.Generic-bfd2690e3b16e54858ff1fecceb2aa21810fcb8b3abb55a1569b71bd577e18f2 2013-09-22 12:19:16 ....A 36084 Virusshare.00101/HEUR-Worm.Win32.Generic-c042bf01274706312086de777724c67207835a783d5cb15fdca532d172099d86 2013-09-22 12:29:12 ....A 35321 Virusshare.00101/HEUR-Worm.Win32.Generic-c0b53ac40152bde13bc134b36731bbcaf524167298d2d6bafd0926fa724e7fbe 2013-09-22 12:31:24 ....A 35800 Virusshare.00101/HEUR-Worm.Win32.Generic-c0cdaed7f643e860e3bf059d98d2ef77c6d7f8c57c63f4e47ac1ac4b3127e11c 2013-09-22 12:16:12 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-c150f049a3c1c25c27deda6ae24ebe673e4b50e2f103df15e063c856406dcedb 2013-09-22 12:38:08 ....A 35641 Virusshare.00101/HEUR-Worm.Win32.Generic-c1c47d08b9eb5925c8fa35f3075758c8cd826496020fc1186084daed68b86026 2013-09-22 12:21:32 ....A 217143 Virusshare.00101/HEUR-Worm.Win32.Generic-c24bcbc1c15cd2fd0671b4df087f51d78fe94743fe6136769fec0ffe340cc879 2013-09-22 11:51:18 ....A 122880 Virusshare.00101/HEUR-Worm.Win32.Generic-c31f41158e0d4aa3841511c73188d232ae240f8ee5b2916eebc857f1e41fa6b7 2013-09-22 11:59:50 ....A 295077 Virusshare.00101/HEUR-Worm.Win32.Generic-c430ffac3de407b674f8744a2ab3393ef9cbf41d100bd740b1430c7b4cb7d3d0 2013-09-22 12:21:20 ....A 203838 Virusshare.00101/HEUR-Worm.Win32.Generic-c4aee1f4c194c04e22c5f2c9fdc1e75bcdd05fa9727528eac56aae7a7759fe34 2013-09-22 12:25:56 ....A 204288 Virusshare.00101/HEUR-Worm.Win32.Generic-c5a687ab66b3335abea852d3f7c5071d80efc09aba062b704b798c042bd16df4 2013-09-22 12:10:50 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-c755b78a07b2169fbfa700186d531634979bcad86563e87aa754811ed3554638 2013-09-22 11:56:08 ....A 237273 Virusshare.00101/HEUR-Worm.Win32.Generic-c79a541954443ef960fa317f6242d708a09381d60cafc64ac80dfcb597d7d864 2013-09-22 12:06:44 ....A 116249 Virusshare.00101/HEUR-Worm.Win32.Generic-c8270fb780f127c05ce3ed73468534828db9fecd2d12cdffe4451fb52e6d3d1c 2013-09-22 12:50:26 ....A 80896 Virusshare.00101/HEUR-Worm.Win32.Generic-c86bc729d2e714b61a474703350bc115dd5e1608b33ac5b153d5673c63d8425e 2013-09-22 12:51:36 ....A 208953 Virusshare.00101/HEUR-Worm.Win32.Generic-c8ee64f3488b6583d5d3d294b012e5ada8d1b91762722dbd2ed2388f2a55fc10 2013-09-22 12:28:16 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-c908fd21cfb02ae1c0547d91d005ecc077924582723b6714a9158cdef83d0092 2013-09-22 12:48:24 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-c9e66512d8da92cd27a77b2ad9095bed77d8e357cf7982e31bf0c5ff97feec4c 2013-09-22 11:56:18 ....A 214688 Virusshare.00101/HEUR-Worm.Win32.Generic-ca826dbac776edc21d3083c7da519250bf2637d705ebb4070ddf70f08502b243 2013-09-22 12:25:22 ....A 27838 Virusshare.00101/HEUR-Worm.Win32.Generic-ca8ef207e7eff7ac9c2655160dc35dfc6074059239712fbd8f62fc63a08c6bde 2013-09-22 12:45:44 ....A 213532 Virusshare.00101/HEUR-Worm.Win32.Generic-cad4f5c566db9c9aae2822842c576f3aeef6247fd8471f7ee5f6e7f5ccbcd8cc 2013-09-22 12:45:14 ....A 99840 Virusshare.00101/HEUR-Worm.Win32.Generic-cae6a18acbee584f357abc9d470ab1b01940a00cd5cd08cb1f4ccf1731df3078 2013-09-22 12:20:00 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-cb17b2763d311bcbe20f0405c5aeda95ef30a269dba136d3d661d5190cb7b4f2 2013-09-22 12:25:10 ....A 208896 Virusshare.00101/HEUR-Worm.Win32.Generic-cb5b142081ec5b0d86ac0c585d37ac3e9eadfed40dec932c42073bf7a19ab547 2013-09-22 12:18:30 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-cb61e1a6744e9c564d81eda06d76ce484ef192a0886600083d91c01f75a9fa96 2013-09-22 12:03:02 ....A 192996 Virusshare.00101/HEUR-Worm.Win32.Generic-cba7d3f50f1a1b72e9f8d7f25cacd4e2e3aa794d9b15ef75adeea115ca0444d3 2013-09-22 12:44:38 ....A 221184 Virusshare.00101/HEUR-Worm.Win32.Generic-cbaa87407b7e7606b00c3fcfa3ef766a103230196be334a00f1b0e9069bd9def 2013-09-22 12:41:54 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-cbe278babb9477b51b76dde37012f3ec9fefd63b15d53440cfc4efcdad943acd 2013-09-22 11:38:20 ....A 82944 Virusshare.00101/HEUR-Worm.Win32.Generic-cc32243da1478037556cd2c61f88b8202f5b01640978a3d2cc6eb07978e3df14 2013-09-22 12:32:12 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-cd4ddaeb882ff0955c6a5bd3e5a00687baf848b5d81f5672e9ece7689f34d56b 2013-09-22 11:43:08 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-cd82581a23b9320d3dfcbded03c5ebad78189a2fdc58bc71a85d77765f0fd85b 2013-09-22 12:11:12 ....A 87552 Virusshare.00101/HEUR-Worm.Win32.Generic-cdce418bb929318f052040f9be3df9c321a8e678101dddf2b1c37315f22a2115 2013-09-22 11:43:26 ....A 742040 Virusshare.00101/HEUR-Worm.Win32.Generic-ce36d74061594036e68de657a3e77274b0e0215183c73e6232136025661c54b4 2013-09-22 11:42:32 ....A 209471 Virusshare.00101/HEUR-Worm.Win32.Generic-ce68b3f821c05825c58bfeae3f0ca0c8af86e52c55452bc71be4d967a8e6e603 2013-09-22 12:23:48 ....A 76800 Virusshare.00101/HEUR-Worm.Win32.Generic-cef33dee134807daeaad08a345a091947594274d5ff613f54c7552939f85f76d 2013-09-22 11:53:36 ....A 105635 Virusshare.00101/HEUR-Worm.Win32.Generic-cf29716b78363da5801172a98dabc5c419442d5bc8ea004ca15aeebf8d72ca2c 2013-09-22 12:46:22 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-cf66e41df3eb38f58ff37a55c9e1a671ac3a809b5afc3663bf14b979af812661 2013-09-22 12:25:24 ....A 75776 Virusshare.00101/HEUR-Worm.Win32.Generic-cf6fd0d36e26b44c7ebd65ca74b00a2c3b37e550950d169f84e431fb085a073b 2013-09-22 12:26:50 ....A 35444 Virusshare.00101/HEUR-Worm.Win32.Generic-cfdbb3a8bf9565ddcbafffadf13d401455d1df3a472aeebb4ae107506df19388 2013-09-22 12:11:58 ....A 35738 Virusshare.00101/HEUR-Worm.Win32.Generic-cfefe303206aff8b68dd01eb5f70ccb2cc109641e37af6a0702e9c79c5b1f264 2013-09-22 12:15:50 ....A 95744 Virusshare.00101/HEUR-Worm.Win32.Generic-d043de6803c58a62287f878f5d6395f005975e41a9464d65bc44a6f899f5a0a2 2013-09-22 12:35:18 ....A 35691 Virusshare.00101/HEUR-Worm.Win32.Generic-d11d8d2fed0bdd7d2c3634cde0edeb565a22e278ca1952de9678f8e54991a400 2013-09-22 12:19:50 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-d138d4a3dc395a64f11c1c39246f5e3480ea92fb341d4a4532ca67698eaff9e6 2013-09-22 12:10:44 ....A 35746 Virusshare.00101/HEUR-Worm.Win32.Generic-d26af7867f6ea471fe0927892afc938048bb4529be1cc770d14a0863152f131a 2013-09-22 12:21:56 ....A 8508 Virusshare.00101/HEUR-Worm.Win32.Generic-d493b406bd6793abb6e10309cafe3c62c74e2938d3beb70124d5349fd5361998 2013-09-22 12:19:30 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-d4e00acdaf60b6f2b758ed07dcbf1ede5bcc6d998de42abe98020c6daabf3916 2013-09-22 12:14:44 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-d62063ea9694733bbaf2d5b0c7cfaef746a2876d112fa14b154f15567a78f4db 2013-09-22 12:29:54 ....A 29184 Virusshare.00101/HEUR-Worm.Win32.Generic-d62a23679aef65f748fc56dc401f9c6b9b8b3819cbb89a9fcb71241f4bb6c9f2 2013-09-22 11:47:04 ....A 65641 Virusshare.00101/HEUR-Worm.Win32.Generic-d759ad528a49a1fd6582d96fded5b3756a15a87bb4a6b44d5724313b982967bd 2013-09-22 12:14:50 ....A 25600 Virusshare.00101/HEUR-Worm.Win32.Generic-d86f9f6d8feaf23f301512bb58c66afe232b7af923750c6492095bdca587f52b 2013-09-22 11:48:38 ....A 283800 Virusshare.00101/HEUR-Worm.Win32.Generic-dbbfdb8f9cb003e1950bfaa4994d9a4bf6fbc4e5e94c1b4a69f8daa9826aba21 2013-09-22 11:57:32 ....A 208946 Virusshare.00101/HEUR-Worm.Win32.Generic-dede9ea57d9e3e883001b067a3c4948d1a79836bf86731beb637656987a0a3b8 2013-09-22 11:47:30 ....A 343552 Virusshare.00101/HEUR-Worm.Win32.Generic-e0407bfefc08f9730c0bec30983573092305129a94e7b039613a36dfb76b8362 2013-09-22 11:47:38 ....A 123968 Virusshare.00101/HEUR-Worm.Win32.Generic-e2d5adecc6aa7e7e4649e8b90b35fd5cf85e11469f37f59e05ddb7cfeda8bee7 2013-09-22 12:17:50 ....A 79872 Virusshare.00101/HEUR-Worm.Win32.Generic-e33125b96609e48382690c94b57c372f1f81855f8f39155890ac8d11df82e585 2013-09-22 12:29:52 ....A 36813 Virusshare.00101/HEUR-Worm.Win32.Generic-e3b416193edeb596346f3c7a0c49e0752530ee58db072cf4ae40e6093b4259e3 2013-09-22 12:39:04 ....A 209268 Virusshare.00101/HEUR-Worm.Win32.Generic-e4353d6b879e09a20f7075091241caaac29f66d7e3ae344fba55573a83ea7d43 2013-09-22 11:58:44 ....A 209416 Virusshare.00101/HEUR-Worm.Win32.Generic-e44db8fa92948036cc81edc944a3acb9ff1ea31e58c3e97bc13d4aecdbbafc43 2013-09-22 12:13:40 ....A 245760 Virusshare.00101/HEUR-Worm.Win32.Generic-e5d91e36e7e5f032b35499595b84a6dd022f81cb0ffa85136d518273b86456c9 2013-09-22 11:37:02 ....A 71680 Virusshare.00101/HEUR-Worm.Win32.Generic-e67188e3d823b32e9e95af989b9c16b54b631e4ba03ed1e4d6f80b3ebee04844 2013-09-22 11:47:14 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-e85151287fbfa8d0424ee253d5f534a24893653fa8c5191210b1e9310505cec6 2013-09-22 12:39:50 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-e96b92a5f9d71add39e18353de3600ec1da9df5bc4838008f54c3fe973bb4c70 2013-09-22 11:44:56 ....A 132608 Virusshare.00101/HEUR-Worm.Win32.Generic-eb1036309ebd422f9f094b618f00118230550ee40a4e2a3efe87237c76661844 2013-09-22 12:19:44 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-eb72ab327bcfe09bb289cf440fac4c60d2213c268daab3caab44ff23ba158ac5 2013-09-22 11:42:42 ....A 105713 Virusshare.00101/HEUR-Worm.Win32.Generic-eb9b75fa76359ae3f9c3b7043cc0adff7b5a61390f23b1cc4a49ad559f443d21 2013-09-22 11:36:20 ....A 73216 Virusshare.00101/HEUR-Worm.Win32.Generic-ec9d1924ce14aa8ebb1726c6a7e33cff8f0b1a42318256b181fedef1f38933ab 2013-09-22 11:46:48 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-ed6da2dfe4351d70ff03b9daacd40badd4b5c61bf2d27c64c4f7940414342ccc 2013-09-22 12:09:00 ....A 74240 Virusshare.00101/HEUR-Worm.Win32.Generic-ef23ae4610e2eeeaf0a854521356371f3dc1c8d504493ab1bcb8bfe6703a7d53 2013-09-22 12:21:52 ....A 245760 Virusshare.00101/HEUR-Worm.Win32.Generic-ef3106332b762463bc9f3ac796f5addd9eacf0509dd996d28ac91ec90659df2a 2013-09-22 12:32:40 ....A 24576 Virusshare.00101/HEUR-Worm.Win32.Generic-f010ead8545c75a121438979a4f36af025311299a9dc588c813bdfa868d541f7 2013-09-22 12:18:56 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-f017ac792ad2ed66821fea964c610098f0e7a788bbc51683fc7add54140099a0 2013-09-22 11:39:18 ....A 35763 Virusshare.00101/HEUR-Worm.Win32.Generic-f0708d4c22ead796a86264199b38e6be043b139352f1e31be7c005042d8da39e 2013-09-22 11:53:10 ....A 73728 Virusshare.00101/HEUR-Worm.Win32.Generic-f15dd9ce658e9d74dc2fc8052da2eaa784737b0d139bde83d3c0412a49492480 2013-09-22 11:54:50 ....A 35857 Virusshare.00101/HEUR-Worm.Win32.Generic-f23e4aff9126e2bfb2aed4a684e7b13d74f461ebc092b07195f5c375a3b09314 2013-09-22 12:31:22 ....A 110080 Virusshare.00101/HEUR-Worm.Win32.Generic-f2c6f312c9a3c664c620879aef9b5470d8a05c7cd1a1b7c6486248dde99d76ba 2013-09-22 12:31:08 ....A 276003 Virusshare.00101/HEUR-Worm.Win32.Generic-f3fc12127415a6b40234b468162c4040fc3a7fd27131b505ca7ddf055877fcd4 2013-09-22 12:33:52 ....A 212992 Virusshare.00101/HEUR-Worm.Win32.Generic-f4a3655383eb3ef2a5f0c30eb4ef92f624da5a24250744f8e6f2bbc68f627397 2013-09-22 12:40:42 ....A 95744 Virusshare.00101/HEUR-Worm.Win32.Generic-f4f8899274db59848d2004f50edde5b0a3c20e44d8d948235485001bf056573d 2013-09-22 12:00:20 ....A 209487 Virusshare.00101/HEUR-Worm.Win32.Generic-f57ea65e71ce95196253113880d12a47b7f17ea43252f2c2b3ee2064f985ee82 2013-09-22 12:17:12 ....A 152939 Virusshare.00101/HEUR-Worm.Win32.Generic-f6bea55d62b39ba4202b2cc493abeb5851a90e1e6f16f899cea7dde9139311e3 2013-09-22 12:46:46 ....A 201660 Virusshare.00101/HEUR-Worm.Win32.Generic-f6c680dab9d5e54faf6034b41bc42a30feb5ac2a01156de13eaa65d8102aafd7 2013-09-22 12:06:20 ....A 100352 Virusshare.00101/HEUR-Worm.Win32.Generic-f6cbb81e0db5dbaadbc24efd6a900e627d0a6afd7c270c6980854852bcd5e7b2 2013-09-22 11:45:10 ....A 241664 Virusshare.00101/HEUR-Worm.Win32.Generic-f7316fdd9304a7e44bc0404c7657ddcfb8e4212c08402a2c36eee88282e5f373 2013-09-22 11:40:48 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-f90b5e284ffd91c037e5dedac703359814e27965af37adc72e9abf5b42657b26 2013-09-22 12:18:52 ....A 87040 Virusshare.00101/HEUR-Worm.Win32.Generic-f9bf7273dfc439b7d3cf09e340082c39a1db686180b6e666b397906c49a11dcf 2013-09-22 12:30:30 ....A 144896 Virusshare.00101/HEUR-Worm.Win32.Generic-f9f25bb75bbc73e8ed25e09171bfe397045c623faf5fb1fdfa91e225bd69540f 2013-09-22 12:18:34 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-fa2383d887087b2fc31f4973198118ede65b20c3f401009b5bbf1bd5744d1407 2013-09-22 12:04:06 ....A 214237 Virusshare.00101/HEUR-Worm.Win32.Generic-fad4cf40c121f9b4bfe85497c6396ceee4d89c414919fb69669bb288cf8b88f9 2013-09-22 11:48:16 ....A 102400 Virusshare.00101/HEUR-Worm.Win32.Generic-fb5c5d21fe394af461c19cf6f8335cd63279bc70efd8b1f0f1e9a1ba2446408f 2013-09-22 12:23:52 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-fc02b118c57650f51a0e658aee3217343f9389d95410e6c0d5a701755965d49d 2013-09-22 12:05:48 ....A 224034 Virusshare.00101/HEUR-Worm.Win32.Generic-fc40d8d2eaa242bb2f7d68d1fe1f3a4449ba4f7bc0ae40799a4e8c10e03f1a25 2013-09-22 12:14:18 ....A 26624 Virusshare.00101/HEUR-Worm.Win32.Generic-fc6734d21bde17b9fb9da7f2ac29e5431cf92e6f8bf29e37c9d6ced7241c86a3 2013-09-22 12:15:20 ....A 231624 Virusshare.00101/HEUR-Worm.Win32.Generic-fcacb61ef12dd62fb44471aef72e77be803103bd29b92e48b3c872dde0486696 2013-09-22 12:06:12 ....A 84480 Virusshare.00101/HEUR-Worm.Win32.Generic-fe68bdfa60825833b3f7cfc020f54bd7230271089a48bf1ee1d7ce7f6acb6e6c 2013-09-22 12:39:00 ....A 53760 Virusshare.00101/HEUR-Worm.Win32.Generic-febf21418354e92f4d13b3cd1a1c1919beb205dc0d326863473eb0ddf3bae472 2013-09-22 12:21:54 ....A 334625 Virusshare.00101/HEUR-Worm.Win32.Ngrbot.gen-a693595cc58df0798f784c9b1dd14bb864297fcd7e2f0ae588823c3ea1da3577 2013-09-22 12:52:00 ....A 116736 Virusshare.00101/HEUR-Worm.Win32.Ngrbot.gen-a6b03b78dde39d1799f0d741b2eda71fb5bce19bf2f854c2782cbfd4ce4022c4 2013-09-22 12:38:56 ....A 144896 Virusshare.00101/HEUR-Worm.Win32.Ngrbot.gen-eb07541de8078c79f05135d8fc1fee74dbde22de34675c22009f716c5afde3f7 2013-09-22 12:49:08 ....A 1753936 Virusshare.00101/HEUR-Worm.Win32.Socks.gen-e1289a2d66d6c26abfb4269615bd2c382d9af86478afa3a30569af47682b412f 2013-09-22 12:16:16 ....A 339661 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-58b5fda8d20d6165bc6a5664b5057287aebc8150dc9d5fec2534f61688dfc8d0 2013-09-22 12:27:40 ....A 340674 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-7898fa2d9154646c2b0009e0362827a3fe011d21ba76b847ce048dc0e9883863 2013-09-22 12:20:42 ....A 901632 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0cbb2edbf3c38031f474e3050af45806fb8214951862b4e3abc50360eabccce0 2013-09-22 12:19:46 ....A 901632 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-455dc9a75a88a9738ff4d809c0166aa6abf5c628ebaee26f89f92a3c09a4093c 2013-09-22 12:14:30 ....A 888320 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5c63d8b1b1b0e10e4304d24ff238bd135cc5edb70afdc6031ed1feb555c8c900 2013-09-22 11:56:56 ....A 646393 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-637eb4cfb9f8da1a19b3edff38a46dc9ef6c4f797357094d7e232acf9f19a0e7 2013-09-22 12:15:28 ....A 644705 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-671e28afad7330a4abb54c6bb4d59f028d196b15fb64239db82869ffa55d0dac 2013-09-22 11:54:42 ....A 645361 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-67f771d16cc9b6f5e8dd99b5e12a84ef541b57a3b233d69a1174b21298dba4ac 2013-09-22 12:51:22 ....A 641497 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-80081fe4e972ad474efaba736ec7eb45fb35e2b331bdb45455d1081974c36e55 2013-09-22 12:30:54 ....A 648033 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8ea13fec9206610cfe666695f95337d978352d2458575a786016ceadfa4421db 2013-09-22 12:44:18 ....A 642745 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cbcc706783b60197365edf219054eb4f18675371607606ea55f9620a6fe94d25 2013-09-22 12:21:54 ....A 901632 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d67d361d4a89fb4e1f6ff3c845174a0004d221fe94b191f0c30c524e1d276dce 2013-09-22 11:59:14 ....A 646814 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d798c3646cc813de9ecfc6ffb6ca40890e52cc3f07c76560de19fdd0fed03424 2013-09-22 11:39:48 ....A 646037 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-dc563f63d6c234a10afbff75b7fef6e2cb9ce61c46ad891b309b68c95448e0b1 2013-09-22 12:17:00 ....A 646652 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e398537f790c1c00f8aee42b70dafe2147c5c34d6ca4e2b5ac17bf6deab82909 2013-09-22 12:33:50 ....A 901632 Virusshare.00101/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f1a5d956a6729b6bd34a5056a610aa2994430ee99a4af48dfb8cd2b36e9d0e6c 2013-09-22 12:14:50 ....A 83456 Virusshare.00101/HEUR-not-a-virus-Downloader.Win32.LMN.gen-321c13f445f85c8097d97c563651894105e3baa707d6f846198e603ab0669a25 2013-09-22 12:21:30 ....A 83456 Virusshare.00101/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6ea4beca5720a267e7541ac20230ea59cf2cb0d2cef8db95ad645ab5172ef76b 2013-09-22 12:27:34 ....A 80896 Virusshare.00101/HEUR-not-a-virus-Downloader.Win32.LMN.gen-990be69686248dae3b50c8e5dedb07780adfef871f72e64969f78da394eb0331 2013-09-22 12:11:54 ....A 80896 Virusshare.00101/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ca86bae4a38f19f40caebc34ee3b36151572ee4899820eeae0eae05b49748013 2013-09-22 12:17:20 ....A 18283 Virusshare.00101/HackTool.BAT.TokenDelims.c-93c979fd1e04046a645a30d49ed9c58fba8a04ee679b97909baa253a1609b390 2013-09-22 12:38:02 ....A 584831 Virusshare.00101/HackTool.Linux.Shark.a-cf0727f41b07fd578b6117569837a43c0e9163b3c80ecdec909813187457257c 2013-09-22 12:41:36 ....A 958315 Virusshare.00101/HackTool.MSIL.BruteForce.r-7b19cb7b0693894a116ec967eee560e943665fb9b1700942aaa913b9fe62873c 2013-09-22 12:48:32 ....A 73271 Virusshare.00101/HackTool.MSIL.Extreme.a-759ba041f2a664b191ce33705f36e9706acfda3312954383ae5892d41aa9a4ed 2013-09-22 12:05:48 ....A 78343 Virusshare.00101/HackTool.Perl.Agent.ab-edd6a13fc5ff727f1c0ac5df6c49412efb4c54df30c82644cb197f593071012b 2013-09-22 12:30:26 ....A 185344 Virusshare.00101/HackTool.Win32.Agent.aizh-894eba406c363eb304d3abcacc6d2765702264cf54b08278c05399d8f58c71d1 2013-09-22 12:43:24 ....A 538130 Virusshare.00101/HackTool.Win32.Agent.apd-84d28d94721a1f8442dd6eca70180213fddd35a86562e134966bcca17bedcd8a 2013-09-22 12:04:18 ....A 577425 Virusshare.00101/HackTool.Win32.Agent.ch-47eeb1a5790da4cb226e16d074c68f44d44df2daac6869bf69adc6cfe65fedba 2013-09-22 12:50:32 ....A 20480 Virusshare.00101/HackTool.Win32.Agent.utg-82a3bdd24d2efce4d504ae3fe01c6459f3f097993f8c4d1d661de4fe54642a1f 2013-09-22 12:43:10 ....A 632331 Virusshare.00101/HackTool.Win32.AttKit.c-84dbe0446639d3c7544add8499534b139c82682d70df25404024b50ca2f179fc 2013-09-22 12:40:16 ....A 610304 Virusshare.00101/HackTool.Win32.Binder.bs-144775df6c3d02ce16c8ad95d4371c7f07abaaec6550fdcd92dbc57286633aa6 2013-09-22 12:35:00 ....A 134144 Virusshare.00101/HackTool.Win32.Binder.bs-1474f33b2658e811de04e906cf028203d9bfcdd352e4a7102025751773be898b 2013-09-22 12:18:28 ....A 1449472 Virusshare.00101/HackTool.Win32.Binder.bs-3374cc42f40c1e64772f1118895f2136fa06c6b389a7c06198ecbe7c4c8e89bc 2013-09-22 12:17:24 ....A 916636 Virusshare.00101/HackTool.Win32.Binder.bs-6cf1c9f6f73057ddc5bfeceb0cecb28432098dd87f3208b4233b816a54a1cdf0 2013-09-22 12:42:40 ....A 957952 Virusshare.00101/HackTool.Win32.Binder.bs-817527cc52b658491bbaa12312fbf97ea6aa664cdb52109d20b9e690451ffb94 2013-09-22 12:08:02 ....A 759161 Virusshare.00101/HackTool.Win32.Binder.bs-81d98fb7227a08be17a36056ee3cd90d0eb3f425cb96200c90f0eec0008c9366 2013-09-22 12:20:46 ....A 2871808 Virusshare.00101/HackTool.Win32.Binder.bs-8d6df394c1c09513298e0140eaea9ac3a6ef92820065d77a25097687c4eff3f6 2013-09-22 12:02:18 ....A 2328064 Virusshare.00101/HackTool.Win32.Binder.bs-933efd58e02b0221f6a727598c1c60ab88bd23f12f44c2d73dc7dd10d31be752 2013-09-22 12:32:16 ....A 132096 Virusshare.00101/HackTool.Win32.Binder.bs-93d8b30e241f043e8e04308d17041724e418a9df32cb6201498da30429b320eb 2013-09-22 12:24:40 ....A 89600 Virusshare.00101/HackTool.Win32.Binder.bs-bc1732294cae86cd494df4c03ee7bc1c56b0009ff3efbadbabe0bd10c771c284 2013-09-22 12:27:50 ....A 484169 Virusshare.00101/HackTool.Win32.Binder.bs-cce85469c210a26f91f38502f05288f4fdf791f5da605578d33d2eec9dd702aa 2013-09-22 12:16:26 ....A 87680 Virusshare.00101/HackTool.Win32.Binder.bs-e46e07c6848c1bb2caf8ea3be814ad052d50668b893505d81070dcffc6b92a40 2013-09-22 12:44:46 ....A 388608 Virusshare.00101/HackTool.Win32.Binder.bs-e6ba99b7698432428c5f5f90458f7b55ba4aa7633ad3a2d77f713dfef49abab6 2013-09-22 12:17:00 ....A 4979652 Virusshare.00101/HackTool.Win32.Binder.bv-f31532434842fc928ff230918459311e553a0aebd5027d29898df6760337e156 2013-09-22 11:58:58 ....A 1238108 Virusshare.00101/HackTool.Win32.Binder.ds-91950bd25f217632d3cca01b87d75e412eb888848a5515d8a8fddd3bfc7e4478 2013-09-22 12:01:34 ....A 331776 Virusshare.00101/HackTool.Win32.BruteForce.kh-df2fa646f7327a5023c18ec4654053a0a218f4460925b8bf2fe7074ec4d9ff3f 2013-09-22 11:38:54 ....A 1304396 Virusshare.00101/HackTool.Win32.BruteForce.voa-07ceba067c190d1bef4f43e0b1f41bb4dad06f4767a53ed020c92a2e185b4279 2013-09-22 11:37:06 ....A 1692346 Virusshare.00101/HackTool.Win32.Delf.bp-571f30caa33f5310c11630f38dd97da891009b83677364e6a4e55588c2397ab2 2013-09-22 12:35:00 ....A 474643 Virusshare.00101/HackTool.Win32.Delf.p-df740978b4a288581cde394df6b33c18a7067ca8c434bab9b3c91e10af63655b 2013-09-22 11:59:32 ....A 1906320 Virusshare.00101/HackTool.Win32.Delf.u-78bd0a0c0474898c8ca7df9abb9fe4ff98a6106a04221e9a73294c169303a9e1 2013-09-22 12:15:36 ....A 251425 Virusshare.00101/HackTool.Win32.Delf.z-5b02c952861b26542d95dddc81735b30c47067b1ac5ff57b12689a68b2fa3bb1 2013-09-22 12:31:30 ....A 83968 Virusshare.00101/HackTool.Win32.Exploiter.cb-b3c615d3bcde3256012df460b7729d228890189baa9365fc1f286d8c3fed8b05 2013-09-22 11:47:56 ....A 670339 Virusshare.00101/HackTool.Win32.Flooder.bb-4aa14cf57101a73c38ca553df2f79662956c26081ff5d5388dc80b50dbd8d4eb 2013-09-22 11:55:38 ....A 2670752 Virusshare.00101/HackTool.Win32.FlyStudio.adaw-48086d906d6ee37261d7e80f8b1abc59991e0f319d583dd29aba7a01032af278 2013-09-22 11:35:58 ....A 1307695 Virusshare.00101/HackTool.Win32.FlyStudio.e-53157f298df3a2c30df3e1d23ef2b5d8d33f7f1b6e5c79b8b5176f64570dc8d1 2013-09-22 11:38:22 ....A 443769 Virusshare.00101/HackTool.Win32.Gamehack.aimt-a6fe06300b14c7ee991577792fe9021acc699ce63a983854fad0e7fa23c5128c 2013-09-22 12:38:04 ....A 459306 Virusshare.00101/HackTool.Win32.Gamehack.aipz-ec001d9928cefa53a1d3ccde5cd81206288a5c6f299b0bb4c5e558dedef4c292 2013-09-22 12:46:22 ....A 316640 Virusshare.00101/HackTool.Win32.HDRoot.b-117a02bb323adf6acb98c7367daa7532e8a0bd2fa27ba35bf1736bac47b4a9e5 2013-09-22 12:40:28 ....A 43008 Virusshare.00101/HackTool.Win32.Hidd.b-ee17eabc4519e1f8d28f15cdc1ca664c58d34b306ac574c6a2d5ea863ea65951 2013-09-22 12:47:04 ....A 309248 Virusshare.00101/HackTool.Win32.ICQHack.o-bf87efd549be144f92076babc5182d05dcd6d32d95a04f43b0232cdf58a01d26 2013-09-22 12:20:42 ....A 331910 Virusshare.00101/HackTool.Win32.ICQPass.eb-a92bf5a529a44969ba68658e7db6a49a1f95cb06651bb121aa20c5442f20711e 2013-09-22 11:45:56 ....A 331256 Virusshare.00101/HackTool.Win32.IPHack.c-5c29eab5128953788f9d3940d39629e6d88950c0a5159310de26f5660fc28f13 2013-09-22 12:14:06 ....A 8836 Virusshare.00101/HackTool.Win32.Injdown.a-6845ce775f49ef4d5c3cf906e9840f6ee55d1d7bd2349253eed0a6d9db56e506 2013-09-22 12:31:14 ....A 487800 Virusshare.00101/HackTool.Win32.Injecter.bnr-e76faa8622041727091a47cb786b3ff6afb1eb370fe42fdc38d0a04312494ed4 2013-09-22 11:55:52 ....A 287744 Virusshare.00101/HackTool.Win32.Injecter.bnx-60a5aa3068635a8ecacd1c151a340159f8657aa3635cf98bac11fe9038629ac4 2013-09-22 12:19:56 ....A 111840 Virusshare.00101/HackTool.Win32.Injecter.kq-9a013e67196bd0c366092205c3316e7681a26db183b9f6d419d1e551fadc7c8b 2013-09-22 12:19:22 ....A 61952 Virusshare.00101/HackTool.Win32.Injecter.xk-b9174bc57689d9438015fe01803906e5056baa62d61d5fbb70fad8b43152672d 2013-09-22 12:39:28 ....A 96230 Virusshare.00101/HackTool.Win32.IpcScan.150-b74aabbaf9d98dff21f4d26b96bd8af147e1eb7ce07b7cdd59e6fa90201b7c12 2013-09-22 12:18:08 ....A 151622 Virusshare.00101/HackTool.Win32.KMSAuto.gt-23887c438a3a85e6438f7ba324d16385a6eee79e3bb7dcfa4d03d4e27270b1da 2013-09-22 12:45:22 ....A 151622 Virusshare.00101/HackTool.Win32.KMSAuto.gt-c288128083ecf451995af09b6c6d27885a3c175b10dffb989dcf333644f083ae 2013-09-22 12:34:28 ....A 2885143 Virusshare.00101/HackTool.Win32.KMSAuto.i-96cb32df275ad7cd992709bde08d579a0d18acceda140e777bb05dd7ac632e39 2013-09-22 12:20:52 ....A 147456 Virusshare.00101/HackTool.Win32.KMSAuto.i-de73151f630cc5686e398b57ce53bada7be61be45159e199ff2c166a773799e4 2013-09-22 12:34:28 ....A 988506 Virusshare.00101/HackTool.Win32.KeyFinder.n-e02809f7f44730b8441da11a843450ca122259ef8081597cd2b2dae7fb6151c5 2013-09-22 11:41:06 ....A 361761 Virusshare.00101/HackTool.Win32.Kiser.af-6fcca82cbbac1e8ccff384b1be9d6df89a4a1d6d24b23289f68240db1529b744 2013-09-22 12:48:58 ....A 767734 Virusshare.00101/HackTool.Win32.Kiser.af-c9768784929a31b740018d3e0987e42a940efe451c5a1e535e2f1ee8929aff75 2013-09-22 12:33:40 ....A 15350 Virusshare.00101/HackTool.Win32.Kiser.afv-c819f654b162f02708c909b80487180b6202a7f809b14d4726ddc9f0e9d9b2cc 2013-09-22 11:56:32 ....A 611920 Virusshare.00101/HackTool.Win32.Kiser.vm-e3857ca9003cda57184849e66bd58bd080083a68220e55f1539a65ce68b229b0 2013-09-22 12:28:28 ....A 2675712 Virusshare.00101/HackTool.Win32.MailCheck.f-42533cadba5caa3b9097653a503093b42126d54ab14ee0f20b8108ca232eed3a 2013-09-22 12:29:42 ....A 190464 Virusshare.00101/HackTool.Win32.OicqDover-39c0c2783485395080a222b46d94d2f4617fd5a7afa18efb00ceb11de2035a15 2013-09-22 12:04:48 ....A 14336 Virusshare.00101/HackTool.Win32.Patcher.ts-8994e4ffebc9513e1855e47093322b8aae9c8c7a38afd181049246c2fd736854 2013-09-22 12:34:04 ....A 123019 Virusshare.00101/HackTool.Win32.QQHack.b-a841fd79b9d2659b4f1dae4950fb6ba736c31f324f2d595029118c4be93cd150 2013-09-22 11:47:00 ....A 3263136 Virusshare.00101/HackTool.Win32.Sniffer.WpePro.a-0c9e00e2e8203e309519e39bc619df0a7eab4f7289d0ec90c7f23309f94b3364 2013-09-22 11:51:36 ....A 962159 Virusshare.00101/HackTool.Win32.Sniffer.WpePro.a-2e85786c5083c574153c63dc0ede16d1c90881191396f7ccbd06a5047f2e3d7c 2013-09-22 12:21:46 ....A 498436 Virusshare.00101/HackTool.Win32.Sniffer.WpePro.a-a7818c803976f56bd539cad20377a65580b0886d65024df73a1ca389a6b97984 2013-09-22 11:36:56 ....A 3056416 Virusshare.00101/HackTool.Win32.Sniffer.WpePro.a-de3023cfeaff6fcd2bbe9bb195e3a09e896b7cc01c60cacddfe28bf498f9cb0f 2013-09-22 12:42:26 ....A 2264184 Virusshare.00101/HackTool.Win32.Sniffer.WpePro.uud-06ca401f9e6ee4ab351b0cd6fbbfa759f8b50dc23499033c73dd32a4d1a33073 2013-09-22 12:47:50 ....A 413696 Virusshare.00101/HackTool.Win32.Sniffer.WpePro.uud-27ee2cd4db0327c2affa21c196e7d42293936aebad84d9b0c6db1241e7dd9623 2013-09-22 11:47:10 ....A 417792 Virusshare.00101/HackTool.Win32.SpyNet.b-b47890ab575e07aedb2def8f0382d1c732b8a98fb7cf2983c80e6839329d0d55 2013-09-22 12:44:00 ....A 1809411 Virusshare.00101/HackTool.Win32.SqlExec.a-4c5d19dbe8bb7725e57cd994ee4c5c218a431d7d760f91ec676d32aaa4c37246 2013-09-22 12:37:22 ....A 4850885 Virusshare.00101/HackTool.Win32.SteamBrute.b-c58ed4eee7efc5c7d0bf71d7da0ccf0580f99b2aa9fc6f994e965b74a22a045f 2013-09-22 12:46:52 ....A 421888 Virusshare.00101/HackTool.Win32.VB.bna-cdd3db86610e7ba05ccc9e6b8733eb243ec924ec71862218b307e5c72c72115f 2013-09-22 11:51:00 ....A 247243 Virusshare.00101/HackTool.Win32.VB.bqk-0b419d597ec1fb441aaf3c5c00eae4d246a612564cdfe146e234e5b64a39300e 2013-09-22 12:04:50 ....A 703244 Virusshare.00101/HackTool.Win32.VB.bqk-7b51f001a931f68f11f2eb42f0687afed523fc274f1fc5fd5b30c5102597bf5a 2013-09-22 12:40:18 ....A 1064960 Virusshare.00101/HackTool.Win32.VB.df-82f56391dcefa609be22009aa3d7b1638d611bef2e6f6a84daebb95c24d32269 2013-09-22 12:01:38 ....A 1963005 Virusshare.00101/HackTool.Win32.VB.df-92514dc437c4f994dd57957bb3c9b2db4211a4539dee615ab8f174625a92f5c2 2013-09-22 12:05:58 ....A 1518486 Virusshare.00101/HackTool.Win32.VB.em-06f9899a9152a7f33df8d89493211d881c653d217db533088c65e7b5c1b49ac4 2013-09-22 12:07:06 ....A 69632 Virusshare.00101/HackTool.Win32.VB.fl-900000c5f1cad3e55ca1c913d5925ce4716c5cba0de58afe8e84b14326e850f6 2013-09-22 12:22:24 ....A 9061954 Virusshare.00101/HackTool.Win32.WinCred.b-f0f464fe31d6f28753cbb28d060cea4616ac095f058b118a7e7d6e9191733d30 2013-09-22 12:39:22 ....A 2469313 Virusshare.00101/HackTool.Win32.XScan.l-62c09a881686b608a21659af8538fdf38735984016d280cbcffcd47ceb02b6d4 2013-09-22 12:39:08 ....A 3358 Virusshare.00101/Hoax.BAT.BadJoke.Starter.d-82bad3b392856cc6e167ed0bbea36bad242797bb753bd3e84ee9986527737a59 2013-09-22 12:06:36 ....A 503 Virusshare.00101/Hoax.BAT.NoKlav.a-8cd71c6ec1a64082b1b2cb686f747018966f275eb40723d1b4c9c922c730ebdc 2013-09-22 12:20:44 ....A 13272 Virusshare.00101/Hoax.HTML.Vkont.et-a67b8cbf3c71d948310029c5f4240563425a99f382fcecc4f579c10d683ec98a 2013-09-22 11:51:52 ....A 39066 Virusshare.00101/Hoax.JS.Smsban.w-0f47e9641a1db81910872e574c13cb83cec85101551176fa6ad35ba01c80c9ed 2013-09-22 11:57:54 ....A 2058635 Virusshare.00101/Hoax.MSIL.ArchSMS.ayyv-83c3fcb7aff44880fd66fe5cad81db931cdd5918b4e5a62822f4e209d6497730 2013-09-22 12:44:54 ....A 581576 Virusshare.00101/Hoax.MSIL.ArchSMS.cla-8aa614d066129fe4a226a0b2213c9f47b6eb5385d460aea0ae3006176f8411cb 2013-09-22 12:32:46 ....A 1980899 Virusshare.00101/Hoax.MSIL.ArchSMS.egb-a45ccca4463ede950a64b9e3ad84c6863506170497ae10252f93c19f1d855969 2013-09-22 12:20:42 ....A 3170857 Virusshare.00101/Hoax.MSIL.ArchSMS.egb-d18553390ea67b0dcf2675d4ad42c8b1f197a4c56cf9a21d7323e32b21ecb5ea 2013-09-22 12:34:58 ....A 1884160 Virusshare.00101/Hoax.MSIL.ArchSMS.egb-d6338945939ad8dfd34edfe91badce4627c550c81cbfc42dfda820c998381903 2013-09-22 12:35:52 ....A 143691 Virusshare.00101/Hoax.MSIL.ArchSMS.mdq-24453f0ca82a6ee0d33644b334f3bbc02a4ed162be8f6c2220c92271a4b397e6 2013-09-22 11:38:12 ....A 5771928 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-6eb64dab9afcd9efaba2114d322ecee95280a12ff86045904810a870fe8b55f9 2013-09-22 11:36:50 ....A 114801 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-845aad6a44093c69286c829fa339bf217f09b93fd5bd1080a1f2a9a0b183cdbc 2013-09-22 12:46:06 ....A 100528 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-a2f01244033a9ab7e848575e69cb85a95310ade189096eb3e066e7b880969d3c 2013-09-22 12:19:22 ....A 844040 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-b7643ab9af5427ee4d588296657f942b9cd521ac53978b0b9330b4ade11a007b 2013-09-22 12:28:36 ....A 935548 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-b925311bb6c3dfbf337fab8b9807c428e191bc68286283d66a6f2c65521ff9a4 2013-09-22 12:17:14 ....A 96515 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-bf32fe9574fc4020f0c59a24299c84747d81ba66e840202fea751712916bff8f 2013-09-22 12:38:30 ....A 3994986 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-e99addd415209d5ed54919fbc49de43713573aae77074f36a06bb039143be92a 2013-09-22 12:14:40 ....A 1971252 Virusshare.00101/Hoax.MSIL.ArchSMS.olv-f2c66c1fd3442c81b0c6ffa7aa247de94c32dd4461dd8ef315eda2d91beb786d 2013-09-22 12:46:26 ....A 10122133 Virusshare.00101/Hoax.MSIL.ArchSMS.qqp-343551d84f0b4c256c2eea41cacd20ebdddd01aeeb3028e6a77df716c55d6984 2013-09-22 12:50:14 ....A 9625878 Virusshare.00101/Hoax.MSIL.ArchSMS.qwd-948c0780b773a9a7938eff3adce0f5a43f2c04ef1c963253d46ea8dcf30a0765 2013-09-22 12:19:04 ....A 2803325 Virusshare.00101/Hoax.MSIL.ArchSMS.reb-c8618a15353dc4a81263973a85e585b2ad99e2baa48e7258bac81c12a416914c 2013-09-22 12:30:46 ....A 6846089 Virusshare.00101/Hoax.MSIL.ArchSMS.rqq-7506766d2ad937e9a1284202094dd049babb62f50d8fb0fdcab3e35393a9a486 2013-09-22 12:09:16 ....A 100539 Virusshare.00101/Hoax.MSIL.ArchSMS.xbw-554efc6cf121782aa6518ffde99ae45749520b138cbdf83ed8ee3da21a78a556 2013-09-22 12:32:52 ....A 99049 Virusshare.00101/Hoax.Win16.Pornovir-43806e609849fbb32f9a3cc184df828aecaa6728afd7f39843618bad14298b0b 2013-09-22 11:40:26 ....A 370074 Virusshare.00101/Hoax.Win32.Agent.bgp-b6718262caea700718d9caed745dc91368535d53b22d733f4b686971bc6cf8f7 2013-09-22 11:47:12 ....A 412795 Virusshare.00101/Hoax.Win32.Agent.byy-076049502f798f730e3e46f20fe16c5a83e46fab8b2accc676721d8c1f8d0a81 2013-09-22 12:01:08 ....A 410892 Virusshare.00101/Hoax.Win32.Agent.byy-44ab16d7abf1ef5921562be9e02c1fdae1303c5303417c0c0534c2b62db38ace 2013-09-22 11:40:32 ....A 341704 Virusshare.00101/Hoax.Win32.Agent.byy-efaeed14aa454c997427ae3ab9a520452f4375a1eee92c872f1a9c78ade3929c 2013-09-22 11:58:38 ....A 129024 Virusshare.00101/Hoax.Win32.ArchSMS.HEUR-584e20b89c6847bb6b66b57fbcdd7ef38754210d2a5c17902d476d0727d4983e 2013-09-22 11:46:50 ....A 4335104 Virusshare.00101/Hoax.Win32.ArchSMS.HEUR-622b194a8bc51633094486b0f0d9143988c78bfe0ba9456c3036c5d470389810 2013-09-22 12:02:02 ....A 12295000 Virusshare.00101/Hoax.Win32.ArchSMS.HEUR-65cde55e9b67eb5ce974c29b815acb101b225983e39eb857933b85a2e2233fb8 2013-09-22 12:17:00 ....A 3784333 Virusshare.00101/Hoax.Win32.ArchSMS.ayqpj-6103f1f1ea95787ac3e0e05f0becf58107b1944b12a984fad77bb6c72c1253a5 2013-09-22 11:48:28 ....A 8653091 Virusshare.00101/Hoax.Win32.ArchSMS.azwmk-84b55388711a61dd4ea47467999c9467c56b093b4172949e123905512946cc56 2013-09-22 11:37:20 ....A 2963456 Virusshare.00101/Hoax.Win32.ArchSMS.baepk-c4c8aec94ce84233f701c2516c62b66f49ea724c8587f01659a8aaed08557c98 2013-09-22 12:31:18 ....A 270222 Virusshare.00101/Hoax.Win32.ArchSMS.bbxxg-fbdaed483c9f5272c85994597164f7a7ba250492c242171c17b79860e56091e3 2013-09-22 11:56:40 ....A 568155 Virusshare.00101/Hoax.Win32.ArchSMS.bceej-857f1e42a66f9a3e7120497f5b01f960346b7a542ebc406c21c93954053d3bc7 2013-09-22 11:48:14 ....A 10232320 Virusshare.00101/Hoax.Win32.ArchSMS.bcegv-f3a69a352796b89c7b71a487fd33e780143bfeda78a021791a223b35a0e31cb7 2013-09-22 12:33:16 ....A 20970881 Virusshare.00101/Hoax.Win32.ArchSMS.bcekr-153b2d725548814a36eeb70a1bda76e66a4253769c1576c64d302d9d163b7ae4 2013-09-22 12:22:40 ....A 2611200 Virusshare.00101/Hoax.Win32.ArchSMS.bcfdw-cccbce9191d149085651d6473bb6e772bc371b27f7e98bd98b5576ab8074f69d 2013-09-22 12:49:30 ....A 2054983 Virusshare.00101/Hoax.Win32.ArchSMS.bconj-70afc3d73d59c8ee4b2cf91a50aca205907cde86679b47d98bb598bb88c74809 2013-09-22 11:44:22 ....A 2017100 Virusshare.00101/Hoax.Win32.ArchSMS.bcpbw-3401f73debea0a88bc87c0c8032ba360955887a4c458f54a392138f96108d243 2013-09-22 11:55:26 ....A 7634938 Virusshare.00101/Hoax.Win32.ArchSMS.bcsyr-6a01d778cb485344c9d1d1003369a31a3b25479505e1be480569b57eef1a6c10 2013-09-22 11:40:52 ....A 10890600 Virusshare.00101/Hoax.Win32.ArchSMS.bcxxt-ac95499739817eebe46ff37782d74bff73f9bd84af1fe95574585a5406a04f38 2013-09-22 12:08:02 ....A 1198027 Virusshare.00101/Hoax.Win32.ArchSMS.bcyhs-6d13b2062427b60651e70259fe382ccc87567023c69243785c145513fe97007b 2013-09-22 12:40:16 ....A 2690427 Virusshare.00101/Hoax.Win32.ArchSMS.bcyhs-c27af6ac5fb644eae3f1c7cb4b05ace274067148665371e837f6a62e5492593d 2013-09-22 12:40:54 ....A 2611200 Virusshare.00101/Hoax.Win32.ArchSMS.bdcap-723fefdfdae29eb41c4b4a97547bf698aa1f18f2aa6099982acbf8528b1dc8af 2013-09-22 12:07:02 ....A 2565120 Virusshare.00101/Hoax.Win32.ArchSMS.bddjq-92d9e0894c229144cb0d002dbd05a72f268215852a0d0e185d790ef9b0b66240 2013-09-22 12:06:52 ....A 2611200 Virusshare.00101/Hoax.Win32.ArchSMS.bdhld-a555cc85e4ca14021ee52d81ac0383b6f06922ce27f0fbef93806cb218543bde 2013-09-22 12:33:40 ....A 20080200 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-1e1b9ee4f41c5fbc6bab453f0c300e304ba20005994973b06a256a945841b8c0 2013-09-22 11:46:48 ....A 9021251 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-2e23109288c122c9ba5a08389fb09096ca45df59a293a0a57d802bedaecd5809 2013-09-22 11:49:54 ....A 6844262 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-30c2a58d513844c80f5c4ebdac66ce3d4fa8f759e8db412440982e44efeb6550 2013-09-22 11:36:30 ....A 3273561 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-3f21d6553b3b199d46710cdbd6cad058ede3e95b8b62b764a00727d5d42f5f6f 2013-09-22 11:38:34 ....A 4332917 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-474911364e85c3d23bdc978cfbc27099554cc1cbb78b5b584ca2e174f7b81372 2013-09-22 11:37:18 ....A 12356103 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-4a8eb94eed374131c2e750d669b88819426c3dff15a6fe3b1e01d70a28cd24f3 2013-09-22 12:08:58 ....A 15285760 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-60018dce587ebce27ff062c4bc1270222cbd2235e3cecb7e8955207d5fbd2c2c 2013-09-22 12:33:28 ....A 12243136 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-77cbe18c4b5189c898656ad8827a567f68f569273712cf6d97fd234f6af03c02 2013-09-22 11:36:02 ....A 6655663 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-912dea802574e9c186c914f527b0bf4bc38388005864a0b96ea70d2c51d0c04c 2013-09-22 11:44:42 ....A 11551400 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-93042921f66469b37e8ee4f3a5f679d0fd600605e6560915f1687cf687e58cc7 2013-09-22 11:45:32 ....A 3935445 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-9b002c26d096d9947808bd49dbaf0fb95b27ae0818ca12f7f7cd5dc484e999d7 2013-09-22 12:02:28 ....A 8652000 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-9dd0032b7ea6a4e4a84379968c75b0a22bbb5f8b39e65664e85dfdb7f5aff2e1 2013-09-22 11:45:00 ....A 13428800 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-d5c0a0ecfbab17f6f040398a2dc91a181b67c686cb5776686f6ea686bdd79690 2013-09-22 12:51:40 ....A 3251720 Virusshare.00101/Hoax.Win32.ArchSMS.bdido-e7dce7a605cda8c15b0eab00b91d8c483088bc05f7e2c34735477b402612a35d 2013-09-22 11:43:36 ....A 3201580 Virusshare.00101/Hoax.Win32.ArchSMS.bfgji-fdb5015c786d37115b3038d60c81417f5c79a82e97f81b34fe7e35091b57b01f 2013-09-22 11:55:24 ....A 5902321 Virusshare.00101/Hoax.Win32.ArchSMS.bfhti-d09963fd1040089e5176c0ecab29315e268d2dc42bd7710bcc5fc00f78a827cf 2013-09-22 12:43:34 ....A 11876274 Virusshare.00101/Hoax.Win32.ArchSMS.bhmxh-cd3b3c50a7690ebb0aa0266193ff52adba6c96d4aeeca480d30db1f2057972a0 2013-09-22 12:19:38 ....A 3592222 Virusshare.00101/Hoax.Win32.ArchSMS.bhnbz-cf1843a482c38c5440f5ce9b436ae9ac640aad3f06d5354c5b38eab2f1728800 2013-09-22 12:50:14 ....A 2511484 Virusshare.00101/Hoax.Win32.ArchSMS.bhnes-ab61ce290f4f6eebc3b1409842727ba808b286f26e03f041f0baa5059ef61b57 2013-09-22 12:36:32 ....A 581876 Virusshare.00101/Hoax.Win32.ArchSMS.bwxfv-a1e5aa3a069cbdd167612b4ed2355d37ceb4b278bbfef119644ad986b354f342 2013-09-22 12:36:02 ....A 13175426 Virusshare.00101/Hoax.Win32.ArchSMS.cakpr-8aa8f21743405a31b56b338af0bff3daa99c1072ed50f2fab461816ee221d889 2013-09-22 12:16:54 ....A 1861546 Virusshare.00101/Hoax.Win32.ArchSMS.cbups-eabd352cfb9e725c159f66d582c993fe9d86c4a4f748b7764ea4446e37480335 2013-09-22 12:42:24 ....A 1473580 Virusshare.00101/Hoax.Win32.ArchSMS.cbvie-e0714acc4fd31c15b8e5cd3dbdeed2bf693b53c76622193f8e75ff775abe03f7 2013-09-22 12:51:20 ....A 114473 Virusshare.00101/Hoax.Win32.ArchSMS.ccmlp-1d7c40a439115cba5980282b705fc2c4f8f526c82c10801039841629f061bd9b 2013-09-22 12:31:06 ....A 7332000 Virusshare.00101/Hoax.Win32.ArchSMS.ccujp-cfda8c3cbd5e48eb32880c45c3b5174d4756864b1a1e918422493cb4a6567df8 2013-09-22 12:30:58 ....A 5440990 Virusshare.00101/Hoax.Win32.ArchSMS.cfjkc-5ad541d3ca5941f761e10f98aa72667ed1e2df11da3cca65a4847da8bc051bd4 2013-09-22 12:26:36 ....A 137216 Virusshare.00101/Hoax.Win32.ArchSMS.cljrv-c99fbfe405237c9dc443b7078862d9ee778f2e99d3521d77e185af3b94625a90 2013-09-22 12:11:26 ....A 1543632 Virusshare.00101/Hoax.Win32.ArchSMS.cmvwk-76b74c8a5a8f0d5f7b2d61a0bf1900782d789e15d5ef294354506d879a95f684 2013-09-22 12:30:58 ....A 2069200 Virusshare.00101/Hoax.Win32.ArchSMS.cmvyd-5dacaec9da8cd7d37e415f9eba48253145bfc5059998cd8f1ff9a740d5906fc4 2013-09-22 11:57:56 ....A 5379928 Virusshare.00101/Hoax.Win32.ArchSMS.cmvyd-640ed0bbb7c52354232c71ff9d1b5c91fedcb563da785e1eb807655632612a61 2013-09-22 12:13:02 ....A 9276130 Virusshare.00101/Hoax.Win32.ArchSMS.cmvyd-a45b5ca13e918974fe2b963f906ec0e43e8ac75e41efce4a87373cb0a051cd74 2013-09-22 12:02:04 ....A 3047800 Virusshare.00101/Hoax.Win32.ArchSMS.cmvyd-bd6cae3dc53189096526889a0bdd74d8379ee4d3de790c2a9d871025854d81e2 2013-09-22 11:37:00 ....A 5479760 Virusshare.00101/Hoax.Win32.ArchSMS.cmvyd-e108ed2e426f4027a0a134c882d7c0343bed0175ca15fcfeb1d607b1fcdb0875 2013-09-22 11:53:26 ....A 20971251 Virusshare.00101/Hoax.Win32.ArchSMS.cmvyd-f79c34f520fda094c5e944c2c44b1441d117140974136dbfd8d018b02c3c3197 2013-09-22 12:50:02 ....A 343604 Virusshare.00101/Hoax.Win32.ArchSMS.cobrr-9792e33dc03aadac0ef2c2e8acc328cc2a75d6ffb5a757f73502fbbfdc8012b7 2013-09-22 12:37:32 ....A 3408568 Virusshare.00101/Hoax.Win32.ArchSMS.cocaz-aca32fca0b73db656c0ce0aac17dec576715da2d3cddd1ea1c176215c91f66bb 2013-09-22 12:20:06 ....A 6380032 Virusshare.00101/Hoax.Win32.ArchSMS.cpmyf-76d3e0df31d13ba2cf620837870c07a614a5bf99a2b5a83d0373b3dadb41ff4e 2013-09-22 12:20:12 ....A 10000000 Virusshare.00101/Hoax.Win32.ArchSMS.cpqyz-759564693aa17de853a6913c206593c7f373049c737c1d1217d73c1fc47e14e4 2013-09-22 12:35:02 ....A 6000000 Virusshare.00101/Hoax.Win32.ArchSMS.cpqyz-84ffeb34386a639821e1f70efa761dcce76a968d69ef84598af10628495cf243 2013-09-22 12:37:00 ....A 6237184 Virusshare.00101/Hoax.Win32.ArchSMS.cprke-c344391a517db648d54dfac81664f1aa3d9d61e2017b3e2f7cdc572ca1e98350 2013-09-22 12:42:18 ....A 8262000 Virusshare.00101/Hoax.Win32.ArchSMS.cqcbp-efb81302b0fc070d3cbede8b3e72e141bb352a9284733fe9bd1d5e30ddffc1fe 2013-09-22 11:52:00 ....A 30408704 Virusshare.00101/Hoax.Win32.ArchSMS.cqiic-d3238bc2cd185302f7334c8e5f54f6c38174996b8a8d76b976a656025f9b8a63 2013-09-22 12:17:26 ....A 3096621 Virusshare.00101/Hoax.Win32.ArchSMS.cqirm-0a05529231a45dd22a0320d4d5f316566f4d27e50fce00689f05c2e0ce816f1b 2013-09-22 11:36:40 ....A 5231568 Virusshare.00101/Hoax.Win32.ArchSMS.hqqg-9292b20f7c89c829b130cb945649d27ac00b313e7a38f1695e40804e6d5d673e 2013-09-22 12:28:14 ....A 103424 Virusshare.00101/Hoax.Win32.ArchSMS.hqqg-ebecbf5189cf2f2c16cabe90733f690a53ea4fc65e1689f6bb5ec2c31dd0adf7 2013-09-22 12:14:10 ....A 4112248 Virusshare.00101/Hoax.Win32.ArchSMS.hqqg-fa151b36bce25972e2a818e1489d15035e344970777a92d566e6f43c8eff2232 2013-09-22 12:33:30 ....A 2462975 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-8097dcaf2d456891e59a582bd0b75dc44a57bd0fadba692758d14811163c4861 2013-09-22 12:45:18 ....A 2454767 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-91242bf038a0b9541f3f90a7ce55972b3bc1935249969108918c7573a437a7ff 2013-09-22 12:44:12 ....A 2588959 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-948c18a8f1a05d9b212ce3255f825a9ece64cc8531355513c6ede6412efd86f8 2013-09-22 12:32:44 ....A 2406623 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-a6d0b8d7c962825284f0994715a2486edbcf992e1705891bbd8eaf3ae47089ec 2013-09-22 12:49:44 ....A 1129171 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-ab43d7d3a4482437cc2eead4117939424f86562e5efb19b33686f3ec1b75fea5 2013-09-22 12:39:40 ....A 2637615 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-b38046541d168e476300f0cd612c9c5d4881dcd4e29efa743c9030cc3db98685 2013-09-22 12:25:06 ....A 2404079 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-b6d622a07b14ac6490b49d22160f1cfd0d342dcd85842e9671cabcd84362e477 2013-09-22 12:41:34 ....A 1120930 Virusshare.00101/Hoax.Win32.ArchSMS.hzpg-c7222e678a004c0573e17fa2bb52c845ad263a9f6ea1287f43c8f1c9e5aa5f1a 2013-09-22 12:43:36 ....A 102400 Virusshare.00101/Hoax.Win32.ArchSMS.iybm-2cb4701d51e92584ac3727c527a4e7dc1b0e2c5f0e17a9d7dfb9e8ed08ba9de3 2013-09-22 11:57:00 ....A 195976 Virusshare.00101/Hoax.Win32.ArchSMS.jlze-5b7bd18ba1be2cfb4b1b8e4abc15bc565d947fe7c54bf66acfff971b614d468b 2013-09-22 12:24:42 ....A 3024697 Virusshare.00101/Hoax.Win32.ArchSMS.jpds-881912eebb6affd8c4c5313871d58817d7acbebdde9b48b1d7ccc024faf78015 2013-09-22 12:04:12 ....A 10013263 Virusshare.00101/Hoax.Win32.ArchSMS.jpds-8ffca97ab7488440f92614523d7785c77ef16857b43b66fed9f37ba220e24b7a 2013-09-22 12:38:12 ....A 427044 Virusshare.00101/Hoax.Win32.ArchSMS.jqek-7691788eb5e202b0f386e08faf67910fcf7eebb4e9936147a0e990e4f0298975 2013-09-22 12:21:50 ....A 384661 Virusshare.00101/Hoax.Win32.ArchSMS.jqek-f9629f8328fd73e0542695f72ff8a4c46e338aaa2df56dd87c452fe569e902cd 2013-09-22 12:05:30 ....A 5453824 Virusshare.00101/Hoax.Win32.ArchSMS.jvdb-9b79dec2727dd6490a493daebd22142586646980ae02098f70996c228d870a22 2013-09-22 12:51:28 ....A 5085184 Virusshare.00101/Hoax.Win32.ArchSMS.kged-88b5aa991fc1c75a13db09ef76a2f8ec605644a5cfc7a2690754fab7b4ef4b25 2013-09-22 12:42:02 ....A 7525376 Virusshare.00101/Hoax.Win32.ArchSMS.kgfd-86d140e595452180cd791b5b93f84754d602731804992b4c9edadc35e0af7d2f 2013-09-22 12:35:22 ....A 31771648 Virusshare.00101/Hoax.Win32.ArchSMS.kgjx-8761191b8c40f0fdb65671a1c3863a9c9438e689abe001b604cf43bdfec69a5b 2013-09-22 12:26:06 ....A 8021816 Virusshare.00101/Hoax.Win32.ArchSMS.kpnp-f91c7ec20a6bd3b5055bee1a8084d0c318bd90494e5fdc94fd32df8c2bf00b61 2013-09-22 12:25:14 ....A 2306511 Virusshare.00101/Hoax.Win32.ArchSMS.krrq-76acfe9cbef43b7210416b0b5e0d3928de84072aa8291299f7ef1a2008218b81 2013-09-22 12:44:36 ....A 2004785 Virusshare.00101/Hoax.Win32.ArchSMS.krrq-841ed121f5b47c3d748855b2d9ac85d91f9086cc8fbd20e24c8b1cc6d0ea0ee2 2013-09-22 12:30:02 ....A 222747 Virusshare.00101/Hoax.Win32.ArchSMS.lhsv-87c9a22291d182378745df5a5a0e1c2561d3adda030265fcada49ca2033cbc63 2013-09-22 12:25:48 ....A 2406695 Virusshare.00101/Hoax.Win32.ArchSMS.loev-8a63a6946362bb3b639a02aeb862405aa73b640a00ac16cda929d098f59bec55 2013-09-22 12:49:20 ....A 1388145 Virusshare.00101/Hoax.Win32.ArchSMS.maxf-8d950eb3e0b06b666700acdf6ba45b428e6227e6eeadbd9374e5fb7cc08dd53f 2013-09-22 12:08:58 ....A 20260733 Virusshare.00101/Hoax.Win32.ArchSMS.mhcz-89e3aeb90b99306341d94169c0a2a63e555361dec07bebb2895d08a7057c0fa9 2013-09-22 12:30:12 ....A 5981006 Virusshare.00101/Hoax.Win32.ArchSMS.mhcz-aab4c330840f599219e99c46be8141871b84a1e3808877c80c334a19d2f790fe 2013-09-22 11:38:48 ....A 2326417 Virusshare.00101/Hoax.Win32.ArchSMS.mhcz-f5e7b6b11c79e2f0973d933bb11145b1661961b8e4a62f8d2204ba6e9ddbc2d1 2013-09-22 12:43:12 ....A 1991704 Virusshare.00101/Hoax.Win32.ArchSMS.mkfx-2a6164fdbd816f781ec6844e1a5835f57c6c9008827e83e346a374b32e5a1354 2013-09-22 12:29:52 ....A 7729000 Virusshare.00101/Hoax.Win32.ArchSMS.mkqk-c8f8c905c30947f4cace2bec6f9edba70f953125a91af84517143d57bb7af457 2013-09-22 12:01:58 ....A 80697 Virusshare.00101/Hoax.Win32.ArchSMS.mox-ad90e787113fc96142e90fb56d8dd32047caf4db5db19639f65cb98aba4cc962 2013-09-22 12:03:24 ....A 6184000 Virusshare.00101/Hoax.Win32.ArchSMS.mspf-e2c9c774e8be93d3905156a7df560b2f9d1456dc416e014e5d4a7bd5499ea2be 2013-09-22 11:41:42 ....A 6983000 Virusshare.00101/Hoax.Win32.ArchSMS.nbio-9455dfb01d4904ec780e4031d5f865fafb56daabb7d4d8a39fa7008e1052ac93 2013-09-22 12:49:58 ....A 6768000 Virusshare.00101/Hoax.Win32.ArchSMS.nhxm-42467c05a1188d902223c3659aa4535c3e287e3ae9e6c78f4c0ebb888ed66ed0 2013-09-22 12:39:22 ....A 3419349 Virusshare.00101/Hoax.Win32.ArchSMS.njdt-6876a1063229ae973b0005a53a8cfa6ea603cc349c12f262c5e10023366c3603 2013-09-22 11:35:30 ....A 1685799 Virusshare.00101/Hoax.Win32.ArchSMS.ocmt-9f0a5e5b860ae0d507c489cc97e4093a7021e793a9747ef45a26b504506051b9 2013-09-22 12:29:22 ....A 31248 Virusshare.00101/Hoax.Win32.ArchSMS.ohil-156210adfe3ecb1e3a722277a7a5ff0f3304326642dfe1e46bcb65d42bdee355 2013-09-22 12:40:10 ....A 171418 Virusshare.00101/Hoax.Win32.ArchSMS.ohil-acb2e1a35d67427c24c79bdb12b54ff3c326d3e79d46395b0e1a512d25c6bba4 2013-09-22 11:51:46 ....A 32120 Virusshare.00101/Hoax.Win32.ArchSMS.ohil-cd7d38319dea8c8c52b780d831d363fcd72ce8be7da814123fa21d1e537ffbf5 2013-09-22 12:12:46 ....A 295288 Virusshare.00101/Hoax.Win32.ArchSMS.ohil-d78be444c9cd65646e32cb2674147f154668726a8bb69112d12c3f779c205137 2013-09-22 12:13:52 ....A 159744 Virusshare.00101/Hoax.Win32.ArchSMS.ohil-faba32057d3014313a6bd41c6980982485f223e0086d6915c8fe887ff4e3313f 2013-09-22 12:06:40 ....A 4141 Virusshare.00101/Hoax.Win32.ArchSMS.ohio-5570a167182aa801d8e57aadd96c3342480e3bbf85bb91f3a572b48c756ae22e 2013-09-22 11:39:42 ....A 4166 Virusshare.00101/Hoax.Win32.ArchSMS.ohio-7fb71bf01dff0e0d9cdc43075e42d69e67c3ac0c13291faae8af6352712eb7aa 2013-09-22 12:38:00 ....A 28959 Virusshare.00101/Hoax.Win32.ArchSMS.ohio-b042a0754250e99355babed3c75a3359e0b10bda79a0d7de74ef0f2291160079 2013-09-22 12:30:46 ....A 299008 Virusshare.00101/Hoax.Win32.ArchSMS.ohio-f0d325055fd8937e9ab719a5b7e69dd2918aff1c4412f2dd691ff34ebde9f2cd 2013-09-22 12:09:08 ....A 8192 Virusshare.00101/Hoax.Win32.ArchSMS.ohio-ffe5c525d59b31d1226f4266fcb8858b5ca42a766068587136a8645c88f1529f 2013-09-22 12:46:16 ....A 3620548 Virusshare.00101/Hoax.Win32.ArchSMS.ost-b7e22c964e9d55f2f06e363dafd99b143883658e3e7460d3752ae1af49ab6bb3 2013-09-22 11:48:52 ....A 2053115 Virusshare.00101/Hoax.Win32.ArchSMS.otdh-75f460fd824cb4b08ab9343d377dae0b63475434199f77abc0f2451151f8e497 2013-09-22 12:21:04 ....A 5928042 Virusshare.00101/Hoax.Win32.ArchSMS.ovll-00f5952065efa0ae2eeb8159db009423723d3ca556b07f27d5fb38fd7e32f53a 2013-09-22 12:19:40 ....A 1576655 Virusshare.00101/Hoax.Win32.ArchSMS.ovll-1fb36427e150f8491525e2602350f488ac4cd2bb177c563a04d5ec68a79f1f82 2013-09-22 12:31:26 ....A 11931403 Virusshare.00101/Hoax.Win32.ArchSMS.ovll-a0263ac0f78928843c16190fb1bd4bc4e05094787808e719f360229f8ecbbbdd 2013-09-22 11:41:08 ....A 1449047 Virusshare.00101/Hoax.Win32.ArchSMS.ovll-e984ddfe42a6e1eb2ce743cee0392be3b9fd34b91d25a8ba332b38a1863fa48d 2013-09-22 12:23:28 ....A 7622282 Virusshare.00101/Hoax.Win32.ArchSMS.ovll-eaf6ef5e6398d757b45ed29dd6865587b65f15e767666f9c1d6678686be90f9f 2013-09-22 11:54:28 ....A 5209241 Virusshare.00101/Hoax.Win32.ArchSMS.oyog-d3e01466b3c685f9885813e849409d5e39cea9a072cc188ac741e1d7f9bc7b93 2013-09-22 12:30:32 ....A 4222287 Virusshare.00101/Hoax.Win32.ArchSMS.pobk-aa10fc28f39fc06d9a4edc9cf2ca574c93a3a48ddbd922f956841b4f5439a02f 2013-09-22 12:41:10 ....A 3024338 Virusshare.00101/Hoax.Win32.ArchSMS.pxf-a6826f8ad8a29d8b25da32c5cec16811227f0666430e211a96352b23b9f3dc62 2013-09-22 11:57:28 ....A 3546852 Virusshare.00101/Hoax.Win32.ArchSMS.pxm-82a40c5129d0079614e7675678b81d1ba5ac56a2038a9fb1f150847f903290b1 2013-09-22 12:22:00 ....A 5939499 Virusshare.00101/Hoax.Win32.ArchSMS.pzr-a900f1fab5df244628815b1776c888af456d9f38b3a16ce009d4f39a8ce5be9c 2013-09-22 12:39:06 ....A 811143 Virusshare.00101/Hoax.Win32.ArchSMS.qvi-8683c717e77c9ae64a1d4d98e5c1d758f6880dad2251f645362ca4ee901205b5 2013-09-22 11:42:30 ....A 13067504 Virusshare.00101/Hoax.Win32.ArchSMS.rci-a74c156d7caba20bb94561c7355dd82297514701807bba4a378b6b6b96ee8416 2013-09-22 12:19:38 ....A 1705480 Virusshare.00101/Hoax.Win32.ArchSMS.rcz-adcc3e3f7e2978e03062093a7e7998c279ba4a87dddda99061e862c80702d235 2013-09-22 12:13:28 ....A 2204102 Virusshare.00101/Hoax.Win32.ArchSMS.rdz-abe6adf226d3e2cfdf4c3596d1255c4678673634fc46c9da7820b591078aa9e4 2013-09-22 11:37:40 ....A 4106349 Virusshare.00101/Hoax.Win32.ArchSMS.rtx-9b827824d3d9f3def958bc06995a6b41fb15d154b802eba574b5af0ad5d71034 2013-09-22 12:33:04 ....A 2196223 Virusshare.00101/Hoax.Win32.ArchSMS.rtx-b91cc1261b32f12d73d130ffe0a2727f8d436f9e5a6244fe6fc5845af6ffdd99 2013-09-22 12:49:50 ....A 3517658 Virusshare.00101/Hoax.Win32.ArchSMS.sie-c8f221fb186dd75d9af4e174a88fd17746a3382fef458aab93a3282279106a61 2013-09-22 12:19:20 ....A 92660 Virusshare.00101/Hoax.Win32.ArchSMS.sjl-8617f32128393fd1c7b003182fee46da47099b23e0daca1c78f7f0b4d88b819d 2013-09-22 12:27:38 ....A 176329 Virusshare.00101/Hoax.Win32.ArchSMS.sjl-b5cb7aba884e5112e32353b64e2640a2410cf530995419afc150351f019e9463 2013-09-22 11:54:52 ....A 7910364 Virusshare.00101/Hoax.Win32.ArchSMS.slb-e43ee9904ce18b5f132f7d706f93d4ba6aaef8e3121915c4b752f439ef4af5cd 2013-09-22 12:03:04 ....A 1320341 Virusshare.00101/Hoax.Win32.ArchSMS.slf-7409c9f63d26052bfc31eaef3e7bc9f5a2567feebf38270610dd6acaa2fc07cb 2013-09-22 12:01:56 ....A 1654400 Virusshare.00101/Hoax.Win32.ArchSMS.slj-613b9a095ba901fa902b911fbc44ad8a63a55b93a48c14989f29780dad56c7cc 2013-09-22 12:10:08 ....A 1478598 Virusshare.00101/Hoax.Win32.ArchSMS.slj-84dc2a729d5e03172e8d75aeed8c608936141d433b1f6f4d5730890df375c4bb 2013-09-22 12:40:04 ....A 1494062 Virusshare.00101/Hoax.Win32.ArchSMS.slj-aedf3114e669af70cb8d1d0726b71592ccd679e6ca7f16fa2c657aac71417e20 2013-09-22 12:29:54 ....A 6748285 Virusshare.00101/Hoax.Win32.ArchSMS.tje-d0adb21b2640ba5dcac06de4b10249119deda7657ff841b683db7b8a0eda898f 2013-09-22 12:30:44 ....A 984899 Virusshare.00101/Hoax.Win32.ArchSMS.tqq-b7bd39abfb3081298003a80864953358ddc330698e691fe3473706a3e1ad6677 2013-09-22 12:06:40 ....A 1139311 Virusshare.00101/Hoax.Win32.ArchSMS.tuo-92f69b3909a0b8c8df1964372da5f9bd5d53459213735567dadd0f960d71bcbd 2013-09-22 12:14:46 ....A 959586 Virusshare.00101/Hoax.Win32.ArchSMS.tuo-b4281e8f00c754e6b6db0ca6776c5337dceb8af6fb24fcb6cd2b17e870895e7b 2013-09-22 11:58:58 ....A 2531746 Virusshare.00101/Hoax.Win32.ArchSMS.tus-72b36f73a403185a050a7260c9cd676cb25c43d6a8dcd701501bdea612cf974d 2013-09-22 12:50:42 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5650b89dd0e8198bf277d1556e3c2fdc2a5b728bfa4afa4e1858abdbe21ac48f 2013-09-22 11:38:18 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5710bbcb3a378bd645a9a83b461879ec63046f588170ebab43ae715f901dd9af 2013-09-22 12:03:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5726f23d26b7957ac39d30d0a3a94073452fb3cecbdb322521104aa7b11a8e54 2013-09-22 12:36:36 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-57d97053e1e7f8552741fef76ae07dd2cf574a725ad2d7ecccb90a0a2cb85750 2013-09-22 11:53:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-584db8d6ccc0d3db4f9104437f9582b8458e8402c0b62a1196489ce12bd6a847 2013-09-22 12:05:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5966a7c55bda22bf5e46fdaac37bbbd5ebf15499743baa59f9c14ec4a2c803e2 2013-09-22 12:09:26 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5a87bb57372d78f337fe275e8c36159900d49d7917a321a2575d2c4f0dbf810d 2013-09-22 12:16:56 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5ac847bf978cbc918a040045debdb7b81fd422b8edd39b7dad4651de1fe52c6c 2013-09-22 11:44:26 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5b4f895b646adfba398d6248dce60dd96874d88fed85b1b0e83ba1bdb0f96669 2013-09-22 12:36:14 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5c89bb8c2115fea7eeb95748f733d0a675aebd3676f3d596cb8c201a0b41e23e 2013-09-22 11:42:24 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-5e0cdc61f359234381d46a4b6994faac97e0b9f08aa9501656ec6de429320342 2013-09-22 11:47:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-63895fa8df6b3d511ea14e8f14329140b0b921c810787d58301fa190e12f1aa1 2013-09-22 12:15:12 ....A 2654208 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-638cec53b07e7c142a7ffd1e0d26fff5924f329957080e9592e2ee93fd80d242 2013-09-22 12:08:22 ....A 3000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-644181cbd04e43eeacf44069ab7629804d17f5dd847d88b822c8e3d25dfcb7b3 2013-09-22 12:02:24 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-65025f2168cbcf4e638be1f0efca2cfbcf7bdb06e700a8ad48c0f87e456dcdda 2013-09-22 12:24:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-651880b3a752d7eec1d36d9874d7034ab30eedb79a761afef3bf78a2f4294607 2013-09-22 11:59:22 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-66255342400fac52857e2fc6ca7a5b1a2f802f1481dff16ab681f988b53d35aa 2013-09-22 11:54:18 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-66628bcfe46c12b09df014be91625bf5ab8eb1e7f0a27b7bd3d34f81b3080cdf 2013-09-22 11:55:36 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-691e3ee158b4e0a6af80526fc8c4bcd782acd803d29f768cf4c84521c82b5545 2013-09-22 12:41:54 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-6a53d7a7797e424026a7bae57c9df8e2e1d8ac20cc654314da11f67262ff753e 2013-09-22 12:10:48 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-6b89dcd80a6d76b69d2c7d5ca31ce3bcc781902f260ef2e445eb4fa4d2d96e70 2013-09-22 12:03:36 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-6c28dfa6134ff927f6d2da3efba55b42a90923539901d9b430bd0fd234da420e 2013-09-22 12:06:00 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-6c73bb00e590774e20782d7755c10286801d1023f1fb092ee3e2a843aa98e805 2013-09-22 12:17:00 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-6e3be36b8fbde660c35f53d14f852051f62f3f23cf5f5145669188149f60ba94 2013-09-22 11:47:56 ....A 2654208 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-7111d635948a806eb10e82ff5d7b61a27409a79c9c199f0dfc66876507eedb3b 2013-09-22 12:24:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-717d5a8a51a2122a0b0d5206188b778fc57dcaa8023a0187c975904dd00896b1 2013-09-22 11:45:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-720bf0b4a7126e9f592e37a8e59604478c947afdcbfc21568e2d8653ccb05185 2013-09-22 11:44:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-739543deb2d976713fdd90e6f7792ac957d1ba27b079136d95c61e720ff9e396 2013-09-22 12:20:40 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-73e6f836fd2af9ac715397aafcac778298a4fa92ef4bda39e3c0706e0d4e5f33 2013-09-22 11:46:28 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-7606bca07bdab40fe4fe9808274114510309690b5775f4e597bfde36ca83ad17 2013-09-22 12:23:04 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-78873ac86297c33532fd6039c1e5ba5c543335bcc93db487afc008c01946f359 2013-09-22 12:26:00 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-78b7b0416964f133e3a7da7766b1292bcc6412ba7d554da980ff420e5519b301 2013-09-22 12:40:54 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-78bc4013f7b0584efc15c318172e1de18294a60ec35e3597155975259175f5c0 2013-09-22 11:45:12 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-79722dcd486925171eaac591312cff35405913bda04d262e3e044fb00b7d8c75 2013-09-22 12:24:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-7deac07c7418f0f2e817aa5d0a835a5589ccffc0d3af9c91ca930c4539b9ce16 2013-09-22 12:35:58 ....A 2654208 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-7ee56ec8d6da772589f741535c78568a4806ae1c1ae4bd9883e7011f17679639 2013-09-22 11:48:20 ....A 6000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-7f05001b1422b4b1995a9a73d09392460599a74a06b75cd9577e12bae50ee554 2013-09-22 12:31:38 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-80cd8d312ce164436089a922c7b48ab134d1eb6fa5e393dd093fb6494ca8ebd1 2013-09-22 12:44:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-80d0b9cbc41d49c771f69b2004e605ada043f3a2cfa52dd461fd33b177264ec4 2013-09-22 11:59:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-81365c67d05e6affb8057b7928a0cfacfa9f31296f994c91d6f1dd47a3643d22 2013-09-22 11:54:08 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-825802d4dfce284d7b25f9c8bf805ddae90dd8696f34a590665922906620ee7c 2013-09-22 11:54:12 ....A 6000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-825c941f751ddcad8206db712f9d3d33da32db543582e369c0f5f6cef043fdd2 2013-09-22 12:13:58 ....A 5000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-83d59e14a33a631c2058e12c0287f7095665d4b2290de9f556e8ddffdf7eb5e3 2013-09-22 12:17:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-84e42efdd0ef55077017ab48d0912598fd913312e6171d55f98085a6965d9500 2013-09-22 12:16:28 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-876c37011fc1475281fde46d707549b3afb8539538ab632d7047bae9ab6616fa 2013-09-22 12:42:32 ....A 3000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8988db48da3c5e9c900f6ecfa120feef3843633cf84251e42aea1cde06318623 2013-09-22 12:08:50 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-89bdf0972dedba745329676784b21468e1fbbb6e9bbc53e575cc9717e3417fd1 2013-09-22 11:45:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8b7a47c6fb6cbd0ada250305b4547f31795593cb0145c38491c6f4cc9fe17ad3 2013-09-22 12:09:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8c98205989ec21d020e9c54c7a74129388714bff540f5c0a9a50b794d86da302 2013-09-22 11:58:10 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8ce402710337c6dbb4ce673bd7e490dcd0a466c4b438a34f148039fa90ce0b86 2013-09-22 11:36:00 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8ee58e83ff3470680407993567f99f4e5207d3d7bb09705d71ad212eb02c7b99 2013-09-22 11:49:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8f16bf8731823b949bfe805024448beb09c3420f78f0465832baf0014e4c1990 2013-09-22 12:17:44 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-8fa6b595671c6b78b15a1ad031d6723c339fab5fe75e818f81af77d6d03d1572 2013-09-22 12:43:26 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-92483fcd5a98b4183b8038714d247ab3520eb972351d2547dc9032d3c9e7175f 2013-09-22 12:00:48 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-936724cf7dcb7eb0215988810769d3990f49e917ed0e91eb0ef8c0422cd85370 2013-09-22 12:20:24 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9523f4d241cff99603bbc211e85f9edcf5ba458ddfe3d2aeddcbd7ff2e510437 2013-09-22 12:14:00 ....A 5000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-973c3c317c320f953ecd53ac9fa018430bc4a2fee9634a15a5e3855e962f0d7b 2013-09-22 11:45:04 ....A 5000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-97eb36bfe4e8f5ceec6a90355d7c3509b83579de575cf73512f1132525f60824 2013-09-22 12:03:44 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9a416edaa25c8e03fde1485f8a9648ee2d1a2e7cc92744a63d27d43959ba6e35 2013-09-22 12:11:50 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9b9c073580ba0c0661a366c482fdfbeb635597a2b27b249996eb1d7a704ff46d 2013-09-22 11:59:06 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9c14720a7ff714f9c949bdf56d08239ae93e23d03a8f5c7fd07dda51f3832422 2013-09-22 12:04:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9c8e6aab8291517f9bd3d7feca03e96afe31c3e2de5aca19c83f281ea3a6c8c4 2013-09-22 12:05:56 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9c99424f2dd64d332c147da4d90f5fb8ae0d311da8f035d3ac3184f095914d5b 2013-09-22 12:13:46 ....A 7000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-9e0d8b75b9b64f3eabea02395178542af774058f156aac7525df3bcbba956d0c 2013-09-22 12:14:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a07031bc44d115c4124bb211f88fdf1dfb78785dd21602e0c4c342a9e8c4e9df 2013-09-22 12:20:04 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a08c7b812a5b89f0b1946e7fdf5027a6239065cff1ee605026d63ae97060f9c3 2013-09-22 12:18:28 ....A 9000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a1fb88301143c17a963fb14111db361c52ada850b10308846c61960bfc4d34d0 2013-09-22 11:49:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a31330b662c154486bf3dc3f92275660a15e0d03e91a3e7ec6d6d0e3eecce6b5 2013-09-22 12:23:26 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a3987ddc90b069f4a5ab2a88df741adacfd5ca284434256b797aabcc496da0b7 2013-09-22 11:35:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a4fdae0fa4a59bc12a059b4ef9addc4e5907bed3132fd53414666d8d3d8bbd8f 2013-09-22 12:05:42 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a5fe895a6522f6dc4bbb4d155f1b6943a6ce36322d70481f923a53826ab2e14d 2013-09-22 11:42:50 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-a730fe50d941aad79db63b39a926e817d73724aaeee1968c4cbf00850e4a78d9 2013-09-22 12:35:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ab1c3bc007346b11289ed44f5d66044307b1543222f06ba60cf02340dcdc80e3 2013-09-22 12:24:12 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ab5f10f90fbf045d000dcebefd486d690fdf6a243cdd4b2dca18e7c48334bf63 2013-09-22 12:32:12 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ab625393864094cc4bc7cb6a17c194d2948ef9c83739d682f4ce77df08392add 2013-09-22 11:38:56 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-abdaaf6a59bd71ed676f5c9735043f3e39c0f6ba146d4f8d5e5dd098dc0e10fe 2013-09-22 11:58:54 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ac40bd89ccd1d743450652b5739e95a5fc5d2482ac5cf03b42fa7439733ab158 2013-09-22 12:13:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ac4b313ddb994e7467620a24ca9f5948c2435125cc3ce678bec58afef8769518 2013-09-22 11:45:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-acd8af3d33f9cee73fb1bbdc1cc6de388d3af991c094c03679ce5ddacd9861c2 2013-09-22 11:59:14 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b121e7085ee80241ec27bb208bbd1588c201cf257769df55343ba558bdb41729 2013-09-22 12:42:44 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b229a73215b26846a14f305c98b092cd921fc6990c8dd27a69857df0e25e0408 2013-09-22 12:36:38 ....A 4000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b280475a9339f967787db5ec223fe8fd93fe6775a8bbd736268a3ede92987fe9 2013-09-22 12:49:58 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b6eed12d0bce032d2ae00e3d9571f00847d8262e6f5b6a83de1ed82d3f442d27 2013-09-22 12:08:32 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b702a8497ec6143584ac5a0e659beea5ccbef4d1a926a59c7722acdc688acdc5 2013-09-22 12:52:14 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b8a835e132d7bffcfa8f6b9f8183436dcbc9db845703f14a5d6f6c0882ff088f 2013-09-22 12:08:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-b8f6ba99cb33c6650e7ec235cfae23d9e6d1b896b9ac54537cd3a8bb00e2822e 2013-09-22 11:59:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ba6b832bd4b111c44ddaa18d5021865b12089adb9b0faf559faca76592b99374 2013-09-22 12:35:08 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-be445973a73db5ae3179da0966516ee742c2b3e103418444b7ee270e7365f8a1 2013-09-22 11:51:06 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-be6b3821942d746935d643e83b9ec5f83493c082d3cb78acf0ff5edf64f671d2 2013-09-22 11:48:46 ....A 9000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-beafc6e4bfd11cb0324730339b28335dbb562ea699a5b4466b300914e29e4c3b 2013-09-22 12:02:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-bfd82dd1937ea16f48564a568f48c81d4c312f1b2ae5f1e0b5a9227e36ebc912 2013-09-22 12:22:50 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c086791a17bf32d1009161f4c9616a9c038636de3a129ef15f671d4365343330 2013-09-22 12:07:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c170eff7308cd916eaea60ecd3e917c18af79749e46d39d9dd148c6da442f125 2013-09-22 11:41:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c22d3083a20bf4ec5f90c4f1e021a335ec67c78c05931929cafcd27e49a3b5af 2013-09-22 12:11:52 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c3a6ac42f5d43a2cc31f8be73c1bce1763136e6e7abe8e307707905b5b62cb6d 2013-09-22 12:27:42 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c3c94f8c0e7a93b2f01a46f765308546192a9b2e16e41a062370723505a6e0a9 2013-09-22 11:42:24 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c483504269374c22af22a35d6fe3bc880ebd377f4b9370aa92561799a5c3b93a 2013-09-22 12:31:34 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c545e553c5919dc8b1519b728360653b745b05e4cec4b318028a49e308fe0cef 2013-09-22 12:12:08 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c5ababbe468c11419ac124546e947e437f846c3381356ea9d25f9d654b2cebb8 2013-09-22 12:21:52 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c6f30b00dfb4c50b6fbb49b338801d9af34232db535f77644390f6798faea12a 2013-09-22 12:12:44 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c86f90fe9aa8eb01cb08316f89f76152ea16b88cd18bd11b2f929060d22d9cfb 2013-09-22 12:13:48 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c8723a2b936d977a932bc8604d351cba55b3cb296615cb2f1018ccd824ccd712 2013-09-22 12:21:10 ....A 20971171 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c91aa8637912446bead0758f54b0723ae0a34f500bdef1d0ae8f7a6f884858b0 2013-09-22 12:41:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-c92f64f2b5eb66b5a7bc9f326aaa5e4723f110181c03a41fdebe6e409664d60e 2013-09-22 12:16:38 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ca0bc6852800f960aa9eefbe2803ec78454096beec96a663d4f7b5e81e6a3cf9 2013-09-22 11:55:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-cb12dea6b9b26c412f2ae3f9c36e2193a24656f3cde7f110245159074a18db0b 2013-09-22 11:35:46 ....A 6381056 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-cd290640da8738443498a26cb1cfe78323302a8785637a246a64246ffda2e2de 2013-09-22 12:16:14 ....A 12974799 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d01f48539632e6018062b5644198fae860e378e284e5e4965352a3d9cde97e68 2013-09-22 12:05:20 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d09431c52d8e6548f461df4908c6b2719f7a642195a180933723ad58c8e75d2f 2013-09-22 12:30:26 ....A 2654208 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d2d66f844ddc89c82784baa0532c4955e9592e3b070f5f9802ff7ceef59e2ea5 2013-09-22 11:57:22 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d2d9a2d48106f7047e603033bdfaba6ed13f49dd7fba2d44ecd63e5df2cf8d6f 2013-09-22 11:53:48 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d320edb48ed2fe645a3d8cc7d0c686737b0594335c3ffa212cee42d234e59c9a 2013-09-22 12:24:34 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d38351106c4374a02a60a87d8718f7d4db7fb059174abdfe181f643ea5b50931 2013-09-22 11:36:38 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d621cd20baf8fbccb6e16daf304a90a04ece1b150f9d625615a27b6e92a8c41e 2013-09-22 12:16:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d68776b4bb4ac4fec2b3e3f7bc5efe8a78c00d58e0f5cdf8a23ebb5d887de276 2013-09-22 12:13:26 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d6dce9600499a68adddca71b446c6c98199c5fc42a5d27e8fd6f05372e133b89 2013-09-22 12:05:16 ....A 3000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d756a556d7c02d8779f05bff077fe1252f894807f76b607389c7448b36d56f75 2013-09-22 11:46:40 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d77d4a9fc197d39ae9c27f63ed9f656311adcb3e0265f34b84ca8f0e36eb6b28 2013-09-22 12:15:44 ....A 3987000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d7a7c67edafd24c74c3672c1f89a0edeb3ed01382f84ff4e097db9eb4fa9c6e5 2013-09-22 12:16:58 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d82dff7857e5762879a524aee0adfdced313be4fbaf46e91667d372bc6ee92de 2013-09-22 12:31:04 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-d9e4447eb61cb7a83f02dec50a3ce5748dd3cd9c002a49b596b33f4bd5017153 2013-09-22 12:34:34 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-dab7af71e8d1cd52928f4d274e64d61ef6060061f99884990ea3baf6c6f0be45 2013-09-22 12:19:24 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-db6b49bf6bec35ff5a27dce011514128f8d488063fb4310b2cbcfd19802ff54e 2013-09-22 12:12:30 ....A 3000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-dca7835f87a9059ead534dd20311689ebafffccc839fde5fc3acd14f46476744 2013-09-22 11:58:58 ....A 2654208 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-dd0b4b6efb6a69c9fe1b66a6d418ef4b7c207fdf646892375725a45c0f69cdb6 2013-09-22 12:41:00 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ddda80f39d75f942efdd2351a87e735cb3a0ed92d466bff7c3b1df38cdc6b20e 2013-09-22 11:54:22 ....A 2654208 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-dfe1fecf67635c5347916055ef081682c391d3d36842ad86388ad51f480979f6 2013-09-22 11:59:42 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e00165432f9448308700d75496251044566c2d6a82e567852e03f212078c6352 2013-09-22 11:48:36 ....A 3000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e3c1a74c3acfa25e4eec86b97989f4ca3d49d6d102b5a41cee362771ee13e524 2013-09-22 12:04:54 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e3fdfedda55db0fc9711289aa45c76db45ad2de5493a7c6cc9c45c701116e5fd 2013-09-22 11:51:50 ....A 8085204 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e4db8a9cc64384278ed30f37d1db79568898ae6b3c7330dbc849afbcf389efbe 2013-09-22 12:02:44 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e6ffb1db43d806c1699120741c20fa0b307d52220a5985b19e2e72065fe2a36d 2013-09-22 11:45:16 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e7966fda22b5858e4d6930d425d04a2820c7fbd60bef469e53d2ca2a70915cef 2013-09-22 12:15:48 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e88cdadb4d2dde4e12c77c01ac3858766c192299801fca6612daecaccb4edb78 2013-09-22 12:13:08 ....A 11283010 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e8d0bf3355d88de3b895a872fb0cb109782012435669624f1fa6806d9964b031 2013-09-22 12:11:00 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e98cbf63ab3d969d8c535db1a438bc06198459d6e15708b1fb57591caca44765 2013-09-22 12:19:22 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-e9c387fa43181e2c46ae7d3ea6332f23fc53ea1b9e1ced344f76ec8b04edc225 2013-09-22 12:43:42 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ea250c50517205a65375c473b12a0f532b103eb709f68e3f8bd451a08ddc8e0e 2013-09-22 12:10:52 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-eaef47b920af43ef3314ee456d26b44c854ad2daf500e6d8cf776896f241583d 2013-09-22 11:57:48 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-eb17c0e32d9665a656dc5d6c69d4fdd323592fd1edaf6886962835528b70419d 2013-09-22 12:28:10 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ebb2acdc2a86e7b666a8e3060e3020430c2d0e3cf4e2dc544e73ba9969bb7333 2013-09-22 12:36:12 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ec98ff1e27eb97a0fedab83c75d30b7ea319cdb7e7e4736f0bf62b8785bb45a9 2013-09-22 11:58:02 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ed39e4249ae7e9f09669c1afbdca7684cf1b26ff80b80b7e70eb4497bb6a5fbf 2013-09-22 11:49:36 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ee1d8ec76dfa314e4d29a9f4cc8a62c29d5bff98a52cde4a1fd8332e8c1f0d6b 2013-09-22 12:20:06 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ee7bcdc941c01f88f016e323dfbed3da0446c390a33f6107307d9a5849fe2c1d 2013-09-22 12:36:28 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-eeb9901a470187b58e7f9893a5a63c17b6eef0e8ca79afeab457041826866983 2013-09-22 12:26:36 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-eed42db459f9ca88c98c937745cdbcca6f97d05e19d9d740c7302619d453e374 2013-09-22 11:36:12 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ef678ae59b7f16d42b3d826ed3a0dbd2c22bec26b74a6f614f0a68b6f0cafef9 2013-09-22 12:13:34 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f36bd26ee34221e5b282ce660ffac9f0c9699599c4f1851cd09e084ef32dc281 2013-09-22 12:01:22 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f44e37340f5504045906ec24a2caaf14c9d8b929b0d2682a8b96465c85403200 2013-09-22 11:47:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f54b1d915e2f696b8be2626a1cc82714e27b9069fa283b6491653f52ac4a1601 2013-09-22 11:57:26 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f623776d9cf7d1afb9b6236a59f36815bb19996b741c00bb060cd4f47faca1ff 2013-09-22 11:41:30 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f661f2b112c2866ffc977be222f20530bd5b8156409d5c9c301b23362e7ad973 2013-09-22 12:47:22 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f73715205898a3deaa3404c96d58d4957717755788afb33c036cf76f21eb8825 2013-09-22 12:28:46 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f7373a3b8f2814a36fd39254568d6a5c06f380e6a9802b121bb21e5a5cdf6769 2013-09-22 11:59:38 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f77e7712cd87e15827438242ba46c48f1fdcba8d3291397bbdc73ac49a67dc3d 2013-09-22 11:46:32 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f79738cfd168db84bc73a60cdaf7c98118f11e48f8b687bbbafcc5205d8e8dcc 2013-09-22 12:43:04 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-f9a359411f569d1e8fe66d1a2ee3e1889bb64c1dba0ca8baeddaa778c3be5c96 2013-09-22 12:31:04 ....A 2522624 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-fa6325860364d82f8199c2a239cabf2146310a3f7ae030a6940663e68d321f24 2013-09-22 11:43:42 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-fabc98e172494e1cc2abf036653791f9a5ef052419b47405a8166b1f8fcbecba 2013-09-22 11:44:06 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-fb9381c67239da69d72fe576b2ee73a618c4b1c0aeb1f03dbe438c98216fb0fe 2013-09-22 12:31:00 ....A 3000000 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-fb9a50c214b405ce06b9a7230a07742ae3c4fb741db5a54e00eca3761efb009a 2013-09-22 12:12:48 ....A 2454016 Virusshare.00101/Hoax.Win32.ArchSMS.tvn-ff98e212ecdb3891ce1cf4a83dba14fe27c087ec851fadcbbd78c0c2f15e177b 2013-09-22 11:46:00 ....A 2565120 Virusshare.00101/Hoax.Win32.ArchSMS.ucc-1411cc2ebc07ac4af13abb2a73acfa2cf6f613494c4531566a5ae1d030bc2761 2013-09-22 12:03:38 ....A 2611200 Virusshare.00101/Hoax.Win32.ArchSMS.uda-4216442faec518f0a5a37703338a0399fbc1983f32c6e49b7b88c17bab4ee3bb 2013-09-22 11:58:38 ....A 2574848 Virusshare.00101/Hoax.Win32.ArchSMS.uda-dec93c8bc7728b9c5688a6fc41dbfd68db42badd2d512c5038c5d71229ec779d 2013-09-22 12:01:28 ....A 1019409 Virusshare.00101/Hoax.Win32.ArchSMS.uxw-b79d16c48431625dd72c6e3c7fb597f55c99eaad65aa3e8cebc90d79cd8cd97c 2013-09-22 12:09:08 ....A 1377313 Virusshare.00101/Hoax.Win32.BadJoke.Float.a-c4c3533c01d79ccf6b1fe247c0d9eca366527460a0d346b25f1654e430cd6799 2013-09-22 12:03:18 ....A 19036 Virusshare.00101/Hoax.Win32.BadJoke.Stupen.a-c0146e2f55e81d5462429dd659e434f25866be2743a591d438073a6cfd0f298e 2013-09-22 11:47:02 ....A 2997115 Virusshare.00101/Hoax.Win32.FakeHack.l-d004a5aa0990fafa0a5507057fe10d8c207e92c0f6eda19a8e8d7140d1a369ed 2013-09-22 12:42:24 ....A 276992 Virusshare.00101/Hoax.Win32.FlashApp.HEUR-761e7e12d4bb135d9f56dbb1063ad187ca926b387b46078619625511af6bbff2 2013-09-22 12:10:16 ....A 268421 Virusshare.00101/Hoax.Win32.InternetProtection.gen-5443142e90bac8c9a70ac9d5fb24ee2c41bbb4804d7beebe9448052b9772468d 2013-09-22 12:44:52 ....A 269444 Virusshare.00101/Hoax.Win32.InternetProtection.gen-c7b25ab524b9921a4b53613020e5726982b52be9feb828fc30ab1102ce96c0cb 2013-09-22 12:21:04 ....A 90016 Virusshare.00101/Hoax.Win32.Renos.evq-9054e6ff69bea0d75d5506978b184c9b4ce1ccf42b4ef1d67162af06ccd671fb 2013-09-22 12:46:34 ....A 83968 Virusshare.00101/Hoax.Win32.Renos.fn-b66e69e0fad0c9fdde50d8390a61b055238e1072181473a8a3ba4aa3659aa391 2013-09-22 12:43:24 ....A 102404 Virusshare.00101/Hoax.Win32.Renos.vark-a11e32f66e5423ef81ad5a1627496705bb122e0d3be82db47ace17a95275b747 2013-09-22 12:20:14 ....A 102404 Virusshare.00101/Hoax.Win32.Renos.vark-ae72b1e63729474a601ac5a3befd33f0829471235d50035a3df3e091248c4c58 2013-09-22 11:40:34 ....A 3842560 Virusshare.00101/Hoax.Win32.SpeedUpMyPC.adsd-a14b7a4591a4415ff5cd3388592a8c100ce4a9de6c8eebf47ecfdd8fb671b2dc 2013-09-22 12:16:52 ....A 3532376 Virusshare.00101/Hoax.Win32.SpeedUpMyPC.glt-7806c22cfe8b292179fb3423576eeff92ff7cbc71ab8b543f8bc9f01cc4703e1 2013-09-22 11:45:32 ....A 7840160 Virusshare.00101/Hoax.Win32.SpeedUpMyPC.zkz-e17e3cfc0c44defba33e43a4de469c68c2dd07980846fe1f82b21e41fd70289a 2013-09-22 12:22:04 ....A 94208 Virusshare.00101/IM-Worm.Win32.Agent.ya-aa14b330be8250d5550c89f16a4e7af1cfdc8143d29e85555dbc71c3135c599c 2013-09-22 12:30:32 ....A 647168 Virusshare.00101/IM-Worm.Win32.Chydo.axa-29d76c84b715c43d64340a043ebf39d73543a3d05e632f841c43430620c43cf9 2013-09-22 12:24:38 ....A 524288 Virusshare.00101/IM-Worm.Win32.Chydo.axa-2a0b3968462f44ccf302456ed7d147e0ca3af8437e3064e3e00bc75872d0bd65 2013-09-22 12:48:30 ....A 544768 Virusshare.00101/IM-Worm.Win32.Chydo.axa-2b9a787c2d91a4f1dee01e895bc6cc851ec9dd97681a182c830d00daef3aff22 2013-09-22 12:45:16 ....A 491520 Virusshare.00101/IM-Worm.Win32.Chydo.axa-437d3592946801149339d47775519dea3cb92e940659f76aeca52373b95b3bf5 2013-09-22 12:18:54 ....A 851968 Virusshare.00101/IM-Worm.Win32.Chydo.axa-6ac7c9a857be998c2935be53b27230c2baac48ce16c6a89051f5efaaaee48b2c 2013-09-22 12:18:28 ....A 516096 Virusshare.00101/IM-Worm.Win32.Chydo.axa-6dd72d88e2d3b0ea9c6f471d1438c74c032dad1746c535b8243e4fb6fbb156ed 2013-09-22 12:15:42 ....A 569344 Virusshare.00101/IM-Worm.Win32.Chydo.axa-8c534d0d765078cf77622f0a2f53636ee4183fa0d70f0b4e767a8754079c4c07 2013-09-22 11:59:34 ....A 778240 Virusshare.00101/IM-Worm.Win32.Chydo.axa-d76c02a483294cc068cbc26cfc0057b32263ec0630abf416ead35f091a7a2738 2013-09-22 11:37:30 ....A 647168 Virusshare.00101/IM-Worm.Win32.Chydo.axa-e6538734c057ddb8ad122f7d09b27589bc44859b025c8a6491d66ec3071e9ebe 2013-09-22 12:43:16 ....A 622592 Virusshare.00101/IM-Worm.Win32.Chydo.axa-e65f22538cbd66c9a72d69fba4b462f4899875e69bb0fc78ecdc1999ebe8a619 2013-09-22 12:09:22 ....A 532480 Virusshare.00101/IM-Worm.Win32.Chydo.ccq-9736f05940dfff32a52e811d0edf8eb7636d5dedb064dd4618ed5b3c183f5010 2013-09-22 12:32:48 ....A 589824 Virusshare.00101/IM-Worm.Win32.Chydo.ccq-a1b290f2d2bc301435027d2adb32b17171129d94c5a2543f70c9aef6a4de81d1 2013-09-22 12:16:54 ....A 987136 Virusshare.00101/IM-Worm.Win32.Chydo.ccq-b0bc3d4e4dcbc987923f710e4a3216463eda84a22b422a894e8375fa5f47bd80 2013-09-22 12:43:58 ....A 499712 Virusshare.00101/IM-Worm.Win32.Chydo.ccq-dce03e63df09894bf6f56624e113adad050cf02ae4328096fe97f5ac934834cd 2013-09-22 11:38:00 ....A 479232 Virusshare.00101/IM-Worm.Win32.Chydo.ccq-f9447dae767a945a9bdd842d97e2b5958dd3a187bb65393f41871d967ec72f19 2013-09-22 12:21:08 ....A 610304 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-527a44e0d121dfc2e429714a599c3d3d8b44a04a623b9f2c9d41726c9d115fc6 2013-09-22 12:40:44 ....A 507904 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-8037371cd719d3561f37572e3f8f2154a49ad1a2c903996347861a186a1cfd18 2013-09-22 11:38:16 ....A 671744 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-9ab8ad6f6c6f2f85fc9111de740eb3a2f6370f2afb40ed3d76d601644d196f6c 2013-09-22 11:57:38 ....A 634880 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-b7505751193ec73db79c0a33620884b6c3df401328c6aab7833c80d19787cd64 2013-09-22 12:25:32 ....A 516096 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-cb3751dd5f64ff56b2e9c66cd2f0107ab7200bd710256950fad0149a8ad10e29 2013-09-22 12:10:52 ....A 65536 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-cb9037501f706734211e401e5fe731405d4d9dd3add04562d82e9c818e06fac4 2013-09-22 12:29:48 ....A 196608 Virusshare.00101/IM-Worm.Win32.Chydo.ehv-f27ab25303a02aeb460c771804f82042af456250de7da60f300c3c2b96ae00ea 2013-09-22 12:24:34 ....A 528384 Virusshare.00101/IM-Worm.Win32.Chydo.ehx-23a9d93dbb8d741d0073b61ee4007040c7a280f806dd5ddf004d006cb27c6b67 2013-09-22 12:18:08 ....A 116399 Virusshare.00101/IM-Worm.Win32.Sinmsn.b-52778703f9088c5c9d41a11fb719a773de9b0c9b0fb4e9e1b9f66500e5042c81 2013-09-22 12:19:54 ....A 3506688 Virusshare.00101/IM-Worm.Win32.Sohanad.ap-f01a2a3d9bcf6b3974301e1545c2041035628f1da135649e4efff4ccb45fbe78 2013-09-22 11:39:16 ....A 839168 Virusshare.00101/IM-Worm.Win32.Sohanad.gen-bd001fc10c1a453aa784b4fc323b248f939af60e60616bd5d27bb1f00e990d3e 2013-09-22 11:37:06 ....A 1029120 Virusshare.00101/IM-Worm.Win32.Sohanad.gen-d170429aaa0c161b88509dbaa3135eba4538e457362e5b5cb485f41600e24c69 2013-09-22 12:40:08 ....A 386143 Virusshare.00101/IM-Worm.Win32.Sohanad.gu-b15b8cf6b106c9f614a524b0dc953fe651143c905f99dfae29c59292a82952bb 2013-09-22 12:50:36 ....A 1365504 Virusshare.00101/IM-Worm.Win32.Sohanad.pw-9a05e7db76de790a1f9bd5738c0a0e74831368f4870e8216006704862de439b8 2013-09-22 12:42:16 ....A 507403 Virusshare.00101/IM-Worm.Win32.Sohanad.qc-8c04675c195f425c8770cc613cb401751d1c96896b84b5c8f1f65aaf50deb79f 2013-09-22 12:47:50 ....A 433675 Virusshare.00101/IM-Worm.Win32.Sohanad.qc-c4e2c9d9d26b0c898389e68e256fdb712d5b382895d8482c41e069722dac5395 2013-09-22 12:51:20 ....A 22528 Virusshare.00101/IM-Worm.Win32.VB.gd-bf8f43b884f70056e23b74b0b69ecffd285cba3b6f4fae4562afe503c8475f24 2013-09-22 11:40:22 ....A 65536 Virusshare.00101/IM-Worm.Win32.VB.ig-e13847206ebf5727f6a265c36c0f2dfcb1c70a9815df3e446891dd17158ec2f3 2013-09-22 12:13:32 ....A 172032 Virusshare.00101/IM-Worm.Win32.VB.ln-a8fef9714e759c4f347714bab41625f1cd32eee506248e4314d46fd8ab3c38de 2013-09-22 12:05:34 ....A 57344 Virusshare.00101/IM-Worm.Win32.VB.ln-b1366c80b92d589ef80a899256053487d3265dec6291cac1583bde243721667a 2013-09-22 12:19:54 ....A 103708 Virusshare.00101/IM-Worm.Win32.Yahos.ahy-a0cb6eda1d9bade5ab3fd8501dd8cc94a127cd83abe00327a1709315868fa9bd 2013-09-22 12:11:26 ....A 217088 Virusshare.00101/IM-Worm.Win32.Yahos.nj-33e9ce5aaeaab4b592ce84c64170e92b9e51ca779d221b4472122c6a734d21a0 2013-09-22 12:13:52 ....A 311296 Virusshare.00101/IM-Worm.Win32.Yahos.nj-d917a007aa61c6c45bdd775a3164d907bc99c5b5ddcb2607d3030c147a786945 2013-09-22 11:56:00 ....A 721 Virusshare.00101/Net-Worm.JS.Aspxor.a-4bef997107ab04814e795a3d5c7515cbf6ab9d973d61ca44bec0fe06f69ed8ed 2013-09-22 11:40:58 ....A 5406368 Virusshare.00101/Net-Worm.Win32.Agent.b-ba530408ce206fe32bc32ed158ee04031f584fffb8e36e460d2d0af84eb639c5 2013-09-22 11:50:14 ....A 31620 Virusshare.00101/Net-Worm.Win32.Allaple.a-5f1c52d2571cf6f1762626d297f1f4c7c794cceb832b4e76138cc6b7ab99979b 2013-09-22 12:43:44 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.a-5fa74e61a5727598cdca8f185fce699378f2c531145287a70fe68eda93d5b6fd 2013-09-22 12:21:02 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-62647427c113a9942e7a4251c4071ca049927f8d10a392960b92f5af9bbb5205 2013-09-22 12:20:32 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-7781f7ade408dfb7639e99b768b3463f6f5308c9aedc4c5b5b97dde69b341d00 2013-09-22 12:29:56 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.a-7d331fd36548db6342b8892dad358d3f82861da96c423861cf0ed78ec91dea57 2013-09-22 12:20:30 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-8b4bb770b61a2346b92221569d4ef9d070be743817d71a1f7e241f43c804db12 2013-09-22 12:21:10 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.a-8dee2db0cafd2a8a51db5cbbfd8aad7742ac8995342834b0f02f33835b593e89 2013-09-22 12:26:32 ....A 33150 Virusshare.00101/Net-Worm.Win32.Allaple.a-8e29616a508111f7ec78af83c0a351d8a58193ad3ada918d51fab259c71e3b69 2013-09-22 12:20:30 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-962ae5a13e576a95d27332b4d30d9473ee26de5d95882fc71a8fba52591732c0 2013-09-22 12:50:32 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-a7aaac6cb212275093242766b018bd8d8a50b631317699f131fc73dcd77092d0 2013-09-22 12:04:56 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-a83e7b612b985a5935556317b44bc0a0df0c46705e0cf9cac046c8ef1847db91 2013-09-22 12:26:42 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.a-ac9927ebc5ab928a53a05e935fb9387e582deabe66ea31dbbb2d974ac88ec706 2013-09-22 11:52:50 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.a-b233fbc7686a00951a9721c1bb13ca00dffb29b4c30ab06c802efc661bce9beb 2013-09-22 12:19:18 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.a-b9c1d6b09649bf4af73fd604e428cdf3f8e758bfbfd9e28174ac8ed12c8b125f 2013-09-22 11:59:38 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-bb0b3ccae42e8bfbc354269fb1aea256cbad738c016cf2cd84f8821cfa9f33b2 2013-09-22 12:17:54 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-bc96ca16c05c4fee529fa263c1cb361ca7998362d7c56bf1b6de894dbe7feab6 2013-09-22 12:45:16 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-bff8788ff7d6fffac204f7b70a292650c4ca284533f3aa551aa156b2b8601e3e 2013-09-22 12:51:24 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-c1fb891187e7921e670c588799a81a62f0e3317a1c77aeb4fdf67faa1351d7a2 2013-09-22 12:52:22 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.a-c39f447fe6aceaea01ea76ffcea18c75886c7d7d16a3a0028330953b2f1eadc8 2013-09-22 12:27:30 ....A 69120 Virusshare.00101/Net-Worm.Win32.Allaple.a-c3f10ab852288292060ce7b064577d97fb707ec0acaa0797fe40498e20ebb5f9 2013-09-22 12:24:04 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-c451f9193b2d0907b0c040fbf86622b9d2be2cc8957daa0ae895e3c20ece9eab 2013-09-22 12:41:44 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-c65b82aecaeadbcde8c780ab956e2c16044ae9e22eedc719a21ba48409dee52d 2013-09-22 12:39:22 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.a-c7d7f10297663ad3cc8ef91e6e17479bd3cd6e7807ff634cb04417eab0a5692b 2013-09-22 12:23:24 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-cc5088ffb748ec2de8881c20ee5c71adb989747d357490cfe1ec2f45b39fe469 2013-09-22 12:19:46 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-d14cf13f307a01fece29dbdab3b2984f811878e114159ec29b7406e3a4afbd49 2013-09-22 12:15:30 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-d89ff2aaaf76b37b5bc173aee2837784135091743f6fd6b8bb6f4017cf019f82 2013-09-22 12:38:44 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.a-e96f2fcee3d1057d7b3ae3bccee5a4ca10bba2b6aa0a3c9f7295f92feca92566 2013-09-22 12:31:52 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.a-f3499b72b7caeb0270589459d09e9a7327c20116990bf7fc3a2d9ce9586c5a65 2013-09-22 12:07:54 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.a-fb6054de829860ea9cee07a45a88fef965ed9dada2023883122dce97c5f4c8b0 2013-09-22 12:19:28 ....A 97280 Virusshare.00101/Net-Worm.Win32.Allaple.b-064aa9b4e7fcdbe83f8bf04969f800c5bdc76ab0b5195e6d27443a07943284d7 2013-09-22 12:47:06 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-06c304c3d3b907130a4728943e35042b18655a4a21bca9f8c6ffc75184389390 2013-09-22 12:19:26 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-0936c243f72b77c8e4f9863d910e4fd1961e140d7dce91587198dc07a76db77f 2013-09-22 12:21:38 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-0ce9b265e911f43bebd39a29a0e946e73d3528ae5a3d6bd610a47a32a5b23ed4 2013-09-22 12:15:12 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-0f729a93f0a8970c8c99e602499f10997f1e66105f7e0a00bc66060df576024a 2013-09-22 12:50:54 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-1154e6acf5d4bc1681d82c4c49370fa891d577310d02b03ab4a595ffadc2aa26 2013-09-22 12:27:04 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-144ed46963b898bb8edf6358d8822d9d6992d8c55a408176dfda58e2b9bd5473 2013-09-22 12:34:26 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-148e71e1d105d50c7ffb967174d3ab312f14739ed496a7b2af64306d1f92fd86 2013-09-22 12:34:28 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-15ce993f68ea7c8d49bbd32b3a4a22c38de8e14787b08795da008ca17c8bad22 2013-09-22 12:20:24 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-1ad1236fe883d211c9d62a23062b1d76931aa29c817b8e3b9662deec725e44ef 2013-09-22 12:22:12 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-1c51f5bbca7b4a624c57963f2e6bc148713b22978d7e76546417532f4db81c42 2013-09-22 12:17:50 ....A 122368 Virusshare.00101/Net-Worm.Win32.Allaple.b-1deaf4c5ab29772bf5771527b93b2c35ebf72d77dbce418d8cf41d5ce9a777fd 2013-09-22 11:58:16 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-22a14d711b631025dd77458a6818d63573e714303e7598b4c9259c699b2f08b8 2013-09-22 12:19:54 ....A 142848 Virusshare.00101/Net-Worm.Win32.Allaple.b-24250a49138985b10d8f0f9853afd1ef66eb540c4908c4befff255b19ade0a57 2013-09-22 12:38:00 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.b-246f954e3b61282462c2e8e17b4bbbe7a1f2f7521b4a3f79c9c5a15c8ac22b45 2013-09-22 12:20:10 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-2502f167b71618a80a76159c473b5293262641d7f4d87b53e99b029d99e69e9c 2013-09-22 12:51:30 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-26bf752fc988c44992fbb3655aa0eaf980fc90a5d20814e7ecceb51ff46d9d0f 2013-09-22 11:53:14 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-2c48f678e8e427b58a3f06239e056f42fdd2d919210b3a811190479a434e5cfa 2013-09-22 12:24:20 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-2cf86b1c35c6f9a987c29ae1829d03db2b2ef8a01773453caf477bd29ca43a6a 2013-09-22 12:11:54 ....A 74752 Virusshare.00101/Net-Worm.Win32.Allaple.b-2f733f1bb25b31b7ae018935deee183f9ab4e590445b4f5adf4a51cc4a0a40db 2013-09-22 12:27:50 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-340bd155253ab6b076c956519359413f0d04b1a3212f17d1f5a9ec0a04ad3bbe 2013-09-22 12:48:14 ....A 78848 Virusshare.00101/Net-Worm.Win32.Allaple.b-3423ba69264acc0559cd932b4a1a0388de3749f1a88c5671b2df2b6725b47a9e 2013-09-22 12:21:44 ....A 74752 Virusshare.00101/Net-Worm.Win32.Allaple.b-356504805858f1dba5bb751f7b23b634823a448c09b3adf3fd10efa492cc2ff4 2013-09-22 12:43:02 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-48ae4056dcba5104d7eeb8979300120711a227c86fc721b2e29f9ec7d6c73e78 2013-09-22 12:47:22 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-4aca3b1f738c2920276fdc9a70cb6a5fdd569e74535bb54794aa6cc293c3d0e8 2013-09-22 12:38:20 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.b-4b408da0793785ccfb890f59f010250175648bcd78a9aadf8b3ce93c58f707da 2013-09-22 12:50:10 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-520383cbae37a37c662da9bb19ebc375375dd5cadbcc785230d60e3c8727bfe6 2013-09-22 12:21:36 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-568aee2f54f1d9f83c1d5485cb983bd2fd18ac7c711eac4c759ef511eae14550 2013-09-22 12:18:56 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-571ee6503e23ec7d21f19c2c3d6c4d8e4080a79a0cbfc73d30c4b1e1a6136c48 2013-09-22 12:02:10 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-59cab5b1380fef7cde1d597547010d735f842239baeadef21a3fb4e25de80f96 2013-09-22 12:38:34 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-5c3f7af227129d0940865fbafd832bf1f4627533f88d277c34c56dd7dcda3aea 2013-09-22 11:45:04 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-5c7dc7568c0975d90a4c79f8b5463f843918fe5044b84c1c2fb1c4993b8eed4f 2013-09-22 11:41:36 ....A 92160 Virusshare.00101/Net-Worm.Win32.Allaple.b-5eea5717f32ede74ccd80563cc1a9a5b4558d2a0d24d5cda264159f04a5e5726 2013-09-22 12:17:44 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-5f6332bd2ce108aa0ab0282b8b43925d12e61771f69f6279e20a2913592b2440 2013-09-22 11:36:16 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-602b166fe30bf123434c8b941a32537202a862f750ec44a8066e6788bff477d6 2013-09-22 12:52:24 ....A 74752 Virusshare.00101/Net-Worm.Win32.Allaple.b-616363a28e234d4220642d40ac008d1772c2fc6ce488c973859504e735f2fba8 2013-09-22 12:30:46 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-620d3c2eff2e64fabe2379457fd4b46d46c64aca408316d5d39e2dc71e9e3fa6 2013-09-22 12:00:02 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-63475d7a88d8ef1e4b112780a98a60701ed716620265c0cacd12b50c73d9e82d 2013-09-22 12:22:16 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-63555e6633bf03a64dac4b657b2bc86a678399c36b5a414a0f5988d5661b787b 2013-09-22 12:05:58 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-63623f792f6f9ec50a61fcad5e6c3eb1f5ffff02aed186e28c84a3c6a5f40573 2013-09-22 12:16:52 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-64f32f7888439ffe3e50972dff3c05e3782a522e368a42aa8d8ed6f3c5268d2a 2013-09-22 12:27:48 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-66982b19c18c6d6ac821a267be7fe47e785c4408acaf027a6ace56f2696d8aaf 2013-09-22 12:14:24 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-66c593fa6726afdef67c23c92c7d02641c26c2d86d4677584656e6cdb9b07be9 2013-09-22 12:48:14 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-67e9155e378c9c3c77028c3a0b9ed9c3f60599e83fd4f947a5201bf423969603 2013-09-22 12:07:22 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-6883208d4ba6627343bfe2e2da5614dfa0926cfec003eef789a5712816632a1b 2013-09-22 12:42:06 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-69d9adeac8ed24ce29a953a042c7c8fc0364c149e7994dbbedeebf5f02de8885 2013-09-22 12:00:30 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-6a9930cb40e7a979c6758cd000a08b22834ab7f9b361ccef191fab05cc599d67 2013-09-22 12:13:30 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-6b2195a0019bca0e18c8515d47489152374e257632d1beca95a544dfbb11e431 2013-09-22 12:27:10 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-6b6cbca5e437c45bf1b6ef8f0aca7d21849a34a80d4248339a26c662569c8a65 2013-09-22 12:14:50 ....A 175616 Virusshare.00101/Net-Worm.Win32.Allaple.b-6b97830f1395c41d0ec16a722e42d5f12cfd993914e82d8aa6cdce4fb3a8e3c8 2013-09-22 12:10:20 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-6bdb56b00b7a9ae6a2a689f4c1f35bfc5ed14df38f37b1491e3a21cc7416d412 2013-09-22 12:19:54 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-6c4755f65db7d83c7b5e51c306700bbc40f28bcb2968cb46aa1b70a632658157 2013-09-22 12:07:08 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-6dd25f37aec178d2fd723c6605d001013800493eb6d5510b5a3d44213a2bd6d1 2013-09-22 11:56:24 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-752daaf2a83071f8941501fe7d756f5952d464e56a6fbb8602c8bbf0cc5550db 2013-09-22 12:39:42 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-7588f4e8f7f468f96611fbd80a693f88d3cef213f6c33ca1b642986f70a1011b 2013-09-22 12:26:20 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-75ad036b99890c59d507c73b4cb9685154c9f4723020329b4bcd66471cc04d5c 2013-09-22 12:15:20 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-76086dd73da2bbe3f0e507a1a9314e071c69dc0ff40f6306db5946251a26253e 2013-09-22 12:24:58 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-763916d2f4509283129730b864cf3440f69fd7dd81085eb03d61081ed61fbb72 2013-09-22 12:18:34 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-769051302823333dd4b9c66deef85d74d4b7652931290829757fe87087473009 2013-09-22 12:44:50 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-76db6215b1189eb76667a387065fb5c3f42f169cc25ebd5edc3218ed2de604f0 2013-09-22 12:27:30 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-76eda21b7692fb5d599947a543691d9bacab49aaf1ab96205bee7efc59ba48ee 2013-09-22 12:32:02 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-77677f81d3b9e4effd0dfa03f8c1aa76c1261fb3ed019a332c915af191ee7a79 2013-09-22 11:40:28 ....A 87552 Virusshare.00101/Net-Worm.Win32.Allaple.b-7768591ac2a6acbbb6d1fd30927ac496e8590d700c16243a343e3f5defd59a7e 2013-09-22 12:19:02 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-77772c2dd9997b099dfd7f9be53a9d49f97c9b3a15e28658f435d5b39115262d 2013-09-22 12:05:42 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-77bd40a303102aaa2bdaff914691f6ae0af383b5b683497b5ee51ad59455c4e2 2013-09-22 12:49:26 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-780137d7b37d05b07aa4afa15f24cec0fdb6a5ac753ebbe7cd793c65d0094e3f 2013-09-22 12:21:18 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-789e391f6370ab3d871c662df9d062cb5f46d4f6e0df3bc3539e813294e08a72 2013-09-22 12:23:26 ....A 175616 Virusshare.00101/Net-Worm.Win32.Allaple.b-7911e794d4fef4399f64fe3534de29f16a092b44785fce061a1e1c1693a4b381 2013-09-22 12:23:34 ....A 25755 Virusshare.00101/Net-Worm.Win32.Allaple.b-796f10dc3de39825002080e031f5e00104e65088e88d3768a10c9d8ef9ebe3c7 2013-09-22 12:30:20 ....A 26265 Virusshare.00101/Net-Worm.Win32.Allaple.b-79ff6e1b96ee2865c78613eeddf98878bdc92a9f23fae94a0e0e5cf99ca71257 2013-09-22 12:30:04 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-7a0ad98d34a960a88cecc6d7c2c54edd33741bfb7c2e98e1799075efcdad9695 2013-09-22 11:49:14 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-7e2f6c0f44e5d9f574b35ed21ec3bd5dd3acd4697cb1f7a97c038a12da6b0ced 2013-09-22 12:15:22 ....A 37740 Virusshare.00101/Net-Worm.Win32.Allaple.b-7e4978c30f1b665063bae81a5d23280dce0053b525869172dd9c26007eb41032 2013-09-22 12:00:28 ....A 68888 Virusshare.00101/Net-Worm.Win32.Allaple.b-7f3f73340c806f3d0e4c3269584c4f41a0b974ff01cd07aa8d90f927a676e893 2013-09-22 12:01:28 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-8035eff216b3ed53a66f01b0f138e15c7a941c67ccf884000898826e91075ee0 2013-09-22 12:25:26 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-81a8a854e039dbd26981c8adfe712e6c7bb27d9fdd375dbc6448d028bcacd349 2013-09-22 12:00:06 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-820613e1479699d92856e6e420383e2630315258ea74807b9a3e78294161239b 2013-09-22 12:50:48 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-821e715e6c36fa878d9f15befd47fa2adc3dca76c2b5fae733f8204905020881 2013-09-22 12:36:26 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-823b0aa20be06b6d792ad6072b1e2ede6a81e99aea75856502df9bdc792c230e 2013-09-22 12:44:46 ....A 103196 Virusshare.00101/Net-Worm.Win32.Allaple.b-82e7ea44aff322f1dcf766c8821c458cfefa6940c20e261861279eb0d5a4f9f5 2013-09-22 12:19:28 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-82f3b40a4e838613d1d6cd15f81a00964f412631fb1f26ab83ad9d4dc7cbae80 2013-09-22 12:18:06 ....A 93692 Virusshare.00101/Net-Worm.Win32.Allaple.b-83e490eeef1a69a933755b92990eb2c6238748394c8f6a2bee39f8b590936e97 2013-09-22 12:35:32 ....A 87552 Virusshare.00101/Net-Worm.Win32.Allaple.b-8446ddcc030852d50e63a89b20f6dc87b06beec5026bfb219ba67817a42cc741 2013-09-22 11:37:42 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-845c8dab015044a9b4527e506e05254762193555045ef5b041d270d619077221 2013-09-22 12:45:08 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-853370be6753e24778e3f26d8a0dae2428a90c91e814717ad0a39d197c912e6c 2013-09-22 12:51:18 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.b-8612fd40bdfb78f115b7b55ad45f826cdf2bc1484a3133de71f17d2d311d56e2 2013-09-22 12:30:52 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.b-86e0ec5d5557061ff3b93e07d535b8422e00170e5a577f2f1b2404d437f6d951 2013-09-22 12:40:52 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-87ddb618ae324a7a49be74dc1096fa59545544e1932a6d82ffadba9354b8c93c 2013-09-22 12:34:12 ....A 17340 Virusshare.00101/Net-Worm.Win32.Allaple.b-8868742bd9957ab00285ace68f487f1a7eb9e1be8b4a7f91582f8bd6ae9005a7 2013-09-22 12:48:36 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-88956244918e2b5c1561d06cf8fd9996e90d94a9db4ab15fb86c5f67372ba966 2013-09-22 12:34:54 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-88b4d6729078a1732186e7f83659828b9fbf70110710c6fc945c3613b6a43581 2013-09-22 12:19:48 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-89c89afe309465e20a737c8ed74f18f1ef02e65aab310bd27df7e9df12290347 2013-09-22 12:28:38 ....A 65536 Virusshare.00101/Net-Worm.Win32.Allaple.b-89edc5ab75d0d466f781f6cacf7d0f2d3a60173b68f89c6ea6e9dc241dad1b6c 2013-09-22 12:10:18 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-8ab6570dfef7b379e225a2adbeb098b46e57c780b1c8f8cbe3df5d2874aa772d 2013-09-22 12:47:38 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-8ced23ba4f03c990200a210bb85991fb61b049f039da97aa9b4534c1d5fdc86f 2013-09-22 12:21:08 ....A 147228 Virusshare.00101/Net-Worm.Win32.Allaple.b-8e377535d6ea2082d8d19027296a7c1591ba5ecb5da3326b6248fe7111562a30 2013-09-22 11:45:40 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-8e4ec0c29a0cdbbea108467d9678f06cf0fd83d4b8a060a4ba4a83d3b2770148 2013-09-22 12:39:18 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-8eb021eca58021f8921e4444f92be7c63d632702c2d02460dbfc0a2899a2b388 2013-09-22 12:27:00 ....A 118272 Virusshare.00101/Net-Worm.Win32.Allaple.b-8f5d1f28d53efcc76385030fb977860c21a75cdaec5edda7c777ec9fded4fe3a 2013-09-22 12:41:02 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-9015622c7ee681ea86d7608ad1d5e45ddbbb3e377459f521c82d2e3ff25b1c77 2013-09-22 11:41:14 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-91016139ef92dcd40db3ed6b2cf15ac1b4068c61b286aeaaf81a12e69b7743f5 2013-09-22 12:51:48 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-912813f9d3ef6370d08d5b204f4008e2a5c501f55ba0539308bb26fab7523d27 2013-09-22 12:15:40 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-9165629aa25829352e8026eba23b89aed36772894d28b57c3416089ad7389da4 2013-09-22 11:55:38 ....A 175616 Virusshare.00101/Net-Worm.Win32.Allaple.b-91744144b53f3adad7a3d027db7244643c0d15b875e6869129a09205b16f2875 2013-09-22 11:58:34 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-91d3a5be47bfa813c3b755a5f8100583303fda0a1f9f19d0647310766b5c8e0f 2013-09-22 12:34:34 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-9214d0413cbd34e5d5613d5c947fbf764dca68d44b65f42445159c948dab489c 2013-09-22 11:41:54 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-92487b7aa7d9d77aa846739e6a0838e6742900edf5cd58d32d2ca1a3ce0bd7e8 2013-09-22 12:47:44 ....A 123930 Virusshare.00101/Net-Worm.Win32.Allaple.b-928422ad3b7d0e7643e5ee456dd5fe4bf71ffe168867f35e88dcf49f03c658b5 2013-09-22 12:11:52 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-92b72f316695b9791113598974d1a25bdd7e8c3c467bec02e57545bc04ee03bf 2013-09-22 11:45:24 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-935df8a983ad798836ab65a6d8333f1f4e0d3334f8085133a2acd5188cbecb22 2013-09-22 12:50:58 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-952a8000a1e7419bda9adcf138f8a2f70467ff08d72dde8f4ba8c3d75e2ae00c 2013-09-22 11:58:20 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-95399e5d08186a81377b7f60b1be1bb255f3d22f3180e53b4a992154972004ef 2013-09-22 12:26:20 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-958d0379e3cb6fecf0b67b1dbcad6928ee2d4b4375131f89d08354459049a019 2013-09-22 12:28:06 ....A 185344 Virusshare.00101/Net-Worm.Win32.Allaple.b-9629ba6381b2dbb311d937b9cabe970aacb0b3ee7ce522db67076c6dcabc69cd 2013-09-22 12:14:14 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-96df9dac08c19ff961ad1a46083000e30d6e6f8e608c5ab431588ac3ab78de96 2013-09-22 12:27:56 ....A 92565 Virusshare.00101/Net-Worm.Win32.Allaple.b-96e2bd9fa50949d1a0e142c6af5eb8c8dea1d00e8542f18242c56250977ec438 2013-09-22 11:58:26 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-9867bcdec3512a84215525a24db06e5f32ab55858c90c95f9c13daf8d039afa5 2013-09-22 12:11:32 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-9a2e33e189d544c3970efff17607fa6fbb1d3a72ae33f48ef366c213acef6097 2013-09-22 12:41:04 ....A 97792 Virusshare.00101/Net-Worm.Win32.Allaple.b-9c5b6779804411225c8dc8b1cbe73632bffed218d0e276a41dad76d6d8e783b2 2013-09-22 12:09:40 ....A 15810 Virusshare.00101/Net-Worm.Win32.Allaple.b-9d233b21f68dea9162092e9e5313e996251f4a3de88ffe2151e503fe8daa8d0d 2013-09-22 12:44:42 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-a0379cee338b8b6afd5f9927dc4b95c379977e5e4015951aaf90c6f725e2321f 2013-09-22 11:58:30 ....A 106637 Virusshare.00101/Net-Worm.Win32.Allaple.b-a200f36733bf5e2cd3c9a195256a88a398c355f18b19b3b3ee88a813c92c6993 2013-09-22 12:41:04 ....A 17085 Virusshare.00101/Net-Worm.Win32.Allaple.b-a266bf15582b88aa1e7532682ee7444e1ae70b68149efffbcf4f4984450a3ed5 2013-09-22 12:28:58 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-a4e38503d2af51002833839540c7fd46c67af598695d573cfa23b1dbeaf1e683 2013-09-22 12:25:18 ....A 64770 Virusshare.00101/Net-Worm.Win32.Allaple.b-a4e6f2eeff8190c6542b1077b6e3aae78202d860b1901a8a169142616389c17b 2013-09-22 11:48:18 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-a530cdfbd2e2b149c4882b01fb7fb0109fb7fa658da3c48a44fc3ac3023852d9 2013-09-22 12:14:32 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-a5432f9720af8dfa88aa296e997f7ea65799fe2e032788889eaadb4023e42403 2013-09-22 12:47:44 ....A 68888 Virusshare.00101/Net-Worm.Win32.Allaple.b-a5913e1aeff591dbbab6929818c34d186ec8306defcff75a0cad58cb6a1049f6 2013-09-22 12:33:54 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.b-a5d733953e21fa98ee5dfd94c5194c82f973e37e7026b7912b89227316435567 2013-09-22 12:51:28 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-a76cf1e968e3fd1cd8ef02c8c7e4a284e5219e1107cb7749739e1fdde8342112 2013-09-22 12:37:02 ....A 65536 Virusshare.00101/Net-Worm.Win32.Allaple.b-a789be96c6f618b5c0c1ec6091b51a09b2c1420c8d9d2680078537ec3364ef27 2013-09-22 12:20:54 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-a89f8bce86ed4cf7e35f04206a5aae2e87536e020a74be2774da0fad0839489a 2013-09-22 12:02:56 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-a98e5d150c84b6b70b84ade973ecc6db80379f2a8516bb700817ce287c163c12 2013-09-22 12:10:54 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-a9e7d0db9f49cd78fcfd7d08bd520ce47ac4cf747311cce4027558d788fe7210 2013-09-22 12:41:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.b-aa043c5b758673784c18726d0f075a02b4dc017b1bf10a18984c14d6621e7f42 2013-09-22 12:16:20 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-aad6d55152cd92b5f9a9a5b6f57c432f73a23562cba7d8089f65999ad309af3e 2013-09-22 12:26:56 ....A 78030 Virusshare.00101/Net-Worm.Win32.Allaple.b-ab16a6240cba506e0c785efbb9e9d9f0be7a4bf1585d2ea7cc41b0ffa23bf27e 2013-09-22 12:47:32 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-ab27df0e5ac46d0bdd8a97682c074ff0ed0ac281470fa9e1a1794f64ca86e671 2013-09-22 11:36:34 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-ab35544af27861cf3a5c49445b6cbb6b3fd42029b8091830f20b452cf9e3f875 2013-09-22 12:27:38 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-ab8542d336dc4db41230ed2cd3836a5709c254d595faefcc570e4635d53971dc 2013-09-22 12:16:14 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-ab9fc7eb18cb35049245373ba0df66918d4917fe1c51c8a2e72caf7cbce27002 2013-09-22 11:51:48 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-ac230af890980148d10ceef44367d169d9e98d6ed59360f929601d624b55be33 2013-09-22 11:59:44 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.b-ac48c31ee04329367c064421188b21e6a9131a1b808556c59348fa78cf0cc8cb 2013-09-22 11:59:02 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-aca4d2664a95f780c33f31bed4581dd43e6f10bccd974a58f5daa29dd0893953 2013-09-22 12:19:54 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-aceadd244d12982ae8502c763ea4fb8f10f51108aaabf54b3420de115f7b9ea9 2013-09-22 12:49:40 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-ae1ea309ef924ecebb5127b5de42640d37e734de0a4cc0a37a83798b0cf2a247 2013-09-22 12:28:26 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-ae2d394aa44ad08e287e69fd98162cc4456ca3c8344445142a7d5eaafa62f92f 2013-09-22 12:43:30 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-ae4646ab89368b07e4f8a0683a5326bb6b2be13e816fbf7a7e3a0b0b430154cf 2013-09-22 12:42:14 ....A 17595 Virusshare.00101/Net-Worm.Win32.Allaple.b-b07df733e6cb7e885b523f07d6d6b057603262b7b08dadb9976daf59c36f5d49 2013-09-22 12:22:34 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-b081485e55e41dfd3c612a085d6080ff5de638bea57266bae769f66b95e36ec9 2013-09-22 12:28:50 ....A 65536 Virusshare.00101/Net-Worm.Win32.Allaple.b-b0a22f02f14542fb7659cdce4b5d82e1d3a83438e18b9dd1f047656ce0bf99b3 2013-09-22 12:19:04 ....A 89097 Virusshare.00101/Net-Worm.Win32.Allaple.b-b13686e713fdc3c0abbecee3e3082f93295d671e43fa0e1c2eb54a1e7e58bd09 2013-09-22 12:14:00 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-b211f6fc98203ff58321ef32e82d9ea2e89cdda9be90253cc79f1a25461b580f 2013-09-22 12:38:56 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-b246051a714fd8d4bdd4cdfaa709522e036a3af11807721e3117739d5c53a6d9 2013-09-22 12:46:38 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-b2db446e6e8d46306d867fd47bc95321fbc1ace138a6c6c35a98b11e8e07b5a3 2013-09-22 12:40:52 ....A 103196 Virusshare.00101/Net-Worm.Win32.Allaple.b-b2ed5fa9b8760de3dbe1ca801c40a3f7ec673387d5dd2c21a7dab0b482579b80 2013-09-22 11:54:24 ....A 68888 Virusshare.00101/Net-Worm.Win32.Allaple.b-b5017a85904834e96bbaed895b6e86ddf6f3d562fcdffe53b823363455b99cdd 2013-09-22 12:24:02 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-b553c1093ef3e178a3a32808aa49510c2dfcf0830ceb38a65631d6035c054de1 2013-09-22 12:25:18 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-b704aa25de86b21247b6d9e21540e42cec2078210af50b5736f2a8ed9d7f40ed 2013-09-22 12:51:20 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-b72fb25b96a3463b53343742532ab77c2dfaabd5befc769069ab608fa2e206d7 2013-09-22 12:38:08 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-b793e51152183b841c2cad3fb0d04c72715d18c017cf004d7425c623f30977fc 2013-09-22 11:52:24 ....A 35955 Virusshare.00101/Net-Worm.Win32.Allaple.b-b7b5f3b5ac8bd4c820b10f7918dd6aeb4f1196a75071ebe05edcc10da2b29fde 2013-09-22 12:25:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.b-b8eb41e2dd405dc6f951b5328d406c1d6fac250885f3691fdf904abbe7c376c3 2013-09-22 12:29:26 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-b9bb76d530d6e5a787a2332f8a3be9b0965c7b334631ed9ae47d270562cdda29 2013-09-22 12:16:44 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-b9bf384754edcf872e8d3f7eeb14cc8ce9872a6db07d62ab347fbe872a499b07 2013-09-22 12:05:24 ....A 74752 Virusshare.00101/Net-Worm.Win32.Allaple.b-b9cac1a2033420cd4ea7aec23c7d58bd474a08303a3f7092d5ab5375514c5ac8 2013-09-22 12:24:34 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.b-ba587b5adaf5fac89b51980ecf0fac5162b8a86700f8ecc52ee84c9a4876104b 2013-09-22 12:27:04 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-bacd485e58f1a49ee384337c9609088bf3a8317a54fe75d844f92c0b5cab9c27 2013-09-22 12:45:20 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-bb913a4459ac55044bfdc659d589d733eeaf0155d2e5a3439dbe44a3b86d73e9 2013-09-22 11:53:40 ....A 147228 Virusshare.00101/Net-Worm.Win32.Allaple.b-be404ec8cc24850f1f56a4c99259830d050c9547a341b5d1e0f210b5a97f2283 2013-09-22 12:23:48 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-bed80210b467dd9fb6105c4fd66da6ebf15345aa575e8e00b47507e16e2b0a8b 2013-09-22 12:22:38 ....A 16065 Virusshare.00101/Net-Worm.Win32.Allaple.b-bf16e8e24a21c9cb4b2acd802231333252df8b4b3d0bb60f13f3267cb91dcba5 2013-09-22 12:19:46 ....A 68096 Virusshare.00101/Net-Worm.Win32.Allaple.b-bf1d27ab0515b7f9ce065fb249d740ae867b13aa56bd4d3a7d44d2aeca7e465f 2013-09-22 12:47:04 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-c02fdb59ca900e760eafba73d47d8a32325a014400ac10ecd4decb85620d2990 2013-09-22 12:16:00 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-c041d2505e99d35f5d50a3f8298cb549f265ef65bbb15f1360aef1dac0215e3e 2013-09-22 12:36:54 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-c12b6fff6ecfae2ccbe389f0650aa4f5aeaad2ca328aaec12bc830dc911dd1f9 2013-09-22 12:10:20 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-c1cf0eab56c31b19db5c43029a133e869717afd4e16e33e36fe3d9021e791b20 2013-09-22 12:51:10 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-c224f6505ff99b7aebaa7e9a91348524003ae9f9b3aa4229de41799b374dd559 2013-09-22 11:48:50 ....A 86528 Virusshare.00101/Net-Worm.Win32.Allaple.b-c22fbff41c3297c4a5fa176e100ebac558201d05edacf115d3d9deb3941e24c6 2013-09-22 12:19:24 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-c25269112f9b6ecdaaf7ec435c3fef94c05c2c29e9cf072515515c880a07eb8c 2013-09-22 12:47:16 ....A 142848 Virusshare.00101/Net-Worm.Win32.Allaple.b-c2d87ed76f9f55bdcfdff90155f9f3e5b2cbdf529058b5545bc51b67438e0f17 2013-09-22 12:41:10 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-c3b0c894fd1f0400f32755bda8620c772d22200b47bac50f1c223f08589a7c7e 2013-09-22 12:19:48 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-c4170992849f28a23c0efc5724978de1b46108cc0ff73e00306b66b06263d597 2013-09-22 12:18:20 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-c443b430d26002f74b60d0251455fa5763bcc9c3dfec50d6f0411d6c8c01875b 2013-09-22 12:38:40 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-c4b98ade72c78aae24631406a9a7c5195b17c6201aff31b0445b93228d8ebb31 2013-09-22 12:47:52 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-c57da4991c31621339206d49d2f062c1830119d73b1cabf3263c82a803e33736 2013-09-22 12:29:30 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-c59670181dc68dd9efb6ea52f2cae2fdca9a5995d2302261f255887c1dec46cf 2013-09-22 12:47:28 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-c73ac6d71048fb9f530f27922b1a34ad40b65292771c687322da6d6029187bae 2013-09-22 12:44:44 ....A 86528 Virusshare.00101/Net-Worm.Win32.Allaple.b-c7559d998699c60babf951816c35d1d30c19a34e8c5a2410a4e5b63b9744c943 2013-09-22 12:50:00 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-c779f7ca6b7d0349212ab07c4f57547d9c803c503b09d0394844e7fd774aa53b 2013-09-22 12:18:30 ....A 93468 Virusshare.00101/Net-Worm.Win32.Allaple.b-c81fe45d721207252aa4c8d96f8687c366193bc6bdd1aa1eaeadcc4e1389d71e 2013-09-22 12:44:16 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-c8278d47bd5f03775765184e89f3259c06df0894ea4cd7a7699784fdae8c5e3f 2013-09-22 11:40:34 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-c83626857ef9f67e2220296ea0a0ce807d73d983405cee4e81fb7cf450e95737 2013-09-22 12:23:42 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-c83af9512b0ed513f958e72a75b5b7587f8085ec486d4a9f9e28748bcc879ba8 2013-09-22 12:10:24 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-c8d509a04f631a0ebdb616593a03e771b19863963520962f713c824a0c0d55e2 2013-09-22 12:23:42 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-ca0e625b8856f35d9233412911d133670a51d8cfeabd131d9dd9d8fa05fc70e8 2013-09-22 12:47:14 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-ca13bbc0794b75279f148891ad5355fd8d5c0f0f23ff7f04a8eb2558ad097049 2013-09-22 12:28:38 ....A 68888 Virusshare.00101/Net-Worm.Win32.Allaple.b-ca1cbb0e3aeabd477c81eb1c2f93eaced453d06614c8f462712afeb95b413b0a 2013-09-22 12:40:16 ....A 74752 Virusshare.00101/Net-Worm.Win32.Allaple.b-ca999c8c26007b2715f9ab21f131e393f75b7dcc6d0fb2f4b21d21398091c0cc 2013-09-22 12:14:44 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-cbc36eec1aa7e6d65c3e574f785d3c4a6d57f6d343dad33388ad8dea29c83668 2013-09-22 12:24:20 ....A 123930 Virusshare.00101/Net-Worm.Win32.Allaple.b-cc1f9a25cda459b0fd829abaa52fbc656cf2c622a224940d4e3db136efc3fabf 2013-09-22 11:39:50 ....A 74752 Virusshare.00101/Net-Worm.Win32.Allaple.b-cc3cb13bd8b58433a9f2985f8c917d5b6c7858e530436d5723edd69ad6992a62 2013-09-22 12:22:04 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-ccd17c1b03a65bb399224ea5097e1c3184363c54bdf9ef082244c88d7414b85d 2013-09-22 12:25:18 ....A 65536 Virusshare.00101/Net-Worm.Win32.Allaple.b-ccf1fd314fc8b98f34399bb354b7c2ac76c57a34d90afc77902488c09bf8330b 2013-09-22 12:45:04 ....A 122368 Virusshare.00101/Net-Worm.Win32.Allaple.b-cd8ccf81f6d6f824deda09c349162c5643d758f2b7cd074d2ab830c3d5ff7774 2013-09-22 12:08:12 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-cdc841bbd9cc2e592013398983fbed426fec41368e204b5d8ea21cc8ac1cdfc2 2013-09-22 12:19:02 ....A 175616 Virusshare.00101/Net-Worm.Win32.Allaple.b-ce3ce6d6f309a05c451c778f1aebbcd47ae5218e11413b602fa722c4f0594f46 2013-09-22 12:23:04 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-cef40ec8e0483b1813b14df474e8b894a69f70f59ddc21c458bf9d074667b520 2013-09-22 12:18:36 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-cf151956038880ff72e7ea9e51a71e2c73edee98994a25dbf29f8ee6b7b82363 2013-09-22 11:44:06 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-cf8c234bbc4540d4459e384f94e4ed8e39f5f5f284ab226b03faadcd4a558386 2013-09-22 11:35:44 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-d05b98babdf3409bd774a916e7d53d5963b1d875b95d8bf314a33a0f321fea0d 2013-09-22 11:51:42 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.b-d12065121740f4791f570e97322c30d5c3ab2af733b68d665e7ce83c2e74d655 2013-09-22 12:41:58 ....A 118272 Virusshare.00101/Net-Worm.Win32.Allaple.b-d161161e404f2cfd43d6c54ff73448b6b1bc42863c587e5c503efa578796dd09 2013-09-22 11:46:14 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-d176b843efcff602fc455cfcd40118f676b011b4d6feadbe464b043543474163 2013-09-22 12:10:16 ....A 93692 Virusshare.00101/Net-Worm.Win32.Allaple.b-d1a097b24229d1ccc360c66e6b8c7180be1b4362d35c707b23c59b6d47d2a75d 2013-09-22 12:17:14 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-d1e21079b4a74aa7a146a1645da3a8abe9e36d1fca9c73b8a1fceb9db2d74d39 2013-09-22 12:27:56 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-d232ef8f7f546120837e272550165419346c2f011c3fa3ca614182300df3d185 2013-09-22 11:35:34 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-d26dedeb1f1244d34e23078f673aacb8d66a9a61b0b5b3f846d8e212eaf6538d 2013-09-22 12:47:08 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.b-d6a2f122a10d8941c1e638a1d15c330d2eba70857db6ba10bd569d2af8121c8f 2013-09-22 12:01:08 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-d84ac991108ad0b5cda9922ca0efa4a0994fb41c4d74b5b29265d4f8de3f9a9c 2013-09-22 12:51:10 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-d89da2c744db6981b7337fed86bd8095aba327e3e1ab9ff494fb39d63db670ad 2013-09-22 11:55:32 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-da063c3ab506521923344e9a6d4dd00dd6849b103eaf09edb3c7e4852cb3b327 2013-09-22 11:51:44 ....A 118272 Virusshare.00101/Net-Worm.Win32.Allaple.b-db6d1e3be5466ce56ad983c4438b1f49dd153417b93b721e5c1bfadb4050530a 2013-09-22 12:39:50 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-db8086c3b26862b33253fe1b9ad3216c0cc6ffc229f61552c7eb68919daea530 2013-09-22 12:32:50 ....A 73216 Virusshare.00101/Net-Worm.Win32.Allaple.b-dbc3abd1af3180f68aae9cd0ae077a33ce5cdbd1f040bf751c703444c75d8b58 2013-09-22 12:04:50 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-dc3302a6bf40601d27a76a2124147568362868ceb40168adbcbc3358b74477ef 2013-09-22 12:14:42 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-df1fb47991b8f2b5cc0784dab867a30e28e59f8980ee4345e64d95d79e5cff24 2013-09-22 12:40:38 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-e150b3ad3a9cc05c5ed611a01daa8a6caa5d62a34cbff6d8200193c7d1e80305 2013-09-22 11:50:48 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.b-e2e836b35d7c7fa31692e68c6af0db56fe39edb909be715cfd7c571e3aeb08a4 2013-09-22 12:34:56 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-e3ee6a21758767ec4f1be649d5cd9726cf2048b70932cc920e2e1fff64a03bc4 2013-09-22 12:13:58 ....A 83964 Virusshare.00101/Net-Worm.Win32.Allaple.b-e4a0008ee880bd2faa637b6b07ab48dd8399d61e59621b58fd1086f59bf52bb3 2013-09-22 12:05:04 ....A 122368 Virusshare.00101/Net-Worm.Win32.Allaple.b-e65bc2e048693265215687af52e96ebcbbaec6380baec32cd3bcd5832bf5c9fe 2013-09-22 12:27:18 ....A 118272 Virusshare.00101/Net-Worm.Win32.Allaple.b-e8e3b790864d3bd2e4f61a314fbf6300530c154a917f48e46dc479c1c62b8d8b 2013-09-22 11:53:20 ....A 77312 Virusshare.00101/Net-Worm.Win32.Allaple.b-ea1d9075dcc4650e963e2e8cdaee7db7b49447da0a6c6fd0e73f1ef9a33836c8 2013-09-22 11:40:30 ....A 111616 Virusshare.00101/Net-Worm.Win32.Allaple.b-eb177ed3df171dd3f9fda2426618739b726cb4c5152b0a74839f42641974a218 2013-09-22 12:17:44 ....A 63488 Virusshare.00101/Net-Worm.Win32.Allaple.b-eb3627e36def2d2fdf35b16726b2070748596c9efefbc6f9837f81a1471aa7a6 2013-09-22 12:34:28 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-eb677b7967398e94dd6f3ef5c0bdb42df828b92aaedc1c0ab8ebcd3a477b9024 2013-09-22 11:55:26 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-ebaa70efce26df1683915ab9106e82e657cdbbb1b4e16862509f0bed3d5d6a3d 2013-09-22 12:47:54 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-ed2491749647741a9d4960f98f00ba7857f26528ae25043f5c274524b20915dc 2013-09-22 11:57:32 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-edb735302a34d94e78407b43773ddd3e4b916a48b19d7973f84d2179dabb851c 2013-09-22 11:54:38 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-f65277b372279e7092043c5015fc79ff94b2dbe946109bfeee2e198a8dd19018 2013-09-22 11:58:08 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-f75161a6a3c7ca3de344969857d9ba49dbc76ddb753a458eeadd42c57622f4be 2013-09-22 12:50:26 ....A 93696 Virusshare.00101/Net-Worm.Win32.Allaple.b-f9c47d627f03ff849fd0a8b770dc8036f64ac5666bd04011aa17566d4dfc4d3b 2013-09-22 11:37:44 ....A 96256 Virusshare.00101/Net-Worm.Win32.Allaple.b-faa843a69695c4091bed992e903f29ac301261a0dd9e28de43c07c0b18fd78a5 2013-09-22 12:09:30 ....A 65024 Virusshare.00101/Net-Worm.Win32.Allaple.b-fb8969c95b35dd74e0ee2922d6e8f75da1c8be9cafd259748ed0d4c1d94db72d 2013-09-22 12:18:54 ....A 57856 Virusshare.00101/Net-Worm.Win32.Allaple.b-fb9b3231edbabe199eccea17321aaea00b653ace575f2fc4ee87b39dbd09ef64 2013-09-22 12:29:32 ....A 68888 Virusshare.00101/Net-Worm.Win32.Allaple.b-fcb6451f69e65f6c58b1545bf64a5ab4178b33608d0584bbf0c5fb215857e91b 2013-09-22 11:40:48 ....A 57344 Virusshare.00101/Net-Worm.Win32.Allaple.d-73b43f237a945b9f11e7db452afe6e82f1c05dcb283e1a14cada01ded5fc015c 2013-09-22 12:20:34 ....A 32895 Virusshare.00101/Net-Worm.Win32.Allaple.d-b4ee1e3eb581382d6fddd0f1fc117364e6f93522bbaccfbca578a2c72210aec3 2013-09-22 12:19:12 ....A 57344 Virusshare.00101/Net-Worm.Win32.Allaple.d-c95e710d2d7dc89aaf2df1459b01d09bfcaeb2da7cebf4cb12f1723807bf93b5 2013-09-22 11:48:12 ....A 57344 Virusshare.00101/Net-Worm.Win32.Allaple.d-cef990baace4c0739c793045946726ad9ead854bf1b1903bf41bed8e2220ed96 2013-09-22 12:27:16 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-05b4528360c6ae7d5013b0ef5859f5ace352648820704041dc5e5a049bfe6b61 2013-09-22 12:29:08 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-05ed433418a8f2d024037f846f84739047fd7d86403ddf4304d673aa06441ebe 2013-09-22 12:20:50 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-134d04e2737e9469d7bd0ebb6096e5357b0b74700cee24849bfe57ce395e117c 2013-09-22 12:43:00 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-1499b9d38aa1e695e5c1c4ffebd33997f75ab53d71e1616eeca5ddb96f7f3112 2013-09-22 12:28:32 ....A 113110 Virusshare.00101/Net-Worm.Win32.Allaple.e-17a32e6875e295d943d7bc86bac628410f29886519a0608055213ec988c5927d 2013-09-22 12:24:22 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-340cd062aa24c0027450bfbca5a51e7c1b02181694b2b760bda709becc731642 2013-09-22 12:33:32 ....A 34680 Virusshare.00101/Net-Worm.Win32.Allaple.e-342a9772e12af8f0355870f8c15ab841e4704c143e38c0ff75e50a8e1286e7c1 2013-09-22 12:45:56 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-34659df9aa05acf79acf9060cf7f7b076cfccd5a7298526bd1040342660b784f 2013-09-22 12:51:16 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-355ecc668ae3a9760b238afdfce4917bfed11d729741ef93e3f6b1b07a5ce75f 2013-09-22 12:38:36 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-3663367b8ea8a4a490f5f89b3020a54486252f102c5033d3233c1d806893f675 2013-09-22 12:19:22 ....A 93184 Virusshare.00101/Net-Worm.Win32.Allaple.e-41c015e2c311f067372861041e86d4b956d0afc97a0d2f18ff471bfe622a8b4e 2013-09-22 12:25:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-4287d7abfad479b6df982b901f70fc9f64b5c0f5f63af44154353d5df588ec22 2013-09-22 12:45:24 ....A 114176 Virusshare.00101/Net-Worm.Win32.Allaple.e-439c3e592e6fa75741381ea1880e4ba17b4c796a5a8985587a8790f69c1383ab 2013-09-22 12:40:06 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.e-44387d0807020c4e48df6e099b6c68a3540b35884d1ba2fea730be623f131b69 2013-09-22 12:28:08 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-5267f55a4a50933e5753c92ddeac153c1ce9fef7a3b0684f0f239af265eed278 2013-09-22 12:21:08 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-5328af901fdeadb74e88c0b7c15e74cd5f4e59858556869303feef7018c2216f 2013-09-22 12:24:04 ....A 169984 Virusshare.00101/Net-Worm.Win32.Allaple.e-535e48a21760bcddb26970224b307eac3e641620ca8892ee0e08940a091ccc38 2013-09-22 12:45:58 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-537db47865995a347bb0dd91ebca358952e6e10fab28a4b2ecf4940fc7d72092 2013-09-22 12:11:42 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-575948a87ab9dcc8c184fc6e78c22faa7f92cd9966a71672624894ac21f3ae42 2013-09-22 11:37:18 ....A 13260 Virusshare.00101/Net-Worm.Win32.Allaple.e-5870795071e94f2872ead8cab1bdac7164fe6e238a7e7f08d710ec7368be873d 2013-09-22 11:42:02 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-5b686d69f58f38ddbc39f07319df6e065732fb66e9b3c1c75dc3e595c03d8730 2013-09-22 12:46:50 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-5f5616ed4f9f86faa8160c163f663b1bfd5e3edd9defc9a53b3a4dc927d520ee 2013-09-22 12:18:38 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-60961babe2a7a394f99c5715a06e4f3642a852302d4dc339380ae940266c7e66 2013-09-22 12:43:04 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-61a0d20c2dc4f09f60d8a85315cf2c9cf62aee2797d3f497e266e285553c80e1 2013-09-22 11:51:50 ....A 13770 Virusshare.00101/Net-Worm.Win32.Allaple.e-6298b3a8364e38d8ce63a6cabc12a6f341f579793ea465c2f22c2ccb1e91249b 2013-09-22 11:56:50 ....A 122368 Virusshare.00101/Net-Worm.Win32.Allaple.e-64baa0163cbc42ddb638e1c9e805942343d6742cc7ccf4a121529da4334c2527 2013-09-22 12:17:50 ....A 82432 Virusshare.00101/Net-Worm.Win32.Allaple.e-677d43a716f8acd0ca162c243d1ac7b632938ef862f6bd34f34b24e4af452a52 2013-09-22 12:46:26 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-67912789ad282b48169a446e0cd42085f18be2520c62934c3f7ebbe290e5b32a 2013-09-22 12:39:06 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-69ce6c1f61145e86410a7701a590737761018c4b1a5d571ebb0ed402dcb1d110 2013-09-22 12:29:00 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-6b90b93d5a4c7dc6f60fee536e67563be3e7a32d1e9b92d26ffb544c81dac141 2013-09-22 12:33:46 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-6c6c7045c280131b4148cad7a4cfd727eb5ac06609020cfa78ff21db240e2475 2013-09-22 11:58:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-6dc617520852a190fd432bbc583762b34e749c6bda36282b0c15bab2a949dfc4 2013-09-22 11:44:06 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-6e1d32b75a31bbde1f5eaedcbc8c0cc8fdeab60219f12191971c6745d84058ed 2013-09-22 12:33:14 ....A 10965 Virusshare.00101/Net-Worm.Win32.Allaple.e-6f3ec6e85773d8fd55aa4d9980b3130e2e62960112335d6d979d15604deb5ef7 2013-09-22 12:04:10 ....A 63750 Virusshare.00101/Net-Worm.Win32.Allaple.e-6fec57b4aa7aa9b67ed5d675b65a95f349c6aba9e749c712633a6230f256871d 2013-09-22 11:58:16 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-724dbc618277e0778693f69497ed7a1b4895b2fe7196e469b101e85e7b79f257 2013-09-22 12:01:50 ....A 57344 Virusshare.00101/Net-Worm.Win32.Allaple.e-74a6a0fae37bf8187c6dd1393b44080104dfa737f1652ae18a2a8175bc65f777 2013-09-22 12:39:04 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-753c82cc0da30b7e9c859242cd011ad19a6f51f057e06953ac80cce1de825ce7 2013-09-22 12:40:08 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-7720de529ffc2faf3e78b745dbb5855a4b3390eef4698898be3df51a331f2988 2013-09-22 12:34:08 ....A 60690 Virusshare.00101/Net-Worm.Win32.Allaple.e-77f8cb4b3fbeedd33b49720028852df6bd8951acdcb8bc0b231aff8cb3499e65 2013-09-22 12:29:30 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-7806597ccebefb36e78570f9c862798a64fefa096f837c3f172a0c4deb895a99 2013-09-22 12:31:42 ....A 9435 Virusshare.00101/Net-Worm.Win32.Allaple.e-78694593b031df45704f78c665cb086f1fad327a5e5815e6a2eda96d5abb405b 2013-09-22 12:27:26 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-790c6044a4851ee56da2408c37966130aa3345dabd3ed4d86fe29b526625c390 2013-09-22 11:41:38 ....A 122368 Virusshare.00101/Net-Worm.Win32.Allaple.e-7921575b01f04e12bb8e4d6f84673959523237f81d029f12d8fdd177816556c5 2013-09-22 12:16:20 ....A 62976 Virusshare.00101/Net-Worm.Win32.Allaple.e-7c0baa3fee59be9710402881c050c7d85c7a93c2ab238e23be08d026ae22be7a 2013-09-22 11:42:20 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-7c9e27391c25960385679d7901d2bfdc135c485c36f73eb408a9bf1b3ac6390d 2013-09-22 11:37:18 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-7d9183aad996820d1c345be191a4d40a1020ee28abd2b6dbe254d98db33e1130 2013-09-22 12:21:46 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-7d9747b537f6d76375354c16518d13d561fccbda140cb7850584a6d9d7dc51f8 2013-09-22 12:16:16 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-7dd1ba9cc04eb12f7e42c93d1ae125e2ee55c92f431c59af1926ba2f20e74c16 2013-09-22 12:02:36 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-7fee68f521ffe226bfc6389a9902aaa1ad93c3ebcbe716f28ad08638a31cf3b6 2013-09-22 12:43:18 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-8035bfdf4d3a093509f12efc8a03df0f4d536669a6bec55d3b22d50d226e2a9e 2013-09-22 12:31:00 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-8119f54da7338dedd818cdf93f9719c73dc08a207f1b8ef5ef615c88a48f2e4f 2013-09-22 12:25:02 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-8156543195f12ce258af25a9c2df805223a3a4536921e63f4efbd1382415c72d 2013-09-22 11:44:20 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-8162549baa6a5a1935f64ea231eb3faee49f94d3aecffebe6432041c9286e933 2013-09-22 12:36:28 ....A 82432 Virusshare.00101/Net-Worm.Win32.Allaple.e-81c4123584d44f57dfa0b36caf6753daa048b010d7c1cef8ed63bf3e33a153d4 2013-09-22 12:25:26 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-8214e940927e4802da5e8da4ee0be78c81bf295f249d68a5b5e1492eb49ccf34 2013-09-22 12:31:20 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-82265de5016f0f0fa6cd3364d2fa30dec6e57cb50bc4f0f3cee75363b74f6799 2013-09-22 12:31:22 ....A 89600 Virusshare.00101/Net-Worm.Win32.Allaple.e-832b920d90a60841be2322e0d0a1ad657864e362cc2681d69bc9bc02d379a64e 2013-09-22 12:22:20 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-83674389569f0c28c27699207bec5430da13067b3f7e62a6742581c972a6659e 2013-09-22 12:39:20 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-84e4e86fc55806f7817a0a6035ca1d2da1fe6bf5fb46ac07ae48006b9e9e16ac 2013-09-22 12:23:34 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-85326c899aa40cdea3de81f62c964bedb811c008b01323e9ee75e56b91675ae8 2013-09-22 11:48:28 ....A 9180 Virusshare.00101/Net-Worm.Win32.Allaple.e-85c1e22b74e47918b75df204fec74fa8b4416986eba6db77c344febfe440fa65 2013-09-22 12:48:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-8638a0ce81d8d4923ecb904599fd82a0f6db710e5d8920e61827b404d7661ac2 2013-09-22 12:48:44 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-869b8c20df68ea3434b98e2b5d6bcfdc74fc824d4227d4b4992e551f2e7a57ca 2013-09-22 12:44:48 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-872138d81b85b1aa77f811d7f791b16be0821f42679be1b79edc09974e0f012e 2013-09-22 12:34:04 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-87ae9192401d5a86d809865fb30e034062fc785d68192868b75de98b228f3d21 2013-09-22 12:43:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-88c9aaae82c050312caab15636d67a4df3ce964a20a25a6b55486148aa8670a1 2013-09-22 12:43:30 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-89334084105577a5419ddddaa45909ab2cf8d40e4595a5095d0280a270d50cfb 2013-09-22 12:17:28 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-8970cb2217f47023ed9494d88390c26066c078740f0409c1e1e6ba6561d39c04 2013-09-22 12:47:50 ....A 13770 Virusshare.00101/Net-Worm.Win32.Allaple.e-89f55694123d972b8d0922e02a2e0174e649ec2bc2011fdb320dbf16156f8a5d 2013-09-22 12:18:38 ....A 69870 Virusshare.00101/Net-Worm.Win32.Allaple.e-8a7ee2d62266c734dc0cf93311f83a517fbce05c3002e75f5857b86c91c1e61e 2013-09-22 12:12:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-8da64ffc520c398ac7c6eeca5edc205865dc7b03074b708de89db012259a1067 2013-09-22 11:51:54 ....A 62976 Virusshare.00101/Net-Worm.Win32.Allaple.e-8f3c2f07526d8ecfb292a0fd67712a77c9be3255bfc7e37c302efb8ebae665ac 2013-09-22 12:45:38 ....A 21675 Virusshare.00101/Net-Worm.Win32.Allaple.e-90b009860c5985c9e9c34d53f5b9e5d8ed9fe18a9e4d1a3e16252870b7f55f71 2013-09-22 12:42:54 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-91b6aff3705224989c7580038a821c419e9bbdffba65617c7d400d6874a90217 2013-09-22 12:20:20 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-928185196c8b3de0c55f2a003ee8882c9aa6482a2eb5ec2af513cbe8846a5d2c 2013-09-22 12:27:34 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-931f66a3d8e58fe638c45e9ec41ac99ebe6013ae6c29b4a8ceed0652eb8773c7 2013-09-22 11:47:12 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-9330efa3c0b6882ec6ade8f53b661da57a3dd1aa6bae01f4b2e6850d549e9362 2013-09-22 12:32:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-94236ffc78ceb2cf4c759ee57a776b2f61b3cde1bf6e101579852c1060e41083 2013-09-22 12:16:36 ....A 125440 Virusshare.00101/Net-Worm.Win32.Allaple.e-96422e2487fec21c9f4029e9bc3cff0c2f188a1626da820a021b295482c5f4f9 2013-09-22 12:26:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-96b8dc6f014731186428d984db143bd3f4f5536610c96c52b597609b680e3b12 2013-09-22 12:43:30 ....A 76800 Virusshare.00101/Net-Worm.Win32.Allaple.e-983e1a6fe8122e2f1b79ce8e3e3a4a2ae5b0c7a491f8919495e69de09beebf3c 2013-09-22 12:36:20 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-9947c660326ab3926871adca071a2603d2a58ccb96f45e88600040eb8a3a1c8b 2013-09-22 11:48:48 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-9cc9b03cd624116d986b7e3f76b3f239f393fbd4122a0239e174aabaa06b6dee 2013-09-22 12:32:50 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a123255126fd81f3d1c72555bcc2d48af7d57bc3be3e0446a66a9bec09d35d74 2013-09-22 12:05:54 ....A 28815 Virusshare.00101/Net-Worm.Win32.Allaple.e-a1f5a1e7058bdd836a06d7a7bf067bf205d95f2e5e6c80271668f9809fba1371 2013-09-22 12:26:12 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-a2a2aa1653a526321782a2caf42746c4076dce57f3301f4ea1cb6dd7f7dfd818 2013-09-22 12:34:42 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.e-a36972a9a852eeaad01970edef254d186f76053b486063ca0da9864c8aca2ae7 2013-09-22 12:36:46 ....A 67584 Virusshare.00101/Net-Worm.Win32.Allaple.e-a3e2b0cabb4cb7a87b47c9ca852cd5f56649eb144bcc7f1f7de760c435b22518 2013-09-22 11:44:06 ....A 62976 Virusshare.00101/Net-Worm.Win32.Allaple.e-a4435111736bfdbd5fc8e133dd69da4d93b25fe3020b8b6a0caa587439d888ba 2013-09-22 12:17:24 ....A 23715 Virusshare.00101/Net-Worm.Win32.Allaple.e-a4c950eae18b62952011fb3286744c313204c71655f28bc81a3ce01d8c1b03b5 2013-09-22 12:18:48 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-a4eebd326b59f22d863f3fe829a21e79a62a3c71f64b5c25015a635350b3cc5a 2013-09-22 12:11:22 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-a5ac24085ba19c800c0f6dc3a0e222361cf7681b8f9e15b373e20903cec17dfa 2013-09-22 12:32:22 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-a5bc5b7c73ca4a570c871a3b378ada98136f3862dc751eb2f40d641500b88730 2013-09-22 12:25:40 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a718dee34b0c1b9ea42c93eeb2f40c2e53d5b6e176bad88c1811be4c060e7797 2013-09-22 12:26:14 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a7191e2acef6dc433d9636e4555f88cac96cbf9d2c5c487dd9f434c85e497f08 2013-09-22 12:46:46 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a84d05c8214c4e74c70d84389d164607bfc7ad4adc0362c9a9f7f2dbb03b1768 2013-09-22 12:33:30 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a851e69c506a84b4bb10a0b52863699e59ae8e49bf1a1c05e83013ef0106ca5d 2013-09-22 12:38:28 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a92cd1d3803132e52db01502f7880ebdad3e2b69fde53a52677a70aaafc5f8a1 2013-09-22 12:26:58 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-a9cbd0b733924a1da492f4308d76051c3a8698821c5c8c3ed22eda1797e1ae7d 2013-09-22 12:43:38 ....A 82432 Virusshare.00101/Net-Worm.Win32.Allaple.e-aa67ae94ce89e716f5ae9fd8e1bd17092db1c4872acfc76170fd3392cd215b75 2013-09-22 12:14:44 ....A 113110 Virusshare.00101/Net-Worm.Win32.Allaple.e-aa6f7c11e429edad76d375b688eb6a3da3cfd9721d768d4825718da814829e37 2013-09-22 12:23:50 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-ab18e0e1d032414465dc7da4fcc907ce5453ac2e27780790f6c1d01299142aed 2013-09-22 12:31:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-ab536c45f4ae8bb57437981f81e53284d4b0714e83d7b624362aa5d4b4dbbb9d 2013-09-22 12:31:56 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-ac77d73b1884cb568d04442ad99a105c51f575fef4f7b84f82f525cb06dd79a9 2013-09-22 12:52:30 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-acb131e80385ef27c9abc7aa92a3d1f68c59e11689c916a743699544620e94f6 2013-09-22 12:49:16 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-ad1b26be47bb78d6efc61b86f4d81886fdcfdd235fc5413067a2435bd31227fd 2013-09-22 12:19:24 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-ad8a28ee8600b40d01dfb48e7e415bcee55b38c3a6d2b59ff61dad115bc4a982 2013-09-22 12:37:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-ada39842aa5d554a740272bd0b0ac242cf95f63753dd2d4fce8483469dcf919a 2013-09-22 12:21:16 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-ae242c59a869273f7767c362211f7e0587e78d0a30b0ca41864bdf8d5c34ff9f 2013-09-22 12:22:42 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-ae93c92447f45e10ccba8d4504ac4fbf8234486ae1338407603d6657864f3389 2013-09-22 12:24:20 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-af6a739baad601db8ac5b4baab007ab90625d4172cb43ef35c0188b3cf2cc1cc 2013-09-22 11:50:38 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-b075f316e97edd40097718243cf6e02b92c6d0790c5c3396bd6e2e906cabc75d 2013-09-22 12:19:44 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-b16811873e901be01ccbd8db25c15e5a63bed75e1ad025991553020283be6aa4 2013-09-22 12:32:50 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-b22e8665c569cd1710b55722acbb1f4e06d080db7303efdba78ec38d663e7321 2013-09-22 11:37:14 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-b23532087b6934ab47d5cabf1c9e520d62d5cdc1778f83d34468fc78b9df364e 2013-09-22 12:46:36 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-b4c195fdf76b77fd9f615323903e6b972f497ca5ca58798bb4add2bb8e4a3f84 2013-09-22 12:14:14 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-b61046e158884fd4e0736095fd7ae14769d84881e5f8e555e4490d385f3c8314 2013-09-22 12:35:56 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-b809271dd64246d1d67677a07fd20a5e8ff421fe7cbb6057797bd1cc934b839c 2013-09-22 12:31:36 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-b841c66b7b116db837844f0d7a0c99f630d49199dfec565ec8a5153341842dcd 2013-09-22 12:41:56 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-b84b5a3058368f43e91503c122492dbd9626294827d42252863c30a87c4dd63b 2013-09-22 12:33:46 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-b91930be9676eb8385eeff1389bbc102de4797ae65b0286961e18f178f06d5d3 2013-09-22 12:23:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-bbdc932f17a150ab121e8a778f14ef765a190260db6041bf3e32a5ce52bd6a63 2013-09-22 12:46:52 ....A 89600 Virusshare.00101/Net-Worm.Win32.Allaple.e-bc0a1979cd3123571be5338673da01264f20f09537d339605948840f797b44df 2013-09-22 12:30:04 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-bd065d7f243169030af7a4709ef0b83d2e4a6d2dea413527451753430bce7438 2013-09-22 12:43:30 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-bd4f9c27e5e9fa7226198e0e9bf15d6eb82e5ef5975f268876d661455da1ce04 2013-09-22 12:37:42 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-bd70446d81835dbccb2060ea2bc332070233c881d2b9ea10ba62ec6809797a6e 2013-09-22 12:21:14 ....A 113110 Virusshare.00101/Net-Worm.Win32.Allaple.e-be0b7b67270be0fcb893bd6a744e528dc0aa4ef9576bd77469258edc05b2502e 2013-09-22 12:21:16 ....A 10965 Virusshare.00101/Net-Worm.Win32.Allaple.e-be519b6b7cef6fc9f820718b23da72dc81b29838ee64c12f0eedc71ccf3313e3 2013-09-22 12:42:42 ....A 94890 Virusshare.00101/Net-Worm.Win32.Allaple.e-be85248da0d34f119a9c74a8c5ce789af034a57819b45876811305de8e3c22c9 2013-09-22 12:41:50 ....A 114176 Virusshare.00101/Net-Worm.Win32.Allaple.e-bfeffcfd6bca5f2ea9213c343d0aa49cd06c4c8cb039fab319a13119e9d9c39b 2013-09-22 12:17:58 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-bff6487c5478bdfa1e823e3261c6c891955de3227c8e207be59a6750ec6b0915 2013-09-22 12:44:22 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c10c9ff424a4621fc893dde236ca524f4f39baa5b4afe44d60ea779ed05aee41 2013-09-22 12:49:14 ....A 88064 Virusshare.00101/Net-Worm.Win32.Allaple.e-c3e26dfed7cec4da2e7d63f88c84554b21499f6dab3286f219dbb119f5b076b7 2013-09-22 12:17:46 ....A 117760 Virusshare.00101/Net-Worm.Win32.Allaple.e-c3f07edae12ff8cabd6b66a295fe7313ea05823e17852adca3e6b7e1e88e12d0 2013-09-22 12:21:24 ....A 64512 Virusshare.00101/Net-Worm.Win32.Allaple.e-c410584b4dd89f0f8b7fb5dafaa7d628bba6f8db69aaef6e433c64da9c653099 2013-09-22 12:51:36 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c4a670ad8a5da83def7ccecc62de56fc7a1cd78cc6846bdb300b83b5e0b58e7e 2013-09-22 12:40:56 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c4b84b77b73e7f6e07e0c2ce544586724c9642e3d562fd6a5b241df8ff7dbed3 2013-09-22 12:34:26 ....A 82432 Virusshare.00101/Net-Worm.Win32.Allaple.e-c4bbb44901ab8b6a1e2919c0e082a8376dbf105d8ce358b9dbf46a58b470edbf 2013-09-22 11:56:56 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c4c94d05f80b7b437b704a011f8ab2c7668e8b50c31df94333eaaedab041be21 2013-09-22 12:24:08 ....A 89600 Virusshare.00101/Net-Worm.Win32.Allaple.e-c65f36bf9fd7551817fc61aaa3d64567cc57bea6983d57984da9bce00eae0af5 2013-09-22 12:48:38 ....A 92160 Virusshare.00101/Net-Worm.Win32.Allaple.e-c6a33ec07a85f9ac842c6e9feabef8287e0edf483163db449a8995eae6dd1ef3 2013-09-22 12:32:50 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c6e7f2697d21523b1dc7164830055190f48397cc70ebc771b299d422bd3b856e 2013-09-22 12:47:54 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c77c2771d3d8689f9ec96733ef68bc65ba8f3aba9dfd88f24cf058b582b05bf4 2013-09-22 12:19:54 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-c807381cde5bcb1ab539f6b017f6e30a9ff9512d020a46c97b974459b55cdb95 2013-09-22 12:28:42 ....A 89600 Virusshare.00101/Net-Worm.Win32.Allaple.e-c84f4b75a5f02669e13f3c68a73351f94aad314aa226e697c4def7c71229930c 2013-09-22 12:24:44 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-c94d52ff62003659464b51fa4487e25b45a1a5016d9a2a3d87e931211764359d 2013-09-22 12:39:02 ....A 113259 Virusshare.00101/Net-Worm.Win32.Allaple.e-c9ffeb3f01cda7919b9338b98bf3d2dfa9f049aa9faea8fb0b2e47a3f3d2cc69 2013-09-22 12:22:24 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-cab19964f210a8ec8413937837478fb3e6b483e6fb2fa479e3375a4386c5d78f 2013-09-22 12:30:04 ....A 76755 Virusshare.00101/Net-Worm.Win32.Allaple.e-cae429ffc2c51c751ca034dc23587a8d9b67d8b21eb86fb8c5ef8c21cfe8e046 2013-09-22 12:33:36 ....A 9435 Virusshare.00101/Net-Worm.Win32.Allaple.e-cb8bffeb6d412996cfc44151cde4c05b244a2528e815dcde34c97dd8084aa5c4 2013-09-22 12:19:46 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-cc52a209c78d4ef8b8016ff7b58d5f8af8bc0b1bf17a0637ba347e23478ef05c 2013-09-22 12:17:40 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-ce2d547ec25b85d3b77e388e7ded1ecf04f70731cb88cfa5cf980aa8c1be5b36 2013-09-22 12:29:56 ....A 59415 Virusshare.00101/Net-Worm.Win32.Allaple.e-ce872ef0bb9e3c1e45201e2a3b3283893a6e59ab646a9b1087380a2383fcfe1f 2013-09-22 12:32:30 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-cefc5f454e70d6f783d6e7b68424bbceb4ad664f6af54f36075a22fcf476abdf 2013-09-22 12:10:52 ....A 117760 Virusshare.00101/Net-Worm.Win32.Allaple.e-cf0f7376503607736c1bce02d06d333b92cff472501d4c4a1cfd2956dea072c8 2013-09-22 12:38:20 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-cf864d5c3f5c6b6ca4a04d22dcc8ee3114912fe1a9baf30e451beab572831037 2013-09-22 12:34:28 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-cfb907fdc8d425a7b21674ec270592ec62a4586d10bf467a2e24ed805e3d7085 2013-09-22 12:40:48 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-d15ddb5cbdac79f7a320acc2b6c4c2f200a3f852a40f98caaee5d0c0b20d7f22 2013-09-22 12:52:20 ....A 64512 Virusshare.00101/Net-Worm.Win32.Allaple.e-d1b31712ab697801a65db76fdcb667875abcfdaa5d3d28e75897a0ef28a0d59d 2013-09-22 12:40:00 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-d1e56b819096f6fe33054fcc01e08fd381ba0e2269f21e8daf6356f6696dd6d1 2013-09-22 12:21:32 ....A 59415 Virusshare.00101/Net-Worm.Win32.Allaple.e-d201d8ed1c852c183a6150fbf1d89ea90b666d0ecc31aad2e03772311fa91ef2 2013-09-22 12:45:44 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-d228266f84e2a77e1e0b5ad356debf7c6e50015db069a9d1df45bfaca79ea766 2013-09-22 12:32:10 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-d2470177dbcf2831cbd728ac9ffe2f7608f354cfe98990abd28ff800da45344b 2013-09-22 11:41:08 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-d4e0ab12b9eb498e1ab28d3dcdef7d2181bc9fe6597cf1a81454d317393ccc11 2013-09-22 12:30:06 ....A 178176 Virusshare.00101/Net-Worm.Win32.Allaple.e-d6d23311e22695bfed0bf1aa3e7c7d844ca5f843a156cea7971da4c9139f6353 2013-09-22 12:30:34 ....A 122368 Virusshare.00101/Net-Worm.Win32.Allaple.e-d72ae7a62712a91a70d7030f54d148aa059a6ab99de7772d33c903e2d7937302 2013-09-22 12:08:52 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-d7b9a41c6edba7e58cc2221d1f834a1b425daaefaaed4ed20956b7b1880150f6 2013-09-22 11:41:52 ....A 117760 Virusshare.00101/Net-Worm.Win32.Allaple.e-da8b514d0333113a8442fd84ed7b1a4e0d219bd2399b3369502bbd0006a59426 2013-09-22 11:39:54 ....A 101995 Virusshare.00101/Net-Worm.Win32.Allaple.e-de8523f93d16fd6165a94a7a0bbfeeb5281cf2a6b484e48776c56907f18ce913 2013-09-22 12:18:00 ....A 85504 Virusshare.00101/Net-Worm.Win32.Allaple.e-e254205f54c94d2db6bc64e504d8ab284d656a390c30de39c0ed62a40d5b0cda 2013-09-22 12:27:46 ....A 13260 Virusshare.00101/Net-Worm.Win32.Allaple.e-e8c2de05cba7715ebe6f6dd1fd1fefdb1d1039afe97a847de8042f9b674f6890 2013-09-22 12:03:40 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-eebe7cb8c18e298db0d7eaa0493cdbdaa5c7b426e4adb8702cf0fafe1f25276e 2013-09-22 12:00:52 ....A 178176 Virusshare.00101/Net-Worm.Win32.Allaple.e-eecf83bf42a90dcd6f10864de425ce9635836c270c81397ad6047bcef506b972 2013-09-22 12:24:54 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-f0e1ce86bb6f3a603f026708c7ec5537b17798dfbfe80745e12b2644f89f6941 2013-09-22 12:09:52 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-f1c93ea9d49992594fb79f9ddf1d009d480f8cd7d8d41084b06e9575f4ce42df 2013-09-22 12:09:30 ....A 62976 Virusshare.00101/Net-Worm.Win32.Allaple.e-f377a09d1dc28fca578d0226031c3a79c9934ffa07e6e05ecf3fffbe31b793f5 2013-09-22 12:40:06 ....A 59415 Virusshare.00101/Net-Worm.Win32.Allaple.e-f546f45126fd0757a442a54e0655d3cc139080d0a9045e38ffafaa5650817e00 2013-09-22 12:12:34 ....A 33405 Virusshare.00101/Net-Worm.Win32.Allaple.e-f5fd183f182036b10693e52d5572d48ab59ddebcacfe8e14a321244628d43514 2013-09-22 12:50:34 ....A 78336 Virusshare.00101/Net-Worm.Win32.Allaple.e-f9558352a7e776bbcf0db1b43b813191244c7d70a866b2ca80dc2a8ac341be7f 2013-09-22 12:40:10 ....A 11985 Virusshare.00101/Net-Worm.Win32.Allaple.e-fe8600a06ab44fc69d2330bb4f0025ebeec303edc54847043a20f972cbb5da52 2013-09-22 12:13:04 ....A 14790 Virusshare.00101/Net-Worm.Win32.Allaple.e-ff9055582ed8698068e89f99d5f64d605abf99eb6bbb5de2a07eff3bc0751a0d 2013-09-22 12:34:08 ....A 53248 Virusshare.00101/Net-Worm.Win32.Bobic.dh-db897f60cc2ae655b1ba082c06134207efb0354e88baca498f9fd5a47f9a51e2 2013-09-22 12:12:40 ....A 32768 Virusshare.00101/Net-Worm.Win32.Chiviper.ay-f2865be12ad51e97208d3cc9123c338348f5af629e17e6ea579cf9e81042006c 2013-09-22 12:30:48 ....A 164737 Virusshare.00101/Net-Worm.Win32.Kido.dam.ba-5a6aa251b5f36ea3615d76a104f219239523cc3e3b81c66c493d06d14ccec06f 2013-09-22 12:28:44 ....A 138132 Virusshare.00101/Net-Worm.Win32.Kido.ih-03b90541a21f96d0c4a3a03bcf12f7f0672e819b6419b3137785f966fde47aa5 2013-09-22 12:12:02 ....A 262800 Virusshare.00101/Net-Worm.Win32.Kido.ih-07eb3043bfe3ac66f9ead3baaf0a88574292f4faeb9ea36f3c95ee5c6d42388e 2013-09-22 12:26:30 ....A 74327 Virusshare.00101/Net-Worm.Win32.Kido.ih-085511cd03cdd1083dade74cf844a1a74db6a73413f64e3a6a82f279fb4c9e9b 2013-09-22 12:29:26 ....A 156336 Virusshare.00101/Net-Worm.Win32.Kido.ih-08eddd035d1519094704b65aa7e87aae3844730c32aa22d19bb10de53aa65146 2013-09-22 12:24:54 ....A 163840 Virusshare.00101/Net-Worm.Win32.Kido.ih-09184365437dca9c7e4e01d64f78814adfcb82dafccd97b49e61e5c384a50dfd 2013-09-22 12:30:50 ....A 155084 Virusshare.00101/Net-Worm.Win32.Kido.ih-09c08c26db9ddd016f994c81c389934b1eaa2bc1c0525a5a5e9c0b60f141a362 2013-09-22 12:20:58 ....A 151552 Virusshare.00101/Net-Worm.Win32.Kido.ih-0b8c09399ebec7cb18336e7b6dcb2af77a8cb36c7b5a325b4cf5f485e243609c 2013-09-22 12:16:32 ....A 167765 Virusshare.00101/Net-Worm.Win32.Kido.ih-204fdb45b7ee904b0a4ac0c9609049fe1360409eff0c63fc79f30b768ef9dc4b 2013-09-22 12:19:50 ....A 162155 Virusshare.00101/Net-Worm.Win32.Kido.ih-20e75d774a9a958ab17dacecb0f85ec9963961756026cf3eaf00e275a1d3e954 2013-09-22 12:37:48 ....A 704512 Virusshare.00101/Net-Worm.Win32.Kido.ih-2c96191c9dad40909e67af9389f5ddcffc3c5eae5e3dc8be7a55e96b39ec075f 2013-09-22 12:29:18 ....A 165749 Virusshare.00101/Net-Worm.Win32.Kido.ih-346a096a8ab7bbe969eb505347816d3d8f0ffbe9e7ee1079c3787bb1aa53f297 2013-09-22 12:29:34 ....A 127344 Virusshare.00101/Net-Worm.Win32.Kido.ih-38b37a692466e000195ec8b36670450a54324cbf10f2633f0eb7885df0f31ec6 2013-09-22 12:15:46 ....A 171376 Virusshare.00101/Net-Worm.Win32.Kido.ih-462d1d33d8cecc9cdf0355d77533d53d4522fbff3d741fd4cd820fd951ad8289 2013-09-22 12:22:56 ....A 166250 Virusshare.00101/Net-Worm.Win32.Kido.ih-4837773f893425e1179173d9dc00fb798b6bde81ef8a09250bf378855a076944 2013-09-22 12:43:04 ....A 164000 Virusshare.00101/Net-Worm.Win32.Kido.ih-49790aa1cd8a6507ba9a3efe4dbada0f096a52c11fe9d58e2f130c65f02dc2ad 2013-09-22 12:20:14 ....A 166555 Virusshare.00101/Net-Worm.Win32.Kido.ih-49d136943e1c1813dcbdd7a8ab8dfe487f48b5b0434ae7f66d2b4fb1a3f09416 2013-09-22 12:32:56 ....A 156220 Virusshare.00101/Net-Worm.Win32.Kido.ih-5067cd9cbe3808c24d6f7c3c51932edffd6890b0f7d91355f71e68e343b48822 2013-09-22 12:18:14 ....A 108040 Virusshare.00101/Net-Worm.Win32.Kido.ih-5387cb6caf107abdd421d8fafa828518aa0e4e74f606c507ee2d6973b29550a1 2013-09-22 12:44:08 ....A 168371 Virusshare.00101/Net-Worm.Win32.Kido.ih-568cb6aae1e18a30b732e51462c3bae7953d75ebe6092b397368a71f6ee3b6de 2013-09-22 12:42:54 ....A 162060 Virusshare.00101/Net-Worm.Win32.Kido.ih-6ac650a5a4adf1a19bc6c8f21b3a10a81450d4e745634c0a301e5eaecfc04f3b 2013-09-22 12:13:34 ....A 166555 Virusshare.00101/Net-Worm.Win32.Kido.ih-6f8f5ffdeaecd55d99a5802a86e8873aeba8e32a0e91834f21acd2a4a9e4a876 2013-09-22 11:53:50 ....A 183532 Virusshare.00101/Net-Worm.Win32.Kido.ih-713e2a03d62a4555d9fb1e0564460b1d5b337aba95e5be6065271cf0ac45f3fc 2013-09-22 12:37:58 ....A 81088 Virusshare.00101/Net-Worm.Win32.Kido.ih-734847c766d478c594f936a62768bc7aaad4a0aefba666a45c67d95ed54ae251 2013-09-22 12:40:54 ....A 108542 Virusshare.00101/Net-Worm.Win32.Kido.ih-73f2b6808711b6da78a33b5ae869ea30b5e5e7fdab404c750736086c56a19050 2013-09-22 12:29:26 ....A 169408 Virusshare.00101/Net-Worm.Win32.Kido.ih-751bc10deac11faab8ef4ecd2b962a5b8501b3e7957defad94767c65b138894b 2013-09-22 12:19:24 ....A 134998 Virusshare.00101/Net-Worm.Win32.Kido.ih-76d5f8f9c74416c6a3d15b90d463b9df6bb493dfbb54a139e3b0a49cef208977 2013-09-22 11:37:52 ....A 48144 Virusshare.00101/Net-Worm.Win32.Kido.ih-7eba04c1a2536228593f180a342aa919dad78e1150747f277ceb9500115ea6c7 2013-09-22 12:29:14 ....A 87356 Virusshare.00101/Net-Worm.Win32.Kido.ih-80b44b1b64dee55531161674922849edfbf73314e9e3a7169a30ad42f51d82e4 2013-09-22 11:42:30 ....A 162060 Virusshare.00101/Net-Worm.Win32.Kido.ih-819465d14984c18b328a8574d88669dd30aa177e7cf606066fef7054452ce27a 2013-09-22 11:59:06 ....A 2381692 Virusshare.00101/Net-Worm.Win32.Kido.ih-85a7bc4fd6ebac39042729abe2e745db6a8869a6ff3f8cd0558d59321ca6b5b9 2013-09-22 12:43:44 ....A 154652 Virusshare.00101/Net-Worm.Win32.Kido.ih-8913db4a814dbf97f7cd6f0165508bb6d7ebd6f676453df5978e285f7cf547c6 2013-09-22 11:49:00 ....A 160792 Virusshare.00101/Net-Worm.Win32.Kido.ih-8955bcee3b7ab8a6822097d77ca40825dd000687b9d6281e45e0e4110c6d2833 2013-09-22 12:12:44 ....A 171376 Virusshare.00101/Net-Worm.Win32.Kido.ih-8a42ce6091e6f50ccaf109c012759d7787742bfbafbae6e228915ff17ca6572f 2013-09-22 12:12:26 ....A 131400 Virusshare.00101/Net-Worm.Win32.Kido.ih-8abfb2c2e83e07a4a353dc499a9a768ac5bfa6e163681248b12a2527bba30613 2013-09-22 12:22:14 ....A 167324 Virusshare.00101/Net-Worm.Win32.Kido.ih-8ad225a7c4d86b5ff003849a0ddf52c727218faea410f9a8cf4918d383e30208 2013-09-22 11:52:50 ....A 166160 Virusshare.00101/Net-Worm.Win32.Kido.ih-8be5ce8cfd3f3b01e413686c47ac916f591b2912e9b3027f8b38b3b7318b67bd 2013-09-22 12:16:28 ....A 39096 Virusshare.00101/Net-Worm.Win32.Kido.ih-8c24d35a027c50f962ad1f92a488e06d2234fb89eaaaed3ae5ec142f3c72213f 2013-09-22 12:00:16 ....A 34752 Virusshare.00101/Net-Worm.Win32.Kido.ih-8d02935580b360683273b853cd54fede0b958ad2c26c8acfb6074450296c18f7 2013-09-22 12:42:24 ....A 141052 Virusshare.00101/Net-Worm.Win32.Kido.ih-8e5b0325d299a404fb8b193792b16cad29b61fd07cc6c5fbe3077bcf1e553b85 2013-09-22 11:38:44 ....A 136148 Virusshare.00101/Net-Worm.Win32.Kido.ih-928c5c7a8b4d6c9016412ffa42da0326c2a1594e37ca267661f156fc1e35d2b1 2013-09-22 11:38:24 ....A 154652 Virusshare.00101/Net-Worm.Win32.Kido.ih-9b0bfc6f8f1fa6cb4bd0c6509a79c3f8f2e5e4ecee830525a8419d37825ce3aa 2013-09-22 12:29:52 ....A 165473 Virusshare.00101/Net-Worm.Win32.Kido.ih-a1a0ccc9202047902d415969e1bd5ae62a06014762c32d2dcaca716ed39d9d3e 2013-09-22 12:38:34 ....A 124016 Virusshare.00101/Net-Worm.Win32.Kido.ih-a259cb922294f82e11f40f1b7aef6412b9d6a48ee3daa297aa551d8a08628557 2013-09-22 12:19:54 ....A 88064 Virusshare.00101/Net-Worm.Win32.Kido.ih-a3b46be452db22d23a89a506d4cb66d20811a16c05c1865bd514f5d994db6c9d 2013-09-22 12:49:46 ....A 148512 Virusshare.00101/Net-Worm.Win32.Kido.ih-a3ec24b4543214a9fd4aeca01463d025ec429be51f33fade4f12b3e44191838e 2013-09-22 12:50:40 ....A 30940 Virusshare.00101/Net-Worm.Win32.Kido.ih-b9b575a7beef2472b59437611bf6fb9155abcce4f5b6c9d11819be948eb42813 2013-09-22 11:38:26 ....A 169760 Virusshare.00101/Net-Worm.Win32.Kido.ih-bad8f967eb85399bd2b2064000749a4eaec8806c1485f1005cfc9f93931088fd 2013-09-22 12:13:18 ....A 166555 Virusshare.00101/Net-Worm.Win32.Kido.ih-bbbc1101ee1779a8cef0a1c4a4f1b533340872d4267564b5c007545c464c962a 2013-09-22 12:33:38 ....A 1862795 Virusshare.00101/Net-Worm.Win32.Kido.ih-c1ba5657e15a4797e412e1e3a445ccfe593b1a277bea00c3359f0fe748c1675a 2013-09-22 12:43:40 ....A 88980 Virusshare.00101/Net-Worm.Win32.Kido.ih-c33e5f79e3bda5daec9508da0241d8648435d44e53953ea33539f4937fbc79c6 2013-09-22 12:16:16 ....A 168460 Virusshare.00101/Net-Worm.Win32.Kido.ih-c9eeddabc409ac0c01acb72f551277bafa939cf7f5469b35b038ab92eb551797 2013-09-22 12:38:10 ....A 90336 Virusshare.00101/Net-Worm.Win32.Kido.ih-ceef2891582b7a4684d5347cd6fddd18314f9d8b42a0dd42e1e913c5772e3e7a 2013-09-22 12:22:26 ....A 165196 Virusshare.00101/Net-Worm.Win32.Kido.ih-d079db2c45ceb84b1dce4d0d9f8a4e7f82ead07ed04a6394a6950f6051a466ba 2013-09-22 12:27:52 ....A 479232 Virusshare.00101/Net-Worm.Win32.Kido.ih-d71e21cde4a9a4085d14f6014e56ceb6557c1bf937efeb674bf9dd4cef804cc3 2013-09-22 11:58:08 ....A 171376 Virusshare.00101/Net-Worm.Win32.Kido.ih-db8381fe9460f451c2a8d2522230e96afd2c1c02f629ce5f509ca59fe3f5fb59 2013-09-22 12:05:26 ....A 145356 Virusshare.00101/Net-Worm.Win32.Kido.ih-dfea69186a196b22b9072c21a16d53c17b4ca124dff41196a1ec548a0a96b074 2013-09-22 11:45:56 ....A 167076 Virusshare.00101/Net-Worm.Win32.Kido.ih-e35e601b6c1b0c4e7fcbe83cd797bd06887dede826309f7795fd0b94b82f3055 2013-09-22 12:05:08 ....A 167968 Virusshare.00101/Net-Worm.Win32.Kido.ih-e8bc39ec75d7410e91e0ed7122530a36c234a2861e9a0f4df4f020f1ddb17864 2013-09-22 12:23:30 ....A 170816 Virusshare.00101/Net-Worm.Win32.Kido.ih-e9f9547fff3bf62820edb3b2ab918de48e93272a7c2598112aca3f650558564e 2013-09-22 12:19:56 ....A 153584 Virusshare.00101/Net-Worm.Win32.Kido.ih-ee3fe86367061b5bf055f8d617dde83bc45a36ebb5dab79c5cde057e2d0c6914 2013-09-22 12:07:52 ....A 184152 Virusshare.00101/Net-Worm.Win32.Kido.ih-fd751696f1851b2c2b23c46c974da37796937c57aba7538b00081c4244541de2 2013-09-22 12:24:34 ....A 164258 Virusshare.00101/Net-Worm.Win32.Kido.le-1f3ca236c4dadc1f3a79b820b7afebb4066478db16e0681e4f8284262a5aab9f 2013-09-22 11:54:20 ....A 8686080 Virusshare.00101/Net-Worm.Win32.Kolab.afsc-d1353b515272395ff4fb983fe577b8ec1478a3b9ab8f4aeee7cb71c2a306fa8a 2013-09-22 12:50:44 ....A 111616 Virusshare.00101/Net-Worm.Win32.Kolab.aomg-8b652f23d64cdbc30efa52a341557bf655428a8ed622aebff523b385bafc1557 2013-09-22 12:37:40 ....A 200704 Virusshare.00101/Net-Worm.Win32.Kolab.bshl-8510bfc6aa69db26f5e00d6ff28b77febda479086d6f35a245cb3f33e60b882c 2013-09-22 12:35:18 ....A 206440 Virusshare.00101/Net-Worm.Win32.Kolab.bshl-e512a503144a0adf67c0fce2831582ff2386cb59e302b458c77199ccbbd67b11 2013-09-22 12:35:12 ....A 214528 Virusshare.00101/Net-Worm.Win32.Kolab.bsyg-145ac82c16544ac72d563e62eafda00d3564a7bb54df5ee27d32899441cf1e07 2013-09-22 12:52:02 ....A 90112 Virusshare.00101/Net-Worm.Win32.Kolab.chx-74be19f846ad1a6abc71ee69dd82fc67c9087fc4f643818fed94a30a333c79da 2013-09-22 12:14:34 ....A 299046 Virusshare.00101/Net-Worm.Win32.Kolab.dkj-f48d06791ff69a6e80e996492b67ff3a1e101cee7b8fdaab9ea2b614318b6652 2013-09-22 12:50:34 ....A 227328 Virusshare.00101/Net-Worm.Win32.Kolab.fbl-7b0cf827a5ba291d9a4fd3ebbe2adde3e3371be15847477392702b87fed8c290 2013-09-22 12:51:18 ....A 128173 Virusshare.00101/Net-Worm.Win32.Kolab.tmg-87a25baa8ad418a185b55aeb8278675785be8c3465dd680faae73d425dc72381 2013-09-22 12:27:10 ....A 228352 Virusshare.00101/Net-Worm.Win32.Kolabc.san-bc6cfbcee43a550b5a4d677805ed23d832924ed62bb590125793e93a0dca7b57 2013-09-22 12:03:18 ....A 235869 Virusshare.00101/Net-Worm.Win32.Kolabc.vwv-5366e6fde75021d5009a4c363357be2a191baaa844d25fec18fe032f6348a5aa 2013-09-22 11:36:02 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.bacs-7b7fb4f3be6119f7f88fc223b90ed044af1210c0752803195ca442cd5f7e5c43 2013-09-22 12:42:04 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.bacs-a84751b771b98cc1115c748a278954456d8a04a00b462e0d091f0dafba19f86a 2013-09-22 12:36:24 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.bacs-b086fa3163739a0221247cc6a26e13f5836a18fd5d195ded37af7acae79adbdc 2013-09-22 11:44:58 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.bacs-b6d33e087ee8a89506bdad6b323cef38c4ebbf8c19f971c1fc0167278135de1f 2013-09-22 12:04:20 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.bacs-bfac5072e296e917b30b23710d03a44f63a45b551c6be5996a6082cbb38cc7d4 2013-09-22 11:55:18 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.bacs-e84a390cef116bd3538a09cdf6023069cc7a7771f6bdcb3506259613110a34f0 2013-09-22 12:01:50 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.badc-d2ac5aad37a4cc9a3a0517ae975c19223e8b0f4eab470f6196bf5adcae8affb9 2013-09-22 11:45:58 ....A 15360 Virusshare.00101/Net-Worm.Win32.Koobface.badc-f940497d41ea99c3c91b3a4187105010b7f6e19407ff530891485ac240a0a55c 2013-09-22 12:12:04 ....A 40960 Virusshare.00101/Net-Worm.Win32.Koobface.cju-8b12ec5831c8f89f7ecc5735c190f7f5e05bf98043c55624e9f3c9ad9d432b32 2013-09-22 12:49:20 ....A 39424 Virusshare.00101/Net-Worm.Win32.Koobface.cum-777265c1e49d21a66eca7e4ad9b4a0a54eae959cb71a0e5ea7210f9ec603477e 2013-09-22 12:23:26 ....A 258880 Virusshare.00101/Net-Worm.Win32.Koobface.hsx-9998df230413fb255835ca82af2b23de7bd99f4e9c2b6541a80da07f617c32b8 2013-09-22 12:40:50 ....A 6672 Virusshare.00101/Net-Worm.Win32.Morto.a-03d49bae3131dc666dd18761e6201e1f7445c1e12007529f4ce88b1cae8e509d 2013-09-22 12:25:26 ....A 6672 Virusshare.00101/Net-Worm.Win32.Morto.a-92edbd9b7d5a2cd3d8635b78cc58ace96c9b6497f7129f849e1c8ddafeab3641 2013-09-22 12:22:20 ....A 6672 Virusshare.00101/Net-Worm.Win32.Morto.a-b9fdebe3801bec776b3024704def9635f6eeeedad68af658bf88c9f108e0a339 2013-09-22 12:31:46 ....A 19456 Virusshare.00101/Net-Worm.Win32.Morto.gvg-25b3569a7d4cb10e0bf44d0e1223fca316788d0d61f6453250523246ce4139a4 2013-09-22 12:14:18 ....A 19456 Virusshare.00101/Net-Worm.Win32.Morto.gvg-818e3de4d71929c46e51d58aa35e3be4a55c8ea5f63d7bab6353f1f0a0f187fa 2013-09-22 12:47:46 ....A 19456 Virusshare.00101/Net-Worm.Win32.Morto.gvg-83bd352379eff83cea799aaf9d72aa0764e5e6207f5c69939430093650cb43b1 2013-09-22 12:14:46 ....A 19456 Virusshare.00101/Net-Worm.Win32.Morto.gvg-db4475abcd7530115a4a4c82bff2273ff59dcd76ff1b497f028833efe864daf2 2013-09-22 12:20:02 ....A 36640 Virusshare.00101/Net-Worm.Win32.Mytob.bi-a9219ce5ca2c566a1d61b8a988eeae97a8a9e75b84bb1136658667de71c13fcc 2013-09-22 12:43:28 ....A 57753 Virusshare.00101/Net-Worm.Win32.Mytob.bk-b6cab820aeb126e07b88061fe6e4884aedf4a79e6452f0a4ce928fcfbc7f1f09 2013-09-22 11:45:14 ....A 6232 Virusshare.00101/Net-Worm.Win32.Mytob.f-e57220dca7a2038529aef2de5602b3a6146203b16740abe027591dacd66b8d34 2013-09-22 11:52:46 ....A 45568 Virusshare.00101/Net-Worm.Win32.Mytob.gen-7a45eff5e566708d98beeee360a42edece693b7ec5280dfc20e68f889ecb960e 2013-09-22 12:22:28 ....A 10206 Virusshare.00101/Net-Worm.Win32.Nimda-6752dcb98697714fca82c8997982c8fa662a65e7eb68b8183d72085426fec5cf 2013-09-22 11:56:42 ....A 10205 Virusshare.00101/Net-Worm.Win32.Nimda-7812346b0ab0254c34da07e210052b5d6fcf64c50967e38d312e00fdce39ed33 2013-09-22 11:55:24 ....A 11073 Virusshare.00101/Net-Worm.Win32.Nimda-95225f05ae3dd8995454536ea78387fadf9fd51c61b06990539c22769ffc854e 2013-09-22 12:38:08 ....A 10082 Virusshare.00101/Net-Worm.Win32.Nimda-c5272b53d7dfa2c46dc57daed8dd8434611ea2ad188400b720737f48b62733af 2013-09-22 12:34:52 ....A 10550 Virusshare.00101/Net-Worm.Win32.Nimda-cb89e2401f266c80fe40912b58f46f6ffe9b58a1e046555147dfad1298c7da77 2013-09-22 12:14:10 ....A 10085 Virusshare.00101/Net-Worm.Win32.Nimda-db25e418980740c681d38798facdc3d229ff780ee13a44169020041479f05bf9 2013-09-22 12:35:44 ....A 7680 Virusshare.00101/Net-Worm.Win32.Opasoft.e-aa17c2dacd2f642e29a7dface0c231a2aa89730b0b0a98c7744ae05daf6339dd 2013-09-22 12:32:04 ....A 123392 Virusshare.00101/Net-Worm.Win32.Padobot.m-a4314f95b718fdaf6af073e183c619c56a9de5a0d68a0a4e4ffd0c8570cbc090 2013-09-22 12:18:46 ....A 17110 Virusshare.00101/Net-Worm.Win32.Padobot.m-e138673cc91c2c15efc8f9087649a7547da37af574ec15492259958164386847 2013-09-22 11:46:32 ....A 101376 Virusshare.00101/Net-Worm.Win32.Theals.c-ed07f201211412e7a19797035f81b844b749dc780e738bb58d408b1f2ad3e8ac 2013-09-22 12:32:18 ....A 63488 Virusshare.00101/Net-Worm.Win32.Welchia.h-d3c5fd5ac82d190af0119ae84964eac9b932107d229ab90a1564878de70dd1e9 2013-09-22 12:39:46 ....A 952832 Virusshare.00101/P2P-Worm.Win32.Agent.ez-8b1327068fb07d26b279d98523329f287c790d76c3549fdc1999e34bb836b9a0 2013-09-22 12:21:10 ....A 962261 Virusshare.00101/P2P-Worm.Win32.Agent.lf-5e774ab4be0bf809a6cf70432e3585e18e94fe8bfaa3f30d38b4234359b67f86 2013-09-22 12:19:08 ....A 270337 Virusshare.00101/P2P-Worm.Win32.Bacteraloh.g-adc5006d27bfe00ac49bcaeaa730c2c7b2a49dd43f1ca4876409610c5fbb45ef 2013-09-22 12:25:12 ....A 493849 Virusshare.00101/P2P-Worm.Win32.Benjamin.a-a8e8d7709aaccb3fc0e768f2290a90e5dab7aa66ab1c5ecf6c2e6e678f00c07b 2013-09-22 12:28:56 ....A 57344 Virusshare.00101/P2P-Worm.Win32.CMDloh.a-9876fc61181f3ebba7803279bd29764ef81033ed247b717ab9ffd6c8ac5a41f5 2013-09-22 12:51:10 ....A 39498 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-003bde25668b63ac4e1f7bddb6dac74464940470e446143fb83ab8d1b0c83960 2013-09-22 12:20:22 ....A 39840 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-0a1d90394c6bbc8f113077cef6adda0ab3d6f3902cdd6d6b8d7dce42539d0619 2013-09-22 11:48:26 ....A 38942 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-0fdd919d513c4b55614cdd18527efb9109a7d7365a5bdb71d14ef942b4f75264 2013-09-22 12:51:00 ....A 40371 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-10ddd7dc8ab90beef12234c1767b15fd2770cddae331264fe2ef1fc0e6fbf260 2013-09-22 12:52:24 ....A 40022 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-14288575fc09f2903ce41e102fcf4168d32b5ed7af143263a48a4c5b307e64d2 2013-09-22 12:41:52 ....A 41088 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-184592ae65ccb44e3e24e4e78a445e79c6e27b18073ef0de4282ddbec6618cd1 2013-09-22 12:44:26 ....A 40262 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-1c6407ab263f6619bed1fb83c1d22a0e56fdb4abea523c22807013476deeb686 2013-09-22 12:06:00 ....A 38767 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-23e060e2f8f72afb0d2d37bf154e300ce1d9cd5d48c3351cd184213bbd0c4d46 2013-09-22 11:35:44 ....A 39484 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-31a07a18c670810fe47edb52ad62308ddc2a46374f570a930dd71f127c75b6f4 2013-09-22 12:02:50 ....A 39149 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-636d99c1d63ea45a03915ff1d4c36ecafa232d8e2cd2cca1eaebd107569b685a 2013-09-22 12:24:44 ....A 44000 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-644075bdd746ab8f319e57b575fc8b6c7bf4c2dd816f70c3d53cefdb9d492c3c 2013-09-22 12:26:58 ....A 40924 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-73f68ce3bb05f11ed6c5a5acccb837363a56acf535bc266db4bd95ba55829516 2013-09-22 12:15:42 ....A 43298 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-77e38e2392de928d168136acc1787aeab7d01aa38ad1234ee5d1cdb78504c79d 2013-09-22 12:28:12 ....A 40200 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-898735a8a40246cc1d8cda08d0fe91c1b0ed07ce09dc6b2714d4c50582e474a3 2013-09-22 12:12:22 ....A 43038 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-89c7307f6c1a4cbb6739c7d3dbfd37a7e6046363fc7f604229bae6956c013cd1 2013-09-22 12:06:06 ....A 38960 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-942f585bed05d2857fb5d8f8608c5899e5ba1b89b1731660bcaeb3aec419def5 2013-09-22 11:44:06 ....A 39010 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-9e9aebc2cef9b72a3b43d83f61b62ffb96e00a9f153d3dc37c414f3070d11d88 2013-09-22 12:08:24 ....A 38798 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-a1d55be0f0944d97a8d73e4453215d04499c653582841c58f849f4f40334370c 2013-09-22 12:13:46 ....A 41540 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-d700239dc0b731b148c7e695ea10596f294acfc7e7f3c9c5c0937e1f0665a8a7 2013-09-22 11:58:34 ....A 38770 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-d98143a1fb9d13979a208a880a192a28e28a64f4dc8607d0e8a1649328465933 2013-09-22 12:37:00 ....A 39008 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-da8e467841832e10e693e3ec5ae0a57ab140e916867d57d67ff295e2fe04c2e0 2013-09-22 11:51:04 ....A 39639 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-e06ea25c1e859434b4da66106895cf579f707afb5cd96a11e53c3e0835c1188a 2013-09-22 12:42:48 ....A 39343 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-e0eaea6343e929aef945ce7d34306a794dd42b6b59f76a47c33005139b301e22 2013-09-22 11:43:06 ....A 39403 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-e8956b6798c6a5e50d066f3127abdcf24f05c9c59157c0f775a98947cf6a0e7e 2013-09-22 11:38:08 ....A 39451 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-f089ee2778a790c917ced46f2a4c6a58afa30b4b557ecbbc064cd15f395e09ee 2013-09-22 11:37:36 ....A 39086 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-f338b98ebc42433fe4076ae73a12e3c2e2bc9ca97d678d9fd74c614f64f779a1 2013-09-22 11:46:22 ....A 43470 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-f808f4ab1e53094a0e8e9d93805d217329692d78e23a060738022db651943c56 2013-09-22 11:48:36 ....A 39065 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-f8972cadff65d9e89a180c45fb4438588ee0ec1f77f93cafd380caa0e9cd8a6e 2013-09-22 11:57:52 ....A 39026 Virusshare.00101/P2P-Worm.Win32.Eggnog.f-f938bfac8b16bb51e02b41342c6847b675521654d7fb9a01c99f3f45034ad161 2013-09-22 12:25:54 ....A 55575 Virusshare.00101/P2P-Worm.Win32.KillFiles.a-92d9a05d09727d1a10069354ebdf92647b9f7051d3bd824adbc2823d9eff46f8 2013-09-22 12:23:26 ....A 369768 Virusshare.00101/P2P-Worm.Win32.KillFiles.a-96d29acaee78c9541eb09cf2542825bcc4cc5e2678a005cb70f8b9ff6af99772 2013-09-22 12:21:16 ....A 32768 Virusshare.00101/P2P-Worm.Win32.Krepper.c-a66ae92590ae094a64a673448459f751361ef139dae5cbf5b2f6d54dd7fc78f2 2013-09-22 11:42:24 ....A 72704 Virusshare.00101/P2P-Worm.Win32.Palevo.ann-83576ca3359eb9b0b9b4d2708f767b7ac8b5a85bd722a8962170b36d3462479f 2013-09-22 12:48:14 ....A 71821 Virusshare.00101/P2P-Worm.Win32.Palevo.ann-aa4f3b62669e1f1b99ff924a9cce1abd69040ef7521a70635fda88e22a51707d 2013-09-22 12:51:26 ....A 72704 Virusshare.00101/P2P-Worm.Win32.Palevo.ann-c288e869c7afc9422d58be4c104bf5f7207f424ca22aed485bcba751491bad11 2013-09-22 11:57:16 ....A 72704 Virusshare.00101/P2P-Worm.Win32.Palevo.ann-c5b2e343c0957bfe699c8241f5e5c548770c1007f61b8203b94ac588f6e6fa94 2013-09-22 11:56:42 ....A 72704 Virusshare.00101/P2P-Worm.Win32.Palevo.ann-dbd3b6e12de70eeaaaa566d826d3cca2fa0d2ac110d1b6463cc7af148820e2d8 2013-09-22 12:38:28 ....A 933888 Virusshare.00101/P2P-Worm.Win32.Palevo.arxz-6bdd33becdf7e89acd49637b610926c51163a62316cff2f81cd05ce9ab0a5a07 2013-09-22 12:19:30 ....A 151552 Virusshare.00101/P2P-Worm.Win32.Palevo.arxz-a3dc22d6535621d007fa0e7dffa6d084c39fbcd3c478477912641cf14b247adb 2013-09-22 11:50:08 ....A 152576 Virusshare.00101/P2P-Worm.Win32.Palevo.arxz-d8cabdb6f3035eb4c8b62735d0f67f477a9133971cd17af7e4e7cf045417c2a3 2013-09-22 12:14:58 ....A 152064 Virusshare.00101/P2P-Worm.Win32.Palevo.arxz-dd2be32dc05e705441e96d2934a76fc84d9c0466bd38be09f371f1075e14f27c 2013-09-22 12:49:36 ....A 204288 Virusshare.00101/P2P-Worm.Win32.Palevo.avir-ac08f5bf2c5a44aea76cfd16f6568059d0a1b10b34bcc218304b28322fda2108 2013-09-22 12:37:30 ....A 96256 Virusshare.00101/P2P-Worm.Win32.Palevo.avir-d0b7a9fc3a91fe096b7f27a43daa6c274c9f2f77d8fb4aeb866d73fbe6845d4e 2013-09-22 12:24:42 ....A 202752 Virusshare.00101/P2P-Worm.Win32.Palevo.avir-f8d47bb559e48b671d00409fee01e3029b5b6a98703a2ee66ef890a38afa5a3d 2013-09-22 12:31:50 ....A 135680 Virusshare.00101/P2P-Worm.Win32.Palevo.ayal-db6c3bdf8f998bb6ccd7b5dcb8ba9dce1ce8aeab4c84abd5fdadb67e57d2b315 2013-09-22 11:52:42 ....A 135680 Virusshare.00101/P2P-Worm.Win32.Palevo.ayal-e6b5daa348298582ad39772f7380a3a7a72f17e3302ab293f9e1bb759d78838c 2013-09-22 12:48:12 ....A 110080 Virusshare.00101/P2P-Worm.Win32.Palevo.bhnc-858c61c53917d20e94335b22aa58b802d9b1c722990adc3d71a6947903f1a46f 2013-09-22 11:43:28 ....A 79872 Virusshare.00101/P2P-Worm.Win32.Palevo.bhnc-af650d32b58be70c02f99f43abb675437f0983d725bdeb321f71792a0b0cd6c9 2013-09-22 11:59:46 ....A 163328 Virusshare.00101/P2P-Worm.Win32.Palevo.boft-c398096d9026d10a07d873855923b1be4ef475ee2df17d76fa4195027c889f45 2013-09-22 12:43:08 ....A 204288 Virusshare.00101/P2P-Worm.Win32.Palevo.boic-cf2783a8a5d1301aea1edf507115e88bfc6b5649466b611e748f157335edd604 2013-09-22 12:31:24 ....A 400387 Virusshare.00101/P2P-Worm.Win32.Palevo.bpio-1c50e54804d6dc9aa66cb161db6203b5d5d1a4db5407198f3c90ce6671457374 2013-09-22 12:06:54 ....A 212992 Virusshare.00101/P2P-Worm.Win32.Palevo.bpio-874712d15a16df9fcdc21ffce87dcd64eea6fb7f40bb8adb520064111346abbb 2013-09-22 12:19:56 ....A 465408 Virusshare.00101/P2P-Worm.Win32.Palevo.bpio-9068d1587bfed3d828c1fc5819621e0faa279e1793d8a84b6eeac71cefea5079 2013-09-22 12:23:08 ....A 340487 Virusshare.00101/P2P-Worm.Win32.Palevo.bpio-c2a94bc5a277e24902bdc778f02baa4d249202affe3f8748fe80e0fa92eb08b0 2013-09-22 12:32:20 ....A 184064 Virusshare.00101/P2P-Worm.Win32.Palevo.cqdx-abba2c8d3979b5b7bb7dc99b679235bd0b433941585aea93ea19402610755f37 2013-09-22 11:54:08 ....A 1678312 Virusshare.00101/P2P-Worm.Win32.Palevo.cqmm-1bded23a524c79a344c2f51d8aa39ff15c4121bd9868ac0338d5084f6fc8fd10 2013-09-22 12:49:16 ....A 315601 Virusshare.00101/P2P-Worm.Win32.Palevo.cqmm-983417d2fc14e159907043d631c878374755a2e0c90a9bedc9de624efa25409d 2013-09-22 12:17:20 ....A 315582 Virusshare.00101/P2P-Worm.Win32.Palevo.cqmm-b1b09dab3fb9d51543f540b61976396758cc8e122cef417dd039b0b51636428f 2013-09-22 12:25:50 ....A 798297 Virusshare.00101/P2P-Worm.Win32.Palevo.cqmm-c1d082c607f246e31a2e1157504a9f56dd56cda5d5a363a7f9b9a4f790681ba5 2013-09-22 12:29:54 ....A 163840 Virusshare.00101/P2P-Worm.Win32.Palevo.cskn-c8acee124941df81c1637e9ce04a7c9eea78a2a5cdb77624c37bd701ffb801ed 2013-09-22 12:22:54 ....A 145920 Virusshare.00101/P2P-Worm.Win32.Palevo.cxnu-e40ef7f2dfbfd4898f40477db756114baf0e9529b3074f8f1333abb33cff9306 2013-09-22 11:59:08 ....A 644096 Virusshare.00101/P2P-Worm.Win32.Palevo.dbuk-962c7067b2bd57273444fd40ccb47a55068c885e9a7f464e3533b2ef5d5ed011 2013-09-22 12:42:50 ....A 103936 Virusshare.00101/P2P-Worm.Win32.Palevo.ddm-cd416c0f86091d93e5cbd029bd6d75b655757f6530a14e0fcac534328bc781dc 2013-09-22 12:11:34 ....A 103424 Virusshare.00101/P2P-Worm.Win32.Palevo.ddm-cfe789db28aaaf750221e960fa495522586fcc8f10ae654200cccdebe02e7204 2013-09-22 12:50:24 ....A 103424 Virusshare.00101/P2P-Worm.Win32.Palevo.ddm-d110e70c2810c6e3d003954b265117c9070c83c607ee21c592abf326b0082ff2 2013-09-22 12:42:56 ....A 136192 Virusshare.00101/P2P-Worm.Win32.Palevo.dtyf-930cc802a71c3e0b207d1e38902ba3c9ea520ed8556b3493412832b85805aeb6 2013-09-22 11:36:38 ....A 245760 Virusshare.00101/P2P-Worm.Win32.Palevo.emfo-799109ad72fc00d50e24c99e6034e95d9994153ccb7a5456dc49b05b6eb7f575 2013-09-22 12:06:42 ....A 757248 Virusshare.00101/P2P-Worm.Win32.Palevo.enff-d70712528a13a73c04d9602a52a9662d502d51cc2390dc6e0d29eca467a4585c 2013-09-22 12:52:26 ....A 1163136 Virusshare.00101/P2P-Worm.Win32.Palevo.eolg-2e6cf042687f8fd881ac79c52d032ee181d22cfa5001b66d89127051b0a352af 2013-09-22 12:36:56 ....A 653568 Virusshare.00101/P2P-Worm.Win32.Palevo.ermx-918b6c59ffc35b818ddf62b460e21c0e6dcf2c0607538803aa40becfa9020aae 2013-09-22 12:40:00 ....A 624128 Virusshare.00101/P2P-Worm.Win32.Palevo.ermx-c8a9bc36572e5d32553ee6ce30ba596d1e89c12212266eb924d317863fc04e35 2013-09-22 12:39:52 ....A 176640 Virusshare.00101/P2P-Worm.Win32.Palevo.fuc-8c8552097d79aab25087508a1b965930774426344307b1f2c5475b5fad5b530b 2013-09-22 12:34:30 ....A 158720 Virusshare.00101/P2P-Worm.Win32.Palevo.fuc-b8315909f5f03c0724171a9633a11f2b0f860e0351a1d7a8c771eb28a1855138 2013-09-22 12:47:12 ....A 183296 Virusshare.00101/P2P-Worm.Win32.Palevo.fuc-c3fd3ede010da8cb048cca8bc5bfb39a0b47636ccc4773843a5d864b773db80a 2013-09-22 11:44:30 ....A 155648 Virusshare.00101/P2P-Worm.Win32.Palevo.fuc-db6d55ece4c8e3082c817c839854632d4e64fad1122cd5952f58907d629f8ad7 2013-09-22 12:27:18 ....A 110592 Virusshare.00101/P2P-Worm.Win32.Palevo.fuc-e9ad8587129f0da1c42ab36fb738a9655179c7d2216de48678650cf74c1bcadf 2013-09-22 12:30:18 ....A 43008 Virusshare.00101/P2P-Worm.Win32.Palevo.hdyy-cb8306421b640c9bc3a8e76bd6dfd88515ada2f254185ba70631928bef856049 2013-09-22 12:40:36 ....A 94217 Virusshare.00101/P2P-Worm.Win32.Palevo.hpjp-e7772216b4e5a4ba41518a480bc0b852d51863a412646dc878c62b82f2846ed1 2013-09-22 12:38:10 ....A 61440 Virusshare.00101/P2P-Worm.Win32.Palevo.idwe-681cb0a16ec8f3798a5e76575d795375347300bcaacf4979bbaa29c9e1d2e0bb 2013-09-22 12:25:16 ....A 65536 Virusshare.00101/P2P-Worm.Win32.Palevo.idwe-87f605d410209ee8f5473eafd87bc9f6e432a81496b37f72da2d1d22627f1eed 2013-09-22 12:28:16 ....A 61440 Virusshare.00101/P2P-Worm.Win32.Palevo.idwe-a16145cac724d8119e00404419623c674bf0a03b8368cfb568d0f39df2c6e85e 2013-09-22 12:25:06 ....A 61440 Virusshare.00101/P2P-Worm.Win32.Palevo.idwe-d2074e562427de2606e9c38a1b1b33ad4d5c0d238cc934f543745e1f3499000d 2013-09-22 11:50:24 ....A 61440 Virusshare.00101/P2P-Worm.Win32.Palevo.idwe-e157fbb7e6e802dff78fed0d05bec65f240aa3b591e5c5baf573845423babe93 2013-09-22 11:44:26 ....A 336065 Virusshare.00101/P2P-Worm.Win32.Palevo.iejc-b275749fa008d357502a7936d270072f9045ee1f7f9694f247cceaa493586f31 2013-09-22 12:45:10 ....A 20572 Virusshare.00101/P2P-Worm.Win32.Palevo.iljz-b6f925261894540d54db08344ffd6fa25d0f89226529a4260907d372c8d6fa2c 2013-09-22 11:47:28 ....A 107520 Virusshare.00101/P2P-Worm.Win32.Palevo.ipn-815320eaf199989c12aede6b89348536add069147e464003a9239cef828a91f2 2013-09-22 12:39:32 ....A 73216 Virusshare.00101/P2P-Worm.Win32.Palevo.iyh-ee9febdd076e8dca70e1d095ac718945e30fe24cc7b43d22963de9910f834bc1 2013-09-22 12:22:24 ....A 97792 Virusshare.00101/P2P-Worm.Win32.Palevo.jub-5715cf0e9a0ac166b2b5bdb6432353f817c276dcdb860e7714b2355ebe8b0f96 2013-09-22 12:45:18 ....A 145920 Virusshare.00101/P2P-Worm.Win32.Palevo.jub-5d3c3d0ef9938f2080a6fa980a9f8fbf48288eef4a6691327649bddb63f2e5cc 2013-09-22 12:31:58 ....A 105421 Virusshare.00101/P2P-Worm.Win32.Palevo.jub-84155ab2863f8c89d3ac3c68bb167b7b5ed10dd48c23e9809cc67267491e118f 2013-09-22 12:37:50 ....A 125440 Virusshare.00101/P2P-Worm.Win32.Palevo.jub-b37c5b3d25e457c2b90c7345f144c6eb878a4c70e063647861c399fbf978657b 2013-09-22 12:33:46 ....A 97792 Virusshare.00101/P2P-Worm.Win32.Palevo.jub-eaeec1484a10b88304805a130e3b622716503031a2b487c3ef79ba3a084ffba4 2013-09-22 11:52:54 ....A 381440 Virusshare.00101/P2P-Worm.Win32.Palevo.jub-f360f07eda70fd511067c718632adeb1e093397352a6138992ddc1e4e856cd81 2013-09-22 12:35:16 ....A 154784 Virusshare.00101/P2P-Worm.Win32.Palevo.jvq-441bcce06147536971ea35a3e037a7d63da2a0b0743e0898981e9fb83074a442 2013-09-22 12:08:22 ....A 116224 Virusshare.00101/P2P-Worm.Win32.Palevo.jvq-96ef0ceeae376293ddce47a992426a804b5e2d1c7758f387f62a3d4a1a460186 2013-09-22 12:17:58 ....A 116224 Virusshare.00101/P2P-Worm.Win32.Palevo.jvq-fd034a8fb15b7c846f24d139e02bc86422e64917037597ce3ab74a2706bce094 2013-09-22 11:51:00 ....A 139776 Virusshare.00101/P2P-Worm.Win32.Palevo.kal-eb1d3ce5f74d8640a8cbf1b9a82203242c0d252ddbb421292b03403e2fdabd0a 2013-09-22 12:27:14 ....A 29184 Virusshare.00101/P2P-Worm.Win32.Palevo.kbw-a07ff06405c1edd62c39e2671c4d8998ce4eca26f69bcbca25cab7a7641b3076 2013-09-22 12:19:24 ....A 154112 Virusshare.00101/P2P-Worm.Win32.Palevo.kus-14b2fa8b29a57c5b9f982ae4edabf62e712dd1b752a2e0a4d3304fb3f4e90894 2013-09-22 12:22:36 ....A 155136 Virusshare.00101/P2P-Worm.Win32.Palevo.lfs-eafeadc2fe78efc054b3c222c969917d9d7b9b046d250cba4eabb2f796f5764f 2013-09-22 12:22:00 ....A 201216 Virusshare.00101/P2P-Worm.Win32.Palevo.oaz-ac5e1cc7f072b9a7f3727eabc3be8808ad60e3716c1a3dcb80ed0cc64e619db0 2013-09-22 12:16:24 ....A 209920 Virusshare.00101/P2P-Worm.Win32.Palevo.vyc-f582b8d5d3f48ad78afb0402bf1853e9336c7bfc145359083abc5cbbd2f290d2 2013-09-22 12:22:38 ....A 95552 Virusshare.00101/P2P-Worm.Win32.Picsys.c-07daf99e59bb26ec31ab93c87d6a0f70c957a82a0da8f00573689bc6f0bfd38b 2013-09-22 12:50:26 ....A 96328 Virusshare.00101/P2P-Worm.Win32.Picsys.c-24e1c267b5fcede607a5ac3879693ef4b32c8c0cd4fd4d0848fd032c2b3eac51 2013-09-22 12:09:04 ....A 97696 Virusshare.00101/P2P-Worm.Win32.Picsys.c-2e7dd97876eaab1033c842f9320efe8220b1eeeb9ec23c56f4d04f78f0756d27 2013-09-22 12:41:34 ....A 76843 Virusshare.00101/P2P-Worm.Win32.Picsys.c-6cdc2d4ef89782423953a6f82a30f33aa82b07b8399699b0ad4d5e6aabb4cab9 2013-09-22 12:39:12 ....A 79462 Virusshare.00101/P2P-Worm.Win32.Picsys.c-753e4dd37132e6604ea13a63e77dad1f4f0da0dfcc5df7dba50412460e72f97b 2013-09-22 12:46:46 ....A 95095 Virusshare.00101/P2P-Worm.Win32.Picsys.c-c177a9d3073f607380cba5a10d9a28c7f04767486a59ad183d74a0257e1d253c 2013-09-22 12:24:42 ....A 82128 Virusshare.00101/P2P-Worm.Win32.Picsys.c-cbf7ea079be5955d8905a1be0817b8ca5f5c0085eaa9041e889755e08719b429 2013-09-22 11:36:02 ....A 75061 Virusshare.00101/P2P-Worm.Win32.Picsys.c-d58813a95fb8db2a41c461bda11949ff4d929596b8cdf6c08e6ca44da4706869 2013-09-22 11:42:08 ....A 99464 Virusshare.00101/P2P-Worm.Win32.Picsys.c-e0532dce704a2526eae0f08ffdd70d949c9dbe9ae740234d0c7ffefb8126cea1 2013-09-22 12:27:12 ....A 363520 Virusshare.00101/P2P-Worm.Win32.Polip.a-5d6b0fe8a911d56872136fc9c3ed4ac3847aeb4900e199bb100359583eb6a277 2013-09-22 11:58:32 ....A 245248 Virusshare.00101/P2P-Worm.Win32.Polip.a-6d44ef8a405400afe094e54e68b57930fe9e6f27865a4b3411468dae5a1f2842 2013-09-22 12:02:20 ....A 282624 Virusshare.00101/P2P-Worm.Win32.Polip.a-a1b980085c4f9d848d431da54ab8a9094c3237d59e6bf2e6f6aefa8e6b68470c 2013-09-22 11:40:08 ....A 306176 Virusshare.00101/P2P-Worm.Win32.Polip.a-a7f0a6449b6be470b6f8de4acb90f6e54f2b9b697283c5c3bf7fbf80f91bceb3 2013-09-22 12:44:46 ....A 319488 Virusshare.00101/P2P-Worm.Win32.Polip.a-ae0a3900db85115c5247bb994b7d77ff105dd77dab74a6f173c43d09d6ec96db 2013-09-22 12:09:44 ....A 225280 Virusshare.00101/P2P-Worm.Win32.Polip.a-b62017994a219c15d7761a440b7bcb0be790b64293225df20a9b53e2414642a6 2013-09-22 12:34:40 ....A 348160 Virusshare.00101/P2P-Worm.Win32.Polip.a-ba28f5da9b68fbd7a0829964f3ddcea100ea00e1787ca672474d405b8244992b 2013-09-22 12:13:48 ....A 166912 Virusshare.00101/P2P-Worm.Win32.Polip.a-c39d7c3d0f10eb0f8244fa1f4b03ff0103b7fd8701e74c75e102569e50000a38 2013-09-22 12:01:58 ....A 3722408 Virusshare.00101/P2P-Worm.Win32.Polip.a-c783d086fd1a4fb5ce84fead680a87b454f0b27ceb05f81e147c7b7f989e547f 2013-09-22 12:10:48 ....A 2009110 Virusshare.00101/P2P-Worm.Win32.Polip.a-c79a29912a2a27a9cb41cad19169d525b62c57797e479877096fd0411cf4eef0 2013-09-22 11:36:06 ....A 203264 Virusshare.00101/P2P-Worm.Win32.Polip.a-caa992b46babfc0ddc67cad6ccd16f8e7cfc4292fe4a0d8d77905a186398ff93 2013-09-22 12:04:16 ....A 8464657 Virusshare.00101/P2P-Worm.Win32.Polip.a-cfdc9eda827168e1801c4932311f94789d3556c64176aff18131b89ab867bc30 2013-09-22 12:17:48 ....A 262144 Virusshare.00101/P2P-Worm.Win32.Polip.a-dbe371c50ab70c4aaf0f2e98ee07372679e620c07c181d2e22d8b018ccbc4a5d 2013-09-22 12:35:48 ....A 180224 Virusshare.00101/P2P-Worm.Win32.Polip.a-e3b5a98eeadaad483421d018e7214e5592a858433768e59ea4f3225326f3bfbf 2013-09-22 11:52:58 ....A 289280 Virusshare.00101/P2P-Worm.Win32.Polip.a-fa96a5db19e96ede0649e32e6dd8f25feb5072a8bb6ad3096d8afd6acdde7cb3 2013-09-22 12:35:52 ....A 1330109 Virusshare.00101/P2P-Worm.Win32.Small.p-84ab0607d390a14edf72b8ddce13806477aa07ddee2c0b2280353705ea0b3140 2013-09-22 11:50:48 ....A 5244142 Virusshare.00101/P2P-Worm.Win32.Small.p-aa7046192efc9f63b5fc00422a5c41899fc7d6586067dfc5a4eb4ff7db090e78 2013-09-22 12:47:34 ....A 193379 Virusshare.00101/P2P-Worm.Win32.Small.p-ac2dc3da47905b27fec90932fc8c827fa91fde590b25c9e519a803619d9658cb 2013-09-22 12:23:54 ....A 520693 Virusshare.00101/P2P-Worm.Win32.Small.p-c86caa9f6f7bcb3f71b895d6b15cafde4100e3ae722c37fbca1d7903ebc80243 2013-09-22 11:50:38 ....A 1365548 Virusshare.00101/P2P-Worm.Win32.Small.p-e8314def85948510631f911329c870ae55485a2a326854b491f7c336ac8e6a99 2013-09-22 12:20:48 ....A 161969 Virusshare.00101/P2P-Worm.Win32.Sytro.j-062cb5730cedb275ff3043118845cfc20261b48e2ec4c5660fc1f03620d915f3 2013-09-22 12:46:58 ....A 61497 Virusshare.00101/P2P-Worm.Win32.Sytro.j-07a389f04fcb7354cf9ad13bb7f6e2d20a501402c9457cdee5e5688fa05c3d5a 2013-09-22 12:09:38 ....A 162374 Virusshare.00101/P2P-Worm.Win32.Sytro.j-0956ca143ecb6cd52937825119d700ecbbbc292828f8faeda4464cba63e34aa9 2013-09-22 12:19:10 ....A 57842 Virusshare.00101/P2P-Worm.Win32.Sytro.j-1bb4381b020b36470184208ee7d28d505f4fca992f67999ef9a859071309d1ef 2013-09-22 12:39:32 ....A 57631 Virusshare.00101/P2P-Worm.Win32.Sytro.j-3313a3abd4fd1d10a4bd477891e298b566637d349001f5f26661fb45df7b8592 2013-09-22 12:47:58 ....A 61379 Virusshare.00101/P2P-Worm.Win32.Sytro.j-33f1846db549465e65a7c531cd36d89fc5fb345e2cd788822f28dc03340ada38 2013-09-22 12:23:18 ....A 63210 Virusshare.00101/P2P-Worm.Win32.Sytro.j-4381b3e0cdc7012a8055aec63037e559c16f4e947f722f3c9a54c26e1c24cbfd 2013-09-22 12:52:28 ....A 58515 Virusshare.00101/P2P-Worm.Win32.Sytro.j-43e047af7f33e49dc7eb9b3786b270b39bdf373e10b684fdcc8562f4dcd0dde8 2013-09-22 12:07:48 ....A 58081 Virusshare.00101/P2P-Worm.Win32.Sytro.j-57a069b73b12221b5e011cf4606c3a7a8eb4d674a361e2c67b40226384b946be 2013-09-22 12:27:10 ....A 58707 Virusshare.00101/P2P-Worm.Win32.Sytro.j-57a8b873e8311273a4f3ae22cabc168c422ad02f7fb13f44290358ed44ba0a17 2013-09-22 12:38:30 ....A 57992 Virusshare.00101/P2P-Worm.Win32.Sytro.j-5daaf5735d847e2b8b14c0e571b1a852987b9a852391f0260b57c4e1c61ccc3f 2013-09-22 12:03:06 ....A 59075 Virusshare.00101/P2P-Worm.Win32.Sytro.j-5e7f6870ef3d9c1a6c59ef2242832403839d1bfc204e58cf6a569035cda77af7 2013-09-22 12:36:48 ....A 161409 Virusshare.00101/P2P-Worm.Win32.Sytro.j-622e12df09dff78e8ae8a9494771465688ad22186cebab500f4f98ad6f8a9bbb 2013-09-22 12:41:08 ....A 58453 Virusshare.00101/P2P-Worm.Win32.Sytro.j-679bcbeee01417564dbc6b77cc528e6a1fee1763af87901efdc5f5ae8f62854b 2013-09-22 11:37:38 ....A 58329 Virusshare.00101/P2P-Worm.Win32.Sytro.j-6888ce1e85c85f24a02f23fe846a29dbbf6c3810103aaa4c4bdd0b85424130e1 2013-09-22 11:56:20 ....A 57764 Virusshare.00101/P2P-Worm.Win32.Sytro.j-6b52ca72b88639eef466f945a3b7d57b566de735260a541009f6c38677092415 2013-09-22 11:46:58 ....A 57836 Virusshare.00101/P2P-Worm.Win32.Sytro.j-747c8aabb608d03582bd707ed27352e8207794724c91a758b8252a3822235cbe 2013-09-22 12:45:46 ....A 61264 Virusshare.00101/P2P-Worm.Win32.Sytro.j-7823b480235943f682ef7a90f9855d2ef8fde5299f37a798598dfb3d7eaf11f7 2013-09-22 12:07:34 ....A 62540 Virusshare.00101/P2P-Worm.Win32.Sytro.j-7c7eb82627a144d1ef5fa02eff25db0f1f8939abda5e157027f2f7f3d873da61 2013-09-22 11:44:16 ....A 57839 Virusshare.00101/P2P-Worm.Win32.Sytro.j-7dff88c673f022f887be1e5f8c1489d49cb4dbd24d45935453ae5f13316b309c 2013-09-22 12:43:16 ....A 58755 Virusshare.00101/P2P-Worm.Win32.Sytro.j-8546d9c72ca82a0328a50f04cfce0d57d7165bd3ea8d5bc276741bd6aa596131 2013-09-22 11:36:56 ....A 57861 Virusshare.00101/P2P-Worm.Win32.Sytro.j-89f429a0d3bf7e651b887d6ef32216117f5c007c5986a8473472c1920251e387 2013-09-22 11:55:26 ....A 61589 Virusshare.00101/P2P-Worm.Win32.Sytro.j-8a886afaba630bea5031239a59f85a4589bdcdf3552d77e2b9450d05269b5f3b 2013-09-22 11:41:30 ....A 63089 Virusshare.00101/P2P-Worm.Win32.Sytro.j-8ab35761930a6fa34aeee1c1d4bfcef5139e8136bd4ae941818dd3294bfbc5cf 2013-09-22 12:12:18 ....A 58104 Virusshare.00101/P2P-Worm.Win32.Sytro.j-8be091512d941e579785d972b68782393ebbb13ce267695f9ee8e05ebf81763b 2013-09-22 12:26:58 ....A 57802 Virusshare.00101/P2P-Worm.Win32.Sytro.j-90c18bc93ae51de7336abdb9d2cbccdf6e16b82e6923160ba9c4f9bdc5f1d86d 2013-09-22 12:38:54 ....A 61462 Virusshare.00101/P2P-Worm.Win32.Sytro.j-922e58cd4b6e962783ee03128b40fa54655bd34cdcc23cb5933bbe36dafe8932 2013-09-22 12:19:12 ....A 58454 Virusshare.00101/P2P-Worm.Win32.Sytro.j-971ecfd2300f4decb43de4c96609340fe572da13517766d6ecb3d9603346a030 2013-09-22 12:09:34 ....A 62625 Virusshare.00101/P2P-Worm.Win32.Sytro.j-99ac5972018fbf1beb9e0b49950f694af1172026d6b052cbeb24d6caf00c9c88 2013-09-22 12:26:02 ....A 57746 Virusshare.00101/P2P-Worm.Win32.Sytro.j-9dcf7c873bfba405dbb5e142145cef787e46f6dd10198cfdb87cc17f4fc2eed4 2013-09-22 12:10:40 ....A 61917 Virusshare.00101/P2P-Worm.Win32.Sytro.j-9ef4160ac099e6ec975dfaca259e25b2c30006f411d80a7af59accde3e03fa1e 2013-09-22 12:02:22 ....A 58891 Virusshare.00101/P2P-Worm.Win32.Sytro.j-9fc36e68208a3a1442b971fd66b02cd0795392f3bae44d5dcf68a3de8a4b7927 2013-09-22 12:34:44 ....A 59240 Virusshare.00101/P2P-Worm.Win32.Sytro.j-a2cb48aac317520650818fb8e87bf3eb34382fadb3ac3c26549d8904ac0f9ab2 2013-09-22 12:02:30 ....A 61728 Virusshare.00101/P2P-Worm.Win32.Sytro.j-aabab1ef19679e913ef0f695f57b0e7d684ba6082c856e263d08545f8ce822b8 2013-09-22 12:45:42 ....A 61228 Virusshare.00101/P2P-Worm.Win32.Sytro.j-acf18854f7c5ebdc36f9d343fdb73320cf7dbcfd445c381893d7e6031b000f61 2013-09-22 12:22:50 ....A 59431 Virusshare.00101/P2P-Worm.Win32.Sytro.j-ad47aa77056dce3be80937ee182aa83e7a4bce2bffbfb48419b871dc722ac5ff 2013-09-22 11:36:10 ....A 57995 Virusshare.00101/P2P-Worm.Win32.Sytro.j-ae4cec141fd28c09f1762251dd8539848b79a7b9ef0d06d27fb0c27d4133477d 2013-09-22 12:17:56 ....A 57868 Virusshare.00101/P2P-Worm.Win32.Sytro.j-b89007d270f8488f08e8712ae540423725540d5bcfded791ca9ffa4d09fc399a 2013-09-22 11:47:00 ....A 59206 Virusshare.00101/P2P-Worm.Win32.Sytro.j-ba56b3f7099bce93f516cccad766b678db8a59fd781c9efbf7a0b4476459bacc 2013-09-22 12:14:56 ....A 59328 Virusshare.00101/P2P-Worm.Win32.Sytro.j-bc24dff3c94dae71296bd86c1e3ea12b8d3b1ea74aaac5d1f084f8747b531264 2013-09-22 12:17:20 ....A 57942 Virusshare.00101/P2P-Worm.Win32.Sytro.j-bd6a6967bc34f61466ce07df3265545417407547f0ca034786b5ac780e491d8d 2013-09-22 12:26:48 ....A 59565 Virusshare.00101/P2P-Worm.Win32.Sytro.j-c7aa0702669c2e21a3ebf521fe996a32770665634e5c641a57e4ae1bc156bf5d 2013-09-22 12:16:28 ....A 58823 Virusshare.00101/P2P-Worm.Win32.Sytro.j-c95b09f9abdd0212f10bbbf5cbb0a8f73b9f5a4c8ebc3f491145644a0809a4d2 2013-09-22 12:25:50 ....A 59336 Virusshare.00101/P2P-Worm.Win32.Sytro.j-c97ba3301962a310d8a43970c3ce37a94bda0523e2db6eae19fb2d4ff8f1af15 2013-09-22 12:20:02 ....A 58415 Virusshare.00101/P2P-Worm.Win32.Sytro.j-caf46afdf7d2f0cadad0f0131bdb79bcb7671963e424a0fdab8e9cf7389b95cb 2013-09-22 12:42:40 ....A 60982 Virusshare.00101/P2P-Worm.Win32.Sytro.j-cc2337d69c59519378f6bdd7819b3fb54fe3db33a626d9c8369cccfbe9ec5ec8 2013-09-22 12:06:24 ....A 58873 Virusshare.00101/P2P-Worm.Win32.Sytro.j-cdf804f200a4dbe032278370e2054380145169d196fa76c3ba0bd8106b9648bf 2013-09-22 12:43:06 ....A 58546 Virusshare.00101/P2P-Worm.Win32.Sytro.j-cea74991d537c935b7b60be00b9b0b7811bd8c4c78b752cd8226744d5dc4dae2 2013-09-22 12:22:04 ....A 57756 Virusshare.00101/P2P-Worm.Win32.Sytro.j-d08062abde4dc1c85fe546fb946c4f6e1086f18d33613f0c505f9ba90ec36ed1 2013-09-22 12:37:32 ....A 59223 Virusshare.00101/P2P-Worm.Win32.Sytro.j-d20c9176985d5a8ddf4857e1810db4bfaa46b4a59b202332c68183db1bc41048 2013-09-22 12:24:14 ....A 58876 Virusshare.00101/P2P-Worm.Win32.Sytro.j-e422152bce072845ea8f73d921c22a7549f7898aad713a12b1c30edb16803958 2013-09-22 12:10:38 ....A 57840 Virusshare.00101/P2P-Worm.Win32.Sytro.j-e7d877a2f2c96a6b97d8b3d99c9769f56bef0ffd0169399e0d3750c41caae5d4 2013-09-22 12:24:34 ....A 63183 Virusshare.00101/P2P-Worm.Win32.Sytro.j-ec12cce4ff03df7ada050cd156f48652bfbdb28ef9933d55d99a3b31b77a08cc 2013-09-22 12:23:26 ....A 57607 Virusshare.00101/P2P-Worm.Win32.Sytro.j-f568c2ab9af90520bfc79983b55b3977b43180083ea251b0254923787f7529fb 2013-09-22 11:45:32 ....A 57568 Virusshare.00101/P2P-Worm.Win32.Sytro.j-f71fe18fb85bee158e9f116ff98ce5966753ae71c013c6fcd7326ac4d6365332 2013-09-22 12:43:36 ....A 63223 Virusshare.00101/P2P-Worm.Win32.Sytro.j-f7d4b3225d594cd212c06d9e8f1639de7acd4f3b8c541927e16308000136e3a3 2013-09-22 12:51:56 ....A 62320 Virusshare.00101/P2P-Worm.Win32.Sytro.j-f7d8c0d57531e90dd4bca5b9c4859271aaf4d4a0bce45b309f2fa9a0b2cce4fc 2013-09-22 12:26:20 ....A 60839 Virusshare.00101/P2P-Worm.Win32.Sytro.j-f88881af47a7a1c1d6fe17f8ea32d5ae7887a184b37e930bf5962d03ec01af42 2013-09-22 11:35:50 ....A 59366 Virusshare.00101/P2P-Worm.Win32.Sytro.j-fa9ecda822592738018e4ad8dfa1e436d3c933e330bb0ca5a223fa32d61ae1e1 2013-09-22 12:31:44 ....A 201582 Virusshare.00101/P2P-Worm.Win32.Sytro.vhu-040f8f2df1a082b45d592fde4084343881f7c2f08aab8b4f99b736ea0b60b871 2013-09-22 12:17:14 ....A 197874 Virusshare.00101/P2P-Worm.Win32.Sytro.vhu-f41d00c21cbb9a69a70618bcaee1824717ff580fac06a10bee8a744cc44f3321 2013-09-22 11:44:14 ....A 520192 Virusshare.00101/P2P-Worm.Win32.WBNA.dq-8b01b9bd0368f6f7b21811e73466dcfb630661b9452edf9d4ed1c2e9c7cf45ca 2013-09-22 12:16:14 ....A 520192 Virusshare.00101/P2P-Worm.Win32.WBNA.dq-bf2657550260b90214e2e6489b48c24c92e9dcbc7dc208c4cba5326984f7281b 2013-09-22 11:48:56 ....A 520192 Virusshare.00101/P2P-Worm.Win32.WBNA.dq-c5c84156413148aedac55200e035633bf0d2487ad73fe6e6be916a8a73f814f6 2013-09-22 12:18:36 ....A 215090 Virusshare.00101/Packed.MSIL.MSILPack.a-96935bd9eb39644cd809d9e5dbdbfd61ec5e22f49b33809ec19cdfe0f59096a2 2013-09-22 11:58:26 ....A 1439713 Virusshare.00101/Packed.Multi.MultiPacked.gen-0e45fcd40fd932b454f54b7825098fd1fa6d2ea8f1e4d887996a1dfb81fc9982 2013-09-22 12:17:52 ....A 878336 Virusshare.00101/Packed.Multi.MultiPacked.gen-15d56096cae4693d443efd06f1fdd8db43ac3beb862d947d008336bb97f9062e 2013-09-22 12:36:10 ....A 6462170 Virusshare.00101/Packed.Multi.MultiPacked.gen-24e43160b14ba2549c182a68b25cc83b96a1c93c4d2a716776e4bc511c047b4d 2013-09-22 12:00:12 ....A 728837 Virusshare.00101/Packed.Multi.MultiPacked.gen-3571cad346a4ec58315f386c5db0d870eee534f5241ebb2743e996341e77a477 2013-09-22 12:39:42 ....A 1562283 Virusshare.00101/Packed.Multi.MultiPacked.gen-552f283adf09ed75fc0866446702dd9cb945b835e88271bf6eb928a42149bc02 2013-09-22 12:03:28 ....A 2284546 Virusshare.00101/Packed.Multi.MultiPacked.gen-62a69b18f73241ec9b4392b1a4003ae9bef6d241ca32e9ae4263cdcae66e921f 2013-09-22 11:47:50 ....A 1613824 Virusshare.00101/Packed.Multi.MultiPacked.gen-7f89cc62e9073d0cfd4ff35fb23b877261db32d39d9dafb507e477dbcbf3f636 2013-09-22 12:37:46 ....A 1060864 Virusshare.00101/Packed.Multi.MultiPacked.gen-813d8b1f2a8985df3aa66a315528e3998bd00f4c6e0300fccb1ea0c724d16d3c 2013-09-22 11:57:28 ....A 2224994 Virusshare.00101/Packed.Multi.MultiPacked.gen-bb8de09bbe32cbe483385c02a28059cf641bd71300f98bf445f141e74e7d8a62 2013-09-22 11:44:14 ....A 163840 Virusshare.00101/Packed.Multi.MultiPacked.gen-d799dda7eb5227f6268751358ae954a0682a793e5d5ec2fa02f0d38526cf2582 2013-09-22 12:47:20 ....A 201728 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-3fd1d08d025e111ab9a845ac24d008a1f333f8db1c48e453e2c3e54d34817bb8 2013-09-22 12:32:00 ....A 56832 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-4589351e9962df19118b431c5094466b84880119968127305f08ca086757da76 2013-09-22 12:30:44 ....A 924513 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-6b58dd7c86568afcccad0d744c399d9ec78891bc2b1111320b907da322c8eacb 2013-09-22 12:50:40 ....A 65695 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-81a1cbfc68bb74b76bfa9849fadf70d94b7e202f3839f3e650602d86030db0a8 2013-09-22 12:17:38 ....A 72704 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-948c9e4e72c52bbcc164d37482e0dc0b15868c05774fd9d4014e5647a326e004 2013-09-22 11:45:06 ....A 39465 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-99bfc0c1bccbdb10e3c3dc6a9421ecbf49f90b6a84b779a10d9354005a920466 2013-09-22 11:38:24 ....A 266240 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-99dc2bf8175b79af3198a585e305d8478328a73a8949f9c27f074c3fb42b3c14 2013-09-22 12:35:56 ....A 2517267 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-a9c514757e6a7416712a55f0e599c87a4882e0ecf520b66843768d16a2dc307e 2013-09-22 12:37:52 ....A 5219788 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-c92c3f6dfb7e03bf4fbd28b1451f6ec5b4b3d9482f3b96c9afbffab774ad8bc1 2013-09-22 12:42:08 ....A 691395 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-d210ef83b469f1e503f059485033629f9974418be95b34e348a92ad391df47f4 2013-09-22 11:43:08 ....A 56651 Virusshare.00101/Packed.Multi.SuspiciousPacker.gen-f4a48a77f0119ac25821792c1bb671aae9318f28b913f5b808d5e45fe4126932 2013-09-22 12:34:22 ....A 172878 Virusshare.00101/Packed.Win32.Agent.c-9e717ac10ca501da068e1f7d472e7db6b2486d752677133a6f794f11568758ef 2013-09-22 12:49:56 ....A 2787137 Virusshare.00101/Packed.Win32.Agent.g-291b52df577da30a97071261ef090e6866e66254318609a8cbe01ac6d843bd3f 2013-09-22 12:45:20 ....A 378432 Virusshare.00101/Packed.Win32.Agent.g-be1658119c9a5bcd9716c1f28547ae307523ffb146cfb70ea140d4973cd4b7b3 2013-09-22 12:03:24 ....A 98134 Virusshare.00101/Packed.Win32.Bagle-91829832114c0052b4eebbe5b60589bd69d44a9fc25782ebcf2dd0e4fa2fbee5 2013-09-22 12:38:44 ....A 1437272 Virusshare.00101/Packed.Win32.Black.a-063f53e00943d8321a4c93cdfc40c2979cddb17cbd3025414af8c685d7914571 2013-09-22 11:40:00 ....A 1602666 Virusshare.00101/Packed.Win32.Black.a-0730ca3c8c33f42f74545666f3a9a3671aec07745e33b249bd6210f08c94bac4 2013-09-22 11:36:28 ....A 1709114 Virusshare.00101/Packed.Win32.Black.a-0b1d53ceb881328a8575de2ebca5ed20629557a4851b399e8c5249fe06abe29e 2013-09-22 12:33:30 ....A 2515385 Virusshare.00101/Packed.Win32.Black.a-0f829e1643c429088046bbafe5f414cc29fe1281453a50215dac19f5f137085f 2013-09-22 12:04:40 ....A 2791339 Virusshare.00101/Packed.Win32.Black.a-19e057f0f9d04c4b989dcef6b952799f6bdc079e2c79a9ff6ec26de97f29b056 2013-09-22 11:38:22 ....A 1444889 Virusshare.00101/Packed.Win32.Black.a-1ed4c28195702c57b26a7a21b3ced05fba5b04f053d437183ccb9f05e3da92a2 2013-09-22 12:47:04 ....A 3280705 Virusshare.00101/Packed.Win32.Black.a-21058a7a859ebf4f4c5ad46ee6c3ce87d401607dc1a9ce03d3f99b4228934d12 2013-09-22 12:33:28 ....A 4301154 Virusshare.00101/Packed.Win32.Black.a-2420d50f83472698e323d950639237242aaba61ea7765516fa5f2179cf27669c 2013-09-22 11:36:42 ....A 1256388 Virusshare.00101/Packed.Win32.Black.a-254ec6f8cccfba9518e08e365b8493ec0e9abc56ba23d33410013b366adb1235 2013-09-22 12:44:02 ....A 1190573 Virusshare.00101/Packed.Win32.Black.a-32b04423506c0d3914d77e6641e696ae5a6bae3929fdcf754ccee0ee98c4042b 2013-09-22 11:56:04 ....A 939345 Virusshare.00101/Packed.Win32.Black.a-3466582cc71389768e4502841276f8683c709271627cbd84692ef7513af3ab0f 2013-09-22 11:38:34 ....A 8816785 Virusshare.00101/Packed.Win32.Black.a-3585cd9c0c7419d9821866b762e8e62eec907c8215ee44fa99777e1b27d4a6fa 2013-09-22 12:35:26 ....A 1578933 Virusshare.00101/Packed.Win32.Black.a-35dcc2efde46785d7f48bc67425e9fd1906c6c7c12d7e1cd0fe7b54dfbed3538 2013-09-22 12:10:14 ....A 637924 Virusshare.00101/Packed.Win32.Black.a-3b95d17b7b401785b5a0967097905d1906e1899106bbf1b66770deab7168cce0 2013-09-22 11:41:04 ....A 1285917 Virusshare.00101/Packed.Win32.Black.a-45e644fd6fc48fe471d91af0fc0ab4face3992c5e0eefc7eeb281cc5e890cc3a 2013-09-22 11:42:52 ....A 759652 Virusshare.00101/Packed.Win32.Black.a-47122e8067c6087e869feaeab3152a1068f01ce42bebf4adcd6c2341c01bad68 2013-09-22 11:40:44 ....A 2183013 Virusshare.00101/Packed.Win32.Black.a-4917635d82735d82732a19bd9cf2133c746ae8dc184b0cfb80d37be846a9ca5e 2013-09-22 12:35:04 ....A 816875 Virusshare.00101/Packed.Win32.Black.a-4ca3355fdb8a7bebb5aba95930847eb81cfc57ead1ed2dfb49838fedc69e8839 2013-09-22 12:30:26 ....A 1030670 Virusshare.00101/Packed.Win32.Black.a-4f3eb6e97720cf9ef93a706afe70cca513dedbf54f194513ed3510592fdfe031 2013-09-22 11:40:52 ....A 5815820 Virusshare.00101/Packed.Win32.Black.a-53206798baf1d9cd208bbb02915123530f23379ef4ca29924d4c70ad6a011095 2013-09-22 11:47:42 ....A 1795672 Virusshare.00101/Packed.Win32.Black.a-58338a96dd1bf2724f667b4a7dbbae743f7a8fb90a795168517459fe80b1b5de 2013-09-22 12:01:18 ....A 1591509 Virusshare.00101/Packed.Win32.Black.a-5b36be3217e7ef5398432af29e03ef40616a8dbeca85c320a6abf22a416d9fb1 2013-09-22 11:41:20 ....A 687697 Virusshare.00101/Packed.Win32.Black.a-5fb11b12670f47fc961f4db4150ec31fe1ab906d41694a6ab46d6a3902296100 2013-09-22 11:57:42 ....A 98304 Virusshare.00101/Packed.Win32.Black.a-61ac42930a612f5f22bfe7894b0e72b8671e416a35feecf5ec18a7993fb1a862 2013-09-22 11:42:32 ....A 2018536 Virusshare.00101/Packed.Win32.Black.a-69d31c727c89d549e88f7104c81c6866d61b386313a94e8e487ab3e8429d1eda 2013-09-22 11:37:14 ....A 1267714 Virusshare.00101/Packed.Win32.Black.a-6ac4c8b5adbcde912630e2e637deb934f18c55aaa6aa6effb343d4aa929e34ff 2013-09-22 12:23:08 ....A 505075 Virusshare.00101/Packed.Win32.Black.a-6e0c8983a2bef98137868845b8abecbb8c391b00d3a4c30efc97d7dfff9df414 2013-09-22 11:36:26 ....A 1829509 Virusshare.00101/Packed.Win32.Black.a-6e7c24609ca77fb979b57882914f6c91f108f1ac4d0824d25a8aca737802c83b 2013-09-22 12:30:16 ....A 1431040 Virusshare.00101/Packed.Win32.Black.a-740f460ae00d0bfdc3993848b25f4baaec32b7f2e2f4a128a047a996085f3a6b 2013-09-22 12:28:12 ....A 789504 Virusshare.00101/Packed.Win32.Black.a-7502af9d1f4db367438fb75d11eb77eb7d280c477c13a286b5e2455016d299e4 2013-09-22 12:14:16 ....A 3744712 Virusshare.00101/Packed.Win32.Black.a-75a50621b84e0dad72b4c82753fb51a90b2f06809ff32b500c475393f18aaeff 2013-09-22 11:51:30 ....A 5582208 Virusshare.00101/Packed.Win32.Black.a-75d0d7ed9ed5912d37ea62e358599e41fc43dcea81f69c19f1245d98d94e5988 2013-09-22 11:38:44 ....A 786944 Virusshare.00101/Packed.Win32.Black.a-7ca0a7a51e43762d3ca4ea3bd12ec97d609a7c19562c525eb13dc06a92535afa 2013-09-22 11:57:08 ....A 3145728 Virusshare.00101/Packed.Win32.Black.a-7fa7461df696c3b73f157e7fe8348f9922b73e76bac42287d4222463e84825f9 2013-09-22 11:57:58 ....A 1578397 Virusshare.00101/Packed.Win32.Black.a-81738c3c575704bb4ffbf9fde25befebf397d4ec3f3c609c5e5509704b47c14c 2013-09-22 12:31:52 ....A 1918917 Virusshare.00101/Packed.Win32.Black.a-832a27f528c260a8b16c20c511f444edee21c9d2bf1e9a6fa04a70bd79f7d2b2 2013-09-22 12:20:24 ....A 1375021 Virusshare.00101/Packed.Win32.Black.a-843775a57aea83c5106c909583aebcc9d97c92590f9671bc40d0be5dec120dc6 2013-09-22 12:42:54 ....A 2296765 Virusshare.00101/Packed.Win32.Black.a-868775faf57c2a695ababc6b3944abfd5e91da85103f5a2f12a46c0571928a15 2013-09-22 12:39:30 ....A 297169 Virusshare.00101/Packed.Win32.Black.a-89941dc0f214d5b361151b23cd5056f3e39663db5ec72cdbe009a6971abfd45d 2013-09-22 12:42:44 ....A 1030144 Virusshare.00101/Packed.Win32.Black.a-8b494ed5faa247db3ccc15d721b45b482565fcdab493489ddd7c8efb6028f291 2013-09-22 12:03:36 ....A 3079737 Virusshare.00101/Packed.Win32.Black.a-8f74a693b4a1f2671d5470c68f3452bac7fa37869190975c41bc3ffacc2d2c97 2013-09-22 11:52:26 ....A 593920 Virusshare.00101/Packed.Win32.Black.a-8feefa8e3665ffbd5c3c207935f91b840874b68b2f9fe0c2821d50f6caf08f34 2013-09-22 12:22:40 ....A 1590784 Virusshare.00101/Packed.Win32.Black.a-98eb5959d2b5bb03bcf4dc57c4e9f7f25db571be13bb5640126fbbc628752a52 2013-09-22 12:46:28 ....A 1466972 Virusshare.00101/Packed.Win32.Black.a-a2cf7457f22924cc15ccb1989bc58bb64a6c92a92032b649bee33be13758dd37 2013-09-22 12:15:58 ....A 774144 Virusshare.00101/Packed.Win32.Black.a-a30a9298af674f21444ad1f29daa95718c46d6d6b57e95a34ca72ac8d8e9035f 2013-09-22 12:37:06 ....A 871801 Virusshare.00101/Packed.Win32.Black.a-a328f49d559a273b5eef7f7e1992d20bc88b6042873f0bdd1fd1ef665ec7572a 2013-09-22 11:39:02 ....A 639307 Virusshare.00101/Packed.Win32.Black.a-a34548360a7078e4dccf3439815d74a8a7df0e4423a81f77fadf5789b9a8f824 2013-09-22 12:20:52 ....A 3146771 Virusshare.00101/Packed.Win32.Black.a-a9ad98a0cf03f7a14eeac75552dceb11839d419f12f0785dde5011a0e21495af 2013-09-22 11:43:12 ....A 3571967 Virusshare.00101/Packed.Win32.Black.a-aa93d30fffdf8285c23daf0a136bc456fa755e21a8987485c0abba5b36e18ba3 2013-09-22 11:40:58 ....A 1296346 Virusshare.00101/Packed.Win32.Black.a-ab6ceef1bb58a815fc9753cedffbfc99e6ce1aefd5ae95c153deb13188dee3c6 2013-09-22 12:33:44 ....A 1082880 Virusshare.00101/Packed.Win32.Black.a-af3fb0133ab89146a235fe13f8b637c47c727d4650b74acee7b00a356a95615d 2013-09-22 12:19:44 ....A 1689698 Virusshare.00101/Packed.Win32.Black.a-b0c9826314795edd70beaab0ede54ca8da0fb69b00bcd4f061e9684001e576e5 2013-09-22 12:34:06 ....A 741376 Virusshare.00101/Packed.Win32.Black.a-b23408230159a65ee3ee2c3ed66aa8253cd7744fa205dc856aa9e366ed3ec7a8 2013-09-22 12:21:18 ....A 164864 Virusshare.00101/Packed.Win32.Black.a-b28c9cb8ac67d8fa66663b77a338209d5c92ce3e2c1a4ba5a5abefd88c14c933 2013-09-22 11:41:00 ....A 3105280 Virusshare.00101/Packed.Win32.Black.a-b6693c0e43c3424b61bd21649b4daa7f3e02f94fd7645ffd65974f7ef42619a2 2013-09-22 12:44:18 ....A 1610019 Virusshare.00101/Packed.Win32.Black.a-b7a741d31d02643cb5a15a2b1fa0cdccfce89d2f63a947f95e29ae79b18b0132 2013-09-22 12:26:06 ....A 1011200 Virusshare.00101/Packed.Win32.Black.a-b88d357b5aea78c387702d06bfb73763d9d4c4eb93528c5eec33212fd7326af1 2013-09-22 12:26:24 ....A 763660 Virusshare.00101/Packed.Win32.Black.a-bd20a66cb51e3619269ec5a4ae1d2a9d35d90f3b3d39b81a0e4a0a90a32a265f 2013-09-22 12:27:30 ....A 201294 Virusshare.00101/Packed.Win32.Black.a-be3a6493de4c1f24cad082a7604a424422a0bc1bd19e41fa8198f181f1859e85 2013-09-22 12:01:32 ....A 4472314 Virusshare.00101/Packed.Win32.Black.a-be5e2968be3f75d7b7d95e98abc010ecc2728d353b293ef6523291d890320e97 2013-09-22 12:31:08 ....A 935544 Virusshare.00101/Packed.Win32.Black.a-d078c149b3c8a1440f555d94f3b877082da040ec255008e4b8a1c9facbdbc16f 2013-09-22 12:28:22 ....A 1710536 Virusshare.00101/Packed.Win32.Black.a-d08d84530c2a79428463fa4234c0d679b0d55bc4dee18f38141a4909d2261a2e 2013-09-22 12:06:20 ....A 1563136 Virusshare.00101/Packed.Win32.Black.a-d0a772197f46b96cbf155e502f4354cfc9eb1fc9e2e1c0e7a2440a402adaff19 2013-09-22 11:40:24 ....A 1396756 Virusshare.00101/Packed.Win32.Black.a-d2d53a8bc1f05b1eac689fe9de1bae6e810f768f14b60a06ba8f140e09db287d 2013-09-22 11:39:22 ....A 1494016 Virusshare.00101/Packed.Win32.Black.a-d7414e4669fc8fa5494614daf48d8b451f9b436d3a9d2a2e73f51455f61ee8f4 2013-09-22 12:07:04 ....A 8999936 Virusshare.00101/Packed.Win32.Black.a-d77722952251d29d2da834f786bded2cb65f2b9a343d1d451e273864388ba7ee 2013-09-22 12:02:36 ....A 218166 Virusshare.00101/Packed.Win32.Black.a-d79ddca768faac51250927779434dbffeb8a98542a2b8e73e811dcb4427cb394 2013-09-22 12:30:56 ....A 1996041 Virusshare.00101/Packed.Win32.Black.a-d826105fdc0d41538b4fdc92942064ab5257ab253909512a515bebbb2da6640b 2013-09-22 12:33:30 ....A 1387520 Virusshare.00101/Packed.Win32.Black.a-efb417d943088ab7c00600d886f4216c0006b28767bf6a1e2083d72b898676e7 2013-09-22 11:40:34 ....A 1200601 Virusshare.00101/Packed.Win32.Black.a-f018d8fb3f3dde332cd4b74c6fdceaf93a611b918f713d452856e7f27ad77a78 2013-09-22 12:19:18 ....A 229320 Virusshare.00101/Packed.Win32.Black.a-f185956b1a9346db8d89455bda186293430bfe69789a27081069141d28d60636 2013-09-22 12:18:12 ....A 687974 Virusshare.00101/Packed.Win32.Black.a-f19db7944a3415683c6e2142b9f72efaf616cdeca88fb16d6f417a22ed0bffa1 2013-09-22 11:36:54 ....A 2563139 Virusshare.00101/Packed.Win32.Black.a-f4cc77060c12c0d41bc6847c6dc5f81768df25b5c4d7c399ca42e1499237df38 2013-09-22 12:16:42 ....A 1377792 Virusshare.00101/Packed.Win32.Black.a-f8a1ef2c1852d71fa477ecaf32b9e5cce6907c8e5c79a5365e759067bf8073ff 2013-09-22 11:51:00 ....A 6504333 Virusshare.00101/Packed.Win32.Black.a-fec88b658ecf499c1a049d47138b22c07ba7e514aeb80ee1330960a4fda9765f 2013-09-22 11:49:48 ....A 2228772 Virusshare.00101/Packed.Win32.Black.d-096be419c8397c61a7b3cc629d8c9de9145a7acc6f63a83b4815d93a7394413c 2013-09-22 11:36:04 ....A 689726 Virusshare.00101/Packed.Win32.Black.d-0c4b4d627a9e067aeebabe5ca46c378843f21f304a6cc246a72cac4523e98423 2013-09-22 12:32:58 ....A 785408 Virusshare.00101/Packed.Win32.Black.d-0d16ce4cd5eab34cab8e7254703043a4105de0630119bb05043a16cd3bb0660c 2013-09-22 12:36:34 ....A 983932 Virusshare.00101/Packed.Win32.Black.d-1025af2e41d562e3a5855f698c9ca2c22d2b7cc8c54dbf73511e08a4122e00d7 2013-09-22 11:43:04 ....A 2517301 Virusshare.00101/Packed.Win32.Black.d-10d6571b63fcc01b9e1d890e020a192f2e439379711736a5b28fd3378836ad84 2013-09-22 12:52:24 ....A 394776 Virusshare.00101/Packed.Win32.Black.d-162b0b17fdd5fec7d20b19a4954f45101f41811620108b1871e57ea95cb62408 2013-09-22 11:44:44 ....A 2098346 Virusshare.00101/Packed.Win32.Black.d-19d04a87567c1bb368a470f0ee1720a444f4aaf754737c784518de28f2f04b16 2013-09-22 11:53:02 ....A 1738970 Virusshare.00101/Packed.Win32.Black.d-1a193486beccc297759ce4321809787b12005822fb2a2b77e42efbd182bdd315 2013-09-22 11:45:56 ....A 1454314 Virusshare.00101/Packed.Win32.Black.d-1b1f60f1bd9af69996a377fc16da080905c29518d78056b13e30ba876c7e5e7d 2013-09-22 12:35:48 ....A 1281065 Virusshare.00101/Packed.Win32.Black.d-1b85e589b8cbe85def18fc37bd1e8671d20fbfe4bb35bbc4f15cd4daed7da717 2013-09-22 11:53:28 ....A 989538 Virusshare.00101/Packed.Win32.Black.d-1c524ef6ae7e90aafbfac51ae72390ffe50b4a24b7fb9f22b05d4780fce3b3c9 2013-09-22 12:33:32 ....A 1486882 Virusshare.00101/Packed.Win32.Black.d-1d4dcc8682d0ff66a9fab8c7554bec0ad59fe46920d900c172dbbb39ce910bc5 2013-09-22 11:53:28 ....A 1185340 Virusshare.00101/Packed.Win32.Black.d-1ee5344d69a7ec4c686b70867812afbdc1374068612c1e20eeff9cc62d034e48 2013-09-22 12:02:24 ....A 2958808 Virusshare.00101/Packed.Win32.Black.d-223a0ba6dcec08e447225839079733111ecf5ce8b5132eb524ee28856232fe0a 2013-09-22 12:40:50 ....A 454793 Virusshare.00101/Packed.Win32.Black.d-2385f31df6e5881f97b5ef58c8aef61c216409b10161f0c68a092c9b92f482d9 2013-09-22 12:45:26 ....A 785408 Virusshare.00101/Packed.Win32.Black.d-246080a61637e05936472b3df0a2a1c2e53f6fa039966f914480342412a0ca66 2013-09-22 12:05:20 ....A 2062826 Virusshare.00101/Packed.Win32.Black.d-2e25cc8e431fa8b17aa92485f27094fc72b98852c94d1acaa665252a47d9250c 2013-09-22 11:55:58 ....A 3541131 Virusshare.00101/Packed.Win32.Black.d-2ee8f5a3795d104da7f3b0d154a0a560a7fd5bd74968c7777b6d61610d04d3b2 2013-09-22 12:03:24 ....A 638680 Virusshare.00101/Packed.Win32.Black.d-2ffbaaba8509b54c5fcd110eb1e378655283e41c393eda5ad402562af6660925 2013-09-22 12:52:26 ....A 1002496 Virusshare.00101/Packed.Win32.Black.d-30c1f24c330ae4f2ea8097ed7a344f917fb65c5725a6fcbf243a8eefc2606bda 2013-09-22 11:52:24 ....A 569223 Virusshare.00101/Packed.Win32.Black.d-311be8c2b30c823f1733e4fc792905ff664eef47904f661c63cb6207d93e20c5 2013-09-22 12:42:10 ....A 2941146 Virusshare.00101/Packed.Win32.Black.d-35e02aee9ee813803618c1fe4fbc6279238b2f987bde1a7553b652d492b75c07 2013-09-22 12:36:30 ....A 2760559 Virusshare.00101/Packed.Win32.Black.d-36dd9c93af07da11c1ce4a25ea5880ee4f777c01eb451b3bb511ffac10290a45 2013-09-22 11:41:32 ....A 748220 Virusshare.00101/Packed.Win32.Black.d-37138d79edec5ee3aa49daf147cd6e2e581deb71408777839b63240e380e5b4a 2013-09-22 12:27:56 ....A 1024512 Virusshare.00101/Packed.Win32.Black.d-3c128d1461287424c14ba3d375bf10fc628ee58d6a509e9dcbf002e72391048d 2013-09-22 11:54:56 ....A 609967 Virusshare.00101/Packed.Win32.Black.d-3fbba334ea120d15f8f6a521df161e31fb3c95d794426bbe6606717eadd904ae 2013-09-22 12:07:48 ....A 1210677 Virusshare.00101/Packed.Win32.Black.d-40430b30f8750c18013e035db26e045ce616f13b0eb007c2dade82488c8b279f 2013-09-22 12:41:20 ....A 1618159 Virusshare.00101/Packed.Win32.Black.d-405374b7ff6b3f3b6453fc0a12bd10009e806d2e64cccb379fba68f460f7775b 2013-09-22 11:44:30 ....A 788499 Virusshare.00101/Packed.Win32.Black.d-434bf5316ec1ff8b9eb88288168f74c9d48a34b052222089c02f021c94621b6c 2013-09-22 12:42:36 ....A 407278 Virusshare.00101/Packed.Win32.Black.d-43a4c336e5ab120dc1f19371658f06f4fad29c25cd487709f77d55c6172c6fc1 2013-09-22 12:08:40 ....A 964703 Virusshare.00101/Packed.Win32.Black.d-43e31e592b88cfd4102ec4cff1bf84b8a17efc643afb9ea73a9bddf6ec79b1af 2013-09-22 12:33:16 ....A 217476 Virusshare.00101/Packed.Win32.Black.d-4408bc30402e1d121019ec724466093175aeb1c4e54822930a22044c7e11d0aa 2013-09-22 12:10:52 ....A 537185 Virusshare.00101/Packed.Win32.Black.d-4440745a87b03cce4fa399ea841882ff74a18fe6c309bafb1f0bbf8e0febfcc4 2013-09-22 11:42:54 ....A 3474536 Virusshare.00101/Packed.Win32.Black.d-4c67818e6955366d8da8441b9fbc65c848e86d3d7bab44f386b77a7c597b26b3 2013-09-22 11:56:26 ....A 1226784 Virusshare.00101/Packed.Win32.Black.d-5644ebd6395d5b9bde98095c59c436005bc0694627310dd47535606f746cc311 2013-09-22 11:48:00 ....A 577536 Virusshare.00101/Packed.Win32.Black.d-571e940697b6d4ad4b5f4a006800312e0be22e85ec8083425131d983d18d9e38 2013-09-22 12:17:34 ....A 512984 Virusshare.00101/Packed.Win32.Black.d-57aac8733d2e6af8ec58da042930e68d2b6459b499f1975eb6e094cd181a440d 2013-09-22 12:33:42 ....A 1641644 Virusshare.00101/Packed.Win32.Black.d-5a3e1366b7eecdf8396b6941f3e1065a98a8c3ffad9ed09bec5d7ae72531ce91 2013-09-22 12:02:22 ....A 1122537 Virusshare.00101/Packed.Win32.Black.d-5acee134f6a9220c076870387c60f3844c6c6dddbe3b0c832eac2b98aff82bac 2013-09-22 12:30:46 ....A 620032 Virusshare.00101/Packed.Win32.Black.d-5c3d5da772217fdfaf1d89de13ac3229d2d507526e1efe9b5c8bebf38624ff6b 2013-09-22 11:49:04 ....A 1654579 Virusshare.00101/Packed.Win32.Black.d-60aa671ae88051a8e76f9d2e0af0a41b8e2c33bc1bcd55cdb181067aa30f3c53 2013-09-22 12:33:46 ....A 708608 Virusshare.00101/Packed.Win32.Black.d-6716d925acd89b5e9cd4fd4abf52207108172f774bde76cbd68467299db6a60e 2013-09-22 11:38:50 ....A 786432 Virusshare.00101/Packed.Win32.Black.d-680bb0506b0b1d877cf6f91f49e5de76bb9331b18313c0ec56260125a5625606 2013-09-22 11:51:28 ....A 1334948 Virusshare.00101/Packed.Win32.Black.d-682f95ccaf87809c46d571482d0886a41628d85dd2c36857cdbb6189d54f9548 2013-09-22 11:36:36 ....A 917504 Virusshare.00101/Packed.Win32.Black.d-687a8bcf8249dd931ed56a09c25c0dbc71798d114b33bb7c4950152d82aafb8f 2013-09-22 12:06:20 ....A 740309 Virusshare.00101/Packed.Win32.Black.d-6884c927c42f2c506703851f66b2affbb08833e36723244b649dfa4c3739a141 2013-09-22 12:02:30 ....A 1325514 Virusshare.00101/Packed.Win32.Black.d-6d5669e5e79291b1d9e9bcbfe92ebee6825e96a7b380b17f49e6ef1fe42c6b5f 2013-09-22 11:57:12 ....A 2028800 Virusshare.00101/Packed.Win32.Black.d-6f06894fe021a4ad68dc5af49f78f0ea409b4c0568351591d2f0978691b07a12 2013-09-22 12:28:24 ....A 3138879 Virusshare.00101/Packed.Win32.Black.d-6f328fffa6e50ad226d4d9c1151d8b69a78bad208b268530fe008d50e815d6ae 2013-09-22 11:45:04 ....A 2677832 Virusshare.00101/Packed.Win32.Black.d-72c05d4f3860ad726b0621942cf329e23a8255085c9d3e5fc923937d4036e7fb 2013-09-22 11:40:56 ....A 893088 Virusshare.00101/Packed.Win32.Black.d-7dbdea55e74366d37bf71f243324fe8277dc59ef25b62a7a1d36add5c6465eb6 2013-09-22 11:59:32 ....A 556033 Virusshare.00101/Packed.Win32.Black.d-7dd3d95a51216b604dc1812505469f6866e1f72bf09f4cf45aea5800675a3e06 2013-09-22 11:40:24 ....A 362288 Virusshare.00101/Packed.Win32.Black.d-7e1a770133618b302aae4ba62c6011511cac45f0cfecd3660181c9418f78f005 2013-09-22 12:22:14 ....A 648192 Virusshare.00101/Packed.Win32.Black.d-7f7d7645beb10b568dcdbfdc3e82cee63a68cc31e10c3e84d4e3273bb7f7b48f 2013-09-22 12:11:20 ....A 1051063 Virusshare.00101/Packed.Win32.Black.d-8500fa55aea215abb0d4238f48cc6f5e2b481854cf978d4f432430bb12d700d1 2013-09-22 12:27:16 ....A 365809 Virusshare.00101/Packed.Win32.Black.d-858d825e1c2e8f512e1263265c62b46145edbbe8ca099eea91fc3b7a94168834 2013-09-22 12:34:28 ....A 561956 Virusshare.00101/Packed.Win32.Black.d-8bea7865b23c0d0855c196bfe61778fea16247c6c1c03911496263d143741f2d 2013-09-22 12:47:00 ....A 660992 Virusshare.00101/Packed.Win32.Black.d-8cb084b8eec809960585a8122e187d66c94c24b8e0117188bb2b29630205dd66 2013-09-22 11:47:02 ....A 1269150 Virusshare.00101/Packed.Win32.Black.d-8ce070c6526cfd9fa8f407141227db09c34bc2164df66992070ace31d146c038 2013-09-22 11:55:28 ....A 914117 Virusshare.00101/Packed.Win32.Black.d-8d817fe5ae444551124516932834386834b29e636333a7996dc26b3338d878a5 2013-09-22 11:42:54 ....A 1712282 Virusshare.00101/Packed.Win32.Black.d-8e231755c89e5a3ac20e8269550cdd5a7b963aeb7fced9107a2782c0298b7a2f 2013-09-22 12:36:52 ....A 670720 Virusshare.00101/Packed.Win32.Black.d-8e2fdc9108a0e547ee54ddbccc283669bec91d7f028fa766e46997c3dda1888b 2013-09-22 11:46:52 ....A 1511452 Virusshare.00101/Packed.Win32.Black.d-9361c6fbbefa5146441c5c0c038158c282c5b14f116121515934df002a102c19 2013-09-22 11:59:06 ....A 651957 Virusshare.00101/Packed.Win32.Black.d-9577f562bb4ff4acf122333fc1c16e2b53af49fc2d0f66fab54aeb55cf836983 2013-09-22 11:38:36 ....A 2240655 Virusshare.00101/Packed.Win32.Black.d-98204433d9c488bc389ec688a520de72016b8bcc2cac5617ebdcc998609599bc 2013-09-22 11:42:00 ....A 765219 Virusshare.00101/Packed.Win32.Black.d-989f6376d963127580eaca45cf87b07f021dc585a30ad605ba0a7cc0af31e4e3 2013-09-22 11:45:58 ....A 634984 Virusshare.00101/Packed.Win32.Black.d-9b14def0feed7281ecee2dadbe628cda44e3ae4ad58980ccc6130382cead1f1b 2013-09-22 11:36:10 ....A 135 Virusshare.00101/Packed.Win32.Black.d-9bed101504dc0cafc2c9d5fcc22103002e51904679db35488da58badee39a50c 2013-09-22 11:43:48 ....A 1184264 Virusshare.00101/Packed.Win32.Black.d-9ed1c9312f8becd997dd8fd5ca60b7ca1675f1afb7b2f4516fa6ca0fe5a98cbb 2013-09-22 12:44:22 ....A 381920 Virusshare.00101/Packed.Win32.Black.d-a198ccbecfad6fa3c54ac1ad200e746d3f690c7a83f5f9ce3b77a2b137aa63ff 2013-09-22 12:41:40 ....A 649728 Virusshare.00101/Packed.Win32.Black.d-a2ee9bd0dac657742f6171ce2ded37148c28c6be379d0145c374d93f6025ddd3 2013-09-22 12:18:58 ....A 735170 Virusshare.00101/Packed.Win32.Black.d-a34aa4d5ed53bf8104adeb2e629f650f55cdfad151606442fe54fa06b32b3116 2013-09-22 12:43:02 ....A 1875043 Virusshare.00101/Packed.Win32.Black.d-a4d483b4c78668784499aebc2beab261cac79f111541c43fedb72bc6598b7316 2013-09-22 12:36:56 ....A 658432 Virusshare.00101/Packed.Win32.Black.d-acbfe8b57c70c213e0a494571ef373f3b8601a1a5bba56278938b7724f2d79a3 2013-09-22 12:50:08 ....A 213106 Virusshare.00101/Packed.Win32.Black.d-af596a22b565bf6c6766fb986c2a5431def5242a13ea4b8e3cf4f8aace59f577 2013-09-22 12:02:42 ....A 741888 Virusshare.00101/Packed.Win32.Black.d-b24a660885368c95fc5376e4cf0820e5366c4a9f238c84139c64277f6badabac 2013-09-22 12:48:10 ....A 390144 Virusshare.00101/Packed.Win32.Black.d-b43f86de6159715d27822b4dc1287e0503405dc6a0a1ff48716924aea0d35d23 2013-09-22 12:22:08 ....A 562688 Virusshare.00101/Packed.Win32.Black.d-b87705acc8fc24076b1680da750b740bde0a8b636015f51d63755df5dd7d6af5 2013-09-22 12:43:40 ....A 431616 Virusshare.00101/Packed.Win32.Black.d-bc6ea707786532dd7f1c48b00daf9a519c1ad966f9ae566bf335ee2f1a85598a 2013-09-22 12:41:56 ....A 1558538 Virusshare.00101/Packed.Win32.Black.d-bf4206a098881bfd8a82d00637892629ec42a99779eaede56652b7fa6344294a 2013-09-22 12:13:54 ....A 445952 Virusshare.00101/Packed.Win32.Black.d-c1c4d559139d19cf6a9e0c61902f0db8a272e693a06b6d071fd8ec1725a6517f 2013-09-22 12:25:12 ....A 1481973 Virusshare.00101/Packed.Win32.Black.d-c2ae1471f72cc0f6789e66b9c67f2f55005cc56f8f4488ec41ceba5e01021042 2013-09-22 12:22:34 ....A 1127497 Virusshare.00101/Packed.Win32.Black.d-d1dbb5298e86dd866c09862a616b114959393323c0b9a70b177390f7d08357d9 2013-09-22 12:07:44 ....A 1244214 Virusshare.00101/Packed.Win32.Black.d-d26818054c59aa3ae5468985797f745a3466a9dda1699bdb008415efbe8ec409 2013-09-22 12:22:56 ....A 2518322 Virusshare.00101/Packed.Win32.Black.d-dcf7b66c412e5f72c39e6bfee2f5fc5e32779e499d17f1354ced1641981a02ab 2013-09-22 12:18:30 ....A 976896 Virusshare.00101/Packed.Win32.Black.d-dddef051f0643c65e640dced50d6aa22989d457b7b6d39645d7573217bc30c75 2013-09-22 11:38:18 ....A 1558242 Virusshare.00101/Packed.Win32.Black.d-df8d939408e2ac7a0f674346994562d377f4ed764fcb71736cd91816f8ccdb6f 2013-09-22 12:44:20 ....A 1573336 Virusshare.00101/Packed.Win32.Black.d-e96f1d9e2be6cf591c85fd8f79ba4eb7e09ae8aa0771b700190014f385c9a58f 2013-09-22 12:01:54 ....A 3806370 Virusshare.00101/Packed.Win32.Black.d-eb7e57cabfa37c85e444fc2838e42357fd12302b0f185ada7e4eb9e7e6a7549a 2013-09-22 12:25:00 ....A 1004252 Virusshare.00101/Packed.Win32.Black.d-ed09ea1baf01bd3b15177e6d6490a36a3ad2876d928b79e38f6d0ab4212843b9 2013-09-22 12:16:40 ....A 810496 Virusshare.00101/Packed.Win32.Black.d-f9ff55b9a4982caefd6979fc2de13b1099f635f8dc6324865055314d2ba8b089 2013-09-22 12:20:02 ....A 372528 Virusshare.00101/Packed.Win32.CPEX-based.hl-c04f38455e44e6493d8cb18c8c3a883750be8852bb9a550865dc5fce5512a6e4 2013-09-22 12:27:26 ....A 628544 Virusshare.00101/Packed.Win32.CPEX-based.hq-904328a2df2adb82963a339e8907e160abca6a59c06934c1b236538b3fdea5e5 2013-09-22 12:20:24 ....A 485953 Virusshare.00101/Packed.Win32.CPEX-based.ht-4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6 2013-09-22 12:26:02 ....A 165376 Virusshare.00101/Packed.Win32.CPEX-based.ht-c81bf25d40cf4e3b6a52e84f9f4c95ae5fda165ab713c94589f17b4f5345498a 2013-09-22 11:49:20 ....A 65536 Virusshare.00101/Packed.Win32.CPEX-based.ht-f89e8c59203f36d4650f9e733d7e97e2759840ab0e60c999ee970c9241cddcb4 2013-09-22 12:49:36 ....A 1121090 Virusshare.00101/Packed.Win32.CPEX-based.v-0a7f9b7ff9e165fcead5403dac437d5cc183d84169960625f8d9121cb49c6463 2013-09-22 11:49:42 ....A 864899 Virusshare.00101/Packed.Win32.CPEX-based.v-247f949d62043fb72f8d661912d6b9760ba9368a7cd16fa048cccb072d2d4dec 2013-09-22 11:56:46 ....A 1356141 Virusshare.00101/Packed.Win32.CPEX-based.v-345ce7d78c3a6b0fde286c0f1f81b7a64383af1bdafc47c6797a219079a60c0e 2013-09-22 12:01:38 ....A 1101499 Virusshare.00101/Packed.Win32.CPEX-based.v-459644ae02eef201f20e137313f8a2853d643a77595f4c699ff1919a9875626f 2013-09-22 11:49:44 ....A 1948499 Virusshare.00101/Packed.Win32.CPEX-based.v-5560b7fe313bc537aa18e4fbdc68b449bedf486c1619932ce303c03706c3e83e 2013-09-22 11:38:38 ....A 1370147 Virusshare.00101/Packed.Win32.CPEX-based.v-599fb5f4b496ff72201841d3653229018a98ca117adca5687ec3e11ffe964502 2013-09-22 12:47:52 ....A 1877100 Virusshare.00101/Packed.Win32.CPEX-based.v-7e6399fd128917d9cdea379610f9d81af35624f9357273eb1ac8e70fc8a27253 2013-09-22 11:57:48 ....A 1080347 Virusshare.00101/Packed.Win32.CPEX-based.v-8d0a1288cfd91ccc7d5665d4097c20c17ae902dca3010a8cc8e5450b10bac359 2013-09-22 12:20:22 ....A 890544 Virusshare.00101/Packed.Win32.CPEX-based.v-a330720764af89b6ec92fc481baa54015e7ef31681939c636bd3d0eb8dc5c760 2013-09-22 12:39:18 ....A 901592 Virusshare.00101/Packed.Win32.CPEX-based.v-bd3e15ae19a98ebfe70a107e5d9e408b2f2a4a936807b9433cb67ac7e8df2833 2013-09-22 12:48:40 ....A 372736 Virusshare.00101/Packed.Win32.CryptExe.gen-7694e3db25ea2ca868d870052da98dbc9e6d9efa9baca9f4ea21776458ee54d6 2013-09-22 12:24:56 ....A 68297 Virusshare.00101/Packed.Win32.CryptExe.gen-b99ee37c03495009d79e592fbbd087b0fa7bb6a3cf61b9915a8fde6a972504dd 2013-09-22 11:44:58 ....A 1453348 Virusshare.00101/Packed.Win32.Dico.gen-6eb73ca4d358455722c341897c12595c87888d032dc7bda6b32e59e88426ca79 2013-09-22 12:06:56 ....A 1469521 Virusshare.00101/Packed.Win32.Dico.gen-a8400c054e2dafe0a3c586443fa5f910f45734a5d36ba6566b51865a5e704911 2013-09-22 11:39:34 ....A 1473445 Virusshare.00101/Packed.Win32.Dico.gen-b7319e7e5cc918cceff16edaa55e90c2d3b6ccedf474f53e5d4c1d60362246de 2013-09-22 12:36:30 ....A 129501 Virusshare.00101/Packed.Win32.Gena.c-c6c2d8cecee359056a99deb4e919d8e0856a28111237b1a00989f7e38daa6e9b 2013-09-22 12:46:38 ....A 352256 Virusshare.00101/Packed.Win32.Hrup.b-7950b35e1505b5a6938284cecadafc26af7afc7e8e97664f97adb9d4bdf2553f 2013-09-22 12:21:16 ....A 428032 Virusshare.00101/Packed.Win32.Hrup.b-8e3ece81da186f0d975b29b017d76312de1f0cceeb3c7e371f2a9a783c5bef93 2013-09-22 12:04:46 ....A 413696 Virusshare.00101/Packed.Win32.Hrup.b-b861a2e188fef81e26f9cbc052957df4ee0878d6bfa756dbfabb4788281ff762 2013-09-22 12:30:26 ....A 349696 Virusshare.00101/Packed.Win32.Hrup.b-b8b1f79881496c4cc8d19d80130b05536fdbdf412445fb2264e58742696c05b1 2013-09-22 12:26:56 ....A 585728 Virusshare.00101/Packed.Win32.Hrup.b-c5612126b8adbed58bb45859afbeaba1f517efb166816f21604f5d1e0ac534cd 2013-09-22 12:24:52 ....A 518144 Virusshare.00101/Packed.Win32.Hrup.b-e7ae45d6f6f8ae45fc9bc3dbaa6034050c8cf8bf107df58d4db7bf514e087b27 2013-09-22 12:00:34 ....A 368640 Virusshare.00101/Packed.Win32.Hrup.b-ec4e30bd7705b0028368b282560e3247c36b5c311b4db95f01fdc0dda862ac7e 2013-09-22 12:31:00 ....A 335872 Virusshare.00101/Packed.Win32.Hrup.b-f8bd7bf1dd9ce44cc1adbca8782bffa7b692acbea33cc6f47f92e003fdc52ffd 2013-09-22 12:43:12 ....A 32256 Virusshare.00101/Packed.Win32.Katusha.a-73ccbe71df1a627f4a9acd3f1d99d6d5f644d3532dbe497ae3d70b974db3a7fb 2013-09-22 12:16:04 ....A 140292 Virusshare.00101/Packed.Win32.Katusha.a-8ec0d085edfd566838e5196e0ef45b65e2c45a9248e65047712a7c9ee333c611 2013-09-22 12:10:50 ....A 31360 Virusshare.00101/Packed.Win32.Katusha.a-93f4cbcd9f6d7f98906d0eeea06699d20e6015eec8fcec5fd34f94685e1f9094 2013-09-22 11:49:18 ....A 31360 Virusshare.00101/Packed.Win32.Katusha.a-bb81bede5d5e35d8a239f45d4156815439b5c48352425a2bf3f456aaaf0b00cc 2013-09-22 12:10:56 ....A 31360 Virusshare.00101/Packed.Win32.Katusha.a-bba67bb31e5f26f33685d955da1eee444203d8d0baab77328e8d9bd94ed30ab9 2013-09-22 12:28:34 ....A 33152 Virusshare.00101/Packed.Win32.Katusha.a-c62ca66e89ce8f7b503e6fd4c00b3fa00f41915413cc223c4c96c4076e15e450 2013-09-22 12:50:12 ....A 32256 Virusshare.00101/Packed.Win32.Katusha.a-c820506ef967db46cfc80576f9671db2cf607e0c3be6c9207ae52af35b502ddb 2013-09-22 12:47:04 ....A 77835 Virusshare.00101/Packed.Win32.Katusha.a-d6a56badbcfea6e2d5f8ea6fa9a0bb3bb7cad95c14c2e71e627d4ce046fc8763 2013-09-22 12:02:00 ....A 105988 Virusshare.00101/Packed.Win32.Katusha.a-f991bcea561524a0dcb7ffdff70010696afd3a0fd68cf0b61fa63f96f1fab315 2013-09-22 12:39:36 ....A 317952 Virusshare.00101/Packed.Win32.Katusha.aa-0082a7969d28b19923dabec5815cafef1247e2a9be1b779816031076904f7115 2013-09-22 12:11:22 ....A 74240 Virusshare.00101/Packed.Win32.Katusha.aa-04ba4d11adefcdafa577d7fb34d4d9976b7e46a08c34e2cc77d8711c48583203 2013-09-22 12:41:10 ....A 304128 Virusshare.00101/Packed.Win32.Katusha.aa-0b1f4e5ee1c14a733c4d2e5c6cc02cd63f77f7efd2e5c3e5dd15c2546ee6034a 2013-09-22 12:24:32 ....A 124416 Virusshare.00101/Packed.Win32.Katusha.aa-177c08ea711a14a66941dc4140397c19ab2e1ee8f5c9de388eab6d4e99802e1b 2013-09-22 12:31:58 ....A 124416 Virusshare.00101/Packed.Win32.Katusha.aa-1bbc7bff9da8297ec6eec69a44d671a6de25da823f8e2a99eb9c99c7a110f2c0 2013-09-22 12:20:52 ....A 303616 Virusshare.00101/Packed.Win32.Katusha.aa-1bfaa45026c57ba032314fc10a1f2411b44a8bcc84572c20260a6e6415184c17 2013-09-22 12:35:28 ....A 315392 Virusshare.00101/Packed.Win32.Katusha.aa-1c6e0b26ecf41c010ed0d78f914ce6e1a4ba555ea9f17e4a40d951894e32256f 2013-09-22 12:23:18 ....A 55296 Virusshare.00101/Packed.Win32.Katusha.aa-205fa392b6068a91ccbe9eb73c7392069120828426a031ca41cd6a3a8756d751 2013-09-22 12:41:02 ....A 122880 Virusshare.00101/Packed.Win32.Katusha.aa-238ab0c990317d106c016ef0a0aabf866e39e52ad27f9654499c30f6579811c8 2013-09-22 12:13:28 ....A 309760 Virusshare.00101/Packed.Win32.Katusha.aa-257506588014d5aad90ede89396b2b09ce5e7d4d1f07c4e1c76c52059e98707f 2013-09-22 12:38:08 ....A 74240 Virusshare.00101/Packed.Win32.Katusha.aa-263b419707eea262f31953b15fe2d0bbffb704ca18ca4846d8bae1952bf2f5b0 2013-09-22 12:18:48 ....A 26624 Virusshare.00101/Packed.Win32.Katusha.aa-275eee82430399a05ec17cb437d2cfcc950bfeda9ae607f5d72d6eb6e9e1ea63 2013-09-22 12:17:50 ....A 313344 Virusshare.00101/Packed.Win32.Katusha.aa-2f89025f6374a6a4ac480ad41d1ee82596984321d30e78feca434d908f9aeff8 2013-09-22 12:35:32 ....A 304128 Virusshare.00101/Packed.Win32.Katusha.aa-37d2be551df90c03f1fecd9d3a4301d13a8103d1ea39a231a1b255a192be8bf6 2013-09-22 12:29:00 ....A 124416 Virusshare.00101/Packed.Win32.Katusha.aa-3fbec63d3f4f97934717637d229a23d2babe18f1d6976594a6a24d85108bb721 2013-09-22 12:19:00 ....A 311296 Virusshare.00101/Packed.Win32.Katusha.aa-4609bc7e2686176e667f243822c861a6706f83cf5d9c56f812cc786430fd4a26 2013-09-22 12:24:14 ....A 313344 Virusshare.00101/Packed.Win32.Katusha.aa-46835ecded27b33679c565062589264a2d9a2fd3db890440e109b62be51baf52 2013-09-22 12:17:00 ....A 315392 Virusshare.00101/Packed.Win32.Katusha.aa-52388314d464eece569c13a448b48855320d353f79d50054e64442240ba8410f 2013-09-22 12:24:36 ....A 74240 Virusshare.00101/Packed.Win32.Katusha.aa-5336dc9bb22d18daa3e24c673d8f91b09ff9e64269125b67af50bc40331d4a24 2013-09-22 12:18:00 ....A 29696 Virusshare.00101/Packed.Win32.Katusha.aa-653a00cc7f0854fc30303b4263ceb97c5c4a68b7995854290237b6a12b2e67e4 2013-09-22 12:41:06 ....A 317440 Virusshare.00101/Packed.Win32.Katusha.aa-68e9e8b9f35ccbdaadf5fd991d9963cf4bc4befcba51fa8e387ad6646160f25b 2013-09-22 12:26:38 ....A 71168 Virusshare.00101/Packed.Win32.Katusha.aa-69d7ff722b4a1efd5dcd9f22384431c3a1c5d53d8be210846295f5ac19ba456f 2013-09-22 12:24:34 ....A 122368 Virusshare.00101/Packed.Win32.Katusha.aa-7326d13a74c5281d8201eeb91b55a0c8ac96bb6bdb2a1a398e60c6640ae1a8a3 2013-09-22 12:41:10 ....A 65024 Virusshare.00101/Packed.Win32.Katusha.aa-74812654399e45432c128006af61cec2e6f3eb4450310df66e05d1c9812cbc61 2013-09-22 12:37:30 ....A 315392 Virusshare.00101/Packed.Win32.Katusha.aa-83ec490600f6f17a18c0c0d8d88d47bda62940760a50fad80dde60b6b73799f8 2013-09-22 12:34:42 ....A 123392 Virusshare.00101/Packed.Win32.Katusha.aa-8665351a7dc3a0ccdc0c0f2171b8135982f3602aeb37806bbdc53f6671414d5c 2013-09-22 12:20:28 ....A 63488 Virusshare.00101/Packed.Win32.Katusha.aa-8a7c84998799dc6de2c8a9c983ed2d9d189f24114dc13b963116e8b26b99584e 2013-09-22 12:37:40 ....A 66048 Virusshare.00101/Packed.Win32.Katusha.aa-92678f7eb7a5df8c482c462005d8a6931389db15d6dceab811dd028e79872096 2013-09-22 12:31:58 ....A 475097 Virusshare.00101/Packed.Win32.Katusha.aa-95bdbec04eac699babf111f41b58edf9f60fa9b005e55c2b7b0c809c217ac0ec 2013-09-22 12:50:38 ....A 315392 Virusshare.00101/Packed.Win32.Katusha.aa-a408764c1d20b5c4b44a1e8dbccec958f3d70178dda4e9844bca7f26b44d106f 2013-09-22 12:19:28 ....A 313344 Virusshare.00101/Packed.Win32.Katusha.aa-ba0c0cc7baf204d96d9d55bd05c2b960c528b90e0f5a4ba795d7f9b3ca51a8a3 2013-09-22 12:52:32 ....A 316928 Virusshare.00101/Packed.Win32.Katusha.aa-ba24d9c03f8ce45a0b643e3ea27899bbca7260898a56b98bbe0b86b933702be1 2013-09-22 12:30:00 ....A 363008 Virusshare.00101/Packed.Win32.Katusha.aa-be037419f9c8f963e6d3bc99f731be4db1f0b8a2eb8ff148350ee2a64fd62603 2013-09-22 12:50:14 ....A 66048 Virusshare.00101/Packed.Win32.Katusha.aa-c61f1001795ce13a5c6475612761e3ecdb49bf73a7635a4e57703b982ea45b64 2013-09-22 12:18:48 ....A 303616 Virusshare.00101/Packed.Win32.Katusha.aa-c70e83adf65be439b84c62102542cbd029d4d5b3ae8e0cadbafa6c071b6041e2 2013-09-22 12:22:58 ....A 30208 Virusshare.00101/Packed.Win32.Katusha.aa-cb5ea501f31a93ceaaa8a4072f56936477f1796e4bf32fed1477df8eb3d601c6 2013-09-22 12:11:40 ....A 64000 Virusshare.00101/Packed.Win32.Katusha.aa-d5bb60ff36bd3488864ac67a03b335a5e510e4738a8e1167c922d1b2b5ee48b9 2013-09-22 12:14:04 ....A 66048 Virusshare.00101/Packed.Win32.Katusha.aa-de57a366894779c9979788d81da7c207e4a0531ae6e10484653daae0e6fe4957 2013-09-22 12:25:34 ....A 303616 Virusshare.00101/Packed.Win32.Katusha.aa-dfaa3177f568f31413ee790911c530fb50d93e510bdb9f9f77aaa6d10a56a49a 2013-09-22 12:43:16 ....A 308224 Virusshare.00101/Packed.Win32.Katusha.aa-e6f67b6e7a01ea5069d40d9683b5282ebcbdb14dfdd160b932a282805b573b16 2013-09-22 12:28:36 ....A 309760 Virusshare.00101/Packed.Win32.Katusha.aa-e7170f8528cc5b067897a0bfe41661a1484952465e6c78fe1d63f71166dbce7c 2013-09-22 12:30:46 ....A 310784 Virusshare.00101/Packed.Win32.Katusha.aa-f337160adf756612127e1aa93fb603bc3a8fa234a41a933101d6c13023afda94 2013-09-22 12:46:06 ....A 317440 Virusshare.00101/Packed.Win32.Katusha.aa-f624b8c314bdeb888fb0be732b16e614b649c797994178befc3d820c100ac645 2013-09-22 12:30:52 ....A 366592 Virusshare.00101/Packed.Win32.Katusha.aa-fe95837122ed06551979dcd2a8604a63dbab03c5c67636d16ece2bbc69db6225 2013-09-22 12:14:18 ....A 600576 Virusshare.00101/Packed.Win32.Katusha.ac-03bcce051e673ce0f06c1cb17d08713388ea51dd0f7a624246bd5256a34e5bd2 2013-09-22 12:47:10 ....A 872448 Virusshare.00101/Packed.Win32.Katusha.ac-085387c0625f7c079a315499a9291b103ac22488d5f8fac277840ab07fcfa38e 2013-09-22 12:41:38 ....A 684032 Virusshare.00101/Packed.Win32.Katusha.ac-0abac94984f703836e3edeb60c85b1fb12c89d3d91081d1f701acc8216ac30f0 2013-09-22 12:35:14 ....A 541696 Virusshare.00101/Packed.Win32.Katusha.ac-0af9de78ac3b0e1709da17a0495555ef669f8598e0c72cfa772caff3b2af6f70 2013-09-22 12:18:24 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-0d88364408778ca4a2576799d315fd92b54712bd005f3364bcaf9a121408cbdb 2013-09-22 12:21:36 ....A 319488 Virusshare.00101/Packed.Win32.Katusha.ac-132a378c516009fe4c3f522899e35fd516d6115441c39a47ae0d3e24253161de 2013-09-22 12:16:24 ....A 303104 Virusshare.00101/Packed.Win32.Katusha.ac-1996ab2c476ad79ec24789cd0f55a08be437ff3f0cde401347d19b6fbe7039e2 2013-09-22 12:38:00 ....A 777728 Virusshare.00101/Packed.Win32.Katusha.ac-1aa9a5d7ab4abc6325bb66f86e82e6cffd3b5aa5e893089562e4ecd27511142f 2013-09-22 12:33:08 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-1de6841586d5f0110747282a6c6c22461c52518dcddab5404b56d60df1fe0f30 2013-09-22 12:33:10 ....A 519680 Virusshare.00101/Packed.Win32.Katusha.ac-2108fd97d7416f74dec491e71724823546ef2e19f342d7ec6cf54b660ee05ff2 2013-09-22 12:40:34 ....A 599040 Virusshare.00101/Packed.Win32.Katusha.ac-21dbf41d9c50a42baa8f58654d48e9b3a1c186a160360964ac39593d4ef741b6 2013-09-22 12:14:16 ....A 600576 Virusshare.00101/Packed.Win32.Katusha.ac-24b83aa68647d7fe3d7443441f46d62192c2a3d92456654c6006002b317eff47 2013-09-22 12:44:04 ....A 600576 Virusshare.00101/Packed.Win32.Katusha.ac-310858a6e2df2848f2339df393643b0c6ed68879debcf774344b66eeef103a60 2013-09-22 12:23:28 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-31319135a28e26b5d6587247792860131a59a18c38d2ce6cdbda093e4b917d19 2013-09-22 12:19:04 ....A 548864 Virusshare.00101/Packed.Win32.Katusha.ac-3bf1bdbdb0aaca8439e847e1f018563fffa1008f5ad78b24016a685f32f5f018 2013-09-22 12:13:10 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-3c52520eae44b9ddc409566c62e2fa3cecaeed6c2afe50840798aabde773e24a 2013-09-22 12:22:44 ....A 528384 Virusshare.00101/Packed.Win32.Katusha.ac-3e01a571d08fd7d078790a2c7a54a68dda4658a0537601c40eb5c0522a003358 2013-09-22 12:49:02 ....A 600576 Virusshare.00101/Packed.Win32.Katusha.ac-40efcb4c13e65d923dfafb79b9d2b9a6a27c9d95c9735f788b9e3be4d0f67829 2013-09-22 12:27:28 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-411f9f462aac4ba0a7c7723eca09b65edd1518d8187bb0aad695bf7841b65829 2013-09-22 12:16:20 ....A 475136 Virusshare.00101/Packed.Win32.Katusha.ac-4a0925d4363eedf131a60d55670c058607e668e54c294dc2ef98fcba51460f1a 2013-09-22 12:10:26 ....A 614400 Virusshare.00101/Packed.Win32.Katusha.ac-4c8be3f97a69b0b81479b5e0870f79ea6cf2c147eda0bf4469a82d076469a3b7 2013-09-22 12:16:06 ....A 548864 Virusshare.00101/Packed.Win32.Katusha.ac-4e9c8fb019df981b2266b0b5d3c3d1691041871ebe136e63d2b7db5590cf9148 2013-09-22 12:12:40 ....A 541696 Virusshare.00101/Packed.Win32.Katusha.ac-4f594661b883429eedb38916a8c2df4d2f8562b8f34360cddac0114de359d342 2013-09-22 12:23:18 ....A 476672 Virusshare.00101/Packed.Win32.Katusha.ac-52a8746c4c8214a8fc9d92eddb35db424989698e515ed738a6108ca6e0a1585a 2013-09-22 12:40:12 ....A 450560 Virusshare.00101/Packed.Win32.Katusha.ac-559a42542e70b58e8d9de10907a277e9fcd1049a8153c706422fe54c9f214697 2013-09-22 12:12:00 ....A 967680 Virusshare.00101/Packed.Win32.Katusha.ac-5610efb8d5d7b2db8399bc0bb3a6140c69f008d6bb0e27ef9b85fe9edec9381a 2013-09-22 12:18:58 ....A 500736 Virusshare.00101/Packed.Win32.Katusha.ac-5f7fab62d45c21d1d522f3963af20287fba86e680afa6365b4b28acd888ad170 2013-09-22 11:57:34 ....A 327168 Virusshare.00101/Packed.Win32.Katusha.ac-61b2843bddec3cd3e7ec7b007768f12ddfdb67e26cd7e2906d04370d76d55da0 2013-09-22 12:24:18 ....A 728576 Virusshare.00101/Packed.Win32.Katusha.ac-761d173eb614cd51696c7ea44a459ea82ccde82f1ff660dc3b70d92bf465ef0a 2013-09-22 12:11:36 ....A 327680 Virusshare.00101/Packed.Win32.Katusha.ac-7a4e97c649ddc84d06f4eeff10eff7222aa50e337a6e6776f7cf4ce2c47b9102 2013-09-22 12:17:28 ....A 380928 Virusshare.00101/Packed.Win32.Katusha.ac-84bee010591e33d9e516f48188bafc2a4959b83f8391f116fd03608fd6030ca8 2013-09-22 12:30:48 ....A 536576 Virusshare.00101/Packed.Win32.Katusha.ac-84d108955fc2a2a2e25e041fbee37de23b3a130f5d74cbc766fe7b1152d87470 2013-09-22 12:47:00 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-86e1ba1906bb53f70666e7c0231b0bb8ba9242518198497f1eaf645e1c6c01ee 2013-09-22 12:19:58 ....A 476672 Virusshare.00101/Packed.Win32.Katusha.ac-9a0a2f55df4ddc4190954a18a68690281a04b205837e1e8ef1bc8a63dc08f0e9 2013-09-22 12:20:02 ....A 476672 Virusshare.00101/Packed.Win32.Katusha.ac-a51323e8edf1f9b0addc8b9a4dcc2d39dee817f4faa9b414df8addeeb2e086e9 2013-09-22 11:39:00 ....A 1327104 Virusshare.00101/Packed.Win32.Katusha.ac-af73c822259fd299cb9ec8aac37ea450047ae8f292bad200b0e26109d22d5616 2013-09-22 12:46:22 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.ac-b266f9f5b073abbb713679dfc0f8dd1aa1b0d0b9094ef0fd73c389748f8db498 2013-09-22 12:20:08 ....A 536576 Virusshare.00101/Packed.Win32.Katusha.ac-b671ff6031d2fd34ee2a825aaf46b21abe2a118442896904c88eb8c36754acff 2013-09-22 12:16:56 ....A 476672 Virusshare.00101/Packed.Win32.Katusha.ac-b68b0ae7889495c29ae1e2286dfa1fbaa2cfb65181f4d06921c65e3d42740b27 2013-09-22 12:18:28 ....A 536576 Virusshare.00101/Packed.Win32.Katusha.ac-bdb47e8126c30bd759343b6723ebc6e1fbe6374145a9843941499aa0c2bc2a27 2013-09-22 12:38:38 ....A 667648 Virusshare.00101/Packed.Win32.Katusha.ac-be04ab542a4c5d1696a06b0ab968a558b4adb0a5d9bb7b75c273f8a904ee5e59 2013-09-22 12:14:44 ....A 303616 Virusshare.00101/Packed.Win32.Katusha.ac-bf03304dbe5d079b97e1b0373e6c24f5a4115301b5ff86ba23352f265940b0bf 2013-09-22 12:32:08 ....A 503808 Virusshare.00101/Packed.Win32.Katusha.ac-c3c29f69d183742c91131146402782a1d5c14833e1568877ae5577d2fca7d601 2013-09-22 11:39:48 ....A 450560 Virusshare.00101/Packed.Win32.Katusha.ac-c87ece7f5ac52be461291496912956237c4ddd630c11d77250ae9d683e2a2ba9 2013-09-22 12:31:14 ....A 536576 Virusshare.00101/Packed.Win32.Katusha.ac-d240a16ecfa35ce9c4728f4190d8c7e9eaa8cac8718213adda47b72b1a0b4235 2013-09-22 12:16:36 ....A 536576 Virusshare.00101/Packed.Win32.Katusha.ac-da9be0b9c588d8f7c7ec7a5be287dc46175c5cf045ea1e933e6e9cf54d709f05 2013-09-22 12:46:44 ....A 450560 Virusshare.00101/Packed.Win32.Katusha.ac-e0376ad16e041dc7e43cb459415413ee9e54a63f55f5cb3a84765fb0f80558a9 2013-09-22 12:31:24 ....A 483840 Virusshare.00101/Packed.Win32.Katusha.ac-e618fed6b86109875217d130c98f2f6adb9891c3bbdc996984d5af88dd226e2d 2013-09-22 12:40:18 ....A 600576 Virusshare.00101/Packed.Win32.Katusha.ac-e72ac33bc77950861eea45a959d661b91260d0b40305dc95f44255e7277aaa85 2013-09-22 12:13:30 ....A 360448 Virusshare.00101/Packed.Win32.Katusha.ac-ebe19178e6d4698e8cc43f633a6e603c2cf508563c98763c0c3d512418fae6b0 2013-09-22 12:06:56 ....A 331776 Virusshare.00101/Packed.Win32.Katusha.ac-efd16159cc37e9e7dbea7c5752ad1e1a42eb7ccdd9e204400adcbccc2bad3e9f 2013-09-22 12:15:04 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-f02e14d5a6ef59b83dfe0b12faaf938524bf6cb5937581248cdc04164d33ad20 2013-09-22 12:48:52 ....A 690176 Virusshare.00101/Packed.Win32.Katusha.ac-f12e6ff76e6382171f27e7e318441945a132e63951ae274cb205356d022e7372 2013-09-22 12:40:12 ....A 450560 Virusshare.00101/Packed.Win32.Katusha.ac-f1868a25eec59729ca37d8cf8a33c0d044a01bc6577785e82cefc7d6cda402c2 2013-09-22 12:18:14 ....A 602112 Virusshare.00101/Packed.Win32.Katusha.ac-f3b710268a2b1179922ffd0712e72c1d1be45d5561b3801a38ab63b2e39d848c 2013-09-22 12:45:02 ....A 69638 Virusshare.00101/Packed.Win32.Katusha.c-ccfdfab4498869dbc985054ec94efcca3ba80ae0c690d76293cf2917a9ce69ea 2013-09-22 12:48:08 ....A 31232 Virusshare.00101/Packed.Win32.Katusha.d-d13b8281a9667029cdac56519c786360b217ef970547e5d5176548939816b7c6 2013-09-22 12:14:42 ....A 1083938 Virusshare.00101/Packed.Win32.Katusha.g-56af14319868f51367d9a43fb02254005717df2d92c78a4b7ccc436f5f9d09a3 2013-09-22 12:24:30 ....A 146341 Virusshare.00101/Packed.Win32.Katusha.g-840049cdec83ad55e487b76184b5ad70fa485c653e40bceb3e23f3ecacec4802 2013-09-22 12:31:02 ....A 256512 Virusshare.00101/Packed.Win32.Katusha.j-8a6cf9244e9b5da76cb94384318c86b8a9ae53377a5b47eb2af432b3c7cfc83c 2013-09-22 12:10:30 ....A 110592 Virusshare.00101/Packed.Win32.Katusha.l-c05e75c843ed621d1e7ebefe8f179afe5f959aacc7942720f56eed7acb99d32f 2013-09-22 12:11:46 ....A 164352 Virusshare.00101/Packed.Win32.Katusha.l-c5ff4db1301bb21e55bd22eaf93391132f520f798ba5274750f5d4e588696d7d 2013-09-22 12:27:16 ....A 158208 Virusshare.00101/Packed.Win32.Katusha.m-156217c6fc82cb7e22d626c57aaa589ffb3c40dc21937018dc95a935736fa549 2013-09-22 12:49:46 ....A 100352 Virusshare.00101/Packed.Win32.Katusha.m-8de00d3b2ebc2f9e4ea3c89790f3406328ec9f4173f55cd5182ca722bb67e6e2 2013-09-22 12:47:38 ....A 81408 Virusshare.00101/Packed.Win32.Katusha.m-9581597df440aca86ed200a62c05be846330b52f4f5668d5457771acc7941d6e 2013-09-22 12:17:40 ....A 158208 Virusshare.00101/Packed.Win32.Katusha.m-a9063270e6a63f4b6c6a34dccbeafc02dac5a2bc38552a1a77db653c85d1f229 2013-09-22 11:41:34 ....A 166400 Virusshare.00101/Packed.Win32.Katusha.m-b9d161cf8d4fa048e38aadf6a579f1b5a93580d1ce3468b5a2335f019d993d1a 2013-09-22 12:38:36 ....A 160768 Virusshare.00101/Packed.Win32.Katusha.m-c44c3ee68fa596c42ec3484b38e64ffb290ed5a039d66127c0c0b6416fbc67a1 2013-09-22 11:54:34 ....A 121344 Virusshare.00101/Packed.Win32.Katusha.m-d96c162bd823fd04dfd96e94411e733363c39e6921f3a5f156aaef6c9a0f89a7 2013-09-22 12:15:56 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-054074d257eb7fd2e41efbf9ac8e9c204a98c193b26ea324428b3211199fc0df 2013-09-22 12:28:34 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-08dc8a9ab514d5e663b0a97fd48d37ce6bfe12fc876303bf83f73e97e564a401 2013-09-22 12:35:34 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-09b70a6f099223092ccc9f82e4b064d376ddf5a3b9c9f926c669329a8bca461f 2013-09-22 12:09:58 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-0b162ba42b627c43b1a1918f90eee86ac4abd6231d9eda050a75a4a4477ece32 2013-09-22 12:37:34 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-10e555d9a82b6d6bf123084c6d51190fdd8df2edecd078ce3c27a4f853f25b6e 2013-09-22 12:31:20 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-140a93508ef6e0b6fcab837e129e448f6897806e832d2a731907e914b68be4e8 2013-09-22 12:21:10 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-1463628765fac2e4118beb66a02410d734bdf8a93954eaa62f00581ac7cd1d01 2013-09-22 12:35:00 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-160d52b540b9232e727c802175f12679ec21b90cf5a42539206500a0cfafba9a 2013-09-22 12:21:10 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-16c8093962c4809b54705a2659e26bcb1e8f925ddebf32a8cd5f9f2a12ec839a 2013-09-22 12:30:28 ....A 120832 Virusshare.00101/Packed.Win32.Katusha.n-178bf18b0fe76e4c8d0fe7ea0a35f2f4c07e01df19a3ad9d016775ce7649e143 2013-09-22 12:22:32 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-17eadc64d4d13b870c7dbab0d5a98388ff26ce1a5cc7f6977c470d2bc6946d12 2013-09-22 12:24:14 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-1ee374e66eb123240358898c81426ef96eaf202499d15bc7a30a4f7c248e9753 2013-09-22 12:09:24 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-25595ec067cef436743844c1ec2011bdb647add5b2488f4a434a4bafa097c580 2013-09-22 12:20:24 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-2e711a8e0fbbe59846ee3538423578bc87dae315b991bc2ed5079c6d4e1ec68f 2013-09-22 12:30:28 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-2f4153332a1250c41cb74e39a63199fde57ac07e4387f7f11799699e9be3bb53 2013-09-22 12:24:42 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-37799b9f3dca1a967366a8873de390ad20d2d44d3cd521603d0e19ed517a65e3 2013-09-22 12:13:10 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-38b508e96b7a1953141f06a9defbb7da056e4edbce9b19815eff602f9f944fc3 2013-09-22 12:17:12 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-39e54f7c96148f3d73a2bded38172df28ba6bcd4888e97412204df283dabdafd 2013-09-22 12:23:12 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-3f4c92372192b4fefea9a50b04044cb18fbaee6eb49f9c73ef9094cc78436b58 2013-09-22 12:21:12 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-45505eb5c9c922df3c5492515a0f72a292bdca983fbb211bbd3537e8091c70fb 2013-09-22 12:26:42 ....A 208384 Virusshare.00101/Packed.Win32.Katusha.n-4618a639c89a506d79755c870e51444842a9e204ad7297e7939d320d5967ee47 2013-09-22 12:38:18 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-464827bcad7aa4f84a9ef557bc903368e79593c5e9d961ec56b88e98f420b901 2013-09-22 12:13:12 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-476d256fecd280191e828e136c2592c20f9a57718beb13ebb344aad3106189ec 2013-09-22 12:19:18 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-4d114fd055f74db3ed99db2d0c97b040eeed6ebe2495e46fea46aac1a70568a2 2013-09-22 12:37:34 ....A 120832 Virusshare.00101/Packed.Win32.Katusha.n-4daaf99f7d79b381edea1b789efa0e660bc462affb3ccb2ce36abb9a645c1dc4 2013-09-22 12:13:40 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.n-551ab6b00b11a78283048d7ad4ef84bcf0b4d222a082cd8c62f1898b5f3ef30c 2013-09-22 12:24:52 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-5792a50314997e42ce562915036e6a3d0fdb3c768be81cdfeba837127b762a99 2013-09-22 12:19:18 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-57c439a485d7c194d63ebf962524ab1d3f51f7bd47b2b5774dfdb5cbb680d2ca 2013-09-22 12:43:04 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-590ef3f49fe03ab5db7b5dd7d27becb27cfcd37d1a2be1995add06638aa35d66 2013-09-22 12:38:34 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-5ceff79cb36d39b445c5870b4bb52fe80b3a82b33bdec6a24e4b966445869b90 2013-09-22 12:13:12 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-60b65a3e6b99e6ee818a1fcf69ccb88b3c0c103a9f7c76eb5cdd3e33e494d102 2013-09-22 12:26:50 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-61898d8f21b6570210791c23420dd11849f3cb55da0bccd910028f4179480a05 2013-09-22 12:32:54 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-61f61cf33d53c69f78394e6e23c567d71a5757fd17be3d6626945ffb5a903f9e 2013-09-22 12:22:50 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-62cac7092252d3d73f6bad9f807e55d590ac29739ce6bcd40a2e22e13146dca9 2013-09-22 12:12:08 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-65eb435148d812014bd2bd290140089621022cec196b9d707c72d407c13d77c6 2013-09-22 12:23:10 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-689031a8e3ea380ab9aea317dc0a9b9bc729edcf9dd88c4859adcc465ebc8685 2013-09-22 12:24:54 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-6caf7acd05c172e9df3b27f5f836c79840cb89e518ac2001a92e513d62f30f7c 2013-09-22 12:24:50 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-6f31c85ed043de76d918e15b73a2d78e7f0a4b9173f48f179797ea66037097cf 2013-09-22 12:06:14 ....A 564736 Virusshare.00101/Packed.Win32.Katusha.n-707854ef9129da4754ce72ccca2a97e1a247dea7ef3157b7762001880c6c81d9 2013-09-22 12:18:56 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-7249842a2378fe61b7f3ed03120b31c09d136153d1a002c16345882ca4c519fd 2013-09-22 12:27:10 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-72835d5363c3dcf6ee8682d5317d8fcd52cc66f540162ef792abbce38371d8ad 2013-09-22 12:17:58 ....A 120832 Virusshare.00101/Packed.Win32.Katusha.n-73301f42f670f19699189b6a81713ea35a0ede5d94c3c5d6e83e6a188a8e5b1b 2013-09-22 12:29:18 ....A 174080 Virusshare.00101/Packed.Win32.Katusha.n-744ec84e61483b043c99656b95a3835ef74d0079e665e0cbb90c5e2a67f62d29 2013-09-22 12:21:10 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-7477231890295a685bdfaf80276e09c48484bc317cfb7161a9f4f52ebd015e92 2013-09-22 12:19:18 ....A 171008 Virusshare.00101/Packed.Win32.Katusha.n-78046b7933bbd85f93b9c269e276c962e7388cd664158e1219bfb35a74ee81f8 2013-09-22 12:19:28 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-8475954813db2e982e510b7bcf62893c191beb2ac70118a6520714c7cfb91f80 2013-09-22 12:17:18 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-88524e4c1df2b9c9066d81f278524cb58e1932b25ca05cd7d3802b03c7be8a75 2013-09-22 12:13:46 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-893b00e716f62994c2cc982c92688c956d5be8894c32c3c36df824476a358a80 2013-09-22 12:31:20 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.n-8ab9ec5d7de5c8dafcf339bd657112bc32cd464c25c5e013b7a43871f7d545be 2013-09-22 12:22:50 ....A 120832 Virusshare.00101/Packed.Win32.Katusha.n-8c6dcc6f4e131d46f1c3108e91ee500942a686d7608e5127740997791518fa9b 2013-09-22 12:09:20 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-9236226c333fcdd93caa20e5970abc78bb18b5862f7fb25e5b1e7bb83958fdad 2013-09-22 12:19:28 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-92c863405d5f3139fb83552e87a3852885a2d03c0c4d96b69cc4595c7bc629c9 2013-09-22 12:10:00 ....A 120832 Virusshare.00101/Packed.Win32.Katusha.n-943e7d52b76b2828823fd988d6005fedfbd645846327407dc9c85d44a171d53a 2013-09-22 12:13:40 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-97437af37ed54d201318aa14e40c85e1db44281e0b3be8f644cfe1fd6dc90ef4 2013-09-22 12:30:28 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-9908df4de79d2889ca2b7dee22e29bf51636c74a4824b3cb938ebfd58121da1d 2013-09-22 12:24:40 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-9b30d56ecfef940eee9d433d3a7592050d45b4f50ff11a354a1b6378eb329587 2013-09-22 12:17:56 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-9bfe49643d58cd7a65f4edd79c9a6bac7ed49cb278abe4dd7de58f50fc603228 2013-09-22 12:38:18 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-9dea18025073c6aa755274b01c529e1e42f66ec2e431537e8590645d1318845a 2013-09-22 12:26:48 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-a22f6f56e2db338c31ad7e4fb2597893e57d8834a1a884b5eef58c769a5d7b32 2013-09-22 12:19:08 ....A 200704 Virusshare.00101/Packed.Win32.Katusha.n-a34eafc21702119dbb7ed967b9f6e0f3a5b1bd7dc26cac8ad107c38295ac222d 2013-09-22 12:19:22 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.n-a55839902325b30d3b0bd17fd911aaaf4ba72c75dc05f5ed73150e91921f8870 2013-09-22 12:24:54 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-a673d12f416791617c3582f2a791dbacdc97b47423469ac31a8c2caf540ecc4d 2013-09-22 12:37:42 ....A 171008 Virusshare.00101/Packed.Win32.Katusha.n-a84e11492fff3441fffee1fd1e34da789b18729a5cd1b152faa9c3c4baca4150 2013-09-22 12:15:12 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-aa13f1a892333fb2bf75cca0d5cb28221277dcd50056c880f04d55faf7f1dd08 2013-09-22 12:17:56 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-ae0997bc55a0f5e036d59b7d6d95b8c34938a7136c6cccc86fffc628a8887b32 2013-09-22 12:44:44 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-b107ba58b7d07a9992fcc85d8bc1263f47512d4b4f102d42c1c7a4c93bc5c906 2013-09-22 12:13:40 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-b77a6c623818a4cbb93a27c556bba65f1312ac2ae4acd825e71ea1f32015cb40 2013-09-22 12:22:50 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-b79dcd3684af29f8ea15f900ea639cb8036a4e531cdb90c51127537edf7ef889 2013-09-22 12:44:18 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-b7ac186afd533b334b0a613fb3a5a649eee3d60760cd8fb14d3583ed1511f644 2013-09-22 12:24:52 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-b95223e067917ff2cbd7b410bcd99f624b177619f19f59b228355cbf1c9b51a6 2013-09-22 12:28:52 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-bb1b1726d46e2ee88f086f682be234a844ee4750e78d7c4e0afd7b9fc559548d 2013-09-22 11:56:22 ....A 175104 Virusshare.00101/Packed.Win32.Katusha.n-bcc5741aa0d47f204388b3a73763985188c40bf747b29e922118671b5287c63c 2013-09-22 12:26:50 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-bdfcbc646206fa8057c772c8568be9493bc6c6dff18422812f410a64af9155d5 2013-09-22 12:43:04 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-c39d4f0b809e2731ac972c431de85791fd05d6e53cdb22861453ff87a9c23eeb 2013-09-22 12:31:22 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-c562c8d48ebe3790eb75f29450bbd79d7bd165bbd232590154a1b366062e35e1 2013-09-22 12:09:26 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-cb146d21f81a9a09b719c93bfcd08c3fa1d49a076ace6d805e132d8dac4c9d07 2013-09-22 12:12:40 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-cbdb70daafe0621cced9478c4573010571e642d7ae8d4ebbf3d4dde38d516d84 2013-09-22 12:31:06 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-cd349f92113fe4082c0bffea2f4df8ebdb19efed7f06f9999a4b798ff066b505 2013-09-22 12:19:28 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-cd40cb91d5e8e19f03a9293f3511920365aac366fdb99a7abd73e489a174de53 2013-09-22 12:18:58 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-cd547c617a59c58762c9feb8347d22ffd7a06efb388ef6cd252526872728a9bc 2013-09-22 12:26:50 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-cf25c6ac9784475fa4b9c09f58e3413ba8fa27d68f178f23a1c9f461f8bc3a1e 2013-09-22 12:31:18 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-cfb3feb9861004ca28284d085ec581698eb77cf69912e2576a043e8456329225 2013-09-22 12:31:18 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-d2c481f626cb87e0aedb5fd94d769701b52d0f8da6aced360cb72831514b2e63 2013-09-22 12:14:56 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.n-d431c70c7f7d53e1473b764a12f6a6251c8105bdd47c2803dec17aa56546c49e 2013-09-22 12:13:40 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-d61dca7f4f6042ff38f39fa1972eac690f83918999d6bde67dac9d5c20b3705e 2013-09-22 12:28:52 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.n-da42e9c1f10d15f1a60c07fc0bbfc70ea0cc4280e7b8b52043c43636ec4b4b14 2013-09-22 12:31:18 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.n-dd932ac37352df657eada7a177b11a3e0df2911f8bf9f116f8bee6c47c571aa0 2013-09-22 12:11:28 ....A 109056 Virusshare.00101/Packed.Win32.Katusha.n-df68b5c1a0ad09753c5571f54535c3ee6a7565438db38998e1eeabfae773eb7a 2013-09-22 12:20:24 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-e1547728abd5a46c9a04d605cb1353519ddcb87f2afae081efd8fe91dd3f03c6 2013-09-22 12:26:04 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-e164dd850660457010730a33d39aebcc6f92218ed6869142dd5b393dcdaddcd2 2013-09-22 12:13:12 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-e1c36fe05d4a70f3dd6ccb54d99966b347f6f96f5168b6a6ec8cecae7758109b 2013-09-22 12:19:20 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-e2df25203ba06c30a0f4a1df3774caa928328e5ba0fbac3eb74fbf7be9baf5f1 2013-09-22 12:21:00 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-e5f67ad6c9c545940625b765761823eb4f51fe986d9439f4b4c6b3c91a68c2b3 2013-09-22 12:13:42 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-e7c07eb14a441002ee2936b86332a3e86a002a09aa3a2bcc8a9f79488818b15c 2013-09-22 12:47:00 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-eab5a7d73e454a5a6247d8e27eb0240a314662b71d4e164461d58662dcaad25d 2013-09-22 12:31:18 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-ef73c456be0548b389c16913fa695f2c46c1330027f6bef5267d90c85b394553 2013-09-22 12:22:34 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-f01727a90310268bcd3317b155bccc19b4020833e7e6cd70fdea4aa949e01ed7 2013-09-22 12:19:18 ....A 117760 Virusshare.00101/Packed.Win32.Katusha.n-f23e42fbf9534655147f8fc0636ea36bb4155f6fc127366549ea2d6ca3e0de00 2013-09-22 12:20:32 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-f25200902c22bfdd7e913d87a8fa432c6c1f8ba86e3e76c8643a23eff8ca40cc 2013-09-22 12:23:10 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.n-f421dec894ce854a87973038a81c3ae552242fc93a0a4b74688544d3994141fd 2013-09-22 12:37:34 ....A 117248 Virusshare.00101/Packed.Win32.Katusha.n-f6979434a5a8bc231f7575577c4e8e91ed04dacc33b2ded2241eccb61a7653c7 2013-09-22 12:13:12 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-f74905a8f957babe670a4f54014df0ffd3cfb659f32bd9706b862075a63e4faf 2013-09-22 11:56:56 ....A 520704 Virusshare.00101/Packed.Win32.Katusha.n-f8afa783fadf211c15d421bbbda7ba3dd2cd89a9769e5d667fb49bd5f14a06a7 2013-09-22 12:20:32 ....A 123904 Virusshare.00101/Packed.Win32.Katusha.n-fc1e39e653dcff3db5653db57165d50190edd39fb4ea8805ce8750b5f6e12a99 2013-09-22 12:31:20 ....A 102400 Virusshare.00101/Packed.Win32.Katusha.n-fd1cfe4207f5cf8af6760afcc22082d99c082023a0cb297b9b6e68e9260a9f62 2013-09-22 12:22:32 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-004d7b00ac66d574868811b202c300eb067aa40a4828743ce690929d1139101d 2013-09-22 12:20:32 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-01fbb5a1f0b03a80f8231054781c49836f922e461c398dd226e41b0c8c3e864b 2013-09-22 12:12:10 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-039bb742fc60d03a56ccd4fc1969574cc1ed88d60bf78369fce8e3d62fa654d5 2013-09-22 12:20:58 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-045d78a86be5226565ea77a60a420a69888b9652e8b7e673e3b8a4de799a409d 2013-09-22 12:33:44 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-057c3852c5d83ac0cc1e3f601e767adcd504de55270ea63e1b03a9fd55bb8fdd 2013-09-22 12:26:40 ....A 12288 Virusshare.00101/Packed.Win32.Katusha.o-05a52dfb2ac466901d22ca76c62086970eee7ba69ea3a12d3328732c88d37342 2013-09-22 12:16:00 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-0cc5553c1289714c5eff8a519e8af80721b51de249e06cfc09cdf7b0e408f702 2013-09-22 12:31:20 ....A 109568 Virusshare.00101/Packed.Win32.Katusha.o-103ea29c3730886971726e93840805720116c2b8878d13356e0fee87f5775b9e 2013-09-22 12:24:52 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-13c43c619062620c4621e8b228acfe71b71d0925985102b70138d5f9f57549d5 2013-09-22 12:44:44 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-15f2ed7854e35693f76c9a2ce58f6c5e071e6e0be5096178cb315102d5e2ae0d 2013-09-22 12:35:38 ....A 114176 Virusshare.00101/Packed.Win32.Katusha.o-17835a8638137cc71de6a7e4049cfd3968aadafed1b141c3d2b35d578e7bc16c 2013-09-22 12:23:20 ....A 319488 Virusshare.00101/Packed.Win32.Katusha.o-17df9499aa643f0438fe3298e42de1446d74b6088e19d3f89e4be821c3cefb83 2013-09-22 12:11:22 ....A 33664 Virusshare.00101/Packed.Win32.Katusha.o-194ac5fc98c97f5cb7a1b81265a98185761ab3693eb0a32f3f444d618723fc7d 2013-09-22 12:15:58 ....A 113152 Virusshare.00101/Packed.Win32.Katusha.o-1969163abcd5055ec703749fde0477038db1669f5a6b544037d8e22d6376efee 2013-09-22 12:18:56 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-1be243cbc9639fa258a653c2fbfa96b0dc618c23deefeb96d515d2b0c38be7ed 2013-09-22 12:23:10 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-1bfd278985f1219ffb36ecb058f3910e1244a8e6f82f1e161d02e05ef9a1c4e6 2013-09-22 12:31:50 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-1e883048260e925eb021ce8556dafe07ad51fc2dd3fe70944af7e40fab66995a 2013-09-22 12:13:42 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-1fa5bd3202adf2b13aa7e293814406c62c0c12a3481850852d9001423baba41f 2013-09-22 12:09:24 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-20ad527f7cd3ad25095a4e6a23f29010109197b28c2c951f2a714e379a81b3fc 2013-09-22 12:09:20 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-20e7c27666f0b6945723d03bb3daf27eaa7277ea9f33aa5f2eb485d1b19e1faf 2013-09-22 12:20:24 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-2200bb5edb9726aad13a59c8ca53c0be3dea4754144aad2d6e86762d69eba735 2013-09-22 12:20:36 ....A 87040 Virusshare.00101/Packed.Win32.Katusha.o-2366e4aebaf7508515f107906c95fb8db3fd0e95ef37d6add852416201cc9a02 2013-09-22 12:21:00 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-23914d3139b401416f69383ee49aae56181182f480ac0f6dd8d7dcf6880c4724 2013-09-22 12:27:12 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-24a694eb3c528843832ceb249602ad8cb86dfef717ef6b09306d3b2c5a0e2f74 2013-09-22 12:22:34 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-24f1ab897eb8be2a8da649fb748bdbdaa5229102b13c0f6a6e647f59e2a683df 2013-09-22 12:34:54 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-2523e8db21546fecc7af58ac5453cc9f94fb313d5e96afefc0ec95e7d9a8f0ae 2013-09-22 12:21:00 ....A 113152 Virusshare.00101/Packed.Win32.Katusha.o-2b1cd1d3d5a3af4621b36f233692b2a330fd43a27d9551f226cdaa45f13793ae 2013-09-22 12:33:02 ....A 97791 Virusshare.00101/Packed.Win32.Katusha.o-2b3e09909255134887f77cf8ca60105e45fa1aaa46b846fe48fc21db2424246f 2013-09-22 12:50:18 ....A 204800 Virusshare.00101/Packed.Win32.Katusha.o-2d7f55a7a1290338098550c8c220f80846ddc61a76b51f937b9a437c1d7fda2b 2013-09-22 12:23:10 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-2dc9e37d59871675dd7d4ed410cf86f1b03516a3d0f2bd56044973a5e87fc282 2013-09-22 12:27:10 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-30df682b98726adf7f9bb22d808892c7b943f34ca1d4eedeaa641e0faaf4f2e8 2013-09-22 12:17:50 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-30faee12e2d81626712eb790991103ee19cdc4226a106154e2d4d6c3c39a3438 2013-09-22 12:22:06 ....A 618496 Virusshare.00101/Packed.Win32.Katusha.o-34d3ff8df76838fae252596c0d834fd6d941fac78329d6be2e3f80a953213f1b 2013-09-22 12:12:08 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-374e1999f492bbea43b873531b6ec2c47ce9c13226cecf33ccc6568640dbdaa3 2013-09-22 12:09:24 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-387647ad2e760fbc04396cf5eba4925f550630cc9155535ddda7eb8de1fbaf50 2013-09-22 12:19:28 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-3915b131965a059f3cd81ee3786a2931bf947e8ebbc04013922e9f0b2d0ee23a 2013-09-22 12:18:30 ....A 453120 Virusshare.00101/Packed.Win32.Katusha.o-3af0fff2e133f9ccf3949b3f8d844f81d567baa58e95ca29b6b0f8eb0e583050 2013-09-22 12:28:24 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-3c3ff60b64b70fa09a03d101fe7c4eff51741200875aa7e52ac7c364086154cf 2013-09-22 12:19:28 ....A 107520 Virusshare.00101/Packed.Win32.Katusha.o-3f4a9e569672283b0dadeeb12b51bb1db9bf22da7d70925fd3f38743842e05e5 2013-09-22 11:50:38 ....A 278528 Virusshare.00101/Packed.Win32.Katusha.o-421987ecd3d2753195199484d6ede6f8c8ff06be9ffdc0211cc1987e8e9d602c 2013-09-22 12:20:34 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-44a54765e4d2abe15ec46e88b7c415f8689b652e99b9095e4eb675731f1417b1 2013-09-22 12:47:04 ....A 57856 Virusshare.00101/Packed.Win32.Katusha.o-4db50d58d711ee1107a1ac1c2ce984488873e08380dc2a1b313e60c005c7b8b2 2013-09-22 12:20:56 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-4f42f47850721b48a887e5d72c622cfe88ea8b88e699904d95580c3c40c6f8b4 2013-09-22 12:13:40 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-4fb3bd9bbaa765254beae86fd7c6d26f8755542a4ae3cf17bece48801dc1eebf 2013-09-22 12:09:56 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-52a34019f18b0a6d8f2e777fc40c4dad6234a30f4ef60367e447599f055b0449 2013-09-22 12:21:18 ....A 784012 Virusshare.00101/Packed.Win32.Katusha.o-531f94bb1a1be7913582f09f359d69b545b02f55f542749b297bd48c965226a9 2013-09-22 12:11:26 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-538e947d9964a2373daa8495207904e8e11c6306036c658f2c4107f5b8bdd59e 2013-09-22 12:13:10 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-53d05f24709eae0f780b85f9a32e21f30b20ac344af130f5fe9d3f03cb188842 2013-09-22 12:09:22 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-565dcf1544489becde99afba741e562d2002ab0f319b5383cd7c31f311842255 2013-09-22 12:13:44 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-574753a7c98a9f73fdaf56328c3378b38770e9f0ffffce6a428b7209e987943a 2013-09-22 12:47:16 ....A 113152 Virusshare.00101/Packed.Win32.Katusha.o-5cc68709a37a19a6a36a3ab672b353f31ecfd9ac99cc02fc71e86914f982a300 2013-09-22 12:27:12 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-60f7ecbd2335eda5aaa8dc939691c039a0716da3ac8a1d009f81bfb96018988f 2013-09-22 12:19:54 ....A 98304 Virusshare.00101/Packed.Win32.Katusha.o-61493d918d3b3aa5a5a352948e12ef669e9bd26a555cacaaa3e4ea6845808ac1 2013-09-22 11:44:18 ....A 106569 Virusshare.00101/Packed.Win32.Katusha.o-64c2577454125ff9b5d8e74cbb55739a2df3a3d81450540540fbf20df6ac28a0 2013-09-22 12:17:48 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-64e6fdbf7320c35feba76dcdf478c81ca0de96027d8e58476e1013d86d9ef8da 2013-09-22 11:43:26 ....A 140288 Virusshare.00101/Packed.Win32.Katusha.o-657ab96205673a9f99a5e477347cc6d4c831f25f51db9314698feb0472f441b8 2013-09-22 12:18:48 ....A 112128 Virusshare.00101/Packed.Win32.Katusha.o-667cb531b61d2313997cc39a88492b22bf4737bd1da26573cc4661827f353dde 2013-09-22 12:11:46 ....A 303104 Virusshare.00101/Packed.Win32.Katusha.o-66cffc59f640b4de88940bf1fbe4ccefc8ac08e4d1efacf29701beb1e1977f7e 2013-09-22 12:24:54 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-67635598be84acfc55c26abbd524f702bdadd516dcfc43738c94daa13165d880 2013-09-22 12:21:18 ....A 151040 Virusshare.00101/Packed.Win32.Katusha.o-6774640032756d2e0d21ebe4dd4f9effa0b3c130371030c8ba7748234df1d7a7 2013-09-22 12:37:40 ....A 172032 Virusshare.00101/Packed.Win32.Katusha.o-688f5dcf9af9db38cd3f099e66d07aa007303fc390207bb92b219da7b5be26fe 2013-09-22 12:49:24 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-6aad40f7f3c61aa9210bc62bbd26b9706746f915f6230bb4f8e70c76db145345 2013-09-22 12:24:42 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-6b5566e8fbf0b35dbaf621ea269286238e04ae8e505f9a296974227e23d85652 2013-09-22 12:11:18 ....A 120400 Virusshare.00101/Packed.Win32.Katusha.o-6c0f157fc22df3a0af0097b23cb7ac5350ad06fdef9a77756571dfb7eeaca31e 2013-09-22 12:31:48 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-6c8c47d5f56bcd5fbff8db1bc582c28d5d1ffa40c3aebd3238eceb337adcbd9a 2013-09-22 12:04:44 ....A 178176 Virusshare.00101/Packed.Win32.Katusha.o-6ccf41ca3d396527a41d564e411cb79c46bded30d3c1c73e9abd0adfeae36d49 2013-09-22 12:30:02 ....A 156030 Virusshare.00101/Packed.Win32.Katusha.o-6d54d7eecab42de0b8dd3b9e623ab57a788bc41cd685c6e6a223f6c85b0b98aa 2013-09-22 12:16:18 ....A 225280 Virusshare.00101/Packed.Win32.Katusha.o-70f07dfdb6a2c231559d500aba7c42688df8f7eafe86d8f66a9e0ff04bc3d24d 2013-09-22 12:24:14 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-74a678065837694429942e1520541f8e9d2c021b45ab3efa95b6d89024abd3f4 2013-09-22 12:46:28 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-75c17c3598166d647d1e154c5a22c01f1284deab202da6bc3ee78a71acafc462 2013-09-22 12:35:30 ....A 210432 Virusshare.00101/Packed.Win32.Katusha.o-75c38dff60825e9e6876c60ca8cbde784d73ed2d13656d85a3904b1a5c768233 2013-09-22 12:35:48 ....A 66561 Virusshare.00101/Packed.Win32.Katusha.o-76ba2cd4e02f295e22c7fbfb69eeaa91656a52964da191e9049e16a76544e830 2013-09-22 12:29:16 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-77642de3130c733082d45048d247ae2aa8b712b7bdee2f242c168dc86ab4526b 2013-09-22 12:29:32 ....A 824024 Virusshare.00101/Packed.Win32.Katusha.o-77d14e41b2b4dee4a7ef782ff96a2bd1cccfdc3c2ed276e8870d8ac0f37660a0 2013-09-22 12:16:34 ....A 162816 Virusshare.00101/Packed.Win32.Katusha.o-7885e7701d2c1ed2971759caa0a1b81ddb16c8ce622e6dba94705e0c2c67a3d6 2013-09-22 12:17:56 ....A 112128 Virusshare.00101/Packed.Win32.Katusha.o-79ca4619d7d3980097e8454d442f769187621e4a20c7dcbdd8d117050d5608fd 2013-09-22 11:36:44 ....A 129024 Virusshare.00101/Packed.Win32.Katusha.o-7abd0282b31889e95ee0782a3338a5d5ace02b98170e664cb6edbc5edc347ece 2013-09-22 12:31:22 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-7b14f33bb6905ad6f12bee31cdb2282b30ac00b73088ffc10f51dfa6f6840060 2013-09-22 11:45:46 ....A 259072 Virusshare.00101/Packed.Win32.Katusha.o-7c1cce0431d387aaf2ee86e9149fc636acf6ceaf4a032aeb545bf2cc7bca8e4f 2013-09-22 12:43:08 ....A 606208 Virusshare.00101/Packed.Win32.Katusha.o-7c3aae9e03fc3b82e9c43b1ee57965ef2da78d690ad6284a4de245192570fa23 2013-09-22 12:11:26 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-7c3bff95e022ca1f22628a02d30eb1a2930546a48ed01a738bd1c5f44e2e532d 2013-09-22 12:50:18 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-7f321f03de20df031af9ae587acd283db78c2339f82c949da1d3e02924893253 2013-09-22 12:19:18 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-807904dbdce18e21693f850c65407361b0626cbfcc376e1de9ddfade79114b03 2013-09-22 12:18:42 ....A 110592 Virusshare.00101/Packed.Win32.Katusha.o-811fcbeee35b24bd092c25a73d945feb0a7fc4a4472dbdba43892e06219c80b5 2013-09-22 12:39:00 ....A 17508 Virusshare.00101/Packed.Win32.Katusha.o-8227dc7e25e805781e0a2693eec0f32ac884beb6a86aa06fd8de9db9b2aea4c9 2013-09-22 12:40:12 ....A 2317824 Virusshare.00101/Packed.Win32.Katusha.o-83050031fdd4b814425fe2d35338ba24a8a335f793411f361d188cfd86437e30 2013-09-22 12:35:02 ....A 125952 Virusshare.00101/Packed.Win32.Katusha.o-83313c73a9a3a650780b541431a26b7c699c4c69358834dd798cbdc13fd51447 2013-09-22 12:45:50 ....A 241152 Virusshare.00101/Packed.Win32.Katusha.o-83348effe8082ff53f957d61978f459beb05ef200a4312980e533287e5478a71 2013-09-22 12:48:38 ....A 196608 Virusshare.00101/Packed.Win32.Katusha.o-8335ae07115ac97da2c3fcf4e3f9b33bf80272d8526ba1d24cd00b3f4082ecc0 2013-09-22 12:17:34 ....A 1408000 Virusshare.00101/Packed.Win32.Katusha.o-83dd89c4f17f9be43f65cb6863b56f4f2d2a8129c7789b9a69c3f7ea62b5fd36 2013-09-22 12:41:34 ....A 94216 Virusshare.00101/Packed.Win32.Katusha.o-8511753482a40d6ee06002f658e4d108b0b3f0cdef1464b4afa61c0eac5bb622 2013-09-22 12:12:10 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-8564641ffcfe315dba4b8d167d3f0dcfe5daf01cdf636ac92b132b11abd1aa65 2013-09-22 12:50:10 ....A 866816 Virusshare.00101/Packed.Win32.Katusha.o-8569454afc9e23e23628afdc1611713027bcb2a99070281398514dc8c5b27282 2013-09-22 12:41:22 ....A 299008 Virusshare.00101/Packed.Win32.Katusha.o-860d20616d17749908cca129e3104e964df2184d1464482a46b62a820481ab78 2013-09-22 12:09:56 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-8a029124ffa8d57f7da80eb863307568f784537c3aae2f8d64fd809d3df37a48 2013-09-22 12:39:34 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-8a2caf361b969bd66c253bfc0a84e69649588b43989776eadf6172a7a62ef8db 2013-09-22 11:39:24 ....A 4258183 Virusshare.00101/Packed.Win32.Katusha.o-8a5e82ac5082b6c439bbf064f741229970a48df50a4b5d9e1e315e53817e5a4b 2013-09-22 12:16:38 ....A 313612 Virusshare.00101/Packed.Win32.Katusha.o-8a8f6bcbfb673f96d01c763aa21dd3d6bb7664ba3d67c94131d0f1f9054bbbfa 2013-09-22 12:49:08 ....A 127488 Virusshare.00101/Packed.Win32.Katusha.o-8a8f7afb0de29eb6e52cc7fad6e3348ffdbd90de0d58aa3ff18b22eafe995cf0 2013-09-22 12:18:56 ....A 294331 Virusshare.00101/Packed.Win32.Katusha.o-8b4a2acb73917ef7829141333d96d8cd6d0d9642f0542f0473a42655b7975369 2013-09-22 12:27:10 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-8b51e4d1cf6e445c3aaedbde7503c832c1ed62f489d9b5b191e1c5a9dfb80bf2 2013-09-22 12:30:28 ....A 147968 Virusshare.00101/Packed.Win32.Katusha.o-8d0f021be235b8e17dbad4ef0da210a8a42e0baf34b01d6b61f87b8b41c93a75 2013-09-22 11:55:56 ....A 12288 Virusshare.00101/Packed.Win32.Katusha.o-8e56ae186a34d94ffe17063e74367052e2953ff2a2a3c432e003b8b489433073 2013-09-22 12:08:04 ....A 155648 Virusshare.00101/Packed.Win32.Katusha.o-8ef884129251a5cb11d4c56dfcfd2acd2911b2fd38f10f36372ab9187639bb05 2013-09-22 12:28:40 ....A 7954848 Virusshare.00101/Packed.Win32.Katusha.o-909f73e0585bd4cfed1c25c598ed258e5e4eea1b79dff7e5f3a70f446188d5b3 2013-09-22 12:21:12 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-90addb060e0f83915d84e536bf81256d68b17c799e95621738656418333c225f 2013-09-22 12:24:14 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-90f3187de8a3833f9b9a56256c9ded15efc3119d18a0f044afcbe35a08794b9f 2013-09-22 12:33:40 ....A 1857536 Virusshare.00101/Packed.Win32.Katusha.o-90fa4373d3e24486bb561392e74534f67fd7a77509774216441e4a7b5a8e8f2a 2013-09-22 12:33:52 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-917e95fc2b6366b1cc18823915aad965150a3f8211159bbc23583e0a9fc87b90 2013-09-22 11:37:48 ....A 142336 Virusshare.00101/Packed.Win32.Katusha.o-923971a73ce8ebccf8610e6c5417069c96cd76ae7658fb76bcca4581593866f4 2013-09-22 12:28:02 ....A 612178 Virusshare.00101/Packed.Win32.Katusha.o-94fa5e3a494a5f6d269584957edf1920f1b93a8e08577a118b33eb33d0c10990 2013-09-22 12:09:10 ....A 151552 Virusshare.00101/Packed.Win32.Katusha.o-961e03c6a7e9a6c3b939abb1d029049c78eab7a277efe29f1bc6ef403db437e4 2013-09-22 12:39:38 ....A 299008 Virusshare.00101/Packed.Win32.Katusha.o-968c12809f1c046003e7220eccb30657bf7b50518288727ab73ded052a144581 2013-09-22 12:42:44 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-96a31f936d518558223ece0e05554c5ac063a016046443992ecc9d92fe906b59 2013-09-22 12:34:08 ....A 168448 Virusshare.00101/Packed.Win32.Katusha.o-98085bf7db8b2407e933c681d9c1c040d2c9dcf58fec9908bd9d89c9af6b1a44 2013-09-22 12:35:22 ....A 183808 Virusshare.00101/Packed.Win32.Katusha.o-991a49a08bcf84b79c36c478718e400c735ff2baae1aa3ff44ba76b85a85251b 2013-09-22 12:17:54 ....A 2280993 Virusshare.00101/Packed.Win32.Katusha.o-996a960c29f713082b5feff7602974a598905899019fcd4f6a4c5ce33c063654 2013-09-22 12:41:20 ....A 536880 Virusshare.00101/Packed.Win32.Katusha.o-996d33d9c77b746ee17e96dfbf5676d6e2ae26ba7bde1813c2ef9fb504622f6d 2013-09-22 12:41:36 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-9a2a04219a9cf5c3f1fd725c39c71042123d25dae2f271bb3d2d63ca02a1f1a4 2013-09-22 12:22:18 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-9d6ce762f23f19ac7d8c69c36ff176922d722bec101840d1489fa5b9e543badb 2013-09-22 12:15:52 ....A 471040 Virusshare.00101/Packed.Win32.Katusha.o-9e5c13054b5be1c50edb88e013b3f604e8039923d97b197137d472d57997c946 2013-09-22 11:47:58 ....A 164352 Virusshare.00101/Packed.Win32.Katusha.o-9e9ee01ade2e902fb4572a76b9c0fa68feff342a8919d458e3472bd1994d6a9f 2013-09-22 12:09:56 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-9ff856ee3f4be947058767be502b37d71f851ff1687e2a9ae63c34822c2fc339 2013-09-22 12:32:54 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-a095bd00fe43c8b9ac59f69deb7ec0d48139f063aaa306fc445fc6d781db4f7b 2013-09-22 12:47:44 ....A 114688 Virusshare.00101/Packed.Win32.Katusha.o-a24a7a2b0f3282a1851f3d4585fffe074093dd7623f27eb9365c41917cda0c44 2013-09-22 12:42:26 ....A 282624 Virusshare.00101/Packed.Win32.Katusha.o-a2b11ec7d9ece1ea45dbc5a27a21ee509d4f6af5f8fdb6a7c498d5e40b7583f3 2013-09-22 12:19:06 ....A 853504 Virusshare.00101/Packed.Win32.Katusha.o-a2cb9d590fa19962ecd3acf87b50b281567ea9130c3a4d74b59374a150e665a8 2013-09-22 12:20:56 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-a36be3c66656c69aca71bed99198c14940b8298c1dd368ce8a43ed56a2b4b765 2013-09-22 11:51:40 ....A 2667792 Virusshare.00101/Packed.Win32.Katusha.o-a389b38d1995903926bb71ee1f9145749acf752a28048b8dcff6a177a9906a41 2013-09-22 12:01:18 ....A 589824 Virusshare.00101/Packed.Win32.Katusha.o-a4233f89017b7e62fe1a932d66aa942845def23c4247b8dd811f7c04b7374020 2013-09-22 12:34:12 ....A 77128 Virusshare.00101/Packed.Win32.Katusha.o-a478eecd5a6dc2ee99544054b3dae1b27e92cf466d3f6d3a75dbd8b79f418f43 2013-09-22 12:26:48 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-a574a5c163681e1abb794410cf373644843a167dd7acf8065cd4bc3a409ef320 2013-09-22 12:12:26 ....A 237568 Virusshare.00101/Packed.Win32.Katusha.o-a6b66e61c0fc79eaae7050b55f6fe11aba71a99d2a80ab75c64f5d32bfb2b404 2013-09-22 11:46:16 ....A 251392 Virusshare.00101/Packed.Win32.Katusha.o-a7614a6a2e8f28f870e673bb702651d55a1d042184a4105cc632e7326d252766 2013-09-22 11:48:30 ....A 1016832 Virusshare.00101/Packed.Win32.Katusha.o-a79493e4f37adcf60a58ed04e482c7e030d4421f745a5d1116daeab993c1fd21 2013-09-22 12:38:30 ....A 7421952 Virusshare.00101/Packed.Win32.Katusha.o-a82cca5189840c1854e4bd0f5814869713151ac36009c2235481c81bea03c74b 2013-09-22 12:37:40 ....A 138456 Virusshare.00101/Packed.Win32.Katusha.o-a8d868cff4f1b070d3a47fbf46c34ba373adffe256a1333a5832cec165b71e7d 2013-09-22 12:09:22 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-aca94001f27d989e85a7645f5ade8775adb816d12d0d930e927b9197310db79d 2013-09-22 11:44:22 ....A 170887 Virusshare.00101/Packed.Win32.Katusha.o-ad1f2234a5966765c26993d8cbeb22afe20d7862055ef1e779e397c72e444665 2013-09-22 12:32:38 ....A 107520 Virusshare.00101/Packed.Win32.Katusha.o-af41c0be965a145d40ac016c00018df530384f56763632321f6096a3fe511a25 2013-09-22 12:26:22 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-b02bcd7b4979506a0abcc4758c02199c92634093d5fef7be34578fc3abb24cf9 2013-09-22 12:25:48 ....A 225280 Virusshare.00101/Packed.Win32.Katusha.o-b071df34442cc189e0cb312f70014dd88463682e7f9d9a15f0c27acb82e08b18 2013-09-22 12:11:20 ....A 470528 Virusshare.00101/Packed.Win32.Katusha.o-b0d6f774c6ceaa38fb6d3427480c5b9cc565a6938f695a251995012b6ea373de 2013-09-22 12:22:24 ....A 236032 Virusshare.00101/Packed.Win32.Katusha.o-b1454d7d595f340deec72016cda67e346d40ce9be280089722d269b9ce0a6a47 2013-09-22 12:33:52 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-b162953b8d8cf1b2142da4bcca169860034339cfc2f21a656e5d619edb184506 2013-09-22 12:26:52 ....A 122675 Virusshare.00101/Packed.Win32.Katusha.o-b18dab5bb3bdf0d7cdc93b46178f3d24c2445a04820b1005575814499bca6de1 2013-09-22 12:16:02 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-b35901c18ce657efcf96557d6fe34610b2aad0d5a7d115e705d122991cf9f40a 2013-09-22 12:14:56 ....A 113152 Virusshare.00101/Packed.Win32.Katusha.o-b36e495b137f62c302a82837ea7cae671f949cd96700af1da2f8f38d91b75793 2013-09-22 12:21:10 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-b8e1ffe991c3b18a3ccf9ff2b07e35bd7aa9e9d04f159e8c6c98ed04422d28a6 2013-09-22 12:45:22 ....A 194776 Virusshare.00101/Packed.Win32.Katusha.o-bcc74a9c502ba39f6ad8714eea8319309b1889960236a479c4e9bcf52c1f5807 2013-09-22 12:27:14 ....A 1321951 Virusshare.00101/Packed.Win32.Katusha.o-bd5d4cd296e9389250c1ec2ec3211c803c0f1789116dcee8aa304b834b95c735 2013-09-22 12:19:22 ....A 409600 Virusshare.00101/Packed.Win32.Katusha.o-bec3a109553db8cb51895d47018753dd4d00f761efee3b653f643ffac815654b 2013-09-22 12:12:20 ....A 150797 Virusshare.00101/Packed.Win32.Katusha.o-bf1bc1c18e5ba182d9262df53e65d71d7829fcb31537a9deefffdfa6efb4925e 2013-09-22 12:30:28 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-c07c1cd164b2ed59bc9b6bc6e2d6174aaa1508a14388c92eb6271379ba66639f 2013-09-22 12:52:22 ....A 139264 Virusshare.00101/Packed.Win32.Katusha.o-c123d2fb9e709fe2d876fd3ae525a822c82583d0fe725065aa5d5ff9e75c4e82 2013-09-22 12:46:14 ....A 126976 Virusshare.00101/Packed.Win32.Katusha.o-c30ffb08ced364ef61e5563a7ad48e40c6365e17a2a47ed14b1a64d57fe74895 2013-09-22 12:29:54 ....A 170496 Virusshare.00101/Packed.Win32.Katusha.o-c3109fcd584b8aae3e653b3dbb0c3dfd91558f064bc988e851887905ab58eb0b 2013-09-22 12:24:52 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-c347776d167714db1ae986d72705c92210c5c38143a2148837f09b694512888e 2013-09-22 12:41:40 ....A 99328 Virusshare.00101/Packed.Win32.Katusha.o-c77a4f3c1d0b116674f93af3d700d91f574f92f46078a54e9b0bbb52c674f4f0 2013-09-22 12:38:18 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-c8564b6e5383070c4e4a1b6f48d9e162d1f6757904a1e188406671a7e872e543 2013-09-22 12:19:12 ....A 65024 Virusshare.00101/Packed.Win32.Katusha.o-c91a2a766eeffa2fdf166698d97a929f47ba1b5b76e62c28f1f856fb1f8e968d 2013-09-22 12:38:10 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-c954b57622ed75f1228de643f60f0064f32a404cf0d673afbd279c10f68f1a03 2013-09-22 12:40:38 ....A 229099 Virusshare.00101/Packed.Win32.Katusha.o-c9c3fd0d1d123a062c3f9277affff8916fb0295eb2bbb3429252e0fb74743bbc 2013-09-22 12:27:10 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-cac1075cda2832cc4793d27ee584d24aa390619880cc4933da129a70532a74f5 2013-09-22 12:13:12 ....A 164352 Virusshare.00101/Packed.Win32.Katusha.o-cb1a8b8bfe400e02e28a71960e548437929dc22cbfbe36c2ea1c0b300eb979e7 2013-09-22 11:38:06 ....A 1232477 Virusshare.00101/Packed.Win32.Katusha.o-cba9ba74ccb4646ee5796a30df6a820f0afe8a8aa6414f4368bf61462f689342 2013-09-22 12:16:00 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-cbea730d2634a8ebab6d207f1db83f84fa7d3e6460fd004e6414374310006c36 2013-09-22 12:29:00 ....A 99328 Virusshare.00101/Packed.Win32.Katusha.o-ccda4202a6fbd3114c26767ebe29d27087ceb24f9f7093227e2b3276d6713227 2013-09-22 12:25:18 ....A 197053 Virusshare.00101/Packed.Win32.Katusha.o-cd87fc6eeba9991edb6e910b7dc55dcdc0080acd7ac4f09888e3b35edce62a6b 2013-09-22 11:37:38 ....A 87040 Virusshare.00101/Packed.Win32.Katusha.o-cdfc17e2f428ddcd316d9c6f1c1da9a5edee3b43154c5454851a7f85fe17a5ba 2013-09-22 12:18:24 ....A 118784 Virusshare.00101/Packed.Win32.Katusha.o-ceba3e92def1f652813b72ad4b12655ad46aac70bd1e302f8d090b2ec50e2e0a 2013-09-22 12:24:34 ....A 1216864 Virusshare.00101/Packed.Win32.Katusha.o-cf561614a0bf485a1e39f92744daff1bdea58e774e3ccb079629e4014a43e3dd 2013-09-22 12:44:50 ....A 114761 Virusshare.00101/Packed.Win32.Katusha.o-cf778df0ca6fc1c327a88157a40f7f4cafead763eabc9d8563f58fecc2636c8e 2013-09-22 12:24:52 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-d0271ccd4f360fee19f110429fbf38115f51310fa88caf3fc2c1a9d3b19d9a7c 2013-09-22 12:21:22 ....A 128000 Virusshare.00101/Packed.Win32.Katusha.o-d07d5757fb30ccd2490cc84686deca02448d44c07b3ac5a5ac3cca0050cc3f85 2013-09-22 12:13:04 ....A 638976 Virusshare.00101/Packed.Win32.Katusha.o-d25782e5a75e0577d63aa6ff0ad8b3ded7a7e06fd829b73a1eda0ef3f541c56a 2013-09-22 12:19:28 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-d26e2fdb2b9abc57e8ca1e293822fcd33ca25df1f65043e1552eaa89b8c6c4b5 2013-09-22 11:59:08 ....A 109680 Virusshare.00101/Packed.Win32.Katusha.o-d2b4691e6dd21ed3e4f3e8e2c96f2b1d08924b908e1161c046f5014c2840ff35 2013-09-22 12:24:08 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-d34e3e64f0885a4098fd69cd523393443014b4b51cb04dd2b55dd306e339d678 2013-09-22 12:15:58 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-d629206cf8545119a1b6b1386f34ed3ebaac23d523b5d14ff75e112adbe0ec84 2013-09-22 12:40:44 ....A 88064 Virusshare.00101/Packed.Win32.Katusha.o-d665ae74c170d3e496c893d14f4459fc03288e2f2b86d04b2fe4ac29269b469f 2013-09-22 12:49:38 ....A 204288 Virusshare.00101/Packed.Win32.Katusha.o-d9c442ae379b5da7dacb4d9de7872cdad3dffe2aa2439472f7ca02a1e7ea8310 2013-09-22 12:28:34 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-da3e3004b6dc2834472be448919eb9fa03d88b81572c2e83aaa0f91252e0b889 2013-09-22 11:40:04 ....A 126976 Virusshare.00101/Packed.Win32.Katusha.o-dc8fd681d107817cd375f8f12bdfba85c8c2cf2739b613feac52e7de89bd3066 2013-09-22 12:10:26 ....A 322816 Virusshare.00101/Packed.Win32.Katusha.o-dd032ee6ad81e7835481af8806c672f71a5bf6eaf964bf893f6dad0b692e0efa 2013-09-22 12:36:56 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-ddc11b904181656c0de4f6d018289f1bd448212233e08a2a7bf9286c4870ec7f 2013-09-22 12:26:48 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-deaf26fc90eb464b183ed0a9af4b43885e97ec46be8a3705281ad05e3910902a 2013-09-22 12:27:12 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-debd50dea03cd7f19a94945fea84ea2626fb8aa9d86df2f2d147bfbd50d425f1 2013-09-22 11:36:20 ....A 229481 Virusshare.00101/Packed.Win32.Katusha.o-deef0c0743b303fd8a876c09d7dfa433b552cd8268190e2a009fd10c63232695 2013-09-22 12:15:32 ....A 94208 Virusshare.00101/Packed.Win32.Katusha.o-df1981d11fab3ec81951701fffe931e5d496edce614470a3aa6e4a3dd9c37cac 2013-09-22 12:29:18 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-e0f4c8e3b17a6a69ba58414613a20ff18feb2df002dbf8ab8fac8d767d04358c 2013-09-22 12:32:56 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-e118bcd7ccf4cbaa1f8e87bd6e486d65f13308c378af81570d147e51f4445216 2013-09-22 12:09:28 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-e4c40799458c7fce3a91160d8a4c08f44fa0c7c54b67bbe89e994fcdb859bcc3 2013-09-22 12:31:28 ....A 465920 Virusshare.00101/Packed.Win32.Katusha.o-e542692bc64e9605327a573f2bae3f7761450c6ad903467039be6d97dc9d11bd 2013-09-22 12:13:40 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-e65e7af2233098edcabf8487e43914db90e143bfc9b93126e792249a8091c40b 2013-09-22 12:09:22 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-e76d081fffb68878c90a16555856f6f8936c311e64305a87220998a7b2156f29 2013-09-22 11:53:18 ....A 98304 Virusshare.00101/Packed.Win32.Katusha.o-e79665888d4b5ade7b2b323e9ccbd03d6ef0ab89a5de06752f0d84695c3461a4 2013-09-22 12:50:42 ....A 281087 Virusshare.00101/Packed.Win32.Katusha.o-e9ce8335bd0e7ad6a7bf74214b0f8ad627bd3244269df4d5989005b66f8fd9ea 2013-09-22 12:19:20 ....A 113152 Virusshare.00101/Packed.Win32.Katusha.o-eab33793c74ff817cf4ab9aaafd9bd78a9f91da1a07b02c36c99d974ef0a4ca4 2013-09-22 12:09:20 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-ead3676eeea5bbb4d1f10065d2df6e249573a71a9bf41abe85285c409e043ead 2013-09-22 11:35:32 ....A 246017 Virusshare.00101/Packed.Win32.Katusha.o-eb43dfa619abe010a01ca2e57cdcbb9a732d63d1650c4ca0942f43fd4bc67bcb 2013-09-22 12:24:52 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-eb6eefc2993d3233c5c02d6433de423a94186e49c73aa94cfe2e39f3e656e0d5 2013-09-22 12:22:50 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-ebffe5f36ee5fbc4c09a2959506490ba3670eddce2bc29591c4edfd1ad2468dc 2013-09-22 12:16:18 ....A 2888520 Virusshare.00101/Packed.Win32.Katusha.o-ec79306bf7b7fa7be482c819f987a9faac52f9f1e5a48ba64d902e319312d898 2013-09-22 12:28:50 ....A 128568 Virusshare.00101/Packed.Win32.Katusha.o-ed989f7879b993041fe788e88317f5586b5c2800d9b18448a2368608b72d6ac1 2013-09-22 12:12:20 ....A 228352 Virusshare.00101/Packed.Win32.Katusha.o-edb90286d34b6fba195a23f8407ba650eb9a627c8aa3a7526e4335f664fa041d 2013-09-22 12:09:56 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-ef9e8f2f4bcc2a9d6304ea9e8f1cfeb9a3eab1503583bf3f269ce3ce719296e5 2013-09-22 12:24:56 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-efe0259c3206221399e4833db8a88fdb77e742f671f0b4291fdcf69b2ed6cde0 2013-09-22 12:05:26 ....A 262568 Virusshare.00101/Packed.Win32.Katusha.o-f395f7e458b869b2f89b077644a48b2e637ac200262c70173f01ea35fdc42922 2013-09-22 12:37:34 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-f420100f054149405a69fc4dbd51c348b7c0775466dc5f8145a1c3a35032156a 2013-09-22 12:29:44 ....A 164352 Virusshare.00101/Packed.Win32.Katusha.o-f422b3ab12366f80a02905ca7d1b1942d1e6911acd1953df72aed225a85cb360 2013-09-22 12:05:40 ....A 354816 Virusshare.00101/Packed.Win32.Katusha.o-f4533dabbb08dbc9729d0a3f47f43155ed6720e45d6615598b7c84fbe39cc752 2013-09-22 12:17:18 ....A 105472 Virusshare.00101/Packed.Win32.Katusha.o-f480312a45f4db965baa86bfbec7dda532c80c41b74a7833902c28730bd8fbcf 2013-09-22 12:22:50 ....A 113152 Virusshare.00101/Packed.Win32.Katusha.o-f4837a21d2f772ed2be61b7d18a4e3a1ffe9e8ecf117d2febf99266e25be3c47 2013-09-22 12:16:04 ....A 104448 Virusshare.00101/Packed.Win32.Katusha.o-f6bc5f81627b92e13f2bf0b777669555c57b142abcf7a6aea1ffe7e474ce1f50 2013-09-22 12:51:36 ....A 110665 Virusshare.00101/Packed.Win32.Katusha.o-f6f3d042cfc458c8a93a200aabd7625cdca36426dd843561ee67d8dba9cc876c 2013-09-22 12:42:38 ....A 155648 Virusshare.00101/Packed.Win32.Katusha.o-f7a5624051928264ba25f2836ea96d4e4cd8ca0471afa98ca1e3729534b73801 2013-09-22 12:17:48 ....A 105984 Virusshare.00101/Packed.Win32.Katusha.o-f99c11d020b43b5d38bc21ad43792648bc1116b19bbbe12d4f66fe965a117194 2013-09-22 11:47:30 ....A 271104 Virusshare.00101/Packed.Win32.Katusha.o-fba2ca9d6100e159b061fe555fc2c854aa89aa4c55ab5d717bde991be21ec30d 2013-09-22 12:31:18 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-fbe853810daecc661aa281e634d2ca326c7436d1bc0bf0a3103e8ae43a8a7309 2013-09-22 12:09:08 ....A 6656 Virusshare.00101/Packed.Win32.Katusha.o-fd30a76444325c94e78e664b1422373841dd7e5c8500e882a049e1bfaf81cdf6 2013-09-22 12:49:24 ....A 118272 Virusshare.00101/Packed.Win32.Katusha.o-fd5d572cd12c060eea75c1253ab6b0b80a26bc231ecd30b7fe9f1c0d98c6b388 2013-09-22 12:42:44 ....A 113664 Virusshare.00101/Packed.Win32.Katusha.o-fda53369e388f171a469641e46b5263e10640d51c9fb05892995ffe6b97d6dcd 2013-09-22 12:16:02 ....A 103424 Virusshare.00101/Packed.Win32.Katusha.o-fe8db8329e0ef1c9f607d6eba1b8152a7644090342dcd1c1454aa77238100708 2013-09-22 12:32:02 ....A 1012224 Virusshare.00101/Packed.Win32.Katusha.r-81197fecc1d28ffd824072d5b5a02722d3788c63bf37df0accf7bcb7a666ad69 2013-09-22 11:59:08 ....A 1108480 Virusshare.00101/Packed.Win32.Katusha.r-83d8b1ea3f84e152b2f074a4208301db0fdaec139759658303573217d2925886 2013-09-22 11:37:26 ....A 1236480 Virusshare.00101/Packed.Win32.Katusha.r-90e209a47d9a443c8b0aef610038fcad30d553156ca7bb0b1c090b88011235c8 2013-09-22 12:47:30 ....A 33593 Virusshare.00101/Packed.Win32.Katusha.x-17cda02c3adfb4ba78447976408f93d72c85153e7a99f67748716ae3a4506fb5 2013-09-22 11:39:58 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-55a87f272c724ef2fcda0e0482d50a583089b98ef1d5e1d00ae3b4617826c9e3 2013-09-22 11:46:34 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-56bb453f3c33d918cad9fe8cc2648371990df2efbd9fc236b7f70b9953425573 2013-09-22 12:16:54 ....A 471040 Virusshare.00101/Packed.Win32.Katusha.x-57cbc86671a5dbe284e6907d0c76fb499342fbf1c0418121f15e150232d3860e 2013-09-22 12:03:24 ....A 413696 Virusshare.00101/Packed.Win32.Katusha.x-5c6a0bf69a406207588bff81768b059ad0fb5a3a753236ebf6ebec8f68ae6aa7 2013-09-22 11:57:18 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-6651036020c254af1d4b7a45a325f41c2af83a3fd2c92a23475d8945f1c15f47 2013-09-22 12:11:24 ....A 425984 Virusshare.00101/Packed.Win32.Katusha.x-6bd7549c9e21731353a7e7c980c8cf8e9b2573e056f8465385f645d09ed17fbf 2013-09-22 11:56:36 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-6e008adbd94909d86eb857bfb74adf9c6cc5d294106a3b06dafb2477ddc964e8 2013-09-22 11:54:24 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-6e0f4dd801c8fad56178c56f50f7aaf58fe369e65327c6d6f14c137f19a447cb 2013-09-22 11:41:42 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-70d38cdccbad9b32b8d62d36eba5e93a00af90c8c4f31ce85ee0d5bd45a41b86 2013-09-22 12:19:58 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-74dc0c56ed27977f63049750969a6222d43e35e6ab0acc7bffe0cd5cd1eff351 2013-09-22 12:06:22 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-7729ac6631ee59694f8774e2fde8d52c140ad4375583e1f2dd438d9a5bc801c2 2013-09-22 12:33:38 ....A 413696 Virusshare.00101/Packed.Win32.Katusha.x-774d66ce07854e28c55578f3329f573905528e18c51a73020c8e4697103ab6b4 2013-09-22 11:36:08 ....A 413696 Virusshare.00101/Packed.Win32.Katusha.x-79fa0a89d1eaadaa9e779dcb157c6f4a6fbda17e2320caa8cefd53836f30292f 2013-09-22 12:17:00 ....A 438272 Virusshare.00101/Packed.Win32.Katusha.x-7ac6bd1329fe54fdada9b9797f2ec9b275583991f0bc9f4b0e8b22bd6e285bde 2013-09-22 12:30:14 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-7cac98e6e6d37d59ae5ca327f9055c97d69c13e8ef5ae6903bac55dd59f33b8c 2013-09-22 12:51:58 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-8108da230e02ecfef6fa1d0dc9f0fe2da173fe8be144fa5a8fb58b0c1d89a40a 2013-09-22 11:56:48 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-8125a0d2eda99b36266922e634060f2c32bc1dca3de764f3f1713fab5d61814e 2013-09-22 12:22:04 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-81e578a627f6cd8f103552b47a8466aedfc79b92cbdd3fd80e4dbac4b960dc56 2013-09-22 12:35:10 ....A 475136 Virusshare.00101/Packed.Win32.Katusha.x-8224317e2c8687a422d6517836f1daf9a67e42fe948d229adce09b38ba450da0 2013-09-22 12:40:46 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-829144d1e461bf14a7e641804045aefdf77aaaf4c5627bc7bde9adfbe001190b 2013-09-22 12:44:04 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-829d208b0624be839a9de1d483f246038117e149333aa0ddf47871af07f66b56 2013-09-22 12:38:08 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-82ab0a416ce8fbc0dffb09f874328b96b97a24257b0a6586c0b2f546d4cd3aa2 2013-09-22 12:43:58 ....A 544768 Virusshare.00101/Packed.Win32.Katusha.x-83857b4bca0ae9b12a0017b7d9091ab380bd731fb8dae6da3563cba4b0f37524 2013-09-22 12:19:14 ....A 475136 Virusshare.00101/Packed.Win32.Katusha.x-848c84447897354dac06974435cf0fc47173ac6d311ce9d82a51cc5afad6300a 2013-09-22 11:39:56 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-85be78c93a029b90fbf2a8ba215475d3f39169f8d571ddfe1da0a7795c9d8d04 2013-09-22 12:48:24 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-865d565fff43ca607ee621e9c450997c8abd270c74dc81f7ae735548a71ca358 2013-09-22 12:27:04 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-86a5a6d3a180911b198a00b74f536469875aa3c09f69c92b13f0b625ad353fcb 2013-09-22 12:51:08 ....A 122880 Virusshare.00101/Packed.Win32.Katusha.x-877b4b18728ed01996bd4bbe9bcfc8775128aba566178414cf876f69b86fce07 2013-09-22 12:44:36 ....A 393216 Virusshare.00101/Packed.Win32.Katusha.x-886f55f08efe713f9686846f7c83b9e3c4b59aea58c663811062298ebe90698c 2013-09-22 11:46:12 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-8f63607b7e67f0e87280d5f90a8aee2d6e2f28c815342d88bae7f0af360da1fb 2013-09-22 12:25:14 ....A 434176 Virusshare.00101/Packed.Win32.Katusha.x-90800890319b66f1859b0b252986814a1306955579c2c3434947db6e925acd99 2013-09-22 11:56:02 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-908b8825b4f2bedc7554252bb82601181293fe801e79b986efa27d352a8dc4fe 2013-09-22 12:01:52 ....A 471040 Virusshare.00101/Packed.Win32.Katusha.x-91831d9d7fc63d05d7c158800728204923065d7c432c703fffc6e96b5d163587 2013-09-22 11:39:34 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-924d9ea5935fac6650c6f63fd6ece0a1decd1e75ef0245a2d353682a86767e65 2013-09-22 12:40:56 ....A 413696 Virusshare.00101/Packed.Win32.Katusha.x-92c50ae45d93e79cd8a90a20aa140bd8ac2aed88f7c9a0b19db45fa8461a6ffe 2013-09-22 12:08:10 ....A 438272 Virusshare.00101/Packed.Win32.Katusha.x-940337c3b6dbaf28b4ae1d36588acc78defb0e05a698240f913876020a690585 2013-09-22 12:23:50 ....A 401408 Virusshare.00101/Packed.Win32.Katusha.x-9409dd3a8bd35abbfb58e07ec13dbc6f1fa6be987bef1937282d498ac9c9d445 2013-09-22 12:46:22 ....A 171141 Virusshare.00101/Packed.Win32.Katusha.x-943ff99b0f08427cf238effcb476080864afa22545cca516dc2f9750268e915a 2013-09-22 12:28:24 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-952b5a501e57f36e9c015623213e5e017972caa65b84e90eef51d8f312338d30 2013-09-22 12:13:02 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-953ff2dd31914a19a8d09b021a2fc0498432e9e273841700bcdf45ad557c58da 2013-09-22 12:41:24 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-9555ad145db169be229e5d13c3e53d9b2def308ab429315bfe18368a8d0e64b5 2013-09-22 11:57:10 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-9594e0c4e5d7f939e918694511c532131f2f0e6b58161ad6660bb896977092f1 2013-09-22 12:25:36 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-95c562e1e79240949fdeabb4667774713664b9631e69c27c805c7c156880092b 2013-09-22 12:43:20 ....A 503808 Virusshare.00101/Packed.Win32.Katusha.x-96ccddf290167ba575b1ccba27a80140b0396541961555aa5a77791237db19ea 2013-09-22 12:35:38 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-972a75c163e72ccefb11b7bebbef125beddac56836ff9c83229fb75baf317809 2013-09-22 12:32:18 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-98797f3ca039c81ebafee597d92ef98f334a582c8b584dde6524142e89aba73f 2013-09-22 12:41:36 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-9e46285be64f28d1baaca2df7934fa8af17d8f0aefbb3794dd67af4173203bf2 2013-09-22 11:58:30 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-a02953a4998357dca7e8b5befa52b040f456040aa18054770bab5fbe75b57e51 2013-09-22 12:30:06 ....A 430080 Virusshare.00101/Packed.Win32.Katusha.x-a0d986917f0758ddf5d3cee154c330bb0032bdd6b42b34b154eb43aa65aea73c 2013-09-22 12:07:44 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-a29bd9807734fa7d2772570990d1ad928e77a06426411fba3a6a191d30a08c85 2013-09-22 11:44:56 ....A 401408 Virusshare.00101/Packed.Win32.Katusha.x-a2b81ff23ae0d672df3b124388382fa0aff3cb7e0d69d12f62a48027552889d0 2013-09-22 12:52:24 ....A 471040 Virusshare.00101/Packed.Win32.Katusha.x-a2caeac7a0928bdf02b2aa601c092d8fc10bb6af862695e196a260c4c9d8429a 2013-09-22 12:20:00 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-a4655a687f40c7e5654274de210ff65b5c576403d38d5854ff6cc0582c6350e0 2013-09-22 11:38:08 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-a63c39a8ab28acd87450ec855b3900a32814938946cc53ae20376634cae6cad6 2013-09-22 12:16:08 ....A 475136 Virusshare.00101/Packed.Win32.Katusha.x-a7712e16865aaeb167e9304d2c81924565c50eb10d610b64b6dbb43f0dce2826 2013-09-22 12:19:56 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-a957de0cfa6cfa9b38c63569d51a761df2dcc5ffd4a0ced2eabe7dd44b02edaa 2013-09-22 11:50:10 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-aa3181ceff5842ac2aadcc68613a921a328356934026df79698abaf6b8fa5e02 2013-09-22 11:56:22 ....A 438272 Virusshare.00101/Packed.Win32.Katusha.x-ac5b1ce4fce4a1527df1292a23ab49a72f589d0e52766313d4e1bf0fd4953357 2013-09-22 11:48:58 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-aec432b8101db9c6516f18f598d198a5dabaa1ebf0613bd478f94245e50a1029 2013-09-22 12:32:10 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-af6c9b383e32a5185da8958078ece0206f61404f53147c03c6535ea15fdafacf 2013-09-22 12:20:40 ....A 528384 Virusshare.00101/Packed.Win32.Katusha.x-af8260ab80e6446bd579365ee95ec805a987bab462eb2ef98e1c2a22709d9c0b 2013-09-22 12:14:58 ....A 430080 Virusshare.00101/Packed.Win32.Katusha.x-b1d06c9d836e10ce33e1fe286c9bce5325f69dc7b6e028b14554b34b0ac6d22b 2013-09-22 12:27:20 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-b2ad354558b34f1394cf7937fccbcbfdfb70a144d8cd3f265f0e70b3ebcb607a 2013-09-22 12:35:44 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-b37f75f668e1360729ec75bb7fc6468be4b85402053af60a1f26306e3e1bd674 2013-09-22 11:56:08 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-b3e1d7849def61e9a72325970872cca51b5747ae049394787b8ec7fcee1b1fd8 2013-09-22 12:27:20 ....A 417792 Virusshare.00101/Packed.Win32.Katusha.x-b4cbc36fa3e6617ea07d3a9015dac3053f8c8587aa0ebdabb264c8fc9f5e61ee 2013-09-22 12:41:16 ....A 417792 Virusshare.00101/Packed.Win32.Katusha.x-b538b5b0ce88f8ee67049d45ca2d714758068a13de282ebcf4a2b29a7cf348b5 2013-09-22 12:18:24 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-b6f60f853a54b08ccd4f22427d474d5c6fddcbdddf04047396092c08b5b62a0a 2013-09-22 12:21:02 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-b788c9f24adda3192a6e796412e7c54f177363bfc1c2b634ffed71beb70fa8d8 2013-09-22 12:00:34 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-ba21f0cf7c6224100a5f28c324b09f1743fc13a2b55d1de3ecab0252e3488868 2013-09-22 12:06:44 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-bd667932073ad2baa15677add63b4f1411edbe3a4b76088934f568d423e45390 2013-09-22 12:50:48 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-bd9eea2014f16fe564fb8601893ec683656d60b56a8509761dcc06dfeb11c3e4 2013-09-22 11:45:42 ....A 442368 Virusshare.00101/Packed.Win32.Katusha.x-bda7d1fe38345828faa5091a4e1264cefb25ce7bc9d9646a6bf641cf5d9831c5 2013-09-22 11:37:18 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-bec3eab94645cdaeb73a3599070cc8e0e238c300076070986f64ebb70235d045 2013-09-22 12:46:34 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-bf51c09d1de186011e37f67df371c763b434e83e2dc9b3e5a9dbe2f57c79ee1d 2013-09-22 12:21:46 ....A 401408 Virusshare.00101/Packed.Win32.Katusha.x-c1fa888933a560e310d08d54d68f9de53fd66d5d1ecc3023f8664ac9c14c016e 2013-09-22 12:18:14 ....A 462848 Virusshare.00101/Packed.Win32.Katusha.x-c7e78871252e14f2c1d61d8ad362c7c5f4eedac560435e8fc178bf289fb1a3ae 2013-09-22 12:10:00 ....A 446464 Virusshare.00101/Packed.Win32.Katusha.x-ca7d77e49db01693341072a20b9d0d5a143d916c1330d1b3d57592cec672f3e7 2013-09-22 12:43:02 ....A 34921 Virusshare.00101/Packed.Win32.Katusha.x-cad8893b4dc9cd20ee3fd5114eb50fc47f390ef734eca7d04ca804c7df3aa4f0 2013-09-22 12:21:04 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-d0c6c22359a793219ddc5f79caf3234d241d184e6ab9e4f2afba3c61e1ce97c8 2013-09-22 12:05:52 ....A 163840 Virusshare.00101/Packed.Win32.Katusha.x-d0e59e81391179338e9c6bd93c7d3e36255b17c8b872f73dfdb39b66c9e9d722 2013-09-22 11:49:42 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-d102ce4d08a938a9829195488cca7632391886b46ba7ee2d6409cc64a4ebd441 2013-09-22 11:41:46 ....A 471040 Virusshare.00101/Packed.Win32.Katusha.x-d8593866044f8f0e71e81fe7877a3cc0e87d3492d938935f36249321a039e29d 2013-09-22 12:13:04 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-da5e5878b8156c8c4f88b5b0d014160924cc7fc2fb4c344edcf5bc0770064611 2013-09-22 11:48:28 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-da9674f8631fbc1128f6f796807cc63c7ac2e8dea4922938df50b979255b648a 2013-09-22 12:22:50 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-dcf75a2b7b94b4287ef0748ac5e44f12fab921b66ab2359875d6f6eee6c0d9aa 2013-09-22 12:09:48 ....A 421888 Virusshare.00101/Packed.Win32.Katusha.x-df71f2a759d0fcd6723e6786f5ae6967c22fde0159d513bfa3639a06fb6e805f 2013-09-22 11:51:18 ....A 425984 Virusshare.00101/Packed.Win32.Katusha.x-e054c6725a4edc41a8dc7e86d6568f447935f8520b33902953c1b6366ab63347 2013-09-22 11:39:30 ....A 454656 Virusshare.00101/Packed.Win32.Katusha.x-e2f4aeeca55360080715dff7484d4f1774f1f07824dfff09793d033aba9888f8 2013-09-22 11:45:18 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-e54a377904ba76577c02ace8bcf334be7606c0ba78c153998486ceb77026a2fa 2013-09-22 11:45:06 ....A 413696 Virusshare.00101/Packed.Win32.Katusha.x-ea1a31694af1762d515ab247cd7d0c5030d5924a0f20194e2b1278db88ad84ab 2013-09-22 11:36:16 ....A 466944 Virusshare.00101/Packed.Win32.Katusha.x-eaedcfe598c2952f8261bbc828b1d9d0987a495bf7f73d749faf51b7f51db18d 2013-09-22 11:51:28 ....A 483328 Virusshare.00101/Packed.Win32.Katusha.x-ed066c2544f4386dd24a0a0edbec8a0aa5528601d5274780cb37407b8a2a770a 2013-09-22 12:44:24 ....A 458752 Virusshare.00101/Packed.Win32.Katusha.x-f2db9646d8d57fbddb70549d0613485117c6b21f9d6cc3d98703be1f68d26d84 2013-09-22 11:44:14 ....A 479232 Virusshare.00101/Packed.Win32.Katusha.x-fb4868b0336ada27429b8b8e5a4c2eedc4a338cbf25df23ccf7b0028476748c9 2013-09-22 11:42:08 ....A 450560 Virusshare.00101/Packed.Win32.Katusha.x-fe0e8725bda20e4af781893906f21431b0b21146062052dc8c3f5161d7d9401c 2013-09-22 12:19:40 ....A 309760 Virusshare.00101/Packed.Win32.Katusha.y-5902701b629ec89a38cb165eddde2c344cb41923f8a6dd23d606b49902c91cb7 2013-09-22 12:04:50 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-59c84f134b0f8ad0d8206ccfc37eabafcb37cd56f8f87f7ce73bb7405da70b1f 2013-09-22 12:49:44 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-5f73b05faaf305474270adc63564e1a4bcef45835587524625a50cd9d854c36a 2013-09-22 11:57:26 ....A 309248 Virusshare.00101/Packed.Win32.Katusha.y-60ef04616917e8c0f2a33014b71a2d38d76c6d63ecbb275887bfd4e9161052bc 2013-09-22 12:29:32 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-6123def3346fc259e13587cd3fee808e7fd7dd79dc1be015b5bde1a6840789dd 2013-09-22 11:51:48 ....A 44032 Virusshare.00101/Packed.Win32.Katusha.y-650994bfaab3f05a9e9fd5685a45f22115dbca28e71478a79fc28461bc781f46 2013-09-22 11:42:40 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-6a0d2485fa650619ba2ec814d54b3829201a2be65a080208a97b84e0bb493600 2013-09-22 12:45:26 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-6ab247cf3c8361b3f5aaa87947f7b0d859fc3a96ea4c7b3e9584808607ee5de4 2013-09-22 12:16:28 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-6f17222f79231aeee76e9444cfa15ea335ec72da3621de566ffe422bbfbf1c0e 2013-09-22 12:04:18 ....A 538342 Virusshare.00101/Packed.Win32.Katusha.y-70f0ed9f023160d8d8f98a04300e097f33b33f0d91386b274309bf146f4893dd 2013-09-22 12:04:56 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-793e604555a692c2e3e6d3d7956b6adc12aa24ce46778ea1465925d446c9a4d2 2013-09-22 12:01:02 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-79f76802550f019b62fe6b5d6f48442ebe2a3858dd071adac65601421746fad2 2013-09-22 11:57:24 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-7a1f06b2c44723e997c4f98fd195d44daf22d9ca6b322e58170de5c46e39bfc3 2013-09-22 11:41:06 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-7c81838859c265a9ccee8dee864e64a0f3c1b1e0a577893408a909455302f81b 2013-09-22 11:56:28 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-7f8699ab977e5ad0382ecd744b0ae3bbc1bc582229cc1d2ce6b3e17f9ea08b1c 2013-09-22 11:48:28 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-83dc88a817880ba284b6dc355c92a5dcb6cc1e8bb97861196b2af4304dbe8097 2013-09-22 12:16:00 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-87187c287b98e7d6d3b81d6107eba85939b06a7df48989c0e26b0bfc9f729d67 2013-09-22 12:42:22 ....A 153600 Virusshare.00101/Packed.Win32.Katusha.y-88ff564c54af506b6b5e566d66537607b35c87822a536564e23f41ef77842c3a 2013-09-22 12:24:22 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-8f9d51da7da891a062c1314cad1dbbe8098d3e8e7707f57088cab8cfbc700eb1 2013-09-22 12:23:36 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-9fe9aab542bb01acbf7b60bb44ff5fd3b41c76729cad305d31283f5066d77475 2013-09-22 11:38:04 ....A 125952 Virusshare.00101/Packed.Win32.Katusha.y-a0d67d63877a6b973fd2b28a4398e1085ff0ddb7e64de64e2465ec5b8be9df55 2013-09-22 12:09:40 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-a13e1cf886c5febd3530ba61e07c6a8595efaf053102bf02bbfc3fab288359e5 2013-09-22 11:36:16 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-a22a1761ea8da602232fabb5ae902a4243bd28a18150c8a2df230519f7120e3c 2013-09-22 12:13:22 ....A 787968 Virusshare.00101/Packed.Win32.Katusha.y-a37811b2ef47d4878f41fc1f0e8b0e65b523187eeb657f190087e66b597836bf 2013-09-22 12:52:32 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-ae4fb56248b0c7e56f045f1fb4474d00482a4dbebbfa325a3b530ee0b4d3ce34 2013-09-22 12:06:22 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-af60b5c9624dc79c3901abc8cc3758e69deae2d36b2c2e14b5567641090136a2 2013-09-22 11:35:54 ....A 44032 Virusshare.00101/Packed.Win32.Katusha.y-afc6424cec7d6c129c3e853653318f72187566a5d79b88190b9a6e0161095208 2013-09-22 12:46:30 ....A 84992 Virusshare.00101/Packed.Win32.Katusha.y-bb7fa9594f243f48440f29ab98ac2e0b3f02ba81bb9b45eee3bfa9d3a876f3a0 2013-09-22 12:09:36 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-bc7a758794571cfe4466f2e7c42830c97f33464376f34b5b66f66f3715baecb4 2013-09-22 11:39:08 ....A 83968 Virusshare.00101/Packed.Win32.Katusha.y-c3db7977ac627d5535f68aab73ad8ae23f52cc33bac1126830d62dcebe138ec8 2013-09-22 12:12:02 ....A 308736 Virusshare.00101/Packed.Win32.Katusha.y-c4eda2625d93289b4f78c33270836403bfe5f2d79be6e96ebc338fecc75f5969 2013-09-22 11:55:12 ....A 787456 Virusshare.00101/Packed.Win32.Katusha.y-c9194413faba8981fb599234858f8a0cf332e8c40fafaad76aecd72fdf20e257 2013-09-22 12:32:08 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-cc7a72681ece7687d44be93c284fc29f23fae9bee398cec2bb4d053fe06b482e 2013-09-22 12:00:46 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-cf604e2d616b461c65590e5433467a4fc25fdb3f40eeed0e83f69a6939820d8a 2013-09-22 12:17:28 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-d09952e12ccf07ffe7c6f4f5b1be7fd5fd3302e348d9b111e169be2d0cdf9a6b 2013-09-22 11:41:10 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-d18e11cab60b9a38746093f0a7a93b967f11c5b5297fa45727c1582e65d25f09 2013-09-22 12:04:44 ....A 786432 Virusshare.00101/Packed.Win32.Katusha.y-d23dcc6f601562718405579a96c472328d3588840d1edc4a48799006b1144742 2013-09-22 11:48:44 ....A 309248 Virusshare.00101/Packed.Win32.Katusha.y-d36364b98e7d493cb493994c7c34eabb63259007efc813ec69d065bc21b128d9 2013-09-22 11:50:02 ....A 132096 Virusshare.00101/Packed.Win32.Katusha.y-d961194f9691fdde3d7ce2b1a49781ddc2df88136c62238c02268c2566aea288 2013-09-22 12:09:50 ....A 787968 Virusshare.00101/Packed.Win32.Katusha.y-da98814265bc8694e6ea52e4e0644e62aeccef1c13aa24e2ad2dc5270350dee9 2013-09-22 12:13:22 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-dc1b7d88ed48be5c606cacb590921ed830dd855c6eba0abfeb69e86fb779e256 2013-09-22 11:39:46 ....A 309760 Virusshare.00101/Packed.Win32.Katusha.y-dea017bb5fb0970cc849005453e454b1656ce63b0cf5adf81fd94de6be2ac1e8 2013-09-22 12:45:20 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-dfc8431a640cb4a95a61c128e4ec193fcd745b041af70f6f4b6cb6ed9d27e1e7 2013-09-22 12:17:06 ....A 44032 Virusshare.00101/Packed.Win32.Katusha.y-e1de612dc850c42c28e360f76ed9ac89d900a270d91a2bacae63bc75f883e294 2013-09-22 11:44:16 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-e2ee2400e53d5011d1f79da6b4c4df5ab7a730de32865cb57547ad39614a1d5b 2013-09-22 11:55:30 ....A 308736 Virusshare.00101/Packed.Win32.Katusha.y-e8cbc0c5de3e22e4a23d27b9d3228b59880404b75780c326fc9604b7055d8718 2013-09-22 11:40:40 ....A 309760 Virusshare.00101/Packed.Win32.Katusha.y-eabbd19b01f416b238414d59bfa119a4665dffe524949307512cd0dd7f482fd9 2013-09-22 11:41:32 ....A 785920 Virusshare.00101/Packed.Win32.Katusha.y-ec9a3bda7ef14d047f69bf0173b76d10482b2a77755491c54b3727ceedd837f3 2013-09-22 11:41:12 ....A 44032 Virusshare.00101/Packed.Win32.Katusha.y-f6d93ffee60fde2270f10df8bcc87810332c136ee4e680a18487130241be0071 2013-09-22 12:00:28 ....A 309248 Virusshare.00101/Packed.Win32.Katusha.y-f8c883f7b5d5fad43e71632298b3126bdb7b13e6571ed8c4f85e72fa032a6d70 2013-09-22 11:53:10 ....A 44032 Virusshare.00101/Packed.Win32.Katusha.y-fab95316198d4fdf1770303e4f31ffe65e6da2851f4280d251e91a46d2ae9c3c 2013-09-22 12:22:54 ....A 84992 Virusshare.00101/Packed.Win32.Katusha.y-faf09607d35662177f12b6712b337153420724c672fff7d343e135885f52aca5 2013-09-22 11:50:28 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-fd61cee45a7451235849369120e56f886f61ad094fd8b1378b83e1059de1989f 2013-09-22 11:54:00 ....A 786944 Virusshare.00101/Packed.Win32.Katusha.y-fda530de97695b7feffb38151f26c287e4d79c8b5fb90a3093cf735a80edacc6 2013-09-22 12:39:56 ....A 290816 Virusshare.00101/Packed.Win32.Klone.af-2474e5884d5dc8a2f42c435123ad0d54467b3fec619e6a43ed1384d01cb44060 2013-09-22 12:40:20 ....A 418304 Virusshare.00101/Packed.Win32.Klone.af-c6416ee2e8c5611accfd7cae447d0c32ba169a455af6cd5cb25119f82f714968 2013-09-22 12:15:58 ....A 843826 Virusshare.00101/Packed.Win32.Klone.ao-d204c6d3e07d05d28b04b242557d6c46b60080a8de9e11c969ef060d3ab8ebd8 2013-09-22 12:43:32 ....A 587642 Virusshare.00101/Packed.Win32.Klone.ap-a00c54e249ed67f01f802e3864239960b51f0e4462353e8df0e4c43bffb9be9a 2013-09-22 11:46:10 ....A 23863 Virusshare.00101/Packed.Win32.Klone.ap-bc9eaae726a6f584781b922fd93e6b6e11154b6845679a280ec3b6aff1bc112b 2013-09-22 12:50:34 ....A 35429 Virusshare.00101/Packed.Win32.Klone.ap-c3cd363fc7cdfedd183984d096e66bb5778979cd6aba772c7dca965d87918e53 2013-09-22 11:48:40 ....A 92009 Virusshare.00101/Packed.Win32.Klone.bn-4a0e9dfb7343fe5a87890ee3741ec8613fb46a395dafd21d745e88f597bb0630 2013-09-22 11:54:34 ....A 12284 Virusshare.00101/Packed.Win32.Klone.bn-92b48968658507dfc67226b673809547c695bc9f5b2fe4a4eb688891ed1f69ee 2013-09-22 12:29:42 ....A 29937 Virusshare.00101/Packed.Win32.Klone.bp-81c3f19c84e0e861dbb7cae0a18b4a4c5e9fd3bbed8f7919ced23eabeb447591 2013-09-22 11:56:36 ....A 173568 Virusshare.00101/Packed.Win32.Klone.bq-56c1c0d0221eed784573a28728dfaf09a2e0cbffc1c4b79df07d136ec2c35f96 2013-09-22 11:45:44 ....A 173056 Virusshare.00101/Packed.Win32.Klone.bq-5993602f0331acac40a498e0211270da374030e96852abe7ff3de1cdc5853ae5 2013-09-22 12:48:30 ....A 186880 Virusshare.00101/Packed.Win32.Klone.bq-616a2600da03d7627479b66170380a4288bb89919d84d9ddc50aba34dfcaca05 2013-09-22 12:22:14 ....A 183808 Virusshare.00101/Packed.Win32.Klone.bq-76d32ffa21ea1d9bfef7eeb2a18d8348691380a91984681b98057c83bf7b93df 2013-09-22 12:18:42 ....A 232960 Virusshare.00101/Packed.Win32.Klone.bq-77be7d2e9cc8ac2ff349c705ad0f449cc932076d86c4fdda91fc41ae09e52066 2013-09-22 12:46:44 ....A 182272 Virusshare.00101/Packed.Win32.Klone.bq-89ada0292190434eaafa89d11ff816edaf22f329ceba1a9df40c4dae6bd0a6ec 2013-09-22 12:42:08 ....A 178176 Virusshare.00101/Packed.Win32.Klone.bq-981a02c3acb648006ec6634db70ce06b0d2c2383f56f288cdb5dd8ee2f4c6b88 2013-09-22 12:06:26 ....A 178176 Virusshare.00101/Packed.Win32.Klone.bq-986836e91610b60470eb2d76bd6f56063be4e895cdd8cc82a904ebe7111c9bf6 2013-09-22 12:08:08 ....A 208128 Virusshare.00101/Packed.Win32.Klone.bq-9b02936f4798157333cc2c50802563653238dd072944f8d2d67bd6039cc6832a 2013-09-22 12:27:26 ....A 193536 Virusshare.00101/Packed.Win32.Klone.bq-b89e94a242f7c7ba7539915093f09a522f98318b12dba6a22dcb766e0e94d212 2013-09-22 12:44:48 ....A 245248 Virusshare.00101/Packed.Win32.Klone.bq-bcf1395dda99675da1cf450a0c71eb6794f5ac9bc1f8d9a7f42565dc0cb447c6 2013-09-22 12:32:40 ....A 95232 Virusshare.00101/Packed.Win32.Klone.bq-bfe90a49fc87af105586fcd7265711fdd85df758a945c6ce8546843bafd64d44 2013-09-22 11:46:24 ....A 245248 Virusshare.00101/Packed.Win32.Klone.bq-bff3b4029c7155f4692c5c8e923ca721ae665a5b23cd5aae7ba240d05300c219 2013-09-22 12:12:18 ....A 226816 Virusshare.00101/Packed.Win32.Klone.bq-de413e18f48bc2b461a2a7b2ae5680c104a89b71246ebcf734dc280fe6a218de 2013-09-22 12:36:58 ....A 190976 Virusshare.00101/Packed.Win32.Klone.bq-dff1360b0cb11a3facd60ca80e02304ec8b006256542e77ec6b4f07b89d436ec 2013-09-22 12:06:44 ....A 291939 Virusshare.00101/Packed.Win32.Klone.bq-e046a0a80256e3ed1ab6cd97c5030088fa0f753cdf919f185acfc4172c86dfd1 2013-09-22 12:49:58 ....A 228352 Virusshare.00101/Packed.Win32.Klone.bq-e6cfdf645d9a2e3c1e387e69a475e0c53ee53c1b4c245733620218ff18eb9b61 2013-09-22 11:37:20 ....A 208128 Virusshare.00101/Packed.Win32.Klone.bq-e8014ee1c16c4c2103656fd1eb08b23f069de124e0595b7c505cfb1f896430ad 2013-09-22 12:23:22 ....A 40847 Virusshare.00101/Packed.Win32.Klone.bq-e86920b33c26cfb55acf609eb1047a0043e4c86d736137323e2ad37bf611090b 2013-09-22 11:58:34 ....A 1291465 Virusshare.00101/Packed.Win32.Klone.bq-e8be8f5d2d3cafe576a896f5cc626e915ffffe0dc9a93b0f8f82b4d76cfd3d4f 2013-09-22 12:46:32 ....A 36352 Virusshare.00101/Packed.Win32.Klone.bq-f3579e6b6d378cc76dfd28c94b10c79dbba3934d85d202fda2810aca22bb232e 2013-09-22 12:07:44 ....A 143616 Virusshare.00101/Packed.Win32.Klone.bq-f50a314c9bf810bf14ed6ba0fe30cae87a64898f34d0a5e0b6e37b3647c69e05 2013-09-22 12:13:52 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-0f8802b6cc4bf60d7f4453f3814597eaf6c3a6fabda36b3c441c03aca5a4de72 2013-09-22 12:23:34 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-1c4a817ded293430ac736cf5ae1bdda66c85c3a2ee36363d3ee190143d057d3f 2013-09-22 12:41:38 ....A 138752 Virusshare.00101/Packed.Win32.Klone.bz-213cf76a8ac144db68c718b9799b99cd5f3e8c4b8bc4f30bd1acb6b0d6552490 2013-09-22 12:39:02 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-3d17fdd34935ec127ea880561efcbc2a5b57e4cca159c07bbadf93c3e1c1155a 2013-09-22 12:37:30 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-589a7fac64c042dfc914bb5e698c6b7ac459c935c4ecd0d3a4a1ea601019a17f 2013-09-22 12:00:02 ....A 138752 Virusshare.00101/Packed.Win32.Klone.bz-6e89eaff6ecc1f7b16b2f3fc9905ca22e3087643366ea8f5eb725850f0018f2d 2013-09-22 12:29:32 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-7113e808e757512f4292ed1bdc1c2ba55da4619ed621ba31dc5f6d7b170a8c7f 2013-09-22 12:42:10 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-9bbc681029ff91f5911fb78297404e78d983d5f4a78f6049d806196294fe468a 2013-09-22 12:31:00 ....A 138752 Virusshare.00101/Packed.Win32.Klone.bz-c4b5962793d0d25f3e4493380c41c607b0ba21b61210607d13c18567ae2ca906 2013-09-22 12:44:12 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-d7103e496d6134b05d9278afde10c5fb3af92d04d02a6957a789a83b7b21b95e 2013-09-22 12:34:10 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-e6fb8b59e46acc5d6cee4dadc64362bef15b30390101cd6e33f1d247ee70d8a7 2013-09-22 11:39:26 ....A 192512 Virusshare.00101/Packed.Win32.Klone.bz-ecc0fc2e3d9e58f645f665c57600339361a9c8c9d3b2d401e0dbecd9109a652d 2013-09-22 12:40:10 ....A 155136 Virusshare.00101/Packed.Win32.Klone.bz-ed3857e1bb08c0118f912eaa9890d1e50a073ac4497e93268a9b43994c3a6f35 2013-09-22 11:41:02 ....A 138752 Virusshare.00101/Packed.Win32.Klone.bz-fbec3e45324b338c66b0e315170ae355b49533967c3a9727f27a146045782cab 2013-09-22 12:09:12 ....A 192512 Virusshare.00101/Packed.Win32.Klone.bz-fd24e1d5023e6634e6c39e0bf253c45972946882638dc17f22d40e4012e839c7 2013-09-22 12:16:02 ....A 138752 Virusshare.00101/Packed.Win32.Klone.bz-ff543074c371f0b351a9258f55ac764350ab4fadea0822c477f4213db00a79d4 2013-09-22 11:57:46 ....A 1336103 Virusshare.00101/Packed.Win32.Klone.d-2f36c4759a154be0a24e10b0450827b7cb15d9ad3de4ded6a5bdb3c68457ce11 2013-09-22 12:10:24 ....A 535583 Virusshare.00101/Packed.Win32.Klone.d-91e792646928a787bb6bbc4ca8da2abf8b5a49b71abf202915a0ffc28c858be7 2013-09-22 12:28:10 ....A 885760 Virusshare.00101/Packed.Win32.Klone.d-a5fcf496412a8c16c5859526928d53c7366116107e089d695e37dd40d5803ba5 2013-09-22 12:49:38 ....A 18944 Virusshare.00101/Packed.Win32.Klone.d-abe93b699b73a0880878eaa534cfbbac7aa4c0ad91e4fc751100a703157d8c96 2013-09-22 12:14:02 ....A 132116 Virusshare.00101/Packed.Win32.Klone.j-422eb30be726055af8aeaa75b9667ca2c43514d3682c1716dbfd6aaff34f0c32 2013-09-22 12:11:40 ....A 132116 Virusshare.00101/Packed.Win32.Klone.j-c53465584d7d74b723a7436b3d9e496d9e0291a0fd8e67f28c38b453829398b6 2013-09-22 12:17:26 ....A 188436 Virusshare.00101/Packed.Win32.Klone.j-ecc982d89f2a45dd51f40201827fe475e9adf7078393e7011ac2670943c3f29a 2013-09-22 12:07:46 ....A 26508 Virusshare.00101/Packed.Win32.Klone.k-cfa48db59c78c4dcb7f511aa79d70747094578eaf27b9bb98222609b4110893e 2013-09-22 12:51:38 ....A 184832 Virusshare.00101/Packed.Win32.Koblu.b-84b90d6fe6a9a52001caacac7293b559c335a7a1a75ba152d7798c8b239f754c 2013-09-22 12:39:40 ....A 124416 Virusshare.00101/Packed.Win32.Koblu.c-8c3f0e34d4d5c04c224125f29570ca0e38a1a91482c2d4d9c597a0b5ffacdba2 2013-09-22 12:46:48 ....A 222892 Virusshare.00101/Packed.Win32.Koblu.c-cbadd6269a7370c371e1f87939c583af87640740b3d7047b3f0fa57e2622dc48 2013-09-22 12:52:24 ....A 92678 Virusshare.00101/Packed.Win32.Krap.ae-19022603db76971e6c439d850f2976dcaee8f7343b43862562fecae247483a11 2013-09-22 12:15:18 ....A 102411 Virusshare.00101/Packed.Win32.Krap.ae-5e3f9e98f4e9794e2fe19204b100a08d7b05b3f9e55a25d445027f20ae028433 2013-09-22 12:36:32 ....A 152068 Virusshare.00101/Packed.Win32.Krap.ae-6192a9d1fdce2d7db9df9bc03a1488fed58bc9259e8550eeb10394758a138255 2013-09-22 11:49:44 ....A 101376 Virusshare.00101/Packed.Win32.Krap.ae-6c0acdaf1cb2b8780fd981250a20f80ef5e63571ce2d7ad37328cc49f48ac751 2013-09-22 12:25:18 ....A 84992 Virusshare.00101/Packed.Win32.Krap.ae-81cb8c250059781a2355bcb985f69f37965567231217c0149ddc41c9403c0978 2013-09-22 12:12:52 ....A 75264 Virusshare.00101/Packed.Win32.Krap.ae-8e2304f96be10ab96f8f85cf804531db3df55822ae7c76d949c776ddb51ebb29 2013-09-22 12:20:28 ....A 154628 Virusshare.00101/Packed.Win32.Krap.ae-988951091b37a5229154e6953e5af6fee230360e65eff4904e93c85f959129ad 2013-09-22 11:55:54 ....A 90624 Virusshare.00101/Packed.Win32.Krap.ae-ab43d4f9b4cec9ee547a0d30cc8071d0afd13d72c861205c8867f9e6f5e10a66 2013-09-22 11:53:36 ....A 140800 Virusshare.00101/Packed.Win32.Krap.ae-b8c1128f48a753aa013477f54d24bc8078b22df454a47a502f36754ebb7c79bd 2013-09-22 11:53:22 ....A 252420 Virusshare.00101/Packed.Win32.Krap.ae-bec390a90f4d39347f4ec3dd3099e6251057b14bc9442c6412a1377ff9047343 2013-09-22 12:24:46 ....A 92678 Virusshare.00101/Packed.Win32.Krap.ae-c5d7cd054acf20a6f223949e7fa7edf92430fb29f91bb759c17222f23770076d 2013-09-22 12:29:26 ....A 249344 Virusshare.00101/Packed.Win32.Krap.ae-cd6139894d962d6a55ced8216aeb32c7d3ffc24ace17332aa691836888188b85 2013-09-22 11:42:46 ....A 84992 Virusshare.00101/Packed.Win32.Krap.ae-d42a1fbb2e72f2dbb9da07d5711260e9da2836b64166300e482f26a2b6c27d41 2013-09-22 12:09:58 ....A 255492 Virusshare.00101/Packed.Win32.Krap.ae-db7ad1f4aaa58e4b6552fbd6ababbf2dd6db73840edbf37123c25f836f381aac 2013-09-22 11:38:48 ....A 192001 Virusshare.00101/Packed.Win32.Krap.ae-f6bcc30380f5aee823b8b7a294d8f46243ab62a748701ee6e5ad42fc7cb94ccd 2013-09-22 12:13:00 ....A 24576 Virusshare.00101/Packed.Win32.Krap.af-f6e3cece8dc18bd72e85513c1c0430550d41bfc6db74c6cded6ef2c90d3fcb15 2013-09-22 11:46:38 ....A 156672 Virusshare.00101/Packed.Win32.Krap.ag-621cf4ddf1f7908e6250a4cd9e5e396efba4d22ff778e8f617a36186145c81df 2013-09-22 12:24:12 ....A 100864 Virusshare.00101/Packed.Win32.Krap.ag-6b734661f97b393d5a302efcdc73b14460bd6014f232543ac9a881637641c8ac 2013-09-22 12:20:24 ....A 118784 Virusshare.00101/Packed.Win32.Krap.ag-74785bedfde0a687fa006b6625c2aafe985237a01dd250f67cee1925918bda13 2013-09-22 12:01:10 ....A 179712 Virusshare.00101/Packed.Win32.Krap.ag-7ddc8846be7e06103a8649f1bb9b6cbb609ed0070eb84e84e7219700fb433779 2013-09-22 12:25:30 ....A 234496 Virusshare.00101/Packed.Win32.Krap.ag-83be3d78a53e4eaa3cb5019148c78001483459ce8b0be5abf633c57058b2bf8c 2013-09-22 12:32:22 ....A 121856 Virusshare.00101/Packed.Win32.Krap.ag-96173dbec082ed9e4e8adb129a10f520fc1121f29dae4a540b229790682ff17c 2013-09-22 12:19:00 ....A 47987 Virusshare.00101/Packed.Win32.Krap.ag-a190348a56dd63e5b1514f691db9aefc9bdcf3f3d7caa8da8ce03f8c8d2d25cc 2013-09-22 12:44:00 ....A 309879 Virusshare.00101/Packed.Win32.Krap.ag-a2e6c89596b0d205e15b44621be315b5a706df794539ce30e452bb442fd94819 2013-09-22 11:51:56 ....A 107520 Virusshare.00101/Packed.Win32.Krap.ag-a2e8efdffe048fb1ac7a65a913fe2f15c84aab8165345166c5002c9fbe13f198 2013-09-22 12:25:38 ....A 177664 Virusshare.00101/Packed.Win32.Krap.ag-a349c18f032c3626765181e9c97453345ae2014931b106976e7f0d7097d0b668 2013-09-22 12:20:14 ....A 101888 Virusshare.00101/Packed.Win32.Krap.ag-a4d4b94b0f661fe94eced6e37802352a85fbfdd5cea6342468fef225ed4530eb 2013-09-22 12:52:14 ....A 107520 Virusshare.00101/Packed.Win32.Krap.ag-a935ca299750800f9a6bf3ca99caab047e5302a38803b8342753147e56503888 2013-09-22 12:29:22 ....A 267776 Virusshare.00101/Packed.Win32.Krap.ag-aa3d5fd093075d948a634a5f4dfed82f22767b9375f3d0dce9d756ebf830013a 2013-09-22 12:48:52 ....A 156672 Virusshare.00101/Packed.Win32.Krap.ag-ad59f510c3deaa97424f0df6253329fd17866365fcc4c05368bb9c971c60e2f7 2013-09-22 12:03:54 ....A 176640 Virusshare.00101/Packed.Win32.Krap.ag-ad7af6026091cf62752163fadb75e8f01a20dc554f6311786b93415024ca6431 2013-09-22 12:35:46 ....A 107520 Virusshare.00101/Packed.Win32.Krap.ag-b09b51a18c393869b1c0e0aa60598bf54d2364bb8859a35e08dcf9010af6a986 2013-09-22 12:45:08 ....A 217088 Virusshare.00101/Packed.Win32.Krap.ag-b5ce2f668c142aedaeea9008464634bea10d74d9b531f8c3d40c3e87f1f2efc9 2013-09-22 12:10:52 ....A 101376 Virusshare.00101/Packed.Win32.Krap.ag-b769a736954d5633d208b8da242a8c6b4e0a8310b86e47438670bf959d253a10 2013-09-22 12:43:28 ....A 209408 Virusshare.00101/Packed.Win32.Krap.ag-b9acd649a7d3b411db64380eabc444667901d071b03bf981f8fbe16b41bfc1ba 2013-09-22 11:42:12 ....A 122880 Virusshare.00101/Packed.Win32.Krap.ag-bedebf926d909a0ecbf4006066360f53d8c63cf08deed958b60f0ab308a216ed 2013-09-22 12:50:40 ....A 227328 Virusshare.00101/Packed.Win32.Krap.ag-bef536fea2121023ff1a644c3ddf57066de7fd81bda5261b5bcee650a37c64c1 2013-09-22 12:24:52 ....A 117248 Virusshare.00101/Packed.Win32.Krap.ag-c303057684191f0cd310ddb58f2228b6f3cd33f2d9acd9bea8fa1a30a18b080b 2013-09-22 12:51:22 ....A 167424 Virusshare.00101/Packed.Win32.Krap.ag-c9487bcd6ded219d65fa4af4fba90655befac248b0e0d1435ad37c70ee9bab15 2013-09-22 12:12:10 ....A 180736 Virusshare.00101/Packed.Win32.Krap.ag-cd40e36b8492e17637a757f22f6f0683d252e312a814651e409c27e235c2c48f 2013-09-22 12:36:00 ....A 259584 Virusshare.00101/Packed.Win32.Krap.ag-cec0efd09ee5afb5fd35b889a944bb6594eba8529424d3cd09f6858aa7dd282a 2013-09-22 12:03:36 ....A 99840 Virusshare.00101/Packed.Win32.Krap.ag-deea0b02cb5544c3a0d5266b2311ea8e20166ef68d2a58e7138627cb44daf28f 2013-09-22 11:50:32 ....A 107520 Virusshare.00101/Packed.Win32.Krap.ag-e64d89d5637b82a6ae4bd611a19c5e9d035bffb62923d3beb1bae2a7f1591372 2013-09-22 12:00:08 ....A 107520 Virusshare.00101/Packed.Win32.Krap.ag-e8f6f0cf42d6d0d503febdc3517950e17a933fe40b220eb0b8205f817afa59d5 2013-09-22 12:45:12 ....A 107520 Virusshare.00101/Packed.Win32.Krap.ag-f226151001589ff11c048d40908b24f526d88b5645ef67931f3be93d3b8d3320 2013-09-22 12:50:30 ....A 1039360 Virusshare.00101/Packed.Win32.Krap.ai-7820749c6b043fec398b74e458695704fe3fef4eb753cb17c3fbaab74a57e9bd 2013-09-22 12:18:48 ....A 1256513 Virusshare.00101/Packed.Win32.Krap.ai-78db6a14560411a7aa4e8d1cd3bcaf9a8a317411f82bbd9af32ea9c11a3ffbb4 2013-09-22 12:15:30 ....A 1060352 Virusshare.00101/Packed.Win32.Krap.ai-996ac26eacacf1beb35a14ccac9ff303da8d14d2e3d6d354026e17b04e607830 2013-09-22 11:56:24 ....A 1208358 Virusshare.00101/Packed.Win32.Krap.ai-ac532f9c7b9285184221ed3a5a9eeeef430c9581b2abaf08a1ba9a6bedbcfe0e 2013-09-22 12:23:18 ....A 1059840 Virusshare.00101/Packed.Win32.Krap.ai-b4a349c19ca3b8e64de5e3e0d0b381e00cbd503408cba111891e2523f2baad07 2013-09-22 12:25:42 ....A 1121792 Virusshare.00101/Packed.Win32.Krap.ai-bd20d941534fa25a62e7cdc02aad54b9afb4680e128419e360037c5776e96748 2013-09-22 12:23:22 ....A 1059840 Virusshare.00101/Packed.Win32.Krap.ai-cb31ba72a97c31d17ec25efa0a34301f398f5442b989a64a49595759207762e1 2013-09-22 12:46:58 ....A 1209405 Virusshare.00101/Packed.Win32.Krap.ai-d9db69bb9c30d48a6a8fa16de4edbec98927378fb305b5e401cc18324629c0e7 2013-09-22 11:37:50 ....A 1213499 Virusshare.00101/Packed.Win32.Krap.ai-e3df98ace96a63cf2365206d80742fd6d2c8b25555b062d5774b8b02931d83b2 2013-09-22 12:37:42 ....A 1033216 Virusshare.00101/Packed.Win32.Krap.ai-f415c5e7ade0db331e6e0ef16cbd5592f50fdf2449b6c630e5560e11fa33098d 2013-09-22 12:09:50 ....A 286464 Virusshare.00101/Packed.Win32.Krap.ai-fe31b20729f99be5bb522e40c1fca2514ef2273265fe506e50a59dc9d6df9e73 2013-09-22 12:30:22 ....A 98816 Virusshare.00101/Packed.Win32.Krap.aj-b16b3bd6d92c330b9740c8ae4858f97f74251208a33bb7850b1706b157544a08 2013-09-22 12:49:02 ....A 260096 Virusshare.00101/Packed.Win32.Krap.an-87c7129926c23d0e14cd7d2c9c8324e0c5ba681371f6f03d42b0cfdc1d651a8d 2013-09-22 12:19:28 ....A 129024 Virusshare.00101/Packed.Win32.Krap.an-91a2df92ac7eb3ed654fd569846d5510ad7d7f0a67c79195a5dac76e79a251e6 2013-09-22 12:35:26 ....A 375808 Virusshare.00101/Packed.Win32.Krap.an-976dc04f6ea7a8d18126b528c94f8180f034a53b37a921648e5930435cf557fa 2013-09-22 12:25:18 ....A 154624 Virusshare.00101/Packed.Win32.Krap.an-af6b7c01cc368b5404393f4497c02b8837335ab2b5078eea0c680eb452f5846d 2013-09-22 12:32:08 ....A 65024 Virusshare.00101/Packed.Win32.Krap.an-ba402c19b61287b0c21e86131da6c8b2bc37e479b94eaeea77b69029f7eaaf5b 2013-09-22 11:52:34 ....A 253952 Virusshare.00101/Packed.Win32.Krap.an-bd5bc9ee1c727fedff0ac8f49139c1ed49139ec1a0099109ae450746de4e0115 2013-09-22 12:36:38 ....A 206848 Virusshare.00101/Packed.Win32.Krap.an-c2f96a93bb455cc1226729468119ce29142b5c06116f214608ff3cd7ce34bc96 2013-09-22 12:32:26 ....A 128512 Virusshare.00101/Packed.Win32.Krap.an-cea557fe261850b576d1c183d689f774f1478022b40ad7d541ff081d78b61f14 2013-09-22 11:54:12 ....A 635392 Virusshare.00101/Packed.Win32.Krap.an-cf29f2b79f79faf6986845dd6d7e1e2645f6269d2bece2b6d03fde29ae124784 2013-09-22 12:40:02 ....A 184832 Virusshare.00101/Packed.Win32.Krap.an-d0580185355666e37dbe4afb05de02737424e72c60674b3b000d7a252e75a007 2013-09-22 12:35:26 ....A 132096 Virusshare.00101/Packed.Win32.Krap.an-df0c13e64d919a62dbdd3ad343588a26589c44ed04ee3f1d9d358ba7e2cb13db 2013-09-22 12:18:56 ....A 334336 Virusshare.00101/Packed.Win32.Krap.ao-73ae7b72dbbddd414da1ae384e0b587ff39f313330b4af3ad380a7534ff3a1a8 2013-09-22 12:50:48 ....A 228352 Virusshare.00101/Packed.Win32.Krap.ao-770d30cb4c128c2041c83e7895835aa05c365d5a69518d5740625614d81c1e6a 2013-09-22 12:28:14 ....A 290304 Virusshare.00101/Packed.Win32.Krap.ap-b5c6ec6b3778c2c5a977bd0975ccc6f90558e99c97220ddcb431872a6a530cf8 2013-09-22 12:02:24 ....A 3078376 Virusshare.00101/Packed.Win32.Krap.ar-66e35eb9d2e9e8e1786ff2fd47f0b36195b732caef74882ae79691d1e5a6475f 2013-09-22 12:27:26 ....A 128526 Virusshare.00101/Packed.Win32.Krap.ar-6aa445bb18dcb6efbef0fd66f8196f20ae2b00cb1af92bce0005e3813d560f9c 2013-09-22 12:23:02 ....A 57337 Virusshare.00101/Packed.Win32.Krap.ar-6aa5d6d82b43b2f41de4a1d92d774761ec8bee001f600e8c57287356dc2701ca 2013-09-22 12:26:30 ....A 114688 Virusshare.00101/Packed.Win32.Krap.ar-900c1730397d378f47873447cc6db59a819245bb8e2495164575a5e7e8a17efd 2013-09-22 12:33:46 ....A 94720 Virusshare.00101/Packed.Win32.Krap.ar-92b56c39bb53400aa02d4c32718c2ae8a799551c56a1b1b2ca819fd9611f36ee 2013-09-22 12:28:12 ....A 167936 Virusshare.00101/Packed.Win32.Krap.ar-985d87560d620d71ba5cfb48c2ea700eb794ed286414a1bfcdfb3fbad91a38c3 2013-09-22 12:11:52 ....A 67598 Virusshare.00101/Packed.Win32.Krap.ar-b541817bcf4d657742037dfd59d9b2d61019b98603a446eed1c35d3150561e31 2013-09-22 11:40:38 ....A 57337 Virusshare.00101/Packed.Win32.Krap.ar-c3a81bedc0f1f08aa41e0b7388a91604901925eff313dabb5b5f92439cc25ae4 2013-09-22 12:15:16 ....A 57337 Virusshare.00101/Packed.Win32.Krap.ar-dc9a254b32eb1b6600f5fa1535a7514e6b284111b352c998c0f64d99ca465e15 2013-09-22 12:48:32 ....A 67086 Virusshare.00101/Packed.Win32.Krap.ar-e409575f2a2745bc31265685a2b950987eee0c6525845e9c4b2246f66d1534fa 2013-09-22 11:42:18 ....A 61440 Virusshare.00101/Packed.Win32.Krap.ar-f23dd77794a9b9d259eabd7c365fbafee8d9764f6ddcc401c2e5b59aea4ecea3 2013-09-22 12:04:14 ....A 57337 Virusshare.00101/Packed.Win32.Krap.ar-f9417e847b7875c963818a95bb5e2d19dd8504fb3e90181ee57a0318c9bfb524 2013-09-22 12:29:28 ....A 57337 Virusshare.00101/Packed.Win32.Krap.ar-ff3363abeba6499e8a92502bee92b4237521a17ae3f24b3dae416d19d5293c77 2013-09-22 12:34:02 ....A 92672 Virusshare.00101/Packed.Win32.Krap.as-3147ca316ed232a54eadb05efab2253b084b3aed462108f216df530754dc98c6 2013-09-22 12:27:20 ....A 235008 Virusshare.00101/Packed.Win32.Krap.as-885c25913500c7df4535933b969c6a0a4bb96a6de1fca2d05b5b4d4f26a9df89 2013-09-22 12:12:22 ....A 94208 Virusshare.00101/Packed.Win32.Krap.as-946bab39d3618a061538fcd0088b52ed02b7a5284ec8a6402b526950e8ae0d18 2013-09-22 12:23:02 ....A 93184 Virusshare.00101/Packed.Win32.Krap.as-adc5fc4d41070f8e025894df196710e08800ee6d94da77c0533baddc3f6bf0e1 2013-09-22 12:10:04 ....A 82432 Virusshare.00101/Packed.Win32.Krap.as-df3027c0a6b1017d477877f19e101b608b741a3e1dd9b6ebd75c62a628c3ab9c 2013-09-22 12:14:30 ....A 185344 Virusshare.00101/Packed.Win32.Krap.b-5988ce0691666eb8a0bf08bb6ca5eb9a5ca729284b984a0e5470fb2b7d32b006 2013-09-22 12:23:10 ....A 87552 Virusshare.00101/Packed.Win32.Krap.b-793e3b3891b6a8db83ec472fd7da871da9d34bb9ebc1865be3c5c7ce077774ac 2013-09-22 11:39:54 ....A 53366 Virusshare.00101/Packed.Win32.Krap.b-7da52c8c7516b0d0e7606756e44b62c526b06db1190f779ba3ed8f3377c03299 2013-09-22 12:31:38 ....A 289456 Virusshare.00101/Packed.Win32.Krap.b-80c448f387e3626a410fd9157e32aaf39df050067553283e80cfde81220b9e08 2013-09-22 12:32:12 ....A 173307 Virusshare.00101/Packed.Win32.Krap.b-82b2ba4a34ca92cf721827084bab5f73576a69ffffbd800a6059ec837bb06fc6 2013-09-22 12:28:04 ....A 260164 Virusshare.00101/Packed.Win32.Krap.b-a91f0822e4251410c85314c64138cda38469cb2bebe169de7c01b117b42cb32e 2013-09-22 12:50:12 ....A 415488 Virusshare.00101/Packed.Win32.Krap.b-ae11f00ccdebfa9d5db0d646e31e2cd2f12f2ca3aac739d210f91317965e6236 2013-09-22 12:17:14 ....A 256170 Virusshare.00101/Packed.Win32.Krap.b-c0fa77d977801eb3512e7df4e63af8567347eab7d5d77246dedbbbbc1c521208 2013-09-22 11:35:44 ....A 229923 Virusshare.00101/Packed.Win32.Krap.b-ceb3ce897c29b579cd23d826cfffe20d4db010895a67cafe24c6625db09bfda8 2013-09-22 12:16:10 ....A 129303 Virusshare.00101/Packed.Win32.Krap.b-d2f48d8c19f491bae03fa6fc1db1529a31a403392b7d215882086aea38ce5dda 2013-09-22 11:43:26 ....A 150528 Virusshare.00101/Packed.Win32.Krap.b-da8602e356d880020aaa1872cfb12bfb6babb3030ec583cf4b3ec8f38f7272af 2013-09-22 11:48:52 ....A 162304 Virusshare.00101/Packed.Win32.Krap.b-e5b9eae63b8c28c431210275212f0ab7da3547d34392c0d834c575532352a10d 2013-09-22 11:58:14 ....A 141614 Virusshare.00101/Packed.Win32.Krap.b-e72c0ae81879e52957105ade7408fd0502ab0144b1e2edef6725b6954742fde9 2013-09-22 12:34:10 ....A 146058 Virusshare.00101/Packed.Win32.Krap.b-ea4bc00727054b704ab84d87187856aaaf9bd127ea40e0a2a0ee1ee72ad01ed2 2013-09-22 12:48:10 ....A 1382400 Virusshare.00101/Packed.Win32.Krap.c-921d6bc5c3c4961f8f115b32af46ae44187febcc72d13d9476814e049104638e 2013-09-22 12:46:18 ....A 144896 Virusshare.00101/Packed.Win32.Krap.c-a32dd98d2837c235e8a24c81843b6c992988c3a1ec68b833e2b52c2b64a365c4 2013-09-22 12:42:54 ....A 452090 Virusshare.00101/Packed.Win32.Krap.c-b8717eaa691613fec0094918c7c5c4fada226c272342989571ee406157a0531a 2013-09-22 12:17:28 ....A 221946 Virusshare.00101/Packed.Win32.Krap.es-895c824e43016966cca6dc4a12917e5beec5fbbdefcfbac4dc618030a7ee6615 2013-09-22 12:21:08 ....A 95954 Virusshare.00101/Packed.Win32.Krap.f-1773bec6ee4b41fedaa37c89c0bb960a8bd4574ea056ef26ec138e745d342526 2013-09-22 12:52:06 ....A 95859 Virusshare.00101/Packed.Win32.Krap.f-347a02e3e40caccdb9d95f57675daf3cb0b3b6a1341a74accd54e1a5f51a3c12 2013-09-22 12:14:18 ....A 99037 Virusshare.00101/Packed.Win32.Krap.f-3f1eb16147cdd029df66c31fd5f49a881691ca8fe30c92693e641afe76711989 2013-09-22 11:36:18 ....A 83669 Virusshare.00101/Packed.Win32.Krap.f-6f405430ba5f2779643aeecaebb648d8beccdd52a786d085d8d78218a3702772 2013-09-22 11:53:14 ....A 63611 Virusshare.00101/Packed.Win32.Krap.f-7702a0fb1e3f78fd8f1ca6ef23cc59af9a97b13f8f4f6f066e1b7ef853754fdc 2013-09-22 12:51:54 ....A 85295 Virusshare.00101/Packed.Win32.Krap.f-831fdb73f2047c3d7cc4aeaa42ee79740b86252fc56750b436e31bcf50427250 2013-09-22 12:21:18 ....A 316928 Virusshare.00101/Packed.Win32.Krap.f-894c8e22c02fd4cfd32ddf6b822018aa08b88c7f8fd0cf0587a7724962c003cb 2013-09-22 12:08:32 ....A 60067 Virusshare.00101/Packed.Win32.Krap.f-a176db05c946b6416bd1f8e1b584c24fca81587ffc530352b9c22d7e04e08578 2013-09-22 12:42:46 ....A 94796 Virusshare.00101/Packed.Win32.Krap.f-a2c8412457e1683e1a337ca9404016ac5923d203b37241e6aee47f4b7fa37fb7 2013-09-22 11:44:06 ....A 84093 Virusshare.00101/Packed.Win32.Krap.f-a98a07ced92c11077062e8ced5f38ba2e356a8ec56dcc502fccf73ec61343293 2013-09-22 12:12:14 ....A 97365 Virusshare.00101/Packed.Win32.Krap.f-acf3b2b1cb459a8505ac087736a8ad287ad2c103fecd5ba96a95dbebabffe52b 2013-09-22 12:02:02 ....A 87270 Virusshare.00101/Packed.Win32.Krap.f-d9bd4271140ef36f937bd542fde21aa63ee62ed467e0c32305babd5f554d43cb 2013-09-22 12:40:38 ....A 55296 Virusshare.00101/Packed.Win32.Krap.f-e6494994ee8abcd76f0264d1e22ffd2dff0d4e61ae5f7c4847a1904914783fe3 2013-09-22 12:13:04 ....A 213504 Virusshare.00101/Packed.Win32.Krap.g-56343c7780dfa41999166969e3258526110b9d391a1f98186d34f45f322a9d1d 2013-09-22 11:46:54 ....A 527296 Virusshare.00101/Packed.Win32.Krap.g-5a190d40d95fc0a2a0bf8db7c2de341957a0f85754e35808d80370a185d76ba8 2013-09-22 12:31:18 ....A 258048 Virusshare.00101/Packed.Win32.Krap.g-725be2579981d2db0b309c1afe59f24e735101ed906719dd0a2df188baa40e90 2013-09-22 12:27:48 ....A 105984 Virusshare.00101/Packed.Win32.Krap.g-857b4d64b113a65c7f37a9923a37f7026aa27997d5c91b998a89449085dff300 2013-09-22 11:48:36 ....A 527231 Virusshare.00101/Packed.Win32.Krap.g-90bae2d18f52e59c27955612574fe4cc7297108816915c3389983339f9ecdb43 2013-09-22 12:11:38 ....A 477875 Virusshare.00101/Packed.Win32.Krap.g-95e54db6df302d62723b6228f4a41c9c5260825bc8b59236e0c3fae65cacd48f 2013-09-22 12:21:00 ....A 367104 Virusshare.00101/Packed.Win32.Krap.g-9f1d5d12ab9956c220b652a5e445277cc591153e96aeaac4ff92da2e6d57e3bb 2013-09-22 12:50:20 ....A 425472 Virusshare.00101/Packed.Win32.Krap.g-bb2e8c155056ad1604ae8d3f1a76575ac16beab10ba6c04104ca31fc009d828e 2013-09-22 12:18:24 ....A 78848 Virusshare.00101/Packed.Win32.Krap.g-bbc00b48e1069c9fc5c602241313917cdfa3ff77cb9be9d24f7c936c069eae5e 2013-09-22 11:59:30 ....A 476854 Virusshare.00101/Packed.Win32.Krap.g-deebb231595985255980e9ef9342386abcae670d4788b4f0513e6dd179a9db30 2013-09-22 11:53:44 ....A 2755700 Virusshare.00101/Packed.Win32.Krap.g-e24fe17e55ddb19fdbd4d2b4f20d0b44cdf8b1558c294180c8f698c89f1992bc 2013-09-22 12:20:44 ....A 509383 Virusshare.00101/Packed.Win32.Krap.gp-bf3b604746508a167308d332991167e8562d4506891050e151923cb552467b3c 2013-09-22 12:51:02 ....A 53760 Virusshare.00101/Packed.Win32.Krap.gx-4249c18f1b21493e78f97bb0e56809e5bfef23896d741ba832f8fde01fb52c66 2013-09-22 11:40:44 ....A 18432 Virusshare.00101/Packed.Win32.Krap.gx-e55068d0d2cb36ef44fed326e27d768da76110313387f5c8132aa6d1f750bd48 2013-09-22 12:21:00 ....A 73216 Virusshare.00101/Packed.Win32.Krap.gy-77ffdbb909ea12e0b625441ec8ed09854a8bd4f79c98863a5b3acee3bc61df0c 2013-09-22 11:50:40 ....A 45572 Virusshare.00101/Packed.Win32.Krap.h-5c7576ed141424ea932d36a8d856b174389aa4e3b9596b6a8fb1e58f527c09e8 2013-09-22 11:38:42 ....A 513536 Virusshare.00101/Packed.Win32.Krap.hd-9d8aae021f8535b3276fef354637b1138f4c7ed4f9625ce072eef83531f0726b 2013-09-22 12:20:28 ....A 118272 Virusshare.00101/Packed.Win32.Krap.hd-e55ed4284028cecce547e2581ee040bc8803fb889c363d945d2ad1ecdbc81af7 2013-09-22 12:20:22 ....A 524288 Virusshare.00101/Packed.Win32.Krap.hm-878f9d6068196c268e51e76c39b157d8371b8905086a0dc97623c7ab38df5eb7 2013-09-22 11:38:24 ....A 227840 Virusshare.00101/Packed.Win32.Krap.hm-94069581b57e1a46b31c256423165a8403bbf5e5b53bd54ee4287764bc1a94ce 2013-09-22 12:48:34 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-239cf23f214f80f4c00811af62ae4b140b918f652071b85699c2e41c0fc26859 2013-09-22 12:36:58 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-50fc4b00b280dfed9bc869a8a26ecfc7365f04777cc375e932ee7121bdc99208 2013-09-22 12:16:00 ....A 147456 Virusshare.00101/Packed.Win32.Krap.hq-5a32541b0a8d6066e8ae37a9f2525117829cac897b1565f10bc95b8d413577e2 2013-09-22 12:22:52 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-76e824f54811afa2acf2c91aa1ad6755640a8af0999d1fa246e2ee21cc932703 2013-09-22 12:18:56 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-7f96ea8f9de8a792233b60a28357d85f8198140d86cd2e7566dd46550d98ad17 2013-09-22 12:47:00 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-9c48ce7cdc46892fd13e1e92f54f5f4ba0a3134ef3416a7ae83323e68fb8b2c0 2013-09-22 12:31:14 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-9f44edf36cf5fefbbc942c17cebd10a3f88780737e5e7cb8eab35816290bb1f5 2013-09-22 12:09:58 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-bede5dc2f179e86cf544e462ab9b985264e82eae2a6b66368aa2adac5321f635 2013-09-22 12:30:28 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-d1e6ccb89b23d006c9d0600009340fe543ce2befcccb8f0742318c164f79386c 2013-09-22 12:28:52 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-f596a9d04270e32c1b9a67e1a44f8cfef18220b936ad5b19d68f2c90ed0e2de7 2013-09-22 12:19:30 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-fb6e1d3eaf854ce90bfcee9141b30861e4be8118ea338cbe08706d87f9f4c4c8 2013-09-22 12:28:36 ....A 140800 Virusshare.00101/Packed.Win32.Krap.hq-fceb545fa690bbbc3641220807f8768c0f355e8c128c3559fd8b372393858fb4 2013-09-22 12:21:00 ....A 147456 Virusshare.00101/Packed.Win32.Krap.hq-ff0ec8184558764f30eb3aac5bd8444560a90190ff3d1c4bb4ec8b0bd5f6ed58 2013-09-22 12:18:28 ....A 40448 Virusshare.00101/Packed.Win32.Krap.hr-3d820ca9a03b3ddcc26f97e3e2da2dc07e9b1ffd5cb660ad60e62d5727aa1b73 2013-09-22 12:48:54 ....A 41472 Virusshare.00101/Packed.Win32.Krap.hr-f09c61e54c192c0fa2d0b030f79ddd54d5ce71917908298b8c845dfdbd6782b4 2013-09-22 12:33:44 ....A 144896 Virusshare.00101/Packed.Win32.Krap.hx-809183da8538defd55b62aad0e2e85bebc5cbd8f6f13849387e919a378ff017e 2013-09-22 12:47:52 ....A 170681 Virusshare.00101/Packed.Win32.Krap.hy-a90d81de34328db2966617ce1b8d1a7307873cb8a8cecdebe2f7edfafa6f8448 2013-09-22 12:48:20 ....A 256512 Virusshare.00101/Packed.Win32.Krap.hy-c94e8d678b96b3c3ae37882948de87eb26d6d80d54685f218ce108d44a11dc2c 2013-09-22 12:41:22 ....A 91136 Virusshare.00101/Packed.Win32.Krap.hz-80e8e94f6b8651276845459481e83ce0dd27505dd524ad13538bfc67914edb55 2013-09-22 12:44:22 ....A 80061 Virusshare.00101/Packed.Win32.Krap.hz-beb6b2f4c2df1e2938cbb38c8744e9f35a60066db8467a800fcbcb7db54b7420 2013-09-22 12:11:20 ....A 91136 Virusshare.00101/Packed.Win32.Krap.hz-f215b8d910e9a2f7f63c768cc9c8e33af094cf51484f55673cb40ff96acb10a6 2013-09-22 12:24:10 ....A 54272 Virusshare.00101/Packed.Win32.Krap.ic-74f45b83300435d623d49ee3c2f2cd12462dfa3476d7156789af5cc7f2f2ed65 2013-09-22 11:35:42 ....A 324096 Virusshare.00101/Packed.Win32.Krap.ic-9421db044ba94a8062bfce61b0e07bb76d7d88327461563a48b11a28aa58c1ed 2013-09-22 12:37:30 ....A 1213440 Virusshare.00101/Packed.Win32.Krap.ic-c6b7586b33751ea97169f4d60b461bbd69a42eaf66cf5dd22f88864c1f7c8ad7 2013-09-22 12:30:54 ....A 1189888 Virusshare.00101/Packed.Win32.Krap.ic-c727981d6d8870fb9ecd374414300bbf1833f23346b97085174c495ef3cbf243 2013-09-22 12:06:22 ....A 95232 Virusshare.00101/Packed.Win32.Krap.ic-daad3d1945ac2d1e843059212173388a777ced04e51e3ec2ec2f1494d207e31e 2013-09-22 12:09:50 ....A 45056 Virusshare.00101/Packed.Win32.Krap.ig-7591c47db9b37da210379b9f12ed25a9a1e1bfac8874b414beb16bd287ba8476 2013-09-22 12:20:48 ....A 959168 Virusshare.00101/Packed.Win32.Krap.ig-77abb525d592c8f5685939a7f50a2c8de5d28ff848caabffb29293f8d053cb76 2013-09-22 12:45:36 ....A 1457345 Virusshare.00101/Packed.Win32.Krap.ig-92e22468a12e5e0b746c2a1ace59930e41867b9455bf7d9e99a83979146d8c71 2013-09-22 12:17:36 ....A 32768 Virusshare.00101/Packed.Win32.Krap.ig-ad1dcad97430da983a28ede9a9a066682240a12a61e919b0046aa63ab403947e 2013-09-22 12:18:10 ....A 52224 Virusshare.00101/Packed.Win32.Krap.ig-c9799ab10b299071ca768f12924e6d1249a9920c64f03873934607a2f13cfe68 2013-09-22 12:42:02 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-251e030724b4f3a8478866ec9c1985c9b1d083dca57da8f9423521af0c301691 2013-09-22 12:31:46 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-759c06d5560de3487c908a8ff0fc5f278e6f60d2ae5784a7e3328cccfbbe46b7 2013-09-22 12:20:26 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-83642ae4400600af6c3c0990ef6bbd60ceda1df1279f222dfc43985fb1e88db0 2013-09-22 12:39:58 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-8684dff95ab878f7acb3f69d7dd1689a61d01350979eb9de02f994ba73c856f2 2013-09-22 12:26:20 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-881bf023d285e991e6bff6bc82016a032590313659c7ac58c1c465038a68626a 2013-09-22 11:46:00 ....A 100000 Virusshare.00101/Packed.Win32.Krap.ih-89229eadf6b77078925b7b61c763ab26086dcbd595bd371890b4333083abb36b 2013-09-22 12:44:18 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-8945ad45a0e82a6a31d81475205d8bef3e8c18f9d889483175335cd3570cc4fa 2013-09-22 12:32:56 ....A 178176 Virusshare.00101/Packed.Win32.Krap.ih-91685dea56d3b653c54a1ab479be79d8830a9ed2a6b51bcd4656a9f37f35a9de 2013-09-22 11:57:04 ....A 245760 Virusshare.00101/Packed.Win32.Krap.ih-964858a8d08e7419c5687751de027dc0cc76c4d7d0c390cbcb3e45c40614a2c2 2013-09-22 12:20:20 ....A 178176 Virusshare.00101/Packed.Win32.Krap.ih-96936cc98c9373f4b1e377c27ece5c5f8bd83021a853c939913eb50a2daf59e4 2013-09-22 12:29:32 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-a52e4c87a72055908e6e1a47b3544c5d30af70abcacfbd9882bc67fec24f5d31 2013-09-22 12:36:52 ....A 100000 Virusshare.00101/Packed.Win32.Krap.ih-a613d671647f697ce7ff4253d5512e889150e204be67b6dad770bf90b32cd189 2013-09-22 12:35:22 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-af9eeb4939cfa6875e7a40b9b78e4badd858ecba57a8866b9baf3c7fba48e0c3 2013-09-22 12:37:04 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-b40c32ecdc71fb37f1e02707342379e9a4b43ada8a657ec6c72086f880167ba4 2013-09-22 12:31:20 ....A 178176 Virusshare.00101/Packed.Win32.Krap.ih-b43d136cabe1a69b704ec807db24890cf435de9ca88acd61f0c6f36c36a55288 2013-09-22 12:44:16 ....A 178176 Virusshare.00101/Packed.Win32.Krap.ih-bdf42cba43e6d8a4051d20b4bab416220b2cbcaba9b2d495bc054415e862a489 2013-09-22 12:25:00 ....A 178688 Virusshare.00101/Packed.Win32.Krap.ih-bf8675034fa5197729d2a2076e13569573074bb2eebb59980e73946ac402b648 2013-09-22 12:33:36 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-c0916b2560031e6771361463ce54c49be878baa76b91bfa8f385f1f103eae0b2 2013-09-22 12:46:46 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-c2890aed5619e44765881a785274a243fc98b2aa2f52441105d8cc1018414ea1 2013-09-22 12:17:10 ....A 180224 Virusshare.00101/Packed.Win32.Krap.ih-c444a39fab9ee9acb001de75290c3c07d956514c7dd25ec09751d1b9a2d27ba4 2013-09-22 12:18:42 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-cae122ee98484e50b7e275be0928ccabba0ceb8d3dc1b034fc7646e4ab6dd74b 2013-09-22 12:46:56 ....A 73728 Virusshare.00101/Packed.Win32.Krap.ih-d15ca486f3590e0db631e36161787ab9691731e4bdc165cf768bc206e11d8765 2013-09-22 11:38:46 ....A 196096 Virusshare.00101/Packed.Win32.Krap.ih-f2dd586050bdd00cbc9235650252cb78fe0226072639a61ec4b19db7849f67a6 2013-09-22 12:32:10 ....A 212992 Virusshare.00101/Packed.Win32.Krap.ih-f5c6036bde397831c6208b412ea45813e3a07cd874762283fc38cba621d04212 2013-09-22 12:14:54 ....A 40176 Virusshare.00101/Packed.Win32.Krap.ii-85574920533734889a729e153def7003ccd4689d7a132eef997d46d56b5f2da8 2013-09-22 12:00:16 ....A 16701 Virusshare.00101/Packed.Win32.Krap.im-9b53331859a070a05c5040f97fc6472480947ab8cd4909b5371221d69f6a9658 2013-09-22 12:39:52 ....A 21987 Virusshare.00101/Packed.Win32.Krap.im-bd09ae6747072218c331c539c0215d7afcae68fb4e983dc041eed274a7c79487 2013-09-22 12:20:36 ....A 545332 Virusshare.00101/Packed.Win32.Krap.im-cc6d9fc73796f2484c2be8cb91884251976ff83d037c71b57439791d6f57991a 2013-09-22 12:50:46 ....A 153088 Virusshare.00101/Packed.Win32.Krap.io-0bb942d542b802363a7b8bfb91fa3207a3a6bf37dad8e870747dd3256a7bec23 2013-09-22 12:19:50 ....A 182784 Virusshare.00101/Packed.Win32.Krap.io-ca87e9ebe73205cfae36b03cdf06293ccd8215795c553b2f979546cd1ad8197d 2013-09-22 12:30:40 ....A 394752 Virusshare.00101/Packed.Win32.Krap.is-145d461f9e3c646f78185aeb9f4b6e8bd6f95798a18bbe447b668ef18f659636 2013-09-22 12:23:24 ....A 54784 Virusshare.00101/Packed.Win32.Krap.is-4397214be4b468781808cb2483c75d565ae1539018102b2cc3b832f2f7646dfc 2013-09-22 12:18:58 ....A 388608 Virusshare.00101/Packed.Win32.Krap.is-92047cf182f6041a21cad613708100dd26049febce626eaa6ec36e1797ba478e 2013-09-22 12:25:34 ....A 389632 Virusshare.00101/Packed.Win32.Krap.is-9595fbde1a2a947fd3c5293ad382a922219e81c8ed926e249380ef955617d732 2013-09-22 11:44:22 ....A 43008 Virusshare.00101/Packed.Win32.Krap.is-ae455c4eaac4401f3551ef0b36b5292cf59fb864f70729b74eb5fd0b95bb831b 2013-09-22 12:38:56 ....A 388608 Virusshare.00101/Packed.Win32.Krap.is-b4f843d5d3e1993b67c8b42e09b7df30a34ac0ba192660b647d946188978b336 2013-09-22 11:47:10 ....A 305632 Virusshare.00101/Packed.Win32.Krap.iu-07b2c564c64fd95525eedc1651cee6cbbaecca8449a72a9dc598fbf778c21ce7 2013-09-22 12:44:16 ....A 173081 Virusshare.00101/Packed.Win32.Krap.iu-0beb651a9f2e327c4bc0821c81212a5b5e5f46ff5c988c8935aef35d45a8ce3a 2013-09-22 12:25:22 ....A 136232 Virusshare.00101/Packed.Win32.Krap.iu-21f9b059c193669bf7217f30e20febd57c8a0e9b85ea3d07cac818f6f6751eb4 2013-09-22 12:28:10 ....A 323200 Virusshare.00101/Packed.Win32.Krap.iu-249f55e762959fb152e881ceb5561b2b4ed7c90d2166588ae296089df3e8c710 2013-09-22 12:01:14 ....A 353952 Virusshare.00101/Packed.Win32.Krap.iu-2dc8a346b646b727d676d46ad7c720f105813cd01b6c64b021f7498070d32cb1 2013-09-22 12:26:40 ....A 247420 Virusshare.00101/Packed.Win32.Krap.iu-417fcbbb148798494beaff24c82c47fc2fa0f7aaaa82f2bc53e76ef99fc5908d 2013-09-22 12:32:16 ....A 299168 Virusshare.00101/Packed.Win32.Krap.iu-42860d8b26f5c3d204896a789c65cf6e962d4d2d68eae08b545eaa643794aab5 2013-09-22 12:22:24 ....A 298976 Virusshare.00101/Packed.Win32.Krap.iu-4313350461ad2bc3a938a5f91087b65959fb0f51a53e759abf428bfb41d9cd9a 2013-09-22 12:39:32 ....A 43616 Virusshare.00101/Packed.Win32.Krap.iu-53860b917ed0efd11acb2caba3120d8e374cebf521540bd9d48c3c5c36b672fe 2013-09-22 12:30:56 ....A 222580 Virusshare.00101/Packed.Win32.Krap.iu-5cc46b43ce842c11896822beef603aa1499d39048997670eca4b840cc6cc1a0d 2013-09-22 12:09:36 ....A 28712 Virusshare.00101/Packed.Win32.Krap.iu-5ed54eec9b21c79254e01eb29a2f3656ea61551b5c9a7612a1711235215d3b42 2013-09-22 12:29:28 ....A 27176 Virusshare.00101/Packed.Win32.Krap.iu-639bd441e5d8f75f72437a35d4894e90c15b77091e6863a6866ffab60ad23472 2013-09-22 11:38:58 ....A 301096 Virusshare.00101/Packed.Win32.Krap.iu-6e711681fe90b9d30809922571c1f56615b34b045b87d7e3b4c5d6a9bbd9bf27 2013-09-22 12:16:38 ....A 131072 Virusshare.00101/Packed.Win32.Krap.iu-6edf84dbe4ce1519c205badb31f9f1546d32eb262eefef99f702771a4ff4cb6c 2013-09-22 11:43:52 ....A 162140 Virusshare.00101/Packed.Win32.Krap.iu-70dccb76beb72595a109fdfbfd1e400cfa86579bdcb997d651277c9b2f8551dc 2013-09-22 12:40:30 ....A 276592 Virusshare.00101/Packed.Win32.Krap.iu-7529ee50b9db745a3cedb47475339bdf8536e59c2246116df10cf185889be219 2013-09-22 12:30:48 ....A 385504 Virusshare.00101/Packed.Win32.Krap.iu-75d60e13c4a6a67718c7372b159b48772bf73afc532d9fa69a5139b6bc2ced3a 2013-09-22 12:22:50 ....A 81069 Virusshare.00101/Packed.Win32.Krap.iu-7baf9cab5a9eb29daeb7e20d3b820f711d3c338321ead936a542eab6e4cf5fd9 2013-09-22 12:38:44 ....A 75832 Virusshare.00101/Packed.Win32.Krap.iu-801108f7f94894e690eb644c9ebc2d4476c1901002f4251f47856c57b372dcad 2013-09-22 12:32:44 ....A 124440 Virusshare.00101/Packed.Win32.Krap.iu-8382df27f14b04704843aead87e1fbea34928d6aa4dc3e4d0192ace6b2ef0c30 2013-09-22 12:25:34 ....A 299168 Virusshare.00101/Packed.Win32.Krap.iu-84b4237e0705704c2b85a2f9e7777bd7adb59723b28b82a8e0938ba016f289cc 2013-09-22 12:40:16 ....A 312856 Virusshare.00101/Packed.Win32.Krap.iu-84d1b31201b9474bfe61e1463399ad139f392a87aa7e616cd2b1519612aed1ac 2013-09-22 12:09:16 ....A 42976 Virusshare.00101/Packed.Win32.Krap.iu-8546099a940cf5434f474d8ce642618e2a0870fad007ff651ea376139a58e7f2 2013-09-22 12:38:46 ....A 382112 Virusshare.00101/Packed.Win32.Krap.iu-85af26733c905f28a6c5ad76c970419323eb60935cb449a56be8c8656c47f2ad 2013-09-22 12:44:00 ....A 119296 Virusshare.00101/Packed.Win32.Krap.iu-85f6ac1d74b4bbd0c6c749a5f079a63deb6b33ab59bbf6e86819a3ba950de7da 2013-09-22 12:21:28 ....A 185896 Virusshare.00101/Packed.Win32.Krap.iu-8652a54a8432215c442819e80810fde150c3740360caade742fba6c535ff6d5a 2013-09-22 12:09:12 ....A 136232 Virusshare.00101/Packed.Win32.Krap.iu-86bd4e0e35b9bd148a61e489ce8b08b895cbc66c41c7b938741775aa21862f71 2013-09-22 12:43:50 ....A 23040 Virusshare.00101/Packed.Win32.Krap.iu-8755bdecbdb514f67ed265f88ac95f0288374d6d983cc83b0901329e599cc951 2013-09-22 12:38:48 ....A 118784 Virusshare.00101/Packed.Win32.Krap.iu-8884bbdb2ad6078363cd9be8a48f16331d9f68d2d82ae5e71240bd8a73f0a97e 2013-09-22 12:17:52 ....A 95272 Virusshare.00101/Packed.Win32.Krap.iu-898afbc46b0ba149e6b0853cf65a015e5fd2fdd107174f91a42e755bd549cd61 2013-09-22 12:25:16 ....A 241672 Virusshare.00101/Packed.Win32.Krap.iu-899f79b668b06f0f7eeffa2c0145874f48f9c1f5badd0b108c5dc3c5e0a3ad64 2013-09-22 12:50:08 ....A 24064 Virusshare.00101/Packed.Win32.Krap.iu-8aecf0fd96c1d315bca03a2d4c871580fd3e0827a76d3db11e1124538a1b7ac8 2013-09-22 12:48:16 ....A 37888 Virusshare.00101/Packed.Win32.Krap.iu-8cd4f885a8e917c10b2dc01790ab82d4a2e57088b65786cf33878339bf2a263c 2013-09-22 11:43:30 ....A 77824 Virusshare.00101/Packed.Win32.Krap.iu-8ead982f9a4aab11bc3b47fa38b1fd8f416314ebe4d41559ebadf5f7487952e8 2013-09-22 12:25:58 ....A 299168 Virusshare.00101/Packed.Win32.Krap.iu-911c3ab48f60f0586024f1b13fed61c6b9339c35df0a5b14c9c0244ba2adb260 2013-09-22 12:19:54 ....A 127968 Virusshare.00101/Packed.Win32.Krap.iu-9161a59c82f0305c2695dffa162d65a7b52222ad50ef854ba44f1bf376073c16 2013-09-22 12:37:38 ....A 122848 Virusshare.00101/Packed.Win32.Krap.iu-92e127cc596534911b3f8dc99c42c55510d0722972cbe744933aa698013ed864 2013-09-22 11:42:50 ....A 341984 Virusshare.00101/Packed.Win32.Krap.iu-933c89dca94596dcb512056669a28cf88f739e3d8820f3bb1acc59a1851c6a2a 2013-09-22 11:37:08 ....A 136232 Virusshare.00101/Packed.Win32.Krap.iu-93516893ab56490da48e8c060fcfdd20fffffa3fab4e51b654963dc9ee872377 2013-09-22 12:37:28 ....A 28800 Virusshare.00101/Packed.Win32.Krap.iu-93c9a81c02d512e6bb0f6486e6ba30fdac67c9dc3199314f0e2ad41e5c68841d 2013-09-22 12:04:10 ....A 76768 Virusshare.00101/Packed.Win32.Krap.iu-940838b0030df2e8266f32219ceee101e1ac0de0fe0443b34df518091691cb1a 2013-09-22 12:52:24 ....A 58920 Virusshare.00101/Packed.Win32.Krap.iu-95070acd043b088a338dc067ce1047c618d27e28b7a4af8b56d97962fe40c825 2013-09-22 12:30:14 ....A 28680 Virusshare.00101/Packed.Win32.Krap.iu-968eb2662872bf351dececa33220a3d9fe836cbdc0597c230b095ddccbedf557 2013-09-22 12:30:48 ....A 295424 Virusshare.00101/Packed.Win32.Krap.iu-969c36b0f7ce030a886fcd709c47faa04b8e32b727d0ac85d793a1767b4dedb1 2013-09-22 12:31:50 ....A 19968 Virusshare.00101/Packed.Win32.Krap.iu-96ef0f770363d608dab8a2e0175ccafb62132b15d249559e92e36aae8b905527 2013-09-22 12:51:24 ....A 379872 Virusshare.00101/Packed.Win32.Krap.iu-9728f7b614da0934197469a9937032b698e3dd6f4201169b52eb7ca8dcf6f7f5 2013-09-22 12:20:52 ....A 299168 Virusshare.00101/Packed.Win32.Krap.iu-9757e31ea603b7d538a341bd0200c957a4cba7f3d6dd1dd9cc7190f9c8a217e9 2013-09-22 12:25:26 ....A 31968 Virusshare.00101/Packed.Win32.Krap.iu-98029453c33583ea0209a7f42d7a3982e00015bc9074e0990a30195c75bc779d 2013-09-22 12:06:52 ....A 281640 Virusshare.00101/Packed.Win32.Krap.iu-990441fee941a36107e60226435e207f3423fecbe0f05a096a26825b51748c8e 2013-09-22 11:58:42 ....A 281742 Virusshare.00101/Packed.Win32.Krap.iu-991e517052da576ff50d96bb71069aa172ab2e8da2b93d088e0b36cb3758e580 2013-09-22 12:11:50 ....A 168960 Virusshare.00101/Packed.Win32.Krap.iu-9be8ff1063b365df3c2d19aac5a11d02cb277eaee78fe1208872717c31750290 2013-09-22 12:51:00 ....A 122126 Virusshare.00101/Packed.Win32.Krap.iu-a00e46c03789199e68c339e84fbdde96e1510b4ac3362bb1c9d7a45e12fa9d9c 2013-09-22 11:43:12 ....A 40448 Virusshare.00101/Packed.Win32.Krap.iu-a12fa8e2067c64c472a18fc05aab2e015982fd44548e26f140ea1986ad95fd60 2013-09-22 12:10:52 ....A 28704 Virusshare.00101/Packed.Win32.Krap.iu-a6dd150e8b5a96b4ce936f4b11808d01a4bb4dbf93b4680657fa477d0386f84b 2013-09-22 12:02:28 ....A 305704 Virusshare.00101/Packed.Win32.Krap.iu-a721d9b30e004744eea11104f4d1bf407e57deb39b568de5678feea13a214507 2013-09-22 12:46:04 ....A 197216 Virusshare.00101/Packed.Win32.Krap.iu-a7f2b2dc9eb61c023ef293a7114a7cbc347bad72bbb630d103ec8d5dbbea0f2c 2013-09-22 12:31:34 ....A 350304 Virusshare.00101/Packed.Win32.Krap.iu-a89b980ea743756602bd45ed77bec7e2497cb826dd24b467eddc30bd9173d002 2013-09-22 12:25:26 ....A 110176 Virusshare.00101/Packed.Win32.Krap.iu-a958f279211d523e2a089e04f03eaa176d20a0b571a1d1ba11e38271f96489f0 2013-09-22 12:41:48 ....A 349370 Virusshare.00101/Packed.Win32.Krap.iu-a9beb8464d41fba1a8da7548e16f33b43050d8c677b9a5851174d3b5ee754160 2013-09-22 12:19:24 ....A 157856 Virusshare.00101/Packed.Win32.Krap.iu-a9e3106110901e9473510515f81fa6a92e9c924b1de365ca57c2a352c11eba23 2013-09-22 12:42:34 ....A 165024 Virusshare.00101/Packed.Win32.Krap.iu-a9ea7ac60c0a3dde365d6b13c407bcfe8cbb6742319a07fa165eef3d8f9bc030 2013-09-22 12:22:18 ....A 283160 Virusshare.00101/Packed.Win32.Krap.iu-aa10e7040fcf2b893fd14941c16af82c199d0768e47b7724c78a3a60c1e2bffe 2013-09-22 12:07:14 ....A 52776 Virusshare.00101/Packed.Win32.Krap.iu-ad16f59ae44a7db6e5934c483b23367b199001ac07e8fed44260b8212f1d4941 2013-09-22 12:38:34 ....A 286176 Virusshare.00101/Packed.Win32.Krap.iu-ad4407a35d0008bf25ba695c809a66aaccaec011b7c13df50030fcf952f4190f 2013-09-22 12:19:58 ....A 262713 Virusshare.00101/Packed.Win32.Krap.iu-ae7157d4e084c8e42477375a476cba305a868ebe9ddbb608de99c7527cda4d4e 2013-09-22 12:52:14 ....A 157856 Virusshare.00101/Packed.Win32.Krap.iu-b0188bd0b2ec3be3e78585a23ef7003725b6002f1fc41e60ebcf68f9eef37f85 2013-09-22 12:20:52 ....A 298976 Virusshare.00101/Packed.Win32.Krap.iu-b09137edde8560c3f81c05d4ed44a3eb7ea04bbf798a8291d1cbc86e24324415 2013-09-22 12:48:04 ....A 299168 Virusshare.00101/Packed.Win32.Krap.iu-b09c85bd8057b587bfa938b70d9b1737344c195763a0029af9080b2d65162fd5 2013-09-22 12:29:40 ....A 88568 Virusshare.00101/Packed.Win32.Krap.iu-b1440047e4a7dcc96c9afb115ee366af692c9ab6aa76cb1f9cd7fc1faf22e8b8 2013-09-22 12:31:10 ....A 32296 Virusshare.00101/Packed.Win32.Krap.iu-b158ff087e0aa05b9bd59a43881a53d4a7f42157aa57268c84e32b3329958868 2013-09-22 12:24:02 ....A 157856 Virusshare.00101/Packed.Win32.Krap.iu-b2b56bd1568751397f2f7833c32084fd88604b056f90b1d84d7397d3e716954c 2013-09-22 12:42:14 ....A 146432 Virusshare.00101/Packed.Win32.Krap.iu-b36f7414659c0c2a7043f94c1ec389e445e7c92412f344b754780a12db735900 2013-09-22 12:35:46 ....A 163296 Virusshare.00101/Packed.Win32.Krap.iu-b478174ca5b44041646e6cbfce3d50fa786dcfba4af4e07656266884b017ffdb 2013-09-22 12:48:44 ....A 127968 Virusshare.00101/Packed.Win32.Krap.iu-b7b7ea85a9d4e8fb63fa9c58f3f261a6d1fe9825817a6ad22e0d7c6e4b7ee7c2 2013-09-22 12:25:38 ....A 157856 Virusshare.00101/Packed.Win32.Krap.iu-b92cdebfca5f9a7378313c1df321ac5985e39b18278bb061c9a3e72828830390 2013-09-22 12:36:38 ....A 207581 Virusshare.00101/Packed.Win32.Krap.iu-ba8df81407cca4081c13f4cb94370e23206c17a9e1b8fb6ed820a101829c833e 2013-09-22 11:52:36 ....A 305632 Virusshare.00101/Packed.Win32.Krap.iu-bcaa2b41936f8ed9b943fa9524140aac61e53c87a52a317e3781c90be80b558c 2013-09-22 12:38:44 ....A 116736 Virusshare.00101/Packed.Win32.Krap.iu-bd1b7b749cdc3483ea1306851417273e92fbf448a90c5e45fd8e482044486d22 2013-09-22 12:47:44 ....A 301096 Virusshare.00101/Packed.Win32.Krap.iu-bd30ef09ba2734c41c183738f10b47dca86bea55fd4328cae9f8917f2b124f92 2013-09-22 11:54:36 ....A 113048 Virusshare.00101/Packed.Win32.Krap.iu-bee475b698c95ef172668a905437e1c97628b066b893963cb49e3c92f54085b6 2013-09-22 11:50:02 ....A 382112 Virusshare.00101/Packed.Win32.Krap.iu-bf359e0a8068d61f277160a3dbbee1a4e4fad1f4f4796049daaca9e75055e4e0 2013-09-22 12:01:52 ....A 302048 Virusshare.00101/Packed.Win32.Krap.iu-c2d048bde067ab90cf9e2af422f4e2bdd47450c39a22ae5af8627956c6a19f06 2013-09-22 11:38:14 ....A 382112 Virusshare.00101/Packed.Win32.Krap.iu-c59761af15b14b5829393bfa34160a7c5641c3a18dda496185ae5cc9697facc3 2013-09-22 12:25:58 ....A 331744 Virusshare.00101/Packed.Win32.Krap.iu-c6937ef8bd10021396c8d263b4d985a65e8f0d1cc934aafef44056ca720137f8 2013-09-22 12:22:36 ....A 389608 Virusshare.00101/Packed.Win32.Krap.iu-c6b26c863812c88d33913a569eb0826a9f6e0edab4dcdab9be8ab34e4c698423 2013-09-22 12:24:18 ....A 299680 Virusshare.00101/Packed.Win32.Krap.iu-c75fe0498f5d08f885af7b8c5b48b6e4cd954c4bf2e8cb52a89bc4ba354bcede 2013-09-22 12:19:56 ....A 45056 Virusshare.00101/Packed.Win32.Krap.iu-c79227868320a4e0fe6479dc59313bda1dcabd699d60ea2e934d2c6a92f4d85e 2013-09-22 12:24:28 ....A 31840 Virusshare.00101/Packed.Win32.Krap.iu-c94839560f470e11cf7e839a072bf0d89b96c2c45ce9f7129977d3d1541dedfa 2013-09-22 12:19:12 ....A 127968 Virusshare.00101/Packed.Win32.Krap.iu-ca1499e78d33723d5f9c4f008ce7c8200263713b667aac62a3b977e5616d50c2 2013-09-22 12:34:08 ....A 176608 Virusshare.00101/Packed.Win32.Krap.iu-cb73aec6f45d53a78820b48bb1e716119efef6f7262d93bd24ef1e70c8964fc2 2013-09-22 12:46:32 ....A 262696 Virusshare.00101/Packed.Win32.Krap.iu-cbba628cf9f1d67cbd35a10e8725fdeafcc1ef377b85ca260f1c06a48b983bf3 2013-09-22 12:44:08 ....A 292840 Virusshare.00101/Packed.Win32.Krap.iu-cc0979c2670c4628f51ea87f2afeeda590e6e8ccd503c355d1752c7c5aa25f42 2013-09-22 12:28:06 ....A 136232 Virusshare.00101/Packed.Win32.Krap.iu-ccdc84af754016db71c64f81724b496ecd3549269646bf57294ddf10d884bbea 2013-09-22 12:46:28 ....A 382080 Virusshare.00101/Packed.Win32.Krap.iu-cd1dadae71fb82f29fef3ba12162b2879551567a3cff0227ca3c273a2057ff63 2013-09-22 12:43:48 ....A 99808 Virusshare.00101/Packed.Win32.Krap.iu-cd4a40f2eeaf9bb931bd96a2f7a3f1e355de206ee2ef7edd796f237ebea0c056 2013-09-22 12:24:12 ....A 299168 Virusshare.00101/Packed.Win32.Krap.iu-cdd41983b5bb3ce61e01c61d16b1de52a312eebd2f46f04a878b37c6916a32cb 2013-09-22 12:31:56 ....A 123488 Virusshare.00101/Packed.Win32.Krap.iu-d141e4e31531b56b72a610ad46855c0feb0e25a0ad76291f7dda9b64bd8d3911 2013-09-22 12:10:58 ....A 170279 Virusshare.00101/Packed.Win32.Krap.iu-d30d660e1b3ee62cb1e1b98d3be7981bd413e1eab4ce947bd08aced7da6fae74 2013-09-22 12:50:00 ....A 56360 Virusshare.00101/Packed.Win32.Krap.iu-d831c3e35ab44d21572f31c1505aba43a6ab4069f3995297e434afa2024ce776 2013-09-22 12:47:04 ....A 200696 Virusshare.00101/Packed.Win32.Krap.iu-d91e0c1f73807ab8fe1e6f1fced26ea6746fec9b241f5a13c392374e87c58db1 2013-09-22 12:06:52 ....A 152040 Virusshare.00101/Packed.Win32.Krap.iu-e611ec515a7e4f4d0043b7d6b11805ddd55d88ed78b4871cc9c9875dfe64a8b5 2013-09-22 12:01:28 ....A 305632 Virusshare.00101/Packed.Win32.Krap.iu-e72623a418bdfd7148c967388bbfe4678942509c41707148dfff87514e10098d 2013-09-22 12:08:12 ....A 26664 Virusshare.00101/Packed.Win32.Krap.iu-e85c5746e80794a2ce3a7afc3440f2b941fced86767a758e3de14c0e1bbcb488 2013-09-22 11:52:16 ....A 33792 Virusshare.00101/Packed.Win32.Krap.iu-eaab20a8a94a323c78e4df35b26251a7930ab0f46d936001480a502b87c21469 2013-09-22 11:42:34 ....A 155648 Virusshare.00101/Packed.Win32.Krap.iu-eb16d8b506ea53e5d8cc6f735e2fc41147f5bbb565b68c74748ea65ea9ee593e 2013-09-22 11:44:10 ....A 323624 Virusshare.00101/Packed.Win32.Krap.iu-f5018462eda38b091bfb4971726a1623fead3fc5616bce95f77ba6b369a2e0bd 2013-09-22 12:38:50 ....A 290856 Virusshare.00101/Packed.Win32.Krap.iu-f686a04b51d7c6c4429382951059ffc4d96d8c86371d276a5384887276a0e90c 2013-09-22 11:55:20 ....A 110176 Virusshare.00101/Packed.Win32.Krap.iu-f733792b30e196a9af9f2bfb8c0a97779629aca9251f75f7b1e8c91f44d4f445 2013-09-22 12:10:22 ....A 30816 Virusshare.00101/Packed.Win32.Krap.iu-f91566abe7f51a8ca71dee461949830499104e627d862c35a97a8a58ed33fa47 2013-09-22 11:43:14 ....A 58248 Virusshare.00101/Packed.Win32.Krap.iu-fde5789fc0ca04d76da49c7d9fe48f38c49412b21592b0c8492a8e30b4940273 2013-09-22 12:01:52 ....A 147496 Virusshare.00101/Packed.Win32.Krap.iu-ff45aa30de47ef814d4af3c95bd4ac7a92a55023759a36c0ef0e8a1e304c82d9 2013-09-22 12:30:28 ....A 472064 Virusshare.00101/Packed.Win32.Krap.iv-03a4c95890a0ababcdf71e5ff376d652082c5f2d23e80fbd0626bd3f6748d08b 2013-09-22 12:32:56 ....A 456192 Virusshare.00101/Packed.Win32.Krap.iv-1da71b2e4bf64b4b675ccfafcd50f3a083c5748309209f44e7652f34a69e02dd 2013-09-22 12:27:10 ....A 70144 Virusshare.00101/Packed.Win32.Krap.iv-225374a8bd8645dac02e2a6d58ada0d6482af8ec01ac66e6ca3ab8f3d84fd55d 2013-09-22 12:33:24 ....A 435200 Virusshare.00101/Packed.Win32.Krap.iv-2f1a431bf96c4079eef3e661c77f95f21ac1bb0f277f86e0ef13dac12ad348a9 2013-09-22 12:29:24 ....A 93696 Virusshare.00101/Packed.Win32.Krap.iv-3b7f78757fa3f2b253219e8f7eccc5ebad010c254fd492f32a8c54ba207e54d0 2013-09-22 12:50:16 ....A 67784 Virusshare.00101/Packed.Win32.Krap.iv-51b8c009b429bfd46bee2af012138ee6864b18567a031d87460c5d308701c935 2013-09-22 12:51:40 ....A 66560 Virusshare.00101/Packed.Win32.Krap.iv-5643d1cf57f13b023a09a7beb215f956753c5d1a519ef096b950c960afaf2bf5 2013-09-22 12:40:08 ....A 66560 Virusshare.00101/Packed.Win32.Krap.iv-5a6a935d8b0fc1965c387cf5443f6a1e105c54ccc7a707814e0f80b7e38619bb 2013-09-22 12:30:38 ....A 417280 Virusshare.00101/Packed.Win32.Krap.iv-6633e47e2efa65b3808f5fa6c7ce84e4f81c133eb8d50e46071c6790421f543f 2013-09-22 12:49:30 ....A 85504 Virusshare.00101/Packed.Win32.Krap.iv-77c4159593c6dcf368f61e2bc09aa9c768123521d996c03e87579007482662b5 2013-09-22 12:35:56 ....A 99840 Virusshare.00101/Packed.Win32.Krap.iv-961b6817d992bda0e2a3630b0902c69c9c7d3ca44d2ea090f029f87ee069b4cf 2013-09-22 12:44:42 ....A 90624 Virusshare.00101/Packed.Win32.Krap.iv-f4c9087d6e7fb9323bf567a38b42c3a06482e13980f2594f96c3527c78627b55 2013-09-22 12:40:42 ....A 81931 Virusshare.00101/Packed.Win32.Krap.j-84690955016aff632a6a619d341f5e5a2de738a5676103c291bf26f69378a400 2013-09-22 12:44:42 ....A 81931 Virusshare.00101/Packed.Win32.Krap.j-a03ca3387008b39dcf4c7194ea93d57417dcc1cdad73bed98564e777de8343b3 2013-09-22 12:06:34 ....A 47104 Virusshare.00101/Packed.Win32.Krap.n-5cb1285b2753fcf4bc42429b5c300e08faf597e3ef7b92670252462e15f45645 2013-09-22 11:57:16 ....A 50688 Virusshare.00101/Packed.Win32.Krap.n-74090518838bf4eb4ace31ba2e1bf206f07f5f3cb669adfc029b64a48c78d5b4 2013-09-22 12:00:30 ....A 35328 Virusshare.00101/Packed.Win32.Krap.n-e8177cc88e860c42d1efe38894bc380d6b1fda7c54dad67433b54760e8a16576 2013-09-22 12:02:00 ....A 37376 Virusshare.00101/Packed.Win32.Krap.n-f2d9b15f725fa56e511587f4825990393f3dffca09ed10711efc32f83c5434d0 2013-09-22 12:18:04 ....A 60416 Virusshare.00101/Packed.Win32.Krap.n-f59f2c5d7bc85e8916d7608636baf6658955ccabea133893b79a3bc6584d18d4 2013-09-22 12:00:24 ....A 95231 Virusshare.00101/Packed.Win32.Krap.o-8d2f121de5efd358d1da2012bf1bc5fbf716e47683e7e8a76442c47039887450 2013-09-22 12:39:34 ....A 49664 Virusshare.00101/Packed.Win32.Krap.o-d023bc7aa0660bca6d90000e4cd8757bfde147f8803b6d7ba52d737ebc4cac6a 2013-09-22 11:49:34 ....A 285696 Virusshare.00101/Packed.Win32.Krap.o-df0b9bef66c6637dbbed1d1db00ef0a9c19bd3ded011faf9061d9b7b8826ea14 2013-09-22 12:12:30 ....A 95744 Virusshare.00101/Packed.Win32.Krap.o-f0c2af9256cb29e1372b128ba6e9d21b7bc16556ee8bf80afca6c4090f3fe977 2013-09-22 12:26:50 ....A 71680 Virusshare.00101/Packed.Win32.Krap.p-0f1a17acb43068d6868c4e586bbcc9ee44c4c5511d7c5b6e2120712f7769ae09 2013-09-22 12:17:26 ....A 141926 Virusshare.00101/Packed.Win32.Krap.p-0ffa02cb6a1fd7b77f0b3711b8396cc2c96621d60ce221e031451f5f17361767 2013-09-22 12:16:40 ....A 69120 Virusshare.00101/Packed.Win32.Krap.p-1b2fb316f58da2200aebe4f173fe59839b7b7a98b98436ef5ba3481bf7c17a35 2013-09-22 12:38:20 ....A 108544 Virusshare.00101/Packed.Win32.Krap.p-2c6ef3594b96c50c4e66c4968d17ea8042db5a1587983508d4f3712d622e4d9c 2013-09-22 12:15:48 ....A 107520 Virusshare.00101/Packed.Win32.Krap.p-790f6a098909e667f0f54dd73fad3f4e520b199034a93ac3e2ae0e036383b51f 2013-09-22 12:29:12 ....A 108032 Virusshare.00101/Packed.Win32.Krap.p-8136e0c1bce878b1f4de45fa6203bcf025b5850111fb7dc519379b19c7915aef 2013-09-22 12:41:50 ....A 105472 Virusshare.00101/Packed.Win32.Krap.p-82162b27f9e5a1cb05321228a730e96e548e122ef6c9f1b9729b0404a7dfa7ce 2013-09-22 12:50:40 ....A 68608 Virusshare.00101/Packed.Win32.Krap.p-824fe61131ed247003fa83e5d454d32821370a34ae9b1492e813eebc20af7939 2013-09-22 12:50:20 ....A 142336 Virusshare.00101/Packed.Win32.Krap.p-858b49cdbc42c76b50adc32ce6a37b0831921aebcca63a84dbdbc9fba0c7196a 2013-09-22 12:51:32 ....A 106496 Virusshare.00101/Packed.Win32.Krap.p-862cf3176c9b6f496d160ec969581947e56e2fe973d825265416f39abf0b6929 2013-09-22 12:50:28 ....A 97036 Virusshare.00101/Packed.Win32.Krap.p-87f3be542160e025507415e95ed5a8e63a218f88bc3dead3c9b46823113dd439 2013-09-22 12:32:26 ....A 70416 Virusshare.00101/Packed.Win32.Krap.p-8891b09c0d8dd03e2fc3d91c61ee494d98d261563479a084acc99b8f4ee6ba01 2013-09-22 12:18:26 ....A 105984 Virusshare.00101/Packed.Win32.Krap.p-8ca3dd66773cb0c9d316edd41bb0bfaf53fb8d1c861ede68b923cc210f6aefaa 2013-09-22 12:35:56 ....A 99840 Virusshare.00101/Packed.Win32.Krap.p-8cc39e012945fc1a9e09fcccfee6860187b211eef90dd4ad37397c0121a2ba50 2013-09-22 12:44:30 ....A 105984 Virusshare.00101/Packed.Win32.Krap.p-8de91a68cf4191bca77158ac16ea4b4844534af1330c5f298a20da7b991df167 2013-09-22 12:51:10 ....A 71168 Virusshare.00101/Packed.Win32.Krap.p-95174a663b9f830f496d2b833896d628658a406e326f7a1d04057bde582474d6 2013-09-22 11:40:08 ....A 109056 Virusshare.00101/Packed.Win32.Krap.p-961e880c978895bca22bd8ec1f68f10be69f5c603040316b81f7e22b3b1f55df 2013-09-22 12:24:40 ....A 108032 Virusshare.00101/Packed.Win32.Krap.p-979f5e5571722ca7a2bb5e4408c3cdeb914bb454662c368e0fd2dd5b46edf064 2013-09-22 12:28:08 ....A 105984 Virusshare.00101/Packed.Win32.Krap.p-bc23cdd3a7469d98eed5eb4191e5a5baa88adf201c8a986ef08d677b521bc7bd 2013-09-22 12:31:00 ....A 35840 Virusshare.00101/Packed.Win32.Krap.p-c0742f1493dd09acc1ede0c8dfe4bed8ddccfd06d84d8118b97c00f0d2f2d81c 2013-09-22 12:51:42 ....A 144030 Virusshare.00101/Packed.Win32.Krap.p-d147ad69c68b66c10f7b2d81743e00944e968d07ae4f2f22fb0b7858699e93ba 2013-09-22 11:55:48 ....A 100864 Virusshare.00101/Packed.Win32.Krap.p-ed11704c9bc2a227f55d9bbc717a8233678553f519d8f7cd417fb0cb262d0fdd 2013-09-22 12:13:16 ....A 105472 Virusshare.00101/Packed.Win32.Krap.p-f8afaaa24b5e7bf544dff59e5166e298537ca993c968a5b25b5116adf7810e8a 2013-09-22 12:19:18 ....A 49152 Virusshare.00101/Packed.Win32.Krap.q-020fdcfc4dbf0a66ec0791dd145a4e33ecb7b2e4c57ea7a3b99aa1791c5ce024 2013-09-22 12:31:06 ....A 49152 Virusshare.00101/Packed.Win32.Krap.q-2508458109793aed5cd9517372a97376a7b2d4b9bcfd06019f4c20f07d525253 2013-09-22 12:21:34 ....A 49664 Virusshare.00101/Packed.Win32.Krap.q-4b3c8596cd2cbf740e8f61fa6e14e288cd6196d962bfc72674a1d128741d18ce 2013-09-22 12:51:52 ....A 48640 Virusshare.00101/Packed.Win32.Krap.q-5775da6759b85c5b0d5852eac1afbde58af7f9383bb0b9ae04f0f3ab6b126193 2013-09-22 12:32:50 ....A 81920 Virusshare.00101/Packed.Win32.Krap.q-746a829b6384edf035794f13a8ee01829ff8b05267cd118fb82a0313e223947a 2013-09-22 11:46:18 ....A 79872 Virusshare.00101/Packed.Win32.Krap.q-74c8e98c850af807aaf0378477f8d26a6906c560f1f04088b419e031d465c859 2013-09-22 12:23:30 ....A 79872 Virusshare.00101/Packed.Win32.Krap.q-868ead5930e9d1a3bebf7924c524816bb8a64798277ae913d70fb9419e37ecef 2013-09-22 12:43:36 ....A 81920 Virusshare.00101/Packed.Win32.Krap.q-881e88ba46e08094cd8bfd99e21341ed8c024f707bf1c4f79323f6601c152e93 2013-09-22 12:21:08 ....A 48640 Virusshare.00101/Packed.Win32.Krap.q-9056e60899ce6fedc7e7bd094a645fa9579ac382e89170fa96577cb3fa49754c 2013-09-22 12:43:44 ....A 48128 Virusshare.00101/Packed.Win32.Krap.q-96f9ef8dcdb28f5bddf0245db0c8690ae5a3fcff07044bbe835b2894819a4e79 2013-09-22 12:32:26 ....A 79360 Virusshare.00101/Packed.Win32.Krap.q-a19b711eb8b7f9e4deee41504081efe594b3e8e31b0d9598f10e7835aae31681 2013-09-22 12:25:36 ....A 49664 Virusshare.00101/Packed.Win32.Krap.q-aed7d7feeeddfb46975869739bf66e833b11133b01594a183a048f682c4f8f3b 2013-09-22 12:41:20 ....A 80384 Virusshare.00101/Packed.Win32.Krap.q-b07405dceaaa678141f7211e5b19ab9ad5a449ce58f473b46e4a8858a7e76591 2013-09-22 12:45:04 ....A 48128 Virusshare.00101/Packed.Win32.Krap.q-b4961fdac5b1e4db66066f76f7a2f64ce8aa0e43662d3ddf6d86093763b89fd8 2013-09-22 12:19:50 ....A 79872 Virusshare.00101/Packed.Win32.Krap.q-b56e4545b7430e88f064fa2e8df8d0e33f56bd96074ff9b6a7eed3b1e437315a 2013-09-22 12:50:36 ....A 79360 Virusshare.00101/Packed.Win32.Krap.q-b8aeba9b87fbd55b3431dc0b829b07961da24ec9c8c218cc8166cf12b71a429a 2013-09-22 12:26:40 ....A 78848 Virusshare.00101/Packed.Win32.Krap.q-cb184a8d57e78846e1af21420ab5013ba5ee0a4ba4baf11f9e119efc0d1a7ca0 2013-09-22 12:51:06 ....A 714789 Virusshare.00101/Packed.Win32.Krap.r-82dde8d809d91b48d43cdf4681da3bc37bf9ded979959096a59dce5e49c164f2 2013-09-22 12:37:58 ....A 714789 Virusshare.00101/Packed.Win32.Krap.r-aa703fbeca05d2301b4197c45b27a26ab9a4be25e35cf534d5b281ec9a6cd496 2013-09-22 11:42:10 ....A 163707 Virusshare.00101/Packed.Win32.Krap.t-77b5abf570c7a65c86863aec1009ceef0354142e52959b1f4c92fdeed070a7bc 2013-09-22 12:37:52 ....A 43515 Virusshare.00101/Packed.Win32.Krap.t-906601d3d399bb2d496e4d76cb47d87362092b5a9b3a896bbad8e06c09efb7f0 2013-09-22 11:43:30 ....A 72573 Virusshare.00101/Packed.Win32.Krap.t-9d40fa7b991aa3d201f10c4510d4370851b89f0580abe76c5c547a7c66fa62d2 2013-09-22 12:28:26 ....A 24576 Virusshare.00101/Packed.Win32.Krap.t-d0c10518c0e3636f1976485f9e8419d3285093fb06f795e653690b6e333598ca 2013-09-22 12:15:36 ....A 9216 Virusshare.00101/Packed.Win32.Krap.t-ed7362d0af3133b0243c6b4aae079e025e1c49167f5d84c18ba717b62f07964c 2013-09-22 11:37:50 ....A 30954 Virusshare.00101/Packed.Win32.Krap.w-1e0ad77991c776e6ce2550ddf7f5415582834aeac8a80c805f2d97d5e936bb45 2013-09-22 12:38:30 ....A 20436992 Virusshare.00101/Packed.Win32.Krap.w-55790b57cfaba2b081a5d89b2b673ec01aea6c10b2bc573d8371d6b8d077fd94 2013-09-22 11:45:14 ....A 123392 Virusshare.00101/Packed.Win32.Krap.w-693b3e6132766f82f749e8c180d230be7f218a54ac6b9cc49d5a45f9c3e466d2 2013-09-22 11:37:04 ....A 303104 Virusshare.00101/Packed.Win32.Krap.w-818761e4236d63fc3a954e23a91d25f9c777d50489999a31168921daafd906e8 2013-09-22 12:46:42 ....A 424448 Virusshare.00101/Packed.Win32.Krap.w-877d286f6dfec224d3d65a790bfd548802192956e9ec1da24832e21a7c657869 2013-09-22 12:26:20 ....A 18432 Virusshare.00101/Packed.Win32.Krap.w-88f3d12d14726ca7a042220fa067590fdd32cd3085e3960fbf649c2f08b27144 2013-09-22 12:38:32 ....A 29696 Virusshare.00101/Packed.Win32.Krap.w-afe235a390affe28c3f69298bac04d137e150ec6d50934a1883d3a7475970fbd 2013-09-22 12:33:48 ....A 533976 Virusshare.00101/Packed.Win32.Krap.w-bacad69718d4c37cba6815e574a265e2705e8be350e05ef99ab0a2b785d0053b 2013-09-22 12:24:04 ....A 114688 Virusshare.00101/Packed.Win32.Krap.w-fc4fe37b56deca0f101d9e92cd31d7e5ff04b7814f3e6bbc1a9ddfa1d9cd467a 2013-09-22 12:43:26 ....A 6155 Virusshare.00101/Packed.Win32.Krap.x-5d87d7597c8348a0d3f5849ab74e94ba52429d2e921fe5b6855103e92a3d3f54 2013-09-22 11:39:48 ....A 1076772 Virusshare.00101/Packed.Win32.Krap.x-75193ae4a773cc44ee5e561c1dc6f39bf51299ac19f66a0950655ed8d4b3bf00 2013-09-22 12:26:20 ....A 717386 Virusshare.00101/Packed.Win32.Krap.x-8d2d0617ec517db2ce612b26035a55506851aa2e344b77f5deefd878e209bc94 2013-09-22 11:52:22 ....A 16384 Virusshare.00101/Packed.Win32.Krap.x-90f9dd9e3d5a73b1ceb1130790ba75c8d9da7dfbdea1ab9465b1cf13da25d917 2013-09-22 12:45:14 ....A 23552 Virusshare.00101/Packed.Win32.Krap.x-a559a23a7100d0a719062b1abe9cdc1b4ccfc2849d786cc4971ecc53cc728e4a 2013-09-22 12:42:22 ....A 416256 Virusshare.00101/Packed.Win32.Krap.x-b1b468707a7d31d697db890f76f19d1f5763e242ad89b56895fd615d877ea9d7 2013-09-22 12:39:30 ....A 24576 Virusshare.00101/Packed.Win32.Krap.x-b411bbe7f8aabfe5ede99e06cd271b47be9d14428f9274ad088a274d2e357fb8 2013-09-22 12:20:10 ....A 19456 Virusshare.00101/Packed.Win32.Krap.x-b6736b91bdab0f42a99b3506265107894b42f5dc4cc987d13b731f067aa3dbef 2013-09-22 12:31:44 ....A 131072 Virusshare.00101/Packed.Win32.Krap.y-475e6f372830fc2f6c6f0f86d0496e934370731f0587312467d1e3168d82da41 2013-09-22 12:00:44 ....A 121344 Virusshare.00101/Packed.Win32.Krap.y-fa6bc7720f7a430bfabbcd0230ed34d8e70d9aefa48cb6efb619c42ace332ad6 2013-09-22 12:13:16 ....A 62742 Virusshare.00101/Packed.Win32.Mondera.b-5857bd860f09b75a039614c4e9a5464070738f1161fd3318e0e31d708f35c21c 2013-09-22 12:37:50 ....A 64052 Virusshare.00101/Packed.Win32.Mondera.b-72b9ce07d7e7d1cc922b0d3b2debeb958a9ff958f700b64f24c20f401ab2bc54 2013-09-22 12:15:52 ....A 64000 Virusshare.00101/Packed.Win32.Mondera.b-9276d751ae4d1b7cffd6eb96a661313d546d645550e77ecb4900bd32bfa47dd9 2013-09-22 12:30:50 ....A 26624 Virusshare.00101/Packed.Win32.Mondera.b-9837cbc8173cecbad2ebe4af27a534ce4794d7b2f2f646ed768acc643b3d997c 2013-09-22 12:04:48 ....A 63210 Virusshare.00101/Packed.Win32.Mondera.b-bf1f5817fc4373cc6bb585ba58a98aec668e2a4d8ca7bd0a2e33c61c8d2853cd 2013-09-22 11:55:24 ....A 63078 Virusshare.00101/Packed.Win32.Mondera.b-d195d7eeee380486c4bbcb9804e21fda89f5810f01ea1cf14ba83e8183773aba 2013-09-22 11:59:36 ....A 66311 Virusshare.00101/Packed.Win32.Mondera.c-679dfcbca18934283ffcfee379a1fa4505f108c7e9c00b3cb9466b05d4fd351e 2013-09-22 12:38:54 ....A 66204 Virusshare.00101/Packed.Win32.Mondera.c-7422fba4bde321a08c3e0aa232dae0cac1350a0beb9821f37e03814acf9280af 2013-09-22 12:13:14 ....A 98102 Virusshare.00101/Packed.Win32.Mondera.e-74058cbca22205fafef000a5191651f6325f7cf2836d586611b085d83796f62f 2013-09-22 12:25:18 ....A 97772 Virusshare.00101/Packed.Win32.Mondera.e-af46b03ee517cf039dd84f2f01168fe623bb9b4538527f4d18b7b5900eccac0d 2013-09-22 12:33:14 ....A 16384 Virusshare.00101/Packed.Win32.Morphine.a-20624713a5118f8dc9aab4cf2b4d3351f0203fb99d00056dd934d9fad494c831 2013-09-22 12:50:12 ....A 654781 Virusshare.00101/Packed.Win32.Morphine.a-2aa7ebd8cd879960a8cf113192b50f2d25c6081159457ff315c0aa7dc8b4ecbb 2013-09-22 12:46:32 ....A 746740 Virusshare.00101/Packed.Win32.Morphine.a-f02d82f2095495de2939793086e106cc691e34f74c347d90105c9339e2edb944 2013-09-22 12:26:40 ....A 75264 Virusshare.00101/Packed.Win32.NSAnti.a-b64954bd3f45056b42009994ffaa8f574ab2ad802f63fd7b6c3c0588b4e1bf44 2013-09-22 11:55:48 ....A 521216 Virusshare.00101/Packed.Win32.NSAnti.b-8dca79dd0e48314318151298d9a0f8a54e7dd97e743680521ea55ba5b963e3d5 2013-09-22 12:22:00 ....A 881712 Virusshare.00101/Packed.Win32.NSAnti.b-ed461ebe8e6f383a4c801e40b347f09dbd7c34cb263dc4b3abd7abb5a51b73bb 2013-09-22 11:46:50 ....A 65384 Virusshare.00101/Packed.Win32.NSAnti.p-b73eeb925a1b1b651c60c6ff5deeeee0fe5058d67496d4a56f0263c5c693dd5f 2013-09-22 12:17:26 ....A 235953 Virusshare.00101/Packed.Win32.NSAnti.r-308e19733e44a057c93fcb2341eaa88c787e71e5ccbc32c89e1b8eefd978f71e 2013-09-22 11:47:32 ....A 646167 Virusshare.00101/Packed.Win32.NSAnti.r-46c278eef6d4aaf5d37f656f0536151784f6b65d32e7ca701fb3b15698dc3796 2013-09-22 11:58:58 ....A 624980 Virusshare.00101/Packed.Win32.NSAnti.r-57685c3999d85d1e9c78589869f1f04b76cc0cd8f69385e38f4c49ea66a0ff38 2013-09-22 12:32:40 ....A 96460 Virusshare.00101/Packed.Win32.NSAnti.r-584c63b9e25763a7e917733af99ac38a19b8af2cfc22a2291b95101bcd1332e6 2013-09-22 12:28:30 ....A 234986 Virusshare.00101/Packed.Win32.NSAnti.r-5e4929faba3e628e19bebfbaa274d39ec9f5b7a8e47d94f7178ff69a84801844 2013-09-22 11:49:12 ....A 730730 Virusshare.00101/Packed.Win32.NSAnti.r-60dc7f36c20d9518400fba5b8b19c5b1732a9470c5f9aa426837a580f7dcc95b 2013-09-22 11:59:48 ....A 525083 Virusshare.00101/Packed.Win32.NSAnti.r-6476313ae4db777ef6b4134cf5518c3f3d52fe0e153c4e1a6f3f977939ad1a32 2013-09-22 11:46:58 ....A 1479604 Virusshare.00101/Packed.Win32.NSAnti.r-6a88ef416e9bb032a2056849af7522f8b3017331b650842384981db683cf5788 2013-09-22 11:39:56 ....A 197641 Virusshare.00101/Packed.Win32.NSAnti.r-6aa156d7075fdb87bdfe137c8eb05f6db19c2374433694825648f77d968eae57 2013-09-22 12:01:30 ....A 119274 Virusshare.00101/Packed.Win32.NSAnti.r-6b93498ac9ff5b8e6a3f21a0d6b5d71d1ede95148b112aa43eb08ceb29b929b1 2013-09-22 12:22:12 ....A 135502 Virusshare.00101/Packed.Win32.NSAnti.r-7195dcfd696795f4fbbb3de31118ece403a3e0956a6b6838ddb735ec65ec6647 2013-09-22 12:20:28 ....A 61083 Virusshare.00101/Packed.Win32.NSAnti.r-72ff25f33be522a4c8fd93bab24395e51d7f71d1d232ec24048ac734cab81b9e 2013-09-22 12:14:50 ....A 141486 Virusshare.00101/Packed.Win32.NSAnti.r-77c8481476df691580a8547e02129f9e1a3691aeba88d32190a87edd44d12979 2013-09-22 12:27:52 ....A 125345 Virusshare.00101/Packed.Win32.NSAnti.r-8363b14501c9da6859daf5994ddc5b4a555450ee25b28c146a78dfa134034857 2013-09-22 12:06:04 ....A 99645 Virusshare.00101/Packed.Win32.NSAnti.r-838c2ea89d69a50eaecf6c0ecf81f19ba291925fac23e7385250441916e3029b 2013-09-22 12:39:16 ....A 171013 Virusshare.00101/Packed.Win32.NSAnti.r-84664bd97fa7208ec8b0c6517c7d08ac5ce8111ff61576b75d0084870f4d5b41 2013-09-22 12:52:26 ....A 64242 Virusshare.00101/Packed.Win32.NSAnti.r-89e1467cce485756519a3f446d1ac9b1c42de4c92dfa76638629af247d2227a6 2013-09-22 12:26:38 ....A 170448 Virusshare.00101/Packed.Win32.NSAnti.r-8c795ec05e47d9285dfeffa1f2b5592af8ea2d5e8d730a0290039c375cc1f593 2013-09-22 12:17:00 ....A 271717 Virusshare.00101/Packed.Win32.NSAnti.r-8f2ae5c3c30d55c5dd6cee35656f0bbffabea3f04f03b002f6f7d95c8b7c560a 2013-09-22 12:12:46 ....A 118272 Virusshare.00101/Packed.Win32.NSAnti.r-951c18bcbfb5c720509e43d36b28930cd28186de0daf53ab0f8b135c384f8d57 2013-09-22 12:00:16 ....A 84172 Virusshare.00101/Packed.Win32.NSAnti.r-958830cfb2a7ff268fbb2869b6e5734d95ad87a02901a73980290603c082a864 2013-09-22 11:44:22 ....A 2523778 Virusshare.00101/Packed.Win32.NSAnti.r-9c76f590b6d303bbfc4a574e6df3aa061606b94929b654cb305f3f8d64fd38f7 2013-09-22 12:32:40 ....A 140992 Virusshare.00101/Packed.Win32.NSAnti.r-a0bb43a74a3255abe63efa2ae3ed2073233e11f03cf3442d56041c8da5502f7e 2013-09-22 12:36:20 ....A 91992 Virusshare.00101/Packed.Win32.NSAnti.r-a3a9cf023763257de19604cd0874a989f96a4716fe4853f758b12e10b1fc1791 2013-09-22 11:38:38 ....A 533974 Virusshare.00101/Packed.Win32.NSAnti.r-aaaba73c05570129274d8ed67bf251d2d758280fc4c9d5d3d6b9f9176c42b304 2013-09-22 12:47:52 ....A 89400 Virusshare.00101/Packed.Win32.NSAnti.r-afbb45154b7e54f4eace1cbaabbd0ebdc4c5fe3365437997ea6fd7484d639439 2013-09-22 12:05:10 ....A 30453 Virusshare.00101/Packed.Win32.NSAnti.r-b1a84529b393040b3cc14f6a08eb6320f6c5e041eecb7ee7f5b976c1a2fd3174 2013-09-22 12:12:02 ....A 286455 Virusshare.00101/Packed.Win32.NSAnti.r-bb19448e3ee8816104c25ba25e0fa026ebc8c26a8c75ff8143ef38a554c8fa32 2013-09-22 11:38:26 ....A 27648 Virusshare.00101/Packed.Win32.NSAnti.r-bb55720d5c8a31f113fc82e733ef00aea572ba5457db5b4ef9cb6babf0c0c3c4 2013-09-22 12:50:50 ....A 87510 Virusshare.00101/Packed.Win32.NSAnti.r-bc6e2a34a2bb99ac768662e39aee974bf31cd6a49b929b171714da145033b945 2013-09-22 12:28:12 ....A 65536 Virusshare.00101/Packed.Win32.NSAnti.r-c0e48de2fb91f0d14c8b874cd247a99e02b5c69e03e396213dad7f4ad0f0b32b 2013-09-22 11:43:54 ....A 283648 Virusshare.00101/Packed.Win32.NSAnti.r-c3287a6c04eea26b981f4608ef435f9e8f7f5c2655317c2e9f092f9f74391f98 2013-09-22 12:41:06 ....A 261145 Virusshare.00101/Packed.Win32.NSAnti.r-c3762c32de1859ee084b019d9f1d397200358bdb12ea5bfbfa7ae1096cd75032 2013-09-22 12:28:26 ....A 88250 Virusshare.00101/Packed.Win32.NSAnti.r-cd60f71d1c6e88df5b9cc2b296f1c0cb2de6818e5e249fd7d7a005db07b2bb68 2013-09-22 12:24:04 ....A 616296 Virusshare.00101/Packed.Win32.NSAnti.r-ce46db2dcd6da389e56f216667111367e248639f12a6f78be20538ca117d58aa 2013-09-22 12:26:10 ....A 253247 Virusshare.00101/Packed.Win32.NSAnti.r-d11ada1c067fc123fad9a4790ce58d0811adffd837e71ddae8dd3173bef58e81 2013-09-22 12:52:00 ....A 289610 Virusshare.00101/Packed.Win32.NSAnti.r-d1371d4ec59788f358fca217a0fc6c8b1adf1ad34d3835062946fe4e68034a28 2013-09-22 12:28:40 ....A 192650 Virusshare.00101/Packed.Win32.NSAnti.r-d1b908bcd25e59d03d495a94e5a6b85a3fb0c40f3e56b187e81babd5d0c306e9 2013-09-22 12:36:20 ....A 135168 Virusshare.00101/Packed.Win32.NSAnti.r-d74c2ddab308f5d25a4ce9cbd3bd12503a65016169ff6cb2ef6e66038ad3a29f 2013-09-22 12:03:02 ....A 5494575 Virusshare.00101/Packed.Win32.NSAnti.r-dc0c4bef165f004c7fdfbde8e1af7350b3b562ea09048f5257d0e4d1e1256153 2013-09-22 11:58:42 ....A 14336 Virusshare.00101/Packed.Win32.NSAnti.r-defde7f12739929710e62dcd2efa8f6327503c38ec29b71051d18f7d30d4d452 2013-09-22 12:46:32 ....A 345712 Virusshare.00101/Packed.Win32.NSAnti.r-e09a7761945292833665f76ba89692666865fe2fb2b98ccc0f2c028f19d0f94c 2013-09-22 12:10:14 ....A 459774 Virusshare.00101/Packed.Win32.NSAnti.r-ea8d8be11264fdf16e0cb28c4aeae5b3afe1114bf00d597176b123dba5558ed2 2013-09-22 11:58:34 ....A 2250364 Virusshare.00101/Packed.Win32.NSAnti.r-eb4a23c7c15c1504e37dd254b8a2d07ff79c01737e55e77dad6a9e40a8cd8e23 2013-09-22 11:56:28 ....A 237836 Virusshare.00101/Packed.Win32.NSAnti.r-f0fa65bd5980cf0bd62bfb1661298bba97712a8c54c2d0e32682eaaf21273469 2013-09-22 12:40:38 ....A 345712 Virusshare.00101/Packed.Win32.NSAnti.r-f288f8a3fc6b0d51b800139e582387ae781c6470ada2f8511e8bdbe4c200f08c 2013-09-22 11:55:34 ....A 475408 Virusshare.00101/Packed.Win32.NSAnti.r-f477a46ed24471e891689b110897dce4a8fd10a1b12d8caafb204d48ec0021f8 2013-09-22 11:56:48 ....A 79183 Virusshare.00101/Packed.Win32.NSAnti.r-f672cdbdfeeefda948d545046151d6e76b82f91e05c67fa1c55e9425d9ea5266 2013-09-22 12:21:22 ....A 134934 Virusshare.00101/Packed.Win32.NSAnti.r-f772d72ec32bb0709a22c78cba8e7b0b70ef476de0c2071178cc272973212f8f 2013-09-22 11:39:08 ....A 30275 Virusshare.00101/Packed.Win32.NSAnti.r-f7a4a7c3b89dd557b6c0ca85be4b30419bdb14773f12f808c9638303ed0f73ec 2013-09-22 12:38:26 ....A 637272 Virusshare.00101/Packed.Win32.NSAnti.r-f8bcb11313afd71d6c95c3c9fa0056b718244c3e63cb4d6ae6865de381e871a0 2013-09-22 12:49:20 ....A 169780 Virusshare.00101/Packed.Win32.PePatch.ak-147e38b617d6af0709065ca0f4cdbf047e851e6c1b9f3c209b2e6bac4b17cc34 2013-09-22 12:00:50 ....A 36035 Virusshare.00101/Packed.Win32.PePatch.dv-720f9be2210b93e09bc5685bcda90afcfbfc2d07bf1d4b29b9fc4c8cef7ad220 2013-09-22 12:27:18 ....A 367945 Virusshare.00101/Packed.Win32.PePatch.fn-8300bd4d7c39269b40ca940567fbc4e17edfa837caedb4159a97df6ac5ab4452 2013-09-22 11:52:44 ....A 770341 Virusshare.00101/Packed.Win32.PePatch.fy-6d5ec94473bd0402c2e28a2c809a3fa832dc37499c841dba5c54362180f7ec98 2013-09-22 12:36:24 ....A 373021 Virusshare.00101/Packed.Win32.PePatch.iu-5a3dacd218fd8e0296f7792ad8a708685c25dc6d4e8b81799b0b7f8d5224380d 2013-09-22 12:46:32 ....A 63026 Virusshare.00101/Packed.Win32.PePatch.iu-e719cd157e57b1cf8874bd7b69391d788ec716e067a07c34cf5631ea3a8595a9 2013-09-22 12:20:06 ....A 500224 Virusshare.00101/Packed.Win32.PePatch.iy-8dfa7844032a0704a53188fb9a5c87623c1f779430188ab1c665ec9b762360ee 2013-09-22 12:51:00 ....A 196915 Virusshare.00101/Packed.Win32.PePatch.ji-99c611a518f4ee3577e1e527208939fd403fcdf04f3e314938cde93fb0197771 2013-09-22 11:44:06 ....A 41038 Virusshare.00101/Packed.Win32.PePatch.jw-7ab162f1e8fc6eafb7446c265ec2e531f335f9088bb9399ac046d258b0eea8b9 2013-09-22 12:38:08 ....A 368524 Virusshare.00101/Packed.Win32.PePatch.jw-be3d140be51d98727846f06838cfa37d7388558ba93db85e1f7160cb6a3e9c1f 2013-09-22 12:33:18 ....A 35328 Virusshare.00101/Packed.Win32.PePatch.jw-c17cbde72149b4e57ff0f02380ba654193125090498a35fe960204185cda821e 2013-09-22 12:14:46 ....A 73728 Virusshare.00101/Packed.Win32.PePatch.jw-d8eb31232fa2a0e8c85fb13181a924a1163a3b00e3b1986061e0dc0f77d5950f 2013-09-22 11:45:46 ....A 295424 Virusshare.00101/Packed.Win32.PePatch.lp-d195e00645e282103a1f46d5dbd94ea6944d03efccbeead9e097bb8d3d8a8502 2013-09-22 11:53:28 ....A 3289664 Virusshare.00101/Packed.Win32.PePatch.lx-2215b10943e47ba2f5110b595602e1dbab163e7c1d43c9414f9f9b71b906c49a 2013-09-22 12:37:12 ....A 811008 Virusshare.00101/Packed.Win32.PePatch.lx-302f0969ccae3d6abc3d85bee8f9ebda0941744683142cb8fdb7a578cd5e6d28 2013-09-22 11:52:48 ....A 3721216 Virusshare.00101/Packed.Win32.PePatch.lx-504a33595fd637956db0d6be559b9e7261f4b90b00deccdc8cefdd1213603f85 2013-09-22 12:37:40 ....A 4235792 Virusshare.00101/Packed.Win32.PePatch.lx-5c34bf5ff19676269f0ae8328689e6052ae528449a4fdc64eab3adf5c23460dd 2013-09-22 12:18:36 ....A 4094472 Virusshare.00101/Packed.Win32.PePatch.lx-6cb06d55d6a63b210c4f404f846c6c01c819700390e793abeccd5dededc165f8 2013-09-22 12:34:40 ....A 13385 Virusshare.00101/Packed.Win32.PePatch.lx-6ff43b70561397016745387b1ef08307eb10752fb87f22955d2761d38eae3c0c 2013-09-22 12:17:26 ....A 961711 Virusshare.00101/Packed.Win32.PePatch.lx-757c489488156bb71ed5c661d8346455ed3168b93dc75540f65b92cf15db0b71 2013-09-22 12:08:20 ....A 208753 Virusshare.00101/Packed.Win32.PePatch.lx-7c815c0ae34aec7b7b50ec6b3a193d1abf953d465ec1ebee3a2c0ab9600299e2 2013-09-22 12:25:08 ....A 5576 Virusshare.00101/Packed.Win32.PePatch.lx-abbf9a0cd3a4698cc915c98035d8e4764015bd83d7f844a38dd249d0df6851c8 2013-09-22 12:22:26 ....A 24576 Virusshare.00101/Packed.Win32.PePatch.lx-b1b4cd202239518cd2cb3865fc5aba049af9fa7f5e2bfbfb39e64fe7ac3909b8 2013-09-22 12:40:42 ....A 3998112 Virusshare.00101/Packed.Win32.PePatch.lx-b84f0a75054104230bd4094c185b24dd00b404bd6e1b8b81860d009db59b14d7 2013-09-22 11:40:46 ....A 531968 Virusshare.00101/Packed.Win32.PePatch.lx-bbe1a6007bea665e99a47710b29fff4573969ba41999b0c57c072dd81f8cdd26 2013-09-22 12:46:04 ....A 348349 Virusshare.00101/Packed.Win32.PePatch.lx-e435d826b0fd9a93eec13ca65fb5d2525c9671cb2b4fcd82e4afac90de16558c 2013-09-22 12:51:40 ....A 145920 Virusshare.00101/Packed.Win32.PolyCrypt.b-402eed6b10668430492af37db2b031c9ba37469fccdde01254b87cf669ca2482 2013-09-22 12:19:04 ....A 32982 Virusshare.00101/Packed.Win32.PolyCrypt.b-b2f78fae61cf9d66e4cc7664a8f6a30187e88789946921d113bc406c717bed93 2013-09-22 12:24:44 ....A 14240 Virusshare.00101/Packed.Win32.PolyCrypt.b-b76f304b8ab6a7287f8e28fd72351b6c036aeefe5889097907a4598e52ca6e4c 2013-09-22 12:47:40 ....A 32118 Virusshare.00101/Packed.Win32.PolyCrypt.b-cae12bd5c5924f7fb8333156c4f7611c9d8866d0d4cef62112ef3eea60aa0ca2 2013-09-22 12:48:42 ....A 350416 Virusshare.00101/Packed.Win32.PolyCrypt.b-ee7fee544d2abf00e8d3278a33fc5f574c0e542aa34072081cd5e442e1227a35 2013-09-22 12:27:16 ....A 262144 Virusshare.00101/Packed.Win32.PolyCrypt.d-11331b53422674a870fbd369b1b5dcf08b1f7c252fb90b3195ac344ffb8743b3 2013-09-22 12:37:40 ....A 414001 Virusshare.00101/Packed.Win32.PolyCrypt.d-3aadc6de5774fdfdf0b97e736e32ab7e0de90494a6fa6b701daca6f9633fcd15 2013-09-22 12:35:30 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-425e6413f1aa1a65ecd621fb90f676ee5d384b9f77fe1c626b335f1053ed4277 2013-09-22 11:58:48 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-627c3ba738ed0078499f0d646322c35ecef4068d27ce86e28f4d9d508aadd6fd 2013-09-22 12:02:44 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-6e79783020c1506c19b5e03fc5965dcf6186f528b1406af93674563e597b2c31 2013-09-22 12:48:00 ....A 285571 Virusshare.00101/Packed.Win32.PolyCrypt.d-74d5bf14eadfc1d58d48f1df90bfda34d42acab6e9c3fb43fd072561362bcc08 2013-09-22 12:51:40 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-7726ee630627876dcc59b4d6b6470c145f1fdcbe91012bdd0b38f203f2d28b58 2013-09-22 12:24:32 ....A 87947 Virusshare.00101/Packed.Win32.PolyCrypt.d-7ef42e05542e7e6b1c47ed7dc9de990f308c787efc838bc45f03cb1b5abc9bca 2013-09-22 12:42:18 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-81ab251f1fdb726803b6860f80be52699922adf21de91411440922ebaff3d1f0 2013-09-22 12:52:02 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-8447769ccf158bb0b01e32a847b96d59bd51f0e9645b61f7c6fbba71b4e080ea 2013-09-22 12:50:14 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-884cd65476a59f87f309089625a4cf293e171af01bd1885034ca90e6f64cb657 2013-09-22 12:41:04 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-935eba7f08b5060d7c6ec9fdc5bccf880bcde7be63ef10e38e7fca6e0a801cf5 2013-09-22 12:38:34 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-9433d706ddf3245237ce97d215018763d2c2194af4970b7e675d49a1c0a5cfbb 2013-09-22 12:26:12 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-96055ee2321a6d54fc3277d71b021eb69f71afc23c2d32678e0961bd38bf9012 2013-09-22 12:31:26 ....A 1209480 Virusshare.00101/Packed.Win32.PolyCrypt.d-97bd0f00383f4e0fcdb9818c15df60e075d6f82cfc8f9f53ee38529d261fa4af 2013-09-22 12:42:02 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-a11006ae673c8d8b483120ac50669ecc6e282d0650a4eee074b281358b6d29fe 2013-09-22 12:35:30 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-a82ac49de08d7dc624cf689551c0eae802a576367282c66d1c91596eaffbf1cf 2013-09-22 12:36:02 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-ad597fcdf73125bd948125caedd6da173b6da2fbc82fb6cbef813d9829835e20 2013-09-22 12:50:02 ....A 207774 Virusshare.00101/Packed.Win32.PolyCrypt.d-ae4218e2423c58823b37af6af77bfb3a7a9991c95e84ecad96671d078b9f0108 2013-09-22 12:40:24 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-b2c2b5d406854c457f1a82bb7d56d40ae9a84d718e9fa8cfa106748dc6e1040f 2013-09-22 12:50:50 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-bab1580bb054b0bebe14bc5590009fc6fc01b9d51bc1f3463f5c940103bf36bb 2013-09-22 12:32:06 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-bbaa181b7ede4bdc7a52a9342eaca805f8e79f34549266f3c24e19e353bb1087 2013-09-22 11:59:52 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-bdd4570e8f9aec68904a58beb18e672890fd8eabd56e73ccfedb700320429655 2013-09-22 12:39:12 ....A 259264 Virusshare.00101/Packed.Win32.PolyCrypt.d-be2a65380f6e5debf97b3ccac4ebe9602f895fcac2b52d58c688cf1687f0d289 2013-09-22 12:28:24 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-bedef6f660d759f5bae57a6538c5ee0f5464dbef00a360380de1dda493dfa050 2013-09-22 12:19:08 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-c0b712e3f7a3518fbf7b20931d7b9150ff1698bcc32af14597c5b336786d8fd9 2013-09-22 12:38:52 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-c584bada252d2f8250821484ec13b1b473decb622c31636374809f238c109ccf 2013-09-22 11:55:30 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-c72939593a421c6f62d061ae00819c4816f1267a785c7218cb87edb13a69ee9b 2013-09-22 12:22:28 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-c8a8558a2e3c0a0f547cdf274fbd1030d84679848eb3fd6fa921a1ffa483cc56 2013-09-22 11:55:06 ....A 62026 Virusshare.00101/Packed.Win32.PolyCrypt.d-c92d79077ecadd8a04ac057bd31804fe7728ddf580db4a431906ae6b71b7d856 2013-09-22 12:52:10 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-cb2f585b0385c3deab04543b9928ffad50cf973fc1bd201147b230e907a33661 2013-09-22 12:17:50 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-cecc355d0b53f1a81ad89121ba2b5650c4330b46b2df83a49db98bfe74a0dbc4 2013-09-22 12:28:52 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-cf55429a9e4af436b0de8bfd041df4380fed2fb631914f83b72dc37f79501245 2013-09-22 11:37:30 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-d350c912b69bafc42fa15b1abb5b26f2ec85b3c24486dcd847810f903f9f242f 2013-09-22 11:42:34 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-d3797faa03fad0236aa335a431d67e8e206e81c2dd213cb2a28b30f2a89f9427 2013-09-22 12:31:28 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-e26e6a29ac7dee65512cf2759d5139b8f659a1c4c0159172a9a094b9ced1d327 2013-09-22 11:44:44 ....A 62050 Virusshare.00101/Packed.Win32.PolyCrypt.d-e6deddfa8568da7ecd6c4cc0cfc82bfe598f3ba701b0917d5bf69c94c003f526 2013-09-22 12:23:52 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-fe78f68f13e7b46ea109d822afa319da360a8181aebaabba7c43da730fe1cbac 2013-09-22 12:36:06 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-ff262724bfecf9d5d208f46d2208c558275388cf92f40e05a94148f410c5b9de 2013-09-22 12:45:02 ....A 219978 Virusshare.00101/Packed.Win32.PolyCrypt.d-ffacd99e756109210deda3dd98efa30b145f7fa5b25f0e622a9954a807f2aa21 2013-09-22 11:44:30 ....A 71680 Virusshare.00101/Packed.Win32.PolyCrypt.h-9144237cd5749862c21f95dff0fb2c5eb34c1a85f20e738f412c4df3112a291c 2013-09-22 12:21:00 ....A 45056 Virusshare.00101/Packed.Win32.PolyCrypt.m-b4a38205fe77cae86db4ceb608455cc20f5ef38deb2925049cb3125fa2c70224 2013-09-22 11:59:32 ....A 179200 Virusshare.00101/Packed.Win32.PolyCrypt.m-eb673e2a0708d0971609440a74aa47157e23b46296df1c74965904ed9b368e54 2013-09-22 11:45:02 ....A 663552 Virusshare.00101/Packed.Win32.Rename.a-9df5b7e4ba9c938c0f9828100a7e5e6d12a76a6cea09aa3af2d2f1fabba7fa05 2013-09-22 12:36:56 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-09aa99ac61590b0b771d5b4e8b61fcfea773c01f472faa296dd21aab975ce0ce 2013-09-22 12:21:50 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-579ff75990eaa5242d94f004d0f561319828c799a6088dc6364fe86808727b06 2013-09-22 12:13:06 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-5846c97e538d652ef5240198910d53892d49427c067071ea774ea5d3844549cf 2013-09-22 12:47:16 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-68cd28270dab92dbd00f2015c2c6f1f304741000970d21d4bfb9fc239550a5a3 2013-09-22 12:14:16 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-774f0d4d262a95c97313bbfc96179c656a13f8b31648084bf21e75a2be845964 2013-09-22 12:47:54 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-77f722aa397e820020e1227b6aa5f130873eefb37af69f41a051355f3e6ec52f 2013-09-22 12:18:48 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-84a50b78e9b6c86468fdbfe273d06c8e09f726448f2bc3ea3268d0c17391e070 2013-09-22 12:01:34 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-85597cb0f8ab5da690372f9c85b730141c6cc3d70b5a01e5af7fd2ee6c63ee7c 2013-09-22 11:48:40 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-860f8e23f33c12bbb129bce7806beda941b26adf0c429599b12a190f95fd5173 2013-09-22 12:42:24 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-8b37aa4f883fe4de9a0366a44af7f1be72879cbc1ba4b7ab1345c8391248dfe2 2013-09-22 11:45:02 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-8c219da1b4e1129b89de1455bfeee8e4f0b5e735938ec50c33ea4c387a0e0acb 2013-09-22 12:28:56 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-9160e40477909dc4630a4b8ffd738a1103a2c2aeb65529dbb21fe42780e35a43 2013-09-22 12:39:14 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-93db276c87801b11ed317062f69f34bf5df23d65dd369796680e2cb8a1ed70ac 2013-09-22 12:13:58 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-99d6a7a57b018d74d5d4b22e00ebe34bdd273702acd3f064a621dc51690a3ce8 2013-09-22 12:13:04 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-a40779dc82cca262f6d0b3c8ca4d24c53a9df96817c655d35c9bb2e0663c0895 2013-09-22 11:38:18 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-a5303bb9696de73c84d22e4cad1ce1656dec3aa1fcac2e1b5dff32cca3b552ea 2013-09-22 11:39:20 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-b0de7423cc758f363235cc964b10debe4bcbcf91afe98d20bb26eee5d361c165 2013-09-22 12:32:18 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-b1ef7dd0d690b97394c05eb548bb88c9ca045ca75f993dae0e6f3767f02a9cb2 2013-09-22 12:12:50 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-b8772ef16e77f36566e1a6a38f79ee18c910fcb9629aa22f54b48ab426868065 2013-09-22 12:24:48 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-bac58d388091a1249990045f1b6288683a276f8963f750923f70b90a66779a39 2013-09-22 12:24:08 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-c535bb6909c7444cf8284896a646ba6143507e05188012314f6aed54dcec50b2 2013-09-22 11:59:56 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-dc981bf3b1453a4828b6fd43c850f41e40e6b5bf98d2f32d83c6dd9dd57b8b26 2013-09-22 12:02:42 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-dce9c526411843d62d980e914368a4902fe80bb0983a62554f4f640e1886a309 2013-09-22 12:20:06 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-f19339a0b463f527503d3779df8d9733d31aaeda4fbce9314fd1cfa05c25cd3e 2013-09-22 11:37:22 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-f66ff5b55bad4eb5f666d695d500cc5523a446d318b4556cd074039f2ad7b5f2 2013-09-22 12:10:58 ....A 123392 Virusshare.00101/Packed.Win32.Salpack.e-f671969e9d772ff81e514b7d5f1ef1ba41cad3ae7d09ce12b60cfeede3580531 2013-09-22 12:36:36 ....A 29189 Virusshare.00101/Packed.Win32.TDSS.a-c573dc0e8fdab942a099021d79e122d9c33d74ae435dde954947c319ac80e9b2 2013-09-22 12:26:56 ....A 67584 Virusshare.00101/Packed.Win32.TDSS.aa-bf39c582e41c3a6ceca1342282387b41d7e0b9ef0c799d7d63910f7207f26b9e 2013-09-22 12:17:32 ....A 93696 Virusshare.00101/Packed.Win32.TDSS.aa-ee88e63f976c1d5356e593ca3f254c3dc3d1f91b1524f0b6e63b7c7a7bbb04a3 2013-09-22 12:37:02 ....A 32256 Virusshare.00101/Packed.Win32.TDSS.c-94bc91469dec501a1c9cad8e7d29eea94a5d0fec732c578049ea901aea9dbc0f 2013-09-22 12:25:34 ....A 241152 Virusshare.00101/Packed.Win32.TDSS.c-a18ed7e431804ed699f840a69f7a172852fb2b2965977d76e31006e1f31fc4b8 2013-09-22 12:26:14 ....A 185856 Virusshare.00101/Packed.Win32.TDSS.c-ae80b8e2b047d9893014cdb8d6f3315ab125c92e22cb6a7b85f32f6097a6459e 2013-09-22 12:20:46 ....A 76288 Virusshare.00101/Packed.Win32.TDSS.c-c6a0ad4e6ccc99a04ab30dff94ecbc47a54911321029e4749555aa7d3384f20c 2013-09-22 12:41:02 ....A 299520 Virusshare.00101/Packed.Win32.TDSS.c-e6959258062cbfc8fa321d445d6d7838648327cbf1c41f277f3c8ad8d97536f0 2013-09-22 12:31:48 ....A 74887 Virusshare.00101/Packed.Win32.TDSS.e-ba2114b7cca8e7cca1b395bc42a42f74d880e39236223b430852c095037e7073 2013-09-22 12:16:30 ....A 77824 Virusshare.00101/Packed.Win32.TDSS.f-1b5d7e41a9ab972f891001ca3537c81d4e6418f5bea3f9bf2a1da26e787f9aff 2013-09-22 12:40:12 ....A 90112 Virusshare.00101/Packed.Win32.TDSS.f-317c948459cab3de520afaa84db11d52eb0d13a1d5e8456b890a6a9a5c72d9f3 2013-09-22 12:39:38 ....A 26112 Virusshare.00101/Packed.Win32.TDSS.m-0571d285cd0f6837326dc1c2be028aaab2bf77656536a211ef4bcbbfe312bbc2 2013-09-22 12:27:44 ....A 96177 Virusshare.00101/Packed.Win32.TDSS.w-85d9b18d580bf7571fad4cd89c3eaa8397325974058f8a32daa7a02cd33beaa7 2013-09-22 12:28:36 ....A 82432 Virusshare.00101/Packed.Win32.TDSS.y-2b661389d9dc0d68dab2b4ef11afeb39d1009963ade2f33bff36da72e532e1e0 2013-09-22 12:47:18 ....A 131894 Virusshare.00101/Packed.Win32.TDSS.z-1d30f9cc3cf439ab4e696e091e17ae2248899962ca94e7278ff6439ffe3eeeda 2013-09-22 12:24:28 ....A 75264 Virusshare.00101/Packed.Win32.TDSS.z-3452e5ae88ddaa74c68903517bd360c40125243cc605d346a54d3e96b7e7d5d7 2013-09-22 12:17:18 ....A 91136 Virusshare.00101/Packed.Win32.TDSS.z-506c6c7e767083f96409ebf0f5b755f684254d3c398c027617cdfc210cb7596f 2013-09-22 12:31:48 ....A 35840 Virusshare.00101/Packed.Win32.TDSS.z-682b10d0161f0e11bbc28db67579930b248d3bda259a5016da1a27e9f6d448b2 2013-09-22 12:20:42 ....A 78848 Virusshare.00101/Packed.Win32.TDSS.z-80f358efa84ad8be244cd61c291eecb403efd74ae285f39535e61247c986f422 2013-09-22 11:56:42 ....A 5085760 Virusshare.00101/Packed.Win32.TDSS.z-8978048d2bbc4888bfde4195fcc88d8a37ef2420ef5d19eca869e246078267b4 2013-09-22 12:20:06 ....A 79872 Virusshare.00101/Packed.Win32.TDSS.z-8afd1e2ddb5ccd3b889e617d2c941a7453f24b9be93004cbbf2484b67bd05f4f 2013-09-22 12:20:52 ....A 98348 Virusshare.00101/Packed.Win32.TDSS.z-a5cc9403bec854154356821e7f0b23c1527713530a65e653e38008a0b15848a3 2013-09-22 12:19:32 ....A 220343 Virusshare.00101/Packed.Win32.TDSS.z-aef74bbe16560f1d1937d1c04741b843e6d3df6f0604301e7c3f502abd01b108 2013-09-22 12:42:34 ....A 35420 Virusshare.00101/Packed.Win32.TDSS.z-b2d29007537b18679d13b8106e6b2a10b2cce29c93541baae946854e1471689b 2013-09-22 11:43:52 ....A 213160 Virusshare.00101/Packed.Win32.TDSS.z-ce4462f3259b58274156096cdb0ac0028e5e3e08e36aeb7b662dc101009f97d6 2013-09-22 11:59:30 ....A 2032533 Virusshare.00101/Packed.Win32.TDSS.z-d1bb376c953939b2e5b2e286b529223822d3e59e42668d6e0b2918d69c96653a 2013-09-22 11:48:44 ....A 49152 Virusshare.00101/Packed.Win32.TDSS.z-e4e8ff35aa1afc7a81c18b39413998e07f9835a801f9e1e20633923ce6f2549b 2013-09-22 12:42:46 ....A 70144 Virusshare.00101/Packed.Win32.TDSS.z-e4f14cfa96566aa9b917dafa0a4a570218b435902abf5140fa368a2be8c7a71c 2013-09-22 12:29:42 ....A 5399 Virusshare.00101/Packed.Win32.TDSS.z-ff4c4b305ddbabf9f102f02fb929c0e376a79f90a9406908503c48edf74e9a0d 2013-09-22 12:24:06 ....A 35840 Virusshare.00101/Packed.Win32.Tadym.b-d1b14c552005cba309f33618b8478a84347c662d7751d2c9e4b5e07f11f6efbe 2013-09-22 12:21:04 ....A 8177 Virusshare.00101/Packed.Win32.Tibs-768a0ae2f4463c05a0a8b5c97564ecc0fcd338c81e2c481a140f535fbeca7edc 2013-09-22 12:39:40 ....A 8675 Virusshare.00101/Packed.Win32.Tibs-82eebc22e3a38cc0e9ed42bf4bff496b7506d1df1d417a46bf0e842d344c0873 2013-09-22 12:31:22 ....A 9266 Virusshare.00101/Packed.Win32.Tibs-91185a3cc1b921d50df9a91b32d7485a0477f453d9897cab19fb0dc2b8897609 2013-09-22 12:22:10 ....A 7331 Virusshare.00101/Packed.Win32.Tibs-b3650811bc2774cf5c3d6f4c94f8e725c771ef5a425a41cb869989adc7180f1f 2013-09-22 12:19:38 ....A 142071 Virusshare.00101/Packed.Win32.Tibs.bv-5c9a988935d416dc726adbbabfc5b5b5bc873841dcde6235791a16b825885d3f 2013-09-22 12:19:50 ....A 166426 Virusshare.00101/Packed.Win32.Tibs.bz-41d1d122944d205f08dd30d8352bd9adbd34b02fbda32c93701af2cac36e4758 2013-09-22 12:51:26 ....A 142874 Virusshare.00101/Packed.Win32.Tibs.bz-cc212fd1a956e87ca68df9e0bee688b2896d47e6aa41cbbc0ea82280f0e0a7f2 2013-09-22 12:16:14 ....A 166426 Virusshare.00101/Packed.Win32.Tibs.bz-ece1d4308b194d0c1966a67c6ea9c738e65d640e6020a00e82a183d6172ca0a5 2013-09-22 12:31:50 ....A 16429 Virusshare.00101/Packed.Win32.Tibs.cb-118b3dbb1d4b4a09db6d78edb5b5b644738d336a0a0272815e55c80a75c75eb0 2013-09-22 12:17:22 ....A 157487 Virusshare.00101/Packed.Win32.Tibs.cb-8a1b9f9db0b5385ab6800efd4020ddd7ef7969f96a5b9c58918cbdacb1df06dd 2013-09-22 11:56:44 ....A 102625 Virusshare.00101/Packed.Win32.Tibs.cz-5e1fdb38076c2e8b1a611dcaf736b08f049ff8825bc4e0deb76c36f36742f25c 2013-09-22 12:08:18 ....A 101177 Virusshare.00101/Packed.Win32.Tibs.cz-fa5955393677903dc00011f1ea084b70e2841dbc5249f57b53e72b96fae38cc7 2013-09-22 12:44:02 ....A 124325 Virusshare.00101/Packed.Win32.Tibs.dp-cef43332b449390af781a9b2243eee8f4e0dd699614c217d591897db9ed319c5 2013-09-22 12:17:24 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-43747eef8fee191d8d60ca85e1a21538a4bb999fb231da1f326e979561bac5b0 2013-09-22 11:50:40 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-5f88d10d65aee189b250b75ec336caf3c75aebe13dddc4913cd1398549176a63 2013-09-22 12:35:54 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-63cc4ccadc6f2430d1b1715957905474da4ade673ddf18fb196693aade5b84b2 2013-09-22 12:33:10 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-6da235f6900cf562f2b2cabd9089f0a69765b32286e1df58a935a29713eae705 2013-09-22 12:04:08 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-91d1476b8eeef70043f03a02d106defb0e7b7a51af5175ad36e60faf8e1135a0 2013-09-22 11:58:36 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-94625b315c2117067696a97a1a6233a46a726ad66f6d1e1ca83789fe5f9f86a4 2013-09-22 12:29:28 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-94c86caeaa298084552a9bfb4ade38523e9f67d4675728d4b9b1d9a764538d10 2013-09-22 12:03:50 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-97e466b25e4fc59863eea80845560e9bba57fc67fc7f975bc7648aa93fc7d1ce 2013-09-22 12:18:28 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-a0e71c1b332226f4da2de2d5b1e27939f6604e11bae154895c9a482429360eae 2013-09-22 12:19:22 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-a1a06fc3dbb8bfbce2ff424c5def41ab6dc9ca6b31308e961a9af8298345ddba 2013-09-22 11:42:36 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-a4ac67319907e8b199effedb45cd315df49d95ff95651f47df4a3288033be161 2013-09-22 12:18:30 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-a73cc4c6abdc0057c4a19dc080e26cd0ea63e216173a38780f738780777ee1d9 2013-09-22 12:38:14 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-c0602b31c3f62ca7e2a87a4d32106ef51201d5cb913ac3f3d69b86bee4ef8882 2013-09-22 12:12:32 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-c3f0ef7917ab409e78c665d8b858dfdec4eab6af21d99623895badb1e0cf0e52 2013-09-22 12:19:16 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-c7783a533b531b3006a0c9e79c286d0660512aaacfb34df03cd40b8959ab0e78 2013-09-22 12:40:00 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-cc59d58d5b000f2b67b7c1f0adec07c7a6c6c5d679da444a295ed4aae43a5780 2013-09-22 11:38:52 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-cd9b2fd5f55ced25b2620dd36a50ba021b4229123b0b21319eb70cf977b948fd 2013-09-22 11:59:42 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-cdaad0e30e51293b3c198c12f9938fba1c28f0a525a26a5dc35221b961ac1706 2013-09-22 12:12:50 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-d4c7849ad7c5aff36cee4a6259321c21721e1af1afc69587aeb0e9234cffe8c7 2013-09-22 12:12:30 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-de7af5da728d8db3963a7002f9cab008a92e2e4c577485e8d90a01f5c80c940d 2013-09-22 12:11:12 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-f2a251f5b35cb70e1a5c7ec932d005c48e0bb2090c4339691d887f9425cdd5c7 2013-09-22 12:41:06 ....A 135168 Virusshare.00101/Packed.Win32.Tibs.eu-f993abd99d44fdaddd2256fd2f1de9803ea2a3e92775995072b1d20f8720c6ef 2013-09-22 12:45:04 ....A 134144 Virusshare.00101/Packed.Win32.Tibs.gu-b76e2e08d2079dde4dccc5b7aeb5055f0cd2b8741c8428123d4925ac42b26036 2013-09-22 11:41:08 ....A 16640 Virusshare.00101/Packed.Win32.Zack.a-e3dea3d36f77027b0d1bcd235c2a9a9edfbec6e820358d2eb83ee0ad4df3af3f 2013-09-22 12:50:58 ....A 512 Virusshare.00101/Rootkit.Boot.Backboot.a-4447e38ae62c9b1119115fe3cc17bfdac8079a5370e2c4b4b63d100a7b64b001 2013-09-22 12:22:00 ....A 8192 Virusshare.00101/Rootkit.Boot.Cidox.b-9868d0ff699421fdf41d64b6776aa19540a5235b5cd151ae138d331ade13baa9 2013-09-22 12:32:14 ....A 8192 Virusshare.00101/Rootkit.Boot.Cidox.b-c74d4b8f073fd402d91996c00046677e2fc75b5998df85adffc62472829511be 2013-09-22 12:17:44 ....A 105536 Virusshare.00101/Rootkit.Boot.Pihar.b-7e4c16f4d17b49a42a30408181c17b8b50f14f2cc3850bd365af105080971af4 2013-09-22 12:00:52 ....A 105536 Virusshare.00101/Rootkit.Boot.Pihar.b-9422303661d50a9b210b5d84b780de9a7616d5b13511623e7bdf361e40af3bb7 2013-09-22 11:36:58 ....A 105536 Virusshare.00101/Rootkit.Boot.Pihar.b-980b9d05873ec64cad85e63dbf51e939cd5e3dfb49a23cbd4aa99811abced415 2013-09-22 12:14:28 ....A 105536 Virusshare.00101/Rootkit.Boot.Pihar.b-f86f123e21558f8fb3c30a9df9ddc158aefd9f94fcdbddc00ade04c465636d6f 2013-09-22 11:45:08 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-5555c361f16ffaa9f7e3ed1eae0328429f3a0d3b0a0b72a673b7c40623f5dafa 2013-09-22 11:59:54 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-71bc7eaf96a19affa0a663181c71f9ed71f7bc30b89e156a858a6e1336b5c393 2013-09-22 12:40:50 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-743542e1366ad1c03b4cae72fe2ce991271da13f87b81088a38d10da264cedd7 2013-09-22 12:29:38 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-78fcb6273e3a6e858b84263325a7f1c3002365fd327d9cde6ea657d24bdd09bd 2013-09-22 12:19:36 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-8223ddbe3bbb20cda9616d30aaa63bff13a2d5c08d322a068ddf3e75ca6e1e16 2013-09-22 11:59:02 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-9429ec83ab04b4c011c50669b423ae37446a6d9b86fae5a9b1ed678092a60750 2013-09-22 12:40:46 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-a017604781a24b630882be8e2d640fc063557a5cea6089098ef091999521ba61 2013-09-22 12:37:22 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-a268713fb7294035549c5351eb80eb239f5863ac3e0cfe7ba978d1ee821521a3 2013-09-22 12:43:12 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-a496e9188ad2d8655f0fab98ed8e04935eacfd9c55e8c9e1307f5f7ea3226dba 2013-09-22 11:54:20 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-b22cffbc7279e90ac6320b1e892a4003e5dc6dcf7947e8bd1237af26c1a708a7 2013-09-22 12:34:56 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-b43a679e86c1d81e79383fdbba135105ab52a5515055f61a66248d11fd3b2a31 2013-09-22 12:23:38 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-c2d481e084b84d3fc9794abe266666ae9519bcc549ab96a4b2a14ffe6cf68653 2013-09-22 12:02:00 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-edb4c0890d0e6da124a07493ef13a07148679be749a8c30933f7b59e1c93ac30 2013-09-22 12:37:14 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-f268ec976efc923d6e88ca5c9604781ede0ee56a302c560164df6578fa7012e4 2013-09-22 12:16:38 ....A 512 Virusshare.00101/Rootkit.Boot.SST.a-f749cdc792fbe487bfbda904ee69b3ed01516bf6bb232d33524301605383fe03 2013-09-22 11:58:48 ....A 1024 Virusshare.00101/Rootkit.Boot.Sinowal.b-be54a9662ddb0a0463a8d661c92eaa6b56d4f3cc66d195f33be572bec78d881c 2013-09-22 12:13:44 ....A 1024 Virusshare.00101/Rootkit.Boot.Sinowal.b-eda1e51b7a008820e306493b4a38bf8f6ba6590069f327a7820a4490fefb3ffc 2013-09-22 12:15:12 ....A 1024 Virusshare.00101/Rootkit.Boot.Sinowal.b-f3521615ab0844e17807ad80eabc43838c768ab86ec1b994eda6aa112946a7d6 2013-09-22 12:06:40 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-6bd23d89638034fab69e0b039ea4832fd1d768c744f6a27165e0bbc100a1e892 2013-09-22 12:10:24 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-8c4ee0db2d7775d13731406b1bfb2719321751812fa60d1027357e5a57b24d94 2013-09-22 12:48:08 ....A 512 Virusshare.00101/Rootkit.Boot.TDSS.a-a0fec457a9dabfebf7bd95659524f7d129a2aed8ec9158ba2641e9c46251568e 2013-09-22 12:21:00 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-a22f8e311a3e29a4cec3cb74eb945615bf05adadb4f80ff6cb548a22765c3e47 2013-09-22 12:03:52 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-a4adea6c6bfb0e6e1d03d76a0e0aaba5d58ab07f7b2d5c6cdcb8141874d66ccb 2013-09-22 12:13:02 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-a5e1ea99e661cfc50a27b9209fa193eef5b76f53be62fdfcce64b39cd6b518e9 2013-09-22 12:17:22 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-aca5af380255eee7b17e0abfff70f475c006095c940be695627004aaf8cdfccf 2013-09-22 12:20:22 ....A 512 Virusshare.00101/Rootkit.Boot.TDSS.a-ad784f6cb2cd046d377dcfecb7e62b7934f9f0f24e1a9c86b551e4f32885c86d 2013-09-22 12:30:06 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-b690c173fa1c75cb52edd67316f3c4b22c01c841742362fd25dad0c6d895a53e 2013-09-22 11:45:50 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-bb8b52b02964d84641ba0b62320e9b3b795b12fc4da45991267e590c5ceff13e 2013-09-22 12:00:22 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-bc143a86b2453adb5197cc9fcb30cb8611d2a82a6140e4b91d624166c9fc739b 2013-09-22 12:01:42 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-c3f3dd75fff44ac38356efa95d26a6b8efe15b0af2565ade3b588c0e181c381a 2013-09-22 11:38:12 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-c9fe23e4ef2113cf6fb2d67375a71ff1edc31fdd37f5f800ef481fc67396c433 2013-09-22 12:20:14 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-d03e5d52c2c2b50bc01d3cf89c7d3281ac060b8ad145d2ec7c0c1e96824bbafa 2013-09-22 12:02:08 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-dc6c0a170c507386e830144cadfce05992f65d1c131f7df933f949a1453d20df 2013-09-22 11:41:52 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-de157a625e74a116ba952c2aceedfda8de6e585ede4c91ba7a9f35d298a35c26 2013-09-22 12:39:08 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-e271054a06e56eef21f608690fa115f55285539986baa7ff9989f1a19b0329b7 2013-09-22 12:31:44 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-e65a816ea7e0128e679ddb0f2c6705ff65619c1d91bd8bd2ec35bd83ff51bf42 2013-09-22 12:04:04 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-e73da30156bcfddaf937f710adb862f42644b572a7185dbc43cf89ddde01eb6d 2013-09-22 11:45:04 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-e79b5dd0dab4ab564fbb4fcea1ec9f6ec43b2b875fbcf6fea9148eb356be9e0e 2013-09-22 12:43:42 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-e7af098b92e73969e738d64dc1404a32d9cebee3897f6d29d986278ada6bd689 2013-09-22 12:02:08 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-e984c976483c84f80271052157ab670f5f3942c014d69b8ccf92098d1e5ae2d1 2013-09-22 11:48:20 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-eaf73169956a4db02207d8cca05028b35097ea1e72288bed45adb001c1b2864c 2013-09-22 11:41:26 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-eb186442bf83e9d17f8c9eade06185a58a78ffba4f57493d0097f9a7b1c6e887 2013-09-22 12:10:36 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-efdbd11a380eebff4d72b212273fc7cc2a3413006d903315539755cdc73676c8 2013-09-22 12:07:38 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-f5c5798b003ef673c3073d23a517c726441f2575c22b3d47bf805011615ff95f 2013-09-22 12:40:36 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-f702b4ede645c013e73d6634beba19e1965b02b5e4112cbb58e5c6749dc6bf7f 2013-09-22 12:05:10 ....A 1024 Virusshare.00101/Rootkit.Boot.TDSS.a-fc75016d604619bf831e2596a8901a029d708b536e048b9dc252d21050f7eadd 2013-09-22 12:35:52 ....A 115224 Virusshare.00101/Rootkit.Boot.Trup.b-8de859fbb0790b572c1fc64472a6ad1b662d94ac282f3210b287d2b049e43c45 2013-09-22 11:59:32 ....A 663204 Virusshare.00101/Rootkit.Linux.Agent.q-0145a37ca43d7cd6a962feb4a8db5e625267e75d6b33c097be439cf7fa97a0ae 2013-09-22 12:26:20 ....A 47388 Virusshare.00101/Rootkit.Win32.Agent.aqi-cf232295cc6dd0db682e6d5c0abe1ac6000b3ada521ebac9ac28fc5d8885cd4a 2013-09-22 12:24:32 ....A 4421120 Virusshare.00101/Rootkit.Win32.Agent.bisf-eb6637878ff577c8babbc2e3ba6a60d739498355eb78caab12eb29761050a48f 2013-09-22 12:40:28 ....A 21448 Virusshare.00101/Rootkit.Win32.Agent.bqto-c2bd8abdb7ce64e77ac80e9eb564796c3c3f14ae2b4eede11c2ad2c1f42753ca 2013-09-22 11:47:14 ....A 941530 Virusshare.00101/Rootkit.Win32.Agent.cwbu-3e782fdefbd4b74f03e89c147f564388f905600b07b5c150167f2514a8446c19 2013-09-22 12:23:20 ....A 141064 Virusshare.00101/Rootkit.Win32.Agent.cxsk-bea0f9a8eeb01f59259359c39d96f92c41a665c6a666b887c6a47276bb290140 2013-09-22 11:40:26 ....A 544768 Virusshare.00101/Rootkit.Win32.Agent.dgdp-c2a15e483c8985279d04163c2b7597280739f58880cc3113f572d1ddf18e469a 2013-09-22 12:46:40 ....A 6664 Virusshare.00101/Rootkit.Win32.Agent.djga-cac7ec38de75eeddc104d9df5e4f2cc33f8d042dc69045a8c0ab8c9a43222b8e 2013-09-22 12:42:16 ....A 1163264 Virusshare.00101/Rootkit.Win32.Agent.einn-8a94d82e5e1b3b8e1ab763248ac5e2d8cd291a2b5022f09c2badb9dbded516c1 2013-09-22 11:45:32 ....A 274482 Virusshare.00101/Rootkit.Win32.Agent.einn-8c46b3edcd2a0c5805d276a259e7ba66c51cf4143be416a32a8193d77cc61269 2013-09-22 11:42:12 ....A 316809 Virusshare.00101/Rootkit.Win32.Agent.einn-ab8669c77cf3f5fff0b26b7fe4fa2c6986f408e57158a5d6871c275d6eae9b4a 2013-09-22 12:24:40 ....A 1909472 Virusshare.00101/Rootkit.Win32.Agent.einn-ae2b4dd504d4bbbe58954ee8449371bbdaf3d981100d79f6bf19bd09e1b6eaca 2013-09-22 11:48:48 ....A 1871872 Virusshare.00101/Rootkit.Win32.Agent.einn-b6a3f52781df2075cb39f9855e08651693a04fe8c78b8202d2dd19753ecd0ec0 2013-09-22 11:35:58 ....A 500892 Virusshare.00101/Rootkit.Win32.Agent.elxy-4b1566bca9bcd54d8e699f11e5f1ef16879807d587fd52688f2c48bc73bf5ed0 2013-09-22 12:09:56 ....A 690017 Virusshare.00101/Rootkit.Win32.Agent.elxy-fd2afd4c96a0cb4b76a658b4045de21337722c8fd3eab88a3262e7d91d23e68b 2013-09-22 12:28:42 ....A 401105 Virusshare.00101/Rootkit.Win32.Agent.i-94dba5d3eea3b1cc725bae52cdf2e6c0f96abbff38d3b7bba808c25e60395bfc 2013-09-22 12:48:50 ....A 36576 Virusshare.00101/Rootkit.Win32.Agent.itj-fa74b599da16e2e0bb2b23f7092f2299a481857ab98fae4bf767abaeb4540ecf 2013-09-22 11:40:34 ....A 40192 Virusshare.00101/Rootkit.Win32.Agent.lsj-ad20174b92588be1433c68189806333b71145ea3405dd585c2b148ab67d372c2 2013-09-22 12:11:56 ....A 993464 Virusshare.00101/Rootkit.Win32.Agent.ppl-708e6deb509dba3450f311344faeb2e9dc299df69c8d4a9433a7ad451261a61e 2013-09-22 12:51:28 ....A 6656 Virusshare.00101/Rootkit.Win32.Agent.wsw-f1caafcc9be6aee48e277dcbb850aeaafd350413b02b951756e807830747d045 2013-09-22 12:37:18 ....A 54784 Virusshare.00101/Rootkit.Win32.Agent.zd-bd91740f85d567a645c9e243d66be010a511fcf558eebd8e5868b735b670b45f 2013-09-22 11:37:48 ....A 16384 Virusshare.00101/Rootkit.Win32.AntiAv.phd-bb5abaf828e8124e16d29b12328d21fab2392c193308f82e7063aaf37c747657 2013-09-22 12:40:22 ....A 32768 Virusshare.00101/Rootkit.Win32.AntiAv.pqo-80b5acc42162cedc5e745ba90a3452a32f39c25ee56ff977f2c9242da15454ad 2013-09-22 12:34:08 ....A 272257 Virusshare.00101/Rootkit.Win32.AntiAv.pqt-8de5b1020d2ea3185a6b9c15822c6557c57b0468697968cdef655474399e8b03 2013-09-22 12:11:50 ....A 272225 Virusshare.00101/Rootkit.Win32.AntiAv.pqt-cdf5b193d74cc578776654e72cdf6ad7cd81af22e34454f40c757b38318b375d 2013-09-22 12:24:30 ....A 12414976 Virusshare.00101/Rootkit.Win32.Bootkor.ky-57405ac3521f2a347df2ffed267905b8537488015ff785170e7f8d80a9001352 2013-09-22 12:23:48 ....A 220683 Virusshare.00101/Rootkit.Win32.Fisp.a-8c0779bfb50b80d23214b744d8418944c84b4be316227ac3ed81f933110bc722 2013-09-22 11:49:18 ....A 325344 Virusshare.00101/Rootkit.Win32.HideProc.a-c83f849b8ac46bf7d29cfb432adc055407c0499766fa328adad810b6def09266 2013-09-22 12:26:58 ....A 2839933 Virusshare.00101/Rootkit.Win32.HideProc.a-d3a96bce34c3d03fb31dc1aabf09b2e755039f3e6f5248d84be2b989bba3e24a 2013-09-22 12:08:08 ....A 467182 Virusshare.00101/Rootkit.Win32.HideProc.bj-493d46fcc70377a30eb07e567e5d9b73040691f7039468cb8c5d1b5b8325842f 2013-09-22 12:11:38 ....A 23424 Virusshare.00101/Rootkit.Win32.Junk.bo-a1ae31481faf31420011e71c21eaa994e452b7dadd75fb54c3520fe46cc7abef 2013-09-22 12:42:52 ....A 23424 Virusshare.00101/Rootkit.Win32.Junk.bo-f53ceeb14403cbfa01714354811718c0327b0d66ecdb3af131d4ce13390a2543 2013-09-22 12:25:16 ....A 42707 Virusshare.00101/Rootkit.Win32.Mybios.a-79cba89c0a49a75d44d46932316d73dbcc64aae08af98fdbcf7d64c89f050ce3 2013-09-22 11:47:38 ....A 47360 Virusshare.00101/Rootkit.Win32.Necurs.iy-7cf8119c04f8cc8d4c21ff84328066b0cffa28968a5aa79571858ef7bb6201e6 2013-09-22 11:42:24 ....A 70144 Virusshare.00101/Rootkit.Win32.Necurs.iy-a8fa55ba538cc7a7b77a7751d406f0c70be9e80c05750ec2bc991fc76b54332a 2013-09-22 12:48:08 ....A 47360 Virusshare.00101/Rootkit.Win32.Necurs.iy-ae06e8cc390a11cba8c0b0a2b8b7b6ffbddf5f64a45287801613c041a2cd8c6e 2013-09-22 12:33:48 ....A 69120 Virusshare.00101/Rootkit.Win32.Necurs.iy-af4b55d598172f829e408949912314fe3a765420a152768d7b308275a1f4cfb0 2013-09-22 11:41:44 ....A 72320 Virusshare.00101/Rootkit.Win32.Necurs.iy-c51b8a0865daea389d3a6bee02aa8e6f905d1937a2d5ffe41f5b5f909d9ab391 2013-09-22 11:47:10 ....A 37760 Virusshare.00101/Rootkit.Win32.Necurs.iy-c7190c1f03cec666480726ec35d08dfa660f02eeacf311abeacfaf0654df98bd 2013-09-22 12:09:56 ....A 46336 Virusshare.00101/Rootkit.Win32.Necurs.iy-d1031a2a2cbc5b042ef0570167c74ba2daa18ba23d6dec1992be6a9c2d8197fe 2013-09-22 12:18:42 ....A 72832 Virusshare.00101/Rootkit.Win32.Necurs.iy-e42ccc0bfeacfa2018dad7ee8e5e2daecbd9aeb3eef3a40939259216300cff14 2013-09-22 12:50:10 ....A 635410 Virusshare.00101/Rootkit.Win32.Plite.pey-02de782a0c8e721395f3bdd0923586f070ffdb5ec0c0f363dc2e322930f016b1 2013-09-22 12:32:54 ....A 807120 Virusshare.00101/Rootkit.Win32.Plite.pey-078c13dc6d1c81630968cae5c8bc2941c9b415fc074dd722feae7e33dd936115 2013-09-22 12:28:32 ....A 672890 Virusshare.00101/Rootkit.Win32.Plite.pey-08222fa85f8edd3dbad1fde9907a67015caccc744cde3db3d8b21837c1f5361c 2013-09-22 12:48:30 ....A 607721 Virusshare.00101/Rootkit.Win32.Plite.pey-0a24c585c318a981e907082c3a2299fbdf5e4f362646d4913be3fe72bb2d4222 2013-09-22 12:48:18 ....A 642421 Virusshare.00101/Rootkit.Win32.Plite.pey-0afeee97d01a543577d7f4f8002e24152ac2cbd1ac55ceabed51ccf609f40393 2013-09-22 12:43:40 ....A 850788 Virusshare.00101/Rootkit.Win32.Plite.pey-2a76bbd6092e3dc7f8744037ec7237a010f6f5585e0cf8a021e00b1dfe192de1 2013-09-22 12:13:12 ....A 659953 Virusshare.00101/Rootkit.Win32.Plite.pey-35ab04d87101ef75128d52b9f6f85545fe5eab4c955edbabc25eee1699eda16a 2013-09-22 12:18:54 ....A 669073 Virusshare.00101/Rootkit.Win32.Plite.pey-5631a45068b1be55c7c7c6d30112c3b47b71fb03bf9fca6eab27c38a47a0a6d7 2013-09-22 12:44:38 ....A 645534 Virusshare.00101/Rootkit.Win32.Plite.pey-589679da85ce678d1c892a64b2131cc2b3fd22bb60b570a2b3ded1762c441681 2013-09-22 12:49:22 ....A 622925 Virusshare.00101/Rootkit.Win32.Plite.pey-80f5b51241b895b6d26b5c43228edf820d2c357743b1f16995e77b7ec5d01fc0 2013-09-22 12:19:28 ....A 637160 Virusshare.00101/Rootkit.Win32.Plite.pey-81baf04a461ae03ee1e0825a035f45b25a1d30eb17ff07b6a2df693e81a8aab8 2013-09-22 12:10:12 ....A 632671 Virusshare.00101/Rootkit.Win32.Plite.pey-9d6ca8bbb3e2f05c5a67146113698c946b19ebcb1e926b35fa8264aaeba36872 2013-09-22 12:43:40 ....A 631674 Virusshare.00101/Rootkit.Win32.Plite.pey-bf12b077ec470ffa62579d7c5407bb98b8286300a1e5e3a4534062a65a35117f 2013-09-22 12:43:46 ....A 633815 Virusshare.00101/Rootkit.Win32.Plite.pey-cdfb5bc3b79381721ba8cb83e5fdd34ad7798a49464a194f4ee6aa0a4511570c 2013-09-22 12:48:36 ....A 657751 Virusshare.00101/Rootkit.Win32.Plite.pey-d7dd0d04fa89d86185abc649816d6fbd3d699fb6f716de8b178a4a5d7d6c17e0 2013-09-22 12:45:28 ....A 737990 Virusshare.00101/Rootkit.Win32.Plite.pfa-1f5639989c6db17e39476ecdc71b37fe76d96d5e81fadd70c155bac096b37fb4 2013-09-22 12:27:26 ....A 559606 Virusshare.00101/Rootkit.Win32.Plite.pfa-3ddbc3cf9ef616324c168a8db5408f43f2336834624d04a65d032daa921e31c9 2013-09-22 12:13:24 ....A 625296 Virusshare.00101/Rootkit.Win32.Plite.pfa-52574b0dbd76d5129475964bfdaa256db590599e6492ca84616a0bd1e9afd84d 2013-09-22 11:41:56 ....A 576767 Virusshare.00101/Rootkit.Win32.Plite.pfa-610a47e8ee1f1388b73a489b842e60157b58e7ff0a71341a249514c55e1a3d79 2013-09-22 12:42:02 ....A 650453 Virusshare.00101/Rootkit.Win32.Plite.pfa-64a2cb72a435cf0c61c8e54af4615433276f6b0b4309f8d14b6b7ef02f0838fb 2013-09-22 11:56:22 ....A 518850 Virusshare.00101/Rootkit.Win32.Plite.pfa-8789221a9bcba0bbf29cfd80ad7285f649336966ae2528a68fd2ba05a8edcc72 2013-09-22 12:18:10 ....A 673434 Virusshare.00101/Rootkit.Win32.Plite.pfa-b81ac4325363e1ad6111e970d2d9028da875a7593a29c6d6cacbc162c67a8be5 2013-09-22 12:36:52 ....A 667484 Virusshare.00101/Rootkit.Win32.Plite.pfa-c6a802ff0d9b8c35e25ee86956d7a021787a24d81d06036a5dce5300df470230 2013-09-22 12:23:26 ....A 656575 Virusshare.00101/Rootkit.Win32.Plite.pfa-d2bcfd24bb9f019830446eef5282108ef182d0783b5dbddaf0d6f4d49a859af1 2013-09-22 12:48:16 ....A 625310 Virusshare.00101/Rootkit.Win32.Plite.pfa-dacab31504b09f2d46078cde134f273432db3a9d54a51ad0b7ec993fefaeb48e 2013-09-22 12:25:50 ....A 726930 Virusshare.00101/Rootkit.Win32.Plite.pfa-f36f6ff1858f6c39a28102e449c2923e45fe920d437d01224243311e57da82af 2013-09-22 12:32:50 ....A 304808 Virusshare.00101/Rootkit.Win32.Plite.pfl-a4fba7d073ce2a79f0e67011867ad25f3d79da1947470b064910fcb6b75f30cd 2013-09-22 11:46:22 ....A 908805 Virusshare.00101/Rootkit.Win32.Plite.pva-89b7484d7b4919fe239b728e3c7b06f713963c5f47d153d24d6744d36a934471 2013-09-22 12:10:14 ....A 837649 Virusshare.00101/Rootkit.Win32.Plite.pvd-b1aa3b85806b538a6261c2ef798cf809caa3111e163621962311be1b17008945 2013-09-22 11:43:54 ....A 777221 Virusshare.00101/Rootkit.Win32.Plite.pvd-c24a4791c2343d7fb4152b8a6970347204019c3e47fd0f06dbf7523606044e85 2013-09-22 12:14:20 ....A 789747 Virusshare.00101/Rootkit.Win32.Plite.pvd-c48403c2bbed711cf66b1239857d44f7f98e16e79e55c144df0210e572132ab3 2013-09-22 12:34:44 ....A 567689 Virusshare.00101/Rootkit.Win32.Plite.pvd-cec7a0cc612f1595ffd7df60a6fe6a0aa467e31267ef01d5cbfc4916ef9b0033 2013-09-22 11:58:06 ....A 775675 Virusshare.00101/Rootkit.Win32.Plite.pvd-e0b3bfea459e3a60b11930eb099862472aaceb3be7d1dcd761a75d3f9c9f6b66 2013-09-22 11:46:34 ....A 817243 Virusshare.00101/Rootkit.Win32.Plite.pvd-e4811721556344c99da770a807981b36f2ee7308c73b39c6e42e4b193204a41e 2013-09-22 11:37:56 ....A 689416 Virusshare.00101/Rootkit.Win32.Plite.pvd-ed2db3d6bf1e72d2e09bd39c56102b22f79c2840b8d448a36a9127e33e972086 2013-09-22 11:36:40 ....A 817242 Virusshare.00101/Rootkit.Win32.Plite.pvd-f2a947d0ab021acb6ab74c73c92363b46f885cbb11a4efb12bfff1f1cbeee66d 2013-09-22 12:35:00 ....A 573716 Virusshare.00101/Rootkit.Win32.Plite.pvd-f30d315a5483b7f98a165d499b58f3bed35e0196f206b5823b041f11dc978765 2013-09-22 12:02:30 ....A 796110 Virusshare.00101/Rootkit.Win32.Plite.pvd-f36b91d5ec62aa0ec36bfe020eea512472f35950ec81b96c4d873ee238336746 2013-09-22 11:36:18 ....A 789274 Virusshare.00101/Rootkit.Win32.Plite.pvd-f4be8e4a33c6d33f772a5f969d5b290eeb266c4e7fad02a26e21fb8fe79d15f5 2013-09-22 12:02:48 ....A 849836 Virusshare.00101/Rootkit.Win32.Plite.pvd-f985f552f7696a24a328e9bbb6999f355c27571d1f0d886a8c6ef422744c4367 2013-09-22 12:35:04 ....A 800617 Virusshare.00101/Rootkit.Win32.Plite.pvd-fc4e506ebad9ab938e8ed9374fb5e6bc3b6c50cc5c59913c5bd87397b2cca488 2013-09-22 11:53:20 ....A 613757 Virusshare.00101/Rootkit.Win32.Plite.pvd-fc70783624a073d52bd8b97984dcb456c736570eeaefded2238ff9f0c6f8d99d 2013-09-22 12:31:26 ....A 775283 Virusshare.00101/Rootkit.Win32.Plite.pvf-00097236cdd8d928cb3c687fe868a024345ffadba30895f31c63ea6ca9d86ae8 2013-09-22 12:39:38 ....A 774676 Virusshare.00101/Rootkit.Win32.Plite.pvf-001bef089476fff0f4c8746060259cd45e635788c125b02ce23807e2155a0a67 2013-09-22 12:23:56 ....A 785501 Virusshare.00101/Rootkit.Win32.Plite.pvf-005de368cc46e16163cd0bbad9987760fb8e4f0722df191190a6469d45d32c7d 2013-09-22 12:21:22 ....A 798787 Virusshare.00101/Rootkit.Win32.Plite.pvf-00aab5183caeeeb6b9124f3006abe41091f85f09b916f3cba070179911477dae 2013-09-22 12:26:24 ....A 760816 Virusshare.00101/Rootkit.Win32.Plite.pvf-00dd93d853e7d75d3639e74e6c3c1c0b188fe74bedcf321af43c9dce6c3c365c 2013-09-22 12:28:42 ....A 716646 Virusshare.00101/Rootkit.Win32.Plite.pvf-01920a376f177ea674b5a9afe67f434e35d7c4b0c8513ffb4ef423e2bbabfc81 2013-09-22 12:23:48 ....A 733725 Virusshare.00101/Rootkit.Win32.Plite.pvf-0282f6adec9ead3c8fabdb3ab9ac947f94cbce0790313a7523f19fdcc3813abb 2013-09-22 12:43:44 ....A 815837 Virusshare.00101/Rootkit.Win32.Plite.pvf-06166fab5c42a54abcd9b9ac95066034ebdfa12db8fcf994aef62e9e66cca8c0 2013-09-22 12:37:12 ....A 796109 Virusshare.00101/Rootkit.Win32.Plite.pvf-066220fb6283a191a75bcb4b429550315ed0b1947d041cd32f613ddeec4e26fb 2013-09-22 12:21:12 ....A 737770 Virusshare.00101/Rootkit.Win32.Plite.pvf-066b86cee807c8c7694aaa6da675fa086ad771231f964fa01fdc9ae4d6de128a 2013-09-22 12:42:00 ....A 733330 Virusshare.00101/Rootkit.Win32.Plite.pvf-09ea8d3edc3d533fd883411e9d464eb6e14db50a8ee264a26e77aac4059bedca 2013-09-22 12:25:00 ....A 694223 Virusshare.00101/Rootkit.Win32.Plite.pvf-0af8664d2c15f423f4ad6ced43be841788edf8955cf76502c362f01ed1eea0b4 2013-09-22 12:40:40 ....A 747393 Virusshare.00101/Rootkit.Win32.Plite.pvf-0fc302fb59d5b1db7e0b1415f9b47d930de08ec55439a0248a2d7f53838f3d34 2013-09-22 12:47:48 ....A 751657 Virusshare.00101/Rootkit.Win32.Plite.pvf-1d795357ef160771e9e77c4b9adc04a02095feaebca4b9fe99e6547c15f89abe 2013-09-22 12:48:08 ....A 786282 Virusshare.00101/Rootkit.Win32.Plite.pvf-1e24179445216f79005f2fb4d3a87164851d8c27d74fdc2c95b1a1c266aa39bd 2013-09-22 12:44:44 ....A 693444 Virusshare.00101/Rootkit.Win32.Plite.pvf-22ac5281a5c6c85082eeca249b46f611c9e6c2e82a908deb39d04d30d2bee2f5 2013-09-22 12:38:32 ....A 746442 Virusshare.00101/Rootkit.Win32.Plite.pvf-27a4a95fb2447011c9d138a1312535a2b4efb9839cf95d8d1dae5fe6de3ac388 2013-09-22 12:30:30 ....A 684901 Virusshare.00101/Rootkit.Win32.Plite.pvf-290380d999ba5855d015be498139647e0555c8b89ac428274e33f5ed0c9747ed 2013-09-22 12:31:22 ....A 744050 Virusshare.00101/Rootkit.Win32.Plite.pvf-2a1bf07417cba72d2032cd6a795dd3ded4e1d7b2815118d48bbdc43db0315ce2 2013-09-22 12:23:26 ....A 709267 Virusshare.00101/Rootkit.Win32.Plite.pvf-2b2e310b64034e7893af119d141ed506af3eb1e4b61030cbdcba0a9febb9c908 2013-09-22 12:47:22 ....A 840915 Virusshare.00101/Rootkit.Win32.Plite.pvf-2f20c47af1b686b9d8dbf16f66a41e27f6685752a07d573742fcb28c62cecc35 2013-09-22 12:14:52 ....A 784812 Virusshare.00101/Rootkit.Win32.Plite.pvf-30f61363b99b79d74930289d766e105429955074630942d71e0f7a1d284cced9 2013-09-22 12:40:54 ....A 686213 Virusshare.00101/Rootkit.Win32.Plite.pvf-31464c5e121489376ef28e44bb51185bd29242403291fa99257a9ddcdcacc456 2013-09-22 12:28:36 ....A 725865 Virusshare.00101/Rootkit.Win32.Plite.pvf-32097b068ef663a2e953bacf6a14c9790f291092496cd2c269943cf32b3edc62 2013-09-22 12:33:48 ....A 748564 Virusshare.00101/Rootkit.Win32.Plite.pvf-3233e71ef470e633ac2c64259cb1ec82642c5f1931e7fa8c6bb20d2c12048e33 2013-09-22 12:09:18 ....A 740929 Virusshare.00101/Rootkit.Win32.Plite.pvf-36116802f81249a4d748fc6418ae06c61c370bca85d10645070f75eb9911e14c 2013-09-22 12:36:50 ....A 767035 Virusshare.00101/Rootkit.Win32.Plite.pvf-3bcfa342555f23ee96e9931e5c0b8b12272dc3b078e28793cd9853e1193f9aee 2013-09-22 12:21:00 ....A 717816 Virusshare.00101/Rootkit.Win32.Plite.pvf-3ddcb82763939143a56c38799c57317fd0d1c5add00ac1e8f0b99a83f83f8649 2013-09-22 12:41:10 ....A 805916 Virusshare.00101/Rootkit.Win32.Plite.pvf-3f7922ab666578f87d06dcbe5a61a4e80cf04ce590e68c9934f3b8974b829be1 2013-09-22 12:24:42 ....A 725863 Virusshare.00101/Rootkit.Win32.Plite.pvf-400a30ad261ab6033b30ceff6aa055ddcf3b5a504b6cc7c5965851bf43952c58 2013-09-22 12:37:34 ....A 695240 Virusshare.00101/Rootkit.Win32.Plite.pvf-403f62abbc83f90ec395da8ed254d2328627c5c7a2e67195714f582f83b0b9eb 2013-09-22 12:41:30 ....A 818185 Virusshare.00101/Rootkit.Win32.Plite.pvf-40488238c0237109d203b098713867a10f3ee17365f5f91bb4d3d70d1cf8aa6f 2013-09-22 12:29:52 ....A 707289 Virusshare.00101/Rootkit.Win32.Plite.pvf-405394c55e94b5b7fd039d87ae6f0233ca2cceb005ae87d4789667ea91405fa7 2013-09-22 12:14:42 ....A 728099 Virusshare.00101/Rootkit.Win32.Plite.pvf-40d9ae045281d8e9ba6490980627160fdf99aa930040768c0ad0a6b24ddcd3ec 2013-09-22 12:47:08 ....A 783717 Virusshare.00101/Rootkit.Win32.Plite.pvf-414d359164b086712995c284b86e6f7582dad6fe2f996592bcc8b4c2e11bd6ca 2013-09-22 12:41:08 ....A 761736 Virusshare.00101/Rootkit.Win32.Plite.pvf-41d675f744789557c9eb4d7e9fa9add959c64b5c306b75e9ff297e4f70329984 2013-09-22 12:21:58 ....A 724083 Virusshare.00101/Rootkit.Win32.Plite.pvf-423699b41c03962419924b2499b11ead37fb0c5037876729418a4e6e40014b94 2013-09-22 12:29:10 ....A 701492 Virusshare.00101/Rootkit.Win32.Plite.pvf-4236f512ad10529f75d909eb1a3cad38136021421ee3a9f60bea692c94b45b5b 2013-09-22 12:42:10 ....A 792969 Virusshare.00101/Rootkit.Win32.Plite.pvf-43c3e2dd63ffc8c8a21bacaa259320a7c7700bc090da6e297535bde12053eb67 2013-09-22 12:36:18 ....A 754018 Virusshare.00101/Rootkit.Win32.Plite.pvf-440740c03e6b73229f430a95e262b7fbcc82cf73d605c7c2ddefc933cd4fdc3e 2013-09-22 12:43:06 ....A 743238 Virusshare.00101/Rootkit.Win32.Plite.pvf-441243b663980c018a8616d62e56bbcf6cb2dc9fa87c338708bc3efbbd855c93 2013-09-22 12:44:44 ....A 832780 Virusshare.00101/Rootkit.Win32.Plite.pvf-4b5e3b3df67826b23955846c05616e8cb6e7fa519d06d816acdd9a86c766f7f4 2013-09-22 12:46:38 ....A 723487 Virusshare.00101/Rootkit.Win32.Plite.pvf-538c1d31b228d87350cb4bf3a446c73fdfadf0ed02abc426eb3a976177733a1b 2013-09-22 12:40:44 ....A 810344 Virusshare.00101/Rootkit.Win32.Plite.pvf-540faf504472be9a5ee47f2f75fef6a57d114d4f32abf7ad80d567117d97e28d 2013-09-22 12:25:16 ....A 773564 Virusshare.00101/Rootkit.Win32.Plite.pvf-543761a23f468695e92499c2c742b5229531264e88d787f426528dd423977b4a 2013-09-22 12:10:58 ....A 768725 Virusshare.00101/Rootkit.Win32.Plite.pvf-54dcdc50bf3ffd54188990480bf95745b296a55917149b844ae5856279b0dd2e 2013-09-22 12:16:48 ....A 746019 Virusshare.00101/Rootkit.Win32.Plite.pvf-558a71f836f5cafc54ad2c8824db323a40433fe24198f5ef1db013ab316936ce 2013-09-22 12:17:30 ....A 735897 Virusshare.00101/Rootkit.Win32.Plite.pvf-5746379810608b26b5557136475ac2be967baa034d7d4fe96a4ed1ccde931852 2013-09-22 12:48:34 ....A 783578 Virusshare.00101/Rootkit.Win32.Plite.pvf-57b950e1a7d8c426b45cdcfb9f19dd482288d7ab7a8c7831b161b329b8f30752 2013-09-22 12:14:08 ....A 718332 Virusshare.00101/Rootkit.Win32.Plite.pvf-57efa53d0b1b7c0642a6d7c45a34f38468372008eae64e386a7ab3646904b7ce 2013-09-22 12:10:36 ....A 745767 Virusshare.00101/Rootkit.Win32.Plite.pvf-583e3ed26b921b793e0b22efa69ef3d9fff811a2491b54cff56b4e672c8e6a9c 2013-09-22 12:34:30 ....A 691193 Virusshare.00101/Rootkit.Win32.Plite.pvf-58522411af106d9ca130a61d902d21d94272f65ebe5e247b867b081122bb8538 2013-09-22 12:41:30 ....A 787812 Virusshare.00101/Rootkit.Win32.Plite.pvf-5921bcf351df1496dc76f19b70601d77eb4ff9e8747aece03aa674c9437db3f8 2013-09-22 12:19:06 ....A 766238 Virusshare.00101/Rootkit.Win32.Plite.pvf-59a499c2ff656983b58f07e771d282ca124af62251ceb6bc849611cb6e4a3546 2013-09-22 12:16:46 ....A 757110 Virusshare.00101/Rootkit.Win32.Plite.pvf-5a0f7c07f4294e1bba3617900ee248b11c831ae287d3de5f7a546ce0684cfcb3 2013-09-22 12:15:48 ....A 691867 Virusshare.00101/Rootkit.Win32.Plite.pvf-5a7908dc10858741baa84fc6eb055f1f5cd535b0840fb4725a6052c2e9980587 2013-09-22 12:30:28 ....A 745174 Virusshare.00101/Rootkit.Win32.Plite.pvf-5d53b77834627d7077f664d506f3537342838cce271a7dbf2e5fc37e0bc10cc1 2013-09-22 12:49:24 ....A 791706 Virusshare.00101/Rootkit.Win32.Plite.pvf-5ee9b85436e7a09d113e050ca619b96d54df6358a422236575a4ce9ad2165dcc 2013-09-22 12:49:26 ....A 821277 Virusshare.00101/Rootkit.Win32.Plite.pvf-6585d9b31fb488e361477688243cc7aa840cb4f05a1dc96893f30592dc094ef7 2013-09-22 12:37:34 ....A 743566 Virusshare.00101/Rootkit.Win32.Plite.pvf-66873dbdb03774bacae1a17fa5504efac9df498b8cf61899609191cd0648afc3 2013-09-22 12:21:38 ....A 719770 Virusshare.00101/Rootkit.Win32.Plite.pvf-66cf7629ebe50e2bb9942c0d348fe234e45f51b6d19d9ca5c37c3aca70dd4b6a 2013-09-22 12:24:26 ....A 733524 Virusshare.00101/Rootkit.Win32.Plite.pvf-68729fd19f992d6e5a619a5a73b558fa64904c377ed27cd90ff6e4c79c874ea8 2013-09-22 12:10:16 ....A 730258 Virusshare.00101/Rootkit.Win32.Plite.pvf-6980aa7c18a2405a741ad94f1b0c44321aaac4a7c658176defad9033355ad97f 2013-09-22 12:15:20 ....A 708555 Virusshare.00101/Rootkit.Win32.Plite.pvf-6b1e4fcfac422064fa3dcb37a69f253de26db10d250ab542bda5753eb6b24274 2013-09-22 12:32:00 ....A 753849 Virusshare.00101/Rootkit.Win32.Plite.pvf-6b4af00f4ac79e8d854e88ce73941022c58785ff16cd8bd4ca6dc36eda509c8d 2013-09-22 12:52:32 ....A 774879 Virusshare.00101/Rootkit.Win32.Plite.pvf-6ba62f768ce4f2443f670783ca4db3fc82055d94319b9827ef6244ec9a399b61 2013-09-22 12:30:42 ....A 720113 Virusshare.00101/Rootkit.Win32.Plite.pvf-6be99a0d9cf1d321cfa2a32285c708447dce0f1df08d02211d3ee99eb8fc951b 2013-09-22 12:25:26 ....A 699711 Virusshare.00101/Rootkit.Win32.Plite.pvf-6da9e2b4e204e39111301d2c656b402463783a91a783d91a08a93bdd5c2c3791 2013-09-22 12:28:50 ....A 756238 Virusshare.00101/Rootkit.Win32.Plite.pvf-6dbbe1b606b85d9fde3e22271b8868ad6e6bd3dedef31dbdc2a7931e1b0bdb84 2013-09-22 12:24:44 ....A 754019 Virusshare.00101/Rootkit.Win32.Plite.pvf-6e3e89ffe1cf03aedc9b118c64763d0567f026070c7a18dd89472efe7bfb8c74 2013-09-22 12:51:06 ....A 726346 Virusshare.00101/Rootkit.Win32.Plite.pvf-6f12d33e28b5210f92e57755a24cd21e8d1f9ed5c2686cb4dda7dac5ddf91d7e 2013-09-22 12:26:20 ....A 767113 Virusshare.00101/Rootkit.Win32.Plite.pvf-6f2ec05d658a8d8267a59ef5bee3e07dd75415b8b7346bf979abd50a12dd3a95 2013-09-22 12:12:04 ....A 724647 Virusshare.00101/Rootkit.Win32.Plite.pvf-6f890fbf735a8b70b233e36ed03790af95bc9802d3cf71c25edfaf4acd64df8a 2013-09-22 12:14:10 ....A 723163 Virusshare.00101/Rootkit.Win32.Plite.pvf-7157a51285fce23f7c846ad9cd423d36ccedd55432989d405e24ed0a6ccecd52 2013-09-22 12:17:38 ....A 714192 Virusshare.00101/Rootkit.Win32.Plite.pvf-71b1daae28791c9ac54d8f59e29073bd2f65083822916393849187df44769382 2013-09-22 12:15:54 ....A 771407 Virusshare.00101/Rootkit.Win32.Plite.pvf-72b0b9ea27b469fd52dde4f14737073179d99eb24eca2d274415bdba30a5c166 2013-09-22 12:27:20 ....A 719273 Virusshare.00101/Rootkit.Win32.Plite.pvf-74034e471f12b9f78be5fff58e908b77c4fda315aa52c54c5f74ee9646d75baa 2013-09-22 12:48:00 ....A 731536 Virusshare.00101/Rootkit.Win32.Plite.pvf-7434c1d118afd1cb65af636e15fa6812445c9242a5264290dcb780e05c53f663 2013-09-22 12:22:22 ....A 776769 Virusshare.00101/Rootkit.Win32.Plite.pvf-74ab5b108c81e7a34d55251f4a9bda813f5d26d54a56f22def9edbd9063ed135 2013-09-22 12:35:48 ....A 688899 Virusshare.00101/Rootkit.Win32.Plite.pvf-7516e8bb8a98a6b442d53d049c8b8ad95717281857bba7b1f29a89713e51fa0d 2013-09-22 12:10:10 ....A 731132 Virusshare.00101/Rootkit.Win32.Plite.pvf-785b84f010db7b8228707915b3817e0ad92fe35b11be4e4c671c1995b4499c7d 2013-09-22 12:41:18 ....A 774066 Virusshare.00101/Rootkit.Win32.Plite.pvf-78720bd53fe8292c9352560ae3ab28aec851d002d6a4ea782a8f1221a5224add 2013-09-22 12:51:28 ....A 760656 Virusshare.00101/Rootkit.Win32.Plite.pvf-799fc1cdb2a900c429ad455a2cd7ab7acae2027e04ed858a3c6a5ea03fa50d92 2013-09-22 12:14:56 ....A 721691 Virusshare.00101/Rootkit.Win32.Plite.pvf-79cd0483df9e126b5c93f31cfc7943a812e733b09821e538b2c7266dce60d9df 2013-09-22 12:36:36 ....A 777941 Virusshare.00101/Rootkit.Win32.Plite.pvf-7a3a4f3dffc12d8f739b9b3d2a1853b109932a1c873c15e8624f1056e9dc7f3b 2013-09-22 12:32:02 ....A 707320 Virusshare.00101/Rootkit.Win32.Plite.pvf-7cba2ef24d719aa79a1aa2b7380acea5941bf904b84d963c0cc10127a2a052aa 2013-09-22 12:27:40 ....A 701596 Virusshare.00101/Rootkit.Win32.Plite.pvf-7cd0f3aa1bedb98305d65f976a99f8a2cb711a177ca66c64fed55d5f01260cdb 2013-09-22 12:26:24 ....A 682587 Virusshare.00101/Rootkit.Win32.Plite.pvf-7d0c410507183aa9f85f0bca835cb49a77802823513739f749fcdfc71ab6870c 2013-09-22 12:09:36 ....A 733989 Virusshare.00101/Rootkit.Win32.Plite.pvf-7e031fb04bf90fcb957ea0a4bfab43fbfd21bed41bcf67b10e94b22ea68aaa97 2013-09-22 12:25:22 ....A 707957 Virusshare.00101/Rootkit.Win32.Plite.pvf-7f843167fe46410548bbd7723755a524b8fd1316c2ce4ec7b71ff641aed7449d 2013-09-22 12:30:52 ....A 680431 Virusshare.00101/Rootkit.Win32.Plite.pvf-81054d01f85edc1cfeee705064c4ce50a58d4f7b8434f06eae2516fe1a348b5d 2013-09-22 12:17:28 ....A 758476 Virusshare.00101/Rootkit.Win32.Plite.pvf-8109c6bbcb852f85f7ccdfd95d86802cf32d5823b552d6b87430472013fb26cc 2013-09-22 12:40:08 ....A 722928 Virusshare.00101/Rootkit.Win32.Plite.pvf-818d2361f48923f87b94543c5d02aa929a3d3251eb18544dab29d2e3fb0c864d 2013-09-22 12:18:20 ....A 728348 Virusshare.00101/Rootkit.Win32.Plite.pvf-81996916a5529b37448b1a7e597ffe7ee01be2f4b73f91b7340698130021636d 2013-09-22 12:37:48 ....A 768830 Virusshare.00101/Rootkit.Win32.Plite.pvf-831e04ac8b8805f74b09da79c42473ad30d30dcd14fc3e79861fabb77b8368cd 2013-09-22 12:35:48 ....A 758297 Virusshare.00101/Rootkit.Win32.Plite.pvf-834a87804b779544660dfa7035fa8249dca5e31aebb802f7fe139f9a96cbe62c 2013-09-22 12:10:20 ....A 740430 Virusshare.00101/Rootkit.Win32.Plite.pvf-836f6fd436c3e89ef38df1003277c25c2bbb89b12ae03ac5db3c6c140fc66698 2013-09-22 12:40:26 ....A 717661 Virusshare.00101/Rootkit.Win32.Plite.pvf-839f60855c4966bb5a22c59adbb48d974bc10c2aee3bf2759e9819f0387665de 2013-09-22 12:39:56 ....A 710428 Virusshare.00101/Rootkit.Win32.Plite.pvf-855124abca72c9f2faccf201a1f908e29e779e13cc572c9ea9d90a77c685feb1 2013-09-22 12:29:28 ....A 716833 Virusshare.00101/Rootkit.Win32.Plite.pvf-8801251f5d9b79474e8af56d53e3cd31b64203a59f10da187ccd961fb1ac26ba 2013-09-22 12:41:06 ....A 729300 Virusshare.00101/Rootkit.Win32.Plite.pvf-8b74c9fd6a6850b60b52e86f7c474931e5b8062c96169c57bb461fa393293daf 2013-09-22 12:26:38 ....A 731286 Virusshare.00101/Rootkit.Win32.Plite.pvf-920ba0e7cdccb9a06b5272c5389d0dbe342c90e1bd8b034b92fce5a6857d892d 2013-09-22 12:14:56 ....A 781442 Virusshare.00101/Rootkit.Win32.Plite.pvf-a37e0de614cbdc25f5ac7135b8e130e85a24905ba4a45f460fefd264c48dd364 2013-09-22 12:25:56 ....A 797814 Virusshare.00101/Rootkit.Win32.Plite.pvf-ad30a63a1e4476ee8286991cb915332896d8c0276243d12391a842fabd479678 2013-09-22 12:44:14 ....A 744318 Virusshare.00101/Rootkit.Win32.Plite.pvf-c2e09c016bf88085db5032dc2b4ba1cd4f0b49a8468aec33739d0c62970c7278 2013-09-22 12:29:18 ....A 818122 Virusshare.00101/Rootkit.Win32.Plite.pvf-c5a12599ca80dd49443542907e50f973db3d248c404f1d1dec9e155cee7c9af1 2013-09-22 12:49:24 ....A 680801 Virusshare.00101/Rootkit.Win32.Plite.pvf-c61f0e6e7f7b32f5a4bb1146e649581d717e62e649be00b2b67f8e7bb379f1cb 2013-09-22 12:48:24 ....A 799126 Virusshare.00101/Rootkit.Win32.Plite.pvf-c62292c308d0fdeb63c6fc17fbf57f6c260c4d0c5415cbed908c0cc1175986de 2013-09-22 12:42:16 ....A 757363 Virusshare.00101/Rootkit.Win32.Plite.pvf-c88712102ff379d8676b32d75dd7ae55ba2a5919a30cb8ed0d5f685afebba62a 2013-09-22 12:30:26 ....A 677214 Virusshare.00101/Rootkit.Win32.Plite.pvf-d949aef64f730e6a4b3b8a2b07e1f97da5361fbb5bd490ba486dcd67a1ae807b 2013-09-22 12:44:32 ....A 804266 Virusshare.00101/Rootkit.Win32.Plite.pvf-e0fa12dc8a772d6a602070cb419128af16dc9428a3994ef0f35e868f5e091617 2013-09-22 12:50:08 ....A 743317 Virusshare.00101/Rootkit.Win32.Plite.pvf-e63facb20a486f51030539381c92e3119fd5b1d43f3f1d84c24683313254265c 2013-09-22 12:10:16 ....A 822701 Virusshare.00101/Rootkit.Win32.Plite.pvf-e8cd4478f6b4a7a7e8b5ccf68810ce777d441454ca7e44387817ee6dfe0fee7e 2013-09-22 12:50:18 ....A 836776 Virusshare.00101/Rootkit.Win32.Plite.pvf-ee35a79a4f0926471efe984c4b732af3c07903d091fc20b89fa5347dcb856c73 2013-09-22 12:22:16 ....A 775747 Virusshare.00101/Rootkit.Win32.Plite.pvf-ee697bd40a622c20c136e51edc64f6508e50d72f22d8f37f67f2fefda83c4918 2013-09-22 12:38:34 ....A 756689 Virusshare.00101/Rootkit.Win32.Plite.pvf-ef5b0a44ec7cdf4cfbf39f46353ebb43b039ad2ec252f51df71cfd4ff450e5ca 2013-09-22 12:50:54 ....A 719159 Virusshare.00101/Rootkit.Win32.Plite.pvf-f0d6029816b99c7adee4b6e77752ea4fb320b09d6db490d31511294efab7975f 2013-09-22 12:13:56 ....A 665167 Virusshare.00101/Rootkit.Win32.Plite.pvf-f7a31bad4c55c33067b3c23157f9f120c716967a0b6bbfde87d789125d17c0dd 2013-09-22 12:22:34 ....A 140800 Virusshare.00101/Rootkit.Win32.Podnuha.eg-a6a15036639642c347c13678803edd66ee2ae88e7ec5828b16f4a0d32dd32a2a 2013-09-22 12:44:00 ....A 44032 Virusshare.00101/Rootkit.Win32.Qhost.ij-b6549328557cd4ecdb8fc6f9e4e1f3f1a0bc2cc762e4548725eccf040395c2f2 2013-09-22 11:44:48 ....A 28160 Virusshare.00101/Rootkit.Win32.Qhost.mg-5d72bd29ee41460ba0d7dc32a4576782c353f1e05a176db9a5571b4dcbd63ac3 2013-09-22 11:41:18 ....A 28160 Virusshare.00101/Rootkit.Win32.Qhost.mg-5f1dfaccf0a4cb698fc99176bd89764307cba0ac4146ee9098999d7e97f24ca4 2013-09-22 12:39:26 ....A 28160 Virusshare.00101/Rootkit.Win32.Qhost.mg-c83914daa192acfa143f9b9746c8ce6d62be86d871b6c9ee7756a4012a87f41a 2013-09-22 12:08:44 ....A 29568 Virusshare.00101/Rootkit.Win32.Ressdt.dhs-91eb3da4ab1dbdb4d5659e6443c5bd0607e19ad5a317a804a049f183be24330c 2013-09-22 11:51:54 ....A 69632 Virusshare.00101/Rootkit.Win32.Ressdt.hd-9afe5641103b1be02c939a61a55da1696f8d47c60f7dda030898b411b4266166 2013-09-22 12:15:30 ....A 56320 Virusshare.00101/Rootkit.Win32.Ressdt.hd-aaad5278cfa077b08a9b700232a9920d06412986746d079398ec02349ab4f3aa 2013-09-22 12:24:44 ....A 154433 Virusshare.00101/Rootkit.Win32.Ressdt.hd-ca75936a0e5332b2a6a21c1cd5b2d6cc09e2bfba6e32fc730cc1c45268fa2e9d 2013-09-22 12:44:26 ....A 93696 Virusshare.00101/Rootkit.Win32.Ressdt.hd-e9c80ab00e4d046c9699bdbd2de5571ee7b2b2a48654006bfa9cb4733df654a6 2013-09-22 12:23:52 ....A 102975 Virusshare.00101/Rootkit.Win32.Ressdt.pes-7a9c22036b746e546f389890a8ba2f66d39ecff5af3b7d8b5ae19eb1df553e54 2013-09-22 12:25:56 ....A 13711 Virusshare.00101/Rootkit.Win32.Ressdt.pju-80243d645fa68d84add52a52bf8117d11ba25a2023384c8eff18d94e37c5be4d 2013-09-22 12:14:36 ....A 62976 Virusshare.00101/Rootkit.Win32.Ressdt.puw-594d3ca2e779b1ec285b600fc5b974aeb5e7993eff5e51344354456d84916e4b 2013-09-22 12:01:08 ....A 164055 Virusshare.00101/Rootkit.Win32.Small.ae-9867d24ec2460b2b61e6534c4f48c7481625d98d477bc2ceb3759532c86c9880 2013-09-22 11:55:00 ....A 164055 Virusshare.00101/Rootkit.Win32.Small.ae-d54e55841cb92aecf2dcdb1cf998c88ad6d4f84d483b07e6a36572876e7d4ed6 2013-09-22 12:17:32 ....A 243712 Virusshare.00101/Rootkit.Win32.Small.aoo-5c33f3e1cdf7291360c532b5086d2bafa565ccb1f975983e93c62e403b948fca 2013-09-22 12:20:54 ....A 172032 Virusshare.00101/Rootkit.Win32.Small.aoo-c8622b5f3aeec214a6b7d470aeaf72b18b6c56b3d98781bc107bf9e38743666d 2013-09-22 12:03:02 ....A 73234 Virusshare.00101/Rootkit.Win32.Small.blb-5b9fbde7d546396470e7906cc4d900d2d9252e9310e6252d10c399721f9e072e 2013-09-22 12:04:18 ....A 13056 Virusshare.00101/Rootkit.Win32.Small.bsa-e0fddf8d23e14381fb6d8e57f4dcefe9579d913799d887e38a4e6729255ee4ee 2013-09-22 12:18:08 ....A 3712 Virusshare.00101/Rootkit.Win32.Small.sfn-5ee94367484b241bd50679dd125323762c8d03838be5a209845f8f4146e41999 2013-09-22 12:20:40 ....A 3712 Virusshare.00101/Rootkit.Win32.Small.sfn-9767043ca1af0ce78bdeb2816b0cf8d079ff2b54030bcb2033e5cdfdad7dd2fd 2013-09-22 12:18:30 ....A 3712 Virusshare.00101/Rootkit.Win32.Small.sfn-a0575fc618e78d2ec9dc026318bce751662f518c2c6756f22523832b688420a3 2013-09-22 12:05:56 ....A 3712 Virusshare.00101/Rootkit.Win32.Small.sfn-c279494cc55700eb65fe0066e601c87c276a9a1292790720ac4de161baaefc1c 2013-09-22 11:52:08 ....A 3712 Virusshare.00101/Rootkit.Win32.Small.sfn-d9d3c63a36bd311ee57852db8396960e1c5e2e85f4b509b2ea846c36b5fb4c79 2013-09-22 11:41:28 ....A 13312 Virusshare.00101/Rootkit.Win32.Small.sft-a72e3bdd2e499253297e6fa269ed4fc02d410e26e9890b932579765a1ff7025f 2013-09-22 12:37:28 ....A 13312 Virusshare.00101/Rootkit.Win32.Small.sft-b0525b36f7ea4d667c24672f31c182bdec772d6462fd211f25848ac612c031fc 2013-09-22 12:17:22 ....A 13312 Virusshare.00101/Rootkit.Win32.Small.sft-c29de16b667f8389e48aeb2e445d0f19029e4c6081013dc859a02245eb035366 2013-09-22 11:59:12 ....A 13312 Virusshare.00101/Rootkit.Win32.Small.sft-fe5e6edf627526a9d58661f596160507ab40c244605353aedac5ff018313c651 2013-09-22 12:01:54 ....A 3840 Virusshare.00101/Rootkit.Win32.Small.vvf-652174ef2f366cea80266c08b0bf806ed1805a1849fbe1ef72aa67710a2f4047 2013-09-22 11:42:36 ....A 3840 Virusshare.00101/Rootkit.Win32.Small.vvf-9094d06224ebde9a1c7a5f4437d3dd690f6d3028bc37a4f34c90e54f8a3852e2 2013-09-22 12:11:24 ....A 3840 Virusshare.00101/Rootkit.Win32.Small.vvf-95104d97b720c7fa2da8bd4c96627c3db6f660ce1851c4e5b0cb77ba824bfb41 2013-09-22 12:14:50 ....A 3840 Virusshare.00101/Rootkit.Win32.Small.vvf-9afea089e79c17628bfb1a6cb5c76c9713b870fc74c9dee4252acc4b9d1aca0b 2013-09-22 12:24:02 ....A 7812 Virusshare.00101/Rootkit.Win32.Small.ws-d3785aa9aa13023f8a1e37c03bdc977c4de34928b2f0945e3c6c23b5aa51625a 2013-09-22 11:45:14 ....A 43520 Virusshare.00101/Rootkit.Win32.TDSS.br-8a47c2ecdb16d985b2dda40e59da5aa7cc43f245ad54c5abaaf3a6563ebd8e7b 2013-09-22 12:48:56 ....A 3142 Virusshare.00101/Rootkit.Win32.TDSS.gq-ec14033594365c9530908c24ec2b2654632921ae9c02fd946feac60d23c661e3 2013-09-22 12:24:14 ....A 117394 Virusshare.00101/Rootkit.Win32.TDSS.ngg-a9946d3efd1624991c2bafee360f263f0adcb5d76e79d4a045245aac629faf7b 2013-09-22 12:22:12 ....A 78464 Virusshare.00101/Rootkit.Win32.Tent.cjt-a0b151435f26f53966723f96e590ec8a97b79723f249b4f140d9526e93d38e77 2013-09-22 12:17:26 ....A 72704 Virusshare.00101/Rootkit.Win32.Tent.peg-6ae9c4ab8a01874139f6293b7c2bc239111872ba8de2ab343c591e34339fc74e 2013-09-22 12:00:56 ....A 72704 Virusshare.00101/Rootkit.Win32.Tent.peg-81fc114c2c5176341f9c24ceb917f60768a4be607fbdeb9a514b993597d43771 2013-09-22 12:24:00 ....A 356714 Virusshare.00101/Rootkit.Win32.ZXShell.o-414da69c4d8948584908d8635cb6db48c7d3ef8c1ab38d80b7453729413feaed 2013-09-22 12:02:38 ....A 84408 Virusshare.00101/Rootkit.Win64.Necurs.f-92161eb554996ef3999709a17496b09dfb54fd704b1f7d28f94e3942673f9a80 2013-09-22 12:21:34 ....A 7765 Virusshare.00101/SMS-Flooder.J2ME.Rebrew.a-8486b6d5bd825b3da2fec65be07cb6d5fb2676b36db5967ed0a11170fe25e8d3 2013-09-22 12:22:22 ....A 653312 Virusshare.00101/SMS-Flooder.Win32.Bomber.u-b885907ce3635380f79edc8dc0de1f8de996e96c84c34d5886365c8e3fa467f2 2013-09-22 12:40:38 ....A 58368 Virusshare.00101/Trojan-Banker.Win32.Agent.jew-7be1853ff3806e31a330afb51b1a0492c1823d73a447f69e7bb360a67f5ff8a8 2013-09-22 12:33:36 ....A 6341744 Virusshare.00101/Trojan-Banker.Win32.Agent.wyw-1daa6a7581b53b6d0a56df5f4ec7d5e903561f6e2a0237ebd0cd248c0a5519c9 2013-09-22 12:15:42 ....A 3641132 Virusshare.00101/Trojan-Banker.Win32.Agent.wyw-aa02319053dee18e57b944aaa398d81b31161ce930c0e6bb1ba9257a59810221 2013-09-22 12:43:50 ....A 377856 Virusshare.00101/Trojan-Banker.Win32.Banbra.amdu-819c8dc8c56e5c10384cf5045ee4474982993f329dd5a56e120ebf3dcb144ff2 2013-09-22 11:53:54 ....A 1868322 Virusshare.00101/Trojan-Banker.Win32.Banbra.aowv-768bc8d7cdd5a73dc810f7ebfc57bc3f871218e62f0849609d8e1def14b1cfab 2013-09-22 12:23:36 ....A 67840 Virusshare.00101/Trojan-Banker.Win32.Banbra.aqdg-96ed9280acc5432e36911b850567b8f59bca7fc00309d82a5127fabbd2062c68 2013-09-22 12:49:48 ....A 315904 Virusshare.00101/Trojan-Banker.Win32.Banbra.aqtd-9011329131c82ca68045e96d3629f9935a6c7dc8d26f25b6a5f7b0604abd4b56 2013-09-22 12:50:56 ....A 3190784 Virusshare.00101/Trojan-Banker.Win32.Banbra.arej-d07d8e15e3b8f93a4891752985802462c1f6ed7217dba268d1c7e0817e5f9655 2013-09-22 12:37:30 ....A 118272 Virusshare.00101/Trojan-Banker.Win32.Banbra.autg-5e09f71e8a673044dc166ef15b03abb5ecb6f7324ebf4925fd7a410738ede5a3 2013-09-22 11:42:38 ....A 29184 Virusshare.00101/Trojan-Banker.Win32.Banbra.auue-e5e39983f17e9c71f55badb9a1f7c841c8d711912294ca3aaaa033e3259944b1 2013-09-22 12:03:16 ....A 933888 Virusshare.00101/Trojan-Banker.Win32.Banbra.avfi-92343ebc9f9fa994eeebcddc768b55fa76b4763d74d612ad36d5be5380dbeab8 2013-09-22 12:13:10 ....A 366543 Virusshare.00101/Trojan-Banker.Win32.Banbra.aznw-09af0db996311334dfd8f58044c3a1bfd54789d10b4f400c69d6684e5c6d70ae 2013-09-22 11:51:48 ....A 501760 Virusshare.00101/Trojan-Banker.Win32.Banbra.azzp-7501ebc03d0fb19d2142c8197dbd22ef4aa819d6780ddee97ed3bb00ac8f6650 2013-09-22 11:59:30 ....A 511548 Virusshare.00101/Trojan-Banker.Win32.Banbra.baae-c4a57ca5dacebed9719dc2ade0cd37a464b55bb6d607f6da3cc6d9b31c3c82bd 2013-09-22 12:00:20 ....A 2666496 Virusshare.00101/Trojan-Banker.Win32.Banbra.baob-3febbcd913dd61009f7b6ff8a34f21bf1172c123dbc4266fca0bd79b0b7978f0 2013-09-22 12:19:32 ....A 430129 Virusshare.00101/Trojan-Banker.Win32.Banbra.jc-784880504fd516d9e44ed88d797bb2ada41c77a525fe1a363009a576fcced25e 2013-09-22 12:28:14 ....A 3235080 Virusshare.00101/Trojan-Banker.Win32.Banbra.wpwm-622a22e0767627a79b6903e789f8f60c69f9195323ca42dd41413ed586db684d 2013-09-22 12:42:10 ....A 475648 Virusshare.00101/Trojan-Banker.Win32.Banbra.xhs-a2b7839091e3c8a13e2653dc4f9f40c99a2a886887478dd6b3408f6fe1eb27be 2013-09-22 12:16:44 ....A 1472 Virusshare.00101/Trojan-Banker.Win32.Bancos.dum-e84d55d55cae07794a71f3f66061d82ed3ae9d6ab3027f95a91830889fa5bf15 2013-09-22 12:17:10 ....A 122880 Virusshare.00101/Trojan-Banker.Win32.Bancos.ha-ffdc71e4d1a3bee201d8eadba21299aee885bba9c8eb919fc319c31630f366bf 2013-09-22 12:04:30 ....A 70030 Virusshare.00101/Trojan-Banker.Win32.Bancos.nr-e18533a988a7addc03a3441c7a5c20349b4580fb42bbbd0e13c01345255c4e2e 2013-09-22 12:41:10 ....A 303104 Virusshare.00101/Trojan-Banker.Win32.Bancos.svb-54228bd624123f5890c7685e0688059fa788e4b2ea15978f48ad2f06c6020a92 2013-09-22 12:49:40 ....A 143872 Virusshare.00101/Trojan-Banker.Win32.Bancos.u-8245f8721206a8f95dcd6063cb8b77bc81a9815cf1d9b98d642b89e297e07f0a 2013-09-22 12:03:46 ....A 133632 Virusshare.00101/Trojan-Banker.Win32.Bancos.u-8ed0c4046216867ff28c19107cff8d513e54d000d6676661a4bed2d09c4f0f6b 2013-09-22 12:48:00 ....A 147456 Virusshare.00101/Trojan-Banker.Win32.Bancos.uyk-decd98a6182f562b76e46fcd82b021f36469e54e2d874d0f44c15b0134b86bbe 2013-09-22 12:30:42 ....A 303104 Virusshare.00101/Trojan-Banker.Win32.Bancos.vant-c8e0d966620e962d76f9e6ad076961b8fbeea5f98fcc5660992c081202407ad1 2013-09-22 12:03:44 ....A 555008 Virusshare.00101/Trojan-Banker.Win32.Bancos.vdvt-d74ea50acca4db4a0157722d8d9d65bb8400446582d18af9df600a4e40a3a976 2013-09-22 12:47:46 ....A 211968 Virusshare.00101/Trojan-Banker.Win32.Banker.acdg-7719fd9ed691471b24e98fee8e20d43c3a5ee495be25a892eb92d66129106f20 2013-09-22 12:38:44 ....A 188416 Virusshare.00101/Trojan-Banker.Win32.Banker.aft-5326bf05b2fca6f1737e4e33805401cdabddf7937661e502880e480443d97af9 2013-09-22 12:31:42 ....A 733457 Virusshare.00101/Trojan-Banker.Win32.Banker.axo-ced2cdf4bac8facb35490e0f9bb2826df05ed3c648d4b826d0adc4a37d104f68 2013-09-22 12:37:38 ....A 4204032 Virusshare.00101/Trojan-Banker.Win32.Banker.bgne-a7ca20ab4b657ff7b8a4a7462983c7447d5a402e1a483c1fb3c15d84437052e8 2013-09-22 12:18:20 ....A 956416 Virusshare.00101/Trojan-Banker.Win32.Banker.boik-9730de58005102ec9fac50662548e3bca148772c23bc3935383e86749cf9ab7e 2013-09-22 12:22:24 ....A 1598976 Virusshare.00101/Trojan-Banker.Win32.Banker.bpak-b7dff334e9c8977a4239b42c60c8837aeb21d277310255ea3bd080b37c18e75c 2013-09-22 11:42:36 ....A 1097992 Virusshare.00101/Trojan-Banker.Win32.Banker.bphd-31ee234806f7569178905464a393d3b8244e2550ca97c0faf8ed3f7b644fcf1b 2013-09-22 12:45:42 ....A 599073 Virusshare.00101/Trojan-Banker.Win32.Banker.em-252fa7fae45cca32536a261284d87d1a777eca996c110220c66beba765385b38 2013-09-22 12:35:06 ....A 672140 Virusshare.00101/Trojan-Banker.Win32.Banker.hqj-bd641177053cde0333eb402717762a47ca9f90378e222c7c841e550eb3b9b4c3 2013-09-22 12:06:38 ....A 1293560 Virusshare.00101/Trojan-Banker.Win32.Banker.hyw-cd824cd75f7335eb12286f85957f4b30e4eab374b1af6f0c16d1d53fdc6ec0cd 2013-09-22 12:40:22 ....A 506696 Virusshare.00101/Trojan-Banker.Win32.Banker.qt-966b7f2a0d4a0e0cecdc89029823b8b2062ab57250cf57e194102faedf09489a 2013-09-22 11:50:16 ....A 1046016 Virusshare.00101/Trojan-Banker.Win32.Banker.srax-e83ea8bddad42d3d3e222c286c59bd4d172acfde6f5c70b48dc0bbbecb3a30cb 2013-09-22 12:17:52 ....A 861696 Virusshare.00101/Trojan-Banker.Win32.Banker.stzu-c9aeeb261e37b66281bab993dd1194d251c73f50945dec662259dfedadeca627 2013-09-22 12:46:32 ....A 3164672 Virusshare.00101/Trojan-Banker.Win32.Banker.tfhb-a5a19c40e8bc95526148faefdd5216327e33b827766afe3fa56080aa487c5145 2013-09-22 12:27:50 ....A 40448 Virusshare.00101/Trojan-Banker.Win32.Banker.tnra-2052844fd5975eb71dba334e351411855117493d894741b30e91025ebfaa0d3b 2013-09-22 12:39:38 ....A 703952 Virusshare.00101/Trojan-Banker.Win32.Banker.xbqqc-fc97022b6ad1036245a90bd4b4b6de48919677d6b21b0953bd0569db82240869 2013-09-22 11:39:50 ....A 2193364 Virusshare.00101/Trojan-Banker.Win32.Banker.xbrtm-e67a48c97160f29534449934fd11ef2d683ecae7f8b133b942a1ba1388b1bc5e 2013-09-22 11:48:30 ....A 1225728 Virusshare.00101/Trojan-Banker.Win32.Banker.xbrts-8fafad791703893e41edad339f7990e0a39b7a797479865a9a442ab5b11bd361 2013-09-22 12:48:28 ....A 229376 Virusshare.00101/Trojan-Banker.Win32.Banker2.aez-9188370f1010e8db2fa17362eed6decae064dedc18324b9085e402c97bb30f15 2013-09-22 11:58:48 ....A 444478 Virusshare.00101/Trojan-Banker.Win32.Banker2.bxf-900bbf1fd1b3584b983d16fc578a1d7d4173e3e08df2b2601cc1cc27a8da94d6 2013-09-22 11:47:12 ....A 5666 Virusshare.00101/Trojan-Banker.Win32.Banker2.cil-c55d23a5cebed752f9222432949aa24fea0d0847a886488831249e1fb3689e4b 2013-09-22 11:45:20 ....A 152576 Virusshare.00101/Trojan-Banker.Win32.Banker2.to-c3d51415c650e4d1eb8c91f5c97786e1c39b65e7d5910928c31d85a2bdc7976b 2013-09-22 12:26:46 ....A 736768 Virusshare.00101/Trojan-Banker.Win32.Banz.pwo-8400106585e239debf5fb963ae955c29b44e702d73635e559dabe089e48dabaf 2013-09-22 12:06:06 ....A 347728 Virusshare.00101/Trojan-Banker.Win32.BestaFera.akw-6ee31068f73b0c9f409a31d232c1e0a5baec3f7e18f5efa761601d1844be7887 2013-09-22 12:22:02 ....A 406528 Virusshare.00101/Trojan-Banker.Win32.BestaFera.aoty-98909ce0777b3376681c52426366dc8657f0a5f62a6eb3c97e2cfccc368bce3e 2013-09-22 11:40:20 ....A 412672 Virusshare.00101/Trojan-Banker.Win32.BestaFera.apbl-a49421ff7b8cbc545b1374575aabc90610747bad7090b5868baf9dc8652e8498 2013-09-22 11:36:10 ....A 870609 Virusshare.00101/Trojan-Banker.Win32.BestaFera.bdm-55f7c057abee17b29c48417bf4919c187ce1b8a2e00b184491ab29b207517ca8 2013-09-22 12:05:18 ....A 780954 Virusshare.00101/Trojan-Banker.Win32.BestaFera.grj-5c41ece25160bd3dd130ecd7e15dbf5550803ae4457b88807e9f45c0f066a0c0 2013-09-22 12:47:22 ....A 646515 Virusshare.00101/Trojan-Banker.Win32.BestaFera.jhq-1383115374036bd34a9990a48ad52437e289525441f0550effe5cc4a37fdd611 2013-09-22 12:38:04 ....A 1054435 Virusshare.00101/Trojan-Banker.Win32.BestaFera.jhq-90bc526dd37f340553eafee8a9191eba2db3abaebd6d936333df7319b07ece3c 2013-09-22 12:19:32 ....A 210944 Virusshare.00101/Trojan-Banker.Win32.BestaFera.mmt-a3468935be9921daf098ecdfd98591baa8b99df570d10a5440a2f3d6129ca7df 2013-09-22 11:40:02 ....A 2097152 Virusshare.00101/Trojan-Banker.Win32.BestaFera.mte-f86877873e45de0ebd881163ae989bee8374ac6bbbd7bfe54fcc295d97568afc 2013-09-22 11:51:54 ....A 377856 Virusshare.00101/Trojan-Banker.Win32.BestaFera.nw-c5f076f0281425361aa3a67ee3ac2dd9beac4eca2a9d55574019f4453805fd5b 2013-09-22 12:22:30 ....A 526848 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ooo-ba8b751282de953affa6dfcc7e9d7bc28410516762ab30974d221f5491d205f3 2013-09-22 12:42:40 ....A 684492 Virusshare.00101/Trojan-Banker.Win32.BestaFera.osv-a47eeb5b3b9981878c275ed2ddd8e652693da48b6a16a4cd562cc9d35994461e 2013-09-22 12:37:40 ....A 323183 Virusshare.00101/Trojan-Banker.Win32.BestaFera.oti-c838cee45de85b90478e23adfb2dce067d629556ce5db134dc50b60e28589d9f 2013-09-22 12:48:12 ....A 519148 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-033051ca6ecb24708d1963d0d7fd6900ec98e4498f4cf54adcd4970e8768192d 2013-09-22 11:46:52 ....A 2364336 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-25cd82a9eab0c78d58e7ac2f5d60bbfc75d1f9be131eb4d7af9a6b3be8539c4f 2013-09-22 12:30:02 ....A 1634684 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-2e597b58d1074f3d170a6d5320da9b4225bfadebd6aaf62668d2bfd338b2083d 2013-09-22 11:35:36 ....A 839874 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-3516433496243fe5b45114d2babe982c619ffb5916a6ec89c419e8dbcc7a827a 2013-09-22 11:41:42 ....A 1966736 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-566de7be9a2c6b1a37eb7121fef980bb77971cf28c5e1615bb2ec1211f9e08a3 2013-09-22 11:42:46 ....A 1795196 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-5ffd796f4d3de75673d5651544735f09d432afddf3fd9d2c9ce21e1984673070 2013-09-22 12:10:20 ....A 768328 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pad-b9e142c826c891186400cd68f22c1f5900bcf589cd0cdb451a5b17c6a632b4a2 2013-09-22 12:44:00 ....A 2035712 Virusshare.00101/Trojan-Banker.Win32.BestaFera.pij-8046af948c39b04f81d4c36072b6abd50d2c0a0c638550af87fd7032ceee2f71 2013-09-22 12:03:30 ....A 9769064 Virusshare.00101/Trojan-Banker.Win32.BestaFera.rqx-2fb90619a056c0130c2cc640996c342abf0fa4c76f833f314950ae3078ff17c4 2013-09-22 12:05:36 ....A 2395147 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-0ffd9dd554352d2035cc334b8183910e0cc9ed4e2dc1988610961cd860155128 2013-09-22 11:36:34 ....A 1840281 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-4388434d8a46841818295596a66147e8158a5f1052873e1b3b218e6c0c611b51 2013-09-22 11:41:22 ....A 3565544 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-5632230c0bd89b5af148698612dfe1028a083522a0a01e80671a9c32e35c450f 2013-09-22 12:09:06 ....A 2679314 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-6b7d8af4eb2e7d7e8abff2a58560ee921564462b308940a11b0e60e0aad51660 2013-09-22 12:15:48 ....A 3117260 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-77f1c8ae0647cc80458be790ebba19df6df10eb3ce73b79a0dd80caab8d5df2a 2013-09-22 11:44:44 ....A 754366 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-7a121a43e5385dea9ae3c31b67fc4c3d8bd0c8d6c1b76ee18a4d3dc464d811b3 2013-09-22 12:20:10 ....A 2370394 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-7fe320ffa9581de8f747237cfa582527cd0d8593e934dd05bed55fcd45648c1f 2013-09-22 11:43:30 ....A 3004480 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-8340534da5b235817be54e8eaa680dac914311b8e1384608d9940de21e9bb6c1 2013-09-22 12:06:28 ....A 1503336 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-8d17d8506e377dddebb9e453e9d8338fc2c929bb22ec49dda2a2c15c4f30f002 2013-09-22 12:09:38 ....A 3379337 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-a623d27c136184312ca39577f62ffc93fece818320b4243b19f8cf95c40067ad 2013-09-22 12:11:44 ....A 4040440 Virusshare.00101/Trojan-Banker.Win32.BestaFera.ryr-c0ec3527091a0ce026aa8420290759372bf24a915cd6f30d9d12a63c10567ecb 2013-09-22 11:47:36 ....A 5952840 Virusshare.00101/Trojan-Banker.Win32.BestaFera.sfi-23105b9a91d6d44a3ec2ff6efb90cd6f49dab4e502236946b8cbff7b2b9a08cb 2013-09-22 11:58:28 ....A 852416 Virusshare.00101/Trojan-Banker.Win32.BestaFera.tvu-c27c8b798511d4092599693ebfa579b34d8922c83f0d6542ce95fabf368c5460 2013-09-22 11:55:46 ....A 2284466 Virusshare.00101/Trojan-Banker.Win32.BestaFera.tze-24b1d958c452a7ad596ee4635c66bbd8feadf822374bc9efaa90b541326aba0b 2013-09-22 12:18:28 ....A 84708 Virusshare.00101/Trojan-Banker.Win32.ChePro.aiy-6cfc5a981eabd28433fd64a120e11716c8a929f1a56678d8537c3e3e348f0c58 2013-09-22 11:38:46 ....A 411062 Virusshare.00101/Trojan-Banker.Win32.ChePro.ajh-cd4dd1f357baf9df66318819c37ea59ddc3fc73429935f443abae7233a4e09f8 2013-09-22 11:47:12 ....A 115046 Virusshare.00101/Trojan-Banker.Win32.ChePro.ajj-e16bfdf8544e81f8ec01a55387bbb197c0f5bf804d523fc4b677af36b3e8c4aa 2013-09-22 11:54:00 ....A 82531 Virusshare.00101/Trojan-Banker.Win32.ChePro.ajl-07261a3ad7697c42aec4c62b54f62c7674aac6b310daccaaca1cf7877f8d6497 2013-09-22 12:29:28 ....A 782336 Virusshare.00101/Trojan-Banker.Win32.ChePro.dgo-a4d73e3fc96a8147401503ce92c8cb9eaa7927bfcdd86fd4b3f315ea47b964a3 2013-09-22 12:22:18 ....A 234547 Virusshare.00101/Trojan-Banker.Win32.ChePro.dgo-caa3d13d633b9c72cc9ac210bcfaff1037ea3a022589736d28766cb5f739aa56 2013-09-22 12:35:14 ....A 1732149 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-1d4d395dc2c90d8b49177d95fa33527ea47dec9a891823b51c4703eb87a80aee 2013-09-22 11:41:46 ....A 2032884 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-2fe53afc4bcef28833edbfad5fb8658b4cc4ea55358b563a6162432c1bc86064 2013-09-22 11:48:32 ....A 448847 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-33de72e577dad2b93f1f3118a1b4d6a6567333a182e6c13f78f42f950514a56b 2013-09-22 11:48:30 ....A 722432 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-39675fae11eb12258b68a1148a159cc9aa8d8e47b4b76d2ebe5f15e3d699f108 2013-09-22 12:18:50 ....A 520650 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-4313a1e84d4c99f7dfcea2752cbae23edcbe9a3c4a013d70fd6d96b97a42b7c1 2013-09-22 11:57:22 ....A 449266 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-59a3d988cdcaca9328e165b33a17a41da1c73e7226ed8de63455bcf0923ee045 2013-09-22 12:49:06 ....A 187392 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-59af2e3042e6a5be177c271fe6b3fc2131f04ea8832357a644db6226732eddab 2013-09-22 12:48:48 ....A 449229 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-5c0b0d36e8a0ed966e01a1e87e2496253eefa3f95a1d3456a0cf3087ffe859dc 2013-09-22 11:39:56 ....A 641584 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-5dbcd25bb144253e8972aeb0904fbb5fb80b4c83e3b8dcdca5705afa21dc4930 2013-09-22 11:45:36 ....A 1667472 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-5fb0f6f90abb77282ce07aaac82c9ace1843a86a0d6ba1bcdf24d4df9b8800de 2013-09-22 12:18:00 ....A 214392 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-6022e651f6e1eb8aa1f1b3c37db5bedbfd61ee9acf8ee59f009c19f0abbceab2 2013-09-22 12:30:16 ....A 176128 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-665c3764cba741d1ea78958d12f3df1028e68d7e1eb21d386fd58a989088be0b 2013-09-22 12:22:36 ....A 211753 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-6b1b39b6e5c61303c0ddf90c70cec28041b9b00d12252ee055255285237291c7 2013-09-22 11:37:18 ....A 211744 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-6fa072e1bbd13958a3901a59d9da4a8f73c0ef8eec4ab4425b106b0afea928c8 2013-09-22 11:51:50 ....A 392192 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-74c9ac412e8cee50197e3a294b01eb53bf74d8c4a947fea672d5c520cd47d4c6 2013-09-22 12:11:48 ....A 343231 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-75c1f723edd9bbfaa206ce504c6e7c487e2a5628636d49572e252758358c6c77 2013-09-22 11:37:50 ....A 211745 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-793cedea02b12356e9dd8793905c2ba09f11068d894d78a3e02a3fa692c36a1a 2013-09-22 12:25:18 ....A 107604 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-7db925b93c563a3cb9b603ef0cc1b03c1f80929d8338fce51300fbb0633ceffb 2013-09-22 11:54:30 ....A 116310 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-83cb73de5bdac4d8abb640b6206e06964cdb3bb1ae2fc9b01ca63ddf213dddc0 2013-09-22 12:22:56 ....A 151573 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-85b7f495c65d6d2ecf6362a587fd9e4276dd17c68dd389de8497612c83fb304b 2013-09-22 12:15:42 ....A 449250 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-897b9b767f4321672f745fc566f9164d89cb8eb4512615cba4a13a852464764b 2013-09-22 12:41:22 ....A 116324 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-8981a9ac1019590c249eef37483876162ac95017347206a759e194a6f995726a 2013-09-22 12:32:16 ....A 189451 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-89fda983312fbcb37933e58565e98a4bbcd0ea0472cda2498fe54b160a90dc8e 2013-09-22 12:10:36 ....A 197263 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-8bcc6192bcb406a266aca572934612c8be4053ff14477b7b2ce18377bd7edde9 2013-09-22 12:17:34 ....A 25600 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-9030b7862532d7f8d0b6abbafd74eac2a7661d0c5752c55fefc37d4b32ccac2b 2013-09-22 12:26:10 ....A 211756 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-91308ae764ff86e160175b4e9d6302e3675a484f8f722fe4c69f0299e92ce12a 2013-09-22 12:32:38 ....A 97176 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-9598e1461defe1d5d4b10efcc1bf3ac170ac25fb37f1cc1e2611848c8e4a1913 2013-09-22 12:46:28 ....A 1698532 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-97bde85d65876fcf5af42c3b6b8cc9022448353b96e95ee3672aca776d6105f9 2013-09-22 12:47:34 ....A 202251 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-9923ced2c2075aa69ca4dcea6a49d8dcee810d68232e3d6ad065c4b4cf809a43 2013-09-22 11:41:00 ....A 71168 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-99bd67d5891cdac55231ccab0429c103b35380679f8b4a517262651760653c63 2013-09-22 11:50:08 ....A 345240 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-9ace9f0a8e95fb319aef48590ff04994365eb8606c3a2d709507b3bb2c71a46b 2013-09-22 12:09:20 ....A 450640 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-9d55d49c10c7e5b8fe7f16f6afe2d0fafc24c11350b5d54468e4432163e351a1 2013-09-22 12:33:30 ....A 118784 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-9f7773f9505f7cda08139d0963dd7737659ce1252ea58f106a077447f49d1a85 2013-09-22 12:45:32 ....A 898560 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a0ad04cb061dcdaa59a4313cda635a21cd2a383989d2f028218fc6b44ceb54de 2013-09-22 12:07:12 ....A 898560 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a197d83a25ec38d62ec0f7370b12a0092440d4c8be89a30ca20011bb136679ff 2013-09-22 11:43:20 ....A 211735 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a215b97cfed6aaef47aa0170b5e9d9abd02af3c1789e788d9200755d1a617077 2013-09-22 12:27:56 ....A 202251 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a610298ac9fa439627bdbe34c7b3d615994643fd2179e14a4ff5be665bf01255 2013-09-22 12:01:16 ....A 722432 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a7081ecad2c9e86df8c186d6d40bd7aea51209e12af08fd4fadb0a01c19b1428 2013-09-22 12:13:54 ....A 991232 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a76379ab6149ce1132e7a5e14f0ffabe26892dc4de3146ce9471bd0676c76747 2013-09-22 12:24:22 ....A 84500 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-a8401d00d5afbe2664192bcaa489812f9efe732db4e1565ce7f26deb873c5e4e 2013-09-22 12:16:00 ....A 102951 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-aa197d9e2bd575716d09a07377d2053c042600c1b0b4109dc088a9091f1ea49f 2013-09-22 11:36:12 ....A 112807 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-ab5080477410d57acdd840f7c0a361008fd7ba0333f3eeb8fbb20feaced716c6 2013-09-22 12:28:36 ....A 417792 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-ae96ebd387a3fe69f1f77d6b2e1764584fe7e9491ebbb9b22dcaef36fdeed958 2013-09-22 12:37:46 ....A 750430 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-af4ed51a4a646f85f92c249e8a4ff0358cf3f4de484f9bac2e19d43b1fcc26a2 2013-09-22 11:47:20 ....A 674304 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-b1a23d54e8afed8ca305c268517702b47222d15b774fdac45d14c343f68bf8cf 2013-09-22 12:26:48 ....A 635904 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-b3b968ab0cc837cb8902e5efe4ec75105a78d288b9b8b9fb7e1b426f52e00970 2013-09-22 11:47:20 ....A 211771 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-b5846495a04b7aec18eba21c1158270a5120cfbfd22c7194044eb522499752a9 2013-09-22 12:45:04 ....A 192000 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-b673e4340a52b7126f409b0014a5642b797ff29e62e0acfde392908b3bdfcb61 2013-09-22 12:02:56 ....A 838656 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-c111b60a25009bbd32efe6ba1913ea6b1f5eb74c5f878dd49c92c3c33fb6439d 2013-09-22 11:42:38 ....A 2089076 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-c410785c2857c8ce8300f97758be79e236e120eb04cf1e6eff3817c3bf7b4a52 2013-09-22 11:57:22 ....A 255278 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-c6362281700deb29e6bb338841963e57b79ada92c6f865e7695f0ba7f8915274 2013-09-22 11:39:26 ....A 218624 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-ce3e0324d6d800a3902e59d3c1d5850bb06f22f61c2abde13e9a6ac9bd4c8be4 2013-09-22 12:19:28 ....A 125154 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-ce928cd775ff95ed68067783174e245d420fd322d410ab1762f19db2560a5939 2013-09-22 12:24:34 ....A 188416 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-d1c72bbb1bad1af9b29d8d2aca783249a128472d56c908dd636f89792306168e 2013-09-22 12:14:06 ....A 246784 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-d973db615920d1ba63d512a1e552f9ae493c524acd0b056134e1f20bf22f19c6 2013-09-22 11:39:52 ....A 430080 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-e2b66d5b033c18135e1b21eeaad7ee9095568cab2300f7b52895c9fc46313e27 2013-09-22 12:14:36 ....A 211731 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-e9bfdd353bccfc410d27684837f54a162a1c3134d78c1d135b85ded39749229d 2013-09-22 12:23:54 ....A 463360 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-f13e8c070603e31f4de49cd1c815c6e75596a45774121d41783e9659ccdc90fb 2013-09-22 12:08:16 ....A 183483 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-f4efad6ebd11df4a4b446b05141a2c19dfcfe58a2d6088b5656510a810e0c9db 2013-09-22 12:14:34 ....A 165376 Virusshare.00101/Trojan-Banker.Win32.ChePro.ink-fcace5312fa1acb80d9937b91d7de9d82b3b447cccf76b1503c5394945cc6e2f 2013-09-22 11:45:10 ....A 116743 Virusshare.00101/Trojan-Banker.Win32.ChePro.mjcz-6d0169038491e779f678dfb755d4a34de1a88146ca9205097e61708e56f4b8c4 2013-09-22 12:16:08 ....A 199019 Virusshare.00101/Trojan-Banker.Win32.ChePro.ndpo-af30233a736dc7987e4bc4aa06d9340a1d417374b9cca418241e835031ed93a5 2013-09-22 12:10:14 ....A 443764 Virusshare.00101/Trojan-Banker.Win32.ChePro.nfvv-65aa65bef23c674b3bc610d5221568bfcf146b4b026d9dccf0718f78991c8c74 2013-09-22 12:27:02 ....A 415744 Virusshare.00101/Trojan-Banker.Win32.ChePro.nhrs-4aaa8fce4c7e24f56d23cf68b17829563339544abb7dc3e5c2b9d7d4f46a58d3 2013-09-22 12:07:26 ....A 93891 Virusshare.00101/Trojan-Banker.Win32.ChePro.ovb-8655db15d899a0d56cdd7b31f7b5f4258e320566dd06751d2b019d7bd2e35863 2013-09-22 11:48:22 ....A 122368 Virusshare.00101/Trojan-Banker.Win32.Fibbit.pis-5c924011b2de8a8b6b59a7fe42e28e8a9db557b795e56c27fce91902463af251 2013-09-22 12:46:30 ....A 77172 Virusshare.00101/Trojan-Banker.Win32.Nimnul.gie-223b17bd1643bbe559941210cd54431b60e4565550e67035ac62770622d41fba 2013-09-22 12:40:06 ....A 97280 Virusshare.00101/Trojan-Banker.Win32.Nimnul.gie-368eb35123bb48ef2b11bd5593bcb337da7a0f9798e8a28e9b61591741a50a4f 2013-09-22 12:32:58 ....A 76800 Virusshare.00101/Trojan-Banker.Win32.Nimnul.gie-41f6ec24449ec9c89dccc035da8bbb21968953d8930d0c7c5abea43b2b7fb679 2013-09-22 12:41:58 ....A 102912 Virusshare.00101/Trojan-Banker.Win32.Nimnul.gie-4bf9373fe68c1782935a9e3dd2fc96d5121907f36615772b7dac57e255db2dd7 2013-09-22 12:51:54 ....A 77172 Virusshare.00101/Trojan-Banker.Win32.Nimnul.gie-83f9114c9b5c2d8ad1c618946c0d6a6575e2fa362ff7b1cbfd6e1af509a9430f 2013-09-22 12:13:44 ....A 123904 Virusshare.00101/Trojan-Banker.Win32.Nimnul.gie-8b2f0c3c7d38d2c3373c4021ab971996987fc9d0e53e417bdac4e6ebb20c9563 2013-09-22 12:23:28 ....A 651692 Virusshare.00101/Trojan-Banker.Win32.Russo.u-13aa5942a636f02c49e557f822def2e1e617752983f80730c7699892aecc4313 2013-09-22 12:13:28 ....A 495620 Virusshare.00101/Trojan-Banker.Win32.VB.qa-b8c267fd776babeb0d45b165e5de288c684d60e2a8bdc8229f88090ca97d48d7 2013-09-22 12:24:18 ....A 625152 Virusshare.00101/Trojan-Banker.Win32.VB.vki-b66b82c5383d91a1ca10e4ca2f71874885f0c64dc73ed481512b1e96d5aa74fa 2013-09-22 12:52:14 ....A 11703 Virusshare.00101/Trojan-Clicker.HTML.Agent.aq-79c98c0c07910f7dc8794ffa8852c91be8c3d2c6aa317b325160b7d48f62e626 2013-09-22 12:47:46 ....A 81630 Virusshare.00101/Trojan-Clicker.HTML.Agent.bt-1f287fda6e2a06331fda0dbacaef6f2ecdf3e06338234601388a9d1e1d40e853 2013-09-22 11:55:56 ....A 19674 Virusshare.00101/Trojan-Clicker.HTML.IFrame.acy-72596310bc7421a9b4805f0c2dee458eb0915a064586c34fdffec4f39ecb2094 2013-09-22 12:27:08 ....A 29983 Virusshare.00101/Trojan-Clicker.HTML.IFrame.acy-a8207837efc3b6b9631bae81bb8f403e39ea8894a1916f80b33baad81ba62a38 2013-09-22 12:18:30 ....A 9370 Virusshare.00101/Trojan-Clicker.HTML.IFrame.aga-587ce98938d13536d46bfa3b50edc928275a794e73dca94920875be23e605fc4 2013-09-22 12:33:34 ....A 33573 Virusshare.00101/Trojan-Clicker.HTML.IFrame.agb-b03a701eee2b2e85c95024bbe0ad5420ed417c37f3050a5da9acc87f79ea449f 2013-09-22 11:37:50 ....A 30203 Virusshare.00101/Trojan-Clicker.HTML.IFrame.agb-c1e98fb83d287c878b9d3133f36124606a33684424d73a47a9d8fb723df12aab 2013-09-22 11:37:20 ....A 10835 Virusshare.00101/Trojan-Clicker.HTML.IFrame.agc-dcf7c841daf0630c2217718cd2599d04a4fc45980d2a02eb030d190a5be6e3c1 2013-09-22 11:49:32 ....A 2015 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ajn-4adb6ac798b3dbc2379fd9eab5c852ec7c880a327b3821dedd09ed1a4173f7ed 2013-09-22 12:33:26 ....A 35084 Virusshare.00101/Trojan-Clicker.HTML.IFrame.aky-bff1ba461f1f225e9d7dd5658c5dd8df999020e9ce75be359d44b0b5a29469d6 2013-09-22 12:01:10 ....A 4644 Virusshare.00101/Trojan-Clicker.HTML.IFrame.aky-d0d008b405aa8a3bf1779fc135273f1b58b09ac18f7b52bd1b53c77c4f0176b3 2013-09-22 11:40:00 ....A 389894 Virusshare.00101/Trojan-Clicker.HTML.IFrame.all-d051a3c32262f442fb52e724bc2ce01315c68479b464ee9c43a2445c2752246e 2013-09-22 11:41:04 ....A 384960 Virusshare.00101/Trojan-Clicker.HTML.IFrame.all-faa7bfb75f401b701ba67035e050882070c38090a64ca14ca3b056fd2c1c54db 2013-09-22 12:31:20 ....A 6140 Virusshare.00101/Trojan-Clicker.HTML.IFrame.amg-ac7b420f6f5cd34b0542fca3713cacbaf0f486172922fd9f210496051008a106 2013-09-22 11:57:02 ....A 22478 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ann-6a9bc4c5a6943e8247b78c1d2475428455753d9fac78bd22076a609ed99c808f 2013-09-22 12:21:16 ....A 34678 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ann-86cfac5d7cb393d916fea1f485b4a9b92e4e1a2b7a3fd2a560ad593f6d7fc361 2013-09-22 11:36:18 ....A 14955 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ann-e8bbc956febf58f7d128d5f16157a6b4128b2536c5706f906d3fb37452472523 2013-09-22 11:42:20 ....A 71217 Virusshare.00101/Trojan-Clicker.HTML.IFrame.aoe-83070b7c53d442a5019564bd171ecac6e06658c087b5e04086cf9faecff52cd3 2013-09-22 12:10:44 ....A 27328 Virusshare.00101/Trojan-Clicker.HTML.IFrame.aoe-960d4900ec6fedb8ef7c79b5e82da47e135182262791719ca5cd4f39f9d074f3 2013-09-22 12:16:56 ....A 33647 Virusshare.00101/Trojan-Clicker.HTML.IFrame.apa-1a906c735085797a9fed2e235b18c2f6b503d355edeac8884d4347a1b5bff314 2013-09-22 12:49:14 ....A 243023 Virusshare.00101/Trojan-Clicker.HTML.IFrame.apa-34b05fb9a02a4dba5faf2083fb16bc9da33461306549ff157184811652d00733 2013-09-22 12:39:54 ....A 33538 Virusshare.00101/Trojan-Clicker.HTML.IFrame.apa-834c2a6357b30c61e84a4c693509f5b062cdc37f85169cc37f358d769efd221b 2013-09-22 12:23:20 ....A 168529 Virusshare.00101/Trojan-Clicker.HTML.IFrame.apa-de9983d644688cbf5b1dd81c58e96d1a24cd4afee85281f4f891b1fdcef3897b 2013-09-22 12:47:00 ....A 15051 Virusshare.00101/Trojan-Clicker.HTML.IFrame.apa-e675a0a79eb2bd11fb639dd7a3127bc6f399ce7c5ed7195f0357829475fbff24 2013-09-22 12:15:46 ....A 127116 Virusshare.00101/Trojan-Clicker.HTML.IFrame.bk-9f2b6b1e9c1b6c7926590d1167fad5d29467ab601f6a764bdbeb0acd24de1b35 2013-09-22 12:16:36 ....A 31310 Virusshare.00101/Trojan-Clicker.HTML.IFrame.bk-e9f6eff1862cccf38b5e11c9c67bc6847b1b6e105695d82acfd095e4187ee013 2013-09-22 12:39:28 ....A 1836210 Virusshare.00101/Trojan-Clicker.HTML.IFrame.cw-5d4279ad57347c7a350d675a54eb7921a4808d32bbcd735f4134256a0682c308 2013-09-22 12:09:38 ....A 26574 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ey-e6988606edfedbeff66e4ffe987541e09cb7c12551e2423e9f20ef63df656e72 2013-09-22 12:46:08 ....A 89335 Virusshare.00101/Trojan-Clicker.HTML.IFrame.fh-50f060a30a1d0007d0b8b9981930bdcf54bccead4c95ff4bc529d24a339925a0 2013-09-22 12:02:16 ....A 52586 Virusshare.00101/Trojan-Clicker.HTML.IFrame.fh-5d64ee209e06130adf28632f21276ded7ca70e902e7de01b141b0fb87a16b7b9 2013-09-22 12:23:10 ....A 53800 Virusshare.00101/Trojan-Clicker.HTML.IFrame.fh-86e914c920c758188a9bcce6c6b76e642f45d85dbacb6fd5389f713b8de5bd5f 2013-09-22 12:04:18 ....A 3325 Virusshare.00101/Trojan-Clicker.HTML.IFrame.gt-e8b401070e4d336674ba0f5a12ba697c5006763a2d45c84e807175376148be64 2013-09-22 12:36:24 ....A 2455 Virusshare.00101/Trojan-Clicker.HTML.IFrame.is-bbe1fa7a8bf5f88e4829088052bfdf099123c2351851b7a855d6d0c74fd68489 2013-09-22 12:43:28 ....A 20353 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ja-23875b177fd667adf4135e82d3275b95b1c29a4d3434ed61a5dc39a78080b1b5 2013-09-22 12:20:08 ....A 37288 Virusshare.00101/Trojan-Clicker.HTML.IFrame.jb-f70cd236f222a558915a0e4f19e8a1523639ef90d7febe4000c02fdb47c94f3b 2013-09-22 11:49:46 ....A 28015 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-1ade57e6a9b5c22fb8f032806c6c48ad36e6989b022622c054d12448e505ee81 2013-09-22 12:20:08 ....A 16600 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-1f7d661352cbebe175be0044756dba73f17180ba460ddbc41edbdb2dfc766b84 2013-09-22 11:37:28 ....A 12941 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-393c2be380332a28913c61be4b6933a9c4b4d027b40f3fa21192c2ec026b6ea3 2013-09-22 12:19:08 ....A 12387 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-40722db8241f9f15e507e0887a8e276aa5ffd040fe01445cf3d31aea70e44a0d 2013-09-22 12:49:10 ....A 12962 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-4169ab4e2e62941665fe142716c40e1aba2df61d9ae0742d7313800d6476e64f 2013-09-22 12:20:48 ....A 12845 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-5b8de518a436ab57831c3276e9a1b4a57ea65dcd5bdcdcf0ca857ce9f8a40dab 2013-09-22 11:57:06 ....A 13277 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-b2c12f906942db6b238aeb752f356762ea47ea911e6536e574719e8942c7efc5 2013-09-22 11:55:54 ....A 32119 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-d5c0fd2ab4cc5249dd15e77ea3ced94459d3fe996e4fc217184c0661ddd57722 2013-09-22 12:11:00 ....A 13133 Virusshare.00101/Trojan-Clicker.HTML.IFrame.kr-e9463b102176b3a3de1c961e5b538108f86ae7c95c7f7ea813d34c13687dd28e 2013-09-22 12:43:20 ....A 13738 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-0490c2aa831734887f488b07e33600afbd63cbecb45bffc52fb46e3ca036ee17 2013-09-22 11:44:40 ....A 18613 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-2d23f7be8564f48a067a365f923b83cd5e46e96da5ed85b4e473c180c5158ce6 2013-09-22 11:55:00 ....A 18616 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-6309248068db7cb3cdd6bd5da7305025315145c418fcca355c1b27ad3e19c038 2013-09-22 12:50:40 ....A 18613 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-96d3f793a7a2b9d323818c63dbbefad9b83038cd301b668f2dc3c5f45dd2122a 2013-09-22 11:44:34 ....A 18613 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-9edc9594fff242a50918a02cab67f6dd18ad671ad571876936f195f9a6fe0b52 2013-09-22 11:45:44 ....A 18618 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-a53e3cd0da72258a4765b8a851afdfd12ba4f72418343286b2038bf933a73952 2013-09-22 12:15:32 ....A 18617 Virusshare.00101/Trojan-Clicker.HTML.IFrame.ob-f313e5178be414cc5f31dce2c391b1f6d2ae75458f4d8efa53ecfdcbc6d7f503 2013-09-22 12:19:58 ....A 789348 Virusshare.00101/Trojan-Clicker.HTML.IFrame.rp-afb7f2161229486e96bfc895ce2224a91079cddf13a94f3be7d688f6ff24851f 2013-09-22 12:25:42 ....A 14537 Virusshare.00101/Trojan-Clicker.JS.Agent.er-4376b5cf05878b422aaf95d3233efde2120d69c6c67b12ac064dac256ae3dd31 2013-09-22 11:36:26 ....A 24238 Virusshare.00101/Trojan-Clicker.JS.Agent.fg-761eeaa0fda41600496e6a63f7c9e698bce7a3e8af6275d4c3563a255b747fde 2013-09-22 12:41:54 ....A 19445 Virusshare.00101/Trojan-Clicker.JS.Agent.fg-f14ecde1e6320896314fb48eddd44eb165383d6200403958e6063a92ecb4bf76 2013-09-22 12:10:36 ....A 29155 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-0f762563056282695effadc7a516f9adfe5cb24a374a68b72c5309876fe68783 2013-09-22 11:57:50 ....A 13363 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-3a28db6836bc80b41eb67f1164ea300751e74b4f464bd0d5b7bcfd370b36fa93 2013-09-22 11:51:28 ....A 75844 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-4b296654ef010a1e18ff153d1ea0018f788bd6a80355729271213a2d2f7ae4be 2013-09-22 12:21:16 ....A 8644 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-4e03594c9e937ff273b720f30e377887d1929a21590bfd9f8645e9ba0f24ff81 2013-09-22 12:06:04 ....A 12676 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-567a55c3efb7fcafd471ccefac760906dfce33cfcc7fce3aae4a9f9f6e234fa1 2013-09-22 11:47:04 ....A 22295 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-6522bd3281894214e4c26a48ff84421ca9f2811cea89551904a7d8a8491656f5 2013-09-22 12:31:28 ....A 14542 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-854edb4e40291f767c5c84692302703e13209cd3d043af2e0d2ae72b7923e394 2013-09-22 12:43:34 ....A 12958 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-8b190d52f5e2173ab6214a7e358ea9887d65cee6b4483ac05d19604ca6e6d00d 2013-09-22 12:40:52 ....A 54960 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-90e846c628bc9a19e63e2c59f13f1b916ce954d3cd3c22110f95e02060fdacd6 2013-09-22 12:30:16 ....A 15809 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-95103bc57e1fe56b28dacbd8dc06025f6d55ba5a0729eac056dc2b57b8010d15 2013-09-22 11:57:12 ....A 26102 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-b10b20447190cf39bcf601676ef8ca983168536a2a2af805224af1089a46c565 2013-09-22 12:29:40 ....A 6831 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-b4ee0588dba7ab7e64699c906270272d7b82123731a90c9f0b13fde12ce5933d 2013-09-22 11:43:00 ....A 27439 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-b714d8a485d845f08966ee84fdba4e2a0d109745201e88dc67cd35bc9cfa06ce 2013-09-22 11:37:28 ....A 44140 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-b955c4ccf5a23a4e57395135a7e757d26dad8e1fdee2e7fa79256fcacec59ba6 2013-09-22 12:37:36 ....A 7216 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-c56dd8f49080a8d80a2666903dfe1a3966d5ad309ec7b1de9315bdda8107fa93 2013-09-22 12:35:32 ....A 38723 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-c67142f827581539b3f17249facf9a2294973e4be2d1d67c9624919fadb66f48 2013-09-22 12:26:28 ....A 96145 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-e2b5f5c300803b0bd9ea574143616cf67de82c3469d5d862847658c30e11f0be 2013-09-22 12:19:22 ....A 38419 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-eded472acb4f38aa263d78d8bfeb757104306268fefe8738a116d4f9288541f9 2013-09-22 12:24:54 ....A 33917 Virusshare.00101/Trojan-Clicker.JS.Agent.ma-ef3f532c164a5207c0182853dad8926a0616ff73c5bd1e37057e6c2dced7507f 2013-09-22 12:34:00 ....A 329309 Virusshare.00101/Trojan-Clicker.JS.Agent.nv-112784857b34b5bb8b6928935085ebf61f582a86912c340e1d595154e03347f7 2013-09-22 12:29:36 ....A 365510 Virusshare.00101/Trojan-Clicker.JS.Agent.nv-789be4ed3a138ac076b994bf269de0bc79a3db03d8b563a0b64fba4d5240d01d 2013-09-22 12:09:40 ....A 307283 Virusshare.00101/Trojan-Clicker.JS.Agent.nv-95f5d55d485de8f5aa4058acd6313f999460e4a3835b1352c1578512d075f5c6 2013-09-22 12:17:28 ....A 365487 Virusshare.00101/Trojan-Clicker.JS.Agent.nv-abd40977b29f5d57eea485e3ac7d803cfb55a5b1a238a0e6ab0ef1f38608ba9a 2013-09-22 12:32:10 ....A 329328 Virusshare.00101/Trojan-Clicker.JS.Agent.nv-cfe6c943f86ec27e1c5b4dd15832019d282c27f34d8f0a1f96feaa61b6896e48 2013-09-22 12:10:10 ....A 356328 Virusshare.00101/Trojan-Clicker.JS.Agent.nv-dd6c4d9a8e07930d67793b5b050725679bad7bdd8be0216ce372456b5858eca6 2013-09-22 12:24:02 ....A 2226 Virusshare.00101/Trojan-Clicker.JS.Iframe.bc-6147ddf6b1a35fbde819e336f70b3f8c159a3efe4de27f86c81854d00d4e9dec 2013-09-22 12:41:20 ....A 23737 Virusshare.00101/Trojan-Clicker.JS.Iframe.bs-30118b0ca8a7c9ded44f5d0ab6f2b5a80548540a31f122616ea8522825e77ca8 2013-09-22 12:41:26 ....A 21112 Virusshare.00101/Trojan-Clicker.JS.Iframe.bs-92ee62de4985d23cbc3680d4410e08ed1d7872e7cc94ed42817e69821f9154a0 2013-09-22 12:30:00 ....A 8933 Virusshare.00101/Trojan-Clicker.JS.Iframe.cz-cd7b4720f07839ad0312aea2bd2b9c62d08c0fec268b6c7828e62ba04c0a6b26 2013-09-22 12:39:52 ....A 24600 Virusshare.00101/Trojan-Clicker.JS.Iframe.eq-6825b50be4338d1ce526c01a69f3759b4031bd0ae8b66b3cd572b82503ffcd74 2013-09-22 11:58:06 ....A 61292 Virusshare.00101/Trojan-Clicker.JS.Iframe.fc-fc7a6308d1af77a260e44539bedfde7fa3e4c83e169ee793cacf48ad610a94ca 2013-09-22 11:50:14 ....A 20536 Virusshare.00101/Trojan-Clicker.JS.Iframe.go-c8ad95d8445a6218d8460604d6fd2e2d5f3356894c828c65372fc1795dbd0747 2013-09-22 11:50:04 ....A 34907 Virusshare.00101/Trojan-Clicker.JS.Iframe.u-dd0dd436f06eb5eb08309b6feaf5e49080dde28bdbf91bfd0219a4cc70c13728 2013-09-22 12:22:20 ....A 565 Virusshare.00101/Trojan-Clicker.JS.Linker.j-dc047ab6393c4ed966d65e8e582d1ba91c3de81d53adec16d62907655b2f44a9 2013-09-22 12:31:04 ....A 19841707 Virusshare.00101/Trojan-Clicker.MSIL.Xone.cb-8625352be9979e18c87878c212953d71412a7344e57b614e4ad23b3bba3a9a28 2013-09-22 11:59:28 ....A 64819 Virusshare.00101/Trojan-Clicker.SWF.Small.b-9fca9004cd42272ded19bf9177d44b5ed60f70476b76e4be47a96f177d8e00bf 2013-09-22 12:24:40 ....A 72295 Virusshare.00101/Trojan-Clicker.VBS.Agent.aq-c11bde3aba371aa6a9fba53c70ccc711c8a15dfd6b9b07ed31c4988756f4d301 2013-09-22 12:21:04 ....A 98481 Virusshare.00101/Trojan-Clicker.VBS.Agent.aw-83ccf5dab9b2568c48f66fb8a61c8c113225512562fea989de43666c5d9af4e8 2013-09-22 12:48:00 ....A 98481 Virusshare.00101/Trojan-Clicker.VBS.Agent.aw-c68deaac3a3ee89f5a30f06d1ff33f9f78b4dc0b6fb31d997b2238b660122158 2013-09-22 12:24:42 ....A 98481 Virusshare.00101/Trojan-Clicker.VBS.Agent.aw-ca14afab10f495b1d948f37bf2505b15caee401807c86a790a44642ec826d112 2013-09-22 12:23:34 ....A 1664336 Virusshare.00101/Trojan-Clicker.VBS.Agent.bn-84201b3324443091f7e2e30ed4138b0f2b291a1ea74e4bc0bc149fc45ab9ff5d 2013-09-22 12:32:14 ....A 998346 Virusshare.00101/Trojan-Clicker.VBS.Agent.bn-96aea449105078c0b7bc2d61d38cd9ba3a13d72d291609ed9686ca28f93784d4 2013-09-22 12:47:44 ....A 835877 Virusshare.00101/Trojan-Clicker.VBS.Agent.bn-a0efe4d27f1ecf2d7ff1f1ec93e7ffcc42723937b7972f81072c06dc88c49795 2013-09-22 12:35:16 ....A 2225957 Virusshare.00101/Trojan-Clicker.VBS.Agent.bn-c3a65982a59ef97cb85345b45609aa7ea86df583e21b7ea51c6739ac743c6697 2013-09-22 12:17:38 ....A 331785 Virusshare.00101/Trojan-Clicker.Win32.AdClicer.al-048a34784e64ed13880853cc2108b605a2769aca177d33e3999cc57de6728919 2013-09-22 12:31:48 ....A 49664 Virusshare.00101/Trojan-Clicker.Win32.AdClicer.b-7545a9e76fd539abeb05b8b764fb99876118ecba3ec21428d5180018da225df3 2013-09-22 12:37:08 ....A 703448 Virusshare.00101/Trojan-Clicker.Win32.Agent.aajz-1a550987997d7a702575d312a04d830464012fe82cff2279e1b26a03512e74b7 2013-09-22 12:35:50 ....A 114658 Virusshare.00101/Trojan-Clicker.Win32.Agent.aamh-c2b8e8a4698ea3f8a95fb84b7b8f410efcfec07a15756ff99e728c45392f46ad 2013-09-22 12:39:16 ....A 50176 Virusshare.00101/Trojan-Clicker.Win32.Agent.bv-74c33c87677c2ee9716370ff220a88aa65fee04072748a9acf326ef284f2bca1 2013-09-22 12:09:30 ....A 1085015 Virusshare.00101/Trojan-Clicker.Win32.Agent.cffj-68cff710375da8f3f71bc9a514134efbee491a74d7abf60230784fa5b089a696 2013-09-22 12:49:42 ....A 2077359 Virusshare.00101/Trojan-Clicker.Win32.Agent.cj-42eab1bf78a47f20416eb48e7cbb8182ada6dda22e5659d6d068b0438e3371c3 2013-09-22 12:18:56 ....A 74140 Virusshare.00101/Trojan-Clicker.Win32.Agent.d-98ddf178bbb452e092e1c4f6ce6773a4acd20b9c238e442a0bbef450fab24295 2013-09-22 12:22:06 ....A 46542 Virusshare.00101/Trojan-Clicker.Win32.Agent.sai-a398134dfee663266f119d70ba20f5eafcbef4cca6f31624afc3af33849ee075 2013-09-22 12:31:46 ....A 20052645 Virusshare.00101/Trojan-Clicker.Win32.Agent.sai-aeaea1ef5f193cad2f1f1d0cacc13e4c6d583387bb3142e3352e4d9468762d7b 2013-09-22 11:52:48 ....A 104858 Virusshare.00101/Trojan-Clicker.Win32.Agent.wak-9e83b350b032247e71d3f6f25c4a416348e3d5f4d645659a9849045a0592fcab 2013-09-22 12:41:04 ....A 36864 Virusshare.00101/Trojan-Clicker.Win32.Agent.zkb-92fd1001e028bc78f163ec3fe0626833ae0caab6a2117d8f1742113f7a6ab0ed 2013-09-22 12:40:36 ....A 527464 Virusshare.00101/Trojan-Clicker.Win32.Agent.zoc-d1bb0e208dfe6a9b404b1367f08df0a070239662f904e9938a8a5fbff61e189f 2013-09-22 12:03:48 ....A 279463 Virusshare.00101/Trojan-Clicker.Win32.AutoIt.co-785b470543eef79477cc8c9f3abe86fb654ea66d5c5d52a8a711eba343c2b238 2013-09-22 12:32:40 ....A 264570 Virusshare.00101/Trojan-Clicker.Win32.AutoIt.dl-a81e315abd5986e94e1045093c296594c4f46c693dd4bca0e0c63c739a9ae043 2013-09-22 12:19:00 ....A 2456533 Virusshare.00101/Trojan-Clicker.Win32.AutoIt.k-d17ff5d885213420493fac8a1b53cb7a3d90d81e57d25a85e92433159b91f34c 2013-09-22 11:37:42 ....A 345850 Virusshare.00101/Trojan-Clicker.Win32.Cycler.ajsz-add0cede11a7bbdd15be9752753a332edd17470768dbf3667ac7e21e7706c6d9 2013-09-22 12:43:56 ....A 312818 Virusshare.00101/Trojan-Clicker.Win32.Cycler.ajsz-ce96f6b029928bea7f672205a1cf90f10909d1f0f29133954fcbded135f9576b 2013-09-22 11:56:32 ....A 163206 Virusshare.00101/Trojan-Clicker.Win32.Cycler.aldj-a61002aae6b0603bf95325fdc1e0c28ab5fcc6b22c30466e8a6f84038288fe9d 2013-09-22 11:44:26 ....A 66580 Virusshare.00101/Trojan-Clicker.Win32.Cycler.alfz-900fa3124b874c487d5351ce13fc0b7c5798777e478ac796775487e6e6a8153d 2013-09-22 12:13:44 ....A 24596 Virusshare.00101/Trojan-Clicker.Win32.Cycler.aljs-a7a4514e1b817e9ac4792d2573774d7365f377f0612cdf8f2a75e46a9cb5f7ba 2013-09-22 12:05:10 ....A 261120 Virusshare.00101/Trojan-Clicker.Win32.Cycler.alze-d08e233271ed7bfa82dded4464717c9ac45c701c40de5eaa58e6488479fe9972 2013-09-22 12:18:32 ....A 81016 Virusshare.00101/Trojan-Clicker.Win32.Cycler.grd-c4b3963a73dd97bf0a886a175575ab74a25ab61aa80fd9cb9bcdd9f91d493df9 2013-09-22 12:39:36 ....A 475648 Virusshare.00101/Trojan-Clicker.Win32.Delf.ih-68116f3485f37e95cbdf87d12fbbcdf5f56202b10c24c3a23ce4d20ae5c7861d 2013-09-22 12:08:38 ....A 475648 Virusshare.00101/Trojan-Clicker.Win32.Delf.ih-8aed82761f8af5bd4e77253d690e1bfe8fde857c29b3aebbb0da5539d57d8892 2013-09-22 12:15:52 ....A 475648 Virusshare.00101/Trojan-Clicker.Win32.Delf.ih-8bb5ead8ced7b9b04036b6157f57be38bd6404aea4c90bcd45c8e65f672448ff 2013-09-22 12:15:34 ....A 217088 Virusshare.00101/Trojan-Clicker.Win32.Kuk.ba-8a80a275f95ece52d2b9154264f3cf68a977061a4771706ca1bb469f8d576316 2013-09-22 12:38:58 ....A 118814 Virusshare.00101/Trojan-Clicker.Win32.Kuk.cz-c33a1dd2bef87a8655713d5edad9c11124aaa83565a553563cdc5f67c6f95e72 2013-09-22 12:42:06 ....A 118819 Virusshare.00101/Trojan-Clicker.Win32.Kuk.fl-a08d5752b8876feb03b6be87143e8fa0029a547553c9b9c5c20f79cf8af6b0f6 2013-09-22 12:50:12 ....A 118816 Virusshare.00101/Trojan-Clicker.Win32.Kuk.fl-a51377919d96243cf281592d6e7328ed16051d5f2db83e6b2b60e43ee7cef2d9 2013-09-22 12:37:30 ....A 27945 Virusshare.00101/Trojan-Clicker.Win32.Kuk.fs-bb64281635c4ae28959a0a20bfc1c48abf20847dc8b9d2f44d0e43b73f1a6f34 2013-09-22 12:25:46 ....A 27929 Virusshare.00101/Trojan-Clicker.Win32.Kuk.fv-88dc426fc1bf3e4f7fb9dc70f8c584227e7be466b10b01381a20a311c2f08b3c 2013-09-22 12:24:56 ....A 675684 Virusshare.00101/Trojan-Clicker.Win32.NSIS.ay-a67ea97853a5ab2673b8f98ddf4757600d5f864e63e2a243f10182f6e2388128 2013-09-22 12:25:58 ....A 759970 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-128c01d70cca333f1444ecdfe141d7c165a54819ff82443b625e1e71ed1335a5 2013-09-22 12:34:16 ....A 7531 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-1a8c1aa607e0dfcf42e7e037f754848d626fe471d9e8c239ba57182b42bc7ef7 2013-09-22 12:45:52 ....A 104771 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-432250de1ab8fb8ee81efdaea95ec676d52291cc2ee3e2e3f1b11dbb27a22bd2 2013-09-22 12:16:44 ....A 1119857 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-562db3c308c309288f714bfe5c83039709354351294f003ae04a75f2b0f828b2 2013-09-22 12:07:02 ....A 127171 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-682cf87bf5fa4aa56b6b55403e128d2e16574e1bcff9c3653473e17c159935c1 2013-09-22 11:37:26 ....A 139171 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-70f70102d6008da7e26f39b9d4d0097a319e87afafcbc18b0fc412c6bfeb8163 2013-09-22 12:27:52 ....A 2189370 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-74368755c8f4028296628f194b3c21f7ca534569e03e5613d83c4808888862e7 2013-09-22 12:35:56 ....A 1403970 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-759197b812ea03a3efc560d6f59ebd2a13073aa6daa70ff71472cf634d0961ac 2013-09-22 12:47:52 ....A 2085770 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-75c58b1441e3d80bc7cba91d35ad548dc1ddb2eac298daadddf3060cbd37fe34 2013-09-22 12:32:54 ....A 835570 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-86bc0a00ebbd7bf22636c27127aebbab8daf9cc8a10402495435402119c69f43 2013-09-22 12:24:20 ....A 297890 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-88b523bb5c899ee66bf13fc0371c5150de84680c14cb7189dc7e99a881a42325 2013-09-22 12:50:32 ....A 1426333 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-8e16b07f70f1c019fbb2a4e3ff34c3203174d70dff6c6753e277e7f113f0cbcc 2013-09-22 12:50:46 ....A 132771 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-983d6484b819c4631e6fe8732eb724ee7a73e53efdebbee2ffc42b51ec46add6 2013-09-22 12:42:52 ....A 127170 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-b8b4ca6e9d182089dd0511ba7a963371d9fb1107679b11499a983529467e1abc 2013-09-22 12:50:54 ....A 115971 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-c01639039c6ae51a0e6a4045e143c4d846860549d5729e58065bd2b1edb33132 2013-09-22 12:17:26 ....A 1793170 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-c0720c465ed41894b00288e9b6c2def2c1e52b7225c434a0d5d7bc5a07420f51 2013-09-22 12:41:02 ....A 352570 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-c417d2fd6ca571190166831c183c1090f4c35e2b1f7b2424e054498ec998ddf0 2013-09-22 12:21:12 ....A 175515 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-cd7bec22e181a1342ead3d3d9710ec5412950b799ebb3ca5c7e585b7655108db 2013-09-22 12:33:04 ....A 1250721 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-cfaba97871cddc1ccbb14cd01b59fc1b9507c285f6f0c8612eb4b1027a8239d2 2013-09-22 12:05:14 ....A 93570 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-d330191601f7da7aade4fce132451f4c7e765d596ebe624002443754c23abe50 2013-09-22 12:15:00 ....A 2732961 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-d5c59407c48331668ef67e1c7378f690848b33541b4a35827f74450cc2545628 2013-09-22 11:51:28 ....A 108971 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-dec82c8d71416640a54e1f627841d9d3bea62db57fe2a325369383a915eb554e 2013-09-22 12:22:26 ....A 113171 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-e0d1a2773fcdf48193511efd04709c3a428c1dfc0e92b4931d68c2047be1af70 2013-09-22 12:46:40 ....A 7531 Virusshare.00101/Trojan-Clicker.Win32.NSIS.bd-ebb435bb1d438c6684071d0e17ca1d429ca8586b53417a6187afd4fb579881c8 2013-09-22 12:29:02 ....A 24662 Virusshare.00101/Trojan-Clicker.Win32.PipiGo.peu-bddcd6669facfe9b7554b4e2d4ca3bf30b53d395d6a0156b1112beb3c907945c 2013-09-22 12:47:18 ....A 78272 Virusshare.00101/Trojan-Clicker.Win32.PipiGo.pev-08adb4032296cc105ebdf754d38799e8aa15c611ae5f3be81b362c73c244b3b9 2013-09-22 12:20:46 ....A 95744 Virusshare.00101/Trojan-Clicker.Win32.Small.is-9651824c0e012300a592347e375205dcf11a9b3c8f70e5d4b96058ea430cf37e 2013-09-22 12:10:42 ....A 626176 Virusshare.00101/Trojan-Clicker.Win32.Small.is-9a6684b3ad46d4319e3e53d3a1e627e9256eddd4d2e8720cb5dc30fea6be4d3b 2013-09-22 11:56:26 ....A 16384 Virusshare.00101/Trojan-Clicker.Win32.Small.kj-5ec1983636060e85133fe5439956908aa1ae6e857f472cbbdee6684fb3f5f3e4 2013-09-22 12:50:50 ....A 135168 Virusshare.00101/Trojan-Clicker.Win32.Smok.b-89a843e3c0ce0994865fdf032012749ad4af19bfd080eaf1eeeaa166f84ba614 2013-09-22 11:53:04 ....A 822950 Virusshare.00101/Trojan-Clicker.Win32.VB.ddn-e6ec095761b7639306597a0a9c29968b24c60697dfedf48b58975aae8611da67 2013-09-22 12:44:42 ....A 51085 Virusshare.00101/Trojan-Clicker.Win32.VB.eel-8057e950e4d3c87db62a2974fd083f4eceb3706c6781a22c16485fb1335ceeaf 2013-09-22 12:39:22 ....A 256592 Virusshare.00101/Trojan-Clicker.Win32.VB.eel-ba02fd3ebe884541b1edb33ddc66e0a51fbd6e594dc9464fc93b914d9f44ed7a 2013-09-22 12:38:24 ....A 180224 Virusshare.00101/Trojan-Clicker.Win32.VB.efd-00bf375960036d2631e39ace960f495652051eda1dea49e079c4530dc5f0e1ee 2013-09-22 12:16:20 ....A 46080 Virusshare.00101/Trojan-Clicker.Win32.VB.ej-debd6f13077a87deca906dd5f5b5c364d4b3abd918b46058eed75f9a15ed8fbd 2013-09-22 12:19:30 ....A 925940 Virusshare.00101/Trojan-Clicker.Win32.VB.gbi-86a2bf65f3bcdf62438d769edf64cbefd0ca143893cb38f92548b619b1831fa2 2013-09-22 12:30:50 ....A 137838 Virusshare.00101/Trojan-Clicker.Win32.VB.gfa-c53730d96365443fe9e63dca6325a006d1ef7c42da3444082bcb28b15bf20cc8 2013-09-22 12:36:40 ....A 24576 Virusshare.00101/Trojan-Clicker.Win32.VB.irb-a41fbd0196d0b9c1a7b862dd8c4991e2c210c0acaf9b4c25bb4044b061c4f25c 2013-09-22 12:12:26 ....A 45056 Virusshare.00101/Trojan-Clicker.Win32.VB.irjl-e02bd24efd465fdfdce534557c4729548f275db7bf9cfb2b167ad71b5d1ebce5 2013-09-22 12:50:22 ....A 45068 Virusshare.00101/Trojan-Clicker.Win32.VB.iurx-837c3b20e95ded872214a1114d9380c8c22519bb9868a592fb22ae7ad3fc5a37 2013-09-22 12:27:52 ....A 35220 Virusshare.00101/Trojan-Clicker.Win32.VB.ivdu-2bfe330f0b67baccb4c1e678e69df2345c1053bd1946f4e7ed5d15ba115cd1e7 2013-09-22 11:50:00 ....A 152288 Virusshare.00101/Trojan-Clicker.Win32.VB.pen-6f347aa79dc640a4334b446565c7ec3751bd095536cf0b63b3eb5c9574063691 2013-09-22 12:14:02 ....A 88800 Virusshare.00101/Trojan-Clicker.Win32.VB.pen-e68bea16d541376dcd75dabc6407a7f719688213aa0d322d1b2edca763386ee6 2013-09-22 12:03:12 ....A 37042 Virusshare.00101/Trojan-Clicker.Win32.VBiframe.ffm-abd4fadae2c30180d375e940c37c05e68b525cf9e020629c0f85196cca95fbdd 2013-09-22 11:48:10 ....A 46167 Virusshare.00101/Trojan-DDoS.Win32.Macri.asl-62daf6e695e805636c6f71e52563545b5b98677806b6cb3df9e792360619882a 2013-09-22 11:59:34 ....A 50232 Virusshare.00101/Trojan-DDoS.Win32.Macri.atz-631879b8734e7fca89cfa9df38db44530be9caf9bc53b590ebff2113b31b579d 2013-09-22 12:26:10 ....A 63084 Virusshare.00101/Trojan-DDoS.Win32.Macri.atz-87b85053ab89db2ada5137a940599ac8e4264dc87000f6224016c93bbe533634 2013-09-22 12:47:54 ....A 200704 Virusshare.00101/Trojan-DDoS.Win32.Macri.auy-86c9a59fa6a745cf611b0fecc12cb5ad500997b5f27c191ece84af7f4af58a40 2013-09-22 12:22:54 ....A 109568 Virusshare.00101/Trojan-DDoS.Win32.Macri.ccv-a96d95bee78f85a5d4b9b7e3f68c364850b00461872bedd727f651a071b50cce 2013-09-22 12:09:42 ....A 18048 Virusshare.00101/Trojan-DDoS.Win32.Macri.eb-0966b374c6112b503a97c4c6f0ee7544463c01d4329f43e4b70c3adb246d335a 2013-09-22 12:52:04 ....A 263930 Virusshare.00101/Trojan-DDoS.Win32.Macri.eq-aced99e04aa9f189307776848566115a936583f8ff8fbdc28cca9f06f4c28414 2013-09-22 11:55:34 ....A 34304 Virusshare.00101/Trojan-DDoS.Win32.Macri.nw-4abbc38b470f0d23d006134002f3061a318f7faf213cff5327278b38d03b8348 2013-09-22 12:04:44 ....A 34304 Virusshare.00101/Trojan-DDoS.Win32.Macri.nw-b2edd5015831cb08d4206ccb3292d5e962487de236edfed58f045fd763eef23f 2013-09-22 12:37:46 ....A 111412 Virusshare.00101/Trojan-DDoS.Win32.VB.aq-c93de866e7b7590f116051874186be25c32c297cfec8822c1255f79fee191281 2013-09-22 12:30:52 ....A 111424 Virusshare.00101/Trojan-DDoS.Win32.VB.aq-cf5bb2dfeafeb00affbd28a2ed2023eb33f8c71a94f5f407402dcda7c1ae5ad2 2013-09-22 12:20:24 ....A 127024 Virusshare.00101/Trojan-Downloader.BAT.Agent.fm-bc9ba32f2f7c7d9f202b72e2fcda93eb032e32df30c5b646b99d2a4345f9e469 2013-09-22 12:30:52 ....A 97280 Virusshare.00101/Trojan-Downloader.BAT.Agent.gt-866172b1b8c444ca034ae16b8b8560db57c6955140b41f7639bcbb59cdaeb153 2013-09-22 12:49:00 ....A 1161 Virusshare.00101/Trojan-Downloader.BAT.Agent.kh-c41a9da425e40bd0709ff54830efa81997b0d85b5c850bfd1c1d1a24975293d6 2013-09-22 12:01:32 ....A 1159 Virusshare.00101/Trojan-Downloader.BAT.Agent.kh-cedecdd2de5cd24f68b4c4bf51198946559a1c8273687394aa301ebf1eebc55d 2013-09-22 12:39:12 ....A 11109 Virusshare.00101/Trojan-Downloader.BAT.Agent.kr-3ae6ee48457eb75365ae3edc9ac081e5f397a07edc7770a922653e6f8aac40e3 2013-09-22 12:42:04 ....A 1346611 Virusshare.00101/Trojan-Downloader.BAT.Ftp.hu-ae27901dfc92a57e19bc9fc8c7d6caa33284c812f8de4f649a9c545f1032bcaf 2013-09-22 12:32:12 ....A 231137 Virusshare.00101/Trojan-Downloader.BAT.Ftp.iq-c4c77dde328e464380b52e80fd3b0b9d58cb5823cf5dcc2d232622d18ea1d3f0 2013-09-22 12:42:00 ....A 53 Virusshare.00101/Trojan-Downloader.BAT.Ftp.me-137ea39e269a51bcfd594423d0cf6a81dc6bbafa6cffbd709ccbea3b21c79ef2 2013-09-22 12:39:58 ....A 55 Virusshare.00101/Trojan-Downloader.BAT.Ftp.mf-29dd7ad51684b0be7de51c2dd57ab36189364c1f2872494d1b65cae96701645d 2013-09-22 12:25:50 ....A 64 Virusshare.00101/Trojan-Downloader.BAT.Ftp.mf-4094acafa6915d5f9d5b03bf57ea2141d91501d6684feb57d552e04b4274d2a0 2013-09-22 12:36:40 ....A 55 Virusshare.00101/Trojan-Downloader.BAT.Ftp.mf-e529fcd21bd32b37338dbebc565be715ad228bc3d1a393c79a3e8bd59ac9bbda 2013-09-22 12:25:50 ....A 61 Virusshare.00101/Trojan-Downloader.BAT.Small.aq-e596dbf5f11214ceed91417f6086793dd565383823cdcd2276dd054e51248614 2013-09-22 12:30:50 ....A 65 Virusshare.00101/Trojan-Downloader.BAT.Small.f-2bb1404742ec67185e9b77786b1c24ab2e1273c7e7239ecd2ec82b2dcc050f71 2013-09-22 12:28:14 ....A 60 Virusshare.00101/Trojan-Downloader.BAT.Small.f-384ff4aabcad1b6891d25e83c5ff9d870135a31a15c5c5a32a4b9092c4ba8852 2013-09-22 12:34:06 ....A 56 Virusshare.00101/Trojan-Downloader.BAT.Small.f-396e5f172fa3d6084ef911bc1ec75cd941676dbaeefa8eb6b40c194677430669 2013-09-22 12:36:52 ....A 67 Virusshare.00101/Trojan-Downloader.BAT.Small.f-e086a09594ec60a6536c695626cceeb0ca5e7dfd30eeb917de9dec5e9720b97f 2013-09-22 12:30:16 ....A 64 Virusshare.00101/Trojan-Downloader.BAT.Small.f-f0727e1d726e1a442f2d6454fedd97011469d775e982b79e98b73bb18161beac 2013-09-22 12:37:04 ....A 63 Virusshare.00101/Trojan-Downloader.BAT.Small.f-fd23e451eedafc716de0bb418edc53e8ca6b1010a5a3e69d6f7cd013b531c332 2013-09-22 12:26:16 ....A 193346 Virusshare.00101/Trojan-Downloader.HTA.Agent.ce-2d84fc1791d4d9dbc9487da333d31327661979e42fa5fcf91ca6fa62e4ff719c 2013-09-22 12:48:10 ....A 191184 Virusshare.00101/Trojan-Downloader.HTA.Agent.ce-a216ca5396e90f39ebf1b139dadf779871f24f87a2058a01a9cf4d58a5c879db 2013-09-22 12:39:04 ....A 130507 Virusshare.00101/Trojan-Downloader.HTA.Agent.ce-cc5fbaf237c0d270967e65fbd0707d9c59c228f634c2cd8e396b7445cfa1ac1f 2013-09-22 12:35:54 ....A 168411 Virusshare.00101/Trojan-Downloader.HTA.Agent.ce-cfe92a30e544b9b44a25c747e57e2ac57fe681d73ed98ca6e9ac1a68d1c58c88 2013-09-22 12:21:30 ....A 1310 Virusshare.00101/Trojan-Downloader.HTA.Agent.ec-dd46ea6058fbb348ea06833d2c205a90e9a4c1c95ed905721ded703675918416 2013-09-22 12:16:30 ....A 17961 Virusshare.00101/Trojan-Downloader.HTML.Agent.ij-6576ecb2ec170dd61855f39588a14e71bd8cc74391f6df06f4f1ea7d5510aa78 2013-09-22 12:37:40 ....A 17228 Virusshare.00101/Trojan-Downloader.HTML.Agent.ij-82adaa7d5457643d16d5f12fa084c7fa355d366bfe6b1662398abb85c59eb31a 2013-09-22 12:47:18 ....A 38508 Virusshare.00101/Trojan-Downloader.HTML.Agent.ml-614a4f96429ad75a2514660d71e2ad911840093f0b16db24025c93ed7d207259 2013-09-22 12:16:40 ....A 3270 Virusshare.00101/Trojan-Downloader.HTML.Agent.ml-a5ac0eda45c1a2882b02ab0d1caca88621ef7e0101980c37e8dfcb26edbed5b1 2013-09-22 11:39:54 ....A 3898 Virusshare.00101/Trojan-Downloader.HTML.Agent.sa-66cbbf7a3c226da8e2f8c3eaa2f159a25fb7867211b56c5c0c8fa3edd111e3e5 2013-09-22 12:00:46 ....A 16143 Virusshare.00101/Trojan-Downloader.HTML.Agent.wy-275a4c24953f2526a0eafef557fef4f17d56faac93f5eb888befd5bca713a85d 2013-09-22 11:45:54 ....A 17234 Virusshare.00101/Trojan-Downloader.HTML.Agent.wy-999677b2958e13ebc44ccc18bbd8b88231e333510778f265a101cd3d2841919d 2013-09-22 11:39:36 ....A 56100 Virusshare.00101/Trojan-Downloader.HTML.Agent.wy-c65122f74719cc794801ff012d6dc44733c00229d70e6215bec05d05f72c6a1c 2013-09-22 12:51:42 ....A 28891 Virusshare.00101/Trojan-Downloader.HTML.Agent.wy-ca818eed7dc5abbb9ad795c279fcd10d05b7fe58b47fd86c9ff07d5f448c79cf 2013-09-22 12:50:36 ....A 85441 Virusshare.00101/Trojan-Downloader.HTML.Agent.wy-fb0a08ae9a32a43588d6b2ceec6b9d4ca8f69428d07ed000ca89155aa863614b 2013-09-22 12:35:16 ....A 31372 Virusshare.00101/Trojan-Downloader.HTML.Agent.xn-89524ae2dc201be39c27a0bd26b4344606c90d64c0b09337762eb1c3a97f5194 2013-09-22 12:33:28 ....A 3918 Virusshare.00101/Trojan-Downloader.HTML.Agent.xx-4e70816f1bee5e973a82ced03e38cc841413b045f2f68e7ff075cc44570dc25c 2013-09-22 11:37:44 ....A 33141 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ady-9364922f70a36c692fc91a9b8361e103df275fa077fa2b50b64dd38093ffcd50 2013-09-22 12:17:22 ....A 38866 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahq-2040465841dd0251065650d85d516890ba856c3c8f566fa9ae6c4a076496965e 2013-09-22 12:07:48 ....A 12396 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahq-70f6961d36a81b99b5ec6ea8aa5be0b5a6ec6d210739577a2762d80acb31074c 2013-09-22 12:33:52 ....A 6061 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahq-e65ef0ba238e6d22742eff0e85b7d8dcbb70d20c772356e3d2af77836203d3b9 2013-09-22 12:06:34 ....A 84612 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahq-fc5620b1bd7e5e52baccc7aed77fa9ee63826ae57c4e711ad6ec3548349d4b2f 2013-09-22 11:43:22 ....A 39949 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-06f7baadf17195107f2075709baabec7b7c64a7a7903ff10469bba093dc2abbf 2013-09-22 12:36:36 ....A 8051 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-2f3270448a55d60b21ed2af4ace4b9f50a714900e101b7b638c1f87a52709911 2013-09-22 11:40:10 ....A 29031 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-30f0ead32bf131cc411ebab025c6ba14f19567f7c17a52eb4bb9ff1ce2d9121c 2013-09-22 12:11:24 ....A 2814 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-593638706f20a1ee6ac55bd75e55306814dc50ae7c0c985510d2e073724ca9ed 2013-09-22 12:17:50 ....A 43657 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-5f96e258041e8fa403d4bb5ab0be44e0882f9662d52ee138158949b059547975 2013-09-22 11:59:28 ....A 13451 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-6785313b4376ec3afedcdb11bb6d9ed9f3ae406d98f9641f79169585355a3a00 2013-09-22 12:05:20 ....A 2822 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-6f15538fbe89bacc8b20d60406778a1eaaffb571b2e94600e45bf85a96566a44 2013-09-22 11:38:16 ....A 33461 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-76a116de5b189c595e4225001739f717eef5dbc209d1dafead3ad3084ca7b8b2 2013-09-22 12:45:50 ....A 25626 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-7cac6e216ec952e4c07908eb4183448539587c09b967c163634da945bf3f630c 2013-09-22 12:28:46 ....A 11430 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-86a2fefd63795b3ed6d5cd7a633c34056ea71ee7617eee0702dc4f2ab88f1a28 2013-09-22 11:37:36 ....A 61551 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-87196ec8cbe4656202d3615361eb9a5b6324a8294502b58dc4586580d6a06821 2013-09-22 12:28:54 ....A 11441 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-980fbcf6373b1e05a86d710995c015412011e6d2fa851860f9b3742a146965c4 2013-09-22 12:40:50 ....A 59197 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-a87ede83ac22b5b8f4bebfba17322612be54678dffe1f5b7d65a404c2c923907 2013-09-22 11:47:46 ....A 41148 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-ef033a1563b6958f7b97de77cf8af32ef2d69f4750e990fbdc33861059ed083c 2013-09-22 12:11:30 ....A 59054 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-f6ddcca1e4afdc5a121eb71dee96ae5a47113f4ee4688d22538ab1faf2ce0cd3 2013-09-22 12:05:00 ....A 46639 Virusshare.00101/Trojan-Downloader.HTML.IFrame.ahr-fb83f3a60bbc55b02a3e6c82d42c2969cf315fdab9a943bff9e545daace50985 2013-09-22 12:04:04 ....A 13544 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-00b377c1963adcec6a513006dfc4e6a281ccb2c0fe05be830e76785ed321b29b 2013-09-22 12:42:00 ....A 6894 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-0dce6355640615eb55750c9dd3286ca12e575afc51186aa1d075b04b2e5e286a 2013-09-22 12:02:56 ....A 11817 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-0e0c323d15a71eb50bbb515f42e4721be808e4567b8348a60dc77d1d26b978d6 2013-09-22 12:48:08 ....A 46436 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-1e99bcc35e517913b724c1d9f5357b93aa031131adc4f03677a0c8228f65d456 2013-09-22 12:00:20 ....A 31557 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-30946be1943842c703bb4948c2ef2ca337dd26bb8d9be2ac6dc273571ab71d3b 2013-09-22 12:44:32 ....A 32148 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-42be057fc62ac63e01bad55e6153e3b951a7d70b17e82b33c16350bfabeddf11 2013-09-22 12:51:20 ....A 14400 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-6b7c41ac9bab46a933be3dc32157c485208d90043de7475d978788af4ecd3d54 2013-09-22 12:47:44 ....A 20760 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-7cbdd2931db90fdeb38ad52d55d15d9c0e6d0592a9364bd45bac8b268bbb3eef 2013-09-22 12:24:26 ....A 6104 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-ada3f3255dd7b36841c3fe54a76147dc93a251fd6abef4441c4714699dbab9d1 2013-09-22 12:30:08 ....A 22918 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-b17f07b1c231d392c5b984af852e06c3f61cec9fdf56693e21999cecb1424416 2013-09-22 12:48:00 ....A 1513 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-b87318af64da70b12f004322e3d11c443993c89fb818ceb89f948bdbaf475814 2013-09-22 12:42:52 ....A 3102 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-bad9fb394e6facbfdd4a12c71a0ef4fd98d6ca6a1cf3b97397fa7c4017f4868a 2013-09-22 12:39:00 ....A 87982 Virusshare.00101/Trojan-Downloader.HTML.IFrame.aje-c1c33201252fda0ea013a8691b6e46b3e461f044105883ef9e37413ca809ce03 2013-09-22 12:39:40 ....A 2702581 Virusshare.00101/Trojan-Downloader.HTML.IFrame.en-0085a4104cb9ac6a7a6edc3a0399f02a3cb696835ee9ec06eb0ab8b64ca67084 2013-09-22 11:55:18 ....A 2392469 Virusshare.00101/Trojan-Downloader.HTML.IFrame.en-8a29637ac38f09b15ee3ba432f4668d3fceac24e3bee47f42d1e89031224a0d5 2013-09-22 11:47:58 ....A 9489 Virusshare.00101/Trojan-Downloader.HTML.IFrame.vz-544388752267b78cca68c6e07c27c2f6a511e7a42d083c17fa323e488b8bf09f 2013-09-22 12:00:52 ....A 15080 Virusshare.00101/Trojan-Downloader.HTML.IFrame.we-6564db6f08521f2cddfb86d197a95f7c877abb6e90bc72836ba5d32d41ec198d 2013-09-22 11:46:34 ....A 28220 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ags-c7bdb38372c354c6550efc544a222769e3db111d2c7a76f637b012d8f158039d 2013-09-22 12:09:36 ....A 78094 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahs-25c40bc7f427ac5e781fb697df2842f24c9fd603293ae412c1d9bc5824fe7829 2013-09-22 12:12:40 ....A 40407 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahs-57cdd6fe612663f71bd2c774048efe5450361771a06bfe78d926b045d8c24a56 2013-09-22 11:41:50 ....A 36864 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahs-d185ca127e5306233e5c83cd1db17a51affb82ead4b36227868c6aa0d72e9ba1 2013-09-22 12:42:04 ....A 53727 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-0d40770f36546905ea860de011baeccbbe7a807d2d9fd5faecc44e9ddd833c7a 2013-09-22 12:19:44 ....A 25774 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-2fd944c9f02689c892e4a18a7797cffb2bf26140bd28f9fcfc866c15dc2054cd 2013-09-22 12:34:10 ....A 22841 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-4ad423975022f06cc79c24462fbda13163e86fffa22e133b4da8ed6ab5c976a6 2013-09-22 12:31:30 ....A 55646 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-53f1b827dd5ca75002b0e990c1a4f478f9cbf7cf93ecebfb3e517c4b50ab847e 2013-09-22 12:48:04 ....A 53095 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-802a1978555bbeb306cdbc5509cfe38e69f4d7fce8b02e1fda5e55896d04b71e 2013-09-22 12:21:20 ....A 739115 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-8b6044e3d2b4a0e66d69642d7502aaa257a5bda5164faaebeeb575b3ad1c8ac7 2013-09-22 11:46:18 ....A 51958 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-98b06657e9981003bfbb3e30cf304f1924566e8f76801c0620df99403b7af2d6 2013-09-22 11:43:20 ....A 51385 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-9dba04df5ab8b00c7539dd4759015c5b0e2490daa43e35234afebe6b4d52f1f6 2013-09-22 12:39:40 ....A 19122 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-a75cdbb85d1f7c4bb1f888bbb5b59e95ec4b7d237fe5a5b064497acff4544620 2013-09-22 11:54:00 ....A 39100 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-bcabec419054d2ab5fb5071d2654972742d5668cd84246db08493b12aef2c1ca 2013-09-22 12:05:04 ....A 49263 Virusshare.00101/Trojan-Downloader.HTML.Iframe.ahv-eeb83290330df70277df160c91d22872a8c4d2a4687e6f28dfa23b516c11bbca 2013-09-22 12:21:42 ....A 16338 Virusshare.00101/Trojan-Downloader.HTML.Img.a-971ad23d963231d2f435f6c121767b9fbb9011d13c590bf829540194e8085b58 2013-09-22 12:42:44 ....A 16784 Virusshare.00101/Trojan-Downloader.HTML.JScript.ck-594dc73dbbeeef5301736b6eb247fad43fa212af3dd3b889b2a3b6f4c9c40672 2013-09-22 12:33:20 ....A 15922 Virusshare.00101/Trojan-Downloader.HTML.JScript.ck-7256a72dd316a85600a06825d6b41b43e913a265f510e3fffed791798b25d7e6 2013-09-22 12:28:02 ....A 5473 Virusshare.00101/Trojan-Downloader.HTML.JScript.dg-61c0dcc02a9284b8cf07462de3ff9ed609ef6486497a5a582dfa4cf9e354c5d5 2013-09-22 12:42:14 ....A 9836 Virusshare.00101/Trojan-Downloader.HTML.JScript.dg-70797d8abdf6638de0c39fdfb3203c909c356dd5dbfc7c9b26df8e9ec03bc0eb 2013-09-22 11:37:22 ....A 5257 Virusshare.00101/Trojan-Downloader.HTML.JScript.dg-969239cd34224fd76810fe8e63d21eb2b206f4f277abcbd7be52c4aabc2f68d8 2013-09-22 12:27:46 ....A 4189 Virusshare.00101/Trojan-Downloader.HTML.JScript.dg-ce7c9a77267c1df419660f7e770a0f7586399bbe19919484ba32d686ac99dc5c 2013-09-22 12:48:04 ....A 8508 Virusshare.00101/Trojan-Downloader.JS.Agent.bxc-c0069e8c2b5072b396a7d7fb3ee1f0c291180a510bfe57a8a3d65ed8af74a530 2013-09-22 12:40:28 ....A 398204 Virusshare.00101/Trojan-Downloader.JS.Agent.elz-4793b9ebba6e9fe225c372315e106d7e11b4f397d698987d65b37ec130f8a15d 2013-09-22 11:55:24 ....A 17159 Virusshare.00101/Trojan-Downloader.JS.Agent.elz-e9d2f6d3cc555510846c8f770b6fd493391f89afd6bfcade927e570f29e6b5cc 2013-09-22 12:52:14 ....A 31974 Virusshare.00101/Trojan-Downloader.JS.Agent.ffv-c7af5d6c8ebebedc34d3f97386ee0c579acc474e9ed1f133019e4fbc37ff5544 2013-09-22 11:35:34 ....A 17752 Virusshare.00101/Trojan-Downloader.JS.Agent.fhc-f045cc18ced3258f05fb435af7a2135717726b1e9cc375f0ec1fc94201f49558 2013-09-22 11:51:28 ....A 2026 Virusshare.00101/Trojan-Downloader.JS.Agent.fhs-9a288ab5882d40d20412cbf1134898436ae95d9598c8e20440272fa708d28d1f 2013-09-22 12:21:48 ....A 106 Virusshare.00101/Trojan-Downloader.JS.Agent.fhx-26b743c8b6f05812f5632a9a63bf774fe0e4cded60660c3a50c2515328c1fb9e 2013-09-22 12:26:38 ....A 110 Virusshare.00101/Trojan-Downloader.JS.Agent.fhx-74be0c150a41c8be4d0a80daebf58a4ea15705abcedf873d50c49035f243246f 2013-09-22 12:09:30 ....A 98 Virusshare.00101/Trojan-Downloader.JS.Agent.fhx-ba9b8fcb868ab799686f049298e526e514a04417675e242f03497aae91ea7014 2013-09-22 12:29:12 ....A 86035 Virusshare.00101/Trojan-Downloader.JS.Agent.fxh-8e088237052dbeaecc1eb1492f7b100b0737ec00f59a06283b206c8241adf5dd 2013-09-22 12:44:50 ....A 2397 Virusshare.00101/Trojan-Downloader.JS.Agent.fzn-84a0c1653c3a4fc24901b0af8521176d5a3a9671ce6f3b2a6cef0b5e50e3a2f0 2013-09-22 11:39:02 ....A 35119 Virusshare.00101/Trojan-Downloader.JS.Agent.gba-572b4cc98fb5d0235293627aaf21d1fb8af7c39af5f9a970ef5bdba503bf331d 2013-09-22 12:12:24 ....A 51985 Virusshare.00101/Trojan-Downloader.JS.Agent.gbb-bdcafa0745c5360b09486d2cbc0bbb5a76bdead48ab1ff1489877d135ff9078a 2013-09-22 12:05:14 ....A 16159 Virusshare.00101/Trojan-Downloader.JS.Agent.gfj-a9de8fa5fe389a215029cb9bb964fb64f103afe215cdeb5f0edee653f35399b0 2013-09-22 12:11:34 ....A 23036 Virusshare.00101/Trojan-Downloader.JS.Agent.gfj-b51d3407517d7d9cb7cd0e3359d90fa922f67b229ded790b5e76ad1a94e22724 2013-09-22 12:42:02 ....A 47688 Virusshare.00101/Trojan-Downloader.JS.Agent.ggc-8503c92f0c7d3d6e7c8c5b55c78e0ec0174f88f5b4b7bcd2325f30274ce47f97 2013-09-22 11:55:26 ....A 17614 Virusshare.00101/Trojan-Downloader.JS.Agent.ghg-72b388b59705c28e72540470adda79abbe468378e40548df4d088d16b5a84d1f 2013-09-22 12:10:24 ....A 6177 Virusshare.00101/Trojan-Downloader.JS.Agent.ghg-c72d3c06681064c796fa91ea0c30cb8b114cbb957c068d1c23d4b79a7a7e9487 2013-09-22 11:43:12 ....A 340392 Virusshare.00101/Trojan-Downloader.JS.Agent.ghu-efe95f918dc7d9026a7e817f42b5314507aaef85285625f75d8b7eff2bf98fe4 2013-09-22 12:40:06 ....A 15076 Virusshare.00101/Trojan-Downloader.JS.Agent.gjd-67448a56b8feb2d754cc4d6da1b566d93d6cde2857627d9922bf406d262e052f 2013-09-22 12:52:10 ....A 13423 Virusshare.00101/Trojan-Downloader.JS.Agent.gjd-b22f3623b25d1f1453c29cdcc18c54a5b3f1616a4dc5e59bf5c8f3b4885858ad 2013-09-22 11:51:32 ....A 10090 Virusshare.00101/Trojan-Downloader.JS.Agent.gjd-e8c0ca7178e4f22c8e539da5aa9ec26b94cfc309be16d284ad26b8c86e36a2fb 2013-09-22 12:28:24 ....A 21432 Virusshare.00101/Trojan-Downloader.JS.Agent.gny-84d20fd720a0b8dfcde4e30429f5d3563aeca810716493d9922df9b4c5aee50c 2013-09-22 12:43:28 ....A 19617 Virusshare.00101/Trojan-Downloader.JS.Agent.goz-95cd34e80251d8075959b2babd2f30f246261813c4afef865c679600e6357b67 2013-09-22 11:37:22 ....A 27471 Virusshare.00101/Trojan-Downloader.JS.Agent.gpk-8e6d04eb08665288e3b2e9f36900f232d0daa0820cc780ad5b81020500258eb1 2013-09-22 12:05:20 ....A 39223 Virusshare.00101/Trojan-Downloader.JS.Agent.gpk-cb658133143e6118f201f664552f142e2edd64547e5be7184310d5c212940fd8 2013-09-22 11:43:08 ....A 50774 Virusshare.00101/Trojan-Downloader.JS.Agent.gpk-d630cd5ad70d36a217322ffb0c71c20a136878de192980e3af96f353fed21b6d 2013-09-22 12:17:52 ....A 26938 Virusshare.00101/Trojan-Downloader.JS.Agent.gpp-772a5f2f8add76d612523d8b38526881634e7f37c749cda939a0c1757d669df9 2013-09-22 12:24:02 ....A 76766 Virusshare.00101/Trojan-Downloader.JS.Agent.gpp-845d007908e6e1a82bdd3382c49e3046f627b08774d0073e2b217191d61d7d5b 2013-09-22 12:13:00 ....A 42462 Virusshare.00101/Trojan-Downloader.JS.Agent.gpp-b00818fab92ce071a80bf3fefa23a96c1fac1e91258e9058fcfbefed11248b2f 2013-09-22 12:43:38 ....A 3106 Virusshare.00101/Trojan-Downloader.JS.Agent.gqc-871f7a30fbea4acc99040b4a6006d7e3b34e4a10d1db3c2a6cc7606e4cc4d80b 2013-09-22 12:49:00 ....A 46850 Virusshare.00101/Trojan-Downloader.JS.Agent.gqc-95c35974b08b353c6c472154f1f005925462479e878bc92bf662e0833c7c606d 2013-09-22 11:44:16 ....A 22140 Virusshare.00101/Trojan-Downloader.JS.Agent.gqc-b0d5c3ea6ee06d2ca4d090d9e4630b3e6f40bdc69f1b175f17fcbcd388a1923f 2013-09-22 12:32:12 ....A 29734 Virusshare.00101/Trojan-Downloader.JS.Agent.gqc-c49af3f7eb06dd9111f337af13f6a446105ef392c3c417f7b87dea2cc28d3fe8 2013-09-22 12:49:38 ....A 37885 Virusshare.00101/Trojan-Downloader.JS.Agent.gqc-cd7878e02ef6cef2208053cbd8fece5410500aaa15a5620f414f5e56355981d9 2013-09-22 12:21:06 ....A 28916 Virusshare.00101/Trojan-Downloader.JS.Agent.gqi-2475ba0401b0c0d98762104be5af984ec27e0f0a8b740f3a62997bdf2fe5bda3 2013-09-22 12:44:30 ....A 15520 Virusshare.00101/Trojan-Downloader.JS.Agent.gqi-a5044345982772e13d47bb603466ffa7fab5c23c7ba467c1f0844873555db8dc 2013-09-22 11:58:00 ....A 16974 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-8744073ea37c28b3eeb2db65b3b378970b9ddbdd92e5935ab0bcebd711bf4098 2013-09-22 12:25:36 ....A 4232 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-88ee1d176c7604dc412418047396441f5a745f9a763b5c352ebdd2d9d3a608b6 2013-09-22 12:06:34 ....A 9333 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-8f7415fe26500335c4ea967ba1b9ab23b9abb3375d27c7bf264b854624e0f067 2013-09-22 12:32:50 ....A 4025 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-a2472bcf362d1f9ef0bda931c45778bcbb378238be198515f58b70022b10395f 2013-09-22 12:40:22 ....A 5088 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-bbc0566432fdd2a74474229882cb5e9578bf5057de02a55991f5c5efbdb2da4f 2013-09-22 12:24:28 ....A 58859 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-c115eb9968833d6c61740fc4a19862b15e8b459e4976ef3ce32dad3752c42d6b 2013-09-22 12:20:34 ....A 8140 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-cf3d3296348c2bb338392b83a57fd5e4a71cc05a42ebe4281e089aecfb19b875 2013-09-22 12:38:28 ....A 11392 Virusshare.00101/Trojan-Downloader.JS.Agent.gqu-e45a3c501428d60d6aa564262fe4eeb67f59865def588dcbb82597de32113379 2013-09-22 11:44:48 ....A 26155 Virusshare.00101/Trojan-Downloader.JS.Agent.gqy-92670b77ff71b42898ecef16827991b19c519b46623d3b1931094873023685dd 2013-09-22 12:30:52 ....A 9577 Virusshare.00101/Trojan-Downloader.JS.Agent.gqy-c1908707a65cfc8f9a3a78799db74370ec6505ac9419f708e1ab9544a56a95a7 2013-09-22 12:42:22 ....A 13076 Virusshare.00101/Trojan-Downloader.JS.Agent.gqy-c893702307483ae77bb469aaab70309f44ce8587912cb39ef8e2edba441c32b7 2013-09-22 12:05:04 ....A 25515 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-01908b88e8eba19dde45a4a3df58a82538b2841a4eb0c6e3cb7f5bd952793b2f 2013-09-22 11:49:42 ....A 25334 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-126176e8180558df7c24521a49af2df169d4534aabe2ce566095b83d8d150721 2013-09-22 12:12:42 ....A 4096 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-138f676170b4031bdbedd5bbf8d2da2dd20d4a0400d27556e323807030af1dbf 2013-09-22 11:49:06 ....A 25662 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-17a4687acfaa023b7e7e34f61e608943a1d17f1f49067899fea5ff223713ec21 2013-09-22 12:32:34 ....A 26184 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-2686bc7b55975cfb5d9e2f15d43cd374399ce5487bd68dbb3e0785f27bcb5642 2013-09-22 11:57:52 ....A 25869 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-2d5af28d5ad443e45ac80aeed267eb478dd1bef1e4a94d8db0883199f41a4631 2013-09-22 12:44:28 ....A 20717 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-33c856a710e2d70d8e0a285ee70077aa085e33600dd03fc929485c3be4218bdd 2013-09-22 12:45:44 ....A 24654 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-3e6d30d5f21c69fb7945fb542ce8580a149a0563b0fba1521697e4a929160aff 2013-09-22 12:40:50 ....A 24125 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-74f0962bad9327d8b818e7a6520dd3e140ed800559a7dc81c4494b031c239132 2013-09-22 11:47:54 ....A 26007 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-86e0d127c8ad264aa249ad1fa49d54c61f797c7a8b763d7ab664117f3042c986 2013-09-22 12:01:44 ....A 47195 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-8a1bd02a5b4d1168d9e12c4a726823ca2a17705c9933a94f600c7332cebb2f67 2013-09-22 12:45:42 ....A 34721 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-a899a55b6e8c361a3cff4d7d6a36c88777cf7975acbfa171c5a913742b7811d4 2013-09-22 12:44:28 ....A 25448 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-b0ba2fc9b64bec34cc8ce50206f6acea91008df8a4609c4b44b0a18f9983b15c 2013-09-22 11:53:52 ....A 25951 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-c1805c5a256a4c199e876d18870ff4223f9528510b108178f139a81dd99e00a0 2013-09-22 12:45:50 ....A 25952 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-d0bdd45050ee68e8a1a77d84f611dd898c4f4bd2032790e8c9a38dcd8dcfa8eb 2013-09-22 12:45:40 ....A 21803 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-d418852bb767b5d9f89ebbd95a3132d36bcc969633717ad926628c06be6bd29d 2013-09-22 11:37:24 ....A 25869 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-da0c65a09e6a22bf7dac9cfd0f662d197efe926508603899085010510599b50c 2013-09-22 12:47:52 ....A 25956 Virusshare.00101/Trojan-Downloader.JS.Agent.grd-f698997d99de61f7844397af3aa13600c66dd03521f1e8c2ae73558168c2eb27 2013-09-22 12:04:56 ....A 55199 Virusshare.00101/Trojan-Downloader.JS.Agent.grn-f84ed8616d343de165d37baee5421e04d84c33a27335591fdbbf6cf435fb1142 2013-09-22 12:12:40 ....A 14603 Virusshare.00101/Trojan-Downloader.JS.Agent.grt-72476e76048917799dd0b3fc320f5f7292aa80c4f57ae582959df9939ce17f52 2013-09-22 12:44:18 ....A 13465 Virusshare.00101/Trojan-Downloader.JS.Agent.grt-73d296265916843b13bcdbacbefb94f7811cfa05acfae2c18e38829432e217c7 2013-09-22 12:38:18 ....A 15507 Virusshare.00101/Trojan-Downloader.JS.Agent.grt-ba926d12b1924838f71611e3ce149011721a51dcb4c14a2a10364154e73a7aa0 2013-09-22 12:14:38 ....A 17869 Virusshare.00101/Trojan-Downloader.JS.Agent.gry-4447d9318988fb23cf40dd07cc9321a99d653491a52779824676a15164df26e2 2013-09-22 12:18:38 ....A 60417 Virusshare.00101/Trojan-Downloader.JS.Agent.gry-475451c919360afb0c2cb7954723d679574f9bee439d44ccf3190a7da90c30d4 2013-09-22 11:40:42 ....A 7286 Virusshare.00101/Trojan-Downloader.JS.Agent.gry-5d436827e87df58be6710c25fb248b3e1b7cc5649c226f56317f77b755f709da 2013-09-22 12:21:34 ....A 11906 Virusshare.00101/Trojan-Downloader.JS.Agent.gry-c31570cb7a4b1b79bd20b9e1e069ee52cd7ed5739487a40fbb391af901d534a0 2013-09-22 12:05:04 ....A 24921 Virusshare.00101/Trojan-Downloader.JS.Agent.gry-dea5bed5e743d7371e0a412f53f07c3375402be4a198dbab50892143254b79e7 2013-09-22 12:28:14 ....A 4754 Virusshare.00101/Trojan-Downloader.JS.Agent.gsf-cf252d17d17b2ad892a471215ba490a69b2f4ef12c0a26aff75da8dd0b6b51e3 2013-09-22 12:43:26 ....A 9141 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-81438a6d1d8c7ad94d291170db91b9388dd41877be6342729d298f37788c6b42 2013-09-22 12:41:34 ....A 8334 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-8582607fb12b27a94534e43bad1d70f67117c42129d9d26c14152e85c9db6233 2013-09-22 12:24:24 ....A 7856 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-868f10d6f28f620a3dd22593ab403d36b08c59190dce358dbb3b47798eeb6f7a 2013-09-22 12:25:22 ....A 24507 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-b307d3760dec3a5fbe2a8e8446ef1f5730c3c77ade09d93077ee18781766f279 2013-09-22 12:32:28 ....A 231837 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-b41a0112a053316e99f291e3b39d4e99ae6fc01d2c18449f4d0d7abe1de0bc0f 2013-09-22 12:41:58 ....A 34114 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-bd959a22bb6282d844a2c5abc8b9fef4f893b1e521d8c00fe4b7d573c50e908f 2013-09-22 11:44:08 ....A 9200 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-e8b7df0b2bbc4efa5b1a75f9ee8593500aa7e8530b955f1a8ee583a42f8c6bec 2013-09-22 12:25:02 ....A 81849 Virusshare.00101/Trojan-Downloader.JS.Agent.gsv-ff21d3103b2a900cb82be78702eff21467050e40afc93be7c0a4fdb2be7a6f19 2013-09-22 11:51:06 ....A 176635 Virusshare.00101/Trojan-Downloader.JS.Agent.gsw-57c6b1c30b1ca350ac4478e6c7b3db6e14f9ea3de68bf34104d9f544e69a47cc 2013-09-22 12:20:50 ....A 72367 Virusshare.00101/Trojan-Downloader.JS.Agent.gsw-c57a599fd15b4a7d7c8b8badbffa18705962e3c4db8216cf456910eb9f460f05 2013-09-22 12:40:22 ....A 15712 Virusshare.00101/Trojan-Downloader.JS.Agent.gtn-a43b47efbfd02df5fb9bcb061e6245b4bcffd753fe65df3fc27c50ba9d3fdcc4 2013-09-22 11:43:18 ....A 89283 Virusshare.00101/Trojan-Downloader.JS.Agent.gtu-8cd3e397c27d3b9db3bbcdf8859e0c7530b6733a8bd0d48889eb1ef3166457ff 2013-09-22 12:20:14 ....A 15251 Virusshare.00101/Trojan-Downloader.JS.Agent.gum-e3c61a8a233a89f53f937c4b816dad466e5e7ccb56b0b077ad206688ed5cdbf4 2013-09-22 12:35:12 ....A 9680 Virusshare.00101/Trojan-Downloader.JS.Agent.gup-4326f5f0ff9c135c4c54da7d6f27815b521e762361ee1dab42a8389f21a76277 2013-09-22 12:19:08 ....A 8609 Virusshare.00101/Trojan-Downloader.JS.Agent.gup-82b7938723f98eded0009d9db75bff8ffca34aed3190af096ad51c8e7ce8165b 2013-09-22 12:29:40 ....A 40787 Virusshare.00101/Trojan-Downloader.JS.Agent.gup-c63fbf56c3a7be9e06fc69494d8440be9a18001da7de43d00787f6c6b0813fb8 2013-09-22 12:10:02 ....A 28317 Virusshare.00101/Trojan-Downloader.JS.Agent.gup-cb828c054d6aa41d38ca311c127b80a76585b9d77fa42d4c9ffe9fd5b455b37b 2013-09-22 12:30:20 ....A 8341 Virusshare.00101/Trojan-Downloader.JS.Agent.gup-de09b0da1b5ceb2015a4e2821e5403338955c24d8da601e19096f6cb39a84ae8 2013-09-22 12:35:02 ....A 23138 Virusshare.00101/Trojan-Downloader.JS.Agent.gup-e51ebfbe2d305849bc79de85a5edd91bbad29918da5afdf729db2362a02cd994 2013-09-22 11:54:30 ....A 70435 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-0393ef97607d4ff6f66b26a559d6ea6e73ed27a07c8f006c81ea12ce7eb24d19 2013-09-22 12:12:38 ....A 92299 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-201ecf676af360a22d6ff16bac70098dd570d1b2ab8625ea732ddafa08fd94a1 2013-09-22 12:42:00 ....A 68947 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-368fbb71bfdb5bfbb0a0ec86c9f13109fa337d381747fc27beed6846288a6a3c 2013-09-22 12:18:04 ....A 21240 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-3a91fd36dac1f908e2f388a4536042395342abb033b8a3e4e83d2ce958738c0a 2013-09-22 12:17:00 ....A 12288 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-4eb7401d23dbb43065957e2f8e7715a8cea3f0699ad463b13a46600af7989e28 2013-09-22 11:44:24 ....A 21636 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-a8ea75278dd1a1910dc3d901bae72b5914a014f8bd9259e8cbc88beec0fa233b 2013-09-22 12:22:36 ....A 314872 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-ad74b5255efd745660477dc57b1bbea818a261cc729437e1694359e132b1a6e9 2013-09-22 12:11:14 ....A 38163 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-c1cdd1802f465c6e67c87f2b9dde20cfacbbe53b48391978fc0fe948ccf3c72c 2013-09-22 11:41:32 ....A 21197 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-c868983c0f7a14a0d7144c786d09d8c971f92e2bceaaaab60438012bb2f73cc7 2013-09-22 12:31:24 ....A 29563 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-cb5db2f40ee3968a9d69003a1f377b86b1484204cf936a237b652914b8202331 2013-09-22 11:53:50 ....A 21611 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-e756a17768ae50696fb815dcb97c716dd8f9020cc8c98caefbbc8a3752e5fc74 2013-09-22 12:44:46 ....A 105600 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-fb07faed0e0110526151783ebad6af4ea67364226a993ebfab9b7b68f9facba1 2013-09-22 12:38:18 ....A 52623 Virusshare.00101/Trojan-Downloader.JS.Agent.gvn-fb26975d5ad3071ea0f4c983e4ad9961e772e2a0d811a490fa3c2fc550e6dc5a 2013-09-22 12:32:16 ....A 22407 Virusshare.00101/Trojan-Downloader.JS.Agent.gww-184ae6753bf85e554e6566698de16d3345d42a06d7f71809f59d733f0e187c67 2013-09-22 11:55:28 ....A 18212 Virusshare.00101/Trojan-Downloader.JS.Agent.gww-34aade54f32b5b3f3c703264d8682f720bf3ed22b5d482bf556b3d9a2f80f898 2013-09-22 12:45:40 ....A 21182 Virusshare.00101/Trojan-Downloader.JS.Agent.gww-dba78b4609c192ebe603b180c943d80aff7eceb9602c3d88122a1b04592c4279 2013-09-22 11:55:12 ....A 68969 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-0187d83136438bf4309b6745b187102c03255a0c6fc8c271fdf99aab5fb0af82 2013-09-22 12:12:48 ....A 6508 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-0193931a280b6c04ff895617ecd558b510a58beb405c63f45ca8fe9f535abbe7 2013-09-22 12:36:50 ....A 14044 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-02ef3d31612d302de631d3461dbb7025a71fbf6ff48f4c4397ceb4d6f870487f 2013-09-22 12:27:00 ....A 5033 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-0610b457e686f772e5a27bb3960a20ca1801fcc183595623474ff8286cbeae68 2013-09-22 11:54:44 ....A 11260 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-07d5e412793429ac74345f270b88cb5a57261875043f0221176aaeb66e6a762c 2013-09-22 12:46:14 ....A 43544 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-0996d2ab88f89fb0a9a6980bc4223edcaca4a23b20c151f9f3311406a1207790 2013-09-22 12:37:08 ....A 17764 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-0b4f38679d9d20e03e9ed5fd9b275835ba66628aa6a41684398101f7cb117fa0 2013-09-22 11:42:32 ....A 22268 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-0fe0973eceeb3090586b5bdb60734198ccd66988fd2ff1ab65d9da79fc035990 2013-09-22 12:49:56 ....A 8916 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-109720815335abf4e1a509bc48aff94b4225e64fab5e555ec9fa38f7604b0bf4 2013-09-22 12:13:48 ....A 18905 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1174ef9220e0e29a2e5975987b8185b9668dd4ba69d8c33769bcb408b8f3cc8e 2013-09-22 11:56:26 ....A 27698 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1451f74832349f7f71e96a28413323be9915be7a3cdf5bbfab25bca93649b437 2013-09-22 12:40:52 ....A 29979 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1959b63ff8d28ba317572a35f958b389a5102fe186e48092b61082147cdeef99 2013-09-22 12:44:04 ....A 6099 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-197afeb65c227c12cb807bfaf8a89abbfc6b9173b7fafb0a4e1a1833ef93f3d6 2013-09-22 11:46:32 ....A 86125 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1a446c0079ab202d33f0df9d2a48b7025e56fdb74ad686e0360035c2b906e8aa 2013-09-22 12:21:34 ....A 52177 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1e292370fffd2786a2b5389138bc463370914c530ba8c27bf90e9b8dc44677b9 2013-09-22 12:19:56 ....A 5980 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1f02a5478e412b9bfc95596242b0f3349bd73c8f85f019ea3c787dc2e0be0cac 2013-09-22 12:43:56 ....A 20354 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-1f9eccf4154916d583855f90d34d3e23bad3873ebdbb75ffd5d9d438ee602bf3 2013-09-22 12:41:34 ....A 17568 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-2456bf9fcbdecc8d284bd3714e1b8d9c10a0dac85da3afc953102bf164f7439a 2013-09-22 12:01:06 ....A 40345 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-2782746539ece8988d25c9a65f7e7e26f94c4776616117de32a5ae10018aa017 2013-09-22 12:48:26 ....A 10650 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-2916fb948a1f8dedc4e1dbccfb7bd2333496b67866525e540bccff1be4c0934d 2013-09-22 11:38:28 ....A 14873 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-2b4f09ccf9275525cb649795b15b6d44117e43ba357617f8b83002d4db2ffa7b 2013-09-22 12:31:46 ....A 31125 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-2b72dc390639878556bbdf09abf1bede321d21630290864d12c99e95e9b60a4c 2013-09-22 12:36:50 ....A 5873 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-2be90d657eb39a0e6e521f61fdef0d56deb62fe16ee8599ed2176c02d94c6416 2013-09-22 12:07:56 ....A 26383 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-30f46707c5cd06059e8e4d0ba440a3090984f58c007edebd5857207b461939b8 2013-09-22 12:04:48 ....A 49294 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-31610ee750c3e9b39310c4cb0c519f8a1956272d73656231f96e98ea7a6bff0d 2013-09-22 12:24:08 ....A 8632 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-335ed3ea7b9ae4d28ddbeeb22b6a1addab24a5afc24879728fb50b06394ca211 2013-09-22 11:55:18 ....A 12328 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-3457396bb9618247562b8f17bdcd4577c67bcfeb3d46abc888458fb0eb49b422 2013-09-22 12:20:50 ....A 24830 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-3b4a499c243d569b9cfc77da2d57976fc85f4eaee45a069632984a9c20cd4c59 2013-09-22 11:47:18 ....A 5008 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-3e668cb6a884910804500a6825ce4e37b44002712270c4de45c6d1ecdfb38f06 2013-09-22 12:09:18 ....A 18979 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-3f2f24d0d96fe682b45444dd23247b4c5cdc78ddb3e5b78b2807c40e3178fec5 2013-09-22 12:04:30 ....A 5848 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-43b5b440952a07d6702bf7717e8f559ff7e6186372ed96e85901dab9a460336e 2013-09-22 11:38:30 ....A 21723 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-45eece95447f2fe8d698e7aaac1c35fd8a1063197aada553bdd2b291618f382c 2013-09-22 12:31:52 ....A 11097 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-46c5d0c9908f220f1a5a33d76c5a62f2d13eca53ad5a4da8744ad8bf8789f5f2 2013-09-22 12:01:48 ....A 9344 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-488d30780f8dd54a0ae0ef94ec35b327996721b668fe45a8de725a5caa2860da 2013-09-22 12:07:26 ....A 10456 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-48e9f48a48db771ad257e9654eefe89ac31c37a77efd0db7fd30369ae86fd784 2013-09-22 12:05:10 ....A 12870 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-49924df91fb48641cbd740c5a128861c915ceaccaf6a031ee2582b930a6337c4 2013-09-22 12:41:06 ....A 15558 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-4997f1272f361fb08b8cb3079128cbfa7f09f5ed21929dc3812c1f608184d172 2013-09-22 11:46:58 ....A 19163 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-49bf9dd28d3c5569724dc2f9eb4cc13badb74e2adf9169086b37f175dfe0c4ce 2013-09-22 12:11:28 ....A 49908 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-4be4e379a7aa871d693e7b159fbf0cd1bace4251588a423c4c423af0f31da5d5 2013-09-22 12:20:20 ....A 37852 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-4d9899c335805aefb73922059115bd9dc4878931a56e3b358d66447794098872 2013-09-22 12:16:44 ....A 7976 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-4e471f684f0ddeaed16af28f443d91ef4ef0b8c046819f88210ee81760c19e77 2013-09-22 11:42:14 ....A 6339 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-50c1d7871b1c44a0d1bbd2aa55360459faf01385f9a599e6907fb68b6936ac79 2013-09-22 11:49:20 ....A 10709 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-53efdffe90ed737473eae7703e146d7fb3f456fd36c0c7437849329dcca83cdc 2013-09-22 12:44:16 ....A 8250 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-5856611458b425f79f683935b6646ade24831a6fe04718afba51dafcc76e9756 2013-09-22 12:00:16 ....A 12438 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-5a329788adc9f5fd099fae0c2945ba1ecd5bc4c60898c8e45f64fcc56708aadb 2013-09-22 11:58:44 ....A 5359 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-5c41526c7045602401599bb734967d0d02a1b72c4c8f7dc90debe2f21d065b94 2013-09-22 12:22:04 ....A 4841 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-5d25832c0d238a43737e315827d4435c42d00fc6a46bfad3c78ed0eaaed0f0ee 2013-09-22 12:44:56 ....A 18026 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-5d55947688fe418c3da2993b5c32dd7c68d0d6329e75a025ad968ccadb709402 2013-09-22 12:19:52 ....A 17022 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-656066da2f45e80c99e846187673c67d57b71613a5dfbda769dfbd49cd041cf4 2013-09-22 11:39:22 ....A 16150 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-66f2cbf81d819625ebefbc5c3005c45c68e83331b5689840f024b8b887b46adb 2013-09-22 11:43:12 ....A 57884 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-6b7f8ad9162fb1df04e2aece3cb3df44255d1651a242af8913c9a25c674c39ed 2013-09-22 12:36:34 ....A 12567 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-6d7739577519072700f64a84a480d89ea8b760b661c6d248ef53893ff516e452 2013-09-22 11:51:48 ....A 5550 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-6daea8e02ab22873b317f61b740ce56331e6aedcdbb25be80218d44ef4563aa9 2013-09-22 12:32:10 ....A 11562 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-708a96e71379e57e5232cc1666de7f669040aa9bc0f76acf087134f9cadc1434 2013-09-22 12:43:58 ....A 67951 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-72c1a4aeda0a696b12753e16cfdd2fc0ea8293b4617bf3004fdc3dae68a644cb 2013-09-22 11:55:46 ....A 20100 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-74f7a522513b26fa4c386a1dadda989dd0fa369f83065951bd7e103c7e2b6077 2013-09-22 12:10:40 ....A 9788 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-780b6b3954ceffae85ebf0530ecc1f0056c0238bf94551113d6e32d436a1d7a1 2013-09-22 12:17:20 ....A 16169 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-7c73282d6a40d593d23a58ae0693e580d8ea8d02732f58bbc3e13ba010a8af79 2013-09-22 12:39:48 ....A 28457 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-7ce39cc322710eeb149a5a26e6cdb7dd280a177499aae122454241e22c61aeb0 2013-09-22 12:32:10 ....A 8483 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-83190ae5d4607831aae58620ca5361c31117fbd29aa1c5ce4a61acb56a297941 2013-09-22 12:06:24 ....A 20691 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-835246acb336282184c3bd33f6a5cc4a62f17cb60fc0c171a3e7f56ec27f8026 2013-09-22 11:40:08 ....A 12982 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-840b1a3494261d1db23fef6f9d7386c244e6aae086e0bc4c71d3c49cf7ba5f8f 2013-09-22 12:12:08 ....A 5589 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-8498eba9a32ce9dfddec32a0544974d8768acaacb24f6e4e2c0ce73c6d479798 2013-09-22 12:44:34 ....A 49401 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-84a236f6748867dd18b1f2e3c4da62cafff45d9ffabbf30a4096ed8ac4b6033c 2013-09-22 12:51:22 ....A 14945 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-84d8c17617f52d08caffdc237e770e978bb130b3e93415ee871ac4e03afa9958 2013-09-22 12:32:06 ....A 7521 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-85365e477b6e3bda0523f731297fd1ace47234aa92fbc642d0e687be75309448 2013-09-22 11:51:10 ....A 11898 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-88b32ec16bbad357dd0d11c4580103eb7563ac57dfd7abf9ec11108caf5619a5 2013-09-22 12:38:00 ....A 5191 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-8d81a68e6d03004d9b46686841ea8ea9200329c56b8140edc5a993af59a1a310 2013-09-22 12:11:14 ....A 29760 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-9011b6c0fc06323164ebbd2cf64c3daa72b8c6c3dc5f1978b67a7bc06487928e 2013-09-22 12:19:54 ....A 15981 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-94bd38db7f3201c059678982690487e2ba6c739c7bd65d01ac97cbbf8b879bd4 2013-09-22 12:07:22 ....A 10201 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-97965b2161f4576549b4ce44bf210b76ffcc307f258a58051e597ae1c5fa87b7 2013-09-22 12:20:02 ....A 25679 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-9b179d8c20698256aa962f4ceade37b48306e34d25069e18e2ce29779480eba1 2013-09-22 12:00:44 ....A 43108 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-9b39307e1cf4a6d0bdc606d6c86e12a73567df1775b6972f7efb1d76236ce936 2013-09-22 12:36:34 ....A 12499 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-9b988369a32369c7a2a3f0fae5d61491b51412ec8025df52ef3f54893656171d 2013-09-22 12:22:06 ....A 5614 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-9c74b14cfe184bdda82e28a886d6c2aae19e9a710278b09824bf928c243dc5cc 2013-09-22 12:27:18 ....A 13449 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-9d77169b3f7726bef25909b31a1c9509667f1d6083d0fdf9cd9229a40989a6d8 2013-09-22 11:43:56 ....A 10708 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-a185662c49b4733d246aef2954f279b4a3e3ee5d841d5c37e8e727d93f050216 2013-09-22 12:41:04 ....A 60971 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-a59ba0c0a4ca0bbcbe23d26dfed367bd3ff9a0ae0d833fa50855eab6b6284306 2013-09-22 12:48:42 ....A 6817 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-a69b8bf3906d0c6831b591179a4689c254e3897e9b981b8b0e915f6e29510896 2013-09-22 12:18:42 ....A 15706 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-a7ccb3f0a0d7e738b9e011bde55adb537bcff52570d04411adee9fa62d711a65 2013-09-22 12:33:28 ....A 5659 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-a8c6c31cc0cdc9ef69c2e476c4a9f01fe152d4677863d32f37532323551f6ff9 2013-09-22 12:33:06 ....A 22445 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-aa7c11cf8b4268ff536a5c79deb066610f6986b38557032490814b9df5e54861 2013-09-22 12:43:04 ....A 12364 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-acb17d7fabbdcc93a4e275e19e38e7f2cec9584947c92999252f50283078a6db 2013-09-22 12:32:04 ....A 14707 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ad5c5148275a49c1b019a4f4969d0cde617ba72d7c37b6aee16bdcb05c879556 2013-09-22 12:42:42 ....A 9015 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ad68db62e50043abfd927f38ef0b6bc1e841c49824376a84eba1fee58015f979 2013-09-22 11:38:44 ....A 4585 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ae32d90117934d4ac7e7b40443bc58e4474a0e61830fe738077aa1733280a1f4 2013-09-22 12:26:12 ....A 6207 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-af00f9c8faf8cdbbd9f0ad040cac753ad72c5e7de66b5736d61d20f9c652c834 2013-09-22 12:43:06 ....A 13888 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-af5bca26f14605fe528b7107bf02548d7a437f9971960d12d212989a46361cd5 2013-09-22 12:48:30 ....A 6848 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-b026817e547221966cb0a24daf05c1f85876997f2efb0b3398d4a705339e387e 2013-09-22 11:52:38 ....A 9415 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-b181cfb773f3e6e5c155bb13b74e44860ed58b0f1a48a02b83abc3bf6e295f68 2013-09-22 12:40:44 ....A 14059 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-b218e0182710dccd562a58c95854b6ed42b71b592b13a83e19f0e88a5801458d 2013-09-22 12:13:32 ....A 15374 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-b4d494d315f2e85c439ee0f5a6db116b8077318adacdae1a62a11edb4480431b 2013-09-22 12:45:42 ....A 22746 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-b68acc3fbf0db41d97ff4ac16e6a1c02314e8375e1b5ede0eb448ccc5cf61b84 2013-09-22 11:45:38 ....A 25965 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-b6ee9445170d2fc54a4a00d369be9bc116cef1f1b01f5ee8f4e06ced929ce416 2013-09-22 12:37:04 ....A 5295 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c397a539e26ba3484f9595388d5cb55172cc4c01f96adbcd446b439ee1464a0d 2013-09-22 11:53:04 ....A 13258 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c670f6f98af60167ba9996271c2a1d427eb4635bf32c7eb44022e0c48cc2b85c 2013-09-22 12:36:52 ....A 13337 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c681eba5d99d8a0cd91f2a344df879a9f30540e56e6dca8f1917ac03de7d0c71 2013-09-22 12:36:30 ....A 8440 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c6ac868d692c69abae173bcee1112a023c0d7c9086984a3119d7e8e9abe687f6 2013-09-22 11:36:06 ....A 6440 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c6e11c5e91ebc3b5f1e505c8403f3f6b251e96c18902637e9159fc2c6f9fe34e 2013-09-22 12:09:26 ....A 4662 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c741608d975c6bf2fbc6dd77a0fb4854ac599c59e7da60019b8b3040b1033c51 2013-09-22 12:32:28 ....A 98498 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c76c843d95ee876cf6b8227928503e7867a59f15bec9f327bb729badb648b188 2013-09-22 12:31:54 ....A 13788 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-c7b1323d9b1019190ecc73948cb0fd4d22bed43bf1b48b25265c623b3ceadce2 2013-09-22 12:31:52 ....A 38818 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ca1a8039e319b2f69a1c7eff322f3924766a18d5009253fb89096553777f0887 2013-09-22 12:51:26 ....A 14718 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ca8368b9562325465b34f2c858b2049755d6c066b48e77f26e2e8c0e7de464b2 2013-09-22 12:22:10 ....A 11596 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-cc39ff05cafbe408c7d2339f69f5de7d95c5860767514827b248c0461aa2679c 2013-09-22 12:19:44 ....A 16188 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-cd61bb763b9f3986e7e223b5c560d141f3e192b82530896ac0a5fe0491334b67 2013-09-22 12:28:28 ....A 11668 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ce6e3d4abf3f4526cb735281ccddef258606b91f020e43db5a12bd62481f43ff 2013-09-22 12:50:38 ....A 18560 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-d1898ae33cb05b3d507620eb2b139e25a29e7ad6fc4eb82b6f3199bce72ff634 2013-09-22 12:48:06 ....A 15558 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-d244d3d55034c0657eaec96f2386a9e8d432e14810f176f15fb07f0da1add6b4 2013-09-22 12:36:44 ....A 7259 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-d34363bfbc1e39f024ec23970053300d12940d0102275dc4381afa59565f8ff2 2013-09-22 12:21:02 ....A 12408 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-d479fc2f6f8e3152a4d30fd89d93e82856060dc8f8f47ecca153531a97792453 2013-09-22 12:36:42 ....A 14223 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-d706ca1567ce44856893631ea37bd34702a1e0aa60c96150cfd0f948c64ff125 2013-09-22 12:32:10 ....A 13763 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-d73803536715ceb2a7df4608de1ccaf0572130600dc172bcc6c539014dc639dc 2013-09-22 11:55:16 ....A 64518 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-da372c1e4b805dede122db606c9c84fe32ce99152023f8f3f99ad1370e684351 2013-09-22 12:26:52 ....A 23477 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-da3fa180dd0366e8dc618f17ca5183509e6b74bf4e6e9771fe43bc2f9d87e6b2 2013-09-22 12:44:50 ....A 77368 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-dabe4990f099fa8b4347079cf690802e10eae38edda61367fdebf9c286f4eb0f 2013-09-22 12:37:48 ....A 16543 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-db609484a55139d37ab97520d9ef827f7d5217b744bbd948622f9b372e3a805a 2013-09-22 12:06:20 ....A 20314 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-db7ef4edb11609a069b2da19aab248eac650cf006d1d1bb43542b444603e3afd 2013-09-22 12:31:42 ....A 44451 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-db90e36dd3270ef922c46469cf19b91d11af57b7f5baf7db4b4f42ec26a8bc67 2013-09-22 11:47:38 ....A 15558 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-dc7e83a1e7d0ef92c2074319ec784420e1eaf15aac478fb7a44a19d221e2fa6d 2013-09-22 11:55:08 ....A 15128 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-dccee8e20eb6bd78d6085349286f17516b0e1d9ff6df39283d94e66ed0728581 2013-09-22 12:23:56 ....A 16569 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-e21bdf72c2ba6fde8c1002262d01d5a51613795ea9f894cb8dee7c64faa5c49a 2013-09-22 11:35:32 ....A 6922 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ec62b766e39a796b673aa8f98f3b7b08fc494c2299aaa2729aee6758fe5a25ef 2013-09-22 12:25:24 ....A 7289 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-edb81cc18500130627bdc9e86d27ebd4f0d17ac34031c38d51b1715425bed56a 2013-09-22 12:33:42 ....A 9363 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ef3cd48a8ba7bcbd755387e7f70ed045c151e206a6c2a4ecf2f76bacd1109b6e 2013-09-22 12:28:52 ....A 24450 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-f537240cfe236b9d39634729f847884478e33e20cdcab2318bd87488edcdbc8a 2013-09-22 12:37:54 ....A 5670 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-f5997fa611f957c582c32bf00f2b67438bf4862b93b590cfe72a988c69563ad0 2013-09-22 12:09:18 ....A 12439 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-f5af668610978ed722a75770d6fbe156bf112ef59857ff6e58926c2a77a36485 2013-09-22 11:54:26 ....A 162108 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-f6bccb1b48e97945ab92702ea54d6462566be3fb9d91af06a0fd5f97db19172f 2013-09-22 12:36:56 ....A 7161 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-fa90524123ef0b01ecb05e7cf472685bc420b8d9d06f33b8a33e0d77f9043fd9 2013-09-22 11:37:36 ....A 11842 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-fc04e8313e2b68335566689652f4a3fd956e1399eae05be185e6093b615c9e2a 2013-09-22 12:40:06 ....A 10148 Virusshare.00101/Trojan-Downloader.JS.Agent.gyg-ff00187cc5ad20125c4a86dc4e3515ce2001b6aed141fc0587d7288cc78ec9f2 2013-09-22 12:37:34 ....A 10655 Virusshare.00101/Trojan-Downloader.JS.Agent.hbs-0bab50dbd0fed37ff52300694e5700ce4cb87a55d3bf06c56ed24042da88bb24 2013-09-22 12:41:00 ....A 31345 Virusshare.00101/Trojan-Downloader.JS.Agent.hbs-19181217d6a7f00ba55f8fca1c5d837f74704d3fff23b6956b3e1ae07bf062e5 2013-09-22 12:18:10 ....A 51201 Virusshare.00101/Trojan-Downloader.JS.Agent.hbs-226a623e657d4c5c794f3e07bf290487ba62a3dcba45d7f102bfa30b106b3f23 2013-09-22 12:49:06 ....A 19748 Virusshare.00101/Trojan-Downloader.JS.Agent.hbs-b865194aebb3be403489780ca3441cc18a427806b18182afc6793cc99b1688d8 2013-09-22 11:37:22 ....A 21783 Virusshare.00101/Trojan-Downloader.JS.Agent.hbs-c5055cf8decf36e2b7409e2e3781721ec168d4bd542e99abe0d4f3fa91f6f340 2013-09-22 12:11:18 ....A 42028 Virusshare.00101/Trojan-Downloader.JS.Agent.hbs-f5332f051668309fc6417a54a7d79ed0b218141a0df3434a4f1bfb29bf2b2f15 2013-09-22 12:46:50 ....A 18358 Virusshare.00101/Trojan-Downloader.JS.Agent.hr-42323a825d9fbfaaa6977bac9082305d638f23b35e790afb00785609d46c9ffc 2013-09-22 12:33:04 ....A 96999 Virusshare.00101/Trojan-Downloader.JS.DarDuk.ci-86b94e94962af148311c45f2108eea65934f8f4a3e2aa473074a962afeacca91 2013-09-22 12:20:24 ....A 85757 Virusshare.00101/Trojan-Downloader.JS.DarDuk.ek-8844165cd1ff011f1d2422ab73e262f5312e733e320562b58464382838cd368a 2013-09-22 12:24:46 ....A 96708 Virusshare.00101/Trojan-Downloader.JS.DarDuk.hi-67dc55f8446f325a708631bb2a5b8f9550a07379d26c2849812c5f3879158550 2013-09-22 12:23:48 ....A 14178 Virusshare.00101/Trojan-Downloader.JS.DarDuk.jm-9939cc2783611deca62901716936fe61f5313b780467ecd4f37573c2a56763e0 2013-09-22 12:33:22 ....A 14020 Virusshare.00101/Trojan-Downloader.JS.DarDuk.jn-ac559a6d7d52db793cab26ec85236ad6a76b95c6dabb7f4cb583c64627f2cc84 2013-09-22 12:48:02 ....A 14722 Virusshare.00101/Trojan-Downloader.JS.DarDuk.kd-c0a87b12bd1b741612ce7670a8399a673825e5f80f065f7708bbb11bf84aa640 2013-09-22 12:25:46 ....A 66563 Virusshare.00101/Trojan-Downloader.JS.DarDuk.kt-3320a46721376b8fc915c0fa9e0e8245c3c737f0ff63151bea4e498ae92fe3c3 2013-09-22 12:27:00 ....A 65189 Virusshare.00101/Trojan-Downloader.JS.DarDuk.kt-6c665f1ccf12a12d4b05413e49cd1c738bcd2a332590a21faf1ab29b9c826eb3 2013-09-22 12:17:32 ....A 80419 Virusshare.00101/Trojan-Downloader.JS.Expack.aao-55b3ad918e9483b182a92e37357e1feffdb93a80a5733623924df48c436e3abc 2013-09-22 12:13:40 ....A 89073 Virusshare.00101/Trojan-Downloader.JS.Expack.abd-c616d5e4572eea26947a57428913917ff031f0f219edb7d97e7314f4fe952111 2013-09-22 11:54:54 ....A 99634 Virusshare.00101/Trojan-Downloader.JS.Expack.aby-9b3c44b3d770a5f77f626d4223fcfb3a27d94a65b48fd5b4ee25dcc214c9b514 2013-09-22 12:33:44 ....A 75561 Virusshare.00101/Trojan-Downloader.JS.Expack.acb-77f0ca3180cd7c3f79c82ad58974ee776bbaf01d5674776ebe3cebb1e73efc6a 2013-09-22 12:41:20 ....A 70359 Virusshare.00101/Trojan-Downloader.JS.Expack.acb-8bd94add212598c5efc71c10134cf533e9a53294be00b0f067b928232a046d67 2013-09-22 12:35:30 ....A 64821 Virusshare.00101/Trojan-Downloader.JS.Expack.acg-b41a7b746649e12355d82ff02d0dfebd6eb637e063fdefbe225cf3ff2ff9808f 2013-09-22 12:22:18 ....A 99011 Virusshare.00101/Trojan-Downloader.JS.Expack.ack-fbcaa352252c99593f35a834287c684161074491448da870368d69b75f8533c8 2013-09-22 11:59:26 ....A 69188 Virusshare.00101/Trojan-Downloader.JS.Expack.acp-9e4f8aa13bcf57a773958932c8087f236e9cdb159e336d698fca95344759bf5e 2013-09-22 11:57:56 ....A 80318 Virusshare.00101/Trojan-Downloader.JS.Expack.acv-e4bafab28e67d5987581b1abaa32545818937570a53ad590b07ee8d18ef9bfd9 2013-09-22 12:38:30 ....A 69767 Virusshare.00101/Trojan-Downloader.JS.Expack.adn-cfbbc5e8ed2721794e2181994548e8320c11934c85c90fb2eef180bcd60d2e39 2013-09-22 12:41:16 ....A 28818 Virusshare.00101/Trojan-Downloader.JS.Expack.aem-6aa683e35a726ea2ace2e6e7ba49ede17677220595ecbcfb84dddaff52018381 2013-09-22 12:18:36 ....A 28665 Virusshare.00101/Trojan-Downloader.JS.Expack.aem-8abc160a22ea5f609aaede5bee98dd304c371372f81be93854eb4fde6a96367f 2013-09-22 12:07:12 ....A 28802 Virusshare.00101/Trojan-Downloader.JS.Expack.aem-a20fd1f0b4de61beda355711bd7c593effa7543a38ebdbf37c74ff2f32e665a8 2013-09-22 11:55:54 ....A 27353 Virusshare.00101/Trojan-Downloader.JS.Expack.aeu-6ebd06b5f476f3d967e3cb82f47008c55ede8e74eb718f34d48ff77c43bbbdd8 2013-09-22 12:02:10 ....A 32095 Virusshare.00101/Trojan-Downloader.JS.Expack.aev-dd4884e2968477ccb069879400a7a5a1d74b4f0dec2fab9178d704c5721993d1 2013-09-22 12:45:22 ....A 28411 Virusshare.00101/Trojan-Downloader.JS.Expack.afi-e9c003ec05830093a806343eb9a5a35caba5b55ce5d1cd82a9a49a4057b047ff 2013-09-22 12:05:54 ....A 27204 Virusshare.00101/Trojan-Downloader.JS.Expack.afv-b2392081e1263fa6464a13fc9cb76f94ab962855cf860c42ca21f36cf6e852b7 2013-09-22 12:03:42 ....A 96571 Virusshare.00101/Trojan-Downloader.JS.Expack.ahe-081e9e1fa49317324764c05764baaf05f34ce29bdcd27ad9919845762474e048 2013-09-22 12:19:46 ....A 36792 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-04a084c61b1d2d363535e84e5089e8457f600e49349889fe5127d9b18a75d3c2 2013-09-22 12:17:22 ....A 36868 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-111ced06388fe8b1e11c09b2880af776794bf3f65ff93b1f89058d842d0dd4eb 2013-09-22 12:11:56 ....A 30840 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-177548223d6c9a57eb93c8bb1fdb62299ce73c3eb21bc32921ec38c4650dd968 2013-09-22 12:19:20 ....A 25095 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-73c9aa7012a9ee75c2774d4e073b6861ce972e3eca1cf50a5dcfbd73396bebac 2013-09-22 12:17:28 ....A 36883 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-7bc561bc2f5816c0163fa837018dd1e8ceeaa8707cec7ed146a0abf42528b3a5 2013-09-22 12:52:00 ....A 13996 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-831ffc26d6a3373658dbdea4ecf8cb70b8008c99683cbf41ef18b075652fa18a 2013-09-22 12:28:00 ....A 27955 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-a3ae005bb1152c6da1f30db73eed2379990facaa7a6d51424bd606568063b5c5 2013-09-22 12:36:54 ....A 36869 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-a7f29bf532efa1b85fd25f0313f6b272a8eab555126e25119b7ebf74d3b45288 2013-09-22 11:42:08 ....A 5261 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-b44493f3e252e7c683933a99a0893461d31badf34be4b6adf7d58670d7f9a740 2013-09-22 12:18:50 ....A 36811 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-ba6773c04c504ac799e681b1805705cd5886b7052b8ca7f61e392112e2db386e 2013-09-22 12:27:36 ....A 10279 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-dacf394cf1fffd47a12fc592699f6677503d00f97ddd30e275a0748b83786aff 2013-09-22 12:19:48 ....A 36813 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-dc9cf37980c4393014c1b6b6c19d32504c85672de0f71cddc5a2d99a420cced7 2013-09-22 12:17:24 ....A 36896 Virusshare.00101/Trojan-Downloader.JS.Expack.ajr-f631849acfa3334308b759b1cdbd4032c0b0afaafe85fdeb9c61c082a330f68e 2013-09-22 12:19:48 ....A 45410 Virusshare.00101/Trojan-Downloader.JS.Expack.at-8653ef875123e330d45672707347e849256a4197a0bf836977a9ec5f87f5893c 2013-09-22 12:43:10 ....A 72695 Virusshare.00101/Trojan-Downloader.JS.Expack.cq-be43d76233451cdb8529486d31f37217bb10b0751337db6afa834212508d767c 2013-09-22 12:27:26 ....A 5832 Virusshare.00101/Trojan-Downloader.JS.Expack.di-0c45f77a984b0aaa0db508c4cae13f02f70de0845ad5d972dfca818b4cce2f53 2013-09-22 12:40:56 ....A 47507 Virusshare.00101/Trojan-Downloader.JS.Expack.dw-b5ea1ddb4db074048140dcebd182a8369cd46608c44413c2ad0b698bcce3bd4a 2013-09-22 12:33:54 ....A 17353 Virusshare.00101/Trojan-Downloader.JS.Expack.gb-a85c80803bf6e9026a73ee7516d4e517fb55205534f3fcd3c97b75ebf0b72f4f 2013-09-22 12:31:26 ....A 15014 Virusshare.00101/Trojan-Downloader.JS.Expack.gj-84a94c2ef225051f014bd8dad4f14730559735d72d3d5a93fbebc3da04828801 2013-09-22 12:31:08 ....A 14283 Virusshare.00101/Trojan-Downloader.JS.Expack.hd-b38831bd9f15e8122641583b08aef2a2f37cf6378484738c5ab40cd5153a1674 2013-09-22 12:38:12 ....A 15407 Virusshare.00101/Trojan-Downloader.JS.Expack.hu-86e1480595fcbd769c476cb712afcd2da650b9f9b3110a0bcaaef4e3b5c288cc 2013-09-22 12:43:52 ....A 19287 Virusshare.00101/Trojan-Downloader.JS.Expack.hu-d00064e1c025d32ce17f364ab9ff74d5ca512b7e9745259f2326f242d605b21c 2013-09-22 12:18:26 ....A 20256 Virusshare.00101/Trojan-Downloader.JS.Expack.ia-6792a5eed31487a5c5165483e717fe33d493812370ddb1cca3c6ac65fdd375e1 2013-09-22 12:17:48 ....A 20404 Virusshare.00101/Trojan-Downloader.JS.Expack.ig-a6e7076c25b6b32ca0127180b006d7a5b63a04d8e36f64bce1fb15089af68c81 2013-09-22 12:36:38 ....A 22155 Virusshare.00101/Trojan-Downloader.JS.Expack.ig-b39005293b297c9aba693a64e2287c390b1ab74cf1c6d7ecef9e6c2470ff0fd7 2013-09-22 12:50:10 ....A 17146 Virusshare.00101/Trojan-Downloader.JS.Expack.lm-87a30e8482f2890dbbc843ccf9891968af9af65a8ac2e491c2cb4ba5db155de8 2013-09-22 12:50:16 ....A 20325 Virusshare.00101/Trojan-Downloader.JS.Expack.lm-bb09166d63ae94715d07e91473ce844d70dd4370bae639820487262ded2b0013 2013-09-22 12:02:54 ....A 20222 Virusshare.00101/Trojan-Downloader.JS.Expack.lp-e6d412c47ad06fdd9da95e8d8e4871624a2b2e1d24d456c7808241560748188b 2013-09-22 12:44:30 ....A 18230 Virusshare.00101/Trojan-Downloader.JS.Expack.nx-7da5272776f689e377cc6f418df120c25cb2d2c727cb216f6512164f37cb2f1f 2013-09-22 12:29:12 ....A 19742 Virusshare.00101/Trojan-Downloader.JS.Expack.nz-b10c3870496e80cc4876edaaa72a4ecb3dbf64b7e7096ec93ef2919c9afc3d31 2013-09-22 12:26:36 ....A 17848 Virusshare.00101/Trojan-Downloader.JS.Expack.og-b9f04d6ea242ac7d835680b32e89fb70af5f54918f0f7b4495644f15c9803eb2 2013-09-22 12:40:52 ....A 16733 Virusshare.00101/Trojan-Downloader.JS.Expack.ok-acd8278c8ba03386d7e36d199133ce736e1684061a4452dd578bc44a400ede35 2013-09-22 12:32:16 ....A 19609 Virusshare.00101/Trojan-Downloader.JS.Expack.ou-b5463d3454bf5f299e73361d86f7c1fad230639ceb6eb83e6be34996675f82a3 2013-09-22 12:21:30 ....A 22857 Virusshare.00101/Trojan-Downloader.JS.Expack.ou-d20cf9dbacd879917324779f42b835c1fcfaf9452a555af17a9b0ed4652d2407 2013-09-22 11:59:26 ....A 8567 Virusshare.00101/Trojan-Downloader.JS.Expack.pd-f128fd8de8f3f0ff67168817c05a4a053615827d1c5cc92abb346b16ac96565b 2013-09-22 12:43:40 ....A 38540 Virusshare.00101/Trojan-Downloader.JS.Expack.px-d54043b80c7a1459b344fa9eda22f2c355beeafa01cb845f46a8bf47ca389e02 2013-09-22 12:46:10 ....A 46456 Virusshare.00101/Trojan-Downloader.JS.Expack.pz-cb80efac8b82dcfd856e3dc370ea5fed122851a26ef050b5a813743b974c088f 2013-09-22 11:38:56 ....A 52558 Virusshare.00101/Trojan-Downloader.JS.Expack.qa-7a476529ad2ed141fb39b7eb89e3f54ce249745f1d1c2523bc75bd536cc766f4 2013-09-22 12:33:28 ....A 64887 Virusshare.00101/Trojan-Downloader.JS.Expack.qg-7909cd463b54224f8c5289d71373228b91def8ff7d61b0819fb7e59ce398059c 2013-09-22 12:04:08 ....A 60617 Virusshare.00101/Trojan-Downloader.JS.Expack.rh-1b0a4c4fd85c12765ad2bdc2ea95370b78331f8a3914ef6a6462af93ab766b05 2013-09-22 12:11:42 ....A 8626 Virusshare.00101/Trojan-Downloader.JS.Expack.sv-cc264ff54051c3ff4270c2ffa38cc98d43236b27ad7231e83ec69b1c35e852f2 2013-09-22 12:00:54 ....A 49176 Virusshare.00101/Trojan-Downloader.JS.Expack.tc-56aa04f32f96ed0e2ec67e08953a27e6f1396601bb0198f189b3d041dd8ebfcc 2013-09-22 12:42:18 ....A 50759 Virusshare.00101/Trojan-Downloader.JS.Expack.ua-9374c3fcfdeb6e8cb8f3f8fa7690b06d2dddb5bb5465eec13928dad240b9744d 2013-09-22 11:36:50 ....A 77510 Virusshare.00101/Trojan-Downloader.JS.Expack.vn-91669ab01e55fac7f73a4a1a6def3533c159066617c67b2f9c6e73be30496da3 2013-09-22 12:38:24 ....A 51026 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-42891d205f336a8aea0b708a94fdf96460167cec52986ba936381c46ac97a8ee 2013-09-22 11:37:28 ....A 42238 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-86ceedb358116ba519c535b5483f074a5bf72ed890782eb7197f3890717dffd9 2013-09-22 12:41:34 ....A 54095 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-96e5ac0d7a5a2579a8b15970a093b85dc95bd2d24b9c2b6d70753d459c4aa1c4 2013-09-22 12:04:40 ....A 43999 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-a1fa921d207d707afc5b30984280a72a151d9344960ea1166307356d809cbdee 2013-09-22 12:27:16 ....A 23908 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-ac23afe82329c4d4513d3c8e91f30be6d5232949f9ab1e484090d53d075f4c2b 2013-09-22 12:52:04 ....A 33439 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-ea1614a4e17c1f5f77038729f5f943b64926b22d1df30130473bcdb380a90248 2013-09-22 11:40:28 ....A 32890 Virusshare.00101/Trojan-Downloader.JS.Expack.vu-ec33725aaf299ab3764fd23ede018286acf67edd3414aefb073393936e6ae069 2013-09-22 12:39:32 ....A 60089 Virusshare.00101/Trojan-Downloader.JS.Expack.xk-c449080573348994f7ab3c833437005c6d6402615d5852a6bc5d21ec3a6fec21 2013-09-22 12:24:14 ....A 67392 Virusshare.00101/Trojan-Downloader.JS.Expack.xn-be0dd6aea2fc05b1ae950670fc922645e85b61cd174c2e9e50dc093b9cec8449 2013-09-22 12:12:42 ....A 65687 Virusshare.00101/Trojan-Downloader.JS.Expack.xx-d286ed7ddb637196887cb44370a329909a45724e40c6eb75adb8b605a80283bc 2013-09-22 12:13:34 ....A 102394 Virusshare.00101/Trojan-Downloader.JS.Expack.ym-7bd3e35c97e7a8ff8a281a5d65d0f823be300b1833699b2aec59c1d80e19e904 2013-09-22 12:37:40 ....A 130648 Virusshare.00101/Trojan-Downloader.JS.Expack.yz-aab0280af4f4e1e0f67c8f79226cacbaa2fcf639c72f4d276ab2dcdbbe8fe983 2013-09-22 12:45:16 ....A 80319 Virusshare.00101/Trojan-Downloader.JS.Expack.zl-cfa6fcdb495bad3885fcb317850ef56850be4ab6b9939d6fb078ff509cafbfba 2013-09-22 12:48:10 ....A 15706 Virusshare.00101/Trojan-Downloader.JS.Gumblar.a-80a17f0835cb979c46e6577ae47178f169a6ae70955dae79272b25050996503d 2013-09-22 12:48:48 ....A 10583 Virusshare.00101/Trojan-Downloader.JS.Gumblar.a-96a9bdc7bf855dc5c66021061440e8a85d25f735c468b895dd13ba60549711dc 2013-09-22 11:55:14 ....A 74498 Virusshare.00101/Trojan-Downloader.JS.Gumblar.a-a7701e7ca61e035409f4a722e021ac7e1c2bdbf05acc723fd3a6b1fdc32cac9a 2013-09-22 12:27:04 ....A 170435 Virusshare.00101/Trojan-Downloader.JS.Gumblar.a-f089f06afc4ccaf722a2f5031a44a68c1295c93e3adc2487206662bae329e32c 2013-09-22 11:44:32 ....A 121917 Virusshare.00101/Trojan-Downloader.JS.Gumblar.af-a7718db55bc21823f5c9d2b1b3cc043c2688d0bc94ace39531d0371c601f5daa 2013-09-22 12:32:06 ....A 29469 Virusshare.00101/Trojan-Downloader.JS.Gumblar.w-1f5fe92f43523dfd09b99519058ed5bcc66cd82a084335cd7a905bafafac1907 2013-09-22 12:18:16 ....A 57922 Virusshare.00101/Trojan-Downloader.JS.Gumblar.x-21db53735fbdc88b2a33c43bae3d5197367d2f00cb907d3c6351397780134755 2013-09-22 12:17:10 ....A 58017 Virusshare.00101/Trojan-Downloader.JS.Gumblar.x-f2a9c50a712630e3b29c9a120ae06048cae0ba812e1b401ef7cb1cf45b8c532d 2013-09-22 12:48:16 ....A 4417 Virusshare.00101/Trojan-Downloader.JS.IFrame.cwy-054e477706b84fb193c8a12ad2e3f0a3c5c55351dea6e2d70e9cf8b7fee264df 2013-09-22 11:35:28 ....A 13271 Virusshare.00101/Trojan-Downloader.JS.IFrame.cwy-564f38abbbfea8fb35ed5c2cd72acdcaa93daffb40a77a5344eefa0175799eea 2013-09-22 11:52:10 ....A 4899 Virusshare.00101/Trojan-Downloader.JS.IFrame.cwy-6525235d9012b5025676957eb1a02991aed68b77ecedab35a180cea3dfbd6f04 2013-09-22 12:37:38 ....A 12119 Virusshare.00101/Trojan-Downloader.JS.IFrame.cwy-a813dcd17f41260b4b492c44f31a48841ee2237cb1fc71025084aedc78463399 2013-09-22 11:48:48 ....A 22721 Virusshare.00101/Trojan-Downloader.JS.IFrame.cwy-e6061af84c373a45d3864aa1e30e7e188e44ab90cec64e5fcafd54b37a718a83 2013-09-22 11:37:34 ....A 15761 Virusshare.00101/Trojan-Downloader.JS.IFrame.cwy-f3762630f32b1b6e2d7be29c7554c7836d33405190644ae47fb77619b5288465 2013-09-22 11:43:16 ....A 12963 Virusshare.00101/Trojan-Downloader.JS.Iframe.aem-5e79d1ff63afad5cd65c6a460c4bc8c1e58c8648e5433937d7a716c867ddd627 2013-09-22 12:35:50 ....A 19745 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-029f250e55865374f8debf1eae1eba12a79c33326aa652985f80e6ce2f1893f2 2013-09-22 11:44:48 ....A 18028 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-5a0cdb426656b31fb590f7147015eff673716e639406e9f127485063d695b395 2013-09-22 12:45:54 ....A 18772 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-5bb40ae55c6be40517b62b69546d1899605dc740dce21abd552984383a660292 2013-09-22 12:12:46 ....A 102060 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-96aab8afeb2babc02ffdd9943c99e7dda0df6ca85d631789d1cf5ac2ed89638d 2013-09-22 12:37:22 ....A 39618 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-a9126a6ab7bfc43c083bdc8d0f3da4f4ddcf583f8870e548498ef36f26dc4e7f 2013-09-22 12:39:58 ....A 36570 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-b82a06c8123fcdfd50991144ce474f96a56183075f41904975320fc35a595c7e 2013-09-22 12:12:32 ....A 26065 Virusshare.00101/Trojan-Downloader.JS.Iframe.akq-d458f31903ac8fece1771cdab8a5f696deaceb07a29e7820a222fa101a278215 2013-09-22 12:24:48 ....A 8914 Virusshare.00101/Trojan-Downloader.JS.Iframe.ald-aa8d1883b5e8cce7908f85679b3bae012fedf37c98e4b37f02e820877b691e47 2013-09-22 12:13:34 ....A 3170 Virusshare.00101/Trojan-Downloader.JS.Iframe.anz-6dc9414b766957978edad5f4046c6e7efeea7360388ca7993f0494731efcd420 2013-09-22 11:55:54 ....A 17619 Virusshare.00101/Trojan-Downloader.JS.Iframe.bag-bc4c8e7e565367691a07888406a1d898ec9560ed63cff0613e1dfd356743b339 2013-09-22 12:20:04 ....A 2091 Virusshare.00101/Trojan-Downloader.JS.Iframe.bhy-8ab7d8a39f171e6645a9e007c89807726d1372e6865038fa31d9cf8d242d93c7 2013-09-22 11:57:36 ....A 41313 Virusshare.00101/Trojan-Downloader.JS.Iframe.byo-ab77cccaa955d81950fe84576698f80a49f584409c03ff690d408061f8229ee4 2013-09-22 12:22:12 ....A 23800 Virusshare.00101/Trojan-Downloader.JS.Iframe.bzf-92b60e9a1960da5fbdd96541cd465405bfe6056fc4ea740617782eda02dcc5dd 2013-09-22 11:40:30 ....A 1031651 Virusshare.00101/Trojan-Downloader.JS.Iframe.bzi-25a642de3f3e86135d2f0149a2fd43a24b170924788324700dd6bca4ff92c044 2013-09-22 11:43:20 ....A 1336879 Virusshare.00101/Trojan-Downloader.JS.Iframe.bzi-75976faf5ed647158df7f52d37e953a9f51ae5e2160628af09256024d8ad20af 2013-09-22 12:20:24 ....A 4897 Virusshare.00101/Trojan-Downloader.JS.Iframe.cau-b6a8bffedc05af6295d9c18bdbc4fdbad32c1e845d8b50ef46674992c65ede1a 2013-09-22 11:51:54 ....A 27423 Virusshare.00101/Trojan-Downloader.JS.Iframe.cdx-731e1b7064509d6cc4df91f948b6945d4138da2c108ab8cc86f73fbab07de9b8 2013-09-22 11:55:02 ....A 76937 Virusshare.00101/Trojan-Downloader.JS.Iframe.cft-7a1c08f625d65280a498d0d9bc18fd66038ce3e22f96efd11060aa6c3853b8c9 2013-09-22 11:46:18 ....A 19269 Virusshare.00101/Trojan-Downloader.JS.Iframe.chf-65c1d285ac6639c8b5a9d550dc5b57358e8a506d37d7beb17dd843a261185d40 2013-09-22 12:17:58 ....A 15187 Virusshare.00101/Trojan-Downloader.JS.Iframe.chf-69459d59876c47b69c30d8696a41262cd41672d58a4eec20cae34fe386f924be 2013-09-22 12:48:44 ....A 6953 Virusshare.00101/Trojan-Downloader.JS.Iframe.chf-760951e4dd9a3513bee534553d8e2c71000da80b5a0fc58b74db9e6c2903ec1a 2013-09-22 12:41:48 ....A 18741 Virusshare.00101/Trojan-Downloader.JS.Iframe.chf-7826066b5194d622f45b80cccd86f0f8c9038cf98b5148541015b79d43c0fe01 2013-09-22 12:52:14 ....A 162316 Virusshare.00101/Trojan-Downloader.JS.Iframe.chw-82c2c5c6393afab0075ea4105234aa4944bf530e3fef66258cbf32789d67ca46 2013-09-22 12:14:58 ....A 130093 Virusshare.00101/Trojan-Downloader.JS.Iframe.chw-c870ebc3522f27e5152185bee57b833b36fe8bc5e19ca2ffee07099509f62f6f 2013-09-22 12:01:56 ....A 50690 Virusshare.00101/Trojan-Downloader.JS.Iframe.cio-607429ae32d751f46e6e8ee8008b106d669a3fe4f133341e1690f17486b0e66d 2013-09-22 12:50:16 ....A 24892 Virusshare.00101/Trojan-Downloader.JS.Iframe.ciq-b6bc95c11aacda806ee7997946c96cf19484cfceebc4d98dfbf8cb114cdfe115 2013-09-22 12:22:12 ....A 2571 Virusshare.00101/Trojan-Downloader.JS.Iframe.cix-eee4763142e051d8a5122afc72b6819e42ec73cdb7f45b6c53de31df8e6b6840 2013-09-22 12:06:30 ....A 19998 Virusshare.00101/Trojan-Downloader.JS.Iframe.cjd-60f3f096bf3c5dfa091a19c01edb4dea8e85781b226d17cf0c6a7a7e3f0be2c9 2013-09-22 12:10:16 ....A 16243 Virusshare.00101/Trojan-Downloader.JS.Iframe.cjd-a993f79fde0f57f532120077316c4d0bae83a0936b5d324f651667c3768a7aaa 2013-09-22 11:37:28 ....A 16134 Virusshare.00101/Trojan-Downloader.JS.Iframe.cjd-b978117852feac5eb9983f4a1cf6baa33ac52d7212a86b658171f62b55b8cfd3 2013-09-22 12:51:54 ....A 25295 Virusshare.00101/Trojan-Downloader.JS.Iframe.ckn-5446849cd03e8256fd65cb82d38bb81a49e8625f50b80eca9ed3a790220e094f 2013-09-22 11:44:44 ....A 5019 Virusshare.00101/Trojan-Downloader.JS.Iframe.ckn-5ed8af795d2bf41ded3ba083d45362969a240494db01b5454d7a34a16a98002c 2013-09-22 12:37:24 ....A 84906 Virusshare.00101/Trojan-Downloader.JS.Iframe.cku-97ce1cde0ec496d96354581a6ac91e36cc50da627df25a150bdc4e7c3b092997 2013-09-22 12:00:54 ....A 79702 Virusshare.00101/Trojan-Downloader.JS.Iframe.cln-97078e1543eaca03d2934101d8cd11db6463eac8bc70ae7c24f56b2c8fecdcd4 2013-09-22 11:40:26 ....A 66138 Virusshare.00101/Trojan-Downloader.JS.Iframe.cln-c59c658c72e032c354a1e5a3e7765d34c706db582a8723d89b2cca13ff3a6880 2013-09-22 12:30:14 ....A 67883 Virusshare.00101/Trojan-Downloader.JS.Iframe.cln-c8992a40ae3fae9df6c3dcc45f5e1da0bac5d91f0548c0e3029805c05aa2e685 2013-09-22 12:10:30 ....A 63016 Virusshare.00101/Trojan-Downloader.JS.Iframe.cln-f9d0176b59ba2dd4dc43bdbdb9fb084f8bd768b7792a0d502b0152274807c119 2013-09-22 11:39:06 ....A 5498 Virusshare.00101/Trojan-Downloader.JS.Iframe.cng-b0c97c49ee2764ff8f8719ccd3ab8d7e1c4a9e5ef952f762db4e5c134cf331de 2013-09-22 12:15:28 ....A 5498 Virusshare.00101/Trojan-Downloader.JS.Iframe.cng-f03277ca38a713183232f9c59709eb9b5c6802b1fca9a6a1b730dcb9d460db3a 2013-09-22 11:47:10 ....A 5498 Virusshare.00101/Trojan-Downloader.JS.Iframe.cng-f36acdd21c4e0cf9556e275f7b69bbe9a354770683b3ca95491c40932aef9043 2013-09-22 12:48:08 ....A 26759 Virusshare.00101/Trojan-Downloader.JS.Iframe.cob-9308f60ea8f313d0060a5ee875e07650e7c241d3bcd7c0b9dd1b83c155ce07cc 2013-09-22 12:27:18 ....A 96622 Virusshare.00101/Trojan-Downloader.JS.Iframe.cos-84cced76d79cb55d3098870064ea6a841b2988bfb20655e3baf9b67276d1ba1e 2013-09-22 12:36:30 ....A 3208 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqj-823a76f403530ef6403252cacd230a1977f2ad5d9e6eeee1aaa1e91bbc8b1643 2013-09-22 12:24:00 ....A 59293 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqn-8f7d6db5c105a00d9791a1ba6c956d75177be8e621849d1ab79b1003dfa411b2 2013-09-22 12:02:06 ....A 74424 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-0fed36624a36eaa2d0935b9e888b8b6c33a38a8a7e7cbb1d0e204e944d2c82d8 2013-09-22 12:08:24 ....A 51562 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-22fe75d14d6f5d5c5ccc02df6c61d54c742ac21a0d7d21f90f94ee9286738307 2013-09-22 11:37:54 ....A 74630 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-2c76dfb9efc46ed393724ccfa5d5cd8c1a4970535c716d423bb6055ccec81b6b 2013-09-22 12:18:06 ....A 65439 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-2ec85ba3b2631365b762088dcdc4667889acbe634a40f1d79f78f4d68796c599 2013-09-22 11:59:32 ....A 72746 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-3bbc9771dbe5958f2b270e19393c785cd200a8dc1d5fdcb45636d7b322f19438 2013-09-22 12:42:08 ....A 50456 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-3f8f61b63d0fd49bd81906965255424190fd40af2b3fe167a12344e4cebc2be4 2013-09-22 12:28:04 ....A 73685 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-43f626d86bfbd8d80bc953de92b701052d19b3e041accc409b395433b377b5d8 2013-09-22 12:09:04 ....A 70785 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-4416a27c5fe3e601ff7de20f183ed998f414638b513423970290800ec8b74dce 2013-09-22 12:33:16 ....A 138032 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-50e5652ed5c41c31983e90ffca232662045b9a6a15f8a2ede9bcb18173c60e6d 2013-09-22 12:46:12 ....A 69634 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-5651317b2082fdf07eade0c62a5cf4f8659412c8bc5389a10f28d19c8bfaaf67 2013-09-22 11:41:48 ....A 101238 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-5d923b59351e564d65ba7e2920d797bdbade88f1f81fa76f8d0fc7491d3e0534 2013-09-22 12:43:54 ....A 73155 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-5f96842e019f8224fe42c9484c72ea32b35d8b42b77d4643ea1936649ef96fd8 2013-09-22 12:34:26 ....A 53525 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-6f4beef5e56c18f202c808ac71862d5d1a30b2b6d6fa3c84c01771437d172081 2013-09-22 12:01:06 ....A 71270 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-8a85d36aa758ab106620953900f3b024e308e65cc53e096c53a84bc1fa1d9fb8 2013-09-22 11:43:54 ....A 129119 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-966f57253b3b0ddef9edefff27176d6bcce76c85f4f3427b39b241feaf473361 2013-09-22 12:32:24 ....A 4096 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-97a6417ba0d8d42a9aa648b50e5423a32671f1c5cac4ac4b8fae79c42a843053 2013-09-22 12:49:02 ....A 49635 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-99f41735dc6c350231f3f37435c9b681d14f1646c8b9a4d78e6601b9c7136271 2013-09-22 11:37:22 ....A 54741 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-9abf207f737b9bd7b0d6368ea248764fe55090127c88bb12d998099a08d560d2 2013-09-22 12:06:26 ....A 73710 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-9d070c27f663df8928a904de3e308a646f03d2784fcf40d79a6ba84564b55652 2013-09-22 11:50:52 ....A 80044 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-a248abc973e1da81dc8660d1b573c7dff6ea0e7f61155e42195e1f27ec9ed8f5 2013-09-22 11:36:06 ....A 78688 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-a46feb570a6c686a211c69242337ec89112bb5fbc7fb825c0a85e6f3301c2527 2013-09-22 11:49:32 ....A 74961 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-a6ef20ab79fd06a5fbeb1be49613553181b828eabf1fbf073e0e572b19ea6ad4 2013-09-22 12:32:08 ....A 24764 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-a71e8e6f89c9f54db553fd9010fbf2ab0259d60ad127022efebdd95f344ef68c 2013-09-22 12:33:52 ....A 62190 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-a7accc082a7b0e19f2d903ff5177cf324559bd561499d608543f4e6046aa8972 2013-09-22 12:34:48 ....A 125092 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-a7ee8eb7b11dcd6e171a8893bc2f50e05fcb86d362a35fced68ea86fdb99c2fb 2013-09-22 12:10:30 ....A 83442 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-af028d34b6a887697dab13341baeff39b2a0ba2e0dbcb3610cc67c84bd3311a0 2013-09-22 11:40:10 ....A 26432 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-afb1961063ba8c8e2ae9e075c7cea9ad3fcdddc58f5a6b1eb57b3a7d2e016891 2013-09-22 12:19:04 ....A 25116 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-b203e9cf54c7a46a04c8db8dc0fee6dfc0e741188cb383460ae3edda7f0fd6f2 2013-09-22 12:21:18 ....A 16676 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-ba108dfa60d91652b98d6e201fbe9349d4058f2f9a535e8958ff6de871379fcc 2013-09-22 12:25:26 ....A 25998 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-bc7683dfa1e11575e35ecf5921d9fbe4fd118b8133f623229ec62add235eaa09 2013-09-22 12:13:54 ....A 27936 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-bd57d2e7616fd2d4c21a02af5c52098f22262057445a4974de8c6f69427e4be5 2013-09-22 12:47:52 ....A 25787 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-c0584922e8085dcd03ba4d2518c4b5121ec46d929cf3a2fe0f419465f3678445 2013-09-22 11:49:40 ....A 79051 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-c3240f1430ba7904057447e593b690f33fb88acc58f38d87aa5890351ca8611a 2013-09-22 12:22:46 ....A 43819 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-c9dbf7870c8a0bf9d5567d3db5590d8124e92f212c4d283ae062dceaa5021522 2013-09-22 12:22:46 ....A 48800 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-ccc9199b3a74bd5b4134b4e386df21a9588391c279663f8442166bc9de76b765 2013-09-22 12:02:00 ....A 71923 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-cd46d2efe0a1480ec913afdf0440f2d14eea202176b6847623ecbefc8491e080 2013-09-22 12:43:56 ....A 79866 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-e642f27aa21db62b458f4d8c0f59ae59bdff36a818dcd048a329cd2a5442c4c8 2013-09-22 12:31:22 ....A 24524 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-e6d268164be2e11be07683418f86238fb94e18602218e65f52ae059170a9a104 2013-09-22 12:13:44 ....A 79353 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-ed634258d31ab6fb30b88678015a7118b1dd5fc738264dee4da07f88a41b778c 2013-09-22 12:06:10 ....A 25941 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-efaa70e10d39d6fb461f2eb4d0f8473208fa4a64ab5954685f51840bf53398e9 2013-09-22 12:08:12 ....A 100996 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-f5090dca08c75c0095f237c4b491619a66aa7eeb7edaa1cd66b97d37175fdde2 2013-09-22 12:09:08 ....A 77261 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqo-f9d4f540d208a410519042261e0291b95df4e376b655b21d94c572cf847a009f 2013-09-22 12:12:06 ....A 18986 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqu-9084c7369af44929c7dbaf36f3d125b5f8e011995679fb867a2ec02a79eab85f 2013-09-22 12:14:14 ....A 19998 Virusshare.00101/Trojan-Downloader.JS.Iframe.cqu-bced6e2e851fb100b4e22b5e33262a357fe8f1c66fd8e087784d4ef1f48f41cc 2013-09-22 12:16:44 ....A 38658 Virusshare.00101/Trojan-Downloader.JS.Iframe.crr-99d9a36e121b960b58ebfe50a7386b23453fe93d0a5a50312b8b89aea6fc5879 2013-09-22 12:20:46 ....A 67444 Virusshare.00101/Trojan-Downloader.JS.Iframe.crz-c1825b22bffdb4e80b99580f99f80adfb6c97045ee65eb7505e9dc5d2d974679 2013-09-22 12:00:30 ....A 83132 Virusshare.00101/Trojan-Downloader.JS.Iframe.cse-5be33824077d8773db95df39c892ddd96849ef0330dcc69a5642111451fc74cb 2013-09-22 12:37:44 ....A 30782 Virusshare.00101/Trojan-Downloader.JS.Iframe.cse-60f92e0e9cff6ee57a237f62e12d64cfaf33b55dbcc952a3c72aa722c7c80e6a 2013-09-22 12:33:36 ....A 29071 Virusshare.00101/Trojan-Downloader.JS.Iframe.cse-97332f4e65480bdae5d800b672290e08e452b8427b464bb10f8f9aa1dc37f88c 2013-09-22 12:37:42 ....A 43154 Virusshare.00101/Trojan-Downloader.JS.Iframe.cse-bd0f210667c5ff82569c5aef5f7ba990d797c593e5e0c5ae13a1e4ad8f52d836 2013-09-22 12:22:40 ....A 13779 Virusshare.00101/Trojan-Downloader.JS.Iframe.cst-c6a42c0858afa8afd789f47b24848befee5b585c3fc41d0d8932b50bc6fe2fb3 2013-09-22 11:55:02 ....A 2366 Virusshare.00101/Trojan-Downloader.JS.Iframe.csx-93115ceaf7691c35aee4d575f54f36c2de0d41061e1499f81012ca30d7495819 2013-09-22 12:49:58 ....A 7536 Virusshare.00101/Trojan-Downloader.JS.Iframe.csy-83f6a8fd1315ce9988fddec41f23675ce39e4daab678ab73abd622a58c20e67f 2013-09-22 12:29:24 ....A 6662 Virusshare.00101/Trojan-Downloader.JS.Iframe.cuw-d2263e92f206d8e08757fbc6b059b4c90211d30efda7a373e55fe0d10ae76e89 2013-09-22 12:48:02 ....A 2714 Virusshare.00101/Trojan-Downloader.JS.Iframe.cvc-81905547430df36bf6a372cfa6341bc02a76f939226717174379ba61874e4bcd 2013-09-22 12:23:48 ....A 3568 Virusshare.00101/Trojan-Downloader.JS.Iframe.cvc-cdd69124f208f1d7676b2e59ce4c2314c6ce9eea9e625d0db6496876a1617d95 2013-09-22 12:13:08 ....A 13040 Virusshare.00101/Trojan-Downloader.JS.Iframe.cvd-702f6c85122d3188ce34bc6de69f2b4d5e4da1db55ee25c92c47a8e0be65fc56 2013-09-22 11:43:04 ....A 14975 Virusshare.00101/Trojan-Downloader.JS.Iframe.cvn-b0b5268b56b56266767cb5c196e361eed19b41c0c26e48e042d48aa44c2e8840 2013-09-22 12:22:14 ....A 39586 Virusshare.00101/Trojan-Downloader.JS.Iframe.cvy-0103259ae111a8289a90a2da26c26470b34a5ba5ba443d31f0fa6dbb07d4dc42 2013-09-22 11:45:12 ....A 181717 Virusshare.00101/Trojan-Downloader.JS.Iframe.cvy-5a10aa5c82b989d63c0b1aaf3093cf0b7043843916eb85bb883bb15f9f21197d 2013-09-22 12:28:32 ....A 3892 Virusshare.00101/Trojan-Downloader.JS.Iframe.cwt-2a38836148309b1989405fa3eaf12e7af28199da436df0b7a7e0cb2f5f16eb57 2013-09-22 11:35:26 ....A 40273 Virusshare.00101/Trojan-Downloader.JS.Iframe.cwt-88520bd225ef1899f65a3115051694e8e842b108fe508e6a6bcb5de4f77db842 2013-09-22 11:40:32 ....A 28325 Virusshare.00101/Trojan-Downloader.JS.Iframe.cwt-c17593bee3e7951742cf84d822307144b4a27c32f07b768643dff0a56e47719f 2013-09-22 12:24:14 ....A 3087 Virusshare.00101/Trojan-Downloader.JS.Iframe.cwt-cd173052bd14f8f95410c9bf437e873e8ca0e95385cc198a45dc69b924c3f5f4 2013-09-22 12:37:54 ....A 5969 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxd-00a2d5ba81fa4ee4e8da1508abfe43087d71352a7ec466677ccd27530a24f017 2013-09-22 11:43:08 ....A 4112 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxl-5037d5af0fea2bcba9a7d6e81c03177082f3e5716ace4d46781637e9c7d8bacc 2013-09-22 12:42:48 ....A 9054 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxl-53a827146df802f4119404348fc275936fc223fa6413ac04c90cd89794983a6d 2013-09-22 11:58:30 ....A 6165 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxl-56de9991e6686f6dd2d68f7bfe9eb82c02a66318d14eda7d3113f91bedc38cce 2013-09-22 11:43:16 ....A 13101 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxl-6d251bfbfe93d182cebfad5a8a8a1012dffd534819a9ba08a65f5e61a1cbf4a9 2013-09-22 12:21:40 ....A 18797 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxl-95b1bc058a1899db72414809cdd2b6c39f216299cbee20e581160dd202fe24c8 2013-09-22 12:15:52 ....A 27004 Virusshare.00101/Trojan-Downloader.JS.Iframe.cxl-95d5149a2e57f424621dbde7fcf6d98f8c6da2267632e1fc2e35545a523415ac 2013-09-22 12:31:26 ....A 161 Virusshare.00101/Trojan-Downloader.JS.Iframe.cyk-36ba6779d00592613ca7daff141eea18043165a5dbc22f6492cdeb5cf0429588 2013-09-22 12:35:48 ....A 19064 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-174a836d19a8becf851761f6fe277fd8f5e5d4f658951e3b8604550ba792f429 2013-09-22 12:43:14 ....A 33578 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-491cf3ff0043396f47a395c1988844bceea8937656054265b484f4813b9fe4e8 2013-09-22 12:06:40 ....A 29758 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-5a820aedd17098ddf7f4fbd07906b480590ae6ec545de40ccf04790632e35b79 2013-09-22 12:49:24 ....A 30719 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-66674d52741baa2bbcce22fcbc152630fc7d2a206d7afab092b16db454ea42e4 2013-09-22 11:40:00 ....A 37007 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-8acd369f0dbb2a24bd81468e44c15c0e4e34a3077eb81cf5b4893c7e785588fd 2013-09-22 12:28:04 ....A 24735 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-9f6e26347e0f86b25cc4f9f498d0fd59b097d771b85a5eb0b0f361bdce5df52b 2013-09-22 12:50:24 ....A 23771 Virusshare.00101/Trojan-Downloader.JS.Iframe.czd-b85edcb931339a44f5968fff46fc10db810a0c8fa3c6364c0a7190b294e4e69f 2013-09-22 12:12:22 ....A 67391 Virusshare.00101/Trojan-Downloader.JS.Iframe.czf-5778e4ffa6634b12ecd055d1d36ca8ed0fefb4fae3674b91ec5d8665c49a738e 2013-09-22 11:41:40 ....A 10144 Virusshare.00101/Trojan-Downloader.JS.Iframe.czf-7936d44210bb2a13ace2d143e7739277bc26a1cb465c731af8f6718371e81bf3 2013-09-22 12:38:20 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Iframe.czf-bea13fb390fcf36174e6a2a8ce3f2f88a727eb54ade67a604ac789f94b6dcfc9 2013-09-22 12:11:30 ....A 205261 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-03b69c6e772b9684fdde3f0d29b963966d31631ca5a741f4c0511fe0a012c0b9 2013-09-22 12:46:10 ....A 8748 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-06607d8390e7b329f4d002f39d6f6024d3a89ac71934e32437b76e2c1386db9c 2013-09-22 12:32:22 ....A 202423 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-5e51040464f2af3db9c7f196539658e75c6fb65a70b266a1be13430bc80cc3b9 2013-09-22 12:41:16 ....A 35823 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-62aee17bdd55b361e9c6e5f850f5f7ceb112d346cbfdf49315b90b5da2fc8ec4 2013-09-22 12:46:06 ....A 21256 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-96ed41e55186545b8e28da782df66204a19c115611da248ce0e5dc23239b8078 2013-09-22 12:07:26 ....A 16511 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-a9c8a8a2b0f10ed441b200076ee5d26cb96720eb841a76db6bf98432453f42eb 2013-09-22 12:43:28 ....A 52923 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-ad00872e36ba8de304953becc94ef66cfb2ed189987acffda067654a1e30ec8b 2013-09-22 11:39:16 ....A 38170 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-b129d1af03e4d6fcb7b1e661f21d14f469187d45a6c4633cfe7fc2bfb20429e9 2013-09-22 11:50:04 ....A 23339 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-b6cb172e94eac5098999e98e3a8200c9d293cfdef867ac0623c152eb5912d4b7 2013-09-22 12:34:12 ....A 205237 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-da83ddaf68d9082502d8ca96ea7e089045b4c5ff834d3fb3f65d03b364fa1c63 2013-09-22 12:13:40 ....A 42768 Virusshare.00101/Trojan-Downloader.JS.Iframe.czk-f2e483e7af2dd3a550ed92c4147319ca65a54d1041e2093043b03fe3d940e286 2013-09-22 12:22:46 ....A 14043 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-1e701196cfbd7382fdea9c7ac9802842fd6f5e40aa7f13068633c99b4a314d65 2013-09-22 12:17:00 ....A 34594 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-2b3a1f66ecce91e226f80c997f706630fe6b0fa7e0484afc0633d5990547c809 2013-09-22 12:35:08 ....A 3130 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-4388667d96db40891cb4b31082a396ef76cbc7cd0c615ff0459493989763f03d 2013-09-22 11:49:46 ....A 14913 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-4819aa6a26882fe5ede0ccd25c822395daccf613b49ba765c497b3c6be2c36a1 2013-09-22 11:49:42 ....A 14093 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-4d4f0d8f3e464dc2ecde1cf5ef697cbf22846052ff455dd1d87c488b7e069716 2013-09-22 12:16:00 ....A 17951 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-543ea802295e447b8394bf2ad37d31bf1d9e8a4ba1538faed47de2375a3166ca 2013-09-22 12:27:16 ....A 3130 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-5e25472311b6c99e2e33ad320a921c1d74525ddb4594edf549c7a1f781e1eeb5 2013-09-22 12:43:24 ....A 53404 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-610d7b5f68c430062d1f8ff70d611333df00878f322e5e87400d26e6a5ab4c0e 2013-09-22 12:11:20 ....A 20915 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-673cd164efe82be0831cc3c216bbdb9eb82a1f33196faedaa27b4dca2ce3bd8f 2013-09-22 12:13:12 ....A 18406 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-6c77ccc0354e220d395fb88d98e1887cd765b89872ee9125c4dfc60bfecc1c77 2013-09-22 11:36:52 ....A 14745 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-71e8d1e1c600afa3624f0f8164b2e504d5f376c8c31439f954b01e53ff011431 2013-09-22 12:00:56 ....A 13610 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-a5283fabcfaeacfee2c4b79888b33338deb7251056c5273b76d1be1d2300a9a2 2013-09-22 12:36:40 ....A 3144 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-a9eb7d2f3ebfe4d47620c2b4225356fb3e46f4caede7bc45c65eb5715eb7bd22 2013-09-22 11:38:02 ....A 8448 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-b2f8004c0a652c6de14608bc340870280106e11c00bf98b37f7aa439b26f8eee 2013-09-22 12:40:44 ....A 7608 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-cbcb45fee2c4a82fdfba10322f00a548ae08e32123c84350ddac9ab4613db8ba 2013-09-22 12:18:14 ....A 31598 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-dd7c3534f8406608de67fb0641c6ef66e521cfc6d7721544db96c00245eca1fe 2013-09-22 12:05:38 ....A 18474 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-e1718c8f57429d95a08103741d01c11cb0dcbb9ea148aedb3301fc01ceef6c63 2013-09-22 12:33:04 ....A 7736 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-e503f127de4429d9b3c2eb9c5afa81ed4a1896bd7d044c72a8f7ac926fe53a94 2013-09-22 11:43:58 ....A 71429 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-ebcb33e1ee0c8eff63acec34fe7ccf1a816c6a6e4af9d5c9c3247b6cfc681320 2013-09-22 12:24:52 ....A 9961 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-ee3b30e421405f3672b865590ec46a0e22048dad83e2237e2b7aff7489c7cf5a 2013-09-22 11:55:02 ....A 18098 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-f61e393c116f70094249f2e7c5d06deab661e9e79a1a8e75735af6dc68e7c990 2013-09-22 12:17:50 ....A 19235 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-fb38fa307600d0b736044650818c7cccf297727df9eaa2bf255b530c610e2886 2013-09-22 12:52:32 ....A 15680 Virusshare.00101/Trojan-Downloader.JS.Iframe.czo-fb5c8fafed6837e8d8403eecaa1a58efc86e8ffdf78a05fa186fe1138dbac2b9 2013-09-22 12:49:54 ....A 28337 Virusshare.00101/Trojan-Downloader.JS.Iframe.czq-530b14b1ecab3622bb15ada6145da0c7e004f5b19d4b6bcb412983a2a4b0574a 2013-09-22 12:21:58 ....A 26486 Virusshare.00101/Trojan-Downloader.JS.Iframe.czq-b9902c1c7352a2b4f1451273d7bb50c9036eeb96ac96fe559b1d7d49ee30be90 2013-09-22 12:45:04 ....A 33680 Virusshare.00101/Trojan-Downloader.JS.Iframe.czq-c33e090a9f19684f656e993c12fea2bdef3761cc72338f517dc1dae4a3e299ba 2013-09-22 12:46:18 ....A 10028 Virusshare.00101/Trojan-Downloader.JS.Iframe.czx-74625297143e1a670499d0e1e7aab51d1fc143549978a3475307949b663585c3 2013-09-22 12:38:42 ....A 20232 Virusshare.00101/Trojan-Downloader.JS.Iframe.dab-8b206b294bb68d30b1f2f300027830fd8748525caed5a3ec99cb74cfa7f04576 2013-09-22 12:22:58 ....A 21888 Virusshare.00101/Trojan-Downloader.JS.Iframe.dab-cf8f3fa8a223a8fd780305a253d560e59c3b8e32fd42b17ea4a5cb297b635feb 2013-09-22 12:29:10 ....A 39059 Virusshare.00101/Trojan-Downloader.JS.Iframe.dad-974cfe6aba75bbdd8346c2e98241396cd6e944cf675291d54b3775d35b409ccd 2013-09-22 11:45:16 ....A 12214 Virusshare.00101/Trojan-Downloader.JS.Iframe.dad-e8a4f0af84016d8a13d53ec215a60efe395a6a04e3f6e6d68417790d2493e095 2013-09-22 12:49:10 ....A 25933 Virusshare.00101/Trojan-Downloader.JS.Iframe.dah-3227b66f44ee1e5c58a8645eebbeb60c096a0cdb2accd658e629248fd2f1c932 2013-09-22 12:05:00 ....A 2139 Virusshare.00101/Trojan-Downloader.JS.Iframe.dak-83a50e65d0ef8bb7c3c1a32a414edba822f430717c88ec9a6dc36f3eafe15ffd 2013-09-22 11:46:00 ....A 79570 Virusshare.00101/Trojan-Downloader.JS.Iframe.dak-894512237b1eda6641c0274ade741f7f369db7cad9ff5142be8fcd1b138da53d 2013-09-22 12:31:08 ....A 8437 Virusshare.00101/Trojan-Downloader.JS.Iframe.dak-942bc2d232b821ea8b7553512f9700b0994d4bd1921e26c5be38cf1a8906ec6a 2013-09-22 12:51:16 ....A 4801 Virusshare.00101/Trojan-Downloader.JS.Iframe.dal-8959373a69e91811385181bfb452cc6298ff919a8e823749fe1ac866245e66d3 2013-09-22 11:41:44 ....A 9910 Virusshare.00101/Trojan-Downloader.JS.Iframe.dal-cd3d70fa944e431076d5322a1d4ba9204d39e050b103bc24a1654d574fc3d6fe 2013-09-22 12:31:52 ....A 6412 Virusshare.00101/Trojan-Downloader.JS.Iframe.dal-d0a07128505107626af6f3c1ac4ef7ea8233946905717da907b13b32f1ad7c72 2013-09-22 12:36:34 ....A 7481 Virusshare.00101/Trojan-Downloader.JS.Iframe.dal-f6e34fcbc1e88c4d31f8a8a50ec27efd39ede0ffc4444c7e4d5ab717ef66d2bf 2013-09-22 12:01:28 ....A 67759 Virusshare.00101/Trojan-Downloader.JS.Iframe.dam-f1ef955c04553c09b8b56cba7adab605b1c88bf9bc7845ab69a9b0451ecb1990 2013-09-22 12:10:30 ....A 26874 Virusshare.00101/Trojan-Downloader.JS.Iframe.dao-174a098d12d0748874c8aef5cf66a6dfe8426844dc5c93e63d12ca21a8703f54 2013-09-22 12:21:56 ....A 8259 Virusshare.00101/Trojan-Downloader.JS.Iframe.dao-615b59c845bcfdd3ef857817f226fbb11f8671ed071829d5d16eb2b938c76d63 2013-09-22 11:55:24 ....A 37192 Virusshare.00101/Trojan-Downloader.JS.Iframe.dao-c9b189da087dc0b5b91584150c0272cd7feb345a4e9b3471bed9d7a659052b00 2013-09-22 12:32:42 ....A 10504 Virusshare.00101/Trojan-Downloader.JS.Iframe.dap-c325956e321abe35ebaa787a7f79aac8ebdedf81af01484fcf8760af783ad148 2013-09-22 11:59:14 ....A 7157 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-7a3523b50bc28a7b686ed94cdf10b2c4d7088ae714f5de17895910bcb50d5fce 2013-09-22 12:14:32 ....A 23924 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-86349249f99b5f6e5b9dad704ebd0f298ad0b43f9e7f7381b5d126569120db91 2013-09-22 12:02:50 ....A 23924 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-8971acebfc5611ee9a2b7d1a35db8c5e775a7db1fe483045e277847052fd0177 2013-09-22 12:26:22 ....A 44317 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-8e456dd449a1af7f514e2808f29bd136b97f64af74fca337edeb12b5173d8c47 2013-09-22 12:43:12 ....A 10140 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-98a93f9e22a73f3d41f6cd58e8cc5cd5f8a867153be210549ae2dd3bb0299bc9 2013-09-22 11:44:46 ....A 16682 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-b7bae427d9da09856cf638983b46440926cf0aecce26485a179dbc5498903e03 2013-09-22 12:29:58 ....A 9413 Virusshare.00101/Trojan-Downloader.JS.Iframe.dba-be23d3b68418e6f2c1b21742bcce219e580e428da57d4fa9039b474744ef40c0 2013-09-22 11:44:44 ....A 17451 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbd-41489562f6a6b8aa351a7ab1ff8a845aea4d9293f6eccc3d0de8e9a7622f0143 2013-09-22 11:37:32 ....A 17311 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbd-e46d585daadb6ccff37a28aafcd8a688a75bd39bd9dd92cc0ef884d51ae6042a 2013-09-22 11:47:10 ....A 22661 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbd-f42834ccf796ed4ede83a261bd4b1d6bdca264350fa9497344bdc8dd0c42467f 2013-09-22 11:49:48 ....A 23931 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbd-f7027707567fb0892bc4fb0af04b979762a795e0159865f67e88f11de2692077 2013-09-22 12:28:42 ....A 2715 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbe-97203ee33602bf8332dc4c3227615b349df0d011434d0d0144610934afc50349 2013-09-22 11:37:00 ....A 187075 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbe-ca9256a48e8e3ff1f9254e30caf8b8edb967a40c084a621b0adecd2ffba00c9d 2013-09-22 12:15:04 ....A 88958 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbe-e15da095f021dcc0d23c86d34b90c8651f9a60457c38079e05e0791bde30a60b 2013-09-22 12:06:38 ....A 13569 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbe-e33f433fe79fad1d4795c333ec2a39381ef7d1efab21ee9889d7e60619b5ed0e 2013-09-22 12:42:30 ....A 3837 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbs-01c01d985ed3541ba73341b4a35a6972b2c80f876d004b4cf26114fb7e06f128 2013-09-22 12:19:22 ....A 29054 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbu-033479d32c49dba3f49acf39c90a68c8928ab78f3351ffecf6c6a51f1fbb52cf 2013-09-22 12:29:26 ....A 6872 Virusshare.00101/Trojan-Downloader.JS.Iframe.dbx-2ef73a263a5a61a4e355aae34e43f9001e071fe2861ee0baf1a653e56d33050e 2013-09-22 11:51:28 ....A 51390 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcb-3f83990fb1e1056986183e102716ee1f5de9c69961cecae9c18fa71de105b6bb 2013-09-22 11:37:18 ....A 43698 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcb-af5770dbacbed64389963b6d007ee4914ffb67a7146e7873ecf09636ae39a9b3 2013-09-22 12:32:18 ....A 50711 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-01a42887812993fae87405c15e9e525ba962959ca4033eb63258be6ec6f6e275 2013-09-22 12:40:46 ....A 21758 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-30588475ae5cd2fca3b7b825f31dc85c29f507d3691ad0f705a9e9fb38bee61c 2013-09-22 12:20:16 ....A 10725 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-766c1737f0221ad25101e0256e3ac9029a00e5067ce98edd501eda69018fee17 2013-09-22 12:50:48 ....A 10726 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-976bb1d8347e29475be4095129edd5090b66fd79a9b493e641f2785f3903563b 2013-09-22 12:24:40 ....A 10729 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-988a6bbd91ed61fc935121ea1a705c0123e33155c79f67cadcde682392ee0b81 2013-09-22 12:26:20 ....A 10946 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-a43e89691f26572956b48e2c005ff2ee8e1927a3a42fdbb61d4efce2d443b958 2013-09-22 12:34:50 ....A 10925 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-ae28eeb6b7018674e4d085db0ebbeecccbc2fcd66a9476b9660c119797697419 2013-09-22 12:32:14 ....A 10730 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-b5c12daee06b54da270bdb640af7d0f15d5fd4dc4016962c441444b618d9c6da 2013-09-22 12:23:42 ....A 10725 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-b5e24cebd73225154540234668f722820e4f27de818fefe33146585cf905afd9 2013-09-22 12:43:32 ....A 10728 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-c6f44c98258bea39ba19e2c8d4b62d9d5b0f65b9cd694b29a3cb53eeb626b2d7 2013-09-22 12:48:40 ....A 10730 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-cbb6c7b65e4eda8b36dc9b98b0135f6fd3ec7e330419181c3fba046ee52a6739 2013-09-22 12:31:40 ....A 10737 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcc-d236a055626bbe6baf17bdc5fb0a924ab74c5dc512f48018620e2d58b20e2fdd 2013-09-22 12:25:18 ....A 23065 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcr-0fc62bef6335653bcb2eff0e5d70d1179e56ae116fe28b83ac7ce267216e9d74 2013-09-22 12:32:30 ....A 4442 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcr-410e11a4d57934047c14dff1bac98fdaf935af54c8ad8a1a97b31303bcf05d02 2013-09-22 12:24:56 ....A 18240 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcs-1fd5dc0d0503c343b3665ba17e25a0c5ec8a76519f77a7778282fda1c73e365d 2013-09-22 11:37:38 ....A 48484 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcu-e0d740b1155fc731273139666c3b1c30e306b814f902d0b3296bddea7ab4eee1 2013-09-22 12:40:46 ....A 1178 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcv-7e373992070ae0b936085085fad8da678e5f8ec360fa28654abd7df137fd2afc 2013-09-22 12:40:22 ....A 4390 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcv-d00d8d4544a2185a5b4e7a5cac7ad3277dec92ad7c4f13acbacb91d67d450d16 2013-09-22 12:34:18 ....A 7194 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcv-d7a16f399385e3e3fbdd71fae1b3b8f57822f80b6a0c7f6522739aeb6bfa1e43 2013-09-22 12:51:44 ....A 23521 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcz-9ec88bcda625932576c3c70b11092b84a39c2fde7a3225fb1904299a6f219589 2013-09-22 12:08:20 ....A 25491 Virusshare.00101/Trojan-Downloader.JS.Iframe.dcz-be8c0fc8a959a69fe3ca61ba71d3a426b7614d609b83c4580ca3549f95802e3d 2013-09-22 12:43:10 ....A 27190 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddd-16aed22a0bc1f368c44098ec773929ee65cfaeef2477036b6fe3d3b6eb12c5b4 2013-09-22 12:33:52 ....A 11646 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddd-33dcb7f89249fc01aead2ed7d32d3d796b827874e45abe732bddd7d652f56d86 2013-09-22 12:25:42 ....A 15020 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddd-f24ea781a9c63c2f661991873195cdfeb8ca88d361bea832666d703ec05c9586 2013-09-22 11:39:58 ....A 8217 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddo-8372a5e54f4ef349528756cdd7fb8b02c3ab47fbfa6093e7391e5eeb6a4f7d84 2013-09-22 11:47:42 ....A 11262 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-000cc5bec3537405197c8d0358a147479add3097e2dc3448b0c206d5ae92ad74 2013-09-22 12:06:18 ....A 34760 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-0869c87f3fe61c6317595ef9d5daeabd89d30ca58c1cd6915e1ebd48bd1f1525 2013-09-22 11:59:40 ....A 26018 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-1c4392756bbe5b68cb5e8d79abc09abb5de268fbcd06599fa9431cf5886e82d7 2013-09-22 11:43:16 ....A 35674 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-2357a74e8d5e411587a02cc63a53255aab9ec4010c00759c17091114e57100bd 2013-09-22 11:42:58 ....A 7680 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-344d395af2fd0e2949b3a237ccef00d474ae29d517f85cfd7671572b4fc738af 2013-09-22 12:49:00 ....A 68531 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-3ed2dd92c5581577f3a8e709c48b2664d9f8436834aada22dbbd68720b4dd018 2013-09-22 12:42:08 ....A 20132 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-476bbfb660cab835405818f7a18d478676f7b357dc1f20d658d0fc7695de0737 2013-09-22 12:21:20 ....A 9140 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-4ffff25bdf50055ea5cc3759831552f45025832930ac07907992e784d9fd77f1 2013-09-22 12:52:30 ....A 41570 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-6854298c52e27c499abbaf5d7b4410a9041f5342d508df66b68614c206e968ad 2013-09-22 11:47:52 ....A 56452 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-6e8d4b74965af27ed13d47a5d1aad85232730b2a990189a2c4ce7cdb1aa6d9d3 2013-09-22 12:12:00 ....A 10877 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-73f82ca6908a1c3fdfeff0470b91a8fbff4478238c83a1c1db75443745ebf22d 2013-09-22 12:42:06 ....A 26027 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-766df4a88470e243a78588e1a778a2a14dd525d5feae01448b4faa558ba60962 2013-09-22 12:44:10 ....A 5687 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-80b8d3be5db8b51f881554d06f080b005067c9d6ca09bc3715b58a7a584de0a2 2013-09-22 11:44:48 ....A 29794 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-9ba1b99befe86a466014411349d5c595a37dd45aba1568480c2db38f9abefaf7 2013-09-22 12:31:04 ....A 27666 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-9fd4e81691a70f1c0b2b8f6f8ab3994c07ffb7091d01751a6be0ea7424b6a9fd 2013-09-22 11:47:30 ....A 90921 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-aef94a6cc7f8dc1cecade6bf472c30e4b15337dfc7d8aadd84309d8b5a94ad49 2013-09-22 12:18:04 ....A 26781 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-e20c25c86cb2a9e599633cc4cce45803b58822aa56a83371ad5df958a4d5d93c 2013-09-22 12:11:58 ....A 7739 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddp-ee3c0db3a73eed17e684e9b580937c88c14178c177f7518534a2297ddcf72ec5 2013-09-22 12:16:52 ....A 26289 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-05b41a7360a222f550765432ea396051b368f9ca374286b72d93a81339ec69a2 2013-09-22 11:38:16 ....A 43581 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-0e9a0501769cde8f3c7fa45826a380db8d1b996d793ddbc9545996750c853642 2013-09-22 11:46:08 ....A 43836 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-ac28e71c30a635723f1459afa56d1473ed10e33cec4438019eae79f6a410af19 2013-09-22 12:17:50 ....A 24371 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-b1f253ba08a829b4f19bccee123add29dd081a2fd4f7ae5f8ae297a2b0d90db4 2013-09-22 12:38:20 ....A 42240 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-c4f80a573581020b52519ff7a814aceb81dc9cf1e788ed03dee86257bf76e8ae 2013-09-22 12:32:36 ....A 18742 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-d63ea5e8306104e6d37f9eefbcf13fb092327baa2a4a46e2c52c003b183c2ec6 2013-09-22 12:23:44 ....A 28378 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-da675dd2e8d1532a10d9bcac51d4972d54f1037ac881fe60065a2d85dc75fa33 2013-09-22 12:37:16 ....A 30938 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-daefed6aada2c6a3a59d16ce6201cff115b634742c25a80e0469e290d0c5cf7f 2013-09-22 11:40:26 ....A 18258 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-f4d9536816a29e92242d52441ea4e8efe1b34e7f47c58f495487401261f9a022 2013-09-22 11:38:14 ....A 17393 Virusshare.00101/Trojan-Downloader.JS.Iframe.ddy-f58b9e2401e696a0187570067d7b02bdf036e339994769fc5d3d9e2f155a6e0f 2013-09-22 12:19:16 ....A 113796 Virusshare.00101/Trojan-Downloader.JS.Iframe.deb-2922b964a9f139e11b7985b5628b635afcb29d7ed45711cb481cdedce76ea517 2013-09-22 12:45:36 ....A 5041 Virusshare.00101/Trojan-Downloader.JS.Iframe.deb-388557fb851157d3177375a44853c072956f3480840f4d04113cc6f2c4c001da 2013-09-22 12:38:48 ....A 114215 Virusshare.00101/Trojan-Downloader.JS.Iframe.deb-486e59d7490669b7fd55882636265152decf061320b73d302c6f4d5f242600f6 2013-09-22 12:16:54 ....A 428 Virusshare.00101/Trojan-Downloader.JS.Iframe.dee-881979de5f98eed329130423c5043cd8c49c291c56b35776e43a047e9de8c876 2013-09-22 12:25:24 ....A 8350 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-0100303067f643c6b6c5ae6ab73121dffa79ee4ff6a860ea2cf59295dfb5a1f5 2013-09-22 12:48:46 ....A 4741 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-078c480fd8a3a204b07703584bb1d7959f56457eab606e657eb52de5ceeb4d89 2013-09-22 12:02:16 ....A 24293 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-0a02eb2bd0c4953d00cdb47a150dfe5a9ad3f459ce64d33155ea0f2ae759cf54 2013-09-22 12:43:04 ....A 21142 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-0a053d4722371ba8f2086004810f0cfc82435e49dc60c857c4a298b71d5654ee 2013-09-22 12:44:34 ....A 4468 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-0c8557126971bb24d87d31664f1aa57982f3bb5f4fdf7b6d1caf4d4c1ed4fb9e 2013-09-22 12:23:26 ....A 4473 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-0cbb1e11dc3d9c78de391e5454f29591a9b62f6da7c63eccd42eb07e2d883234 2013-09-22 12:22:20 ....A 4476 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-104a892759066a77793d055de6892dd1b60f58ba167f773e8e3811d8ba2a109d 2013-09-22 11:55:50 ....A 22097 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-15876f67bd2ea6ed0898b1976be3241e440517cf0770543c8ac7ddb92032ed1e 2013-09-22 12:48:30 ....A 4479 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-1ad8ed6bd9562e43d2de7e16bc6ec465b05f18bc969511fb2d543376e5986ade 2013-09-22 12:18:56 ....A 15641 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-1af57778ca9c84b37c5139031b2ec3e392d056388a5a4550a126da2c15251c20 2013-09-22 12:51:24 ....A 4474 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-1bd68877345a1c465cd986a718652bf4ce34363be5fbecae28c50eb8384d12e9 2013-09-22 12:37:26 ....A 4466 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-216166ba20017c3d585f15634e7e053c6fcf6c2d7be2d87fe0d8fc7b7a418b59 2013-09-22 12:02:16 ....A 44574 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-2172fa6cd386f25fbe92a65d29e65124b7496e78543cfe027654a6662243e436 2013-09-22 12:18:50 ....A 4325 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-22d7cb23d238199670251b1db0d7bd46ed9ebcace88668ee78d5ee26949b9210 2013-09-22 11:47:34 ....A 49928 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-26eb35ee5645d071f5aae4f6b1c162e5ebd4fb4a0e5ec75b2a352dffb1a6b113 2013-09-22 11:59:22 ....A 22337 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-273903dc3cfe3b58f80d2d8caf5954f7f1fd1bdd4cf765d38a582679c95c93db 2013-09-22 11:57:32 ....A 72202 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-2821001134d99f5566235dd63681c0b5930219e09728b00dedcee2ba0d280177 2013-09-22 11:40:18 ....A 33123 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-28992b93759cd49e668c028e913a3b3b530596a9db8bd9d1908b25ce64246113 2013-09-22 12:50:18 ....A 17574 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-2952b86bb09e1e425e6f21c24a40809d10047cb4e0e00e8c6d8dffd20d74f0ab 2013-09-22 11:48:04 ....A 165142 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-2db92907d4bdd9a8a233d40fb5f7c9b39bc1ad4a5ef566d76c13d2dcacec37ca 2013-09-22 12:50:22 ....A 5471 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-30c47c2712b3aae660a4e19e4deb4bb309c49b9369b741260f311984ed09cf56 2013-09-22 12:29:04 ....A 4331 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-31ba6e1073d4d82245e216b828dd7bd4f042b8ceb92f7c4637b604fe484527e3 2013-09-22 12:42:28 ....A 4481 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-35b27f7c369669e5554cdf51f480dcd89eb125b1e3c50afb563d6d1f2f865e5b 2013-09-22 12:20:04 ....A 4499 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-3931ff4815d446faab5a51844a6c2fc335c1793e497ca0d815b7e8a39e008a52 2013-09-22 12:11:24 ....A 43950 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-3ea7d29605937ccc004ab98cb9e7fa4285407c1f50c96350b3765dd41835bf4d 2013-09-22 12:42:48 ....A 17574 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-3ebaff9d901f17f3e9b8a4500e9d4fa3dce49232e5d1844fe1857998279f8b92 2013-09-22 12:52:10 ....A 4331 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-3f841163a92ebcc514866addfeda4020232ea52313859749dbffbf83fe564174 2013-09-22 11:43:10 ....A 45820 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-4856f25b761d2387235363b93e4f548c2c3967b4b34fea11d3ee1bedd3cbe615 2013-09-22 12:20:22 ....A 21647 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-4a1d12f47b724fb7c47753a54f71d5b3bdf81a847af7865ba3aa73ccf9840c94 2013-09-22 12:17:50 ....A 19164 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-4d710e79176dacd506e98a543610007cddd3deeaa97306d77ae92f0c18fcb878 2013-09-22 11:54:24 ....A 9969 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-4e1a79bb9728362c62ac1569765dfdf67bffd8822b1f14931de75c0f2f2dc425 2013-09-22 12:43:36 ....A 4327 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-511c2c0c2b17341c9da3c93b033dea8de2263579b0823162757cbb949b0bca01 2013-09-22 12:27:02 ....A 53944 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-53d8638e0a7d04baa6a63a3b76bc54e94efe99fd65a70b4dff9f68800499cd8b 2013-09-22 12:16:46 ....A 90880 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-55c8b6a97000b448d69a7c934d11b04a1e480eac626ac3a0f8875a449bb4ff12 2013-09-22 12:02:14 ....A 29637 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-56224e75da75315765e90eadaa62fbdca76ae8594cae5e19fd5571a45b42d21b 2013-09-22 12:17:24 ....A 4473 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-56be783640c9df90877f05c1df9b4ac6c3c6430051789be3859bcc3b1639e51f 2013-09-22 11:47:28 ....A 14813 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-5ebb985fefd7ab2549b81e68d9b64dddba947bfb8caae4992653603ce980f33f 2013-09-22 12:45:52 ....A 117948 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-628acc47c9c601320c2a249e040f988fbd4089d1c2784f159f3ec58bedc10aef 2013-09-22 12:39:40 ....A 34521 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-64db3e752f2cc4569b5fcd356408c2347d4a3c3232d1307887ff8b6d1c0aacdc 2013-09-22 12:00:54 ....A 11645 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-6514cbeb1ce4726a4d4face75d2bde5915c63a806315b9457f95d045bda1fbc4 2013-09-22 12:36:22 ....A 4467 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-6b61eb6e0c983fd16a84d8fc2820cfb5d56b89c4a6f861beab00822bcbd0171b 2013-09-22 12:10:02 ....A 23011 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-6fb91259e83df9e6c1521cb585cf83de6fa3e529293733831f142bbe6fbca8ed 2013-09-22 12:17:38 ....A 4476 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-726a08268bc775f845689c46a9909ec95bc06dab46028e338d097e8a3adfa4e4 2013-09-22 12:30:46 ....A 7582 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-74425ca19509ad126f4672ba88981fc0001370b63a1f9a8916308a799d18401a 2013-09-22 11:44:36 ....A 30484 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-746548dc8817d88465a706db5dc2ea0924bf0c9d3ad22c2d8a5720f1fe1ef10a 2013-09-22 11:38:16 ....A 101829 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-75d016a37f6a8b78c227e6700fb9ef50543f22df5fc1f2e73d6a185ea09ac0c6 2013-09-22 12:21:06 ....A 4497 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-7bf01ae1b6f98ab5fc4376f624775446b834523d57fae5c2896800d7ab95ad47 2013-09-22 12:24:40 ....A 24133 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-7c3828480dc1da326fc2c7aedfcda3a6bbb5ab30c46d850bb1592ea3b9650996 2013-09-22 12:17:58 ....A 4497 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-7d9edbb65b5c6d82d9ad5990feedc38fb28bcf6d5a7b29350d9937ad4ece4712 2013-09-22 12:10:38 ....A 15371 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-7ed08e3ab00cf2539b2c220feb63fc2e1fdf51318ae70b9c39900c4dc4e31227 2013-09-22 12:25:22 ....A 13887 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-80731a9fbeb141dd6818edb170fd256e8ca601562422ff9731bd606edfc9aacc 2013-09-22 12:04:58 ....A 52151 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-825c91e3ca923c431969e2620f7c26b86ff168f1bebd47512bd68a350f5fefe4 2013-09-22 12:05:10 ....A 22569 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-83eeb423b66f284bd8421e55b8ce822f0aadff67f632c9c2cf420f240ddbace5 2013-09-22 12:42:08 ....A 19152 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-8513f947bedc8c32451bc2cad16ea753a48e1c2243f8d55e7b5cff2af56e1c07 2013-09-22 12:43:14 ....A 21296 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-8808622b620240ae6d656152382246618328c72e91d6fdb67101718c8d1fa3bd 2013-09-22 11:55:34 ....A 31809 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-89bfed0c1807936039b9efc593b61a6896194b7804f7343d0f3b6fa66e9c08d0 2013-09-22 12:09:40 ....A 49008 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-8ccb89de681ffe97eb791a584115ce03d8b0bf4d3df6d2cb404f6d66246324b1 2013-09-22 12:46:38 ....A 4498 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-95b28fdd41da0f4acb198740c65b6887233fbdb58c0be02e000f5bcbef270c3f 2013-09-22 12:37:28 ....A 57822 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-9b746834e915b6064972e792be55e0565a1a83d9cc9132fb745457bad7701d9d 2013-09-22 12:02:28 ....A 19687 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-9d9daa9d2788a256866f200d1abe2e99940313b93c6f20b768000c7c91546470 2013-09-22 12:32:20 ....A 56083 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-9dec8e033061d00f41f1dfe4b1c7a4a6b7db13a800e5af07f3c22d38e6617cc7 2013-09-22 11:51:36 ....A 64293 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-9e652b5f76ec6b8863983d320e94dbf73389a118f06aef1301324b88806fcc05 2013-09-22 12:41:14 ....A 4499 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-a2255fba6cb20a9940b607dc6c47f4897bb229e643564a2fb1a3fd5c576d1aca 2013-09-22 12:35:46 ....A 47163 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-a5688a7d0c184b7575cb69395a4b02c1e8f233d46050e8311282636f7b6fded9 2013-09-22 12:12:40 ....A 43576 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-a64634ba08888929107b9cbc7b54f24ffdff94d421a8b4f9575548208a474ddd 2013-09-22 12:49:00 ....A 34929 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-a67c1336359c1a8a3f655d0335c5ec5fc223c91ea4f046c7ec350faacc10abfd 2013-09-22 12:49:00 ....A 16097 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-a8f0290c8d96a71b5f159479c4c79118a6f6d3e405b08f9ae5b76cf6cbf53984 2013-09-22 12:09:42 ....A 107457 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-ad7c9071e1265b5e89ad2e7e4e9d021af2620f03e3e7d963a5cd504653b3e3b2 2013-09-22 11:41:08 ....A 15371 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-bd8397c1001cb8295d1925a170df7470ca63feb23bce94c16519b8fb9b2c0cef 2013-09-22 12:09:46 ....A 13669 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-bf59ab46143499255d19303b87bb004a709d80fb7d7078dbce415089bd7ae3dd 2013-09-22 11:39:24 ....A 111390 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-c10d6451e234eface2f1b2dda1649b46a501452a586f2116f10089705ff10773 2013-09-22 12:23:30 ....A 43474 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-c2e7e51339698847268195ef50503554c015ffe16381189de3c59873df3dc8e1 2013-09-22 12:34:28 ....A 56011 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-c300453c30f2dda12437001194ddd4f0cd42c9329290897e39d6019ea56782ab 2013-09-22 12:28:40 ....A 4331 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-c57fe1748cd9c78cadfddc983d674495c86a963c4f97eed85829438a791494ab 2013-09-22 12:49:02 ....A 14311 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-c68853251a2ec2351119d90bbb452f8f8e92cf229a05eec8da705739dbe376d4 2013-09-22 12:00:52 ....A 38497 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-c794b7611c5cf4489ee506f9bc3d6233b9afe29a1d9bde73cae56532caa8d7f1 2013-09-22 11:57:46 ....A 42168 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-cc9bf48aed55c6e1345c1789e5c0a44f0e34112a675e4bb1fd2a500e9a1eed3f 2013-09-22 12:26:38 ....A 19051 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-cdaa6034836bfae6b95f5fd29e2001a696fff420166d4cf2abdf5621471de151 2013-09-22 12:26:28 ....A 4331 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-d32a20d046957fcbeb74e03e4666e531eaebb0a0a027056cb5d3ae0d4a856e4d 2013-09-22 12:40:42 ....A 4333 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-d797dbc62761c5d34d7bab88b40909deb0a3a5b3721c75fcd8299ddd572fbc9a 2013-09-22 12:26:36 ....A 107207 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-dc3b3b9a58775d50539f2d70143005cbef9f3d94971f7ea1933299f5e050ccf2 2013-09-22 12:51:54 ....A 4498 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-ddb0f053d37b689f5d440b50b088e2d81074b6af1f337e9b6ec2ea8895bd617a 2013-09-22 11:51:32 ....A 45377 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-df67f1b573f79136312225b316543e2226904e5789d12320daaca150bacc4e9b 2013-09-22 12:21:32 ....A 74906 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-e6322aaeaabbb8f097e3f2d4d142104d088001b5e69069b5a18cd2df1062cac4 2013-09-22 12:21:38 ....A 21568 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-e69fcf068e722a7adfc28b00310d15d7ece56c79a637e8d7fb95f8f68c1e86f6 2013-09-22 12:05:10 ....A 30557 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-e800419953d438ad7a9c55ba0c6d69b789122b894ec653b7f520e99146ccbf30 2013-09-22 12:42:08 ....A 41725 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-edcc2062241c84364dc47160f40c67cc9eaf114884be1332877fbcdc0dde26f7 2013-09-22 12:50:36 ....A 26947 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-f67b06047d368a6c689f66d92462dfa91e0ee2dc0c45e5b1f6b33f24bad4602b 2013-09-22 12:19:22 ....A 4497 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-f6e300af7b9954020f92c38b2ce4f9315251ed65a7d6838802e04035c447c7a6 2013-09-22 11:49:08 ....A 89519 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-f8a4e16f247007e979505f77f398ed10369057878fdcc810e608df773a4ce4bd 2013-09-22 11:38:02 ....A 289566 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-fb9c99a3b77f9c082ff7c0ffa5d66aede0d5b405ecc545fd4e2783e7b146d89c 2013-09-22 12:23:08 ....A 4499 Virusshare.00101/Trojan-Downloader.JS.Iframe.deg-fe80ad347702ec7e5258fbc09e81ef11518eb4ad01bc4c0fb4a23c50f0b187b9 2013-09-22 11:57:34 ....A 106092 Virusshare.00101/Trojan-Downloader.JS.Iframe.det-0af8ebe1a7b5730d77cf0db6a61860681d56bc685598b2cbda3e9e2eb5dc465b 2013-09-22 12:24:40 ....A 10664 Virusshare.00101/Trojan-Downloader.JS.Iframe.det-0c73da0c0fbdbc22c66bd96ac296ff5f294deb4f97a389f6fcdf48366ead4c5a 2013-09-22 11:40:56 ....A 108236 Virusshare.00101/Trojan-Downloader.JS.Iframe.det-750394a76577275dc2ea4024889ec9fc4f6472ff04abfae3e72c85b74756eca2 2013-09-22 12:37:30 ....A 5998 Virusshare.00101/Trojan-Downloader.JS.Iframe.det-85b301b95d35b6ff515cf17de8e2a1145047efdaf1e51f667f860302b57f10ef 2013-09-22 12:16:36 ....A 9329 Virusshare.00101/Trojan-Downloader.JS.Iframe.det-a344327b70d688374a5b7587ff013b45d17953866a3e34c5f1316d0780c77fe5 2013-09-22 11:59:32 ....A 5101 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-0027a74226516753f41a3f3c6d63882ed3eacae3751fcc976d6246e53cd8171d 2013-09-22 11:45:10 ....A 15414 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-006547c473506fdb9777b0d25d427714883e533b2b08dade50d77761f04c5de9 2013-09-22 12:14:44 ....A 19772 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-083bfe50b8665a0bbe9257ed74ce49ff8253b7a72fa2b8489817293a3d09aab4 2013-09-22 12:25:00 ....A 22478 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-11176e1df5c7c17ea60e2f1e84947dd76254ccef21c65d321703ab8f44d1bdce 2013-09-22 12:10:52 ....A 6047 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-11b18b6cd44a56a9294a162473cb578f8c420181b8c8ff37e8428bbe882e56d9 2013-09-22 11:45:20 ....A 9222 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-153f37bd057b8aea4fe6c3b3292bf1db99c32ce085d66a2aab20dd97f4a8e6f2 2013-09-22 12:44:08 ....A 15294 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-15518bc5b412ee6211bb70ac70afc36420929dc4d7ec2cf5818c56e534008d33 2013-09-22 12:26:14 ....A 16560 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-191319ce86125b9332d0d8f4af45655b104fc5dafc8da5a1ed00897a73fbb607 2013-09-22 12:51:50 ....A 14601 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-1f28eba0a8609fca5eb25738c302550ea9ed449cb3b6707e72217013994afa6e 2013-09-22 12:01:58 ....A 21239 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-2228b32cceebb363e02e1dc7c4e8e994e9b81d35ea875eb992aa802d106ed329 2013-09-22 12:48:28 ....A 10290 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-27fe88310178f774fddb866bea847eb8b438d123347ca883378db1f86b86f082 2013-09-22 12:37:42 ....A 16991 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-29e5041ad70bd6028135053e409929b359378f5723e5d903272aba145418d6b0 2013-09-22 12:36:46 ....A 5029 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-2bddc0e324e8942c93cc207d1150674087ca4af3ee75b27d75b3cd7caf0f6998 2013-09-22 11:57:16 ....A 5924 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-2c06708fd61e486e60072930ce41257968ff2cf6c95da9c85e3cf18d1cd0a9d3 2013-09-22 11:36:04 ....A 10034 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-2d52eb31e58244aa0d5a28d22793ece87be89b5ffeaa9fdd7d412ba6ad08b8d3 2013-09-22 12:25:10 ....A 43970 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-2f23abb59ba3facf4fc624ae6dd265ac98c3b904c0aee03f26b1cf5a7517186b 2013-09-22 11:59:16 ....A 10101 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-36088d79eea49984df9a6c9748e8e079b10626add158d818824b6fdf053e406c 2013-09-22 12:48:28 ....A 71949 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-36123a2c6ab1ff0defd673a789138f4a902d0aeeabffa76eadcd181edbe0690b 2013-09-22 11:56:40 ....A 7801 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-366e50f50702fe399e34438f8d08254e688ead6c676d6ddce31fd5db2217e232 2013-09-22 11:54:34 ....A 8198 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-3b295a1d02b437b76c79c8af6721d2964a908cc59f58e62d4ddcbe16023c64f7 2013-09-22 12:19:08 ....A 13215 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-3b2c6b4ebaea675161035b1675f7f687f2bbff06d95bb3e39ea28f02532f6229 2013-09-22 12:21:34 ....A 37582 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-3b8cf815e61c369c3c394e77ffcb2a41f29298eceae6db43eefd81a31f64d06e 2013-09-22 12:12:44 ....A 30590 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-446778337148f32d71f453d0ee3c00c6055ab38ea8efc925ca151f4338d690b8 2013-09-22 11:48:54 ....A 6055 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-4617dd12f01c91e92e3e44239d5ef43549e039917c2b45fa479dfb269ad54fe1 2013-09-22 11:45:58 ....A 22901 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-46a246e7a920198b5143900b2df30c3d43231a4da7366f2721e6d94ab0609ed9 2013-09-22 12:06:24 ....A 54257 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-474400d8483f0ce3d202b40d716762dbc96ef298b95a42f19dd20ffa9b495a35 2013-09-22 11:35:36 ....A 45368 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-48db726db10cf69826aa062a76f07394f1e023cb5d32e68a88a1a9b7f57482c1 2013-09-22 11:59:16 ....A 28722 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-4bae692701ee32a254150a216737ea306385e1c974151505a4fb7bd00acfbba5 2013-09-22 12:20:08 ....A 63256 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-4e78667c6481a903e42d0b5935cac0e58c6ecb85f1c0b2181f1bee9234ff18f2 2013-09-22 12:19:40 ....A 14956 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-4ee2ded66de4c5633022d6c4c423daf1e397d6e3fe1af50286d477048973942e 2013-09-22 12:09:18 ....A 7736 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-4fc323e26b7570d10da416376c82dd4f5ea26937f356ee4316580ec95bb246fa 2013-09-22 12:27:06 ....A 7594 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-5636f375b7f511bec87efd8a8ab3a8feaa7ad3946a7db65ea03a5f90ae431291 2013-09-22 11:54:24 ....A 31016 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-57e0a69f109863c86900818853cd66fc35da266a02ca0b61188049a2e4988be3 2013-09-22 12:22:20 ....A 5371 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-632dcbdb6f4ac1ddd198836a74f84d4a29da5cb62fb6cfda1dd4092f4731d4d3 2013-09-22 11:38:38 ....A 5493 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-668388d5c94573901a0f022e82bed1304e6b9371589e4a2655884692c8b9b695 2013-09-22 12:07:10 ....A 11205 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-668f5571e5f4810986d391ceb6ee7795f9b17040b0c8d8bd3f4ff44a11bc48a2 2013-09-22 12:22:26 ....A 5418 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-68ba9e11d4fcad017c41d93bbdfe663039932f95d9372c15b1ffd4a06e7a811f 2013-09-22 12:28:34 ....A 21105 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-69f0434113e7f4936230c5c8f5d27821f899af3ee8652586d1b3a36e07983741 2013-09-22 12:01:58 ....A 7920 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-6e03980749c9fd576b0db85b5f4dae421d93164facd98f582474ed7b06683ce1 2013-09-22 11:51:12 ....A 11667 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-6ea3854d1216f407b14062a8b03884ac0dbe2d68bb1c2fc9dd9a8d056324722f 2013-09-22 12:42:04 ....A 5587 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-6ea48947173103be1e44b6f64dddc9d8c29d9ea3fe6111ff9f36f7612d3f7923 2013-09-22 11:43:44 ....A 69403 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-73a61f0cdb71f76a6e5abc92306a074d71efd833564c3e051a7c8bc5dab7dd82 2013-09-22 12:04:32 ....A 85041 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-75e865f14034b893c26a66229db6285117f4113f83b6ed0cfe68c21ffdad0784 2013-09-22 11:40:18 ....A 49408 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-776bd542d6071b1fe28157252adccd49fbe2d82a4e5e919c2c067f67ae5a381e 2013-09-22 12:25:14 ....A 34735 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-787a104433310b2779eedfc1c33bc9fdc77b516904a5331b404b9d195cf17f8b 2013-09-22 12:32:16 ....A 26748 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-7a3aff47fff549a978eb51cd17d3ff0bb36c59455c72df5775fd22d66d512b07 2013-09-22 12:38:14 ....A 46667 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-8126621d2c4e2775c4db4aa28a7969529bfc724f362bd2a5e37862864afa8cfa 2013-09-22 12:32:04 ....A 5609 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-8eec827fe91b36b53f6ee3496aacb29be14292df8301187ad32de597c7505012 2013-09-22 11:55:58 ....A 54169 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-97aeeab38952775a35f886d12fcada44e1ed208acc3cbef1d4804a1772ae881f 2013-09-22 11:45:18 ....A 10508 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a0d2851c34b38f99b2d95b706a91384608e17d58ffaef844f9dbf43eee2c1a7d 2013-09-22 11:49:06 ....A 5026 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a1ad053c2b5372039446c99773bb1b9fc07daad9e40f389d933c0d18f48723ee 2013-09-22 12:25:42 ....A 5887 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a2491f94a598f655af8224c161204c8989dadb556e995cde5b7c1d9e9cc39fc5 2013-09-22 11:38:06 ....A 185563 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a49479cfd71519d0021b21d2e612a8ccc7982f4bc032454731f1753ae450d71c 2013-09-22 11:42:22 ....A 16025 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a5f5b443d13b29dd0539529b7bfd76263096c67f4e7b485fea520fa91f1f63d2 2013-09-22 12:27:34 ....A 6405 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a71fac9c88d8857f68225e2008f0fc9b61b5bbaa7c37857f526e63703deb710a 2013-09-22 11:47:16 ....A 9028 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a7ab16b66e55270b12050c185109918779cd96d5ee8ae307ea069ca9bc11613b 2013-09-22 12:24:48 ....A 6892 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a7c8a9ef2f27796838bf452648a1652b025a058081ea8ba56e60e8e6289bdac6 2013-09-22 12:12:26 ....A 22228 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a909bd496f456f68bba5bae316f376b817941865e7003470b33d35f9ecedee6c 2013-09-22 12:26:02 ....A 18386 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-a973995743916fbac46bd7b868657b70ac645b9291cff2f63e9300790407f31e 2013-09-22 12:26:24 ....A 28212 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-b12346d0294457374037e6ddc85b9cd5fcd3dfa00c39c242d9339a772f6970da 2013-09-22 11:59:32 ....A 39757 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-b466ac070f93630112198fb1dc503eb9e1d01f274e6143e8b22b3ea6ea3fec89 2013-09-22 12:51:18 ....A 13083 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-b8184fd888b9b5c946b7a5b9b462bc4e052c354ff09845366d95e529383f4391 2013-09-22 12:04:12 ....A 185353 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-ba28b67695cb480559deb30e6864ee5238a1b7543a118e15facbcc1485469f94 2013-09-22 12:31:48 ....A 13442 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-bc3a04ed07085fbac210f90327d71da3c961cbb7b068bb09df5e45478703c9ee 2013-09-22 12:42:38 ....A 13894 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-ca7e4d060a192e49bf7a1c8b4d12e508d6896110383ab853ed9242e0f2d34492 2013-09-22 12:22:12 ....A 10176 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-d2029a9688fb099b76ca37250dc7e3b640d1679deb44e2bf3bfd5f6b1b8be9e1 2013-09-22 12:35:46 ....A 28141 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-d230e0fa9d81f77e64c360add722762070ff42cb7c809fc53be2c23526fe136d 2013-09-22 12:38:42 ....A 4657 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-d5d19464bf77542af87180bbad6bb112d80e72ad5883acd55908d971f159ce99 2013-09-22 11:38:22 ....A 14128 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-d807fa96dce4d92c0862dbcd9e33acb7c8c6a6ec93a455a484765dd2e884d96e 2013-09-22 12:20:54 ....A 7385 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-db7f1bbea5be94ff5875007a087c88f6fe1ba688470f1456da8d7cefbedb9dd8 2013-09-22 12:28:28 ....A 8895 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-e2de455c9aa9e21a2a438d0cf4c592fc623f3c1c227812e5b92bfec00ddc8c95 2013-09-22 12:36:58 ....A 8959 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-e362919fe9ab22fdd26e1ed83e9227b757a96bd9a156da579c334daf73e2842e 2013-09-22 12:04:22 ....A 12357 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-e80160bc1034e929619b4667f2b3c16a4a66a0acd7f1641a0bfa291df5776ad1 2013-09-22 11:41:54 ....A 37674 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-ebe02d2538f5d7120d7eae1cf0531539082b81093a84a3c7e7406831a5cae527 2013-09-22 12:38:42 ....A 37642 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-ec9e2552031d385368a7d341365ee88eec219c0adffd2f4306249d025dedbf0b 2013-09-22 11:45:34 ....A 21654 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-ee94ece69f4e566806acf54cb25213bceeac1fe502f3a1d6401346438a4e2bf1 2013-09-22 12:06:12 ....A 27831 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-f3b71c88a9ad51dc5465e57a2d289069bdbde1d69f701cb69406e5440a73cd96 2013-09-22 12:18:38 ....A 17617 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-f7727a8976fc54aa842064ffc30ef304a1b05f27cff206d591514a99a3cab93b 2013-09-22 12:19:50 ....A 26872 Virusshare.00101/Trojan-Downloader.JS.Iframe.deu-fe9283570f98377cf45bd5b888dd7086edf361e00525e396cc577fdb90e5399b 2013-09-22 12:02:46 ....A 257694 Virusshare.00101/Trojan-Downloader.JS.Iframe.dff-0742d590cab89c50f3115487ed462a9e4365fda6f5fade5ecb62e469d92a992c 2013-09-22 12:24:54 ....A 15055 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-039ffd2decd9ab08adb2e669753466f309c160f814c8794d10f5603f12625dbc 2013-09-22 12:16:48 ....A 15585 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-240ced4ef50c001914e7389e5286f2e4feab2037a6cb63cab76973fe5940b91c 2013-09-22 12:38:20 ....A 13794 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-265b8c22711f4adb2f024954e9f0c37cd2e3fb75548942f0c2581a06a5671bc7 2013-09-22 12:45:44 ....A 15847 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-51cc1ed1642aa129cfce2e2fb88ac00158786bfb48b8212d3eae1030d20c22b2 2013-09-22 12:37:42 ....A 17468 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-749ff57627989060fb6dcdd7b996381e1cffc9d88205f45f0e3e7ea1c544e1f7 2013-09-22 12:39:48 ....A 16517 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-76b0eeece39bdd9bbf7298ca9cd1ad923debfa971d2be2bba13ddca5b1e13dec 2013-09-22 12:50:40 ....A 19691 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-85df94cde98ab25b98ec5e43a73e6d981f70fa71f606905289763e5c86367ad6 2013-09-22 11:57:38 ....A 11564 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-99526eaca146b316f1d8a59cd2ab938b88900a4fd4bbb5130fc0903d43675abe 2013-09-22 12:42:40 ....A 5923 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfm-e6ecc0e3890d665d432a1341a92e5468d791f9315a439de44dbc1a7c2d45eda6 2013-09-22 12:13:46 ....A 64512 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-5c792e8ceeb5f04502e80ab43734dd670717b3dc0a575a2ccf65b897a1e1530a 2013-09-22 12:17:24 ....A 65175 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-5dc6b36a48a30766de08ccc945fc6008f71a309ecc20369700bc6b350e093406 2013-09-22 12:28:40 ....A 65064 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-604f596d7c1fde07c34c8fd855366bc3f1718185091a549a3b2030ec0e2c5f76 2013-09-22 12:39:52 ....A 42933 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-604f6041d90064379f0d4a64196b8c4402292c77ad2a082ce4c51d2baff5c928 2013-09-22 12:07:12 ....A 64699 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-64f1dc412d567ba1cbb7f5ed9a91438d3d6fdb91862a98c331a7337601e2af46 2013-09-22 12:12:50 ....A 68637 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-654c17c2bade67ad729dd6db9320e592065fb9593c98d1787d8d750e71ff473a 2013-09-22 12:11:14 ....A 63601 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-6a85ce184a35d606d28c09058fa2926bf225d6cf9517bbba2d8ba2d8cabb097f 2013-09-22 12:02:22 ....A 54622 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-792dfad1116ed181a13b538f331b8cf2e5e152a15f8a5b5ce21f6723000a6db6 2013-09-22 12:46:08 ....A 30688 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-9859eada12b749433efa4f7796673bcd117ba01eb0fa6709f98e2fc721b6340e 2013-09-22 12:48:20 ....A 73070 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-9debed1a85de9c33a6ed629f8b1e4be3f775af9aa2ce029b6639561e5ad0e16b 2013-09-22 12:07:40 ....A 64686 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-a4d3f7e01b477035752c42097a51da4e0492d24b4cce32906a00203a457cf350 2013-09-22 12:04:28 ....A 64113 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-a6b0c1e5b9314f1de8d602b662d4976f24f1c78a04ee7f83ee266930fdbd17d8 2013-09-22 12:26:20 ....A 50262 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-b7e28c830144e1a164e9166a6ae56d261760f20ad9f1a30546dfb22f721a2c58 2013-09-22 12:40:40 ....A 64618 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-bade8710bdf7167dca24bbc43fc9c964c2013c656cc41d3f80e663a60bcee581 2013-09-22 12:12:44 ....A 65627 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-bbed3f371660b819f1a85ff9d4ef05de1d30793840cd4a09a21dcb1f7ff98367 2013-09-22 12:06:12 ....A 62766 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-c1070d50f208813524f971d0772c3216a2b15f3ad5d2b854511cca4f9b294a54 2013-09-22 12:47:50 ....A 31786 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-c1404f030555771a60670c3df7c67de5d952d258e02847fa76306ef4581aabf5 2013-09-22 12:24:40 ....A 62984 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-c158e9ce7695fe68ebd80110d9a12c1933280d251782112aeb9ce6323e2b578b 2013-09-22 11:59:08 ....A 63386 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-ca1cdad939f27d5ecd03491d39d948ad419129ae490ca86f523a3294393f86fc 2013-09-22 12:43:18 ....A 60267 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-d5655dcff5bf04d7359e13a23fc0ac871e2672dfe3201be499bd0bbe85b9bbe5 2013-09-22 12:11:54 ....A 66080 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-d5c99aadd2969ca26c738029d85c81ff23b6751b837746d1bd7f613e6a0db424 2013-09-22 12:37:42 ....A 65047 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-d8014c60449fa0a7beeafcba321ea1965f8827b0c93cd93fa2fc33ecbc677bd7 2013-09-22 12:15:00 ....A 62278 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-e585c414ef41b83516dff16e0a46ea5070e3d4c80a0a5c14a2e62166ffbd467f 2013-09-22 11:56:14 ....A 64874 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-e72f5fccce1ebca9553fbcaef2a79a8a2c09c8be5190fac630b69990844b07f0 2013-09-22 12:44:34 ....A 69470 Virusshare.00101/Trojan-Downloader.JS.Iframe.dfw-f06ac405a1716522d9ad82f1ee82e1176c743b0ff87c059ca1cb7e09318217e2 2013-09-22 12:17:52 ....A 21581 Virusshare.00101/Trojan-Downloader.JS.Iframe.zi-56f61a92623a27da16da740fbd6345d9e293679b5fcc71d2c0f1dc66fc978aa3 2013-09-22 12:02:38 ....A 17318 Virusshare.00101/Trojan-Downloader.JS.Iframe.zm-bd9c9ffc5e9fb9bd796b6f6f3ccc623a53f491c65734f212bb7e98ee02867a36 2013-09-22 12:43:06 ....A 8287 Virusshare.00101/Trojan-Downloader.JS.Inor.a-99d0eef424c5d3341e85dfcc419eada56a355057957080395bd48ba923d5e8aa 2013-09-22 11:45:08 ....A 5062 Virusshare.00101/Trojan-Downloader.JS.IstBar.bf-6c7d551e2e014b207893916d4e18ff2ff8689f1e7c5f0ed15d4bc91d7d5a5f0d 2013-09-22 11:57:38 ....A 1471888 Virusshare.00101/Trojan-Downloader.JS.IstBar.bh-10b79fb76d768100402b6dbc57a459328034fa424b924d6056a17973720e2da6 2013-09-22 12:42:42 ....A 28706 Virusshare.00101/Trojan-Downloader.JS.JScript.aa-243c017ad2491f2cbe8bf68ef381c516ea998797b409bc7fefb3f7400c5d0276 2013-09-22 12:38:22 ....A 6917 Virusshare.00101/Trojan-Downloader.JS.JScript.aa-8468fe6860a09d3e250abd284d08dc911e6654025c13b46d287d540e4cc81089 2013-09-22 12:16:38 ....A 7000 Virusshare.00101/Trojan-Downloader.JS.JScript.aa-8f7ac0bf626d137162037d05f00de5b1937489caf29094187ea3224004b4d0b6 2013-09-22 12:41:06 ....A 22059 Virusshare.00101/Trojan-Downloader.JS.JScript.aa-babea5a1e9f57f04e6b46e1543dd87b9407c6c41634ea9e8aeded85eca6e98f3 2013-09-22 12:03:48 ....A 14257 Virusshare.00101/Trojan-Downloader.JS.JScript.aa-ceeec14c7f4d2a59b1d3bf5d33bb5c5c3b83871470eb3596c18ded98f088d4a7 2013-09-22 12:42:06 ....A 39573 Virusshare.00101/Trojan-Downloader.JS.JScript.al-aa9a936631b7610413d7d83687fad682a2e70690f4d377acc03e918c03d53a1f 2013-09-22 11:39:32 ....A 12850 Virusshare.00101/Trojan-Downloader.JS.JScript.ap-87dfae96d7ae62d640604623571899d55a2c4e83e81c68c1ceeae099588eff9e 2013-09-22 12:42:54 ....A 14914 Virusshare.00101/Trojan-Downloader.JS.JScript.as-84604c60ee1eae41af2133a625139ba653923b82de561fbba32fa4b86ed78a1a 2013-09-22 12:25:38 ....A 22506 Virusshare.00101/Trojan-Downloader.JS.JScript.ba-a980645f0d4189980add6c2d5f48b4ed7aed9f9a9e3016e2d0f850887f05cb34 2013-09-22 12:16:24 ....A 8331 Virusshare.00101/Trojan-Downloader.JS.JScript.bb-9be616b3ff253ebc866496fc0d3c831e91ff4b3b300b06e9b5c3e3f2fcd44f4a 2013-09-22 12:32:26 ....A 1426 Virusshare.00101/Trojan-Downloader.JS.JScript.bp-888caa234062d8da1ea06feebc0054ba4ae9f8626d63b39f141e03442899065c 2013-09-22 12:21:16 ....A 1102 Virusshare.00101/Trojan-Downloader.JS.JScript.bu-36ae167307bf372798e069aa7daf58cbb2cdbe4c9ff322b89f431acba9632cf2 2013-09-22 12:45:20 ....A 28385 Virusshare.00101/Trojan-Downloader.JS.JScript.c-98e49c9d2f6efefb3375f48554eb52f053d75991dbb02fd874efd6e067770bf9 2013-09-22 12:20:44 ....A 18768 Virusshare.00101/Trojan-Downloader.JS.JScript.c-a6a730d5fc257126b363710ca6489e6c76a0761dd2d2abe96d848d28c32f9483 2013-09-22 12:00:46 ....A 44672 Virusshare.00101/Trojan-Downloader.JS.JScript.cb-706d35de79937b9771c844ffa40edcc4c197e6fd317d7a286a9c6693c4b7d950 2013-09-22 12:21:32 ....A 9688 Virusshare.00101/Trojan-Downloader.JS.JScript.cc-07e264f4d275418b4a562a965acbdecb9b17b65d50a5b239a0cf9ce651967165 2013-09-22 12:49:14 ....A 38701 Virusshare.00101/Trojan-Downloader.JS.Pegel.b-5cd286af68c08481a19fc1f4be967302a763bf0819ea710c31a11c29fd015297 2013-09-22 12:26:20 ....A 9109 Virusshare.00101/Trojan-Downloader.JS.Pegel.y-80edf3fc2cfd40ffd8560f32edad5d9ab5bcf53e8b2fd4a42d57f48932a146be 2013-09-22 12:35:22 ....A 2509 Virusshare.00101/Trojan-Downloader.JS.Psyme.ale-e668b7569eb2478e100bbe9eebdbecb22ec573055a7cf57d33d467821d4d21aa 2013-09-22 12:27:30 ....A 23175 Virusshare.00101/Trojan-Downloader.JS.Psyme.alj-46ebe636156b03e44adb30cd5790d2e2e823474b57d53267c25472e71a95203d 2013-09-22 12:29:56 ....A 5471 Virusshare.00101/Trojan-Downloader.JS.Psyme.me-81f53ce8fd28582b8ac925029f14f1a9d8a8c08f7f491ba0069713dae4d902ae 2013-09-22 12:02:54 ....A 40532 Virusshare.00101/Trojan-Downloader.JS.Psyme.uy-87b66969f2dd6b165302a19664b1de00d42bea207418c09132c2497a0997532a 2013-09-22 11:35:32 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-1c87eab2b2f351d5bcf741f6de4828c2f468ebbad1fa28c58c33d21a7c5eff58 2013-09-22 12:49:24 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-248b09420cf9df4dab9f7db10b318833d304fa5a4b3c4695c08815743ba0a7f0 2013-09-22 11:35:38 ....A 17967 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-2c70265ea635fa95fdcb07bb6112f9ead926bb89f59c12af86cd15f8727ea8eb 2013-09-22 12:37:24 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-341e2a4d2dbf08ee8abe236778dd77997f8811a223c2e3ab52e40fb680aec90a 2013-09-22 12:25:04 ....A 76699 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-39ae825b1dfaad947ec2cfd2f64e945ae257411da5b60d8eddf7f96a98d28da5 2013-09-22 11:38:04 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-55e690d24fcd05615c1df62f1f6ea0d1b62e1e044e95ca5f6a2013a98d82f9f7 2013-09-22 11:49:44 ....A 14583 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-57b8427cec7c58e7c9ecb89ac96be674b0c3fc210e5717c238604a4c2ea28dbd 2013-09-22 12:11:16 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-77b14e9f6c2fb5f0201dbf174d66c756587191a390738d6d3a220e2c4859b7bc 2013-09-22 11:37:30 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-8c47001191c5877fc91c35fc69835d82cc2096c270963760b44585e4cebe8309 2013-09-22 11:37:52 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-8d0e7f39005266896ef4057dd91788abebb53ee640818f0eba459fa70ac98fe1 2013-09-22 11:39:54 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-9cc5fdaa36dfbe22df4ccc51bee0db8c17d414b478d986eb10f1ca029e6eee55 2013-09-22 12:03:14 ....A 58817 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-b9d10f954295ef34659012886b31e63d653a91c1e458e82bf255e367fadf4f25 2013-09-22 11:59:40 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-c718b0fb04a493ed51d1c900950fad9d44c11a7280098d301164a3b0ea155340 2013-09-22 11:41:38 ....A 58817 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-c7fea359c995b6715b386e9e8d18259c24d5799a12df3c6c273429e52ee3ebfd 2013-09-22 12:02:26 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-cdbfed033054d38a65e0aa741c94131d4df3d0c1a4770b5816ed41308da87aa2 2013-09-22 12:17:44 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-d0f970c63bb3550866bf76ed5941e9ad529ac78bf00754261594c88c3008a9af 2013-09-22 12:20:26 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-d43458caffa466ebb4e5e9e328b3ed4903466715d934ac9d638337703e29c9ce 2013-09-22 12:06:36 ....A 58826 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-e4a26f83f1f674632a6b9d29326add67e424338d41de64aef6a3c8579cebcfb9 2013-09-22 12:01:52 ....A 58817 Virusshare.00101/Trojan-Downloader.JS.Remora.bg-e6860c4b70437d33a7572107255b9e2a262bf7bb39897abe5ff7cf473d8b79d4 2013-09-22 12:26:18 ....A 35821 Virusshare.00101/Trojan-Downloader.JS.Remora.dk-84030f24c49b5a3445f1347e994b5d6200ea733de6cb44068630516aef5912cc 2013-09-22 12:51:54 ....A 43453 Virusshare.00101/Trojan-Downloader.JS.Remora.dk-9c91b7afca86e259ed4593045bcc723c0ea04c42d56e4b631197f5d9438fcd69 2013-09-22 12:48:02 ....A 28096 Virusshare.00101/Trojan-Downloader.JS.Remora.n-2f29622b71de8b364e84968f4839820e4bf74e99bb824164f604690a5624326e 2013-09-22 12:06:30 ....A 27324 Virusshare.00101/Trojan-Downloader.JS.Remora.n-b97f01964fcd9c202827706d06dba069878365ab59dc572da886cf3c06ee4595 2013-09-22 12:37:32 ....A 27282 Virusshare.00101/Trojan-Downloader.JS.Remora.n-d07bbcbaae4c1afe86cc4eceeef867edd9d54ec1ff417c515867515ab7fea33e 2013-09-22 12:42:38 ....A 31993 Virusshare.00101/Trojan-Downloader.JS.Shadraem.a-9abbf501d6efa321be95466e35a5103fd0edd0ffea239fa7987cc3944e35a021 2013-09-22 12:52:32 ....A 72225 Virusshare.00101/Trojan-Downloader.JS.Shadraem.a-aa291ed0c70326f383f2c78cb291230f143464ece708737761b09317eb86ba7c 2013-09-22 12:20:44 ....A 28225 Virusshare.00101/Trojan-Downloader.JS.Shadraem.a-ceac45f9fe21c1e18fd44061eec31fe76ac44a549ff795fa561418a3298a7e89 2013-09-22 12:11:46 ....A 39404 Virusshare.00101/Trojan-Downloader.JS.Shadraem.a-e79850dfe2c3f6e6af8c777c0a85813c4c7cfc885179f6dae02b17de9d3796ea 2013-09-22 12:00:16 ....A 8177 Virusshare.00101/Trojan-Downloader.JS.Twetti.e-1e38a41c89122352b99894e4feecc9cfb19abe96f18cef2fef21c5989ecd2cf3 2013-09-22 11:44:50 ....A 38579 Virusshare.00101/Trojan-Downloader.JS.Twetti.g-45bc19eac46ba6360b5dcc5d0b705e3ffd89e5964fda6121b39e48f666f2eec4 2013-09-22 11:45:54 ....A 36907 Virusshare.00101/Trojan-Downloader.JS.Twetti.g-9ff64d9d6791e751f7eeeb138df12da92935c1dce764330111623199b6a54561 2013-09-22 12:04:56 ....A 35372 Virusshare.00101/Trojan-Downloader.JS.Twetti.g-c6b925631eef7cde3938e1484cf81a996e588bfa3c916b9aab6c98979cbf348c 2013-09-22 12:17:50 ....A 40566 Virusshare.00101/Trojan-Downloader.JS.Twetti.j-b23708a0e27e4796e21012eb24122ef7dbf8e85f2bfe7a849a78626a7cf6ce70 2013-09-22 12:28:18 ....A 7045 Virusshare.00101/Trojan-Downloader.JS.Twetti.k-75082ffd1562de5e75499de2fb75feb699a8ca43a6820d5e7ff3b9f2250eedcd 2013-09-22 11:58:02 ....A 16629 Virusshare.00101/Trojan-Downloader.JS.Twetti.k-9f6ca5d25d33be203061a2e58ddbb2e03822534ef19a407fe6781439d1ae4375 2013-09-22 12:18:00 ....A 53211 Virusshare.00101/Trojan-Downloader.JS.Twetti.k-a4fd9fd1979d14a61e497d71bf25bb5aeecc73b3d20aea09325d188e00d41017 2013-09-22 11:37:02 ....A 9184 Virusshare.00101/Trojan-Downloader.JS.Twetti.k-a8009490ad6567bd2aa0224ca368a22df422af701e896e9c2ca53ec0cc1bd95d 2013-09-22 11:37:40 ....A 46580 Virusshare.00101/Trojan-Downloader.JS.Twetti.k-b417e596ed0849df454359ec1403ba6938610c7d4ddc41c1a9fdb3b86b23cb3d 2013-09-22 11:44:44 ....A 69768 Virusshare.00101/Trojan-Downloader.JS.Twetti.q-7ae7579dadc8f8eb84ee355d858b5c7697af0465f0961e43a390d331d4b79ebc 2013-09-22 12:14:20 ....A 16875 Virusshare.00101/Trojan-Downloader.JS.Twetti.q-816ba8f02369497c576636f988be02b0d6bc663f79a1537bea18cc694a7255b0 2013-09-22 12:47:50 ....A 7849 Virusshare.00101/Trojan-Downloader.JS.Twetti.q-85249a85da31fc99d94ea08e1ff3eb60b3089158916effe26f94ef6e352ca082 2013-09-22 12:30:32 ....A 18504 Virusshare.00101/Trojan-Downloader.JS.Twetti.q-9aac7ecdcf3ae749eb257ea44d34c2c1a39e38000069bf22dbda62a80c9fd321 2013-09-22 12:11:14 ....A 26906 Virusshare.00101/Trojan-Downloader.JS.Twetti.s-9112005766c29cb92e46a2cc16181e368eaeae0ce54bbea40b215b806a5ad601 2013-09-22 11:45:56 ....A 43356 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-2746bc343338ce8d07cdde8abfb273ebaf54e8264c4af336b449ee6d8b7bd60e 2013-09-22 12:25:46 ....A 10907 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-4fe99a7239dfade50767faada7f33eee49cd2cd02cb72726df36981c04835a20 2013-09-22 12:33:34 ....A 10410 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-8baab286a297085e69ed298a2fa0ab8584777854aa9af4513b0de0e19c940c51 2013-09-22 12:31:34 ....A 33835 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-ad746829aa13aaa90c4b49531f57f0f1dd9287a1c2a14d8b2881a23f185c9ece 2013-09-22 12:23:42 ....A 24460 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-d1cd77e41fa543a6c1377ea1f25d6ec9665817b6a9de5a36c486b411f941de0c 2013-09-22 11:37:28 ....A 27777 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-d7ca7844d4ca8543efb5d62ca59668d50f3a83bbfa58fa31cd1924b2c19cdd61 2013-09-22 12:03:32 ....A 28563 Virusshare.00101/Trojan-Downloader.JS.Twetti.t-f35967cc6cdbc70609b5d289c0f5997ec30f0e0c36bb309815b8f428cc2e599b 2013-09-22 12:05:54 ....A 2478 Virusshare.00101/Trojan-Downloader.Java.Agent.a-8b2434e81ef7ad7e80b9bd5dcb5b79e2e59c79a2ad2962238750dfc116591e73 2013-09-22 12:12:20 ....A 12509 Virusshare.00101/Trojan-Downloader.Java.OpenConnection.ba-0645c69e977a2775f3d4cca62cafd24a46f0df00ce086680f55e193f67d12522 2013-09-22 12:37:02 ....A 2751 Virusshare.00101/Trojan-Downloader.Java.Small.ag-974b0a8436329f0e31f482d633d7000d39c7842e009688d1126ef14c7fd24ded 2013-09-22 12:37:44 ....A 228587 Virusshare.00101/Trojan-Downloader.MSIL.Agent.agt-a4623b0bc92304bcc10468b988b98600b808c465bd69a4db564a6b62f863d0c7 2013-09-22 12:20:00 ....A 24576 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bcc-948c01b4a5638f80ef79d77d1fe68f2f16b532e008e27753726318f9b81010f0 2013-09-22 12:30:16 ....A 30208 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bco-5f3645a2afc37d20d94f48cee297bd8b0e98fe41d2987b2e3177672fab95229d 2013-09-22 11:55:48 ....A 30208 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bco-72e259c62b1a3a666c54324820e22c70f940db04583a90f3e113f734302498a3 2013-09-22 11:42:16 ....A 30208 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bco-7893406526ff995102ee2669d0bf41f08332a403b2ef52e13a43bce7e374b0bd 2013-09-22 11:45:34 ....A 30208 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bco-8e51ed1540e0a2b30be789617df8ab91186181be4dbc22b3eb7be17804d1eb7a 2013-09-22 12:05:26 ....A 30208 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bco-cfd079ff0377d1af055c7cb429e36f0348c3c82cf6551d1a6546b455b912f18c 2013-09-22 11:35:26 ....A 30208 Virusshare.00101/Trojan-Downloader.MSIL.Agent.bco-e2cf9e77b6a5c61f1b18ddeb49a85944902cabe13b8504f119859c8109da7534 2013-09-22 11:36:08 ....A 5120 Virusshare.00101/Trojan-Downloader.MSIL.Small.vkh-f20651937b65649bb3d4e3c22e98ece47ad2cbcf975298b4a97ef82800652d38 2013-09-22 12:39:46 ....A 122880 Virusshare.00101/Trojan-Downloader.MSIL.VKont.a-1e731a2fe6832dcb95557699a79257838df6c0fd609e257834d3cb6716ebee44 2013-09-22 12:02:02 ....A 34227 Virusshare.00101/Trojan-Downloader.NSIS.Agent.bk-ccd1431810cfefe19dfb06c04452c67b953bef4e550383f48faf85a3d37e423c 2013-09-22 12:20:22 ....A 2492 Virusshare.00101/Trojan-Downloader.NSIS.Agent.ll-a6033ec427d3c3028ee70bda9b050f837216a7fddfc8ff1f87f038d4f2d54da8 2013-09-22 11:45:30 ....A 2487272 Virusshare.00101/Trojan-Downloader.NSIS.Agent.m-124472350642bb0595cf5299defd1cb4c527be8d137bce8d66006f46de35c4af 2013-09-22 11:59:06 ....A 3417137 Virusshare.00101/Trojan-Downloader.NSIS.Agent.m-1add97681d8288315ba5de249073446ee42b56cd827332594ac37563db80d51b 2013-09-22 11:36:20 ....A 832555 Virusshare.00101/Trojan-Downloader.NSIS.Agent.m-6144a69e337d1e4d1d520a2493c87d9aba7ecb07084275de06d59b94724b26b1 2013-09-22 11:52:08 ....A 742709 Virusshare.00101/Trojan-Downloader.NSIS.Agent.m-63c6060fce7f08608e112b5a526821a8f346c8bdb3a7f186c172a22a2acd09f4 2013-09-22 12:04:00 ....A 1302607 Virusshare.00101/Trojan-Downloader.NSIS.Agent.m-72fd79da7ad4391b369f5bf9f302b5d6dd45a6ab39df7eb7e7233c3a8eea27e1 2013-09-22 12:02:20 ....A 714437 Virusshare.00101/Trojan-Downloader.NSIS.Agent.m-8c195827865b6fa2d132dbc0af995d1af803d88397c383bef7877ff83328b2ca 2013-09-22 12:41:54 ....A 136057 Virusshare.00101/Trojan-Downloader.NSIS.Agent.p-fcdd016df9ff8457e2deb59afaa3aeb191a4da88a1fe67a5a9d0f50c3edcc6dd 2013-09-22 11:41:08 ....A 980406 Virusshare.00101/Trojan-Downloader.NSIS.Agent.r-090d4ff0a6ff8bd6f2260df7cf466afc6a76fb579f146b6deb35a087fd62a2d7 2013-09-22 12:24:20 ....A 801936 Virusshare.00101/Trojan-Downloader.NSIS.Agent.r-937b3cee649c04df4ca2c1ef86f80fe02a10d77041cd0cd3a22ec910c81ea3ee 2013-09-22 12:42:38 ....A 2292384 Virusshare.00101/Trojan-Downloader.NSIS.Agent.r-9593eae33ae13f79e4b614c7aa1904eea79beed2bbe0f127c312d72563fbd4ff 2013-09-22 11:41:04 ....A 1046585 Virusshare.00101/Trojan-Downloader.NSIS.Agent.r-b8917bbfd3170910c8829c77c8554d4554f9966b47843c44395532ae2a1b9a82 2013-09-22 11:43:34 ....A 810265 Virusshare.00101/Trojan-Downloader.NSIS.Agent.s-4b5bbb9b36ba93533d5b8addc0d6a9069741e468390532094dce951587a7942e 2013-09-22 12:01:58 ....A 291124 Virusshare.00101/Trojan-Downloader.NSIS.FraudLoad.ga-908026036e7276c42897bb8c76f3253fa42b00fbd5beff5fd6a96ccf6739344b 2013-09-22 12:04:18 ....A 2651320 Virusshare.00101/Trojan-Downloader.NSIS.QQHelper.b-5ee056f49b2f52293ee60f2e61080a4ba71bea554b2e3d2f2953604ef4578db4 2013-09-22 12:27:12 ....A 773918 Virusshare.00101/Trojan-Downloader.NSIS.QQHelper.e-ad2a61cb2eb405127685d8b582fe50c7eb319b4bfa9fd2141c9bee8ad5f3238e 2013-09-22 11:51:10 ....A 27232 Virusshare.00101/Trojan-Downloader.OSX.Flashfake.ab-70a3f79a0153d28787c5dce60773193c873d58e7925fa2229aecc78c66eb9ae6 2013-09-22 11:50:28 ....A 401 Virusshare.00101/Trojan-Downloader.VBS.Agent.aa-66f18aaed5523313a8cd0d67603c02bd6c780090499fc445e3902c9d915e4568 2013-09-22 12:19:20 ....A 114263 Virusshare.00101/Trojan-Downloader.VBS.Agent.aai-863c8fa461bb5d97177687490dc4005be12dccde28cacf56a975e059e00beb36 2013-09-22 12:20:42 ....A 114511 Virusshare.00101/Trojan-Downloader.VBS.Agent.aai-8719a864e754f6d84b2a180d52e4d8c06b24c3b7e562a0ad02373f136aa89e30 2013-09-22 12:37:46 ....A 10063 Virusshare.00101/Trojan-Downloader.VBS.Agent.aai-ae5a0f22e264ad90fbc1783fb6adcd49eb640864501c883bbd67bc6233bbda80 2013-09-22 12:40:06 ....A 114511 Virusshare.00101/Trojan-Downloader.VBS.Agent.aai-c3ade18ed415436ed12b1684b0079136e74d0785ec5fa57d211c9b2d1207cc9c 2013-09-22 12:23:52 ....A 105115 Virusshare.00101/Trojan-Downloader.VBS.Agent.aar-8678b873940e9169460ac42769234a2e696763206267dfe3d8dc3c99403de886 2013-09-22 12:44:22 ....A 93367 Virusshare.00101/Trojan-Downloader.VBS.Agent.aay-931baace8fce3af8b29e3020ac45e8498e28cec0745a1d6c914767a27339b176 2013-09-22 12:25:56 ....A 109273 Virusshare.00101/Trojan-Downloader.VBS.Agent.abs-b29bf8287ccabf4a9671a52e2bd73ea70ffd3e6d95c5c93f08dc347db58f5388 2013-09-22 12:21:42 ....A 54384 Virusshare.00101/Trojan-Downloader.VBS.Agent.abz-75f2f16d8225ec4545be26de6944ba6d7c4d5ac0856444ee31d8fe9c13a4eed4 2013-09-22 12:14:04 ....A 58188 Virusshare.00101/Trojan-Downloader.VBS.Agent.acm-b86ab20699b63c5f897e072b949ba456ab7d8763e70e56384c5050e079414d11 2013-09-22 11:55:52 ....A 2555904 Virusshare.00101/Trojan-Downloader.VBS.Agent.amg-552661d0c99c4a552e0cb4b15181bbe00631ee242d2fc20bfae98f6b3a523584 2013-09-22 12:33:30 ....A 7562 Virusshare.00101/Trojan-Downloader.VBS.Agent.p-82a55612d8953d302953254b39027f971c7207487f3a803d0ef7c4cc051f0b25 2013-09-22 12:18:12 ....A 62 Virusshare.00101/Trojan-Downloader.VBS.Small.kx-02d647e7a5edeeb2564512690b77e7588cbef28df0b24e98d9336a19fe6fddaa 2013-09-22 12:38:44 ....A 61 Virusshare.00101/Trojan-Downloader.VBS.Small.kx-0d443f33390aaceb64ed73fe11971c1d0ed92129cb1c190554cd61d835c58dde 2013-09-22 12:35:06 ....A 64 Virusshare.00101/Trojan-Downloader.VBS.Small.kx-1b403124346c346be937a0ba516c958d29a65c47ea5522f231a47fb79d1ae8bf 2013-09-22 12:36:56 ....A 63 Virusshare.00101/Trojan-Downloader.VBS.Small.kx-20379db913371c733582b7c0b038d56f4aa1cfca86f7eb129b4e6370dd43cabe 2013-09-22 11:46:58 ....A 68 Virusshare.00101/Trojan-Downloader.VBS.Small.kx-dee6c0121f6f57f37c93275473dcea604a93c7323e00b74005b6f11a1c305f1b 2013-09-22 12:46:10 ....A 70 Virusshare.00101/Trojan-Downloader.VBS.Small.kx-ead387e80de55986d8ee6c9587dfdfe9939862dc6629604377d4103dc2f7d347 2013-09-22 12:49:22 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.Adload.cfms-b22464e1eb455f50cf889bc1e5a9948134d6bb5a6292f89b6083a56f756269fc 2013-09-22 12:45:06 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.Adload.cfms-c4cbd9e1823c002ad114bc213fe9ccaafeef2ed9002ebf156d8c8398b6999bb7 2013-09-22 12:49:46 ....A 2194406 Virusshare.00101/Trojan-Downloader.Win32.Adload.cw-c7321c2a222465c9c41f5e5a40a079306d4b707efa5c3b0c62047982dca4b128 2013-09-22 12:27:32 ....A 129024 Virusshare.00101/Trojan-Downloader.Win32.Adload.cz-528250ee0f1daa7bb0e24b82e6ed60672d7b530c3813dface772fe50780cfcab 2013-09-22 12:10:38 ....A 1176495 Virusshare.00101/Trojan-Downloader.Win32.Adload.cz-60622fa71a0fab99f7a65965a6912d66b7724144b9435a6c9bf92c884fdb7e24 2013-09-22 12:39:34 ....A 45096 Virusshare.00101/Trojan-Downloader.Win32.Adload.czlq-534099f28901585794964fa8e024c1409c8782390e04ec969c60275ef5fc8357 2013-09-22 11:56:58 ....A 164508 Virusshare.00101/Trojan-Downloader.Win32.Adload.czlq-696043dc80e9b315707315333e81e9805b961d3cfec8e274a0a3a40add3475e4 2013-09-22 12:26:38 ....A 109867 Virusshare.00101/Trojan-Downloader.Win32.Adload.czlq-846bb49668165b31abe62e2f211a84a23fbd7480628d39198e62d85ef401df98 2013-09-22 12:35:54 ....A 107043 Virusshare.00101/Trojan-Downloader.Win32.Adload.czlq-8994fb793d32c8681218af90d07a3c9cf80955a8418b5598da9d31caae08b199 2013-09-22 12:18:38 ....A 101394 Virusshare.00101/Trojan-Downloader.Win32.Adload.czlq-f542a5aa9c650277aab4211d3e3b2a459aefeeec552e15623e58ccc62bd174f4 2013-09-22 12:45:54 ....A 94208 Virusshare.00101/Trojan-Downloader.Win32.Adload.dewl-d1067cfb70a966f65cd10d0dc1924d53480ede10efabd89e48752a297087ed70 2013-09-22 12:13:00 ....A 643072 Virusshare.00101/Trojan-Downloader.Win32.Adload.dyll-fea703dab4416ab0d5ce483240a5c905eea7c125a73775e72dde12842d322c2c 2013-09-22 11:35:36 ....A 433152 Virusshare.00101/Trojan-Downloader.Win32.Adload.dylr-795677cf18943fd07dc4e6fbb6adb3f84293834b035183ee4fccd5ab09cb7ef9 2013-09-22 12:23:24 ....A 300044 Virusshare.00101/Trojan-Downloader.Win32.Adload.ieqj-60080c1b40258893f749547059f86e0c7148ed1ee7e5b440e6f64aa1f44989ed 2013-09-22 12:10:14 ....A 300044 Virusshare.00101/Trojan-Downloader.Win32.Adload.ieqj-f12360b6044bf7b849424906290baac59d8cc0537bebd0452b8cf2aee4424440 2013-09-22 12:03:52 ....A 304650 Virusshare.00101/Trojan-Downloader.Win32.Adload.mhi-ff60d1422d341703ed602604601f499d145bacf6f9d2d049202528a59804e83f 2013-09-22 12:28:34 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Adload.tft-4285ad7bd1024c08faab251d619cdb47e3675f3490f1b240c3956d9734441c23 2013-09-22 12:29:20 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.Adload.tft-6d6a405499d4ab2256c52af53b16461c635ddc6c2179a0baeed45555486c1982 2013-09-22 12:51:54 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.Adload.tft-ad9e357ca7930f69077ea745a8f92e3e15b051f4c644f39fa3e6feea99f12f2f 2013-09-22 11:43:52 ....A 4824065 Virusshare.00101/Trojan-Downloader.Win32.Adload.tsi-637ef225e7cbc2c90cd1b642d952ba3a98de45f2bcd552feabd98919b7231d20 2013-09-22 12:18:20 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Adload.u-75a181093a0342ff009d4799626600d039e988e2348901591f0149539f7d75f4 2013-09-22 11:43:50 ....A 131072 Virusshare.00101/Trojan-Downloader.Win32.Adnur.dyz-82fbab047b104bd71e168ac2671d500e19742b26b191d0315dc290fbba8c755c 2013-09-22 12:40:56 ....A 208896 Virusshare.00101/Trojan-Downloader.Win32.Adnur.fqc-8608ec6073a74c64807d37048895f20fbe4ef946a8a1c440c525305e9c2996a5 2013-09-22 11:42:04 ....A 93184 Virusshare.00101/Trojan-Downloader.Win32.Adnur.fqc-d4f5faec2c6b65571d3436ae941905bcd8e41551e3ea0d990562a3cee0dc14c9 2013-09-22 12:08:22 ....A 89088 Virusshare.00101/Trojan-Downloader.Win32.Adnur.fqc-fd0eab79751a1f4aa68a320262c60d3162363a80d3883618d9a0f86977eb2268 2013-09-22 12:38:20 ....A 188416 Virusshare.00101/Trojan-Downloader.Win32.Adnur.fqe-d7d63ead4fe77e5ff1bb82cbb5800b9f15f1456a5208949c6fe7746bbf1a4a77 2013-09-22 12:34:18 ....A 425984 Virusshare.00101/Trojan-Downloader.Win32.Adnur.hbu-28848d9789c1ab5d531060df3149509abb46740c11948c00390cefadde1a5450 2013-09-22 12:30:50 ....A 489472 Virusshare.00101/Trojan-Downloader.Win32.Adnur.hbu-84f859e9690cb88e8c93466c40030bb619a25c4c907bca86e6ffeb20a89762e1 2013-09-22 12:35:02 ....A 491520 Virusshare.00101/Trojan-Downloader.Win32.Adnur.hbu-9999d41af3332c5e1746e28b8fa625c8d5aba86d9e73a6647ed83aeb0bbcfab4 2013-09-22 12:17:36 ....A 429568 Virusshare.00101/Trojan-Downloader.Win32.Adnur.hbu-a7d3f16e7b2df1a86054f6933b63f589b8497cd6d09815690b4e9ce831ebede4 2013-09-22 12:49:24 ....A 457728 Virusshare.00101/Trojan-Downloader.Win32.Adnur.udq-80b039e837fc6d5a426b7179d1c6c1ce4923a9268c904a274be8220a868840eb 2013-09-22 12:30:54 ....A 433152 Virusshare.00101/Trojan-Downloader.Win32.Adnur.udq-cb3dadd2ebb9bc21f071091dd479ac7dda3ccc356880e65bb494d33721726a83 2013-09-22 12:38:00 ....A 207360 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wfm-95682cae4dd135f31686bf58bab7f8067b596a20a05d9ace4dc0ad8131e50294 2013-09-22 12:05:54 ....A 302592 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wfw-c3d61a20aa6c241648c56dab351dee1239a6583fcc21b7c8c10e8f16733d11a5 2013-09-22 12:39:10 ....A 507904 Virusshare.00101/Trojan-Downloader.Win32.Adnur.whu-61eed5483c201aad460ec8b7dd1000e1893d20484a9361d714161cf3e961673c 2013-09-22 12:30:54 ....A 507904 Virusshare.00101/Trojan-Downloader.Win32.Adnur.whu-89ed21735ddd078716384f461926f23741fb6c29ccbac76153f1995800ab8a77 2013-09-22 12:50:24 ....A 507904 Virusshare.00101/Trojan-Downloader.Win32.Adnur.whu-af81b933f46b92c2fb8d340f35c4346cd52ea84f513bbb46b75f9c79e18ca46f 2013-09-22 12:49:18 ....A 461312 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wil-a09b75f0dac8c7db56781a0d84884fe8541a86ed4a25849660f4d605f6527c2b 2013-09-22 12:03:50 ....A 495616 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wkr-fc2764e5ffcea5c84f8197e83034794f72d4f8190e46be90570eb91ecfd43843 2013-09-22 12:31:50 ....A 166400 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wln-a05981ebd98845596a3fba581e208e97514f3f2af66a31336d4faa7d059d1dd7 2013-09-22 12:32:10 ....A 195584 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wlr-ace9a5d099dda5784135a4508f95600e7ef22ca22fe85a5085a52da7838862fa 2013-09-22 12:33:18 ....A 87552 Virusshare.00101/Trojan-Downloader.Win32.Adnur.won-5607331a28b49d197c0b9e1ff7862133da9b4bf2304a270a1b1dd1195cd4dce1 2013-09-22 12:19:58 ....A 104960 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wor-85a577344a3557a2d891e053dec5887797f2abe04ae4ccd590a40dcc0d036782 2013-09-22 12:02:32 ....A 491008 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wox-80a7ce4bbcf4250ce4d3a75da2be49965cffef5b5c1f666a80a300fd25edf65a 2013-09-22 11:40:32 ....A 413184 Virusshare.00101/Trojan-Downloader.Win32.Adnur.wpl-8f98cfc76b7d874e90fd04ec30846f28682ab84405ce69df73da4b2b8aba3818 2013-09-22 12:44:28 ....A 406530 Virusshare.00101/Trojan-Downloader.Win32.Agent.aadcy-255f200e1f6595fb38041f166b0af476f45fae821ccff3a67ce573c7f9464db6 2013-09-22 12:30:04 ....A 431167 Virusshare.00101/Trojan-Downloader.Win32.Agent.aadcy-9435cf9b194bc88082ff2f17ab25032a7522151e05309cfc75803eea76e1d396 2013-09-22 12:20:42 ....A 422858 Virusshare.00101/Trojan-Downloader.Win32.Agent.aadcy-97bba3ac292620df2f4aa4bf181af7ba14a1b5c24c9b99c075bc5baa78652361 2013-09-22 12:33:50 ....A 398324 Virusshare.00101/Trojan-Downloader.Win32.Agent.aadcy-a1ec2c1cbf2d3d3b48b1d04d41a2d6e7c24b9bb484a93e03ddf68d3122d65dd8 2013-09-22 11:37:40 ....A 386188 Virusshare.00101/Trojan-Downloader.Win32.Agent.aadcy-e7b12b04589fe09e93983c9c94625715b8d2583305234a90f25963dbeb0897ab 2013-09-22 12:04:46 ....A 678536 Virusshare.00101/Trojan-Downloader.Win32.Agent.adsfez-8cc93887e15dea1ea0dfbee100d60cdef5313c29b6f7450fb787760664bb9593 2013-09-22 11:43:14 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.Agent.adz-95a744c90a67d63808c4032d3c9c27fd9d1ae5bc3714c94e9654da7e554d4ab5 2013-09-22 12:27:40 ....A 52256 Virusshare.00101/Trojan-Downloader.Win32.Agent.aifd-b363a1c58a7b7f0627e4f9d5bdfaedb38e87e3bd7f1212cf6993acf29279b202 2013-09-22 11:50:04 ....A 1059536 Virusshare.00101/Trojan-Downloader.Win32.Agent.ajf-2158a0658100ad9abd4e39f4278c3e1008141ecf7f1765a7e7ebb63434f821b9 2013-09-22 12:05:40 ....A 4599697 Virusshare.00101/Trojan-Downloader.Win32.Agent.ajf-7d09b4a5a59fcaa3dd22a03b77263fc73e0b31ac728c6311bd5b800adc25ab9c 2013-09-22 12:31:56 ....A 37376 Virusshare.00101/Trojan-Downloader.Win32.Agent.ajt-84373190cbeab59f3087b0394025e85baf427d77335be335f9cf244b83baac5b 2013-09-22 12:24:28 ....A 11810 Virusshare.00101/Trojan-Downloader.Win32.Agent.aln-87d97274bc55e1e1c5bab45e7db9b4e665818a243145fff0529447074271c881 2013-09-22 12:43:58 ....A 84996 Virusshare.00101/Trojan-Downloader.Win32.Agent.aoox-b8138ed690c75ae39a25468ab05e859c59c8033ab2d14ac3237c304fe12c8125 2013-09-22 12:02:46 ....A 15872 Virusshare.00101/Trojan-Downloader.Win32.Agent.aqr-d43cf3aaab53ed2ded1690a1a4835571939f5ceebedc3e2a7c8ff90f6d9e382a 2013-09-22 11:35:44 ....A 1946320 Virusshare.00101/Trojan-Downloader.Win32.Agent.arm-4897e2efe4e26a63bd82c02cf9fcd5d680239796e0ff8f478418355f506a462b 2013-09-22 12:48:50 ....A 5120 Virusshare.00101/Trojan-Downloader.Win32.Agent.aukz-bd5ee67f065eda96a454f6829b71cf89c2a67438744b642bd08ada9d1a0fee76 2013-09-22 12:38:26 ....A 29184 Virusshare.00101/Trojan-Downloader.Win32.Agent.avfo-b530cab89974de671c68682af0b4b1b4b32654a61d9b31b09eb9ef5056221d71 2013-09-22 12:19:06 ....A 147402 Virusshare.00101/Trojan-Downloader.Win32.Agent.awi-702c052aa868fd0269553be684b32639eac6fa48581c4c3f6cbe8dcc52586580 2013-09-22 12:34:26 ....A 38144 Virusshare.00101/Trojan-Downloader.Win32.Agent.ayy-bfce7b5c252c74312efa002dfd6958a06508fb861b7107fe437c4a65c8912cf8 2013-09-22 12:13:00 ....A 114310 Virusshare.00101/Trojan-Downloader.Win32.Agent.bc-bbadd09552c3e2982277f5dc05125abf1e1cd70ac576a9fc7d73234c7b018330 2013-09-22 12:41:28 ....A 84776 Virusshare.00101/Trojan-Downloader.Win32.Agent.bgrc-bb579de352c3027fe4cb6b91a16cf3182fdda506ca0246bfb9681f67a5382103 2013-09-22 11:59:20 ....A 84773 Virusshare.00101/Trojan-Downloader.Win32.Agent.bgrc-da9cc8f19ec14dbb4a4f11c617e6c38fe7dece9864628c9feae937ddea2307c1 2013-09-22 12:51:22 ....A 7168 Virusshare.00101/Trojan-Downloader.Win32.Agent.bgvw-c711a4e3233f4701fe32aab07d16f55a8a5d8a80988aa419b813babbc77607a4 2013-09-22 12:17:34 ....A 742912 Virusshare.00101/Trojan-Downloader.Win32.Agent.bjts-ccf19eb3990aa958ebdfad66ca5628677a953d4787783d463ad11275eadf34ae 2013-09-22 12:46:24 ....A 14336 Virusshare.00101/Trojan-Downloader.Win32.Agent.bjyx-d22fea1dadb4f8959a8e88aac00caea5e8f26004b245d2b1c4d46b76f112addf 2013-09-22 12:15:50 ....A 3973 Virusshare.00101/Trojan-Downloader.Win32.Agent.bkm-85f62881f4d7a550a17653ef1b4164ee1e0cf9a15c98be2fa7e0df09a85e1e31 2013-09-22 12:21:08 ....A 102457 Virusshare.00101/Trojan-Downloader.Win32.Agent.boix-02574a75b83814e6854ade75e531ac697399be1762dec45dcdbf896a550fedaf 2013-09-22 12:17:24 ....A 101684 Virusshare.00101/Trojan-Downloader.Win32.Agent.boix-e6929f0bf0db5678f6afe557a5f2b37a3286a07f39199a9850b0ee9562a9c286 2013-09-22 12:30:02 ....A 18944 Virusshare.00101/Trojan-Downloader.Win32.Agent.bpb-1947e208ae500e60cff55604ffa8380d1379beee5a3155bfe88832b564fb817c 2013-09-22 12:47:54 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-000924863f35b014dba37efbdfaad9429d734b1f2956c19fd04ed727856b7115 2013-09-22 12:25:56 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-00aa061577b430eb710dae74894c90faa222339877e34000f4290defc3039b60 2013-09-22 12:23:26 ....A 50688 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-085bc28f7605d3e1f727b8db349c877ac7549c34f318f83b9facc56249434bf1 2013-09-22 12:37:10 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-0a9e244aeda9b32324c11ee1e1110e1167062da5241d66820333eac49d03f3a8 2013-09-22 12:31:58 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-120315e41717f55712ad755d4133147fbf0a3fc426e30b320cf710e4eaa90a55 2013-09-22 12:50:06 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-21b9ff9e56b5f28e63a6881d485a76919212f467464a5bbb1745d043d76ab016 2013-09-22 12:26:22 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-242fb0ef29d5cbda73b6d08faeee0718667744c312ac7fe384688a16a3cfa093 2013-09-22 12:27:52 ....A 50688 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-3e12bc15effdfefa023a4908a4a197c3b4c4e7e94d8c1d932eed5772654f82d0 2013-09-22 12:48:08 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-8978b8f1cc2e117b56a682ccb6351d7c593bcecc622cb15b4816c64566a798aa 2013-09-22 12:39:40 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-cec129be78206d1fdc3af510208723d5ca03a1d737c2bd99c57df176ed2a30c0 2013-09-22 12:05:12 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-d0dbef0ef9ab7786c246e4dc51b793b1c6bc42fb694cede054bff31ec28447e2 2013-09-22 11:41:32 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-e557841390d0c2f720b677a21a4bd117569a5deaa63105ad6c1863450621e514 2013-09-22 12:04:16 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-e74de8d8d9b7872e6d6e221d3d3d896f1f1749955e33339b9f21b9d3d2149df6 2013-09-22 12:14:48 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Agent.bqxc-f214261f4cea89e4893aaed1af192d6789302f334d0414a7686e8c2fd0b53387 2013-09-22 12:18:24 ....A 89600 Virusshare.00101/Trojan-Downloader.Win32.Agent.br-3475b582f119a7950ac2cb4c9bc332d57b07762b723c8e6c566880374e6c0bb2 2013-09-22 11:46:12 ....A 93184 Virusshare.00101/Trojan-Downloader.Win32.Agent.br-c02f866c6c2855db7fc301ba54ecb8e6e024a6f55ee62b2dcc3018e206feee24 2013-09-22 12:18:48 ....A 316416 Virusshare.00101/Trojan-Downloader.Win32.Agent.bsd-af17607cb41f4b08f213bc9ee6fc7baf252f72e2574947d3eba421cb73795188 2013-09-22 12:13:38 ....A 131072 Virusshare.00101/Trojan-Downloader.Win32.Agent.buv-c7af88311f0c8c13d327f08829899e5006a917b8f940cdc4dd67ef87ef389495 2013-09-22 12:50:32 ....A 3584 Virusshare.00101/Trojan-Downloader.Win32.Agent.bvbg-2c7230eb287360350c6f27b808ba6f4f9faa87ffb03a6c8a11eeeec2140edc7b 2013-09-22 12:18:42 ....A 657848 Virusshare.00101/Trojan-Downloader.Win32.Agent.bwlh-b3235cae768442c0db08f90545c7892db97f27b9b67a885f97eec682dabab02a 2013-09-22 12:45:48 ....A 62163 Virusshare.00101/Trojan-Downloader.Win32.Agent.bys-2f7543fcabb2ac021d713c673817c8778f3cc9ef789461de175cc1cd6420f1e8 2013-09-22 12:10:20 ....A 24124 Virusshare.00101/Trojan-Downloader.Win32.Agent.cfig-70ae738e67bc6c03e75b945692b7761e7d081873c461fbc81ae668483ca8fdf0 2013-09-22 12:36:26 ....A 782934 Virusshare.00101/Trojan-Downloader.Win32.Agent.chdc-891b100d4fcfd180817afee0b69e7065722b5516c53be285f850f7cdd532dfcd 2013-09-22 12:20:08 ....A 40658 Virusshare.00101/Trojan-Downloader.Win32.Agent.cick-164234e541ecaa796ec197335b173167ad2f0da9071a5e58c343c4930ca6b05e 2013-09-22 12:43:58 ....A 187370 Virusshare.00101/Trojan-Downloader.Win32.Agent.cinu-aaf94bcd180ff522d27be98b2c073f37b76da71ef81dfc66b49fed04c4dad44a 2013-09-22 12:08:20 ....A 100231 Virusshare.00101/Trojan-Downloader.Win32.Agent.cpqy-f374e8c56b635aebd0d7b4deb2f8c471a78e3ca9a0f978007eb16f7c8481ff18 2013-09-22 12:24:28 ....A 121557 Virusshare.00101/Trojan-Downloader.Win32.Agent.cskr-c37187074ae3c8510de5770b146f5c7a8feee5c8155615e25bde5354c6d8e016 2013-09-22 12:47:00 ....A 121553 Virusshare.00101/Trojan-Downloader.Win32.Agent.cskr-ca24fa4885c90ec57671d232e76099265ac9ce71852f59edeece139b34cc9e2a 2013-09-22 12:23:18 ....A 40864 Virusshare.00101/Trojan-Downloader.Win32.Agent.cvh-115118585d278da24d5ad83a56ea476b925ce96200646d2b51664d6c425a78f4 2013-09-22 11:54:46 ....A 387030 Virusshare.00101/Trojan-Downloader.Win32.Agent.cwxb-32ecc3a15a89e3299e966dc58a1bb9da9960ca213ae67c5514a8c1acddd835d1 2013-09-22 12:41:36 ....A 265993 Virusshare.00101/Trojan-Downloader.Win32.Agent.cxzw-14b959af01a85f9d7dd6c0d8efe305f5abe59b510159d6c47918d52fcc50a4b4 2013-09-22 12:25:04 ....A 61044 Virusshare.00101/Trojan-Downloader.Win32.Agent.cyvv-c7440e683d165ff4152144742826f8d6638757bb8b5213c508c6a0ced6a68558 2013-09-22 12:05:02 ....A 3123407 Virusshare.00101/Trojan-Downloader.Win32.Agent.dac-0a6a297b77392b1fff522bf1a01b5f39b57e5989349d089687a1b39b693c4a66 2013-09-22 12:31:08 ....A 28215 Virusshare.00101/Trojan-Downloader.Win32.Agent.dex-0b07e69345d4c98a6c718f3323fcd10ae8492d7eac80c81e78e7f56139c2b828 2013-09-22 12:34:56 ....A 360448 Virusshare.00101/Trojan-Downloader.Win32.Agent.dhnf-c30adbeb1c648648a416f860fd90c3eddbb326c498aa2bc1bc2ab3c4157e518d 2013-09-22 12:24:54 ....A 17096 Virusshare.00101/Trojan-Downloader.Win32.Agent.djg-56da993640f539ed4e9b2fdcb77ed52213a44f9bde0553566c548206df3ab7a1 2013-09-22 11:40:24 ....A 1032192 Virusshare.00101/Trojan-Downloader.Win32.Agent.djoe-94a1b9f70073af1f6fd2d11c08e98cd970b2c405a6e0ec1aadeeff91d46f9c8e 2013-09-22 11:49:48 ....A 103424 Virusshare.00101/Trojan-Downloader.Win32.Agent.dknr-84edbfd87d278c47af1cd9c5ca6db6e86db9000d9d11a62b31ad0fab987b80a4 2013-09-22 12:42:18 ....A 254382 Virusshare.00101/Trojan-Downloader.Win32.Agent.dlre-c9be9e42da995bf6954d877b1f32beb7eb6a1e1747206b0cc43b5ef517be88d6 2013-09-22 12:42:34 ....A 303886 Virusshare.00101/Trojan-Downloader.Win32.Agent.dmch-61ca679972577711aaff71b6e8dffd68e6575e06d5898a89ffeecd521593c442 2013-09-22 11:44:04 ....A 58629 Virusshare.00101/Trojan-Downloader.Win32.Agent.dndu-61b840428b00359c8b5293e560554b0e03f9b909ed3558607923bbac4f94bbc6 2013-09-22 11:52:48 ....A 2203648 Virusshare.00101/Trojan-Downloader.Win32.Agent.dndu-6f5563bb75250af9269000c1be972d8761452bc5bf1294320d0f483c42d4164e 2013-09-22 12:45:56 ....A 355256 Virusshare.00101/Trojan-Downloader.Win32.Agent.dqzg-bc42903c5eb0f77d6cb956c46b1f512734461563ce98145b8d537d92184833cc 2013-09-22 12:20:46 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Agent.dtia-3db83337b6b7e48c817645dd9728d6580aae1686b4550caedf00f79c70a1a71a 2013-09-22 12:50:08 ....A 108275 Virusshare.00101/Trojan-Downloader.Win32.Agent.dyfn-5362a4b5c2525e5164fa802ca5a484cc5b031616dfd6b1d57ffdd100cdb7a255 2013-09-22 12:44:38 ....A 103322 Virusshare.00101/Trojan-Downloader.Win32.Agent.dyfn-be34d05662f8dec8f0bd26d4a9dd5e221755527c309e60a3745e581aad203238 2013-09-22 12:41:06 ....A 114688 Virusshare.00101/Trojan-Downloader.Win32.Agent.dyfn-d12854513a56ed9abd364089d74507142c0c33596c82eff584c32be840cb63d3 2013-09-22 11:38:14 ....A 152485 Virusshare.00101/Trojan-Downloader.Win32.Agent.eled-45cafba1b83537dbc9a74ae1f2b80bdd44f3754b110c04b085232e07ea1f8593 2013-09-22 12:46:58 ....A 165888 Virusshare.00101/Trojan-Downloader.Win32.Agent.eoly-87a72c0de8de191cb5e3282a4013a9517517af947f8fd8401937e4afff493f96 2013-09-22 12:44:48 ....A 195331 Virusshare.00101/Trojan-Downloader.Win32.Agent.eqdj-b77512156b7862000f077bec68a8fce5c4c65e58d8c1528df8f9390ea6a6ed0f 2013-09-22 12:23:10 ....A 320774 Virusshare.00101/Trojan-Downloader.Win32.Agent.finy-901f83f482de1ce6ac1feab6bd55f61d2b85852e7571e5106d530fe8e3b625b7 2013-09-22 12:30:56 ....A 11264 Virusshare.00101/Trojan-Downloader.Win32.Agent.fqsm-8dbcd9c186a03e6a48cfd8ad16a9029a752a9d92eef4bcf49248d369f605ae6f 2013-09-22 12:30:02 ....A 16448 Virusshare.00101/Trojan-Downloader.Win32.Agent.frlx-c0ce6a7c9f62aaba4c325f3c666df3a8255de87c827b57ae3cce129a97d6e525 2013-09-22 12:47:56 ....A 16448 Virusshare.00101/Trojan-Downloader.Win32.Agent.frlx-eb36c98cb4dfd791308ec58cad3557f7bcfd300c68a571618f19f728f12783d2 2013-09-22 12:43:42 ....A 3986 Virusshare.00101/Trojan-Downloader.Win32.Agent.frqd-796e7dd8fcb48e990d118cc8444d4f3e2b7a24cd924bd9b08babc2b1482b37fc 2013-09-22 12:34:28 ....A 102216 Virusshare.00101/Trojan-Downloader.Win32.Agent.frus-18a00478df5493f15256173dd3541ec944e986f777008c1d152d2473833a46b5 2013-09-22 12:02:40 ....A 99840 Virusshare.00101/Trojan-Downloader.Win32.Agent.frus-f9e91338e6df1c18e52fb8f3901fd12b076fb51f2870eae3f219683174f1c1c7 2013-09-22 12:29:02 ....A 585728 Virusshare.00101/Trojan-Downloader.Win32.Agent.fsip-7156e5501e96bf35c885a3338f2d793e9154f9b55011042ae16ff450adca0b5d 2013-09-22 12:19:40 ....A 215552 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-03bf099e261493cf6da084d8521d00e95b440bf5067cfca887c19c9d37ac5366 2013-09-22 11:47:58 ....A 175616 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-aeebdf24e97d22572bb3f10db20cc6bbc4b89b9081aca3fa9a055abc1a7d8a1a 2013-09-22 12:06:08 ....A 175616 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-bbe27ca8c66e111ba10d398461aaac1bf20bfa59bffbe475a18f735c3133fbca 2013-09-22 12:31:44 ....A 215552 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-bcc78107a7dd13443140f165ee8953faa9fde477ead4fd761072b25961586d9f 2013-09-22 11:59:16 ....A 215552 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-c4a404d0ac3a851f5c5c3973d106748ecceb8eae748dc8de32afdfa6e0736888 2013-09-22 11:55:14 ....A 215552 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-c521ab12279673f652707530be9140df046b497b261162b0b96d201433a68dc5 2013-09-22 12:27:26 ....A 175616 Virusshare.00101/Trojan-Downloader.Win32.Agent.fwyp-cf43ea46ec028b00d3495b273317147d1315d8c3e4779e66b8d485ccc19eed28 2013-09-22 12:42:08 ....A 132376 Virusshare.00101/Trojan-Downloader.Win32.Agent.fxbp-ab30a394601e0dd2d8b89dc1c8937b84ee157408871dc2db98e5682b63a1a3eb 2013-09-22 12:15:44 ....A 69632 Virusshare.00101/Trojan-Downloader.Win32.Agent.gorv-558e963afccce487cc56c03e8253686fd202b91bb04c4b0e7c3d9a5e7c9aa059 2013-09-22 12:31:02 ....A 664327 Virusshare.00101/Trojan-Downloader.Win32.Agent.gxok-ed01573e49d14f908cfe8cf35866d1c998182de4b797ca739b1ce90b493f9bc2 2013-09-22 12:23:00 ....A 200704 Virusshare.00101/Trojan-Downloader.Win32.Agent.gxwq-2c0598b51b47a8fe2f3c9a1d39cc8452166fd9f867516ef8401708109089d02c 2013-09-22 12:08:58 ....A 50204 Virusshare.00101/Trojan-Downloader.Win32.Agent.gxww-5a25e154fb0c6d010a58bb30ee3a672ed3ab12277a0e168b849665d33916cb2d 2013-09-22 12:13:58 ....A 593623 Virusshare.00101/Trojan-Downloader.Win32.Agent.gxwy-97d3f4b97c752b7ff198a01f0c376bc7492a50257c83f98f35846f0ff03ae672 2013-09-22 12:12:26 ....A 90714 Virusshare.00101/Trojan-Downloader.Win32.Agent.gybr-7109aee239470df78565d92f7e83fca131cfd1f0afe60756c3660a5e433bdd15 2013-09-22 12:42:54 ....A 66560 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyhc-c0123dddb145e4fb417bac82bf96da39fc2f1a8bf3766d634acba0b3ea1b7d74 2013-09-22 12:32:00 ....A 151417 Virusshare.00101/Trojan-Downloader.Win32.Agent.gykw-bf3550b83b9a94c2d2ab4c15f709e8362b73db9be317360d538d43986be70d38 2013-09-22 12:31:26 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Agent.gypt-1b16bbea39f7a927c54136ea974b8217d7033eb2777847540d040b55e4bfe485 2013-09-22 11:38:46 ....A 398336 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyqj-d624a05fa99f6fb444a02cfd7f1bad473c3de3d20023d98d0b443f8d5846b831 2013-09-22 12:45:20 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.Agent.gysj-a58270d90b3bdac851529794349231104b14b84de7c35f317e5e929b102959fe 2013-09-22 12:16:50 ....A 4608 Virusshare.00101/Trojan-Downloader.Win32.Agent.gysu-bafb356bd2a01023e9e2db87508d33a745c06b256d9e7e502ecff17863dffa03 2013-09-22 12:32:14 ....A 91703 Virusshare.00101/Trojan-Downloader.Win32.Agent.gytu-e7391584aea87d1ef02c9b57423ac4230635c53bc01d115b1bf4ea88cc7db9d2 2013-09-22 12:04:44 ....A 283655 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyxs-ec3a76b83e28ae4abb29be6b0655d84fd4b6525f40b8f101c00753ed4d1cd7e3 2013-09-22 12:26:32 ....A 22910 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyxw-64480a96404e65214eb7443079000bbc8ae9f27e87ecbc4d4453a6681b71139f 2013-09-22 11:42:34 ....A 22911 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyxw-86ca017f22620be2a8e90bc8fbe6986de971d2e669354216eb95adc7827d1a2a 2013-09-22 12:50:20 ....A 22911 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyxw-98239e5f18285ef333f0714eb43b8f5f55eee7f9c7fa59cabbb7e05d7b7676ef 2013-09-22 12:13:10 ....A 22910 Virusshare.00101/Trojan-Downloader.Win32.Agent.gyxw-d99dd3cfb183dbda87d1521efb1074575827d2a56674839d1791c148572e1fe7 2013-09-22 11:50:04 ....A 8264 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzcf-c62e1d9aa2898c8dc7cb228af123682cc6c0b89018ed58512389bb6659d0cc51 2013-09-22 12:16:32 ....A 1169926 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-5b28e4baefd10c8af198ff5f5a7efb36751e8b72ff9ff9972cf792a01173ba29 2013-09-22 12:20:08 ....A 1169922 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-5e6eed5a565b4538c4c6e76e8923a9bbd9fd7142423348e6fc9476342c16344c 2013-09-22 11:57:14 ....A 1169922 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-9884128cd82e69771e6ce4cde0e1aaac0812aa235b7d75b494ad564ae2defdea 2013-09-22 12:40:16 ....A 1169926 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-9ac679ba4a9caf9e587e7e999661edbc501307fdd54df9165fafc063f43a1424 2013-09-22 12:20:14 ....A 1169926 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-a50e08fcaf8e445fc010f541ccbccf0b857cb94bfd4f90ee962467cfd8712d3d 2013-09-22 11:48:04 ....A 1169926 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-a812fb2410c30795dd037105540826f65548b1199d38a47b2d4f4102711c59ba 2013-09-22 12:10:16 ....A 1169936 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-c06f60473dd1bccfafb40d0b7335a1b9a8ed99f034460db006813efe517b81f0 2013-09-22 12:14:02 ....A 1169924 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-d9f6d649749c49a690c0237aed92e6f8f514bdb7fbe6066ecec7088d75e2b65c 2013-09-22 11:42:32 ....A 1169934 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-da84b7f8c50e3c1cc6654f5d30a3bcddc8561e7759ff8a5b88e803166bb17a54 2013-09-22 11:48:54 ....A 1169924 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzck-e0834fe3b4fc18f7265e529c7abe23b86762bc3ff8c1c58f3fb8179163300d19 2013-09-22 12:29:06 ....A 710028 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzeu-f07e212475b97929709b983fc9aefbcf79768d6ccaf7c8aa6e22df69e570f16b 2013-09-22 11:58:58 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-5b975e338eae7ac4f1ad990db060a80ac70741759f89f0dc592ddf4e32cc5984 2013-09-22 12:04:48 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-6735ccff98177e7ae1ec75e7c9456967a1f4c1b131ba16eda96fbf84f0f6be7d 2013-09-22 11:45:02 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-780ff5f45628510889cf1358b4c46212e82c1a665e59e99c8a6caccf0e1347f3 2013-09-22 12:08:56 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-79665bee6c48e9acfeb2c6522641950de5627158e183c967cd70cb3515b90965 2013-09-22 12:20:26 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-84c9e9da9e163933044e6f78a30e7004ced9c179ed3504c3780b37e2bed33449 2013-09-22 12:36:08 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-8be9d4372a773fd7a34e6c1ea03822bb6668c855d64ac7642cb0e039dde90c1a 2013-09-22 12:10:38 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-8ed0ccfcca58631ccbcf91e4cb3959ef6486d2c0719dd09eeb949f983fe9ca1d 2013-09-22 12:14:22 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-9b9411fe14cd3b09e005d4335361883c4fc5e9037b345fe19a68bcd845ef14df 2013-09-22 12:42:22 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-9cd01ad4b37e4a515d7475deba0d1669fcab398f71d389ac7720dcb9385e3356 2013-09-22 11:57:56 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-a4d1cb30a7a4e532195bc9235f83aaa6718f92f64b92647e57cf7fe0b1b60325 2013-09-22 12:20:12 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-b52ca6d8ab7f5b40784b5bd93f17b112ac1c86927e9d4f8d105ef6208df82db5 2013-09-22 12:17:28 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-bb4f034c98836546ad70496925e256b0a58aa39d3702d7d9a980e2030bf00fe5 2013-09-22 11:46:12 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-bc50d7a4a9cdb32941d5323f38cb7945fbf7f3aab639d0c4cdfa8d2a2c8ebf45 2013-09-22 11:50:08 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-d059c2316833de39f6bc148151464bb6fa81410a4744033562cbc7c55f9ec5f7 2013-09-22 12:17:40 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-db285f9bba376833befad39c4098562749df2c23e1826a0357506193b4b3bfb2 2013-09-22 12:00:56 ....A 1008592 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzev-dce08767c985413e246553d40235c0f306dd7d71c5e7fa52a22d4accd96c5e74 2013-09-22 12:40:16 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-57376a44fae50ef26370cdc33da2ee1fcf247d5f36532257fc2129c34eb664d9 2013-09-22 12:32:26 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-5960d709c870e9a632e4d86c002bb52303873bf2ec0a03700e314095a50964d6 2013-09-22 12:17:06 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-743afd014c22a23571dfc483d8a781b7f46d9cc60cdf982aa3f2b5c03fd22861 2013-09-22 12:35:58 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-a171b096227b94f935d2f331d9e42a3ce92ec9837ca29bb4e2c91902704a5506 2013-09-22 12:13:52 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-acde89d22ced12abf00f35af283bce7b30d134e0dcec98e309cfc32243b57d88 2013-09-22 12:20:20 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-b0c44b7bd8dcba72a626c74d44ebd68cf8a6724af35691825f3cd2c8834dfa80 2013-09-22 11:56:04 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-c0aab51f05c4bf6db856832e6cd8e7dda154ebbd707e1a48f1274817edb27357 2013-09-22 12:01:14 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-f19475aa657051c57e87955c3e07d7436d910d981e0e5fdb57355fe6d3640db3 2013-09-22 11:43:18 ....A 1008586 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfa-fb65c2dd498f8f3dc19dd6e205dc76ba7a42fe344c4007e56650184c1c74d8dc 2013-09-22 12:12:34 ....A 237568 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzfw-51bc47f42161462676c1a9bd8afed90ba9c68e312f686b270b51f7cf18cae700 2013-09-22 12:21:30 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzlz-c0b3a4e3f7704a693a5f96c1257c4b8a763bfd92caa856a2897eb1cc024435e6 2013-09-22 12:15:18 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.gzlz-de81c0437c76343c746d1013226644fbfa1c45e63fb866a7492c9849f8397e8e 2013-09-22 11:43:32 ....A 361880 Virusshare.00101/Trojan-Downloader.Win32.Agent.hdoh-31e636658aaecc0124b338b20d35cac7fe92ee8a18a0b3ce124ce2946927e910 2013-09-22 12:22:18 ....A 183098 Virusshare.00101/Trojan-Downloader.Win32.Agent.hfjx-ccfc650cb6c516795eab40df1d95c7ed9a2c569dfaf8e41f3e14f1f0abf71772 2013-09-22 11:52:12 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.Agent.hfp-cf876655d190fc1cc5128ad03fdb58763564ba078bf73670063b11e868040435 2013-09-22 12:20:30 ....A 73218 Virusshare.00101/Trojan-Downloader.Win32.Agent.hur-7ef0a2d55e1229a82a7ba1f20f62c672c367254f6773692550c81c6cc6b86ae4 2013-09-22 12:37:02 ....A 10128 Virusshare.00101/Trojan-Downloader.Win32.Agent.hy-5a5c33c5e80dd0f3867c74f73b043b75e1e06ae9214ba9d9fc22e741193478db 2013-09-22 12:33:38 ....A 22627 Virusshare.00101/Trojan-Downloader.Win32.Agent.iqq-b44e66379aa90a3fcc79df62281b8e089a3f313bf16ba3ad8a73ee76ed67cd8a 2013-09-22 12:36:04 ....A 37840 Virusshare.00101/Trojan-Downloader.Win32.Agent.jew-614c7f92d6cb04c1e4ded3e290818e1619600a28140b394824e7d5bdd7b151c2 2013-09-22 12:08:04 ....A 52399 Virusshare.00101/Trojan-Downloader.Win32.Agent.jy-d7d9876929b909e34691fb79ac2f33fd6c938da0974248730e830854eccb98c4 2013-09-22 12:15:34 ....A 117248 Virusshare.00101/Trojan-Downloader.Win32.Agent.mg-cf4c8d545c6565b5043acc60ceb2015db373d101f6ed9052bf61ae645c318743 2013-09-22 12:38:42 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.Agent.nuq-7488184028f2658291877da1643a2c78771bb3d913fa602f8976e4261ca58f59 2013-09-22 12:44:50 ....A 107520 Virusshare.00101/Trojan-Downloader.Win32.Agent.oi-7ffc2202103bdc145e1d1232bc432e82acff4a480dfbf52f07029d86ee0a94e5 2013-09-22 12:47:10 ....A 2220952 Virusshare.00101/Trojan-Downloader.Win32.Agent.rs-50a6f858ac80302d5d69eba97550bf7b375a0ac03f33ba6da312210cce5eb94c 2013-09-22 12:25:30 ....A 246279 Virusshare.00101/Trojan-Downloader.Win32.Agent.szjp-81acb5f3f46b73b9a83fc6caa83a8d6f24de16d8f45c60b36f6e1435383ee9ff 2013-09-22 12:14:16 ....A 737285 Virusshare.00101/Trojan-Downloader.Win32.Agent.te-e9fdba44338a8e593b6b3db683fffb6cd2866bbb860a2b2126d4994ab4b310d8 2013-09-22 12:13:18 ....A 11776 Virusshare.00101/Trojan-Downloader.Win32.Agent.tgaq-5fe75b35ef4db4a057c59eebf62844bda4c334576f12d89ae6359eadff1c1fff 2013-09-22 12:41:22 ....A 12424 Virusshare.00101/Trojan-Downloader.Win32.Agent.tgzg-8711e039c3924ad082a6040381f08393202511367f33a93811c7a04b4f8ab596 2013-09-22 12:24:44 ....A 173607 Virusshare.00101/Trojan-Downloader.Win32.Agent.uwgw-4439bec7cbd0c92622b5bd9dad0057cae950a50feb990b29060d2fd7adcb9592 2013-09-22 12:38:36 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Agent.uwrg-793b390c71ec7008d840c154c4b72f0e0c94d42e34036bbd88c57bd7a4a8f1c8 2013-09-22 12:41:12 ....A 249856 Virusshare.00101/Trojan-Downloader.Win32.Agent.uzkk-a9afccb6a814ca4dc42417424688b7fcb06a4e294fc7626c00b6dd334069ca9f 2013-09-22 11:54:30 ....A 105281 Virusshare.00101/Trojan-Downloader.Win32.Agent.vbyp-727f0243d4e7962b02fba70b17541fa5402f2349fac4b0afb94357f14735fb2b 2013-09-22 12:38:30 ....A 516274 Virusshare.00101/Trojan-Downloader.Win32.Agent.vbyp-9106be397cad4a690ee7406d540c98a45769acb29887fba6a759b06047420708 2013-09-22 12:37:56 ....A 850432 Virusshare.00101/Trojan-Downloader.Win32.Agent.wseor-251579c0266339c06b1d4057a17cfa76b798a4b86b48807bc2a370429f8e0503 2013-09-22 12:14:42 ....A 706352 Virusshare.00101/Trojan-Downloader.Win32.Agent.wsiqr-790b971bd16109349e7d84ddadcfe2721d97b3b8932b3f634f54d4e8928c665a 2013-09-22 12:49:06 ....A 13312 Virusshare.00101/Trojan-Downloader.Win32.Agent.wtzuj-739b3f2d54def1d54f6a73f8b18d82d177123d29df255507460eb9d9291c11be 2013-09-22 12:46:12 ....A 249856 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuewb-91ec7ff64a5aceae32173441bb658becbe2aaeb47e956f0f07c4c3401b293ce7 2013-09-22 12:49:56 ....A 319804 Virusshare.00101/Trojan-Downloader.Win32.Agent.wufdi-a1594013b54a0f155408bcfb21cf7168d9966993cb824344be9f1277ded375c9 2013-09-22 12:24:24 ....A 315666 Virusshare.00101/Trojan-Downloader.Win32.Agent.wufdi-d04e3b5776bf79160962858ce4ff52bccb2c9fba5e7bf9cdc26342ec0bed90ec 2013-09-22 12:35:20 ....A 397312 Virusshare.00101/Trojan-Downloader.Win32.Agent.wufew-ba889ab34cbe1c5b8d5e5c3aefcea2d13b54355699e6fd95ec09c1d5358ef7c1 2013-09-22 12:23:30 ....A 132675 Virusshare.00101/Trojan-Downloader.Win32.Agent.wufrd-bdecd065448a8f073fb698734ec95f46f4a658de38e2715551f1d063d48f49d3 2013-09-22 12:32:08 ....A 78848 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuftx-06a91d4b1b537330aa3eb9b51702dfc43f4c44f1f980ddfe268855079bd6727c 2013-09-22 12:38:34 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugqa-bb34f7568d206445dd3577e437897383b9e4c5c52827bcc934e1fd6b379f069b 2013-09-22 12:22:54 ....A 410624 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugtn-524d85a1f739901e315fe90ea6274523369e487b4043e2938eec3c1df2dae67a 2013-09-22 11:58:10 ....A 172544 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugtn-857b85570ff4ebaf171d08e06bc9c9411bd6fb96e90615bb8ff577b740c347e2 2013-09-22 12:36:10 ....A 606208 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugtv-d1bbda16991325e91855977ec927fc6bd939e8ef1f33f3551a7e526dfb86d762 2013-09-22 11:43:50 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugvj-57893d6e87f0989a7e1130e9647c9a159e3c621b34d78c47169fa4a10b13a486 2013-09-22 11:49:44 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugvj-6d08978ef80f649ba2597381373c6799f7c20533347a6ee26687de816a72ddff 2013-09-22 12:32:50 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugvj-9b0f676e063c9b4dc0c52278bdba9793a2ae9f41d30436e09861766901411c03 2013-09-22 12:25:44 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugvj-e13a93728c61a063c08b61b244b945e92a81d10825198718c483798d83df4648 2013-09-22 11:43:58 ....A 462848 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugyu-97d07a701054d76a2c62482328b2807563d5909a4abebc3606101a5bc5be936b 2013-09-22 12:11:22 ....A 462848 Virusshare.00101/Trojan-Downloader.Win32.Agent.wugyu-d494164473ac29582816005c790a6076ad11b1b565fbe4bfde818cdbf9a90731 2013-09-22 12:22:38 ....A 77824 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhbr-0bf1ebd02f1d279b697f8398fb85017eb74b5ae6b24a605a768c2046450e6982 2013-09-22 12:13:32 ....A 77824 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhbr-76171528b8bd1bb3d4dfc2ac0f3fbf818fe03c93cceba0ddbb77d337aa8c522a 2013-09-22 12:21:36 ....A 77824 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhbr-ffe2f7d41b873ea102c4b2c90db10c4bb88c20e3b02d6c682231186fe513866f 2013-09-22 12:35:54 ....A 117248 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhep-084061969e5706e9a2afc4f75bdb0023a67f54bddfa44c515ab65d7bceb0e5b3 2013-09-22 11:41:12 ....A 117248 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhep-9a154b1247c90c6184c3283129ac22ec2ce059b7a75c894229e2dae330cf12c6 2013-09-22 12:11:44 ....A 13300 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhhq-3e848abca89794361a318df5bd2118466c7b29d108f080ec08b4c270498d9aac 2013-09-22 12:35:06 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhkz-156bcdbbe3afb144abb4c51f6e5570babb4e363a2970600ccd77c1235e858a07 2013-09-22 12:44:54 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhkz-b4043dd310cf664e28976f4484a62a3f982b6d3bbcb4386bf972babd2efee530 2013-09-22 12:37:26 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhkz-b677ab62249da218f1c3b65fb62094b4dd4af400bec56101c9d878988c159788 2013-09-22 12:52:08 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhkz-c850b8e6ec515e780d6c8fc2edddb7ee66f074d5e71c29f69fddbae726fda4fc 2013-09-22 12:10:36 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Agent.wuhkz-f925132150a91b99ab41dbf172deab8bb7e40f119cbe07886c5b5c3ed350dc5a 2013-09-22 12:02:26 ....A 931096 Virusshare.00101/Trojan-Downloader.Win32.Agent.wupco-b013bd55bfed9565ad7f1ef6b08cb2b28a526d7f034d62901eb3885b281487cb 2013-09-22 12:13:30 ....A 118272 Virusshare.00101/Trojan-Downloader.Win32.Agent.wutfy-6d7581a05ce600873c2b7dd2330b579316e87c8a75bc78a92a91e606689e6688 2013-09-22 12:43:42 ....A 117248 Virusshare.00101/Trojan-Downloader.Win32.Agent.xhqr-9369d446c690046da183aa9afe6088de1ea10a085685f41425838956ff13ee44 2013-09-22 12:39:12 ....A 136456 Virusshare.00101/Trojan-Downloader.Win32.Agent.xnyz-cbbfeab425495f79e1cd294a2c03a893119bfe85232d871bd8e1458acf7e7280 2013-09-22 11:59:42 ....A 4416 Virusshare.00101/Trojan-Downloader.Win32.Agent.xowi-dba43da4434b0bfd043b379bd8a33eceaf64cb90528a937d1f40b5a9cee5e82a 2013-09-22 12:03:18 ....A 176234 Virusshare.00101/Trojan-Downloader.Win32.Agent.xpen-e3554d7afbc6e96b7768f2c23bfd41ee5718c39ca526dbf496262eae96501cde 2013-09-22 12:22:42 ....A 1028384 Virusshare.00101/Trojan-Downloader.Win32.Agent.xqm-9ae31089599ed0069c831e4b0500a172b4645d72f1a9c2277361229817201233 2013-09-22 12:13:56 ....A 22016 Virusshare.00101/Trojan-Downloader.Win32.Agent.xvdh-7a0e889e73373d72f7a98d8ba443e5cbb69d23801b32577211793cbb76bf1fa0 2013-09-22 12:49:52 ....A 98304 Virusshare.00101/Trojan-Downloader.Win32.Agent.xxyneo-81d5a33b8f4cab1075168b2f130b820af9dc5f906d224d9ef99c27e004d3964b 2013-09-22 12:24:54 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.Agent.ydpz-d7cb2f8a42b9e89c77006d1ad2117630e1d2bd1f4e04901fea9609b78af86862 2013-09-22 12:12:50 ....A 344064 Virusshare.00101/Trojan-Downloader.Win32.Agent.yegh-6172e516328cf25e343b7bd29964e1b8eb11a0b647af28a998b05a29722592c2 2013-09-22 11:51:02 ....A 401408 Virusshare.00101/Trojan-Downloader.Win32.Agent.yfzx-e075896836d600e4ccd352441a304f07ead7557c220182d0289b97555b1363f8 2013-09-22 11:37:30 ....A 791542 Virusshare.00101/Trojan-Downloader.Win32.Agent.ykyk-bb7faf68657298ead25ed6f3619dd73295870b8b53b365330adbd9a99995a333 2013-09-22 11:53:44 ....A 382096 Virusshare.00101/Trojan-Downloader.Win32.Agent.ylxi-613ee0bfdc4b3aeea376a3f05187b7b642c0d7f167871ba0e300181209c64276 2013-09-22 12:04:18 ....A 791346 Virusshare.00101/Trojan-Downloader.Win32.Agent.ymjb-5e06c1e9ec7f26ac5ee1aaf211021d0685423170018f6620167b713260031bbb 2013-09-22 12:16:14 ....A 950152 Virusshare.00101/Trojan-Downloader.Win32.Agent.ysiq-abc96a84146f3550d6712779862ca6e071006733c6b4214bf03f406f8a3863ae 2013-09-22 12:33:32 ....A 64000 Virusshare.00101/Trojan-Downloader.Win32.Agent.yucq-8ba621381ec016bb24921401a683a8bcb8167fa87afc6878b7b12e39247921ed 2013-09-22 12:46:32 ....A 13312 Virusshare.00101/Trojan-Downloader.Win32.Agent.zzof-ddf0629807b45179b6729ffb43040bf120c699e58a5afe1b06d2702d509bcbed 2013-09-22 12:03:46 ....A 642289 Virusshare.00101/Trojan-Downloader.Win32.Alien.afz-723f618325f143ced61412089a6a00e4fff1cb0760fb30b667bbfd8fac93e976 2013-09-22 12:24:06 ....A 21504 Virusshare.00101/Trojan-Downloader.Win32.Alphabet.cg-c5a7b43e91ddcaee025f20f94217be0d11a9da2f9d880e12e944fe9aefa7a0d3 2013-09-22 12:08:40 ....A 36352 Virusshare.00101/Trojan-Downloader.Win32.Alphabet.ev-b4cc008338b5ad8d7099526a2d43c0a14bdc5a74155ba503ed458d060a77b113 2013-09-22 12:40:26 ....A 102400 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.awd-aab1e574bceadd6cac588a32a0773b707fd86d12b5d6d8dec08df3d1268739cf 2013-09-22 12:19:22 ....A 324817 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.bhm-385ccfb2b1274a8d9768e17263f41ee1782671b6002fd09834a871811ad5f8c9 2013-09-22 11:59:38 ....A 53760 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.ebj-e25bf317e63e9efbe029d2151e3f0b9a9568c26b763bf9119e7fa2584a65f88c 2013-09-22 12:51:00 ....A 505856 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.ebt-799fad45f028c4343f93492863f95832053ae2f416b865154a1758b7145b1a7a 2013-09-22 12:22:24 ....A 53760 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.ebt-a61dc03a58bd7264c3ee268f96078747eebb0db1ac556d7001186e481db767de 2013-09-22 12:16:46 ....A 34372 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.fzi-17d168cbe403a15612228cbb0c0258ef5a298825e7f0f3227c802b02b67c8796 2013-09-22 12:30:14 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.fzn-7789ce72498a8f3dd0bac101686e306121c1db1140b002d114bfd337b0fe2cba 2013-09-22 12:02:36 ....A 180224 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.gmq-dca9ade226b690477177e3a320f20bae8ccb3ba37ac613796df1972bf781cc96 2013-09-22 12:30:22 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.gto-fb59f47f7544e97d7085d697ed5c9ab49bd661f09123cfb0ed5895ee678a85e4 2013-09-22 12:26:04 ....A 144926 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.ly-817a0552446554ab4ba1555dccb5c6573992ef21312e886595b2d88dca8714e6 2013-09-22 12:28:36 ....A 193314 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.pep-813d38f3139420faace98c0eb606bdf1e87afadfe70ffce5903572011c91dbb9 2013-09-22 12:13:04 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.pmt-ee63ee0f9dfc054851ade268816738008790376c514addc5365de84e45953ad1 2013-09-22 12:38:08 ....A 208921 Virusshare.00101/Trojan-Downloader.Win32.Andromeda.tlr-7c7c8b2d89dbc57d57810e52d8ee3e3d50fc900f076b39d2bb4f2c821269ca61 2013-09-22 11:41:58 ....A 2560 Virusshare.00101/Trojan-Downloader.Win32.Apher.gen-91ec6d32a38c3c193d94e259846c71558460fd7ab99c7792980bbed4d339c1e7 2013-09-22 12:29:00 ....A 1024 Virusshare.00101/Trojan-Downloader.Win32.Apher.gen-99020832b72bfcb11fb1d4f1fbff8ca1537a24fabb40fcf50f42934ba874573a 2013-09-22 11:57:56 ....A 134139 Virusshare.00101/Trojan-Downloader.Win32.ArchSMS.hx-89c8d2b143dbceaec5bf2963455c6733b2aea6d7a9849215fc03a1b650bd31bb 2013-09-22 12:26:56 ....A 262144 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.ho-452f329f301bc64958b83507f23e6de4f9088afea5bc6f977bbfce5481bd8b89 2013-09-22 12:13:08 ....A 638464 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.ho-f682634647e7c11cf3197d9514dfa4ba83fbcc6d9682def8a976bbe957ef1dff 2013-09-22 12:32:12 ....A 270336 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.mm-b0b3ef1e6e8a1ba83c0102cf560afe5e455ba6a268ff0953c27c93ee95cbe31c 2013-09-22 11:36:32 ....A 671744 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.tg-fc13c04d2cdbd9679ef991617d39d6d4f75498819d06600b4e26fd70fc37aba2 2013-09-22 12:25:30 ....A 279440 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.tm-ced840460816c4f7a2efaa16aa084a8d04230b298b907a30c6953b40aba489fd 2013-09-22 12:24:06 ....A 628775 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.uq-818e5dfb216f19384955ba8b3863d96ad67d061d4704a69fc32dc7d9572952a1 2013-09-22 12:23:14 ....A 225822 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.x-b17b6d3ce05d71e45063666e799f5aa8c95fad48d487c516a109cca8991b0ad3 2013-09-22 12:01:42 ....A 428662 Virusshare.00101/Trojan-Downloader.Win32.AutoIt.x-d7376d45324fe11187a8ba1d6dee98c91ce55c8af73dafe0174c5e495d4204da 2013-09-22 12:40:50 ....A 94208 Virusshare.00101/Trojan-Downloader.Win32.Avalod.ac-8ad5072190c899f537d37de867a19ece5d54c8b0d49e7ebbcfed00b22ef86e8a 2013-09-22 12:48:26 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.Avalod.da-8d293cc5a726293a72db3c44a9838d940190f5ec345b363fb74950a3f0b5a3a9 2013-09-22 12:23:24 ....A 450560 Virusshare.00101/Trojan-Downloader.Win32.Avalod.k-c12c086e55a17c761d2dfb9a73bde7572e2860f78f2970571c44bea8e17d59f4 2013-09-22 12:50:48 ....A 16853 Virusshare.00101/Trojan-Downloader.Win32.Avalod.tf-47be62681f653847c608d66b1d87258237ba9edbfffc15c3d327f35ed1489f0a 2013-09-22 12:32:38 ....A 1303040 Virusshare.00101/Trojan-Downloader.Win32.Banload.aaksk-745bb23b679c801f815fca743050b4b0455c0b1d1b5ad4365b11fb1ab36924f1 2013-09-22 11:35:36 ....A 691712 Virusshare.00101/Trojan-Downloader.Win32.Banload.aalip-c349eca4e8e4880237a000f8789ae1f43453104159061e5047a33afa866be067 2013-09-22 12:04:12 ....A 178688 Virusshare.00101/Trojan-Downloader.Win32.Banload.aalmh-d739ac9761fdbcb1e9d341137612d112e47feb01ba712a4afe8052172dac30d4 2013-09-22 12:49:56 ....A 213140 Virusshare.00101/Trojan-Downloader.Win32.Banload.aamdj-8986fe3be3b1eb8c1e9f268dc54f05fa554fa4e64211e51956f8dec223e2e51e 2013-09-22 12:01:50 ....A 887934 Virusshare.00101/Trojan-Downloader.Win32.Banload.aamws-8f7443996800d2f3231df8334e7237ed197f3a5a94985b2d4f788c823dcdf92d 2013-09-22 12:45:56 ....A 551936 Virusshare.00101/Trojan-Downloader.Win32.Banload.aapfm-bd0a4b029df991412c48c3d0fdd7c54d36954f90ce81f01a6a9d4b6835ab9fb4 2013-09-22 12:42:04 ....A 173386 Virusshare.00101/Trojan-Downloader.Win32.Banload.aatzw-982259510981a95ce955425efe8b9744d7c2b0c58b0b911ed1721f32abd10769 2013-09-22 12:28:40 ....A 851959 Virusshare.00101/Trojan-Downloader.Win32.Banload.abgnh-a1adec51025258c42dd100fc466827e7bf4f5b94b9dd8d91e580ed2c7c598570 2013-09-22 12:26:48 ....A 29652 Virusshare.00101/Trojan-Downloader.Win32.Banload.aby-430518322a515ce72d82077c7e5e689f04284d9901cb07dccc7211bbb89c6e1e 2013-09-22 11:42:08 ....A 653900 Virusshare.00101/Trojan-Downloader.Win32.Banload.adjq-9a50ecf09ff8fa4120d886e310277a0969df442e036753680e237673809691a1 2013-09-22 11:45:40 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Banload.adw-a1b8a4883b10026d43750323b5c6412ee7dc58d3209bf79a8c48510877bb4409 2013-09-22 12:50:24 ....A 196608 Virusshare.00101/Trojan-Downloader.Win32.Banload.agfb-4fa06ceddc9e22036d103640d18597b81a7e0c1ccd70a50604e3e15fc02b532f 2013-09-22 12:47:04 ....A 196608 Virusshare.00101/Trojan-Downloader.Win32.Banload.agfb-5390101f3c5284894d3c4eca0c7f7be9526b97b26241f6549a1fe99461631fc6 2013-09-22 11:55:52 ....A 196608 Virusshare.00101/Trojan-Downloader.Win32.Banload.agfb-877df07742de66a88ecd0002af8c665cbef10ae8a5f4ca75153278cbc7929048 2013-09-22 12:16:36 ....A 200056 Virusshare.00101/Trojan-Downloader.Win32.Banload.agfb-b015afd3d8f8ccfd95060ecb3b9289bfc29dd813afa2d189c18deffe659219e2 2013-09-22 12:25:02 ....A 200704 Virusshare.00101/Trojan-Downloader.Win32.Banload.agfc-1c602c5e8ae43145fadacae4a9f2bca85cebce83e8f60b6ae34de622ba602d7a 2013-09-22 11:51:50 ....A 198802 Virusshare.00101/Trojan-Downloader.Win32.Banload.atos-93c97c5657207b49c1619c0ec29abadc2e7ae7aae1fcdbd83032350d5359036a 2013-09-22 11:50:16 ....A 114199 Virusshare.00101/Trojan-Downloader.Win32.Banload.atxn-0c9a3c7e91dd006fd97632c619f3b5affb71c35dce529600811dfd850e2a4034 2013-09-22 11:40:06 ....A 272424 Virusshare.00101/Trojan-Downloader.Win32.Banload.atxt-c69111756003d06f183c9298c221838569e33ad95be33148560ec0696d73e0c7 2013-09-22 12:51:58 ....A 44032 Virusshare.00101/Trojan-Downloader.Win32.Banload.avy-bae22d99fcefcad6f81f0ae0f63382cc539329322437e55b598b7af877a1b231 2013-09-22 11:55:54 ....A 10336 Virusshare.00101/Trojan-Downloader.Win32.Banload.baw-8d092bb32dd4e1821d4d1381fa83b37ec0216f3a6a1d664fcde708909439b06e 2013-09-22 12:21:20 ....A 13851 Virusshare.00101/Trojan-Downloader.Win32.Banload.bimd-77e7652548f59790e2234037f5cc18cfc41b948af3cc414ff54fdd444e10e7b6 2013-09-22 12:52:14 ....A 13339 Virusshare.00101/Trojan-Downloader.Win32.Banload.bimd-920cb38b7d0e6bf33eaca5c5f3e7f26cd25bdbb963fe1dda979cdeffdca7276f 2013-09-22 11:55:38 ....A 17435 Virusshare.00101/Trojan-Downloader.Win32.Banload.bimd-b0ea5e5a979c244eb8c02922f9522eb685120f22d9533ac310a83c48e1b40997 2013-09-22 11:40:56 ....A 317952 Virusshare.00101/Trojan-Downloader.Win32.Banload.bowp-beea5e38502dead8146c8b8bb2fc21263f94d0f4f247cebd6a2516a4bd0d70b0 2013-09-22 12:19:44 ....A 111714 Virusshare.00101/Trojan-Downloader.Win32.Banload.bpp-a2935977eee7ac1b35f7a49c2f65db0d7da316b3fa766a0f26b8c01df4bc9817 2013-09-22 12:34:42 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.Banload.bpr-5246a381cca56803e35f194afd6c3fb0dbc4296b0350d06f284e60dadc277434 2013-09-22 12:46:44 ....A 175981 Virusshare.00101/Trojan-Downloader.Win32.Banload.bqlc-b6be4f0813008877f16c2c7134e4a4cc6d7c2e9fa9cdc3212d9c14eaed7c43cb 2013-09-22 11:56:26 ....A 147456 Virusshare.00101/Trojan-Downloader.Win32.Banload.buz-cfe0dd6760c03de9c37efeee4a0b4d658b1ae13f19e0487e2cfac6914cb2e2b0 2013-09-22 12:42:26 ....A 225280 Virusshare.00101/Trojan-Downloader.Win32.Banload.bwbl-ae0deb7df3abc62fe69a522177dc602d159e6de40018e3789bf49b351204cd08 2013-09-22 11:36:32 ....A 178605 Virusshare.00101/Trojan-Downloader.Win32.Banload.bwkl-5fc4f163d0978fc5966c1dd734fc60c42139889cdda92eec67ecf15ac44c3bb3 2013-09-22 12:01:38 ....A 54272 Virusshare.00101/Trojan-Downloader.Win32.Banload.bxi-6ccfe8a00babcbd814cf032f736960b3a816c87d66a55ae5a7a48d4c2d067ae9 2013-09-22 12:30:14 ....A 118272 Virusshare.00101/Trojan-Downloader.Win32.Banload.bxxd-75a36bcfd642b901eab4312f1bb1b51c66635a78991887b3b3d8971eebf44c2e 2013-09-22 12:23:42 ....A 457074 Virusshare.00101/Trojan-Downloader.Win32.Banload.byyi-d9d302a694b3546d57fb387d1811b985a176cdaa5227f1acc74082533782066b 2013-09-22 12:43:24 ....A 137728 Virusshare.00101/Trojan-Downloader.Win32.Banload.caum-5d84ebc0b91fe05130c4d797a61cc4577b8cfc0023d41c81a5a5cc5147427c05 2013-09-22 12:20:30 ....A 138752 Virusshare.00101/Trojan-Downloader.Win32.Banload.caum-6e290369d9ebb1417d19062b5c4388870862c795789ce8f0cbeb35c434029f8a 2013-09-22 12:34:46 ....A 138752 Virusshare.00101/Trojan-Downloader.Win32.Banload.caum-ab515bd99cd4d5811235f0fdb58a6331161d04f450ae07fcbd1e594a010a3152 2013-09-22 12:01:30 ....A 138752 Virusshare.00101/Trojan-Downloader.Win32.Banload.caum-ef19bd641044b14a76b93b601610109fd252fc705ecd73e121049482c01c52da 2013-09-22 12:04:34 ....A 137728 Virusshare.00101/Trojan-Downloader.Win32.Banload.caum-f477a05f302bfc2eb487df1b462f48d7069bdffe84c7ead23ad7a0dbcc1b5e45 2013-09-22 11:41:32 ....A 138752 Virusshare.00101/Trojan-Downloader.Win32.Banload.caum-fc3e57f906e48f21050d61868be77861d9d929ec7c391f150f3c26551a065ce1 2013-09-22 11:48:48 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Banload.ccku-681e40c62642d9d01eb2a14706d77d22bd04480523634ad3a84e1edc00c12baa 2013-09-22 11:54:18 ....A 132418 Virusshare.00101/Trojan-Downloader.Win32.Banload.ccnh-8d1a8fda68c9b47f94b007c13f9a4ebb8cb8cad40a9fec83aa162f49602adb6e 2013-09-22 11:40:18 ....A 279726 Virusshare.00101/Trojan-Downloader.Win32.Banload.cefu-97af6cf1914bfa42bd00cc4ef64aaf87724ba66b3b62eb9e050cf527a9cda9c2 2013-09-22 12:35:28 ....A 294912 Virusshare.00101/Trojan-Downloader.Win32.Banload.ceib-b05230b1236a48f6976afb1d4603727fddfa9126d5c6b1b33d2ff2c644793260 2013-09-22 12:10:12 ....A 632832 Virusshare.00101/Trojan-Downloader.Win32.Banload.clii-985ef406d7b6f30040098e225a500e03c8e21ec90e3272703f6a0e2ae928ce24 2013-09-22 12:40:32 ....A 627482 Virusshare.00101/Trojan-Downloader.Win32.Banload.cp-873f01aa4099362fc235f454c10f00f8c84b2f08a6c3d524137c583bfa989147 2013-09-22 12:31:46 ....A 283136 Virusshare.00101/Trojan-Downloader.Win32.Banload.cvue-325ca515b186b0caf3dfcb3f625b9a9b0f796b3ba34be60edfcd20227810b217 2013-09-22 12:37:04 ....A 499712 Virusshare.00101/Trojan-Downloader.Win32.Banload.dka-61133af3c3d36fbf42c4296174ca0a710bb3b82c551745dc6d83a49592ece1ad 2013-09-22 12:37:48 ....A 64000 Virusshare.00101/Trojan-Downloader.Win32.Banload.kh-c578516185587229f8119c75d1071f1d4aed88f5c3f83c895ba593efec0bd948 2013-09-22 12:19:26 ....A 564025 Virusshare.00101/Trojan-Downloader.Win32.Banload.st-a1d43865c5a440023a2c0de2933234489a90065db3a935e333331b7c9c5194e9 2013-09-22 12:27:38 ....A 80896 Virusshare.00101/Trojan-Downloader.Win32.BaoFa.cgs-ccc8b3ef4cbd0992fc08d1eff4855bb0ad140977dc1aa48775335938199fe765 2013-09-22 12:12:16 ....A 5632 Virusshare.00101/Trojan-Downloader.Win32.Bensorty.bp-372e9b8ca9faf07f760a51ec79499c39daf83796844ba6af890728bd1ec77680 2013-09-22 12:18:50 ....A 459620 Virusshare.00101/Trojan-Downloader.Win32.Bimtubson.db-996c2dfc7ba07f6aa020c129cb5f9f996dbfc5b3f64f395836adef1aa3ed13e5 2013-09-22 12:31:12 ....A 98304 Virusshare.00101/Trojan-Downloader.Win32.Boltolog.pfk-8b5625181aca7ed4049ff4090a64b17f08786b22c9ac2747821107b0df894b06 2013-09-22 12:02:28 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-0881458aeea06cde9400a5815e7d822ba948f441c154d322e79e8bdb876f1423 2013-09-22 11:43:22 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-0c37fc1e052f2653e4f01e4fda2a0eaba358c7c040be46890635927d12b83eba 2013-09-22 12:01:24 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-0d8e4694fbe38c07c385050beff1721ea0ae1ea174a1198aa9e98171d6e9cd13 2013-09-22 12:48:48 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-0de9e4b22d56102d758a6736643ed90171764679cffca032037cadd3f7eb1e84 2013-09-22 12:00:06 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-0f02d91001f1e486ff62360659d57e0c7fefc772f02d8d08cca54e3dc016b539 2013-09-22 11:47:32 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-1dca9e5947c2bfc00ad99934c4f9111170828180acf39a6a6f58142a881a5c83 2013-09-22 11:57:14 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-1e5d6ce555126300315b5450f25107fc8822002203948d6f27fd2dc90702f252 2013-09-22 12:33:40 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-20844550dd895d360d77383ca3b2563b63d8ef3d693c23cfeb2e8be5a5244438 2013-09-22 11:57:28 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-20c2c280543bc96aa9cf8915d53d118ad93423a71638155da388a76920b18b43 2013-09-22 12:49:52 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-25697bbf3493f13fff29220c0ca430b9c8250ff7fa04c3a07695748d29cefe38 2013-09-22 11:50:32 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-2c5ef78c1273eed71c86c14dc22b80446e503b8110a4744c49d958d44ca2335e 2013-09-22 11:55:34 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-2e4d196ea9f68b595d75650e381de09f678fba710909dc2a90d83ee573c9e7a4 2013-09-22 11:53:54 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-31744b01e3a2d39058ba7ea445221581edb49b80c8847c0cb982782847ef772c 2013-09-22 11:43:56 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-3ef2ce8be490dd6b649da025b3f24f03c4f8dc97372c995aa37fa4ea66caa077 2013-09-22 11:45:28 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-44a46cbaac93d2dbcc383ad48364c4a01b53971a1bfdecfa9d33bec23e2c6a6c 2013-09-22 12:33:08 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-44ff8eec33279ae944208d7ff20dbea166d52c16069f337a22a4673478cf62c5 2013-09-22 12:35:42 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-45a049565ffabbc12a00f57f02d2127236dae87c7835316b99169a466bf42844 2013-09-22 11:37:00 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-46e28b3d677edc4628a77cbb9e559710c68f1814f91047faae816b3c90690a06 2013-09-22 11:37:10 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-4a1e520089c171470a6814eb8b49cca1fb2a3375c8305ce9e9f1aa8170395d09 2013-09-22 12:17:22 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-4bf862748c4593de5184dd6c668d8fd016717cb49ae277120caa4a5b476c5fea 2013-09-22 12:16:54 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-4e5ff9172be518c6daf2d8ac40bc8e6bf2b08dfe35d47559a07d972a6c12d94b 2013-09-22 11:40:58 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-55fee66d92f6073089b07afa83ef31be9cb7fa1b29c654a4a6255eb432b31c6b 2013-09-22 11:36:38 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-56ebbfe91ba44456ec7b3945acdbd96dc7b1bf111ea563477f2a2a55232d3855 2013-09-22 12:47:26 ....A 818624 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-5ad03d72621d9e2c94ab8a4353dec8d4e936b5763bd4b58c5cdfb9fa1220609c 2013-09-22 12:32:52 ....A 818624 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-5af00ed76e7c76cbd3e42b72762a53ded4445f7d103115c412f76b211a3ac771 2013-09-22 12:06:16 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-5c93858c8074352cecc72ad743bb52024e3631feec2d4e70cbc2ee4b16a00ba5 2013-09-22 11:41:00 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-5d0a448bcbb2da63374041441562fbc1815f4403a6d3f54d727b9881e9cf6ff3 2013-09-22 11:35:42 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-5d3005a72546c0aa6b8ae49df01724519c66b56e2f174b216c06c5783f4929b0 2013-09-22 12:17:10 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-5e1d080c15a1d612f10249efc0b10c2e094f369d8f95ee9b3b1db952b33ccbda 2013-09-22 11:54:16 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-610698323218e2aec13b6762c1b80e8f8ea2ecebd1291d4194519f149e679030 2013-09-22 11:39:20 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-615313ef4f201b69087c8a43344da27da8e9b642db963dfbd6d8bb111f84b704 2013-09-22 12:46:42 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-73934879375d939682a2ff4a9f695acdaa908e99130128dc020f97603e69de5c 2013-09-22 12:17:12 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-747a09726a0b382e582d9113e3530b369c80f8ea3bf67ff8f057cd2d7bbefa9c 2013-09-22 11:55:38 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-777513ddafadfce5116091aa9a79bd17696ecb17d4e3a9429ab6a5adfbdaf13f 2013-09-22 12:01:58 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-78a03274a5ac3688aa50297d4a7602a69a432e42909cdc351dd8dceaaaa1e493 2013-09-22 12:18:18 ....A 712640 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-7a564ee8407be77018dfeb2442f8426bf6a8443cfc1e9eafc3bf28e74a513197 2013-09-22 11:39:24 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-7d1c9fb3027abc81c1b6aec4b71acd6d6aecf17c1d445ad5f490fe8632cd65d7 2013-09-22 11:47:26 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-7e64153060bcb962cf545424ad8036cc3c667bd0ea3708078578aa281086888f 2013-09-22 12:20:16 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-7fae151e4edbb284248f5e7e842408230a22fbb36b32940d6e8303a9212a4b16 2013-09-22 12:30:34 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-813283e022fcbf3b854f1036fb62ca7bff7fed3a88bdf16fff4ded696b25697a 2013-09-22 12:07:00 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-86e03253e38154fcfbfd0987e92be79f6071fb4ede240eda9ab935f1885cc5d7 2013-09-22 12:25:22 ....A 712640 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-871e604f84cde65d7059204e40f5c573a3fd6c862297d014a4b0ccd6077bfd60 2013-09-22 12:07:50 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-8c511a71a43c83f3374d940f107a9be3a8168bdedef0d6bf5c19c9a014134ec9 2013-09-22 12:25:22 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-8f69654fdbbfbb722e3d4054a280239607452c4c630a63cc9de07f5c28a8c057 2013-09-22 11:54:50 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-94ee92d8a6afde3fb9ba3aca4b4cd673638c43ff7f82c8067fd81c96adce55ed 2013-09-22 12:48:34 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-9a0b31bc8e2c8d5f0aa6246d8aebab85a04b569146104b154e2fe06b8538fd91 2013-09-22 11:44:04 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-9a94d849d533f4afc4ba5296a0878fc5326c7e079c34c09f15acc4c46e49c0ea 2013-09-22 12:16:30 ....A 712640 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-9adf42124c16952d17013302a6a740755484ec9df2d50f753e3b60780db7e8c5 2013-09-22 12:04:40 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-a6b9ed74244bba18897257c7ddcb0eb9dfc7438f65bdb66729e6109dbc00035a 2013-09-22 11:53:10 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-c6dbad5d72e7c03de8e8bf81c7be499d6a3565affb632ccab8b36a41f35fa306 2013-09-22 11:54:58 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-d187c0ac3fd9b030a0b0aca32e8460ffb26783616e19f86114e5bffe8c7c90a4 2013-09-22 12:52:34 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-d3c2ff334d168f6ba2530662bd1e738e75cd5c947862e4665241fa1fa58d901b 2013-09-22 12:01:16 ....A 819136 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-d502cf36f41ccbb25deefb6c7678df3128518c0dc849e8363744aebe7599f0e4 2013-09-22 11:47:58 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-d710667274f690d9530520abc81a2258dfe057db269a93d71a4abadb72ced67f 2013-09-22 11:59:14 ....A 804800 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-d73823453d9a4a1f914ea85de8378a5c902e02ec8a67e69409c5e05f61760170 2013-09-22 12:42:16 ....A 797632 Virusshare.00101/Trojan-Downloader.Win32.BrainInst.o-dba449a06f2b2e80df0882b3c3a553de5d45b7c19eab74bf23119b20adbf867c 2013-09-22 11:42:12 ....A 12800 Virusshare.00101/Trojan-Downloader.Win32.Busky.gen-afab58eca9333ec7075791c1a5715bc6ad9d48f0267a7d5eab9e997f1ef44fd6 2013-09-22 12:26:02 ....A 17528 Virusshare.00101/Trojan-Downloader.Win32.Busky.gen-eaf417056c71c6689c6e219e308ca0be17738a17ac030a9c0ff2999225af2be9 2013-09-22 12:20:24 ....A 25088 Virusshare.00101/Trojan-Downloader.Win32.CWS.am-919ceac12a473a5bd15f04356d19a2e4440bd6cb12aee476b4896b09867104c9 2013-09-22 12:08:24 ....A 12800 Virusshare.00101/Trojan-Downloader.Win32.CWS.gen-fa5716cdca5c953976a26dd48e7be8c7ae768125fc4891837f3a4a38250876b0 2013-09-22 12:18:44 ....A 15872 Virusshare.00101/Trojan-Downloader.Win32.CWS.j-88a20b130128d5db58a31306558d021d859d9b5cc33dc3c7373e4dac6bb9badf 2013-09-22 11:49:44 ....A 200750 Virusshare.00101/Trojan-Downloader.Win32.Cafys.b-d7a4ebb2c2c45e0efd81c652005a856592ff54af017d614f00986fc0c405fb3d 2013-09-22 12:42:54 ....A 31805 Virusshare.00101/Trojan-Downloader.Win32.Calac.bnh-97969c5b1e5b7bfff45afafd64b89d6d7816971ececf697c73ec3d78a4874078 2013-09-22 12:14:34 ....A 37878 Virusshare.00101/Trojan-Downloader.Win32.Calac.m-7e77c61d9b5d89a934f7e1f31cfd6c254d9f851d198d58b166983d40fd98f024 2013-09-22 12:15:20 ....A 64536 Virusshare.00101/Trojan-Downloader.Win32.Calper.pei-d036adb72f57e0ad4af1e6767f2f00a9bbbe27ba11111a1aac243627e468ce11 2013-09-22 11:54:34 ....A 34840 Virusshare.00101/Trojan-Downloader.Win32.Calper.pfn-e6f21e9b69b40260c057d29a8993bb6458f25c066117772bd8a6f089343629b4 2013-09-22 12:19:56 ....A 68632 Virusshare.00101/Trojan-Downloader.Win32.Calper.pfn-ef0cb864f5382f134a70e43adcf98e910c6d9aafb36de4e1bec49f3719510cd6 2013-09-22 12:47:10 ....A 58904 Virusshare.00101/Trojan-Downloader.Win32.Calper.pfq-9f43f361d2d2d89a6e9ce59d44710fa430dacb03448f84267f9dedb015305e21 2013-09-22 12:16:30 ....A 53784 Virusshare.00101/Trojan-Downloader.Win32.Calper.pfx-3f0b164a5f542b0a2d1793070dcc680876625742cee670f4d85a3ac9860f0394 2013-09-22 12:44:56 ....A 8216 Virusshare.00101/Trojan-Downloader.Win32.Calper.pgd-ccc0aefea2d80d5899721680352c2abfe553efea9825beb005b2448da1cc3807 2013-09-22 12:44:58 ....A 91136 Virusshare.00101/Trojan-Downloader.Win32.CcKrizCry.arw-c45fd2bc6b37492181961bb3ac11d5d2bc6d935196b32c160e7470ae030c51c7 2013-09-22 12:28:38 ....A 330615 Virusshare.00101/Trojan-Downloader.Win32.Chindo.bey-a1761aaa953451d358a629e912cd564db120477709d6fd9ece7989a1ed2a8a07 2013-09-22 12:41:52 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-24320131d46bc9716ee6416c3bcb7cfe275ce3c046182d89ec8a9f4fa3e62f1e 2013-09-22 12:47:16 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-631fd6c815cd78bfd9259dcb888275eb53eaf245a992b5db5da3d909f71de1ae 2013-09-22 12:45:18 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-85cb696d902cce5cf8e7627be020d1f8f13e57f79ba379f9ebec5c7bb695e063 2013-09-22 12:07:02 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-90e680c73740557e7ab908a83b25f027add40e7850b3ed22b41475d23d5ac4d7 2013-09-22 12:24:48 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-97e520f5d80c244181ba196edd59f4991b7b866eb0f87e857a17f0238459d284 2013-09-22 12:44:34 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-9b1c2092b572301386db16f9b4f2bdf8cbaf774112bf10fe4c3bbb65006308fe 2013-09-22 12:15:04 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-a3f83a03b5be296b0494e3a913cb36a9de2a67920fe20ff1fc8c94898c9f084c 2013-09-22 12:15:48 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-b541cd87c8978c2c48824b8163b02e78d0ca74265b504508301ccdc35dc2f0fb 2013-09-22 11:42:22 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-cbd61bffc8fc79d8ace60b3306d5e750e9cfaeb3b70e9b337861bd6aff740b98 2013-09-22 12:37:06 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-ccf7d238161088077f5060ba1a60944f4532ff20b611fad5fe7934762112fe19 2013-09-22 11:40:52 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-d4fc3555c610bde4052f9d85857cf57aa782917d7f850d1f07503e6f5fa4fba6 2013-09-22 11:57:26 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-d6ffeb0c706065e046a44a3d0cdb62cd9f8fba8dd6b5c3f6b7d104ff9fe0732b 2013-09-22 12:02:38 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-dd9e9e0b1aaa18bcd3602ef86f948cf62885b6f025fda759b2ef473371a2c548 2013-09-22 12:25:30 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-e23fa869bba8ecf0d6c91ae9fa85a7892d636980feb2f3ae4544a10ae2999e0e 2013-09-22 12:43:10 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-e9af4aba3e0aa9280cdcfd0a7e9cf9e7660a35f03863639ae1e79ee68a7b3c0b 2013-09-22 11:52:24 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-ecc62e0b7fc3bdfe11e3478b43fe8476b1a02112ab745ef7c85387874befd78e 2013-09-22 12:01:12 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-ef9e9f2a0bf74e21f1c0d1376c47e8bf2f6be2a741c7fde66090c9d758ddac91 2013-09-22 12:05:30 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-f2033b57f539c70da7a71ec3552b509efa4174087d863b7d75a0869c19a0e48b 2013-09-22 12:14:50 ....A 131584 Virusshare.00101/Trojan-Downloader.Win32.Cntr.q-f788d35f535150e2f147f3f55e829832b039bdb1c23aa1f1e53d11219235ec0f 2013-09-22 12:51:20 ....A 846962 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.abjn-62db06561274c6cdde936ff56777600fa788a4173cf2fb5fa03b56b920f838c5 2013-09-22 12:45:28 ....A 847363 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.abjn-c9b7f0a60880b9cd5bb4d798e9521fda3cfa28a8ffc57a0a5c9489d3d3fcd7d9 2013-09-22 12:31:46 ....A 27652 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.adn-8b04a76be08c2869b41b61f557f0a5877a770ba658ad033d066c92b2588f8b0d 2013-09-22 12:31:00 ....A 27652 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.adn-cc8d5455f7028a1a50e41a9a0bfc5ec143e8029cc1b1623a8a36bb6560c7b08d 2013-09-22 12:19:14 ....A 241152 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.afdu-173f839e41b43a377531f08d44081cf627a26088130cfb62a4fa327db564dee3 2013-09-22 12:36:48 ....A 241152 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.afdu-d2f715f57f0768a6e27e7187b7c993106878f410475c5324cbf53296375d07cd 2013-09-22 12:21:00 ....A 241152 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.afdu-e62b5a6261b3e1b52c36041fb3a97532e510b9d48ee78039162140143dcf8936 2013-09-22 12:08:00 ....A 174592 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.afhy-ad7da3c4e77e22f4629459caade8baa487ff44ef21ec31335ca177443c7ae8e5 2013-09-22 11:40:28 ....A 250368 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.agev-7f147c6568d2af4c28678421117ad555f47fc395581e325a6f49fe35da5c1b7f 2013-09-22 12:19:08 ....A 250368 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.agev-996c2020dd5d55177a92d6c558b3f66ab6bfacbf27020029f4606a159758508c 2013-09-22 12:47:20 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ahzb-8555771c3a05bc7c59dd34b577e2ddc471b5533904ff7a12699d65efb3233987 2013-09-22 12:24:22 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ahzb-ac3c61a65d61d3eff9b3ac3434eecb3df62d893b867ba1b1732527278108fb54 2013-09-22 12:35:20 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ahzb-be88c02d38898c70cb19dd643f38fac9e364ceea39adcbe92e13188fdeb0b40d 2013-09-22 12:39:50 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-a1410f684d8f7e22b08a332310c7e5ddbd5dae835fc351919df7b86f5fca7121 2013-09-22 12:50:48 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-a661af5a6089f5c5e436c1824b743f30537e20cf4c79df782fb0387b6ef04112 2013-09-22 12:21:30 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-b30c9b99db4dd72daccad16b6c6ea9da783b8f9c4237be2076c743e405b6a4d4 2013-09-22 12:37:04 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-bc58bb83e013e43b27f7bff4cf3e0fa5d459e48bee7fc351b48ac7538c94c4ee 2013-09-22 12:51:06 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-bdf483107a7b920216c1cc77e81a5cec7803e1a20fc9e57d33ccf0f22210ae30 2013-09-22 12:43:18 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-be482484dd2e35f956a614e22fb6966e3bd929076b5f81758e9dd542a1526328 2013-09-22 12:37:42 ....A 65536 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aisz-cd1f705671f84ea903d08fa7f0ad8643ed38c3676121b26fea7e2480fc23cc92 2013-09-22 12:47:20 ....A 203776 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ajfb-8673140243cc639b051da430a83f545fb5eceea61048389042fd3d9590264424 2013-09-22 12:19:44 ....A 68096 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.akyv-347d9f80ba95b24f716f923692eb416721cefbf99cf2f058c7f267f8cbf1b820 2013-09-22 12:30:22 ....A 68096 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.akyv-97613858673d10f71bec2859926c8c2711a5dc010119ce44b9f5446505af8f4c 2013-09-22 12:18:38 ....A 68096 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.akyv-a1b2a85155cbe201fce9caf934c65e3f36d7e91654fb50e40491b47fe7213709 2013-09-22 12:52:00 ....A 68096 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.akyv-a2541cebf5f3a073691756f3a38a5f3c30dcbc100b16c1084e9bea755b97fd21 2013-09-22 12:24:04 ....A 68096 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.akyv-bf68fd55afd7733f64b82801a4a67b7aa4293ffbb4d71e02d243018867e84bcd 2013-09-22 12:32:08 ....A 68096 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.akyv-c05f1f18c3bfb5ab904aa5c29e515ae474df683323529c5f34efb3599d475d21 2013-09-22 12:32:52 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-97750b70b4b7bd8cd76686c99d8e1d3bfe567d03a6de0bc7325f3fc23771a39a 2013-09-22 12:28:18 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-a45b32089a45213e6722459bad15b8a76ca6c7b45aadcfc009381dce82eea14f 2013-09-22 12:46:46 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-b1441d4d9c988f61cabd56ebdc83dd577dddbc9fbe18f6f1eec6da69545f1722 2013-09-22 12:19:56 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-b4713e44de51dba8bc0b16b836e5efe0a871131c4996a5cb8f6db50878ab7351 2013-09-22 12:20:06 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-b476ff47ab6288eef62289286d3b62feab588dd06067f4a382f922ebb4f18375 2013-09-22 12:18:22 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-b9de3263348a29d5d17b291e2e7b289a6c6967d4892c635cc68f808bd0281856 2013-09-22 12:35:32 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-bdcf51de46eb522344ce53dbaf6567e6b135fca2bc7c6cb8729929c9fa95db99 2013-09-22 12:22:24 ....A 65024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.alhy-cbfca78e52bba2872634a6770a88066c7ff6105c11d2e4aa23e8fb3f8a068d9c 2013-09-22 12:45:28 ....A 66560 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ampi-b25dbc2f839eb6260cac1ef7c5592ad85797aacd1e2ddfa920b155357c105c01 2013-09-22 11:47:54 ....A 129024 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ampn-b3cbfa8563057a23254a736d10f59a2bab291f992ab9745dbe98d50de79ce518 2013-09-22 12:10:12 ....A 140288 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ampn-b522ce5cb40ab3af9ea01295c9299f65f389cf7a714fd3137191567e21ede1c5 2013-09-22 12:19:34 ....A 208384 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ampz-b853e6a4b49ffd61652bff32eb629e6599cbac926b72b18c632b98c830dadb15 2013-09-22 12:49:36 ....A 260608 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.amyc-b6625094196a8f45010711f75217347f954f722048c6c0bc1b37c35c3506ae49 2013-09-22 12:03:32 ....A 178176 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.anct-c6ec6fb4f9305c8aaa61ca6079c1d005d5713bc2f50a2f5ee39e285e2408e0fd 2013-09-22 12:40:58 ....A 156160 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aokr-a27b714732b043b13608e27e5185cc0ae297a8f5c432171cf85ca75a6a06ed68 2013-09-22 12:24:04 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aovx-84f0fc983ce907e91b03c821ebed951a2f8b2a9354779cd47310ad456a12788d 2013-09-22 12:46:06 ....A 80384 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.apcz-c228846d3d74ff38fbccffdf461c414a722010eaa42658c1c6fd7142b86ca433 2013-09-22 12:22:48 ....A 108544 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.apsf-bbced67adbcd315bbdf095da3205c859fc40f795ebf92440132722667dd129be 2013-09-22 12:39:08 ....A 80896 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aqmc-7446dbce80348fc9be097718fd2b35db183b336473f51f88cfe6cf9c95b5016f 2013-09-22 12:19:26 ....A 78336 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.asec-c32cba35166a99f08b26d4d356e8692e125fa0059645ac4c4592d24b90d6a6fb 2013-09-22 11:51:08 ....A 78336 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.asec-cf85f5665a501b2bcbd1050f70e66f68f2fa4f6c4e999c90a9a130d60eb39c39 2013-09-22 12:42:52 ....A 96256 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aswc-27d3a083d2cea92f48bbca679e0287a4a28b7e8e4088aeab3432d201de5304fb 2013-09-22 12:23:28 ....A 96256 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.aswc-52923bdc8f9bcd984a855dfed722259a69976da8a406d06b151f5a6d32f95818 2013-09-22 12:51:38 ....A 96256 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ataj-250c351ef8342936972d169a4c7fc50d081c3b7be6c194cf61fce81286c5946f 2013-09-22 12:52:02 ....A 152064 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ataj-a989bee8a301405942a26fc97c7d58d3916dd89592a68de6cd3c056b3accdf2f 2013-09-22 12:41:20 ....A 98304 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.atdk-43172845e0e5556e6382177081746390baa99d1a7d33adc9e62927051d1753ee 2013-09-22 12:17:58 ....A 262144 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.awdq-8447be235fc1164cf0ed2535e693bc24cfe17b9aab3b58c15430867f41481a5e 2013-09-22 12:25:24 ....A 234496 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.awdq-c1ba604ed313d33566072c74167194a7a3c2d05f1f2573b3fdc1005d78f1bab5 2013-09-22 12:19:00 ....A 91648 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.axoz-8078f54cb715f789004e65272aae73b02611d132a35de6122748c22c75ff3a4a 2013-09-22 12:43:34 ....A 160768 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.axuw-96a6b18003320c75c1f29fc6b7b3a376f836aa6639a0b970dad88d25eae79c24 2013-09-22 12:17:56 ....A 308736 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.bgiz-5fb5404e8eb78f6d5a284311c26fae9edf447e7545a1d37e7bac8a58f0b5735c 2013-09-22 12:10:38 ....A 87044 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.eoe-9238518e7cfbbc653de3217f1ae5553a5d218e6f77862e2c4dd39c240aab0060 2013-09-22 12:47:50 ....A 98816 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.kgl-a0ca0060da0b5a933dc29ab542d0d328e471086ea916bdb3c0b86441dda82cfb 2013-09-22 12:15:20 ....A 90624 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.ktb-6f7586e12018656f5c06638d9af98e8c2d31b6f92c2b3a3ea20efaa7cbebbb60 2013-09-22 11:46:36 ....A 78336 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.kue-c3af4585f233f120cf541e061dab12c42bf12bdb7553055b626c2cfa3294f541 2013-09-22 12:22:14 ....A 115712 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.kuk-782296b2b8b3c0359e453b64f8c19868668eb5351001351de11377cebeea4b95 2013-09-22 12:09:54 ....A 107520 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.kyr-d4cb45d16e0a0c251e280470cf81f1dcd8de567d90c1b3dd5016b8431a179f0a 2013-09-22 11:48:14 ....A 114688 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.lzb-ce55a640b7571250b6ad88e9efaba2a6ba3395c62701e6901dbc461420e66148 2013-09-22 12:48:32 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-14240d038b4679eb63998ea1b7aac2a967409d2dab77b883898cf928c59266d4 2013-09-22 12:31:00 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-1436183cdb84bdb9826ec0c5ebb4e98fc6e28ee99ea72bd5173b2b7f36195034 2013-09-22 12:46:10 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-1482b9bab4fd81b1cffaabdba171e95783ce7840f82124bf722fcbc3317c6780 2013-09-22 12:36:36 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-1539e7af2c002f9bac933235e688fb853404e43b04b8647619994f93373634d2 2013-09-22 12:30:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-155b94f8a23eec3d569ee3cdf97935f060ced23a7f744cb72852136cd45efc90 2013-09-22 12:20:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-2372e26be0264dee33c73986a620dd4c02255d26edbdf3e9db70ebd297dddbcb 2013-09-22 12:25:02 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-2384a829765a399b6d64ee9ca6bc96475920fa246e23221c3a85d1f892dc3a50 2013-09-22 12:26:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-242f2bf01f39d4e9ba8e13103d944824da6a67479f7bfae78cd8c6d41324023c 2013-09-22 12:23:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-34322df391547f7165975c2c57184cec0b78179705358e5020ae6718cf57ac0b 2013-09-22 12:28:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-423d384642b17d072bf914b09830e34a13f3b3745a0e381050d994fb8de9768d 2013-09-22 12:49:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-42922651de74b2eaf837a634b633e51d160754fa3b4b8fa0d641187cc86a26c7 2013-09-22 12:27:40 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-533cc70acfa9bc4590850c9b924025ef6ea213dac335ff06a5c8f012c73cbd2b 2013-09-22 12:17:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-538557ff8827aca1ad392133c955a553d04f9d02181cb615b9c5203209aa8da6 2013-09-22 12:20:04 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-5386d179dcdcf90e333b42c8141ba455f7849d00367f81a298f7fc8ba9fedf57 2013-09-22 11:48:26 ....A 223232 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-5960321f6899067b26af1cfb648f21a9a7d4a3fc2fe343e2643b53552fc271a0 2013-09-22 11:58:34 ....A 236032 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-5d85f7ceee61e92180b52f9601172e0ccf00568a23690ca7fd4b5e94dec707b1 2013-09-22 12:25:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-6155819ddbbb173df5cba9301a5b7812bfa5774664e8a63067e94baf5092b0c6 2013-09-22 12:48:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-618e6f24b476b965d8df57933d4eca459efd2c478f13538c5b280246a62ada16 2013-09-22 12:51:18 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-61b9670442fcd1d7d28e190cc64733c83f5f3ecf172ba3adfef2b01148bc0ed0 2013-09-22 12:32:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-73d31ac32af7b206d58f87240a2213a81310801b4b4a1ffe4612a05cd387498d 2013-09-22 12:30:28 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-7484ab62d1451b1241778205c41f673d6519ba5893742ae6b51b5c8aef313884 2013-09-22 12:20:28 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-74f2a5ce2f67473b76f8d1c9ba33580af0ef4e97eed8a70163878fc2f0f2eae5 2013-09-22 12:28:38 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-7540dcba77c7bb24569089e25960973c1efb3757131697aef03927fbccbdbbb2 2013-09-22 12:50:12 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-75c717a375efceb6217b576e914d75dd17fd3b6db1d793c822270c2d9cedf698 2013-09-22 12:43:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-75fd7763a26b64ef825dc83e7a3ba6c7735f8f7aa976c720c286d6e0a70e53bf 2013-09-22 12:40:26 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-76961056c6b008b11087fb57149d35cbe90c003446794be766832e84d45acd4d 2013-09-22 12:39:02 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-76c8b1e8bac9c5720b373650e5ee9473243d11149a1b8e847489d77229190e2e 2013-09-22 12:19:12 ....A 128512 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-7756af8b0d2b27c7b5b8843812e496fc4c264c02c37cf3a2c59d37b38a68d3f0 2013-09-22 12:26:18 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-778bfa3bdee071151399c8b5ce2af51aaebda8cd6f23d33bf780a92150b31861 2013-09-22 12:42:16 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-779f007f4069a227df19929232998ce9b4b8e0645b9adbe24cdc32d569473ba3 2013-09-22 12:19:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-77b0f94ee5b01cfc6dc58780740bb1dae9f2379549f2c258a50a57745e6554e2 2013-09-22 12:26:08 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-77d23a7890ed7e54ca6efcf1c7728b3eb39b8a54448674fa6e8c91b0e44288a7 2013-09-22 12:23:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-780e39902d513685405f6c4e17e0693a5f549679a41ccf13052dbe312b6c15e1 2013-09-22 12:36:56 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-78edf428fb46926453b3e4bf561034d77e63a42d12a933851857019aeb6f2792 2013-09-22 12:51:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-78f880bfa9a30934edebf027ed817b2d2ca130232bff004173ac495548132f71 2013-09-22 12:49:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-791b7f4987e08b1fbcd81916550a79de063820d47748cf452c3fdd491c265e84 2013-09-22 12:19:22 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-79520f32923747a0185766c88d17c195ae22baf73e27821cd1ee0c97dffb5ec5 2013-09-22 12:19:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-79bd2e8dc36c0b72d2ac276ed2f1668a241ce79c63afa6c9e47601d20ddea8a1 2013-09-22 12:20:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-803b845e5224188d34cebaaf62827b97e48330cdf0bbf51b45ec43b793ae9e45 2013-09-22 12:34:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-805fbf885758333bb7e8a8ebff9c4df64db3fdd7c8454fd49d25edc2daf0e146 2013-09-22 12:45:18 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8098cc040285bbe0c91802ec33e1fc10d380fb22282ea8d6144c50922c0264cd 2013-09-22 12:29:04 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-80c069a4e37308fb4a91ea46154b3929584fc4353614b30751844c057d9efb6f 2013-09-22 12:18:52 ....A 115712 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-80c49414e5397c707f4924387035766827d2da32323dd66d574f7ba8e81b39ae 2013-09-22 12:18:22 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-80e8a0bbdd6b9149283f8812518a53d0fde545883a4afe740a7aadde86f034c7 2013-09-22 12:25:18 ....A 190976 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8132eb7de5538d6fe468819d4b289382942181a68e4b5871ddc84e974e8515a1 2013-09-22 12:40:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-81b940813142255a7e76572209c079b5907c9810831c32c7040d43cb09518c34 2013-09-22 12:19:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-81fa92a04297f221b465a843f4c3e01d683b480cb89885bec926db11a158f9f7 2013-09-22 12:50:00 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-821e0c8e5f65ce8fbef680ae6bbbc9a566bb97d42f6a2923642e93b17b06c8b9 2013-09-22 12:24:46 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8228f0c83a89ca94ded18cc1bf53a2e4310dda3026beda2e4661e63baf70e836 2013-09-22 12:34:04 ....A 128512 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-822c8abe23cab7fc1e3809a8da7ff74513974bbe50fdbd41e25292764bf2025c 2013-09-22 12:37:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-823c654c87692a1581d4cb9cdd541edc23204227cf7fc4d32da8d676276dbfd1 2013-09-22 12:49:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-82b88974c6f5ea313428a4612ecf6f634265c75dd9c7626bc1c30618a59233d3 2013-09-22 12:43:28 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-82caf4bbf4bab7cacd81092fb063d37680247fc1e3c547eb1f4f2c006f0d36c3 2013-09-22 12:45:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-82d23e725812a4d20ac0f8a3a475e91c9c46cb2f832838fd3b72e7315f866c28 2013-09-22 12:38:14 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-82db5318d1fc0792fb43ac32b3ad445460b7d5433c85ae11d135fdda2bba5601 2013-09-22 12:40:56 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-84630f365b200ebbd979d1c16c50ebfd32f44931e52478e8bce43f0c3265d2d7 2013-09-22 12:28:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-84da2837f547fa79ad9fccbad12eba3cb77de1e98982ee24cab0aacb0db2c1f7 2013-09-22 12:48:26 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-84ef723ec07001a5e865e7ec001d44d5cbca3cbaff7245a8748ac4285e623ccb 2013-09-22 12:31:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-84fe83278e15180e4b80e160c45b6199071ad118457be184cb293c4a5208eb9f 2013-09-22 12:49:40 ....A 118272 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8537e95fe1703bbb7a8a7d938285c754ab093dc69f49f9d4d6a29c7b398860e9 2013-09-22 12:45:04 ....A 115712 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-85adc2960f568230f5294ce81cdda94cee6475215e8a77d6b8423a1912e869ae 2013-09-22 12:38:40 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-85b9d34d25ac630d2f7ffa2185cdf0964b6904a2c112aa0c8ba48b5f8d7281c8 2013-09-22 12:26:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-85cd4948668699cb0d017b82366093d5672b1c35c8d2885c0a2a055501d61b7d 2013-09-22 12:21:46 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8611b7391c670fb711b3a9b0d891b9b468fe25a46d15c4c8efed51910df64eb1 2013-09-22 12:23:10 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-861c6dfc1244205d8e49db2af22b71bf953e14d39dfb0f70d55ea4f7ae4289b1 2013-09-22 12:41:32 ....A 105984 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8751ded268e8903a142412463ef13a0a4f61d8574ae02e3ef162b1b3f932cfad 2013-09-22 12:35:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-87cec9d21cff00890878b3962f2f70339363ea2b15d52ebdd04b2ebf6beeb648 2013-09-22 12:49:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8882a923383db01af6191215b0d0bf0311424d54ee9bc8591595ac931f740455 2013-09-22 12:26:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-88b0d1c93207077a61597904792df46467b205e7d42b0e7764c97e602ece4e57 2013-09-22 12:28:06 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-88f25227bf1ce86483814119f54c6071334bd5771e0b1e515c6cec4caa723c41 2013-09-22 12:46:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-88fd9351cb66c6ae441559a475cc4f1cda40df734169e075e4d2557f60ef50cc 2013-09-22 12:45:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-8970b72dcc3b753ce4e25be92d8ed77848fece3f1af5e90734fe529cbbc0ea73 2013-09-22 12:35:22 ....A 128512 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-89948b522562e971b60fbef299b7bd1f0dda830f0f81251e54d2ac2f68b3ef48 2013-09-22 12:18:26 ....A 468480 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-89ea32e15cc659d6aee22e93d66e4bbb5cb5810e5219d3da1ed759e4e941fe4d 2013-09-22 12:28:40 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-909d3ffdca448bef215fa473957ef729db99e650ba4bd0ae84bde657a4544af0 2013-09-22 12:41:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-90d3bedc0122098fff282dd7bc206c9f17584b5fcf379fccc910de102f5f9c48 2013-09-22 12:46:30 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-91233d04cf36b4d52ebbf2dcf0ee80623bf8e2350385275d30c665cddcbec533 2013-09-22 12:19:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-916b6929759c2d96f0fea1c9872e4d0098b61ad879a3da2d9eac6f714a0d5c4f 2013-09-22 12:49:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-91abb26a136f044e86e42b4aa518014f25f248927a749ae17b3d373f8477c44c 2013-09-22 12:23:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-91d0cdb1013c016d3940cad4d3286cd959660cebaa2d320b9b752f37a7c50f67 2013-09-22 12:35:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-924396850d53b8c0e4b9a689d515709d5f29431e2393f21a6b0796ab105812d1 2013-09-22 12:49:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-926e53164d2ebe7391a4180b4f1cd9948af29de9fe080fc8eda689ac8a24fd8e 2013-09-22 12:32:50 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-93a42c9d73c55b50fac966a3d4d7836a5daf0f5689e5877ab104d8cf658c845b 2013-09-22 12:28:12 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-93ce65673b3c3f88e877da6c0b8f01d95a5b88fdda5c07ff555115419486b32c 2013-09-22 12:38:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-93ce7f6e194b7d7a5d93417f3f5890fb71c044578a39ce557e51d4873c7c9370 2013-09-22 12:18:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-93d93f22e9a97e082b324c53519fade2a7faa0a7d4f7ea4a4506831f5b20490c 2013-09-22 12:44:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-9492794c5492c2e120e3b177a87bcf6cd7bc71eb5504e472f6f36631bb98419e 2013-09-22 12:35:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-95c76cc76af9327ae30c53daaaf82ef8ce1fb150ad36a9d19cd52bed8ec57a23 2013-09-22 12:51:34 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-97cd78b1344361ee9c21afa0c8ac686d1bd0d0c079c53a92b72b90ba772fd1ca 2013-09-22 12:29:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-97ed6dce7dc96b6c93f576f5f782d94adbe59715fa330ffc4459cce7499b8625 2013-09-22 12:41:52 ....A 240128 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-9805c2662fd864d830aea45f17f481f86b81d75622ef2ea5719c2982d152623f 2013-09-22 12:30:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-98ae59cf11116798fca8ccfdef8734956edd39ff30be71a8db663c3c293a5ac8 2013-09-22 12:42:04 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-98fdbba0bace022a4d670fdabd0668f6b610db8f89fdea3429ef7b2b77038dfe 2013-09-22 12:37:42 ....A 102912 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-99305e1a2b2dab1b09d11149ead62cdbe1fdfdbab03bed71df6fd00f0e342683 2013-09-22 12:42:08 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-995a70c3ff4c73fc2522f453f577ba499eb94db4569ac40e084f4ce07af30bb6 2013-09-22 12:39:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a0702ce4f9a2d5bc872c2e7df41af00823241718e588bde2d3c9ca591c793ced 2013-09-22 12:32:50 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a0ea5a07a561304229fbecad4a365885313a5f8b58013957c0589439a1780e7b 2013-09-22 12:27:48 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a0efd67a878f0353e468193a869b59d6a4ef46812f2996858ee6f42a9be965b7 2013-09-22 12:36:22 ....A 126464 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a16fdda2a4836a5bc82bdb5bcc018bc1d307a2701ca36d769a027f57c87a8137 2013-09-22 12:29:20 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a1b22099da6a3fc656a830943d63b9b0f0475f1ff359d2fe5a743937a7967f6f 2013-09-22 12:18:30 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a1b9c5719e7b210821e2b562e7035b2e71a95f19aafebc8026fc66e7a1cdda3c 2013-09-22 12:39:08 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a2331a41c9147a3ca0c63ec058e293705fb6f3fefb50aa44714eb13e2f72b004 2013-09-22 12:47:46 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a23a5f2715bb9b4678d13add4a83e63402f14ebb85631df6ad9e768c71c05f61 2013-09-22 12:28:38 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a2f6155f907d254d82c36bc9c3e3d0904e36ebc0ad496c75215f01b6236db17e 2013-09-22 12:25:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a31ee253051d4afd52737eeb249afc3c4ebacd1c51fc26fc051c2e12090bb339 2013-09-22 12:42:06 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a3deed068e8d6e182078c8d7cd82ea6f14069f92a4fedd28af68522c350fcc24 2013-09-22 12:30:52 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a45ad800d4546065760b6688384aabb083f20306b685c111eddf4bc181d0cd1a 2013-09-22 12:37:36 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a4947e0a85fbdbeb716b903dc730d331561581c7e00bad5afb56fc4886000d9f 2013-09-22 12:20:56 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a4f7aee62d881add945aad058d1b51e10637912ebe5fbde16f47a52584ed10fc 2013-09-22 12:17:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a641ceac0e3bbb0814a187bafd98506453cc39b93d16554a14d3fb423158887b 2013-09-22 12:26:02 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a67b16bb7e75806a9a6b661f39f5f3e69845e62ed9d6ea3b1e67d660ead9bc22 2013-09-22 12:30:14 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a73b552767eb69626d4139e15736ed1e991b758f0ecaa5c64ac74b1b6cb27282 2013-09-22 11:42:20 ....A 214528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a77bbf19799f4550824e96fc609f780499017138752f90984eb923c0b06e39e9 2013-09-22 12:33:32 ....A 102912 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a8097bfbd7eef1fdca51d09e9a23c53d10769dc6c610323fd46970d1b0966bc0 2013-09-22 12:41:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a97eeb2135f263c597a11d3df97607532395e6882cdfafd66e1a4b836d26f8f3 2013-09-22 11:58:20 ....A 217088 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-a9865edf6db4f298b3a74c4b3bc6993d62b21dcf1d11e9f135bcf5034892401e 2013-09-22 11:36:28 ....A 204800 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-aa605f02562c39009e9725fc30630896903fd41c5bcd4ea1cbb0e91aa2f951c7 2013-09-22 12:28:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-aac5e5d530fd865c36f17121350b3636b0bea9e01adab7f9674afe1219caaf24 2013-09-22 12:30:10 ....A 128512 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-aae7d3e7154d3b3c129e8fae84c0a86b9e4e51cbc3f51c4f7909088776ce3ef2 2013-09-22 12:28:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-aaf18d33dd8e1e8f9c6a18ff2daf6959aa91fa8d241f02485a618e471168e895 2013-09-22 12:30:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ab9f5a0437c7e7b15d4f3db780296f0de98282280bc0d9a1de19b6522d42f798 2013-09-22 12:37:16 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ac850d83c5079d5e92342cc2c80994abec4cfd887d1f644c447b9e0401c7509a 2013-09-22 12:06:14 ....A 109568 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ad92b0729f1aff203ec9b364eb57fcf7da180bcc02b33485c2ee78fc77cd759e 2013-09-22 12:49:36 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ae4fb6749babbc10ad4b64afb1a34b055197cfbcfa98b49bfca2b403d7f54c4f 2013-09-22 12:27:32 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-af560baf3f37670367e35772a89e8ac5fcf3e35481d94baad6bb222a5396416c 2013-09-22 12:46:32 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-af58a9fc18ee0e0e9d14bb4c91286b586f62923be3e8a59246c4663ee3d17fe7 2013-09-22 12:47:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-afa3c1b703197839ad44969d0884393aa18d305a74d80ada0d786a2c8e60efba 2013-09-22 12:26:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-afc16d1d24e1686b68f067697e2650fc137c739f24fff9ca8034034589fb85fa 2013-09-22 12:49:40 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b03c392638416d70ad914a062986b80b7da35a6eb9d63d3783392ab138efaec5 2013-09-22 12:52:32 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b085c27d17125d1ca814b7eeefdf68d056953db2dbccb03a19d07a49c7ee6199 2013-09-22 12:29:58 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b0869e6fbc63acc9e076557634458e20ee5665e96dac475c95a054dad7870d56 2013-09-22 12:38:42 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b13b476fb8c32a708fd8d751f43444773d2f7d57b7c511252fe87e7cedfe7330 2013-09-22 12:50:02 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b19b85b671e9243ad79f97f9d3063d3a8a8f06c96ce5ca1645750e1a1097208d 2013-09-22 12:40:26 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b1bdf03fa83987634e5622cbfe5aa42c9ec007de142f29160075caa15277f04d 2013-09-22 12:35:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b1e0d6995e997098fb405be347f7772dd808b710563f8975c502084f464c38d2 2013-09-22 12:51:00 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b2d1a5be1ab9016b32710f40b2a6bb16d4123499a5706baef0b9f73d18d5bb5b 2013-09-22 12:26:20 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b30306f941345e2da306b0699faa6f378853f7cc96376f480aa807f5aff599b4 2013-09-22 12:31:12 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b4131a17d7459e9f4f8074933925884ef5b1303a7d3251069e9d46ea346362a8 2013-09-22 12:16:38 ....A 105472 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b414da99ba0d3c944090413029c55fb3053f8e08aa399e08ac64e3c764da7ed2 2013-09-22 12:25:22 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b429167e2608fb601a049976cfcbde9fcf989f69cef351090f8ec2643818f61e 2013-09-22 12:47:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b42e8b0f7793af88bb055f85e2d077952a17578fa86027f8d8d7856ff656b03c 2013-09-22 12:08:32 ....A 181248 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b434ba7af85df10c81dfc97ec13e7f2ccf1e041eacfd7979f505cf3e2af8323f 2013-09-22 12:44:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b4a3043b04f42b2461cd618079cd305613e9254ab710b02492b082cc483e20b6 2013-09-22 12:36:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b4cd6811981bb5558ab70f69d6e70f2a7d998854d0cb1dea6f12166080ab9696 2013-09-22 12:19:24 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b5cb29ef186fe685fb9d99e344a9650cfdcc2dd2b114d39c0c8cc58044804551 2013-09-22 12:46:02 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b5e7dbed273bae0b782dec9da3f1e16344a06a3614ff079a91a22baa25e9c227 2013-09-22 12:26:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b6adf25047cf1ef7927b9a1eca63782616cf84ad869ef0d0fb6d65ed579f1608 2013-09-22 12:19:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b6b533459ec314c00c2250f0c88669ca362bd40044eca72fc47eb0404ad8ed99 2013-09-22 12:36:34 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b6d4a492b7b0c2f7d29cefb0566796109154745fc96c40a21fda9ec13bc895e9 2013-09-22 12:37:46 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b6e50068b1bca8e1166d202aa21d219461ac78a7aa331c55ceba6cb6fcf79f19 2013-09-22 12:47:28 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b70bfa0158516b4b3708ff94fdab66f960fce3919ff37024e29ab2a9939bb69c 2013-09-22 12:49:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b861e7c9ceb9d8b1b14d6549407634c4a902c0de1d019e5a29d55a6e66892368 2013-09-22 12:49:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b8702da155be550ec2650adaa0f6b2d30ad666a8a3a5f327060080a3efb2af84 2013-09-22 12:43:50 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b87c2763349847ab1e74f8ec1f1a6d5d3835a73c0225522d1d9bdb1e3e0c653a 2013-09-22 12:28:56 ....A 128512 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b8ab48b795cea6cf547dc18347463ceabd0a39d25295258887b8f91475840908 2013-09-22 12:35:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b95be1e409afce82c90d19495f2924af34e5913d49e8b0332642593954bc79d7 2013-09-22 12:34:22 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b9d25facd332831c920f4b7924f78394136763f1ba52389ab3f81f1d9c01ff8b 2013-09-22 12:40:12 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-b9f694b2caeb31af94f59e98a04e84a08bb3fd7f8fa8a9ec2bef0295912f2a8b 2013-09-22 12:39:52 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ba15e46e9e225da6647712a3c269d25144b65acabffea9494078f5d4deb1f335 2013-09-22 12:31:08 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-baf725868b102adc0a2d64a0b4a018e8f8727362ce369577cd126ea238701bab 2013-09-22 12:22:04 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bb2bdeee37f1858508b56248b400b3c5632bc57b87e8d2d31886b64f95cf6361 2013-09-22 12:26:48 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bb43efdd80e66aaf4f2a914327f9466205d662adbac8cc7eea14fefde55f1801 2013-09-22 12:27:52 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bba1e7918b3e878ed50237dace90f99e97306015175b0f1397e002156171e054 2013-09-22 12:20:04 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bbf243502f0c6f913ac752fae75b10f55fcfbc554fa2fb9b8539914594dffc6b 2013-09-22 12:23:26 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bc6300e84014172e230df4189944e2e1813b9d26d9d95b034b09591f5616e0a3 2013-09-22 12:30:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bceb4aae6bdd26831fb8c515fa49ce15eb694923bdefdcb502ea99fb8ed64980 2013-09-22 12:20:06 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bcf6fedb49f5e34a1b48fecdba7ec4b266912ed73faa7975b99c40baa3dac967 2013-09-22 12:49:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bcf7b0012093abe3d1061065f8a63abb454dcbbb0c65f95eaebc47297ffbd943 2013-09-22 12:31:18 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bd8cb402562bbb2d61d060aa8153063be96d478d12cf8f27ffa602c1ede88ccc 2013-09-22 12:38:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bddf2f8b83815ac7d443e8e260eca85e6ebc42bece7c33124310cb1b553086e2 2013-09-22 12:43:56 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-be1692c2bce2cce1e2e113c1b4ffc3f674c4dc4a3fcdcb9e02d6e0437459bfcd 2013-09-22 12:21:28 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-be95d7a06010136f76c3b9f689c64064f4ca3d76617d2833e1e8cab7a5d0fb42 2013-09-22 12:30:00 ....A 105472 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bf80ee42e214c4f941fa4a6bd0a8785e62a9a1405328a5f67f6a02f2896493e6 2013-09-22 12:44:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bfc9d9cdf298397ad557c3e7988094f693bd39bccf1dd456eea3fd945c736b4d 2013-09-22 12:35:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bfd456469114b56192f62bb5f245b4e05fe09120355588ef256eef6e5ddab55d 2013-09-22 12:35:16 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-bff4292819587e67b22f5e916df1e38f35a229f6e2b9ea82bdf97e6b54a7c703 2013-09-22 12:30:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c05a2ee3def00387d033c2a053a36bb40de6e4811aaa7534bdb7ecfcb2981c4c 2013-09-22 12:35:16 ....A 86528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c05f38032c7ab35e70c7e613d380ebfaf71ded0d2a40bccc075e462022ade670 2013-09-22 12:39:12 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c0f83853c1e47b4514f39f418e7408981360a35db55cc406a480475608b3aeb7 2013-09-22 12:35:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c1527e01e2b5a0b7658f12e25e46509ef94b461d0ef8692349a04e8f26e4e88d 2013-09-22 12:38:10 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c194ba69ac4937e6db32542b420d1b87240bceab8ac158ba068a811516bdf85f 2013-09-22 12:29:54 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c1f7b5df438f33da77ab493cf02bf3b968ce8f39d0850a0eddde3c02d6fa9d0f 2013-09-22 12:19:58 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c22374169a6718ec2633b4c060522e46e9892600c60c67fab51e1b4081876f88 2013-09-22 12:18:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c227288e0023dc82f768c248427a4cacaa0ad1486d0b143172137241ccc59029 2013-09-22 12:46:56 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c2765a2e4f506d756c10a6c183bfcc1239c27a50dce2d60f8244c7c423e2d377 2013-09-22 12:24:02 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c2942415f3c3028846740c534c4394f9a79df7ac3d6e827f53a36c3a57253658 2013-09-22 12:13:52 ....A 109568 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c2b976ff3762f0ce313a1e3d098793c0a2360d071332ae02a810a77a75e61db9 2013-09-22 12:15:14 ....A 201728 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c56081e350fab88dab481fee7781d557db6b2d54116a65177785d7593c76a6ce 2013-09-22 12:28:40 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c5d84114b795972fda86520dc3c6b86d879ce92b86bc0fec8ef015108758172f 2013-09-22 12:14:06 ....A 227328 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c64612a40e4b293bdc53b91cc551dbbb13bdd726dfc780a92ea234d55047e0a8 2013-09-22 12:22:34 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c6769db6369f6b4244318c3e8c728426c380034c343078abc2a4eba8386984ef 2013-09-22 11:36:32 ....A 109568 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c69c1ab115000cefa4f983e7bbe921c288b2aa21eaf589475e4307cbd764de36 2013-09-22 12:30:50 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c6b8b9e0dc1eeb5e8b3f43aa75ad4ccfc9a2983a86e0c479b2494a4320f8681a 2013-09-22 12:20:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c6e91aefb3b9b849e9f2cd46ca8aff4e053bab856dc0582220eb842220bcd17c 2013-09-22 12:18:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c787d28c15383bc3cb3507f5afc523dd882407e05fe2d7df3210856dfe1146f8 2013-09-22 12:44:42 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c7b3455548ef805d208a199f83bed4de50017806aed878d3ac8847a3befc312f 2013-09-22 12:20:04 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c86607805b3aa981a352ac00fe754a59c596937d6fc0af211a413daf745268a2 2013-09-22 12:45:14 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c909736fb9a81536a61284922efc438ca3440bf4b59610f3f7076a7f0c14653c 2013-09-22 12:29:58 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c971171a6ea565371b9be3a09ff605c0b7b46cd6637010fbff26f419ee27f569 2013-09-22 12:50:22 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-c9b6972a5dad826a9bd4c38b6885a2be35216fe3576ce5a6b5ae44dcf7fff43d 2013-09-22 12:47:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cab32273e484ccfb5309c691508ebeb6831d790284f031c0545b1c67b90104bd 2013-09-22 12:19:04 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cbb9065656375c515a55a44dead819b2c0d751ad3acf816ec587256e4a1d7bd0 2013-09-22 12:30:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cbcd10ef38db3f21264c13c2c7a4bdc9dcd49a6453dd37ceaf552e5ef99dc619 2013-09-22 12:32:48 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cc1e362317afc4b2a1d86e23ebc11c673203e4188c33e1cbf125f3a2747b1942 2013-09-22 12:46:46 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ce37fa947b3889e7d15cb223f85177d1743b86396463ad6d66ac8d980ae13e50 2013-09-22 12:28:36 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ce5cadc3969c84a0012f8e6bfd1275df42f540aa77e8c49041815c945e33b3c4 2013-09-22 12:44:44 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ce6e8ada1763e312fde76d93d02abe7f43a8c7a15004d86443ddec0fb074ef63 2013-09-22 12:35:00 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cebed90b205f2283a886dfd52b41eb5d4d2319e06aa6856096b6d932605e1d5b 2013-09-22 12:14:08 ....A 217088 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cf2963499b8cb50b8f1877635f6df4843e08478ae57fdbf4a3c9b4833e7de7d0 2013-09-22 12:39:50 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cf59fc63ce95ad203ce598289ea4c74d0d01427afcaaae29ac4b4009fbc0a7a9 2013-09-22 12:35:24 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cf77105dbedfad2099686d92807e57604ccbf7934a1ec6bcf5d8f252dadb53c1 2013-09-22 12:22:04 ....A 82944 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cf88509dc0c1259c7d09fdca56903b097ad478a7e374966d36711af9348b9c6d 2013-09-22 12:35:20 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cfd694197042abcbf02d3cd3bc58499654232c9213e3414624c29d51a1ca15a5 2013-09-22 12:45:38 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-cff337e0c5f274950c9b2bccd6ebdc17aef480b5f1303d2216dd6c045ba4c2c7 2013-09-22 12:18:08 ....A 83968 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-d0943b28d4cc0e1930b990ec33ad939b7fa48dfb861b0115fe4f6500e5fca95e 2013-09-22 12:44:18 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-d0a0ecdfc026bd48515287909127cdbbdf3bae9081608148cfdff2f33e53fead 2013-09-22 12:34:22 ....A 101888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-d1522d3b232b5423125b2d7fb3f860cce74c166260f9976df5b9b603948e4b96 2013-09-22 11:42:50 ....A 204800 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-d17dd022c9f015e78e66df5111bf313cd49d6dc0e40b382c49c41be5348cb4a0 2013-09-22 12:19:00 ....A 214528 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-d4e4836a242946845bea42ded4cf00656d9b9be69e444bc25e172f55f6586ad9 2013-09-22 12:08:20 ....A 102400 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-d6ae02d2f36a2212be871386be48ec1bef22eef75c029c7430f633690643709a 2013-09-22 12:34:30 ....A 102400 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-dbe1c280f29419f6e1ffa240954268399b164a64f0312bab11aadd0dd44ad6ea 2013-09-22 12:01:12 ....A 105472 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-e350561d86a89512a5e0b51d389c154d07e29dfeb2077b6d422d246bba033613 2013-09-22 11:42:52 ....A 232960 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-e6a722e120a6e22a4fe12116b327f585d391e51e8857cce3771bb19c0866f9d8 2013-09-22 11:35:26 ....A 204800 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-e7510cd5788fe8e30deb78711ee28a9b9e748682caa5da18d6f7a786cc701cb9 2013-09-22 12:29:42 ....A 104960 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ebec6cd0fdb3c4f2fe03edafe540f9871d0a0749dae3d1f0835dea8790c6c5bd 2013-09-22 11:40:16 ....A 212992 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-ecd8a7e51ffb5d0352ea8d11461a4afa18cf29431d8b62a5d7e046ac1122fa78 2013-09-22 11:59:40 ....A 112640 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-eef1f8409125ce229b72d0286763225fbaf64f3e798b630ca0e0775b3f125f28 2013-09-22 12:31:44 ....A 465888 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-f19b332bb4a74ca316f814edf75f9f89f2c7b0fa8dccf99e3c443714913d10a4 2013-09-22 12:30:22 ....A 112640 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-f19bfea6139e495fc25d8b97602d1e45eb79fde8492cca836d53217741b13595 2013-09-22 12:18:56 ....A 109568 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.sjt-fc09c39039f5d0e22bf57b03a6d02e8eac9ad42b790b018e5ca78db3d71a5fff 2013-09-22 12:17:50 ....A 850490 Virusshare.00101/Trojan-Downloader.Win32.CodecPack.zld-e1be244a063b792768920e31f0e9e4cb962ac3ed2614ff47fc6dbc6610c2d88b 2013-09-22 12:18:46 ....A 27136 Virusshare.00101/Trojan-Downloader.Win32.ConHook.pto-5fd902638bb8d81848a78c15bc03f800476bc05cb1d60da5d36691a8de8b8c18 2013-09-22 12:49:16 ....A 20971254 Virusshare.00101/Trojan-Downloader.Win32.Cridex.hfe-bea49d51c25210412faa39a622e04328e46fa68d9e5a826e56902a2b2b8e20ee 2013-09-22 12:11:18 ....A 15804298 Virusshare.00101/Trojan-Downloader.Win32.Cridex.hfe-f3a85eb867705ba620b954338c367224b0956e80bec519af3740ec907260d1bf 2013-09-22 12:32:38 ....A 1270057 Virusshare.00101/Trojan-Downloader.Win32.Cridex.hfe-fee127288ec36f2b43cc274f97b26f3972904d43d00f356d0d0efa51efb4ef14 2013-09-22 12:48:20 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-75594a6b29c50d5321ef546f7c8c565a99f98a431185d196b602494abf89eb10 2013-09-22 12:30:08 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-807dfb71a9a6094747d95e65ba0ced4f0bc302895f7615e7322969b3b9b0da1a 2013-09-22 12:47:24 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-88dcc675c9ba71e019df5d9dd6dec9d3f3fecb9152a19b2c5ea94aa8ce3256c3 2013-09-22 12:21:10 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-9159d9bb73c7b82d3a1c4d7dfe6228a7e851946af8d443a744c631a892b428f5 2013-09-22 12:20:02 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-93a8e45db890ba5d86dfc4ef96e9316019519386c8642c87517ffc5d558d0f22 2013-09-22 12:23:36 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-983feef5c47e4de030af153390ce82a1789f95796fd8228bda9634b374cf35ac 2013-09-22 12:33:14 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-bb97386c085c3ee30946513edc622fa71b95a366a55cde2816c5b5f395be3bec 2013-09-22 12:28:16 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-bbf2bd50bcef6fc329ddc7b08bc349a93adb241022c15dc8b5308ca3f1e11d34 2013-09-22 12:41:50 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-c4ffe22d4d5171f773e53f0de0714c0e77e4f4dc623ad4b37f0d885cb520ceff 2013-09-22 12:20:40 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-ca3d7cf51249796825b8f5303d86432e57931ef9c4aa2a1a93da482c9748d734 2013-09-22 12:48:24 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Dapato.frh-cd815a48ce545e65717dd09a97f63d8b875e9bf9a9086cc452f0f2825ef9202a 2013-09-22 12:44:56 ....A 84480 Virusshare.00101/Trojan-Downloader.Win32.Dapato.mhk-c1b9a9cd9399a91db04b600a2f8f3c7d437bbae2ec11bc2bc38fb10c21cdacbc 2013-09-22 12:23:44 ....A 29209 Virusshare.00101/Trojan-Downloader.Win32.Dapato.nuq-061a0902808dc01f5ce3e0a0c934c2eeff237a63a209126b78f22922dccf1f17 2013-09-22 11:40:12 ....A 138811 Virusshare.00101/Trojan-Downloader.Win32.Dapato.nuq-8df58c65eccd76a44b9229d94fc5f1a950766c790446d94e61195a52fa15693f 2013-09-22 12:47:32 ....A 74000 Virusshare.00101/Trojan-Downloader.Win32.Dapato.qhl-42935ac754726ea89c7ea49223f2d46c99ae39c2bd460691339bd47883e7b095 2013-09-22 11:51:02 ....A 114269 Virusshare.00101/Trojan-Downloader.Win32.Dapato.zlp-68f2baf758ac49f79023573384b91e96fc9f6822ecc25a19c13198c5c4ce6864 2013-09-22 12:13:28 ....A 116621 Virusshare.00101/Trojan-Downloader.Win32.Dapato.zlp-daa92f29a37e915a18e7ebd6b0ed5bb5399fdbd89731282554634b406a77c244 2013-09-22 12:46:40 ....A 14848 Virusshare.00101/Trojan-Downloader.Win32.Delf.aas-833c02e5c4a768d34b01d46d27e552105efc00930e86434dd3b1f8c067f2e950 2013-09-22 11:58:18 ....A 43010 Virusshare.00101/Trojan-Downloader.Win32.Delf.aoa-eaa6eba708b486ce86dbe24e0a87d51a8fb620699e98b8b0b8ed8efc9b994b7f 2013-09-22 12:48:52 ....A 327349 Virusshare.00101/Trojan-Downloader.Win32.Delf.aqjr-a747eb86f68b48199afda7c833f67a3aa9cabc455bdba3100e130582dcd1fece 2013-09-22 12:22:06 ....A 49664 Virusshare.00101/Trojan-Downloader.Win32.Delf.awr-a2ec3b4eb44bc1a0f03b72a8db3533ab321188a9fe50c264c85e3f322ae20451 2013-09-22 12:17:14 ....A 8802 Virusshare.00101/Trojan-Downloader.Win32.Delf.azm-759dfcf87385600b74fcf2b0c0bfa1e1071e8797040117bafcdc10a1d4cd0ef7 2013-09-22 12:19:08 ....A 778597 Virusshare.00101/Trojan-Downloader.Win32.Delf.aznp-86aa9cb7aaa89ca413a427a1042b9ccf781c179534a56ba7e7dcb47ac4f77432 2013-09-22 12:43:16 ....A 281246 Virusshare.00101/Trojan-Downloader.Win32.Delf.aznp-a2571848c4a41e8845ae967d7f949c31954a1e87eaf35fdfded89d265038f514 2013-09-22 12:21:26 ....A 281494 Virusshare.00101/Trojan-Downloader.Win32.Delf.aznp-a326031aae00496c7cee6109fc22d537cb550907e3356417c59d0139b7a090bf 2013-09-22 12:19:14 ....A 281280 Virusshare.00101/Trojan-Downloader.Win32.Delf.aznp-ad3f35eaa28a669b72289f2e5cb5102b5f766524a4e6670c45a2adcdb1534e36 2013-09-22 12:21:08 ....A 778683 Virusshare.00101/Trojan-Downloader.Win32.Delf.aznp-ad7f5ccfcf8f8411d9d3885ffc94d115ef7a25a594fe86dd3a186c29d08e4319 2013-09-22 11:40:04 ....A 282622 Virusshare.00101/Trojan-Downloader.Win32.Delf.aznp-dd3f9c4714db0b433728e936e26c4adb28116a820217fe116ce1703622052b4a 2013-09-22 12:23:18 ....A 52269 Virusshare.00101/Trojan-Downloader.Win32.Delf.azq-b46ddd13332597c04537cdd22976812b810605ff8a81f5eba61bdc105b8b852d 2013-09-22 12:25:58 ....A 785408 Virusshare.00101/Trojan-Downloader.Win32.Delf.bbbu-a6c3ec28d3b93e5f8d97842e486468b8cac8cd2566127b7b7a9c6830eb6cbd3e 2013-09-22 11:48:14 ....A 290816 Virusshare.00101/Trojan-Downloader.Win32.Delf.bbbv-01a7a3461eb5e42cdf41552d0aa6561d0053d99f5f104b09511320c345fd10a5 2013-09-22 12:21:34 ....A 54978 Virusshare.00101/Trojan-Downloader.Win32.Delf.bbby-75ed5031f98ace282997a8ca0d572438d704ecbf86dc111e354ad117d77ec663 2013-09-22 12:02:46 ....A 454761 Virusshare.00101/Trojan-Downloader.Win32.Delf.bbci-c77fc0ac8b8cba5ba3f2e66de1aac5979b74557b8e82aecd2e8b9679799dd42d 2013-09-22 12:26:52 ....A 162847 Virusshare.00101/Trojan-Downloader.Win32.Delf.bbk-c2b234d4d0d1dec29b62f6b8e78fd67587e0826ebfab4d7d48b11b2b3ecd2f76 2013-09-22 12:48:02 ....A 37376 Virusshare.00101/Trojan-Downloader.Win32.Delf.bcm-bda88a2e8e8b449d6e65c0415703f71b1db818f627329e6ca291267f04b6926e 2013-09-22 12:45:22 ....A 227328 Virusshare.00101/Trojan-Downloader.Win32.Delf.bees-249143894a264b21f7e7075a4a6dedea13d1342205758fb5952e6af8ac45e36c 2013-09-22 12:27:28 ....A 814605 Virusshare.00101/Trojan-Downloader.Win32.Delf.bejt-fb8f6141004dfe053a9fb53621bb717feda108a35de92a66cf95890ac14c9df3 2013-09-22 12:34:52 ....A 412672 Virusshare.00101/Trojan-Downloader.Win32.Delf.belf-9dcc7be62a7d360be077702ad27a1374b904ef522fa449303c282e624834025d 2013-09-22 11:38:08 ....A 252173 Virusshare.00101/Trojan-Downloader.Win32.Delf.bs-8f5f8229c796b5bc0096030081f0ac75dcc1bcc145e2bcc1ce10bf38f6e9c7ea 2013-09-22 12:32:50 ....A 41472 Virusshare.00101/Trojan-Downloader.Win32.Delf.bxz-813bbff78826a14d78e7fe2f71fa23fa00dd8a633e2a3b97fa0970c62a963e94 2013-09-22 12:13:42 ....A 560640 Virusshare.00101/Trojan-Downloader.Win32.Delf.cot-73517bc9745446be1d4a77093fa88058c325eeb52b5649364e316537faf38ddd 2013-09-22 12:01:04 ....A 38400 Virusshare.00101/Trojan-Downloader.Win32.Delf.dtn-d4364e0ef9be3bfc979435e4ad88db79d6ebdc0316ae49b073d155471843f4a9 2013-09-22 12:36:38 ....A 161439 Virusshare.00101/Trojan-Downloader.Win32.Delf.dul-9cfeb2cd3457ae8a6cff8807d5ea0b9594a536ac7240eaf940d0be5a86ce0407 2013-09-22 12:21:20 ....A 141843 Virusshare.00101/Trojan-Downloader.Win32.Delf.hqg-2e47bc3f09d0694799eb55df51d1cac528fcf4eddb4342d6d78742ac6b06cec0 2013-09-22 12:37:18 ....A 424311 Virusshare.00101/Trojan-Downloader.Win32.Delf.hsed-989e05ab654388dc2b935d5ae833c7ce474c52d9a0ec0133dc570ee4874b6dac 2013-09-22 12:18:46 ....A 187263 Virusshare.00101/Trojan-Downloader.Win32.Delf.ianv-8b7311af90edfefbce74c311343482b7febbb48d8a57bbf64a0b7e1e3fe02a02 2013-09-22 12:44:30 ....A 244272 Virusshare.00101/Trojan-Downloader.Win32.Delf.jbz-7d5c2447a0e8ad76eb33ab00d2949a2b05655059e5c942b5ed6187115945d65d 2013-09-22 11:50:04 ....A 136510 Virusshare.00101/Trojan-Downloader.Win32.Delf.keon-fcf6349e99d0aba49a888ed33e8e1619ab106025e6bcf1007a5ffd15b4a4bf2f 2013-09-22 12:01:14 ....A 3078921 Virusshare.00101/Trojan-Downloader.Win32.Delf.khib-55fad6e4ff35ceb3bb86a55026fea4777d3221bcbd20218ec6785aa4382f4d4b 2013-09-22 12:06:08 ....A 3271625 Virusshare.00101/Trojan-Downloader.Win32.Delf.khib-e26f76a94085f0f3adde366c0995dead301216b180bc9e0b9f9aaac98c4024d7 2013-09-22 12:51:24 ....A 5787377 Virusshare.00101/Trojan-Downloader.Win32.Delf.khib-f7fea3eefe66c5cc98e1b4b5d823b3351377535bc2b0fc36b92d4907f6032026 2013-09-22 11:59:36 ....A 136614 Virusshare.00101/Trojan-Downloader.Win32.Delf.khrv-61005cb559c109be41c37dfda3be6232c6ce258ce88effe9efea878eaa44302c 2013-09-22 12:39:22 ....A 282524 Virusshare.00101/Trojan-Downloader.Win32.Delf.kiim-58bdffdfc5e5b0233603de93fde2f8865ab0d64ac3f510a54fc9f432d47c39f9 2013-09-22 11:51:24 ....A 282524 Virusshare.00101/Trojan-Downloader.Win32.Delf.kiim-fbce28f7f2aeca4b97df70bb62c502643df6a508eec3f15d7df53ae80436c10b 2013-09-22 12:19:12 ....A 60696 Virusshare.00101/Trojan-Downloader.Win32.Delf.kivy-a32e48bd924e0c7fef0b26503a7ff85607f49201f01cd419b65181aead2bf278 2013-09-22 12:23:54 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-701feaf7d5ab62ba6469739f0d47227112fc064e4b9790b81f8768214cab32a8 2013-09-22 12:20:48 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-80c9bdffc7ce923bbd9ae466fdd9f9951e51b397f9ed7803e9a33f70c1681604 2013-09-22 12:50:26 ....A 758272 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-87c4a6619b9795cf08b171e3c3da15861416443fa7001a72fd83224a50e00b03 2013-09-22 12:24:36 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-90946044035459dd213d8dd980393a06f70aef303d078f6577ad6f63446ee954 2013-09-22 11:40:30 ....A 749568 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-993ef0c444787635034189e6ea520ddeef1cfbfaa50a071fa5a909eb31ee5478 2013-09-22 12:35:04 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-a0749802057515889246e318ea474815a0936924fdb9c002fa090291215e2e86 2013-09-22 12:50:42 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-a1c4c32744696a0657944b9394816d5ec7390f23de0dfa712b6cbad7060f1fcc 2013-09-22 12:22:54 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-a62d8e2bec924c2343f636df95f5ca955871f0281fd152057e3fdff6cf943d9e 2013-09-22 12:41:32 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-cb47fa4e2cbb460c41d5e037af776ff5c6ca4749722bfb63c8879975e8700829 2013-09-22 12:21:54 ....A 723460 Virusshare.00101/Trojan-Downloader.Win32.Delf.uvk-d22749e3a0846cfa945bf91f74ebd25670615bed2243f9bacb3072c210b14193 2013-09-22 12:50:30 ....A 23887 Virusshare.00101/Trojan-Downloader.Win32.Depyot.j-8d4f23fe7c254112eb564d952cb74eb826892bbc484859a1468d556952348bf3 2013-09-22 12:41:32 ....A 25757 Virusshare.00101/Trojan-Downloader.Win32.Depyot.j-e8184724c0de54ec807bbb436fd8ade3a5629912cf6859fb2766f3265fb31b6c 2013-09-22 11:36:12 ....A 379496 Virusshare.00101/Trojan-Downloader.Win32.DigitalNames.b-c3481d11521cfc18e8268909daadaef5077895194f4edb7b2b4203e1a585e77d 2013-09-22 12:49:06 ....A 7704 Virusshare.00101/Trojan-Downloader.Win32.DlKroha.gi-09f32a02341f1d83bd697e794768ca99d1e07cecf61a15fff0d34264e877aa8c 2013-09-22 12:51:36 ....A 7704 Virusshare.00101/Trojan-Downloader.Win32.DlKroha.gi-e75ba420dea10c4f633571694e293f183596fa493cdc59e361572184c44d56f4 2013-09-22 11:45:22 ....A 158208 Virusshare.00101/Trojan-Downloader.Win32.DlfBfkg.hl-ad28d51b0149c3874c8eb11b2a7032925daa5472cb6ae8d344c9e9da5ffee84a 2013-09-22 12:23:42 ....A 52374 Virusshare.00101/Trojan-Downloader.Win32.Dofoil.qyc-39f00dbf3cd0f318befcae00051928161aae9a2e953761848cb4a9908f9a43fa 2013-09-22 11:59:30 ....A 227640 Virusshare.00101/Trojan-Downloader.Win32.Dosh.ip-e734f9fa84311cfd67999bccdf929e40524684dfdc188dd283a8081daa519cb0 2013-09-22 12:12:40 ....A 1777792 Virusshare.00101/Trojan-Downloader.Win32.Feiyo.ehz-6495e39bea9d9adb27c3c16ed45d5fe0fcf70926485e85c7d64465a023838a28 2013-09-22 12:21:22 ....A 5002517 Virusshare.00101/Trojan-Downloader.Win32.Feiyo.l-bbc91c63c9a21b397892bdd7313f41b49a799d11b0e7f0093a41f67baa3d766c 2013-09-22 12:27:38 ....A 4522559 Virusshare.00101/Trojan-Downloader.Win32.Feiyo.l-cc8d356ee748b41ab6f76ad9fdebfe790a1168bceb70bf6828adf631816dff12 2013-09-22 12:22:38 ....A 40976 Virusshare.00101/Trojan-Downloader.Win32.Feiyo.pqr-82d96d9b2b6992c7c35c824e7b14677cc1124b6c0d6129f7da1faaf3a2f146e8 2013-09-22 12:37:48 ....A 53760 Virusshare.00101/Trojan-Downloader.Win32.Fista.bw-ce9a3b71326a0b78512b8a6b51489dcbde7b23479fdba2a5982208f790c4114c 2013-09-22 12:44:08 ....A 18879 Virusshare.00101/Trojan-Downloader.Win32.Fload.a-fa0107624538f0209bb019578f5595d914fc119ef5db4a52a114ba1aa7f4585d 2013-09-22 11:46:38 ....A 82455 Virusshare.00101/Trojan-Downloader.Win32.Flux.eh-d819d48153cb7f84011965cd290b572e753bbcdce79e44566a596d77345bbd8d 2013-09-22 12:23:22 ....A 265273 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.ach-c39c27dc2e68b38000c4ed7b322f99dea6e4afd99ba84ea774e178e5d8e06ce9 2013-09-22 11:45:20 ....A 789668 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.e-6e343df1c56a4acb53fcaa0e868e60ebcad3c8731a79b9d2b05c16b0cf1fda98 2013-09-22 12:05:58 ....A 817673 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.gc-2fca4c09822abcd09bd6957dc13bcb43471cfa017df199f186ee1c1d55c0d547 2013-09-22 11:39:24 ....A 1257214 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.il-93de01dd941e3d45f88abd19eaaef91656fc750e28c2b38093f7ef70d10f49e9 2013-09-22 12:35:32 ....A 131072 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.il-fff9ba5be1a1293eeeacf2e7ed9d18fd6a170381c2c511ddaca84d80ab66af8e 2013-09-22 12:31:44 ....A 498688 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.ip-85b57a7b397b517667f96670554bdd066d91d337bcac695fd1b9f4b80242e3b7 2013-09-22 12:30:28 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.ip-cdda428360c42d3535c0627afdcd1fa142e164e00e60eef60483769b8eca1ecd 2013-09-22 12:21:08 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.kx-61b12d00a1964cb3bad77201ef6224be6f17164ef35771dd671a6b0eac40da18 2013-09-22 12:18:26 ....A 1403665 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.kx-6ea9e3d7a9d96c2fec17c2367b6b56fae6850fef2f7c2c4c5d197dd0654a1940 2013-09-22 12:27:02 ....A 200704 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.kx-7736e0cd67e42f04fb029c88a012332a79344321ea7897c301271d71469d575c 2013-09-22 12:19:36 ....A 1431543 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.kx-b4cfbb2ea82774b02e2e162d7a68a5b4af14af1d0c87d3742e87242a01695661 2013-09-22 12:42:08 ....A 1505986 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.kx-cc5efe15f1e3846b74a1c523f6038db927244c6ff96f0d56c0dff49e28dc537e 2013-09-22 12:41:14 ....A 1446481 Virusshare.00101/Trojan-Downloader.Win32.FlyStudio.kx-ce8aadc58c212ba871d3f88d54b29abc8aaf1fdd9bfe4ed4a08c38605cd505e8 2013-09-22 11:38:18 ....A 126976 Virusshare.00101/Trojan-Downloader.Win32.Fosniw.arhx-a23cbf91889740cea7b20cee4c177743359dc132cfb335379def928351151adf 2013-09-22 12:19:44 ....A 417792 Virusshare.00101/Trojan-Downloader.Win32.Fosniw.bjd-96bdd69700be596bcd3ca5bd6f71e06713541f50d339a415aea3b89c0a5bb8f6 2013-09-22 12:20:06 ....A 290816 Virusshare.00101/Trojan-Downloader.Win32.Fosniw.hoj-b0dbe0860716f9f6b5f2008e8266192b49ae344f421f199d73258ee220651e52 2013-09-22 12:22:36 ....A 83456 Virusshare.00101/Trojan-Downloader.Win32.Fosniw.hoj-c2e4d1ee675809c7c6155fb9a66524c1d700bf4420ce0566dc184774a7b3a9fa 2013-09-22 11:48:22 ....A 70656 Virusshare.00101/Trojan-Downloader.Win32.Fosniw.hoj-f45fdb0b2b00089dc3ce0542dd6f223862568c3bfa248b66e328e84cf20005c6 2013-09-22 11:35:38 ....A 111104 Virusshare.00101/Trojan-Downloader.Win32.Fosniw.hos-c8bae70b05d9478c229549dd95fef1db5c625adc7cead4fb1cd1a1c70f8f9906 2013-09-22 11:38:08 ....A 52742 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.ddk-7ba883ec15828dcfec5b882d547b3423ef81c712ab0284ae41b5aaf6b5d0f32a 2013-09-22 12:15:54 ....A 114699 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.eeq-4ffa34e47fcb3bd6c3bc2aa93786bd8663b7916db8f5ee8b4a10f9243c31ca09 2013-09-22 12:45:26 ....A 85504 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.fjw-69bbc0be56a5ff7a1dcd0af53a22778be96f75233779ab6c0f5fbe210e40d943 2013-09-22 12:45:50 ....A 115200 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.ghl-dc6523c9ff4ad2df3beafdb2eb44d9fdfab1977e36bf76bc143def9988fec5e3 2013-09-22 12:19:26 ....A 100864 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.gil-0034d7ba069a374efd806967494817939f4a9acf32ba8eb3ce44c0d0bc7317ab 2013-09-22 12:41:08 ....A 16896 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsf-c31f950e1ce77d0750f60618421e2db583fddf5a1a6ff37c088b5fd0e4585398 2013-09-22 12:19:12 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-6178b7841638f48812b9916419d27e835d6c2c19ca8dfdfaea096a1d7887c939 2013-09-22 12:44:02 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-81120448215abdc660dd9f210c0fc6ed771998a326624e60d956391a7dcb2f60 2013-09-22 12:45:14 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-827bf9a6937e450aedbd43b5e11a68b057b50142d85d82a1133e6f827afaaf14 2013-09-22 12:31:20 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-ae12253642dbecb9474fc0d21e1dddbb7b55feef107faff191d9481124bc3ce8 2013-09-22 12:21:18 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-b7806466b8a65a926f973ce4c9e771ecf0db76975a945b06e061274ff1d12b65 2013-09-22 12:21:30 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-c220295893c0247be9b5d65c073e5e8188b737e628b20badcfdc1d3e9eddd60c 2013-09-22 12:19:36 ....A 69120 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hsv-c92edf58af15928c76240af3d96048d0b7e42bed59d43fed43fbbbbcfe2cf963 2013-09-22 12:37:40 ....A 33541 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.hzd-7db27007ad8719335a74456ceb60477be718218eb5c03cf8f6e5ab37dd1a8176 2013-09-22 12:22:18 ....A 166912 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.ids-6879556ab52d9c3f94c6ea289ce4aebfed37c3ca63e983f5edd9064c3f920ad1 2013-09-22 12:29:26 ....A 139264 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.ids-79b9c8093bdff68439a60f73ee5fdb133c95ea3042d7327d0edb03d28da4199d 2013-09-22 12:21:06 ....A 297472 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.ids-8e2ad195e81a2f3b6db49b65f3ccd2e52ead543cdc796472485dd0872b27cee7 2013-09-22 12:36:00 ....A 272384 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.ids-95116836331fd5c84dd2fa4ce53c33feaba22549425de749c83c6252c6120ff7 2013-09-22 12:37:28 ....A 397824 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.vbox-06c6c849b3a9166b8dacfa087d7cb35c66cf84c0d6f5bb25d58cc3d04339ca0e 2013-09-22 12:40:38 ....A 100000 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.yern-aa1d5bbf8100713597fd5f7943e1095789d023cd85577240f134f82d9c94c02f 2013-09-22 11:45:10 ....A 3708315 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.zcjg-6933257d1a03b60d20f699dacae2478bb76851c3834f02fcc6873a92cbf396ae 2013-09-22 12:38:08 ....A 552700 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.zcsy-acc5442e732f71a54e02e214454a8eb0b1c5c422d44f79b1496caac5589456dc 2013-09-22 12:32:20 ....A 250000 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.zhqw-8bc0d964694f6b19227efbaabc73926d0658d2efe5df3692748ea4c93f009ed2 2013-09-22 12:32:12 ....A 665158 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.zuas-81a6d6f204ba8cbfb75a1accfcbb6f5bd98c3784d90000995df3cbcad0a08a54 2013-09-22 12:18:46 ....A 62976 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.zudc-b141f1b477f25361005aed8d18a7011b55b516012c2a506ed9843fb6ee2b0eeb 2013-09-22 12:12:10 ....A 62976 Virusshare.00101/Trojan-Downloader.Win32.FraudLoad.zudc-e8d8bbb853455b8f47cf8bda93c21a498ef36937e54c2f85fc093345e64f17c6 2013-09-22 12:38:40 ....A 266240 Virusshare.00101/Trojan-Downloader.Win32.Gamup.ptm-c0d2d10bfa653a2102481340ff21da3a08a08f3eba4af1c67fd92b2a2937a832 2013-09-22 12:45:38 ....A 266240 Virusshare.00101/Trojan-Downloader.Win32.Gamup.ptm-c38b4c2070b40f1e46a4238781190f34d5b85b61a56c49c7e575a2a67dfde9b3 2013-09-22 12:30:00 ....A 274432 Virusshare.00101/Trojan-Downloader.Win32.Gamup.ptr-1468107ac2db918f0af05fc9a20e6a17678380a1b85b1f49b1f57ee836515808 2013-09-22 12:40:52 ....A 389120 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pvv-777d39ea38265f68e2e7984e64743797e17ff985d5f885f393a184a10202c59a 2013-09-22 12:17:18 ....A 389388 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pvv-cf5ab632626593261f1113918f60e6e548848a5a5d958f0484a060b27a0666b6 2013-09-22 12:48:48 ....A 393216 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pww-a4c00e39dea4eeecd406c705b1f41070de78a4c75645062884c98c2725c233ec 2013-09-22 12:47:16 ....A 381508 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pxb-b4f2d48d552396455636587cb2330aa828ef138fa746bc44b3f7ec795af3234e 2013-09-22 12:00:06 ....A 389188 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pzr-ed960b44702bb4a34119920481db83a74277e371e172baa3f976f955d2f52946 2013-09-22 11:44:06 ....A 389390 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pzt-80ad8a9103996c8acd2c9d0a3792b2c91353fdc59b135ec78eea7ee6656d0409 2013-09-22 12:24:40 ....A 389152 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pzt-b4204e276f9729b90218a638b16802f1eddd0cfd0732babadec8eefc9c7350ae 2013-09-22 12:34:38 ....A 389120 Virusshare.00101/Trojan-Downloader.Win32.Gamup.pzt-cf8dee668c6f35c2907e4623cc1fa0ada0373a6a0caa1b7c2f7acfa832e07dc7 2013-09-22 12:21:48 ....A 401408 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qav-684982edd9c1d0f877f9b087091488f2a7646777ffafdf4b54fc58dba4baa195 2013-09-22 11:47:42 ....A 348160 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qbv-8812bcd69a2099fcd1de0b9628190c6f6691f0761e68470c1b5151b62f6abe8a 2013-09-22 12:16:06 ....A 388320 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qgc-7f59e6c88c3c4fdeb331abc9f5d0df5ed3e381e65f8b79041470d129e393e332 2013-09-22 12:26:00 ....A 421888 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qgh-cbc0804adc5731f10a4bf6dc770ea78554572bfc0a25a5b2771f3dd230a82706 2013-09-22 12:29:28 ....A 307200 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qgk-815a0fe52051b0772c2606fadcdea22492b08c7b3c3adc8ecfd5950bae31d03c 2013-09-22 12:35:52 ....A 262144 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qhj-8706b661b3fa259791f6a6c5679d0e27fab755140c2c2add706f732493ac9685 2013-09-22 12:19:06 ....A 266240 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qhn-864a05294272b6471bcd4e662e137735058ae9fcbfc6c5c19440ef8b48b8f44e 2013-09-22 12:27:54 ....A 409712 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qjl-6222d137766a1c00fa358f3f58c2c1b924c1cdfb9232a35d50c5411ea9c14bc8 2013-09-22 12:33:24 ....A 409600 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qjl-98f1d96bcc69f2256312fa38b3889e0b0b82c2b86d2efe0bcb91e27c0061fd6d 2013-09-22 12:52:20 ....A 409600 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qjl-c9729ffa84a3efd48b4cab5fb7975349e12ab039c996cce23734baddc16d5d29 2013-09-22 12:47:34 ....A 389516 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qjr-681bf81c0342429bd4d1562ead1a6480fc46578a007caf9af94aad39eb2a2516 2013-09-22 12:35:48 ....A 389482 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qjr-79ea5e910028f475cf43983e2673f91a66d5d4a057e80e437c0e722c26c636c3 2013-09-22 12:35:10 ....A 417918 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qkc-616ac13968ec1de1b86ea147f23be4eeca6440f605aa31d718982df4bd920512 2013-09-22 12:30:08 ....A 319488 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qmu-e81e22f3c0181b30ccbf8aee46f3f1037b710d2c9f2f1175c70d49cfa25eef64 2013-09-22 12:28:24 ....A 237568 Virusshare.00101/Trojan-Downloader.Win32.Gamup.qsd-acfa4e9d73cda8d8c5ab937499224c7997a128ffd259cd547c91e8f165c5af21 2013-09-22 12:23:50 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Genome.acsf-a753dab42ebeb36f4050dd20caabf010c945791d02cc3952e75675631811c80a 2013-09-22 12:35:58 ....A 363513 Virusshare.00101/Trojan-Downloader.Win32.Genome.ada-770f46e3a832bb25ad91e3728ac4a38b03e6671bf10346f13b1c9b80789c968c 2013-09-22 12:51:06 ....A 315392 Virusshare.00101/Trojan-Downloader.Win32.Genome.anxt-81b024a14770f613221f1ed4671350cb8f1d6925425d71e8124dc45c3c5e77c0 2013-09-22 12:34:54 ....A 3371358 Virusshare.00101/Trojan-Downloader.Win32.Genome.asbc-ca64fc162e27ac2a51f875f253afc70a8519de39a769f410e3467d58905a305d 2013-09-22 11:41:48 ....A 7168 Virusshare.00101/Trojan-Downloader.Win32.Genome.asxd-df07d7202b672b43f34828c8d73d2d0269d17ce3068dc7d28eab950bc9d7d747 2013-09-22 12:42:18 ....A 315392 Virusshare.00101/Trojan-Downloader.Win32.Genome.aulh-842753fa1c514a8a4de57d6cc0facc30784642bb2b4f72aaef63cb14fc85e80e 2013-09-22 12:51:00 ....A 849408 Virusshare.00101/Trojan-Downloader.Win32.Genome.aupy-860931d86e97faa8105c0ca1362cd8bd7570f160d5174c17decb3c37248e6445 2013-09-22 11:40:26 ....A 16384 Virusshare.00101/Trojan-Downloader.Win32.Genome.awqc-57ae8058da2f1018ffda7da5f6baeff387015791d32ca6b586534a9bf9596b66 2013-09-22 12:02:44 ....A 100596 Virusshare.00101/Trojan-Downloader.Win32.Genome.awtn-c714e68a1e4c02684c9e501aa4daa6d1feef6052d59bac85aca7ff7aa50246e6 2013-09-22 12:18:34 ....A 184240 Virusshare.00101/Trojan-Downloader.Win32.Genome.axef-85ec9e725568a5503d869d23a696987936c3b41f8b0769b61f277d4fe8729c7e 2013-09-22 12:14:26 ....A 161280 Virusshare.00101/Trojan-Downloader.Win32.Genome.ayay-c3391c152b4e5eb15433e0938332fdfc160fdf1521d1a905628b20df142f72af 2013-09-22 11:48:14 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.Genome.azjy-8ef2d8dc2f859a9880ad63202c9d969bf180c197419af1f406d21ec91b530216 2013-09-22 12:50:20 ....A 302744 Virusshare.00101/Trojan-Downloader.Win32.Genome.azyu-be873211de8abd19698e03bd06e73f1d7441adc2b5bf12af6940e85163d7a0a5 2013-09-22 12:39:02 ....A 131072 Virusshare.00101/Trojan-Downloader.Win32.Genome.bwly-8ba6e6d479f52356bc48d3925640dd206901924e610134c7fd0ad60a0af87da3 2013-09-22 12:49:46 ....A 572938 Virusshare.00101/Trojan-Downloader.Win32.Genome.bxgl-426087822cd888a7e576877ee08e4ab143b6d98bd57c5738d1c5f0058b9e189c 2013-09-22 12:23:30 ....A 1431458 Virusshare.00101/Trojan-Downloader.Win32.Genome.byfw-ae199068f6c3eee149ab80fbc47d474fd8ada3d59b09bb857a6e8b1b2c94064a 2013-09-22 12:41:00 ....A 721408 Virusshare.00101/Trojan-Downloader.Win32.Genome.bysy-b10fa00f4647a90abe65bd1bebb3e39ab85726bd038ae4f4ef16bac1c51cbce5 2013-09-22 12:39:40 ....A 70656 Virusshare.00101/Trojan-Downloader.Win32.Genome.bzbp-934e4fd09fcaa02587048f1f99f3d33f1de1c33fa151e19d005b9b6923804aef 2013-09-22 12:46:48 ....A 338007 Virusshare.00101/Trojan-Downloader.Win32.Genome.cbgy-819a4f551e96b3387d5cabf53df01251bf4a1ff9864c53e4c056646fb3785f4c 2013-09-22 12:18:06 ....A 120426 Virusshare.00101/Trojan-Downloader.Win32.Genome.cdbd-576a118f8688722ae83a1ecfe32f0f648234c1b2b84e1442f5200dd2de1b054b 2013-09-22 11:48:56 ....A 120314 Virusshare.00101/Trojan-Downloader.Win32.Genome.cdbd-fab0befaf6a41e56f2216e482c8e0b6cc43139fd1570128300db93c1f2627e27 2013-09-22 12:32:06 ....A 9621 Virusshare.00101/Trojan-Downloader.Win32.Genome.cfot-b628a48b201157c6aa2d9e028f5cc45bf16a2e0acfb2487a01094ced1d22575c 2013-09-22 12:23:26 ....A 90112 Virusshare.00101/Trojan-Downloader.Win32.Genome.cgjl-c241f30a2c0b91f892396d622c3895b8b8e4ad3fb7e80e94aecd74f71c4de83b 2013-09-22 11:58:24 ....A 82192 Virusshare.00101/Trojan-Downloader.Win32.Genome.cgmy-caf83d4662a46500f172a356fb3c73f153cdb99906ce8bdc79caa7e5dea5a6ba 2013-09-22 12:18:44 ....A 1921024 Virusshare.00101/Trojan-Downloader.Win32.Genome.cifo-cb2b0eef3e297694e98fd3b8095ce9edebf4ce8111677e7c845fbf90f5be6a6e 2013-09-22 12:47:36 ....A 103730 Virusshare.00101/Trojan-Downloader.Win32.Genome.cihh-8341422fb14c5f7e94bf116f13aa0270d737dadcf23463865910eba4d215550a 2013-09-22 12:36:30 ....A 72192 Virusshare.00101/Trojan-Downloader.Win32.Genome.ciid-2a4e7572726e5d79118095df781b04a38fed53b89cedf355ea89717454ad1da7 2013-09-22 12:00:52 ....A 72192 Virusshare.00101/Trojan-Downloader.Win32.Genome.ciid-65300bdfbbf3c5de0c07274dc1e239fa6fbf36414623c9682cfe3221bab0aedd 2013-09-22 12:16:36 ....A 72192 Virusshare.00101/Trojan-Downloader.Win32.Genome.ciid-961710103f708a61988a474f439a0e92c85f38f56666c08a375f66469e49bc80 2013-09-22 12:01:48 ....A 72192 Virusshare.00101/Trojan-Downloader.Win32.Genome.ciid-f24cae1f2fa3f7ad258b85aac4198ebbf0f80091b734260ad5c28c0fece13c67 2013-09-22 12:31:38 ....A 693760 Virusshare.00101/Trojan-Downloader.Win32.Genome.cpqh-765f2b0cb0f0aab8c2ffc261dfce73b83cc1e8f73459d707a888c84a23be68c2 2013-09-22 12:25:36 ....A 360448 Virusshare.00101/Trojan-Downloader.Win32.Genome.cptc-ae238db43c71bef39298b15e1bdc05b27e7d74c5b53daddb5836845c933d3d1f 2013-09-22 12:35:48 ....A 195172 Virusshare.00101/Trojan-Downloader.Win32.Genome.cptt-493276d954142e14c06ff47ab3da88280c68a53e60455a075fdf30517659eea2 2013-09-22 12:10:56 ....A 103039 Virusshare.00101/Trojan-Downloader.Win32.Genome.cvfy-a6ac8dc15b3d6623e66835063aedadd0bb0710ea1ec86939d77a42eb1cca60d5 2013-09-22 12:29:28 ....A 41472 Virusshare.00101/Trojan-Downloader.Win32.Genome.cvhd-a01f0a7fe04e05ac6b31905bd939c7096f07f58555c1268ef2897bc8234135dd 2013-09-22 12:45:14 ....A 140288 Virusshare.00101/Trojan-Downloader.Win32.Genome.cvhd-c7c2624a664f7cc53b36b617d68a1f32c539f12483a5c1f587449c4b9e3d4292 2013-09-22 12:04:50 ....A 1830912 Virusshare.00101/Trojan-Downloader.Win32.Genome.cwqt-6b849e846482c9db8398d1c6109f97633ea3407f5041ce633a026098509a8658 2013-09-22 12:34:36 ....A 1210880 Virusshare.00101/Trojan-Downloader.Win32.Genome.cxug-87e4a518801eeca0be4f98972fcbb7d3346bdbfb147856f9020ae111076494c0 2013-09-22 12:34:02 ....A 92008 Virusshare.00101/Trojan-Downloader.Win32.Genome.czrb-c7303d58c0bd90866c3f235afa6a85d63d5bf61127b7b3d4997d8a26a11d3788 2013-09-22 12:40:20 ....A 98304 Virusshare.00101/Trojan-Downloader.Win32.Genome.daie-952be12274b25ffdb1f1ac404bf9292327390f7ed26a138cc8ad6c0af8f2911e 2013-09-22 11:50:38 ....A 85500 Virusshare.00101/Trojan-Downloader.Win32.Genome.daki-7095720669ecf6b02ab95366625b7da9600379ef2182976c5da471a1d89d4604 2013-09-22 12:28:40 ....A 94208 Virusshare.00101/Trojan-Downloader.Win32.Genome.dbiq-a248399bb1548a56d8b8ff0294940ce4c7291c5226a9b35f60d5a75d15575c3a 2013-09-22 12:25:32 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Genome.dbkq-aa5099255757a72fe8141dacc2461987054ee564e05a7756eedbd6ff2f6e615a 2013-09-22 12:51:50 ....A 2728336 Virusshare.00101/Trojan-Downloader.Win32.Genome.dbsi-af3bfcc6d3077b4f0a75a4f353d1a1140105a49720f820bdc50e58fb61ae60bb 2013-09-22 12:47:18 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Genome.dbxb-07fe8a4bd601bb572ff1e8e6c1b353c084c5b234bdc51ec0462c760b7039afd4 2013-09-22 11:39:24 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Genome.dbxh-ac05e2a537f4f1df2ce3e1198cb0ea4b14a059093e3ba80e74e339f1ee8eeb7f 2013-09-22 12:39:12 ....A 69632 Virusshare.00101/Trojan-Downloader.Win32.Genome.dcvr-01340668806073c113c99a6d4a72b33522037336bf2d1c49839cd0b5cf01e5b2 2013-09-22 12:34:28 ....A 282170 Virusshare.00101/Trojan-Downloader.Win32.Genome.ddam-073968875a24a026b62edb548b31a2f638969d3ecf40223726c915fb40d3c927 2013-09-22 12:23:24 ....A 157320 Virusshare.00101/Trojan-Downloader.Win32.Genome.deal-cc5d4da170a95a5cb7576025e84419a390edf232818c5755d1b0bcc68687b5b5 2013-09-22 11:44:28 ....A 2752100 Virusshare.00101/Trojan-Downloader.Win32.Genome.deav-8b34a03f00e75e574edd6ea0af91b42337351f3a44554a885a02d3d1f1280948 2013-09-22 11:46:48 ....A 888647 Virusshare.00101/Trojan-Downloader.Win32.Genome.dfei-1bdd46cc4f6c27d2b2107d06f57b03858f8c6bfbffb101447e246509da8e5cb5 2013-09-22 12:02:02 ....A 132096 Virusshare.00101/Trojan-Downloader.Win32.Genome.dkjr-58905f27068d59f3e8804b0d7796516db15a54410d38dd1a91ff0a5b81f05205 2013-09-22 12:18:18 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.Genome.dplz-577c17f96e3db40c3d7a62a1d464a8bb3cb9a02d07604e0bcc7ec9a27b676a4b 2013-09-22 11:57:10 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.Genome.dpsq-976227674b788320ab62c68bf021d4137beb6d4a815ae17c3182ddac253bb62a 2013-09-22 12:31:40 ....A 94208 Virusshare.00101/Trojan-Downloader.Win32.Genome.dqdq-d9c4a1187cbecdcee76a80f7c52458e8ef6f28add9ad6798a061814b4fc8a1cd 2013-09-22 12:40:50 ....A 191466 Virusshare.00101/Trojan-Downloader.Win32.Genome.dqqy-e788d5289be3009b43c9f317417de521234d848dba33df7f9dafd0a2ddbcc271 2013-09-22 11:41:10 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.Genome.drpy-ebb8c4aa19e7c4dddf3aa2165e8a24230cca4e81c3470e48bcd42282828d438c 2013-09-22 12:36:16 ....A 41127 Virusshare.00101/Trojan-Downloader.Win32.Genome.dsia-b440389bdd8a2c9b0f8b222877e2ccdd9fea6e717ba04b77657a7f5c5a868f52 2013-09-22 11:48:42 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.Genome.ducx-ccc29e374f08d399d220497576d88d2335ee5ac78be61bcc009af4987133346d 2013-09-22 12:32:28 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Genome.dvaj-b7c397f181846c0ca2a4025df0b9e1bd6e9eb83191be713e05afa2ce294ea4ce 2013-09-22 12:10:28 ....A 656896 Virusshare.00101/Trojan-Downloader.Win32.Genome.dxji-810b367648a7b14a0aba1470bd465c426fb3972438cfce896ef36652e6848d22 2013-09-22 12:45:54 ....A 301492 Virusshare.00101/Trojan-Downloader.Win32.Genome.dzki-45933e958631e415f1285eb9870b8fb66fef2c16629d49b136168b8fdc0b2349 2013-09-22 12:14:34 ....A 68453 Virusshare.00101/Trojan-Downloader.Win32.Genome.ebjg-c9b1632bdef08fc28a610d065be02bda396b34e3b405e7bc505aee4de48d53f1 2013-09-22 12:21:54 ....A 1536 Virusshare.00101/Trojan-Downloader.Win32.Genome.eet-7880d24552bb27347094a18c94d159dc4cb70f2dd02ee4dd2340163e73edb60e 2013-09-22 12:33:38 ....A 829996 Virusshare.00101/Trojan-Downloader.Win32.Genome.egof-46fe069ddf4f8b128f455a1675c5373a616f59a15d8e9af3905a82a2c81abc72 2013-09-22 12:43:08 ....A 3411120 Virusshare.00101/Trojan-Downloader.Win32.Genome.egof-a3bc70af53eff3b129769898297269a90d4c6c1715e108ed9d891fe2101f12f9 2013-09-22 12:52:02 ....A 506704 Virusshare.00101/Trojan-Downloader.Win32.Genome.eiit-8dcc05c1af80116d42547cc4fc1e865b2b1a410acdf20c30a4df055a3cabc555 2013-09-22 11:53:24 ....A 506744 Virusshare.00101/Trojan-Downloader.Win32.Genome.eisf-df2512521acfea84ec2b4628b178cdca582074ad426c51b67de0a59cbd124a14 2013-09-22 12:20:52 ....A 507992 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejnm-cece3bf27422ad70483adef73c28c517962b5c568bdd2edb9160dd91b471873b 2013-09-22 12:23:14 ....A 508104 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejno-bf3e88866a326a3d94a404b1596e73427f28a8a648a1ec7cb6b2cdd56181ba45 2013-09-22 11:44:22 ....A 508232 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejnq-b63caf536de6f2268b9ddcbe0e99fb78011a99a43799f825de68266bbec5e3d2 2013-09-22 12:13:24 ....A 507984 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejnv-628b65679a326cd5ebef27d79cdb9980a3246bd7f30f01589c4fcf1361e962fd 2013-09-22 12:04:34 ....A 507912 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejoi-a72cb536644e15bdecc12da9083601cf7618db40fef78528ccff893808c8ed33 2013-09-22 11:52:34 ....A 507848 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejoj-fee8f5451a7c8f8ea602fe94a7668e656a74ad2fc6d293aa4a27b29b403ff097 2013-09-22 12:30:54 ....A 507992 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejok-b988ba5f9d95417a8a787df057a1e67dca1f408f3aa9d5a8012db90200f408d7 2013-09-22 12:25:18 ....A 507800 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejos-e0ae31113d7ae4d9eee58944e0a1b9fe88c7690d8616acdfaa6d45586730f129 2013-09-22 11:58:52 ....A 507928 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejov-a38914dd4d65052008252ecf03b775fe0ba14e885140efb5a82f22096ea034a8 2013-09-22 11:36:20 ....A 507944 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejpj-ffd6c7ea25735bc29663a41400a80d9edf09ba8d2807bcf446bdb79723254278 2013-09-22 12:20:30 ....A 566456 Virusshare.00101/Trojan-Downloader.Win32.Genome.ejta-81af15006db665911e03d785bf3860260e0c30defae945598b0a315a14faa6f8 2013-09-22 11:55:40 ....A 507424 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekhh-771db325ca90e30cec7623ea1a1f16dff56053d7597892af9458f6ba3725f7e8 2013-09-22 11:52:12 ....A 508016 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekhk-713bec73aa175c2719009755a05a40c6b56f41679a5e47a0ee2b36eb77abdeac 2013-09-22 11:58:50 ....A 508136 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekom-ef8096bdb2cf2657861a618aec644d04246177ed736916d8331e1684076ec01a 2013-09-22 12:42:12 ....A 507920 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekpb-82a2c21cf347ce1e4db4fa938f9553fa5bf510dfc3ae468d14b7c9b6239fc500 2013-09-22 11:45:14 ....A 507896 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekpz-6a4424e16ae5bc395609b427ba47f90f1672a065261338bfe3703801611348c8 2013-09-22 12:40:02 ....A 507904 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekrc-6a9dad9941353faec718246d706c86f0266ed6612f002db990318ba5ec506c4f 2013-09-22 11:47:10 ....A 507920 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekre-6b085e7d0dcb1d86996b7a9d1fa3c8e053f714e5433f861833f561f85ccebf20 2013-09-22 11:38:04 ....A 507944 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekrh-6d998793478209eb89b8f6c16b2ce667ec3af96cd89cbed61bdd389d748b13fc 2013-09-22 12:19:52 ....A 507880 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekrt-cb869c36fb06abd6661cd22626a624da85028c51cde5558bb9e51d044ff74372 2013-09-22 11:35:50 ....A 507792 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekrz-80c098f001581852015df37f3c02b7ade25d3eb1d3656df2266994b3d2930c16 2013-09-22 12:15:42 ....A 507984 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekse-e8f1d4fae3f5cd7cde281081cfb29da5c09ae7e7a7b9a2d0760d91f87837aa74 2013-09-22 12:46:22 ....A 507936 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekso-96ef41891f187b321cdfdc925a28c72dcac5c085cfbaefadcacb312f57320ae8 2013-09-22 11:44:38 ....A 507504 Virusshare.00101/Trojan-Downloader.Win32.Genome.ekst-9e5b0b2d66438dc450425773af2d1236621ed2042794becc69bac345e6399af0 2013-09-22 12:40:58 ....A 507880 Virusshare.00101/Trojan-Downloader.Win32.Genome.ektk-d6f6e2f8a78137a6df318caa6c531a40e54d544cbc333eb09af1d3804814f0d6 2013-09-22 11:46:32 ....A 507976 Virusshare.00101/Trojan-Downloader.Win32.Genome.ektm-f53d9660c32f594a8f2f54ca0e87bf4f1ea04fdc122b652073117b765760f9af 2013-09-22 12:37:38 ....A 129568 Virusshare.00101/Trojan-Downloader.Win32.Genome.emkf-bd0b6ec6d7539a27a63c8ef455addc0e23a72fc4f3d42d3c05f8fb7ea7f5a952 2013-09-22 12:24:14 ....A 281297 Virusshare.00101/Trojan-Downloader.Win32.Genome.enem-e425d9f2b76f7994646932fe1bce867c30bc51bb819c3a4f0623ee63d631f297 2013-09-22 12:48:16 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Genome.enw-8a51cca85b99d58047c7efc8b6c80d875e74d504eee20a12388883b245ed5549 2013-09-22 11:57:46 ....A 507528 Virusshare.00101/Trojan-Downloader.Win32.Genome.eoxe-ffa904960fb987603c0fe3f67cd1cd9a0a25568723be515de92d6e7f0c223cca 2013-09-22 11:58:52 ....A 507368 Virusshare.00101/Trojan-Downloader.Win32.Genome.epob-6a415cede485d4c21daf4c331c0bd42a5503fd4d475558c826ec9d24daaad349 2013-09-22 11:38:04 ....A 426676 Virusshare.00101/Trojan-Downloader.Win32.Genome.erxe-930b51fe04df9fa22e0c968139b21eaec3b24ac425aeb109c041c05397c9f7e7 2013-09-22 12:44:16 ....A 781642 Virusshare.00101/Trojan-Downloader.Win32.Genome.etsd-4f1361d14313f35bf3ddf5654104bd6f32c8ce513bdd948a505d834785d0cb5e 2013-09-22 11:45:42 ....A 389191 Virusshare.00101/Trojan-Downloader.Win32.Genome.eyiw-a53329e3d4c768b6941e9e3d6eeaf22c2b5adbf60c523b5389627eccba72a52a 2013-09-22 11:40:48 ....A 3816480 Virusshare.00101/Trojan-Downloader.Win32.Genome.ezmz-ee7048bd0c8bc9007ae4dc1cfd4e7e7858b7cf5a8ca19f099a2917704172931e 2013-09-22 12:40:40 ....A 568055 Virusshare.00101/Trojan-Downloader.Win32.Genome.fbku-a54f193c0289e9082dd0e7412576203482a855270087d90d5cc0f32faecc4828 2013-09-22 12:36:16 ....A 829764 Virusshare.00101/Trojan-Downloader.Win32.Genome.fehn-fe48a9cda4d8871dfe9494185a066e786192f8338a5412abe71a76ee48f74891 2013-09-22 12:47:58 ....A 44544 Virusshare.00101/Trojan-Downloader.Win32.Genome.foro-89c7fe92182cdf8de70db37c30344bf0ef07443c344c508b5206eb9a03a34bae 2013-09-22 12:07:06 ....A 302875 Virusshare.00101/Trojan-Downloader.Win32.Genome.gojs-74ab2e47c3b2583d86204940e5044e04559c4aa34d2d904917b118afbe6af9e7 2013-09-22 12:47:30 ....A 202517 Virusshare.00101/Trojan-Downloader.Win32.Genome.hkh-75cf6c516b83ba32d5b5dc7f40da490d123816d15cf63a7e54e2d8880b809176 2013-09-22 12:34:54 ....A 11290 Virusshare.00101/Trojan-Downloader.Win32.Genome.hxm-77063edc30b569365768f84e7c1fc7909ed3463206fdb89c8aae3d71d0835349 2013-09-22 12:01:50 ....A 2475108 Virusshare.00101/Trojan-Downloader.Win32.Genome.ijlw-e6fbe4e58ae75e57bcf5c056d548a37087de90e986a29ab828c93f99cc88cd83 2013-09-22 12:07:10 ....A 1027072 Virusshare.00101/Trojan-Downloader.Win32.Genome.ppx-db22ef8faaddbd99fbb32c4d3304105085003df9160a2e539c4733a2fe0a8c57 2013-09-22 12:40:14 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.Genome.prr-b8a71220d355b80117a87c82556fd7e153594a0c3a9cd7259ad275243781994d 2013-09-22 12:41:18 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-616a641cbe3aff79ec6e1261a71163026c26eb52bbc197613a14eef651f63b21 2013-09-22 12:39:10 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-a298ab36b35a15c910d7a9ece2e5013c9ad6f6d89019ec8d6bcc873b6c51bc50 2013-09-22 12:29:52 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-aa1f3f256035de2f523c75575b3d11ac38df928a417395fc8bd01fb2f7a2bd6c 2013-09-22 12:22:42 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-b7fd028baf6b402f16ff5cfff85c5540d63582c2a685bf50dcfabd04a9803a67 2013-09-22 12:35:12 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-be206e5bb3cc37b0ca0acc1e60eba0021dab43bf533d4dfe96400f5dceae7593 2013-09-22 12:43:40 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-c4014f7120796420c8e34ed69f13fb9779e608870e8825f697aa4d3fca2b1938 2013-09-22 12:47:26 ....A 240264 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkws-eb1b3b13343f2bc4d049d5e240e88a44eb022a4d1f2e46df100222072e8a277a 2013-09-22 12:41:00 ....A 158856 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkwt-9770abc358f253f0122dd643f4a5f5855e72833ccd92694a54b60cc33f367bd9 2013-09-22 12:24:00 ....A 158856 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkwt-d14521cfbaff7b30c6d52d071884674093bfa27fa089bc82f8ba97eabe71333d 2013-09-22 12:39:34 ....A 157832 Virusshare.00101/Trojan-Downloader.Win32.Genome.rkwv-bfdfd21dcd2e9e184d0a74c6eee9baab7d161f7046fd4f2cf9a438f001791be2 2013-09-22 12:42:48 ....A 847473 Virusshare.00101/Trojan-Downloader.Win32.Genome.rldc-cbdcda1c99a5895f91c177f38b8199ef458b2a5fc3416b26dbdb39357c8d2ebe 2013-09-22 12:43:26 ....A 157320 Virusshare.00101/Trojan-Downloader.Win32.Genome.rnxp-82ee3305cbb590a7cbce743b6256902a9d565e1d1feffa57b8cdfb4043a281b9 2013-09-22 12:37:38 ....A 157320 Virusshare.00101/Trojan-Downloader.Win32.Genome.rnxp-a58985996052865ac1af53f2b3e903b4682fa686ddfd01ca51f8612ad08d44c6 2013-09-22 12:20:26 ....A 157320 Virusshare.00101/Trojan-Downloader.Win32.Genome.rnxp-b81777f0919015cf922b9fe0bb0004ed322c30f72125cc08d0ee483d9da478b4 2013-09-22 12:47:32 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rnyb-85b6209b037bed1cf2e01a5b9be2599e752c7e63573009769c56b755675d2376 2013-09-22 12:28:10 ....A 156808 Virusshare.00101/Trojan-Downloader.Win32.Genome.rnzk-a385f0dfa589692996c2715f85fc8aed7e4c1e77bdbf36752df7e201ff635f6a 2013-09-22 12:34:36 ....A 157320 Virusshare.00101/Trojan-Downloader.Win32.Genome.rnzr-ac2fe47a1f574c70f0826b827b6be24b15b3e3d975568dc426c0a543a085cc6e 2013-09-22 12:44:20 ....A 96548 Virusshare.00101/Trojan-Downloader.Win32.Genome.sfzj-24016c55634d06c2effb07739950949846b4111cf4128e69b855ccc0ba352d9a 2013-09-22 12:24:38 ....A 56832 Virusshare.00101/Trojan-Downloader.Win32.Genome.sjkz-64e2accb3e8b05dec07d3585d169254975b92775243dab6f945925998e3e8010 2013-09-22 12:51:02 ....A 120422 Virusshare.00101/Trojan-Downloader.Win32.Genome.slz-867180f89503397bb15f3729ca35cfc47c32a0e786f131ce8b1043ede0bb141f 2013-09-22 12:47:56 ....A 43016 Virusshare.00101/Trojan-Downloader.Win32.Genome.wfh-296e3a747859d33057829fcea69a0faf3834d7d7c8e7916167c83e6972cffe86 2013-09-22 12:17:50 ....A 43068 Virusshare.00101/Trojan-Downloader.Win32.Geral.accc-ae2068e6071c8f457ace0b93b38bc2a54b1dcaa888c71ebb45d264ac9f486c59 2013-09-22 12:30:22 ....A 176992 Virusshare.00101/Trojan-Downloader.Win32.Geral.aimw-a63269e9d534f82031c290c652739b8a9a0e5182c463546d43e8dd48d9386edd 2013-09-22 12:21:10 ....A 29756 Virusshare.00101/Trojan-Downloader.Win32.Geral.aimw-a811b556e908df45d4bf70da09fa44cb0cf708766bcf48d86e7ee0f692069aac 2013-09-22 11:56:04 ....A 187455 Virusshare.00101/Trojan-Downloader.Win32.Geral.aimw-d91bef731541c7fef6a2b5bf066e69a317eb712239b779b2b4bf8f70218bfc9b 2013-09-22 11:54:18 ....A 36985 Virusshare.00101/Trojan-Downloader.Win32.Geral.aimw-e0f0b473ce83b6eb5b82f5d339dca19c3fdf3ea78249343c73e07911b406ec87 2013-09-22 12:07:20 ....A 342880 Virusshare.00101/Trojan-Downloader.Win32.Geral.aisn-609fbc01e6c4e19daa102920cc243464b3b703854a3fcc738d845f98603860b9 2013-09-22 12:24:32 ....A 32585 Virusshare.00101/Trojan-Downloader.Win32.Geral.ajmn-5b14e9ed133e9bdc49e2c8ee1a34fa78551c92ab71bbae2336fb5f1f328fc0be 2013-09-22 12:24:34 ....A 252947 Virusshare.00101/Trojan-Downloader.Win32.Geral.ajmn-76f5397cb8340d4d67827e8e60fd250d7d32fb9f5d35cd56d617905d9f247e5a 2013-09-22 12:52:08 ....A 30520 Virusshare.00101/Trojan-Downloader.Win32.Geral.aler-8645a532f9784f5507d1dfee7abde09c272b6c6a622dc27c2c2d58d70a228b86 2013-09-22 12:38:34 ....A 32334 Virusshare.00101/Trojan-Downloader.Win32.Geral.allg-d174880d3eab27688b10c10ece2ee136b80bb63333c668ad2ca20c6ad574e890 2013-09-22 12:26:34 ....A 31824 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-8373dc01a72296461d82fd22b4bfa355ad9b0577343d850458c9f29dd250832a 2013-09-22 12:19:14 ....A 31912 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-84a3efd4ef7aa2bc6d6708b0aa5d90a16cc1eb15d136a13951f0414a8b3e5987 2013-09-22 12:47:34 ....A 31776 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-87e1b7e8a9b573935ad3bf736b0342779cb6778892ea7c38e224d236162b579c 2013-09-22 12:45:10 ....A 30568 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-959773c232678781b057b3e263707c881bb30fae19339d6d9a0202e3891b41bb 2013-09-22 12:25:06 ....A 32256 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-a8bee4907139544a6e5a8ea702f67665cdb89171c4a2c248b2c0a639f4bdb6af 2013-09-22 12:19:18 ....A 36352 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-abed66cec6a2e34b19bb982b6e46a81386d1ed1cfa7bf489bd4f555e92d39266 2013-09-22 11:58:14 ....A 32072 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-b8f02be9065c4714bebd88c29775cc51b20ad091c0620f0f68761c24bd586df3 2013-09-22 12:32:40 ....A 32016 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-be57a8a16d13f739bceb7f0ea7ee375bf4aea2e4135f36aa013cc148e27b2476 2013-09-22 12:19:24 ....A 31890 Virusshare.00101/Trojan-Downloader.Win32.Geral.almp-cc6d0e4fdd79e3f55911d50c4b74dbecbd42483a01cdb6372c0ffbae957c1c7c 2013-09-22 12:11:08 ....A 12687352 Virusshare.00101/Trojan-Downloader.Win32.Geral.alms-ac2193317b18e00cb17f3083ba80a52d7d833fbe2b825fb6afe669c8db0e09d6 2013-09-22 12:34:54 ....A 802816 Virusshare.00101/Trojan-Downloader.Win32.Geral.amdt-757ae3f611a842ca8f7c723e89e32653cec7a88788e654a5a63b3fcb5c1cdf08 2013-09-22 12:28:14 ....A 1095168 Virusshare.00101/Trojan-Downloader.Win32.Geral.bonw-6200d089479dc0b07565f26d74564b62f9a3a5970d25b13e60b91235455b990c 2013-09-22 11:44:50 ....A 4212428 Virusshare.00101/Trojan-Downloader.Win32.Geral.boyj-5b32ac99b57520132ca62a8d781d9bd7af090ccc750d519f334c5d76ff86dc0d 2013-09-22 12:35:22 ....A 36598 Virusshare.00101/Trojan-Downloader.Win32.Geral.bpgk-3cf90ca4334f7d4bdd530be8f27322c7081402af454a24be1e7d2c46af53971c 2013-09-22 12:19:22 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Geral.cms-8a1447c04445d8038c9165db600a272c2b73efaf035659e66e455b7a71ee4c6e 2013-09-22 12:44:18 ....A 978432 Virusshare.00101/Trojan-Downloader.Win32.Geral.dgz-807cb6c662de4a03c3d31f0f29a93ed7ec5bf64017fef13d34813f5ed796afa7 2013-09-22 12:46:58 ....A 102912 Virusshare.00101/Trojan-Downloader.Win32.Geral.hrc-a0ff984fdf8d3824c5af97c5438716103331a73429901970f6357555ee4b332f 2013-09-22 11:41:00 ....A 30758 Virusshare.00101/Trojan-Downloader.Win32.Geral.hvx-8c00d3a69a6a977790a23e374c2165b1043e1c6d2cbc236c99eed357ff25e270 2013-09-22 12:47:24 ....A 30833 Virusshare.00101/Trojan-Downloader.Win32.Geral.hvz-c5b12ec9d37283850a8ae1ecf85b6421bb94e1f768a95efb11bdbd1553bc1a2e 2013-09-22 12:33:50 ....A 26458 Virusshare.00101/Trojan-Downloader.Win32.Geral.jqq-f4426d73c378ecd8c99f6162c2f6d26b5466a042467177fa43a1455be6ce80c9 2013-09-22 12:12:26 ....A 42823 Virusshare.00101/Trojan-Downloader.Win32.Goo.im-cfdf4381c5a220693f6b7b825903f2383c09d3f77eb6a11c77c79a8e3e38078b 2013-09-22 11:46:04 ....A 50176 Virusshare.00101/Trojan-Downloader.Win32.Goo.im-ddf6d1869f3b815b91815567766f1941a9e7e90f64300a9ede9df1ca20fcca8d 2013-09-22 12:23:32 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Goo.zct-837986d4107870f5274946ef0b711b1c2a3ec8440c245ece7590672787ef2465 2013-09-22 12:10:20 ....A 5593 Virusshare.00101/Trojan-Downloader.Win32.Harnig.bq-085c0c70459acb1e9f306c7a7ae866967c6a0f838ad5557a1bb96fc3496e727e 2013-09-22 12:09:46 ....A 5609 Virusshare.00101/Trojan-Downloader.Win32.Harnig.bq-270ef48ffe6dc687c5191ce67e487e9181b698d49b24f2c88ab7b27bde1bc72c 2013-09-22 12:27:12 ....A 5613 Virusshare.00101/Trojan-Downloader.Win32.Harnig.bq-445ed190d2ad828cef589ac418e3c488c03bdeb4d0d06596d0fa3e6116deb234 2013-09-22 12:30:48 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Harnig.bq-8e287d843e90d86b304c3d6f3cbacca1febd2e41cd7b3379519de7065ec87a23 2013-09-22 12:16:22 ....A 5605 Virusshare.00101/Trojan-Downloader.Win32.Harnig.bq-ba6cd8d17318b1c4c42801a227895a1f76fb98caefbcbba4f48cebf113a93ebe 2013-09-22 12:23:22 ....A 7680 Virusshare.00101/Trojan-Downloader.Win32.Harnig.gen-9332f65c1e34a9797ada83281465d89a702cd12d9b091d8acfc6d9d922de2653 2013-09-22 11:41:42 ....A 5120 Virusshare.00101/Trojan-Downloader.Win32.Harnig.gen-cb16961c1f731f69a755903fbe92151f5b309cd4783df2ed2e87d9e83f266db6 2013-09-22 12:23:16 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Helminthos.tn-aa97121f25243d9d1fdf329b1f6ac5e29badc7d1afbe7a4a0b9b39e3a7dcdb3f 2013-09-22 12:20:52 ....A 136818 Virusshare.00101/Trojan-Downloader.Win32.Hicy.a-8626126281fc9f17b52d6c35dc528ad6201ec6bb9367150d4ae44c6058016dd6 2013-09-22 12:23:36 ....A 188416 Virusshare.00101/Trojan-Downloader.Win32.Hmir.bum-0c5505ae256a5fe59cebd95c3ffe4be60e31dfa18c9a41d99851260e257c47eb 2013-09-22 11:55:42 ....A 583316 Virusshare.00101/Trojan-Downloader.Win32.Hmir.yof-416070c0cdb6c0839406f30777c5dc3feb2786f8741f649254973df76d94ed12 2013-09-22 12:43:04 ....A 47104 Virusshare.00101/Trojan-Downloader.Win32.Homles.bj-9e1ed34ad52386993181ba28b7b541a19b749c73a238243ffb78f674a9f1071d 2013-09-22 12:22:14 ....A 47104 Virusshare.00101/Trojan-Downloader.Win32.Homles.bl-5fd459bf48a47d17a59a15a42ff2022f0e390f5c9ca6798f0e11edc0084e7a6f 2013-09-22 12:27:04 ....A 6747 Virusshare.00101/Trojan-Downloader.Win32.Hover.aa-287911a8397973a34bca3c0d9f881e1775deeccd6d27f7d028184752aaac6759 2013-09-22 12:24:48 ....A 157041 Virusshare.00101/Trojan-Downloader.Win32.IMCdown-918b9967b385183e509524bc24e7e785172c8302d00c89c87a8cf3518b2618fa 2013-09-22 12:16:28 ....A 30720 Virusshare.00101/Trojan-Downloader.Win32.Injecter.dd-923cee85e502df3f7e5c4432461165398d1ef3f0bea32a12deb0e8a31ee5f96e 2013-09-22 12:46:04 ....A 19886 Virusshare.00101/Trojan-Downloader.Win32.Injecter.gal-86365c24cb9b23a7016c4fb0c0c65b75d1f58f2af831a4e0c9bf8393893be655 2013-09-22 12:46:42 ....A 62976 Virusshare.00101/Trojan-Downloader.Win32.Injecter.hhr-9670acea42a406f433791951d3705b2ab990ecd85fb166a241fa862939fb4a0b 2013-09-22 12:08:00 ....A 88576 Virusshare.00101/Trojan-Downloader.Win32.Injecter.hhr-eb7a75128c045f55e8dce69118eceeaf54a89899f4446eaf14001be63f6552d9 2013-09-22 11:37:18 ....A 41216 Virusshare.00101/Trojan-Downloader.Win32.Injecter.iug-f19dd59818d493b6ee69bcd46fe2538f8a301baabec9b786438e868e64657bd1 2013-09-22 11:43:14 ....A 409628 Virusshare.00101/Trojan-Downloader.Win32.Injecter.kls-cec21edb11d18fd5db16b1fd2128c10911915424b40bc6bec19001f796254a28 2013-09-22 12:14:40 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.Injecter.kxr-d6a7cb62999284fd3c2f2815488efe7af2543eea121dbb4c397449e983f6b1e0 2013-09-22 12:20:18 ....A 11776 Virusshare.00101/Trojan-Downloader.Win32.Injecter.lja-c5cf8c4e8c482e88323ebc1b1e991497ca11d615851c1332e05f89d5529c42e3 2013-09-22 12:18:06 ....A 11776 Virusshare.00101/Trojan-Downloader.Win32.Injecter.lja-e60ad9036a74ac5667c832289e80e968911c86a10c1bcc1038b6a29b1932d820 2013-09-22 12:06:40 ....A 109568 Virusshare.00101/Trojan-Downloader.Win32.Injecter.lqq-e435c2fdba514df47aff5f5913a389a0045325544bdccdd999380b0caca13e6d 2013-09-22 12:32:58 ....A 32361 Virusshare.00101/Trojan-Downloader.Win32.Injecter.z-77f160ce3616b9b4f60707519ef4923212160b2f0ec9c68215f054de6e1b38cc 2013-09-22 11:52:04 ....A 102400 Virusshare.00101/Trojan-Downloader.Win32.Injepe.a-d9a4422653081f2e078ef66bf0f97ad9b203fa00ff28d55424445ddc32766f62 2013-09-22 12:26:08 ....A 70378 Virusshare.00101/Trojan-Downloader.Win32.Injepe.a-ef050dfc7a64fe402298db7fccbf3318b6533b707e5604ef44c224bb155ee77a 2013-09-22 12:19:36 ....A 328704 Virusshare.00101/Trojan-Downloader.Win32.Karagany.asx-c59a197eae3e105fd16518730e201966310cbbb69bc65f6342a5fb70a9a1d2da 2013-09-22 12:50:50 ....A 297472 Virusshare.00101/Trojan-Downloader.Win32.Karagany.asx-d00308e6d1969d34c04bca41232cb9bee1597ec607034562874c99f592578ef3 2013-09-22 12:06:48 ....A 297472 Virusshare.00101/Trojan-Downloader.Win32.Karagany.asx-f7537d2478e525c0fcec4527cc86ba0a7daea3eb643b68258bc254f9f21c68b4 2013-09-22 12:32:04 ....A 296448 Virusshare.00101/Trojan-Downloader.Win32.Karagany.auz-5fadb93d540d005f9be7f98d029cd57d85629a46ad31c79039259d80ac92e7ae 2013-09-22 11:46:44 ....A 296448 Virusshare.00101/Trojan-Downloader.Win32.Karagany.auz-cd3163d2d9d1d0743d9030bdc340b6f5e1a4ebae991ddc2fe12fd39310261128 2013-09-22 11:48:22 ....A 29184 Virusshare.00101/Trojan-Downloader.Win32.Karagany.pqy-acf03a92560e5c96703c41df0a41466ab081cd7d2c5d16bc663cbe06a092e085 2013-09-22 12:32:42 ....A 7168 Virusshare.00101/Trojan-Downloader.Win32.Karagany.zs-a5ac120bf3acacc7890fa9fe54d08142b8fee7c20199d22e429d642b718daa6d 2013-09-22 11:44:32 ....A 26960 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-6f18b63f9838d17ad26d6ca8628f75cef97dcbb1f4b9cdef048322c303ff956f 2013-09-22 12:25:00 ....A 19414 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-78f285577a7dc06379dc8d6dca2367ac0c9526cb82c49fb3562ef22ac14adcae 2013-09-22 12:21:50 ....A 28674 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-854f217af1b2a283f31ab5be8bd649022929fc853aa20504f424d0fc8e9cc6a3 2013-09-22 12:22:00 ....A 75342 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-9898c4d7d8c8c32a6eb2a0a50c124112bfd7cc6a5209ec2be7ab9967df10e643 2013-09-22 12:30:42 ....A 36400 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-b6b9e6cca07ee075b2948b6770436ddce0423590087f546fa6a2346a4cf3be39 2013-09-22 12:46:14 ....A 19548 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-c586f2f3f618e704567d1fe2a3dc415cd2e11d7abcf83af9e5b508f07e2a02c7 2013-09-22 11:39:28 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.Kido.bj-fd25c4f172995efa8719951eb84e8973dbdf46aee08b31798350402bfe50a048 2013-09-22 11:45:46 ....A 129024 Virusshare.00101/Trojan-Downloader.Win32.Klevate.ai-711b5b1e9eaeed928eeb6414a233a27a88d711b51dbd00cd27821605e3087639 2013-09-22 12:51:38 ....A 129024 Virusshare.00101/Trojan-Downloader.Win32.Klevate.ao-87d48356dab9fa503850ee55bba81b595c085bf77230c26625c1872fbf4779a6 2013-09-22 12:39:48 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.Klezer.p-1449556c4b111576f91e285806cc7c145db5d5b6429657a8d4d8c8faea6a1e89 2013-09-22 12:50:38 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.Klezer.p-33271afa3dd3f84b4063a8b763fa12adc9c3d3d1dc6e6ce5af5bd24b3386b87e 2013-09-22 12:40:26 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.Klezer.p-94ab9c55d604e29a1b34e478ed0a4a251658627063cb69387074661813cfe357 2013-09-22 12:31:56 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.Klezer.p-9559fb544e29f9544a309e04f6279cabc7f3e40996fbbe74a7d1e9e0d98ed846 2013-09-22 12:23:14 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.Klezer.p-b19821c7af17d61b21a0e97edf679f2500fd44293ff6c46cf8028038bc243779 2013-09-22 12:34:24 ....A 197632 Virusshare.00101/Trojan-Downloader.Win32.Kuluoz.a-af2827d9877acb96ea27084412725463e5681236dd06256a151b79c3f3d56220 2013-09-22 12:35:38 ....A 268288 Virusshare.00101/Trojan-Downloader.Win32.Kuluoz.a-cff3b9047da23c12cea2cdc2ff4e36072e7f0f4cffd8fc5813d53bace6ca1b14 2013-09-22 11:57:12 ....A 22442 Virusshare.00101/Trojan-Downloader.Win32.Kuluoz.aox-a4c9b30b475ab5a4f864846ec451ad96fcba13ebf3017d6b5c39a1c1937287c2 2013-09-22 12:32:38 ....A 46755 Virusshare.00101/Trojan-Downloader.Win32.Kuluoz.bt-92f029fc076d1430a6eed766cfe6739324a55c1bc5c4583309213dff6546d89e 2013-09-22 12:29:28 ....A 175104 Virusshare.00101/Trojan-Downloader.Win32.LibPatcher.dg-6a7f26c5726907c1491905709c9031ed0682bba16672b7b7b208768dfa3eed02 2013-09-22 12:49:30 ....A 33280 Virusshare.00101/Trojan-Downloader.Win32.LibPatcher.dj-836f88cd798683d691f0dc7700ac8760311d7aa106be6f1eb4615658f844029d 2013-09-22 12:33:50 ....A 3433 Virusshare.00101/Trojan-Downloader.Win32.Libu.s-97a7e139757ac3a78e0e3a9154ec74a79d7fd445316ff2dcec1e5755c10f302d 2013-09-22 12:40:40 ....A 896124 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-14840813fbab73bc142cf7b7b89b679caacde4f93cf91bd99f930643d5cbdfd9 2013-09-22 12:21:00 ....A 849178 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-45a76d9316f53876122d73b04f1a172e2b4c4d508bd8355a7036984861424a37 2013-09-22 12:25:06 ....A 668963 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-6de26e7b4f0c60f6a9ea183b82c66633a8ef6ef31d1d2fe21d69aae4bd5b3c00 2013-09-22 12:18:30 ....A 646936 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-7804e379a6663ed4de00434ac7277c24909ef35d65e777854d84da5fb612b8f2 2013-09-22 12:30:52 ....A 918601 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-8022d02184e8829c7e747170df6029fce0532f4cf9deafc876754fcf4753e7ee 2013-09-22 11:48:20 ....A 796964 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-8aea8bfa336891bfcd6d47e34aa4f54b710d741d0753248b12b3eac52612eb14 2013-09-22 12:49:04 ....A 743728 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-94e4d8ab230e60813113ff8cd4b356994ce1622bc0e1206ea5dd91b1a693cebe 2013-09-22 12:30:10 ....A 729251 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-a02ec176c8a9da783b2b6cec07503dadb11fd5f54d2b0d29d4b763221ba8af80 2013-09-22 12:34:40 ....A 706423 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-a0cc56a655e36e2c2e56d71fd52e9db2c1099926481d1acfa5239d72062a7a6e 2013-09-22 12:48:58 ....A 794064 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-a60e30a447c689b5aa8c08f7b059ed93e9e4766e5bf1458b2bda6034a202614c 2013-09-22 12:04:54 ....A 829094 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-a75cf577a8baa59635d48e35eb68e9c8dcea1b36ae7dc7f71e24fc80691c1fb5 2013-09-22 12:35:50 ....A 725815 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-a840f9e7d6d22155c97b0558c686fcdd9e49edc39d85a93f6d32606265595d77 2013-09-22 12:39:36 ....A 796944 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-ac4ecd7bbf76778274f8168b7d9283c14bf566b447e3ee6b3fd96bd5c44ca471 2013-09-22 12:23:22 ....A 666892 Virusshare.00101/Trojan-Downloader.Win32.Lipler.axkd-c78242c9ea544aeb17f4ef79227332c782080c7bda12a8c50ffad7df38ce1654 2013-09-22 12:14:02 ....A 278704 Virusshare.00101/Trojan-Downloader.Win32.Lipler.fhl-d0deea727d65ecb438751dada809d0d833a9d2701ed10f65221ed618b277f403 2013-09-22 11:43:00 ....A 216792 Virusshare.00101/Trojan-Downloader.Win32.Lipler.fht-ee62ef252659e6c8a2d336701bcc45fa1f6fa85cd7e2ca40351b09e4cc4bfefb 2013-09-22 12:51:30 ....A 1204983 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-61d68f5bfb8e3361d74b415a10fcc17aa7402c2deabbd08c028bb04f07e2c242 2013-09-22 12:07:58 ....A 723571 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-6c7a602685d9c8211181b924e79f4067d79fc65e3823a9efdbaa4a8a20eb081f 2013-09-22 12:34:10 ....A 1183957 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-738c41ac75971c7677f426c70cb31b13f23a453c0dc50f70be1d6fa6ad8d2ddb 2013-09-22 12:42:38 ....A 1166173 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-76fbb261209e228e97ef3dd59f721603b30ddac29ef4f2f65496ccdc018f8026 2013-09-22 12:44:42 ....A 1165503 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-77224743754513886e1c91c7706d4970aaba16f416bb8eec9783a279c4043b65 2013-09-22 12:01:04 ....A 417947 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-7c68155a878103f0d12ef07d8f976b37d4198bd42aa00b7fa800f1db759ee2f0 2013-09-22 11:47:50 ....A 1165974 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-85b636cc66d46d454f456e76e25d48862a432f444bba6a488053458ef21680e2 2013-09-22 12:26:32 ....A 667537 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-a84894a4c185a7b8441ecfef047e852158ec03791715ac0819db06dd758a1e9c 2013-09-22 12:45:52 ....A 996746 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-b6d34f019400532e34e1538439dd687ddf3060c838cdc6fefb6847ebcae2fb13 2013-09-22 12:39:28 ....A 1166378 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-bd95389033acb8ef2e8872768b7abc24c270fe3a2e2078087270a052619f6882 2013-09-22 12:22:00 ....A 417943 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-beb03d9dd30f5f6017ef609255f8350e60fe103442043c12223c8468039a7fd1 2013-09-22 12:18:12 ....A 1166868 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-c8f957ef6aac0f36560e109afadba5973828084b027c0eea22b7dcd17b04fd85 2013-09-22 12:20:04 ....A 1134010 Virusshare.00101/Trojan-Downloader.Win32.Lipler.iml-cf621e945fa5d00fb0991e31d9ccaa80dd03f377f9fd4fd6e0974a6b23534b81 2013-09-22 12:22:36 ....A 46592 Virusshare.00101/Trojan-Downloader.Win32.Mediket.bl-94811d2f835d1820cf3bb5958ba0bf065a3aeb86e832d2c0570cb2284260141d 2013-09-22 12:45:40 ....A 139264 Virusshare.00101/Trojan-Downloader.Win32.Miscer.aye-6df803f29bd95ec47bcba4d9d427f270166bfed0e93462a49f48a121da42eb67 2013-09-22 12:27:00 ....A 195072 Virusshare.00101/Trojan-Downloader.Win32.Mufanom.aafz-8c3e6c4723991572be9dacccb2497fc3202445adc1261ea1cb69abc53b6f5799 2013-09-22 12:13:54 ....A 72192 Virusshare.00101/Trojan-Downloader.Win32.Mufanom.airf-5b1008893acd1c52437d61a96337b792f0d8189704d31d64cdccf292493646db 2013-09-22 12:40:28 ....A 78336 Virusshare.00101/Trojan-Downloader.Win32.Mufanom.aqda-75961c5d5b79e723a58f4d53e9c24af03208818cb9b09903a033ec475de4a458 2013-09-22 12:31:46 ....A 72192 Virusshare.00101/Trojan-Downloader.Win32.Mufanom.aqda-c7193f83895b6674a9505152536b0391509cc3518ee82aba9ca3339c56442e82 2013-09-22 12:29:58 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.Mufanom.pgq-c6618eb80f318a1f11c2e4a8139010cae54646f8c1548cd6db2fda886e410777 2013-09-22 12:47:44 ....A 30720 Virusshare.00101/Trojan-Downloader.Win32.Murlo.ie-880bdc4bf5a3c1883c529219266d4be664298f8b93751b9defd4a4a0aa9faf27 2013-09-22 12:03:58 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Murlo.mao-5d36481756fe3aa7208f30e3b53f05ed2e504238f87451363c669332c1b9eebf 2013-09-22 12:01:30 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Murlo.mao-64b4bc0e2e67df374a84b4016f765075bacc330134339bb0a09af34a5cced8f0 2013-09-22 11:35:34 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.Murlo.mao-e545731ae665b2e2b372939e90302dc807e276f8b0adbc34f5c8c19eb2ccad72 2013-09-22 12:37:52 ....A 11264 Virusshare.00101/Trojan-Downloader.Win32.Mutant.bj-aa104e684464064781cc26042aa175f00a6f645bd0e05ce3e433b01e5535b109 2013-09-22 12:13:18 ....A 7627672 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ep-b1002fa84024952e87e887564ceb179dbc260024beb8f1e35399bae05f041c40 2013-09-22 12:31:20 ....A 22937 Virusshare.00101/Trojan-Downloader.Win32.NSIS.es-4eae4731c32258eb7b508f6525a0237ba4b46a585ed785f43e220f13172a1ad3 2013-09-22 12:20:24 ....A 128520 Virusshare.00101/Trojan-Downloader.Win32.NSIS.es-6fd4c1632e4328658ea4a46cedba3ea953e38da84283df0f05efb8a77724f5a6 2013-09-22 12:26:40 ....A 132101 Virusshare.00101/Trojan-Downloader.Win32.NSIS.es-9196ed8ae19a58298d7d870ac771da9c40c3b27c6dd2e5a3effed020e62c3510 2013-09-22 12:23:26 ....A 94971 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-880a572d3aaf980e086c20a317c7c9b065d97216fc98d879f30802650c7dd907 2013-09-22 11:58:56 ....A 121571 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-8ea24ff85b05cbfc5d5664cf449cf0eb7969b87f99c3d9270c33730cec4e7a3b 2013-09-22 11:52:12 ....A 104771 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-98eba7010ed988c35c8e36d72775cbe0750363ded64ee968c5061aecc06d8aed 2013-09-22 11:43:16 ....A 138371 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-9925bc277230940b82858d0f5fe87f5ee0704e5280936b9681b86816b9c81f18 2013-09-22 12:22:24 ....A 111771 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-ab2ebc0b2e229fedb38faa5d99669e202c1af55df8a8ad9b36f91169251d8c7d 2013-09-22 11:42:14 ....A 89371 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-b23689e00adf253e564d47886d53929224d2ca08ad25a9a35a52ce9f39521851 2013-09-22 12:01:42 ....A 92171 Virusshare.00101/Trojan-Downloader.Win32.NSIS.hb-eb5b69119be96764ab2ecceee287200c25b08a7a92b761b7c683f119241fbf5a 2013-09-22 12:21:30 ....A 803601 Virusshare.00101/Trojan-Downloader.Win32.NSIS.in-6d60a122cfa9399de8e4a0e894d23e50f0448d224ec6bda3ea7f550c704feeb4 2013-09-22 12:28:40 ....A 4263 Virusshare.00101/Trojan-Downloader.Win32.NSIS.io-86f4c172596da684e02b95d8cd4719f64a987e982aa8ff5886962c35bf6df385 2013-09-22 12:06:18 ....A 2296830 Virusshare.00101/Trojan-Downloader.Win32.NSIS.jb-448fa281354f79cc44b6d4f836219bc6aba7d3f38fcde3be4ee112cd878c688b 2013-09-22 12:35:02 ....A 1060651 Virusshare.00101/Trojan-Downloader.Win32.NSIS.jb-98a34342fedc3e2ffc94ebeef59940b6dd9af35f7049ec3a64f993ac243f09ab 2013-09-22 12:42:08 ....A 512000 Virusshare.00101/Trojan-Downloader.Win32.NSIS.jb-b5331af2ce0b3d3ceff579bfbe9eebfbbdd48cfcc4542155a1502f40ae80a556 2013-09-22 12:39:34 ....A 106786 Virusshare.00101/Trojan-Downloader.Win32.NSIS.lt-8552d680715b81ee38ba220a4819b26a21f7b2c354715b2df539c77f52d0e0be 2013-09-22 12:29:32 ....A 25495 Virusshare.00101/Trojan-Downloader.Win32.NSIS.nf-d54de286621c5a65a63ef472aa5b52583831037b644973b17802dc5e02c519cd 2013-09-22 12:32:14 ....A 30128 Virusshare.00101/Trojan-Downloader.Win32.NSIS.no-54ea7757414147e6883b5eae3f64e323cbac9f4d37fdd024e28ffce27c9b52eb 2013-09-22 11:41:20 ....A 3515443 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ns-1b8e3885e1fade7e49256772c6f461785e36d1a8a1318822e141043454445e05 2013-09-22 12:03:50 ....A 211390 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ns-5e42c3eb07e91d5da79c54b695d52f0cf920f2f93775fccec8e3135701a83b59 2013-09-22 12:14:44 ....A 657897 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ns-67d8963b3f23154537895a2acc239282aaacaff2a1500e6fcd6bbad56733f878 2013-09-22 12:46:40 ....A 1567737 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ns-f216fabc75375e67b0ed3b345c78fa6c422a934444d777ebfbfa9e6253a17de1 2013-09-22 11:54:20 ....A 571713 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ns-fcfea8fabbc3759b23484b6ff475869ffed24f6ac38d595bba6a09c0ba841033 2013-09-22 12:03:56 ....A 448823 Virusshare.00101/Trojan-Downloader.Win32.NSIS.nt-b255ef3e2859d646c02c4fb915a3399fe5c5db8ccf0d5159b5e318ae86085db6 2013-09-22 12:47:32 ....A 36713 Virusshare.00101/Trojan-Downloader.Win32.NSIS.ok-bbf0227a70bbd5edfc3ddccfd172233700af48010045483054b3612683103979 2013-09-22 12:48:32 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.Nekill.jw-87838a17c4883af098c5d856652f9d73ab7afff619eae321ea1e0bc23e59db90 2013-09-22 11:39:34 ....A 115232 Virusshare.00101/Trojan-Downloader.Win32.Nuo.a-8599ec0c4ae74de4ed663f3e4194707914c65a7af3783faa537f9b39721c9ecc 2013-09-22 12:00:54 ....A 115216 Virusshare.00101/Trojan-Downloader.Win32.Nuo.a-8adb89fa9c4eacaa95a2fea196c760b1eee57edfea541f936aef753a3976a0b9 2013-09-22 12:21:48 ....A 115216 Virusshare.00101/Trojan-Downloader.Win32.Nuo.a-904b51cb54bdb0afb06a7ea0dda9e540bf0cae9e7b22a35c85b702305d6ef45b 2013-09-22 12:21:52 ....A 771084 Virusshare.00101/Trojan-Downloader.Win32.Old.aa-75e0ce598023a5d4bee1aa175dfaaf4677ff8ffbd6ae1bae16da16ba2905bf92 2013-09-22 11:53:48 ....A 510528 Virusshare.00101/Trojan-Downloader.Win32.Onestage.dpe-ada0b93a4eba963e083f81d2c0ac34a415fc8e2d55775488e2ead4f57732553a 2013-09-22 12:37:32 ....A 510528 Virusshare.00101/Trojan-Downloader.Win32.Onestage.dpe-b8d2400d89b89ed63ab04058639eb7f9293efed6ead8e80fa52f6a0bbc979d3a 2013-09-22 12:49:14 ....A 151878 Virusshare.00101/Trojan-Downloader.Win32.Pakes.hj-ba61722f66467bc690b7b57486f293f50afe8a2d0260a93328f7552579bb6004 2013-09-22 12:35:58 ....A 262144 Virusshare.00101/Trojan-Downloader.Win32.PiuPi.ca-56ef5f691302ba072c7361aca7cf7c48c615b8f9f7672ec40575056afba00dab 2013-09-22 12:06:42 ....A 21544 Virusshare.00101/Trojan-Downloader.Win32.Plosa.fjb-5e1bffa386b53cc7b5e257ca78df047a4386a4d6b41ff49490fcd86b3c9c20c0 2013-09-22 12:31:34 ....A 28712 Virusshare.00101/Trojan-Downloader.Win32.Plosa.hsx-98c2c3311cd095f1ddfea11ae05e12a3421a3ee36ae59083164bb2eedad1a773 2013-09-22 12:31:46 ....A 28712 Virusshare.00101/Trojan-Downloader.Win32.Plosa.hsx-d0aef0e0bc3159c32aa32443225c6816cff0e817e4a65296bfba593e2b14de39 2013-09-22 12:38:10 ....A 31840 Virusshare.00101/Trojan-Downloader.Win32.Plosa.ifq-c2f6cf5423a7c3b8d100a304bf25e39ded5949000942068c7ec674f251135774 2013-09-22 12:47:30 ....A 23648 Virusshare.00101/Trojan-Downloader.Win32.Plosa.ize-cee4525a0bcbe10778a0506087ca0ca171433cae9adc4c7f37d72383766753e5 2013-09-22 12:14:24 ....A 23648 Virusshare.00101/Trojan-Downloader.Win32.Plosa.ize-d4dc66075f57fc175119e1f91b8ba867c100b552bbb6972cd2babd427ddc51e3 2013-09-22 12:15:18 ....A 106496 Virusshare.00101/Trojan-Downloader.Win32.PurityScan.w-c1fee21b74d93183c4de26af0d55d8b7b7ad73791222e21c87339e407f636f4f 2013-09-22 12:21:28 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.QQHelper.amd-27a037866af69cb9588122447d5104fb7052ee1bd9b7056babeb77e45d747e6c 2013-09-22 12:48:10 ....A 806198 Virusshare.00101/Trojan-Downloader.Win32.QQHelper.va-10df47bcc7b9155fa0c3c188cdc25e4fe4f626076d8adb0b687fc9b66b8af5e3 2013-09-22 12:42:04 ....A 296960 Virusshare.00101/Trojan-Downloader.Win32.Qvod.emr-908dff8b843d915f9ccb3b2fc65fe23031c354bdb084f6adac21cc26595584a6 2013-09-22 12:21:42 ....A 31232 Virusshare.00101/Trojan-Downloader.Win32.Refroso.acdb-17f9fb56739051e63016e708e7b1dadc75108108bb6d601565bbbf0885e8b884 2013-09-22 12:50:50 ....A 31776 Virusshare.00101/Trojan-Downloader.Win32.RtkDL.jtp-ac7eea2c276cb60cfea12911d15262edb93690fc6667a2084817c0dd50310771 2013-09-22 11:55:46 ....A 45568 Virusshare.00101/Trojan-Downloader.Win32.Small.abz-918029b07daf62d30f902d333d212da0c8e8180791d92e75e52cb89937872a59 2013-09-22 12:46:48 ....A 27732 Virusshare.00101/Trojan-Downloader.Win32.Small.adl-af90d3d475a7a46e8642327f331bc837db780a61c4260aad2967e30a61d4530b 2013-09-22 12:18:22 ....A 54639 Virusshare.00101/Trojan-Downloader.Win32.Small.adl-c5a1c650da65d185121af264490dd367f5142976fdeaff8d28fff68f311efa14 2013-09-22 12:22:18 ....A 38296 Virusshare.00101/Trojan-Downloader.Win32.Small.adl-d1b09d40cec9623b53e48888bda960902e5b96153bdbf716d1dfc834f9d2833e 2013-09-22 12:20:40 ....A 147784 Virusshare.00101/Trojan-Downloader.Win32.Small.adnn-bc7e94eff2a6c97694ae48acd26db1ad2fc56f10600905a45fb4b0d0d3b92594 2013-09-22 12:19:02 ....A 5448 Virusshare.00101/Trojan-Downloader.Win32.Small.agf-0705cf543bf2ebf6f9023d40586a31656ad9fc0a7b255a1201e3b87edd197e3e 2013-09-22 12:14:54 ....A 17736 Virusshare.00101/Trojan-Downloader.Win32.Small.agf-9597745c744696305ea6345a9e5093f1513a9cb616e9224e2740b8e309689e8c 2013-09-22 12:17:28 ....A 5448 Virusshare.00101/Trojan-Downloader.Win32.Small.agf-ab91d05964168d4f12384de36587c6aca951cb40e12db28c18d9b866a00a7ab0 2013-09-22 12:49:16 ....A 27516 Virusshare.00101/Trojan-Downloader.Win32.Small.ahcg-8b82df3eb59b3553529786f9271a064943e7622b77a852ee09a0d48af3e3e98b 2013-09-22 12:50:04 ....A 3167578 Virusshare.00101/Trojan-Downloader.Win32.Small.ahmo-84d6d22c0d560e8fca60d895aa9a31bc728265d96c462cbf03a1a70b6d49c1ef 2013-09-22 12:00:20 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.Small.akyo-f5e5dc760543ae79c1d089c53c177c7d2a2a5e8836f2f6ac4b05f330fa5518f0 2013-09-22 12:31:50 ....A 161467 Virusshare.00101/Trojan-Downloader.Win32.Small.alcy-bd8cd6dceaabbd542a587de1ee1e1b276c50c41153f1ca2c72ad4b9f777ae38e 2013-09-22 11:57:12 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Small.aqgu-f62d26f07ff41788134406d133e3a78b96947f180c2abfced7731c05dcc9b7d9 2013-09-22 12:09:46 ....A 4724 Virusshare.00101/Trojan-Downloader.Win32.Small.aso-a23272f2275b28279e1a9ba92a2e8a00cfc23edd4c52fc825fb96afa9fcceba1 2013-09-22 11:54:42 ....A 12800 Virusshare.00101/Trojan-Downloader.Win32.Small.avu-dc9944f2816a86c516b9b310fb34a132134d3e7b565d5e263c17c6dcd1280a2d 2013-09-22 12:47:30 ....A 48120 Virusshare.00101/Trojan-Downloader.Win32.Small.axy-bb4c7b2619d64ed9b89f4d3e97df4c289d89dcb2522805ef1116fce370f2ad5e 2013-09-22 12:28:30 ....A 120320 Virusshare.00101/Trojan-Downloader.Win32.Small.bius-83660cd8ec2da047308e2d9a29898ca1f47ed0ecdf76a0ff6d4ca3133631c437 2013-09-22 12:12:48 ....A 73748 Virusshare.00101/Trojan-Downloader.Win32.Small.bzs-52a72e14ee50ac1f46711a2c3f42017ebee0b2e8877e7bceab6917032dd237a6 2013-09-22 11:55:36 ....A 1822720 Virusshare.00101/Trojan-Downloader.Win32.Small.cecb-d45abc26ac911279323aa45659f7af48220f7bef00684657ff35ce18c3f84dde 2013-09-22 11:56:34 ....A 1809065 Virusshare.00101/Trojan-Downloader.Win32.Small.cgi-2f436d3a4a2ddc6b0d384ba3fe81c9f3423a5130113511d391b3c0e4853b5a79 2013-09-22 12:39:32 ....A 31232 Virusshare.00101/Trojan-Downloader.Win32.Small.cgwk-b85e1c6db1d8bda9949c0823416612dadae07a0c0372cd4725669f8922d09b72 2013-09-22 12:17:54 ....A 31232 Virusshare.00101/Trojan-Downloader.Win32.Small.cgwk-bd0c478b5eaa919f3b288dd0956b35cde2d8305a5011b236cc93876e27e99cbe 2013-09-22 12:15:42 ....A 31232 Virusshare.00101/Trojan-Downloader.Win32.Small.cgwk-df93bcbd99ddc4b361ccb5ddaef948cb36e278f91b342f10885f8ea4f70af385 2013-09-22 11:51:06 ....A 31232 Virusshare.00101/Trojan-Downloader.Win32.Small.cgwk-fb31fbe7b43bd214a19ee6732225f6669574733b46b70ae559c97e0d6be438b6 2013-09-22 12:17:46 ....A 5109 Virusshare.00101/Trojan-Downloader.Win32.Small.ckj-a62d2aa264a95c133b1f23406f8510148a41de574b10124ef35274ccee0e55ce 2013-09-22 12:38:16 ....A 3584 Virusshare.00101/Trojan-Downloader.Win32.Small.cmip-805b1d8e57f6c44056d3be4fe985a92ba0fb53b119046d49071413f57b96ff3c 2013-09-22 12:29:38 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Small.cnh-808a7869d70a0dab232f11eceb437613a3f61b3d017dd314113253970e50d389 2013-09-22 12:30:50 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Small.cnh-9b4492a790006e80e8b09e22ce6876397f111e385e8eb8fe2aa3da35035b00b9 2013-09-22 12:21:58 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Small.cnh-9e43a2b432e658b2475f3f3d7efa5cf59b2f0bad479798e6cd5af81045fc45d1 2013-09-22 12:14:50 ....A 6144 Virusshare.00101/Trojan-Downloader.Win32.Small.cnh-d698fb21ec2ee1724fe4f61348a25468da2a8346f43d8287e7df1bd4abe1dd15 2013-09-22 11:52:22 ....A 269312 Virusshare.00101/Trojan-Downloader.Win32.Small.cnub-76fd5c3ac66f59b23cb60f55ee1b484664f638fbc550309520eb2e296d6269da 2013-09-22 12:47:06 ....A 211140 Virusshare.00101/Trojan-Downloader.Win32.Small.coml-16307fcf492a9ccd25ee11b0f7e021841aee242fb72a4a9cb45ddc55ce27c910 2013-09-22 12:28:34 ....A 92672 Virusshare.00101/Trojan-Downloader.Win32.Small.coml-2b4c5b39f7ae13ff600f81c10b777ba5af9a63b0cb97b957e12a7ca8afcce915 2013-09-22 12:19:00 ....A 14247 Virusshare.00101/Trojan-Downloader.Win32.Small.coml-2d3fcf72e889a8cface964ca874d1234092cecb5512d7ea1ca0021abc9e0181b 2013-09-22 12:20:36 ....A 328192 Virusshare.00101/Trojan-Downloader.Win32.Small.coml-ad33fa0c76627c4a7156f3911be2bc7b94aa99f8499fa2aa51278a6624f6a6c4 2013-09-22 12:30:16 ....A 104960 Virusshare.00101/Trojan-Downloader.Win32.Small.coml-df8d5103f6998d40d617b35918d8d6ac8543bef6a528a5c6e7dbc5175ce92258 2013-09-22 12:25:20 ....A 618806 Virusshare.00101/Trojan-Downloader.Win32.Small.cppq-cb92928f962223afcd465aeda6ab6b6ef9e317f8fdd078ea24561b420b63bac5 2013-09-22 12:28:48 ....A 485342 Virusshare.00101/Trojan-Downloader.Win32.Small.cqn-616ce62fba8b5f76eaa1dc0966ed0c6fb774be6f9c942eea7ba677a21b448c0f 2013-09-22 12:01:34 ....A 139210 Virusshare.00101/Trojan-Downloader.Win32.Small.csua-f08b5923a17cab29dba5bff6435ba0c804889ace13cc0e3ac265a744888fac4d 2013-09-22 12:24:48 ....A 5664 Virusshare.00101/Trojan-Downloader.Win32.Small.cvwr-b180c8a960c99d159a48ff162eeb76941813ae2d24fc2ea9dcd7732f3833914b 2013-09-22 11:47:30 ....A 11822592 Virusshare.00101/Trojan-Downloader.Win32.Small.cwkx-a7514fc0be5f51141904c08642f066b44a0ce6fa710d3ee76df4e920b0555ac4 2013-09-22 12:21:12 ....A 3072 Virusshare.00101/Trojan-Downloader.Win32.Small.cwkx-d77fde5f4f52e8cd593b75929019574daa516fdecaf6a0007a41581e536013a5 2013-09-22 11:44:48 ....A 176128 Virusshare.00101/Trojan-Downloader.Win32.Small.czl-e3d5241adb4cd45e04bcbd42f4204a643cc8299bc1215f96d8218c2ec73ca994 2013-09-22 12:12:58 ....A 6309 Virusshare.00101/Trojan-Downloader.Win32.Small.dam-6adc41714b4c66b91b70c63133c4c17991bebb64b86196a506f3c80bc9c1acf9 2013-09-22 12:14:34 ....A 6309 Virusshare.00101/Trojan-Downloader.Win32.Small.dam-bbb4ea72489d45ec7ef728b70f9c59029bf6b4e1c47e9ce1fba7402670579a28 2013-09-22 12:18:24 ....A 54784 Virusshare.00101/Trojan-Downloader.Win32.Small.dbgm-cb3fddf43936fe996fa4ad7e95b4628254329d833446481acc1805320eb06849 2013-09-22 12:40:30 ....A 20992 Virusshare.00101/Trojan-Downloader.Win32.Small.dbrz-384a4e739722a47367e43037026b4555eae7e3f8a2b8ed77a8b52513da5cf66a 2013-09-22 12:44:42 ....A 20992 Virusshare.00101/Trojan-Downloader.Win32.Small.dbrz-8b49c3b5dc19df60ff93fdcdcca3d8f29243d63209ce763b31ac0daaffd76fdf 2013-09-22 11:58:56 ....A 1452854 Virusshare.00101/Trojan-Downloader.Win32.Small.dca-8d5ffb12fe261bdb124c1f6535351094cfe2eaa30c130c97fa6473b33cd61747 2013-09-22 12:20:08 ....A 16384 Virusshare.00101/Trojan-Downloader.Win32.Small.dib-dcd386460c9923d4f497fcb3a7cd2c32710e63de3d3a41443a7e84e2e3c256c5 2013-09-22 12:05:06 ....A 3885 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-75920d44b8754c22e5beecd3fdbf3954a5e6bbcf01c563df963efc69d452f123 2013-09-22 12:02:56 ....A 3965 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-903077f15936187536ef664f3710374b23d96b8a59a6560668c9ed5f6b85fff2 2013-09-22 12:27:06 ....A 4013 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-9fc35f8aa6d2232f731be9e8b3ced1656f3ce2f02333409e96fab6c8690c3b41 2013-09-22 12:44:46 ....A 3133 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-a872679f97f4a4a820522c31d92e056f5d1bd897e713db4d5942bb351e87b897 2013-09-22 12:19:50 ....A 3133 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-bd0b906c7ea31c36a007957508b36f05483afc95c765a003f77bfe7414d1d258 2013-09-22 11:36:54 ....A 3089 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-c795d0edc8df04d7c62f3089ff7eaaab0bc7dbc95125bb0dd7ab3409edd1cb37 2013-09-22 12:38:50 ....A 3937 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-dcabb46c2a53669d0cf560a08d3c3111cdec689066822929f4d2e9e61f545ab8 2013-09-22 11:40:14 ....A 3829 Virusshare.00101/Trojan-Downloader.Win32.Small.edb-dfc22e69a139965e3ac36359856ef689d9ef287bf7a1ef206e01de3f368bd7c4 2013-09-22 12:44:28 ....A 4608 Virusshare.00101/Trojan-Downloader.Win32.Small.edx-a4254244b96c48738f0ef7bc16fcf55f5e83cab3b8f62e9f8d29929ac10c5a12 2013-09-22 12:43:00 ....A 7099 Virusshare.00101/Trojan-Downloader.Win32.Small.ehg-338fee3805bdaa593f9eb493ae3e9819f32f56ec7d2c612066d8641ea67b4fa4 2013-09-22 12:42:36 ....A 18828 Virusshare.00101/Trojan-Downloader.Win32.Small.ehg-ca337c7c7670d7510b7a689c32c3cd0b6d35d925f77d5d376db6a154953fb02d 2013-09-22 11:48:28 ....A 4049 Virusshare.00101/Trojan-Downloader.Win32.Small.ehj-b31b8222e3e22b3490eaa00dc8290972594c422b9bb8dafe01b0ee07fb90f65a 2013-09-22 11:46:52 ....A 2606048 Virusshare.00101/Trojan-Downloader.Win32.Small.ejg-1d7e898949e59e2acde49fde72a638219e357e18fd8ba0c927ff92944b455ac0 2013-09-22 12:25:46 ....A 339472 Virusshare.00101/Trojan-Downloader.Win32.Small.elo-3335db10a257a9ca2fa61eb83a52e05f37986049c5c190aa155e34f74d3e3be4 2013-09-22 12:28:58 ....A 70227 Virusshare.00101/Trojan-Downloader.Win32.Small.eqn-270b62d72472bf7fc457ad61b3834c6f704fb3a285d30af941f1662f5e3f49ca 2013-09-22 11:37:52 ....A 1024 Virusshare.00101/Trojan-Downloader.Win32.Small.exxk-66eb4c28023d738a98b0143c1bba1bc052b511971bcdd66707c3f58d5576825f 2013-09-22 12:32:22 ....A 28667 Virusshare.00101/Trojan-Downloader.Win32.Small.eygt-45e33e46eb9a154d5e41b19a90dc2a576af1f7ce370125682cafc0ab1c054876 2013-09-22 12:36:16 ....A 28364 Virusshare.00101/Trojan-Downloader.Win32.Small.eygt-ad6076a5158c8d9cc3b40d728b0dec4e16f040e1993bc1c00a27682e3cfd524f 2013-09-22 12:20:06 ....A 11421 Virusshare.00101/Trojan-Downloader.Win32.Small.eygt-bbc1e24f7ff2466cde81007bef2793afc5f3ef1fec9c8ce85eb52b65c0c76506 2013-09-22 11:57:36 ....A 11852 Virusshare.00101/Trojan-Downloader.Win32.Small.eygt-cc47b801b0b2c70fe755feb9cb73abd6cffaec7ab09779524976befac9a63687 2013-09-22 12:05:58 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-5f1c6d4c04b7c646355af785d571f89a8e8a36b801392a5a6d48fe2c11d03e35 2013-09-22 11:36:14 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-69777443a34a62968cc7b6de0805f9983ca7daff76c2b62b910ca498a99ab16a 2013-09-22 12:16:12 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-7d71fe8631006667d88e3e8b4142b6e68a09bdd2e3a33bd76e989b3f043477f8 2013-09-22 11:36:56 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-873c3f64ae17f7fb4f38b287abff4751699d885fb14aee34d6c2d8a57983eb51 2013-09-22 12:15:44 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-a244a45a70fd0daf106e31700ddbe9c380ed6eba5246858f11087e3a88ccd0ba 2013-09-22 12:28:10 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-c111e440e0df4c9bd3a97056ac2bb778d96af880111e2109560bf51e83d85b6d 2013-09-22 11:53:42 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-c434a4d5195a893e4ce33b179946139231ab7086b5f0d782c3801e27438d9428 2013-09-22 11:59:00 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-c74a455340fcca49c5c363701045fcb0b2792156e6ed81b15b0f2ae58edbdd46 2013-09-22 12:07:58 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-d2bf94c20275f72714f34cfd4117fc8c3601ce890e6f759494701be9f932c7f9 2013-09-22 12:22:18 ....A 12400 Virusshare.00101/Trojan-Downloader.Win32.Small.eyhp-d4d9ede3c725c041b85dd6b4c8a6cf1480cdc3f44141e6032ffbf37c8c3c03cc 2013-09-22 12:44:40 ....A 33813 Virusshare.00101/Trojan-Downloader.Win32.Small.ezgz-67649992282f34168d574c31aa76763e8755fee06df693e569eddf9843850d6e 2013-09-22 12:11:50 ....A 350208 Virusshare.00101/Trojan-Downloader.Win32.Small.fsr-fa9c9e488186c0a19969fbaab114db7e573fc1d120bba7b4e1384afb480a2a83 2013-09-22 12:45:26 ....A 32869 Virusshare.00101/Trojan-Downloader.Win32.Small.grk-d20d4de2ace7d1b79bbf6070fb3b6c3600bd7aff393561c275ad18acf58e081f 2013-09-22 12:36:22 ....A 39624 Virusshare.00101/Trojan-Downloader.Win32.Small.ivo-a90b7dad80826c2ec23f1bd76923cf2216b3b218174ec6174c46318377b232ce 2013-09-22 12:30:42 ....A 15360 Virusshare.00101/Trojan-Downloader.Win32.Small.jga-c8e20c46e8de640d0904bf7a675dd42bcadb2512c394dccce7d44b28059008b6 2013-09-22 12:29:16 ....A 3584 Virusshare.00101/Trojan-Downloader.Win32.Small.kkc-416a67978d29be1e464beb3f2bfcb8c66cf58fe5008ee10cb5cb43d3203addd7 2013-09-22 12:50:40 ....A 6656 Virusshare.00101/Trojan-Downloader.Win32.Small.knb-c08dd9c6715b3b9c73c66cc4b75c64097cd0222ed4595dd1a09cae64d658944d 2013-09-22 12:04:04 ....A 1956797 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-1a5c3d690f7559edc16be86b3c9dbfd9c2472be67de40b2018f4ac575ad04a47 2013-09-22 11:37:38 ....A 1121712 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-420ba1bcbfb20e5eb07cb204300e6ab468ec59877d2bac7df2c41cb894fdf91f 2013-09-22 11:37:16 ....A 808733 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-5b875e3dbec835aae8154370a6c50f8bb9fea35eee375f9fe2fb5f432e4e1ead 2013-09-22 11:39:58 ....A 3740536 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-611ac8870f857f055bca3026e9b1ebff9b43e1d856116a20740471ea4905e8d5 2013-09-22 11:57:18 ....A 1912280 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-9093dd5e65ac553604d65070aaa20b9879e813fe1036e1a98fae316d08678a3a 2013-09-22 11:59:26 ....A 2421345 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-a31b1f63834575c7fa9751b6772bc2447fdcb82eefa2b6ebdcae47558db72b0e 2013-09-22 12:25:48 ....A 6584949 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-d1e3081d8c43a061f3bc92b5e7b584507db64d6af8e0086a18662cf27f23c0d8 2013-09-22 12:17:48 ....A 20971257 Virusshare.00101/Trojan-Downloader.Win32.Small.kpy-d2b8c09b5d6bf130c5e424706748d6083f9c993d13f21f997de85f1f276c262c 2013-09-22 11:54:34 ....A 10240 Virusshare.00101/Trojan-Downloader.Win32.Small.ng-7e242f7d7156ec9ea441fe4be2c52e8441cc85badbf4d2f79f0b67c05a99fd08 2013-09-22 11:57:16 ....A 16808 Virusshare.00101/Trojan-Downloader.Win32.Small.rn-810f74a5f4d55ed18590e58d32c8b936afad216c2ca161344d0cd39caa526e3e 2013-09-22 12:32:48 ....A 26022 Virusshare.00101/Trojan-Downloader.Win32.Small.rn-bc87a8b7dd6b93fd3c7a4f15a729580300c5441770e562e645909fd8e2e2a596 2013-09-22 12:32:40 ....A 1920 Virusshare.00101/Trojan-Downloader.Win32.Small.xy-eda970553731781bfbbcfa923285365afb40ecaac1b11a8e823643796e195826 2013-09-22 12:47:10 ....A 19456 Virusshare.00101/Trojan-Downloader.Win32.Suurch.bb-b77a54e18314d8e1a3e17b8b13dcf498c823ee46ceb7e564ee8f35b958fefa89 2013-09-22 12:37:52 ....A 19456 Virusshare.00101/Trojan-Downloader.Win32.Suurch.bm-824737cac92aaf84ea348b09196f91e7e91e6b48e5a4799230f86da8f22f1219 2013-09-22 12:09:56 ....A 49172 Virusshare.00101/Trojan-Downloader.Win32.Swizzor.bo-a1d3bf2bac8849e658aa62e4ebc136305ca6904c8481a5ec4ea22b9c673fb5da 2013-09-22 12:28:18 ....A 10498 Virusshare.00101/Trojan-Downloader.Win32.Swizzor.fg-cc39d8b978c9c77de245ed093ef0a960c252bb6e8045722f5f625aa0eb5b1d96 2013-09-22 12:31:52 ....A 13465 Virusshare.00101/Trojan-Downloader.Win32.TSUpdate.l-ac321f6fb3eb309baae582721d4fb3525b3a75847d7335de765e0f3f5cfc64c2 2013-09-22 12:19:06 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Tibs.adg-780f8090a1652e5f2cdf78c971ac8727612bb9301e2af11f135a35c7a4931327 2013-09-22 12:33:28 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.adg-b60911e4cb249e3ab0c806507fadbe657aa363dcc046c20ae671d9619a988817 2013-09-22 12:22:38 ....A 5421 Virusshare.00101/Trojan-Downloader.Win32.Tibs.aw-ca1fb293ac78b5cf8b6cf240ff1c95b008ce113b75ec160cae11d6055c9ab946 2013-09-22 12:08:56 ....A 5707 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ir-f1eb254fc47415f05e66b61d8fdbd574ef35fafeb450eab5f1337ab79ac13b8b 2013-09-22 12:27:14 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.Tibs.kkp-9046be96f392121301c7e9027f6e4d81232a3b0662cb70de317b4b9c271c93a5 2013-09-22 12:37:04 ....A 16896 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ksp-8bb9c4cd2d0307f2b33d265b00f87476078769853aea5e3a56ea59ca3303a0b3 2013-09-22 12:26:04 ....A 8011 Virusshare.00101/Trojan-Downloader.Win32.Tibs.mq-075bdab8ef3b57c7e977dedf17d533b66282fcad37362511fdf7d8e45a7662a9 2013-09-22 11:53:44 ....A 124770 Virusshare.00101/Trojan-Downloader.Win32.Tibs.pf-64cd7f1ae0e206c3129bf0e31006e5d9a8525dafde856bd3cc717dcc4c6e1605 2013-09-22 11:41:04 ....A 123746 Virusshare.00101/Trojan-Downloader.Win32.Tibs.pf-b6326ecc61cd573174036c8114047f61ebb529ee4d0132979bb6030bf6b70e6f 2013-09-22 12:08:06 ....A 123234 Virusshare.00101/Trojan-Downloader.Win32.Tibs.pf-d0413e28dc146595cef7de4c1328c2da1d78a9dd3e874382d4fe7461e53fa612 2013-09-22 11:52:44 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-5b998adbda3158843ede3e46baaabbcfab07387d0362bbeb214ed897dd2a23c4 2013-09-22 12:02:48 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-7c9214fa8e3c87e5169c7e0a8658b4cabea96df1cf94398c624fafd54a8fa059 2013-09-22 12:08:14 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-8380ed527ab8cc07382c396f0c0ece472eeaae8b90d3cba0054812f4c14a5d07 2013-09-22 11:52:54 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-921015c812cf8b56197e9424618a0f4656e7f693fc5cd07b692fb15f0e590f5c 2013-09-22 11:45:04 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-a91d12aa7890741947370ecd7a181a57cd3d0731e681f3544fae5c3141af9a45 2013-09-22 12:42:10 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-ab1d8d8cafea8cea9ce529ddfdef5346a30cc83a30f4a6e6f18bc2c372862751 2013-09-22 12:15:38 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-add7792d38c4588e6e10ddec9133d84bf49754895e9f4d62ffe13d1c8378d990 2013-09-22 12:00:12 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-afa6291c9ab81220bc7806be0255f25746e37c49cdb311d1301ea5f3125c5f28 2013-09-22 12:20:52 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-b0ad3593f91444a832f4441f9d626fca41e280e75a357ff02842ea31cb92bad4 2013-09-22 12:41:12 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-b4d9d2745da4c7b147e3389402d900b38f1a7e49b51d52dc5df03f356ba58c6f 2013-09-22 11:44:40 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-ba4728ac3b4bff440c18dda9547c3b9b7f4a48e68110680de6eb6026b871bf0f 2013-09-22 12:18:20 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-bb221f811e95a0c8c31cf1453244934f9751333f5f9d7664c88554806d3fbd25 2013-09-22 11:44:00 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-be88790a0bf7d5ae1dfddbd6a85268403ecfc7a48220b5a4bed5064af3445d41 2013-09-22 12:32:06 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-c16e4eb2a71d6ce00463db11d2d58f98d8ec81bd9a488341e8a574f675750256 2013-09-22 11:54:24 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-c869d0f700ee028e4c8c818c791e48b14d941c9454d9621ad60fbe7a128b2f5f 2013-09-22 12:49:40 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-c87baa11ff793082e5b668d6708b83653cbc65ba1c44c7d3721af493be700d64 2013-09-22 12:35:40 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-ca574c7ee8839eddba0b7f2c2353884099bae6f32e42a24732790ed526c1c0b1 2013-09-22 12:12:28 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-cb49e2066090af47c0e6f60aab21c338b40a238dce14c0da49c43032e2d2add1 2013-09-22 11:57:28 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-cef08fefc6320f7f1b6e545da51dc72f764884a392dfca07e227698b2be6a140 2013-09-22 11:56:16 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-cf644801c288ffe34059409802f0b75aecd412d71cf64fe97fc753f75742c208 2013-09-22 12:17:28 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-d0be39a7d14c81c6c7a5da815d411e68f8d1f147257a5f12c9bc629eb558a9a3 2013-09-22 11:39:50 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-d70b63672ffab07743e2a6960038be33bdb2205e0478eb42aec61105e4aa1edb 2013-09-22 12:43:46 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-d7df8bebf451166d93080ed5d957c65a12d758f59f50cc3a135dc6fb5be4949c 2013-09-22 12:02:44 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-d7e3ad5d424112fcfb403b78696eb3537f64a67ef4430fd177dbc6ef7a5734aa 2013-09-22 11:43:08 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-d83be0c628bb46342bb2fd2e1f6bd8b0deea60ce69045c7c83f3436cdd153eb8 2013-09-22 12:38:08 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-daa21301f6845f38d66be7f1b269d751fae497b1daa6ce9c2b3becd36850d2b8 2013-09-22 11:56:08 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-e12924e91abab1248511446699e0551e8fc314d5402e6a47941063fcf6f0c1f8 2013-09-22 11:54:18 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-e52d06806fb56639eb5ab9f18506baac4d56bae16fa39241265e1659ea4a7e5d 2013-09-22 11:47:04 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-eab84d3da896b7da979c0e0de3675adf2008583fc1616ddf1ccfb9e56c9db134 2013-09-22 12:13:56 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-f46e454f93f6f382d11d37ee0c216ad0b85b9d24b4ac82f4ebc7ce0b53ff6942 2013-09-22 11:44:26 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-f7023540f14e3a077195ddb8225462164f16268c23c5779f17f8a13908bcc95d 2013-09-22 12:11:06 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-f98c50826029da18ce68d30e5bb98e0c692dde6feac8affd3c2da1fb84ecf04f 2013-09-22 11:37:06 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-f9f741f13fba880dc8f0b40ec54635316761b8e9ba055bee2207266a906afac8 2013-09-22 12:39:42 ....A 151552 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sw-fb3d21ec54ded1e6400ce45c2edf81c527c4e659bcc11b77a3d24c0ed8d2ed58 2013-09-22 11:45:16 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-5ac20690ea0de07b2efbde8114877a600e36693e48454fa4da5806a45ed9dd3a 2013-09-22 12:40:08 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-695809001b69f6251293b3bd6f43428c8d6faa4e9b9c6d5ada1c1f6d42d0d2e6 2013-09-22 11:40:56 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-75907925ff13046939c3fd32fd296a69656f2ee2f544f43dfbf5273da3239d04 2013-09-22 12:07:50 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-7b22c9cf77b7874700776d57ca84af44280d063dcbc6d6f94c77492519da4974 2013-09-22 11:41:38 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-7b73c52c4dc073c6ad7168805026d2896f1e929694a452096286c368ef303a74 2013-09-22 12:45:34 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-821ef6df084bdfdbedf48f8fb873080d072663191f5c5f59ec49d539b52cdf3d 2013-09-22 12:00:02 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-98644982bf0674637d4480cdde1b52b0686a78c5775683de3d5f2c64c799a52b 2013-09-22 12:06:28 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-a8809b7a2bdc7fd15e9ce20fa439a57239f126f8536aae139c8380dd2146526e 2013-09-22 12:14:54 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-adee361885df4865c1822743614dd3623e5bad7c366a7a1d1368c8ab5b435dbe 2013-09-22 11:41:58 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-afa66b71e9f47675ec00f9be32bf9674576a499a2ae88094ea64a7ba85d301a4 2013-09-22 12:47:18 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-b57aaf648d6cbc54391ca365c63b957ea38b6641ccb050c502eaed578ecaefd4 2013-09-22 12:15:00 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-b8028f3ffcd286becb2535772d6023d542695d9317b65a94f6ceb9bedce77e90 2013-09-22 11:46:14 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-ba61d9376a6d7a958858eae0d5f1d76a50c173d76d1ea7bac8caad8515f79eaa 2013-09-22 12:17:00 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-c20765ba05bda921e3e9420b9b4597be34870ca33ef128e1af766c9d43373dd0 2013-09-22 11:41:38 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-cb1448b3321ae945f1702a88d7687c4824e42702b94c3d7437246647a1da73a5 2013-09-22 12:25:20 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-de442c3e94660054c1d065166a4d5bc18f37b03e3acf454eb1bf3499c975b419 2013-09-22 12:02:30 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.sx-f449d84d87e0a6c3c703e03b9baf754eba67634ea36f1ff1e844f4c49a23d7e2 2013-09-22 12:33:12 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-85c622f51edc244f1dc0923df42b0c29f3a34b3204e901f3def24fa27a61d6f3 2013-09-22 12:26:04 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-868f3bd3f4f9f3d24f261bfaed4ff2b8683d86b7de883a43725e90e51337fdf6 2013-09-22 11:43:42 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-a679ea8d8118f1ad00a251f7033cdec3e254dfdbde538896e5f3e8c300b059d3 2013-09-22 12:50:24 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-ab8279e629b4614af94517c8c0509c645dcad22c0f20d4d15d310d928ecf130d 2013-09-22 12:17:18 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-cf681c7c8cc1ec0f235523bdd7e4255f3fd86bc78a8731010c7eff9f91725b2d 2013-09-22 12:02:58 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-f52390304644b4cf21a6ea7c3cfaecfa5167b35be3aaad25ecf68637104b2244 2013-09-22 11:38:14 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-fcfb87ecaa08b93fb8401d6e77745faafde96b635ac3c9fa8b0aaaf8a6389d99 2013-09-22 12:16:08 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ta-ff03f5c8bf39a8ab8e3e1f50a7798f02b1b2d13daa739fb39c2052d12e3a88b8 2013-09-22 11:44:28 ....A 123746 Virusshare.00101/Trojan-Downloader.Win32.Tibs.tm-61607806499347ef4938ba9d66c58ace703974cd742dadc0b5659ef1aa91a70d 2013-09-22 12:18:00 ....A 124770 Virusshare.00101/Trojan-Downloader.Win32.Tibs.tm-90f4ff79aae03bc0637f949f8b7a7fc082fb8dd05f425208e3c3a7560701c643 2013-09-22 12:15:38 ....A 124258 Virusshare.00101/Trojan-Downloader.Win32.Tibs.tm-c13742ab913ef27a5e192a6bd0d6076d1f6a568fb392cb6c5d13f406f5a09816 2013-09-22 12:22:20 ....A 125282 Virusshare.00101/Trojan-Downloader.Win32.Tibs.tm-c58ce84452b472c8242c87ed5bcb54e5e06511207047bce15b77fde3e33a3f1e 2013-09-22 12:01:58 ....A 21504 Virusshare.00101/Trojan-Downloader.Win32.Tibs.ua-b10fa584cb3e83757e752bab587d3a9d12366ae6c6f3511244e19c6bf56a4022 2013-09-22 12:11:58 ....A 17408 Virusshare.00101/Trojan-Downloader.Win32.Tibs.un-ddb7300255d70efcf81bdea9af48f38ce8e2659c1754c81b2eb3025b023bcc41 2013-09-22 11:40:30 ....A 17872 Virusshare.00101/Trojan-Downloader.Win32.Tibs.vh-8aff80712d1a1f4e593ccd5d1c2199fa865a15a64189b558d6c2c40f57753273 2013-09-22 12:39:42 ....A 1024 Virusshare.00101/Trojan-Downloader.Win32.Tiny.aeo-8017ac085e647862a4bd861182f80bba5c7990c385ccadf69c6857ad451783bf 2013-09-22 11:48:28 ....A 3584 Virusshare.00101/Trojan-Downloader.Win32.Tiny.cjp-fd2588d65cae7411411d41fb07390b8aee985ac5f52edd9bc126f74bedb2d3b1 2013-09-22 12:41:00 ....A 4096 Virusshare.00101/Trojan-Downloader.Win32.Tiny.cta-97e1a4e5c7af57fc107079240228c6ca733027dc237c8773a672385236b0a2fd 2013-09-22 12:32:04 ....A 130050 Virusshare.00101/Trojan-Downloader.Win32.Tolsty.bp-ac1ef92fdeeb6ef4b8b811733a62ceffe628f208ebe2e3252b6eba9ec0c6af30 2013-09-22 12:32:48 ....A 148226 Virusshare.00101/Trojan-Downloader.Win32.Tolsty.bp-bbf1ff50c55a38841d4125b49e04577a966adead9bf3ed04f354ffad76697c6f 2013-09-22 11:36:36 ....A 210434 Virusshare.00101/Trojan-Downloader.Win32.Tolsty.bp-deb79b83e5e7a641fc759794c7f285ec3960b5575fd75d4ee59213fd5cc55e6e 2013-09-22 12:19:26 ....A 168892 Virusshare.00101/Trojan-Downloader.Win32.Tolsty.bp-e05da4f1c725baa264207f7703093cf188d05268ca872ec65ebb0e1345fa3ab8 2013-09-22 11:39:08 ....A 130050 Virusshare.00101/Trojan-Downloader.Win32.Tolsty.bp-fa9e1406f1736e4152d353932feb6f1aa171136c03cce3783ad546c73af560ca 2013-09-22 12:31:58 ....A 15872 Virusshare.00101/Trojan-Downloader.Win32.Trad.a-b5cdee4e9cbbeee88a79d30335878275352920a84ed89ab1f9c31f884bb8dcc4 2013-09-22 12:40:00 ....A 236724 Virusshare.00101/Trojan-Downloader.Win32.Upatre.fvaf-45d62c46914a59dec9ecd488246f8c242dc06b6565b4f46628e0db53c0accfa9 2013-09-22 12:43:18 ....A 650752 Virusshare.00101/Trojan-Downloader.Win32.Upatre.gjro-ca426feaf8c331ad95c1877be8ca822d12eb0cd8eeb5e5442ae11869800a7bca 2013-09-22 12:40:56 ....A 33577 Virusshare.00101/Trojan-Downloader.Win32.Upatre.gjtq-168b416ffc75b07cec53ae7ad97b39e7044c6d4cd6f5ee896002fc975e17c349 2013-09-22 11:39:02 ....A 98336 Virusshare.00101/Trojan-Downloader.Win32.VB.acda-5fc3ebd00d8c11f657ce53daedca344219b1508ebb615664dd32f620b7726a88 2013-09-22 12:48:10 ....A 135453 Virusshare.00101/Trojan-Downloader.Win32.VB.afhd-90fcb4345b51e91b8779c4ee5d08866ad4053b015d02dbeba13d970547e5a273 2013-09-22 12:41:46 ....A 126259 Virusshare.00101/Trojan-Downloader.Win32.VB.afhd-b3b83a3a98d51d3f5d17580ea55d1a92f4cc9c8d7fde097d670c8a0ccac72b69 2013-09-22 12:47:36 ....A 25302 Virusshare.00101/Trojan-Downloader.Win32.VB.aflg-974db925a4746822e85ed9fc124eab723cbd64eae7f02928ac4b430efe60bd6a 2013-09-22 11:39:34 ....A 2160265 Virusshare.00101/Trojan-Downloader.Win32.VB.akk-2ffbd119a8c3a1ed85535f698f83817ce43554571573a55930b2a8e699faacfd 2013-09-22 11:47:42 ....A 1315746 Virusshare.00101/Trojan-Downloader.Win32.VB.akk-3630cc967a13145f47079900324899534abd4a93887521cf718f6879cc2c0274 2013-09-22 11:44:10 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.almu-a9b9a3236e847a30437d819768ca8016af47248e87e3146167789793589b6639 2013-09-22 12:42:16 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.aogx-b3a678a5fd6997dd8f8ab5461b11928d2eccb03501f1112317568c2b1b6864b5 2013-09-22 12:40:44 ....A 618496 Virusshare.00101/Trojan-Downloader.Win32.VB.aoom-238a9a4522051a7d4a6ddf5c550102aeda45bea5117a4c052c06a0949a1ef56d 2013-09-22 12:19:30 ....A 18237 Virusshare.00101/Trojan-Downloader.Win32.VB.apfc-b3cae02ebce0ecd3eb3a8b796aaa6749d1fe9cf61c231b74f8e84698ef9c399b 2013-09-22 12:21:56 ....A 21985 Virusshare.00101/Trojan-Downloader.Win32.VB.aprv-b41aad99304a2ef88065ceeccd283122c8ad8f5a8334fcb76bcdc100b2f2d15c 2013-09-22 12:25:16 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.aqof-b9c40250b504bf4c2ac61691068dc2ba6528fff88fd56c080499434a14708c8c 2013-09-22 12:34:52 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.aqpg-cb41a0c18dc1e0054c5ba1f413d39d277f7fbb35148c36a21f7ce254094e55ee 2013-09-22 11:55:48 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.aqpq-dab83bcc841c602057d82a4221fc8df11d478f39ca5004274112a1f5834217d0 2013-09-22 12:28:56 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-153b8236da201ee8fa14c3f8421c63d50626d3a8493372bfffa680393920a9c0 2013-09-22 12:42:18 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-439f80085366cacfa8c98805d6e3474fcc8b6b535fb051cf8a055d6fbba1283e 2013-09-22 12:43:28 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-78850c6ddf95633e3422f1d09c386c3cb0ddbb12e0e246ef2af5707603dcafd9 2013-09-22 12:43:50 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-82962309e9ce2a0b6a62b97d9b07259c8ba734fb6c5f2bbb1eefbc7b0539464a 2013-09-22 12:18:20 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-838e912a94376f8f08d2a59c2c8502998448cc5d12d6e2dd3f90ab48fa5e0707 2013-09-22 12:17:44 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-86dba85f4bf19f503541a9d7912d7693651a04cb3aa681cddcc5ccbea76d58b4 2013-09-22 12:28:26 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-96b863dea1d2c7cd169cc83ea86a940b50d733b9aeb555645b3af20aacbb66fa 2013-09-22 12:20:08 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-96c76423c5b34ebf9deca2fb90e66422d48008ba72a57f4dbf92b860140a3daa 2013-09-22 11:41:32 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-97ab02792c2a593d0c391395b3099bd09105cdee5f2b43e072dcd91e9b89cbac 2013-09-22 12:52:24 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-a6c78de6e7058e484625aa208664331d23fcce4ed6aaeec5e312585b227050bc 2013-09-22 12:52:00 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-a7090586b193f15117aaea9fb3e7dc88e6c2f01d763250010a1ac54ce376e1a6 2013-09-22 12:34:48 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-a71671d705af5aac88e233f4d2666783765384655b26b267f4c6e3691163f3a6 2013-09-22 12:39:22 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-a9943e9248f8e465e1199ef44a991212eaf6c8ca311837148e39e6be22ad7226 2013-09-22 12:21:58 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-a9a2b528de1d8f949d2d5d6b59dedced42cdd82e6377d2ac6e95312d15247b1d 2013-09-22 12:25:10 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-ac08d278e5cabf28a1880a3ba444472661d8591fda028335336a01cbc3a3976b 2013-09-22 12:25:56 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-b148ebee13c695a0bf9295f58e1e1a9a311529b8ffc7d63b51e5ee51c6140c0c 2013-09-22 12:42:14 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-b593a0f8c685b5e531d1d5a50f9a266e74bf2e7c541a8c92b09448c140681db6 2013-09-22 12:19:40 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-b6141703c4196a17a6f8cbb804fb4b8074cfdf0582dccf6d6c45f1bb0daae587 2013-09-22 12:45:32 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-b7af8af610f041e3c3027fba7aa7bbbb89320d6660cf76682720a1a1a67dae68 2013-09-22 12:45:52 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-b96a3348c733a942467544de6e3b8e681727c4930422550bd17659770049020c 2013-09-22 12:26:18 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-bcbcda19d8e478002a3337cde45fdc0b785fc04d6186dd7168d911d3730e04c0 2013-09-22 12:32:58 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-c074e2af9a26534b1db01b25bc02445eda65de5c62d3c1bcf404660c14f7cf27 2013-09-22 12:43:30 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-c5dbc3019f801022a4ff5ffe10af244b7a5f30afd455e546a8bcd44cbe6f7299 2013-09-22 12:43:46 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-c62c89ccc18e83358b217b82f6f34364de9bfff8cadce397d52e8922f35981c8 2013-09-22 12:25:50 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-cababc0d11085a0d0558eb722377f29a4308249cb9684565701f1a15e2f2a745 2013-09-22 12:35:32 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aque-d0a0aa265994afc9c9e7216651318874afe8c239802372ef6b4ae97e1115aa16 2013-09-22 12:26:10 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.aqvm-88b1864f58e316cc8b0846b71c78ac280eac23e29a3813faf81e2374596f616a 2013-09-22 12:49:58 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.arac-80c81bdac663a1a90c6c1d0e6ca0012bf6966352d03b2c116240e81eeb71a6bc 2013-09-22 12:36:04 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.arac-a8a9eaf43d8486b74a71b5dcaeb111601e88d0812d7976c1c6c1df0977593f20 2013-09-22 12:29:16 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-536289eed75da0ca7c971ec663b4d4fd6f9c60a31b74a8a4b631812b17be3f37 2013-09-22 12:00:46 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-59f944aa495d7abaaf6194a92901e0cbde01d88849b9ada8b2d9c78c069e4173 2013-09-22 11:46:30 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-5b5280e39039eb07dbb010eddcd6f77c0f5d4b966074afe532907583cdc12b09 2013-09-22 12:05:34 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-601ef79f20b8351acfc8be13309da398d49c48dcb4d7f1e92f01dbf70ee35a1b 2013-09-22 12:49:50 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-6713d96126f6cd8c18b64cf958faac3bd0a6eced03adb5e3c4fe9a19e9db264f 2013-09-22 12:36:16 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-68edbff05ca1d8a1c91df3f84add46c5e248ee1fca3f1de0fa3a2618d4ce00bb 2013-09-22 12:16:02 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-6c103028dff693d16f1fb92767bf603c8334a732a9504f5a982af20cff5c0c31 2013-09-22 12:01:24 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-7336bb5b6e4452ff30405f99c3c7a228172626a4db0a9c29426e1affcf91a4f2 2013-09-22 12:05:48 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-77979b475bd31fb40d26ea23476a560a6217f73526487ffea88ea0cc9e0ae7ca 2013-09-22 12:19:12 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-8d59b650a2275afd20da064c1aad35811a9ad9b599235d20921cbb3a28450f5c 2013-09-22 11:46:12 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-8ecc1816a0f21d82bd1066702161ed12a4d0ef609349d9fdd204d87dfa15dd6a 2013-09-22 12:16:54 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-901131f8b36f1a91718ca186c57c405c1dbf22e41631d932f206489f9b6b09e0 2013-09-22 11:52:26 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-9b9c3529b61afe45d1c8bc32e292640f4f4302ec36c866af0bea51227c91f58e 2013-09-22 12:14:00 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-a7dbadf8a3ad76b738d6bf95bcddf368012358aeeab36ce5cde817bb1ac68b2f 2013-09-22 12:25:50 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-aa3fc6c05107660d7989f6ce183189c1a5f5cb5a5822ec9a4b7a37736deef0e3 2013-09-22 12:42:26 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-b9e49e83ce9dffeb46be75e2fdfb46ad7687ff2d9179cc4ce849d52a5f8eb60e 2013-09-22 12:06:28 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-cefc2e7b4d9f5a8188444c55f26994653c3fd5db47284b0f8ab5ad0f1265093c 2013-09-22 12:18:00 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-d16d0471a661929f88908bc3f1963031ed8980e959dca9268a3acbf52ba07e54 2013-09-22 12:31:50 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-d218fc37427fd7c0e07fa6570a371d8ed7fb64edff745ecbfc794710627efc4d 2013-09-22 12:49:32 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-d6e5d6019c2a6f9c529e7aa4b4768cba3b2a56d2ab7d4b120dd03721d2f35978 2013-09-22 12:04:04 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-d89e2a687f04b787db1684a8abf3e32ce870a4e713e14e927fe43671e96e830d 2013-09-22 12:37:02 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-da935036b5c2f240e90a5a75435fc8924ba34c5b26daf28e9ceeff82a7f86c3f 2013-09-22 12:39:34 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-e4b605542ec9e7903e6394753e8bd889a27884e3ba365d028eabab2410bd63ba 2013-09-22 12:48:18 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-ea788bd3e6d614c3ef74e6c19a881da0a3593f168103edcc7725b097b0eb73af 2013-09-22 12:11:50 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-f2d1d119f28c447e4e17e102b27a7477c16628056f13cff5b4b35d1a3c87e762 2013-09-22 12:19:06 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-f3f780d0371bed726d61263f5a19917740a58b22fad59601e2d3089b2a04efe7 2013-09-22 11:37:20 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.araw-fff0a58a06b585dff3b6cac4478171bb38a91fc2c5a60ab22b8f4430228692a5 2013-09-22 12:24:12 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-7f7e6bd2032057c8965eb93a5f2ab6b228cf668cdd49f7a28b405c9557690bc4 2013-09-22 12:11:10 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-a0971c89a9941ad5101d2ba9eb492c6743e030c49f657d3397e09d0c5de4b3de 2013-09-22 12:15:48 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-b256aec5b0f635542ad7523e643fd5b95a7f1a16479d5db2b408b2501fee1484 2013-09-22 12:17:14 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-be63320afab8564a0e85d7cfcbe3bebfc1d2326747d225cd288cde7a953f5212 2013-09-22 11:46:02 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-c70123562ec034b6077aa326836786e122fa2a7501594ec42e37c043f3ab430a 2013-09-22 11:54:18 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-ce951fe74a4a6aca53dee020eae5b4a249c9ef8eb11fac22a6d753d8fd833be9 2013-09-22 12:12:30 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-e6e7f5f30e3af39995faf80b3b5f614df50ce202afe24cbcb6d41ac2ab09a896 2013-09-22 11:45:06 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-e9bffe381a41276252dc24d463da9d5b8dfc581986e464bc7ac3235c8f0a3de4 2013-09-22 12:31:32 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arci-f2c8928393e9ba9e5bba5d23f84780a88285f9ec4f3a03205b96077b38203d1a 2013-09-22 12:22:06 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-77ffb191055e5ad2f8acc505225c3e7f3cd034f54ecc43b155b041557c2d0ac1 2013-09-22 12:36:38 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-88c959d59ce7a3b02e196c3c2cbf64b1a016a908001bb535683aef0b364bd5bd 2013-09-22 12:21:00 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-a1ac6c808e42ec6633b8e2a70ee3c1f25fc7a951266d609c6ad822f6550fead0 2013-09-22 12:51:02 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-d69a806805645e03539869e480c7cb8529652457ba833a87ebd1658fbc2067f0 2013-09-22 11:56:40 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-da535b54a9bc0bedadaeed56144854283e23e21fa14ee509032c7ae123a80053 2013-09-22 11:36:14 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-def016d663dc08b8a91d6e23d287504017dec48fef10579ea04fc969bb8ebb1e 2013-09-22 12:38:08 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arco-fbeff20a99435b717ed50ee65bbf5b3903bdd1a057c14362d849457a233bb305 2013-09-22 11:47:08 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-8028318cb074b8b8324e0e487eb11e412dd6c56e120fb6b1c3b3872005aa583d 2013-09-22 12:45:32 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-a0fe0f99a55e37aee52dcdd1a4e909426411dbbe743d39c245b0e0ce2aaa8bc4 2013-09-22 12:26:24 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-a59af741fd0a1553e9138af55e77ba203d85f793fa108d11858f484e0f21e3db 2013-09-22 12:00:52 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-b7e1e77f6706531f5e59a950c1a341a41f411b2dc7848f042a2476aebb516aec 2013-09-22 12:25:26 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-b82e68ff4e13090e4a7698ccb36558c695a251f480b24a467d142f6e730ffafd 2013-09-22 12:23:12 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-c37e8e75a17ca7f7da4bcb81dea655afc121d0db120caf0b1d68191acfa73355 2013-09-22 12:43:08 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-c39d6b3dab98c24bf39166b5253df7ccbeaeb18abbf9ac4ef3d054253a4c935a 2013-09-22 11:37:10 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-c3bc9ab82d13c4bc43803acfb111de3a3e19365ef151bfe083e17491b844a7dd 2013-09-22 11:36:36 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-c5e32398b8b7d99428c50d9e3d4c16f973b7bc19ca11c0a766aaf2c29a624300 2013-09-22 12:00:52 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-c79496d95a53e480dac16cbd0962a2fc8a18128b21e43b9780c58d480939c9b6 2013-09-22 12:18:28 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-ca1bbe2e831f8fe40e40589de54cef3e0bf9e108412722453da0fab05ea837a8 2013-09-22 12:15:40 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-cbaa3349629aecae80f95e2095636029ab3d2409f8805f2122a5b50e583ed91b 2013-09-22 12:26:18 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-dd11f82092031ce68489466ac3e55f36f72c6e63cec02010df8ae8749b3fe9c9 2013-09-22 11:41:10 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-dffde50c30fc19fed33b2bd82064395e404c77105c55b56c3ad718b845778bf3 2013-09-22 12:18:36 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-e418e404a9f3a768d9a457aa09cc7fc651d6319729b19f84a458b49c11470186 2013-09-22 12:45:36 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-e768ce2ba7cea7e90ce3b0e80715c99bb12c7301cef4b75ce05344e2b7461aa1 2013-09-22 12:34:42 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-eeb9014823d094281a7cbe570daa696904d30271a842ffcdb72a03116363a08b 2013-09-22 12:09:02 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-fd3757468b0bbc0d0156c5a13b6731bf5b406ce8e5cb414a94807a70237c06c0 2013-09-22 12:14:32 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcp-fee5bda04fe7dcf4cbd0f4359007c4a00d2139623f2645be158064e498289b25 2013-09-22 11:53:14 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.arcx-f5dded545b22ad266b3f0d8ea796a43361421a7b952e10d8ec21e242d308086f 2013-09-22 11:44:22 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ardg-8ff354dd5e4eedac6d31271b454cf35a24d86ec359e7541bec75e32941405abe 2013-09-22 11:57:18 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ardg-bd123e9ea1f19d4c74fcf832050776d506e1192058fa2bf4961067e2a5d34cce 2013-09-22 11:37:20 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ardg-ea3cd172d2dd647603512ed616961d74acd15a8bf4627e949dd70f6fd1b17f5b 2013-09-22 12:04:36 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ardu-591f030f6f4cd916db4cf4e8706d2cb807fb122d572f3e7f449a164c3b3d396b 2013-09-22 12:43:08 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ardu-98d7a65bbd49324bee689f4f4386f42f0a2c62021f44959fed0eb53982bc889e 2013-09-22 12:18:08 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ardu-a7a640a36e3f2b498a61f9debd1ca4b542fb41dd1946e510249741e79a892d1d 2013-09-22 11:48:32 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ardu-b8478d00dff5675435f16c332294358c2db94fa6659990485631c7104c19d5de 2013-09-22 12:02:22 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ardw-9b119bca84ef85ae9972bb9c9ffe559725a42d900ab508be6dfa8234148edbaf 2013-09-22 11:41:36 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aret-6089007561b6536a8c74995d44866c11e88e1102a61adced54f78e69ed1607ca 2013-09-22 12:46:06 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ascc-a98071abfc369f124148cc4ee5985ccec4a52fbd4f4b2cfff5d63a0a0f5a9f7a 2013-09-22 12:42:10 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aseu-a088551b32a75a8ab444d91d5b59f1db6a77b8af356a3899cf7e86c30d8d9fbd 2013-09-22 12:25:56 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.aseu-ceed3af59783cb1a2ba46a9645699e74dd9f3f80a4b75b1adb96d0b2101eff28 2013-09-22 12:38:58 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asfh-a0170366c10460d6613dfe5d54f866f893d7615bffc725c03e037ded20cf43fe 2013-09-22 12:50:40 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asjr-8055617addf639ca356a9977c9cd1d378434e6ebcace7333ccca834df9c2bd50 2013-09-22 12:18:30 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asjr-95555e007f65a29c7d1e5c51a3abdcb157adc696d214076dd1d9757956660d95 2013-09-22 12:18:36 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asjr-a09a525dc4d497931ccf79bd0639fc9b1bcf1ae44be1ba42f8c919111d0109a1 2013-09-22 12:20:18 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asjr-a0e6b836588e6cf7f00379ea2ff1886b40893d461463429febf082ade8d3bb93 2013-09-22 12:28:12 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asjr-b232a8cee607c4baf342ac95edd3586e8ccba1062f15b724ee8b6c3a736e23b6 2013-09-22 12:16:18 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.asjw-b9891d5b545fc3aeaaed9528fe6bd93b7cbefda1e190625997fa62f2f8b2f6b4 2013-09-22 12:17:30 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.asyi-88aa427b57740547bbfce2251b29f9780d3ea717eb0522966f79bfdfac5bcda1 2013-09-22 12:21:48 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.asyi-bfaf56514e20a3840de254137045602499d8b05980707a661267180115b8f356 2013-09-22 12:22:00 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.VB.auag-247d80ee9038c42b48fcae4ab7828c9234eb058bfba5aa31c865036ddc2accb2 2013-09-22 12:42:02 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.avab-796fb5005355b0c575b2904e75ac0f55c46e6d47aa8b182a5e3c31502e3d79b1 2013-09-22 12:50:46 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.avab-a6a43fd1bdef7bf216245d252860b96d5cde71428a35faf54d237b3668cb7e78 2013-09-22 12:18:58 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.avab-aad16938d95513d51bee4e0d6184fae06f4f7a1e9bd5d93eb769406fc0a67440 2013-09-22 12:25:22 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.avab-b139ec85df9d0987f96b3f4361d5fcaca54f6284c1064d55355450e3c17c8338 2013-09-22 12:38:10 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.avab-cffcc0050a15df44f07f45efa5d26714dde6e2cea1bd02737978adb2e0e7ae65 2013-09-22 12:24:42 ....A 89088 Virusshare.00101/Trojan-Downloader.Win32.VB.aval-91f40ba44a046850793d7d6b386ccfc8f5a9d4c97a947037eac02f111adb6bdd 2013-09-22 12:17:34 ....A 89524 Virusshare.00101/Trojan-Downloader.Win32.VB.aval-e25a2fab61b6dd462c1ab38fce0a075bc0633b163deffe85cb301871dfe85b1b 2013-09-22 12:19:14 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.aved-b9a6ee1abe5cad58234c1b57c30f804eb8a24994032b3a1d28028d2bd9cb9350 2013-09-22 12:51:12 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.aved-e514f0c3b98664c407e4485da0db536f728e923cda485bfc92528d623b9743a7 2013-09-22 12:25:56 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.aveu-2481536e884ae059013719688651043be7825d1008fd8877fe9e941ead218af3 2013-09-22 12:43:24 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.aveu-76454729a1568804479d990bc6e5af8b5cf536557ef3c4e82ab6b5dad399bf06 2013-09-22 12:30:28 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.aveu-a309d5dc4d9a40aa9883c89287cefd883f6817bde924c231540ac8a11e6768c3 2013-09-22 12:51:54 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.aveu-cf60880bc1753e98a045e49e894c37907053c2314f2afa7f92df20407df10274 2013-09-22 12:45:56 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-1543a2179e667418a0f02677625a52e2a742e1b5ff28664dd989111e35e71aec 2013-09-22 12:51:36 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-769dffb1cee5670df67ef88ec30b49de9705ef9ecceff8cdda809c67148cc07f 2013-09-22 12:48:54 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-79fea88e9a61b1ef4679ee18fe15b29b07e4d59027d3af375feff88774be64a3 2013-09-22 12:27:18 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-81b865e8ef7d802122b310763d96b52c031809071a2af5b7700d3adc2c84726a 2013-09-22 12:40:00 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-84cb87387549f31f288dc8632f8af4297f04b94f3a9f6e40bf455e89d5603185 2013-09-22 12:31:28 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-879945e5ba975738ad8c622f66a05c55e8e15adf580f012a6276190e499890f1 2013-09-22 12:31:28 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-95db10ad368a11639caf8339acad6ab1b23aa4dfe91fb2e18b7d22be1559d5f0 2013-09-22 12:21:46 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-96774672f82b1bd097abf402fb6a0a821e4a9fdb798c65e67cd8fc128d451b35 2013-09-22 12:21:38 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-99fc3fe4624001ce0048c387de778929e5ed0ca79974bb3fbe96b51e1ac485b9 2013-09-22 12:32:56 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-b2a82d4fdad2d810bb578714727498485cb0345a80ee17b35e7430cf86195979 2013-09-22 12:24:38 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-b5579163625006b5abaffae0272c90fe4af5f52df33c41bee391444b635e8093 2013-09-22 11:43:10 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-bf0c5ed912f8389ce8fe8592e424b871e878ba5b151dae84f734c1ee79926ba1 2013-09-22 12:43:40 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-c06a1692ff61d96feff7891ae72abac971af167e9a8c70442a180d664bae32a3 2013-09-22 12:34:58 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-c2f71e61ab6bc5da251159c6e18c386e36f7ef1dee2bf525b984ce156fe11aa7 2013-09-22 12:42:32 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avew-dedaf0278c64dd7959dfe145bf35ae10cfe3df1e7be7d57c43a13bdc416f09c1 2013-09-22 12:37:06 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avfk-154afbe5f1a560f2eb94a3782b2a1a18bc312a09bba10968160a16ae1149553a 2013-09-22 12:28:06 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avfk-249c76ae7d8bd33c2ac8d1dd2880f94a39c08ae7e963e1da5719ad6cb4ea6f5f 2013-09-22 12:51:36 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avfk-81bc438788f83b504d89664adb0712d984dc61cf3aa3ed2d353bf1e8fde0c98b 2013-09-22 12:21:18 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avfk-b1cadb73f2c22ace26f6dbb7c5df3ad5ca32178dd7f1f5cc1d639c2056d537f6 2013-09-22 12:35:06 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avfk-cd8c897422cd588911c14a0cff77d540ed375d02831e61cb2bc18855818b30dd 2013-09-22 12:47:22 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-08d5812a1889d236b9b530af609a872a521179bfccd7cfb6dc47e3918d97e1b2 2013-09-22 12:21:18 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-2509d23d89b33abf0ffdfbdcfe5aa311dece9e9d7aeb3b2a410c1a8ee4c45245 2013-09-22 12:28:38 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-7568fca11f45bf2b8f06fc26ebc8a857f99470d35855b551107aee2b9e8bbd7b 2013-09-22 12:35:08 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-78607ea303a79c73188be3ef7fc54ef5d2fea672a4855ce784489583c378d798 2013-09-22 11:47:02 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-89d3e8339db48ddb2bdf4939cdf9fa410e7f21ebcfce58faef2d5cf2de5158ef 2013-09-22 12:34:18 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-96f16506fdb035924abf9f5a61c577d0a352f9e114cd56350bf539dfbdcdd638 2013-09-22 12:20:22 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-98556d25863bb152675645847462ba411e42f5bc6df7728dbe184c52462497ee 2013-09-22 12:10:42 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-ade05a316d3468dae1dacc6abb32c53aeb17f3a4e34b834967dd0c14919a0418 2013-09-22 12:19:30 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-b0c833e45cd722fa5a7104a586aa1db7da83d9ea1d8bd9e8c6a527c95789c768 2013-09-22 12:45:26 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-be4a16fdd626053878ab91b93ba88fdf837ab3165a3ab2f43de14371698d2102 2013-09-22 12:30:46 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-c46f2170237c4f1c79d6bdff92349a55dca5aa2532d036a36c2e6664a7282c1b 2013-09-22 12:38:02 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-c4837972c7823e82aa068a98ea90934ea31772b273275d9679adb535e5a50f4d 2013-09-22 12:49:20 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-c8d368a54a17bb1565be4bd874dcd3631351e9e9e9697f20b8910dee2435cceb 2013-09-22 11:45:28 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.avhn-f2a9532229e0ee44699554ea2cbb63270eeb705472620844351990f84d3ffeb0 2013-09-22 12:12:06 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-05f46b0f852899afe1caaa48084eb52011f845b5931463e1f9c71d65db685ceb 2013-09-22 12:03:24 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-6a83635c9813590aa7a17f93105932479816d61bc6563f2f0a1f6f20726f36ed 2013-09-22 11:47:52 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-81cce447b5d240063efce4c144d9406724ff4f8b2c1f1e11f01c54a65de4945f 2013-09-22 12:29:40 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-8771a99a47529ee15daf88a6ceffe58aab8e22c9f64ddf65c4d894149d81227c 2013-09-22 11:52:58 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-8777f9ec4f781bb03aaac65e0de15105c881967932c4a153c3f7629fcb74ef14 2013-09-22 11:55:26 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-99b643e299f8714bffe78d63a64b720bc0746a826ca2300ca6d0327844051918 2013-09-22 11:36:30 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-a4c7abd13a9070442a9f4b2476fdff8813daf8dac68041f10631a9500fa65397 2013-09-22 12:34:42 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.avle-ced8f001fdb9d9d3caf710ce717556d9e45392081fd70d125063aa8f853003a7 2013-09-22 12:37:56 ....A 69632 Virusshare.00101/Trojan-Downloader.Win32.VB.avoa-823b63184c4d926b1475e9e489869883e61fd3256d30300935ab0a14cf73759c 2013-09-22 12:41:20 ....A 69632 Virusshare.00101/Trojan-Downloader.Win32.VB.avzh-cb180f165f53b9b84afced5af19eed9ded85166f77867aa1222608e6a148d3bd 2013-09-22 12:45:16 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awav-87db9ad0a2803fa44a06faad22a9e31dbf79337d0724dbfb02fbf6249c7c9611 2013-09-22 12:50:26 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbh-238584decfdca5a1f68771500794b2efe08048b98e0fff0762c55502129b4736 2013-09-22 12:37:16 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbh-c3f586d25d763e05bc989733798f7ab0c5da62d9554f538aa4e03c8a850f0c2f 2013-09-22 12:41:08 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbh-d02c0ed88518ce3cd29238c847709b0a22b443e00bec274b578c2ef318b8aac0 2013-09-22 12:04:54 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.awbi-9421be1b7f8c8c3af2e9d0edf9b6c438f0468d40201e30943ada959e66babcd1 2013-09-22 12:36:02 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.awbi-c7cdf7bb6695794f0839c82a38173d7b2fa27921f49e7517657953a451a23824 2013-09-22 12:28:14 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.awbi-cb017361b092041cd274103e84b34d4b87d43705e060cca162721b0bdb3325ca 2013-09-22 12:30:52 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbx-716207ee66745f3707985f6347b1e86e145efa5657ae26613e3b215247e7c478 2013-09-22 11:46:26 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbx-82d4803bea250c43c49197ebba69dbe09d88f772e76b3fcb5b9f88c4293be5a5 2013-09-22 12:42:08 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbx-92e4c822bb0a898491d35ef430a5139169c2a092208350b2f842d75c0cb7a570 2013-09-22 12:40:32 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.awbx-b77f5ff45d78060ef6df2000d0b6231f0b8c6efb5ec42dc0305e1d22aaf5ca14 2013-09-22 11:36:24 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcj-b02635f929eb9860ff87afc03e70ccc0b29599d427ba1c3cd917c3d3f0bd5afd 2013-09-22 12:43:22 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcj-c4ea9524653e4d9213910bb5ce63c4c182483f9a88e6fbcd6101e8e8f38d5d7f 2013-09-22 11:37:56 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcj-ca60d349aef0a5446f06e9817b78ac0a697fa6501a7994eeb9a2511d3129f26d 2013-09-22 12:35:32 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcn-8a857cf7ab05638eeeefdd739176840fb2aefed6fd7be18318ed253e7ed7654b 2013-09-22 12:11:54 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcn-99a98fb4be37133b7abd90e04c805113bf69ce085dce42a9fde42a7756784107 2013-09-22 12:52:22 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcn-b3de5a9342262a3f253485e44525c28d03847ea445eb3980e797ad6b52aada84 2013-09-22 12:23:12 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcn-be0fd3bb27ac8467a5945b6bffb5a57e84fb63fba7b08ce9c58f6e74a3a45ff9 2013-09-22 12:23:38 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcn-c3f6d6ca5a3c7e95bd7258ea474f7d6da558eed589a528a008c73ed3069818cc 2013-09-22 12:00:56 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcn-ce85c033d2d471f37baec41ca350f601fbb5c34017c34c562223fdf5ed3e35b9 2013-09-22 11:49:04 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcq-86fac29c28030a815e9fc6307a61d4f8005f9e6225b7631bee2a92a20bedc86a 2013-09-22 12:22:04 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcq-a51f75ee1d1076b0e701aeab914bd234fd5f5bd64d38b441f01de1359c3e9485 2013-09-22 12:27:58 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcq-b1cf50871c49052465be11a3ecb8532cc965b2590df936031af3517cb3b6a14d 2013-09-22 12:19:56 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awcq-c791fe1b3ec9dd1b0f5d55f2f16259640ccd55b2049f3f9b78c9e380a8a47955 2013-09-22 12:51:14 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awem-61d77d8e7dacad91a383df6e4c7596797bb09bbdd8f3c6b73948eca9176390b9 2013-09-22 12:34:18 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awem-76c1db8d75644eadf9a762195dc40b1d9ee139f89b3257dacf72a7ba983383fb 2013-09-22 12:44:40 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awem-83ae7e5aff3dd1fc7f84b61e3043f96303baba48c1d5af702f1ae4234d0e3cb4 2013-09-22 12:28:32 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awem-9836d083e4a7843cd1d06ce68be9a1196d1b80886268e8edfb614a44c84d6f51 2013-09-22 12:32:26 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.awem-a3f075aeb09688904a5f5bfd02770116392f5522b10d9094dac6ae0eb860dba1 2013-09-22 12:37:10 ....A 12054 Virusshare.00101/Trojan-Downloader.Win32.VB.awem-d00d75eab521a147af51791d805587336b3a385cdd16437ea6a84f8bb74bf33d 2013-09-22 12:24:46 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.VB.awev-621743b94db9db0eee4920bcc1fd2c2a4bff8ae8d68ae25d0d7fa2d414a793b5 2013-09-22 11:51:38 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.VB.awev-aca022d7d7c6429dc9e259602acbe70cdc1962b2b9cdbad4f9779c119fbda1ee 2013-09-22 12:19:14 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.VB.awha-ccf38f0d38ae94af4247532cc59d457109fd0bcc5477a9a0dd606a60751205e3 2013-09-22 12:36:46 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.awir-91827d702dd68b9e4a27d0957fac2c5a54d7e66d4e912a37261735596c982657 2013-09-22 12:27:30 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.awir-a0a6ac9df095e1568151076f2855a70cd6b862d5be257e3c8845e038ec70170c 2013-09-22 12:48:50 ....A 11387 Virusshare.00101/Trojan-Downloader.Win32.VB.axdq-b53102f7b05302c9b9914b2ef7987bb303360e96a9e31be86bf1d0f19e091f1d 2013-09-22 12:15:52 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.VB.axdy-462b11bc0c3aacfc71a15cc87a4d76a353da4255a3e00c750b37210616a55671 2013-09-22 12:39:48 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.VB.axdy-a21d5efaf5df2a35c6122990d85383a80ef77305878fd89b15181a4dcb084ddd 2013-09-22 12:45:44 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.VB.axdy-d66fb8e08742ce2e10ae6299ed5a8ba36b5837b6d4e27a88ed33c542383662a6 2013-09-22 11:46:54 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.VB.axdy-f6c52dfc6d01d409863c8f24b6b555aa659cca76ac5a323be1ad4900fd723c75 2013-09-22 12:01:58 ....A 81920 Virusshare.00101/Trojan-Downloader.Win32.VB.axdy-fd95d7762b12bd5949f1556613e13455a339d3cf431cfd7ec3b0c4bde7ff60f3 2013-09-22 12:20:50 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.axgf-ae150bcd3ef4c8b328761bca8a90e261e95d0287e7785ea1476f1b6ac2004f12 2013-09-22 12:32:36 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.axgf-b3848190992e03efdbfcd4371b3f3911f7d66961e1152fad9146175d2acd5c38 2013-09-22 12:49:16 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.axgf-b5393ccd70271111dafa9e672a943ba9e12084cc0b85e68e40c2cd0caefe6468 2013-09-22 11:47:08 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.axgf-b82c523cc614864120bfa558064209e1610e5c0d682adb74b2950bb83705f716 2013-09-22 12:13:26 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.axgf-c91a7aaa74dc516c9481d18397b06e3b54d53039ce70ff6f9cc7e4600739ac66 2013-09-22 12:00:44 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.axgf-f198a4461954e51da4bdaf9ff54990b2c4b059bc50fc8aa936a962d56bd4ccf2 2013-09-22 12:25:42 ....A 126976 Virusshare.00101/Trojan-Downloader.Win32.VB.axgg-a9c476f60f70d56011b96a8d5568bc92a84b8dd58744d7408b4ae67de35c4cb0 2013-09-22 12:49:56 ....A 126976 Virusshare.00101/Trojan-Downloader.Win32.VB.axgg-b11376c970f080ee3b6ab6134653756daf8894bd72ce6ecf448fab3f001dd331 2013-09-22 11:56:38 ....A 143360 Virusshare.00101/Trojan-Downloader.Win32.VB.axgh-7a58e41938e2de18c1b803abead1e7b8d4e189d7a03291f39a022edc2941f4ec 2013-09-22 12:23:12 ....A 143360 Virusshare.00101/Trojan-Downloader.Win32.VB.axgh-b41ffd83e687c20b3495eff79006d3d927c61e1042949da8e3c9e82c0cb4123d 2013-09-22 11:54:58 ....A 143360 Virusshare.00101/Trojan-Downloader.Win32.VB.axgh-e6f485a0052e4e96df581d8aa3f3798f89d1056fd44c7850d6db44ea2237a836 2013-09-22 11:37:54 ....A 118784 Virusshare.00101/Trojan-Downloader.Win32.VB.axgi-81eb6b5f716cab589a6a6114bc51482340659088677f4779d50eef098058b40f 2013-09-22 11:53:32 ....A 118784 Virusshare.00101/Trojan-Downloader.Win32.VB.axgi-b040c444b9d7d8a9574b45bc6380b635492d6254ae07d0cd1ce7b50ca2ecf224 2013-09-22 12:09:06 ....A 118784 Virusshare.00101/Trojan-Downloader.Win32.VB.axgi-f538b37c9355485c254b5be8975a2b8b55e35caccb0ebdb7930a65c542ba4509 2013-09-22 11:43:34 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-9a93e90e6ab9bfa734f6d28faa8b0ff3b20fdcf4894f81d472d627e363a61365 2013-09-22 12:09:30 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-9dc74345efe61890e42b939210a5b4f642ccecf42c49f6a590524a99d52f7e4b 2013-09-22 12:11:34 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-a6fc67846d485b759f38f3572eac0ea9bc8fe5db51a21c81810665922f98297d 2013-09-22 12:03:18 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-a76c96f658780a8cd1217916ad9f677b91044501e45c17187ce97279afb94ca5 2013-09-22 11:38:10 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-af4b62eec55b14cea0dc1ff9f0d032b23ef7757c676e1aa078de0b9b24bf168b 2013-09-22 12:39:12 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-b7cd3054f32b5f47f0c38ecfafdda3572b3ae4b6d7baacaba49e699572061525 2013-09-22 11:39:44 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-bb8a7224eccb9f309da3ea62fcac7fb2a396e52d2b01b4f25a23cce07ff9957b 2013-09-22 11:50:48 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-d7a67bdcc6f4b42f6492267a34b554d73f71528fe7ffb6ff2701282c3a082a6e 2013-09-22 11:57:16 ....A 122880 Virusshare.00101/Trojan-Downloader.Win32.VB.axgj-fc40d7a5a5e56055642c55e36c34b438339b5cb77cddeaa6b939b01695cebd77 2013-09-22 12:24:02 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.VB.axgk-92ed3c0eece8fec56b2f97afe60a2cdb52119a7c78c246daefbfa34674a64f0e 2013-09-22 12:29:40 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.VB.axgk-ba7ad713e8ca087fa927b1670304f9d0845ff206785d4b0f25afcdacac93e330 2013-09-22 12:13:40 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.VB.axgk-c137939ccf10f90f5951bd2f7e199f38c513216c7e07c0649c7f40cb2c3d088a 2013-09-22 12:08:12 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.VB.axgk-d68660f4c82e1f0a2753694901fed5b0ceaad6d618246a1d2c75223f38ba20d6 2013-09-22 12:21:02 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.VB.axgk-dc17553d9c841eb7e21243b639f0cad96f79797296a4ffba6bf2ac839efa4b71 2013-09-22 11:55:38 ....A 86016 Virusshare.00101/Trojan-Downloader.Win32.VB.axgk-f5d7b01e5fd67abea19054a391a7d7c2afaf6bdd0fa2fe46af8b7df4a826a6a1 2013-09-22 12:32:04 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.axjg-f1417ff45b153dc50151d609091fa01618c2ec753673e5f2cf62e7f8c044c7ac 2013-09-22 11:56:20 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.axjg-f20c9d53f9512a4a797bec65c8af1c145c02303924205039ed67a6f107df9a34 2013-09-22 12:31:10 ....A 41264 Virusshare.00101/Trojan-Downloader.Win32.VB.axmn-5d4338eb34c8e4ceb5e3a807335747280dbfc031d3f08ae9c1ee4ff9b7f5940d 2013-09-22 11:47:02 ....A 25331 Virusshare.00101/Trojan-Downloader.Win32.VB.axmn-c2a412d35a47c08e670d2781f1b80283dade3ba4a522ea1912bd0d7d80c06b57 2013-09-22 11:51:10 ....A 4067 Virusshare.00101/Trojan-Downloader.Win32.VB.axmn-ffa098870408fa63d773320a70702e71af394c1cffa225920910e1938c7963cc 2013-09-22 12:22:56 ....A 147510 Virusshare.00101/Trojan-Downloader.Win32.VB.axny-30e189cb21c5d300a2fd872ae2e9ec0225cde7e07e920dabbb5e46dc72f431da 2013-09-22 12:11:36 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.axos-79441a5f00873e4dcadb2e1a2b889b49e4ccb6bda289683b162101ba4e82a7d7 2013-09-22 12:08:50 ....A 135168 Virusshare.00101/Trojan-Downloader.Win32.VB.axrk-b07affed212537c14df715a0c876649bcd7266d5430f5d06f933420ff50f6db0 2013-09-22 12:38:18 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.axrk-c4b6a46dce033cc556b8e7036a2574e2cec30f708d4163bee34dfec996b48117 2013-09-22 12:41:16 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.aybk-75b53b9f18f0b097452eed0c7e8bc6f56d078ae4080e3ae76780bdcd74564981 2013-09-22 12:26:12 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.aybk-77a7f8e8d7ba0eabcad77d97854e2bd61975aab42791c0306f047bcb9f2804b5 2013-09-22 12:46:40 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.aybk-a61f78752808914abe9338ad912cb567aae66394fd61b59a02b9aeda52626a47 2013-09-22 12:46:38 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.aygi-75f087ff2e0bdfa92d893a486678ab8d9ec12ad6049ac0d34a098e0b93f4837b 2013-09-22 12:14:10 ....A 28672 Virusshare.00101/Trojan-Downloader.Win32.VB.aygi-a0e0fc3b777a00bc04ede291aba20e5307d4bb48080b2728c4eafaff3a9d43a2 2013-09-22 12:36:36 ....A 294757 Virusshare.00101/Trojan-Downloader.Win32.VB.azb-a31868b3e1192abdbfc81f7a56f093034111bb1617e65fab33fe6fe0f019797a 2013-09-22 11:42:20 ....A 749568 Virusshare.00101/Trojan-Downloader.Win32.VB.bkrl-8b7adf93ff08ad0fae9346258df875059399452616788496358b975024dbcfd4 2013-09-22 12:28:44 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvx-424f112e2e82f0743b96fd05f5e4f8fc2bbc2dcbbd10e22221a9933ab018a617 2013-09-22 12:20:08 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvx-819da8fb8472d5b3c4ea78a254dc8c9cda8034ae617543492d77dfdd1d0aed58 2013-09-22 12:20:54 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvx-b886c5fbeb9642287ea3c5023d1b0a0e47e0572c97fd744a4b940a0ae7966294 2013-09-22 11:40:36 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvx-c59590128cdd4f25d7f2b00a51773124580829ba0c62fbf7d1bf422c6ac38ed5 2013-09-22 12:38:28 ....A 57344 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvx-f8dbe17b27f280707ebe413861654376df443ff6906b1e54dad6913cbd1cd3c6 2013-09-22 11:52:24 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvy-bd263c64d2783556a48af8b0de86a44bc162c03facde3bcf7a5dacbbf3d63694 2013-09-22 12:14:32 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvy-c55e57a23f918f4efd1d6f7dbabfcf1aae58c1f722659351b14785d21abac1e5 2013-09-22 12:17:06 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvy-cd95007df4194934200228b901432705fdb52a9eba5ef6e1e711ffb763065ee5 2013-09-22 12:25:26 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.bkvy-fdb985abacfb7e8cd060db933d02bfb2d63ef4eff8789ea330b91b2d1151df76 2013-09-22 12:27:38 ....A 11298 Virusshare.00101/Trojan-Downloader.Win32.VB.blcu-854f88a4b9d4bb52c0da5a722ec567732f1d524fb8998e756df4931434666236 2013-09-22 12:14:52 ....A 56818 Virusshare.00101/Trojan-Downloader.Win32.VB.bldb-0e72ca96ea353d5f27694ec405451e94e41508a6ca02dc886ec566192e49eaa9 2013-09-22 12:19:48 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.bldb-c66bcff57ccf0176e0a375457f987ad8614b8bb854c0ee66ce83b10dd9d98613 2013-09-22 12:21:14 ....A 13000 Virusshare.00101/Trojan-Downloader.Win32.VB.bnv-1f4e57a1b7580a5dc94e7633d7579c8778c281408570612aa550f3c4388ef22e 2013-09-22 12:12:34 ....A 358617 Virusshare.00101/Trojan-Downloader.Win32.VB.brd-e3ed67cd0efb1f857a98cfc00b7abbf5d72e4a00121525c5c814b2122499a334 2013-09-22 11:47:36 ....A 2179555 Virusshare.00101/Trojan-Downloader.Win32.VB.ccx-8eb7a9a992822631d358717f484c95068f7dc523fc72dbfe8752dfe49f38d09b 2013-09-22 12:44:04 ....A 19415 Virusshare.00101/Trojan-Downloader.Win32.VB.dd-84bb7524b288580478183d631a89b8c42d4a6a4c47da5bea2f31c97a95d4f78c 2013-09-22 12:24:20 ....A 69661 Virusshare.00101/Trojan-Downloader.Win32.VB.erz-a81be479bf2a9a8c34017b360731414cf5e83bb44307ba756aec530a6bb1fe49 2013-09-22 12:34:40 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.erz-c9d37b0c83d17b4402aea0d208b1b40ec2448ed2d1167045ae99ea1806a07064 2013-09-22 12:49:10 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.haod-05a3a47b214545e2c3af593947a0d527a724b2db312a22df89592b976a4b13fc 2013-09-22 12:52:06 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.haoo-884de66eda7f2a8c319c3617b0bf906f088a3296b12911c383c720354bf1838f 2013-09-22 12:28:16 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.haoo-ab6b69e63ec5de064280cea9e10c0a9aaa8df7ce188b8ceb5de9cd4f2c8ede70 2013-09-22 12:32:12 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.haoo-b48d9d58bfc62fb02b7130ee253ff7bd617026fc5d70240551c6ac4f5f58a85c 2013-09-22 12:25:40 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.haoo-c2fcdbb77879f9eee87e6e4fdeb7858eaaadb8881633a6f213e7c8d22e1bf842 2013-09-22 12:21:48 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.haoo-cf7f119ca12120638d9ee52da07ba354bbfdf494eab6aaa27fe4d886862153af 2013-09-22 12:41:38 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.haoo-fe04d494c4aa058d53d81322f43f8696e9941fefba5d0180178b36aa91e09031 2013-09-22 12:45:40 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.hbap-922d6db1d46ff2f91c747d686b88a2c84d95766e85e122c7fb2dd0bd63e45809 2013-09-22 12:40:56 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.hbap-a71dbbad67f4e78a6ff3620ef71519c275bba71fa7e43949294240ce9418963f 2013-09-22 12:37:16 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.hbap-bb39b1b68923699c67e44c42ab8a093fff827cb23e8b91fb41b5a4849c8185e9 2013-09-22 12:39:24 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.hbap-c064131d1c86bd09b4898cc3a77bfc0cc679b15f359bc9b5e01a64395ebb248b 2013-09-22 11:59:00 ....A 918520 Virusshare.00101/Trojan-Downloader.Win32.VB.hbbx-9ac7d70df340478cdf0cdc88da977985f6c9fb0465e752c19613d0983c182a34 2013-09-22 12:13:40 ....A 217088 Virusshare.00101/Trojan-Downloader.Win32.VB.hbjk-8d4afe331b5889bcccc5da7ffd8de5bb98c93d5faf71ee7d3e20b7b1457f4421 2013-09-22 12:17:10 ....A 217088 Virusshare.00101/Trojan-Downloader.Win32.VB.hbjk-de1dac73b3e5d061fb44b3badf496538b0c42c63d070c978233bc6330cd158c1 2013-09-22 12:52:30 ....A 192512 Virusshare.00101/Trojan-Downloader.Win32.VB.hbxn-bec5c95d01635a6b7f6e4e10a736c0d87396b4e3ca1cc9bc0330e430bcb8a19d 2013-09-22 12:46:52 ....A 217088 Virusshare.00101/Trojan-Downloader.Win32.VB.hbzu-80f57ec5f373773b0880370e11bf46ba12360e8d17b44a10fe78f5bc5f78a86d 2013-09-22 11:38:10 ....A 36895 Virusshare.00101/Trojan-Downloader.Win32.VB.hbzu-827bb12949efc797a59f9ae428dcbbdc5771ff451670a23467a6ab62183e6d72 2013-09-22 11:42:18 ....A 36895 Virusshare.00101/Trojan-Downloader.Win32.VB.hegb-c5b325c7498833b68085b218a600e2223e57df8e573950825df4a77b27d55429 2013-09-22 12:40:42 ....A 217088 Virusshare.00101/Trojan-Downloader.Win32.VB.hfyj-b301438374db7f3089bf3ae8c5d1f5b0b527ccf25d10c6d933ef59d929070a55 2013-09-22 12:30:04 ....A 166400 Virusshare.00101/Trojan-Downloader.Win32.VB.hieg-8081587ed2960ae490b1ff5db5e9ed0d149f24c0d9a831d166859d730d7fd8dc 2013-09-22 12:19:04 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.hjpk-a60dd54fa8802a3b59ceccbbb7f5bfaba31a98f8248770b6ff09f0cd3ae5b278 2013-09-22 11:38:26 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.hldx-86849be19b794312816274e0fecafb926a876d0978a95b0e080fe9d8185863a9 2013-09-22 12:24:10 ....A 61440 Virusshare.00101/Trojan-Downloader.Win32.VB.hljq-76f39f62b13eb79acd684a8475d1118605c1ef6028a589ba2363b0b5efa16ea0 2013-09-22 12:43:10 ....A 3594522 Virusshare.00101/Trojan-Downloader.Win32.VB.hnbq-a1e1f858d70be5b028ae5bde97615afebbae97057e515a89dfee45ee24d9b39a 2013-09-22 12:50:46 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.hnjn-2439a2cbf257cdbf652ebe161e531d4bb9d97fd56b62231a7e1a5147cb9fbf4d 2013-09-22 12:32:50 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.hnjn-ac06571a013e7e8fe6aa864912ba087d25f2e6a6406f585a85c28c39427ea213 2013-09-22 12:46:38 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.hnjn-b70e8a57b31e900b5c4b282ba47583937ae3f5ff59bf38250f888752aa34d6e9 2013-09-22 12:30:20 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.hnjn-bcf50471bed43bd6f84118505cadf06379e68564c539cf585c786eb2500a16f7 2013-09-22 12:05:26 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hnjr-96cf0eff0d657ff42b1ffe517bc3bfd1c4a88fad09afb70714d3f9650f1316b9 2013-09-22 12:18:28 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.hylo-85cb1b3a8f175b0c4de0dfa7a61102ca51a52da4ad1f36f9cd716e2dd8f22b21 2013-09-22 12:43:30 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-a0e148c263f9bdf01c214376037ab0366410da7ea36c0f034cd4f527a8a9177b 2013-09-22 12:49:30 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-a95e976758e2b6f0518a528022cc638974461cc7ce52a84690f56b73f740ad60 2013-09-22 11:38:30 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-bdc2a4a5cb5ebebc6e82359fae77cec5c25b17f65bf5a00801633fef1c7a9079 2013-09-22 12:44:36 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-c4905dde92c8083dcb881a8c9988856da2abe42053c8167c07a5e5f185f463fd 2013-09-22 12:43:32 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-c713339bb90e68f5a0b79ec0531fea3981613243b66ca89fe9db35063062fe12 2013-09-22 12:22:42 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-cfe5bb4988cd7235a730d0cf946f59cf89bab9217d6cffc8f9b0cc6b1414862e 2013-09-22 11:39:00 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-dd8718ebec9f65aa41f3841cbeb0e0498e20a6e737d2406fdd56807427186b46 2013-09-22 12:46:28 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hzmy-fc2d2b39af7929fe79989b325a9142e53f12ec930a934e192b9f55554d4472b5 2013-09-22 12:37:48 ....A 53248 Virusshare.00101/Trojan-Downloader.Win32.VB.hznn-a9ca417f0c21797c5b52b5a84d042bce455d1fec33ad64a93d20bacf8fd3a1ff 2013-09-22 12:47:36 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.hznn-c183deb9e4275dc16937e732412b8bb6eec90e828c13a6e96aed62096e0fd5b1 2013-09-22 12:24:34 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.hznp-86112d9b998294ac56f9040691d3d2af4c0f994bed15979fc29405b897d6bcf6 2013-09-22 12:49:02 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.hznp-c9fe08287cc331c295ede1e9e7cdeebf56dd543138b8694ad65495c52bac105f 2013-09-22 11:42:44 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.hznp-ff98c47d2cf0d1d0ad3929a416086422f5194055a3ea3e54939f5738742ef706 2013-09-22 11:45:52 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiy-87628bbc713c3d954ef944913cc4fa83d0e0fc0a3325038c68993b181f2681d5 2013-09-22 12:30:44 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-846390a5dc2c21686fec6e95cfaf73f6d01eb80c995ee128c017666b9f5eadb6 2013-09-22 12:45:48 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-90018eaf112c4f7245b5442ae541db22010292a5f76e8fe33e5386e49b12ca2d 2013-09-22 12:38:10 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-a2d58cda2b4f31b8e53276d0f767647a3a162cf3b12e7c764e197b0993241c61 2013-09-22 12:48:48 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-b00eb929c4777e41b43c04adcd522b4c25840539f4e654fb178bbebd48fea3d4 2013-09-22 12:39:26 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-b1157b5921846410d145905b033b36fd002f2ae1e8a2d4b82074bce00aee9e83 2013-09-22 12:20:36 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-c3ca9d7c0dfdd70a6e612c138eb295d39f6b5625b1fe916ca19a7044d63d891e 2013-09-22 11:39:58 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-ddccbc20736c272c8f11469dbea35338d36b329af523244fcaf3187402b564bc 2013-09-22 12:45:42 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ibiz-ff9ae76891a6c28857846121ec168a1e2e59092fa62c78514c46e51444d56205 2013-09-22 11:51:40 ....A 15373 Virusshare.00101/Trojan-Downloader.Win32.VB.ibrm-aa10498433df96ead4c4dd2df5209e85211b806c58cc68c9cb51c9c400dc0cd2 2013-09-22 12:46:06 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.icnv-4293bc10a505aa4382975f34c26de04e366170db67e0a1a544faa04638f0e969 2013-09-22 12:28:18 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.icnv-5303fd0b8308f903b8e93f725f4f0e2fc0c04c87dfa5c1291e31c92de3d9cec0 2013-09-22 12:52:10 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.icnv-90c4c0e9eef5dce124ca94697caee28b7e671434e0abec19e41d5f356b521f29 2013-09-22 12:38:32 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.icnv-9551aa6499f2df0f3872863bea8cd8a1d9ef6113890f4cf81f9ed7727dbc4326 2013-09-22 12:37:22 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.icny-a96ea2df0b7c9f1babae27d3487377cb865510e897bef2ed4860cdbb55af70b2 2013-09-22 12:20:14 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.icos-b9f10ef95e42f5ab79ffd114c7aba71935e0351b400c8a050d42e4eb2be33d42 2013-09-22 12:40:06 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.icqg-c56b2600fab4b2eab36c122e23044fe87cf17de3fc9283f1a01b2ef9ba22362e 2013-09-22 12:50:16 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.icvd-9657fc4d0fc00339d0fa81618f0a00ae8c33920e02656c5d5a87e38695614b28 2013-09-22 12:46:24 ....A 32768 Virusshare.00101/Trojan-Downloader.Win32.VB.idck-a85208764b62744d89f17b070fd1dd7f5571f19c41ba011fa0e0a73552628690 2013-09-22 12:03:44 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.idcp-9cc91822152cfb92a5598bc01e0fda0c0730b677621ddbd552e595949d56d065 2013-09-22 12:34:20 ....A 228391 Virusshare.00101/Trojan-Downloader.Win32.VB.idjj-a2f9371e7a684fd394b498cfd59190ace33bfc811dd2a98282fa941809eeb103 2013-09-22 12:39:16 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ifgv-87d57a6ef5e500683c6046ae4b5787d6b941f52ec355639816dc458bccfc6b2c 2013-09-22 12:35:04 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ifgv-98a4efb2be3905731380f903b7a85b0728ef9c9c81e29b5ad43a009ddba314bc 2013-09-22 12:38:14 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ifgv-b3f6dcf99b3e24314710d74c09320ea59aa70a9db5d78afb98e203167ddc1753 2013-09-22 12:19:40 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ifgv-b539b2750301a8a5917bacf1df8c1dcde06aa1a758ced4d050fa6935201e06c1 2013-09-22 12:41:20 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ifgv-b80661e3959d99caac90ff1ffe0500806f9e1a6586883aa811e40538b50d1b11 2013-09-22 12:37:14 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.ifgv-bb56f389dcc0857e275f11b76005df3a804a316cd4a5a43e85903cfb69f92120 2013-09-22 12:44:10 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-5292b5e96042fe588cf38f9604dbe0c8a46a1c6296080345ade580540c48715b 2013-09-22 12:38:44 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-76a3df3357a996937f7053fbe9528c5257061c81d059f44f2d0db04947b81b80 2013-09-22 12:30:56 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-796cf57ddc4f6b2396ca54f8c5ce345cb2c185abebd2f4ab25631984b2476278 2013-09-22 12:45:12 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-8396f9f6c5ec28f1fcd23f4c2a3fafeef4b35e28622f96adfc0774e2bb7a87ac 2013-09-22 12:44:10 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-84c656bbe064ab11eec8bcb168ee1a50baf9b8db57f8829fe83793bac2351ca2 2013-09-22 12:41:36 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-96089940c7e9f49809814d79a5838fb042490346e80ba31c3e3e857d783d088e 2013-09-22 12:19:24 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-9692a7eb37d914298ec73a9eca15f01b5d2348c3bd8e190d3685129a99769b14 2013-09-22 12:18:52 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-a2bc5adb05c3c9ebdc9174e3d2874c4d059c7075c25db4fcd34c90cd7f4a2f58 2013-09-22 12:52:18 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-a37f8363885f7b3c7e24418518b309a025ff322b628c261e6c2d8856b3b30c18 2013-09-22 12:35:02 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-a4747cc43af16517b8de69c68e27212c2f83b41e68c8e3aeb74a9f25368cc247 2013-09-22 12:51:06 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-a61b07f99c01e7e9d4094a483d7d20e901663d35d5de9d4fec1cc796f8b3f67b 2013-09-22 12:27:56 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-a74ac9cbd5cff3a2f852d61705aa13bb1222aa0cedfb2a5c9caacfd5744b8c1a 2013-09-22 12:29:20 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-a84846f72f7601c69d84c7653675df2c645436976d4879a352163549cfdd9044 2013-09-22 12:27:18 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-adf372ca1229a9d8cf4ba63cbe5c62fe1c1afc0cc4c9d7b1110939abbdb69ecb 2013-09-22 12:42:24 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-b1b177cfe612a16b2cb8b3cc564b1d7559328df3b4906376f78952b9a0130b6b 2013-09-22 12:34:34 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-b5d8c86180d364d523fa0a548f9b68f00b8d66736ad7ea69434cadff3f655282 2013-09-22 12:41:50 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-b667c93ac6d3c7ca1ff5fef54244ff6cacaf370aa4455ae8539523626f8224cf 2013-09-22 12:28:48 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-b7c480cd034d265da688fc92d73e8e1a043d78993a37d049e773c5aaf84369f8 2013-09-22 12:38:08 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-b8b72d24cb5ee82f2637f845b009ccc9da68beb02974e6ac1caaa4fad3dbf82e 2013-09-22 12:37:02 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-ba15c8462dea1f372dbcb643e00177143cd119265472cb3b3248ee36f33e255c 2013-09-22 12:30:10 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-c1f5b5cadc210dd28d1ee109af0a1b46a6f548ccd680fd0f68890efba922de6b 2013-09-22 12:25:34 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-c53e4114cd2dc82fce539a0334d069816cf96163a5e80dbadd6b6ec1589d01e0 2013-09-22 12:23:46 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-ca52ac5017229cd56298e493ea79c142f10c5689907490784b0c0abc6681f39b 2013-09-22 12:23:04 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-cbe8351f52589d216e77088010444cba90c6d6716be9c25c226b44a72d78f499 2013-09-22 12:19:50 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-ceb9dcd0aad3b2488df9ce2667bc0b491c7dcfcb443c5b304583a01875bcc508 2013-09-22 12:30:36 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-d0c59c1d3aa69f3c0b3bb57374a2a96686ce67b4452eb4a9261450f643f22d4e 2013-09-22 11:36:06 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifqx-db64b85c35e37de3cf67a5a8f11b96edfe5a042ab2ce96b3b38210832e53421e 2013-09-22 12:15:26 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrb-b17c24760b771cd360b26727032ae0111dad00510d0f8cd005e4aa5afd3d4fb8 2013-09-22 12:42:30 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrb-c7ad3252bb3f1302541bd031cc9e3a3c39bf0291d5cc68c8d7f42506f5cab771 2013-09-22 12:23:10 ....A 45056 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrc-b10e2416387b76ab6642c2d3014898b9d03511e74d73e03ceed2191177643151 2013-09-22 12:28:08 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrd-881f69dec231566dd368f5c5aab9976b2e23b1822ce064276142760f9b70572a 2013-09-22 12:22:54 ....A 40960 Virusshare.00101/Trojan-Downloader.Win32.VB.ifre-835ecdad730dd958812643e9b773b0d90250440d84701dc0b95d793f17e19eef 2013-09-22 12:28:24 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrp-439aeb48bf09c0651902df6baa9f863e38a17ae3bff45dfc6a5f9c9a6aecfb91 2013-09-22 12:05:36 ....A 49152 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrq-b72abce9f00fde7ae66fec81c37a6660f8467b1e406be9c1405e917f29cdfb59 2013-09-22 12:08:22 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrr-c34d8d7aa39a6a804678304b4619ecb826fc17734e7dc519fa8b1d18f437a390 2013-09-22 12:30:26 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrs-777e1aebce1d60ee66de269b1ca12ba91b504d7177512e2c88e3388528746f63 2013-09-22 12:44:44 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrs-a52dddd6e40378d6f99c51b5270133543c80d5a6c0c034f91ce90a5a7c6614cc 2013-09-22 12:34:30 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrs-b0f5b7b88cb1fc20bcd3c502a030eeb09581fc792fb0109b4700a86b375defc9 2013-09-22 12:19:38 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifrs-b49bb2efeb04cd6392b34874cbc50d908b5cbb164aa0b19f4ec0180cf9404ba7 2013-09-22 12:45:24 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsc-779c21631dff40b965777c1de67ef14d53c58108bdf85064753449bc796fb3db 2013-09-22 12:22:30 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsc-bd2cbc4a727a6f625dbba9a85aaca79c733fc5e6cbeb73304cad4e1fb1d630e8 2013-09-22 12:46:34 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsc-be791867ca93b963e6ccc29911729d0e2d056cd9bdfe9d3c61fa558d0aa4e5ae 2013-09-22 11:42:16 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsc-c2058444c6ff6903c9e53f415a0b7fa021a71009f403ad775245de5110dca515 2013-09-22 12:04:26 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsc-d6816141b425b79546af15af8f6c2365cedc5c37e8ecd7281750d1fa8ed3a1df 2013-09-22 12:16:52 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsc-eeed67590786114c7137fa32ae1741908a167fffc759c733b2ce7b76ee68cccc 2013-09-22 12:22:34 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifse-4352e20a90b3f54f026905c6f1691ba35579c00dd09e1008e9827581cbd76960 2013-09-22 12:52:28 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifse-6192873a89facd7a556fb4cefd47394f8903c4fbc510715da36e5f22173b8ae8 2013-09-22 12:43:14 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifse-85ac3ca60ead5293af15a3dc12c7dbd7e0cf807b9cbe3fb79b62bfad1c4415ff 2013-09-22 12:30:52 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifse-c6f7048b1edac39afa9b7fe423a2455c22b81087ca70a6e1342c069eecc84bc0 2013-09-22 12:44:20 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.ifse-cedab254a98bef039dfaf2c8f2dad0a563917ba9e6f9e91b3b96ffaa4c9306bc 2013-09-22 12:03:28 ....A 560826 Virusshare.00101/Trojan-Downloader.Win32.VB.ifsl-5f7ea82313ba39fc97589b78acf6d7aa0af31023e5af9c4f0732072ccb64883d 2013-09-22 12:18:06 ....A 36864 Virusshare.00101/Trojan-Downloader.Win32.VB.ifst-9ce1b9c922b25f1374042644684d1ff9aa2d48ebda2e20f6f4eefaa286c9a3e8 2013-09-22 12:20:04 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.ihai-96359888170f02ebe5d679fbc49e872fc05b154206edc7d6d1beaac7d5d18989 2013-09-22 12:23:58 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.ihai-a058eb1776035daab1b7eb0eae64288293c5fff2189604772ed6bc92599167c2 2013-09-22 12:47:48 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.ihai-ae4cd35321630f6de43ef3085a5c144d41cf56370b4f323151bd5109d419a689 2013-09-22 12:52:26 ....A 73728 Virusshare.00101/Trojan-Downloader.Win32.VB.ihai-bf0d9a0a3961c4f202b963b184046767a5fca4f56751a3f0aebd5dc6f22f5684 2013-09-22 12:46:50 ....A 3440171 Virusshare.00101/Trojan-Downloader.Win32.VB.kzu-740e3ccdac5625771e9738eade29e57b043e7c79729a97dc4134526b8e3056fa 2013-09-22 12:39:52 ....A 718253 Virusshare.00101/Trojan-Downloader.Win32.VB.mao-92025e6440d82318d34d13d7d78babcf26ffff643b8aef34ed261747c9573f2b 2013-09-22 11:46:12 ....A 20480 Virusshare.00101/Trojan-Downloader.Win32.VB.me-b41a06f5dbacbf2a32178279947722de4f684fb18f8e3e3a3b7df059b09188f8 2013-09-22 12:37:28 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.VB.of-b4fb4752e2430e49325283e4885e58c4814a42488ad9870712a2eee15435a20a 2013-09-22 12:26:38 ....A 31538 Virusshare.00101/Trojan-Downloader.Win32.VB.ov-925217f27726b007fc91f8220b6902576e91369bf78e9725f6b2c9ca5992301e 2013-09-22 12:22:56 ....A 8704 Virusshare.00101/Trojan-Downloader.Win32.VB.qvw-8558e1c177e169e46d34ada41fae42eb18c505aa82f73324a28110cbee715877 2013-09-22 12:38:12 ....A 3120224 Virusshare.00101/Trojan-Downloader.Win32.VB.ugu-7918bd36d222fd720100b8402edd7452d2db7236d255c686a4d76bbd511b2941 2013-09-22 12:39:54 ....A 5447120 Virusshare.00101/Trojan-Downloader.Win32.VB.ugu-ce25a90b9a6212f1497248d670e915d7cdfe7c3e4a794e7f92e4d612c39764cc 2013-09-22 11:49:36 ....A 6807120 Virusshare.00101/Trojan-Downloader.Win32.VB.ujx-572f1caecc97dd7dc29f301108dd064025dbcc02f2437c5dd7114351989372d3 2013-09-22 12:32:44 ....A 7733433 Virusshare.00101/Trojan-Downloader.Win32.VB.ujx-74f62e616367f530f2d0aff5c3cd6da5b83c37e2b445b175a45c0aba9388aa39 2013-09-22 12:42:12 ....A 15284939 Virusshare.00101/Trojan-Downloader.Win32.VB.ujx-76e7c5da6131b0b042694b758673c82da33d4a57fe4825fde9a5e734b9fd7754 2013-09-22 12:26:20 ....A 5559520 Virusshare.00101/Trojan-Downloader.Win32.VB.ujx-cca5884e0f48618bd87d555bbf9a4d526a0e3b83c12b30509e5547989c5eebdb 2013-09-22 11:37:08 ....A 1149440 Virusshare.00101/Trojan-Downloader.Win32.VB.wh-74d9f2a0a83fb80475d7da3ab686b050e0a5d5fddc9f1495f1016e56e5014eb5 2013-09-22 12:26:20 ....A 97598 Virusshare.00101/Trojan-Downloader.Win32.VB.wwu-a8e0ad55c3f14760c0b2c25559cb3490105b393d9354f82a9884b0962f815680 2013-09-22 11:56:14 ....A 659141 Virusshare.00101/Trojan-Downloader.Win32.Wauchos.br-3efa793781612e3179f4515fc6a7c75337ee9b83c6b7e640332412dac7c3020a 2013-09-22 11:42:06 ....A 4669090 Virusshare.00101/Trojan-Downloader.Win32.Wauchos.br-91c19ae026d4c16f1f9abb2bfeacea9c5814f8eabd2889480779b4a1ae854841 2013-09-22 11:58:40 ....A 1466647 Virusshare.00101/Trojan-Downloader.Win32.Wauchos.br-b4936b658627b26b9ed90fcc11428acfe29de528b25d804d758e321903885a47 2013-09-22 12:05:20 ....A 890029 Virusshare.00101/Trojan-Downloader.Win32.Wauchos.br-bc0cc69a954c9b8fa721001fa185069606312ddb72b58cbfc7df17b3d7c6298f 2013-09-22 12:36:56 ....A 112392 Virusshare.00101/Trojan-Downloader.Win32.Xanda.ho-ef9d366e0341d387cfc9f9597526fee493869150be3dfd663de96ce6dba84c35 2013-09-22 12:29:08 ....A 7168 Virusshare.00101/Trojan-Downloader.Win32.Zlob.acsy-99ef9283bba9dc5adce2ded86ce4cb3a222a1f245eb51ad68f2df09e177ba090 2013-09-22 12:36:40 ....A 24064 Virusshare.00101/Trojan-Downloader.Win32.Zlob.api-1023c49daa0551da6a9e7faada4f4e301b276520762cf576b517b941179fb566 2013-09-22 12:49:46 ....A 41984 Virusshare.00101/Trojan-Downloader.Win32.Zlob.as-a32f96d44e70b258206f1c2a19c7be560a52c1c9ef3b016259f77d3d1e259acb 2013-09-22 12:12:04 ....A 25712 Virusshare.00101/Trojan-Downloader.Win32.Zlob.axi-e17e92890826dd2048f47dcfbd57f1dde511f59872763aa693bd918b6da03543 2013-09-22 11:36:38 ....A 60890 Virusshare.00101/Trojan-Downloader.Win32.Zlob.bcl-dba619b8490a026d3a634238d55ae2750c9493fb8385755cffa9367bc70fd6aa 2013-09-22 12:16:14 ....A 30212 Virusshare.00101/Trojan-Downloader.Win32.Zlob.bic-83dfbb7f68e54cc08bc1509073dd5f637258fd4accabd20ad9804ce71d2fb5db 2013-09-22 12:14:10 ....A 77824 Virusshare.00101/Trojan-Downloader.Win32.Zlob.bkn-fc888269ec2dcf0fdfc37eadcb4d4c0c93776a01d1f7cd3d13dc723134b9c467 2013-09-22 12:03:02 ....A 18432 Virusshare.00101/Trojan-Downloader.Win32.Zlob.bvn-c1495e8cdeeb5c2765c86f149debe3c64e032aeb7f88b071e40de27bfa222281 2013-09-22 12:43:38 ....A 24576 Virusshare.00101/Trojan-Downloader.Win32.Zlob.bvp-cf5abab348e85828d8d2c8f568e8736d86e41faaae511dbeb45bcec071c8f220 2013-09-22 12:27:02 ....A 10752 Virusshare.00101/Trojan-Downloader.Win32.Zlob.bwv-827ef97b5a370cbc967053c8f1842be8a8ee2d2b67a43777ff4a8d02c4057380 2013-09-22 12:26:34 ....A 69623 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cgs-1a4f340b58fcc80d6d588d51eddb3a1158b4cf67c66c06807bf362da7a34aa0b 2013-09-22 12:19:34 ....A 76152 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cqp-38c631522a06e7bf0a07e02506954451a5f43dae41effe41b831942726eeb5ca 2013-09-22 12:23:36 ....A 76152 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cqp-59e809cfb7e606faaa5be25ca4430f95b5692a5e0de58252b81a1b52dc6e053a 2013-09-22 12:49:32 ....A 76152 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cqp-6c15279ce6972d042eb72644056d161a6f25148581874f808883c98d37698138 2013-09-22 12:35:06 ....A 76152 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cqp-b0ef4c09c906c255515c3d89f80dd28e65bbc1539f844852be8647425429583e 2013-09-22 12:25:04 ....A 76152 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cqp-be239b0474a9a4016964a639f5acedfb123a0085d1ff46a8097788ac9fd4bbe1 2013-09-22 12:12:44 ....A 76152 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cqp-fdca4af1ea7631a4c2f7a65fd050bb5a87cb7e29e2acf384373a5a5e0d928f32 2013-09-22 12:22:56 ....A 76602 Virusshare.00101/Trojan-Downloader.Win32.Zlob.crs-306af20a51dc52ddf21187b4288f08360e2df567a0c022d32d73654597bc1b5f 2013-09-22 12:36:24 ....A 76861 Virusshare.00101/Trojan-Downloader.Win32.Zlob.cwm-741b57f96c97ca8a0399b6355e7b0630035f95c27c9591e3d18e776368c3eb49 2013-09-22 12:02:38 ....A 47969 Virusshare.00101/Trojan-Downloader.Win32.Zlob.dqy-eb50b9f906231818ed5eb9d38b4ae6c5742126a3e202aa419bf0de6629eb52a9 2013-09-22 12:29:38 ....A 7968 Virusshare.00101/Trojan-Downloader.Win32.Zlob.dte-a8a5c1d1e548d8a56155a123230027e0edbc9f33a8d48bb5572f4c475edaab72 2013-09-22 12:22:38 ....A 13824 Virusshare.00101/Trojan-Downloader.Win32.Zlob.ejs-4831d0863601161df54974bd5ae8f163aa1e8361d44331ebb866fd1be9ceb554 2013-09-22 11:40:30 ....A 23016 Virusshare.00101/Trojan-Downloader.Win32.Zlob.fwm-7d60ff421a1c09bcb85398a7226d05785705138b90bbc9d37a13868214d9be7b 2013-09-22 12:13:28 ....A 111901 Virusshare.00101/Trojan-Downloader.Win32.Zlob.gen-84f9fd4ffd57c6d2821d7d587187bd632b90abea12e9df4ea11cdaccc10b1a9e 2013-09-22 12:26:32 ....A 18432 Virusshare.00101/Trojan-Downloader.Win32.Zlob.get-c76c4731579af8fb7d7d82a6b756e972913ec5516183e72182e57c07d6d1d679 2013-09-22 12:17:20 ....A 136208 Virusshare.00101/Trojan-Downloader.Win32.Zlob.jau-a3f813b823c237bed2c4ce0e02e24dcfa546cf1069c0c0766d68ee2f9f03a0a7 2013-09-22 12:21:10 ....A 136208 Virusshare.00101/Trojan-Downloader.Win32.Zlob.jau-d012d6877267dcfe713acfbbaa7542eaa7f5c4a8ac8029c40678c604d33ca979 2013-09-22 12:26:54 ....A 20625 Virusshare.00101/Trojan-Downloader.Win32.Zlob.ks-b11cde022ca9ad13880470c0ab4a9b46b3466e535a6ae05174a15414c8706c0e 2013-09-22 12:52:26 ....A 17408 Virusshare.00101/Trojan-Downloader.Win32.Zlob.lps-5958620ea74251cc313300edfc26761c950d2c6f45765d96c5fe7ce405d62eaf 2013-09-22 12:22:14 ....A 27648 Virusshare.00101/Trojan-Downloader.Win32.Zlob.ocr-fe693bcd187aa0f8a88c37aeffa9f475b45d629e7dd38060e5d7f99252d7be48 2013-09-22 12:11:36 ....A 15360 Virusshare.00101/Trojan-Downloader.Win32.Zlob.yt-e61c62da9160ad78391c9d94b37e1a8dea0f8b8492fa93631f8a33c6208699a8 2013-09-22 11:50:26 ....A 23941 Virusshare.00101/Trojan-Downloader.Win32.Zlob.zk-f12109df5241815daed8f83159c0f8c62a8e689157c1a8966305d8be8de139e2 2013-09-22 11:47:18 ....A 238896 Virusshare.00101/Trojan-Downloader.Win32.banload.ccru-8b8c784e9bab0cb337a8266202e3aaeb916db8bc7e106c878a35ffdddca93fa4 2013-09-22 12:18:36 ....A 5769 Virusshare.00101/Trojan-Dropper.BAT.Dmenu.g-b281374bd89e024a5ae7d774e91acbe42192a549e61a683bc3c5c7c741be1f88 2013-09-22 11:47:32 ....A 284265 Virusshare.00101/Trojan-Dropper.MSIL.Agent.ablx-5b138adeb45022243b78d1f19a4b94ca8431e97d71c73d0344615de4e8622b8f 2013-09-22 11:43:30 ....A 230725 Virusshare.00101/Trojan-Dropper.MSIL.Agent.acdj-a85143b068cf2f6b5d267731ef45d0874ddaeeccba0c8861713dd19e797206d9 2013-09-22 12:38:10 ....A 523920 Virusshare.00101/Trojan-Dropper.MSIL.Agent.aib-85f19fb2567ed2677543a95d698ca9ccd32a9399534272c255518057d7b33e53 2013-09-22 12:51:36 ....A 897024 Virusshare.00101/Trojan-Dropper.MSIL.Agent.aipp-794fe0c59a791a884b9d0901f5be618c14a5b8da83fc1bd23add57805f7315f3 2013-09-22 11:44:36 ....A 200704 Virusshare.00101/Trojan-Dropper.MSIL.Agent.akqg-90bcbcd7924d8d11f7f44bb2fe2c3fc1dc54dd24bc89c3d7923a78b39f1e8623 2013-09-22 12:04:14 ....A 983092 Virusshare.00101/Trojan-Dropper.MSIL.Agent.atzj-ee9c20f1e218d9077736fefb4c39cebb4c64cd88554e4b8b32377893f5687b5f 2013-09-22 12:51:00 ....A 1679069 Virusshare.00101/Trojan-Dropper.MSIL.Agent.gjz-6dd5880936b2f7c45957759bbba17d5cff62e3fe47f606dfafe6d4f593c18217 2013-09-22 12:32:04 ....A 847872 Virusshare.00101/Trojan-Dropper.MSIL.Agent.jo-92c5d38ca7238827eb350c269b37b6c66e243ec9603bd1fcb0e260584d6ee72d 2013-09-22 12:30:08 ....A 208262 Virusshare.00101/Trojan-Dropper.MSIL.Agent.mbp-b58be0e9c3b0ac35a29139c5ba5a58f9d62e949adb74e6752a7db6e305934efb 2013-09-22 12:14:48 ....A 176110 Virusshare.00101/Trojan-Dropper.MSIL.Agent.mbp-d86a8fc0e27b3f9081dc4288b3a9b05aad24870647d01e810d7edbf15f4f7ea7 2013-09-22 12:13:54 ....A 3025920 Virusshare.00101/Trojan-Dropper.MSIL.Agent.nyw-c213d51272c52b3b4f6103a12b657c3eca0415d47d9ad5f0515dcf8dc622cb21 2013-09-22 12:27:26 ....A 1450764 Virusshare.00101/Trojan-Dropper.MSIL.Agent.roh-a27bf4fdc7ae2424b68f477e3f424b95860154a5af228eef38d41084ed41e66b 2013-09-22 12:26:28 ....A 479232 Virusshare.00101/Trojan-Dropper.MSIL.Agent.sesjyp-9b548adcb5752f424f3b7526600d77008b95dfd58351a25e93c0900e02c6ff7b 2013-09-22 12:26:48 ....A 374367 Virusshare.00101/Trojan-Dropper.MSIL.Late.iv-c7cab37eb8a7d4c13edb5571d350ea4fe3c3610d776ed721b2fa030b961a1a3c 2013-09-22 12:48:36 ....A 188928 Virusshare.00101/Trojan-Dropper.MSIL.Pakes.nc-8971b4b270e2f258cb57762a6d9f3bfc55bd0c1d65ce6ae1a6113c7679955e3c 2013-09-22 12:10:58 ....A 499712 Virusshare.00101/Trojan-Dropper.MSIL.StubRC.ila-5bccfb03dfbc802f64beb26d1666d4ecbcf12bb361c2015f661043cb2fde1af7 2013-09-22 11:36:30 ....A 335872 Virusshare.00101/Trojan-Dropper.MSIL.StubRC.jew-c6e7a969707cf5ca9f55ac9aa35188f0f56213a70ea912dffbf689737fcb0dfe 2013-09-22 12:29:10 ....A 1310208 Virusshare.00101/Trojan-Dropper.MSWord.Agent.er-b4ed78b9b3fb573dc92e4b7949a116231b6ab847a194ff8f5b21baa452a22c92 2013-09-22 12:41:48 ....A 156778 Virusshare.00101/Trojan-Dropper.MSWord.SwfDrop.b-fe4d54ade7d39189f59cf3ed4f7caa3ef5e3c299472a44c7e6e07ae020d49b03 2013-09-22 12:31:18 ....A 186592 Virusshare.00101/Trojan-Dropper.MSWord.SwfDrop.b-ffe083298d4dc0e2e450de32b7ef98f9fd56f0a25f95113620c1092ffaebb845 2013-09-22 12:22:40 ....A 328135 Virusshare.00101/Trojan-Dropper.NSIS.Agent.ao-ab0ac0de6b81ec5fd5a3bc71e94df595278d015cf4edb5fdce56f4adfdcb4122 2013-09-22 12:42:18 ....A 174900 Virusshare.00101/Trojan-Dropper.NSIS.Agent.c-77c9fabaa2384c60bdfbfdd4bc414a415db9800a808c1be33932e365ec305ff3 2013-09-22 12:36:44 ....A 5755029 Virusshare.00101/Trojan-Dropper.NSIS.Agent.cv-998fc41fb8e320fd9710ca04ff2812fdd51bde5d107a7763222539dff03a6fe4 2013-09-22 12:50:34 ....A 259198 Virusshare.00101/Trojan-Dropper.RAR.Agent.am-92aefa7e6cfb586b2a26ec23bf1c640f436ad043a2e367c6c170934ebb1332cb 2013-09-22 12:44:44 ....A 206199 Virusshare.00101/Trojan-Dropper.RAR.Agent.am-b3ad1efc53195a46fd82fc9d82fd8b377270029dd6484b904225b3053d8aa4e6 2013-09-22 12:47:52 ....A 2074115 Virusshare.00101/Trojan-Dropper.RAR.Romeo.t-f46cc052f1ba84edd33794eb53fda38fd5bd60fd3cfcee3e67d4dec9cd18e753 2013-09-22 12:02:28 ....A 602275 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-3ea14a7513938eee8f3b94ab001051efd019cd53d8504fe7b2d58a674aede128 2013-09-22 12:39:36 ....A 124173 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-a00261a51e7ec53f1e8720b9f2db5805bbe68a898d09577ada600b9c41694ac6 2013-09-22 11:35:52 ....A 221135 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-a1a6ad639637324e77ceb2cc4dd0007419bb67213ba3a708917a9f7ce2535621 2013-09-22 12:19:56 ....A 139505 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-b8e45ec7a837213594e2445f68e3559e63cc63decb7dc61ccf5ff1956a174973 2013-09-22 12:19:04 ....A 125452 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-c73b8634cf28d4975882ad48b16f1c519b7ba7a04c681579a79ff95164b76899 2013-09-22 12:33:24 ....A 412640 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-c9e2556d9f92d17db0f355d51c52bd4867acbb119f5ce2407a1048fff057eba0 2013-09-22 11:38:32 ....A 215403 Virusshare.00101/Trojan-Dropper.VBS.Agent.bp-ce45e8c4dfdee1d1c8e48975becc403b4994370fd486e4a06d3861b73a4c8ab5 2013-09-22 12:27:28 ....A 1226829 Virusshare.00101/Trojan-Dropper.VBS.Bomgen.ad-a10ac93e0839c36601f39337728e521a7aa4430590b3a7148da87c0f3938bd59 2013-09-22 12:35:08 ....A 46527 Virusshare.00101/Trojan-Dropper.VBS.Small.w-b0d672042de38fc61f7b830f2b21a547fa2bad880b62313b5d299d928a4f160a 2013-09-22 12:20:08 ....A 344064 Virusshare.00101/Trojan-Dropper.Win32.Agent.abky-c8a6486c711840cc1d2452aebfdf88e67e4377a6090b89764d4a773bb5f5f7c4 2013-09-22 11:56:44 ....A 178980 Virusshare.00101/Trojan-Dropper.Win32.Agent.age-a6309b8ae0deca31b5adddec4ed5d3082536735d13b1e175e4937dfa32653c57 2013-09-22 12:30:52 ....A 69795 Virusshare.00101/Trojan-Dropper.Win32.Agent.agq-781eadd6a0fa14b4e70c5e6b0cb6ac9b5e5cc4f4259f0a44946f088b191748a9 2013-09-22 12:32:16 ....A 162883 Virusshare.00101/Trojan-Dropper.Win32.Agent.agq-810afba8128836c2430a11655ebdd3a46e9a9a71382dcb3e8797fe79bb051f57 2013-09-22 12:05:50 ....A 234784 Virusshare.00101/Trojan-Dropper.Win32.Agent.agzd-54d50602e6eb6b826d1f84fea84569cad19cc51d1aa3b638ad1848f770e38518 2013-09-22 12:16:38 ....A 150357 Virusshare.00101/Trojan-Dropper.Win32.Agent.agzo-b72291ee62fa32dc4dca96d3379f3cec126a5aba5990707592ab7445e17be5c0 2013-09-22 12:23:28 ....A 1669297 Virusshare.00101/Trojan-Dropper.Win32.Agent.ahju-422cf55b7f1db524300d94b62ceb920650209df38ac96cf2f081ee84b01b7968 2013-09-22 11:55:52 ....A 2199628 Virusshare.00101/Trojan-Dropper.Win32.Agent.ahju-6e933e3ef0f34fe724f8e1b42a6b2ef6a18c1d4c893ac4482e9870b09f7e5d62 2013-09-22 12:01:14 ....A 1204672 Virusshare.00101/Trojan-Dropper.Win32.Agent.ahju-81eaecc6d340569eb4b3fb14f283ba3acd12e597758fbc6261d1b3301a5516fc 2013-09-22 12:26:48 ....A 349184 Virusshare.00101/Trojan-Dropper.Win32.Agent.ahju-cf64b452e015651e68b174456e38b4669d7e86c2cc2ea300b813dc789d15fcac 2013-09-22 11:59:46 ....A 1919481 Virusshare.00101/Trojan-Dropper.Win32.Agent.aii-2f9cbfb8224d31ae4537aa166aaffcb21a135735e4cacae59cdb300aedf4117b 2013-09-22 12:39:02 ....A 1024000 Virusshare.00101/Trojan-Dropper.Win32.Agent.akh-345ed60bed967be8355a6743d7d1250e6810b9a6c22a33467f24819afbe1cffe 2013-09-22 12:29:12 ....A 198841 Virusshare.00101/Trojan-Dropper.Win32.Agent.akn-e08790bd1df3a34bd2df87f9778ae2e138ca642b9887771ef553051ab5151709 2013-09-22 12:32:00 ....A 359950 Virusshare.00101/Trojan-Dropper.Win32.Agent.amle-78d08c7f47fbac4b84b1d07326d9f78b8cb632ac7cd44973be500dde3485a70f 2013-09-22 12:23:36 ....A 89600 Virusshare.00101/Trojan-Dropper.Win32.Agent.amle-e542612afe4bbb75488720b361d3cfaded20d452aad92f94b9b2c0cd88ea8c3b 2013-09-22 12:19:02 ....A 89600 Virusshare.00101/Trojan-Dropper.Win32.Agent.amle-fb98af2f5412aa12fd18b599d873182ab2d32330e33836ac5ee5a98478b32954 2013-09-22 12:17:24 ....A 354304 Virusshare.00101/Trojan-Dropper.Win32.Agent.anqq-c04cb1d2ac804cbe63456e066df40d8641db4b993c5d8ec9cc811eddfbfbee8d 2013-09-22 12:00:26 ....A 187021 Virusshare.00101/Trojan-Dropper.Win32.Agent.aodh-c33d64ab259c3704f7a622e59d8c1479b693195499fc1076bc43930537f1b747 2013-09-22 12:22:14 ....A 77319 Virusshare.00101/Trojan-Dropper.Win32.Agent.ardb-2ae42c76118e74516b30b516c3fe9a1d69839e96d29c385957a4098872f6fcc4 2013-09-22 12:37:36 ....A 221034 Virusshare.00101/Trojan-Dropper.Win32.Agent.ardb-dece1782f3fabba058868869a1a20ca1c0febbe8b8b990bbe10b3c1ca132a1da 2013-09-22 12:47:12 ....A 979676 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-1e37f0e021e750216ac882fc0d9bc0e60492addcbba202d65ad4f4a6dc82e2e7 2013-09-22 12:37:10 ....A 1302700 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-1e6a0a00ee66ba14dc3462b193d5e0b863cdbe3328ee15d55e9463d5e1b2c9b7 2013-09-22 11:39:08 ....A 671495 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-352ab7a688e60bf699143df44da0517a7e75babaec3784acf85fffc5b9c79f8d 2013-09-22 11:42:50 ....A 1556530 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-45bc1045a180d00983e7d65830e5a04e4978c86cd2aa394c8538225588a5b464 2013-09-22 12:36:38 ....A 1088598 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-49ea0e27d5501b5f2564f8822fd3ffd36d909f95c7e4b1b45e8dc9c0c8eb4120 2013-09-22 11:46:34 ....A 1326495 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-5f44e143cb5766236e2db1d181f24c16a008be6e39aad2ef7fe90719f43f9930 2013-09-22 12:10:12 ....A 91916 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-5f5a0f0368e0270efda3f05bc789f45f6fec2e86d0518e2dfbe8ee26b3b155d6 2013-09-22 11:55:20 ....A 961267 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-6dbe0e8b1d8b437134535f7a66c79c0b985f86078c6dc47e409dc88f6b8c60e2 2013-09-22 11:48:26 ....A 219364 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-741718e56b8f2663a87c20f7675df3fcf4ef0bae28640224427b1774e6ff06af 2013-09-22 12:04:34 ....A 700136 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-753e21b353f9bf53b7607ae0c5ef51b0c8caab002cbad314a95cd691dc4ab7b8 2013-09-22 11:58:04 ....A 214573 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-7e250ebcf7e367318d305d7ffb825d3fe1fa90a6623429716b53a94df786e64e 2013-09-22 12:51:06 ....A 4024300 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-8206cc7f55954819dbd3d680c69fc0812585d4bebe17cbfe70e77342f6539bbc 2013-09-22 11:50:36 ....A 1464831 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-c8093abf920fa18fb7d82c9fe9d0616b2ef6b9ad7b927f7acfa53a86cd27405f 2013-09-22 11:36:22 ....A 1724210 Virusshare.00101/Trojan-Dropper.Win32.Agent.athb-d8b09648d6496a958425fbea9f51215ca8fa77b5fee3e4938ffb7f0b28e43975 2013-09-22 11:40:48 ....A 2649119 Virusshare.00101/Trojan-Dropper.Win32.Agent.atsq-4461badabc15d77ef2d0bc8075e019357b846392f97bb161137de129a5c85bac 2013-09-22 12:07:44 ....A 2627568 Virusshare.00101/Trojan-Dropper.Win32.Agent.audd-1eeb9d9d9c09a695010f09587169c7f91e2cd842ec18533a790007974a8b67d5 2013-09-22 12:21:36 ....A 686816 Virusshare.00101/Trojan-Dropper.Win32.Agent.audd-8bb9b20642cca74bf845fb0b3bb16b130ed4e1006564096054a98eb7ac30cdf5 2013-09-22 12:31:56 ....A 293888 Virusshare.00101/Trojan-Dropper.Win32.Agent.aupd-b863d4017ba07a36f83b3e4bf09f42f2e1805b97d9645c0137378555e3a45737 2013-09-22 12:39:36 ....A 87957 Virusshare.00101/Trojan-Dropper.Win32.Agent.aupk-c26402919aff8971f56f1852e3ed4740914a2592b17e42bc01fa0b3b57ad9650 2013-09-22 12:42:48 ....A 1657344 Virusshare.00101/Trojan-Dropper.Win32.Agent.auuj-42992b78c037fd4f6b8a63abb22c12ffa24655d5d369afd821b77680b489253e 2013-09-22 12:51:38 ....A 252888 Virusshare.00101/Trojan-Dropper.Win32.Agent.avam-af1e93c2432232094c8f04ed2f8853c0a03cfb61b0d5ee4aab55e4d84bf93b5f 2013-09-22 12:04:06 ....A 262144 Virusshare.00101/Trojan-Dropper.Win32.Agent.axv-856a1e90e2bda640175e023126e8e7dc8e2293d97860f7fb6c5275fab623ff4c 2013-09-22 12:37:56 ....A 2228377 Virusshare.00101/Trojan-Dropper.Win32.Agent.aytz-c9e237675b912ac2c002ae0edd627a4c62db484bdc4630d980c159aeca454fec 2013-09-22 12:11:42 ....A 68096 Virusshare.00101/Trojan-Dropper.Win32.Agent.azmg-e1793403835bdd95987bc941400b48d38d9f73b5264fa99d2c4380ed9b00c98b 2013-09-22 12:25:02 ....A 1721344 Virusshare.00101/Trojan-Dropper.Win32.Agent.bame-ae49ac97ab6470fe87f4a9f0ec66e12deaf267e4dd1f3f70c82079b045081450 2013-09-22 12:19:32 ....A 302055 Virusshare.00101/Trojan-Dropper.Win32.Agent.bcw-4887ea258d8114d3bb352495c7b5d72322936da3dc11e2c65d465e2752e5be07 2013-09-22 12:07:34 ....A 1530175 Virusshare.00101/Trojan-Dropper.Win32.Agent.bcw-5914ed662ac6aa18eafee166fa11da4a234880ce6b754738498d7df0bd1362c0 2013-09-22 12:29:02 ....A 521893 Virusshare.00101/Trojan-Dropper.Win32.Agent.bczn-691005f6655903002d469cfc6d43959ed95863b72ff16fd34a4a4a6e6b4fe3fa 2013-09-22 12:47:54 ....A 355307 Virusshare.00101/Trojan-Dropper.Win32.Agent.bczn-c4d5904b9cd6a601923c72270d1e87a438611f2e1cb0df7a778c0704a2035472 2013-09-22 12:19:08 ....A 173317 Virusshare.00101/Trojan-Dropper.Win32.Agent.bczn-edc8c045a8d63e29c3360c77c6b30bb7ac82bd5aead65a065984a8afb948355b 2013-09-22 12:22:46 ....A 337736 Virusshare.00101/Trojan-Dropper.Win32.Agent.bej-bf5d4f8cfc94181e028e59925e4c000c475492bafd0cb79b848948c0c6c64246 2013-09-22 12:10:46 ....A 3264 Virusshare.00101/Trojan-Dropper.Win32.Agent.bii-789e2fcb5946d7af8effadc8d917fea28afb91598c0508c6694f40e83dd28def 2013-09-22 11:46:42 ....A 832512 Virusshare.00101/Trojan-Dropper.Win32.Agent.bioskl-b7c78a6048cebf77d15461feeec236a721f486e87d53927c5a27f48e584fb72f 2013-09-22 12:07:36 ....A 2887926 Virusshare.00101/Trojan-Dropper.Win32.Agent.biqtug-e3b547daad15fe0ee9e6ac36bcf1b85730f719d0872adda691d8b2e5a5f1fffb 2013-09-22 11:44:14 ....A 4250600 Virusshare.00101/Trojan-Dropper.Win32.Agent.biqzpw-0f485dd13585a87e2953d56f66e8a2ee694d2291ea3140817a6281a0812fc628 2013-09-22 12:22:32 ....A 146273 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjd-2367741842c39852df457f4fb6fcae990b2d2a616a7bb6569dcf4fdee4ce8655 2013-09-22 12:45:26 ....A 1532290 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjol-8191edce0acb44e8b6c025d57af12a80ed1b4e9408031d8e57b8b4bb289447bc 2013-09-22 12:42:40 ....A 50756 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjpmzu-c36c6bafe9346f607a985c03c0abaa023888d434a2232735e61fc1451562db8e 2013-09-22 12:40:08 ....A 244224 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmjn-cc78d084a245aaba0751bb533707c57f61c3958631fe90d6ba97852520f6140e 2013-09-22 12:50:54 ....A 68626 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmni-c18d0cf32cdbb4cedb8d11e3e4a1723925d19f9dde7fdf2fe19182ddbdb7a856 2013-09-22 12:30:40 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmvp-79dcc5723bb0e44f70f2aad3180831afe6ea6453d9c84ceaf308d8c45d982930 2013-09-22 12:25:48 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmvp-e785d9671e469f06eff13ccbf08c6bc718889d0349d7487bc041f95425c9443a 2013-09-22 12:14:34 ....A 59097 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-4398c24c2429f1f0db61e91dc9810dc8dca413fc89f429aed5807bde155f1417 2013-09-22 12:17:26 ....A 172050 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-8c8a6ad3a573a2c098d6de82ca792b72a83a2fdb5e54d69729594bceba1b95a5 2013-09-22 12:20:10 ....A 172050 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-97caca40840e80180d1dfe873ed1341c07391475f5af7f4758daddd26669e604 2013-09-22 11:47:36 ....A 172050 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-a04af8fe9ccf4fb58d98a12f1c06771ba868fe48f7a67b8adfaa3df4d2ed9c61 2013-09-22 12:32:32 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-a5a4630b2b9691b0122f65e4f2ae8d6eb48c981a80ac2bc73a8193235976befe 2013-09-22 11:44:04 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-aca7abca140c7862f71e6bc7226fa6b6b6cd416071d423a302a4ccb74593f96a 2013-09-22 12:47:40 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-ae346114702b5aad36aaf36edad3d867a82fa60e1f4a2987158a054ffd30e86b 2013-09-22 11:51:30 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrmwt-fa0cd4ec0fc4ddd624a203fa47a49a31a1769b427b045b581a92534f8e1b9a04 2013-09-22 12:52:26 ....A 167954 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnap-751d357d4d467081c21da28e70852b889aa7b83b92973f269004ca3ceb74712d 2013-09-22 12:18:52 ....A 68626 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnap-941b8d8c812971f5943350dd6d6b3f90ae18411ddc4842e6007923e14889ff02 2013-09-22 12:38:16 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnqn-797f1e8b80b6b4bcb520fb97a6175caaa0223a2cdedad23304ba1dc622f60efb 2013-09-22 12:24:28 ....A 58386 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnqn-87c7b6b002585b9ac9f8c75276f1b2b062ce73bde73566f6c7bcc4f55301813d 2013-09-22 12:16:58 ....A 167954 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnqn-ada98e3acc1ff06922f3b1860e756cd6bb8c564730fb781613db01ef116b0a9b 2013-09-22 11:54:18 ....A 254865 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnrv-8c5391e2905a591163a2a554c64a2beea5053e276112ec87084a0f322f69c4b3 2013-09-22 12:12:10 ....A 68626 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrnyx-accc381b62d4aca3aeea9e40d286f5ef6632e385b087c8e64b1ab1e730e50933 2013-09-22 12:31:52 ....A 51971 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjrwjt-8119fb6acb0988dedd52891e9bfc5d6c03d4c07508285f3c519b747c7c4574d5 2013-09-22 12:38:24 ....A 620832 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjvcpv-80f0f9ee28f71cefe9a89ca8e818256544f5ccd6a23ecdacd82d033b668ebb41 2013-09-22 12:42:36 ....A 727680 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjvrnf-cafa620f524fc4f94e8e5d914ec7579d14200b561458155450c3c2b3267459e4 2013-09-22 12:37:28 ....A 339968 Virusshare.00101/Trojan-Dropper.Win32.Agent.bjysxl-22b4bf7a4a488b761177bd46e7e7f8bc8eaaf394b73e74e595b9c9206e71939c 2013-09-22 11:48:50 ....A 287232 Virusshare.00101/Trojan-Dropper.Win32.Agent.blsd-8b381fc960ce58700ec045ea2aaa4d2576d396bf4ff4a7d799149896101fe36b 2013-09-22 12:32:06 ....A 296960 Virusshare.00101/Trojan-Dropper.Win32.Agent.blsd-929d4579043e60eb0c77e297bd3cb827f6c9de1a93cd333547153feecb674f37 2013-09-22 12:22:40 ....A 287232 Virusshare.00101/Trojan-Dropper.Win32.Agent.blsd-b058e0a40ae622f09b426b74b07d430b23878cc85c36a92b651b1a6c1f18bfda 2013-09-22 12:21:12 ....A 287232 Virusshare.00101/Trojan-Dropper.Win32.Agent.blsd-c669b01df052157c2ab274d9e5a28373b71ec2c04458c510412eee9e8f25506d 2013-09-22 12:18:18 ....A 66068 Virusshare.00101/Trojan-Dropper.Win32.Agent.bmk-973e3e22407afc7cd0976beed2549cb3ee2612aac1a43c95a5f35ad1cad01881 2013-09-22 12:48:48 ....A 1523712 Virusshare.00101/Trojan-Dropper.Win32.Agent.bvzm-ce9ac95c7220ede251c5cdceca6b602ff313a807bf3c3751077fbed1ac41e0c9 2013-09-22 12:49:32 ....A 12917 Virusshare.00101/Trojan-Dropper.Win32.Agent.byo-2e14b02518657b125f2c990f8535a11202be34c1a6747206e5af30bf4412d43f 2013-09-22 12:47:22 ....A 1867776 Virusshare.00101/Trojan-Dropper.Win32.Agent.ciyd-eeb5afbf86869bf857689e4454b5392d9f447bf5ee281ecbf69dcf730cb3b165 2013-09-22 12:37:40 ....A 496140 Virusshare.00101/Trojan-Dropper.Win32.Agent.cjm-8035db000aecf991cd0ad87c2efb3798ddd9bce280c7cba344784da79cfdd9a4 2013-09-22 11:54:14 ....A 1158082 Virusshare.00101/Trojan-Dropper.Win32.Agent.cmai-33881fc462349871eb2fc541f2f6e743b192fd79ea2c14479ff3765d0e194cda 2013-09-22 12:00:08 ....A 133225 Virusshare.00101/Trojan-Dropper.Win32.Agent.cusj-5eef09acfadffeb11c3a1a6ca26da1c85e663be35b8cac5a0efc83e071e5b1ad 2013-09-22 11:47:30 ....A 614773 Virusshare.00101/Trojan-Dropper.Win32.Agent.dfs-743e4f58fd242e42a8a02c3b35173eb0fc70e6eb2275419093a83a0ef2663e7d 2013-09-22 12:19:14 ....A 180361 Virusshare.00101/Trojan-Dropper.Win32.Agent.dhtp-81fb3189c025da227587d21f909a2e75321f45ac1298dfb8df69acb3619182d2 2013-09-22 12:05:56 ....A 288065 Virusshare.00101/Trojan-Dropper.Win32.Agent.dhtp-d809f1b5937c4e7f1569c6936902f0b41734bea0fb1792d652fa6ee8e3169e9b 2013-09-22 12:26:20 ....A 650217 Virusshare.00101/Trojan-Dropper.Win32.Agent.dhyc-ceac43dbc0bd8cde7c1af0998a1689ab96191d40e11d92826de8c4646352d66e 2013-09-22 12:36:38 ....A 191488 Virusshare.00101/Trojan-Dropper.Win32.Agent.dpgn-a1f562565e552eeeedd764df4fb65460f118aba44c29ed3d25bfd17e8bb19fd1 2013-09-22 12:50:28 ....A 92160 Virusshare.00101/Trojan-Dropper.Win32.Agent.dpgn-ab2189191ad60159482f81f708c5d5aa5dc7cf3018e76ccbcb910605cc220914 2013-09-22 12:43:48 ....A 40829 Virusshare.00101/Trojan-Dropper.Win32.Agent.dtkj-338cecd350ad0ab27ca6d519797f0c893b4e2bcc627f466c48ac4b3990ef243e 2013-09-22 12:48:14 ....A 66084 Virusshare.00101/Trojan-Dropper.Win32.Agent.dtkj-8a0debdf62781a7c7954a731d0ca9c6107b5aa5445c9eb9227472b82afe81d9d 2013-09-22 12:05:20 ....A 40829 Virusshare.00101/Trojan-Dropper.Win32.Agent.dtkj-d682544ea148b586e7ed4d990d4ac57d657ec6d9292d6be6cf6f140ba128c3e7 2013-09-22 11:36:56 ....A 1785609 Virusshare.00101/Trojan-Dropper.Win32.Agent.egnh-a02b87444fb4f9e9eca330c6be7809cff70391ff6a3308f2057d4397a28c5bc1 2013-09-22 12:35:20 ....A 138144 Virusshare.00101/Trojan-Dropper.Win32.Agent.eich-87eeff5de1e5636f029643b2ffe82a1200a117b4fea0118f88f5aa4e53dadeca 2013-09-22 12:37:56 ....A 140305 Virusshare.00101/Trojan-Dropper.Win32.Agent.ekyb-8587165982edc38361ec38ec99fdf862ec08b1d6e8b3f262925c5b4f9122574a 2013-09-22 12:22:10 ....A 53248 Virusshare.00101/Trojan-Dropper.Win32.Agent.ekyj-f4f6b0c6f60d6db29a7aab8a9feb032193fa75e89e048f3fa85ce26acb2b19c3 2013-09-22 12:10:48 ....A 4938 Virusshare.00101/Trojan-Dropper.Win32.Agent.emlq-0c764996e335c66c40efa0ffe062a8f0f293cd012d00ffed3dc98e3f86154c4c 2013-09-22 12:35:20 ....A 4938 Virusshare.00101/Trojan-Dropper.Win32.Agent.emlq-15fe70f247ba11d83c46a6ba685d82c7bf7ca22418b244487130153149fdfbb8 2013-09-22 12:35:54 ....A 1463645 Virusshare.00101/Trojan-Dropper.Win32.Agent.emzz-a9c7506aea2a9d798d6efc18ecdb49cd2599ca91ff38ac58d62022058833b46b 2013-09-22 12:38:10 ....A 28672 Virusshare.00101/Trojan-Dropper.Win32.Agent.eneu-83d221dabcf320e82f4a6c24e203f9c672ca67a9c868f91df022292ee34447ce 2013-09-22 11:59:28 ....A 1951355 Virusshare.00101/Trojan-Dropper.Win32.Agent.evpl-10a230dab33a7e56b356348cce3e5ec232bfd162e57c21ebfabcd4f878a3405f 2013-09-22 12:28:36 ....A 57783 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-0fb9d6c60f85d04ab888de38b1765c3ff1aa2c8e0d79ad29249ccc9d5100c924 2013-09-22 12:06:08 ....A 143682 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-58cf218e54ae1ab1acfc88b8b59a93da0057df1838119625aef6856619903210 2013-09-22 11:36:20 ....A 99161 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-5917920dad83553cd3c4d0ac9987ec1d77e27d53a1ad210a6921c4c40b8bd6be 2013-09-22 11:54:46 ....A 167899 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-5c9ac2f6be9c0864752890147dd411f6b1a119edfc90997398682795e242e828 2013-09-22 12:11:50 ....A 184947 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-5cd3d44a2e910d4ca1ea829a0c44ac0073d7325be115ef13b178978ae187a6a8 2013-09-22 11:48:34 ....A 186981 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-5f60b95bd1e4bbe7c52395b8b803af5fce8189208006d1fef634dccd90aa3efc 2013-09-22 12:45:10 ....A 23718 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-7673a99ddae90b06df1954fcbe55c64efcd923e785d920623648cc26e50db502 2013-09-22 12:09:30 ....A 153899 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-7ffbb9a6d41ebdb193c8500682382809bedcb8420be1c99c5c34748cb24cd943 2013-09-22 12:03:48 ....A 112854 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-96ea4d53e1981558b4ad05b05a6acb2b1753a0919b03daf68939cee2debc6bfd 2013-09-22 11:41:42 ....A 539516 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-a688b850504ad502e66cf7204f27d974a9250040c68fe29a05210d72b117dec7 2013-09-22 12:50:14 ....A 89600 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-c16337210d0fbbbd7c277cd6c8cd074caddf1b5d02d38f0c14322f13f462aea5 2013-09-22 12:20:20 ....A 5172 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-c64acd79ea66a2f9a5cf3f8c0b5586ba48cd03fd1fd708587af6b8a361ba35ef 2013-09-22 12:01:02 ....A 37858 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-e813d154f09db8b676196a995ee6b6ba89b669b0a1d5266da689d9c3201ecfa3 2013-09-22 11:42:40 ....A 33313 Virusshare.00101/Trojan-Dropper.Win32.Agent.evqg-ffd92ba7b377405e39e97c68038da9053637bb44693aa2bb54033e92d3dd3fe2 2013-09-22 11:36:16 ....A 126879 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-06714ac004f307f37960eb5402ef9e8afa284785fa084baa8eb465c510ef9b79 2013-09-22 11:39:44 ....A 2630754 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-6182000b8fe7249169bad986a92a2e034a5bbd20a0322cd3eece4fbb2f042842 2013-09-22 12:00:16 ....A 1039553 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-77b168b5fbfeb04b59e202c8954fcf8b81766ab8d3c8a7ae1e151601dc7394f6 2013-09-22 12:32:38 ....A 1766610 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-80d7c30b8e51c63554e2b6f65614772810333392c1623eb6e4458592e866a396 2013-09-22 12:15:24 ....A 1347688 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-855f9b953ca44d7f2cf8eef0261e7e4f132f1f30519ad0305e0ff77f9621d2ab 2013-09-22 12:20:36 ....A 414379 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-9254ca3a4524a81e65b6adb9c5ceaf27e2a95c79bf8226e18f5e7a220df3dae2 2013-09-22 12:42:26 ....A 559975 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-9abf2564e676dd6c886aad7f764d7e269b9c1f91938c2645575c842ec20877b3 2013-09-22 12:52:06 ....A 335352 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-b14dcd88de62961b37cb1dc8f0a2e90fcd42719517a593f57833a79455a697dd 2013-09-22 12:14:22 ....A 1456743 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-c4a62a74fc227e733d04bc506d8bb011b7d7da2289714422db3dc3005d1ec7be 2013-09-22 11:58:54 ....A 39225 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-cd24730a35e8dfba848bc62b4e68503f4010e5699749e12c55363c852ec171d1 2013-09-22 12:02:32 ....A 2594309 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-db79883ff206a0f0bf0dd4187cf53925f4b8e48f22ecbc32c768b9c582573765 2013-09-22 12:50:24 ....A 344884 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-f279728db94592f00a69043bc44f7e330b6036d60cbbbc871b82fd9f1e4cefad 2013-09-22 11:42:14 ....A 412509 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-f91836a92a84df328501b7aa709abf4b71b4c60c66006ac53b5c32e1acf6b28d 2013-09-22 11:40:42 ....A 619506 Virusshare.00101/Trojan-Dropper.Win32.Agent.exc-fbe1811bd7d05442068663367beb45e25306d3384bbbe37f1f4b324f5bf6fd20 2013-09-22 12:52:14 ....A 86034 Virusshare.00101/Trojan-Dropper.Win32.Agent.exrn-77dc39ca45734e1638e1a78df6a9a00357497129d428f6cab5ee589e599cc040 2013-09-22 12:14:08 ....A 10532 Virusshare.00101/Trojan-Dropper.Win32.Agent.fbe-969f2593d3ce904673a20eb1b546c73346251baa68e6b0ad911064f050cddc77 2013-09-22 12:23:26 ....A 10520 Virusshare.00101/Trojan-Dropper.Win32.Agent.fbe-9a636b596f48545ecbd32b772e30a42382b10ddee0ebccaf9f4fc35f26177614 2013-09-22 12:38:26 ....A 7680 Virusshare.00101/Trojan-Dropper.Win32.Agent.fbe-a83a1c17c1d7c3118144c82d6872ad91d0ba2bfc449e3aaac6f27edd522a9d68 2013-09-22 11:49:24 ....A 7680 Virusshare.00101/Trojan-Dropper.Win32.Agent.fbe-dff241f07f208474b1ec21bfae3498e9e1fcc24974855163f96e32368b22ac8a 2013-09-22 12:43:12 ....A 58368 Virusshare.00101/Trojan-Dropper.Win32.Agent.fpmh-a4de2f8120c39a995fd6d6f4fcbcefd1ec1505cf5e251d3873a7101727bcb405 2013-09-22 12:40:48 ....A 76630 Virusshare.00101/Trojan-Dropper.Win32.Agent.fsit-a6002b7ee9e24278a29e3fd44454af7c664409bc45ef6c6c1f8133b470da8d10 2013-09-22 12:44:54 ....A 73728 Virusshare.00101/Trojan-Dropper.Win32.Agent.fu-5781cc832fbfb73792b8611bb6ea149bcbead2a93c992c12a8dfc36e5172694d 2013-09-22 12:06:08 ....A 1386066 Virusshare.00101/Trojan-Dropper.Win32.Agent.fwjp-d6f8d7c466eabe97ebaf15d7163befe7eae99073a68e42bf70d6330a28e0818b 2013-09-22 12:40:00 ....A 512000 Virusshare.00101/Trojan-Dropper.Win32.Agent.fwxs-dc20902693464942575bbcb2ec03b1d4b2be12f877b0bdb848bd4c2d2e20903a 2013-09-22 12:22:24 ....A 81920 Virusshare.00101/Trojan-Dropper.Win32.Agent.fylw-e01cda52327f0ce7eda74dc41ad8b6ec3611c3d7be157c270c330fde9cbc7a07 2013-09-22 11:35:58 ....A 2137787 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-4a244b26d59a1e9087e3b35f969da34022a5c5e7ecab42dfccde8c6b81c5fe7d 2013-09-22 12:25:06 ....A 151235 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-562a9b9ae552bc5e855c3a78ab5a600d8728d7b1f4d10c8f7ebd8238b56d1f84 2013-09-22 12:12:54 ....A 678676 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-67c9624dc150d32259d3f2fb3f2cb3343cf0b87ab1fb8315e9525dd35498a222 2013-09-22 12:07:54 ....A 2526259 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-73bff17c2df2154f3e5dd8c71fcbb3974197641c872e62bdfa6daaa2707c02ed 2013-09-22 12:38:44 ....A 179087 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-7ff0f36944bfe1e8075eaa31e2ef4f89bf03917402b918ab98f52b8098e8603f 2013-09-22 12:22:06 ....A 183646 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-80296d15ede93f940b6ad922dd05d6ab084e2ee4308c7a4a42b33a6d5611a6bd 2013-09-22 12:49:18 ....A 1649916 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-8da32c9795b3d5329af4197ae5f7544993b9c48def1f4266f3579fab33a38deb 2013-09-22 11:42:30 ....A 92093 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-8dd6a2f9ac03eb864e6c0d20815b3354b013a2180ef34d16f35510854f1374fa 2013-09-22 12:01:32 ....A 3351977 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-98263a520361e3df545eb58fcf3aaa4fcc5eb503fdd63a6962a9b2e21c92f0db 2013-09-22 12:18:58 ....A 2421001 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-98cd4ef17c6ba06b343c4c484f370599158aae924ffccc6a066a37a1acba0026 2013-09-22 11:51:32 ....A 157192 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-98f4572072e95d08e98a43756721e99a9988af119c9c57f1eb0c956f8b69ff99 2013-09-22 12:07:40 ....A 2417507 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-9bb39a902fe0521f9512bb6e1ff0e3772e6a1ae0921380f629d0ceeb1bf1eabc 2013-09-22 12:26:18 ....A 387397 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-ac6f5b44aba29413ebea2ed2f053643855a8c095162b545db68328850bba4208 2013-09-22 11:48:52 ....A 346218 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-d5ca0d117dd7a154f0578fab08954b2f3757307c132a6ea5cac263551c32afba 2013-09-22 11:36:50 ....A 2260395 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-e32f1b39acb76b4b436240a11e6f09bb6e2ef35d7832fc815f8d5e99ddd5793c 2013-09-22 12:02:04 ....A 2776481 Virusshare.00101/Trojan-Dropper.Win32.Agent.gato-f2601d642378e846d5aec76e4b2969d75ba9fbd92efd23c6d2340d049a1697a0 2013-09-22 12:43:44 ....A 45170 Virusshare.00101/Trojan-Dropper.Win32.Agent.gfbs-a9dd264dd56e14133b4aca3829f591a2785ef02054d2ad91c7971917b40ca7fe 2013-09-22 12:03:52 ....A 299008 Virusshare.00101/Trojan-Dropper.Win32.Agent.gftj-666f3f592e87f49b8c04447d7d885516614e40583a4e67ab44b27800f154a83c 2013-09-22 11:36:28 ....A 299520 Virusshare.00101/Trojan-Dropper.Win32.Agent.gftj-bf779e3928206438dac848f4b90ace882ca09aea053434223f45f58156c8db6a 2013-09-22 12:24:22 ....A 172033 Virusshare.00101/Trojan-Dropper.Win32.Agent.gjie-e12b1f5c5bda03ec3d74a8883e3d78f1d0406e18e6b5a6c9cb96fecf25ca1942 2013-09-22 11:59:02 ....A 1703800 Virusshare.00101/Trojan-Dropper.Win32.Agent.gjnw-ee07e897aca952fe69947a0e542ce73dd30f5af1f6b058f471b6607e43d0493c 2013-09-22 11:38:34 ....A 77368 Virusshare.00101/Trojan-Dropper.Win32.Agent.gkju-58d6bccb02e8745b6e78d18a093e62eb482e874e92ac2389ca81e178943089ba 2013-09-22 12:42:48 ....A 344064 Virusshare.00101/Trojan-Dropper.Win32.Agent.gkon-efdfc62b5b79f7507eef6d0df4dd1152ad93f1b748dd42794a81a94b39de5f89 2013-09-22 11:53:30 ....A 243348 Virusshare.00101/Trojan-Dropper.Win32.Agent.gqnh-c4ad2d8886aaab3b6f83165a56931b0fcb5b0443d3b80819f82ce3a2504c3936 2013-09-22 12:38:14 ....A 302592 Virusshare.00101/Trojan-Dropper.Win32.Agent.gxjj-cc39c58130e6c30f5c34516a1192ae9aedf2eb0a99c3a351dc7bef267e3fd816 2013-09-22 11:50:34 ....A 640677 Virusshare.00101/Trojan-Dropper.Win32.Agent.gyrj-1c70873f1963eeef2413b2d2acafe8cabf73fcebfa63b6bb562bf00c828ca19e 2013-09-22 11:39:36 ....A 2099896 Virusshare.00101/Trojan-Dropper.Win32.Agent.gyrj-d1d3307dc369b8192c01eb03a59ba819ee0dae208a7dc227a280a0bb53a4d825 2013-09-22 12:34:06 ....A 110448 Virusshare.00101/Trojan-Dropper.Win32.Agent.gzmi-e9c654f8418ea70eafeac825ac160206c19ee0dff57e5d844f69e734e234aef5 2013-09-22 11:38:30 ....A 78336 Virusshare.00101/Trojan-Dropper.Win32.Agent.hcvt-c3f2dfe5f50824a0ea98b6d5bb3165979c85b5f52632fc28e9f0f5d0322a7bad 2013-09-22 11:51:22 ....A 2283024 Virusshare.00101/Trojan-Dropper.Win32.Agent.hgrb-e06647a57df552365a4e935d3d64e474d6bb077f474bf1ffd98cb08339a0dcb7 2013-09-22 12:06:46 ....A 219648 Virusshare.00101/Trojan-Dropper.Win32.Agent.hhgk-79907156953190cd5a7a3e0f8d3327d3257216e20d9965181b1229b8863c49ef 2013-09-22 12:21:46 ....A 51616 Virusshare.00101/Trojan-Dropper.Win32.Agent.hhwa-0e83a17eabf2b602bf5ff69b26ff62cba1846328b1206627aadbf726f3ebf3f2 2013-09-22 12:42:20 ....A 84992 Virusshare.00101/Trojan-Dropper.Win32.Agent.hhwa-82402f9d3b531ae3af38971dce546fdf11d9036aa20bdf228a22a6ee9035e455 2013-09-22 12:26:20 ....A 47516 Virusshare.00101/Trojan-Dropper.Win32.Agent.hhwa-afb48acc4409f1461fb3ea3d19ff83287d64a347b84cfb0ecfe0ad2ea6173440 2013-09-22 11:46:18 ....A 65948 Virusshare.00101/Trojan-Dropper.Win32.Agent.hhwa-b83feb0fa4a802cbf958571b55373f5c3ac7fe0e704cf6678c1b6080f42357c5 2013-09-22 12:31:32 ....A 51272 Virusshare.00101/Trojan-Dropper.Win32.Agent.hhwa-b9f289d08db1cda394fb44b43130371327d29ab0f4c6ca166fc94cb0f2ce181b 2013-09-22 12:44:10 ....A 851704 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-0e4e7f634cdb4a181f800614ba6ceec791d78533dc34fbd21ccc53de263b1ad7 2013-09-22 12:50:26 ....A 705977 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-0edf914f592558bc48291cbec69307d7a1f2e76cfb68f522aeb6d2c189e5c62d 2013-09-22 11:58:16 ....A 259822 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-12375066ebdbdf208f9fbbe13598ed4e9f613fcf5ad2354491b61930e8db05f6 2013-09-22 11:46:00 ....A 379550 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-258eee7458f7cf764295262e71b65b3ac68f7903ae6f6ee89a604c7d451469f2 2013-09-22 11:56:28 ....A 81938 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-4225d25d6c5ad3dceac36e3f12dade748b7da39b8946a9578facad06ae8309c0 2013-09-22 12:04:30 ....A 314276 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-45b6262617eeb2dff712212c3621a905387489427808adc3aff3de10155d23f6 2013-09-22 11:58:50 ....A 592048 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-548e9ae39f361f1e6b742860470b073839d06ff13e2de508ccabeee67c2abd7e 2013-09-22 11:40:22 ....A 472013 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-557165ddfe3d45463704940282bdf76c2eaace30ccd70d707b9e081d48b4564f 2013-09-22 11:39:54 ....A 1018194 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-5577b48ed7b3d66c400a52c9d437238d5f3a42e57cfb05c34193ec25e95fc799 2013-09-22 11:59:16 ....A 324529 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-5782b64d6fdfa59697d38160a708c87bab631394c8aa71a898b17a285bd84879 2013-09-22 12:07:22 ....A 1360152 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-5cc5a8fd6d82f943862cb974fe9484dfc20928caa363c675cf14e14b062c2687 2013-09-22 12:35:56 ....A 622378 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-5f582f73aae029820517a0c106267581fe7b375f0f2a26b66ea7c82c7b33d94d 2013-09-22 12:05:00 ....A 364459 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-6694ce60c7b7586595b3e0e2af383aed8f53353e68f4310686892b1b58d1a129 2013-09-22 11:38:50 ....A 397808 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-682ed26d77daa6ba288c05285c3e1fa66faf8ee857db6eef0387c9c2d0d0b0ae 2013-09-22 11:56:48 ....A 876311 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-6a77ac239e67782850825393bc36cca9ba1beefc570207e598d18e113fd0230a 2013-09-22 12:14:50 ....A 770037 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-6b9882d67b0fc33d1e983cd8fb6d25b4752350551ac1c64c60f3906689cf43db 2013-09-22 12:42:34 ....A 422080 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-6df00b885ed75a2625e96cf7cd5ffac8b4952ac0b6ec734874ef067aa39ec742 2013-09-22 12:17:18 ....A 1480188 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-6ea1ee8b8853b35cf1dd3273329b6d04cd3e1dce2175c39fb8acf1398b0adf97 2013-09-22 11:56:44 ....A 819645 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-710567a66ee32cb920aadae33fa323fb54f9a1089ffe147ca660beaed9ed9fe3 2013-09-22 11:35:36 ....A 417167 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-791c846dbea4c6ae56d94a45426d8145144ded8baca4fb9165bc8a750a3bef51 2013-09-22 11:45:38 ....A 336884 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-7cbdea108f32c5d4442592e41fbeb3d7edb5748dbe209d0fd9449f32e7eab093 2013-09-22 12:03:42 ....A 381506 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-7d47d1efc70c85690a5fb33a8f289fc314447d5440c8fca6ab4be56dfe1c8e98 2013-09-22 12:01:46 ....A 1164435 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-812e98aad2060a857ca1b9a55c0b2e982320a8da881259197bd27887d6d9f36c 2013-09-22 11:56:24 ....A 713027 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-8aa63fade1e7ef2548776efb1c1a0e60e9bdf9a8e0423db1d7c345f52db36eda 2013-09-22 12:05:20 ....A 281640 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-8d56f369bc8d089d0491664baead2d0d5d5dac4320403c4dfadbc6d0426b9405 2013-09-22 11:43:10 ....A 1376125 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-994db6966b2c2ffdc4db6f93cb58ba6b36e3c914bf73d305ba98e5b8ca27515d 2013-09-22 12:00:40 ....A 620657 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-a261ffb4925ee2b315be04d6e7dbc5d4b783a1e1a478f6de152973f35f3f5dec 2013-09-22 12:49:24 ....A 942080 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-babe8f1e3f1df8f8759553f50fe08770f7b83d379b38f83bd3ab7004b22ea39e 2013-09-22 12:32:42 ....A 461744 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-d4662f52fe6ae2f2a2507a3a052be22f289f2247b73029b13c8ba5ec03bc9192 2013-09-22 12:14:50 ....A 1073108 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-db4852acca4a5bc68eabb8edbf7f2583db070d720a06dfba9c9bf41bf0517f12 2013-09-22 11:50:58 ....A 1501196 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-e30eb61ed4d748e029c7334d42997862acdd5783822af733454dcf449b88280a 2013-09-22 12:40:14 ....A 537253 Virusshare.00101/Trojan-Dropper.Win32.Agent.hnms-eb3877b94a4259b8231006598383a8e2867c4812a7978840b42a2cddc9e3518a 2013-09-22 12:44:24 ....A 516113 Virusshare.00101/Trojan-Dropper.Win32.Agent.hvux-36b40932bcda48a92b5df0b409ff45748459959457d3347e8f7b61fc62230f02 2013-09-22 12:52:08 ....A 12248 Virusshare.00101/Trojan-Dropper.Win32.Agent.hycv-b21844834c4f55105db0a0bde8c831c572771a4b61dbb4140025958afc93ab39 2013-09-22 11:35:58 ....A 2315976 Virusshare.00101/Trojan-Dropper.Win32.Agent.icgb-1db604b696ce1bd57cc862ce2ff6b8690eaabcae5104749c45f20fd442b12231 2013-09-22 11:43:00 ....A 1520436 Virusshare.00101/Trojan-Dropper.Win32.Agent.icjs-6e84cb6017ad7c6f1fefaf59649e3dd85e74bb493dc5f120eda539e7438c32b3 2013-09-22 12:30:52 ....A 49085 Virusshare.00101/Trojan-Dropper.Win32.Agent.icln-5643b81f419cda8d5a074ee7f703799188226cfaa8ea5e5a699d2fa0ef757c5b 2013-09-22 11:36:28 ....A 6058777 Virusshare.00101/Trojan-Dropper.Win32.Agent.idvw-11133e8384cfbffa141601908a621694d05800e3e67e9e2e9c0cd0e118456777 2013-09-22 12:37:24 ....A 49087 Virusshare.00101/Trojan-Dropper.Win32.Agent.ieni-9b78593d7390d7273b9df682338d5ec64d6012afb64726b787e42bb684b5e6f0 2013-09-22 12:28:32 ....A 77824 Virusshare.00101/Trojan-Dropper.Win32.Agent.ifqq-79157979939f71074038cb4768fdf8699fb7a6ad3fa9fd233fd189ca0721d307 2013-09-22 12:06:04 ....A 697947 Virusshare.00101/Trojan-Dropper.Win32.Agent.ifxo-6431417e99c88cc91735b745abaf152280f34f07d0e8f3f276fcd8e37d3b2d25 2013-09-22 12:02:24 ....A 220160 Virusshare.00101/Trojan-Dropper.Win32.Agent.ihap-1f4cbd50aeddaa7970c530d2d835593c8c147dbbf62578fa34a3e883610bb70f 2013-09-22 11:39:16 ....A 153310 Virusshare.00101/Trojan-Dropper.Win32.Agent.ihap-8e02c56ff98843240450e9cb536900e0723de5e6799f5d9c97c09c7ac3e3fd3d 2013-09-22 12:47:08 ....A 50181 Virusshare.00101/Trojan-Dropper.Win32.Agent.iitg-7789d2ef3d27a46efca6c5166126de24f9ff17e15501266079eabc55ee500988 2013-09-22 11:39:32 ....A 1041408 Virusshare.00101/Trojan-Dropper.Win32.Agent.iium-41a2356ef5e8281454f9d30305a5718dfa6ca76cbe18e3a1a1d970a1066c401e 2013-09-22 12:21:12 ....A 539101 Virusshare.00101/Trojan-Dropper.Win32.Agent.ikcm-9ae599826ebf7ff3fb0b0f26e05b80875ef81927c68394633fcbc4b7f1ac0fcd 2013-09-22 12:22:22 ....A 292417 Virusshare.00101/Trojan-Dropper.Win32.Agent.ikdz-4afb29a1dc21e23b795cb89ba9ad7022f239b5eb2f02997fce7c451e94b8b986 2013-09-22 12:48:42 ....A 201545 Virusshare.00101/Trojan-Dropper.Win32.Agent.ikir-bbaf73c22ea09334cfb0bcb9eaaec11beed7b5f56286ac627244d6c2f6350bba 2013-09-22 12:48:48 ....A 158400 Virusshare.00101/Trojan-Dropper.Win32.Agent.istd-96fcc470c57c2530b090092c564a09d05ee3886cfebbd0604dd8cad8e2c65cc8 2013-09-22 12:04:50 ....A 49093 Virusshare.00101/Trojan-Dropper.Win32.Agent.ixky-b88e891b83e32a2869ebc86c0b56c74abb631568140611c73e35b530baec7cb7 2013-09-22 11:55:02 ....A 20820096 Virusshare.00101/Trojan-Dropper.Win32.Agent.jdun-fd5a84882c78161ca9363efbbfea5d01db399193511a2986db3b906f1b1f4593 2013-09-22 12:23:22 ....A 11488 Virusshare.00101/Trojan-Dropper.Win32.Agent.ri-c62a64c3a9930c74b20b4146c9dec04839b854d16c5d3a00042e35e02f206db7 2013-09-22 12:35:04 ....A 179786 Virusshare.00101/Trojan-Dropper.Win32.Agent.sm-8eee25661a20ff0696aade93d6f395af02770a305f7f3f618478aaad22cd6978 2013-09-22 11:41:42 ....A 110592 Virusshare.00101/Trojan-Dropper.Win32.Agent.yat-80572c84abbe203b9aeb11bbe730330a8f01ac6743d6cc396437f19b92990c4b 2013-09-22 12:21:30 ....A 110592 Virusshare.00101/Trojan-Dropper.Win32.Agent.yat-957396faa2a65ea5f6b43d017625eae863780c9594e6cdc4df45aca9e1b930e7 2013-09-22 11:38:08 ....A 165376 Virusshare.00101/Trojan-Dropper.Win32.Agent.yep-6f978c3d99943f684d3c96df692670094a0490d0bb7db94a6a14d52a71aa35a0 2013-09-22 11:41:08 ....A 919534 Virusshare.00101/Trojan-Dropper.Win32.Agent.zz-7be0bfcb83c138a58943e203a7d52486fad9bbf31346bd1a59b332aaadaa8197 2013-09-22 12:16:36 ....A 490148 Virusshare.00101/Trojan-Dropper.Win32.Autoit.bcg-76dbb16e4d06d3470f66ad45cc562730f7019ef2a6226c1b845b832d56bad160 2013-09-22 12:46:30 ....A 1474538 Virusshare.00101/Trojan-Dropper.Win32.Autoit.bdc-850672d8d08ce9978036e27ba132393a4f7a3dc61f464c0c09630077ee76bc03 2013-09-22 11:50:40 ....A 2431819 Virusshare.00101/Trojan-Dropper.Win32.Autoit.bdc-aa716b49d6fd2edbe9ab2ae72e1a84c9b4fe7819212af96f5b660ecf4b3ea34c 2013-09-22 12:29:02 ....A 493296 Virusshare.00101/Trojan-Dropper.Win32.Autoit.bdz-7716b1fcf5cdfc43469cefb07a56163d455f2d5b2bb38fabd3e4d9f724e8b139 2013-09-22 12:27:42 ....A 1019679 Virusshare.00101/Trojan-Dropper.Win32.Autoit.bjm-f1e6445fc3605a4a563190db6f3af99763404a4310c4aadaac6f7733fc3affcd 2013-09-22 12:25:54 ....A 1099182 Virusshare.00101/Trojan-Dropper.Win32.Autoit.bpl-ff39b27659119f3885509cc1f55c7b55fea3204764efac954cb086a108fbbe15 2013-09-22 12:19:10 ....A 13993554 Virusshare.00101/Trojan-Dropper.Win32.Autoit.ol-811fdfa0f1670bca694744a29960de9a31e982c865d117d36c05c26155ddb477 2013-09-22 11:41:18 ....A 757107 Virusshare.00101/Trojan-Dropper.Win32.Autoit.ol-e271784da3860841a666e8736e1c06615a2aacdc95ab7deb5fca2f334992ece5 2013-09-22 12:47:14 ....A 272059 Virusshare.00101/Trojan-Dropper.Win32.Autoit.ti-3d5c9eb3d0a29a23222d60e0ad87e4a66af706c502791950a5faaff19a811ce9 2013-09-22 11:41:14 ....A 519118 Virusshare.00101/Trojan-Dropper.Win32.BATDrop.ba-dd80a37e0463ee15f2bfb46baaa0c11f19470b5bda3334cd7ec7b68183547fb3 2013-09-22 11:44:18 ....A 106825 Virusshare.00101/Trojan-Dropper.Win32.BATDrop.bc-b429f081b44519579734f91a00ce4947b701ce2f76b289f26bd328ecb008d2dd 2013-09-22 11:56:52 ....A 247672 Virusshare.00101/Trojan-Dropper.Win32.BATDrop.bd-f9b17e11d1bcd8f2082e0f8858fd11c51d52db74baebd9c0db41a4e8c579af60 2013-09-22 11:58:28 ....A 279214 Virusshare.00101/Trojan-Dropper.Win32.BATDrop.bh-99a05b28f439d5181adad488e5ea9286e6f41208573543d2a92fa67a150fa4c7 2013-09-22 12:16:08 ....A 1149587 Virusshare.00101/Trojan-Dropper.Win32.BATDrop.bh-b4cdcd8714197bcc615c372bb77a83a63a605a4170fd27f371e8333c623b3b99 2013-09-22 12:28:20 ....A 2690085 Virusshare.00101/Trojan-Dropper.Win32.BATDrop.bh-cffd9e85caa031b88c5ce207fb8616e7384e27746cff7030bda8c06f4e814b95 2013-09-22 12:39:36 ....A 19968 Virusshare.00101/Trojan-Dropper.Win32.BHO.bh-c1393e20a5880c87c45ce9779163dadb55a23ca9a1f9b3b28379780168ec055b 2013-09-22 12:42:56 ....A 60600 Virusshare.00101/Trojan-Dropper.Win32.BHO.i-91ec009a0f39fbf99ca4b718346b455a0523f60587dd0bbaa8b3256ed31b1120 2013-09-22 12:07:32 ....A 51593 Virusshare.00101/Trojan-Dropper.Win32.Backboot.a-6fa3c58fed5bf1d2cd2c3d615b899f380495cb11456b24759a4b1c84c939bf47 2013-09-22 11:36:10 ....A 43520 Virusshare.00101/Trojan-Dropper.Win32.Backboot.a-b70c38ad93056ee50d19657385b15e7196892be988ba587d04f5d09530cda064 2013-09-22 12:04:26 ....A 3823578 Virusshare.00101/Trojan-Dropper.Win32.Backboot.a-c766ef7ba01e1df15da9f7c6ec21cc7e19c2f6a66de78912c514b29ea5cc1139 2013-09-22 12:25:24 ....A 32256 Virusshare.00101/Trojan-Dropper.Win32.Bedrop.a-81c54e4da94616c44a7fbe86207d26a812a8b66d7168044ebbca53e7ae796be7 2013-09-22 12:36:12 ....A 28672 Virusshare.00101/Trojan-Dropper.Win32.Bedrop.a-85dd6a1c9fae8ffb402241b3650751f98d124e4170597fc9f75fe6f702a2819c 2013-09-22 12:46:30 ....A 555008 Virusshare.00101/Trojan-Dropper.Win32.Binder.d-54740adef1ebc66c5bd3a15d8d4adea228e97ed7332edf4c40c9a9d83097b0fa 2013-09-22 11:38:36 ....A 694161 Virusshare.00101/Trojan-Dropper.Win32.Binder.hvg-46ae1c3c684e4ab242d2f14fc81295b3ee6f72a108b8ae58e24f8d39210bdae7 2013-09-22 12:45:50 ....A 34492 Virusshare.00101/Trojan-Dropper.Win32.Binder.rz-3c0babf4106f678db5c002acfc595cb8f63a77fb08e556c236c4c6bad5050b5c 2013-09-22 12:45:36 ....A 485376 Virusshare.00101/Trojan-Dropper.Win32.Binder.rz-f35a1e3a81e70f56e5427ddf06edb6b24efc69a9f787394513e46e7bc2b445c2 2013-09-22 12:28:20 ....A 253952 Virusshare.00101/Trojan-Dropper.Win32.Bototer.bff-958b5f4a27994b7a87c042f18bc9eb4a6dd954c5dc7579108b84b2e4b1a82197 2013-09-22 12:40:10 ....A 507904 Virusshare.00101/Trojan-Dropper.Win32.Cadro.eqm-67728439f58bf0d8680e02af8a8a98a7c2ecd6fe05e0a6fea33b1f769a3c40f6 2013-09-22 12:25:30 ....A 503808 Virusshare.00101/Trojan-Dropper.Win32.Cadro.eqm-950e95dac5dcf895cb3788425ddfad55a531c579db90a65752b9165435b7056b 2013-09-22 12:30:46 ....A 384000 Virusshare.00101/Trojan-Dropper.Win32.Cadro.eqm-a2baaa819afab8abc3f32fa0ca146c8cdd3bd684b0b241377eea890b50092094 2013-09-22 12:39:48 ....A 507904 Virusshare.00101/Trojan-Dropper.Win32.Cadro.eqm-cec5bc96a925deebb58ee3f2e022784561d4e64eea2d8020ee45ca2f0f8153cd 2013-09-22 12:23:42 ....A 598016 Virusshare.00101/Trojan-Dropper.Win32.Cadro.eqm-cfcdacecbab5c7c479b8b7dfda8000e1572723f89773f7426a2633452d4a817f 2013-09-22 12:28:08 ....A 503808 Virusshare.00101/Trojan-Dropper.Win32.Cadro.eqm-ea78beca18a6b4e7ce805162d0cdd2c3695a3834b8eed9cb6d648edafe8dc203 2013-09-22 12:50:46 ....A 487424 Virusshare.00101/Trojan-Dropper.Win32.Cadro.jvi-0cbb55c240b47d861ce47e3a762242f6d9b675e9823469c5433ebe59c38093f2 2013-09-22 12:43:52 ....A 475136 Virusshare.00101/Trojan-Dropper.Win32.Cadro.jvi-aa177fa3865caff75c88dd48fa183e65908d9d33ba589a494cd1cc94ff01c2cd 2013-09-22 12:43:40 ....A 475136 Virusshare.00101/Trojan-Dropper.Win32.Cadro.jvi-bede6dd99e64a790b1845b36223cd4c50316d1075e30950c14b6a3ac687e0925 2013-09-22 12:21:36 ....A 487424 Virusshare.00101/Trojan-Dropper.Win32.Cadro.jvi-fa98de683261ce49742e9bbb9e25f21647a025b2d6c202418646c758a05fa577 2013-09-22 12:31:32 ....A 114688 Virusshare.00101/Trojan-Dropper.Win32.Cidox.adk-b8f617f467e489c93b89f0ce5f91dad2033557a34101c4b5d97d2ba35d5f657e 2013-09-22 12:18:34 ....A 90112 Virusshare.00101/Trojan-Dropper.Win32.Cidox.igw-81d64b88773d8391443466d55e954cd722defe78c17fc5240607965aa1457206 2013-09-22 12:22:12 ....A 126976 Virusshare.00101/Trojan-Dropper.Win32.Cidox.ihc-86e2d58ee46dcb9895568f92d4fba98587d12d3b4510fdf6038c5da6f01e1fc7 2013-09-22 11:58:52 ....A 126976 Virusshare.00101/Trojan-Dropper.Win32.Cidox.imt-a53a4849ff6fe1536cc3b3fff6c8e7c35bf4d6c34809af76fd43428eb1279dfd 2013-09-22 12:44:30 ....A 102400 Virusshare.00101/Trojan-Dropper.Win32.Cidox.imz-340e75458074bac2390d2e78383f458f379e17df7b83ef8f3266e541c02b7469 2013-09-22 12:35:20 ....A 102400 Virusshare.00101/Trojan-Dropper.Win32.Cidox.imz-807c2effc9dad620c9fdc9a3f3a76fc8dd931cd3e4d5da248a077dbac6eefef9 2013-09-22 12:50:08 ....A 102400 Virusshare.00101/Trojan-Dropper.Win32.Cidox.inb-ebbffab1774048fed86ee47dbb00a18dd9a6d896bd0bfab658a26da0a9f369c9 2013-09-22 12:46:12 ....A 86016 Virusshare.00101/Trojan-Dropper.Win32.Cidox.inn-ad381e3592f695569a568d3424748c176218828ae6f3f7d8161ef6079d5d1053 2013-09-22 12:46:34 ....A 98304 Virusshare.00101/Trojan-Dropper.Win32.Cidox.inv-c773feb748e7fb011ccbe5d5e5d37247d91a3ccde56091f8e6ab3c710db36f92 2013-09-22 12:16:00 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Cidox.ioe-6752c427b3ae450702b1ba793f4846eca20a5873ea4a6bd66bbcd6c4fd65f2dd 2013-09-22 12:46:58 ....A 106496 Virusshare.00101/Trojan-Dropper.Win32.Cidox.iqo-92c15c7e0678ddbff352cbb2020b54ba3e97046a6b5c26c839f15839300318da 2013-09-22 12:41:12 ....A 79872 Virusshare.00101/Trojan-Dropper.Win32.Cidox.kud-978403b98a030ba4413d1f71f1908bf27a8907c7265e1fa0ab1ee31317cf1a3a 2013-09-22 12:29:56 ....A 79872 Virusshare.00101/Trojan-Dropper.Win32.Cidox.kud-ac185028fa4c04a39becc78168bfb511ce0f8ca8d47fd189cf4595ab4b0905af 2013-09-22 12:06:48 ....A 79872 Virusshare.00101/Trojan-Dropper.Win32.Cidox.kud-cc74625b319c8d7ef46419f53f00f41efbcc27c96fc9e4b07574a968c6dea816 2013-09-22 12:21:34 ....A 93184 Virusshare.00101/Trojan-Dropper.Win32.Cidox.niq-84bd795ba64654ec87ae93c06793ff4ad9a2140b966d375733957523f0fa0d5f 2013-09-22 11:45:36 ....A 685096 Virusshare.00101/Trojan-Dropper.Win32.Cidox.por-8ab279dbd9277b5463c36a887377858c457d33bf16b7640f91f54dad8098c037 2013-09-22 12:33:48 ....A 90112 Virusshare.00101/Trojan-Dropper.Win32.Cidox.wew-729346763dbc9df334519a70ad020250546a54b512e71742d45aa5c33b1e7538 2013-09-22 12:14:44 ....A 175616 Virusshare.00101/Trojan-Dropper.Win32.Cidox.zcc-8b2b076ede933f787f6fb002df7e907f3f0edc7e752c489b302733c474de6b0c 2013-09-22 12:18:02 ....A 174502 Virusshare.00101/Trojan-Dropper.Win32.Clons.avbj-cb8759e4e163cdf8e10f98ddc31ed4ad145b26e69906970921a0ac285241b45b 2013-09-22 11:54:32 ....A 1027311 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-080aa10e1285884f530126814664eb342ce7b13d997adf2fb9f812422c541868 2013-09-22 11:41:42 ....A 519112 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-0ddf5467eca68fdc1a46bf312523817e6460cf41c33dd21928062ee8c8e5d72f 2013-09-22 11:53:26 ....A 1150506 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-101ca19e28662ce82ce0b6ec12a4f66c457b1597744113230493af3f54bb8775 2013-09-22 11:57:34 ....A 155113 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-1c169b6da64889b63857ed69f88cc721deb24e3a5884b34a778175ec0c4c1ed5 2013-09-22 11:53:40 ....A 1102906 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-1ef30eb1980892ac2ee4e04615661b5a4c42ca4d055c118fc965ac980e5c530a 2013-09-22 11:45:58 ....A 563912 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-2c27335edd2b82aeba4e333223091e243828300791dcc812ad6c301b62a06ae8 2013-09-22 12:33:38 ....A 729112 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-35bc8705ae864f55628aabc3180ad37ac1ba04c5dadec7e1d09c74230cc9f0ea 2013-09-22 12:05:32 ....A 175958 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-44f616c8d9cacbf9ed43b78f6bcad5e9eef3150f5b4b8b2e2fee6a824e58b383 2013-09-22 12:34:48 ....A 483800 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-5306da113e80c32ae85858a9d2b94370febca069ab4ae7e8c89fdbf17a6a85bb 2013-09-22 12:50:26 ....A 699707 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-5630e1f03a8f84215b3a79a91d2fb1a30aee7ff4dee0bbe1654bd9270ff7d9be 2013-09-22 12:09:00 ....A 3350542 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-5aee7f87ac5b39909516a86be5a102b2647b323832dccae6c73c9c7f2103536f 2013-09-22 12:03:18 ....A 681515 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-5e4807a1796cc7bf2b5bd731dbe21564897a5dae09aa68a810a695f38683530a 2013-09-22 12:14:44 ....A 16008 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-68f02021859110e5891e84ac3f9dbe3ef96a5d7f0057e487eb500879551a7178 2013-09-22 11:44:54 ....A 1787490 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-71b865feb4a3ba487ff1bb064d380ce0ffb33e56de37cff01a7f9be2331a4124 2013-09-22 12:52:08 ....A 331503 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-7263f762309f154c79f8ffe16877d9e800c90bbbc374595ecab4f451fcd6eeac 2013-09-22 12:07:10 ....A 1330736 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-72a498268fd0c296798547c31a300ee1c00be8fa326f49d255fe27e0909aeb7c 2013-09-22 11:58:30 ....A 66750 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-72da9140dac6437ccf91d55a9b02aee2076b94a820faaac917849f27a01ee6ee 2013-09-22 11:41:46 ....A 1354688 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-77c437ebae0a3a31b602fd59b774a6a692c98b98e3a887b7579c2c399c7b74f9 2013-09-22 12:23:50 ....A 790632 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-86b081add2f663915b6b15e9fe8e239ba394e763004f4934fe3fe6300a0cb40e 2013-09-22 12:01:08 ....A 889958 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-8c907612161afa0df1d2e0bf2a0c001576823d307742a0b707a736fea41b1993 2013-09-22 12:32:42 ....A 458752 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-922e2ff38354353bb7b994ba34cb5428f22aa73dc224e8cc1e79332cd00b0d57 2013-09-22 12:07:44 ....A 29115 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-9dd625547bd523d0774b4852b344106f7593f4c715412aedb1246cfbeb734a38 2013-09-22 11:48:16 ....A 383313 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-a0fa3802187b3d6ff8164c6195f1c8b3fef26c8fe2e48d18bc54d951d416d883 2013-09-22 12:25:56 ....A 269204 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-c11c1c1e4c8e523584206a38cbcbecfd6807078d0aab1baf84ee4a927dffa44c 2013-09-22 12:36:22 ....A 769064 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-c847705aea46af401b294c73b0d18a97d720ce3279616ac240d2ddaf14d96582 2013-09-22 12:15:42 ....A 1022808 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-d45db17d238a17c93a8fd777411f0c9f20cdcc4169797a998d51e7593f1042bc 2013-09-22 12:31:34 ....A 1291744 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-e0a94a1c059df85296d1d6aa664f7812dfddf84ff0ca9e5efdbb16abb71d6324 2013-09-22 12:03:12 ....A 1933312 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-e496f88fb7944f5a8cf689372d8846bdd8cb0c6b4e05e537f412450ce868bfd9 2013-09-22 12:26:32 ....A 6864896 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-eae5ed1e3b03e2620d265c585821672b6cd67c09879cb135d5cf944a63862bcb 2013-09-22 12:15:02 ....A 493918 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-edd88d60e14caafaf21a67438dba4c406c18dba849134453dfc375772ad7cc64 2013-09-22 12:05:02 ....A 1106128 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-f9691667ff400c594192a2cf0ff8e4dae24ad706812173425caada4a0af03e1e 2013-09-22 12:42:26 ....A 667513 Virusshare.00101/Trojan-Dropper.Win32.Danseed.b-fc48b4b445559e4e7f60267aa0c7398eec34c326273234da91d64d6bfd8f800e 2013-09-22 12:21:00 ....A 344064 Virusshare.00101/Trojan-Dropper.Win32.Dapato.ajyf-c1255ea17f0213006748bc256b68420419967b8abf10db3ace878fecc583c50f 2013-09-22 12:19:20 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Dapato.axpr-b1244f747e63b36fdd33f3d83daefbc33a72012dee8e05570221ead22ffc4dce 2013-09-22 11:43:20 ....A 288484 Virusshare.00101/Trojan-Dropper.Win32.Dapato.azue-9c4a1abaf0d96cc6a4af8069d9fc92bd557fdf07ea53e515bec8ed0abeb261b7 2013-09-22 11:46:42 ....A 268752 Virusshare.00101/Trojan-Dropper.Win32.Dapato.azue-bfa02963d28f197c0569e2ed79fa9cc319cae73cda02cbd9877137623d069c3e 2013-09-22 12:52:16 ....A 655735 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bevk-c283f1429119f2e74a59a215f5010c285b00d522bf31cac1b3ce94d5547ccde8 2013-09-22 12:13:38 ....A 2564608 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bhrz-9dfff24230682f9ed7870e7ba036204e8b5f3844374c3eec866c764dd8d3f047 2013-09-22 11:49:16 ....A 1975973 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bhrz-bd18abb8e16dc2d53a6f986b664f9ad6525406885d9734db123ba7607822b657 2013-09-22 11:39:34 ....A 9216 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bluh-c133be0d6ea5ceb87f1405a3f12170b237a3bf17ce3bfcae86e00b81f24b170c 2013-09-22 11:35:44 ....A 633856 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bluj-9fc88a5088c065ec864803118da46837d7f99911fce16bff2d33213549daea58 2013-09-22 11:45:42 ....A 9216 Virusshare.00101/Trojan-Dropper.Win32.Dapato.blwq-a7d11bc24aef044fd2fecaf70cf315c02687860c592e3b887f33438a1de928da 2013-09-22 12:43:06 ....A 788480 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bnsm-89ce81744b608e56ada3b9386331d758f359ef821b55f3f6febc7d74dc62a33e 2013-09-22 12:50:12 ....A 180938 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bofx-95f14f3e3df4256021d64c0b0b94561adf27fc8326d95c679ac1178de37fc8fc 2013-09-22 12:18:58 ....A 97738 Virusshare.00101/Trojan-Dropper.Win32.Dapato.btlt-3ff03dc418863bceb06f2ff45a8e4fb19df3f1129358efcf6957e0f6929572de 2013-09-22 12:25:26 ....A 174592 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bwoc-238c5bcda63ed146a1e6ce442cc1edb02636c53945f2fac6c252a9b8eca5d51e 2013-09-22 12:12:04 ....A 189440 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bwoc-5e894b842ad5ca3bc36a82e190d0f9dc8529144a1b881b3b0b4960b4dd2f44f6 2013-09-22 12:08:20 ....A 245248 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bwoc-91265c60ab88174a4192c18f8a6053e305d6f67a0f6c471bf021ba75e41ceec6 2013-09-22 12:25:32 ....A 146432 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bwoc-c1d66630dcc112ffce812f60825e2e93668ea8448fb73a462c05b63798704a5f 2013-09-22 12:04:42 ....A 237056 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bwoc-de887194ef82cc9d38f3b5b7a02be1fd21d4450987fbc6be6873c8ad0f281287 2013-09-22 12:12:44 ....A 173568 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bwoc-e2da4db0624daec0ce276eb9b07a096e074c3102a9ceef895713eecc1af2256b 2013-09-22 12:24:30 ....A 93086 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxkv-d0bc7962650c1256a00bf1e68ca87ce504f245c065079dd7010f1f56e65b12eb 2013-09-22 12:09:38 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-5bcd52d4c4a0c8a5c0c595a44ffa5094168e8740ce637940c4e3bf45ee6a2ba6 2013-09-22 12:14:42 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-5fcd8707d0fbe7e4e6987001b0c6f32a722c836a5799a8cc6ee0bc3c2c072566 2013-09-22 12:04:50 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-601dd933fed9ddc2f115588bb72b8fd1301ea82447ce0e96bf7db8f745995ae7 2013-09-22 11:53:40 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-614c17a80b6815ff16a5b9836b0d9ea3d22c02e08306a2fa995d31b94eb8045d 2013-09-22 12:42:02 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-6f4841399361526ffc907cca876bb479f5a70513b15b350ea17f586ba978b612 2013-09-22 12:24:16 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-781959695b72a67228a7ca2eaae2b624114c2af1c1cf04b8de34249ed45f38c9 2013-09-22 12:43:20 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-839813c357425d5f042c90d811fb5b9785926d475b471faa1289c9b7c8a8315c 2013-09-22 11:53:34 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-8c91692f0525f5d3b0e8baea3b34978b147590974eede15b109d75ed1000c23a 2013-09-22 11:45:26 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-963208845b4f4ef9f786d9fc7a20bb7a1a135ce8971c4609e6e1bf10e1b6ceb2 2013-09-22 11:38:06 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-a9ba6f35eb0448a6bf53e07cd5809e353e8bd30df9c2aaab1d80593f4e65076c 2013-09-22 12:22:06 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-ad45cfb0890976f6092669b9c118825b1b6ba1ef1f7d1e38dd2ced464a2c4054 2013-09-22 11:36:00 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-b9d2ba218cf09bbc1f51505b79c97b6c1588a2bf531d42e796dbabc1d734c611 2013-09-22 12:40:08 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-bb44bbc65727164c5b05df888e2d4ea6e24b804e4b3676cf27ff168b42bf2f94 2013-09-22 12:47:16 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-c4f25df9bbaf21e043b8f41e9007106cc4b5269c4198482848621f15418fabee 2013-09-22 11:41:44 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-e91609cb6cfe02db5963fd42f171d645b46fa3c4d6e7bd6d40d166b16b963aa5 2013-09-22 12:33:04 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-ea97f54e992a00a65bf1b9e99ddf6b71b9feac1c4ab28b4bd86d499665746ad0 2013-09-22 12:38:26 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-eda43b578e82f96ac0656920dfb0a6acf107546d7c8a27651a7ba5ec2329cc98 2013-09-22 11:44:10 ....A 107008 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bxxi-f14b0974597dbecc0106c265ea3acce7711544ec0da77fbccaff5d7a9a2caf0f 2013-09-22 11:47:12 ....A 99840 Virusshare.00101/Trojan-Dropper.Win32.Dapato.byyr-efd542d40cc4bc99896a0acf90849451dfeeebae68d1fd424d4ebcbcd5af6bf6 2013-09-22 12:50:06 ....A 154130 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bzky-7986e183e2eefcc76bb6c75e4ea0727140fa7c242a198ba9337b9f7beed01750 2013-09-22 12:36:28 ....A 154130 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bzky-a15b6f7a25544caa22dafa7d593889028bf8b23603561e82c258f03cf51ef332 2013-09-22 11:40:28 ....A 154130 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bzky-a36cb1997d272fb7e65240f6aa9a021aa1663d5757dd28450679d287730af90c 2013-09-22 12:22:44 ....A 154130 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bzky-d2502014ceb38affc1a003653566f0787bae5066a88c69d81ea46c1554512d2c 2013-09-22 12:34:12 ....A 241152 Virusshare.00101/Trojan-Dropper.Win32.Dapato.bzrr-bed2db61a70deaf5f3e08cfa6aa50221c69974fd69df35eca6c70cecfb0afcaa 2013-09-22 12:51:04 ....A 215552 Virusshare.00101/Trojan-Dropper.Win32.Dapato.ccoe-bfe391a787334045c08ad8a457c3b0f59fc56b7e16c76e3adbe4076adb647231 2013-09-22 12:19:50 ....A 262692 Virusshare.00101/Trojan-Dropper.Win32.Dapato.cehm-cff67e9c9c10f74fd3fbebdc3514a5dd6dc28877009a747e528a8abbfc88028d 2013-09-22 12:07:22 ....A 113670 Virusshare.00101/Trojan-Dropper.Win32.Dapato.cfii-8541269045b36ef1d00acf5c810f32c73eccfcd1031ad24340df68410217ce80 2013-09-22 12:45:00 ....A 327241 Virusshare.00101/Trojan-Dropper.Win32.Dapato.clb-20a6804687f404d406e78738ff800d8d4c0fcd12c77feb52506bf5f9e4f40418 2013-09-22 12:24:48 ....A 322560 Virusshare.00101/Trojan-Dropper.Win32.Dapato.dagj-c2e2979239064325970f9d3fa475db72bbe5695e4f885ee7b4f4e7164e6e0fda 2013-09-22 12:30:38 ....A 310456 Virusshare.00101/Trojan-Dropper.Win32.Dapato.dawx-c36d2e46afd379a351bad317e8202e2d38ab2e89eec2dcc40c6095153b84f3c2 2013-09-22 12:11:44 ....A 133120 Virusshare.00101/Trojan-Dropper.Win32.Dapato.dkte-65fefe36b87f1aa2e645030bd0d6c7a79cced19ba15275df0376936e1e08e8fb 2013-09-22 12:26:10 ....A 133287 Virusshare.00101/Trojan-Dropper.Win32.Dapato.dkte-7d78c759fcefb88974bd0440cf1d88ff9690be281bf5989c11168752f7122510 2013-09-22 12:33:04 ....A 135500 Virusshare.00101/Trojan-Dropper.Win32.Dapato.ebpc-a2c0940e194738c93d71c6cd1b69959f76e311472ac378586ad589c402c9b7c9 2013-09-22 11:47:48 ....A 1152000 Virusshare.00101/Trojan-Dropper.Win32.Dapato.ebso-6b1e8a99ffee12b74c3c42c6d0c1c0073f02aa78704cb396718085a9043103e0 2013-09-22 12:18:28 ....A 79356 Virusshare.00101/Trojan-Dropper.Win32.Dapato.nvet-b45318ececf6e7f384388edacc4c209c950077886693e7aff75df6fdb615a73f 2013-09-22 12:42:32 ....A 807424 Virusshare.00101/Trojan-Dropper.Win32.Dapato.pbei-b3fbda29a9a2d84d713c3f53c6322ec3f6d3175cefc10cc46d6e70f95134dc83 2013-09-22 11:37:42 ....A 1667264 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qhfu-e78a140b9bdf058d08e5219c9a69de2d9a886dca5f19d23c4127fe103331a16e 2013-09-22 11:41:38 ....A 1667264 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qhfz-bd0a9d6a211834bc20484c0f0b919303803bb3d856cd89202a259fc4861c93c6 2013-09-22 11:54:36 ....A 1667264 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qhgi-fb7cab46cefecae031a819797d8a6db8c84197797c8245e0ff4b6090f6f2a1f3 2013-09-22 12:08:06 ....A 1667264 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qhgj-da3f6e6d0362141442c290ce5d3fde40fd3d166c718ee0e4a62f8c269be17391 2013-09-22 12:21:22 ....A 293888 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qrjq-2de06d6f862c9dc7667428cd7caeb68aee698df1527de31f3cfdad6d8349e01e 2013-09-22 12:00:26 ....A 1667264 Virusshare.00101/Trojan-Dropper.Win32.Dapato.quht-85fb8fe161f1d77bb8a625e2865666170a6251790cb5756199faf6e3292a2746 2013-09-22 12:34:28 ....A 1667264 Virusshare.00101/Trojan-Dropper.Win32.Dapato.quhu-6bb815fd038cd450d6235bd9d69c1463d98fbcd3eb285ed6c15888b7b549eed8 2013-09-22 12:04:04 ....A 1907792 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qvry-89082a39613c87fbbdd8ac725c1abe4b0c4227821640df47568bb757aaadc121 2013-09-22 11:42:52 ....A 1907792 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qvwf-086fec35dd997f41651a5f44bcd9f3f6de75fd6e0d8c119f3d2ac8ec8e3dbade 2013-09-22 11:52:18 ....A 1907792 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qvzi-3606dfc22ef7ee45739a71881ac175a1f8987aa0763b5e81797a0012c1c3aabe 2013-09-22 12:42:08 ....A 1900624 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qwbp-022b5c61a754aaa7c19f94936150b32c4736aba8c6db16165f1dfc885e4cc04c 2013-09-22 12:33:28 ....A 1900624 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qwee-02a721be8ee4f8d8e5832013c7a7a843c52ab80e43a43f5fe1d6e47ca5d314e9 2013-09-22 12:06:16 ....A 1907792 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qwib-63ebe2211c61d2324a48940aa57cd9b1db345e19015a382cfd92066537018eec 2013-09-22 12:06:48 ....A 1907792 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qwin-258b952861112be2bcf567a6e87526892582415100084d48f0c19109b004c6dd 2013-09-22 11:46:30 ....A 1907792 Virusshare.00101/Trojan-Dropper.Win32.Dapato.qwiq-342589849d71a26b94a2a308bd37d99fad2943a8217a540a21bd5d6c71e16407 2013-09-22 12:40:38 ....A 837738 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-5c0cd1632241cb12c68515a02f42f3eff3707989f61397c95ec1f9fcbfb477c1 2013-09-22 12:10:56 ....A 1027518 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-5c2ba69b3abfb5db2abec74aab82c0b2f482a24e320e3293ee044a88a78411a2 2013-09-22 12:14:50 ....A 937355 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-642fa952f2f693bb01be1b14161c82faa0422adce8860534f8ed97b6e25a05bc 2013-09-22 12:51:58 ....A 677373 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-6926c91b54d87dfa6a86c7b3768cec44958d44a7538d9f5999a7de451d7318a4 2013-09-22 11:56:28 ....A 1020505 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-6950796f71e46906dcbd5272bb8dbac87c97163103b6e639e9bd1edc9e6531f7 2013-09-22 11:48:34 ....A 795729 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-698827d8bac3e6f47ebd8795e2dc10c0fad3406b02c0db8d5fc112c20ad7a405 2013-09-22 11:38:44 ....A 1004686 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-725beea0cf3fa2332de0bab8442ea3fb93f223863b63297f34739a7c50effeb2 2013-09-22 11:48:26 ....A 889778 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-7500b7140a7992c7ffce488f129be8d6e8dc45dbc49cf1a587e491a78970dfb5 2013-09-22 11:56:32 ....A 849983 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-7c5cde259bad7793990391eabf3687c9ab5348d00da415414f07e9cd9cb0eaa1 2013-09-22 12:29:26 ....A 805285 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-823ee6c02ca6ee2c2827f760566698280ec5a923a7d588f1b6f7aa05f4e7be19 2013-09-22 11:39:28 ....A 1165067 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-9147477e880a7b85c0c0b7fddc5f3e43707ce696561076a32cfc2d6f9baef1ba 2013-09-22 12:42:46 ....A 783967 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-937e0a0e883ff3b0a554714e9dd43c28edbdcf978c41199ef048b44de90372df 2013-09-22 12:06:24 ....A 827089 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-a18b0ceb812cb7585771cbe70814e1fd7e900ffb9e082b509c4b3701bda2306c 2013-09-22 12:05:06 ....A 648449 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-a5ac2fb9e3905e8bd0b59861c69ad76e409c6c7cad11fb49f5c83faf43399230 2013-09-22 11:46:38 ....A 875814 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-a7305caba49c7277b45f0b36d10bc5948a27f1b9d33b7313fc0cbb72362f8e35 2013-09-22 12:12:56 ....A 680557 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-a7e92f51402aae43a35fa9a2fc5d6bda2ed7eb30c94c1a91b4e0564e2ecd7097 2013-09-22 11:36:02 ....A 862033 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-a950848c4f62aeabe5df430d172315598f629d275ed1b4c838745fcdfd1038d7 2013-09-22 12:01:10 ....A 927510 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-ae047aefea4ce01902896e0592dbd039eed73f0ae05e4fa8a25ee751989b0d16 2013-09-22 11:50:04 ....A 1126592 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-b0244d0571534cd4828857ae779035a3ff8be207e4394bed0518097d6fa17f7c 2013-09-22 12:12:52 ....A 809271 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-b0bd801978b79002426a27acbd40cbe4acd339e18200b744bb5268d266d0aa4e 2013-09-22 12:28:48 ....A 1027505 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-b20f121b23ee969e99f8466e594b3a3193ea95d0ce3100dac61fac9e156c1646 2013-09-22 12:02:44 ....A 1178251 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-b7500fc783ad3f0862d1a4bbedc8ce6a9b8e85682aba7fcbeff7274d24ab13ab 2013-09-22 12:20:52 ....A 771977 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-bb0c5c0266f3dc164dc99e99fddc5ceb0b0bb6889032e540316863380e96bc9c 2013-09-22 12:29:30 ....A 930182 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-bcc56cf20e20421d42d418d21b4a5f0f20c90cb9640d8b9bdf1000efe777d110 2013-09-22 12:30:54 ....A 799738 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-beb298c462dddb932479d8557d6d47f26775e01b3950f6fc84b4dded159a9b29 2013-09-22 11:49:58 ....A 816946 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-c7c1b2cc616fac7afacdfd6956dee06a4baa2bc81958b950178e0b2685e9739b 2013-09-22 12:17:32 ....A 757495 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-c7cc992d32cc0db90a4aab4d2026271c276d7daa1ae6aa6e7893d0a93a936f11 2013-09-22 11:43:16 ....A 880502 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-c7e84e3d9ffc352a2b001bf454a76b943479aab2320bd0390f8aa0d1039b501f 2013-09-22 11:44:32 ....A 715523 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-c8bc6a92cb8344b4d8b27ee7319b4f130517f1ef9d244b6fe3e18d029047cb56 2013-09-22 11:48:32 ....A 767073 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-d0ed344a7d3e5da31eb1265493dd4e1737d4ff52a2a817d8abe9fa1801b067fb 2013-09-22 12:06:28 ....A 832789 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-d4757d8c6754af08750ca8cd368f9beb5d137843ad2287e971743120bfb6e2fd 2013-09-22 12:47:06 ....A 829795 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-d5baa1f8a672a26c1422f7e591e5b8f196698bf9b10657252a986247b288557f 2013-09-22 11:56:38 ....A 749091 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-dedf2543f947c24525f409489bd62d8c0001794f6667e7409bdbcde1a9397d23 2013-09-22 12:07:56 ....A 854601 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-e423051a6bbde2a8fe188f55a74f3447356abfac85dd333368fea85b4f30a1ca 2013-09-22 12:07:32 ....A 919971 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-e42a9a5df707039d189803c24b8a63bd377328189c689c0cd7b9ba1fb977500a 2013-09-22 11:56:42 ....A 854517 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-e6341fc7e8943066241823886e88c6a2a7d321539ba9c5e45da17b5237575b60 2013-09-22 12:13:18 ....A 713029 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-ef0e2eb2243374126ff09e02de121ce0f4fffcdbfa7084b8d316f5624bb7ca6d 2013-09-22 12:47:12 ....A 1017648 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-f4e33d260daac2c180388aa1731fc5cd2c05256458368e072ff43e53459a7186 2013-09-22 12:01:12 ....A 1020335 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-f613fd06ec44d3f8a483b33321b58d39841c2286c1a6bd3a522501cd6f275b08 2013-09-22 12:44:52 ....A 924208 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-f84bd9b81f1d6e06e40ae5266f2d52af7f2c4259171dfb22ceeb28b45a64500e 2013-09-22 12:44:34 ....A 636354 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajgr-fd263cef14a9079579615c30fd99222a38a0387ddb24038b96709faadb765073 2013-09-22 12:25:38 ....A 89983 Virusshare.00101/Trojan-Dropper.Win32.Daws.ajrn-90ac5756ab53f73958db44ab3b14ffb90e8182572f961cb555c2ccc7ea908aa1 2013-09-22 11:37:24 ....A 139776 Virusshare.00101/Trojan-Dropper.Win32.Daws.akdb-c980936d1af52aa63313c9d3a3f2dbfa986210321342bf4092cc3d07d59b0230 2013-09-22 12:37:02 ....A 786432 Virusshare.00101/Trojan-Dropper.Win32.Daws.aszs-ff660002692ec69c22114706da679395ec8d5a3a1a22e92fd1c2243812aaf7c8 2013-09-22 12:03:58 ....A 128964 Virusshare.00101/Trojan-Dropper.Win32.Daws.auhk-631e970fa6e222e5538c1cf5770f7b7e69bd919a9718f4e8763e982d5859c3e6 2013-09-22 11:37:16 ....A 389120 Virusshare.00101/Trojan-Dropper.Win32.Daws.avkk-ada72e77c6b87fb5d9a23ba17a24fd072c7ebf50cd2d5c6c159fe6c2340af606 2013-09-22 12:30:02 ....A 92596 Virusshare.00101/Trojan-Dropper.Win32.Daws.avsf-1521c7097fa22d561d0a5c6415e44d404ee83731467979bbae3ecf80edb6599b 2013-09-22 12:06:50 ....A 8704 Virusshare.00101/Trojan-Dropper.Win32.Daws.avyo-62707e56138a2ba3d85906e2be7fc7f473f33de9823ea16c08006062ed3e0e72 2013-09-22 12:25:06 ....A 208896 Virusshare.00101/Trojan-Dropper.Win32.Daws.axnk-c45d11b6b49a60464ca21eb607670742a0075e3ca6519793f631104e52cec945 2013-09-22 12:21:08 ....A 51200 Virusshare.00101/Trojan-Dropper.Win32.Daws.ayht-c7e30b6c00becfc9ecef0497662bf25c4358f620c5e1668b3790e5c639abaf9b 2013-09-22 12:08:32 ....A 194462 Virusshare.00101/Trojan-Dropper.Win32.Daws.aztp-593428d170002a1af20d3874c19bdf1a41691cb09bae4f6d1c6bdca0afd71732 2013-09-22 12:18:36 ....A 188416 Virusshare.00101/Trojan-Dropper.Win32.Daws.bafe-e16a312d5d69d44ffe19d66e4691731c8df2c4d3e9b1427e35aaf0deb6ce0887 2013-09-22 12:13:48 ....A 21504 Virusshare.00101/Trojan-Dropper.Win32.Daws.bdqa-fb4acdc246562e02e2add585edf33ce94f6ff746d4a2ee24d1a7fe4473031de0 2013-09-22 12:44:08 ....A 280061 Virusshare.00101/Trojan-Dropper.Win32.Daws.bghn-bb09e613d5a3ca2ef1d44f73fb1dea4c5cf04ce3e62af70932809dc98a047940 2013-09-22 11:42:44 ....A 114688 Virusshare.00101/Trojan-Dropper.Win32.Daws.bvrs-fc86ad044d72035517915cefcc67feab554fe535357dfc64d9d0c9c33b18d99f 2013-09-22 12:37:04 ....A 1022192 Virusshare.00101/Trojan-Dropper.Win32.Daws.bwij-259537e81b45d7df6c63ce5a53c0168f5ca6c3ab72a19c4c861d927077a243bf 2013-09-22 12:34:04 ....A 97280 Virusshare.00101/Trojan-Dropper.Win32.Daws.cafs-89d70d80a93414aa8ee1ef6eb3287fe1d9737b9e4792d593d7b6ff8e77a14d7b 2013-09-22 12:26:20 ....A 203020 Virusshare.00101/Trojan-Dropper.Win32.Daws.ckxl-e64b3b54cc1ada1b03918196259613dd8e4df8bab5366b351ad4c708e0aef5ec 2013-09-22 12:48:30 ....A 84480 Virusshare.00101/Trojan-Dropper.Win32.Daws.dodb-2ffc45eac55bece8c93ad2bde22e352c19436fdc3a18a950035472257f3fbc6e 2013-09-22 12:17:56 ....A 66047 Virusshare.00101/Trojan-Dropper.Win32.Daws.drrs-7ee2bf2c42b71cd5be21b383a984e085007bb7b91f469d26ee71194cc4b05a22 2013-09-22 11:59:34 ....A 361507 Virusshare.00101/Trojan-Dropper.Win32.Daws.dtfu-fc1236ac3c504906edfe09f4725da347eb0530a3dfee7b9c48adf45468f60e99 2013-09-22 11:38:10 ....A 3454 Virusshare.00101/Trojan-Dropper.Win32.Daws.dtgx-9fcdcf47633bb888399b15148fb13b34ea8b3a007b286d18aa40ea89acacb012 2013-09-22 11:41:54 ....A 194056 Virusshare.00101/Trojan-Dropper.Win32.Daws.dthe-72f166b745ddd2f20e7b3a16267b15f75b6bb98f3ef37205df239c418fac18b1 2013-09-22 12:12:46 ....A 143359 Virusshare.00101/Trojan-Dropper.Win32.Daws.dthv-63d0ce31ddd4f76bf5a3f4b3394c4a8cec15aa8cc68db5a8a997bb8497e6b22c 2013-09-22 11:40:48 ....A 3094236 Virusshare.00101/Trojan-Dropper.Win32.Daws.duoe-626e5bb4b70232399b6055b8378510ec52d60c89ab6ef7e33077bdc9b4188399 2013-09-22 12:22:34 ....A 8496 Virusshare.00101/Trojan-Dropper.Win32.Daws.dxba-f0a8ee0612ccd26eea43fcb828a4ffe39c0c401de7f2d04d6013798fac83145f 2013-09-22 12:35:56 ....A 3086848 Virusshare.00101/Trojan-Dropper.Win32.Daws.dxro-8cd966fddd66a73debb69e4a27a61d87b99cbc00e609a4af0864e026521f6094 2013-09-22 12:38:02 ....A 4241408 Virusshare.00101/Trojan-Dropper.Win32.Daws.dxro-8cf4e638d58b0fd5de983a81b01cb287e03f19d13e356b4957be4d6585f1d741 2013-09-22 12:25:58 ....A 84992 Virusshare.00101/Trojan-Dropper.Win32.Daws.dyax-cc498d618e1ea33a09d751f5d7b934b585071aef11c306e664eda859b4d12150 2013-09-22 12:24:08 ....A 228368 Virusshare.00101/Trojan-Dropper.Win32.Daws.dyuu-86a878b6d52e80cc2491923ddcda1d0b15ecf76954639d7344b8c99354e16bb8 2013-09-22 12:40:20 ....A 527360 Virusshare.00101/Trojan-Dropper.Win32.Daws.dzic-571dfcedce581c3cdd74cdfee0c4d94060ead5021e8f959125ee1570dc615882 2013-09-22 12:22:46 ....A 535552 Virusshare.00101/Trojan-Dropper.Win32.Daws.dzic-d74fbbd877f99c8bdd3b867a0521c404fe63653b9009f16e6a62c7c4debb41a4 2013-09-22 12:36:44 ....A 1097728 Virusshare.00101/Trojan-Dropper.Win32.Daws.eafg-c1a6450ceb6e1dbcca16da28b009c21f4ed8e23aa47796ff43fa4e9f0cc922b9 2013-09-22 11:48:34 ....A 1131791 Virusshare.00101/Trojan-Dropper.Win32.Daws.ecie-5a435390fa4ee9573e023a28b0b4250182f4d870dc88c3cefc7f98dd10964a02 2013-09-22 12:49:36 ....A 376832 Virusshare.00101/Trojan-Dropper.Win32.Daws.emxq-ab9ea3bd36ac0486f83d0a8cfa0237f33f2ee25d8c51dc9f6e928c0f1ad80937 2013-09-22 12:44:40 ....A 574684 Virusshare.00101/Trojan-Dropper.Win32.Daws.rjx-237b77333b819e6d866b5ec9bc89376b74a8ba0ef03de1c30fdb15a1950185db 2013-09-22 11:50:40 ....A 2323324 Virusshare.00101/Trojan-Dropper.Win32.Delf.aek-2c95101883ab87c807660faafd0610924ba47aca3eefcab5c39948ace961e932 2013-09-22 12:42:08 ....A 982872 Virusshare.00101/Trojan-Dropper.Win32.Delf.afl-b974f885e01154d083bb55026a4a1674da35f1b94144f3b5720df6b969a28653 2013-09-22 12:38:22 ....A 1617620 Virusshare.00101/Trojan-Dropper.Win32.Delf.ahi-5e751bd26f12c3aa5a5be887ac126471ef298835aaaf8b15502cf16730737153 2013-09-22 12:12:50 ....A 229912 Virusshare.00101/Trojan-Dropper.Win32.Delf.ahi-8086c8a51bacb5c77819b9b6bd62aaf0a35658e6cbba62de8d82d05461106399 2013-09-22 12:13:18 ....A 403212 Virusshare.00101/Trojan-Dropper.Win32.Delf.ahi-d2889140f99d5db46e060092af500a529dc6c2636d9131d2ea22f8ad99dc3eaa 2013-09-22 12:38:26 ....A 295262 Virusshare.00101/Trojan-Dropper.Win32.Delf.ahi-d61316cde04b9f3a34e0653bec3c4eca3030b29ee6b3f7407b3b776c25fed668 2013-09-22 11:36:38 ....A 457728 Virusshare.00101/Trojan-Dropper.Win32.Delf.bw-61a8c294dd3d52491b1f39743c47ad53d091fc4d4cfe09f90eebc099a016d860 2013-09-22 12:39:08 ....A 129024 Virusshare.00101/Trojan-Dropper.Win32.Delf.bw-a4519487772716a321b852d92ec5e35924f8967cb8ebc52d338d54f56a5b9a7a 2013-09-22 11:41:06 ....A 1168374 Virusshare.00101/Trojan-Dropper.Win32.Delf.dmy-c91d708d5d8a6fed4c1df248767b238cd648d0e79ad87c00aa8aa47c38f6fdec 2013-09-22 12:32:42 ....A 449912 Virusshare.00101/Trojan-Dropper.Win32.Delf.duy-979bbd3dddd43799dac220cfce74024f866961e1040fc3f0a4787f7343003a8d 2013-09-22 12:26:22 ....A 12194 Virusshare.00101/Trojan-Dropper.Win32.Delf.efta-761dd5353a51303b7d5df4b609421ece9fe5c28d167f95165e819e923bb7c719 2013-09-22 12:07:00 ....A 1329881 Virusshare.00101/Trojan-Dropper.Win32.Delf.jf-7cfa0bca5db0c845f823847d263f96fce20b989cc5bde08d8ecf53721cd30e79 2013-09-22 11:57:02 ....A 1995690 Virusshare.00101/Trojan-Dropper.Win32.Delf.so-10940539e44f6f9452300e74590a07e5b69c0478b90f82213ec002f945b01127 2013-09-22 11:49:46 ....A 171138 Virusshare.00101/Trojan-Dropper.Win32.Delf.so-a1d4924f2aafa91dad4ece6274d1f43f1766cc4651ce5dcf6a2476c771748872 2013-09-22 11:52:18 ....A 578721 Virusshare.00101/Trojan-Dropper.Win32.Delf.ty-79608a3d8a905e54f4d3f280fc9eecd4899f5e5346ab652eb9beba4d921112e0 2013-09-22 12:29:32 ....A 886440 Virusshare.00101/Trojan-Dropper.Win32.Delf.ty-94176fa96b99f12f9f1452b0f7d3c2915de8a7c468d3fe8c6ffc9f6c7528b233 2013-09-22 12:50:02 ....A 100000 Virusshare.00101/Trojan-Dropper.Win32.Delf.ty-bda9b220f580b22717b5b7ea87f07f7f99acc01abba556cfc1ee28ef1910bb97 2013-09-22 12:18:22 ....A 143360 Virusshare.00101/Trojan-Dropper.Win32.Demp.alco-9acbb8bed33a99664cc74d2d85f6db0dfba921f221b67392793f047b6aaadfb8 2013-09-22 11:46:52 ....A 143360 Virusshare.00101/Trojan-Dropper.Win32.Demp.alcs-ff9392032400659d7b1ba510eaf41efdcd02379e16c33b8621419d3ba489b4c4 2013-09-22 12:31:52 ....A 143360 Virusshare.00101/Trojan-Dropper.Win32.Demp.alct-66dc249bcd33189aa07a1c8fe294e4031b5954434b6747b24a7993985bb7a51b 2013-09-22 12:21:00 ....A 391280 Virusshare.00101/Trojan-Dropper.Win32.Demp.avq-81801a2a1832935e56935106c021c6de34be4efb91d38a38910ad0b5a17ac5b8 2013-09-22 12:31:14 ....A 1348096 Virusshare.00101/Trojan-Dropper.Win32.Demp.ggp-b0422b01f2d454e38894de5fcc85dd14d73b9a50bb181a09cf28f19c15963409 2013-09-22 12:10:26 ....A 307200 Virusshare.00101/Trojan-Dropper.Win32.Demp.psw-2a048a425e5073f7371b61f9d4cf3651ca2813e3c5c27823a25f38fbaa88c8cb 2013-09-22 12:01:30 ....A 476160 Virusshare.00101/Trojan-Dropper.Win32.Demp.qng-8f6aaafe536c5de823108bc27c9041ed5bd4ad2debb34447ff8c09d8504411b6 2013-09-22 11:49:02 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.Demp.quh-99dae7079c71e170fc0566e4e0186faea035180b5ec95bb9761cce65b80d5950 2013-09-22 12:42:48 ....A 667648 Virusshare.00101/Trojan-Dropper.Win32.Demp.rhf-df5c475a26ed1fe51cfe0161b8202f62792d2590e2ab1849a207195ef4bb9afc 2013-09-22 12:26:50 ....A 242020 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aanz-af1548ba0492797b5c9dea07b5f86f6920202c07b0dc82de796494f9a12eccd9 2013-09-22 11:39:22 ....A 192949 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aaqi-8db3a85474e9f0e991f4324b2d6a55d76dbb925cf9ee3899156cfe4b750b22b7 2013-09-22 12:17:34 ....A 153600 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.abjl-98fa2277394c7ddab633391250b970d1402c8a51b9f15c14c8fe9275c2d0babb 2013-09-22 12:18:00 ....A 647281 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aeab-a26705b6eb22e09b20cc75bf4de36eda6ed17c2bc32d76e5ceaeb80a92d62aaf 2013-09-22 11:39:32 ....A 653989 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aebl-dae762966475c66ce02123fd8246255f04c9e01e2b93918af99c8efbe7ae7379 2013-09-22 12:28:32 ....A 646972 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aedd-aeb61754e589865d5c748a8d07fde6d0837e59c722d91fd12cd745cbac2547e5 2013-09-22 12:36:10 ....A 45056 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aeli-803e4ea617da42cd379c3d46c9eca032afebdfde7ece638c122888541eceb471 2013-09-22 12:02:28 ....A 81920 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.aets-c235382ff242e682a2a8cf84d453326a6fc68c16054e864bca0dd1c394ff27b4 2013-09-22 12:38:34 ....A 446464 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.ahet-21d681f52a9f73c349511a0adc5eec4dae6969bae7aa2288ccf8a50aa9abf063 2013-09-22 12:42:12 ....A 286727 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.by-5bea7b666e9c577e82c25d06c5a180a67b727cb86309b742b1f2f6046d7b115d 2013-09-22 12:28:30 ....A 278833 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.pns-f5342ced68e27fd37e2a5b106b48f3bac6ed5d46391b3cff35d36a848feaed17 2013-09-22 12:38:44 ....A 14247 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.sdt-87605ebbf2cede65f49244a5ca35b46eedb5eba8d3fa7d25d64a9b2952401f50 2013-09-22 12:41:08 ....A 10752 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.trm-6a0c1d5a0a9e2547f5ef6b8070dcf126b07468230fdf36c002f2a4cf1dc9cdee 2013-09-22 12:18:22 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.xee-bbc3a1e259b76e5a32834447abb3b48aea234bf36a7eec60c2422e2e248d82ad 2013-09-22 11:59:50 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.xee-fd0a8b7ee31b784146e3a7577beb3c591d681950e40ee64389d15ca986ffad9b 2013-09-22 11:52:26 ....A 725646 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.yes-556db6a01bea33e9bd398db911ff248689d70eead2963d7718abc8c627c42f06 2013-09-22 12:08:18 ....A 1889190 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.yes-6e3b61094d096924da88ca822efeeaee99f4a8b7d7b10f24ceeb6fb85ce64e6e 2013-09-22 12:30:16 ....A 475521 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.yes-8cfa7194746dfc7b1b9c510fdaff424ab8dd7a35d569ec42c8d8386efab28767 2013-09-22 12:40:22 ....A 835584 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.yes-adac36b7bc8fbd11f0f2eb34517cf552ae6e7259ee4cf3b37a04aec2fac9a7cd 2013-09-22 11:38:24 ....A 164602 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.yes-e8fc167e14f2dc41eb7a0e852c2dda08430e29c0235a09a7bd6c12087ed52d37 2013-09-22 12:33:38 ....A 48683 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.zub-777b9b868cebd8b6892f6d28b0d09b05fa954722eea4963f246d1748b05d4a22 2013-09-22 11:57:16 ....A 48995 Virusshare.00101/Trojan-Dropper.Win32.Dinwod.zub-bed12acb3f1d82808768503582c487c2cadbfcb81466d226d9d3e37fb680a41f 2013-09-22 12:43:24 ....A 940565 Virusshare.00101/Trojan-Dropper.Win32.Dorgam.kx-759f476250de6e5a5ce7d8ef586449209f92707544a6fbf6736b5b34c22d89be 2013-09-22 12:25:54 ....A 770048 Virusshare.00101/Trojan-Dropper.Win32.Dorgam.lr-cc824f5b8271dbded3b1879b29fea1220471736e83f9c05b17c0d0eb3fef9877 2013-09-22 12:39:54 ....A 575725 Virusshare.00101/Trojan-Dropper.Win32.Dorgam.rky-a0a24ab685e6cc44b1f96c12f93279222767050c19c89eb7287e2b8aebb2857e 2013-09-22 12:24:12 ....A 73728 Virusshare.00101/Trojan-Dropper.Win32.Dorgam.vrz-464cae8de63054cf9a56fb73911a779416cf95b6a3fbcdca81037451c84588e0 2013-09-22 12:22:28 ....A 4218368 Virusshare.00101/Trojan-Dropper.Win32.Dorgam.wdv-a4a572c0edf38c169f6e2098f3d3b36b64948d80b485443942b22a9247e28e66 2013-09-22 12:41:36 ....A 24064 Virusshare.00101/Trojan-Dropper.Win32.Dorgam.wdv-fa1210eafb7215a2d13055fd29ecc02fcf30a2f44e3f6cc5486da4309b70bb59 2013-09-22 12:10:58 ....A 270336 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.accl-b48f973358b5041f04e0b373a138c0f554e28e80bd6919f11e578e59e48a3ee6 2013-09-22 12:11:40 ....A 262144 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acne-b420f5dff70bbaeb250f21220227fcb634d152fd1fd4994b85fc38c12ffed79a 2013-09-22 12:41:12 ....A 233472 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acph-8628d623e31dccf66bd16d5ecc9e3a5a4ad395712cee0f80a5af29cd6f5890dd 2013-09-22 11:40:56 ....A 233472 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acph-d9c9708381357af8e9b8cfa8930c49e4474e4d8baec18c40a2c8c81fce8b3a0b 2013-09-22 12:33:30 ....A 233472 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acph-ecd708a84dfc32e2216357a31b814a5783d4d0d437b2679c6732c44c0bdfa0d9 2013-09-22 11:38:02 ....A 180224 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acqa-6aac9838c6d8d857801a87cbd615258649114191d5003d8acc188d04aae56346 2013-09-22 12:36:26 ....A 180224 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acqa-98fbe4aa0f1881b9443274dfeb12fff89061188ee50bc80c16716ce0918b1d71 2013-09-22 12:23:48 ....A 180224 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acqa-b9c3ae196602e081f186602086af5f5f65ed72f0f9d1aafb9ac90f5932abb130 2013-09-22 12:46:36 ....A 180224 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acqa-c8d967009712ba481c42a66421b462d4824f3f9eccf9a19a2add2b2125fcaf8c 2013-09-22 12:36:42 ....A 180224 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.acqa-d2b5928d8ae423545a624dacbbc2b19ed11ca5818748c77eda6985179b6249ae 2013-09-22 12:16:36 ....A 97792 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.adxv-53ce4dfb122c3567139d9f4ca8ba8599c5e3146b4e86d40b9aa10ad6c076c333 2013-09-22 12:16:48 ....A 815628 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ahkw-ebbc635bc465ae516d4b4e961ff8bfaea510705473603aa1f5049805336d9d4d 2013-09-22 12:52:20 ....A 42496 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpx-7644dfa48fd3fba55d576d1fe07c431213b39fea19f28bdd5d56443b11607fa6 2013-09-22 12:27:56 ....A 42496 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpx-8189db2a9b33b8c8a8f4f5e4993eece60a11cdd5dc16f33f63b2c69f0cf9fe77 2013-09-22 11:54:56 ....A 196608 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpy-6fc5c4c0efb731e82e7a0aca660bbcc941b917d7e8a7de53b55f786cc83f2930 2013-09-22 12:26:50 ....A 90112 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpy-a719c4fbef6567f616dd2130393c93f074ee37256935aaf8b2f93d05f496ce77 2013-09-22 11:46:18 ....A 196608 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpy-d428b0e4d9918e39861d49569db7a254ebe4ea7f1baac0f603cb2fd4c4c4a29d 2013-09-22 12:14:12 ....A 196608 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpy-efea8a5e3669d21504327afa991a8d429d5599049be5b8b89ff67535f9a29a9b 2013-09-22 11:45:16 ....A 196608 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpy-f7e588b845cc958343f83460d78c56e4c583261dd2a1c6213a9ab58bcaadd4ce 2013-09-22 12:03:14 ....A 196608 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awpy-ff7f58ce917333c4919ccce34ac3022b1b4ba5781a533fa3f178dfdcd16f06ae 2013-09-22 12:23:46 ....A 42496 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awqb-cfa0f6b34d72a8f64a3ddba8b9180703eb8c062f832983ce6b0357f64dc644f9 2013-09-22 12:18:46 ....A 42496 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.awqb-ea31ae74b8977529c5701915b3e43fe8ddbaa6de17ed445e5796440f8741bf35 2013-09-22 12:52:14 ....A 354062 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.axme-b8a2d698f7ffabc5e2766efe3513e696ad5010d80a67712e27191d0fa17eb3ca 2013-09-22 11:38:08 ....A 86016 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.flz-e8842a9d93deee9fb4e1d844068b181a27a60450d4e94454484f3454ad2fd671 2013-09-22 12:39:36 ....A 84152 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.gng-933ae1947bab3e4f8cc7d87a46036ded434101038400fa13125ee840d1fec141 2013-09-22 12:33:48 ....A 69632 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.hof-39f80f1f005aaffd4f0a484ddb88df65e0f52f52a5a9888c9a3c14ece49bb5d9 2013-09-22 11:49:26 ....A 69632 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.hof-9920584be8a8dca6321f67cf2c5cdd982408db6a5029f89f51f066b865aefe0b 2013-09-22 12:00:52 ....A 311348 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ilc-5f7355ede2133f0e87f331be72b375354b32ee5624ab7c2319e126f8da2de411 2013-09-22 12:34:32 ....A 311348 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ilc-ac3c3a7bfb6375c194997d8b8b2d7784567d747b00190f5807f3118150df8fb3 2013-09-22 11:40:18 ....A 311348 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ilc-b01527b0d3093f13c555343de61ada9d3c17c18976d9bdf1bb4e556cbfeb8bff 2013-09-22 11:47:32 ....A 311348 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ilc-bed8f8a615221183268a4df30d06223bc260a380ac5c13eed1dcd281ad657195 2013-09-22 12:10:26 ....A 311348 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ilc-c94a55e47b83337a45d2b0fd34d00fdc0128937c0eca5d62781514291f46da29 2013-09-22 11:44:48 ....A 311348 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ilc-fcf81c1aaf59ff11d7a7fa6372c3c7f0de77cc51b00adb3054f757d5d06cf8d5 2013-09-22 12:36:32 ....A 77824 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.kci-c46e7c736b9c51949195a473584524254cbe92a2e11b5a942379fda0e370f938 2013-09-22 12:33:30 ....A 106496 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.wvu-7781661c11967eacb14f036243fb4cd2017bf6c1467dd5ec08f54e87db25d57c 2013-09-22 12:13:54 ....A 106496 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.wvu-a840db9dda4ebe79388e305c14bcaa5acb493e5451becece370a2ffe92f54488 2013-09-22 11:49:32 ....A 133632 Virusshare.00101/Trojan-Dropper.Win32.Dorifel.ypo-e86b987fdd4dd09bb9168653a750e7a8dc3d2f491b839496d8c6ec14c52df94a 2013-09-22 12:16:20 ....A 643072 Virusshare.00101/Trojan-Dropper.Win32.Drodoc.f-e1532820b289fecbb50f053ba2f976a62ad071bb273a6774b3676b0f5193d2b2 2013-09-22 12:02:30 ....A 815104 Virusshare.00101/Trojan-Dropper.Win32.Drodoc.f-e3323f259eecf5bf59a4d6ddf30a459af9fe9e921dd78f58eb4194536c2bf8ce 2013-09-22 11:45:22 ....A 619520 Virusshare.00101/Trojan-Dropper.Win32.Drodoc.f-e9b03698ed0b8d57fe7018e720487b29df5c524bbce873238a82c3ff92b9042c 2013-09-22 12:26:22 ....A 364562 Virusshare.00101/Trojan-Dropper.Win32.Droj.d-9382bfaa3ffcb5a1dd4c362dd584fcaa26d63945cd6eaa6a7aba82d69092eea6 2013-09-22 12:01:52 ....A 69632 Virusshare.00101/Trojan-Dropper.Win32.Droj.d-9fd577f592c725ade290c5162ebf4777aa10f1b1a14bf28e138f12ac5c33c04e 2013-09-22 11:57:38 ....A 1804943 Virusshare.00101/Trojan-Dropper.Win32.Dycler.qpv-56740ae929ab3b29234437dd714587b07ac8f053853e3cb245743dde65de1a66 2013-09-22 12:47:34 ....A 290816 Virusshare.00101/Trojan-Dropper.Win32.Dycler.qru-5804c5bef8b24b0b589557bc86b007018b8004a04e4fdfef3c72e77f737a552b 2013-09-22 12:31:10 ....A 1275309 Virusshare.00101/Trojan-Dropper.Win32.Dycler.vje-d189a66fc32fd7ed71cc884aef5f0483db3107fdddf9bbb5fff4127c10de0665 2013-09-22 12:25:16 ....A 312832 Virusshare.00101/Trojan-Dropper.Win32.Dycler.yhb-121b4f48a257e1447c8a4691252ffe43f14497a989704046421398ff231b4574 2013-09-22 12:12:44 ....A 575522 Virusshare.00101/Trojan-Dropper.Win32.Dycler.yhb-3b3fab7c3404038c0df1f5ee2859e00805c2ccfb4279a94fc82eb47870161c2b 2013-09-22 12:21:12 ....A 89520 Virusshare.00101/Trojan-Dropper.Win32.Dycler.yhb-74c5a0563c0317d1aece9b77f6fad4b979a8ffff915a5d9c04d44ed9f2b4dee6 2013-09-22 12:18:36 ....A 678953 Virusshare.00101/Trojan-Dropper.Win32.Dycler.yhb-8b0c7ad16ad64812f23cdc8dcfbbc9870eff1cfd1599f85af6f684813ca9ae89 2013-09-22 12:20:54 ....A 312456 Virusshare.00101/Trojan-Dropper.Win32.Dycler.yhb-ee91ecdba72306f65bf9c6d21c31ecb421c1cde7bcb7b08e50d54b0afbd4eea8 2013-09-22 12:25:12 ....A 325669 Virusshare.00101/Trojan-Dropper.Win32.EESbinder-974e3005b75741439e12e4519ac32e7bed73c367ba0e112a623b2d6f694a3e14 2013-09-22 12:24:48 ....A 65536 Virusshare.00101/Trojan-Dropper.Win32.Ekafod.ada-14f735f7fce58d7e26f9bfd935279c888d9d4807dc6fa4f030a7439731747313 2013-09-22 12:33:32 ....A 975345 Virusshare.00101/Trojan-Dropper.Win32.ExeBind-a1edb5b34fc89c161b79c958564d9512bded4e599589b41129e80b6e26cb29c2 2013-09-22 12:30:16 ....A 250681 Virusshare.00101/Trojan-Dropper.Win32.ExeBundle.a-92edf8b0ba9cff0430cb6b1f34028a63224ca2368dff12d641fa0c0f3cce453b 2013-09-22 12:17:14 ....A 670908 Virusshare.00101/Trojan-Dropper.Win32.FC.a-b9ec72c3e262f730be9abf357013515f57249b56202a1076cde6bb846678a398 2013-09-22 12:04:02 ....A 376660 Virusshare.00101/Trojan-Dropper.Win32.FJoiner.a-4940c0ef2bfe380544f02efb9b3899e25fe705988756cfc89699f3dc76f6859d 2013-09-22 11:53:38 ....A 325570 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-43dc6aa1883fa7dc3472ef14a30b6f0e2c4861a56288257f7d8efe59026d3a48 2013-09-22 11:55:06 ....A 1534412 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-4baec4e5d1b03e8fe63416e18b7e1753b9fc3fffb2120acd0030a903b406e2d2 2013-09-22 12:41:24 ....A 1896573 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-4c5fc7c1f19c5aff35f8a2ce665e0789a0c230d6a28603a3e2f51e6489613f73 2013-09-22 11:56:50 ....A 1803721 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-5c20912f06090ff5b6e5f1aca285da75664522eeedd738fe8cf64d835e5bd307 2013-09-22 11:45:14 ....A 1337334 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-6259e4c77942f3eb81ff8a6b1bb54de90e22b303ca856e5f5493ca02ea886163 2013-09-22 12:04:06 ....A 1215555 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-6ff0b8336810e84f27922936abc28f1bbd40b080c2e6275c80449a3e6cd7820d 2013-09-22 12:03:34 ....A 1069309 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-90ba2e7628f72f0a0843bf015cdaa17ec8322adfbbb3a8b21ff335bc972ee63d 2013-09-22 12:28:30 ....A 226528 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-aebecfa7ce2dc4f484c4d87a8c4b45440382fb0777cd1e25787d18520b1843f8 2013-09-22 12:28:16 ....A 1164913 Virusshare.00101/Trojan-Dropper.Win32.Flystud.d-f1011dceb19576390478a7a51cec086b4dca47e4db0784a2fc38eba6731fccf4 2013-09-22 11:42:16 ....A 1017333 Virusshare.00101/Trojan-Dropper.Win32.Flystud.yh-0d862f436fac534cf08b73b63708008ecdeb317382ae86254b4092e54d819b36 2013-09-22 11:44:04 ....A 529833 Virusshare.00101/Trojan-Dropper.Win32.Flystud.yq-57f675221d3e68be75526cc0d3b794ceb6325d7e30d378ec3722d6a457f919a8 2013-09-22 12:23:20 ....A 471040 Virusshare.00101/Trojan-Dropper.Win32.Flystud.zb-9ea5c498d32e0a6a0a39867d5799f00d38ebf067fb24c3e76a19e1f2df506dfb 2013-09-22 11:55:00 ....A 1017546 Virusshare.00101/Trojan-Dropper.Win32.Flystud.zp-6bfe6141f036615114c328bfd701c417bc0d1267237b4691843603f13cc00bfd 2013-09-22 12:35:06 ....A 598408 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.adgjr-41c0177fef1fe2986fc9a33b960e9b35fb38e4e5ea37e4e3bfcc122aa9cb8f44 2013-09-22 11:53:32 ....A 1390541 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.agmtd-077f3c3db6017e62a85c4aa0c9e5839d27a1dd9fa292141e2e7868f5102b0dd5 2013-09-22 12:47:06 ....A 224815 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.crf-23b1b2734fc555291fb023ba1604fe95bc6082223c10f9fe85281a8b9a337ab6 2013-09-22 12:17:40 ....A 14877 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.gen-eb062bbaede58757e57a4007e0855fb8da10a0b815dd15eb1ceacc8c31ba1d09 2013-09-22 12:27:16 ....A 200704 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.xxqi-aafc4d4cc40156a0b39b60241953c1faf4cc615db88d261394a19bc2e118df6a 2013-09-22 11:43:38 ....A 520704 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.xxqi-cf5d00f0b4b030ce30275c7590da2bf268bba9b1c9ac546fd32b53487ba1b4f0 2013-09-22 12:35:34 ....A 464071 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.xysa-7120351126ffa9054e53a4ffb2e96c4da76b2ba1e52581d0ec2dae8c1b9b6c8b 2013-09-22 12:39:26 ....A 243687 Virusshare.00101/Trojan-Dropper.Win32.FrauDrop.xysa-d165fa667b4d9f58dec16d426d359d35105d08a021da6ffe355d0f49e356ad67 2013-09-22 12:23:42 ....A 45248 Virusshare.00101/Trojan-Dropper.Win32.Haul.ad-ba118b653eda79783a3bab00d32d8d78a7d9df6582fbb3e839ea6660fc9638da 2013-09-22 11:40:18 ....A 585731 Virusshare.00101/Trojan-Dropper.Win32.Inegery.a-887637613941a3982f7ab4f70923199c62af1547bc018f39d669ffd2f717d60d 2013-09-22 11:37:50 ....A 585728 Virusshare.00101/Trojan-Dropper.Win32.Inegery.a-acf3cc07bf592b2b80c42cffa1501a527e24639d5f4ad6208bfce61255cbe2d0 2013-09-22 11:53:46 ....A 585728 Virusshare.00101/Trojan-Dropper.Win32.Inegery.a-bc21c9f21f321eab28618c98a881de4c45c5ae7e7a59181c428324bf7ba136f0 2013-09-22 12:30:42 ....A 318144 Virusshare.00101/Trojan-Dropper.Win32.Inegery.sd-a24b6809903b19b8e8892cbc034966a2164cbbb1d84b8ea24d5b4966b35921c7 2013-09-22 12:15:04 ....A 317957 Virusshare.00101/Trojan-Dropper.Win32.Inegery.sd-f92671a267293a87052864c279e73638ff295789e3eb9ee3a0d569aa4a642152 2013-09-22 12:17:42 ....A 317983 Virusshare.00101/Trojan-Dropper.Win32.Inegery.sd-f93f64f69b71f0e4a05f7f2cfa6e91d665baa4da3ee4c8e0822028e5fa77a9c7 2013-09-22 12:26:38 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-15073bfdd273cda3448ca2e3766540d762f245f9fb1becc6c4ba1dad9285fc61 2013-09-22 12:29:28 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-712152c0b3453c421797c4cb6df08ea983c4172eda4f6ca48976790d55163871 2013-09-22 12:47:22 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-79598c3874b426c469d7c3790a11398325f0ef7b524834d077b5ba63ca8940a3 2013-09-22 12:37:22 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-a65acacd13fa4489f4e450be194546d65e3228ed49440caef10fc4dd74698a2c 2013-09-22 12:22:02 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-adf690619a73e223d02633b4503d3409ee1acd537e50fa9bc99ff7d248c0ba63 2013-09-22 12:49:56 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-b735a53763e06dd1c7c16db24dd87c2d65976e6dd511e55289167a8c0ea22ea9 2013-09-22 12:26:28 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-b8092e5b1651e0bf5c79851a4f35d32ba2e04da73cca652bd8d709b31c345862 2013-09-22 11:54:26 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-bbb92ef4ac784df2b54d526b607bf06f4b0bd199aea0efc642bc6f9f1d9c70e8 2013-09-22 11:38:18 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-c13477ec4de4a83e3c18ade2ac3e15df90bf6950324f4237e2485f30e25c564e 2013-09-22 12:49:30 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-c1ae614e1ae814db8945ac509d4dcec08305004805135eae2a76dbe561e20d89 2013-09-22 12:00:48 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-c6b327dd8aaaa919013983c2e2b30353948388d59e23b692588a25f783730321 2013-09-22 12:13:54 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-c7d120a09303dba83299cb581f2bb4ac38c0d69071d1acc78c17d64d08ea61fd 2013-09-22 12:35:02 ....A 495616 Virusshare.00101/Trojan-Dropper.Win32.Injector.alax-d0d0f546d9b15706f0b88db9b4d0093d84f362127ab0f1b0c1c21abb05cc21ef 2013-09-22 12:28:06 ....A 487424 Virusshare.00101/Trojan-Dropper.Win32.Injector.aoiw-b2e4981ac968c7cfe09393ee991161518887897f0288de845f80c1fdee525ebb 2013-09-22 12:18:16 ....A 487424 Virusshare.00101/Trojan-Dropper.Win32.Injector.aoiw-ca01a3e0677fba0cfaddb2adb287156b2f6ba173230d9a81789efffd3dd230e5 2013-09-22 12:48:04 ....A 487424 Virusshare.00101/Trojan-Dropper.Win32.Injector.aoiw-ca1534eff6b0443b985496389ec282aac5c12ccfef645904a495ce99064ddc33 2013-09-22 12:39:08 ....A 536944 Virusshare.00101/Trojan-Dropper.Win32.Injector.bmzh-252d331ca8b25e20782d296c0f9a316488c53fea293896bd52243262454a6cdd 2013-09-22 12:28:10 ....A 238063 Virusshare.00101/Trojan-Dropper.Win32.Injector.bskd-849361510ca1bda1fb1e5186e835d66c2806ea71ba44467dc3f96635a69d67e3 2013-09-22 12:36:46 ....A 329728 Virusshare.00101/Trojan-Dropper.Win32.Injector.bson-b5fb4f3cd3d94e8321f1c15ae8807022f345971ab414e23101c3b0c18c74b69a 2013-09-22 12:24:20 ....A 9847808 Virusshare.00101/Trojan-Dropper.Win32.Injector.cdof-a19354a7ee196f17f8a3a8cf4891bdc2a5c288fa46fb1ad240feb3a212cf428e 2013-09-22 11:46:04 ....A 561152 Virusshare.00101/Trojan-Dropper.Win32.Injector.cjqa-a0a157b049abcc344f37a115d5f1e5acd826f8df303c894d6318c3cedbab4cd9 2013-09-22 12:25:06 ....A 561152 Virusshare.00101/Trojan-Dropper.Win32.Injector.cjqa-e9f5f0fa1b920bcaffc03bb9ba5101872796c92ad6a0ce49b7af3ecf9774e9ba 2013-09-22 11:52:06 ....A 337475 Virusshare.00101/Trojan-Dropper.Win32.Injector.cmkm-66200328098dd7eee548de7a1b2923a09485c5655afff1f81b3257d75c94963a 2013-09-22 12:20:24 ....A 143360 Virusshare.00101/Trojan-Dropper.Win32.Injector.cptv-9950eaf2eb5e98477b5bde022a51ba931bccfa234563e3c537540ebdbabc5a89 2013-09-22 12:41:18 ....A 58593 Virusshare.00101/Trojan-Dropper.Win32.Injector.cpub-a2a96a33756502024576b5b71af22b06f6085e164d14689e1ce951a31394340e 2013-09-22 12:39:32 ....A 145287 Virusshare.00101/Trojan-Dropper.Win32.Injector.cyut-a237513d49f946e3e21207074c3c05e7860e93a108254d6880ca4d698d1798d9 2013-09-22 12:07:10 ....A 270324 Virusshare.00101/Trojan-Dropper.Win32.Injector.ddax-c72eb6626481a0e5c7768ce456ca5738633803d5d3291e0f75720a78c2677fb7 2013-09-22 12:17:44 ....A 52224 Virusshare.00101/Trojan-Dropper.Win32.Injector.dfoo-b22d7b037857686fcb0785b33bbd48b03c7d5ba915bb9eb66b4a82e44e0fbee0 2013-09-22 12:26:40 ....A 131072 Virusshare.00101/Trojan-Dropper.Win32.Injector.dips-c7c3ced7b30679a741392acca38e2c3a192bb8b9ef55e28a0e3618c34420006f 2013-09-22 12:47:12 ....A 335872 Virusshare.00101/Trojan-Dropper.Win32.Injector.dlqr-0d29bc7770e417249e624d17bdf4ae204688a2af627d166a072068f54b31d3d2 2013-09-22 12:05:48 ....A 182522 Virusshare.00101/Trojan-Dropper.Win32.Injector.dlzb-cec6c25bed6cd9217a808653b360b291645c8c2c80c9f23b6e3fb4e72ace722b 2013-09-22 12:33:42 ....A 284213 Virusshare.00101/Trojan-Dropper.Win32.Injector.dnao-441bd78a7dc6d074060f57f5baea269e899287c6d52e9bc9bca7991b84c72763 2013-09-22 12:49:08 ....A 134206 Virusshare.00101/Trojan-Dropper.Win32.Injector.docf-332897c8830301a51bc58fbbca2e7ab4a2e7d70174cae0a571ff63483ab31498 2013-09-22 12:41:10 ....A 161369 Virusshare.00101/Trojan-Dropper.Win32.Injector.doig-94a98d81f93b4e3828cd4ce3a9122616fc0674e0876317f11551910ae6b2eba8 2013-09-22 12:29:32 ....A 97321 Virusshare.00101/Trojan-Dropper.Win32.Injector.dqwx-dd93302af4314e2855b8a9bc25487951b66e3ec0fb53dd34e65444fd6fddf1a3 2013-09-22 12:45:44 ....A 106496 Virusshare.00101/Trojan-Dropper.Win32.Injector.drew-c3e1f963ec37bd6a94cbccf8f01b472da6c0db6075831bec6aeddba2d0137ea7 2013-09-22 11:51:24 ....A 260608 Virusshare.00101/Trojan-Dropper.Win32.Injector.drzv-ff9bc4fd59cf64e344a0397c681a375847f741cf70e19d28a89ece2f24e08f33 2013-09-22 12:35:12 ....A 322402 Virusshare.00101/Trojan-Dropper.Win32.Injector.duhc-6bb803b888bee9fd8786c1b35f5e275366f2a781e24be47994049fde8d6dbebf 2013-09-22 11:48:40 ....A 323364 Virusshare.00101/Trojan-Dropper.Win32.Injector.duhc-ae79fd573049bac0883a41779f84c4b5321976361626d0aa50c57bf0f7f4c28f 2013-09-22 11:50:06 ....A 321685 Virusshare.00101/Trojan-Dropper.Win32.Injector.duhc-c1e45d6e7c9f60c8682274acf1f900c73732ae6cc3d4e846a8da543bc521305c 2013-09-22 12:36:16 ....A 186210 Virusshare.00101/Trojan-Dropper.Win32.Injector.dvdj-d89b55300962e7876c829f4de0a03a551fbf57994f8b6f26dd1b808934460e2d 2013-09-22 12:41:28 ....A 240640 Virusshare.00101/Trojan-Dropper.Win32.Injector.dylh-bb83f534f5dd0d626b66d52795ed34692ba5daa2a4c249b1630856d0bcecf90b 2013-09-22 12:35:30 ....A 324136 Virusshare.00101/Trojan-Dropper.Win32.Injector.dywr-bf1de16d0c38752d5d65a2723637b59aae255fd22eef5ff7aa46982aa3fa2c92 2013-09-22 12:02:20 ....A 324136 Virusshare.00101/Trojan-Dropper.Win32.Injector.dywr-d3e74b47737401f6bbd867709f6fa581f17735be697959e4af591e7ac1e573a4 2013-09-22 12:51:50 ....A 221184 Virusshare.00101/Trojan-Dropper.Win32.Injector.dyyj-ff7372dcff1dd676c773694cd4aad5968a3b3c15b83200fb119f12d6c2cc9a6d 2013-09-22 12:33:28 ....A 143887 Virusshare.00101/Trojan-Dropper.Win32.Injector.dzno-c44c5ee99a9f658113f36e3c8441fb63b5e26a4753dd635e3c2ceff8e619bba9 2013-09-22 12:28:28 ....A 127087 Virusshare.00101/Trojan-Dropper.Win32.Injector.dzuo-219375b31a129ae2645a9658af153a05e5fa27f33cdb731574d9079ea0fc2351 2013-09-22 12:48:18 ....A 131287 Virusshare.00101/Trojan-Dropper.Win32.Injector.dzuy-917354a82b6b42e5143a3554621e62bcf009998b38d110761507a8be6347157b 2013-09-22 12:28:36 ....A 565248 Virusshare.00101/Trojan-Dropper.Win32.Injector.ecsd-440909c1768d7fcf95c31189b016c302af4f2beb2dd0edf54a28400b9dbb3f10 2013-09-22 12:07:22 ....A 805692 Virusshare.00101/Trojan-Dropper.Win32.Injector.ecsd-b2f56063cff36d13f2c0c9bbcca915f3914d2ff24d4d4a899d77c2248ef5a1a2 2013-09-22 12:00:08 ....A 3067904 Virusshare.00101/Trojan-Dropper.Win32.Injector.egbt-563a8ce1d4e0a06f8b3132f8725a7bc1d3275a3e001323593c7a07bb50d08900 2013-09-22 12:39:38 ....A 253440 Virusshare.00101/Trojan-Dropper.Win32.Injector.eitk-c44a1ef5b20ce14032b6b38bc9e7b2f2e20fa12765a78afba2931c595da62f51 2013-09-22 11:56:42 ....A 34816 Virusshare.00101/Trojan-Dropper.Win32.Injector.ense-cf326e0060c656e3f42fe6905a446939f50eef20c31f547ced43d8d16003441c 2013-09-22 12:51:38 ....A 91136 Virusshare.00101/Trojan-Dropper.Win32.Injector.eoel-c5fc57869078b479a3a955e679cb97a82b2de779c035a5d489c8988ecdd6a04c 2013-09-22 12:35:34 ....A 528392 Virusshare.00101/Trojan-Dropper.Win32.Injector.eolk-e07df2c40eb9f7756a4f77230d6652e7fc8fd430908ff5485135e4ce25df8ca2 2013-09-22 12:31:58 ....A 64077 Virusshare.00101/Trojan-Dropper.Win32.Injector.eqbf-841656a26edbbdaddebaf3000879aaacf7018cc0aaf0c3f3ac1fd0e61ddb1fdb 2013-09-22 12:32:48 ....A 229376 Virusshare.00101/Trojan-Dropper.Win32.Injector.erbj-bf93e1fcf8c82cef4327f1d65f9016ad5a76a50c5d5324889214da6e5dbe4ca9 2013-09-22 12:20:52 ....A 741376 Virusshare.00101/Trojan-Dropper.Win32.Injector.esez-a84e6dcf1e0dfeec5a23e77857fe50d5741bd697c2ab7cc81f832cf69f18a3cf 2013-09-22 12:32:22 ....A 936448 Virusshare.00101/Trojan-Dropper.Win32.Injector.espl-96c7735011185fd15030a099d520632e9c0997889fe9dd91c27a8d05603b78a5 2013-09-22 12:22:34 ....A 804352 Virusshare.00101/Trojan-Dropper.Win32.Injector.esyp-84ec814d3e9f5cd37520989ca8f936595160e437da37747591dc34f057eec594 2013-09-22 12:25:12 ....A 46080 Virusshare.00101/Trojan-Dropper.Win32.Injector.eteb-c473a05b3e6829e7876fc37d520bc00fdbd75e3280d9b47343f59e40249ca0dd 2013-09-22 12:28:24 ....A 81920 Virusshare.00101/Trojan-Dropper.Win32.Injector.evio-43958427a3eba5b82db91da5f45cb336b1e89a184e113ef9574ab91e13a1a720 2013-09-22 11:36:34 ....A 40960 Virusshare.00101/Trojan-Dropper.Win32.Injector.eyrw-5a955a4aa8846faf07e286e68f64509f2ecd63b7eb26fce63d88acefac5cb2f1 2013-09-22 12:43:38 ....A 68212 Virusshare.00101/Trojan-Dropper.Win32.Injector.ezpt-90e1fe8997b1b073c8da0650de665e3d59e25e2dd3c2d63b9d1b644b11a8d4c5 2013-09-22 12:17:44 ....A 135829 Virusshare.00101/Trojan-Dropper.Win32.Injector.fbgq-75585ee8ff239088f78dd23fa007c484c03f9f1b513cc9c575cfeb703f5c6bc5 2013-09-22 12:13:18 ....A 150698 Virusshare.00101/Trojan-Dropper.Win32.Injector.fdvq-7d6b8b20bf29a25e7d65cd31730457ef2566c79105fabb51e7300ba20d2f3d99 2013-09-22 12:27:36 ....A 96768 Virusshare.00101/Trojan-Dropper.Win32.Injector.fkdp-680654f45689033b4879e732f78e5cbf1f9681b7b8a31139a0c05bcd8fd946b9 2013-09-22 12:41:46 ....A 410624 Virusshare.00101/Trojan-Dropper.Win32.Injector.fkih-b163d404af177d04a0f5d1a5d0e1ba4884cf816a33df4e038a03d9cf44cf10d5 2013-09-22 12:42:40 ....A 797858 Virusshare.00101/Trojan-Dropper.Win32.Injector.flgx-b308243eeb788ea96d0152b2d80f6a26c8c2ea3b2e5d90e59e13e96544a6b01c 2013-09-22 12:44:04 ....A 1590922 Virusshare.00101/Trojan-Dropper.Win32.Injector.fmug-cb71bd9585c1b68f23053453b94e2724c583a89b8462367ab1b41a5caf33c283 2013-09-22 12:07:30 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.Injector.foey-f741179cc2f5bbf3a8e3140f65d0c221ec5aabf51dd15cf4f2b92d1f590a3ad6 2013-09-22 12:38:54 ....A 841984 Virusshare.00101/Trojan-Dropper.Win32.Injector.frgf-cd943a27ddd6ea9bb782ce2039a21c68db8935d19872fda35f36853ad5c850a6 2013-09-22 12:26:14 ....A 805120 Virusshare.00101/Trojan-Dropper.Win32.Injector.frgf-d1ee833e244e66c0a9dfd8049b8b757750239f3d7abfffe95d8862d900dea166 2013-09-22 11:46:18 ....A 1919744 Virusshare.00101/Trojan-Dropper.Win32.Injector.fsfc-884924d4d4ed3a3c1a3ddbcf812be8df80d257d3eb21e5e80041f6dc4dbcf8d5 2013-09-22 11:40:56 ....A 466688 Virusshare.00101/Trojan-Dropper.Win32.Injector.fsfc-97aec54054deabdab6042fbdf276f209de94091665b0f45af1bec10370c9598b 2013-09-22 12:19:16 ....A 610048 Virusshare.00101/Trojan-Dropper.Win32.Injector.fsfc-a528cd2f481c2d5127a1f7c4475a860de662f834e617c8993186bdb7ba8e6eae 2013-09-22 11:53:20 ....A 120320 Virusshare.00101/Trojan-Dropper.Win32.Injector.fspw-b4722069fa10fcd339d18f4ab222e0cb918592c12003dae49a9f2bfd1bb0aac8 2013-09-22 12:13:48 ....A 520192 Virusshare.00101/Trojan-Dropper.Win32.Injector.fstb-e974df16280fc3d4a035356f6a9c40b0b4d13cdd88c9b74adeb91c5d4e6ba01e 2013-09-22 11:41:56 ....A 534882 Virusshare.00101/Trojan-Dropper.Win32.Injector.fsua-de2775c6f11f8b33c29fbc79b52b5f5dc3ac0f61ab766c91d587012d6a2a8f60 2013-09-22 12:39:22 ....A 69554 Virusshare.00101/Trojan-Dropper.Win32.Injector.fsud-090ca228b4a0d6e99b1e16495af56cce48edc98c4c76b1d19dd793a0afb62db7 2013-09-22 11:53:38 ....A 340992 Virusshare.00101/Trojan-Dropper.Win32.Injector.fumi-d88c659f97423baa9f12525d8267e1a10fefc210f0a726b5515786acf93c1ba6 2013-09-22 11:37:18 ....A 434557 Virusshare.00101/Trojan-Dropper.Win32.Injector.fuoa-b767b991f5bf77bd2fa9c3558e6ebc5a61c55ccc0552202c079e6618de87d898 2013-09-22 11:57:44 ....A 99840 Virusshare.00101/Trojan-Dropper.Win32.Injector.fuof-8eeb9276b4f10fb24a33da5ca02fd63de74e01171ddbfd2f2b145d7495dd0c6a 2013-09-22 12:38:06 ....A 251392 Virusshare.00101/Trojan-Dropper.Win32.Injector.fuof-9a9f42f6442f32ca03155ac07ffffec3525c0027971fe9f7cc9cb857f5882ad9 2013-09-22 11:41:56 ....A 148992 Virusshare.00101/Trojan-Dropper.Win32.Injector.fuof-c495ad7c3831abac8810ef1c5293dac68dda11038f26c75ce85d9465f890d8bf 2013-09-22 11:43:20 ....A 51200 Virusshare.00101/Trojan-Dropper.Win32.Injector.fuof-c5c39e3cfa5f0c3e78b540ca1a333883b748c316491e8f5826b7234363a4943f 2013-09-22 12:46:40 ....A 592614 Virusshare.00101/Trojan-Dropper.Win32.Injector.fuwt-ae88cf9edfa5edfe668889f74f06a4e9e7f43d4c940e6d53abc5f0c13f5d752e 2013-09-22 12:06:52 ....A 509472 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-5d45459b90d1a97b56c067249f90defc0344654024308ba778719865fed490c2 2013-09-22 12:22:20 ....A 2074144 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-801f6bd145a7272444f48464f5061a9363b398ddd0d52bd9d5d58eb57d66c8d8 2013-09-22 12:11:40 ....A 1628704 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-8d4b698ba9bcd46b064198b1e5a3abc88daeb65962422847f424c25a673707b4 2013-09-22 12:49:22 ....A 2089504 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-a336639add3b2360af2db07acbcac44444fb1708229a1941e3876b34870c2d5d 2013-09-22 12:18:34 ....A 1361440 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-b68ca93b8d5ba8d78ef3ec739935512e385b2979124b7ba548d894167280ce41 2013-09-22 11:39:52 ....A 1839648 2156081232 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-b8bb60bdafbfb163fc7d3685d2505c9b8ca4201e0b61dd76180355d3749b6f24 2013-09-22 11:43:44 ....A 1053216 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-ca5f687dc4e31968a6b2ffedfd53abbc4fba18118deccbc0ee557161b557b625 2013-09-22 12:24:24 ....A 407072 Virusshare.00101/Trojan-Dropper.Win32.Injector.fwdm-f747856e7f1338b9172e2268c9e4e6988fcb92d4de67e062bd8bc7248b358a9e 2013-09-22 12:35:42 ....A 141360 Virusshare.00101/Trojan-Dropper.Win32.Injector.fxoy-bf0c56deff511c32c6d33f2429a1f7277382170ba67c289a850d5f1487bcb1ca 2013-09-22 12:42:42 ....A 1794048 Virusshare.00101/Trojan-Dropper.Win32.Injector.fygz-e9836f173039b4b2c1fadd6102ca1f968e12be5ec3c0c451e5d9418a039d36e0 2013-09-22 12:36:54 ....A 1353760 Virusshare.00101/Trojan-Dropper.Win32.Injector.gbbg-b34bec37dc09c70ce040a62fbbce192155fe9d930f54f2b0fa32207521170ae7 2013-09-22 12:22:56 ....A 546848 Virusshare.00101/Trojan-Dropper.Win32.Injector.gbbg-cf3e68fefff186960cb5c29adf6d4ae737cd3f657fe0885cef5f6ca1b16fecab 2013-09-22 12:50:32 ....A 109568 Virusshare.00101/Trojan-Dropper.Win32.Injector.gcjz-ac2b472835796cb47d0dceb0fc1ee6ceedd6002e183f674db184649e8e9d41a7 2013-09-22 11:56:32 ....A 12288 Virusshare.00101/Trojan-Dropper.Win32.Injector.gcrh-a128c83161435b7edb16c11b0d4455ac5fb719ec313bbdd190955b15f58e64aa 2013-09-22 12:47:46 ....A 401920 Virusshare.00101/Trojan-Dropper.Win32.Injector.gdwa-bb4a51b0fe654385a9f3d49ec9a6873b7e9ebf79f1e0df997a4455f50a7755da 2013-09-22 12:02:02 ....A 184424 Virusshare.00101/Trojan-Dropper.Win32.Injector.gftc-f17842def0482099614450e44a3450ac0b02dec551568cf67d16530c5771c5c4 2013-09-22 12:15:48 ....A 2109440 Virusshare.00101/Trojan-Dropper.Win32.Injector.ghas-8461f11e14e639fe7524bb2644923c2f554563ffc3b46600fafc8156386a1882 2013-09-22 11:36:00 ....A 705804 Virusshare.00101/Trojan-Dropper.Win32.Injector.gocx-074a84a200a6152dded1c4b81786240fd0c41873c92ff9f3ddd03995f9cb0cbd 2013-09-22 11:57:56 ....A 884051 Virusshare.00101/Trojan-Dropper.Win32.Injector.gthi-88c6e409d3347060eb55943b6acea4ffff68d244011fc163338116aa68b02be7 2013-09-22 12:44:28 ....A 194058 Virusshare.00101/Trojan-Dropper.Win32.Injector.guki-6a5f8d00d8b636d386b4157ffe9ae0df3ca553646dfa02d608a170a2f4f3dd86 2013-09-22 12:44:22 ....A 349104 Virusshare.00101/Trojan-Dropper.Win32.Injector.gvhz-80ed97ed3bfa31f6e9edc143f053073dcd49bbac6219d1fdff96441d5e702791 2013-09-22 12:20:54 ....A 493372 Virusshare.00101/Trojan-Dropper.Win32.Injector.gvhz-a70855b283f560f0d5d784623811a7fb5205ca4396fad64ad7b63e79ff70d130 2013-09-22 12:36:44 ....A 155648 Virusshare.00101/Trojan-Dropper.Win32.Injector.gvms-caf8fc3dd1748e1d1b63c18968060d6192be28af0070dc901b87a17380ccf591 2013-09-22 11:50:20 ....A 592384 Virusshare.00101/Trojan-Dropper.Win32.Injector.gvoj-a029c91d07df53bb4e724184ad01a764363e7d0195890683ae4191ca19481453 2013-09-22 12:31:22 ....A 16676 Virusshare.00101/Trojan-Dropper.Win32.Injector.gxzu-8108374614e7291ca2fbadfc082f46f4063fb1c31cfc3b582935a198dac63608 2013-09-22 12:05:50 ....A 800410 Virusshare.00101/Trojan-Dropper.Win32.Injector.gynw-7b7d64da84d1ebb21d9f3754e51fe515f50b68a9a5bd40017f4c51932a09f2f0 2013-09-22 12:51:22 ....A 450560 Virusshare.00101/Trojan-Dropper.Win32.Injector.haiw-91e0d4a5347dc243afd8665e49ba342b26c2508725cecaf35768b3c84f603456 2013-09-22 12:40:26 ....A 110080 Virusshare.00101/Trojan-Dropper.Win32.Injector.hcsh-da9c92e7dc40ab122d9bcdf43599a6f36a807cf39f12cc1ec535f8af68aadcbe 2013-09-22 12:30:38 ....A 1044146 Virusshare.00101/Trojan-Dropper.Win32.Injector.hcun-838dc4f6de10e56ff92b20d60fd1e36798b6c2746b3e2fdd7c93a8af73215f02 2013-09-22 12:17:14 ....A 464384 Virusshare.00101/Trojan-Dropper.Win32.Injector.hcun-9c5e4466afb7583c614e02f94cf539f6f96e6a209eabe5a7d7731f1eefb1a6d9 2013-09-22 12:10:58 ....A 163644 Virusshare.00101/Trojan-Dropper.Win32.Injector.hcvs-aff6c7a3d4ab6b49ac6cada14f571fc3f364a1048af31ad4638ce617a92d23e4 2013-09-22 11:49:38 ....A 695599 Virusshare.00101/Trojan-Dropper.Win32.Injector.hcvs-c74565d37f054635b4a198cdf0853ff1ff2d0d88a982c7353f0203b78083acbb 2013-09-22 12:30:52 ....A 321536 Virusshare.00101/Trojan-Dropper.Win32.Injector.hcvu-f583df8d038ff39b6df930d6bc315783d41dd47521d50af858724a523c6db8d2 2013-09-22 12:40:10 ....A 143360 Virusshare.00101/Trojan-Dropper.Win32.Injector.hdpv-fa19849e1ef100d5c1236891d64b55979c22b648235f674ae813f0d4b3abbdf1 2013-09-22 12:35:48 ....A 655360 Virusshare.00101/Trojan-Dropper.Win32.Injector.hdwp-ff0b9ce5f31666b372419acbe33d9dab2bf93525d9de854925d1e1d82ff07050 2013-09-22 12:10:12 ....A 685438 Virusshare.00101/Trojan-Dropper.Win32.Injector.hejt-ff7e5f7aaaf0e57cc046328573846b49a43f99a9194197b513caac990b372cec 2013-09-22 11:49:04 ....A 394533 Virusshare.00101/Trojan-Dropper.Win32.Injector.hgbd-81b7e59297d16f8cb5c7bfdfa34fed6660d3b7b4efe9bf39cc275a4668f65889 2013-09-22 12:03:32 ....A 614400 Virusshare.00101/Trojan-Dropper.Win32.Injector.hges-bd4cf68e19dd8953f26555f1f8927bba7a816a5d1e9e87adaa1170b8fce6d4b5 2013-09-22 12:14:18 ....A 1023049 Virusshare.00101/Trojan-Dropper.Win32.Injector.hgjo-cfd89e46675de968f59fb1df1cd16328c5cf7ae67b61545c9e9d58414f5a96ba 2013-09-22 12:17:56 ....A 189440 Virusshare.00101/Trojan-Dropper.Win32.Injector.hqrs-e74ebc0c5dc337b2302c04cbb3f94d58f5111552e9a468edecc0abc21002196b 2013-09-22 12:16:24 ....A 256000 Virusshare.00101/Trojan-Dropper.Win32.Injector.hvtb-f2925c62cec5e2f9ffe30e8157d9d7882d09d2b2d4648a46bcaaf6a77cd951c7 2013-09-22 12:17:58 ....A 720896 Virusshare.00101/Trojan-Dropper.Win32.Injector.hyup-143656977cca0aade4db71e591b538d0a13cb59bf29d0841629c1d8d0e06e4a3 2013-09-22 12:02:44 ....A 147456 Virusshare.00101/Trojan-Dropper.Win32.Injector.ibgn-5cbfbe2e579d78d1d061533ff115e2da06fbe6f394be7caba36f89af09d04ef4 2013-09-22 12:07:12 ....A 159744 Virusshare.00101/Trojan-Dropper.Win32.Injector.ibgn-79a2842a15b3679fe5474e0eb892700f7db036db98750c4b840db97e11502e88 2013-09-22 12:31:56 ....A 227328 Virusshare.00101/Trojan-Dropper.Win32.Injector.iguo-40c28ddcf082a819ef7e5f51d6b0106cb999a6ccdc32627b2ad04288276eeb57 2013-09-22 12:22:42 ....A 131775 Virusshare.00101/Trojan-Dropper.Win32.Injector.ijnp-0f2f98966d68b0534a5aef9ce983495cef0645b037db2c0cce289f6f8d2980d8 2013-09-22 12:40:20 ....A 303104 Virusshare.00101/Trojan-Dropper.Win32.Injector.inmv-cf912dc92c69acb846b95e2388233047acc1f7ede1a8673a44b79c882081518e 2013-09-22 12:29:52 ....A 279040 Virusshare.00101/Trojan-Dropper.Win32.Injector.inrb-b2bcba34e8855a20a802223c5c47bc60b59aeab1d255df52c3445e9b1c2c54c2 2013-09-22 11:37:42 ....A 221184 Virusshare.00101/Trojan-Dropper.Win32.Injector.invd-a31d837033656067fdd9a9be361aefc77e2def49a75474166aea4bd767690b8d 2013-09-22 12:23:08 ....A 375322 Virusshare.00101/Trojan-Dropper.Win32.Injector.iqyo-aefe15bc21b7d4a70c793afc9d24ab65147fb3a845b7438aa6496a4aedf87d96 2013-09-22 12:26:18 ....A 230376 Virusshare.00101/Trojan-Dropper.Win32.Injector.iswd-87450ea4f54ee1f051ec62fd140af290204cf407f84a110304c7ce786b1f9121 2013-09-22 12:23:48 ....A 286720 Virusshare.00101/Trojan-Dropper.Win32.Injector.itoj-035874e2165a5ef6a4cbf7308424b3fd782e8b9cba2f72909e49ea690e43beb9 2013-09-22 12:25:16 ....A 389398 Virusshare.00101/Trojan-Dropper.Win32.Injector.iwlq-97900e7bdfb6ad168c75c688cc5d608435437c0c575852f8afca669f80394e69 2013-09-22 12:15:44 ....A 486688 Virusshare.00101/Trojan-Dropper.Win32.Injector.iyll-85a9b2460abf7e0bf4037bb63e1263eb78fa11fda2fc4b84087d350f7aa9dea3 2013-09-22 11:42:44 ....A 296460 Virusshare.00101/Trojan-Dropper.Win32.Injector.jfjo-a655f3f4dbe0adf9f839e8dbe35707a273974a14979d2102327f123e24832a3b 2013-09-22 12:10:38 ....A 98304 Virusshare.00101/Trojan-Dropper.Win32.Injector.jgke-77ad887aad517ee8ff1dd3d2f36b67172eb2895ad4d42c12983afc4e9e8a0498 2013-09-22 12:03:34 ....A 98304 Virusshare.00101/Trojan-Dropper.Win32.Injector.jgke-c380a93906fe2e7e24a0fc3256a9dcfc306fa61bbbc051a2a217e3b6feab160c 2013-09-22 12:10:32 ....A 98304 Virusshare.00101/Trojan-Dropper.Win32.Injector.jgke-c64f555524b227ad1b56bd14d2a8744228e32a209b84f6f3b6cb2ae2202f5f72 2013-09-22 12:18:14 ....A 326545 Virusshare.00101/Trojan-Dropper.Win32.Injector.jhhi-133fe7c3514e8d7164db23e565a9582bf5b8aae80a653843071c4207d884f7fd 2013-09-22 12:45:30 ....A 1847771 Virusshare.00101/Trojan-Dropper.Win32.Injector.jikl-1df5b83ded92dd381a15d7d57819337a32ed59ae756c515e5a8e95c859283100 2013-09-22 12:22:32 ....A 13543923 Virusshare.00101/Trojan-Dropper.Win32.Injector.jikl-325433519fd575f71f573d64dfdcd78f5e587e94c1a8fcdadff9bb453b52352f 2013-09-22 12:39:30 ....A 224256 Virusshare.00101/Trojan-Dropper.Win32.Injector.jior-e92bfd2fc6756d311dcfeac2b81a3775712b50653fab2de2faa1442ac68e2fbf 2013-09-22 11:57:14 ....A 910375 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-32151cb7986cf2a9f1c5a3d4c806dea2bb1b216168c2513d7a95de57767d6491 2013-09-22 11:49:00 ....A 989167 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-36a944cd163d28b19826bed1af242a1a9d85bf60c69ab7a5a5acd685afa9fca6 2013-09-22 12:02:42 ....A 1051137 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-59bbba57cd84a165b0ffe7a4830608b57bdcd3dcb200ce2db0434a9260b6f41d 2013-09-22 11:51:14 ....A 2367137 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-6de0434b6306c5e1c93782c1b3c31599b19e91cc74a783cee826aac7a7377a85 2013-09-22 12:44:56 ....A 1940312 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-7b055abca57295c20f8d19a93668ae5a5eb1d6afc51b7a2d0ba06bc65b58771a 2013-09-22 11:56:42 ....A 1701183 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-8d2f24a621e2159ae8525302b4eff29a42857acfb2dd8ed2aab5d14a43502085 2013-09-22 12:35:14 ....A 3447896 Virusshare.00101/Trojan-Dropper.Win32.Injector.jksa-a043876bf54c544ce5e3a99bfb2e3e17add60b8af03237f60163457b5e3f31cf 2013-09-22 11:36:30 ....A 609792 Virusshare.00101/Trojan-Dropper.Win32.Injector.jofl-762a9c602919e34416bf8619262dddca402930b8e89e52ff49c540e0a9111e67 2013-09-22 12:01:14 ....A 1602861 Virusshare.00101/Trojan-Dropper.Win32.Injector.jonj-a2be80f0b1c286407cd225860d23509e770e31a3781100e004710fe1200600ff 2013-09-22 12:41:02 ....A 1068544 Virusshare.00101/Trojan-Dropper.Win32.Injector.kgug-878a54768b445cbde92b45a0d1054f07fafe0c61eb18b7a3a28b04dff196a8d0 2013-09-22 12:20:44 ....A 146492 Virusshare.00101/Trojan-Dropper.Win32.Injector.lcr-bfc76f53095f7299293e8875ca4b77235448f131378aefb632c07c263a331e97 2013-09-22 11:35:36 ....A 168136 Virusshare.00101/Trojan-Dropper.Win32.Injector.ldag-85941b6f3e1abd9adff3b884c55f72a10dc6a9eeebdb9c82d9d0cab1a7d7aeec 2013-09-22 12:16:24 ....A 20480 Virusshare.00101/Trojan-Dropper.Win32.Injector.ndlr-d851315af0808624e00cabb0b6e3d31db5daa9bbe0a6b4b59771901232b28b5d 2013-09-22 12:38:08 ....A 943971 Virusshare.00101/Trojan-Dropper.Win32.Injector.nfzv-5dae66ed029d0655dfdc8d62bc6130e46b3aeb95ee43b96d2206fc64f7c2eb62 2013-09-22 12:25:30 ....A 140442 Virusshare.00101/Trojan-Dropper.Win32.Injector.ouyu-95aecaef1f7b390f71bdc2904bd2acf8f9c119c7f6a1a0f23a41782ec32b03e2 2013-09-22 12:50:30 ....A 45056 Virusshare.00101/Trojan-Dropper.Win32.Injector.ovlv-83141a31d4cd5e1fde77473729f9002ef87e6205f840d2ce3a2bb1be9a81893b 2013-09-22 12:40:54 ....A 62976 Virusshare.00101/Trojan-Dropper.Win32.Injector.ozie-a152aaa7fe2d2c947907bd7bd2e0615e6b0ed738f0db14f755cd8c9f52e1e293 2013-09-22 12:27:24 ....A 13312 Virusshare.00101/Trojan-Dropper.Win32.Injector.paib-a3c52e337c32cdc78e5d6c1d95f87893d50c38116a8e9c7535f8b0277acde48b 2013-09-22 11:49:22 ....A 1646146 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-0906648978096919d3ad531077a1fd4320cbe449dba4dc159b589d372c2638df 2013-09-22 12:08:20 ....A 848815 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-0c07dc002791cb65929aa07037a62320bdc0aceca2ea39523ed82feadb107677 2013-09-22 11:37:04 ....A 1677642 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-0c717d7dad6457755277cc9acc6b4f00064c760e466e2f19f2ae053d282edfe0 2013-09-22 12:35:54 ....A 668678 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-0d258ec3ed19a83d2aea960e4ddbf1dcb39c772a561b32b54b1eb623a50bfb4b 2013-09-22 11:57:26 ....A 612006 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-0e4cb2353f7f302b8009632bd2c9190aff5aedb43820caf3d39739eac45241fb 2013-09-22 11:54:18 ....A 2412354 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-1a9d2044a6a8c676941c91fc65ee307cc1ad2fde81261722c724b2c234251641 2013-09-22 11:45:06 ....A 919655 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-1e93cf810372cc0992b4d76761f174aaf9f074a0e5ae6c2180f89c910b6cb37a 2013-09-22 12:02:22 ....A 1185810 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-1ef2112f0948d69982648cc9be8f4e2cc5f2c1f17437bfe0b48d689640123aaa 2013-09-22 11:49:50 ....A 786071 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-2102eb684601482539d110c5449a9813dd703f3265c883d8739e79aa73d147fb 2013-09-22 12:07:52 ....A 2782946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-25017e0f03c4196702c6e6f22880d2339412c0ca5c321a8aea037b441e6e83e3 2013-09-22 11:41:54 ....A 2392346 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-32887278ac762f776a9be84d0e0c2c090d88c5b9582b316b92e8552410877a62 2013-09-22 11:59:46 ....A 2419438 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-34a30bb4ed0b2e4f85315ad711cba69e43fd7b412bd8ee0fa0f884318a8825cf 2013-09-22 11:53:06 ....A 447050 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-36c1e7cae4123fc4959598252fae59ff92fa1a5d798aa6aca8dd8611704a4b73 2013-09-22 11:43:50 ....A 2244362 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-3eba980d7b1ceef6889b09ba82a3853bef2de9c8ead772460d7c93b3835363cf 2013-09-22 11:57:16 ....A 660546 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-400442bcb0a8aed888886e4e0c97a6376115e0fcc11b4df8649e8d60bb94679b 2013-09-22 11:52:26 ....A 1291058 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-424019d45dd8f2b808097db137bdc6086fd7d2e50e77a089b6b3545d38bfc7ad 2013-09-22 11:36:26 ....A 675946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-43a3d6bb2d4dca6bf911776aeb5d9d5c5c0f6a6268d86935b5c705451972cd7d 2013-09-22 11:38:28 ....A 1562146 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-4731415444211ca2decb2434a3d70a0320fdd725de5d6a58f2d43ccfea196924 2013-09-22 11:35:50 ....A 1324146 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-4974d06f0360aa6d44528fbd7473a53253b1690463fd5a669f165bc7b381e852 2013-09-22 12:22:22 ....A 943942 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-4cba5ebfad75a3d3e083b93363e5b7ba907e9a7d25aec46def725f1674bacbae 2013-09-22 11:39:28 ....A 1112820 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-52396c9b0829a72f6542d205fe787032a56be86acdcae261dfc7fbf43d59e7fa 2013-09-22 12:30:58 ....A 926738 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-54baac5622c28dc7b9b9d9adb3fe399854ca0947747f6ed179a089ed699c22f5 2013-09-22 12:20:46 ....A 1772146 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-54e824cdb06ab2fe0abcd8ed6e22be4354af1837473c0b4fef16d3ed46ce514b 2013-09-22 12:15:54 ....A 1182746 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-55b1399d9c93d8555cc4b7b9749ea585eafbac23fd3897697fec4b5c79c53165 2013-09-22 11:37:52 ....A 983946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-590edc7d236ce7c03e7ec42b2fe70f90adf79de613a3cf03b7c8a08f32a105c3 2013-09-22 12:49:34 ....A 919547 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-5bf409a888af1159d1fe32cbf282c492954c6616fb73598f2ab47dfb2e08a1ba 2013-09-22 11:58:08 ....A 1017547 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-5f0c27dd5750a1d148bc7a15c42957743a698595db00093d8194bb7ec3bc7752 2013-09-22 12:02:18 ....A 2074546 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-622f7d01add17960f5d541f32333865c2e84f7a699b63908d33229b6613c77c6 2013-09-22 12:06:08 ....A 808842 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-64ac191cc4af220840e6cfe91cba6fa7548ddb9d41cc15d1241de8755c2634c1 2013-09-22 12:00:52 ....A 4453170 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-6d9f2ceaf89988fd2026d51514fce763301bc47144e842c62124a1402ffc0cd8 2013-09-22 12:03:52 ....A 1312946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-6dcecb05c3657718b03cfb2cc18436bc09a380c29a162f2e7672947f4b795b5a 2013-09-22 12:00:42 ....A 749638 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-6ff16b43dc769d48dbc915f1bdb7620617961e0f3f01f1996d5429f6444d40eb 2013-09-22 12:02:04 ....A 1814262 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-71ea1e64ddd5ee4fa008c662b4b1b885b39451178c8c5d4f4fa83c78dd783e3c 2013-09-22 12:24:42 ....A 1674606 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-746a9531f611851e4ef006590d5bbf339651427e2119d911adeba634abef0c95 2013-09-22 11:51:50 ....A 3281346 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-779a64a7464182642d3f66ab4c9029c1b00985f9cc379969ebf38582307ab02e 2013-09-22 12:00:30 ....A 1867346 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-77f9fd44182f1ebdbf0b444c8ff0f6c741c1207eec9c9040ed0ecd192c6c5f10 2013-09-22 11:50:46 ....A 1731278 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-7b0b5bc06d80cd3d505f87e5062a688830165982332d73a647c993eece0cf659 2013-09-22 12:17:00 ....A 1983266 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-7cc7b1082fed9ddadef0a45b1d81ec2c3520f2d67d633112aa1846338588557c 2013-09-22 11:51:34 ....A 1212122 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-80027be2c18b7a1ac5c6c04e105d9fab74a2af937bbe0710555bf576076b97b1 2013-09-22 12:44:46 ....A 634337 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-8623221c97954f75359f1c44e8907628004e1862f1cb6057c989c0eed00649f2 2013-09-22 12:03:10 ....A 674750 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-86c943108575a4b21b83b28a3205f14dffc0b68fd22390d4c2b25d4b05fc5eb1 2013-09-22 11:38:02 ....A 619946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-8b0adda0ddb00226ccc5e03d587f9fa9de5648c3643aa107073511fa835b0532 2013-09-22 11:36:32 ....A 3204346 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-8c827fefae2c9971b74f9383ec4663702358a3628c8156c9ba245aa167d3a3dd 2013-09-22 12:16:08 ....A 1130946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-8e57bb14820b62bf11df7e332b9dccc8caaefcc780a0530a5b67e24dc3b30395 2013-09-22 12:39:56 ....A 978350 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-8f000e9112507ab6c45dc9ed54652949bf3f2cbe860646b2496ffa779b9bb0c6 2013-09-22 12:29:42 ....A 1177714 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-96e301f56598bae293815c960a71d651d020eb4cb533025bf949ae00ff38ad1c 2013-09-22 12:10:52 ....A 1774560 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-b05e18d652ddef2651195198cf0502268accab8dc9aa68d93cd4ad4ee50dfb40 2013-09-22 12:05:18 ....A 1965050 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-b3e7f192715452e8da7d72877706c0edf9dd3493aa0919940140ed78a5d340ad 2013-09-22 11:56:38 ....A 1087570 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-b86cbe4210a31dc518db2a82eefa450d60bff19b90d8dcd226b45536b2eca104 2013-09-22 12:23:56 ....A 1438970 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-d7f5605836a10ffef367e5a69c8e75da452bc115b6ba2992a2b9350a634a9cb3 2013-09-22 12:43:58 ....A 1847296 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-dd9ce823dd19b5d723ceeab77d72fdbdced2019dc13d91d7a95a8218f1ebd0bb 2013-09-22 11:43:38 ....A 1010546 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-efcc532dcf4e1d14b57c3678b21d21a56473db2ba1212cf17cbe1807272b3a92 2013-09-22 11:43:50 ....A 1886946 Virusshare.00101/Trojan-Dropper.Win32.Injector.palw-f976bc542990de8b131da13269d611eec240d63703f877f8a6d9940143e65ed4 2013-09-22 12:20:06 ....A 97280 Virusshare.00101/Trojan-Dropper.Win32.Injector.paos-c01ee1cac27d689d350deaab558e3af7c8bfbf2ffb8ab1324e3192bd053f0633 2013-09-22 11:44:28 ....A 100616 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-6186a118d0a5ca80234200860aa0d0a192c16fee1ad617d3e03de25bb819eb27 2013-09-22 12:23:30 ....A 262144 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-85b9029a4d45c4c9660d855349c03e4f6b4784ba6c99c42912d3ea342b5df2dd 2013-09-22 12:26:38 ....A 226304 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-a5940e011920a1888bf67645d30ca2ffd47f672706cf2dcceb7d91e93ce2a44d 2013-09-22 12:48:36 ....A 162056 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-c9b5699b3952140d50c6ad2b1a9094edc6f9ac12d5a18901746574b6a14713ec 2013-09-22 12:44:56 ....A 95232 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-ccfb26bd61272f76017e96758cb07b9a1494a449c575997f6dfa46c74abfe29c 2013-09-22 12:48:20 ....A 203016 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-d142f71c7b588dbc3a383a3856c9998b947cbd2cbcfcaf5e90b3f22a7822329d 2013-09-22 12:44:02 ....A 231936 Virusshare.00101/Trojan-Dropper.Win32.Injector.patj-e95f5788c9d2c40a3a3abc55ef9dabd237443fd52c5fc9bdb44f087984e44843 2013-09-22 12:23:24 ....A 104084 Virusshare.00101/Trojan-Dropper.Win32.Injector.pavc-3ed1e3ebf76d5cae26c5bdef2585fe3afe07aba6a20213650f3a83cff3558a57 2013-09-22 12:12:52 ....A 711680 Virusshare.00101/Trojan-Dropper.Win32.Injector.payu-c8e2a51f295998af910441629abb6a6c0e438ecab21f84fc1b0680aa7feb7ebd 2013-09-22 12:25:54 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Injector.peti-b176dfe9d9edca4e61b804c8caeaae5495472b563556a0df0ed3df886230e19a 2013-09-22 12:04:50 ....A 39424 Virusshare.00101/Trojan-Dropper.Win32.Injector.ppdu-a02aa3bc7aec62636b47a6e691773aa885f19722ea37a07e2f1969761c1bcc4f 2013-09-22 12:22:06 ....A 39936 Virusshare.00101/Trojan-Dropper.Win32.Injector.ppdu-bd8e372d97846cc6585406da7ffa46582912218e2774422b596fd02b415ed950 2013-09-22 12:18:44 ....A 113152 Virusshare.00101/Trojan-Dropper.Win32.Injector.ppdu-fd63c588349f560c92467eaad77e0cd6510da053bb137e02fe617708cdd85063 2013-09-22 11:59:38 ....A 65536 Virusshare.00101/Trojan-Dropper.Win32.Injector.tcie-7247859a8e86a674f1e9843d565c363c0a254a7ce8cecf5f826e9142b209d61e 2013-09-22 12:49:24 ....A 16384 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmjz-58905ef740d9f96eb00e4f4be795fba2ed848b2bc6fa840c81ea8bea69bbe69d 2013-09-22 11:43:12 ....A 35840 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmyq-f80a2ff0f519372bb663f7007b96e982e1679a8080f4cc9907aac7e8006d61a0 2013-09-22 11:35:26 ....A 51042 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmyv-8ae1caab9d06efc75f0c778c1b23af8c990250e76ba89bf14a19f365395dd523 2013-09-22 12:03:16 ....A 51042 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmyv-8f9e621a50b0a7f37f79fd61fa7eb87b252759329b11507e70835783169d3bc8 2013-09-22 11:48:22 ....A 200419 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmyv-bd5c2dd2817fa7886e716839a53382b10aea3034f16e531d1db76cba9d76a3f9 2013-09-22 12:01:34 ....A 51042 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmyv-c156a7f30c812704046e9a19430ff40ec8620289b4eed39dbf05eafc2ffd8e8e 2013-09-22 12:08:48 ....A 51042 Virusshare.00101/Trojan-Dropper.Win32.Injector.tmyv-dda16755d8fbf5d9fb01f9f68b17afb5dfda6a037169743bb3dff54b1337f1ef 2013-09-22 12:50:46 ....A 65536 Virusshare.00101/Trojan-Dropper.Win32.Injector.undr-c352914ac4056227aa8beea60665cdd5aecf96c2d0b66818edd8c1981aad74d0 2013-09-22 11:39:30 ....A 179712 Virusshare.00101/Trojan-Dropper.Win32.Injector.utom-e03a3dea68574a92c41191e638c0562384fc890f86885fdb9fefe64664db53fd 2013-09-22 12:14:54 ....A 599040 Virusshare.00101/Trojan-Dropper.Win32.Joiner.ah-7af8cb3b9bcc06a4417b791b1f5377d1f0730a062c9ab48388ea634fb2d0a8f9 2013-09-22 12:26:32 ....A 1187754 Virusshare.00101/Trojan-Dropper.Win32.Joiner.dc-797f587cfb8d8b7051d8a310470f05f9b6f5e246cdd1c50ddedf8f09bb2324cc 2013-09-22 12:23:36 ....A 23852 Virusshare.00101/Trojan-Dropper.Win32.Joiner.i-965780e7e2f8e420553899d716715000a50ea32a190e1716813b1ef605ce7a05 2013-09-22 11:46:50 ....A 772057 Virusshare.00101/Trojan-Dropper.Win32.Joiner.jb-4752c39c082cc057c0795b1c2d81b8251c46d1c849065048454fcfb023ca6ce2 2013-09-22 12:32:50 ....A 83665 Virusshare.00101/Trojan-Dropper.Win32.Joiner.jb-9636e14f791629feef970a191f047d5c47d16ee63d37fb776f8c0810e30815f2 2013-09-22 12:26:12 ....A 6033408 Virusshare.00101/Trojan-Dropper.Win32.Joiner.ob-99ed228c45aeec486eda1de229419342109d87443bae4da21285a44bd1ee8d4d 2013-09-22 12:24:24 ....A 102173 Virusshare.00101/Trojan-Dropper.Win32.KGen.gen-94c620def25ed862f2211fd249b105df2d210d8a8b880bf99218701978054320 2013-09-22 12:20:50 ....A 2159936 Virusshare.00101/Trojan-Dropper.Win32.Keydro.poq-1a2b83260de73a0f4a1f3a384f94164c0d328ce2e8189d4d9b39a75a928ff859 2013-09-22 12:49:46 ....A 3192628 Virusshare.00101/Trojan-Dropper.Win32.Keydro.pse-08d9bd55eced2bd6d58ab85acb26f28866f55f750e00efedf6a3510ee5cb9434 2013-09-22 12:36:40 ....A 2476566 Virusshare.00101/Trojan-Dropper.Win32.Keydro.pvi-050a840d0a0e318be1846a959ee8ef4d4c4b2e901f8ccbee48d07715862208d1 2013-09-22 12:31:16 ....A 70656 Virusshare.00101/Trojan-Dropper.Win32.Killav.ai-da9b2515d3f3c1f7278faa76a9e4f119bc15bc2e096a8dd9e620c5b3a571728b 2013-09-22 11:59:08 ....A 163840 Virusshare.00101/Trojan-Dropper.Win32.Killav.ai-e5b7b7ddae4bc041024c0462315b90186ae8722571caac0a0050106edfc60a03 2013-09-22 12:12:52 ....A 31988 Virusshare.00101/Trojan-Dropper.Win32.Killav.geq-25e20903e5c7803bc3268980557b75b22cad96217929c2d4691e431325bc2557 2013-09-22 12:42:24 ....A 446742 Virusshare.00101/Trojan-Dropper.Win32.Mask.bz-c6dde3f98d8a0d90500330d3133038646090ad445ac8cbfcc10148a57e82e7b5 2013-09-22 12:36:50 ....A 1463296 Virusshare.00101/Trojan-Dropper.Win32.Metel.a-97f8b2e263f1d97a6f95fea6c7b4151575f8a3abd06573c994793ac3a882fb29 2013-09-22 11:44:14 ....A 147968 Virusshare.00101/Trojan-Dropper.Win32.Metel.a-bd2ea4658d919ecb16b48ce16e8c122e4160bef4c05d0ef354a96eb03b734e16 2013-09-22 12:48:12 ....A 1541632 Virusshare.00101/Trojan-Dropper.Win32.Metel.e-b450b2e813d84ac7e095877bd0c0814ec424e193ef11a927b0cd59230bc543fb 2013-09-22 11:43:58 ....A 187904 Virusshare.00101/Trojan-Dropper.Win32.Metel.k-8541162275e4a36462e39c02a5a51195f598567ab3a54a2cc77759a4f0a71482 2013-09-22 11:52:04 ....A 179200 Virusshare.00101/Trojan-Dropper.Win32.Metel.k-b2c551c83f500b8d3aea0020cde078a02a61b9ebc8badb3494cae298eb2bbcda 2013-09-22 12:18:18 ....A 221184 Virusshare.00101/Trojan-Dropper.Win32.Metel.l-0955852145dde1d1513b686dbea5f73f0b31c299f6f235669b1c5a1d5a43c12a 2013-09-22 12:50:40 ....A 402302 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.ap-525dc6c19e5bbbd56146c58f20d33ecfb0f2c8a9821daa4b609ba002db1a9143 2013-09-22 12:01:12 ....A 652517 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.ap-df64212e2a466b65617702e3df667d1bd13d9eee59981b09040dfc695e15473f 2013-09-22 12:38:40 ....A 51200 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.ay-85ec9188dbb575941da25f6fbd1aab52b9df9e5b02fe62e2233e00f368ba91d3 2013-09-22 12:48:56 ....A 3941150 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-0e279b885b60a61b03c466524b54f38fa7233cedcf5162a18e422e7260ea06b7 2013-09-22 12:35:46 ....A 3465690 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-48cebf091ad56288e1c457ad60f230f57723319e0da9acc8b393c755edd69989 2013-09-22 12:05:18 ....A 58005 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-5caf5f8d7de2b5a57c43eed8825686316350d2ff9fdc9fd5747e0cb65d690333 2013-09-22 12:20:08 ....A 7213 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-849025efa959a1d909ebad69e59a8b24b61de08db39975d1ed206c126608e102 2013-09-22 12:35:12 ....A 1035003 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-84d4a03117a31cce96d7a558c67bb9fe3f520b9e7fc1fc5c27d84a8d1abf1863 2013-09-22 12:46:08 ....A 38912 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-ad2e45b450426d06d2df538cbe9aac2dec15c701bafcee0d5196dc8b215ac8d8 2013-09-22 12:31:08 ....A 540672 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-afab3ec92c89cbe85ab9a9b8fd64e0b4afe31cd7a1efa85bedae87937145542c 2013-09-22 12:04:14 ....A 1010241 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.gen-f050540c47214fecf81b5cd90ee8993f4cfb94bd940d48976172c04e8b620fb2 2013-09-22 12:32:02 ....A 41700 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.max-bb303cb251c2b2a596bd4b576cc73b9b38ebf57b926ff1ab3798907d3897d933 2013-09-22 12:51:20 ....A 1627790 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.nnc-4161c7d6ba044b5c08ec0074b0fab9e2eebfe4a2d1240bfcfcee009c5f118f8b 2013-09-22 12:25:02 ....A 850181 Virusshare.00101/Trojan-Dropper.Win32.Microjoin.rym-ad4dd203aa7c6d0f804635a1386cb6eff762bfa87336f3a3777548e6741cb91d 2013-09-22 11:55:26 ....A 41168 Virusshare.00101/Trojan-Dropper.Win32.Miner.j-71b63fd2e4afbffbc7f40b90f181f9e3693df14c33d55092ff28211a79c6f5fb 2013-09-22 12:44:22 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-15572aea8dd7b611194293951c277e23e09f82b9d55c6a14821489c73afe312d 2013-09-22 12:21:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-345dbde6f5b293bd5a4f8b3b2e6798606d55b6fac15cfc72f81da714f9de4ba9 2013-09-22 12:35:58 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-5364411dafd95b26b79f83cce0e57463f918f764698017dc18be0c1343d10d88 2013-09-22 12:18:28 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-7510d02c7a9c4cc06c012412079e21edbb7c5f2cb289f4006adc56bb8eeaa62e 2013-09-22 12:49:10 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-75d2ff9b6cc3313f6cff67389131344b6768ae198039ccd995edb82d29d2ca38 2013-09-22 12:33:06 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-7712c0da660a1083be92b67334109a1e96b2c0594792bc810fc44d9becb1f089 2013-09-22 12:48:58 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-773dd931f4a632a402984d5c8b91555338a4b70799e7624a8a0a229172f84f5c 2013-09-22 12:39:26 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-7845c8673c305e52cc968528f8aaebe66d090ca14edf8cf1083cc66a1ca7e7ba 2013-09-22 12:19:52 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-81a66d75bcdb454299dd59b2abc8fdbf04384e75f072133c15d51c9b0e1dc3ad 2013-09-22 12:26:02 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-83abaa992546c5e68e39c9f52ea60da9eddd0c73f5f69f97f8240b8129b342e6 2013-09-22 12:49:00 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-860c1c51c6cf9d951d4f73acab35adc6c50210db2cd4c38176b20b4655459747 2013-09-22 12:24:22 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-861943fbf5838d4654b344801b5d2a75dda215fad917000f4084cf5e4dc3879d 2013-09-22 12:51:02 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-86f890d4efbd6f232f17e45dd5c172472354bc2e5d5aef797eb4b093157ad244 2013-09-22 12:42:26 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-87dd5949f9b402ea394297640a4580a3447bfb1bd356e8484f3788a5913fefaa 2013-09-22 12:32:50 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-881b63a86ea4a00cfcd15231594ef2481e987d34ffb71cbadc5f4604077e67db 2013-09-22 12:42:10 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-905ad71a9beeb27b8e6aa71cca63ab79a1407b6a929c919cd8c1ca68c9eff830 2013-09-22 12:52:34 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-908e9321b61c5d661ef98713fea757beb4a38168052ecdeb1aba8d2c265f8d6a 2013-09-22 12:46:06 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-90b779b3110a51eb8684394321a47206caced60526ee9639ae80455115028978 2013-09-22 12:30:16 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-931c8be75c9c046148ccec34d16417d65968a12fda8eb1418d2aaa67149ccd0b 2013-09-22 12:28:14 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-94aa48f34472461b8d32b2b4de0ba7498646c872449aa26e15348a67b6dd260d 2013-09-22 12:34:46 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-96515989eabd1f6ed9313faecd5997da8117002f8fee41177a9df070eb52f06b 2013-09-22 12:25:50 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-970dd3c52e3ce06842c1e3e57d5940765b1f75097e9f5885919ae389fbc9d480 2013-09-22 12:33:22 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-987fd589227dcd962f66df628deea38b0eb4d4d0a4dcd44d4c4b0534e797921b 2013-09-22 12:26:02 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-98de61af21c485564b39987722465ed58500bbff491674cf69007af81778315d 2013-09-22 12:24:20 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-9930f4547c7b90f4df8b442bf06aac230a40084eb7e368ae4ce949f27f58b6bf 2013-09-22 12:34:46 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-99a6cfd161f1609c6d0bbaa27c9053b96292428cc162452c9988d557e7798875 2013-09-22 12:26:18 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-a03582ae63d00b6e4a378ab9ed155c3c3540336f7d659c9180b8e1f6e16480dd 2013-09-22 12:18:34 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-a10968ba20db0aeee81fe43ec4578e5cdbaeeeca6423b3cf18c7ee4d97ca8665 2013-09-22 12:28:38 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-a527ae28fbdc037eb49366b350e8f7954028f94d9f94a9963bddee8010c8248e 2013-09-22 12:21:56 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-a598c1531d3d7c981b56feb7963ac1a9bcd8dfc17d87f051af2232ae41dbb576 2013-09-22 12:40:16 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-a71bfa9680c04ab17f6563a1a8cb9189d0ea34fa9d444e3fb6c8f9f2463b8497 2013-09-22 12:31:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-aa0fecc3967252ff9dd0570fbf781a91fee07bc3b81b4ac8dc10bd92123c9766 2013-09-22 12:39:54 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-ab4661b245ff39ff1de4f7ebc50ad74c8d450b6ebae47b0cf61ef4350ab9317e 2013-09-22 12:28:38 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-ace71e8ce2aa9a9ec5e2ed5e14dcf0a5c3d7ae3c2216fedfbc69f8df93d8e58c 2013-09-22 12:28:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-ad22447453ae98fb8929e4de5d0dd6877e5a5ca136a65f4ea757d79dd54d0b9a 2013-09-22 12:32:44 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-ade2d85ea89dbf2d12fd465e5e56ef55b51b9405423b10922b742ac48c64c5e8 2013-09-22 12:48:38 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-aeeeec1cb1060e5348aab734b6dd7789725253c6bb3fab243c4de25a6ca4fea7 2013-09-22 12:29:06 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-af2a82bd7a9a888ca86ac37f929f3dc4af09a371c3fa11ee2478a192cbf62698 2013-09-22 12:23:48 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b399486c6b9a4eba9e9dfe5b07efa8b178f194c1d2a3c755332bb0e82a7bfb12 2013-09-22 12:44:18 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b3bb13f7352364b99975cdfb10f4b5cf1aa9293c0a8fb7acc1eb7464c9d260d0 2013-09-22 12:48:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b3c54087a85a84bef917c38cf1b1d4d37515b430effcbdbceaa3156e6a4286ab 2013-09-22 12:48:54 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b43783d3e1c187615fbadb5a2b3842f8c7386d2d6089f171c4802e0b5ce75488 2013-09-22 12:37:16 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b6a54d27352f2af20964d1e01dc628d685190ccb7cc50058550409589764d06e 2013-09-22 12:44:16 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b751ab708822a034016e09e1a54604c472ba0fad4bfe7544af5dbd1092591bcf 2013-09-22 12:43:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-b75d4720b510f4bfd6c4d6f0302ad0468e3a64107bfe1319f1a1494b9bab3ff3 2013-09-22 12:28:48 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-ba4ae4d924bdb84bccbaf87c9656c2f8c1c2b1bfc6b764c28d63852ed98a487b 2013-09-22 12:20:56 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-baf0f4fba6aa11dd496645d512aa645d9e5f8ab9f93b373fe6a18149f8cea024 2013-09-22 12:28:22 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-bd0717cb7dbf25ac83c8cf4c65c40115e6b34cb147e63ee9d181c94bb3a6ff03 2013-09-22 12:48:12 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-bf01c3d32e6c4756f89eabfce1cc301b4e76fb608bfbfdab5ffb7fdd626801ba 2013-09-22 12:22:02 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-bf106ce6814620db2dd68694bf9773f4fee2d50acccfd91c84718c7bf93e6b66 2013-09-22 12:44:00 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-bf16b49fbd63e87d49d255a8023cea24d94709a3bfc4554862a5466d6faf3e9d 2013-09-22 12:19:46 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-bf5a9866743b3457887aaab24e99aa3866ac239cb90388480b327359a63df48e 2013-09-22 12:42:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c2ee06ac6460864e62c7be932b40cdd73c400271a160c1943177ec8d6433f5ed 2013-09-22 12:46:40 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c38b205adf1b9e38c61b90b941b2efc9f3883e9aa8265914a9ad6bbeebb0be6f 2013-09-22 12:39:10 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c3e37c12f0dbb688edef71759d4f651367492bb40f7ff8e4d5d278f21f7831ab 2013-09-22 12:35:06 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c43491d90874b8e3ca07f7ff5493a7f31552a17376a38572a73161808418ed80 2013-09-22 12:23:44 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c4681dad25e279b2569f16cdff006fe50969fa3ae9a916ea54c254ecdde29de5 2013-09-22 12:18:58 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c49873ff81680f2dcf05f7099490526b83ef9965196649d941273d6809e0e97c 2013-09-22 12:37:12 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c7c1dfa0229b4e7af1bd5d40927a9d464515575829881ec24b3289b29242a8cf 2013-09-22 12:23:48 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c815a1a78cbb6cb5ac0194c0033f34d1d6c66161ffc1616c2abfa710d0951965 2013-09-22 12:22:18 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c87dc496643c211b7aaaf5c87b2d6e9aaa581360f679d46588e15ca655ccc35a 2013-09-22 12:35:14 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c8d277a0ed39f3fb8e4f767255aa496958265370874c674f0b20d513e6d94d85 2013-09-22 12:30:26 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-c9e2edc7913e828161a13d724f998fede1e01918dffdb9a1140e780cdbc1fe40 2013-09-22 12:26:20 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-cd64e3e316dbd04303040374cbf41d220026e8bd744ea1bb259b92cf7889ba30 2013-09-22 12:32:52 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-cdbef32925ae3cf03515751e49d6a87502c4e6e2986d11ba4b9c320d14a4f555 2013-09-22 12:31:12 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-d0a87b208a4555b5f3fa9260c510f704fb5684e244ccc2cb7626007dbeaff388 2013-09-22 12:51:24 ....A 595456 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.asj-d25fcc866dc067d07ee14f37425168f345a5b3e04b855d4d59771dff6b60c7bb 2013-09-22 12:03:46 ....A 98000 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.cy-7ef61d364dd60b0ba3a3e23d3f88af5d571ec31e9a81e428ac0ec2a6dba6a9a3 2013-09-22 12:15:38 ....A 214222 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.cy-c0bb9665e5f36f9e55d2fb952e0b8c17d9ba47a02fea307153390aa3f5a1f909 2013-09-22 11:49:48 ....A 206882 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.flg-7d9f291b5f24b47f7ddd17d601e33b7a93abab39df0e4e81fa084ee5d7510960 2013-09-22 11:58:40 ....A 157760 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.qqw-6abaa7b227115ac205496242cc98ea9627a96158fbb99df7407b1db43ff75624 2013-09-22 12:52:16 ....A 157760 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.qqw-76a3a2b43f6651ac637711815e9be9e826417a4839313c4a6555692f3e0f5a1b 2013-09-22 12:20:04 ....A 99904 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.qqw-b4c099b981214ee9805ae9db7cf76f9fb90e0de27178ff69ff350d1e3f93bdb2 2013-09-22 11:47:30 ....A 708109 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.vmf-76b084f833be2f6defbb6be1646354ae255ecf330d3e4102e0d259d7d8e0c1ab 2013-09-22 12:03:28 ....A 2126455 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.wyt-77be008abae99453673a2a58c97ecbdede505111795fa9fad54c447112a5b976 2013-09-22 12:44:54 ....A 1275159 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.wyt-b4b2e82a33d86cabd7a1df50dbc3884792b8ffbed1fc1f701f01e6050aac118f 2013-09-22 12:30:22 ....A 503808 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.xmg-3920557c8931c24566a2862b05e3f4e3842771d4b74e0b352ff6915a8c12183a 2013-09-22 12:43:08 ....A 1229931 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.xuo-b68d7131c8c9ccdb7166a4125de915c3034ccd4120a36783369eba06970e0af6 2013-09-22 12:21:18 ....A 230406 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.yeu-9aa810187e3c614d919ef089f0f59f01937fd3e3e6d9dc0484fd563482963b40 2013-09-22 12:46:02 ....A 221184 Virusshare.00101/Trojan-Dropper.Win32.Mudrop.yge-9647e1bdf69513486753f6c60be270226fde6301ceab893df7f0acb4b52fb9df 2013-09-22 12:43:12 ....A 216748 Virusshare.00101/Trojan-Dropper.Win32.MultiJoiner.11-8d89b36d30b323fe2aa74c7f9288e08ba2f15279607682f00e1878f3f5107b5f 2013-09-22 12:29:18 ....A 56487 Virusshare.00101/Trojan-Dropper.Win32.MultiJoiner.hq-c968f69d4de668206f9f91cfddc597e3a8c557b40b4770d6bba49208a8eba836 2013-09-22 12:35:24 ....A 264370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-14490effb17ab92249c9e9c242853ba48b1a615a51132ee46084d0601b7f987d 2013-09-22 12:25:42 ....A 148171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-241c32a1c190af793140575e084341f4d3d0e9f09c5b10fb056d3d82dcb76ec4 2013-09-22 12:20:20 ....A 440771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-333d721c6e4de1fe6137620874f6605ae3cf5bb768736b2386cac2b5e85c154a 2013-09-22 12:35:14 ....A 619558 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-346c077a1bda42fae21f2b9dc4af58fba333f4c3fb87f07e41808674948ba7a9 2013-09-22 11:37:36 ....A 114570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5523c6f9a7b3cce8053009112b98b7a1844f7f45c1a4952024af881783892df1 2013-09-22 11:38:16 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-554177c03f92146b9b05d1c319ddd650800b729078125e6f8ebcc1647a31175a 2013-09-22 12:08:42 ....A 103371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5841db4c4adc40569d2e675beed1df37c561669e75e6a5d75a61df0df16c51b9 2013-09-22 12:00:36 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-58b494e65ba4fab079af4c6698f6badc5d2c2097a9d25059200ba667140f625a 2013-09-22 11:38:02 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-58ffb677416ee772cafa59555b2b4039e7119f08d61557a5f2b03d4bb29977f2 2013-09-22 12:04:36 ....A 136971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-592fc3b0305068148a2361fbb686581178b1f78081642570aebc2ca0c17cfa12 2013-09-22 11:43:32 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-59bd5221583bf2ab60b004bf512c8d71d38943720777d5827be77970414b6aed 2013-09-22 12:10:28 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5b312664fe091e0cfdcfb1b896d07453698a1abd5f33caa53541146240907118 2013-09-22 12:35:30 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5b4d895157798dcced1912d9104cb8257c1df3d36a0cd1d8ea4771ca162443d8 2013-09-22 12:38:06 ....A 115971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5bf4e87591737466d74a9d3d16630c61ae22861b278339eda626d329622b211d 2013-09-22 11:36:14 ....A 87969 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5c389b5f1114f4d5d5f12eadd42c03cecff031f0569c25fba26229018e57f7e0 2013-09-22 11:40:36 ....A 145371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5c55221fcf5ed06573365b3aa2ad0193afe6db6257271ae062cdafb18e8afd5f 2013-09-22 12:05:16 ....A 121571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5e3260d2d7140500c744ac2c3ab2ec73864f0873835dfd0498f8e64bc2d99307 2013-09-22 11:40:46 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5e758be2bc86581fd2377d4493324f0f398c8df038eb7f028aaf3718ad285ee8 2013-09-22 11:44:18 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5ebdafe8f7c291b6d65978001fb202f9a33b4ecdae767895011b5cd1a1e63f9e 2013-09-22 12:48:24 ....A 121571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5ebe4416c948a8016b595dd151412878d61610f85443256948d1eba684f54045 2013-09-22 11:42:38 ....A 82371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5f2d7ecd1741622f4def997012b33879c8b2ae409409692f06429572f0fc742e 2013-09-22 11:58:38 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-5f5041559d67c7f40837a44cf7fcd1e3e1af8e582977bc1f1bc3b8402cf3f531 2013-09-22 12:20:04 ....A 85171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-61101eaa119142a715e61d81267fe85cbf9c62de2d707d58c534248026badc9f 2013-09-22 12:30:10 ....A 430970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-61e24b51a223bf78d9309ae24a90ee5fca60b8013f338a9a602d853484243695 2013-09-22 12:22:56 ....A 100571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6247f82a8d84962d9bc6a244ec9b0e7dfe616c4ceec449cbf7b9709c802eeb77 2013-09-22 11:45:14 ....A 100571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-62a2868e3ae4e6767b932af520ed058b7763a4e440847148fff5fb2264ef7b0c 2013-09-22 12:15:40 ....A 2858020 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-64384d56b048554dc8bde9b9c225690faff3f7e462f9cd19068f6049efc70b18 2013-09-22 12:07:58 ....A 129970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6455de413e4c7f8208c1a6c15ff41698b74afc3c4eefb3eb37538556d3a59057 2013-09-22 11:38:32 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-648f2e07b56f83e2bd4b4095bff880608fd8ac4838770d886cfac452154c5446 2013-09-22 12:32:02 ....A 1633570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-67d2ec34d722708c1cb198a68d74de7df5df14b121e2b73d87f4c37c79cd24d3 2013-09-22 12:17:58 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6aeb46e75ea2f45c5ebb5ba3093ee01c9592ccbc8ba7014d959ec26856da7eb9 2013-09-22 11:47:00 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6b0bbcc8e703ab09899ef75ed2d825139520f2bcccd4ca0fa23248c0dc6871c9 2013-09-22 11:50:32 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6b35f136eb9621453e6f7e886711916720a196ef5fd498c6dc3219adb6cd8f4a 2013-09-22 11:37:58 ....A 131370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6bbb86013793bb927f9f0c6b3c51b07a455258271475cc6d01c89ee11bdc9e49 2013-09-22 11:45:08 ....A 110371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6c076f349202b66cde67f19b0de3e52476d130aa9fdeafcff7adc15660e72d77 2013-09-22 12:32:22 ....A 108971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6d409c16b9db6be926b8418c8894b35b9641261c403dc9ea2c8f4e472f338db2 2013-09-22 12:07:46 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-6e5f425f0ac1fe2f433effac7a99d5762a73f5d88bba8a93626a70c2d9b4b20d 2013-09-22 12:03:52 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-702253485404904fe3010816daacf9c3a52c2322ff59aaf8e261f9f4d8fb7d1f 2013-09-22 12:01:54 ....A 101970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-710e0d9fc5cd920f9777e4d7680cf81680f49f21f68a0e80a363a77ca3cc50d8 2013-09-22 12:34:50 ....A 1992223 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7127beb250001d7ce04a31b3dfd60014d6ba5505c6f40cca08b1d4dbabf10290 2013-09-22 12:42:14 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7250a6be0a8bf061175c9775a77508d63cf71617a24680eeddd0ad3686c931e0 2013-09-22 11:46:50 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-731682a41cbef56ec4a4001cfdbd79e34e9df6d4fa449710f5644d641bc817fb 2013-09-22 12:24:02 ....A 103371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-731c91adcccb1c83d7e5a174757e9a878c8515b49041805a906facb58d760bf8 2013-09-22 11:42:14 ....A 1433117 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7356be80f09f3d60c92c8378dfccb96e3d670f3f295997e1437884a381e9e5c2 2013-09-22 11:50:40 ....A 115971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-73969d12e04b909850037ccfb124d29c6d16b150cdb5d4aa9e54182deae38a34 2013-09-22 11:48:44 ....A 114570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-741fb6d536354205134269368808b0f67f789aa5ad99667f5575dd89e7d4b42d 2013-09-22 12:52:00 ....A 97770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7497946568f237c10ed74ca5055a664d8ed18af455534a6ef6c1ebdd27ceabf1 2013-09-22 11:57:14 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-753b072df070a50b337c7b79d790f33264ba2420ea9110268c254f7d8c823066 2013-09-22 11:44:40 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7558055bd7d92aebaa64f6a8a12e581ce5bba84b14053d73b04d1bd781eafd25 2013-09-22 12:25:56 ....A 142370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-75a6c831b0b8dcffaf6aab79e7d2aae2e5503fbcd4b2afd82eba1861bc97effa 2013-09-22 12:25:12 ....A 1741370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-76386015098eb76223debf55a13f35ca1f71f513f957df23bc2469b80ee2f28d 2013-09-22 12:23:20 ....A 896410 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7640a22110cdef78dcfc5fbd6f548c93277c30682ccb6b7c2138eedd6a62909e 2013-09-22 11:38:08 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-766a83aab3e6ae6c64ff3ecebbb5bad511c427e8a487a3f8645193e9701a74b9 2013-09-22 12:50:40 ....A 288289 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-76826a60ea646e6710df72d9b0ae676304dd7106c58be8828467d697e49ba6b2 2013-09-22 12:45:12 ....A 124371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-76fe16f2e1d28ce2a6e3e662a6a30c77346ecc4f3c0f35b895ef142708093ed9 2013-09-22 12:06:20 ....A 100570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7778310c019245d7f15f12e29ffd77b97fd7cf0d175076c77ec53444c039678c 2013-09-22 12:33:08 ....A 85171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7838c69e55eda0ddd619ae2d0b1e3e028e4d05489ed76421132c48095715c328 2013-09-22 12:33:18 ....A 2796970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-784ca7db03c920f757855398e628d64f8392e957e00860daa0b86b18ee52831f 2013-09-22 11:38:44 ....A 104770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-789faa7012b7e0a2775ddec9c2e10491fc9e340cfb7c273d03243ef3b3b25269 2013-09-22 12:00:52 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-79051d25cf8b71b782482502fe4ced90c560120872bdc5f2b4d009b09fcd7543 2013-09-22 11:45:32 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7983ef095266db0d64c451605cc70c3405cd6399a6cb9bcb64f376948b0a1855 2013-09-22 12:25:52 ....A 103371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-79e6287b1ae41fe519982b08d6425476844b1963f64362038f422041bd772a6d 2013-09-22 12:05:20 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7bd64c856a8004e0e4083170f9efeb959e980af3aa0cae3b0fe8c0bcfad241f5 2013-09-22 12:06:28 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7c06dac3f18bcb5adc95b8d6b1b18e35a9020690d57f25d3270a0a72dcac726c 2013-09-22 11:48:06 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7c5c53bd3a79965bad6ca58293f0c262bd9b4e96c479b178b5cb2c87d3d0cf18 2013-09-22 11:41:00 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7c6cdc47fad7ac1ed95e0dd9c8ced3c0771ff5119deb3319ca7b97ed3e30d822 2013-09-22 11:58:24 ....A 136971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7cf89ca5fae4bcee6c79e34714a1d4aa411a121e8fb3285f261da9fdc37b4424 2013-09-22 11:37:30 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7ddb55ee6948e7b10b486334cfdc91d4438eb59ed79ee3373432583d2da809fe 2013-09-22 12:29:42 ....A 124371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7e6cd7e5f16d94db144243744072773161e28c7eddb9386104eda707df453cba 2013-09-22 11:51:40 ....A 120171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7e9106120a5b949e9c277564bfe61ae0bddc13d6583fbdce214b43687eb02d15 2013-09-22 12:13:40 ....A 117371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7e9fc85db73929b39b8203f82971f6d956174727de3d5e5a2c01f37c73808e9c 2013-09-22 12:03:44 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7f25dfa18651b348a764af29558d766490bd8a98ec68747a76b0c9ae8852aa21 2013-09-22 11:50:30 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7f2a271f63ce0d6c0ea0fefb90c3ed1bfff6a428eddd63abd12d5b7743c918c4 2013-09-22 12:52:34 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-7ff8c53729b6ed6ad5c5fa529955a74d3285b13cd5f5824242067928a103be7a 2013-09-22 12:17:12 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8042d48512a2c3f445bd61de4930d473e3a8765a85f0c7db225598ecb26e0151 2013-09-22 12:41:28 ....A 122971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8047db4f4f4e83b92b4da0663ea7ff8911d81a61634ee5b7d2daa3368f7e1b61 2013-09-22 11:55:46 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-80d46186293faf863542bbe7b242d8eafa646801a6f4527a68981d8a0fdebae1 2013-09-22 12:30:18 ....A 1997858 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8133af9a75b47b6800a7cbbb782cd69969116b9d1355d845a5d112376aebcb1f 2013-09-22 12:20:38 ....A 5384170 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-816fcb891327f7538683488e1527af15579aad446213f8a6f585fc0066b83dfe 2013-09-22 12:32:12 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-82e260756eb3bec953dbfa542a7dd49704714b8cdcf20e5bc6c32fb1cc542c9f 2013-09-22 12:06:44 ....A 124371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-82ec4d2d8d645838112032ad38ba429ae70575acb6f34fdcaf1852eeb06207e2 2013-09-22 12:04:18 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-83b34be8183803ec2c149ca301831105a6c0f95c1d06d8b946c833205af7b53c 2013-09-22 12:00:12 ....A 111771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-83fcbb101d80645cc5dc7912fcbc516b666bfad4707925cbab206e3dd6bc8a82 2013-09-22 12:24:08 ....A 415778 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-85a5eac4faec409e90f0d9478cc5dda110e4be95734624ea4cfab127d98e735d 2013-09-22 12:01:44 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-85af5846fd988686fcc8d5abe9e65e3a31b9e8e2f0543de22c6529b364703b90 2013-09-22 11:40:20 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-864d4ca6c9fcfa78ae42b74fc8085b6aec6d64049909fce9213436b318b798eb 2013-09-22 11:47:48 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-869cfef668b0279785b245c3c6ce2abce148201b477ff373f99657d1e4b4ce93 2013-09-22 12:41:38 ....A 1193970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-877333a191e1c006202915fe337521ca619e85379a87a93250941a4a12f27913 2013-09-22 12:33:38 ....A 1251370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8871dcec8e8c8cf2c464dfd7ed32ead7e75998c02d4157b5a07f5d663f0e5b4f 2013-09-22 11:52:38 ....A 136971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-89188548f807b8378285dbc983653bdb39125d6490229edf0347d9d3c3c5d07f 2013-09-22 12:11:58 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-898f254ef0060f24bd9230fc3a8dd98c1a9903152f4fdaed9be3db6ce0fdb0c3 2013-09-22 12:03:18 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-89b9742eb29d095d5970dc568e6ea428ac44d065ffce2af636098e446282983c 2013-09-22 11:47:44 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8ad2177d8e83206a013adb2fa8fffb25caf5aede255bcb9f1d374eea05752985 2013-09-22 11:35:34 ....A 139771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8ae96758b390a782bb1ffe331cab8fcfe719729b08b83d1553c52b710e90e8ff 2013-09-22 12:11:02 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8b77f7f91e0601e05e53bdafbe92427e259d6e031eb119098a0c30229b8bc635 2013-09-22 12:03:58 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8bcefb4c70f05de6e448cc3e778426d0e838d19a542668010fb563cf339cb23b 2013-09-22 12:31:30 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8bdfb75762ababa76de4897615951a0114cd32abc656b63cf4e49ff3bbd3e21e 2013-09-22 11:38:06 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8cc2719417223a4fc004896c7c26089fbd4e0c316415688d0788d0966e3f92b5 2013-09-22 12:46:08 ....A 87971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8efa8f25db46994eb84a16f5ec5c97e582bbbb4ea3d4daa5c19cdcd4ab80c2e1 2013-09-22 12:49:30 ....A 100571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8f7929171ae66424cc053d9dcc2a443b54ad50036ccc1cb7d0e9b1d37c58d648 2013-09-22 12:46:28 ....A 79571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8f8292397ff686985a815209dd1a9296f8c584966b86167eeba1c630c0679d01 2013-09-22 12:14:00 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-8fc3164b14398d5e8f042ac687cc904a77238a46eafdca4621b5e21422902fe5 2013-09-22 11:58:02 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-909b2d2a699a217e8445d92181959601f5bdb56f0cc5b14e4d08b72b3d05adf7 2013-09-22 12:49:04 ....A 489771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-90e76b6b514a8763311a9e1506daf018fbe7e7b80b9a3b7dc708fbc9ee825241 2013-09-22 12:41:12 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-927626589ea31f1da2170aa1ff529c3b6224edf57567e2e8c35bf559a9c73888 2013-09-22 12:46:40 ....A 755770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-929f344acd7ee5ac79d53a1b8e1a09f13e51fab4357d50ba8071c76b21048ee9 2013-09-22 12:24:18 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-940a4b60f056d51f63b3db9143f8939b38e86b04a899bd6d3b06214beb155ae2 2013-09-22 11:51:08 ....A 97771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-949aeaa77256a43c76d69fe9cdda120e0e37dae998daf1f444ba186edea6ad52 2013-09-22 11:41:20 ....A 124371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-954078895a397ae23522d70fc3360382f43fb33c3368278c6649db9c7303c73a 2013-09-22 12:01:24 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-95e967cf5958c3bfc93ed30fd66999ca945b310e96284ef34aeff9ea4b409c38 2013-09-22 12:07:06 ....A 135571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-966d3deefbe31c65c1ad2ef3e324df4899ea1b807fdda414d8ee0ae299246581 2013-09-22 12:27:06 ....A 1385770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-969fb114a03419797b5f9b76189e554f7205549c5c188bc3b99656833c5ecd46 2013-09-22 12:41:24 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-9717aa37aec37f8bc6537d2f94c5910ff9b243a0a923bf3ae3ef8eada08d7271 2013-09-22 11:45:42 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-979c056fe0a44d7e3252375d83a72459ea1563f622c92fb2a7358455ca23c23b 2013-09-22 11:37:02 ....A 82371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-98fb77ffc48aa17b3d02c3c1a36112f520e47d17f0dc7a01afe78e0c0b11f71f 2013-09-22 11:58:46 ....A 125771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-990c0c9d58d3c28150ad6a542bc4745471a5036e51a695040e0d6cd1d46a3132 2013-09-22 12:13:32 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-9925d2810272fd427f2804b950da9418993ec52d108ab8300d4c911d592b8206 2013-09-22 12:28:50 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-9b0ddde9fec7161b0fcacd19f9d2171ef81804383b7f285c02fd455bed365130 2013-09-22 12:45:56 ....A 85171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-9c1773ff9cdf58f54050ee1f8c177525cf1d1a53883769ec0d1736ff9e066bb9 2013-09-22 11:45:58 ....A 80971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-9e84239dc954615756d8fc7f048504984bfd444ea519179ea49ac05f0f17e62c 2013-09-22 12:10:30 ....A 1295497 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-9ec5727181ff83a4531ef80f4dfd12b1517a413773d9098591b56fae813796ac 2013-09-22 11:57:44 ....A 111771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a143c48637a56cd97fb3e4759fc6a2582295369e309f0c35a599cffc5da78eb7 2013-09-22 12:25:58 ....A 607774 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a1726bcdaf04ae4d739729b71b27bab21aa204239ba0bfa58117164e23c3daf7 2013-09-22 11:51:32 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a2e1f293275ba70758add7849ac048b5864a25076562762b21ec5f9422664318 2013-09-22 11:50:00 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a2e8bc6387c5811e81770e583174401a5d896220b7910adaef8f1864bade7685 2013-09-22 12:50:36 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a37a156af190e8dfdc1980770ab40fe8119b3c2e24c8d7700245dc217d95be23 2013-09-22 12:05:58 ....A 121570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a51a10d08000b0040284e00d3b1e5901d45a5ccc66e26f67a3381574025b5046 2013-09-22 12:15:06 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a71a28366fc5661d4650bc2f15b5ec7066e6ddb544b114508e3139c076c68897 2013-09-22 11:58:36 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a830a768aef3565b3dad8f4cb2572021e5b17176212df981507fa45dca1acedd 2013-09-22 12:28:48 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a84a4d0f1d2616cc19cb8fddb9f815d0e4549dfbfc32110b2552a4e75cfcc15f 2013-09-22 11:56:14 ....A 111770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a88a88e15ec77ccd00b19a90aae7d80b6f72c6756c4ae2de6a09af7de0298963 2013-09-22 12:43:44 ....A 740371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a8a16e1b0ed4d02546c0d21d6bcb3e8868ffcdbaf4721688813dd2066bbca2a0 2013-09-22 12:27:12 ....A 512000 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a9a52ab6d2ea149d9f48e193cd2c964f0a3195fb099ececdc20fd2b5701caf21 2013-09-22 11:55:46 ....A 120170 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-a9f8bf1a65b0b51302dc1612f8643db9789abd38eb3ab5f16d18e9d13e32c723 2013-09-22 12:52:02 ....A 104771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-aa746db6df4c71415a45eae0cf4b306284456bdf4c42ccf4fb80513138102aa5 2013-09-22 11:55:46 ....A 97771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ab7bd59d1230a15331e32570216d023c09c0539957491ea7f3939d67f4fbb7cd 2013-09-22 11:58:54 ....A 104771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-add2a2e06467460a2d409983ecdb2bc34f3829357421eeb17341cd092bd02d26 2013-09-22 11:55:54 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ae43d151a381bc17d5763e9631e09a0e3c001ab4e4100e29e6713b7ada3400a7 2013-09-22 12:17:58 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-aee242c85282f4d07875628fd71fa85fa95850ac9e67978e261dc2d3dd119964 2013-09-22 12:28:24 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-af44d4a1377e790be6dc84c05b61d937d7e256deacccbfcb1f1962de3c3943bc 2013-09-22 12:03:04 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-af565b07693994ad4ce117de973029bac41a42f2d1803df449374116606a2152 2013-09-22 12:20:10 ....A 892970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b04c93e3f66738e8d807263ce462087c04a37b246b974cec530560200561975a 2013-09-22 11:57:24 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b0dfab236de2f84f1fd2f56ae2fffa78f2359f3467901053a472c9ec47c969a2 2013-09-22 12:42:56 ....A 908370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b0f6609b09b6de5e2c473fb75e4e939bb23fa29b41a87ddb4a09acd803ee3b08 2013-09-22 12:14:48 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b12b3b8871924ec4acb3ad74842646710b7293c5ebffb7f9957592ba56408b53 2013-09-22 11:55:36 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b15a0dc8019bfcc862e6bd8b67b49880bb9cbf2971c5b9732858bfaad75607b8 2013-09-22 12:20:12 ....A 57171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b19942b9516dcf67dc4c24478660dd70551c78e562127d14f4d9e6dfc1b999f0 2013-09-22 12:10:16 ....A 99171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b2b0501ed5701f94333b0e78fa2b28c7f2659734ec5812ebc9e7ca8d082d50d8 2013-09-22 12:33:16 ....A 86052 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b323e5564c393ace1a69b1dd8da1769460ff1aa7f6fa45271366293985028bda 2013-09-22 12:40:06 ....A 573770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b3ab10d500ae753bde3d8d654c64d16bd89c79bf8957ae52a6d0aaf754acb4e6 2013-09-22 12:52:32 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b57185780ce9bc60da38f1950e03b77b5bc4361984fe0502d6be68d77197be83 2013-09-22 12:03:30 ....A 115971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b5eb1855c8e21729ea3e57d41f8e233e1f1a20278a4d97909b6bd366019c6b59 2013-09-22 11:57:06 ....A 957599 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b5f1fb538e903d1306df20025bf31b1db1157b40d68ae605743a131b097997ab 2013-09-22 11:50:36 ....A 135571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b607e8e9873dc3f1bdf8de9290056aa4924cd5481b2db5496d94384df352e501 2013-09-22 11:52:30 ....A 118770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b6b54ce71261372c8b9cad04caf716556aec12bdd93acf9ec7e5da24165ddfb3 2013-09-22 12:16:40 ....A 122971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b6be65051bd157f993ee59f57dc2e7845fc16a0b2f228499271b9cc445f0aacd 2013-09-22 12:13:10 ....A 136971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b6cafdafe96cae618ded7e840b5f73b3502e27bea7318e459985d25522ee5ff1 2013-09-22 12:21:14 ....A 104771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b72a4b8f2b7df81f0e2615db64309951db77618bf42b3ad3a8148f11f01d5281 2013-09-22 12:00:54 ....A 87971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b8237f34e8ab9e9961e1d1447e317a539dc864ebb9f0eed4a8b05627c1ff2796 2013-09-22 12:05:20 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b8354dbb526371eef3bfb8c4572c531a2257a6270dcf7cbae76f137e7a21dbc3 2013-09-22 11:45:04 ....A 104771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b83630298517ddf0940a7a2c38d39b0343825452ff15f6cae0c6715a45c89d09 2013-09-22 12:43:30 ....A 1639170 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b90674311f6a3315afc4ea169bf06e803dd8431fe2f9833d783e765ff4d76315 2013-09-22 11:38:24 ....A 110371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b9748fbc737df59e8d29fc85ffa70f1ed0fe85bc580c269f9fa2f8676b6ec4d9 2013-09-22 12:16:56 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-b99697c8a5238114e847739bd4a3819ac87e8b5deeb39c8bfcd3ac40b392d040 2013-09-22 12:39:40 ....A 541214 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ba2624f3951d835ae7619c1d1edb1893c2519eb11911433bfdc2199ecd7be055 2013-09-22 12:05:36 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ba46846477f48c837376b19a0b44353824d5971d735202d1bd7d521b8b1ee590 2013-09-22 12:05:52 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ba6998d338e052b5b275e01c90f4f107e0db47d1deb99e6d73b6f03860209801 2013-09-22 11:36:40 ....A 103371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bb4a7cd54da2746e9ae4a01177580edbcdeccbbfe20106022a6d46f97562226c 2013-09-22 11:46:22 ....A 89371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bb9083c9dbb298beab5ea90152644c452f976f1dcabc39c77554201aa2750b41 2013-09-22 12:17:42 ....A 110371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bc6f785d7e297fd33b482ba62cc623a2f67fe66b004beb8948a9d95458c42a64 2013-09-22 12:49:32 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bc8d39704b321b14c656c46954be0214567606573195989c3db0b337a28b6346 2013-09-22 12:46:52 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bcbe331c093a628854a743c1daf7d0468bd1c6100b7e34b149f646688ec1039d 2013-09-22 12:28:12 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bda912598af9f623472768cec9a99046bbf078ad4a3badd0bbdd15469f0dbc9c 2013-09-22 11:40:46 ....A 103371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-be3ecef9068febd19c51662a5c72176dba3e519c07aa1f970d4f798cd3d72223 2013-09-22 12:37:50 ....A 978370 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bf3024aad331721ffe44ec28c1e46c78f60801ed872ae1a9943a580bd1efe7dc 2013-09-22 12:40:20 ....A 1598570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bf319ba42ca75f7f9ca17eea5e9c6f4df5080d8511e572182265603ac6b56f92 2013-09-22 12:45:18 ....A 1819769 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bf4f1513ffc97cecf6e86399defd2874e801ac4aa5fa921826b40d56a2ee5596 2013-09-22 11:44:54 ....A 86571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-bfd72d9b2e56372b8ed021275bc98b8c327e0bb5b55a0470002e9a21febd131d 2013-09-22 12:25:48 ....A 410145 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c0036d9e9c4cf5b379b4d2f8be1fb18a23562e2612fe70e9e7d678ee84c3dc85 2013-09-22 11:54:46 ....A 121571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c08c2ad6ae5ed771591db03b52b5ed1b0f580e0e2f22f4826487189bd45db36c 2013-09-22 12:18:34 ....A 121571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c1371ddb869d68ab9d0d95ab0bd0aa89d58bbdd536b97463d27732e133a0490e 2013-09-22 12:38:14 ....A 83771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c17eddc4f88bbd5dd7c4e4d483a03e5d26d4fc3728e872a8621df6cccf641026 2013-09-22 11:50:34 ....A 89371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c1b1c01696f1299f086c8976652a21f593869317f0110a57ba066b276a09fabb 2013-09-22 12:32:08 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c1b69770b540f6da529afe90a9cc90ebc13fdf8eb1c83a30fa9e91a7ae11625e 2013-09-22 11:38:26 ....A 97771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c354c9d7f5ff63137d981fcdb06a26f68a77f5cb26197c08d22943a8cd1a9c6e 2013-09-22 12:03:06 ....A 83771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c36523f921638f6a2c22189798a5770a3c329543da255606a9a8bb0a0556cc30 2013-09-22 11:51:28 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c3924534f6bafa6781cc9db8cb2f6be2284a88ca80fa9028c408671cd763ab68 2013-09-22 11:50:24 ....A 99171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c40c7692a163ef948920c020d49f7fe8bedbff622ba27d2dbfdeafcc89fb4af0 2013-09-22 12:19:50 ....A 98050 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c40dde8d3eed67cb1d06a03313158e5d3f4a65789263e8366006b378bc0d6a48 2013-09-22 12:45:14 ....A 106171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c4605bdbe57d8d84d46269e4201484955ffebdeaf2dd4530742188dd5155b010 2013-09-22 12:32:10 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c4844f30f58605ad0ef94e36c3842f1664abfa535ee894d519b7cc5ea64a83ca 2013-09-22 12:28:08 ....A 89371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c4d414781d21c702d66cb56f36015ac32d94c3ff4078b9f5773b3bd86e5f8ae6 2013-09-22 11:45:24 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c4df89b57c38463e4b9cbc77146db17e9dd386786a16bf4cfaf7a934565325b8 2013-09-22 11:37:08 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c4e2f3a8a9f484e6e4ce4fc7cf689090702035a23a82a763049a1e5a90ba75ea 2013-09-22 12:41:34 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c511b71a3a759aaf11c90af8fa57856bc6ad9206a07a9d828b32979a22d6c034 2013-09-22 11:41:04 ....A 108971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c5884827706efa3a6d322973af4e75acff7175943b690d8e3f0fb75a47fbb6a6 2013-09-22 11:56:46 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c639586c6fb8eef0679aef459b1ff2753395a935f1b872e6e0115d21901f10f7 2013-09-22 12:11:32 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c6a05f975ff609f63c12b3ea5c2e58308ce01dabfc505a38313a42cbf774d6cc 2013-09-22 11:43:56 ....A 117371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c78575830110ef40fbf887bcc61b3a00e9b163d7742da5d22f0f9276af99b651 2013-09-22 12:46:34 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c80a20c50465b46336bc4a76aa98dca0e4e53c1731a1ff76ecf13b7b4a222724 2013-09-22 12:01:46 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-c99a55110679143ecbd3189773ddcf4bd30cdc36fdfffe0189e65a65ab0d50ae 2013-09-22 12:41:32 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-cb08047c0461fed5fbc7d035fdb7dd25dffcc8b3ed14f6888c800e9605e81739 2013-09-22 12:18:32 ....A 120170 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-cb6ef2c2f101849cc1f9f7e493fbf2f7fe4b33d18d5cb23eb8661c6724409fa9 2013-09-22 11:45:08 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ce46d1583032b087d00c67a367d4ebca37290ebe05c2ae36d6157dbfed3a771a 2013-09-22 12:38:24 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ce4e2f29eb4e7f16fbd4f8b253351f034793fc309ab67342f91f4c9b0da9687a 2013-09-22 12:12:22 ....A 136971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ce65b5a975445ef5df7b5c9dddeb3bdd0709500e95fcce25abcdde3f0f5e5a22 2013-09-22 12:34:44 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ced41606973269ff698a47d98429edbbeeb15ec3ba85671333e9b96c5eb9b99b 2013-09-22 11:38:42 ....A 992198 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-cf007d356b61c46367e1a68ebea323ecb4abf8a54a6fc3a34c11eec1476b238b 2013-09-22 12:19:26 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d1f8d62aabd3b65ef6086a8f89479acf35a98a2ee1be55cb4fdc87dcaa6c0385 2013-09-22 11:56:34 ....A 92171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d2439c79625df95bfecc666873f3debb6d127d4df6cdee8ad641534c3f141cab 2013-09-22 12:00:52 ....A 792126 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d3a4fa3f5383cbaedf216c6cfa8c6dc4df4fa8d60bbb7c3f026dce53897a9d0e 2013-09-22 12:37:30 ....A 139771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d47774ed3876f24fb488ec9a50047f01e513721ab03b88ca6fe4a3b011ee7610 2013-09-22 12:00:34 ....A 111770 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d4913a207ac67cd1bc891737c95d69a31c6a4a44f4e131960849f3cb3bdbebe9 2013-09-22 12:05:34 ....A 111771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d5e889cc7df0698193ed6d5fd1c25c793f031dfc34edf57f990de682ee3f9c66 2013-09-22 12:10:28 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d6b1267cb0c95723a9f2bcb7a402c91867c423aabc2b9276baf25cacb90473bb 2013-09-22 11:46:50 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d6d0f768bfa27b0eb3f9c079ceb50d5b99662fdb4274c49d9f49faa58b8e3cdc 2013-09-22 11:38:44 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d6ee7f1fac133f90239a6ec0c34f953f51f5a0f3c204ceb5c6803819e2f0965c 2013-09-22 11:39:22 ....A 111771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d6f5133477e9fad7b6c5507a2f1c222a31ee0186edc232712723633d1989db03 2013-09-22 11:50:32 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d74b48d98ee9826d9dc7151e941183cfc0493dba12bf1438173a2ff127a02ebf 2013-09-22 11:35:36 ....A 124371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d77ca18bba9aecc1a20c37d291769f363c2b56f9b2a99ca556b68e6331127ec1 2013-09-22 11:54:16 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d79c2aafb340ad04d68f79fd2d86cf67b87e07f5984519a84256b9bd9eb00936 2013-09-22 12:31:08 ....A 78171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d8204b540ade3d98eb98694d4aa0b54200ea5f643870d159c29d28ef79205cab 2013-09-22 12:44:24 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d832cb6b4b4bcd84eae5d3d02556c11a07e1fe7c1675bca07f905230717c4596 2013-09-22 11:39:58 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d84d5b4945eb82a7e6c3ee6d6096c76da6f23e8387be47e3d8ae651daeba4add 2013-09-22 11:39:50 ....A 89371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d95eb8ebf030f72379105254216b534f981da577f071797c7d6166bc070d64b4 2013-09-22 11:35:48 ....A 289118 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-d96669dfff5a56ad920dbfadc3b5fa56a0b0bafcaf5d9b470e8a62c3c7de7279 2013-09-22 12:06:04 ....A 93570 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-db7b8212f18df81feae3606dbe1059b2f75cf4832447cb5975e984f6788b0e05 2013-09-22 12:45:58 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-dc32df52ff51a074e5d3c833b8482434688f471b4d9af30c12cb71998f2672db 2013-09-22 12:15:54 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ddc927fb769437a491308c93167bf0f378beb4cfe6423c76139f6f982a007c5c 2013-09-22 11:43:30 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ddec63d92be7f5baa4ce031b1c8149d9601d38efe1725d57d7ce50cf406d1e1d 2013-09-22 11:44:26 ....A 124371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-de0d2f8bee0853625f2f51c4b64a9cfbff624c90e0b87dc1ea7c7e872f4001b7 2013-09-22 12:15:58 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-df1be116a05b3e27714a13379b6a31e6fffebb97d58fc372ab4d68c675cdf11f 2013-09-22 12:01:14 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-df963da5c8a7268525804357cc84bdb5ad727c5e768259d4f237199f42ed7f58 2013-09-22 12:09:42 ....A 114571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e02cdd1f299e15ffc09efe8ce4fc945fabc68045834a032238aee8cd824bc2e2 2013-09-22 12:43:30 ....A 101971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e26d5b28994311ea6dfe6d36e6c7c0327ddc963af2b2f971c8ae4e93029e627b 2013-09-22 12:18:16 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e351b250f2d7cd52e853b1e1f178a3db00b90c3cc28596f348d3d9d183b3c5a9 2013-09-22 12:22:30 ....A 85171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e3ea58bcc74b8be0fd4e629ccb8013a6b13a888974e6cbc09b24e2f06dab9de5 2013-09-22 12:11:50 ....A 93571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e452a3a1d53031c394b541f00ed7037c9d607c87bc016e7607d07f94b6b0c4ed 2013-09-22 12:36:00 ....A 100571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e459ad5bd5a93f8556bc4d01aa6effcb2d7e9ebe67ddfb47eb3814811332b957 2013-09-22 12:13:26 ....A 86571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e4df9566bff30723cf30a06de3d8e77c171894c5868cc3d5cf6cf3a0274f0de6 2013-09-22 12:04:04 ....A 83771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e51cd98c76b5a47d5bf3cab49b0c9dce9800b026c30002af9b996ec1a7dabcfd 2013-09-22 12:05:10 ....A 110371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e525f4ccf167f581f171005a6b63ba2c2613c621b6a40c81212da74510dc479f 2013-09-22 12:15:54 ....A 120170 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e69ae1a95cd8352d59e64225651953dc8358364a181e631b6d18b778cb3d82ec 2013-09-22 11:37:58 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e8d30de58eb8399ca1a9cb81de7b5587325233382445a1847f9955a3185a98cd 2013-09-22 12:01:06 ....A 115970 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-e9171ed00e6886583ee82257c2574ff0a4736d80a8ae1a66893e818a0fa9f9f9 2013-09-22 12:30:58 ....A 94971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-eb810e01796ce578a212809921ec9d526545d6c154873cc76c3ef59eba92efb5 2013-09-22 12:10:52 ....A 125771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ec50907a7b62b9f5537d1cbbb4d534ffe7c802e4a09d03b2eb52eb2f09bf9346 2013-09-22 12:11:18 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ec54c1e7c8611d01ed3fe554b732c506a121c99b69145d6d678c8b0e9bd4d729 2013-09-22 12:43:04 ....A 177187 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ecaf5918be10779fdbe7a402138b0f1bcc55bba7f8c88999b448ce454edc2b1c 2013-09-22 12:46:02 ....A 118771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-eee194689739c05be3422278ba44248bde31aad5790798982e07a77d579d0449 2013-09-22 12:43:24 ....A 104771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f01ea9ed1a5c3d0ab71ce77d0d880a4b98a66fdec204a8bc97af5e90661a246c 2013-09-22 11:38:16 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f0f4119511ef1d6f665708dbfd028c822a8851a6e53e931638a277992e8fbd48 2013-09-22 12:06:56 ....A 115971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f20f023c2b55ffbc23086c62249897d6cecc06f568adfe0f91beebb4dbffbb69 2013-09-22 12:23:50 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f303947a1f6dbb8feed599bad0397be39d9b8f0382f2ef58305923323170b0dd 2013-09-22 12:14:18 ....A 113170 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f32df4fad715b073357ecb80c617162246ad08ecad520d2458627a9bd3d51301 2013-09-22 12:09:54 ....A 110371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f34271df89cc4e2f4d76bd32476311effd1090da0fbf2d30cae07208eef6d87e 2013-09-22 11:49:28 ....A 96371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f3662266910770945dc82f756c60a020066ec9c54b3fbd0c2efe77ef8b9dc0c4 2013-09-22 12:30:16 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f3b5098c411bea10d536c182ce76f7681c242619a363d00f0e8580e9af161c84 2013-09-22 12:12:30 ....A 97771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f3ccff56a4647138f23ebce33b65ce0abe8e509c97da900c56ee83cbdd6db732 2013-09-22 11:47:12 ....A 108971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f616a4905c2be0b3d94515ea9ca739dc5b7570ddd961f2f45557812002175476 2013-09-22 12:18:06 ....A 90771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-f68f5da3bae940a78f95201c31b174cc1b7a4fba65242f386836a1d10b6be7b8 2013-09-22 11:37:58 ....A 127171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fa5c4e97c373d32a72d373084c9ce7a747312648c44a36acad3f31144e8dc49a 2013-09-22 11:37:02 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fb59f19e2fbdebeae27939e7062e68c3affeb22585371ce596612c836a093287 2013-09-22 11:40:46 ....A 129971 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fbed927ac21712f4a081f7b1d125c0eaf5f652a4c23f838d384493fc5719663f 2013-09-22 11:46:10 ....A 107571 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fc2be4e2fe8e179e69e61a66ebf8163c31c41a8a74369fead9aa534a3fb29d86 2013-09-22 12:14:52 ....A 99171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fc78d7a995e31973e3acf952843ed117fbfffe196acf4125cb483a56a977e4e9 2013-09-22 12:44:56 ....A 120171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fdacfec19b6e1c364309343ffae60f75ce484a052915ef3a9b3119340cad78df 2013-09-22 12:44:26 ....A 117371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fdb70fd550e31ccdf33146d6336bbacce3d4c8cc82d39b8fe4e35f73bbb3cf8d 2013-09-22 12:35:06 ....A 113171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fdf98cb1bb937e8e169164015ecb812f5b0bf3a8f6ae50a3809b729efbda1227 2013-09-22 12:14:56 ....A 110371 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-fe0963878e00f748c2bb4de83adfaddad41febbf7f43e4aff71e843912cdcbe3 2013-09-22 11:48:12 ....A 132771 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-feee646b7b84bd2ec8b20b5de6e9314aaa300a8b71188e8a824a2f1b0c9befe4 2013-09-22 11:50:48 ....A 120171 Virusshare.00101/Trojan-Dropper.Win32.NSIS.tz-ffd8f911c59e42d6e439e5d17cd2610b44f5db584a71a173c6638f06864bc9cb 2013-09-22 12:47:38 ....A 604299 Virusshare.00101/Trojan-Dropper.Win32.NSIS.uy-8dbb4b9aca7b077568cb50fb77e0876691640bdf288bdebab0e3f86c7ffaa1cb 2013-09-22 12:13:12 ....A 12323 Virusshare.00101/Trojan-Dropper.Win32.NSIS.vp-7ff5dc1dbe57a99c14298943254e5992fa7ffc33ecaa76007c9a861ed6bc2bb4 2013-09-22 12:52:24 ....A 212992 Virusshare.00101/Trojan-Dropper.Win32.NSIS.vu-257f3c4b6f684528f9777f6f06b518d4abb661e58bd353822041a2654c7e416a 2013-09-22 12:25:32 ....A 259978 Virusshare.00101/Trojan-Dropper.Win32.NSIS.vu-f4eaff3ecdf196e9244fe4f6d4c2393689050f5fe90db5193f8dfefc3436a931 2013-09-22 12:37:08 ....A 3012 Virusshare.00101/Trojan-Dropper.Win32.NSIS.yp-ce90d7f7030f241c839e6a17aebb6d0afaa6da84d83577a937df069e78ff0231 2013-09-22 12:36:50 ....A 107956 Virusshare.00101/Trojan-Dropper.Win32.NSIS.ys-526a610bfbccaeff9b9cd09752b012784188c6274b001702bd86be60477b1f0b 2013-09-22 11:49:58 ....A 2220 Virusshare.00101/Trojan-Dropper.Win32.NSIS.zq-7ec06d0584ed47394f67622ca83f4eab1e3d322af720500180bb69a7ed7ee3be 2013-09-22 12:02:16 ....A 352861 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-5a47904c09de4363eeadd31a438e90382db441eb8ea4f92938710c5763d4ec37 2013-09-22 12:52:04 ....A 352259 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-61148245ababd488afe34e4d83565b7a2660248dc046493a092aff53c4f301d4 2013-09-22 12:00:16 ....A 355111 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-72369983dbcac53c60a3f7e6b26041c112f0eeff9c0a1b4e6d3594109602b7f3 2013-09-22 12:24:52 ....A 353029 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-79847804ec8d5824f95fe19c0b9683001a4f5e7b4515e0b9542071d9afa05038 2013-09-22 12:05:50 ....A 355101 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-cb27fdbf6674aae01ba7bd8af40f3bbe58e2c79f1c61ee574a33236698b2692e 2013-09-22 11:38:36 ....A 356265 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-e2c139bbc20d3d3ddeca5f254f3d8e08aadf32be5adbf32dec0496c6314b1bdc 2013-09-22 12:02:54 ....A 353445 Virusshare.00101/Trojan-Dropper.Win32.Necurs.au-ef83faa66dc1aa8fd8dd82da14d46a5ecd49ad0d18d833a54f803bf5ae071662 2013-09-22 12:01:02 ....A 446641 Virusshare.00101/Trojan-Dropper.Win32.Pakes-90cb4c59286ccf681a5c611f71043462a872b1850166495822c52f24bc47af37 2013-09-22 12:22:44 ....A 2144005 Virusshare.00101/Trojan-Dropper.Win32.Peerad.a-ca68b53cfa9dde2cfb9df93a65967f2ca2743ab2416d60aa211adbae489185ad 2013-09-22 12:07:48 ....A 91734 Virusshare.00101/Trojan-Dropper.Win32.Pincher.hp-4298273768f592efae0366d6fa08bcfba292decea715d646f3cd59b985664ecd 2013-09-22 12:45:50 ....A 258553 Virusshare.00101/Trojan-Dropper.Win32.Pincher.hp-777854e46308dde54703e171ef9bc64ef4fe596eccf26f0d67d4deacdefdd2a6 2013-09-22 12:13:08 ....A 437366 Virusshare.00101/Trojan-Dropper.Win32.Plabad.d-8e4ea83d6f4504956788bf06293ef1543eee72dcf4588da3db6efdaaae227776 2013-09-22 12:38:46 ....A 30033 Virusshare.00101/Trojan-Dropper.Win32.QQpluq.al-b8d46cd5aca905f672ae9b065528f69e0374728b37226263e7afe015782cf612 2013-09-22 11:44:38 ....A 821760 Virusshare.00101/Trojan-Dropper.Win32.RedBinder.lu-c9923dc640844b33042d0ede9ce6b10fe253416672f94768bba01fb928c08476 2013-09-22 12:46:48 ....A 161250 Virusshare.00101/Trojan-Dropper.Win32.Regdrop.a-bfa06399542ac9ff11f0e2cd505df54d87bcb5e97f9771933dcb0800873a62f4 2013-09-22 12:23:02 ....A 124555 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-5f0dbe33aba43a034ef115830f86d8eb2ccd1f75d678b2bd56d16527d5125d76 2013-09-22 12:08:30 ....A 124557 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-80c1ca4aa917dd7f109a987365beb9893f2a8d3e4009c4b54b8b0372bd9eb7b4 2013-09-22 11:43:42 ....A 124549 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-90147cbe6971239eab16e1f5ecbed1f99d012f9a692a49e6e9bacd4a852dcab8 2013-09-22 12:13:48 ....A 245020 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-ab9ffacfc8032c841e68cdf17c5d66bb40d00a14c85f745722852f399adcfdb3 2013-09-22 11:46:06 ....A 124555 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-bf8d1997628d25ad8d0abb9171326a26a7f52934544cbd21964f7461e8cc27b0 2013-09-22 12:03:46 ....A 124549 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-c50b22a426bf03f15284987ce21f4905bf5e4399c01bae6ecb5add7d5e1e4a05 2013-09-22 12:11:46 ....A 124551 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfc-f6cefebb2eb55c0f3dd922c0e051d5ada252dbc5e88c4c288975df7f14f31b52 2013-09-22 11:51:36 ....A 126960 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfl-ccf2e9e15e5ebe0e3e2cb697cfda6a76c49e33de27c79b7cfb4e07354b8485dd 2013-09-22 12:29:10 ....A 122697 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfn-8bda8e1773f3a49ae27f800fb305a62262b62d445a448c4f65ecd2112bc13ce7 2013-09-22 12:49:16 ....A 132992 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pfw-6537c6715a798091979625da9c5c736d3013590604feb54efb896dd4969b9863 2013-09-22 11:45:34 ....A 214870 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pgr-d8cf73ee3a587858215e3bc883583956de474ef7ae93f4d4825f2f9dc6031125 2013-09-22 11:52:56 ....A 124562 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phk-5a3851321e2eabc31fd3a68373bdf08f9cfeed9cfe03c834e95d94ca4535cf34 2013-09-22 11:50:12 ....A 124568 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phk-9da3225fc8ac4c4ca8030e9c706351207e0191a9e2dc2c792c8b563db4e73118 2013-09-22 11:52:38 ....A 124568 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phk-b7ef9ca4fb17c243397cc5d95259691b63bc96ee051d85ceba6a2c50b6fe17a0 2013-09-22 12:12:54 ....A 124568 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phk-d0d4f821448ad88eddc694edf79b5ba1bd139ec3fb3e2cbb8cbf9422ecbc280d 2013-09-22 12:46:50 ....A 124566 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phk-ec3e8ae91ae39dceba56a04b13ce92dafa3d51b66f5153f999c2fcc0a6c2dec1 2013-09-22 12:41:04 ....A 244996 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phs-755cefaa3da92fb05dfb466477424c365722245a4da7f84b79d09da385c23473 2013-09-22 11:45:36 ....A 120677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phx-65c0d03442ba15074b3bf57bc51c5b53c3bb67b140dc0212c6227331f89f1e39 2013-09-22 11:57:44 ....A 120677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.phx-9a1a94b05b2c9e4606f7fe3e2c256c9525b1fb961efa08312784430b970f7f00 2013-09-22 12:08:24 ....A 127424 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjl-cdda73a3ae72dff96f8cae9de22731833904f9957dbe42180d54aab35bfe8118 2013-09-22 11:51:50 ....A 127416 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjl-cf165b28c32f094f3b78f33c7047ad3502c8b5a8d3dfb0f16d17385387b1c555 2013-09-22 12:48:00 ....A 127418 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjl-cf3dbf87ce900bf7fd48e83d504b71a84804cc0934b42bdb31488f23383d7151 2013-09-22 11:40:14 ....A 127416 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjl-fad0ed836572ae6416f601e8ff9fd17248f5b3d48aba87d22e006555bfe6a2ba 2013-09-22 12:43:30 ....A 119873 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjn-975db1f90524234769db2ef75113e0e986ffce742e18360c9c476f8e04d8a5d4 2013-09-22 12:09:18 ....A 130218 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjs-ad7976f35dd6f1b676a599fd1a756b8fb94e6696f55b95a3146ed4225ee53ffa 2013-09-22 12:10:10 ....A 130211 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-7934d07296346eb54672e5c121e7e9a1b25fd08e6683b41221ec5477302adbf2 2013-09-22 12:18:22 ....A 130219 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-8376a91615eff5ee03263fa61334454cf958271206330d8ff4269bdacb2873cd 2013-09-22 12:31:18 ....A 130219 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-9e938c17e7be2e55cd2c0eea2f578c8ee4a0e30b90c0cd1e08308d37dbf3bdd8 2013-09-22 11:43:14 ....A 130217 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-ba6d12e7d7770838e52b07611ad5878841089ac4d72c38ad1ede722fd226ad3a 2013-09-22 11:37:42 ....A 130219 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-bb86e86e9c69a5611e6e8ce664208ff7bb937e1880a657822ac0ae0e3036a19e 2013-09-22 12:05:56 ....A 130213 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-c3452e1f7eccda9bfd541fd0e374485afbacd6d4b342752a2a0706e186bb0fed 2013-09-22 12:37:26 ....A 130211 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-caaf8b2efdb69d30db47439b6bc7ece04557ca1ba9df48ac61feac2212a41a76 2013-09-22 12:18:14 ....A 244383 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-ebf89a8e37fae9538e2d2e6fdf9cbffff19d9aa4b28d78e12510eba821060dcf 2013-09-22 11:35:36 ....A 130219 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-f22e13517da847ca578c477ebb773aa0cdfd936dd6191b5ff996532b4be24864 2013-09-22 11:38:32 ....A 130217 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjt-f7c326f32e46ee5461aea61fa2f538458ab6d668cb076fe968b3e8e53c7efe97 2013-09-22 12:04:46 ....A 94357 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjw-ce421b23c9c537e439b6c95e52d9e20813ed06a5d89c708ececd93f99b962e14 2013-09-22 11:44:06 ....A 130387 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjx-596f5422cac0c5072606472c5b6557e01ec488c1508854e41dacd4a4322dcf95 2013-09-22 12:28:56 ....A 130387 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjx-6f83f5dc6d2ac463e4ae4a583b3275a925c594cda649b17808f3dea4c25075a0 2013-09-22 12:01:10 ....A 244373 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjx-e9016b78ac25020693f1f2b8ac5dc26e5a8d413bbe057e117bfcccbeb7b03310 2013-09-22 12:35:00 ....A 130219 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjy-92e95322a67874115245fafe69ce610797c4694b066cc969338eca21c5839b50 2013-09-22 11:58:28 ....A 130219 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pjy-a4949b99364927b677e5c891a909236af32a64b15f21551c5f37bf905efdc6bf 2013-09-22 11:59:02 ....A 85429 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkd-9d05d2f597918b155f6cd1eb43f8e35f32c79cb81a415785e0ee9e41437f01f9 2013-09-22 12:12:58 ....A 119822 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pke-6fdc455c750d5e9c41db18681a6466a814db61b052127b147df8cf0d449c8c54 2013-09-22 12:36:56 ....A 245871 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pke-a447eed303901b340c7162940c862c63511d81b7e768f5bdf2f5ee3a782af6c4 2013-09-22 12:40:00 ....A 119816 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pke-e196589ac131c47fed3cb3bcb36261b098b07a1cf6d6ab390486951943f19859 2013-09-22 11:55:16 ....A 119609 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-5879a9d0dffb60c714eb028a760aefb242f3f9b572733e4765aa90cc796ee0c3 2013-09-22 11:45:14 ....A 119618 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-596af8213d84c36454c23eef808018a46e2691ee711318feabb544ce726d55c5 2013-09-22 12:12:14 ....A 119607 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-88e74171a98c399cc40e25cf6f452dd1002b30da14c12db1a4743ac516cd41e5 2013-09-22 12:40:02 ....A 119615 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-8dfa8183d43b347aebb56e65bdf1346a1a443fa6784e7677238bd3ce9df06347 2013-09-22 12:41:36 ....A 119613 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-9501e603c6fc96bd4972c8aa8f52a23311501968f922f753a6b2cc34620c79d7 2013-09-22 11:37:32 ....A 119609 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-991b6c95d4073317ea09a526105d53ea35cde8a6f438425f89bc9ba5884ceafd 2013-09-22 12:17:58 ....A 119609 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-aaab25b29190fd7a4240e11907f8f76398d5f1d9bfc779ce2f765eafa330a518 2013-09-22 12:14:58 ....A 119618 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-aabe49521d2ed8567c72cadd0e431c82e120bb2078acdc475a0ad4ad58b4d646 2013-09-22 12:18:44 ....A 119613 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-aca83ff6981a30203a19e8fa894f47781e239e729f62615c2493d5cfd45e986a 2013-09-22 11:42:50 ....A 119609 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-b4a1b290fbf227c4b1580ed27f71b4a61598a5d8b2ac6179ad096c25bcda170f 2013-09-22 12:22:44 ....A 119612 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-b64ed4f95d9bfe02220d12a2cf970770c4b9644043effa1c7b2848758e343da2 2013-09-22 12:29:44 ....A 119613 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-b66fb12014e7767603d2fc584f19975354d38955aa2322427a83dc52c32488b0 2013-09-22 11:54:00 ....A 119607 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-ba9901d718c3aa3f679eb940e0543461b1fee74da2853a36939325a1d037ce48 2013-09-22 12:27:10 ....A 119615 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-c3f07b15400c68b4c5a3b13f20ee0183ce79b846fdab0cdc8c13a4c8cb2fbf9b 2013-09-22 12:00:44 ....A 119618 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pki-d0ca135d3bc706aa3ba3c36c9fac19b5213e6d328fc5ad6683aeb78ee0253cda 2013-09-22 12:18:50 ....A 132056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkm-68753a156d3a873a7e6de4cbdf1e6dcc8cf2da5b16c66250e453903b27fcfd27 2013-09-22 12:28:56 ....A 132062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkm-b5190e35b239e0fc8aebb997fed981cf68f9315c2eabf935b9a1c584f67c4496 2013-09-22 11:47:38 ....A 132062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkm-d73cb36259a19efec40653d6591df4ac0772565f307f8db859bce66b82fd5509 2013-09-22 11:37:46 ....A 132054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkm-fe00302d066a220a0d605c44975f3adc9719ed9494b5ba86266fa1d3ce7be6dd 2013-09-22 11:44:46 ....A 127415 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkz-6e18a077686e7e49a3ab51c4d4e75d080196a1ba461fb9e70f55714badb4eecf 2013-09-22 12:31:30 ....A 245191 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkz-78536914baa7c1a63dab060268eb4b8a733954e0e91de063bc4d575c5223a542 2013-09-22 11:36:46 ....A 127415 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkz-9567f56d98516aab39fecd08bab9e69bd4288e2dc2497821913eed684ff0d027 2013-09-22 11:52:34 ....A 127417 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkz-b33ecefdebb5e0bd6b315093b66d8ccf487d06d70b9a3f69d2a605ec2f443108 2013-09-22 12:15:16 ....A 127411 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkz-f1f65cba380af966c9645009a7ba456d12e53010f4e7752618a92552fe2ea4be 2013-09-22 12:47:14 ....A 127415 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pkz-f633765ca32e9c8da806a3507cc11cd10510508ab4b465b554911a988812e86b 2013-09-22 12:52:20 ....A 186439 Virusshare.00101/Trojan-Dropper.Win32.Ruho.plz-7c1aa94fbc841f0828ef11eb2740e70e0aa060a9d0236037051d8c2930f0b76f 2013-09-22 12:17:46 ....A 244949 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pnc-bda703ddcd9e2d4965cb32d07e0df104e231e3e12e276521a3047f68b0550c19 2013-09-22 12:02:32 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.poj-68cd2862b746bc225a7dc4ccc2eeacf942240e373a987d1b1dcc2524d9a1244e 2013-09-22 11:41:00 ....A 119087 Virusshare.00101/Trojan-Dropper.Win32.Ruho.poj-9e2048e4773a2fc81d38c314ccebff88be9a513e1b6ad95957d8d86f62b1a5db 2013-09-22 12:48:26 ....A 119090 Virusshare.00101/Trojan-Dropper.Win32.Ruho.poj-c4b4090c27a77a6aee1515fe7aa7f4c8f6b8fe511b0268fa72f63dc3ac5fc30e 2013-09-22 12:16:46 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.poj-d8c024ba9b5e3eb406b0e5a879dccfc258e28f2888a8fde5368a56c21c959806 2013-09-22 11:37:18 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-575d163e8b81ac9a86dc638fea670ffbb14e388311ebfb4a54fff9a63737487c 2013-09-22 12:09:38 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-5bbb01901b02d846aad83d7cc29c89f4322436cd3d48933d5b61360c017a2851 2013-09-22 11:51:14 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-5e17eec3e3a5bde2b567009a8dd0316178cac79ac69a0387a68f77fee0251e51 2013-09-22 12:16:00 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-60478c171101622ceec3c7db67314fd321da017d6acdf7a56ce8d246fd8a57fe 2013-09-22 12:10:16 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-641164153d7760a6b73b56f83cd64eec5e11a46e52885dfa32521f8003231bce 2013-09-22 11:48:36 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-705b7e7369b4d279dd9dde287c9e10270c09f59c29d219dd5a37952e10a271f2 2013-09-22 11:56:38 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-76d65b75c0bf36ccc55aeaa4e41d3363384841f7ef7f109a9e9696b222c8256c 2013-09-22 12:05:44 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-7999879a153b592d5b70d689c0798284f5ebf8c346552990805c35f52c9192bf 2013-09-22 11:44:58 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-833d61d53e707b879d43e812d17df2c02286d4b30762fe327fc1c1057be6fd0e 2013-09-22 11:46:50 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-84f38e495658c9d813cbba2288750bf75541c07141d96390d2ed4c80ada96d12 2013-09-22 11:40:18 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-8e8d428f5c834ab292289ad4a37d13a1223544e86b3c0f828d21eb3c7010d4f4 2013-09-22 11:38:32 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-949480555c450034b7e37be5fb7a716b1f233dc45c1d99da72b32cb8b95eb811 2013-09-22 11:43:24 ....A 88059 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-97bdc487a83f214e8821cc55be894fdef4f2e30d46c43f1ce8bb83180a44af0a 2013-09-22 12:44:50 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-a57ca6ba18695102269a431f6f03a2946cfbfd2b6d00898a6de97a2350130fb7 2013-09-22 12:10:50 ....A 88059 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-a66d1227cbdafa6359b8eb17e6c9e5e43a5ea129ca578a6ff45f90ca77366bbd 2013-09-22 11:49:34 ....A 88057 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-a817b9ab955ac0c4c2c65a7b25e8336b49a669f5ab6e58ffe9806ffd83436aa3 2013-09-22 12:12:22 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-a8977e7388654408f1ffb57ba5fe5118b6b5427fba9ade797ee3c78b9c444ba2 2013-09-22 11:58:34 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-addc1f989c400e27a166030af589de535d9658cc589b746ef4e1663cc81fbf26 2013-09-22 12:20:30 ....A 88056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-b496b1d03ebc791db9315f7fe4ac14aa7b0ed3638ab8326f50ee74092504c431 2013-09-22 12:46:06 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-b6c21ec0a2588bdbaa2ffd68086a592be43c1bd68732f8841c2c93dd22048411 2013-09-22 12:20:20 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-b99dce92822f83ae6abbafc0b9a4f97549d7bdc814822e3bb04a7ec76b56312b 2013-09-22 12:13:20 ....A 88056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-bb3b46b9e2f7a40ff530081be9d3304d6361671bef24d14a316e4aef7ef3cb47 2013-09-22 11:42:14 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-be7d9b238aa0454d1d79939e0dc2799a2966eb8ae1c71dcb3472e333cb9e9bcc 2013-09-22 12:00:04 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-c14ee1a5c588e144045fb11661443b96eaa1e35c7a35aed81fbb25be988f40cb 2013-09-22 12:15:46 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-c4ee955eea896325c9c00e5b9424aba5d91bb782ca53ccb2785ad208e33ef421 2013-09-22 12:14:44 ....A 88062 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-ca29481ce0def17a76135a555c1b3dbf91ae99194dcd49431e2d0ec56e698382 2013-09-22 12:12:14 ....A 88057 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-cbc62bdca29654b67cd137c7facb762db92decdeacbc94b7faa35eef6d03bb9c 2013-09-22 12:15:56 ....A 88056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-d22928b5104d0f6156d5aa22b2d3fce7662480a27e2560a35aa75d6575d04dd6 2013-09-22 12:10:12 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-d47fc2793e8c82485cd5760e72aaa799127b6bc5d3ea17d294e35a359ef5945d 2013-09-22 12:17:02 ....A 88056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-d715691357e1d909de8cb45069489cee156ce507b3f052513ec69a5d9fa68353 2013-09-22 11:44:50 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-d9923a7af4affd20c0ed630ab22e5fc32b1863ae63514465bf11198d2148bd31 2013-09-22 12:49:10 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-da0f225e873ceaa104610541b87a56dbcda46ed167570a8000fb3d3df287213f 2013-09-22 12:19:34 ....A 88063 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-e560069f1ea5a6735d60a3f0294b752d5f1189598e3aa03350cbd1e5e65b9bbd 2013-09-22 11:51:58 ....A 88056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-e6fe76bca948af81146f06856a12b3988b317b7bdb7d9707c8542f5ec59d2fd4 2013-09-22 12:03:10 ....A 88057 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-e82a739e067881fdc8f375750b2a45aa72b5a92f48c32d19983980ca21ed0050 2013-09-22 11:58:00 ....A 88056 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-ef744e878fad07bfc85ab492453be5c126b939a5c734a07202d499f12c9dd23b 2013-09-22 11:35:54 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-f3130506599d48e4afc7c22c6c1fa4d3a5b55b0bc766a9e0a6276dbaac91e83a 2013-09-22 12:07:26 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-f43d5d7da91acb5d1fc20981b69b0188d4229e800a93ed4655090830a5e4bfe9 2013-09-22 11:55:44 ....A 88054 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-f78b78c4a4a5cea2bca93963b81ed17e69039ae6b66a743ca6c84adfc167c475 2013-09-22 12:46:26 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-f97f3ce706f6475a43ac59a72ea68ce507cd5e30c987e77fc1d27c27edccd658 2013-09-22 12:04:38 ....A 88060 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-fc3b6bcdd55f4dc7c9d3c039c9284fcb9a1b6a23dc12fb3051bb51a4511da115 2013-09-22 12:11:00 ....A 88065 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqk-ff6b3bb86b45ca4d60298e3f440ce7c9b67f25ab4ac2a2d97d954e5ec9acd286 2013-09-22 11:57:26 ....A 185522 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pqp-abed1d059858b2a6f9b1211e204f6d826ef495bc24cdc62148d37538bae91a2a 2013-09-22 12:47:54 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-633084c2fdeb95926732912f5e18af004556bf3acc61caeeb93091872694fdbe 2013-09-22 12:13:30 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-68236a8572612699d69b8134baee21f1be5f7d1364ea006d8890ec13a882e496 2013-09-22 11:42:12 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-6df18176fca25cdc485bcf9614a9a0491818e616b477dbf3873991adc88b3d05 2013-09-22 12:17:06 ....A 119076 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-711883e253ea6b672e61e5d1cc6657e6338d7b145a76062130954dd707baae3c 2013-09-22 11:38:44 ....A 119085 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-71889c5ed0b47a25a9be17638ad0c4d87bab5d4310c48aa6c07dcc15108469a9 2013-09-22 12:16:58 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-727eb85cf7dc3a750061cadb4401923c1e385f27df8ac84b8ed62a4094759cdc 2013-09-22 12:27:40 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-7333b22a32ffdd33b633f8257d064e7424f613a0985e6c1ca17ecd2ff10852a8 2013-09-22 12:35:50 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-76ae03571c17a26baf9ac5e3df67d089c434534bc14526462bf855b2289e872f 2013-09-22 12:37:38 ....A 119079 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-7a0694aa3a51a0b016fcf669838f0a9f072966386c883b196556f746de9d9f64 2013-09-22 11:52:24 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-7bf8db95570d446117b63980e18fa503db18adb87dc1e8a473d369c69df3fa24 2013-09-22 12:17:08 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-824269b961fc40f40faeb6b600b31bd04435ddaa5587ecbdcd87bbc5347ed3f9 2013-09-22 11:47:54 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-83e77e86be5074600a30a816922b950f64ef89abeef3bf7aebbfbd7853b62cec 2013-09-22 12:10:24 ....A 119081 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-87c4e988adb3a363cbc47978797a643acb4f6c91ff59001c965dc53a206fef53 2013-09-22 11:58:34 ....A 119076 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-8a03e378b47226c435e5e3528886207b004de7a3bf75d7c52adbeb0b227ac3af 2013-09-22 12:09:40 ....A 119081 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-8ad460b84cb31661423e41f4cc6dd3a4c5b08ef1b6008c29633f08f7debbe42a 2013-09-22 11:59:22 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-90c9cc7ecacaf6b43dded230786a03a41679066552a9dfe1b1e2d154fbfe4b28 2013-09-22 11:52:22 ....A 119085 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-956fcda3b21829494eb33ca22e9329d0fb22429a711cb150318e361d582af43b 2013-09-22 12:19:32 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-9bbd1e932cdb5b8ff9905d7ba5e6321c99adcc68dbf8826a9004ce2c2bf0d522 2013-09-22 11:38:24 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-9d0242bf0cd48a12acc275b3c81650a3c02a30511a31191997dcf0b62e27a3c8 2013-09-22 11:41:10 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-aab8ed8a2f8a8871821c81984118491b2dea2b6f7917a4ef1171b0677ab3074d 2013-09-22 12:38:32 ....A 119087 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-bcdc7a3ec10267d5fe0d6214a7be0df13217dd39b609baae34cc4bf8d2f9a634 2013-09-22 11:37:14 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-bd51f04d0c62f7b3f40819e4658d9fe416e5c71cc10040fa0e40dfc184f8ede2 2013-09-22 11:51:58 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-c91bd09786edc3975d04e6868117c59ea2f1c2a418889f356d9648ed200ea650 2013-09-22 12:38:46 ....A 119087 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-c95a9e1fb312349a50efa169c10b86d16911736fb895d7efc1fecddcd619eec9 2013-09-22 12:34:04 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-d4a4ae1849dd84f23f2e745bbc5e150556303637b5863f9fcb917914fa037989 2013-09-22 11:58:26 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-d9b7caffa89704c7a8d16b5f2d21f87711ff2c27f4e318fdc3850c99ce6ec4d9 2013-09-22 11:42:14 ....A 119082 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-de5018ce1e930d64152c0e840eaffda3ff58bc4b7626aa147060bdb1c4803cef 2013-09-22 12:52:10 ....A 119078 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-e0e5ee44bff624519003da8c9c73ddf1a8ababf6a9f586c3c74a5f55387d043c 2013-09-22 12:20:16 ....A 119076 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-e56f101c00b7e81099a3bb4f2fd189aa29b0a23cabc8dfb31766cff1cf6c32bc 2013-09-22 12:06:36 ....A 119084 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-f62b245ef8f075bb52ee330b9802172cc85650e4c3d1323982381122a720de4f 2013-09-22 12:03:02 ....A 119081 Virusshare.00101/Trojan-Dropper.Win32.Ruho.psf-ff9ef1450b3f8d71b0ddcbf3032753bf2bad628c09ab825f37d525dcd202e230 2013-09-22 11:35:50 ....A 123677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-5bb1bfef29f6865909be7c815bb24a0e2818f55e5e35429a9ca7d53104b9e550 2013-09-22 12:24:22 ....A 123675 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-67096db2ab07c2673ac4bd72d8fa093d71697bd406ca2991d3c7ca9920f5b807 2013-09-22 12:01:38 ....A 123671 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-7ea3caf7a4932c4a93ff65c14d1d21a11daf5f17ebf52f5ae072a8362c3f8896 2013-09-22 11:44:24 ....A 123671 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-880a97a9a57365f35c6cd7ef1d6a1c36bfa7181806553389b70febf7f167e6ce 2013-09-22 11:53:44 ....A 245286 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-968d3d767ff360c6e564d3da6e605290c732aea07c16277bed43ad7fe525c32b 2013-09-22 11:37:54 ....A 123669 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-9742404f230a87660cea57064456a6a5969f44dace1280a24d0889b910cc53a4 2013-09-22 12:31:26 ....A 123677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-a235e58662e00b4ead3e9bab586e8c973559941414780cc4975c770007a1a5bf 2013-09-22 12:42:12 ....A 123677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-afbe4bc5088a84a24dff1d067996be11828dc49335ef126e8b583f42e0be504a 2013-09-22 12:43:48 ....A 123671 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-c117e664ff7e726a91c4ae3a83e5fe8a01b2d51c62ab1188b9500a557548493c 2013-09-22 12:15:24 ....A 123677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-c6d8d07bc229462995940a0d1dcc93c8a8fa132617823c37ae4b457e66074b2d 2013-09-22 12:06:48 ....A 123672 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-c73afe5c66466c7265b8d3b3fce101a32ff5b9b164613289764d91b055bcb569 2013-09-22 12:44:56 ....A 123677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-cc81a457f88c94692a7ea5747597415c0b56d72a8ffd3ca4764fc638fb71a21d 2013-09-22 12:21:48 ....A 123671 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-cf8c6e4b0759ecfde4bc423e048fbdad2e22a4c418495868875deaab2f10eac3 2013-09-22 12:07:00 ....A 123674 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-cfa4a6987f0a2bc2d491a5979f4b47c20a7027cba69a9dedcb2c28f3bcbf5ddf 2013-09-22 11:58:46 ....A 123671 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-d2f317a8f54deac0a9f766c1c3e9d9a57a45607b280423943b004d478575c718 2013-09-22 12:44:58 ....A 123677 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-ec668c2f96aaa89fe5c591f8c06f7ade5501c795fc93a55d9df8a48de6459cb5 2013-09-22 12:06:12 ....A 123671 Virusshare.00101/Trojan-Dropper.Win32.Ruho.pui-f2265cb01b366d58c96d44488d0be883d34e5e0489a77f07cf2bbfdcbb1c703a 2013-09-22 12:39:58 ....A 34816 Virusshare.00101/Trojan-Dropper.Win32.ScriptDrop.a-ab5f258b9174fc44016aaf10097109b966528e065f4eaeb4ef3fbeadf4572573 2013-09-22 12:28:16 ....A 308224 Virusshare.00101/Trojan-Dropper.Win32.Scrop.adsb-b38bfe65d46f746c1226458eba36ada0f88564bc0c5bf1f4b0de4271b4f142cc 2013-09-22 12:33:28 ....A 221184 Virusshare.00101/Trojan-Dropper.Win32.Scrop.dbx-a3d19a4b84894ba60ef0328e755934fa6628f3fe8e11736a0a0e1bd08bed43d1 2013-09-22 11:45:56 ....A 756619 Virusshare.00101/Trojan-Dropper.Win32.Scrop.sjp-9d780bc10dfc26dc8fec2e5ad42894614a7afa846e9ce2e9721c190321ad61c1 2013-09-22 12:30:22 ....A 215295 Virusshare.00101/Trojan-Dropper.Win32.SennaOneMaker.d-c8f43d1747854bde5036ad8fafa6129f9e8c20c2ee6f9b4d5a43efbbd16756bd 2013-09-22 12:38:38 ....A 949590 Virusshare.00101/Trojan-Dropper.Win32.Small.amw-57f636c39208e9721b3818309fcbaead5c2b21df90eec22ea7faa023e5638bb4 2013-09-22 12:06:08 ....A 40960 Virusshare.00101/Trojan-Dropper.Win32.Small.axz-65a5702e5ba012bc8d4df80bb112993efde960046dd39ae6d54c45add6613c5e 2013-09-22 12:05:02 ....A 40960 Virusshare.00101/Trojan-Dropper.Win32.Small.axz-b9e7f7d5f0a24a73478d13c20908f5a67f375539f6158124572df3bda5216f8d 2013-09-22 12:15:08 ....A 40960 Virusshare.00101/Trojan-Dropper.Win32.Small.axz-dc2ca62f05336c6c6619e7ee6d142b8dd149274af771e2817705db5464c2ae32 2013-09-22 12:29:18 ....A 70656 Virusshare.00101/Trojan-Dropper.Win32.Small.dia-b5883542888cbbda1381df47c6a341e9054b48987bc45fded0dc4514f5f69cab 2013-09-22 12:32:32 ....A 574464 Virusshare.00101/Trojan-Dropper.Win32.Small.fhk-b8f48b95ac5f8b32c0ad88424e1891305114ae57c788099608b892957d9950eb 2013-09-22 11:54:04 ....A 53248 Virusshare.00101/Trojan-Dropper.Win32.Small.ht-a1be8b784ec2a328717fb1b71e0eacf56d211de223563f242906496705af6e0a 2013-09-22 12:47:30 ....A 33932 Virusshare.00101/Trojan-Dropper.Win32.Small.khy-e5937630b6144035b8c65b1c997faf4517d5bcf9e6dbf919bf712b8f73684145 2013-09-22 12:33:58 ....A 339968 Virusshare.00101/Trojan-Dropper.Win32.Small.lk-7fdcbaf9fe28efe0043b4d9b29b72e27d01de361cc801a5bd08a7136c113b586 2013-09-22 12:19:58 ....A 65536 Virusshare.00101/Trojan-Dropper.Win32.Small.nm-a4e7bb968f9effc944d311b9fa5456e721cbd8858478653cd566eda879e51d23 2013-09-22 12:41:02 ....A 41984 Virusshare.00101/Trojan-Dropper.Win32.Small.nv-7434a80f7e6aa5a15396bfe146c086c31cec3fa8ecd594cd5808b1b785115a88 2013-09-22 12:28:40 ....A 1480704 Virusshare.00101/Trojan-Dropper.Win32.Small.pup-8380b3e3299b8140de8d0efcbed63aed444386293a17ac1bad7a1b38b552b60b 2013-09-22 11:53:22 ....A 31640 Virusshare.00101/Trojan-Dropper.Win32.Small.tg-757bcaf1f549100f03455ec33d32cb97d2c91f3e23e89aedc391bf05ad936066 2013-09-22 12:12:20 ....A 44028 Virusshare.00101/Trojan-Dropper.Win32.Small.tg-7d13634b9336bd4695408cf392ec6ff8790052d764a6b828a3213ee7a26b5193 2013-09-22 12:06:22 ....A 47278 Virusshare.00101/Trojan-Dropper.Win32.Small.tg-896d646461bc9838c00e4ce020f5dc7ea0f5a37f6bc07588b24914e6281eba53 2013-09-22 11:40:38 ....A 55422 Virusshare.00101/Trojan-Dropper.Win32.Small.tg-9665f5f29d230605f6ed5e698523f01b5dffda5bd8c0874cef8638b8c5a6f862 2013-09-22 12:41:24 ....A 41636 Virusshare.00101/Trojan-Dropper.Win32.Small.tg-c0023f4ddc7a3fd4ab870b343a4adc2516597039cbf13f222de227be3d80bd2e 2013-09-22 12:18:08 ....A 36875 Virusshare.00101/Trojan-Dropper.Win32.Small.uf-220d447a0839d8e478f81c989e14a4937f326842b5b976807cc9a8cfb35f09c1 2013-09-22 12:35:14 ....A 213346 Virusshare.00101/Trojan-Dropper.Win32.Sramler.a-4af5831b02ffefbf1bc4737c01d178420b26b6099a9d5640c7ec749e007ddf16 2013-09-22 12:52:06 ....A 139471 Virusshare.00101/Trojan-Dropper.Win32.Sramler.e-b9d2a5b91875cb03d4f008e6dedb3e3de2276c3a0f4929b80270e814db3bfecf 2013-09-22 11:36:46 ....A 160256 Virusshare.00101/Trojan-Dropper.Win32.Sramler.e-fe26e156291f8b8b902dc87bf85d72a1725a3d566387126747bb15e2f82d6f16 2013-09-22 12:32:48 ....A 48509 Virusshare.00101/Trojan-Dropper.Win32.Stabs.aao-681d4656d8c30480822d3eb681b490e6ab85cecb37a34bb0e7f1ec5c114bf423 2013-09-22 12:45:40 ....A 48132 Virusshare.00101/Trojan-Dropper.Win32.Stabs.aao-912e6f928c788da3e163c2f0eda91942dd7b6172bf14fdb427eebfcd6c049b34 2013-09-22 12:30:50 ....A 1044034 Virusshare.00101/Trojan-Dropper.Win32.Stabs.aao-91ed59c686c8469f7c5a99bdb2dafeb87278d879db7f4872dca634c47d9acb8e 2013-09-22 11:43:38 ....A 43389 Virusshare.00101/Trojan-Dropper.Win32.Stabs.aao-f7e881e8a7ca496120999b1f9a4d701514e9ef9dd573154fdedde4b536df992a 2013-09-22 12:22:46 ....A 1798448 Virusshare.00101/Trojan-Dropper.Win32.StartPage.auk-821633a145c3ed62ccf2bee28889ff034def74fe9cba84a8a220fbcb224d72d6 2013-09-22 12:09:54 ....A 35364 Virusshare.00101/Trojan-Dropper.Win32.StartPage.aul-7761117599e829f0df4c5f74622dea406b0246d92d4e86f46e22610c0d786492 2013-09-22 11:56:42 ....A 1496434 Virusshare.00101/Trojan-Dropper.Win32.StartPage.bjx-5eb6a1a46f3881f40a79db7ee856dca13a306293209172dbf54e08e7c72519a3 2013-09-22 12:07:14 ....A 1492617 Virusshare.00101/Trojan-Dropper.Win32.StartPage.bjx-cdfb821d7f5fea25cddf51c0c7e6affe389f6fdcc9018317641273d6cdfda686 2013-09-22 12:37:46 ....A 57057 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvp-0b76160b85a9d1b4d6dce8852441486448c6f21c088a6d6ee5310e695baee520 2013-09-22 12:18:24 ....A 57073 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvp-476d1f9a9def9dd44407081d172ee6e606a859784e6583eadebb44f2b1041b9e 2013-09-22 12:51:26 ....A 57073 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvp-cc5cb3e07e5ad743de6109d636a40eac1c3d2da7c2a06913d7f25941d85290eb 2013-09-22 12:31:16 ....A 66490 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvq-00f0c47f301522a990b83c8c5e6693100c06acff748cf8d9e28acaecc6d6cb46 2013-09-22 12:50:16 ....A 66490 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvq-bb0ed84b8cba13cab912fd13368a16c700c9687e362bcffa926982c1f8a98375 2013-09-22 12:22:48 ....A 66480 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvq-dae33744771c1a41e8c5af5e76ad0bf9c9b4d01bdc0a6275c2dcf468f7ced077 2013-09-22 12:45:26 ....A 66480 Virusshare.00101/Trojan-Dropper.Win32.StartPage.dvq-fb8c1719b760947df2899f5dbafae3218f09ea38616070e935cf0c432a397ad5 2013-09-22 12:45:26 ....A 1315328 Virusshare.00101/Trojan-Dropper.Win32.Sysn.adjx-775f846b7eccf9bc13f8387e458c405967a62fc204fec92080c7e0bf228e432d 2013-09-22 12:20:36 ....A 95744 Virusshare.00101/Trojan-Dropper.Win32.Sysn.awih-b827f5c876c6b812f85cc897bc96ca5d05cd036b9fe6288692830fa03d2319aa 2013-09-22 12:41:36 ....A 128700 Virusshare.00101/Trojan-Dropper.Win32.Sysn.axpa-bdc4d54bfeca25436a80bc6b33c6b77fafa2f359e5d94bbb523965013bd205d8 2013-09-22 12:29:38 ....A 81143 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bbsk-b35b5efcce8feca322729335c0f94ae540780db4c69fa48be763e134a12e5a97 2013-09-22 12:14:18 ....A 144640 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bbwp-ea49f980ad5cf1086171634069bf51de980e91728278e81971f5e75c04c1aac3 2013-09-22 12:15:28 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bggj-f146615c8501c96ced7d3d2d78a82ad56bd52249492540323fe20f0182ea532c 2013-09-22 12:20:44 ....A 202709 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bopv-86fdabf077bbe20e771af7651ff70c3c9740e58b4c98fe460541d3d48c6c8b82 2013-09-22 12:19:04 ....A 96288 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bqni-3c405247e4af3121a92242bae70527383d62859785573f3170eb0abe3ca09fe4 2013-09-22 12:02:00 ....A 180224 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bqxk-cb1da19776bad6dddd11cfc1c2e8c31c6e23fc67ef7696f1c7bea1f97559ea39 2013-09-22 11:49:52 ....A 98304 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bqxk-d75ce6d39b33511721a178cfd9597859404a0d585eeba3354da8e7fae704d0eb 2013-09-22 11:47:00 ....A 73728 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bqxk-ff74a8715225d2f00bb76aedaddc51eee4d6982928e51a92878e5275aed11786 2013-09-22 11:59:04 ....A 1652736 Virusshare.00101/Trojan-Dropper.Win32.Sysn.brrv-8c4cd89720fdb12ffa42d3f33e1335c3c115b9a7c17ca71ec0e9360181c343c5 2013-09-22 12:17:12 ....A 25600 Virusshare.00101/Trojan-Dropper.Win32.Sysn.brsn-7a80a5f50c442dc4fcc198774e096490355d41e81c4a4d657855dca062d51fa1 2013-09-22 12:24:30 ....A 401408 Virusshare.00101/Trojan-Dropper.Win32.Sysn.brwn-fcb83a29bf4be949730f954baed68a48424b68ccb8fc61e0532c7b399b77914a 2013-09-22 12:17:26 ....A 81920 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bsxn-6a4e15757a5f00708b96debbb8f7a5cc30c2a584d61eab64140b8996b40a8ad2 2013-09-22 12:48:32 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bxti-e223becccc9e3066eaa8d28957fc8df21c096cbe75e00f67d4bad1ae5b8abce2 2013-09-22 12:37:54 ....A 49152 Virusshare.00101/Trojan-Dropper.Win32.Sysn.byvl-6f5bac306d5631ff0f297e1f7dc751cbde678194c1d8d5f731dec2890580f3bb 2013-09-22 11:52:30 ....A 184223 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bzbe-e44c04ec01e49cca6d099b38e81309fd03137b766783a3c4694a2ddc17ecbb72 2013-09-22 12:20:38 ....A 471040 Virusshare.00101/Trojan-Dropper.Win32.Sysn.bzns-cf36f0c45361ca63739d522f81ad4d17686244fe053777c8c1f66398a06c7ca8 2013-09-22 12:32:32 ....A 704255 Virusshare.00101/Trojan-Dropper.Win32.Sysn.srl-33ee1fc4a9a142351502877d94c6546945bae427cbc3f4a9ea8322b33feed39c 2013-09-22 12:52:20 ....A 94208 Virusshare.00101/Trojan-Dropper.Win32.Sysn.yev-154b23709fc4efe62e75ee5816e9710a74911eddaa96b58791326f08bc1cb4e2 2013-09-22 12:29:40 ....A 135896 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aatk-c0132760a6d0a389832fd402d84d0009712c26fbab54b4f05be23414919e5828 2013-09-22 12:25:12 ....A 137239 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aatk-c2ab6c6b25dd29ba74a7a30f465f817f59f5f358fb70d3ac0e0900a98330ebb2 2013-09-22 12:50:52 ....A 135653 Virusshare.00101/Trojan-Dropper.Win32.TDSS.achd-530dc24a90cd70e1d2f51f1fde1180247696d19f2c847a17fb781bd1bd941111 2013-09-22 12:41:04 ....A 138737 Virusshare.00101/Trojan-Dropper.Win32.TDSS.acvq-a1fe2cf3346a1329c527e1dd44f3c04c8e7200eb37ab5486c8a732b80049dfaf 2013-09-22 12:26:24 ....A 138305 Virusshare.00101/Trojan-Dropper.Win32.TDSS.acvq-b52a6d2f39ecff5eb8c108ed2d3a4edaf9b1c6bb8129db6b2122ab48303b1771 2013-09-22 12:25:56 ....A 137843 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aebt-a01051790daeb08790aa3166a0ec6715bb6dd8684ff17a34985905fcea2f9d27 2013-09-22 12:42:14 ....A 138179 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aebt-a6d5bfbe7d068f40a41c7c40c5000dfdad335b50a49214e7d44fb34ef2e11a08 2013-09-22 12:46:42 ....A 140430 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aebt-afb645132f5a2ee4f3899ed694a8706f2afb23659ba12330f320379704aaaf43 2013-09-22 12:27:50 ....A 140185 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aepc-97084332bdc45f0750e5bb638426fdfb9b27d09a46ab74c692f7c9d1407275aa 2013-09-22 12:51:40 ....A 139846 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aepc-9826e019a026e5cd22d9b0ed090323a7f59cdf2a4d9cce1f529521a1a0325396 2013-09-22 12:37:10 ....A 138850 Virusshare.00101/Trojan-Dropper.Win32.TDSS.aepc-a5495db12b4f786b78eaa9e21cb72a74c559709a60c751574e0012a2151bf08e 2013-09-22 12:48:44 ....A 141136 Virusshare.00101/Trojan-Dropper.Win32.TDSS.afjh-78697d1090a97a82c3a47ba03b45de22082a668d51b5967211ace51d41c12306 2013-09-22 12:51:30 ....A 141898 Virusshare.00101/Trojan-Dropper.Win32.TDSS.afjh-85c4ad631b0d14cc688097e839e4fa0fce60ada7a59ec2074a97f0482f45097a 2013-09-22 12:25:50 ....A 139514 Virusshare.00101/Trojan-Dropper.Win32.TDSS.afjh-d2006471b139d268cfa87eed2a967f51179ebf5cb4b0d6ea7d03a0c362c46b66 2013-09-22 12:29:40 ....A 140047 Virusshare.00101/Trojan-Dropper.Win32.TDSS.afol-908db728e2354d5463c1f49892bb0ed8c1af7c39155296f1d536fbfa0a4924e5 2013-09-22 12:38:16 ....A 142451 Virusshare.00101/Trojan-Dropper.Win32.TDSS.afol-c0326f73aeac512af9d2d3a27923b2b4b613c5295226855a8863667259eb8ac8 2013-09-22 12:39:08 ....A 139412 Virusshare.00101/Trojan-Dropper.Win32.TDSS.afol-cf018b0bb2c6ddff7fe464eb346444ad6466657d2a1c0aefd7712c1e8d5c11d0 2013-09-22 12:25:26 ....A 176108 Virusshare.00101/Trojan-Dropper.Win32.TDSS.atgk-81d1dc7d59b122e21926755c44f8686191267ad4f86566f33b0d023d54858c3a 2013-09-22 12:02:54 ....A 97792 Virusshare.00101/Trojan-Dropper.Win32.TDSS.byq-ac55e5217aa8a7903ff033fa5d9616c3040fb06dd9224d5abb00d81ab767256e 2013-09-22 12:14:54 ....A 32580 Virusshare.00101/Trojan-Dropper.Win32.TDSS.dsm-b49ab27621e26edb8f97c431d77e25b68a22008fd182053bd7b4af26eaf85a27 2013-09-22 11:41:54 ....A 94720 Virusshare.00101/Trojan-Dropper.Win32.TDSS.gen-b156ca3f2d1cac425bf558950b4e3154dd987d4742c1bef225787dd8b647352b 2013-09-22 12:24:30 ....A 100000 Virusshare.00101/Trojan-Dropper.Win32.TDSS.gen-ce6341be47cee5b2dd7748b23e29be493d375d898bcee25580ed8e29e401087a 2013-09-22 12:23:34 ....A 102400 Virusshare.00101/Trojan-Dropper.Win32.TDSS.gen-d22581e38d7d9967d0a0b97fa45de2b1096a0ccc2b858ed0d6d4d86fe48fdfc8 2013-09-22 12:23:40 ....A 96256 Virusshare.00101/Trojan-Dropper.Win32.TDSS.uqa-145e95a545b16157d6dc0fad2b8e1f61f09bed4a74f1c5124576aa8aa8f5fbfa 2013-09-22 12:30:14 ....A 139264 Virusshare.00101/Trojan-Dropper.Win32.TDSS.uqa-e398628cf0feb72fe3a776236be8a966644fe2ca5dcfa4830d2cafc471e8d1fa 2013-09-22 12:19:20 ....A 135705 Virusshare.00101/Trojan-Dropper.Win32.TDSS.uyj-97a9e33cc437b900b1650e2d7ba6b58eb829deda4bb3a2baea4888258a05f253 2013-09-22 12:31:16 ....A 134525 Virusshare.00101/Trojan-Dropper.Win32.TDSS.vga-a193aaeb484f19af638aeaa9e139c21ec65fddaa49d13d87375fff3f38872476 2013-09-22 12:48:16 ....A 189952 Virusshare.00101/Trojan-Dropper.Win32.TDSS.yik-803114c3cebe1d784e8cb02dd630e617b581b6d8e7c812ef92583908809e527a 2013-09-22 12:40:26 ....A 138626 Virusshare.00101/Trojan-Dropper.Win32.TDSS.zzs-9086a5af2bad9a71f1f093dafc0a990fa4b7b3ed0fb1fe6a09aee25411b25652 2013-09-22 12:22:58 ....A 124250 Virusshare.00101/Trojan-Dropper.Win32.Taob.eb-60bac22476f7db08dff7b7c609ea8577066bec3f205897c0bc1655576bb9d453 2013-09-22 12:40:12 ....A 213049 Virusshare.00101/Trojan-Dropper.Win32.Taob.eu-a9ca8676fef609bfb5f634e22f80c2a3f40e72b3a2b2a3a98bd0cded519979bc 2013-09-22 11:36:58 ....A 645199 Virusshare.00101/Trojan-Dropper.Win32.Taob.nb-59adbfbbb2f065b51177a59d94abcae2f4c38a5884302ab8b318907d4e197b8c 2013-09-22 12:04:20 ....A 77521 Virusshare.00101/Trojan-Dropper.Win32.VB.abad-8d08bb7c9dff7c47580154eaf67d6cee554c60dc208d1685823a1f56554761c1 2013-09-22 12:19:14 ....A 67356 Virusshare.00101/Trojan-Dropper.Win32.VB.agzp-b601272bfc864b697cfd56240c6cd492c59e5e501f2dd48ffd5058097c93a863 2013-09-22 12:51:20 ....A 51200 Virusshare.00101/Trojan-Dropper.Win32.VB.aqkp-702da3cc38228c2ece397599d9de1e6d8fdfdb344093ffe574662b3c0862e2fd 2013-09-22 12:26:52 ....A 97894 Virusshare.00101/Trojan-Dropper.Win32.VB.aumx-b7689a0502fcae748798ac2b5a5327749c0952b754039f9c0c8c8bf06bb8ab78 2013-09-22 12:31:06 ....A 204157 Virusshare.00101/Trojan-Dropper.Win32.VB.awrj-88dd542d4db6917d10055051ce77f9f6802d9bdcf35def4206d3de8d7f2849da 2013-09-22 12:39:18 ....A 61821 Virusshare.00101/Trojan-Dropper.Win32.VB.awzc-8168e7dfc382954c723fb85f360d09e9a5b70cf44347651ce1b210695530f552 2013-09-22 12:48:46 ....A 101914 Virusshare.00101/Trojan-Dropper.Win32.VB.bcpo-86cbe9ec85e4c988d5e64bc1bbd1665cb684dde8cb1fb1ed7397d3121a9a873b 2013-09-22 11:41:32 ....A 681600 Virusshare.00101/Trojan-Dropper.Win32.VB.bdyq-8caf268f28ae0c585e1a107b84eea2add5d827c7fa3e8cd3f365a62410350c53 2013-09-22 11:59:46 ....A 1161770 Virusshare.00101/Trojan-Dropper.Win32.VB.bdyq-b1f4542caa0450fc9b0d7a730d2447e5fd259794fbf15e4ec89b26ca7b280b84 2013-09-22 11:41:52 ....A 142112 Virusshare.00101/Trojan-Dropper.Win32.VB.bdyq-e3edbec77682d5e87fef68a2424a6a846ace8ef12113c6d8074aeff7c22cd4dd 2013-09-22 11:44:32 ....A 747253 Virusshare.00101/Trojan-Dropper.Win32.VB.bdyq-f526c12863ba33c7bc6e8f8b8cf865c8069e04c31a2fdd4cd3f905b21451d7fb 2013-09-22 12:48:48 ....A 1415825 Virusshare.00101/Trojan-Dropper.Win32.VB.bfur-8d06fd3f0da2da12bf4c455a11d4bf9ac85eada2f7d89fdf00b734468d419b1d 2013-09-22 12:39:34 ....A 118211 Virusshare.00101/Trojan-Dropper.Win32.VB.bh-77198650611e33bf43fb6d41b7d9104251cb8105f4a8b4f7ed3b3c902fdb4487 2013-09-22 11:42:48 ....A 72144 Virusshare.00101/Trojan-Dropper.Win32.VB.bh-b51a46f614b8dc8b9422a32b1dd76717410ac4df9e6aabf79cff401a6bc65251 2013-09-22 12:20:46 ....A 125695 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-7499175fa8278cd9b2ff338570b6ed238b66ca7aa57e4a519e1032afdb191f9c 2013-09-22 12:25:48 ....A 125534 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-a162c492b0678a8a6795db9401981ca71b68af2f828b43d3b4d08cfc08872f97 2013-09-22 12:33:18 ....A 125570 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-affff0e79683285d27bc6fb6c6278233938fed0a74740fda2f2d21135ceb99bd 2013-09-22 12:27:42 ....A 125475 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-b47fe15f3ac8378be89c5246cd43e8dadeb99507bc2d43edb3e013068e0ba3dd 2013-09-22 12:19:58 ....A 125655 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-bab79be3eb1fa46871beca3203505928b7370a47ac376cd24be946fac3bd2280 2013-09-22 11:41:44 ....A 125601 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-bea6c8862b43cd8469a6e04ef587f31bf8e248a6c20ea777ffa6ec55465db075 2013-09-22 12:04:02 ....A 125721 Virusshare.00101/Trojan-Dropper.Win32.VB.blie-bfaccb1679c49df23803f4a4abfa9f07716fd68576523c808edd98bce07675ed 2013-09-22 12:17:14 ....A 49152 Virusshare.00101/Trojan-Dropper.Win32.VB.blis-78bb8fb175a16d29f2ccb7dc3cebea6fc815e68caffd0a214595778c8f6deeb7 2013-09-22 12:48:46 ....A 49152 Virusshare.00101/Trojan-Dropper.Win32.VB.blis-cbb0558b17b999923e672ce7baaa3436f8aaec3e1425d45da9ec771dd93b908b 2013-09-22 12:34:58 ....A 49152 Virusshare.00101/Trojan-Dropper.Win32.VB.blis-d6571f570eb4e1a68e4ed27ead567202bb96e27fba238c5370b42f4d4a96041b 2013-09-22 12:28:18 ....A 49152 Virusshare.00101/Trojan-Dropper.Win32.VB.blis-db60650a523bec091b56fe40ba04975e5ab9f7acf97e70df5980adb9b7e942a5 2013-09-22 12:16:52 ....A 138391 Virusshare.00101/Trojan-Dropper.Win32.VB.bluw-a5f0c2728e75fd134d64fa6d048eeb1b7706e0e1dda4663bb36583bb70fe2748 2013-09-22 11:38:12 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-577bf7eb7fd18b02e3ec6274c137152207b678c44a5b4ced344ca4c29deca2e5 2013-09-22 12:45:52 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-a3e17788dbcd89844d53057fec3c5474997f48c0474110dcbf6a950e1aaf2b0c 2013-09-22 12:18:36 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-ae9eeb8a9bb1d23151f5fc22fcda8a94cc296e05d8b5955f16171e5613d455b9 2013-09-22 12:26:56 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-b5edc69028661640779233c57b4c6318e7ee67921750931c01b55d9b70dadf6e 2013-09-22 11:36:28 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-c02331b5dbc3cc943e0dce4f8aeb8ac65fe14ee60d61503df1bc26e8898cdde6 2013-09-22 11:45:20 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-c320e2556f05f5307a71a47336b051c974847eabfc995afdbcaf47ec1e58ebf2 2013-09-22 12:31:44 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-c876e5a861b740367b56073ab83e2d6e8809870c6c8a8918f55323b91e381784 2013-09-22 12:41:02 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-c96e3c2ecc2056e887e2df4382b48f66da39064ed4fd61847ee544c762aeaf3c 2013-09-22 12:30:46 ....A 8192 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-d2c71d155d66002ff5d1c35d6f2f942acdca15644082be73f971d28e74b8869d 2013-09-22 12:07:40 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.bujf-d5f28e025a7d27195189076fcf5bbc71058537a6764e78a5a10e406bae062cdc 2013-09-22 12:21:48 ....A 28972 Virusshare.00101/Trojan-Dropper.Win32.VB.burh-c4c0276148eb926d1267092a213fdd6ede104c9fe2897cc1a178b7af1f7cd967 2013-09-22 11:56:20 ....A 211758 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-6c25db10e98c94687f092da9c1d6fd80fffd9f48c2a052967a0b9d9fe840be47 2013-09-22 12:35:52 ....A 211797 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-768391f9974f298a71c54150d9808bfad5f4e29113e37240a9789528642c2d42 2013-09-22 12:15:06 ....A 211805 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-7c29501fd46bac4ba4bf3af904e2522a428343cb93f7ec173c9cd661cf9e3bb0 2013-09-22 12:16:06 ....A 211772 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-82025609b4d857a9c06bcb45158fead87adfaaf7d6dbbe11c9bd74b76fb7f35a 2013-09-22 11:46:34 ....A 211834 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-8ced529ef66f72bc7aac42f945fe4c7906afdcc9ada5a21c747e989635859171 2013-09-22 12:43:32 ....A 211914 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-b8c4cbefa7141e3a859c6a4ee2e84616c340b0b76c58e55d696fb2d980207daa 2013-09-22 12:14:02 ....A 211893 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-d38e4eeead581e19ca3060f0724af156c0224dc1640825350857c6785ab19476 2013-09-22 12:30:36 ....A 211909 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-e1c219685aa63537b2474d38acc31ebb82d58fdb333223541691fe893b29b4b6 2013-09-22 11:41:18 ....A 211846 Virusshare.00101/Trojan-Dropper.Win32.VB.canh-e98696ad7aef91d0caaaba95e27c51ae6f9b8078e9bb6f8fa7224c2acadb9e2f 2013-09-22 12:38:00 ....A 708908 Virusshare.00101/Trojan-Dropper.Win32.VB.cbgo-aba6a022d88f2f9356554c67499474c84364eb0a82861639c65b6d074cb9c988 2013-09-22 12:48:42 ....A 33068 Virusshare.00101/Trojan-Dropper.Win32.VB.cgqp-b5bc82e4c63586919da352630ee03a2ec38b6e8013886e63d2dfce19d3e40582 2013-09-22 12:36:16 ....A 6656 Virusshare.00101/Trojan-Dropper.Win32.VB.cjbx-8ce969f01413016e15a0cc275f7c6f1e1c09f095b4a05cabb5b20cb5380a5acc 2013-09-22 12:41:00 ....A 248320 Virusshare.00101/Trojan-Dropper.Win32.VB.cjqj-b55e988c50b01027e72339306bc29f32d95e06b043c2440334632a343efecc49 2013-09-22 12:30:34 ....A 78173 Virusshare.00101/Trojan-Dropper.Win32.VB.cjrx-d12e76d767188d23760851e780b191d48d96587598517b08f7895cdd173fa775 2013-09-22 11:59:00 ....A 139291 Virusshare.00101/Trojan-Dropper.Win32.VB.ckko-778a9086e34d47a075f9a07feaf35eeab69a7c5bdbf58f6634a8170fc4be1247 2013-09-22 11:51:46 ....A 61440 Virusshare.00101/Trojan-Dropper.Win32.VB.cllb-8a238cd22aac7ad97679d2762dab791da4fb763aeffda79f8e60faff9ca71027 2013-09-22 11:51:58 ....A 149740 Virusshare.00101/Trojan-Dropper.Win32.VB.cmcr-98789ebb86000e7b4b325142f758049be9776eaf574837e431ed265ac7552f54 2013-09-22 12:20:28 ....A 107967 Virusshare.00101/Trojan-Dropper.Win32.VB.cmpj-8463b56ae19fc88587ea3536317d8be4007c9153e282a5b7834651b9ac288c7c 2013-09-22 11:50:18 ....A 95511 Virusshare.00101/Trojan-Dropper.Win32.VB.cmpj-a38cf5ded5f8b59568e4d7aa562308c10ef6329d4c9cd09b0220e0320c125952 2013-09-22 12:14:36 ....A 2204374 Virusshare.00101/Trojan-Dropper.Win32.VB.cmxv-758f961dcdcfc1802f360ceacbb9b670e391c21bdaf24fa074b628defd52d165 2013-09-22 12:48:32 ....A 93264 Virusshare.00101/Trojan-Dropper.Win32.VB.cnyu-cc441a057275b548dc662113f065d8de4bbcbcf846b092d708270dfed5c3b082 2013-09-22 12:48:34 ....A 45237 Virusshare.00101/Trojan-Dropper.Win32.VB.cofr-7c0a0e78e573508fc768df244cfca549d2ef8ae9041149eade5870078e8199e5 2013-09-22 12:21:16 ....A 1167360 Virusshare.00101/Trojan-Dropper.Win32.VB.cqxi-9e40f48439d44a4c145f5b6af19fc04abee3e6a4834f740e274422b829de48d2 2013-09-22 11:54:50 ....A 1065593 Virusshare.00101/Trojan-Dropper.Win32.VB.crny-5c41ad1f9e3ea51c2d9926a82eb9e1fd41b90c81a243fecb204937162e1974e2 2013-09-22 12:02:52 ....A 1065593 Virusshare.00101/Trojan-Dropper.Win32.VB.crny-89074ac1c22c68afaed2ff4e7397b716f5111dc6659204cabf2374373ac230a8 2013-09-22 12:08:20 ....A 1065593 Virusshare.00101/Trojan-Dropper.Win32.VB.crny-b2395bd8e4585e6c76c0e6b4bbf036065a6db1ee284820c1e1f4c67cebd44d23 2013-09-22 12:47:42 ....A 1065593 Virusshare.00101/Trojan-Dropper.Win32.VB.crny-eda4fa1e91f1902de7c22cc11ca4b4317e2e3b074f312f7195265bdc90a9cb84 2013-09-22 12:29:26 ....A 38550 Virusshare.00101/Trojan-Dropper.Win32.VB.cytj-890c9065d4b9cf99a38c72b2395fedaa8a24cffbc6cd15f126de3302f32ec4b3 2013-09-22 12:25:30 ....A 245006 Virusshare.00101/Trojan-Dropper.Win32.VB.cytj-8aecf8923356df4835470577f4207a2793c3685b7898ffcdb09e30bd4e821716 2013-09-22 12:30:22 ....A 24576 Virusshare.00101/Trojan-Dropper.Win32.VB.cytj-c94c09de99720999ca26ab8494982279c8b1dd29a0fc628b11aa3bbbd2913810 2013-09-22 12:14:00 ....A 212992 Virusshare.00101/Trojan-Dropper.Win32.VB.cyul-9308ead8748fce49d82b83cd72e752d0c67b7765902e75556bbe3d449fc41423 2013-09-22 12:28:20 ....A 973872 Virusshare.00101/Trojan-Dropper.Win32.VB.czvc-85c57144f967ad94d5e62c22fa422f80c427f2694fa55c3584f3fb229fbde2ab 2013-09-22 12:51:54 ....A 119236 Virusshare.00101/Trojan-Dropper.Win32.VB.dalf-eff132035615b526ee54a9ac3c8278ccc9be36d1a556570198394d64e09bb6fe 2013-09-22 11:37:02 ....A 33792 Virusshare.00101/Trojan-Dropper.Win32.VB.dbjt-dbcd0c84106b7b172f1babd0fbb4251b3fb58dadf58b5c4bd6077826ec8e23a9 2013-09-22 12:39:22 ....A 356885 Virusshare.00101/Trojan-Dropper.Win32.VB.dbnp-84fbf1e46cd50d7d19f6f78be168aaeeeedfd4d72dae0a48d7a4251a3a9ecfd0 2013-09-22 11:52:02 ....A 24576 Virusshare.00101/Trojan-Dropper.Win32.VB.dcsl-d1881def52dbbe449dad08ee59200946abf9c9ef5944719bfea81df4df2eb017 2013-09-22 12:40:20 ....A 40448 Virusshare.00101/Trojan-Dropper.Win32.VB.deay-a41ffd184bbc44a6625295c58646fc2c6402293ed46c3cd60398fe5b55d1d8b8 2013-09-22 11:47:34 ....A 307766 Virusshare.00101/Trojan-Dropper.Win32.VB.dftp-08533b9a3f6f0614d59edd3af01306ec2a336e729b7313f0f3ba4a0dd0b7fa90 2013-09-22 11:56:04 ....A 1278640 Virusshare.00101/Trojan-Dropper.Win32.VB.dggc-1c9e1bcbcea09b24f60a732275b2db30ace50d06ca9170d3a6b03923b2a94490 2013-09-22 12:28:00 ....A 488296 Virusshare.00101/Trojan-Dropper.Win32.VB.dlzu-746b3a762f474460f5cae07acecfc74ffd08ebf1b1aaba81cb0f38250af14e10 2013-09-22 12:20:50 ....A 221648 Virusshare.00101/Trojan-Dropper.Win32.VB.dnkh-ce66591ad57eed5e8a13a9589611743a4a0e6e13e596c62a3a7343d924d1e57c 2013-09-22 12:48:08 ....A 253952 Virusshare.00101/Trojan-Dropper.Win32.VB.dnrn-850b61c228e9d48a3edc0a7e4f18e7659fa58980ff2c92b50060fc9ed94551d8 2013-09-22 12:24:28 ....A 206922 Virusshare.00101/Trojan-Dropper.Win32.VB.dowk-95a4e2efb280fc87deaf4d64534ed2197073d3a42be7f9071723c676842c7021 2013-09-22 11:50:32 ....A 135168 Virusshare.00101/Trojan-Dropper.Win32.VB.doyc-c9a385b67585cf9f5762db8f520039901fa28d49dbbf3f219e8102d0b8e95ff9 2013-09-22 12:04:56 ....A 184320 Virusshare.00101/Trojan-Dropper.Win32.VB.drqj-c40076be4d85106fc70ccb5824b49c2aafaa4037d4f98e6d1381b72c1cf2614a 2013-09-22 11:54:58 ....A 69632 Virusshare.00101/Trojan-Dropper.Win32.VB.drqj-dcae4cbad913ca42559c0c90d4193c22b78aebf5d1c9ef03d031588958df16df 2013-09-22 12:51:10 ....A 13001 Virusshare.00101/Trojan-Dropper.Win32.VB.drqn-7842de1676cd69c9d8691d36f0f2aed5e87bd31ced851c56fb4a59e228dc1637 2013-09-22 12:35:14 ....A 123206 Virusshare.00101/Trojan-Dropper.Win32.VB.drrh-37d7794a3dd159b10b321c76a27de7a5c10ccac7282b8ea8fb5d2f3739528ccf 2013-09-22 12:31:24 ....A 123382 Virusshare.00101/Trojan-Dropper.Win32.VB.drrh-48df5f283a479bb86db6fc5e539d116696217ea977a2e6f0807ada252fbe4d34 2013-09-22 12:43:12 ....A 318275 Virusshare.00101/Trojan-Dropper.Win32.VB.drsd-a942ccac019c23deacab7ba38e09e13f2163335e383ce1b8f96e746d1a78115a 2013-09-22 11:36:00 ....A 457321 Virusshare.00101/Trojan-Dropper.Win32.VB.hn-2bfd2ec223dca27ca7d44a050d520d2bc312320c5daf660e38ad8b6340b23cac 2013-09-22 12:25:20 ....A 224396 Virusshare.00101/Trojan-Dropper.Win32.VB.lkw-8bba38be451ac4438fba363e2b7dc2e095e3d483327356de4768b94815bbe718 2013-09-22 12:42:30 ....A 3670120 Virusshare.00101/Trojan-Dropper.Win32.VB.lkw-a6e8f9369409d94be921a669ca42102974e4edd2ce5300e99ac58b2a9c9113bd 2013-09-22 12:19:04 ....A 925696 Virusshare.00101/Trojan-Dropper.Win32.VB.mrb-83ba7b3a70b895af74bcc05da7e84d05efaf3ff273eeb3859946b99803337b35 2013-09-22 12:26:58 ....A 331776 Virusshare.00101/Trojan-Dropper.Win32.VB.mrb-ac3d19cbe3553913406b97c6a8b8a2b04af55e48ab9a333e51ede746ef2381c4 2013-09-22 12:19:12 ....A 50663 Virusshare.00101/Trojan-Dropper.Win32.VB.nca-ca1998be9a485d83e71a55bb0c6442dd16d69ed5364579928ac51424cccad447 2013-09-22 12:32:22 ....A 24576 Virusshare.00101/Trojan-Dropper.Win32.VB.nck-a5b579b1eb5f68e9b958aff8804423d099bc44ef3ff579e781db76ddcce7f7c9 2013-09-22 12:51:20 ....A 314913 Virusshare.00101/Trojan-Dropper.Win32.VB.ncl-345033d937800af5b99e693afaee5648a7f903cd6ecf3a422ab9b8d17a8d5579 2013-09-22 12:48:38 ....A 360993 Virusshare.00101/Trojan-Dropper.Win32.VB.ncl-c3503514cc277ad5f1d24b8a5d2ab0fe8dbbc78825ed67cc7562eb1b9b88e01a 2013-09-22 12:37:48 ....A 1317467 Virusshare.00101/Trojan-Dropper.Win32.VB.nds-c3d57b9a0c04076fb3372f4025c42f96927fd798141769d90f292ea08f302d2a 2013-09-22 12:44:22 ....A 208108 Virusshare.00101/Trojan-Dropper.Win32.VB.vo-945983569793352f845964d59d8a4e3e00b6d5ae26945d4c349a5c88ec8a7454 2013-09-22 12:21:30 ....A 24064 Virusshare.00101/Trojan-Dropper.Win32.Vedio.dgs-850a0073df370caddac71f4cb2505651bcd3fa9e1314579327042eb0098e1779 2013-09-22 12:52:20 ....A 588822 Virusshare.00101/Trojan-Dropper.Win32.Vedio.pjf-ae2f7642e2af0a13a50649a0efbf6092b3e41038d9225470579aea5c1d45c02c 2013-09-22 12:29:10 ....A 589682 Virusshare.00101/Trojan-Dropper.Win32.Yabinder.c-24762f51d5006d345496b53fccd716b651f9384bfe7ed4dd6d64ae27f8673df2 2013-09-22 12:23:40 ....A 83312 Virusshare.00101/Trojan-Dropper.Win32.Yabinder.c-76d0528cadc875620845cb0e5ec4a95d1867dc040e5a3e7731e888031b60db24 2013-09-22 12:43:54 ....A 214907 Virusshare.00101/Trojan-Dropper.Win32.Yabinder.c-c2d622e143f6a1f0d14764ac5d3c22541d0a4ba4f889093e53e9e21b73044051 2013-09-22 11:45:26 ....A 96386 Virusshare.00101/Trojan-Dropper.Win32.Yabinder.c-fbef3b059e099bbeccb7ee71fd451119be35db22fddd1a0f731f2860cf777e88 2013-09-22 12:19:44 ....A 194560 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.actt-835cbc227648ed5fec4fc50b348b4d9a083e058341b9fd9598d0b30b8dcb1894 2013-09-22 12:23:50 ....A 194560 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.actt-9531139ee0dd6b320839ad969b40510a1838d09d1924905062210860bfa1833c 2013-09-22 12:20:50 ....A 129487 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.actt-976dbb9e6c039e538307772f17b7a33776f3376cd130cb542fe124b74ede7a0c 2013-09-22 12:26:52 ....A 194560 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.actt-c5ef10430f91cabd234f6d3903e6c1f3a1bdc61631fed1d67a65712156382e53 2013-09-22 12:43:42 ....A 145920 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fb-bd4000cdccb86758de28888d3ffb78e4ede61185ea176f719977aa964bb6fbef 2013-09-22 12:03:04 ....A 149504 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fb-e8ee026bcdb390a6af8e4f8b60dd33b888d990e110d7e5da87941549e292a080 2013-09-22 12:20:48 ....A 20587 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fm-940eda102a4b25afa8d7220974bb221b2d7ef98c8b1e353822f8ee94381d4984 2013-09-22 12:49:48 ....A 175104 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fm-c9e85ec842255e58311fa47d3a5bde1a8786660ccd8272e547cf6fbcb043a0e5 2013-09-22 12:17:14 ....A 8407 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fm-ec1e04602617e5a7166b23429d60c4643a73195f41c3db97b802128c2ce98bb2 2013-09-22 11:40:40 ....A 175104 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fm-ed3b08b5a0848b28d5f26ac8f4607614010119e5df41e0398e36d57f31039ebc 2013-09-22 11:36:52 ....A 214528 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fn-85498e39adec2532804b1fb1f4320790b8be1c9fe0dbcbe16d0c4896f6bb536b 2013-09-22 12:37:38 ....A 249744 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.fn-a1f9dee985a560f40ae54dd8ea158c0987b728f47d663085af1b6fc7913fe329 2013-09-22 12:12:00 ....A 214016 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.gh-bf673ccd1275e168dcefb4b6164cd95d1caa5e0b6385cac228028577f59e2ac1 2013-09-22 12:00:48 ....A 173056 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.gj-d4fd950ab21b5c2e5c29fe1e1c7c1f43be719ea9d3cbb4f68757c97d859e355a 2013-09-22 12:41:18 ....A 172032 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.gk-85705a637795435ad099dc457f83c52c5f1802a34960f1b188c03ef898a9718e 2013-09-22 12:23:48 ....A 193490 Virusshare.00101/Trojan-Dropper.Win32.ZAccess.gp-3448d725e10d30e284fc0a698373aa8fc574ab5ea187b5c9fb3e21746c9ddeb6 2013-09-22 12:51:40 ....A 139264 Virusshare.00101/Trojan-FakeAV.Win32.AdvancedCleaner.a-2febd2ea3e480fd55e39c1aba9c2bc3506811b9f6186988b454fe34da0e61758 2013-09-22 11:37:32 ....A 117600 Virusshare.00101/Trojan-FakeAV.Win32.Agent.bgh-7dcf33821158c46dc2669fef1733f5810633c38ef6d1714181535e04064ee0de 2013-09-22 12:32:30 ....A 352256 Virusshare.00101/Trojan-FakeAV.Win32.Agent.cvp-a0fccd072d149365dbe882f1d5af5cfa93b2fd523b960917b4e5589341bd3c4f 2013-09-22 12:23:22 ....A 200235 Virusshare.00101/Trojan-FakeAV.Win32.Agent.cwa-53084894ac850d17112321d7d7de517013abdc9eb604f2214460d90b7a26324f 2013-09-22 12:27:56 ....A 162991 Virusshare.00101/Trojan-FakeAV.Win32.Agent.cwa-8269fa86fcc2a4d97015ccbe269037a30504ef11379a48fa432cca6b9ebadae3 2013-09-22 12:21:20 ....A 42915 Virusshare.00101/Trojan-FakeAV.Win32.Agent.cwa-c0adbc9cb9125875346ca68d8a516903e1dc3f12b2bd3d6130a7cf2e2d2af019 2013-09-22 12:35:58 ....A 339968 Virusshare.00101/Trojan-FakeAV.Win32.Agent.cwm-33540b506c17beb99645d6b59c8a143de2fbd79f6cb05f794573608e778e60ae 2013-09-22 12:25:20 ....A 916992 Virusshare.00101/Trojan-FakeAV.Win32.Agent.ddp-a04629a7726e449f496438d10916035fc8509b9dfe1bfa0e810eaf2db52eabe7 2013-09-22 12:34:10 ....A 352256 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dfk-c7b7b704842add0371b075c5795ed8012145899638d8964d44e8213bb42c5b35 2013-09-22 12:18:22 ....A 346624 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dhv-5255844399f8148b70563afd82108daa3950b648a186bc70bd7fc532ce95fbe0 2013-09-22 12:36:44 ....A 368640 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dku-b7b073dcb75b2e3f1593cddbc00d1c474f95a2407d06716c78709c68d65261af 2013-09-22 12:45:22 ....A 368640 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dku-c09435aec3071b5e8da59325ed25cdf355cf6dc39a82fa12d6659892502891bd 2013-09-22 12:24:52 ....A 348160 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dls-1543adaa2f85e46181c9583e37e09c41a95544126e94727af41cf28ce9210abd 2013-09-22 12:27:02 ....A 350208 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dme-b8881d6073c79df236ef18b6af97d76967076e24651bd93f64d606ac671f4b4f 2013-09-22 12:30:02 ....A 397312 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dmi-915cccdd0baa4758baa3e0845482347e2e6c2a958c9dabf841e1c3d93322a672 2013-09-22 12:21:30 ....A 417792 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dmw-c3590ed7b5a4092cebba78a2ac2fd74b029a5639bf4f047d3d483adafcc08a6d 2013-09-22 12:47:44 ....A 421888 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dnd-82d40a2ebb03b5d5faf502fa65d2024c939bdc6ea5f1927e9f073355af85f285 2013-09-22 12:23:46 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dof-931e2238f553433e78a4f04f8f56e8b54935547412bb2a7070e668fd7fbd40d0 2013-09-22 11:43:02 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dof-b13106c1dc7eaadc389813f84cc3fbdf3434b0868c117230e5aa0ede70454060 2013-09-22 12:06:10 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dof-bfd9860e96f88b6db16130f1e55f8d22abde59ba18eca64455d482391a453a3c 2013-09-22 12:06:16 ....A 402432 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dor-bb542a64afb641a23a714e9f4aee9049aa4227ba16a01869605f37a5a5b58769 2013-09-22 12:43:54 ....A 94240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dov-77dc6e9147281fc7cf75385afce5853008cb2375d4fbfbebb9cdb33f90d8cac4 2013-09-22 12:33:10 ....A 402432 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dov-85617821194bb3500f642e8d1086ae1eca7da00d5bb59815303c93796fe222d7 2013-09-22 11:44:40 ....A 402432 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dov-b7a21b7d496e0339f49652ef0859dedcce13e39218d64856c932fdfe1c14ef16 2013-09-22 12:46:50 ....A 402432 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dqn-914a2ecc4e55e5506c4b59a35e8c0162ef5cafa66809cc564c65c0978fbbc1c3 2013-09-22 12:22:12 ....A 417792 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dqs-a6c974b00a7466a9338f38fbd64cbcd1b979eba323b3022ee4f2750deded8cc9 2013-09-22 12:22:00 ....A 381824 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dqv-33753ba785b493838219388eea8013822ff3081c009a842e3d6ce381eda14ab8 2013-09-22 12:12:18 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dqv-a8eb94a36e77db9399963dbd26b1f49d68c0a894e8431d4021670177adcecd5d 2013-09-22 12:14:24 ....A 317556 Virusshare.00101/Trojan-FakeAV.Win32.Agent.drm-8560e67b2b3ffcafb2346c3789c9c23886be100dbe949c72cdd673abc0d656ea 2013-09-22 12:29:08 ....A 373248 Virusshare.00101/Trojan-FakeAV.Win32.Agent.duq-538d3809814284ff9b261cae9b99ece788bfd966cb886b834f79d71acf37ddd3 2013-09-22 12:37:10 ....A 373760 Virusshare.00101/Trojan-FakeAV.Win32.Agent.duq-80251686bc276a3caa4f9595323dae7a19f0cdbd6029d665b9c16edd120dcc86 2013-09-22 12:29:14 ....A 373248 Virusshare.00101/Trojan-FakeAV.Win32.Agent.duq-b27a3063c331e00de61e35a889342c77c7c52fabd74e03c767872037fec87ccf 2013-09-22 11:59:50 ....A 373760 Virusshare.00101/Trojan-FakeAV.Win32.Agent.duq-cb977743bc026804d9902abced4eaee48587e3d4a769acb39e3b884317e6698e 2013-09-22 12:27:18 ....A 373760 Virusshare.00101/Trojan-FakeAV.Win32.Agent.duq-f401b4034082fe8c382a51584fbebb29ee7f092b222e071e309b10074953ffdd 2013-09-22 12:29:58 ....A 372736 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dvc-b31175b884e06686ac18713b84ef607dbe80dce58cf9e5bd4827d6c60c203490 2013-09-22 12:28:14 ....A 372736 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dvc-b846fce53ef269c0b24a7dc279da764c76f2a775423334a60222ee3fcf66cad0 2013-09-22 11:43:38 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.Agent.dww-c55ae4ef9d6b020fdd4bb4354c9913a0cb10121c92ed5f083ed369e2a4d515e2 2013-09-22 12:17:44 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzd-c1dd8cacf22959fe1332c613e308730193a7a076d6fddd2cf10e7ad6525b2ebd 2013-09-22 12:26:50 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fze-9b71003d1a8294f6d0b233dd80728ca4ac46897799c66399b12c44c52b4514b6 2013-09-22 12:19:26 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzg-56e832e725655760967900fd4db63b586a12ed701bb227be894ef1367452ed8c 2013-09-22 12:27:52 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzg-98a959b99f6e501a898c80d8fe4166db59a82bf134691927475ef6b97df2b199 2013-09-22 11:45:34 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzg-dee8639c3b7a2e2d0cfa2365c87c1e814d0aceb839873ef56080e1fdd7b3eb79 2013-09-22 12:10:22 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzh-c5d8bc224c9dd6116d355ad48bf89e5d20337fe416abea9da021538dba6a624a 2013-09-22 12:18:18 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzh-d064b2796e158f654859e1f027f313c3ca2b54eb80f71cc24733ab7f058323b2 2013-09-22 12:15:30 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzm-d7638d85da4db29e139fa2fed13b384d382c4b75a05180d95e3e1f1598a6ed20 2013-09-22 12:22:12 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzn-d120a25922500892344a012411f96e75210623aac8e2dfbca408ed63279ae59d 2013-09-22 12:02:30 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-5a80e7e0c51bf95a3906d9fb08d15974bb69014803ab3a7ea9e2b5b3bd96da5f 2013-09-22 12:22:40 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-642bd5e7e4b31e8b5a934f9c111b999e1fa0681c963e6b3bd920d13269e64a32 2013-09-22 11:37:20 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-6db1e61d0a5f888b806f1a63520edbbfbe87ecc9379339c0d25e5c3ce86fad1e 2013-09-22 12:00:54 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-9478d5aef72996dce7405d822a78f3858cd691cfe72bf95620476c376e697c0c 2013-09-22 12:05:56 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-ba2933ee5fcf22c6732ae3fd8bba08ed386ef528a3b8aa58ae40461a4a349dce 2013-09-22 11:48:12 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-c3776d9ba072852a879c41eaef524af615b566ab86e89a6a2250868b0755d762 2013-09-22 12:40:20 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-c87dea3caa5e2d83bb64d2f1b17a60d92d1601c7cb255b58017dcbfbc49aedfe 2013-09-22 11:54:58 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-db0fd0da627bddd3e16a5440a000b19f9570e8733e8502d2fe5d9dbd4eab8e6a 2013-09-22 11:58:28 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-dc51152084c11b82d5b0266653941869e3885b1c4a780ab49324bd9fe747de73 2013-09-22 11:57:48 ....A 394240 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-e40f42ff69b840a6c416966713770cb2cfedb3aafc13d743fa729ddf216674a4 2013-09-22 11:39:36 ....A 29209 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzs-f10ddd2929ccab7ec5901ce56d838d339bea67b2863f225041b88295d23d988f 2013-09-22 12:31:50 ....A 339023 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzw-88463cc538df95aec42bfb1c738e05efc2e8e60b59ca9ef7bd982198e2df03a8 2013-09-22 12:44:32 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzx-6728a956fa4b453f40f0634b344771bc009a2fa26f664968cdd90456a26bff26 2013-09-22 12:04:44 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzx-a84864ec7a7f1a1ebd998790fb15897ab1304b545856339ce7555f0b875bb7cf 2013-09-22 11:46:36 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.Agent.fzx-fa5be35125042a403685cf994ecabc94b49940151a365a9c1249ed5c8aba2367 2013-09-22 12:24:54 ....A 435200 Virusshare.00101/Trojan-FakeAV.Win32.Agent.gam-5f8e3821086c638a0f00490cb10ed0becbf612e7ab8c4a4d7fb8376d6a11e24b 2013-09-22 12:23:46 ....A 1587600 Virusshare.00101/Trojan-FakeAV.Win32.Agent.imhp-b033f0bf2f374c321c51cdeb026934dbe4d1e9a1a183a0e4e8ce8410f46506d0 2013-09-22 12:50:26 ....A 4355075 Virusshare.00101/Trojan-FakeAV.Win32.Agent.imlz-555b296f65bc41a0ec70b9947eaa3a1c7e9638daeabf5a4c5a61a9478152d73e 2013-09-22 12:33:52 ....A 58704 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-03ba7e1ef247b6a1120bf12afa043e62f185a07136d8b563a0cf5aa19d56b652 2013-09-22 12:13:22 ....A 88208 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-03f57f695077dfb7b29fcd9a02c8f20a462079b335698dcaef37706247ef3322 2013-09-22 12:20:28 ....A 83552 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-0c8a0ff131c3f62da31f4236b69eafd9a707ba9bdf27268dc17c4629ecd2813a 2013-09-22 12:10:08 ....A 68064 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-10f583caa221300d3ac0f632f3e544d2322f7b61529288ced66342a7d01088ab 2013-09-22 12:09:58 ....A 61812 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-18e2c22926d9433474ac54df53379f2918f3000517e7e73882abe6463cfbed99 2013-09-22 12:19:18 ....A 92068 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-2441032feaa6c1710c5d894626a57c4a31e1cae4b5d8fe7594aca890029ab0d6 2013-09-22 12:11:30 ....A 66720 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-3e8f4ef6eca2dfcb7a5f82130ef9a6aa34ed035ef3d7aeecf228a52490d7e9f9 2013-09-22 12:09:14 ....A 60500 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-4326e573f3fe045b94cd0b6d682cd34ec4f36ac90f66d65f57028d5b32008371 2013-09-22 12:31:14 ....A 86536 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-5468166f6a842880b0fc0e5836cc66317dd27821041a8a24a2d1ef05b68e33f5 2013-09-22 12:13:48 ....A 89828 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-57b2dacdf49ca413b1922bb1b9390e818fc852c7f1d7a1c9493c34693ee5b700 2013-09-22 12:19:10 ....A 92112 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-66704d61d5bf8a6d861d77ee62295cbf653aec365546e1ff6214455d7852b193 2013-09-22 12:17:42 ....A 88860 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-6862d8b087d75745c93f38abb9be0773b44d89864949f7ba610bfa91ac9f6469 2013-09-22 12:34:54 ....A 61316 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-6ca6a63d21c7ca9bb43e23aa0b829ecfd8de9d25f2c4543af861d937a7bf23c9 2013-09-22 12:50:12 ....A 61220 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-6e2c6c476b98b5e9897580db3eb5982380ab4b272e784eb13fc40b8887dd1356 2013-09-22 12:43:06 ....A 83988 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-733f4a4367fdd4129ff86433bce06b7e2578e0a22a824cd1078eb1d99b0174d1 2013-09-22 12:20:54 ....A 63716 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-79319dd5e499ea0a22d7f50b63dcb424ca1c955823e80f4645a15cb3b1117893 2013-09-22 12:50:12 ....A 66796 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-7bd6e8900e1dd4f22557cd54377d35920c373015463adce670b5e06db6ef0d09 2013-09-22 12:18:46 ....A 92840 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-86937ac5daa86d4d16a06bbe00e6bb156a821a2a6d3ab570c9bd8b44ffc083d7 2013-09-22 12:14:30 ....A 79308 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-88fd1c958f9af7c39c433d1a0a8e53f0a7406f2e46f3abef0c24f9b8a397ae13 2013-09-22 12:37:32 ....A 92648 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-9220a8f7d7cede3ab9d34de839f091b14c91844a051fef80e9fdfc04a0752e5c 2013-09-22 12:37:12 ....A 89572 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-94785584192944659dd0576f96297a4d3d6908ec82325e15f3e938f999e22dac 2013-09-22 12:32:48 ....A 63180 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-9598bc86a48aac5cc8e9d2e55acb0b8611ffed9ef7cfe61fcf3cc8d8c2294ef4 2013-09-22 12:04:42 ....A 62344 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-95e5ae9a10a207002b14c9232beeb6b8c1f1fa2f6df670c0824355b9338057cd 2013-09-22 12:28:16 ....A 57692 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-9674accc1d07b024871f5a5e32324790de1e790a9427db28d253c1abf7d2eede 2013-09-22 12:36:12 ....A 383860 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-97be190f0a366efe203847a954f46e05142b6fc0e602654757b0e77d6563a426 2013-09-22 12:46:28 ....A 65404 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-9880aecc05f735e4817e84eeae807378d44508272c617c0ea078b00a8b4a9108 2013-09-22 12:46:38 ....A 87676 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-99810d4303e37ec80c02650c15bc633977595c05575b1bbd4e6f86daad50aef8 2013-09-22 12:22:30 ....A 86184 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-9c42b4eefc8b353eddce6d5c372d301a980dcba55d9745f07331a8fd2d9310a2 2013-09-22 12:29:22 ....A 61664 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-9c7815b8cfe541fb65ea1ffcd3e4880a780cfe479ff6b71d4cd437047f32935f 2013-09-22 12:22:34 ....A 86440 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-a026e6a133d88462c6d1e0f68e3d7bb0ece08b511280c01a5793f4a12fa35732 2013-09-22 12:17:48 ....A 86300 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-a3ebc7154c11248d37a5cb3dd1691fcea9ed972a21de4b886efc06db1ae5c3be 2013-09-22 12:28:32 ....A 86288 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-ab3e29b8a35a4359e952472059f0de3cbbad4fce9ed27894fec12b5d62c1cd2f 2013-09-22 12:45:22 ....A 62324 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-ab4bdaa516315dae01c484cbd501517e008030c8b658b488b5f96d3f84aa2a08 2013-09-22 12:22:46 ....A 60456 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-ab9d9d2a7d3c90abc6b02d731d83e06ec6a7e97a3f6c7f42e2ecd221a94df987 2013-09-22 12:48:54 ....A 64956 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-ae6db08a0affb91dedcdfcda56f70e40ef68d979fb7366d67c749df0576fd8b2 2013-09-22 12:26:46 ....A 86108 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-aff301ebf35f676da616ddf1331bbd8cfd30ddc9ebc0c1ae50bac91ef0d47255 2013-09-22 12:32:50 ....A 62708 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-b308456c9e72b76dcd492e6fe4a7b858e8554eaecbf207a00d5c9d80ce11d6af 2013-09-22 12:32:18 ....A 60824 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-b42ec034876817615036e45ce68044edf0be9c6c7203053b082206db53859321 2013-09-22 12:40:06 ....A 82056 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-b511c87ac0fc020facebd64abf5c3151f496ce95569de671af8746defcbd9637 2013-09-22 12:23:22 ....A 61348 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-b71881825ee0c69acda731ab1d4e83815e470a78d768faf8b11d8c0926482745 2013-09-22 12:15:14 ....A 93848 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-b7ffaac81b245e2fddae4f9edca3cd050b1984dc6f1675da0eea409f2a908b78 2013-09-22 12:46:28 ....A 87380 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-ba2552f2a7de58dd1f56f4c59687e0161bd49f1435b11a02942f82a755286724 2013-09-22 12:19:34 ....A 60880 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-bb990b31b17633a50c0b8c9df5cdf70eecbe1e45126e84d795a43bb6f6d5ea03 2013-09-22 12:09:34 ....A 61800 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-bbbd19be5185c1a1656a20789319f4813496e79fc0a99612dbd9ebc8979588ef 2013-09-22 12:44:14 ....A 63584 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-bf1eae5efb17ecff64e3b387aa0287428d49b1a2135b773213089d8777888c40 2013-09-22 12:39:32 ....A 60456 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-c0e77a298ac5882c16696b318efc043669d10c95399aafec118562c98ba5b890 2013-09-22 12:31:10 ....A 64124 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-c1bed4bde0d231bd8fcfb1bd548f36ca38b4dff509684fb2b11fb3153e4cf392 2013-09-22 12:31:12 ....A 88368 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-c78da960f88acf10666cfacb3c1f0ebe9ab355287451b721e989c9c071217041 2013-09-22 12:22:04 ....A 86308 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-cdb2b10e3b5f2bec8be61665cf0fbff57f79911eebc7c6d44ab27a8bd7537e5d 2013-09-22 12:30:14 ....A 63992 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-cdb42d427189925f128f54043c9d7edef4e96befe1f230816935bff45b94b48d 2013-09-22 12:34:34 ....A 60156 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-cea6526f956eb0fc11521b4087a722b856ed924fd7ab8396c3f84622cc4de001 2013-09-22 12:47:52 ....A 87128 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-cf441249e3308c93870178eed0b7c28060280ffff5f9e5805b1be92ccea4cd56 2013-09-22 12:19:42 ....A 61780 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-d06b2a1ef73efc49232388f96b7c50dbaca48b47836cae74f8eea293baf71712 2013-09-22 12:45:54 ....A 88520 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-d206ddc9a4ef65be4348fc7f24acd2ad0725d5ddc4cc1394497207dba780adae 2013-09-22 12:43:00 ....A 60812 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-e98d9f991b1b685c39d5c2dcc69ef7d4fa7eac1c3d55a0b6ae6f50312e0ea2a4 2013-09-22 12:22:50 ....A 60016 Virusshare.00101/Trojan-FakeAV.Win32.Agent.iuuj-ea20405d35173a57794f77189c6c998ad11babf7842c37939bf5bc7e0e9a71a6 2013-09-22 12:18:04 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rnb-764778bcfed62446b7fd87daf1a41282b996b9018015089a30f084bc7ddba7ea 2013-09-22 12:10:36 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.Agent.roh-e5fef821f1318adb863829a0f0735bee5989e768b8e2e8911a0008f5f95611b4 2013-09-22 12:08:24 ....A 434176 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rpg-c416d6e4fdf55270adacb38101163977f73f20b035ca2e778ecfe27c434a873f 2013-09-22 11:39:12 ....A 434176 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rpg-e304d2f4cf7c6733e0ce57cba33b163fb52b08be8fb6364f4bfe936632d2cee1 2013-09-22 12:32:22 ....A 434176 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rph-821d7a0ce2045c6a67de2f2f5a7c76142df6d2333927c069d2037b02d6378f91 2013-09-22 12:35:06 ....A 434176 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rph-86b1b9b523feee2328b925cee2d33ab54c955fa2480b28a25857cff73f662c21 2013-09-22 11:56:00 ....A 434176 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rph-ca7b2224b508ebc770546f81bf1bfcf4b8a6fac30ece32724291202cad0c5566 2013-09-22 12:37:50 ....A 434176 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rph-cf9aa95939666933b2b3872651dfa883f0ea27d9bc8f4bd7252cc1a7a6b5a7e8 2013-09-22 12:23:24 ....A 381440 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rpj-895863ed56e40af8f06e2be2e25a6534cee7cee2844d83d388885f19244b370d 2013-09-22 12:29:52 ....A 97104 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rpy-74a36ed8f3088d7ca2fee10c6c2acdcfb536dd538ed647c60b653227da5232e7 2013-09-22 12:49:08 ....A 840704 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rqu-d0807a02931e76b6f1c21b7f1d482c00579c103fc87bde9ba356fd63b9e50a2c 2013-09-22 12:00:40 ....A 201728 Virusshare.00101/Trojan-FakeAV.Win32.Agent.rra-a9671ef97ada6be2c7424a95eb8f94bed3bd0eda44def84b8879f1e24361a06e 2013-09-22 11:47:38 ....A 222744 Virusshare.00101/Trojan-FakeAV.Win32.Ankore.a-1edb291d15fe9b42d1e9aab2a79ca88496b9218b44f17f191316803633dab59f 2013-09-22 12:18:20 ....A 185534 Virusshare.00101/Trojan-FakeAV.Win32.Ankore.a-ca17fc2e5f534849d3ff219c04cf1129e0a840bf8a1aec5d33b02d04bcf296dd 2013-09-22 12:26:58 ....A 183636 Virusshare.00101/Trojan-FakeAV.Win32.Ankore.a-d1282c3fcbc8f4bfbb573e91135f72b57f2fcee2263987f472648661af549d15 2013-09-22 12:29:12 ....A 132737 Virusshare.00101/Trojan-FakeAV.Win32.AntivirusProtection-bb110fd34a3bbad6d5d61a02e90adcbc64e624bba6315185a78bd25b9127e483 2013-09-22 12:48:20 ....A 679583 Virusshare.00101/Trojan-FakeAV.Win32.FakeRecovery.ah-85fd300847497d20028eed711c5bbb630d0eaf8ddffcc84b0baef1f9c79845c2 2013-09-22 11:48:56 ....A 317728 Virusshare.00101/Trojan-FakeAV.Win32.FakeRecovery.n-f33d77f52ccb4d0c5739b9e4654d26b061a1b88300cfc2c38d1b87091f6ea2f6 2013-09-22 12:38:52 ....A 103928 Virusshare.00101/Trojan-FakeAV.Win32.FakeRecovery.pr-88f698ebf2c023d114af3afa66d11f5fb07c7f2944924765c08e3261bc1805f9 2013-09-22 12:43:42 ....A 85504 Virusshare.00101/Trojan-FakeAV.Win32.FakeSysDef.acmh-e8c90f7d3badc23e56cdbfe91881ebf766f8d19c96496723cc9e9b988356cb2e 2013-09-22 12:33:54 ....A 83456 Virusshare.00101/Trojan-FakeAV.Win32.FakeSysDef.faj-358d76cedef508c910814220e55348be211e5179857beca1f56b3aa1b46ef84e 2013-09-22 12:17:24 ....A 83456 Virusshare.00101/Trojan-FakeAV.Win32.FakeSysDef.faj-98e27e4a5ad1f15a704172c18e51f6d09bb475c9c0fe2e47d52c459858c9bc9b 2013-09-22 11:58:42 ....A 429158 Virusshare.00101/Trojan-FakeAV.Win32.FakeSysdef.dnc-e4f7c3cb1f2d6e055eb3971189876d7e83e744deb9327c8ef83fa3f0f2040c59 2013-09-22 12:31:28 ....A 858112 Virusshare.00101/Trojan-FakeAV.Win32.InternetSecurity2010.ce-846c2582702fced7a1881b5bed760aed348fd937b1751564d618f9abe21b849c 2013-09-22 12:47:54 ....A 865280 Virusshare.00101/Trojan-FakeAV.Win32.InternetSecurity2010.ce-99e69ea49edd8ee36c0812f700bca8d065ff64f6478110632ac6c2b089cf19eb 2013-09-22 12:28:18 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.b-c43b154dfc9986bf346aec8f16796534135b7f25aeaf01ff974d225510eac3ce 2013-09-22 12:25:02 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.c-15641918a8738227c92685b3126f3076d6525727297a835f93d621620fa82daa 2013-09-22 11:42:06 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.d-d4e6c0070f8f5ebec91302ea30c7c3382d119841c9e874216461389fe199aa6b 2013-09-22 11:37:30 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.f-82e75029a8d6dc6c873b1b72b61a856b9b0641ad128a56228588794a90aebb68 2013-09-22 12:24:06 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.f-b09d7e0021eaf3670ff75bfe811f4fb4d7ac583656ec1d27b19ae430598e53d7 2013-09-22 12:48:42 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.f-d0d56bf73520d8d4e2e908bcbc6e1bc76201fb530cd17f230587c844a104f806 2013-09-22 12:28:42 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.g-acfa13cdfc96d2e78810dfc871541ce9ca31dbf9592d795f4b74fe19d4a3841d 2013-09-22 12:51:54 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.he-923a03915d51b861623d007e341f9385df9cc7c716738b42462b6b622363fc55 2013-09-22 12:34:10 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.he-b2424bd83dd92083c3723be3c79e8ec83ab8072317e225cec4b3dafa2f633a7a 2013-09-22 12:33:30 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.he-b7033607e6150df0f52bb490128b1dbe78217c2f058bbde354481f7d4459e2e9 2013-09-22 12:19:06 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hf-c57ab8c51ddcc1726c16f511e0682daef96a145ce9d35f4a8ef45e96f26cdc2e 2013-09-22 12:22:26 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hh-250b5d0484125815def9c93331722ec2d7e6eb11dc9590bb88c07252f43d5ea9 2013-09-22 12:40:04 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hh-3f5deba8cbbec939900fb6e14c5f7ad6499f2302bc9cb87b6a568fe168d611fa 2013-09-22 12:16:52 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hh-7e2c6347bfbc74382784b36eeae66e2e84801e029da82ef308e054d94a6d7afa 2013-09-22 12:20:16 ....A 391168 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hh-c6b180db8230241fb33a62d5cd184819a8f40e8edec0bdaa982ccb88e9a5e672 2013-09-22 12:08:52 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-58430808ba69be8efc9a354669b8571ff9d57bdc2bd9af31f8a4bb16eb3ba7ef 2013-09-22 12:17:50 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-5b982b8bec88ab161dad57c7af4d614d90e667173ae9f3ad66d921d8247919cb 2013-09-22 12:39:12 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-92b0cd0cf4b4773dfe0d08506af4b9bda89d74182f736505c691e12793792911 2013-09-22 12:27:22 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-93ff6afcc9a76dbf8920b23c9b62ca45d700f04100d242e0123a26a40070ace8 2013-09-22 12:40:36 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-a1b90e845b4a7b28fe7765fe4987bfe2616812df1ec4dda7f2825aafc40f944d 2013-09-22 11:52:42 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-a62dbe3dd5c60b93fa74dc679d45ea69b4d637f7995bf4152655538c0dedfd9d 2013-09-22 12:05:52 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-b35e561cefe9e67fef898d0e3a39c4f642739209897b6f4b800f5982bc062fd8 2013-09-22 12:02:16 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-c098b7772033e755ca38e3543981b658c97e0ed369e94b97d211d23fe3e9db6a 2013-09-22 11:36:32 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-c55cda3c53d9270ae13d1af544b7a85748913190edd05df617b4bd6e96079e23 2013-09-22 12:28:28 ....A 400384 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hi-fad092f88bda50dae5b6036b4d03c76941af3ddb2e2cf001d7f1b1c80aa7d5c3 2013-09-22 11:46:00 ....A 379392 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hj-655b135dda0db1a6a72456285eba5fa241584fe03d959b130e7848ce1aea817a 2013-09-22 12:02:44 ....A 379392 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hj-b5667d95338a1044cc42f9c76779c79ae6beee7ee0de2889f711455125f4a785 2013-09-22 11:49:50 ....A 379392 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hj-bd8e48b20a9cca330b398e7a9ed4b3d901d9c3e080ab520ab83e10eddb8b6dd6 2013-09-22 12:25:24 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-7825e8cfd95aa0888da57d77f35ef1ba9ba3d75212ff005d090c32458bb5285d 2013-09-22 11:46:30 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-872072e6d27ca7dce5be030b75b5afc95841f3db51ef3eb91fff12c41ab1a94b 2013-09-22 11:38:36 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-982c74b551b5cfb39f95305dff011bb082a63671179f90db2aa38568b0342623 2013-09-22 12:17:30 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-a569b976b18e5729e9457692488b8e453aea84694daf9c6230d590f76500f3db 2013-09-22 12:30:42 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-bd07ac799860f0aa83a2bdfa9037193542e0c6c7c3124c3acd46bf2026ecc6fa 2013-09-22 12:28:32 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-c31ef83fe77078f3467b1e75b351be49521feb4920cc991839dee243b1384628 2013-09-22 12:41:48 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-c322b89ba8cbbb51a316bed50311331761934cca34c289c13a02c1fc952732e7 2013-09-22 12:35:34 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-eda7c94b02961011839b904aba279551061417b54baad4c48260befd2da5d1a1 2013-09-22 12:30:44 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-f137561492a3bf3e3b9a1536efcc20a1884278117b043a56cf886a23249ebf87 2013-09-22 12:46:28 ....A 391680 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hk-fd6aa12da496b02d5162d4c000f671aefac7e43173c459180bead76f06e7c643 2013-09-22 12:48:36 ....A 390144 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hl-3d3aad9376f795da1686105f7431f6d47d4b73a6ff2abb5fcbe5f925b059b098 2013-09-22 12:33:00 ....A 119827 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ho-b634899c8f9b9b97bb6f2afe4d9a6cfedfc887e27be895f1c72950b60a8d96bc 2013-09-22 11:42:28 ....A 377856 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ho-b6c74b7804b528f20182da27e5caa449f0b195e2d0086d9dce0cbdf82e63c0d3 2013-09-22 12:51:50 ....A 373760 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hq-9eee23f69996c628c9b430d6fef70a6cb8a6fc13a57f2ee8c9257b310c526159 2013-09-22 12:35:18 ....A 51705 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hq-c5d631658c52ebf42810afc8d856dffc55278e70259ad1373c22b7f9249e5a50 2013-09-22 12:18:56 ....A 373760 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hq-ccb1ef728c7125f1f63c9ba97258360048eff4cf0ed6e55d39ab236b4f33281a 2013-09-22 12:27:40 ....A 108369 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hq-d2160bb5215e93196c861089ca68809d33f5d8e2bcf830699644dffff0125799 2013-09-22 12:40:06 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-64aacbe9fcc62a656f18998653dbc70b29e548a6abf44efc3cad7e6182519174 2013-09-22 12:19:26 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-73b000080f421c64ca011dcccf4c150ade93b562f4f1ed8aeac4f792193a0d40 2013-09-22 12:29:18 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-7655abd3e3287341c2351215a594411efcda6b18f9522a8cabad0ae261a65414 2013-09-22 12:46:30 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-782dec95e5e52dc4212f4f8ec5f14cfd9686b36e69b8554cd76a1fd8cb272d45 2013-09-22 12:28:18 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-935edfaea6100f6af86e99d302f953cb8141ba4db643ad70a7ed785f747acd2d 2013-09-22 12:19:04 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-a0b89733908185b3031b33b10e637dda3ccefb44682fb74dcb7fae6293bc8c29 2013-09-22 12:41:52 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-a963ada24a60805b8ffec4fbe16f0c8f187e39a04a56211bd988a3fde70de4e0 2013-09-22 12:23:36 ....A 495616 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-a9ff2103d0fa75991ee3b5b9062b85ed77db4b82abcd55cda180a988fc9b746b 2013-09-22 12:43:14 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-aca8404351420a56f622282679db97b4a54eb9d022cb5f4734a502169362ff66 2013-09-22 12:32:44 ....A 495616 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-acc77ab0a5b6e89512f66ec2d006d4a4e45f22e826a0efe624e51ddae3f9dd4c 2013-09-22 12:36:34 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-ae1c41f88abff17ba65bf6c098f2635241a85ecd39bcacb69f472dc7d8f7a25e 2013-09-22 12:33:20 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-b6df886baf41109b34b3316a15fdce634512214da26599b50ecbd3758858a0dd 2013-09-22 12:24:38 ....A 495616 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-bca8bb193cb0bdbdaa8cd8db4b2f7e6ca32e75f8b8f35d4d98064f8959c3a586 2013-09-22 12:26:02 ....A 495616 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-bd641eceee1ee2355b0bc6b2d46bf003ff84ccdf723eae16e404d56e7a3641c9 2013-09-22 12:03:36 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-be85857b791c258e4b43a2b26537e9838f01f9602301970850409214e9061934 2013-09-22 12:22:02 ....A 495616 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-be9b3d4fcdd58e9881459e0a472601abca2de852f842720dad29afb1191a7c92 2013-09-22 12:24:34 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.hy-bf2421a6fd6c379a00aa837d9761cf3915687df1eb0cd583c3f7c899526e504c 2013-09-22 12:48:32 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.i-a3eb677325cf60e6d1f32fda85abd410e1e35504213d42cceb5ae2faac2a63b4 2013-09-22 11:56:46 ....A 504320 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ic-74fc80e50b6388b4b53a985ea2360bc7679ee4bc4ee5b698c53a972dcc455900 2013-09-22 12:06:44 ....A 504320 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ic-84bad61313cea7cec349e2c8c759f938ddb936fe6a8f7a31da0a874c39100356 2013-09-22 11:35:42 ....A 494080 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ie-a348ce4211805b02a32d48a68380e52e5221438ff35d450b73e637351e7cc5f6 2013-09-22 12:30:54 ....A 494080 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ie-dd91ce8b3e338e6c80eadf567235c2e65cf9527b62558b2c934cfe662981773a 2013-09-22 11:51:54 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ig-f3246f6a13e6c1814f35d4bf748e54bd30fc49328b2ba07323ef2bb7e423781f 2013-09-22 11:36:40 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ig-fc7d6f0636fe5e57c76ad1d5fd4af3ac237a4085d4d90604dd10cf89f9aa7d89 2013-09-22 12:02:38 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-64a52a6d3d2e63d750575e6617434dded68da8424a16839de4d25c62fd208469 2013-09-22 12:03:44 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-824f58cc74770e4a125c654c9321391216b77a1e8bfc495f5f286f47388e90dc 2013-09-22 12:22:00 ....A 257770 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-85a880fa3d83df6e2e07486a6cf54207736b6b3f9fdd5ada929ca30944809d03 2013-09-22 11:48:10 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-8e905592b3ae04c04c452b523cbb4a9a3f0eb13c684bbd787d1a683c9963b40e 2013-09-22 12:14:10 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-a07c01bfcb72702df756bffd27bf4d2518ec9031bb4e13430076ddddba4283d9 2013-09-22 12:38:50 ....A 375808 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-a5429f4e5204b55ac87f3a83196cd0a034dc8da5cb12172eba767d8d9aa601ef 2013-09-22 12:23:22 ....A 375808 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-a9463f3d6d377e8aa2c227082019d73dd1355c604d449130f6c40255240a4bd4 2013-09-22 12:39:04 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-afada3cf240e0263a138892d00d6952d530b437a13e620b51be25fadd86d2db9 2013-09-22 11:42:16 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-e2d1d62f3ded8b3852ba9aa2eccc8c63d4d8c2e79d35eef0cf75fa6f9ecf0a89 2013-09-22 12:47:44 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.ik-f34ddac2d24f1dff640927a7d3ab9f23ac1c58bacb0010b3b0adfc8f66315895 2013-09-22 12:17:36 ....A 825856 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.il-963f001e3130fef885d08defc9c2f2e9fce707bd8a96c028513a69dceb98c06d 2013-09-22 11:45:14 ....A 758784 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.im-9b5712c8b9fdb5e1a640b41418bf52bc871ac1867aeec2feab3f65807e82d494 2013-09-22 12:20:56 ....A 380416 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.in-4a16befd43e7d84c45c31355dfa83b4a5ad20bac416949e28a707e3efdefbc83 2013-09-22 11:35:56 ....A 380416 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.in-9000e297bfe05165b74d37659916012ea211baa3030f52f790eb7f8513f264c8 2013-09-22 12:25:36 ....A 380416 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.in-b70e283873a681d7f9dc62cd3c5c777c8632dee19a497258ff48764143947251 2013-09-22 11:51:50 ....A 347527 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.in-fd4c292f9781d34e14c82156902a1bab572656ccdf446e0ff5dfcc8023e1be4e 2013-09-22 11:36:08 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.j-dad82d682d38f8dce60410cfd4a4eb58295608d91a145b98a674224bef042652 2013-09-22 12:05:10 ....A 389120 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.m-634130295b64387e7550a8eae7b29ffebbf2bfbf4f12fe70961fd0e3c3e13e76 2013-09-22 12:47:18 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.o-5d511b3a7c6e25b7c15be089614c53b5ebd042ef16927e71c22fb4ca2b8924ab 2013-09-22 12:52:28 ....A 405504 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.o-b82ec07cf755403e2b67f7d713851b094c3bc79e2b2bf178854b82b85367c4eb 2013-09-22 12:31:48 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.p-0923e6e43beaac23b008894848628f537e29b2f106c28e9923c2fd6de350769a 2013-09-22 12:16:00 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.p-202e8d389a5fab1c7f50336e219349a1ff7180add4a60fdc297543c23f5f9bd3 2013-09-22 12:29:32 ....A 442368 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.s-809ce0b289de630abc87387758b436b63688b0ff30e614e0d6a38cea9dc8155a 2013-09-22 12:51:16 ....A 442368 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.s-9425a6e19a562f0802560f31f07198f1946a39b0327fe31f2763d43ce302c0a5 2013-09-22 12:24:22 ....A 3801 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.t-6811a5ae84572eaba1afc7549f1e50ffe69ade8961d4082fc571d109611c0637 2013-09-22 12:44:40 ....A 389120 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.u-14c5a531d81eea38b198b2ddc9e52536d7236716c5cb4be3930e6b20c6251dbe 2013-09-22 12:19:22 ....A 389120 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.u-53540e7f56e37e51b93d7e28133faaead6273000740f94738931a47db89a1260 2013-09-22 12:21:04 ....A 389120 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.u-ab046bc3105e282e560049e164a19b474fe376977e28e25a500049531b22a29f 2013-09-22 12:28:18 ....A 124421 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.u-af692fff9f5c8eccf26bfc4e037a9ecdb18b1c6a8e0e84c21976493a248f5f27 2013-09-22 12:12:26 ....A 389120 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.u-dc0374a990234fe94c0d2f034425cb8446ebb82127772bfa949b316b36517150 2013-09-22 12:14:58 ....A 390656 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.v-600df7c162761593b0a49dc14333eb94761409957d0e28d3598b92988c1d217b 2013-09-22 12:22:56 ....A 390656 Virusshare.00101/Trojan-FakeAV.Win32.LiveSecurity.v-6c49ed26a04f8e8e4a20481a1d18c6ad8cf2601fc31da8c36c6705f1a59d9335 2013-09-22 12:42:08 ....A 671422 Virusshare.00101/Trojan-FakeAV.Win32.MSAntivirus.cf-8877fae5158ea6471abeda927b4f08b91c7189155e6b1d1ec989327f124d2fcb 2013-09-22 12:49:16 ....A 5404318 Virusshare.00101/Trojan-FakeAV.Win32.MalwareRomovalBot.b-985ba384e288c6b89ce23fa95ec1aa47d15101bd23ca1b75ac920e0a530b0db1 2013-09-22 11:56:52 ....A 156744 Virusshare.00101/Trojan-FakeAV.Win32.Onescan.aamv-7d68c9c78ac2ddf84497f5b380339a033b5d65f8f09d3b6189891146bf97f4b0 2013-09-22 11:58:46 ....A 10877786 Virusshare.00101/Trojan-FakeAV.Win32.Onescan.pkd-5183757b221a1f39725e8b30fe82fb745fa30f63bf66ee0b743cfa44d777ba9d 2013-09-22 11:56:20 ....A 773041 Virusshare.00101/Trojan-FakeAV.Win32.PcCleaner.cq-8c5ffe07b0aba5981c675d070dd49b892cf67eeffdf04110e3d1712f960d1ede 2013-09-22 12:47:38 ....A 403456 Virusshare.00101/Trojan-FakeAV.Win32.PersonalSheild.ad-894ed3c782308e90c9c45d4853024bc4ba81f91d38725aaa281c60445f22bba5 2013-09-22 12:22:20 ....A 376832 Virusshare.00101/Trojan-FakeAV.Win32.PersonalSheild.d-d1581324d74529241a6e5d3c99e932db309a8ca62bd129d79d14b68e2bc186eb 2013-09-22 12:45:50 ....A 135954 Virusshare.00101/Trojan-FakeAV.Win32.PrivacyProtection.jl-84e0c837492f23ad9c738a157c2fa2d5dba44ef33ce2bf4a9743a7a08a25c1bc 2013-09-22 12:42:38 ....A 1895424 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.b-61a974c77042bfda2180bc6924b93b146f1056b63a5771b57c88923d366af8e3 2013-09-22 12:08:56 ....A 131 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.bv-a79d98d2192a1fcac9ff4ace59f33b09f44cd90a288f280c64738b94f7831a7b 2013-09-22 11:36:40 ....A 131 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.bv-ab8256d540d6b8625be0c19cddc542836c52471c63153f9b0ac00bad46a454dc 2013-09-22 12:14:12 ....A 131 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.bv-eb4315f9865958ab593c6432ced0d0282d35413d2fcd007da514f3ca4fa09aac 2013-09-22 12:39:42 ....A 131 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.bv-f001f07e5bab30f45a779c6d17133fbd58bdd266a8ef54c584380ed2747a72f8 2013-09-22 11:44:34 ....A 135 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.dq-75c2e549ad11a441379fdd15634058688e67af6d6465d7fddb484c649bb45467 2013-09-22 11:48:48 ....A 126 Virusshare.00101/Trojan-FakeAV.Win32.Romeo.dv-67064d040d378853120ec2a5caa36c5aebc6525a2fad1a1ec2da73def8818f73 2013-09-22 12:27:02 ....A 261769 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.asb-8b0c7b0320286ecf37b5c2b68e46de140444f178c7be623eeb41940419bd92bf 2013-09-22 12:27:26 ....A 356352 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.asj-bd22908ad3f73b65a1423e19f33c10a834a0f0fa9a266a14d622f7c3046fcb9a 2013-09-22 12:42:54 ....A 356352 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.asj-c18aab713e43fd6e157be89d401974db2573d4479a6cdbc1399ab2890207faf3 2013-09-22 12:50:34 ....A 382464 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.cah-87880b9e312bab79f97425b4fcc491fe2a7b82bb4a5652f564143eb7f3064d99 2013-09-22 12:00:28 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.eae-88a23ae40b66f4df63fc6327fe0f866bd8b11cc2551a76c3ec83d4643417662b 2013-09-22 12:04:04 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.eae-a5b769b14043c95908964d2573b3bf3718475c32bd3b358ac195db7612305280 2013-09-22 11:37:22 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.eae-e27ce53db18532fac210f92263320f241f4c932ba46520f2c5d38aadbfb57461 2013-09-22 12:49:56 ....A 401408 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.etj-a64976369e7ada55dd2602755286a10fdd2efb274c8e43d746ecd698f27972f0 2013-09-22 12:46:08 ....A 380928 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.gmp-9848b64b71c6d7778ee1a15a0865d104e62fd62b9b228487e803bd9518508c44 2013-09-22 12:30:36 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.gse-c0d8526a6a8ba4d1b4ed009f836e7ca552e8e06a11a9283d44fd19cad954cf6b 2013-09-22 12:42:22 ....A 372736 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.gui-98125eb8f0997d5cbe28beb7394476147e5478f756bccd5712d53b4b9182b1b2 2013-09-22 12:35:50 ....A 303035 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.gwj-3c81cfb1482fb8ef0df98a7d32ad7faae37bab52ff16cee4460f780225a1c11c 2013-09-22 12:41:04 ....A 454656 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.gwr-a39f0253acff1d73b45c72a0a271451d8ef689fdd38aecf1dbd5bbeedfca1ace 2013-09-22 12:51:20 ....A 454656 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.gwr-dd70a94b70e164f053c348016a2fa5557667d15bedca35f56482a65db16597b5 2013-09-22 12:26:06 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hcr-38d15141ba8ca0d20d9c544be56cd1de96adb9f5bc3298525d2db274b56fe331 2013-09-22 12:20:04 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hcr-b5b6599691f8a41a86f2b234d717613a5bb0fd18bb43636558c2d39719103de7 2013-09-22 11:41:50 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hcr-fe78b5c576af56312fb48232414e718ba64a5f866c9fc0d6fc74ba9b421edef1 2013-09-22 12:29:50 ....A 49251 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-5f85fe6d5cdde98b65166424ac9fee721ac2491baa28818831b94da99e353c6e 2013-09-22 12:22:52 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-67782b8e22ed85de693276d1640319eb2d9c1376dc565cbafec397f3759b7cda 2013-09-22 11:59:10 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-82035c2008c7f391c89ef7ec0ef053c1d5fa910b6d31d04ab0f962f699198ace 2013-09-22 12:11:56 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-a322ca1444eea9af1de21290b31f06d76b975848eea278c378e03cfd821bd315 2013-09-22 11:42:42 ....A 308826 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-b35890e6a12bf8860d36a5a4c9b7dd5eaf838188fb0303aae84840f92db20f40 2013-09-22 11:52:24 ....A 297162 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-bd9215c5583a4c9623b636a49471ad0559ecfe96d761a5eefa571ecb8c3be017 2013-09-22 12:41:12 ....A 96895 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-c5be74cb8b37ba7341953ad2d1d8ee351d337a44f7fd4f20bb31a51add2200fa 2013-09-22 12:22:58 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-dda12c302f3a61532f579b66c4609f937c0785cae0383c8ffe98f4d39442a196 2013-09-22 12:43:42 ....A 312320 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-ebffb5b3c29d8eb2063e00861c8f1e739045fbc8ade49438eed76bdb816f760d 2013-09-22 11:52:58 ....A 41719 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.hdc-fc72fe2442adedd4862b247b847b659ca97deca4b9dd1ca4a199da198fad42ab 2013-09-22 12:27:56 ....A 409600 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.rkq-ffaa51182a65a89ad660c8f726a0cff75c005c162c6ac3484062550afd362ab7 2013-09-22 12:25:28 ....A 421888 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.rky-cc9e5aa1b9ce8ab5923e3207710d3ee36a919f7ae371cbdd1ad900516aea8948 2013-09-22 11:55:50 ....A 421888 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.rky-d9477a7055a49ccac6f8417f447ab09eb1a86350bbb31a3281ac9a427a3cabcb 2013-09-22 11:41:26 ....A 421888 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.rky-dfe7abc1e67b2159aed43e073f5371c878a41077d4a543ccb2cf64c1d1d54122 2013-09-22 12:18:44 ....A 421888 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.rkz-97eb8e81a62da50ef2654fc7afd6d12bf8659f1799e1a2d597fd280288e0f44c 2013-09-22 12:47:04 ....A 421888 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.rkz-c2a3a5eb7e3c2b1627d51f535885cc841db8f0673341a44611eb25b4b3e4a212 2013-09-22 12:38:44 ....A 331264 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.ser-8e164ed68efad0c3a60c32ec87c17a5b11364083e5888792928d28177f071d94 2013-09-22 12:21:56 ....A 366592 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.wo-ab259e2e06a2c57749d6efec0bdde9a3ac6730413f1f77e1f3e4c911c8679b81 2013-09-22 12:18:40 ....A 366592 Virusshare.00101/Trojan-FakeAV.Win32.SecurityShield.wo-becb7c942bcd00b82fd110cdaed640d71d6fd79c0b3fd35fafb60f999e7cd1b2 2013-09-22 12:28:44 ....A 392192 Virusshare.00101/Trojan-FakeAV.Win32.SecuritySphere.w-c756af83747fa52a970318e34bdc97c9ebe9c7af2acfeb3f58632466198731b3 2013-09-22 11:48:48 ....A 486912 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.ada-df59ac7a23ab84d697212c8817f1640f67de2cdb18918272fe25501d58a98e30 2013-09-22 12:28:44 ....A 522752 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.cq-4264c964be84365271da8adf9bba979ad91b52cb6858ba18f301319174d19245 2013-09-22 11:57:06 ....A 522752 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.cq-58e7365510b3c6474d4a52c3dff5bd0febfa479f22ac13774d7ffbb2e20a46ef 2013-09-22 11:52:32 ....A 511488 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.fx-fb6d3af55460a360b51a56d18315f6de6951142ee502bb2942df6bf32a91bf7e 2013-09-22 12:40:50 ....A 473580 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.gc-346e0c62fb38924a1e0506fbb761439bb3d16c6111b6eee406b1ee3bad9b28a5 2013-09-22 12:17:36 ....A 510464 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.gc-e11b7ac0292e26d3a2eb0a2a5587843dc307aa9b024a727276cde5d27f74d459 2013-09-22 11:44:02 ....A 510464 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.gd-baf019b20e0f2a781c226a452814b01b15c097c3dfdf1359c6c24f0203097a12 2013-09-22 11:50:22 ....A 464384 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.ia-fd92b29433ad013f4bfe5313f0260a44fce7b5f2489728d113e00f1f31de1a7f 2013-09-22 12:21:00 ....A 465408 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.id-a0e018a39b739e09954ee9111e122f54fa7510874d7ab4fb40671ff6ca0c3000 2013-09-22 11:48:50 ....A 557056 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.jbr-998a3f0d5db0a93e8f4dd5415e1fe0865794763ccabf19a8bc22be416f91705a 2013-09-22 12:47:10 ....A 511488 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.jf-6558e904d64bf9fe774cc3dd2b56d17fcaf67e98809c901207bafae479cd1526 2013-09-22 12:34:34 ....A 647168 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.ksu-991096b4c17dc946958dadb2e041be6b5bd636c65e58b893683a469c3c5b590d 2013-09-22 12:18:06 ....A 647168 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress.ksu-f7c836f5f94387329d8878581f3206406fbdb2040b307e3254a3e1df821ceb36 2013-09-22 12:23:24 ....A 379392 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.aac-aa2e115192a23e8ec9a44e4cf228cee6a89ec10bd6c02574dca5d17235524227 2013-09-22 11:51:04 ....A 163840 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.adxr-12a68073456329cdc09361dbd9fe400cdf779924d01509e316db402bfa36a935 2013-09-22 11:36:48 ....A 163840 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.adxr-24c986907bca98c8702b1b5eb9ffe81c6803aa0d233960fa3f77a6cb84752b69 2013-09-22 12:43:46 ....A 360960 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.ae-82c0b2809decbb3e62f999cd5e7c778e52aa465f6d39e4f261f9ba6d7e932559 2013-09-22 12:29:00 ....A 406016 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.aiw-76a26b58cebb4eff2a338d47afeaa32559c7a10cb1ef906a08fda8c928574c02 2013-09-22 11:54:02 ....A 464896 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.bcov-854bdf4b506c122c25ad3ba75e43bd21ee9fc265174e0c1d3c29d2af5d7491fb 2013-09-22 11:58:18 ....A 464896 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.bcov-8e2e849cb600c14bac6b7a51658a3b4947e2ff14d6580d9b56f82719eebfc754 2013-09-22 12:18:54 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.bll-a26e818d0ab2533c342f69a7ba6df2c150a53a343a0f0fe14564bae49ab37b3f 2013-09-22 11:47:06 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.bll-cc3614a2e342b88e310e60e0be447d599e56fa9cca73622cce3d6213d082548c 2013-09-22 12:20:26 ....A 367616 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.blm-a0aa5835b9820f699be995c54ed9cc89b1617133e156aee701d62c50272ca6c2 2013-09-22 12:39:40 ....A 367616 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.bln-b0e692bc2362fad2d6c44cd1dfbb095d0fadac10b9df1515354c7a7fb8162f30 2013-09-22 12:17:58 ....A 409600 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.bpl-9124a759d7f18c63eeb322c5295d759796383f30569440baed9dc93863e16dfb 2013-09-22 12:40:40 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.ctq-7aa1d8a532b993f0d1870a56bc4a7b4f831f290fada60673699c9e7ca719eb4f 2013-09-22 12:41:44 ....A 393216 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.iig-850a583341c223a1e6387c8a16c683bbbd8231353d58e7fb1691cf758d501417 2013-09-22 12:42:46 ....A 430080 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.isg-73166731d2759694dd86065eedc814caebcb0da86952dde33d720794d3ccf6bb 2013-09-22 11:40:46 ....A 430080 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.isg-ef7e37ddc938263e9c62eaef17da4f48fc9ecce6ecf926f22331ffb340f529b4 2013-09-22 12:30:14 ....A 350720 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.jv-82c4ba3187cf3659a3e69800454dc44a6e87eaf0ce552cbd3b1daad9e7f2714d 2013-09-22 12:32:22 ....A 430080 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.nfc-bc2f5460fcd3fa39b51f01bc66b75643c78e1d590952028bd1b0d55ede218203 2013-09-22 12:47:42 ....A 430080 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.nfc-bf58b74071a7644468f24cb20f5ed945e11ac7d72c62941becf09442163677b7 2013-09-22 12:33:32 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-73e3ba4dedd55c11e5549193186fdd13d6ceeaa34377699d4dc9774eb7e1c0ed 2013-09-22 11:51:00 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-757143e1d078fbfd3b26614dc78bf17dbd5721e92649a23bbfa471bcf1f9e5a1 2013-09-22 12:30:24 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-84a9c490cff6c2ea8ee5e800bb519b1fdd13493198c115f3b089cf61d91f497b 2013-09-22 12:17:06 ....A 139914 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-a7969fc4f5e23b91b0073c589ddd36c3d9cfa952ebca1b988ed4e51d1d3e13ca 2013-09-22 12:44:22 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-a89a074174dbfae26ea9ec88e7ecd1666b30c5d1ef5c0fc25fa890b671e2bc03 2013-09-22 12:49:32 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-bfe6ee86e4d25e446e37f9b425b2eb4fde5ce9c20b9d2182d60c79800877c541 2013-09-22 12:51:24 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-cf85cf051d2100955a861ee8d33251af9c19b0c64f67f940bb22afe3550e4c74 2013-09-22 12:20:06 ....A 401920 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.qm-d52be4818f6917b11af720ef8cb9ded411efc0dafc5d5b5e348340973bc8f2bd 2013-09-22 11:52:22 ....A 413696 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.sv-aa16f7b121990835e1654c64eac24c48a15d7790b2e8f3c3910bb6952271a903 2013-09-22 12:14:10 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.tr-922cd8818a5a3360d2ba5365c14dae5351f2291f50a897a382fca58141d6993a 2013-09-22 11:48:46 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.tr-9acd5ccbb107f6605af885b8ade044f887d187817d60197417dbb88fb7e4560d 2013-09-22 11:43:18 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.tr-b5414a83881f131e16919fb58d980f2cd87b1a4b7377ac2fce63091a2f109f7c 2013-09-22 12:29:30 ....A 372736 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.w-ce981f74cd168b21f3cb50387378e21d50510c7621d3483d2a431144aa5bb959 2013-09-22 12:25:02 ....A 125952 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wky-0d0c16430fe0728589a701c989d905219c2e8c31c7c5201bcd8af4f9dc740b44 2013-09-22 12:22:48 ....A 125952 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wky-1ee665f102f4b6141c265fc93416f79dec84c80480357ce6bf7f75fbf42d66c7 2013-09-22 12:10:04 ....A 125952 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wky-63a8e6b9c7a86a7464d09bcd1034735dccf3bfbe2476df0516711399c782a0c8 2013-09-22 12:17:26 ....A 125952 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wky-75b68d1c0d571d175fff5bde5dc6887381ca7668644d585115fc061b8ad1b3da 2013-09-22 12:50:16 ....A 125952 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wky-7e5fb3103740311d47315632632f731afa6f6a2769b300c67cdb679daec8e5e8 2013-09-22 12:21:28 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-04c8a3f4299aa7023e10d353f6397ac2b0e590c68d31ba2dc5028506b992d425 2013-09-22 12:51:42 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-1c74d55964b0b0f01b28dbfedad53de6eae8fa9fbc4514bce25b2f303f015f86 2013-09-22 12:42:44 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-283c9c49eabe2aeb983a607c1762f73921d655af58489137ea6dd8b9cdcd581f 2013-09-22 12:13:04 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-4f3f1bee7a2b45b3f832f55697c7bf9f912193c94f6a5131fcfdc90b0edd7c88 2013-09-22 12:45:02 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-6959357c30680b8d657a98c7f2651fc4b87dfcc1315545bfe418e0ee0294adfd 2013-09-22 12:52:32 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-6d29b767305b184da9b8f4b3fe93f539b01884e30aa7b47bc9296a9912bbd5c6 2013-09-22 12:16:08 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-78d698e39653ac23271e8d339cb5ed9e863beccf4c3bb24eec0d5aa1ec7a5006 2013-09-22 12:44:16 ....A 141312 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wmc-fe9d8bea36e947dbd5f17605ddbb77039be1b2cfddcf096b49ad7bb3a99e1331 2013-09-22 12:16:06 ....A 560128 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wwh-fe940f15a6650ecd4eebc687b041dd1541efd56d111cf12ee3b2d9634b09e06b 2013-09-22 12:27:02 ....A 98304 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wxe-68ef76e9d70e484b9b4ec8b71ec8b864bc544bdbc8ed41c3b8863ecab4770890 2013-09-22 12:25:58 ....A 98304 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wxe-fc1989d1de4e6d515bdf76218aa0638f9b9b44c04dca968aafdc70269de64302 2013-09-22 12:51:36 ....A 176128 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wxf-21b93e56af86fa14583b9919b8106ac540b4afbc19c7976c552803fcff9a7128 2013-09-22 12:30:32 ....A 176128 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wxf-6537128354944d322736d7fb086b4a8a9f2f48dd5f43429433dfa290265f5698 2013-09-22 12:47:42 ....A 176128 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.wxf-fcce907805280e85ce2c170bada4ffe89471cffc5931b6c860b8a5f1f417a819 2013-09-22 12:40:26 ....A 374272 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.yb-a1e9dfabdfffa1d80d68a9dab4339ba0272b08457974fc7baae65276fefbff44 2013-09-22 12:20:08 ....A 378880 Virusshare.00101/Trojan-FakeAV.Win32.SmartFortress2012.yq-b724897bfa15810b27a2696a6223eb2a0a3424279be151246ad51a74b064f824 2013-09-22 12:50:32 ....A 1445499 Virusshare.00101/Trojan-FakeAV.Win32.TotalDefender.a-b043a32702d0a08bb4e03765d07ca482b32ddcc0b08d6298f6a57e620311f3cc 2013-09-22 12:43:24 ....A 1844926 Virusshare.00101/Trojan-FakeAV.Win32.Vaccine.af-53690d387853244b18c08b1d4407fdf36f2c05827b08a916927494020bae61e6 2013-09-22 11:36:36 ....A 1983525 Virusshare.00101/Trojan-FakeAV.Win32.Vaccine.af-57bc59708587b9ab4958d06515028a02a00ef1412f494ff8b6804fe8bce79ee0 2013-09-22 12:30:50 ....A 4157560 Virusshare.00101/Trojan-FakeAV.Win32.Vaccine.af-738fe4a525fbfe42ca280720e4425533eadc2a1a628f0ae280fd855413e23541 2013-09-22 12:51:02 ....A 2023080 Virusshare.00101/Trojan-FakeAV.Win32.Vaccine.af-a38aeb961d3c9a067bfb299e70d0b06c8d71fd0fb23a2d9f7677691cf6c4bcce 2013-09-22 12:06:18 ....A 2378946 Virusshare.00101/Trojan-FakeAV.Win32.Vaccine.af-f2e3dde8cd6caeb06648eece0bb9ecd3d5c66c9600ff3ba667a6ce7aaff29eab 2013-09-22 11:51:42 ....A 2959278 Virusshare.00101/Trojan-FakeAV.Win32.VirusCure.s-643a28d609bf9c523337c839352ab0357ddd6e0753105d07bba34568c4fe03f5 2013-09-22 12:28:48 ....A 324613 Virusshare.00101/Trojan-FakeAV.Win32.VirusDoctor.zn-81181cf6ec366625efca380c0617ba93ed7f42400a55167cff8edd413d2d6ac4 2013-09-22 12:27:12 ....A 234501 Virusshare.00101/Trojan-FakeAV.Win32.VirusDoctor.zn-b09cf531ff5c0145c31b56f1f40e30d9f8406932dcc09504e144c5ebc30f3be7 2013-09-22 11:42:36 ....A 462848 Virusshare.00101/Trojan-FakeAV.Win32.Windef.aag-45619ba43bfa133d42a895a7135e8fcf82b05ff32e7db84446dd8f6c9bc679f8 2013-09-22 12:05:20 ....A 179200 Virusshare.00101/Trojan-FakeAV.Win32.Windef.aaog-6b4a31ea06e11268a324987e3f86a94ca43b1ed2fb600b4c8d2b8eca8b494d3e 2013-09-22 12:30:40 ....A 458752 Virusshare.00101/Trojan-FakeAV.Win32.Windef.aaog-c52bc93672d445d805f1ebc347a45eede2db21840bc95880552d487d0cc13a58 2013-09-22 12:21:32 ....A 347356 Virusshare.00101/Trojan-FakeAV.Win32.Windef.aaqi-849035cd5838aa7c2f4db1fead90348ee91ad0af767690f2f5d98a8b581bae6b 2013-09-22 12:24:48 ....A 283025 Virusshare.00101/Trojan-FakeAV.Win32.Windef.abco-174075bc5b3eb4093d447a0e3bf20140b5c56ce3b8564f763ea4d058ed96e0b3 2013-09-22 11:39:28 ....A 337272 Virusshare.00101/Trojan-FakeAV.Win32.Windef.aoh-cc494d80b1f47c59d51eac66f133a54cb804bd76c127b0f35e709be7f3dc0ee3 2013-09-22 12:21:48 ....A 240135 Virusshare.00101/Trojan-FakeAV.Win32.Windef.gmt-830cc89a59484114c4b5613b2cb6279f4c447587d1e5580d4e678e06f77f9414 2013-09-22 12:18:54 ....A 240135 Virusshare.00101/Trojan-FakeAV.Win32.Windef.gmt-a8b011928d9ef25abb7a402b3747ad01978542a33bc17c3b282b87d0a72f86cb 2013-09-22 12:20:30 ....A 240135 Virusshare.00101/Trojan-FakeAV.Win32.Windef.gmt-b22d7a5f1caf092f60dc072adf520099fa018a5cb076cf30bce9c5087b48e4eb 2013-09-22 12:49:04 ....A 192873 Virusshare.00101/Trojan-FakeAV.Win32.Windef.mer-31654a257d2023601f4117d3e14eccf709fefe240a2300dddc803d92e3acb220 2013-09-22 12:07:22 ....A 449536 Virusshare.00101/Trojan-FakeAV.Win32.Windef.mgn-691105da07bf55ecf701befadbcddfec3be45940564ca25f14fa7683e6257218 2013-09-22 12:23:30 ....A 181760 Virusshare.00101/Trojan-FakeAV.Win32.Windef.myj-824e65483492667873b9969e78d6cd09a21183d1a95476011fa8d20de094b197 2013-09-22 12:28:18 ....A 181760 Virusshare.00101/Trojan-FakeAV.Win32.Windef.myj-c4c32a49f17ee4336a754dbd16cd1b80cd7397da0d6785ea78415c75413d9a6a 2013-09-22 12:25:16 ....A 466944 Virusshare.00101/Trojan-FakeAV.Win32.Windef.myj-f3ba1e12c2321267366ed905b3b725b9e599a01c451777cfa3b407ab43b0dd0c 2013-09-22 12:07:46 ....A 209720 Virusshare.00101/Trojan-FakeAV.Win32.Windef.oof-9875caeeeb48c6cc817f65009fed35fac5eb4e11db3203078adb5251dc53bc54 2013-09-22 12:23:50 ....A 286720 Virusshare.00101/Trojan-FakeAV.Win32.Windef.pil-a73a1aaccbe862eb3afe6733687c89d3c2eea51794ff357761c09baa4ac3fd46 2013-09-22 12:11:36 ....A 251392 Virusshare.00101/Trojan-FakeAV.Win32.Windef.ppo-be877d033282ef6ae63b1d690cfb6a3292d85e3a40764a81c44004eb5653d515 2013-09-22 12:13:32 ....A 1087932 Virusshare.00101/Trojan-FakeAV.Win32.Windef.prz-a2e1946d43579bf9a09653fc7698b75aa0d5f774040d73af3eafdc2b513f80a9 2013-09-22 12:17:08 ....A 61440 Virusshare.00101/Trojan-FakeAV.Win32.Windef.zr-f0a6550489ca567e04d1d576fd1a3bc9320da6c727840ef8a8c7d30bdba19baa 2013-09-22 12:45:42 ....A 701440 Virusshare.00101/Trojan-FakeAV.Win32.XPCleaner.a-bdcbb25a92075541cc7d62cd4e0273466a24fe41219ef9808601384add25c32c 2013-09-22 12:02:04 ....A 257692 Virusshare.00101/Trojan-GameThief.Win32.Agent.pfc-89cc1f981ad679756e53db2968300c4424362a1f1cb149a12d732bd5e926bd9e 2013-09-22 12:32:28 ....A 704819 Virusshare.00101/Trojan-GameThief.Win32.Batist.yi-8d1b23fd38c56f8c07849500c26b18ddd87c7a721338a5c0f9c3146a1845568d 2013-09-22 12:37:08 ....A 54784 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.aja-8ccfe44f724db00e3bed154407c5cdb0da7cedf7db3371eab0724671ee9f39e6 2013-09-22 12:23:00 ....A 34304 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ffwx-0a0d181e4ae3fedd39016be3f9cc52d8425222dcf7d4ffc13534b9242af51759 2013-09-22 12:37:46 ....A 25176 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fhti-922999cc3aca1e9aa7c03df5650aaac9d5c8189c60ed719e33857228571de773 2013-09-22 12:51:12 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-4e20abd940c4394e8f610659396caa004ee88e27a6cef12e56f03713050686cb 2013-09-22 12:17:38 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-738fc4c18c2a1f05695fda54b0a28000c607d99803c802975baae463407a96a2 2013-09-22 12:37:34 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-a6e9be0b106db79741ffb710148aa190755fc2c17d6e1ea09320e0acc87f6beb 2013-09-22 12:30:20 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-a7808121b196841f73d191e35abadce6628b1242c41782998224227e32af01a8 2013-09-22 12:23:38 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-aeb349ec4bfbc62683920d50bdf90c7badd80bba430840a3415e2e483cddf0e7 2013-09-22 12:50:40 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-cdc2ebafe7f2c9c1428fad31285a0d5f028fc0767abff91302abba15ea933f34 2013-09-22 12:32:32 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.ficy-def096f7588fd7d7b5a9c5cfcee382666a94aebb3073776f5638b883d5d5bc05 2013-09-22 12:22:28 ....A 29272 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fifu-09491d76353430ab529153b0dd438899f355459250e61961147f1577c30be826 2013-09-22 12:27:20 ....A 29272 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fifu-311bd549e1ae3b146ebbcfa8f9bf620e54532666dc2220d2d8cc04dd9e23cd5f 2013-09-22 12:16:48 ....A 29272 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fifu-980262a9ef07fe353cb27cbb95d53a63fc7b6799526079024dc06e1b498ca103 2013-09-22 12:51:52 ....A 29272 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fifu-fab37ddbe87c38cedefd787cfdbee593392a3a828b077ab656a2d2295cb326a2 2013-09-22 12:19:44 ....A 35369 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fjzk-2cb7090cf6a2b384d2b3ad6bb64a38554dbeefe18cf907b2a38c1ada22fea460 2013-09-22 12:07:58 ....A 35369 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fjzk-84d2eb69d0e9a953cba2c038f53f5f658d0f00f3f28c33acd778bde75884a3fd 2013-09-22 12:28:40 ....A 35369 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fjzk-cd0917cb170946c550a1b28a30f1365e46b05083d86f51061148dfcaec3dae44 2013-09-22 12:25:18 ....A 37376 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmcd-b9c9389d13c16cc5620168461373c5e2fb2d80db733bdaabf7e912e34b131867 2013-09-22 12:14:28 ....A 41629 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmen-1ad54564a330173d183dd21dcf30fc5fd91d6ae92333f191da8dc4923f67abe7 2013-09-22 12:18:40 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-337a2c5675fbd26ce1f1a20459f62bfbdb45c714ba018cf07e9ede933afba8ed 2013-09-22 12:20:54 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-4d5c3e13e39f394725d2abbe66741b47349bc56b80e17e39097046fe23c0cccd 2013-09-22 12:18:26 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-5103823f1b374e6e70cdbd623aacbc17d39c9139f3ad5f5a89836039943de175 2013-09-22 12:51:28 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-753a262ad652d97e952b4d34d4787c1a8b6285fb69f8f7f850339c45ebbd894d 2013-09-22 12:35:18 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-785d8c1d59013ee695910ce3b197162c3fc225a5aa67e42ec2eb98fc6c715e58 2013-09-22 12:28:24 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-83c5ddcefdf17e491812ddc358dfcc3f7311db7164061146db9d682709c5d4a3 2013-09-22 12:46:12 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-9034e8f9db0cc281c9d8a916f49826f950033f615ef2c73358a0e54e1aa7b9c2 2013-09-22 11:37:42 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-c0ed36d3827dc590bcb724925cf60ea9a45d30c45456fa5517ca85e5b99db17a 2013-09-22 12:32:48 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-cc8d0b8264d862adbdb5c7153e3848c493791efc47b26784f3eee4fbcfbadba8 2013-09-22 11:40:00 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-d144abdf6d26aed7e510d271e87864fb47c3cf3069b1206fd6955629c1a0cb8c 2013-09-22 11:40:28 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-e782d4a262eba4728b97c9b034028c035a792c2bbd4286633ed760507ef93f4e 2013-09-22 12:14:46 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmex-f252cd524c043898a7098c55b45c06fbd8a3131cf7dee299d4a2d835e5300e64 2013-09-22 12:22:52 ....A 42273 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmgh-49eadcd149a6361df7fd38519073fd11bd8c01eb30af8cc7e687359db22e08f4 2013-09-22 11:37:44 ....A 42273 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmgh-8d12556d8448050d0b0ef987bc797dd9222735f7ddd361e97538e05cf6a51469 2013-09-22 12:24:04 ....A 42141 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmgh-9d2bc5d2324b833ac783228534dc8b7aaacf805b6178f2dd8163d6edd4136b21 2013-09-22 12:35:44 ....A 42273 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmgh-cbbea76632984c17f5cba2a7e20c469260f3ed5b8bb44102c61e7f98e71284c0 2013-09-22 11:57:06 ....A 42273 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmgh-e3bf1eb359dc8f79cdfb234c72c3b1f35f71b25336baeb8c11487a9ebabaaf54 2013-09-22 12:23:24 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmjh-0673ba93b70b6776d48e1331ec0650fb894a5602c70ad11dc0d13132bcf310f5 2013-09-22 12:43:12 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmjh-1b8c230794b6ae60e14d5a30630b6690329db33edfcb1679255c425c897202f9 2013-09-22 12:02:56 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmjh-572a4076d1797c64759a856660db039e0e173eb4a5e4fe58c287fae08a293908 2013-09-22 12:50:28 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmjh-b2ab58258422d09b2e3d8fbd84597679bf7f31cc06c4f9587634e9646d13e1ba 2013-09-22 12:04:04 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmji-a5aec606da86ac7571b963da4842ffcd67601743e80dfb73ab73b3ad9230c491 2013-09-22 12:42:28 ....A 31744 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmkj-8b84425f4665fbacb7c4dada602f1f9feaf3959777293180010212612534ade7 2013-09-22 12:50:06 ....A 33792 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmpm-c25fc99ab75ad3d07514fc99a5f9c81658079f8692c9668c420b4ac899a1d767 2013-09-22 12:45:52 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-1ee2c1b0efbc32e3834191f1f9a3053706918e32837df0537beeb419313bc909 2013-09-22 12:32:44 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-331e25a9ba1215327b3abcc7cf19d2523cfcd9ef8269da802360ceb95cc7133e 2013-09-22 12:50:10 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-45ff393917c1008537c7452a258299a25a68b9ee7b351a52b33cb89dd8b8a6b8 2013-09-22 12:00:06 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-61704feff39917e17b5626ce18c63706aec42c5e47882b3ef97718b99cfc8cf2 2013-09-22 12:22:38 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-719abcb8f6ebaa2bcaef2fb2e88cfcd15eb339d1830e46cf0b711d47c364f2f0 2013-09-22 12:11:12 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-83d28e9c21b7ebc8583a73e77c5defadc28a5cb0eff06f5c80187681e171fc1f 2013-09-22 12:20:32 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-8624164d7b399553b62f3c2e7df16012d9ea403ddc4e53ea90ae395f55cb59e2 2013-09-22 11:44:48 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-89604f485b449b87153a6aec92e049e947960b30f24ba36a6972d0a7654431ac 2013-09-22 12:52:32 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-928987242872d9660e45fd161f6d4d437e96944612bda03f848a6a2a78cb45a1 2013-09-22 12:42:00 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-93263d1234276867fbb099c11316d287dc1d40b800b1a6541c5e49d7486faee6 2013-09-22 11:38:20 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-98b7c265db3f48a7d9a67e02e63018cd54c9b07f8b6d582a5cd833031bc04ffb 2013-09-22 11:37:50 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-9a3b6af1cdfb5be04387d1dae1f10b1859c5d4e2993c23e32ad480aabe2f4122 2013-09-22 12:06:48 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-9f5ba6a65e5d53857f415e2c29c6fe3d86fe32de1561a5bba8558af810ee618e 2013-09-22 12:44:40 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-c3c74b7318ace8db9b8abca4edaab36fa1f962afe03addfdce6816675fe272a8 2013-09-22 12:36:28 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-c548a36e1db3aaa8426902243456ff3878a0a806a76b43ef76441e6327d34b08 2013-09-22 12:51:38 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-c58a887e4d4b31386ee6e540d865f67ea8253645b4c181ed91313414d393f481 2013-09-22 11:58:14 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmqi-e68bba7e6937fa60d2587c6ba64870ad487914c856a92c793d788bfa63dddc8b 2013-09-22 12:11:28 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-10ac0cf5a2d8213178a4783e327e9d2fcc66269c558e1048197dbad3a8317ab1 2013-09-22 12:20:18 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-4904d1428f9f203f5e3c8e875ad46926760632b8155f02b2cd2e5aaee19f359d 2013-09-22 12:18:24 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-55957c94b279ffcb01a3b96fce7f8e605aac50ad6421c60c6c31b1d1a5af205e 2013-09-22 12:27:12 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-959cd4e441dc02d16567d9db03be1fce507956a4629437908addd01994b3c410 2013-09-22 12:34:34 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-9d44c4396493801eb45f0e9437ed6e78f0fb072d8d9c928ec0c8038cc02cfa1f 2013-09-22 12:37:58 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-c94a581d023ac02d39b3922bbb8b76437f473da06d1eac79b5afd53ff7e99664 2013-09-22 12:16:46 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmru-fe98fafd7795b6b98cdc96cd21e79042a1028836efdeb38391bae89b28f17130 2013-09-22 12:25:46 ....A 32768 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fmul-d53097970dbf603b7b29b5ef5ea8bd08989e3548f9cce32ee22c9f9644503201 2013-09-22 12:28:14 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnbw-3b40760f470ac22419f18d2160d86f0401823f15f30d817211334bedd7caf44c 2013-09-22 12:20:04 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnbw-53240867a28c88347b46b7a5b19999bc958d5f694d150f6f559c3426097b1e1d 2013-09-22 12:18:32 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnbw-ce800f7f270e3071c8eaead194af1949370f8cf1a2d383883ff7c9438604392d 2013-09-22 12:14:30 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-1c8512fff2455ee34b442a25b233d4702ff31d601aa32e6f955f33d82c925036 2013-09-22 12:22:10 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-3728c7ed05f1a091f1f89bcc8456933d694ea8ea1f06891be7ad66998dc68dce 2013-09-22 12:24:02 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-588baccce91d32eec22f8f606c135723c9b87db4767cb665a9469fcd539c80d3 2013-09-22 11:45:28 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-7f10449d01d61d20a7594e2f09e310536a56727aa035806b5fcc6ab145cde3bc 2013-09-22 12:12:04 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-97a7e68445b4aa29779f0915441dca2da4298b550498b4260576982465d23f62 2013-09-22 12:11:50 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-b4276339b3a26a96782093d46ad50ce5f7f7c6cb3dd045a58f274628a6f4063b 2013-09-22 12:18:22 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-b90d5e40288ca5a046bc1a3ebf13ff39aa212f5fd36886854c35683dcc243e7c 2013-09-22 12:21:44 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-c00481e69986952285250ba7c286c43cd40595d61ab87d45a327da33d62a60bd 2013-09-22 12:41:46 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-c3bf396f9884f0f5f0a40508911a8c49bd556e9a73c1150ca5e46d0ab3ee84d2 2013-09-22 11:46:12 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fncr-c4887ebfeb4b862f35fe5603b0b043fcdd4f576d4c937af7326ad25ae0552a29 2013-09-22 12:51:56 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnej-2e55447be9b6115c05c282fa9bd17dd5dffaa0abb38daaaf3fbf6a921812267b 2013-09-22 12:48:58 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnej-ba0d939e2ec6cff3d78e41ff76eb7e06097030706f3ea48e090df7dbfd28c488 2013-09-22 12:25:30 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnej-cc59bd6b51c6bc3534dfb83f2e3504b314ea908557c8c38af810560fdb2c86d2 2013-09-22 11:52:58 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnes-73035e37f72a604da2416bec6160ae5b542279fe07d385f816cd63261100515f 2013-09-22 12:11:22 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnes-ac3024eaf667960e2a5178b2051d71558e5f6a17e3e44fdee0276e5f3665cab7 2013-09-22 12:46:54 ....A 35485 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnes-b9d03685b7047bab85a7f100979783d5350d74affe763b85cc95c4582e4063c2 2013-09-22 12:44:06 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-03e20a86343988c852fdaedd7b1ff3672f035e17a7658420aedf553075457e3d 2013-09-22 12:23:44 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-0837fb4699851f514131689b954b0a5aaa5357d7aed0ad9048bfd2e8a520f71a 2013-09-22 12:13:16 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-12eb6441cd09019a1e8a6bc1618c146b05edbc205f553e78a39c415cc22e0438 2013-09-22 12:33:40 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-3cf7e92b1b119c1ccf947fc9924e8bc9b08d1012dc2e24ffc7804b9f1df31fa4 2013-09-22 12:16:48 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-50523651c2ae002fc5c9f16436d2d6cb0709a4e99693972304942082ef4b08b5 2013-09-22 11:38:26 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-5af9783013a4eaa77143748f4b5d5db4cdc5eb3fc6aa1b07d707e628798e3713 2013-09-22 12:20:26 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-740b94533cc82a4e5c8e8f3111d11f54b7264d67f0e9f58a0b706290dc6fbc00 2013-09-22 11:45:32 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-7f1ec32bbb5c64449b58e1745eb5042c17f492d72cae3f26b80cf3d73b74a46f 2013-09-22 11:37:22 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-8ac9419e614fedf75f55b124acb153be1c1411e2d79423e261e9579a05128cfd 2013-09-22 12:49:00 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-9ae4873040be979b14d6db0f8632726c70278e9cdc757ee559ab2ff625d6a473 2013-09-22 12:16:58 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-ab419651e960a4f72e4c4ae533f37153a7d046120e5085f8c378542cfc5043cc 2013-09-22 11:40:58 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-b2bf915af68549156cb21d490f7dd6bc58ab15ea2bc6264448d17f5b38965cdd 2013-09-22 12:30:14 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-b6ffc36a0914e1f29f8bd8f1d9ab70a0db2207c025f0493dad1c29eaeb06123e 2013-09-22 12:43:30 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-c1129955ea39750d81ad6416c33133a0c67b9806e9ca9cbe87876ec44af2101c 2013-09-22 12:26:46 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-cfb1c59b649c9d0bce98811a8ccebd576d7d0780d8c80962606978f731c5e4f8 2013-09-22 12:08:12 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-e08c98e6eea09f7d7141cc91a631765c6b8b7dc124fc761f4d9c2db28002259d 2013-09-22 12:00:00 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-e38ad7f9457d49eed2929016d339d161dbe1c18220128c239574dece1fb26585 2013-09-22 12:22:36 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-ea04ebfd2d60a8c8b7a625afa441d83dfde963978175817dea9f502b819e5a7e 2013-09-22 12:17:32 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-ef9f12ab2085f8f9c0c834057b2ccc6e30d0c310a5b705a4b7b214c1136aa012 2013-09-22 11:56:12 ....A 41117 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfb-f812f1d9f649419a9ec339e587760193984459d4ed03562eccd1f71d26bfb2b9 2013-09-22 12:11:58 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfg-7f41412dbe7457bebc1da83b02648e4995133014d32fbdda13e0fe862b7a4885 2013-09-22 12:14:24 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfg-dd97333299fe5a93570de0521d7bcc586ba197949100c0101693b1402a63856a 2013-09-22 12:35:18 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnfg-f75b25da85e315c1860cb96a64a81f40c0fdc38c2ed2fd4b2d7cbfac847711b2 2013-09-22 12:27:52 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnft-550557837485d4697c9c7192f1ae9274850695fa31792d4efc8bb90fedfd5423 2013-09-22 11:35:34 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnft-5530f2c3090818b819010f6e905cee62c29e03373ce73bb5890a81dd7fb47ee5 2013-09-22 12:16:14 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnft-5e445ae533ac386c8bc62f0d62bb95d67dd12391889eabfb2189d3241170481a 2013-09-22 11:42:02 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnft-79f40a03082ee8d62778a7d58cecd450178a1caf5972307d1527a8bfbd6ab7a7 2013-09-22 12:28:16 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnft-8717d6a4f2ad00e3f97405560af67a0ccbe72dc53ca385ded039949dc334be9a 2013-09-22 12:05:44 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnft-f290f30c4b0b7e82b247f0ab2298b597a1aebd27362e0ee7e75fc362d7d0a424 2013-09-22 12:34:48 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-1978e7422f1d8523407ef774f34ea7c35c25ecd5d5c613c49a27c0bcd9fb7238 2013-09-22 12:17:40 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-1fa829ea10ce93fe5cfae89aa6d68194114dffa2b4db8388bc9b75d88e6c8c15 2013-09-22 12:16:50 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-7c72870709c6204114d39a28c82481af376b1410a9ab5a88873a41c9eb917a0a 2013-09-22 12:43:10 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-83e84b1aadd9a7e86efa9d7865972af09a9005958183ac88070e901e14077aad 2013-09-22 12:14:24 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-8457785bffa0f08c4f85a154e6523c1a1cbc476ac562a21734b91ad7c283b780 2013-09-22 12:48:50 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-a0978a99f2e52f96a36f5f246f3a6f5790c4a93efff2000a9899e6270b09433c 2013-09-22 12:38:18 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-c8f7c2ed15c538f1393d9b22b45cd7ea8fdcb769b2a6ea29bfe6bb90320c8ab2 2013-09-22 11:58:08 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-d52f5576368887c4a438d797a45bc6488f2df74e8a0d41c46108903eb4305ebf 2013-09-22 12:17:42 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-da5783e173ea6a6a252c16f0be559b6af12f950d2fe5b3f702bbe0bb55c482d8 2013-09-22 12:20:14 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnga-f60c7c1dd8e92094293bf7b0ef0c2e7694c0895a42926107a852c51e1f97d674 2013-09-22 12:41:02 ....A 42273 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fngs-98d3630dd5d7fe9f312de059d1cf554c87ff83da48e446ff2e6813b1234c9c22 2013-09-22 12:04:14 ....A 42273 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fngs-dbfa9f188a1cfae4cf5ddeb0db130323f491a006f39940ff9294b78adf9a5826 2013-09-22 12:16:30 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fngu-a770a6ab2f0c8cd0b41518c2fd39d447aadaf457d16c30f6f6b0b3cd7e2ce993 2013-09-22 12:41:24 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhr-9a13a1f646cdc185adebd6cefb107e05bdf3594a1a03cc83c33d55946b987ee5 2013-09-22 12:33:50 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhr-b8e0d9a9dc21d45cbedc918ef177d5ad978106b3b0792e2e4b4ad5fcc17b2814 2013-09-22 12:18:26 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhr-cc8965452a36ca8bbd73baa6869b7dcce70f23d703ea97681715a8b8b0020f99 2013-09-22 12:16:24 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhr-f637bc269d0b6d07ce4a9bf6787dcd27a0c80302742f019ee792ebcfeead5cd8 2013-09-22 12:14:28 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhv-0c039be63ef4d019a8416e573059181d86b85ffc3585ba2468b92c6607a4061d 2013-09-22 12:42:20 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhv-1aa46eff995a45a5475d131858c821a56326d0d5a010d6f5952df93576ed3336 2013-09-22 12:15:46 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhv-7b012b811ca5649a32d9558456df80259d4280b637b24669b67667ca68100b02 2013-09-22 12:14:58 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhv-a13d6a5b041fb3fb54c6d8e76e476b01b06580fefc0dc6a41d896a5d700327c7 2013-09-22 12:18:44 ....A 32545 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnhv-b17dba28861f234a6231bbdf2ec3ed6efb87b49a71c7d842438b477b28b321f9 2013-09-22 12:20:22 ....A 36129 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnif-72cff08b79d3b03eb46ce79a33dc089cb72edf8fa0adc2902bb980ead7c055ea 2013-09-22 11:40:30 ....A 36129 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnif-ce12ad022c1174fc2814f427063eaf8b0e03b3606d962bf652382e1fe380d2f1 2013-09-22 12:23:56 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnii-73f446e852addddf759cb0b8cb791651a5b5d222da33d137726fa6fc12e1539f 2013-09-22 12:39:32 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnii-87a25e85cf6697a9d0592c399f12b1c480d9b1ae5e23930b5af806073ecda0d8 2013-09-22 12:35:08 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnii-8bddb3cbc97f246b8b349488e6f3c9b1fda4c9fc32294b5e23cd24c498b726c6 2013-09-22 12:24:14 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnii-a12cdb1c6fed3d342dbad7ba31cb780025514c9e69b8fd76dec194a2ac7eaac3 2013-09-22 12:23:18 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-47579b95058460948cb882427a52334cf2c959ce960c8f71ebf4a79e55d24308 2013-09-22 12:31:02 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-4e983ef8a35e947d973992b197e39c3dece6c5dc7a77800931515018909510fc 2013-09-22 11:51:18 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-7ec8545518b47a666a7e7dbe1e53355f2bb84dd54b7d2b82aec8e94a9339da12 2013-09-22 12:46:24 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-87b53de0c07b87fe3aa21c642e58f6f9b0f5dda4182dca199663ec073cd92eb3 2013-09-22 11:39:36 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-8c149c653051deba4da8c559a38c0fea0a905938764f92599d54b3f6bce67717 2013-09-22 11:48:36 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-aca8182e2dd79817de1519c44f1a5dc262dc589ef49ae775d40e7841e18287dd 2013-09-22 12:22:32 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-ae421c5a114c4af48432cadd60aa2acd25c0423a9625dd9a4225e7ec2890fbc4 2013-09-22 11:58:28 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-b6a255009f315badfa8003b086110c2270d1daa33534609b407eb1deb96113b5 2013-09-22 12:22:00 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-cbc4c449f2600b2dd9bd1c61edcb37e50fa38101a806c6c18fdff12184c13297 2013-09-22 12:25:30 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-cd773f28ed47339a56a79a8c08b525a4b388c9945f0cb3912a0f0bf50a74903f 2013-09-22 11:55:48 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnin-d828c69499d9c74ba24affb9951b915ce86967dfa997982ab3ff2647dc01ee09 2013-09-22 12:22:14 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnjp-c3c1fe70e7a71fd1b7dcff5869e273ea3dc0850e2763bebf12aa26610ea129c2 2013-09-22 12:31:50 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnka-66313e445f09ba11434dbf452c406f94994d0e266793fc99e07918e620212045 2013-09-22 12:48:04 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnka-7881a6466d48bc72dd52b8f3169258cfe7422260b545bb2b5cf87cebc9101870 2013-09-22 12:51:10 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnka-b3767a0d3395670a8973a1c1be48a1cb3d9576930a9eb41201fb11fc4bfdae8e 2013-09-22 12:30:16 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnkd-66c172fa13baf7a2f542e821380df33cb3dad959f22cc2829dd2041018f0e28d 2013-09-22 12:44:28 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-166c66b0126c87a2748987953dca77a9ccaff78e9ec6486a797044881c58b00b 2013-09-22 12:25:28 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-187b73a9bc3f7d0cb64458b6ff7303e66112029761294413ebaa722b194a3791 2013-09-22 12:40:48 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-5ebd4d5ebf83fefb05b87516b100e41dcd31a3fe001c5404e4c14c5c9653f78d 2013-09-22 12:44:52 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-6447c80b30144056d25aae4e3b775aab2cd9066a26435b162f4bfea4289d64b9 2013-09-22 11:46:28 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-654a0e3d857e765ac6c637cfa24021a5a3b11e61110559f1d10e34fe7034aeb9 2013-09-22 12:14:26 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-6584c2cf644c62518571b343916132d9af76859a37c00e0c62acb73ac1f89ad7 2013-09-22 12:14:18 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-6dfaebc3f098e97b958896e091e119adac589bc8a532e4455b7265a23de5be16 2013-09-22 12:47:44 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-796fafbb341067fa1150b284296e901134b5764a9fddbd2daa67672506744e90 2013-09-22 12:06:10 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-7f0c17427838fd5afbd261119e0f52911f5b1acbdf10b2ef3498108412b3fadf 2013-09-22 12:38:50 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-8a35cff0cb939daff083a6a5509ca0d3a5116901a6ef625c1a6094724f52b75b 2013-09-22 11:47:54 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-8ebeb198aa63cd40200232ea07b064613301d7d1c56d78997715d1889677e86d 2013-09-22 12:20:06 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-8f12e968fc6a06b7f05903a5fffaaf364410ad714ee7d1eee33e6156ab94a333 2013-09-22 12:05:16 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-9016d62c78c36137079f7119b7262c995d5f326dfadcdcfdfdd8083911c2a1b5 2013-09-22 12:50:24 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-9dbb42ef7a5d615348a28aaa01a489a3d644198110d5d87ab9f19642de5b73fd 2013-09-22 11:39:14 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-a31957cb9113d1514e7b8f46400b363dc63c714ae27d85025d3910c3f09f609f 2013-09-22 11:58:44 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-aa922986cccb52cb74704be6c1c6d12d964a40b30184751b680e3741c79c4d6d 2013-09-22 11:49:34 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-bc773ec51e7f7b85122810cc23538218f7f2d1ca3fddad4e56e4640331fb5f98 2013-09-22 11:43:02 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-c126c37c8b5b9f7330843b456f3048aaa7aed759943e406aa023e3e8961e636c 2013-09-22 12:23:34 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-c268cf5cd60c11f765359bcd1e10eae507aa291c59ce2cceb3007c8c82ac4e02 2013-09-22 11:38:16 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-cbaf455d96d1deb8f908abba5b9a8c0451b6367b2ad75f04e04f88a7afaa6efe 2013-09-22 12:15:20 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-cbb4235afa7caed4c3264ddf2be9db9ec2021e0ceef22b7f021d9d6225535218 2013-09-22 12:15:22 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-d997a125cfb5af0b64bb982eab2f49253680f5076df5c64723b6e7df2e188752 2013-09-22 12:44:40 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-de7387d539d3081d2af2ac83095e9090b1518cff4836ae3e7a755b572ed0fb35 2013-09-22 12:38:52 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-e991d0eee6ffcd3d07ca839e6465452f75510bf1e2e4b8a136f95089edc19e10 2013-09-22 12:10:40 ....A 37665 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnks-ef178e5c8cfbd3396069f6766762ae161a5fa8ee58522211f198eb7964a5f52d 2013-09-22 12:24:00 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnli-5dcd006305c71f9efe9f69276ee3a7d79cb101d50d2a4fad050e57395efffd95 2013-09-22 12:11:52 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnli-90e19d91d422dec6e2ee9d1aa377e346c45c9565feee83166b15cbac2fb12174 2013-09-22 11:55:36 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnli-daccd7052ac1066fb3ffe91b6deb58f21d169bb81ca055cbaee1177cdbf1fb9c 2013-09-22 12:50:46 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-09da633e4260f68744598663280099719638f7d4a0d620054f4c9c4d031fa1f8 2013-09-22 12:36:54 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-53588307715b986a4b51a1915a96e3cdf3a485ed75bd6f689df96abe8c4f700d 2013-09-22 11:59:18 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-5695eb5c8b899854e046981758d045d35a2eaf8f998b54fb263cf39326494c37 2013-09-22 12:13:24 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-5a6efdecdf97b06e938e1bf273048f6d0268f0c3a339995ac917ade688cd5e2f 2013-09-22 12:03:10 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-5b9600a5b1bfcc41e2adeec1535a38e948c2160d997f27cc8f4a95b666889fcb 2013-09-22 12:02:40 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-5d650cf7543f12971e996e22b1e0f22707d8fdb58ad4728eb5c02154cb604bb1 2013-09-22 12:12:50 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-720a0d4616c6f4b573fd87399c21a980d85eab147878bf1564b80ac7070fc22d 2013-09-22 12:27:44 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-75b63aece79eb43ba1f18ef32be04e4fa7faf21d95f6050c05a397d69c29d247 2013-09-22 12:03:50 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-79e36c873b1195cc7e9f3f22b47dc9699eb52a80929c91567f521ba7859cd934 2013-09-22 11:44:36 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-80706fee66917879e7d35477737047a140f4298f56a4701a785ec49c26ff1830 2013-09-22 12:31:16 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-84b5df78901abdc95ec74e5f59d09606afc790a08935f3fde8480c7e37a71902 2013-09-22 12:19:46 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-84c9cbe6d191410c01905e4d31c02339fc984636ab4deded21daa618496f72a8 2013-09-22 11:55:28 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-84eb9dac3bbcd8376236cb1293e76543dd1a5de14145473c6bb4e20058e58c9c 2013-09-22 12:49:48 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-89904eed71a5e13042d2bd21ffe80e0502f85366693d31359d61797d4e8fd031 2013-09-22 12:04:58 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-94aa830938d1fc5e304163ab85f7d88314378c5325cdf4b40af1711d89c184c9 2013-09-22 11:39:06 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-9d0dc5af42553cd2d40aa86b0580b0f334033bfe6bdad15edbfcae45500699bf 2013-09-22 12:28:36 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-a30ec4bf8c8a22bb716108ac91bb4d3c47f667e89cf65e38b701ad8c9e3c43f4 2013-09-22 12:17:02 ....A 598016 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-a8ac8c014f22926aa7b5123c8b2712ad61b0bb5261f3e811634a3ab08821a8d8 2013-09-22 12:14:22 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-b2a139e0277fdc4ce51edef63e9b07d47e3ca94998a316668c56cd20cdeea4b6 2013-09-22 12:10:54 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-bac93db56f07eec5639a821bf32737826aa7307b9d61b79188556282de37bd1b 2013-09-22 12:24:26 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-da9de76415bb8f8fe3bcac5c4baa918d5a26a30316d995f1c62ba8529c0862c4 2013-09-22 12:10:24 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-de7576c195c717d6f4d1f6bbb173b8fd3e29fbf21ab41a733d81454c2d28b3d5 2013-09-22 11:55:34 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-df3ca499e30f2516341ab5075b41c1ac72530b5b99eaefbe0ab97a6e29df3d9c 2013-09-22 12:14:58 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-e57a989b6455096604d790550c18d9eab3f90d105f0d41da6b27682804a869f6 2013-09-22 11:48:24 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-f2ca4c8f677d75e09a731dc82049ad08e2a412a32a3af30e997c87110ac71d0e 2013-09-22 12:15:06 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-f4a877f3f09aa1b622ecbb42d67ca68ae9e05506b073fe5271d85bfe4cf431f2 2013-09-22 12:04:44 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-fa112f961b3c483f7e20adedcd752eda565796a129a9422d4385fcf9c57b218e 2013-09-22 12:36:40 ....A 33437 Virusshare.00101/Trojan-GameThief.Win32.Frethoq.fnmx-fedacec363ba0e3b451345276a0313f9030b5c6e6d49b494fd60bc86a695df5f 2013-09-22 12:49:16 ....A 106496 Virusshare.00101/Trojan-GameThief.Win32.Ganhame.aem-aa325d135511371587cb826069f03d09beba7d4a6ba3cdc0adc87a94a31a5685 2013-09-22 11:46:50 ....A 52736 Virusshare.00101/Trojan-GameThief.Win32.Ganhame.vb-f6d797d1a636e7e45433597f687fb39b630dfc6e624e263869e5582f2e2b6325 2013-09-22 12:17:26 ....A 239787 Virusshare.00101/Trojan-GameThief.Win32.Lmir.aai-9ccd47c1e254b5f178dbf05375fe73e30f6541cc50cb76eba184b3c6869b7c21 2013-09-22 12:47:46 ....A 17164 Virusshare.00101/Trojan-GameThief.Win32.Lmir.aeh-79831c63d3f46f8637829b1ec38244c10d789d85f3476e1f045b517d8efb73fc 2013-09-22 12:46:48 ....A 62464 Virusshare.00101/Trojan-GameThief.Win32.Lmir.ava-8346046be9a5b2e2b2c97b5d29b7e0c48e2c7f9e6862942af84735142249aa52 2013-09-22 12:43:48 ....A 177969 Virusshare.00101/Trojan-GameThief.Win32.Lmir.ayx-885326a91e2a84a26df3a7e70b75d5d6150366ee6048472e28bb71135e98799b 2013-09-22 12:46:32 ....A 93500 Virusshare.00101/Trojan-GameThief.Win32.Lmir.bhr-78fc4ad457715d4423d5fb9eff90a6afbbeee121ee1479b4a6f8e798100ebab7 2013-09-22 11:57:02 ....A 44095 Virusshare.00101/Trojan-GameThief.Win32.Lmir.boy-7d0dd0445ff5011ef04ae041ba320aa32c99f608f423f2738b8c2aa7d7c1c6f6 2013-09-22 12:31:44 ....A 207887 Virusshare.00101/Trojan-GameThief.Win32.Lmir.cow-0014937916a11c4202baf6cf48d8ba6b6145656d7d7a495bc1cb8d275a02e21f 2013-09-22 12:37:40 ....A 368148 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-0c357f152bc1c78c7d4cb8ca5a91ba994632a363a492a68d24dbcbc589053ab3 2013-09-22 12:38:46 ....A 204800 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-12ca5825c8a9447873c0ff662c98b0ba4ef0ad7af4a70fde6b07eeedf4f63200 2013-09-22 12:12:52 ....A 622620 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-2322a2ccb3fdefb996ac4e625095b077644e49517dc705d3c4c9da498f6de9bb 2013-09-22 12:44:26 ....A 403484 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-3312ee1fc2381c7e4b42b9cfe51839cf365e3efb6352d643069688208e7721b7 2013-09-22 12:16:08 ....A 377931 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-406a5610e29ab8bf7fcecf3d70079d2de8f55e38ac9ed5702af5f20db070b7ee 2013-09-22 12:23:10 ....A 400916 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-460a504669caaae70cd28d715468cfa7d0f430613fe59e7c98c2334b1224fec4 2013-09-22 12:18:48 ....A 699684 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-5a9f8fa26d94e379b71967452d1b0e13192ef85d635736ebe8c68b318849cf94 2013-09-22 12:17:26 ....A 864276 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-5b776fb28e2f5cb74f25b5e693f056fc4e7b932cdfd826e44c8c7e636b7da02c 2013-09-22 12:09:00 ....A 385556 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-6f79d513a94d9e2af7449108848e930d8569081dd3ce5a6620b173c3bb69e017 2013-09-22 12:41:46 ....A 454156 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-6fe46306cf12063be0c31afd91ac36f80652a4b16787f613d268132c320f47dd 2013-09-22 12:40:06 ....A 909332 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-71a13f9ed74aa03667250ed385a7736076e35f061e5d739502bbb55107e0475c 2013-09-22 12:20:50 ....A 788500 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-754066f216d6cb20c30b352b4d5a0f2ff6a437ddddfb86338c84f5dd628e6856 2013-09-22 12:48:32 ....A 666220 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-823567c6acf4cfcb9604d482251eceeb061566fc53aa601dca2190062e8926b1 2013-09-22 12:17:20 ....A 884756 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-82b3ce6a421a839e7cc7749ee698461a7075a50ac4707e438d3ecc6393281bdd 2013-09-22 12:09:56 ....A 379924 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-8aa715e1d7e52d575988be53ac40b03dd39806506b362e24e5232bd1b69b5f7d 2013-09-22 12:09:54 ....A 401428 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-9e3b6d7dac340c630c48326a85328e15d71780cae16251f920ac0a21e0445946 2013-09-22 12:34:50 ....A 626708 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-9e925b92e2b249d4349061224e80cf24e95b290cdef58f4330409ad168e51d6f 2013-09-22 12:27:28 ....A 370196 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-a6cb8c361c0353a4fdf6771e30a71db94a75ef7408919bf3d44627b31b863493 2013-09-22 12:14:58 ....A 609300 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-bba15c7335a790019ca0346cb3bd88772774ac28e4ecea30235278818a2423a2 2013-09-22 12:13:10 ....A 864276 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-c197409d25a34c51c8839c1584fea29ea5434f9bcbcb56e690f4184e13824228 2013-09-22 12:27:12 ....A 692244 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-d044772e5c9cc3fa308ffc72358b2bdcdb4544d9490fb88afc9ddb1401f1271f 2013-09-22 12:50:12 ....A 761876 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-d91c09c6a780353d9ac0aebf43dceaab704f7b021a139d9cdd1eb29d7d01318a 2013-09-22 12:30:42 ....A 761876 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-eb597dac3d8cec129627c6c76b4b4ef267e6468db69af0701050d7821f1531f5 2013-09-22 12:24:22 ....A 696340 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-ec18c701a9487270ce2e3f541a7384b1ab61f43298fc5f7c2497e694238c378e 2013-09-22 12:09:30 ....A 455700 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-ee129d94c21db49d32e8617814364468d9fcd17f543f7e4c30259560e31844b9 2013-09-22 12:09:38 ....A 848404 Virusshare.00101/Trojan-GameThief.Win32.Lmir.gen-fa78fd1a8a4c8fd1f77db314998dd1f9ef904b6085a743af7322a234d8faf9f7 2013-09-22 11:38:50 ....A 53248 Virusshare.00101/Trojan-GameThief.Win32.Lmir.ipi-6cc2b2665824b32f85d7b31fdd93b09c3529d9ddc2964e4d2ad695d5456ef99b 2013-09-22 11:59:22 ....A 346112 Virusshare.00101/Trojan-GameThief.Win32.Lmir.ne-c0a5d35d1dbb956b38339cb01e70a687ca2de655ab11c55ee15659da567ffbaa 2013-09-22 12:35:40 ....A 31232 Virusshare.00101/Trojan-GameThief.Win32.Lmir.no-ae03ae7f5123dbe2fa554437b350c940a073f47120bf544f1addafde7cfd5aea 2013-09-22 12:28:48 ....A 24136 Virusshare.00101/Trojan-GameThief.Win32.Lmir.xh-381691143498cdf46d32a9db54b9bf166f0d736b8ee13dc4455ba0405e9ef95b 2013-09-22 12:31:42 ....A 293264 Virusshare.00101/Trojan-GameThief.Win32.Locawow.e-cf1dde196a4ce4f000dacd58319dc62060fe1f583e4019f58e6b51264f945c1f 2013-09-22 12:18:30 ....A 81223 Virusshare.00101/Trojan-GameThief.Win32.MFirst.mm-c104af420a6fe9f97b93fe0c6bce01ea9b1baa3ae7c41766d8c5918a033a246f 2013-09-22 12:47:52 ....A 22351 Virusshare.00101/Trojan-GameThief.Win32.MFirst.mn-b12d502a75fd3ac0418703cd2684cf9bcd37a95d5a8abf78db63db6bd8294931 2013-09-22 12:41:40 ....A 112640 Virusshare.00101/Trojan-GameThief.Win32.Magania.amcr-a5b1f04cb49c121a45dfdea3bef01e669ac3cce85b9e4c58f9981271fae152d4 2013-09-22 12:16:12 ....A 16471 Virusshare.00101/Trojan-GameThief.Win32.Magania.axnz-ed7cda68096a94e4191bd80fffec27015b4eee105ebac6dd16696ef047c6784b 2013-09-22 12:48:20 ....A 24576 Virusshare.00101/Trojan-GameThief.Win32.Magania.biht-428b5b78e2dbd7fc8f018737cd5ac7ef2e7681707763f326c9e9efa34f734467 2013-09-22 11:49:44 ....A 646628 Virusshare.00101/Trojan-GameThief.Win32.Magania.bvbw-85969cac5013ff93630bdffb1b0a7200d9a1e4e605bec30417eef3d626e7585c 2013-09-22 12:09:14 ....A 131072 Virusshare.00101/Trojan-GameThief.Win32.Magania.cfdl-bb45674d81e827f72eeab2abb9a5279c222bada6bbf89a1275da35c2d2c5a5b1 2013-09-22 12:29:00 ....A 144627 Virusshare.00101/Trojan-GameThief.Win32.Magania.cmsr-77b1fcec1c7be2421bc735c84fbedac83782d672daffc3a0c025bccdacb7a827 2013-09-22 12:35:52 ....A 25727 Virusshare.00101/Trojan-GameThief.Win32.Magania.cmsr-8a2cea082bd6a25e9a13b0e41899c5c7e1d70bb328a2d52e2c8d2a7d36f268a6 2013-09-22 12:47:06 ....A 25195 Virusshare.00101/Trojan-GameThief.Win32.Magania.cmsr-d9865b8ce1ae04dbac4b544342778532a14033a843fb7e332d6a83400ef4882e 2013-09-22 12:49:58 ....A 222749 Virusshare.00101/Trojan-GameThief.Win32.Magania.cops-cc16096aadaa4e2fb339076eb03c40c2410e1799b0d84457d64457fe4012e72c 2013-09-22 12:18:22 ....A 16416 Virusshare.00101/Trojan-GameThief.Win32.Magania.cqua-aa747273949e3028083b59a5cdac9da6ad4be04867eb50b1cdcd9067949d2094 2013-09-22 12:28:20 ....A 202240 Virusshare.00101/Trojan-GameThief.Win32.Magania.csjo-da3027b122a592b4f7648af439a02d92fc87885527338cd1d7332ddaf28bbb3d 2013-09-22 11:56:02 ....A 321650 Virusshare.00101/Trojan-GameThief.Win32.Magania.csrk-a680e4af141fa8ef03c8684f7a06661a39b861b959aeda8ec8403a7947e467f1 2013-09-22 12:29:36 ....A 129473 Virusshare.00101/Trojan-GameThief.Win32.Magania.ctmg-267df0693fd1ed504ef0f11263902f6350b043beffad58cb26a08200070948b4 2013-09-22 12:39:34 ....A 165380 Virusshare.00101/Trojan-GameThief.Win32.Magania.cvin-97fc9784242741287530e8db616b535a0e75bfc61a43f6111f906d2191cb7957 2013-09-22 12:10:56 ....A 96256 Virusshare.00101/Trojan-GameThief.Win32.Magania.cvlv-a675330c9e0a9c486159bab6bb9c3d54d0aba55f2200ee53dc9ac241a1a72ad1 2013-09-22 12:03:36 ....A 124416 Virusshare.00101/Trojan-GameThief.Win32.Magania.cytd-e603db48e5cee57dc9bf6dae6465d4c4226815f5eb2fefc7d1f7642f0608faec 2013-09-22 12:29:40 ....A 63488 Virusshare.00101/Trojan-GameThief.Win32.Magania.dllx-c25c2e5c0ef5b7fdda6d70534e03c0670c9f33dada2abc7c86d3b799e9541a13 2013-09-22 12:24:48 ....A 125570 Virusshare.00101/Trojan-GameThief.Win32.Magania.dnxq-a9fef65237c3a4f28b74e99c2435e49c58c188f51d1a8c74eff3afce3ab9bc94 2013-09-22 12:25:46 ....A 125570 Virusshare.00101/Trojan-GameThief.Win32.Magania.dnxq-d02c4403a60b5dd622aa193f4c2870655759ab166929edc7ffee5f00949bf456 2013-09-22 12:18:12 ....A 125570 Virusshare.00101/Trojan-GameThief.Win32.Magania.dnxq-fd764c818183883269fa642713a11b4cac19d3a7d126179735edb5b1710599cc 2013-09-22 12:07:26 ....A 125570 Virusshare.00101/Trojan-GameThief.Win32.Magania.dnxq-fe0e0c216d5627e0ba7d09cc7a2601b85030976c3be2302ff5ba83ae5102ead9 2013-09-22 12:37:50 ....A 103936 Virusshare.00101/Trojan-GameThief.Win32.Magania.emky-5f4b3c0d35efd4a2c02e072700a054390be9f9a43c27d6c0ccc709366d60d0c9 2013-09-22 12:23:00 ....A 103936 Virusshare.00101/Trojan-GameThief.Win32.Magania.emky-aeaccfb29c3e0d60ab6118a9b7ede03b688e092b81787dad81ebc63de965053f 2013-09-22 12:19:22 ....A 103936 Virusshare.00101/Trojan-GameThief.Win32.Magania.emky-b69a8ccdfc1c9545d5c719e691a9c6d5ccaa8983df95550c4beb69788f942be4 2013-09-22 12:41:00 ....A 103936 Virusshare.00101/Trojan-GameThief.Win32.Magania.emky-cb77c427ac245ccada4b35bbf002fc1603ba56106522eb501f9444b998aa85b3 2013-09-22 12:26:48 ....A 403147 Virusshare.00101/Trojan-GameThief.Win32.Magania.emnz-85cdf265c1660541e4b79ac3d473f5581260e64ca302f85515014b018ab7be5c 2013-09-22 12:37:08 ....A 388764 Virusshare.00101/Trojan-GameThief.Win32.Magania.erco-892143015cc312921344aec0f9cd6fe7a41a88cd30e84500686517e6c34f0887 2013-09-22 12:28:36 ....A 471373 Virusshare.00101/Trojan-GameThief.Win32.Magania.euwr-a478b1ba02ca85f1477dbb49d5c402873c385eab0ab68db23ffa028666ad0330 2013-09-22 12:28:06 ....A 95779 Virusshare.00101/Trojan-GameThief.Win32.Magania.fahk-0fc53302f2eeb3f7572e22c800b53ccaf8d58f2f20562ebabdc87b9f65af8320 2013-09-22 12:29:24 ....A 98341 Virusshare.00101/Trojan-GameThief.Win32.Magania.fkxx-868599071d1c4de92251abb2d223e38eb1750b8e1bee04b50062d98a54197ac9 2013-09-22 12:35:04 ....A 380270 Virusshare.00101/Trojan-GameThief.Win32.Magania.fs-537c682a422c799209674c271fceb9c5c07a4e11e2639a7224e26d9156b75edb 2013-09-22 12:32:18 ....A 2261156 Virusshare.00101/Trojan-GameThief.Win32.Magania.ftsy-b44fb287dfe1563d8a63b0273b6cdb7d7f35d0a406e1835dd9e53f83ce798609 2013-09-22 12:47:52 ....A 142336 Virusshare.00101/Trojan-GameThief.Win32.Magania.fypa-80fcb40febc84f0a8c5b8a7c27dd44335d844e76ed2ae276cd99dc6bbac9256a 2013-09-22 12:11:34 ....A 10917 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-4aea2da26267ea960cd03fe360e5f56e048c1052a4320676fc4c054e3249f9c0 2013-09-22 12:38:20 ....A 106496 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-83baaf27e27a40b1d4f20e48969554ecd99f103e83a9d58a870723d8c63c87a2 2013-09-22 11:36:56 ....A 8285 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-8e6ff092f6f94f5b60e12eba30f77a9c5b90e14dd74a52674664f26c9eead39e 2013-09-22 12:13:06 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-9417e5e530a621f434a7fdd41e94c91082b9e97de63b52f0ed72dce18464002d 2013-09-22 12:35:32 ....A 18423 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-b62853b366ab24e29870ce775aac0f59143a5222e0aaace56d646753a6f5abd3 2013-09-22 12:49:36 ....A 10432 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-b75c9cf42b3f7d80b6cbba6beafb341cc1c54476623591233fa15ee4f29eba19 2013-09-22 12:39:08 ....A 19659 Virusshare.00101/Trojan-GameThief.Win32.Magania.gen-ba8472eeae62cf3d721a5f80f6f9a23e9da4ce912ff154d07874b0e17aab7ea6 2013-09-22 11:53:58 ....A 249856 Virusshare.00101/Trojan-GameThief.Win32.Magania.gesz-7a5b3edb2b70ab357dc915bad7f895e3eb9c55fed0ed2cfbf11b05b42a403785 2013-09-22 11:41:30 ....A 12844032 Virusshare.00101/Trojan-GameThief.Win32.Magania.gnqk-91476c4b84f95059cc121f594deaec89a7b479b032e5d9b19e939e35b6906dcc 2013-09-22 12:20:54 ....A 97792 Virusshare.00101/Trojan-GameThief.Win32.Magania.gpmn-6eaede837052b561c2ab545ef71f6ffadb159c0a21ec5700bc483079cd48379b 2013-09-22 12:20:48 ....A 136704 Virusshare.00101/Trojan-GameThief.Win32.Magania.gqgr-306fa5b2ceed28def7ebcfe4e76481d4386e7e15ba728627e407c459fa5d05f2 2013-09-22 12:24:06 ....A 136704 Virusshare.00101/Trojan-GameThief.Win32.Magania.gqgr-48315ca80b9a7a232c669c6743fb10b13ec172c4225a651b7c0f22ef86e50c60 2013-09-22 11:47:26 ....A 138232 Virusshare.00101/Trojan-GameThief.Win32.Magania.gqgr-a6c451ce79a1270c32a6e8a1f6c86f6c682358e07fc9a44e47a1b6a56c28d8ce 2013-09-22 12:10:26 ....A 759296 Virusshare.00101/Trojan-GameThief.Win32.Magania.gqgr-d1ff08582a9789a82f9333e1bb8a1fdb79f22abc1b9868153e44315e4349be71 2013-09-22 12:27:54 ....A 136704 Virusshare.00101/Trojan-GameThief.Win32.Magania.gqgr-ec568c801a3f25630b6bba40706bca266882c046ccada0fa271dd040fd9aacca 2013-09-22 12:23:08 ....A 12848640 Virusshare.00101/Trojan-GameThief.Win32.Magania.grmb-a788c48f80422bb327cc2998a6e7842706b5bd0471b348bb8b23345d9153d173 2013-09-22 12:47:42 ....A 12602880 Virusshare.00101/Trojan-GameThief.Win32.Magania.grmb-f9b5a616d77c11f8889bdd0d88867368724c395b389f1e7215e63c166a85cb21 2013-09-22 12:12:06 ....A 108124 Virusshare.00101/Trojan-GameThief.Win32.Magania.gtkd-fab04ded8e142b8794f08329639de50af7f58e7b0c6016d9d051acdc81e9c8a6 2013-09-22 12:19:00 ....A 62512 Virusshare.00101/Trojan-GameThief.Win32.Magania.gvir-d1180c4dac3c1a7acd373acb992f3549702c501f8da08687cee3a71b429b437b 2013-09-22 11:40:14 ....A 2882048 Virusshare.00101/Trojan-GameThief.Win32.Magania.gvuy-895ce3f775345a3aa214d0bd3c8e90ea86f959744a10c56e925b5cacb69cfa81 2013-09-22 12:22:50 ....A 2879488 Virusshare.00101/Trojan-GameThief.Win32.Magania.gvuy-96a7a4c55a722f1cd1c3c628d2f6e2fe609d524eab7275eadfe3a250ed7f9517 2013-09-22 12:30:08 ....A 127488 Virusshare.00101/Trojan-GameThief.Win32.Magania.gyzl-b54125f69fd54717dc08c89d5a8ffbaab7048f736ae20f585f2773435178bd45 2013-09-22 12:28:46 ....A 2694144 Virusshare.00101/Trojan-GameThief.Win32.Magania.habn-a1a6c94cbc1443db72c3cfbfffb3be39b95c57d8266b3b450363f93f2c01afd2 2013-09-22 12:41:34 ....A 229376 Virusshare.00101/Trojan-GameThief.Win32.Magania.habn-a858b490a6e88dd177a0104f03e5caf0038d40c094a4738eb3c23931de3e34d2 2013-09-22 11:46:48 ....A 205824 Virusshare.00101/Trojan-GameThief.Win32.Magania.hbak-a1fdfad00d36133b6667b5baacd22328824ce607f6ad2365152f4a0a1ce4deca 2013-09-22 12:35:32 ....A 106496 Virusshare.00101/Trojan-GameThief.Win32.Magania.hbiz-7987a7f15f40ccfbecb0e5febd2775660b34039d00dc2a8bf0d10fda2e337cd5 2013-09-22 11:54:48 ....A 2720768 Virusshare.00101/Trojan-GameThief.Win32.Magania.hbru-08ea87013d4d5b2bb4259d2994c161892a3bc255a576d64a3914f12242bbea05 2013-09-22 12:51:48 ....A 70656 Virusshare.00101/Trojan-GameThief.Win32.Magania.hiax-fd3b9648d88e42a6a490bb3a0263eca4c92ea86f00230946de338eeb1e0aca01 2013-09-22 12:00:48 ....A 2809344 Virusshare.00101/Trojan-GameThief.Win32.Magania.hirb-8d3f35f6a415cfbf91c522231a4f75f470e6e2dfc84c9cc537764869b784d8d7 2013-09-22 12:08:48 ....A 2787840 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjow-f80bcb1f35b4c00ea51fed69404e7e8199859a4ed655142a913923c417886f25 2013-09-22 12:10:38 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-074495817f818cd81bdbdad2877c7ca9442e462c9cce8269a8da378f62316b15 2013-09-22 12:30:22 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-6dd1b5d0c38e5a60a5ae0772f18fa64165396f39aa7144d765c8de0588bb9436 2013-09-22 12:10:44 ....A 42496 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-8fe43f3aeb5e7462f8e6e42c4fe6fef3e712dbb2721ea093cf535aa2b3ff92ef 2013-09-22 12:23:40 ....A 42496 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-94cc524e208675c35bb74b981c28e14e31c7a23bea97fcc369e2567a65007848 2013-09-22 12:28:18 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-a2f4fd4b58d0a7e77d2f3a8030e1d584f5195b2530346e254cebb9e42f0cab0c 2013-09-22 12:27:26 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-a7e76d49fcf06e1407ff6250e34f5bbbf67d0085beb636cc5ef39bd590790bbc 2013-09-22 12:51:02 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-ab0986285f5c9556e37ba99cdaa457e3a0a91e706d6516208f2a54bdc7bcf590 2013-09-22 12:29:00 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-ab22130c2e23cab2969befb7d207351b8ece8b408374414bdd24ee3a6dedacb6 2013-09-22 11:45:14 ....A 48640 Virusshare.00101/Trojan-GameThief.Win32.Magania.hjuh-af50aae5e9e76d05ec96795b55d927caa0fe164aa1c497229cb821059eac1095 2013-09-22 12:29:36 ....A 139862 Virusshare.00101/Trojan-GameThief.Win32.Magania.hkvt-49606fd0a8ad55942dbfd53d344bec9a4d1ca78933bd57e7cb9cc36e62f0da6e 2013-09-22 12:16:32 ....A 110592 Virusshare.00101/Trojan-GameThief.Win32.Magania.hnfa-51adfba7822a20b6e2359671bf2d4e234152973b7c8a1b7b5274c89d7e6523c2 2013-09-22 11:57:18 ....A 2618368 Virusshare.00101/Trojan-GameThief.Win32.Magania.hnfa-5c77c0e74a3010f83425d4f60730f437e719683ab3c65b48346503f9766c0e8d 2013-09-22 12:15:32 ....A 159744 Virusshare.00101/Trojan-GameThief.Win32.Magania.hnzg-87b213da1d9208d939235e259c9f9eae84c3bffeac8a51cbb0c7cb1dd0af8e1f 2013-09-22 11:35:30 ....A 103483 Virusshare.00101/Trojan-GameThief.Win32.Magania.hohi-c711289f1fc0e2b88ce4f464deb7dc77b833b1499d47ad86a9e979ec72f1b676 2013-09-22 12:42:16 ....A 145408 Virusshare.00101/Trojan-GameThief.Win32.Magania.hoxh-21015bf388b99f319df8901e169bc871fb5e8c71ad2563b91443ced579f964d4 2013-09-22 12:46:28 ....A 218624 Virusshare.00101/Trojan-GameThief.Win32.Magania.hoyh-e273b981011453eee363aab027e187e4ebe0e616ae99e243305bc450962d5898 2013-09-22 12:28:02 ....A 118885 Virusshare.00101/Trojan-GameThief.Win32.Magania.hpey-36bd26cf8ff4e44abcf9ff775dd7dcfeec928b318b5a686887d4d0afbe209543 2013-09-22 12:28:02 ....A 155648 Virusshare.00101/Trojan-GameThief.Win32.Magania.hqdz-c72f647f4eba31f338e8464937e9bea573ef2bbeda40a5be774180e59fecacbd 2013-09-22 11:58:02 ....A 162816 Virusshare.00101/Trojan-GameThief.Win32.Magania.hqdz-ee23af609866b530e2e2839ab094fc20a546388d910ae2074d49b703c44c824a 2013-09-22 12:28:10 ....A 176128 Virusshare.00101/Trojan-GameThief.Win32.Magania.hsde-3d0b9e6822489b4995d1e8931fbe2d339a1ce93b46bae43d6956e0ab23a95b4b 2013-09-22 12:19:18 ....A 117248 Virusshare.00101/Trojan-GameThief.Win32.Magania.hsdp-d1bbb7093a16acc499755800b4bd10d46eac0d7dd81afc5a0c7c16f1162cf665 2013-09-22 12:09:20 ....A 376832 Virusshare.00101/Trojan-GameThief.Win32.Magania.hshi-f12242680468dbe1e546db796c2c9c458edbbc8feade9b904baeb6868187e070 2013-09-22 11:46:02 ....A 100656 Virusshare.00101/Trojan-GameThief.Win32.Magania.hshy-97615dfe15b1243ce5d04bb95b3dbb60911c315eaae7dae5a6421bfae9734eb9 2013-09-22 12:34:12 ....A 407552 Virusshare.00101/Trojan-GameThief.Win32.Magania.hshy-cc24067aa0370a7b544eef0a24fc84564167c65ec93bcf798168421de8f01656 2013-09-22 11:39:48 ....A 116736 Virusshare.00101/Trojan-GameThief.Win32.Magania.hshy-de9ada806a1df6429aa21284de4a078d4ff9af77eb973a7ef4173a684541f370 2013-09-22 12:13:42 ....A 233487 Virusshare.00101/Trojan-GameThief.Win32.Magania.hsns-865131f8ae91a533151299ec695007f9ec0d427236e7e3636f2734736826b8d5 2013-09-22 12:30:02 ....A 111616 Virusshare.00101/Trojan-GameThief.Win32.Magania.hspu-8766013dc4b13c527c85b080ac59dd2a9858b80062b4e6bb9bedf24d2b4877b3 2013-09-22 11:54:42 ....A 208966 Virusshare.00101/Trojan-GameThief.Win32.Magania.hsxl-6dbef69863e4c6aa4e19f16ad017aea779aa680f441887e76f4914aae08fa338 2013-09-22 11:40:48 ....A 118460 Virusshare.00101/Trojan-GameThief.Win32.Magania.hugy-9a4a0152a069a98a9394b05dbe181bbcdb4dce474454313523fb7337e86384bb 2013-09-22 12:12:02 ....A 79536 Virusshare.00101/Trojan-GameThief.Win32.Magania.hxnm-e2c5d84e6dc54337562243407c8e158ce8edc1426465cc19198f26f3da8da213 2013-09-22 12:20:22 ....A 107559 Virusshare.00101/Trojan-GameThief.Win32.Magania.hyoj-562bb51eb0ee8ebf01c69db99659d85f7dac324d9ecb86f3ecf986fb2c6ee550 2013-09-22 12:19:58 ....A 107551 Virusshare.00101/Trojan-GameThief.Win32.Magania.hyoj-84776c8c369422e8523f772b376a9e26dc3bc9dbaa8dbe09828454f85cd3cf52 2013-09-22 12:24:44 ....A 184447 Virusshare.00101/Trojan-GameThief.Win32.Magania.idmo-93113f179ad90d52a0b139e6ee8929110bd667eea5ee221b8788117fc6916a8d 2013-09-22 12:18:08 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.idny-0693b0574ed9e98c5725a33d44ff375dd7316f9abe74a654d6c948b645b3663a 2013-09-22 12:02:44 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.idny-5ab51578e9dd89b01884f151afc000a9111dc4d5f41fb803cae11e6a487f6714 2013-09-22 12:22:02 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.idny-67bbc4b746b76988d77a41e8ffebddf9f39895098439da62eaac673cf67d71b4 2013-09-22 11:57:58 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.idny-bd16add9e03afa97cfb29bcb45bb69de17aa2a0f1f85f1440b9fc7ae603c3921 2013-09-22 12:15:30 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.idny-cba8965a71fa9c856f9017b7383eaa184c085c73efdea1d40393dc40e41607fc 2013-09-22 12:21:22 ....A 176128 Virusshare.00101/Trojan-GameThief.Win32.Magania.idog-6d7f4e19faf88e2634424cb80e9366e2cf627325934c03e9ac157162b6409ce7 2013-09-22 12:21:32 ....A 136704 Virusshare.00101/Trojan-GameThief.Win32.Magania.ieay-2afdb4e3b598591cb23073d3e1b6c99a83a726116edfce9e1874976e07e08cbb 2013-09-22 12:41:44 ....A 172544 Virusshare.00101/Trojan-GameThief.Win32.Magania.iebt-991d270c306bf0de0c9f6d0aeb14a77e36438d8f024f11c528bf4164c883450c 2013-09-22 12:23:08 ....A 171520 Virusshare.00101/Trojan-GameThief.Win32.Magania.iebt-efa4f1dc0778f3bfbd908e68c14ca510a6b810e1de0f81bb34c055eb21c49fc2 2013-09-22 12:21:20 ....A 143360 Virusshare.00101/Trojan-GameThief.Win32.Magania.ifqb-ba6770e1c75123673c07be1aedfa447688ac843ea2ab6eb4c478ad4ef28711ad 2013-09-22 12:42:26 ....A 767488 Virusshare.00101/Trojan-GameThief.Win32.Magania.iqwa-c5f531e87b3934d4b70e5a059388fefa38c3c397ccf71231fb7ae31d8374f416 2013-09-22 11:49:24 ....A 1742910 Virusshare.00101/Trojan-GameThief.Win32.Magania.isid-0f3e7f7b96688f9c20c2b2b7b70d3ed7a259a84735426b5e09f81343862a174e 2013-09-22 12:35:44 ....A 101666 Virusshare.00101/Trojan-GameThief.Win32.Magania.jhhp-ea849c56d2c8bcadb9e03b86e611534661a48e2733c84efb8726cf1ad183812b 2013-09-22 12:13:04 ....A 217218 Virusshare.00101/Trojan-GameThief.Win32.Magania.qa-be2cc636a0701b01bc72497cf65edc3e314131a37b18f1978809697be9f0af9b 2013-09-22 12:39:52 ....A 188530 Virusshare.00101/Trojan-GameThief.Win32.Magania.tutq-a612db6b656eb01685110fbfab17aa4054e1a95e61d3d6ddc2481226ecaaee69 2013-09-22 12:27:42 ....A 5242880 Virusshare.00101/Trojan-GameThief.Win32.Magania.tyre-a255ea31668149005c99a6c585422c63062c37229976728daa2cf9c0fc7a8e2b 2013-09-22 12:18:36 ....A 132113 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzbi-caa71b90e30641bf8598ff5d38efdc191d6b9ded7fbf451998eb6dfaf9307700 2013-09-22 12:50:32 ....A 107008 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzbz-0776137426f647e1dcbc713f8a917c0a9b252596d4337d478de23ddf080280b8 2013-09-22 12:47:04 ....A 107008 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzbz-26013009b9a64cccc811b67a01cf05d943407541615a345cdf03c5f7f782fe54 2013-09-22 12:51:40 ....A 107008 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzbz-9087529284de5859a60a1451f800fee587b18d1cc85b916ebb9140ed95ef654e 2013-09-22 12:33:48 ....A 187780 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzdb-1544bbaa55012cbaf1c4840f1023d46cefafd62467d6d2d643d6ee11e1ffa86d 2013-09-22 12:12:38 ....A 139234 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzdp-80f47355de7f4623bc3bae9ecc5a8d725e04f1a0ff081ad3c5876163bcc8f9e6 2013-09-22 12:12:06 ....A 206829 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzeu-6f2f080e1a553fd1ae787d1429b2cb93c83b56debe47ca1b5fac2e970cf873c4 2013-09-22 12:23:36 ....A 96768 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzif-4def468f25d3c1a450b3093d2b038bab5c3f568d4002992010451472ff83840f 2013-09-22 12:21:04 ....A 96256 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzif-a04309523d09225181ceaef848c7fe20b51bd327486a315973d18689ef643102 2013-09-22 12:39:24 ....A 96291 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzif-d681dfe810a4cd2c1e941fea8a48282c4042fa13ef326de6c806c3c417a0810b 2013-09-22 12:51:38 ....A 63507 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzii-a83fa780b5c5fac71a5ceda4ddfe26ba1dbfd65052c6f8464d2e89a3e4f1ea56 2013-09-22 11:40:50 ....A 159930 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzir-91e31bf35e9dfe8442865576366b3889a8bacd7ce347028ce5c19d564f4b41ac 2013-09-22 11:47:34 ....A 113664 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzjy-8be56e308b8d3385342b4b5cfd0e11e6048bd0a24da710cbdb7001974101a933 2013-09-22 12:13:18 ....A 3567518 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzks-9321e782555aa296024f2524be45ebcfeb02b836b6cfde033d529b43034d0002 2013-09-22 12:47:36 ....A 110816 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzll-8982f84369f528d967d476766a6aacffe00398dd7fb69908ab18f36cdea4aac8 2013-09-22 12:13:38 ....A 412389 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzll-bcaa4cd3b42ae1c1db588e600abf60aee0a005ecf68dfbdee3e3f427538cd68e 2013-09-22 12:37:04 ....A 107673 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzmf-b5e08b822fbb6efb67507b9716d79a35a11c0de867893bd0beb1d23d57335759 2013-09-22 12:35:38 ....A 112640 Virusshare.00101/Trojan-GameThief.Win32.Magania.tznc-e28afdb5462a7a95d44b92ef51e3ae5c6d784471222c88682ecf0b9f1b65e475 2013-09-22 11:47:12 ....A 130829 Virusshare.00101/Trojan-GameThief.Win32.Magania.tznh-84157cd6d22afac79abb03200630b101e5b180b24fdc4f18393dc3026ad1e8a4 2013-09-22 12:17:38 ....A 127753 Virusshare.00101/Trojan-GameThief.Win32.Magania.tznh-f52c3e776497a7f1bce4ee583a03fc9bfacc6d36f69d06c1b33d139e0e8d8d36 2013-09-22 12:17:54 ....A 116504 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzpb-e8b73597bef9cd0b6d60c157dea99e555a9d05668a206e313c6dc32bd1a78a6f 2013-09-22 12:31:34 ....A 108032 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzsw-131c8c511cf1f7e087c6f8ee06121fa40dff0f316f125a1873dcdc21e3c58937 2013-09-22 12:42:12 ....A 14504 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzxz-b47bdcd01d992d2d3db7ca4c02d9585da1a62d276ba38e5d0e12363747e340cf 2013-09-22 12:33:30 ....A 188416 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzzc-8860cde13b61d9c84f928dd7788e63f679ea7f1df432f0dc53d9d6f16e995b58 2013-09-22 12:33:38 ....A 15467520 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzzc-963f3a658e9be44cb48ff662987abb86998d1ea6ebccbac96eace7fbca021545 2013-09-22 12:31:58 ....A 111616 Virusshare.00101/Trojan-GameThief.Win32.Magania.tzzc-999ee95746add64537e4aed28581417099c7947d8eb3d963fdbaf4c94fe19222 2013-09-22 12:46:52 ....A 58260 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-0800de2fa10a929a2bc4de314d5db0c30031d30bb61a73aa76be179e29381bb1 2013-09-22 12:23:50 ....A 114176 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-6c9649cfbd3556ba9da58bb3b2804cc2120e270ebb3797c58ba9b29d60ba77ca 2013-09-22 12:11:54 ....A 125952 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-732ec340f4e69cb7de8e84bbe62385068ee33d314200f3743bef4c81de9e990b 2013-09-22 12:45:40 ....A 70244 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-79b32945dc5aba8b2c0936395efc42f8ac2095ae23d49f4d6fa13b44edf24803 2013-09-22 12:19:24 ....A 54784 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-7c84a31b1d25b1121239cb04a5af45ade990a211e4e1b48dbaa670ab43174c71 2013-09-22 12:06:16 ....A 134144 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-9297f86697cc7e7ed96d86813faf87a5dca5a62e98e943511bc6fcec44eb2209 2013-09-22 12:19:24 ....A 7680 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-99774bdf48fee5a15be0daac25efb27e731ce41d8b5cfda5d164fce22b7f7a21 2013-09-22 12:00:12 ....A 112128 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-acdc37f03043a2b0c0c0eb5e41a0e6432f2a55224bd5ba776358a469c9dbf66f 2013-09-22 11:39:52 ....A 183296 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-c1e40f1073b81994eed1f77611950d4bf3d2aeb0aee40a7dde3cdf63688a5341 2013-09-22 12:20:50 ....A 19344 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-c30f1c096e6254af819257d79d07db62799252aefc8dd8f3fde11c26c039a530 2013-09-22 12:11:28 ....A 114176 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-ca2f364205091c7cde3b5e223f39564dc17a43ae7b8ea0c454bcd125e9b84d11 2013-09-22 11:45:22 ....A 114176 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-dcf2d9753bd6378ce08001f55e9a6a3d06e751732cdff961d1469df5bcd56334 2013-09-22 11:37:42 ....A 125440 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-e7df292444b43a5e1b5d8f3db5d29b771fa7527f636d7039c2177e3664d1422d 2013-09-22 12:04:24 ....A 114176 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-e8c677e8d2e5adab4fb42d0b54cab16812709265bce8ccfaf74cb15298376912 2013-09-22 12:07:02 ....A 7680 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-f817a6e035375252783a958273437586d4b2ed43905690b1de37468e0e0c6a87 2013-09-22 12:30:06 ....A 73700 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaai-ffaf1d04f6d484b8100e40f80e4a52dbf8b07310e421b2a860df9f45292a8c70 2013-09-22 11:37:28 ....A 117031 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaak-b5ad6702187cdd7dd2ff71e80b2b18920b9259f9a552122d2893ab15696bf454 2013-09-22 12:20:00 ....A 157696 Virusshare.00101/Trojan-GameThief.Win32.Magania.uabb-8db3220a7a6e2a5038bd3e6eb03a9b11c920660acd69e17f06e5bf726714d6e9 2013-09-22 12:23:30 ....A 57959 Virusshare.00101/Trojan-GameThief.Win32.Magania.uabn-0c932912e1f079d59cf3058182d827114822f4fe0f87149672f7c6453c755430 2013-09-22 12:00:20 ....A 215552 Virusshare.00101/Trojan-GameThief.Win32.Magania.uabq-815114d082bb4f64002c4ff874b6d02503a3d9d9fe6139d7e0a7ee5ee43cb9f0 2013-09-22 12:03:00 ....A 294912 Virusshare.00101/Trojan-GameThief.Win32.Magania.uabq-d16847871b729d35f41d4bc7f4c2446aff1f3793e53a84d912d30f88da4c01b4 2013-09-22 12:41:12 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaby-3bfdcae4cb76ae227c1dca4fe9bc593418c66b659ed83b386545a9aa0f45fa94 2013-09-22 11:56:40 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaby-64545226702bdd10f40b8bd4de997af438d347675fa06d093c8c0ea164e75e60 2013-09-22 12:40:02 ....A 108032 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaca-2b023583feaad5635a58a3d222eaf96c0068d2fc0b79c387d111b641bf1872bb 2013-09-22 12:12:34 ....A 176128 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaed-d1a01359bbe8d7cc864ed18fb047b654888e42ac785c4941b139371f8e33f8e7 2013-09-22 12:28:52 ....A 200192 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaet-76ebf3199a777971712772a82af723826a7bc3781dad94b63a91017e8bda933a 2013-09-22 12:16:08 ....A 203264 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaet-ce21417728779af38afdbf7c037e985693819a816bcfafd701aa0cf2dc01dbb1 2013-09-22 12:41:46 ....A 149504 Virusshare.00101/Trojan-GameThief.Win32.Magania.uafu-beeecf0b79c099f0ef7b81777d1a42bf9e7f435b18c4f186e195a385dfe6e025 2013-09-22 12:31:42 ....A 118784 Virusshare.00101/Trojan-GameThief.Win32.Magania.uagj-b01784a505ad6545023ba89e16e35927634912a63c0319bc1aad6f808c09cb93 2013-09-22 12:40:28 ....A 189175 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaht-57702735a2ad548cf2bb62813abe7905d940d75fedb734c38b791ad8838d10af 2013-09-22 11:56:56 ....A 2289532 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaky-592fb5e3a229839bb40b8554c4fb710bc94af0cfca7a2f74c002bd77a1854a69 2013-09-22 12:03:52 ....A 2684264 Virusshare.00101/Trojan-GameThief.Win32.Magania.uaky-d66fef5e99ec7269f2a44e91ff119022469de7eae4310838bd8e3427e6ec4f34 2013-09-22 12:39:04 ....A 370172 Virusshare.00101/Trojan-GameThief.Win32.Magania.ualh-a28800a68b2ace9e93c0ec0fe589ac1e6019bff2d74e8c8c1592a1e930bc7675 2013-09-22 12:24:28 ....A 111825 Virusshare.00101/Trojan-GameThief.Win32.Magania.uama-bcc21d8bd2a0d93ac4d0e96bd2a095345806f98d48425a8c0f5d8e9798f20783 2013-09-22 12:25:14 ....A 122479 Virusshare.00101/Trojan-GameThief.Win32.Magania.uanr-43932faef77b8643c07439bb745b4f1b8d3d8f8f0ab3a5036926461bf7041367 2013-09-22 12:11:56 ....A 122483 Virusshare.00101/Trojan-GameThief.Win32.Magania.uanr-612b2fe467e5cdff2688ea81b37b523f6a2f148d7d49011d20c978e7d6572bb6 2013-09-22 12:17:12 ....A 122479 Virusshare.00101/Trojan-GameThief.Win32.Magania.uanr-7f1ce2aea6adda2e506ea9e077053e918488e0ffe86a2b034ccc05b498c2ce82 2013-09-22 12:30:56 ....A 122483 Virusshare.00101/Trojan-GameThief.Win32.Magania.uanr-855ac6f819059e6bc0674450cb86ad863c8d560792f2189fa264181cbe0fe34a 2013-09-22 12:40:06 ....A 122487 Virusshare.00101/Trojan-GameThief.Win32.Magania.uanr-acbba6db0b2fc57dbdedd5a15d87f4f29f4ff93a75c112c3c99d65f27628ca18 2013-09-22 12:05:14 ....A 24576 Virusshare.00101/Trojan-GameThief.Win32.Magania.ukmi-748f60c292bb69d3960970fb87be570207df1adfc4c587cefcf09e027be3bf7d 2013-09-22 12:32:42 ....A 44544 Virusshare.00101/Trojan-GameThief.Win32.Magania.utcx-4d262273cd90aca8cd74b7e8162b8a3538264a8b42c53197f0a68de2fe8a9c51 2013-09-22 12:02:56 ....A 44544 Virusshare.00101/Trojan-GameThief.Win32.Magania.utdd-89039c94831a4c6a93aed300ed385ee33191efd8d741d964f97bdae11d492c47 2013-09-22 11:58:32 ....A 3363888 Virusshare.00101/Trojan-GameThief.Win32.Nilage.aep-23216177deeb912873b946f1b4a43e21ca6686197633e1e63f44634b6eab8c3c 2013-09-22 12:39:28 ....A 65536 Virusshare.00101/Trojan-GameThief.Win32.Nilage.asf-6764b8343c1f3b28974f7375185fcafe43dba345a68e5c58423667409bb48746 2013-09-22 12:38:06 ....A 10752 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bki-6759c6e605876092b32aa439921250d91e9a9818e29171d3d3a83994443b395a 2013-09-22 12:46:54 ....A 127031 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwa-03e744c16e0c1dfe464ca4cd3771759417a15a02394105a76956bdf52b790fa1 2013-09-22 12:45:02 ....A 127031 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwa-4f9d8b671cf73109bcf929c67b85ce8b7e046ac29cfe6072457b4bc86b5eb8f0 2013-09-22 12:39:16 ....A 127032 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwa-5fe1dba2827e35f5d9bd479dc271c5fe9dc1954b3cb046c179d7799bd3f64ed3 2013-09-22 12:45:04 ....A 127030 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwa-8c78d779f15f5e5994778cf966bf42a23814edd2e4062739b8c280bc2da68e1a 2013-09-22 12:42:04 ....A 127030 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwa-c1354ff79a0acc2992ca90a5615729e68f7a9afce22bbe2a4144cf4ade0cfecf 2013-09-22 12:14:32 ....A 127078 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwm-261b115a02fce020d3947bae46e4d04ec11aa86d52ae816d82b06b3e915ccb3a 2013-09-22 12:47:46 ....A 127026 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwn-124bc498017cad30792a04ee25c2e0a588ead85fae81d1a0839baf93bd274964 2013-09-22 12:19:28 ....A 20484 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwn-770a5b796cf4c1f622e4c04dbfbb0c3e8c83e6413fdfac7788f372d079a1eb29 2013-09-22 12:48:44 ....A 127020 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bwn-e676a81b110d0efa3fb12717f38453079f479d0973a697b6b39e1b56eb5b1b3f 2013-09-22 12:42:22 ....A 122927 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxc-b79e4c886882aab67ee9893415f7722be4c34662d12806ea133332598ed41ffd 2013-09-22 12:44:36 ....A 131127 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxd-638435bb4eb7fc63deda7271b905dd261410f824ce2fd45e751188ed0cb01139 2013-09-22 12:39:16 ....A 131131 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxd-77a0f3949127df0756738e28a54b049d4c003e23e8ced6c580884a26a469f932 2013-09-22 12:47:44 ....A 131131 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxd-c12117653818af3333eb9529a23e86bfdc73b77d01f06c4cbc186c93712f45eb 2013-09-22 12:38:58 ....A 131141 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxf-455d0b306dbec8b4a79a37f88c32fc2d0a2e58a7fd1cf4808ea68edfe745a545 2013-09-22 12:44:06 ....A 131162 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxf-65ec6ffb85252d90bb146f62ab92e269aac592ddecffc612a8b1d456e1b250d2 2013-09-22 12:47:44 ....A 122933 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxs-4defab8af50cba41f30c09a149057f4f68707c615c35f3640f047b87647bcde3 2013-09-22 12:47:46 ....A 122925 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxs-5292a4c2ad7177f23bdf826b86d0cfd83f07c14f174fc35f8f5c80d90e2b7e06 2013-09-22 12:35:28 ....A 135303 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-33d7f9fde18e0b1ad2c63a1cd27d6291f7ceadb22286f1e5ad4ee81e95e030c8 2013-09-22 12:18:48 ....A 135287 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-4a92d15dd1f3cbfd4673ea6650cf2d9cda9c3b2ada743e4c0b866f4ca7de2b9f 2013-09-22 12:50:48 ....A 135311 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-52b93d52cf56ca3e76f2345bb33c9f45f394e80c62b402ee4a897834f93dce43 2013-09-22 12:45:38 ....A 135283 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-5c8cdbdd67685be39f36a20c25a483e91cfd9b97cc33dddb7fa41a5c7767d7db 2013-09-22 12:39:16 ....A 135287 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-80f9e0f667177fa49259acd3ec7de168bf5e70757c445d7721ff4ddf1bab84f9 2013-09-22 12:44:08 ....A 135311 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-d1637c72716084c1a1c32ed6cf7172ca4725f681cbbd64ba011031ee21d107a1 2013-09-22 12:42:02 ....A 135287 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-db765ec57a96868403308a16f7d279c2651abe85500c336a3f4fb4ffc4c15d03 2013-09-22 12:38:56 ....A 135287 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bxy-f011a30e321c0b3643afd236922920a4e3bb60a9840d9825dcf94eef403a3bd6 2013-09-22 11:55:50 ....A 20011 Virusshare.00101/Trojan-GameThief.Win32.Nilage.byf-8f62dcac03b2f1d1ccb63162f38510fb2293d5bb38b421d32ca71b582d6cbc97 2013-09-22 12:45:56 ....A 122935 Virusshare.00101/Trojan-GameThief.Win32.Nilage.byy-49a77dd17fa9158c519e8a487788d108f674c75f40999d7df2099b52af3edca8 2013-09-22 12:19:38 ....A 122935 Virusshare.00101/Trojan-GameThief.Win32.Nilage.byy-dd37a9b1ce9cb82105f59386cdb145b771f6aa7c0753912b2993c67e2818d8bc 2013-09-22 12:42:24 ....A 122935 Virusshare.00101/Trojan-GameThief.Win32.Nilage.byy-e7173e1d70dcf634175032822a96c9f0fce4dccdbabeefffd99cd2b8bbf36c8d 2013-09-22 12:42:24 ....A 122935 Virusshare.00101/Trojan-GameThief.Win32.Nilage.byy-ea54c8c2636460d8d2fcfcd3fb0f0639e9fcaef81e9803b783e348269d20d63d 2013-09-22 12:50:10 ....A 122935 Virusshare.00101/Trojan-GameThief.Win32.Nilage.byy-f67843568022ffde1edc005fb253b27f99c3937f1087031cefbea811047f2b30 2013-09-22 12:42:04 ....A 135331 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bzc-2d51b841d3f54b7d8ba316a44add382cf145899cc32951d39130daa20503c0ac 2013-09-22 12:47:42 ....A 135331 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bzc-c261a755cab42e3eafb52ad309bc0cea51c9a3c1ba3e9165a16d2b4034b4ef4e 2013-09-22 12:44:06 ....A 135331 Virusshare.00101/Trojan-GameThief.Win32.Nilage.bzc-d2535b93956c2cca0fb8ba9183bd045fedd9dc5d1b77a0aea74d988f3bf088ea 2013-09-22 11:41:40 ....A 589824 Virusshare.00101/Trojan-GameThief.Win32.Nilage.fah-e364ece0f0e37bc6d2d7b4f38987d3719d0ee835fff166633d4a94db08daf210 2013-09-22 12:19:34 ....A 57625 Virusshare.00101/Trojan-GameThief.Win32.Nilage.hsk-382d02616669a396f8e7817896bd7ec1393923adf307f56beaa579753d860f7b 2013-09-22 12:51:18 ....A 57625 Virusshare.00101/Trojan-GameThief.Win32.Nilage.hsk-ee5d84f869826bf68a024a46453334e21ec17ef626b9547a42ea2f0697b485c5 2013-09-22 12:38:28 ....A 45056 Virusshare.00101/Trojan-GameThief.Win32.Nilage.hvb-88510e3ca897a3cda7ab836448c0c79114e17d526cec30c05718b451afc706bc 2013-09-22 12:14:58 ....A 28700 Virusshare.00101/Trojan-GameThief.Win32.Nilage.qw-f676959265a6779a660631f631d5cc78fc5f02a916134820891f8531e47bb686 2013-09-22 12:43:38 ....A 42496 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.aazs-d23f333fa45a29c6a8ac92ea6c70fbb80502e67c4607c8d99515ef0964059d6c 2013-09-22 12:31:12 ....A 51712 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.aes-8c61849a7448de557b7e7868182d65774bd6b054ea1a07d45785a46046a30fdf 2013-09-22 11:43:14 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.afra-fde66f2a7ccad5414cfa1d2592ee89ae77098e7c1c6efec9e667e4535e7664e6 2013-09-22 12:03:54 ....A 60928 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.afyh-a600d84df5bcda6b1df9a220d0d569520efda5b1994ed45a87fab3b6d205e6df 2013-09-22 12:25:46 ....A 8512 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ahsb-342904690b7f570882735e3054e8708b2aee45a2d9aa553866cd711883d5b323 2013-09-22 12:16:16 ....A 98304 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.aim-d4402148390221ae3e7b68cf48cce046c2bf94579f47836e73fc0e2d3d199f47 2013-09-22 11:37:18 ....A 278016 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajllp-c54429dba9cca894584b85d534af1715ac2df6173af0b402f1e5137e18ac3992 2013-09-22 12:45:06 ....A 278016 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajllp-d21973d8a979d7dfd51ba9072a3dd6e06302a28f55830380302dee570ffdcb0e 2013-09-22 12:24:22 ....A 65536 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajlqz-7317cb63c87b9e2ad7767e33695f553f1376748a2fbb941d88f8ba75b3b91b44 2013-09-22 12:40:30 ....A 66136 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajlqz-b80799b61fa877790cee16a4eea8768710a6562bc9d8a3f91a9f517bf03b03e0 2013-09-22 12:20:44 ....A 30720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajnlx-bb8eb1cdb587364ab523f48439162ed37b72e2aae3e22619266c8bdc8812ecb7 2013-09-22 12:31:00 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajnpw-0446c9a6fe53ea80a9598b9cf09ee5e265f83a3d1e05cdb9904e7c1bd5a80766 2013-09-22 12:18:26 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajnpw-08f2ac9ef1e4186bdf6bb731d8232d969a9e0ef03281a0fee72d936e501a6fe9 2013-09-22 12:39:32 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajnpw-30dab40f4c48b53d8dfbc6a112872ff8c51c39b2aad2d95c0d5cd15aa15a1612 2013-09-22 12:49:58 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajnpw-6be6d3eeb3c929d900c297f8d92ef89f0a0d65bdc61564bddf1c302b37c62234 2013-09-22 12:15:56 ....A 242688 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoaj-fe74ba645d688da05640bf8856a40b2ce162846c299120fd6b1eb1685ebe6e52 2013-09-22 12:22:06 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajobb-7ccc4e6ce5e1c3990bb1a4e471df11b0aa7170081a905601a3f1349d49d8b6d1 2013-09-22 12:43:22 ....A 263680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoik-03e5dfd5b842d983625a7e1a3c013fba4eddd4f0332dca22da0944401aa403c8 2013-09-22 12:22:54 ....A 263680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoik-06fa8975bb4714a71ebc846492c9dadfdfd6ea0cc6efb7fe17336d6d95dd84d7 2013-09-22 12:15:28 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoik-997f58886a88a27396077cc5d2f7304d6a52baaf690b9611f12b215c4a9efc9f 2013-09-22 12:28:12 ....A 263680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoik-de316070e6d94c08b6454f3200a2cdd6bdc58f542a39c7207bad3bf4e6c6948f 2013-09-22 12:10:54 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoim-05dac8b36f0679f837353545ae6fd137ff2f1cb1fcbfc5e199dcd35d439c1139 2013-09-22 12:19:12 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoim-0906be58dd32df8bc3c87457e7290867110ab1db71eec572b574bf11df449f11 2013-09-22 12:11:04 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoim-85388943c78d68c9de6b75e89fd8742eea6c0bcd648e09d43f444c9ba56bba77 2013-09-22 12:20:10 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoim-9c533cfdbfc7e2d49fe68a2b7a5b01b55391fa3f6a34aed7d8a0828a670a1e00 2013-09-22 12:27:44 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoin-04a7248dfa9ada7399b0e36855a7a5cb4defedc1c5f465a38bc358bc60f9498a 2013-09-22 12:41:42 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoin-1ec3b2faaea3ddf41c2557da8457c6b36d2f220a383f646248c8717d664105eb 2013-09-22 12:42:36 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoin-1f1d1ff7074e30b4dce49f0b3e2529ad89d3a680962a22bfb11aee40c8d5fef2 2013-09-22 12:28:14 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoin-8419c4b20ee6226d7db9f3cec0dac7b97ae7e0dadf8a2e7a33eaf577495e3c3d 2013-09-22 12:41:22 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-058eb540f4d30930e76c7d54b3e5de48b57afcf3510bebf83e8291a15a4bf443 2013-09-22 12:13:02 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-05df1841f236a9c3bc4e480302a57c5eb2a82a2cfe86c85b9f61d86ed199893d 2013-09-22 12:22:52 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-07b6710b3b91d83b58e8c3cf2ccae4743a2a4cb702e51a4204e3915be0d710eb 2013-09-22 12:12:18 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-07dabce5c8acf56844adb7ac328902bff34146b0dd49c471114e044c9d73c785 2013-09-22 12:22:00 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-0831672cb02358f81766ca0c716b2b8bed4c09228c2d36c53888700f5ac0df48 2013-09-22 12:22:28 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-0892eb55b8b9894cffd1e06f405deb39706f29d694420caf9ab6b5720b0bdff7 2013-09-22 12:25:48 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-099601e365842b2f1e1a3899b816c546689e1fe58fd5999d58ab4c7b1ef8a5f2 2013-09-22 12:20:14 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-7d2ff7042bfde05f631a229b6319c37e39e8f6bc908d890447c1393540d051a7 2013-09-22 12:36:08 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoio-bcf452222f31bd301b7531779f3b2802ae189806d4648a98415a08629db84efe 2013-09-22 12:28:46 ....A 50176 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajojm-0928fcd8091fe14606d0c4c4a9abc167787e50ea4e8e2af5c02541b4b079dcc8 2013-09-22 12:20:00 ....A 274944 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajokt-02c411c0b55d383a46dfce2638a7e7476be7ba00c735cc56ce9f509619d1cd70 2013-09-22 12:19:40 ....A 274944 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajokt-0b4ba395d4538fa822d7bc83fe6fd6cfeae732724f6f255fc84262764d977941 2013-09-22 12:18:40 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-03a6c22e526e1e6a801eca94b6c356fb6afab8a97016b7f552dc1011e2fb03ab 2013-09-22 12:23:36 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-03baa47948cb301ac0b254df7268ddb46dea7797a7e4b659bfea7615dbf1e46e 2013-09-22 12:35:06 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0401fea7aa05fd7be9d13240c24c7294d40b99e04d819db79288ee0531c6fafa 2013-09-22 12:25:44 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-041590e8848f468784fa8663d8f7d71445d9b1d7a13217e683a31465084cd8cc 2013-09-22 12:21:18 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-041a196e920dad1ce2e5726da4195322737b1a10cfb8b60375e69bb4395156c3 2013-09-22 12:37:58 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0444a52cea9f0e197d6df69fd8126e3d446c1d3cc5ef17c2491c4a98a2c1227d 2013-09-22 12:10:22 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-057ff601bc26fe402098ad30c24da95d87ac7317cd059dbf97240de1e51fe9e8 2013-09-22 12:25:38 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-065c1ce2a76646c1e51474b15a0f1a9914fc21b1f104606f1807b2c821097b37 2013-09-22 12:28:42 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-07c4f97332d7a3cb22d1d00e39205fe6bc5fcb0945d3a018e91a89610bde494f 2013-09-22 12:20:08 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-08094938b08ece97f07c35d25122544df38a0632452b779a55faf4acdaf7e939 2013-09-22 12:35:38 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-097a646095073da4822063396c70b6f58fb5192a87f914ef4cad0e9214d510a3 2013-09-22 12:25:48 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-09af0c067f53c5fa8fdedc9e6ad309827a5b8f84c9bd598441e284c123ad36e9 2013-09-22 12:22:52 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0a36b8e4d2b3e8972bf81a4253c24eecf2e8fc3dfbfff73587d18b3abf68f0b6 2013-09-22 12:10:52 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0a71689444f74b99f95ec9edfbb52670b01f8e59814a88a1f4f10d8f90446df3 2013-09-22 12:40:22 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0b21b6f72d35bd79a8588265a5b2aebe74ea3453f1f4100eba8535ce5e515fd2 2013-09-22 12:27:56 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0b3513f82276ea48c4306c39e9332f2996ca00a2cd16d4f426e2880fe4d11038 2013-09-22 12:40:10 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0b683eb7acc414cacf42758d434e0b73119bcca3e7d601a2d0518b111fe63551 2013-09-22 12:30:24 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-0dcdfd6ce3dee45fe8e1c014bec0c48d2716f0a791f0e485d9f7f2e331b9aaff 2013-09-22 12:23:02 ....A 268800 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-1cbdd9653e1e88f7f04ab49d900836e46a8273386470d82d0c00ae635e785f5a 2013-09-22 12:41:52 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-1df7ceb7ebf37dd0e1fb12b91e81949d26c4dfde65b66d3f17b220aa9ecc2df0 2013-09-22 12:50:08 ....A 268800 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-1e73a36d23ac1eebfe4b4a1b8ca1126d36915a3d79736f283cf6c6ab6f8d094a 2013-09-22 12:51:30 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-1f86c61178a29fb80728030a26eafbdc2a5e74f6e93a9c440becc86587eb8a8b 2013-09-22 12:42:32 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-23e728df4ef1f6af42f71266eeedf5927fa2dc27551c893fedeae8a3f6c5be7d 2013-09-22 12:46:26 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-30cedc78e18c66fef7553e63d830cefda22cb71416123dd51399f8425c42e978 2013-09-22 12:50:32 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-3184945f04a18f4f34ce4358aed168f43d699988ce94887a8ef62a822f915aa6 2013-09-22 12:48:26 ....A 268800 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-712cb3b401e55f4e62cfd4817e7776c2cc7670c8bf50db3fe2dcf35e548acc42 2013-09-22 12:44:32 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-72b0b4f687fd6d39fdcc38d55efbbc4c635c3f4ebe8e242b1227e913cf7cc0eb 2013-09-22 12:23:30 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-cff02589a5796a0bb242b1352bc222b5e8364da3c93a1697ada4048ec239fee3 2013-09-22 12:23:46 ....A 261120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajomc-e078e5adef6ab5ae516666873ef966726838b5591fd53a8c3dfde66e1e74fe30 2013-09-22 12:20:14 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoog-05bf40cefdd7fe7d3de3ef03e54c564d4bf8504ae462c4164c5bfa329876a690 2013-09-22 12:47:52 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoog-063e5e57b8619a6e1bbc9bd8bdfbebe238b2d3d961683359398eef32f48e00ea 2013-09-22 12:35:18 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoog-086feae10bf0f3721ddc059925e14d84215a4ffd7ac0e9c149ff8db8c103ff50 2013-09-22 12:29:12 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoog-092d4a1aea34fa3d8cce85de9eba7bdd8b98ee3eddb1d4127d0ab14fb0c87fee 2013-09-22 12:47:44 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoog-338748dab9b1e4ab1d70b23c0424869c5239cfe08870f9a94e7851d849c48b43 2013-09-22 12:45:32 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoog-6c7651b6707f6bae93d3e48f58e97ff2ac5d080eb60d3cbab3d8a5340780df83 2013-09-22 12:27:30 ....A 267264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoru-073475a3aea9ca955aa3aae000f91e48ee1759e2734ec0e5290b7c79df959863 2013-09-22 12:30:02 ....A 267264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoru-0798ba4675ea5cdb7b1a7083df52146e172f414aeb48d791679fe28ef8c3d740 2013-09-22 12:42:50 ....A 267264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoru-07a8f53c397d1cf882535d73e7fc50e59b88343a85d972a4c08828dee6fd82b6 2013-09-22 12:10:24 ....A 267264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoru-080ae7c9c1e65510a5db886effcac33fa064419cdb93c6c11c7a9ff3a7cbc846 2013-09-22 12:19:22 ....A 267264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoru-0ba5f188a882da6a34726bd78e246645e97cff695b00c4331bc674df579337e8 2013-09-22 12:44:12 ....A 267264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoru-34583e0ba023c101db0f8038590b07892410f4e3e31ee81b1ec637b6a9d1a712 2013-09-22 12:20:10 ....A 264704 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-04208c0976b30b44c15d97574d16d3c36a7b4a48b75085bb0360383ee0d160fe 2013-09-22 12:23:36 ....A 264704 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-0a4b92e2a30f1e95def9b2a78d8c264e8902e60eaaef762116fc0ba9520f639a 2013-09-22 12:26:34 ....A 262656 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-0a71ba841c6640caf399a55a978d17587b9eee19cbc457296c416ed6442d69b7 2013-09-22 12:39:08 ....A 264704 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-1f06ef521f7c5aef6814d7bc0b5e5b5898154269df96f4bcc49042b2e6b7912b 2013-09-22 12:44:46 ....A 262656 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-1fc6c8d20abcbd0115598f301b3f4f53eb4e5ff7ccda6d7902c1d36860cbcede 2013-09-22 12:51:50 ....A 264704 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-30a4267cb7587a56790193b0a1e1ba4eec360a2b410ad2b63938a66cf9ebfd5d 2013-09-22 12:38:30 ....A 264704 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajorv-3485c13436cd65c150d6ac8442bf9749fc7f40e7ed865f7bc43e6e65563998da 2013-09-22 12:21:32 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-00883d6869f3e93e6fbb22f977b8ae25832d8cd2148f473ec13abc4027d8d4ff 2013-09-22 12:49:48 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-04d7948150ad8e40f088d86358188156cc0389a9945d37dd057be6a339fa5cc5 2013-09-22 12:42:24 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-04e64044bccab9618b9cd3d0e9f5f0df4842d2daad520819b3a7597c70da08c1 2013-09-22 12:40:02 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-0563a9e54f638995bd52c4ec18ff7eb17492fbf363edee6f456adacf1f83489c 2013-09-22 12:44:44 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-05ac298407c7367cc69ac648d6bdc50c8e145e122fa6f2fc453273601d405ae6 2013-09-22 12:14:12 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-090bb9476c2aa3797d602c675c57c9c6301c19e68679a75456144463d68dcb7d 2013-09-22 12:17:26 ....A 334848 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-09fd4bce09bfba3f9daa54d29a09127089eefe27fd264bafdc54fd09ba7416d5 2013-09-22 12:13:00 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-0a40ebef399bc40751e49e57e9c4a6740953160f84bfd166fdde8af98754e1fd 2013-09-22 12:40:26 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-0a74f52101619cd444874c5d8f56498e82b2063094276d28f6ba5d5df9d21e70 2013-09-22 12:18:28 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-14673ec7c265e05f5c5bb6245ecd438af5604a3aae3cca6a182c9ba6173db5b8 2013-09-22 12:38:32 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-2e8f7be7e6c7f247b15dfafb5c8eac948e145a13b452f87c7273bf67c5680cf6 2013-09-22 12:47:34 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-2f5686e25a414ee53b747c2235b9843a70be91057ed4cefc623f3aa7fdd210f7 2013-09-22 12:47:48 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-34a3c5ad9e11cd4719de8dc341157a5c8fcd04a6dc3840dee7f2d69a213b5a44 2013-09-22 12:44:16 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-35e0f527033502cbc78ba27dab9aa9ca7388b53a86f4d807756b001f64dbe1a5 2013-09-22 12:25:36 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-39d406cd7abfac8512a74993e98611e8e954c9935402eb55c32a91245471e0bb 2013-09-22 12:13:46 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-7188e8a24f183f515df87aaebfe285ba1b72b6d27b5c4cc057dfd47d080c37b0 2013-09-22 12:48:24 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-a5991e8a04dba56d65610ab1d9dd903d131bd4ced5cf123f8bd013348c77e3f3 2013-09-22 12:22:04 ....A 334848 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-d2bb16e86c77bda1b49fa02fa6c905013124a519e8aea44e6e13ea1dff3837a4 2013-09-22 12:47:16 ....A 334848 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajoyj-de8820293759d7a0703d7981c4ae42b00ee5db5961f214a5361ac8e517ac6baa 2013-09-22 12:23:30 ....A 284160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajptf-0465db79a1718610f465918aabd68e251a11ed5af21f0f6f72ebe91cd182b07d 2013-09-22 12:33:06 ....A 283489 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajptf-075fc7a781fccf5a864310c7d8ec1ee05db0d0c2225c6d6ae9092028c553423f 2013-09-22 12:18:42 ....A 284160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajptf-a024e5ea0f7c5ff39929c731cd409bdb6baf8ec0b58d46af21e2625a8d2fbc43 2013-09-22 12:13:12 ....A 284160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajptf-ed67d34eeb43304294ac85b341fd3a9ee3a73bbbc629bf0a087845c6b0a34ebb 2013-09-22 12:22:12 ....A 284160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajptf-f3475cd994ff3194823a724637caf7a49ee50508f0104c9c02bf0039b98fa6c3 2013-09-22 12:41:26 ....A 34841 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqfh-8820751747884fe0e6b6ba0210234ee0bfdcedc7474a868daf4c640dd7a3b8fc 2013-09-22 12:30:22 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqfh-981266dbd2e4f513d991fb7f2609a800aa2830ab062e36c0a7412edc623db194 2013-09-22 12:16:08 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqfh-981f3ac6770b7a063da405b2525bfc974a5cf38b09a8deabc7dd1e691634c652 2013-09-22 11:56:56 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqfh-d1e02b497bf8b86cb8023c5b8ba0927ea80fb4d7a7c4335f8e859335f0fb3960 2013-09-22 12:27:54 ....A 34841 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqfh-eea3ce25b583713bcdda63142d1145c6ffd84c47f72c8c1c2fa45bb2a5c14eee 2013-09-22 12:43:38 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqge-55fc7c961696b967a94b01aa98ee16dfd104036bd1f65bb3d7a9e177438ed84e 2013-09-22 11:52:14 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqge-a3a80828898f0a2bfbcf8a3b97ef40cfd65c49dc09d41221c201f931816568c5 2013-09-22 12:26:24 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqge-a9cfc934c7f59ccf04d5cfc878454634d919801eeddcb71e92d98e7ba708a5d5 2013-09-22 11:52:24 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqge-b440f6c29fa7aa826eb91020309828446aa9b3466c3538d950dac63b27bf25ba 2013-09-22 12:38:08 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-333c25ff3c2c4de685017407e2a89a3359dcd3dc94afa96b2b85d521b55fbbb2 2013-09-22 12:16:46 ....A 27927 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-40bc0645c2a52d7274e018858c20335e8f551a03d383de7a5efe1e225724d479 2013-09-22 12:33:34 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-426c9e9fe73686d65547c59f92959e4819384f95ee01168263379e6409f2f2aa 2013-09-22 12:16:44 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-55c4ced26d7c5284ca2a6875e29f90a4897c4918e3ced1f2843c118c58a5e468 2013-09-22 12:37:44 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-5b40046d7b8421d142ce322254c7482318f40e9cf5d2ba5882474e3d2da2b5ef 2013-09-22 12:38:22 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-658c8e2060131571462caa3cd493c365adfb123551e824f4e66fc51972dcaa8d 2013-09-22 12:33:46 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-75d2858525b7519fc896b09bbd907028e953884a93c2223660c0e0746b96b550 2013-09-22 12:35:18 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-87418a29384f13d8404273bc35a3927454f95e82e48b28cef89d4cf9237d820c 2013-09-22 12:14:18 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-9cbd847d0890a14fdb97d9ac45317097d4e2667b1630f2a80a99f84a15c4c680 2013-09-22 11:42:24 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-afc9847692d83d5cb2c737684e5d41947f87573ddffd53550434b295a8f8f0c7 2013-09-22 12:06:08 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-b4dda9f5b49e1a9028ec9485e195cfa34328cb0319fa904b6875de19c2aef7b5 2013-09-22 12:18:44 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-c02cb18f5357625fecabd368eeabce2aa18a08662b1d48d7702a7615be6450ab 2013-09-22 12:25:56 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-c3b27eaf2eb5477d1ab37e1ac657fd37bba324c9f9de974845a379f244f3b915 2013-09-22 11:47:14 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-c6e53d640cb8a7edd1b900973a17327cbdeafd1ffb6702dda64128f6ff54a0d7 2013-09-22 12:49:26 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-cc317323294e74cd93d7ad12ad5d4f2be87135e67e6703e453a96b28f2a23c79 2013-09-22 11:53:02 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-ce2d806d6e4ca6cf37edd844b6a7a4959a720961148945db7f902105b30e7905 2013-09-22 12:10:08 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-cf4589511d98b185d8cef5880c9c6b2932bf644ef9b3d638220803c73fc1efbb 2013-09-22 12:32:12 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-cf9622b5b3452ac897e6fe66a24f1ac9e078cf8497765d20bad12661770c04aa 2013-09-22 11:51:04 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-ee7e8becacd23664fb4426a0658409e649b2238adc54c782ce2219cec3ea7f51 2013-09-22 11:41:34 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgf-f0b72f17891e36a33eb1688fd1ca5516c3a3aa7146bc9144c81d547e8dea13b1 2013-09-22 12:32:12 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-2b3f13839ca3bd755be8605fd2c1b579f19d2bb39d6c23aa91cd8467b668d43d 2013-09-22 11:39:48 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-68075b68d45b05632704c1e7c4ea66838c7f1e4885deda0fd11cdefc56751c08 2013-09-22 12:37:04 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-816a0a607451c1f245c59cfa470dcf90a39cc0c52227d63912c63e6999c4b9d5 2013-09-22 12:09:50 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-8639136ff365edc892120dd1ddaa4afb2e3f8a915a0f62e0566c1a02cabe63f0 2013-09-22 11:47:26 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-96ede42f2a77ad91ac716707eaaa37cb492e8aa8bdc39d6e5651ab304a3c13aa 2013-09-22 11:40:20 ....A 43677 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-a71fcc6df7b1316da4e70180145d62cc75fd55201ad1411b0e05c58a80fd69a2 2013-09-22 12:10:58 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-b1d8b75a0977bb2021036672ff4273bfe76bcbdfc8375e3559775572167a0f4b 2013-09-22 12:18:58 ....A 43677 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-b4a0f3cfa2bd7c7ddcc3bb8689024656fa34b150860b8e8371b46f4257601d96 2013-09-22 12:01:12 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-beccf8f5cb061125f0f542fb58c87975569007382f06021bdd80a418a32db092 2013-09-22 12:18:06 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-d9a802cb1f9e3fbdaaa77a3946f7940b764cb9446dbbc6d081bdb07523edf95a 2013-09-22 12:00:16 ....A 43809 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-db62fd73136ef3396474cd42ce97b515c25390ae1891699cd5797f7490c9dae2 2013-09-22 12:17:54 ....A 43677 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgi-ea1ed60c323e0dfa6264cc01ad012ffe4ee6f175376f32d61b970458c7051a5a 2013-09-22 12:20:12 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgv-824c6ac4f3ba91cc49fcbdcadc14435d95693598a703447fc32c7cfa0161b3a6 2013-09-22 12:07:06 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgv-b9905f9f0089f4361a2b0240f9e8035216093f13efc03153f802e874dbef7a5f 2013-09-22 12:45:12 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqgv-d5af18d78dd86191ffd0f616bd0f1080afc2d93aa785bb638581ea99475c11c5 2013-09-22 12:30:22 ....A 33189 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqhm-b857d59724b6bc8cbf280d4f950a275174ccabcde67ab451bb0226f5f5b541ea 2013-09-22 12:40:22 ....A 33189 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqhm-bfbdb3678b611551a10a6efabc4b1454f583a103bab62e334f838b3f8619f71e 2013-09-22 12:24:36 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqhm-cd041ced77a334e0f6af452f15f12820c6daba984840d1a0b24fd485842d25ac 2013-09-22 12:18:50 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqhm-cdad2805c6891034c3dc0a85e46d90e9190cf0ed3e2c9c71b03bb925aedd11cb 2013-09-22 12:30:14 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-1483e57cbbbc8ca3b59641df5bba99569ab1881d3ceb06f16556ce2e5d7c7f42 2013-09-22 12:50:56 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-2a2dfbc22094bb833b8a0e20342bb4562cb81bf08df1502216dcb03f770b8252 2013-09-22 11:46:38 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-6f5a10f269ab243c29bc99e32e77ed62be49b91c25517cb6a071b87b094addfb 2013-09-22 12:07:08 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-8a13eb5ac7ce482ac005c06a64666f22f48e0e019ac0e0fb05e43b2dcd158356 2013-09-22 12:06:52 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-9eb76c294b03b3dfd8ddd9fb019dc3fe78669053e5f937a194af3b6e42025554 2013-09-22 11:41:04 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-ab1fff3d136f58facbbefca541566e458ff34df78996cfd2fde05c38258a132b 2013-09-22 12:24:20 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-abbf420b416ac5f4790d06475b6432ee0b77596f1377784116bc119b672eb467 2013-09-22 11:58:22 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-e43ea06622df916ab6b15690c2d71a32bbf485d136af37582cd68e87b3412815 2013-09-22 11:44:58 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-f0683a56b21255ae9a6dfeb86040315e11a2100dc6cf20b8c287f98aee68f9fb 2013-09-22 12:45:58 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqrf-fa91252472c0cb7d6fb515c621d43493bf2f9e4fc5aab5b88c2602b3e4fdf96e 2013-09-22 12:16:40 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-0472de4b804709134b69a3b008454bbdc7fa87ec759ad468a28b6672bf9f3ef9 2013-09-22 12:32:52 ....A 287232 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-04f863474a2c0611a57c971393f38043791b066a2a55b3ae2e37c6a35ab8c585 2013-09-22 12:24:08 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-0538db005e96b2f281852ddc8927e4a5f45f16abc72a155283303c8129af7a9f 2013-09-22 12:19:14 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-05d5ab13823ffd81977272a4507368506aa20dd14c7ebcb62e477b111efb3360 2013-09-22 12:32:08 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-09d478caeabc8a13e527ea427947b9788d2523cc1ed4af3a210d27c5d702968d 2013-09-22 12:31:46 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-0a71be50ea0c52b29261ecf9e15770889179c002f5251e7aefddcf7fd4d3d1a7 2013-09-22 12:42:30 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-245af3cdfff07e997af5bfa1df3d48fe903a72adaff3747d45f85f63714765f1 2013-09-22 12:42:00 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-300196ed1dc270705263838e24b5992d28f87b52cf62c86d472994e092bcfa03 2013-09-22 12:19:06 ....A 317952 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-37b179a63148efb13429fb2379d8ba3afe714749eb9f117eb146f7edfe276876 2013-09-22 12:42:04 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-6f5d558a078cf9cb4d99b59a86cfa6bc7224b09d9284542d5fcfd8bebc472bfc 2013-09-22 12:18:48 ....A 317952 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-7f1d5cacadc4acdb4045b7768cf67998ae65623ea3d122d4a42a949a08cc6744 2013-09-22 12:18:48 ....A 317952 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-8bc58b82b92b58f0968d0a6fe1884e3b9a7acc261b1df1bf2308bf4197ef01c7 2013-09-22 12:32:14 ....A 317952 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-92874606c522d375782dd93170710a61f11d8085cd970445a3b8199260274eb7 2013-09-22 12:21:48 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajqto-e3e7aacde79be478331b25d0f1518a9aed956ed6347cf52cd0c4935d6abc00fc 2013-09-22 12:16:24 ....A 74240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-0003161bf81edc087a9eaa250c229a12efbb5599675bd1ed2864be07bab8579f 2013-09-22 12:19:04 ....A 74240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-03d1bdb9017c3790c92b1af02d485a326e90acc0a2badac3a64f54fa31abcdf9 2013-09-22 12:24:32 ....A 74240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-066734815c6e6f5fb0d17165187f35d146e213de4581e5efb0884ed48d18ce5b 2013-09-22 12:30:54 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-090b20c4b578a0505c4a9d4524f725999cd2f93d572ec63a5fc5968997bffc65 2013-09-22 12:50:58 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-0d25f5f9c9078af24a968c659ab662704ab43b38a2bc834c814fc6b868c016dc 2013-09-22 12:46:10 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-1d4296a780414d0d99d9e5859b92e4d7f9488d5a6648602ee00f03baa6d34395 2013-09-22 12:48:20 ....A 74240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-23fd3e3b6458173fe0bfe95022caf3aec6b5b245c20e362d9110e7683228d64c 2013-09-22 12:23:30 ....A 74240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-3b474aac7a1b9b857f453c23102f440092cc9134c53274e42aa58e2463d77d5d 2013-09-22 12:42:08 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-711080d7e21581948f0def160a01ee4cf9f1dfcfbf442d78d9fe2b3648a8a014 2013-09-22 12:40:46 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-7188619afc623ec2666051f721cae0edc53a4f301003b153a02da026f2388db5 2013-09-22 12:25:46 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrez-abdd1ee730fe1d7951f9bf9013f15a22eb6c379da47424b2102dbe3d78199304 2013-09-22 12:10:40 ....A 352256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-015081328280e19555f4d2ad4091019e43bf1c51f6efafff42719f383fd16f6e 2013-09-22 12:16:14 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-034e5c5abdc84976f419c22077fdaf04e69394847131ea85ea0aa4ad64a404ff 2013-09-22 12:38:28 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-04391a5fb4fe4ee54d520f1ca4fc4066a6781f0306eb12997d1ee619a2d2a545 2013-09-22 12:30:46 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-06820a5b79db624291b7481a6062f2669bc112d36374c50a7dd2499c3b930f29 2013-09-22 12:17:26 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-08307a330eda78f8c587520d35e9000b3b2e9077f4748e952f81fa4fb8aecb51 2013-09-22 12:50:42 ....A 351232 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-1741cc71d0bd14aa7790f45feea4f138c20b3f67237858676d05ab9a785e1cf9 2013-09-22 12:28:02 ....A 352256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-1d0364702e00f19e2b4f30d0916500f5535cac79e5086f0e571de0bb3a8691ba 2013-09-22 12:40:58 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-1e7ac9a777169ee72bfd89b54b3288edb6f33fda871a147fbf24f8dec20c791e 2013-09-22 12:45:04 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-2f238a0df5d25013ce3c4c96afdb43caaf72c1cbfea07936d7515c01c2be881b 2013-09-22 12:42:42 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-340a7953ee147d13cf872aac966e4eef7f000ce9e6b93dead4ec78f3c4585544 2013-09-22 12:46:58 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-412772aeaae217a089362db30ff22acac76e1a710f8239e4477a18700865b482 2013-09-22 12:22:04 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-82a4a880b1cc04df682e6f97fb9bf1f14c47ec686fc192e0774c4f667d9a240b 2013-09-22 12:11:54 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-9465097525749d143b560cc620e8d23599133b016f90df8650085962b9ff7852 2013-09-22 12:30:58 ....A 351232 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-bca1aa8727a988c6eb6633a171d175dd18c6d61cb47367ab55bdd1c4082569e4 2013-09-22 12:25:18 ....A 351232 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-e98ca28582a04be17ab075445601083a3ed8c9e0a68631b47b6e667986de03d4 2013-09-22 12:47:42 ....A 352256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-edfb9404261cb126101a1c8de46cb21def1c307de60d8802a6fccd9131432f4f 2013-09-22 12:19:54 ....A 351232 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-f419b74014e52edc1615ec3bee692d785acac3c5ef0aa06724eabd9bc732c4ad 2013-09-22 12:21:16 ....A 74752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfa-fb82de9ca14d3a42d5503822864fa7fd29e0e1d6e23bcbd2cc03e4ad09a6593e 2013-09-22 12:16:00 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-03d1c78af74437b80b5f56dc79314ca3516ecf272adc0a0e3c81bb258c317958 2013-09-22 12:40:22 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-0453ed6179428422fd068aca4e1f5d2a833718bd180a8cc52f091b86bfaa9b68 2013-09-22 12:30:52 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-04acda8ded4b2cc604b612a6266d82f38068c1aff922dd8a083fba8c684f9c40 2013-09-22 12:25:54 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-06a0b5e2d71c20ca3443cb6dcbf832a0e8f130a43bb0710570e42610dd07d3a7 2013-09-22 12:24:08 ....A 315392 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-06d90a2d292ca481b094fb2830b2bb464bce318881be83586903b4d16d4d2e22 2013-09-22 12:14:34 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-06ee2621458b61845c991e8255f0256032143688569cc1ce46f83a3e34238a0a 2013-09-22 12:40:50 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-07ff6086a430f163d3491147c501a4d77a2d3a9b89c3b68f8bcf36054d4883ac 2013-09-22 12:10:56 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-080b10386ce35ddd3b161f2ef1fd88f255e512c1e328677d0cc7e50c3cb5c157 2013-09-22 12:25:22 ....A 315392 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-08e692b6aa421c5bbdbac75cac28d0e8413abd368979b33cb2f2daf8d400fcf3 2013-09-22 12:19:50 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-09d0efa8aaaf1f15f6afefc6ea2e655cbee566a3cbddeb0254e8db762362eaef 2013-09-22 12:16:44 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-0ac51f6f04e87fe222edc7a62bdcce139b93855654ccb61fae6765cc5ce11ee4 2013-09-22 12:44:32 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-2596ec8273612113406f76e4ae961eb46f87f94e224d089d4be1eae25b84879b 2013-09-22 12:43:08 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-27b482a78a6c7cfc67925fd5162afb3141b27fe15b94ede9e8c688c00ac1b596 2013-09-22 12:52:32 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-d313c4251f4f9a07d8c1b582eaa0217d71fcab4aae66a73506498dec5dff9e76 2013-09-22 12:16:54 ....A 68096 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-dff4e57473bf7093b2fca87da081ae2a93ef013b072122026b2cd722f7c817a8 2013-09-22 12:18:16 ....A 67584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfn-e5e3035122b5353084d38d08a13fe3abc1d0f114ea3ac077e83d02044e5ab721 2013-09-22 12:12:42 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-00e05837b700370d10bc14a293b1b78faf0b8704c938f9b18291b0d8e0cac45f 2013-09-22 12:46:36 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-05fee6b0930e8977257afb4340e6f902e0b86030d842d35957f71be7ffbe3a53 2013-09-22 12:23:38 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-090823cc121f4f84d3c7d3a729b2c96d9aac0c798b338514fb87ec92fcd04e8a 2013-09-22 12:12:58 ....A 20992 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-0a95fb7ec6ddd6f415b5cb7167cc48ed7143718257271baf43e43a61b0e39d8a 2013-09-22 12:43:58 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-1df346af340dbf847171cdead251ccecbc720ea73b986b2d5456f5cd4d3b4e62 2013-09-22 12:09:38 ....A 20992 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-2cef3f0f4c001d02022375c21c4d225fbc71eef914219567ee7a745eb38cd8bb 2013-09-22 12:38:20 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-6f80680ab788541da14d93423c93aa8a43d867a0298606e6666be79ba96e0c27 2013-09-22 12:39:20 ....A 20992 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrfs-718554ec07c9d35c06ac3897be2b4b4aef63475ccfd0ce9f469ff2dd63c7fadd 2013-09-22 12:14:12 ....A 385604 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrgs-a9980bec627fae5175709d456a0fdab8d331a522c22383f86b77d2e511d6382c 2013-09-22 11:58:50 ....A 36736 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrh-c44a53c6425a962b36e7d5202f0cb2caf764b7cea4da2b4c40da9691975adc3f 2013-09-22 12:24:14 ....A 92160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrht-18b488a30f484dfa375b4f0d130b65b543431fe9e5cb84d35fc89ba0e2b26f0f 2013-09-22 12:16:44 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-5ce53040221a810a38389e1ba81fe94ad075e688ab8753ff6bd32e523502fbaa 2013-09-22 11:54:24 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-8b1422ba7dcc8485bfbde1086ee52844a5b7839b1877b181473dec06e53b8f90 2013-09-22 12:43:30 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-900b33fe3203c8fe7ac7acc4bd2fdcb6c9b8a0164ad8804ac75988f8f11e60db 2013-09-22 11:43:06 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-a1c468e42b97e6779b161cad96547888dd0e265038ab8530b8a203d229f7e701 2013-09-22 12:02:28 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-a265041b271a7c298ff883615a7aec49ef5be64d48bb65e8a0d9d7b7c2ea6120 2013-09-22 12:48:00 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-a79432d5597091aedeee2f6ad7375464060423e98335dea9905a772fb4cf25c5 2013-09-22 12:43:48 ....A 35617 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrid-f019a47791c9908a55491b9ad81fac0128d9baef1d450f1da08c49764dde5791 2013-09-22 12:19:40 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajros-00dcab628ce8cc63cfdc06b119b9b9ce65cf5eec4e0c26a0f8b807ff6c5a00bf 2013-09-22 12:27:54 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajros-04a1bfd59752a71e1de7bffbc45fa336338eeac1f61c2272288e64cdd2200bd6 2013-09-22 12:13:52 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajros-051fe74031ce82403ca14e09e58d7f1250c07eaa9e60a17f07dee4b78ed4dfcd 2013-09-22 12:50:08 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajros-2e900269c6bd2f6d7ce6f1d82a03b987ba8fe874df6d280b499bd44b9b16f5cc 2013-09-22 12:40:50 ....A 90112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrpe-35dff58766fd6d720cb66c78957f3c66c7ec042cc308ad1cdccb56b293685d25 2013-09-22 12:32:34 ....A 90112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrpe-517852f6f66248bbf6aede16a74a6bcc8f32a5dcbdf68a0fb1831682819b3f48 2013-09-22 12:13:44 ....A 27648 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqc-53bda240eef41a2f98549ecc413225831e2a96e202f4a3c5c3646c097de17293 2013-09-22 12:12:44 ....A 120320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqc-579836f96e1c8944d51e14c99f8012e0cc70fb3c06802cea48aac20f1eea95db 2013-09-22 12:25:18 ....A 27648 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqc-665e5447090698733175f73aa9b5eaa297601b9c7cc03da905d242b7c502d0d5 2013-09-22 12:32:20 ....A 27648 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqc-b5c02380dbe0ed650076455f0bc65e5264a8a0355d9e2bd42da0d7a49337a0ec 2013-09-22 12:30:42 ....A 88064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqc-e0fcd22d0b83551181cd663ebcffcc2db759f899f0cfe9f3c878944640abe291 2013-09-22 12:30:48 ....A 27648 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqc-f1e82092e4f6078e4e66ad52966c94dde8165e236679388bb5f78c84a6adeee9 2013-09-22 12:21:06 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-05043a64a1faac1fa92b7e0a7184ab07284adeec13f73a88e1fc45dc4b63a638 2013-09-22 12:33:00 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-08230515c09c7436231d953463b43d665687cbd3dcaebb8b41f0954ae2519556 2013-09-22 12:44:38 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-21825979911bd15d8db25e2d232e8a4f8d8217f4c2eeca9867d4975186506170 2013-09-22 12:51:42 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-314f66e771ada88b5c2062b16d24a679bd1a5e85a44063cc87ae32eebe9dbee0 2013-09-22 12:39:14 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-628dcb6c996790749559711934eb5972d95a036a0993280cd8ffe4f117307946 2013-09-22 12:45:54 ....A 69632 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-6c29c96c1b34900c6bac40fc40bfc88a5aa0d7ce276ac426373468b6ed8c6de4 2013-09-22 12:39:26 ....A 345088 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrqm-918ceab936465a4cd624d723a1d87ae7143058b452f9bdf57d3d36f10cdf5dd1 2013-09-22 11:40:20 ....A 172032 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrss-a3f7342658b3a273842d548d1d19896cbe4c9566a216c3dcecd1d58c4bd6ef04 2013-09-22 12:27:12 ....A 172032 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrss-c3413e71780d42ba5e1a8417b61819f88e9de5f05044cf340039002a45a0f4a3 2013-09-22 12:43:20 ....A 176128 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrss-d931e85b1d5f944de1967a7b16fa9056841fad5c7d387deeab7aa5844c2de539 2013-09-22 12:01:26 ....A 137728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrsu-89184b97bb5f95dcbce2e7000676fd01e831ae845ba9c0b62a07f932030c2517 2013-09-22 11:35:56 ....A 137728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrsu-8bd3f108050fac37efa3bcb2e94dba8f5f546936c84843c4454ddcd6f36f35a3 2013-09-22 12:08:54 ....A 137728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrsu-fa0f0534bb39c536c6d783461d35a232fad0c67c37f93be09c2d895b47bb02ae 2013-09-22 12:23:48 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-09b20eb93f7a396a4455026aae3356ec3ae48f9dc737ef3acfad65ea95839275 2013-09-22 12:00:46 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-a139af051e5c84d744826af177e97ac3f4d0cdc6c509d52ee679d461245d4b54 2013-09-22 12:39:46 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-a716f380b77d460bc89f0d286109e3bfef2456c8342b2b511ddd746e9a6f4397 2013-09-22 11:47:58 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-b0d2c606f55558c9b6b0fdec055832b0ee57eb48acf2a16876e6808c35258a2e 2013-09-22 12:14:48 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-b138ef8769c6c991218088fdb723ea94ae3132cac2f53fd4e9b874bf0a76e56a 2013-09-22 11:42:36 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-b27874c47c0ef9f8e7ca59c0fc337451f840604540353a691b1844c5c062aa46 2013-09-22 11:55:54 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-be5275f6c57f15bb6b672ab8d6fc80b707b815a018e546eea833b3c2ad4e4a8d 2013-09-22 11:38:16 ....A 158720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrta-d4b505460210cd7adda0cbe5244fad8f9a9bd88e23a9a3f253541e578d5097d3 2013-09-22 12:28:14 ....A 139264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajruw-90e96b0d4ae92d49684db68f7f7b851e8afb59363aebca26374cff5f10d44d03 2013-09-22 12:18:14 ....A 92160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrux-4999f7e3fe91c68c975e872dd106dea4d5916cfec683ad0bca14184df6db4d76 2013-09-22 12:39:22 ....A 92160 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajrux-5d9b233ce8b2096ec1f558806357637512052e1f8239dac75d61655b02f53aff 2013-09-22 12:28:16 ....A 36641 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajtdd-15e9fb99f28eb0b322a32b7ea3eb8d5bf5abdbf210ff20edadbea1dacf8b2f02 2013-09-22 12:30:18 ....A 36641 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajtdd-aa3578aa14939e6e88ccb0e1a1f59dce45b40e9bfe230482a549e40bef031e2a 2013-09-22 12:24:40 ....A 36641 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajtdd-ced30ebbc697d4229cab80ef31f6cc01f3b550120656ca207ed9e6cbb5a38088 2013-09-22 12:23:18 ....A 36641 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajtdd-e4dbb048a94ed0e4e4b11c7528fb0738cd84827a244c17f0775421572933c5c7 2013-09-22 12:14:26 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajtdf-c5fe73604669bc4c25a4928a81bbd463f737ffcc8aded313b7db9a1a1fd4cd92 2013-09-22 12:16:20 ....A 33312 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajvwt-6c25e25407d709712fcc50bbe5feea9be8397b62eecc3df32d1b571059f64ce1 2013-09-22 11:55:48 ....A 32672 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajya-65240e75cf40bc77382f3522d9c57e6f7624255be910fe2d6a7124a22b4728e7 2013-09-22 12:27:54 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-0b442bbbf2ab152b702925d9311dd04e9cedafbc4274f3fc35df2772f9993b99 2013-09-22 12:15:42 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-2a965e5527781562703a97df514a7d62bee020b6501a27863365265e0bdd9f43 2013-09-22 12:21:48 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-8b8451b486aac5b4954ef76516b63bde714a2ee50911fee25ed8697acd0c2da8 2013-09-22 12:11:10 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-8ff25928f24fe3a6b7a39db18267573eeeaf59b9cb3137427bf399191f0ab958 2013-09-22 12:06:18 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-aeb25e72bdf83f5917d1f6a54abb74de04347c58c4bab96017a1f533534a5ebf 2013-09-22 12:18:26 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-cf19f8ab0c2516f0d3c6050ddbf53c2cdd0c13909fb41c262ea7e9d4a212b460 2013-09-22 11:57:54 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-dc3e91200bf0df7652ada9205ea5d6f88e13328fc4766000db13004f2e25b812 2013-09-22 12:02:34 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-e58d474a3e72f115e3cad72ab2601c4f828a6c9c1a62ce3b0b1db74faef9dd2b 2013-09-22 12:21:44 ....A 35997 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyss-f245c0388d10b152f403044da073aca337f5e25a0d6e519893889196226504cb 2013-09-22 12:12:50 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-3c34c51ad78160ee00436a400b1faf0af011e9ef53ce6a241e8f941914c5d09c 2013-09-22 12:12:08 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-4d246b80c5679f4008caa1f015a43a8695f509d054f01be1a65f027c9fe585c1 2013-09-22 12:38:02 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-4dae9afe931ef921d6da470f3246ff99d988154af43bba7504e8f22d6a47c09a 2013-09-22 12:20:58 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-757030928606742a0e434dd1ec5ab755a0e5c04c9c5e2cbc02e9654266a52a92 2013-09-22 12:09:24 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-77765f6290c3f6941925fd8e0a95c460c923f16fc2128904c3919b89e1e9eb05 2013-09-22 12:40:14 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-78985b14a61335d4a18b916725027ba6fae8776b51863de0369af49e544760f3 2013-09-22 12:40:28 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-7a6479773d6f136a35608e1f7bb0cc6d4d05dfc5c4c788812f5fa05baff5c648 2013-09-22 12:24:40 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-80678e1fe108963cf50c822ab6fd577d7a4a5e4a8474898a53f03947f95e08b6 2013-09-22 12:44:58 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-b852726841e4c9d204b02d5704a7129aea024d5414b4443489f40b965ac71c56 2013-09-22 12:20:42 ....A 34081 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajysy-c9c8fb582a79b9b346071f56d90cf22ba379e25a85d3914ef02c779ef55d3004 2013-09-22 12:22:12 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-09691229a58dc2e2262c75c9f42554e7ded41960721496ace480d0c70f44f3a5 2013-09-22 12:04:24 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-5d42863bb25a0c93231ea082c0a517e5ccb8d35930307566a4861279dd8775aa 2013-09-22 11:41:36 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-6ace1219d22496d27df4411ca692bd5c5fcc0e7ea728b709a47a3295b590842b 2013-09-22 11:57:10 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-7cfb6683a17910db9509ad9274ca5bf2839a963f5f7bedd8778fdfb2f60b43d3 2013-09-22 11:41:16 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-8128f025feaefb5d6f0197043cf4610951f0ffb47f1ddb1f2f740138dee71a0c 2013-09-22 12:28:40 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-8cf87b6e7c7af3a1d32ff19962fa52b0a5b113367bed3d658afe09095fde2e4a 2013-09-22 12:42:30 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-a181048ff053c47f5eacbf5d543d88ce1717c086c139eba3fec7129ea9e2aa42 2013-09-22 11:51:02 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-b4c1066a391a5bad38aa393fd27a377761a10caadcf8d7140d84fa4c426ac2b4 2013-09-22 12:42:10 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-bf7d46a57ab3cb5f66c16f53beeb8ef6d3a5bcd7e71046dbae6288b88a4a6f14 2013-09-22 11:53:20 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-c68be2bfe6195148148e5410f2179921182ea6d4156d29fc67ac76bf7b073af7 2013-09-22 11:43:44 ....A 35105 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyti-d553030e35ec7b4c346b88afcaf136e58fe760c3e972a6f1217623dde7fc1d5d 2013-09-22 12:14:04 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-5b9edc872b754b2b3645df60ac40ba7de3e758d0ad9fc30a8a7c94f89dc61e38 2013-09-22 12:33:14 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-88292e315ce02a51e4c33b8769a7f1d97df33fd7424c1933e9b542a391e3c412 2013-09-22 12:20:46 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-8bdaf553f5291b8cedc3ea663f1ad82fa1af8d450f88877b6e9ea5ec335280a2 2013-09-22 12:24:42 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-9691f2768ae6ef2cee15e32aaabdefebbc14a6ec735c594e5d9d0baef577584a 2013-09-22 12:25:54 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-a8d4e1e14d2e12eaf33cf7e19621195c0da7ddad2cd5a2bf594a9545fc3f9ba4 2013-09-22 12:28:18 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-b3fc077c17ff335a0f71d49337c501753a0e24dd9680ca9beb189b2cbe49da8e 2013-09-22 12:02:22 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-c4d1d9ffd583c55b8d9950ed6ea1be109527f3f9ce6392a763f9b8b9d89e1e1e 2013-09-22 12:37:40 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-cd4ac63ea98dee9d8fe6ae094a088005f70d7b899ce5c6efa94f4da91f710b9a 2013-09-22 12:26:30 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-ec231abe4517eb707ffafb078e4e30e6831405c269147ed0880ef750772c2c16 2013-09-22 12:22:10 ....A 34461 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyua-f5ece9a3dbb349765ebb1a3c9b7a2c7ae513fcc0424c62a4d092bc75be247a49 2013-09-22 12:25:58 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-1195c26895851221c37731ee9f5ffab4a45f852451d7d22bc01e0196fe8d18cd 2013-09-22 12:11:08 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-4039bca74f5d770a235d91bc9ce35228d5d5d12bb563226a33757a5d1b46a3c5 2013-09-22 12:22:38 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-475ac5fbf2119baec9ffaf50644d6970fa6ac8b9cad0417a81a431b12792d5b7 2013-09-22 12:51:54 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-7b7aa655fba808697d06c36e9bbfbd10d378b8ed8cccfb0ec7e6bfd05949777f 2013-09-22 11:51:14 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-7c56e4118fd20ce2dee11532bd3965f95560fbecca0c417e534078173effc3a5 2013-09-22 12:11:26 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-7c7c814577b482bde1abe33eb7e291b6f182018500efa70d8d76e6830f8a26aa 2013-09-22 12:44:16 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-844d29c44dd6be4f48d6d199a1ed08c8a7d134316a366c1e20a951da622afbad 2013-09-22 12:20:44 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-86217a77a73c1b9e1f59d6f8ef64f3331a4dd7955ba4fce8595bf6faedc5cb97 2013-09-22 12:47:44 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-863fe83c796a1450204af6c1c4413c23fdfb357212d192ee768d1c24c2f64650 2013-09-22 12:49:38 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-8ba0d6e9c088c3587312c713452b9cdccedfc4b1fbb542094ff4df6db7f8ce04 2013-09-22 12:26:18 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-b551dbde356b8bff9d21bd5335040b27f2ed9b024242183fc4dddf53d5b9563f 2013-09-22 12:19:30 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-bc7cf27f3c353bb7e99d8749b3b9ec292e7ea4528e30bc09246d14fd8d08be00 2013-09-22 12:09:24 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-be34b9b13ba6b56b2a2b1ccfce0de163f9acafc3d9badbcba01afe6d5159934c 2013-09-22 12:21:44 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-c15b5b16ab354a621c4b17142175db9bfa35841924b1c1258ad2abd6b817c5c6 2013-09-22 12:20:36 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-c869930a2e20488ae6a6eaf7af2c1b75128ad68820a6ac3d4c4fdd4bbe7f37c4 2013-09-22 12:35:56 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-cca9c903f9b08ed807a4550212b070511cee19ced1a02dda6bb756567b54b020 2013-09-22 12:16:48 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-d2817cec577f7d278e5a5d5622ee6a916f337f0852ee1936a969080c0ee0aee2 2013-09-22 12:30:12 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-d3c161138cdba5b110ea1bad93428068acff5d3e241e5699b3f5dccb339541cb 2013-09-22 11:36:18 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-d7a545e8c68046e487502c60d99c6cb0876ace400d329713eef34132d9f07414 2013-09-22 12:09:24 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-de5e26fbfad1d4dfa6bae5aeb182d658d79671c17000428c139deb410385db26 2013-09-22 12:15:28 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-f372c969b4b18e5abce4370785f33f677c963d91e35137f79a6026d8a5efab2f 2013-09-22 12:15:28 ....A 37153 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ajyuf-febe02dbb1f08a415d4b7159407d681130842fa8a0e394c32ab76045777a08e6 2013-09-22 12:46:52 ....A 34593 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akcfk-3e11bc2d1c830445778051ff2f1235aeab8a52db7dab1e520a398fbb9e70cd39 2013-09-22 12:42:14 ....A 16384 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akjoi-861020521ede8b2d3669fd7190d0136687befdcf939dcbd6b05c7deb37dfb5a4 2013-09-22 12:11:10 ....A 31744 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akree-877c67232f9ca33359a820a5db91af0a12ec1beeb166df0f7d5fdc82228a6c54 2013-09-22 12:41:16 ....A 3040576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-12874c48b8310a8a1718ed4d272a9c2046a85dea45ad2eb51c71f30becd3e91d 2013-09-22 12:02:26 ....A 397530 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-12f760c795a998294feed183e77b6394d8c1a00f023e1bac8093aede10066c56 2013-09-22 11:45:16 ....A 2405808 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-1aeb4e4b6f4bf9db9ff700ab1916cfca21749df61172039ba08194bdf1fb921c 2013-09-22 11:56:36 ....A 2473176 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-328b1cf0e0e2b3f22f69c2dcb28f5b298a9fb0d4a351461eca4aa1f840f927f1 2013-09-22 12:52:20 ....A 2614864 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-32bfdb9ea518049315c7a4da0a2ed00b4fee37e8370808894451118197558d22 2013-09-22 11:46:50 ....A 1855880 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-336517e9a5fb9fa130fd20c522ab57ec466d716eb5b4f99af3515c16cf61e502 2013-09-22 12:02:46 ....A 3361990 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-3490d35eafcb777c4dca4a4f2fe71216d3d755b74c80ff02a2211ca5b49a0ade 2013-09-22 11:51:32 ....A 836279 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-4c7116251f8fcbbb70af8daf0c315509322e1e060d96843da097827a24705364 2013-09-22 11:44:52 ....A 635968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-7327b5e15421a1a960b53b4304c71f055a52b9490e7f005fd5a1a145cfe4bd48 2013-09-22 12:46:22 ....A 1101824 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-813e8c561b1dbff8bdba26ac5a000e0b0804fb1ab18df8f8c99922b151375860 2013-09-22 12:40:00 ....A 2260480 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-814070ac9944383a5f47fedcea84a447839082ee6d82f55b50d34d258b24722d 2013-09-22 12:52:26 ....A 2589696 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-81b826ab2d97177c0376b92982a0ac0716dd985ee756f512f405368184c655f2 2013-09-22 12:39:20 ....A 1408512 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-84fe04983d92e855b0fe5b8f78756078fcf9827aa935dec3cb009972522b6a05 2013-09-22 11:43:46 ....A 2636836 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-a4c1a9dbd27d4f7de276c16e745e7b2b0aec0d9f9b95389a24ee027c51ed4443 2013-09-22 12:20:28 ....A 2871104 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-a6ce598853dbdfec1fda6da87e66b849c57d765086c119ed3ead0e7db8fc4ca4 2013-09-22 12:08:54 ....A 3571645 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akszm-a8fe083368277b3bb82f398c08ec76b3498ba3447cc12f5808ab265ba4ca4b40 2013-09-22 12:26:42 ....A 249856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-27e38a3fcd50698dfca1f03d2298bf04d4d87e353c2d1346199cd16a6b28a866 2013-09-22 11:54:22 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-5cfca7a207d8386258a9f6674ef9c0b07b57444111faf2484ca7fa5b1bac066a 2013-09-22 11:51:02 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-5d534e9b169b41d98cad114f23a6c1078b6ea73b8cd741535b7c5b5f81371bf3 2013-09-22 12:06:26 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-5d8c12e06d3b8f5216baa70bf3410a71e998d3c4b072306c72f23304b583950e 2013-09-22 12:09:28 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-6edbb995b31e0fb91c4d0cda4098608153234a6fc4c5a4c2bb6eb78b2309ce4a 2013-09-22 12:02:56 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-6f9099d49581674792187a4c6d8d916c7eb7285b27060a08a03e559211cb4bb3 2013-09-22 11:35:36 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-7be652b29ef1ff4202c2d470cbf5884a5bf068182c9efac4e723c6322f7e1ad9 2013-09-22 11:47:26 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-7d414467175e6876b98f6cf443b7998b78f6a410df5c2475c25aba5e5485d4cb 2013-09-22 12:14:42 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-978074d35efa53bec7f4c170fc77439030ec06f4fc1fd5c2d5eae202b138eb4f 2013-09-22 11:39:18 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-9bc2e82438646f9e0bc2b8939587568bd24121f134780aa206bdb47865ab0846 2013-09-22 12:29:44 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-9ecb878c280993342289724f0bd05c3edaf9fb8e189fa7dfa9a1ce535d9d4172 2013-09-22 12:25:46 ....A 251904 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-aa83bd7069fc692fce20819b397c2c6f3c25281b1e3efc72816eeed38306f04b 2013-09-22 12:09:34 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-c5d9c74bc0554ffeb9d704a1676245326aae3940618b99763d16ae7cc5bcca7d 2013-09-22 12:24:20 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-c7638066462302f63f3a6c561853b9749c59682f86a3efb382c0b66623bc7276 2013-09-22 12:17:08 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-c82411d01de2747c05b24fc6f1d01e6c5581ccf9c25611c9122b4e91750761ae 2013-09-22 11:47:18 ....A 251904 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-c8f94e1dec1d191a829d106a9730174b5197bb2e756d9c1a3231104698c3a586 2013-09-22 12:14:08 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-cce6609417fbf2d95075d951a23105d3d44bad517045304b82525b0fca3f3341 2013-09-22 12:51:24 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-ce7b10e3f9670155213d85cb321f2e1e6c1978bab551da1cf5cdcae8b032f6ea 2013-09-22 12:10:56 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d246e13b6d89df8c55409acadfafffa5381e7cb3903e96e5131a0cda886852c4 2013-09-22 11:43:42 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d5ac4ff4b46e181fdf2af58b2426bfae1d29d7b25b006b93ce43d204fc5409bd 2013-09-22 11:49:30 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d68a37638982a6e8564c71962113f489b86b384449bd62e4a88a0020b3a1f85c 2013-09-22 11:38:30 ....A 251904 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d69db37ad3f7dc936fc4c30fb27a5c0b734d3adb001bfa06ef37ab14063d24c4 2013-09-22 12:38:50 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d6c9a04416e33c3eca8bea20d0e577fb9ee545acc0900b480dafab7c010e7311 2013-09-22 12:51:48 ....A 251904 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d7e6c4beea31df4ac543de5b6ec090b3b069a5fccf5e9014a2f357716e977bcb 2013-09-22 12:23:36 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-d9730f7218508ab1755686e3f854850d9b45b25b8c9188c511ab3adfb3808e1c 2013-09-22 11:50:58 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-dbaa39157fe49a01115ed0d9fd2d1f8e46c1c65f05ecc842cabdd5794a38309d 2013-09-22 11:49:00 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-dc206134ffbda48679d549d7d9fd930243bf30d35cf520ab625f76b46433ff93 2013-09-22 12:05:00 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-dc2bc54c5e3ee013dfeabaf28a2ae2fc10520f66258b34527293838553a90e67 2013-09-22 11:57:20 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-ded19722ad124e4c324e611e74187bda7a972bf6e9196a88717ea74693eff548 2013-09-22 12:46:16 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-df221347bf62a4aa7c6c5cb7095fda3fc7c34e6bb72d5475cac32c620379b6f8 2013-09-22 11:46:02 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-e2fbe611f85576ecd734690b99c821a79ac8a38ae039515824649107dc7d2a40 2013-09-22 11:54:44 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-e4acb41a01dc70fbb05e62dc0eb05d8d67ac11c40fd7c2e7df7ea4a4ad4ed8d8 2013-09-22 12:12:32 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-e52d3d663e8fae38b8fd0ab775190c85d2ecfa20f39dce0106b5e1e4a2b79b10 2013-09-22 12:23:24 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-ecfca21dfa9d46cf049c6c20bf8a0c60272f978d97eff851f160b15f6e1b599f 2013-09-22 11:43:42 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-f3172288cbddb7d4618e5329522aee1266f9f9fb0adcf879bd8c174cc256ccca 2013-09-22 11:55:02 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-f6db24fbd573e10545232fcab332f25ea438643a6dcd956a87ae13ca9e91a8f3 2013-09-22 12:03:12 ....A 248320 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwaw-f77a37882c4d12df31403566183dbb41e5cb3cc3f4a90e8794f2659955f648d5 2013-09-22 12:42:38 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-02fb15d0294dedca000b8379add580a1545185db14cca35bcc6e12f2d8df55dd 2013-09-22 12:18:20 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-21db6f0aeb74bf5a06aab4d315480f25e2f851d7302378c832e7dfae645beaf1 2013-09-22 12:26:24 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-30bbb3f6561c236da3f7fb72706f7fe42c3471ec1f8e82c2b5e3ff4aa97226fd 2013-09-22 12:16:20 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-4d2a94262ef062a9318f9ace41a2c71ede3270971d92ce975e7286566a65da86 2013-09-22 12:42:20 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-5f3c6c895e4c6818ec2581844c8517936a5c7fb1698581e18283b32ac325ff90 2013-09-22 12:25:16 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-5fc22ba8d58f18c41bd7b63e437d613a33cc01dfaf048a5b5c80a14f5d189952 2013-09-22 11:49:36 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-689c530d88b58d31ce1a08d3443f91bb073a1285ebcfe07a426e953bbd5a9d61 2013-09-22 11:53:44 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-6f44c11b5a7fa3df66f365f25991793e7942072ef899b165e1f9bd86d4ebcd75 2013-09-22 12:48:58 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-6f60516bb98771f7f5089a6205b19a6b9d2359171f577e23fce97fdd026ea095 2013-09-22 12:43:00 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-78eac2cd0af49b702f26af4124ba94486988e3b4a9a487f05c46343b1faed8d1 2013-09-22 12:00:12 ....A 149504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-7b7d7ea5b628e5efba4078d2a9053378ddcd56cce8e368e2d7386e1c22241845 2013-09-22 11:42:28 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-7c9746fa9aad4d8ecbd0e5a5ba0c21e2d4d83b7d78a92ec9c1cfaa99b60b58d5 2013-09-22 12:06:00 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-8820e1e1269eab0b38e9a2b3709e92658696229fe9f6a4625873aabd4ba362cd 2013-09-22 12:02:52 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-8a8b081aa98f4db17de7fdb9cd8746cd86ddba7a19a18ea5f8157d71dcacdb4e 2013-09-22 11:44:42 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-8c3feb491de21328d3b2240abee6f96cbf5ac1b57c71851ef3aa8488f5e1106c 2013-09-22 12:03:02 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-939debd41c5f5d453b2412f7ef96d4b719d3f637c025511106c55b1a9b0b36c9 2013-09-22 12:06:00 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-9ae31105687c1ca3ecce28faf8ab02014907219c75b70537b788cbd4d031c3c4 2013-09-22 12:19:24 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-9ca4558109cbfb17c1ffdb266cce66f852e0830e34836b6ac81b8531e3755a7d 2013-09-22 12:28:52 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-9eb1693b6d56e96cbc65528b4d7f24048263fab311ee566fceff7f73e2afee2c 2013-09-22 12:49:38 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-a9e04cecffc300ab2e0f18c9df502fe7c31c98b141fbe6be080342334643f5f6 2013-09-22 12:50:46 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-b57e2405048553443558b82c546bdc1f298429fa266818aa77ca363de9493752 2013-09-22 12:25:40 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-c0a1f4fbe3b29e81cc358134952b632fb0f8a4835788e4417cd4f10537820e93 2013-09-22 12:25:14 ....A 149504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-c60cea9f3a1bb45834abdeb135b983c53b3f8b23ecd033960c8cb2c6affec3b6 2013-09-22 11:40:32 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-d095c8736a75e82dea94d5707b29260b139472539a29fd855bc847e6641a921b 2013-09-22 12:18:42 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-d52d0b2cc25973be090447147cb92dbd682d87f5b331b91172765e054fa8782f 2013-09-22 12:08:00 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-dce27735adfec9a6519ceb54ec325839fd81e86952ab67286db216354d0e5dd1 2013-09-22 12:40:32 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-e4643a8389ac79c9ce530175eb2f595ddc455ff8b739509d153818fc4e75f470 2013-09-22 12:13:06 ....A 149504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-e632757020c05f1f0c791541bc5f9ee04a8ce9430fb1ec170645a5cf405375ba 2013-09-22 12:28:16 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-e791b35d57187458e853d8efd9a184c46d5dda313c588ba3cd805e3d0b10e2ed 2013-09-22 11:46:42 ....A 158208 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-ebefeb9d23b084cd773e5a32a92ee1ade382520a4e02aef48b6ed033a03ac7be 2013-09-22 12:23:34 ....A 154112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-f56add3067e1fbb1944b27c1d65716fc6ecc25d28a62b18d08c15d320b4f5d0e 2013-09-22 11:59:44 ....A 152576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akwax-ff7228280e4a33e00b08cb70aa69684f0c2869ccd9e7652c85f55f8d4f1d3e68 2013-09-22 12:14:50 ....A 107347 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akxt-68269681beccf5b87df95fa48f8d5c7de76fbf5116cc1c2f06e0b8e0126ad147 2013-09-22 12:51:24 ....A 131126 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyaf-c458fd89feddaec3e89d5533858c5b7987fd168ff9b865a62758d285d817b65b 2013-09-22 11:41:18 ....A 88752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyaj-5cc8287e69bd191d95d77d331087855632e1189b34de8806fe23cb20cbaed6d1 2013-09-22 12:39:24 ....A 84752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyaj-6541ac6cdeb47af5b7ada7575a69f941f3f06a38235400ff1d7cdb69b8a0a77e 2013-09-22 11:40:48 ....A 94752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyaj-90e4a49c6d1b8a4e60a7cdc37c0e38c42b4c2179380c5d7219dd40563768019e 2013-09-22 12:30:12 ....A 80752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyaj-d6a8ee11c3883d278d1f02adeaedb1b14beea284ffda38d408c2f52d31cdae13 2013-09-22 12:00:12 ....A 385024 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyal-6b8d8fcda504aa3bafdfdaef887e577af01c6e48bcf0eb6bbe1c44bada2f82d6 2013-09-22 12:10:04 ....A 45056 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akybe-b3496e8c466f76a66f4e326aa5ee84c732d81da72ae50273ba05641fc7e45e0e 2013-09-22 11:50:44 ....A 48128 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyde-96cfd62c7fb7f142e36c16e8749622c93c39fb5570ce021b1f2b11d473031d78 2013-09-22 12:42:20 ....A 48128 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyde-fd3cf229ac3433ea42a9f41fe91024ff4e4a57ee9b83769f180333fa87086f2a 2013-09-22 12:51:42 ....A 78548 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akydo-cd98ce151b8cb7887c6e2fc4ade86406fec10ae7805a6b6c967343c0c12dcd96 2013-09-22 12:38:52 ....A 122938 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyfd-827e97c4b024d8f4e274018b7a36dbe6bace2e3a0ecf394e1562914e5dcba00e 2013-09-22 12:44:22 ....A 378352 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyfq-22f07c0e0dab05e66846f9861d5b41495e89ab6bc7b50ccb46ea15f294ef7efa 2013-09-22 12:50:26 ....A 83504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akygf-3e8b2b967c53129b390d228fd5e23916372bae2129f4b5b133112b34a7d12e09 2013-09-22 12:14:46 ....A 83504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akygf-6c5cbf3eb755d83439d4380490872715e8792e12c0ec0ce911412d433a6e41eb 2013-09-22 11:41:30 ....A 83504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akygf-845489b75a9ee10f66b80c0135957fb2fe201ab386a813ab426c8798c2808624 2013-09-22 12:25:06 ....A 83504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akygf-8c4d4920a50fc30f33d9687bb65531a0e587ce3b3d8953e1744e7fdf15bebe9a 2013-09-22 12:37:08 ....A 83504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akygf-8db089bcbbfe81b53c2160e8073b0b4c0466e8d137e8f727ec257ac7712544d4 2013-09-22 12:17:48 ....A 83504 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akygf-e8f6150b9f40c7277f8961463315d2d6e26cb41bd6188531d192b8ba0911418b 2013-09-22 12:50:48 ....A 135258 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyiv-8531371617051af17fe7464160ba982c081e6a2d279ad30bc3182c351503ffbe 2013-09-22 12:38:58 ....A 135258 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyiv-a2c2eb69e328ada5e06fd5c76007180ce4e0bd0e6fc781745e588f7e710aec89 2013-09-22 12:44:08 ....A 135258 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyiv-d0af458bff873d6680eb7f709c6e7c0d68ff0c0500c0eba3495260a6c1dce5de 2013-09-22 12:44:58 ....A 66136 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyks-75272adabc7b5479de6da6892dd3c497d5bdd9112d7d73a5161e6aa698a184d1 2013-09-22 12:25:56 ....A 66136 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyks-83c68a33e3ac4eaff4387a63a1b9c57acc0621df667f51217e9713b94ca0bc98 2013-09-22 12:19:10 ....A 66136 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyks-bec45eab864ecb79fa839e4ab0fd12c4387d0caf2680a0b91bd6637884a11507 2013-09-22 12:30:32 ....A 66136 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyks-d25feaa647c90c797b24aff8ab9b0beebedf9c11959c87eb0ccb2d6215b4d271 2013-09-22 11:50:24 ....A 66136 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyks-ee79a10a6d1a6b770e946f90e175d05212bb219ab505505f88903f359e69c59d 2013-09-22 12:19:46 ....A 76616 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akylz-ec6a4d9acace054a4befbcb794433b1d1bfa8976caa30aaaead3def4c59b42ae 2013-09-22 12:10:30 ....A 19797 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyme-a4c5c196a474173d1d6686d91539529c60bc53cda32b72bea2624c1989b4875d 2013-09-22 12:18:58 ....A 122960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akynf-9a4332f6c1981dd56da3b3670085bd08da78b1efc2aa24ade1f3ace76555895d 2013-09-22 12:18:56 ....A 51572 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyob-8f9d1ff1c91e3fbdbc0dc969fa3f40b122975001b9eebae8f3cbf3528c62e8b7 2013-09-22 12:14:52 ....A 73572 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyob-9f92f2897bca57929da612323ee880a7657d2abdbaf1f8a9cbd1367ef0a5870d 2013-09-22 11:55:42 ....A 73572 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyob-cb8281ab778d59bd76102a13e4fefc4c84250616e158b9bed5247ebb80005fc2 2013-09-22 12:01:50 ....A 67572 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyob-cd9ae0bfaba11384399b52ea1a28474f0c82b699c14bfabfa1df769bb19c8cc3 2013-09-22 11:59:06 ....A 70572 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyob-e50a4ab8f50b0a34856e5a7c81647f99820967bd924f3efb857f0c2b7d9c8538 2013-09-22 12:39:28 ....A 67572 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyob-fbc78c9fad55a4da0e0762df6ca9746d08ad5ef5d48b6028823566ecbf151a2e 2013-09-22 12:39:20 ....A 122949 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyof-c1d25afd0a3cb1c941786b88ca77eeb7c3a079f53451cbbc728b0b82d50f95be 2013-09-22 12:49:24 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyox-1158e3a2b32d5836d7cb6025b87fedb27ab295bd05a1343c2c0e2cd0dbe062d8 2013-09-22 12:49:24 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyox-5abb07e74c38030544215a8655331a468311081afdb93af16702942522363edc 2013-09-22 12:45:00 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyox-9a3848daa82e841a8a3948ab68aaee2e2d5fe7983c2bfbb88f7bf7ea099cb298 2013-09-22 12:52:20 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyox-a73207bef4a63d0a8cd66e857b7a4b82527c7493c5722238601852d1a5eefc44 2013-09-22 12:41:40 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyox-b3bb43daad14811b76a246044b83b6bdf596cbe808e9bceabbe1148d31fce382 2013-09-22 12:45:34 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyox-c51d7137364f01313b97494625def61f340574ededefe063b45fb62085acbb44 2013-09-22 12:45:00 ....A 135331 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyqh-2736406d363d90e1a45b92d565cc6f7d9bea9fd26e15d221059d9ffdf4595216 2013-09-22 12:52:20 ....A 135331 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyqh-4ce268927adb4e65f3dbd1f38fef27f41ce6f17931731d934ea423d25a4de68a 2013-09-22 12:23:20 ....A 135347 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyqh-a1433660b6ae77492893edd82001c8343cf81d2c7f9bf9fc289e13e192fa0552 2013-09-22 12:51:24 ....A 135331 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyqh-b89ae6a02edbd3f03145f11b13196e2389002213b5a5fd3d51b383c80a18acc3 2013-09-22 12:44:08 ....A 135241 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyth-59c60e7429d9eebc9ceb7d57180a36e040204bf940dc3a4473973d12f983b419 2013-09-22 12:11:04 ....A 82228 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyua-73f74ddf991ba8ae5ba25f8236058b82a26350896a835683425ef8846ae64dea 2013-09-22 12:19:14 ....A 104016 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyuy-4ddd4144e0c7b96674bcb745a5962adabdb96b5b733be1f1fe6ccb6344cefce8 2013-09-22 12:25:22 ....A 66156 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyvt-572abebd3c67f4819f67ccb30119ae7c86143d4ebe3018eb160ad3d0048312c5 2013-09-22 12:42:02 ....A 122933 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyww-1a93e8045b556bf2ca7386d44463691233efcfefd8e1abc3ff1c3f28e765a8ed 2013-09-22 12:42:04 ....A 122933 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyww-44e26d4e3dccaf60eaa881e2b83e474967721af3a4dd5e855e70b5105c50cc2c 2013-09-22 12:23:24 ....A 85760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyxa-109948e4c8feb12d195767ec1f51a74e8cb91ad73ec2a52dfa10b9e5503bdaa3 2013-09-22 12:34:20 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyyi-b4ac4c10b7647ec9eae0f30087b671993e1c350fa5d2f565ee930454ae20841d 2013-09-22 12:21:16 ....A 87548 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akyzl-df60622951f439a32e05d85198c3d0f1edb81172dcb2e6a9809dc487b1681b0a 2013-09-22 12:36:20 ....A 19775 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akzay-b65ab7b3733e3e6f2887981217715e772f21bbbaa8263cae13d7658a3bf5fd6b 2013-09-22 12:40:14 ....A 24576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akzcx-506da3411cb689e377900d67dde3903df4f5f314748a36e1cac13ce934f1a969 2013-09-22 11:46:48 ....A 7680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.akzcx-e20395d5c0d724990ba2ee8d5f4b58b7828c009f21d2a57cf72d66d7b537d4ad 2013-09-22 12:01:04 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcj-6420b2a54448c3335d121637ecb3d2107f341374cb14b7cb0cc873bf75fa9845 2013-09-22 12:42:58 ....A 34709 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcj-ae849996e999cb66ed9bc1bc9057c76ece9f02f8977f994deae2b7c3307c40b3 2013-09-22 11:41:26 ....A 37021 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcu-5bca0e6cbbd56d4f4b9c36ab64f56cbf70ff70d17dd263d372b1d6ecc6c1c892 2013-09-22 11:48:24 ....A 37021 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcu-d5d5d408b0f95480cc5d53f66e89c25446b80e40a442ae4dc59635d58656b2f5 2013-09-22 12:18:44 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-376ed6fa45fbe69755a791c45e1ba4cad61d015845a121e49575980f693b2e17 2013-09-22 12:09:10 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-5fcd4bf098eb3cccf62233bcc2f010112bb0ea3debe5ee28cb53dc65591a608f 2013-09-22 12:50:02 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-7fdc89b087dbba9fdead9a63c25eaa8d6736dca1c2268f01bfa2f9daba3a66fe 2013-09-22 12:41:52 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-89b74fc6bdbf88c5082bd83c2f8dfe4c6dc9850d2dd41024d2d39e5101297885 2013-09-22 12:28:02 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-94f3e1226b0b3986938b71761992307f2a149a4a21ab56a53ce18ba42b654b5c 2013-09-22 11:42:10 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-a40cb6466a23e5afe9dd55029519d000e44f1f57a9f640d4a6ffc4ad4ebeab98 2013-09-22 12:19:06 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-bbe68427dde000ab7ca19b21c988d196f390b85f4a56c413dff41fe65c2815c7 2013-09-22 12:25:02 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-ca3a8e80edcb2fefddc719ff322765259b52d05e635154db85ac18017cbecbe4 2013-09-22 12:16:48 ....A 34973 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albcz-f8bc9c67801ebdd065776c42a6bf0a8dd55b37b71111ff8741addcb2ca810317 2013-09-22 12:24:02 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-44dbdb79a09396cdff4c9825195fa467d9a5ec146d557267906a7d13b2ee4ffa 2013-09-22 12:38:40 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-7ca3999f1ef8d94abf68bd8690d5683ab70e52f9679267c83a4a9b6c67940135 2013-09-22 12:27:52 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-7d21071e3043e1e40516cf05315f1e9bc4fb758ea3e0e6dab8955820d4eaba8c 2013-09-22 12:42:02 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-832ca5b736da68ee01cf686f384efe54e8b9ca2b2e502a9c3bffa654f022ca24 2013-09-22 12:41:54 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-84964a78df718cd456497aa33e27544e3b6aed5bb5ce0389e145a7b74f9bc5ed 2013-09-22 12:42:08 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-91a3bf9109de94b3554726a8a1f55c2edff2bd446460d6cba1085840091ee892 2013-09-22 11:43:02 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-9bbf0da42d8e3dad817436a4c74da95857022237fdac6c5eaceb4e0cdde1e22f 2013-09-22 11:35:42 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-a7689bf2e179b22c4fb3e297e4fd2578c949606e58f8e1bce646d063c7aa2c4f 2013-09-22 12:51:30 ....A 33057 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-b7c803b5a31baec260e26949c7450f30fec6ddca2479ae201cab933f10c0d998 2013-09-22 12:18:44 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-d67984dd8a57f9ce96ee148e90d9863e527fdfa73607baf2946a3b6d565fe94f 2013-09-22 12:26:02 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-f538f0ef4800d874f471fb5cf68e9dcce00566f6b7cf2f98bf02e5fd0db4cd3d 2013-09-22 12:18:26 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albdt-f640f61cbcb9ca603225267536cc41f044d45dde865bfbc22e3fb7d6f6371095 2013-09-22 12:09:22 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-6502b65df9798b461724b27e41b356b6e695a327d7d7901d7021b984b6fffde2 2013-09-22 12:24:54 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-65d06b4dcb6c4408a9751c3b87419145d76a860ddc210cba36946aa6f8dc0b81 2013-09-22 12:32:50 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-6e9ea0d45d000950625df0ba5c481995d2e56fa3ab22012ce35dd64baf0d07d4 2013-09-22 11:48:18 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-6f7e51a07cb74ad127066986cc07f97b4bb509b0ae5bf6c686fd43e30301565c 2013-09-22 11:43:50 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-705fd3f071dbf493d60c34abcf2a608e4240ab579731777da62f1cc11b06f928 2013-09-22 12:13:18 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-761c61083ab8d09d90fd557f3ad781b57a0cef48f494ba5ac1748fd138d2663f 2013-09-22 12:49:14 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-91e41c4deadc68fd09272a1318deb13949838ba0522969283341fd2cefe4a4bd 2013-09-22 12:11:20 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-9264b8309914838fc7da9316925b28ef01aa00f22f26562a0eb620454bcfaeba 2013-09-22 12:24:46 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-9e416cc52c41e85f6f85acc05b852dc5e6829d3a3655da515be3004cfc03a260 2013-09-22 12:15:20 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-9e87e457310e02e77561bcac45eca203af4edfda7e139df2b231ba17ab28ed5b 2013-09-22 12:46:58 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-b561caa5f4fd3aab5b4fd0061e2efc1393c9fe6e7f91f111b5cc6629481eb6f1 2013-09-22 12:10:26 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-d6dfc78b7e22e1a1b8c6dd33ac8d2af6193d5db926dc6853ec83b4b5687e59fe 2013-09-22 11:43:22 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-d7695e703b73032d1c8725a1621a85cfb0330bc87ac2022f56387d96ebe742fe 2013-09-22 12:22:36 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-fb65ffaa1ccb1c50d7634ebf8f369cea6f438cd7110312a96846d77c70f819b6 2013-09-22 12:28:08 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmn-ffce31bd72bd6ab8685699d15a5e0c219a5ed6c8f4fa30ce9f148e4f05da7704 2013-09-22 12:34:34 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmo-173b5043ee4d3aed1669a202a14522d35c89edfbe31449cc89683d4253829e5d 2013-09-22 12:24:26 ....A 37533 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmo-e7e970f5ade0762410fec6e74cdbc9543dc7e989945dd52812714f966924d724 2013-09-22 12:22:48 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmp-66ecf9dfd8976cc92fb3b70f3b6356ea718feabd33fef0ce723ee54d56d5932c 2013-09-22 12:13:30 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmp-895676865e17fc4d0bb5495613210848a35b8ee50cda25cf2837f3d37a6a89fa 2013-09-22 12:12:02 ....A 32925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmp-d8ba269c0d1216c41094b6034608db3499cdbc956addee2634f6a7ea4cad2f17 2013-09-22 11:41:34 ....A 33569 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.albmr-ca9aa85b1477b5e067b50fe9f5319bd512aafcc91a722972e955d5743a9f3305 2013-09-22 12:49:02 ....A 55808 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.alfsa-cdd2ea93ca7351cf52b675c8b9cd8424852b003d43507970328aeb2a4b75ee2f 2013-09-22 12:09:36 ....A 573440 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.au-c216b261d63107f5e037042458f004a421419963c6dd3aca874f04346bb3a3e6 2013-09-22 12:41:24 ....A 27500 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bknw-8b47104e88b38af3a52e36780340835ca34c05dfa282aaa0625ed87c31b0efce 2013-09-22 12:14:58 ....A 44912 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bktc-de1cfc1709aefc8e8f1a5a551a2edb473adc4c32a5da32093ae56aa7d17de32f 2013-09-22 12:20:30 ....A 30720 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmck-ca2f4a031aec4d758ce579cc9b59d12c2c986e63294411222d48b5ee87319211 2013-09-22 12:46:20 ....A 117195 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmcy-737567873092780429f9c748d2bff94f2dc41d82c5bad30c7754468b5fd6a0c6 2013-09-22 12:19:40 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-1100e15b1b07c6fdb27b1edc8906cc9025bb9b4f3391c2285c2e3350ad3fbf8d 2013-09-22 12:13:58 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-12876e285a7f59ee193abf2e2d0676e988c09a20126c50ac97da930106e97fe1 2013-09-22 12:31:30 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-1725d2dd592adce24f223b0fc9516d932528fec53fb2e85fd78dec9efe615236 2013-09-22 12:29:04 ....A 253952 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-28400efbc840cfaeb0b1c0b45f0c7093adb424646cc1edbdee39e205a7814bb3 2013-09-22 12:16:20 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-307eaeeb58d6cb399b0ad2f83f516a44e7a132964716325490de0c3e4b53bbd3 2013-09-22 12:18:12 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-30eb70d278a3416ca4daa679e7c08c5f65767cee328f3be7f93dbf0a9686fe15 2013-09-22 12:24:20 ....A 37376 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-328d2d61a96e1c4b1284200046bce66a3c48e2d6e51ac1a54336981ebce75585 2013-09-22 12:09:52 ....A 37376 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-505944d311a22d933570d95c1c6cf6076f41a9753456ead699ff9a069451ea6c 2013-09-22 12:19:02 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-69c594edf9c535098bb467b746cac98f546cb10b24db9a6993dbffaa226b127f 2013-09-22 12:21:24 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-849fc8f3cc2bdeb951643b3a1d0a684536e00100560f51cb0ff15ca32870b1c0 2013-09-22 12:40:00 ....A 34816 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-872e2cd3bcff84ff0cd37607ba830a84d78773acb4ec4c0973b1b698fc03225e 2013-09-22 12:41:26 ....A 229376 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-88f8b15956dd5a274b8a4b1063b6b5148f1c7e834b36069a9f81bde9efc6426d 2013-09-22 12:22:36 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-a4b90ea3924665b25a1ff3a682d1e37e66004694366284b37ffe7a86cf5017d2 2013-09-22 12:19:44 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-a9171ff4ec999486105bf09a0000488cdc360a7fa51c42b51e6666ee193949c9 2013-09-22 12:31:14 ....A 34304 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-a99b3fb90ec29a043427e4cceedb2f6e3c88638976cba022c74be1dee7028751 2013-09-22 12:16:14 ....A 37376 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-b177efbf19ab624de8f120aa91415a161bc8bd50c32e98b0eaf82b4a8d6e1b69 2013-09-22 12:48:06 ....A 26112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-c7466d68da2568b872f3288d54117467d73aa8073e2c691462e0852fffaecb7b 2013-09-22 12:20:32 ....A 37376 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-c82bc8f10d6b858831f2a317949c34f7ca7414c0dcffb6251f65403a5c77c4b3 2013-09-22 12:10:16 ....A 249856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-cbedd6acc56590b1b977ee66ba0f3ea43b2b57411d1dda5604218a350f29401c 2013-09-22 12:21:10 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-d19ddfe8a21c59b2b267469cdf17b64f68d035453332e85bebc396686c75a553 2013-09-22 12:09:54 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-d91f4715999d84a3cba4a6fbb9a76f5f0cc7957ee0488b928e306e38e78bb94a 2013-09-22 12:27:24 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-e4237d9d9d4962e643dde9d93f423059c3e9655ddd22d37b996c21b11a864ae0 2013-09-22 12:24:12 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-e68e6006504eae8b80eb16ff4a66112338fced6a4678fc558937c6a3e1190c93 2013-09-22 12:26:10 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-e6ce83c94fc60e75aecf2941647d1b466c48ed230ac18f63214cf77d65712c74 2013-09-22 12:19:28 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-e9cce8c72450c1cf21383928c51e9bc594239db1547de591bd40be12924a5692 2013-09-22 12:27:40 ....A 37376 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-f09b6e26f23ecd3b60a152c36f7e7d1fe58786bacbd9bd75286990db33b0761c 2013-09-22 12:44:28 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-f1a125e50cdea07a2d235cdc3748c9d28416f2b4fb6a0a7b6bd0ba81f2b0bf90 2013-09-22 12:09:52 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmee-ff723a3eed7df4a628d93b832be92910d86e07eae65120057742a5e63393f25a 2013-09-22 12:31:52 ....A 1140706 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmgv-969f4c19ec3ca48c7b10046b383154c37b117bcc005fb8c87fc28572178bf0a0 2013-09-22 12:34:04 ....A 1741373 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmha-244bf540d9d92cdd7534cfc8d78d378fc8a4bad203e86f767db6ecf3dadee3fd 2013-09-22 12:24:06 ....A 118661 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmmn-ab3625be16b72036dcce7fadcfcff242bb3666256e89f820c115c3faadb2975f 2013-09-22 12:32:22 ....A 11776 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmqj-848b921acf55afc32b339acdd48ca447b643d44b881a34ac0d4e31b8ab68d9d7 2013-09-22 12:07:32 ....A 16384 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bmxl-5d71a24a9d1c36b5638c81839ba7b0d10e339dec5f5a1ea7617e132207c255e1 2013-09-22 12:02:38 ....A 44600 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnfs-b202cc85264eebe60e9407799d1f243dbaf985effea1a2bf6953cf100db1e176 2013-09-22 12:10:18 ....A 300977 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnfw-340cf416f3bf62a5571d5ad41e18d52f2fd15a6df40279b8462afb5a3af150e7 2013-09-22 12:46:54 ....A 3808 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnhg-23d889fed55ebace8a46a6d0441f8cc0a0871cdf0259f6e8a37b346d9bb0d7f7 2013-09-22 12:28:02 ....A 9768 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-02247888176e9292d058b7e6e134dfe8a240fc84bec2a005873fd576f59fb267 2013-09-22 12:16:26 ....A 9768 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-0a88c4b814a3766332e488c2e257ba7053aad4b93ee3a822a0dada59909ddec5 2013-09-22 12:25:38 ....A 9768 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-33c672930c6639efc12962712d6c4a8c755ea8adbeb207c74687f5b3d35660a6 2013-09-22 12:17:52 ....A 49714 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-67fcc741330c10e6a34b5a3457dabe14693279af47887cef7625aaccb0bff201 2013-09-22 12:49:02 ....A 9768 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-6f6ce27004938c1733c8798c71babadfd7bfa3d9f36495137a847eeefbefa5fb 2013-09-22 12:41:40 ....A 19496 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-ba8377138464242fcb5ec6b0c886189c8dba7b714d96198aa2fea136581b9f33 2013-09-22 12:18:06 ....A 18472 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-c82f3278be58decddf6d8d2cd8b558a5248dbf0202a38756adf062081b993628 2013-09-22 11:59:44 ....A 28712 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkb-da13819f8974ccd743bb4c4a90094e5012964040c0943a132045d43fae103151 2013-09-22 12:31:58 ....A 1027522 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnkg-acfd43ad2c50c55a25bd597ef77c8ffa7308a034415305fb3c2ba613d1ffcb10 2013-09-22 12:44:20 ....A 283832 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnmh-675dab969856d2b9d4b8e023b21640cfba93a681bbb3d85215bb48a77d537554 2013-09-22 12:23:04 ....A 12008 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnqp-842d99ba2eb330f612034304777a79caa357fa644802c4b526235327a2bd74f6 2013-09-22 12:40:22 ....A 63576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnsb-833d29330de889adf6345a004caef0f709d57d13c031acf571c8fbf49b3e6463 2013-09-22 12:51:30 ....A 49152 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnuf-83d52cb008fa37471fd7d0b9984749db8324716758f6a37773c0363e2eea1a33 2013-09-22 12:25:04 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnzb-0f773b3c35d1b15731ae959a9d4ff401a685c94c39d095f75a16b97f04f8f297 2013-09-22 12:33:32 ....A 438272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bnzu-b7a7efd83eac4f728ce4630a0f6429d8cb5789f998995001b1f31e7ce68d2fe8 2013-09-22 12:32:52 ....A 20480 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bodl-a2c194d3a9fa0326b1dddc3bda15228c50fbeeaf9d14265665bd5c55cd7a56fe 2013-09-22 11:46:30 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohp-6eaea0a6d540d5780d8e786313f3981fda39e62be06f452651012c0122e59123 2013-09-22 12:50:14 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohp-ac390462d56f3cbd4db102f5df586813ebf12be3c748b93fadd4e12f76476ca7 2013-09-22 12:34:38 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohp-b3406ffdbc49f6c40084ba646ba60339cd07b3a2b6e96672757a110b801e0ee0 2013-09-22 12:38:12 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohp-b8aa98e4be7e1f64e3cb66a571312702695d9dc1dfe989e9090f01d450bb974d 2013-09-22 12:42:48 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohp-bb9adc8ae1158b3e0ecdef922690a928ab313a3142b88e62c1b5dd5c569cdea8 2013-09-22 12:22:22 ....A 19456 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohp-cb782208256e2949ab80544a1bebae491b053d33c8f78b7e7f3767f7886f4a83 2013-09-22 11:36:46 ....A 11264 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bohv-81b360cf71bbdbe281ab96a3fbab6dd285c426cf9e2140add577c83063dd933d 2013-09-22 12:48:02 ....A 8192 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boia-a0d9d8ae83e8eb6e9b127019826e35ae0c6b8e8daee15bfa98729a81f4c2487f 2013-09-22 12:33:22 ....A 94208 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boim-b7db374bab2b60a54fe9cb1ae811635caba66c6bed7eaf347673d51f28a9ffb4 2013-09-22 12:32:08 ....A 11816 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boix-96fdf14310e802196307210f4fbbd49a7552d5a58caa24c2eecb69ffeb02b8bf 2013-09-22 11:48:16 ....A 1994152 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boiy-0c0ac80d04a94f15cbecd6d58e301eed5698b781e88ff76afa5b354c67e09d6a 2013-09-22 11:50:10 ....A 1184690 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boiy-75d63099a050afa5a13a5ca6e82b1a1a5849b87f9df5c21e0c951e6661bbbad0 2013-09-22 12:12:38 ....A 1966080 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boiy-95a9bfd1ebb03018122d81618205b36ea9d8bb91e77cef06b8e3dcefe4a6c412 2013-09-22 11:39:22 ....A 323584 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boiy-ce3c0f1d0fff969956daabfcde04ac89e345d97f8553dfa6697106db72d83f89 2013-09-22 12:22:44 ....A 967150 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-03640edc16617a11eab492fe36b3fd011e4475af08a3dc425f3b302c66ab6f79 2013-09-22 12:46:42 ....A 868304 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-12106c2e79b5052325b33b1dbea6a01c38123378125224f467862b64db7e9dbb 2013-09-22 12:41:38 ....A 884552 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-21f62d0cd45175ca238c709cdb1216413054c85ae6f549f7f5a657746d3e603f 2013-09-22 12:45:40 ....A 998552 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-25e414429fbec30953e638aa653c8b8e1b5f865e51a057d97f415e3ec212c347 2013-09-22 12:16:04 ....A 859520 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-3bc8d476eb2850f1133385baa8561ba7c2ca57449f38731af788d56109652483 2013-09-22 12:43:58 ....A 1004872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-4f86e8b8b964bca7034ff7cb6ed8f9fab9013882faf73d9f8723717114106bf2 2013-09-22 11:40:54 ....A 911150 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-5952104111180379839b23764864f4bc1e037daf80037df9d3c96f4584401f35 2013-09-22 12:30:06 ....A 867352 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-5bc3e72d37e23b3a5497b2b7797b60e85d0a5d19ebebde4578f44daac2848fb8 2013-09-22 12:44:58 ....A 887328 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-6a14b2d50bfd76abbc490338e4a9d7b336b49c886c3aea94dc2c4d327bf3c6a5 2013-09-22 12:12:52 ....A 937728 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-779aa65afa0d75859821eb2726b302d4c35da3e265fbd4ee998a1ebded599e87 2013-09-22 12:12:22 ....A 861056 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-7cd60630fde14d1479b17aa0825a8ed5486637fe1e0cc4255df64b781f08dc9c 2013-09-22 12:31:34 ....A 996550 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-8253f6c029b769486d83757eb595a7882903ed438d6f3d13c185664f2672f985 2013-09-22 11:40:30 ....A 985120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-a54521422bf4275d1e3d5afe7cd6124da9c1c96be521e62163a668f8edc5e991 2013-09-22 12:36:30 ....A 901640 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-a777e014195a47d146c1bd3e2760fd4a1c901379d613f5d81bc8151539872aed 2013-09-22 12:49:18 ....A 897150 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-b7b7fa341bb34c52f102be8db89d6b9374ff9bb8dcd8e53d30c97723737fcd51 2013-09-22 12:43:38 ....A 1018867 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boje-e7e3a20f82eced6dbc26a54adf0311ebffe09a1ee1d999b8fb3591a9c1ba90bf 2013-09-22 11:40:10 ....A 278528 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-60458c7a5a3f244404e3aae7145faba839ad48a83bbe52cc8ec09147ee26fef9 2013-09-22 12:42:24 ....A 272896 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-aec05825dac1804e9fc22cb6ad61eae1e2ca9ae97ec422a9c2a96dcd9bfb6277 2013-09-22 12:10:50 ....A 278528 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-b0d567fcf2c2b75df85c8193395128e5ec382943ab52bf59be31b6df958ec60b 2013-09-22 11:51:24 ....A 272896 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-bdcecb57c6417757aed6c894dcd6f6ecb12ab3df719a29f63d7b59b0e95c6013 2013-09-22 11:48:54 ....A 272896 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-cd9a40e2416d7e247d31638dca23d130c9bd836d1fc0144484e4d3734d4bd3a9 2013-09-22 12:16:30 ....A 272896 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-d60696e502a70907275ed3aaa493607bcf85f29a4d5c64f35a9587c542d5d7b5 2013-09-22 12:48:14 ....A 278528 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boju-e2f4371fdbf83cf3e4803706c2f40c65642b25d058e87239e0b72866a68d74dc 2013-09-22 12:10:34 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokb-09708607f11cb96109094fa54d4822b8282be8d09c04a1e17d3ec061f733e72e 2013-09-22 12:45:54 ....A 60416 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokc-068bec76f05eb5217516ad7632ae1925cc3f12d988479b31e95b94ebb9ef4d21 2013-09-22 12:24:38 ....A 60416 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokc-071b6e489324dbdcd588cb2a6548603fcb5e6782c8e9def3f8e3311515391f2f 2013-09-22 12:23:50 ....A 60416 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokc-08255b7f8be5ec8ccf6713c43c19e2b7373bebb769cfa532b430cab29f6dfada 2013-09-22 12:41:36 ....A 60416 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokc-2f56749006059d06dfd2285cfc465f97a511aa7d55d5f7bd821228b45ef50cb5 2013-09-22 12:24:00 ....A 60416 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokc-a2986292cfd8abd2e2a1b2f534696451e054fee977f9cfb602a516f47c9c5c29 2013-09-22 12:15:26 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boke-099f12117afbb3b88028693b2f3ae4e90995ee8464e82163fd5302c3f4507027 2013-09-22 12:34:16 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boke-0b2acef7dc174da12e15795efe6feb0dddc13463be2fd09fd7408a002b24adb3 2013-09-22 12:39:22 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boke-4c2c78437997fb72fd49395468df29ab4db3996efaf3c217d9138ecd78905204 2013-09-22 12:27:50 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boke-67081abb87f23afe259289155051f306979d3e65b9c8748afdf0bae7a397ee87 2013-09-22 12:25:14 ....A 71680 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.boke-d168c043a9fe8f8f243f487656cd15c2b82cfd76c2e5b0c4932b3c8d8716d3e8 2013-09-22 12:18:18 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokf-064a726465f9b503e2dc87fe27235cf361231a0b3bb64fe85d08f33ac6f2a189 2013-09-22 12:19:58 ....A 344064 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokf-b447771a8d6711555612a966d7f7db0d7721f1e2df8c8c396d6340411f74d141 2013-09-22 12:24:04 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0568b4c1db24b6288ef9a975b05164764849b316609255e6236ff210da220411 2013-09-22 12:30:36 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-057bd4e5b3c1c826c0c65998a57ed5583314868d64a399d457f1c6a37d0b5728 2013-09-22 12:10:38 ....A 269312 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-05aadba843728e06036d4a4eade28ec85aad51f4a597ef19ce599653fa0a7638 2013-09-22 12:30:04 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-05e9ee4d8945b8be79d421784b85059cbe041e1b854887d35543753a15cedbfe 2013-09-22 12:19:54 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0608fc850407062c70fcd99746ad5ed43e5bddb432026aee3f76cef2c497d764 2013-09-22 12:35:12 ....A 269312 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-06c52cc6f9a5f504b634dc134d31312a0a16979df9f5e16e3205ddb43130576d 2013-09-22 12:28:40 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-06fa05b34ccc74dc57ae0e136232e6f69295c80212bc17e5d98df9e4e94d559a 2013-09-22 12:35:48 ....A 269312 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-079d933b0a511eb9f0aa628c484c6ca3170138cc04ac76011e64d106a5530c03 2013-09-22 12:14:30 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-07f3045b3938b6d992c9727098dbea589b7f15a4af0986f4f06be609a272a44b 2013-09-22 12:52:32 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-08823df2b760540fd3ed5d1f17afe89beb82bfbfd4935e261e3f133581384bd3 2013-09-22 12:18:58 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-08a97b304a292bed0896fdd4f29b70b309afd75fb5722683632a0851100db69b 2013-09-22 12:26:36 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-08c987cf58d42a0f18b75bd42fa78fb6f5b76463459cd1f05bb2429ac6c84cc9 2013-09-22 12:20:42 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0907bdc6af5cd58a20e0b60847a81a354ddd5f3cebbf05def15e2aed2f8f4059 2013-09-22 12:12:04 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0948900f29fbe1e33b5c5bbc2646a4034ee2d694a9a8c98598d0604d749a07a0 2013-09-22 12:37:32 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-098ced6434840695318cb8465eee603345bebf548b442a548482052773546c51 2013-09-22 12:17:00 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-09978a728e0801cded79db358eac447207041e34e68f755f25047928e8c4ffa1 2013-09-22 12:44:46 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0a14b0938e1904796a0e1dd141016684cc17de00ff345202263a902b3645a580 2013-09-22 12:18:24 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0a17faee59dd1561a3613e4cbc9bc808aeaffba70ad3bc8077f773bf5683abba 2013-09-22 12:20:36 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-0a7f0f64562824d09d66de82a7d733d51a740823235bc37254b4e527b5021f0c 2013-09-22 12:42:28 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-2023b0ec9efa9148059743ec1dcd4c2e84b12202cf2e271839876ab13143c5ec 2013-09-22 12:48:54 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-2351b33b652abcc45434470af3d349b4688c2b8bcd43f4e24cc45b25c0f8fe0a 2013-09-22 12:44:14 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-3850ce2e7c8ce4df7b34fc1c64b13c1c6f01d151f4e9a04b01ee9d282cf1d9c7 2013-09-22 12:45:32 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-6bf0c1f54417f0cb4641433bb6607034e013f89394d6b51d47fce6331b076a1f 2013-09-22 12:38:28 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-7097c8ac8769e15f9626bab10bf9c75293cedb4edb951b8f6491a8b7e5d87420 2013-09-22 12:49:36 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-714d6524261ea1dee7cf3bae102ab506c42dc6ebf3170c5225d32f2fcaf20135 2013-09-22 12:23:40 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-7b8dabf38f8f5e44d5f326de2084e93364c54c82a38cf92f0d78f1bbeb2b67ba 2013-09-22 12:11:22 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-80fadca660119333ec5cd3bf091d7544a0c2dee3575de0cc1c41198f650cb4a3 2013-09-22 12:32:02 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-b1994f872d074fae0c4485dda4513fd28935e1d89490874675b037d99a87c012 2013-09-22 12:35:16 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-b8c148ee8a8e1bb16225ea37f4fad31fcd4b744aae78304c2ff1f6ae56cabca4 2013-09-22 12:14:04 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-d3518cfc201b68b3480e71581b7cf3fff864b0bb9dc62798a5a2cbfb26e263b3 2013-09-22 12:25:30 ....A 271872 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokg-f9d9516c2d952ca47aec5f162c984edc1d68a642dc492feb947f1ada23437f58 2013-09-22 12:29:18 ....A 339968 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.bokl-07b283314c23a146c52f5d2e487852da0e2ab846d1f3278fce382ebe48443a0b 2013-09-22 11:51:58 ....A 4799 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.cx-a0f3277ce498c963ee98e2125af9e8cd3d0126112879d59c8be1cb31f4ff21ae 2013-09-22 12:39:10 ....A 40864 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.dix-72c0bc81ee84a236b9f83e0c57a6ddd58eab2c7b3a2ddff3cf893ea3ff297377 2013-09-22 12:28:34 ....A 16384 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.dsm-862d923ef0bbfe1588376f97cc334ec0baaab4024f211074d76ad9f8d65cfac0 2013-09-22 12:23:12 ....A 13733 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.dun-a054116c513e8512511fd8c6aff4aa682586bc1c0ef4ef2291408089c33edf37 2013-09-22 12:10:30 ....A 17408 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.eop-51814660b166fec5c11ff0a1fbb659989ca9f81f4b61287c44f663cf29a66de4 2013-09-22 11:39:28 ....A 13824 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.fb-9fc2013bdd4c0b0bb65daac43713ffda34a8d1be1a778bb6e930c58bfef0d3cc 2013-09-22 12:15:12 ....A 15289 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.fge-b5aa93aacbe9e80b38e8480d65160b26036586b0910e8625e80ede105c0762c1 2013-09-22 12:30:16 ....A 14154 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.fux-b6d15b358c4b6c2dd6bc15c276ad72fda41982370a09c22f30380c4e318ead00 2013-09-22 12:45:26 ....A 26014 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.gpf-49fa0fade3952206385ed4c67394fed9d1270579b0da4f04fc03be6b2a8f0f99 2013-09-22 11:58:36 ....A 7168 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.gs-e4f633c64f283f7ebeb6383d2750380138e28ffad93c3ad4bb2f7774975d8c90 2013-09-22 12:30:02 ....A 90112 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.gvi-20f35c8c4f015de1036aec7c5e5c0b37759b2c009c03e6ac146b2838ec68e1a7 2013-09-22 12:41:36 ....A 118856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.hfu-c02b064f6d41c145ccc7d0924cab48a87940b034d62d48280c9c7ba06bfb62fb 2013-09-22 12:52:34 ....A 131134 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.hio-f83f04767dab54779647c58392c6af1703d7ecd9ebd3250e86b0b2c89ff2cfd7 2013-09-22 12:49:24 ....A 131126 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ikb-6f13b43ccf5c66bd66be625fccd05e36319911cebe7cce1be4c78697f148c2f6 2013-09-22 12:38:20 ....A 131132 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.inn-1bdf5f798361b3e90469a7d5f4c28e0fefebef790104fc19adca27f709b4069b 2013-09-22 12:41:32 ....A 131120 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.inn-8f1ed72e8513830ea38579186ca1cebeb5d25b80f8d7d14c4aa76551329836da 2013-09-22 12:47:52 ....A 131126 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.inn-fd4832c1cb1c981b3f88a4c93e670c4d7d7e3dcc4511291179cd3fa4b2542a70 2013-09-22 12:43:40 ....A 126976 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.iqw-e6963eed57a41d9d9189d64edd37f5212e805df9428674fdba21e9b925a178b9 2013-09-22 12:40:42 ....A 118839 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.iri-affc8ae453b647e4455eac83cc5b02fe8e2bff308631ed25adbee1a1750ddb0e 2013-09-22 12:45:00 ....A 118839 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.iri-b7fbecd4d6d4a36817f224ee604f0ff2bc43edca0a624a324788b50053f08e2b 2013-09-22 12:42:54 ....A 8372 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.isb-c73bcf95673696cf1e68666f42d3d111ea81b5587e2b4d2867d7126ad8999ca3 2013-09-22 12:12:02 ....A 582432 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.isz-5f4cfda0f6c4409ad26ee5e3d56e0178f191c78550f4899b8a22d5333ed30db4 2013-09-22 12:10:12 ....A 1041184 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.isz-627110e0ecb5e6b300a53748a3505ddd7bacf231419560c38900f648cd80a1f7 2013-09-22 12:13:36 ....A 1010464 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.isz-a740f553db9f56997731de5f2144149aa44294f01bfe8f8baf90fd9d96020002 2013-09-22 12:37:38 ....A 766752 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.isz-d9b941b4a8bf9a6e4f1c071a1bc3481f66246d880c054fb22c9d650bc8f07101 2013-09-22 12:38:32 ....A 131118 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.iwq-3bdeee66b432c61b35448cff204b105e32f930b7d89f5d64922c4affcaa7e730 2013-09-22 12:32:48 ....A 22528 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.jhy-9090aee7712cbbe5ba7d07495d56c2dbd1aae53eff4b5e7f5a33a37f0fc6649d 2013-09-22 12:48:22 ....A 131127 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.lap-22f11897f37e8b8da270ca8cae7da505dd38d5597f201650b917b80c9a39229a 2013-09-22 12:23:40 ....A 403620 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.lj-a5d6f8eb155719c5ffb9e00ae22a79e928b363eb6fe8a9e5ada23eb97adb09b0 2013-09-22 12:10:02 ....A 15360 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.mal-3640f2308c0dc01b69412d2970c4c996816386d4d2f89ccc8ffae3b8a2122672 2013-09-22 12:47:42 ....A 14336 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.mx-ba7d3a674bb0ba13479d7ba8c53e17f0dca204a29a4bf5ac38776c64747a04b8 2013-09-22 12:30:52 ....A 17664 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.nmc-a0084aa899f511bb1d519d10a592e7b2448f0fa93ecc4a43d7501028dbd535d4 2013-09-22 12:29:34 ....A 23388 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.olg-c379a2f82e92de861d4fdabc4a1651ee66a00f7baa2adb54ebc3fb484a63df79 2013-09-22 12:22:38 ....A 38912 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.poh-ca06963407bf5b3e58f7625b071815131b44830dd7a78836776926fef7c5e7c4 2013-09-22 12:28:40 ....A 16384 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.qri-a8dc22007de94f79068de47979999ffaf31adbb9b3799a427509ea6428e3cff3 2013-09-22 12:48:24 ....A 122925 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.qzh-a4e7ae3031c3f3e89dbd98161fb40d882e3fca19af4cdc2f9ed835baa9f79737 2013-09-22 12:20:02 ....A 57344 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.rwe-fb512f49bc09fcbfa7ef35eb12b557e65da7ad5f2ae607a436e907cc2c60d7c9 2013-09-22 12:31:56 ....A 765076 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.saql-740bab444cb9c57105f7af50b0d684eadb66e94155e18d423d99f473dfbd6629 2013-09-22 12:16:30 ....A 559020 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.saql-bc97d245f984d844d2f6f46e700b297feb5e146899764748988ca715cf28f297 2013-09-22 12:35:48 ....A 48128 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.tqvt-c68ea3af7cc2abb6cc8e91f8f34070e8f2d84af4050622eb5ea7760ba054f63e 2013-09-22 12:33:24 ....A 1058558 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.trdy-b6da09945353c8c17bb19e1ec131dcea690dbc2b84a739a84e39564e1bb65391 2013-09-22 12:14:14 ....A 28576 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ttxz-39a60b780b03325b41dbfcc0e899178f806caf15ca392b2dc7d05c7f54e3f3e2 2013-09-22 12:30:42 ....A 22594 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.tvot-90bd7e5343e9b0c96e54f9feeb09bf86d79f530d11635a4e8fe75e5752904dd9 2013-09-22 12:46:20 ....A 22594 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.tvot-fb8c7bbad957abba88e0dfb4d780fb10d3bc0de3b1936f1194321229225612bf 2013-09-22 12:41:44 ....A 31232 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.udvt-9117d5b8aa739686484ab2d67dd397ca748c9975f9a229f7ceb5645a775f5bf4 2013-09-22 12:30:56 ....A 241664 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uhbq-8031c55cf57712ad63a578510982cd4c5ef63036219ce90ab06c72b730676b72 2013-09-22 11:42:48 ....A 40836 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ulbe-d482a41e79ab6063d44b65650e05c4449f57f2f689ad0c45e5ac89ee1b1df6c0 2013-09-22 11:46:40 ....A 889525 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.umzl-72fd6733dc6088f51f56c9f38d9125599484ad55d1f20c5fb9d5362d80facdbc 2013-09-22 12:24:52 ....A 26624 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.unaz-97d75c7cb74a7365a7b32d5814357a317de4648117c0fd02ae662b6d1a69f7f5 2013-09-22 12:34:02 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uncf-36a83a741e57ce8a101557b31c7ee9a2ff8511129fdf1ae2f8206d7dd2f02ab6 2013-09-22 12:16:12 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uncf-a600348465a5a0d30e5a886b7e6d457b5cc97d31d99b47148da7036507f27910 2013-09-22 12:15:00 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uncf-f9251433d4b75952d0d9727b85c0bf6be645f8a8d39ab595552fbf7d42b8a19b 2013-09-22 12:41:00 ....A 40960 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.urpo-80ad4e7320a7731995430699281097fa56f5e1f600ed1b787858a32b5938f5c0 2013-09-22 11:56:16 ....A 802648 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ustj-b93f9639858c56ecb04fa817bb83026e06227853cf0028a3b4d7174da4ebbeac 2013-09-22 12:49:16 ....A 951672 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ustj-c01d3a7d5939f1302a574009e7f7aa546783ed24761f3d4332d271fd2328e865 2013-09-22 11:56:52 ....A 757107 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ustj-c666c4e9714f86577a0cb6146d048a70374f6ebebb721ba905eeecbba957c5ef 2013-09-22 11:47:16 ....A 1046937 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ustj-cff5138e87f737efe5a0c1d861366a5844748e25a34156b9894653547d9f7935 2013-09-22 11:49:28 ....A 1651193 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ustj-fcdfc61dee3b014a8e18ef02be6550c5d6e41bd21c1e6909e38b1158f3611857 2013-09-22 12:20:40 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-25519910d185ac3f9b04e0bfa0ee65a87de592db3bbe65b283a99374b89511d3 2013-09-22 12:13:44 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-590a85f46fde3b014ba1f45cdabe79742b32859007ffcbe60e8ad152bfb28fbc 2013-09-22 12:26:14 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-5c3c83c9a226386eff4edd0d32013d42160b6227ca7ae9d14af3a6da40dc25dd 2013-09-22 12:48:38 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-78f06b753236e3b15d8969c295e64edb945c9af44f5233e21f0ef20bb3132594 2013-09-22 12:13:40 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-a07cd2ca1dc5c1f02542565a0a983665e756d359947d31cd40ae38d78706451d 2013-09-22 12:10:20 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-a89df9028733fbfde1e18674921dd90811e27ffcbad7ddfd845c22e0687ba61b 2013-09-22 12:16:16 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-b3e675cdb1735cff2d319500786ab0eab61185b9970aa4843ddc060d0a97292e 2013-09-22 12:27:22 ....A 32256 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uvuj-b4ec158a4614c09bed17ddeacba2859d0cd22592ed9e9a5ef5675d9a6f9f7a3a 2013-09-22 12:42:28 ....A 249856 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.uxfr-8960ce1cedd50afa475339c5e14578b6ebc78dca55b7760777967b7f6a5960f9 2013-09-22 12:44:18 ....A 598016 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.vol-cc5f6edbce22417c3adfb919e78cb9787a604f0cabbbd8c562bd8acc7d7224c0 2013-09-22 12:36:28 ....A 839145 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.vwvp-898517c27b123289c4449c32feb9abab4c64a8def4a317bfe5f95b2761b93fcd 2013-09-22 12:11:40 ....A 70144 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.wbzj-7948c01794acff07514e17c7894e86f5e16e93953f113a70bca4e1ffcc9e8ae1 2013-09-22 12:26:08 ....A 54272 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.wqwc-203289f5018f923a8e011340841ed5b688c475caec8270043ab5a1eed04fa143 2013-09-22 12:30:36 ....A 10240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.wui-761fd7e02373488eb9f62d779579532d66d37c38dc08bfb57689df763101553c 2013-09-22 12:36:20 ....A 10240 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.wvj-a3c33abbf967ac764186f3519511ea1b4cf05c4ace059eda37da72cf87db7b83 2013-09-22 12:19:46 ....A 163858 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-9353c46b18e4d9c0d106bc794a3fc404db08db32be9a7ebfe8205c92fbdbcbe5 2013-09-22 12:27:10 ....A 163858 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-a39b606da5caddf5de698d516a3a306077c9f968a8e1eca18729c9a701ce0c5a 2013-09-22 12:40:14 ....A 44562 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-b5c39aee1e0951c5c34d8fe83bdbfb9866817072de9072e35869c6529451c2ed 2013-09-22 12:46:10 ....A 55826 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-c85ba1ed2e89fa3d3d17aba54eac75dc3832858c66fa66a22ca1d5f6fbfcedd6 2013-09-22 12:29:04 ....A 68626 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-cecacfdabb226c758e6fbf677db592c0c488250dd369be163b2bd5b122013c70 2013-09-22 12:34:46 ....A 66066 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-d2038715ed6cbd12e923d043ef331c9aad120dd9ff740355051a20468a44269f 2013-09-22 11:48:40 ....A 55826 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xnvu-eaa0d82c234cc1f41cf5136b8cd55137db493afeda82f121e7aea55ad926b4fd 2013-09-22 12:22:04 ....A 13824 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xse-d17353914842633652a70360e200e9a4ee763146b60a1d69318744aec95f20d8 2013-09-22 12:19:14 ....A 69104 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xsgq-0acd187312967e5335fc73d5372a807533ad93228a2be169f24dcd154f582234 2013-09-22 12:43:20 ....A 106408 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xsgq-82dd712c18ffd14186a5bfe320d1efd8b9ea85c0a7805772799b27858f3e1599 2013-09-22 12:00:12 ....A 7168 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xvi-fc13677f2e79fb8d40b716f378b40ee3ea5e9c5cee30b0578e5a270d181ae3ed 2013-09-22 12:35:34 ....A 258066 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xxlj-890672e9f37af95d2d29775ee3bbfdba5200d79b7389539153c5de09aa0c67be 2013-09-22 12:03:10 ....A 71186 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xxlj-93b7d9d206745ae6bf312169929a1e6633734c8c900417f64819e7543dc6b427 2013-09-22 12:37:28 ....A 69650 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xxlj-aee326b7f2399ba2d41a238c443dd55cdc74fdc6c306963416557c8d677fea62 2013-09-22 11:37:30 ....A 60946 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.xxlj-e983ec00c2d6aeadfceb5b9f538c588e7480ae411c4a42358949ab13a487aa23 2013-09-22 12:35:38 ....A 19209 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.yai-b179d7fa9e3c163ad060973cebe9ba9f0d89bd0d259eee82c1bc71c39b6194aa 2013-09-22 12:31:00 ....A 9216 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.yba-7947dbd5f2a1f457b4f0a098ba070dd77a7781650eaa82c4209c2c608845afa1 2013-09-22 12:17:32 ....A 9833 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.ybb-e944e4e14abbab9419b0ec603d18b8474eea4c6778d3bb8c69e74f864297a4ac 2013-09-22 11:59:58 ....A 61440 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames.yfj-fd1ffab6008bc7979d7b124a300ea68d47d5a27c7b395575cb4a9616683d5926 2013-09-22 12:16:40 ....A 75674 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.cizm-d34aa68492c24d748ebff9cd9bb7b576a3f3f19c6b0ab7013018a96c1c95ffcc 2013-09-22 12:05:02 ....A 127744 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.cizt-da875adafdc73bfe9f0c7fb50233dca1408b9a88d787e6d2b69573b8a461af02 2013-09-22 11:35:50 ....A 127744 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.cizt-f6313d488a6541c1749c3e5c866158bd197fd3f07fae56a7db1dae8170cc5d49 2013-09-22 12:32:10 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.mc-601c906d9e533dd0e631dfb7e860ed340f5aab2387e4056537ef079e8fcd6df5 2013-09-22 12:34:00 ....A 245760 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.md-26513be61942f93aecbeccb0b7cc165396812d1ff53e46ab9695422285db27f6 2013-09-22 12:47:32 ....A 25656 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.pc-478e6fb840ce8331983aa77a9e2fbd01c3d03d2de42a5ebef7a806b18982b8c7 2013-09-22 12:20:36 ....A 134062 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.pc-c7adaff0256aaa70a6af5b87caa1dc85587f0ca668ea2dc7426fa43cf6963c80 2013-09-22 11:39:48 ....A 137540 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.peo-f4e1a4c416190cce54338b2b360195b541dbd933cbe0ea06a6a09853577e91b0 2013-09-22 11:41:40 ....A 36352 Virusshare.00101/Trojan-GameThief.Win32.OnLineGames2.pli-e7fc697ca276c62a59c489ab2d028026693e4ebeecee2fc056251badb305cb14 2013-09-22 12:27:22 ....A 660992 Virusshare.00101/Trojan-GameThief.Win32.Staem.ig-892253c65e1681658e4ef5ee385ac4897616156f9ae7b1dfce0d5ce605add68a 2013-09-22 11:40:30 ....A 58880 Virusshare.00101/Trojan-GameThief.Win32.Taworm.jvi-8284e6fedba296e3d9f25e08ddcb1f6eb5812401236a04d0f251f61138810f3a 2013-09-22 12:48:20 ....A 262144 Virusshare.00101/Trojan-GameThief.Win32.Tibia.fv-9351c3b03f0ba2089e602a4edfb2f04b48c59fef101e6805a271da58ec1bc07a 2013-09-22 12:20:42 ....A 65118 Virusshare.00101/Trojan-GameThief.Win32.Tibia.h-98d1f2061cda0d7c206135ef941148974a24e59bfc402611180bf1536333a5ee 2013-09-22 11:37:08 ....A 3674873 Virusshare.00101/Trojan-GameThief.Win32.Tibia.kic-72c0132983f02259fceb3dab190d3304648e16d578bd12f87d5b479dd98c2e12 2013-09-22 12:36:36 ....A 2281472 Virusshare.00101/Trojan-GameThief.Win32.WOW.abad-73122b01fc68c61fb3f839081c310c43063099af736e2da9e5679e7a9ca4c1ab 2013-09-22 11:43:34 ....A 1779972 Virusshare.00101/Trojan-GameThief.Win32.WOW.abad-7722fd1edcbb835505a0eb3ec992d88fdc18b570838dd482577e1e6617f12cf6 2013-09-22 12:09:42 ....A 183366 Virusshare.00101/Trojan-GameThief.Win32.WOW.abjh-669eafd6fd12917fee96285a0d1126afe53a74f6cc207cf8a2319fdb56181068 2013-09-22 11:55:00 ....A 187605 Virusshare.00101/Trojan-GameThief.Win32.WOW.abjh-78cd2d66653aa80066ac5399b497f314b67388366081d38420e341036f37ec85 2013-09-22 12:49:10 ....A 118835 Virusshare.00101/Trojan-GameThief.Win32.WOW.ach-76d52cd245b9d39c2c3f13d00e1ddfcb4a739219978a38640cd154044343938a 2013-09-22 12:23:16 ....A 17125 Virusshare.00101/Trojan-GameThief.Win32.WOW.ach-85e2eaa18a75bdb78f245bc1c2ccddf1a64bf67140b11c1572b902bcc739f5cf 2013-09-22 12:18:24 ....A 118784 Virusshare.00101/Trojan-GameThief.Win32.WOW.act-780a2ecbc11c3cd8aa67286f50210c4f7a3c284f43fd1e6c7d4baf5c6036ebc1 2013-09-22 11:41:36 ....A 6720 Virusshare.00101/Trojan-GameThief.Win32.WOW.afx-e47b077bad51997e3aba84ecfe673339c644f157f3ee1eadc0cc4996521218c3 2013-09-22 12:47:44 ....A 131118 Virusshare.00101/Trojan-GameThief.Win32.WOW.afy-cfc63e5c9fe885edfff0a4ea6a70b39d85ab85388e7558fb7200c975e23c0cb5 2013-09-22 12:51:46 ....A 131127 Virusshare.00101/Trojan-GameThief.Win32.WOW.afy-d7972a96a69165978f3b9887060dfb841d1f741801b7e819cd3933fe5d12761b 2013-09-22 11:52:24 ....A 1666763 Virusshare.00101/Trojan-GameThief.Win32.WOW.aglk-2e2f51cd22a6b5358636409cbc3e5bd0f5e73c9c682469f3629049f4d3d3e4ce 2013-09-22 11:43:00 ....A 1804379 Virusshare.00101/Trojan-GameThief.Win32.WOW.aglk-6f356f5077fbe7c08f043c0a64dba44a3cf5a5cbeb64a21ab0316a67f8fd6289 2013-09-22 12:04:12 ....A 2546379 Virusshare.00101/Trojan-GameThief.Win32.WOW.aglk-70c93e926eb9bedc7d085a4162ccff2a32321b27829820f114c502056dba884a 2013-09-22 12:39:18 ....A 122957 Virusshare.00101/Trojan-GameThief.Win32.WOW.ags-8d3fd488717b9e479c167d00f6e63d28e9c6ce800effffb993112c4247bf062f 2013-09-22 12:32:06 ....A 122949 Virusshare.00101/Trojan-GameThief.Win32.WOW.agv-aec15d367015b13255a91164f86eba643bfd1c5faa651d42c12241fe51201ad8 2013-09-22 12:46:54 ....A 122946 Virusshare.00101/Trojan-GameThief.Win32.WOW.ahu-c7f6bfa5c1fa08c6a34f61b90be6b4cd4176fa614b3c52b142b5897a8cbc8214 2013-09-22 12:39:26 ....A 122946 Virusshare.00101/Trojan-GameThief.Win32.WOW.ahu-ee12dc1e878e8ac7179d88f1cae5b4566e515f77e7b529c98242547349941165 2013-09-22 12:38:58 ....A 122935 Virusshare.00101/Trojan-GameThief.Win32.WOW.aju-18144fb2923bf80245c7eb134d3313f927609fdc2978d15aadb4f6c7b4a759ff 2013-09-22 12:38:56 ....A 122987 Virusshare.00101/Trojan-GameThief.Win32.WOW.ajv-842ff5433e2e2fdedb9f8e981cb6ce07435cb7e60639dd1ab5a6090506fde2a1 2013-09-22 12:42:04 ....A 118835 Virusshare.00101/Trojan-GameThief.Win32.WOW.ajy-6aefce016d2ff5e226be8163c005a6ae90ce786c237cf659d286b2091376e768 2013-09-22 12:48:20 ....A 118835 Virusshare.00101/Trojan-GameThief.Win32.WOW.ajy-ad604fe835ebca0359079df4eb7f4131ae591d39d1bab33bce5339e2d96963ab 2013-09-22 12:50:48 ....A 118835 Virusshare.00101/Trojan-GameThief.Win32.WOW.ajy-de4c10ab98d6d1252b5062a820d24dd3edbb47ed8081acfbf50cd736d6b4fee8 2013-09-22 11:52:30 ....A 20477 Virusshare.00101/Trojan-GameThief.Win32.WOW.akf-ab8c95a1b9d22fbe188fcc0147d9224c50f49651533886260014056b0e3545c4 2013-09-22 11:39:30 ....A 20477 Virusshare.00101/Trojan-GameThief.Win32.WOW.akf-c3cd7b9916e70c70a508e97434319ec100e02f40c4c375b72f52880738ed542f 2013-09-22 12:14:52 ....A 20477 Virusshare.00101/Trojan-GameThief.Win32.WOW.akf-d68cd016813ed2dcde8f84b884211820e332a20260ca9f3ab31c6f3d3666dc18 2013-09-22 12:42:04 ....A 118833 Virusshare.00101/Trojan-GameThief.Win32.WOW.alc-6b0f3337b5ba2c446d4c9b4737640557bcad472b3e4a8e342cd0eb5727ee823a 2013-09-22 12:48:44 ....A 122987 Virusshare.00101/Trojan-GameThief.Win32.WOW.ale-13c7f82df1592a98ba2afc37de2615cd6d492e8380df799d5486ca367ec5cc57 2013-09-22 12:42:56 ....A 122939 Virusshare.00101/Trojan-GameThief.Win32.WOW.aln-010c622d02b722966dcf73a8ac7327d6af189918b22b5561027e8932922d3e2a 2013-09-22 12:39:54 ....A 122931 Virusshare.00101/Trojan-GameThief.Win32.WOW.aln-ff9f6ec5107817a40ebdc3361c99a038c386f8fa7eae0d9b028acec26ec7e1d9 2013-09-22 12:48:30 ....A 27500 Virusshare.00101/Trojan-GameThief.Win32.WOW.clm-b91dfa4888c53540ad95eaa8150fef80ddced3b7976331a5340f3e0103c75203 2013-09-22 11:53:12 ....A 126295 Virusshare.00101/Trojan-GameThief.Win32.WOW.ec-d6b3fd5dd8658730a2314470288e7f6a5f10b18071c587be4ca2e2fd1862d1e4 2013-09-22 12:46:06 ....A 20036 Virusshare.00101/Trojan-GameThief.Win32.WOW.edc-4e7c80620781295ceb235041e93a22aa0cec1505e7112ae89f9224f9f3a1363f 2013-09-22 12:39:04 ....A 183814 Virusshare.00101/Trojan-GameThief.Win32.WOW.gzj-e4e085d199ea176f91b17f6dd08fefa6de58390960562ca113a024ed4fc6bc30 2013-09-22 12:39:50 ....A 93489 Virusshare.00101/Trojan-GameThief.Win32.WOW.ioy-ad17fee1b4eed861888237649971f3be3b855da4673b09757d6282dc4a3681f6 2013-09-22 12:17:38 ....A 26862 Virusshare.00101/Trojan-GameThief.Win32.WOW.ird-c34260b742ea08f4a2cff59bc9c373fba10eaf41796cefa340ae8faea0c0bb28 2013-09-22 12:20:02 ....A 166912 Virusshare.00101/Trojan-GameThief.Win32.WOW.isu-c515136a4384619d3932fe8303658bdba70680f5f0c0bb6ca03a5703f485bb53 2013-09-22 12:13:20 ....A 73728 Virusshare.00101/Trojan-GameThief.Win32.WOW.rj-7d6c59bd0179f775f93c72373adda76da8c1d8cbb83e9c5c65fa96384923b9f9 2013-09-22 12:04:46 ....A 34508 Virusshare.00101/Trojan-GameThief.Win32.WOW.rwff-cf902226b927a8b4e71b1ba791bbeca2bdce1d8f1a713f3d388e715544434181 2013-09-22 11:46:56 ....A 30426 Virusshare.00101/Trojan-GameThief.Win32.WOW.sp-763921edb4d174051d88b33b977642f82035b7a94d407615de5db26d14fcc8f8 2013-09-22 12:23:50 ....A 456720 Virusshare.00101/Trojan-GameThief.Win32.WOW.sukt-4b182804678e961589e2f96a5c752ea0c64c36f9588b23172f639a7351c19aa6 2013-09-22 12:17:10 ....A 51712 Virusshare.00101/Trojan-GameThief.Win32.WOW.sukt-b86d5af63db989715b629b9c5e796ee3cf124881911eab533fce76b6f2e463a4 2013-09-22 12:18:48 ....A 44544 Virusshare.00101/Trojan-GameThief.Win32.WOW.svem-2990f75b9bb0ed1f0be7a439e80dd525974aea0bc28f743468be8d9757d37d24 2013-09-22 12:23:18 ....A 44544 Virusshare.00101/Trojan-GameThief.Win32.WOW.svem-56899af642df119082ef5f5934d3c6bace6c40b13f53bdf4859a83817ccf6e40 2013-09-22 12:29:00 ....A 137216 Virusshare.00101/Trojan-GameThief.Win32.WOW.svez-0a09a0447bbc95ade1e215ffaeeb9b38752746a7225633d7e63c1739d6ebdb7b 2013-09-22 12:11:18 ....A 32544 Virusshare.00101/Trojan-GameThief.Win32.WOW.sypk-d000a1c0aca2a20a11a40736a940662bd22120701704c3764f1bd309024bb7a2 2013-09-22 12:31:44 ....A 27045 Virusshare.00101/Trojan-GameThief.Win32.WOW.taar-abbd01731b2de480d7e011d8f38e91115f92f949c44f8900c62d8fd1819632d0 2013-09-22 12:03:24 ....A 121344 Virusshare.00101/Trojan-GameThief.Win32.WOW.tabk-cba66b4693119a7ae3a30f6710cf6be2357c75b1841369053f35316fd430e310 2013-09-22 12:18:10 ....A 99840 Virusshare.00101/Trojan-GameThief.Win32.WOW.tabt-5ed34e6b483e0655e8f8158bf01b4cde22efc3709eb53e8c41d8880f3333567f 2013-09-22 12:27:52 ....A 33792 Virusshare.00101/Trojan-GameThief.Win32.WOW.tabt-69564416993af2cc2d96cff0b07fffc582f5095dd6cbb8e34e60d7545e8734da 2013-09-22 12:10:30 ....A 26364 Virusshare.00101/Trojan-GameThief.Win32.WOW.taca-844300f8e68ccf5963caed47948fc14d72f5db3217eeed6fd6957acf4f34064b 2013-09-22 12:01:10 ....A 315392 Virusshare.00101/Trojan-GameThief.Win32.WOW.taca-ab3612ff89fbeabb7c90a9bca37ca4e5d9ec79b6c9b1d0fcce9e5ede01b446b3 2013-09-22 12:31:18 ....A 26364 Virusshare.00101/Trojan-GameThief.Win32.WOW.taca-d5d7627a95bfdc52cf2758bd1fd25e4187f5466c2e87ee7adebc45a8ac4f3256 2013-09-22 12:18:44 ....A 26364 Virusshare.00101/Trojan-GameThief.Win32.WOW.taca-fe61d65cb07f117908a7a29123416c5992b8c3f67e9585165e2d0f7c0d4f18cd 2013-09-22 12:33:22 ....A 36864 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacf-80638c27f49937d253e91269948d3b2196144e68a3045e3c8224de72f85c0580 2013-09-22 12:52:24 ....A 39424 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacg-86e2c4355b0bb9ab78cf798f1be5372a6487317ead89467bac4a1bee45e83751 2013-09-22 12:49:20 ....A 39424 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacg-8c427dfdc8eb0491e47a0d84679a9eb194df2f1714ce0abef50b02531262d12e 2013-09-22 12:38:10 ....A 30531 Virusshare.00101/Trojan-GameThief.Win32.WOW.tach-ae058a1fa82e200b32b0c04e28c3749ba8883d6a41399806ee90ca7a3a0819dd 2013-09-22 12:41:58 ....A 35840 Virusshare.00101/Trojan-GameThief.Win32.WOW.tact-3432ca19686d0d349cb29e305a326f1d3a01c46107af9815e23941cde893ba0f 2013-09-22 11:52:56 ....A 31152 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacz-56ac2a0df179a6f14d32db5b16ef4f0c81b5f17b90b257c06e1fe3620fc5e36f 2013-09-22 12:13:02 ....A 31151 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacz-880a0084b677a1c855d2d22c0c544b321332168fa71da07d8efca69230aef379 2013-09-22 12:10:32 ....A 31152 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacz-940c3278ba0ad7f04c58b4f4f3da8dee896ea0a1f7d72642ad5588d99f9649d3 2013-09-22 12:18:20 ....A 31411 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacz-a577de8828d875f33039c9018444ec33b8ded7445f9034042da73f9f0428eac2 2013-09-22 12:32:44 ....A 31135 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacz-de3ea02edfe624c4841878e2a4edf1f25ccb6c3e3b5e83986ce6d7e48e5258be 2013-09-22 12:49:08 ....A 31340 Virusshare.00101/Trojan-GameThief.Win32.WOW.tacz-fbbe307a998329d4da77649290911a4b4520c1f0ef60b968ab4f973c64ae7560 2013-09-22 12:47:26 ....A 32414 Virusshare.00101/Trojan-GameThief.Win32.WOW.tadb-09f649432ce896e511aaba9c3234e8dc0053c651cef40cc30b41743c01b4bba3 2013-09-22 12:43:08 ....A 27900 Virusshare.00101/Trojan-GameThief.Win32.WOW.tadn-bb3f272d1c3d212a25fe92c3f6324afa567df8a4171cc5f875687792320a127d 2013-09-22 12:25:02 ....A 28062 Virusshare.00101/Trojan-GameThief.Win32.WOW.tadn-edfb3593c9f3e44bf649836f0e31b7cdf60e9a6aa409cbe5e740c0bccd3db862 2013-09-22 11:35:36 ....A 28057 Virusshare.00101/Trojan-GameThief.Win32.WOW.tadn-f87827746826f62cf09659e4c9803f333e31ab1f2d2d7faff610c07ac19ce145 2013-09-22 12:26:26 ....A 38912 Virusshare.00101/Trojan-GameThief.Win32.WOW.tado-b534605f4f0304f41e83802daea3598438c2ac558fe1c58bd066b51cbe9b5f9e 2013-09-22 12:26:00 ....A 29600 Virusshare.00101/Trojan-GameThief.Win32.WOW.tadt-84959c284f6766b6f52de6da2a67997be787c3d3df95301729e2d6a17e31af39 2013-09-22 12:17:18 ....A 33048 Virusshare.00101/Trojan-GameThief.Win32.WOW.tadv-7928f6dadc66bef100eba1335ad97caca969c160a7547bf5bfe3f349e169b4e3 2013-09-22 12:45:24 ....A 176128 Virusshare.00101/Trojan-GameThief.Win32.WOW.taiq-a88f9d212c04e8923c79d0aad53bfca9b452843ad363b67e8dde7d815840f914 2013-09-22 11:44:04 ....A 913375 Virusshare.00101/Trojan-GameThief.Win32.WOW.ynx-584acbbaf640279be9ba77a7e7a40f614afd847df01f7925870e0f0ee38ff19a 2013-09-22 12:01:34 ....A 3309327 Virusshare.00101/Trojan-GameThief.Win32.WOW.ynx-700245ec70616f460b0b44be7e7755cbc69dafac8213e8446d9798d35465013a 2013-09-22 12:32:44 ....A 338478 Virusshare.00101/Trojan-GameThief.Win32.WOW.zdc-ce82a0aa2fa7091da46d0f59150cdc9b70e805f95533ec4f614d0641fb166b47 2013-09-22 11:44:36 ....A 466719 Virusshare.00101/Trojan-IM.Win16.SBuddy-f40bdcc4c94d2563cb0c55f86fdfafc2177e8fdb4a8a2f677923717815d8f101 2013-09-22 12:41:40 ....A 2910208 Virusshare.00101/Trojan-IM.Win32.Agent.ah-885a01e5db01b6ce9a24ae4e76601e37f625de5bd0e9bc9f77de14426a0bd057 2013-09-22 12:32:42 ....A 68096 Virusshare.00101/Trojan-Notifier.Win32.Mutapager.c-cfb9da2ebdca9acf4492c4656413af9f045edc63a125ebe1ef05a14c3b466a46 2013-09-22 12:38:34 ....A 652901 Virusshare.00101/Trojan-PSW.BAT.Agent.f-fbdffcb263f6ebcc948095e7a1722159d8d02aa6c4341d0ef543bf771e2ad2bb 2013-09-22 12:04:20 ....A 155711 Virusshare.00101/Trojan-PSW.MSIL.AccPhish.j-68b0a19c00da9aa8fadfa57870e737f3d71f7d7360db7e04fd0106c463987d85 2013-09-22 11:37:30 ....A 210944 Virusshare.00101/Trojan-PSW.MSIL.Agent.bzr-891ea20f7f818edb0064ec454a9ea4ee84159e03fde6e536e8797c7e23891f2a 2013-09-22 12:18:20 ....A 93696 Virusshare.00101/Trojan-PSW.MSIL.Agent.bzr-a08f4760a94f6708db5679b7672b653e1c19f911c110e657ea8cd41814af4200 2013-09-22 12:44:34 ....A 58880 Virusshare.00101/Trojan-PSW.MSIL.Agent.bzr-aa961f4bbba953e1703923d9f40102391306c67cb8e91558d11e4e0c0be76a66 2013-09-22 12:45:02 ....A 58880 Virusshare.00101/Trojan-PSW.MSIL.Agent.bzr-b77fa1c140a1e1f3cddb56c60ff85463ca0f6a9ec42c4028941136fff508a118 2013-09-22 12:47:04 ....A 577241 Virusshare.00101/Trojan-PSW.MSIL.Agent.fk-1a26d1c01973ad0cab85e611ff9f0e926a12eb8273e0804e208c976f2430a763 2013-09-22 12:28:22 ....A 577244 Virusshare.00101/Trojan-PSW.MSIL.Agent.fk-1f3458e70a6271474e296d007f09d4f570f60a78f44e37c7e630eff462f5f3e3 2013-09-22 12:15:16 ....A 234284 Virusshare.00101/Trojan-PSW.MSIL.Agent.ijh-97216f8e53d3dd054700a6d420a12e474c1acd20e0d1b6b7825eefe852061556 2013-09-22 12:15:30 ....A 1228849 Virusshare.00101/Trojan-PSW.MSIL.Agent.ijh-fb3ef5dead4c2cbeb8eda1dc29883cb0ff9b47bf22cfcfcc0266907cc52a368c 2013-09-22 12:21:14 ....A 2085469 Virusshare.00101/Trojan-PSW.MSIL.VKont.fy-67d474ffccbdad6bb3a5b9ee66f20d2417ba85a93a09af1e916cb96d0945bea9 2013-09-22 11:55:36 ....A 2738616 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-45e96f0b14321165c703023a0b6d738e23007aa77bff61aca13194391e3f518e 2013-09-22 12:05:32 ....A 6836469 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-58a621388ab8d7232ad5b66c57c1eb21d27256107f1bea307e2ce2a569036cdb 2013-09-22 11:41:50 ....A 6976165 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-74c5e5015ef9b41b6207f2a65d40f01549ad5963cf9bfafee9c096b7b6caf186 2013-09-22 12:44:10 ....A 2841473 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-798675f5c5954c741f24329be87d1ea9724c7cc9b12ae3be8ef5dffa282567a3 2013-09-22 12:51:58 ....A 7307797 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-7c66efc78cf4837986090879aaffa5da281e588cb126b5f7c784fa9823370328 2013-09-22 12:18:34 ....A 7386548 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-812f29d3cb5795ecc39d77bf4eddb8a1936f482426e792366352c86b2367b187 2013-09-22 11:44:26 ....A 6939193 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-98ed668088343eff051eb09d7a351e50bd2612e30c59f5665085fbef214cfc23 2013-09-22 11:48:46 ....A 2693896 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-a5058e36be06c67b00774d4bddff4482b8e6dbaf3f89968261dc24d179844e81 2013-09-22 12:16:32 ....A 2766369 Virusshare.00101/Trojan-PSW.PHP.AccPhish.eu-da1426a63c0701ccbebcffd1b96744eafb286ec50acba243ac43f4678102e1e9 2013-09-22 12:35:32 ....A 4036 Virusshare.00101/Trojan-PSW.PHP.C99psw.d-8aa7558eda310fde6573ee0cda3872e4dc431b24156d6101f462527cde458dac 2013-09-22 12:44:50 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.Agent.abr-e75084ea0d0be797643573273f1efc7792a341f00facbc9921944d5ebc84c43f 2013-09-22 12:38:04 ....A 184984 Virusshare.00101/Trojan-PSW.Win32.Agent.abzr-814d6e5042b143b4ee1ab40b6d8d7aeaf72988942a1cb37b1ecc91f3baaa1a3e 2013-09-22 12:15:52 ....A 98186 Virusshare.00101/Trojan-PSW.Win32.Agent.aecf-d03000a199ca4d5b14ebc7830e9997afaa36ae99dc075c6de3f40f96d8a7bc60 2013-09-22 12:19:32 ....A 38400 Virusshare.00101/Trojan-PSW.Win32.Agent.aeuw-0eb13197202d1341381af1cebe282282c933b74315089b85edbdaa19596d2257 2013-09-22 12:25:26 ....A 37376 Virusshare.00101/Trojan-PSW.Win32.Agent.agxi-9a59c1c94e96a38c28b749919956553febfb6cbfa002108f7ff840db8bc3a784 2013-09-22 12:16:40 ....A 31591 Virusshare.00101/Trojan-PSW.Win32.Agent.agxi-c79c503ebeeac43d24e89613477c8a895ee5403cb5d8f3be1493cef48d467094 2013-09-22 12:22:20 ....A 30618 Virusshare.00101/Trojan-PSW.Win32.Agent.agxi-e47cee72df6f3c9952accfa51db665057632c64cf2a62bb6811ff8601eeb0410 2013-09-22 12:17:26 ....A 3055616 Virusshare.00101/Trojan-PSW.Win32.Agent.akem-53ca143f614cca8f2015d1f6cc6805a81f684446972ef9ae20b698459ef0a373 2013-09-22 11:40:54 ....A 86128 Virusshare.00101/Trojan-PSW.Win32.Agent.an-5cf9314f06409695f072e60976daf990e88ca041b5478fe6ee6ff4307c662922 2013-09-22 12:22:18 ....A 40268 Virusshare.00101/Trojan-PSW.Win32.Agent.aoz-ee0359a9727925297863216c83c837f47f6ea010ec37ed6c9587a0aa66a76dca 2013-09-22 12:18:24 ....A 1630945 Virusshare.00101/Trojan-PSW.Win32.Agent.apid-bc7ef058eecd7ecb6a08920351620d4bb157b274b2d84748998e1596bfc511ac 2013-09-22 12:52:22 ....A 145668 Virusshare.00101/Trojan-PSW.Win32.Agent.aq-4c3c0f598834c32bf69dc4f3f1625a945c007fe55cf834e7a39f07ff65db4fb0 2013-09-22 12:23:12 ....A 18688 Virusshare.00101/Trojan-PSW.Win32.Agent.ft-c065eef5f9060bf5325e1f9dded2e4a7b1f1706c1b99bb937f2f64e9ae771dfd 2013-09-22 12:26:18 ....A 425239 Virusshare.00101/Trojan-PSW.Win32.Agent.lkj-899b6a2c8c5409cb85c3773dced9f4400854a0460b0fd1f30e4de0f5a6711708 2013-09-22 12:19:24 ....A 73728 Virusshare.00101/Trojan-PSW.Win32.Agent.lqny-0017712104cc315f9b2da4c8fa2f2177bdc26101607f248d3037905d82154b82 2013-09-22 12:19:52 ....A 39936 Virusshare.00101/Trojan-PSW.Win32.Agent.lriv-9570409d5eb3d2c7d84891a469a27b9ad4869c46a0af4aa827002f7baf413307 2013-09-22 12:23:44 ....A 28688 Virusshare.00101/Trojan-PSW.Win32.Agent.lrnr-346781e3a8038713c88a0fbf2403fa95563f9fae35b3f46cf8def82085667b04 2013-09-22 12:34:00 ....A 19525 Virusshare.00101/Trojan-PSW.Win32.Agent.lrnr-82d801b443e4c22e286cfdb6e5ede72e30d2faa83f77d16ce0552c0ebcecbc7c 2013-09-22 12:38:34 ....A 411115 Virusshare.00101/Trojan-PSW.Win32.Agent.lrny-3e20cfb8c966d3c55f32a5d9fb9be045b3ec4ce30416acbf55e7afaff571d475 2013-09-22 12:05:44 ....A 411099 Virusshare.00101/Trojan-PSW.Win32.Agent.lrny-fb35f787d990fae2e09a982613361cec410895afb44bcb3b31e5417ce3f9a900 2013-09-22 12:32:42 ....A 19875840 Virusshare.00101/Trojan-PSW.Win32.Agent.lta-788dfa0108c98c36f9a110606536dd4a63b92f7af3d3a89bc0bdfee98b63e279 2013-09-22 12:47:46 ....A 94208 Virusshare.00101/Trojan-PSW.Win32.Agent.lta-8d5e25e46aae3b1fd0bed1d49db1e90d6f9ce75c5be13ffe856bba182bffd08d 2013-09-22 12:13:18 ....A 2204648 Virusshare.00101/Trojan-PSW.Win32.Agent.lta-ecca988ecd5919390b66db503686247c1ff323910a457bb86ca7d25f38e840c2 2013-09-22 12:33:38 ....A 53248 Virusshare.00101/Trojan-PSW.Win32.Agent.mnc-1daff77b7a84ae7b45a9484a77586e225cfe5b8caf6d38ffb648f55f6eb18b2c 2013-09-22 12:39:36 ....A 36352 Virusshare.00101/Trojan-PSW.Win32.Agent.mxb-814dd1efae232bdde695f2cb50d7b075976e7f2c1b3b15750d8d959a86bbf1c3 2013-09-22 12:29:48 ....A 142396 Virusshare.00101/Trojan-PSW.Win32.Agent.nrl-8a81d89ddf04c318f46b780479fb6ee389a243dae36e9cda3e041c96edfa4dc9 2013-09-22 11:47:50 ....A 449536 Virusshare.00101/Trojan-PSW.Win32.Agent.tfhz-a89f82100e2704919e2012aff0fc38d831ffdc886e990291fcced9a9829729de 2013-09-22 12:05:54 ....A 110592 Virusshare.00101/Trojan-PSW.Win32.Agent.uac-cceb0f5afaa86c9e1270ad1d9e41b4c01c67049c128f6b0dc52cb05772f1c8fd 2013-09-22 11:41:34 ....A 180224 Virusshare.00101/Trojan-PSW.Win32.Asteal.n-8bdf95eee560e1f53b33b8f12a14a84de386a214967fd6740de5102bd39de8f3 2013-09-22 12:16:38 ....A 180224 Virusshare.00101/Trojan-PSW.Win32.Asteal.n-e7b059b96979d9ccdefc33700d7843fffee30ca8f27b9efac263cb38d6dda259 2013-09-22 12:15:04 ....A 360513 Virusshare.00101/Trojan-PSW.Win32.Autoit.ae-659f6881f1eec11b438b1ce692d8bcdda758a77316a31e4727734470ebd5bed9 2013-09-22 12:49:18 ....A 359605 Virusshare.00101/Trojan-PSW.Win32.Bjlog.aabz-a93ae20f7a2f77faa7f322954932866ba523d7f3689a9f737b59013685870255 2013-09-22 12:11:36 ....A 204115 Virusshare.00101/Trojan-PSW.Win32.Bjlog.aass-9da15644b92a4bdfe8466c33cba122bfcc70527071fc490d2c362672a6c6c1e5 2013-09-22 12:02:40 ....A 1171266 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dtwr-255a943313171d5fe5bfaa1c7467c2a5b5707666a534b84076c125e117bd2095 2013-09-22 11:44:36 ....A 65500 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dtwr-770182e2c8375510954c3e0c3304b98202ba43c00f34ace786ed08cbfdd4e6a6 2013-09-22 11:36:54 ....A 112420 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dtwr-8167c7f1656f156d4f7d7b3336d39340b6c69ceec0582c5db82615c811fc5c10 2013-09-22 12:33:38 ....A 35280 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dtwr-c49750e0a89ef50d006ad6b823d30d2516016bd83bf6bc2a0e5f0a2da2ce9936 2013-09-22 12:01:40 ....A 200704 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dtwr-e7b10342f7599f5190db071c6ba5a58750557283e6465a35b003dca39c6a3ee8 2013-09-22 12:20:04 ....A 154130 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dwcz-c0e2be28174c553b750e301c9b139a45c7ec3ada7430092fee52d9c05ac0313b 2013-09-22 12:42:46 ....A 151552 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dxtx-71c29082b5debd3b5d141b675602d120c7a708d66f63c63f32c9adf2d1a322ea 2013-09-22 11:44:56 ....A 151552 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dxtx-974b21432b75dc57ac00c6a39358bd15fceb62a30b41d919605eccf6d144e9d9 2013-09-22 12:17:54 ....A 1615154 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dxwn-60a2ed14b1f1e9c72d5ba98fc1327e816c2fc93d7fc2f26edc3594bf73117a4c 2013-09-22 12:23:30 ....A 2744102 Virusshare.00101/Trojan-PSW.Win32.Bjlog.dxwn-a3d868843d6cb1474c67c649e082d76449113cf728a11e0bcb7b4f3b4dba6c33 2013-09-22 11:38:38 ....A 155648 Virusshare.00101/Trojan-PSW.Win32.Bjlog.lfz-86bce46681a775415b2fbe6a79d1887e62795be872cfc43a563727440999e30e 2013-09-22 11:52:10 ....A 155648 Virusshare.00101/Trojan-PSW.Win32.Bjlog.lfz-fb7a2dfcd13fc0a0d4ab67a2de61d66f6edfc6f71d413e74633bfed7e079aabb 2013-09-22 12:28:32 ....A 200704 Virusshare.00101/Trojan-PSW.Win32.Bjlog.nqi-a7c9f878db21bb35d8cd0c429e1d74e35bbb9963953a5e448aee0e0627518915 2013-09-22 12:22:58 ....A 155656 Virusshare.00101/Trojan-PSW.Win32.Bjlog.rtl-a8da9fd9d2dfc0cb37b62172cb07c7ebbdcaf39cbcf7654b29413c446d82381e 2013-09-22 11:35:34 ....A 5455872 Virusshare.00101/Trojan-PSW.Win32.Bjlog.rtl-e81057dd88c227256e80244d17c3de482e29d563857fea52218de39b03644683 2013-09-22 12:16:48 ....A 459096 Virusshare.00101/Trojan-PSW.Win32.Bjlog.ugz-999875c85fea6fdab0333b2c5090fa1fb62d794c3427a13056bf92c9951c716f 2013-09-22 12:11:18 ....A 155648 Virusshare.00101/Trojan-PSW.Win32.Bjlog.vpl-879187ceb02fc548ee1a5a81ed2d4f8518966b3c315c899ff8aec092d64f40e5 2013-09-22 11:55:42 ....A 23107197 Virusshare.00101/Trojan-PSW.Win32.Bjlog.wwn-76beb735213fded967f53c6454b63b6fec1c6cca4ca239b25fe24669f727b020 2013-09-22 12:45:32 ....A 19936133 Virusshare.00101/Trojan-PSW.Win32.Bjlog.wwn-80726ff3cf73a1e089990fb6f7e65885496dc0a70a395f89af555f4f8ffc66ec 2013-09-22 12:28:38 ....A 155648 Virusshare.00101/Trojan-PSW.Win32.Bjlog.wwn-f812cae2a0a62937ddc6a0759c2cda49a897012b753435c0079fe98de24adb57 2013-09-22 11:48:10 ....A 25321472 Virusshare.00101/Trojan-PSW.Win32.Bjlog.xou-5934c7103cd5d4014ad3020d6f47c9e6b7aa8807506f8c0bfaadc4bcf560c396 2013-09-22 12:34:08 ....A 278528 Virusshare.00101/Trojan-PSW.Win32.Bjlog.xou-87fbb287b21876ce2aaa88bfc1af7d41e003f792ed5ac3d70ee50d09b20bc9c8 2013-09-22 12:16:00 ....A 628224 Virusshare.00101/Trojan-PSW.Win32.Chisburg.ahzj-77f0b068f71311ce1430d195a286b407d6d3c8f475bc3c28fb2daa387eea94bc 2013-09-22 12:09:32 ....A 516004 Virusshare.00101/Trojan-PSW.Win32.Chisburg.akgy-ab9c5543d1f7fb8316ea91c9cd19df4ba1ead22cf4244ed048387a16cfd81764 2013-09-22 12:36:46 ....A 415232 Virusshare.00101/Trojan-PSW.Win32.Chisburg.wey-7928dac0e4bbbcd00a01f766eaf89e1469e7eb8e5f46d2015f67e8c5dd045822 2013-09-22 12:39:04 ....A 26583 Virusshare.00101/Trojan-PSW.Win32.Delf.ack-af2b209ec6a8e5eaac2b7865ff1499024f7cface2730789ec78b95ae3c54db15 2013-09-22 12:42:34 ....A 2740936 Virusshare.00101/Trojan-PSW.Win32.Delf.adg-c21c2f792a8cadd9f1531d00123c480559fc429363adf6e7ff00da7857e947dc 2013-09-22 12:40:40 ....A 48988 Virusshare.00101/Trojan-PSW.Win32.Delf.ahsp-c47080ee7f545a22f78d79728702204402dcca50cbcdd900e623594a270eb4b1 2013-09-22 12:10:56 ....A 27770 Virusshare.00101/Trojan-PSW.Win32.Delf.ic-e4d94efe8877f5b47c190d2a90cac2604564ef96fe36b5ab547891fba8a974f7 2013-09-22 12:52:22 ....A 34452 Virusshare.00101/Trojan-PSW.Win32.Delf.mc-0aab137cbd950e8013d54c85199ddaa1759ec67f565d105705a5c5c251d72302 2013-09-22 11:37:28 ....A 29239 Virusshare.00101/Trojan-PSW.Win32.Delf.me-d3b73960fcc2bd70c31883be9d9e2e00eb1a506df6d88396f85c5d3c215ecc19 2013-09-22 12:38:32 ....A 58662 Virusshare.00101/Trojan-PSW.Win32.Delf.zu-e2720632ef775d7878333ba29017c97414a5a9df8ec4a6ae6d9e0ac2ac6ac757 2013-09-22 12:47:34 ....A 113617 Virusshare.00101/Trojan-PSW.Win32.Dybalom.biv-b067de44d934f2d221b7c7b5da1bd6d7728bcaa501827de6196db8222c3c80ce 2013-09-22 11:40:40 ....A 402503 Virusshare.00101/Trojan-PSW.Win32.Dybalom.bkn-58779f8b9204cad7b71964245d2e08866001ec8af18438e54023d4f0ae82dd87 2013-09-22 12:37:02 ....A 352256 Virusshare.00101/Trojan-PSW.Win32.Dybalom.bkn-5a7786f8e2abf7f6212b27b7cf4608a68304658ee3cb26e4fced46b9e9f3a1e1 2013-09-22 12:17:14 ....A 800480 Virusshare.00101/Trojan-PSW.Win32.Dybalom.bkn-6db6aa33c1beb475af852cb62648f8c3558fa585606648bdd4b78a5721e248c6 2013-09-22 11:43:24 ....A 462848 Virusshare.00101/Trojan-PSW.Win32.Dybalom.bkn-79d6253d7b873df6f223c1b2da6584bf99008904704a19bbaf55e39e32c8ac05 2013-09-22 11:55:34 ....A 352256 Virusshare.00101/Trojan-PSW.Win32.Dybalom.bkn-a42fe8f3f73bc89eeace3f1307ca6b32036af7b37e3aec5c2f73c6db0245a731 2013-09-22 11:59:10 ....A 290816 Virusshare.00101/Trojan-PSW.Win32.Dybalom.bkn-eed4681f327260209f3bd7502564a1e2dde5317f86e049124bd8d6ccf8876ee2 2013-09-22 12:17:08 ....A 414298 Virusshare.00101/Trojan-PSW.Win32.Dybalom.cvn-de9d95240c7b548107c04afb8b64217412146863e943d893b2e19666d32c7caf 2013-09-22 12:39:10 ....A 269661 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-0a9e2f37dcc7ea1ad1a7e2742af28f69ccd0b44e2bd6bb99f98786275f63b40a 2013-09-22 12:23:10 ....A 696320 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-aa0d86440b83b7a4c3dabbe19537baae19221499a33d6d8867e7194cb0dc34fc 2013-09-22 12:39:36 ....A 2043904 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-b30e0dde0e180fa36bd9cdee35ebed6f3fc0a56fc198ace3db9ef4f83085605d 2013-09-22 12:26:34 ....A 348160 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-b58153ee99188275ad377213e55812426f324f44c1ce04a3547546b28fd00d00 2013-09-22 12:26:46 ....A 413696 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-c09edb426a6de5b31787ef9e707a6ed0815564b358bc91c8e45bc0085a792bc3 2013-09-22 12:37:16 ....A 348160 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-c90bef866323c34c1a3543340f10ac08f1ece0d01d23c54e78eb0b20bc1fb45d 2013-09-22 12:32:06 ....A 459333 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-cfe7e8081676fcfd584ef3b9ea001083268c9f96318173075e88266c33897c6b 2013-09-22 12:40:06 ....A 4671651 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-d245e3637d46024f00cdf23a2c33b0e8aa77ce17f45684143ff020df15c2829f 2013-09-22 11:41:34 ....A 348160 Virusshare.00101/Trojan-PSW.Win32.Dybalom.dhc-e47ce7df3c35b73c1ff5cc719896f506f8a8ee0cde3e759ea40e3e6197ab5747 2013-09-22 11:51:22 ....A 139482 Virusshare.00101/Trojan-PSW.Win32.Dytka.pez-e49b8075d3b789b15c433ba46410f4f586da28413a109cce8c18d7691a297fc9 2013-09-22 12:43:14 ....A 139482 Virusshare.00101/Trojan-PSW.Win32.Dytka.pez-eb9c3c422f8ed7403f8440ae0489ffff536054aa559fb88458bb1f021f1a74c1 2013-09-22 12:21:42 ....A 24880 Virusshare.00101/Trojan-PSW.Win32.Element.aq-ac7e342402df74936bb7dec98e54e92be7ce22b5511c9ed7d89ea8b58a9ab2d1 2013-09-22 11:35:52 ....A 94974 Virusshare.00101/Trojan-PSW.Win32.Fareit.a-6c68f56eda2099d55a91196eb7560c08cae9dd686b0c654508c2b151d3f43c5b 2013-09-22 12:28:12 ....A 152064 Virusshare.00101/Trojan-PSW.Win32.Fareit.abhd-ea3be0fb4367e038c602a3de5811821d2367f3326ab2a12f469db4cda06fafa7 2013-09-22 12:48:32 ....A 679936 Virusshare.00101/Trojan-PSW.Win32.Fareit.abiq-5e177547e42922bc1fcd4c6c0dc0c5de50d969bdce781ef702d99d34c0575eee 2013-09-22 12:21:58 ....A 246266 Virusshare.00101/Trojan-PSW.Win32.Fareit.abiq-708078d50daa5466dc99699a243adf2d087cf3d3679033a74d66053280656f00 2013-09-22 12:04:38 ....A 73496 Virusshare.00101/Trojan-PSW.Win32.Fareit.bey-99fac707c6e655308d1b94cabf98cecfe830420e8cfcf08f893f3af6944a8c76 2013-09-22 12:03:56 ....A 95744 Virusshare.00101/Trojan-PSW.Win32.Fareit.cm-7264564aad1669054da46efe7bfb084923cf10ddee594e986863283a6352d323 2013-09-22 12:32:04 ....A 96256 Virusshare.00101/Trojan-PSW.Win32.Fareit.gn-3460c6be906d125f85edec68fd13e858f6c08d5fd2e50e0b91f1fa46c6e2a3ac 2013-09-22 12:44:58 ....A 146944 Virusshare.00101/Trojan-PSW.Win32.Fareit.gqo-33933f5510544d33a9855b0d43894855aae0897f654b5ebca9293d92d9f4bd86 2013-09-22 12:29:44 ....A 146944 Virusshare.00101/Trojan-PSW.Win32.Fareit.gqo-c1dc1e9f861fd29e9d9f78cb97c1b3fc11225068da13f7ec0c8d89f3488c6226 2013-09-22 12:39:22 ....A 147968 Virusshare.00101/Trojan-PSW.Win32.Fareit.gqp-ba0d0bd9102541f6dd2b9c5446e870c65212fe8fbf54f0b732055a8d7bbafb2c 2013-09-22 12:44:08 ....A 147968 Virusshare.00101/Trojan-PSW.Win32.Fareit.gqp-be066a26daf68e43deddd23a33c5ef641be66b543c60552c939d4250c2e56141 2013-09-22 12:22:30 ....A 147456 Virusshare.00101/Trojan-PSW.Win32.Fareit.gro-95c08db52436e5ef00f7f0c29c493b22124f13a429651bebf4ba833dcc56f969 2013-09-22 12:28:50 ....A 168448 Virusshare.00101/Trojan-PSW.Win32.Fareit.jz-a852052df71337b00e539f8823d9ad7a345927d4f585c7a30f3c5b1b9fc0cc78 2013-09-22 12:18:18 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-0fb35a47a7a91d596fa29321fd7a90966d306bc9b1544c950063c2266842c309 2013-09-22 12:18:22 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-189a19783748ea7a56dc00d3410aaf353a3e901c09b81c8de18c05e51d493485 2013-09-22 12:30:54 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-1f18cda782da61c027c4040a628f8244723eb8b1eac8c7063e279d60e738936c 2013-09-22 12:41:12 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-3c853721d22d453c4f4e6279810a695e1ab906bb65a1b006f77d131cf3870439 2013-09-22 12:10:40 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-4a11d8019e72f1602c19a2d4e2e45e08b9ee0e5689b2dfdf119b35e5bf86c1e9 2013-09-22 12:38:26 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-5ed409b2a47ce234874ef02f798c3f0253ac178ca2edef49f84529671f09bfc1 2013-09-22 12:17:50 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-6d86bec62de830b951a833deac0c51904ba84be7f9db4d7b7b3d76d85ff3a771 2013-09-22 12:12:32 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-8bd5d2bb8853b626302282e72610980ab4fc443300d0ed3709fa63f854180c28 2013-09-22 12:14:38 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-a2fd4808198e568417ee6c15a4949997efe3f1ff58bda49186127d52169970af 2013-09-22 12:16:24 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-a4a3ebead2aa696a3169ba7ddace90999a49bd51570ec5dc92f123057a55f913 2013-09-22 12:23:02 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-ac329a8c74be61e47759508b320f438beaacbd8dcfdc35508287b1fdb181e727 2013-09-22 12:33:18 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-ceaffc5c6914a2199747d808db62f4a4a783efab4df894cad619c9f05ea9042b 2013-09-22 12:31:46 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmm-da6f9ae63ea48a5958296fd602f74e6bb516be0a24c69d4a15d404c061dc0676 2013-09-22 12:19:44 ....A 58415 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmo-c8ad22467f63992f81b653d0b4ea09377c2995b60c6c3d52cea15230c7117e64 2013-09-22 12:23:36 ....A 58415 Virusshare.00101/Trojan-PSW.Win32.Fareit.pmo-d6fdea1f653c3d2a546225065be3e305244d3ce3de3a3cba97da304b49f2058f 2013-09-22 12:45:38 ....A 827392 Virusshare.00101/Trojan-PSW.Win32.Fareit.pwg-538f98dd32ba25255dd86bbcc9f426e54cdb52b0f268a780c312390e75a29215 2013-09-22 12:47:44 ....A 29184 Virusshare.00101/Trojan-PSW.Win32.Kates.ai-d19acfdc73b77370df0862ddf356f5e3e3c4e9c8fecca47605be179544bf97e7 2013-09-22 11:57:22 ....A 29184 Virusshare.00101/Trojan-PSW.Win32.Kates.ar-9711ad8da84e411e5e77e5bf416b0cb8d2536f1a50da0d0845bfef26f3f1a60c 2013-09-22 12:22:38 ....A 32256 Virusshare.00101/Trojan-PSW.Win32.Kates.bl-b74728d707cd3aa0660315976c4ace189b6771720012a8bdbf65f34c9ea81e9b 2013-09-22 12:18:58 ....A 32769 Virusshare.00101/Trojan-PSW.Win32.Kates.dl-a90578d320cecbfb55759b3969bdffd6de1c6f50912d47723593bd8e04e0100c 2013-09-22 12:41:08 ....A 24576 Virusshare.00101/Trojan-PSW.Win32.Kates.ra-d2919497886352c861cc939e0b3e58895e4261bf0198b3e2bb4c2ea5e48d82cc 2013-09-22 12:46:34 ....A 20480 Virusshare.00101/Trojan-PSW.Win32.Kukudva.pew-c27beccea7da4f95a05adf7213d9d20078d74e391a6cbf62b32d87bad5ac052d 2013-09-22 12:16:14 ....A 286720 Virusshare.00101/Trojan-PSW.Win32.Kukudva.pfi-951ac1e4c5c35e6b41a955f27c5fef3673a5ecfcc858eab4d7592f78896ec5bb 2013-09-22 12:23:40 ....A 15732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.abjv-a8fb812bfe7a5020f40b7256e9568e1bb52a048fa46bd0891b1a8fd8718d6501 2013-09-22 12:37:50 ....A 13228 Virusshare.00101/Trojan-PSW.Win32.Kykymber.buy-2fd3a189057238aa37decdbf28b00d06c4d543b685d98e42bd76767160b4dfe1 2013-09-22 12:32:12 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-0d239e6d3a78144ddcb30b3f76215aa100be53f20e4de6489a1bf46edf815b50 2013-09-22 12:16:44 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-68aaaee05d24229547439d8d443dfc2bca36df67e81029cbcf81fc156d114bd4 2013-09-22 11:55:10 ....A 60080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-7b1d1f80d06131b122e219f771f2effa7ffbc3d5d97f8ad661ffb92b8074d631 2013-09-22 12:03:38 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-a39598ff8c771352c7211b7ea80344b1ddfc84e773f51180998c456846be58db 2013-09-22 12:14:16 ....A 52012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-c5bbc83e28c412a711ea9053f775ec64581c1ffc73f00221b037bf575b8c4da0 2013-09-22 11:49:10 ....A 63012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-c86a76b27b7d25d6e96c46296246071bc48d5423a7ce52c8f11a7478d459c5f1 2013-09-22 12:14:30 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-cc838b5b703e3ee64f0cea9b18934777034605a627312ac659b71b648a8e149d 2013-09-22 12:15:20 ....A 71012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbx-dfd7f5543926ec935f6a6b05976fe2d4232e75cf567a7f48321bbf51a63a918d 2013-09-22 12:11:04 ....A 76784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-16b8d9b3196de5eb2cbcc65343bb1b50bb8e663de5ab9d97e9cd3755b2138030 2013-09-22 12:45:58 ....A 79784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-1c56bf7e6720fdae3c3dea08f18314a028ecf36cd3d3a03aa5273854d77f9d0c 2013-09-22 12:10:50 ....A 78784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-5ad838e5e1c5fc0821dee0ad0f237486cd2be3f8d84c783346c102fc856c9072 2013-09-22 12:44:34 ....A 78784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-5e2da5c58f2554f42993364622924632b9c45bf88add902a73cfe120fccba448 2013-09-22 11:51:22 ....A 70784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-6010c6882556588b2b4b6e6eeae39a7787238abe0d278e3bd19f672a1524b3c9 2013-09-22 11:59:20 ....A 70784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-6a51baa7520a0d8e3ee9a9fd9e374b1a367a6fa284357fdfd79a25cd44916b5c 2013-09-22 12:17:12 ....A 80784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-6c2f0799055053710f3047e18eeebb747c2f51a7b41a2a6fc63fb98229b20b05 2013-09-22 11:57:08 ....A 72784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-6d15c8bcf591891d476f0477925aa341232ca0bf47cbe1006d0adacf7bf102d0 2013-09-22 12:32:12 ....A 65784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-6f564419736c1bb903a7c9ec7dd4aa777b8c8183ad6352a6b507a3c5e5529b10 2013-09-22 12:17:44 ....A 70784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-717257fe873efb804dd8258b9c19d5d0ab16c4e450f356bbf4c77d97a5627d4d 2013-09-22 12:44:18 ....A 73784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-71cec22eefeaf0ca7825f7f7b66180f9bf77f82829cc19738f41be1b7fde1c27 2013-09-22 12:41:58 ....A 85784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-745a2dc6f86d038a6d386f82f72aa9b22a47c8c2e2dbed9dead3e1332dc2f426 2013-09-22 11:40:24 ....A 74784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-84b09dc1334f51db91b52f2d12dae2bf27d72b855d87783b3447682ebf1b7065 2013-09-22 11:38:24 ....A 75784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-86ab777fef51532ff8e740c2f1b53a94fd3ccc0b3cdc3db73015fbc458b50046 2013-09-22 12:18:44 ....A 93784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-8cd9d48f0837623cea36629eede44300c3723d63d81acb5c04dc768096a051ee 2013-09-22 11:49:44 ....A 69784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-8dc1874735eb43425a1120d88ff34c7ac20737c7d1bc900f6ae6400bf1960c31 2013-09-22 12:39:20 ....A 64784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-9300201651efd6bdab6390082e8c9dff3e49f183e608acf7a886448916226e46 2013-09-22 11:41:38 ....A 78784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-94e743bc120b97b3fcf26c23277f47472a23c604c9bf5879f252b79e9ac9554d 2013-09-22 11:58:44 ....A 83784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-952474ea4f94e9ae114586a417381ef2bdb7ed7ffd47df26f0469378f9afcfad 2013-09-22 12:10:04 ....A 74784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-9556175cce6bb41f1e38ae0a30cceab64e82df5291b8c1674f5b6c4cc00b3608 2013-09-22 11:59:04 ....A 52784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-986991193325ee2d520caef30b830d415f79945e5b5c0e72c3c6a57dbee9e8b8 2013-09-22 12:30:24 ....A 68784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-98ffb2023c10eedb416f893c6f9ae94fa93d3ec21801a5cf57cda24ee37d970f 2013-09-22 12:42:30 ....A 75784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-9c5b0fe25b4c84676788a79b4d29c4d7ff2259121038260ea4dcfcf35580c59f 2013-09-22 12:46:54 ....A 78784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-a47c545d6fea854ea78969c3d6d7b38f84f087c5ab0e86a1d4f00c7b5a26372a 2013-09-22 11:55:14 ....A 68784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-afc0ac2cba24cd2b15fb3f774a923e378781d9049bb0e04c396cc90c66ce3d3e 2013-09-22 11:52:08 ....A 66784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-b10602ce42245ba3aa5f17870b5a2391e076972ee156bdf8f1dea21b3a3fde33 2013-09-22 12:17:08 ....A 52784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-b2ccf4f282bed343d2a611852256691a9fece8c370c6491648eb77c91b602ecd 2013-09-22 12:26:44 ....A 78784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-b32a2ed6b12eda751c3e34c82a2124d629155d784aac92cec7b187bac726cadd 2013-09-22 12:13:06 ....A 68784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-b5aefcbd78a9697146c3c82828e31c0c79c7eefefa5708956b3493fd9a65e748 2013-09-22 12:16:26 ....A 71784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-c868b12e7c5b8bc4559c88c94478079d7161053e91d712da699521752c71af20 2013-09-22 12:05:26 ....A 75784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-c9cd969b25505900237c11f4e85a83a9fe39b87b9a3cadaf906dab8c56822252 2013-09-22 12:28:58 ....A 71784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-cbf9c19688b1a31556a1525f06ff1e259eaa69157cbd9014bb51e2d879d9422f 2013-09-22 12:16:02 ....A 46784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-d03b319ca36bf72697d1e968dc2e7a5ab5acdfaa6341bb795d3b1c350e905712 2013-09-22 12:43:46 ....A 71784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-d82d44ff092d81a9abd3d5a9bb09d8247d3d59df5128018a24b5bfc06daea340 2013-09-22 12:44:08 ....A 59784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-dd6912bb236d3959f1d4e8773ccaab5493f22c8a1e46ae392765afea7c85e11f 2013-09-22 12:25:56 ....A 64784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-dfeda16b5d7ce14cbd78650b9cc287aba2c34950fe69ae2d7d6182cc982b5095 2013-09-22 12:08:20 ....A 84784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-ebe36fb491f796687d348afc99dfc8d67592c99fd3a4aafaa44b9aa5bca6966f 2013-09-22 11:49:00 ....A 60784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-eedb0acd13688ba9f7552f596ad1510a26766b084c21e3a5ae850a9371ef986d 2013-09-22 12:23:26 ....A 78784 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnbz-f8fd0af94e4b4c39f51bcf203e6ae3cb18d0ffe599b241aa89136417ac81af85 2013-09-22 12:24:40 ....A 69664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-013f85f48e3a6911046d301c464eede41de934e6dc0a8a1ebd2800ab78ea3680 2013-09-22 12:19:16 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-032687e3177f7d0193a97cad399cd4e2c02cb2063d54a10577deae19049a9f21 2013-09-22 12:42:28 ....A 75664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-0370a3ab52335e2b0ddb7645552c331b70b0f85d3870419a9967defaaf28185c 2013-09-22 12:48:26 ....A 59664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-0ebc3e68c3c8220a2d22b691d491444a9acc95f7bc31a8445270e042b52bb6a1 2013-09-22 12:15:42 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-1abe03a43b3dcbbde18e8aa279ba7ccdf95088c555c876285ec65c4c0685df35 2013-09-22 12:46:24 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-1eae4fcee9d6c9bdb493223a1f007c8228150b9cb57475be6c2f3d4287bdeb78 2013-09-22 12:11:24 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-20b3150a92dc5e0c9ad9d735706b40a3ed027ccce8920f1a9f3e96febdbe3243 2013-09-22 12:28:18 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-23a0a9725046be8dbde2cbf224b41d96fe750d93e96ed74cda59e6788c0bd2ed 2013-09-22 12:11:24 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-251f77454b0a4a3c1c79e72535e15dd1933a91f11193202acd618bc984a71cdd 2013-09-22 12:11:32 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-261fe9f8f4e8692732bca9f9296725ca72faa7d7b572e5ab1d1399abd0611cf0 2013-09-22 12:15:42 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-26271dd696e1afc4ce9e667f6c7c6f2dcafa45adeb1b014f588a7b2c0b92e57e 2013-09-22 12:12:50 ....A 81664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-295ded7611a543f850b299a686454831044b1334ce486a6e162b3cf31af91f0a 2013-09-22 12:24:02 ....A 51664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-2a252fb7ef72cb372a0a9e26daef7cb2dedfe4696db8dd54296dae8258f3c0b2 2013-09-22 12:19:18 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-31aec0d960e49ec2012e7031402c5aa581edd9f16af22c83e9aca1ce33d7e0bd 2013-09-22 12:43:06 ....A 73664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-320ad81868bc33683df8abc18e78eda2f0801098e5f7c3b40354ba1e98d9e1c1 2013-09-22 12:27:50 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-44208841fde38c1fb17c2750586835a1dfdfbdfa5ba00146d6aa9e0c4ddcadb8 2013-09-22 12:39:22 ....A 75664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-46fa2fe4833f78f282cc5b7ffd398f4f91c9ea7b96fbe4e6256458630d4128c2 2013-09-22 12:25:58 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-49d0492be928cb45846484bc8926ae5370bb8eebc36756e4d665c4bd43194229 2013-09-22 12:22:14 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-4f7ec0469ac76f3d8ef5ad76525e9fefe944f48940e4a13eb22c9ce045b759f2 2013-09-22 12:37:44 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-552d3758cb464e4a91d45cee4f9be35c4c31a3d02f06c5d1ea5bf86ada604768 2013-09-22 11:47:38 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-555be66c1f51b52df346907359ecae13990d59243a05e409aa9448932cea0cd8 2013-09-22 11:37:26 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-55fd0a5d6eeae7ae37e6a6adee34bca20542aa8e08bbbea9267d104333cfc665 2013-09-22 12:50:32 ....A 76664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-58ed1d61163d19ff9e86053d395569afb19e62a610c0c2cbae79308237d3ede3 2013-09-22 12:22:14 ....A 67596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-5f753464346e33bdfa609964b455b07628d5f273e1c2e52a50d6322863646d9f 2013-09-22 12:11:24 ....A 73664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-622fc6e71f42fb3d551a5075a82619a6256beb5e067c0176648978af904d8562 2013-09-22 12:18:24 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-69cb664fb8db374e246291f89a0512fca91e3ffe5bef4cd1414ce5b200337105 2013-09-22 12:19:18 ....A 78664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-6af486ef2f4a19dfff94074368903acebb3bb13624b2cff0b0e51ba29c30ad50 2013-09-22 12:18:24 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-6ceb613eff68aea72040168716f088312849b778ba3959f67e29c02990bdb475 2013-09-22 12:28:50 ....A 68664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-6f2e4d917d9985992711ec5c130fb248ce80b8d6d41d1c05c68c7469814f1586 2013-09-22 12:11:34 ....A 60664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-725f35c9d85b36bfed75be8e12b4baf28ab09e28ca35e820d2757e11224da632 2013-09-22 12:34:02 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-73d5135dbcea8d7cb0ac3cb6ac41e95157a2705bc11053f73bd797a3dd12ca68 2013-09-22 12:16:26 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-74516b63199abf1acd58e5a300451e27f1704e19a88a327f6a507ddc70821303 2013-09-22 12:14:56 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-7456350e29d8e18d400dda14cf4f480fa351c3b8c099fcdeccf7c38526ff213d 2013-09-22 12:26:52 ....A 68664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-79d9be13d2baeee37f621c4c8de54b57b55a9aa9cbb87391a0f211f7c53ed255 2013-09-22 12:25:58 ....A 77596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-7aaf1142bc990990c7084e5795e2e2a79fbda375815010456896a0c26073ae36 2013-09-22 12:02:58 ....A 53664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-8103a8da667d69a98562707ae509a3fe3825c00913cf790172a4d2bd058d3e94 2013-09-22 12:37:36 ....A 81664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-88b1f1f9206ee9f89df0e7047d69bb38f259ad8056ab725759d6622fd77daaec 2013-09-22 12:20:20 ....A 67664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-8c32c59073142991515019e2139cb0b67a74338d4a02e5a6d04968d18dfcccef 2013-09-22 12:32:06 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-93ad5d83864e7b8ac50fd14a1394911594abf9835db83c07a2c29b8c11c9b2f2 2013-09-22 12:12:50 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-95f6ea77655be9d852535128e626e8aa30958c7d6abfbcd699a7fe163e7c1a96 2013-09-22 12:08:54 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-98f8bf36dc3ea97c6f9f7ea15bc31d2a750fd8d8b18f0c37bdcf90232f3f4146 2013-09-22 12:42:04 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-9b3fda3f8999e41a0263be4cf86e2aa15fcd8a1bb666c1e69f312495e4531b1d 2013-09-22 12:24:02 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-9bf9e55aa6efe4be7ed208e74c2d715f19ffbe1b1dc19195cd49dd6e7e3ed515 2013-09-22 12:48:58 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-9d70dc691347182a7f1d84c31664ddeaf57158ca8069fa4830f5f3d1566f3a64 2013-09-22 12:42:04 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-9dabe55178719fa6fe5d1efc14160c70b6cfd71764d83788f161432fc740f74d 2013-09-22 12:28:16 ....A 58664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-a1f248408d09630a5b5d5121cec0d17dac8e29100f2b45aa80e24ff266300104 2013-09-22 12:06:08 ....A 60664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-a2f39b40a41973aff206e106d45c8f1772dad2b19f7d346d41449303ed9a9d18 2013-09-22 12:20:04 ....A 52664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-a4f93e85984280e06d9c7e686f9eb420a1175c8c6a2caddfd4134e738b1b5ac6 2013-09-22 11:45:56 ....A 57664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-a78c1bdfefbb8372fd507dc4a88d5bb4443c445af18bd517769cf7ccca0dddf0 2013-09-22 12:30:54 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-a87af14238895d647790f6fd5cc59a26f222fb32b5949481d5e0f423ec7eee29 2013-09-22 12:04:24 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-a973e90636c73dd6e94b477f69348a5a252b3e758f2db627ccb92cdebe06f443 2013-09-22 12:00:52 ....A 69664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-aa8ad07a366fdcdebf41600ddc4de0b7253b613196d28227ceb7678c192fbe38 2013-09-22 12:37:34 ....A 64596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-ad28a86b221c627b0d8b57acdcba579ffeadc77392f76b56d32cf38d503c3d57 2013-09-22 12:08:10 ....A 53664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-afe110f3ba4c3725a314b1aeb20cbfa76b3256cba582b36acf1a955bd34ec588 2013-09-22 12:42:00 ....A 75664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-b72e7083d76042a5b6c138a71a3ae9f932dde7b16e06688dfddd08a052178496 2013-09-22 12:29:44 ....A 58664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-b824f6bdd12d87edc27b51e52586e29022d772ead42142ce17059a87fbcb467b 2013-09-22 11:56:12 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-b8cfa735b723685f6971366b1bb1c52fa27435cc632f2328d321ae93b28486bf 2013-09-22 12:23:12 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-bca78dac73d5a9f2d25aa7799948427dc3caf013386089e4d9f5eadcb419976d 2013-09-22 12:13:14 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-bdb91ad355314519af5bab7089f15ba22ed353fa57e58949e36eeaafa641cbfd 2013-09-22 12:26:50 ....A 74664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-c131b9c87bc5102016a13478eb103849624fab08a1a8d1d73ec9919a6a0a743e 2013-09-22 12:30:22 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-c358c47f49a99a815e8690c2424849c5fba0216329c81f2928612f1fc1d28ee5 2013-09-22 12:30:22 ....A 67664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-c412af2b1bf1ac46c1b5e42b66f776f8cd305895958d82e6844ae3b2fa645344 2013-09-22 12:18:24 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-c79a5582328bfdac9b72dcd6782e57bdb55d009aba0b4dc8d677acc248f59076 2013-09-22 12:11:22 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-c7c2e454cc1c0cf24efe35c7623e424b99115dd4c77855b20cc557d722de95fa 2013-09-22 11:37:12 ....A 77664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-d07c0f7339ff54acfe9a77de35f04ebab67da1bc60ec5f3fc3d76ee8f9773d95 2013-09-22 12:46:46 ....A 74664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-d13963bd840f792e884e49de81047c1bbc1c926dec471742fb7e24fc470ecf32 2013-09-22 12:14:20 ....A 73664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-d56d922b509d77a71ff2d7e5016a3d7c2c2164d0230279b2786a16ab017b7e98 2013-09-22 11:48:48 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-d86a829a999cf1b0df6add06e2de0f8d682e519011ffc0d9066cb1f89d3cb3db 2013-09-22 11:51:12 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-dac0b796660fa8e9598204ad4234564881d6c27f9e18d1982e5219f6d22b5861 2013-09-22 12:44:38 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-daf803b0512151b5ccf7af9f7ce355219ce966c65b3ad5d238d21503ad64401c 2013-09-22 11:54:02 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-db2be9e324235a5501a8273ea6180c05cb76e216bc14a2416bddc216ea7385f2 2013-09-22 12:15:48 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-db385de13e8ea287304eb5c650161eafd4b8cd144a88e7e96b0cab9779458a84 2013-09-22 12:11:32 ....A 86664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-dcb21634cbcf64296944661fca251200ecf6ebd891326b9c1596bf29891ccf62 2013-09-22 12:20:02 ....A 69664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-dd56f73d05843cb1b9f74e1c27fdf29d0d96231b82ed58ef77d167ae47c3766d 2013-09-22 11:45:34 ....A 77664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-dd82b7a10f1b835be6c5fbf2214b5463c15ec665d6c7d74c97b8f61daa5812c0 2013-09-22 12:32:12 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-dfc823410ba89c8b36b7eafb215d1c9c92620cf904a7adcc27b8b353e5717467 2013-09-22 12:03:40 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-dfdc5ae68d3ab8714b970aa1680a91fabfaef036e0eede9ca1ea23d3b0a1c7b6 2013-09-22 12:11:32 ....A 53664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-e2ff6c5ce79365265afb757fd7568a6ea58c094598892c86f602c1297142928e 2013-09-22 11:49:46 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-e8420bbf9aed3ae3c2439f233d7a39639a52510d20564a211e05d38babffebc7 2013-09-22 12:26:34 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-e910e4136736f73b521806b76076b88cdb6d5a70e40730e3f4dc31e99b531cfc 2013-09-22 11:40:00 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-ea14684c3b0825703a87294cfd7cb06b277652c3d175b3f0f1c647c96442a546 2013-09-22 12:30:22 ....A 51664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-f22f7b4bc1e16de8374a46e7eca77dd83f9636fee00c93c75964cd023976caad 2013-09-22 12:27:54 ....A 77596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-f3830d40e38492da16190d19681ba830477635ecb137b6c2e352004acf65b6e8 2013-09-22 12:17:02 ....A 76596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-fcd685ea4221b150cdab4c133cb34608edd53db2ad92630b5c38b99693323033 2013-09-22 12:45:22 ....A 78664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnca-fe2ddbfb86c47f4ed5b022e238cad8430ea52bd2d8b6e07082163fc1c220418a 2013-09-22 12:33:34 ....A 62104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-2c2f5b40a581d19e1adb78cf909be0c34766d2b3f85a5cdaeb358044b5bdbf92 2013-09-22 12:20:02 ....A 49104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-2cfaa505015df4a4bb2051913857d7eba78dccb63fdc0f801fd2af62675036c1 2013-09-22 12:40:32 ....A 66104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-3346913ea360b3533ca892d0b051839dfa044c62fb4ac5ab6bc5c222ab4fcccb 2013-09-22 12:42:28 ....A 59104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-44d22c0d4d7a33ef4064edb10097669955c64027a090e74c240fe6b5fe74be81 2013-09-22 12:08:20 ....A 64104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-5a987216f0109290cb0581444a14850589bad403bc2c36688cc0a3c22e62f7d2 2013-09-22 12:19:06 ....A 54104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-619d99900dbcfa9a7fdf492f6a64bffca57d5967056a0f63676bdefa85a9f6b5 2013-09-22 11:46:48 ....A 48104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-623cd2f6a2f5dad44afad0a1548929f62cb1d520f479747c9f9a8db55d4fc148 2013-09-22 12:11:58 ....A 58104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-6debb7a29ca5f945970a152852659b84a529ce2da4c81d7169252d9bb88217e7 2013-09-22 11:52:22 ....A 51104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-7f543f15eb074ca163ac538241e54fbae28844169eb6abf2bf28afb139538ee6 2013-09-22 12:13:00 ....A 68104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-95f8ccbd193a6d77c45e2601ef0e484ee30e1c6904a1d9bcd742e11de12d30a1 2013-09-22 12:48:30 ....A 58104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-b37e3aa08610cbe9315fd625dc959b8b9506255872b2c2bf984c1692fa3fd82e 2013-09-22 12:42:02 ....A 75104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-b83521cfcc3dcc67aa4c15010c4643ebff64e2d6f353840e5f2021be218bee01 2013-09-22 12:16:54 ....A 64104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-c697c4c56763d826c065cb8327dcdc1f2ab782b900f152a575d331c991ef950f 2013-09-22 12:50:32 ....A 60104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-ca399ee7874ab4cd2cdf8192fbe92144af289c90ed3cf0431c82cce20554882d 2013-09-22 12:05:54 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-d331bde365d1b7abc191e1a6daeb8c5a1031ec762f74759381297365d84db3d4 2013-09-22 11:43:02 ....A 71104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-d66073760c0f5d0b8153172898962a39474a1e587238cd11bc8d4bfad160af02 2013-09-22 12:19:18 ....A 56104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-e5b6c85baed99275008b8da1a0d8c1b63c8c486462cdc7385a15c7aef49c211a 2013-09-22 12:49:08 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-e85e3f2ed72742ae89b7aa04d8cda084ef3d1e326abbb19865c46d17c55269fc 2013-09-22 12:14:54 ....A 58104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-e8ef0c7f0c98889b6d583b9ae9e8012d9a8d36315db41f5adebf8ec33cbcd49f 2013-09-22 11:44:12 ....A 84104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncd-f2a8dc4fea01bf9ec20d95c6ca2e3543fa58d63245bfcf19c45a04ef4f27c088 2013-09-22 12:25:30 ....A 72596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-0488097e325a0a68be351db5957a3cb84f779a0cd23899aaacdbee2b3040a45c 2013-09-22 12:50:50 ....A 45596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-141ba20e312e4133634968ca9f652dd5456b74f4e85e1219a80cc68d4f5ac0eb 2013-09-22 12:11:30 ....A 69596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-1c9eadbf4e496ba606e32d7c4a0e6474d2841e34237f67590a0ec9173ff26324 2013-09-22 12:38:38 ....A 51596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-1d25049a60c6f0f7a7524f35547a177a7136f26211b4948a4482d6d5b4b644b9 2013-09-22 12:14:50 ....A 74596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-3c3c4de33f80e466766458345a6cdf2e73e1224871e311696ac2412219163df6 2013-09-22 12:26:00 ....A 67596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-5629fe9e7f7aed0d6a57aecec72da40f9b656d46472e944c053d5758f83df621 2013-09-22 12:12:38 ....A 59732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-60c9919c6561bd05334740111add8e6def45d7a9792fbee1d5e5d14b41318c13 2013-09-22 12:46:10 ....A 73596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-62eaa6ac3f7509c366476f0b4ede4d72d38d874811b0bc20057f2799dddafa27 2013-09-22 11:46:28 ....A 74596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-81cd390327fd1b074353b5a6c90a1bc9b0e3dde43c38e766d2f40a7918c796c2 2013-09-22 12:30:48 ....A 68596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-914ae0e97498827762cf1dd6cc85e327e90d01b89040469617de731210586949 2013-09-22 12:12:08 ....A 55732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-91ff4279487c0a1c17300b7ab7be68b80639791f418c196b1b599e57419762a4 2013-09-22 11:40:22 ....A 68732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-926315f472523a64842fe03424752bff11b4e6ebbea328acd78e4bcadb557079 2013-09-22 11:39:02 ....A 67732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-936e7642ea583f9a3a5d66dde9ba27470d6276cea1c8af4caee25241b0fcf008 2013-09-22 12:51:42 ....A 62732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-a3279e1895384da3ea7c7707068e0dca4bf57666f22770aa99f26df096c7af12 2013-09-22 12:10:02 ....A 54596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-a6bff171d2d522379259b2a4b70318c810138df1d91a05e9c24db934ed74e974 2013-09-22 12:42:32 ....A 56732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-b0a92a2cb8584cc5b28bd160417685b76cdd7711b57fbd6e3c14e4186faab701 2013-09-22 12:43:04 ....A 50596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-be778c9e5c69e33db067497529aa5d63bbd309115157b9e8bc7a4022387a3562 2013-09-22 12:26:00 ....A 67664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-c7d61840e2716ea75f8e84ab7a423505ac1011b6747113f71242b32ba76945cb 2013-09-22 11:59:06 ....A 65732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-cd876e5d89172a3d6f93e70cfc1e70389b12a6e79ee3e6ed9e35a5fda5dd84a5 2013-09-22 11:46:30 ....A 62596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-d219d470a8d0733ac7e290d89173b010156d8c756f370a7c28b81479098f3774 2013-09-22 11:53:22 ....A 65732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-d248726e1aa1ae1e1eb0400177ea65676c7fa68ead2fab79707f30e49f86ddde 2013-09-22 12:10:04 ....A 69596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-d59ee40d97dda8c7ddd0f93e16e443ba2ab74c791bee9693e69e793bc8e33919 2013-09-22 11:49:42 ....A 55596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-da0ed326e26eac6e4a86215437c260a3271355c4b2f3ff42c6f21215abb5b2f4 2013-09-22 12:15:38 ....A 70732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-f509231f6a625725def1b739949d50200b1d64eccf8a99f7238c1a7c21f38d72 2013-09-22 12:49:14 ....A 55732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-f8c017c3ef3b75d0ffe391c024c3649f2db28d3912874f1616002926660e27da 2013-09-22 12:04:28 ....A 69596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncg-fab3cdae34a63b6bc8d70fd3ea7765179c872c3f0f47bebc359f93cfca9501ba 2013-09-22 12:28:16 ....A 49080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-07850dfa5a0ebda6eb5a20c72533ff0bf948abbef7d502f7e877837f78b02c81 2013-09-22 12:15:44 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-14e9a695ec5039a6d7a4db1e06bdbd1d11d3928a7fa98234de2c641d362ed607 2013-09-22 12:45:38 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-16ca3708e373d9c4d1d4b5f220ee1ff59b837ffc949e7a01cb1cd5fe1e141722 2013-09-22 12:47:42 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-17add138a9422b980078dc9d61a08d746514c2f045c5a710ee9ba5500464df0c 2013-09-22 12:30:10 ....A 72080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-1d35d7ab7ac7bdfdec104206736c37cdfc3e34a9d65642389a612d60ba92cf12 2013-09-22 12:45:56 ....A 52080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-256d3deeb7e166aaa6361792f346761237b484d6768a3e29676c01d26dc38119 2013-09-22 12:11:22 ....A 52080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-2a37ee0bf1d6a08e6df1c4dde5040f05c1dea3c296804883d63b8127d9305212 2013-09-22 12:22:10 ....A 64012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-2edad01a7164e9174a99ec78c4944bc37ecfea8bd0d62b4575ba905df7c0bd84 2013-09-22 12:28:48 ....A 56080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-31cef51876ebb7ca88943d46ccbcce8c0ac5da8a10accea39372615e91096cab 2013-09-22 12:11:24 ....A 58080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-3a0d38530195e9c4684f5ba30bae679d355fd59e7b859cf3d519cc40338ad83f 2013-09-22 12:26:52 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-3a9388a0741b84b50d92d8f58e75086d9b84a1f93e1534a64799157ad60f3e6e 2013-09-22 12:44:52 ....A 78080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-44e2c14710cb96e2e7708642b07342a2affe2febaee737454e25bb3ddcc46498 2013-09-22 12:41:12 ....A 56080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-452ef97b4addc2cd5955c1f87aabdbb3e676ef5cc145fd9cb0428bca22a9b1ab 2013-09-22 12:25:24 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-556e809fdaaaa05d7dff234c7693526065794d85fe822741b6e478b952b676b8 2013-09-22 11:40:48 ....A 75080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-55858339caafe578094e6fc429ec74741c9c803802b40101baff96b91006259c 2013-09-22 11:42:10 ....A 85080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-55d5dd4794cf2c9437cefa93c2f7750011f9e12ddaf1bca3db05bca180d18b55 2013-09-22 12:31:42 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-564ccead6e5f076462f148d721cc449f40d3ad368772890a9f7e62373933c260 2013-09-22 12:42:28 ....A 61080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-56cbd772595d5617193080be701888434371d02f2220ddde338f34e528ffa6cf 2013-09-22 12:32:10 ....A 73080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-5713e6364c984d783761493c7f90a7232a0b3561e8ce31795afd0a76e1477530 2013-09-22 12:17:00 ....A 76012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-57479c678d54cd0df9a12d24c0d5f35468940ba3797ef9f7716ba43307de397a 2013-09-22 12:35:50 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-57c326d8450be7477249e1539b279f937e8cce50b6360bfd2b1e42834f7458ff 2013-09-22 12:00:36 ....A 66080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-5a4c484bbc87ca919475b60531075e592fdb7494909a253365819fcac74fb200 2013-09-22 12:39:48 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-5bce316c4abce9b831cd3e1e736f40aa8033e044c9a6f9d8ff955702726cb723 2013-09-22 12:39:20 ....A 47080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-5e175a4d527980c7220a7829f375a92ae8417545450f8b958d6e20778942e1e3 2013-09-22 12:25:30 ....A 83080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-5fdc13d2f30c029a2a6b3684f709fa26eed928be97df6187a83e1b0cd51b1e81 2013-09-22 12:09:10 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-61d4715bc803aeec0a3e2b33355b6caa17ba57524f31aa1f4d916d4817363bfe 2013-09-22 12:15:50 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-6272339bf10e52aa765dcc2348242caab94bac2d1b3eed6d082f2eedd715cbd5 2013-09-22 12:39:08 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-630b7c9523187ebcc85fadaeddb08ade1cf7e1c344ea799e7464daf1e953d726 2013-09-22 12:20:20 ....A 70080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-636b1ea7271aaab0f869cb8c24893d32d22ab07e363b5b6837ff54dcdf5c9427 2013-09-22 11:55:16 ....A 68080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-66975664cbfa9bb30858f62074d5b36694784b517c246c23c679156ac5e71ea4 2013-09-22 11:46:48 ....A 66080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-68d228b2b4b3f4095dd65738eecf3619984341504baf2b5f771100c69c858724 2013-09-22 12:00:26 ....A 71080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-6cce1344744f879e8767fdd8266fe1aa118156ae3a64608185a4e3ac92414891 2013-09-22 11:39:46 ....A 55080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-6e5f774677f5bd0cb9a5a399182c202210030e8315a6204632f628a1969e7615 2013-09-22 12:41:40 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-717e3d3109f26f18f61d91dc266ff6a3b6310eb83c9248296e11cd19326d0d71 2013-09-22 12:14:58 ....A 54080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7386f1f912ec5689302a5bb12db1431b30b002bc3b9cb1a6c6ac12084c9d188f 2013-09-22 12:18:14 ....A 67080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-73a8ecf184aaa04f4467f08c596ce6f4c0f95a2ccd87dd78ff1a4eeb449834a3 2013-09-22 11:36:12 ....A 61080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-74752cd4fb852b80df0f48ef422898c5327dd7bdad41f56b7160ad7b08092941 2013-09-22 12:12:06 ....A 76080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-74bdf97981a96ff43097a779ed54d77bd1463e842a3465e5edafbba84ec4c553 2013-09-22 11:42:02 ....A 64080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-77b6c53cd87626cdd3f231ef0dd740257fa73c65a310d9a95ad3460ff19ff8b6 2013-09-22 11:36:22 ....A 85080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-791e29763d31e252160c4f8a64f49e24284fe42082355cca0317cbdaa39e78b4 2013-09-22 12:33:02 ....A 69080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-79ad0d6aa86c5a122e6590ae391c70312464b38b9fe96bdf6970a32ac6c0dd11 2013-09-22 12:20:00 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7a1aa2b4e29b11e27e0152fbdd9697502b74900322c4da3241f5de508520822c 2013-09-22 11:43:50 ....A 57080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7b5bee01c4ba2309d38d645d41baa839745677054028591ee8e6ab108a1294b9 2013-09-22 12:12:00 ....A 58080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7f25afafb438830dac62e13abc2010428a5cd7b2a9e84f2b6cd9686e77efb366 2013-09-22 12:37:24 ....A 70080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7f9bc49b98c65dc95d2465abe4973d4a17651f04009970773c8ec32a9009ecda 2013-09-22 12:43:10 ....A 56080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7fb8c70ce0234750387d199e88c524c920b10f884fd2106441fee8688355cd8f 2013-09-22 12:24:02 ....A 76080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-7ff8e2207c405cad5e267663c79f31e21f1d5533dd355413c96afab22d5e8409 2013-09-22 12:40:48 ....A 68080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-88adfd4681319dc3fb18529004f49df720f8f5c93722b6e5706e6a4aea9a39d7 2013-09-22 11:46:42 ....A 72012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-8922f898b7afac54bdcbfbb87276d382606b525a641c7aa9616251fb030b7895 2013-09-22 12:38:20 ....A 66080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-92878a59cd6d73f0ab71bf0a426613c3d011d417ec00ac9cd3dfad48e079e273 2013-09-22 12:11:14 ....A 53012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-928fdbafee6018410a28033fd455877c2b434575b3fbb4793284d48a7a267bf3 2013-09-22 12:32:10 ....A 51012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-97c26a7f2edb0e6ad7163262baa5b0ba3e89fcc12726e4f3699ca4a9392e314f 2013-09-22 12:48:40 ....A 58080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-9a5a5c29f600783e467adfe72d485dcc88f651141f7583e64048c503b222373a 2013-09-22 12:10:28 ....A 78080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-9e29754a66ca8ccb769396ab0147d1c6d8b787260b8f726e3856b86b5b67abc4 2013-09-22 12:03:56 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-9f555c7825a3264852f1d8c47dc73514d8b33292efa2317aed05fe7847b7495b 2013-09-22 12:23:42 ....A 67080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-9fa47d5ec36bae359de2209b6a0fba505525f963cdf0bc9594b9f100f2314538 2013-09-22 11:43:12 ....A 54080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a02e958074183392babdb9d2adba9be91a5650668165ef2068d0ab290b4628da 2013-09-22 12:15:44 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a0496e3ef63c3cd17f2b2702942250a0bd3415af1af3f9b299c5a95a7e6739a8 2013-09-22 12:18:44 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a053c0a248221ddb06307a6ae1c2d0f1d4b6a1312597f97ed83ced3cf0c7e50e 2013-09-22 12:17:04 ....A 80080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a28c9d5c59b211a1425d67b1ceb11364025ee1f85fc01e9de647b9688462e49b 2013-09-22 12:52:16 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a28d95056856a99c5a339235bd11ab5ee12e851f90cb0f0941eb0567d947754d 2013-09-22 12:09:36 ....A 58080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a32a9cc2e2481b3ae3e1ad8546990bb9c300514a9d46bfecc6ee2eb6d8b54a69 2013-09-22 12:20:26 ....A 42080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a442c0cbdf376e4004d1ff556e12ef44f22b44372e3bafd837aa6f9fccc2cadd 2013-09-22 12:15:20 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a56e23ffe5ddbe639ba1240a27a4323ca693ef082780c0bfbbc705f0df3d39b4 2013-09-22 12:17:34 ....A 50080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a58541e6d0ddd7fcbf86a961e2d003374d321db94ec12bae3475cd66073a9fba 2013-09-22 12:16:48 ....A 76080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a6225a31638e5d4603a55d1ba0e06965e91134693b11144654d7c317f97e21e5 2013-09-22 12:02:56 ....A 64080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a7a27c634f9fe9f8f9ec4dd0557916c5b94b9a8aaf1822073e475483252155f5 2013-09-22 12:50:32 ....A 66080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-a8a06abce89c313c4194fe96b043509c0a05093e83022c9cb3565079c5a52d9c 2013-09-22 12:36:52 ....A 60080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ac0206ea5cf44db6e2573508432e5aa6b556625432e0b88f1cecec724ea07569 2013-09-22 11:52:58 ....A 71080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ae772d8cdbaf4ee54be5d1e570d57926371f6a58eff51c4d549c30c8e4652ac9 2013-09-22 12:31:12 ....A 71012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-b1663b1cde877e9330acb7156fbdbc79e9820a59544292329204ac2970c15195 2013-09-22 12:35:18 ....A 51080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-b1b0d402cc9d4a1e30c3ecd9bf20f8a5624352940a76031991017334f49a9e4b 2013-09-22 12:11:08 ....A 68080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-b263ce1525b46cd760017f93ec5b24296eaa300be5964802232967d534f36332 2013-09-22 12:11:22 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-b3ecad9c66474d1a5d8abe86ff8f64b47cd51d6da1da0563a36f8249277c7792 2013-09-22 12:33:18 ....A 51080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-b51c28546372aab3e2b73433b6157d1eae04bf1c065fce83fcf7ac2014bc1c8d 2013-09-22 12:16:48 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-b6d2bb4d38f3b41eebcda8f344b0106cefe0cdc816882465ab7bd250321f27ac 2013-09-22 12:07:56 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bb398bd56681e1431b8c695176d9c577d83d8f99c2d90f10686d0ecb355adea5 2013-09-22 12:46:40 ....A 68080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bb4ed0a07c237ca087ccb78e2d0d38137cf7276bb709fa88c11b48820d92017e 2013-09-22 12:20:00 ....A 67012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bb5b1afc131d4a38eda04f7d426926d0dde56f1c2e92aa70f559214b06b927b5 2013-09-22 11:59:20 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bb644edee9356ed975d7cad027bc40ccc67e0585036a88bf8fd68f6de1835ea7 2013-09-22 12:14:30 ....A 55080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bdff4b92dda88903f6071ca962da43c66f443f0629dfcea699be4e5ce52b0c17 2013-09-22 12:25:50 ....A 75080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-be2f3792d9f99c9fdcf16ea9c058b609256e922fb1ce2757779f30e81c9180e3 2013-09-22 12:15:42 ....A 55080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-be42d7b40144803359c8020ee6a5ed5201e3038082d97c2793cbd8fe81badd89 2013-09-22 11:59:04 ....A 48080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-be455092aa7879761515dee695dc2243b65fb523505987b0acab8d006c37d6e8 2013-09-22 12:43:04 ....A 70080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bf1c90e26fedaeef32dd0149f2a376d851ee44f6fde0dce603e8bcae649bd653 2013-09-22 12:12:08 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-bfe9bcfe63bf2e3fed5a2c30ff91396cf16769ba3392da43cd7ce1bfe531210c 2013-09-22 12:29:38 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c0b23d1e2346239dfe84f9bf5afdc5713448761c7ce3a32ea07a1719442bd0bc 2013-09-22 12:41:52 ....A 64080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c31d6630e7e8c20984836cfca0ce3a6d9ceb3242366cb37dc7cc1c55f79abf55 2013-09-22 12:30:12 ....A 47080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c3d853c406aac95f7f601349d49c61ebfeb2343418b810d6b8ee3fc5709d2fca 2013-09-22 12:16:50 ....A 65080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c74751fb06a76903b6f1ec2f8245132877d671bbe13838ee1480a04af1fe34aa 2013-09-22 12:17:00 ....A 68080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c85a02666a36eed3e79556f930ebc5abc58acf4e4f6bdf874a05b37ea7de4333 2013-09-22 12:14:58 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c864060718b8a5d2030edadabe8954d6a10f2b4c0949ef0084523256cb80486c 2013-09-22 12:14:50 ....A 69080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-c97f14a53f4735a4a0a712f860f3110de6bef4c93358e0cf303fda6a7eeb7699 2013-09-22 12:42:40 ....A 55012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ca76f8a404f27fbc9a2048cb05d519cbc768fd7140e1d216854563b53775606d 2013-09-22 12:24:20 ....A 51080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-cc483ad16466238ca628e4146abb34d09f08c3e8b4ddc387d2aa44246862c9d4 2013-09-22 11:39:46 ....A 74080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ccd707b920185f7d959b3a68c5f820a23a9781a84a3dae1df22295bcfc11080c 2013-09-22 11:37:08 ....A 90776 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d01b2c74c9d69a190b680c0b50d1d218aa62b3a6dba5777731c32cc0e08078e6 2013-09-22 12:41:06 ....A 71080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d020512e8ec74bc72c0e46678677a667d10f41cd3a8522315434b2b44f43f0db 2013-09-22 12:24:30 ....A 68080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d1012e125a7602e5393eba9cc8f9b2e0665c6414817ab6d27d2becc5489f770a 2013-09-22 12:36:12 ....A 60080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d1a2a5e1984ff1e56eefe06676e27229913687b18e58da741fdc4781adf3e033 2013-09-22 12:26:52 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d20603ffe8fc742898077a736ec77703b307590bb48b23f3f5031faa1da1a288 2013-09-22 11:40:46 ....A 70080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d2129ca30d3d509870d5a15ff4dfbd7fddb483de69781471c928b3294c4909a5 2013-09-22 12:10:12 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-d5ecad8ad28ed97bc9f3355c974b7d2912a772c93e884517f0867b67f8b8d0ba 2013-09-22 11:41:32 ....A 47080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-dbdfe65724b92c96dcf63762a4e5f4ca9971b8e94ba70b4dbabfda353f1e1655 2013-09-22 12:29:26 ....A 49080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-dd68af5baf4847139854ede8ad185dab800619c5c40301f6e4deeb8f39d985aa 2013-09-22 12:30:50 ....A 45080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ddd069d0a89cdb29adcee54a2b2e9b4fc3c55b3e8c20f2a2af9ebfb2f17a36e9 2013-09-22 12:01:54 ....A 58080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-df1b4171aca801c449b788b36695f31b804ee7a40b54ce2ef5d4f0bc5ae0fbfb 2013-09-22 12:43:32 ....A 44080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e1a868bbf24d60d2feaea00fd11d7723a5650700de176fe3fcf73daf0b6baabd 2013-09-22 12:17:30 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e1ebfcae0694b960d83e4bc30e2b0068877b32efac50ff78f0364b28ee5a527a 2013-09-22 12:31:00 ....A 50080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e242b2c22f46fdbda3ab618b7723f24c91825d5ae890dfe3a2562cab44d0596b 2013-09-22 12:15:14 ....A 67012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e5ecc3ccd6c5e64c428861958932eb54b6239d0c9559823dfa3e3bae25f9202f 2013-09-22 12:29:00 ....A 76080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e63c897b416b499ab3c81b6d78604664fad54dcfe166f587120915cfa0611a59 2013-09-22 12:24:16 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e728a380c737569d215b4049f8196eac6d1dd2406bd6b2561c9addf11ba2cb05 2013-09-22 12:51:14 ....A 54080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-e7f4fccde1b19251ea1b40596823970d621917a0aace2a82a87db7c0dc710f04 2013-09-22 12:45:52 ....A 49080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ea6984b7b02e990a51aec9466001b74ad4c0652b87950c1c4c900aab0d9a302c 2013-09-22 12:13:06 ....A 47080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ec82d094403a5ad8bf1a8ba2e24d5c7c0fd00cd26312f0570d9e1c3756cbdb40 2013-09-22 12:41:50 ....A 66080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ee9db0c04da98e152bcc89be7210f0055acd28579e5d209a555bffda2c41fea8 2013-09-22 12:51:52 ....A 61080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-f19bbb3ecf041a29bec5986fa495fe71e8f786ac29eaa69c5de7eab191432272 2013-09-22 12:18:44 ....A 50080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-f2a5113bb7f592e3ad638fe16ed7ebbc4e3d36875553cc339631e357b6f511c3 2013-09-22 11:46:58 ....A 79080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-faf5dc285b7b10575512729472244974bba899b85bae2fe29cd48b99a02bc8ba 2013-09-22 12:04:26 ....A 54080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-fc09bccd8c7552ccc61e7c97a8ab14e13c7bb8af2447237005a6e7d251132e63 2013-09-22 12:15:14 ....A 69080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-fdcc5896aa7fb0299446d72978b7158477002be3aca729b8a4ad0fc8f6b74779 2013-09-22 12:35:26 ....A 56080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-fecd2c47e7c9e404f30fb2ecb7099cb0661b51d0844cb1723f9b45eb3c456aff 2013-09-22 11:40:58 ....A 49080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncs-ffe652f5892617b0aac319b75870dda5c61e567de16320d2819a88f9b8fbf11d 2013-09-22 12:16:44 ....A 69548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncu-80cf18c11bdb3ac2aac61b17d4c0f58f1f335bcb89c18f90738b1b7da034a044 2013-09-22 12:11:50 ....A 66548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncu-ab95c251bc57ae6e34ec6f08ad53a6deab000a05c1e4456876e77a98933ba273 2013-09-22 12:35:52 ....A 61548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncu-aba4e4be406bae30f6d485ceaae939bd0522c9fd6611104262523168a4c3b5c6 2013-09-22 12:18:42 ....A 81592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncw-217462c8dc114eecc07fb68f71cbd1161d28058271dd6192d564c8ae7aaec474 2013-09-22 12:50:46 ....A 65592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncw-290232080b6707933e61eafdce4040e8c5f7a0cf2da7c4d943f80d6b3223582b 2013-09-22 12:24:00 ....A 72592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncw-4098842a50dbceca2dea1b666d9c4bfff82575fb1473f3f8ededd0abbe575626 2013-09-22 12:17:40 ....A 49592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncw-7969f75730bdaff8177d9efed4f9159f1badda39bf5e8e8e1fd63b6a43cd8a5e 2013-09-22 12:02:24 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncw-b8a67e88826663207c5dff52a82c0a8e4912f9abed8c4db12d9d4a4cc7c17f26 2013-09-22 11:36:40 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncw-ec6e4ad493f7639287fc028a635c60991f8bdfea7c0b93685107a26710e71d7d 2013-09-22 12:22:56 ....A 66640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncz-28ba4574df0f82abb713f9fddb651c1c8c94b86b9f6de55ed1658d922ffbf6e4 2013-09-22 12:36:42 ....A 59640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncz-54acf2b7d70fdb40509f40251afa3169f55a5e153cc237f8660984815af42998 2013-09-22 12:12:40 ....A 68640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncz-56a8305b3b68f8352bd5b0b51377cfe3ecb9d743a0e1fa03f5a9ba770386849c 2013-09-22 12:13:02 ....A 59640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncz-a5746d8412f8225ab8c4429c6d1f3da913b89c0d2cce9d9d9f389d24810a5629 2013-09-22 12:29:14 ....A 66640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dncz-c8b7a3ea9d0e48293b08eac48ef4d2381feb8fbe1d64eadd7bc4f41f11fd1316 2013-09-22 11:35:44 ....A 70128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndc-c36d0dc2c48263dce93dc72ee3355904c97a13d366aa870d568585344a888d96 2013-09-22 12:19:44 ....A 51592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnde-e05c60de91b140a30c5d784389c6f0ce025f1c721b43c107051e476b4957a79a 2013-09-22 12:21:44 ....A 68036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-06c592dd137e14d276e47d8e4cf35b3c8d8cc995763b605f457b7bfbc1b69b4f 2013-09-22 12:28:20 ....A 72036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-14e7f89bc075b2c382e673b160c416e430e0aa1c177d6101ac9c170c620283ff 2013-09-22 12:17:00 ....A 63036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-1db52cfa41be7f2f08ddfb6afe5cc249ffd6a3792eb394fbb20ccaa356e132af 2013-09-22 12:20:04 ....A 65036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-24b618cf438b64d674cb634a186f82a7836db021ac08cf0e33fc349271404e8d 2013-09-22 12:26:50 ....A 62036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-45b6714219ef6b165e9ac4c331b82b61cc1a7ee858578fdb377c8eb8f006d96e 2013-09-22 12:25:56 ....A 68036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-6585b5d273aed226f97a9d2bc1a93a1a5df6857d8d7183d38046afa9cc9923f5 2013-09-22 12:32:06 ....A 64036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-66c9f34634e8023d009e311d32df2537e6a221cefee4a28d7be8b68a67cd12ff 2013-09-22 12:21:48 ....A 66036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-7476217d8cb3fe642b5ce73b1525f5fe0d11e801c02017c8a8ebeca6555d18ae 2013-09-22 11:43:02 ....A 71036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-758ceb04b1e7d4ea55a6c118b456bbce691d1e99bb67d2adba4ee5333bfa5180 2013-09-22 12:27:52 ....A 68036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-77efed55867d9d51cdc7abb6eddaed06f2b3138d785c57a4f3b3a8adfd846caa 2013-09-22 12:47:38 ....A 51036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-7a7f9ba7920cc50c485857b59b86b7eefa1902f07ee2b2b8ac7efbc1daff0241 2013-09-22 12:01:12 ....A 70036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-91be98509c3c65366ef86945e3050bd0c1e65c7c111ca9f44f421bde586cd5bb 2013-09-22 12:35:32 ....A 64036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-940b48fcdfd541e1b3853c28394bfc7d786d0b474175ace174da3e51834ab776 2013-09-22 12:30:14 ....A 78036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-a4bad9bfcfd8c9458028025ee7685b5906cc801f52f97beb2e2abfd859322092 2013-09-22 12:17:22 ....A 61036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-b5d4dc95d96749056b131dfc786732572e1ca3f5de2c60c8d8fe2aa0299e8987 2013-09-22 12:13:16 ....A 55036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-c0a241e309e04725e5796d42d53f06a78684425874e87dbe832a4c4e1c04c17d 2013-09-22 12:14:22 ....A 70036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-c5583295c9bb55e26d2deeb4085dad37384736d579c43a008d682de858e1c52f 2013-09-22 12:43:06 ....A 65036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-c7737a76a87dd1222e8fc663e5eafe92c3c359ac1b074466edd0e49d61abe038 2013-09-22 12:40:30 ....A 66036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-c85f7b60f0a7227e10479f50c57801a3ab549c351cdeab7a7cc8a2395a1dec65 2013-09-22 11:55:14 ....A 63036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-c8c3dedd78b80bf0fab12077f69054a32dbeca9a1c5a3499571a4410dd29d33f 2013-09-22 11:55:10 ....A 73036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-cbd673f75e788d416237135d0806c54c2410df9ad1721e45db4671043fd93b74 2013-09-22 12:06:48 ....A 94340 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-e4aa4bb291fc86845f5086b52b55181f9cf7a0c1d089a3c3c8059aee1501dbff 2013-09-22 12:34:34 ....A 53036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-e7d0ca6cb7d782cc435db40c6bedfa5cddb59fca291fcabf6adee533fbdd69d5 2013-09-22 12:18:22 ....A 55036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-f1802b2eeca3220c52a42a8415cdfd2500118d6331a896394f6405c289879b65 2013-09-22 12:18:44 ....A 70036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndj-fefbaf6359afd164ceaf53dac0f95b5af16079916f7f598406b077557489c992 2013-09-22 12:41:02 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-00ffaca086cfa40c0de8e6ce81e7734fa433e8cd09f57b960afebb0e15fcfb03 2013-09-22 12:14:22 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-0daf764ba21aafadec332c96c138abea683c6542583a61668e2da129cb7bb046 2013-09-22 12:45:02 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-301eef40b80272d917ff9746d36081507f35be91f01eb26502212e096f8dfcf3 2013-09-22 12:44:20 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-3518d33833e17cefec4f1b2ef26bf9af56e92a39ac8e0a7e51b9ca32ece7090e 2013-09-22 12:27:54 ....A 78012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-3ab6343d2b878d2ac07ed1e4eeace7bf1afa9e6062a9c6f5bf4c2d3783a3c0ea 2013-09-22 12:14:20 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-43a2e9f3aebed1f3455c99d91438f899b88d5532faf2ccfc9633014642ac1990 2013-09-22 12:19:04 ....A 69012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-4c02c668ab4e08045ca783e9e240ae5a7a37970345289a9890774316494ad837 2013-09-22 12:28:28 ....A 74012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-5677152d0f34cfd4a1eef5cc114bb8814af670113568f7f134fc179178e61ade 2013-09-22 11:37:20 ....A 51012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-56a7248664ab67089902d73abc68581ad64b610d01c21a78ce4d1c042d23e72e 2013-09-22 12:50:50 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-64184aebe753fb9222cc11d669e1d54d60a2fa989d33be0e01858a68f37efb37 2013-09-22 12:04:30 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-6851ffa3dd8829abb9079fc0cc5cb4ab4fa609ce91410337b308e8a438a00739 2013-09-22 12:16:24 ....A 45012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-68e76849dcfc566eb05ebf7697acf40b77d4a3c1c675134ae1d9c38d57c66e45 2013-09-22 12:35:18 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-6cc6ea3eb452a2fc49b619df4cbe438736e7d1357d6118c3e25a3a82b503d898 2013-09-22 12:38:36 ....A 73012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-6d77012db291ac88bfbc5b970016b21108f00f9e46377ae8f602fc3155fa2f04 2013-09-22 12:26:52 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-72f98871d2f19c34fe483479d1e1c364b5aed8d5cb6ccb7daccb007926296b25 2013-09-22 12:31:56 ....A 58012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-7519bb1dbf40982af4ad477ee4f63f5d2ad1befea250d39103016821475fb4f0 2013-09-22 12:21:50 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-763b3c2ec00202b5ae4ba3f8a94831a69b8f1cb00d1fee20989943fa044c7034 2013-09-22 12:02:38 ....A 70012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-77873d2bc2f2c355873b73f8f676721552cfe4e630a8329602b448ced1afcf15 2013-09-22 11:52:48 ....A 85012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-7e0a7cc670e936912b16c35061f5d7af259e700e505cd50c9088b4723307641d 2013-09-22 12:04:24 ....A 83012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-885fa681cc06df7c2bf0910e466f4d21f97ca948f178162b6ccb356f03f73871 2013-09-22 12:37:46 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-9772bd513d9b7a81213e5110cac3098449065cc239c49a047fe933cffbb9d22d 2013-09-22 11:47:32 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-a220f72a2910526ed57378513ff8a7edbb1f8f29dcff1ccbb625110d65433e99 2013-09-22 12:44:08 ....A 65012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-a28225d9641c0ac6a42286a6b38eced55b194f2158f8b3abac4706669d59a38d 2013-09-22 12:32:12 ....A 75012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-a2bba4f53391521735a85bf6415837933100e50ccdaa9fc8fe7316c58ccf59ef 2013-09-22 12:47:46 ....A 58012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-b1c793d2342f995992b72b38a9f3876555beb9fd673c90f088b2ac1ab4f46e5a 2013-09-22 12:39:22 ....A 43012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-b382912677013a690605259e2dc3c3f549f848d2659661871e54e175c1763665 2013-09-22 12:20:00 ....A 64012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-b3d362dc7fd96e0cd16666b53f8104f8dbab4e61bf44afcc5d3d4415ad06d500 2013-09-22 12:17:42 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-b54e86504961e8e98ea814f53bdb45d74bdb45e202d1fb083136baa5af6eee4d 2013-09-22 12:49:24 ....A 71012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-be21631048390ec05450bc83e999b6f186ee9fb931cc74b7c94109b78862a2e1 2013-09-22 12:51:54 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-c0a9c22f686390494d390fa312d471c441222e163e376d69465b54066b5bc17d 2013-09-22 12:11:36 ....A 71012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-c29ac8275e80156394266c4bbafe3a4b9691bf1c4f1df20581a57b4efaea6015 2013-09-22 12:49:44 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-c4cfefc21f3ed15522c80132499dc69cec7270a338c1fcf2d4afea9a4a3ca68d 2013-09-22 12:37:52 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-c9e134ff6837a9041b390a5bb09f6b05386358b87fdb57f1a7cfa57147f2de44 2013-09-22 12:20:08 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-cf26c327345b1056128fa91ee79fe637255eeaec9faab2b069fbd576234b6ef8 2013-09-22 12:35:18 ....A 55012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-d2af37d1024f2f8eed9f68654fac112ade3a3ff6f6f3bb8a99491635d97fb933 2013-09-22 12:33:32 ....A 53012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-d7fbaa697df2c9737abfef9b6a0c665e9a5374475a9232d63906ad4100b29199 2013-09-22 11:51:02 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-d98f1dd8df683c7554837a6b3fbcaa2f4ca68453ca400415fdf72615fbbbe1ae 2013-09-22 12:52:18 ....A 70012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-da474f8cb75fd6b79cc745ec5e7abccd7b5c03cd2bc7e5d566125439cf96f79a 2013-09-22 12:17:44 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-dabb0c674b8ddd05d31fdfb21f30b99ba8a54c4d41e6c622352f080c44303a0d 2013-09-22 12:25:56 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-daf99e3658481c5a94b041f64cbd5cc318640f5f69097d596a4acaca3344dbae 2013-09-22 11:37:56 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-e736b1d44e949a6ae032bb2685dc83ff24a818ca89039a706577b6f7d8e96d0f 2013-09-22 11:59:48 ....A 74012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-eaf1ebbe8fc83f083212fee02e2878117a7346a4a76ad79700027b580902cb33 2013-09-22 11:59:04 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-f2a4f6744ecdaa8146d7a61e53f682200ebc62607fd7c847f533f14bf3a00b18 2013-09-22 11:56:44 ....A 48012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-f576d00cf8574dc0f577bafaefc85eb7fa277d792e514ee50e2fb13ece32eeef 2013-09-22 12:20:02 ....A 71012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-f91bf9879e5c8560705ea7dc6d2ae383ba9a9c9caf4a2c064545f791d5c0e620 2013-09-22 12:16:46 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dndr-fc2b2a1e39d67ac7883d3d3deac26a43ff9b71279a13a89acb3792745b0c3724 2013-09-22 12:48:50 ....A 51060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-42d17825ce8ee2d0c5d796640fc5c50da8287f8997b9d71348420c640c710cde 2013-09-22 12:40:44 ....A 66060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-69b3549a08367d9c9fb32251a848a230d13720f53b24ae54aa3088739588e310 2013-09-22 11:36:42 ....A 62060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-b31178d0efcfc2346fd6418d94fad552da0965f98512cbeab9d72117e107dcb0 2013-09-22 12:30:42 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-b6a64c9dd362c450a9f15acf11dc7eee7eebe5ab61fa738fcfac48e75106d655 2013-09-22 11:39:12 ....A 52060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-c2a9c9344b35e019b59546581b41404bf617490310f7f5e7fb89a47e505f796e 2013-09-22 12:52:12 ....A 51060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-c8786c8f39221ead1aee8995a31dfd94168002c38f302f4c5a15918b47743c33 2013-09-22 11:59:22 ....A 58060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-dc51448f13513cb9e5c343bed4c05a6fffafcf105fc0ca2d6a8fafb961982a48 2013-09-22 11:51:50 ....A 67060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-e5ecf687adf7550a4c67212d5e463e64366b6806e49f5940d635ba6115e8218d 2013-09-22 12:02:48 ....A 66060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-f5c680d21fb7545edef14759f01a09ecce4cb2cf0715b79542c5faa5587f2821 2013-09-22 12:42:40 ....A 79060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnea-fef76570e6d9f82ee9a77db004d574237ec389f43f9589be3a7fa208f0db71fa 2013-09-22 12:42:40 ....A 60572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dneq-4d65de0b5338410c92928f7a579c9881c9a76d7a1eba39842927239405d0ed45 2013-09-22 12:39:16 ....A 69572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dneq-9666d754f354b5425a6afb316db95dedc9b81031ff25c2e44f979baf9805ab00 2013-09-22 12:22:12 ....A 68572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dneq-d5eead02920fd18d4aa79d0d9e3074e3ca72e7b9666d44b6bdbba08ae078b6c8 2013-09-22 12:04:30 ....A 66572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dneq-ec5546a81a22e99ec41faacb251f12c72af6bdf12d1be53386c53d81446bd52b 2013-09-22 12:05:44 ....A 52572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dneq-f9305c1607d6d105cdedb2800e1f3c72417ed592a2d9249b671c502b3a4bb4f2 2013-09-22 11:41:40 ....A 47572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dneq-f985ca1a4eac4b2eacb9e8edc37eaace2425f6c4ec2239317f50809a639e938d 2013-09-22 12:27:42 ....A 83340 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnff-1c8cc2740eac26df53c645e7e19a54284866351c46e6c064b096d0dea430db1a 2013-09-22 12:51:54 ....A 66640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-0b9294fb557d6c54b48d657adae817765031f1d3f5b980bbf395fff621a1865b 2013-09-22 12:26:50 ....A 65572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-246df620ab5f2f8a6ab6266d5f9dba10a64899185db7f1d5ee0e355d472ca7b0 2013-09-22 12:38:40 ....A 69640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-341f54073b9b7cdd9f20b24d4cd0a1eee1fd8b8d41cbe78676c70bd63e616ab6 2013-09-22 12:14:48 ....A 72572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-3ca54a3812665dc751bcee47af75a905ff608271e524dd6fef1ff7bc0efe09ef 2013-09-22 12:11:06 ....A 60572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-531a99ff265c41306026abbe18f4417523b95223d5eeaf9be70561baf8ec461a 2013-09-22 12:11:28 ....A 46572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-64eb47bb8ec49dfadcc7cc347d6a95cc1311f89e7c74c0010f238450c5b41018 2013-09-22 12:30:50 ....A 62640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-71dc7e2d1c4a6b3c842b193eb59e5d0ab5c04c6e252045db4722a4b1c0ac2c9e 2013-09-22 12:52:04 ....A 48640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-803fe15fda4d292849afbd9f18c872168a16cc1e0cc92ae0aadf9b28c96199b5 2013-09-22 12:47:22 ....A 76640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-901404f3e55b70c35129e1f374d235813429cbbc18b1a5cb6fbf63336e7ba4be 2013-09-22 12:40:20 ....A 67640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-95371b80def50496f45aefda5bbb00399725d8a43f0324f1b87e7b149bfb455d 2013-09-22 12:01:28 ....A 59640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-9e7482ee2a5586669ecac6cc3d99e291768b6829eb33447a05ede130da747bfc 2013-09-22 12:17:02 ....A 65640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-a435db19db92c53fcb58ad2a7337ef096f56adbe90750e8df4552decf881f08f 2013-09-22 12:22:24 ....A 70572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-aab5227b49589b7f0ec125e0dddfe1cf5e6b11ebbf1befb55afca59aea38ad9f 2013-09-22 11:45:14 ....A 71640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-af486fee7e2659e06dc399840d8077e968c6737391015b8926a0c29ad2e49b1b 2013-09-22 12:04:28 ....A 63640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-b5476e34361063c3a794b248c3eec2953591fe536f48ac8a9999151f7e323089 2013-09-22 12:30:18 ....A 51640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-b62c919a4eedec29d695b2ef6f816e07576646f754a070cea993f031328ddb30 2013-09-22 12:52:16 ....A 75572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-c36d04472c4ddc754a90235928a3d3b1d0f62c52525d998fe983e9ced2c29f51 2013-09-22 12:24:40 ....A 52572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-c6e13ecc2b297710257884518073cc6f41947f058b720a933ca7365d88368da2 2013-09-22 12:16:54 ....A 61640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-d4daa4d0f2136011c91a6fea2513b23484301c6332c5756d2bab00bbeb285228 2013-09-22 12:20:18 ....A 83572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-de4ddc6ee56f40a75a5df7dfbc08efffd51bd86230ac6acb7355d1284a1c527c 2013-09-22 11:39:08 ....A 56640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnfw-ff7e0d745a8f4644d5488814bf9e46880bd90ad8982c1b831c53eac7ed90ec18 2013-09-22 12:12:26 ....A 61344 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dnga-723a5fd64264ad5ef4ea1b6d2a188cfa91fc391e353cb6a31e3f92f2b4fc65c1 2013-09-22 12:39:24 ....A 181779 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dohf-b1cf4998a7cfa9d898f3846a7c1eb08102b23d931204e260aea2ef9f09a34f82 2013-09-22 12:24:46 ....A 14888 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dokm-9f2f786ae7ec2594b718726d314e1429ef5c37404be50b2d47a0fcd7ce0d6969 2013-09-22 12:39:08 ....A 52080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dokr-31fa5a648eb448d445af9cc97955caae12a557f182dbfb29aac6998e64aa69c2 2013-09-22 11:40:32 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolf-5fe7fbca76031d86558dbb8bd0977e6f646b69bac51bbf0db45ec6b1c2466a26 2013-09-22 12:14:46 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolf-6a37adfa2390c3cf2184bed5503857496bbbd4708eeb685e0c14b6a10d8ea645 2013-09-22 12:16:54 ....A 76012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolf-7ab99dbe82d733838ac9903bf04217e42a1a59a488e81368a0f9e37bd3f8545e 2013-09-22 12:49:14 ....A 65012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolf-c49f9063f7cf82d4f4811cb2c15d3579152e0894e5216e2deee81970e02b4107 2013-09-22 12:13:26 ....A 73012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolf-f31341fbaa1f3523d2dcb0dddde82687961abe722d494649f1320b9e16454bed 2013-09-22 12:20:52 ....A 73616 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolj-e83c119e92466054cd0b852e484b943c5eb525e8cc75b08ac939f654fb3c6c13 2013-09-22 12:19:04 ....A 48524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolu-148d1d8ba3136e48fa2f9ac8b02fb222a222c9f1047bc9abf005b87cd0c373e0 2013-09-22 12:17:26 ....A 131592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolv-0a0fd6f344535e2a8064cb076dbad9571d56bfbc9b99ba284985d2ce4598b5c9 2013-09-22 12:20:44 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolw-30531068170e06ee01e455cfcf7633b351f066a40c28b43e7cdde47b06b27060 2013-09-22 11:38:40 ....A 68524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolw-5dafa092586cdafcf1442f71d381112fab44242dc06cdd9f23a9d10f74e819f7 2013-09-22 11:45:10 ....A 65524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolw-77bcf93af5b315288f1477612b4770bdacc722db00fe3d189ce6d495239676e7 2013-09-22 12:45:00 ....A 64524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolw-926a5202400800af7ff689d4a531072f73897f0a3c3f3292276448b0b161d693 2013-09-22 11:38:26 ....A 57524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolw-df9beb2b0697ac869f8d7eee241ffbf16b408cca7e9070adb7ca8ebe1702f638 2013-09-22 11:48:18 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolw-f08397d88f922ebffa797c7328c4851f3d0f0922f5598e957f1dec43ef7c6328 2013-09-22 12:26:00 ....A 53524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-06c906d978130b68a6810b1f39a314def389729cd422aaa4c9ba6b84c6bc41c5 2013-09-22 12:21:46 ....A 67592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-0acf93bf92127e06662ad43bdd4a81ffe09e81985334a77ce167f06f56d67e05 2013-09-22 12:18:24 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-0de6e7bcb749bf64f4f54476e2a3ae7d13b5a27bfbd1519d1b4f492892372238 2013-09-22 12:19:06 ....A 45524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-0fa13621fe5addce01d2c82d3970b5339bfd4ea805d757338fe7d3d245283cf7 2013-09-22 12:20:02 ....A 51524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-0ff050e4fba73a0dc389f84c0a8ec02b9605738eefb58839b4f090adad6425ab 2013-09-22 12:29:08 ....A 68592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-112794ebc61d91584736fa921650fe6c303796aa90fea3c2e4213d306680da12 2013-09-22 12:11:10 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-13646d56c68742cf35c5c0f6f0f96c42b013109657b7d14bb79150fb010bb37c 2013-09-22 12:35:18 ....A 65524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-20ed789f7a6155075999657dd977f0034e4a9908ebf1e16441d9ee64e273b5d3 2013-09-22 12:48:20 ....A 66524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-23bd0611766bd648539e56adbb2c0efb0eb23f332da5715b1d299233c5f66f7c 2013-09-22 12:21:44 ....A 70592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-276235fecd00988a00e859d0f7de71682e38e8847d5526ea5a5f4cba894b36e3 2013-09-22 12:18:24 ....A 61592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-28e012937b955ba475519727a5f08572e40b077012da6a7767225b1f9c9fe7b9 2013-09-22 12:12:06 ....A 55524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-28e8fc9397be8f92e8fe0524e1b80fcdfea3a86a32a54d6f4f8c82f6fa35730d 2013-09-22 12:45:40 ....A 72524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-30ffe0ce13d9f6cffe192606057198f82e6117d65dc811e891ee8344a779233e 2013-09-22 12:20:02 ....A 62524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-318daeaddad4352cfc33aa0fc6204d45aac8a4817f0aaf348bde0db6712f9987 2013-09-22 12:29:26 ....A 59524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-32ea1e9da34dd243658d6d16e1121155ca0e84f39bc1646ebae052331c17a715 2013-09-22 12:40:52 ....A 64524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-37147a0f714b0741e09a9891eaa231ba45bcc4e5907dbf118b5d7a5be726428d 2013-09-22 12:43:48 ....A 35524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-380a98f0969c594708b7ec0c01acb1f60b4c38fa8580f3685f41e8a8ce06de32 2013-09-22 12:11:34 ....A 58524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-40e43c084af1042f00bb29de5afc30fc345d270a1f38cb263ef38e16f881962e 2013-09-22 12:20:18 ....A 59524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-4456b8661736f3dfaf90b6f7d633ab57a853b642b8796c783add9fb65aafa3b1 2013-09-22 12:25:30 ....A 62524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-45bbeaa1e096161e9234447d672b9447a56a6837aeff62b1c5849818ca06cc4d 2013-09-22 12:28:42 ....A 70524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-46349fa119f63cbf547f929037585be870eb8f897373b069100790edce3ae7bc 2013-09-22 12:43:42 ....A 54524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-47f661cc0f25e9f2bdb9ff947a4fa7a9f746b814cf9a33a4305673f176bbfcfb 2013-09-22 12:51:16 ....A 71524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-4a17191a320d9e0247c55c26996b7f94e716e2305674569062aa872a7d41bf86 2013-09-22 12:20:46 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-54b24860578084cc5d5e7cb356830dbca6943fb6592762f3df8c218ffa03ec86 2013-09-22 12:25:30 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-5583992ba72936695ebe552273e91dbb65cd8ec62465388d342004ff60490848 2013-09-22 12:18:44 ....A 49524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-559ce4406bc3c1f6da186d60b2e3526005eabdb21e63d2e9b7a525eb4c88ab87 2013-09-22 12:13:12 ....A 55524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-55eca81abaf53aab8d78a6dfbb3f6369e96661df54fee06ddf74390d0403e21c 2013-09-22 12:20:20 ....A 57592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-56eb8a2739dc9aeeb41677b5efb3dfa0fb76e7c158a068dbf37a1096545988d5 2013-09-22 11:55:26 ....A 36524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-58e40b266a871c4e8556339f9478a8e8a103e8aa50354924f05ac7e8c9063063 2013-09-22 11:42:32 ....A 65524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-5edd5a4f81402f965afbc4568aee4e62e950914fe31f8dc83c407457a72bba00 2013-09-22 12:47:38 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-6320c26af14ae1a257a86d79f3a175a9cad7f481104f461ebbf50b88a70ef84d 2013-09-22 12:42:50 ....A 65592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-68d241f05a8119242b7de6c0009b53bfc20123127199530a13c9f9afc7ce168f 2013-09-22 12:40:40 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-696b518951ea74615c12b7507b1ce4930cda173276beec43f026b76d112875da 2013-09-22 12:18:24 ....A 64524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-6d02cefa47f84e18f92a7767f20971b78cbf37b8f77de348acd9ade7c193abe1 2013-09-22 12:08:48 ....A 65524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-6d8086a8481cf6ab1f606aed21a72048d9a29437b5e6b7762bb0ef864468eac0 2013-09-22 12:19:30 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-6eebe1120480a991b99475be410ddc74b160b3b7a5ef2d5fbb4fb76d2ca169e2 2013-09-22 12:02:46 ....A 46592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-6ffca576ef87335a047d06771029d5309232200d1523b97faad22324234ee93f 2013-09-22 12:51:28 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-74da4a9007171b986254df44d37623863ad74db5c53e6580390e9e1425b42cbc 2013-09-22 11:54:04 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-76513e477ce2ef615c8450f7514479a2e1cbf1c2611d905450393046793babb2 2013-09-22 12:28:18 ....A 65592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-770fb7a44a22ff12822e9f1efd82689ac35128947be350dfc9dbf54d0b67f87f 2013-09-22 12:23:58 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-779dc058e977807847ee51808e1eff0a0d43aa12106444e0a9054de953fa3c19 2013-09-22 12:36:36 ....A 76592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-786ea6e8438db4dad35aea9828a58819763acb782633080bbedfc4b222849665 2013-09-22 12:32:32 ....A 78524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-78f4555d052d22aa1d6ade5d7d060ad5bd92aee0bc68245864930bf14f24a79d 2013-09-22 12:12:04 ....A 50524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-79a5202938b4365b9d9c09e599b3da2dea55d45aadff0e558d8c96e77445109d 2013-09-22 12:40:28 ....A 54524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-7b2399b1d8822ed1e9cce05c8689561ebdb3999c667466f069bc94d8c9dd6d2b 2013-09-22 12:43:38 ....A 72592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-7e142eaa91c8490effd630d0ef60eafe4cdd1329d7aad84e54d478ebaa1025d2 2013-09-22 12:47:46 ....A 74592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-829ba960eea0d6b49229e78e0f515d4dab383f0073b1f0e08d38a7494256d0ab 2013-09-22 12:43:30 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-82e88013b4265ee6f8ec45d2882af6c7703aa04b742589848d00fb7d23af628c 2013-09-22 12:26:32 ....A 80524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-82f67cfc02c175e5c09f2190a76f9b14e7ba7c08bdd938ae1e250dc76fe7e271 2013-09-22 12:02:28 ....A 65592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-833067b357a80e77b558c2f763391ee671f55873c80a651f856381431465d2a5 2013-09-22 12:36:32 ....A 57524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-840d7d8431b406efb409d4d6983b7896d2cf3f1b0759c2fb0f1cacd0161ab10d 2013-09-22 12:42:14 ....A 45524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-867516e75482172d17e898da6dbb555602f8c4cda92b93732d6488866358ad10 2013-09-22 11:45:56 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-87937a9dec1856b4115ba94470ac851e7836564dde728f8130f8978ddf6f5552 2013-09-22 12:14:10 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-89c1a40f3b4d63e9688844b12e3bcf52601e0cefad6e27855e58beb88fbcf5ad 2013-09-22 12:11:58 ....A 56592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-8a3e7d848ecaa16ff85390ee0cfb8272afbf675c0ded45531ba66a2c680d2bd4 2013-09-22 12:11:24 ....A 70524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-8ae0414c1fcc79f6b9e0014070c41a1cc43981e8beee38d2f4cc89a199208b4f 2013-09-22 11:45:32 ....A 71592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-8cea624e6a9b88ef25625c020701e8f82aab635de7d331ee917d096b762f3b31 2013-09-22 12:11:26 ....A 68524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-8dc900fcf650f8ada2b9a8a5ca15dedfa37984308f7021a9252f30053c4e4795 2013-09-22 11:57:04 ....A 72524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-8dd4906cfebf8a56dfebc26058bfb5b0d10c7f779595260f05f152b1ad4b5cfc 2013-09-22 12:49:48 ....A 49524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-9064b924042f3aeb08186945c4f441cae0e24a1cde9ca3026763e58b00b4326b 2013-09-22 12:42:48 ....A 51592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-911fd8e6bfa1bcd233256c0c660181da6e60718a3bb58c169ced79aa09a58aa0 2013-09-22 12:04:50 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-936e9a59a36459acfc84e88736b05446e7650779eea98c327715414a4eb50ccf 2013-09-22 12:20:46 ....A 68592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-95000ccb80f1222b9ded2e3fa04b98c9a26c8a38b77ee69819ca61fd70dfc3c6 2013-09-22 12:18:40 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-99eeb0ee80b0f17af8cba76a0940cce0205c1c7647df9635672c9cebf7daa72d 2013-09-22 11:53:26 ....A 48592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-9ae00afd70d468ccf376505d0675b21797e5866eead60af2cc65cc478f3c92f5 2013-09-22 12:12:38 ....A 59524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-9e01718a1a6aac209925f868830c96d045546ee39d0b915b39a7ffc54c29343c 2013-09-22 12:35:20 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a183eea243e6d89e2f6ad69f07c6b7bdfccfbd7d9f1934344209313adf3954f8 2013-09-22 12:20:16 ....A 53592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a3028d18e4a6094323968de51fcbf132da37647cb95fca4ded7ef4541db32456 2013-09-22 12:39:10 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a3b0cce083260051cb3889b79a15ff892fc080da1ad9731eda00240e71eb815e 2013-09-22 12:26:02 ....A 58524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a51d84d1a6d6ab015d71ebe974aeb769989f9a78dab290c8b4eb23b0be22ace7 2013-09-22 12:50:50 ....A 72524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a5e4274924ba098257e6d5e55dba1802545803e6bdb16d5d1c4751d6cb3d3008 2013-09-22 12:14:08 ....A 72524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a6e0d8d59b2168d79ea69241f95507b23e27f26ca4f74dafcc18a2aa1f9fcb13 2013-09-22 11:48:32 ....A 53592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-a92f1de118ab9b5b899c35404d00223f693612718c6fef2c7ee73ecca99c1a6b 2013-09-22 12:27:54 ....A 57592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-ab092d10cc07c3416de8438b7b1054d35d9ffaae5c07754e617f26b22acfef7d 2013-09-22 12:35:22 ....A 64524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-ab1bb519ba69a6b4db82f0cb6cf1ae9f45804307d19b7fc72b9349142fcdbc58 2013-09-22 11:38:16 ....A 55524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-ab916d2232827cd8ff48450f1abdc1d3a08adc1ee90a72911987805b05d9759f 2013-09-22 12:45:00 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-ac89590bd0e8652f37d4a5c30920ea6e75a123eab4f41257ba4caf5cf64ec723 2013-09-22 12:23:38 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-b03c06a2ff902637a9b63a9c0de5665d5ad78ed540af1839531dad9cf89e1295 2013-09-22 12:43:04 ....A 63592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-b0684936bb2aa9c966d9fccd47cefa5899af37571a273493b5f431e4575b0b43 2013-09-22 12:30:10 ....A 68592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-b3554bba79a37dc8cefd06d9a5407e097209004d4d3df7fa490f63ed3ef12d1a 2013-09-22 12:29:28 ....A 49592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-b3e54409121fe75276bb13c44efda05183f4678e6be26d8e7f60b4b5a8e1bc79 2013-09-22 11:40:40 ....A 65592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-b49dda7cd2dbdcb575b1c87633bd667647728cf249e1021ef058f1566e2b00e4 2013-09-22 12:21:46 ....A 76592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-b910c894b3be5cfb013d5c615b3941d4dd597727f7bce9eef9452c67d54091d8 2013-09-22 12:27:22 ....A 71524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-bf8a77fc2fe53e66f4c5d071881aef387f63f4ce92a7ddecc631072217069971 2013-09-22 12:32:10 ....A 83524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-c05a27f3a749671ad52fd8bb0e99f1fbc4d4fc1ac601bc3828e75f956888abc7 2013-09-22 12:45:36 ....A 52592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-c21bd2929b9c6f2346e8aec28ea83502769221f8df483c446158b92c6151b0ac 2013-09-22 12:39:46 ....A 68524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-c3d9531af7f3d326ac71dd9b16c1c1c5c5565b49b18dcfef1a5912504c006c25 2013-09-22 12:14:42 ....A 56592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-c69aea225b0a89343c4f15286b4b7372933fd0dc0f20bfa330248cb47e88f05d 2013-09-22 12:27:20 ....A 63524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-c99fc8a75bc6934302c969bc848a22783a0430bb76168615017b19a1eb8dcb6a 2013-09-22 12:22:56 ....A 68524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-cd4d6fd54344e4af94256075613f72752731703d336a02b90e5f210ce30e39ad 2013-09-22 12:28:14 ....A 58524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-cd680fb38d6f33aeebcc16242237866a5957fc0fe2ac0660457d708628a3e897 2013-09-22 11:37:38 ....A 50524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-d65db3a22b5a4dd3cd511cd2098f04b74b8c56270b2eab02d1ed90cc279c62eb 2013-09-22 12:19:16 ....A 71524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-d7c52ad97cde2f9760c8814d5fd1cc537f92b0500dc34744bdceaedb7a044bf7 2013-09-22 12:22:36 ....A 49524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-e04ae3f8b275f181f802dff66decb49d947a3830dd36949fd3218b56d06f7b44 2013-09-22 12:11:32 ....A 67524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-e1682a390b4667aa8e07a848f9fe9787d5c8f08f619d6d9abd491f96f087cf8d 2013-09-22 12:32:12 ....A 58524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-e5416d563242a6df1d02c097e7741c5fcec6f7b44b36c0202b91545d787d090a 2013-09-22 12:08:38 ....A 60524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-e642ed7b7f82302f976c729e6568275b8b8ed6c0736592fbc0593de7db17b46c 2013-09-22 11:59:06 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-e6ef535974576142942eeb6a23b058f14d2893d7e989c1e0ab173e86fee420d9 2013-09-22 11:35:56 ....A 48524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-e7bd8efe4490171ae1d14bd1770704ab67d44597f9f0c96ca547d6d0229666f0 2013-09-22 12:29:42 ....A 57524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-ebfce6ccf2acf62898b74b5558383636dfc4d3adce20d91b736ea0d0aef8d304 2013-09-22 11:49:58 ....A 69524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-f083be264589e26c1150bb171f5862a0f31b73aa2c77956b02a2b67af8966c57 2013-09-22 12:46:38 ....A 55524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-f17b300597a5db8c2e02cf5904b68d532386aaccc39c5df1a93114a047c36e60 2013-09-22 11:42:04 ....A 57524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-f380654771f5887ce81c6980b991fc6f35cdefa1668e2e4a141d0298342a04a8 2013-09-22 12:14:22 ....A 71524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-f6674afa3337ff82a1aa3fbbaf3bb3103d1cdf31b7f8e7311f1be3c6b88aa241 2013-09-22 12:18:26 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-faa2bdd9393770c5005eb2306db1ee17d44fcbaacb23e5d01a9e8a6ad353319e 2013-09-22 12:11:38 ....A 59592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-fe6d3b6ebd61c259803efd091768a0aa1cb881498124a397e35d7a5dc705bcdc 2013-09-22 11:58:20 ....A 56524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dolx-ff6ed8f1e23d6f55408f1aa169f8ab21ac250b9f8f2710a6c31340aa8a2e3c3c 2013-09-22 12:15:44 ....A 53620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dono-ab65a08c016e75166daefb1d4a4ce0e3e8d39d635c8c0ab9eb918dcf7bf891a9 2013-09-22 12:41:58 ....A 65060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-278175f77daa4b9421351b6a8c43ae71fd2ab447f825ec43438139fbf1c03f2b 2013-09-22 12:18:24 ....A 61060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-40e21cd02243cfd4f3993b278ca83713f0603befdab6aacee94fa1819860baeb 2013-09-22 12:51:42 ....A 63060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-5b8a35440319858977c9024d8413061136b19f982785fb7dfb1a2dc42ca9109d 2013-09-22 12:06:10 ....A 58060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-6f9fa738e03ac23807312d826f08369069c53f1c37e90ef2ff6412ba3794387d 2013-09-22 12:08:44 ....A 46060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-797351a05187dcd24a6b8fe390bebf0791d4ee0f719770544a8df3ad81b873a7 2013-09-22 12:11:28 ....A 75060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-8d9508f02cd5c7b154ed542ffb7c729361c2aeaa3399a0b32c01565b6a91f22c 2013-09-22 12:18:54 ....A 69060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-b5b950e3e1625e3815cd9db00b92d6f60dee029c54331068e516596793061a99 2013-09-22 12:35:54 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-be55067d9c0beae099cfb57136636ef1b9080507bf41641df4ecc3bae9be1cd5 2013-09-22 11:43:02 ....A 80060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-cca8546fe1a193f96d3bdd8835fa03468a037f24694164ebc4de986512aa4a71 2013-09-22 12:46:10 ....A 61060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-e47e1698a6aacc6eed311b0ed23b249164d6dff5ca4d706960b6530402cbde4a 2013-09-22 12:28:48 ....A 85060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-ebf9227c99b002a6c737a4903e1c78a1c44f976e9663e1bfe023312780011842 2013-09-22 11:43:48 ....A 46060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dooy-f4697c96e34d79bd0c7da5f90a5ac3e1009440e0ec47d8a293b529a57f75f0e7 2013-09-22 12:03:44 ....A 13684 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doqi-5c3adfe61ba94cb422ba3576bd7a744131f65aa80d05d318998c5b299ad82464 2013-09-22 12:37:42 ....A 51592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doqy-8ba99f68f21733b524183358bb0e4b8dc56f6f873a3655b5cbd2e624350dee50 2013-09-22 12:10:44 ....A 111824 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorg-1d306968571aa909f6b5c1b9eb19c36a87bcaadf0d42651eee571074d4ca772a 2013-09-22 12:36:38 ....A 86664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-0489afccefe1604e2b8c2a2ecd98ad55635150b9619c76294b294d6265948bbb 2013-09-22 12:36:36 ....A 57664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-048bbaf8728096957f43a23134120637d8dd1d83b222793721b9ca9cd2f25cee 2013-09-22 12:25:28 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-049a306e14ddf2d6775ad9cf7dd7817db29134f3b2ff97dd424f53e7c2b3860b 2013-09-22 12:20:14 ....A 65732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-0af356151cf43d2a9906c48800b9bc91ca493ffff719449b2c01d69bed290ff4 2013-09-22 12:12:04 ....A 82732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-0c81618efec9de8dcefb67c1c213e536a75dd37c7ab0e38bfe425abfe7cbfb84 2013-09-22 12:46:52 ....A 54664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-103070269a97efb04688ebfe5725380030f1c618a7b6e2e51a005c2ed7f34e74 2013-09-22 12:38:00 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-110eee8aefd983eefe597dc0a5ba91f6e588b7131fc9bdc8c4c16f084d8fa862 2013-09-22 12:21:44 ....A 52664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-1195d7e1fc55af7b11edabc80b2ec88700847412607bac30f1b370faca9e7695 2013-09-22 12:51:42 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-12fbb1115be387cfbbc5f03d4d9e4b6341c008a6c8284fdbbd4c9e02b34a1406 2013-09-22 12:51:56 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-161772f2f5e05342fbeeec020b236177f8b2c6b52ef5e7973f42e055c5f48949 2013-09-22 12:34:38 ....A 84664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-163df1a2e908f81f455d17ff053c24a063f65b060500b5429cb4549c3bbcfd45 2013-09-22 12:49:44 ....A 70732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-1999207ca5b5567031d23dde57c4c66ce914895caf65caf01aeb6475ff538615 2013-09-22 12:22:10 ....A 61732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-1c3b8d3102b76877891029380a4da2c9da3ddcda7be5bac6574b14c9156a3c27 2013-09-22 12:24:38 ....A 66732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-27302ff3131b5b8065e844ec7cc135bd63c807ed4ff0c5f0fbeb5d151a118527 2013-09-22 12:42:18 ....A 68664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-27511b86fd969008acd357580dffe6a7e83dedcee9d680aef346b3b624c5f415 2013-09-22 12:49:24 ....A 74664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-27a2433eab0db9c8e8dd2200e962ddfa813243b79ce645dad9729cdd7c121990 2013-09-22 12:34:46 ....A 76732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-295db5b17ea991306826e7d08f662f1f97c0f96b746cc3810bde6ebe98cd0415 2013-09-22 12:17:00 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-29a9bc9f4425e9aa63cdb5676cf0c89762adac88a972fe2c9bcf51e7b78ac195 2013-09-22 12:21:46 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-33b0e850f3b9c3bd026bde54f4a4df234b3ad8f9686178f9091a2312d50c57f8 2013-09-22 12:49:46 ....A 62732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-34665efd8ba235e55fc03b08bc91ab84f6116ca5c4348be18ed00ff2fbb17aaa 2013-09-22 12:44:54 ....A 53664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-379b6e29c6c0f06bc2748fb9eee1ef79bf7cffef2e37c72c239c2c2019b80073 2013-09-22 12:27:52 ....A 74596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-38705dffc4f474989479c4710eacd9b414e4e24c469260641e2c227678b4c926 2013-09-22 12:44:58 ....A 73664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-429f8c2a037e60925914bf81573f1156ecd905d9bb083017fa28778d510b34a0 2013-09-22 12:20:18 ....A 72732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-50a168e3644922a7b0aa4ae976b46b34d1e0522f64b1804c5c9583f85055b5e4 2013-09-22 12:47:44 ....A 73664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-50bc6f937b34a3816d1d828f8ef0c42fdc99f4766d92587cba4ad94b8e7a8de3 2013-09-22 12:30:14 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-56d04f9de11cac4f68fe07230557acfe601dc9da33c6a685ff1ea4b6350ce35e 2013-09-22 11:43:04 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-59c1987419635c409e20502f8ce10dc9e66cf66539ab21e48e9b57225d18ff58 2013-09-22 12:12:08 ....A 67596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-5acca90d0fc8791b61bc91bf8ebfc7b9ce982799d2f7cc3d87add30e5994f842 2013-09-22 12:24:56 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-608eb1cf128c46d295e946d248cc0264792415b8e18797a18ab14c9ed09180ae 2013-09-22 11:58:58 ....A 67664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6215d681d2aff98efcfd6e380dcdf72b1c71107c6b674a5c50097afb83117e24 2013-09-22 12:21:44 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-67d93bcd83a57a817486fc6cb5e0afacb9c0010a29a2c235c40027146f67d83b 2013-09-22 12:45:00 ....A 75664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-69cd351be9cd981d7f584bb063511229716695f60c6af6bf0a4714f8bf371560 2013-09-22 12:32:14 ....A 74732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6bf21e941fb798040dca1cd44c74aea171d6c78067274f15f321742c17086c65 2013-09-22 12:27:52 ....A 50664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6c15659bf62aa333a486013d94f498a9753b75378c51d584cd3111afa65721ba 2013-09-22 12:30:10 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6c6a7b51d5cf72682a1e5641b5fa96743751d23c4cbdfa9b583c3a955491a660 2013-09-22 12:11:28 ....A 74596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6d382d305e8835c853bc93b7a3b9bfbcda6ebca7ab72380b59554940d4753d0c 2013-09-22 12:44:28 ....A 63732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6d47764cb4b2f709b6b8242a95fa9d4d078222e78840b4c99ef54b3fefa2704e 2013-09-22 12:43:42 ....A 68732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-6f4f41a70d636643dc4bf9edfd82bbe692a50bbc04351963e87f935533d91e94 2013-09-22 12:45:34 ....A 79664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-710617ed54c91639468a2721ee0bfbeffe068a225a89188d7aabc55cae80af47 2013-09-22 11:49:34 ....A 61732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-72a1d3dce9c673798b6b26973c59fbcda29aa2224f3f7cee4b948be6c258e304 2013-09-22 12:03:14 ....A 59664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-74ddc19bfaa186dc61b67b98ff8cefe6bcae113f4fab788fdba37462d571317a 2013-09-22 12:20:06 ....A 51664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7543e5dc256bd9443034c5cd588071bbb93d8472b342b25c9b26c4985fafb9b3 2013-09-22 11:35:46 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7602bff6f6b6cb890c90b1a2f08fd1608d4f76362d74a26db957967fbca45400 2013-09-22 12:30:16 ....A 74732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-779fc45357193bc41e8b9cf347aa4b4ee30981f4c83c7f47eba1c14de29126fb 2013-09-22 12:16:04 ....A 78732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-77dee34d472f5d9abb72da744af78902e360cc5bf675b2700c10f91cc6788aa6 2013-09-22 12:48:16 ....A 59664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7803de61539285dd8a1eaacb6535badf6b0aafb4839fdd2dd0c12375071068f1 2013-09-22 12:03:12 ....A 47732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-78732b2a084e9c91f3fef274cffff99b99333f8de9e16000b3d132ff0c7910ff 2013-09-22 12:02:04 ....A 88664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7939018e7caf0a127b330077040b6316359859a2150c0f3b80a2eb33489bd629 2013-09-22 12:29:26 ....A 78664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7a386cc07aefec0270840dfde1775a25019be94fe97d24029c7e8a32f0af17d2 2013-09-22 12:09:10 ....A 57664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7c7708b8156bd50596022008474031f09e796c1b834e224b2a6ab10f69df56d4 2013-09-22 11:55:20 ....A 84732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-7fe4b159ec063e8ed90627a72edd45d9766d5a1962433998b13491364b85a3fa 2013-09-22 11:49:42 ....A 54664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-846f540c74f80e6bbb3f2cd801c0d17f5c4bf72b8a0b85ef5403de3a9e598a83 2013-09-22 12:14:48 ....A 69664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-864d2db67298bf073e10ce15b45c650415ed82ce6af08a6c6832111a26588abf 2013-09-22 12:41:58 ....A 77664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-86fed4d769b30658e6c703a76887dda9bc52a4175e0daafd4f563c85a5ec4267 2013-09-22 12:11:12 ....A 70732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-873b00719602fa77658d5e3707381924530bab27cf053d65c110be94b1a26b8f 2013-09-22 12:28:16 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-8a5fae13f7973682e85b8053f259ce2c8b38e0ab7c3c89d0a05be66d9c2b7183 2013-09-22 12:22:58 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-8baef7b7a6914704ed06bb551f165c57bc5e8b37d3f72a542cf501b74328b33e 2013-09-22 12:11:32 ....A 76664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-8f62745289f033d631a6006fc8d6b7cb3e75c8f45be8f800b8b74982b600eead 2013-09-22 12:03:16 ....A 67664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-90b8b1c0e69c3b1090ccb475058430f8764ad28cb237ff2b3c9832e4f4310b76 2013-09-22 12:32:48 ....A 75664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-90df9ed0219c2643b89eb5288ed428975c339b4ab0f41b64a926601fa26e21f6 2013-09-22 11:56:56 ....A 77664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-91946e6df633f6010e1cab8c5b4f93089b5d7b8e6628e76d11211b03da04aef7 2013-09-22 12:41:26 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-93e5129f13cc62454a09cd0152ce84620a5f0d67e59b4e001c32859d16cbc745 2013-09-22 11:37:34 ....A 59732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-94d148279b0b648b12e1dfe55fda244940a8a2e374df95ad840678f51ca788e8 2013-09-22 11:49:04 ....A 70596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-96926260bcff64c5939899d069b2e7eb4e849b7da122f1d8e2b710dd59efe33f 2013-09-22 12:18:26 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-971abf06bf329e4a7810ddc6990760867a9207ce25c8f370d7d915f96e2463be 2013-09-22 12:08:12 ....A 57664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-98348031197f58270b76b41d257e67477618d5a8075cf11eb0ec84de0c1aa13e 2013-09-22 12:45:08 ....A 77732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-98614114c713cbfb8c0fe197697a7ccdf55f067e855c64f077ed2b4c3c8c1c6f 2013-09-22 12:33:38 ....A 62664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-9990963086c6facf60bb6b6f990cf33c04660cc91f2d2c496a6aa55b54776335 2013-09-22 12:27:22 ....A 61732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-9aef9a947141bf76834849ab165d4e7cb1b87f38186ca4a4bc936fb27520770f 2013-09-22 12:29:00 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-9c35ca9b618e4e7465d0b7ff65838411275fb306a57995bf037a531fa73df0bb 2013-09-22 12:20:16 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-9db3cb95fe26c8cf3a0047b5f1f7e9886ce180b5ef86e9b86cb55ab5d3970a71 2013-09-22 12:27:52 ....A 74732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a0190fcf53cdd25b83a74bec8ccaee306a1902007b6105bf5ce1ba372cbfa183 2013-09-22 12:32:42 ....A 50732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a0790598cd62815eae2978aefa02d67969e18e4ea578b7e296bc11bec14a1781 2013-09-22 12:23:12 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a0f409dbbce192441e3279a7ba464238c28a0f3c1e92bebe698e6c64f2df9b58 2013-09-22 12:42:38 ....A 71596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a1244ff5f80be60f7f2ba07eb5d43c2480aa304ed5cfa47caaaa1114ae68c152 2013-09-22 12:44:08 ....A 64732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a13ddb3149c932d1b8f1f7603a6129070aa8c6242267eaba94e82c4650d5d454 2013-09-22 12:11:34 ....A 59664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a2c3aa3e4457c4140f23378e3ff65d97c468d1979f603aa87d3d8ffabe985390 2013-09-22 12:29:00 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a2ebf473963b9165939fd021f90af33e709661faf92a41a2706699cee176b16a 2013-09-22 11:47:00 ....A 58596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-a7c38d76e177f6791ecf51c79012a6ac021d17fa89871a5c72099ccebd611880 2013-09-22 12:20:44 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-aa93a1561a7c019db03e51204841b5a841d2ac8ff44b33a4ad526eeb8d6b7c50 2013-09-22 12:43:04 ....A 57664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-ab65a2aa92b5b4189974b2b4ca3b6b176cb9c501b054beb3298a19dc2c9ef5dd 2013-09-22 12:11:32 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-ac2997fe4111697fe6fc456d254eabc095436849bd4609d856b307091ddccad1 2013-09-22 12:19:38 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-ada441f47ba86a1aa1f9dc430d80c3b0808ccb0f66086161f712324e46aa8685 2013-09-22 12:20:56 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-ae4d5b7fe45463ceed1985779287433ecbf575da5c84f10164ceb9d1ee6cb468 2013-09-22 12:35:00 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-aeed9d75a7e0ef9d40de829ff7fae37c4c34f82a0cec23267686d3f5340f6a84 2013-09-22 12:15:26 ....A 61664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-af20a9359847f269e6de5a37a0e314c7c4bc51c60ba2ea1a6030045eadab34c0 2013-09-22 12:35:06 ....A 52664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-b080349eafd906b0f4faef3b7042010f473fd3ec90f6fd259ac1b0bac7a2ed6d 2013-09-22 12:39:00 ....A 64596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-b12573fe2d537a10804b1bfbaa487014551d4133e335b3c2b6e9674cdbfbc199 2013-09-22 11:42:20 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-b318a8adcfd00c6c6cc2bb873570dab30ec56123050c1d90c9e9382b3cfae48e 2013-09-22 12:30:06 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-b732546feb9caebcbb13d2d354cbf084908f439c6c2055bbfb4bf2f9ad57d3d5 2013-09-22 12:15:02 ....A 58596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-b9c0d75fefda60e6524b8ab8fd38598dc8a47f9131f3cb580bd523f9a43c7ab2 2013-09-22 12:41:24 ....A 73664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-bc79a8dd7911d7d2b611d807453d5a20afc5e817f9b74321698cfbf9ae313a85 2013-09-22 11:58:22 ....A 77664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-bcae8f741ac18321cfd7ebedf3934d62d4630c258151fbd8ec75f18cce9a659c 2013-09-22 12:09:10 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-bd60a5f9e2c4567ce67e28ef0fe81e37c97d7e0e30c0bfe0a28ba1619083a5b2 2013-09-22 12:03:18 ....A 49732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-bd8b1751cf65bbadcc4d20cc24e044458680ef5d892b38c220df01e9ef70e059 2013-09-22 12:29:26 ....A 58664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-be84d287d259db241f26cce07780ebe28375bee3f993d85379d1b99d1d1b260f 2013-09-22 12:20:18 ....A 68596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-bfdd799f9fbdddf0b2f6c0ee939702a381f68b87b33de2a426b2788a001f8c09 2013-09-22 11:51:58 ....A 74664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-c02cd4ff209a72e41dd98311d37c570be4b2256b7d3649178c463c7f92d10c7c 2013-09-22 11:49:42 ....A 85732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-c0454db446684572877966980e897c52349fdd6369da1606a7965dbba043af69 2013-09-22 12:50:42 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-c154fdead79856fa15e676c0988e742062de577fd2987d3f5a758a8b3eeacdbb 2013-09-22 12:11:38 ....A 81664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-c36439b23a27f7286a513244dbb71f7f55ce5098935a18b5d05a231f9e17dde2 2013-09-22 12:40:56 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-c70e9a722912c14703deeb5eaab12f17e5b6ee1e018d37e77193981fd0702241 2013-09-22 11:44:22 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-caadf5c926a1a35bcffb8a9619774a33d9ea20946751cd2ec00306beb4db30b0 2013-09-22 12:18:26 ....A 83732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-cf69b8cb152485c7ad8c7fd0a53fb4839ad7dcbadacdc4cb8ea0bfa2b9a78f67 2013-09-22 12:45:16 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-cf875774694f06cacb74e282ed326f94479958797a11e015bb41364e8cf506c9 2013-09-22 12:18:28 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-cfcbb4d2235aca0aef1ea9ed68053e2dd7f5c8b4d8bfe9960db89e9b381cd602 2013-09-22 12:49:22 ....A 64732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-d292bc505ac64aacad9398c19ef4f714b093ef50bb5a69e24d37621f3d304f43 2013-09-22 12:16:46 ....A 58664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-d6d7c1903b810b09a77fa23a83c198951911bb65b6779373401b4124ab1a0700 2013-09-22 12:31:12 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-d7609c87a7c321174f2b340605ccfb8cda308399a3d8fe086051978704273706 2013-09-22 12:18:26 ....A 67732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-d7948c09de8af7386bb840a1fc4c969b433c4e6082417f93a419af3ca460d4f5 2013-09-22 12:00:16 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-d7a0a1e8436e92f941e76f4456b065b77226322d0147c3829b27ce04e5d946ac 2013-09-22 12:17:42 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-d887b0985ea577c27868b15f30c7b158cbb3700fa793bbbb4a908136a5a2facc 2013-09-22 12:25:44 ....A 61732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-da595dab0727f8f60436db57f673438ad5549936706eb32eda39ea77ff41c1c5 2013-09-22 12:47:44 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-da94606e2dc4590269f406d64106506177ffa8b73eb8928d422a4e8944d2bfb6 2013-09-22 12:08:28 ....A 54664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-dc2d47bbdbaf161a70005aeb819bcc1ee88f72d42766eae73ad2e99b8374fc36 2013-09-22 12:49:00 ....A 68732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-dd9b75c3268a71104d600e5e3c5947c1b262114ef2257630f8b0df12a5c79506 2013-09-22 12:13:14 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-e097d2a05d510e6771d1cd41f3abbfae342367ec72e216f525e46ad36a7d913c 2013-09-22 12:18:20 ....A 59664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-e2e6e63aeffd3b0cd82ee28a762dae9ab11e7b57b8e6b486dde823cbafd717f5 2013-09-22 11:40:28 ....A 58732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-e5d2eb1959360ca8aa79b2ff2cecd892b5ffa7a80403dde41ba22ecbef15a5b5 2013-09-22 12:05:02 ....A 77664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-e6c2ae28c5a2aae57d564b11f4c26e0cdba8779eb504a6c1870a28b44c91b490 2013-09-22 12:20:12 ....A 72664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-eac88251e22bcb2dd7fea33b9665bfb003237e99b48c682cc79974c9557ab0c6 2013-09-22 11:59:04 ....A 55664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-eb8877a4cb17f614f194361920b9d15570fb89d0fa309c0f6e233d5a6a088492 2013-09-22 12:13:16 ....A 49664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-ebc5b8e4eadfb24b2e0087a8912ea3cb05a78b07f83f6574b652bc790732168f 2013-09-22 12:24:40 ....A 58732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-edb98f4f3cfdc8fa96bfbc336fbe3ec6636700825e30094acf11bc2a37a79c61 2013-09-22 12:51:14 ....A 53732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-ee01757d2630250fcc0b87979b02f517647371f8ec5ac9f4d6bf300f937c23df 2013-09-22 12:17:06 ....A 58732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-efa5d391f08826ea7e7ad2aba21a51cfef6c1c63092cc91368c7a6cacbc2fdc6 2013-09-22 12:49:18 ....A 62732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-efef2b371bcf4176d1d2c3872e6484e845edda27785cac4e1199fabff136b1a3 2013-09-22 11:39:26 ....A 63664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f0eaf28c3e41d699fc6a746cd9ba57b834b1629ee986ef5654fd617e2132f75a 2013-09-22 12:48:24 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f209d8075cf73f0682665e87411873a855d78cfb2060d4685f3f9188d8fb5f5f 2013-09-22 12:18:24 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f2e480a741e564714b238a54849f7b5a834ec7c295d6111f7160e105695d7690 2013-09-22 12:12:38 ....A 71732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f378558977f77b147ad91291f8ab483226fe175af0d33465a55899305037697e 2013-09-22 12:27:26 ....A 60664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f49275205ee9c10e1d58c545f93e74c589f25a1b0e2ac8f7d4445948333aff2f 2013-09-22 12:10:30 ....A 70664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f4d220ccec1356e5e9684f027644218a41fc0a9298d1ac496fc02c690200786a 2013-09-22 12:20:18 ....A 65596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f501aaed1cd2452d1acd1caf89f96242fdc5756f1c8b2f24781c311625aff46f 2013-09-22 12:30:16 ....A 70732 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f53bbd64c00e67e075fc2d81054451b457c7e3388274b881c4451444eec24fd8 2013-09-22 12:13:12 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f7aecb1ab2f5ac8df47a82ff95448be1d97c20a29197f38e469cd50ed0d12f0a 2013-09-22 11:56:04 ....A 47664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-f7cddaeac58c475107a315cb189064fbd93347b111a384c5eb91e7c014556ca6 2013-09-22 12:28:18 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dorh-fcedfe94782839ba2a913115f949251013d16f9afc85953aa3de84591e5b7a9f 2013-09-22 12:23:40 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-010de0669320014748a19067f47d6c09d5cf97ac8205aff8b6dc02c91123981b 2013-09-22 12:11:32 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-1cf72fd5cc6ec2ea39cf4e1011f2d1b7c91ff3d51f1b5998b7c6c2cb2e4153b8 2013-09-22 11:56:56 ....A 55104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-55374e577f507e9e85ceaa57e72431cfd17ce8b19187e54d7e43f1ddf529a347 2013-09-22 12:13:14 ....A 73036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-57516c339362bbfcf4c3d320434002d8f229fe3d88560147971f9df4f15871f6 2013-09-22 12:25:30 ....A 65036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-75110ab8f85464609e6359868147ae91d9e17bb388346197c9787b2fe3fb7fa9 2013-09-22 12:29:08 ....A 65036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-9ee26c7a187c0a88bacfc03d0dfe11535c7737358bafcdb0406abcf6da3f4e98 2013-09-22 12:49:58 ....A 68104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-a1626a4d472e2ccdece6d866b8f5218eecf9fa7bd1c2b6ddc71141b0a7055caf 2013-09-22 12:00:54 ....A 74104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-aaaad455b22576ac7f275dc7a746ab93a9c437d6e2c31b827ff5fc586a4d7753 2013-09-22 11:41:14 ....A 71104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-acad7600deb32b8cf361df347f18edeaa340352f3f5413dd452c98928a7511a6 2013-09-22 12:14:24 ....A 69104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-b610a1fd6dfd504ec752e69ffa45798c9f7e7b555f19bb14823dd4fbea5eae56 2013-09-22 12:35:18 ....A 63036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-e28223968e6738b16ac8ed95440ab6a909efd419f3f21bd3614204978a571812 2013-09-22 11:49:00 ....A 57036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dors-f61893ae6528870e73cc4801a3c3ffa9a0e3adf4fcc968a7931130b07062d5f5 2013-09-22 12:20:46 ....A 68128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-0022e22e6cf13b52f3e9b171225ba346468480e83336de915137d6c84f7f89c6 2013-09-22 12:45:36 ....A 66060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-0773116403d7ec3595187506a4e9b24f71207f0d6b50810f108c38bcd828f9c0 2013-09-22 12:37:34 ....A 68128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-0d8693825e2a21c8b2548b22efbe4739eed7b85dc2f53dbd708c1c0948ee8eda 2013-09-22 12:14:24 ....A 79060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-167f2106ec3c502b92557441c760770ebc698838d1ec276f117afe730279bdc2 2013-09-22 12:15:46 ....A 83128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-1c6017fd5be79ef458fa8d8181f1e02cf6da43528ac21d7f777af9270794ac00 2013-09-22 12:39:58 ....A 75128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-22594ca581e2af37b2c60a5689ba2d82a4d8f9bfffbd7c18c55a73a1b722c64a 2013-09-22 12:52:12 ....A 65128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-23e63a268f4d6f341b0b0c76cd1ea87f2b771145fdeff2f65567fa1cf09a474d 2013-09-22 12:26:32 ....A 60128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-29a60c3b670aba8b7fb73edad3cd0aabba47e924a866e768eea498cf2e3a20fe 2013-09-22 12:33:14 ....A 64060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-31791a2268e19528a57199d2c61fa3ac473a3257327186e07b78fe991f5b5c16 2013-09-22 12:34:36 ....A 74128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-33d3838197385d245da25cf1c2090facda6912b86cd05dada9089c7f24bee995 2013-09-22 12:46:54 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-3525efa23da19dfa4fa19d96ec24c474cdbae9da8c24c2ffc4dc14fdd45866fe 2013-09-22 12:23:38 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-3972aa3962855b7bdfd10b2d2ecce5d7e14a522d874924c4d030a36d5af082ce 2013-09-22 12:22:38 ....A 58060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-464106e762720bdc6d0045806ff6711f405935ab6ea2aa91f2c16fb445f3840d 2013-09-22 12:11:08 ....A 64060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-482cd323e029eaf68a07fb291db5ad6f08fad5c467652528eeb9cf479ab145bd 2013-09-22 12:45:00 ....A 72060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-500f3b9314815409f817a1fac4e9d170e6adf63a5b0c0a3e1afc5c0536d713b7 2013-09-22 12:14:50 ....A 58128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-5126925b5a3e28cf44b54a93c74da931e8ff4290a94dd1e192f5f13c18e870f1 2013-09-22 12:28:16 ....A 57128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-55200d3dbed830a536b74fa2b1276db739f8672a88fa326a48ef4d93118b7821 2013-09-22 12:15:38 ....A 63128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-554c4c3729b3c02cf164fd5e0864205cae1d98be03e596db526861c08e4c611c 2013-09-22 11:48:26 ....A 59128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-58ea411a5550d0b9a88daeb07e0bbe11136729994c48595ee54c7723d81bd0a5 2013-09-22 12:02:22 ....A 63128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-5adaf0bdf9218130cb3ff2997ee559cc5dda29741083f7c7747266ad862beb00 2013-09-22 12:37:36 ....A 68128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-5c33ea127ffa01f6e2a0b83afcb3e4822abc6bce88d62da0341e34a01d15bea5 2013-09-22 12:13:46 ....A 64128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-5ce0602ba67b7e688a369d83da57bf6503e784eb2d7e8b6cddecb2779b8303ed 2013-09-22 11:37:38 ....A 54060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-5dccb09f44206b3a19e37ada5485fbc4862af1dc1a291b1d10e0df86ee0a9f13 2013-09-22 11:48:32 ....A 72060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-5eb64c4c789218f25fe2b0165030cb2d98639ea869ded5f447675aabb6bbaeaa 2013-09-22 11:46:28 ....A 70060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-626a588ce967492eafc768ef75b63c015782fb0dca11ccaaf8b20db352d82ff1 2013-09-22 12:31:44 ....A 65060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-628a817f076deb445537a7cd25777173c572276223baeb0bf15f0f7affe2965e 2013-09-22 12:26:30 ....A 65060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-64066e7632aa4542b5a5ff513f1a3333195fdc6168e2e22f6bbeeebe56f0c56e 2013-09-22 12:15:46 ....A 73060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-668affd0b4151c8684a78f0ed55a8b15e842d95a372b4747c592adb43fe2b362 2013-09-22 12:12:00 ....A 68060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-673d9d4693f571e3ec45fa25c855501b119f2fa916c5ab7593f124fde11ba8ce 2013-09-22 12:30:10 ....A 50128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-6831ed6fb47d2b4f8a0a18bbf1a70162d040336638205225515e036a0c9ba08d 2013-09-22 11:44:16 ....A 85060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-6936017d112729a3b3d16a36d91f86be9be378fe88f2734ba79204071f65578b 2013-09-22 12:41:48 ....A 69128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-698c7c3c51c80397c870a0ca04fcdcb62262485cebca99e3283b6478e38ed395 2013-09-22 12:21:48 ....A 67128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-6affa24ae48ea7d04f1b3139b3dd0cdb4c95ec9254f710ba934550f06204ff80 2013-09-22 12:39:48 ....A 70128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-6cf3a77c539812ad1e48a68d10d421cd07c5b417f1d7c5e0684ac58b420b209f 2013-09-22 12:20:20 ....A 59128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-703abf2e3661c0cc3874e89ad02c7a2424c9920e69bb8bdb14040d9556b3bed7 2013-09-22 12:45:54 ....A 63060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-725d45e3fabe35f8a2acd27ed96171dab943aa2104f86236248259e6064c3533 2013-09-22 12:45:18 ....A 55060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-728ecaa9988ec12ef408b46293b0fa1561f07f1d1fefb1d0674fafdaa934bccd 2013-09-22 12:21:04 ....A 80060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-73ee6eb4a562f4763f9adab90f738dbdeed840d074c574fc909f5c463e3c37d4 2013-09-22 11:36:20 ....A 62060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-759134dcb7c9af836f4c766605b595f664c15b2be3756618b2cbf08b626c4c8a 2013-09-22 12:22:14 ....A 70060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7861ee7b7cab15ce0f23ff67a279a6c37950f3230612ba618ecb812b9bfc7cf1 2013-09-22 12:18:30 ....A 63128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-79260a402fc5c4be169ca9a0ac1b37a0f0d5960c19dcd89cb1520b07b296c6d0 2013-09-22 12:28:32 ....A 67060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-79bf65c2db2a553c18eef97b5ab8babccfc92ee93ffe44175fe623ee6015fa42 2013-09-22 12:09:34 ....A 81128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7afd5932385058869ebbb592ccacb7da53947fa1ed69fc16933d87289108a1f8 2013-09-22 12:29:42 ....A 63060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7c6c57033ebb0c4d62a589b3500655ff0cb98bb9fc195e7b29e75f62c920afbd 2013-09-22 12:26:52 ....A 74128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7d0ba8354db099318c95c936b32de560399f99b9741f6051c37bb48e9ab9eda6 2013-09-22 12:25:14 ....A 64128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7e329dbdf7fa160f2a2f8e5ab2a967926cf67870508e36e8430c880e6828bb7e 2013-09-22 12:28:48 ....A 67060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7ea36775eeaee90b61adfe394672beb4c3ec4ae3727862db688ca85cda211c92 2013-09-22 12:14:22 ....A 81128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-7ffadf72edc7dab6ec07c96ad10e9a6c97872bb9c1ccbb7a8d8a3a8290ab1457 2013-09-22 12:18:26 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-818107d168e86d4cb3b752782dce5f3043e26c33f6045b0227f6343f6c949d96 2013-09-22 12:06:16 ....A 66060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-84014d8ef2b2b50cdebadb1a90ebce1d44bce900f8e7fc6c7c415cb806c5b172 2013-09-22 12:45:34 ....A 61060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-84baf78cf82967f6995be454a05d68fdb23be1e39a8d5b924fc77bdd95b86db0 2013-09-22 12:08:42 ....A 64060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-84c41735af296c1b5dd64c5d4cf2db5d360c124792390bea35b862313a207d20 2013-09-22 12:23:40 ....A 63128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-855221dbb3c850918aef70c06c6eda7814951647fb64bd2e748516961528373d 2013-09-22 12:32:14 ....A 75128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-87c52270618751772243580400a77715edbad7440932fb49c7be3a0a7278f13a 2013-09-22 12:30:44 ....A 76060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-8809ff7c963373f159cfc0937af1b8a96790f5d797c7d57985d0f8fbf9bac9e6 2013-09-22 12:31:16 ....A 75060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-8f548187682058b702f9f7a318fe5a852da30a919d32d526a2166b2d386acd60 2013-09-22 12:31:44 ....A 69128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-954689ae5a0c74bc64259147c20ab030c14d0cab9e943bf929b29a22e2b0f5dd 2013-09-22 12:17:38 ....A 60060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-9c442de5193544e483292367dffb52cdbedc4565c920e554c9c04edb3fde2a36 2013-09-22 12:29:06 ....A 98336 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-9cf9bae0b3daddceaead69e754ff7a5bb3faae0a9b0a543daec72c013c718590 2013-09-22 12:52:10 ....A 46128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-9d856e240e8a248d018f26f85df39be54ebdedb630f5dd5dcf9e164fac3baa98 2013-09-22 12:17:36 ....A 72128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-9e9ed366bd9d71d8a4042ae60ff8a0367ff1d267bd0d2ed717a864ec28c79a62 2013-09-22 12:26:32 ....A 44060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-a08b893c833dfe40ed4ce5860d8ddf69193cd903d1064992e204d0aaa20ce815 2013-09-22 12:17:38 ....A 44060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-a3d7d8a4b21b66fc8494714bb19fa514f026f137ad418f780e7c159648480994 2013-09-22 12:46:30 ....A 56128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-a6996695e2857a7145c0402b01041ff95eec1cb1c116d16e91a981b3b8c79814 2013-09-22 12:43:26 ....A 59128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-aaee8eb18075c9869146e5fc91426eade6b4180a91589f9fbac2e57fc0011870 2013-09-22 12:26:44 ....A 63060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-af6376670a8f0746075885fdca2dffbcc783884e93fb0d7d150bf5724acac69f 2013-09-22 12:47:42 ....A 60060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b045b4e22a0e89bdbb8efefdd384b0ca161684a6f5c5504677fbb89d3c86f35c 2013-09-22 12:13:16 ....A 73128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b0738086ea72b258997791793bcaf05fd53d3a1b4863ca79f2b76c6b9e27eb3c 2013-09-22 12:32:26 ....A 60128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b084aed81e266f2988fcf4012e22b3d159399fcdabd34ad3607d3a995f788613 2013-09-22 11:45:46 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b0b162aee633d31fc99bff0fd1a937931e3ee55919549158fbef36bdff9d6476 2013-09-22 11:56:32 ....A 79128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b318b73c35e419d058a4d967a9fed1b1b89d318e52774ad8eb7a075806f2c1b8 2013-09-22 12:11:36 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b3300e21501048bb79df2092ea5d531e426970e22ee3d07a40fe0b0596243928 2013-09-22 12:31:14 ....A 57060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b33680250492b514a04dd98e7ad080ce0fabde913b78c4dac9cad6fe12155d10 2013-09-22 11:51:54 ....A 49060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b6189429359a38a8c7b2c3736d41c50839b11e1c7619478a6680a59b5631b3e5 2013-09-22 12:17:06 ....A 54128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b66ee60478d0c59a7346a8e2147548ae9796c3308e9f87fda48668db694eb36a 2013-09-22 12:39:54 ....A 66060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-b9d47bdf7012444d5de90153e1a963c822f9f506fb7c1e5eea9855c9f30a5e9f 2013-09-22 12:47:42 ....A 59128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-ba1eae3d59fb740ca20daf2be993198d01be8f8966c3cc86fbfc9446b948d41e 2013-09-22 12:17:44 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-bc516a1f318beaa5486bbedc18d6fff5bc42c88374c818f7c83d43dcbb3e8a62 2013-09-22 12:38:00 ....A 62128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-bfe744a160c2fa82401ed6aa116b07e62447107752174278b4452b9a8850f8c4 2013-09-22 12:31:46 ....A 74128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c0c05b9c9bc26525d89d841a7ed5c9f44cb5dab24a676de303e48eb1d99e5caf 2013-09-22 12:32:46 ....A 54060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c143efde26c7c9256215c117889388ec4c02c2e58b3f457a1ad3ec429afd28f3 2013-09-22 12:47:38 ....A 76060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c14d13bdd2328c6eb2b8382ae5ded048e85ef8c05cbd00bb3900cf8118d5fd5c 2013-09-22 11:38:26 ....A 68060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c1c31819047374d1ee1f9f99df742eccfa85a8ffe882934d62e2af3780dedeb2 2013-09-22 12:12:02 ....A 60128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c2c7aeadb7c35eef17909efa23f5d2d0836b5fb2580286d238edebcd2d65c569 2013-09-22 12:41:10 ....A 67128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c45faa6958ca5f77abab05e300db4e37dfcc26c8186b509d729fb305a28871d3 2013-09-22 12:29:12 ....A 67060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c5451a33234409d1e9fff802cad8e3c1ef5f98d8d6cb0882e8658a8bb8cb9158 2013-09-22 12:30:48 ....A 72060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c5547d4b3ce5f9f825be992c53bdd214eca08717055d270f9bd53e4c3ac729e5 2013-09-22 12:16:46 ....A 52128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c59db53ac1c279e2507ad0be2fb5feaa34beafec9f3c6d1c461b42404d1463cf 2013-09-22 11:43:02 ....A 77060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-c6133373614ad591f9be1d976cbc9436b5142c43270f79c15a81a4c8b6423ded 2013-09-22 12:05:50 ....A 66128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-cacbc555059d8c47c0b2ba46fb48311b1c3befed5e6f586ff8fcdc9b6aa58be1 2013-09-22 12:14:50 ....A 66128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-cb657189aa476561dff99419a08603d6c01fd989414540cf8af3a0d83fd1116c 2013-09-22 12:07:00 ....A 55128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-cb81f512974c0b58bc50fbfaea74e56a0019a6b262ecef5b174dd9348cf3b293 2013-09-22 12:44:52 ....A 65128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-cba6c2fd6f7e962b5fc17a9da733968ac67a718ba12d8faa4ee4970561961c10 2013-09-22 12:22:28 ....A 58128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-cc08ce1062b4e66ff051582f7a4118ecaedbbbe7c396c0fce71ea1a7748c0637 2013-09-22 12:51:22 ....A 61128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-cf15d42ba6ca8ceb84692128f076120e06064ac6333025c48bd00474edaeb874 2013-09-22 11:44:44 ....A 61060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-d195ce126aae53df094d9f6bc2765d059b0fa4a94ecfe20dc5cce84e768ec808 2013-09-22 11:56:36 ....A 61060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-d4995993e93d68aa700e5b2c8de8e29b2ee682e648dbe2292a5d19e965fad98e 2013-09-22 12:10:34 ....A 60128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-d7efc29d541334a53bb236783d10f4fbb35def15a2f51183e93129e9f4f64f57 2013-09-22 12:38:56 ....A 60128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-d82c1a46a3088e57f1df8ab1a485aaef22023f7c3bf6cc923f0413b003d6ecd4 2013-09-22 12:50:42 ....A 53060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-d99ad7ac9b26e743d80c56d9251db05a304c912a13fa0cae23cd4b1cf4e0447e 2013-09-22 12:42:30 ....A 74128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-dfa73a3310db014baaeee223604282068f17fa05a0777b8ff96bc086e7afbc54 2013-09-22 12:35:32 ....A 64128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e1e4af231c6ffbcdf43d0fc219a2a8bb9d5c3b623cc5f228c8e6180e71ae9a44 2013-09-22 12:13:16 ....A 66128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e2b34982206bad9d0c8abe9fe2a13c228e83e6284e05417b1c4de57a7c6548d5 2013-09-22 11:55:18 ....A 64060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e30e0617cbf47076e6b25cf4c550763dccb7977c6e11bee6c67aefb17c7f149b 2013-09-22 12:17:10 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e363bb4a84dab88d17da201d60543530ae3655f9fd264c2927550b0aa5886b0a 2013-09-22 12:15:16 ....A 66060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e59421c81e2b4d46d9c96ecc29adaaf7b95f8d0e29ef7ef82e7602c95070ee4d 2013-09-22 12:04:50 ....A 57128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e9c39a3cadfd16072674516ec038f2423671de0252b01216d38c67b20905bbd0 2013-09-22 12:22:12 ....A 73128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-e9d4932dd7e10552ce6249d447aea1c8cd0646190366d84f1c5cf97eebb8b620 2013-09-22 12:24:38 ....A 61128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-eb06923ed8fd50c55b22b09a1db896eb16844c68403f024a49bdb1f36b09cb20 2013-09-22 12:35:18 ....A 75128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-ecebaf263d992e9cc2385349b100a4d8862b9b9cc44a85fb3c9c71eb0dca4ca8 2013-09-22 11:46:48 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-f001f0e8f07ea34ec84c3928535af489bf996de95141431788f04cd630d50feb 2013-09-22 12:13:38 ....A 45060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-f231a1d2c3cceeb6d09a46284a3afec128ee1413a54b318abbf69ba7468a2c37 2013-09-22 12:08:08 ....A 65060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-f311f2cd4dfd8b9bf268ec75220a17db18dcc54191c4e15083b6d4967f27b5f3 2013-09-22 12:42:34 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-f61aa6fda9b4d2c9c305f5157b9f65ef826f3701ebf7dd5faaa212d342b49813 2013-09-22 12:38:26 ....A 55060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-f6cf5c88cf702f8bace8ec314f7f2558deb6c2df14f604696a2fa25f62fad96f 2013-09-22 11:58:08 ....A 75060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-f80e2d07ae9d1291e1e328d813c324285b58bb7a392637a4a1c3f4cb5abe9c12 2013-09-22 11:41:52 ....A 63128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-fb1793d5512ddb66fff200eb83640382b2565afadf7f0826a23b48e0e64182c3 2013-09-22 11:59:52 ....A 68128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-fb322226cea76b243580dbf3e953f911d628c207a36e881dc0366cab2c4545ca 2013-09-22 12:12:38 ....A 67060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-fc1406eb7c4295b3d4fc61cb72a937d5b68bbf2068dc4bf82efcb5a34f389e74 2013-09-22 12:33:38 ....A 66128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-fc945c401489a9a60fb705154fe03ccc489cc1c1b80fd16f821b2fb7f7021720 2013-09-22 12:04:30 ....A 76128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-fdf16f3cdb614db15492e664dd5cf98496f9026495c2884b36919054fc02a0e7 2013-09-22 11:46:22 ....A 79128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosf-fe594f7ed4c25d49656b292cd888a31137101f5cdf573a278350133843990479 2013-09-22 12:22:52 ....A 95780 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dosl-a7d2aa14d185b7a127be04825e2f5302854e667ab3bd5a292e28cb92f3a7b164 2013-09-22 12:42:52 ....A 242333 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dotq-c2e0f3a971ad64168ef551cfd32a6adeeb26337f88785dc5f8f911092bfa4a06 2013-09-22 12:23:08 ....A 86240 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dotw-7f0f641d4c68ab0e4345f6e3bc2197f5f62e4f30fedddf491e7d8f02b1c80eab 2013-09-22 12:51:26 ....A 82240 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dotw-a41fe0435b16978bb0596003b78cdf2d9c1a6f3b963b0247a5fd83661622b3c0 2013-09-22 12:46:50 ....A 76012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doty-05006fd3aedb5e148b1fd4fd8b3628034e6bdb1a985483ff64831cd816cea8fe 2013-09-22 11:43:48 ....A 70012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doty-6c41fe2d8700e473d664eee2990aeaf482360155447cdfdf4284c31211eb1d58 2013-09-22 11:52:56 ....A 54012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doty-745f41498ce6cbd504ecfef13916932d9c1e23f1f15d7e1acf41fad22f135c8b 2013-09-22 12:08:30 ....A 55012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doty-97916ab2c3bce14f13cd45cddcd9d0ca9fe4fb2f5127f511784714f8179d721d 2013-09-22 12:34:00 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doui-61f7f5640254c5e7f046198ac672d9b6cd717ff659d6c0a6fade582afb6ee8dd 2013-09-22 12:46:54 ....A 80080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doui-81f8e4b1ae6c24a98779ada10461ed4cbab814d556d385db5c2af2ccf87daec7 2013-09-22 11:52:58 ....A 60080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doui-90c0d1f6e3d48da4e3f18d1f4edb6fc483177ee63481a976e25aa43073adcd8c 2013-09-22 11:47:44 ....A 67012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doui-dd8430bd0a19ea4aba0ffbc98a0f35a94038bdfa2ddf91e563713886dd5a1543 2013-09-22 12:48:06 ....A 72012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doui-f1e5a4347bce21ee1dc4a928a50ee5d3ac9e6c5c66c9f4df3f86c4f8b99cd375 2013-09-22 11:46:46 ....A 70080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doui-ffff5e9c9ab35374d319eb682a7d72b9d0122c26bb7e3c69a4514a3e065c931b 2013-09-22 12:44:58 ....A 51572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-05967fea305bd74435528888d7fef770779f1886bc05e0ef79b4a576b981eec4 2013-09-22 12:19:04 ....A 71572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-1b056c9f97e682594c2ea7c6cb77dcb3cb9b760edf3bb5f3d8759939033a0ba4 2013-09-22 12:14:18 ....A 61572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-716fb182a2ee1fb00571ce255aa1e5c1f6160d70f3cacdeea7f2699445a74f02 2013-09-22 12:29:28 ....A 57572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-9262e19a091df7bdd995f97432961cfc7e55f2a72c21901ff465f1d9a4ea6636 2013-09-22 12:12:42 ....A 63572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-a90adb9a98a539a81539786b9eb50dd604119bb186a088383890b236dbcce22f 2013-09-22 11:38:24 ....A 58572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-cccdbccc3162f19e246c4be0b7a1e41fbf38c7664e9cd22c9db9bfc254b746c8 2013-09-22 12:38:16 ....A 75572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-cdb062f9358e126dab8834e1252e236d9fe9b932fda6b325fc4e8f19e7eceeb6 2013-09-22 11:58:10 ....A 69572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-d85693bb8907ca333e6478356eaf147d62569752e70967d4bac6312e2fcb95f9 2013-09-22 11:46:24 ....A 71572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-e435b95bee8ab81a8124312dd879ebf760ba6d66dbb2175c0b2b60c86b4931c4 2013-09-22 12:50:04 ....A 63572 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dout-e7bb852e0cc1218a0b4ddcfd50d4b2673c8eaa40d77701cdc5de4ba2d4b78ef2 2013-09-22 12:30:50 ....A 63524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-1415df63776f9e018b941cedbc6523bdd18da05446768a01ce1d23aa6424c7f9 2013-09-22 12:39:22 ....A 50524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-2690e6e994d6176f2d6921dc1cd74debbfd4c88903d8f8861f07983d7cbeef75 2013-09-22 12:20:04 ....A 61524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-282d2acd29813c0304a225565b83dec01bd7a7cff2e9315392414afb2a2c77f6 2013-09-22 12:45:38 ....A 51524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-33a8ca037cddad4206950a5bc20d3d3c594d0c055c334e2cb832858354311eed 2013-09-22 12:17:50 ....A 63524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-47c35613282835d80dba3d6030814d1912b09848d4004ded61329129292ad8e7 2013-09-22 12:31:04 ....A 63524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-547a3c8bec31c64b7664cec8eeb9562700f5250eb0b61143a643531bff01543e 2013-09-22 12:18:26 ....A 75524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-59b21ec1cb6b3bd9668363380bd9322db8b03d793c8347e60edda79d80dca7de 2013-09-22 12:15:06 ....A 66524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-5c7270629d2a807b9b4bed804b1163bc15095310c6965feec77a2ff9e94b48ee 2013-09-22 12:32:12 ....A 51524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-6028470ca128dee3b3236704bcf1131dedc7c61fc5a4a52db9e12baede7fbf5f 2013-09-22 12:21:48 ....A 51524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-605b756f14b15ad4ce80aab9dc17f87747562bb7914c4d4884d459b189950314 2013-09-22 12:04:30 ....A 71524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-76fc8a03b07191eefb4fbf7e842470568159612b65fba5a344000c9305214d27 2013-09-22 12:47:46 ....A 57524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-785bc7438b2babe7cbe380a44d86f222fcaf18720a3ed5ff14293e4294c73bc7 2013-09-22 12:12:38 ....A 60524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-8d1c3221e010053bf38b3a5f2f576e2f664b1a50d4a8ce053c0bb7bc73eb9b2f 2013-09-22 12:27:16 ....A 64524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-99c80cbbb7b10cd58f81a12ede8db68ed3dcb8c9a14e20b81f6ee79a9b10f311 2013-09-22 12:44:40 ....A 59524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-a48950ad3fac411d61e561bf383a0be490a6c56c91cbfbbfe940cfe546c5c764 2013-09-22 12:22:04 ....A 69524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-a666bdba36852b3665bf9cc6de5ee25d6826dd4a13814eb208b436384b8c318e 2013-09-22 12:47:06 ....A 54524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-a86f0163b6b6ec77057f8224c026ba357a16a53c1dfd534688a59a880e89db24 2013-09-22 12:31:38 ....A 83524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-a95058da28f7a0b96ab988e8f1b24c39fbec7f5b3a25b1ad647329b5ff0c2579 2013-09-22 12:33:44 ....A 51524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-ac5fcfeb1dc69534a35cd121d5a4289b6750e347ee1252850593b4a108fc2c5d 2013-09-22 12:21:56 ....A 66524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-acc0c0ebecd688b3868cc8768a8925fc8ae68be685e4fcc1670eec9373a317fb 2013-09-22 12:21:48 ....A 45524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-aecb8324fd49f9d7e6690c8f44ce3f87e730a4f775664a3518111481d945e005 2013-09-22 12:47:56 ....A 79524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-bddf5555c58563c373244e5b448ff97125b868398dac06b126a5a9bdd3bdf2da 2013-09-22 12:22:54 ....A 69524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-bf856bfa056b04c322bff561f1f698a97ed2b239b6c0ccbbdd2712a755ab9918 2013-09-22 12:31:02 ....A 51524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-cfa43153110bd0daaf9468fa937ebac7c13cd797a4c3eb2e3782c6447bc5a977 2013-09-22 12:16:44 ....A 63524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-e56c3eabc3a1c951fbddbdadfff8acf560e5265c07475ba2cd6dd6ff01ba60fe 2013-09-22 12:17:00 ....A 70524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-eb1e4f5cb0d5681de3d0c2f3cb7b0042f6eb93ebce2c5f6fe446d6c6a6ae3eb2 2013-09-22 11:42:00 ....A 76524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doux-faad886b6d7331b05a62556ead1aa247f4c607107d2d87679e765c5efa27a827 2013-09-22 12:16:58 ....A 65548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-738e697996d4bba15ff7994190104204ddd99103d96cfa7a029044e1f47a8815 2013-09-22 12:06:10 ....A 65548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-755f320527dfeebae7d26e9724d5081ebf1a90d29003c5cfc7b8d5f52d613357 2013-09-22 11:38:56 ....A 59548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-a05c61d950432fa451652a2ac9ccea1bb5a1037bfe9a218209e06d331b6a580b 2013-09-22 11:52:56 ....A 68548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-bc16d8d4b5238420f7cb95b92a8fd00f1100dc8c7c49dbd48e8afe8af4278e59 2013-09-22 12:46:00 ....A 80548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-c5f5caff64af24e0352c5a6e6f186cf754a0d8985f564a29e5f4eaf7f0d30f09 2013-09-22 12:47:08 ....A 61548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-c9ec015e92dd48689f1ddb0a37dbaf57ab4a131ca9cfe0e012941025c5775b37 2013-09-22 11:40:00 ....A 83403 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-cb8b51dd54229d39a0f64c20e89b5cad235cd414603e95935ae617e88c0fc556 2013-09-22 12:28:38 ....A 61548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-f5c39d5d5bb50926ad05be1d223ee115ad3bb82fc0d0903841ee99d96b8826a5 2013-09-22 12:02:28 ....A 62548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dovu-f7910e7c8be5d9551c2f460cd483ff39b66ad94ed7bf7aaa7971722e92102652 2013-09-22 12:39:50 ....A 77072 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-0516ea56e4bbe6096545dad2a45c1c5707b4a84f9a6c756b7df47f8a71ae8226 2013-09-22 12:50:46 ....A 74004 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-14de62964c0ef659295d5868184d9bb08e735460ef3bd07b445393e94c910199 2013-09-22 12:44:00 ....A 85072 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-5f2492121c74717ce24557f32f717767262c43d268b7a70b7a570a99c945d20a 2013-09-22 12:26:14 ....A 99072 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-6759e0d01870e4203021bc0e12d1c7f2c69dbf2ef0f50e7a7d8749911cff919d 2013-09-22 12:46:20 ....A 89140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-8088f5f9d0e4ead67f021d1fbaad4cb2954fffa1405fb15b50a56094d7acf8c1 2013-09-22 12:30:42 ....A 63140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-827305253fbda126e0fd627d8458115194a762268abb553ad1c517d5623b879c 2013-09-22 12:25:30 ....A 74140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-8ecda9a00b0b88298263e97fe7373cca40d88a3d5fc0b256a3ffcf30abef0267 2013-09-22 11:42:30 ....A 82140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-8fa5089ce86d881c2be7ad84710ce38e2f2bdda2b7b21a79f06097db85f43712 2013-09-22 12:07:42 ....A 94140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-cf938840f4d0a0452814fd0b374e5cabb4381c1275442c4fb4100208e84d151a 2013-09-22 12:11:12 ....A 83140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-d5b18d823c3213a7cd28235c9d6f8cd4290029c53999dde707d404c156fcb1c4 2013-09-22 12:17:04 ....A 75140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-d8b86dd1c24e354bbda183ed9f4aa3819d51d17e8691669bd25d6e5fb8972bf7 2013-09-22 12:40:32 ....A 76140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-dd4ba802406dc015d25d28405807a9b6b79dee1801389556d3e1a993f9c03d82 2013-09-22 11:58:20 ....A 80140 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-ec5264ac206d7b873e3b0be658f13fdf12862f65706354f612eaaa9a00464aec 2013-09-22 11:49:54 ....A 91004 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doxz-f08ebc42c975f83eb9531ad1eb82d1fed0ec2a199c8224b981b5863311479089 2013-09-22 12:18:32 ....A 58100 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyo-806a3b911e5790dc35cd789ceb5648e9f30252abb5835ef3e257ea80e856b3e9 2013-09-22 12:48:16 ....A 76568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-09a5ab54efa97f38263c487b5e63c5b1d90dd50189f0d32241797388f97220a6 2013-09-22 12:39:04 ....A 65568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-928a1b45193f3ec067aa01b8997474677b0b45604158e1b66bcb85e5c334e834 2013-09-22 12:43:48 ....A 62568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-9897518030cc9c845beabff79b170c54b90d72f3aca6cc2d2a66a2c10f99dfd9 2013-09-22 12:44:52 ....A 62568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-d3af2d20ac84688a3ea2710eedf5df3c9da707a3593b8554e016332be2c9f0ae 2013-09-22 11:44:12 ....A 58568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-e61c1afb381b87899d2ff8d78d30b71bf0087b35008c5714be8788e4de6f44b6 2013-09-22 11:41:58 ....A 48568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-ec0de1b2b96c62019c7a2d02dffb67fa9a581b722b2096975332fca62dc63488 2013-09-22 12:04:28 ....A 44568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-ee24879c2cba45deaee22ec72b7342040439f4ae16de3994f6b5b904fb6e7703 2013-09-22 11:36:08 ....A 88568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-f12b592a4c38cc81f2dd76aa3eb7cbea94fbe7470d246066de53359b2e69c3a8 2013-09-22 12:44:34 ....A 59568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-faf1ba8a998eb273f8ddd2eaff9f4c7ba749e0ae6cf21fcbeda47cad49d1e0dc 2013-09-22 11:46:48 ....A 62568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.doyv-ffac8f8cf47e4e75c36a70a5302534fcc78d6a47a111977a14f152b4a5201e93 2013-09-22 12:32:10 ....A 78060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-0fb4572440d15b784b45486f76b63c1794a8db881015344244377f15246da494 2013-09-22 12:11:12 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-240a1bfb0f797e87c9d1e7f4895adc2480b3cda5d1a6ef7c656080cb32b9648d 2013-09-22 12:39:58 ....A 72060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-3ac893cba7ea5cab2403c82fdb2ea79deb0bbf4842ed1c0767abd35e2d5870d6 2013-09-22 12:19:18 ....A 55060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-3b1bad1a7e986de71937fd26decf2237a55baeb75099c9ba05d8a973c8fa4116 2013-09-22 12:23:42 ....A 61060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-4602d45ebd14f4a67155f080c43284b268b2c93bfbed48bfcc40e9ba5cbdffc1 2013-09-22 12:20:20 ....A 62060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-5c5612feb9d9147281b62bb5f8ed4ea7bcb6ae61f662e26ee43321e005ae5eb1 2013-09-22 12:42:00 ....A 57060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-8c04d66bdb8151e0c6fce3634a998d1383584a2caa352e38a7bde5e307efb9ca 2013-09-22 12:12:06 ....A 73060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-a1f08e88d0e2dbab2ea508188a26d22ab429fef87f57d727e18356f00d4c7afa 2013-09-22 12:49:46 ....A 59060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-a5b7cd7e38e7d21efe973e033140afc24039366655e189ee972de646aede6725 2013-09-22 12:14:26 ....A 56060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-ac8171f10e14d326a168a1e1131579f1ad5838075bed74d0cad6922c7429b6bd 2013-09-22 12:26:50 ....A 72060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-be99dc4d1d1e78d02de82389eebe976937d8863d7440f677d977b6269f3441f3 2013-09-22 12:11:32 ....A 73060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-d29664ed871286645604169564f1ed094e0627910a3ae3eabbe311fd3cd4dd5f 2013-09-22 11:41:40 ....A 74060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-dc565f383f8e55dc134cb3a607be67acc3e301d5e8804629b45cdba7f9809d1b 2013-09-22 12:15:20 ....A 71060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-ddd06aaa3ea42e7df7a078ad8fe68f4ab09f92aa5e872c19002f91f9661ecd1d 2013-09-22 12:12:06 ....A 135272 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dozs-e156dfc376196a66b9f0ca282c4e449690f3786b15331ebee39ceb3822cb0dd1 2013-09-22 12:39:48 ....A 66310 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpad-6890639628e7dd56d57820501883ae764111eb1a91084a897d7e033bf57bfd6c 2013-09-22 12:51:40 ....A 24944 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpby-1bcaf43f3cb40399f2ecd16d993d6c589ac970d038296c73a696c5537e71c4ae 2013-09-22 12:11:06 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-0ad8dbaa6db86e149b4b11effaa8933351ba266262507d9afe5d88d1dd784b25 2013-09-22 12:30:12 ....A 56080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-28783de0925133454f4a5d197792c4e807d5d69075621746f409ce99dbe83292 2013-09-22 12:47:46 ....A 77080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-31ad69dd05198855f5e804a237fca8bf311202361f4654449dc66dd977074a66 2013-09-22 12:35:14 ....A 73080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-429a177c0e56a95511f47513d5e25119bb50033d50579a14307e3da8c1d262a9 2013-09-22 12:50:48 ....A 51080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-5058dc887d3e08856e58dfdfe14f45d24814579a2a96f6c8b48f71b80cca2345 2013-09-22 12:38:54 ....A 69080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-5ce89c1aefc44ca63b705eaf3a94ae5e7d31fd250fc87bf2ee4e224d98b7c64c 2013-09-22 12:40:32 ....A 65012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-62ed731cc9e987e434c62b3f5f7ea2f7e5f51129e43ab72aed22a12402b8f9f2 2013-09-22 12:09:12 ....A 49080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-69edbbb13170ba57536afa3cec30233b9f7f8d6b778b1df1c7dffcdea02203a0 2013-09-22 11:41:36 ....A 52012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-6b450ac815a1f27522431a167ab5827b98f0d19729b729c3bd28aca84cd090ea 2013-09-22 11:52:32 ....A 100872 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-6d55a86844afc9843ebc7f3eeafa757243f775a9bd14d930773b9c32a379fe34 2013-09-22 12:40:00 ....A 70080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-7a647bc68a87a9e62b52af8a2671e7ef8fda4887f232e04ad669d0a0d8b3e8e6 2013-09-22 12:13:32 ....A 75080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-883b137bf585e32a6eaa748fbf92207754717f089f4b78438710f4264c458be3 2013-09-22 12:30:48 ....A 60080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-9691bc8e9f25b5f218ed613ab10fcd1ee1ec7fb96cab1f9dba05f933dd982739 2013-09-22 12:24:38 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-99c72e2591592e3f2f2ee85465f340755c0f44f8002c14eee90a3e487140bd09 2013-09-22 11:45:04 ....A 74080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-a5a1318730ced77e4d4b1ba5e68a6143a21a2f767216987b7b58895ea43ad296 2013-09-22 12:51:26 ....A 54012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-b8e98da1369f00feec4b84eef10a75b7b03aefcffd7a943fcfed2047475d3c0f 2013-09-22 12:06:00 ....A 77012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-d5c8a4f50b3d9e4202215c4f8d6e85e10364d07f3dbe428f812915c233696da7 2013-09-22 12:17:08 ....A 54080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-dfe2f184de37f9483c7f4e4c6f1df5c42c9bb2769dc17ea660ee2a0d747b4ada 2013-09-22 12:48:14 ....A 54080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-e66099c99d3c3d2a1432d5c10b8305823ddaeca07e5fa6db059fc7f1b872426f 2013-09-22 12:43:36 ....A 74080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-e7da1afb70ed2fc243b6e2fcf7dae037b706dc263a849172316bee62576c81f1 2013-09-22 11:47:02 ....A 72080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-eae451ddf8bca44e558ba9473687b51625ca8564a4abc526a606c115401fd822 2013-09-22 12:51:42 ....A 60080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpcb-f63caa3f705de732e7a93d80f660664665b31053532a88df4d0e87d12217d025 2013-09-22 12:24:12 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpct-2481bccd5e8dcc0c5c8696bc25babc5c0a6390b24b652315ec92201bfea7999f 2013-09-22 12:30:28 ....A 90556 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpec-819d7c406512b61fa9ca015ffb5b778c54e0b59a5bed71d6c63b7b33e49131e6 2013-09-22 12:49:02 ....A 54060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpeg-56ec9531a9b4229733c8b8ebb28dbcebe8eeb5889d5b087da853fb1d936ecf5d 2013-09-22 12:25:58 ....A 81592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-12411a08122947fc7d36f7859a7cc07f4fb71aba42db6964e85b918fa658ca95 2013-09-22 12:25:28 ....A 71592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-12621ab3e3049fb08e452ffd9810141990c0c59ec97dbeebf73fe382c984c7ca 2013-09-22 12:44:10 ....A 71592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-1318620fa8ac8a6931c6c064227d6a94b8053242b2296eb2635ae8e658a928b5 2013-09-22 12:20:16 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-150e9348b957cce2e5e02469c636ca70dda1b19899467ff307e7eb39b30db6e1 2013-09-22 12:26:30 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-19240eaf13bfd5ed29dd38cf609b1fd9258f7e99167bc5f1ecd70e0be52ad7e3 2013-09-22 12:13:18 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-1a4376711de1555c0ab6ee97058674e206111b227fff1b53f9cd1bffb3b87364 2013-09-22 12:15:46 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-23109b0f800a97825429c197d49f87e32eef218a6ec02f7dd6aa8a5a9da957e0 2013-09-22 12:22:36 ....A 56592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-23ea194eea6baa366949db0dd1cae5dfdfeed21442060268eae7af59090df590 2013-09-22 12:48:04 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-2aec71a9ffbf14d18347f2b7e8b6fe798aa8f8668754952b4b7bb94055bfe596 2013-09-22 12:21:48 ....A 72592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-3043a17963d37681603de4129cbdcaafda7557e20c3c4710aa7b40869f3e05bb 2013-09-22 12:22:08 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-37b7a3b081ca901a03ca08ff2f1f62dc17af4648d25d8f3fe0b44404022c5879 2013-09-22 12:50:06 ....A 76592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-38d8d50201bd2d5ac6a5688733b5f75b8671bc06c7a4e5f27bdc599dcc4d2391 2013-09-22 12:18:44 ....A 59592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-43248ac11e2ebd77430e7d7ecdbbc43dc9ae8749b35171c2b4e48e3f6df05998 2013-09-22 12:14:50 ....A 57592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-4f2c9a5a78650f55a7b5aad8fa505749e7208cc586644e25a22a33a678f198f1 2013-09-22 12:19:26 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-55a2169f7febeabf75e803742e76a7b765bdf792f6216a009a642d1f8307310c 2013-09-22 12:48:38 ....A 67592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-5653f107fc709a853cef6675c2478550323ae70556fc1fe0effd25f0bcde01f0 2013-09-22 12:17:24 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-570560e7a2dd7a9c00337bf2c173b73b2b1fb1279ef2889c83e9af0fbe214794 2013-09-22 12:47:50 ....A 76592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-5709d590405a0d051f0957408986c09891ffa36f9b41cd78fb7b3fefb69136d9 2013-09-22 12:23:12 ....A 70592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-5b170d8d36c15cce6aea46dec972a143525c29d2d14af6760f78256b333e0467 2013-09-22 12:42:28 ....A 63592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-5ea5e650834fece83c3b96634aad2d6d0141201532eeec09bd223d339a1daac9 2013-09-22 12:15:48 ....A 72592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-6a895d5b360b2611f0b2b9fa48dbd29adb21f345837bace950fe9883d1d7f563 2013-09-22 12:33:32 ....A 52592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-6ab6a4a680f0690ed2414d68371fa945e3b16f34b3b9b8847d16a587a85788f6 2013-09-22 12:37:42 ....A 70592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-6db00dc65b952e08943398aabf2cf606027c919baa3ebe0a963753ca01d20c45 2013-09-22 12:22:38 ....A 52592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-703f5a130381ac2411056795a1b0e8109d0e6040d3437804c74dfd1dcf151b60 2013-09-22 12:42:58 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-7056cfd30a7ca502544f5a612d14de693c888726d8dbdf9f640ed1fb06776a08 2013-09-22 12:16:54 ....A 56592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-7477bd625ce62c144cd091abfe59e383bd7042482f50a6369924514511ef43e5 2013-09-22 11:47:42 ....A 61592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-76a6860b398eb0414995f298084208a94eea5d6068bc1ced411cf3aa24bbf230 2013-09-22 12:07:28 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-76a68f65f5c78e085699dc33de93f71e2ccf2395f3832588c573adcb9551ce2b 2013-09-22 11:49:42 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-775dee23b61ecdee80aca95d519703b24059611808f9505869ef4a8d36d07f24 2013-09-22 12:52:22 ....A 59592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-78230aee1da53874338f6b743f4e016597509742d147f1097a14087dcfb014c1 2013-09-22 11:48:16 ....A 59592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-7a8e0158ad34653dc46d8f62c756804ae24b1a71afbb9e693d71e61b1bf257b1 2013-09-22 12:37:18 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-7c65c29070edfde35286eb5e03fc495b158a9b9549d91a8a64c5883c13369bd1 2013-09-22 12:11:14 ....A 46592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-7ec87ccf8f12faab710d652351954f9ce700785304abb5f6cc1387b23ddb4c91 2013-09-22 12:42:32 ....A 61592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8039f2e703cea26ecdbdd0689d5ea35d002ec0363d6e2d97a7050068a6275d16 2013-09-22 12:19:06 ....A 54592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8350feb724e938ed550c8fe4f0f352f568b310310d99850f0ae6edb7abf4aa41 2013-09-22 12:39:08 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-835b43b59a341ef32dbd88e515187af830b205dea457d3954111923f44884ed8 2013-09-22 12:05:46 ....A 71592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-85cf5c3b52a77e120822fbbeb6ad07efd2964872fcc37b0a8ae93a88eff36aa4 2013-09-22 12:16:56 ....A 72592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-868d859a2e267d0df37e08ffdb7bca03e49bd9b12f95dfb31d19701dd573de30 2013-09-22 12:09:24 ....A 52592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8a6949eed921853359d0452daa20dc594ea58fddb6b33f43665315d3895369b5 2013-09-22 12:30:16 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8b692c8ead2e5368c110b6530c50a794ab5259588a7b3a3da742200d3d13a222 2013-09-22 12:14:48 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8d5384cf9ec0ca9316cdbd1bb22f5b177644081b3502698d03843ad072229642 2013-09-22 12:12:40 ....A 64592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8d7b3f0841e6f35fa9f6a309deb37295f464e87fcd1353ff2c152f41d5b648ff 2013-09-22 12:21:44 ....A 67592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-8db83a43833e36b446e824af14140c107021384dd2ed99127344a854bb4b7265 2013-09-22 11:46:46 ....A 52592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-90394c4800328a7f672ebf4ee1938165da7f4f50bc25290ed69e78a95afc05ea 2013-09-22 12:51:10 ....A 74592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-90d66ef53654c60e45390bd3a07e7345ead1e3840d7a9ec33fe457282778032d 2013-09-22 12:19:16 ....A 51592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-92801565d527d05a14419136ff26a9b38bf8bf7aaf2eabbfa4aea9e39b4c902e 2013-09-22 12:47:38 ....A 77592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-932bce93956baf94604d29c24ffc7f6cb24e81215574d32d3cf8aaf16e69abd5 2013-09-22 12:20:38 ....A 70592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-937701a751c7ef0cb47b131b1008a08e49008b302c5f3b0e23ebcc05f964a521 2013-09-22 12:02:58 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-95b0545c5a3ec99a16326bbec614f1114c61a3b6c56f8047680b7e05b0293fac 2013-09-22 12:47:48 ....A 59592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-9685f89f53eba0c512be85d0966d2446c921dd9fea2fac228bb70c0653c2499b 2013-09-22 12:31:02 ....A 73592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-9968ba98e6764eddc36d10b2dc4469b2166c0577b44a2688439c9759a1d18357 2013-09-22 12:17:06 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-9f45756bfd3d29d20bc04b4a235f26d5cef1c676f35ce9f338aad1212f609a3f 2013-09-22 11:36:16 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-a07c58a4f13d3882629e38c4c6f12219dc3cad551c901e9ee0a2af4977bf1377 2013-09-22 12:30:20 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-a0da4aef0da9c25b27b5f24f605175ef06bfd9fdbba0801f4e4db4234cac36c6 2013-09-22 12:19:58 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-a936af44e395e29b603a8ddf621961280ec34947b79e3d4560eeb4aa7d0542ca 2013-09-22 11:40:58 ....A 53592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-b045ffd834fa741393be08815526709b3e98c90ff3e201d79dd57cbdf55a8eec 2013-09-22 12:19:06 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-b1baa25db5eb10498734c1898639eef37f0a588e77bb3cb322e5465ebf43b7f2 2013-09-22 12:04:36 ....A 46592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-b54d7fffd4f89dc3e7311a7640de4d3679d5f2515391382c878c0b48783f0dc7 2013-09-22 12:29:28 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-b80058d5fba386b457126c3e5e39603685ed0e54561593336835c30b23d09faa 2013-09-22 12:31:32 ....A 98384 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-b8075385d397a5b095741964956432b6e1c657e89ea779afb6847dc9f852bd99 2013-09-22 12:48:40 ....A 68592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-b9ddd94f8fd5892f03ad4fd0d09950528ddd0aab967e2be048f58b5d9b16af52 2013-09-22 12:42:34 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-bcb797f53b0d2176e58d01d13e803e5e2764eb1fcec12b41923a0779dbf310a6 2013-09-22 12:49:16 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-bd411d63cbe1b9fbe6c5b0f46a6d59957384ad8c27cd7f457d049fcfef51b635 2013-09-22 12:42:00 ....A 65592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-c56b8fe5173728b6b1c4c04bd5577260c0ceac1122b7316003b1ce54feac8d48 2013-09-22 12:21:46 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-c82998bdc08ef8f3be8b259a3b76f7245c8da563a0eeae41372a416f4c890a79 2013-09-22 12:45:46 ....A 68592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-ca0ca511f3e86a9c258da8e14c6c136e77f55db95059c4401ecc33987abe7fa5 2013-09-22 11:38:26 ....A 61592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-cbd5e714186a7fbf65b76d935588b23d8721c4a8e0187e8154ebef1d574d0ebb 2013-09-22 12:14:30 ....A 54592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-cc9c79a625e2a3ce02e1acb9ac79d478f1fa85c826a724134347a9eb69c019bf 2013-09-22 12:17:28 ....A 67592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-ce3da47b67181b8fbebf262ce5c0be261d91e7c2b9fe5325cff9c8aaef3ddcf4 2013-09-22 12:02:32 ....A 61592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-d1fdd0f82cb9d1d24ed43e1a0ad2c8fe1609d302dfdf1b66bd3a500a051c5154 2013-09-22 12:15:14 ....A 68592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-d212948de7eec6bc7f7b5c43ee7950a257b87b9d84def573e69c88cd5e73ed39 2013-09-22 12:24:28 ....A 69592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-d2f3e7b955128889eeb446e5f37b60358a4398c853f3c92e9e84c9ffe03841a1 2013-09-22 12:49:48 ....A 57592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-d3b1e78303cf8c847f7521d46a4a15671214678a8194adef780ccbc94f1938fd 2013-09-22 12:38:54 ....A 75592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-d41acbd92a780b4c0f016279607dfa3f254b503741f50d919c28c75c79b383a9 2013-09-22 12:20:26 ....A 72592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-dae38359e71ff7569f8c566c24bd46e190af398716eb19b474c10e63689b7955 2013-09-22 12:03:10 ....A 59592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-de0e0512036c16029a9c527edd7603fe16cabac7c44293269b120cdc372a21a6 2013-09-22 12:34:34 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-e5366647f3a8842867f115452a2138fa6d3a18b14b16f677101f76c937e9f9d6 2013-09-22 12:49:12 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-e555fedf2c838f8dad953171c1eb1d33f3472bc98d97f9d2c4282186dbf5bbca 2013-09-22 12:02:58 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-e6276019a1e357b0996be0fe02504361f10e51896ce58f8561e0422c2fce72ce 2013-09-22 12:21:48 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-e6536f1490783eb308b88a68b0ab387047a41ad10f147087d520fd040034d480 2013-09-22 12:00:40 ....A 61592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-e80362827a4671c1767d5140042f4a800942c73278aa5d930057cbcbbede430f 2013-09-22 12:13:14 ....A 60592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-e9d51e23d196d3aa9e3a8be4da9911daba2ab3a0e7fc8ca07ef0e6654b62e6ae 2013-09-22 12:38:48 ....A 51592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-ebb421f4e15f30efb5e20a7151aced1e478becaab120fe8c38353f7b1250964e 2013-09-22 12:48:44 ....A 66592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-ef87966e1998a33d54efd27fe306ccbc6b81383359456686780965cd70788e53 2013-09-22 12:17:00 ....A 67592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-f70b52e61cc0b90cea6cd6ede094e782e9eb48350dde8be639bafe9b34dfd436 2013-09-22 12:28:18 ....A 67592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpel-fe04f2b5389ec7ac6a2a9244341fe86c4f3f9c697b55d127775d1ab047fb303b 2013-09-22 12:19:50 ....A 109568 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpfp-d097594abc548597d6e0cccf42bd27b0683882612bb03cdc3bf54d4a45f62ebe 2013-09-22 12:26:04 ....A 58592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpfr-221792a46cc904151c18d9a065c7392312fc4973fc6944f0f113403ffa1fdee2 2013-09-22 12:18:48 ....A 56548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpfu-66c444ebc17ed31b4c88dd47cc7025c6f2e4d48e079cf71ee12f6c95b79e31ee 2013-09-22 12:29:58 ....A 107384 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpfv-cdcc3a659518bd08b56c9ad43d06caaa1743ead7b9c9e122df5d78a5f17d7823 2013-09-22 12:42:38 ....A 74664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphc-87d084c0281bd6d0ae8036534c6656b422c4a57ad157c24d34eb65fa5be493b3 2013-09-22 12:00:46 ....A 96920 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphh-c388b2be53739f04dfc5aa58090d7c17c0aaddc0dd8dea8e9c597780897ab982 2013-09-22 11:42:40 ....A 62616 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphh-c680b29428c210f1f3125d82c839d3b35f25be4b3e76fdf1d03dcc9fdf4fe67f 2013-09-22 11:45:50 ....A 56616 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphh-f68ef3f832282829ee17d920effb4e231d914e0d441d8e361b815186945f46d7 2013-09-22 12:42:10 ....A 99388 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphi-b09d40b767b85eae67a3baab2fd22540685aff715c4f875c38eb1f40d47d4344 2013-09-22 12:22:14 ....A 64084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphi-e30ddd02b484e89545c7aa653e2eeba4f4f97e4810c3a9c4aa84ac6e10d672af 2013-09-22 11:38:22 ....A 64036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphv-c87ab8bfa9390ea44b2ba926c92e6a022d4855c98900f3051ee992fe62e45844 2013-09-22 11:44:10 ....A 65036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dphv-d4f9f13d4604a9e0b8c9d4a8acd281542680e015409c2a1e228ed909a023291a 2013-09-22 12:32:04 ....A 63716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-02e6dfc25592a0e793b6279aa4dd1cb3c6515dc1669c475ffa7ce470c97f4ade 2013-09-22 12:39:58 ....A 67716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-07b5f755bed9699e66c823b04bc46bbfa16fe5275842fc474171e96b87b4bdcb 2013-09-22 12:33:14 ....A 65716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-0d2493063e2f8d7c72742ba60665b9ba0f9b99265db077bff63d477814392d89 2013-09-22 12:14:22 ....A 78716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-1384cf548d0ab0b71e6574cc573b264f6f027635e10289363077d0b8f82e82e0 2013-09-22 12:19:20 ....A 69716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-186b6a2f9e1e8c820894f0134926f62a7de5d9bf9e113952c2659e8811891e6d 2013-09-22 12:14:46 ....A 76716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-1f2c89cbe5d069992a27d0623a811603b9fc3323dbe0604cde152c4712b45dc6 2013-09-22 12:15:44 ....A 66716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-23dfd897b2ed28ad33a429c2122fd6c08ce7cc01eee4f7d53c05d5c770265d93 2013-09-22 12:33:14 ....A 82716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-25cffbdf8ca73eb7c3e25dba04bb15831fff7f8e59feb16ebd901c57dbcccfa5 2013-09-22 12:11:36 ....A 71716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-30fe6baf7473151f686e986c181d4be66f77712d1b4a9f0ef6e1ec9125064711 2013-09-22 12:25:26 ....A 70716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-44236456e2a6d20e788e334935751e1ca96c990ac88780695481ee2d9ad7b7d6 2013-09-22 12:16:48 ....A 56716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-4afc9bf6dcf2ba0b8e362bf7c57f4345c8662af0483a14a352bfc7ef60e2b217 2013-09-22 12:26:50 ....A 75716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-4ffbe1965961e2b8853e6295bd60428b4d611e60b9e73ff9f1d8ae76709856bd 2013-09-22 12:38:56 ....A 65716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-533f54e52f89e8151471b2cff62eef3ebf94ff983b032b5777347f7f6d0926e6 2013-09-22 12:09:28 ....A 69716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-5a3f9122d397419080532e60ca5104e0152cd682fa8c16d77b7aa691fab43d96 2013-09-22 12:21:48 ....A 72716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-5aa166bc6e939f253ec24e80366f06b10bb0c141a4de212671ba4bae2dc1295b 2013-09-22 12:32:06 ....A 92716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-65e72c42ac8d1e16c0d721c0ade5e2a8d22ecbf5f94c8c65cb9fad1b1f03d8b1 2013-09-22 12:23:42 ....A 73716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-6e6254b30804e68f2d48c9bba533be132519ee642229360f653ef68ecfad8f64 2013-09-22 12:18:26 ....A 70716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-732465c291d4da23659ec5d9e8b8a88396b0953c074d78b33050d176f462ca47 2013-09-22 12:01:50 ....A 76716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-7377a41750f4d80d6e0b28c5f9d4b6030e753f48bfaac4ca260dfaede0fe6d1a 2013-09-22 12:06:38 ....A 54716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-749bbef20ea6282a2190e6af0c53ba96a8d536ed91b9dd6992002e304499b8ee 2013-09-22 12:32:24 ....A 84716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-7a5ae7c1e65e3f93bff423a8070d376ea0dd5229aa8a1430c9fe7e49fad5f22e 2013-09-22 12:16:44 ....A 71716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-7d111e4e12418c3abbc424cf35204f0153d4901ca7025c51e49e03681b3d82b3 2013-09-22 11:52:14 ....A 62716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-7d189ffec21a0b308b1d225a13b2d574ef6d325b05c1a35e781da8b5341709f9 2013-09-22 12:42:26 ....A 66716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-85e756af049f882634f60fa0cb27fc1b190be48f0a8bed6600a53585d886566a 2013-09-22 12:30:58 ....A 85716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-864a984f8781c23d16620e7445cd8a8f43170b86ff7db0c8b7dcc9bef2230285 2013-09-22 12:45:34 ....A 52716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-870821a4fa70bb67ad050a81c464aa14d5ae26042b6e9b3a5bf33ea3f455d24b 2013-09-22 12:11:26 ....A 67716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-87dfc6e5d53db128fceee7fe23d5bb4b6b80b7a41f6a3d1366e1a50f35d44609 2013-09-22 11:40:04 ....A 76716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-9038b42b274e1a34f0d72cc25d195187c73a0dc0f2ad11a0751c9e7c675e31c2 2013-09-22 12:30:42 ....A 80716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-a888c8b14e5b4c596976701c50f41d6aaa74519fbdc688c0b3837c61380f12f4 2013-09-22 12:15:18 ....A 66716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-ad51ce32afaee2088cfd9bb365acc21137aebed69ee409852176ff94a58dab9d 2013-09-22 12:22:22 ....A 76716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-b31a04a1a352345b742905649f569b76e806c5661726db91a0ee45379268f9c9 2013-09-22 12:25:08 ....A 72716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-b80007aeec92d044cd66c3310050a54a34758e20a899f78af7f145e869f04ac8 2013-09-22 12:26:00 ....A 63716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-b9165cbde1bf814a8015fdf89652cea12e4d85e0eab0e1cbebbc995bcff1bf64 2013-09-22 11:39:56 ....A 70716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-c17aaf9b8b62fdd9ca910cc3ee9b76280e41abc532d5239c006aff0bb08f8d1c 2013-09-22 12:16:50 ....A 72716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-c4d188865e233129f050cfb1008bbf78f585c05dc999c02330d673da4bc0afaf 2013-09-22 11:44:24 ....A 60716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-ccc039f24c35f1cd521576e3927ab1ab6a5a7c208c676ea5cb75dcd48f0cad24 2013-09-22 12:03:04 ....A 69716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-cd49e3041b97acd7c362ee689b179a62c3dd67e3dc1512445c067094ed2b88b5 2013-09-22 11:39:28 ....A 60716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-d79b63d464bfb4b0e744ed9d4d74eca3ba1c8990a5d46e4010242f9e7256d117 2013-09-22 12:40:28 ....A 71716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-e8fd96d4281fd90f62b7fa593a8e530db37cb09c9a41a9fa6e1f9cb8dc8b1f84 2013-09-22 11:46:40 ....A 93716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-e91b2648fd0f2f947037682f57de89bcb89bc3136876f0d8808e5ddef8259e96 2013-09-22 12:17:04 ....A 63716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-ea3e508a695bba86ec4be5e2b351d9ec6919213340df3e3d92c1d3024dc93469 2013-09-22 12:40:38 ....A 68716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-ef1628e6b173bf2358ee8ab65faf7be836be0b562a3c67d5b8f122d07b88b359 2013-09-22 12:15:28 ....A 71716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-eff95209083d711250ef5e2cfcb9e6e1ee1acab29c1a61771070465def07351a 2013-09-22 12:24:00 ....A 65716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-f47e3de9b35bde2b00bf5eb857aceaac66521460a7c3fa4349d07ff8274975bb 2013-09-22 12:15:28 ....A 68716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-f88684ba623b5a336da678dfc9bd6fb46557c17b9a1c3b1918e6f1b8cd8da271 2013-09-22 12:18:26 ....A 71716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-f9a59edd53e1f6ecc9f8fb060064fb609ed8542c4ea299397ebc2b8e639d1040 2013-09-22 12:51:54 ....A 70716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-fa34a2ac11dfe9df16d28d991722d86e6ec4c7119042a36ca9788bad54b63896 2013-09-22 12:16:02 ....A 61716 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiq-fbd9721d92c8e96bd01367c81b07494bfd0e31775eb0a3992447bbe1cad4f128 2013-09-22 12:52:08 ....A 60200 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpiw-bf0d03c460b5445c7f8c2eb0444c8a9620f036c70f67f9e49c768346e8c858b3 2013-09-22 12:44:56 ....A 55736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-34e58f23eb4052490359de071c92518246ab8b92623a89fbf362ce525772b005 2013-09-22 11:52:50 ....A 69736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-63a8b2d4170157ced1d4045016943cb75fbde520dc541e5114ef71d90fa34463 2013-09-22 11:43:50 ....A 79736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-7e00dcd8fcc212f3fd9e3ea05d5ad04050f56b58a84dfd420865205d0aa39b44 2013-09-22 11:35:42 ....A 82736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-9aee6799015b85823571d2a625b3844903518c07810394f9fc8c748e539b629a 2013-09-22 12:39:48 ....A 72736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-c9471d812674647b9e0a7f4ebeb8d84baa98c20ecfd3b0d5b9069b2fee2f988b 2013-09-22 12:04:34 ....A 58736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-dac10af6bfb138840684bc194dc58d03d310b2e07013685f79257e4f4dac77a4 2013-09-22 11:36:22 ....A 57736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpjw-fa92fe23d2005223f74b5892e7a89e0650415de7a129125d839c90a8698abc76 2013-09-22 12:25:54 ....A 55128 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpkl-0a756f0e7126f41b38e73b7ca4c007d04abb147c916527ea0c85fa2bd79f6c42 2013-09-22 12:35:48 ....A 56688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-0adb13767c42c58c37def4391284d46dfd8c93c6efe5eca97b0df939658eacb0 2013-09-22 12:24:02 ....A 66688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-16718e77e62e4dc040cc8ddf1e494bbe4710598d7212ecef5405bc57e06f0c21 2013-09-22 12:38:40 ....A 110020 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-1cbfec6998b61dbf0855244346421b8a1bead0cebd22bee11c3ed120960e4f00 2013-09-22 12:14:52 ....A 73688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-3bb8b3859688f0f6be9b82645851870fbd2a7176829779ec9d3404110869bbec 2013-09-22 12:42:04 ....A 70688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-46ab595470d032ddc971d9727b653defd31304b90c15173a643365fef6b6917e 2013-09-22 12:47:16 ....A 68688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-47efeeca8866576dff671cecbbde662fcbb4b598bab462b7954de3d678607e36 2013-09-22 12:43:26 ....A 68620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-4913bda39060d1258d39345b15181934c67f0a63776df14acc85e50ce5497b1a 2013-09-22 11:45:34 ....A 71688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-563b358d36696eb10d4e8983de6760e54edd96e56e7c74b7b95864b6158753db 2013-09-22 12:42:00 ....A 58620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-56a734c83a4bf517988f19a0fffdbcca6140bdb0f380e52f6a176e029e916473 2013-09-22 11:52:50 ....A 67620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-600449d108936ff6a6d48dbdf7cf94da7cae4185df649b58caf2a3f50889da5f 2013-09-22 12:03:12 ....A 71688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-6273380013a93760920a60ae171e9af155af886180386fe70bf35625ff1cff65 2013-09-22 12:19:16 ....A 87620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-6c7321651eb20625465774fa23aeabab51105bed821b66bbfcc4cb43c890e1d9 2013-09-22 11:45:06 ....A 61620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-713977f9fd578d04ddf6d0e8dbab9e4f15dfdc29021b8109a1491f9a9a3f9e3d 2013-09-22 12:23:22 ....A 65620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-788f54d638fd66a8ab9ab1320c4186e2a604fb6a08c07a68e89e0a27327b11b4 2013-09-22 12:42:32 ....A 69620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-8736239f4eec2d72375b3b0ae0bc76a14cb94bb784e355f4719a5a3fd6444e6f 2013-09-22 12:12:44 ....A 52620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-8ea81998df2044fa8dc9a94b173c34439a6fc6df686f1d1845edb49d1f6379a6 2013-09-22 12:47:26 ....A 68688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-909fb785025f8293f5d1adbfaf1de118f0fb6d1d216b1699faac19c2e28266c5 2013-09-22 12:32:40 ....A 67620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-92761d38c63c9793905de9a8b1477ae6816accfaf0a71d00026b77ccd6a4efb0 2013-09-22 12:29:00 ....A 70688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-943d2b696774443d6aaa8384b4dabd00a7e13b9dd3d1427eeadf6c368d233de4 2013-09-22 12:52:12 ....A 59688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-966d85124ad3058fad8839d6cc365f55fd6187d5744fa1c4e157ad84cd10d23c 2013-09-22 12:28:36 ....A 70688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-9900f01b4b0ae229c1f69ed81c1ab817832f89b2134bee3ba859fb5e1470a021 2013-09-22 12:11:14 ....A 67688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-9cb0b11cd04e2cda8aa41a13f8d08da798f5942c84b6d06a76be13d1aadf9438 2013-09-22 12:52:10 ....A 70620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-9d5f70173a1dcd5a8102096f839f69314017f0b3f2153b12d77485226a6080c8 2013-09-22 12:37:42 ....A 55688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-a266d27755d80afc54371384456211905c3b41ffc3a9a7e1bd243448c6f8082e 2013-09-22 11:41:52 ....A 59688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-aeb6c0b718bd55652e1b21e7df7a99972e0a2583fcae152ea2efb0e78119f121 2013-09-22 12:25:42 ....A 66620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-b1620647f7c4400b96a82f2f838c3901b714b55043b1b517668a989fb1278d49 2013-09-22 12:45:24 ....A 71620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-b2d4eff70d0787e51177043ac969a47d1bb36a1c90c6e1c956870071a150fc0d 2013-09-22 12:44:00 ....A 69688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-b7d8d8a0616c1f4c5fa8e7d2346bac508ce6940d691e00635edb04c3f4e37af9 2013-09-22 12:48:34 ....A 64620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-bf977d5c311edb99b7c2feab9d7a2914efbcc066013fbe29ac920471cb897cf4 2013-09-22 12:10:58 ....A 55620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-c003673782f9fe828daef358328b5b59d85bb85b7e2ed5dd27c686f9416db1e5 2013-09-22 12:15:36 ....A 57620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-c834ad70289eda48c58cbe996e0ed7869d4e56b97f8858a1e1a75e933731aa96 2013-09-22 12:44:46 ....A 57620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-ce3b068d6afe65b9c81365cee74b69aa06df67feaf74a5853d4fa1a6005c147c 2013-09-22 12:15:06 ....A 74620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-d02541a2c14bcb72b387f99ddc09f31cf4271e2eeee4835ff548c17aaf17d07e 2013-09-22 12:35:18 ....A 64620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-d04b0085a0d2d185c56d5753cc1fadd4ec25ae097428742cec51cc86eba2f750 2013-09-22 11:59:46 ....A 61688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-dad6e4e5dc8f1f50d2e1e2b5ca30785f3890853eedb4c40ddd34711187082c21 2013-09-22 11:50:20 ....A 62620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-dcfea6d836f7b0b900c45391d802d0901a61b731c2260b619dee2c97ab3b179e 2013-09-22 12:40:22 ....A 82620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-defe577c1879e1c8ec68498834c13db64aa7b340cd70301199253db8d8514ff1 2013-09-22 12:11:48 ....A 50688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-df9e483af2e0c4b024f8e4f40ac6709d94423127fe189704484041550339c969 2013-09-22 12:11:46 ....A 73688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-e45fa63607f1fff996a92fca7e869f0a8abee713712d3750958dc42d98cab624 2013-09-22 12:14:26 ....A 66688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-e6ec4f7b459cd29ef61040c161b64a569b4d40b50b22f7ef5e1627b9d5532b50 2013-09-22 12:04:24 ....A 67620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-ed7651aa3d5514e49f536326f5077af9fbe4bb807cffa2ac733b84eb7083134c 2013-09-22 12:16:56 ....A 69620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-f0a877b033a453a32411753f5385b11381bb65f938d507b49b3f705ffdf8055f 2013-09-22 12:25:26 ....A 66620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-f57356effd9c4cb378a77277ece5955560aec13f0a306435eca1b04f5a23b790 2013-09-22 11:36:36 ....A 60620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-f876f5755bd54b678e441a8801853d517d1984418ac78ddff9708e1d59333119 2013-09-22 11:43:48 ....A 72688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-f9926fae0742eaf2af92d274133055f71af93b84d213d84b95685099633bf40f 2013-09-22 11:45:32 ....A 73620 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-fbe4e4638def80928393faefc7f01169bf7c118050b948d95ab17e1fb84664e8 2013-09-22 12:45:16 ....A 71688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplc-fcc93743652721f0e3f073e993f6a78c51662fe01e974bb46d1b9731192bb4d8 2013-09-22 12:13:52 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplj-0b4607f1e3e4227834433e9f77d6996ff35851f4f9376a1568cd85d11774ea83 2013-09-22 12:11:26 ....A 100316 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplj-8a2b11ff14e767e162d40927efa9cb28ba13f88a234c6f3a0075d801a371ee5a 2013-09-22 12:48:12 ....A 88872 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpll-336df64ec0cd4ea08a60e08396a59976b6a6a8486557ce45858dd249f4045ccf 2013-09-22 12:51:02 ....A 94872 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpll-36beea9c77d32505ce30875a94d4726c8bf2d39605a538659bee79f8e9d1590f 2013-09-22 12:15:44 ....A 78012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-07345853f19d51a680881e9089ebe56a01f184b807af6ffbdfd9fe019e7021d0 2013-09-22 12:25:58 ....A 73080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-17e55ae5812c78597cb4b3448d00246a3a0b927bdf1adeaa8a5ccba9cbd615e0 2013-09-22 12:42:02 ....A 61080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-26b1bf11cfc4745a731d6ec4d9913faa653333d5303ba97ef57dfd071bac1abe 2013-09-22 12:34:46 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-402b51a9661ed555ead99f7d4b37fc568b260550bf59304c9453f6ba83811728 2013-09-22 12:32:12 ....A 67012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-49c220b0318980285c4ed2e086783a7f4605e5452225ced333e4984272699efa 2013-09-22 12:14:22 ....A 50012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-4f7f816fba4e329a85d86fb338e1a145d905c7bf326c2672ab158e902550c198 2013-09-22 12:44:10 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-5610477dfe211c13d5983b79a35c33dcab9167ecb20bb520aeefdfcd35a45564 2013-09-22 12:30:14 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-5bcb149f3c53d439a2ef58d67a70e31183d4bc575f191a884b40ccbae8f62656 2013-09-22 12:48:16 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6428950d6885b6070ff34aa0575258c7b254cf8b6e333d1fe48ff29e4cb8cf1d 2013-09-22 12:28:18 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-674e067b9f55fc58ac399d10defa33b2635a9609ec559a05bf9e1cd15f164f99 2013-09-22 12:40:40 ....A 51012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-687fce5fc2a8ef0c35515289601fc177ab721b9cfd1f332eb54bdd19e31f269e 2013-09-22 12:15:56 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6b9d476c50d2a7f27b5fbe9b4c4ff70f58c53ada88076bdc3d070f365fb1be7a 2013-09-22 11:35:50 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6bb0b40f5c9e5e84ff745b5b6f29746f3dfdb91c1d9e3fb7167119b359b36874 2013-09-22 12:06:10 ....A 65012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6c1743bc22e63c4db008f64704085b4ac00b82b33e50de4072e19a33d1eb7fb3 2013-09-22 12:19:18 ....A 53080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6d203989befbc602065fbb975497bca80625fce8d6f2a44812d83b234c119448 2013-09-22 11:55:28 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6dee12eac65c7166e1b2d17660a4ed82b684a529ff5a6fc7b1b712d43eaac737 2013-09-22 12:51:42 ....A 55012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-6e82870244db427610c78321f0df85139fecaa5706daab031671b7250126f668 2013-09-22 11:59:02 ....A 72012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-715e0128c9736004ee7f1cb75a2e4f14288a8b9ed8833b7cb6a72d2332f64077 2013-09-22 12:16:46 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-72095ba0bdb0e935e48e81b84bfed8127b082caa48dde2ccb1aa6f3970d5f440 2013-09-22 11:59:30 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-746585a8d3292b356eac12b62f75e6d526b42ea01ede91bfc0ce4fef5d497aba 2013-09-22 11:35:42 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7709e1161c0846f1bc7cb43311f9a7773ab27ce49ac4929436469784e4fed924 2013-09-22 11:37:40 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7976bd77d7fe32abbc23c18d9fd0e94882f5996a1b66086f07a9f0305cbdfab5 2013-09-22 12:44:40 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7a8575eb6ca0258983342dd17fe6c2fb7bb4b184d73ef7e526c8aca05c2c743a 2013-09-22 11:43:42 ....A 63012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7ac540b05b8bc0196d7174e43a08f32ac620555f3bb6a1102eaffce21e6bc87e 2013-09-22 12:35:54 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7c117b8ecb87038d4ccaed95e1343090b3085ffe61939730e7e7829d67b290fe 2013-09-22 12:39:58 ....A 73012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7c32e15fb6fb9b5431ec9b48bfafe6dac48949477525cc8052e8204a702d0452 2013-09-22 11:53:56 ....A 58080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-7fcde55becff3ded27e353b3755e7cf44dbe670471d240f7b102c6f5b05a7f79 2013-09-22 12:05:10 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-8652336dbce32548681fe19754953347c3abb78c8c2df3fe7a71f30f710bc33a 2013-09-22 12:49:58 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-8780e348a689906fb11df2e2f855536aaae0833fd73df213fbf938fcb347c1a8 2013-09-22 11:58:32 ....A 50012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-87e447f65fc136d81d84b3d9cafa93999db246fcb62410a5d21eb421fc08dd7d 2013-09-22 12:24:08 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-884f29439988518ef297a8e8bd65dfcea071eda8ecd43bdea941b7b36d655e3b 2013-09-22 12:44:08 ....A 63012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-8b8dcd756e0e9ac44456c4fe89572129426b443cd171cd9d15a15f0d86631560 2013-09-22 12:42:48 ....A 75012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-8c1256587867901797a487aae88b3e8111fd3e20e995b7f93953ce38d8493712 2013-09-22 12:01:58 ....A 54012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-8cf686b425d0406fe0a13737609ee927fd5038f88565fb43867101f13e4e7846 2013-09-22 12:49:20 ....A 55012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-8d58468280dce732e983f9dc31b39d42a7a909a8854d4da34166facf7680381a 2013-09-22 12:16:46 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-96053ff21ef4872cf936653c2554bd77ee77bf0527f22a81127059256744e35f 2013-09-22 11:56:04 ....A 65012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-983241ecf52909fbc279b13907043f50c47f79717fe6a647d7d9841f21322873 2013-09-22 12:06:38 ....A 49012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-9d82723bc6f8ef6c826e2fafe34565e858979e1967d33dbfb2d4d199ee75dbc8 2013-09-22 11:43:50 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-a3eb01ecc8655e050b921d24dc4f28011be6834bc56b3731d08b2a6437479b41 2013-09-22 12:01:18 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-a445dbeb9f3385ca55a8a628d414eed93c7ef3764dbc46788ffc79b719a6161e 2013-09-22 11:58:08 ....A 44012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-aabde703ca306c9050a57f6224ea278dfc739140b44d6f2576a6c3d2aae23a80 2013-09-22 12:47:24 ....A 73012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-ab0b7efc984f4ee7f506e1284d26f27e644b87a905daf957db2f308a11ceed57 2013-09-22 12:28:06 ....A 58012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-ac30d6c1d76dcd96275213c1150bee180aed4dfb5045049961dc8051b30bca82 2013-09-22 12:01:48 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-af604c1da5dec917430256c122358736b262be6d9f9e539d0d4b470c760001af 2013-09-22 11:46:54 ....A 56080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-b017084eb6f8ee06c299f9e584c740fea820a02a025d974601470916cc338eaf 2013-09-22 11:54:32 ....A 73012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-b17af905f592ed0f33d2f172b15d4dfbf772588588968216b9c5a47dde0e0898 2013-09-22 12:16:26 ....A 88012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-b36783f0dae8a393f0729c8869552dab832ab98919c9530a1391fc3f6aa11ba3 2013-09-22 12:03:08 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-b82f0e5cf5b52b0a62c96f41337f238e052f365f5c392bb0839268e51fb98d0e 2013-09-22 12:05:26 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-b9f1c8bdddb7dd74b2b00b3317ed9fe818a58b2ccfb7f45acd019f72ced572fd 2013-09-22 11:38:36 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-bb37fd70538ef3f442582bdfcacb2be5c2faa4d9d0d23f26e99a8e7aa28c9760 2013-09-22 12:14:24 ....A 63012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-bc06e5d17560bb48a34960738e3b09f3a9b7d728594e1de27bd7b3b3614109d6 2013-09-22 11:46:46 ....A 59080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-c09850bbeda923d5ee2d0fffbb7c0792f566bf2eb5ff032b0ca15f3692e2bfc0 2013-09-22 12:33:28 ....A 69012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-c11e6061cda3532acca0691e911adfa4a84dfa100e7f3c12a44aa42b10ffe679 2013-09-22 12:45:54 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-c1bf37aa62b997f73d713aea127a82d31ae704a1a26e6a925b199ac6cc6b2f32 2013-09-22 11:39:00 ....A 53012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-c65be9d521af11d4f5f84c78841f5ee003b4e56c8cc7e5bb011aab35fe45058e 2013-09-22 11:46:34 ....A 69012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-c8438783ff1c33959e18ea517c3f7ab03832623cfbf97756695933a2a92959b3 2013-09-22 12:44:40 ....A 55012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-c95c6f16bb56b667dbc02207fc185b4f9ae30a127c6196857494a1c4f91382e1 2013-09-22 12:38:52 ....A 48012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-ce75fac12d32d5708a0c1a7925d1d13130c3a10c4ab11f02ff56056c821478c5 2013-09-22 12:50:44 ....A 77012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-d129fe3fc5c6dbca4c05f091d62c3cbc22896b17d189ecae6348b19e26bb62c9 2013-09-22 12:16:56 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-d2eb734d4cecfe7acd1c6b4047725dea29d82a93b0e79ef492dafbfd3c361160 2013-09-22 12:18:40 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-d41b094b986c5e0fe0bd7049d898948ede984e28c2515b644079fa3ebc320f41 2013-09-22 12:48:06 ....A 55080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-d54f4c4f046229aaa054ed40a91d174b7fdf871c5ef743d3615d3a4df3650433 2013-09-22 11:58:08 ....A 49012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-d942320b73eca79b882e933bcee8aca1bd27e0c9a05d813430a0d969f08c33e0 2013-09-22 12:17:34 ....A 59012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-daa8415f9f0287877690ed9c93bdd920a221bbfa7adf525af0ed4831adf210f4 2013-09-22 12:15:38 ....A 53012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-de44b449446a48ab61cf5025d5fec42a1495960b5e4250c46cd7d9373789dadc 2013-09-22 11:57:08 ....A 56012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-e1269d8066a4143a63ba281c8a7e0ddc4995159a9aeac7a5187a283f1021cd32 2013-09-22 11:44:24 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-e480eee953cfd67a5644664c287e22e5e3b4bd184d477d92a4a09e9ae5064b9e 2013-09-22 12:42:20 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-e7dc3fd7e9cee6383f55c3c733abab35899904e1b9c81707e7f17def495c249b 2013-09-22 11:49:42 ....A 63080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-e8f84a347701885ac5b50374cfe4f98bc224cadbc9a21f7024deaa26c34d07e1 2013-09-22 11:46:22 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-eab5e54119587fd896c202ee1103c517b7af3daed0c9c9ac9da817fcb55d70bc 2013-09-22 12:47:16 ....A 76080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-eb467cf57b8c36a47e43c41b0d5a4630ee6874f01727bfedeb7bac4ef3e5db84 2013-09-22 12:47:42 ....A 60012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-ec397399a49f8775c4c5cce54f431da89f2d9cafdc8e025d17150dc6660d12c7 2013-09-22 12:10:32 ....A 72012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-ef8fc33158cdac81979f37901e7c3be20ebefd1882d42dafae6bac029c617dc6 2013-09-22 11:35:56 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f22ca1058d76a1d2a73d24fec308aab540568264bac856c1d5e46ea978c797bb 2013-09-22 11:59:44 ....A 77012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f37fc91f5b469c913838c238ad32b9f23919ca892cf96eed5f5dac1ce601ceff 2013-09-22 12:21:48 ....A 66012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f43976fd8fcd24bdd879aea7f7b1f02389e98379319a1086bb8d7eb8ef90717b 2013-09-22 12:11:50 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f44b4363184ad1baf7d71a01eda0fa291beadf4187a2f3e8b71141399be659c6 2013-09-22 12:38:40 ....A 62080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f488a946d88a8c3c8916cad50068dc02280a6ce85678ba32efc07af2bf86e08f 2013-09-22 11:53:22 ....A 68012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f5d7e7457c03387ddab40b633a72ff8e5f0f42ee45d7e2605fb87504661daa1a 2013-09-22 11:41:12 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f6ba38128c57aa12338c2f35a46bb8a41194e60e2e1488d00af03924263d2c82 2013-09-22 12:01:12 ....A 61012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f814f8feede3f957fc8923e2b8b2dd5e89e5b27b36601c58665689820eaf1a5c 2013-09-22 12:39:18 ....A 57012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-f9f4118eae9268ef0c158795ed02f179345bfb18f368ba7831bd301ecff45f2c 2013-09-22 12:12:42 ....A 78012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fa671ba6bc1f4cd5c9cf68fe9d015c0f04977f78c498484c6b24065c6f368b85 2013-09-22 11:37:40 ....A 58012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fb56e944ec1b4b72c7c91d8524d0fd696f4e7dcaabce99f520d6362d1a384a55 2013-09-22 12:05:54 ....A 55080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fbbb2dd9f3d4e88aa3310e63d8d56bc3dc700b055ae29eed468ac31d93122de3 2013-09-22 12:28:16 ....A 66080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fbf4670b3de3d153fa351c3323fc0c42d1ab0562646b60e07969c7078efd3ff8 2013-09-22 12:17:18 ....A 38012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fca8f01d56e6e37161f7331615373277c7868a83f6ac068730e7377634a4711f 2013-09-22 12:13:58 ....A 48080 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fd20dd1971cd23c811000cb70aa9fda32ff7b74e04a3d59ecdcf0e37b0884611 2013-09-22 12:03:58 ....A 53012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-fda7c9b5a40f2a903770efdd800c4bd33cec94ab9c9257cd095b6234c583984f 2013-09-22 12:35:18 ....A 65012 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dplt-ffa7a8b2864dd61596bf8a6b9d7148b8cd4f770b0001f7d28a2e1d635d30a47b 2013-09-22 12:01:50 ....A 71760 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpml-93a402fecf019cc5949810e56dc2652cf1bee9bf39c69fd8cfac866cd1911292 2013-09-22 12:13:00 ....A 59692 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpml-a7cd0bce47136f435a3c3b07e318285137bf62423b3fb4908074b3979f6bc31f 2013-09-22 12:40:30 ....A 60616 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpof-145e6ae677ed886506b445ce59b42418867d46d7edf5380ec8f747bed6d4314c 2013-09-22 12:30:04 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpor-422523edc9f93bc292dcac4ecce52bc58c45a057c3444608122131f8ef268a86 2013-09-22 12:16:40 ....A 62592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpor-65a69bc64e41db7884a70adaa6f4395a79bfa825209553a685107aecaeb0a707 2013-09-22 12:19:08 ....A 99896 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpor-a3dbbebf9e2803fe9c59982b34d33acee94fc4830bcbd31dbaf16e3010a0fef5 2013-09-22 12:15:44 ....A 86896 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpor-b0d70f9c5c2ce6b1986db4ead714010afee4fac20767b8274bd97490fc4ad36a 2013-09-22 12:30:20 ....A 57592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpor-c7614f547a0e7f7b66a373167f298cc2870b3b5d575ef18d660a0ce35e95dc3c 2013-09-22 11:50:22 ....A 61084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpos-922ef0432600cae905604c522e78e4c0752bc2f587e6dbd65dc26b6244e9fb35 2013-09-22 12:28:04 ....A 50712 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpot-7493a01181e7886b704f6a54c8065687b7c21319de96de6cffac03e24e5be692 2013-09-22 12:32:06 ....A 68224 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dppu-c16e636f453f39c3b4dfa00a27338e69d5df785c95846b88d6b8b8481df6c971 2013-09-22 12:48:46 ....A 71804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-037d08772c840a48be63d4239fe63563f40da73297928d2920981a8655b4714f 2013-09-22 12:17:04 ....A 79804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-0e353b12da9465bed38b001cdb9572a49bddb1b72ce21fb01d50cc2c7d0c2020 2013-09-22 12:28:56 ....A 73804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-107b6326c633e913c40ea8afccf7d90a98c9d196c8370cb39a1e9aad85e846f2 2013-09-22 12:18:26 ....A 81804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-14d4b8ab7253482c9eb78d7a103db64440ef6efdee238b6921082e844fadde9f 2013-09-22 12:14:24 ....A 52804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-171611e4ae934837b2ffc5f62735b41762b0ebbbecbd6bc84b3ac905d5925a77 2013-09-22 12:12:08 ....A 56668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-18da029a08fca92821a6457ef1a428a2c1165858bfb25b14174598ecf5fa040e 2013-09-22 12:11:30 ....A 67736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-1d7fbd8fb821866d9b5c52e37e81142a2d91552bcffed0eff201f7e406325ed2 2013-09-22 12:14:20 ....A 69804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-1eefe6cd447f1ed29125c24df9f7309a76bc6d2e5df69432e7dbfd0a5b303173 2013-09-22 12:12:10 ....A 79668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-2067a4fdaf4add007872c8c2e76346a53b5050dd5fe713eb63568844554ce8a9 2013-09-22 12:30:28 ....A 84736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-3296d75719f7bcdb4f37a30f14947e1d3aef1f4215f1068fb9d423b7fde8d39c 2013-09-22 12:22:10 ....A 75804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-367c5c2c91a40808a5c7e55b0e0159874e485db04cf259912d59435af27a5124 2013-09-22 12:25:26 ....A 73668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-397883531e7e5aafa59379a8a67e72b02f9c4145dad4679e8aebe6836e421cbb 2013-09-22 12:20:44 ....A 70736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-3b57a372279f753452f30267ca5df6dbadc9c72828969de6302b2d15d569e7a2 2013-09-22 12:25:34 ....A 124356 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-44545b8bfd9b20d92c95c22f393f28b7b5e4af868d0c4696a2db1a7db09c6fa4 2013-09-22 12:48:14 ....A 72804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-4577d73ccfd0284e9ad49ade49abdc7a70c9a14ab73b6df1155e8b6cef186a15 2013-09-22 12:19:18 ....A 65804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-472c952c362018f6f91a5667b0daf5f781f0885d6c4876c13a96b9e212f4867a 2013-09-22 12:46:50 ....A 67804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-4eba7ef966eda1972d76e7c2bb6de072b1ca6751649269bc60ac710f6b55232a 2013-09-22 12:39:22 ....A 76668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-5110a1a3c0e4ae086ed3c6fb42cb43586cf4c77f61c55163bb320f338337b45d 2013-09-22 12:49:24 ....A 72804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-542d45094db5cfcc3f986c4d4868d9fdffd3910903033d4d98fad2695013ae5b 2013-09-22 12:49:10 ....A 64804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-5a3517ad8de6ca6bcb7df7ed5c0ca63a79f2e43b8b634da4b64d16d0123e85e8 2013-09-22 12:35:18 ....A 69668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-5b98e31553e3361d0c3618fcedf2f30a5bd784a455a86042d18f94789ed429d4 2013-09-22 11:44:16 ....A 55736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-620096b88a7d713b29cd64f01ca3bb183de5808defadf84e61492480288cf879 2013-09-22 12:10:02 ....A 68804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-620294c8ab2c485f27302ad00aab1d5708f2b2ceff12e0aa43a39924c1451dd0 2013-09-22 12:13:04 ....A 65736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-6257503fbf658901d97780c36efffe0bea36d68b9bf873f60785695af8c0d2ae 2013-09-22 12:39:28 ....A 61804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-67c58f0dd150a7db01ca98e17a6c946e1dfaf9e65d0470e84c5877bb6f913901 2013-09-22 11:41:52 ....A 52804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-68bd36151a1a15da928fa396a82e2628917e87a17e75d66905fcb14a11bf56dd 2013-09-22 12:39:28 ....A 77736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-69d6bb53237f98a3f87758f4c9fe0761ddbf5414154baca6738822cdf2dfa6f6 2013-09-22 12:14:32 ....A 62804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-6ab6b98d593ddbc1ae57e6c157f28d55093025cb425f0af1bae6e9fd9c8c2cbd 2013-09-22 12:44:36 ....A 70736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-6e99c33ef1b4d59acd7bbc156993345f86c9da098cfadcfe48d360f9080d8290 2013-09-22 11:51:36 ....A 61804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-6ffd6535a4ba67840e17713fa6f320db654f63b58ff4d06eccec216334fc9ac9 2013-09-22 12:27:54 ....A 57804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-710d216a4f0d1b6525f9f1b09385f18b9f7dabbf62c7538b9b127c14c527b038 2013-09-22 11:53:22 ....A 77804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-73a5c2ea9ed1a666d0356030a70137b7beb5640c60d7ff155c3f96231c6f77ef 2013-09-22 12:29:48 ....A 71804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-745d40d1277c9340f3ce918a7f7150c839d89a13ee3a00ce7ac8a50884561bfd 2013-09-22 11:48:36 ....A 73804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-749fc780a7d633f763b8c26b2ede4dba24ad7bb8bb3f38a5906229807648ed05 2013-09-22 12:20:18 ....A 53668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-74a86a80090246cb2eab4b4335b8af01fb85705033fc953dd9e4cd715ad86839 2013-09-22 12:37:42 ....A 76668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-761a042c3edb9851f15d853578076267d51b0acc37811be0fac389f570bf13b2 2013-09-22 12:44:04 ....A 68668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-76fc8341267e3bbb7ace1a389618f432ce5fef7a6b7496978192f55a33d86e1a 2013-09-22 11:42:34 ....A 84668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-77054e4f91d94c3dd8be386fbaeee61bb03f2e1a57081e1a2e08c963b8dda826 2013-09-22 12:16:24 ....A 67668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-79e8f351fbb2fdb2cb5651e5bd81a1cf3fd54b2b809636dc84593bc8f62e3c1b 2013-09-22 12:41:28 ....A 66804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-7bc3fee63fc6437fe26e46d72b821ef9652befee3b1038a22fef39085a0f3b40 2013-09-22 12:01:46 ....A 66804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-7e1303648d12fc200f2ad1ea8d638cdd21a1ee0683777c0d0297e30da06ee72c 2013-09-22 12:42:48 ....A 65804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-83fdc030d0eef79e498399902e10d8b12a1f841470fb6f700d6c67fa6b1aad34 2013-09-22 12:26:12 ....A 61804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-844ba0b83db6f796cbd09b06004d7250369e32c457ceeeab3e5c80c2059095ae 2013-09-22 12:22:12 ....A 74736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-86a35427d91159009585330a50c29de50a01652ada3d890ce157f0f16f47fb39 2013-09-22 12:40:28 ....A 56804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-87481bce077dd0ea59af5e6d485642e349c5a8af9dbd49a163c57b85281ce526 2013-09-22 12:16:40 ....A 80804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-8b05a427e02110e24009ba09ce1651a58564278a48a5ebed61734669fbc12525 2013-09-22 11:49:34 ....A 70736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-8b0cca4455900c1b7a9b450756b9ccd90514462282d79b01f329411971ec0ce3 2013-09-22 12:15:52 ....A 83736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-8b858e43cb3d4b4f49eaa4cfdafc23fcffe8dfa43f97b0e8df9f3b446cfb9e1b 2013-09-22 12:31:12 ....A 68804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-8e715e198bd37ebfedf6fc6df769caf1caa15a18e6f0d233a93e665ca40b7777 2013-09-22 12:26:14 ....A 63736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9222c416afd9abccb0297545d953af7b3556bc4c770ba19683e103f4596a8fa8 2013-09-22 12:16:46 ....A 67668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9741fe7fdf2584343b2783567c7b9a30e60c9e4b8362eeaf230fb25e80132129 2013-09-22 12:41:34 ....A 72804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9820e9c06965148d923806a6080a72774a9a06db03e7eda7bd37a4ff5bd0ec76 2013-09-22 12:22:36 ....A 72668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-98826af347582558c2b6b9558171402e29f7e3904da25ceb13e4e3fffe66c417 2013-09-22 12:28:16 ....A 63804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9a1e573f64e38a9c5bd2d8149d45180237402517c77f265cda821e7974c067b1 2013-09-22 11:42:22 ....A 69804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9c884031ac012cd30af011ca47c2b5fb868168cb04537e26af134689187d1ae4 2013-09-22 12:08:42 ....A 60804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9e5e73b027969626a8279acee7ef513a8c81fba8cea6b5476ebc9ac48ef6d887 2013-09-22 12:26:00 ....A 79668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9fd96ae37821e59741fccc69f676b69adb056b7db0cb0ac5d5515f3a9f665403 2013-09-22 12:17:06 ....A 68736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-9fe92304660081a69245a3a6ac079c3917226a271ab207f2be19696c1b59a347 2013-09-22 12:17:42 ....A 54668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-a4eaa347fa8f766440d7243a16f20c113b8c9cba63fd8fb5c3441a5dee4bf9ee 2013-09-22 12:34:36 ....A 64668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-a6d6405547318c9e4d0b3ab5988ef3758422baecb850cd0ebad1071e84602fb6 2013-09-22 12:16:48 ....A 69668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-a85c91c7767f7d8799d89217eb54314ef2a3e5a7e9a25f27e18846bc2e3f1d7b 2013-09-22 12:41:48 ....A 122492 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-a8881690ea7a7302e8260bdb9283a5e361745cab01052c31c7d72360e61e5bf4 2013-09-22 12:50:02 ....A 64804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-aa7b1ad481b83f5bc1146cbb8feeeb91defaa5353b26b249ba09b36e1de0998d 2013-09-22 12:25:28 ....A 69804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-af1e5e5dbcb895c3b095516536a45d6f90b6339199b3922a05fe7b8a72f5065a 2013-09-22 12:48:58 ....A 61668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-b0d0e7fe830d6bfabb4c314a2e478521ec92345409cb64c3a18ceeda5b0e8250 2013-09-22 12:32:06 ....A 61804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-b106b2070518e1d15870ac3b43c6795830130b25b5ab916e3ffe7d3d92117ada 2013-09-22 12:15:52 ....A 71804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-b31d7b4c9edda4bf0c0cc0bc4037da3dacde26c7a191c0259d8b3d183c6095fd 2013-09-22 12:36:26 ....A 67736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-b51ba4da5b92a4816df6adab74a89bc6115cccabaac03ceee03fb005bc21a82d 2013-09-22 12:40:54 ....A 64804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-b78af9cddec56a285f7663ddf339d4e8f9b9ee05ae55fdaec8691ad9c85118d8 2013-09-22 11:43:08 ....A 83736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-b91bddbe307dfea24808d90a3de9da4be6aa7cd51e49ea9d84bd6289b0450cff 2013-09-22 12:12:40 ....A 70736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-bd7ecb2adbe4022064f7550a8ca1ff33fe6e420f695ce3d384555f026e212289 2013-09-22 12:42:48 ....A 58804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-bdb6aee4e0205d442f67725bbacd977b4d7853ec11eb949fe235becee11ef70b 2013-09-22 12:22:12 ....A 78804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-bf1698215365f363dc27e252f0b137f90b24b54109fe2e6dd06732636d8342fc 2013-09-22 12:43:08 ....A 79668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-bfacfb12b0d25e927db0e5abf7a962625af8855423a002f0f9c7477b39e3e4d2 2013-09-22 12:24:38 ....A 67804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-c211f33f67ae94ee5344c819ea618579ba9a42dd5e303506e17122eba9a30244 2013-09-22 12:30:38 ....A 60736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-c48d8f721d2c579ead098e73a6d697b0abff9a340089e9c50dc96aebf8485d06 2013-09-22 12:16:32 ....A 77804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-c4be1a8eba02333dc0abd209522075cbb139dcbec0ab16df80d35cee49dbdd16 2013-09-22 12:18:28 ....A 68668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-c93078e2beada6245e4b4031188d34d814d262e6bdf73f9226b0615bab09b54c 2013-09-22 12:12:04 ....A 57736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-ca59f51b294985a0086bb4fb92f84457537c312538364a59eab3cdd10bbb1758 2013-09-22 12:11:34 ....A 57804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-cab203178faaa4ffa4b1541fd8ee5341b4853c0044dc04240df2795c06147b53 2013-09-22 12:17:40 ....A 68804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-cf2bd09a50a8c68f3cb5ebd275bd56c7696011f4fa7de70459f030284c0eceaa 2013-09-22 12:34:32 ....A 62668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-d063c17bf8e802595f90ccad48092c14f9e65d4d1e9605e45a51b432dfe29ddc 2013-09-22 12:31:00 ....A 71804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-d82484580c8d6ab178c9bc4338cba426b52d30ab3bb90cca35cbe6286baac444 2013-09-22 12:04:34 ....A 66804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-da5ebb277d02d44a1dd6efa7950f04c716f1512caae8470e66f5c67795332e5b 2013-09-22 12:35:18 ....A 67804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-db0eccc2e98b796b56158a0ab96029c6dc5930e87b5b5b940d4d5a4be6caa23c 2013-09-22 12:13:04 ....A 60668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-db7f66c235aa9d36d4cfaab52a41ec803d16558da5383a4e2fd7ae1c54c9dc0f 2013-09-22 12:17:22 ....A 59804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-de91b6d5ea2bb8657f3d5e0877edb42abb375885b8bd547af2271d0be6edfb0f 2013-09-22 12:08:22 ....A 62804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-e4aa0058c8819b44bf9a06d85a44c02f4b16a49afbe978856f70485db1556b44 2013-09-22 12:07:54 ....A 58736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-e62b06d466aeb17ceec83eee4c528c0a06ad055d84b303b2d09af34c366ed65e 2013-09-22 12:02:00 ....A 80736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-e71e3a8415a6e9b9219d1140ab50b3cf272a8eeb736907e2c9fde9582d571986 2013-09-22 12:44:26 ....A 45804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-e8129fc2581c028d64e3fba2ef4fa6e436e0cad8f0e047040f59d5d6e812464d 2013-09-22 12:23:38 ....A 70804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-e9f3b048b543bfb895814b4578d962a54708bc6e2d58fd68df5adb6b6d6cc0c0 2013-09-22 12:10:54 ....A 59804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-f29dea63feeb117eed554d1ae63dc8356874c309eac7522af76395234e9ef435 2013-09-22 12:12:08 ....A 72804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-f45cf558cae1b2f488e5347aa457890b5cbf236a3ae04d8c13b50f58790a200d 2013-09-22 12:50:12 ....A 83736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-f78681bb74398795a1c9d1aadc6bfd29bca116c50a927daa01429d9d8ba1ca5f 2013-09-22 11:43:04 ....A 57804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-f87af6ecb5024639c5aab07dec1fad2939cdbd720ab26733e17003243fdaf27d 2013-09-22 11:43:02 ....A 59668 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-f8ca0cd776822a2149e86aa03c6fea5d22e40083d6139ca0f5cac770c341a508 2013-09-22 12:14:28 ....A 60804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-f97540d5e25f144a8a8cb53e5444b1516d27b609b1b6f76d1a78654314128250 2013-09-22 12:25:06 ....A 77736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-fa1f1ebd4321e6bb58ec1ece5ef58de32ad77ac0088ecfb90165fdb5bb7ef8f0 2013-09-22 12:09:10 ....A 71804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-fbcc8557463726435c431747f4d1e4f3866718a999e44afe873b87edfffd6349 2013-09-22 11:37:18 ....A 61736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-fbda18d366aa3923ae988e85321565351046a3d53f989e7dc8c422bb3a13a96c 2013-09-22 12:02:54 ....A 69804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-fcbc68996714f17d6fb50672155038aea73d5f8b4e0a8c1cbc7f980678b2ab75 2013-09-22 12:12:06 ....A 47804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-fe9ac7ba9e58710a798582bdd9d2ed4b897debc65c1a8ef0760280b74f8ecada 2013-09-22 11:48:36 ....A 61736 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-fe9da49f31e970f22276769adf9222315ccaa7acaa73a7d907bbd90b0ca2beb5 2013-09-22 11:58:34 ....A 61804 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsa-ff68ae01f3b7604df0acb476493a5fefb6b235d3c3f647f115792bea3e294b7a 2013-09-22 12:38:12 ....A 71596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-23d0279005635b4b3da25226711852337133fa532dfcae28c9e46bc37cb610f4 2013-09-22 12:49:20 ....A 56596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-30fc2d7455022c930b5e65714e462e5b424a00ef857b13f15b20a1465231edfd 2013-09-22 12:01:50 ....A 40664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-5f67f75e7b034a7bfb6a2d142cf0c5e0b11a9b6290c8930ce41f54b52521d7ad 2013-09-22 11:44:40 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-6d19152a7cb6f8c973b8f914f8ead6ee5e8e5edabe5e9ffb3bf5922dabd55b61 2013-09-22 12:09:38 ....A 55596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-7bdab2e1964ffacc53dc8082c83ccdf62b79766fe9abea1756bd839b10d2a7dd 2013-09-22 12:32:32 ....A 68596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-85456f8db05dd653912b57b4e5511b832cbd60c7c7f86058616c8da81c7dc3c8 2013-09-22 12:48:20 ....A 64664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-996c541b539f40ab782f963df0c3ff7772ff384137843e0fbf176bae29a4d94a 2013-09-22 12:24:40 ....A 71664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-aede1af4f7c1d59c9d84657d6a33278d2d15539f97318aab8a00dbdc94c46633 2013-09-22 12:08:20 ....A 78596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-b9331ce806bdc5407082d18760fa2262381b0afb1ef85765c16791e8adadd81c 2013-09-22 12:19:32 ....A 71596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-bb47f1ae4ece15b3c12cc84843ddf243e29c594ba5ca428b9587390a8cb1bce5 2013-09-22 12:14:04 ....A 65596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-bd4061fc98213ef8068844a23b81c2a78fbac50734459a3576fc03494cfebe78 2013-09-22 12:42:40 ....A 65664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-c65175f5c9f7f074dc5c950bb19332ea391bac94076a32e8746ec7483e286140 2013-09-22 12:16:44 ....A 61596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-cd893b7f82c7a9a289774b34ec2304aa7724fbea1c6077e55228ad27c4899a34 2013-09-22 12:28:10 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-d7b8bec0629ee5a39cc700ba02e2605c5e8fd4bd4e2c7f0ad55fd4405873712a 2013-09-22 11:49:38 ....A 74596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-dd4cb3d89637c562224a121b2467e1dd6cfabecbd742c27ae8b8c4531f185c2e 2013-09-22 11:38:38 ....A 66664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-e0ceec8a385333f8e101682f0f19385c8c23c4fd9ca1ac0ce769ffa598d83270 2013-09-22 12:46:38 ....A 80596 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-e4b03250966746514cba562ad33d6c323d23d3c583640af588a8560f134675ba 2013-09-22 11:43:40 ....A 56664 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsb-ea3887c55229367554f290d2745744069dba6ac15049392b52a26707170e8bbf 2013-09-22 12:40:28 ....A 49104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-029b4e8b1389f236d29c9c83e38a373b413d4f7fff2e461bb101bea5bc1f2526 2013-09-22 12:26:52 ....A 58104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-062d914beab26fa560944b8ed1fe54f5bea778ec42e91d078afeba97150d0e9d 2013-09-22 12:45:38 ....A 66104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-085c523e403b9b8229dfea7a5e89d471d8f01824e94fc8691ef375160cb3049f 2013-09-22 12:45:06 ....A 67104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-10ce1ba07570aa72975594e007570bcbd2ae1226793e6e1e51a63a073c76abfe 2013-09-22 12:50:48 ....A 43104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-22ae93dd79f020e21fd77aab0acdeaa32b4c8196d77edd83b71c5cc08805c4b6 2013-09-22 12:18:26 ....A 68104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-240b4d1afa83605827a4aeebad1fda50a81d6714c29b69c97021e08e51f2a93d 2013-09-22 12:18:42 ....A 60104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-282275f49b72eca3cc5db12aed3ee9ab77087a4e1ee9a6ab5105d1dcbc77957e 2013-09-22 12:28:16 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-35b0b18d145d48d507392ea2b1cd28b318c050223069d3dd742f02f39f8223fb 2013-09-22 12:34:34 ....A 74104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-376d69a69e48afe3b0500728ae87227e922305cca4ffb94481dd3f9646123e01 2013-09-22 12:23:38 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-39379d397f846bedfb9c1063bfe9bfe58640bfe6fd4ea487cb16d710efec9cce 2013-09-22 12:13:16 ....A 67104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-3ae626b72e5837ddbcc53c493f30e21433a6a9c91123b8b2b7a9dcc929892262 2013-09-22 12:22:14 ....A 53104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-3d82bc17de3f7f724f8029f51bc94f15301c8981d4bc952806a75737c7c621cf 2013-09-22 12:22:10 ....A 56104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-513481058a7d799c88c77c795406f77218e6ec548054c56c85364b1f2cc68be2 2013-09-22 12:37:44 ....A 52104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-55859d4772e066d1b38b68f222e495a818a0ba354f5ba36569bfa13d848a355b 2013-09-22 12:20:20 ....A 53104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-853e16d6045a1d204bfb7d95f5b458b89596d16228bd6126cd882e99d37a0df4 2013-09-22 12:50:48 ....A 77104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-8d1f95ae2d2f220d8ec8d7b866a9fedd15b51d022c447fe7fdc710cb2da02ffe 2013-09-22 12:11:26 ....A 54104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-98ce54a7fce43f6ba29a7fc023fc4b6a52f7edc255e201d0c72ee301a900f57f 2013-09-22 12:10:10 ....A 58104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-9acb929e7742c07ea4b0d53ea7e6489d70a816694769d89839d6f7b7fed6f730 2013-09-22 12:30:46 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-b95364815c9cea76b715a87b33d1633d52cc8e5cdac51b58b91ee1da5aaecced 2013-09-22 12:49:20 ....A 45104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-ccb7699cca82eae1d7ac8d2debb7560b9f4ac5865311ed79eacb7910960ccc15 2013-09-22 11:43:38 ....A 60104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-d3ee9e7b813d0cc1c2004d68615f14404dbdc0de833cf4c3bc270a1f19ef79b0 2013-09-22 12:07:10 ....A 64104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-d4bc8848754041f90a96b5fbdf7ea0a9474d658f80d7db828a8059506c59989a 2013-09-22 11:48:12 ....A 69104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-e36de97a569fc1db5dc154029b1b2c8efbd07517c56eba18b3bde15edca38596 2013-09-22 11:50:20 ....A 76104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-eb3057781b719ebe335962d9613618c813140bc982f0801e763f0db3d4df6406 2013-09-22 12:13:28 ....A 63104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsc-ec870be60ac37eb4a58f11b44d1e43dfdff9e8a6fb3113a7168dc6e0b9332252 2013-09-22 12:18:26 ....A 66084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-04b3d804b28f5eaca2be7ae897635e83566e875609a3996da2f96512abc212c7 2013-09-22 12:51:20 ....A 65084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-0653ac038867201e59589c74d7fc05404c2c1d5bc151e2340a13bda1b9f1d2f3 2013-09-22 12:21:58 ....A 66084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-26c790ebac05a1b2afd4f1abd62b0a4f735a5d14b16dc9a6b01ba995f1345630 2013-09-22 12:24:02 ....A 58084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-275fcb89b51d75e08522435e6f7435be182f6ea5128f594b671c8fe68fe7fffb 2013-09-22 12:50:06 ....A 65084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-27fab154fb1d8669d52f2606caf68a4258c824710fb2588eec2de1a0304b64b9 2013-09-22 12:15:52 ....A 75084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-29096f7a6573c02399998f6ffabecfcbdfab90662f106a483169c9d7b9330f25 2013-09-22 12:32:12 ....A 57084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-32df1d82dbf4635441766c95d6ba30e69b1c1584d5c994f4f97c3a43f0f14afb 2013-09-22 12:28:16 ....A 77084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-3d0c4a486732af3fc69216bc70cbc3aca4219c1dff6d627eed2137c54b442669 2013-09-22 12:32:06 ....A 82084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-526952d45b4643cf17a497c0c81f88740f7ad74e551c0f14b6b4cad3b7bd6ef8 2013-09-22 12:48:20 ....A 58084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-59374ed67a62a41c2871b38093bfcfb530c3fee4d5f10ec3da4bd61c365fc1e0 2013-09-22 12:22:00 ....A 53084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-5eec7b67703b0d163b1a0ba4c636a186537131ea1b7fc3effbbedd2b75477ff8 2013-09-22 12:43:26 ....A 61084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-5f08561dd64ae40ddc4b1ba481050bf092f6d6f50e819a441d9cea5d59d6073f 2013-09-22 11:45:40 ....A 73084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-5fcb5783a45addc279cc34be7ded1e870db0c908f378889498969ba41d364dea 2013-09-22 12:11:26 ....A 60084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-6655cf4626ef27563a6e72c260a743a380da650fb512c231e7793bdfc004eeca 2013-09-22 12:29:28 ....A 82084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-66df1e14e05b9cdc3ff765be5375af36ae2554ded4bcd9ae4817a7f742cc57c3 2013-09-22 11:55:16 ....A 44084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-726bee0616359c208e287d45548f01264627d918cc4b4f79cf50e8f35643d049 2013-09-22 12:44:30 ....A 56084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-7313843947fab4620c0c33950e3a5a2458bdfd924c547e81d40686bee8428c6c 2013-09-22 11:45:36 ....A 81084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-7623489fa102ecfdaaab7fb617b31d9282b5a200347f5eb6e763082439b3d232 2013-09-22 11:53:10 ....A 66084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-78253f2f81d4aa0db2b49a92cde36dfa040092fd63f922024826552dd0a16969 2013-09-22 12:18:48 ....A 66084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-7a2d78f94a9ea951801f8dd0ccf721e7064758d95132b2e2185b257365d34338 2013-09-22 12:08:58 ....A 63084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-7b186712e15894585c30aa7e25cc19822e22760b24cffde417041e47b07527ee 2013-09-22 12:23:10 ....A 75084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-7e1efcfd04c86f5fa044f245e118e51f6d7ba9cf5ce90c1ba11ec5205f29b61e 2013-09-22 11:37:28 ....A 65084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-7efc4516bcd75189a8ef6324833a8a071ff3c11d43f84286d860dd2b6f511106 2013-09-22 12:13:06 ....A 75084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-88a9bf2b7cdc330034167f269eaa6224ac9c2bf17a5ab93e13a5c12507631cf7 2013-09-22 12:50:04 ....A 63084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-8d73d4239788a7625b54bbe231b38f1b4c245db80682596e192ffacb2a509178 2013-09-22 12:00:02 ....A 49084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-954270ecdcfb1fd3a608c0838d6d3f627abee73e409ae2e3b42a7a635d1673eb 2013-09-22 12:49:32 ....A 69084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-971689fc1fd746127d92c1ddffeb9cc19b322dda057c4c94119b84e4aba5bacc 2013-09-22 11:37:00 ....A 68084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-a4613f771fb23b05ccf81d4f1e6b10fc5b0c631688a9dfdc56dddab47abda609 2013-09-22 12:39:10 ....A 65084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-aaa9dcb906ffee6890609f2c75b73e8421b8eeefe89eb5dbf7b817791ff26c22 2013-09-22 12:24:46 ....A 62084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-ad4141630699eb10222a6ffbfdda3a094b4c8836917dddd9ad95ae6ddd35e2f3 2013-09-22 11:37:52 ....A 70084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-b25fa1421d3641462a431932b45ba6676cce648501ce8604c8d9020d5a7621d9 2013-09-22 12:52:06 ....A 48084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-b4aaa2f120135e892a10370586a91955c9bd6b8bd9c4c45ae47bf38f849a5f45 2013-09-22 12:14:22 ....A 69084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-b66f382680dfedc8bba9da2207132c8a948ae320b21bcce4c7ec2d76da9c76a5 2013-09-22 12:30:14 ....A 72084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-b93024dcfc74d37355d65a751fecce8aedf77b6fd93b736ef073a7a565eef68c 2013-09-22 12:17:42 ....A 58084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-bce40b4387fadbad8c75a7416dbe8242db7c3a268edc38f81c8ed5ac069bc668 2013-09-22 12:51:42 ....A 64084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-bf1c59ee39c624f638118fe4cc0146a766fe30283c3dcafe28175ebcc34e7240 2013-09-22 12:19:04 ....A 63084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-c1cdb8b095072c9240337b15ed51aadb65e79447f38d8ad465bf9ee4618a9833 2013-09-22 12:27:02 ....A 85084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-c2a33688a9146d1a7a6ea6a770801dde20314f19e55388564d341ff03cfbad34 2013-09-22 11:50:18 ....A 75084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-c6d7fd8d92396ff077e3bcb886f8f5f238377dc698c275798ac080d551325e9e 2013-09-22 12:33:54 ....A 68084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-cab322316930698a6c4a97172a7007d1d355d6c49d1a16c37df8508e21b6dcac 2013-09-22 12:38:54 ....A 70084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-cf23c04f44d93b9ab88200485b8320194c20ea207d3b12b7f12aea835dcb9cd5 2013-09-22 12:38:22 ....A 72084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-d0b83aedb85c8b9a54a20b3311204b274195465fcec0b600f71c94c5bb0bc4f2 2013-09-22 12:00:48 ....A 71084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-d2e374eac1a88cafbdc4a61c6e56123011c7b339703be3ce76b732f5015d2343 2013-09-22 12:09:32 ....A 67084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-dc23b42ea55d83e697a0ff8c6f1e86bf0c1726b33bb94b38f4241c7ef9abf503 2013-09-22 12:15:44 ....A 57084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-dc76b135316d0a265825a4ca49e6a2460f0d1c576170c0bf924129b1150f9d46 2013-09-22 12:11:18 ....A 58084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-e651f4b1c4da23ab10323cc2a44cdcc5abc6ca536aebe4502290021ecabc543b 2013-09-22 12:13:28 ....A 71084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-e91d5a81a2a3d3ed7f4848f871948ba262ddce84a47f9118e6b8cb26cfc05e77 2013-09-22 11:38:46 ....A 68084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-eabf1ef7d3d5c68e64b956dddcd4a595c88f32269f5495e2f394908e298d1086 2013-09-22 12:17:42 ....A 65084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-ebb02c979d974937e1deb3bfb2121fe47355fe20904e1a04b9dd1a6e9e2821be 2013-09-22 12:02:28 ....A 72084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-ec3fe87fb6a77b23035779b24e8fb6c9d74a1cdd279c6d91e221330c86d5e562 2013-09-22 12:49:40 ....A 54084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-ee63881f9009c4ab3249945f979fc0023b836030e749f4ade06fb68653083639 2013-09-22 12:04:00 ....A 69084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-ef43d69dfd2223006d4f9aa76472493ab36aa951dd50333407dd8b884ffada39 2013-09-22 12:43:08 ....A 71084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-f00c7dd98b37f3cfefc14a85efec316a81dc3f478d4fa4bbb9926ef8375cc12d 2013-09-22 12:12:10 ....A 73084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-f5bd749534629f88d92d7d5ff76e1123554bd1c9bb15edb96063e523d856fd44 2013-09-22 12:38:02 ....A 67084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-f996551041332bde1d9c4ea5e3df2450625a7677083a89a7ed7e4440d05fd907 2013-09-22 12:51:38 ....A 73084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.dpsd-fc61bcc639265c0830fcc902b91f5392ff50ce3ffcdb5703ee16563f497a381c 2013-09-22 11:50:28 ....A 26600 Virusshare.00101/Trojan-PSW.Win32.Kykymber.iow-be60f991885e713af01e00fa2b8119f0076a6cfa0b94b4c280969334077f8e7a 2013-09-22 12:15:46 ....A 56200 Virusshare.00101/Trojan-PSW.Win32.Kykymber.jzj-f88a86c3618b51dd84269719b6af21a8b62f3e89a8b3e52af1f3a8603136279e 2013-09-22 12:30:58 ....A 92944 Virusshare.00101/Trojan-PSW.Win32.Kykymber.kfi-808086d8b64f4d4f6fecffa5ac8c59d26bece1270944445d2566fc268c96171a 2013-09-22 12:45:24 ....A 81084 Virusshare.00101/Trojan-PSW.Win32.Kykymber.kur-ad0c510c22c0e398515fd8d0afc919da691752fd6924178afea00116ea224690 2013-09-22 12:23:58 ....A 77060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.kyd-bff6ec17f97f54dd353b4da166f5e73441c7e0a37cb441c2377b6997c177341c 2013-09-22 12:26:18 ....A 94148 Virusshare.00101/Trojan-PSW.Win32.Kykymber.kyz-757276aa2c35369b710e96157029feedfff8a344ba2a386c935965cc7dc5a696 2013-09-22 12:28:56 ....A 89148 Virusshare.00101/Trojan-PSW.Win32.Kykymber.kyz-78bc52410b4c0722ba606bf274f3799c70f855841447feae6e4906a6cbca0ce5 2013-09-22 11:58:20 ....A 94876 Virusshare.00101/Trojan-PSW.Win32.Kykymber.kzn-c694465f861a3fd824e67b96aabeefb3aa159a04cee06623d6ae4ed7f3155c27 2013-09-22 12:37:48 ....A 115456 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lbw-604ff673732584baea0d5b22cc7c9e2c55e5b6975355392f8f1f3ab68cad9ed3 2013-09-22 12:19:24 ....A 64152 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lbw-7f0ed581b4487f318ed4a7c13d2cf1c0ee9575d7affce8b5bb4166b67087e770 2013-09-22 12:20:42 ....A 65152 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lbw-835e4bc9b24ddfc02472ad4acd9b49e2c1a081ab8e21e3db794f94edc1640426 2013-09-22 12:28:12 ....A 87388 Virusshare.00101/Trojan-PSW.Win32.Kykymber.ldq-036beecc05430e7b33927d50722860968a9c3cd56d5fbd21d4644034bef94e1b 2013-09-22 12:25:12 ....A 63548 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-13863ce066eedd4e3fac3f163e51cca8a01814bf1f58e5533cdbdf3fbb932783 2013-09-22 12:42:12 ....A 89760 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-2e48d89dd1c89ecde8488ede9d67cd40fc254fb87be61f0cafe88e2dcb52af97 2013-09-22 12:08:06 ....A 98432 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-56c6fa2d774746b992551b52d3d4f7b21dfcbdb9ec8f83e7e600760e3ac66805 2013-09-22 12:03:54 ....A 97364 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-59c437b329cea04641e988c68401540d53b71db5dcf5815b31ab1d52d78ff9c9 2013-09-22 12:15:12 ....A 69060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-6bfe046ffa9b0239c071f9ec1dd4fb3b9a8fe6f229585bb2690540e53f2ae8b6 2013-09-22 11:49:44 ....A 98944 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-749a585b6904f738c62875da146aa5172bd2f5603ec13d9974ea1a8058b52b51 2013-09-22 12:42:14 ....A 94148 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-79e14e5999a3ba3479dcbaebce197076d3d9911fc4cd2f4bbee20f6bc679578a 2013-09-22 12:50:34 ....A 106432 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-83d1ea1dd49277eefeda4772e4546032ad6e8f206e2c94f99656a4012760b96c 2013-09-22 12:49:34 ....A 84148 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-8d457d9f1a1f8adca92e7787ee84113fa098d61fc277dd27411dcd5a885dd535 2013-09-22 11:48:48 ....A 130252 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-a1775b741afdee3e7d34bd1d4ee6e5dd5a5bfc485374ad71471418836d8f8f56 2013-09-22 12:39:20 ....A 68640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-bf9c7297510f8dcb69987904916d5a4994c7e7419d9d7a8235696ef7bede9f9b 2013-09-22 12:51:26 ....A 134252 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-c800f3d0804c17a3f1e2b38ec6f459180b370891cb5595b5d959e00698e71f89 2013-09-22 11:39:04 ....A 127320 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-cce8e37036d3ca5eefc9a54cf56467fafafde39029e010fc2d5c051b25568523 2013-09-22 12:03:04 ....A 64452 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-f1771d56978d6a38e6451f6f36a75bae1e50445769e8c4ec03e6269533151d3b 2013-09-22 12:37:30 ....A 139252 Virusshare.00101/Trojan-PSW.Win32.Kykymber.leh-fb607bdad3b68dab96041a6fe485bacaac1c84aad8238d5bc9a660fa69c8f0bb 2013-09-22 12:44:34 ....A 56640 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lgs-167d09508717bcbaf6243bf965731149a23b9122930edd85fee08c0643bc8a01 2013-09-22 12:13:46 ....A 67688 Virusshare.00101/Trojan-PSW.Win32.Kykymber.liw-79c9efff6087dabad89ea39d2798ec880d854a16a8aab6afe6e9d0d59a448375 2013-09-22 12:16:30 ....A 76524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.llm-fd2d85209fc79f03d72c8ea00cd98d6513300b8d699f46cff46cd65dcbc5a945 2013-09-22 12:42:22 ....A 81592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lsa-252bea1d90341c538a457481e15dd58e89320ead76f6ab42700c0af8930373e1 2013-09-22 12:33:20 ....A 59524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lul-202dd3b12a51b387d6270b9d24e16380aeb8f965c8d16f47f74db3f89cdce841 2013-09-22 12:18:44 ....A 95828 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lul-3d12bbab3b069d2defafac28e8ad1f9373c087a2a712ba9520aeeca733af558c 2013-09-22 12:51:20 ....A 55592 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lul-65d9b6a387f8e26b435c602b2fc24f7dd470a9156e71f5e2f4f9746e9a29178f 2013-09-22 12:16:32 ....A 53524 Virusshare.00101/Trojan-PSW.Win32.Kykymber.lul-d2cfa57721829d6453907acbf058d299382f61d4915c07e5782bcff6df9bade5 2013-09-22 11:41:10 ....A 62036 Virusshare.00101/Trojan-PSW.Win32.Kykymber.luv-e97cba4a12eb7087fbb4506440085221c4b27b2c5bd7fc4af489659afa7da55b 2013-09-22 12:18:36 ....A 61104 Virusshare.00101/Trojan-PSW.Win32.Kykymber.mcw-420fd66210b01f30bd68b09b5a97877952945453c8f3f2f9f5f74c39bfd8b748 2013-09-22 12:28:50 ....A 79060 Virusshare.00101/Trojan-PSW.Win32.Kykymber.mcz-ce4f502ff6ddedcbe0fcf986ec926fd2cba1300d4ba4399bf3ae80ecdd1ec140 2013-09-22 12:42:14 ....A 93852 Virusshare.00101/Trojan-PSW.Win32.Kykymber.mda-011eaac74f6ad8251c14f420dc54f63f1676c0c702a1426d8790b01707305cbd 2013-09-22 12:29:30 ....A 102852 Virusshare.00101/Trojan-PSW.Win32.Kykymber.mda-0a8431fd467b839f305a48b070b96452b71969595691a97f881560162421d43d 2013-09-22 12:23:54 ....A 77616 Virusshare.00101/Trojan-PSW.Win32.Kykymber.mda-5704088b2a91b26856f4373245e7becf66b8acc60104e138f0fb4054f2e3d478 2013-09-22 12:24:20 ....A 48057 Virusshare.00101/Trojan-PSW.Win32.LdPinch.dlt-b89ba6d5f5f7bd28f243f2c2a288db2517809067a82e93df534e29c242044762 2013-09-22 12:35:50 ....A 16896 Virusshare.00101/Trojan-PSW.Win32.LdPinch.doe-8423280ff2b4f8628fdd35f63562156358da49e67974893cd52cce214ba901f0 2013-09-22 12:17:14 ....A 23328768 Virusshare.00101/Trojan-PSW.Win32.LdPinch.gqo-eb704f9e4f10590ef056406d2c89f5c8ec983aa384b5a070bb553a155ce25333 2013-09-22 12:35:24 ....A 249856 Virusshare.00101/Trojan-PSW.Win32.LdPinch.hhv-883edab55b388db71c9d4209f3c23109cc425358a27f1db0c637e0239abd3690 2013-09-22 12:32:52 ....A 17014 Virusshare.00101/Trojan-PSW.Win32.LdPinch.loafhs-be4a1a8d8b494ac908ea4f702b3a758f9ac8d3acbb78a3fad9789922f2b205de 2013-09-22 12:33:02 ....A 23148 Virusshare.00101/Trojan-PSW.Win32.LdPinch.loafjm-03dc2e24ab22a03d390413a0c51109563eda6789c3c9b2c7dcb9fa4c7d215bd7 2013-09-22 12:52:16 ....A 36864 Virusshare.00101/Trojan-PSW.Win32.LdPinch.zie-0b50ef8fecebd0943fe00763c19f77336f7b61d9945442243cc648538547fd8d 2013-09-22 12:40:36 ....A 855552 Virusshare.00101/Trojan-PSW.Win32.MSNer.ff-706f88b041a640cb62ef93425b86bd94bb92a868bb1f6e28a3511d52f2209956 2013-09-22 12:24:16 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.Mapler.apv-58bb4ec3ab4b63718b34bdffb22169bc01505279e9a251a9dd28cf5101a94d7a 2013-09-22 12:49:30 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.Mapler.apv-5a08cdbd66e92607042dee282da9df6f13f7a2363c3b567cb22db9534c147bfe 2013-09-22 12:23:46 ....A 46592 Virusshare.00101/Trojan-PSW.Win32.Mapler.apv-88551765ab159b5936e96ef3e2b5f9ec7be6b8a54a35cddb02f610cc82e325af 2013-09-22 12:21:50 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.Mapler.apv-cb251e2d6f0a493e1a98a5ec57537cbe8ab700dd07471623027be67b88db0293 2013-09-22 12:10:50 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.Mapler.apv-e18e2c76737629f9f98a450e8f9816a7a8c9424dc548fd2bf7c5d7306abf59be 2013-09-22 12:24:16 ....A 137367 Virusshare.00101/Trojan-PSW.Win32.Mapler.mfc-a7b675a953dd404f5b160bc34e7864a16127cc721248b9d9688812231d2e9e57 2013-09-22 12:01:20 ....A 137367 Virusshare.00101/Trojan-PSW.Win32.Mapler.mfc-cd85c4b147c2a847c076410914c53a6bd15d1921ae64405c1c215ce18f35f61d 2013-09-22 12:08:44 ....A 137367 Virusshare.00101/Trojan-PSW.Win32.Mapler.mfc-d09660b271fb746b1bff41981f3164fabb92d8db0bde904417d34ba5f49a0f22 2013-09-22 11:59:18 ....A 137367 Virusshare.00101/Trojan-PSW.Win32.Mapler.mfc-dde190b0bda5aa675621d230b9d3cd7397820608f7e53cd78527cb53db70b40a 2013-09-22 12:03:58 ....A 29664 Virusshare.00101/Trojan-PSW.Win32.Mapler.pld-587285bb9acb5a783a53aa4a9f9ab46b7d8fb6c54db3d072fd6d9cfa4c3a8b34 2013-09-22 12:24:54 ....A 29664 Virusshare.00101/Trojan-PSW.Win32.Mapler.pld-5e941a0ba5b0b9cdd5fd1827e86aca05e68867558df800ae260b1d652d38f21d 2013-09-22 12:18:30 ....A 29664 Virusshare.00101/Trojan-PSW.Win32.Mapler.pld-5f27d79e904d094dbe218593ea71d5418536334f1e880d7e432586e5c8a393c3 2013-09-22 11:55:20 ....A 29664 Virusshare.00101/Trojan-PSW.Win32.Mapler.pld-87df805be2a11e663261ec73777a7c9381fb5773e1abe22ad7f48d8887baeb37 2013-09-22 12:07:08 ....A 29664 Virusshare.00101/Trojan-PSW.Win32.Mapler.pld-cce1b1e48c985e11945c03da5dd3e467d695b29b3474f9cde58cad1bfdeabf42 2013-09-22 12:33:36 ....A 29664 Virusshare.00101/Trojan-PSW.Win32.Mapler.pld-ff2b18793262cb2830abcc68d4ba009dbf9039406595300db165b126d4d224d5 2013-09-22 12:35:30 ....A 15328 Virusshare.00101/Trojan-PSW.Win32.Mapler.ppk-7875b335beed0806ca0cd6dcd6a47c4a82848c07ae4fe9c11f730037c633a405 2013-09-22 12:19:54 ....A 145899 Virusshare.00101/Trojan-PSW.Win32.Maran.gen-74162e4c9373e71e9faed2880a55048f3cd1bd15386afbb5e8f5c63dc8aca200 2013-09-22 12:19:26 ....A 290031 Virusshare.00101/Trojan-PSW.Win32.Maran.gen-84b2d591494bb4fc4c1c9591c89c987d435cacae0a523d2618d24a5a17b192d5 2013-09-22 12:43:28 ....A 96396 Virusshare.00101/Trojan-PSW.Win32.Mifeng.iw-96751ba8cd4eaffae38af625222208f357a9862351cbbf6c5f688aec1d6d2caf 2013-09-22 12:48:18 ....A 1404030 Virusshare.00101/Trojan-PSW.Win32.Mimikatz.avu-c6731e211c54b3d559a0ae2b7e86d9e82fc629d281e7b5ee953ba57bbe07935e 2013-09-22 12:29:34 ....A 115430 Virusshare.00101/Trojan-PSW.Win32.MoonBlk.bj-8436561f8612da5815d89162614f14801016ac07c818c8a1b62a618dd694a8e3 2013-09-22 12:25:00 ....A 958752 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.aqpg-ea7b69727096a834695a43663f51de7436252f0d3533ca365225735d0cdb05f4 2013-09-22 12:18:14 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-03834d4a4cdbca66c9b34c5cee9e80cda719548b01f867f039450e1cd66bf319 2013-09-22 12:31:14 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-0524fb29646dbb92f616adb474676f9ef3f1acc50a2aa2337313d4df82178776 2013-09-22 12:15:18 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-063e66390e6502d1d0b45e314958747bcbf3c5dd4ceddf4cf5a6a0757f952577 2013-09-22 12:31:40 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-0999bde8fa5f5e8c418a4f217d99e953dc20c7e61070c2df25837ff933d5d696 2013-09-22 12:14:14 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-0a15020c5abf4b6b131015f5bec5070475225ba02174d5519a12037411522d01 2013-09-22 12:20:02 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-0a7f24cf3f0a953d34c45f1aeac07ab84d4cc01e879fff408e6910aa14c3c970 2013-09-22 12:13:06 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-46849b7dcfeeef3287d948db515faeea88ad72180e436a9a4b227e3dbee12315 2013-09-22 12:19:26 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.at-f32678487ff0d4f0139854b969443980761868b7b365b20f79c25ac612045627 2013-09-22 12:21:42 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.au-07549dc7deede234daeb179ad4ff108629a7484dd170c95c756f6f0f0178b9d4 2013-09-22 12:37:14 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.au-07bad3eb0abf979082873f855ae336d6394e157e8a4b842acfe3731037c5cc1d 2013-09-22 12:32:58 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.av-05df5002cb994ffd5caf6b61097a172a1f3b13eb64cad6babeaf36a3d8926494 2013-09-22 12:25:56 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.av-08f247b6967aced0afa34cf39b93a0c6350afe397bb11e97ac3876e3a2c9e30d 2013-09-22 12:32:48 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.av-0abefc0842f430ff0c0f2f719d4e240436fa10b82f81099e15ed46e5b02ddf71 2013-09-22 12:44:30 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.av-2ea521e64dbdc627eea8c9a877a93b510c83a57a7ccc8c7a0b3935e28d51055e 2013-09-22 12:24:22 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.av-f92b6e84330b534c8a9336186f5ac69f4e5b2774ba35f8649f7a611d5834d8fe 2013-09-22 12:17:28 ....A 311296 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.ay-0a8abec1023243627302e3173b3ae4edf856b4a405273b0265e1e35adc67cc07 2013-09-22 12:25:14 ....A 42496 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.bm-4067306f0338697e46df6d5ece6971f981f2bc5dc57f3923e91f54ec848eff64 2013-09-22 12:10:30 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.bm-9001019c7691ef5c5d379052e0b6f61ec6c3ad467e50f755bb6dc91c19ebb657 2013-09-22 12:41:58 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.bm-ae85275e8e4a296782bfc6d04a420cf2ce0e8ae92038b8c71b19da05c7071544 2013-09-22 12:47:36 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.bm-ce061b6b809127d8a817ecf6a9010037504beae6d7aa7a8e43d3def3eea74cc5 2013-09-22 12:11:06 ....A 743424 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.ca-8bca0613fe62ff4ca5a798863b54cbc49172a6aac7562d4a1de707ef7d8e28c2 2013-09-22 12:49:48 ....A 2490880 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.ca-9bbde7a01dfb98317885d2f8fffe8eb9e8121016319156bf7d5e85afa1450167 2013-09-22 12:45:06 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.fu-0ae5a83d6d0f38ce40bc9f5317c8bf4cdd372c86e5b3a3aa92397daad632bca1 2013-09-22 12:39:32 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.fu-0b1fdb3ea94898b0ec945b232e4e01fdd897b73e9d9f43d351cc94fc2d229380 2013-09-22 12:14:30 ....A 41984 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgc-057decd8d4caf2597beab8d05f9ae6c1e39e18a236cfb0f80ec57f93cd481dd1 2013-09-22 12:14:24 ....A 66048 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgj-069d9064e22a8461151ee7420fdbb9b209e6a290c6a2e62e0331c573c1c7ad26 2013-09-22 12:40:46 ....A 66048 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgj-d403e9dcdaccfed4043b9b1a4a4a3eace0cb2e93c3be8eba59b95e5e82e984eb 2013-09-22 12:11:18 ....A 263680 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-059df2ba01f7919f788e257bcf597d9f75f5d84513ce1bd3cb3b258bbe701f22 2013-09-22 12:27:50 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-05e3e132d0e05b3d76049fc8ac476d1d0f7f36ebc2f84466774186ce3f0c6087 2013-09-22 12:10:42 ....A 44032 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-084a049bf128f5d5333ee0ca4b01c1b4a4b79720f044845ba057456fe34e2ee0 2013-09-22 12:30:46 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-08a7e5c8faa021509ead0ff35bdfa07d10813149e9e48d18d99cc2cd6cc0af08 2013-09-22 12:10:18 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-0b389006886c72e7ae1c7c30af170a97fa9449ce19425901a8b142b95795d259 2013-09-22 12:39:00 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-2ebfd06961173ae5002af91cafebded6435ac48e904c6c34581fb4106ea741df 2013-09-22 12:15:52 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-461c988921b222c6d1e745c749a766976f1b013b9f7cf90622af88286d2cee95 2013-09-22 12:45:00 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-700d6745bface3bbb5ddc362c2b668519ab20eaf0ac36cada1a3ad22e796cf76 2013-09-22 12:45:16 ....A 44032 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-70c3caf5118fdd125b6015ccfc149b70c043df23b1079effe6d54e85cb44ba2c 2013-09-22 12:49:00 ....A 43520 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.swgp-7328d76b1cd8b74443fff66fdb8861227242d5942adac631df7ede92cb4664ec 2013-09-22 12:32:50 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxdp-05a675c2ca05d33eef54e19c1a78e320f0d000db538385bc0ea2dc7e42c87be9 2013-09-22 12:26:50 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxdp-077fc15dc72058b927ca97030c7b28931eb2d7c8450faa49d458e9de4f4b4aae 2013-09-22 12:19:40 ....A 44032 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxdp-0b7b41719dd6578d7f7523a107759aeea5579843590e5e50a4867c787b6906e1 2013-09-22 12:41:32 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxdp-2fd1ee0142e3444415fb23040ef78c1cd99a5d20a6229eb75b86ae83e7d978c0 2013-09-22 12:10:36 ....A 286720 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxdp-62700eaa7ea535cfbeb9f5ff36fe809ab1b532fef2ec94b8b463c998a0728478 2013-09-22 12:18:34 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-03abcf600b27c51c4677bb82134bad311af3a8b1a1ea6a776b5ef122f6cf83c2 2013-09-22 12:14:34 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-074b7dacdcfce12b8329221833c944b6d565b703b36ecf0c1fe190f226aadcad 2013-09-22 12:19:40 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-0775fd00556d4f6d28e9ea82cbd93087aa36f25a9cb2d6d95c03d534851e7442 2013-09-22 12:29:58 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-08fe4bf707892676467b9af8b571bfeff4268468f9e5e857c2d0000c811cb580 2013-09-22 12:30:24 ....A 294400 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-1190373bd8846df701ad8fadb4a9950a6efc249732c15f774fdb2c43402c94e3 2013-09-22 12:40:54 ....A 294400 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-51c24f577e58494a003eb249c5e628b5038d60c84d9c8bf6325c1215c71ac40d 2013-09-22 12:34:22 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-5acbb13dc9bda422beb4b71cd1e133a33786c7f0b595cc605e8243a33a4774ab 2013-09-22 12:28:48 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-67ec5b4e4fcce1843f0f1f82622f39279665ade3c73956f897ab3528be7ab8e4 2013-09-22 12:14:00 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-88bb82e26e6e74c5c6e9bf4b48fd418cf65427c992405e8eaeb6b3f4f628964a 2013-09-22 12:15:44 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-9053161bfd8a96d4a27117e77c34ef2d9ca38ec11c95bea11398cf9bb9a171d4 2013-09-22 12:23:56 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-d3a353db62704b3db199bf31c975f2eadb5a21655cd502c56f3aaf2bb76f08f2 2013-09-22 12:12:34 ....A 49152 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sxep-ed53f690b21a2ec80ac2e2917158409c00fe39778cf5ff36dc4e89d06eb6aaff 2013-09-22 12:38:52 ....A 50176 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.synu-1b6482602e8dc1656956b54fb266a438ae50646a5a55fddc7aa8a190e2a54628 2013-09-22 12:18:36 ....A 295936 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.synu-3b6e8f099fd89b4f3839ee4d6f0aa18480382ae129754c9e938fd509c65e02b4 2013-09-22 12:18:38 ....A 281600 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.sypl-b53a86fe61247509db34ac51025586bb7d84ba108450bd1be56a008713ff9e3c 2013-09-22 12:18:14 ....A 241664 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tatq-0447cf04eeb5aca767dfc74031c12543054dafa8486ce6b9de508ecd62e42f2c 2013-09-22 12:29:50 ....A 241664 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tatq-05bf4f3aa537443f385b7ba91509d1c32a323ee4133f8305d4e13eb472d2897a 2013-09-22 12:14:06 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-0510d77b6b261c766751bd3bd0f6a0c649b4c2fd6c8d8934933f9a39f0569aa3 2013-09-22 12:11:50 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-05cb0f15ddd7c14b5732cd8013ad790b86401c9c15e9eb4ec378df941b771b1c 2013-09-22 12:19:04 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-06940fedec17c604a2e93f7865c21fad8e8ff516c64c8484d19d7c5b14ffcf24 2013-09-22 12:18:30 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-06c57afb475402f15c857bb1e40252094d8d1dd0d58f3e7540c9e328fbaef929 2013-09-22 12:11:10 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-06e04efc91ce92f11de9b7c2e90aa11599b0238f464310d089860c8784e7355e 2013-09-22 12:26:20 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-07497de822626bbd047559a912b3c0ef73c24cd39569943729e9e8787835a037 2013-09-22 12:16:10 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-08f9e2676722ed4bea8537181f6f2d7cdb94e05a97ba11edc49404fe672d6953 2013-09-22 12:30:50 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-093552c1e96503b7eb9a9d1382fff98694507750db8c73bcc562b313a09f177c 2013-09-22 12:14:46 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-0947c71490aad922407277223ed701df23453b36126c76b6519a8d39a36b69eb 2013-09-22 12:18:28 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-0950f7b05364c8313ce73db9abfa536043d52594b2e143e0e1dcd690ed504d48 2013-09-22 12:12:50 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-098aa2b005f9962fbd13f2ce6ac910d4b2615e2b866a673c9eb38b6d4f823c10 2013-09-22 12:17:02 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-09d61297d60a535f371e3de8dd12cd41d6d22ddcb1b972296bbe3f3d60e850cc 2013-09-22 12:17:26 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-0a0a292a28495c04720ee1149cb937d841d378e7f3fc2094f70cd8cb7cf133d9 2013-09-22 12:18:32 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-0af664b55e375f1bb29b0f862ae8f68318248cbd0c0e3ae93810e696efdf263c 2013-09-22 12:22:04 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-0affcad71a9cb8b1441202e9ac043512bc7d1c0eb382ccabcab56661a694249e 2013-09-22 12:39:30 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-1ae4200b25bcbfa0aa200acf8599d80e04a05b940460784f0e4652b46391e556 2013-09-22 12:14:12 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-1d08a191b55d02bca03d12f555f4f19fec748232cf480068db8d49da5dd19430 2013-09-22 12:39:18 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-22fafb29c6898f0c3f4d43f0c95a48b776fd983f79ba0cb93f22f2ca6bfbd92c 2013-09-22 12:22:30 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-2317523902416f720855a2214794a71c2e1b9a3b52f43b3ccd879abd0dd5bcb8 2013-09-22 12:19:00 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-2f064bfde71fbdb5016310470a47cb64c40d614d977c9bba474022dd884ab75c 2013-09-22 12:48:50 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-3337d6b3ba5277c7231f1045ab27840b720d6f727ad217ae12a17049ebb53edd 2013-09-22 12:51:14 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-38113257c796b1834bdcd049ac37676645efeee4414822c9414e80abc6e85706 2013-09-22 12:47:54 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-38396f47fbbaba506e4c8b136be6ce53745aea72a2a2afc4ee7019fa5d1a7c94 2013-09-22 12:48:38 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-72bb72b861f9c113fe3e98d065ee8de00500367222750bc3fcd0b62cc3aa3f93 2013-09-22 12:10:02 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-8e9982a18a351ea85514b43fcf0d75e3bcd4fd841663cdf9dab3f44c05584529 2013-09-22 12:16:32 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-c16df6fcfe23190826dbfcdf3f600f8f9a8440b57a31bc2df51daf711d73ce84 2013-09-22 12:33:00 ....A 339968 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavh-ed19356a3b5898b701722d4207474eca42500b970f945f2346365ad5927d7a9c 2013-09-22 12:38:12 ....A 212992 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavw-2f0398e9987b282181910641615ae29513f649db7995a19d606ef762d6507b40 2013-09-22 12:11:56 ....A 212992 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavw-31ed079e140c47b74b5f7f44fb9f12a4a6a9d697608e3e67bbf43a0b206eec00 2013-09-22 12:37:10 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-0820a3d4a02f53c4aa447f460bbc03a5e3c920f2641c48688c7d9e268bca8d57 2013-09-22 12:13:44 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-09ac10d17143266a4a0ee2af44d1a301996ca0e2dbcad97d16fd48cb59d4c53e 2013-09-22 12:36:30 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-09f1531c24ebb6c119ea703e3e86a726a2b5ee00ab42bb8a2844eb3d7294d2a1 2013-09-22 12:35:18 ....A 70144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-09f55d80924e1d15ee739d639a41a72f5183fa0e8c3040a549245a22787ae1c4 2013-09-22 12:20:32 ....A 70144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-0f286411e60ec149b0243db53f104587d90f0e623f2e7a65197826bc8e010cd2 2013-09-22 12:45:28 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-3031ece1ee8d40683c7660a0797513a9a3395be239c21eae5a4aa1b764bb85c8 2013-09-22 12:23:26 ....A 262144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-5ca777c17b6dbfd3c3eb4ae87ce113ca9d29a3e35612f452acf07dc5a049606b 2013-09-22 12:45:06 ....A 70144 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tavy-d88c4319d7feca80533a2b1eec2dde45eef204f3123e2385e987e4360af039e3 2013-09-22 12:46:36 ....A 73216 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawg-04724029fc8a6777e1547de7e0eee1321fce268644c1f24e592a949bdc25228e 2013-09-22 12:09:48 ....A 400384 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawg-06ec10d50b027c9c3155efad8617890ecb026e05199881d91256a98795ed028e 2013-09-22 12:21:30 ....A 73728 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawg-0845a9f2307763e52b0a81c3a83777c3c7ffbd5e0f0a56e2051354e3b8bafbe9 2013-09-22 12:18:54 ....A 400384 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawg-15d8121e39ec64144ba3596b9cdef4c6648db6ba7397c7a2a500155457d3ca82 2013-09-22 12:52:20 ....A 73728 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawg-710526e2d96627204b1f6c18de12d4462eeb42b1983f948c6ca2e57d2ca56cdb 2013-09-22 12:14:56 ....A 73728 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawg-999f4459b40139b97e68f458d3db568452eba58f63b5976ca10d1368e15b0934 2013-09-22 12:47:18 ....A 69120 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawh-0617418994adc8fd13e2eeb36635fbcdc14e63860f9a20bd62ef9367a9a79e39 2013-09-22 12:19:46 ....A 68608 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawh-b3ad437d4deee945f72f5832fb9ea36f0080c4a181673147de13a2461f3672cc 2013-09-22 12:12:10 ....A 69120 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawh-e73121c9141e56cd5ae54eb2bb73ae5a1e49af120d3e4c34cdb4c4ff9e2480d0 2013-09-22 12:39:00 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-053c4b094a6f973dcc5db272b1211e149b3577014f42e81363750523e816b998 2013-09-22 12:31:16 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-05c335ba6292e5e0c73b38f32d14ea04ae3506f40fd8a95969af250e2bfe5d51 2013-09-22 12:20:56 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-066d8a79bd82f6121b4a68c9f510efa36d4fefb1d5eb80db07541e15b95d6ecd 2013-09-22 12:14:04 ....A 286720 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-076fcf6f23448edcbc7096269f1cf6f53f1c8f2c6207ad97368b9b535a7c7d39 2013-09-22 12:25:50 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-08e57190a429ad83c486e4e7bcae98ca508defc4ff3ba7e80c4bd0f5ef3f5ba3 2013-09-22 12:29:34 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-09997d70797fcdb33c3fc0ba8032e140ec3c0ef31f6c5f2357d9cd41f60ad01f 2013-09-22 12:27:30 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-0a99041395175a3071b125074f9a6ff7893f54254bf7020a58b61294f38b51a2 2013-09-22 12:47:38 ....A 349696 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-20abbbf55d5679021181c7513ea3f9ce24bbcd400b9307c96e10405f86bb6e53 2013-09-22 12:39:30 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-260aea8822ad3fdf01d20fe97bad8404a2415a685fb23c8570f11ef6e4bf7301 2013-09-22 12:44:34 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-2fc30ce6f31bff1d5717341226c65e61db710e17c0803b10144e86c9e7323c90 2013-09-22 12:39:00 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-6cfb9ce98267eee85dcd02b84e343d580f4055b979fbc5f15b4ab25e74b21e31 2013-09-22 12:45:12 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-71b9eaebeec515cd7a2d3c72048a79791795112aa60e80594bf9189653f2a96b 2013-09-22 12:12:50 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawl-ec95581cfdc6bf2c1011a11d33ebaec152ed650b9d361bb30fb1a93252398f78 2013-09-22 12:24:26 ....A 46080 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tawn-8de85ff35cda9fee6a6393e18439c9ec8119e22d8d2f77677b72fa9b6ad8f5c5 2013-09-22 11:42:06 ....A 39936 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.taxy-e4334e6936cf4ef40322c2ee779ebed32a71f50be57711e3cf3b6e3392326ecb 2013-09-22 12:26:56 ....A 73728 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.tcbb-99bfdbfce69501dda2667bda58f0d76135404650d1805375ef35bdba15729cef 2013-09-22 12:21:30 ....A 66048 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umfz-05139aa45b0fff0655b6010d5ffa33e38a15406316231ef2ced590f489cddf03 2013-09-22 12:18:18 ....A 66048 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umfz-08b0ed7faa8c30bb1403536b11d9f0d171a40a6a2d9e9d3f3b1e20663ee8e3f8 2013-09-22 12:39:48 ....A 67072 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umfz-6f8c2c615082ffe9b9ebce218a6267b7e5fe46fdd1cba4b9185995791f611e92 2013-09-22 12:48:22 ....A 67072 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umfz-71f516658208568524cda8c175d6ed0a92261956213d1e2ecb303b1fb42a3c43 2013-09-22 12:30:52 ....A 358400 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umfz-b4aeadfa1361379788215dca796f02ee7d08bbee8860467aa62a493a953464ef 2013-09-22 12:50:12 ....A 75776 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umgs-04d9a034a987980a989c95e9310a0c670a93b21de21960fe75e581ce5173a57d 2013-09-22 12:09:34 ....A 434688 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhd-45451bfb6fe10f52943e0e5e557106e2009e358939393e89db148267a2205fc4 2013-09-22 12:22:46 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-0b80b3afb20888bc4ba00149fa107bc678d8adb1d948c98bc26c16cc281addc6 2013-09-22 12:18:36 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-1382b9f1184a9eb4aaa82dd4f214be393eb564ec58d0163d4d3ca9d2e56f0e03 2013-09-22 12:48:58 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-304b41b397bc58252fb1d8eae91be01b4f79e10a2b7ca8875342c2c79aab76e4 2013-09-22 12:22:04 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-65915c5c1178734de14b5f4d51d644beaaded7790eea5007d5bf2dcce2841705 2013-09-22 12:39:16 ....A 391168 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-e43aa7ab4f65836916109aa1939498f81d7e6ef964e9d240a36f74936b73409a 2013-09-22 12:47:24 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-e52e85f0f398a213715a94eaf57643dd69d61fff12553ba57ca4156826b59dec 2013-09-22 12:48:02 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhe-f8c22b4cd40f20a5db99feea7d4dd2b84048b68f29c7144f528237304d5de35b 2013-09-22 12:09:50 ....A 64000 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhf-064d34cab9236b4c636e8335cd0628272c5e9119d12152af1db61ea47ac8af7a 2013-09-22 12:31:58 ....A 64512 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhf-0962cb9ec082f1772ae4387b05ca76307843f098d74ae9d556a303df3bebcc2e 2013-09-22 12:22:14 ....A 65024 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhf-0a8ad8e26c5ba994f062288243f28350e4b3230529106481257cf820a553d579 2013-09-22 12:28:06 ....A 64000 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhf-390cc580a0671d7ca10e9d818befa198e3e3e67db16bf4229395cbc01c70845e 2013-09-22 12:11:54 ....A 368128 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhf-83d917155b1174997c92c42bd6394c1e431117a2fb431d8b208bdf93d9ba6cf3 2013-09-22 12:20:50 ....A 217088 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhg-05514e1fc96af1b96f5c362e2b4794aa313e0e51485a452ea1a91a53bf8fe379 2013-09-22 12:51:52 ....A 217088 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhg-05dc7eba927de43f97e327068afaab624ad070a14d7defe8fd76ab44f64690ac 2013-09-22 12:09:30 ....A 217088 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhg-06b1e03ee12d4a161aa8fa8e4dddf74534eea496c5543b606115b60ab044def0 2013-09-22 12:17:30 ....A 204800 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhg-0702e71392b49a0a1987449c60e8ce839ef53c3f8cce42acf4cdb85f576d144b 2013-09-22 12:49:42 ....A 204800 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhg-0ac2ad832b9c5db9d112c9f935e0b7f30f4d7f048416647b213db05e87194527 2013-09-22 12:46:12 ....A 217088 Virusshare.00101/Trojan-PSW.Win32.OnLineGames.umhg-6cf3362072284d958f836b8d995fdf434cf3eddccb2b66bd6f788539bbf21fba 2013-09-22 12:43:08 ....A 52689 Virusshare.00101/Trojan-PSW.Win32.QQFish.pka-8856547848f568c8f2172e05a8fcd0f80b290c5f716358cf3684d2636fdcf3ce 2013-09-22 12:50:28 ....A 44032 Virusshare.00101/Trojan-PSW.Win32.QQFish.pof-9843e51e28d6818a508d4c2228ca1d1cfe1aed398e6d3a8ac9cb9a96b119c256 2013-09-22 12:51:08 ....A 1188487 Virusshare.00101/Trojan-PSW.Win32.QQFish.ppb-cf45859fc723f05473f46a88dfeb9aba4bbac473f83fc6a28b873f44e3756f5a 2013-09-22 11:47:54 ....A 2024064 Virusshare.00101/Trojan-PSW.Win32.QQFish.pqd-b86d5f2d8f8adf8d950c9c6f08b96fea28f2d95d9bc4934594784b14bf9a1052 2013-09-22 12:44:18 ....A 98949 Virusshare.00101/Trojan-PSW.Win32.QQGame.k-83f58248e6ff1c77ba8e3dc0db15e7a1c2f96970f2170aede63367127d2b1a95 2013-09-22 12:35:30 ....A 868162 Virusshare.00101/Trojan-PSW.Win32.QQPass.abtz-a7901ddb06d6a876175b0acb8a1b9f330f3213c8f8ef461eb30ccc8bcd6e01cb 2013-09-22 12:11:52 ....A 118272 Virusshare.00101/Trojan-PSW.Win32.QQPass.abvu-64781bfc6793ae2541d605b087748b5d80d1ee15506f55e28ad2d13c00354483 2013-09-22 12:04:10 ....A 1876057 Virusshare.00101/Trojan-PSW.Win32.QQPass.anfp-76777a00ecd0112e687829c981b1d0cfc0caae6948e13b508f843b3856561340 2013-09-22 12:00:56 ....A 178631 Virusshare.00101/Trojan-PSW.Win32.QQPass.anic-335acbe8dc1e7839d33001c696591bb35fba5245134d9b61271da6c37f9bcd94 2013-09-22 12:41:44 ....A 114794 Virusshare.00101/Trojan-PSW.Win32.QQPass.ank-5b2ea580c301232d56ff007b4afc3cee646d02c1dc931b501a9048b9ad4494d0 2013-09-22 12:24:14 ....A 407741 Virusshare.00101/Trojan-PSW.Win32.QQPass.any-afd2e296169f91282c8f4a82ddb2e259c5f6d0150a6f17685b3528e0728e1c52 2013-09-22 12:21:16 ....A 57349 Virusshare.00101/Trojan-PSW.Win32.QQPass.avsd-ceeb807e54a1ff1ea13659348bad55052ec59e8a6efd2809fbffbd7b8408885f 2013-09-22 12:38:54 ....A 176255 Virusshare.00101/Trojan-PSW.Win32.QQPass.azuk-8500c471d0a05d3d38c98e8c950b4aa7f36d891ce3eca0dfac1a4c39d9356db9 2013-09-22 12:40:52 ....A 421888 Virusshare.00101/Trojan-PSW.Win32.QQPass.bits-9500ca0d1682d2a2598d041ec57ad237754cdfbda825c53ac7ff7d21ada185d3 2013-09-22 11:51:40 ....A 716800 Virusshare.00101/Trojan-PSW.Win32.QQPass.blto-dd9b37af97be3190429473a092b98ec7debb2b08e9fa3b7006f48f0984dda47a 2013-09-22 11:40:34 ....A 752118 Virusshare.00101/Trojan-PSW.Win32.QQPass.bstc-716ed8470b20b34849fbaef0b55df5b2f928f5e482426c81fd24f59ee30f01a7 2013-09-22 12:41:04 ....A 290837 Virusshare.00101/Trojan-PSW.Win32.QQPass.byhr-87a5965b134904a4cf087846294f0305930f6d1819b44d8b503f33417393bfe0 2013-09-22 11:45:06 ....A 1737431 Virusshare.00101/Trojan-PSW.Win32.QQPass.carz-616220dde4eddfad5bd51193d4a62a7038ea7be8cfefa36f1bb4be6944fc8e4f 2013-09-22 12:05:06 ....A 1407135 Virusshare.00101/Trojan-PSW.Win32.QQPass.gr-cc7dbc9c97b7e201d8e50e70d0f484cd44d484685872ce57e3890ff4008153fa 2013-09-22 11:39:00 ....A 36880 Virusshare.00101/Trojan-PSW.Win32.QQPass.hm-3eab653e83f9f77d1c4213c28aaed3aebda277ab02821178350b2221c839afda 2013-09-22 12:39:04 ....A 69632 Virusshare.00101/Trojan-PSW.Win32.QQPass.hwr-870d7829e9e8e06f816df734aac5063e7d79d68e35898b73db48c0d7b609ad9b 2013-09-22 12:20:12 ....A 30404 Virusshare.00101/Trojan-PSW.Win32.QQPass.ip-93d721b15ff2cd63d746466a50a4122889c7989fd7da5a2a3068ab94de1d71a8 2013-09-22 11:42:36 ....A 411009 Virusshare.00101/Trojan-PSW.Win32.QQPass.kh-60af0b98e1ef308bd32ddedb381dd8477cfd2824fa33666b2571f00d53f22f3d 2013-09-22 12:03:04 ....A 1836526 Virusshare.00101/Trojan-PSW.Win32.QQPass.kx-2f3c3742ba219bbaf6ea533f06f04c72163682890676dc04cdb50db0ea1604ec 2013-09-22 11:43:00 ....A 1417558 Virusshare.00101/Trojan-PSW.Win32.QQPass.kx-b997bf573f073e8404300c70e9de8c91028a593f3b0855da97046003dc58bac0 2013-09-22 12:24:10 ....A 94212 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyhr-a45439ab56f8ea781afa180d0458dc7b45e2c541c85a4eb2be83be9ab332cb5b 2013-09-22 12:28:40 ....A 94213 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyhr-b8124eff51cce402153cf1c1c0939dc48861beb66fc661b5a54f833a065ae72b 2013-09-22 12:28:16 ....A 94213 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyhr-f9adcecc4b28bca0bd02ec9589e0fd5c4fd61d8a70ace53276830e69b53659fd 2013-09-22 12:44:22 ....A 135713 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyhy-981b57dba76356edfa4d9554de375b060eba49badeab0d0305ed6ffb8e5bf882 2013-09-22 12:42:16 ....A 517809 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyhy-ca4d0cefa23c47b2ad523e8ed5b2ba8554ba3a01fc3fd18f2b87fcfdb758d8c7 2013-09-22 12:50:26 ....A 49157 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyju-8480ee916f20428826c1025f5627fda24d1b130f9b8c7616027fdff08b92cfa8 2013-09-22 12:26:24 ....A 42784 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyjv-642673257db0594b0346f98c4de8e52dc53c99a7f41576b9b3a92a955a65f674 2013-09-22 12:30:54 ....A 178176 Virusshare.00101/Trojan-PSW.Win32.QQPass.lymi-b5cfcf57630be7e5f7f8e52a1a99d48b96cf6eeadb6260dca59e121517173bce 2013-09-22 12:49:16 ....A 235528 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyvj-ecaf3f63b475167ddef1516d883aa5feb99e844eefeda9a9eda0c08a61a22989 2013-09-22 12:32:14 ....A 321376 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyxc-79e4cddb6efc8413154205c637763c92109f1770619e286c91a153adf9b35b24 2013-09-22 12:49:00 ....A 247304 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyzl-85634bcbad5ec18d5f30b33a2b29168b790aa2675ef67041ce9127f64ab6ff4f 2013-09-22 12:24:02 ....A 247304 Virusshare.00101/Trojan-PSW.Win32.QQPass.lyzl-f1286620af989deba5113bb6d430e62c283b277274601acc5009f22fb02edec9 2013-09-22 12:14:24 ....A 247304 Virusshare.00101/Trojan-PSW.Win32.QQPass.lzad-6b53f9b43e85f6631ee5533af833f0cffe3ec127d51ed51908fbd35c0989901b 2013-09-22 12:21:16 ....A 862208 Virusshare.00101/Trojan-PSW.Win32.QQPass.lzll-c2cba84ef2b57592547b3481fe853e365b5e9a6c4b7d6b6bc7772e43f215628e 2013-09-22 11:36:18 ....A 486844 Virusshare.00101/Trojan-PSW.Win32.QQPass.masg-410ebd262d5652d5a131ca2f049b5a2380345aeb3796922ced279fb192f5f58e 2013-09-22 11:46:24 ....A 1517600 Virusshare.00101/Trojan-PSW.Win32.QQPass.masg-5c24a77b6efd5ba84e358abd6918c71fbb7e1c2b39deb2bfe584dbbb45534b33 2013-09-22 11:47:48 ....A 1826836 Virusshare.00101/Trojan-PSW.Win32.QQPass.mcpq-1c2d7ec002c802cadc93952df1e5a80eb9f42bfbd1be428c68461251d4c916b6 2013-09-22 12:29:38 ....A 44918 Virusshare.00101/Trojan-PSW.Win32.QQPass.mewu-858060e212384185d835ee77f61fa29e9e675d1f88fff647793796e3de057e3a 2013-09-22 12:32:00 ....A 261904 Virusshare.00101/Trojan-PSW.Win32.QQPass.pf-12b2b7c1d190e9d77b4b6a22ee3dc9f1976bbdc90931fd32141e73aaf8764096 2013-09-22 12:12:08 ....A 99960 Virusshare.00101/Trojan-PSW.Win32.QQPass.pf-33c6db5179d84650e7e4e3ecccee56dac8f9b2d2151231a940782592f8e20688 2013-09-22 12:09:20 ....A 1835008 Virusshare.00101/Trojan-PSW.Win32.QQPass.sfy-d1de9bedf6f633a015ee437c8eec068b76804c0d708028d656232dd49f09fbe5 2013-09-22 12:20:22 ....A 37584 Virusshare.00101/Trojan-PSW.Win32.QQPass.tb-1445c4f533584e0f7a32d8062fd76a3ea5647f7241dcbe16b5eb579de837b50f 2013-09-22 12:43:18 ....A 177299 Virusshare.00101/Trojan-PSW.Win32.QQPass.vh-85118f1f001eb566d14117c2d5b78f93a69ba521d38f1fd48e3f2851d217196c 2013-09-22 12:12:10 ....A 40960 Virusshare.00101/Trojan-PSW.Win32.QQPass.wj-a8bfae37c9455fd4ab9c8c63992b917b33122dfc51d70ad1c3bc24dc6632ac6e 2013-09-22 12:02:18 ....A 1425408 Virusshare.00101/Trojan-PSW.Win32.QQPass.wmr-84174368adf811426a6337e5c36d7b75ebf25d68f72b8486404d4e985417281f 2013-09-22 12:26:56 ....A 52494 Virusshare.00101/Trojan-PSW.Win32.QQPass.wx-ca5b09878207b67c8309ddad9ce36182a69ca18b618ea32a6191a947ead524e2 2013-09-22 12:50:32 ....A 1804584 Virusshare.00101/Trojan-PSW.Win32.QQPass.xi-2fcc65f35af8efce915b26601bde38aa37674b340ff837c82fed675d85353668 2013-09-22 12:36:18 ....A 56955 Virusshare.00101/Trojan-PSW.Win32.QQPass.xw-f0987e788b6a0612061986b404985fe1e347bc4e75f59adc23e60c03edae2ef2 2013-09-22 11:46:26 ....A 435419 Virusshare.00101/Trojan-PSW.Win32.QQPass.xx-5e41aad4650f6892898567d7b7f99ff469abc091c5d265ef734019c5ec11fa18 2013-09-22 11:39:04 ....A 466621 Virusshare.00101/Trojan-PSW.Win32.QQPass.xx-cf5febc6c57cfcd6372acb62fe26ef7643d135b049e4d66f6f88f8566808bc62 2013-09-22 11:37:14 ....A 39709 Virusshare.00101/Trojan-PSW.Win32.QQPass.yg-7b63794eaf90f59866c56502f79eea1a8eaaace101aefe0ca47cf50a76da056d 2013-09-22 12:24:50 ....A 127155 Virusshare.00101/Trojan-PSW.Win32.QQRob.1028-15fcd131d41d9dc609f21e48a9d286bd5cb428983ea885ac788a24c852bf019a 2013-09-22 12:27:30 ....A 123056 Virusshare.00101/Trojan-PSW.Win32.QQRob.1028-c9ca218320096cc9f4504e9d522ecc751cc5096c8a7de1c7772551152a5ab6da 2013-09-22 12:35:26 ....A 2256526 Virusshare.00101/Trojan-PSW.Win32.QQRob.14-585eb9134e9d2b4cbda6cc6daba208ae5d8c184c0fb481d47c2adb0505373950 2013-09-22 12:27:36 ....A 28373 Virusshare.00101/Trojan-PSW.Win32.QQRob.15-842dbc03dbbc39cf2a027a7df43c850ca9a3d3764c78946d62e1b7cbccb86283 2013-09-22 12:26:24 ....A 131072 Virusshare.00101/Trojan-PSW.Win32.QQRob.aky-ba4e185a560027827c156ae84257b2b280c984b4233f0b5f8b543ba0a43a683c 2013-09-22 12:24:08 ....A 57856 Virusshare.00101/Trojan-PSW.Win32.QQRob.bb-b14c1a2f840cda6c3962220c93ea1096139c2fe27c2727bbd8d175b7da7c75cc 2013-09-22 12:46:26 ....A 35840 Virusshare.00101/Trojan-PSW.Win32.QQRob.bb-cb18e641691e6af127bd83c05e19a7bde186730e0bec56a09943546efbe64931 2013-09-22 12:34:10 ....A 1191552 Virusshare.00101/Trojan-PSW.Win32.QQRob.cx-8b94f380cf2df54952e94ec0aa140b972958ce1c9362ca01015ac3d731106d1b 2013-09-22 12:40:26 ....A 13107 Virusshare.00101/Trojan-PSW.Win32.QQShou.eb-a454536ddc72dbb571715d26265d06de5163dc164f646b4f2d4c559a94e24467 2013-09-22 12:08:00 ....A 67423 Virusshare.00101/Trojan-PSW.Win32.QQShou.ed-bd05b37767a4860ef787e77d5c161d7f2d8ee06bc237246df3c5318deb0797c2 2013-09-22 12:21:20 ....A 50408 Virusshare.00101/Trojan-PSW.Win32.QQShou.ha-dc5f18b3dd97da83108ef7444ff67f10b512599db74c049d3d51e886faf6f6fe 2013-09-22 12:52:06 ....A 22255 Virusshare.00101/Trojan-PSW.Win32.QQShou.ie-cd3c78c9d4b4edf905d99f18895aa0c6037d0b1fa13b787eb45906bf1ae6c778 2013-09-22 12:35:00 ....A 33414 Virusshare.00101/Trojan-PSW.Win32.QQShou.ll-86c45bc47759f77699356c67415583f258d38da6ba276c1252a9cca2829ac388 2013-09-22 11:46:44 ....A 573017 Virusshare.00101/Trojan-PSW.Win32.QQShou.pfq-cad97972af84d85c61e991e0aca0eed8e03b0828de183aa9030c8b552158f576 2013-09-22 12:39:16 ....A 7998 Virusshare.00101/Trojan-PSW.Win32.Qbot.aem-bf43aae0a3b83d2795e64debbffd5d2ee9bd4982d470526acffd013ff16a6b33 2013-09-22 12:19:44 ....A 124416 Virusshare.00101/Trojan-PSW.Win32.Qbot.dpe-435d9a0e9681ea4d5c67920cd5eab24390a71031788ac85825fd05d93c16884b 2013-09-22 11:47:52 ....A 346624 Virusshare.00101/Trojan-PSW.Win32.Qbot.dsh-58f68217c32d7e4c3e089d23bf46aa6fc057be2cbcddf14ddff1a803e4a6b17c 2013-09-22 12:33:10 ....A 164003 Virusshare.00101/Trojan-PSW.Win32.Rebnip.pgl-9777202ce58e10284af8e211691715246d8ac6a3971ca82a514d2322db44ef12 2013-09-22 12:00:36 ....A 65536 Virusshare.00101/Trojan-PSW.Win32.Ruftar.abzu-63afd899a7b4ded12f195fbe8c4b7ac260be52da774b35a6c515ddfe9352d707 2013-09-22 12:23:20 ....A 434176 Virusshare.00101/Trojan-PSW.Win32.Ruftar.afhm-444a07bc3e57905ca33b7a4b4f4dbf0b7f4ffdc0a9d36f57a4982f884c78bc97 2013-09-22 12:18:50 ....A 270336 Virusshare.00101/Trojan-PSW.Win32.Ruftar.afhm-e144fce25e0d96be8eb6fb71cbb0ae0a6f264d2baea0536fa5f89628373556b1 2013-09-22 12:14:22 ....A 57344 Virusshare.00101/Trojan-PSW.Win32.Ruftar.anfs-c262ea402fee42fa2a61ff95223bd3746229fd3bd6123c6d3a828f98c425afbf 2013-09-22 12:22:18 ....A 26624 Virusshare.00101/Trojan-PSW.Win32.Ruftar.htm-1517f1ae4c2689ff85271b40a7f6c6841d6cb1cd059ecc2faabdddd3eaa5d261 2013-09-22 12:37:36 ....A 26624 Virusshare.00101/Trojan-PSW.Win32.Ruftar.htm-23836921727f50e199c2bb117880c393bf63520590dbe505b206e02226349d71 2013-09-22 12:26:42 ....A 327168 Virusshare.00101/Trojan-PSW.Win32.Ruftar.htm-8526ffe108226c61a545d5da947714648c72d2fc6bb40e3e19629579c91ee4c9 2013-09-22 12:15:42 ....A 327168 Virusshare.00101/Trojan-PSW.Win32.Ruftar.htm-cf597df28a115697b94a9f57bf07a06bd941736483ec858925e9074542ecf907 2013-09-22 11:42:52 ....A 256512 Virusshare.00101/Trojan-PSW.Win32.Ruftar.zmc-e6b24202fe799f47ef60dd4b85ed7c091ac94cca47451419b67eb88a2ef60e4e 2013-09-22 12:43:48 ....A 72008 Virusshare.00101/Trojan-PSW.Win32.Sinowal.gj-644f09cea2540b3323fffcb3ab01f437c6224f91ce5f3b9be1d9dff7927eef17 2013-09-22 12:09:44 ....A 51200 Virusshare.00101/Trojan-PSW.Win32.Small.rs-fbba56030e5564b12db6dc04f8636074220b52b7fe3b2d53c4947b99644c49e1 2013-09-22 12:31:18 ....A 2134113 Virusshare.00101/Trojan-PSW.Win32.Staem.ke-86e7e28cf1b1f7c662f9498193fecd25f131713f99d2905e519e97d312491a52 2013-09-22 12:34:44 ....A 1255424 Virusshare.00101/Trojan-PSW.Win32.Stealer.ivh-8209c301a3ae1641888f82e49860024f1ac2bcaa3632148b2d6dac9addfe4248 2013-09-22 12:49:04 ....A 164832 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aebk-c4a12a4637ede6c8bd5c87bdaa9481115ed4aaf101accdd8281a5c0e7b1cd4d2 2013-09-22 12:36:46 ....A 134656 Virusshare.00101/Trojan-PSW.Win32.Tepfer.ajgs-84c46b6e879887d21c569415894966d5d1f0050b0406adc102688bc56b547f5f 2013-09-22 12:50:32 ....A 151040 Virusshare.00101/Trojan-PSW.Win32.Tepfer.alts-f4172daca20ffe0a56db8bd476087ca2e561e930ebec16ccb1932c9655e0e7ce 2013-09-22 12:24:48 ....A 162976 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aqzn-80a00e8f90f2ae9120b4f37182f7c7540aac4ae94f56e4e8f996fd851a28c15e 2013-09-22 12:30:52 ....A 162976 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aqzn-8228d80774150fcf92532df21a0a9890a875c1f2d317b52b62bc5d533405d4e7 2013-09-22 12:50:24 ....A 45197 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aqzn-d12f0306703f0a7c41c23683205f38f8d9a93417964aa0cd44b2759867a04876 2013-09-22 12:26:52 ....A 162976 Virusshare.00101/Trojan-PSW.Win32.Tepfer.armg-b0f680f6b87442e2f1da25155091ea33bb9d2a3f7b6799bdb6e26130d3976752 2013-09-22 12:50:40 ....A 164512 Virusshare.00101/Trojan-PSW.Win32.Tepfer.armg-c1d8d89798d4f3a4f6eb18569d0799bf6cb739bef0dd6b5bd37fd531daec9605 2013-09-22 12:19:04 ....A 164512 Virusshare.00101/Trojan-PSW.Win32.Tepfer.armg-c5cd9ae93a5e48fcd2f6244198e72c45f67125d6d0b3bdc37b2f3ac6fb8a4529 2013-09-22 12:19:14 ....A 108968 Virusshare.00101/Trojan-PSW.Win32.Tepfer.asyb-ca5dfcc6c75f6530a3e960db2ba336ccd5b81064c30c6e88efe5633cb7772f9b 2013-09-22 12:37:14 ....A 108968 Virusshare.00101/Trojan-PSW.Win32.Tepfer.asyb-cc0ccc33b30144c2a2bf60d3c4e0e9c2b1563a2d57d748f6ebbb92eb50e4392e 2013-09-22 12:44:12 ....A 146944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aumw-2514dbe19d32a3567d5688f2a8a4cfcf17ffaa2741c2a59f655b19a89c9ce604 2013-09-22 12:19:24 ....A 145408 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aumw-83c4b2a46ac1d2ea05a5cd255657d1a380ad2150e64740ae6e264b6b2747b3e6 2013-09-22 12:21:42 ....A 146944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.aumw-a3bed5104a29584853dedaceb0d6cc173530df2f60d0e5e62601e01cb4511bbb 2013-09-22 11:55:40 ....A 153740 Virusshare.00101/Trojan-PSW.Win32.Tepfer.auyy-ba2c70f2d5f2d0728bf66c53f32ee0ada790dda61ce30b764edec3882e8377a0 2013-09-22 12:38:02 ....A 825856 Virusshare.00101/Trojan-PSW.Win32.Tepfer.azkp-65139731c57d1b5f4d85b5b73699beb092be508509449eb455b4d7ca7cfef9e8 2013-09-22 12:37:04 ....A 825856 Virusshare.00101/Trojan-PSW.Win32.Tepfer.azkp-a851474922cde77e0d54efee5614b45b53693777fecdb88ad8c4fa7c5e14c112 2013-09-22 12:21:56 ....A 825856 Virusshare.00101/Trojan-PSW.Win32.Tepfer.azkp-a8b2ebac93350f9e430e04955fa6c4f66437061ed827e78f32e940ee1e63ee7f 2013-09-22 11:58:30 ....A 825856 Virusshare.00101/Trojan-PSW.Win32.Tepfer.azkp-c5dcafc57f7862b60c16e73c9a6f9dd692953d5cf8e2687e552f398b9f7f0f3f 2013-09-22 12:41:06 ....A 876544 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bdrk-b6400559ebbc3b3734ead2822c6de0608c79a3dccce4bd774d7168f1ca9e9d1a 2013-09-22 12:18:26 ....A 876544 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bdrk-c5cece6bf585742e882863591bd7727179f09b7dd568d0c2825cd073f5fdf78e 2013-09-22 12:01:32 ....A 871936 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bdrk-dcb5b4c6762f14a9111664f4d274d4160debf15147780b3a9165ea6145aef11a 2013-09-22 12:32:48 ....A 876544 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bdrk-fac7712cf23066236642313677fb797e52a660379256eeffe86a72f49b99a443 2013-09-22 12:01:38 ....A 879616 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bdxi-b8ca1ad56aec1037ee8f71bd54a60631455288fd4b9a68eeabe280cd6b2d706b 2013-09-22 12:49:46 ....A 523264 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bfwa-632602b34e8a469c4828207e98e7cb68bfdefd6f246d5ea4e98711ef54f61717 2013-09-22 12:12:58 ....A 523264 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bfwa-e7518f3e1b9e031f1f6cc7864e1a24cd30a0eeed58143382d3d254b69723d3d8 2013-09-22 11:47:34 ....A 548864 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bgxp-5f5a0de6fa3bfc59415f25ce1c3e6d1635f2b36960942919912b18ea8ac5f5a9 2013-09-22 11:46:40 ....A 549376 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bgzh-66b432a9396993802dccf3db9c4683416b0b11299cf73ba82f8dcf5b26859351 2013-09-22 12:00:08 ....A 549376 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bgzh-e63337016c100990f14187ef7105e3b337bf0e5edd96f8048bd990d08937bcb9 2013-09-22 12:33:32 ....A 901120 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bgzh-ffd30fc17af272d7ee83e683c4a61f1353a2092ef86d831526fef4527b43a43b 2013-09-22 12:47:00 ....A 392704 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bjga-6b24b40aec358c72400bb43db56bed96780c7a92236e391ade4b4282941e6202 2013-09-22 12:42:00 ....A 392704 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bjga-b1bc0e574cdca12cf65d790f3504d41cdef1507875cae5fd7d8f9b5840534f0d 2013-09-22 11:39:32 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bkvs-6ac6b308005537147e7692215ebb80233b2ca4eca1b44bb3d0528204087b7a2e 2013-09-22 11:54:14 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bkvs-a5fb3021388648acbad39c2444a29579473b133210b44e4cbb144f38d0c5a00d 2013-09-22 11:35:58 ....A 55296 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bkvs-d2ce545ebea816db31d202611c8f6636baec703a47342321ce9bcc1b0309c1ed 2013-09-22 12:28:56 ....A 788992 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bkvv-a55ac009a09e3f12ac122a54c0582e644c42b7005f59490a334c338f144ef5b1 2013-09-22 12:50:30 ....A 369665 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bkxw-352ca976483790d7f5eaedec6665481215b8e5a7865a0b865e9cb5e3530092e2 2013-09-22 12:28:12 ....A 164864 Virusshare.00101/Trojan-PSW.Win32.Tepfer.bkxw-c6398fe73476f401474d67b368a36eb673cc197101f8e15ab2cc61fbc3a58740 2013-09-22 12:29:50 ....A 791552 Virusshare.00101/Trojan-PSW.Win32.Tepfer.blee-b743d1ee75ecf6b9b2726bf9d711a761906fff01638f2667c49624bee1a7be9a 2013-09-22 12:28:18 ....A 522752 Virusshare.00101/Trojan-PSW.Win32.Tepfer.btlh-baebd653138e5bc9af1c53768214cf419a20282264390cc54ce03ed8352d504a 2013-09-22 12:51:30 ....A 74169 Virusshare.00101/Trojan-PSW.Win32.Tepfer.cavw-16ac04312c84232bd16d1e6430fe52b42d9023c008be45f0142a188d0f412d4d 2013-09-22 12:19:44 ....A 769536 Virusshare.00101/Trojan-PSW.Win32.Tepfer.cffx-88d09398cb226fabff2a47d1ba9a33cf73122afa44b607421aea5f3d70077672 2013-09-22 12:36:58 ....A 459776 Virusshare.00101/Trojan-PSW.Win32.Tepfer.cffx-c5a99037cda48649ba34d2902940cf5c0c2c4c0ae0201f5738d4ef305c225185 2013-09-22 12:31:18 ....A 459776 Virusshare.00101/Trojan-PSW.Win32.Tepfer.cffx-cb12a7637c6b3117b716989e0dc2fffae2e0db46e55ea2a2357807946ab972ec 2013-09-22 12:48:34 ....A 769536 Virusshare.00101/Trojan-PSW.Win32.Tepfer.cffx-cd21e17175c2b9a3667253f512ae24737caccfc4b651f7486852fc7b494bbd6d 2013-09-22 12:37:06 ....A 764928 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chmq-a46096476879754e8b0603f224d737c760cd2702a66ec387ba16f9d72c491e26 2013-09-22 12:51:14 ....A 764928 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chmq-abf4185108a2494aab261652ecdc90acc03683d0ce8ab14a1d407f093c6ae562 2013-09-22 12:21:02 ....A 764928 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chmq-bab4cd55b9d0475abd63105f3dad3d97d658e4ca6c104361bbe95de1180a104c 2013-09-22 12:39:38 ....A 764928 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chmq-d0d6e0c8031575a25143755414b25ad026d13809e5faa26308d96bdd6cd4dbb8 2013-09-22 12:41:50 ....A 764416 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chrb-b8cb6f5593bf0df9ba789eda2e02b96cf563be6a77d49b4516636cf2b2267e19 2013-09-22 12:09:08 ....A 769536 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chti-6c865baef25fbf204f1d5210f01e083f34a70cb7fe74548f89efa4f5b2d84b9e 2013-09-22 12:34:06 ....A 769536 Virusshare.00101/Trojan-PSW.Win32.Tepfer.chti-87f69349244772d8319b636fd085f49956ce1622e40e31aadf7e220fae8674e5 2013-09-22 12:34:34 ....A 45508 Virusshare.00101/Trojan-PSW.Win32.Tepfer.ecvs-ee581b8ac76ee3491450ee802361f9043664c08c758a6d2970bef2865483f409 2013-09-22 11:56:20 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-589fe5c69437dcac6391254d11047ef3d50642fdfa681c33677eeafea3c5130b 2013-09-22 11:44:30 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-6226e666d605e785676fd885d0bba68c5bc19dfdeeb1369dbe75d33b5fc879cf 2013-09-22 12:13:50 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-730ddaac9ee711d6a11937c8e627001808addc4a11887a44b088c6e7a3192cdf 2013-09-22 12:31:46 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-8329ad7cd76283faff90b932dfc00313684d784863b8b5cea8b6c47e3222ae58 2013-09-22 12:15:42 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-83e5d35c978ec7f9fc0c01446e842256ee86438cf31a6a28562f8d52bc0b6664 2013-09-22 11:53:36 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-84e93b3ff2744b5b6ecb7e489a9a441eb98e560e4c731013a594a9d4a2dedf66 2013-09-22 12:14:02 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-95e0282ccbc419075516fc9de3db4c37a1b9e098e3184daa247af9a6b3abc43f 2013-09-22 11:55:36 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-cd1e7e7490929b0eb56976342a5193c1dbec68c5827986b00427ed61b6be4557 2013-09-22 12:41:20 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-d1b03d596e8090693c919125662c4e8a16ad8678da2623023dfe07fb6b731eb5 2013-09-22 12:12:52 ....A 77312 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-e482c593cbfaf5fc255bd575d2567e593f880b6a2c67cd70eb359b92d561200d 2013-09-22 11:54:54 ....A 787456 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fgen-fe41107153c0b1bd3cbf8b649a029cb95f951846d4615110febcaadb05a2f1f7 2013-09-22 12:32:14 ....A 93184 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fibc-5b7edd0697da4f20f0f2a32580eeff52a2459ef04720548674f36553aa98d345 2013-09-22 11:45:54 ....A 58880 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fibc-63c38f9e6a1348cd0b9e725df4c25a8ca0128a5ca93cd4db4a6ed922cfc7f163 2013-09-22 11:52:22 ....A 92160 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fibc-aa79c5c95a10b1aa4408e808f58e79f679872a2c7283104efa08d97d5e0f7641 2013-09-22 11:57:04 ....A 92672 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fibc-d04d639e80b227fd09f1ecf55de0bcbaf44f21d2feced7fd09cf8bca0c941ab8 2013-09-22 11:42:24 ....A 122880 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fibc-eac463001380b0f094c94056b6a531150c3a6762482c867d4a5dd4014ed2292f 2013-09-22 12:18:20 ....A 178688 Virusshare.00101/Trojan-PSW.Win32.Tepfer.fibc-f036fd4a130cbd640be5cc62627728edd33d4a3a06d83bef78149d015751e993 2013-09-22 12:18:44 ....A 309760 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-856eea6c46708690bd2bafe3278f00d203b7bdab6d8f13ee988bd5b51b9b3dd9 2013-09-22 11:46:40 ....A 400384 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-8a24820d0a25d281367a09ecdc0fd5cdf4008b5012215fcfd54afc0a373d6218 2013-09-22 12:14:00 ....A 309760 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-9bf071e05f4d87f8aeccbef6a5af0a11cdd5f1e9a42d0e80e5c6202787fd7301 2013-09-22 12:24:10 ....A 784896 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-9dfd2b6121f4b31562ce43c4e49f533fe124d4e1a90eccb0642872a6f181da0c 2013-09-22 11:54:10 ....A 309760 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-b541d42d9c8e4fba9ab95e42ee7546ce9d173257f5a5e0b595fbd01e78aefeb3 2013-09-22 12:13:12 ....A 785408 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-ba91f0e5237f1d6ff373863da47dba6bae9db3960d598b76b8543235abfddca9 2013-09-22 12:03:40 ....A 784896 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-c202976ff49fb7e9f45c1fdc35ca81ea2f02cf647e6e23852e41094c7bca1fcf 2013-09-22 11:42:06 ....A 400384 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-c2ee36c98a98852c73793be500b967415a5bc791d721c8f6048a0cde01133d22 2013-09-22 11:38:48 ....A 785408 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-c43bc08d0816970f49e30fe1e45b34a2b121d8804aed700d2de8030ad56f9f1a 2013-09-22 12:10:46 ....A 785408 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-df6881771a9007ae1a2ce1600ad4bbf0c03fe52b5d95571111cdc1e6ee54f60d 2013-09-22 11:44:40 ....A 784896 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gclw-fc3aa2e7c7056468508a751722be9b0acdb7f5488fae068ac5012e86dc4f1ddb 2013-09-22 12:47:52 ....A 786944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-6d0593fa1b5b8b06c767fa4651dd5366b7b2a14ac85db3ec7e152c5609ede372 2013-09-22 12:15:20 ....A 786944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-75b5d3c6ee6a354fb6905a749bb0418e3f6060a6946f40d2fd3a59690cf5d117 2013-09-22 12:05:48 ....A 311808 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-7c999d4adb0c7ed1855e306835be376e0410a2a1400a3892e39dd8e4462c40e7 2013-09-22 12:19:52 ....A 786944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-7fe3f9588308f8b5d358e364e475a982515890ae050882751771933748927d6a 2013-09-22 12:40:38 ....A 133120 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-8716d92be937233d11098bcc184ff5d4faa956f75ae9fbd6af71a834741d6eb7 2013-09-22 11:37:26 ....A 126464 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-b99946f823f9072c41008518f46df05112e87118c1311d6115fad34920054864 2013-09-22 12:34:36 ....A 311808 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-d9801cd75319739bdf53f73297eb1a7b5a788d7ad271274133706e296a1ca513 2013-09-22 12:24:18 ....A 786944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-dbae65d6516eab89cbc80732e9a5b95fa0dfbaf23deebff0c2b906ebe686b9aa 2013-09-22 11:42:52 ....A 311808 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-dff482f23c1bb3b2ba583db9c14fcd2309e5184aadf53472e06c14175e31f819 2013-09-22 12:32:22 ....A 133120 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gdwj-f852dd36da0e48d4c6452bd65b0e2dd13c546c5f815ee910c821abcb34e4174d 2013-09-22 12:43:08 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-18568d91df5601ac1453cc0aa9ff9edf01224883dd8ffaee8956dc12f8dab6d4 2013-09-22 12:10:54 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-5c656ee50de5824754acf3d1df095d71436c209f32f3556f4f5b45cd6447814a 2013-09-22 12:29:26 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-673f90a70ed843572c17d89950f88ea45e83ee3ed27cf6e4655c23b34d4687d7 2013-09-22 11:50:46 ....A 91648 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-6ed780cd831ffaa22775dd66f6308dd0f25c4927543888642e31d019e4c3dfb0 2013-09-22 12:48:16 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-7021d4117d706e8a71d92a5c6206b839f40e9281ce9cebdc1347baf5d5675ec9 2013-09-22 12:09:56 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-7bbfc0ceda6b50c0e8e27cbe8c06b0025b025f2786690e8f963fd67e288cdd14 2013-09-22 12:35:34 ....A 33792 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-886a9025b36c0e76b185f27ad24b1e757ed735ed64d03ae6fa40b3f2438649f4 2013-09-22 11:44:36 ....A 91648 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-908e4373214ce728629521c3fb7b17c3d4283fbb2090eb5af456f11c0a32536e 2013-09-22 12:38:58 ....A 84480 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-a00b9fbaa07f45722eefae8d28b1e03fbb6c1538b38a574fd1fe538b4693b7db 2013-09-22 12:34:12 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-ac0015459a309313e90e31bb0b2a43b0b88a0cea88926d3aa59f0bfed9339836 2013-09-22 12:38:52 ....A 33792 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-af865b8d883b7b695e3c4d595e16b67abc73d851b560cefe405353bd2754e670 2013-09-22 12:16:30 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-b05c5946d9543039924b48703ae7d75e072c297287139890b8618c4f422064ee 2013-09-22 12:39:50 ....A 185344 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-bba7a9f6aff6fd241f3aa2dff9e07a7f975572a5368f04f70ab231c981d79397 2013-09-22 12:29:58 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-e2de74f3d346ba70b24fb4ad17404104d5de7b98aa9d29519cde489a8b91471e 2013-09-22 12:51:38 ....A 93696 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gen-e7ddeafcdb0eac876f742052570c9837b133fe1eec232cdecbb6127428bc15d5 2013-09-22 12:35:42 ....A 270183 Virusshare.00101/Trojan-PSW.Win32.Tepfer.geqh-110b455d166c5b3d648763c94c564d6ed50776a8e6b97d4e0433782efabcbe30 2013-09-22 12:43:26 ....A 89688 Virusshare.00101/Trojan-PSW.Win32.Tepfer.gupd-59d8a032b7562ff339dabac862c89adc7106cb856840b16a2b3ecec7e43e7081 2013-09-22 11:48:04 ....A 148857 Virusshare.00101/Trojan-PSW.Win32.Tepfer.hdxi-d562e5faf2fb78ef49a57033e14324d0266965ba342bfa38f71d2948c881d4fd 2013-09-22 11:45:52 ....A 82944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.hehx-98d02642fb873e04fb320e90b85582e9c28d16bcfb7b44ce5dea5913b1014ef6 2013-09-22 12:15:16 ....A 77168 Virusshare.00101/Trojan-PSW.Win32.Tepfer.iaog-7fa24a0b4cd27f6523da00c3571f5eb588be2ca945228dc3c9493212baacbe71 2013-09-22 12:24:08 ....A 942080 Virusshare.00101/Trojan-PSW.Win32.Tepfer.odnf-37d84d0291dedf030ad3d74437ac1dfcf4d5be260f0731b7ebffc4de6120aa5b 2013-09-22 12:24:40 ....A 942080 Virusshare.00101/Trojan-PSW.Win32.Tepfer.odnf-7387815813fa1ee4df3e46ff8b831547693db31f6b0f653a3369a9afc4f07e4a 2013-09-22 12:42:28 ....A 942080 Virusshare.00101/Trojan-PSW.Win32.Tepfer.odnf-c0fddc066a00ca72c1537fbf63dac2877c51cacdbe343021c71e404c6616fbf7 2013-09-22 12:25:32 ....A 942080 Virusshare.00101/Trojan-PSW.Win32.Tepfer.odnf-c344d19d12230d7518b01f578e6094d684a5974b5416696282741b57ca97e1fe 2013-09-22 12:18:04 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.Tepfer.ppef-5365191a37048671b27be9fe3707734dc03c60f16521e6af1e8783bea3d4f3c2 2013-09-22 12:43:34 ....A 66560 Virusshare.00101/Trojan-PSW.Win32.Tepfer.ppef-813c736bf6d64ff8ee27461232ca9fdd85ae310dc0868ecbfd1460207b830ff3 2013-09-22 12:08:40 ....A 312320 Virusshare.00101/Trojan-PSW.Win32.Tepfer.ppef-92e0e2197982f00b2cc4da1b1923ac673e52e037f27c26123e4d83b7d91bb374 2013-09-22 12:00:52 ....A 114176 Virusshare.00101/Trojan-PSW.Win32.Tepfer.pswrng-6394e1ebc7aef419cfb02fd245794bc3088918972bb68549f406933fd9e1e3c0 2013-09-22 12:51:22 ....A 116224 Virusshare.00101/Trojan-PSW.Win32.Tepfer.pswwst-7901c1a7fa181d41e122791ff0bb20b8e7e7ccd6c44be5158a2a58de1e493ee4 2013-09-22 12:32:40 ....A 116224 Virusshare.00101/Trojan-PSW.Win32.Tepfer.pswwst-972b2871f88144011ebbec714e027c89e2d0d7317f43e6151eb5737e2b3a264b 2013-09-22 12:40:44 ....A 49181 Virusshare.00101/Trojan-PSW.Win32.Tepfer.psxlhh-396e6489368fa8f286b1948fde4dc5a1dbbc4da3cd4a016282d44128f6fd3f68 2013-09-22 12:40:58 ....A 117248 Virusshare.00101/Trojan-PSW.Win32.Tepfer.psxouw-99fdb4b9bc14cb2621a2ae3a8dde233bbe9c86b2e8fd313cc252fad866d6a84f 2013-09-22 12:25:34 ....A 512000 Virusshare.00101/Trojan-PSW.Win32.Tepfer.pwhb-dc3c7000fa29520d44bf8064689a1bdca8bf0a306e10a5ae189cc90f234ffab7 2013-09-22 12:18:36 ....A 143972 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qavf-a5e1aedbd5a3e04dd54f2c178cdcb4d21bf20c8403cd259fa8406eb6ed9a443f 2013-09-22 12:01:38 ....A 1134165 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qhoi-4132a444db0fa14e3d0c2d6514b47d6692fd7f525b944f53aa64ad051a01fdd5 2013-09-22 11:38:36 ....A 1138269 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qhoi-4a60ad753d69077eb1bda443e68d5a350edd24a87fcc9970d5db8359b20e952a 2013-09-22 11:57:00 ....A 1212005 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qhoi-6446d52d1dfc7249edf15122d8fcba3cd060ff76a9142fcffc4a8ec1fa6d28ee 2013-09-22 11:38:14 ....A 1138309 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qhoi-a9259b7fa2fd7457c7021ed5ec4f74865a0b476719e14ec7959de5257a844358 2013-09-22 12:34:36 ....A 1134165 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qhoi-ccf5c2241f9de2debca1e7b3854b3cc0da0914b02935fd2f68984fc99606986d 2013-09-22 12:03:32 ....A 115200 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qidb-4b0252fd1be6e797f8b40a7174a4ed027162501c1fdfe471fdfe24460ef97ef3 2013-09-22 12:17:54 ....A 307712 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qidb-d6ff8d6864fb7d525efdbbffe9792cd5ac6697fdcd674114def35c9007fbb7ff 2013-09-22 11:42:06 ....A 57856 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qidb-d95e386b01cfb692b96e67f45e0e3ab2ce5189eb6b469a9173b45a8fa314a7bc 2013-09-22 12:51:34 ....A 1220125 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmkr-0e2651a07103d6c822b7157ed3949f9a1969197aef7fe56413dc2d3b13e3c6ec 2013-09-22 11:40:52 ....A 1216029 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmkr-7797e1490a205dcea15354c747e67e1e1c2044a89bd1eba066fca2195239c38d 2013-09-22 11:52:50 ....A 1220125 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmkr-c628b3903bc5504386e999e3d25916c92e39c7d57dc1a3093cae9af29e16a4b4 2013-09-22 12:03:54 ....A 1216029 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmkr-e679965c4aa4609fbab5044a493ef8a51aa327985d3f746296465b1cc068e6bf 2013-09-22 11:47:04 ....A 1216029 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmkr-fdc857ea9286ba38001a3f7dbce36bc99ceb1d605f2de7819c1bba33f0c6444a 2013-09-22 12:00:58 ....A 1130005 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-0807ccfc8dccedbc4d6b73f8dfd830cb6917b81ccfd65d4683b7edf00c80f8ea 2013-09-22 11:55:22 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-31f4f2526dd18f953d8a80f04d040c7db8ccfc18c3d0e6804b2ecdec11bf34b8 2013-09-22 12:49:54 ....A 1125901 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-3552acef35135436f7da7af88897389c49df602f0f7ee1c12c8bdb4f8a0bc811 2013-09-22 12:02:58 ....A 1134093 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-3f63da55f8b3315d963dc97da14474bcb88b353b245a1470cd8081c106810d19 2013-09-22 11:45:50 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-4f350cc9d60445d4facc03d9506b7f7cc93e38ab487d899f995979269fdf9625 2013-09-22 11:37:26 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-84c95522d0bd8b570a3ef72797d46b9402f00658cbcb065208ab3f8163878641 2013-09-22 12:43:22 ....A 1129989 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-860437a77ebc629bc3b1cd5b32979528d9018dcb78e127b2124809cc5ba471b4 2013-09-22 12:37:00 ....A 1130005 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-92d83f0432a23f45396760eca7a6ab0c0a3827f9f3e29149fcc4786158ee95ee 2013-09-22 11:45:42 ....A 836944 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-a503fbdefc7f872765d682f18d2f0594e27631af90508251fe1840f05ff23bba 2013-09-22 12:40:14 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-aa94b2507347c3cfb5024e8f332656679f56b3a9352ba7128804152449a3c276 2013-09-22 11:49:34 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-b4e88bcdbc50520d943688028bcba3d3730b6559783f78ceb2c8ff1058dd8993 2013-09-22 12:43:24 ....A 1129989 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-c22cbc8f76592ed33ba18dcfd8524d6378e66a5786a47388d4989e534f7881de 2013-09-22 12:43:14 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-c3da89c5a70210e471afc5054c009a1331b7efa762a29f55fb768d3069b868ad 2013-09-22 12:03:46 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-d81970a87ed4bc8a9ac220eda0019b72db8d872d1bb3d5131630b82109a002a4 2013-09-22 11:45:40 ....A 730976 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-d933c8c965a9924537d095123a567a31232aaee1740237934d8dfda046618312 2013-09-22 11:43:08 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-dd1defb6e031fc76c9457565b71a95ec9582833f6833bcaa7717e4044faaff42 2013-09-22 11:55:16 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-efa6fce829fb799023abfb8096add449bf9ce5ea57dd3f8b9102d311494419b9 2013-09-22 11:37:26 ....A 1129997 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmmc-f9b4834503a8c7931659bf09600b832aa56f462d70fa8ca58ac26d098beea069 2013-09-22 12:07:56 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-07712c60f836f92c9e3fbf718608de0661d06d782b6f925473d6d0e0c557e52d 2013-09-22 11:36:40 ....A 1134101 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-0a2a020f709c102ec76901b31af2084c35d467ae043cd4f2d57d56697e79cdef 2013-09-22 11:38:18 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-2906ea6ec377e24e392667e811b611faaa52224a102d235500e49f86c571bb93 2013-09-22 12:50:30 ....A 1134037 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-2f8685b85eee213c5bcfd3a9dadd404d49660bed7f0f61c65a9eee2f310d1670 2013-09-22 12:36:24 ....A 1134285 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-34520e866762a47696e041f9424eb7531cdd70d52b346380e9e45e3482893c47 2013-09-22 11:43:10 ....A 1134053 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-4b2b6771dd8543cd4a40754c90ce526334c402cdd651a23adcaf251f28989247 2013-09-22 12:50:42 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-5877768ef6ec5212ac7150d052a3e1da542fe97a495dd31e7d0c4bb0e683c223 2013-09-22 11:52:08 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-5a1af857bfb5b396205e08231e519495030c00ce31ecf77c26a2e005cbaf57d6 2013-09-22 11:48:04 ....A 1134037 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-686da528f1ee888700331f3549d612083377a66f086a6aa08fae0131ff68bd27 2013-09-22 12:39:16 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-7e42be656e6d172f2d4ab9dcfbbb376263fdf9e18c18af1ce602db25bdf7b06c 2013-09-22 11:54:34 ....A 1138133 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-839f3e378184165ac5645128d8b40860cc9d34bcaf90ca09dfced4c94cb6b81d 2013-09-22 11:56:26 ....A 1134053 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-86a0f9188bfc8f249a35c427fac419f22d8ab35451336de9fd73096da1b6a0d3 2013-09-22 11:38:32 ....A 1134037 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-86cd8949943cd85ba98283c1848c7bd5f17923cde9cac7077991b827d46f1b0c 2013-09-22 11:44:10 ....A 1138197 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-b692da75cc9bde9bd1b38000c6f6048a3f0a1fac411822133363c0100d99a800 2013-09-22 12:35:58 ....A 1134101 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-bfb064d2a6a113d2d243e2d16bf528516ec3f3f7de5b2cb9cdb03512df37f075 2013-09-22 11:40:50 ....A 1134037 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-d33c8d5998af419bc56282b6e18385ce58917e1ee6b0899e9ebb359208124a9b 2013-09-22 12:51:12 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-d435bd1a86851e807a6196be07ebaee8e23e715effbd386ef30e9400e9f53cd3 2013-09-22 12:44:34 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-d8d6287a9688cf67ae3104acb9a8636c3b91338b6d9d8386a42651a272e7b044 2013-09-22 11:44:24 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-df0b20ce89dd749a140047ceb29102cd117552e07638c4325a36d3c42b00e9e9 2013-09-22 12:36:12 ....A 1134277 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-e1becfdbcac588b0c4deca5b99149063b2fafcdc357aa438f569c9367e040389 2013-09-22 11:46:38 ....A 1138373 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-e8c3888623b4dcf5a41365b739154a6883043be6f97b49ea4419bb6dd215314f 2013-09-22 11:41:36 ....A 1134037 Virusshare.00101/Trojan-PSW.Win32.Tepfer.qmrv-f268bc15c1b6bc02817c3f731ea3a718afef463bbe758b7e6b0955ee4c0805af 2013-09-22 12:50:38 ....A 846336 Virusshare.00101/Trojan-PSW.Win32.Tepfer.usyd-cb00b1a84467164bd73d20183abe27761e87af9c6229f31afebbe85c0d502bc2 2013-09-22 12:22:10 ....A 188231 Virusshare.00101/Trojan-PSW.Win32.Tibia.ggw-cb3502b37bb767e399d3c92826763424f53edb4b07a9393eb737ff50e1253555 2013-09-22 12:44:22 ....A 15492 Virusshare.00101/Trojan-PSW.Win32.VB.dhz-94d67c6840e4a3c167f2f07a158dcc5ad678f257f83be4d72cfcc343464c609d 2013-09-22 12:37:06 ....A 45056 Virusshare.00101/Trojan-PSW.Win32.VB.ex-4629277e88ed909c482f72e18cfd27e3ec7960fc2dc64e4542bda287ce5f459e 2013-09-22 11:56:30 ....A 13435 Virusshare.00101/Trojan-PSW.Win32.VB.ku-716ba2ab0bcb5538b749331635118b92668ad094cc68801d64e5192e99f6bf05 2013-09-22 11:54:52 ....A 62012 Virusshare.00101/Trojan-PSW.Win32.VB.oy-896c596ab976b7cd1689aa169602aa57d6d9622aadafa038926f234428036d63 2013-09-22 11:56:54 ....A 121536 Virusshare.00101/Trojan-PSW.Win32.VB.pgi-fea9eae5524a819aeb58d2914f47ae9f885119d501b964db37deb7ae52058401 2013-09-22 12:31:50 ....A 368749 Virusshare.00101/Trojan-PSW.Win32.VKont.bk-bbe24bdd16939fee4f76f558d200e41ecafd6faf6926261adf0d9e8d07b35c4c 2013-09-22 12:38:42 ....A 55296 Virusshare.00101/Trojan-PSW.Win32.Vipgsm.aj-96c7f90191d6639d6d28e4b8f078f2bab30201c6483034e1ab1f18ae0909b5d4 2013-09-22 12:47:54 ....A 46592 Virusshare.00101/Trojan-PSW.Win32.Vipgsm.t-1249a27d352e67f89e8846f27a7ce48a949706bb26a5303d18c0c4b95aadbb10 2013-09-22 12:48:36 ....A 335360 Virusshare.00101/Trojan-PSW.Win32.WebMoner.aac-7854814382e5949517e240cf2b949cba8979fa2229f25846337d8318133efe7b 2013-09-22 12:18:24 ....A 335360 Virusshare.00101/Trojan-PSW.Win32.WebMoner.aac-a5ff66ab4bc7ddcb150eb070b4f3cf43976d0614069ceb23559d54302b24db71 2013-09-22 12:45:30 ....A 335360 Virusshare.00101/Trojan-PSW.Win32.WebMoner.aac-b08441dfc785c76c75441c0dde9a981ed45cd7620d2bf27c5c5bda249527307e 2013-09-22 12:41:30 ....A 335360 Virusshare.00101/Trojan-PSW.Win32.WebMoner.aac-c9e39c156337193664403b5a1a8513afc639665e3e04f96bfd65c48950edc681 2013-09-22 12:21:10 ....A 749568 Virusshare.00101/Trojan-PSW.Win32.WinActivator.c-8817b7db2b170c8bc65cc68f4898ef7e9b0cedf2e412deff23d4111d5b50a850 2013-09-22 12:14:08 ....A 32768 Virusshare.00101/Trojan-Proxy.Win32.Agent.bmn-9437e040af914564e7688fd35401cb3d5b8b0aa2b815f1cb2ad18d637d9cdbc4 2013-09-22 12:33:20 ....A 87040 Virusshare.00101/Trojan-Proxy.Win32.Agent.bom-b3f647827a2037b850bd44decd33403127ba205bbc0ea03ba4a8a2838e4ea4c9 2013-09-22 12:18:28 ....A 15872 Virusshare.00101/Trojan-Proxy.Win32.Agent.gdf-67978d724b947f171dc7818e316fd1f4260d671d057a415ac5d8b8ec1cca1b0a 2013-09-22 12:46:46 ....A 15872 Virusshare.00101/Trojan-Proxy.Win32.Agent.gdf-c5544d32cef6b1eac62385ef3e58fa6abd2182ecd1ec706884ba8ac92de7cd60 2013-09-22 12:33:04 ....A 15872 Virusshare.00101/Trojan-Proxy.Win32.Agent.gdg-4aaa04e9842149b721769bf2ac4b936e8b33a659ad272cf378269d06fba52c45 2013-09-22 12:31:56 ....A 15872 Virusshare.00101/Trojan-Proxy.Win32.Agent.gdg-785f301ffd524c9b05b7a6332b86fd89141e16ea7c599a0e7716029d8f029547 2013-09-22 12:23:28 ....A 163840 Virusshare.00101/Trojan-Proxy.Win32.Agent.pln-1ade827388dfb92ef8697c57f52cb63b29dd25e5b6d6664794dcd0cc57823037 2013-09-22 12:32:08 ....A 65536 Virusshare.00101/Trojan-Proxy.Win32.Agent.x-a78dd83ba24e3e62e232e087de842cb040f129a22a86d894b62e7f5fde121531 2013-09-22 12:19:20 ....A 6672 Virusshare.00101/Trojan-Proxy.Win32.Agent.zu-024789e7d0cdcc5ff3f8bd821c2e3c1531d5acb31a264222ab40d994433b8014 2013-09-22 12:09:30 ....A 615936 Virusshare.00101/Trojan-Proxy.Win32.Banker.bv-c92dff686d7be8f3316ccd6cef390be12b7b9d8fac16b6c3409e6b90e34e16f1 2013-09-22 11:58:50 ....A 581632 Virusshare.00101/Trojan-Proxy.Win32.Delf.l-98d16f72fa0fa79e99658155ec6d0e2892705a1fb4a32c1542b3f957debb0cc4 2013-09-22 12:25:54 ....A 27335 Virusshare.00101/Trojan-Proxy.Win32.Dlena.ad-20ed3e3a78d09c1c5bdf241e6aa1d1e9413d95b7f96e07a2b7f5c15dc6cfe77c 2013-09-22 11:45:36 ....A 42361 Virusshare.00101/Trojan-Proxy.Win32.Dlena.ad-f97d08575a268b2502c125ea12d4d378f956ecf27d8db4ea384f1796eaff263a 2013-09-22 12:21:34 ....A 61952 Virusshare.00101/Trojan-Proxy.Win32.Hioles.ggd-f0e2568f6424ac54cbe0ff63072282a1533c0d75db2b6f76cb88aa8750298136 2013-09-22 11:52:02 ....A 40960 Virusshare.00101/Trojan-Proxy.Win32.Horst.afu-5d78ddf6b8f905a50de62200954fac54a22a6bea012f622f3248ccfd1fcdbf5c 2013-09-22 12:44:32 ....A 47616 Virusshare.00101/Trojan-Proxy.Win32.Horst.afu-947d11c0f10b9bd9eaaa59a9183ef634a27c680a16b5b0ad217a6e99ffe89442 2013-09-22 12:11:26 ....A 41043 Virusshare.00101/Trojan-Proxy.Win32.Horst.afu-e73cc46c448f7bac42886e9fd4b9b1e2ed1bca2202e8a057a02c1c0e6eb83b6e 2013-09-22 12:21:06 ....A 49152 Virusshare.00101/Trojan-Proxy.Win32.Horst.av-77705e1041735353daa725054814cef54bc2563ff883f162337bcbb3ebe38113 2013-09-22 12:47:34 ....A 52224 Virusshare.00101/Trojan-Proxy.Win32.Horst.av-86a2c1323e1fd275dd52e7560ad22897596fd22e0b8a8f2d7b9894019659f6e7 2013-09-22 12:27:16 ....A 22528 Virusshare.00101/Trojan-Proxy.Win32.Horst.av-87d39ab6f581856c4ab6823a93ef4d51e625cde6c83d8e6013dfd1dfa3dfbb3d 2013-09-22 12:14:52 ....A 26090 Virusshare.00101/Trojan-Proxy.Win32.Horst.gx-a5b412898efebaff87f9a0dab1cc44a9bd31c9ab328bedc03e23930508d5c539 2013-09-22 12:45:10 ....A 49152 Virusshare.00101/Trojan-Proxy.Win32.Horst.za-bc1bcd4e78498d4467dd352e1bedb2c80c2986f9ed212e3a780c896631b6a68f 2013-09-22 12:15:28 ....A 6275 Virusshare.00101/Trojan-Proxy.Win32.Lager.dp-bb0c655ca553102b56ccbcbb6b347cff3217e97d5c17e2d61e2382e6bd8be3fe 2013-09-22 12:31:36 ....A 51712 Virusshare.00101/Trojan-Proxy.Win32.Qukart.vik-34e7700bd58374e1ea28ef771a6f8ed28789ec291b07c8cdd8c79257cd442b13 2013-09-22 12:27:34 ....A 51712 Virusshare.00101/Trojan-Proxy.Win32.Qukart.vik-557ed6323dabbb33a377422268b84d53dabcd2b6d0ab6c0ef4aae1d39f2807ba 2013-09-22 12:25:48 ....A 10704 Virusshare.00101/Trojan-Proxy.Win32.Small.bo-be99e3a1d7870da94c78352eb55d19245ea0d1c169c376cab85dcba52ca6e71b 2013-09-22 11:45:04 ....A 20992 Virusshare.00101/Trojan-Proxy.Win32.Small.n-78e819046bb2bea7cdc90dcd2bd4061a86252712e8ad6d4aa89a72e49ab03bbd 2013-09-22 12:49:48 ....A 11780 Virusshare.00101/Trojan-Proxy.Win32.Small.zl-aabbd5c43a599fb467c3aa0885fae821db0a707661e3a4aed03cec2d2dbee040 2013-09-22 12:12:06 ....A 19968 Virusshare.00101/Trojan-Proxy.Win32.Symbab.be-b5f03644221d5179f417cbece490e1822a3613fa4d6c690023c042c9d0b67db1 2013-09-22 12:48:38 ....A 346056 Virusshare.00101/Trojan-Ransom.NSIS.MyxaH.rne-a7a9b87734246571be6fa0c0ee56a157d266be0642f03cd7c6c3a268e8b2f83f 2013-09-22 12:09:50 ....A 1027890 Virusshare.00101/Trojan-Ransom.NSIS.Xamyh.igh-dbeab717faf377f1a1f466836ac4b187aff86cf739bf98a398fd85aebd2b38a4 2013-09-22 11:44:24 ....A 966320 Virusshare.00101/Trojan-Ransom.NSIS.Xamyh.ili-f0c322ed57ed892b03f46f719bf7ae4ea03863bb2e28ffc7956f327a8b8e19e6 2013-09-22 12:48:50 ....A 767488 Virusshare.00101/Trojan-Ransom.Win32.Agent.hsf-93c19ebe09f8baccbcaaaa1876b77b75d40cf292f38863da1e7389e2c82a5555 2013-09-22 12:48:56 ....A 766976 Virusshare.00101/Trojan-Ransom.Win32.Agent.hsf-97d2c98efe0bb145e725b08afd1052b77bca9f64185bcea7e1d3acaf30361420 2013-09-22 12:25:06 ....A 24576 Virusshare.00101/Trojan-Ransom.Win32.Agent.hsk-91f759fc34d399664e6ff05549eedcac90eadc577cc459ac1797ab00954caa2b 2013-09-22 12:14:56 ....A 140760 Virusshare.00101/Trojan-Ransom.Win32.Agent.hsk-af5ad7dc6b55da6c299482b5ee5c7237f6df24238d3c2e9735b9d3553acabee2 2013-09-22 12:19:54 ....A 57344 Virusshare.00101/Trojan-Ransom.Win32.Agent.hsk-b43eca1c47fc26efc5bac05c82cd6bc58c04c6055fd1b0e9a4d13af2a14e5de9 2013-09-22 12:35:26 ....A 617976 Virusshare.00101/Trojan-Ransom.Win32.Autoit.x-827219716058bb888a3e1c5a5fa01377c2acb0c6dcecf2175c06f4c96784619c 2013-09-22 12:17:20 ....A 200704 Virusshare.00101/Trojan-Ransom.Win32.Birele.acxs-a32c0155d1d57fb7ba794dd70b3515cae0668a020698fea4562736c6a812f301 2013-09-22 11:40:50 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.Birele.aehn-64e25f6b9fd092f37890355227d10db52ee64f7f2c89f02bae78c185f070ed6a 2013-09-22 12:08:56 ....A 453632 Virusshare.00101/Trojan-Ransom.Win32.Birele.fz-b4701085c098be0d4eaefd3f10f0f5b0d5675fba4f0afc171db3ac912521866c 2013-09-22 12:21:02 ....A 258220 Virusshare.00101/Trojan-Ransom.Win32.Birele.gsd-f1548b82c4e14d6a5ba9b8743c7fd9a1e9e6e65af8172287a46e3a432aee39b2 2013-09-22 12:20:38 ....A 170413 Virusshare.00101/Trojan-Ransom.Win32.Birele.gsj-a30285f94dbcb3d9a347750a2cbde9812b94c8208f7704c701fd5be0c3aef2aa 2013-09-22 12:30:48 ....A 106496 Virusshare.00101/Trojan-Ransom.Win32.Birele.ji-532f5b8e94490cf0a1407aa4c5fa948cb583f8b00faeb81df5ff99b824103e45 2013-09-22 12:37:38 ....A 167936 Virusshare.00101/Trojan-Ransom.Win32.Birele.qxm-c8af5ef3825e20f621ca81afa266f6e7c5db92ada5f3be98e048a23fcd692e96 2013-09-22 12:07:22 ....A 51363 Virusshare.00101/Trojan-Ransom.Win32.Birele.twr-f92e06c0a28f1b4bdcf76899d39cdd944d5f757ca82930791e5a13db044afd01 2013-09-22 12:32:26 ....A 193024 Virusshare.00101/Trojan-Ransom.Win32.Birele.zij-83da9e6ee2027b7dedc9757fa4278372683fe021d913654cf422f06ac7346ca5 2013-09-22 11:35:42 ....A 189229 Virusshare.00101/Trojan-Ransom.Win32.Birele.zij-a0066a10ad9f10bc30c69ea025a6ef65f33c865418ca74f6f3109acdf90914d5 2013-09-22 12:29:30 ....A 296960 Virusshare.00101/Trojan-Ransom.Win32.Birele.ziv-b73badb89a3ff30a2488d9d2c9821cc1b4649df6104af0300b6355c3de1c9912 2013-09-22 12:39:00 ....A 172032 Virusshare.00101/Trojan-Ransom.Win32.Blocker.abkd-758bce4f57b8c07f35590b22b904c81287412e330512e3c2b42c9ef4ac29c8eb 2013-09-22 12:12:22 ....A 364596 Virusshare.00101/Trojan-Ransom.Win32.Blocker.akfu-e2dd3c2916c38c952b03bef556874948bb91371443b2b8e0afcd810405fb187f 2013-09-22 12:46:38 ....A 180604 Virusshare.00101/Trojan-Ransom.Win32.Blocker.aknm-fed675a2dc45c803d605b48302c47fa20e3185f83e77208a367cc481ad98fd92 2013-09-22 12:14:06 ....A 89810 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ancr-6b4c36691d2adae1140301d8127ec5c97d25efc241e3ebfb05f0720472d7e5a7 2013-09-22 11:37:36 ....A 31744 Virusshare.00101/Trojan-Ransom.Win32.Blocker.apsd-cf0d7bcd15ce233e8279a1fddea6ba89ecd997801c0014890816664315b89668 2013-09-22 12:09:14 ....A 356860 Virusshare.00101/Trojan-Ransom.Win32.Blocker.aqfv-9bd1b4a4570a0bcbb78e12e74d8ecd3958350e279aee42c9ebed9b6d5185866a 2013-09-22 12:32:26 ....A 110592 Virusshare.00101/Trojan-Ransom.Win32.Blocker.aqyc-8b8e0130273f8178d66692c361def7ad734540926a68134bb16dfef955b84505 2013-09-22 12:11:42 ....A 215040 Virusshare.00101/Trojan-Ransom.Win32.Blocker.aqzw-6bbce56e7d8becb81cd60e57252cb62ea691536669ee9ad99732f11b46da2634 2013-09-22 12:17:06 ....A 173568 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ayig-f02faef874f77f76901b15202f3ef561395f4b8486fcda5df92e8dd90b609146 2013-09-22 12:22:58 ....A 61440 Virusshare.00101/Trojan-Ransom.Win32.Blocker.bopy-e993766a79093ed6ba90e059feb6167619c40d090a69f552613e152df5400381 2013-09-22 11:43:08 ....A 65536 Virusshare.00101/Trojan-Ransom.Win32.Blocker.boqq-88eee667db8f712b915e1849eda05cbe3124a3779c8af607632568511a2a4e7b 2013-09-22 12:30:22 ....A 598016 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cano-92e35ff64126d0cafe28b07fe628536637760ad350e7132bd2fa3321e76d6e48 2013-09-22 12:20:54 ....A 158208 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cavk-847dea3068a77ef664bb3e6a572fbc090428c048080fb7d8d1c6a0541b13ec59 2013-09-22 12:24:44 ....A 105472 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cavm-cdede399ce87932f0fc426f0aee9cef2e27937a82a469b07f127e55c60b15d35 2013-09-22 11:54:50 ....A 684546 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ccqb-89dcd691a38ac953858ed44a759d46f530da00b4bbd966aa112ccb9f353c4c51 2013-09-22 12:24:06 ....A 643142 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ccxr-20fe95dac32dbb08e19cb6c2b31be58b914ba36228878b652023bb33ffaf5022 2013-09-22 12:05:06 ....A 2023856 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ceqn-73f50dcac2e1d2315e9fd65f21f4aded38347412b9624049c7f8b98712463ac0 2013-09-22 11:43:52 ....A 684546 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cffk-5946348497b2cb0a3a9a418e284b82b134c4e0141e9d700276dd11653f03e734 2013-09-22 12:18:56 ....A 236032 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cgjm-65d08f02a9fdd750ac9cc048915f23f5216006bdfbbe1a7d4bb5cc561c2cbebf 2013-09-22 12:07:22 ....A 563712 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cgyd-45fe7c8f504881a8efdee4493801bf4a1124ddebe38bf283b1ce018f04f18e29 2013-09-22 11:58:38 ....A 207872 Virusshare.00101/Trojan-Ransom.Win32.Blocker.chfw-f2d80652755a5ed896358a45a9acbc9ae22c08bea943d65cfd3508cdb0495a81 2013-09-22 12:18:46 ....A 393216 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ckeq-292c2ab4da276cdfe78135ed7492f57385219fa9c6c284881d4461fafece912b 2013-09-22 12:02:18 ....A 98716 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ckeq-619f7e9713535de0d5f3041cc5813c55db98922be22e590c3a1904178ececa9a 2013-09-22 12:23:02 ....A 124468 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ckeq-ad6a6c7c0b709e7f0e67bc9fd5c3d3641a7d0e811026c57e1966f3baa2bc3d22 2013-09-22 11:45:36 ....A 393216 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ckeq-bc3a3bf48f81c2e53e8de2b75927c15e1b26f00ddd565ce392427a02ab3823c8 2013-09-22 12:15:52 ....A 577536 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ckeq-d5b46e83ba2ea1874d2809ce5eba53d9775b690300ac25274841f73bf1b0787f 2013-09-22 11:36:46 ....A 65536 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ckeq-ee0796ad42a3e1082812595f2c6ad1953e535c2021ca99263ba93d7fabfe6d29 2013-09-22 12:14:58 ....A 987136 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cklt-6f00703c49cdacb163db218039601e7923b0cd483c3fde4e01afa2ee9e8fa087 2013-09-22 12:04:40 ....A 155648 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cmvi-ffbd55d503496832d184fcd05f9b18ec0b7cb07fa05deef654ed4da183ddfb11 2013-09-22 12:21:16 ....A 402927 Virusshare.00101/Trojan-Ransom.Win32.Blocker.cwbh-0467f2fdfecea27ddeda227ac8eb0ad26a38a2682de1e60272534124b8044a9d 2013-09-22 12:32:12 ....A 213285 Virusshare.00101/Trojan-Ransom.Win32.Blocker.fpiz-793983a1cd0bc82992749c2653fba55edde8496985cc064d45efdc99159cbe0d 2013-09-22 12:09:20 ....A 58880 Virusshare.00101/Trojan-Ransom.Win32.Blocker.fpus-e8cb57eda3ed050c65da1389c55d55eb400ab4f257f36786d3fe407afbdc0670 2013-09-22 11:45:20 ....A 84609 Virusshare.00101/Trojan-Ransom.Win32.Blocker.fqco-f7504d7f846dc72fbc31dc6fc488a17aaa4533808c9a1df4fe8dfc9672dc54e2 2013-09-22 12:24:14 ....A 803840 Virusshare.00101/Trojan-Ransom.Win32.Blocker.frbr-721e2f30e73e0293a909e4e523d900d117649ba44ca8eee9ac7395432392b16e 2013-09-22 12:17:58 ....A 548864 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ftno-c77f4843a371f7bc7770c25b35fb75070d35e6a4436044e9b921a1c71c4c727c 2013-09-22 12:27:02 ....A 118018 Virusshare.00101/Trojan-Ransom.Win32.Blocker.gpjb-62bbfd79cc306ce84a14d07eeaab08247cb0cd139577607a89a7f8636d2155b5 2013-09-22 12:23:12 ....A 405535 Virusshare.00101/Trojan-Ransom.Win32.Blocker.hdkl-a16a3091d8faa03d76835676cae96eb616c5f520b08aae06e86f10717cf1dc90 2013-09-22 12:23:10 ....A 873984 Virusshare.00101/Trojan-Ransom.Win32.Blocker.hevs-c6c58a424e324286e47b8ae1b4b6b56122b5dd8eed11d12dadd1c851c062c7b3 2013-09-22 12:52:28 ....A 20480 Virusshare.00101/Trojan-Ransom.Win32.Blocker.hfwq-88d50217121764e35eef7ee9a4dff42790a0273532753a026c13efd8542582c4 2013-09-22 12:40:26 ....A 446017 Virusshare.00101/Trojan-Ransom.Win32.Blocker.hnwj-8be0e81101ae95d38110ac591a9b3748bb9ff7cb28814cb45cd5004d2848c005 2013-09-22 12:41:32 ....A 450632 Virusshare.00101/Trojan-Ransom.Win32.Blocker.hnwj-af6d375595cdd3f73db37759b2125b73d0968c87a30f4fb832290d790d2b7aed 2013-09-22 12:51:06 ....A 339968 Virusshare.00101/Trojan-Ransom.Win32.Blocker.hrft-efc31ac771ba436893ee96a8d0271ccf765c1be64e9a2ed8139b89d8447ce0dd 2013-09-22 12:22:58 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ianl-aa5167e6e06a959ea93b440dce1e8d49463422ca45b543de0cfc4944c63e3419 2013-09-22 12:01:48 ....A 66187 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iaog-b81afe5bbe9281f2f265bb03bf1e2c8ba3319b8a9f8387e77e9e772a9e986a3c 2013-09-22 12:16:18 ....A 27648 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ibbk-ca1030a3099c5e0fd0605a16fa96d79ff40252fa3d4543fab32f8c73c9c7d9e0 2013-09-22 12:49:28 ....A 744797 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ibvi-7a525b7298ccdaf84eabcc1ecb682c518e10ecf4eb63fb639a0164dd81409d46 2013-09-22 11:42:10 ....A 744837 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ibvi-e50e722443228636682b66798b5cefbfbafd17c59abb90cb3c7ad726008d279c 2013-09-22 12:23:10 ....A 262144 Virusshare.00101/Trojan-Ransom.Win32.Blocker.igl-b26f95c8b53780c26cb3cfe16deb2252192027e0a4df930c5a6f946ed16557c4 2013-09-22 12:44:12 ....A 59648 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iifb-7401009f0977a08a148af49758b667cbe98dba23a4eaa8c40fef138099dee990 2013-09-22 11:51:50 ....A 139264 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ijxp-f0d2b6ae364b08d5d69c578c64ff62a0a09e05e25785cf266ed81b093dacc504 2013-09-22 12:20:02 ....A 29491 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ikqz-81242a67de628f3c833eac50e4b772d7a5a16058b9477b8ba24b35aa86b7ad05 2013-09-22 12:20:34 ....A 764292 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ileg-7803ec1d74d382b6a5258aeb703db1099e7127fe7780bd54099f7741a77a4f05 2013-09-22 12:43:18 ....A 249856 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ileg-947cd4826c4f14dba4b0da9a74e51a4114fca42407313b3f4a5b8ab458440f7f 2013-09-22 11:50:02 ....A 585216 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ileg-b2971bbc8b2ebac5339948148e0e9335c5b54a4d393024c5a61a9a679ab19edc 2013-09-22 11:37:52 ....A 764291 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ileg-bf63ffb6a8069c92c0b86c8c2471e273af8b5e64500e9ad2251acfb521015022 2013-09-22 12:12:48 ....A 760481 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ileg-efd9e26a423fd525165da6609d43780115913dc6dfb312f9f3d5b74fda1aeafd 2013-09-22 12:27:12 ....A 274222 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iqmc-0b7b7b06c36a95e034e84b7c5d3983462f5cacd3ade3a352bbe39d796b2f117b 2013-09-22 12:12:52 ....A 274438 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iqmc-f340ad09e4e8fe4e85d45795569ab93346d86998cf205b8b3d4c9fa3b470b224 2013-09-22 12:08:42 ....A 348160 Virusshare.00101/Trojan-Ransom.Win32.Blocker.isqd-7822ab4de26dd6d851de59dad4a674528553d59e1d93f1597fc929d9250354fc 2013-09-22 11:51:44 ....A 348160 Virusshare.00101/Trojan-Ransom.Win32.Blocker.isqd-7ff8257eba347ef02df8b54355820baf8c5799a4bf7ba31b198c48043b502e0f 2013-09-22 11:52:32 ....A 348160 Virusshare.00101/Trojan-Ransom.Win32.Blocker.isqd-918d04ffc6e8f66551c791efc691fb62aa7f494615eab15570f4df3581c81d5d 2013-09-22 12:09:24 ....A 348160 Virusshare.00101/Trojan-Ransom.Win32.Blocker.isqd-f440650b633b6301f9d7f922da0521733fd023bda6b1428f33aa743e44946c76 2013-09-22 12:45:24 ....A 139264 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iufo-b654d01aeab3e741ba3c48cb8251d41787c1a8618de3dc743f837acb522db86f 2013-09-22 12:30:16 ....A 696832 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ivbx-767bc40ddb80f774be37c3fd53b421d2a9c94e85503ebd99a07388a89f98bbea 2013-09-22 12:21:10 ....A 1219072 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ivbx-a8a8fecd415b92439cec2141ba83cbdfbcdc5f4b99cc697532821d93b044bfd0 2013-09-22 12:40:22 ....A 4297728 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ivbx-ae2237fe05d60e217dc581a4c81787c4d73da748f32c466d0f17619633daee86 2013-09-22 12:28:30 ....A 199168 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ivbx-bc1436aeae52fd76dcebd8f30442486c33907ec884c8cb068b5f6af3b772c7f2 2013-09-22 12:24:34 ....A 494080 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ivbx-bff021b2a36954ae07effc4e43a771b09b8147b6af02ad355de5761c536807ce 2013-09-22 12:21:12 ....A 173056 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iyxk-24b9c9bd48f0598bea98a88d7202c5f4ed6d8dfc633277d1a8c02bc2510501d7 2013-09-22 12:37:52 ....A 240640 Virusshare.00101/Trojan-Ransom.Win32.Blocker.iyxk-baa84d222f94c0b7e5944ab77d51987e90545ad8464a0c877095bb4911ee4d2c 2013-09-22 12:11:40 ....A 102400 Virusshare.00101/Trojan-Ransom.Win32.Blocker.izuy-7d720359bea04146f373bf5ac58a305bc4a866cb96cd10875953ea11591537de 2013-09-22 12:28:36 ....A 157515 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-7433222077a5f2fab50e7ae0d62f2b42a66016479289be4e7c95c62aa8824a6c 2013-09-22 12:17:18 ....A 355406 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-79b3aa0128ac71f98cd6f0d328b90b57bb46877b82b557fb6dbf263a004a933a 2013-09-22 12:21:12 ....A 345360 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-812d67b0656fdbc100eaaf8ffc65a4679f9608d9e130f026a1c4acaf9c05f50c 2013-09-22 12:36:10 ....A 170064 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-89cefacb1ece1f55fcad9190836926a1afd297ec1a8596185b0f121e949e5d95 2013-09-22 12:52:26 ....A 294132 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-92616aad2e226e81729acabcd875e96a316a4971928a97b18be2cff2d784fba8 2013-09-22 12:30:08 ....A 310018 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-94c9b90a6dcc6ab70350fb0b6a4f7cc53e53974b59af3710285aefcd49de865e 2013-09-22 12:47:30 ....A 357327 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-983ba281f8621394dba85ba16be845fdfbaf5334a1e0375fb8a6467a5e398f34 2013-09-22 12:23:52 ....A 366269 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-994ba8603257ea0833f1b7bbd4477f207b195907f9b0fd7f8ff46a6a5d7ab460 2013-09-22 12:30:58 ....A 294989 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-a22ff328ffe6b1a0201768c011699d575ef6e7a1c59bcc5e01520414052e0518 2013-09-22 12:48:06 ....A 335974 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-a9b11cc0f0c5dc337c25ce651ce5f1368f043e9718d124a19acedd571534d5dd 2013-09-22 12:39:36 ....A 229515 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-aa1a24790e3ecf93ddbd98e6fd8b798ccdcf5071932ee0e94b5daf31005583a4 2013-09-22 12:27:04 ....A 467705 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-b33056d1a4d781a926dcb913d4c0627c906ff3d85738b7dbf4a058c3c933be97 2013-09-22 12:22:40 ....A 382842 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-ba427a5a251a886fccdac6970bd39f4c68051159b4fedd4947f9f345a09d0bae 2013-09-22 12:20:06 ....A 403164 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-bc53682259708d6b93e6819a7944d09a8c4f61f1272b5332d67852df327604ed 2013-09-22 12:51:02 ....A 199224 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-c2192df04bb855a489f7a563bd5ddd5a0b1973c046d0f4bbf3c7a8ea25717c25 2013-09-22 12:45:36 ....A 283317 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-c5ee60183557f0714db45ec31b296ebca2c87488b2f3f9f58bff883aa52094f5 2013-09-22 11:36:38 ....A 610073 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jagv-e1f6ae5815d2fb80e37dc4bd6a1ee9ba6dbecfa61d2ae68a39030005b6ca75a6 2013-09-22 12:30:48 ....A 745472 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jcen-bbfbbd2f08272acae4f0a8c182e046d3a53992793b975be528f2b389d4ed7b55 2013-09-22 12:50:06 ....A 729088 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jcen-c3e2385de83e4a3bc1d1f08c4af44acc77666f50cfb01a131525e6896d1b2685 2013-09-22 12:43:20 ....A 405504 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jcfj-b1617b79165cda849a500a011579051b59993a66475fa98b4feaac787f20cf04 2013-09-22 11:37:38 ....A 119885 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jpcw-9182322416b4b6356e023b07b4e7e88d6fdbb29f17cb327e5da99aa57ce481de 2013-09-22 12:01:52 ....A 119885 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jpcw-b87a16fde029fa1fd2da30bd1a5e2807ad8a1d9a12663902d9fef8121e8a4c97 2013-09-22 12:32:28 ....A 167936 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jzec-085e2499176a0ed040de5d974a3d9078a8720febdbc6309f652305e4bcf3e9de 2013-09-22 12:48:20 ....A 407040 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jzec-b4506602329d39c2d64051029566c1aa8c788bcb4dd3c7583345cb3c25e5586f 2013-09-22 11:36:50 ....A 355840 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jzec-e06cfcf7d2f052c06beee64da22b1092b8024982b657f3e2c44b81e9adb3bd70 2013-09-22 12:14:04 ....A 407040 Virusshare.00101/Trojan-Ransom.Win32.Blocker.jzec-e12b96e8b76a8dbea81b10843a94efb937145c0aa2af7dfdf8db502383a79d5f 2013-09-22 12:24:02 ....A 61952 Virusshare.00101/Trojan-Ransom.Win32.Blocker.kkre-c0842c75a24461d565189cb06a77634b0df750b03039b181eab7e804e0041c23 2013-09-22 12:32:06 ....A 353792 Virusshare.00101/Trojan-Ransom.Win32.Blocker.kpvf-164ad3ac76e4773820cc9eb1151312764667d4f7860889ace66bab44aa81898a 2013-09-22 12:00:54 ....A 73216 Virusshare.00101/Trojan-Ransom.Win32.Blocker.kpvf-861c56ed4f61d9e095e9cec3b7f532c76753e080b7b1d27e3357eff45c485fa8 2013-09-22 12:09:38 ....A 218112 Virusshare.00101/Trojan-Ransom.Win32.Blocker.krdt-d2cd288694c5883ae6364f17a60ae3fe9619748d94946bbd3e1ff8ba566b1e0f 2013-09-22 12:28:36 ....A 1006818 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ltw-0d47a56521dc3cd4521a5febdd1e35ad8838b54a297e9dd7d5cb8ad5e2a5a569 2013-09-22 12:23:14 ....A 915854 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ltw-ab79234c6950237184bf18befa806cf7547575a0af13db048d8f8a901d3b5a3f 2013-09-22 12:15:24 ....A 677716 Virusshare.00101/Trojan-Ransom.Win32.Blocker.ltw-b658e53686cb6c9b2ef118cba1676a4a48a71055d6776a26d317c94b9d46ddf0 2013-09-22 11:44:22 ....A 74480 Virusshare.00101/Trojan-Ransom.Win32.Blocker.mgn-e208a381ee0c55fd50f8819fd239cad88aef6fb2adc2cdc880bebe6ae9f4675f 2013-09-22 12:37:04 ....A 282624 Virusshare.00101/Trojan-Ransom.Win32.Blocker.qnn-87c535065a8c64085cfb9fa2e16900a7c51444fa4e48456312768c1ebde19554 2013-09-22 12:15:12 ....A 7659158 Virusshare.00101/Trojan-Ransom.Win32.Blocker.tlf-d8f9fe9faf8105c4332390dad9e96fbcafdf376c2d104478ba20e50b74a4c1a5 2013-09-22 12:40:56 ....A 74331 Virusshare.00101/Trojan-Ransom.Win32.Blocker.wmj-c760a14a17fe7d8ccd0807b588d2caf614ba2d0376428242acd4cdb9891619c0 2013-09-22 11:51:34 ....A 157696 Virusshare.00101/Trojan-Ransom.Win32.Blocker.zjt-6c05a7ab1a95945ee339ba1056db34da383a9424eba815fafbe03188b8a39832 2013-09-22 11:59:38 ....A 573952 Virusshare.00101/Trojan-Ransom.Win32.BlueScreen.na-eafd4eda730680e87157c567d16c19651b19e3b56a0a0d438aba2f360516d8ce 2013-09-22 11:40:48 ....A 199680 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaax-bb334103910e5e49e84d2f80e9b4dc9bb55b1d4f17b03f54bd5449c8a74aeb93 2013-09-22 12:49:44 ....A 199680 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaax-c00b922f5b5d0b0bb85e35be2a2cf28821a37ec12d9ba8b7bfd09284f80d3417 2013-09-22 12:15:12 ....A 200192 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaay-70fcf63e9e2018b9620813238d2bd7419e674ed75962c3bc5dc1de7378ce44c6 2013-09-22 12:11:34 ....A 200192 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaay-9a4588b79add7f29c534775c2bb91517c135e450b93ed067d541b11dff92e365 2013-09-22 11:44:22 ....A 200192 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaay-b6b7c2398d500ef897aebc68bd82cf65dd3f717bd81309dba4ca9fc4c32ec58c 2013-09-22 12:39:48 ....A 200704 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaaz-7ab5cb1b1c4ead4ad4894d2c201ab7c6e9ab5bac67bc838bc6dd18f1dd21685e 2013-09-22 11:50:54 ....A 200704 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaaz-f79e5d4933bf7fa679bc29cd0487e64d2c5b4ef88b46a11a44be9fe1e35c59b9 2013-09-22 12:39:34 ....A 197632 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-275c5719526c5f81aaebf7164605b2adedee36b8d1bd11201d71a1ebc815899f 2013-09-22 12:22:38 ....A 172032 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-af5bbba82003b627d458b99ea6939350cbe29a5ac04a079d6ceaf73941fdd04e 2013-09-22 12:51:24 ....A 178176 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-b1d17c0ec71e4a1bda2f22cfd5e41fa7ede16137205accf88f1afdab4d2bae86 2013-09-22 12:48:44 ....A 200192 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-bcb135fefdf6e65dbd6a0197f888eb839c5a0ea580818c6b4da76f7b99870956 2013-09-22 12:16:14 ....A 178176 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-db3e6e3dc9d6adc912c942d11634cdcb48800bec4bafde908b0c10d446acbf46 2013-09-22 11:37:58 ....A 197632 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-df9fb5910fbbf3becb6aac21175400c547cbd70381ba242fb9b31ca9c5d4ea1e 2013-09-22 12:38:28 ....A 197632 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aabr-efe481ef0968694da524f9242b82fc715f87b9beda7eed71952d6b8e9184c434 2013-09-22 11:53:38 ....A 234496 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aacd-902082bd564bc517c4669e58644b9505616e7d2c1bbd86316f290adaab7b8a6e 2013-09-22 12:25:22 ....A 225280 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aadc-290310b51a714b5d704b8f47ce758dc7196dff6038f7daf7fb57317be5bc45c3 2013-09-22 12:30:04 ....A 227840 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aadc-c1752cc72a57344250b56273b1801192c61709c11dd75ba9c410bb03967fa7b9 2013-09-22 11:55:38 ....A 225280 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aadc-db7c683d85c697c73d3892bf14be6257915166996b5bfd4ffee47baa6bd259eb 2013-09-22 11:52:18 ....A 227840 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aadc-e1a8051efa65c8eec6df139f7dac4e1950c3cec4b480ca3fe37db7482260df1c 2013-09-22 11:36:34 ....A 225280 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aadc-f70c0567a6ca76ca4ee07990d82046318630c1fd63217932580b639681b64df9 2013-09-22 12:51:20 ....A 279040 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaiz-d99d893eacf74410e4c1090b5246602d228bf958d3ecba1d30cdd0a13ccb8c89 2013-09-22 12:15:42 ....A 276992 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aajb-0aee15c9bc9918c173f5861ad69a29567793a23419467b1b1ea57834f14e6a90 2013-09-22 12:51:54 ....A 273920 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aaju-1fc39131d9404b556851f527e347e463913c68b9af4074e526b03da95e033d97 2013-09-22 12:39:22 ....A 264704 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aajv-6c27fe1bc4b2e60ac482b07753892dfd2b7de7515cbfa841bff8ecf5287a3cc5 2013-09-22 12:46:46 ....A 46080 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acfq-d13859e61f2112ea649e507e8cb86a766aa05c64b39dbc325fd8b099fef1f12f 2013-09-22 12:45:16 ....A 210944 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-2269ad97fdffc1ff483df3c7a688574d793e046439796c9931d622bcaac17f9e 2013-09-22 12:49:12 ....A 205824 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-609e4295b2380255a1671ef8a13045fc0364fae53c21dd2de6e8b5b6546e384d 2013-09-22 12:44:56 ....A 205824 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-86a8009b029bdde22e39e691cd718d0700c0589ca58714018b9c546318d185fa 2013-09-22 12:20:50 ....A 202752 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-977dd78d7ac7e36922e9030edb6c70faa3ff93d613c9500e405470c7e1d0800c 2013-09-22 12:29:02 ....A 210944 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-a240bcf99c356db85afcd41c8c874b720ed686da6b8946d9e6bff18d24a8e6e9 2013-09-22 12:51:50 ....A 202752 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-a249ae9cd155c75348cd4314567b90e879e48c12bf4b8187b36e827e676afd40 2013-09-22 12:49:56 ....A 210944 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-b82f77272a7da248c2b90b9133c740633fd063783c9fb19dae12b6bb0a7bca08 2013-09-22 12:13:02 ....A 205824 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-d844fea7f7b5d935ef7399deff6dc532fafa950f33c0a8e4035db0d5ce95a8ef 2013-09-22 12:48:38 ....A 205824 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgc-e64641c4a401be0218c498780acd9bc4c9dad49928752ede97819822770477ba 2013-09-22 12:50:22 ....A 264704 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgd-0ab65c8db49abc0d8f55ed47e5d4a2756fe3f226e50cfd685d8abe4c04dd502d 2013-09-22 12:35:04 ....A 244224 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-00395afd33e4c19bb493859507e33ac8cfbc42eeec20522492c6deb0511bdde2 2013-09-22 12:40:54 ....A 242176 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-03a62683f6b82e909c4fb6218dac091eeb74b6863493f0c6c4cb5404e8854d3b 2013-09-22 12:20:28 ....A 232448 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-03c92d54b3cf449bee48c49324516ce8b7062f0656fead6d5ba0d4ada03c3492 2013-09-22 12:22:48 ....A 244224 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-07efe051ea2d50e425b8cece81ff0330364e3b5793bf41cbd94ae956216b40df 2013-09-22 12:25:04 ....A 242176 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-08868a9a5cc645948f3509a4a841afe4839e94cd33d5645674a3fb67f370e89e 2013-09-22 12:23:24 ....A 232448 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-09542e3665cf4dd51f5804b4530e7a943f30167625a0f41b53241be1fb3b2cea 2013-09-22 12:09:10 ....A 244224 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-0a08a9cd80d2ac2fa8d497a8d009c4da1963524a0ecbd414eed2dbd21665b705 2013-09-22 12:25:22 ....A 244224 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-0ffc3039f0c37fd24204845f96e1ceadf2e5ab45ac6816317e6b82d00e22c894 2013-09-22 12:49:34 ....A 244224 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-1f616619bb8e22491be419e1d146aa6c9a28f4bc9f7cffc2bafa2f64ccbffb06 2013-09-22 12:51:52 ....A 242176 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-2083f18d606564bb1330c3861f689a6cf520e68cb997836c9b09371aa5c15e76 2013-09-22 12:42:04 ....A 244224 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-232906b22619f503e41cd7b4b47e6318ef55402008998b2fd3ab02027db8371c 2013-09-22 12:24:30 ....A 242176 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-48dc3b6688264cfc8b401d4573934dc962d6396abac408216b37cead6ad96605 2013-09-22 12:22:04 ....A 232448 Virusshare.00101/Trojan-Ransom.Win32.Cidox.acgf-c9e7069e8c2de7960732af0b4db8be13f3400126ac436913263431b96b3ec893 2013-09-22 12:36:30 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aet-4390155d4b1f6bd41e9659c5a98b983ecab30abc14e982328907327f2ca77d85 2013-09-22 12:26:00 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.aet-85615ccf4df56d2b72384b4b09793487cf1794732256cf564a3513cd8dc86e62 2013-09-22 12:30:48 ....A 43008 Virusshare.00101/Trojan-Ransom.Win32.Cidox.cii-98643c3a922c5dbd26ababe9a18caf18a6b6a600624650ffa435d1a5921e72ff 2013-09-22 12:22:36 ....A 43008 Virusshare.00101/Trojan-Ransom.Win32.Cidox.cil-cd52fcf711c6faf7970ae3cb8f73d9e0e0889dea561df2363ab4d056886562bd 2013-09-22 12:33:02 ....A 43008 Virusshare.00101/Trojan-Ransom.Win32.Cidox.cim-af62c3be6647eaaaa4950c250f6e704aae3f583f8f87eda0845cb941079f2f71 2013-09-22 12:29:14 ....A 43008 Virusshare.00101/Trojan-Ransom.Win32.Cidox.cim-af69838cbde41f049da9878e216f246deaf110a4c7fbdb45fd3c8dcd2f7c0443 2013-09-22 12:16:36 ....A 43008 Virusshare.00101/Trojan-Ransom.Win32.Cidox.cim-d7577dac62b34a4a40fdb4c640b0a30240e3351b75194e0fee0762cc326d954c 2013-09-22 12:44:22 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.dtd-458c6aa2487d08a6ff129efd2dafa46785e160090df304bbf7cdd77d013ea372 2013-09-22 11:43:24 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.dtd-82eb404ca9f9fcfe51a38aaf078e82e0843f3810525bd0618b2902270d346d32 2013-09-22 12:32:52 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.dtd-8be3f79ac0d5b87f7dd731edcb0658303289b2608b6f7d49b7cbbbebabbf1eb4 2013-09-22 12:41:08 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.dtd-a17f5726523505aa9c3fc24240c072d6ef759be4008d8301285e71cccfb8783b 2013-09-22 12:00:54 ....A 49152 Virusshare.00101/Trojan-Ransom.Win32.Cidox.dtd-b732fbc654b7f1259cf02b7611f0f76c2f1ca34c011ffb79622a8adb6fd63428 2013-09-22 12:41:34 ....A 57344 Virusshare.00101/Trojan-Ransom.Win32.Cidox.gen-43db8eea151e791957169f29e6e0e6aeb32f8404d6d7c1a7832bd5b711f6ab26 2013-09-22 12:30:16 ....A 57344 Virusshare.00101/Trojan-Ransom.Win32.Cidox.gen-561e5fadd00289f2130fe0f48806b4924cfffc9ee73b2c62699bbfd9d31bdbb3 2013-09-22 12:34:16 ....A 53248 Virusshare.00101/Trojan-Ransom.Win32.Cidox.gen-865baafbcf68b70091efd44bd9bcf55948582ea53f927e15f76ec3ec4df8a0c6 2013-09-22 12:43:02 ....A 57344 Virusshare.00101/Trojan-Ransom.Win32.Cidox.gen-bb728e94008aa1478fc8e913a8967943ceebd65ea99ef1ffc415f6efb980683e 2013-09-22 12:21:30 ....A 57344 Virusshare.00101/Trojan-Ransom.Win32.Cidox.gen-bfdefc0ce6dd9f8c68cb13bd0e6fb530d784058342e15d51e2afd59eb92c773c 2013-09-22 12:44:44 ....A 40448 Virusshare.00101/Trojan-Ransom.Win32.Cidox.ljq-bc021831e0d5ad5d2c7bc87d579f9885535487da358dc3a9339d48d34ea86815 2013-09-22 12:11:52 ....A 42496 Virusshare.00101/Trojan-Ransom.Win32.Cidox.qkl-27d6f4a32166276da25f3e6a8f543a5cbcdeac650932783c88625681ea5ab20a 2013-09-22 12:11:40 ....A 43008 Virusshare.00101/Trojan-Ransom.Win32.Cidox.qkl-6d430c82d1ef4d7109a84ea5a2cd45f35301f17357047bf60113ff06e701ace9 2013-09-22 12:22:00 ....A 42496 Virusshare.00101/Trojan-Ransom.Win32.Cidox.qkl-7b741bdd73da82e8faa7ac141f72024ad98de9afa98eea9f6c8fbf352f62eda0 2013-09-22 12:13:30 ....A 42496 Virusshare.00101/Trojan-Ransom.Win32.Cidox.qkl-994e7c40ec2983baee64fa59511cedddac6d9167bfc6d4baa7f678ed2d57e75b 2013-09-22 12:21:30 ....A 42496 Virusshare.00101/Trojan-Ransom.Win32.Cidox.qkl-cb121358c9aa1cd1b8ed1a166e0f74b38ae13274df934326bd11a353ba11b3fc 2013-09-22 12:17:00 ....A 122880 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-7294ce9d0e053d10cb478858339c0767c7f175456d544f3e143ac9da475d3765 2013-09-22 11:45:22 ....A 131072 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-76bd36922b32ad898892ca49733b663a576dbfe2edcdcf0f8743935f6f89f3b4 2013-09-22 12:14:22 ....A 122880 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-ae9c08298562b5ced2cbe56bb92e74ca99a8636a9660d9707e9e47596a835461 2013-09-22 12:38:06 ....A 122880 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-ba67df8e3529dc7b88915dd8467f21032309c74602978f9d1944c2b7dcf0006c 2013-09-22 12:24:24 ....A 122880 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-bf4d2e2d24877ef328cd672c4927565f8e0d4e84d5355756fbf7e7db6fe7ae80 2013-09-22 12:25:46 ....A 44544 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-c5d427cca89af2f152fa72c2ef3d6da79080b89ed592f724c3985b5cfc29a10e 2013-09-22 11:40:48 ....A 131072 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-cd0027af7bbd062f5f3c008a7c63892a0ddef69086d01f15d75677dd8832010e 2013-09-22 12:19:24 ....A 122880 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-cd3c46dde31571d391b991279aac8c699ce67a88316ed0876671197a84567698 2013-09-22 12:02:02 ....A 126976 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-df0e44a1d88bdaae94743bed199067d0279074f7b7635c14e424644616ac2917 2013-09-22 11:49:40 ....A 131072 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-e503d5a0e9178a0d5b94ba553752e21e7546e93f66207c7412ad6ec938345b3f 2013-09-22 11:40:56 ....A 122880 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyw-e85283f9e939fe507566ebd64cfc30fd621353770e5bbabdc6e01aedc237a531 2013-09-22 12:14:56 ....A 219136 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyz-35e8633ee5ae48d13e8cb0793a020b7cd0d59a08c50578080f4cf7accfb1586e 2013-09-22 12:16:50 ....A 219136 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zyz-abdff1a4d74524edc2af6f7067156c7de06e49840928ed0a18cadac6de91e9f0 2013-09-22 11:55:02 ....A 66560 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zzf-c6b78bc6e4cc127194734e4ae66b3f66e4c9d5f001f67ad46bc45e59bf10775c 2013-09-22 12:40:56 ....A 66560 Virusshare.00101/Trojan-Ransom.Win32.Cidox.zzf-f958fd04607a1dad7d3283e20cc43dfc41b574d0486dacf6cf7bee0ac52c630c 2013-09-22 12:20:24 ....A 108552 Virusshare.00101/Trojan-Ransom.Win32.Digitala.agk-85e69fadce0ce1f35b46a4829076816645b7be0c53aaacfb916e45dfda0ffa50 2013-09-22 12:38:06 ....A 1112621 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.alva-a66de7c0a820d43dddbee7111f169fdb7aa5f99ee8de52b79fdba342c167224c 2013-09-22 12:03:22 ....A 1333090 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-0b1d55eac75432c7890c3e9754a4777401dd8579a64f0f1fbb242f385dd160b5 2013-09-22 12:02:06 ....A 1333094 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-21d2fca9296f886e114a0f7c8d28ff6083e80bdac7c2ac2ba3566bedd8b1337a 2013-09-22 12:26:06 ....A 1294437 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-2413f63093190d49f11b951f3fbc494f9679c819be09e3657e7f7a764f078088 2013-09-22 12:50:10 ....A 1651389 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-25203a6ae8aef813355ba42e0b1d97d1a7e6c51b665392c983aec146d18893b2 2013-09-22 12:21:10 ....A 1652290 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-332e97690a70be94da1556a9d2545cb77a291c95d4ca7afc8f5b58751c981414 2013-09-22 12:05:00 ....A 1333140 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-40d9199901f05b7825ebe79dea6646901b55dd2c34babcb4387b2991e9766252 2013-09-22 12:43:42 ....A 1653328 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-442f47dd09ffc1a89be545bf632838457d1e87916c32286ecd5d36af0b77b726 2013-09-22 11:46:40 ....A 1333102 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-4508883a05281b21398813b940dbda20045b45a5ba36777d238d10469cb35d76 2013-09-22 12:35:30 ....A 1293814 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-61b15dfe0f78aee0e48aaf2c73a37ec375c69a8249ff0c67bb48eb94bae8db89 2013-09-22 12:06:52 ....A 1693010 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-6783cbb62b97f173c720aa462df92d7936df29091cbaa782655ce6394331fcf1 2013-09-22 11:53:44 ....A 1692093 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-6f86d1ce849d9b331d5975a68c6f3db0496589d18a8282e2bdffa14d32c6c99f 2013-09-22 12:14:16 ....A 1693045 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-7510c1da1894977dda5922acf9f5c9f38030e085f959a0d214f48ea8b79252aa 2013-09-22 11:54:56 ....A 1692968 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-751911212216d08b9dbeb4a0ba16de79234865a7829374692436b3b1a90f89cd 2013-09-22 12:50:16 ....A 1652366 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-78d3bf08f138dc01dd8c882d492f45f7cef968bd909f2c772ed4a24dfb8eabe8 2013-09-22 11:44:06 ....A 108 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-7ba8b5c35a1856830d30b59e47892dcc3bbf1867bfee2901bad0c3b91f784b5c 2013-09-22 12:18:20 ....A 1292307 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-803e8ef69fc94d7721cc8652bb12ed64391419bd1d0615b48ffc9a841286effa 2013-09-22 11:47:26 ....A 1691984 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-841f604a7962358c3a42f01eba5e221a51fa68dc8ff864f4e61d4242b038b5e4 2013-09-22 12:25:18 ....A 1653079 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-846a96e1352a46c33d428d9dadb8a452fc81aa928fe4e439ec7cda240638be55 2013-09-22 12:36:48 ....A 1651924 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-8525881b788b3f5f125c86e94a72b96cd914df6ad71e259ae9187582131eb4a3 2013-09-22 12:47:16 ....A 1651343 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-87c9865aa3b76a6013f3f27d76b3c433181e8ec6b27b83382afc72dfa0442e3a 2013-09-22 11:53:06 ....A 1333031 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-8846c3325495c741b6c11d03f7e13009601956abff28ec444012b55ad8b75f16 2013-09-22 11:52:38 ....A 1692994 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-88c3cf2921718e818607b02f9b50537e15d2981e58967340c16cdbd6bf6af038 2013-09-22 11:50:08 ....A 1693016 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-8acdcefd5a402fb94f05e64d7dd75626e989ceb3bb474ed653df9d27d0f2ebfc 2013-09-22 12:22:26 ....A 1693472 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-93e1a5fef1f6728fd0dc2f65c04f210a84ac6e684c4b0984238cb0a7f842e750 2013-09-22 11:58:10 ....A 1333070 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-94e02b1f80d0af1433de9eb83728659bc836652d368b0e133fba73326b1d63a9 2013-09-22 12:45:26 ....A 1671718 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-955be440e4e49db32a6409d9d43a85c8b7a696cd771cd105d793942882ff161a 2013-09-22 12:34:10 ....A 1652475 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-9755740c005b854c64113318cf21b7834b8bac11942b9349d5904dc887119fb0 2013-09-22 12:28:38 ....A 1564465 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-97b7ed5d571ea222d4cb11baf3470f630cd08156866bf2ac91b1ffc8af423f45 2013-09-22 12:06:34 ....A 1692533 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-98034c8bdf95bfd93ddc0490b51be191d357e9343ca889fc38cabe22d66f87f6 2013-09-22 12:03:20 ....A 1333094 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-984a05eaf5f08799d1b9dc000a436fe0003d3fda92da997ae1427e9c1afb2f3d 2013-09-22 12:34:46 ....A 1333070 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-9a25c721b2b1df9dd6f8851688a2cee8d8b0c2e54713bb60563e3b8cf0624416 2013-09-22 12:50:48 ....A 1653402 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-a3123aaa7182973c4a537a044525ac436e657325c7ca19babd6a72c0d30e6f8d 2013-09-22 12:06:54 ....A 1333111 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-a66c487b2eb43c88f8ff1e717ff6e4bfb7cbf5706a97a457e2ce810d39920918 2013-09-22 12:32:40 ....A 1652832 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-a8003b8e8dfb8edbf280416892d32a6062ba1c2f9052ef542dc082bc5ed93873 2013-09-22 12:39:34 ....A 1693006 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-a998d7b2a4fea8a623d97f0c928b7133e703bce90f42035707122758555159c7 2013-09-22 12:15:22 ....A 1691426 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-a9de35253d1366fb0f8c6225664ac0a07000203569dc615463b98126bdf5c55b 2013-09-22 12:13:02 ....A 1693099 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-ab4ec946895897655adab90bbdea898bc485b13718e2e68145d2284df512e87d 2013-09-22 11:36:06 ....A 1563446 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-ac239762ea690a0a906bd7643ed5b9b65c9e4f32cbdca18d4e670309f0fc8a5d 2013-09-22 12:09:42 ....A 1691393 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-b60b9a5faa866901bb04fffdd4314da19d9e78efa3dd02de202653ad32aa05d2 2013-09-22 12:39:10 ....A 1293876 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-b7fc5836a7ee5a0815d3adce5c18ff0eb739619317cdc88f346922f920511a18 2013-09-22 12:21:44 ....A 1653613 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-ba5035d382130eb40bd15a4712d82c8545e1c8d7b9c991b9a33c16182d886794 2013-09-22 12:27:58 ....A 1652018 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-bb740ffd5c1be067cec78d9efa4cd648d9f289850740c3a7bd44ad7143316630 2013-09-22 12:38:38 ....A 1695643 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-bc752c400133d6530cd6a4de5b065737e4db8c4ee0ee028b5a440308e19377c9 2013-09-22 12:43:30 ....A 1294932 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-bca0e4457445433fc9f7313d7664a847029c4773571684a6ca132573f327d933 2013-09-22 12:34:58 ....A 1290860 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-c32ed70501c72193e242e70ba051d08fa398ebac3fb570c5ee74c9f261c1b7b3 2013-09-22 12:35:06 ....A 1671822 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-c58312fc3b4642f424cac4ddc4cd62f640edf41c4126627ca3fe176d8a9f7299 2013-09-22 12:15:48 ....A 1712493 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-c5c20e0b3c75c4367790a05ff07566fbdfc7dbf8b355bfe49301e4bad8de1640 2013-09-22 11:38:24 ....A 1693037 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-c6518ef11948a5f5e9330e00c14fe56790818af1e4622164f8bbb0cc0f2aa521 2013-09-22 12:34:46 ....A 1654032 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-c6e2793600275d303ce8bc7986c4305d340f711c690c4cb9f1bcf7a05e6ab073 2013-09-22 12:49:48 ....A 1693041 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-c7f823502c9d8f32eb28660d6fb61cdc9129f61d8217ab83b20107d5c4f970e2 2013-09-22 11:48:18 ....A 1693528 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-cca3d69352cb3fa6df22246a8ef27aa63fd7084d87e6e9d8bbd687f7b07d36c5 2013-09-22 11:44:04 ....A 1333661 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-d85a7d1c95e19ba846ccef769f0f43883e2a365ad6a6e3aa4174725f2342e0ea 2013-09-22 11:48:32 ....A 1695083 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-e09e4c81d0c305b049836436337d03f86677aecd11b3f441c129f9d8aee33db0 2013-09-22 12:03:40 ....A 1333005 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-ebab5c1202e9bdea842d4f9a54bceda50d53b08147b721dd4a4b3f8efb1beb4e 2013-09-22 12:43:44 ....A 1694542 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-f82f27c16c15f0363968ffd67a8595cc774ee93bd8f4a999c0cb025631889b10 2013-09-22 11:49:34 ....A 1712496 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-feb62ec6a50b8c1ff45ef0dec12e4b90075c0185682708d15cf3e390bab28dbe 2013-09-22 11:43:12 ....A 1561944 Virusshare.00101/Trojan-Ransom.Win32.FakeInstaller.amdi-fec320719d9eb6ce7e3cb083f11c70a6e97727fac3f75161649c6a88cbfb69ae 2013-09-22 12:13:30 ....A 169984 Virusshare.00101/Trojan-Ransom.Win32.Foreign.aabx-839ccd903867d9368a907e5d0a7bbea7c338b2bcfae743ca708c74fa267b3238 2013-09-22 12:34:38 ....A 326031 Virusshare.00101/Trojan-Ransom.Win32.Foreign.adkj-8a490a41446fd3562880532a0f63c23e4e526c05e893f65e70a4046cbd8488ac 2013-09-22 12:29:56 ....A 401337 Virusshare.00101/Trojan-Ransom.Win32.Foreign.adkj-91b6f3dd3018c9773af27bca85008fab0c378998fd20ba33bc2d65cb36fe64d2 2013-09-22 12:02:28 ....A 613775 Virusshare.00101/Trojan-Ransom.Win32.Foreign.adkj-d54965b166d86ab3f0e13dbba2db8c753729c8c6dcb4660d8278b111f745f85b 2013-09-22 12:27:48 ....A 16384 Virusshare.00101/Trojan-Ransom.Win32.Foreign.aeky-74ddbed06f137a665b2ac3728897f16a00233ebae472e0ccdfa7f908b092e135 2013-09-22 12:16:32 ....A 102400 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gsup-ee09739747cce937d0a7229f6583c870d5f0408b99bb81212b5092eb5994b9f6 2013-09-22 12:10:46 ....A 311296 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gthl-3ed8848aa9219945957d79588ffb46304996a6ad1af7fa20482fd5b4a07fde68 2013-09-22 12:29:14 ....A 121344 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gthl-8310da7e921ca9ca66474d1936645d3481d126bb34daaa236152d2b8d2ed2e52 2013-09-22 12:15:56 ....A 65536 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gthl-bf00fb4a659bf5075eb59047ec0334dcf6dde37e0b5ce2cd36f63a58a55b1d5f 2013-09-22 12:10:54 ....A 120832 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gthl-c1f91389571f481ddcf7d0cacade2f58020b0905e66e77052a586e0506f4ca66 2013-09-22 12:24:34 ....A 122368 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gthl-c213bd39866bbad9cc776679611630a997681d3648bffe3e20bf6d674f242a7f 2013-09-22 12:28:54 ....A 86016 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gvag-6767f5112aa208578ae775e1eaf55c91baef5e44489e020674256710517657ff 2013-09-22 12:17:44 ....A 81920 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gvag-d4a120069a0887027846a9989357d521309ba8b2e2d06bcff6b72cdb5b1550e6 2013-09-22 12:09:12 ....A 122368 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwfs-3326d693b6c6a2ca279402640509e581d2dfbc49df5e6d99d12bf834b5efc9e6 2013-09-22 12:14:04 ....A 314368 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwfs-8b9cefd28a033e9aa0e948f19de484446d4470366505904302f0fbf9e9db4834 2013-09-22 12:26:34 ....A 81920 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwqh-0e2395d67cd45806a48f4b6f082b5a391807bf878e955393d7ac9a98c501bb4d 2013-09-22 12:14:52 ....A 81920 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwqh-8a44b7a55945da5be0b5afef32d46aace6c58e5ab233c5bed5ada9b4c5c39ba9 2013-09-22 12:22:54 ....A 81920 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwqh-ca8a7b702969eef8e6ef68cbe0a12c0db899944e16c2861f1824d54e3fadd804 2013-09-22 11:54:56 ....A 88576 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwrp-8e0e3df305b966a5cc8907e073800fd25b8a6031bfbbccb052b925808b116a15 2013-09-22 11:41:26 ....A 48616 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwzj-4de42f14181ccc5fe255a30dcee34fddd5c66180f3db7d13193921809fa00800 2013-09-22 12:08:52 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwzj-55f694aed3e5ca7822171c7ca9635053ad2f2f78162e49a0f0f167d5c9452e8d 2013-09-22 11:37:50 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwzj-59a6da056f2f5bcb80978b2e5389533833a5363dfc835f02e3da6c5108ab2728 2013-09-22 11:58:32 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwzj-69fc26b9081658fd5adec0ec3c069ec596bce606e6b656cd4feed267af0ebfd2 2013-09-22 11:59:22 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gwzj-7ba5706f16fdd9a9d65e79e54e940c5eac509394748cc4440d30f052aa2feea5 2013-09-22 11:55:46 ....A 64512 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxde-5f6d78c863317057b1cff57828cacf300e70b7ce98a7c90fcf2559e056a89fd9 2013-09-22 11:55:40 ....A 64512 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxde-8766c66da1ddad717b1a34fdf5d29a688d0d35de58edde68a3475a18e4471e81 2013-09-22 12:34:28 ....A 313344 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxos-6fa54d3fd39b017f650e9d406714851e0a14a6a16ff0694888d33519bb48160c 2013-09-22 12:00:22 ....A 313344 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxos-beed391763256b51a4ea9899c2a227e0699bf9c0acb1ad56f0bc90085d23c7d7 2013-09-22 12:52:20 ....A 117760 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxrd-67fe19cdf80be86fe7f27a5d456ccab3d473b0175185cf34ff3317d33b06d9ab 2013-09-22 12:28:32 ....A 117760 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxrd-6f39a2122c6d1869a0d2b74ef38adf02a58f3b307585e82d8a482dba9181c8db 2013-09-22 12:39:44 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxre-8419706f939d4daf08b03f597800d91f99eac00680d4c5faeded739e037dd6f0 2013-09-22 11:56:20 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxre-991173ca68219bd6a9dd84b13121254832e7cfe1a8dac5baf3013ae90261c5b8 2013-09-22 12:34:02 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxre-c42bc74a7b29a6aab9852c07505daecca2028b14d03cab4bc2592346491cdde2 2013-09-22 12:36:16 ....A 77824 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gxre-f7e59f9d6aa12e801619231daafdf3d5676d818025e834724e366c69e11c43fb 2013-09-22 11:43:56 ....A 81920 Virusshare.00101/Trojan-Ransom.Win32.Foreign.gysx-bd86e3fa567187ec950ec353e28e2ccfa1e65cf90fc8eec0fcd9801fc8c4514f 2013-09-22 11:38:52 ....A 98304 Virusshare.00101/Trojan-Ransom.Win32.Foreign.hasm-6fe13e2d7b9db59afb22fe8b085d4ab5aa1635b23c4b986859350c689082a976 2013-09-22 11:53:36 ....A 98304 Virusshare.00101/Trojan-Ransom.Win32.Foreign.hasm-7209410ed66a9f18752fc9293d91ef0c12805bc3da55864f7076ff94d56977da 2013-09-22 12:47:32 ....A 98304 Virusshare.00101/Trojan-Ransom.Win32.Foreign.hasm-74526f6b4e877d482df032ad9789d4f4ea25e10226cd42a7fba51a1727fe65cd 2013-09-22 12:09:38 ....A 117760 Virusshare.00101/Trojan-Ransom.Win32.Foreign.hbnq-72dd8fdccc8e47e8a6d32eed0621a7f3c3633ad2a594c9cf62ed4ab1bf291245 2013-09-22 12:09:44 ....A 306176 Virusshare.00101/Trojan-Ransom.Win32.Foreign.hrvt-38d4f0c63ebc268db5927afc0a6a6edad74f32fe23f4191f9707be4a39bcc2f9 2013-09-22 11:47:26 ....A 151552 Virusshare.00101/Trojan-Ransom.Win32.Foreign.hwaa-0a4aa71b746844ebc1fc84efe2376e5f99a5989d5c39c3cd8b994f46ba9f055e 2013-09-22 12:13:46 ....A 271872 Virusshare.00101/Trojan-Ransom.Win32.Foreign.kjdw-7a37ea20cadddebb0f7f961609a7313914955d5b31130065544f43dc425d3eaf 2013-09-22 12:30:00 ....A 36792 Virusshare.00101/Trojan-Ransom.Win32.Foreign.mupb-214f72d1867c9eef632b5174e274d1b8d9ba1af60f16ec0bf2ccecd89368f8ba 2013-09-22 11:44:12 ....A 217088 Virusshare.00101/Trojan-Ransom.Win32.Foreign.mxta-70061486d7b59c50625a618aa0c7553d115244405f0e289f114d4a2ae7a93cf0 2013-09-22 12:13:16 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-7597c9b9507376c49ef8844b8e7b4ad06d06004b3f65e58fa4cd2e6c96827001 2013-09-22 12:16:02 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-a2ee30d0877880f85eff90283eb18a7e6eac9795e5e816816980e231bb6c2dac 2013-09-22 12:15:24 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-a7662d8767dce3c2e15aa54115c7e591928f0ff6ef062afed808bc1da0478682 2013-09-22 11:46:44 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-a8df1d08ccd9a82cbbdefbd00b05514dbc6c6453c0d1144840a8874b90fd47fc 2013-09-22 11:47:22 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-b773c9f27b7f37a3e87a993e6468c2e1aae4e89b81542528290232ba23b24cc6 2013-09-22 11:42:52 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-c7cde046ea38564829715482f1117591c2496cd1556d88c32f54521dfe6e2979 2013-09-22 12:12:28 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-cb55c3f329ddfd9e16ea9a7e386de38d25a5f517c6e3400785b8fea40dad18ea 2013-09-22 12:01:46 ....A 59904 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndpp-f4973cb0e588ae3b2359c352dac25e6ad01fe7bfc4d7de5e8b4245d80f75de43 2013-09-22 12:52:00 ....A 74752 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ndrn-a3f5f70d53864a785185926dc73d48f8ef03124108cc2bf9472fef7bb76e6fd7 2013-09-22 12:15:12 ....A 983040 Virusshare.00101/Trojan-Ransom.Win32.Foreign.nfbm-bf244e85f9629810a11605d5c2ca96714b74c1174394a153cb112dc6ebdf2025 2013-09-22 12:33:34 ....A 192512 Virusshare.00101/Trojan-Ransom.Win32.Foreign.nfot-8ad32d77b1c196122e2b3694b2fde9f00cfb5150a5de17517510fd6ee1b613df 2013-09-22 12:36:42 ....A 89600 Virusshare.00101/Trojan-Ransom.Win32.Foreign.nwaq-b647e51b94d57d7c1e89dd003515201d8d616b3715f979dec54fe1b3c1e50018 2013-09-22 11:57:42 ....A 86016 Virusshare.00101/Trojan-Ransom.Win32.Foreign.ojrj-9261be6954e76f5b41538e5a202a3682700cae12ab8e40279d7d2197adde1e88 2013-09-22 12:24:24 ....A 232544 Virusshare.00101/Trojan-Ransom.Win32.Foreign.okm-813d81cd803c7a4e24ba622e6048607428399bd125c5dc65a0d1bc58f97ab245 2013-09-22 11:56:24 ....A 1364000 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-618064881259204165bcc624725ac30ccf7f2346dba61e23c927db16698287e5 2013-09-22 11:41:32 ....A 1634336 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-67363aa8b7a76371c0f3943fff82f4dd7f7805f2fa5a31a64d77cac4f4544c83 2013-09-22 11:42:00 ....A 1793056 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-864e9030fe8d786614bf8f5c8852694e859f788220199bc3b79e7dec4a1ff0af 2013-09-22 12:38:28 ....A 1031200 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-8825f83bb2fd06a50892688729c44ddd87cccb4545d527a835684d7a5b57833b 2013-09-22 12:40:28 ....A 1550368 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-a8d77e0afa96dfcf2a22557efd52905875e20e0c3ea1f5c72b74d89f3c0e1521 2013-09-22 11:52:20 ....A 718880 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-bc2c2596a0d8ac6f6d1c7ff100d9682768234a985445a39c266023beebc7963f 2013-09-22 12:37:40 ....A 945184 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-ce502f55515c72b0e6cfce0eee6999c8195c7e899097c635511a031281355d49 2013-09-22 12:02:28 ....A 1282080 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-e60e4c7662927f16fbe2280055cbc7fa0d09496d97c20953739c8d44071119fc 2013-09-22 11:36:34 ....A 633888 Virusshare.00101/Trojan-Ransom.Win32.Foreign.qot-fa6d8258ec0ed54f1c76e99653d91c649714474c336d948959cb5ee5871ba316 2013-09-22 12:04:00 ....A 69120 Virusshare.00101/Trojan-Ransom.Win32.Foreign.quc-eb5afa08cbce3a207f6cb00fb66a65fa7b660729ddc773502ae68d18e3817db4 2013-09-22 12:44:42 ....A 477216 Virusshare.00101/Trojan-Ransom.Win32.Foreign.rpv-60714470e82b0c8be989552e4f7f2873b40c75e3c0503f037ef7f0cd5c4b016d 2013-09-22 11:58:14 ....A 1417248 Virusshare.00101/Trojan-Ransom.Win32.Foreign.rpv-fbf7f1ae985a066a04cdf9c3a5f237ed6c5abd35788d043c7d415db3706e7d96 2013-09-22 11:41:20 ....A 1116192 Virusshare.00101/Trojan-Ransom.Win32.Foreign.rpv-fdfdbff42b183c0150d4f0dbc51cf949d80e0678b688214f9e4061eba173dfcb 2013-09-22 11:44:58 ....A 165576 Virusshare.00101/Trojan-Ransom.Win32.Foreign.xoz-a1f122b6914c52811a66dc4c9c21c88de47d22f134ff68fa9dc1a693b305f404 2013-09-22 11:40:14 ....A 712648 Virusshare.00101/Trojan-Ransom.Win32.Foreign.xqx-b2f6c754ac942f13c8b366a13aa559471bb4f317186ed3b6646f33db0550bc5d 2013-09-22 12:34:22 ....A 1063880 Virusshare.00101/Trojan-Ransom.Win32.Foreign.xqx-bf4dfda4d41ebf69707d05135577eb4f0a3178858845cfe8112f07c1dd3a2662 2013-09-22 12:16:14 ....A 108032 Virusshare.00101/Trojan-Ransom.Win32.Foreign.zeh-bda5c9b2625bcce38da31cf25c6d8843c80c608c4b2e2e0a329db130dfe86325 2013-09-22 12:35:18 ....A 279919 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.akvf-970034e4e9373eb8605e4da1772374c6bf1caf95c013e77aacec1261b57e5d40 2013-09-22 12:38:08 ....A 260096 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.amef-9104f4f7554538369f74e66a7221a9b6d69d53366c5b8a8b1d29bf5f10394ec0 2013-09-22 12:39:36 ....A 260096 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.amef-b5f0bc9f1c36dda89ecb4043ac8ffcc2013d30073498a027a9ce1743ad9cada3 2013-09-22 12:17:30 ....A 285031 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.apjo-a21b4e99dde15abd1ba59761c2a65056b9cf46f05606159d2d9628212a8835e6 2013-09-22 12:18:18 ....A 154218 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.atwu-f1fc84f0d8875842577ad6b5da2a6da8ad7575c565b6eee26526bda2eb896b13 2013-09-22 12:26:34 ....A 84339 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.avwn-cd1884569279f983b5b2be0ed933b1350cd7380ae47c2f57a6e25783cf6bd779 2013-09-22 12:29:30 ....A 294912 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.bfdz-c0c74aaeb2e9eea71b767e352681c3242df4b7c6c4522688d4ccf463cbb2a554 2013-09-22 11:58:36 ....A 903680 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.cahv-8cff4e0c0cc29a589a24edcd0a7aad571c3d80cf0e7e653986535f72096e2434 2013-09-22 12:28:54 ....A 284945 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.cbji-c362f5f6e165a57f9589cb524eaf4374eae6cd0848deb934f85d8e947534006b 2013-09-22 11:49:36 ....A 114688 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.cdyp-ac580cb4a7f6669b9839b75fabbe8b6c5cb2b1a210102c1cbea0bc7b29885d32 2013-09-22 12:39:32 ....A 67584 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.otm-a62b62d00b09aef512bb0263b595f03dc269f430fdf79ba03f47ecb485a7edd9 2013-09-22 11:54:56 ....A 188928 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.see-ed6e4f9c85b2cc663664f8c7b243c1bacbb579f5dfbd3d816f7679850eb5e50b 2013-09-22 12:48:54 ....A 184838 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.sxk-85162d6aa98ef44efdea8066144228bf03de8dbc7880625f66e95c0bb0619b99 2013-09-22 12:18:06 ....A 254976 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.tea-9a98c99440cd3dc54819fe501282d67d6fc378129b1cc6c411ddeb531e34f935 2013-09-22 12:11:50 ....A 224274 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.tee-a7703d0e728a56c1fbb5305c8f9465387db63bbe28bf9b1de486e99265f4d18a 2013-09-22 11:36:56 ....A 239104 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.vdl-d9e6d796d25100a7c2422b2a98527cbc2b7b66a9a773d8cc18f04e8522a54fe3 2013-09-22 12:19:02 ....A 272896 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.vhu-b6d4a389496e77736b9e3e967655a342cfa4b4ed352e03a97f4184256d97221c 2013-09-22 12:48:46 ....A 280064 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.vhu-b93141692a3c56c3390dcd5ce7d5b03bed3fe19e9ffe835b012d2bfb616d77b1 2013-09-22 11:41:30 ....A 285184 Virusshare.00101/Trojan-Ransom.Win32.Gimemo.zxb-b5357c2081d5b61dad65fdad51ea8a36a3046dbd165af4e3bf3c3ab21447b50e 2013-09-22 12:38:46 ....A 315904 Virusshare.00101/Trojan-Ransom.Win32.Hexzone.agn-345bcdbbc2b6fa04d244ff403187ba4b15b9e797271eebd85a6e8a84f642e254 2013-09-22 12:24:38 ....A 313344 Virusshare.00101/Trojan-Ransom.Win32.Hexzone.agn-80439b1caff858e4ded5e31ecc2bbc239f2f79c45376165169a491c27bc6d202 2013-09-22 12:34:36 ....A 52224 Virusshare.00101/Trojan-Ransom.Win32.HmBlocker.aqs-8ae29ebc5f8ae96844894ba12e2720c81981b90c325aaeba3207335843f83372 2013-09-22 11:41:30 ....A 4966146 Virusshare.00101/Trojan-Ransom.Win32.Kerlofost.ag-c8e734c9b68306fcf98209044824da18bb98270bf781540d88ac1a44e1d97a4a 2013-09-22 12:39:02 ....A 147456 Virusshare.00101/Trojan-Ransom.Win32.Mbro.ayty-829cf3e8e4a9b3f53aa6d96fe2ba635e8067682b28dd7efda76f1a7364942e3e 2013-09-22 12:04:34 ....A 58368 Virusshare.00101/Trojan-Ransom.Win32.Mbro.ri-af2fd282f593e69df5d5ae23d230a09c1a2aa155527607a134f64a5980066be9 2013-09-22 12:32:24 ....A 166912 Virusshare.00101/Trojan-Ransom.Win32.Mbro.rj-8020deb3ee6368588dd7f100dbfb3a749d269aae70253fd2c8df20fd12acc957 2013-09-22 12:50:22 ....A 7539 Virusshare.00101/Trojan-Ransom.Win32.Mbro.rv-be2bbcc650e3daa6a6d0b2f1136bf66de1c251de0ee9b9f4097cf1226b99660c 2013-09-22 12:47:50 ....A 52224 Virusshare.00101/Trojan-Ransom.Win32.PinkBlocker.bgc-71027ee140b6051a0399dd519ae8173b93d16e6f187eb5c6545bb7b66affa01e 2013-09-22 12:12:30 ....A 205312 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.bhkl-ce1d0af3b5f7d52760322675c7eab9582c7924b41b86ece2c759590c6e36539d 2013-09-22 12:49:28 ....A 196608 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.bpjv-73d930141b504129fbd816da6f5270ee7e02a694f7af3135dea4c8ffa3dc7bbc 2013-09-22 12:52:16 ....A 120167 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.byub-868921356de88cea7f76b99aa6a942d6ec7a338ff512c3b2c05ba09021f308e5 2013-09-22 12:26:42 ....A 49992 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cgvc-bac8b74adee31642ee633e43be243c992f54261490de87ab06362471034fe63b 2013-09-22 12:17:10 ....A 938117 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chaz-314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c 2013-09-22 11:43:16 ....A 122368 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwa-427187fb12374e90145ffbde5b1be18ea123d1048aa1ad49cb6583616ecdc0d5 2013-09-22 11:56:56 ....A 122368 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwa-79a5437af40ace79bec847ea4c3ac2558234ce127620aa27209bce81d0fa4c1e 2013-09-22 12:35:32 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-073533e58698010f11a57381dc14fff519c584318f6fa460d8058c805085625d 2013-09-22 11:55:36 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-495491e38578ce834338d8a34d60b84fc5fbd345ea346836a13e4358663f0536 2013-09-22 11:35:34 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-5d7da5622437da061bf0ef4a88c93d72c595ea030cbb12035e58accdad5ba322 2013-09-22 11:43:08 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-64552fe6656cbb5ec9c106ca0d95a09671edb2788d09c944ee013ecfd2ec4276 2013-09-22 11:47:54 ....A 52486 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-7308b90ee27fb480b4675ef5fb2be54afa81016253421b1e8e213b427404e77a 2013-09-22 12:00:30 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-7b0ed81f4ea1e68c02edd02a48c0df11581a7f79d660b603808810737588aca4 2013-09-22 11:41:06 ....A 62464 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.chwb-f2eb672237bbdb3731eaf5aa85742da39d809421b2a1941a3cb664c7edc66b40 2013-09-22 12:10:36 ....A 597525 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cigr-08f03e70e9f074603561a49e6bd0cc82cefba6cfb8a5a5b3ffc8501365b09bd9 2013-09-22 12:29:58 ....A 64000 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cpbb-6d3728d0bf25894c590696fb043a65204c08681a6cfd84ab00ba41d4c661f209 2013-09-22 12:23:10 ....A 5000 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cuph-792958f234c7ec71e18d6ef3401b59118184dba4e78bd58c1d7070061470bcd0 2013-09-22 11:52:40 ....A 82432 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cwho-cf5c43a2fe647a5462ea1c1c6358d6bc9c4118608042f92b31af1ae145f6d134 2013-09-22 11:55:04 ....A 404480 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cwho-f5295bd6ed52a6994270f359e6f1b7c8ad824d750989b589ec5c84ec795e3b27 2013-09-22 12:25:18 ....A 46080 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cwij-91f351315d0967763da6c1c55bedad9472589d29bce5749b477f1d7539fae6a8 2013-09-22 12:21:18 ....A 46080 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cwij-933c90660d258f46c264f9d9ea01a0dc4f3cca1436bc0325dac54215f79637d5 2013-09-22 12:36:32 ....A 56517 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.cwuf-846af7ea0350cafe4a4f22eb042e5115a289ce9fdbce3d31eca2bd21e5ea815c 2013-09-22 12:47:16 ....A 51276 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.dcdt-79b371ae9794534d55f44507208546b258117109eeae9fce18ca40c26230e050 2013-09-22 12:27:44 ....A 51238 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.dcdt-887b3fd3769bfa5ccf5147f4e9dd8521d3d14489045fbd1c989ae226b0485d6f 2013-09-22 12:18:56 ....A 51276 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.dcdt-8960dc9bba1945b3ad505c20184602e4e57784006643e3f785f3ad93c532cec7 2013-09-22 12:27:42 ....A 51276 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.dcdt-c390180e3517c4f959798aa96067fc1660f05df802dd6362f75cd035e406f857 2013-09-22 11:46:38 ....A 51276 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.dcdt-fb1019d16e7c220e0172be2b9615d435e569265dbc63cf4c90e8e897a9c1dcd7 2013-09-22 12:32:34 ....A 175616 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.fdr-845dc10f886b587438556efe61d0ac0af2e5c76f441230625b4e23971d00b109 2013-09-22 11:37:18 ....A 52736 Virusshare.00101/Trojan-Ransom.Win32.PornoAsset.fdr-fe62724f6be8a0430a9a56a82d9325be4d8898663fce7af8ecdc048090162a27 2013-09-22 12:50:54 ....A 90112 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.acpa-67c11c2253f661f1b1631454e8fd45fbb0fcab01cbfe38398d7f7a7a45fc4ac1 2013-09-22 12:43:18 ....A 90112 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.acpa-8d9c252070c0768750c71929451723181d558843d6c37b95383a8a68927b0dc4 2013-09-22 11:37:38 ....A 201536 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ajrm-615674f8144339fd630d0b801b27867c26c758eeb207ed48b0730a87781cca29 2013-09-22 12:37:40 ....A 201122 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ajrm-ba706a95e7e4afefd3b1975911072ffe6fd1eff5223bbaab908f8500999815cb 2013-09-22 11:37:02 ....A 200704 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ajrm-d758912f413c52b0ac2d109e6ce4fff97c70f9d388f969ce002ab8ed9e7d5744 2013-09-22 12:25:58 ....A 123392 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-56a75920bb8ae8661a577c0caec5328ea099155e8a3342238c40fe866f04bf97 2013-09-22 11:38:40 ....A 4588118 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-5d002eea8d1b52f6eb850af9dd0dabafcb9dd243a1e06f4a198cc5ae2cbe560c 2013-09-22 11:58:12 ....A 117248 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-76e116b566e12fa05ff1676b6bcd243e723090645f78a9c267c02cc5948f6f6b 2013-09-22 11:38:22 ....A 88576 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-808ae095549570e16120c5a96cdf42fc39107f1bc3b7940c127788e142cf4746 2013-09-22 12:16:38 ....A 274432 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-976d0f4b5b738e58a057594c52e4915d473c7d5c24b539d837566b2a7ce0b02d 2013-09-22 12:29:42 ....A 136047 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-aabc4cdc02c3ac862982651467a8ed6bbdd2e09e9bf09383afaf5eeb876ef2db 2013-09-22 12:49:40 ....A 40960 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ejtx-d7f9638f0d5a6a6bfe3cfcbfec8aaf99a3f06362ca0944ee451d33e9268356c3 2013-09-22 12:11:44 ....A 73728 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ekiq-237d1ac2940081ab2ec2d2c7c9adec4e3ceb5074240183ee59d0987441cb3b7f 2013-09-22 12:37:36 ....A 73216 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ekkm-3f334ae3e0399c978fab45282c2e3b382b6e56df95541c0c06715c22f50e2ecd 2013-09-22 12:38:20 ....A 319488 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ekkm-aba32c36f79fcce08516173740ccb84ab16a32b265dac8e84d187d1aefddefc5 2013-09-22 12:00:02 ....A 133632 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.ekkm-e1d7a77071c3936c34c19ea6f7adcf9f0431d97fe1d16a220a3afc87900f99e1 2013-09-22 12:32:02 ....A 214016 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.eknr-610a1260bc2932e65832cbc6bb9ae33fbe378ea38bf97780b0dd9878596c6834 2013-09-22 11:57:06 ....A 1472693 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.eknr-9e47bae153d68c62c6845302b784055fcf30f32383161304e85694b3058d1534 2013-09-22 11:49:06 ....A 594558 Virusshare.00101/Trojan-Ransom.Win32.PornoBlocker.eknr-a39963e5990952da5f041760a5a527d8f717675e3ab24e8a7748c30d1bbf7910 2013-09-22 11:56:20 ....A 132456 Virusshare.00101/Trojan-Ransom.Win32.Rack.hur-4ef49ac595d255ffea8e2f1fcc93cd627322a1fbe48131f47cf0a4437edf55bc 2013-09-22 12:37:52 ....A 56832 Virusshare.00101/Trojan-Ransom.Win32.Timer.gug-8a59dc941fed1003eeedd49aca3f38d11a02273fbd94d0c4809f0f3d1505584c 2013-09-22 12:25:22 ....A 91648 Virusshare.00101/Trojan-Ransom.Win32.VB.dt-b55ac9d8158fdc22971133dbd321b8a3645d84e2b3fb2056548d0e0eabffaaa7 2013-09-22 12:40:48 ....A 219136 Virusshare.00101/Trojan-Ransom.Win32.Xorist.fnamu-277ab3943c7b462b00c36719cb08272130e362bd3c3563b82ad547e78743572f 2013-09-22 12:17:10 ....A 1507504 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.aak-eebfac61913b0fe46c6a90cd1da5887b7726043bb721df30149c63e78ec8c8f7 2013-09-22 12:50:34 ....A 1766576 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abh-252380c4c26d8baa9a9ddfff777833025f3713446301af7575158f9ba41e1a10 2013-09-22 12:25:26 ....A 750768 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abh-86c3de7e007bbfa70dd08a2726ba1e4d38d5777fde93a90a931a77c402fecd91 2013-09-22 11:48:50 ....A 1802416 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-5a4f148dff2c1f9af4a5f81e2b944d91441098a2a9c1033e27b3e1069cdf60a2 2013-09-22 12:22:02 ....A 958640 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-68787a7534771a3ef543c2a70dcb2f0b2c65e6bd7b77d5baade2d455cf3d2a6e 2013-09-22 12:17:16 ....A 1414320 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-71d38b229e4464d8851bbe7d974f21ca25f7f54e5c6393f2dd6b35e03dcca013 2013-09-22 12:11:56 ....A 800944 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-77759a5764e650aea7a993fec1a3024b0409737efe0b6d40df3cb3610ddd00dd 2013-09-22 11:58:00 ....A 280752 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-868c7b300a7bdd83f12c90dbdcf4e5f820f86fc5fc8c7c2adcdcd57b11fffc4e 2013-09-22 11:42:00 ....A 1299632 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-8b2182670ad50a21dcc0959cc9c5b99079ae1db63e7cee94f328c7e28fb9f135 2013-09-22 12:46:06 ....A 2105520 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-9250e18562b708b4f4b87d09f2ff59e17c23437bb33f68b483afae2a4d356b4f 2013-09-22 11:51:04 ....A 1333424 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-9426bc6334d03074a62f5dc84f4b1ff3db71f758015eb83d68d26a68ddf32523 2013-09-22 11:58:24 ....A 738480 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-9e66eb8dc8351340b907e72c671247338925eb747bd21376e6a890ad9ca1e9a4 2013-09-22 12:15:34 ....A 966832 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-a5ebff293251aff9fc3fd72b641125e2d720156ca36f21bc22cc928a982b35dc 2013-09-22 11:37:02 ....A 907440 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-aa0365d75da59b3107dd6cd988a672de30b139f7de046d562d7832eb6a11eb50 2013-09-22 11:43:26 ....A 1518768 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-b4a58f7378a325bfe385953f7473d0618ac9ef04137037641e294c768d3312bc 2013-09-22 11:52:22 ....A 925872 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-caeb538c44d4f1c4b0784f9429891d5e89f81dea4f96af4773654097e10b7e4b 2013-09-22 12:15:04 ....A 1043632 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-cc8d2c6f0d09d4d569a208c0bfced0d2ae833a8dd7dcda3d1eb056aca5d5a765 2013-09-22 11:51:14 ....A 1881264 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-d80ffce525d7a263bc2960c20d1f468ed319ff4564beea482a313caacb24e558 2013-09-22 12:17:14 ....A 1389744 Virusshare.00101/Trojan-Ransom.Win32.ZedoPoo.abm-d964c2adfcd2199f0860ae0783086234a091482bc4867a12d0b351edf84450b1 2013-09-22 12:26:58 ....A 142554 Virusshare.00101/Trojan-SMS.J2ME.Agent.au-a377dd10e17021ecb69d66e2654eebb13a49865d4b3839905b658e4aaa9155e8 2013-09-22 12:46:26 ....A 32921 Virusshare.00101/Trojan-SMS.J2ME.Agent.ay-86ded405cc3b8f5615b8b21d8419466654c8303f79a50e9b98228fadc0400111 2013-09-22 12:27:46 ....A 76402 Virusshare.00101/Trojan-SMS.J2ME.Agent.ef-15067889c909d8d357a50bf518aec42d53dd1ed1ab85aed66dcf553df5e8d49a 2013-09-22 12:24:24 ....A 76400 Virusshare.00101/Trojan-SMS.J2ME.Agent.ef-67bb46bfa344ed9f4a33a647b1b99c329f9b9a68a3bc65803fd5138d85590330 2013-09-22 12:37:08 ....A 76402 Virusshare.00101/Trojan-SMS.J2ME.Agent.ef-826d3491ff23e4df3137d55fffb6c91902ff039aa2b93ca54498dca5ad7bd85f 2013-09-22 12:25:26 ....A 76401 Virusshare.00101/Trojan-SMS.J2ME.Agent.ef-ad1a2610a9129a4a47f7fdd1e1224019386efc7739fc2cefcdde44ac78ce617f 2013-09-22 12:04:38 ....A 76401 Virusshare.00101/Trojan-SMS.J2ME.Agent.ef-dc22d6caa5bde30cdff6ac8ca4e3d1ed38df95f9a84155751c0bcfe50d4bddbb 2013-09-22 12:33:20 ....A 531878 Virusshare.00101/Trojan-SMS.J2ME.Agent.ey-1292d7ef2497c3b8acbd101548f4af725b6ffa0fb99c19aab495627cd3660782 2013-09-22 12:14:10 ....A 306084 Virusshare.00101/Trojan-SMS.J2ME.Agent.ey-541f42683110ba14ee620e4e73055a98f538f1fa41de26312f183425dc769278 2013-09-22 11:37:44 ....A 157381 Virusshare.00101/Trojan-SMS.J2ME.Agent.ey-f2d7fd22b8b975401bf9ff64319a5bfa546474b1a451bf9fbf301bac1d57b245 2013-09-22 11:57:58 ....A 248129 Virusshare.00101/Trojan-SMS.J2ME.Agent.ey-fe4b2852d93410c500a0a759b024d22e2de6506e7ca10d4a976ad1eaa48965d9 2013-09-22 12:29:36 ....A 15621 Virusshare.00101/Trojan-SMS.J2ME.Agent.fe-957460ffa686318d16bb53ace30ba7e8526ee7add2cbb50eb39fde8379956492 2013-09-22 12:47:06 ....A 15609 Virusshare.00101/Trojan-SMS.J2ME.Agent.fe-c13c6f944b1f4c77e92b0d71659ed510d29828fa7bcd7f6af255183222e11796 2013-09-22 12:27:08 ....A 15618 Virusshare.00101/Trojan-SMS.J2ME.Agent.fe-c493aadb40691971b812444ae833ffc34f7011be34bad1bbd76350b18d2e98ce 2013-09-22 12:28:38 ....A 239254 Virusshare.00101/Trojan-SMS.J2ME.Agent.fl-963203ebed546331f962724903d19710069670c1ef19923222eab967c72df718 2013-09-22 12:21:14 ....A 357816 Virusshare.00101/Trojan-SMS.J2ME.Agent.gen-848a05efe5da902a61eb7bbdccb07d89dfc71a879c09ee01218ada3af856b0ed 2013-09-22 12:43:08 ....A 134732 Virusshare.00101/Trojan-SMS.J2ME.Agent.hz-2497605edad03755549757861da31c969e43f77d1aa52fc0598636dfc61eb938 2013-09-22 12:35:38 ....A 135290 Virusshare.00101/Trojan-SMS.J2ME.Agent.hz-b37bbecb29a707043bbb026143bd392a3f80bbae57960628057c3b1eb9cb8ce7 2013-09-22 12:40:02 ....A 70381 Virusshare.00101/Trojan-SMS.J2ME.Agent.ie-aac76c8f131eddd9851c0cbbdcec979c1c7937a1954395fed040911b2e0efb16 2013-09-22 12:21:50 ....A 43200 Virusshare.00101/Trojan-SMS.J2ME.Agent.ik-9002d6d8379073bba2da5c01325865afd77e12abc2559a3804e19d76762c4e52 2013-09-22 12:22:44 ....A 18697 Virusshare.00101/Trojan-SMS.J2ME.Agent.ik-999bd96115167e627decb4919689ab27139323906a5a070c27deac1e42fdcc47 2013-09-22 12:46:50 ....A 43198 Virusshare.00101/Trojan-SMS.J2ME.Agent.ik-a7152902388e403e8a2d5668d5778e1d7917749b393da76aefcbbd7ad07a555f 2013-09-22 12:18:30 ....A 43200 Virusshare.00101/Trojan-SMS.J2ME.Agent.ik-a7e729f8c67759322128db10ed09774c2e23c1d26015de2a74908f5de4e0324f 2013-09-22 12:27:00 ....A 30386 Virusshare.00101/Trojan-SMS.J2ME.Agent.jl-8c12ee82f8f996225610723a357b0d5538817c18983ee2f2a384da270fbe2755 2013-09-22 12:23:22 ....A 30390 Virusshare.00101/Trojan-SMS.J2ME.Agent.jl-96c7689f324954816e7e45d1deb9e43b2294be4fa7e0992cf6cdd8cf69156361 2013-09-22 12:06:04 ....A 39860 Virusshare.00101/Trojan-SMS.J2ME.Agent.kc-cb33d440d3d20f97f8d0d1f33199b4fa13bbff1825c6b1428c4aeb7ebbc2506c 2013-09-22 11:46:40 ....A 64927 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-1a2493532b5d3e5081aceec476829014d53a7076baab7f322ebbcd05bcda941a 2013-09-22 12:05:50 ....A 64937 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-670bc50eb25517924c96c70fd83d336491b2c54b705885da32626ed4969b8126 2013-09-22 12:51:02 ....A 70826 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-78165610f6319878a276cb7218f44a3543e9a75754c34e3a4e52f22ac4b6576f 2013-09-22 12:46:26 ....A 69531 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-800df4d148d5c6f388854c0e61e30fe6135b4649fcdbbafa68506110a4cd2114 2013-09-22 12:36:54 ....A 65169 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-8167d71c315f3796b722358de96e8f99a604d610906ce56f5bfd2fdb5aa71358 2013-09-22 12:23:36 ....A 65027 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-83e0ed6695971bf31f9ed9a21250c56bf5904d6e2a6dc472d776529331f5f1ff 2013-09-22 12:29:02 ....A 68664 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-894e98f4d32fd4e573fe90c2334f2bc8f989a86d0dc6f978e1eb1197a0643152 2013-09-22 11:56:16 ....A 64931 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-9951f3cf746fbb3ebcda4c47841dfd35445709e26596405ea742e0370aa70a28 2013-09-22 12:41:20 ....A 69845 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-a578953a8f3cc3d00832cda15e3b77e38ff192e1e01c024f2c87223f79926d44 2013-09-22 12:22:34 ....A 69958 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-a89543d7e02282c4412c23d33079d12b063a95e39e23542b0e7d98991e531322 2013-09-22 12:23:14 ....A 66789 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-aa8ce635d2e176afb98c927033c8f4be98d38eac27fd846f30402c9463df633a 2013-09-22 12:30:16 ....A 68064 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-b23c4b7e019f0df308cac92dd05ec72f205d41921873741432b75c0fa2b32287 2013-09-22 12:35:56 ....A 66689 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-c08190a37108859280c2e4193c8d816ca48bdf632f8b80693f4f6f29db6ca6ea 2013-09-22 12:24:02 ....A 67487 Virusshare.00101/Trojan-SMS.J2ME.Agent.kf-cfda821b8575726294161e733aede3e76151d85faac6dd83031312e53cff3c88 2013-09-22 11:56:30 ....A 255476 Virusshare.00101/Trojan-SMS.J2ME.Agent.kt-11752a4f1da8d01364bccc94641bc41ef028614b54072492148bc70809ee66b8 2013-09-22 11:48:24 ....A 175151 Virusshare.00101/Trojan-SMS.J2ME.Agent.kt-40dea5dc190cdb9d81229c26ff5ae9390d74c8f7b9c880a078aec8b870096faf 2013-09-22 11:55:10 ....A 261766 Virusshare.00101/Trojan-SMS.J2ME.Agent.kt-7d2e4dc7bedd4823b6c2eea38193224910223fef8265c952cb12144377bb09bf 2013-09-22 11:44:06 ....A 105965 Virusshare.00101/Trojan-SMS.J2ME.Agent.kt-b7a2601bf0151cbdf19333f0ef6519aeab4f466a588bdd9437c7a455b4411025 2013-09-22 12:25:58 ....A 6399 Virusshare.00101/Trojan-SMS.J2ME.Boxer.bj-14dea82bee33de901472a27326490a81935ee2888fafbba99a18139f5cea0e40 2013-09-22 12:47:42 ....A 6407 Virusshare.00101/Trojan-SMS.J2ME.Boxer.bj-a2e96438f61805d26b8c269e38d32b385dbf4cc032dd857d3519810eb03406f2 2013-09-22 11:53:46 ....A 6399 Virusshare.00101/Trojan-SMS.J2ME.Boxer.bj-d0716bae41af66a60f465056093ec5e011c17648c667e910fd4b4e9ea2ab152d 2013-09-22 12:20:52 ....A 6419 Virusshare.00101/Trojan-SMS.J2ME.Boxer.bj-d0c5d869325f608fc86c139cbd8bcdab64010185529407147b9cf6faa3d44446 2013-09-22 12:22:42 ....A 49653 Virusshare.00101/Trojan-SMS.J2ME.Boxer.bs-3467150d3d723ea414a67809ca7f9edbb139100188945efce418653db9102c43 2013-09-22 12:22:02 ....A 57077 Virusshare.00101/Trojan-SMS.J2ME.Boxer.bt-bb28e4be1958d7ebc1a92c016e379ee55fa408bffe5d6ca6b4944f6dd37356f9 2013-09-22 12:45:52 ....A 6653 Virusshare.00101/Trojan-SMS.J2ME.Boxer.c-746f39440be66b939034e0bc588657d02205fea4e2394f7b91b3a417d9154c66 2013-09-22 12:45:22 ....A 5394 Virusshare.00101/Trojan-SMS.J2ME.Boxer.c-76b17a63e6c1a452eb57646750b5b5abaedf10d2f1912d117ebe724c3eff4c92 2013-09-22 12:39:08 ....A 5343 Virusshare.00101/Trojan-SMS.J2ME.Boxer.c-a4c40863d4f4b8df0c5a74537821b1c80282cd5d4f7dfe695ff400f96cb987af 2013-09-22 12:30:16 ....A 1550 Virusshare.00101/Trojan-SMS.J2ME.Boxer.ds-abd71d6dc0fdb27c69a5de7214f38017716697af0e8c2ff08e2b52967a005b6d 2013-09-22 12:07:30 ....A 26861 Virusshare.00101/Trojan-SMS.J2ME.Boxer.em-9b87ad895a5b7e2800f9aa4d0f2b05ae363809a88a4d54c9c70ef7f91da5a4d7 2013-09-22 12:43:46 ....A 20188 Virusshare.00101/Trojan-SMS.J2ME.Boxer.eo-2456e10d9b5577740141ea5d05cc72b3afb9fa0cff9cdc5a558b8f29ef220feb 2013-09-22 12:43:34 ....A 49013 Virusshare.00101/Trojan-SMS.J2ME.Boxer.eu-a7e1f0fb41287ef10ecd6ef9ea283a873d1c362ce57aaeeb092d0eed4b7ada36 2013-09-22 11:45:24 ....A 23943 Virusshare.00101/Trojan-SMS.J2ME.Boxer.ev-699e32314b8cc9a35a906c5e8a3a7efa71d3b2381952014de9dd045beedfc4a5 2013-09-22 12:37:32 ....A 23938 Virusshare.00101/Trojan-SMS.J2ME.Boxer.ev-80f98c3f21b54771f555d1e2ca5dc89d0627d6ef861e59d318276185ec3e5a50 2013-09-22 12:27:24 ....A 23932 Virusshare.00101/Trojan-SMS.J2ME.Boxer.ev-87c1b3de54741bccf5e1b98b0e9d8b4eed9b893c72981874373b61e1fc1a652c 2013-09-22 12:43:20 ....A 23932 Virusshare.00101/Trojan-SMS.J2ME.Boxer.ev-892f7cb28f76f1445e76ae78076cac2ef4acf5119fa3a4b5dfb577e48a9b9680 2013-09-22 12:23:54 ....A 16384 Virusshare.00101/Trojan-SMS.J2ME.Boxer.ev-bbf7d62a3e7a93153ec328b187b91d9745226994069bc6a9921ca1e5ef338ef7 2013-09-22 12:36:46 ....A 4275 Virusshare.00101/Trojan-SMS.J2ME.Boxer.j-0e48449c1572d484e9dcd15c45872bd74f8a8b22c45a84a01276914eb220271b 2013-09-22 12:31:28 ....A 4264 Virusshare.00101/Trojan-SMS.J2ME.Boxer.j-88e30e3ad1a0959a83007cc5d8b385da41a43675266e3a8682f0a8e8063040b2 2013-09-22 11:44:58 ....A 136995 Virusshare.00101/Trojan-SMS.J2ME.Boxer.j-b49e13a5387e020adbf47fff55a74607700ab47a20dfd286df106ec79e677b9f 2013-09-22 11:43:40 ....A 4906 Virusshare.00101/Trojan-SMS.J2ME.Boxer.j-ccce94f15ebdc26ccf6564e97419052dd6905dcc410d13bc6b150dd27c131275 2013-09-22 12:40:48 ....A 509389 Virusshare.00101/Trojan-SMS.J2ME.Boxer.j-d1ce5845fadb571e950480778d365afceb0e7ac251de502c280abadb2a62d4fa 2013-09-22 12:35:06 ....A 75872 Virusshare.00101/Trojan-SMS.J2ME.Garlag.c-248bbcbf5a68a4ecb8ed1335663d2b0f1157597aacbd73757c1e90c5edbdc0de 2013-09-22 12:51:26 ....A 75878 Virusshare.00101/Trojan-SMS.J2ME.Garlag.c-d253c73477b0dfe381928ff806763b2cbc8937197defa7c867686d4a423e89cb 2013-09-22 12:11:36 ....A 58843 Virusshare.00101/Trojan-SMS.J2ME.Jifake.gen-55fe89f18f41a823d5849abbe8219620769d4ee29307e0ee8eee54a5a8d4df53 2013-09-22 12:02:46 ....A 162917 Virusshare.00101/Trojan-SMS.J2ME.Jifake.gen-60b9e1e5cc5eab1468337f6d4d072c1f2f5da2e0aa5ad02b2e269ede471342eb 2013-09-22 11:46:30 ....A 58844 Virusshare.00101/Trojan-SMS.J2ME.Jifake.gen-85a2446fd909311e567d9d6c0e9964cee5c67c49abeca1fd95d6d8625e1018e6 2013-09-22 12:05:24 ....A 108020 Virusshare.00101/Trojan-SMS.J2ME.Jifake.gen-a814ad54dbedca49a72423b7f15ab41800872dee4ef9b5e1310c15bd18964e79 2013-09-22 12:01:08 ....A 162942 Virusshare.00101/Trojan-SMS.J2ME.Jifake.gen-d21d13bfe036d4b3a72cdc24a0d302c4675623a627abd59884788a91d9427b07 2013-09-22 12:11:06 ....A 58763 Virusshare.00101/Trojan-SMS.J2ME.Jifake.gen-fd349c0f359d5dc74cebc5861f16ed07ee319ee4ea026e2cc1aacfa15f6bbcd7 2013-09-22 12:42:38 ....A 49867 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-02e5cb2287fcad61a132c1d4951e4905ab8981def24466c2e00ad9c31c1e0cd1 2013-09-22 11:45:40 ....A 49866 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-109d73383f81637578b0c8af00b448538ef866a427007b3fe9a9a98e68b0f8e9 2013-09-22 12:29:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-147fb116ef93ca090e1d4876aa37c09f968697cebc5975b1f4c3841055f65d73 2013-09-22 12:26:10 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-250d9fa050a6fc7300605794ffcaaebeba82d383b3e687b2873f25b6f74ca129 2013-09-22 12:45:36 ....A 51557 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-252aac0232d06762ee314b2cf953219ec98921d8098645488fa50ee470ac4a79 2013-09-22 12:27:54 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-331ce1a551e0a0f8b27f7b078ff5c2cdf4ba78c0a395841009284c74fbcae3b3 2013-09-22 12:50:00 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-33900195edd8fc3bfbee318e77f1b49deb231a2f2766e87d39ce94a17acfc90b 2013-09-22 12:50:28 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-343c3ec7f7fbd0b7af05ad77f87a6b0ccc2c5e49b3db6b284802156bc242f989 2013-09-22 12:39:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-344d798f770dc6c4071bddaf50619a769de7936393b4b00c6ff3e94c53a1cdd4 2013-09-22 12:49:00 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-346342eca7675e1a1a08dacf131613197c88080009e1964296a52594b84d17ce 2013-09-22 11:47:14 ....A 49865 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-3504d77b8b8cba144faf2f6c531601c1cdd4fb98330bdcbde12f7fc8c4c07049 2013-09-22 12:04:04 ....A 50762 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-36cfbd56c04170997c2a9660910496c233251418f3500bb1666a5800483b76eb 2013-09-22 12:17:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-4224e68ba97bdb4db7b2248fd6a3eff013a2f5c5d4aac045a8dbd6cb499b197d 2013-09-22 12:20:08 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-431a1ee7f56ca56e1e83bd90d84eefb5dcdc9f6a092d2406ee42aceaafd99da0 2013-09-22 12:40:08 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-52720799c571ff3d6514fdae128b4bb37045f9876a95265be9d9d44f70d8b298 2013-09-22 11:37:26 ....A 49865 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-5c801d238f6f7293bd95fa564ecd812444f49b7d70036742f4d44fbdd5e5bf41 2013-09-22 12:28:22 ....A 69768 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-682878e1cfcf8a923d29495d6564df91d8a7037110f174b89cf55b4108022749 2013-09-22 12:18:20 ....A 33355 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-6d300b475eb13e993b8d2f593ca6a4833417fa2ceed844d4813716e5620de0ed 2013-09-22 11:51:22 ....A 33323 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-6d32123c972198ff0e454edc94cc1323a84958b7d9fd7f6bc18d1966773c1f3b 2013-09-22 12:23:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-749fed37b6cd27d4a29ec3f51082f7e3e5e1d592ba8945650846f1eec2f1bc17 2013-09-22 12:24:00 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-74b083d21f11c715205453752a8a44cc0d528acc99eac793956eb62c60539792 2013-09-22 12:50:18 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-75264d609445d3d7630f9d5110365c186471e857f5e9c352cfc2d9b7476f77d1 2013-09-22 12:30:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-753fde84db197aa88f8e113e9f1d70957f4030336557054b45261cdb3c18e9b3 2013-09-22 12:18:46 ....A 74168 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-755fb933214f039f13ddb5da9a064dff9e85945ef37e48398ca8750b37702598 2013-09-22 12:35:26 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-764f7428fe26eca9a1e7328f2f91df66871387081ee0d47438d4992c2930d272 2013-09-22 12:40:28 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-76af2fc5a07cc36ef1d3c49c8509b01b41362e7d57addc5f7179e2c33617db82 2013-09-22 12:38:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-777c1b6e72203607d2d91d3be5fd69328f84bc2ae266efccbe25099d726dfc19 2013-09-22 12:34:38 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-7781eff7dcf4f1c044989f3b72e363495f709944317a893f46675e9a0f362c01 2013-09-22 12:41:06 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-77c3025b2a85f1b9d90ce77ca64514267a63ed4fec9fc74beeffe97f7f1e9cca 2013-09-22 12:34:48 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-7839bbbe93c89193e5782c18a8f26f8780057e32c3a55b159c7ff8e080b986df 2013-09-22 12:17:22 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-78544ae60d79e8fa8498b0fe216a759545bb895c51c8752bcdd59652dfba686a 2013-09-22 12:23:54 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-7877e02ba4a53af09650aab8499365ccc3f06db06aa9e4f7571ac9dea1f90482 2013-09-22 12:35:30 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-787b451d9dcb2f4733ca06f84c9357d572ec7f9ed1173397ed6ab126c6ade67c 2013-09-22 12:36:58 ....A 58522 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-791b5c436fe81e103eba59b0a338d1ffd6c84474e144c9692ace7d6a7262f991 2013-09-22 11:53:32 ....A 353343 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-7a1cf550a0b69c6a7ef397adc20d0d132af3f91884d20636f6e318bc26addcbf 2013-09-22 12:41:58 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-809c975729238bc1ef17d144a6748fd21cf03d421391ecfeaa13d49edf4e0f4e 2013-09-22 12:49:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-81614d40806f68ed27ef7a3a703134a424c9ffd909a24907d9a50ebc204d5f1f 2013-09-22 12:39:58 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-817868b9c58d75c72445c8764c4ab24e9081c84ccc1e75e7fb633009234a778c 2013-09-22 12:33:38 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-81a61e1465abae6daed447b233001d83cdf756d7a9deaefd4f4196ffe1e565f0 2013-09-22 12:42:54 ....A 52432 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-81b04b0e8f524d8d8cb61c7f52e418d277a585e4db14c531ee24fa810df1656f 2013-09-22 12:29:52 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-81bc4a304bc393aa8c2d36eef6b665ef75674320bed3ae9c9f609662527e0d8b 2013-09-22 12:40:56 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-81be4996193037ee9aaaa72514c5fb0f7517834724debab5e29c03949ad05f79 2013-09-22 12:20:24 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-82207d49f07e50c329dd76309e7723598e1db4bfba1b75a5c321bb39f787818c 2013-09-22 12:46:52 ....A 79849 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-8307b4b43bfea0d658a9d13c1592f906d87962f0f04daa3bb5f9dea87827b570 2013-09-22 12:34:28 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-83607daf7de27f52e70368d2669c1bdc34853df8f304fca32fed30881c5e5735 2013-09-22 12:34:56 ....A 49158 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-8365ee4c765cfedb049fa2ef3835fb35ffb74ba696fe43df354122f52d97e947 2013-09-22 12:38:44 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-83d610120df80cf47da8d78e8c29e9df14454250d999d643126f150a4f328772 2013-09-22 12:38:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-840657d81ee096330be2ea87e0d56bc706664fc2a32effb0d89fd0ba25d063ba 2013-09-22 12:18:08 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-84147f438931aae973ef0dcb2e7b153c3b877e9c016fb699b849593df312a5f4 2013-09-22 12:21:46 ....A 77849 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-845c54b1c6f82c48c45e8f3b748e7215e5c81061e3d4768609216717dcc35b53 2013-09-22 12:41:44 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-84a64294613c2fc1937f2317339a78d1b26a50cec3d7f60786ad00dd72fe3acd 2013-09-22 12:23:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-85b4119e89f29860d02c9b6a16b84fd8f3e91ddf9a08e8fd652626cb071c2354 2013-09-22 12:33:40 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-85e8c3367dcc0da0e109e18171736c43924c769ffaba5c570603eac665685956 2013-09-22 12:28:24 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-860a10d1bf0909db0b0390de75bf25ddc8f37b2434506e480cf57c2651269c73 2013-09-22 12:41:52 ....A 356035 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-866aa3e169049118ba9b3fa94055358568434430716e6c62e1b10709d2d27977 2013-09-22 12:21:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-86871f5df7637bb0e3bbe6c519a1a16d93b429cec108c608bcb5937f2b9570e2 2013-09-22 12:45:18 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-86875e0ece3c9aa3fe9cf14bf1442f870828a4c360390feaa71f6211c830056a 2013-09-22 11:44:06 ....A 353257 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-868b58bfda40239a8b5b20e178405227b38a013d91c54955caa9927442210416 2013-09-22 12:31:44 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-86d40f4ec1ed73140518816b39c32bb8abadc3e6647a44bc8113418bdd1a39c0 2013-09-22 12:32:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-86e735d3c40ed52bf7d7610fb621d559fed525be054cc10188c988be1137ac0d 2013-09-22 12:44:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-874995d249aeeb0ecd6cac7257710ca7b074f63f159d5900db629752ce87550b 2013-09-22 12:50:40 ....A 51103 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-87e56ecd8264d18aa67743dd57d90224c1924c8cd4050e4ad9e9a111801f0b3a 2013-09-22 12:39:08 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-8807c2fed754461f1168f2b43899ec42847ba9456f43b805b20c9972d6444f7a 2013-09-22 12:28:22 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-884b71c8fbe964755063882a86137e75333eec45f78608f9a3183f9ed6053dae 2013-09-22 12:17:52 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-8954d82c42fcce22e184687cf343b68a051e73e5e70380084b2bbb35245654e4 2013-09-22 12:19:40 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-89558924b0a2b41bdb2633e8cd4ac8894a4a607fe61456730d4c0478978b3aad 2013-09-22 12:21:40 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-898d75758c43a5a89fa357f56852ebf86b847ddae6997e58f1fed3bae7804a3b 2013-09-22 12:29:38 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-89bd7ef0838b1f62a5e38d92540d839ef1ddfe058300f8cb42f76c88cec84cbb 2013-09-22 12:03:14 ....A 51218 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-89f15e4e56e8cdca7e9248dd3908e13d05a31dd955d24c1f13c5ca0050755eca 2013-09-22 12:22:34 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-89f80fd7b068d6022c8f9452fc3ced4516ffd13feb84edca3fc7c78107585487 2013-09-22 12:35:20 ....A 51218 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-8bfdb039081c3e29c3f4d46c135b30c94e428d8d229f459196f3cfc721bbab82 2013-09-22 12:37:48 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-908bbdbd9f393509a0e73a4090fa8117205995e477dab30f72bdd0c008b79bc0 2013-09-22 12:27:42 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-90d88e8423af1539af1cbb2f038cc39b4c072b5638cfb275bfc0b87329cd47c2 2013-09-22 12:38:14 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-919bda7e6b741cc9d95268e469e2fdb71f3527a022d83539c3b52dda21a3ab14 2013-09-22 12:34:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-91a54d5c36ed27dd54842a2bf7d80c9569c4c6acb40945fd7c2f2e8eb0c0fa14 2013-09-22 12:34:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-9289769984585d4aa8901e7b4c88397aa56c6eef17e94a4daefc140157703e21 2013-09-22 12:41:18 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-93139994bb6c273914a499a666aaa727b858104947776329ca13ce17b7a13b61 2013-09-22 12:47:46 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-931d78c44b660cc8ac7254ef73ad006adf57342d93c8e21cb58be4159e7cbe0b 2013-09-22 12:27:42 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-93394eb215fb849e3aeef9efc3c5e1daf293e4500146303e36abf54c8a16f57c 2013-09-22 12:51:06 ....A 173669 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-93b132883c86c6d0f94a3852e148c1c8db24abc1d492a51a6983de2e5a2d3ae7 2013-09-22 12:28:42 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-93bc12036fd0ee1f4b81a87f60273bb08f73056b0ea81fbce463eaa2bcdeaf88 2013-09-22 12:28:06 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-9473d6a395b281888e4f8055799ebe16949777ab732049b3f1cebd87a932e044 2013-09-22 12:43:52 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-94789eb1be1200dcfd3c7a59d2038139f47b32ed14e839bcbd5c60b1adbc9ea9 2013-09-22 12:38:06 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-94c98ada90d790a282a542c5cedbb4b5d2f1ab95c1bef3caee1bbde5d1003857 2013-09-22 12:51:00 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-95e55932514b578619d9edcf507111659b8c6bd75a701fb6acd524ce7a32ac3a 2013-09-22 12:48:16 ....A 55690 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-963114de68b436a93d5233de87f43047eb8830002b132eccdf18b3972bdffa58 2013-09-22 12:36:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-9788a07143f59dca96a43ed1f3eceebd5fa928b28587a319d08e5616ac901297 2013-09-22 12:20:42 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-97b89f3e56a90a3f136e6d5b16e6c1f34a6428a854b382ec8230f7d5b62ff6dc 2013-09-22 12:32:32 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-97ec62418c9247d18352b3bdc2ecd8631fa08957a73ccffa5779146d4d3bd5cd 2013-09-22 12:41:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-9811cc5cb394915b14f05f6b6c92ad9580eb7db0fcf5d275592d288a530fdead 2013-09-22 12:35:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-983e258f988f10ec56b147d030cfcf5706b56fe025fb3f30acdd6e8d7473d5e0 2013-09-22 12:32:02 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-988581e12bf161a340fc8f3b33709b8e36d7a5a4c2a83eaf8e60a0054eb48f07 2013-09-22 12:19:02 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-997b9dc0be6ab8c961e4211cff9383ff4d9062c5fa737802a53f03b1a5bfb39e 2013-09-22 12:32:18 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-99b01458ade6aee2aff69b86c55be4ba9c9019bfd5d5e8c8cb69b2c4acde940f 2013-09-22 11:59:28 ....A 353343 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-9b1e6aec71a1ae37bffd6d4e979b70b807ae03f2f2bed0eea7b674a1a010bbbf 2013-09-22 12:21:16 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a021927b68aa2a1601735bf264e43d5fe8b81cf8026981cb0c5dbbca24b5c6b5 2013-09-22 12:48:06 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a03e7220167d5311c87631857e2a6800ea91ac63a3ed9f1252515628526f303f 2013-09-22 12:51:00 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a0a7aa8982a0ea0944be8c31fbc0c2575e7109c028877628ff09cc017ff35a5b 2013-09-22 12:23:22 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a0d0e5b4f34946ffcc0bb6347d855dd9e9e19e0a02b754cda8f584194af7e144 2013-09-22 12:25:02 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a1768f50568bc4908ceb70ddb6a4e2a8a025c08c5cbe5bde8a40f196701def8b 2013-09-22 12:30:48 ....A 69764 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a191d56f57aaf7d882f3977889c5ff394ec5e339dfd65529b3beb09651d03835 2013-09-22 12:46:30 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a1dc8051bb60ce89db296dcad36c0f50aed2f2453ab68b20992f7d5b05c6791c 2013-09-22 12:47:36 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a29a96d19ba8324d2ab12cbd8c93963cd9342f04f66176b0427f7d7b327620ec 2013-09-22 12:32:16 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a2db9c15b03f790c8ee255e7bc969790e029cac5949060120f952c712037117a 2013-09-22 12:22:38 ....A 120694 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a32c8c2e1b9438498514c9eae7107ec085c35da030505f603080afce3e23986f 2013-09-22 12:24:14 ....A 74592 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a45309f758444eeb442a4a789e03c1567dee0761725c9e3b53ef62c6d2a42550 2013-09-22 12:48:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a469f7f64bf8847523430c95dcb52418bd843473aa270877157a16c551b88f6a 2013-09-22 12:18:48 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a4951f2026a8bbe4e7f3452b551150c3fb75d2d4ae1559f650120961b76479ae 2013-09-22 12:19:26 ....A 54846 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a4d556c69d413108b3cf0eb47645c3dc15795725a4b123343fea3d3940b787c6 2013-09-22 12:41:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a4d9374a476b011fe84d874744150f0448c40603ec7aa1bb57ebbe6fbc6eef98 2013-09-22 12:18:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a4edb3ecf60ac99126381c7e24a282653fe215956f2a492a12a8c6fb254247d8 2013-09-22 12:18:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a4fb6262b29eeceea9e816d17640a6162e3ee029bf591eb2c5fde530e827304e 2013-09-22 12:18:26 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a5c008842ed409c4c1fccc483fc21aadd9769f992f2c17fbdfc973c303662691 2013-09-22 12:28:06 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a63e97d21d7305e8aba0b3029ce553e3b115f3fddfabf875ae6f3fa318e711c8 2013-09-22 12:37:16 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a685884c5893cfa50c4651c31db8a0ce92378873cdb3ff969501d31ad733be96 2013-09-22 12:18:58 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a69c98324d54bf5fb83023eee2e12a0c687058ed53fcc00120328bff39df087b 2013-09-22 12:36:52 ....A 134412 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a6e66814d64ebd35b4aee1fc667d1c05735fc229fac0527ef920255479a4a0cf 2013-09-22 12:19:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a6fb8ce0bae9fd961221467a54453592502b79b0554f24f5895b6434151a6ca2 2013-09-22 12:19:58 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a7ee178f2e45456da39af0d1d614743a2cc9c08d35cf3a0cfe27f2eb13723853 2013-09-22 12:18:54 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a841154bbee8e76653e4586b8993383cd5094a0d7db13ba75e7e9ba96b86494d 2013-09-22 12:47:44 ....A 33369 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a86bb461d8ceee828cf5de0c7c8e381d3f8242e59eb77c9d3ebf83f480aeabb8 2013-09-22 12:35:02 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a8cdaca3e3c89e943bd4491d89ac9814c0560d872d969ad114a99b41741a7e03 2013-09-22 12:24:48 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-a942416c34f90beb040a391bb6a031d2a67831d89dc3201e27874df3cf71250d 2013-09-22 12:22:12 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-aa1cfc0c193bbbc600d71683450606a36af1ef56f5ae030e6ed86ee5f26fbe8f 2013-09-22 12:45:00 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ab36cc71ef912bf3cacfa90031238aea6997638a9e76c505a55fce1d78f74a0c 2013-09-22 12:30:38 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ab6a83a5acbe0601586c1af798a26201fd910399edcf54c3f42247301a95cc67 2013-09-22 12:22:36 ....A 112725 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-abc428016054ff4ff4b7d88b48470282a73f1ae23921561421f072686e8e8e15 2013-09-22 12:27:50 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ac4d1ea74e6b6b05c870899e53bb274d28bbdac242c4bf816277e61fbb725402 2013-09-22 12:50:32 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-acb34062a56efc82cd59f1d1fa222c408f3aa7ef3c39c351c5c18b5ef2e59f01 2013-09-22 12:30:10 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ad1b766296e9f7242d328dbf98134dfaa2e03c5529aed598b9c745ff4323695f 2013-09-22 12:52:08 ....A 139463 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-adf9ebd13c38bc81826b108bffca2cf87b4631e372501a6a182e5b080ae79dd3 2013-09-22 12:48:18 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ae11b4585af2fc5527ce2e5fa350dfdfdc62bf8039b9b922fe59b506d67674a5 2013-09-22 12:48:30 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ae8df7647276739032bbb5a5289d960d56d4b22b44c93066f4f35634a2444769 2013-09-22 12:33:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-aec6a7c9f507e7fa5476d8fae4ab68e344ed6767537ce0347a35bcd8084d2445 2013-09-22 12:31:24 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-aee6d911cd650f7cb41cbc7ef2f9323a19fc2baf3866e8a4032319d506c59e67 2013-09-22 12:42:44 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-af9dfe50dc94240d22631344cf63339d3fd5be452f2d9e37f5ad676a8415b0a0 2013-09-22 12:48:24 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-af9f3dedabf7c53598eb387af2e8f621df31e35f98e296228ee888761441393e 2013-09-22 12:33:30 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b173285d03161f6a57d9ae391bfa5060e94a01304e1d0262a5ac6127f0f48ab6 2013-09-22 12:18:06 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b1ad797078925089b6fa33f70a778f29c9442532c0a1d68516f7f75f7ddce83e 2013-09-22 12:49:10 ....A 69768 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b1ea9ae111725e1c01928be7e7236097689df06226e9623237e118b7dbbe65d6 2013-09-22 12:22:12 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b26c3d6cca354116257720e9af60ad687355dc2d2dc81c60ec5219442979c5ee 2013-09-22 12:32:02 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b2dd33369771b9973bde90fecd546c2efcb1dd04b402ddac31ac8667f649e561 2013-09-22 12:19:24 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b3a248d5d94d8adb4788f6896a5dd4626ffb6f125d811622376a34c4879c621f 2013-09-22 12:24:52 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b3c8ba94ff4fb627310c7289b5f94098d185bbcb04eb95057c1f4261f7610227 2013-09-22 12:30:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b4c0ca6b27106aab77bc6fef84522138703627d650cf65154742aa1b5d5eaecd 2013-09-22 12:37:34 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b526c50307fe133416194faad364aa1ab3d189dbc756df4fae88b8e40990bad4 2013-09-22 12:24:02 ....A 55843 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b52c7ad38415671f70bd29a9516851c061a89a45de309261efece8f91211c030 2013-09-22 12:17:36 ....A 68594 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b55d325b80b02f57f941f4bffc2b64b89090a59df35660f1c14afda42ed81a6f 2013-09-22 12:25:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b5a2b7a41ab54765ad4fae33bd0dcc6bf60e28dee3110eb5e4f18ba0f2f3126f 2013-09-22 12:41:28 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b5efbb268f34068a03528b623956c2807a993d149e4158f9db07f1d5d80a184a 2013-09-22 12:45:50 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b6887c4fa13e4ed79cc130a292097d7fd7f3ef0fc19c57227d1de00b85a23abc 2013-09-22 12:38:50 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b6f29701aa3adc811476e67de3cb39a0a20728cccdd6a367d09ccea6bfef79be 2013-09-22 12:32:42 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b7767cca2b07ed65b5915ab5cd0401774cc8885b17b2966b22f9e473e6624645 2013-09-22 12:45:24 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b7ebcc8745d7497936a8fd816584278f1ca8094aff3b1030734489a4ac50e5fa 2013-09-22 12:39:18 ....A 654997 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b8165c6647efe6ac8fb855160ebf3d579c9fa168203f7fc0256fea47c6efe6fe 2013-09-22 12:43:14 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b9b10f1418929157e65bc5064e879d640e98801f1a4ec96077aca0c3cbd1b3e7 2013-09-22 12:39:52 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b9b98f9da08d340b87fcb98a2e9232370f2e4a57224ee8f2de4f8fd2a0f3d788 2013-09-22 12:18:50 ....A 77769 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b9cfa8124093e92d5ccf2f92e88d88f1e821e1b63dc1e098578bdbaaa30364b4 2013-09-22 12:34:40 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-b9dba2c46457783285d041954807f36cc1304437625231512a82f81061f62162 2013-09-22 12:52:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ba03047ee3df47368d1d07a343d5db781ef2091426f0cc53c983be925b14aabe 2013-09-22 12:30:30 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ba614c208996adfc6d84f3f813a27bc527a50d88348d3658911718dcfa918819 2013-09-22 12:39:32 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bba8a29abef643d7fe2282125670a396a2754171bf1633ffe29a573c2788fb0a 2013-09-22 12:40:50 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bbf177aaeefe5c00a921763557ec99bb9e6d42f7c5fff6518d45df226ce9980a 2013-09-22 12:17:48 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bcf1bf05a2f4fb728a91dc1dc478003306e1ec6713dab8c4a69b6b99de05f052 2013-09-22 12:24:12 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bd1e01da95754b0f65bcf21431ae1ff42fc4953fdb30b11175fced0e82d05cff 2013-09-22 12:37:28 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bd6ba938f6d47dcff40eb556db6f8f55aed9b8bc80de255a4b97e28abe18303f 2013-09-22 12:18:56 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bd9f8616ce1db5b8c95927eda7e0204235680f6887820e74b0c1611eb7f790ab 2013-09-22 12:40:52 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bdd1e26aaae94055d7baae17b28303b14cfc9567d90add1c0441f5e2ac00f76f 2013-09-22 12:19:40 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-be9c248f193a1889c0b5f207a2fdf6da9cdc7bf6048cdd9d3b907ad116958a2c 2013-09-22 12:23:18 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bec4fb067e3fc9ee3d1184642c35e64d4e074f50964f501b7942b4e2c5ea0560 2013-09-22 12:35:12 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bf9f82f07aea6c11afc215c3f3ea1bcd6d3f68215bd1a453cefcf8a977f11fdf 2013-09-22 12:19:18 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-bfa42fb860fd2b554b5fc5b8ba8ba17b39688cd5ea5cb05e0974a41c9f3d65d8 2013-09-22 12:12:12 ....A 51252 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c1c3304c10270c80bd73ddd47357d1458ef210c4fd38c470ea3afa6b7f90749b 2013-09-22 12:36:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c1df23d85257d21501216f776c5219f658cfe01eca8888f2a33907e79b20caea 2013-09-22 12:39:40 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c1fb7e488dafb7d9a33907205456f704164bc75c56273d92dad6d63731a382b7 2013-09-22 12:46:22 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c3253661922af2e165f33025aefb49abe0c51ed21e32c7297abe193d0440a792 2013-09-22 12:34:32 ....A 77642 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c39293dab27300acd769e6be7c6e1ece0254eace5b19714c986f3ff8aa881fcd 2013-09-22 12:33:26 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c39ab21babacf7b18095ac85aad337f6f65b2f98f2b47e782fe7334dfd6d7722 2013-09-22 12:52:28 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c3d17b14642cf8160d537c3f732708623978145ef23c6eb423f5dca8320c00e4 2013-09-22 12:47:32 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c4245c27885666ff1dc2f69260968ebd332b14cc399c080838803ef89d4ed56e 2013-09-22 12:21:28 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c47d06cfba1d576bf76bb573f04bf9e60aa9256c6fe22f56fbcfcaa32790af7a 2013-09-22 12:28:24 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c4a6e114c68632efa57341b7d5d2f54f3eec86a7b286f11f2bc0617f72c473a2 2013-09-22 12:30:20 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c4b24aab06c8f489fed93b23a95bdc19ba7e27f056ec75f70e190632a80dc266 2013-09-22 12:22:12 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c511187a7ec2dcf7a6187b391db6e6b8a006adf2aac3d42c4c568afe2e15e67c 2013-09-22 12:20:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c517723204713c794abb4ca3f1de3b079f75334af3f0fd4acd8dd8040d36dae1 2013-09-22 12:19:50 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c63a1ebb6c2af20420dd1ed37f64cd134935c461a17c6dbb11740675378f60b7 2013-09-22 12:31:50 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c6723cac85703e096a3fff72e6ae129f9a21890587ebb39466eec8e405cb952f 2013-09-22 12:29:08 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c6c6a0ea139b04c1de7be57ab47bc51064ceb55ea2c3fa359978a10a8e64e6f1 2013-09-22 12:36:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c6ec78d3f3c68695c322037c286290c2621fa1e12692feb61df10751d338d272 2013-09-22 12:31:16 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c6f383f82be1552f0bce9ed212008bba061645fea34182f8da000fa6d58db3e3 2013-09-22 12:22:14 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c73d5b156614f4824f92c6607368f9478b9b1ba9af11af9511c853c5cd757fdb 2013-09-22 12:29:42 ....A 70408 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c76fbb5b062f67376ee0e1711b1ba214420a02e26620cc29747e60ec73e01ecb 2013-09-22 12:30:26 ....A 119929 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c77b04ed1f286e0e84f53a073bf3d8481e511be25c0dfb77838b3f4583066420 2013-09-22 12:48:50 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c7cf38ceeec55b94764cc7a967e2e5aca4ca4d0e3884d23d4c80266c0f8785fa 2013-09-22 12:47:32 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c86484b48dc338e678457a13e66cdee3fe60ab7b9b23f9b09c703f159d5c9760 2013-09-22 12:49:48 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c8f68b73eb61f3f2d973b2d09de3e86c2b954090f4d3e9986b93dee7d05c4409 2013-09-22 12:29:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c927049502566bbfdbebc900e26f847d6b6a19e8f2dfbbbe4e5a095f0cd8c9ce 2013-09-22 12:26:40 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c996c73bd5c777bdf2ccf0695ee0bb7f0fb9bf0dc4268c7bb45ed8d193ef2e11 2013-09-22 12:19:50 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c9a08689d4bffab55190b52f76db8ed0df88c13c4c427508ee276e026ab9955a 2013-09-22 12:31:14 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-c9b22c38f8047a4b8a49246a51aa3c30c0be782a17c9e28a94441d140c95c9fb 2013-09-22 12:46:16 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cab629f4d2b295805f4e175a2c645af32839043f77742abfd9d739da60d29b9b 2013-09-22 12:32:26 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cab9312be9fc6a58a86383164a9f4d23318b98b4df5ba47a0e334c0735afbedd 2013-09-22 12:51:06 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cb2d5f65d0b3a909bbea150341c2cc97cf8aa5ee2997e791d9d44803736763c1 2013-09-22 12:40:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cb4f92798e193f1217f119f4fd869c07d21fe368fd3829a73d2d5bc8f25f6f22 2013-09-22 12:51:10 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cbaeed591bffe300d2de32ea3ba326148451936a82a2c60df401f06d856da408 2013-09-22 12:35:54 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cbb2c97916a307e09d4e0acc8045ccb2a857d7e3b14da737a3342bfa92480af2 2013-09-22 12:20:00 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cbc9a4ba7494855d1d5413b8dae405e1a681b88e7ac789cf50119aea8e912909 2013-09-22 12:49:36 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ccc268fd341f2da642174f63c06abbc3901f783e934d45907c418003ddd040dc 2013-09-22 12:34:46 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cd7c17a306c3e29fca9a4743f1896872f5f0d5e43d322e1e11f0a1b63252576f 2013-09-22 12:21:44 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ce2703929670532cca914ac94aff468e2387ca3624cda4b6e7ca810736bc6296 2013-09-22 12:33:18 ....A 570640 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ce6a27399ebcae478456b1f99744d70c48cb2904f9d7cf5c9c9ce4ee5de6c07c 2013-09-22 12:45:44 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ce6f979956d2c27a33a7fd9414ee0d2ad6f646e94a710210140d96f33f4628b9 2013-09-22 12:20:06 ....A 69767 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-ce8d2a45a712c25297bb682783996c03d3bbd6821dc892806343a19e0ac2c147 2013-09-22 12:37:02 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cf76b1abbe94d59dd917ddb3ab8d30048700b8cca71456ebfdf98acd99116b8f 2013-09-22 12:28:56 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-cfe2aeb6acf967736246649a0bfa3de45b5c4dec2adaf14002bb6713e551b5b8 2013-09-22 12:39:02 ....A 69765 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-d0318442344628727f5ea93acb7858f2f824e0682696854fe71ec67526098e7a 2013-09-22 12:24:48 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-d070a7479cf7b2e2ea2a685b75f8e0e77d241d61ebc6ffe9af2684cd6cff5efd 2013-09-22 12:41:54 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-d16e2c8d18ec62bc829ed30d3b1d364aad019803f77eda924937eec535df8ea4 2013-09-22 12:27:26 ....A 69766 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-d23ec881a46612b359a81e56108c4e38af8a55aa5611176c0520325e1dc323ae 2013-09-22 11:38:18 ....A 37468 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-d8566ea1f9dcd4e9422bfc208168ed2c7395db73f9df07d063e72bec0fe0023a 2013-09-22 12:49:00 ....A 112763 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-dbd2b904c258025ba02de8b93d31bd139bf48d49f56c41269cc16f8a86b11c8f 2013-09-22 12:51:26 ....A 37457 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-dc7bd2d5f30bc1db80a9630d1633b8a979498e8e22080de65604eff016975ded 2013-09-22 12:18:10 ....A 353343 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-e3cb0a5e1ca4c87372c74d2f9690fa3cba4eae796fa1c5b2cf2a29a85f3435a7 2013-09-22 11:41:58 ....A 51242 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-f94f41148d16f00e9921290b6c421b171f382a12952c1aa9f8ae1869af7fc763 2013-09-22 11:35:54 ....A 353257 Virusshare.00101/Trojan-SMS.J2ME.Jifake.my-fe0476106b05fb2fd04d2d1ea95988a5ec3c116a04eafdef719a1ab4510537f7 2013-09-22 12:16:54 ....A 35213 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-057d89eb7280ee9fbd4d63dabb6babab589beb2a5a9baa9661eaec9cdc303dc8 2013-09-22 11:38:38 ....A 39717 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-1107c0ea3a7cd9b450363e8a6d61b14eb34cf4e7f22bb82764e13ff64e01c432 2013-09-22 11:48:36 ....A 52002 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-1f8dffacef1edf3791188b57dabedd5b34e6de3d205f7312b5f2accc80cde169 2013-09-22 12:45:14 ....A 50582 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-2063cc80148aede2f67856dd1f0e6ca61e132bd465eddee7ce221cc7fd6c8e0f 2013-09-22 11:37:04 ....A 364932 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-42ea792314679d9e09abc76420af8bc413dcc97a3ecb28983baf9ec3d2987500 2013-09-22 11:39:02 ....A 1403185 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-80c865a9b77bc4f64c26e4cd1c87d9b22be74697b5f88e796c4925c49e341b1b 2013-09-22 11:49:16 ....A 48118 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-8b62765cd3aba43d3ad543addc0e53653400a13842a0acfa68f2ed79f0e1f518 2013-09-22 12:45:38 ....A 48113 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-ab5e0bb50cc18c1a385365188819eaa2d16be33b516fbb8b43e5a28233da0ac2 2013-09-22 12:31:34 ....A 160367 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-ae7865241a204a8053f605926d48089b838d9b9ab3409d39509495b3d86849fc 2013-09-22 12:37:02 ....A 1409798 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-b159c31e21891744094a7b4e27d5fda3c0c15c6d957956c825182929a7c98230 2013-09-22 12:39:00 ....A 75453 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-c28a13503122d33899d65d9dea6fde77311def0df01c8a03e4d709f13f313f4f 2013-09-22 11:38:32 ....A 39642 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-ca9f31cd71f9aef61173aead4635ca5e57c766bf8c091bdc132059503b458c35 2013-09-22 11:45:02 ....A 39717 Virusshare.00101/Trojan-SMS.J2ME.Jifake.na-f2ae1a72a96208f6745b51f7c871e0e67c9b72ce7d07cbc75c3bc19d099b8acb 2013-09-22 12:48:42 ....A 14931 Virusshare.00101/Trojan-SMS.J2ME.Jifake.q-796d591e57c10bfd19af62b08365cdc7aa247dc9bb2f1527ca6ca7cf7ef0e6bd 2013-09-22 12:25:40 ....A 18450 Virusshare.00101/Trojan-SMS.J2ME.Jifake.q-cb2ca45c52bf93464b2dec59e649a81d57045c24801ca1362ce6e0d3a7d08c50 2013-09-22 12:18:48 ....A 23445 Virusshare.00101/Trojan-SMS.J2ME.Konov.aa-73a8000fe825a24d4ed6b52ff287c365c8eb05dc2834e124ee8368010937e6b0 2013-09-22 12:25:18 ....A 29948 Virusshare.00101/Trojan-SMS.J2ME.Konov.aa-a9cb2592ca5b8a4a5b007f5343be2e053241afd4845fce93f6ca3d7d1b5d1135 2013-09-22 12:26:18 ....A 21421 Virusshare.00101/Trojan-SMS.J2ME.Konov.aa-b063f40aa9080fde472fc8e62bde37502b70d253939621a308b86ac60b4db210 2013-09-22 12:40:50 ....A 11486 Virusshare.00101/Trojan-SMS.J2ME.Konov.aa-cece11d9d184b8e4cb94745377e6f5a4cde32a0723a3a38ad3c48dc5f9efe0e9 2013-09-22 12:19:38 ....A 4940 Virusshare.00101/Trojan-SMS.J2ME.Konov.u-a192e7455b700e8426eacaff816de3a01e47668cf168b5815ae24c041759c752 2013-09-22 12:12:50 ....A 67037 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-087bbea86cc12e011c0207aaa2b0c01f488042d1aeacd1c29dc183b58d2131d2 2013-09-22 12:26:12 ....A 67074 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-09dd51d2279aa95a5caae24fa191d5e4212a71a192f033abd995e031bfabcfe8 2013-09-22 12:38:40 ....A 67073 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-22cbeadf9ec62bb52ce60988b840a0dc0381e1a8d173f41ad21bdfa8c735283f 2013-09-22 12:46:46 ....A 67035 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-23df8735c7707eca0fcfe6a2c19a0bf9752b9e48ede1b65cff900c32f3772661 2013-09-22 12:26:42 ....A 67037 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-2b8a1f9e8fc7722ed1fbd51d66520dc1ab6acc3fb24183a4dc24044fe6c8359d 2013-09-22 12:37:36 ....A 67033 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-2f70c16b74542af5d92aad4ec857971c35e1164201c33ef26ea3b5daf41e3e7a 2013-09-22 12:10:28 ....A 67040 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-37ceae703c5c96eb58652abb0c9a603e99a9d4273159f0030a62f88d579eba0c 2013-09-22 12:40:26 ....A 67074 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-39446f5779eab61a6aaf9c0eef1262366c1fe79c3bf423b0393674bd4fe1dfbc 2013-09-22 12:17:30 ....A 67072 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-41eda8fa0af2a83532bd3efa506f13dff70ff203a1923a91dec2890e592ce337 2013-09-22 12:13:04 ....A 67037 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-47fb784c9c37ebf2354b1ee768cda9dbc8b2410f40aa7c8230a0fe6a50ed0b3a 2013-09-22 12:23:24 ....A 67075 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-4cec994290cb543827a39953a1dab43ff901b67ecf830de54c93c500c288ae14 2013-09-22 12:23:40 ....A 67037 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-56a3bb8a43021645da656c6dde2958a8d3233d6197b8f45f7e70d681fc1c9285 2013-09-22 12:44:50 ....A 67034 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-6390235209f3410e2a428f8ca08644074ad4f1926745fd98ee734484b5d05414 2013-09-22 12:49:58 ....A 67070 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-64ddf4100561c4c023fa0f4ac1e9571478f72eb6b37bf56482be4a6842b40b43 2013-09-22 12:27:18 ....A 66784 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-7535ba7457b0d08562959fe032ed7c5cf6fdc8e74f3709e76ebbc81ff043cdbd 2013-09-22 12:40:22 ....A 67033 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-7a49bd8c931552ace87ab65c934075645e56734d10ec8e1a99f18d7c791e04d6 2013-09-22 11:37:32 ....A 67075 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-7d860f1718ec7cdb52d6d7471df7f1f770f3426351bd37353a00543ac9e7abd5 2013-09-22 12:11:46 ....A 67033 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-84be08740e4bbfc939a754e52bbfc181a024322e23f7e49e35675e886ab2ff13 2013-09-22 12:41:10 ....A 66784 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-85a40c54298d7a0a9bb60061f046136f518aded74ecf83c0dda0ce5791a09bdc 2013-09-22 12:35:26 ....A 67034 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-885495c83cd74df1b7736832af65b6c7b78f5cd3c88f00fe14c5db274506a3fe 2013-09-22 11:43:00 ....A 67075 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-8d068b6a54b6024c165ca57a33c060aa196c4f3eba34eeaa9222c67893c66521 2013-09-22 12:33:30 ....A 67035 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-8f2ed37d1f9be12fff2fc3cd5767cec1886307decf05cf6176255ea638403c2b 2013-09-22 12:11:52 ....A 67035 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-940baacb395cbd41a7c7e7cf07bc78870e9cc777e13883359212a1579dd45a61 2013-09-22 12:44:56 ....A 66780 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-943fcb22b5171e9570de7a3c74849c710f09c5d4aa2e85835db3cb497a741aa1 2013-09-22 12:38:40 ....A 66785 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-975532e5c78d64e8de84b98efb4689d0b78cc6dea46bf64396adf89ce182f766 2013-09-22 12:18:30 ....A 67036 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-990e5de339cf43fe0c7f4b600af10ad58a0e3139452e12f17ebf06a4ae2a8fb7 2013-09-22 12:40:30 ....A 67034 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-a1004e992e78480a3c19b276eca5adb1840c468508db28f0b34fdec222901e3f 2013-09-22 12:22:20 ....A 67035 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-b02a750576f212caa9524466e5d7f04e792933652158fe7459556da070956cae 2013-09-22 12:18:36 ....A 67035 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-bcdd4905057545841b7f227eb1099028c0641835a6b6609aff3d1d7ac2e3c781 2013-09-22 12:44:50 ....A 67076 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-c3803743164e003959242041119739e6797457e48bd743fa24f8a4b2e2eee4ce 2013-09-22 12:27:52 ....A 66781 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-c4919c017d825b1f7ea79493a3f0caa5cef5ae69120c808714c1e9cee5b31cdb 2013-09-22 12:21:32 ....A 67035 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-c7ba0b348c0f5d8ff1b3e17d709d1c3618670f09d93c2cb7f0ad19b80ca77dec 2013-09-22 12:28:14 ....A 67036 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-ceb047c5d6b148bf87c314ba0d5558c14dee31584c793281ae49a7fc7c9dfd69 2013-09-22 12:35:28 ....A 66776 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-d1aadbf2b049c1984061e7abb3a58c901d7945f5ec26b64480f670ca22170991 2013-09-22 12:22:00 ....A 67038 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-d8fa77367e1cbb58a0e1dd78c53fe5abda352de0690045438083a77634bbdf39 2013-09-22 12:30:58 ....A 67036 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-dbe7e8f98aa51dac40ad0a5e9f518af9ae3432969e3d0ac7ad492260e5e153c0 2013-09-22 12:27:54 ....A 67034 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-f463e431860d63fb62aa486e48d3fa6c4a5c73a0fb83eab4240d0cf87962cb9b 2013-09-22 12:19:52 ....A 67040 Virusshare.00101/Trojan-SMS.J2ME.Mexasa.a-f9193c129d195a519428e86cdc1b975ceff1b9dd152307d9e6a086cd6407d419 2013-09-22 12:16:56 ....A 161718 Virusshare.00101/Trojan-SMS.J2ME.OpFake.ff-950155a185191ebf21a6374fd47a83d9bc7582c20da730cecf644f658e3f7dfe 2013-09-22 12:34:42 ....A 13683 Virusshare.00101/Trojan-SMS.J2ME.RedBrowser.bf-abd138b1f90caefe06ce24382ddc79433a11afd89d73a92c612b05294917ecd0 2013-09-22 12:23:00 ....A 27869 Virusshare.00101/Trojan-SMS.J2ME.RedBrowser.bj-aa56d40da3fb8a7d7867778ffc5f8f2a2fee2848730d5da51b12fbbb7af98182 2013-09-22 12:49:02 ....A 9030 Virusshare.00101/Trojan-SMS.J2ME.RedBrowser.bw-8dee8579b90e4b37f8d0e45b04960c0a48e727a990fb0ff296df2f92b1a2b2b8 2013-09-22 12:32:36 ....A 30249 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-0cb57bc49a330294eab2fe3ac35b45e10061ac6c89e0d709099902abb805d205 2013-09-22 12:21:14 ....A 31298 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-17d513bfce99e2b093a5c4f08fda049dc017dff76dc9cb16e2f7e3c144d192b2 2013-09-22 12:51:26 ....A 31220 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-24abc20c63f3736b2984e8a053dce9cb08e345d6f926e8b23f4acf2e0c2919f5 2013-09-22 12:22:06 ....A 31005 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-389ebe0db093473eafed9643ac9fdae90f26c90d7b05bd611f6e14f37658383e 2013-09-22 12:27:56 ....A 30807 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-5287ef161e7963dae236b5f526a3bc0e3a54e18284ef29d6466cb433fd4eac91 2013-09-22 12:22:20 ....A 31543 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-553b403edc17eee0b8025f3eb468db85262066954f3befe38081839fe73049b1 2013-09-22 11:51:12 ....A 30502 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-57ea7f597e69d1df80e8224f67933cadcc98667cdc01580ad10838ff291286ff 2013-09-22 12:04:42 ....A 30968 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-5c241c47a1ce14f5845b6e2a2dd2043b68cfe5cabaac7c076d2a9507b3ecb4d5 2013-09-22 12:33:08 ....A 31497 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-61ed2434a27fe085ea347e4ac785eb3b04c07cb294cd0250ecb9108d66d76d47 2013-09-22 12:02:24 ....A 30487 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-6306ba382cb218e1ae76bef663ea0a81a97aa16140674c865c7019c470e7bc0f 2013-09-22 11:55:44 ....A 31071 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-6b2b1b46296d0461a135acf3e8230a592fd739ea38f2ee214db616df98fff5d8 2013-09-22 12:22:12 ....A 31059 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-6d165aa1d63fbe3195a3ba26bb1fc3e42b99e9a2d7cd2748f9031ef1527c7e14 2013-09-22 12:01:36 ....A 31291 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-7a6be78783ea12a79e447d9aa14c649378e32743bc0a80e5e69e6906a712d854 2013-09-22 12:33:56 ....A 31047 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-8acfa18d69116fbdd1d9752541a6aae0281dc646a5d720872521ff8774b8139e 2013-09-22 12:40:36 ....A 31053 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-91878c961e21d7be19373e5490202e619eb2db35af2ac662f5f4f63079c052fb 2013-09-22 11:37:22 ....A 31241 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-b38aea6243e820e23cf6e38f8d4ef15c1fc194709cadf9ce9775dc51afdb4d8e 2013-09-22 12:05:56 ....A 31174 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-c245dde30cbdb81fa3abeab0cdedfda859fedbb8913ac1ea90404275030257bc 2013-09-22 11:58:00 ....A 31304 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-c9d843b5f566b08e9b2fd7ba39a1c76c978c3e48f830beec47ed76c0051477ec 2013-09-22 12:16:26 ....A 31161 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-da81fa14d770544e30553b08b6f9d8ddcc38d95abac5eb7b71b215b413939a11 2013-09-22 12:16:16 ....A 30997 Virusshare.00101/Trojan-SMS.J2ME.SMSSender.c-fe2a2f7fa8922ba5382614a9b5a786b1baed8279885584e80ef6903abc8b1cf3 2013-09-22 12:39:32 ....A 94123 Virusshare.00101/Trojan-SMS.J2ME.SkyFake.a-674dbbf026bae336c1a97e53d02ce842e39c49482abfc3ddc236ff5a58b5f311 2013-09-22 12:34:54 ....A 8791 Virusshare.00101/Trojan-SMS.J2ME.Small.ad-4348e26617b79f57f5057c052b854d37e13d718e4999c2529295ff7ded9df643 2013-09-22 12:25:36 ....A 8794 Virusshare.00101/Trojan-SMS.J2ME.Small.ad-8aa571c1af2809ef19114ebc235b6c938dad2ef9ee8ce8b47af21e4f3e0402f2 2013-09-22 11:40:46 ....A 8796 Virusshare.00101/Trojan-SMS.J2ME.Small.ad-b02aaa23af2fa1c20e9916da4ba93d29df8f01679a9445e4c129301b8d7e0dab 2013-09-22 12:18:52 ....A 8654 Virusshare.00101/Trojan-SMS.J2ME.Smmer.f-9114abc09c36793b24f1d4f0dc6f4e2f1b44c6bb9cb73fc865514c04e04279b2 2013-09-22 12:52:04 ....A 1033320 Virusshare.00101/Trojan-SMS.SymbOS.Agent.a-9b3714072ab4dbb4e7f9c582e2d876ecb5c65e7f8702a8b1d3cc9235ed802f0e 2013-09-22 12:47:46 ....A 276217 Virusshare.00101/Trojan-SMS.SymbOS.Vers.a-06399f585000eebdc3b91d8c62efb1b70dd642d6cf814180b5be136c837f7648 2013-09-22 12:03:06 ....A 4120269 Virusshare.00101/Trojan-Spy.BAT.ConnSteal.h-ce2340666d9f0d05b833001ea7c94bd51f38331df32b040d172aca5599faef65 2013-09-22 12:24:18 ....A 2787 Virusshare.00101/Trojan-Spy.HTML.Bayfraud.ib-61c43afb45ec226dbc451ebbba8d28ea20ac186db8881f6446ef3f057fd5d9c4 2013-09-22 12:37:38 ....A 132608 Virusshare.00101/Trojan-Spy.MSIL.Agent.fcp-b7dc08bbad3fc718ec3bed67887e95b6e2fdf72ec13de856ce840694773b2cce 2013-09-22 12:43:06 ....A 72789 Virusshare.00101/Trojan-Spy.MSIL.Agent.oq-c1c3f034a43fdba2d730e883f18b6153e36098e89c0db38e6f8c5aefc6defb06 2013-09-22 12:40:02 ....A 90361 Virusshare.00101/Trojan-Spy.MSIL.Agent.pjo-a15c4bbbe249465259d9d3e2fa115d19510fc25d541e08f8cfff56bfa48c244d 2013-09-22 11:48:24 ....A 1462272 Virusshare.00101/Trojan-Spy.MSIL.KeyLogger.cgei-5c44724aee87c9c1988b2115d7aa9bbec5e2e55fcf76e6c4a6dc612603948070 2013-09-22 12:17:50 ....A 239616 Virusshare.00101/Trojan-Spy.MSIL.KeyLogger.jhj-4e06fb2aad5dd95114c40b5104a6445f96c79c93c411aafd7408aae22832ffe0 2013-09-22 12:06:48 ....A 924311 Virusshare.00101/Trojan-Spy.MSIL.W3D.nd-863e6be64a3c2d636c4b74572d46871a1d8de4e3cefd8d7b1c60c57ac72d279b 2013-09-22 11:53:56 ....A 1135219 Virusshare.00101/Trojan-Spy.Win32.Agent.ah-0a724cfe59d6c41569ed99f9479f346aba7427ed25b1cc46d018da8d29fe845b 2013-09-22 12:22:04 ....A 139106 Virusshare.00101/Trojan-Spy.Win32.Agent.amv-4fd313ec3779f2775df770163bfaf02727c491ffeb3236efc47cc304c6ce3c09 2013-09-22 12:34:36 ....A 122061 Virusshare.00101/Trojan-Spy.Win32.Agent.aono-b3c4be477923e7eb90cba0c2f7521d81bcd1180b8695500c99992fc5967f849d 2013-09-22 12:34:28 ....A 13824 Virusshare.00101/Trojan-Spy.Win32.Agent.aqfj-81037465b1cf8883f0c84fabe21656672579c2c49bbd1a381b192eca5f15df6c 2013-09-22 12:42:44 ....A 76835 Virusshare.00101/Trojan-Spy.Win32.Agent.avxe-77627d2c50e8dbb17b1f6dbae39657e1be53680c4af927508aa0e4bd95d24340 2013-09-22 12:43:00 ....A 4608 Virusshare.00101/Trojan-Spy.Win32.Agent.blrl-c01769972a18b3fd6ea9998d29ea33bf690dc76eabc4fbf1cdd02c85b139f8e4 2013-09-22 12:40:44 ....A 21458 Virusshare.00101/Trojan-Spy.Win32.Agent.blw-835b0d8323aa4b4bb93a8b7e41323a34317c88134277a6ce3bc9b06829ec5639 2013-09-22 12:34:30 ....A 193810 Virusshare.00101/Trojan-Spy.Win32.Agent.bpee-930c38f3692e8e6480afaeb771f6407297fa740af924bc6212058e0194ff5703 2013-09-22 12:22:14 ....A 28672 Virusshare.00101/Trojan-Spy.Win32.Agent.bqf-d0db9944b068e077aa195798b80aee36fc413d2585c7d542f7687bf804be6657 2013-09-22 12:48:54 ....A 414052 Virusshare.00101/Trojan-Spy.Win32.Agent.bqme-154b7293ac8597b361dead3f3f2444a0685284123cf6c8933bbe98a2302a09d9 2013-09-22 12:27:56 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Agent.brgf-02386e6d3691bbb4be307804bbd6d15238bb71637a1ab31f126e2b0ec0321316 2013-09-22 12:17:14 ....A 6125159 Virusshare.00101/Trojan-Spy.Win32.Agent.bthp-de48f3aeccb2459916cd77fa7d1cf241291e4b62977e7c475953eec36c96dcf8 2013-09-22 11:41:06 ....A 6211554 Virusshare.00101/Trojan-Spy.Win32.Agent.bthp-ec9d76f36e0e8ac965f9019b1da4ea0a91dc52598dc7a42cb93abe9f03e190f5 2013-09-22 11:42:30 ....A 109604 Virusshare.00101/Trojan-Spy.Win32.Agent.btsm-892f731e4e85d2607b0c876a34426ca4323360f8a74da9f1382c5d66b82cfe54 2013-09-22 12:49:48 ....A 109604 Virusshare.00101/Trojan-Spy.Win32.Agent.btsm-ca82846e0ac6062f1c97de98ffc8f26effb7de84af33741fa2735f3c64317d43 2013-09-22 12:17:50 ....A 136704 Virusshare.00101/Trojan-Spy.Win32.Agent.btsm-e34ccfffc56f7d7a064419d8e4642f55f26966d991a3eda104e7a111132c9586 2013-09-22 12:42:08 ....A 40733 Virusshare.00101/Trojan-Spy.Win32.Agent.bujo-85d87a6bb8d3c1e8994e826f1f02a074302db70d6b03842221755f0e10e089bb 2013-09-22 12:30:52 ....A 147000 Virusshare.00101/Trojan-Spy.Win32.Agent.bvxd-ad788b0a1bb58fc384595ba5696a9674cbcb41b2db67674f666a91b30cc8f60b 2013-09-22 12:28:40 ....A 98304 Virusshare.00101/Trojan-Spy.Win32.Agent.bwat-86d75e575a25ad55b261763b076fa7a6dba6c5b769eb9fa3e0af287f8c2046cc 2013-09-22 12:16:56 ....A 43520 Virusshare.00101/Trojan-Spy.Win32.Agent.bwat-f0f7830677c93f5b376ad8ee423b91896332850d9dbd966b39c048b858176ce7 2013-09-22 12:30:18 ....A 319488 Virusshare.00101/Trojan-Spy.Win32.Agent.canc-c9ed188f5f99b1c4cea9a6058524d2843244795c9153bd5c0a2a15b08785005b 2013-09-22 12:20:48 ....A 241870 Virusshare.00101/Trojan-Spy.Win32.Agent.cbjl-cede49b66d439d0a9ebb2cf45c55cf16cad55da2aef8f16cd26c9c1c3b5d5b83 2013-09-22 12:48:52 ....A 1290905 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-013c4a04fa667d2f128a3cf494e9ca13fed0ff9c16b5f359f27f8dad16876176 2013-09-22 12:02:26 ....A 81920 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-6146bfe2b997a66ff69db8cedda911a1507873db7d37334f344e0622d9966a5c 2013-09-22 12:05:52 ....A 108428 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-7267ff2cf0d05ce5f82b0271620b9f0c591c6383ae7b8918ee08b84a399fc5c4 2013-09-22 12:41:56 ....A 81920 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-73b820d34199ea158cdf91beda390d7891f5278f85daba52d575222bdbd2de98 2013-09-22 12:31:42 ....A 81920 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-998ac47e72c5c8dda5f6c8a0e9036c84d9029c5e2b4d5e4c96b8b1ebe899b793 2013-09-22 12:42:24 ....A 81920 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-a4464f8a257567c1ae0d487d1ea9ffdb151d8e1e52468753495cd9741f917f15 2013-09-22 12:44:38 ....A 87552 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-a9bd6ef5085d708c335cbb09a6365fa9c2eb31f064b552be8f3bdda132eb4c23 2013-09-22 12:31:22 ....A 87247 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-b5907e36f475c91f499f8b4575da243030014d6dac12a4e172d19e849f89210e 2013-09-22 12:40:06 ....A 5840 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-b7e71de4fc1ae357011e419f5916f2ffb2404e864f3a4672a29e142b31cd8e61 2013-09-22 12:49:18 ....A 81920 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-bb35973fe20ee551875c0820c6ba06c21823e6e54d7eed53217ad96310afb3e1 2013-09-22 12:10:42 ....A 132948 Virusshare.00101/Trojan-Spy.Win32.Agent.cbot-d691dcb6fca5ac59c51610d6cb31b457f2f00ad06a04a4d7d99912df12279625 2013-09-22 12:16:46 ....A 255967 Virusshare.00101/Trojan-Spy.Win32.Agent.cbtu-ded6e0df0d917950ed5338ec39d72571411d0ca43e701783e39a0f5ce05fbcef 2013-09-22 11:42:20 ....A 272034 Virusshare.00101/Trojan-Spy.Win32.Agent.cdfh-9d7bfb31d221db690a4c43d19c2d4a04f8cb947621e8fcf541537f57cd584877 2013-09-22 12:40:48 ....A 381011 Virusshare.00101/Trojan-Spy.Win32.Agent.cdfh-a0c97e0cdf33f71c9ff8f53f7e671c0b17c802cfde8383ea0ec3d495f7580b27 2013-09-22 12:09:02 ....A 403228 Virusshare.00101/Trojan-Spy.Win32.Agent.cdfh-e79e448972c1f99389703edf0c1be87977d50bf357b08d91a3a769ff6c4cdd7b 2013-09-22 11:42:20 ....A 318977 Virusshare.00101/Trojan-Spy.Win32.Agent.cdgg-ce5208d3dd3955458217940cd78691d0f9b0f2c78e18c07e7c543ecfdbfd65a2 2013-09-22 12:19:24 ....A 318977 Virusshare.00101/Trojan-Spy.Win32.Agent.cdgg-ffbc5f000bf3c393e74ab44cfaf443cad91a62e13959e9f7e4950164def18929 2013-09-22 11:52:30 ....A 81765 Virusshare.00101/Trojan-Spy.Win32.Agent.cegz-830c0858dc8dfe99401be5310767447fcfcfae963e33bd9c43388a268f39298d 2013-09-22 12:32:18 ....A 181440 Virusshare.00101/Trojan-Spy.Win32.Agent.ceon-9724e01f393e5f1899b7b992c3d2065c930450f25969221b67c7c78ff7722205 2013-09-22 12:02:00 ....A 188416 Virusshare.00101/Trojan-Spy.Win32.Agent.ceon-e3fd7ba3d31a0740cb79cf02c58ba0b4a8270ae66ef6cfbf543e47cf1681321b 2013-09-22 11:59:30 ....A 178848 Virusshare.00101/Trojan-Spy.Win32.Agent.cgcb-e5e384c1cb960ffd9fe7e949e11725c05f0be53ba4f0f36e0b38e1ca5c94dbd5 2013-09-22 12:07:50 ....A 203784 Virusshare.00101/Trojan-Spy.Win32.Agent.cgcb-eb3b6985ef5467141e8fc599e228d4fe5e1235e9c7eca8f60a6a31cb3f631a33 2013-09-22 12:11:00 ....A 49152 Virusshare.00101/Trojan-Spy.Win32.Agent.cgvi-fb2d6cae639c52afebe3cd55ecda511423463ef059678e01bc54d116bc747867 2013-09-22 12:20:06 ....A 53248 Virusshare.00101/Trojan-Spy.Win32.Agent.chrw-cfca6d09b58581ddd2c8aeb69827590285cf35c1b9fffdf4ba44fa46b7eed7b8 2013-09-22 12:11:50 ....A 53248 Virusshare.00101/Trojan-Spy.Win32.Agent.chvc-01f81621038125937f57d022f903d4919e38735eaad159f2475115fb2ff27a9f 2013-09-22 12:11:34 ....A 1017930 Virusshare.00101/Trojan-Spy.Win32.Agent.ctio-6b90df8883a72b86c5e73e75253518d5ed7ff6d748d812033e9fa026728fc0ae 2013-09-22 12:22:04 ....A 237588 Virusshare.00101/Trojan-Spy.Win32.Agent.ctio-aee037d09a1ea28157595b1605d156b6910430169d6c5e094d579dfb99224afd 2013-09-22 11:53:50 ....A 212992 Virusshare.00101/Trojan-Spy.Win32.Agent.cvfs-6bc3e97163d260955b63f6b535b2607f65849517555d30df307a3d00033cc724 2013-09-22 12:29:02 ....A 3044864 Virusshare.00101/Trojan-Spy.Win32.Agent.dasb-87f78f129555e22507aba9854a9df42b35e698f41dcf2c5a67043a31d601d9ce 2013-09-22 12:50:58 ....A 2481664 Virusshare.00101/Trojan-Spy.Win32.Agent.dbiy-8bfcef2a3bd32d343d8f4a2a0608aaefb409866e30254830250d0982b395405f 2013-09-22 12:32:26 ....A 156960 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-11461cbc771631e9663144a2f5f0150b3747fedac47a171de5f9ab679ac85b23 2013-09-22 11:44:32 ....A 156967 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-657222f3f4ed580f3db91b0a77e5df14cc40a8f4f1576448f6535453e799796d 2013-09-22 12:27:52 ....A 121344 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-a6dbce7d2527b8807e2bfe1c29bed7f2ad2c23639b03c85d1a96c714173ca11d 2013-09-22 11:40:46 ....A 90112 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-c1df151bb65b2a2521e2555db51a565c479e682b1eea1bfd21c911aee0b327ef 2013-09-22 12:20:28 ....A 40354 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-f13da4b4107035f600533da7273d68044aac3625dda735c72b36af731bbb687b 2013-09-22 12:41:18 ....A 117021 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-f434ece95d0b051a1c247c4ccd3d185b7e8df9a753ee8be05a5992d609377991 2013-09-22 11:38:12 ....A 99328 Virusshare.00101/Trojan-Spy.Win32.Agent.dbyz-fc83ec7dfc227077dfb36f8114785c306d2f7d5e86a5390a3d4ee269988903db 2013-09-22 12:39:12 ....A 90112 Virusshare.00101/Trojan-Spy.Win32.Agent.dces-83d4bfc58d7eddf4bb01f7730146d92cd0a7644884ccb705640cf9523c039f8e 2013-09-22 12:18:26 ....A 283136 Virusshare.00101/Trojan-Spy.Win32.Agent.dces-8a3205dfb54044ee6969529cd6f038c75b134ebf8445932c68975cc465782abc 2013-09-22 12:22:30 ....A 581751 Virusshare.00101/Trojan-Spy.Win32.Agent.dcex-74d346ad382f379c14b0d56d90c8049e377dfd3a38f31b46a8d4f5d218dc892b 2013-09-22 12:50:02 ....A 208938 Virusshare.00101/Trojan-Spy.Win32.Agent.dcex-7a3da632553df7c5f1e0e4264131fde55487330c0457ea4bf845b19640452be8 2013-09-22 12:43:26 ....A 208896 Virusshare.00101/Trojan-Spy.Win32.Agent.dcex-bbf992e467639a98c833a15b5586bd5d4f89b9ffd39bc706721e19293bc0ced4 2013-09-22 12:17:32 ....A 594000 Virusshare.00101/Trojan-Spy.Win32.Agent.dchv-7f14e05fa1470919176f7390e52b7d4469644366c3bb71c18f962c8208d31491 2013-09-22 12:18:50 ....A 432640 Virusshare.00101/Trojan-Spy.Win32.Agent.dcjn-69d4bec61a18decd31e4e4a1883d032a95f6522fdbdf164deacfbac6411191cc 2013-09-22 12:35:48 ....A 107008 Virusshare.00101/Trojan-Spy.Win32.Agent.dcjn-886fddbd88f5f251658319f0778037cb881ffba8e066efc0180f5d01cb505fef 2013-09-22 12:13:02 ....A 28672 Virusshare.00101/Trojan-Spy.Win32.Agent.eb-5db2f637e4d3f4538ad694b802ef4e3b8a1e7e2fb2dcc0eb539e624a125f475a 2013-09-22 12:49:00 ....A 954357 Virusshare.00101/Trojan-Spy.Win32.Agent.eo-22a6558944ca29344e06cbf7f817503e87efff610fbfb6ca7a3ff530c2ac5d15 2013-09-22 11:44:58 ....A 4600 Virusshare.00101/Trojan-Spy.Win32.Agent.ftr-e883ce58694d07e2351febee9e92b684da10609512f6a88e0ce03dbc557e18d9 2013-09-22 12:42:56 ....A 5485969 Virusshare.00101/Trojan-Spy.Win32.Agent.iv-7b4c28e152e251cb7da7469994e463f73c85c8695550472044bc8a71cad96def 2013-09-22 12:46:54 ....A 129598 Virusshare.00101/Trojan-Spy.Win32.Agent.mf-cdd06711353b7e3df99a17cb32fbb4726853c96f4f41357212e9cdf445934e87 2013-09-22 12:38:28 ....A 9916 Virusshare.00101/Trojan-Spy.Win32.Agent.qj-adf68bab8d6ddcd2093a8d22d3ed84d0bfa53f9dbe79f390609499a9154a10de 2013-09-22 12:16:26 ....A 49664 Virusshare.00101/Trojan-Spy.Win32.Amber.zdp-baf989534d924114feb2881abf9826232dd1ebd1d836f473b9a3bc56f73abfe8 2013-09-22 12:44:58 ....A 100864 Virusshare.00101/Trojan-Spy.Win32.Amber.zds-3686c54b4f4807eaefedffa75c0b2a5dc49c41e296ed5c3790b0efc226ed65f7 2013-09-22 12:09:12 ....A 828372 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-6fad4897662fd3ff7ce59ff8addf4ec0bc5154b7b550badfccaeba7173a88e6a 2013-09-22 12:07:26 ....A 909091 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-74dfb489943a0f8e5a37fabee959a8e97bc71b3bd0b28516e4f668fcce1568ea 2013-09-22 12:19:40 ....A 1359051 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-b0fe87f6ae9ee1179e94c3f0915e46ee1b53efbf9af893534dc1ff35a116cc5e 2013-09-22 12:36:20 ....A 805994 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-b639927e976743ab38d8f079e18b127ea8f602520f001495f99cde1c89c23dc1 2013-09-22 12:45:50 ....A 807642 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-ba85f1a9d198221cbada88202d60e094618ddf2f919d06d8410d11e10f944a3e 2013-09-22 12:02:00 ....A 805998 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-efbdc8d82daa342adff98460d0bf5beb03139f94335809f2b86cccc2c13f5eb4 2013-09-22 11:41:36 ....A 977787 Virusshare.00101/Trojan-Spy.Win32.Ardamax.cko-f8a28974d4ebebb01bdb5280fd9efc451aefee2da3b3eaad424dc7f70df8983e 2013-09-22 12:11:24 ....A 172233 Virusshare.00101/Trojan-Spy.Win32.Ardamax.k-56a490b975c73f7fbe6b2e6ac6d9e9afa29a9f84c5b4ed77e76a841bc3f3be40 2013-09-22 12:19:10 ....A 1296896 Virusshare.00101/Trojan-Spy.Win32.Ardamax.srg-85cca0b967e1d31be3ed0440a56aa81c9b4077a65f6cdbdb3b9172d324c5ab4b 2013-09-22 12:30:38 ....A 1012894 Virusshare.00101/Trojan-Spy.Win32.Ardamax.srg-944bd88bd39deb784fbf00cfb7509d8fb141bc72ed550085bdc19bc880a9718a 2013-09-22 12:43:40 ....A 138400 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-7521dd9878d79880d6dc0ddb1caeff628c0c856502eb7a98d5e68537f26bdbd6 2013-09-22 12:34:24 ....A 374640 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-7e869e32b9c9899aec8b4bcaa854f694f67411a3e8f8fccdd800cb10046dd7e6 2013-09-22 12:38:14 ....A 737038 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-a86ac81191d73867a51f3ac91710be4397e54a7a796bcc306406e42854fcca50 2013-09-22 12:37:50 ....A 362376 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-b975128e0924771d0aea034f80ac6909850cc2d11da4f895d64e2459b84a944c 2013-09-22 12:37:02 ....A 2286827 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-ce4e851a226e75eb1c7cb7c66dec16190779f52e31521900006c19c00e56be6f 2013-09-22 12:40:28 ....A 835649 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-dd8836ffacc7c88e8033e8d0ce6e5dafb8b061da5a4c6c712c7fd6ab4bfb6baa 2013-09-22 12:26:18 ....A 424936 Virusshare.00101/Trojan-Spy.Win32.Ardamax.vl-f42151629ea5766abb69c69bc1aaa7cd7c6fd2f2f3a32acfb931d8034bdecf7b 2013-09-22 12:45:54 ....A 340339 Virusshare.00101/Trojan-Spy.Win32.AutoIt.l-143b9299ba8f6573094c6fa148b19dcb5fe6adecf79b8dc6185c3657c5f90f77 2013-09-22 12:49:10 ....A 62768 Virusshare.00101/Trojan-Spy.Win32.BHO.pe-b34b4d82f5fa42c681bb03c73054fd8cd9788a5f78fe59c3222eb1d8f9998bf8 2013-09-22 12:29:14 ....A 238808 Virusshare.00101/Trojan-Spy.Win32.BZub.eao-ab1618f61d4ea44c03cb137925ed4cbba77e17ff7f0d5fa9791ab931c2353aa2 2013-09-22 12:08:42 ....A 57048 Virusshare.00101/Trojan-Spy.Win32.BZub.hn-e78ac0ea969f5e4d8b03a7e7421ee2e3783e1da8060829d633ca55fb581489f7 2013-09-22 11:37:40 ....A 64216 Virusshare.00101/Trojan-Spy.Win32.BZub.ip-c2747403b6a4ba391478bf1e3f4cff51c4ce9e481932f25800e243fcd5b2e8b3 2013-09-22 12:38:02 ....A 487424 Virusshare.00101/Trojan-Spy.Win32.Banbra.pis-77857d9eb704ab7d7c54b1bfe4f2f2409227aeafeb3b4f1b5fa7891eb4fc234d 2013-09-22 12:21:22 ....A 376832 Virusshare.00101/Trojan-Spy.Win32.Banker.qsv-3b58576b2c550cb9c74bb8a8300b9a444276e044d0c547bf77cb3318bdfed01e 2013-09-22 12:16:18 ....A 25088 Virusshare.00101/Trojan-Spy.Win32.Banker.rfv-43d36db2e7b66e8ed44f9a583feee0505684cf3357a71736ebde2917ab53e9a9 2013-09-22 12:46:14 ....A 25088 Virusshare.00101/Trojan-Spy.Win32.Banker.rfv-8dddbf0343b4066bc2d6eba7fbafa56ca9c3dda67a19bf3677b52c3a0c467d87 2013-09-22 12:36:36 ....A 414720 Virusshare.00101/Trojan-Spy.Win32.Banker.rfx-937ee558fb010916652d16c54bc5436f059b91cf4d83821ba31f76ac80ba67db 2013-09-22 12:26:20 ....A 339968 Virusshare.00101/Trojan-Spy.Win32.Banker.rlk-3d759a7910427339384777687e779fccec356aecc20189474e22190703998ca0 2013-09-22 12:21:56 ....A 118315 Virusshare.00101/Trojan-Spy.Win32.Batton.sc-10b117e43e6e9114e5e4822e976fd163da33beb0d09f2648808e7bba3b445179 2013-09-22 12:20:40 ....A 75753 Virusshare.00101/Trojan-Spy.Win32.Batton.vny-e1b607fb0a4c10af1054899f4e14a62ef1c8d1b1ae5dd159fdcb328dec1964bc 2013-09-22 12:25:44 ....A 71635 Virusshare.00101/Trojan-Spy.Win32.Caomap-a96ef58899026e2498bc3d3fda169cbc343814538b3687e3cf6db6762a22b8a6 2013-09-22 12:38:26 ....A 178176 Virusshare.00101/Trojan-Spy.Win32.Carberp.jew-93d880244430bcda49bc1dcf8587cfc3aab8fc5d9e1ff3a33d26089ca6c4df2d 2013-09-22 11:55:04 ....A 142336 Virusshare.00101/Trojan-Spy.Win32.Carberp.org-7f561852e8549274ee864fde0c64da556a59e9e1bd6bb08d969c6389bda495c6 2013-09-22 12:22:34 ....A 140288 Virusshare.00101/Trojan-Spy.Win32.Carberp.orh-b7ded626e2cce63d9c80845bdfa4293586dd521782ceeedf45ce61397988dfb8 2013-09-22 12:41:30 ....A 113152 Virusshare.00101/Trojan-Spy.Win32.Carberp.qab-d8c1dead8e94b80ba8e5b2915a23448cf96fbe2ef50f450389416cbb5ce9e9b2 2013-09-22 12:14:34 ....A 186880 Virusshare.00101/Trojan-Spy.Win32.Carberp.vzt-f6dc1d3b05540a25f2f55b15e5791d1f790156cfcfca78b9de63b9185e582865 2013-09-22 11:42:14 ....A 12441 Virusshare.00101/Trojan-Spy.Win32.Delf.agk-bbf9be0aab89f767a692c20155b11d9b75e79cfdaa90aadd990bd35b421e2c97 2013-09-22 12:19:32 ....A 40160 Virusshare.00101/Trojan-Spy.Win32.Delf.athx-79087f12f1b179d96bcc6098ddf365e129a658c0f9a319914adf12a7042ad566 2013-09-22 12:23:40 ....A 18944 Virusshare.00101/Trojan-Spy.Win32.Delf.eq-e51b0be9fc269d59aac4f4a57a47cf7756d1431bfaab9702fef1df66290fcad6 2013-09-22 12:36:40 ....A 472364 Virusshare.00101/Trojan-Spy.Win32.Delf.ft-bb2e72daa5293d4c9b7e94894b52955ac69ea367ce6bbb9c4c028b1fd2f33c35 2013-09-22 11:37:06 ....A 989184 Virusshare.00101/Trojan-Spy.Win32.Delf.gjs-ca1d9a568af2bfe4826659c280cca65177fdcc93f5a4d0098c934124c14da9c1 2013-09-22 12:04:36 ....A 863611 Virusshare.00101/Trojan-Spy.Win32.Delf.hgq-08cad8311a644f0d7603f7497b083e71f18b595496a3aa2bebe238e90f9108cf 2013-09-22 12:01:40 ....A 972271 Virusshare.00101/Trojan-Spy.Win32.Delf.hor-eaa29d958f767020c539cec404a1ffa44c62f77e7a973d0129d5a52632bac5c8 2013-09-22 12:48:04 ....A 4990 Virusshare.00101/Trojan-Spy.Win32.Delf.mn-74244ebb5782eade0a9f54178df35a3d6ad95634558356ce493b0e487ee35194 2013-09-22 11:55:38 ....A 206336 Virusshare.00101/Trojan-Spy.Win32.Delf.nr-ea5827143df315b378d12dfd84dcc4ffe92c2d950dd6faaa168d10046d143c62 2013-09-22 12:15:44 ....A 53296 Virusshare.00101/Trojan-Spy.Win32.Delf.uu-32c94ec47601bb80134e44fca6b278d035cdfb5e41b8c9a9329e621ea717d07c 2013-09-22 12:24:06 ....A 98424 Virusshare.00101/Trojan-Spy.Win32.Delf.wg-d47bb890dbeaed35111363c255514dee1be0ac9d99870d8e64ffd8b5c46fb618 2013-09-22 12:26:42 ....A 55690 Virusshare.00101/Trojan-Spy.Win32.Dibik.enb-75eeb302cff617a2a271c5f5ea51bce4a64802159af889a17058bab0d06f3a3c 2013-09-22 12:27:04 ....A 130340 Virusshare.00101/Trojan-Spy.Win32.Dibik.gxb-0bc839e7dbe6257661d9b9f9dd66a01d61e8fdb988e3c9e228e10c558c59f0c6 2013-09-22 11:43:54 ....A 116736 Virusshare.00101/Trojan-Spy.Win32.Dibik.wcg-ac789917a7e67c2ca09c455edd3646eebb2e6465b2acc273badf98ad83feb7fd 2013-09-22 12:34:18 ....A 266240 Virusshare.00101/Trojan-Spy.Win32.Filka.mb-8724c75cc480081488458c7aef1b4290e492e30dc3df8b3c61de71545c012341 2013-09-22 12:35:16 ....A 147456 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.eol-241dba3bf0bdbbd885fedee0d9ff61716530fa20bcf83454384ff778a280383c 2013-09-22 12:47:52 ....A 173568 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.esr-93fcf95249181820513bef8e24eed3745dfc9deccf43636b96579c80f9c86563 2013-09-22 11:41:10 ....A 148480 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.eta-acb604c6b97f053bf34149839149a6d6fcd92bbe7f4ac8c154bef980904c5426 2013-09-22 12:20:42 ....A 738963 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.etl-486a59242fb837b1611b65d38d4563c58bcb7487494fcb58b481160bbd56d052 2013-09-22 11:39:08 ....A 714321 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.fbf-30b40ed3ee39cbe1ec004247ed962e5e8b040e87c0e5dd6542827d62c1647333 2013-09-22 12:35:58 ....A 182182 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.fbf-675919560917676a3927b557558c5e1ae6a5e78a494d2d9b5a835214901865b6 2013-09-22 12:48:26 ....A 797173 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.ou-8d3657530a10fa0cc4b8ed87954cd159795650c254011374f347b56dd82173d2 2013-09-22 12:39:50 ....A 110626 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.pgv-80c2c96d80cd4df396e5fd949a9d0f3f150e96de66d78f8dfe7a7c64dace4fc0 2013-09-22 12:23:56 ....A 784884 Virusshare.00101/Trojan-Spy.Win32.FlyStudio.s-8641290e94e4c9748a14d4c5720cd8c0670094874a61f72072500c427d8e4d16 2013-09-22 12:40:12 ....A 307113 Virusshare.00101/Trojan-Spy.Win32.GWGhost.y-800b519f3c996b52e21efb82688525f0a3c16ae109c260651978eb36aaffa45e 2013-09-22 12:23:10 ....A 49152 Virusshare.00101/Trojan-Spy.Win32.Goldun.hp-81728ee60f77a00e9d9d62c5d1974ab6f182fed8a7df540c6169e4fcc1f010cb 2013-09-22 12:23:30 ....A 20480 Virusshare.00101/Trojan-Spy.Win32.Goldun.nx-5449c124f505dbb7522a913e1fc40907f73877d5f63e0ecbff60922879322e16 2013-09-22 12:15:42 ....A 110550 Virusshare.00101/Trojan-Spy.Win32.Goldun.oo-ca2742985b5e2f72a180eac875a0a9629b8fb5a1a21b1837fbd274e2fc8c222e 2013-09-22 12:51:12 ....A 81920 Virusshare.00101/Trojan-Spy.Win32.Goldun.qax-87dacc0682630a37dac6bf49a7207364b85e73eb219dcc4ac888d89938103fc4 2013-09-22 12:22:00 ....A 8592 Virusshare.00101/Trojan-Spy.Win32.Goldun.qqd-83d90f3c39ab5a4d9cdbbaa7b636d464619b12b45a95f2ed941204d4fdd88c1d 2013-09-22 12:21:02 ....A 21766 Virusshare.00101/Trojan-Spy.Win32.Goldun.rkw-817159e720a9d0e714c30acd6a18aa50548f3e4d9876805a55f9a5d502696b30 2013-09-22 11:48:58 ....A 20633 Virusshare.00101/Trojan-Spy.Win32.Goldun.rlu-8ec5afe4f0fde28aac0012fa87dfc0de1b77ff0873a0ad8fb189eb4353107a43 2013-09-22 12:44:22 ....A 147571 Virusshare.00101/Trojan-Spy.Win32.Goldun.rlu-e5d0c817a6dbabf0d6a145beeecce4448e7069e6223205b28f5d3fce70a85b64 2013-09-22 12:23:56 ....A 25379 Virusshare.00101/Trojan-Spy.Win32.Haxspy.w-bffd0ebf77ee700864872a2bae9efe0797b3f67d7a6f3c3d11d64fbdb680a66a 2013-09-22 12:39:24 ....A 528186 Virusshare.00101/Trojan-Spy.Win32.ICQ.vir-c774f1eed7eaf6f1081bfd4bb460e988f9aaf222a1100a8522144a285af68599 2013-09-22 12:25:48 ....A 225633 Virusshare.00101/Trojan-Spy.Win32.Iespy.bju-a4bb0a0d3e0c6331b326e2aedefffb65d5f61ec677448c73e6626aa933f9b4f3 2013-09-22 12:27:36 ....A 11158 Virusshare.00101/Trojan-Spy.Win32.KIM-6ffcab25fadb94134e9d0367722b87fd43671cbd0f54595b60275231ca65d653 2013-09-22 12:18:24 ....A 208484 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.abva-765d5e245e6b1c7e6a4f42d005862a51c762ce64a7215c4e779108ca43172969 2013-09-22 12:26:12 ....A 1448231 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.acqh-c6fe24596db03add9a9bede203e2e9596dbeaab8acdbfec03552297800354828 2013-09-22 11:47:46 ....A 36864 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.admv-9e9e38b53dbcaefb0e9232426f58b1a82953ab0cfb749f6a721ffe6d852504c8 2013-09-22 12:14:16 ....A 237568 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.afqu-40efd395067db26c344efb7d1d5b8b3f512aaf8f06cbcb1cb18989c264b2f4ac 2013-09-22 12:42:12 ....A 3370985 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.aqpa-d15096127d6ee77959824b3cd38fd40bca75cbe1c7be6df04ecbbcaf89ee358c 2013-09-22 12:42:16 ....A 116070 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.avyh-f22e75cd10fd373e6246cdfe8a8494b430d518308abb4f0d7336032c8542038c 2013-09-22 11:37:14 ....A 139469 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.avyo-b06e2af64307238eb1b0971d529a9104d4f633db9f1d17773033e30d3220c57f 2013-09-22 11:46:12 ....A 139469 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.avyo-d4fe6c06d0ba99ac52bc5b74266d767175c83a085353809a667ef096f5b9031b 2013-09-22 12:21:42 ....A 97280 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.bcoy-aefaa6fe3f77f2147fbc85a2406143b6ffbfa16cfeecabe60757212b567e1b3f 2013-09-22 12:41:10 ....A 60838 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.bsv-9fb846af6dc8e81e8f018b5c8ca19da1ac0d9d4648930b5f8ae187b7174681f4 2013-09-22 11:54:10 ....A 1606930 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.bts-326b623b8d74677de451819b0f8eaee248b445b851f2317c846094e2ead81c78 2013-09-22 12:23:44 ....A 243175 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.buo-b09641b126026ca5ed81814ad9a1d1c5204a7e8e910cfa28b39c4ad699ad37e0 2013-09-22 12:44:52 ....A 114688 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.fo-93351b1fa8ca4176816911ccea632bdb3bb53519d29f2548820f875ebf489008 2013-09-22 12:13:48 ....A 90112 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.i-86a0cd123eebbac539a3da21b3bb76900c2df72206cded77eb2fc9627bccd91a 2013-09-22 12:36:22 ....A 787968 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.jgi-b1015335ec162930c5d8ce4b1e7475d488b3586ec6a8aba26b0d0b46316317ae 2013-09-22 12:51:16 ....A 222193 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.lsx-96335e4c0c4edc80d59158b6f861204510c33e4968f5e96a2b63be8a9c9e69e0 2013-09-22 11:52:02 ....A 92160 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.mof-64abdce3aa83c6d1d30f485d05025ef5a2b8490aa8b3da105db7a2a3f737efa0 2013-09-22 12:49:52 ....A 58482 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.qb-cdd1971ff375803de5742592fd882f80ab005ff435c003c652838e592a86c14c 2013-09-22 11:56:56 ....A 82967 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.qgh-badba1adc40edc56c2108e5b4a727fdd6e0afd723b5e0faf1efb6014671bb5f4 2013-09-22 11:43:00 ....A 2567869 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.rli-4252d31f39df75f6fa3a2115d15657926858aa813d9d951053e81cf39cf65c18 2013-09-22 12:02:58 ....A 103460 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.rog-ee7e7e7455462e09e5ae5b9aa2e0d286773afe0407382117c5d7d30b8f63ec1c 2013-09-22 12:39:28 ....A 412160 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.rq-cc54b938516dfe3f4f93be97c337376a2af0922b56f7344a1e58f6bcb043b954 2013-09-22 11:57:52 ....A 388517 Virusshare.00101/Trojan-Spy.Win32.KeyLogger.zyp-0eb75747623bde6883753969fb813fa4600225b2be28e860553fbd94ab594a79 2013-09-22 11:44:08 ....A 479800 Virusshare.00101/Trojan-Spy.Win32.Laproy.gk-7d57b8f39a58f059d07bee9dbe0ba7af1f71f17056ade684591ae40f95e7e700 2013-09-22 12:25:54 ....A 39424 Virusshare.00101/Trojan-Spy.Win32.Logger.ab-853431b12624ab37ad83f78ac637cf340bc7d53a7f3d8f33cb1abc51fa495ed2 2013-09-22 12:35:38 ....A 98696 Virusshare.00101/Trojan-Spy.Win32.Logger.ab-d255cce5091ec57483ced3476928ee1ef97a7c260c60dbe8f021909e6b2b4740 2013-09-22 12:17:50 ....A 167936 Virusshare.00101/Trojan-Spy.Win32.Logger.v-c94f36fa7f52246132f113fdeee120d6a52651d1da52adc6a9673e0a5203957c 2013-09-22 12:20:14 ....A 64512 Virusshare.00101/Trojan-Spy.Win32.LssLogger.wes-7857d6c12231ad9eea9d77f730ec2ba4eae94dd093e787a2d764e34f2accdd9e 2013-09-22 11:44:04 ....A 53248 Virusshare.00101/Trojan-Spy.Win32.LssLogger.wvp-e01db318365658ff82b163b4ef155cfdf8fd8c9880c35677d586215e69f2853c 2013-09-22 12:29:38 ....A 40960 Virusshare.00101/Trojan-Spy.Win32.Lurk.vvv-15bebcf416740409df6bd72743f64a221d54a44c711273439cb52faf4e72ca07 2013-09-22 12:18:32 ....A 90112 Virusshare.00101/Trojan-Spy.Win32.Lurk.yy-246edc59f13c270d040ee8cd48886387ac43a7aac228a9be83aef91330be4ec8 2013-09-22 12:49:58 ....A 111280 Virusshare.00101/Trojan-Spy.Win32.Lydra.aaog-98bc2a61c55f252ad171782fd0ec486bfa067ea40f5f4d2a791062626deefc58 2013-09-22 12:25:22 ....A 111557 Virusshare.00101/Trojan-Spy.Win32.Lydra.aaog-cdd3c44e0b05d44c825f23e4b8f39ada0ea9fe8302b2c4e0c61e96516773d2c4 2013-09-22 12:50:54 ....A 116224 Virusshare.00101/Trojan-Spy.Win32.Lydra.abgc-c8e6cfda512ba6eb800167743afff2125f980d0a3b90b97e36aea120c1ef49db 2013-09-22 12:31:40 ....A 1240400 Virusshare.00101/Trojan-Spy.Win32.Mfox.l-b45b52ce5535c447a462ddc14f7858a4d8817b82071eb3c37077d64a38730ad5 2013-09-22 12:13:00 ....A 682335 Virusshare.00101/Trojan-Spy.Win32.PCAgent.2101-de212abb80c4e4a57a239e7b4d5c0c80419c5a81d4ea38fa7518aec5de31dde0 2013-09-22 12:18:24 ....A 36864 Virusshare.00101/Trojan-Spy.Win32.Pino.11-8299e5e9ac833b5564416922ed6312adcaa09dd9c38fad45aadbf96db756c9cb 2013-09-22 12:33:50 ....A 135359 Virusshare.00101/Trojan-Spy.Win32.Plankton.b-92ff0ed02c2a589b0ba9a10ba0fbaa1825e3c330bad667cd7ae0cc6d801285a1 2013-09-22 11:48:14 ....A 242324 Virusshare.00101/Trojan-Spy.Win32.Pophot.dgqx-88a48d2403b01cd7cf85b5e7134188a5010ba3760b1c262aab29e02cd116567c 2013-09-22 12:16:18 ....A 199168 Virusshare.00101/Trojan-Spy.Win32.Pophot.dlfv-1c6e6b795cc6d3918e3f72bdbc7b2589f5c5f33f92aafc4b668d45ad125646b2 2013-09-22 12:51:34 ....A 36352 Virusshare.00101/Trojan-Spy.Win32.Pophot.dwaf-d3d75d5229b88eb82080dc25b123198effb0f74f8fb2d9fe5226aa5982deb185 2013-09-22 12:21:46 ....A 35840 Virusshare.00101/Trojan-Spy.Win32.Pophot.gen-4762bdf0c3a217ae0fa1a935905ac52516cfc86a95c49193e4d211a4ecbd08cd 2013-09-22 12:14:54 ....A 240640 Virusshare.00101/Trojan-Spy.Win32.Pophot.gen-6c8ccf62aeb22c14d7a324b9d7c5790e5a487d32ca57841aa327debe9621a79c 2013-09-22 12:20:22 ....A 231424 Virusshare.00101/Trojan-Spy.Win32.Pophot.gen-d029ebf1edf6a6d44aed15e1349fe99e384cf4588f2a3e67123035de17c2cb62 2013-09-22 12:19:00 ....A 118844 Virusshare.00101/Trojan-Spy.Win32.Pophot.gen-eaa15ab83a7fba44f1fae1aea4771974464272a18e4e05c81369dfd457d03ccf 2013-09-22 12:12:28 ....A 18432 Virusshare.00101/Trojan-Spy.Win32.Pophot.sg-c9ee0172b40a7d2b8429e4301cef722dae59bde3cbe0e0f1efdf2691d6334c55 2013-09-22 12:48:38 ....A 175616 Virusshare.00101/Trojan-Spy.Win32.Pophot.ti-226d8d723a02fd3e6d56f25c7375233b7a2851297ffc699d564d10950f48c0e0 2013-09-22 12:29:40 ....A 220239 Virusshare.00101/Trojan-Spy.Win32.ProAgent.21-c7780ff62296b45950f1352e9d0a41b62567514e1871511867077cdea171c2f9 2013-09-22 11:38:16 ....A 196360 Virusshare.00101/Trojan-Spy.Win32.ProAgent.h-f0773091bff9bfd86117d009a2b712aba7c44f788cdf35dc043be4142235b2c3 2013-09-22 11:37:50 ....A 2642973 Virusshare.00101/Trojan-Spy.Win32.QQLogger.cgt-5f3d0d56247b7b11f91bd8dd5280789e7ed7327688ba3789d470287aaf30ed0d 2013-09-22 12:37:46 ....A 878896 Virusshare.00101/Trojan-Spy.Win32.QQLogger.get-7804b764cac67350471a075e8bbc9476d510981a249eb3cc37b982b28e81d408 2013-09-22 11:59:22 ....A 1036288 Virusshare.00101/Trojan-Spy.Win32.QQLogger.gvx-604b182c0e215d2655b8d100a68750e26b4aa06b54a676104b55cdd83eb65c08 2013-09-22 12:35:38 ....A 53248 Virusshare.00101/Trojan-Spy.Win32.QQLogger.ivj-f73e16816f0b3ab18b03f35b64f3075e2fd7e7053b9016012d26036678fd3553 2013-09-22 12:41:22 ....A 79363 Virusshare.00101/Trojan-Spy.Win32.QQLogger.jsz-2064c65de505faf85368b7e2ab2fe597c6b7b3fc632ecd993df8758bfca25099 2013-09-22 12:40:20 ....A 158208 Virusshare.00101/Trojan-Spy.Win32.QQLogger.lhx-c0a54bfe7458b2467b99a630f86274efcbee0262b13797ac04e97f9f843bac6e 2013-09-22 12:35:30 ....A 272109 Virusshare.00101/Trojan-Spy.Win32.QQLogger.ljn-210b83364546ae70ae945c46fb14b270b0b486bd581f6f466ec1cba63524e8fd 2013-09-22 12:10:52 ....A 237568 Virusshare.00101/Trojan-Spy.Win32.QQLogger.lvn-bdcd373fe9a5d15a081c6f74067e4a5dfe5e144388427b079d3f47cbeb30929a 2013-09-22 12:13:10 ....A 193029 Virusshare.00101/Trojan-Spy.Win32.QQLogger.lvw-ee45cbf4e96c17635b23ef098d3ce06c3794f2a2ae21e77fc9e537128e7503f9 2013-09-22 12:38:54 ....A 19456 Virusshare.00101/Trojan-Spy.Win32.QQLogger.n-deb2c9d9cff50eb7c8c56a19539a07deadd7917860d6d8e355cd78fc8247f4ef 2013-09-22 12:39:38 ....A 246784 Virusshare.00101/Trojan-Spy.Win32.Recam.aasf-8842f63d77be0b93ce890fb8d7ea16893d2915037be3102dbdf3c876679f433a 2013-09-22 12:32:48 ....A 100564 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.ac-cad5d12734a088596d375f9176c709875a6093a1a08101ee370cd7aa84b3f315 2013-09-22 12:44:52 ....A 65284 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.af-c5c0ecf7f22485d719ab1b2a63c0526b158183b81a192624331a19a3fe034964 2013-09-22 12:48:50 ....A 15629 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.at-59ac3db1c9cd5d64ad9bb12209acb01f1d22502d4a17614d2ead4c53ae0036e7 2013-09-22 12:31:34 ....A 15596 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.at-64f745d92dcae0004fdb22bb15c0315b5dd924a60d1752eddde9ce2f0cc42472 2013-09-22 12:19:54 ....A 15570 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.at-b7954e369c9661682f34b1f559dd6caa800dbca2d64a56288aea3fe0232824e7 2013-09-22 12:49:44 ....A 545972 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.au-615c6b942724fe504d7abad59145c287339646054dec074ee2a9ccc2c89e004a 2013-09-22 12:48:36 ....A 22066 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.au-77f4fb542408938e587b785ef457bfbbe5494ab044fc0bf0aaa5ae560bb87a1f 2013-09-22 12:23:48 ....A 22081 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.au-abf953b258a6d8cddf5d64b95662399eb5375611993ef439878c7d55c3f74177 2013-09-22 12:50:10 ....A 22087 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.au-b1b042539b0bec9b614799db45a673a8625158618935e54dd16c0b67446df018 2013-09-22 12:17:12 ....A 29434 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.au-f83cfd14f3f914fe668c43c3d1058bf3cd9cfebd14f9ce2789605d48c3e968ad 2013-09-22 12:32:24 ....A 1543921 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.peg-1407e7649fac62d58626b6e84ce47400754904d8fd16460f9124c6508d408068 2013-09-22 12:16:16 ....A 64255 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.t-62f60ddef8838fe704e3c52fb08e1278c4bac7d9e69c34eefb98593f14a59730 2013-09-22 12:12:46 ....A 64375 Virusshare.00101/Trojan-Spy.Win32.SCKeyLog.x-c76991c3f64f048da1d6bd847acfbf88825e3bdb62779552ce362eda7b710d55 2013-09-22 11:57:26 ....A 421086 Virusshare.00101/Trojan-Spy.Win32.Small.cmm-33c8fdc92cf73ca468c47989e312a630c6f9da41427d77b2c58b62a421e9feac 2013-09-22 12:03:42 ....A 45056 Virusshare.00101/Trojan-Spy.Win32.Small.jtt-e157345bfa467e6f048d6089cdc014f3b46b7b4cdb5d404ca4f26c0e6f5c63f5 2013-09-22 12:33:44 ....A 2854104 Virusshare.00101/Trojan-Spy.Win32.Small.pqp-10d5e986667ea0ef85b5efbbb21632434d81022a9bc4255fbbe4473a4e906606 2013-09-22 12:40:22 ....A 65536 Virusshare.00101/Trojan-Spy.Win32.Small.pwc-99821a08915de14e854e2d8ac0ba501669587d84e964dd4387d89e193b5d51ce 2013-09-22 12:44:54 ....A 357376 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.alkd-0bf495f27aec3ead1c679d43a20c5686237d81135f1d8a4d8ac051b98c6d5e74 2013-09-22 11:45:06 ....A 655537 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.aloj-f4748e2f05e9e2b6f4ec678548a0e5c4aeb578e9c16ba18497205526faa4edc5 2013-09-22 12:33:18 ....A 155648 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.aupq-819d8e28a71abe7183c2d919b4824e5e5a6a9705a6cc21f0a61eb1b38fdefa9b 2013-09-22 12:19:18 ....A 172032 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.bdfa-7df5f3550eba4001f698d7ec1c064553b92fc77a7103383659a09908f8d9f102 2013-09-22 11:47:22 ....A 180224 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.bdfa-9f9e55f05d2234473f79261b230d9fef9f39bead370d36f3eed8d090a49714de 2013-09-22 12:13:24 ....A 167941 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.bdfa-fb7cfe25e754b149967b5ebe5fbfb503f4282669b1bcebf9f3a1579eed7f05eb 2013-09-22 12:45:34 ....A 191488 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.dww-af51eaf366ca2f29f0b988537b6f5176ddbd65f45c943827c06d90bdbbf78bae 2013-09-22 12:09:58 ....A 309689 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.ikd-d67ba2a4fe118a7d4b3294bafb572086e52937479b12e1a2d642a9ea8d7348c5 2013-09-22 12:42:30 ....A 90412 Virusshare.00101/Trojan-Spy.Win32.SpyEyes.ljq-cbf047308fedc44c81c7544715b3a0647fee1d857e8f48fef7ef89914bd84bb5 2013-09-22 11:48:52 ....A 699098 Virusshare.00101/Trojan-Spy.Win32.Spybox-96130b87630ba2116c4b5d955698feec7a9da9eb4ce3be734ece49cec27976f0 2013-09-22 11:36:26 ....A 1510072 Virusshare.00101/Trojan-Spy.Win32.Spybox.b-72ae0e648f675ba21bf7b60cda527feb31a11b31fcdadcf4679b459c8a370562 2013-09-22 12:25:02 ....A 941938 Virusshare.00101/Trojan-Spy.Win32.StartPage.azwh-618f3ff98f9950a7f3aa14f267c5d8f40f0cadfeed631f99f27e61f2fd6155ad 2013-09-22 12:49:02 ....A 1027338 Virusshare.00101/Trojan-Spy.Win32.StartPage.azwh-852063b7204f35150ea9b5f74ea642d9bee3356d291a824cc8f353d5186c8121 2013-09-22 12:18:16 ....A 1104338 Virusshare.00101/Trojan-Spy.Win32.StartPage.azwh-ae8887d84e910d37d5ade0a3e1c2abec5f126a92a44c1fb44a30e121c9125b6a 2013-09-22 12:30:50 ....A 605545 Virusshare.00101/Trojan-Spy.Win32.StartPage.azwh-bc5ab34e8bd27b168737fd4bd9caa2ed1214015fbd8d06e7801b6bd25d4da84a 2013-09-22 12:04:16 ....A 3072 Virusshare.00101/Trojan-Spy.Win32.Tiny.a-7d4462d7d915fd38afa19c0eb447d287bcfded0a7d3e009de34289651b4c7bfb 2013-09-22 12:21:52 ....A 97792 Virusshare.00101/Trojan-Spy.Win32.Ursnif.b-4384ec85f5d83e4d8e474e4899098787c513e0a42ff1047a28f5244448dce7f7 2013-09-22 12:24:10 ....A 89600 Virusshare.00101/Trojan-Spy.Win32.Ursnif.b-ba658b3409a9adc13ab28e8c0052c3c5dc184c49f06d289e472d7ec89444df2d 2013-09-22 12:32:32 ....A 212992 Virusshare.00101/Trojan-Spy.Win32.VB.cdq-87bb432d2970d282bfb5c5712bd17e1683bca426e86777b70e2cd9841ced1404 2013-09-22 12:32:48 ....A 139264 Virusshare.00101/Trojan-Spy.Win32.VB.coq-82108e8cc5159e5c6788afb899d9dc47a45abfcd4239775ff09f75550565d4cd 2013-09-22 12:10:18 ....A 34668 Virusshare.00101/Trojan-Spy.Win32.VB.dd-c5952644621d500e5688e37d07e93807889d850312b53e7de9603570d552cdc7 2013-09-22 12:18:18 ....A 98304 Virusshare.00101/Trojan-Spy.Win32.VB.euk-8d3a4f5b0ba723679bad7e52e9d3d14c0c3db9741ba8073d4eba3508cedc661e 2013-09-22 12:37:34 ....A 73728 Virusshare.00101/Trojan-Spy.Win32.VB.fvq-337ce1b8b9ccb6646b77dbecb7ec15b0c74b7bc5e53035132cedb33f241dd831 2013-09-22 11:49:30 ....A 110080 Virusshare.00101/Trojan-Spy.Win32.VB.gbu-e8f60124361fe490673a7d8c5fb38ef02e37ab80955f7966d2d3998b2ab2f143 2013-09-22 12:42:54 ....A 32768 Virusshare.00101/Trojan-Spy.Win32.VB.goi-ec1cbd13f29bcdf2d4c284d40bb5867f7ed05ea805291f9e7e8ee0838b01f2ee 2013-09-22 11:41:06 ....A 339968 Virusshare.00101/Trojan-Spy.Win32.VB.vjw-aa3aa26a870bb12f64c05642910368b959915f01d51fa546e1083c4edea639c4 2013-09-22 11:49:30 ....A 46848 Virusshare.00101/Trojan-Spy.Win32.VB.vzb-c9a7c2386d854b59abc94468d51af807439b48f371c33d779ac7696134a15b12 2013-09-22 11:36:14 ....A 245760 Virusshare.00101/Trojan-Spy.Win32.VB.wmk-85e1f1502b494f715bd4e14ea7ed1f5e137e2e49be5ffc1ca2446033d1426d3b 2013-09-22 12:24:02 ....A 247931 Virusshare.00101/Trojan-Spy.Win32.Vkont.psx-82e769d9cca71058495ded291a39df214825afeafcd42d908501aa19e03440f6 2013-09-22 12:41:36 ....A 184552 Virusshare.00101/Trojan-Spy.Win32.Vkont.px-82269d5937e3b930faa42b1191b9114fd95c4746d8e848cdc0885ca7baf058c6 2013-09-22 12:09:10 ....A 184554 Virusshare.00101/Trojan-Spy.Win32.Vkont.px-b6eb41bd0b42124c93cc3f6dd70759dad24811f6607dc0cc999ef91ae6e33022 2013-09-22 12:52:22 ....A 184562 Virusshare.00101/Trojan-Spy.Win32.Vkont.px-d93305eef33cb0851fc4a68041dfe47007e895ca9aef894a3936bbd306ad2f4d 2013-09-22 12:12:10 ....A 69632 Virusshare.00101/Trojan-Spy.Win32.WinSpy.ij-bf7ed938c8f50e8b74a488382b09218f73f813078da3e4a645937e09bfe87202 2013-09-22 12:17:50 ....A 2794387 Virusshare.00101/Trojan-Spy.Win32.WinSpy.p-c7b922a764786ae11909dfae4c9d7afd1da44f3943cfebbdabee2c695c8609d0 2013-09-22 12:35:20 ....A 2764777 Virusshare.00101/Trojan-Spy.Win32.Xegumumune.egr-b3a83256b52d64eb9fd2f96a36394043d64fe6b97c6586cd108b2a90a76a11ee 2013-09-22 12:17:50 ....A 46592 Virusshare.00101/Trojan-Spy.Win32.Xegumumune.gti-9564fb2629098a7da085f8b7a79c792895c7fede9a29fa9ea3de24b3418b2c51 2013-09-22 12:34:10 ....A 2198853 Virusshare.00101/Trojan-Spy.Win32.Xegumumune.jpd-ec075051f2280cc4be9799270e5616cf14e8bf1448626cee7edc303025b197f1 2013-09-22 12:41:52 ....A 196608 Virusshare.00101/Trojan-Spy.Win32.Zbot.adj-83667aa90b7fda5cb1b161c91b75c6ca38df3d21a0c53ded8ab398f881e047c9 2013-09-22 12:06:32 ....A 491520 Virusshare.00101/Trojan-Spy.Win32.Zbot.aft-673c542809f627682a07a7b7847a1ba01fee5166751d6ff0301c836722567ccb 2013-09-22 12:31:48 ....A 147456 Virusshare.00101/Trojan-Spy.Win32.Zbot.ammv-8a8d3c6495679c729a2d22737f19c6d9c7a945824ed07944905865e2045fbdc8 2013-09-22 12:43:42 ....A 1424264 Virusshare.00101/Trojan-Spy.Win32.Zbot.arjn-a00b5550da17d3f9e727cd7906cc4c27858c21970c5065fba021a95554334efa 2013-09-22 12:47:58 ....A 364032 Virusshare.00101/Trojan-Spy.Win32.Zbot.arse-785ef5516f63687309462d035e6abefe5be01352ff4e149b32f0290cce255c04 2013-09-22 12:34:20 ....A 246272 Virusshare.00101/Trojan-Spy.Win32.Zbot.atrl-ae3d68992c2c6679f4ca080c563f88371ed194813ae15ac11a37da344f5d948d 2013-09-22 11:40:30 ....A 83553 Virusshare.00101/Trojan-Spy.Win32.Zbot.atrl-c02c16c577de52b5d93f66c2ed08910cf7202e86d8258678911215973f50c00b 2013-09-22 12:31:02 ....A 137216 Virusshare.00101/Trojan-Spy.Win32.Zbot.axty-bd90d9514aa4200b4e46bdfaae1630fa45efc34db0668d59cd29e5346de79ea4 2013-09-22 12:30:38 ....A 55350 Virusshare.00101/Trojan-Spy.Win32.Zbot.bbnj-c2e67c89601797efc74de9da767c3e39a9d80406a5180a7f6379db2508aa54f4 2013-09-22 12:10:34 ....A 415744 Virusshare.00101/Trojan-Spy.Win32.Zbot.bgwe-a3bca1ccbdb365b7553a2b70da347fab5d571d3db6b3744882881fc30f419b18 2013-09-22 12:23:08 ....A 607488 Virusshare.00101/Trojan-Spy.Win32.Zbot.bgxp-369ed9b2448177a866c972d2e8ecaaccdb8ea35e3cded1ca58b64162d448b40d 2013-09-22 12:22:12 ....A 141824 Virusshare.00101/Trojan-Spy.Win32.Zbot.biwp-b662cfa2fc0bfb7fd90b5f0c07e24be8ef9854db23a80a9c9415d47ce709cf14 2013-09-22 12:02:36 ....A 141824 Virusshare.00101/Trojan-Spy.Win32.Zbot.biwp-cf9d712c5f479fbe3ac1614bcf3c483db84dd5191351b17d47f1a8656a27cf70 2013-09-22 12:12:22 ....A 167936 Virusshare.00101/Trojan-Spy.Win32.Zbot.bleo-69a939ab259bdcf8670434971cfc1fc7089aa838474633b696e1391e2f4f1e15 2013-09-22 11:39:52 ....A 141312 Virusshare.00101/Trojan-Spy.Win32.Zbot.bopd-a3b63e05245ca31da739ad69be7135cc71046d8c04885452b470d437b4ac93db 2013-09-22 12:18:24 ....A 226797 Virusshare.00101/Trojan-Spy.Win32.Zbot.bopd-b1637169e8eb52092ce0e68112cf45e0e1685c427905e8d6de4be60f51ea95c4 2013-09-22 12:13:08 ....A 141312 Virusshare.00101/Trojan-Spy.Win32.Zbot.bopd-b2a09d01a274cb60b63052ee5fce38981151d085bad8832d8fb44a49beb0a1ec 2013-09-22 12:31:10 ....A 140800 Virusshare.00101/Trojan-Spy.Win32.Zbot.bopd-d0f2cfdfc290ea51081035af6f1dc561bbe0e249850eb6a28e6d6951f1f374e1 2013-09-22 12:00:56 ....A 141312 Virusshare.00101/Trojan-Spy.Win32.Zbot.bopd-da94b2f2d176c111d5681f49bef2e3cd6fcc836103a8038677c8fe745c42d790 2013-09-22 11:56:08 ....A 141312 Virusshare.00101/Trojan-Spy.Win32.Zbot.bopd-ee1e99c307d5cfe924a521634716f96c8b51d0b496cd25d637842bd92eaf44da 2013-09-22 12:32:12 ....A 50000 Virusshare.00101/Trojan-Spy.Win32.Zbot.bppr-a402cbb3cdac37061e0f575f26fe5653b3ff716682e10f6938a22ec8dd8583c5 2013-09-22 12:29:04 ....A 45000 Virusshare.00101/Trojan-Spy.Win32.Zbot.bppr-a6821c3e5d0e0f052e3fc1b18523ec2a1167e0151a2e98e51c3f3b4f8b3d21ca 2013-09-22 12:14:30 ....A 528132 Virusshare.00101/Trojan-Spy.Win32.Zbot.brcf-cd4b77173bedcecb6a403c7169e3a836feeaf2e69e3195b482bcb8b278a86aca 2013-09-22 12:28:32 ....A 240325 Virusshare.00101/Trojan-Spy.Win32.Zbot.canb-88872cfe650e14c0f15d730d6c9e646a5e6ef7cbd0be1c53146366c9d441110f 2013-09-22 12:45:24 ....A 118965 Virusshare.00101/Trojan-Spy.Win32.Zbot.capz-403c770099049e3df655e2e1f3928f97133576ff8dafdb83abf6cd0fc8c87982 2013-09-22 11:39:28 ....A 106273 Virusshare.00101/Trojan-Spy.Win32.Zbot.capz-d9bbcae6b7f942fe8fbbb636c78053602bbc6b687b2b54e79fd1500fee533c0e 2013-09-22 12:21:48 ....A 136639 Virusshare.00101/Trojan-Spy.Win32.Zbot.cbev-9912a0207a53e1189380087c508ad7fa4ed472bccef0f03d4f7a324a80ffd9b5 2013-09-22 12:41:54 ....A 132440 Virusshare.00101/Trojan-Spy.Win32.Zbot.cgxb-a671d8bea2589eeed88a434ad58ba6e3a6eecf4e36995f1484b319e20b4f7def 2013-09-22 12:39:30 ....A 148480 Virusshare.00101/Trojan-Spy.Win32.Zbot.clsm-61a8798402ecbbc557625027985368abfc001bb8789010c8581c842e25c007f9 2013-09-22 12:01:52 ....A 166912 Virusshare.00101/Trojan-Spy.Win32.Zbot.coia-b4f8e5c0211d088043bd6799a8a669d1d28908dc73879841852957016356ae65 2013-09-22 12:26:08 ....A 195072 Virusshare.00101/Trojan-Spy.Win32.Zbot.cosb-8d07cc69030c3e6fb600903800dd366aa493e86942ac5627516d961eceb63bdc 2013-09-22 12:29:08 ....A 196096 Virusshare.00101/Trojan-Spy.Win32.Zbot.cpfv-8298e2477455e9da1ae4ed78079d576408e7a1dc2de25bb12066bf63c787d3c3 2013-09-22 12:18:30 ....A 198656 Virusshare.00101/Trojan-Spy.Win32.Zbot.cqpu-987d82fd3a2ba9412ae4986c2d3c10dadbc88bf38a85e7de2ece4af8545159b6 2013-09-22 12:24:38 ....A 194048 Virusshare.00101/Trojan-Spy.Win32.Zbot.ctkj-8e38506373b7a2f5ad0a1fa10b99536c3edf50e02d7dc1ceb495c3e062f9c5e3 2013-09-22 12:37:46 ....A 197632 Virusshare.00101/Trojan-Spy.Win32.Zbot.cxaj-85b6b13a8594276e8689cff67f54d60eae0c60db626624cc4ed3000801e1273f 2013-09-22 12:37:42 ....A 1120768 Virusshare.00101/Trojan-Spy.Win32.Zbot.czco-77122dba9bfe7b307dd2809914389a79c42755b8ffcf1aafca5145592c4a6608 2013-09-22 12:19:16 ....A 175616 Virusshare.00101/Trojan-Spy.Win32.Zbot.dgpm-a6dd9d77559dfe8dc74939bf62380cae2ec978f526c52c02626fab1123ad5ec7 2013-09-22 12:46:20 ....A 180736 Virusshare.00101/Trojan-Spy.Win32.Zbot.dgrw-c6cfb1567cd15283904effc3906e9dc667e2944a7c287ea4280ff22c47f0f0b3 2013-09-22 12:31:08 ....A 268288 Virusshare.00101/Trojan-Spy.Win32.Zbot.dhky-8577e5f7b429df130b669ac6199f1101df533d71182553de5a3bc421d9bafe70 2013-09-22 12:22:14 ....A 198656 Virusshare.00101/Trojan-Spy.Win32.Zbot.djpc-931ccb92c17afe23fbd6d20d7a325b30294b44c00459a9b78ff4accf39d9b49e 2013-09-22 12:33:18 ....A 302088 Virusshare.00101/Trojan-Spy.Win32.Zbot.djrm-8aaf18563d6ff0635f0bfea9ffaec1f663f00cb564853109cb78cf62834c9f29 2013-09-22 12:42:02 ....A 143360 Virusshare.00101/Trojan-Spy.Win32.Zbot.dkuo-ad62ee80a08ac0a24fdb7bcdce71f070f2cdde12fc3a441c95c22a25d3433852 2013-09-22 12:21:12 ....A 288256 Virusshare.00101/Trojan-Spy.Win32.Zbot.dldw-800b78c7f040417b6f9f0377bc0bcfacf3d4f8f5b6b24f713fb8062c43bc0f2c 2013-09-22 12:47:34 ....A 288256 Virusshare.00101/Trojan-Spy.Win32.Zbot.dldw-a2a8565eb186827cc94fd033b20cdde42709721e9bc2a9adb2c80553b3e0d17c 2013-09-22 12:46:04 ....A 285184 Virusshare.00101/Trojan-Spy.Win32.Zbot.dmgf-77603333c181fd3db99efac4af9c5c65197bd8b54604804e78c6c71bbe3dfb79 2013-09-22 12:23:08 ....A 278528 Virusshare.00101/Trojan-Spy.Win32.Zbot.dmyv-bf48d84d50edc84ec9ab2ea26ff322bde26adfe9a8cf07783461e36cc692ee7a 2013-09-22 12:25:20 ....A 278016 Virusshare.00101/Trojan-Spy.Win32.Zbot.dmzm-8bae465b50ba64e3358deba5c2d2f6bdd35073684d078338f35f7dab4c9d3a1d 2013-09-22 12:08:56 ....A 82230 Virusshare.00101/Trojan-Spy.Win32.Zbot.dnkl-211e2aa7b7722eca230cd0ab71ed259cb24a5bc6e85c9d9401170e067b36a385 2013-09-22 12:30:46 ....A 151552 Virusshare.00101/Trojan-Spy.Win32.Zbot.dnkl-ed0d6b9175ca189ff591b65f755d3be2da405f297f32743459a9cd64e0490c39 2013-09-22 12:06:14 ....A 284184 Virusshare.00101/Trojan-Spy.Win32.Zbot.dnvf-fa654f01be8d064106438a4f4996b3794a5bf1461413b878e98bcdc428d4ac29 2013-09-22 12:44:06 ....A 1347584 Virusshare.00101/Trojan-Spy.Win32.Zbot.dnvg-3410806da4e69d4c92f484930e163a705e53ae34aa1fe15444130a1cf36fb85f 2013-09-22 11:40:24 ....A 286744 Virusshare.00101/Trojan-Spy.Win32.Zbot.doca-c6567637a3572017f40ba93c23506d058f4ada748e5ecaa22d28d94d05ca3e87 2013-09-22 11:54:24 ....A 347744 Virusshare.00101/Trojan-Spy.Win32.Zbot.drbr-d96460daba9fab212d64cfb591a7b723a96d96b480020810f9984f1463fa8f05 2013-09-22 12:38:52 ....A 123 Virusshare.00101/Trojan-Spy.Win32.Zbot.dvyc-f38b21fa2e21adc66834dceb1a97443ed65956ee79a14a53a25e239d4dd7151c 2013-09-22 12:26:02 ....A 320480 Virusshare.00101/Trojan-Spy.Win32.Zbot.dwlw-98357bc8dbbe856aa7b8aec2dc9172059e3bb0e3f84741a19eb2018a0e3fdfea 2013-09-22 12:37:14 ....A 1425480 Virusshare.00101/Trojan-Spy.Win32.Zbot.dwsl-a504445acced73aa319cf42c5dad5f0ba18ce7db6a462cfb614ec000e67da0f2 2013-09-22 11:44:08 ....A 283648 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxlj-748c04294a6e3bce36c50668ab0c5d6495d7b0ed0aac5bef616b4347c0b82e94 2013-09-22 11:50:10 ....A 302560 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxto-7aa3182cea47d9e32dd86f12e8595c456052366f8a086960300d15b329c40a05 2013-09-22 12:40:52 ....A 302560 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxto-8c87cf5747fb71af19bab8b3e82183392d42f04d6ad993ecc52594dbef118876 2013-09-22 11:44:58 ....A 302560 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxto-9b8dbf2aecf26a3eeab3399a090b642631b4312937c3e0299e0a7ed8786e24e4 2013-09-22 11:35:40 ....A 302560 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxto-c6bc44c31842ac3a15bf7bb56afdafc09a0d03b93ec4bc5e87dcd112c16d697f 2013-09-22 12:45:52 ....A 302560 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxto-dacb198ab4c428fb1e1d6049dc54875670f78a7eba7decbb7c93ebfe2f95c5bc 2013-09-22 12:23:38 ....A 302560 Virusshare.00101/Trojan-Spy.Win32.Zbot.dxto-fa27124227a4c5c40ccc98834a2448bd41029a5480f31bf6b3f41de5d2dc58f4 2013-09-22 12:37:22 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-3319cf788bece43760464e7846bd1c1a9da234ba4b73efb7782e039f68012781 2013-09-22 11:48:32 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-791ea2f650425d1dbb33e382d5d347d01dee802761f94f4599d859b2456631f4 2013-09-22 12:45:58 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-8581b73010fd245f0e2843a5e86654530a48840c1366834b1efaaa29d538d7ab 2013-09-22 12:40:06 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-8dcdd752bd88e5f85a65105441bd699c5e260522a5f029936e38bce56a871aa7 2013-09-22 11:35:34 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-b7a33e99a67b916b888ae9f9f6ee0e960bfb52b20fb9616ac757a84da90d99c6 2013-09-22 12:48:36 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-bed4462980e1d700f4c2ce1f5a6dfc6b34877389e7e58a1ee014683855c99dff 2013-09-22 11:58:22 ....A 319968 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyij-fc85ef555a2531e4f6b03438d9300c302e178b5e923f71d807b018c94c7f4704 2013-09-22 12:20:16 ....A 370656 Virusshare.00101/Trojan-Spy.Win32.Zbot.dyuc-81dcdd7839862d92b1b37683a10ba9a575f46a2cdc1d52acfaa1e3c249941295 2013-09-22 12:23:58 ....A 397792 Virusshare.00101/Trojan-Spy.Win32.Zbot.dzgk-78db84245f775b7f705e8dc5be1af926cbd4c7a62e382795baf9c692f294ab89 2013-09-22 12:34:48 ....A 386528 Virusshare.00101/Trojan-Spy.Win32.Zbot.dztw-b4532e65ea116c34e971f728e7f134fdcd3409e05d046907bf2c33b30e588ffe 2013-09-22 11:43:38 ....A 115368 Virusshare.00101/Trojan-Spy.Win32.Zbot.dzug-60e2aaa68b48489e955804d5f8c139baf292e7468058cd1d612dad58a2ede8c8 2013-09-22 11:58:30 ....A 105984 Virusshare.00101/Trojan-Spy.Win32.Zbot.dzug-650a34d222b04131742c06beba99667f1f1941d0664572dd3e747ade32352b1f 2013-09-22 12:41:46 ....A 2617 Virusshare.00101/Trojan-Spy.Win32.Zbot.dzug-669baac73e3dfadd0b342d8dba7f939c7d44b1447cbd4d1febd3d159f7c7ad0a 2013-09-22 12:32:32 ....A 11336 Virusshare.00101/Trojan-Spy.Win32.Zbot.eahl-a99b8b72fb71d1a1cecbadcbb913bb262f14d70dcbe7ebdcd9fbeeaf1a231cd9 2013-09-22 12:47:40 ....A 347112 Virusshare.00101/Trojan-Spy.Win32.Zbot.eamw-c222b30d1ffe8c3dd37e4408ad1f5361b9fa90cd385fd3be268c333fe6e9760c 2013-09-22 12:48:20 ....A 303617 Virusshare.00101/Trojan-Spy.Win32.Zbot.ebmw-c2210b39ac06e11e0567220a532a7ff1cd83bbac61e27d80ce259986672d2857 2013-09-22 12:46:10 ....A 387232 Virusshare.00101/Trojan-Spy.Win32.Zbot.ecvg-148e4d3bdb6271147f7468b73f9b3b060ced2599afb9eb46d503401801e21029 2013-09-22 12:19:44 ....A 120645 Virusshare.00101/Trojan-Spy.Win32.Zbot.edju-5807a6d9f10e257b927972f1af24f8182db3e44df1162206f3c7ce3ce9c9edd8 2013-09-22 11:37:04 ....A 322844 Virusshare.00101/Trojan-Spy.Win32.Zbot.edju-677227ad0e0b1cd7e005076234e035bde66fd3fc60cedaeec597d58b288f6835 2013-09-22 12:26:28 ....A 242523 Virusshare.00101/Trojan-Spy.Win32.Zbot.edkg-c4158b081b4cee6905b304657b9806388289debf63b6704be130bf80b04a9468 2013-09-22 11:49:28 ....A 348818 Virusshare.00101/Trojan-Spy.Win32.Zbot.edqx-926edf576cd7d317a938fdc25379748e15d33e509f822cbb64b94c15771e48aa 2013-09-22 11:59:18 ....A 351328 Virusshare.00101/Trojan-Spy.Win32.Zbot.edqx-b36ed257fdda9cc9f2bc467b56c47c2e8810206a772ae9feb38ec06441cb0ed0 2013-09-22 12:18:58 ....A 133880 Virusshare.00101/Trojan-Spy.Win32.Zbot.edqx-ebe1ba28adda6c3126109da8088ea15b42084139ad208a91786b17396d854e67 2013-09-22 12:37:08 ....A 106613 Virusshare.00101/Trojan-Spy.Win32.Zbot.edqx-f3564f163653c86e77d0645e9fff5dd4446c07d8990d7a8ebbc2a3497670b911 2013-09-22 12:43:16 ....A 375456 Virusshare.00101/Trojan-Spy.Win32.Zbot.edvd-74bebcd70fba4ab1c08cedfa81ddb0d693b7e240e09579eba4ee18fa78d1431c 2013-09-22 11:42:50 ....A 78400 Virusshare.00101/Trojan-Spy.Win32.Zbot.edvd-76fa98615595d29625189b752c7e5f6fc95be68290cc34f39c2d5f34a7d8aa22 2013-09-22 11:36:42 ....A 329376 Virusshare.00101/Trojan-Spy.Win32.Zbot.efsu-be4730ea63fc67f05820a185dab9030b48e55f87486ce435309deb65c595c212 2013-09-22 12:21:40 ....A 337056 Virusshare.00101/Trojan-Spy.Win32.Zbot.egum-a0647bf45a5b55ff49d9d8a68b2c550f46d883970cf6f90a476d2574e170b636 2013-09-22 12:45:14 ....A 337056 Virusshare.00101/Trojan-Spy.Win32.Zbot.egum-c21e639a1a66c4117fc3a2cfb56a53b8a71c54a8d217d70a9603ba523da57d91 2013-09-22 12:39:10 ....A 338592 Virusshare.00101/Trojan-Spy.Win32.Zbot.egxv-8283e8589831e2270a864f585a5ff7ffb0cc674ffa2d30e77dcdf5c81a6c9391 2013-09-22 12:37:14 ....A 338592 Virusshare.00101/Trojan-Spy.Win32.Zbot.egxv-a21ea95bff120c7c64a0a2e37f0fe1516ac398eb1cf73eca89b2a464fd4f6fb7 2013-09-22 12:49:16 ....A 338592 Virusshare.00101/Trojan-Spy.Win32.Zbot.egxv-ca4e7a9322441db7b02b0c8c58d90aad43db23372af88c15571b975ba004afe3 2013-09-22 12:27:40 ....A 337056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ehni-42552851ff81978640388ad12ac0d244621c500a13d65d5a4bb6a37ffe40af15 2013-09-22 12:19:24 ....A 337056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ehni-433cda7c8ba1f3c377f43d4251e3f3e820d1096987b882c878a9c8fa8a891ac5 2013-09-22 12:27:00 ....A 337056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ehni-89e9350c37ec3bddf0acf8bd43560c4a4ff725fe13c7851d15d73a73da5ed4a6 2013-09-22 12:45:00 ....A 337056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ehni-b668e2dba2aede97d7bb658af99d8ed0624295886d32113faab13a962c214e0c 2013-09-22 12:31:58 ....A 26406 Virusshare.00101/Trojan-Spy.Win32.Zbot.ehre-b09c297b19c91b9e6f89af4a002ba6f3e372fa6bcaac74ab816d044b425e3706 2013-09-22 12:23:38 ....A 56677 Virusshare.00101/Trojan-Spy.Win32.Zbot.ehrk-933418e71b73348dceddee00fe0fcb03160500864f938448b9b4e37f281504dd 2013-09-22 12:48:56 ....A 338080 Virusshare.00101/Trojan-Spy.Win32.Zbot.eiie-d04147279451575f2933d1f98d3778799750d8f66b83001d9b703da4e3c49ef5 2013-09-22 12:50:26 ....A 328056 Virusshare.00101/Trojan-Spy.Win32.Zbot.eipa-9825092dd5d599790ea05b4e5c518b8001738dc1582b72d5164b7f0b0821c35b 2013-09-22 12:20:42 ....A 330152 Virusshare.00101/Trojan-Spy.Win32.Zbot.eipa-a9ffc4d023a53614831e465668b0754c18f8d12df5e081f6521de85d02b752fc 2013-09-22 12:18:48 ....A 330152 Virusshare.00101/Trojan-Spy.Win32.Zbot.eipa-ad50cdd220ba77950219c2169e1d7f2fd9d640e807110f6cd69f40cc70c4d435 2013-09-22 12:19:20 ....A 229739 Virusshare.00101/Trojan-Spy.Win32.Zbot.ekeo-889e08c5d845cac5235a9164b563ebdcd60413d972b16968e146e2f9f9099cb1 2013-09-22 12:24:34 ....A 151256 Virusshare.00101/Trojan-Spy.Win32.Zbot.ekeo-b9589b3d8462b09b7473807fe741f6f942f28d15ddf495199bdac6e93958b7e0 2013-09-22 12:38:26 ....A 282624 Virusshare.00101/Trojan-Spy.Win32.Zbot.ekmj-b3d02b72418877b063434a985ec09be62181396091a1c3a4618082bbcfc1d67e 2013-09-22 12:29:34 ....A 288769 Virusshare.00101/Trojan-Spy.Win32.Zbot.emqh-94ba8d7a92cb01c6c7befd58c5cb7fe3bd85f976538781995a21ac4f738c75dd 2013-09-22 12:18:54 ....A 282113 Virusshare.00101/Trojan-Spy.Win32.Zbot.emxb-acd68f676d659894849466bd592cedaa75cd934cce22a4fc6c34727b2627fe9b 2013-09-22 12:29:38 ....A 322561 Virusshare.00101/Trojan-Spy.Win32.Zbot.eolm-970caf061aea2e852045b8e2b1c5b452342f1e9b0c6e98d0093f05eae2e84b00 2013-09-22 12:33:30 ....A 322561 Virusshare.00101/Trojan-Spy.Win32.Zbot.eolm-c873aea7405feedc118c93b891abcf9a5a95b00cce497f1d37a390c1842a844b 2013-09-22 12:47:28 ....A 322561 Virusshare.00101/Trojan-Spy.Win32.Zbot.eolm-d16061ebb9784ca565f554174ccbb4f66d1814c850e9948667c7b9030797e51e 2013-09-22 12:28:34 ....A 307713 Virusshare.00101/Trojan-Spy.Win32.Zbot.epoy-bf67c9b8dbd3e042c25de02cbe3bf0d1edc83295e640251f7fb409897b971eac 2013-09-22 12:01:24 ....A 138184 Virusshare.00101/Trojan-Spy.Win32.Zbot.eqkl-f0b37d521e5972a0a1331d41ae3d97476b25068d8fc3fc1d39f9ab5e71b0ff4b 2013-09-22 12:14:36 ....A 305153 Virusshare.00101/Trojan-Spy.Win32.Zbot.eqne-a3ff4fab65e702cec5404e5ab4b3fc977dea9e7d184bd4148ec56994ab633d1a 2013-09-22 12:39:46 ....A 304641 Virusshare.00101/Trojan-Spy.Win32.Zbot.eqob-2427228e00bae7b19f70bc70a5120d1d7cbf73e98f9fc5f9bc9af345d8456189 2013-09-22 12:37:58 ....A 304641 Virusshare.00101/Trojan-Spy.Win32.Zbot.eqob-98cff322700e055ccc6580a368ffb3059f5c8b8a7e3beaf14cacb7a3b56d1add 2013-09-22 12:32:48 ....A 304641 Virusshare.00101/Trojan-Spy.Win32.Zbot.eqob-b1535aacf2e6a1e8a924d89ce771a1ca638b983dd21e62c060b23af066be2313 2013-09-22 12:14:14 ....A 838656 Virusshare.00101/Trojan-Spy.Win32.Zbot.eqou-66d5e5d5f98b318defe89700b0b076ed78ab17f286b763702fd98d13a71da77b 2013-09-22 12:24:56 ....A 359936 Virusshare.00101/Trojan-Spy.Win32.Zbot.erlh-874ebfeb2dac8b147c0b37d138d24062200a7b0fa565c53bc923cb53dd148c73 2013-09-22 12:27:36 ....A 359936 Virusshare.00101/Trojan-Spy.Win32.Zbot.erlh-90bf74d80ec847e4cfd9937b7e5f36814e504c951fa835bf188243151e1ea52d 2013-09-22 12:30:26 ....A 364032 Virusshare.00101/Trojan-Spy.Win32.Zbot.erlh-c31e81ee6274431a256ec3fa53aa81daf8802bc7bbdf0d7b87b5ec5602468fb9 2013-09-22 12:09:38 ....A 340992 Virusshare.00101/Trojan-Spy.Win32.Zbot.erwn-08495ab168a899a023021102dcbe56ccca1360e472affb06650ce81ad0cc595b 2013-09-22 12:31:58 ....A 197848 Virusshare.00101/Trojan-Spy.Win32.Zbot.erwn-3fe241b64c8cc2b04d0182e143d281da78f0487414df3d2b626f011cc97dbeb1 2013-09-22 12:42:16 ....A 340992 Virusshare.00101/Trojan-Spy.Win32.Zbot.esda-cafb8fd1c343c75ac55feae18dae83a43ce7d5488b65fcdea776cc5260b84d9b 2013-09-22 12:38:40 ....A 244712 Virusshare.00101/Trojan-Spy.Win32.Zbot.esdy-2fe64a391bf05f825c4d5f12cf35f2249d089f55cdcf8c99e490e0172ffe96fa 2013-09-22 12:25:56 ....A 343040 Virusshare.00101/Trojan-Spy.Win32.Zbot.esdy-b341311c6db6d10c83835053c85596c275a143309dfea9c7127547a891760b96 2013-09-22 12:20:32 ....A 327680 Virusshare.00101/Trojan-Spy.Win32.Zbot.eskc-ca8320e7d69ca190175fcb22235ec45f26bae77767612c2a234a51743ff561a7 2013-09-22 12:47:46 ....A 2557 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-20b43fcd4aeaba7802b0cdc1ee4b6736f1d0e13f582091d0ba866cdb5787cc47 2013-09-22 12:42:36 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-679d71007cdbb37aa288a588fffb7b067478851ec4c8a362bf95d4f895502df8 2013-09-22 12:51:02 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-74c3da49888329789e8b97459a7742f243c34a8e4bd5f68364766bff3eac8b58 2013-09-22 12:20:54 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-78d4c01df343e6b8114dd920aa0bfb61e85505b729d74b18f79e3d46e7808fe2 2013-09-22 12:36:18 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-a0264f95322dd81b1e53fe20607fc9202b6badb5b5d1980b7b7622926138446d 2013-09-22 12:03:20 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-a107ade5c9db9055395058c597699ebb713fe45e1e99b03bee2e7b44ff04b0ad 2013-09-22 12:38:22 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-ac922c33b93b66a46fd32dbc065fc3ddc7ee4aa4f00d31262e043954d259532f 2013-09-22 11:56:36 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-c50e0085697eb35398f116cd39c3b2af143bd2dc7247f0f3dbd9b556f22828f3 2013-09-22 12:42:28 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-ca69857181f90a0ea1ef3189e2161eeae42dfb04fe5deaa1eea8de26de5f3acf 2013-09-22 12:31:00 ....A 373112 Virusshare.00101/Trojan-Spy.Win32.Zbot.etev-caa04d3839d03c8012ecb48a6dc94d5f319c58a0244e46564a1b82e29a66210d 2013-09-22 12:47:54 ....A 1052585 Virusshare.00101/Trojan-Spy.Win32.Zbot.etil-5327493811b9309f1b6e8b3aafb7815892c885137a822434333f0e70ae4dbc8f 2013-09-22 12:40:22 ....A 476536 Virusshare.00101/Trojan-Spy.Win32.Zbot.etmx-ea0396323c05878084f388222c6b60680e1e35a18b7c72f708742cad9da75b2e 2013-09-22 12:46:38 ....A 294912 Virusshare.00101/Trojan-Spy.Win32.Zbot.etta-1801ff5340121297c3b08b82fd07bc81d559fe27ab355877e8f754a079618238 2013-09-22 11:36:50 ....A 135540 Virusshare.00101/Trojan-Spy.Win32.Zbot.euqo-813fb3a67061093c24376042393a32aad36703afa75ad7787cb474fc5df929c8 2013-09-22 12:31:32 ....A 333312 Virusshare.00101/Trojan-Spy.Win32.Zbot.euqo-98118e14b3d83f603e0790c7fc5f87a2ad85e166bf24197f6327ef48091783d3 2013-09-22 12:19:20 ....A 333312 Virusshare.00101/Trojan-Spy.Win32.Zbot.euqo-c36f4300bdad5d8b3130e2ca62612f516d20cbdbb7df419866a5f1a8df8e9437 2013-09-22 12:41:38 ....A 332800 Virusshare.00101/Trojan-Spy.Win32.Zbot.evcq-25f2072bb4df46237fc37cae5df9e39cf0631251a09e3a677cc0a2097bee44d3 2013-09-22 11:55:58 ....A 101977 Virusshare.00101/Trojan-Spy.Win32.Zbot.evdh-5a4e5f39f16cc07743ca2c13d0d35034ad6b3d45829673a42d6cef3281236076 2013-09-22 12:10:48 ....A 349696 Virusshare.00101/Trojan-Spy.Win32.Zbot.evfg-61d7fe4aabf670bbd6ea57cb695ba1d2d5cd07763db856d2b6104e2794a504b0 2013-09-22 12:11:22 ....A 349696 Virusshare.00101/Trojan-Spy.Win32.Zbot.evfg-85781dde3b557074727e865d640f637542ec6e908d8064fbfbb2c30a68a37639 2013-09-22 12:50:08 ....A 324608 Virusshare.00101/Trojan-Spy.Win32.Zbot.evfi-4f21b3f7ccdaf4328cb8a907b9f9b44b7b4bf15d9d8605c055c5e0af10f27567 2013-09-22 12:41:10 ....A 324608 Virusshare.00101/Trojan-Spy.Win32.Zbot.evfi-96f290223780c0e503623efd9d0aaca64f6851e37a285960ce98ce08d4c6bfa1 2013-09-22 11:40:28 ....A 324608 Virusshare.00101/Trojan-Spy.Win32.Zbot.evfi-cff5281dfe1239b812d410f3ff94058a581f8f27a750da154c63ede21eaea268 2013-09-22 12:39:50 ....A 336896 Virusshare.00101/Trojan-Spy.Win32.Zbot.evhy-a588077b36059de333de51f49bd78cde5770010758c2e2fc8d04afa75795b14a 2013-09-22 12:32:14 ....A 273927 Virusshare.00101/Trojan-Spy.Win32.Zbot.evje-340ec3e13ebc01b3c13750a54a2e41f882866676ed39458888c2482444f51c3b 2013-09-22 12:34:46 ....A 379256 Virusshare.00101/Trojan-Spy.Win32.Zbot.evje-76007ae247966b8ddb0481474f08e1d2b01a9d52f0ddf8f847192fc11c58ccdb 2013-09-22 12:13:48 ....A 379256 Virusshare.00101/Trojan-Spy.Win32.Zbot.evje-d45133841877a955d2d57341a012f4a1307dd6be8ec11e473a92786a017d805b 2013-09-22 11:36:44 ....A 159280 Virusshare.00101/Trojan-Spy.Win32.Zbot.evje-ec841ed68d5a66a1ce436cb2773c73d54bac265fa0ef109b80d0a028c85dff0b 2013-09-22 12:13:06 ....A 377208 Virusshare.00101/Trojan-Spy.Win32.Zbot.evyi-92c62ec6fe479d25dfe859f59f303eee7b8b493be098f5b00ee396360ac5859a 2013-09-22 12:44:58 ....A 377208 Virusshare.00101/Trojan-Spy.Win32.Zbot.evyi-d836039fcaf73cb33382dd6d349c9a0a7d52180371dab7c924695128bd394f93 2013-09-22 11:55:14 ....A 377208 Virusshare.00101/Trojan-Spy.Win32.Zbot.evyi-f432648db3d7f522316738c2e6f1de532818b7a55177b2e808e1838fbcf3274a 2013-09-22 12:11:18 ....A 333312 Virusshare.00101/Trojan-Spy.Win32.Zbot.ewog-651aa8da02ef7f974077147034dcb51f30be3a82f1980b3c9579300b61564b65 2013-09-22 12:35:20 ....A 333312 Virusshare.00101/Trojan-Spy.Win32.Zbot.ewog-84fe0da573d6a309dd1c1e1cf75994f94e46f2027c9451bdb151c04af580dc60 2013-09-22 12:07:08 ....A 333312 Virusshare.00101/Trojan-Spy.Win32.Zbot.ewog-f2b89e2b46ae84f485e59bda3994a0d55a455fd547827589d4bf0906baaa3dcd 2013-09-22 12:48:10 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-42919c34a6c5d738909f94c87bdf6c2f91d5b22a603dc264ee488deee1121358 2013-09-22 11:58:14 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-895ffa222578c05d127efd1c633371880235f1ed2dad264d1caa44ad72b8e2a3 2013-09-22 11:57:50 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-8d14ff451d820c296bdd2ead111ace3605774ad11c5212f0fb80d8a3103399b5 2013-09-22 12:50:30 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-94861bdc67e54c6e831f346974ed01f3c8bb88674c99b2141c754ee640ab74bc 2013-09-22 12:22:54 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-cf664c3502ad54d109e409b7b2aa4b3f5489dc2579bdbfa83fa80f395bb0cfcf 2013-09-22 11:51:10 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-d141085fb0e7594985921d7cf655abadb168963b563dfc50e752b6a237fa63ef 2013-09-22 12:20:02 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-d248b513f8b86acbd6f1002f68bc803a284bf760056081daa366055b21300b02 2013-09-22 12:19:50 ....A 363400 Virusshare.00101/Trojan-Spy.Win32.Zbot.feno-d6e4ddf1da734f1125fce09ec5556d8db594dc9680f7510e1207fdf73f898d58 2013-09-22 11:39:58 ....A 239616 Virusshare.00101/Trojan-Spy.Win32.Zbot.ffiz-5c8315db5914fd7dfc2491258148210bda576422dd19de9e31af784fe3320c2d 2013-09-22 11:38:56 ....A 325991 Virusshare.00101/Trojan-Spy.Win32.Zbot.ffow-67b3bc7aafde7bedfe581fe55869844944d5ef09ea186273c0c16070d170e06f 2013-09-22 12:11:04 ....A 375176 Virusshare.00101/Trojan-Spy.Win32.Zbot.ffre-979f61b8031d8323f615bf887e17efb6444daff6e8aa13ac429bc727baefd7d8 2013-09-22 12:10:30 ....A 375176 Virusshare.00101/Trojan-Spy.Win32.Zbot.ffre-9d07d0739cf8a033ac3e8a3b0fae6052384c696eecc727ad52d50553f4b941da 2013-09-22 11:35:30 ....A 375176 Virusshare.00101/Trojan-Spy.Win32.Zbot.ffre-9daac7083e28cec44cde2cd25c7e97ffc4acc5cb6e8036853394baded5bc7a59 2013-09-22 12:16:56 ....A 375176 Virusshare.00101/Trojan-Spy.Win32.Zbot.ffre-da595ce6ad8cf80795353051c7519a3eca63c1d434a6df5ae1fb3af3e04f4ecf 2013-09-22 11:58:54 ....A 347136 Virusshare.00101/Trojan-Spy.Win32.Zbot.fifm-ce83174b44b445a18ce9b47fc00d628b2ad3e09a7face3b61829f4eb89af7077 2013-09-22 11:50:16 ....A 330752 Virusshare.00101/Trojan-Spy.Win32.Zbot.fkdq-7dd122c1b87346b55cbf0255052738204facaa04322a01012f3928ee647a2a1c 2013-09-22 11:56:38 ....A 330752 Virusshare.00101/Trojan-Spy.Win32.Zbot.fkdq-a97b1fdad375193a8e7b99372ac929980fbc769a48492455523d27703fe781ac 2013-09-22 12:45:26 ....A 229491 Virusshare.00101/Trojan-Spy.Win32.Zbot.flka-68ef2fba6b66ce069fd62be4e0b20d462f2f84f27c8e7f8809eeb7e5dcdb4467 2013-09-22 12:31:28 ....A 182272 Virusshare.00101/Trojan-Spy.Win32.Zbot.fsoe-bf9d1fcb55ca0b3d2724614fd4e05d8a44fcf7cfcb188ccf688b9ad1613de1d5 2013-09-22 12:21:44 ....A 279266 Virusshare.00101/Trojan-Spy.Win32.Zbot.fson-863a7d8b9873c81e2b69fa89e29cb63b5ebf74fc9dba7ac4640b5684982c5a76 2013-09-22 12:51:18 ....A 413696 Virusshare.00101/Trojan-Spy.Win32.Zbot.ftoo-d37c1bcb303927b05d1529520607dcec371c4d24ed0a8503478c67ca3a1aec94 2013-09-22 11:51:24 ....A 481280 Virusshare.00101/Trojan-Spy.Win32.Zbot.fvve-c9c7d29732df0373efb04af93417fcde45022ade14f26090cc046d97443ef559 2013-09-22 12:15:58 ....A 90112 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-14fdf1e4dbc79a0756e82bc5f427f3875ece45254135c272cae786c4f48d7d20 2013-09-22 12:41:26 ....A 62976 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-342433375de1d1dbb84891cbd16e053a9f5f0016154fc3381e4b3a55b96b4824 2013-09-22 12:13:10 ....A 507392 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-3a3b2cabf5412179904a3d40f7f1f2039440c8739c32e08f6ed35a1618c81a67 2013-09-22 12:25:34 ....A 576000 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-6c128105a86802c25ce082c9a63f84479c04183608f1053bc403425b0535cb66 2013-09-22 12:01:46 ....A 88064 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-6d459e28e9f398b201bb0c9f963d298ccb600cdc3b044d383266d361864e939b 2013-09-22 11:51:24 ....A 116224 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-a291876a76fb4adbee5883e21c263d446207fb0e187b290c72b8d570415bb6f6 2013-09-22 12:31:28 ....A 130560 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-a98bf04ad06c28d472854e3061b7c3b78acc753c2d3e9b6b5b7a5e840cd0674d 2013-09-22 12:06:26 ....A 556032 Virusshare.00101/Trojan-Spy.Win32.Zbot.gen-f44753198db144d968d2d2cf203a4bd55351a12ed3bbd242d6f4bec16e5c0602 2013-09-22 12:03:40 ....A 298343 Virusshare.00101/Trojan-Spy.Win32.Zbot.gqzu-c0a4ece3b2f61d086ff5e9f30bc0d13d399364908ca23361a7f22759bf9edf74 2013-09-22 12:33:30 ....A 207360 Virusshare.00101/Trojan-Spy.Win32.Zbot.gxvp-9217e7c8994e748401a43776c81b927f3ad5361657deee547a361deb407b2bfd 2013-09-22 12:27:52 ....A 179712 Virusshare.00101/Trojan-Spy.Win32.Zbot.gxzc-d238f0fd29656682973256fb7928b1f90d41093079620c0ec4c0a9d320f69f53 2013-09-22 12:43:40 ....A 189952 Virusshare.00101/Trojan-Spy.Win32.Zbot.gzpl-ce4f3db841dcc074e6c79c302a930d0026b10682cb40c01e840ee4e1cb7a1e90 2013-09-22 12:20:22 ....A 181760 Virusshare.00101/Trojan-Spy.Win32.Zbot.hftq-c2bee25e29119f68f8760131174d2499f893226b146099e476b2467ec6155c54 2013-09-22 12:45:32 ....A 210432 Virusshare.00101/Trojan-Spy.Win32.Zbot.hnct-795298314c69e7205b311ccebcdf082571152321182ab4165922100adc99c5d9 2013-09-22 12:48:28 ....A 207360 Virusshare.00101/Trojan-Spy.Win32.Zbot.hphi-898bac8968adabcab35e88c99ece4c1f340faf992209c231743c1ee89f399e94 2013-09-22 12:24:18 ....A 217088 Virusshare.00101/Trojan-Spy.Win32.Zbot.hpjm-8331b3681d33dd0614d8f35e1f94cd635a81a264dc66c063dddeaad77dc5a6b3 2013-09-22 12:20:50 ....A 217088 Virusshare.00101/Trojan-Spy.Win32.Zbot.hpjm-b3c26baed09352fc8761e5fc1479e73bf506b14df1b32fcb5fb8586ecd9792ca 2013-09-22 12:51:18 ....A 217088 Virusshare.00101/Trojan-Spy.Win32.Zbot.hpjm-bc12b92e91d17e9bc161342633e6e0511bc22dd052eae3255880f742a7940323 2013-09-22 11:44:10 ....A 231424 Virusshare.00101/Trojan-Spy.Win32.Zbot.hqnp-d9d2b6de94bfb422900496921b45092f2c1735d6c28d11856b2b340c9c8ef364 2013-09-22 12:14:24 ....A 246272 Virusshare.00101/Trojan-Spy.Win32.Zbot.hrps-b472d79605862a1aefc4c0a421813b6f8b015ccd294a95b2c61a0939b30cf291 2013-09-22 11:47:02 ....A 463872 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-73c1891c46d7c422c910223124b7e60e36a2f11b6629fecdc82ff7d12654ed5a 2013-09-22 12:29:58 ....A 763904 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-75044db0523c7ac0ac3657e30bc0c386462e7ac56bbed00c80ef830ae2d42aa1 2013-09-22 12:33:10 ....A 763904 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-a1447d01142e68bd08ce388de9d170b0cb6135e212c9979dcc1c41e920833871 2013-09-22 11:40:14 ....A 463872 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-a4026ab7f7eeb5c686a5b34416ca5b73df88105b4f459d697533ae887ebda98c 2013-09-22 12:31:16 ....A 763904 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-a966f80e8d03c1528d8dd780d74a4abe3b0e943ba905c68e8895e651f3fa5089 2013-09-22 12:24:54 ....A 112128 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-c008d4bd1bd40d88e004dabe960a20cb592c025fb34f22b44ebac1c1401284fd 2013-09-22 12:04:12 ....A 200688 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-c3c50f5823a5f7c28772f26e88e519c3380a5a67a0fdbd05ea8eaffd28e700c4 2013-09-22 12:32:04 ....A 112128 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-c50bad2dcefce965de8895810de068c288d49188172fad1a98d4b1c6175fea82 2013-09-22 12:50:26 ....A 284672 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-c952dfb4ba6b6125851625ec7738235a60edbd6e9b8aac7cb19b8e66f6db15b2 2013-09-22 11:37:54 ....A 463872 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-cee59b058e727982394143b686c7e747371a348eea152d95160e9af0ac3008d7 2013-09-22 11:45:32 ....A 463872 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-d26a86e755b851ed085e223d184c60b0f9fcb44579b0f29f192071c9e0c11866 2013-09-22 11:46:54 ....A 284672 Virusshare.00101/Trojan-Spy.Win32.Zbot.hvem-d943601f66cb55143ee511db7c695905795b78b5584b629d9f9e12e01fa05456 2013-09-22 12:43:38 ....A 239104 Virusshare.00101/Trojan-Spy.Win32.Zbot.hzam-151e0199eff20811385d6a613ad12720be0db6cef3724e4430f43e032f22ea26 2013-09-22 12:21:20 ....A 251904 Virusshare.00101/Trojan-Spy.Win32.Zbot.hzdv-9767016ec3a48020ad9f4a82a4ab85c4b8206ff382ea6d7f261e6aed8c3113ad 2013-09-22 12:25:52 ....A 237568 Virusshare.00101/Trojan-Spy.Win32.Zbot.iaey-9972aa2c306c70b8d6246270000b630e8156edeffe4b914441776b089a78eb6e 2013-09-22 11:58:50 ....A 271872 Virusshare.00101/Trojan-Spy.Win32.Zbot.ialq-f05e1a5bcfeed87eea76c8a80f4cf4bea5768bb67bec19068795cd0b91ee7257 2013-09-22 12:34:12 ....A 276992 Virusshare.00101/Trojan-Spy.Win32.Zbot.ibrf-8566b2f5d5a0177ad4b99fbfadb249d7c3479bd018495d27b87ebd574ced566f 2013-09-22 12:35:02 ....A 240640 Virusshare.00101/Trojan-Spy.Win32.Zbot.ibrs-a6d7813cc4ce503b794d12b579c827b8d19bf344e5ef33f66836dc229f2855fc 2013-09-22 12:29:54 ....A 240640 Virusshare.00101/Trojan-Spy.Win32.Zbot.ibrs-aad1dd4d63e4dae61bbbd8b1232f0531542854c664b7d6c461f5d95d27de416c 2013-09-22 12:18:40 ....A 177152 Virusshare.00101/Trojan-Spy.Win32.Zbot.idwt-911d410d1caf899404e25b09282913063df790be679f5c6b7c60a51534e7517b 2013-09-22 12:27:58 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.ient-a750eb61bee848bdd0165c16145c8f5a4a52f5b39dd21729ddd77aeae41633f4 2013-09-22 12:51:16 ....A 238592 Virusshare.00101/Trojan-Spy.Win32.Zbot.ifdp-886f7821d26a04b09a647ae06a040f8c882bed551034e3077cd229821810528b 2013-09-22 11:43:16 ....A 239104 Virusshare.00101/Trojan-Spy.Win32.Zbot.iiul-deb16470760c42dfa9fcc608f2bd2b225ef2c9cb43aa9f0c02416a85f0fe03e6 2013-09-22 11:55:10 ....A 450205 Virusshare.00101/Trojan-Spy.Win32.Zbot.ikgh-cce913f82788c42034832d34931f814a96bdfd6295aed6b5ca3652d9582b110d 2013-09-22 11:48:52 ....A 256512 Virusshare.00101/Trojan-Spy.Win32.Zbot.iqds-6fd54f2dabc6841ef23057cf33f68a347b58ec37a35ed76759a096d5a37ee4ae 2013-09-22 12:08:40 ....A 256512 Virusshare.00101/Trojan-Spy.Win32.Zbot.iqds-8a0657a3b4408fcd7183d993eb665bc38d8ecc1b9c90f06643ade64a331f85d0 2013-09-22 11:43:32 ....A 256512 Virusshare.00101/Trojan-Spy.Win32.Zbot.iqds-94afc35ca950dc24ef9f38c31d6666239af11c07a90884f73058d36e36cded73 2013-09-22 12:15:00 ....A 256512 Virusshare.00101/Trojan-Spy.Win32.Zbot.iqds-b4a8620c95a5f406ab94634bf727bceddffe6f14a36b60af3d85a317875bfbaf 2013-09-22 11:38:44 ....A 256512 Virusshare.00101/Trojan-Spy.Win32.Zbot.iqds-ca10f979ced928214c52a3b82a07021e38fecab789382445ece98240f562971f 2013-09-22 12:18:06 ....A 256512 Virusshare.00101/Trojan-Spy.Win32.Zbot.iqds-ccfa0857c0c1aa9cb9fa2ae61049db7bab84f28a28a100e88297a17c6509c3cd 2013-09-22 12:10:16 ....A 957584 Virusshare.00101/Trojan-Spy.Win32.Zbot.irba-d5af281e1570ca320a3e29e8d7def1c6f32b85223059723c521dd63106a466dc 2013-09-22 12:29:48 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-66775842a9345baca0884f52bd34d2e6cbd51bc4830fe61436fb67881eb082db 2013-09-22 12:23:24 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-6f28a225c68bd7ea618501d1160278b2c3cbb96b7b625e7f251fa2d5a2bab122 2013-09-22 11:55:16 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-987be8d4a2428f69d881f3c3493a19781efe42792f3cba8d3498faffb8448fc2 2013-09-22 12:45:58 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-c426943316371e7896764050ec66570876cffc030feafe7303101c9aa014493c 2013-09-22 11:58:42 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-dc7184336074ad9653c5e650afaf244169e141ef51df05dcc1c638875de1a06e 2013-09-22 12:17:32 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-f3111e90ed27795e0ae92ca1c342aa67f2d92484cbcc8b471caa8a06b82c6b2f 2013-09-22 11:45:24 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.irmy-f6d06fb42a21acdd7bc990f2af86ac1502653c1b7c11274116dcc478865c9842 2013-09-22 12:27:30 ....A 253952 Virusshare.00101/Trojan-Spy.Win32.Zbot.irop-ef6d4d2838a73bde440ea2513f9aa33c29a2dd0cd7281817662a6f1b2bf5f7af 2013-09-22 12:36:32 ....A 1461695 Virusshare.00101/Trojan-Spy.Win32.Zbot.iscc-9d9a7d225aad8af763a9077814274c86b17623fc17fc6f5c907072d785d0be16 2013-09-22 11:55:14 ....A 248320 Virusshare.00101/Trojan-Spy.Win32.Zbot.iscw-eb17f610e75d0e547f178bde28ec3b15494ecefe929391f60a28a33c9c44d4e8 2013-09-22 11:59:50 ....A 941056 Virusshare.00101/Trojan-Spy.Win32.Zbot.isdo-c1ef16c0eb4b81303793b1e84533c6dde905fde7b1289dc0c1e3bf9296b52c97 2013-09-22 11:42:28 ....A 194560 Virusshare.00101/Trojan-Spy.Win32.Zbot.isxk-c984037c96053262200fc7ecb698932d6c991d2be2fa87c69290fa240dffe1dc 2013-09-22 12:50:48 ....A 274432 Virusshare.00101/Trojan-Spy.Win32.Zbot.itph-8b775324a4802ef88db2a4c0af9d242910912eb9619e7833c255b93edc70de6f 2013-09-22 12:30:12 ....A 1674808 Virusshare.00101/Trojan-Spy.Win32.Zbot.ivzm-6ac268a86bc6a78088cc60081668d6e4dd44e62aae9d75251558dca304b992a4 2013-09-22 11:38:42 ....A 365056 Virusshare.00101/Trojan-Spy.Win32.Zbot.iwzc-dad01ba204e5b25a6489c1c0c3b1a56a81c63feb6f706f2940da2172ad1b1798 2013-09-22 12:18:30 ....A 209529 Virusshare.00101/Trojan-Spy.Win32.Zbot.iydx-442f3fca80ca51e3a083aa0422edc7bca55ab547cb709d99f063948ee544bf8d 2013-09-22 12:13:54 ....A 95744 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-6e4146bfbfde49160f0e4a5ffc082d559e3c318e12de25751923afc0560546f4 2013-09-22 12:28:26 ....A 95744 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-a59db40a8a11d7a2ab083a4f048ddd90d064bc90088d449ae3f60be6bc5abd54 2013-09-22 12:26:34 ....A 95744 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-b2822d1f32edc8bb9a517e9aca5a20fa48670e2be9160a0b23cf48d88df7b4fa 2013-09-22 12:23:00 ....A 95744 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-b828d5d27cb6d292ddd6d6898eae15083984f63e904a8eaecdbfd76bdb1de14d 2013-09-22 12:31:42 ....A 95744 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-c66ecb47d0b0f935195c11393f1630dda3c38a841525c170b89b896d91d24e87 2013-09-22 12:12:38 ....A 95744 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-c7dcfb0b47a8603d97ee15a1d47ccfc01d6ac5c2845635ef63b36efe95846f47 2013-09-22 11:54:10 ....A 248000 Virusshare.00101/Trojan-Spy.Win32.Zbot.jadh-ee4d7be4782b9f0c9acb8a2ae62c2d16cb06061c5f57b26ea900e6c52c1b0d4c 2013-09-22 12:09:08 ....A 195584 Virusshare.00101/Trojan-Spy.Win32.Zbot.jcol-5e1eff8dce255764562580d3d965c065b182bbcb1be3799c0927ac0698fc6669 2013-09-22 12:18:52 ....A 195584 Virusshare.00101/Trojan-Spy.Win32.Zbot.jcol-be7c98059768587cc4d453281cb756d60457e9c3c6af02f9fd44165c4c26b531 2013-09-22 11:46:06 ....A 195584 Virusshare.00101/Trojan-Spy.Win32.Zbot.jcol-c1f09ff95ab7f4d04953cae78eca504f4c3ad0eb5b4a9ba09e7eef62d24a7046 2013-09-22 11:53:32 ....A 21524 Virusshare.00101/Trojan-Spy.Win32.Zbot.jcry-a4d44d0a7359e6f7371b5ed082fd8940c6f8e009a16c95c4bfd1405986fed1c6 2013-09-22 11:39:34 ....A 156172 Virusshare.00101/Trojan-Spy.Win32.Zbot.jcry-c405345cb4823f27c166cf28cecf513946a690b17f141cf4fbf433ad402f29f8 2013-09-22 12:13:48 ....A 325120 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-5583d3b60b6ab603e26a5ec79be4c89b5ee95e11908bbde0a6779d7cc4064271 2013-09-22 11:38:10 ....A 335360 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-5a31c630a69d7f103b8ef9c9c91f84a3e87949560fced29873def12bff9299e7 2013-09-22 11:51:52 ....A 325120 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-604dcbd0e0450ac761e4d3db4a3f3906c16c3376f28402b4707321386b84e3df 2013-09-22 12:04:46 ....A 335360 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-691de9ebc4376728e45e7ecf6b14f9fc4b01bedd992a9cd28a7557948b37f59f 2013-09-22 11:53:04 ....A 325120 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-851ed97a7dbcab9d2098a952435d798279abd9f6b09f1d000cdd0b45640b16c5 2013-09-22 12:24:54 ....A 335360 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-abca86f7716ff4214f4ffcb12ae3fb64efebbf16dbfeb59bbab2aab288d31f0d 2013-09-22 11:42:42 ....A 325120 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-db060c4cf48a5d75d5f792bf52186a40af80beba7d96c5efda95aff505b75c5e 2013-09-22 12:06:00 ....A 321456 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-ef2797265d024e41b5bd8a7ab21b7bc1fa61b1e064b2b6d4fbc97f3bcc6de865 2013-09-22 12:04:46 ....A 335360 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdgc-f247ccf38a16875ec3ae23b06d3b96949b54810b23f86dc09390e151ed9323c7 2013-09-22 11:58:00 ....A 326515 Virusshare.00101/Trojan-Spy.Win32.Zbot.jdmh-b133729d527252246c488ed90932a7731b88c18eaf1143bdffa8da852412c1c1 2013-09-22 11:43:32 ....A 335360 Virusshare.00101/Trojan-Spy.Win32.Zbot.jefo-59c87327c870aed370915962a7f633ff19607b9e36b35d7e984d4f0613d1105f 2013-09-22 12:32:44 ....A 335360 Virusshare.00101/Trojan-Spy.Win32.Zbot.jefo-7de785da04a23088441964907ce4a74dbb180d7c08766dd66096affd7f861ce6 2013-09-22 12:02:20 ....A 381807 Virusshare.00101/Trojan-Spy.Win32.Zbot.jega-c2167cc94c9859c268589023238297c3290db46cbf060fe90c5f3c26203987f4 2013-09-22 12:11:00 ....A 633934 Virusshare.00101/Trojan-Spy.Win32.Zbot.jfew-c7048a60d84230a78dafafc56b4040af20f46efd432b7602cf51b278e9fbbcaa 2013-09-22 11:58:04 ....A 68967 Virusshare.00101/Trojan-Spy.Win32.Zbot.jfqt-b6a21c997498c74ddf37b8768c34e1319f15bb66a43e076f0ee2126be524dd07 2013-09-22 12:36:50 ....A 782215 Virusshare.00101/Trojan-Spy.Win32.Zbot.jfra-81decb5a40d5effb8a4fb001aa5c8dc0e1d3d732cf5a5e25db29191fac89c792 2013-09-22 11:59:36 ....A 91489 Virusshare.00101/Trojan-Spy.Win32.Zbot.jmmu-7fa5c3c2bbd83826251039d49c9f282e888edb8b08693d9ca871d8a0dbd4cf26 2013-09-22 11:42:08 ....A 29025 Virusshare.00101/Trojan-Spy.Win32.Zbot.jmmu-c244726740d90063f56630fb7a6e7440ff0e73bc920a529adb0437f38890593b 2013-09-22 11:54:14 ....A 259072 Virusshare.00101/Trojan-Spy.Win32.Zbot.jmzm-ece19ea878ac446580108752979c1735ddf0d60574f7eb4c7931ee0cc27185e7 2013-09-22 12:15:42 ....A 136057 Virusshare.00101/Trojan-Spy.Win32.Zbot.jqrf-7690ad22a4f320cef494cba5e574b105c6f8817f9c4084a13a24f8e8f26376cf 2013-09-22 11:57:42 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-649e74aa982dea1ce3e9836ee4e576ed4cd96711d53db02a851488dde52fbe6f 2013-09-22 12:36:02 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-68f47e0cf6779ce760e40249da14be6ab25c07b5844fcfa36ba9078f9bb37a82 2013-09-22 11:38:12 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-72211976006bbe40d7f10304247d9f8870866106ff23e1b57255e44d0696fe83 2013-09-22 12:16:08 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-85bf7925e49ec2742d96a6eddc65b7ce55dabd4e265a60cec3122966731ebdfe 2013-09-22 11:49:30 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-953fa58d9a6189badb244ff6994b4d2d9e18ab8df928974e261443dd44bc391f 2013-09-22 11:41:42 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-9a58ca10cd363f50a60ea8c3b405b28c315f93ed4269733560aaa4c5c8ee467f 2013-09-22 11:59:42 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-a7808db352b938a8b46a96a5363df5370c8da627ec50b1f58bd32acbb8609a46 2013-09-22 12:05:14 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-b4968dde22b7f3cce22a96f9bbb74c47b055db1cd954b36362c08ec47b6337e0 2013-09-22 12:30:34 ....A 234496 Virusshare.00101/Trojan-Spy.Win32.Zbot.jquv-def671fbd24f8ae853f0c79ab73a001d5d58dcd4bddb0460c8a6f4b58bb71657 2013-09-22 12:40:00 ....A 104885 Virusshare.00101/Trojan-Spy.Win32.Zbot.jqye-654723d3452b34915032ee47ef496c317d6d942bdc08c461b8921a1bb1c49aa2 2013-09-22 11:57:10 ....A 138623 Virusshare.00101/Trojan-Spy.Win32.Zbot.jszl-bbef889c93305acd1cfb8fb3973589dcca235593bfc9a41e0474d9760383b859 2013-09-22 12:17:24 ....A 336384 Virusshare.00101/Trojan-Spy.Win32.Zbot.jvjm-32cb4bf689f73bc73577e769ea828b5b27b0b301f3eb93140231ff0f61dbc452 2013-09-22 12:22:48 ....A 716236 Virusshare.00101/Trojan-Spy.Win32.Zbot.jvts-6f5fe1035a731218c0438c7b80e3b660dca829bd901ccc13e8be1d6bbe03e46f 2013-09-22 12:18:06 ....A 252928 Virusshare.00101/Trojan-Spy.Win32.Zbot.jzjy-df8536c78fc4eb78ca5eff4d7e8fb9c431744c18b14c9193cd4e14fb8e7391db 2013-09-22 12:13:36 ....A 252928 Virusshare.00101/Trojan-Spy.Win32.Zbot.jzjy-e7b756faeadb0bcafd323e4e4b0063d5c137a038db2ee31f43acd9797fcde4fe 2013-09-22 12:10:24 ....A 252928 Virusshare.00101/Trojan-Spy.Win32.Zbot.jzjy-fcb622aa5782f8b251cbc7fd537ecc0976fb0422d9bd41e0f97ed8c520ce67fb 2013-09-22 12:10:00 ....A 168669 Virusshare.00101/Trojan-Spy.Win32.Zbot.jztz-6873507465f98f290f992c92d24d29bc80631a7c5992f5384c1e3105a731f4a6 2013-09-22 12:21:38 ....A 199680 Virusshare.00101/Trojan-Spy.Win32.Zbot.kisp-aecaf6ffca40ed416fb701924131c92246da657f1112e7ee72c1f3109e23accf 2013-09-22 12:30:06 ....A 268288 Virusshare.00101/Trojan-Spy.Win32.Zbot.lbko-fb6e3a402e12a3e0378a19c74ca7f8763cfaf35dbc4c69d82dbd69c2b9763292 2013-09-22 11:56:30 ....A 200704 Virusshare.00101/Trojan-Spy.Win32.Zbot.lnt-c338a9c824be448d678af393e644249119d411e73a17fa708ab305cef81d8c2f 2013-09-22 12:03:14 ....A 782122 Virusshare.00101/Trojan-Spy.Win32.Zbot.lwjn-5d740457a5d71b66ee6d23bfafdf3f4a39683ded0afee4f7a9eb24f37b82418b 2013-09-22 12:10:26 ....A 284672 Virusshare.00101/Trojan-Spy.Win32.Zbot.lylc-1ce3e4402623118f5d1695f0acfd70a012e1756e0506483396964ed3c43767e0 2013-09-22 12:19:32 ....A 183418 Virusshare.00101/Trojan-Spy.Win32.Zbot.mmnz-b00fc88c3ae8a4cc1a6cd05b5f5dd4720f4003299578d5918c5e3f078b40e5fe 2013-09-22 12:29:06 ....A 228864 Virusshare.00101/Trojan-Spy.Win32.Zbot.mwyi-1d34dd6c97c45b0441674d1ecce5723bf1681ac105cdcf6bb276ef44236f6bb2 2013-09-22 12:27:00 ....A 185004 Virusshare.00101/Trojan-Spy.Win32.Zbot.ndic-42b93d415e2d2867b53ba5543b8dc9e46b70b45083d62694b2fc665f2dac29d5 2013-09-22 12:20:38 ....A 301056 Virusshare.00101/Trojan-Spy.Win32.Zbot.nerg-932f77034c4448ca52d25dea155a5e8817cc822570daf410880e97c3696f2891 2013-09-22 12:07:50 ....A 819712 Virusshare.00101/Trojan-Spy.Win32.Zbot.ngnt-ce5876adceb66c4fabc065bfe603c2c37fdc653e8db9cd069c334a81b772fd9b 2013-09-22 12:24:04 ....A 148480 Virusshare.00101/Trojan-Spy.Win32.Zbot.nn-82ba99b2ddd7832a7b62f533938ec60a9e7909eba6382c4ec9cfa1be7928ddef 2013-09-22 12:41:14 ....A 290816 Virusshare.00101/Trojan-Spy.Win32.Zbot.nopw-9a22ff3e0eebacc299b4f4d980f0339ed31a13f39f174a7da15a76aa657cc505 2013-09-22 12:27:28 ....A 488960 Virusshare.00101/Trojan-Spy.Win32.Zbot.nour-73780910bff6c810f6814ff09a1cd4d8493ec3457caae8d94a22ff13578cf193 2013-09-22 12:34:08 ....A 123904 Virusshare.00101/Trojan-Spy.Win32.Zbot.nsir-0603bb923ad3db0da38daff9bdfe57f530efe78a2dac8151a83b3745f5537b85 2013-09-22 12:38:12 ....A 70144 Virusshare.00101/Trojan-Spy.Win32.Zbot.nsir-faa43c4248e169429cf5ccd4932f512af8da53fc4779cbafea0ca6c07339628b 2013-09-22 12:32:32 ....A 237568 Virusshare.00101/Trojan-Spy.Win32.Zbot.nsyv-79fc82d5fb48be60dc3b75d1f86be3aa1aeb00ab6ce8916fed8d77365aa8d5d2 2013-09-22 11:51:08 ....A 226304 Virusshare.00101/Trojan-Spy.Win32.Zbot.ntpf-bddd1227a6b0a6a201760f3dfeae925cf33ffe292dfd7768635b9bd2d11ea4df 2013-09-22 12:30:42 ....A 684544 Virusshare.00101/Trojan-Spy.Win32.Zbot.nvxw-779d0159d468543075dd4cc7a2b54490571c955f4d818f89945cf7fc8346a36d 2013-09-22 12:24:44 ....A 276632 Virusshare.00101/Trojan-Spy.Win32.Zbot.nwnn-6deec1d479cf931cb94783ff04a283f72a721c42d64cfd41e3317f82f4a636bb 2013-09-22 12:41:36 ....A 465920 Virusshare.00101/Trojan-Spy.Win32.Zbot.nxhp-17e2f9e3bb577769a7243a121305021a55b4d710d60b41736089204301d984a2 2013-09-22 12:19:02 ....A 465920 Virusshare.00101/Trojan-Spy.Win32.Zbot.nxhp-1ac865f1fa6c1a1b6cb34ecfe3fc666b56a7f2f60908900f83244a071e3032d2 2013-09-22 11:50:28 ....A 332288 Virusshare.00101/Trojan-Spy.Win32.Zbot.ofcz-4ada841b5b2d5e2aaafd0e213e1bf0fd9d0a9bee7bfb9da8dccbf0bf304d0d42 2013-09-22 11:48:34 ....A 332288 Virusshare.00101/Trojan-Spy.Win32.Zbot.ofcz-fa23d171777d437e19fb0780961400bf62d8e539a9fd7a9b714ac573ee126c0c 2013-09-22 12:15:34 ....A 355135 Virusshare.00101/Trojan-Spy.Win32.Zbot.ohhq-03ade00420b0c70e7c7266c83012c83fc993e05f667ff243e5e55460006dbbed 2013-09-22 12:41:38 ....A 462848 Virusshare.00101/Trojan-Spy.Win32.Zbot.ohst-08607054f1fda73b7d85e2e6d8868c697d3f6ff9eef1ddc2a12997ab30bdd98f 2013-09-22 12:42:30 ....A 462848 Virusshare.00101/Trojan-Spy.Win32.Zbot.ohst-277ba4b5489ba60f97950244f4bda5c43a90f46b848ae9e0e78ff6b8800251f6 2013-09-22 12:23:24 ....A 462848 Virusshare.00101/Trojan-Spy.Win32.Zbot.ohst-bb33ce12537225c0337bfbc049542c642ed7ce18564dff78536c4677a7bf7418 2013-09-22 12:40:06 ....A 32902 Virusshare.00101/Trojan-Spy.Win32.Zbot.omxg-d69193a05d16a71cda371f9ecb388991cd1b4276a2bc86214e39ee11ab60140b 2013-09-22 11:39:46 ....A 232448 Virusshare.00101/Trojan-Spy.Win32.Zbot.ooil-6c61fafbfdf4f987e2ecea5c5395c1c478dc45c20e99d87014d1761c10948ecf 2013-09-22 12:22:04 ....A 232448 Virusshare.00101/Trojan-Spy.Win32.Zbot.ooil-9dc208bf4c433330f10ad0fdc3d9098aade68a28584b234d53ab5eb368a45181 2013-09-22 11:48:26 ....A 232448 Virusshare.00101/Trojan-Spy.Win32.Zbot.ooil-9e6652faf9204f92e552c28bf7dcbd99bb2cdaa31ea3d02cbccc19e4c7ebb905 2013-09-22 12:16:48 ....A 232448 Virusshare.00101/Trojan-Spy.Win32.Zbot.ooil-b524731d352d816c018cfdea099eae7046e607b1b84e01d0e4937b5d4750ebad 2013-09-22 12:50:28 ....A 232448 Virusshare.00101/Trojan-Spy.Win32.Zbot.ooil-f7a96cbb5c9faf9b2a5b3e700efde3e3345d9ab184135a0afb6724ad3d50af0e 2013-09-22 12:19:10 ....A 244552 Virusshare.00101/Trojan-Spy.Win32.Zbot.opan-0b9dc395378dbd52c9fa11475c75a73b0721a2bead84c21017a8a2473598fb94 2013-09-22 12:45:58 ....A 244552 Virusshare.00101/Trojan-Spy.Win32.Zbot.opan-e4d66c4448e4b52f60e44748930f619ba5ae7dc46d5b38dfc2566a0ef9ea4cd7 2013-09-22 12:22:46 ....A 957154 Virusshare.00101/Trojan-Spy.Win32.Zbot.oqwf-92f38a48c54bdaab7a61c8476f2a60f068fe909db650e7531728173a0fcc4502 2013-09-22 12:12:10 ....A 67072 Virusshare.00101/Trojan-Spy.Win32.Zbot.ornr-97a5f9637affe2ab0ae33a61a72d5116234b890ab44b0cf2efe452e55308ab84 2013-09-22 12:18:48 ....A 313344 Virusshare.00101/Trojan-Spy.Win32.Zbot.ornr-b0dc9a3373a5068464bcb58395ae16e81510d648e2d58b2abfcf1c7b1f7d948d 2013-09-22 12:07:10 ....A 67072 Virusshare.00101/Trojan-Spy.Win32.Zbot.ornr-d419fb3c6445153242e6e10969709167e28c29c9450770f2573ff87a979212dd 2013-09-22 12:16:10 ....A 120320 Virusshare.00101/Trojan-Spy.Win32.Zbot.ornr-e30ce7a5eede31b3a2ee8f1c6dd6e45c45e40dadaf4bd0deedf68fbea564c465 2013-09-22 11:56:20 ....A 429056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ortk-73a887d23d827d25ba77f3b0f2e0abbb3ecd68834450a4741a422be273063340 2013-09-22 12:37:10 ....A 429056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ortk-a400ad173f51f840d150496a24876fc737ec6a63e9e9633a49d8cfc91d23b536 2013-09-22 12:32:48 ....A 429056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ortk-c4528297d2f67efa41ab130baae76aa4863c006770b9ef6035d933c0ebb98e5b 2013-09-22 11:43:28 ....A 429056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ortk-d62f494d8b9c697466755d9fa9fbc5385cf1183877c87534eb334d4c1d4faa76 2013-09-22 12:47:22 ....A 429056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ortk-e36f6a2bebbe6abb84bcfc51b06266fb452c50f98d7a98858bee19ee60708901 2013-09-22 12:13:40 ....A 429056 Virusshare.00101/Trojan-Spy.Win32.Zbot.ortk-ed51872155003d70ab8bb0fd9289bed856fab4b4baaa7d86f7c441e1bfcab6e2 2013-09-22 12:23:00 ....A 323584 Virusshare.00101/Trojan-Spy.Win32.Zbot.osvj-6692b38620e97b5f103fe934aaa3697605a41ff3a73b5afacc843b245be9cdbb 2013-09-22 12:08:00 ....A 361472 Virusshare.00101/Trojan-Spy.Win32.Zbot.oszw-5cd876a38f2495363c9fa8999dabb2ea61f0b4ec422c220460cfdf6c1215c764 2013-09-22 12:45:26 ....A 59904 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-5286c4b26607c28cae0fa504c821d45527068b42fe015354dfa82a44a09d121d 2013-09-22 12:03:06 ....A 59904 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-54b5b1fd8e500b4bc4ec536e7d7b4c30194e0a5af7864e167fb91167ec4beed5 2013-09-22 12:13:24 ....A 402432 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-5d2528ae25175d7b751288dc602fe8a30c49721a1b65a4d6e50c34f8e20fc69c 2013-09-22 12:26:40 ....A 120320 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-5d2785e6cdcbf8f8d1f9d0f4d3a5cc16f9b16560d52945d21ba282b029a1132d 2013-09-22 12:14:14 ....A 312320 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-87091eb3c26a100c5392756e441e26c40e868fef55777878799e09caea5edd8f 2013-09-22 12:26:12 ....A 120320 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-a621d2b796238d16502ec71ad3524d0b7b9970e264ee87fb40fa53514d98eb6a 2013-09-22 12:18:08 ....A 312320 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-b517d64ec8bc576498e0fb96017afe9b050310098c90ca18318f89c9ccad446a 2013-09-22 12:27:58 ....A 119296 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-c524276141b23e0dde790b19194ac1e114e7fb4d2c2f58d16327fcef3db3d6b2 2013-09-22 12:49:50 ....A 402432 Virusshare.00101/Trojan-Spy.Win32.Zbot.otki-e6be6f9349ad863a59793200ab4ea53d5fbc9c2790d9862fc943071c5643482e 2013-09-22 12:16:44 ....A 120769 Virusshare.00101/Trojan-Spy.Win32.Zbot.otpn-44cd6ddf206075f05f1a1270f44ec60b9bed2d5231e81a30f2edaef2cfd15d87 2013-09-22 12:18:42 ....A 120759 Virusshare.00101/Trojan-Spy.Win32.Zbot.otpn-a06255f37886ce7830a8655664400c6495f44f92a3dce8486877f8e231094358 2013-09-22 12:15:54 ....A 118784 Virusshare.00101/Trojan-Spy.Win32.Zbot.otrf-d4265300d436aadaa0251ac584daa94acb2e8f49e9c12d857fd8264b5cb43730 2013-09-22 11:47:38 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-06fe13e6fcdc47a14a931ac968291360563351b8af3e63450748a066921766f9 2013-09-22 11:54:48 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-12940046a2e391de7d101b4069b63cb7f548a78a13e8caebd79a00682d66cf74 2013-09-22 11:51:38 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-7b35602845120b8f8db07294e95c097198e7d3c97d8e7be6d3395dcc59dba381 2013-09-22 11:48:12 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-87c810fd54db54f6ffecffb44e61b01f17920c3a9bf025de5fdbf4b0a35ea12e 2013-09-22 11:41:26 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-8bba0291dce07ee748c8d366584c9d657558d62689135748a4168bf5e1b05b96 2013-09-22 11:36:56 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-a324c74769f74df3d35ba5d214912048aba4b42ac4d183926b3d1e76dccb480e 2013-09-22 11:41:06 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-bc335642f60bc42d053a533848114383c4af5aba23dc9599b01e5c2ed5eb4cd3 2013-09-22 11:44:10 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-d40c42a647ab5e0473e73864fb7641235d2222b6c15f317473f6774cc042fe8b 2013-09-22 12:32:48 ....A 409600 Virusshare.00101/Trojan-Spy.Win32.Zbot.oumm-fb87e9128ae285c1ab4b4826d8800fc3ae5f0ee053761deaf155ffa43454626e 2013-09-22 12:31:56 ....A 831328 Virusshare.00101/Trojan-Spy.Win32.Zbot.ound-c141c20fb3c9d2d9d36551d1da1b24f4cf28626e2166c6eb6afccfafcf8ec45e 2013-09-22 12:41:32 ....A 265216 Virusshare.00101/Trojan-Spy.Win32.Zbot.oxda-0c64ffb9f90dd4ddc2987adc3a6021609f0542863f542cf9d7b2f1d795d3c63b 2013-09-22 12:10:28 ....A 265216 Virusshare.00101/Trojan-Spy.Win32.Zbot.oxda-80d4bee7cde36b94bbe45a81f6535cd7e0316f88a2a043d798069edbabe1887e 2013-09-22 12:20:40 ....A 333312 Virusshare.00101/Trojan-Spy.Win32.Zbot.oxgz-d0d3c91662c01a76086d97ca7b9f53a81ad3407551ae0d40f4b03b2069cdad05 2013-09-22 11:35:56 ....A 196018 Virusshare.00101/Trojan-Spy.Win32.Zbot.oxjg-cef06071d3f96152c43be30113825953eb87399a026373858588b7797457d500 2013-09-22 12:50:00 ....A 351744 Virusshare.00101/Trojan-Spy.Win32.Zbot.oyxj-0f90b5d1c6bf6bd4a7f9408d7354099bf2e8e69bef50fd6218b36c45145ec63c 2013-09-22 12:06:42 ....A 351744 Virusshare.00101/Trojan-Spy.Win32.Zbot.oyxj-31356be0bab04c8c40672b652cc73349f0adcba25a7ce7c5dcb8d767ec862404 2013-09-22 12:01:42 ....A 494148 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozbz-ddbd12a5396eea454a40f529bccf0f4501d3cb722b5c5df821438c119ec3909f 2013-09-22 11:39:56 ....A 115712 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-5105945a38413311c0aedcb3857bd6b2d111658bbcbbcde138e6f71bfe263167 2013-09-22 12:33:40 ....A 4344 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-5e3dc25b479140653a9812eaa899e510b45f014ab94ccd22e8b370dbff63b523 2013-09-22 11:37:42 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-9d69eba18a0371393485a01089c875630e51672cf335e51c18c5753fd1ab6781 2013-09-22 12:50:26 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-a824929067011dfe35eebf303e681fd46fed6c553dd8f8b2eb3205fd7154507d 2013-09-22 11:51:52 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-ba276111e4192bad8b21b73e50798be3c10dd30fecaa063619f445c5d17aef8b 2013-09-22 11:53:46 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-dc8ee226e91128da94f1a578a8840f145b99a486fb07173ae3715ee7e29cec94 2013-09-22 11:39:54 ....A 4096 Virusshare.00101/Trojan-Spy.Win32.Zbot.ozcn-dcfaccc33e046f3245c52da4227ba4f08a230a709a26e0da35c330439be543dd 2013-09-22 11:43:16 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.pito-f3fb4039981d630874200b1c1c6a31f5aae6673c8749e7b51aef53e569dd4e73 2013-09-22 12:04:50 ....A 256000 Virusshare.00101/Trojan-Spy.Win32.Zbot.pjdr-c89b41fdc6e9b2719e2bf07f9f0f26f24b2ed16ffcc3f444122bf155a11b7845 2013-09-22 11:56:48 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-07063c218340b977711c3410faad1e116aa5319d46fb4ae9d8a4ab1a78833246 2013-09-22 11:40:42 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-0c984fbc85cf60868bf0e50d29ace5a45d9a9a9238cdb2b78834e4198ec1a0e4 2013-09-22 12:01:14 ....A 307200 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-1abd6da4c2331e99772c454a80916a52f5407e43f7910bfbf4339911a0c5d09b 2013-09-22 11:59:34 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-221653889c2f959b8aec369ee32f1a2d218c8da5d1edc17bc5ecab4845044b91 2013-09-22 11:35:30 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-317df8d75e3e728504bd7b3eb4d48a03a937bcddea7580b7d784740d3eef9bbd 2013-09-22 12:41:08 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-43fca5f92f907e70ad3dc7ef55aa601c2b2346e6d83599562fb4c9cab0913b52 2013-09-22 11:57:50 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-446ced1b1860a76a40fdccd2db0b154002ffc57e698c08af3ce02eaf70db8673 2013-09-22 12:36:22 ....A 307200 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-49dc143fc49ed05984893e642e8ce2c57424f90b0f4e18f433e1cdcc46b3aa56 2013-09-22 11:53:20 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-4b8ec223ce43a8128605b952b83e76f1675500df0d9af7dba2ff251044ef5f8a 2013-09-22 12:21:36 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-53a0645d7d8b3e50c0a01945ea6d0eb3a6f547cd02cad647b28fe3a13a6a78d7 2013-09-22 12:49:30 ....A 307200 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-5e9d74b8406d5d85d0c12d34f9076524b51c7b5057f734c2dec02e6753c60a96 2013-09-22 11:46:58 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-cdd8547a15379ec18f4b289618c490931c5998d3461f63604170a93f7549e82b 2013-09-22 12:13:46 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-d309962979376e2351970fbef9bee0f4e035e446c9d75e8303c47b740ccab18d 2013-09-22 12:04:20 ....A 308736 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-dae2c40092878b3af7eda43dad5b005fe2033a531a7c492a74cd8d748ccf0047 2013-09-22 11:41:34 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-dce3f83d731d75739d30c5867ec0babf419747f1f1155d876bf12d59feb8e9cd 2013-09-22 12:48:46 ....A 305152 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgh-f9cbf7dfaba91cfb1cefa5b065267c92621fd483dddb1e4c796f7abac7c122e3 2013-09-22 11:45:18 ....A 507392 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkgm-e74890c6ee2d9dfc0c1b0a8106e1fcc4599c3100b1e35ada8ac406fe60684e5b 2013-09-22 12:43:58 ....A 350720 Virusshare.00101/Trojan-Spy.Win32.Zbot.pkxm-9d3883a116f6308c66cfb968f486f799201558a83d7498ccd6e9e46ec1e93d85 2013-09-22 12:18:22 ....A 202932 Virusshare.00101/Trojan-Spy.Win32.Zbot.plmd-087c3c99f34b4f01744fc36404558c0010b113e60b1c918557fcff181713c8be 2013-09-22 12:36:38 ....A 202932 Virusshare.00101/Trojan-Spy.Win32.Zbot.plmd-5c13de90750a17427fca194b345acfbeb53c43f2c3cfff8a4cd816d9a02440a7 2013-09-22 12:13:36 ....A 202932 Virusshare.00101/Trojan-Spy.Win32.Zbot.plmd-e3d24d139369342f707d0bb74167daca6b53a51adb6249b10643e5f91b6c83bc 2013-09-22 12:14:10 ....A 208896 Virusshare.00101/Trojan-Spy.Win32.Zbot.pmlg-6a7fe686a92e31d6ded76ec3542d5000990d9763cc88e4f4cf846cff299763b8 2013-09-22 12:10:08 ....A 400896 Virusshare.00101/Trojan-Spy.Win32.Zbot.pmul-3ae22375f6e5ae885ce2fe763af07abddd3918a0c7c69c1bbd5900d965e7cd10 2013-09-22 12:19:38 ....A 292864 Virusshare.00101/Trojan-Spy.Win32.Zbot.pojq-ad4f88ca58256c1afba245521c4ee707509022ac592655877223a72776854abd 2013-09-22 12:29:40 ....A 839272 Virusshare.00101/Trojan-Spy.Win32.Zbot.pqls-363aef92779a0d07cc5ee3ebbb8d3ad14e0d7af5f42ab9e26fca59f3bd7199af 2013-09-22 12:04:32 ....A 307200 Virusshare.00101/Trojan-Spy.Win32.Zbot.pqow-66b68d9323d6cbe05823c644abc7eb3c5612a6a89e5cfddfb67f1b3a1b38ae3f 2013-09-22 11:41:20 ....A 482091 Virusshare.00101/Trojan-Spy.Win32.Zbot.prry-764da0bde98331f86a785b68cb4947548fbab2b6b78bc644a5a293271c7a5402 2013-09-22 12:28:50 ....A 955242 Virusshare.00101/Trojan-Spy.Win32.Zbot.psql-e4829e582a110ba9918ef24d192e3d04b48892e985546355cefbcbae823a2d2f 2013-09-22 12:10:38 ....A 279040 Virusshare.00101/Trojan-Spy.Win32.Zbot.puis-406ef15d9b3dcb83b2ab58c8b42b81ea589ab15be7ef1219bbf8f4af4ed1691c 2013-09-22 12:27:22 ....A 296845 Virusshare.00101/Trojan-Spy.Win32.Zbot.pujz-bdcea34149dc29a19be015d4e64f617982f2f9b2f005b9006b14e611851b35b1 2013-09-22 12:30:58 ....A 485035 Virusshare.00101/Trojan-Spy.Win32.Zbot.qeuk-fe2b151efde70d65caed91fb25b2991935f9a5e6b030165f430302dfd978b68a 2013-09-22 12:41:40 ....A 189440 Virusshare.00101/Trojan-Spy.Win32.Zbot.qikl-f04d3abe3dd0ba22f41624c77834b087ca6fdf4d545d3c50b847a2ee48a190bc 2013-09-22 11:48:26 ....A 34438 Virusshare.00101/Trojan-Spy.Win32.Zbot.qmyn-4936ef5821f758eeaee5d9676d5efd1041c76646352ca9f325432ea6a703d536 2013-09-22 12:19:56 ....A 193071 Virusshare.00101/Trojan-Spy.Win32.Zbot.qnkt-aff79e20fe1a9ddc8f15aa1bf84906bee1dc31447c90246ee3b0462e8c25570a 2013-09-22 11:51:02 ....A 73379 Virusshare.00101/Trojan-Spy.Win32.Zbot.rfph-a51480803e66badd511beb81261a70395ff09b743e14db2d2ae82f3b31114d07 2013-09-22 12:37:18 ....A 584192 Virusshare.00101/Trojan-Spy.Win32.Zbot.roh-c1a2f30fd14e9df8feb65b84ee618660ecae345cab37a281999fc57369ee4868 2013-09-22 11:49:10 ....A 237568 Virusshare.00101/Trojan-Spy.Win32.Zbot.rxtg-d3a2dadd57bdb6aaf9d5259bbc2eba638f8e931d15baef4d805e8e2ad0541ffb 2013-09-22 12:17:38 ....A 210612 Virusshare.00101/Trojan-Spy.Win32.Zbot.rxwi-fcac9bcc989fea832b21779c5fb2a6b8cea6fb393f8395214a667109ab6818a4 2013-09-22 12:16:20 ....A 364544 Virusshare.00101/Trojan-Spy.Win32.Zbot.rzvf-cd2f7cf4f7181bd47048ed0cf9b9150f59be209a6d3022a83e6caae98a85c60c 2013-09-22 12:10:38 ....A 1010176 Virusshare.00101/Trojan-Spy.Win32.Zbot.rzyi-9c7ae945d52e656fabc865a77461f5917dbe9ee51832792c23fa067159b69ce6 2013-09-22 11:53:50 ....A 143360 Virusshare.00101/Trojan-Spy.Win32.Zbot.sbqv-b6f48b58188eaf6e4f452e2c9aa6c9a97e5100a9dc68e7b42cf50a40981cbdfa 2013-09-22 12:19:00 ....A 314369 Virusshare.00101/Trojan-Spy.Win32.Zbot.sbrn-342139110e8aa1db8455ea9cd5c238f371709789a4f94dcdc90f5dcf124f0d18 2013-09-22 12:51:12 ....A 314369 Virusshare.00101/Trojan-Spy.Win32.Zbot.sbrn-7867818e73875ad70f219325dd6607c655db5e7d53047a986fd301efe345c3c3 2013-09-22 12:27:56 ....A 314369 Virusshare.00101/Trojan-Spy.Win32.Zbot.sbrn-9171473f978d26ed42df2d9775e8925aa2b58683d6902818872c1c33529ce1f1 2013-09-22 12:48:46 ....A 314369 Virusshare.00101/Trojan-Spy.Win32.Zbot.sbrn-a481bba24556b49c8e0b016057662e646e2a9656215013ad9ac4a9495623f122 2013-09-22 12:38:18 ....A 304128 Virusshare.00101/Trojan-Spy.Win32.Zbot.tlcw-88bdc0bff4b525beb73a611d465459f06ea7a84a17eb96c6f7fbf51943885dbd 2013-09-22 12:06:06 ....A 275496 Virusshare.00101/Trojan-Spy.Win32.Zbot.ujcu-918186c9bd1d825fb9eccd18b15d207d4192880c1faab0bd4b363d94b275ca93 2013-09-22 12:15:54 ....A 242784 Virusshare.00101/Trojan-Spy.Win32.Zbot.vmax-ce9a6b614e686105877accb7594a82e3393edf645b6a865d03e50b233205d4e2 2013-09-22 12:50:58 ....A 201216 Virusshare.00101/Trojan-Spy.Win32.Zbot.vmcc-a16181c975433fd7a63ed6e32b1acd2acf549cba20b993bcf5836b9c8233a621 2013-09-22 12:29:04 ....A 277504 Virusshare.00101/Trojan-Spy.Win32.Zbot.vqsp-bf0446bba76c231e9e5746fe3a6edcddb278120783f6d605f9ee3f7c285bde42 2013-09-22 11:35:42 ....A 304168 Virusshare.00101/Trojan-Spy.Win32.Zbot.vuby-651f00eabe83462014ac5d7b17a602cf6ee0a23db310fd0c77c810f109f71cfb 2013-09-22 12:17:48 ....A 766464 Virusshare.00101/Trojan-Spy.Win32.Zbot.vusc-1fa74cd26b1596d56db445c0c33865eb4e5658e583f651f2c8d41fd3a6d44269 2013-09-22 11:44:02 ....A 147456 Virusshare.00101/Trojan-Spy.Win32.Zbot.wnqe-e107693005d4a6a9283a8c8ad77c3df436219df9036999cf02623a53d8ba7b2b 2013-09-22 12:13:50 ....A 181765 Virusshare.00101/Trojan-Spy.Win32.Zbot.wode-1a40cb58bb72ab88dab7bdf8750735bce278c8345a112cac6ff741684cb750b2 2013-09-22 12:05:58 ....A 192000 Virusshare.00101/Trojan-Spy.Win32.Zbot.woms-ad7db7450307f62548ea8614854881123ef40765c93838150333815f768af7bc 2013-09-22 12:22:46 ....A 141824 Virusshare.00101/Trojan-Spy.Win32.Zbot.wptw-a82af927a11081835995bd14cb78d3456e5f70d5cb159e5871df6c3901cffe8b 2013-09-22 12:37:00 ....A 141824 Virusshare.00101/Trojan-Spy.Win32.Zbot.wptw-aed3caab3bc95eba814086492850fdb7777f315e844d4682713b0ecee4f0be01 2013-09-22 12:22:46 ....A 141824 Virusshare.00101/Trojan-Spy.Win32.Zbot.wptw-b59c7f680c529f0112f48494cfae4a0bcc55bd101656cd74f74f6358a02e0b68 2013-09-22 12:39:56 ....A 141824 Virusshare.00101/Trojan-Spy.Win32.Zbot.wptw-c34f30bf7268ebc1487639da8ec91253123ba75aef0058901103e35bb04911b6 2013-09-22 12:41:20 ....A 177664 Virusshare.00101/Trojan-Spy.Win32.Zbot.wpuo-d17d370064ed99e6e959d3334203a276838b48f37c7b34a618481a99fddc25de 2013-09-22 12:14:52 ....A 175616 Virusshare.00101/Trojan-Spy.Win32.Zbot.wqpg-657d3fb22313ebcb4aa4b76434a8bac3a53a03e8fc1c73cbd399271a0c67a782 2013-09-22 12:17:10 ....A 110368 Virusshare.00101/Trojan-Spy.Win32.Zbot.wruv-702d231cf4f7ebedece38d133d731b9a5cd01b892435ac5de62aaa0f57e36394 2013-09-22 12:13:40 ....A 190863 Virusshare.00101/Trojan-Spy.Win32.Zbot.wtyo-59e09bed1d821455a216ab87c4adce6eb955a09ef1532e5370503343355ab42b 2013-09-22 12:27:26 ....A 285696 Virusshare.00101/Trojan-Spy.Win32.Zbot.wvoz-d6012a875b00f67bb82611ecdad9193901ebc452e026ed18a919c0690a4ef8c4 2013-09-22 11:55:28 ....A 260608 Virusshare.00101/Trojan-Spy.Win32.Zbot.wwla-badee60dd7c3b1ceab1c7acb57d6833e2a8190bad429de0d26b205666323511c 2013-09-22 12:03:34 ....A 217880 Virusshare.00101/Trojan-Spy.Win32.Zbot.xczv-56b617a9b2f7643485d702e7d51030c51ac7d69b49ee9a6f2b49f452b7600d5e 2013-09-22 12:27:22 ....A 299008 Virusshare.00101/Trojan-Spy.Win32.Zbot.xdld-7e32e106f75dd73ee73f6a0636d0ea30d4c437bdc16a17ddd47c21df1367fb64 2013-09-22 12:22:46 ....A 404480 Virusshare.00101/Trojan-Spy.Win32.Zbot.xdrt-7930d50070d9d228cdbf6f2fb0623850a4e908b0f1f5a1afec76f83cea49b4ac 2013-09-22 12:50:10 ....A 404480 Virusshare.00101/Trojan-Spy.Win32.Zbot.xdrt-ab53af0c6cbcb4682566f498a4603312be4b3e6b0f4f79cd4a276d4eb4f8fa4e 2013-09-22 12:27:04 ....A 404480 Virusshare.00101/Trojan-Spy.Win32.Zbot.xdrt-c991dde0ae93ed5e396c5e6d1a62fcff640883afacf0b0f9ca0c35f948e8b615 2013-09-22 12:45:54 ....A 404480 Virusshare.00101/Trojan-Spy.Win32.Zbot.xdrt-d34a95a94d14345452aec13c3f888962ac70f74fc5afe4d231eca7a7d524cc57 2013-09-22 12:12:50 ....A 404480 Virusshare.00101/Trojan-Spy.Win32.Zbot.xdrt-f1dd240d9cb35deee29680bd4a9e8294bd7403eb791d8bc7aa1934397ee690d9 2013-09-22 12:27:20 ....A 464896 Virusshare.00101/Trojan-Spy.Win32.Zbot.yelq-cdedb919b4158dc23f7879f330732e39423cb1fbc964470ae9727ca2c94a0f01 2013-09-22 12:09:24 ....A 246272 Virusshare.00101/Trojan-Spy.Win32.Zbot.yknf-50c34b4a471c1501ece12b85e3d7c3311b41227eba1cbf1bc3a1cdca14e13562 2013-09-22 12:52:04 ....A 246272 Virusshare.00101/Trojan-Spy.Win32.Zbot.yknf-905a2749e73eb342d61f1a406f1d77927edf2b3a6884d46781cb4a8475d2c905 2013-09-22 12:44:48 ....A 342138 Virusshare.00101/Trojan-Spy.Win32.Zbot.ymok-9a1e4e7929de492413b6e000f5d1050dace543999b340ccd7335b1b8ec795a91 2013-09-22 12:15:56 ....A 270336 Virusshare.00101/Trojan-Spy.Win32.Zbot.yoro-5b65cac21f2a0551b4fd3c3617f2e15f6c044e493e203e1ca9d7d6a1ff1bcf10 2013-09-22 12:26:20 ....A 252416 Virusshare.00101/Trojan-Spy.Win32.Zbot.yoxp-8cafe2a6d628b81d7b7fbc2a0b948535909584752385ad9a12c5169335fd13af 2013-09-22 11:58:52 ....A 221815 Virusshare.00101/Trojan-Spy.Win32.Zbot.ypda-f683a5d3979fca530236270ecb0844ea8cd0677130e8af1adc1928dc322d5770 2013-09-22 11:54:14 ....A 280674 Virusshare.00101/Trojan-Spy.Win32.Zbot.ytxl-7bfc49b7d56ddb1c7a8e7a65daf6ef2aec1312ec0611f5a3a7a938e6c40065bc 2013-09-22 12:20:04 ....A 217600 Virusshare.00101/Trojan-Spy.Win32.Zbot.yubo-aab1f83ea901f38174db13b17ae1f43df3a3d1216a07f92ebe77ff38662bab6c 2013-09-22 12:22:08 ....A 251904 Virusshare.00101/Trojan-Spy.Win32.Zbot.yujz-86831e97712e310ecd19cc12e35b61279bd7e7ff1c7ced807b8ce6208cd7eff3 2013-09-22 12:19:38 ....A 272384 Virusshare.00101/Trojan-Spy.Win32.Zbot.yunl-872fa3fb83c4afe265d7ef3df64f2eb7c942e6ea387da49fe329b6e42396f8e7 2013-09-22 12:10:24 ....A 244224 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuoj-7470eaaf4027918114adccd4f9e098a96c19de827076e2e66da907e012e26448 2013-09-22 12:11:24 ....A 269312 Virusshare.00101/Trojan-Spy.Win32.Zbot.yupl-7860831e16eb7a47ec872a21e06d9997e35d03eb8128f581678e4eb75298db7d 2013-09-22 11:44:34 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-651a3b700073101fd12a5b906c51105732bf58537ae02a19a4e71f02ae1cede6 2013-09-22 12:08:28 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-6c477364d19e313005d2b69783ffbba0d1a555c3b3b45d5bbcacad28ea184342 2013-09-22 11:44:34 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-721bbc9415ab6a8e26cb91b77d6d46275cde6752be19dbb725e15a7a19c007e3 2013-09-22 11:41:18 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-92439c0da7f940e657a37936fa5d24ef57538f9155fdf37c1ef82369d73a2be2 2013-09-22 12:48:44 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-a7f61e5336bf0ed0da1dd23277df7372779537769cd147c37e33512a746085ab 2013-09-22 12:36:36 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-f48ab41d72d494a4c67054888c3123667594884ecc041e193dd4148d08b32708 2013-09-22 12:17:20 ....A 262144 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqe-fa76a23acd4a985271de2ed0cc68bcfcce070474c1ff4ca3a282a67a96dbd4c2 2013-09-22 12:05:14 ....A 245248 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqv-5eceb65925c5e999c0fd6045d2fcc94f3d0dd8e09eb3e0d3f4f1fc2ce8126e3e 2013-09-22 11:57:24 ....A 245248 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqv-e1e1f3f9c9c23d59360ac004b924aa6d315f34598ea537a509e880057bc4d5bf 2013-09-22 12:15:46 ....A 245248 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuqv-f57d86c0bcb08bdc47dee4cb9b2f7da81927009ad8cb8ac352ccd86fccf69cdc 2013-09-22 12:19:42 ....A 56032 Virusshare.00101/Trojan-Spy.Win32.Zbot.yus-80b3a05541e39103ca3ca85ba49f734c1f98e289c40962bd6543f0df7871fa8f 2013-09-22 12:25:22 ....A 180224 Virusshare.00101/Trojan-Spy.Win32.Zbot.yusy-c6fef692caa2413011cbda0818f22e6b0037dc2cf816ae1eb987073c69c35054 2013-09-22 11:35:58 ....A 199169 Virusshare.00101/Trojan-Spy.Win32.Zbot.yutf-edce2803f3c6df490d1060f0d4db16ee41083c8f47a0d161be25f3e6f0f533e9 2013-09-22 12:14:32 ....A 252928 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuvg-62935ea5296b13b599bc584dfc1cb8ec83be12e97422c8ff4de3412d627ddc3f 2013-09-22 12:16:24 ....A 252928 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuvk-cc1303cc473876fc8bab48ba629f65b22148087fe26ce128409890f018f67376 2013-09-22 12:36:12 ....A 198301 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuym-753f84c5149247900e30e586f6d66938f977f646e6645b2881e42c0737eb345d 2013-09-22 11:42:44 ....A 239616 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuyu-739ca72824dea6ef9c49a2cce13509823dc4babf72a8879e55be87c2612de56a 2013-09-22 12:13:16 ....A 239616 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuyu-d7bed8ccf57d97818c5b37e94a6a5d099b11205b104e42bc062077f2b2b10890 2013-09-22 12:10:30 ....A 239616 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuyu-ecfd559f6abfc83706253c7b7f9af0ddb7e49ba7bbd42fcc6d665ae9ba852be0 2013-09-22 12:09:48 ....A 239616 Virusshare.00101/Trojan-Spy.Win32.Zbot.yuyu-fe0f2e868bb07f6005fc4bdd4fd844ce40cde936fc972bde03abe4cbeb918032 2013-09-22 12:08:10 ....A 252416 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvei-cf94d4248e10812ad28f80bd37fd6d6e80fc396e136466775f1cb6ef781a1ea6 2013-09-22 11:42:54 ....A 252416 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvei-dd40236f6ec805227448633a5276c0d37772f19658c4a82dd054b184377440e6 2013-09-22 12:17:58 ....A 260608 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvel-f096c7acdf8f3f9b3efb177e0e0161115201d01e47798b9a790472fb73f58ceb 2013-09-22 11:37:12 ....A 368696 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvjc-aaa87dfe658f09538370ee8066b5a8411e4f48c34b4e3467baea445fed822371 2013-09-22 11:53:44 ....A 240640 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvjp-8f4151ce5bedbe57d8c4018c1005972598efd6365615ca094bd4fbdbfbb9b615 2013-09-22 12:51:12 ....A 201728 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvlv-bf9bea6e1345c68d68201906660561461673dcfe21fc5580d119851d22a320f0 2013-09-22 11:37:32 ....A 148480 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvmn-5d28fb7fea73662306ab99b75de5a59d73ac97a279ba2a3861578a81da2fe43b 2013-09-22 11:53:20 ....A 148480 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvmn-5f6a0b56f67992d78acf1c4c0d73d53b3247b37bc368aac90d367185397a7a10 2013-09-22 12:18:08 ....A 232448 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvqh-ccdaafbe1bdbc60f04f416703a84a1e5df82af643e007a5ffa18709c0be4fac7 2013-09-22 12:24:24 ....A 260608 Virusshare.00101/Trojan-Spy.Win32.Zbot.yvvq-8cc09d517e3a5a8e90b7e3d728dbbe8a2123a58fb33e990fd4c59b241ad22949 2013-09-22 11:46:30 ....A 248832 Virusshare.00101/Trojan-Spy.Win32.Zbot.ywab-5a839111f6a31bf0369ed552f93b379515eaf6360d77fad3fd7948cc590ac4a9 2013-09-22 12:39:52 ....A 241664 Virusshare.00101/Trojan-Spy.Win32.Zbot.ywcp-731b632091f94117d5147c00538e909034d697444c718827a9933eaa5a316be5 2013-09-22 12:40:42 ....A 187873 Virusshare.00101/Trojan-Spy.Win32.Zbot.ywdk-113f86916de79f425d2819f96200b6f1c5446301d7dee54b774209b65ed02800 2013-09-22 11:38:14 ....A 310784 Virusshare.00101/Trojan-Spy.Win32.Zbot.ywds-bbd9fa4991051d77c6236da39d5a9bd4a3a441104a480057be4598277796c38d 2013-09-22 11:48:40 ....A 192512 Virusshare.00101/Trojan-Spy.Win32.Zbot.ywho-b777bd1d094cdea00894a7d1e89c78f62e07384c9df7896f5982576185ecb7ee 2013-09-22 12:51:14 ....A 199680 Virusshare.00101/Trojan-Spy.Win32.Zbot.ywin-d2162c937644c6eac6c34e4d8bcb0d9d22ce6ada2e4453d0b1e0cf51cf701129 2013-09-22 12:00:02 ....A 279552 Virusshare.00101/Trojan-Spy.Win32.Zbot.yynx-b739512fa8ba68399451fa887cc9744fa173c879936954008bf82ef029f756ad 2013-09-22 12:04:14 ....A 239104 Virusshare.00101/Trojan-Spy.Win32.Zbot.zimr-826cac96597d781cfebb0808a5c4e9cfd4cb81dfd5fae14654a50f41c6b93bf3 2013-09-22 12:14:58 ....A 182695 Virusshare.00101/Trojan-Spy.Win32.Zbot.zizm-c8e0265e194d56003327c4615903f256e35087a7ab6d6878d099ff653a0fc21c 2013-09-22 11:56:32 ....A 452096 Virusshare.00101/Trojan-Spy.Win32.Zbot.zjrp-a50822c45a5b63b074b484237239e238b287d5e5d85fee3af24ce6c8b012dcf1 2013-09-22 12:09:20 ....A 452096 Virusshare.00101/Trojan-Spy.Win32.Zbot.zjrp-af97768d8e63a499715a9915553921155b6e3a44852a6f1c99c75d7fff523d07 2013-09-22 11:40:14 ....A 452096 Virusshare.00101/Trojan-Spy.Win32.Zbot.zjrp-d11754ed1539a8952b4fd2718b2eb387ecb580c3f47f868c6fac5fbaa802f771 2013-09-22 11:40:52 ....A 452096 Virusshare.00101/Trojan-Spy.Win32.Zbot.zjrp-ef88ebcd8ef50f9e0c4f664848962b4f9ab0909bde6f097d1ebe1043c30aaba1 2013-09-22 11:39:34 ....A 439296 Virusshare.00101/Trojan-Spy.Win32.Zbot.zvnw-5afb75da1573fc1508311f6c29567a262516fee299dea456dc428d948cb0b228 2013-09-22 12:04:42 ....A 3426864 Virusshare.00101/Trojan.ASP.Agent.m-71fce4a17475456d4ce581b1bf138351a0879b9871facacbf06a89c5988dbf05 2013-09-22 12:40:48 ....A 4781291 Virusshare.00101/Trojan.Acad.Agent.a-5eef536264d765a3ebe4dbe5cc87d0bab2fc1b1df3f63939b10d6487bf97f524 2013-09-22 12:48:14 ....A 2897386 Virusshare.00101/Trojan.Acad.Agent.a-7996f497a9f2f800bd63f70010d487538e4a539751c3f319498a27fbc59a3a13 2013-09-22 12:31:38 ....A 10284784 Virusshare.00101/Trojan.Acad.Agent.a-8f31612ba36c26af7f661961fde45ecfd5e18b701464ba7a4efa9c47e01c337a 2013-09-22 12:02:48 ....A 7349725 Virusshare.00101/Trojan.Acad.Agent.a-ed75bc6d1eb8df22fd2b140d86db1ba73ad7c80c39bb624ec60fb2c229cb54fd 2013-09-22 12:20:30 ....A 6385140 Virusshare.00101/Trojan.Acad.Agent.a-fb3d9a89d75953af1d093a41f76c1bc07427eaca60499bfbe38f8b31bd42757a 2013-09-22 12:20:28 ....A 12708 Virusshare.00101/Trojan.Acad.Agent.b-40ef3354974cacc3d8ba490679116a1ee31d4e2496065117c0059570c16882db 2013-09-22 11:43:38 ....A 1000000 Virusshare.00101/Trojan.Acad.Dwgun.e-074f1d8d8ec32dc7e66348e8c0d2104b7ef25bce7c15b0aa35b1abff5dd600c9 2013-09-22 12:01:22 ....A 1055825 Virusshare.00101/Trojan.Acad.Dwgun.e-450dc8420c269d98166e6a6d6658863647db54d9b89cbd94ef5770d06efe07f8 2013-09-22 12:04:24 ....A 13396318 Virusshare.00101/Trojan.Acad.Dwgun.e-7d0076d87fcf07f41a359fcf406843c42052ab8c902ddc395368cd2372c0d89b 2013-09-22 11:58:18 ....A 8936692 Virusshare.00101/Trojan.Acad.Dwgun.e-893b8bd9a9a5f4aeb7fa735862141b36fec4a99030d8afd060a5fd3f7128b94d 2013-09-22 11:59:04 ....A 1377158 Virusshare.00101/Trojan.Acad.Dwgun.e-e099500b47752ddd439b244182cdbea5a0e3a19fa9e8b19a6f839c3cd6d2b26b 2013-09-22 11:46:26 ....A 3669688 Virusshare.00101/Trojan.Acad.Dwgun.g-7bcca9b0068fe75c9ce1c358082b8cd3d78be9e8416cd50d048f246c917048b0 2013-09-22 11:38:26 ....A 1868689 Virusshare.00101/Trojan.Acad.Qfas.a-232a0d54050244fdf070de74f0d832668fb51ed9782113cb02149825081c1c59 2013-09-22 12:38:28 ....A 4529381 Virusshare.00101/Trojan.Acad.Qfas.a-4b4243bc46cd6c06d63d72850904a3de957a6a7355f81370bc06166ed9270d29 2013-09-22 12:23:40 ....A 685698 Virusshare.00101/Trojan.Acad.Qfas.a-a40eb2b80dc904f52a9a1ecacd122355e41c45ce4a90773c2fd547451d1b96b0 2013-09-22 11:42:46 ....A 3171902 Virusshare.00101/Trojan.Acad.Qfas.a-a4587f1ebe9bf6f548b2b9585ed7c3be108593472f2f3877368b2c71165870df 2013-09-22 12:00:10 ....A 15092508 Virusshare.00101/Trojan.Acad.Qfas.a-f2b9dd18c7d424076a470036d137db3cc5cc6037368b2cac19f72f24385f5112 2013-09-22 12:49:22 ....A 20037461 Virusshare.00101/Trojan.Acad.Qfas.h-56ba2248386a8202abc5a115a2ada328d9d668f22904c73c446029e3ee4363d7 2013-09-22 12:10:08 ....A 17858698 Virusshare.00101/Trojan.Acad.Qfas.h-7949bc2cb9f705791db1d3570b9b1ad5b14db0d4ccbfa025939e7b76b31e582c 2013-09-22 11:55:56 ....A 3873688 Virusshare.00101/Trojan.Acad.Qfas.h-86eb494c7b37915913ddde0e0f8ec480a421a62998051c21bce739d376ab7a1c 2013-09-22 12:31:34 ....A 7661228 Virusshare.00101/Trojan.Acad.Qfas.h-cb5d067f1b85753a19c40b449201c5a6a7d3665a48bd7d80d4cd8336a8c94fac 2013-09-22 11:37:56 ....A 18931036 Virusshare.00101/Trojan.Acad.Qfas.h-e4439e5df93bb5509200cd20515976d9781a19840d4b3daadab2372294e2fa6e 2013-09-22 12:13:42 ....A 2681400 Virusshare.00101/Trojan.Acad.Qfas.h-f402820839c81a2689646c831cd666b1319a923f95d0ba4634a177f75219d59b 2013-09-22 12:08:18 ....A 7678 Virusshare.00101/Trojan.BAT.Agent.ahr-9b166360efccb5f45811f2330de905403fb6f8cf7f893dd9c0bb9259ba1909f8 2013-09-22 11:53:30 ....A 23552 Virusshare.00101/Trojan.BAT.Agent.ahr-f3cb1a7ada33fa973221366e3139872810edc3c640631d71520fddae9e349fe6 2013-09-22 12:23:24 ....A 58642 Virusshare.00101/Trojan.BAT.Agent.ahz-951cd3eff796f68c75f82851266431545099e25688d5aa35d44548464b5eaedf 2013-09-22 12:36:36 ....A 215951 Virusshare.00101/Trojan.BAT.Agent.my-bb056c5eaed2822d612a63a7505dc90ee1d8bedd0163828b4627654d87e4e9f0 2013-09-22 12:27:20 ....A 183591 Virusshare.00101/Trojan.BAT.Agent.rf-8551751593cf97a1e96b98e84c5b3ac04f828619ecd211863080652b0b795dd8 2013-09-22 12:24:38 ....A 179 Virusshare.00101/Trojan.BAT.Agent.va-c1efc331010b98bcab02564e6c6fb3f5c1af6357789b8aac54d9cb14bb3f2995 2013-09-22 12:28:36 ....A 100943 Virusshare.00101/Trojan.BAT.Agent.yn-822611b05d503fdbdcc7d02355fa60ee129e6149dbd8bdcc435f3f91019b9062 2013-09-22 12:30:34 ....A 100943 Virusshare.00101/Trojan.BAT.Agent.yn-add81a23c3a11759ea6d686eac583c4615def34dec794c7fbff255bd74bc2b75 2013-09-22 12:37:46 ....A 103646 Virusshare.00101/Trojan.BAT.Agent.yo-9206b93dffba037ceaaccad05b808ec0004d9d8e85bf86d3a3e1fea3d6e6cb04 2013-09-22 12:28:16 ....A 103639 Virusshare.00101/Trojan.BAT.Agent.yo-a2af6d3948f25f99624a01e68687ebeea8aeb99e01be46b53f0110cc964443c7 2013-09-22 12:27:52 ....A 310 Virusshare.00101/Trojan.BAT.Cocun-3454250a80a3a43253253d54d5dbfa74d2c84be45c5d8fe35aee03e80fdeab5c 2013-09-22 12:18:20 ....A 329 Virusshare.00101/Trojan.BAT.DelAll.s-aa51954d9d2387044ae5772c4e7289bab7fe7416688495ff42369d9b73dbbe64 2013-09-22 12:20:38 ....A 1034965 Virusshare.00101/Trojan.BAT.DelFiles.ei-86fbd6b9c658bb63af362609adff9cc17b7ed075bc18eb1e20cf0958a44c3c0c 2013-09-22 12:22:08 ....A 708554 Virusshare.00101/Trojan.BAT.DelFiles.ei-ce0f3dee3d993fcde068c3fbdd439a8640d3d63f80510c1505f66ae4582f2462 2013-09-22 12:26:56 ....A 9814 Virusshare.00101/Trojan.BAT.DelFiles.fe-bbb2baef608e810b028413b1cdc452132c0c503faee76366c23056c10abf46c6 2013-09-22 12:25:10 ....A 1806 Virusshare.00101/Trojan.BAT.DelFiles.hb-25259bdc8fd4ed8a9aa7f487fff85d5c0768484f5442f0c0dbcb1a0e10ea10cd 2013-09-22 12:06:18 ....A 2073940 Virusshare.00101/Trojan.BAT.DelFiles.hb-440b4f279cc8b4ef4b356feba26245f63517c8c0e5f947c658fd53ee3f6ce23b 2013-09-22 12:36:16 ....A 2700576 Virusshare.00101/Trojan.BAT.DelFiles.hb-770e0c6884d03e37b975c9dd7530e5cf4d76a958434f8bf7805470b5cd00c347 2013-09-22 12:35:14 ....A 4390714 Virusshare.00101/Trojan.BAT.DelFiles.hb-aa1097ef9a155c386df466397565a1d34ac91d215ab571a242d89dde01ea34b2 2013-09-22 12:40:48 ....A 429276 Virusshare.00101/Trojan.BAT.DelFiles.hb-c73b76f3b18ca374a07e06ce94ba3f1b44fe0e620a3cdb410fee5d723d70a408 2013-09-22 12:38:26 ....A 811 Virusshare.00101/Trojan.BAT.DeltreeY.a-e43dee5ae9d955a8fd8cd98001119bce79afd04728981b9eb389fc43b8d6686b 2013-09-22 12:37:56 ....A 459 Virusshare.00101/Trojan.BAT.DeltreeY.aj-836122a8d9af966563addb97817d5f111f904c92241ee02b82ce08cf41c07767 2013-09-22 12:46:28 ....A 106549 Virusshare.00101/Trojan.BAT.Delwin.ck-3448b3d5bf1717361b197ac5da4934072aa4d3a0a2dc8db46167f33739d4a7e8 2013-09-22 12:21:08 ....A 300 Virusshare.00101/Trojan.BAT.DelwinIni.b-78177f39a1517a9135357a1fb41ef96283d063e62e91d6f381cb80d45b2207bd 2013-09-22 11:42:12 ....A 80563 Virusshare.00101/Trojan.BAT.Favadd.b-073c7d09007d23654fd8576b1a97a00cbd289ed7cac6b9f63f99673e56dad644 2013-09-22 12:51:46 ....A 540259 Virusshare.00101/Trojan.BAT.Favadd.b-0aca076332d170e4aa70888be481e7171f14240ea9092ac6469bf06871d5ee7c 2013-09-22 11:48:52 ....A 47105 Virusshare.00101/Trojan.BAT.Favadd.b-0f3286a16e9c14867a2b9c2de14cbc8f8eb3ee8899ce3fa83f14a92a50c24b61 2013-09-22 11:55:24 ....A 1494580 Virusshare.00101/Trojan.BAT.Favadd.b-1050ed567dcff6b42d21687a0afb1ef027633fd214fa883b213925346b25ca2c 2013-09-22 12:45:34 ....A 1499459 Virusshare.00101/Trojan.BAT.Favadd.b-195aec680fadb472cb0c540f13894f8a303e494172e571c3d99fc3de545cbcf4 2013-09-22 12:32:56 ....A 122419 Virusshare.00101/Trojan.BAT.Favadd.b-1f40a52be7604abcd715fdcdac459796a957850652506ae31689126ae0ce9f64 2013-09-22 12:32:48 ....A 235155 Virusshare.00101/Trojan.BAT.Favadd.b-1f789b61a07564c60b7586c96adee8d812b22d2152a8056512a35ed73fb44a49 2013-09-22 11:50:30 ....A 577857 Virusshare.00101/Trojan.BAT.Favadd.b-205d3f46b220eb8dd0dfcd23616ece1b23c74b261d6f1460025725b201ddbe32 2013-09-22 12:07:10 ....A 2902580 Virusshare.00101/Trojan.BAT.Favadd.b-21dc0c433da9d82d761efebfdb822f74b6f5ca76876c62a9ae6f1e62e89cc90a 2013-09-22 11:37:06 ....A 1455787 Virusshare.00101/Trojan.BAT.Favadd.b-22cae1807de2558289c768405cf1d6ff09f80babca816320ffc3f7113fe99fa8 2013-09-22 11:58:46 ....A 130662 Virusshare.00101/Trojan.BAT.Favadd.b-2e2c1340b024caa846840a4ef595f45a24979bdc98310692617f046ae62bfefc 2013-09-22 12:05:36 ....A 1659873 Virusshare.00101/Trojan.BAT.Favadd.b-2fe34dcc84195a5b3511b2672e93bfb033c32abfe7eb9165b1b1948f55c90ae3 2013-09-22 12:07:18 ....A 303334 Virusshare.00101/Trojan.BAT.Favadd.b-32c592b86f9dc5a852c0229f8060cbd7c87f71c9ff56eb50a89096510b72508b 2013-09-22 11:59:00 ....A 162410 Virusshare.00101/Trojan.BAT.Favadd.b-34c30714cc98709463591076278f5419de0f5a8c5504af3b85595b260cfc7f4f 2013-09-22 12:39:58 ....A 685295 Virusshare.00101/Trojan.BAT.Favadd.b-36372f259173b5def81f806e4ba11249562342945187e9e91d3f8c13fe7dfb1f 2013-09-22 11:36:38 ....A 230721 Virusshare.00101/Trojan.BAT.Favadd.b-3fd0878b89fc00863f8e8a3772100c5dd7168759df435e950bc71290ee4ef4c9 2013-09-22 11:40:52 ....A 189072 Virusshare.00101/Trojan.BAT.Favadd.b-4036fc166ae92d5ec5b7de69ae94a9a7b8c44fbab1465e5db8e87dd01cef4c60 2013-09-22 12:37:36 ....A 175867 Virusshare.00101/Trojan.BAT.Favadd.b-43df0a8b616cf946aa08d3aa46d777492226274dda2d88178bdf0abb5b07c55e 2013-09-22 11:40:08 ....A 40897 Virusshare.00101/Trojan.BAT.Favadd.b-472211947e9feafaa8bf79b35e9a31aa57bbf5e4454c8a12af8575305a156476 2013-09-22 11:52:10 ....A 95323 Virusshare.00101/Trojan.BAT.Favadd.b-476ffb77200edf5e59e98376238caf6c74ae0c21b43d0fa9698c79ec77cedbfc 2013-09-22 11:36:08 ....A 2823278 Virusshare.00101/Trojan.BAT.Favadd.b-4897c876082e8fda56a9dfd4b9d37f51f7c00c2848220d19b53d57c38df19741 2013-09-22 12:40:06 ....A 177162 Virusshare.00101/Trojan.BAT.Favadd.b-48efa2b24f23a0ec5b03c736d00ed5d3313f195466ec81cc21161b78bdb958a1 2013-09-22 11:44:26 ....A 552841 Virusshare.00101/Trojan.BAT.Favadd.b-53bc2efc639004e59631e18191df0ad81f7026d9acf3232897c61cac40b18427 2013-09-22 11:41:48 ....A 1303845 Virusshare.00101/Trojan.BAT.Favadd.b-57c9e976183600fbf2e74f1637c4f12ad1e9698e3d96295c126467d9c164886e 2013-09-22 12:47:42 ....A 587066 Virusshare.00101/Trojan.BAT.Favadd.b-5e3cf3a34301d85e70f8f6d13a80f3aceba2a7108fdb21d6c0319879b3e78c58 2013-09-22 11:59:24 ....A 160776 Virusshare.00101/Trojan.BAT.Favadd.b-6093c887a1eb9d12524e04c6ea9cc134d2989abf598a302329ae963f2dba0a0e 2013-09-22 12:30:10 ....A 214975 Virusshare.00101/Trojan.BAT.Favadd.b-6a2c3ea89c7d456a136ee5f52c58f138917d4891b77a1639c7866e6d8bfa6343 2013-09-22 12:41:50 ....A 325938 Virusshare.00101/Trojan.BAT.Favadd.b-6ae62cf26c62f35df893a1e7df83d9d8128cdb322992a100463b54accf698be6 2013-09-22 12:49:08 ....A 119844 Virusshare.00101/Trojan.BAT.Favadd.b-6dd7ea23aa2a0c03ffb6b3418f35bca0c87e3a3c469a1f259ca68b1a57477c5b 2013-09-22 12:06:20 ....A 1695462 Virusshare.00101/Trojan.BAT.Favadd.b-6e36a387fff81e202a65e86ad7975ba39ff41ff64a42e567bc233ec1e0b03381 2013-09-22 11:38:08 ....A 426809 Virusshare.00101/Trojan.BAT.Favadd.b-6f9ff3bd91a51a8ab2250440167d7fee6f678946b725611b45f08c97d1067d83 2013-09-22 11:55:12 ....A 123569 Virusshare.00101/Trojan.BAT.Favadd.b-70ac07c98cce47af57301fa377289e1995a7bd8e120eb6b011ea3e452dbb3ab0 2013-09-22 11:37:54 ....A 166640 Virusshare.00101/Trojan.BAT.Favadd.b-754ddb309c653b90e7c92ee062379c42ce06522fff22cb87d2265c34ce788769 2013-09-22 12:38:10 ....A 96628 Virusshare.00101/Trojan.BAT.Favadd.b-7aeae0b4a9ac7eff76f553e32c63fb38b9a53557a4a870987de7e6e2f1ceaec9 2013-09-22 12:24:38 ....A 888786 Virusshare.00101/Trojan.BAT.Favadd.b-884b01ab6bff1517e142212f0c5fbd460dc551ac1bb4791bcec3fb38ddeb99a2 2013-09-22 11:56:10 ....A 260381 Virusshare.00101/Trojan.BAT.Favadd.b-8ca4425b5e326598e56a951bb2746d598ff982b1a3d9dbbb6618b07a75f9113d 2013-09-22 11:41:12 ....A 763722 Virusshare.00101/Trojan.BAT.Favadd.b-9342929b05996fba40bd0bbab58bf3628777ac7edd5e48d09af9fe22e06e691d 2013-09-22 11:39:50 ....A 817059 Virusshare.00101/Trojan.BAT.Favadd.b-9356a8289c81f3ed7708996ad1341063b7e1e7c3e44556bfc64b90bba6cc59e6 2013-09-22 11:43:58 ....A 1345218 Virusshare.00101/Trojan.BAT.Favadd.b-991a24f7fbaec7e2984632ee03cf7116e36116861219f44ecd5edfcfffbdbc9c 2013-09-22 12:16:38 ....A 177278 Virusshare.00101/Trojan.BAT.Favadd.b-9a73c624b8dc9ea06fa1fa9ca38ef9c83c0e8e35788c64b9f6bef374e1594465 2013-09-22 12:37:12 ....A 338060 Virusshare.00101/Trojan.BAT.Favadd.b-9beb296615625a0150f7cd03fb2654b06e615950ee092e875b4e5b6cb827e1fe 2013-09-22 11:47:48 ....A 1433608 Virusshare.00101/Trojan.BAT.Favadd.b-9db71fb191376ea544157d60abf25e79ddcb66529dbe2301b95fa5e8337c471b 2013-09-22 11:48:46 ....A 65881 Virusshare.00101/Trojan.BAT.Favadd.b-aa9919e5cd3134d6ec756a375aa9f97eb3e08136cbe5f88b079c05e81b833698 2013-09-22 12:44:02 ....A 436435 Virusshare.00101/Trojan.BAT.Favadd.b-ae82bb41399a9e389267e6a72aef91418c31d4048807f5cc4149c23ab1e829f1 2013-09-22 11:57:14 ....A 1104619 Virusshare.00101/Trojan.BAT.Favadd.b-b0b7a18db87e5a0a6db992ae6e931c5ac25898e7f6fffb8f4a4998abd845741b 2013-09-22 12:38:32 ....A 467522 Virusshare.00101/Trojan.BAT.Favadd.b-bcd6317f9767e98ec8fe303f4aa7506577a650298dac958017802ddaace0c8dd 2013-09-22 11:43:30 ....A 42076 Virusshare.00101/Trojan.BAT.Favadd.b-fcf9607f00085139c42c47af3b22cb3aa912ed90c44a7b87f97e665b74e175bd 2013-09-22 12:08:36 ....A 42272 Virusshare.00101/Trojan.BAT.Favadd.b-fe55936e36520569c37d82a91504cbd3c78431a6afb4d1f7aa8dfeabb5926f32 2013-09-22 12:37:14 ....A 211 Virusshare.00101/Trojan.BAT.FormatD.d-b237c92962c79ef815eb707b545de5510eb65c4c7b9d2262aabc47650f495691 2013-09-22 12:47:24 ....A 707 Virusshare.00101/Trojan.BAT.KillAV.ce-987b2182cf172ce06962d650fd46a558802ae15ed1bd958d209f7afdb4e06ab0 2013-09-22 11:49:34 ....A 4272317 Virusshare.00101/Trojan.BAT.KillAV.df-9db670e77acf7127baa6fe354510b1f8e170b11fe49cb189bb0edff26460d9cb 2013-09-22 12:52:22 ....A 354 Virusshare.00101/Trojan.BAT.KillAll.bf-88ca9f5a45908f46d3253b8adcb2bafe06dc50fbbbddab17da442be61fad7e44 2013-09-22 12:20:48 ....A 234288 Virusshare.00101/Trojan.BAT.Miner.i-4e3039c7cc65b7bb767e0c54bc7a909fa76a1a6bc394b758d3df9c2d3fd76530 2013-09-22 12:41:34 ....A 285283 Virusshare.00101/Trojan.BAT.Miner.i-9971fd5e34ae9a45c1511b5b43ed4ff6b625b0f21cea147cac47a5a9144802cb 2013-09-22 12:46:04 ....A 106433 Virusshare.00101/Trojan.BAT.Qhost.aab-b60a727a991f5a823922fc1d60521cbeae89417a85112c6811cbaff8b2a98821 2013-09-22 11:41:08 ....A 184593 Virusshare.00101/Trojan.BAT.Qhost.acz-e485ab61e2c7c0614a118549b303484b9cea7d0280db01a37c8e026a143a10d8 2013-09-22 12:51:24 ....A 184178 Virusshare.00101/Trojan.BAT.Qhost.adb-7e5ddbbdf11a1579186950269589dc3efe9fb4dc12566886a05fab85d9f916d6 2013-09-22 12:41:36 ....A 175980 Virusshare.00101/Trojan.BAT.Qhost.adb-d13191a6fc644f2cdaab4a2f9814073a56590bcac6e3fd2c5123271f805dbe4c 2013-09-22 11:56:28 ....A 13030 Virusshare.00101/Trojan.BAT.Qhost.nj-c5bd2dbfc91a08e71c3958dc3660a2c7fedb6c00fbe75637fb839ebaf73bcf89 2013-09-22 12:32:54 ....A 5069 Virusshare.00101/Trojan.BAT.Qhost.ox-99f126c29be2c16b18546eec1205b55288c946512d8918b407d72f3aa94b132d 2013-09-22 11:38:50 ....A 378278 Virusshare.00101/Trojan.BAT.Qhost.py-a56eb5dd8e90de8f29458609f194e5b1360eb65ea5980415ab50e0b833fa5eeb 2013-09-22 12:41:08 ....A 366209 Virusshare.00101/Trojan.BAT.Qhost.py-b25c383501be354a001acc0b08aa73b553a3cf2262e68993686d44902fa6b587 2013-09-22 11:55:02 ....A 143135 Virusshare.00101/Trojan.BAT.Qhost.qa-df5b37426970227b03d43caeb0209c98046f15531ea4bb2f7baed82605540198 2013-09-22 12:46:42 ....A 146193 Virusshare.00101/Trojan.BAT.Qhost.qr-01cf102f5cd96ce011303c22895c8aa2796583010415904c5573a3f3b41b27af 2013-09-22 11:37:44 ....A 146231 Virusshare.00101/Trojan.BAT.Qhost.qr-a0738d3fbb9d29fa90765202f5801445dce94ea1d929f5482d168ed0332cd648 2013-09-22 12:18:26 ....A 146229 Virusshare.00101/Trojan.BAT.Qhost.qr-a743289236ba281f80c523327b4452c747b29b88731ae1265a56ebe7a866a043 2013-09-22 12:10:58 ....A 78051 Virusshare.00101/Trojan.BAT.Qhost.rc-7af63eaff680aef5867ed0ac3a463e77ae261005d5994bc026718dfc0e54a48f 2013-09-22 12:25:38 ....A 73796 Virusshare.00101/Trojan.BAT.Qhost.rc-8455f9109bc7a85a60786e7672208aa8e27ed4c86a82634acbbb7142f1042703 2013-09-22 11:55:40 ....A 184574 Virusshare.00101/Trojan.BAT.Qhost.rc-890c71e79a601d4cee7112437947da002513607fd5a384a9b1dd2cd3ea3d158e 2013-09-22 11:53:00 ....A 184566 Virusshare.00101/Trojan.BAT.Qhost.rc-8c78bb3de8528152330c3f7df1a0ac55ba702535194a9c2085a59432ad9f82d4 2013-09-22 11:40:20 ....A 184568 Virusshare.00101/Trojan.BAT.Qhost.rc-9fc41205e2893f00a08570f64fedcec34f63ddbe1832a4f6c1d7916b51620edf 2013-09-22 12:43:54 ....A 77984 Virusshare.00101/Trojan.BAT.Qhost.rc-a4cb5c3b71aabe345f3f801fd3780cb5fa2d974633ff17b252fd445cbc1daa60 2013-09-22 12:18:20 ....A 184566 Virusshare.00101/Trojan.BAT.Qhost.rc-a917d47eb2c62b0f1aa996af0b83d91d558fc72fa20c886eb1a7d9e4e5915907 2013-09-22 12:17:04 ....A 184648 Virusshare.00101/Trojan.BAT.Qhost.rc-aa9625af932c885f00957bdcbe59141352e08d4bac3b75158b31490f45fd6ff5 2013-09-22 12:36:40 ....A 85566 Virusshare.00101/Trojan.BAT.Qhost.rd-f237d8fd02a73604157b4a75ccb7c1247f057f822f6a2dd2d001a04ff819bcce 2013-09-22 12:05:04 ....A 184181 Virusshare.00101/Trojan.BAT.Qhost.rf-94d5fddf28bde9c7f3e6c5c2b67c6824c054a861a9cc699859bc5d3a81826f30 2013-09-22 12:14:38 ....A 89749 Virusshare.00101/Trojan.BAT.Qhost.rf-aee1b3207b0b588e19bfb4773d5ac480bf594ae5f2f2e963e6fa25d68f0eeca1 2013-09-22 11:37:04 ....A 184680 Virusshare.00101/Trojan.BAT.Qhost.rh-5cc06fedd731bea4763cf9a71a37be1ae3883dd03f0025bebfcc8af05f185f2d 2013-09-22 11:45:40 ....A 78115 Virusshare.00101/Trojan.BAT.Qhost.rh-6889b64be6185e62026ee38825f1e70218c0e8806bdfb91b1fb528c69fb68024 2013-09-22 12:16:14 ....A 78111 Virusshare.00101/Trojan.BAT.Qhost.rh-6d72910ddc285f8e791d023ff00a3cd66002d54ee17436115cd31ce246031abd 2013-09-22 12:44:02 ....A 78111 Virusshare.00101/Trojan.BAT.Qhost.rh-7271d490020c0ea45397b03716d245f407da2cf44f7958e3e018c1e1e951ecaf 2013-09-22 11:54:58 ....A 184600 Virusshare.00101/Trojan.BAT.Qhost.rh-839cb93f26603bb589838e7fedac32139934b973ea282e8b49cc89cf86f90e3c 2013-09-22 12:03:14 ....A 85460 Virusshare.00101/Trojan.BAT.Qhost.rh-87271fc0630457490edc8fb5d8ebb6e3234948f73452f38c5feea065cbfe31f4 2013-09-22 11:49:06 ....A 78111 Virusshare.00101/Trojan.BAT.Qhost.rh-a7f6f1c73033dfe26bb6f0d897f080c4db8e90880f0ad50dab880c0f09afa695 2013-09-22 12:07:02 ....A 85359 Virusshare.00101/Trojan.BAT.Qhost.rh-c9d2adf928f14079f1015feaa951e01f8192e2f5ecaf7b052f085473fd07079a 2013-09-22 12:01:02 ....A 184600 Virusshare.00101/Trojan.BAT.Qhost.rh-ca8bf4642125e553848c15640cd9e00ca42c46fe707fe341ae803c2a32192f9a 2013-09-22 11:35:42 ....A 85363 Virusshare.00101/Trojan.BAT.Qhost.rh-dd96c93a86b2ae4f2bc677a782b464b91e97411dc668086fc4f9aa89d80784cb 2013-09-22 12:31:40 ....A 78062 Virusshare.00101/Trojan.BAT.Qhost.rh-df2fde67e4d57064c67529ae793b56f10df76b2b54be8aa482f02461f267a5d3 2013-09-22 11:46:48 ....A 184183 Virusshare.00101/Trojan.BAT.Qhost.rh-e270a2c7a9efab483e2c76dccf056fa642cd4ed6b6cd0f57a058a25b46c922d7 2013-09-22 12:24:12 ....A 184562 Virusshare.00101/Trojan.BAT.Qhost.rh-e9c408ec834674a7b23bf4e52be2d95b2339d476ffd990e116aeb730c0156b50 2013-09-22 12:02:06 ....A 78117 Virusshare.00101/Trojan.BAT.Qhost.rh-f0586099da8845f0f978bb62d0fd781bcd588457c7e47e1d4692ef408288aa7b 2013-09-22 11:45:24 ....A 92666 Virusshare.00101/Trojan.BAT.Qhost.ri-5c27f85edeed0fb29247cb58d30e62d66e3572a94232beb4bca2aba51303e6e5 2013-09-22 11:41:26 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-5d7f48f9ce74e2287fc09d10c5ed3871bf8052ef2c49095a7b5025ac49b98132 2013-09-22 11:48:42 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-5f03129d7a98c4fb3c0a84a42e3edeba6f81a209a804360466873f842bacc7dd 2013-09-22 12:22:20 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-612c4c8b2cc834ef26ee1b4db1cc635ab8f1deb9b1930aebd97af519b3ad4ff8 2013-09-22 12:13:24 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-622924391884148bd8256019e86b999f836de1b185ad8bd83b5ba5a4c0ebae7c 2013-09-22 12:01:56 ....A 85606 Virusshare.00101/Trojan.BAT.Qhost.ri-6d6d000f3e4f8f0c8881ac786a7ff0729f6818d47b841ed37a6668487dd619ef 2013-09-22 11:52:00 ....A 69513 Virusshare.00101/Trojan.BAT.Qhost.ri-715caceb852bf83c6e4ca54ef10b2120dd50b8dd1189279c079e094f4b90ce98 2013-09-22 12:39:06 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-73fbade7680e36dff4e6e008dbbc5a4a9b68951261e35ff14a577d316b7c9898 2013-09-22 12:19:06 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-7733f11647d5e66debe5f7c5accabfe543e295613c0f945aa7182bd81cd8c468 2013-09-22 11:44:36 ....A 94317 Virusshare.00101/Trojan.BAT.Qhost.ri-77cbb4adc1ae1538377ac8cad9cf0cd0f57435853aee62483072f1665279fe4c 2013-09-22 12:27:38 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-83deb302390eafb7b2ce6ade1ba5bc742cb46e05d0ce94a3cff6f85c162c572b 2013-09-22 12:12:22 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-8796ce81f4f36effa7fc59a4e6b9f34c271d6baaa1e1eb3b4834ff8a3c4a783f 2013-09-22 11:42:10 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-8c4aec78b6cf7df7ef05cfeafb639d88fb34859985154291f31dec77bef07dc0 2013-09-22 11:37:06 ....A 87458 Virusshare.00101/Trojan.BAT.Qhost.ri-929ad751f723d2cc7dea186ee955837b24a588fe4103cfc903b5bd4a3e7d448a 2013-09-22 12:26:32 ....A 87464 Virusshare.00101/Trojan.BAT.Qhost.ri-95b10ea795a351347a0d4f282242b2df015df3617f8ca26c7b138ff612d8b62a 2013-09-22 12:09:10 ....A 94319 Virusshare.00101/Trojan.BAT.Qhost.ri-9939b741ffbeacb53c598ad182521c77af2a06f1b533257dd538e3515e755fce 2013-09-22 12:47:58 ....A 85604 Virusshare.00101/Trojan.BAT.Qhost.ri-99cf68400a36ffaf17afd8c9bdc566d0a0ba17241248df60e9b469fa2dbe4c0e 2013-09-22 11:48:40 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-9ba82c17bea4b04901c61194b2b9fca201dcbbbb7d6783c1c18ae6d15323921c 2013-09-22 11:55:10 ....A 94371 Virusshare.00101/Trojan.BAT.Qhost.ri-9fdadba6132bf13446c0f674bba492369eedd315295fa12284d135dca74ceb78 2013-09-22 11:51:02 ....A 85610 Virusshare.00101/Trojan.BAT.Qhost.ri-a031c30a8ec80d8466665ccbb17ef591043059c6a82919f05de9f5ac11163edf 2013-09-22 12:05:50 ....A 184409 Virusshare.00101/Trojan.BAT.Qhost.ri-aad4e78d914b8b6a4e6d5336aad2d63aff910b022de69f6c3d05c2f7bc8e8f02 2013-09-22 11:55:40 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-ab2bba606c5418e98dfdaf57961bc500e352c05770fbe79c7c5e4dd9777a3098 2013-09-22 12:00:16 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-ab6f698906880441a06d1b3e636e598b4b5a86ed4b2983715b2814f2b36857d0 2013-09-22 12:43:48 ....A 85612 Virusshare.00101/Trojan.BAT.Qhost.ri-ad7a289ced406e33687879499799c4017b41cac74675318e54aabdb4a79ef827 2013-09-22 11:53:18 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-b0b7a6e70bea621fd8aaef4f7d74c7eadbc3f05c8a0ab15e019a05a23e49a0d8 2013-09-22 12:10:28 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-b1de86c6d06224a2f74156f9313b140115a2288d8302b8d4f86390d25b825151 2013-09-22 11:36:58 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-b6550c8e606834f370860893918019820629a4fda969ec4b6acda8c74f5dadce 2013-09-22 11:42:04 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-b8ceb39e515b934b4134d42f46860b389d7dbc404f2bdec3bae4bdf1ae4ff87a 2013-09-22 11:46:02 ....A 87458 Virusshare.00101/Trojan.BAT.Qhost.ri-c278534ef2933e8023d7323c88dcb3a6a59eed19dd252ade58eb9c2e5b509ecc 2013-09-22 11:57:18 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-c34bd495d42126c4e34510d567975b0a89613c747af88ec10dda5d6396fd491e 2013-09-22 11:35:34 ....A 85610 Virusshare.00101/Trojan.BAT.Qhost.ri-c6dcad49bf2b18173389a848e435b7825893ec503f9ae8a76888d2e083aacd40 2013-09-22 11:40:06 ....A 85606 Virusshare.00101/Trojan.BAT.Qhost.ri-c702e159daa726d633bf39f93f60c0a364bd383c3621bee31b1b2e0fd4450d56 2013-09-22 12:37:34 ....A 87500 Virusshare.00101/Trojan.BAT.Qhost.ri-d0cb21fd46bc0fc3a34e4059dd77620bd45f03fb4b5179bfe613c2acc8c739d1 2013-09-22 12:17:06 ....A 87464 Virusshare.00101/Trojan.BAT.Qhost.ri-d0e7c80a04ba3d0932741449877627ef82d1dd3999f7b43b90ec4b09de1988db 2013-09-22 11:55:06 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-d227087e02bd84b07abec55a7ad38e044dc0a7ef2789548f262f138614506cde 2013-09-22 11:36:54 ....A 85610 Virusshare.00101/Trojan.BAT.Qhost.ri-d57e1015673fd813e90b00bf1c5300c4f250a8e57655d672777594f8680c4bc1 2013-09-22 12:03:46 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-dadaa496f32ace9dc5a6d82af8e8d0188f48cc63a8005870da947efe99231772 2013-09-22 12:37:56 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-dedb1d5e9ff84229252d678d7bc72d0f789f00d6650a98ec9349f4ad268a8e5d 2013-09-22 12:04:02 ....A 184425 Virusshare.00101/Trojan.BAT.Qhost.ri-df1439fd746729ad63ad68fc684f5b9598801689925c0ccdf2a8b8975cffa728 2013-09-22 11:37:46 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-df1fa970e4322b6524b58a7b264ba7cd1759e5a61d821e65a917ef8d857b24c6 2013-09-22 11:58:20 ....A 94386 Virusshare.00101/Trojan.BAT.Qhost.ri-e937dfc64746162c037aa9a5cc8293b232d6a20d0e538867808a7a3e0bdb87ac 2013-09-22 12:00:08 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-ec116e5b52dea43774b544f6a53f77b64020188ac36f619afdd6430e8b4218c1 2013-09-22 12:03:44 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-ec8ddbf118d62ca7bf313c2bd38dcbd0f3df7deca22062dadda84384e8ad7b83 2013-09-22 12:43:10 ....A 87500 Virusshare.00101/Trojan.BAT.Qhost.ri-ecbfab84d22ffdd737b7692ba076f24c86464960e195e99453c51e1e0fc2114a 2013-09-22 12:15:20 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-eccdfbfe76d5470f79395e6011f7e9ac18c26d64382e7b4ec6b487fb75e8d82a 2013-09-22 12:04:50 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-ed57027693549022f5aeb06d5a890a386198cb37e0fc3b8508d7dfc0b99df07c 2013-09-22 11:41:46 ....A 87458 Virusshare.00101/Trojan.BAT.Qhost.ri-ef5010221dfa817ff4e91c9350d393874a44c6b7edb084bc22a6d1ec11b1cbfa 2013-09-22 11:41:58 ....A 87460 Virusshare.00101/Trojan.BAT.Qhost.ri-f287127331eb124064ae86c86bbd3fd22ca52056b4f1eae0460698f9f840545f 2013-09-22 12:02:56 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-f4117b961bdadb7dcab8ed80f1002ef380c541d1e614f6c43e85528de4d26c43 2013-09-22 11:59:14 ....A 87498 Virusshare.00101/Trojan.BAT.Qhost.ri-f959b7429c6ad22d1f77b908e92dd9a2a5e1e8d5d63f188516d5777cd8d9e962 2013-09-22 12:06:30 ....A 87466 Virusshare.00101/Trojan.BAT.Qhost.ri-fc5a3b37bdc2c17e8253e273d478a13e9aceb992eaca907c7f1075d8cd9aaada 2013-09-22 11:57:22 ....A 87500 Virusshare.00101/Trojan.BAT.Qhost.ri-fcf3d43023f92fa0c34520b96c163c3e816997329edf51fe9d7684726454e7f4 2013-09-22 12:02:36 ....A 85604 Virusshare.00101/Trojan.BAT.Qhost.ri-fe33b10d0dab54b20bc750c2ca2e1096a63397d57859b0c8185f3acc62c856dc 2013-09-22 12:00:46 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.rk-562b6808a26033014a77f3dcf4041d033d1874ecf7c7b89ffcf605921f3d1a37 2013-09-22 11:41:32 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-564516f5cd2f2f4d31bba44bf1e271a8f61289d394f4f6ed14557e95535c95cb 2013-09-22 12:10:54 ....A 87571 Virusshare.00101/Trojan.BAT.Qhost.rk-569b29ca35080a295b2c9b471adf5c17f80d004689aaa513b16dd2d3bfd1899e 2013-09-22 11:39:38 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-56f3b2198ab2e17f992712807c2ad79bc0c80e5b5bdeaeb1b2584f2eafc92cfe 2013-09-22 12:06:54 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-57ffc9698a931534c37a8877fd00fcf9f6f595d95c97f5801bf75c0111d893b4 2013-09-22 11:59:18 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-58039e338eee22f7a89a8955bc4924bc9d34da72ef901fa3e88d2385a96c8203 2013-09-22 12:22:58 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-59dd84a80a5f51128d0c8a0ce336951282ff0277e8d5c3f9603a6f4d5e61987a 2013-09-22 11:38:32 ....A 80483 Virusshare.00101/Trojan.BAT.Qhost.rk-5a37ef8793c873a92ddfdff4c0ceefda121f41d1bacdb0eff84b62cba3a7f69d 2013-09-22 12:05:40 ....A 80489 Virusshare.00101/Trojan.BAT.Qhost.rk-5a486162da32173129257a9fdddeeb8514cb9112d6b577e17b786b19151a3dcf 2013-09-22 12:13:52 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-5ab02b5da27cdfbd2fb9cb36189d593a7280d85cde948a461e65d2fcf715c0af 2013-09-22 12:05:52 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-5b47bdbd8eab2d2396d1db9ac87c91edda81110f5a5f770bc4052e97c750634b 2013-09-22 12:16:40 ....A 87571 Virusshare.00101/Trojan.BAT.Qhost.rk-5b6d79671eb97ca2790a614828ef9c90e6464ef99ec425b50b07cd40039fbc71 2013-09-22 11:51:54 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-5b8d85dd653f64fed6ddd5249c4e568c75be5ce5ae9c7316b467bd5d972ed94f 2013-09-22 12:16:44 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-5c3b8425bfb762aad072d7acbd1d1ca2944531045942587a90bcb51af41696eb 2013-09-22 11:51:58 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-5cd150d777f8707c4135ef19fab761d57e08b11aebe6e42d1e28a825cadd5780 2013-09-22 11:43:42 ....A 91370 Virusshare.00101/Trojan.BAT.Qhost.rk-5d5dce25a29d04c69206bbeff61113f204875e5e0b4fdf5217d3e5cd9a4a1cf2 2013-09-22 11:57:12 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-5e1e7358f7217c528e9edaad72941a28f21b69072e4a73fc2d6e95137f1752b0 2013-09-22 12:25:32 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-5e751716614a736472b3f6d905824ad7b213e3a794e024fae8b2c1a1ea752d94 2013-09-22 12:05:30 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-5fd1eea269491a87e3d12ba32b8c102099ef5782c914888085afad80013f652b 2013-09-22 12:16:24 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-5fe6459e85845ed4b5f880eb8ea2dccc3de1379c2baec4a7ef827f0f65ef0c22 2013-09-22 12:12:56 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-601eb39a73dc8b603f0527721768fae12a0b8adea8eaf6c336811c0b7e5b00b0 2013-09-22 11:47:04 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-60942ae3d9dfe3ad3918d1925219da865c7d7ead9bab3f7e38219f34f7562fe1 2013-09-22 12:36:54 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-613035f8c44c8a295d681faa45bf68ed3b4fc84dc576b9f6fb7bc5c35cdfa7e6 2013-09-22 12:09:28 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-62119152a59bc214afeccf41eed4eae5eefa05eed94badb5a126ed84c8f7c481 2013-09-22 11:41:04 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-622b574d738e2b03207ed19f001ca4e296e82110eb18eec868a3df3958f2539e 2013-09-22 11:45:32 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-62f3e0690da35bd315154d6501127c972c40b2ddef0c5c93f9ceb757865b67ce 2013-09-22 12:18:24 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-6360e0f01bac4b45b22310cbfa29f93a8b974868a884776464a7652b7479008c 2013-09-22 12:03:16 ....A 80489 Virusshare.00101/Trojan.BAT.Qhost.rk-6391feec2089b4b4fcc857ac5881addb3a6eeeede17deb72cb21f1f84891ba8e 2013-09-22 12:08:06 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-63b3db8330f1593dfca0e918a3c54dc96acd54ef31cc6d2a218ca3abfaa65cce 2013-09-22 11:41:28 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-640cf9be7bfae61e29c19852eca751510dfc6960c997f2c146bf554603991106 2013-09-22 11:52:56 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-6444d9a872868037aaab3d6d3d96a537ae77c532b68ee766468ea614c7a5d3e5 2013-09-22 12:29:38 ....A 80489 Virusshare.00101/Trojan.BAT.Qhost.rk-651ecb8191619b97d845247fd6c82fe8cc55ad3f1c28b18fa6c8bf2f9833921c 2013-09-22 11:46:14 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-693bb955acef01b437850b8b03e83926192a69e9044ee74805de20d00f3863d8 2013-09-22 11:44:10 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-697c9971cdcc11965d497dbcc8dbeaedcb946e0d4fd775ab6d334699f565f54a 2013-09-22 12:30:32 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-6a789022a619a84c86eae3559887427ef1f3b547c7af2e3380fec184344da6b5 2013-09-22 12:41:34 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-6a7df2759749a3e6f573822aef8ebf55ee9a548fceaa8ddaa9259c9e99e44476 2013-09-22 11:48:24 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-6b3602f3c6baf9b1adc06300e59056b2b726caa779dcfe99cc8c0978e47244a8 2013-09-22 11:45:00 ....A 80489 Virusshare.00101/Trojan.BAT.Qhost.rk-6bcd6c33fa86ab17ad8f2bd515bfe7e0ceefcf006280ddb631194e1fb1383f34 2013-09-22 12:05:28 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-6bdef2727c1cbea240f4f362ca216e44f08ac97b7f3bdfbfa96203527cc8e6e1 2013-09-22 12:14:22 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-6c1873cd6e485667d87a3ae381b3810c7e4e2b80819afc5bbb77f0d9d1362c22 2013-09-22 12:28:50 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-6d47fe7e9a2158f38a4de03e0394ddcd48e9933e4a34166229e8f2d2a3945e33 2013-09-22 12:09:02 ....A 80489 Virusshare.00101/Trojan.BAT.Qhost.rk-6d756ea311203f21b3a1834b6557d7dcefdecb7a942cc5e06ed6450c9ead9a34 2013-09-22 12:15:48 ....A 93280 Virusshare.00101/Trojan.BAT.Qhost.rk-6e5100d38b98d57145a0e2a0f505714857f5df64c1a0c0df8d1ab2a222ecf5c9 2013-09-22 12:12:50 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-70a5b59bbc8603deea122c58a01d358fa155d0a8a89bda1187fa8e8cb43ebeb3 2013-09-22 11:51:52 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-712573be1bc7f6921132e1b443c9d36f4eabe7303f1229e7993fe28dc49e2e2c 2013-09-22 12:08:50 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-71af054d8b33b57a140417960d2758a1636d6325171b7c045de6aa46355ddeb4 2013-09-22 11:52:42 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-730df642d555455a3d6e5ac5f15b78894588ced0220bad0c45a3dfc95f4e3da3 2013-09-22 12:45:28 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-7355504c0cf9959dfa07ad47115a12f5817d5e5046cc5e2b00f93e8b11ba4dfe 2013-09-22 12:14:12 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-75231a126f85699ed7f83afe9169c7f3e1a867d7e523a10b00e13ba884c19b23 2013-09-22 11:43:22 ....A 87567 Virusshare.00101/Trojan.BAT.Qhost.rk-758caabb1f2c29331bf3cfd606c23c54bc8aa6cf8172224bd69eb062b4884d6f 2013-09-22 11:47:16 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-7601460b09745468c43c748be76c294d6bb3525ad6e80adfbc19056694f36c92 2013-09-22 11:51:44 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.rk-7614c0006ac7cfd19b4a9578128cc21551769107022c9b2c79e895d344bcc73b 2013-09-22 11:41:08 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-794784e65a58ee216ab1a5607c80d8ecc235c4b582d1ba42608181bfa9f4cf1d 2013-09-22 12:20:18 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-7957ad255089609520be8c1fbc368413a55e5aad1509ed05f2f70b9c44ef19dc 2013-09-22 12:00:18 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-79a7d0c57ee1cb0ae5e2f58b811955b3af3e8f1570474364b91038785b896dd5 2013-09-22 12:00:38 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-7afec98b329e67f4108725f31ef2bcbbc5bd091f967eb619373705a23ef31f2b 2013-09-22 12:40:44 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-7b636e1419815d58251efbfc727e74aac65f80e78a8770062297bc727b25f06a 2013-09-22 12:18:08 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-7c3904070e3194e99935112183d8a90fc1b5468f6973153693daf07bec1d84c2 2013-09-22 12:42:08 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-7c5076385b4bc5a3ebf2b90ddbd94b6510740f786405216bb512b6ebf5296316 2013-09-22 11:42:24 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-7d0949749b358a1908c548e94e923a379d8aa08e6c06ac72ac888187d305e9e2 2013-09-22 11:40:30 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-7d26a12fe46074f783a12b669c4dcd276c098c9c8e6fd7214b1be3f16106a294 2013-09-22 12:34:36 ....A 80489 Virusshare.00101/Trojan.BAT.Qhost.rk-7d26a855492aa02878b1f61b227055e4748a056e887accd049ddb620b650c163 2013-09-22 11:50:28 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-7d4502db7bfd4eef99c1933cea5500566a42b491c3c9d6ce83f8e460a524afd1 2013-09-22 11:42:28 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-7e84cfa20cda6bd296ef39a287d209334d3a7ccb7132f032d5c1f9a970b78308 2013-09-22 11:36:32 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.rk-7fd85e5dc521bbbd158a1ad38833b0813d28409798a5f0edebe63b557c7f98c7 2013-09-22 12:37:30 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-809213d87884819446fcb889e369eefbe144d7343c5a959612718e5f6a18a83d 2013-09-22 12:02:58 ....A 91370 Virusshare.00101/Trojan.BAT.Qhost.rk-810cb6db62404cf2b55a448e47f9f25fcd882f329389059661b4944d21c1c59a 2013-09-22 11:37:12 ....A 87567 Virusshare.00101/Trojan.BAT.Qhost.rk-81a4661b7bc1523646edb3504a79a674834ab1a68f44e2690ee6a69261d7401a 2013-09-22 11:59:12 ....A 80468 Virusshare.00101/Trojan.BAT.Qhost.rk-81c7ad90e6b33a193fe1f2865af2f8efb1f74350cdcd982c280a25636f351033 2013-09-22 12:17:08 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-8256ea2dfc5ff7be27538a2da1dbacf7a8d03819979dcc6191713810abca71d5 2013-09-22 11:55:12 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-8264b6804bfbe50e7b68394be5de43a0618e99547eb38ddc3247cb7adfe7f976 2013-09-22 12:15:32 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-82a6ce30217bd458b9b43306eac6d9085a6a3adb691bc0948dc164d5656ec9d4 2013-09-22 12:40:44 ....A 184754 Virusshare.00101/Trojan.BAT.Qhost.rk-84001ae39dbe0d904275beec8ee37271ab8a8d49a8efcde91819a1932a2eafa2 2013-09-22 12:17:28 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-847e0858a0c3c88e89ba92b0bdfea6c1322ad1483e4519d5dbb553415c0f2cd9 2013-09-22 11:38:56 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-878702cc42a55e356fe1d1b2a45ca3088cad781d3b197441c4d5766349e748ee 2013-09-22 12:33:18 ....A 87565 Virusshare.00101/Trojan.BAT.Qhost.rk-87e3d94260ba0780a590d65b0bfc9ff118858cec3137f936d56a1616343751ea 2013-09-22 12:01:40 ....A 80468 Virusshare.00101/Trojan.BAT.Qhost.rk-8857989e0a477d133d8e6d7e75477d856473faf09869a94f75f67c9668a451bd 2013-09-22 12:20:58 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-8af3ea16bfe548c8b74019e1a5c9eac6577a5dcfb3fbc6c29e039cde31d7dcfc 2013-09-22 12:15:52 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-8b59f1d885f5df73557041d7acf0323774b86ed387ea54d501548a62571c227a 2013-09-22 12:05:20 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-8b5ab0e410f5851d67e47af7feb1fc7909561052c311a58702712d3bd5511ffc 2013-09-22 12:10:50 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.rk-8c11ee8f755aa1882459282d391fcb37d9119259411bf6d8eb47ae7f169cddba 2013-09-22 11:41:20 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-8c77db239a20ba2198c849768f79e5c6a2cef7d1fae1e60221e8a02f0d61be7d 2013-09-22 12:31:52 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-8d2dc48263d55b4823f3913a359beb406a0b4ddfecc218d255187d6ace65ac06 2013-09-22 12:44:10 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-8eb1d96d736b249bcbc144583b6b6926685f38d8efc1cb797022e39e64422d0d 2013-09-22 12:12:50 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-8f0ac8c0ac37afd36bf4112000bd855c9addaa45aef934165f6e6697387e30a6 2013-09-22 12:22:38 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-90350c87a913d78d64b0594cc274cf7c9a71bbaa71a92f7b2994a3515ff80886 2013-09-22 11:37:26 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-92c088eae24fd52f6f480b2ef96d998500576d623f2cf3109710e08b14dd2b02 2013-09-22 12:45:08 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-92d7efd2a56562aab7d5508b6c7e230f7778911183ba8775d98185daec1e0707 2013-09-22 12:44:52 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-94669782ce6bc47d439eae0062fd5e0f549dce3a54df26162c957a6e59f9051c 2013-09-22 11:58:32 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.rk-95dd9d529beccd4094654f465aa1445025562b65740522e8b580209ed4b0a411 2013-09-22 12:05:56 ....A 91364 Virusshare.00101/Trojan.BAT.Qhost.rk-95f9c968a5816cb128c732a4f31316a401539ebffdefdbc36b2a216835d5a6a9 2013-09-22 11:40:56 ....A 80483 Virusshare.00101/Trojan.BAT.Qhost.rk-966f45dd714b40f4297f930c4b2c4e26da8439b280778ac18dc71cad4b674835 2013-09-22 12:08:56 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-9684c56002861dd4eaefcbd3a9d094452c98405ca631f7fdfd6c4975ecd3b364 2013-09-22 12:25:56 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-96d4cd490ac33d65e27fc4257eca4d29a4f89a4052211a45820f19c41bbdee2f 2013-09-22 12:18:18 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-98cb051e247dfbd666aef1dda2d12400db528db3fe648b9ff81c58f605ddf740 2013-09-22 11:52:22 ....A 80468 Virusshare.00101/Trojan.BAT.Qhost.rk-98db12c1e54d1da52119a34fff120bcd4cfc2ace6c899d3fc68e5bd4aa84f778 2013-09-22 11:43:10 ....A 184756 Virusshare.00101/Trojan.BAT.Qhost.rk-98dfff7e805f42758a23bf3743123c88c35090753d1905dc72650f88e7a3b7f9 2013-09-22 11:51:32 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-99b628a98370c5992208c84ac9e142b34c04c0d85b3302a0b1acf5c517ee1a6c 2013-09-22 12:19:28 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-99be5e4d5045c9a64f3c9bc6fc5fb56e56bb2691f3da41328c74ffccea1af74b 2013-09-22 11:47:48 ....A 91364 Virusshare.00101/Trojan.BAT.Qhost.rk-9a9cc637b5f68b29c0715cad2f45b219f71a481cf4565a5b6fdc82b0f4f36619 2013-09-22 11:49:04 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-9bf9ae200d4e03c3df1d975e9944f251fee148a5b7b0ab92c7570a35eaa4f7a3 2013-09-22 12:17:18 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.rk-9ef75cd4b98e3590af7b8c251698f0b8e8db41e8a0ac0b6e7b4d3775453222f3 2013-09-22 12:15:04 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-9fad6b1f04bbb79d4be273a81e5c64282600a752408597f53edd8ea791cb46ff 2013-09-22 12:35:54 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-a2054f7f700ed9152f152afacbdaa63184538db872ceda3d53baaaaee11bfe2e 2013-09-22 12:05:48 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.rk-a293280ebfda07ab476402313422c47d21737014d19a7f8d5a2b1be595362d2b 2013-09-22 11:38:40 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-a348b9e2484b18a679e837bdadd1286e84ba338a2b2bd07693066a9867ed8908 2013-09-22 12:04:48 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-a4685cd38aa634ba2605b749f2f6711971b11ce47a94656d5e812e586dbba1ca 2013-09-22 11:56:24 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-a55d362c58b784443a90429431f3d6abafc03f6daea2e30678408beb3e99db36 2013-09-22 12:26:34 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-a62a6959f542668627c968ea3bd032af1e6f80dcb88b82768b43c5676819f195 2013-09-22 11:46:22 ....A 91362 Virusshare.00101/Trojan.BAT.Qhost.rk-a6386897c7bdbe39d64b51603b65dae38587820f32fef67391a67d8dcce1bcac 2013-09-22 12:12:58 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-a68b826caf15300416de8adae57e7d4cf3868852cd98be35f58091ed449a61cc 2013-09-22 11:55:10 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-a6c837f0e5d827e773111f879f053600d3a72c55a78d5fa512515f3159d16d24 2013-09-22 12:01:54 ....A 80468 Virusshare.00101/Trojan.BAT.Qhost.rk-a6cb8aa471f5704d1c27caf8dcc654426274edd9985eba44e0bc689f3e7d8881 2013-09-22 12:11:44 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-a99814e3f72cb4b3d2685af67f6c6f51d8dac38bae2f3add4a56704fa0e0ca61 2013-09-22 12:02:58 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-a9cdf74ccaa3fce0017ec01a38a7b6d99165ea82ad63d67c23991e3578be861f 2013-09-22 11:45:28 ....A 87565 Virusshare.00101/Trojan.BAT.Qhost.rk-aa0567e53afa64e23483e339b85c99a044ec41c52da542dab8a85b6e952da019 2013-09-22 12:29:00 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-aead6b8965213d967475f0539edeca9740fd8fcf71a5bdb1e7449216fe272f9b 2013-09-22 11:36:42 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-b22667b283e565fe124c009499540e30b7e71a9f8d0073200136b31b3d899c45 2013-09-22 11:59:20 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-b2546394a3e2e7d42407516cce46bc34d8d97e45b85f2503b68adc50cadf0eb4 2013-09-22 12:45:58 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-b2a265be33e4001a8a01a6db8595de9b62267f30e093200a13d7886aeb937283 2013-09-22 12:02:26 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-b2e1408cacafbdf86d5d845505070a0c4d5c145cbabf8aa58375b3b6041cc483 2013-09-22 11:54:46 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-b352d82263e3fc0b663c48e37ff46e08a81a0d925c7aead6d6b6a7f536b523fc 2013-09-22 11:45:14 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-b4d5deca43a4c305bd58555c2d90ba0d3804f7e86b141b23d8ad49424858dcc6 2013-09-22 12:25:00 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-b5e83e2638dcff49f6ad3debead6198f60be57a3a4da4f78226b1f9f3468addc 2013-09-22 11:45:32 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-b5f8ca71d6de6e3ddf7619a14b3a539a27105bff9d0fcbc6570cafe0ba884ea6 2013-09-22 12:05:00 ....A 80468 Virusshare.00101/Trojan.BAT.Qhost.rk-b608eec528e27a8447a5dda3043a6fcdc605537711d1a5f2dabca61f192f4798 2013-09-22 12:00:16 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-b6ac5f6ca0477b94f642c874b39876189d598cff15fcbbd717148c0d4c75b5ca 2013-09-22 11:58:08 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-b6ca0bbe4cbe94aa828f9853f85df544a9bcccd426ceca8b1b71dfca7640aade 2013-09-22 12:08:36 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.rk-b7354e46a8ad5b3f655d25b3600bad967650d8b4fd095defc8ea05a1c5ab3860 2013-09-22 11:47:50 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-b80b7509aac22f25011d238a2c6ef5d939954a76ac2a32e68776c074aee61adc 2013-09-22 11:58:22 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-bb825e80c7e6f535bc46b32d347b0fe589ac959c0c7ca91d64053b26c94ad35c 2013-09-22 12:05:16 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-bd563c629e24fa7e1d90c06c744ad424f295a8eb9f31d17f80ad03f32ad97bb4 2013-09-22 11:42:16 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.rk-be74a05101072e19f02783e155fceb5fba9257d4de093394a66e546344b82940 2013-09-22 11:49:24 ....A 91362 Virusshare.00101/Trojan.BAT.Qhost.rk-bf1bea0d02cde48ae70e65903f06186fea4842b0003aa58c0ff8f33dc30e0cbe 2013-09-22 11:42:28 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-bf2770aa92076b0a5b1ac477faca12d438b71c9395e012dc3e5959394a9a45b6 2013-09-22 11:57:40 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-bf6e5333ac951eb7b008a49d8ddc93bd506896d2816564c747c5fc51c30ee651 2013-09-22 12:23:10 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-bf86dbf4733cf5e099efb4f604ec67df505d2276d7231b36dc5cd21b55b783b3 2013-09-22 12:06:54 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-c06c492d39871834ed6e780f802d6403281e9581a7dd4db0c7e50995ba27728e 2013-09-22 11:45:06 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-c104ef5826a940ac46cbbfdf81e83c2c8a703032b5a15672add2bd4fb23543c6 2013-09-22 12:01:58 ....A 87571 Virusshare.00101/Trojan.BAT.Qhost.rk-c13ae5fe0ba965eaefea0d166fe096e2cb133cee0ca21f2aca7a7379a846c5a6 2013-09-22 12:04:16 ....A 80483 Virusshare.00101/Trojan.BAT.Qhost.rk-c1dcdf3e4d9efceb84f5b387227c59235d2fbfc0c55ea16e150f1a404484d9bb 2013-09-22 12:07:20 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-c2428537deed72498f069f6f689facaf0f62feae1903fc8b132b3130b6232b90 2013-09-22 11:52:18 ....A 80483 Virusshare.00101/Trojan.BAT.Qhost.rk-c41336ea620f7b0d9a73a8458996013f4df055964d44afd4c1cb1b7e4792325c 2013-09-22 12:52:02 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-c471f6cb790560d6e4666c763a8d50db31e80876d0f0e13def8ca6bcaa5ac74f 2013-09-22 12:44:50 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-c4d2873357b1634aad901ecff04b605f33a487cfb7cb610c92f7c78ad1d318ee 2013-09-22 12:30:20 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-c5191ee4c4aacb38ed5645304a14c5d90b55cdfd74dbd21faf4b404643fb9a9f 2013-09-22 12:05:42 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-c59345de20a1c78aae4e9ec1adf0d5688496eed0c037b93e8ba6d102edaff83a 2013-09-22 12:05:50 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-c598c744e4b65736a4bbdbb5d01f3cb32bc6461ee1a57474b475f283d8f457e6 2013-09-22 12:14:30 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-c5d2b09ae630375f460f23990f1abbb5edaeab449c27cf46fcc2c3b598a0aee9 2013-09-22 11:37:02 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-c5d7d2dfbbe15e7b09ee401eadebced7b954b5fc93f9845a750f82289b7273ad 2013-09-22 12:39:36 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-c629899c69cf4574f67800e5bb67d4ebaaedfaca77c6c62c6fd478a7a8abfe2f 2013-09-22 12:42:14 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-c7e98a222e1a0c35d2a24df19a46fcfc7b03123457956c8122ce77b0c33ab568 2013-09-22 11:46:04 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-c7f5bbb766949387050cb46ad366b46327ddae4d0489b4c53f412d203cb71e32 2013-09-22 12:30:18 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-c80b35c07d312b0df8136cdab902217013195075a39a12907023aa1153bfd4f4 2013-09-22 12:16:00 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.rk-c9591499e351898b6a7aac432d8ab3609b47befe11795b5b678367de665e7273 2013-09-22 11:47:22 ....A 80491 Virusshare.00101/Trojan.BAT.Qhost.rk-c97ad987c8f28792d8f45688347a5a28cdd48da6591a680652268fad4a91247c 2013-09-22 12:33:10 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-cbb5516d11cfc3b005fe0558c995a52f6cf04a98c9b4ee3ccf1905d45a2107dd 2013-09-22 12:38:08 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-cc286a31902338e8dc90819a60c58d0503196502875fd64216e20046d7d1708b 2013-09-22 11:38:42 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-cd0862c101fcc53823d755f7307bca1462d8a44d5ceede31d63e7f99253d1d1a 2013-09-22 12:51:46 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.rk-ceed4ed65ead64996dacdb252be8c947c9ff8ea4eadf15801cea6e8c355e158e 2013-09-22 12:06:26 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-cf121366638208eeff9b29cc7566ff91e4f43c508da2dcfdddc571528bad22e4 2013-09-22 12:34:42 ....A 87567 Virusshare.00101/Trojan.BAT.Qhost.rk-d0a7da94b2c890933062ff84a5e4f23739deb2905f52321f6054e1f5003f6b40 2013-09-22 12:48:40 ....A 91364 Virusshare.00101/Trojan.BAT.Qhost.rk-d2868659b687b33156ea0d30c69905c564ccabaf66bf8589011acbaf652c44d8 2013-09-22 12:16:20 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-d3e41b4f93f120fc3d885a52e455858827b41c35ace5e89bc23c2ef590a52ca9 2013-09-22 12:11:34 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-d54389dd1bb1a6d9adb8bef152cb8edb137bcfa93ec5a8e069a5ceb57c793f25 2013-09-22 12:02:22 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-d590b2b08e1f62eaf761cef03efad89d670afd10db74032506068da5bedce802 2013-09-22 11:47:52 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-d6055debc8c2fc30eed17ea21f676edafa053817ca4a64bcd99ba109074814a3 2013-09-22 12:12:50 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-d6785931cb9a6cb14718b5bbb6b62496c594fca25d755f6dc9064542ec4be7f8 2013-09-22 12:04:18 ....A 91392 Virusshare.00101/Trojan.BAT.Qhost.rk-d69e53a27f6547ab7dad814f472643819563fb3b27bc63ffd08c4eb49399edfc 2013-09-22 12:35:48 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-d6a4414b90dafc357787b1e8fc7baf052560454c7353fe189461de941cb319c4 2013-09-22 12:37:24 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-d86f5b9c33454a25696e08cb5f04bf1c0a310faa72bb8841505dd005148658ef 2013-09-22 11:53:16 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-d9c7bc65da7f9cbf2dff198ed8792e591ef4abcbb36e111ff0809ce8b3420efc 2013-09-22 12:44:34 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-d9ebf7ab65444e4d7ad7b71c86b8b89cf4acefd7821993daa343da00c11eca43 2013-09-22 12:32:04 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-da9074943c547a0370431b552bab1481497d5248ea2d3d7df1709a1712394cd0 2013-09-22 12:43:04 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-db429a303d8afbbc7c1f188c2efa0e4d17eaa878a752602828a1b58c4c1682e1 2013-09-22 12:18:58 ....A 91390 Virusshare.00101/Trojan.BAT.Qhost.rk-dc2222a69df3a4c9ab244a8f90ff365f1eff08582c65bd47676967b60361fe03 2013-09-22 11:44:12 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.rk-ddcef096443cfd21fd0b8c638f74320aab57e3a70b482fad2753d1718c74e363 2013-09-22 12:01:54 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.rk-de5746caea91c94a748fef9638f8e654aa918d069cd89343f0064876355e7d15 2013-09-22 11:45:08 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-de9b59ed3c226d8f130b7343cf96875704c7ef9efb6b566f6c1d1d4593c472eb 2013-09-22 11:42:50 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-dedcfa97be8e88d28b4edcb6cc5efed44fa06cebaa67ed58275f7714e6e17248 2013-09-22 12:09:56 ....A 80485 Virusshare.00101/Trojan.BAT.Qhost.rk-e07c9423d9898995457b566c9479cfc0755e0485719775452cc5f167d2d61a30 2013-09-22 11:35:40 ....A 80483 Virusshare.00101/Trojan.BAT.Qhost.rk-e2fa22a5b4192a2345fc5255b84d8a4b4b9d4ae08a8a42b6455cee9ce2b64f44 2013-09-22 12:14:58 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-e37e211f3233b8c4ce1a5af093dee2a7f4ff793b1708766c93ab5f69a7856f68 2013-09-22 11:55:48 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-e5128b40dd94087371a5d6d6e59001ad44cb274e96b5540f71c45b5d2c046ea9 2013-09-22 11:44:40 ....A 91370 Virusshare.00101/Trojan.BAT.Qhost.rk-e5f60bf2831fced132ef0e6257766b8981eab0c59f8bbced14885fe137fe4049 2013-09-22 12:28:46 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-e6268dcff7093f44ac1164791370d1fc4eece5c47ad6ec2336910a08ada10511 2013-09-22 11:45:44 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-e62ece4155f87b9f4bfb36d253efbeec54a48a2d9e82cb81f062f87478adf48b 2013-09-22 12:06:34 ....A 80468 Virusshare.00101/Trojan.BAT.Qhost.rk-e7b42c598193183e06e5ebac628ca4ef44616afd712938cb07ddd22d9d5ea3dd 2013-09-22 12:46:08 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-e940771c78052aaaed1d3cc0c0b5f3ac54fdd2bb4197ddbeeff1e93ec8b88c2b 2013-09-22 12:12:10 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-e951400474af1f82196fb0b0a743401e33b52a24bc2c90702e8693781e3f1e09 2013-09-22 12:48:42 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-e96a1ca7b031e85d237313374ea132c1ee613628527555aecc95a5201207c171 2013-09-22 12:03:44 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-e9ad463e91cb5fc6b7eeee2fcbf55cc3ba56d02d286324f7f405cb562968d63b 2013-09-22 12:16:14 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-ea3e379c4ce8664d11b8d2ad4e1987a74e50ddb1f6dfd026ad1e94ad15fe0ba0 2013-09-22 12:34:58 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-ea6a49342c1fafdaa041336124ff76dc98f8f34f8cba33cc425c152da9f6b5a6 2013-09-22 12:11:00 ....A 87573 Virusshare.00101/Trojan.BAT.Qhost.rk-eae5f0aee1899d811942e0b54209a88cf2db4a99f1e533c8396818de5bbf361c 2013-09-22 12:00:38 ....A 91362 Virusshare.00101/Trojan.BAT.Qhost.rk-ecc73245fd549c4a0098d59d5f7ded788a6c92d8b143aa71a7b876d06b3641ca 2013-09-22 12:34:36 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-ecfd0643bdd0c31e56dec8ab9c4dc4f8f55e9d3e246a4ccfd5885a5ccf34e508 2013-09-22 11:39:44 ....A 80474 Virusshare.00101/Trojan.BAT.Qhost.rk-edc2640333e652632df67f6f33d1785a3aa598404c0e0e6c820e5628c735c7c0 2013-09-22 12:32:04 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.rk-ede37bf36750f10746ef40acd1ca6b1ea45f6565656078869c2d3cac3f2e489b 2013-09-22 12:30:42 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-ef2e5076380c162053d0447990c1a4631ca9e55843005d32da9753a0a2718605 2013-09-22 12:28:42 ....A 93311 Virusshare.00101/Trojan.BAT.Qhost.rk-f0951ad725e71956c629d3d679bff688f9bd7ba256b00842df417253d6534466 2013-09-22 11:44:38 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-f1813a54c68fbd3ef6cbb6d0e8b6c13f399420e8fb550b6ac6ba0e5314e1481a 2013-09-22 12:08:30 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-f23377308136a6384c056e0f13ae8911f20f863ff3cd47aaf4fa0152256c699f 2013-09-22 11:36:10 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-f2c08046f290e7bc03c733da65658d8fce506debbb35512728107d8cad1375ef 2013-09-22 11:40:14 ....A 91398 Virusshare.00101/Trojan.BAT.Qhost.rk-f31401af4f218a7d08f7d4600ae911483351e9535621dd71c0bd8fffb9e0c6a9 2013-09-22 11:48:26 ....A 93305 Virusshare.00101/Trojan.BAT.Qhost.rk-f3a66ef1118aeb9d300bffb8bbd79fee45fadbb330be3a0a3f312b6d3532414f 2013-09-22 12:13:56 ....A 88356 Virusshare.00101/Trojan.BAT.Qhost.rk-f47c08b930991478a39e08d997d1aafa51bb6aec85f8ffe137f03f600fdf7702 2013-09-22 11:57:50 ....A 91396 Virusshare.00101/Trojan.BAT.Qhost.rk-f5c7e312a5e8cc9dd898b7b606fb2da4310b5e71c8a08fb0199bb72e935e79e7 2013-09-22 11:38:40 ....A 87565 Virusshare.00101/Trojan.BAT.Qhost.rk-f67eed4b368d9cf43b0255058fc638145765553558e9fcaf58d21d639aed7a6b 2013-09-22 11:59:10 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-f6ace6baa2425b4cff0fc4092e4c25e3909f8c9f469477140ac149c9e58c4dfe 2013-09-22 12:41:08 ....A 87567 Virusshare.00101/Trojan.BAT.Qhost.rk-fa135f2d1c1b080a5e131065a02c9e2ec78b9c999782a5e1c7d0aa3b83ec3e82 2013-09-22 11:46:12 ....A 91370 Virusshare.00101/Trojan.BAT.Qhost.rk-fb4ffecece39ec517dfdba4ac99503e5d747f162d9fa37b7ec2739a1acefe73b 2013-09-22 12:10:16 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-fbbd7b994f1e70379ac99929770e61af0a99297953e7a7b50441434b750d1065 2013-09-22 12:04:44 ....A 93280 Virusshare.00101/Trojan.BAT.Qhost.rk-fbd9728460f3946449d8052126c7947310392b36ef28bf3909cebf7f748308d1 2013-09-22 12:16:24 ....A 93313 Virusshare.00101/Trojan.BAT.Qhost.rk-fc13e8f7d5faadaccc0d9b0a2017749a153e9c4de3cebd020e35d2af0ce14524 2013-09-22 12:40:20 ....A 88362 Virusshare.00101/Trojan.BAT.Qhost.rk-fc96e85bde7e7cbbb77d7c4f3bfdfffd1893ff6690e4fd7106184323558a0d23 2013-09-22 11:56:28 ....A 80466 Virusshare.00101/Trojan.BAT.Qhost.rk-fe31cc419527c6828f1cc286ca4d4dc682878442425258ee289e15b0f81ea4c7 2013-09-22 11:37:36 ....A 93307 Virusshare.00101/Trojan.BAT.Qhost.rk-ffaee63b3d4eb2ef325eed58721bf27907149d42f5de94c10f88da10a4e3f51d 2013-09-22 12:05:18 ....A 80472 Virusshare.00101/Trojan.BAT.Qhost.rk-fffb900b0c7ee03a12dfeb93d0e4227311ac0eed703736e3590d8f91741118bc 2013-09-22 12:14:42 ....A 87361 Virusshare.00101/Trojan.BAT.Qhost.rl-1c4314c50ed024291b6a9f40206a3c5fe5eade4319aef3fd06d9ff42b6f83297 2013-09-22 12:15:54 ....A 185139 Virusshare.00101/Trojan.BAT.Qhost.rl-d8ed6ac6a4349cf8858655987f50cb91b9ac37ac42b5508804c22d94c10af99f 2013-09-22 12:48:16 ....A 91281 Virusshare.00101/Trojan.BAT.Qhost.rz-85cc606df6b3ff76e4af41bfdaeea03df43b9862c76344b3715b4b562014e2c4 2013-09-22 12:02:00 ....A 184814 Virusshare.00101/Trojan.BAT.Qhost.rz-8b0189d73af016aad3e64fc081e2c074fbdc65bb683b28b9cab28a0000dd2469 2013-09-22 11:43:04 ....A 91289 Virusshare.00101/Trojan.BAT.Qhost.rz-8ee698f209f75530090fd513f4b114386f4120cc53aba6f97dd3569f9cc4d2f6 2013-09-22 11:58:10 ....A 184797 Virusshare.00101/Trojan.BAT.Qhost.rz-911cc99ba3ca16af0239dbbe179df9a95cdaeef43973081ae3a422ff79ac7669 2013-09-22 11:36:16 ....A 91287 Virusshare.00101/Trojan.BAT.Qhost.rz-a6170f62c87f82fbfd98547b63c550865b9b1769cfb144ecb763721d11ee8ddd 2013-09-22 12:07:26 ....A 91289 Virusshare.00101/Trojan.BAT.Qhost.rz-ce4145d5c2d364bcafbb8810163b6363aefd3b9900926029b8fe77536c84ef29 2013-09-22 11:46:30 ....A 91289 Virusshare.00101/Trojan.BAT.Qhost.rz-dbcdd11d0fcd91c6bf13473d994d3cd9a4d5855137628a89406af71646b15920 2013-09-22 11:56:58 ....A 91283 Virusshare.00101/Trojan.BAT.Qhost.rz-f6bcb036db86a4a0453815c8454b24defeb754706736367d2f6fd21d0f9d6240 2013-09-22 12:17:56 ....A 245266 Virusshare.00101/Trojan.BAT.Qhost.sg-587e833706c0d8996342971ab31a46dcba221668c6cc70e693b88c72e4913eca 2013-09-22 11:39:34 ....A 128600 Virusshare.00101/Trojan.BAT.Qhost.sg-5c61c3f6049ab3c1d3d74767ab36e41f5c64d1cb006ecc6e6c0dc48429567845 2013-09-22 12:08:18 ....A 133514 Virusshare.00101/Trojan.BAT.Qhost.sg-5e727f4b823c8c6c3bc5a0a7b58be012163f6fa5aa19fb866b4ca1d52dcb5a61 2013-09-22 11:59:20 ....A 133522 Virusshare.00101/Trojan.BAT.Qhost.sg-75ac180ffcf2bab5e27301c443622887c072d098459281a74a600f3b3e4557e9 2013-09-22 12:38:02 ....A 133516 Virusshare.00101/Trojan.BAT.Qhost.sg-7ceb39373a6e5fe0e903d24f4533e6c3582600546d8f67998e3f963d7df128d0 2013-09-22 12:14:36 ....A 112739 Virusshare.00101/Trojan.BAT.Qhost.sg-bf34b2e042125fd50d5d1711172ada74872d3b99abef8c4cd4b2b8e161e7517a 2013-09-22 11:51:08 ....A 133514 Virusshare.00101/Trojan.BAT.Qhost.sg-d012961f5591239314ebe483e4e9fc8f835d137e14f0f3f0004d92e60ed6e9db 2013-09-22 11:46:32 ....A 133522 Virusshare.00101/Trojan.BAT.Qhost.sg-d252c8b4f26bd6675b3a0231ec98f79ffeed2211fb03f0c21f6fc792a38838a9 2013-09-22 12:00:04 ....A 124065 Virusshare.00101/Trojan.BAT.Qhost.sg-d430e2acb0e7a7722f255829e3db4b4f4cb65f2fc088f2b724aff523a1d33f6b 2013-09-22 12:11:44 ....A 77994 Virusshare.00101/Trojan.BAT.Qhost.sg-d9b0bc57743827858c5cf608c7c11cb1522f152c2ba130cbf8d4f6065459189e 2013-09-22 12:23:34 ....A 124063 Virusshare.00101/Trojan.BAT.Qhost.sg-e1a754c56450c9b45abd10014b1900821e19bf43d861412c04ed07f350f9d68b 2013-09-22 11:59:08 ....A 133520 Virusshare.00101/Trojan.BAT.Qhost.sg-e8c1c80030b1371e13d5508c2732a9a8a4c0ebb4c7a7170b424fb728433aa6c2 2013-09-22 12:47:46 ....A 133514 Virusshare.00101/Trojan.BAT.Qhost.sg-f1c9b695779c4919685fe85f2a65c6c787dec7c7fabf9849fedeaef5a8757ea1 2013-09-22 12:17:14 ....A 124071 Virusshare.00101/Trojan.BAT.Qhost.sg-f78e61496c4e6b3df6fab222cfc97561bd10a838209e82fbfbc79aba7cbfb52c 2013-09-22 12:05:10 ....A 112736 Virusshare.00101/Trojan.BAT.Qhost.sg-f9b3487c1555241e4af02f6a286e361bedacbf7b621a9f5524b637410d714c63 2013-09-22 12:49:24 ....A 102980 Virusshare.00101/Trojan.BAT.Qhost.sy-3c2ef42859d9d70b6710bca0ab1274d6344988127e17dd40587356ae16f0f64c 2013-09-22 11:44:58 ....A 121749 Virusshare.00101/Trojan.BAT.Qhost.uc-5aaf1e99d8fca5db180c988737e140c1b812f7b1228c3ba0f1040231747e4b80 2013-09-22 11:38:42 ....A 121740 Virusshare.00101/Trojan.BAT.Qhost.uc-606eb069a7ef4d71897b09ab47062785922986997334c2e738e56f884d266543 2013-09-22 11:54:26 ....A 121747 Virusshare.00101/Trojan.BAT.Qhost.uc-6077f6eb6c8ee876b85072559696e0032a45c57ffcbe9d8fb6d52e0a47a23210 2013-09-22 11:46:20 ....A 121747 Virusshare.00101/Trojan.BAT.Qhost.uc-69adb243c492e2729ef22cf0013cbe02049e619a00b2e677bde37d0337833ebf 2013-09-22 12:47:42 ....A 121740 Virusshare.00101/Trojan.BAT.Qhost.uc-6c5ecbac8e0bfc8a8abe87bd2483e5befcb5ab272a58a6d187647d7cf7a8db88 2013-09-22 12:41:38 ....A 121740 Virusshare.00101/Trojan.BAT.Qhost.uc-724dac8ff2771b072575e2073381fcbd193be5fb03221cf6b1ff6f7f3290f70b 2013-09-22 12:08:56 ....A 121746 Virusshare.00101/Trojan.BAT.Qhost.uc-8139f5023da2f3c7971974eaa41e0474affb5577738643e2e2f7442f865ab2c1 2013-09-22 11:44:22 ....A 121738 Virusshare.00101/Trojan.BAT.Qhost.uc-8155e4dfadaee9df74b907334e6bcdcf2373b02c1fb59896e81a8ec3add25c95 2013-09-22 12:14:52 ....A 121749 Virusshare.00101/Trojan.BAT.Qhost.uc-a85e16eea00f73390e3a8bb5758b30a7847a1f190336d85d0a625fa654030f32 2013-09-22 12:33:46 ....A 121738 Virusshare.00101/Trojan.BAT.Qhost.uc-b5202606096476eb1bcd8aec34d898298e8283400b082c01be1f6e1227f23d00 2013-09-22 12:04:04 ....A 121743 Virusshare.00101/Trojan.BAT.Qhost.uc-bc3bbebc283e8b4a99ae049947a49df2ec5e3bfe68193dc3981a52213ff3fc3b 2013-09-22 12:05:20 ....A 121741 Virusshare.00101/Trojan.BAT.Qhost.uc-c08f8146e37e56eced3fa8692e458e2734ae937902abdd8be59d46a90c6ec5bd 2013-09-22 11:38:16 ....A 121746 Virusshare.00101/Trojan.BAT.Qhost.uc-c584e8ff470e107c2d40dd853bd309994335a4a6b318b9dcfe48ce27d7bd764b 2013-09-22 12:11:10 ....A 121741 Virusshare.00101/Trojan.BAT.Qhost.uc-c5f7a77b2ee563271c2354e7883f71feb171c3af98ba5d584b534e3af45d991e 2013-09-22 12:29:12 ....A 121741 Virusshare.00101/Trojan.BAT.Qhost.uc-c6213cfeba5fa9a6e4af7f89e293fde547009636a869d877aef3dbec091687db 2013-09-22 12:50:58 ....A 121747 Virusshare.00101/Trojan.BAT.Qhost.uc-cb164a4252137572db1eaf77bd6933952dfc3789822b5e0b48aef943cba47744 2013-09-22 11:44:40 ....A 121743 Virusshare.00101/Trojan.BAT.Qhost.uc-cb7947132905d425e392ca639780855eacf1c8afc3d93d6037524d34ff67f0d0 2013-09-22 12:32:36 ....A 121738 Virusshare.00101/Trojan.BAT.Qhost.uc-cbf089fea99bc535533a88da4ddb785a00658d302ddc9dd6085b4117190b073b 2013-09-22 12:11:56 ....A 121743 Virusshare.00101/Trojan.BAT.Qhost.uc-d2afb94964a51609f8918b15287b7f1bac2924ac1ecbb6874d9cec22ed437216 2013-09-22 12:06:08 ....A 121749 Virusshare.00101/Trojan.BAT.Qhost.uc-d3d42def867a5289ccc69d8997b8011bd5cf6ca495569960c6073c7ecad634a6 2013-09-22 11:42:12 ....A 121738 Virusshare.00101/Trojan.BAT.Qhost.uc-d57dc61bf745837c05da57516e7e2de37c8e059142383e7b54a6f4c758ed2f1b 2013-09-22 11:40:24 ....A 121749 Virusshare.00101/Trojan.BAT.Qhost.uc-df9783ce9ba987f1fbefb599890df6304b0e58eed3d42c32fc8435b341e22cf3 2013-09-22 12:25:14 ....A 121749 Virusshare.00101/Trojan.BAT.Qhost.uc-ea146990481ef2e167e2db61fb1ca7096774e8cc0232118cf5fa9f0ec72027ba 2013-09-22 12:10:36 ....A 121741 Virusshare.00101/Trojan.BAT.Qhost.uc-eb92be718167c88cc07e4108a1b471d9d190644bdd613bc7664b609e210a8bd5 2013-09-22 12:14:12 ....A 121741 Virusshare.00101/Trojan.BAT.Qhost.uc-f6a956768cec86305c54b501013298a684f7a5fb18dcc561bebe4ed27a75d819 2013-09-22 12:37:08 ....A 185125 Virusshare.00101/Trojan.BAT.Qhost.uw-621645f46930620dd337a95e90990b41ef4897f88518a32e79d27bf6c44aaff5 2013-09-22 11:57:04 ....A 88522 Virusshare.00101/Trojan.BAT.Qhost.uw-67e0c84513134bf8c09c3396c15ad4d50c10e5c08035a9577c49d14bf6ec8d25 2013-09-22 12:12:22 ....A 88522 Virusshare.00101/Trojan.BAT.Qhost.uw-6dc0584373ce9a31e7fdd0944abdd49e8292752fa7d679f0071ac1755c44ec84 2013-09-22 12:27:12 ....A 88516 Virusshare.00101/Trojan.BAT.Qhost.uw-70e13e89ae5e067e9a75a4d79e4f6a93f64045bca773daad9ff77341a0081107 2013-09-22 12:04:28 ....A 69765 Virusshare.00101/Trojan.BAT.Qhost.uw-7d25ceb4bf3324acfd65a5eafcd60c8b8d3e36ceb25ad9b4e0e6a88cca552d7d 2013-09-22 12:01:18 ....A 88514 Virusshare.00101/Trojan.BAT.Qhost.uw-98a3083fc60956c9fef13ad76f5035de9eebefdf99b9913ef6f0c8fc6938ca21 2013-09-22 12:33:52 ....A 185127 Virusshare.00101/Trojan.BAT.Qhost.uw-a12d85e2a7ecce709dd517397244f6f6199057af9d0fd433aeee953cfa2216bb 2013-09-22 11:35:44 ....A 88514 Virusshare.00101/Trojan.BAT.Qhost.uw-a31e4a29207532bb934eab3a6510b67062bd96a43cbc37be2b6e596ece7b68d2 2013-09-22 11:56:28 ....A 88514 Virusshare.00101/Trojan.BAT.Qhost.uw-a6e8f16be85538726ec60c0592150c1abe9c4dc8c135ee7b76fa654a6fb09d95 2013-09-22 11:48:58 ....A 88575 Virusshare.00101/Trojan.BAT.Qhost.uw-abd054b6b03ca4183e154090d6ff12b8337a0766b676d17c15e92205948b3313 2013-09-22 12:05:40 ....A 88522 Virusshare.00101/Trojan.BAT.Qhost.uw-e07f0cd743f0de110652e2b94111a14e3fd1154fbf14bf06816a71c45e6cb5d9 2013-09-22 12:05:34 ....A 97876 Virusshare.00101/Trojan.BAT.Qhost.ux-f9e39aa36ed076f70684158a4fcf6e765d29a727211a53184fd7ee17b52e837c 2013-09-22 12:03:58 ....A 86726 Virusshare.00101/Trojan.BAT.Qhost.uy-5740f3ba1a90fa54eaaa6e4acebb005fb436cb0828bc99cc826b824a5cddd7e3 2013-09-22 12:12:52 ....A 89608 Virusshare.00101/Trojan.BAT.Qhost.uy-5799d8237f0dbfd0ec6c3e89715f1dc1b32aa31de649c3b7793983b68879390a 2013-09-22 12:48:46 ....A 89604 Virusshare.00101/Trojan.BAT.Qhost.uy-5be90bdcd31baa5e1be25412dfa816dccca029897643b72ff195ca221986e874 2013-09-22 12:00:20 ....A 97992 Virusshare.00101/Trojan.BAT.Qhost.uy-5fdb9cb77e495c4ceaf40297064a0b6370ce70cd4bb7831d0ce9aec1bdd3d54a 2013-09-22 12:16:08 ....A 89604 Virusshare.00101/Trojan.BAT.Qhost.uy-5ff3ec4a51d794135cf353de13159a7722721d0a26b8b1cdcefef6df64fda03a 2013-09-22 11:36:02 ....A 97996 Virusshare.00101/Trojan.BAT.Qhost.uy-6195ec992c2980f786385eb14d12c57c3c37ce31fc56ea3c7753f9ded4c3a645 2013-09-22 12:24:00 ....A 97996 Virusshare.00101/Trojan.BAT.Qhost.uy-62b0e320655ce9460a52db1d8395e82239c660aa9ab9b5fec9c3332fa84ab192 2013-09-22 11:54:28 ....A 86720 Virusshare.00101/Trojan.BAT.Qhost.uy-65623fcfb16e0ddb5869351ab14168fba9ec5f5bf4af408e652e95566be0d7d3 2013-09-22 12:01:36 ....A 86722 Virusshare.00101/Trojan.BAT.Qhost.uy-743ddb8c8b501dd98e3a0753d14c58eb9a2b27a78d53eca33c4e47f37d10ea15 2013-09-22 11:42:52 ....A 86820 Virusshare.00101/Trojan.BAT.Qhost.uy-7973293bd3c150ae93037ed380a144f2949396e2276096965c74c921aaa6a8e5 2013-09-22 11:49:06 ....A 89610 Virusshare.00101/Trojan.BAT.Qhost.uy-81236621c2c8904030461a212425be8eaeef73d56e0f14ebc314827f85fed4e8 2013-09-22 11:46:32 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-8230344f066aaa6f624585f5cb849664cfc6ac927a4990f7e69994d1c4710b24 2013-09-22 12:40:16 ....A 97996 Virusshare.00101/Trojan.BAT.Qhost.uy-872bbc3ce971e2086366678e00d4a799600b31645414ef41886183356d940f40 2013-09-22 12:22:54 ....A 93406 Virusshare.00101/Trojan.BAT.Qhost.uy-8afd10909027545e33f77a21a0d5f96d5c9a5453a446516ad4d6d25ee6cd722e 2013-09-22 12:01:14 ....A 86720 Virusshare.00101/Trojan.BAT.Qhost.uy-8ba9bdc8307b2a145e10c34e0f00e4dfc39942e35e438ade1eaaf42e7e2af8cd 2013-09-22 12:19:56 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-8de5d038755c86b9633edd884728ba1dc378bbcbfa28b2a33c82a68c7b706f08 2013-09-22 12:04:42 ....A 97996 Virusshare.00101/Trojan.BAT.Qhost.uy-8ed07ff31786f2eca0f451f4ffd726a335c5e8fb30eba04ee12f9ef344ced25a 2013-09-22 11:44:56 ....A 97998 Virusshare.00101/Trojan.BAT.Qhost.uy-8ff36cd6d12c5bd5eebf81ab00a528ab4bdafbae75dda2b065e0760585ef2374 2013-09-22 11:50:52 ....A 89596 Virusshare.00101/Trojan.BAT.Qhost.uy-9005c3fd3afb7e4969eb4cca0e6335aaa9d5eb2050c3855fd94a0a4f0eddb861 2013-09-22 12:43:56 ....A 89600 Virusshare.00101/Trojan.BAT.Qhost.uy-902caf9b1a06a3b8c204803365061d44792cacfb2af5627e373a66a61172ae53 2013-09-22 11:39:42 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-98219eb0f88c7265777e6d802326d2758878c8b311c80508a2beba78ea514a15 2013-09-22 11:39:00 ....A 89594 Virusshare.00101/Trojan.BAT.Qhost.uy-99f9373930f849e89efc4e2b2ebb448b4e7bffda9de96b716d4ef2fa58fd54d8 2013-09-22 12:42:18 ....A 86726 Virusshare.00101/Trojan.BAT.Qhost.uy-9a59e6426883cc1c613787ba394932f34de186afc8d769e984691ee0c660d772 2013-09-22 11:51:26 ....A 86726 Virusshare.00101/Trojan.BAT.Qhost.uy-a63787e3c24f0149dc4de153ef794f9af6e1dc17d5c443a10a1c70f8159a0b96 2013-09-22 12:17:30 ....A 89610 Virusshare.00101/Trojan.BAT.Qhost.uy-aa5990ef76dde3f2d7d1e1cd2594cd33f5b1c85dfa2301e6db464044535ce6ee 2013-09-22 12:16:52 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-ae77ffff3514e8922d3a3ceba28ccf1b7385072c0564b0e275c0f3ff49867828 2013-09-22 12:05:52 ....A 97998 Virusshare.00101/Trojan.BAT.Qhost.uy-afd5d4757f4503a4afa23fff3c8b527f1b463b6d5de2d980bd05fa6940e88d2f 2013-09-22 11:59:06 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-b00308026f5e62b9bfef2efca487c13602f4bb002354b0757fa06f10f9f76366 2013-09-22 12:11:42 ....A 89594 Virusshare.00101/Trojan.BAT.Qhost.uy-b087ba8f3225ca8b1c19ee4d4cecf78c73001725382cf82a506e6658acfcb157 2013-09-22 11:55:12 ....A 89610 Virusshare.00101/Trojan.BAT.Qhost.uy-b0eba69a825bd8771ecaae16964ad5321a859eb540e9e28cd26ea7cb485f8d02 2013-09-22 11:48:56 ....A 89604 Virusshare.00101/Trojan.BAT.Qhost.uy-b0f1eb0db539e863da84228ed4d6bcff8d28f36bb2abc6aeb4a9aae62f2df42e 2013-09-22 11:59:08 ....A 93377 Virusshare.00101/Trojan.BAT.Qhost.uy-b50bb3354d6b67191886dcc1a8953196b906dc8a54d2e3ce132ac680918fe420 2013-09-22 11:59:14 ....A 184879 Virusshare.00101/Trojan.BAT.Qhost.uy-b650e0d8b5812d9a6288d791e70e6657fb902b0e7e0e52b6c54cd70229084770 2013-09-22 12:04:14 ....A 89610 Virusshare.00101/Trojan.BAT.Qhost.uy-b7519aded692c996761713de0928185bef875700752e1416ff1ed2fa31bce118 2013-09-22 11:49:18 ....A 93137 Virusshare.00101/Trojan.BAT.Qhost.uy-bc91168f47602c4cc2409c3e9b8cbb5e28ba54c40bc9d0717e94397321020137 2013-09-22 12:00:10 ....A 86713 Virusshare.00101/Trojan.BAT.Qhost.uy-bd6e1af4369c490497e442c9a89ee0b79ce59020164d2848ac425442600c8895 2013-09-22 11:39:04 ....A 86728 Virusshare.00101/Trojan.BAT.Qhost.uy-c22b53deca1a8c89242980ceb1a7406001eef8f13fa5fe2dddd38d077f3a2817 2013-09-22 12:12:24 ....A 97998 Virusshare.00101/Trojan.BAT.Qhost.uy-c3d72eb98ee5e54be0d835a464ef39b01063d061fcdd3f3a624800fc8bce82da 2013-09-22 11:43:46 ....A 97996 Virusshare.00101/Trojan.BAT.Qhost.uy-c76193bff084efefca7aefcc79949d167a0a798005b3cc136dac806a5518c373 2013-09-22 12:00:18 ....A 89588 Virusshare.00101/Trojan.BAT.Qhost.uy-c7f10683bc180c17cdfcd9e3c2befcc3d927bdfae8a5e8d71e0444eedbee8195 2013-09-22 11:37:18 ....A 86726 Virusshare.00101/Trojan.BAT.Qhost.uy-c896524837939ae791d48681cb59bbce2db84c90295781d90f64686d008ce803 2013-09-22 12:02:48 ....A 93412 Virusshare.00101/Trojan.BAT.Qhost.uy-ca639dbd78c9bea5b07a20ef90fcab5209124bca63a05ea6305591e452c8e1fc 2013-09-22 12:40:36 ....A 97996 Virusshare.00101/Trojan.BAT.Qhost.uy-caaedd99d606c36512baa21205d8ec8d07c69fcc970b7a02302de1dd3bf04471 2013-09-22 12:12:16 ....A 97992 Virusshare.00101/Trojan.BAT.Qhost.uy-cd1465655e03e42a95ab07a90fbdaa4f14fb3134d2d32e8ede93ca0a54af0145 2013-09-22 11:53:50 ....A 86720 Virusshare.00101/Trojan.BAT.Qhost.uy-cfe1140e1ffcb9b024d01f4066cd53451a2bd608692043891827d86a8e922102 2013-09-22 12:47:42 ....A 89594 Virusshare.00101/Trojan.BAT.Qhost.uy-d694ba595414fc7a59cf111fcd90c596e040dc4afe6eb897bea34bc1d74eceb4 2013-09-22 12:22:04 ....A 93475 Virusshare.00101/Trojan.BAT.Qhost.uy-d69706ae9afe33edfeac9379d30633f9305472e7a0f4e0ec6c6c6c1a633594b4 2013-09-22 12:14:10 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-d6be33b0c80f8582b1b4c61c2dd768c70c8ed966147366bebe35aa48f6996011 2013-09-22 11:42:46 ....A 89604 Virusshare.00101/Trojan.BAT.Qhost.uy-db816e3947ea315e5b43e170a922d54602bed1ebe2ff746d44a97b39e51521ae 2013-09-22 11:38:44 ....A 89602 Virusshare.00101/Trojan.BAT.Qhost.uy-e18a6bd2ec8556e17e2fada053eee7c2f343a886991a35d0decc1673d8110ef5 2013-09-22 12:00:14 ....A 184873 Virusshare.00101/Trojan.BAT.Qhost.uy-e7b5b7f76709d255f1bcc61d7f586b619946d0d76860fd7ba0190d3f9cbd4936 2013-09-22 12:49:34 ....A 97992 Virusshare.00101/Trojan.BAT.Qhost.uy-eb0e0c665dea0317bcd08117b0ffbc7eb3debd45866c603c1c43bcb08f0b7f03 2013-09-22 12:51:50 ....A 89608 Virusshare.00101/Trojan.BAT.Qhost.uy-eb2c049a986ee9f6f8d5700a21b010bbe4c53c4aaac4edc5f55db8758feb995e 2013-09-22 11:54:02 ....A 86715 Virusshare.00101/Trojan.BAT.Qhost.uy-faa3bb0b06e669422191456410aa3053bc4daf342d12ad3520f6b8c8bd24baa8 2013-09-22 12:03:28 ....A 92551 Virusshare.00101/Trojan.BAT.Qhost.va-574a4c0b1811abd19b4f0e9dd566855ddb0697717b8a9a2d5ad6392ac26cedad 2013-09-22 11:36:58 ....A 97295 Virusshare.00101/Trojan.BAT.Qhost.va-5b2d8d9da6fc8c784813bdf21df58402f947b1a1696fe32417b8d589e24f390f 2013-09-22 12:01:54 ....A 77884 Virusshare.00101/Trojan.BAT.Qhost.va-606cd18540ae3c6cbfb9cd5a0175f411bf9bbeaa5ad02cdef3150afecdaee582 2013-09-22 11:51:36 ....A 80331 Virusshare.00101/Trojan.BAT.Qhost.va-6b757d017847eef83878c040362ab16f7ff367a75dc9d20c54172a4e3cb496c6 2013-09-22 12:33:46 ....A 77884 Virusshare.00101/Trojan.BAT.Qhost.va-708cdccaa1ad3e608692b69fe81b042546df56970123b9286247f673c6909d38 2013-09-22 12:40:58 ....A 92545 Virusshare.00101/Trojan.BAT.Qhost.va-75b1787a70fb0d92b98fc90e8cb2fbaadd2c3262aa850bba0a2d0ce81d89dd88 2013-09-22 12:31:16 ....A 77876 Virusshare.00101/Trojan.BAT.Qhost.va-77417e7acad2650cf742e08afe7eb8f3012422310b418272f7489b1d3ee43cee 2013-09-22 11:45:50 ....A 93202 Virusshare.00101/Trojan.BAT.Qhost.va-7f5b92def3a49c7fce84c90890988772038d346d01c4c819cdf4f2688596c494 2013-09-22 12:16:48 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-816bf12548177f3acfe2a1b5b05d7ac54c979806d64169d6b50b83157d5c4a24 2013-09-22 12:20:56 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-860f78cc2e39db9bc2cc506a57007948acb89fb8815f9f62cc10b734cbe2934c 2013-09-22 12:31:22 ....A 80331 Virusshare.00101/Trojan.BAT.Qhost.va-8b9ec3c0b70ad02aaa8b681470631801af17dc834b5d9ff9b8e40f21da8fdbae 2013-09-22 11:49:42 ....A 77876 Virusshare.00101/Trojan.BAT.Qhost.va-8d5ca47b4acba563e86f6145245e4814e99fb20a095687f0b3069cb45837043a 2013-09-22 12:18:28 ....A 184314 Virusshare.00101/Trojan.BAT.Qhost.va-8e9cb91b96a38a9afd1a05bff3f4ee4147eede1257de3b39d306d7eab3259ed4 2013-09-22 12:04:06 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-8eea1aa2ab72561432ce8b03988580d7c56d65dfb60e495145b0026c8a3fafe5 2013-09-22 12:06:42 ....A 97293 Virusshare.00101/Trojan.BAT.Qhost.va-96a141c921e123269febd3521448088f901c010c446883f6d954b67de2d16430 2013-09-22 12:18:34 ....A 77876 Virusshare.00101/Trojan.BAT.Qhost.va-971de2e61055d4244f08abbe01a4fd3fb670a1c155f56f98dc0ab9dcc9b7a7e6 2013-09-22 11:38:52 ....A 77884 Virusshare.00101/Trojan.BAT.Qhost.va-98fbed0b7441fdddfbda04fe7ccc267fbfdcbe57b99e7483d2cb554143501ff4 2013-09-22 11:40:46 ....A 94562 Virusshare.00101/Trojan.BAT.Qhost.va-9997794836c13bffb227e699344fb23740dd5596d21c51c15f78af9ff0a9db5e 2013-09-22 12:01:28 ....A 77876 Virusshare.00101/Trojan.BAT.Qhost.va-a028b0a709181dd4d00a81a890e2963b0999128acc954b3250b854f4c61e9cc7 2013-09-22 12:50:12 ....A 97295 Virusshare.00101/Trojan.BAT.Qhost.va-a34e8c65192c244e25a0c561492fa6ddeee4892cb6445481052c27bf345e8e38 2013-09-22 12:15:26 ....A 77876 Virusshare.00101/Trojan.BAT.Qhost.va-aa17644e4f41ecf0d5d0e6dab05002a183cfc5c8e0e8421441503d3cc77812f7 2013-09-22 12:01:46 ....A 184374 Virusshare.00101/Trojan.BAT.Qhost.va-aad5352374c2fcd2821a41cf3d313eb5c2390fdf951d5704ce5a0671749cd096 2013-09-22 12:21:00 ....A 80329 Virusshare.00101/Trojan.BAT.Qhost.va-aefc7cd3e73d291673715a33db8904061690f6f61c0544c39066bf99bfe0d687 2013-09-22 12:44:26 ....A 185325 Virusshare.00101/Trojan.BAT.Qhost.va-b2e24540f2d32cb4272450125ea0c4825f6b33099e34692515bf64bb1d378c79 2013-09-22 12:29:44 ....A 92551 Virusshare.00101/Trojan.BAT.Qhost.va-b7fbf27143f766671e76028100ecf6d0fca81ed798e04d9e60d72bf19127e2f8 2013-09-22 11:55:52 ....A 97295 Virusshare.00101/Trojan.BAT.Qhost.va-c01d4cb570f6cadcbb6819462c609808045ba3d2ae66c0b65f1551c9d364ce10 2013-09-22 12:51:10 ....A 80331 Virusshare.00101/Trojan.BAT.Qhost.va-c02b6b73472e5067c52850000a008ad58b0eb8c71fbc06490aaa17076a05c89d 2013-09-22 11:39:46 ....A 93202 Virusshare.00101/Trojan.BAT.Qhost.va-c1577a71c354f83e5fa7b94da111e9fa752813b3fa2cff696d72aaf6b9e09e18 2013-09-22 11:59:18 ....A 97289 Virusshare.00101/Trojan.BAT.Qhost.va-c25b6dc997e4f6c6960bc7bed166e671c68dfe392eb9b7adadbb7ed331b4a667 2013-09-22 11:59:02 ....A 93196 Virusshare.00101/Trojan.BAT.Qhost.va-c47a24504544412bf306680c48097e99d30f9e45a4f38db2bbaf9ff2ea4c55af 2013-09-22 11:39:56 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-c6ea2f7beb00e05e143e31df6380eb80e0a209ab45b8f517af69a2c486e56036 2013-09-22 11:36:38 ....A 77893 Virusshare.00101/Trojan.BAT.Qhost.va-ca0155487419cd9ea34afc4bbd0b7d9b595407e200578b091119516d3a0d570d 2013-09-22 12:03:34 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-cb1ff4a4effad594d6277d2414c941abb761b291afba1b41ea8ebfb44e1ce727 2013-09-22 11:59:30 ....A 77884 Virusshare.00101/Trojan.BAT.Qhost.va-cb3b4cb8801367ba8d40a29be6e2be36732e9fd7b5fefcb85d67d510948f7c5a 2013-09-22 12:13:24 ....A 80331 Virusshare.00101/Trojan.BAT.Qhost.va-ccc04dfb940644e0673abe841b83367d9d35775b925364b34ca819f9174bd292 2013-09-22 11:36:10 ....A 80323 Virusshare.00101/Trojan.BAT.Qhost.va-ceed67bbfe6dfa967e0727a2c687a3da6af5f06048a92214f12ae23eeb086a92 2013-09-22 11:50:42 ....A 92551 Virusshare.00101/Trojan.BAT.Qhost.va-cf21c82de8d682400e2da654e4d37b22ecf2562c19fb4a1dea3417863541297f 2013-09-22 12:03:02 ....A 80323 Virusshare.00101/Trojan.BAT.Qhost.va-cf977027489f6680a9252f50665b39e17b6472ae9d678227dd6a85956483a612 2013-09-22 11:52:56 ....A 94605 Virusshare.00101/Trojan.BAT.Qhost.va-d00dc86e14095a4e7b301a805e145749d18dab6190bfd9dbc1f4778fe4d35f6e 2013-09-22 12:44:34 ....A 97295 Virusshare.00101/Trojan.BAT.Qhost.va-d0655a9e36fe5161cd7d4a5348a04ae2b8e1337ff204902c541062a7c544ccb5 2013-09-22 11:43:02 ....A 184354 Virusshare.00101/Trojan.BAT.Qhost.va-d0f441e728fa4689c97ec7fbbd81fe98fc13ad23c4a70eed16aa36b69ffcca69 2013-09-22 12:33:04 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-d9bf7a856c187dd79c2e8c38eb80007395aebf2c1189725bb24835dd3459e889 2013-09-22 11:36:14 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-da3d6846b80b37f3091382d8c7e84db1df286b36cd0a5f1585ed35ff4155fcee 2013-09-22 11:37:30 ....A 93196 Virusshare.00101/Trojan.BAT.Qhost.va-db7437056c790beabcac6088ef695f03fae09918c69e192d65e53f7c23025559 2013-09-22 11:59:36 ....A 97293 Virusshare.00101/Trojan.BAT.Qhost.va-dde1d3acc40a14c828865a3853e4fd7a2798206707294b83c23d75ef04abec21 2013-09-22 12:44:06 ....A 184358 Virusshare.00101/Trojan.BAT.Qhost.va-df309acce8139233b705c6ea1e0398ea88b90378a1c7dc86154975fd008fa5bc 2013-09-22 11:56:14 ....A 93200 Virusshare.00101/Trojan.BAT.Qhost.va-e1e200295c42f1f762f21a1861cd797168fb3351cba0d20ee790b461df689474 2013-09-22 12:34:56 ....A 93200 Virusshare.00101/Trojan.BAT.Qhost.va-e285d7fa8b8a082e589d6a9d574e0dbebbc72ca0e72ac3fed69e25acdb080d4e 2013-09-22 12:05:50 ....A 97293 Virusshare.00101/Trojan.BAT.Qhost.va-e55701cc44fd54f15be7edfcae145ad2c313056b4fececad532cc5115c590b48 2013-09-22 11:42:38 ....A 80331 Virusshare.00101/Trojan.BAT.Qhost.va-e7465a63cd552308ebc66175d1b5b75108cb8bb722ec6ed63382532ad41da794 2013-09-22 12:33:28 ....A 97287 Virusshare.00101/Trojan.BAT.Qhost.va-e7c4f0bb5de91f006b1be5777caf653382ca9bcc1d546bb953daea322e7b3bec 2013-09-22 12:10:14 ....A 80325 Virusshare.00101/Trojan.BAT.Qhost.va-e82a56a6105655aee3a335191791e06bf711ae6668802570aa6b120d3b27a31a 2013-09-22 12:35:18 ....A 97289 Virusshare.00101/Trojan.BAT.Qhost.va-ea7a009b30fd90147f7986eedb1725079856660ed4d0db482e4e33649bdaf30b 2013-09-22 12:28:30 ....A 97295 Virusshare.00101/Trojan.BAT.Qhost.va-ef203c979d99ff833446adad74a156abeefb0cc15213fcfcb4ebed38679a17a2 2013-09-22 12:40:50 ....A 92545 Virusshare.00101/Trojan.BAT.Qhost.va-f1d79f4d5ccae21198096a3e486d1c4a7dff93d2c90687fa55cdcb559eef11d6 2013-09-22 12:00:12 ....A 184316 Virusshare.00101/Trojan.BAT.Qhost.va-f34995286222f396b8199474544f76a5c4a8b825518e75af794e1b4834a67204 2013-09-22 11:55:04 ....A 97287 Virusshare.00101/Trojan.BAT.Qhost.va-f44b543725f506ee1cd5971c840d440c112af1968e23030973a82d2d7b950e11 2013-09-22 11:43:54 ....A 94597 Virusshare.00101/Trojan.BAT.Qhost.va-f4897c55c708f4a5a1bd7cb4759b21d7a6c5f93c86ff76e6e9412cc4eda8fb1a 2013-09-22 12:36:48 ....A 77882 Virusshare.00101/Trojan.BAT.Qhost.va-f77ccebb6d7c88cd98a2d318d6e0fcca98c5fea6a33163ff542a4d1be4c3ade0 2013-09-22 12:05:50 ....A 97287 Virusshare.00101/Trojan.BAT.Qhost.va-fda67b47cc9e0a8d8d46717d74066514ff1fcf74f15eaa21d5f5c50eea72fc73 2013-09-22 12:38:28 ....A 101393 Virusshare.00101/Trojan.BAT.Qhost.vs-7720095e0063e95a6c9bfd1779d9458a6cbad36cf80d7a5cfb2936f3a8c8ebfa 2013-09-22 12:46:00 ....A 102975 Virusshare.00101/Trojan.BAT.Qhost.vt-e2ad9d588e8c01107fbe0295f5514e58cb6fef9d429196c890d1654038a6a16b 2013-09-22 12:40:12 ....A 75694 Virusshare.00101/Trojan.BAT.Qhost.xo-2cd3362bf18cfd4006b5cfe8989220d8703727cc4a39b2529e61a834fa605e6b 2013-09-22 11:58:38 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-553c82d7595a0a59a7350ebd235a2f18cd5a0ea804e8c9f18462bf48e62dd2a9 2013-09-22 12:24:00 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-5562b0fe27757df690861d88146781c15e8f9e34709419c79e4cd32d588f2416 2013-09-22 12:04:50 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-56a11663e1005c29887367982eb0b3818aab2f440c6f39817db446abba6da320 2013-09-22 12:16:12 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-583ced9a6b6364748df0a192bfc27e52dacdab884409212c7c59c2f110e3f2f8 2013-09-22 12:15:10 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-59077ca999712ebeb9321813fafda7482af954e9dad291fd1c57f7529b3b241c 2013-09-22 12:15:36 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-591860a978b390c5cb4dc5b95861e38f58d976b25c727af0fda296d844a381b4 2013-09-22 11:39:04 ....A 90422 Virusshare.00101/Trojan.BAT.Qhost.yb-5943e4b3af00ef86bc8bc634b1b9aae7337405072621f4b5ff2334ac06a51c1c 2013-09-22 12:13:34 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-595476ef41258213214178d5bfdcc8fdfce13125f6de27f92fbfc5805c99c230 2013-09-22 11:39:48 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-5968980706558ac8535e1b2cf37aee6b932701cd1ab8e76a04fb661ed0c11ed1 2013-09-22 12:50:42 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-5a1cdcab9f62860cc6241984723aefff9d40fe885a596e2c1eaa964108b52a38 2013-09-22 12:21:12 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-5a8ff5fd9839dab6f76aa5ffb0560a2a6cebd19607466ad80c8d7eaf0db04484 2013-09-22 11:55:48 ....A 90422 Virusshare.00101/Trojan.BAT.Qhost.yb-5ac01aec5825a94032b89c0021eafdd1f5c318090276022f36d571696c51087d 2013-09-22 12:09:14 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-5ac698a62b314d7728fd853312de446aad85e0d7ebb2f37c483076b5f34ce102 2013-09-22 12:17:14 ....A 93283 Virusshare.00101/Trojan.BAT.Qhost.yb-5b24bf8423e4fc62a9f4f256a6a5a68fff42e1e8e49b60ef980c77ce3a7753d0 2013-09-22 11:54:58 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-5b95fbb7345bd2e393007c7668493278029a1fd4798f0a6a6544f0deda7a03e4 2013-09-22 12:14:38 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-5baaf2ba1b4c8d15bdc7b6843d47aa97e1be3611a579372565c6e55da364e4af 2013-09-22 12:43:28 ....A 277675 Virusshare.00101/Trojan.BAT.Qhost.yb-5c13a9258196f9e95b854fc0c4d9d4bb0c0906d2a54438d91407b8d5aad7b603 2013-09-22 12:50:42 ....A 93283 Virusshare.00101/Trojan.BAT.Qhost.yb-5c4dd8e0bd5975142043cc32c07acceb55b24f4035ffff28c950bb64271d28fa 2013-09-22 11:35:30 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-5d6f3b26a94ba6a42f6ef01b3450c28757471bd7f014d3d2a7335afd6e8433c5 2013-09-22 12:09:32 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.yb-5d76bc4afaac826249bdc66f4fc4f65d930c3e8a8b52e180d06822b15f14b5b0 2013-09-22 12:22:28 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-5ddcba5d55d88dcb1a1a511ed0e27c2dd6c99e4fc2c217b6c9e9ac2b5356e815 2013-09-22 11:38:00 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-5dfe5c1d6696879d30a3eb512169338005ef27ac8b64dca2e8937bf757691699 2013-09-22 11:48:06 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-5ed10f313544a0309d9e295b707808f58101cc6546753d9e39d4fdae28c983cd 2013-09-22 12:25:16 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-5f9486093a5ffc290e36d145d27b1871eb647952f777f91fd2fb20c3535d1414 2013-09-22 12:04:40 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-5fbf6ba228c2705628e56dfd841a822c31409044e0f2fabd9ae93ea488c20e3a 2013-09-22 12:08:16 ....A 93277 Virusshare.00101/Trojan.BAT.Qhost.yb-617fdf648fc7941e5bf4eb80f54f0a466f19f4313ae07c185fb7dc3b3234eefa 2013-09-22 12:08:06 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-6202d0634a42b4dc41b175235cb93856610f3b26ef905bed121becb3a1043876 2013-09-22 11:58:14 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-623f1ccc4b025f8f828f26103e51e7d7d49d74777975ac704e153f79add3e3d2 2013-09-22 12:27:00 ....A 86284 Virusshare.00101/Trojan.BAT.Qhost.yb-625cc2c5286c64568f22a50516bde6df70f6ef0d48664232b44e00fdf6dedc40 2013-09-22 12:08:50 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-6382ffa9d7eeae6706cc6dad670bf3e162de9c2c917b8cbdcddc7fd40d113ae9 2013-09-22 11:35:40 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-6385a3c94f87f70b57f5d00eee8987c7b4268a1015f6cbcfb9334eae04e28025 2013-09-22 11:38:10 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-64026ab233203ae019de06e5051f3d82d4a1277d992a73a867f3432a59d0b4cc 2013-09-22 11:44:02 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-648bf4384929746e286d463d944a3635fa9e92a7acbc3d95ff224889c854b65a 2013-09-22 12:01:52 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-64c302c642eee17e496713c410cb4e47fd044a2d497d1c482a7d29a8305e01dd 2013-09-22 12:14:22 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-657fd380ce9cd613368a02eb22fdf5ca775adb7dae19c3c9ec26dbabece6dc72 2013-09-22 11:46:16 ....A 93283 Virusshare.00101/Trojan.BAT.Qhost.yb-65a90436c2b4b0cfce6d8d794f4b4c707ad9e6051491118fb1ba630b51dc618b 2013-09-22 11:37:02 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-677f48f3c7db3d28bf7a14a7dc68ba7d0ae7a36d9bdf047927dbe216e99f29ad 2013-09-22 11:48:36 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-67800b68aa0c1c201009f791f4e5e81d17fd4cb0414d8ed86cea28a3f0c2452b 2013-09-22 12:24:48 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.yb-67b94d6789c9f62a9f8e5c5a12fae93602a6c1b7161aa98a0d7924c6ca0f7a98 2013-09-22 11:49:16 ....A 81721 Virusshare.00101/Trojan.BAT.Qhost.yb-67f8496bff7198a270d9d94f403b4bccca59973d82e8d1970f6b9031a3b9d7d0 2013-09-22 12:22:30 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-6859440cbb4842a6aecd4528393837971b5be7965d1180e36f8f0b710c8e486a 2013-09-22 12:02:40 ....A 184948 Virusshare.00101/Trojan.BAT.Qhost.yb-68b2ffecfcb12a6b89975e8abf033d3111de4cd551df4e93bd56a09b26875a20 2013-09-22 12:04:56 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-6921a51a7327b1382b90ffd1f6834972d0955d4ca3162cbb7627345381216850 2013-09-22 11:49:40 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-6b16fdfe78e4119af7c8718ac4afb60ad9ce457e191ea9b6b93062b0e5950bd7 2013-09-22 12:05:10 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-6b5214e3d96e5ef1546bcb88b99db46f24af3b059a992ef4e6c8a7df63a16e50 2013-09-22 12:02:48 ....A 86305 Virusshare.00101/Trojan.BAT.Qhost.yb-6bb79a9b660669262c25793a0cb63e3a6f7261b2e00cfe00fbb1b9f8cfc0b308 2013-09-22 12:04:02 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-6bee58757358bca5b0a61d6aac0152aa56b2d17d814886115ee2bf2441595470 2013-09-22 12:13:40 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-6c609259bfe6888d770ac2222f070e00e18d9a7b7c831b8b4bc4d3cce44ed6cf 2013-09-22 12:02:04 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-6c657072650ce312ab759df98261119066e69f5fd7df80587373ef6c4868a2d3 2013-09-22 11:50:20 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-6ca930fe6e7e9d6e027891efc66efde003f641958dd6d5ce619e3dd6cd8aa480 2013-09-22 12:02:50 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-6d49a9a4e21cf629780453624c7a766c4bb136058533d5eb5c24ef64f8959d47 2013-09-22 11:43:16 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-6d5240ca76debb6d55e441c166dcd1c3d94fa22b7bac1869fd4e4e9dded5f969 2013-09-22 12:04:48 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-6e8c9e3677c92ad653aad89fade1acc908e2f0d6c88a5545186f1b11c07c6b24 2013-09-22 12:42:04 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-6fab24b37c5879eaa3d4a26982ac45727b2322a533aea1afd9eeb0080a51e212 2013-09-22 12:15:24 ....A 184942 Virusshare.00101/Trojan.BAT.Qhost.yb-70e91c111f5187a64d931758c31c7ef2cb7773e5f2e566f92e5e95e5f60494d2 2013-09-22 12:04:26 ....A 81725 Virusshare.00101/Trojan.BAT.Qhost.yb-713703bf319564a40d815a2f6596a45631e627c4ea3074653b8bc2782971a0c6 2013-09-22 11:36:06 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-716b81d564268e343b10deca44e1bcc084419ad3d8f117eb663d53e3e198c2d4 2013-09-22 11:42:14 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-718a7f883dfbe2ccae1b1d21733e668282cc54a6630966e84fd0a4f097cc84ce 2013-09-22 11:48:20 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-72525eab61d5c04178f0acad06656b695b9cf0a7e612787994ceb1c5158f41b4 2013-09-22 12:14:22 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-733a622d547f4b7041ae471d3c879fc68fef3bcad0530b2fa12ee1e60471c27a 2013-09-22 12:42:46 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-738637e5ebec2f20afce7585612f905159c0f4bebac8a549036c6b32533b5ba0 2013-09-22 11:57:58 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-73cd94b8a99a34dc88aa52927e7b5a7f1053f5af950f29312884967249823086 2013-09-22 12:22:06 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-74640ccad9047ce137ba7e1a3678d87f4621b150122f748f0071286f97c9939e 2013-09-22 11:43:42 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-7471cb365792bd69cc538ff78c53a822f8247b3cd899cd43e25be69849070de4 2013-09-22 12:15:14 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-7557290e6382b25f599f1a54c888695d3bdf1d2d91f9f550a4fc1826a99f686f 2013-09-22 12:27:32 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-7701f3af2f644d3a0cbe8081547b5c8e84f298a996d2f2a00876c65a9ef39586 2013-09-22 12:46:52 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-7726ede17ae0da12af9d3957434b87642bfaad461bb4f048122a32c7d8f79c27 2013-09-22 11:57:14 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-779d78e1358d8914dda3209f8b5e2b18a899203447799925fba08fb0f91c6401 2013-09-22 12:13:10 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-7827ca7ba1571ba9e0640c946ea6b9cb8371ac53c4b3b65356b98b1719377daa 2013-09-22 12:22:44 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-7854e41c0d37375f69d654e0085cc2b55a58bee313626d686f84b71ac132b953 2013-09-22 12:19:40 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-78808f021e32ab9d804bd8e5adcea8d5b586ff9fab67ce3f776f9cf24f9413e4 2013-09-22 12:18:52 ....A 81721 Virusshare.00101/Trojan.BAT.Qhost.yb-78afe3fa3b1db3058b4b1ae64c13592ee8ced3070ab38ae2010fa310416652c7 2013-09-22 12:36:48 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-78b868ab2c3a345bdaebe2903e5fc96cf31e6dd6e44ac49762dcd0bc41261cb4 2013-09-22 11:40:42 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-79add23e10e4045a070972b991346eb867f2ff8afface7545760bf1fa48b3b32 2013-09-22 11:53:40 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-7a6ce5089352c89c7dd9971a98a73e1f5603bdb22bf431a738b30cfd266c24ad 2013-09-22 12:20:10 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-7abfc51c2e618323559c2966da984712406367c748671973f0765d0936de024a 2013-09-22 12:19:58 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-7afa04f2256d0ae20ccb1cc3f64e10e36d857355f953a8d5545dd258a1511283 2013-09-22 11:49:50 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-7b0f10fbde73855d9f934124154795a374f76e7f0341ddf83746d1205c0a8d15 2013-09-22 11:45:12 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-7bd0a25f998138820ed12e18f9c7119e0b325134a16560ca4148f5fdf73cafcd 2013-09-22 11:36:06 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-7c40be1c9290a5c72a98b9880f2736fe92e4fed26bbc4ec18d11db9952756e91 2013-09-22 12:40:44 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-7cce72dae1c86c10c34dd896a325d53804f14d65b3321695bc02c976f77baa13 2013-09-22 12:22:24 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-7d98d9387e68af234324f8a64d2b76e1c525c755c1b844aac650baa10197d629 2013-09-22 12:20:58 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-7e2655cc5ee789021b032569a1c33ac4be7bbfe229d3560bd57ff26be790408f 2013-09-22 12:18:28 ....A 96598 Virusshare.00101/Trojan.BAT.Qhost.yb-7e58e8c656667dab51a00ceaad5eb294d797cb10cddda14bb0361957d1435856 2013-09-22 12:23:46 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-7f4ddfa89e60602857e5a5b58be09ade35eb474585fb1660ac23209d5fd6f30a 2013-09-22 11:41:48 ....A 81725 Virusshare.00101/Trojan.BAT.Qhost.yb-7f8eabfba9bd54e3b138f3f73e51738147aca0c86302e08e47e033f6d7cb62ec 2013-09-22 12:23:00 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-7fade32fb0f9a2e8cbe8f2a4ff55e59422766ac05d6a242d3acbe3049664b85d 2013-09-22 12:22:56 ....A 81721 Virusshare.00101/Trojan.BAT.Qhost.yb-803164f7c34e4bbcb297f8672e7b7587ddcc6ec9571645e88f980a52d00de941 2013-09-22 11:52:48 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-8110936925a5fb45d0dedfdfb42a51142e423972a15c79427714af5f24565308 2013-09-22 11:39:02 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-8120f3b45875a176f04bba7bfb400d26ecd45b04569d1213d94f4c400b355fa7 2013-09-22 11:42:06 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-815cb4020b8625231d0be7806eaa630c6fd74c1c9c0ca749836f6b84ee4d377a 2013-09-22 11:42:40 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-824b4a015a4ecb79912eb24e640ae1eecc0bad1e983bbe43a19e83cd1d2c3c87 2013-09-22 11:54:10 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-82aba664dbcc00fda0445eae0c5c1cdb8063ea0d65db8b2fbcf06d4b45e1cf2a 2013-09-22 12:07:10 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-8302feb25b75fa690d2c41644189d716e14149be8c5fe95b212e38cd78c4ee09 2013-09-22 11:58:32 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-8383c1a09cf1973c2ad42219c66348f4ff57a1080185ca1cb89f9e1f3384c512 2013-09-22 12:13:00 ....A 185077 Virusshare.00101/Trojan.BAT.Qhost.yb-8494524918d54c1a98b707907132f69376ef3bfa1953c1e0047fb981c6d685fe 2013-09-22 12:00:24 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-84ba948ce5366567b633db13a2ed32e638399ea97119134064c61a90ea0de9bd 2013-09-22 12:35:36 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-84e3749ac81c9478c482be09169ad2a3cc3c8d684be2af7a684b921905e5c0ce 2013-09-22 11:42:38 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-85b35156b753e050f14366912fdae9fa02421ec1030190ea6f16558a55af8ae5 2013-09-22 12:51:58 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-85fe3a450a91e75991d642328bd60aded717586fcd57271422c519ca611dac64 2013-09-22 12:21:32 ....A 184944 Virusshare.00101/Trojan.BAT.Qhost.yb-86b38da930e5459477b5f8010f6a905df1b1aca32e9efab0175dbfa848c70c0e 2013-09-22 12:39:58 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-86f0ed843f711510fd5f02bf3369fcadd0607d0763b7ea294a53ec72486ef70b 2013-09-22 11:51:48 ....A 93280 Virusshare.00101/Trojan.BAT.Qhost.yb-874c7746103cdf847403924cf3eea4c7a8728aee9c52ac8aa332c7add02e1a5a 2013-09-22 12:14:16 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-8784dd3c984984b32c16671d4244998ce2c7f75c91abd88895956cac6445d632 2013-09-22 12:39:08 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-87d50977d96b586ec7ed0d735cefff34ff15cf8deff33a11031a8b79de97fdc0 2013-09-22 12:35:04 ....A 86284 Virusshare.00101/Trojan.BAT.Qhost.yb-87f128e329de60b37dc134ab87a1297f47fa8b87371a8a6164ff00939c5fb9ab 2013-09-22 11:42:54 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-8855cf2036107a0df1c34adb6344f9d17ece28d611bdd4694150e339c458b84f 2013-09-22 11:55:18 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-88b8bc6e4da7aa82731e8b1f61a6c3c79e7ee94fe417c0375a20a2ba0429fa9f 2013-09-22 11:57:52 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-88ecef2281941fdabd3bddb3e2340f56fe040d41cef7d572ccbab3596aba90c5 2013-09-22 12:34:08 ....A 81725 Virusshare.00101/Trojan.BAT.Qhost.yb-890eb5d21fd21f766d2bbf74cd02c756a4027f8e821779867cc01bb8985de15e 2013-09-22 12:32:22 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-894824443b080aab6a0e242768bd3ed52d02f2e9184d33701953d64d64eac145 2013-09-22 11:43:32 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-8987aa356d0f3ced8fa696a34cba97b7630b895d9c70c2b19c3ebd1b61d52264 2013-09-22 11:44:08 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-89d4e875c09d07494012b1c77d93fc95a3d2904feb62e9eedab67e10f42dd148 2013-09-22 11:51:56 ....A 81719 Virusshare.00101/Trojan.BAT.Qhost.yb-8aeb5acf5c1d89a2dd87144ff86adf6e6a685a77f8ed1bb0d7d2851be49b4f84 2013-09-22 12:45:20 ....A 90422 Virusshare.00101/Trojan.BAT.Qhost.yb-8b3b0361a492baf9c8d42965d9a5bc70335e9e8973fd3ae4e2a8b3612b00b81a 2013-09-22 12:05:22 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-8bebee60585cd8721d89d2da4bd32b973d6685bc9cf08f33fcb8a7a9892064a9 2013-09-22 12:31:26 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-8c0a8fe73c692d9c5bd24d587922e20ec811bf169fec3c70f3cdeb12719016d5 2013-09-22 11:42:30 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-8c9e494ec7f17d9f7cfa549212972390f212379579a5285a838ffd26970a53de 2013-09-22 11:41:04 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-8cd15d9cda34ae9ebbd57f8ef1f10fbe1678491a270e2eec6d2e4ad13cad8e31 2013-09-22 11:58:52 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.yb-8e6cd9cdf98da885f9c83945d23d427aadcd4f4aa15df59e8d84f5d1e7be645f 2013-09-22 12:37:48 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-8eba9be1b9e008ad769183bc119d50d5013a5b1b7a163dbbab91933ec584d046 2013-09-22 11:40:22 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-8ee11bb38ebdb561a1896dd1aef83a8ec3ea665b34c14bc1cce2ec62798de1ce 2013-09-22 12:14:18 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-8f12b1287c05525d2916c645ac9bf9120e64ced8c6501a7375d7807257054ebd 2013-09-22 11:37:00 ....A 90428 Virusshare.00101/Trojan.BAT.Qhost.yb-8f38928160950939ca22edcdf23f34d890f315361cdeea348e40498a30a20c0d 2013-09-22 11:53:36 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-8f6d70577dba64cb4bfc3d633e0ee29b10c885a75d26de967e7bb1598ded5a4b 2013-09-22 11:53:18 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-8fb2a9b85cbf84e1ec44e0d16f31ba93a2e2885ad73c20b5af4419d9e372576e 2013-09-22 12:08:04 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-8fdb516dbeda2877f1d78b718532a5e043121014ff2b1959ab3b915ec6644461 2013-09-22 12:44:16 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-90903bbfb812a85fa14e32485ac3adba066c59805dbdbc41b9dd9c2352aebc35 2013-09-22 12:51:16 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-90bcd3ff919da92d5124410de6fa696c40ed58cdee2abbeb5566094f56fe28f1 2013-09-22 12:26:36 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-91772ed440108492228dcff27d06f7b8e4cb94800c7103a399b5bebf54572b77 2013-09-22 11:59:20 ....A 185081 Virusshare.00101/Trojan.BAT.Qhost.yb-92bc436625facfeaad0d49ee7ccd5c3cf2c4bdc81d10d393781f89a084dbd269 2013-09-22 12:35:38 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-9366d85bf634c88fb63d14ade0ccba0583ade5bdc529a86584f98d86b8e044e1 2013-09-22 11:56:42 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-93a663d700973346f1368f093b3b259140af59e72d1b0ee9955139004c79082a 2013-09-22 12:06:16 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-93a7db6abba6955e4aa93e72f4981f4f0510bf9afef97abf8fadbea298657d54 2013-09-22 11:40:00 ....A 93277 Virusshare.00101/Trojan.BAT.Qhost.yb-953211ca9c8c71785e785691dadd68d56f5aab413d1b4812fba63263c678b239 2013-09-22 11:39:56 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-958f455f5ba57e8a47b471feed2a3ebe4179db1448d75fb7a86c9271e212b4b5 2013-09-22 11:51:10 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-95e4de8c49bbb144299bcbd194fe735687c9d6d4159bcf003f2dc16c33b2e866 2013-09-22 12:32:48 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-95e61f665b1840012f72f5ee3ddc307e9b6219082db973748a58347709660283 2013-09-22 12:40:56 ....A 185073 Virusshare.00101/Trojan.BAT.Qhost.yb-969c3b2e97569e38df1da8e8f9af4ab3b220ede887709dc8b24e70abee737a16 2013-09-22 11:44:14 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-96f6918c12a93793a404b2a16e91840a068a8005c1c8ace2f4b57d77f0115c45 2013-09-22 11:49:02 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-9743e806be3baf0c55cd65b3c520bd8338733b8667ff1f8f5b2d0dc901687417 2013-09-22 11:43:22 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-9798ea6efe9b5f64865fe6e139757a96f601200e72728ecc2773cbf3bff4f2d1 2013-09-22 11:40:22 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-97d600c6c1ed790cd41272f3d5b75fe65d31d9be3d5f3a206e667576aeaff812 2013-09-22 11:49:00 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-980647c6a1f60d758054ba83c605ec95aadd41b66c5e2e2463a94751f61f20b2 2013-09-22 12:06:46 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-99bb1b2610e483121fd06bdde152cb412d13d41a6970d5cfa17903f6a1b61b33 2013-09-22 11:45:22 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-9af4df775968744ac242144d3b5443c1dbeffcf5ab532e9e928865bc6468dfab 2013-09-22 12:07:22 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-9af8538acefd89107a13fe67945e0605cf1d28c97eb8cfba8d699a548c6c1a9f 2013-09-22 11:56:26 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-9b339efe6ea5643aa09ec14b11feec94aa9b1469dcf1121259b0cb8d6e247ef2 2013-09-22 12:13:14 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-9b8ae6f6ac1ed562b4f05ad2d98d423ac3350cab0d61af61100c2af236326404 2013-09-22 12:47:24 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-9bf72e029a3de8541432a76ab32b5651b817af13c0eeb0cf604e47294df6e33a 2013-09-22 11:37:08 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-9c41900eeef7561ace7ef7f8a71138cec97bf522c635794a5e94707e247e58f7 2013-09-22 11:47:34 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-9ce8df751d3eeaad57eb1c552746c6ac0e148a83118008365017222b1e9ad72f 2013-09-22 11:51:54 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-9ceda2eec2bd1ad87a539c0d659aae6cec8088448b7179c857e7cbfd856870ec 2013-09-22 12:14:42 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-9cfce51b3f727d157960f843f685e40d3f07444eb3137a321960446ec061c1ce 2013-09-22 12:22:58 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-9d32fe42413cb36b8aa655b9fe7805fd6850b91e108bbae2c89812bb1c28874a 2013-09-22 12:04:46 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-9dc9ee1362b305e2f02beec9cc069e40a497b0d4c67638d0ace2f58405605c65 2013-09-22 12:20:42 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-9e880779e4c7d165f214bdb027849e0062464d3598a6811d96d6c1e193f7b50f 2013-09-22 12:40:22 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-9fc788130f02c111ed3b24a3b7cd8c4f88d254fb510d3b8908c8ebd72d2942b5 2013-09-22 12:51:54 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-9fe7387ea0593abe1d42c6bef20da6c60f69da9d060d84df9f2579af047590d4 2013-09-22 12:44:56 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-a0df90096c8dd8978bd6161abd2e318162d02d9e645da3a6db035bd027e2464e 2013-09-22 12:03:04 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-a0fd68b55f6019a4f890b31e921812167c3590be78dda4af42faf3018d203030 2013-09-22 12:28:32 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-a15000d0895e78fcb7c6669e82a30bf8132e8c579fb83e0ef7fa6024e6d55918 2013-09-22 12:02:54 ....A 90424 Virusshare.00101/Trojan.BAT.Qhost.yb-a1aab0e11bace4e65cb89e5e1ff0dad1816f9732646346417dd888e1b11636d5 2013-09-22 12:19:08 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-a1b1ec3a3ecc5389049cec0f00256a7af8bc3f20843c0f8478a7f59a763cd673 2013-09-22 11:43:04 ....A 90413 Virusshare.00101/Trojan.BAT.Qhost.yb-a1e221bc590907bbe631831d4b9e27157d3edc7dd6133b9707fd93970b141174 2013-09-22 12:10:10 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-a1ec1fab54602af391e364c2fc5298f7275d57ea86b65b4b46a3701eeaddc2f4 2013-09-22 12:09:46 ....A 90415 Virusshare.00101/Trojan.BAT.Qhost.yb-a2b699e5ec8edb9ed3b01dd1d89095abda75d6f9808fc6016fe473b080f7bf6f 2013-09-22 11:59:00 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-a373b70b870f4677df476c2b58742eb3b1d86a1523c16db8ec905600a4c03466 2013-09-22 12:42:02 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-a373c45ea0a857dabebb5e8a357a4153163b50b1c151e9210c5549ab17d98304 2013-09-22 12:10:04 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-a38733379974622428d5f816a1d67bbd901949e369ca126df4e98938d1ad9cc6 2013-09-22 12:45:44 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-a5073384dd4274000ca59b1a3990002b666079a8acdeb2fa76a775183806a87b 2013-09-22 11:57:32 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-a5373d03eb20347aab543a6d9bee67d0cbcfaff2c92946b191013bd2f8f7f6d3 2013-09-22 12:10:46 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-a595930691a8f218ec26f8d3a6cf458ae4278898edcd00f8ea146e60afeb3131 2013-09-22 11:49:14 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-a742bb55628b330f98f15646cc0c3a4793dd0b6e24de358bc4b38aa2688577bf 2013-09-22 11:59:02 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-a7d91398d0d521f01351d25349219cf3b59139e47125e88c11ba64156bc74f59 2013-09-22 12:46:52 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-a8cc1cee6a33b64873ba50db1bafa10fb8186b09f5d992130325b8eb71814dba 2013-09-22 11:41:08 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-a8e8bb632a5cc904e2cc0d3883d6c08c7c80e805f2736b081bfd32e029068276 2013-09-22 12:08:54 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-a8ee51426a444c39108eab925c7ffc97c4c05462d57423195158a643ab69256e 2013-09-22 12:47:42 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-a8f1b7886c5023c9d55a351085e20d3e924b25cad9696a9f465b331d87984509 2013-09-22 12:18:36 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-a94fac64b4f4b3291b94277791ba5aa0cff796e64d8d7965a47012f788dc679f 2013-09-22 11:55:02 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-aa04d490458d0e3264096c43bee6d06b4d467105634402c3e2579129669c2c46 2013-09-22 12:04:00 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-ab85ca30426b4d818cac18430a86e9a5ea9a43e40c55affa8d124db8361aa12e 2013-09-22 12:04:34 ....A 93283 Virusshare.00101/Trojan.BAT.Qhost.yb-ab9d8d182705d9a6bbfb307e06c591c87faed29b971f7d61ae9dfd44e72e982d 2013-09-22 11:59:56 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-ac91512ad7325d13642ab29bd2985ce3f5a26d8827f3a2d39cdad69355f834c6 2013-09-22 12:08:40 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-acab9fd62b6ed18819068a582e0016fa7ac59f99bc50acf3b33a43563a5c428e 2013-09-22 11:47:38 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-ad886b11d9ccbc50f37479a1d7bac8dfddb0679bbfd735f246aff8337339d92e 2013-09-22 12:41:32 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-ada173677035d0e45c4b70dc0052e2053fbc66753c57f7de24ef9e2305be1e7c 2013-09-22 12:24:50 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-ae8fb400336cb81dfe720c5bf10ca8cc1b4064ebed7017a21ac9847a6b32b7b4 2013-09-22 12:43:30 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-aea51449c7adf0d185891eb2ab08b417f02322b557914990aa13cc0a2c14d418 2013-09-22 12:24:14 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-af7a455ea6ca67b3b898cffd33a5c8df1cbf0d1fae1a6d526b4d2072c17bbb45 2013-09-22 12:45:52 ....A 93280 Virusshare.00101/Trojan.BAT.Qhost.yb-b01d826833c537545ea2414e2c7d46f47f412de9e211aa71b9897339dfdd17ae 2013-09-22 11:47:34 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-b06305e39adae2e5795ad2bab2fa5d674ba45dc062ed9bc5f2c262256ac8625f 2013-09-22 12:31:34 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-b24a759b220f1592d01bc4d3d0aa421d08bab62b73546c4a4f6d952beab4e2d3 2013-09-22 11:45:14 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-b25083fbadfdc55cf03fe96dacf35189330e25f5d44f49a05b4d3f66dd89d21c 2013-09-22 12:07:26 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-b26864983c0707c1837c8c4e73490dbd1fd814d3b54cac580f4aa9aa7127d56d 2013-09-22 11:37:38 ....A 93285 Virusshare.00101/Trojan.BAT.Qhost.yb-b2b7931d375847f551e1fd57cd7739bb54f82ba253cd3e7cd280d659a57317eb 2013-09-22 12:01:36 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-b2fa47bb77b2e1c7a5bf1ed2961a6bd912f669782c87acf30e625ef40374f1d1 2013-09-22 12:38:38 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-b31453d33a86bf5c7562badd05054a25e6ecea34f7af133087d22cde30ca23a8 2013-09-22 12:10:46 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-b36aa053b39f3afb9ddacd4ac782b39fcd566024fcf0cc243b8f84ce07b845d4 2013-09-22 12:00:24 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-b555ccc4556686d18908f6c4948b9a716a4b1b3cfcd75999d6e8939a187d8314 2013-09-22 12:01:20 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-b6055b843ff0956e64061ca85f9f9c24cd201f4edbaf784d1f5181fe5d19b073 2013-09-22 12:17:52 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-b6850c1c26e217881156ebf9ccead1f6d1bde1d59f20f19cebe974dd368477a6 2013-09-22 12:03:32 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-b7791937b8e0210d6f25c09c12bd9edd8ea9986da855b5dad6ab3f00afff66ba 2013-09-22 12:01:14 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-b8151295f7eac461a0d53b2eb6e62e7cc9f783d68d6b16ab0c5ae42a6d3b8cec 2013-09-22 11:41:38 ....A 81727 Virusshare.00101/Trojan.BAT.Qhost.yb-b8865fb343241ea0156a14717985d4f5c511b5933d4611cb2c319e33495c8757 2013-09-22 11:41:16 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-b95d09a732a500a47053585ab60ee65f9e6e37f9cec5e02b3bd3edeac1cfd7e6 2013-09-22 11:42:48 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-b9f499fd5268a878c1e801d1aff69465311d11a2f0d7a52c5fa02e363e7a2d9d 2013-09-22 11:50:44 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-bac0ed57021b2602ad5dbe649dfb4d2116c15817d4ef544ec3f15ea7188a7caf 2013-09-22 12:23:56 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-bafdf5e51c4453b70e41826f0843efa8caf74c6641b2729cdd6453bc33a6e1d5 2013-09-22 12:02:18 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-bb1de1decfb723241de995998e0064a1fa7087f290d7b3a6eee7fcd1d225d4c5 2013-09-22 11:41:02 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-bcee9ebfbd37594f53383296a6f5554d7c53457cb20769b883e52ff413881aa9 2013-09-22 12:35:52 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-bd9213da7411ce138eb0dfca2b522638d084a4cc53ceb61955ee66f1c8d162ac 2013-09-22 11:37:46 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-bdcc2ae7089fcde7a30f9e4d87581c687e4a0ec85c2a843cc4606ce51557222c 2013-09-22 12:02:12 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-be0d1b588feef1c28185d2bf1f15d9389cf543201481d2baa79c82b1b7a5eb3e 2013-09-22 12:07:14 ....A 93285 Virusshare.00101/Trojan.BAT.Qhost.yb-be8ca925a51bbb11302516e31e5057c19151eae044bc42b53e298e22585a7ba1 2013-09-22 11:47:30 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-be8cc40bd732dcd11e7c47da297b31ecb1bd3d22219823f063024c337167d515 2013-09-22 12:02:26 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-becff3d56f31fd35ff9a67efe1e895093f5a3235a298b47f20fc08ab10272278 2013-09-22 11:44:58 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-bf2912c437100cb80ff446f246fe6f8fc03c977174266cd4988cdbb8a4a68b19 2013-09-22 12:05:02 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-bf2a6d9bed806d51709dedffab0e2640f30e17eb37a94293c1d9c85d4d298a08 2013-09-22 12:08:46 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-bfd31b65ca8dfbbfb11f1f6b142ec8c8a76c1bdb42b32dd7132fec0f5c14a5f3 2013-09-22 12:12:22 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-c1078ebfc44f8dfa2cc361df1d4b0eb666717e8fa5a09f704dec4ffd9a3ef258 2013-09-22 12:01:20 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-c1ea43d4f18ed963582072e747cb2651b82c875118a016bb317c6bb2f8f43fee 2013-09-22 12:08:44 ....A 81725 Virusshare.00101/Trojan.BAT.Qhost.yb-c22da55a3a813b1c07894bfddac967a1828ba6f2fe9d1264f0f658643a748129 2013-09-22 12:17:48 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-c25f66644dbd079712918e6e17183aa53e6e135cb89cf3bdd3272ef811208a5e 2013-09-22 12:01:14 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-c2727f43ed760a788d39baaace3b230e789a571da4c514e6854af1a19bdfcb44 2013-09-22 11:40:24 ....A 90422 Virusshare.00101/Trojan.BAT.Qhost.yb-c2a6afc4b0deee2a874fb7cccbd21bb8515da7093a952bdd36c2408bb7ee11b2 2013-09-22 12:05:54 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-c2ef92a2cfe500298b2a9af60a3fa9905ee32b32a0a2ec35d5ad6e93e85f1cc6 2013-09-22 12:17:32 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-c30b660ea0c5f4c7d0fed98a13291a96606898ef2b877104b794512dca503274 2013-09-22 12:47:24 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-c31abd78ddf8fe4da39193d196eea4a97f58faa169ab4b6620000d2ba9b3bcfa 2013-09-22 12:16:00 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-c384ca07ab515a602d53cdc081e85c78690dcb15c40c49b434be4ce7ca604d2a 2013-09-22 12:12:06 ....A 81719 Virusshare.00101/Trojan.BAT.Qhost.yb-c38a2546d697288fb50d7f9e6ef4fd610bdd9fc9e3c8bd814488a9859845653d 2013-09-22 11:46:48 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-c4c2aec7eb9442f75d3b4fb227e2b255f9d9a0dddaa91618a5a4e566a11d63c4 2013-09-22 12:02:26 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-c52d207c7a8e6b938be76495140a86a9e832ab510e4f0c30c697fc1c6aaf2b15 2013-09-22 12:16:28 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-c607125d5f08539336db4c95a6751a81c0167c72c28e523a6a61ea77f970e1bd 2013-09-22 12:15:44 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-c6bbe71e19120a8391acb073dd6345fe7a7bca9b09011b4fb75fe18afabb4a0f 2013-09-22 11:44:36 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-c6d9ba2c866f4aa6b58ef721f684e85b5488be53102f61fa472ee81e77924b06 2013-09-22 11:42:48 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-c71104d2f9c120ea2fde98ea8d114f7e960f3213edbb1687fbf1c4bec689b4ce 2013-09-22 11:49:00 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-c7b0c38c03df87b0882c4704e60862ba1c03abcbb9df86e4ce1666576f85c3c7 2013-09-22 11:50:22 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-c7ccf547e0a97299ca3cf9dce0f24677be59e2a60fe20357e9f49e5f56262476 2013-09-22 12:11:24 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-c87cf16207baf6a3e86796d6d45b7f7d6efbed82cdeb47c651e4cadaa1bce822 2013-09-22 12:27:12 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-c8e6655d9810ccbe90e7be0307de4b56954be8b2d44c20d34cf9be3808232acb 2013-09-22 12:01:50 ....A 81719 Virusshare.00101/Trojan.BAT.Qhost.yb-c95254ecad6ade058c057e0b729a2f77214ae21e5f0cba15f4e203c4ee75fef3 2013-09-22 11:37:00 ....A 81719 Virusshare.00101/Trojan.BAT.Qhost.yb-ca71e1a5202845ba240ac79c890ec5bc3f3dee16b68308f577fedefce9056b6c 2013-09-22 12:48:16 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-ca7370e85852b06580ee6ebae94fa2cc8a6c445d2d41c8df42ad30f58589e935 2013-09-22 11:44:18 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-cadb81d9dd0052ee781351f341f3b3e7d0eedc35afe7d9ab047253feb43b8d94 2013-09-22 11:52:06 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-cafbae634b531b53df4cb8d520eef9c6dafdca9bf71980417fe3d3d3f430e27b 2013-09-22 11:39:36 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-cb778e7c00d242e39c87e93a213e5c457a1954a5165de36537068851c6c2e234 2013-09-22 12:00:22 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-cc5e69eaa7ac8a95c7c9a98e600402ad993a356def01f097874f876a7181752a 2013-09-22 11:48:30 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-cd130490a5ada0364f6ab373132564bda13169eb9bd84607e2a00ea46e96a0b1 2013-09-22 12:01:42 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-cd48fe98af90612d749741ec2ff14b0cb5c6ab48d188cff4169c549428775cda 2013-09-22 12:14:44 ....A 90428 Virusshare.00101/Trojan.BAT.Qhost.yb-cd86d3d84ef6553dea8bc9d6a00276f98680455d2736862e66727bec207958ba 2013-09-22 12:00:36 ....A 81721 Virusshare.00101/Trojan.BAT.Qhost.yb-cdf52cd274371e24b9831a9e87c15aa090075426a73822a049f2ae2a10645c4d 2013-09-22 11:43:02 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-ce1587fdf3b4f73e65d34ae6556d4d9d4ecde1392946b6462dc07a3a1cd5c5ee 2013-09-22 12:17:28 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-cefa48af6dd6843bd4ff42e066e370c10cafa359ac2e0178f2c69599d0289384 2013-09-22 12:24:02 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-cf7dcb47d27a122f7312f6f4cf5172a10631be43f185847050827daeac439414 2013-09-22 11:45:58 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-d0992823920756cf2369c406ba51e32dcb8ca40dd67ed6fc6ce208085eb07ed1 2013-09-22 12:08:30 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-d0e3328a94140f184bab66dc38469160f99b50d44cebe51d26fa1602aab710cb 2013-09-22 11:41:34 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-d1ea7b2db0b8034f014df44b81d95c6b9cc7cc1c6220256732bf0eeb6cbc5b71 2013-09-22 11:37:52 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-d22591ef3e9d6c87babdfca4a1a21a7ad34b566aa8171f735d7767f48216f1e1 2013-09-22 12:06:00 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-d25be17235c8f6cf3c9a65b657880a1b95924fc6141ae74f57ceebd699528d66 2013-09-22 12:36:22 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-d279913f062753c34b3dea7da70c5e99f40d42590b4909b6f79f4b87fc9e18f7 2013-09-22 11:52:06 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-d37cb2d832b5a9464f3d9f250080f4c223b8f93d9d3373ebece6a1475e57f3fb 2013-09-22 12:22:04 ....A 184942 Virusshare.00101/Trojan.BAT.Qhost.yb-d3bc7fb04fd8d508c1f59274df63bea8d3942e63c91944aeaa9de82f27137df4 2013-09-22 12:13:08 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-d3df30d27feb14e9a0a78942137ce5df8d2d66cb4afe302a48ac73b59ce11490 2013-09-22 12:48:56 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.yb-d3eb093025a4bde092732512d77c546ba4ddabe6212dbd66c76bec7075ac1ef5 2013-09-22 12:46:54 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-d4a1850ecd53adedc1735be1b7961464cc3e67799788e8610a1eb316847d3dcc 2013-09-22 12:31:04 ....A 90413 Virusshare.00101/Trojan.BAT.Qhost.yb-d50f68afe82d625d68626db9a05b6b2782c7f0c5b9f408f2eb64980835fba7da 2013-09-22 12:06:50 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-d55e06e4d992d195493e8f8d478bcb4fe04a51f7bf747065dd5428a13fccc4eb 2013-09-22 12:34:56 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-d57e398520a2e3f0d26e184e44e49610d2b72a47f0e85bf3b464a6a74974f771 2013-09-22 12:32:22 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-d5c58961145f218825608b1cb0a384b81cb55d3966ed37c68b94c2e5b461a561 2013-09-22 11:45:38 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-d68d0f987fc7c012c3b23e0fdf6f859aaf0596e3e581c1494bbbcbc64fab42a7 2013-09-22 12:15:42 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-d77c839ca90aeafe2328de9f945141829df45df9aa01d5571e883937d7fb2533 2013-09-22 12:20:36 ....A 185075 Virusshare.00101/Trojan.BAT.Qhost.yb-d78beb49e01175c248639d555763989b062c800de79a286a312ef432a993303f 2013-09-22 11:46:44 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-d790a44d74bd4d95b30d2419897ba389b5f525c4e2863fd1a1ce8c1090ba1adb 2013-09-22 11:59:36 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-d83f6e151950262303a11f79153bd9bcb3501412d619ddfaf20ddc2b0e2ea7a1 2013-09-22 12:06:02 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-d8f9b5d3b8b1e2d67fd25395dd200436cdf4123956a1dcfc2b698de99965768c 2013-09-22 11:38:46 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-d9ecf9f09d767f418891ffc8dc50507db3282d6d82f63ed1ef2a0d15da767d91 2013-09-22 12:16:14 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-da0cc404dc79c28a50a08405dbfbc82a2569e923a77b33e92c3399b9fd2ed0e9 2013-09-22 11:55:42 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-dad934cf66378293b0fd86cd32558f2c7f035b870825c4e3f6e073f946c6ac00 2013-09-22 12:34:18 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-db1cc6332258c5693d91dcf148c90e6fb0b09a1ccb3859b4d78e1386fba393cd 2013-09-22 11:52:44 ....A 93285 Virusshare.00101/Trojan.BAT.Qhost.yb-db79e24c58f5b4feb88cdb62f8f0e3a1bd1dd7d36c3c53a8ac9513b56c8a8999 2013-09-22 11:58:18 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-dc7433d03fa988dcdfb5e9b36924bafd3578bf928291eb7433065dbd9938ff4b 2013-09-22 12:17:00 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-dcd6efcbf3dd89f331ba378d7356143265e42b960fce099fc1ea9d9f0d59a5c3 2013-09-22 12:11:50 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-dd1e72c6a01f97ce9f454b32416b3bbb89ce932f711d73c80875a6a352bfe54d 2013-09-22 12:07:36 ....A 93282 Virusshare.00101/Trojan.BAT.Qhost.yb-dda9b6d814a7a43f17905782a8b02b1d40897155e435bb163eabfbc6fc356f2e 2013-09-22 12:19:16 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-de1634588ac4f4c464d196a86007a1569b47a0c8f387f3a3058cc19f06a2d8a9 2013-09-22 12:45:02 ....A 90424 Virusshare.00101/Trojan.BAT.Qhost.yb-de18a524733adebfe953d17a21144751a590f97785a9d6a39c846bc976cd96a8 2013-09-22 12:34:22 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-de6ebb059e56e746646a74949a1aacad54ad74b6e8117134f1ab17929d3d634c 2013-09-22 12:18:28 ....A 86290 Virusshare.00101/Trojan.BAT.Qhost.yb-de7b2424547e2e3c7335ebbff3f213e4862a2e49e8eae88d4ea2462ae3927260 2013-09-22 12:16:24 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-deacaabf095c4b1198a316f9b69c86cb76cebb673ae591a614c476c997fabb8a 2013-09-22 11:58:58 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-dec28aeafd6c92b58571f49cbafe49b889d7bb474699a300370a1ff204f28bea 2013-09-22 11:59:54 ....A 81719 Virusshare.00101/Trojan.BAT.Qhost.yb-df00a89df374a6339b816221775ab258126456d9f2a6adb935e3515849b9b099 2013-09-22 12:12:18 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-e0b3cf979389878787c321fc7a1025c9882f3a3a339199cd7f3dcb3f414bfa15 2013-09-22 12:01:56 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-e17519c9ae15d5e6b0a98226b52c3b89e623ca04b677d76f1681ecc0a216d8b2 2013-09-22 11:58:22 ....A 184938 Virusshare.00101/Trojan.BAT.Qhost.yb-e1d5e9994eb594697613e82355749fc2ab32db07c13d759e8da07e89bfeb84ad 2013-09-22 12:04:16 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-e1d8b7d0a6da3f6e97a4706c473c5e0bd9590958ef9caa8c84c3fa60ed5bcd7f 2013-09-22 12:31:26 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-e292805531b7d77fd67cbfc4d6e98e0a4d770d68696e273ea67b76d61e6aa4b2 2013-09-22 12:12:54 ....A 86363 Virusshare.00101/Trojan.BAT.Qhost.yb-e30822030f6b554b4346c9b3f81acb75cc8a8026631b3b82314983324dff1f61 2013-09-22 12:15:32 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-e343caa35743e428f467291b8d1c107c69c12d6910672243b2ebc51bd10475c6 2013-09-22 12:22:52 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-e3f19c82db8f449cd2ead7fdacb25fe6df4f9f2f7fed81735c1dbac9d135f5c6 2013-09-22 11:45:00 ....A 90430 Virusshare.00101/Trojan.BAT.Qhost.yb-e5278a8432e0e997bb2a6d53c82abf51cc074737e44fc2431a72ebc24b220e8a 2013-09-22 11:57:44 ....A 93276 Virusshare.00101/Trojan.BAT.Qhost.yb-e558aa73641bc4e3f87780a75c647167467b0334a730e72cfec6dacfa296fa0e 2013-09-22 12:27:16 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-e63a90cb6dc0ce8ca44990315ab05c203c87fb35e80e4cd931771d1df5dc9f9f 2013-09-22 12:07:00 ....A 81710 Virusshare.00101/Trojan.BAT.Qhost.yb-e71f375eecdaa173e423a3826ea091e2abcf6362cc369992dea1ce744cce40b9 2013-09-22 11:44:56 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-e72fe16d36b46f8a220d162bae9a2cdf3a9cc345892462c63926625486ed6d3c 2013-09-22 12:17:02 ....A 93277 Virusshare.00101/Trojan.BAT.Qhost.yb-ea4403ed0e9b8a20fb45441a3be409f65ffaa18047c773634bf24e42e62349f5 2013-09-22 11:58:06 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-ea535a8590c6d2127331c093fc1f91100acd5144a927c4b6060153a2eb1b8c77 2013-09-22 11:49:24 ....A 90059 Virusshare.00101/Trojan.BAT.Qhost.yb-ea5dd0874e495d8e13a279c3c08391b20e16a7e0d3ce34d825a9f356312954ed 2013-09-22 11:46:58 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-eab5c7734d80b9cdac0014f47549cc324f5ddfcabea39545be2ea0bb08b7dd82 2013-09-22 11:57:10 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-eb7beabb0fe7784f22daf28301fd6c6e387410631dc25da4c0b4e0337eb2b860 2013-09-22 11:47:46 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-eb89ac71928dbb428c0276ed95aaf59ac6aed96170c9e144c711a273e8197b5e 2013-09-22 12:11:14 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-eb9b1b74547a7b73d9644f2c5dd6fbf539a72772dd3dc205c19a4e5a47772753 2013-09-22 12:05:18 ....A 86282 Virusshare.00101/Trojan.BAT.Qhost.yb-ec0d93c9a171f20b4b89c01b19d0fd3da4fbc0d10613d9ff7ea33c0f1a211a5b 2013-09-22 12:26:36 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-ec3c58a193bdc368eae84798779f8836b8d4b0c0b3989af3eda542e54e1f5c3b 2013-09-22 12:16:16 ....A 93283 Virusshare.00101/Trojan.BAT.Qhost.yb-ec73e390fa2749126fedbe504f655496af4b681bd3664d95792bbece0fc20552 2013-09-22 11:45:22 ....A 90061 Virusshare.00101/Trojan.BAT.Qhost.yb-ec9c2d3c7b9e444404bc1949c5998e81101824e58a76a78a8d10720e6183ab75 2013-09-22 12:02:58 ....A 81721 Virusshare.00101/Trojan.BAT.Qhost.yb-edb6e631caecf1cba037b70594bc5429359d22a2bda53ed47b7475ccb6e714d4 2013-09-22 11:54:26 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-ee5313ad949dcf91090880539614cedb3fdc8aeabec0b0291e1f55f6f9f9fccb 2013-09-22 12:40:12 ....A 86284 Virusshare.00101/Trojan.BAT.Qhost.yb-ee832e65f32a032f2f6fc6533c794b166c35479df9d778b2d9f2336e7c756527 2013-09-22 11:37:32 ....A 185073 Virusshare.00101/Trojan.BAT.Qhost.yb-ee995f863797f89c84f6667f845ba19d5f32668969707b2d470812c22728ffa4 2013-09-22 12:15:56 ....A 90419 Virusshare.00101/Trojan.BAT.Qhost.yb-ee9f245281637997d04d7026cffcf830eb2ec6e92863f7bd347dd4c87eb28eed 2013-09-22 12:28:46 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-eeafeca0a40ac5f08a4d7a1a1c41bd7dbdfa391909634101c61cc82ce5d45fb0 2013-09-22 12:15:26 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-eeb47f2351ffeedb8c6902d3b699a90a7c807d65df8a4b5e332d4e9dd30d8932 2013-09-22 11:47:48 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-efb47a230623fcd0223bd2716033c37da49113ab4107372bd30f88027825c632 2013-09-22 12:51:38 ....A 91222 Virusshare.00101/Trojan.BAT.Qhost.yb-f01e1cf3f75a17c71099dc7deea86f19838ff433080e6326c86ed78c789ec139 2013-09-22 12:16:02 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-f0db57c49fa542cf54ea1d9ce4099b8231a0bc559ecdbc30827652f6d041be1b 2013-09-22 11:45:20 ....A 90425 Virusshare.00101/Trojan.BAT.Qhost.yb-f10765a0f1d814167273c045b9c72a5db0f8651a462fe27d75e05c6c71ead198 2013-09-22 11:48:20 ....A 81716 Virusshare.00101/Trojan.BAT.Qhost.yb-f1fd439925ca2d57ec1831c15101c8097a2d7908627a1a944ef18a4eebb56c93 2013-09-22 11:53:20 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-f324eb18f56c29f2f335ec27d1242f3597e7977bd0d3f81e6585436fd5e891d0 2013-09-22 11:40:06 ....A 93279 Virusshare.00101/Trojan.BAT.Qhost.yb-f3cdd32127a3a638fe6e4ddc9a803de9acaeb00bbd44811f22e84b5dd5f3ddb0 2013-09-22 11:52:24 ....A 184948 Virusshare.00101/Trojan.BAT.Qhost.yb-f41ae57d6320beef7756d9c1312162444f87e488c8bb84750e85b41bbd37fe35 2013-09-22 12:00:04 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-f52221ffd52689c7c5bcd94f3b90eab7e076ebd9d1570baaba846037c894dc72 2013-09-22 12:41:00 ....A 90067 Virusshare.00101/Trojan.BAT.Qhost.yb-f53566cc2446e6e2ca943a9392635baaec945e249cfc038f0258834bed585bb6 2013-09-22 12:52:04 ....A 93274 Virusshare.00101/Trojan.BAT.Qhost.yb-f622460bd20458a51aee9ba91911c71f3f91a6facbfaf80aa0d572bc3e368a56 2013-09-22 12:30:08 ....A 91214 Virusshare.00101/Trojan.BAT.Qhost.yb-f66561aa9b70dc17cbfe00d54249cccc56daa8091fffaee684ab63660cfd9f6a 2013-09-22 12:36:36 ....A 86288 Virusshare.00101/Trojan.BAT.Qhost.yb-f71ddfb80c58cb39929339d534929a5bf42b11bfbce3aee04bca961147af8eff 2013-09-22 11:52:58 ....A 93285 Virusshare.00101/Trojan.BAT.Qhost.yb-f7f1963a023e98b3deefa5b1a1cdf959fa50ce405c3282012375be389fe69ed0 2013-09-22 11:58:14 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-f7ffeaa918a398a1efab7079852b2bcfdb423ecc9cfd77f2d972c9267775dacf 2013-09-22 11:35:54 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-f89df7aa75915557b0ebba63bc1e9f4e20dd91bc54735dd91e21a6087f84a2eb 2013-09-22 11:42:18 ....A 93280 Virusshare.00101/Trojan.BAT.Qhost.yb-f8cce9f0b7a0b56526e1777ff68e85b6bf1607232b350649260d9eddb2124297 2013-09-22 11:43:12 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-fa59d191a69cc8387ba1f18aaeaba49c335f7daa81b888a71ba85d2b058bd9c2 2013-09-22 12:04:04 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-fb18405e9290d4a497a78083f0725330112239c0b8887ca7a48f0ae91c4d19d5 2013-09-22 11:41:50 ....A 93283 Virusshare.00101/Trojan.BAT.Qhost.yb-fb1f2e335c78099ea16a9a8ec8e5a1c1b666c436434d3a7768715aaf40a29497 2013-09-22 11:42:10 ....A 91220 Virusshare.00101/Trojan.BAT.Qhost.yb-fb4d6db31d294dc4ec0ef0f00b06c7666ca59113d7d4e05bb617828d14803d53 2013-09-22 12:34:56 ....A 91216 Virusshare.00101/Trojan.BAT.Qhost.yb-fd4841e95d69854d45a8fb3f9eb62d62dcc5dc7d55881cf916d9eca011667b54 2013-09-22 11:44:52 ....A 81721 Virusshare.00101/Trojan.BAT.Qhost.yb-fd9053a967227edeecce21153ef3ee9b766eace431b065a1435e08607e23d22c 2013-09-22 12:15:24 ....A 90427 Virusshare.00101/Trojan.BAT.Qhost.yb-fe74026e42011b3f58a34946f2f298bd046784c715b286a98f0f00475a039217 2013-09-22 11:40:36 ....A 90065 Virusshare.00101/Trojan.BAT.Qhost.yb-feb2724298c1a295f0ebcb2b7a847735f9fc8a1743ef8dcbcc1a018492cf244e 2013-09-22 12:04:18 ....A 81718 Virusshare.00101/Trojan.BAT.Qhost.yb-ff7731e55dbc101c830cc6b66b58449a3fdfc9c8e72ee52ab79e9161fbd91d8d 2013-09-22 11:53:00 ....A 90421 Virusshare.00101/Trojan.BAT.Qhost.yb-ff90706f6b9bb342d20c008063899d292a59c39e22292b3111a592b98f72a958 2013-09-22 12:30:26 ....A 81712 Virusshare.00101/Trojan.BAT.Qhost.yb-ffd055bba16148b96b241e414a9f2fc0019512fc7ffe9fed5deedfbfd068a224 2013-09-22 12:46:14 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-307bf469c90cec5139132bfebe9d14c85eb0a018242ac6acb8453016d993b102 2013-09-22 12:47:34 ....A 88563 Virusshare.00101/Trojan.BAT.Qhost.ys-55b732b286f19e92d6af57d7ac5c276d08fd50e9f92c1ecddfeb12af8b0e3184 2013-09-22 12:51:38 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-57f34d22a9020ff86a591a1f2de3c8477522b7e4dc50ba4a69229d1bfbc6a9b4 2013-09-22 12:01:14 ....A 88361 Virusshare.00101/Trojan.BAT.Qhost.ys-585331c4ab63e9867a59593a96ac5e821422df72d89e7cda5c82b67880237deb 2013-09-22 12:43:28 ....A 82825 Virusshare.00101/Trojan.BAT.Qhost.ys-5c98f736db573d9bdcf9e64e642be4497c072b60c2ad041b2809e52cded84a66 2013-09-22 11:43:48 ....A 86109 Virusshare.00101/Trojan.BAT.Qhost.ys-5ca4806b56952ba6158e10e14594d1a54c1c9e001b5aa818148ab61e63a4c1c9 2013-09-22 11:41:06 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-5d124fb0abfdebeee57a6cb37ac128eb16a4a382abc39cd7a2055fdea3d8703c 2013-09-22 12:09:50 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-5e495e82c5757934f583f3732d527b0b768d4bcda2909e77a418a3ca48006386 2013-09-22 11:55:18 ....A 88563 Virusshare.00101/Trojan.BAT.Qhost.ys-5ea5e811d1cdd0a30c86cf2306f4b31210667541e11a6b70c4dcccbe2cc4bd62 2013-09-22 12:40:46 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-5ec7e77583d0ff61a2a30e633d9a427cfb458e287664354522980a4577cbcf3e 2013-09-22 12:04:04 ....A 185473 Virusshare.00101/Trojan.BAT.Qhost.ys-5ed7a0a3168fb230eab575f3b4fc617b96fd63fecbd3516551743ef53c8263f6 2013-09-22 11:56:56 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-5f68544d71ab1ea606462cf59911b131c71e2c89fbb10da96096cf8e7dff644c 2013-09-22 12:42:50 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-5ff3b13c9c3c499dbefd626e262a190f979ca01dfe4fefd260495b3700be945b 2013-09-22 11:51:10 ....A 185477 Virusshare.00101/Trojan.BAT.Qhost.ys-60367d9b46125d3c9d854350e80a6793eece52ce357a7924279a1e135ab9c6cf 2013-09-22 12:03:58 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-603ca13cd56dc644524e7f08c6a6749fb9aaeb6ead92e518d03cf67e5d299c3b 2013-09-22 12:12:30 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-6054429ca7074210d7e3809ed10ad9c704b07b8f65c068790b6402a0a8781008 2013-09-22 11:54:58 ....A 88562 Virusshare.00101/Trojan.BAT.Qhost.ys-6137bed12307996b984da1c5c1c14b2f5ec9015e7c658c737ea989f1589cfc83 2013-09-22 12:41:22 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-61f3999f5643f1b511569bf6b0dee909fc1b517212b2c20c6ff139a4746d80e9 2013-09-22 11:46:32 ....A 89947 Virusshare.00101/Trojan.BAT.Qhost.ys-62c8a0d70e54fb6bab68778429e6bfedd8e190eb0d58b10985899b7a89865653 2013-09-22 11:55:52 ....A 82830 Virusshare.00101/Trojan.BAT.Qhost.ys-62c907e9b6fa6bbc30dd17bcf2a3a8646f9cd5fa5886a2b58c17e16ac518e81c 2013-09-22 11:37:32 ....A 91698 Virusshare.00101/Trojan.BAT.Qhost.ys-6330f6ae92c274018c0bf258f4bd2e4d1ceeb79892a575ccef0269d70a30fd87 2013-09-22 12:25:44 ....A 185507 Virusshare.00101/Trojan.BAT.Qhost.ys-6344ffcd0d1fa8d668503d47fcd7080a8979d8db3db0a992d58417c73791cdaf 2013-09-22 11:43:30 ....A 89944 Virusshare.00101/Trojan.BAT.Qhost.ys-63875776868e457dc73fa3320bd9e33c82be0c5efbbc412fd7dfc2d8c0a3a0a7 2013-09-22 11:36:50 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-63cdba07cb4c5863aed5cba2ef2281c4693aff1ba2009b562fec5434e5f58df6 2013-09-22 12:16:48 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-651a620d00b8ed6754f48f02669c4e3bc5eac0d1e21d4ce93bbbd28e7ebc46ad 2013-09-22 12:08:54 ....A 86107 Virusshare.00101/Trojan.BAT.Qhost.ys-659b493d047bbebfb76b10f82fcfb2c12c9dcbb250af51e6b353f5f8cb253e7b 2013-09-22 12:47:14 ....A 82832 Virusshare.00101/Trojan.BAT.Qhost.ys-65c64ea897e7cb0b45ba377ad31c2a50b46bf697e5e8c36d55044f754e81a245 2013-09-22 12:16:44 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-667ec8765d1c97ef18f10e85f266de6f829452d010c2dece39ff6dbe3b59d1dc 2013-09-22 12:04:04 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-680b5f1481bae22e516fe244d089c33a25d661d92c2fec329c4f8652610ef8d7 2013-09-22 11:39:16 ....A 88357 Virusshare.00101/Trojan.BAT.Qhost.ys-6853608caaa95d2f7c2a73eb68ade86c85f314dd69b06b348607a6793e1e26ca 2013-09-22 12:28:56 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-6878d5cade1216019f3c6a142454d5394a179eef644973e9f5fec7840c6f7762 2013-09-22 12:01:04 ....A 82830 Virusshare.00101/Trojan.BAT.Qhost.ys-693879c87c8fc0286ac39e97449f6a9d9dc76b9695ea76c2b1d453657f1f2ed0 2013-09-22 12:09:06 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-6939ff226b5e5c1bd3468687acf8d429751f06d04b5ba3af4324f1c2bdb8d61f 2013-09-22 12:31:44 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-697a7540005e43e5862e03ce96f27d266f91f611d4a796e8cb884830c86223f0 2013-09-22 11:54:40 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-69df673c0ae27cc0a1316e26e063f1e24053badf0b719a7d0e034b9409668980 2013-09-22 11:47:40 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-6a5c3cc3dacdcab7ff6cac54df83b867f51d9e889fd03d911e473b3eb697bd6d 2013-09-22 12:21:10 ....A 86120 Virusshare.00101/Trojan.BAT.Qhost.ys-6c4c4251c3b10b6c13a63f92394ddf34e5ebd0460274a516f5048f97b87dbac7 2013-09-22 12:28:48 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-6c803aafaf08f87cdde23de011c8ce66c07d85fe0e32356c4e7965186984e57e 2013-09-22 11:49:08 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-6da452e4c16ff042a0127d1daa3372befe242749c2090d4476eaa5f910c15f2f 2013-09-22 12:27:14 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-6e1686cf5316154eebb94d93c165a76195888bf5df7f0c48c02456a00876410c 2013-09-22 11:55:54 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-6e1f1141a44045f59e94c835443fcd2141f7a6466df3167de82fdbfdac57e0c7 2013-09-22 12:22:04 ....A 82830 Virusshare.00101/Trojan.BAT.Qhost.ys-6e214743df36502043d7e72cfc98f4d7543c463350b798d4e19332097452f084 2013-09-22 12:39:06 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-6f624c0827d263545345eb7439ad26c07446e2fa5e302784829fccc891d86f5f 2013-09-22 12:42:34 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-70a8139ca258869dc08480a8e78cdd15db27da128c6b42d2c31dd45485ee01e6 2013-09-22 12:08:24 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-71aa061a19c17ffccf4b8f1824e3225aa413e5c4139eed272a947756ba996121 2013-09-22 12:17:56 ....A 185509 Virusshare.00101/Trojan.BAT.Qhost.ys-7299567c529d21c4bf1b59ac9e2e822fe81b9a266579b4e975db98c8fc7bfcd8 2013-09-22 12:15:42 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-73fa6d71d1e2e4deeef6b4ebbf63c0dddfcf1c7e355726d9e3a679a72b019236 2013-09-22 12:39:50 ....A 82820 Virusshare.00101/Trojan.BAT.Qhost.ys-7418031edf24ba287f250aade621016035a5d8e0ecfd9f0ffdfa0c4898c46f48 2013-09-22 12:42:52 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-742b39fe65157c6eb1b09bc3b3261451b196d89614a46910118fabe2922f73b2 2013-09-22 12:09:24 ....A 88352 Virusshare.00101/Trojan.BAT.Qhost.ys-74cbcf275265a12fba74661437994e61570c1dcbcdc840cd864f2582e3253cd2 2013-09-22 12:38:06 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-74df24046398012fbea4298735c4b06d9f79ef6a6ab9213cf6131b434365f439 2013-09-22 12:50:50 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-75bba27f1de90c58ce22df5e23b5bcba9ec4044941088ff915d12777fcd36ac8 2013-09-22 12:00:56 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-75e3d271759b8774e61a0d4a74b10041efc57aa7258c26b9a66f1b4dc2c0e3bf 2013-09-22 11:53:16 ....A 86107 Virusshare.00101/Trojan.BAT.Qhost.ys-75f07bc1e5b633fb024e7624d74959abfee8f8c2a4d923977a697402d3be2f1c 2013-09-22 12:31:52 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-765230bb7fb760febe5d7b5497e4808fda9909777e3d67268b0e7d889f60bd12 2013-09-22 11:47:14 ....A 86100 Virusshare.00101/Trojan.BAT.Qhost.ys-765e4e6d80de8f519ae7f36044e01bab22fa65c344b4eac896a4a7d8b29454bb 2013-09-22 12:26:12 ....A 88355 Virusshare.00101/Trojan.BAT.Qhost.ys-76aecff48b872e3ddad0d260bf5bce702569b253655211e961e67100e0c025d2 2013-09-22 12:29:30 ....A 185513 Virusshare.00101/Trojan.BAT.Qhost.ys-77a319e460d031efc2428a2008093409d4707ad66a4c1cf15348494c3bba1037 2013-09-22 12:48:26 ....A 82827 Virusshare.00101/Trojan.BAT.Qhost.ys-79555a39a4b74e6855dce77af148a2319b26975068ca54aa769ceb5dd45786da 2013-09-22 11:48:12 ....A 91702 Virusshare.00101/Trojan.BAT.Qhost.ys-7a62fa54526cbb318c1df2132f9b9d2346626495f63d247c89a274c033ce263c 2013-09-22 12:34:34 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-7a990ab4ad24a3787bbf787f70ebd9eabcd35565b07451b109b072cb96a3de49 2013-09-22 11:36:48 ....A 88352 Virusshare.00101/Trojan.BAT.Qhost.ys-7bd257bbbf8901324bf79ecbad41308cc7861e35fb6230a635f7f3c868edd28e 2013-09-22 12:05:40 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-7ca4bda5d86029ce4fa44713549d1ba31291ed2386e0dc6764bcdeb410c3b464 2013-09-22 11:58:18 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-7d0837966b48a47aa022414121f44076d7e8c653173c0581fa2cbdb60a5d596d 2013-09-22 12:23:26 ....A 82835 Virusshare.00101/Trojan.BAT.Qhost.ys-7dc48e12435fd4c2145ff893848966c60de4465991387297eabb85ee985d6f53 2013-09-22 12:05:46 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-7e131bbea64d3d99faa5b44dcecc7c379f0be69dfde1372cd9d5a86d5ab0abe7 2013-09-22 12:03:34 ....A 86101 Virusshare.00101/Trojan.BAT.Qhost.ys-7e8bc82b854cfe70a6061f59920bfc20cc2f57911125af6fdd2bae733f05c44b 2013-09-22 12:04:08 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-7f46aef04fba97c17d49dd815d17512341ccfc98abf6dd160edf41b9291a3206 2013-09-22 11:37:32 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-7f6b954a8a1337fc1aad58c768e9982b5461d52d70d9d1161b2ba47ba4130d6f 2013-09-22 12:11:48 ....A 82824 Virusshare.00101/Trojan.BAT.Qhost.ys-7f80d21d5422926d12161285d3db921b42835d3d6f5684bf2e889b4f8869e10b 2013-09-22 12:28:12 ....A 86117 Virusshare.00101/Trojan.BAT.Qhost.ys-806973e885275c21935554c21fa5d611c56919fd1a401bc4df7f58eef989324c 2013-09-22 11:53:22 ....A 82835 Virusshare.00101/Trojan.BAT.Qhost.ys-80c2c9795fff8b01cc363f64372d623bcd868de3fbb69da5b3c10a0ab83b174a 2013-09-22 11:56:10 ....A 86107 Virusshare.00101/Trojan.BAT.Qhost.ys-81fbaff33b5ee485273e6c855514968f8d5574ddb88efa5e51092598023d73bc 2013-09-22 11:46:30 ....A 86114 Virusshare.00101/Trojan.BAT.Qhost.ys-820de4e85981fd8a056f1b78367bc0a5fdd70fed82a243e95cdc5b8df0de6868 2013-09-22 11:52:46 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-82f926ff1fa689f340f59b86d15720b35a7256719ba62e57a3c707f277536af2 2013-09-22 12:24:34 ....A 88658 Virusshare.00101/Trojan.BAT.Qhost.ys-831f4b6370cb3009d1e5910494c88f1544ffd84daa6faef536f59937ab1f166f 2013-09-22 11:57:08 ....A 82827 Virusshare.00101/Trojan.BAT.Qhost.ys-8447d125b1cb7e8a3594a8b06e4fc733ad0d3eccaa6017a289dbf751c4b8c692 2013-09-22 11:59:52 ....A 86120 Virusshare.00101/Trojan.BAT.Qhost.ys-84efa1a1ef903f4a12057a723daa0ec3ebff097a5a2f0481a742dcc3d0d51939 2013-09-22 11:49:44 ....A 86107 Virusshare.00101/Trojan.BAT.Qhost.ys-85c188a5517dca447dbc246a9bf717778d3895285966a6e03cf0608504129c76 2013-09-22 11:44:34 ....A 86106 Virusshare.00101/Trojan.BAT.Qhost.ys-85e70f378d72be80d309065d7cdc5d229f7e48a2524f49499d3d15202c0158b6 2013-09-22 11:44:10 ....A 88357 Virusshare.00101/Trojan.BAT.Qhost.ys-8659506d3031fc5e0fbbbc1e0206984397cd7bd6ab762e1c399f7a78bd3c0aeb 2013-09-22 11:59:40 ....A 86106 Virusshare.00101/Trojan.BAT.Qhost.ys-86830630f28b396ce9d5d013f2b1ce1b08f28d6eea0c211c1d0967627ba5c02d 2013-09-22 11:44:12 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-88a3451de06911a4f65b62c40e02cb270e4696b02fc7dd2721306dc6e620c9c6 2013-09-22 12:19:40 ....A 82829 Virusshare.00101/Trojan.BAT.Qhost.ys-8a3b5b973d5c20f8c38d3be16158b4991b917ccacd0df884dd1bc724f66576c5 2013-09-22 12:06:46 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-8a5e19ad91c5edc7bf59b61f992c9b9e56ea82b50a1154e73d195d8b84aa68a7 2013-09-22 12:50:36 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-8b063fd20f59dcb046718f2efb37925ff66412c843b11b2ffcdaaadc62fd313f 2013-09-22 12:09:32 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-8bbadb92e954b379dd43059a0e7de3a624e4fed059fe7feed83cf70073e3bd78 2013-09-22 12:34:34 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-8be38569b56afcf8a4c532971cdebc2b84915259c885b62ec158e2000f4513aa 2013-09-22 12:33:52 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-8c01582dfdf840dfa5058e26ed0323fea941775046f803ef5a8d312b0582c5c0 2013-09-22 12:45:38 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-8c0ea2d5f8c91f3fa42ef107a7e82b1b42e92a88f56f0125344da02fe3e78a12 2013-09-22 11:50:36 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-8e5d849fc0a48ee44978b15aeae49f2c61542c690bfbefa698452afb603fae09 2013-09-22 12:18:14 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-8f274df15764eb7838a1a8e9512516e828ccdaff854ac2e6b315804cbcb05fae 2013-09-22 12:27:26 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-8f31c83cb49cdf6966c4b6c9033344aaa06d60e8f0bd8694db0f50c5ea504924 2013-09-22 11:57:56 ....A 185505 Virusshare.00101/Trojan.BAT.Qhost.ys-90f3e7a9888cbcbe08cc65f1711937cbb3f50cf78d3856381a06c2cfb4042d58 2013-09-22 12:11:28 ....A 82833 Virusshare.00101/Trojan.BAT.Qhost.ys-910cb2400ff2e170cbf163dc83f9205772789813f85c7e77d331b230ee493ae1 2013-09-22 12:11:56 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-910e5c9a60ebc5901fc859bae0b00efc3689016297f7ba234fc96eb04b5c8b24 2013-09-22 12:11:42 ....A 185054 Virusshare.00101/Trojan.BAT.Qhost.ys-919c7147d8e4ece740f0e460ca2d6270b3a693515ae1ef53f82c51236d630ad2 2013-09-22 12:11:34 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-9282c2f25485448bd1f22113a4ffe140f017d3f996da2a3d4cc41d026e668a9c 2013-09-22 11:50:04 ....A 82832 Virusshare.00101/Trojan.BAT.Qhost.ys-92a5fd47236ff9249bcffe9fb3bd083651262bca17f0342443036b6e137eb3a8 2013-09-22 11:59:40 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-92fc7d34c9175aad4ba0b474f9528423d10386c0506b37c1f58172467fb76b0c 2013-09-22 12:49:00 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-9342ed5dbbbc88cfb440dcbae5af9967e7efd6432d643c7cc250481863d0c52f 2013-09-22 11:51:46 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-9384f757003da566b8e6b4e3d38a3224ae78259a184e2bb60f06d441bda31e08 2013-09-22 11:58:58 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-938d77f970de01cb214d16e34281d3a8698c4dd17480574d4de0f0c4d4530075 2013-09-22 11:38:14 ....A 86101 Virusshare.00101/Trojan.BAT.Qhost.ys-94cbbc2de59452cc5881d137a3de30d00076dc50d616566537b448a71bfd2b27 2013-09-22 12:20:22 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-968c2bdc14d920b05231927f7eea77e096bc1175c7642373ec124075fea7af16 2013-09-22 12:15:02 ....A 82820 Virusshare.00101/Trojan.BAT.Qhost.ys-988b605f2c4e492f963ebc4653f93aca58735c8318cc0d9471a7e7e86d9ac90b 2013-09-22 11:40:58 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-998eff6df20adc245ef03255dae56fed7737d6092c65487e363f78ca43c78f06 2013-09-22 11:39:44 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-99f737b1a191d90ca76d8a42cb8b6050f8ff5e058aa46afd911c8a9205f71886 2013-09-22 12:03:16 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-9b8b28947545025a843e975cf5a2c24609b1f7b77fffbf67eca52ec098948343 2013-09-22 12:05:14 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-9b93e6008417e7a8c1d80d73ffba48cf9ca40e2c579b2bd5ff990a65518acfcb 2013-09-22 11:40:14 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-9cc9aa2f16d78c8e3ee99b5a1cea3dd3da720ecf8a42e18663d6a92bdc09d91b 2013-09-22 11:54:20 ....A 88355 Virusshare.00101/Trojan.BAT.Qhost.ys-9da6876b7eea0b5e59a5ce2ff126c74ab44514e6bd88c58759baa191065ea62c 2013-09-22 12:22:20 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-9e328604ab9987528d4a55bbc7de4b534f0ab48a02d2c133451eeef3889054de 2013-09-22 11:45:30 ....A 82824 Virusshare.00101/Trojan.BAT.Qhost.ys-9f68fdff45f3a8b1570c3296269c45c23abdca0f1503cac39a7019a30dc8eabb 2013-09-22 11:47:40 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-9fadc8520df1ff1e07ee758298bd4556dc31214213b3e07d5b5eb0a7b09e7277 2013-09-22 12:18:18 ....A 88563 Virusshare.00101/Trojan.BAT.Qhost.ys-a0564b81408d136f1732858aceff558fb4918e0605b0f44434a3ed6a3f102232 2013-09-22 12:31:14 ....A 88352 Virusshare.00101/Trojan.BAT.Qhost.ys-a07880c8d5ab0de30232c46f6309cff24a85a68a4329356e5dd7578fa26643f9 2013-09-22 12:09:10 ....A 88563 Virusshare.00101/Trojan.BAT.Qhost.ys-a0b9649064de8aec8bbcf452c2758a9157cbfcdfe5dcfc7e7368bf1f20ea2fe2 2013-09-22 12:11:56 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-a0d0e0b566be42b88029fb96690e2f9ad55ff041f7d5d4d91f0a116035a88ea3 2013-09-22 11:48:40 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-a15d842e66c99a2cb9a74541f735052fa56ac9a73b5952e3673aec135fe210c0 2013-09-22 12:14:06 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-a1cfcefc7c5ab465056f5182ecb678a31ce810df8d644fb50d18479be3d28fa8 2013-09-22 11:48:42 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-a391e9288de0be5afe1a4ed3b2b5bdb25d46448ff3e102186072dcafb42f8873 2013-09-22 12:39:24 ....A 88361 Virusshare.00101/Trojan.BAT.Qhost.ys-a635de80cd8f054529f3b107e327ecb0c38a7d2213f4ffdcfa74278a3c397258 2013-09-22 11:40:00 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-a6373cd6ba61575d2aeda4431f6597d570803d026d7d03038be2e5b9f6fd1999 2013-09-22 11:38:22 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-a798bca49d2262779a47403b5e4f72955690f22b397371b759a4df7edcd746a7 2013-09-22 11:41:22 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-a8b8195051cc7115e007dd125b6c5716dc6f09d1a98a4727f5e2e17a94f96ffa 2013-09-22 11:59:36 ....A 82835 Virusshare.00101/Trojan.BAT.Qhost.ys-aad5a040ec52a3036fe5290c5fb1065e44a976e71d25b2c436a11c9f4fc9b570 2013-09-22 12:06:44 ....A 88361 Virusshare.00101/Trojan.BAT.Qhost.ys-ab2aaf36c5ae8dcd011ae7e2febf4e2d432d73ec9413fd11a2cb73ed21acf895 2013-09-22 11:49:18 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-ab53195abb64a616af965a2b30a8423235fc802ccefcb5092518b5ff4b3c2fe4 2013-09-22 12:23:44 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-ac01e41e0f65e94eca9d4071a56f473763ed47c5f24967997998f0f73342204b 2013-09-22 12:00:06 ....A 88562 Virusshare.00101/Trojan.BAT.Qhost.ys-acf14946a58c4b711aa5f01d89b91259869f5e72e9344cd5cdc577efaa19fdbe 2013-09-22 11:53:04 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-ad975718081c50a57e65d89beef153f31cb8d12b1678cb672b79d13d6e1ad67d 2013-09-22 12:12:28 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-ae381e53153f621946ff831adfecf10473fe421278dbd8a92f354f06e4bb0d7b 2013-09-22 12:37:14 ....A 89947 Virusshare.00101/Trojan.BAT.Qhost.ys-afc575a5fcd1eb08145332a0ac2a429b4b70d6da86c075cfd1d0b81f8c1a4399 2013-09-22 12:17:24 ....A 82832 Virusshare.00101/Trojan.BAT.Qhost.ys-b0b9c7e8efafd369e06756a4fe51a095dbb6205db1ded9b467a2f9aa548cf7e7 2013-09-22 12:19:30 ....A 82824 Virusshare.00101/Trojan.BAT.Qhost.ys-b10dab0db48958a1cddf5af60300f2eaa675903be1ce98af3d4d8726a754cd82 2013-09-22 11:48:46 ....A 88355 Virusshare.00101/Trojan.BAT.Qhost.ys-b14c9df2a08cfb13d15a4ef53b872be7b0afc6faa57b5dfa0eff1b91b023abd7 2013-09-22 12:14:48 ....A 82825 Virusshare.00101/Trojan.BAT.Qhost.ys-b17421dd8d8c5dafdc613994d7c1f78de6e962f96e1d63ae17ba0e3fc570483c 2013-09-22 11:55:36 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-b1d5e73f950ee6d2ccb4e06126499e234dd04951e243b0fd28bc35702fbbd5cb 2013-09-22 12:04:14 ....A 88357 Virusshare.00101/Trojan.BAT.Qhost.ys-b2e58226bbcd692b5e120361a9c01e16808336ff5a0ec9e6b9da08a7f31d92ae 2013-09-22 12:21:12 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-b3270f9727d639fd8db21f6892f428bf0b31be5635b43637bedb819549f3f8ee 2013-09-22 12:51:40 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-b338c130ac44494d7a19b02cf7ca5599308194e69e8b24fa9b9faf14821ce82f 2013-09-22 11:47:26 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-b3508a864995cb658fb84bf18ab4fe389d9f19a7717ce467277e252e5a623559 2013-09-22 12:38:32 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-b383270c0b12e551902bfdbf25d0ce472a5bb64f6b45b2344267af4986cfa1fc 2013-09-22 12:22:24 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-b3ec1c17ca7fb711b2165f8cd9d0a3b7938d8681e96dc5eda817f65d0c71753a 2013-09-22 12:17:28 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-b65b82caf69d70e4f72de55c0392ed1fe10072e3ccd1e49cfb3607f0c149719f 2013-09-22 11:42:28 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-b69251c431a2fb2f8d58aed8e49625311134d218d02a70051b2f4f8a9fb4f179 2013-09-22 11:44:10 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-b7572c4bbd469d8d82aef236e8ea1c45c4eb347b82b11422bf82cbbc73ed8e08 2013-09-22 12:05:12 ....A 86101 Virusshare.00101/Trojan.BAT.Qhost.ys-b9f76674f620ad51c34d85ffdfea223b9d925964a64e1e66fa4b7d312eeddb41 2013-09-22 12:17:12 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-ba986e0a6ed615ec5db65bcf2f31fcede1f4404b84c6d9b7b5d9c5fcc6f4321a 2013-09-22 12:35:40 ....A 82825 Virusshare.00101/Trojan.BAT.Qhost.ys-bb8bb5aaad9a97c7ee408a7817e1a79bf3a76c57d464a52384530ee18985258b 2013-09-22 12:38:04 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-bbaebb5db722d69434bf67b8c718921c668f73d29799538157e3d9135648cab3 2013-09-22 11:47:38 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-bc4460a6ff6a6d9bc79c6b26dcf355c6158ba4d55f8562782e546bfc6527eae7 2013-09-22 12:10:36 ....A 82827 Virusshare.00101/Trojan.BAT.Qhost.ys-bcaa5b1bea80368cb8e1cfe7cfb1640c7d68491c50d452e2867d507f21e05c0c 2013-09-22 11:40:18 ....A 88355 Virusshare.00101/Trojan.BAT.Qhost.ys-bd256fe606cfffc5a4427ec3b25b77749f2bccd063b0a6c5fb9b8809400f7bda 2013-09-22 12:17:32 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-bd5f3f32f0ad264e9cffa930e3ac01eca9d2b0da8312ccb5ef2a5091b2a4ea9d 2013-09-22 12:08:28 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-bd64af7d656b5d9b4a14be94e7b49602723c85311081633ba78f9dc6e8f9803c 2013-09-22 12:46:24 ....A 89949 Virusshare.00101/Trojan.BAT.Qhost.ys-be7d9f284d9573405e808ff87ecf712c4e7bcf307f2820ddaebc09565c15a100 2013-09-22 12:00:52 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-bf960240716b08a627aca9bdff9091e9c3810124f0ec497d1a3ede67a9898e90 2013-09-22 12:51:58 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-c004ef90206140eedf036fff44d6cb0b641909e2718b7eb1b6d55b10cda3fffb 2013-09-22 11:42:40 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-c00aceef82302525f824e422b40ef46fed8b36aa2763a8720b0f671da8018b0e 2013-09-22 11:54:26 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-c06587bbbbcb736a92416eac2d549b3974c461905287b9b104e4d6b543282154 2013-09-22 12:05:14 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-c1abdc77300e106304cc5a9babb242c8e2f465d6c030eeaa510618a8b2bd682f 2013-09-22 12:14:46 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-c3316b2055410e92b06677fc49dc4696643de661045fa3da66d7506329c3df0c 2013-09-22 12:42:48 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-c473f17fa9ff2c39e7cfb5c68694a9f8d68b1336283d2fddd8664b27cfd96618 2013-09-22 12:19:32 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-c51ce6d7e25d3e04591cc00c7f4276b999b4f697525bd68fd98fd024cb9ac134 2013-09-22 11:41:26 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-c5687880672700d9edb02ffcd46f31df2e96870c0db49b63d4df3b77c57fb6e2 2013-09-22 11:39:56 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-c5afecce94c30344aceaa4c07fd6578c332fbcbf14ef4016c8831067dc111966 2013-09-22 12:01:28 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-c6eb46fd2ef2d366f6e2b4e39923a8c3809e111f6ddbcc071de1b9a549955c36 2013-09-22 11:38:32 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-c794d81d1959c865dcdad4538b411e56b74fe984be0b0aa2f8463214007d20c2 2013-09-22 12:02:04 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-c818855cdc71a13302a89485b429cda78dc3c2d4a31d1cc7ee031cd0085121a8 2013-09-22 11:51:28 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-c82a19a05841a9a7259769487b5db0f3a1de31f4a4b5311e0dbee36ad1479150 2013-09-22 11:48:04 ....A 88361 Virusshare.00101/Trojan.BAT.Qhost.ys-c8b2612f54afea70026ba3c158af4961516a12822da63376ee842ad859acfdbf 2013-09-22 11:55:32 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-c95f40a3fbc6267e9a4d546383f32c6b6c4241b4cbe38dbb3c113e1ecaf050ce 2013-09-22 12:14:58 ....A 88568 Virusshare.00101/Trojan.BAT.Qhost.ys-c96de73b955e08cb7d8292e74f9fb1cf192dca8058df8e5428a2026cff6081df 2013-09-22 12:06:00 ....A 88560 Virusshare.00101/Trojan.BAT.Qhost.ys-ca53278cf579e0d67a8d46848c707d0eb5b5b5d8d5fa145003a50770b25e0e9c 2013-09-22 11:38:28 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-ca7bee12ddcd2a6a1bdea70bae7f0d397418050bfbdb12b33315915d48d4942c 2013-09-22 11:44:04 ....A 82820 Virusshare.00101/Trojan.BAT.Qhost.ys-cabd1a12e458a2b571d622759ab326773aac68553f780cfa5168b127f96546a4 2013-09-22 12:44:02 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-cac127a70381ae95b251187ccc75b03870dd2bf335b10fcb32afd1b153142931 2013-09-22 12:06:44 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-cac17b3986054f2353d3914ea0e753a625c87cc3a86c1c118a947ed162775f1d 2013-09-22 11:36:02 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-caff007e4ef7d5f7ac74f6ed605a90b57e5559249dae13d5932dc9ebeb739d39 2013-09-22 11:40:48 ....A 82829 Virusshare.00101/Trojan.BAT.Qhost.ys-cc55479c11756ae2480cd4b0a0c948b5548c9a2e3022eb30646ecc5bddad32dc 2013-09-22 12:02:56 ....A 82829 Virusshare.00101/Trojan.BAT.Qhost.ys-cc6fcf8cf0a55db9d8a30096cefea97b70706f4a81f10684e5e65f93f3ef8a4c 2013-09-22 12:30:22 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-cd9ba765f99ad8f77deb02ca2d38964f621b596e5c03a775821aace5503822b3 2013-09-22 11:57:14 ....A 82833 Virusshare.00101/Trojan.BAT.Qhost.ys-cef756bfb8d630f50fcb92c70d05ba049d8c7012817035d1c6a17bcdb45f6355 2013-09-22 12:20:18 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-cf94b9ed9a7dd06b8e2406a511cf427d366cf7f38271bfb868405ec4c53ac7b7 2013-09-22 12:12:44 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-cfddd33ac2015a1b69cc0d2957218b288ac3684ab8fbfbb4fb10282543774398 2013-09-22 12:47:34 ....A 185473 Virusshare.00101/Trojan.BAT.Qhost.ys-cfef0970bf02f40518d2b116f1824a5b5d9e76c5f6db5fe850900280a8d2ac46 2013-09-22 12:17:42 ....A 88565 Virusshare.00101/Trojan.BAT.Qhost.ys-d09c353e741856301f9d8b2bdb0469170ae276179e9695fcd92cc71d274c7c34 2013-09-22 12:38:02 ....A 82835 Virusshare.00101/Trojan.BAT.Qhost.ys-d1f9a1a297be8984617659a24e8ead4be4cc0aeca860445bfeb0ecd59d5f39be 2013-09-22 11:37:48 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-d22a0db41e8b5fa995ca9517b5f2277c422dcf9275d9dd22f1d5365a86f59f80 2013-09-22 12:15:18 ....A 82824 Virusshare.00101/Trojan.BAT.Qhost.ys-d248c2427314988128eb9c16432b0639e4c5cdc14a659e0e81b96f63d44801b0 2013-09-22 12:26:56 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-d2b6ec53960c7fb4cd87d11a381bc8eefd4fe935d9377c5c7714791727d51f38 2013-09-22 11:40:00 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-d3cd3a1b6f76f86c9b7c84fc66f4eadf50e3bbf784727b1dec8f3f55791c429d 2013-09-22 12:22:20 ....A 185083 Virusshare.00101/Trojan.BAT.Qhost.ys-d44b8bbde07bad1400a35e5eac72fb26f288c7437743deb61ab4c6b31214ddbc 2013-09-22 12:05:40 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-d4873e0813169b8df2df9908e7876c24611491d75c273352f1663079fd558da6 2013-09-22 12:48:32 ....A 185059 Virusshare.00101/Trojan.BAT.Qhost.ys-d5e17e2d6631e162797048d3312fbcbb3cebad21f113c3e488ebf06182b0671f 2013-09-22 12:14:34 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-d5ef042857b1386b3dfa4679505f480e1889e8d08db13d58a355896127aa92a6 2013-09-22 12:22:08 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-d72429d6cb4e17838dc443dfc1620cf96e1ba7817dd7ba32b59048075c859fc5 2013-09-22 11:58:26 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-da42e7260709434abd076cd717b434cf0c0a1e558e007ef05092b3129f46c3fe 2013-09-22 12:29:32 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-daf2150ba051c3f2ac0e20939623d347e798b4a641e35e829538cd4007f67172 2013-09-22 11:50:20 ....A 86104 Virusshare.00101/Trojan.BAT.Qhost.ys-db820a395bfe7a0e229a7740a3b8ce6ebeaa3deb5f78b419475f5ceefc239638 2013-09-22 12:06:42 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-dbf53c225568fe5044412414a895eabb8fc5d1a1870674c14e1bd60dd6722115 2013-09-22 12:25:30 ....A 88358 Virusshare.00101/Trojan.BAT.Qhost.ys-dc639eaf05e92546c8434b8cd08d35625e7c099b2551f77ab6e2c5940fc71e1c 2013-09-22 11:40:48 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-dcad2b173c95ee06a6538bad198f5ca524c7cdd313c7ee3035d48c1618265c26 2013-09-22 12:05:26 ....A 89943 Virusshare.00101/Trojan.BAT.Qhost.ys-dcfc5478a3d56a3a62455cda679e17a4917c6b261f8d6d8adb0ebea7d12d50b8 2013-09-22 11:38:50 ....A 88562 Virusshare.00101/Trojan.BAT.Qhost.ys-dd1a86f09941ff8b03eff602d8f6030a0072f41e30497a3ac1bc69e0985b17c2 2013-09-22 12:37:14 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-dd5c4b912a8fa9e452c0a4ddeddc2a13247f9a8831a2b1000934ad3b8d1629f6 2013-09-22 12:29:38 ....A 88357 Virusshare.00101/Trojan.BAT.Qhost.ys-de9f0cc67353a93daaa8b0a3b1334e268c881e60f689f8a3aeb5eac52b0cacab 2013-09-22 12:20:32 ....A 88355 Virusshare.00101/Trojan.BAT.Qhost.ys-deafcafdfdfc28a293b6554cb28dd54b5597080eaaf27beeaa314398327ebe90 2013-09-22 12:19:50 ....A 82824 Virusshare.00101/Trojan.BAT.Qhost.ys-e026832e30c23d5b6aa1f77f3a8837a3295e341d6849d389a91bae9f8a89cedd 2013-09-22 12:05:02 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-e03f362a04e6adc3e610fbe36c689d732b571f9e4d87db2058945534c5f1ce6e 2013-09-22 12:42:22 ....A 82823 Virusshare.00101/Trojan.BAT.Qhost.ys-e0a8f575fdd84916af4dc77e75c80bdacf3244fefc2a7231ae514276b05df1ec 2013-09-22 12:08:10 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-e10e9ac293c0acf2de362e3c069d6872fb8647d0b347fb5c2f0a5258dcf6bc9f 2013-09-22 11:58:28 ....A 88569 Virusshare.00101/Trojan.BAT.Qhost.ys-e2450126cd8322f3f02fd906e8d2165df72d3f5b0e546fb8feb7dea2533ae610 2013-09-22 11:48:48 ....A 82829 Virusshare.00101/Trojan.BAT.Qhost.ys-e247dc09fe832e73946d8bac0e692bd8dd80739f4bca89c05086f5c78fdf4fcb 2013-09-22 11:37:42 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-e3fc7dcf18fb502f6a60d38a5b76fb607220f828d68acb79bd44044fc4cb8bec 2013-09-22 11:57:08 ....A 82832 Virusshare.00101/Trojan.BAT.Qhost.ys-e44a491ab242fea8177bf53cdff45bedb65313f5d73012c2b21c6171d7a3c2de 2013-09-22 12:06:32 ....A 82824 Virusshare.00101/Trojan.BAT.Qhost.ys-e4ea63d11c7d512ff83bfc1caf52199794517cd7dd7ddb455031341ac7d9568f 2013-09-22 11:56:58 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-e86907df28e63c4c456cc25177e2b7b2d90ea2d5f99c209322de4cdadc1d22ac 2013-09-22 12:31:34 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-e8c2d66215f412536ec19ec6ea44c0ad42c2fb434b7ddab13cbeba5b05e053c9 2013-09-22 12:20:22 ....A 88357 Virusshare.00101/Trojan.BAT.Qhost.ys-ea0010c30655bf5a85acb4396afbc5dead2011d4f7097d847c2135c20eba8c7a 2013-09-22 12:44:42 ....A 82832 Virusshare.00101/Trojan.BAT.Qhost.ys-ea7516a00417629ef44ee23f053fdb8c7fd141213efbf7be1a6cc8a81a1f9a37 2013-09-22 11:48:46 ....A 88361 Virusshare.00101/Trojan.BAT.Qhost.ys-eab1406839614d85a71a4f671e0ee9fdc42072eecfd494966279b47cd130d683 2013-09-22 11:58:00 ....A 185085 Virusshare.00101/Trojan.BAT.Qhost.ys-eb62cccbe137f00e01a39502fae858ad53454bdd469cc5b8be9c0cbf2c9eea7b 2013-09-22 12:29:14 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-eb79aa3c8a5bffd5285c9091aec103a483f67e672365e48a08c0ef18c4d4b492 2013-09-22 12:30:22 ....A 82832 Virusshare.00101/Trojan.BAT.Qhost.ys-eb7a8a3c3114c1460498f129999c121b7f3d61b546311bb90e78eb2706c002e9 2013-09-22 12:11:00 ....A 88563 Virusshare.00101/Trojan.BAT.Qhost.ys-ec5e5fac823bfafaf29a8fc66a296bdad7d41e130ea8a1cc248e7b74752de876 2013-09-22 11:59:34 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-ec7a922cc0b18c04537fdf9aa34587cf4c4c038be69d4eb7534301052d6cad48 2013-09-22 11:41:54 ....A 185059 Virusshare.00101/Trojan.BAT.Qhost.ys-ed08e66b3a86497c514636bc5139b2f016a5c0ca86e55d8cb66ab57e591c3888 2013-09-22 12:03:24 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-ed248a4478b31df598daf55a29dc9c17f77881b727ae10f10de3dce7f1373a16 2013-09-22 11:55:42 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-ed7bb54f84cf2917712d976c216086ce934a9ae363a66d628b13abe675ebc374 2013-09-22 11:55:12 ....A 82827 Virusshare.00101/Trojan.BAT.Qhost.ys-ed9b35913ea0f773661b4decba582f87737679af229f2fc29d54e3cc96532059 2013-09-22 12:08:30 ....A 82833 Virusshare.00101/Trojan.BAT.Qhost.ys-ee50c13d27e1c59b5ecc5bc33008506d63a65cc4efb5aac461138c29722cdbd2 2013-09-22 12:50:32 ....A 86107 Virusshare.00101/Trojan.BAT.Qhost.ys-eeaa45e213c57e4500724c3061e2895be073b8bef320b090038683873503ff9d 2013-09-22 11:54:54 ....A 88562 Virusshare.00101/Trojan.BAT.Qhost.ys-eeb05e259ce8aff4217f98299cf68a9403cacfa467b7440405cb147e979dd690 2013-09-22 11:48:08 ....A 86103 Virusshare.00101/Trojan.BAT.Qhost.ys-efe011f576915ec2e27f7ad31904daf33a5e53d645d4526ed5853a2503b086df 2013-09-22 12:03:10 ....A 88562 Virusshare.00101/Trojan.BAT.Qhost.ys-eff877e64e69b5473a055dab0cb742be8d55a95fb8b0dde15b4c956b3eb7fca0 2013-09-22 12:07:16 ....A 82820 Virusshare.00101/Trojan.BAT.Qhost.ys-eff910c5e04d03ec0362917643101067bd4681fd70c74768d3ec2c0a71b7ceca 2013-09-22 11:37:20 ....A 88363 Virusshare.00101/Trojan.BAT.Qhost.ys-f155fb3612fc7bc24165b5bca7ef93ef5e53953c53eac2af348da0fc21c0defb 2013-09-22 12:15:20 ....A 88566 Virusshare.00101/Trojan.BAT.Qhost.ys-f243d73e472895f10195334721b8d7fc7c08995df2c10dda1f3ea024eb7b2c33 2013-09-22 12:19:14 ....A 88360 Virusshare.00101/Trojan.BAT.Qhost.ys-f2a28ffccd094157a14052a637b3f71d1228436c1cd09778374a49a744c2c6bf 2013-09-22 11:39:38 ....A 82831 Virusshare.00101/Trojan.BAT.Qhost.ys-f3fe94ed8b8b4bd9d9022f920f03c1b66be0fa15d1834811842aac7c3a918120 2013-09-22 11:54:50 ....A 88352 Virusshare.00101/Trojan.BAT.Qhost.ys-f4d0991f11a0126da22547543024a5641119569debc56c6e28a9b5b0179b2641 2013-09-22 12:17:22 ....A 82828 Virusshare.00101/Trojan.BAT.Qhost.ys-f6c017fad3d0c26f9b4cc76cb60eb94ed0f4a5e461ecffab26142630239d975d 2013-09-22 11:38:56 ....A 82829 Virusshare.00101/Trojan.BAT.Qhost.ys-f7cd64aa12752df7ba5f8f3f86ddd197081bacc24d4d48be957984c5cd7568d4 2013-09-22 12:39:00 ....A 82826 Virusshare.00101/Trojan.BAT.Qhost.ys-f8ba6f2027835e68dace3f458f0e9c8f40782b9bf644cb1636be0d7ebc24fd81 2013-09-22 11:51:42 ....A 82822 Virusshare.00101/Trojan.BAT.Qhost.ys-f8c297a72d26bee914e17950f1caa9812ecbdd523d963a1e3616535f45ca5ea2 2013-09-22 11:43:30 ....A 89943 Virusshare.00101/Trojan.BAT.Qhost.ys-f9b1b1a574d59bb1046688a90cac53f335d04f6872efa0b5ac60791f5ffdc018 2013-09-22 12:13:22 ....A 88571 Virusshare.00101/Trojan.BAT.Qhost.ys-fa9eee8907755f924a2adbc79d040cf4feed4542a63568437606db64f7419fba 2013-09-22 11:41:16 ....A 88354 Virusshare.00101/Trojan.BAT.Qhost.ys-fe39ab11f6efdb044bc1a4f6be85825bad7ee3eb2d5cb96bd209592d28f8fd6a 2013-09-22 12:26:06 ....A 82825 Virusshare.00101/Trojan.BAT.Qhost.ys-ff8c72c3c0aa7d2d15b76cf61e4778b469ce9b042e7c99ebcd5e455b8e541109 2013-09-22 12:08:44 ....A 83232 Virusshare.00101/Trojan.BAT.Qhost.ys-ffad1fae72c3a3a007a0d442e26b2d698ff44f3583604767b9cd34e75a8d5b29 2013-09-22 12:26:38 ....A 75706 Virusshare.00101/Trojan.BAT.Qhost.yy-6b0bda58600ee3d610f283170d882935d4ed835fe4f66c7d79bdb5932b8c2368 2013-09-22 12:15:04 ....A 3144983 Virusshare.00101/Trojan.BAT.Qhost.yy-9ccae166125c77a0db28c7633c8d4a4e2b2609c5d56a894d9625e57df7660230 2013-09-22 12:27:08 ....A 131970 Virusshare.00101/Trojan.BAT.Qhost.yy-bea230be16f341f68e60922f29c93da718454f4117fc50118f80765471fab4ad 2013-09-22 12:07:58 ....A 75673 Virusshare.00101/Trojan.BAT.Qhost.zp-49f505d2a834d9609c06a4fdeb15243f9cf0049fc0d79163bc0950924763d6b0 2013-09-22 11:52:50 ....A 2672287 Virusshare.00101/Trojan.BAT.Qhost.zp-4cea6a6a533a9a5e6c739a08d826346e65ea22d921870a61788fa0901125774c 2013-09-22 11:47:46 ....A 75669 Virusshare.00101/Trojan.BAT.Qhost.zp-636a375950ee7402762ac4de7422d36f0f96e5cb83e65b402b9669f1a2ea69de 2013-09-22 12:14:12 ....A 162984 Virusshare.00101/Trojan.BAT.Qhost.zz-1a77f98e2648b13aebbc6c7921f1caf2257750db4527f28fa98e6a5e9b59c87a 2013-09-22 12:45:20 ....A 295745 Virusshare.00101/Trojan.BAT.Small.ay-8467ff5ec05f5a48f8022321726c512df068af303eb40504a1501a3ee57fed6c 2013-09-22 12:03:58 ....A 672528 Virusshare.00101/Trojan.BAT.Small.bd-5d8af6a0b4c15c7bef0553a135fe347162beffec7213a88bb54d4894e380a8b0 2013-09-22 12:41:00 ....A 366 Virusshare.00101/Trojan.BAT.Spth.Copyme.g-cd1e329a896d4d9c0934f0fb3e065096a72b47e43f5d7f34b2227b14eec0e1ca 2013-09-22 12:28:42 ....A 3208977 Virusshare.00101/Trojan.BAT.StartPage.cu-789958f7d7397fbf8845c2b51fbe0e1d784fb253bc9aba09a9a5fc95feb13760 2013-09-22 12:43:06 ....A 948595 Virusshare.00101/Trojan.BAT.StartPage.cu-bb5fe758b4f1e2aa59acaad1afb8743a6926b35c3dc1ee4c9e8e5dd45995d222 2013-09-22 12:18:42 ....A 352512 Virusshare.00101/Trojan.BAT.StartPage.gk-aa5a626f2a0e82c91f767a26861d33de9840f9de3808607ad1fbb06279d9c138 2013-09-22 12:37:54 ....A 4293642 Virusshare.00101/Trojan.BAT.StartPage.gk-cc3a124dd5abe9fda78d155533dee025eeef83a81b508c1663b2a46574d3f9c4 2013-09-22 12:28:00 ....A 848 Virusshare.00101/Trojan.BAT.StartPage.jj-bf65a9f76c8e52939c447c89386e21f0c065671df2ec455d50eeb414cfc7e4c4 2013-09-22 12:18:42 ....A 102479 Virusshare.00101/Trojan.BAT.Starter.bc-abbf01561a694d98be12e8da814ed1fdec6e6ed925d967c0c0a6aa0de3c088b2 2013-09-22 12:43:00 ....A 102479 Virusshare.00101/Trojan.BAT.Starter.bc-b7620ea7161fcf0eca6c43d804a39eb5f92134db7d8251d0dba871b7eed44ecf 2013-09-22 12:43:00 ....A 102469 Virusshare.00101/Trojan.BAT.Starter.bc-c3a4b774e984b0f4e9be8e6e86e5ca7d248f0067b612277fa989ab058cf5d4d4 2013-09-22 11:43:50 ....A 441344 Virusshare.00101/Trojan.BAT.Starter.ep-7bf15cb7797a09964dea4e6c94f6c026145b040de5a0c141c77d43d43a9b51fe 2013-09-22 12:09:32 ....A 560268 Virusshare.00101/Trojan.BAT.Systroj.c-6d6f269b766f2016a022a35725c2761bf8b50a4eb78e1edd1ef40a2b0f0921bd 2013-09-22 11:58:52 ....A 2904 Virusshare.00101/Trojan.BAT.Systroj.c-8cf995bf13f4aa30e1049b60bb9c2f117297d13c6d57a9b3f559b69e32e93377 2013-09-22 12:40:46 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-560aa3605e849394ddc7c8975828e27f9cc0a35488cb870dbfdd05ed9e4661c5 2013-09-22 11:46:54 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-594c5bf9280773311579ca3725e3c1227c1f93eec8ef63a66c737b6ab5583ec4 2013-09-22 12:41:36 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-5b28555008fd42e9554ca9881a2b9a6c6cd0d82d5a18dcd811c62c6207db6f83 2013-09-22 11:37:18 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-5c2e659637171217993107bc8ef78121b21ee36c0402706253269ac096dfa477 2013-09-22 11:39:08 ....A 119107 Virusshare.00101/Trojan.BAT.VKhost.eu-6136b6c9d28a3574444be6ea071c2a9156bb0c91d81213368f34d1822462fd2e 2013-09-22 12:05:16 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-6393fd1420677a377ec37518ab14a8dcf94623e243777d77c98d6b38239eb731 2013-09-22 12:41:40 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-645a5ad2e9c190165402a77634c933c47c748c99c1a1d8fe07f1e6631c970322 2013-09-22 11:48:44 ....A 127037 Virusshare.00101/Trojan.BAT.VKhost.eu-688995c0eaa9e4ad3ce32b8ef8b918528d8abc401cde6707f58d894abbdf13ad 2013-09-22 11:56:44 ....A 127034 Virusshare.00101/Trojan.BAT.VKhost.eu-6ca36124c782e74c3aa5ffcb87946fe79a9090934ceeedfdfa301754ff2f3bb4 2013-09-22 12:15:06 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-6d2151c3cc967ea7c8bd03f5335b9f6db9ca21c851bf9f8a6bbb9cf8e7339aed 2013-09-22 11:51:14 ....A 127037 Virusshare.00101/Trojan.BAT.VKhost.eu-6dce559bd6054b5e58098ee3e976c86e95b54e5794b22e349260a411fbfe461e 2013-09-22 12:10:04 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-70e68dbed5f2b6d0a4b9aadeb1e8b5b0e5712fda0d7082f5b74d055372d9eeca 2013-09-22 12:03:52 ....A 119104 Virusshare.00101/Trojan.BAT.VKhost.eu-73c43b125a0c3be64d8c0974d2bb0a84f5e09b49fb60244808e36021accee4dd 2013-09-22 11:57:38 ....A 119104 Virusshare.00101/Trojan.BAT.VKhost.eu-758ea0bae75a82e94875dab521f388f5378b7426590115e4b8a5a3f5fd9e0979 2013-09-22 12:11:02 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-777804200f9229e1c7994ee8c9d22cdf88b6dcbae1df9dceb5c20be3eb28ceab 2013-09-22 12:45:42 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-77d101c996dd124744d08773bb983989fc945ab044e73253a42d81ce96bd77b9 2013-09-22 11:48:40 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-7b0f3d39560860f92745e05fbfb10505cde85e32493c0f06093e45842f8d2824 2013-09-22 12:11:22 ....A 127034 Virusshare.00101/Trojan.BAT.VKhost.eu-7d63820ca778115d9cd27e5192bf48b215c13c58628f9d661f4462df0dc03d43 2013-09-22 11:55:12 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-7e0353b3f017925080376898cfa7cbd7f5f3fa7449c0b16e4f45e807353d31a9 2013-09-22 11:45:30 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-7fc46ff3db002d1970b50da4923d03d4685107a38c35962a3b1855bedc3fbf4d 2013-09-22 12:10:52 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-80762d05111591f9f82bee7ce62076b5bc15c6b853bc9f47250a683ecb57b805 2013-09-22 11:58:18 ....A 244383 Virusshare.00101/Trojan.BAT.VKhost.eu-8220a1ba213784cea8d8b63306aa0419f5b52e53f8f82bfd6e73bb5b2c95c977 2013-09-22 11:57:32 ....A 119112 Virusshare.00101/Trojan.BAT.VKhost.eu-88320276af9961b9af62bd7e3d671d5e41342e994b537ee8a7bdb66e0d94c289 2013-09-22 11:47:46 ....A 119115 Virusshare.00101/Trojan.BAT.VKhost.eu-8afd90c5a4abcd466147dbd497ad79b2f798cddcaceaea77030efd35470a9286 2013-09-22 12:17:56 ....A 119106 Virusshare.00101/Trojan.BAT.VKhost.eu-8afe564fdf009d0703ca95678fe57922814230eb994fe0fbbe883e47352d3691 2013-09-22 12:50:12 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-8d330d65e865662d4be862708416e83086622cd8215e60c1fb9a2d14ce5a1ed9 2013-09-22 12:03:30 ....A 244417 Virusshare.00101/Trojan.BAT.VKhost.eu-8f126edc4fc5239c7781bde1261feb914cd90926ba30f3cec13a24f900dde1a4 2013-09-22 12:28:52 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-8fff859298012c2961fa2903f1a06f9c49a3b1a38af7bbcaeac839eba9c9d226 2013-09-22 12:16:18 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-916e3181cc9ab7360bb212ea76f31445ba2d396f5f47edbfcbf09f4f666a6249 2013-09-22 12:40:04 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-925985c431368604d2408399f2843f96c9dc901f4cd3ce75ba412a286059e20d 2013-09-22 11:47:28 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-937afc766332758f4c6e30b6718052dd1131106553db3317bd86f28365a7accc 2013-09-22 12:25:24 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-955bbad76b8dbd99553d526a9306914167f590745507c43d013febcb3a74c5de 2013-09-22 11:56:30 ....A 127034 Virusshare.00101/Trojan.BAT.VKhost.eu-966b1742be634dc4d56b8d285e840fb54bbe950f66ab4468033a4c56be953faf 2013-09-22 11:42:16 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-987c1a9cad40985c447c4ad825a9d6c177c59067f586d47dd9622e38ecf82194 2013-09-22 12:03:24 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-9b42b5be3cbb52ab39164b363e924aed57e8d914b4a5ffea5b914ff462714a4b 2013-09-22 12:15:42 ....A 127037 Virusshare.00101/Trojan.BAT.VKhost.eu-9bec5ddd2c2aff43024ec545d30cab8cb8bc1f0db90e03dc3f2197c9728954f6 2013-09-22 11:47:52 ....A 119106 Virusshare.00101/Trojan.BAT.VKhost.eu-a03b14a475d19279c55412e5177a08c927c773f3df8ae00723fc4ed50cc0095c 2013-09-22 12:15:06 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-a18fef842ac0ee716e92a602b2876b0c3cfd70fded11c133e3cbf52426c65a36 2013-09-22 11:40:56 ....A 119106 Virusshare.00101/Trojan.BAT.VKhost.eu-a813f28ee2ed4447289f7b23a8b67cf1864c5538f2f45e5d3a0e62240ae5c04e 2013-09-22 12:12:40 ....A 127041 Virusshare.00101/Trojan.BAT.VKhost.eu-a9daf8fc01d000be41ec3b113733f338c3b613ba0221151cc1fdffbf48b6ce20 2013-09-22 12:12:46 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-acf7b763ba97feacc3e4d07774da51652897bc032535bfaa800ed90881ff011f 2013-09-22 12:05:52 ....A 119106 Virusshare.00101/Trojan.BAT.VKhost.eu-b105f244bfa6698c6b2de598f7a8bcb91e722210bbee710efb863fc32bb3c462 2013-09-22 12:46:26 ....A 119106 Virusshare.00101/Trojan.BAT.VKhost.eu-b2c51fa1fa0074d88ccee7d11582673d9796b339e33621514a2d9202948b93a0 2013-09-22 12:14:18 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-b48331445cc658a6cb5788d493a8d8ab9b4087cf46b0fb5bc5eb08c8841fdd99 2013-09-22 11:43:52 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-b5174ce6273e7c181c8153a51160d49ebf8f02d4d3c08edce6c1a9f262d8aae6 2013-09-22 12:13:24 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-b6de2e97d0f4ef76e9ec4fdfc12fd378d426b53a26aaf1dab6ae6d8d5c1f2720 2013-09-22 12:22:20 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-b702db7d32edb70551e22e3da19e631a88fe0672aaf1a12f5c2b8883cc803abf 2013-09-22 11:40:24 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-b7bdf71c70b6f041a7a96410894abe8b21b1ae06eba9c3e810fab5100d23718c 2013-09-22 11:55:22 ....A 127041 Virusshare.00101/Trojan.BAT.VKhost.eu-b7c1461ab74d826d3fec9d1991062095ce8b4ddd17c43aef889c3b7604e9e888 2013-09-22 11:46:20 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-b8b728561cb6e6da9fa968d990a9c79de94276d7d416c66c472a138d212f0aa4 2013-09-22 12:02:56 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-b998d6495401783d001fa135826a8d6b056c9b420cb42657d0a00774ae7fb68a 2013-09-22 11:47:24 ....A 119104 Virusshare.00101/Trojan.BAT.VKhost.eu-bea4a36d1bc2b4f8f960609e931163272f87e64cce105d0b74cc33b35737fada 2013-09-22 12:20:42 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-bf75b8b966d27f5636a0db68e0420d8955a2640ea4a3eac57df484ff4a326b6c 2013-09-22 11:45:06 ....A 127033 Virusshare.00101/Trojan.BAT.VKhost.eu-c5eea47c3a633a3c28514aacc4c124ae78a5327646f1ccbeb26c80e3f5b174fa 2013-09-22 11:39:48 ....A 119112 Virusshare.00101/Trojan.BAT.VKhost.eu-c73c39080e2ccb4c1a35580e2e6bc1111c2303d0c96de7d5df8b7a962b755242 2013-09-22 12:34:38 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-cba1261d220b31a1dbc196cbf52937c14f47c2e277aaa58db614e3e0324e7c1a 2013-09-22 11:57:44 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-cebd9f46ae2ed7b717867d14a115f142157256d50cb03596d71b7e0fadb00499 2013-09-22 12:37:52 ....A 127034 Virusshare.00101/Trojan.BAT.VKhost.eu-cf99f20c377dc7571d6df91e7fdf56f1c942bd3ca6836a3c236e9d756028ba78 2013-09-22 12:04:12 ....A 119115 Virusshare.00101/Trojan.BAT.VKhost.eu-d0f5c9a84d661dc20c13796ab3cdd59a9e0c06ca086c577b08096645ce4755c1 2013-09-22 11:44:56 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-d2ec193a7d4d474fff5f2ee9759ffb631c619bf417e12525022a61d03489ff6e 2013-09-22 12:52:20 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-d54f93dedf666af3079ef15151d9c9bbd66322855af154457ae847a7581a0e90 2013-09-22 12:16:26 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-d5792aed02192ca2e0de8029360f45c7b4802c56a2d80274acfc132d552592dd 2013-09-22 12:02:42 ....A 127037 Virusshare.00101/Trojan.BAT.VKhost.eu-d69f42c0d30d540cba6724beba1afda253dcc19c721ddb58134c049629994b68 2013-09-22 12:17:00 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-d911955f329570f023aeb42de731b54ba914714c3d2ac54728638cdac383e233 2013-09-22 12:41:14 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-d97e66a9f3bd48d3eb897018898fb87eb4d6e037e06699b235bc0540b0c5d2bb 2013-09-22 11:59:00 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-da486ef54b5325ffcfecfece6355322b5e967ede044f460f3b7a94770fcae385 2013-09-22 11:57:10 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-da6f6528a8b1417f4aa8bd3b0f5e5c54650765ac0104881c3537cb7d0054c9d6 2013-09-22 11:40:56 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-db01eb551212313affa9af6f080f137a90ef147d12cadd438b4897d26dea524d 2013-09-22 11:41:32 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-ddb3ee513396ae3884cac53cf286c05aecb7381fd5f18da7b5bef815cc99bfb3 2013-09-22 11:45:12 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-e29802199df049a8aacd11bbb3b22d48d6af4cbf2c69662afe2e84a53498563f 2013-09-22 11:46:08 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-e2b7129d0210b086d9ee1b17a8ac358a3ddee7decaff1a354b5469e99cadcbf6 2013-09-22 12:08:34 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-e51f3f6afb69e06783ae022f1c32aa22b790d551645d9c782f2c223f9147ec42 2013-09-22 11:57:48 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-e523f23c1d13974e43e2e13f84a9c60e66bc067bd04ee3c9d324963811ffda31 2013-09-22 11:42:38 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-e75665228482a6e6db88574c55c0bbe8772ecbea68a48e21460ae2b0a5973edb 2013-09-22 12:09:10 ....A 244405 Virusshare.00101/Trojan.BAT.VKhost.eu-e85b368547ca4ef07708c559da6ac76f531251e10eda98da72004aab1b45cc93 2013-09-22 12:07:54 ....A 127036 Virusshare.00101/Trojan.BAT.VKhost.eu-edb2171cbbdff8d974889a5b48813a4efac128e141a5ba40fad2eae7a6fac37a 2013-09-22 12:42:06 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-eddbcb2ab985b8a1fb30e7ee2e7eb1cb7f51723d1a443752af56ed6e1829f54a 2013-09-22 12:38:30 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-ede13c35a265a592cd9cf40b8348de72889d2d065ca9f2cc54aa7c3713b9a145 2013-09-22 12:03:06 ....A 127034 Virusshare.00101/Trojan.BAT.VKhost.eu-ee755f61926886c50b333780870c1601c21b0655e9572f4ff50e5ca7753cbe65 2013-09-22 11:35:58 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-f2cc7ff71993057e358d1889d41f92b49607f7003d71fa91bb9449cadfadf3c2 2013-09-22 11:56:06 ....A 127035 Virusshare.00101/Trojan.BAT.VKhost.eu-f521f54987450e00f5fbf1ccee041aedc2f18c30b1f3969feb7b7c4de0ec951b 2013-09-22 11:39:04 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-f5848465eb9f4f6a524f3f3cb1968ca18522a966659563919dfd2cc548721c28 2013-09-22 11:40:26 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-f788523fe188a77223e661fc0d776ccd2f7c2c3df33e3c5bff69380df1f311a6 2013-09-22 11:45:06 ....A 119110 Virusshare.00101/Trojan.BAT.VKhost.eu-f7b1667b83a649349e376b201b0a5904ca64abcfce04ca2c4c5c1d1c0df38773 2013-09-22 12:28:10 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-f80fc0fa5ecbc0c337adcb78b25262b7341d6ff34df7547992d17ec419a123fd 2013-09-22 11:38:10 ....A 127043 Virusshare.00101/Trojan.BAT.VKhost.eu-fa1c669cef7c4ce0cf9ca0d205fdb45ec187ab1b29fc6c5d3e32db526f9969b4 2013-09-22 11:49:52 ....A 127037 Virusshare.00101/Trojan.BAT.VKhost.eu-fa557799e55893826bd4f7bb4fc4932f23f908ef82bdbe2f9bc050a7af73ad88 2013-09-22 11:58:58 ....A 127040 Virusshare.00101/Trojan.BAT.VKhost.eu-fb4ea118a9e1b504b9ceebeb0d817b16068e8329f33eb52f04338893e4442fac 2013-09-22 12:47:22 ....A 127034 Virusshare.00101/Trojan.BAT.VKhost.eu-fc17a3d213b21eaacb03744898780fb67e2988e1c19a709be82727d439037340 2013-09-22 12:05:32 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-fd4fe5f09d209750ba0277c07d799acb8b23514d6703a0c07172d08979ad54e9 2013-09-22 12:43:42 ....A 127038 Virusshare.00101/Trojan.BAT.VKhost.eu-fdfce7079573d65ccc44c64cccf22361c8104897e17cd108abaa03a4164359ae 2013-09-22 11:40:20 ....A 127032 Virusshare.00101/Trojan.BAT.VKhost.eu-fe453b386f15b366e74fd0efb7036d4fb50de0550828733665e4cc777ee3abb0 2013-09-22 12:47:22 ....A 127030 Virusshare.00101/Trojan.BAT.VKhost.eu-fffbdddad88e0fc38d6803c5e2fa452e5cf1eac3b92bfb674c8d4b6142eba660 2013-09-22 12:23:04 ....A 126637 Virusshare.00101/Trojan.BAT.Zapchast.at-884e2e82d881a63a21b62ba5e2be7a63e8d0cb43a91cf274ba72d5bf9536c5cb 2013-09-22 12:42:28 ....A 208 Virusshare.00101/Trojan.Boot.RewriteBootA-ae9be45acaa63baf8ee76efec549a6eacac0bede0f56b9ecc3dfd2c119d1692b 2013-09-22 12:39:18 ....A 186 Virusshare.00101/Trojan.DOS.DamnByte.4-4308fc3c03ec13a5d2b100412b29be8632158e78f5aeb30b7b95985d4935dd03 2013-09-22 12:46:34 ....A 205 Virusshare.00101/Trojan.DOS.EraseHDD.f-b6387ea96faa36d017add68031eaa359546168db338b53572ac89e496ea3c292 2013-09-22 12:19:16 ....A 15843 Virusshare.00101/Trojan.DOS.FakeNetstat-860b6249299c2c517df0fd8b78e310c871640ce3fb745d90fcb466415384b19b 2013-09-22 12:28:56 ....A 457 Virusshare.00101/Trojan.DOS.Ilona-241211ee363a6a4a69cdcb42ed9f7cd8598f90053f4459a24bb4ccc16ac90833 2013-09-22 12:50:50 ....A 3066 Virusshare.00101/Trojan.HTML.Fraud.hb-ca3cbbc5b380ccfe4442f8022f34aedaa86b9ad775aba8170f61fca36823097a 2013-09-22 12:41:30 ....A 2917705 Virusshare.00101/Trojan.HTML.Fraud.t-7850d65f511d11d34bdba5fd2324102607f35323089d7c1154c2c76c954c2997 2013-09-22 12:34:26 ....A 2988946 Virusshare.00101/Trojan.HTML.Fraud.t-c87e26b0fe9e37f1d86272966308125b1e6af17d8955a5e166dc77ee00c273ba 2013-09-22 11:52:00 ....A 8495 Virusshare.00101/Trojan.HTML.IFrame.dh-01e46999cf5b008e5bb9a06d5bca5bfcdbaff36e246475badc81b63481641d08 2013-09-22 12:03:52 ....A 16639 Virusshare.00101/Trojan.HTML.IFrame.dh-2c7b6f49aba9c6e4abc7daf929a512e72e6b0dae075c267b9a369a1afa42f93a 2013-09-22 11:41:48 ....A 33157 Virusshare.00101/Trojan.HTML.IFrame.dh-473e530645fab26b80eba5ae9c2fa0bd5faa54d0c0c93b24aacabcb3bf5f0f80 2013-09-22 12:16:06 ....A 14610 Virusshare.00101/Trojan.HTML.IFrame.dh-48ca65d2e7955feac31a7cc1f90723dca0f66920d6553fb8426199a9f1ffa9a8 2013-09-22 12:20:54 ....A 47916 Virusshare.00101/Trojan.HTML.IFrame.dh-a47848886837e9b6bf8a09553802dd114a75361a0e6a112a8dab0b2d30904afe 2013-09-22 12:52:18 ....A 26736 Virusshare.00101/Trojan.HTML.IFrame.dy-860d17aa3a8f34b141465811676991c7dda76f0a02ba39b2c76f848c4dfa2f42 2013-09-22 12:51:50 ....A 10060 Virusshare.00101/Trojan.HTML.IFrame.dy-bc31eee1ae0cdba98f2863ad1676023471d9026688ba0ec09a511bc99477e9cc 2013-09-22 12:41:04 ....A 2534 Virusshare.00101/Trojan.HTML.IFrame.ej-20b3aaa39338f1a030ce511c1afd406b619276ae71cf15ace5fcc593c656bdb0 2013-09-22 11:54:34 ....A 8676 Virusshare.00101/Trojan.HTML.IFrame.ej-8ac8acac4c297aff07edfd5c0793e906a87da3839d724120c777170a3d052a3d 2013-09-22 12:34:42 ....A 2908 Virusshare.00101/Trojan.HTML.IFrame.ej-959c486f4b0dd56a2f6ca66727324ffbaa65d4befacd6a2a79b95300cde9fb1f 2013-09-22 12:29:00 ....A 1320 Virusshare.00101/Trojan.HTML.IFrame.ej-bc6ae4935a12d3d9b2a0cbc4bc846ed29dc648106a9773c5a1a3d23dee77bd63 2013-09-22 12:36:58 ....A 3756 Virusshare.00101/Trojan.HTML.IFrame.ej-c2d1a888c840eab98e08a8d97f3d0efe13d73ea25d6a9275d2c40a169c49210e 2013-09-22 12:13:12 ....A 10099 Virusshare.00101/Trojan.HTML.IFrame.ej-fa059585cb9220cd60c9cae6b4022a47a72b080bdeb8b5f174cdcf269ac1f2c0 2013-09-22 12:34:58 ....A 221028 Virusshare.00101/Trojan.HTML.IFrame.em-b55e40465742d8161e53ac0a4ed9f25098023cc06c31a099fbcac98a09674fdb 2013-09-22 11:56:00 ....A 150302 Virusshare.00101/Trojan.HTML.IFrame.gg-f2660b7282e5432e0ac9b99adef7ed3843e696635f250618b74176f5d21cbbf4 2013-09-22 12:16:08 ....A 23043 Virusshare.00101/Trojan.HTML.IFrame.gh-00e18d96f2ee9b6d405cbfa4b371227501a2c2959c3e318b1f03497db451f846 2013-09-22 11:41:42 ....A 91384 Virusshare.00101/Trojan.HTML.IFrame.gh-2f63251b1d3950fcc3dcb8a7466653dd352e8bb368d8385599efa8fb602dbe8e 2013-09-22 12:01:00 ....A 80837 Virusshare.00101/Trojan.HTML.IFrame.gh-3b8ef3509fb229fdb33256a2ea202557929c0f4f4e1b882493296c026e628400 2013-09-22 12:20:24 ....A 80231 Virusshare.00101/Trojan.HTML.IFrame.gh-6af69f0212bed638d6dcc8c3670f8511aebba3d73384959842e2250c5890cc9a 2013-09-22 12:46:04 ....A 66795 Virusshare.00101/Trojan.HTML.IFrame.gh-8c9b636c1bfa61236d7d5573eca389aeac0fe4977428ded10c050936feee679c 2013-09-22 12:12:50 ....A 25388 Virusshare.00101/Trojan.HTML.IFrame.gh-a73a99e974c34b03628a9d30a9a2a25ab10c154ce46dc42f15607593fa0ab85f 2013-09-22 12:33:14 ....A 10912 Virusshare.00101/Trojan.HTML.IFrame.gh-c15db6a9edc474096917bc7c71d1bccb847ed6a372e7b83f235e45fdb1201270 2013-09-22 12:33:28 ....A 3980 Virusshare.00101/Trojan.HTML.IFrame.gh-c2de31f1c32e82eb2b8ed79a0c4a830d0bf9dac21fe2dd06aa2e6159f3ca34e7 2013-09-22 12:15:42 ....A 77297 Virusshare.00101/Trojan.HTML.IFrame.gh-d182bec4e2824697c9097bbda20f05d7e53ffc1e231789b02c39ae7454156fc0 2013-09-22 11:37:42 ....A 26965 Virusshare.00101/Trojan.HTML.IFrame.gh-dce3f588c60362edb5ee88c9626feb0290d34fff65cd2016d6a4e94e378ec52e 2013-09-22 11:46:02 ....A 33215 Virusshare.00101/Trojan.HTML.IFrame.gh-e5a09c26193bbbafbc2adb0c8fa2060d62f520abaa0ae04bbc45bbf1c6a1dcd3 2013-09-22 12:42:52 ....A 8706 Virusshare.00101/Trojan.HTML.IFrame.gh-fd5b1a9061d4764fd2c89ed49bf8ccdcf182b6620d9261dc64aab5e2734c3511 2013-09-22 12:38:02 ....A 3883 Virusshare.00101/Trojan.JS.Agent.aqe-2508422731457144006731d618318f976b27fc1fd9444eebafdfac9b4e1b91a2 2013-09-22 12:28:38 ....A 2505 Virusshare.00101/Trojan.JS.Agent.bhb-89d2518094b8c11c2dd719a4bb3411703da9cad4739e2e2ae155b44327b7f009 2013-09-22 12:34:34 ....A 2311928 Virusshare.00101/Trojan.JS.Agent.bkq-2cce411dc6885f192c0f53f6685fb1546ffd6f2116aa5a918ab2f300a8af6b3e 2013-09-22 11:52:12 ....A 1259464 Virusshare.00101/Trojan.JS.Agent.bkq-4b822e028d5e72a0c49a64967128c4cef04897a42df70ca7845e9c1946036067 2013-09-22 12:19:24 ....A 13768 Virusshare.00101/Trojan.JS.Agent.bpb-95de48a82a7603fdb91c8bf003615cf8193f488382ef2ca2063e1f27dc3c6249 2013-09-22 12:30:30 ....A 654 Virusshare.00101/Trojan.JS.Agent.bpb-bc8a6804d46a91b2e683f3c9f094632f13b9f0a7312a78e1a89a1f3e8b09f346 2013-09-22 12:20:40 ....A 13139 Virusshare.00101/Trojan.JS.Agent.bpb-c21fd9ef479f66a24e48bc4735dc3e54019637f67b5420a0f26a94af1a8dd27d 2013-09-22 12:52:28 ....A 4368 Virusshare.00101/Trojan.JS.Agent.bpb-c7d3dccd66575874531a8336c4efd4a8697807a898e02dab8acec62a347eb6ca 2013-09-22 12:33:12 ....A 23337 Virusshare.00101/Trojan.JS.Agent.bpb-f9a631d8d22a35d05c0731f03ccdb18a3a3c3c3c25fc74ba662feb3a5be81d66 2013-09-22 12:03:34 ....A 9577 Virusshare.00101/Trojan.JS.Agent.brx-109c8ca0cfaf3cede3219f35b780130a9f7bde3a7c58f1595bc778dac0311201 2013-09-22 11:43:04 ....A 9730 Virusshare.00101/Trojan.JS.Agent.brx-1a6fa6421402c75a821be4dcc06c0f16fc0bffea2128e95b79d946d39c588c23 2013-09-22 12:18:06 ....A 10718 Virusshare.00101/Trojan.JS.Agent.brx-2ce0d7558919b38808928e3d55d564f47dc10cabf55e7e79a0eb486550c4528a 2013-09-22 12:18:04 ....A 24508 Virusshare.00101/Trojan.JS.Agent.brx-50dea5f711fd2e489ee106877c5b3893e82f9927666e0965a315fbd3c3d2e94a 2013-09-22 12:20:22 ....A 12868 Virusshare.00101/Trojan.JS.Agent.brx-e75d15a53f510baddf3f4f2702415a762cdb155d783d46ef4c443580c0694fcd 2013-09-22 12:46:10 ....A 16194 Virusshare.00101/Trojan.JS.Agent.btr-009caa3eeb5ef588dee51677f4db4e7d700c2dcfe5bf25eeeddea8f8b119d16a 2013-09-22 11:36:20 ....A 15557 Virusshare.00101/Trojan.JS.Agent.btr-0d91964833e456448c1806fcf95dcd878498fcd0e5ffe691f47d198bbaa67fa3 2013-09-22 12:45:16 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-1098b064be3c3dd2b8ff564227992f8514489867999817800a3485cc3cad8127 2013-09-22 12:40:40 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-16495b552196be9f4df6243e057c729d86dc14591d977737d2e0a973be56fc76 2013-09-22 12:37:58 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-1c3dae0865373ac7b4c82d9bffceea83774b4aa9f5969c9163861d0969befb35 2013-09-22 12:52:16 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-1e34f1b944b9a38698e70c352da95d26cd609b5a2eadc7634e450140a6a82419 2013-09-22 11:47:12 ....A 18835 Virusshare.00101/Trojan.JS.Agent.btr-20ff1521a5b61678c735ce90319eba242539bfcc42b74c3e9a37114077e8214c 2013-09-22 12:39:04 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-252b390afc175b0b12e22b559711641f5bc29d6701f4f68b1eeacb261ef71a15 2013-09-22 12:38:10 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-2e53358f99a7b4cf5e84da1e0f58fd7465a9fd2646a9bf6eed35a624a6c76893 2013-09-22 12:30:34 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-2f6684eec6199746ff761ca416e38d85ba8018ece92c35a53cf0ec723a1ba5c5 2013-09-22 12:19:40 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-35e8a91c2d77ad93ec2862cec55862b841b1cb3cd386a4ad732208031351ac1c 2013-09-22 12:20:36 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-372c3332962bf4b4d71f287256fcc57e339ffda887f847ab44c462ea4cf14b71 2013-09-22 12:48:14 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-381933131d840a9f16330b4134e3e2996de81395dced9948e5a410994dac6cc5 2013-09-22 12:47:48 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-3df96c70b61d1e7f3578ce3ececc993df4cdbb04246884bc623b6ce4b035ee60 2013-09-22 12:20:04 ....A 19295 Virusshare.00101/Trojan.JS.Agent.btr-440b579fe34c39f0677760cf3cdd5bfb5a169c7cc611273dfb7636ca9d39607f 2013-09-22 12:42:18 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-44a7b62bec048033f9c4eb6fe6aff5494fe6c8b1978128d6f781490b30404580 2013-09-22 12:19:20 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-44ada2680b7384103cdbc93d82f1aac2b73ce8da877235cbd2f3aa815907fb7a 2013-09-22 12:39:58 ....A 14885 Virusshare.00101/Trojan.JS.Agent.btr-450b3ff9660bfa6d639d22367c75db4b773b2a82ba2aab6c76b42f891791bc45 2013-09-22 12:11:18 ....A 30533 Virusshare.00101/Trojan.JS.Agent.btr-456a0f96cd42997189a25a13c1054f43acd5960c164bf9485ebe798679051262 2013-09-22 12:46:04 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-4598caab5b14e9be1a535086b514b1db9fba41f7f0f87913502611827bb45812 2013-09-22 12:45:06 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-4762c73d5fc515646b937800c9ab7f6c0e9965222d7689e89b6b3cf59638adc2 2013-09-22 12:20:10 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-47abc90c71cee77aa0c4513057bc272498c7bb50839c7f7da74edeabca649885 2013-09-22 12:25:02 ....A 15936 Virusshare.00101/Trojan.JS.Agent.btr-492751b64711e97e88041fd2aa5b102a2f9bc610b1ea753f0c113d56fd03538c 2013-09-22 12:21:56 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-5062a6c06cef0dbd1c0a2795b7901705994cd74f9b13bf8b8273207f2631d582 2013-09-22 12:33:08 ....A 17287 Virusshare.00101/Trojan.JS.Agent.btr-5557da9b2f1c63cafde32da7678efae103e9d57ed9dfc40aab50c345bd3f3145 2013-09-22 12:40:42 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-56d5ca5eccbefe14dacf85f4389b44ef7981901bb32b3c1eea500aa28e16a4e9 2013-09-22 11:45:28 ....A 9546 Virusshare.00101/Trojan.JS.Agent.btr-57c892307c8f2fb8a3dd7df20328bdd124d61632228846f01137fa8aa1fe9328 2013-09-22 11:38:02 ....A 4764 Virusshare.00101/Trojan.JS.Agent.btr-57cd10739cfee7d11bd5a89bd8cd85d74f479acbbdaa6ff4a7d24f7621f45497 2013-09-22 12:02:16 ....A 94022 Virusshare.00101/Trojan.JS.Agent.btr-5ebca82e280e7e9e5e7f1265f77a2de37228490c29bde7e6b7b7bb7f6b3beab8 2013-09-22 12:16:34 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-61893133a2879ce6c68c3cd7054047dfd80fbefb954596db54fa7497d1c88a40 2013-09-22 12:38:08 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-61b38cc88c5486dbe706b923e19d99f05e723572a65942133bcc69f130e20495 2013-09-22 12:41:46 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-64380a4cbe5753280efbf0563cf409d3b60ae911085a85c7600f35e0567202d5 2013-09-22 12:38:46 ....A 24014 Virusshare.00101/Trojan.JS.Agent.btr-6d6f2e5283d240da14552a8e1c6531b794da8fc21ad11221ec182d037d3fde64 2013-09-22 11:46:22 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-707dbe88c82656aac5248a5108f22e7188ff559c00c2ffc987a88877d2aaf7e8 2013-09-22 12:36:36 ....A 5270 Virusshare.00101/Trojan.JS.Agent.btr-7e7d32d71093ca918927617bcbd52a0fc9aa1acffe4ff4cfff632c1d993a35c3 2013-09-22 12:36:48 ....A 5118 Virusshare.00101/Trojan.JS.Agent.btr-7fdd607aaaaa255071e765bcc671a9698477912db46751fdec617693e10cfd25 2013-09-22 12:34:10 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-8be562f1a11fea7ba7fbf9c2dab6bf669d0641ad942ae6823f02299585352468 2013-09-22 12:44:38 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-919002d2b822dcdcb5524f542f078398921bad6cfa2fc0e5363cb1c2588f8655 2013-09-22 12:24:22 ....A 42653 Virusshare.00101/Trojan.JS.Agent.btr-923060308045bc12cd00d9c9145fc3ee831c67869b6f2599ff029a2ac0cc073f 2013-09-22 11:48:20 ....A 1647 Virusshare.00101/Trojan.JS.Agent.btr-92669413ab0bd012bd4f625d83c68d5fc83b882262cf6c58f933fa129cdb6d86 2013-09-22 12:38:10 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-95d9780fd448de66b9a9844c5b3202e9583881450021123dc9bf009d65c7021f 2013-09-22 12:44:28 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-9e59471edbdf4f1d95c980f026a5a750dc0168d26cc31f37228726d3ed247eed 2013-09-22 12:48:50 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-a3403ea94758c9a2b128adb9eb50cb19ac3ceb0c72bbcdffe6f53471edb90a80 2013-09-22 12:47:42 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-a5c4b3dcf52c10413725def5346000977c96e86ec3d6fe18fc0ca6396ba39429 2013-09-22 12:21:30 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-a87a8e391afc42c722e18e40ab09039826e35ee672db17ffe42a3dc8df122fb8 2013-09-22 12:46:06 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-b19a8d832459e03ef29ece0f91c62b1d8d110dc7bbd09789042f23420c92a0ef 2013-09-22 12:21:56 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-b2c25da72950f37ab4a2d9d97825b1d6bbfcbab4e021b2725dcfd903f22663f2 2013-09-22 12:38:10 ....A 45159 Virusshare.00101/Trojan.JS.Agent.btr-b37b5195cddf3e0f3476911ae51b74551a2debab48e7b7c04557e6e84153a978 2013-09-22 12:37:28 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-b6464c49a3270b80c6c49a765e810cf388be65de158a01fc4da972e4774e8ffe 2013-09-22 12:19:52 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-babe0a10c05601cb0a6c271ec1ed4b99d6c6a640bed884827c81b65197302943 2013-09-22 12:36:34 ....A 5306 Virusshare.00101/Trojan.JS.Agent.btr-c79e28da73d70d29b0400ba7fd9026bf5c61884b973bcde90a0665c01e9cd380 2013-09-22 12:17:28 ....A 279 Virusshare.00101/Trojan.JS.Agent.btr-ca57f6a58517de75547f2d0cfcebe8dcb399f16b08706d42f3ef01e2e57889d6 2013-09-22 12:11:22 ....A 22560 Virusshare.00101/Trojan.JS.Agent.btr-e6c6246ad90141bbbd5b747baa3dccd7071d69acefed8d3ceb7d99f2b5193e2c 2013-09-22 12:13:46 ....A 15934 Virusshare.00101/Trojan.JS.Agent.btr-e95917fd98c5a06909213f9cb0615ae26ff23db6cf32fa3341398c0c1b88a4a2 2013-09-22 12:39:06 ....A 350804 Virusshare.00101/Trojan.JS.Agent.bur-7396453b6cb4fc5c27131ec05a6b38b22e0f60cbcba5e44498ba6db41b9b0696 2013-09-22 12:25:20 ....A 7830 Virusshare.00101/Trojan.JS.Agent.bxt-2381c89517dd29496dd8d371d135da05cb1981dab879dda29b8d89d04518387f 2013-09-22 11:44:30 ....A 17684 Virusshare.00101/Trojan.JS.Agent.bxt-520f85b115b1ec3844acd619bf375243eed3d465b503d9edadc9cf2a711a3697 2013-09-22 12:38:08 ....A 4883 Virusshare.00101/Trojan.JS.Agent.bxt-8030ba5e0e200d665e798bc334e70039a4acfcab5d0a5c3513e4209386c5f463 2013-09-22 12:43:16 ....A 841361 Virusshare.00101/Trojan.JS.Agent.bxt-d070321377d901933f50857707c134b226309bc014e7a9a502f8b27bd42fb6a6 2013-09-22 12:23:04 ....A 7180 Virusshare.00101/Trojan.JS.Agent.byw-907d20cb0f3d78b6844e5b38144e917672ce5db858deac14b4d581ad69a90d48 2013-09-22 12:34:20 ....A 33013 Virusshare.00101/Trojan.JS.Agent.byw-b85b58ac0c94db75eea99cbadab4a0366437306202e2be210b175a98cbf68ac9 2013-09-22 12:49:08 ....A 29429 Virusshare.00101/Trojan.JS.Agent.bzx-a80a7729b7dbf3b2553ad183b38e7869d78e25a84efcc06b324ad7371dc5b40f 2013-09-22 12:12:42 ....A 68503 Virusshare.00101/Trojan.JS.Agent.cbn-01b0d2dc01d5c1c8a55016ab82fe4b946703507b2dc70dd2d4d34a277a131fa8 2013-09-22 11:37:28 ....A 43201 Virusshare.00101/Trojan.JS.Agent.cbn-18151b9dac4f9c967c7a42ca331cce203e9eea12c0bb10480056ffe65c174a75 2013-09-22 11:57:08 ....A 43213 Virusshare.00101/Trojan.JS.Agent.cbn-2ab60c69c4d52c992a5d24177d4f9c4e72e71f6b48c0c6aa8574f4b39dcceba0 2013-09-22 12:43:32 ....A 19418 Virusshare.00101/Trojan.JS.Agent.cbn-33a517c356bf53db9f4944a15723b8d863894df82fa22f2a3726a2d9b8ace150 2013-09-22 11:43:00 ....A 41207 Virusshare.00101/Trojan.JS.Agent.cbn-3cf00a604464dab313b8dcf97b254d0561bc97e29cda5aef4cc1e0e91091ad75 2013-09-22 11:44:38 ....A 43205 Virusshare.00101/Trojan.JS.Agent.cbn-4ffc690388a3c2a6c805ab1c8e9b9334997557e30cc5f8f527707ab2f69d894e 2013-09-22 12:49:16 ....A 13538 Virusshare.00101/Trojan.JS.Agent.cbn-531988e2b3567986f4e6321981de5139c99dec1c2044ae5cb3aabd8b729966d3 2013-09-22 11:35:38 ....A 78931 Virusshare.00101/Trojan.JS.Agent.cbn-5dc4070bf50c45cbf96f2d1a9a2795791cf17a82f2c07c2b5b8926b6c17a6d0e 2013-09-22 12:21:20 ....A 22087 Virusshare.00101/Trojan.JS.Agent.cbn-5f11dc7ee3e08a91f8fa49ea1e054f2cc83b441fba40e839af688d186ad1a254 2013-09-22 11:49:10 ....A 97672 Virusshare.00101/Trojan.JS.Agent.cbn-60c4f52196977ac79f7597b1c4d38c9576980edf530aa6004c6e98217279c5f8 2013-09-22 12:46:06 ....A 87576 Virusshare.00101/Trojan.JS.Agent.cbn-6567b0f3464488a4194fba3ac9ae7692f8484cf3c75187ff4b0f563b3f4a5583 2013-09-22 11:56:06 ....A 17275 Virusshare.00101/Trojan.JS.Agent.cbn-715fa9f1c76f2b94fa1122ab58b2ab463c62711094bc8bd70d8594094888d564 2013-09-22 12:38:30 ....A 49599 Virusshare.00101/Trojan.JS.Agent.cbn-79c0d76c0626caa04a2e67ce72b64b494e6b55fd0e8ec9d5714acdbe3df929af 2013-09-22 12:37:34 ....A 96491 Virusshare.00101/Trojan.JS.Agent.cbn-7aa7e9fc2376e4fc30cc23e941dda73b900dd1e4caf0b0d69f4b0aaa75a870f7 2013-09-22 11:46:20 ....A 23832 Virusshare.00101/Trojan.JS.Agent.cbn-8df8fb55efd260fe95e90e9b50275a0b48278248561ed319c6a9024418f229f8 2013-09-22 11:57:42 ....A 95964 Virusshare.00101/Trojan.JS.Agent.cbn-95908a8aa8917d39b7842c62711e22698c1dc50a475cce29e8ca3f93ecc069e3 2013-09-22 12:03:52 ....A 6414 Virusshare.00101/Trojan.JS.Agent.cbn-beb639b56d51694357a19e4a830b082b2584339601f5c014b217a3931e8ce47c 2013-09-22 12:28:12 ....A 40174 Virusshare.00101/Trojan.JS.Agent.cbn-d7e47800641cc4ef1b9c102231c03d47e4b44a7a1f56c11984175e7eb0bfeb00 2013-09-22 12:05:12 ....A 72819 Virusshare.00101/Trojan.JS.Agent.cbn-f6f1d32753eb78ca3884681e6368a231f7e50ad48b9ae20e5997376bb144b079 2013-09-22 11:58:44 ....A 31796 Virusshare.00101/Trojan.JS.Agent.cbs-025e3b8adc0a701f91a224d3840daa5e0a3611fce87b6afc743758fc6770832b 2013-09-22 11:38:12 ....A 28696 Virusshare.00101/Trojan.JS.Agent.cbs-149d74413ab03f591fa10d83378acd56366096f3cebec7744861630195f672d4 2013-09-22 11:59:34 ....A 163557 Virusshare.00101/Trojan.JS.Agent.cbs-3e92fedf808db37006f9084d981c22a339ad0e8fcf25a15a844ccc3b0c49248e 2013-09-22 12:41:00 ....A 202803 Virusshare.00101/Trojan.JS.Agent.cbs-648c89772d0fabae883166c8e425c7d77d02bd2d3b7951efb7dca68a04a55411 2013-09-22 12:43:28 ....A 105011 Virusshare.00101/Trojan.JS.Agent.cbs-6969e5cb55f6c6b8972a1b212d0bc53debc26d8450a2230eea817e8c98867c63 2013-09-22 12:18:00 ....A 106683 Virusshare.00101/Trojan.JS.Agent.cbs-704007199231fedaa6c661ead173cb19ca6813abcdc61b056465a638c7c85796 2013-09-22 12:17:58 ....A 49084 Virusshare.00101/Trojan.JS.Agent.cbs-7277a5581db38c22f985ab84c4ee0736af74b99f50ffb719b8c022bd4af431b6 2013-09-22 12:06:34 ....A 28730 Virusshare.00101/Trojan.JS.Agent.cbs-8810e40d3b7f4ded9a0bfb64a564ad21f257b78eb739be1da4dbb236f990653f 2013-09-22 11:40:30 ....A 68585 Virusshare.00101/Trojan.JS.Agent.cbs-bded81827bd5839d91c7678d15aa71bf4fe98d59005a1c0928c9e8a9f97dd592 2013-09-22 11:54:28 ....A 28611 Virusshare.00101/Trojan.JS.Agent.cbs-d3ac48b216c6fae9d9802881f88767ce28103b779797bb18980e636f8c6b8137 2013-09-22 11:35:48 ....A 35940 Virusshare.00101/Trojan.JS.Agent.cbx-a22c13cdb815ce0f1aea94ac4083c33adb402d6991ae2749798ffe409ea3a175 2013-09-22 12:06:20 ....A 43379 Virusshare.00101/Trojan.JS.Agent.cdg-2a176626c89daa43444c02ce3f1e7b345b46ec85cf1d9e8a5816a8750ac64465 2013-09-22 11:37:52 ....A 30498 Virusshare.00101/Trojan.JS.Agent.cdg-3f80cd7d340b236b31b852f0fb28319a8df4f153ce8de2c31aa832d34cd06bd5 2013-09-22 12:33:42 ....A 41385 Virusshare.00101/Trojan.JS.Agent.cdg-b1a6b442fc752cdf5fe7ab438882c47ee68403400de203644b36e7e02c93d805 2013-09-22 11:44:24 ....A 22066 Virusshare.00101/Trojan.JS.Agent.cdg-fc0dab801532a48d1cda1f8cfde3276caa81eca7a49ac231b9e7931c06101d92 2013-09-22 12:05:14 ....A 7927 Virusshare.00101/Trojan.JS.Agent.cds-c147c3c143c9bfe64cefec20b7bb02f2ae5f986a3f61ebe0e0e178332c6dee7e 2013-09-22 11:39:24 ....A 14290 Virusshare.00101/Trojan.JS.Agent.cju-003798834189ecebbf39b9cf189453f45aeeac519019fbbfb10b8d1970a1eaea 2013-09-22 12:21:36 ....A 9506 Virusshare.00101/Trojan.JS.Agent.cju-021c89b922f442c9037ef5d06032fa48767f045b300474b3db35b40cfea31200 2013-09-22 12:23:42 ....A 36163 Virusshare.00101/Trojan.JS.Agent.cju-0c4d5f027fd3c366441c39726da9cd03c2c9321ea733378cf1e9eeb2fa2ae6d0 2013-09-22 11:38:20 ....A 82885 Virusshare.00101/Trojan.JS.Agent.cju-1b990c22f8ff361c727082430ed8958e6ac05c4c1dafd63defabb85d6bbc930b 2013-09-22 11:48:18 ....A 34629 Virusshare.00101/Trojan.JS.Agent.cju-1ffa7db53d63fe970921876604adeeeadc00173563bbf48b88ba84dcb00489dd 2013-09-22 12:22:00 ....A 12338 Virusshare.00101/Trojan.JS.Agent.cju-23cf7d47605696caebaa440b82ff66b36c32525c0f5a65aab35e208c6fa6be36 2013-09-22 12:25:56 ....A 7337 Virusshare.00101/Trojan.JS.Agent.cju-5571fcf3729ee5f472cf1ce07cd1fa34feef0afb7826091054ea494ae6ac0548 2013-09-22 12:25:52 ....A 14107 Virusshare.00101/Trojan.JS.Agent.cju-6ec4fb16cb9a3770b6c56020539adad0e636a55d528a5e46ae45f5f289abe6d0 2013-09-22 12:28:40 ....A 12976 Virusshare.00101/Trojan.JS.Agent.cju-be4b93f50d7ce4665ceb9be7fd8c3d40f0f48b3a2ff61442a5003dc4cda39f14 2013-09-22 12:38:52 ....A 182784 Virusshare.00101/Trojan.JS.Agent.edt-dd68ab26d8f2a078eeeafb275beebf4c2c1c1793d34ac597541c1d754a35e687 2013-09-22 12:35:56 ....A 124152 Virusshare.00101/Trojan.JS.Agent.vl-c009946b6a38662e1768780856e0ea2a46d6e3267e582f9a0d0d9856b5cfdc2f 2013-09-22 12:41:00 ....A 35483 Virusshare.00101/Trojan.JS.Agent.ze-ea4e47c61f8af34148298805b0feb018b7b286244d2a970752d46cad9c0f3e7c 2013-09-22 12:42:06 ....A 68953 Virusshare.00101/Trojan.JS.FBook.av-0f4a530e88b8f55cf08cf5aa4c7ccaad3a525cb7e73f5aa80778158802d2f75c 2013-09-22 11:37:28 ....A 227386 Virusshare.00101/Trojan.JS.FBook.av-49c4f8cceb2f0584cea6dae3b61b471f1b7613414c23ae62e0dc9ae2444136c5 2013-09-22 12:02:10 ....A 21121 Virusshare.00101/Trojan.JS.FBook.av-58d67f21dc3218c086173659bcd732336e3d795471f4e8acbc6ebda7cb8c3495 2013-09-22 12:02:12 ....A 44867 Virusshare.00101/Trojan.JS.FBook.av-b2a07e1ded1767b3214d7f4dc3c236ecba4cd3952ee2dd61214bf249b4f2c7d6 2013-09-22 11:41:52 ....A 84821 Virusshare.00101/Trojan.JS.FBook.av-b3b5e2ca45cc4bff956f4f5cd9c1d43d47a9b9484eaf36f7ea5dc49dc147827f 2013-09-22 12:21:22 ....A 45497 Virusshare.00101/Trojan.JS.FBook.bk-08476535fa6ccf06d403d9d8b97f23139b32aa9f94d54fbfe6e5cfb58c55314d 2013-09-22 12:43:18 ....A 45515 Virusshare.00101/Trojan.JS.FBook.bk-1165d074977cd85560fc336e96374b9762f63f03b4c46c2cd92334bb800d2c3f 2013-09-22 11:55:36 ....A 46205 Virusshare.00101/Trojan.JS.FBook.bk-164f71d1dc356f2e40b70bec22eb34cc22eaec70ee90021cc3dbcaa7b7affacf 2013-09-22 11:46:30 ....A 55041 Virusshare.00101/Trojan.JS.FBook.bk-2354695cda4528defc39f289a6d418f4a36cf70279cabbd3f75ba323ee002b3c 2013-09-22 12:37:08 ....A 1373 Virusshare.00101/Trojan.JS.FBook.bk-29d915b9282477dc0c4a302b91bdf3af3c30b61930bbf77983b50e02dbb38b06 2013-09-22 11:52:04 ....A 17276 Virusshare.00101/Trojan.JS.FBook.bk-2c850847769bd7be22f9b7ecf99e161143b6888f87f86cae13088b919fda0bfb 2013-09-22 12:32:38 ....A 109739 Virusshare.00101/Trojan.JS.FBook.bk-40ce6b79c577a2b06cc5eee9b91e6f060c5dd9961c42c4f6f3052292a27e58a0 2013-09-22 12:41:02 ....A 31096 Virusshare.00101/Trojan.JS.FBook.bk-61807a7cd53143f7d0b208d4f13f900f39708845b60bce247cf7fd2f98a3aa78 2013-09-22 12:32:42 ....A 45076 Virusshare.00101/Trojan.JS.FBook.bk-8af61e14f32e845620160c78a72e7661a1a79f16d4c17211417aef01e20c6fe4 2013-09-22 12:17:40 ....A 51180 Virusshare.00101/Trojan.JS.FBook.bk-9f2af67a4638810c71bb3f055a0070c78dcdd4bc856935e74d89aae8094568f8 2013-09-22 12:12:44 ....A 24400 Virusshare.00101/Trojan.JS.FBook.bk-9f43d83d9d836d43949dcd086b416f5c7cca5e197847ece1e1e961411f4cf8ef 2013-09-22 11:42:54 ....A 46325 Virusshare.00101/Trojan.JS.FBook.bk-bd7be3c8d691acf0c04a70706fae8dec3f26ae503463946f32aff73eeda0e2c6 2013-09-22 11:47:42 ....A 32198 Virusshare.00101/Trojan.JS.FBook.bk-c56c71055013bd44f8e5d96852b21d7a542c2c80684427f6fa42617d75dde13c 2013-09-22 12:50:20 ....A 51585 Virusshare.00101/Trojan.JS.FBook.bk-c71bdd8f9af2345b14e88259085c144dc8c990dbb2554700786279ac970eed6c 2013-09-22 11:57:40 ....A 46861 Virusshare.00101/Trojan.JS.FBook.bk-c93c3874139ec465cb9065acf0bda53105bc5f5f5d8ae1a9584f6c532b62e381 2013-09-22 12:09:50 ....A 33190 Virusshare.00101/Trojan.JS.FBook.bk-cc8ec97f224be420dac8ed33823a4f5a703d637e914fbc1068c9e62cf3d8f674 2013-09-22 12:32:24 ....A 46666 Virusshare.00101/Trojan.JS.FBook.bk-db96c02c3489fb180f3db0ba8d7dad4845a29396008ad7999ef48e58ba399ec1 2013-09-22 12:50:12 ....A 38481 Virusshare.00101/Trojan.JS.FBook.bk-df926fab4fc830e6964815499dc7745e1a7d6e636bf09a4ef31755445bc05bf1 2013-09-22 12:49:06 ....A 56184 Virusshare.00101/Trojan.JS.FBook.bk-e2d145abcc3303b802ca1625502c795fff6492050cd870687821056347952949 2013-09-22 11:38:30 ....A 11678 Virusshare.00101/Trojan.JS.FBook.bk-e550500f7f0919499155befaa2dc45f0e15da8525c59b03ee9753f48b1baa4f5 2013-09-22 12:41:06 ....A 33306 Virusshare.00101/Trojan.JS.FBook.bk-e5ea2993c3b99e6d37b32c94308acab2fd44e1d1e7e419364cf467cffd6a9d5f 2013-09-22 12:44:24 ....A 56947 Virusshare.00101/Trojan.JS.FBook.bk-f0b22859ff85d96ec9fe096bd0ba285c3a5badaf1b36df322a5dde898ac8e4e5 2013-09-22 12:05:28 ....A 5317 Virusshare.00101/Trojan.JS.HideLink.a-42afe8938f45184036c272a228db86aa4b45b32b2b3dfdfa28d17f70f8bf2d60 2013-09-22 11:46:02 ....A 14354 Virusshare.00101/Trojan.JS.HideLink.a-52b0f751db66cf63e3d021403209a6fc831dcea7c273f87668c0070691e55e31 2013-09-22 12:37:14 ....A 12363 Virusshare.00101/Trojan.JS.HideLink.a-5614dcfde7c45dca32c4a5753fd24c3a5c89a889c0c3ac73bbd8a1d9f00872b2 2013-09-22 11:54:02 ....A 17706 Virusshare.00101/Trojan.JS.HideLink.a-62015bbe8b1cd8a3addeb46266811d6b78bcab37842e287318145376209fbb92 2013-09-22 11:37:44 ....A 32768 Virusshare.00101/Trojan.JS.HideLink.a-85468307fc132b19a6b02f215c53260804b25b25a9193aac4e5a49aef3b8075e 2013-09-22 12:50:28 ....A 16355 Virusshare.00101/Trojan.JS.HideLink.a-9205c9ce300fc04fa8c9a14d3a2cec0935ab8995f2fed040468195dc4cf0fde3 2013-09-22 12:02:48 ....A 891957 Virusshare.00101/Trojan.JS.HideLink.a-99ed9768c3ee2a4fff380debac7d66efa47e94120b60b8d135f6407935cd611e 2013-09-22 12:37:04 ....A 27009 Virusshare.00101/Trojan.JS.HideLink.a-9a5c81cc7e37d5762131312f0f490020ca4cf6359508d1fc1f548bb0c7397cb6 2013-09-22 11:46:34 ....A 23216 Virusshare.00101/Trojan.JS.HideLink.a-9c8f6f8fb63dc0b4c809cf30b311741cf5ee2d973cfa54b4d1ae5bf6967a46ee 2013-09-22 12:31:06 ....A 20791 Virusshare.00101/Trojan.JS.HideLink.a-b4ca3b36cb384316a8c509f4ca64ef169cca6bee264702300e22571deeec7151 2013-09-22 12:49:18 ....A 24627 Virusshare.00101/Trojan.JS.HideLink.a-be8a14e5bebeb97b079cf830cb9aba3e7a945c8dc7fa8fa70cab0d5c0a323ac9 2013-09-22 11:37:26 ....A 7635 Virusshare.00101/Trojan.JS.HideLink.a-cca13910ef6475674f9946f7ae9b1efc9b6542bba7ab447e97cc9ad5f94e1544 2013-09-22 11:39:58 ....A 21578 Virusshare.00101/Trojan.JS.HideLink.a-ceca5b243acae52b0bdf8b7f2745bd553c4123285f79fd376c364c8c1886a4fe 2013-09-22 12:06:22 ....A 15522 Virusshare.00101/Trojan.JS.HideLink.a-cf7263d904e2d34807d44ad7916ffeb01327c4fb0e86fa03ff38336b097cb7cb 2013-09-22 12:09:46 ....A 36389 Virusshare.00101/Trojan.JS.HideLink.a-d2fc4ab9d9e3e66d8ead3968a0de120bce7bf88daf98a8146ea2306e016aa780 2013-09-22 11:57:48 ....A 5317 Virusshare.00101/Trojan.JS.HideLink.a-d3cfa4c8a3f307d44e6ef60e57be06326334c88ae7a31925faeb707d2a09f6f2 2013-09-22 12:46:02 ....A 26719 Virusshare.00101/Trojan.JS.HideLink.a-dead79976563ab951eef5fe62135dd3b00c8236e90c75ccb943ee538794f202b 2013-09-22 12:04:50 ....A 18995 Virusshare.00101/Trojan.JS.HideLink.a-df1d6c69e623e0ad6399c8faa7a25ac133d9437bfc44480619e32c3703257566 2013-09-22 12:22:28 ....A 52055 Virusshare.00101/Trojan.JS.HideLink.a-e297d325f2733a499eb326df1d856ba087b52a5c1e326b8e98ea3620a9538ea4 2013-09-22 12:53:14 ....A 21672 Virusshare.00101/Trojan.JS.HideLink.a-e35e3788ece2720fba94ee47d24b11ad29e5c6910e7c93c3d353e587a0fbd5d9 2013-09-22 12:04:46 ....A 87982 Virusshare.00101/Trojan.JS.HideLink.a-ec9149a5cdb3d4b9927a4a7c9cf22e9e05bfc997161a6adbbc197c39bcd74926 2013-09-22 12:02:10 ....A 5481 Virusshare.00101/Trojan.JS.HideLink.a-ee90d07743695c8be2baef0824785505f6dda834a87d2ab8f4054983061c08b1 2013-09-22 11:57:48 ....A 7642 Virusshare.00101/Trojan.JS.HideLink.a-f004d6fb75084148ad8fec37809491dc7e9cf2daa9f567bdc2fbc0befbd1fd38 2013-09-22 12:07:18 ....A 11886 Virusshare.00101/Trojan.JS.HideLink.a-f934dd78f4c11e67871a78075da5cb16790e89595290fc0ebe49729b51cc7fe8 2013-09-22 11:54:22 ....A 57248 Virusshare.00101/Trojan.JS.HideLink.a-faf244807c5cfed5fa0db5ae1f7d46521945f4d81f6be4764dce165d5a384273 2013-09-22 11:46:12 ....A 21271 Virusshare.00101/Trojan.JS.HideLink.a-fc547ccda023d966c8647c0209acdae1bbc3a16a34da71ed53616ef8b16b4c6a 2013-09-22 12:35:06 ....A 30303 Virusshare.00101/Trojan.JS.Iframe.aaj-92c3051cddcec09a37908f830492a9acaf3e271ca9a8fc81480962a671d03a87 2013-09-22 12:10:56 ....A 63259 Virusshare.00101/Trojan.JS.Iframe.aan-a9fe20eb4fec55cef414001c29dc8337b1021cd5fb70ecb314ca1c5c13f2f61f 2013-09-22 12:19:26 ....A 3938 Virusshare.00101/Trojan.JS.Iframe.aap-89fd2a09cd2024b6046e55544e48cd13c733b01dbb4e2f4fa500df59687d7b5f 2013-09-22 12:24:24 ....A 4578 Virusshare.00101/Trojan.JS.Iframe.aap-a0d84a3a08ee1cf88b965b76422462df4f0d6066ac42f8462a53393d0ba72893 2013-09-22 12:23:24 ....A 6778 Virusshare.00101/Trojan.JS.Iframe.aap-ab6317faaad5a34c81897a78833346d783db88c2356928d6ca04fa3c4770eb23 2013-09-22 11:58:40 ....A 32458 Virusshare.00101/Trojan.JS.Iframe.aaw-d53645b1021209e70033a08141e53fb2155db0cba9116d7dc26c6dbf712a97bc 2013-09-22 11:49:38 ....A 2863 Virusshare.00101/Trojan.JS.Iframe.aaw-ffd31746b8a5fcdff8ec48074d1b62dbd2cebbe070ba3159a6cc1f4d2db17394 2013-09-22 12:30:40 ....A 13650 Virusshare.00101/Trojan.JS.Iframe.aba-abb920e7017b2bee3196f4242e60feeea91b7570a26a6efe2ca851ebcba9fe15 2013-09-22 11:57:44 ....A 14107 Virusshare.00101/Trojan.JS.Iframe.abf-56842607d5db0546b852a9dee02d02225cd3b67dc4e3bad66e3f2cd8bbeb72f0 2013-09-22 11:40:52 ....A 19454 Virusshare.00101/Trojan.JS.Iframe.abf-d95cbae18780f61ce7973ae9670c45406600f405b19df5f0395a83f0ddee3d12 2013-09-22 12:32:08 ....A 76213 Virusshare.00101/Trojan.JS.Iframe.abm-c84ec3861d8ff2d60fe7662bced57e29e745e7662f788854044cfd7f15b8abfe 2013-09-22 11:35:38 ....A 31589 Virusshare.00101/Trojan.JS.Iframe.abz-5d5e2ff6c2817787bd6bdc98800b962bc8893d29265f18a679dbf0aabcb99570 2013-09-22 12:03:44 ....A 9926 Virusshare.00101/Trojan.JS.Iframe.acs-9b8602467038622710479871873683cb534addd23f21c9e3d1a70bdecb550da8 2013-09-22 12:05:50 ....A 28860 Virusshare.00101/Trojan.JS.Iframe.acs-d9d2a7dc7caec620d775a5d6250a1cbea497211e6e6c67ee00de4783d3e97f58 2013-09-22 11:52:54 ....A 10945 Virusshare.00101/Trojan.JS.Iframe.acs-fd0f2f27beddf2278ae87e73b7f841dd96b8aefc9a03412bdd3e0ef9e7cbf3ce 2013-09-22 12:02:18 ....A 26284 Virusshare.00101/Trojan.JS.Iframe.adm-00ad6b31190481d6d05e0dc9c5a8642eb94988ba94cbccb096d3c32fc0bdfacd 2013-09-22 12:50:40 ....A 21447 Virusshare.00101/Trojan.JS.Iframe.adm-05b9122cb84e58e39f2681fa85f65d3ef994e1807fd2c27c0157cb448abe237c 2013-09-22 12:12:28 ....A 28222 Virusshare.00101/Trojan.JS.Iframe.adm-19e768ba5e7a61b4718cdb7fdaba6d366af55969f6b62a5ee75ea9302b9122db 2013-09-22 12:28:24 ....A 17563 Virusshare.00101/Trojan.JS.Iframe.adm-2911b4b8d48568d5320eb3784a4cd92961d2bd68f8ca7b00a4fbc55ee03cc82d 2013-09-22 12:01:50 ....A 10927 Virusshare.00101/Trojan.JS.Iframe.adm-32f6f727f16a97b65b6783bf596233a97054c6f77ec6a2df018a4e45c4ec4535 2013-09-22 12:02:48 ....A 17360 Virusshare.00101/Trojan.JS.Iframe.adm-410e25649660799f84153a5ea3c6b302e064dd1bdaf809c045eec350a986b7d4 2013-09-22 11:42:26 ....A 17411 Virusshare.00101/Trojan.JS.Iframe.adm-4be5a632aa610be17a3a504e380418c175db2f272e78ec88160e85282da15715 2013-09-22 12:22:32 ....A 4170 Virusshare.00101/Trojan.JS.Iframe.adm-4bfb91308396bcb7783c5e882d7a54d7b4708f0b22a550ad110ed779a663f849 2013-09-22 12:05:02 ....A 21167 Virusshare.00101/Trojan.JS.Iframe.adm-5c07cdf22439bc59c4e0c04c2bbbafb279c9c7e3570c6e2b332c7409665781e9 2013-09-22 12:10:34 ....A 8850 Virusshare.00101/Trojan.JS.Iframe.adm-67eb89a03419e6e588fd1ff3c7672425742d775a156f486dbf26a2c5af1f47db 2013-09-22 11:48:36 ....A 8851 Virusshare.00101/Trojan.JS.Iframe.adm-7464435f14803ba78b605a53ce6de2310d9fb5d15395a0d6ac2fb946f2c37e23 2013-09-22 12:50:22 ....A 67063 Virusshare.00101/Trojan.JS.Iframe.adm-852a5149fbb0b4238489ed409e17d7ee54eaf9706dd3c870d6f1f372887f75fb 2013-09-22 12:45:54 ....A 65908 Virusshare.00101/Trojan.JS.Iframe.adm-9d7007de8a570a7ce2fe2ce829349355b842521b9837ce6e928fd12312d212ef 2013-09-22 12:19:46 ....A 17522 Virusshare.00101/Trojan.JS.Iframe.adm-e19270355dd0b53ab9c40e7901b2200fca87fd7f4813fdb7b5f4c12a3d4fdcc1 2013-09-22 11:42:58 ....A 14410 Virusshare.00101/Trojan.JS.Iframe.adm-eaf41bc41442aea3812e155b6a0f1de12699208ab463ac7ad799a870563dc2ca 2013-09-22 11:50:22 ....A 17076 Virusshare.00101/Trojan.JS.Iframe.adm-eb8f4e65574e66cfb96e3ed42640631d0305ba63c6bce2658db006968fd8b045 2013-09-22 12:03:32 ....A 48639 Virusshare.00101/Trojan.JS.Iframe.ado-df1739e822a02853e5286992c736c893815d66d28a981db37383642df2af0da5 2013-09-22 12:06:38 ....A 10985 Virusshare.00101/Trojan.JS.Iframe.ael-a9e1b75790a3cdba21f49831fbe775113743b2fdfe4f939a18a25fe74c0fdfb8 2013-09-22 11:54:18 ....A 66716 Virusshare.00101/Trojan.JS.Iframe.aep-1f98be6640304827a03c6d375fc31ddbf5b4ae742ce10f6ebf673b7dbb249f4d 2013-09-22 12:16:40 ....A 12232 Virusshare.00101/Trojan.JS.Iframe.aep-39ee17806adf468ddf0d59502ff8447f8d97668df8f5f15d9010a0d5d2561a25 2013-09-22 12:38:04 ....A 16342 Virusshare.00101/Trojan.JS.Iframe.aep-85bb7f7201546a787c618749a6e0ad7421d3e5021faba8319592e3b65c6d2020 2013-09-22 12:08:52 ....A 5289 Virusshare.00101/Trojan.JS.Iframe.aep-94bab9de60365ba691822e25c9df24009481d27c17f003e46fb592952ec09efb 2013-09-22 11:45:12 ....A 10929 Virusshare.00101/Trojan.JS.Iframe.aep-b26ade75dfcdd3bad2778003a42cc1f543fe8972cc90263d50381e0b1af37cb9 2013-09-22 12:20:10 ....A 16888 Virusshare.00101/Trojan.JS.Iframe.aep-e3cc64c4585801f7ef53e9a4b97b9298d2d7f152d091038e690f6eb1655cc449 2013-09-22 12:18:38 ....A 6257 Virusshare.00101/Trojan.JS.Iframe.aeq-001437279285928d9b06f42099ff17cfbbbf13623a306fe6b9a7992dc27b5217 2013-09-22 11:44:22 ....A 142304 Virusshare.00101/Trojan.JS.Iframe.aeq-00d8c43775d2e2b240f0f0eaa1fe33c76962de194ef7020a06ecf4cc2bf3dbb4 2013-09-22 12:14:10 ....A 2165 Virusshare.00101/Trojan.JS.Iframe.aeq-00daadbae51ad11946ff73404c2b45969fb61938a1bd56fe27333a35511f52c6 2013-09-22 12:09:02 ....A 5748 Virusshare.00101/Trojan.JS.Iframe.aeq-011909e489e8c7e247f0e5b712cb3ac3508af7c7ad1e5aafe19a43d718d46e0c 2013-09-22 12:50:48 ....A 28610 Virusshare.00101/Trojan.JS.Iframe.aeq-013204d56ca6e14eae5417111723a3c0ae4a6bc2f0278175f4f95feb37315730 2013-09-22 11:36:24 ....A 2549 Virusshare.00101/Trojan.JS.Iframe.aeq-0813034c40446a99374789314b5a264a7b96698f75c4b00dea22a9e0567bbdb9 2013-09-22 11:56:48 ....A 2451 Virusshare.00101/Trojan.JS.Iframe.aeq-0b3fc94f44d7023c4ed0f8caf95dd95d1e368e71035834bb1fe8f038e79afd22 2013-09-22 12:13:40 ....A 23021 Virusshare.00101/Trojan.JS.Iframe.aeq-0c656aafb61ac9bef36ae96dede874d3d29271c3acc71beb9aff75d5fdb0bae2 2013-09-22 11:54:58 ....A 17185 Virusshare.00101/Trojan.JS.Iframe.aeq-117c4d691a5dc63178bd442ea7ccfc7492c0ec8418b4805eb630fce6196f0a78 2013-09-22 12:08:58 ....A 4598 Virusshare.00101/Trojan.JS.Iframe.aeq-14e75cc84b23ad5a4cb91e16884b1707a483fa45496fee344eefca6883bb7075 2013-09-22 12:07:00 ....A 7482 Virusshare.00101/Trojan.JS.Iframe.aeq-1710df62e9eead884374d65e9cf9bea504573d8b8c0fa29bcba80342b7969c02 2013-09-22 12:43:24 ....A 1594 Virusshare.00101/Trojan.JS.Iframe.aeq-1844b2becc02279dd93fbd557ee8f6912eb05d9bff3d082ed8221997b2989a1f 2013-09-22 12:05:48 ....A 8237 Virusshare.00101/Trojan.JS.Iframe.aeq-1c25ffe72799d324073a15bf99ae856a53bf21a2e03a820a2fbd0eb55b232802 2013-09-22 12:35:20 ....A 10003 Virusshare.00101/Trojan.JS.Iframe.aeq-204c2cf6d0a1aab3aa48e0562eb19807a070e1b9b228eea535888f78b96c7737 2013-09-22 11:46:44 ....A 39475 Virusshare.00101/Trojan.JS.Iframe.aeq-25a6417744296cd4b0e966e60c76ddedff90f5595582a9a9a5fa8433767e77cd 2013-09-22 12:27:34 ....A 10424 Virusshare.00101/Trojan.JS.Iframe.aeq-26e3b43c3a5a272401f0607b4fef1b50def1f87e022611b96fdb7a6d03a4d4e5 2013-09-22 12:07:24 ....A 2133 Virusshare.00101/Trojan.JS.Iframe.aeq-28e244993946d4508b5e1cb839b8c9320c67f67a265128dec459f6331440e751 2013-09-22 12:04:34 ....A 12486 Virusshare.00101/Trojan.JS.Iframe.aeq-2b3d7c309aa04fcb4dec8983a49b9a265cb7fe32d8e9fcc94036a33104f3b4b3 2013-09-22 12:07:20 ....A 10757 Virusshare.00101/Trojan.JS.Iframe.aeq-337eedc8243fa314b411b9f1ea96e13a3a9e5c02d1727edadd35d39166fed067 2013-09-22 12:50:10 ....A 32504 Virusshare.00101/Trojan.JS.Iframe.aeq-33dfbf955beb44abfd76860b4f23ea8d13d18be4effc90828bc9811a4b70a2e4 2013-09-22 12:04:42 ....A 17972 Virusshare.00101/Trojan.JS.Iframe.aeq-343d0237737d3461c6555816cdf412f181666114d781523062392b477d85e220 2013-09-22 12:49:46 ....A 2001 Virusshare.00101/Trojan.JS.Iframe.aeq-39651c225a2301d9a84da0586a8842f850cefb3b2ab2a2bc6c0d32ba0aad5197 2013-09-22 12:44:10 ....A 2174 Virusshare.00101/Trojan.JS.Iframe.aeq-3b697d43b372786fd3847e6a6157e03f80a168436ef0069816d565689494a9f4 2013-09-22 12:32:58 ....A 36342 Virusshare.00101/Trojan.JS.Iframe.aeq-3bd3125ae4481c67f85d6463bf7c2ac3c4537fb9f1924572345d49040e2ed1e4 2013-09-22 12:16:08 ....A 28802 Virusshare.00101/Trojan.JS.Iframe.aeq-4082eb4513b665324dc66b49c7e2185812f8bf46426d9dbb185a905dee6c3dc8 2013-09-22 12:16:32 ....A 14627 Virusshare.00101/Trojan.JS.Iframe.aeq-46322e7c29b1a53130d0fed3e50a068fc7edc9b87f3c3ed98db4b5005b2228d2 2013-09-22 12:01:34 ....A 4080 Virusshare.00101/Trojan.JS.Iframe.aeq-48ed256b6657a83f382141f47c0cde03f3f102e9b27428f8172ebebd341b717e 2013-09-22 11:54:32 ....A 21247 Virusshare.00101/Trojan.JS.Iframe.aeq-4b9fec872ce59d1fcb6b0bf502b16e7d9201153f897045d79c6617b4837376ea 2013-09-22 12:48:30 ....A 8775 Virusshare.00101/Trojan.JS.Iframe.aeq-4e31f5f99107c133b414db8b6fa2af9698e7c103ef5624dd6afd912deba00d19 2013-09-22 12:50:14 ....A 28901 Virusshare.00101/Trojan.JS.Iframe.aeq-52b6f387ff37ed7916b0d56cfaeba60591b9921a6e2eec3fd74d569c4342180c 2013-09-22 11:56:04 ....A 29261 Virusshare.00101/Trojan.JS.Iframe.aeq-579dc164f6afe6c54b1c4cdff0f77e28f6b7696828a8d0ca21a33a2c75025bb5 2013-09-22 12:31:50 ....A 9896 Virusshare.00101/Trojan.JS.Iframe.aeq-5a3cd8ec1967750deb9651b2de32803fecadc20cc9df4e7a4c3d7c99353000c2 2013-09-22 12:07:08 ....A 3790 Virusshare.00101/Trojan.JS.Iframe.aeq-5cb4e53eeec0700f5cee7556e3da90a26150a10a52c813abf23ea1d5333d2a63 2013-09-22 12:04:20 ....A 11593 Virusshare.00101/Trojan.JS.Iframe.aeq-5e152f56dddfa4ad7ea56675533031f0edca37b48bd634b3a04c1872f91e6d43 2013-09-22 12:28:42 ....A 182 Virusshare.00101/Trojan.JS.Iframe.aeq-601607c5164d2fbb0a0e17fb9c36deee633bb4bd1c2be77346746b68bdc4b699 2013-09-22 12:50:44 ....A 29577 Virusshare.00101/Trojan.JS.Iframe.aeq-60ccc63b379e0fd51ea99a0562f28b357e17b927ba5cea6718079b2b9510b9b6 2013-09-22 11:56:50 ....A 2085 Virusshare.00101/Trojan.JS.Iframe.aeq-667f814c3f04b4380b4c5e190669666b91f30ce56bfe8357b2359fd8eb4ff189 2013-09-22 12:43:58 ....A 14062 Virusshare.00101/Trojan.JS.Iframe.aeq-67dd2eebe6654ceb4171b07ff6385dc9dc32a67281adfa940aa4399408f4692c 2013-09-22 11:51:06 ....A 9054 Virusshare.00101/Trojan.JS.Iframe.aeq-69fd9f5ad9ccdc922331686c7a9860e05331917e216743df77a879bf90fca069 2013-09-22 12:22:02 ....A 9163 Virusshare.00101/Trojan.JS.Iframe.aeq-6a67fe24b522bae85c8f7f46d1f815db5d611ed90405ba8382b1d50d269f42b3 2013-09-22 11:45:16 ....A 15298 Virusshare.00101/Trojan.JS.Iframe.aeq-6d68140996bfd74b96de4c064bcba56f4059eeecec58031a04023b6355b28d5f 2013-09-22 12:43:50 ....A 1596 Virusshare.00101/Trojan.JS.Iframe.aeq-6d746ffb3eace6df05a8bb59bb7c6ade1383168c8dc34784ec6c7541f8e54912 2013-09-22 12:50:34 ....A 29096 Virusshare.00101/Trojan.JS.Iframe.aeq-6e8e6e02669d03e5a384806a2b932abaf189d3bb64c83b13e5265aa3eee1fd21 2013-09-22 12:44:44 ....A 57534 Virusshare.00101/Trojan.JS.Iframe.aeq-6fbde7dc70ce73cee355c482a3b3da0e3bb96e8015432dbb5dff903c82cfce8e 2013-09-22 12:16:30 ....A 1113 Virusshare.00101/Trojan.JS.Iframe.aeq-6fd0df3b617dd4fb7aae62751d9b50d5b9f13eae34d530a8752e31468152a089 2013-09-22 12:37:54 ....A 3288 Virusshare.00101/Trojan.JS.Iframe.aeq-7213afb5ba685a5049d180686d2b27d06b11fd5a2c750ab3a4c3008663603b7b 2013-09-22 12:50:24 ....A 28789 Virusshare.00101/Trojan.JS.Iframe.aeq-75448997cc67a7e8fae05d912cd3fb9e40b4e272b313af98c79b186722cfc4a9 2013-09-22 12:04:38 ....A 12823 Virusshare.00101/Trojan.JS.Iframe.aeq-7e681ae44f11794fbd4885f6e362144afb4231b11e573338430204211b719494 2013-09-22 12:10:32 ....A 42283 Virusshare.00101/Trojan.JS.Iframe.aeq-803f35276ae876bc0d4553dce55495a79389331a1ad3d5c3aa37566a73948f46 2013-09-22 12:16:40 ....A 627 Virusshare.00101/Trojan.JS.Iframe.aeq-80d6129a28460343e07a78b7010ca8c1b955d7f4cc6ff5affa6b2c7480ae62f3 2013-09-22 12:17:26 ....A 43127 Virusshare.00101/Trojan.JS.Iframe.aeq-8206d7075fb08795fdf2fdbe002f47dfb054ec9a60ba20e731876a30ebb50d0c 2013-09-22 12:11:56 ....A 19033 Virusshare.00101/Trojan.JS.Iframe.aeq-83af091e783da7ade36e144eec6628bd1a68d949cc9a7c340b3bdcee59ec6580 2013-09-22 12:13:42 ....A 23032 Virusshare.00101/Trojan.JS.Iframe.aeq-84ea5081e4d9126065c9206cac7716baa56f6b7c1433f65c3f2db65cbdd19671 2013-09-22 11:59:02 ....A 97981 Virusshare.00101/Trojan.JS.Iframe.aeq-865ae74d4c1c23aa132c59d908f9a398da8701760f69764b2acb0d7245e463d7 2013-09-22 11:59:04 ....A 5533 Virusshare.00101/Trojan.JS.Iframe.aeq-876affa894a64f60c372bbed56c1501c71240ea9a44ea147cab6251431b15723 2013-09-22 12:16:18 ....A 12650 Virusshare.00101/Trojan.JS.Iframe.aeq-88c2acddadc62c95311db75bb7c82e430d55ec38e5ba0fa729096a37b447c2b4 2013-09-22 12:25:56 ....A 18856 Virusshare.00101/Trojan.JS.Iframe.aeq-89b33f2705d3154a0ce4b0e5f0dff1eaaed51622a67f6eff35b4b74e3be46fac 2013-09-22 11:47:02 ....A 8315 Virusshare.00101/Trojan.JS.Iframe.aeq-8d111d13defccfd89fb8686f9653338e0c170b07a46b6573c5ca09b73a114496 2013-09-22 12:48:32 ....A 8538 Virusshare.00101/Trojan.JS.Iframe.aeq-8d3addf2c908c37978a91ba98921abbb1416a6339ec9b421a88da76826f85ed9 2013-09-22 12:06:14 ....A 6816 Virusshare.00101/Trojan.JS.Iframe.aeq-8d41afa0b7603eb8dee46e225e522e36389fe67c673e8b9207fdd6cbdfca4509 2013-09-22 12:44:06 ....A 16095 Virusshare.00101/Trojan.JS.Iframe.aeq-8ebc1098fa6c42425ac93dad23713f34a4236da1ed0ad1641386ae216796c918 2013-09-22 11:52:32 ....A 8715 Virusshare.00101/Trojan.JS.Iframe.aeq-9158226c652d7e079ec3d43cdb2613c1cd5303d8652580bfe1ec8b8b7a108db3 2013-09-22 12:09:20 ....A 1364 Virusshare.00101/Trojan.JS.Iframe.aeq-91ea5a70a3bd27385efecef75343c0494a146ca321df134b7bddec00b93540cf 2013-09-22 12:23:24 ....A 1425 Virusshare.00101/Trojan.JS.Iframe.aeq-93855645e21b3bbf5e35c7c7046669531151dfeebc4bc7c85c148210c6f1f9c0 2013-09-22 11:49:34 ....A 985 Virusshare.00101/Trojan.JS.Iframe.aeq-9a68dda357fed71e10ca93cf3a100e245ec9003bacafbc87485ffa6496a3634b 2013-09-22 11:45:58 ....A 10996 Virusshare.00101/Trojan.JS.Iframe.aeq-9f93b1198658fdf1d4790747d865b3abc0f295edc5979bd38634f62ef35a6452 2013-09-22 11:48:34 ....A 8832 Virusshare.00101/Trojan.JS.Iframe.aeq-a34aa49d2db02dbba3c1b2e55f05b0da85b1bb513214f1707b426ce5593baef9 2013-09-22 11:39:20 ....A 1272 Virusshare.00101/Trojan.JS.Iframe.aeq-a4b1e9051e605723009beee51be607f7656653765cc9e80db778256c5fdc3492 2013-09-22 12:04:56 ....A 11579 Virusshare.00101/Trojan.JS.Iframe.aeq-a6d63cec88558d83f06b460280d1025b3f4dc177416edac085405ec1b55efd4c 2013-09-22 12:37:36 ....A 67748 Virusshare.00101/Trojan.JS.Iframe.aeq-a6e747a648e6d2248f6a7d69bec71fdfc11e65ff3c39a584e864df769a58f7f0 2013-09-22 12:03:20 ....A 1445 Virusshare.00101/Trojan.JS.Iframe.aeq-a70bdaaa2397798ba2aa5ecd5919a22efb9b3d4378b7569c44f6f8f2c4f154b2 2013-09-22 12:28:24 ....A 41999 Virusshare.00101/Trojan.JS.Iframe.aeq-a8a978b019fa06a9454b38114007581b87332072c580c22a42b7dbad5e8f1dfc 2013-09-22 12:38:28 ....A 2722 Virusshare.00101/Trojan.JS.Iframe.aeq-aaa6af624122753289334c5b464f13f9c8f4083e9058679c2ac99ef0f5bbbd45 2013-09-22 11:54:52 ....A 1618 Virusshare.00101/Trojan.JS.Iframe.aeq-ad5b6d083706759f7e33dad223cbf62c23b4aad167687b52447cbb18b949412d 2013-09-22 11:39:32 ....A 853 Virusshare.00101/Trojan.JS.Iframe.aeq-b4203398c009c66d60d6a0f6f9cd38142b441b0828da274f00c6444289db7f73 2013-09-22 12:43:50 ....A 15816 Virusshare.00101/Trojan.JS.Iframe.aeq-b87172b170044f685903f915e841e88c6d82cb1b749b4bd183da5527cd716d0e 2013-09-22 12:22:24 ....A 3635 Virusshare.00101/Trojan.JS.Iframe.aeq-b9cd866f8b97b2bed50c006bc3cf1f107e51cb33bf9910afb54d79394203a688 2013-09-22 11:44:50 ....A 5366 Virusshare.00101/Trojan.JS.Iframe.aeq-b9df84b65f6833746558d6c826120e6d8dc43b23593e688d99aeaf2c17a4d5e0 2013-09-22 12:06:02 ....A 3562 Virusshare.00101/Trojan.JS.Iframe.aeq-bbca2659296ed4edb61ca016e90a8fe0fda0c355754171f70f96edd862d578a6 2013-09-22 12:27:12 ....A 1312 Virusshare.00101/Trojan.JS.Iframe.aeq-bc6263b43560a0b08cf9ae9bbfe48769576a1b0ecd97c50f3304f9656a94ce3c 2013-09-22 12:13:14 ....A 4279 Virusshare.00101/Trojan.JS.Iframe.aeq-bf3eece52bc602f525bcde05a2cddf172884df2ce854c68eb02e873bcb925f9c 2013-09-22 12:03:34 ....A 28558 Virusshare.00101/Trojan.JS.Iframe.aeq-c2d8965fc2ac5128d3f1b19355c34c8814d45b5c52949471bcc96b73ff15994b 2013-09-22 11:55:00 ....A 1849 Virusshare.00101/Trojan.JS.Iframe.aeq-c6d682c0068cf52673d86e137f76d4573906e8c5e71fd38cd435d986aa7ee214 2013-09-22 12:38:02 ....A 1123 Virusshare.00101/Trojan.JS.Iframe.aeq-caa850670d2292f4f594ba774364e9f7d60d57d58741e6cd60e8e9057bc50117 2013-09-22 12:18:56 ....A 21918 Virusshare.00101/Trojan.JS.Iframe.aeq-cb8543541708c36a25ff6573d903c504d7503a3283ec4938c1e180719e6bdd00 2013-09-22 12:31:58 ....A 10128 Virusshare.00101/Trojan.JS.Iframe.aeq-cc2c51d6bf616088f282cb6e10736279485feae48cfba7176dece9eca15050da 2013-09-22 12:25:48 ....A 12309 Virusshare.00101/Trojan.JS.Iframe.aeq-cd9497cd9315f2f660a559cf1a7fef199725e0380b8c07c4d143d0e0bf899d3f 2013-09-22 12:51:08 ....A 32694 Virusshare.00101/Trojan.JS.Iframe.aeq-d3b4ab8565f189e8b3e830d6c4d88f6d57f1132719d129c7253d4fa645f1caa7 2013-09-22 12:50:42 ....A 28244 Virusshare.00101/Trojan.JS.Iframe.aeq-d3b5ec65fbd0da476d53ae19b0b8ac9cd56dc99d34ae75d28b16ca37f56beef2 2013-09-22 12:46:42 ....A 12349 Virusshare.00101/Trojan.JS.Iframe.aeq-d777b9c5a805137e169948a7fc4edb229255b1cc57ed8116c54115b6f2540312 2013-09-22 12:50:12 ....A 15783 Virusshare.00101/Trojan.JS.Iframe.aeq-d835db2419369d5884596866b8e41baa2ff8568ae084731328b12bf84f0fd880 2013-09-22 12:50:10 ....A 28651 Virusshare.00101/Trojan.JS.Iframe.aeq-df35180864f9a4726384328996e063f2ed81d788e51d378a00b36f79405294ff 2013-09-22 12:05:48 ....A 3907 Virusshare.00101/Trojan.JS.Iframe.aeq-e14916571dbc8268fa3f2b876704d7d88228fdad3ab7d0ec399403903ab92095 2013-09-22 12:33:20 ....A 6143 Virusshare.00101/Trojan.JS.Iframe.aeq-e27fdd0d7320218e4c5f0463e2a21a0f0c323e6bd76003ba666701258ae66834 2013-09-22 12:19:46 ....A 1733 Virusshare.00101/Trojan.JS.Iframe.aeq-e7bd181d3b91488113bf7d0341918e55ede0e0467f78b38f90a18dd2552e9a36 2013-09-22 11:39:26 ....A 15907 Virusshare.00101/Trojan.JS.Iframe.aeq-e8d389c3c97b3540f979359e55fe7253951abaa148bd3183bc64327a5f7aae3f 2013-09-22 12:38:04 ....A 1301 Virusshare.00101/Trojan.JS.Iframe.aeq-e8fb012cfc387865f34c838d6fee31df15e3a8e9c92c507c78d3c487176620d6 2013-09-22 12:32:14 ....A 34323 Virusshare.00101/Trojan.JS.Iframe.aeq-e9537a6690d1a2fd0efdb774b516edba9fe18acbcff82713ab3bf9367ecf88dd 2013-09-22 12:00:34 ....A 10701 Virusshare.00101/Trojan.JS.Iframe.aeq-e9af85ae56047739c9c9ab1794e0172022d457589de889396b0cdbf59da69a70 2013-09-22 12:50:40 ....A 26045 Virusshare.00101/Trojan.JS.Iframe.aeq-ea495722f7706295bf3173a3e9bb870409bc8ba387f75b2d6c9e24378a96b50d 2013-09-22 12:50:48 ....A 29163 Virusshare.00101/Trojan.JS.Iframe.aeq-ea6cdbcc7914a2a929371d037d9a5f76ed4c93933ce3c0e0a4dc798d24cf2b6d 2013-09-22 11:50:32 ....A 5705 Virusshare.00101/Trojan.JS.Iframe.aeq-ef0e472c243abfca771dd5e6c07eddbaf6931a58b371c3d454e067c77d13bb88 2013-09-22 11:46:22 ....A 30704 Virusshare.00101/Trojan.JS.Iframe.aeq-f4bbad9cfc65ee0ca6457938d7b7d1570de19de4fd79d506dcf160e4601134ef 2013-09-22 12:10:40 ....A 519 Virusshare.00101/Trojan.JS.Iframe.aeq-f4e9d7848d79ae5da2dad2536323dcb1bb18023844e2d9b27c5b795f9e9c5e7d 2013-09-22 12:46:56 ....A 1596 Virusshare.00101/Trojan.JS.Iframe.aeq-f5b682fb60054c0e9c5a0d0026ca36dd07f6513c4adcbf544acbce4e86ff6ca0 2013-09-22 12:02:48 ....A 6846 Virusshare.00101/Trojan.JS.Iframe.aeq-f942d84ed6bb1a46c8576eb6b7e9516b8159ddb2385511f14524d86eb37a7752 2013-09-22 12:50:22 ....A 29388 Virusshare.00101/Trojan.JS.Iframe.aeq-fc1496572d730dc15d97584631783373a29f15cd4e2f7babfb5f7142aa48b474 2013-09-22 11:45:40 ....A 16220 Virusshare.00101/Trojan.JS.Iframe.aeq-fcf6f5c200a8c4ba4a50763d8fc27831cd47ea25d2552c1ce21d1b07ea5d5f88 2013-09-22 12:22:00 ....A 27854 Virusshare.00101/Trojan.JS.Iframe.aes-02b7a6a0c976b7fd685bb3b9e18cc697bdc1bdb318697dcee2e12f94e4458653 2013-09-22 12:51:36 ....A 13614 Virusshare.00101/Trojan.JS.Iframe.aes-0f3fd4376f58ea4b61bf8af92f7889a77859e2dbc9dde005979734a26f8905b4 2013-09-22 11:49:44 ....A 3100 Virusshare.00101/Trojan.JS.Iframe.aes-391886c70466a61e71659aaf35225eb70cb39547d145c37a430a25e30715d442 2013-09-22 12:49:48 ....A 14115 Virusshare.00101/Trojan.JS.Iframe.aes-3eb4161e83aa374e56847814b87a67df90e0987a7c1228dc9e5ec7cc9e648dd1 2013-09-22 11:57:52 ....A 8023 Virusshare.00101/Trojan.JS.Iframe.aes-404329fd8358d436c5e350a52043492e8ab5a708608524610068a0c670c4f0f3 2013-09-22 12:43:28 ....A 3135 Virusshare.00101/Trojan.JS.Iframe.aes-55cbbdb0747c137006628d3a293328dc67b0049b2df2a269f44450f61de42b27 2013-09-22 12:31:30 ....A 67341 Virusshare.00101/Trojan.JS.Iframe.aes-7add363a953d8f6552bf94d0fb49214139da06e328bdd5efd22f0fd85bb2c1e3 2013-09-22 12:11:12 ....A 32267 Virusshare.00101/Trojan.JS.Iframe.aes-858443682cbb3f730db842e67c993c2174d6638b0ca8c96e4cc52510a9f6c2d8 2013-09-22 12:50:36 ....A 45608 Virusshare.00101/Trojan.JS.Iframe.aes-8eea85ecf699a7c33af67ce0d61c90dcb65355955567cec7397e59efadc96e93 2013-09-22 12:13:50 ....A 16955 Virusshare.00101/Trojan.JS.Iframe.aes-99e14fd7b06225b9f82d996a1371f9ca24bc0ba4053d8199dee9d0c5a7836748 2013-09-22 12:04:58 ....A 29734 Virusshare.00101/Trojan.JS.Iframe.aes-b5a73616f7e58e200841175dcb94e69e81931c0553969d5ea86a3098f46bf3d9 2013-09-22 12:33:04 ....A 14580 Virusshare.00101/Trojan.JS.Iframe.aes-f3daf7d93384d02a2704697d100f67391d3b7c7a29020a86c2bec53b4fc09f97 2013-09-22 11:54:12 ....A 18940 Virusshare.00101/Trojan.JS.Iframe.afb-16024bedb4a4907b84a1535fb6de932f3359ea3a91b1c7b020a6a944f994cffd 2013-09-22 12:42:46 ....A 9421 Virusshare.00101/Trojan.JS.Iframe.afb-4d850da0a8e43f8489494c99644cdec5849b310a9d0666ce5ba28e245d26a824 2013-09-22 12:21:18 ....A 10878 Virusshare.00101/Trojan.JS.Iframe.afb-6c2df0cf206bed8fed2cdad79ebded9272bfaea570f50ed794a189078b3c782c 2013-09-22 11:59:38 ....A 2493 Virusshare.00101/Trojan.JS.Iframe.afb-8a5897e7b9d01771aedc8746b10e5937e5a25eca9678488b0c5f6d485354f614 2013-09-22 12:08:10 ....A 24492 Virusshare.00101/Trojan.JS.Iframe.afb-9bbefc718b6b409149f7eafded5cc12d7a873ee45fbc27e36c6449b3b3a3a24f 2013-09-22 11:47:38 ....A 5634 Virusshare.00101/Trojan.JS.Iframe.afb-9bfed68395edd0f4404cb6d59ceffa1d0ace26b2bf90599d6aa2987b2ff64420 2013-09-22 12:37:34 ....A 4016 Virusshare.00101/Trojan.JS.Iframe.afg-253a30f20c91718d7e7bd728ef800a8a3c48412bcad1f1d65d9e4ed2a611c9f3 2013-09-22 11:40:28 ....A 47976 Virusshare.00101/Trojan.JS.Iframe.afh-896b97b4d7a482a5ce47fac15d11a9f47561682a8499bd1c8a6654dca8629b9d 2013-09-22 12:03:34 ....A 6988 Virusshare.00101/Trojan.JS.Iframe.afh-9fe3e3669a79cb0c9127f22afdfcece3911d8ff8d6b98ad84a1ea9520a103d8e 2013-09-22 12:52:10 ....A 20383 Virusshare.00101/Trojan.JS.Iframe.afh-c2b82009629b35425479ec6094097c2672835207f766e3476a534aa6ecece235 2013-09-22 12:31:06 ....A 42358 Virusshare.00101/Trojan.JS.Iframe.afh-cdc5bf0d2b5992ba4fd6fd774eec275bc3d2eddeb7d74198c392f0cee13e4990 2013-09-22 11:54:28 ....A 21639 Virusshare.00101/Trojan.JS.Iframe.afh-e3f989bd0df4e7d23f6a487e0a02a64039dec680fa2098b567b77d49c65e7f3a 2013-09-22 12:31:08 ....A 88596 Virusshare.00101/Trojan.JS.Iframe.afh-fb2d1c9f2aae3a501948956c3e0323b5f9de9b8efa89d164dfb3c5db01fc26dc 2013-09-22 11:41:44 ....A 8027 Virusshare.00101/Trojan.JS.Iframe.afk-188eb52c6bbed6023409a19d4bb0e55f33cf10f9f0d39988b80a0cc13ec08a71 2013-09-22 12:25:18 ....A 5379 Virusshare.00101/Trojan.JS.Iframe.afk-1c15ad7339659e359bc23931499c63d35b45394336e7b9ad316b9011c09863ab 2013-09-22 12:43:26 ....A 81744 Virusshare.00101/Trojan.JS.Iframe.afk-3212667ab60ee1a0193e24d294845e36f9355df402eb0498a9b27558863807d4 2013-09-22 12:32:16 ....A 4223 Virusshare.00101/Trojan.JS.Iframe.afk-837dfe807e1c38e886a9d249858e644a75066730e85b5807bcad86c6d2047890 2013-09-22 12:24:00 ....A 17760 Virusshare.00101/Trojan.JS.Iframe.afk-bf2da38ca812f2523d00e303e4fe7c6d1dd325ffc6fdc288e7ec50565d3bd0ca 2013-09-22 12:51:28 ....A 306 Virusshare.00101/Trojan.JS.Iframe.afl-0a25b44ef3b7bfbb8fbf402fab08581f24dbcdd43d5fe20d17a5a668d823e816 2013-09-22 12:48:08 ....A 32736 Virusshare.00101/Trojan.JS.Iframe.afl-1c145734a81a7026f15b0fd8edd29b0f3567e0d129fdb3cfaf5466fcefea40e1 2013-09-22 12:11:28 ....A 10202 Virusshare.00101/Trojan.JS.Iframe.afl-1fab535b8a99f959f19c16e85423135d4b1a82d3c5a8de302d18ae40a572b94a 2013-09-22 12:10:32 ....A 15913 Virusshare.00101/Trojan.JS.Iframe.afl-40da84a70037133e19b5ff2f0867393103d426e90630ce2bb39b311347801395 2013-09-22 12:13:08 ....A 2395 Virusshare.00101/Trojan.JS.Iframe.afl-5ea88a0c6eefa5c9b9056ffdf8f8b3263785c78a808b4c6207753948a91d93f0 2013-09-22 12:41:16 ....A 38782 Virusshare.00101/Trojan.JS.Iframe.afl-62cc6945d3b6aaef8f66b89a90686852c74d5c49711ab9dce24810ad4fc1adfa 2013-09-22 11:53:04 ....A 26558 Virusshare.00101/Trojan.JS.Iframe.afl-689dad6df5a0b6fa131653a3e7ed791cd403e607c8189bac3cc6c421a291185c 2013-09-22 12:15:16 ....A 34036 Virusshare.00101/Trojan.JS.Iframe.afl-6dde387dda04541e799e7ae84193de2c9a50f25822a69e43ea997a146349ea7a 2013-09-22 12:04:58 ....A 30073 Virusshare.00101/Trojan.JS.Iframe.afl-72c053900ca7e344edbb11c09de1ae15983075ab10951d7e29f226d018920099 2013-09-22 12:43:54 ....A 9561 Virusshare.00101/Trojan.JS.Iframe.afl-7d0511cd4fcc9301181990ebdb1952a24e4e482577ec9c2626a2bb9ea02bbcc7 2013-09-22 11:50:14 ....A 16121 Virusshare.00101/Trojan.JS.Iframe.afl-7db40b739de6c6a7a35d2540e453bef682d59b4a8feab4176734ba029f3ac4be 2013-09-22 12:21:46 ....A 13295 Virusshare.00101/Trojan.JS.Iframe.afl-8149f5ff2e6ed28409018de8eb9639f853719b04af22bc8454f83ad0012a83e2 2013-09-22 12:28:48 ....A 78992 Virusshare.00101/Trojan.JS.Iframe.afl-90193a34cef7a685746528549ccda4291396c17b55a5a7175cdfae1439e3ecaa 2013-09-22 12:26:06 ....A 80224 Virusshare.00101/Trojan.JS.Iframe.afl-96866679bb3ee8f654e304868c2a1a686a70d7b72b3cc08e351a145f3e8def26 2013-09-22 12:16:18 ....A 16409 Virusshare.00101/Trojan.JS.Iframe.afl-a72efb3814f650faad74aeb61c3b661a9769e2cf3577097e35352a63076a4858 2013-09-22 11:50:14 ....A 30630 Virusshare.00101/Trojan.JS.Iframe.afl-a8f6d584c8a2f836fc7713c44e460d9791b0c2ac698f3f0dd12530ddb4a7b707 2013-09-22 12:20:32 ....A 44048 Virusshare.00101/Trojan.JS.Iframe.afl-ad8d56ca3997cb129cf64050afd1be3defaaa5db5695065c4c3dda7a79498c8f 2013-09-22 12:27:16 ....A 95626 Virusshare.00101/Trojan.JS.Iframe.afl-bbab05d336273e118c6a9873ef3970a9ae96ffc4dfcf42f6d3f8ea3129ed7e14 2013-09-22 12:18:46 ....A 69254 Virusshare.00101/Trojan.JS.Iframe.afl-c31952318ad227e6c57f25d801a644a3966bc3159c478eacd02f0c723bcc531d 2013-09-22 11:49:14 ....A 28074 Virusshare.00101/Trojan.JS.Iframe.afl-c3dc45ca225726855915d9adeea1d996c13691f3111cf4858c4cbdb6a9c8bdaf 2013-09-22 11:40:48 ....A 20479 Virusshare.00101/Trojan.JS.Iframe.afl-c71d074b3afee0a2fc66818fe299ea083e6f8d0eea44423c3b035faad433906d 2013-09-22 12:34:08 ....A 24245 Virusshare.00101/Trojan.JS.Iframe.afl-cbae017e1a75676b3254ba897f180fa0549a97f776b21257d0ec5d4767061cbb 2013-09-22 12:20:22 ....A 659 Virusshare.00101/Trojan.JS.Iframe.afl-cc7cd5117684cdd264117d10b141f9de061a9ecf3868cd04c9a168a6f91edd75 2013-09-22 12:27:46 ....A 502 Virusshare.00101/Trojan.JS.Iframe.afl-d73479cb6dc6064e3705dc2c476d9a7414359b67accf2bfbbbfc54d9283fc0eb 2013-09-22 12:47:06 ....A 13966 Virusshare.00101/Trojan.JS.Iframe.afl-db1729a7609f65b5caa2ff8107ab96fefd19ea25d7849b3296295d476c8f33e8 2013-09-22 12:04:56 ....A 25477 Virusshare.00101/Trojan.JS.Iframe.afl-f558804ef27b837c6faaca7270f7f856aca20b4f2c76617512e73b348ac773c1 2013-09-22 11:37:28 ....A 12544 Virusshare.00101/Trojan.JS.Iframe.afl-f931aea7c8e47f4ce3eba0e0931a02438e65bd2a2d82f9bf33515cfa421ad99c 2013-09-22 11:49:18 ....A 5537 Virusshare.00101/Trojan.JS.Iframe.afl-fff5afaee501ae5b5a1fb3d1b7a1e8fff18dcefe6c77c322b414ddbe414d75ec 2013-09-22 12:17:20 ....A 23304 Virusshare.00101/Trojan.JS.Iframe.afp-6de483ab63b4584fa931b352a67cd9408cd127946cdda6ec7aea1b95f1ac65e4 2013-09-22 12:34:22 ....A 81213 Virusshare.00101/Trojan.JS.Iframe.afp-99ef3cf20d74e80190e5e835ebfc52e3644d2a8eff02d174ee71110ed1610e24 2013-09-22 11:35:26 ....A 34560 Virusshare.00101/Trojan.JS.Iframe.afp-f6cdb3b2a104ec75d875faeb202fe54a2cb31ce7c8a114276597159d8c73a45c 2013-09-22 11:40:26 ....A 24846 Virusshare.00101/Trojan.JS.Iframe.age-03547161c2ee81aaa316e728673deca797759115130c21ca0722003226ad1e9c 2013-09-22 11:55:46 ....A 28221 Virusshare.00101/Trojan.JS.Iframe.age-0967895be1d837ead9d74ad7baa8ee065f3f0ddb727e3c54b3dd86249a1399ca 2013-09-22 12:05:12 ....A 39545 Virusshare.00101/Trojan.JS.Iframe.age-13ea9b9b7cb600cf4a346425a9cdf5d3a5cfdca8be111e6caf87a915738e6408 2013-09-22 12:04:54 ....A 24440 Virusshare.00101/Trojan.JS.Iframe.age-18c0d89dc572d3f0631fed6fcd7bffab6e1d6b7fcafebd2a88eb04294f640355 2013-09-22 11:46:04 ....A 38815 Virusshare.00101/Trojan.JS.Iframe.age-1c2c8748fa637e9847961481f31229f9949a4b08ffef3df79f30b04784400ca8 2013-09-22 11:37:16 ....A 112837 Virusshare.00101/Trojan.JS.Iframe.age-1ff239c2009a89f1e5d159aba36aa29c91016c70f2f8f585b53b6192153d8400 2013-09-22 12:32:34 ....A 39543 Virusshare.00101/Trojan.JS.Iframe.age-201cb23da18411df9c39783d2b3f443108e7d395abbfa1116720ec3bdb838934 2013-09-22 12:03:30 ....A 39451 Virusshare.00101/Trojan.JS.Iframe.age-20534f3c6570a341a49c38497e1ded9a20ecdd07738f9bc6b895bb8a2f404679 2013-09-22 12:04:58 ....A 18395 Virusshare.00101/Trojan.JS.Iframe.age-24eef4b10a60a636e929b69814ef2264d129f6d95b21482364f5f6f86359de72 2013-09-22 12:29:48 ....A 5741 Virusshare.00101/Trojan.JS.Iframe.age-33a66760ecbd7f01cdcdf7cf93766dd86ce1f5eb9258f43479585952a5620b8c 2013-09-22 12:08:18 ....A 38089 Virusshare.00101/Trojan.JS.Iframe.age-3d8f72dcfddc4b78c2a95ab3c9ce0776bf0d68d9d7c48b257598d19a8727d9fd 2013-09-22 11:51:50 ....A 22034 Virusshare.00101/Trojan.JS.Iframe.age-43f0dc2ad0d70328b5871e5b389b44d6b664b1ac136832fb9759ff0c052ffa1d 2013-09-22 12:37:32 ....A 40543 Virusshare.00101/Trojan.JS.Iframe.age-4a378d5a088c5fe28b2b713c4873355b6813a81629547299980d0cf38813609f 2013-09-22 11:43:00 ....A 35737 Virusshare.00101/Trojan.JS.Iframe.age-4add50c891bf05649caded45e6cbe322ba2a311c27c56ca5c2ef712e1c6fd985 2013-09-22 12:22:38 ....A 22570 Virusshare.00101/Trojan.JS.Iframe.age-4e117747ee61cc7e9835bc445237880acc97970bbad3ee92f485e5d08d1b2875 2013-09-22 11:45:52 ....A 33337 Virusshare.00101/Trojan.JS.Iframe.age-55fe778b5d9ee5a724d374c5078a0116a07f8fcc0151a0f6cb476e4e5ec1e899 2013-09-22 12:19:04 ....A 28359 Virusshare.00101/Trojan.JS.Iframe.age-682020e379bcf1311b6f620b901483435d2b2950a146d647b3f88eb045a7cf02 2013-09-22 12:09:48 ....A 20218 Virusshare.00101/Trojan.JS.Iframe.age-68b4d429fa8297d69ccde2df9d4f1580e221eb5f3bbb7def827d5e700bef0f96 2013-09-22 11:45:56 ....A 34080 Virusshare.00101/Trojan.JS.Iframe.age-7084b6345df1a00003b1a35157db50ad418452b530839bad6f8f6763111d042a 2013-09-22 11:59:40 ....A 59259 Virusshare.00101/Trojan.JS.Iframe.age-7b4ad527674fb365cb7806f16d2386a69f0f7d52b8bc6f2a512f513f8a27d1f5 2013-09-22 12:20:20 ....A 118076 Virusshare.00101/Trojan.JS.Iframe.age-9e4b03a441e62e2a16e2c0e135fa4b782df2e588284e0650dad05c629a12282e 2013-09-22 12:22:22 ....A 125865 Virusshare.00101/Trojan.JS.Iframe.age-b2817ef20e2bd6c5dc196245823e5ca4568fa46af871784457afdc2ed0de0d00 2013-09-22 11:43:08 ....A 55406 Virusshare.00101/Trojan.JS.Iframe.age-b9efac38b51174f2b446d09da02eccb87dd8777acb88407c01a4e22d82cb862c 2013-09-22 12:32:30 ....A 63455 Virusshare.00101/Trojan.JS.Iframe.age-c32afa6454e529ca6ad9a8114d98ac5ef26ace0c82604f0267915db71950f5e1 2013-09-22 11:40:20 ....A 22733 Virusshare.00101/Trojan.JS.Iframe.age-ca6288dd25bd95f8d7b1b371b4e675781306614c3596cd2c5b676d0670f3be0c 2013-09-22 12:21:24 ....A 73333 Virusshare.00101/Trojan.JS.Iframe.age-cd03e33d29f04606f1c3ebbdd673263356bf156361dab03ddcc9f596f46feedf 2013-09-22 12:13:18 ....A 44142 Virusshare.00101/Trojan.JS.Iframe.age-d83915048dba5747a888453448eb0ede140d305e71caa14e8faefcb2c45a1dbd 2013-09-22 12:36:04 ....A 26174 Virusshare.00101/Trojan.JS.Iframe.age-e23a88c47bb0d21192e3713cfd72f3ac513fa952ca7987fe33c4d46c346209c4 2013-09-22 12:05:00 ....A 21228 Virusshare.00101/Trojan.JS.Iframe.age-e5dceb3b8527966f443481aab3d6e1c8fecae30cc0153118628d89a67675252c 2013-09-22 12:06:08 ....A 37642 Virusshare.00101/Trojan.JS.Iframe.age-ec6ea5921e2318237563d1caf7c34a3471d9185f8e208600a4e1ad59db2d2dcf 2013-09-22 12:19:52 ....A 24449 Virusshare.00101/Trojan.JS.Iframe.age-f65f92719849440aa1e6ecd218a4ce2677cb7ed9f5d8b510caf963974469023a 2013-09-22 12:08:10 ....A 47523 Virusshare.00101/Trojan.JS.Iframe.age-fa5898dfb243b414fe7f520ec5d500e0fe6ff6dccecf04e70152c99e8cbce207 2013-09-22 12:47:52 ....A 12247 Virusshare.00101/Trojan.JS.Iframe.agf-99637181c9a187bec36aafe268eb7aec45403ce82ba21698c4b2f1674872dba0 2013-09-22 12:19:20 ....A 17144 Virusshare.00101/Trojan.JS.Iframe.agh-41ccb4f735391c53c38eaba77d0d8cdc577fdd6e937bfeb9942525d8b9d874f8 2013-09-22 11:43:18 ....A 22106 Virusshare.00101/Trojan.JS.Iframe.agh-8444f4c2c9f5cfa8d9e45ed2f627fede8fbc9aac415424cab221d0a2169d6235 2013-09-22 11:38:08 ....A 27821 Virusshare.00101/Trojan.JS.Iframe.agh-957cfe22387e997c7c992f311aa16b623196707144f033f37974e946844ba179 2013-09-22 12:38:28 ....A 36006 Virusshare.00101/Trojan.JS.Iframe.agh-9f3d12eb432b8346eb4f8dbc2052162d17419e55a8cf288e71651641f92ddfbc 2013-09-22 12:04:44 ....A 25498 Virusshare.00101/Trojan.JS.Iframe.agh-e0d2c6282c58bc49feea11290f92b692b0741b0eb57e58912006de5334ed97a4 2013-09-22 12:13:28 ....A 4239 Virusshare.00101/Trojan.JS.Iframe.agi-0112d46a1050f58c16dd6e599dde3d34aa568414d5bf205fc440a9430dda7947 2013-09-22 12:16:20 ....A 20565 Virusshare.00101/Trojan.JS.Iframe.agi-5956289d3945fbb9a0c1dda942b3776087f5dabdf344f252ec7620347a515d20 2013-09-22 12:13:54 ....A 150767 Virusshare.00101/Trojan.JS.Iframe.agi-bc5391067d6ba368c64d2df7d7f584fd0506c676e7daf1a3050481a1fff98083 2013-09-22 12:43:50 ....A 4297 Virusshare.00101/Trojan.JS.Iframe.aix-abcbfdadb4f9dc1c8a9aa209593cc9d0b70705129548858977affd1210c12b56 2013-09-22 12:37:34 ....A 10017 Virusshare.00101/Trojan.JS.Iframe.bf-86d48c55ea03ea4dbbaa8348a8c7abb4bd55ce21b57d4e367fb102828de1aaa3 2013-09-22 12:22:04 ....A 22647 Virusshare.00101/Trojan.JS.Iframe.cu-ba8c1fe0bf31b3c06660fdb42193a53ab6ee0a7fddc7d070b65f0a326467db0a 2013-09-22 12:43:50 ....A 5410 Virusshare.00101/Trojan.JS.Iframe.eu-9750a3836d62b938eba461240cb58ea947761f2fd6973eb247ef69b5c3755321 2013-09-22 12:26:16 ....A 5468 Virusshare.00101/Trojan.JS.Iframe.fa-7823e0a4912c0ac969024478a28a2ed9ef900deaa0ba55ca8051b602f3e32e6a 2013-09-22 11:53:52 ....A 1430305 Virusshare.00101/Trojan.JS.Iframe.fz-30beca7dfe212c0767e4f39e8b86b1561280755d5f0afe7dbc38bc4bfd6291a4 2013-09-22 12:03:48 ....A 6178 Virusshare.00101/Trojan.JS.Iframe.fz-b182c71f558f3424d160c6d40855dce4546154638d14fd77970b4ffe4404c77c 2013-09-22 12:17:04 ....A 23291 Virusshare.00101/Trojan.JS.Iframe.fz-b64e0d94676545a085ce7f4ac334d6368892baff5572ae2b4f0d655c2e54aff2 2013-09-22 11:44:08 ....A 13444 Virusshare.00101/Trojan.JS.Iframe.gen-04e44d29a6830e563b426f2f32aec17abcf2a87a6e9241b8cc95288ea076410a 2013-09-22 12:00:44 ....A 16728 Virusshare.00101/Trojan.JS.Iframe.gen-140bc1ba935f55bd08a10197824796da18e87023a738bbd609e613ceca6b24cd 2013-09-22 12:48:58 ....A 8845 Virusshare.00101/Trojan.JS.Iframe.gen-4007736e0a4b8f17e43de825fafb745e4ba291b9d0b7fc05ec17b69940bbadeb 2013-09-22 12:43:30 ....A 77167 Virusshare.00101/Trojan.JS.Iframe.gen-5de47074718a68b1cdb87afb27c2b2d897b0fe1cbea0304bb49ef39f4e7edebf 2013-09-22 12:27:10 ....A 13855 Virusshare.00101/Trojan.JS.Iframe.gen-87b6dc63e78d26d3f0efbbb938253c13889d60be3f379174e90d2025dc35ac3e 2013-09-22 12:38:24 ....A 3948 Virusshare.00101/Trojan.JS.Iframe.gen-be053b7bf17ffa6bab64b9b70813b9b65e4e0bd6b2cef95d49601ea976a83d61 2013-09-22 11:38:04 ....A 11187 Virusshare.00101/Trojan.JS.Iframe.gen-d638729a0a08ff8f0eb6e4fb9037e1c77b46124d9846098ea95ddc0982d397b2 2013-09-22 12:50:22 ....A 93686 Virusshare.00101/Trojan.JS.Iframe.ku-a6f210ab5c0f82d8a71ea03f0e096268dca532fcb1cf6a22820878a7846d1561 2013-09-22 12:14:54 ....A 26814 Virusshare.00101/Trojan.JS.Iframe.mi-eaea4e43d927721e8a63c801f1988dbd3bb86affa6e302528c4cfc255ac13fe0 2013-09-22 12:20:42 ....A 35585 Virusshare.00101/Trojan.JS.Iframe.mx-34236a1acc1c846cc0872b454f3015c2e867d64aa64966448e1e61c35aa2f387 2013-09-22 12:06:36 ....A 10612 Virusshare.00101/Trojan.JS.Iframe.mz-f7cddd309e7d33473a7bf78df0b9f2a5d63efcf12549b98650e5a00a2fbe764c 2013-09-22 12:10:54 ....A 68084 Virusshare.00101/Trojan.JS.Iframe.oc-f16c49d858ac7047fb2663d310b6f11110a5a528a1eab47b75d2e38b4c4294de 2013-09-22 12:22:38 ....A 25132 Virusshare.00101/Trojan.JS.Iframe.sw-86e648538cce2e28009a605e8569e71c50edf210da5efff461c86986e1563e9e 2013-09-22 12:47:22 ....A 99989 Virusshare.00101/Trojan.JS.Iframe.wl-944f1a009f40af231b3301fa1530ecd1c268a61a438344e4ae3f15eae8fce703 2013-09-22 11:51:54 ....A 32397 Virusshare.00101/Trojan.JS.Iframe.wq-9b7542cf38f0d47793451303d09221e5522e378c8a4fe006f975023c375e2264 2013-09-22 12:01:00 ....A 8393 Virusshare.00101/Trojan.JS.Iframe.wq-d0456176c6a9d7648e0d685c84935a215b3744201b18a77874ed7becd1b282e1 2013-09-22 12:37:18 ....A 22308 Virusshare.00101/Trojan.JS.Iframe.xn-a8e4174088b08136bbe14344644bf8a26896693e2f4fd3383bd378706c67cd52 2013-09-22 12:19:34 ....A 8854 Virusshare.00101/Trojan.JS.Iframe.xn-c61bf6901590cff48eababfb4b29980bf92eae195bbe416e523baff60d84f904 2013-09-22 12:31:38 ....A 5063 Virusshare.00101/Trojan.JS.Iframe.yq-fddc7d0e6c9aa087bb0bee9905939b058770560b640bcd52d002643fdeb922dd 2013-09-22 12:43:26 ....A 1128 Virusshare.00101/Trojan.JS.Iframe.yu-86bebaf1d9060538e908895901b92b996891e21f35d119fecfa02de4b9687313 2013-09-22 12:34:22 ....A 244607 Virusshare.00101/Trojan.JS.Iframe.yu-b1ff7b7e63b948bc9be371d2cf1d1afd614cc0e5ef984b5f9126190ded30b24b 2013-09-22 12:25:50 ....A 39187 Virusshare.00101/Trojan.JS.Iframe.yu-b7de447f60961a6f6f8d3ec01f3eda837b2b411ebb24e24d11f08ed138fd59ce 2013-09-22 12:40:02 ....A 4564607 Virusshare.00101/Trojan.JS.Iframe.zt-09d296764e51e90893779764a284ef038bbb72a573614684f04c2cd97e101fab 2013-09-22 12:20:02 ....A 8576 Virusshare.00101/Trojan.JS.Pakes.bh-42f5a81340832eea0d3ca5f9fb5e1c9c3e5f31e1ee684507dadaab8bb750bdf2 2013-09-22 12:21:36 ....A 33249 Virusshare.00101/Trojan.JS.Pakes.dp-085f623bbe69980f068fd99e5b32b1fd8bd4ba3cb37ec8f71bec9b07b3052984 2013-09-22 12:12:42 ....A 28179 Virusshare.00101/Trojan.JS.Pakes.dp-0f53aae22a720d991c84d363d58eb6329184c39cb1583801118ca56edcb01299 2013-09-22 12:50:34 ....A 27845 Virusshare.00101/Trojan.JS.Pakes.dp-0fa7098d7d97581398ce805274b57fc54f0bbf8e430c9201be24229234a7b488 2013-09-22 12:07:40 ....A 297977 Virusshare.00101/Trojan.JS.Pakes.dp-1221e7025663f3df1229c50dd6a160a0ecc2ab4abcdb3e6750a081789cc587ed 2013-09-22 11:37:42 ....A 29703 Virusshare.00101/Trojan.JS.Pakes.dp-146abf160006a22ea2c6521ef250e763b96ff3d8fae247793ce64d46a6968d0d 2013-09-22 12:34:28 ....A 26050 Virusshare.00101/Trojan.JS.Pakes.dp-1b05cdd9aa896fdf441f4f54b3f1945888b5ad771f811cd35da69a9d42c2533a 2013-09-22 12:24:54 ....A 29036 Virusshare.00101/Trojan.JS.Pakes.dp-21d8c2bbc3f872dcbffeb3984591ac7586fff7adda3899005af59960616bb483 2013-09-22 12:03:46 ....A 28122 Virusshare.00101/Trojan.JS.Pakes.dp-225a426b350e75c7a0a2f1b034630b550f04e9198b29ff3100d33a711a76251e 2013-09-22 12:44:50 ....A 34449 Virusshare.00101/Trojan.JS.Pakes.dp-2504a6fa6db90d6e08ca1c0faa8587165c3f979c321abf85c4b801aab9eb1b81 2013-09-22 12:22:36 ....A 68713 Virusshare.00101/Trojan.JS.Pakes.dp-2aa142f2b7f2bd4138286f5a664c15e727c313c8485b8071dd17429f7153045f 2013-09-22 12:19:18 ....A 54541 Virusshare.00101/Trojan.JS.Pakes.dp-2c05211b02e59cf3a42441b2eb2932ba6ed3f651c813c30b0176cb6b345992af 2013-09-22 12:37:30 ....A 28687 Virusshare.00101/Trojan.JS.Pakes.dp-2fbb94169a0135a90071b3584fca26e7148ed351fe18b42764cfbed195b0addb 2013-09-22 12:50:48 ....A 27612 Virusshare.00101/Trojan.JS.Pakes.dp-3084edfb1c009c4cb6293489919a7e1c646009897e81baba2535488fd6709b6c 2013-09-22 12:06:14 ....A 32475 Virusshare.00101/Trojan.JS.Pakes.dp-331b8159f103077d7b88fe0a2daff283f3d1377870bcc86e81b0e73c8cb500ab 2013-09-22 12:11:20 ....A 27943 Virusshare.00101/Trojan.JS.Pakes.dp-3498551b8cbc2b8a0d038d5b20a01828ac898d3e193e4cea542c265fa9264cc1 2013-09-22 12:16:38 ....A 28324 Virusshare.00101/Trojan.JS.Pakes.dp-3fb1dde4cd891ee75ff173f9c4489848c5221d31e2f7ed5293e657eec19db447 2013-09-22 12:50:26 ....A 28442 Virusshare.00101/Trojan.JS.Pakes.dp-4c61dad4fdc06883d6666dcab1767cce54c7957d14a1ba5b7ff60f17fac8fee0 2013-09-22 12:31:04 ....A 30648 Virusshare.00101/Trojan.JS.Pakes.dp-4d8177c6167a3b3afe1d5a6e8c30a9df1a340eda64a813babc5df15099bf0dde 2013-09-22 12:18:14 ....A 27653 Virusshare.00101/Trojan.JS.Pakes.dp-5206f51c9993669fa198a3503c7122fa87d47b5af786279b44bd2d41f261933c 2013-09-22 12:17:04 ....A 90031 Virusshare.00101/Trojan.JS.Pakes.dp-53826964257e2a30b856bd965e2f9c01e855f6c52524169f29979913c2c789fa 2013-09-22 12:41:04 ....A 28271 Virusshare.00101/Trojan.JS.Pakes.dp-56bd193a859355fbebda7508108227345cd64ee7dbaa608878d5c823bc1b7bbd 2013-09-22 12:18:16 ....A 28324 Virusshare.00101/Trojan.JS.Pakes.dp-59b5ccbc0974dd5cdae535718a6c75269a8dd4a4bcdd6a0c980da948d7cea546 2013-09-22 12:25:22 ....A 297977 Virusshare.00101/Trojan.JS.Pakes.dp-5c957e5ef48768418c58bdeb2936a2b55035d122f203aed3c4a2b3fc884143a1 2013-09-22 12:50:40 ....A 21237 Virusshare.00101/Trojan.JS.Pakes.dp-656abf8cf4b3336c2cec9ea3e72a1ddc153666fff2c262ddbfc9fdbfb137381b 2013-09-22 12:05:14 ....A 27653 Virusshare.00101/Trojan.JS.Pakes.dp-6bc689c8b7829fb6a0f17a039c8015aa5583641a8d49662c39fd0b18772c48be 2013-09-22 12:06:12 ....A 27818 Virusshare.00101/Trojan.JS.Pakes.dp-6d23fedaf9e2ffba8de19e097fec03a450e35796ca010e9fb74440eeae8bd7f8 2013-09-22 12:06:08 ....A 29172 Virusshare.00101/Trojan.JS.Pakes.dp-6db21577f6a6cc03f9e16ae884241f8349fbe2bad6f93132e4d1135d069b95ea 2013-09-22 12:11:00 ....A 32999 Virusshare.00101/Trojan.JS.Pakes.dp-7287d7437ce2a2854326cbc16783715ca71318f679701376f9992e459c28fae7 2013-09-22 12:12:52 ....A 27818 Virusshare.00101/Trojan.JS.Pakes.dp-79ecd0ee00760abc1740b419735460609ccec266806dd419b9b5dc657e81a773 2013-09-22 12:44:34 ....A 29010 Virusshare.00101/Trojan.JS.Pakes.dp-7dc7d37c58833ed395080985a0cd1ac0f7db63ca1d6d391cd056a7a3fc5c89b0 2013-09-22 12:25:24 ....A 29012 Virusshare.00101/Trojan.JS.Pakes.dp-8214fa2eaa1bd5e2a5b8e5ee4f0033614fe618e2699cca4467d9ecaa462544c7 2013-09-22 12:19:06 ....A 28971 Virusshare.00101/Trojan.JS.Pakes.dp-8749929e5cfb1e1d25492c92ba70867f04205f69e6a85bfd4133413635cf12dc 2013-09-22 11:58:20 ....A 28631 Virusshare.00101/Trojan.JS.Pakes.dp-8d9c9fc8cd072274b6a04644fece1ce06564449c5b909a280426a5cc70b67e47 2013-09-22 12:06:38 ....A 32475 Virusshare.00101/Trojan.JS.Pakes.dp-940717ed9766119171c221ae52ec26fd55b91d8f81c24d26f7a2110ed16a96b7 2013-09-22 12:27:50 ....A 31494 Virusshare.00101/Trojan.JS.Pakes.dp-951ca40b400343febebf8dd0ac2a4bc54e94f5ea6e4ac37ca3347abc49e9c338 2013-09-22 12:23:46 ....A 29172 Virusshare.00101/Trojan.JS.Pakes.dp-9559cec70e511644ff9f24f14617459ff5f61004779078c4dea8a1301cdf006c 2013-09-22 11:57:26 ....A 30540 Virusshare.00101/Trojan.JS.Pakes.dp-98d445fb8a116b773ec29b175dc9e6cf1b5ba57de1dd6c7d6b38de2f95c1f632 2013-09-22 12:45:40 ....A 28079 Virusshare.00101/Trojan.JS.Pakes.dp-99f309171ed4824de42d4e93cab07490b5245bf282c8288bead7fb1b20c6e31d 2013-09-22 12:27:42 ....A 29010 Virusshare.00101/Trojan.JS.Pakes.dp-9f511b6febf694a87098ccb52a4f473e58e6d5fca5ca489b6b8ee4ea9cc0ef69 2013-09-22 12:37:40 ....A 31349 Virusshare.00101/Trojan.JS.Pakes.dp-a43facc4eb1a264675b2799181979035a36c197c12fc564956b70beee4f6fa13 2013-09-22 11:43:16 ....A 32810 Virusshare.00101/Trojan.JS.Pakes.dp-a6e7520887810dd90e7db7f644e919d7232157570ec28b2079b39257002d5f84 2013-09-22 12:12:16 ....A 28631 Virusshare.00101/Trojan.JS.Pakes.dp-ac1259b7d3c889cc97f29ad307d9bd49fc66f85f9f5e86618ff6dfc780af9cf4 2013-09-22 11:43:02 ....A 40447 Virusshare.00101/Trojan.JS.Pakes.dp-add7212cfd3dfb2b99f7fb3d4bb9e632c2234be0b1db256d718cfda90d435a7d 2013-09-22 12:43:20 ....A 29110 Virusshare.00101/Trojan.JS.Pakes.dp-aff2313e83b09885b92a172e53085cc241cf31ef8370b4abc18766aac5a06e2d 2013-09-22 11:39:54 ....A 29186 Virusshare.00101/Trojan.JS.Pakes.dp-affe8ff87da9f7ebea93e81dfe79ad9166038e71954dd0d61baf32f5dc2fece4 2013-09-22 11:51:44 ....A 28686 Virusshare.00101/Trojan.JS.Pakes.dp-b2c1f07fc87f85bcb04cf474ec5a2d166ad779835c187264d5694e2a1af51960 2013-09-22 12:19:14 ....A 40400 Virusshare.00101/Trojan.JS.Pakes.dp-b34795f8bef0fe4ac38c09cff7f2251902eb194a87ee1f01dfc26396bf3710c2 2013-09-22 12:16:44 ....A 27845 Virusshare.00101/Trojan.JS.Pakes.dp-b3eada01fb9ae831cc7fed1552b1340fa0aacd31a05b16038c93017ea4d939f4 2013-09-22 12:43:20 ....A 46197 Virusshare.00101/Trojan.JS.Pakes.dp-b713cc041d6f771d8f091c8a473d0c626b0a9e5a19322c2da070c8bb9bfd89e5 2013-09-22 12:19:06 ....A 28136 Virusshare.00101/Trojan.JS.Pakes.dp-b89769f8a949c6f03d7e1b3525b88b9143e70376af3a367c9addf2fb543e3f10 2013-09-22 12:44:52 ....A 32938 Virusshare.00101/Trojan.JS.Pakes.dp-bc1f316b09617a3f7bae14a0d54f02b1e37d7200c3c7c6ab20d8837bac51d396 2013-09-22 12:20:20 ....A 29010 Virusshare.00101/Trojan.JS.Pakes.dp-c079e2c4c49d7f42320efb77494bb32c9ad4eb9e40bea1096c7a41d98ed08fd4 2013-09-22 12:35:56 ....A 297977 Virusshare.00101/Trojan.JS.Pakes.dp-c44a572fec0c60f970631d0c0dc7d9236824647b274012f9e23fb9e5aecda869 2013-09-22 12:08:36 ....A 27845 Virusshare.00101/Trojan.JS.Pakes.dp-c4c12c61636686ddafb2cf61794c15f8c8040a13a542f499496243e056019fdc 2013-09-22 12:23:52 ....A 101389 Virusshare.00101/Trojan.JS.Pakes.dp-d230e7665eee4084adfd496ebe2053d629710d70b123f746c247fde09a3c5ea9 2013-09-22 12:08:06 ....A 34172 Virusshare.00101/Trojan.JS.Pakes.dp-d32243639193e52feca6d9e9b2ec253aa3ed030f37215bf508de104d395833f1 2013-09-22 12:31:28 ....A 28977 Virusshare.00101/Trojan.JS.Pakes.dp-d57ea7b3b6b57b31d6bf757f4d25afd67ca859d0b700dbed8a75f978f549d8bc 2013-09-22 12:19:12 ....A 61153 Virusshare.00101/Trojan.JS.Pakes.dp-e3006dc12eeef2ea67cc18662eb1a5cac6b4817a81dfdd20b5507df496177054 2013-09-22 12:16:56 ....A 33122 Virusshare.00101/Trojan.JS.Pakes.dp-e8e2eebec75e83f9e4c86639ed0500f87475293363b749b3bb9b8acfde36416c 2013-09-22 12:16:44 ....A 84031 Virusshare.00101/Trojan.JS.Pakes.dp-f0c66db0824894856084a4ee17507d3ec7f513103a4ff95229cc51c36756b1e6 2013-09-22 12:06:26 ....A 28800 Virusshare.00101/Trojan.JS.Pakes.dp-f1451e84c86bdea266cdfe56320ceffc6ad2d9995c6a48ece832568360d42812 2013-09-22 12:20:12 ....A 54014 Virusshare.00101/Trojan.JS.Pakes.dp-f1739ea40142137ff107dd2d07063007eb1e872cff2c3a1a076e05f141ea90c8 2013-09-22 12:44:26 ....A 27818 Virusshare.00101/Trojan.JS.Pakes.dp-f5c8edf130273c264be3d9e0cd6839d7dee0c6c2ec4cd6b9404ef11027f589c5 2013-09-22 12:00:14 ....A 7314 Virusshare.00101/Trojan.JS.Popupper.aw-d6b4dd769b208cbec1622499ca760c5d84ab5f2ea375049a59d8a32258622190 2013-09-22 12:18:58 ....A 15076 Virusshare.00101/Trojan.JS.Redirector.bg-97b1f8c896b26a8cd2529422bbdb3cc057405d00e199b860282e08d1b9dd9671 2013-09-22 12:45:14 ....A 16557 Virusshare.00101/Trojan.JS.Redirector.fe-f9bafddf6f79519653a068c5c6d33e64e7310343c9c0a237fbeb1502c3b4e3e1 2013-09-22 11:58:04 ....A 74921 Virusshare.00101/Trojan.JS.Redirector.fn-60d7866cdf67bd20611543acf0148d4682c2e90037c0888048a02cf5eaea4329 2013-09-22 12:28:12 ....A 61513 Virusshare.00101/Trojan.JS.Redirector.fq-2b16bd7fc39f42d1a665a88c9183bcee33e3c5ac562c3e2a92242b23a82923ad 2013-09-22 11:53:04 ....A 126208 Virusshare.00101/Trojan.JS.Redirector.fq-75e2c9f9dea6c2f388b277c534f37d6d6ec09f100951f057cf7dedca9837ea1a 2013-09-22 12:40:12 ....A 26621 Virusshare.00101/Trojan.JS.Redirector.fq-b0003ffabebe236dbe9233c598366978d2897e94a3899def5c621501398a9a7a 2013-09-22 12:43:50 ....A 122300 Virusshare.00101/Trojan.JS.Redirector.fq-d1dc67a16c32ea1121d6e246942ebcc44b093bf7301c15d54ec6d507be54d7a0 2013-09-22 12:41:46 ....A 2420 Virusshare.00101/Trojan.JS.Redirector.hi-bbde14378bff856c6f1cb83a29efbfa8d6461c13cdf81ab0a06bdd4692637381 2013-09-22 12:22:28 ....A 14765 Virusshare.00101/Trojan.JS.Redirector.kk-67be006f1d61a1858d016dbe76ad915f38d78e7ade998d643ffab7a12a9bfdf6 2013-09-22 12:49:20 ....A 34786 Virusshare.00101/Trojan.JS.Redirector.kl-a7e2cb5fd2b18f46fc15544e4da9d63bc5a700736bab56f09535cee9aae617ca 2013-09-22 11:52:22 ....A 453 Virusshare.00101/Trojan.JS.Redirector.l-fbac917ca14e945ef6958041ce65685a4f7510373982aba4db2ac6b02caa0ad0 2013-09-22 11:49:34 ....A 12409 Virusshare.00101/Trojan.JS.Redirector.lc-046a0ab93a8e5b2a52558ff5a20f1771f368f29c693ba31f151ba4043b784898 2013-09-22 12:09:08 ....A 10273 Virusshare.00101/Trojan.JS.Redirector.pd-9b65c94d9d9b6dbb74b376e14b36cf66ce12ebc6a699738a998988555a2a9c89 2013-09-22 12:00:20 ....A 25820 Virusshare.00101/Trojan.JS.Redirector.qd-1c2dd855e70896737c01aabf2758abfb05d67a2df735197e12067ebb5fe83708 2013-09-22 12:43:12 ....A 47328 Virusshare.00101/Trojan.JS.Redirector.qd-7868422bc42e643c7fd809cc2a5b4b57bc25adbac545d8480419bba3fb271031 2013-09-22 12:22:20 ....A 16002 Virusshare.00101/Trojan.JS.Redirector.qd-9345f95e489fc6e635a3f11979d439d6e35c06114b06970a556c49d02edad7f8 2013-09-22 12:17:10 ....A 25800 Virusshare.00101/Trojan.JS.Redirector.qd-b0d92d144a84abbe120433ff641e807a48de4dd7763f16e96da593db155b8cb2 2013-09-22 12:35:04 ....A 354115 Virusshare.00101/Trojan.JS.Redirector.qd-b433bda16732afa077c25e5cd63ab86b1d33ecd59f5e95cee29455f86f20cb6f 2013-09-22 12:12:04 ....A 5624 Virusshare.00101/Trojan.JS.Redirector.qd-cb6fab9bd1db801c888210395206a304892b2e42a0a7f8a002bb181468a9f002 2013-09-22 12:15:14 ....A 520604 Virusshare.00101/Trojan.JS.Redirector.qd-da921266effbdb470346f8cfc6f9bda3592d71a31a062452ea13aa41e88eba0e 2013-09-22 12:10:54 ....A 72777 Virusshare.00101/Trojan.JS.Redirector.qe-5bdefbfffebf374a5aac4c30ec7c7a5b9ef29172eacb4a82548bb63891d93be7 2013-09-22 12:42:10 ....A 58898 Virusshare.00101/Trojan.JS.Redirector.qe-5db8be7dec57eb5d6a0324fbfa7a2e1dd1c2aea6d78c53e3cdfa4f501db7f3f3 2013-09-22 12:00:46 ....A 59008 Virusshare.00101/Trojan.JS.Redirector.qe-9409dfd0596d9d0ae490e19aaaa8eb1a802aecfc0065d82ac5f4304542dd3caf 2013-09-22 12:16:06 ....A 18320 Virusshare.00101/Trojan.JS.Redirector.qe-98e7f96ede7511f7733e6eb4c365ed6db99768d547bb57939c3ffa9e91e7b447 2013-09-22 12:50:24 ....A 6001 Virusshare.00101/Trojan.JS.Redirector.qu-2526587e439dd59e080f08e204ca22638a72cd517beab3bc68e5f119761577a1 2013-09-22 12:43:12 ....A 10284 Virusshare.00101/Trojan.JS.Redirector.qu-57c41d77a0cad54ac8e15f52009352f91d25d458797e31142d166957bf18fc6c 2013-09-22 12:17:30 ....A 8885 Virusshare.00101/Trojan.JS.Redirector.qu-71cffee5ca8b05a9ba24073e664f2787bc804b119475e1caa23ad32c032b5629 2013-09-22 12:16:18 ....A 12762 Virusshare.00101/Trojan.JS.Redirector.qu-73887b26bcc356f1d258db82d6323dc3ea6d2dda4e0309c356252988346e9056 2013-09-22 12:44:18 ....A 8547 Virusshare.00101/Trojan.JS.Redirector.qu-74e24c0cd230e72dc44603d60661ad11443861f7a67aaadc2f8b954c98fe5003 2013-09-22 11:54:04 ....A 10957 Virusshare.00101/Trojan.JS.Redirector.qu-756108cc4b15ccb6f282663b747ae7af7e564760b5e90d62b9a08d64fd7394a3 2013-09-22 11:38:00 ....A 11845 Virusshare.00101/Trojan.JS.Redirector.qu-75a42075e69f3db8d9492e90073b5f2d334eb3eaa37dcd73b70e52864c764771 2013-09-22 11:37:04 ....A 11643 Virusshare.00101/Trojan.JS.Redirector.qu-831f7153d05469ebaa35f2ebb4b46ed5987676c9cb4443bc3c8dc9a0f33163be 2013-09-22 12:20:40 ....A 10569 Virusshare.00101/Trojan.JS.Redirector.qu-8a3101a8569801772e676c28bc3c8e0f87090b95f3005fcce6022d9939296f90 2013-09-22 11:56:04 ....A 11129 Virusshare.00101/Trojan.JS.Redirector.qu-90369b712b1c13b663c0f39fa1c039ad3a7f215fc32d4885c8822c484362e62f 2013-09-22 12:34:36 ....A 9789 Virusshare.00101/Trojan.JS.Redirector.qu-97f9c1f7f6c9823853b2825e7cb8a6ac1b849de4252889a694b30052a8af19eb 2013-09-22 11:52:44 ....A 9756 Virusshare.00101/Trojan.JS.Redirector.qu-98b3a9de2bfa54defe5e2d8c38adb6ae363bad828f82519d9ee0145bcaa1517d 2013-09-22 11:57:18 ....A 10687 Virusshare.00101/Trojan.JS.Redirector.qu-a25e9f08e98d9e4ff53196205e9fd1922b2d6b9ccde1cadd8c769b84eed674a8 2013-09-22 11:58:44 ....A 12205 Virusshare.00101/Trojan.JS.Redirector.qu-a3748be3694fefbc6bc0fb037e63ec511541ce4b92d24302329e0d40a82c0ffc 2013-09-22 12:26:18 ....A 9757 Virusshare.00101/Trojan.JS.Redirector.qu-a6dcaf031533b73e85e93395e91460d4b11f2c0f1093537ea5963a2921249810 2013-09-22 11:53:56 ....A 11923 Virusshare.00101/Trojan.JS.Redirector.qu-aa08166c2f3f0cee4bc03c175c9808568721d2152410a438de90a06ca95b45e0 2013-09-22 11:58:58 ....A 10928 Virusshare.00101/Trojan.JS.Redirector.qu-ae03c6fffd5357512036a098c503189d932d5a072e78fbcbdb9a12d0fcfe291b 2013-09-22 11:54:10 ....A 10756 Virusshare.00101/Trojan.JS.Redirector.qu-ae72d9c88ae0741ced3e63addccc470fc9f73f2dadc7c8420b15cb395eaafa08 2013-09-22 11:37:06 ....A 10974 Virusshare.00101/Trojan.JS.Redirector.qu-b8019c4e735d39fa7ec8dec3c0514faba4770c25410fbfec61a0e795c53f8f8c 2013-09-22 12:15:26 ....A 11224 Virusshare.00101/Trojan.JS.Redirector.qu-ba24b7bd2c4515fa04702a381c19d7b3c0859e1914b32a496edd6570dc485bb1 2013-09-22 11:38:02 ....A 12221 Virusshare.00101/Trojan.JS.Redirector.qu-c1d9f4cc88b16f63ccab34a07cf49833a983a54439b6fa7523bd85f77509be12 2013-09-22 12:15:04 ....A 10094 Virusshare.00101/Trojan.JS.Redirector.qu-c2ace0b5831487809131734e7e4c97c7b5394443924e4838fd6661c92ac2cf9d 2013-09-22 12:24:12 ....A 12093 Virusshare.00101/Trojan.JS.Redirector.qu-c476df83b1900277a635114599d23a5f42d70a0d941ddfd9a9c4548ae4196d65 2013-09-22 11:47:14 ....A 11480 Virusshare.00101/Trojan.JS.Redirector.qu-c605d8101a41167f5a2e25ab11bc79b48bb78b504ecb7dcdb48cf31772600698 2013-09-22 12:13:02 ....A 8852 Virusshare.00101/Trojan.JS.Redirector.qu-c875dc6d9d3a3fa1d791b0ecfe025919e9ae0e60ee88eb6c2e18975e092c0b7f 2013-09-22 12:43:58 ....A 8002 Virusshare.00101/Trojan.JS.Redirector.qu-c89302e35665cdd4159cb647af8dc786b858113f8f77083a541569a935d0efa1 2013-09-22 12:45:30 ....A 11303 Virusshare.00101/Trojan.JS.Redirector.qu-c926c9a567d42d7171af843b7a52108e41d655ba6f91918604ecba1bfa356b66 2013-09-22 12:11:46 ....A 11426 Virusshare.00101/Trojan.JS.Redirector.qu-c9f57859b4ae4c79f3a66f0c03cce4a63f0b64a3e454ff91206fdf13b9d20b8e 2013-09-22 12:12:26 ....A 14090 Virusshare.00101/Trojan.JS.Redirector.qu-ca0d74e4ad9175a4a4179d8620d137cc81071f1f58b44251e0b0acbb41ee3da3 2013-09-22 12:05:44 ....A 9676 Virusshare.00101/Trojan.JS.Redirector.qu-cc72fe99d3f7bd15778d0d8a6f5c6c034f04119c01fd78841ae7eea274f6d08b 2013-09-22 12:45:28 ....A 5599 Virusshare.00101/Trojan.JS.Redirector.ro-0f546564e1c6df21c2ed2540370cdd793d7bdd98177afb89fb3b5f8cbf3e43d9 2013-09-22 12:32:28 ....A 54139 Virusshare.00101/Trojan.JS.Redirector.ux-048c8b4c03bc384c248626834175b4b27e0f6fe5ec253e870f545d50bccb45cb 2013-09-22 12:50:46 ....A 43006 Virusshare.00101/Trojan.JS.Redirector.ux-2d7ae18c8e67818693c47dce26ff2fdc21915125ab1a4f6a214ce191587ce097 2013-09-22 11:45:58 ....A 55029 Virusshare.00101/Trojan.JS.Redirector.ux-488a40419b1a125b14f6c5fb3ad9786c93edeacfb2e485eef635002c40bc9177 2013-09-22 12:42:12 ....A 54930 Virusshare.00101/Trojan.JS.Redirector.ux-543a5d235f76afb1a9f8542646338199c98ce9d29061776229c10e5e0ecfa02a 2013-09-22 12:25:56 ....A 17756 Virusshare.00101/Trojan.JS.Redirector.ux-621da09b5100f10741154b4a42c2dbfbf021619eb287a19c0fb5474327d27a0a 2013-09-22 12:10:58 ....A 117820 Virusshare.00101/Trojan.JS.Redirector.ux-6fd4fccd296965cbb044a7429a72a1a5269b82523e974b847dee2c0d04765d2c 2013-09-22 12:27:00 ....A 49243 Virusshare.00101/Trojan.JS.Redirector.ux-784905c7b62955f079f13cdc1df7a4d016bc39ee4b34d9533decb776c9e73bcc 2013-09-22 12:00:46 ....A 49737 Virusshare.00101/Trojan.JS.Redirector.ux-a97cdf0597a5e4fc81f2b6ec59e03ad6ba47e7aaf245b991cdfe46a224bc4003 2013-09-22 11:55:08 ....A 56178 Virusshare.00101/Trojan.JS.Redirector.ux-a9be210b27f961d85bc84de76856d5438af69ce55f2bac52abc3eb4b38104717 2013-09-22 12:28:38 ....A 18402 Virusshare.00101/Trojan.JS.Redirector.ux-a9c1a420ccbcce42f19a9715dd66a6190eeed9337299bff9305c7853c4b23a0a 2013-09-22 12:43:02 ....A 19990 Virusshare.00101/Trojan.JS.Redirector.ux-b53f0ec817712a6000fc45289f61fb9cb7f692220b3f6f4e07c56f007efdf96c 2013-09-22 12:26:18 ....A 54656 Virusshare.00101/Trojan.JS.Redirector.ux-bdbe7004026187787aa3400b2abb4a920b9b280bc3fb774eab0f48dff67de551 2013-09-22 12:24:14 ....A 21285 Virusshare.00101/Trojan.JS.Redirector.ux-cfac16fb7a681a8196a1ee068e2a9bc87fc7c0166be94c48c977041fa079bd27 2013-09-22 12:42:18 ....A 53417 Virusshare.00101/Trojan.JS.Redirector.ux-ec1683a7c61c9501c5b8bf31065df18419e5eda49e1a082342aee94b2c0fe44f 2013-09-22 12:20:06 ....A 21538 Virusshare.00101/Trojan.JS.Redirector.vz-77085e08f2f18e4992817ddba17e691930970add5657bf00c07f842e18d39e3a 2013-09-22 12:15:38 ....A 14933 Virusshare.00101/Trojan.JS.Redirector.vz-eaaaf4f8021b39fa5a4d0fae9c4ee52062aef8b77f8ee0aada0a37938afd58a0 2013-09-22 12:49:06 ....A 67287 Virusshare.00101/Trojan.JS.Redirector.wa-15da653b94b5e5d4b4a406932412cb738ddc89a98107fc7dba118e9eb53b68ca 2013-09-22 12:02:38 ....A 12461 Virusshare.00101/Trojan.JS.Redirector.wa-8abd640f3abf392e2e998d7f19ccab3b346a166b668de7eb50270f6184163537 2013-09-22 12:01:14 ....A 49722 Virusshare.00101/Trojan.JS.Redirector.wa-b44114e86ec88f7ec5b533d2d2af75f8400ddac3cb2c12afd38b01ee28a48068 2013-09-22 11:55:00 ....A 73793 Virusshare.00101/Trojan.JS.Redirector.wa-b54f7aa8060cec97844edb0bd96a920c3e2e7f7167bb62ef1dabb37016792534 2013-09-22 12:35:54 ....A 12936 Virusshare.00101/Trojan.JS.Redirector.wa-fe909a7949103a02379bc5ab2751137e9255168328521085d5c7b77f976ad5e0 2013-09-22 11:37:44 ....A 44979 Virusshare.00101/Trojan.JS.Redirector.wy-360c24c2fe630544874ce2fc7f2899300c880589b9f7c2c5f3d4a84526db5cdf 2013-09-22 12:10:08 ....A 252168 Virusshare.00101/Trojan.JS.Redirector.wy-88b4cbde8b6c95773dfcdbac4ec6dc0360430b3d980365542b5e038b0142ae2e 2013-09-22 12:01:40 ....A 8130 Virusshare.00101/Trojan.JS.Redirector.wy-8a661edd122d594c6c1f8f2cf591f5909ddb3d690c0c26dfb16a8ac2ded2a70f 2013-09-22 12:47:48 ....A 24188 Virusshare.00101/Trojan.JS.Redirector.xb-015c7716544337b30ddb7ff7fad99234b1af79df73f94697e5ff73514c571450 2013-09-22 12:07:40 ....A 37749 Virusshare.00101/Trojan.JS.Redirector.xb-3ce338f5b855aceffa3461b73fee881abbda82a3a700304e03d64a3b91f2c4e7 2013-09-22 11:43:10 ....A 11676 Virusshare.00101/Trojan.JS.Redirector.xb-55e9cfcd01685f8b6770fec4b9195265280d7833e4bcb6a574dcf8ac2b685fb5 2013-09-22 12:19:08 ....A 37220 Virusshare.00101/Trojan.JS.Redirector.xb-580aa48c757de0dbfb0239c4ee05dda4e7b62642a86dd20dbdc0d9e164eb5ab3 2013-09-22 12:42:10 ....A 8633 Virusshare.00101/Trojan.JS.Redirector.xb-99e170942d85dc490a3d74b98a424f21e14dfb5013c824030088e732d35ecc0c 2013-09-22 12:17:06 ....A 28591 Virusshare.00101/Trojan.JS.Redirector.xb-d09ea011ea0f88a551bcf2022232025519325d5dbd2f825914959dee1f341094 2013-09-22 12:45:56 ....A 38792 Virusshare.00101/Trojan.JS.Redirector.xb-d4fe7b0e9cad6da1c4387f21b5e7df14b562b0a6dda02bf4e618e95588db68fa 2013-09-22 12:50:24 ....A 4829 Virusshare.00101/Trojan.JS.Redirector.xb-e2c4a4d628f13c2da9244810cc5b08a6067b78edf8c5ebae22ac0e3550a27c1d 2013-09-22 12:17:00 ....A 37750 Virusshare.00101/Trojan.JS.Redirector.yl-0151bd86357fa1af18e6bdab2aca806834807314da5a96ff56b4e6a8a4f20ca7 2013-09-22 11:47:38 ....A 25361 Virusshare.00101/Trojan.JS.Redirector.yl-02627b30bb4ea4b5400c080524f47907af4e047977947256ff804452c68fce2a 2013-09-22 12:52:34 ....A 40458 Virusshare.00101/Trojan.JS.Redirector.yl-0849310171cb24996ee2ab43977921ce1463639d79bb8322ec04f38be8a718bd 2013-09-22 12:08:18 ....A 37763 Virusshare.00101/Trojan.JS.Redirector.yl-19ff0509aacbc4d5aff017eafa92f1662e3a9a232d314991e398791614afa010 2013-09-22 11:44:30 ....A 37154 Virusshare.00101/Trojan.JS.Redirector.yl-3feef45921cf66609ee783ae9c9fcad596d35ff39daedc584d42d7a3cfc25d5d 2013-09-22 11:44:20 ....A 42072 Virusshare.00101/Trojan.JS.Redirector.yl-532af72dc1ab68f2dc6959b6518c8de8922c3bf1910eb477b9a701da8cd38d39 2013-09-22 11:47:32 ....A 34676 Virusshare.00101/Trojan.JS.Redirector.yl-6dcd7e2b81aec43525eb2ccb88a7f48ecfd90d434514264850805062bfcdd55a 2013-09-22 12:12:50 ....A 37972 Virusshare.00101/Trojan.JS.Redirector.yl-8fe23143cc54c8c901a96b703b8b826de5f90ee5d4da0ffb4bd9cd0ac70cf761 2013-09-22 12:37:16 ....A 37749 Virusshare.00101/Trojan.JS.Redirector.yl-d34044ac55da310c24219d71162c31224f89c177b6aa193a20599cf6f617010c 2013-09-22 11:51:34 ....A 40161 Virusshare.00101/Trojan.JS.Redirector.yl-f0c510868d3e5697973a6ed44eb22196cc4a99cb9f0ac2d6ff3dd0839ea43d6e 2013-09-22 12:50:30 ....A 43372 Virusshare.00101/Trojan.JS.Redirector.yp-8dbcc94fb6db8949251aae55cd9079413ec16df6ef047a2976c58fab80d24d5a 2013-09-22 12:23:50 ....A 31283 Virusshare.00101/Trojan.JS.Redirector.yp-dd77ddc8ea43dcbb775a39e65dadf5c3b8f4d38bcf25c9ca613e6e41a5ebff84 2013-09-22 12:22:26 ....A 6718 Virusshare.00101/Trojan.JS.Redirector.zb-08eb838dee294d0c37d2c46c8dc689d86bdc4d09e246788314aa8702d59d6b10 2013-09-22 12:37:42 ....A 17436 Virusshare.00101/Trojan.JS.Redirector.zb-29f81b57b6dbdf6d90a0611e17d8b3ba7cad5bcf029a3378b898b79ad83ce422 2013-09-22 12:16:48 ....A 7660 Virusshare.00101/Trojan.JS.Redirector.zb-3978ab23353ddc394849d408295807cfcc98e92f2c7fb5e2671275f42481f103 2013-09-22 11:57:38 ....A 8015 Virusshare.00101/Trojan.JS.Redirector.zb-a1c0e4dae30e9d248bb8ca6ccb47472b075ddebc5457c91c1f18003b7b621b30 2013-09-22 11:40:12 ....A 7226 Virusshare.00101/Trojan.JS.Redirector.zb-a6e1b2018010b4c87ba8d7e932b16ea48f20068f08e8be1ec54aee052fa3d232 2013-09-22 12:42:18 ....A 17326 Virusshare.00101/Trojan.JS.Redirector.zb-abc16d225fad6badad5c53bf4920f46910e6ed8c385569dedf541204fd4b3c2d 2013-09-22 12:19:24 ....A 16821 Virusshare.00101/Trojan.JS.Redirector.zb-e255da7a63210865a74b864d84da441521dd23ddb165a4d4f1d915446e3d46a2 2013-09-22 12:31:22 ....A 83695 Virusshare.00101/Trojan.JS.Redirector.zb-fd50de9d7426a5dabe88bcfbae04fbef2653bba1a2abe279188dad51bc64fa17 2013-09-22 11:40:14 ....A 109822 Virusshare.00101/Trojan.JS.Redirector.zf-4df2d634667a512a9768ee84da00f74a73c0bab5ffa98f729d9b337bf523b011 2013-09-22 12:01:10 ....A 7958 Virusshare.00101/Trojan.JS.Redirector.zf-7f4fcdbe18a0cc3ca488503a5034953cc3d32fc24a82919ce93ffbc91579e2ae 2013-09-22 12:45:44 ....A 24276 Virusshare.00101/Trojan.JS.Redirector.zf-b368b35bab7e209eb0d406137bb47b8055191c40205556341c71ad74fd40aab9 2013-09-22 12:51:58 ....A 110701 Virusshare.00101/Trojan.JS.Redirector.zg-34b27f4429e627ba4f976e06c26d8d2f97c82be4d8dbceffe89caad106936980 2013-09-22 11:55:38 ....A 35116 Virusshare.00101/Trojan.JS.Redirector.zj-0c6837cc9e3498238a26f58ca34ee17bbe4f9a0802dcd795d31dc78528e919b9 2013-09-22 12:08:04 ....A 36738 Virusshare.00101/Trojan.JS.Redirector.zj-129338532d9f0203e313afd2a500fe5d4dc02d2b32c3c89ef06d2af6772392c7 2013-09-22 12:38:22 ....A 16517 Virusshare.00101/Trojan.JS.Redirector.zj-12a073758f12b52efa556d1c6f614b370adefe501c6920caf973b3064eb315ad 2013-09-22 12:44:52 ....A 25808 Virusshare.00101/Trojan.JS.Redirector.zj-3326e0c0ac71b918cd599385b159bd75febc2c1e766657929e20a251aba8d02e 2013-09-22 12:02:30 ....A 131225 Virusshare.00101/Trojan.JS.Redirector.zj-74077a792b40c7ef4a7aabba165bf65de678e58348d033694733835ffe8bd3a0 2013-09-22 12:04:50 ....A 41067 Virusshare.00101/Trojan.JS.Redirector.zj-752c3d86531317506e9125a52c9e6595b77043903fca7da92d55882fffaa65aa 2013-09-22 12:43:12 ....A 41959 Virusshare.00101/Trojan.JS.Redirector.zj-a8de19762622480240afbef6aefaf2799079d1a6e614e916f588fe7ae8d073ed 2013-09-22 12:06:28 ....A 8709 Virusshare.00101/Trojan.JS.Redirector.zj-c2a5f5b5944bba51c0fb5abfc6f73fae17c43e5b675feb43dcb4d4ef5cb03da3 2013-09-22 12:12:38 ....A 31801 Virusshare.00101/Trojan.JS.Redirector.zj-e643de93d279808d35fd80428795181c62d455e045b4bf10ddfd6e184ab44af0 2013-09-22 12:02:12 ....A 33883 Virusshare.00101/Trojan.JS.Redirector.zj-e77ec2a37e1bff9d4bd4b90814ed08bfb07ae45fbe45373f842e2156db2e6323 2013-09-22 12:16:34 ....A 18022 Virusshare.00101/Trojan.JS.Redirector.zo-d6276cc52c55c3e65af366498465a30869d2b904e3c0c1d3bdc84c6b30e4bdaa 2013-09-22 12:43:20 ....A 113197 Virusshare.00101/Trojan.JS.Redirector.zu-374d07045f053a45a6aa2a955b285d156602bb0b96cc10d61d66249ad39c3dac 2013-09-22 12:28:08 ....A 115320 Virusshare.00101/Trojan.JS.Redirector.zu-3b93ad2865ff5e451c106f6386c9f127b7d3cd1af8f14b401715fb1d09bdec56 2013-09-22 12:35:32 ....A 115123 Virusshare.00101/Trojan.JS.Redirector.zu-50128625abfbbf8df16d62bc93d1ad7641934a56eee232a76c15d190cc0ce1f8 2013-09-22 12:51:04 ....A 4320 Virusshare.00101/Trojan.JS.Redirector.zu-680f27b2b74472dc1a2e710a6feb17501bb937c465a3c3e51ad3b26f9b39262b 2013-09-22 12:40:02 ....A 4320 Virusshare.00101/Trojan.JS.Redirector.zu-6eb8c5e3c990978d93f6373831a3a90bf008c654b53c64b2c4a090c20c3bd90f 2013-09-22 12:17:56 ....A 4321 Virusshare.00101/Trojan.JS.Redirector.zu-78a03497eb10427fa9a25d626898f9d41b12eaf7007f5524fff83eab0a826544 2013-09-22 12:03:26 ....A 109804 Virusshare.00101/Trojan.JS.Redirector.zu-83dc8f90bd35f64c94f89d66d7497038888e825392f24c53b04063f1047a923d 2013-09-22 11:56:30 ....A 4473 Virusshare.00101/Trojan.JS.Redirector.zu-892a564f08e09e2206de628d20cde13453c8bc2c6cffe1bd3f148bff1e8d2b54 2013-09-22 12:12:22 ....A 4472 Virusshare.00101/Trojan.JS.Redirector.zu-a0a477a5690ec33d3c974ce9cc76d1386fee34c6b274b4ed16594a2d53817e6a 2013-09-22 11:48:46 ....A 4471 Virusshare.00101/Trojan.JS.Redirector.zu-a5f75c4517dabf6cc9332c64f2d99bbc2d662dd1105b9eded9285c2d88ea6a7b 2013-09-22 11:56:28 ....A 4473 Virusshare.00101/Trojan.JS.Redirector.zu-bab4ba673e48da77c1fe60435ef7c6b1cbb910b5b1a214ca61ab179306409535 2013-09-22 12:48:30 ....A 19465 Virusshare.00101/Trojan.JS.Redirector.zu-bd0dcf3e15bf26431eb73a06f3d602268b6a5e94fc3caf8776c607b29e2bd3b4 2013-09-22 12:21:02 ....A 19081 Virusshare.00101/Trojan.JS.Redirector.zu-bf83e8cce554fd2027184bc7a3c0fa84c208603448bf07f50055007dfc502353 2013-09-22 12:35:46 ....A 112635 Virusshare.00101/Trojan.JS.Redirector.zu-c086ee6528a05a21d81711df9d7b431758d06029000fc5f1252696ac0cf211aa 2013-09-22 12:52:02 ....A 29757 Virusshare.00101/Trojan.JS.Redirector.zx-018c6ab95fddd7468d3fc933444b5098ebd3ca824e8a9372e611fe52c1e8cd0b 2013-09-22 12:52:10 ....A 18669 Virusshare.00101/Trojan.JS.Redirector.zx-17166621748dd4faab31e33755623b409468c74c8e921c1c2617c9d5e9cdc124 2013-09-22 11:43:02 ....A 132909 Virusshare.00101/Trojan.JS.Redirector.zx-17b3af18cbb61ff8fabcf338f742229b7321590a6f24933afed82f1e7bd8b5ed 2013-09-22 11:44:44 ....A 34965 Virusshare.00101/Trojan.JS.Redirector.zx-211dbafa8fe9ae5df1c88c0a3ab0ca218118c5bad7abc90ab9c59cc82d9ab653 2013-09-22 12:42:14 ....A 18953 Virusshare.00101/Trojan.JS.Redirector.zx-21cca1e88c06e8e9492f487c83ab235d1fdc041b6a565179dfb65172136393ac 2013-09-22 12:03:26 ....A 13808 Virusshare.00101/Trojan.JS.Redirector.zx-29d7d2bf8f0a9d458a45e90478d75195c87262335cd472d32cfd78870806db98 2013-09-22 12:02:30 ....A 16806 Virusshare.00101/Trojan.JS.Redirector.zx-36930f35127afbbb28d98c9767ee94a103278671adc76b2305e43ddf100f049b 2013-09-22 12:24:06 ....A 29851 Virusshare.00101/Trojan.JS.Redirector.zx-3f951419bdf86d0621e39596116cc0473cccdab15361717516f307740ef98983 2013-09-22 12:33:54 ....A 20423 Virusshare.00101/Trojan.JS.Redirector.zx-4e6cd5ac3093d20aff989e4015544fa85646e2a96d01acb8af7b1e9b984dea66 2013-09-22 12:12:26 ....A 132909 Virusshare.00101/Trojan.JS.Redirector.zx-5d4d3616302816128e103cf3223c4b77c9c617b6a9b5e52379346702fe3011c0 2013-09-22 12:36:12 ....A 109258 Virusshare.00101/Trojan.JS.Redirector.zx-723a95ba381d7c934f9687393d316836320c5aea77b5471ae814ac2898b1383c 2013-09-22 12:38:34 ....A 14331 Virusshare.00101/Trojan.JS.Redirector.zx-7d8225409a3cc1272af386869baaa2064ebc505f4959dbcb27394f0c995fda0a 2013-09-22 12:38:46 ....A 18607 Virusshare.00101/Trojan.JS.Redirector.zx-943bd10115ff933043ad419a2e8edb2fd000b2523df9bb551c7dc424f34c539f 2013-09-22 11:46:26 ....A 109206 Virusshare.00101/Trojan.JS.Redirector.zx-a3fae46d3469ca13b11f4773e0ad1ab2c09df5363f17ea00ca93746266db487c 2013-09-22 11:44:18 ....A 27616 Virusshare.00101/Trojan.JS.Redirector.zx-a94ab084b39e25107212b03c5d900660a74c453444b7fda143d8e289ed158313 2013-09-22 12:06:24 ....A 16020 Virusshare.00101/Trojan.JS.Redirector.zx-a95b67f993c92118dc1ed39ecce6cbcf94d7e4b3eb2cf72e04473d84c04a579f 2013-09-22 12:26:06 ....A 28468 Virusshare.00101/Trojan.JS.Redirector.zx-b09977a7293eaf67944b219ceac224c72d30a0cd06f79d3ea6609f6577f694f9 2013-09-22 11:51:34 ....A 22711 Virusshare.00101/Trojan.JS.Redirector.zx-b5ad5c4fdaedd0902c7a9eb9aacba8584665d1f398089f08d44c189e472c9687 2013-09-22 12:15:58 ....A 109190 Virusshare.00101/Trojan.JS.Redirector.zx-c5edf0be150bb3f78ea85a13c58ae51caa5935964284e4cebebd68683a207771 2013-09-22 12:44:12 ....A 108839 Virusshare.00101/Trojan.JS.Redirector.zx-cd115f3d1e7fc7852e064521bb265b0a46b7c590cfc48d62b1b877f972b247c3 2013-09-22 11:46:02 ....A 34843 Virusshare.00101/Trojan.JS.Redirector.zx-cd896a9a2d9325c6775156a2394a0ddce0d2992b2c1f156823461e45a1984515 2013-09-22 12:15:40 ....A 37922 Virusshare.00101/Trojan.JS.Redirector.zx-d0aa1b174523d63eacea2bb34d0fc4921cf00238ddd3a434407b3ff5a482a081 2013-09-22 12:43:32 ....A 20228 Virusshare.00101/Trojan.JS.Redirector.zx-d4854bf469b5d14c8b1b83a07014f389b68d6e602788b004d93d98ffbc7e6307 2013-09-22 11:50:28 ....A 81797 Virusshare.00101/Trojan.JS.Redirector.zx-df83233c1185a05f6d4b73c1e3c98d8e231baef4fbc6ce1db26af6bf95d51465 2013-09-22 11:43:08 ....A 37262 Virusshare.00101/Trojan.JS.Redirector.zx-f9190a9958ad4968e559484ef31e197b5997600fd7a20d7b23834a4720989fce 2013-09-22 12:22:52 ....A 497 Virusshare.00101/Trojan.JS.Runscript.h-b9bfdde92ceced0db25639f92d85839b81de8ff4292333f0e064796cd0d78a2e 2013-09-22 11:59:18 ....A 634888 Virusshare.00101/Trojan.JS.StartPage.bi-673e5ab847efa9247e8e23c8ae817511cedff6b72aa51004b2dbdb904a1c2ce2 2013-09-22 11:37:06 ....A 634888 Virusshare.00101/Trojan.JS.StartPage.bi-8a6a5346d3c94ae9f43cf2522bd362ead8fe8591f05f26dfc8a3e7225d63e4e0 2013-09-22 12:20:38 ....A 165016 Virusshare.00101/Trojan.JS.StartPage.bp-c054a17f3db904c9c377b9a5996957e0e7210340983681c2e34d4daad6f6131d 2013-09-22 11:43:20 ....A 1490811 Virusshare.00101/Trojan.JS.StartPage.ec-5088e6ed32dfe4295bd866235170100b68b07f1d02518c98fb415b6c53d28e65 2013-09-22 12:39:54 ....A 15019 Virusshare.00101/Trojan.Java.Agent.w-c9f41eb3b11148ac884af6c3b8357a894169fb584f3727afafc397c0291ba41d 2013-09-22 12:48:10 ....A 34133 Virusshare.00101/Trojan.Java.Zapchast.b-6b8e5db9e918047732340d59a3fb0b0c548233ceb131cf3f6503530bdc3894ae 2013-09-22 12:46:12 ....A 33653 Virusshare.00101/Trojan.Java.Zapchast.b-c90d47d7a103626ea3b4c50e3fed1838ddbfd0b754cdd8fb30299c8ce9938fcf 2013-09-22 12:26:00 ....A 533504 Virusshare.00101/Trojan.MSIL.Agent.aaf-f3c384befc6b60ceb5bbd0d177e40015f0d0ff5221d7d71d6dc84716fef28556 2013-09-22 12:28:34 ....A 183808 Virusshare.00101/Trojan.MSIL.Agent.av-825b85a3b12f17947c66f640846ddd065024b65e9097e290150e265590e143d1 2013-09-22 12:23:56 ....A 524819 Virusshare.00101/Trojan.MSIL.Agent.axp-892584e1db8e7c7db2c67c9e60199c3d8ad51174d05c8ae6b6e1bb30a821ba79 2013-09-22 12:25:02 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-3eb2c44717bc615748d9467271eba6c26f03148d5df44a16fd0241b6f91a7ce9 2013-09-22 12:48:56 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-48011d9a85247e518ea3eb2db588b228b8e0bbc534e2bb7eea622a378ada4fe2 2013-09-22 12:17:00 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-64925e0a56d13e2a675a0f30e0302613b684216d45eb29948792812484cf263e 2013-09-22 12:19:46 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-82a2b239b677bcb7844e00c23b3c01e99849065ec46e5f3cb5032dff7b453d8c 2013-09-22 12:20:04 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-980c5a1699432e2d33b0fda9cd6b499631af6eb1fe361b9df6a0d1ea7ab5d06e 2013-09-22 12:28:42 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-a0a98375a66e4614860e8951f2564b20ace4bfc39445c59fc445782b0b7d542c 2013-09-22 12:20:36 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-a773e3fc3f0960ea7f491f52e6ce1d19f0570cd9ca44e6db0a246cf679880045 2013-09-22 12:19:02 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-a87b3359363d50b0edaac2728da38e02193a8915d0bada6450d7fbd1ba8b6518 2013-09-22 12:44:50 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-b54daeef411ad4fc9d151a9e61fdde164fc1d9f54be0a73216fd2f15de8de45f 2013-09-22 12:10:30 ....A 7168 Virusshare.00101/Trojan.MSIL.Agent.ayom-e4ade7d595293003d7f15bcf827e260bd7e71a06dc3a267d3e7d7ccab64d8cda 2013-09-22 12:03:02 ....A 152577 Virusshare.00101/Trojan.MSIL.Agent.bcr-8dc8764577b20555260bc97f860ef6bb541cd2465c0e0b35c7901374530a4f4b 2013-09-22 12:10:26 ....A 22528 Virusshare.00101/Trojan.MSIL.Agent.cfik-0e103be5f90cc4c1c9d2aca49dbf47ce90e07971dba1031858bac484c3f87d1f 2013-09-22 12:31:06 ....A 435200 Virusshare.00101/Trojan.MSIL.Agent.fgpx-c95901eb4fbf2eb7f33947489e59f029e7acf8c5eb9294ac7846ff01e6d1e9db 2013-09-22 12:18:20 ....A 161792 Virusshare.00101/Trojan.MSIL.Agent.fkl-7c64ca14514962e7e145c8fb86294428f6c5e5dab0c98be535d284cf3540441b 2013-09-22 12:46:46 ....A 694228 Virusshare.00101/Trojan.MSIL.Agent.hif-aea98c00505c23489c429963e86118c77265706aeb4f3f083e876050540ab06f 2013-09-22 12:33:06 ....A 26624 Virusshare.00101/Trojan.MSIL.Agent.rzr-6768a3660566f2ddbeb865e2bda004c2fd74348ab1295e8bdb6dd2ebce6bdc20 2013-09-22 12:37:18 ....A 26624 Virusshare.00101/Trojan.MSIL.Agent.rzr-6e175a91be807d67bc5215d1ad2c8712932ace49adb64dcd351cd075fa413db4 2013-09-22 11:39:00 ....A 117760 Virusshare.00101/Trojan.MSIL.Agent.rzr-86ede1700d3f2d3b20ce6eb1adaa4fe8ae085744d75891ea30d9c7a0b8c201f7 2013-09-22 12:50:58 ....A 26624 Virusshare.00101/Trojan.MSIL.Agent.rzr-8888b9edf10393431ded5833eceb1ad84aaedf5a72760faa398dda5717af3ba8 2013-09-22 12:35:40 ....A 26624 Virusshare.00101/Trojan.MSIL.Agent.rzr-90b04269aaac1e135eb8386b0644c48d9ea3e880d1608bba4efb003106f503a9 2013-09-22 12:01:00 ....A 26624 Virusshare.00101/Trojan.MSIL.Agent.rzr-a378797ff2df8ac47482ffb7045e6498c9fcc0f96c855b5b03380c445e5bea28 2013-09-22 12:16:18 ....A 26624 Virusshare.00101/Trojan.MSIL.Agent.rzr-bd5502dd141d36b0d1e49bf4bc87438cd90845fe2540037c7aca0f1bb9cf2d3a 2013-09-22 11:44:40 ....A 126464 Virusshare.00101/Trojan.MSIL.Agent.rzr-e2782047c9e73473b36af4dea6d79134f50f432fa1a93dff25b632d3f07293fc 2013-09-22 11:44:32 ....A 28672 Virusshare.00101/Trojan.MSIL.Agent.rzr-e48e28dd0443f0f75fb76af74d90f9c248475d047dda07a96945a48e5d6d83e7 2013-09-22 11:40:04 ....A 666157 Virusshare.00101/Trojan.MSIL.Agent.uk-6f867e31e2c36a5020c21f2868982378898856a30b5dad2f36fb9e7f8630a463 2013-09-22 12:20:12 ....A 118491 Virusshare.00101/Trojan.MSIL.Agent.wz-b30c7935eff7724a97d39251b8404f3ca5387afd63d9abbd8051bac228cf980e 2013-09-22 12:47:40 ....A 398137 Virusshare.00101/Trojan.MSIL.Agent.xx-d170d276b3e32f680a8e644481def12ef375727929f75d6963c0258bcc1c3176 2013-09-22 12:18:52 ....A 659968 Virusshare.00101/Trojan.MSIL.Agent.zei-c9748da749956e759f2c075781b40c5a5db7ac5e2258d99fa6ad235f9a57feaa 2013-09-22 12:15:44 ....A 896568 Virusshare.00101/Trojan.MSIL.BitCoinMiner.bk-19e92fdde1f2df878635b295f18f4ccbbd4609c47e366649e35409e454abed9b 2013-09-22 12:49:28 ....A 1003008 Virusshare.00101/Trojan.MSIL.Crypt.acpx-03c8fe9384be1b196bc0ac3fd578a16110fa73e16e64dda94ef6b93ee97cb998 2013-09-22 12:20:40 ....A 47104 Virusshare.00101/Trojan.MSIL.Crypt.bjgk-8b1636b21d1a1b320a1e6dc2651a38fe65fbe5dfa1ccd4f15987807215a0dc5b 2013-09-22 11:47:28 ....A 164352 Virusshare.00101/Trojan.MSIL.Crypt.btlb-950371a39da26731dcedafb879b70e7feb2357754daa5a903fbef7b961194d80 2013-09-22 12:08:52 ....A 164352 Virusshare.00101/Trojan.MSIL.Crypt.btlb-ffd728a16845362d9bebd7d2f487cf5a012e31cd566377f445bd46ff1800f04c 2013-09-22 11:38:18 ....A 240122 Virusshare.00101/Trojan.MSIL.Crypt.cntk-4acb2bd74268a59c22dc456a3329701b881e42376ea1f207ae8b7c5708153991 2013-09-22 12:42:34 ....A 227840 Virusshare.00101/Trojan.MSIL.Crypt.fiel-96082e390b14eeca967379f74b6f928334b2378e1e1caaf1711545c858564c61 2013-09-22 11:51:20 ....A 272675 Virusshare.00101/Trojan.MSIL.Crypt.guf-a1047fd07c73058b1279c1237a0b9ccd45a08ad9180f9891c1becd6e413eb06b 2013-09-22 12:21:22 ....A 102400 Virusshare.00101/Trojan.MSIL.Crypt.gxc-75cb8739470c3c68c1088d3339f79dffe1865dee2b8bdd8f26a719a64a3e5d83 2013-09-22 12:42:50 ....A 741376 Virusshare.00101/Trojan.MSIL.Crypt.gzo-ce2ff57800116935aeffb71e8c07e87b90ec0083a9cc104c748ed85553a72a3f 2013-09-22 12:13:06 ....A 233009 Virusshare.00101/Trojan.MSIL.Crypt.tlm-4d3311d29a69c1dcfb5c35406b115ba6e2f51713ad4a9989cf8898b049006be0 2013-09-22 11:42:20 ....A 2598400 Virusshare.00101/Trojan.MSIL.Crypt.uox-7f4c5e12a4db6e399137a30a186dec0c9593ad9a4d7b9d950d5758c207fb700e 2013-09-22 12:49:30 ....A 315392 Virusshare.00101/Trojan.MSIL.Cryptos.cwis-56c68097c4dfce97bb9007dfead263bd594f0e12d8a884bb5f468c3bcce1e3ca 2013-09-22 11:41:18 ....A 485437 Virusshare.00101/Trojan.MSIL.Cryptos.hr-75a5620d3d7dc1be010b90527640003c12131bbbea71b5daaa7620c60cd1b5c7 2013-09-22 12:28:30 ....A 281288 Virusshare.00101/Trojan.MSIL.DOTHETUK.pel-6f64287f74e068140b41401844f63687b80d52b3ced98318ed9688435031f52a 2013-09-22 12:14:52 ....A 1274368 Virusshare.00101/Trojan.MSIL.Disfa.anb-6597c9e01826a38458dca63c1d0cea9cdef1f3c4bd1fb0770dd191ebd7792979 2013-09-22 12:40:50 ....A 269824 Virusshare.00101/Trojan.MSIL.Disfa.beyd-1643adfc8567e0c6f865c0740aa91c38140c2f44264040ca8da4e34a1274b3e6 2013-09-22 12:11:10 ....A 48640 Virusshare.00101/Trojan.MSIL.Disfa.boi-00299dc6c19f74e85ec18fd7a5ef42ea0b84e7ee12d9233961a417b45c4c5a53 2013-09-22 12:19:38 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-05aca58d1de8fde4842bb01d75a29c578bc10c630e6f8d0550fde84d0765f451 2013-09-22 12:42:14 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-084565b17e9f36128db6024828fb202484ef851541851cb12ffa5b2ce65664fb 2013-09-22 12:21:00 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-0effaaaaba8402ff785f1e446684554d7902aaf95d0b23c5cbf55b453ae5236d 2013-09-22 12:16:02 ....A 57344 Virusshare.00101/Trojan.MSIL.Disfa.boi-0f2e149e2b99f089a164f1325397db8b8e04fc899e5eb39738a9a8009c015c16 2013-09-22 12:18:52 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-120d3f61c99356012a55e607b76dcbf4277eed3edb37cc42b7d8ef6c41419c1d 2013-09-22 12:32:14 ....A 44032 Virusshare.00101/Trojan.MSIL.Disfa.boi-144f63bd2c9febe4c3b21103cef59ecb7bd004dfc175e2c0c05caf616b73702d 2013-09-22 12:42:14 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-17368abb8ef2b693bbadce07e272b5df5aec7cb08eaf577aae3f6fd1162c71f4 2013-09-22 12:11:48 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-18ab2a73f6d8811f4ccacfbc61e3194a7ca4a18f15ecd6252faa2a09e22e756d 2013-09-22 12:35:38 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-20a5019b1e5366299d9e87f1155c97c135fed10762707c0163676ad25bfba5a8 2013-09-22 12:37:04 ....A 45056 Virusshare.00101/Trojan.MSIL.Disfa.boi-2a444ebe4ec039c4df86352307e1fcc36614fd99ffb91103967cbc6572561a03 2013-09-22 12:19:58 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-2b0167d1ac25612aa7d46b3886e8ce95f1ecdaa795b7b80bf22258d2346dd86e 2013-09-22 12:35:14 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-2d0c5ed1633d682c2da37259fa3688062f23ae9a0c3304aecf469664d7781e10 2013-09-22 12:26:38 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-2d493710f1dbaec8dee0d07055e8d419b3adacbc583272a09689ece62e8710dd 2013-09-22 12:46:08 ....A 112128 Virusshare.00101/Trojan.MSIL.Disfa.boi-2eb9b0da7946075fd63eb035497a7f5b711c3a0c565a5cb7ae09aa7eed72280d 2013-09-22 12:47:22 ....A 104960 Virusshare.00101/Trojan.MSIL.Disfa.boi-2ef884ab4370f9e99fb6bd8afa65991da7f2fb3fd8b0791e521fd5dd801bf05b 2013-09-22 12:38:20 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-3dcaff44ca147f690db07108a67003790226069ab67fc70a0c98d720cfc82477 2013-09-22 12:09:32 ....A 45568 Virusshare.00101/Trojan.MSIL.Disfa.boi-3ef93bd92c651ebdcf9ea75ea357a6bdf574a501d23ac282462312341e9a0ca2 2013-09-22 12:28:22 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-468ffae04b7d4c9150629c2046416042a87ece1af43c3f5679a7017c8de3eb1f 2013-09-22 12:47:30 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-4a886e8b10d1e76a1cb88d421e59124e2ce7863b399844efbb65f4bf36bbe7be 2013-09-22 12:18:56 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-4bd907fb972a345eb5b165e931603ce51ce3225b80c5376efea59575ce64628a 2013-09-22 12:23:36 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-4f1aa3aeb458f0063cc4af128cb6ffcaacb09374ca9d96f30bc9dbae38319f39 2013-09-22 12:27:22 ....A 24064 Virusshare.00101/Trojan.MSIL.Disfa.boi-55aa00531fa40488d9e52ce2c1d45a4c263996c0c7e43d9ffc247fbad82f0fe8 2013-09-22 12:10:38 ....A 78395 Virusshare.00101/Trojan.MSIL.Disfa.boi-5630114f61cd9a2d7260233ccf60d311f1a1ce436770d99bdf27541b9eeadd20 2013-09-22 12:17:22 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-56766efc9441aca7bb73c0eb7df8b84438e3d185f96e65fdfcded69760410aef 2013-09-22 11:45:34 ....A 48128 Virusshare.00101/Trojan.MSIL.Disfa.boi-58c406b98bfa57b2e541e500ec169ccebca6508bef82bc94da00ad9f9f587308 2013-09-22 12:25:50 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-590287b5e81f2cb0b0be5f8e55306c8e58f8fc9a098370eecdbdeff6f6bf0130 2013-09-22 12:10:14 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-5af8f05223d79b828c0b45be0be9e4385c876658a64c8e3496ce3693e2cda647 2013-09-22 12:37:50 ....A 26112 Virusshare.00101/Trojan.MSIL.Disfa.boi-5de4d6e299230994e3c025f86af0d60236bc5d62d18572e07cae8e30b958de8f 2013-09-22 12:09:50 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-61b5f2c98b018adea5f0e7fe1cc3c5c1d65710734768647cc9f0df79db5a3b13 2013-09-22 12:13:24 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-6238e6eacf482b3566b0b1cda9f28326401c875af26c340d656fa49089aa7d1e 2013-09-22 12:27:48 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-66715916f512150b1f0b280008aa5f8f515a6a483205b2b99413d0b8c1d92d11 2013-09-22 12:34:08 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-67805140d9d7996839e91346a2228fa0a923e87c510201fd2d0e10663b012ced 2013-09-22 12:28:30 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-6820e4ba6445599b93d6984f2219a02562da2ce005b79a2d75d032a8211d4f87 2013-09-22 12:15:02 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-68667fb61685d958f2d4d2a58cd7b2e4a06376c6afed27597fada62c0b229a72 2013-09-22 11:35:36 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-688008fb240f98a55048d26ea914320ad2b7a870589c4077c83e38f5b7609a9d 2013-09-22 12:02:00 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-71e53d5a78c1a2d33616cf8f9a7e9651d35e1fa0810a9d86e710a70535601c6c 2013-09-22 12:09:40 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-768e9fa595bd19438f4f63dee7d38332eca557078afc4d82ecc57b359f27ce89 2013-09-22 12:14:34 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-7f75f39f462e785aa3cc2c8754908d02cabfa956147e22ef63a942c00f9cd503 2013-09-22 12:45:04 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-814caa1f71a4033327545fbb93ec4089f06485787cead7a81a356402dacb854a 2013-09-22 12:45:50 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-8567428a77b6d4ed769383ee2128d1e71349a7b33b7965c2a9bafdd97936ab70 2013-09-22 12:12:44 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-857900f988e36f8a50191b35678ca3c637930c426e2e0b9e4ef657a9d192f2b2 2013-09-22 11:37:16 ....A 127488 Virusshare.00101/Trojan.MSIL.Disfa.boi-8ad1cca9d997250020b9e915a180d39a1a33589bed404fa277147eb944fcfd1f 2013-09-22 12:48:36 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-947577ce4e98a62841fedbb19bcf9cae25a2a3387f7deeb509ce2e4084fd72a4 2013-09-22 12:19:14 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-9d3f357968411b7ecb1858225c90a86c08101783f6d2f03e7a4f9f9992b63fa8 2013-09-22 12:22:34 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-9f19e006d6e1d803eefdd67b3993c42b897f576a34e2bf73c6fe0722268278f6 2013-09-22 12:51:32 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-a0398bedf4018cf51d730496850fb6173871b59f6d458375e1c81df876d48ec0 2013-09-22 12:15:52 ....A 45568 Virusshare.00101/Trojan.MSIL.Disfa.boi-a93257378fa4bc881095b420070c551cf690f483da070ae6ed584a8c3f5a5ada 2013-09-22 12:34:54 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-a95f12f8fc6fddf3609a5c6d2389b3d2e7a6829105d8efe4673bcc7e0e9fdfc4 2013-09-22 11:46:14 ....A 57344 Virusshare.00101/Trojan.MSIL.Disfa.boi-b13f1a4990cfe5f03f351e28e6ed48780d42d122b79a224c0808897f84f3637f 2013-09-22 12:22:20 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-b368eff183ff12d8d076413facaa5fcfefc05376477737810a92817a5f95e687 2013-09-22 12:17:50 ....A 48128 Virusshare.00101/Trojan.MSIL.Disfa.boi-b5157054e52a54f2af93d6ec64deeac4b69650699174ed9fa8af2a10c3740779 2013-09-22 12:11:56 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-b59e2a3b5f63bc5ecfb038028cc293a9f1bf52665fd6b9eaac9832cacec47558 2013-09-22 12:20:08 ....A 49152 Virusshare.00101/Trojan.MSIL.Disfa.boi-b8f4ffe5bed55d7b210c4547b6a4fc30a6090b252773857413a0bca42baa6401 2013-09-22 12:16:30 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-b99db98c273bc0632fcf79587e34d3ef6b7f174b82673c44f739c0a567746ae7 2013-09-22 12:04:44 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-ba99a11b86208eb554821627353d9ab39e997ff97cd8deb9ef3b0ea7af8a8674 2013-09-22 12:52:02 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-bf44fa625e364e1f564b253434b2015c2e7624e355b443f4e0736e2850f8ab66 2013-09-22 12:40:30 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-bf629f310c6573f825d3236c971177ef065a8d5f1f26640578e05e385123d0ba 2013-09-22 11:54:48 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-c3f61b601f3332311709901e5763a05897568b670433bb937d3d494094684354 2013-09-22 12:39:50 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-c97ffa84173eccdbda78c850763a0c1a0a1c33e81e47acd859019488ca71b8ed 2013-09-22 12:12:58 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-c983b3f7f9d6a8fd8711b2723d3927bf825df3be161b0d67e72e51193faded78 2013-09-22 11:37:20 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-cab084bc80d7ea1a8069394ce670079745b2f5a8d372b2d0f8151a76566009b5 2013-09-22 12:00:56 ....A 45568 Virusshare.00101/Trojan.MSIL.Disfa.boi-cc3cd0b50a3f72dd279ffd6e06d05775a283fa054dea2fa15ecf00458b3064fe 2013-09-22 12:22:30 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-cd3fc569e4e15085662ea9c55bb7ec31c8e2ae42a92ce14e0d0a45e2f6d71b33 2013-09-22 11:59:50 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-ce56743251cd126488b6be2b95389cfaa3cddb4ee83bd55b603c31b41a5ea2dc 2013-09-22 12:20:36 ....A 52224 Virusshare.00101/Trojan.MSIL.Disfa.boi-ce6a7836416c2c641473b13bbbcd658c684e81f61a8491a556a2ab26e1593b65 2013-09-22 12:24:54 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-cf217a5b1fbe0721d310d9dd75c4441e56e500eae57da74015bbc36610fbe89a 2013-09-22 11:57:10 ....A 53248 Virusshare.00101/Trojan.MSIL.Disfa.boi-d0fd8fc0b41d58b09b1f0496d15b9f4d1b569af2ff6e309182bc497a5ff91619 2013-09-22 12:38:56 ....A 257536 Virusshare.00101/Trojan.MSIL.Disfa.boi-d18b8ea7eb55a461b1aed03a75c0f5c8a94f782708f8a542409ede6dd10810cf 2013-09-22 12:24:14 ....A 26112 Virusshare.00101/Trojan.MSIL.Disfa.boi-d745a393ed61589ebc48c966ffb7cb985053415492424f7d5c6908bf60f63c3d 2013-09-22 11:56:40 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-d830d8e8c99672d37f3bfd02f2c44b2c7a82eed167715a13dad8982664ead5bb 2013-09-22 11:47:32 ....A 772996 Virusshare.00101/Trojan.MSIL.Disfa.boi-da0c97d5e6f9f56f7ea655a349b3ada15494ae7f3e2640e579ea6a890a2dece4 2013-09-22 12:11:00 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-da4d2fc4c05db763a4ebdba885811976aeb07447168466d8f462a91416cfcb07 2013-09-22 12:24:12 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-dc3706bc836cc5c4ee0218d38fc9fe334bd8b68499e51c14af69cd88ca91137d 2013-09-22 12:18:36 ....A 45568 Virusshare.00101/Trojan.MSIL.Disfa.boi-e4e033eeb5caae95426cee158cb50223a1301134e4f9d45dc351cd8d6320d531 2013-09-22 12:21:30 ....A 69632 Virusshare.00101/Trojan.MSIL.Disfa.boi-e78903d3465626499bc4747c0500d8c11fa819572df1892027bbd5138187f786 2013-09-22 12:18:26 ....A 94720 Virusshare.00101/Trojan.MSIL.Disfa.boi-e7bad26a3ca20582c2825a9a0a6bbfe8646bbf295b121d2b01c60b447fe517e5 2013-09-22 12:13:48 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-e937296181d093a8727d6bfd36c441129f7f62464f99aad9fcd95ef182f86681 2013-09-22 11:42:30 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-e96bfd6bdfd93da920af66573ba933f187bf60135391e412cbbf25320a108746 2013-09-22 12:17:24 ....A 45568 Virusshare.00101/Trojan.MSIL.Disfa.boi-ed4a13386e6bb4ec603d348fb7625353af084e23b4ea7ebb5dbe6259b877ac51 2013-09-22 12:24:52 ....A 46592 Virusshare.00101/Trojan.MSIL.Disfa.boi-eda78ab6376af9f7c8cf7c32a92e68b580f27e2be4d4f27f4ca4303e66e5345e 2013-09-22 12:09:22 ....A 61440 Virusshare.00101/Trojan.MSIL.Disfa.boi-ee98ae2016910e2be590401190c3e8e4d3031520a743e9b68bac1f06aaaacddc 2013-09-22 12:49:26 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-f14def1e658ef0101654a84691e59e5781dee6e6906d3363d49d4fd883ad0fe5 2013-09-22 12:13:26 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-f235f1989e2b5b3aa2f47e7e6f2d07a2419808741e5a1e0ba3e2f6e9a566d46c 2013-09-22 12:09:26 ....A 60416 Virusshare.00101/Trojan.MSIL.Disfa.boi-f6fb2ad2bd1e49f2e475d49fa66070fa11ed21bb9a0bd9903d7e42237236de7a 2013-09-22 11:46:16 ....A 44544 Virusshare.00101/Trojan.MSIL.Disfa.boi-fc83199411a42fe23996b5264aedd0a616eeaa296d33a22c27647f230fc45c34 2013-09-22 12:14:18 ....A 102912 Virusshare.00101/Trojan.MSIL.Disfa.bval-a4a1aa76df3c004b24251866bc77e26049e8c6304400e4a9b19259f28507684c 2013-09-22 12:15:14 ....A 235520 Virusshare.00101/Trojan.MSIL.Disfa.bwyb-55ac78538401f6f0096d3d32bac291bbd06f5dea9ef8d7135139e7febe181505 2013-09-22 12:22:40 ....A 122880 Virusshare.00101/Trojan.MSIL.Disfa.bxbf-59cdc6759a7ed618e28583e0e0352b3f51311088288e8962569d0fecd8fda5fa 2013-09-22 12:38:22 ....A 61440 Virusshare.00101/Trojan.MSIL.Disfa.ccnh-b54606aaaa4620980b7047f62ce46ef9b5d1e2ee3d3349183b3021dcde078d1f 2013-09-22 12:27:18 ....A 215552 Virusshare.00101/Trojan.MSIL.Disfa.cdjg-7175d8872bf62bd65323cc7e06c9effebfc81c1bebc62244048e11d6a32bd2b6 2013-09-22 12:15:06 ....A 475648 Virusshare.00101/Trojan.MSIL.Inject.arl-d4e265b150a56ae5f7a70353b4a821d53e8b581c54e1117c94c35db4463a16da 2013-09-22 12:32:48 ....A 153600 Virusshare.00101/Trojan.MSIL.Inject.bq-bde32a54cef6edee5bcbe80b6fabc743fc65eb01dc88a99ee5903d3b2e91cb6f 2013-09-22 11:38:46 ....A 1153917 Virusshare.00101/Trojan.MSIL.Inject.bq-efc1e3e10fbcd062e37c20c91cda355ec16b6186b4c98db15d19b750f696569d 2013-09-22 11:49:36 ....A 599736 Virusshare.00101/Trojan.MSIL.Inject.cfb-dca01c1b24dbbe1410794f7bf5dab2da3ff3a0994c176acc3e283971df14363a 2013-09-22 11:53:50 ....A 2195456 Virusshare.00101/Trojan.MSIL.Kryptik.vn-d7d106322aef428f2de7fe500e801ea1abacc3dd1f7049b94038c6d6e16cc090 2013-09-22 11:36:28 ....A 1290240 Virusshare.00101/Trojan.MSIL.Kryptik.vn-dbc9c22a1234b8ae12ba56cbab3271fa6ca176ca582d70b496124899f0acc072 2013-09-22 12:18:20 ....A 127488 Virusshare.00101/Trojan.MSIL.StartPage.ai-358fd9a91129275040b8a865ae81d218522bbd1ebcb4c068801dc79bb9d65d60 2013-09-22 11:35:50 ....A 324536 Virusshare.00101/Trojan.MSIL.Zapchast.ajqq-7f27aae2f972bc33e36c08ee6ed8174eca781b76f1f7c92e2a7320efaccfd8e6 2013-09-22 12:03:42 ....A 903680 Virusshare.00101/Trojan.MSIL.Zapchast.ei-738355fc06a97820dd5e1a0ad668777dcecfc5fcb1aa053d44d47ff367c16370 2013-09-22 12:39:20 ....A 1802240 Virusshare.00101/Trojan.MSIL.Zapchast.f-db459cdb542ffcb82306ca8d5611392245756a0a867668d4b79a9ddba5a9d0ce 2013-09-22 11:37:02 ....A 3167940 Virusshare.00101/Trojan.MSIL.Zapchast.pn-fc466c67d5dc728321932882dc9440317cfb73e9c6554c3807e1ddab6b444935 2013-09-22 12:04:56 ....A 1122714 Virusshare.00101/Trojan.MSIL.Zapchast.zws-a0f6009a9ae63c0495a14b85417922edadd9b6b6462d5becb6b7ee6a85f66b6a 2013-09-22 12:39:48 ....A 4139 Virusshare.00101/Trojan.NSIS.Agent.ac-14118f15272daa81188fc0ffe47ef06f35e73764eb03fb678b9b1bb932407beb 2013-09-22 12:19:22 ....A 62029 Virusshare.00101/Trojan.NSIS.Agent.w-dc04e8e51c62c351dca9ed6f309ab6f9f270a16844f73610205af349277d6c19 2013-09-22 12:31:18 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-105e56cd7d630307ae8b9bae9903c347c6c1ee7496ad46cb763bbc13d001c724 2013-09-22 12:51:36 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-437a363528b42f2d19d389263ab8a300f6601a8aa1c2aa8240386b2b4e5d61f3 2013-09-22 12:28:42 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-4fb999445959713db8c1e17a4c8273fe370e9ac6ce883e30cd3258a519fdc01e 2013-09-22 12:37:46 ....A 9132 Virusshare.00101/Trojan.NSIS.StartPage.ag-56bfa65beb353e9a8a4a7fc9b59b990f18202094543134f86d80e6890a2ad876 2013-09-22 12:36:06 ....A 293118 Virusshare.00101/Trojan.NSIS.StartPage.ag-74ec8c42dfbb123c782c1b1f513d648dacade0941127a65c3aebf36f556fbc02 2013-09-22 12:18:22 ....A 274176 Virusshare.00101/Trojan.NSIS.StartPage.ag-967e77e36d71b92d5eac304543caac6c65335fd8cf59ceed2086d5164f263618 2013-09-22 12:30:48 ....A 290561 Virusshare.00101/Trojan.NSIS.StartPage.ag-ad77e7544f73145bee8dd5c7d89136461354a3e5a417d581ff83d3f223e62357 2013-09-22 12:10:20 ....A 277248 Virusshare.00101/Trojan.NSIS.StartPage.ag-b79456a0e6ae3da03cc05444a06a1969d9b48f0f095aa09fb67807158f0f2157 2013-09-22 12:43:52 ....A 288513 Virusshare.00101/Trojan.NSIS.StartPage.ag-b8b006246aae5f6a8dc3c48407980c3a211f73e33bdc407f161dbd80955c40af 2013-09-22 12:49:18 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-bc062868120039ce674941d9a48e7a6e09fa0f4512e3a1e6766d3ecbd882a24c 2013-09-22 12:18:24 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-c03b590b6c77ab618a26201d7a5f8c9827142f5d5ef96aacd0199fe854de6081 2013-09-22 12:22:02 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-c7baa7d5215ab4d5f8603d1fec5d0a679d26eb8485f76d672e5f58e801e9231f 2013-09-22 12:19:32 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-d8fcbf1c5ed354a2ac07ba52692f82e82789932f6ac0fdf52603a4a63e100a30 2013-09-22 12:20:22 ....A 9132 Virusshare.00101/Trojan.NSIS.StartPage.ag-da256b3c4ea050bedf999c2163280acd7501673191c20aa25d82e9a5aaf96d91 2013-09-22 12:42:38 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-def98a79d4b0ed818901e4fcb663497f4dc8b2da15e65fa0c7a9fad7291874a8 2013-09-22 12:46:48 ....A 10069 Virusshare.00101/Trojan.NSIS.StartPage.ag-e367c0531b83b41d86ae58bab57afa064174402ecb64a6278d7264ad068275b5 2013-09-22 12:29:54 ....A 9132 Virusshare.00101/Trojan.NSIS.StartPage.ag-ecc2ff47dfa0c996dee2996788e22002a258f3d0c34246205e3d47be379a6123 2013-09-22 12:28:42 ....A 9132 Virusshare.00101/Trojan.NSIS.StartPage.ag-f4728f071bd01be814b3da6a27c2eeb10f9f67457109d3fa77a88c8ec95981d6 2013-09-22 12:24:48 ....A 118545 Virusshare.00101/Trojan.NSIS.StartPage.ao-085c7a138828bcb5789f6a7fdf38b908ac5f116f9347f5bce1e2fd3897ad2f81 2013-09-22 12:41:22 ....A 22183 Virusshare.00101/Trojan.NSIS.StartPage.bb-5688560de5ad9824e4f0a74887662389bcfe5be9997a2ee0e8b1407792950426 2013-09-22 12:49:58 ....A 22183 Virusshare.00101/Trojan.NSIS.StartPage.bb-a992d47c74add295df79a095cfed12d77e6afe685fa8b5ff7928370f235c754d 2013-09-22 12:30:50 ....A 22183 Virusshare.00101/Trojan.NSIS.StartPage.bb-eb8351cb258aaf1a291fc1adf25a320e74bf4fd2db058094ab544058e293efbe 2013-09-22 12:44:46 ....A 491520 Virusshare.00101/Trojan.NSIS.StartPage.bl-904d3f00eac2d5e66fcb46d45eb3b674481c3111cf5b27c470362ed39cee8691 2013-09-22 12:45:42 ....A 918840 Virusshare.00101/Trojan.NSIS.StartPage.bl-f5dd750db03ce4900eb0b6def2f5b6eeaebe9c5eb2e158a87aed1310bb5866c9 2013-09-22 12:13:32 ....A 65729 Virusshare.00101/Trojan.NSIS.StartPage.bo-3f0f293d9f70c09922534250c88dd7da1fe01ffde49e5ba24b4ec3ed73048926 2013-09-22 12:18:48 ....A 65084 Virusshare.00101/Trojan.NSIS.StartPage.bo-fc32446f02803dec07ab421677b02af5c4396355d7f39163f4e79d61f5193696 2013-09-22 12:26:12 ....A 57029 Virusshare.00101/Trojan.NSIS.StartPage.bv-0c0e926ece5d959b233354676433ab442d8388d0fd94a1850e4f66caa0077b1e 2013-09-22 12:26:34 ....A 66394 Virusshare.00101/Trojan.NSIS.StartPage.bx-7897618ca8b25e0f3493fbd008e968a364ab1bef1420d2cfe62fea1300cf19bd 2013-09-22 12:45:48 ....A 66392 Virusshare.00101/Trojan.NSIS.StartPage.bx-925b5881aec1e532a2d9c7b48f7d3668c3238c7337443ef12fb7bf521587ab3e 2013-09-22 12:29:36 ....A 66392 Virusshare.00101/Trojan.NSIS.StartPage.bx-d109817c855bab31dbc1bc18b2a7534a09fb820e55f30f9995e8fc4b8f68ffcb 2013-09-22 12:45:48 ....A 57028 Virusshare.00101/Trojan.NSIS.StartPage.ca-c3679587b7afff2a0484586d97ad726e2377a6d549c3f628fb65b1145477f315 2013-09-22 12:47:16 ....A 57058 Virusshare.00101/Trojan.NSIS.StartPage.ce-0a22c7d13adcb55f4695c9d63b2a9bc955a0b7aaa1d8df6f4d488d674e82a0bf 2013-09-22 12:20:40 ....A 57058 Virusshare.00101/Trojan.NSIS.StartPage.ce-105fa9bd149bf2a4e7b3e1a1b393da92d769e95b7e1108051562cf5c2979102f 2013-09-22 12:11:44 ....A 57057 Virusshare.00101/Trojan.NSIS.StartPage.ce-258183c3e6b5c2660db0528493a25d7a6b570616d197ad8fb0f989f95229d9b9 2013-09-22 12:18:20 ....A 57068 Virusshare.00101/Trojan.NSIS.StartPage.ce-5967bb0ea4e95c23194a8a22a55a2b2639bb13ea0a518c74f21acdc61234ab4c 2013-09-22 12:24:18 ....A 57057 Virusshare.00101/Trojan.NSIS.StartPage.ce-9fab2f0268d9f7d03d7d4773b5883f7ef0403e2927eed966f8a7f246d5ce1e02 2013-09-22 12:51:26 ....A 57057 Virusshare.00101/Trojan.NSIS.StartPage.ce-b4273129660b6dfdc7a6d83be22fb761cce778131f28397b1820c537319715fc 2013-09-22 12:35:56 ....A 57057 Virusshare.00101/Trojan.NSIS.StartPage.ce-c2984a770f7389d2e4035048b07cc4f53999adbe9ab2620ff41a14a897055f55 2013-09-22 12:40:08 ....A 57057 Virusshare.00101/Trojan.NSIS.StartPage.ce-cda9f8e5bd4db3b98bfe0c6234bd82e1171a6870f58d506ace5f50689774e5cc 2013-09-22 12:31:24 ....A 57057 Virusshare.00101/Trojan.NSIS.StartPage.ce-e71020e52e0a77129d3679b0d2cf0fb653b774b45a430a8cae55293a1990cea9 2013-09-22 12:19:32 ....A 2389434 Virusshare.00101/Trojan.NSIS.StartPage.cn-924bd0eac030ae14b2c7e6bd6c6b5daf21cc7de5b2577afec2b68401554bacc3 2013-09-22 12:24:36 ....A 4689351 Virusshare.00101/Trojan.NSIS.StartPage.e-c284376f5bfa61e728a0e965a0dc7b343dbd1e4cfd28b9effe27630abe90e061 2013-09-22 12:17:20 ....A 368489 Virusshare.00101/Trojan.NSIS.StartPage.w-d6a3711692ce74482fccf0dbb92cbb3c2e576adb069c1a0df0f54a89eb8c0193 2013-09-22 12:26:56 ....A 5141 Virusshare.00101/Trojan.NSIS.StartPage.z-39f5dd97be30f0155cb62cd739fd7e24f6e4445d6a89a4b5cbe552ba71af341e 2013-09-22 12:39:08 ....A 1941373 Virusshare.00101/Trojan.NSIS.StartPage.z-aa4167f1b8ca9319db49b13ef57e05b96cc752d6667daf5caa50f88440276185 2013-09-22 12:46:46 ....A 5141 Virusshare.00101/Trojan.NSIS.StartPage.z-fd3aa39f40995d51eb7a5f5c1e89e377c993c086a2591b29afb8d42e8e0ccdf0 2013-09-22 12:20:34 ....A 415232 Virusshare.00101/Trojan.NSIS.Voter.a-a36cf027f7eb0f920bbac66abcf9f5a10b39c6453ff1a51f9a24946265042dd4 2013-09-22 12:29:18 ....A 137073 Virusshare.00101/Trojan.PHP.Agent.aj-86de0ff2094312320e0a7f91daaccb33b26a0cb24d765a3f4ef6b8197bcceff5 2013-09-22 12:35:14 ....A 7642 Virusshare.00101/Trojan.PHP.MailerBot.d-9809a54731af1adad88605cc0e4e12a6dfd025a99fc2cbc3576521556ea8068d 2013-09-22 11:43:36 ....A 559356 Virusshare.00101/Trojan.PHP.Turame.c-d2aacf0f84135458c5051593368a71ae33d733af0d9c5e8c3c809b7191792ecb 2013-09-22 12:21:16 ....A 256358 Virusshare.00101/Trojan.RAR.KillWin.b-897747654bd09e316abbba8edc8bbc0dc85606773d482db15e8a2f868d06a716 2013-09-22 12:36:48 ....A 112223 Virusshare.00101/Trojan.RAR.Qhost.c-86746424e4fd5579016ae273d9dc90a07fa0b7031b88d1ea63e9802fa6e884be 2013-09-22 12:45:50 ....A 104655 Virusshare.00101/Trojan.RAR.Qhost.c-c4c37ab4fd9c5054c6caee4cad8f19e1524d904719f6b4119f960bf0b55f558e 2013-09-22 12:25:02 ....A 1703040 Virusshare.00101/Trojan.RAR.Qhost.c-d0a73a24e78d79e38513df7d6778abfcbfbbf177e61c3532e415154a7dd57566 2013-09-22 12:37:44 ....A 251212 Virusshare.00101/Trojan.RAR.Starter.d-334e826fcfefeeecc3bc2dd90888037bea21040c6e9a474697e08f94f398d155 2013-09-22 12:41:44 ....A 134116 Virusshare.00101/Trojan.RAR.Starter.d-340457cd407cb800113c9f278cd8e04c61acc61a70a565990d2e3dad9e757606 2013-09-22 12:39:10 ....A 7461806 Virusshare.00101/Trojan.RAR.Starter.d-5388fe67108c0616b33ed7d9e1f3316e55779b59f19383c9384a91f4efec7367 2013-09-22 12:33:48 ....A 295790 Virusshare.00101/Trojan.RAR.Starter.d-5b411c0ef0dc6d7ba82843bc46d6730025808f662a5dbd6c18e4e8b4282577cf 2013-09-22 12:44:48 ....A 487006 Virusshare.00101/Trojan.RAR.Starter.d-61cae235f496e372a203816b97b1a649d0c5c5b540c7f023db3680c1a80c5682 2013-09-22 12:22:46 ....A 286717 Virusshare.00101/Trojan.RAR.Starter.d-68183b98a5a694e86be17a4897e96a30e67c395763f5bc76855ec33be700aac4 2013-09-22 12:25:16 ....A 2385648 Virusshare.00101/Trojan.RAR.Starter.d-72b2a861ad4f0694c0672e245599cb400ced5ae4f8f23ee750fbd6b76f7c0cbc 2013-09-22 12:48:48 ....A 407835 Virusshare.00101/Trojan.RAR.Starter.d-7625e5715684a669ddebac63d37629be677f16201a6946eb461717ca511d63b5 2013-09-22 12:50:32 ....A 803034 Virusshare.00101/Trojan.RAR.Starter.d-80bec881f7c37ff3011a06a04ac218326982170b2e0c618b64e7046a4ce9eae5 2013-09-22 11:49:34 ....A 184510 Virusshare.00101/Trojan.RAR.Starter.d-83964e04e1264f2bbcdb9690c3ee0a94a23696d3d635debd96718cc02b166e82 2013-09-22 12:26:16 ....A 321675 Virusshare.00101/Trojan.RAR.Starter.d-84e9c67e12e7540129bdd92c5f2a94021637714ca9a3f48488c7767d865420d7 2013-09-22 12:40:00 ....A 306288 Virusshare.00101/Trojan.RAR.Starter.d-8559bd2140e20a903c9a45fa719df99e6d249978f9cb390f8b99046ad137f607 2013-09-22 12:22:02 ....A 244045 Virusshare.00101/Trojan.RAR.Starter.d-860c856d37fc19b397a4206a947e419e6472603978cefde17902100a182d35da 2013-09-22 12:37:56 ....A 440235 Virusshare.00101/Trojan.RAR.Starter.d-86e8157528a25edffeb79b69e55d4ce84ad716879f40b607c0f1a714491eab43 2013-09-22 12:32:44 ....A 491794 Virusshare.00101/Trojan.RAR.Starter.d-903242e81ca41ce1d7152645efff19e316b69f2baea5798b2795993ab701aed8 2013-09-22 12:22:06 ....A 249764 Virusshare.00101/Trojan.RAR.Starter.d-915fc89775f02ca2270063c0c5ba11bce6ee354c710baa6fbd30af44ea82e743 2013-09-22 12:20:42 ....A 1136362 Virusshare.00101/Trojan.RAR.Starter.d-922e4ede95ddca247d94edc1d86f3aff9ef84bf05da0ccb1939f268d5d5ecaa8 2013-09-22 12:38:08 ....A 1044182 Virusshare.00101/Trojan.RAR.Starter.d-92f93d8fbdb3ecf1b0564f67808198036ef1b0207068873a7d08e746e1835372 2013-09-22 12:28:18 ....A 303401 Virusshare.00101/Trojan.RAR.Starter.d-972070130922809954c29994a0c32f9fc6a712da464f71a7d3179c2f2683110c 2013-09-22 12:20:44 ....A 336007 Virusshare.00101/Trojan.RAR.Starter.d-a23cb32325de367b2ad151153a4beded7c6bd3129f9c7c256adbb08324e9eb7f 2013-09-22 12:49:14 ....A 234678 Virusshare.00101/Trojan.RAR.Starter.d-a283436b072f038f336c3b839d3643254cac15d7d405ecb32283db4695f93fb4 2013-09-22 12:23:36 ....A 745933 Virusshare.00101/Trojan.RAR.Starter.d-a30486e2c7ad732139d57219a9cd2123b0c6a50e5d00d133bc70d96bd3f30d4a 2013-09-22 12:47:40 ....A 569974 Virusshare.00101/Trojan.RAR.Starter.d-a54b01dfeced4318b3756f475b54dd837fe9056ef8f837cc5b4d130bacc7895b 2013-09-22 11:49:24 ....A 173272 Virusshare.00101/Trojan.RAR.Starter.d-a89743159cf301d9d1215bd591cd5f8617d30f941a981caa53dd9cc69c16efb0 2013-09-22 12:38:58 ....A 882606 Virusshare.00101/Trojan.RAR.Starter.d-ae96fcc653688b183b8413be962faee2a56c8262e9fc336162b09e11912a6cc2 2013-09-22 12:19:42 ....A 1005529 Virusshare.00101/Trojan.RAR.Starter.d-af86ddb4d414962b6dc7ecfde75f07f233e7765b304b5ab4339bc06113f5d82b 2013-09-22 12:32:18 ....A 310733 Virusshare.00101/Trojan.RAR.Starter.d-b09b7273e1384e1107304de413f7f5333b6608bd78b5994dce99a2d5ac507d58 2013-09-22 12:41:32 ....A 406060 Virusshare.00101/Trojan.RAR.Starter.d-b0bf9a932c9745f3a770dc637c4abb4d7c3a5c0fae4d479c71f48c79ded78961 2013-09-22 12:28:38 ....A 294073 Virusshare.00101/Trojan.RAR.Starter.d-b4ef734523a9c369c669432df162493230a2b6b8226da206a0e338bbc31955c3 2013-09-22 12:41:58 ....A 414788 Virusshare.00101/Trojan.RAR.Starter.d-b592646bfb1d417cbfbea63017e5410c96405f4ee88036bb78422821a63a94e2 2013-09-22 12:48:48 ....A 291403 Virusshare.00101/Trojan.RAR.Starter.d-b677e5721b48703718395cd5979fbe24d90b25492ad5c4625b3e14a6b4e31289 2013-09-22 12:36:20 ....A 229917 Virusshare.00101/Trojan.RAR.Starter.d-b758211bc1dab2691d063f3f490582bce093352a6bdb96193c990a626f867291 2013-09-22 12:38:48 ....A 239226 Virusshare.00101/Trojan.RAR.Starter.d-bae9b83edd2a4f1260a0475299037dcf109216ef986ad530ea58dd6e1b16f046 2013-09-22 12:30:18 ....A 372932 Virusshare.00101/Trojan.RAR.Starter.d-bb4c0a56f40cf0bffc31fc7cf29fdecb8bfa92f6e150ee289068d76332442ea1 2013-09-22 12:52:04 ....A 232795 Virusshare.00101/Trojan.RAR.Starter.d-bbaa5ed50b8d033424cadac258b4907a477882bbb2301320cd0ca498cb68e611 2013-09-22 12:25:28 ....A 2080946 Virusshare.00101/Trojan.RAR.Starter.d-bc0c7ed3704079b8435cf0e16090165d6a102595c59a0f1849404acb4df49519 2013-09-22 12:20:06 ....A 369287 Virusshare.00101/Trojan.RAR.Starter.d-bc8f302341eb23e13564420f9ec259ac286a1b39248e09db04958fa45aea2eb0 2013-09-22 12:26:10 ....A 46072 Virusshare.00101/Trojan.RAR.Starter.d-be3234128a73d6336245ca7f89e5926345291103742ebd1e8b237dc57d671262 2013-09-22 11:41:12 ....A 153753 Virusshare.00101/Trojan.RAR.Starter.d-bf8ae63222e867c26a344c1a384745336451b289a86fb99e39f4635f1c5c69c9 2013-09-22 12:31:36 ....A 1598763 Virusshare.00101/Trojan.RAR.Starter.d-c3ba6f8916ce5b966558239488027b68c080c08b2159ed91d95f70cac1fc2fda 2013-09-22 12:46:10 ....A 177516 Virusshare.00101/Trojan.RAR.Starter.d-c44eaa40ec8ea341b20a7786ba8d5174a553f42859be8252bf61b2efc313e450 2013-09-22 12:17:58 ....A 753637 Virusshare.00101/Trojan.RAR.Starter.d-c47bd1115494bc732fa82cf43c949c35f73996e8cfb7bb61c44f0158c52a2420 2013-09-22 12:30:52 ....A 533574 Virusshare.00101/Trojan.RAR.Starter.d-c4a800da8d9a580e2adf92da79c9c82d7c9e78b284f822f6925bc72e9c1a7467 2013-09-22 12:20:08 ....A 247578 Virusshare.00101/Trojan.RAR.Starter.d-c57c44a0a0c7310e159d2b4357dc20fa3f3956885589f7d8b291b721d45161da 2013-09-22 12:46:28 ....A 1619400 Virusshare.00101/Trojan.RAR.Starter.d-c59ac49e9cab1acfe392a4b416709733524b57297cef1cc8b2fa3764d4d55f56 2013-09-22 12:21:44 ....A 608839 Virusshare.00101/Trojan.RAR.Starter.d-c6f6d622167e74fa487e044bfcaa658b286100125a087e04faeb83f0ef337a49 2013-09-22 11:53:42 ....A 1768766 Virusshare.00101/Trojan.RAR.Starter.d-c74ee24c766c21dc625bf2d47bd1b138581e48c7201eac36261fe7a2d251defa 2013-09-22 12:43:50 ....A 279800 Virusshare.00101/Trojan.RAR.Starter.d-c89a1a5f201d672c08f7dd47d21b18ffdadcb91f00b79007c46b591936c6465f 2013-09-22 12:37:26 ....A 555726 Virusshare.00101/Trojan.RAR.Starter.d-cb296c6a248355070327c32af3ed2d15108e94923fc2d6cc65b91cb8806820c7 2013-09-22 12:48:16 ....A 327003 Virusshare.00101/Trojan.RAR.Starter.d-cbefd8238cd6c0829ffcab7f7107d4d47138285c8ef0739304bebf5ce06704d6 2013-09-22 12:38:46 ....A 580153 Virusshare.00101/Trojan.RAR.Starter.d-cd4dbadeaa471494efa51565992e2c470a22f018e59ffb9ffd008ec0305b51f8 2013-09-22 12:49:04 ....A 395810 Virusshare.00101/Trojan.RAR.Starter.d-cf2fd4a42ed8a587a34e65f9bde665f3c1914acbd7659bd79369cffbfb9a5315 2013-09-22 12:17:20 ....A 709990 Virusshare.00101/Trojan.RAR.Starter.d-d0947df6806a4c80d9294dddc44ecd5dc587bac68a0cfc2c0893678ac037f7f3 2013-09-22 12:43:56 ....A 383927 Virusshare.00101/Trojan.RAR.Starter.d-d2027826f3f6925c2b4c0ecb5f7f7db9649638dad07252b5c95cb189e47366f0 2013-09-22 11:44:00 ....A 329452 Virusshare.00101/Trojan.RAR.Starter.d-da6c3c174dc9583e6e6b2b897f2e8ef548fdd98c78405a0708dd45b652268e7f 2013-09-22 12:19:16 ....A 516736 Virusshare.00101/Trojan.RAR.Starter.d-e0c3410bfcae873dea093a09ef6583713147a3c94415deccaf8645e8848fc2d7 2013-09-22 11:48:34 ....A 334018 Virusshare.00101/Trojan.RAR.Starter.d-f31d0899894440ae9056dff7e74c3e4bc51721d288a83f16635231362dd0f62c 2013-09-22 12:07:00 ....A 735409 Virusshare.00101/Trojan.RAR.Starter.d-fd36b0c48339d87780449173088cb5f2251513d301cc857699ff66e4f28e7fdc 2013-09-22 12:21:22 ....A 53794 Virusshare.00101/Trojan.Script.Agent.bo-6a56977e3d959d9a8699db6c9f65505d77c9076f739c47a14bca1c4d2c6626da 2013-09-22 11:39:22 ....A 17002 Virusshare.00101/Trojan.Script.Agent.fc-6c29e940b1d84caf433ae6cba8b6bc2daa8d6d184f3123ec0e88b8a646e4b60f 2013-09-22 11:47:08 ....A 6433 Virusshare.00101/Trojan.Script.HTAccess.b-b5ec455db33840fdf582546ace611b92677aef6e2ae9378f405b182e9b605c95 2013-09-22 12:12:46 ....A 681396 Virusshare.00101/Trojan.Script.Jobber.d-3a6a6eeac2bb152cafe1e3a855a4b4d782b0616b4929cf160952f0d04fe6d67c 2013-09-22 12:32:08 ....A 1417309 Virusshare.00101/Trojan.Script.Jobber.d-aa528735343305e19508c63005c4637136b2ce1e3897d3739d8103e16d31449a 2013-09-22 12:39:26 ....A 2116545 Virusshare.00101/Trojan.Script.Jobber.d-bf493f5d98f5692d2b330ff7fe9e85d1a9a064313844c2fb5f0a67dad68a3062 2013-09-22 12:44:18 ....A 910886 Virusshare.00101/Trojan.Script.Jobber.d-cd05c58922cd477c0f1bc836f3d99dad96944b3b3ba09894453c62a8dcf702c6 2013-09-22 11:54:26 ....A 549662 Virusshare.00101/Trojan.SymbOS.CReadMe.b-4b8a4db786f9c9a452a70be874170b5007057599b9ef87d7e3db15932a17e485 2013-09-22 12:03:02 ....A 321708 Virusshare.00101/Trojan.SymbOS.CReadMe.b-dee1ba524b144651eb8256ff392bfdbe4198c182786809feb36bb933ea5ad58a 2013-09-22 12:18:42 ....A 19978 Virusshare.00101/Trojan.VBS.Agent.ii-429e1766ade86d5a1ef8e91b87ed419d532e70fdccb3708ee05d643c2167af30 2013-09-22 12:13:24 ....A 5580 Virusshare.00101/Trojan.VBS.Agent.ip-84b7e15b8f907ed221e15c7963e5f471533a875fbd58c8e5b47773530b533343 2013-09-22 12:23:56 ....A 104662 Virusshare.00101/Trojan.VBS.Agent.kd-a7eb3e0e00f0edbde744884605b0c5365ca51866951cfa6b8f845caba2a64d8c 2013-09-22 12:52:24 ....A 104662 Virusshare.00101/Trojan.VBS.Agent.kd-b83e741a38e8ad6e8ae97362cee7df574d79da6c786d6c7c00ec7a79e0f99796 2013-09-22 12:18:54 ....A 104671 Virusshare.00101/Trojan.VBS.Agent.kd-bab84e077b40349b5a683f86669fb51036a144d69504dd893399f2e1dd74f46d 2013-09-22 12:33:18 ....A 204339 Virusshare.00101/Trojan.VBS.Agent.kq-bfc93d772dd810b94865bebdf10ee525af2b30561e58bd93e5eed2d9c0e9e8c8 2013-09-22 11:43:26 ....A 701124 Virusshare.00101/Trojan.VBS.Agent.lq-35c6dc7d279b36e3b83536e524af54b1de4e42012d3a925cefa183155b511cb3 2013-09-22 12:18:18 ....A 106496 Virusshare.00101/Trojan.VBS.Agent.lv-8a20f073af2ff8ec3e0b991e58ac10ad2574b603171abf8587c16b5a796fcc1b 2013-09-22 11:38:52 ....A 290166 Virusshare.00101/Trojan.VBS.Agent.nn-5cde0b90edb0976758d8376b7ce6e89570e1c089be84289c37590609386b7654 2013-09-22 12:01:48 ....A 104448 Virusshare.00101/Trojan.VBS.Agent.pa-162ff683be28a1c674f38162dd614e79b6d05592a5ccc19b64f1059656f0b753 2013-09-22 12:00:12 ....A 136310 Virusshare.00101/Trojan.VBS.Agent.pa-1e96b9de5900bf283ed15ff0ec0c1a7d0d47aa36241a3a7f0d1c86301c2125bd 2013-09-22 12:18:34 ....A 91978 Virusshare.00101/Trojan.VBS.Bicololo.a-131aa2afe6343535c695df3c8a5b74b81e1c3a8ff32ab8affa613d7d8a336cc5 2013-09-22 11:50:58 ....A 91952 Virusshare.00101/Trojan.VBS.Bicololo.a-5578c1a497720ec3d8f0fdad637901cd421e71b051500223a84b6e481b12326e 2013-09-22 11:54:30 ....A 91952 Virusshare.00101/Trojan.VBS.Bicololo.a-55bd33740c76bd18c73ee114857257221735ee7f56fe4707b24fbc94da12afea 2013-09-22 12:01:56 ....A 91953 Virusshare.00101/Trojan.VBS.Bicololo.a-5fd3ffb791f66bf8e9081ca66c1c285449031d89e29c803c13d46b71ffe8f6d9 2013-09-22 11:41:44 ....A 91952 Virusshare.00101/Trojan.VBS.Bicololo.a-61ab94358690cd87fbd1112fbe15e7156c641e1e5e622f92adcb9d722b51640e 2013-09-22 12:13:36 ....A 185133 Virusshare.00101/Trojan.VBS.Bicololo.a-62c21d329456cbea9a628796c4b95e6b8272c956cc13bcf1b2dbd6ffafe47aba 2013-09-22 12:22:58 ....A 91949 Virusshare.00101/Trojan.VBS.Bicololo.a-66d595b54cfeaaa351894becbb289519fdaf122f4f14d00415d99118617a5b9b 2013-09-22 12:02:26 ....A 91952 Virusshare.00101/Trojan.VBS.Bicololo.a-6b425fa4554bc2791936e9ed15b19ac1ae00e86cd1a012150e36abee85407e25 2013-09-22 11:55:46 ....A 91949 Virusshare.00101/Trojan.VBS.Bicololo.a-6d9f511aa6e7adf19e8cf3f49dffba52919ed119b17ec778b5ced0a12ad57125 2013-09-22 12:40:42 ....A 91955 Virusshare.00101/Trojan.VBS.Bicololo.a-6ddb971eab91e554c308aacb4c72c447ecc8e7d78c594b9106a7587d266f0385 2013-09-22 12:31:24 ....A 91949 Virusshare.00101/Trojan.VBS.Bicololo.a-6f44a84f3d26e90efdec3b6617b1075144f212a793481adda5627a42b41792c5 2013-09-22 12:08:54 ....A 91947 Virusshare.00101/Trojan.VBS.Bicololo.a-74c54dcf9c97eae72e7b7eee2add68a9be372e59b4c9865afe85aac23de19ec4 2013-09-22 12:38:54 ....A 91944 Virusshare.00101/Trojan.VBS.Bicololo.a-765ac2d5e0e8797faa8d4094b08161578a786c5ddeb8161c7af865695f7825ad 2013-09-22 11:59:48 ....A 91952 Virusshare.00101/Trojan.VBS.Bicololo.a-774aca38ea477c3632f3eaae644207ace9d9115e7ded202128d9fff1595c97ad 2013-09-22 12:14:44 ....A 91949 Virusshare.00101/Trojan.VBS.Bicololo.a-79c1ecc7ba8ebdf7e8da3c145823b3542d9a31c20c9e3a82cd6d587d7de97db7 2013-09-22 12:29:30 ....A 91955 Virusshare.00101/Trojan.VBS.Bicololo.a-7d14a347730fe22e5624973a11aac3c1b2248c956ed9921ce6164462645a424c 2013-09-22 12:40:34 ....A 91953 Virusshare.00101/Trojan.VBS.Bicololo.a-8acf1c26fa391b401086ccbe9683b9dbbc3711799141a34109496903eee7eeff 2013-09-22 11:45:24 ....A 91955 Virusshare.00101/Trojan.VBS.Bicololo.a-91470e69dd74d2623f074387779fa3f8d3f20c6dd8eda64d836f37fd840bf5c0 2013-09-22 12:13:10 ....A 91955 Virusshare.00101/Trojan.VBS.Bicololo.a-ade020a6789a0fce4e2d2d01b5f348acd1a2d19b255233db8ab4088e428d4b78 2013-09-22 12:41:42 ....A 91953 Virusshare.00101/Trojan.VBS.Bicololo.a-c6fead3150f82f04a07f60e3511b587e0b5935a6d5c13c844a589f1b59b14b06 2013-09-22 12:07:54 ....A 91955 Virusshare.00101/Trojan.VBS.Bicololo.a-f9fa3f5e2f4d3fdeb3ec6df5c152c57267d579303cc14c16eda25e6a1f661b72 2013-09-22 12:14:50 ....A 122264 Virusshare.00101/Trojan.VBS.Bicololo.e-780b7e56c429f14b53c365c8cbb344ada5d1bc6386c426a3c0d7bb4a43470bfc 2013-09-22 11:40:38 ....A 122272 Virusshare.00101/Trojan.VBS.Bicololo.e-b03d870fe8674dcf7f126a9a1f6e825f7602c5d93f3d6f996e820872f697aae6 2013-09-22 12:13:16 ....A 122272 Virusshare.00101/Trojan.VBS.Bicololo.e-e84444a8c8c161f8dabb4735fdc13bdf27b3e2d2004a5f8c567cba86ac42b846 2013-09-22 12:23:48 ....A 122264 Virusshare.00101/Trojan.VBS.Bicololo.e-fd8ae03619bed28c12eeb3caf7362ad1c5920da1a65eadf1117abcf14cf7b103 2013-09-22 12:22:46 ....A 825862 Virusshare.00101/Trojan.VBS.Bitmin.d-775dbdc162eb778790ce36dac8e657240698c0217743bd39fb21f71203c101b9 2013-09-22 12:48:36 ....A 455 Virusshare.00101/Trojan.VBS.Destroyer-93d8a77e3440b55c148fd82a19b52878d8701f9a25cc0f8cf654ada4f4d6d95a 2013-09-22 12:17:38 ....A 167087 Virusshare.00101/Trojan.VBS.HideIcon.d-43541c7eab72e8c7ac17fd4b6276d680ba4d89d10314b7736d0d332a3712f789 2013-09-22 12:20:32 ....A 99282 Virusshare.00101/Trojan.VBS.HideIcon.d-526347cdfb409e929a411b68506db016dfceecc572b4d27df5d679a733e59a62 2013-09-22 12:46:46 ....A 6048 Virusshare.00101/Trojan.VBS.HideIcon.d-61fc18a26fa943f47d43c47d264219d4783f58c87c84b629eaddd473534774a0 2013-09-22 12:27:48 ....A 99280 Virusshare.00101/Trojan.VBS.HideIcon.d-779a138cabcbd231750bb537572e3872adb67850295dc42b430528c710eb7abe 2013-09-22 12:46:44 ....A 98720 Virusshare.00101/Trojan.VBS.HideIcon.d-85a8627afa87e6d444843e5b556ebe23a2fd59afcb25c0ab9998cb4b9853cfbd 2013-09-22 12:24:04 ....A 99280 Virusshare.00101/Trojan.VBS.HideIcon.d-894a051e0720af6fa3b97d84569b051f6ca63db17301edd45aae7fdf699e25e8 2013-09-22 12:18:58 ....A 454687 Virusshare.00101/Trojan.VBS.HideIcon.d-922de9b7ea2ebfb828c8fee33b18d1ee9ac16f562d2c3e90251cd8d4ef50c764 2013-09-22 12:39:52 ....A 454677 Virusshare.00101/Trojan.VBS.HideIcon.d-938611e2d7bc501474b814b4701f20e19630287154bd1f363f1202c37d2a8743 2013-09-22 12:46:30 ....A 98720 Virusshare.00101/Trojan.VBS.HideIcon.d-a5268788d93d1fed8991748f129bb5ae57206d9fa650a09735165f8098690786 2013-09-22 12:40:20 ....A 98720 Virusshare.00101/Trojan.VBS.HideIcon.d-a8dc7c4b8065f7f561410dd2276305be2193051aa35707fb028596f844b1b3e8 2013-09-22 12:24:08 ....A 99284 Virusshare.00101/Trojan.VBS.HideIcon.d-abff8833c44dcb701bbabd839541beacd4c2741acbcce26491550cfbec5a8a1f 2013-09-22 12:22:46 ....A 98720 Virusshare.00101/Trojan.VBS.HideIcon.d-b123c33dded9e2b65782b7cd2a1176af01822e7f667d0a5bd4d202b205829490 2013-09-22 12:51:34 ....A 98720 Virusshare.00101/Trojan.VBS.HideIcon.d-b290a4840790e0ec2481f9d6b3105a45cd6eff44d54b3d3ef940661456741ea2 2013-09-22 12:24:08 ....A 98720 Virusshare.00101/Trojan.VBS.HideIcon.d-b36f4da4ee2e312abcd0f3c478919a96521c11b38c9983508087dcd11ee6bd1e 2013-09-22 12:31:18 ....A 454686 Virusshare.00101/Trojan.VBS.HideIcon.d-c941ae689b45777cc788592d8fcf75078c950bdc5e41fe57cf41d232aaa1136c 2013-09-22 12:47:00 ....A 6048 Virusshare.00101/Trojan.VBS.HideIcon.d-cba8fd0b159fdcbe72df2e6fee629b9c5ee997fb05bcc25845fd260674429949 2013-09-22 12:43:42 ....A 99287 Virusshare.00101/Trojan.VBS.HideIcon.d-cc5401cf71d1458f758d94630a2d5eb2f0146c595a599510741eaa9a2c91e50d 2013-09-22 12:28:18 ....A 1343693 Virusshare.00101/Trojan.VBS.HideIcon.n-cac2988f3f6bdbca145b7972be0013e20cf6d87808ea14951020be58ad4493a3 2013-09-22 12:45:52 ....A 146821 Virusshare.00101/Trojan.VBS.Qhost.aj-338edfbe0512ea50660fb04dfd35f2e99fbfa26bf0bfff8a473c6887f1c19ffc 2013-09-22 12:30:08 ....A 176142 Virusshare.00101/Trojan.VBS.Qhost.al-a0f586ad7735f541948dd912f71170ce1a194c5a3b29429d23d4982722749d8b 2013-09-22 11:48:02 ....A 109974 Virusshare.00101/Trojan.VBS.Qhost.at-598bbfc5ba7b0a8ff6a924571c140101d671c51991b411a4b68d68d74a4b26bf 2013-09-22 11:57:38 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-5c586d0eb8af6895f02c1de915803a1aa0a3d7d0b59e9b31534bd9f6cdb971da 2013-09-22 11:46:50 ....A 110049 Virusshare.00101/Trojan.VBS.Qhost.at-5ce7ea00ac4d93672c7cc5c9ee7b8267f5e58808c44ea0c0a263451cc6b86c6e 2013-09-22 12:19:56 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-673eccf16a494b52a0314d53e2f4c7af5ca979ddf5acce15b30c7012d755c04d 2013-09-22 11:47:18 ....A 109976 Virusshare.00101/Trojan.VBS.Qhost.at-67c739d86a33458c5f5fdc7ad0e4b06471fbe179243320d237583e44666fae0c 2013-09-22 11:39:38 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-6ab0126464b4367e27ab6c34b7e452c52f703c349fef604c010463cca5063758 2013-09-22 12:35:56 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-6c479b4136ce94abef79b2eedb88548c1dac5306ad20ee32bc8a17100ae04e8e 2013-09-22 12:29:14 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-6e2c8567573fed02be78f8c3c227a51918ebae76cfc1cb5b7eaa0ef1d88c64da 2013-09-22 11:47:48 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-6f78e5576f5bdd62ef056ffb3db4c69e5d061c27d4e823e9b0cc915f36f6e041 2013-09-22 11:45:56 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-707fedf011eac4908e70745d42aee9d81dbabacd72c80536b91f641f2f6026bb 2013-09-22 12:10:18 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-711feed2ce9d0078829dde7b634da6cc44f7c31bcae2e06b4f459a35241f5e94 2013-09-22 11:48:42 ....A 109982 Virusshare.00101/Trojan.VBS.Qhost.at-721b9383c322e2d3c110d35b9e8cee1339da503195a80940f586ca23ae5a4094 2013-09-22 12:02:18 ....A 109976 Virusshare.00101/Trojan.VBS.Qhost.at-72b8f1db9266ce2779502bf362089913eb2dd4f5353810347451d3da2db309a2 2013-09-22 11:45:30 ....A 109982 Virusshare.00101/Trojan.VBS.Qhost.at-761f97121e839f92d4e1419e27232bb1044483d4786e1e1e24371e1db836d27b 2013-09-22 12:11:18 ....A 109974 Virusshare.00101/Trojan.VBS.Qhost.at-7764ec12e823243e378304b9ea04a4944652da09c7b4cfd3d5304e51ef45ea62 2013-09-22 12:17:16 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-799c571793ca1695140c95087b99babf366d35e79006e9e47f56d846067e0e36 2013-09-22 11:35:44 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-7adcd5bc3b879fde9d37b2eff36dcd497b01e9842fa23166d6d5f8cbd308bebb 2013-09-22 12:16:56 ....A 109976 Virusshare.00101/Trojan.VBS.Qhost.at-7b50679fe8344453e5eeef284e5c7a3be7e8f83fbe4a3aa67ab4f7fe9bdd27e4 2013-09-22 11:47:10 ....A 207960 Virusshare.00101/Trojan.VBS.Qhost.at-81d30224fa25d2eff4ab0ca9722b08afad6aed54850782bff8fc159e81357a2b 2013-09-22 12:41:12 ....A 109974 Virusshare.00101/Trojan.VBS.Qhost.at-8a002fb7ec67442beb98d01ace40f61a72a00fa63aa5bfb1066788c75543f50e 2013-09-22 11:46:58 ....A 109974 Virusshare.00101/Trojan.VBS.Qhost.at-8b6d51560a486189f26ed92e16a3972fd3eb4faf608a27fc3922df6e72f98607 2013-09-22 11:49:16 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-8d702739f186bb1fe43bb165d913c08570e6ea8215e828aa298916f62819b53b 2013-09-22 12:26:26 ....A 109974 Virusshare.00101/Trojan.VBS.Qhost.at-8d928eb4f8b6b1a5c0590159d2480835c563442a2b2eda58ac0d347c84a3e293 2013-09-22 12:43:10 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-90d70dd2cbcacda4ef2e8d47d7b96c3949c78cf1d492eee498bd5d29332415ef 2013-09-22 11:55:42 ....A 109976 Virusshare.00101/Trojan.VBS.Qhost.at-92a5edd6fd947c27251297c0c79ec021842e0403a9c17e35d80835ab62dbbeb7 2013-09-22 12:19:24 ....A 109974 Virusshare.00101/Trojan.VBS.Qhost.at-96bb1d75b5a6ddf7227c95cc32a526abecf69248d5e1d2eca9b99545a9ebd9c7 2013-09-22 12:01:14 ....A 109982 Virusshare.00101/Trojan.VBS.Qhost.at-9a41bb2afb7b39ce302d828f3a256272c01712035d961e265b13f4129d946b14 2013-09-22 12:18:34 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-9ab14be761e6ba40d0d39fec071d7386954b525985e260f2ff6effc43f72bb9e 2013-09-22 12:25:24 ....A 109982 Virusshare.00101/Trojan.VBS.Qhost.at-9b0ee9cb40425b77b7b9283cfaf5216701f822715c0dbd275f4661126940a184 2013-09-22 11:47:54 ....A 109980 Virusshare.00101/Trojan.VBS.Qhost.at-9cf785fb2499252f3f7fb13e33cbcf1c79e9df34826bdaa07bebdef25827112a 2013-09-22 12:17:52 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-a15b60c99e5e95107bb0aec377ad4fe88631556c76bde60e212a846b2905e9a1 2013-09-22 11:35:48 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-a5fa85c96676714dad75f7e0d10e1779a8521eba6e9b1bbe53656525c4f75ce2 2013-09-22 12:13:44 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-a6ca8ab3c4dd332508d8347cc424269acc5f127bd9f9adee1e692d595a653094 2013-09-22 12:49:56 ....A 109976 Virusshare.00101/Trojan.VBS.Qhost.at-a8b8b1d8a9505c36747cf5fe4c11df985c265849d852bfdbf212a289b5e8aeaa 2013-09-22 12:42:54 ....A 109968 Virusshare.00101/Trojan.VBS.Qhost.at-aa078b64353a09fa9828c5f7a7005cfb214e47a089dc27fafda74e90f39ab2bb 2013-09-22 12:02:10 ....A 207974 Virusshare.00101/Trojan.VBS.Qhost.at-d542da99722eb946a512bf573dcc69f016e8503a12d96b5058ae6a27600b4981 2013-09-22 11:47:50 ....A 207974 Virusshare.00101/Trojan.VBS.Qhost.at-e1fef84cdd4fd4e29815e3055a0c01b6420d6bda04790cd978e8d59f734a3442 2013-09-22 11:41:04 ....A 207994 Virusshare.00101/Trojan.VBS.Qhost.at-e9e164fc333a4991cda1f47fe3a696bd94f610fc66a203e094ecf4cd85704e83 2013-09-22 12:45:40 ....A 184477 Virusshare.00101/Trojan.VBS.Qhost.av-42c04dfb65837a6be834100252300dc391f13c80c05adb6a6769384f1120ed6b 2013-09-22 12:22:10 ....A 156968 Virusshare.00101/Trojan.VBS.Qhost.ax-614faeca6169a09fc54c5770d52cdfc587b8bfc4a8d2ead7a632641efe955bac 2013-09-22 12:40:20 ....A 101987 Virusshare.00101/Trojan.VBS.Qhost.ay-cacf19f5f586c7ba039f3d47062336a0d1d976138ae1cc553cb9d04ac21786a6 2013-09-22 12:31:20 ....A 119156 Virusshare.00101/Trojan.VBS.Qhost.ea-d51d09be91cdc81ba2d26eec00cfbe27f501f31846d0ba09a2b9e4b16a20757c 2013-09-22 12:16:58 ....A 75577 Virusshare.00101/Trojan.VBS.Qhost.eh-3cb7643b65cd3dfa00057ec7038f175fdf9d79109a513d670340360e2d193982 2013-09-22 12:22:20 ....A 75682 Virusshare.00101/Trojan.VBS.Qhost.eh-446aa7e1e54df0b460fe19865437422bb52d70c11559449e93aba360b9433aec 2013-09-22 11:53:14 ....A 184906 Virusshare.00101/Trojan.VBS.Qhost.ei-96101c82070ad2dd3c3ec912566b24957a3a8fa1601aecae3338711ba57fd9bd 2013-09-22 12:27:14 ....A 132049 Virusshare.00101/Trojan.VBS.Qhost.fh-5b2053473dd840afee69d2d96b999ae8a3adff609311edbf19fc2a92445cabfa 2013-09-22 12:12:16 ....A 75539 Virusshare.00101/Trojan.VBS.Qhost.fk-410d05b81b5f39377184eecc24dfb96c997bebb89e71a29609956f8a038db327 2013-09-22 12:06:32 ....A 131968 Virusshare.00101/Trojan.VBS.Qhost.fk-b8f8e829f09f7cfaaf71a8f553283e69cf8293e897f033ee9977d7cec521d52f 2013-09-22 12:43:48 ....A 131981 Virusshare.00101/Trojan.VBS.Qhost.fw-41d3b70c5248f2a81d80b030a3eb095bd8e994cee623e6e9b973db187b88febf 2013-09-22 11:58:20 ....A 131992 Virusshare.00101/Trojan.VBS.Qhost.fw-4d8bf45f1b1a366a45b3f2dca6c6a1a0983c5155b17af787daa7644ad268b15d 2013-09-22 12:17:20 ....A 10367978 Virusshare.00101/Trojan.VBS.Qhost.fw-5e0c67b2bda696e4547345d8bf550b67a0d10ff6378504a8ba646b818df6b611 2013-09-22 12:22:12 ....A 75743 Virusshare.00101/Trojan.VBS.Qhost.fw-5e5db5eee722ee4262e2a59657ed73652406308a390f84b1dd0d71a626100483 2013-09-22 12:12:44 ....A 132042 Virusshare.00101/Trojan.VBS.Qhost.fw-6b11ce5054b06e34aeb33b358a21c400520e9ba1b55d6964c87d7c8d39b3ea0a 2013-09-22 12:21:44 ....A 75681 Virusshare.00101/Trojan.VBS.Qhost.fw-7324b0014cdefec2b934527f9c6893edc292d0f4b4005d1683a59767afc8103a 2013-09-22 12:50:02 ....A 132035 Virusshare.00101/Trojan.VBS.Qhost.fw-7d46a42956cff6358e4d4589b0e60346e193829e7873f04b12ba4c554b1afe5f 2013-09-22 12:38:46 ....A 131994 Virusshare.00101/Trojan.VBS.Qhost.fw-ac0adfc102a1c67e0ad4440af779787af644a0f4ca3c32e030a5b6ffeccfeb7c 2013-09-22 12:28:44 ....A 99870 Virusshare.00101/Trojan.VBS.Qhost.fw-c3082e3d0c0af92c8c9310074083d0256bafd8442087c314c1c4cda3bd285cff 2013-09-22 12:44:54 ....A 131964 Virusshare.00101/Trojan.VBS.Qhost.fx-3e954d59567bed983989cf3561354afca90fe92792f1ec008ff756e9d34049d9 2013-09-22 12:02:00 ....A 131982 Virusshare.00101/Trojan.VBS.Qhost.fx-97e53107dd0d4a4a52aa5fdd338c6940cbf29a99d3a64d4028f2a517ef9dc0f0 2013-09-22 12:05:52 ....A 131998 Virusshare.00101/Trojan.VBS.Qhost.fy-63ded932171016fa92c781040812f0377c0032f1227cec248af309f5e65f2219 2013-09-22 12:03:56 ....A 75676 Virusshare.00101/Trojan.VBS.Qhost.fz-448a0f645d741d99631379b8f25f479f3283961e9d89be7600e3fd582e76d182 2013-09-22 12:34:58 ....A 131987 Virusshare.00101/Trojan.VBS.Qhost.ga-9d27d7cb9f6ce79a4bd9d5a34498682472856b3089ca5dffa4e602f58ae60883 2013-09-22 12:40:34 ....A 127629 Virusshare.00101/Trojan.VBS.Runner.dp-852bdb4c9437b74b50a9ff34763803093cad48693590eed76ffec2802ceac609 2013-09-22 12:45:26 ....A 138535 Virusshare.00101/Trojan.VBS.StartPage.eq-b5b0a86bea63a01cfc016b9d4706eefff4122811d3eae87e2b7598932f2d0dcc 2013-09-22 11:48:10 ....A 4214372 Virusshare.00101/Trojan.VBS.StartPage.hw-6de3458a5d19ec6f7c25cc9d496758955389acd4679fef2e7d337f7c9b08a2f9 2013-09-22 12:30:00 ....A 18988 Virusshare.00101/Trojan.VBS.StartPage.hw-825c1e556c7a6ee6de143691f6188379aa683d7b806fe0504ae2b97087ae021c 2013-09-22 12:31:42 ....A 4214372 Virusshare.00101/Trojan.VBS.StartPage.hw-95c0bdec526f06cc8f3ac447259a5762dcac34237a38d7a53534e904ac49451e 2013-09-22 12:40:22 ....A 15882 Virusshare.00101/Trojan.VBS.StartPage.hw-a6a97e4bbd7f0ba9727162b30bc7dd350693b9a265163178fa50a27b1e1665e0 2013-09-22 12:13:28 ....A 2115174 Virusshare.00101/Trojan.VBS.StartPage.hw-b0b06640cf0532b1a3467cb320673c2df31728796952911f8139dc3b6c5c8a91 2013-09-22 11:51:04 ....A 4214372 Virusshare.00101/Trojan.VBS.StartPage.hw-cf75b8bb60c4413894079f23d90b697ea412c0523f71b00d12fa31f55d918562 2013-09-22 11:42:40 ....A 1065597 Virusshare.00101/Trojan.VBS.StartPage.hw-d0ef44cab29c21754c2a065e7f88fbd78bb2db8f7a1f9db54186d775a73a53a5 2013-09-22 12:43:28 ....A 2117222 Virusshare.00101/Trojan.VBS.StartPage.hw-d38639edc0efbb450f0496d23b4dccd300444a53872a3450089a62a8c28bcd64 2013-09-22 12:18:34 ....A 4235 Virusshare.00101/Trojan.VBS.StartPage.ik-7f34b36bbeac9fb940e09a05c0d08e81481e54f22e6ba79d08d5d0e68053408f 2013-09-22 12:00:56 ....A 3618 Virusshare.00101/Trojan.VBS.StartPage.ik-9ce682c25002cd01adfdb612de4914ea51271f57ce8858998dcc2a5aa62568f6 2013-09-22 12:49:18 ....A 221194 Virusshare.00101/Trojan.VBS.Starter.bf-1438b0a655b43079f685824462555ae3a29658368cdeb50a08f52bd635137376 2013-09-22 12:30:52 ....A 356139 Virusshare.00101/Trojan.VBS.Starter.bf-8796b9fb5140eaf7a388731bfbd30385466557501b40d552d4e3099615d6dbf1 2013-09-22 12:29:32 ....A 512000 Virusshare.00101/Trojan.Win16.UnaBomber-b2c96d0398877b694a5b1fb90129aa0a1d5b3f6934c54af1d5898e6cb17f1db0 2013-09-22 12:10:56 ....A 75135 Virusshare.00101/Trojan.Win32.APosT.ckj-542a0c9ac6ea3ab018a58a6ec10b53bc2d37ff860d9cb1c10ede62f457e5de59 2013-09-22 12:05:10 ....A 74527 Virusshare.00101/Trojan.Win32.APosT.ckj-fb9012748c6acad1585e1c0259ddac0dab41e7ca6596122513f2bc00e60f7108 2013-09-22 12:43:02 ....A 32768 Virusshare.00101/Trojan.Win32.APosT.mgs-63e1bf034db1d8b3802fab33c5e7915b04a4c59d1d06ac8024103b49490d5cc0 2013-09-22 12:23:10 ....A 487456 Virusshare.00101/Trojan.Win32.Agent.aabpx-ec577f83dbd6dfaf420b086bae2c211ec7973860574fc7d20c896ad784c60e8b 2013-09-22 11:57:10 ....A 1346008 Virusshare.00101/Trojan.Win32.Agent.aabrh-1b25755ffcbac644086e5a1d4c482559e33402290e8c7c0e474fe27b8d239951 2013-09-22 12:04:10 ....A 1916072 Virusshare.00101/Trojan.Win32.Agent.aabrh-34b218aa7181e02e218be40ae1e8af0ff457f6c09e728d5cd06b6cb1001eab00 2013-09-22 11:48:34 ....A 235855 Virusshare.00101/Trojan.Win32.Agent.aabrh-4c72c39ba88dc2eafaf88fdb9d8e585f10ffa484125c30a748dbe3566916de70 2013-09-22 11:47:56 ....A 2617736 Virusshare.00101/Trojan.Win32.Agent.aabrh-817d84cb595b628866479fb50a37d11d059108181ff34a7279d169f2a32809b7 2013-09-22 11:44:54 ....A 1560736 Virusshare.00101/Trojan.Win32.Agent.aabrh-87b87b0c1100404f413e4330ceb7573739f9605c58123414b0072e61b19a62f3 2013-09-22 11:58:28 ....A 3007808 Virusshare.00101/Trojan.Win32.Agent.aabrh-a1a83b298fe6b3cf677951b0726242da1dc80e4aa2274df94e5e85548c01a085 2013-09-22 11:50:34 ....A 38400 Virusshare.00101/Trojan.Win32.Agent.aadni-e10d6f138a97bd60af80cb5312a46367be63c46d11c4f8341f1148b010e58f5c 2013-09-22 12:52:08 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.aadqv-5ad8e3e1052404fe4445b63425e8dc0cb42600162e274774ec6f6313e266e838 2013-09-22 12:04:12 ....A 314880 Virusshare.00101/Trojan.Win32.Agent.aaeqi-b92561cccec3820acaf223316a29c8a171726e076aff4818b0f280cba03fe8b6 2013-09-22 12:19:42 ....A 147456 Virusshare.00101/Trojan.Win32.Agent.aagbm-8140691e949df2b46c6bfe77ecb65749ec29180444a122331f20c44b1d44d4f9 2013-09-22 11:55:30 ....A 147456 Virusshare.00101/Trojan.Win32.Agent.aagbm-ca673129ec92387896c28610211972b938d86c24eac329d36269b68d8d2111c9 2013-09-22 12:30:22 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.aaihk-a64a68e23469caeaede5d0861b1b504c5e64a23ba06b44e6da3b4bbc5dc01cf9 2013-09-22 11:37:32 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.aaihk-ae00075e7cd9c349c4da3b612f518cf1a849f21257154f45b75ebcdf948c9a65 2013-09-22 12:47:24 ....A 147456 Virusshare.00101/Trojan.Win32.Agent.aaqcg-4d504d92b6cd100049e439171670e84f58f07293784274bb2450087f6bb14e79 2013-09-22 12:19:50 ....A 151552 Virusshare.00101/Trojan.Win32.Agent.aaqcg-c7e7b2f4f812807e388cc4004103798a6c2d42589b373313548591129c7e07c9 2013-09-22 12:38:40 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.aaqdu-a60102fc2a36c6d4406e9120d4c2fad1ad43bfa48f4a386eb002df8e2b057219 2013-09-22 12:32:44 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.aaqdu-aaa0c1b8825ca35cf2abc7b6b708a61ab4f5610fb8fa56b5a79342ce8632ff4b 2013-09-22 12:37:50 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.aaqdu-bc944dda025a403c54b6b1879388e12077cee876dbb41cb0340473e2f1186ed4 2013-09-22 12:38:32 ....A 305809 Virusshare.00101/Trojan.Win32.Agent.aarek-cdab41ffb32e52b17d93b8ac14fe26c8e3d58b98e5bdd06999ba9299258ea2ac 2013-09-22 12:48:44 ....A 305809 Virusshare.00101/Trojan.Win32.Agent.aarfj-97ce5e65697abc72a311edcd10e868365ae6a47bb05dff8de94b198ff9ebc6a3 2013-09-22 12:09:28 ....A 305905 Virusshare.00101/Trojan.Win32.Agent.aausr-55d5524e8f994d903f88f1ed4286447f868e2455b568429ef9bfe2887d0797a4 2013-09-22 12:45:50 ....A 305906 Virusshare.00101/Trojan.Win32.Agent.abcox-e6de576de0a91cc423ee8eb02c13ef33a2355562df4ba941c0b756786e3fe261 2013-09-22 12:47:12 ....A 305952 Virusshare.00101/Trojan.Win32.Agent.abdcn-d617a5ea7ba59587ed6015f10f5532e92a073aace0619518abaf2668b0868bda 2013-09-22 12:30:56 ....A 29696 Virusshare.00101/Trojan.Win32.Agent.abhtl-4dea893a9e1b7dde59e392351e86ca175dc64a781a7d5a3ab6e2ac573e3269d0 2013-09-22 12:45:00 ....A 18843 Virusshare.00101/Trojan.Win32.Agent.abjel-c812b7c7b53fcbbdb2c867a2eb990bc9fb74eb4bf2bef2f3ee20fbde6b126ce8 2013-09-22 12:38:26 ....A 129024 Virusshare.00101/Trojan.Win32.Agent.abkqn-262791c869b2b8b0f1e24deec526e21aa9f44c4228b96662c8f6747411897d8e 2013-09-22 12:16:10 ....A 129024 Virusshare.00101/Trojan.Win32.Agent.abkqn-3a0bed6aa9c76cc35aea38480ae12f9f0d4e5b43caa66f6a6050b11cea403a6c 2013-09-22 12:22:42 ....A 129024 Virusshare.00101/Trojan.Win32.Agent.abkqn-d1daf3e65bbf0874825fc7cecbdb8eb3a708de2f5ada8237340d6c88ebfec1ac 2013-09-22 12:21:04 ....A 142336 Virusshare.00101/Trojan.Win32.Agent.abkte-008f7ec31913e7182508a126f923980956391d473d48e6d7dc21582760e0c4b8 2013-09-22 12:47:16 ....A 142336 Virusshare.00101/Trojan.Win32.Agent.abkte-7a8e3590474559112921b0159978cb717d021834d222ff0ccaff0fc35f3700aa 2013-09-22 12:24:40 ....A 142336 Virusshare.00101/Trojan.Win32.Agent.abkte-95c93576d7886699161527d7a4f7081fc05b88d16a095ed8fd8da41d8b74d10b 2013-09-22 12:48:34 ....A 142848 Virusshare.00101/Trojan.Win32.Agent.abkvw-290a958bd6fdd6fc626494cdfd4b0e60c633d4957c89c85bd307f0acb048f8b7 2013-09-22 12:40:12 ....A 142848 Virusshare.00101/Trojan.Win32.Agent.abkvw-a3eb77200a488df0a392ea585d397d14853862fdff6ba5cdfd2fa483040c690a 2013-09-22 12:32:12 ....A 163328 Virusshare.00101/Trojan.Win32.Agent.abkza-1113db60ac9efc9eb72c5be9cacda1a21ec73ab63ce93ba8b5c36bd4c6b5c7bd 2013-09-22 12:30:08 ....A 163328 Virusshare.00101/Trojan.Win32.Agent.abkza-189e477b5391e0b3407619f573bc18dadd3af6436ac8661a4f1e9fb59b8fd2d9 2013-09-22 12:41:52 ....A 163328 Virusshare.00101/Trojan.Win32.Agent.abkza-579682b7afbe4b2736bbec096ad7c050587a4608f4489cc29102378254e25984 2013-09-22 12:18:22 ....A 163328 Virusshare.00101/Trojan.Win32.Agent.abkza-aa8ca1ee155e1ab7b59c6b8c5f45eff06010861f1424819f6aa22a97a88b1d50 2013-09-22 12:31:56 ....A 163328 Virusshare.00101/Trojan.Win32.Agent.abkza-ac80c45409778de34cf8aa4c71ae7c1c4a4d37ffaae0328d60db01ac2c54dd49 2013-09-22 12:19:30 ....A 163328 Virusshare.00101/Trojan.Win32.Agent.abkza-f4eb2dc81c381999bbaafe8b5729c3cd8eff26ffd3d2e862c1c1576e3da1f212 2013-09-22 12:28:04 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-0b681693d31b14dca2fc7d15cc68a4783cfc0f2a4156f37c8f1d2d80b6fa246e 2013-09-22 12:34:12 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-1a1e8a43c1c2c7a6ce5806c7639436822940048bef02d35b729257d2749d17ec 2013-09-22 12:21:26 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-231f0b20f2ae481c3878d05c9619dda5c7f08d1cc073042704c779f997477651 2013-09-22 12:26:16 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-3a59994db2db6eaa52a77c33dfb8e0213169a2091db8b77c13442980cb00723e 2013-09-22 12:17:32 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-580daa415a883f23c616957b4ed8b912d52b2b80cf8d5f5411cf0a2ef7a7fcbf 2013-09-22 12:14:12 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-5cb679ca0ddf7ac0c0c50116cb99c7ad30a5f6f7990b1e0b5b883ef1bb38b7a1 2013-09-22 12:44:04 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-77dfb3b61cc617643dd26918b2801ac8fd90ac238a313edac37f15ae050b65d1 2013-09-22 12:19:26 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-79a524bf5ed17ec4563dd2e39b42f54c045508ab9170d65aa51a6628823b869c 2013-09-22 12:45:50 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-8e2c24e9a1dddac0a904455ff146b58901eef24f53b69931d5be30c118da4621 2013-09-22 12:10:08 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-8f9834a637b9b7aa76e813292d528c8869c48c432b1926276e20300fa015af7a 2013-09-22 12:10:42 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-9352359e836fe04b39eacf5809ac0aa950173397560911b97ad020fc1b422dcb 2013-09-22 12:38:32 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-b5cfb50634f6019086ca143e890a4f8bde9bffab8730b2e7d57cb4d703d0f441 2013-09-22 12:27:12 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-b6c1932c7eff1799fce1d6eb8db8a0ebdbdd98a1788105a6643dd95b35fd388d 2013-09-22 12:29:12 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-c37f89c8d5367e0896fa8c477d567ecb7b672d99b12926549a513b86bb6633c9 2013-09-22 12:16:18 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-c5c4df7738f4d0facc54dd0fd8dbd44a5f898735f351e064f077b790ef0833f5 2013-09-22 12:50:38 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-dbd5cc678ce821788b477b4a16aad2d24bd7cf82c7322bbe29f0ab19e35d31f9 2013-09-22 12:19:20 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-e07fb8ef8c7dfbf98957a6bf6d74387fb69ecceedd9cccc872fdb89035e2be5a 2013-09-22 12:28:38 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-e286cd8465ca6cef9b22e2d3c8cf4bbff82266d2b6079f591f98182068276391 2013-09-22 12:24:38 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-f68172881a1d4b7c8852f684bdf0373f744c03073f5860cd37b0c994bc3afdf5 2013-09-22 12:33:50 ....A 150016 Virusshare.00101/Trojan.Win32.Agent.ablca-f845cb177a6113ea655e3af57a51849bba5eb36a1f386fc686b25b7536120183 2013-09-22 12:21:30 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ablml-0ebc16c141b0d941fcf4677d9aa9048764f6a16b56b106b9e5440fdf629836f6 2013-09-22 12:35:58 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ablml-6fcebec91897ad8d7b8e4120e4ef7e5f57e21f0afff1cb622e14d9213f3be9f0 2013-09-22 11:52:42 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ablml-8d46cf3829fa0bba9021ba10260e12c1937ef78f15241a6fd7c5b4e299bb0bbf 2013-09-22 12:13:22 ....A 73728 Virusshare.00101/Trojan.Win32.Agent.abmhl-4d7fd00824dce0694e9d46cea4cfdd59139462e42bbb1479c70f637718120766 2013-09-22 12:05:36 ....A 24576 Virusshare.00101/Trojan.Win32.Agent.abntu-259e0e1f0aa4ce8ac58d5ec572d5bdb56211f72a6b39cd1680efcfa5f27b1afd 2013-09-22 12:44:46 ....A 699261 Virusshare.00101/Trojan.Win32.Agent.abswe-e150ed1ab1fcb5e40cdf4aea966558079e2e655d2815cfcf6c3be0f458dc7633 2013-09-22 12:29:08 ....A 57344 Virusshare.00101/Trojan.Win32.Agent.abt-a0666997bb688f6c5e1d0bb38fae6c62bb5ffc62e0b69fe7b4894aea023d3089 2013-09-22 12:35:44 ....A 1505332 Virusshare.00101/Trojan.Win32.Agent.abtim-0ec3f6bf7d390a19c78e07b56e6582caf27c955cc3a3aa344ea7bf54c64a7fe7 2013-09-22 12:23:18 ....A 352096 Virusshare.00101/Trojan.Win32.Agent.acbyn-c15ba9d4381d529193db42abdd6beff586810266409bba16cd28690e3360b61b 2013-09-22 12:21:22 ....A 160239 Virusshare.00101/Trojan.Win32.Agent.acfim-b81282ebb000d84b75ac56953cfa6eff9691e350abcfbb72ba331f0a6629e120 2013-09-22 12:32:28 ....A 87552 Virusshare.00101/Trojan.Win32.Agent.acfkq-cb31d135a585a1d55aa1bc86085cbe5c6e5a48b6a33f68565cf27dabf0b93196 2013-09-22 12:13:10 ....A 196608 Virusshare.00101/Trojan.Win32.Agent.acifo-8f8abf39e97460feacc332e09dd9b51f0c39c3b86367a37663ad4c72f07d03df 2013-09-22 12:16:26 ....A 630514 Virusshare.00101/Trojan.Win32.Agent.aciqs-987b62edb342e4a89852f35375bd73859e1c144365773cab4c893fffd830e38d 2013-09-22 12:09:38 ....A 318464 Virusshare.00101/Trojan.Win32.Agent.acqad-1fc37908fc57bd9bbd2c8530b88b228d1c786c8e24c4f20072f17973e0cda014 2013-09-22 12:19:14 ....A 318464 Virusshare.00101/Trojan.Win32.Agent.acqad-670fe71b1ac5125bd6b19ade6d64e04ad5dc50ab3ce60205c49d7bef14c0bf27 2013-09-22 12:40:32 ....A 318464 Virusshare.00101/Trojan.Win32.Agent.acqad-680ad4f32179984281fc2e9e5ade2338b66da1c04c88005d9fb1e10bbc5a1af2 2013-09-22 12:37:26 ....A 318464 Virusshare.00101/Trojan.Win32.Agent.acqad-6e91235853567c9c3adbfbfb4eebc71f5cb541d657704d5885ef0c2af2dd12dc 2013-09-22 12:36:54 ....A 5962221 Virusshare.00101/Trojan.Win32.Agent.acqad-912d3106df690bb530d652fe7ee236c0f0219e8a3a82a5225c7e911ba7d19c5a 2013-09-22 12:18:26 ....A 318464 Virusshare.00101/Trojan.Win32.Agent.acqad-ffb15d81fc904665ccbe384caf57bbc7e860273a78d6a92f0587af807f7185cd 2013-09-22 12:30:58 ....A 177476 Virusshare.00101/Trojan.Win32.Agent.acufn-cdbc67f3a1bb1333a5f8182aa886f7be854882e5c8ac7b237de7ebdfd6ca61c1 2013-09-22 12:39:38 ....A 30848 Virusshare.00101/Trojan.Win32.Agent.acva-8092e0b23a4d56a3cfc42bdcbcbfd59af8a0e313bce0f4e5cf36da49ec49c430 2013-09-22 12:07:34 ....A 116926 Virusshare.00101/Trojan.Win32.Agent.adath-67c3eb7655b0ecc719acad2025e1975571b6ab8368444384e30d2b31c201e685 2013-09-22 12:14:00 ....A 43520 Virusshare.00101/Trojan.Win32.Agent.adcsj-0de787901910cfe78562a1016fd2df34d7a9c4c2f681a8e0c16557f554c801aa 2013-09-22 11:36:00 ....A 32640 Virusshare.00101/Trojan.Win32.Agent.ady-b662e82ef02577ef831fa9e1e7898abf5054d6fd7ae4c2150a64375c3e161436 2013-09-22 12:23:02 ....A 531444 Virusshare.00101/Trojan.Win32.Agent.afoda-7900501041747f370420b19711ead71b15c14b172d19db6de8f93be144bf68ee 2013-09-22 11:43:06 ....A 774156 Virusshare.00101/Trojan.Win32.Agent.aftlg-c98f3f73052f2fa239a1f52eba79bff135406ce146a6040bd67625bdda70d35a 2013-09-22 12:19:40 ....A 540672 Virusshare.00101/Trojan.Win32.Agent.agh-cfdbc8bba8f50b097df3f46a48f13c32471612b4e1a200699a22bd62defd85cb 2013-09-22 12:26:26 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ahfae-2e27a729cbfc0fcfb8c0dc8ed0fe8e5f6be4db95d3feb3af90913bcb3edd6608 2013-09-22 12:16:56 ....A 163840 Virusshare.00101/Trojan.Win32.Agent.ahfyp-a68ee227e2f796698cdd3c0831df04014ac5674393cb5354495b5b5c07891225 2013-09-22 12:10:38 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ahgse-0444623ade44dadc6dea09aaf3a33bc2ce935e48efbe64d295a29413c6409ee8 2013-09-22 12:27:12 ....A 180224 Virusshare.00101/Trojan.Win32.Agent.ahhev-a820abb3bebe16173d7ad09d4a3c9907a304b3d1c5714f2c34682cb462a36cd5 2013-09-22 12:20:30 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ahhev-b387f10999ec9891aeaf6e8016e1449ec16147a892a0517057e384984d9a1c01 2013-09-22 11:36:42 ....A 159744 Virusshare.00101/Trojan.Win32.Agent.ahhev-d217dcea96b0a95e46a353a8d5bc38f4936f2b3900c7c02ad1ceb97b164ddabe 2013-09-22 12:32:52 ....A 368832 Virusshare.00101/Trojan.Win32.Agent.ahis-0431f882569316c8eb02e6e0dbe7b41ad26d0119600ae0d1451707c099adc808 2013-09-22 12:21:30 ....A 413040 Virusshare.00101/Trojan.Win32.Agent.ahoy-ef8ba74d770c5a6234c3e3371fe6051c82bf624172d84d2da8f704844fb2c924 2013-09-22 12:29:20 ....A 183296 Virusshare.00101/Trojan.Win32.Agent.ahp-4edb46f40f93805848b21bea3597d9c0189298ef6c929ad96a711fa57aba6730 2013-09-22 12:18:38 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.ahqnf-baef48e976c9fa76cd206e7ec4e89bd9a08558f9816f914a8f6d1f0a7fe1a446 2013-09-22 12:20:08 ....A 512190 Virusshare.00101/Trojan.Win32.Agent.aibvd-b027ac51873d22c37e5ff43a68d1ed59c5fb0b8cd5dcb51d511cc44904f93d3b 2013-09-22 12:30:06 ....A 24064 Virusshare.00101/Trojan.Win32.Agent.aiw-8ae231054798a4002529407cf6771c4b57c2b6e81c8634832f818b568867ad00 2013-09-22 12:22:52 ....A 90016 Virusshare.00101/Trojan.Win32.Agent.akrv-b4a39c2fc53c65411385dd05c4aed8c9202ee655087a9bb07dc0c07ce4bbaf0b 2013-09-22 12:26:14 ....A 19072 Virusshare.00101/Trojan.Win32.Agent.amr-a79cad85693163c2499c631ec4e806f8c935a776101f9225d788e53c46db596c 2013-09-22 12:22:50 ....A 250808 Virusshare.00101/Trojan.Win32.Agent.amyi-fb0909710fcce1da0d84c76102dc98708ac85c4b533035c6a038a9b2b8c74cba 2013-09-22 12:26:24 ....A 58880 Virusshare.00101/Trojan.Win32.Agent.anfe-91b74a60f2984e716db60c0a2a5f187f4b6a9ab6ff620aa67282ed890b346e47 2013-09-22 12:21:26 ....A 757776 Virusshare.00101/Trojan.Win32.Agent.anj-7d9991c11ad533f4dd8bb4c2953fd2febbe12b92a0cc97ce84b6aad28aafa0f8 2013-09-22 12:39:34 ....A 114592 Virusshare.00101/Trojan.Win32.Agent.anlc-419cc47d1d5fe8c1c9d4c8d72b6cff35ec0f91d322adf3da48c99608e4f44974 2013-09-22 11:49:02 ....A 39952 Virusshare.00101/Trojan.Win32.Agent.aqfk-f678c7c5399f850b3945d760f06c910a7233ba48b84df485ead2923cc98a5e6e 2013-09-22 12:48:12 ....A 584135 Virusshare.00101/Trojan.Win32.Agent.aqga-b87a2aeb457e7d60062f57ff6cdefeb1455d6eb9a73afceb5b8118e747ae5529 2013-09-22 11:39:32 ....A 135172 Virusshare.00101/Trojan.Win32.Agent.aqyx-da374847234281983f4bcaf5b2ef5bf64c63d5165462135718575212d5a9e17c 2013-09-22 12:08:38 ....A 189952 Virusshare.00101/Trojan.Win32.Agent.arwx-f06f4ac6554be5f896cf2d21c652a6a391d74f575b07ce698427605d4d216e4c 2013-09-22 12:36:40 ....A 20480 Virusshare.00101/Trojan.Win32.Agent.asja-a8be6e5ce4333ae172fc8fabfc27af8e41c7f51109045c4c2f6e3035911fb7c7 2013-09-22 11:42:38 ....A 168005 Virusshare.00101/Trojan.Win32.Agent.asjk-be955b5f297a1cd6230a5991b9100a571d2ed51241debcf471cbbe2c6a4415bb 2013-09-22 11:52:58 ....A 49792 Virusshare.00101/Trojan.Win32.Agent.aut-d95b2b89e2138406b8e2fc13e38051a0a59bc9febc7447bf96f8a8094a97f7b4 2013-09-22 12:47:22 ....A 57344 Virusshare.00101/Trojan.Win32.Agent.awme-8de3e219bf2b73625230d969a8281d7f71e98ca9772f2220270baca7b2a3ad0d 2013-09-22 12:23:00 ....A 348758 Virusshare.00101/Trojan.Win32.Agent.axw-33556bd7d975ffca1ac4e705f459b4dc50f67799dd0a20f763f06158dd681183 2013-09-22 12:22:00 ....A 1189800 Virusshare.00101/Trojan.Win32.Agent.bab-1c4d16b7675f2b4b0350e5f6845dc8e45636297f9be37c2a1ef267189d1c0115 2013-09-22 12:11:48 ....A 8192 Virusshare.00101/Trojan.Win32.Agent.bcj-ee2c2f07e92f4ae0d7843cccc51955b4296f6053a7d06db7146c0b1ef1152b88 2013-09-22 12:38:22 ....A 253956 Virusshare.00101/Trojan.Win32.Agent.bfnz-abf00fc4efd17f69a9b248c4908fccdd2686d7d2d4878f6c57a80e635b0b9005 2013-09-22 12:13:22 ....A 1507670 Virusshare.00101/Trojan.Win32.Agent.bkks-c895e262c0058f9a93f2f693b1650e19cec90dee9c70b31983f538f94d46581e 2013-09-22 11:37:40 ....A 1368064 Virusshare.00101/Trojan.Win32.Agent.bkks-f3eb76a5db50adfd37f4120615ac73fdd65bc68d4d8ff42e5f19fa902a970801 2013-09-22 12:18:20 ....A 184884 Virusshare.00101/Trojan.Win32.Agent.bkpt-d01b694f32c67bbe9b5d9d386338f69a5f3aef9ea6dab3c39fc711045aa6d41b 2013-09-22 12:19:30 ....A 78848 Virusshare.00101/Trojan.Win32.Agent.blli-89ff24d9d3551279d283162afe918d65684e4400e9271aa64d9b0f4cac04bb91 2013-09-22 11:43:16 ....A 24799 Virusshare.00101/Trojan.Win32.Agent.bnj-a570e42d108b1fd2b089a1338d03a1162059cbbea4044a3d57971bb04bbfd0f2 2013-09-22 12:45:04 ....A 26308 Virusshare.00101/Trojan.Win32.Agent.bnj-b1b33263d2afec76425f0fb2f7b3f30b89a59262fc49497afb3c7b19414a87e9 2013-09-22 12:07:00 ....A 218624 Virusshare.00101/Trojan.Win32.Agent.bnx-ec9598f9eb121b65d4c4859ef205109cff53c68e9ac7b52f8d1f0cffc35ed5d1 2013-09-22 12:17:58 ....A 114688 Virusshare.00101/Trojan.Win32.Agent.boym-c22cf91d80f71467e4d91d070f36e7506a0f47748cd6bb068325c71d363b734f 2013-09-22 12:41:28 ....A 106682 Virusshare.00101/Trojan.Win32.Agent.bryf-144b478dba2a9b58b40541960f036ec8eec97ebafdfb3fc2bd612468d87db95f 2013-09-22 12:49:16 ....A 81432 Virusshare.00101/Trojan.Win32.Agent.bsb-3794e735970069eb74d04e3434ab6ea94cac3a1462e821c532058f10f3af8c2e 2013-09-22 12:44:54 ....A 119808 Virusshare.00101/Trojan.Win32.Agent.btpa-a899518760f8265e4d0337a5035675725cf3932aaaedb848ae50c9958160d3f7 2013-09-22 12:18:36 ....A 71552 Virusshare.00101/Trojan.Win32.Agent.bvgn-ae809acad06e6226d21ee23653db229c5544df7c52d44c54ac4d341ced0000cf 2013-09-22 12:43:50 ....A 1189800 Virusshare.00101/Trojan.Win32.Agent.bxhx-3f3101647f9c1f525deb79457b3d752fdad8a21a73e6eeaf7a23fab991d95f0f 2013-09-22 12:27:28 ....A 73504 Virusshare.00101/Trojan.Win32.Agent.bxxu-1534a001b88a821dc4f1a362b52fa585bb4f51a5850f56554ad44f0614fb0d6c 2013-09-22 12:08:14 ....A 35840 Virusshare.00101/Trojan.Win32.Agent.cae-dfbbe4eb96fe4671c26085a21e3002f149f046c97d59c57b846405fdcd7ee826 2013-09-22 12:43:06 ....A 1572775 Virusshare.00101/Trojan.Win32.Agent.cbuo-87f0e1066ed964f1b8c3e47141e609fe6c10e268a3fd0a170ef16731dc8289cd 2013-09-22 12:21:24 ....A 2089748 Virusshare.00101/Trojan.Win32.Agent.cecr-8148338dfdc6d67abe1c6d0410b934991a6dd5b9e093b56fa399ee37e9fe43b6 2013-09-22 12:45:38 ....A 38912 Virusshare.00101/Trojan.Win32.Agent.cfhx-a46c658b9c65cea56a5971165382a23c08e331fc55fb930cd88fcdb7c4552098 2013-09-22 12:34:26 ....A 160768 Virusshare.00101/Trojan.Win32.Agent.cgny-b5b6ecd9855b7db6094274414cc62f6f78464779c80bbb32b8beed220b010d5c 2013-09-22 11:35:42 ....A 139209 Virusshare.00101/Trojan.Win32.Agent.cgt-abc2a058f7cec97142506c2e240e44709cd40c68bf5633605ede246a3b0309d5 2013-09-22 11:57:02 ....A 139776 Virusshare.00101/Trojan.Win32.Agent.cgt-d9972ee19a11f3bf5d63b87d8653e9f880a6b9c3db31d4184d3e4996d5b2055a 2013-09-22 12:27:18 ....A 18688 Virusshare.00101/Trojan.Win32.Agent.cid-b9feb9bbb11715090ac3753f9aa3d354d94dfe13520f03806c8096659e17c7ba 2013-09-22 12:39:52 ....A 638269 Virusshare.00101/Trojan.Win32.Agent.ciel-c3ccd7a9c1f7e91e0b05432df4f16cc87eb03b79a32cde868284588dc90ced5e 2013-09-22 12:35:28 ....A 450200 Virusshare.00101/Trojan.Win32.Agent.ciit-e716182e04d642366a64b00df3d881e6a125f49259abbb5d26fa7f2291bd2c24 2013-09-22 12:25:40 ....A 61204 Virusshare.00101/Trojan.Win32.Agent.cjgo-81bd04198c26ca57803ed2b31278be928567678cca308ae9f4c5230daca742b5 2013-09-22 12:26:56 ....A 46260 Virusshare.00101/Trojan.Win32.Agent.cjgo-cc6d137f7a6faf3f9ab06fcfe5b57304935b850a1453e07d1aff82b4f26de500 2013-09-22 12:29:38 ....A 381784 Virusshare.00101/Trojan.Win32.Agent.clxs-8dc811119b29a014a755db165ad5d625f55e80131364fb3a52e1d7a04f3e6a5b 2013-09-22 12:18:38 ....A 3661231 Virusshare.00101/Trojan.Win32.Agent.cpsn-c16c86f075bcd8c9c30da478348fcffc79d1653fcce6a3cd7cad40470a1bb10c 2013-09-22 12:14:42 ....A 47104 Virusshare.00101/Trojan.Win32.Agent.crf-dfd079387002ea5fea568b8132704e90dd9715da0c29ef51611821d016ab2f5e 2013-09-22 12:18:18 ....A 151960 Virusshare.00101/Trojan.Win32.Agent.csnb-734166a4c95e2877833754133385b3bf09c892eb1a5d0490c5be4f57f8298169 2013-09-22 12:38:44 ....A 115652 Virusshare.00101/Trojan.Win32.Agent.ctpy-c6f44b05805a65af85a13e858f2369b1fa0e416af47dfe37234fa866e5985970 2013-09-22 12:17:54 ....A 271479 Virusshare.00101/Trojan.Win32.Agent.cwli-8371793a27ff40293f5e09d862634d817c02bc38cb97c898b9b3d9590325b596 2013-09-22 12:50:24 ....A 25600 Virusshare.00101/Trojan.Win32.Agent.cwlo-8ba6b49d759caa0954655cb40064e45c65462ebf490b46810ec90a113951220c 2013-09-22 12:05:00 ....A 155691 Virusshare.00101/Trojan.Win32.Agent.cwpx-992dde74d358f156fae99eb59add39212295f99cf482f1ea3a013b7917e24a31 2013-09-22 11:44:26 ....A 67156 Virusshare.00101/Trojan.Win32.Agent.cws-a87871c507ea29b5528edc8c8c27b2c67032c44c48e5ffdcca8b0ec398c20349 2013-09-22 12:21:30 ....A 108544 Virusshare.00101/Trojan.Win32.Agent.dbg-abc1798bf71ba9b456b3626384eabdebe03f36019860515313741760107d4aad 2013-09-22 11:36:10 ....A 192928 Virusshare.00101/Trojan.Win32.Agent.dcwb-fff3e5afbd0eaef638257d265b7e50bdac808b1805b9dbcacb298150d34abfd7 2013-09-22 12:09:26 ....A 507904 Virusshare.00101/Trojan.Win32.Agent.ddcs-963d27c6804b729a3074d12b1ff8c8cc90946e76a7a6c50619d79c72144d9152 2013-09-22 12:08:00 ....A 253578 Virusshare.00101/Trojan.Win32.Agent.dgop-7ceedb957fcf9001dd145788ecc5a38624f008aa89bfdd5be968a6d371d26b28 2013-09-22 12:37:38 ....A 172032 Virusshare.00101/Trojan.Win32.Agent.dgqz-81533c6f695ced36058e0df1c057a945138a8f7427b4700da03c63f7f24b5768 2013-09-22 11:41:30 ....A 641944 Virusshare.00101/Trojan.Win32.Agent.dmxf-d9680e312d8090b3e9a84e47e120ab56e8322b94c9e80a778824b09b619e1c1f 2013-09-22 11:47:52 ....A 624144 Virusshare.00101/Trojan.Win32.Agent.dqlg-886f274b08509da35e928affefa396c82fd529f3d621cefc435956e2d8d17ec9 2013-09-22 12:39:18 ....A 624144 Virusshare.00101/Trojan.Win32.Agent.dqlg-8b96b5dbbf72abc6bdf1e5cb0ba916d498f4937ff073fb30ddc82f60c90ed90d 2013-09-22 12:03:52 ....A 624144 Virusshare.00101/Trojan.Win32.Agent.dqlg-8f214737ecfb98b4d7fb962d834de6afa4fc86e53578a5e0212aed41c8378ee0 2013-09-22 11:39:08 ....A 624144 Virusshare.00101/Trojan.Win32.Agent.dqlg-8f93f0b8447b22e1811f11529466185995ce6fbad26a375651ecbf84f8f656be 2013-09-22 12:09:18 ....A 109072 Virusshare.00101/Trojan.Win32.Agent.dqlg-e7397b7f309773f857759dc99292893d2da1bd2a6dd910351f0467b49bce3c80 2013-09-22 12:25:18 ....A 23040 Virusshare.00101/Trojan.Win32.Agent.duzv-ce76f0d52d97e698eca8caa84e98ebf3f29c212ab43d6ede2ac5994c928e4f75 2013-09-22 12:14:44 ....A 430592 Virusshare.00101/Trojan.Win32.Agent.dwtq-860efedd83ca65dd4f91a73f71d636d94e5b4af30c98e2b091d6d26bf89d350d 2013-09-22 12:07:18 ....A 430592 Virusshare.00101/Trojan.Win32.Agent.dwtq-883b0ebfc276b07d578ca06863d71d32d6d575740ae3418ba2ab0feb70da700e 2013-09-22 12:05:50 ....A 430592 Virusshare.00101/Trojan.Win32.Agent.dwtq-89354d635878036dd5eebc9a69c7a01f080658ead9975d05096836ad84c061c8 2013-09-22 12:34:00 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.dywo-c1405fc3da292fddbaf6e555f1b312854d4184a45ad55ba05ed377eaf86e1c34 2013-09-22 12:25:42 ....A 15144 Virusshare.00101/Trojan.Win32.Agent.dzph-81432c16053ce4e84af8c9e40aab83816330069313424a51eea88097513ca32f 2013-09-22 11:55:06 ....A 13056 Virusshare.00101/Trojan.Win32.Agent.edf-7da2d506a46ae966d4c75bc6b6a63a929c7a2d4cf80ff983dd39befa4c4e46d7 2013-09-22 12:49:36 ....A 39936 Virusshare.00101/Trojan.Win32.Agent.egi-8327b5229782902153bc4db1a189a13c855dae20d5cbd2b0e047854534d81051 2013-09-22 12:00:14 ....A 135168 Virusshare.00101/Trojan.Win32.Agent.egos-72fa6e38246a17a6d01c03cc8f6837c607fac3b28ea1657b0bee325ee99f92b3 2013-09-22 12:14:32 ....A 57727 Virusshare.00101/Trojan.Win32.Agent.eilq-e4e4b497e366c0a221e2a4147967ad9fc9a0c3e826539318196575ecfad71e50 2013-09-22 12:40:04 ....A 305152 Virusshare.00101/Trojan.Win32.Agent.eqvj-00d9c4821ff5a9530090e701d02441adce9d3d6b93cdf1c8fa6bf79df9794555 2013-09-22 12:16:14 ....A 114688 Virusshare.00101/Trojan.Win32.Agent.fabw-f9297a3a8988805361900e620fd704532176a4be11762593c1a34524c9dbb1e6 2013-09-22 11:40:18 ....A 1905821 Virusshare.00101/Trojan.Win32.Agent.fdpk-ec42a0196d7300f26dbcec2cc6dd4c527dc34453d38e6114399a7520a6a9bb66 2013-09-22 12:06:36 ....A 275832 Virusshare.00101/Trojan.Win32.Agent.fegb-feab1eec5d68fe145a794185b8acc333d7823fd6bb27efe1fcca74ca41a74e5c 2013-09-22 12:35:32 ....A 556855 Virusshare.00101/Trojan.Win32.Agent.fotg-87f589941ac72dda9b5955284539894099efdf9afc13d939ba065afe79f7909e 2013-09-22 12:50:06 ....A 13874 Virusshare.00101/Trojan.Win32.Agent.gawv-8259cbc89bcfc2c0f8f5fe6bd583f5d6efe2ff0af67a82ae3ee27a6ff29d7758 2013-09-22 12:21:46 ....A 684930 Virusshare.00101/Trojan.Win32.Agent.gena-ac26d12cb6cc59bc89c9e91739a23a67d368e08ce902838f2ecfb1a52e4650c2 2013-09-22 12:43:58 ....A 57344 Virusshare.00101/Trojan.Win32.Agent.gixj-14c8b2608f8211577d25c59b01c1102d141558df622713b7644795d205ebc7eb 2013-09-22 12:24:54 ....A 55642 Virusshare.00101/Trojan.Win32.Agent.giyt-c8a666b1ae3c1ed81c54c114c7160125d631fe83dfe4bdec291f9beba07d634d 2013-09-22 11:55:14 ....A 24164 Virusshare.00101/Trojan.Win32.Agent.gmj-2df088fbf4edabcd263b3b5e13d049dd279ce7583e2f069d646a633361753824 2013-09-22 12:39:22 ....A 678908 Virusshare.00101/Trojan.Win32.Agent.gmq-2bb93d5e45662fc9197fb43082bb2ff2df1db15bc969a8d40f0d0882dab3f0ca 2013-09-22 12:20:52 ....A 110608 Virusshare.00101/Trojan.Win32.Agent.goyv-afa44facd45eb0062aded9284f84024fcd21624ba3b7d4c09b93c4e8171ad949 2013-09-22 12:49:32 ....A 109072 Virusshare.00101/Trojan.Win32.Agent.gtna-28fb90e2647b457c67f650e817e62c8b4b90f145db40b0ab1d81719ea4af5aba 2013-09-22 12:50:56 ....A 172032 Virusshare.00101/Trojan.Win32.Agent.hgol-b12534eea46732d01a6a5ebbe4fb2705426466c27defb747b583b6986ba58d4b 2013-09-22 12:19:38 ....A 143360 Virusshare.00101/Trojan.Win32.Agent.hgol-bf8dbfedf3335331618b53c77f104643a3b3fdeec918db3152357bb56a96a1b9 2013-09-22 11:39:32 ....A 1575678 Virusshare.00101/Trojan.Win32.Agent.hpii-4d0e87dbd1978c9fe8a549dc0032f352d119bea9f94cf81f04de3957c8d9c317 2013-09-22 12:41:20 ....A 23552 Virusshare.00101/Trojan.Win32.Agent.hurl-ccee03e4a78646e701e06d35bd92c55b602d34ff558c460d1a379ef7274042e9 2013-09-22 11:40:58 ....A 211887 Virusshare.00101/Trojan.Win32.Agent.huwx-36cc8eabff4f01c75cabc04b3372d0ffe6f0eef29921dca64af98168b85653dd 2013-09-22 12:15:10 ....A 211876 Virusshare.00101/Trojan.Win32.Agent.huwx-553d11ada8503e2c274317c7a3f446f0edbad1563e43869ebd0898f5780a8fc6 2013-09-22 12:11:24 ....A 211930 Virusshare.00101/Trojan.Win32.Agent.huwx-58a83dd3809d2b46cfecb240870b3d9490bffbb1e7d295dbd88b555f71ceb727 2013-09-22 12:17:56 ....A 211902 Virusshare.00101/Trojan.Win32.Agent.huwx-5ca8daaef002d2efc3fac529c5ebbcbe445dc185fe8771960a0e712d1e5e7dbd 2013-09-22 12:35:18 ....A 211988 Virusshare.00101/Trojan.Win32.Agent.huwx-6b17c44e760a569acfd4c8318c5967e4f9e4538ecdb5db007874c7eee8b1186d 2013-09-22 11:44:14 ....A 211766 Virusshare.00101/Trojan.Win32.Agent.huwx-70927cd5fa2c8a7178fc9c370d7aacf8cc819d81fa8361d3e8d6e55afa142bd8 2013-09-22 12:44:40 ....A 211922 Virusshare.00101/Trojan.Win32.Agent.huwx-89595b73fb7180659ed793ca2b6fcffaa2315e6f193218c29955c84d9c97701f 2013-09-22 12:41:56 ....A 211872 Virusshare.00101/Trojan.Win32.Agent.huwx-8a3877099108c1c678e93a600d6349eca3b0c31f6ffdac237239117971003972 2013-09-22 12:03:40 ....A 211738 Virusshare.00101/Trojan.Win32.Agent.huwx-8cfa2d8f2a776ea743d0d4b51b8026e470a9559327594f6e96f479afdf3e8610 2013-09-22 12:41:08 ....A 211917 Virusshare.00101/Trojan.Win32.Agent.huwx-911850c2a4c5d9b3374612f53f8fac6e2588812b3342ea025f03e551525595c5 2013-09-22 12:25:56 ....A 211918 Virusshare.00101/Trojan.Win32.Agent.huwx-93a4b42f74f05e21462b8cd06d7876f101cb2c792e10b6fbabe4d5cc879dba35 2013-09-22 11:41:38 ....A 211947 Virusshare.00101/Trojan.Win32.Agent.huwx-9580768736e205e33d170006224213ea8b814d15b8cd03cc92ed3b5132a040bc 2013-09-22 12:23:38 ....A 211991 Virusshare.00101/Trojan.Win32.Agent.huwx-9c532c08b66b0c65da11f2ffe4de36709df3fa7a1341965cb1d814a67cfe55cd 2013-09-22 12:47:50 ....A 211801 Virusshare.00101/Trojan.Win32.Agent.huwx-a3396f05d089cc9086bace7ede4d45dfa9916a4433533b69110f06704a320a3e 2013-09-22 12:30:00 ....A 211980 Virusshare.00101/Trojan.Win32.Agent.huwx-ad5f43d86ca6e90668dad308e1b285cbd4c60dadf4ffb424c3865dbae832aedc 2013-09-22 12:24:46 ....A 211918 Virusshare.00101/Trojan.Win32.Agent.huwx-aea5e1c1d23f69ab9bc4f82391b5f3805ff998ad23afc581c2211bcd8ebb00ab 2013-09-22 11:40:50 ....A 211882 Virusshare.00101/Trojan.Win32.Agent.huwx-b187eb764e83c1c58f39024acc4ba54bedea4194ca57de3cc186f0bce8a77319 2013-09-22 12:05:08 ....A 211792 Virusshare.00101/Trojan.Win32.Agent.huwx-b879458d957eb76b1c9c06acce98c31d65ee068882395cbd007db31abafd3d00 2013-09-22 12:22:54 ....A 211764 Virusshare.00101/Trojan.Win32.Agent.huwx-bdcad7a7198dbbb4874cabb5d30b3c4ee2f3bc8fd23f7730e9a69a206e8ab2f2 2013-09-22 12:35:04 ....A 211984 Virusshare.00101/Trojan.Win32.Agent.huwx-c7ba0bd0ec163ab43f532c2030a629ebfa29648e3675b439cb8e164faee2474c 2013-09-22 12:50:34 ....A 1305534 Virusshare.00101/Trojan.Win32.Agent.huwx-c86ca7e170a60cb0294b9d9356b6bf4f135d64a6800281a121df18cce3d03346 2013-09-22 12:04:16 ....A 211805 Virusshare.00101/Trojan.Win32.Agent.huwx-ca7de9e246f392d766c27f1266bd7a44aba8a369ff7d91c036028e65941f1425 2013-09-22 11:37:32 ....A 211840 Virusshare.00101/Trojan.Win32.Agent.huwx-cc1eb37e317ab2b84155bb116747fa10b026f68ea56bd8c3b3c2cbcbed5ead91 2013-09-22 12:17:50 ....A 211972 Virusshare.00101/Trojan.Win32.Agent.huwx-ccb6117dcf0740d409672cb1dea0a8a5edfc0bc68eb11a2059e92c9582e48274 2013-09-22 12:51:26 ....A 222198 Virusshare.00101/Trojan.Win32.Agent.huwx-d080c98443c435924f00f4252d40e36dd71fcf24fa806810cc5b544d63f09a64 2013-09-22 11:59:06 ....A 211845 Virusshare.00101/Trojan.Win32.Agent.huwx-d519ade70d516688ac2632b24e03f5c8f73644c4cc3f6bbfe837b515e138daff 2013-09-22 11:48:44 ....A 211986 Virusshare.00101/Trojan.Win32.Agent.huwx-e4457598aaf945c34b50cdcc87eac747383b5301febbf5429e61e3a9283fe8ee 2013-09-22 12:00:44 ....A 211797 Virusshare.00101/Trojan.Win32.Agent.huwx-e6e45a0ace3320f0db8353bcad8721ef962241d8c0396364b2b4c6182671c547 2013-09-22 11:59:50 ....A 211789 Virusshare.00101/Trojan.Win32.Agent.huwx-ebf3524bb9296be9af47b579f29702135b1a6e4538fa40408c450418e897ec68 2013-09-22 12:05:40 ....A 211987 Virusshare.00101/Trojan.Win32.Agent.huwx-ed25ad9c39515320db6f5636004e4edcd391abd8b6b02449ca8dc1acdefd944d 2013-09-22 11:49:08 ....A 211805 Virusshare.00101/Trojan.Win32.Agent.huwx-f140601733cd6366e37ec709f43b6bae41547d62f544e78f52051080e268b581 2013-09-22 12:06:08 ....A 211821 Virusshare.00101/Trojan.Win32.Agent.huwx-f650cb9a87056549ac28cc50e09784a45349b18ad19c94e763bb4357981ea530 2013-09-22 11:40:08 ....A 25553 Virusshare.00101/Trojan.Win32.Agent.huwx-f7aa465cc25d6482d73108906561f5edc791f8fb6bd7452c397236ac54754e63 2013-09-22 11:52:40 ....A 1166848 Virusshare.00101/Trojan.Win32.Agent.hvao-f24871e561a528ac51138706c675a31047a388d4c7d4d5b49149a241c2cc3964 2013-09-22 11:57:50 ....A 123296 Virusshare.00101/Trojan.Win32.Agent.hvpi-c553420a5271168495141000b0731f6ad8818481054b0e9bbc85ab7f59e60ce7 2013-09-22 12:26:18 ....A 19456 Virusshare.00101/Trojan.Win32.Agent.hvqj-8bddb6dedce7bcce3a7866fc8fef0cf6cf8b40b9aff41b499061976748776ce2 2013-09-22 11:46:36 ....A 105006 Virusshare.00101/Trojan.Win32.Agent.hwbn-5d76c819d6aee8509d4ac50d01ddc6e5685e5a719c1836583d1bf416b77fec77 2013-09-22 12:05:38 ....A 200914 Virusshare.00101/Trojan.Win32.Agent.hwbn-cc13012ea6960dd22a09bb0996bffa417e91a2bbccf6e107da141b01d2fdf516 2013-09-22 12:31:48 ....A 126976 Virusshare.00101/Trojan.Win32.Agent.hwcx-b899de79f3e3beed01992a53162aa3fc72bcbe6994d39396d05a8740ff4a4165 2013-09-22 12:28:22 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.hwda-1367fd0575f60e7c4a7aeb7f3500ff252ae3fd3b40c51c81c6637042411fc2f7 2013-09-22 12:51:42 ....A 170790 Virusshare.00101/Trojan.Win32.Agent.hwfn-942a62952e9e113569e3a17f155cc0fd53b24ba9fa840426c7193ca49951505d 2013-09-22 12:10:14 ....A 10605 Virusshare.00101/Trojan.Win32.Agent.hwgs-6c3152eaa628602e44afc450bb59315b6a0eecdaa71e8b5a503ff1765a8a9317 2013-09-22 12:47:38 ....A 148407 Virusshare.00101/Trojan.Win32.Agent.hwgs-78ee8e4a10733eb83681729865fb037022fda3b3f3595ce2ba58394887704c52 2013-09-22 12:46:30 ....A 219532 Virusshare.00101/Trojan.Win32.Agent.hwgs-bb9e26332b5af889af752cd3794758244ac574d05f6b3ffd6b65df21e23fc782 2013-09-22 12:44:56 ....A 124625 Virusshare.00101/Trojan.Win32.Agent.hwgs-bf0a918919347467b1c6209da63d70d201b241acf1da8f32f00701396f3cda70 2013-09-22 11:53:44 ....A 35328 Virusshare.00101/Trojan.Win32.Agent.hwgs-c214aab9800f46dda4a49c4c6a541fb97eca295ad44351c0b40a4e6dc76f22c3 2013-09-22 12:17:40 ....A 115712 Virusshare.00101/Trojan.Win32.Agent.hwgs-c7be6d7c76da0bbbac113ade529d39389b0bf49e146238e9ef40f783db08de7b 2013-09-22 12:51:36 ....A 113152 Virusshare.00101/Trojan.Win32.Agent.hwgs-d2cd5f4e0b3a953c4ebd7120975d6edfa906190ca141e31050493acbff62ae66 2013-09-22 12:01:52 ....A 107069 Virusshare.00101/Trojan.Win32.Agent.hwgs-ed606df144d7726ee2acffe0167e6deaf9ddbab0d3f4130d390ddc3ded7e790b 2013-09-22 11:46:12 ....A 1750445 Virusshare.00101/Trojan.Win32.Agent.hwgw-574d452470483a94f24d88c65ab62249bb3a8ffc8da7e205691ce1f0841babf0 2013-09-22 12:06:54 ....A 1737576 Virusshare.00101/Trojan.Win32.Agent.hwgw-59addc77d7ddac62098150e4ffece4afe710c0d81c170164e5e0f12fee1be3ee 2013-09-22 12:01:04 ....A 1751085 Virusshare.00101/Trojan.Win32.Agent.hwgw-6015108071c238e3505a056424e78561845f94c75290cf4d8aed3884ae909894 2013-09-22 12:16:26 ....A 2015192 Virusshare.00101/Trojan.Win32.Agent.hwgw-64346e83ed22839c2a0885a8f876abf82038ddd486ffad3f7a7e8e78d5286b9c 2013-09-22 11:53:52 ....A 1752448 Virusshare.00101/Trojan.Win32.Agent.hwgw-65d43e2809169edb960714c1c46ddd4041af4daee14cacdd94b1a5d5bee5acfb 2013-09-22 12:04:58 ....A 1739451 Virusshare.00101/Trojan.Win32.Agent.hwgw-68d4bbdf7ae0ed89b14caabcc8bbf3f48c2a0f05f43f71cdbc87786c2a2e4fce 2013-09-22 12:38:28 ....A 1755641 Virusshare.00101/Trojan.Win32.Agent.hwgw-69e0901af2800303c7de61071cf90abdeafc2fecaab4ca675d0fd9da0e7e5d1a 2013-09-22 12:02:24 ....A 1754790 Virusshare.00101/Trojan.Win32.Agent.hwgw-6ad1a12d24eda522138e97e366d42af4e3fe76f8e4ac704a122e187b371ab579 2013-09-22 12:06:34 ....A 1745543 Virusshare.00101/Trojan.Win32.Agent.hwgw-6b32d315358db78d7da9f23127e559847b3d4c779d0aa541399be1a41c6a77e2 2013-09-22 12:11:04 ....A 1734082 Virusshare.00101/Trojan.Win32.Agent.hwgw-8977b169e924299b2e94b230b123413e34b9a6465ac45c84f67106e5ebe989fb 2013-09-22 12:38:04 ....A 1755046 Virusshare.00101/Trojan.Win32.Agent.hwgw-8cb09d3eebb753923c747615de4942a35140e0ce7e6292162941cecde25625e7 2013-09-22 11:47:02 ....A 1811201 Virusshare.00101/Trojan.Win32.Agent.hwgw-8e4839aac2a2c852858101b00fc02d404ca259f1447cf48c44579bce5197df17 2013-09-22 12:43:22 ....A 1748954 Virusshare.00101/Trojan.Win32.Agent.hwgw-9838b7e3eace6277a4fabdedfa33cf84acbad8b6020d21937b73309110786ddd 2013-09-22 11:51:44 ....A 2033002 Virusshare.00101/Trojan.Win32.Agent.hwgw-98d75db444b299a96e1b68ef3878252e0abcff3de262129b776b6c7105549c6b 2013-09-22 12:38:56 ....A 1919032 Virusshare.00101/Trojan.Win32.Agent.hwgw-a4d43e60cbb46e3731888cf370406f0066d862305e468d110fe8aa5441e42897 2013-09-22 11:48:14 ....A 1760755 Virusshare.00101/Trojan.Win32.Agent.hwgw-a763f93d97abf620f1deafb841d3012bdebac39eca98f1c4a0c4d1914117d1d7 2013-09-22 12:47:14 ....A 1745333 Virusshare.00101/Trojan.Win32.Agent.hwgw-b24a5826d2d29eacc1027571006e80f2468c5a2fb03425060808f1d251873753 2013-09-22 11:43:04 ....A 1751552 Virusshare.00101/Trojan.Win32.Agent.hwgw-bfdba798c69f48f8ed8f2e98fa64b5fb2f4adb1541d0b958f66cc513b285cc98 2013-09-22 12:20:52 ....A 1753427 Virusshare.00101/Trojan.Win32.Agent.hwgw-d6dd6913b8e3860a9db01044bb2c1720482e8157e29a5b1a54ffda25b2695572 2013-09-22 12:28:02 ....A 1956269 Virusshare.00101/Trojan.Win32.Agent.hwgw-e10f7653a3ac85d3624960c3edc02b59770796130e8f35965e05f72dac24764a 2013-09-22 12:37:32 ....A 2091031 Virusshare.00101/Trojan.Win32.Agent.hwgw-e4e5cd97551bec822cde3a2d37ff545562f25a27d0dfdca7f18944ab54ecd1a2 2013-09-22 11:41:44 ....A 2029508 Virusshare.00101/Trojan.Win32.Agent.hwgw-e4efe99ea9ae743b02265450203ac090ca76e48238f62e4ba97696e3e16cd24a 2013-09-22 12:09:32 ....A 1764248 Virusshare.00101/Trojan.Win32.Agent.hwgw-f3d67293eeb49f01b4d0b57f31c7d41108cbb965a4f85b3d8150cd0ce65fd3b3 2013-09-22 11:39:18 ....A 1756409 Virusshare.00101/Trojan.Win32.Agent.hwgw-fda7de6bbaeb30bc13756e30ed6e6fa35cf0e8b2a68d4b004e8b3923d6d3d2f9 2013-09-22 12:01:34 ....A 698381 Virusshare.00101/Trojan.Win32.Agent.hwhb-beaf2e8d6607c0f73e7f07bbf72e6dd5350a9d517ff3474e90cd7edc9ce061c0 2013-09-22 12:38:56 ....A 364032 Virusshare.00101/Trojan.Win32.Agent.hwhr-f6cb3976f7df7b3849e254a260b07e3ddab33038561b5bd946b2188fffaf0467 2013-09-22 11:36:24 ....A 134915 Virusshare.00101/Trojan.Win32.Agent.hwms-2e8d63a4163905db35d3e87cca21022eb98be166bc27ec92581f099497de35c6 2013-09-22 12:05:08 ....A 170725 Virusshare.00101/Trojan.Win32.Agent.hwms-ff474d3583c5401cdeaaac50b906226bbc90690f0e52654882dc5d492a8e7fb0 2013-09-22 12:11:46 ....A 99328 Virusshare.00101/Trojan.Win32.Agent.hwpx-cfa118e60aa2cf70af0cb23069327923c086469f321fa16c02885d335d7af33e 2013-09-22 12:10:02 ....A 606456 Virusshare.00101/Trojan.Win32.Agent.hwpz-9b0cdd112d15593f0276d740b9ca5c4b8874ea1bd157c5d3a4cb73de5a04e246 2013-09-22 12:10:16 ....A 508664 Virusshare.00101/Trojan.Win32.Agent.hwsw-ec3401557578b689177e4f82083e3b978e9b3ffc777883892ae3d9705f6b9a51 2013-09-22 12:10:00 ....A 6694 Virusshare.00101/Trojan.Win32.Agent.hwve-000fa97ba73db3dce99366d547ac180073fa40d566f30700e3c0097ae325185d 2013-09-22 12:31:48 ....A 7198 Virusshare.00101/Trojan.Win32.Agent.hwve-07a6c5816a9260a8c9624f3633130a3ed03bebcf0f458f37cbd4421edf6d1e0d 2013-09-22 12:11:16 ....A 7772 Virusshare.00101/Trojan.Win32.Agent.hwve-1a69b4122b456a64096008b2e030b8042e1e7269c5cd8ef037cbe7afce9d66c7 2013-09-22 12:17:28 ....A 7758 Virusshare.00101/Trojan.Win32.Agent.hwve-1ae0296b50c8f61e28fe587a5fc6a13a445c531cae9aacc86e8c2e6323132a30 2013-09-22 12:44:30 ....A 4608 Virusshare.00101/Trojan.Win32.Agent.hwve-1e9263b46603696cabf53490029cad028eee04c8f607f1c60c60bf2e64af1491 2013-09-22 12:28:32 ....A 8073 Virusshare.00101/Trojan.Win32.Agent.hwve-1fe62652e19b356d98f97dd799339573c25c9261a4bbddb776a114b16b017894 2013-09-22 12:37:22 ....A 4608 Virusshare.00101/Trojan.Win32.Agent.hwve-2dbb7126503675558377bdb4c13062863ebd54f8f8144bda22b376164dd6adf7 2013-09-22 12:23:34 ....A 7625 Virusshare.00101/Trojan.Win32.Agent.hwve-3c2d3ba9119b5340b69b4612a390a664120d247718e3f52d079bdf901a6b1a13 2013-09-22 12:44:44 ....A 7317 Virusshare.00101/Trojan.Win32.Agent.hwve-487a15b9ec9818f3783033a5f8bde018d54e3c6d5bb54f948889866dfba5c064 2013-09-22 12:29:00 ....A 8031 Virusshare.00101/Trojan.Win32.Agent.hwve-49262d668a7b5bbe143be8efcfee3667e00d8a4438eb2cb672c3ca391507d195 2013-09-22 12:30:54 ....A 7233 Virusshare.00101/Trojan.Win32.Agent.hwve-4adc3b60bb00354a236618aaf0ab730cc622bf8e9530649faeb573c9337e3d9f 2013-09-22 12:23:58 ....A 7541 Virusshare.00101/Trojan.Win32.Agent.hwve-5b15ff030876788da8534944f4165a9c3f245ad95a5efe991652697f4c01d424 2013-09-22 12:23:22 ....A 7086 Virusshare.00101/Trojan.Win32.Agent.hwve-615bf926da3705520eab4cd261d6cb11cfc62fec98addcec151fec5235ce7924 2013-09-22 12:14:00 ....A 6897 Virusshare.00101/Trojan.Win32.Agent.hwve-6f2b35c4a10a2dd0c5eb56881b1e56450afc35df215570438fe649e4bec5dad2 2013-09-22 12:23:50 ....A 7324 Virusshare.00101/Trojan.Win32.Agent.hwve-6f541e8db0f0ead2a90d15b7fc81b524de22ab61e19297b50098602ca2ba180f 2013-09-22 12:30:48 ....A 8017 Virusshare.00101/Trojan.Win32.Agent.hwve-7c75129ff66294c73e455fae007d7d25a237a1af8870438d3738f2c01b05a2b6 2013-09-22 12:27:24 ....A 7072 Virusshare.00101/Trojan.Win32.Agent.hwve-8c4c66958726829a1e9fb5aa81484d0fa615cc1e27f7591bc5d899d5b850c779 2013-09-22 12:49:04 ....A 7212 Virusshare.00101/Trojan.Win32.Agent.hwve-8fb77f89a56595a519d2e83d92097209f520cc3832ce5b78bdc2d6ddf6c799f4 2013-09-22 12:18:04 ....A 4608 Virusshare.00101/Trojan.Win32.Agent.hwve-9177ed59a56e6d06602db686b57b048db56de51190274f78d31563bfbcffdc16 2013-09-22 12:10:50 ....A 4608 Virusshare.00101/Trojan.Win32.Agent.hwve-986939d8a84ed02e54f8dd5c284bd8180d21d5df8209507c66d927f15ca6a155 2013-09-22 12:43:20 ....A 7016 Virusshare.00101/Trojan.Win32.Agent.hwve-9a72957b925286d8cf0e2a84373aae2d98fb328bbb9195552fbcd9d9c464b386 2013-09-22 12:25:44 ....A 7205 Virusshare.00101/Trojan.Win32.Agent.hwve-ae0d7c26379815f8210c05ad61e019b82fafd091076e32de001712f4e8181e16 2013-09-22 12:17:26 ....A 7387 Virusshare.00101/Trojan.Win32.Agent.hwve-aefa58d69c357efb9bdb028c7f3f7a0eb54bdd5662a71a54edb919cb943926e2 2013-09-22 12:17:42 ....A 7422 Virusshare.00101/Trojan.Win32.Agent.hwve-b2ecc7ab9d7e2e9358d7cac78cbf196d4fb0b544eb6b9d490a73442eb374e2a2 2013-09-22 12:31:18 ....A 6449 Virusshare.00101/Trojan.Win32.Agent.hwve-e5b52d1413ca9e7ec58e7b4b50be79fde45ad3ac0f15622c4e1375bca5fbb4ef 2013-09-22 12:31:38 ....A 6540 Virusshare.00101/Trojan.Win32.Agent.hwve-f7bcd5d1668619191b2eb10392c576c4627b474bbcc383add0105878211e83ef 2013-09-22 12:30:46 ....A 783360 Virusshare.00101/Trojan.Win32.Agent.hwvz-220c9dd208fc87c711ec2ba3af59e065d7c4adda626d2ce9d666d748cddf7772 2013-09-22 12:14:58 ....A 783360 Virusshare.00101/Trojan.Win32.Agent.hwvz-f0ee2403d345fbc9babccc6ffbf4580f2177a5d29a4e5d8cc227ffccc9474f4d 2013-09-22 12:33:28 ....A 1147533 Virusshare.00101/Trojan.Win32.Agent.iaqf-5d596cf13ace35f128878dc76e9e9c91699c06433e37e2a29db513afa7ce4f09 2013-09-22 12:20:46 ....A 348672 Virusshare.00101/Trojan.Win32.Agent.iaud-e5e8cea0da4005b0df11b802e8329ffc2368e6af1e6514d1e9653871f020bfce 2013-09-22 12:06:36 ....A 190556 Virusshare.00101/Trojan.Win32.Agent.iayu-746276bb4a8c8c9fe24b7d8103ce8f135260b559459d5627a46c595537c1767c 2013-09-22 12:13:20 ....A 149352 Virusshare.00101/Trojan.Win32.Agent.iazw-3bb67934e2efcd025ca5ebc3504bae26dfec441ee7bf358322cf7c45e296e6db 2013-09-22 11:38:46 ....A 185581 Virusshare.00101/Trojan.Win32.Agent.ibcm-714f94b52ba48c3e0d2ef6e9e7a971823516ffb2425e2b056ccb6b5615ac3dab 2013-09-22 12:21:28 ....A 14336 Virusshare.00101/Trojan.Win32.Agent.ibig-c9db6c32499b3a854c5b37eb1cbe5e2f8cce85411daeed3d88382be0ad8bde27 2013-09-22 12:37:42 ....A 110592 Virusshare.00101/Trojan.Win32.Agent.ibnv-4484af75e85cb3ce4e35278af3f4aebfbfd71260de6bf22d2d5bdb3fee1e730a 2013-09-22 12:02:26 ....A 3378683 Virusshare.00101/Trojan.Win32.Agent.icmg-48f59d0daffe197b62f017ffc18d8aaade114c17afd93600fa63742b3ed5c622 2013-09-22 12:43:06 ....A 958632 Virusshare.00101/Trojan.Win32.Agent.iddw-f13e22c8c154e4319c7c2c150ff53bc35cefd4d3e47f14996bee9f8090e9a4db 2013-09-22 12:19:32 ....A 134925 Virusshare.00101/Trojan.Win32.Agent.iech-8bcec1f0f31fa9d0bda6a32d5081b379be57b9759cc18044241074c1ec130bb8 2013-09-22 12:32:26 ....A 359424 Virusshare.00101/Trojan.Win32.Agent.iech-b70da8ff435c8b48cecbe672c6bf3df009b16cb95aed4715504c2c283f5173db 2013-09-22 12:30:08 ....A 640966 Virusshare.00101/Trojan.Win32.Agent.ieys-60113c5ff6afdd10cc4714e84d848a2c92a41751871f9bef9e376034d493f647 2013-09-22 12:15:00 ....A 83978 Virusshare.00101/Trojan.Win32.Agent.ifvo-5c58418d4e9d17022aac043b3c2158709023944c6cc3b9f9aed19e3ea1275de3 2013-09-22 12:36:18 ....A 1034010 Virusshare.00101/Trojan.Win32.Agent.igzp-7878237d21d6c157fb302c22fabef33122ce9b27607d9ebaf87c3a620b92d4b1 2013-09-22 11:43:14 ....A 3054008 Virusshare.00101/Trojan.Win32.Agent.ihal-45b676999cec81fa5bc3863ccf562076c1532572843a2315803970155820a3b8 2013-09-22 12:27:42 ....A 65608 Virusshare.00101/Trojan.Win32.Agent.ihb-c9af72f61a8724f390e03713e376eb04eed304a98b8c833179b4f8af19e6d63b 2013-09-22 11:45:10 ....A 3333881 Virusshare.00101/Trojan.Win32.Agent.ijwo-2cc97924692ead3dd57d85970309f1e8ddc531ae49763078d53fd0ecddad6fc6 2013-09-22 12:45:00 ....A 76416 Virusshare.00101/Trojan.Win32.Agent.mwu-d121cae5afe71f4b66fe9d52b7a6a337d3eb586582eef7efe457a9329dfb8aec 2013-09-22 12:41:40 ....A 237568 Virusshare.00101/Trojan.Win32.Agent.neruhv-75f2ae6186540553a7294ab171f204db0ac3320d7f6444c4410b897e14e7aa9d 2013-09-22 12:22:14 ....A 53248 Virusshare.00101/Trojan.Win32.Agent.neruhv-87749869b0e20296ff83453f3c1db10ad4a03ce0f727ba9742e7a32a0f9fbe35 2013-09-22 12:39:58 ....A 32256 Virusshare.00101/Trojan.Win32.Agent.nervym-c39ba13dca6a7aafa7a597ac9d703b489c7def55a1d05e0ae7d425b2512433db 2013-09-22 12:20:36 ....A 196708 Virusshare.00101/Trojan.Win32.Agent.nesbtc-889fe9997e8c62b26b846edd5177d219dee8a709878b2e3dc5a4b65681e7d255 2013-09-22 11:52:52 ....A 297976 Virusshare.00101/Trojan.Win32.Agent.nestnw-ecf6038c2abaea0a07a6a1237ba49a3d517c1d98d499278fa06c4a494bf532b0 2013-09-22 11:57:56 ....A 1101371 Virusshare.00101/Trojan.Win32.Agent.nesuhd-636b491380b5954f1d56e4f34fdeeaa6f15356ab19ee4c1ceebfdc525ba77315 2013-09-22 12:37:16 ....A 43008 Virusshare.00101/Trojan.Win32.Agent.netysz-cfabe45ccd363d0220856b67921dd776fa2c4424ed66611c16d98499a3a3e746 2013-09-22 12:39:16 ....A 20682 Virusshare.00101/Trojan.Win32.Agent.neuyjq-85221ae54a21de2d2830608f87f4ab6b830e6a3f14ced3dc5d0ee749450b90e0 2013-09-22 11:49:02 ....A 1448675 Virusshare.00101/Trojan.Win32.Agent.nevawh-8e4936c14e8e31efe25cb2bf18c8e9e736417dcccdd27c8f0eca4a7a19afa5f0 2013-09-22 12:36:28 ....A 53504 Virusshare.00101/Trojan.Win32.Agent.nevddg-8956527231651818bdd56a72aa26a4eb02331f73ea366081dc3f4cff97f4635b 2013-09-22 12:41:04 ....A 143360 Virusshare.00101/Trojan.Win32.Agent.neveun-80156d7c945b5d2b47d6835623954be3a8d7dc425a9cc4291c401be9d2da5d5f 2013-09-22 11:38:06 ....A 6180 Virusshare.00101/Trojan.Win32.Agent.nevjmh-1f4ad6bf6a2f4d3c22a172ea532cb9ef3fddc937c6d8e41adbeda2ee69e17b17 2013-09-22 12:33:12 ....A 29185 Virusshare.00101/Trojan.Win32.Agent.nevorx-aee53352c0a5318314d5579028947477dc42ce25b5ea010841e67ebc6688053a 2013-09-22 12:26:58 ....A 126976 Virusshare.00101/Trojan.Win32.Agent.nevpuy-84b235e2c77bc3dc669f2ebc23260e7e3b04f06e482bf61b5ae9323a7d4f2a82 2013-09-22 12:28:40 ....A 147456 Virusshare.00101/Trojan.Win32.Agent.nevpuy-cdc50de1a3cc18455e0476c42cb57a0ffbf4f790371343f1ca7a121d217115ad 2013-09-22 12:40:00 ....A 105010 Virusshare.00101/Trojan.Win32.Agent.nevqbi-81db710899ab0f9a05327628e370a5b1599c4f78d25340af6d6cc221d3e21d69 2013-09-22 12:12:52 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevqcb-028ce284b0e59f2d7b78477998f266e9e9f6083067f1394ebc0571a0e1f942dd 2013-09-22 11:41:36 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevqcb-86ac4953b0b6464ea217b35f922fe0d195e8f59163cf4890c7fd56e3735d0a74 2013-09-22 12:13:14 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevqcb-876e522557776609ddda15733a22d96272f1099c527c1d3ca07c0dd9449093c3 2013-09-22 11:52:58 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevqcb-fe29e417807eb295f0117b6d8671cc78cc2341288ab155da0db13886dac3d3c1 2013-09-22 12:32:00 ....A 372224 Virusshare.00101/Trojan.Win32.Agent.nevqkj-066d5ca141fd430f923f319d1eb04649d2e78d0c7fef62a26191d9b2ccd94eb5 2013-09-22 12:28:50 ....A 372224 Virusshare.00101/Trojan.Win32.Agent.nevqkj-0a9d9a029cfceea53efa4b9eab9feff09eba0345c91f96b09fc38a9bf56d7057 2013-09-22 12:31:20 ....A 372224 Virusshare.00101/Trojan.Win32.Agent.nevqkj-40771d5475279ca6f6eea5c9345be5ddf2f79a5e6495b58320ecf360be0b4653 2013-09-22 12:24:26 ....A 372224 Virusshare.00101/Trojan.Win32.Agent.nevqkj-9774d611dabbdb235654bcf5ed1b6aa788b2b2a60536ae9a9552792728ca305b 2013-09-22 12:45:18 ....A 110592 Virusshare.00101/Trojan.Win32.Agent.nevqqn-5351124ca55752bdaabe0f31365e4867fcd50c3caeb474583262f5dd8d3f57a3 2013-09-22 12:49:58 ....A 143360 Virusshare.00101/Trojan.Win32.Agent.nevqqn-81955609f3def037beaf68f8d06ebcdc15622b1d0891b3b3f44f92b76337ee99 2013-09-22 12:22:18 ....A 135168 Virusshare.00101/Trojan.Win32.Agent.nevqqn-9467b7ca29a40daaf86fae49e3f9fa884bde4528200231a0809e1fce3e446aa1 2013-09-22 12:30:40 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevqqn-a4ac33e8c00ea8db92eee30b3205c4c472506ed25ee213fad8f95fed484523e9 2013-09-22 12:40:38 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevqqn-afa33f4b376c8e6b91cf03d346a9d199b3be6314e713a5ea6ccee82663a9ae57 2013-09-22 12:47:36 ....A 94208 Virusshare.00101/Trojan.Win32.Agent.nevqqn-c5dfde2f9fb7a1e72049072a9a64a9ee9a7805bb98af6a91ff324db1b4ea7528 2013-09-22 12:24:58 ....A 99437 Virusshare.00101/Trojan.Win32.Agent.nevrao-a30e0f0d688226dc04469a1973f6ac1fbca7436ebc813172949068d7c41f4aae 2013-09-22 12:22:04 ....A 126976 Virusshare.00101/Trojan.Win32.Agent.nevrdq-b15bae86e23d2a53d4139853d494e1ebb37a98889e6e7a5862821c29b899cf3a 2013-09-22 12:25:46 ....A 518758 Virusshare.00101/Trojan.Win32.Agent.nevrdu-426232f06bd0c6af8ba3d55f96408b074d2d3a5c8f97204d45fa66a67b005956 2013-09-22 12:24:38 ....A 518758 Virusshare.00101/Trojan.Win32.Agent.nevrdu-862bbc5ea657e30f7c174f9cdb1f087f860e85cb20c07a3a3e631442f97bc540 2013-09-22 12:11:38 ....A 518758 Virusshare.00101/Trojan.Win32.Agent.nevrdu-885890054832be4738e2ecc9c39db99d9845e61f297c2d9982d4e99341ab78aa 2013-09-22 12:33:14 ....A 518758 Virusshare.00101/Trojan.Win32.Agent.nevrdu-c9c10c339644c8807d7762a6b5f39cec86b4f7315bd29018152552e7a416a497 2013-09-22 12:22:10 ....A 305152 Virusshare.00101/Trojan.Win32.Agent.nevrlu-7a757d410afc998a0fd8d2dd737b39b9cc6cedad0bdffd060560368a57351dc6 2013-09-22 12:10:54 ....A 305152 Virusshare.00101/Trojan.Win32.Agent.nevrlu-b7b5e30d051ee2ec9071b3c2f15c0f701cb3f01857303b74d8563937cca49b43 2013-09-22 12:23:54 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.nevsje-07cf4c374d40f5fc20e1a94c5c4bd28fd35506160370ab8d7d06627aa07eace8 2013-09-22 12:29:20 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.nevsje-0a9115fb6c4e825d9927d1df1d5f8b1811972d18861dbe4383653374302c7a27 2013-09-22 12:12:30 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-0a7f7aee9429f6c758aa23ce35fbeef4be0f5f418dbc95ec74b6532193bdd66e 2013-09-22 11:44:10 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-5f631950f8b7ab5cd499eb9945eda70c7c841c46994fb5b708c3280b114c89b4 2013-09-22 12:34:40 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-60afa782c768005061d08e2fead45e110aa224427ebce2057c3b98c9d3898621 2013-09-22 11:45:08 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-61915df7d418417895d27427a420713a1c769e8a8d0905199c96aca82818c944 2013-09-22 11:37:48 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-669d2b0ea7847442f94203e1b59f454cc8daac27dc9713b0313eca3e507ad7cf 2013-09-22 12:16:20 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-7f9162269daeabaddbc702fd6e40caadea5c97f5fb7bdc86a6e3a137b0158b22 2013-09-22 11:45:10 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-9c437276eddf20e1b33ba41769d5cacd52c9639576bd9455831ff2f4cbbf2a88 2013-09-22 11:58:48 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-a843af523ea7c5bf24eb9fb70b8431cc0ebc183c0a3ddda73c55b20b5009aa99 2013-09-22 11:38:48 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-a8e43f785d16956b12509b9472164a9594424d1acebd5936b625a5ca9b450172 2013-09-22 12:39:38 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-ac79a13851fc8ce3e56df0d83907ac877a2d8fdf1101b2299f5dbb07ed786a68 2013-09-22 12:50:00 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.nevsmq-aff26e2521e37ab554150c91a8d8ba6a9dec9e7298e5d690dbf338b2b0807032 2013-09-22 12:12:22 ....A 450048 Virusshare.00101/Trojan.Win32.Agent.nevsoa-71eea6ef3030b090fcff5e0faa9738e96c16a3d92319de2a51751ebe68e37083 2013-09-22 12:24:04 ....A 311373 Virusshare.00101/Trojan.Win32.Agent.nevtbr-b2399ac8c593dd84d62fe66545a7ce37b5e138753e8e6438453ebbed92cbfdae 2013-09-22 12:11:50 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevthi-98e35b19674d6186eaaede821ba4da52ec5267f7477a6fd2d1258736f0e22a3d 2013-09-22 12:43:08 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevthi-eb42b4b8ee4f03abac7719d27cd3d32c071baefa834bc5667747b7c506364bef 2013-09-22 12:50:34 ....A 22026 Virusshare.00101/Trojan.Win32.Agent.nevtwq-0a488a07999a39b4a75093f844b9d8f40315506282f107e355896425de188cec 2013-09-22 12:16:02 ....A 22079 Virusshare.00101/Trojan.Win32.Agent.nevtwq-10c41efd7e8be97bbbacbd62bb4df210d76bb554dde73cbd540e8d1a969421dc 2013-09-22 12:14:14 ....A 22019 Virusshare.00101/Trojan.Win32.Agent.nevtwq-13a9e0cb7ac51579c1b96d336aa8b534e41fbf78c358e573cfca30762f99c177 2013-09-22 12:46:18 ....A 22093 Virusshare.00101/Trojan.Win32.Agent.nevtwq-148a1139d326d95a6cb4210d4a008e31ed102e43462544f4cfbdd90934e75ab5 2013-09-22 12:11:10 ....A 22122 Virusshare.00101/Trojan.Win32.Agent.nevtwq-1714d802b64016dfa16d7bdb37a2996cf86bd8b27cd813a29e89597d35904ed2 2013-09-22 12:32:24 ....A 22134 Virusshare.00101/Trojan.Win32.Agent.nevtwq-211075200b0974ac25dd2faddcdf13871e983956c00e6926070b35f8f64bb08e 2013-09-22 12:03:46 ....A 22129 Virusshare.00101/Trojan.Win32.Agent.nevtwq-219fc517544b535367eb95c96f0b77d640e052ba8caa1c01e56c3ece6602120b 2013-09-22 12:39:48 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.nevtwq-3b0599fbac60b9c0b9cabfd1fa7d0d31ccfa940646db886b03f2a3611bf0fd0f 2013-09-22 12:08:38 ....A 22017 Virusshare.00101/Trojan.Win32.Agent.nevtwq-3e91fd24befed07a12b3164f0b9326771af996314f0ca425e27a867f2422305d 2013-09-22 11:35:52 ....A 22117 Virusshare.00101/Trojan.Win32.Agent.nevtwq-3ed68b71a0f28c1c694655909e4c4f77bf11b0bbaa5cec7c84dcf7627a44fc03 2013-09-22 12:31:50 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.nevtwq-48c16c366adf6bec3f3207517f7c01b7394786442e1ee65fd500dec89840b669 2013-09-22 12:10:40 ....A 22089 Virusshare.00101/Trojan.Win32.Agent.nevtwq-495f37b31bee713b95ab99435684507fecccefe3fb52b4c7762e29c5bb559c22 2013-09-22 12:49:16 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.nevtwq-4b0e8d1eb463a385220840a44af6d769eb817b116380992488517a3d1387ade2 2013-09-22 12:09:10 ....A 22120 Virusshare.00101/Trojan.Win32.Agent.nevtwq-552eec12a1607ed7af91477b6a71e480791bdd3c645c4dd8245e43467cb7c7b5 2013-09-22 12:38:28 ....A 22017 Virusshare.00101/Trojan.Win32.Agent.nevtwq-57b078c4bedc42248680f0dea86dde715fe9280631d21b78148914eef658e2fc 2013-09-22 12:28:16 ....A 22113 Virusshare.00101/Trojan.Win32.Agent.nevtwq-5b56331244127587812f72adf18494f01fc43fe6e451a76f36b3c07d1740fac8 2013-09-22 12:01:56 ....A 22043 Virusshare.00101/Trojan.Win32.Agent.nevtwq-5d718be748a5b3e774baf4588c18e31f26651da2221d91da5294e108e41ac8db 2013-09-22 12:11:48 ....A 22060 Virusshare.00101/Trojan.Win32.Agent.nevtwq-74156150252991c343e31aa3b2fb747f323e591daa91cac7bc69614b673535f9 2013-09-22 12:27:18 ....A 22052 Virusshare.00101/Trojan.Win32.Agent.nevtwq-75a465141c864a1a8d0b5aec289459106e26965fbf3eeccf493cd5f4dcef1d81 2013-09-22 12:10:46 ....A 22113 Virusshare.00101/Trojan.Win32.Agent.nevtwq-7c40ce17a48ccbf31d26f94012b43e537254f990907988c09f2327abd004d363 2013-09-22 12:18:02 ....A 22089 Virusshare.00101/Trojan.Win32.Agent.nevtwq-7d2c6ef3684183da293fdad61afaec0803025b5153009d0f087892f21cf3f8bb 2013-09-22 12:22:54 ....A 22136 Virusshare.00101/Trojan.Win32.Agent.nevtwq-8497aa4f84862c479d73bbec427028d60df1a5c6fe30ae17febaf065ac56d1ab 2013-09-22 11:50:00 ....A 22133 Virusshare.00101/Trojan.Win32.Agent.nevtwq-8aa477d523565718759634e9e57655a2b9188372d103c27d4bd5ab35630d2239 2013-09-22 11:47:48 ....A 22044 Virusshare.00101/Trojan.Win32.Agent.nevtwq-8ddbdfc9a5789918781325c44987f2e85efc2fabeb4fc7c0780e5cc9c82d75b4 2013-09-22 12:14:46 ....A 22028 Virusshare.00101/Trojan.Win32.Agent.nevtwq-91801566741f63c07f0762e397e86fa92db3a449e6b03dd53c2962461d607829 2013-09-22 12:22:36 ....A 22123 Virusshare.00101/Trojan.Win32.Agent.nevtwq-91c45caace7014e05938497605a2e579c42b5582f4ae13094b5d28607f4d2444 2013-09-22 12:26:08 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.nevtwq-94b3621a920cdba4a53e8eaab373c7493de2b085935d7f7043951ca809ab4ad0 2013-09-22 12:23:58 ....A 22093 Virusshare.00101/Trojan.Win32.Agent.nevtwq-9995c2865093b45bf1a2ba9d4548103aa5292e2eb8985edf5301048dc3707ae0 2013-09-22 12:46:22 ....A 22139 Virusshare.00101/Trojan.Win32.Agent.nevtwq-a0c536793bb61bdec15a1ba849f8f0d9a4dd014fc79f9a2adf62ce8b87df055f 2013-09-22 12:36:04 ....A 22116 Virusshare.00101/Trojan.Win32.Agent.nevtwq-a1c0f18c2349287fd3e9944307c7c646742bb8672a8c40e639c2ccb4de1fe091 2013-09-22 12:21:00 ....A 22063 Virusshare.00101/Trojan.Win32.Agent.nevtwq-a3a7ea4e75f7cff16f783803d717eaf189be646fcdd6dbb751ab8e6a7ab02ae0 2013-09-22 11:59:40 ....A 22063 Virusshare.00101/Trojan.Win32.Agent.nevtwq-a45d36fb849f38487d2b0a24bdb176fc014ff686d697fd35f72221bc98a8a4ad 2013-09-22 12:12:40 ....A 22092 Virusshare.00101/Trojan.Win32.Agent.nevtwq-ad1a91702956fb8551f5a61815588b51666698302ed1f05385788efe1a21d023 2013-09-22 11:44:30 ....A 22094 Virusshare.00101/Trojan.Win32.Agent.nevtwq-d36d40d22920cb2952c15eaa2296aab05aeb6c76913e0d0e64d2ed25c4e4a732 2013-09-22 11:46:58 ....A 22143 Virusshare.00101/Trojan.Win32.Agent.nevtwq-d5e1ff9c6f11a73b0d99ed2562746f96c0168031128b3f5d7c10f58b9800d2d4 2013-09-22 12:39:28 ....A 22067 Virusshare.00101/Trojan.Win32.Agent.nevtwq-d7a9089b000034e61b7ddcc6ba0073623b973f2d4cec603e58ff4e780a896d9e 2013-09-22 11:51:22 ....A 22044 Virusshare.00101/Trojan.Win32.Agent.nevtwq-e07322943a2a3b51aa2e150bead2c05709c4b13a9bb09aa52634dd880141f2ef 2013-09-22 12:51:10 ....A 22101 Virusshare.00101/Trojan.Win32.Agent.nevtwq-e6bdd513702a8cfda29eb53012d48c46d044fb9a198725f7b708243e655eb0e9 2013-09-22 12:23:10 ....A 22078 Virusshare.00101/Trojan.Win32.Agent.nevtwq-ea236317f8445aea43159ccb8a091905322a2aab9faec996421c4e8a38700551 2013-09-22 12:15:28 ....A 22044 Virusshare.00101/Trojan.Win32.Agent.nevtwq-edfdda3c4934b7cd4a394b833706d1db2b595533bec54cf75debdd73af928bc5 2013-09-22 12:30:30 ....A 22023 Virusshare.00101/Trojan.Win32.Agent.nevtwq-f86b06f7af9d89352c721faae90630cb73785c94c2ffa7a92d456d134f91c896 2013-09-22 12:17:14 ....A 34816 Virusshare.00101/Trojan.Win32.Agent.nevtwv-7d23e00b6767f3129ba21796cc25abc9f3e1962e4417ec834a7810edc0ff5469 2013-09-22 12:25:56 ....A 34816 Virusshare.00101/Trojan.Win32.Agent.nevtwv-94daf1b80d5d35fdcac513a049da94fde80bcefee387d8c74e3b2be9df9cbf41 2013-09-22 11:54:04 ....A 34816 Virusshare.00101/Trojan.Win32.Agent.nevtwv-9620714b842b2d6c4fbcbe374a49f074ef1f2d5964e0778ebb9c0f0d194929aa 2013-09-22 12:42:24 ....A 34816 Virusshare.00101/Trojan.Win32.Agent.nevtwv-cfda302751cec846212620165e0df63420323b7d807744df11ff3d13e86cc351 2013-09-22 12:51:26 ....A 299594 Virusshare.00101/Trojan.Win32.Agent.nevtxi-8e12fed9562d28fdc00664e52d3361b3b7fb920d9e3d061d076f4cb63749fc44 2013-09-22 12:23:16 ....A 22080 Virusshare.00101/Trojan.Win32.Agent.nevukl-3048dce529388177b6f1f672d21a96d65cbbe7838d8c4061a77c1cca9fdf91ed 2013-09-22 12:37:36 ....A 752788 Virusshare.00101/Trojan.Win32.Agent.nevuqo-1f539e5c06b9f0c453da40b482ea072b9a6a736ef2299ea9f1b16e10f4cd31fd 2013-09-22 12:45:46 ....A 751199 Virusshare.00101/Trojan.Win32.Agent.nevuqo-23de50fe527b8cf7e357aa87ff34ff042ef3f68817e9c1d0d22d59fa95a4cc9a 2013-09-22 12:40:06 ....A 118784 Virusshare.00101/Trojan.Win32.Agent.nevvfk-878986529ee1bef0a0ab888ff62d6910b5c780d1d583161353f708cb591fcd97 2013-09-22 12:03:50 ....A 107581 Virusshare.00101/Trojan.Win32.Agent.nevvsv-865ed17bcfcbc97b96b5e7e2c5c013206fbfc196a3fabdb8b23005856ccb4223 2013-09-22 12:16:20 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-07545759535f1ecdec31a08a3fe7694c12b9d8e7f90735877dc106027031978b 2013-09-22 12:47:34 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-3268ee10279af938fe9c3a67634447312b2b12e4a5fa14d1a4f5d139d1469afb 2013-09-22 12:41:52 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-37d42770dde8b581ca0ecb3f63bc4351fb7fac38e87482342d76755e533366e7 2013-09-22 12:52:16 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-5b61bb237152602d33955be381bf07787d0a445ecf87ff2d4ce9c836b543ba93 2013-09-22 11:37:04 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-5ee8d91f355a0383fc15d76a0ee6a5d972ae78bd3bb0b70a816a632df9be33b8 2013-09-22 12:17:46 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-628b74647d916f5588c9cfa1d9ab74916b00af469d7e2025e6d3e6696c99f066 2013-09-22 12:07:06 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-62d7522793ff62834459b22f39f8e19f543e1fc9d82682c7a8112dff8823f759 2013-09-22 12:06:16 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-64d0fb83299bacb75986627be7fbecdadde34ccc2559e632ee518c5b7f8f78bf 2013-09-22 11:58:06 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-6cf7b7553e1104b5584ce7f9ebf42b6f03c2d24212eb9f7c151e4ad2663dce54 2013-09-22 11:36:26 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-6dd474fc424d3c9eac5ba877fc44b7f169e09a2f683d71488361b5683bcc1e59 2013-09-22 12:04:38 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-7a04c72cd8a44c58b413c52a55b73e3e5073000a458525a1a3f148dddc0fcc6f 2013-09-22 11:50:40 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-7b56c6248b16c2221b882778fceb431c88e966574113b80e6d21cbd6acbf7560 2013-09-22 12:10:40 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-81fe41d2b6812b181aa76bc56f3bc070e0e8233f3662ee36884567b6d261e843 2013-09-22 12:18:08 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-8927969fd940818130f0705fbb0ac286d4cdfdd944dc85f81edfb7c76420280f 2013-09-22 12:22:20 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-8e380c9a80857534095367e9b6d3c457b551e718db3696c9fdfbae70e4c6edc8 2013-09-22 12:06:12 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-8fa8b0e094cbb88cc74ef93b681863202b6b6dd798d340cb4a67e765b5b95a19 2013-09-22 12:06:10 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-9092e86a27e0f639b3470c7fccebfdab8026bd9f1073b54270f31669d531f248 2013-09-22 12:48:24 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-9ff1a318efb151df8fa67898e243abf6e51823e2f5396f6f798489f7f34c061f 2013-09-22 12:07:32 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-a67eee76e03bcde5acb2633f47f2c43b8b92f8c29f4b1828240c344a47b76e2d 2013-09-22 11:35:32 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-a8d0e71496f0b4cad73843284098fff1f54dc187b2aa0e0389eecfbab3dfa0cc 2013-09-22 11:36:20 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-ad584140b1a0b855b50749029cba81c3e74807cd704ecb32a875146dbbf012b9 2013-09-22 12:32:54 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-afb93a3e9b6280fe5d43bac13b8800ab4606a32527286b76ac0f7e58d3db958c 2013-09-22 12:12:04 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-b358ee58ecac68032d0e46d762d59ddc010cd0b1f437029077b2c7e0d7a2f37f 2013-09-22 11:48:50 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-b4e2de657a3bca8eec442e752c4814ba1220a5f21425ad4f629444e9dbaeb043 2013-09-22 12:38:38 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-b5211c84d0a022535c194f027497981607b070db1beb6354638de49fe6ff539e 2013-09-22 12:08:38 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-bf74df6bc190995414d6331084d7064e8db2e7eb4862376514a99b3042fb0fdf 2013-09-22 12:06:04 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-c4a5ab31f0cf81fd6ad1ec83d84ebcc961c67ab492db121e610e91a43e963bd5 2013-09-22 12:03:04 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-c90ada8486f4f5d3162117befe4031be1a0a53bb19c6b0c6e113a65557dca668 2013-09-22 12:40:40 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-cb7666f1525b12b975e7bd6c6d458e3726406195f6444069f67fc6ea8b655788 2013-09-22 12:15:44 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-cecf2924ca8ea14db75b3afc28db28682be117c4bd80e023e1938ac17775fabb 2013-09-22 11:44:16 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-d1d03afd2032ea6204e01b4456095b85cfbb42ed9881275b0adeab5a69f52789 2013-09-22 11:49:06 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-d3bf8bf561f83b58d2c7e052338dce9332b41d77b3fbfbc1b3b85fb24387554b 2013-09-22 12:33:38 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-d75893e1cbc796f5480fdac4fdc2db34c416a266c6e0795001b8328bd08220f1 2013-09-22 12:11:32 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-dea8631920e13264354b5f608f8e26f258e05ceb49c65e0397b023f2fb3d0997 2013-09-22 12:32:10 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-e35119706655c4ec038fd980785ce1b13dae240e1438e85dd4836276b978e643 2013-09-22 11:37:08 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-eb7dad963446e15334525ba34046e3d6202f16a328a433cc805ca12b6825065f 2013-09-22 12:01:00 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-ed2bc42bba26a6f6d82622867e1b545e80612f39c7a48574db2af7c4b67f671a 2013-09-22 12:09:42 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-f014419ef0840034cc71dacf58aebaec758736c5748447e664b171219bbaed37 2013-09-22 12:00:12 ....A 272384 Virusshare.00101/Trojan.Win32.Agent.nevvzi-fff4f4ae1260483de6926a93aecec8b5641bb96bc47a62ec38243eb59eee7a6e 2013-09-22 12:50:30 ....A 6664 Virusshare.00101/Trojan.Win32.Agent.nevvzt-f7c6ebe1c849a732a8893afca6df49d6016cfd7957e9815940df1df9baec8217 2013-09-22 11:56:02 ....A 171337 Virusshare.00101/Trojan.Win32.Agent.nevwjk-79e10ad36ee0413b1708cc65bfb4ae58b38617fc6217d48e4b20171675af6c73 2013-09-22 11:52:32 ....A 131076 Virusshare.00101/Trojan.Win32.Agent.nevwpq-5b71cfffd9d135c482ae2fc94fea1d96649210c3444fdd1537da956bab1c392f 2013-09-22 12:08:30 ....A 3693064 Virusshare.00101/Trojan.Win32.Agent.nevwpq-86b33bc084c59e3b4c4ebc8157e955590f7f21e637741b9d6c2a0ec6b6ad1604 2013-09-22 12:10:44 ....A 77824 Virusshare.00101/Trojan.Win32.Agent.nevwpq-89121887cd6594faad888fcccb54db1966c581165b122d38141a3bbc9a93ed8f 2013-09-22 12:22:08 ....A 691964 Virusshare.00101/Trojan.Win32.Agent.nevwpq-aa71a510e0efe37cc81217499aa081b6f5dbf858f8ec0da427decb50530a25c3 2013-09-22 11:38:42 ....A 439548 Virusshare.00101/Trojan.Win32.Agent.nevwpq-eafa142075f8edf014103fffa91e15f73b37990089d100be958ad64256c477f3 2013-09-22 12:22:06 ....A 131072 Virusshare.00101/Trojan.Win32.Agent.nevwpq-f367f320b7d248411becab905ece4530ea100ca007bdd0ead6b48afe13b8b80b 2013-09-22 12:09:50 ....A 53264 Virusshare.00101/Trojan.Win32.Agent.nevwpq-f839a116efb839f4052cde75c1092a38c691c8780c79c4ecaa47812ff7e965a5 2013-09-22 12:42:28 ....A 22136 Virusshare.00101/Trojan.Win32.Agent.nevwql-0724392710433d1c68808daeee50c9a29510aca64704582cb3b3df0860f17c35 2013-09-22 12:28:10 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.nevwql-0e0f2e7e29b41ed1378fa428aa91fed077f21f8759097ebfd17b032d91303e0e 2013-09-22 12:18:08 ....A 22050 Virusshare.00101/Trojan.Win32.Agent.nevwql-1060a2327efbfb8d964498a368196bf35b9ba5b5ed9d7c97f8412bc7fa27b681 2013-09-22 12:14:20 ....A 22103 Virusshare.00101/Trojan.Win32.Agent.nevwql-191459389979b1c59f13dc3518fbf20773a96f7262b2a599522d0636d6ec56b1 2013-09-22 12:10:54 ....A 22094 Virusshare.00101/Trojan.Win32.Agent.nevwql-28e694086b9783bd74a1fed668196e99f0163b52e89169ae282b06f4aa7211c0 2013-09-22 12:22:54 ....A 22024 Virusshare.00101/Trojan.Win32.Agent.nevwql-38a3b59a74eeb8f33ec6125b7878dfeb1e4e63e8c5bec13e504d5e1f7815bd43 2013-09-22 12:30:34 ....A 22089 Virusshare.00101/Trojan.Win32.Agent.nevwql-43c2d40f29e5a5b250dbc06897357cd7f7eda8f2125100576615d8b44dae8046 2013-09-22 12:34:04 ....A 22026 Virusshare.00101/Trojan.Win32.Agent.nevwql-4be9540d6fc77e02ed86b333a276500bd8fbdea4ab8d0cc452752f2cfdf85306 2013-09-22 12:45:06 ....A 22074 Virusshare.00101/Trojan.Win32.Agent.nevwql-57222bcf4989e8b5cf26885857b623a715dda71ccc43c565e45afbfe9147f8c3 2013-09-22 12:29:44 ....A 22053 Virusshare.00101/Trojan.Win32.Agent.nevwql-596ed1fc19afc57923cbe13e44f1487c8ce7ddbcdb201fc03af5a9db0d9c679e 2013-09-22 12:09:42 ....A 22039 Virusshare.00101/Trojan.Win32.Agent.nevwql-59e4cd77721738e7cbdcaf99980ae2ae0a760a05da34cb49b20e568723c4e63c 2013-09-22 12:39:24 ....A 22081 Virusshare.00101/Trojan.Win32.Agent.nevwql-622dae0aaf616d6e9c6bd7fd18f1a7aa00ffdf42a4e1a7bddfc62c14c226a0a3 2013-09-22 12:21:18 ....A 22082 Virusshare.00101/Trojan.Win32.Agent.nevwql-62bd3bef9fa303999bfb5d89198845c5e036a31503ed4f398f171513812ff220 2013-09-22 12:22:48 ....A 22036 Virusshare.00101/Trojan.Win32.Agent.nevwql-6a05bff61852f8b5f4fbd0e7959464f888b862901fa0df934b1ddf2e98955cff 2013-09-22 12:47:34 ....A 118272 Virusshare.00101/Trojan.Win32.Agent.nevwql-6df356a99d2160b198f99ff22bcf9270c82d46703ee3beac391c692690b73279 2013-09-22 12:02:26 ....A 22050 Virusshare.00101/Trojan.Win32.Agent.nevwql-6ef9e6e9144c7556113f78cbd214de624fb54c398047f3513f96096f37e3b448 2013-09-22 12:45:02 ....A 22050 Virusshare.00101/Trojan.Win32.Agent.nevwql-7305e7a5f658ec3acd677faedb08eb0f91695d6f6b7503dd0751c51ce70963b7 2013-09-22 12:08:18 ....A 22018 Virusshare.00101/Trojan.Win32.Agent.nevwql-7785ab889850e7ccae6a4b429def6437b9c01051d0e458edfd87d69d0a75ae1c 2013-09-22 11:53:02 ....A 22038 Virusshare.00101/Trojan.Win32.Agent.nevwql-7c048382edaf8b060302d8fd093594af7bb2eed1f0dd9ead241e78aaae2b4647 2013-09-22 11:46:38 ....A 22090 Virusshare.00101/Trojan.Win32.Agent.nevwql-7d1c552072ce63ef5975dfcf6d9896aef52459625c7707da871e47a92eb1fa6e 2013-09-22 12:34:56 ....A 22085 Virusshare.00101/Trojan.Win32.Agent.nevwql-804bebd98c06d169dcbaa15a7649b4fa8c92006d2e09dfbefc423428c7d3a73a 2013-09-22 12:19:24 ....A 22128 Virusshare.00101/Trojan.Win32.Agent.nevwql-82cbaa5bccb8dd00cb919790dfc410c45e42a558480dcff796524925d91859e8 2013-09-22 11:40:12 ....A 22070 Virusshare.00101/Trojan.Win32.Agent.nevwql-85a1decf8da86e489398b5406b7aec214931685744196192134393fd8c90b9f0 2013-09-22 12:31:44 ....A 22107 Virusshare.00101/Trojan.Win32.Agent.nevwql-85d2525fba59fd5ba4d85a2effd814faeddfefa145860c4581c6d266743ed846 2013-09-22 12:09:04 ....A 22139 Virusshare.00101/Trojan.Win32.Agent.nevwql-8c76e6424c5b618624e05b012c18358a5b0c0618e2d1f37cb935d68897873f89 2013-09-22 12:10:18 ....A 22102 Virusshare.00101/Trojan.Win32.Agent.nevwql-8fc7ca5f5771bae8fe7ccdca6437a479ba46b8e276754793ec4fd99bf1f92e7d 2013-09-22 11:40:50 ....A 22033 Virusshare.00101/Trojan.Win32.Agent.nevwql-9119337d4fe3faa86c6becd3bfe9bc04845e1a5aee55b03d0ab72bf90a33e9aa 2013-09-22 12:24:24 ....A 22121 Virusshare.00101/Trojan.Win32.Agent.nevwql-97332d5bdfbabe7bd54693fd71dfafdb1d3181752fb064b1b29db095cbbc2b66 2013-09-22 11:49:06 ....A 22063 Virusshare.00101/Trojan.Win32.Agent.nevwql-9ec667a366a442858b90c78e0efe9f3654a36cfb7097d0d4d5a218d3c4f0e99e 2013-09-22 12:01:58 ....A 22138 Virusshare.00101/Trojan.Win32.Agent.nevwql-a221bd20f730e9b8aa5d3f490e626499c017152b10679c68454f2bde6f6bbae9 2013-09-22 12:50:44 ....A 22087 Virusshare.00101/Trojan.Win32.Agent.nevwql-a691d390fca14ab7c1f3ac93cfd286a62caa567f1d325cb0d9f238c1983c0bac 2013-09-22 12:30:22 ....A 22119 Virusshare.00101/Trojan.Win32.Agent.nevwql-af45db1462d29ce8c5d1dca8299a680d94758a9a0e00f95eb5dc0cf2095b9acd 2013-09-22 12:45:20 ....A 22077 Virusshare.00101/Trojan.Win32.Agent.nevwql-b08dcbcca21e07ad445e0207711f5e5384c40b394ee650327f63d49bb94bdab5 2013-09-22 12:13:06 ....A 22082 Virusshare.00101/Trojan.Win32.Agent.nevwql-b09157e4b863f7cf96f54a2bb67b4f225b2c9d17f690caa2c9423e19c82264b8 2013-09-22 12:08:58 ....A 22067 Virusshare.00101/Trojan.Win32.Agent.nevwql-b10962930baff1c98c2c12fa3c095398cbc32e1df36daf3b596767e507797c3b 2013-09-22 11:53:08 ....A 22065 Virusshare.00101/Trojan.Win32.Agent.nevwql-b203c5e3e84af0ee4f590e65bc025e196e45a23cb8d47078814f2c68e05e604c 2013-09-22 12:42:26 ....A 22097 Virusshare.00101/Trojan.Win32.Agent.nevwql-b49800557a96c404610fdbd899d8c459b300a5585634d4398deb53f66f972b79 2013-09-22 11:51:42 ....A 22079 Virusshare.00101/Trojan.Win32.Agent.nevwql-b5a563f3504ece7a988f52276b05dc3ce84e494c2301d6f0a1b05adf4fec26bf 2013-09-22 12:34:40 ....A 22124 Virusshare.00101/Trojan.Win32.Agent.nevwql-bcba79c2da4af8b374f4e5db9206b2513c1320b9b6547d6ad287b3767e1c1158 2013-09-22 12:18:06 ....A 22041 Virusshare.00101/Trojan.Win32.Agent.nevwql-bd050ddc8966be5e05ae8ed4aa315dfc6e379b5be07573b16c335988f17244ea 2013-09-22 11:57:44 ....A 22102 Virusshare.00101/Trojan.Win32.Agent.nevwql-bd6684dbb954daad9d19dabbc4c320c1626e30c2a0fdfafdd83f4eea39338585 2013-09-22 12:04:58 ....A 22143 Virusshare.00101/Trojan.Win32.Agent.nevwql-bfdfbb95665e23486482c6473b066cbce1c7058e00f2a58e3c3f248e01a0c2c2 2013-09-22 11:54:12 ....A 22125 Virusshare.00101/Trojan.Win32.Agent.nevwql-c84a1a9132cd8627c9d8898f57e769469bf3d4c3d5c6e0e3cd9f90a0c49be911 2013-09-22 12:32:26 ....A 22127 Virusshare.00101/Trojan.Win32.Agent.nevwql-cc1df53527bed8fc92896935308084e677a668be18ba18e7613dda150a2f4ec8 2013-09-22 11:47:04 ....A 22023 Virusshare.00101/Trojan.Win32.Agent.nevwql-cd2d7afb6ac7a6ddf73d3aceb558bf4c6ea54274122261a67d4642eaa019638b 2013-09-22 12:30:20 ....A 22143 Virusshare.00101/Trojan.Win32.Agent.nevwql-d09e96ff72ceb44d4631cced6063412fe432a4a0c7b2989d036c464cc4cc4b40 2013-09-22 12:00:22 ....A 22120 Virusshare.00101/Trojan.Win32.Agent.nevwql-d24342921b738e43748a33686f2863f43b972bc1562ea7613d126a615fe3e49e 2013-09-22 12:22:54 ....A 22105 Virusshare.00101/Trojan.Win32.Agent.nevwql-d4f01bbc47c3ca9a6c2a374ca1dab5d5596c94dc249ddca1f2690924e9ef37f7 2013-09-22 12:51:04 ....A 22029 Virusshare.00101/Trojan.Win32.Agent.nevwql-ddbeb1ef15469f9ff3d72df581ec94049ca7e579d9c917294edb05efc88c0f85 2013-09-22 12:28:18 ....A 22079 Virusshare.00101/Trojan.Win32.Agent.nevwql-df2d7bfe220dffda860221e3cdc8e9d693f0b573153f38e473a1ef393b1506f7 2013-09-22 11:45:16 ....A 22084 Virusshare.00101/Trojan.Win32.Agent.nevwql-e01b1ae19d7164e940fe27c84af3983ca06a22ea84f263d91d54ed71d1e1942b 2013-09-22 12:20:12 ....A 22056 Virusshare.00101/Trojan.Win32.Agent.nevwql-e0f2904633475b5f5897ef7ae383606ecd75fbb6d1d3bfca58a2de840f9bdc8e 2013-09-22 11:38:14 ....A 22085 Virusshare.00101/Trojan.Win32.Agent.nevwql-e383ceed5a400913f06d955b352790a6b8beaead181fbcb777273b24d350772d 2013-09-22 12:18:58 ....A 22130 Virusshare.00101/Trojan.Win32.Agent.nevwql-edc23a0e027c5dc22e2c7aab53040f58ce4c0ce7ae18e1a399fa91d3579311d3 2013-09-22 12:17:38 ....A 22081 Virusshare.00101/Trojan.Win32.Agent.nevwql-eddc61ae71fc59fa8f2a0e5a62e5c280f57d732dcfbfdb5e6550e37c1a64f263 2013-09-22 12:24:56 ....A 22115 Virusshare.00101/Trojan.Win32.Agent.nevwql-ef925973a4d82206c6fec39b009141a7c70c1cdcae94b5b74744d6a9e515896e 2013-09-22 12:31:42 ....A 40960 Virusshare.00101/Trojan.Win32.Agent.nevwtt-ce0d3a8aca7f13bb54b9225c2cf7827d77fbc9b052ab2f4f4d6fe020e2513479 2013-09-22 12:20:12 ....A 151552 Virusshare.00101/Trojan.Win32.Agent.newadj-bfb83ddd81d0887f779c7eae7582f935f9826e00b85adef8304c7ca901527302 2013-09-22 12:46:42 ....A 339842 Virusshare.00101/Trojan.Win32.Agent.newbfi-3ae8cca41d36b2209f8ba05ff72a53a1e37a5cc30f7a8ecf37aacec3a212f1a7 2013-09-22 12:17:40 ....A 339968 Virusshare.00101/Trojan.Win32.Agent.newbfi-a880b1c416f6e65753df5b72cb98be65565d2acc354d799b893122dfc59d95ae 2013-09-22 12:01:56 ....A 15360 Virusshare.00101/Trojan.Win32.Agent.newbjn-e1f949e92ec9b0a98dc775012974032f3d0876b3aa7148da25958e790a687a27 2013-09-22 12:27:16 ....A 393216 Virusshare.00101/Trojan.Win32.Agent.newbmm-9cd25764f53381f8444b1d3613cba64d9a1dbb180caa96f206757756f01e78ef 2013-09-22 12:40:54 ....A 512000 Virusshare.00101/Trojan.Win32.Agent.newcmr-58ab808da364fd007370c7c6ff8de942515df3fbcb84016b3e092612e241d4ca 2013-09-22 12:06:34 ....A 1146880 Virusshare.00101/Trojan.Win32.Agent.newhsy-b4a31b92f1b22d8cd414a3e06cc71458edb6853d535bcca28d09323b299ee85c 2013-09-22 11:37:50 ....A 294912 Virusshare.00101/Trojan.Win32.Agent.newkfr-f81627f0b4a1de3db2fa4ce52d099f26bfc2b597a1848cd4584768da9c9cfbb9 2013-09-22 11:51:58 ....A 50688 Virusshare.00101/Trojan.Win32.Agent.newulo-e7b58cceb87b531a22f99b645ed8cebf07d7bcf25ea1585b16d4b44dd25608cf 2013-09-22 12:34:40 ....A 270336 Virusshare.00101/Trojan.Win32.Agent.nexhzu-ee6cc09fc1df2eec1404c414ed510a553e8a97dd8d8306fa32ce6f3080fcc27c 2013-09-22 12:23:32 ....A 858021 Virusshare.00101/Trojan.Win32.Agent.nexica-75021f67976b824898c40d16ef63f5b43dd494445d63fd128f14deddde6c574b 2013-09-22 12:32:40 ....A 295586 Virusshare.00101/Trojan.Win32.Agent.pyhx-b5c7ef252d5f2b343e95582afaf0c9c8f12cad697a6d5e0f61359566359f4bf3 2013-09-22 12:26:08 ....A 98816 Virusshare.00101/Trojan.Win32.Agent.qiyt-a23c25673f65952d6347692199912451f8168eea3a012fdf20c89b986281be99 2013-09-22 12:07:32 ....A 168547 Virusshare.00101/Trojan.Win32.Agent.qntj-ce2e6c694353216a1233a4f9238dd22296b24803d840214fb2c4b1248c9e8a5d 2013-09-22 12:20:56 ....A 86016 Virusshare.00101/Trojan.Win32.Agent.qui-05483faa94e45de2f681440f8a5cdeefd720f5550cb67892c76b8093eea19b25 2013-09-22 12:45:40 ....A 81920 Virusshare.00101/Trojan.Win32.Agent.qwfhbv-15140b08cd1e20dc72cab6204e9beee173c4e6549210adb8e6ca55ccdcb7e581 2013-09-22 12:24:58 ....A 2645746 Virusshare.00101/Trojan.Win32.Agent.qwfzca-a7ff62716faa275f8aefc6067245f8354ed290e73c69b786055e94ebbea5b134 2013-09-22 12:19:20 ....A 144640 Virusshare.00101/Trojan.Win32.Agent.qwhnde-427ca30211dd79a8cd35d55c2ff590fd4836c79c115809832684493d3b82288b 2013-09-22 12:50:14 ....A 323579 Virusshare.00101/Trojan.Win32.Agent.qwiffa-e281176b75c36cfff82e94fd8048c8009ae45f1c368960f91087efb9b375c707 2013-09-22 12:18:00 ....A 16256 Virusshare.00101/Trojan.Win32.Agent.rapo-a1b1bc724c148b53abf0400b18765a57e5275d7a883b7b12a4408fe5d6d1cbbb 2013-09-22 12:29:02 ....A 78336 Virusshare.00101/Trojan.Win32.Agent.rbci-dacfd3237f703ecd27badd70e337b1af0439c600d512054a7445a5b8a487d1da 2013-09-22 12:11:26 ....A 535040 Virusshare.00101/Trojan.Win32.Agent.rqle-ad1692bb46664ff3ea083844da7973d9a40150372acfe1bca8fc3f141d655758 2013-09-22 12:52:12 ....A 9216 Virusshare.00101/Trojan.Win32.Agent.sbr-5b8752461c49366773d1dd3c1ba001f1c063d2f4dc35aba812077d6dfdd7e5da 2013-09-22 12:41:40 ....A 24064 Virusshare.00101/Trojan.Win32.Agent.snkl-b78aeea075a1e8b4540f0bb00e9b4c0b2041ef21c7ebfa34e7fbef9918fac0cf 2013-09-22 12:26:12 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.spto-82d6cefce0d3ea17a56dfd2a46effdec9c8846a7ef52421b42495783c10bd581 2013-09-22 12:40:32 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.spto-a9c41ef34a4c4eced6281de0c229bd4a435a4ace2c519848dbe03414120fef20 2013-09-22 12:32:30 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.spto-bac45ee5a249731829aeb8fbf15860b287a82a91483314745e5150b899f78cee 2013-09-22 12:50:16 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.spto-beae78b678fd95f9092880a6ebb49f9e78f181d25e2a1701b5c9741ca6339e61 2013-09-22 12:30:16 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.spto-cd1c2a5b96d1de20d9847a48e1eb5cca397f9f65ad9107474526da4418c20f9e 2013-09-22 12:36:04 ....A 159063 Virusshare.00101/Trojan.Win32.Agent.suut-5327830eb7a5376d59b1943591eb64a2c9643b75d25714c0716dd17a5a8865af 2013-09-22 12:14:12 ....A 177664 Virusshare.00101/Trojan.Win32.Agent.svkf-cddf862257fd1ec8f5b8fbaf8eef40cdb9b50a6b94d5306fc0b5db035e4cb713 2013-09-22 11:58:58 ....A 286720 Virusshare.00101/Trojan.Win32.Agent.svoj-e2f613529ec3bf569d65608152fe3b035f1bbab05fc91b3dd3c448f01a070aed 2013-09-22 12:18:12 ....A 108296 Virusshare.00101/Trojan.Win32.Agent.swfc-143aed0b3836fd88edd7f8d5cee5632500be316c2ac0a14844d7f602249eb426 2013-09-22 11:44:48 ....A 286720 Virusshare.00101/Trojan.Win32.Agent.swfc-e73eaa864ab328577ef9f030b42fe614f527aa2274ee6ec98048548a610f6768 2013-09-22 12:49:14 ....A 4608 Virusshare.00101/Trojan.Win32.Agent.sxud-b077f32628ff902ae753fbdbf61d10a0b5308a711fc8998f6947d238d2257a0b 2013-09-22 12:21:04 ....A 1130496 Virusshare.00101/Trojan.Win32.Agent.tgbh-a80082cfb3b022b8f6d1aa35338a1fbc33b2b3706e0a735be036d26be90dbafa 2013-09-22 12:07:06 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tnvo-ad8fbc290ce7ce644e6efad852d4bb502138265e28cccd2a0c9ba6d5407781cd 2013-09-22 12:04:46 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tnvo-c20c297f4277ff165f67d49bfe9cfc58c0dcd39a629f4f855cf1fd6f3a47d907 2013-09-22 12:13:12 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tnvo-c5a5431b16c2f4e07139d1d549761fd5853b2e77dd152693cb84e9353fc2823d 2013-09-22 12:30:04 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tnvo-ce5e2046f5fea377b4095a911922e18f0d9fcb96d06fdae0c8c70152e6f1ba8d 2013-09-22 11:56:12 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tnvo-f68a97f7ab10f00f00768009ba5b2a142e5cb46df0edb0fe5ce452ef8b76a833 2013-09-22 12:21:12 ....A 49190 Virusshare.00101/Trojan.Win32.Agent.todu-9cbd832cdbe87cf0029cb77759c5e2edd9f98a75f55c1002715fb42564f4e1a5 2013-09-22 11:46:16 ....A 49190 Virusshare.00101/Trojan.Win32.Agent.todu-9f1bd377cea34a13e8b6c1f33bb64a7bb6945730920a4aaf8163b42fe371407c 2013-09-22 12:32:12 ....A 49190 Virusshare.00101/Trojan.Win32.Agent.todu-ad4b21bd08fad435b50f5a7c4a0deaac7393a754f352189bb3c8d3799754a9eb 2013-09-22 12:20:24 ....A 49190 Virusshare.00101/Trojan.Win32.Agent.todu-c544b11cd60fe5e5c9689e1ae98cc4ff5239421b73281787ae68ed257a45ca6b 2013-09-22 12:52:06 ....A 13616 Virusshare.00101/Trojan.Win32.Agent.tos-b7f4489f4cb3d6e7f5bf0ca632aeb4bb1b7165d483b6fb71b35c5bf91e1de991 2013-09-22 12:20:02 ....A 1051648 Virusshare.00101/Trojan.Win32.Agent.tpht-2320c7f346ca3c2dc3b01d8ebc6b324d4cc3edbe522ea01e03cbb1ee381a2029 2013-09-22 12:21:08 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-6619907ee0ef0999f96a8063618a3b5dbe09643e62ccd0be8025d378ccc6b410 2013-09-22 12:42:42 ....A 49169 Virusshare.00101/Trojan.Win32.Agent.tpsw-6eb040b95a490f15597217c9ff32400e5c169074a66829bdf13895ec460e941a 2013-09-22 11:47:10 ....A 49245 Virusshare.00101/Trojan.Win32.Agent.tpsw-7b8cd3107de135fc5e3e8733bb702058f8de9cb70f8a85036f315745813a64b6 2013-09-22 12:06:24 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-80ca08d1c1c3f9c1692df2bb1ef44c080df3f201f0dc655b436dd3f5ce8f6140 2013-09-22 12:26:08 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-87755d1656f3f69617c3c6086998d3db9cadb1b95aa2ca6fb37b1b0dd377e84c 2013-09-22 11:47:50 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-8bdc53ae18d02b1fe4471276067482a94e512ac7e1e56cbc58678a156f757a37 2013-09-22 12:41:34 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-99775f6e7d7c7119c7aa2e3728a75b24cc68ac603d2353f0b5e1949f7361b1c0 2013-09-22 12:04:54 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-a0f663ee94d213bce7f2c9e420c156e4c56a9ca321cd084f1c3d8901e6d871b4 2013-09-22 12:31:08 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-ac0087eb2bdd502043e611d34f28f6b8fce8166042986ec1d22e95c48687ee54 2013-09-22 12:15:24 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-c82e9eb7d1c7ae80b981304eba7150856d4b96a788c0b2a847dea7433f54173c 2013-09-22 12:23:26 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-c8aa27e1380d2d8635aa9e2b7ca392a3a2002c7549d9ade8c737b499aae6508f 2013-09-22 12:12:30 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-cba36d35bd04fbb18c20d841fab46139dc5919dacefaa3d584a6ae922a58262e 2013-09-22 12:34:34 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tpsw-de0b043f3864ae3979fc00084f5358f53f251bd04074ff8bf70f0ffd15b078eb 2013-09-22 12:30:18 ....A 563664 Virusshare.00101/Trojan.Win32.Agent.tq-bd8a816a64417c1892845bffe199f5071d85a07e13ced1c08b1dc6eb172b3599 2013-09-22 11:37:38 ....A 18280 Virusshare.00101/Trojan.Win32.Agent.tqas-fb639f0f1d7f032bbb13f328334d9e82734e7f53cfe971a435bf21ae0a01c9f2 2013-09-22 12:17:20 ....A 868864 Virusshare.00101/Trojan.Win32.Agent.trxn-81473746917dd71a0a4417af1cf6629d5f16115b34f0df7e81a177186ec5e608 2013-09-22 12:37:30 ....A 390733 Virusshare.00101/Trojan.Win32.Agent.tset-8d3a7eaff3f2ab573a57a4b31a36fe3b8f78712a4ff56b632b17629ce903e4bb 2013-09-22 12:26:06 ....A 390733 Virusshare.00101/Trojan.Win32.Agent.tset-cb374e494046ece02e72718d31f660e76f0ba118d8e09296e92bb76f2d252f45 2013-09-22 12:31:58 ....A 118349 Virusshare.00101/Trojan.Win32.Agent.tset-cc04d412050db9987f075fc914e64e9d5aa37787cccdf18490fb793a398ed748 2013-09-22 11:43:24 ....A 420540 Virusshare.00101/Trojan.Win32.Agent.tsfl-fbd2f4d509ac5ac6a530de8c0ddf3dda0fd3d33d490adc8baa403f22a1ba4631 2013-09-22 12:38:36 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-1bda206241b61a57edc43e653b39e5b310edf9201773ec87ff4afb19f5892138 2013-09-22 12:04:30 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-75a5d66665b2aaf379ffb4897386b041847b3609e9d87c992f5b90e94caae0b8 2013-09-22 11:56:52 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-75b6eadb4583539ad5b6e79ab6a0d77f7753bb2104d24d048e16afb0e005908f 2013-09-22 11:58:44 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-7d92b73331f256f8a3fd40ed89c263becc5ec190234cbb25997a9b388e7760ee 2013-09-22 12:46:06 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-96246a99148af9fbbcf1c13c4c2a8e5af6379b13866913eae831fdc9b6306b49 2013-09-22 12:19:26 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-a274538fcb57deb2bf737646b4a82abfd5ea30ae5fe9430f39611ee60abe6fdc 2013-09-22 12:22:18 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-a54338ac2869057acf2f0bfaa65fadbbdc1d022c8eb276b4d2910cf82aa810fc 2013-09-22 12:47:52 ....A 49169 Virusshare.00101/Trojan.Win32.Agent.tsgh-c238078587275c0eaa288a43a16f18d965e2ab43c6648ebd1aa22a2af4d7ac6e 2013-09-22 12:45:02 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-c98979c5c0517f03c82a995a482d189966ea51b0acf7e4addb4bce62cbb1a69f 2013-09-22 12:26:02 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-d45cf9e1acc4c62fe177da36da99bc5976a3e6e7ae8b82266130dafe031ad7df 2013-09-22 11:46:16 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.tsgh-d59822d35e7b93cc1808c3f09a0a6034b612fc8a58888fdf1324c33f9b0d5b95 2013-09-22 12:17:06 ....A 223848 Virusshare.00101/Trojan.Win32.Agent.tsop-aed1ca5fed67718a894e3d510c4b900cedec82053527ea43a7fbb1c4637d5b89 2013-09-22 12:22:56 ....A 238240 Virusshare.00101/Trojan.Win32.Agent.tvcj-de55410472f5a80472ea0335c9c40d4c9c472d66032bb7176c3695c361023630 2013-09-22 12:04:10 ....A 49190 Virusshare.00101/Trojan.Win32.Agent.twbq-5b43cb8e3d9e97c8f42b4d129b30b20b209fefcff95218440dffc967d8bd536e 2013-09-22 11:57:58 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.twtt-b17b304de6a5be87f03e26c86dcb0bda3704b0adc533e6e2f2cfd04068ef9f9a 2013-09-22 12:29:30 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.twtt-b1c2f0eaf29e9e09d6f6d3658947de41369d822153fd565b7c840a2f5a9074e2 2013-09-22 12:00:00 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.twtt-bdd4c4dad85b74f2dbb2c0414680482090519b22e14780492d757371c3770667 2013-09-22 12:13:50 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.twtt-c187ef613b7347c2fb8ae6b2cd13be5a88634cfe3017585e6544be1363e5e604 2013-09-22 12:14:06 ....A 49207 Virusshare.00101/Trojan.Win32.Agent.twtt-ce187e8b22427f4d6c102e06ddf324ea0e4d6d8b402805f43800b73fa73ae1ce 2013-09-22 11:35:58 ....A 49169 Virusshare.00101/Trojan.Win32.Agent.twtt-e68fe410a0f872082aea01e6516d7d886ef419f4e4b850760553fbe08096b812 2013-09-22 12:02:20 ....A 49169 Virusshare.00101/Trojan.Win32.Agent.twtt-ff017b35efabe288a11d0257ed77255446d5aa93e6b7d7dd600e9e25eac346b6 2013-09-22 12:04:58 ....A 5242880 Virusshare.00101/Trojan.Win32.Agent.tzhe-90bbb248470483a1a315a972e8df400796cf13a76c2d971ba24f78e3e2fe5a95 2013-09-22 12:08:32 ....A 42496 Virusshare.00101/Trojan.Win32.Agent.ubbs-69202a668e01ae39268c5fd6eca72c7ce9494e4cec15cf77563d2f740bcaa51b 2013-09-22 11:50:08 ....A 51200 Virusshare.00101/Trojan.Win32.Agent.ue-8bc5509eee8761e5370a8b17ccb86c7686f2b85e8474456cd7117c47cba32d43 2013-09-22 12:26:02 ....A 585216 Virusshare.00101/Trojan.Win32.Agent.ueam-cdf44d46298264cc2ce8b1c19e034aaa6002798fe60f7a0f79b9f62b72e4e2ec 2013-09-22 12:30:40 ....A 208896 Virusshare.00101/Trojan.Win32.Agent.uhmu-823a123b95e0349b919053e121d40e32ff8eb2401c8e46d61974b006ec44d711 2013-09-22 12:47:48 ....A 130560 Virusshare.00101/Trojan.Win32.Agent.uhxg-4799a9d9b1954958807684cc0ba5d31221b6faa3ca7920bd79e297fd8f693b52 2013-09-22 12:32:26 ....A 203218 Virusshare.00101/Trojan.Win32.Agent.uhxg-8613820e0ff7c1622678f4c9ca65ce4ba9c5f50cfa04cb9278e28d767bf094e5 2013-09-22 12:02:40 ....A 121856 Virusshare.00101/Trojan.Win32.Agent.uhxg-d0bc07e4d8338b2ff773a21bdfa5835593b7cf067495e3d80dbdd408478834a8 2013-09-22 12:41:16 ....A 487424 Virusshare.00101/Trojan.Win32.Agent.uioo-aa444cafed3b82f1a8ba6a77217495507d74c7900f23f568c50f74de3b1b2e55 2013-09-22 12:30:16 ....A 116736 Virusshare.00101/Trojan.Win32.Agent.unhn-fae7d21275d0d747452f6d3ed7a8804afd20f214a6bebc4d79d0ef1668989d0b 2013-09-22 12:29:22 ....A 703763 Virusshare.00101/Trojan.Win32.Agent.unmd-9521abbf3331ef73db95d357ac727cde9ca129fa44bc8c6094d3491830bbf141 2013-09-22 12:23:54 ....A 215552 Virusshare.00101/Trojan.Win32.Agent.unpw-02645f84e54b84497e8929058d6369511c5638a8279afd8efa84fded6d2030b2 2013-09-22 11:41:06 ....A 49152 Virusshare.00101/Trojan.Win32.Agent.uuny-cd7a3560f61b260c6dbd61c29ba951208a2f08c4d59f235f1034e0fc2adb4894 2013-09-22 12:42:16 ....A 155648 Virusshare.00101/Trojan.Win32.Agent.uxpi-822fe13a0d5515c22abfad6683f0d8ad9291151fc6355c7d1a65360f4b6fe0a6 2013-09-22 12:17:14 ....A 204800 Virusshare.00101/Trojan.Win32.Agent.vefb-1e252cf1423f4df63d16e760c346317cf758fe641e382ce02f45b0cc4852d6fc 2013-09-22 12:18:38 ....A 204800 Virusshare.00101/Trojan.Win32.Agent.vefb-32af00b4aff1a6f68fd1422cabc66e6bda3ae76a22e5ac5ae071801c66670511 2013-09-22 12:45:14 ....A 204800 Virusshare.00101/Trojan.Win32.Agent.vefb-3404fca680eddbcaf3352ad1aeca2f16beefd3613ebd482d502b1c42d1abc72f 2013-09-22 12:29:58 ....A 204800 Virusshare.00101/Trojan.Win32.Agent.vefb-5056113fc7b4c27de1fb5c8241605a1177b60f4129fbfada5e453708c639bf22 2013-09-22 12:26:08 ....A 69632 Virusshare.00101/Trojan.Win32.Agent.vefb-afee68732d31784aeba7c7bcf35e6c6c6cd13dc2d45c3df0a449da19ef464293 2013-09-22 12:47:00 ....A 131072 Virusshare.00101/Trojan.Win32.Agent.vefb-e127af9eb3a42f9567c3f4fabe7fc9c9e457eaa3846d6469e8abd21e5f1c88f9 2013-09-22 12:15:34 ....A 51712 Virusshare.00101/Trojan.Win32.Agent.vfry-df3022d2beda095a3d229c4e80f626aeb3cb5fb18bfa17cf4b067e204b467dda 2013-09-22 12:22:28 ....A 237342 Virusshare.00101/Trojan.Win32.Agent.vitq-c741e48105e5a44e23abe2205f4db179e3416983fdc50fc736341253eced4b64 2013-09-22 11:41:48 ....A 254527 Virusshare.00101/Trojan.Win32.Agent.vitq-d232e71dce244be235f1ce67917c052a3a7826809d75e7daeae70c6c5666df6b 2013-09-22 11:46:22 ....A 471040 Virusshare.00101/Trojan.Win32.Agent.vpdh-c84d650d1979a2bb26fd49305861f59b2696f83bf927ae556c9f6ccb00b1d906 2013-09-22 12:16:46 ....A 163840 Virusshare.00101/Trojan.Win32.Agent.vynw-88203e8d9567fabca79bac6b6b239837ec70f8336025310bf906fc79051b0db9 2013-09-22 12:39:16 ....A 1816387 Virusshare.00101/Trojan.Win32.Agent.wfsz-a947db50064c3b236659c75bedfb26ff97e16562af6ad92d7fcf863a289c3c1e 2013-09-22 11:48:30 ....A 662889 Virusshare.00101/Trojan.Win32.Agent.wguu-f6ce8231a1831dacd2f2cb7664487497b6da87c422ff24a16899869de7689682 2013-09-22 12:34:48 ....A 815104 Virusshare.00101/Trojan.Win32.Agent.wjko-d9ae25a726f1b7fed76e26b9463fc2caf5ab8fec1156537a9721610378d4afa8 2013-09-22 12:37:08 ....A 352960 Virusshare.00101/Trojan.Win32.Agent.wmz-2445c7230a0ce05ef3ad9205e0792ac43e8686c6d17083b439392743edbbb61a 2013-09-22 11:54:30 ....A 24064 Virusshare.00101/Trojan.Win32.Agent.wtmn-8e6c609ac60a1639c515e1f419a5282126fc8e9ba0ac3e63d1c86a578d82a20a 2013-09-22 11:58:48 ....A 1170316 Virusshare.00101/Trojan.Win32.Agent.wtvr-7854449a07482f1151c1d3d3040a3d27436ee48217322a2e3ea3c7f65504938f 2013-09-22 12:27:16 ....A 66679 Virusshare.00101/Trojan.Win32.Agent.wujs-592caccee66f9dee4f1bdcfb0fa7d8f800d5055fdeb44d917f8857654e4f79a3 2013-09-22 11:44:56 ....A 2252553 Virusshare.00101/Trojan.Win32.Agent.wxwc-5a64b442ef87d2f529f54b9a7b4c6e98742e00cd841ab2325d72fbcd2e0f2a82 2013-09-22 11:45:54 ....A 2087569 Virusshare.00101/Trojan.Win32.Agent.wxwc-5aa077eda55fb3098297d321d6bcb0a8726690b558efd1d4d23d84082bb4e7a3 2013-09-22 12:01:54 ....A 1850527 Virusshare.00101/Trojan.Win32.Agent.wxwc-6ab85e0f877b79df1a31eac5e1794db36ef736d5e39651cfc6c6feb89bfb0fbd 2013-09-22 12:30:10 ....A 2934486 Virusshare.00101/Trojan.Win32.Agent.wyid-ce53906e13ecf0ad5c115f629e80c2e3f753938221643e154348fc5e748886a3 2013-09-22 11:59:30 ....A 2934497 Virusshare.00101/Trojan.Win32.Agent.wyid-dafc26d589a97419c5b5d1b1c6cc85924cb388df67c63af8476343c9a9b1416c 2013-09-22 12:37:38 ....A 827051 Virusshare.00101/Trojan.Win32.Agent.wzik-ae69711abbb2d25dff98060c09a03264af0c8edd6a5199eb55688c1f264a3183 2013-09-22 11:46:24 ....A 274432 Virusshare.00101/Trojan.Win32.Agent.wznt-5fe136e857773abb5d9083d8cae91f4cb2c091a1364b690716b8c06f05b534cd 2013-09-22 12:04:28 ....A 2461484 Virusshare.00101/Trojan.Win32.Agent.xaajfl-329a716a7ada4a1d58999dcb989aed13075f97ee5328e4b6e99aac4618042d1f 2013-09-22 12:44:04 ....A 1993289 Virusshare.00101/Trojan.Win32.Agent.xaajfl-73874d73750c142625c1df7beb2e88001e8c0d91d374be62e6ee6d1f4b326439 2013-09-22 12:13:04 ....A 423424 Virusshare.00101/Trojan.Win32.Agent.xalprl-b1dc3ba9291ec155b4a943c6f2b2c495120db063cc47e380e04d817cea22be97 2013-09-22 12:16:22 ....A 70839 Virusshare.00101/Trojan.Win32.Agent.xbum-b338e0b421cfe361a99f98b8fa2d541a88c17d8f4d84d24d31cc531683d5d57d 2013-09-22 11:54:30 ....A 70839 Virusshare.00101/Trojan.Win32.Agent.xbum-ccae6495e7bb293fc0f75b06f42413240aaaf47bfb42f44ad169481d6ec84c05 2013-09-22 11:41:08 ....A 73778 Virusshare.00101/Trojan.Win32.Agent.xcfx-9539f87569d3c21d0f72fdc0ea3683ae931f250c38ec437577660bf52b4dcd73 2013-09-22 12:38:02 ....A 73778 Virusshare.00101/Trojan.Win32.Agent.xcfx-96777d2e699dbef9e6d61f6acab1f1a767fe2183dd36ff8c4b592a110443d9f5 2013-09-22 11:42:12 ....A 73778 Virusshare.00101/Trojan.Win32.Agent.xcfx-fefce614b99a45aea74ccddadb36abf820e966c30289977f6f63fbd6515e8add 2013-09-22 12:45:36 ....A 120320 Virusshare.00101/Trojan.Win32.Agent.xdgo-6d874e4faa432c8817ef80cf5e6486acd4643421019b496f775ae914a0468f3c 2013-09-22 12:49:32 ....A 122880 Virusshare.00101/Trojan.Win32.Agent.xeiw-6153994ccb9f10899e67b5e416e26290ad45c1e347fc49ff33fdfad72e6d4ebd 2013-09-22 11:38:50 ....A 73728 Virusshare.00101/Trojan.Win32.Agent.xeiw-cbdcf45df8d0771489637a21ed6c2c6bbb460419aaad611984b374a208a5f906 2013-09-22 12:14:12 ....A 45056 Virusshare.00101/Trojan.Win32.Agent.xeiw-cda8fdf719720989462dc5607dcbbc9520db4e7a5710b35ef4098079c5ae36dd 2013-09-22 12:01:44 ....A 13312 Virusshare.00101/Trojan.Win32.Agent.xeso-b77773ae8ed0c1df1841bc76f9871b3aafa2d4b664dff51b86257ec2642d55c9 2013-09-22 11:40:36 ....A 1716285 Virusshare.00101/Trojan.Win32.Agent.xfzn-95bde4fb06a3d7a8894f11fef986adf53377d11b14536362af226560a089450f 2013-09-22 11:43:52 ....A 163897 Virusshare.00101/Trojan.Win32.Agent.xfzn-a688fe27d153c87ba0f731e6540b855faaaeb0d8bd2049dbc15ad315284dfbdc 2013-09-22 12:17:14 ....A 425984 Virusshare.00101/Trojan.Win32.Agent.xghg-717a26e9a14d02844550da4b307f87e0abfab6ead1d0244bbb15eeedda85c5c9 2013-09-22 11:52:36 ....A 35404 Virusshare.00101/Trojan.Win32.Agent.xnqn-d862234d7dc658ff5826d75278bdfe0d451f779446363ae844998e9bd3ae85dd 2013-09-22 12:02:16 ....A 1198406 Virusshare.00101/Trojan.Win32.Agent.xnzi-06aa7e66d12d93d038d9e5bc2c315aa7efc9fefaaab5a3088f280e60bb519e0d 2013-09-22 11:36:38 ....A 2101132 Virusshare.00101/Trojan.Win32.Agent.xnzi-06ae9a73e93d4ed2ac53677b1388c288453e6f90cfa12fe4276c56b6ea9c368b 2013-09-22 11:50:14 ....A 2382536 Virusshare.00101/Trojan.Win32.Agent.xnzi-08ea0e98d2f825f073e271c241ae8fd15831224f554a83ab0fc988bf5e517b96 2013-09-22 11:43:52 ....A 2269296 Virusshare.00101/Trojan.Win32.Agent.xnzi-0e72080dcacc903b470978a7eb49497a5fa5d774c5997bdf6e3f84b1c74be04b 2013-09-22 11:42:48 ....A 1916336 Virusshare.00101/Trojan.Win32.Agent.xnzi-0fdb0d08e62eb3910968115d26574079bda0de49aef19b04bf869fb09c1a11f3 2013-09-22 11:46:32 ....A 3886432 Virusshare.00101/Trojan.Win32.Agent.xnzi-11a4e60b4498d1bc33e76a30a6368348c917a8d3a1d5306641148aa51d6b1745 2013-09-22 11:47:16 ....A 1492136 Virusshare.00101/Trojan.Win32.Agent.xnzi-11a9d4ca4b99f6168ffbc4095b08ce60b1f147d6e360b368b32cab758532609d 2013-09-22 12:43:00 ....A 1529948 Virusshare.00101/Trojan.Win32.Agent.xnzi-1358c5f9bc705d8b04f595d808c3fff8f3608796a59185a69bddfb982d33c300 2013-09-22 12:07:44 ....A 2257936 Virusshare.00101/Trojan.Win32.Agent.xnzi-19e9d492590f3d98b4ae5cbca7903ea8046a76a113c4dfd3257e748533214943 2013-09-22 11:39:28 ....A 1068686 Virusshare.00101/Trojan.Win32.Agent.xnzi-1b51f0175b117e3fbd7ed132ff3eb61782db7cab2b915f981d17848b7600de44 2013-09-22 11:58:04 ....A 1440332 Virusshare.00101/Trojan.Win32.Agent.xnzi-1d33b5db33a4ee6afc065ec7ccf9f1348405a723dac55e4e6ee089095099ab1d 2013-09-22 12:00:02 ....A 2500136 Virusshare.00101/Trojan.Win32.Agent.xnzi-1d3c09400f6821bb2eb14dda28abc213b1363001b7a31809214d1044a0d5e46c 2013-09-22 12:44:12 ....A 1061544 Virusshare.00101/Trojan.Win32.Agent.xnzi-23c51f82403f9cb7eb4c8e6de2d9742b75ee28f5577a5cc41b55190463d2d15a 2013-09-22 11:51:10 ....A 910536 Virusshare.00101/Trojan.Win32.Agent.xnzi-2d6284c90fd6beb556dccd20d68ca33120d5b2674245654b82a13adb0b43db6b 2013-09-22 11:46:40 ....A 2122136 Virusshare.00101/Trojan.Win32.Agent.xnzi-2effdeab7f3dd6de1f658c1277aded9db46c2a547a0fe05e8552e0bd081fcf75 2013-09-22 12:05:04 ....A 3134496 Virusshare.00101/Trojan.Win32.Agent.xnzi-2fda68be43f3b2ea92d85bbf109fe2b293929ffdc4ab1ea6bb1563d941eb26f1 2013-09-22 11:38:46 ....A 1224736 Virusshare.00101/Trojan.Win32.Agent.xnzi-30202be93d7e3235faebc264af973643bc48b7f69f0baa7e64cb3a361d2f2813 2013-09-22 11:43:54 ....A 1420288 Virusshare.00101/Trojan.Win32.Agent.xnzi-3225d003bd65ac86c920aa5ec79fc8c42d77e65dc3596fc3faf8a5b39610eba0 2013-09-22 11:58:38 ....A 1466936 Virusshare.00101/Trojan.Win32.Agent.xnzi-3e61b4e1dac47902c29c0eca91ef59445bd40d64601b0e1656c121017a2dfef0 2013-09-22 11:36:28 ....A 1345132 Virusshare.00101/Trojan.Win32.Agent.xnzi-3f5d8aac8ee857634132250479d412694018bb19f55d020d2b2497072e98f6a6 2013-09-22 12:46:02 ....A 2452008 Virusshare.00101/Trojan.Win32.Agent.xnzi-40fa124bec992e1ac1ea4c09b6b0cd2c388b57b11be8e0fa0eff18566e614d7b 2013-09-22 11:41:20 ....A 1709117 Virusshare.00101/Trojan.Win32.Agent.xnzi-41b3a8154bd6e086ccfb5b20dc51dd6bd753571062ff41bbeceb7a85dc095d76 2013-09-22 11:46:10 ....A 2497332 Virusshare.00101/Trojan.Win32.Agent.xnzi-42b9cbac7995a604d814a4d728fbca93e008fc6d63aa5e84b30b63f7aa47eb74 2013-09-22 11:44:58 ....A 773460 Virusshare.00101/Trojan.Win32.Agent.xnzi-496e67bd0110b971130d93c0b9031823e9d5581b575e4bfc934ce23312a1ec79 2013-09-22 11:43:50 ....A 1508936 Virusshare.00101/Trojan.Win32.Agent.xnzi-4b265900c520af1b90829991f89b4414b94a4c58e608b38d559e32bc01f9b1d5 2013-09-22 12:18:04 ....A 2649728 Virusshare.00101/Trojan.Win32.Agent.xnzi-4dcbb0ed8413dd1edd86640a43ff7459db0cba00d5b1df5ec6f2edfc8f91fc84 2013-09-22 11:58:56 ....A 2634536 Virusshare.00101/Trojan.Win32.Agent.xnzi-56afbde43622bed0ee6e79ee79832d9b4cfd3cd80877131d1946ac6eaabccbba 2013-09-22 12:40:38 ....A 1314332 Virusshare.00101/Trojan.Win32.Agent.xnzi-56b77dac2b79e7d6ae30f659e1b2107319d09cb846ea4d8aece04ef4e168730d 2013-09-22 12:04:24 ....A 534048 Virusshare.00101/Trojan.Win32.Agent.xnzi-58a9ec668a8ed00d43f1b6c6cf1fe0104d07c20f1711c89127e5c98b4a205d6e 2013-09-22 11:48:40 ....A 1255268 Virusshare.00101/Trojan.Win32.Agent.xnzi-5cb3fd85314a7d2adeac79e9ead1da7ec0f095116823eefd81c53e66ce6cc552 2013-09-22 11:53:00 ....A 4485336 Virusshare.00101/Trojan.Win32.Agent.xnzi-6313dd16d34b744a05a0794200c8f004c2684bcfb29ccc243e2eda47d6bb8750 2013-09-22 12:25:30 ....A 1756384 Virusshare.00101/Trojan.Win32.Agent.xnzi-69848a336b71490805b3465ce85f8c62ffc6ee73395adf34335230d3b9bd996f 2013-09-22 11:56:48 ....A 2923272 Virusshare.00101/Trojan.Win32.Agent.xnzi-6d603c4267c9e294988f8eb512af017a946107f92b08d9257b81629362baea17 2013-09-22 12:01:48 ....A 569385 Virusshare.00101/Trojan.Win32.Agent.xnzi-6da2de07155eb7f858667293692acda911c739be2c6534e92e3eb488ef5073d6 2013-09-22 12:42:36 ....A 3220344 Virusshare.00101/Trojan.Win32.Agent.xnzi-6ebcc52416e549f40d627cc8c1d3e63d646e21d7dd02ece551e9167ae671a74a 2013-09-22 11:44:06 ....A 314906 Virusshare.00101/Trojan.Win32.Agent.xnzi-6f32cc030e31f7ce88db18563039474883efa1ec6cb20e0cf93479bed568be99 2013-09-22 11:39:24 ....A 388580 Virusshare.00101/Trojan.Win32.Agent.xnzi-71f2e5b4e5ec1aec6bcb0b8797f4af51b709029f0f8ea3ef7bc84098635ed694 2013-09-22 11:49:50 ....A 1655537 Virusshare.00101/Trojan.Win32.Agent.xnzi-72be925a5c1c1cdc2f074688ad2773ede1d1511a69e8a7f1d1c0b3987eea1ab6 2013-09-22 11:57:50 ....A 3533072 Virusshare.00101/Trojan.Win32.Agent.xnzi-755e521262b969c18fe58a76bbbecf37d71df702d8ef040af4a07e1fa0a5dab6 2013-09-22 11:56:18 ....A 2698144 Virusshare.00101/Trojan.Win32.Agent.xnzi-76c349abbc84f47657525258bd68844391973c7729c21bb43d369c06b298490f 2013-09-22 12:49:56 ....A 1833208 Virusshare.00101/Trojan.Win32.Agent.xnzi-77beb9a489e7118a4a6ea35562df3f00a0a23b523596b610bf21c7d807485950 2013-09-22 12:24:24 ....A 1883928 Virusshare.00101/Trojan.Win32.Agent.xnzi-783b51ba083736313f95d89ab0851605ce487bfbd2753fd9c646e16baba009cc 2013-09-22 11:40:56 ....A 3215728 Virusshare.00101/Trojan.Win32.Agent.xnzi-7884a2c3940d2f9b26801d0a9cbc52b2ee6236e180dc6f2d73c7aa03a104fc5e 2013-09-22 12:05:32 ....A 1329732 Virusshare.00101/Trojan.Win32.Agent.xnzi-79610c9340fa93de39f1e53e15587329c638cb7c0a1547bfee200b52a08afa01 2013-09-22 11:55:48 ....A 1350736 Virusshare.00101/Trojan.Win32.Agent.xnzi-7f8e115fa82e28375bdf8602eb99c6a1300e36e6a2e2798621ae7d622b414533 2013-09-22 11:39:46 ....A 3237640 Virusshare.00101/Trojan.Win32.Agent.xnzi-803cfa15c729988eb6dbc599d896c805f8a84e70abdfbba4e01db6f04dbd01fd 2013-09-22 11:45:12 ....A 1864830 Virusshare.00101/Trojan.Win32.Agent.xnzi-811c31895db0c91a7ea4683836e08ed16bf3ef51e43b233c0fceb64c574f2c70 2013-09-22 11:38:34 ....A 1521536 Virusshare.00101/Trojan.Win32.Agent.xnzi-87a611c3a4e1b7e1969c78ac53057a1d8f9dd1118479d194b99673da4875a53d 2013-09-22 12:14:44 ....A 2098552 Virusshare.00101/Trojan.Win32.Agent.xnzi-8e9a4f84be23d129c0393a28e8d1e4df5f6f97368f603b46fbeadc492359a683 2013-09-22 11:38:50 ....A 2147811 Virusshare.00101/Trojan.Win32.Agent.xnzi-937a367d037e1a9e8f04fa1d1154e7afe26982d32c86ddcd86b405401147dc94 2013-09-22 12:01:32 ....A 3635536 Virusshare.00101/Trojan.Win32.Agent.xnzi-93f47c488f3751e95f6457373af42f95de36f991abd6a6c7fc2cbc801d81441b 2013-09-22 12:35:38 ....A 1144936 Virusshare.00101/Trojan.Win32.Agent.xnzi-97f067b15b072b33e975b17be1ab055c6e6bd527a9ccac0c1da31ff097bcccd2 2013-09-22 12:18:18 ....A 1420737 Virusshare.00101/Trojan.Win32.Agent.xnzi-9b4043841005bfb6f2e722167ab65f8f20ed70fac81d0789a9ac8aa560d6b94a 2013-09-22 12:07:12 ....A 1875736 Virusshare.00101/Trojan.Win32.Agent.xnzi-ae21eec2dfe1047eb93be5bc589b57044b8ccdda05c9b8d52c5d9ba88db5a070 2013-09-22 12:21:58 ....A 988996 Virusshare.00101/Trojan.Win32.Agent.xnzi-ceb3d221d4781515f8516c29e62ab6f8556895a22e393eeb540707d82f646340 2013-09-22 12:02:20 ....A 4389776 Virusshare.00101/Trojan.Win32.Agent.xnzi-d2b9fe52b420143006c98ad504b19efc5073a544e5d7c04c2fd2c03c09b6cefd 2013-09-22 12:50:52 ....A 3599136 Virusshare.00101/Trojan.Win32.Agent.xnzi-d3a6d78b6d14098e62adfcfbe23b0925402e561fa810a35f4c299f0779fde770 2013-09-22 11:59:30 ....A 4044680 Virusshare.00101/Trojan.Win32.Agent.xnzi-d439827a75bd48e3b27a988b838145d02e07eecc7880fe7f0255cef208fb6cbd 2013-09-22 12:36:12 ....A 2308084 Virusshare.00101/Trojan.Win32.Agent.xnzi-e5475986665c91041ec8197a7bf5383b79f49385dfe33b9fcdd5749596afc5bd 2013-09-22 12:15:56 ....A 582752 Virusshare.00101/Trojan.Win32.Agent.xnzi-f221a8e4d0d61f71e499be725109524d75c73b3c6cccfe04e6b044e927316cf8 2013-09-22 12:23:18 ....A 49152 Virusshare.00101/Trojan.Win32.Agent.xsde-5aab74452852b6061f1d0b09867463bc3755aef2b73770097abd4e6b2cef3b6b 2013-09-22 12:11:14 ....A 98304 Virusshare.00101/Trojan.Win32.Agent.xsde-5eaaf3a7f9d4ccd2124e3ff48cb5d1199367450056e10a918e94e1568317dc6d 2013-09-22 12:25:56 ....A 77824 Virusshare.00101/Trojan.Win32.Agent.xsde-636817d882cf228196e7b791aa6698bf6653517cbf2f42b0c5001f60a228fad0 2013-09-22 11:49:46 ....A 151552 Virusshare.00101/Trojan.Win32.Agent.xsde-64af53ee9a10e08b267e76f3c0ff27fa54d8122d61902edf3e3221f7dd61ce7d 2013-09-22 11:59:44 ....A 57344 Virusshare.00101/Trojan.Win32.Agent.xsde-6a776c27b590d0a7cc36bf8da4447a75c3472b70861ef38244690a5b0bbf293f 2013-09-22 12:17:42 ....A 77824 Virusshare.00101/Trojan.Win32.Agent.xsde-71333b6505518495ebfcdfaafd174b4ca49a1d586deea9e251647ee683e1e30a 2013-09-22 11:36:34 ....A 81920 Virusshare.00101/Trojan.Win32.Agent.xsde-7a8ca7ec0d51690ebf68865fd6c276945f73512fa018fb934dd3738c85a04402 2013-09-22 12:41:56 ....A 122880 Virusshare.00101/Trojan.Win32.Agent.xsde-a0b06bb0deb4a661d4527c3aba5ccda687829c591b032edccaef149ff4a9a3b0 2013-09-22 12:32:50 ....A 49152 Virusshare.00101/Trojan.Win32.Agent.xsde-cefcc8aea02b22998e8a31ebe244a76abff3883f277c560372bd98365cba291e 2013-09-22 12:37:40 ....A 49152 Virusshare.00101/Trojan.Win32.Agent.xsde-d067308c79c752311b83a374aa21573a9a0e4b596adc36124dcd0885efead4f2 2013-09-22 12:49:50 ....A 173056 Virusshare.00101/Trojan.Win32.Agent.xsil-3427624a023d74568e26f584f42d3762caa12d69f8045b5c4bafe85ec0e2fc51 2013-09-22 12:27:42 ....A 211072 Virusshare.00101/Trojan.Win32.Agent.xsil-9428c8ba3772fdf001dd6781fbda31421c8c756a3aa85628e6b6778b0cfdb312 2013-09-22 12:37:34 ....A 156246 Virusshare.00101/Trojan.Win32.Agent.xsil-9a0bbaa944db5f2975aaac30f8c4e7deeb617e2fbb1f12db90b4a83a5f7b0154 2013-09-22 12:20:22 ....A 66884 Virusshare.00101/Trojan.Win32.Agent.xsil-f6a8905f33e091815e3a301bef0e744fa9d09b73b114c643a522f66e54bc817f 2013-09-22 11:53:42 ....A 10752 Virusshare.00101/Trojan.Win32.Agent.xtqn-7bbe09d6f6e732de95ef8551c95e669cad44329e0bfdff30bbc62773ef106595 2013-09-22 12:18:18 ....A 10752 Virusshare.00101/Trojan.Win32.Agent.xtqn-dc1bb642bae7c526624ecbc8719bf874a24d4d7f55e530c1564a27364f421a93 2013-09-22 12:10:32 ....A 471270 Virusshare.00101/Trojan.Win32.Agent.ydn-9ff97eaec8d41ca3eb42f418f7725010fc5979475289de9e52a803bf95888c35 2013-09-22 12:47:12 ....A 271872 Virusshare.00101/Trojan.Win32.Agent.zac-91b2fb5e90c854b92d6e6ae0257daf4cb8f9e42192602119d9d5f2a7a04b7afb 2013-09-22 12:41:58 ....A 501248 Virusshare.00101/Trojan.Win32.Agent.zbbm-c2d1a9872958ff1057b0bcda7474e65c10730f716f07e5087a7ad4bf5b401815 2013-09-22 11:49:56 ....A 806912 Virusshare.00101/Trojan.Win32.Agent.zgzt-62a5e1c4540c07057b7dd4ac2215ca42e32157386fd1b8e5af4eb68c70aff2a1 2013-09-22 12:23:26 ....A 286720 Virusshare.00101/Trojan.Win32.Agent.zjto-331cef0cb00c3409dd91ce2a660d5fa24356733dc07bc202643662ac324646f5 2013-09-22 12:28:32 ....A 192512 Virusshare.00101/Trojan.Win32.Agent.zkms-bec8d5eacc0d291c181e0633d7f523d552872f464e144e3439beaeebfa1ffa77 2013-09-22 12:46:26 ....A 136948 Virusshare.00101/Trojan.Win32.Agent.znkz-93a935142d4dfdcb148b6d98e33311da2e262e448c105887abc0d1a9b02213eb 2013-09-22 12:16:24 ....A 79360 Virusshare.00101/Trojan.Win32.Agent.zpu-e185ee3e1c8e5b0327044de7395d8f7d817f8f1cb6d9db2cb27890b896ec2608 2013-09-22 12:33:00 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.zvxf-049ddc0b6a68e004d6b97e0ad6df003744d8995ac889568f105fe242f76d7c9b 2013-09-22 11:47:56 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.zvyr-ba2c41d6dd26678804236cb2b945b3ca60adf7e00877742b134b1cf7b7fa4bc1 2013-09-22 12:22:18 ....A 18944 Virusshare.00101/Trojan.Win32.Agent.zvzk-9561a348d59c0441b5d5a400231732e2f39a8f3547537f58f9c1ddc5645d598b 2013-09-22 11:53:04 ....A 30720 Virusshare.00101/Trojan.Win32.Agent.zytc-763d91592db28be86a50bc2ca63148fe8282819d141ef5cf38c8a866cf383dcd 2013-09-22 12:15:06 ....A 118784 Virusshare.00101/Trojan.Win32.Agent2.bfg-8cb2810eabf61a8ea6c5c44aa358f0ddc15192c75fe17c34ed30159c466025bd 2013-09-22 11:48:38 ....A 327680 Virusshare.00101/Trojan.Win32.Agent2.ceg-955a333f7c82af68e9e0353a3a6fa2fd7bf57a2eb93cee5d79cdd126548e7a6b 2013-09-22 12:33:14 ....A 1964264 Virusshare.00101/Trojan.Win32.Agent2.cpxb-fdc8798d41768be1d8bdd35e354ce4e882d339e0d77fa0d604cd01d9c1f5c807 2013-09-22 11:57:26 ....A 231856 Virusshare.00101/Trojan.Win32.Agent2.cqrt-c31df82c1fac7d90b8f9f85c6a3513965ac46a2836529d5ee29effd103b5fd9f 2013-09-22 12:42:24 ....A 653028 Virusshare.00101/Trojan.Win32.Agent2.cwwz-56753356c416bd02a0561481ea41ef41118ebb2d9cc53018eb8778e065dbe9fb 2013-09-22 12:40:32 ....A 24960 Virusshare.00101/Trojan.Win32.Agent2.czbn-94edfdf652e62cb51b5a5defbfb06c5fe012368bd0c0919499dce8ab1ace9503 2013-09-22 11:53:44 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-57fc38e96523bc1ab4fd3d3ec2e88771864385ef5c02b5b4b835519e8f13ab22 2013-09-22 11:55:04 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-5a138d9d073c946489fc53397aca20342ca0708a440613bde6f3351937534ac6 2013-09-22 12:07:56 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-5a359a4dd01fa2681962cb81d9363133635b71b717c402957be96f94c38afa6c 2013-09-22 12:43:20 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-5e205b73cda935391bf231cabdb59423226410fa5544ea650d4410c04ffecbaf 2013-09-22 11:45:26 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-5fb4cc85d6824cf2fed36fa4451dbc98cd566f7b8cf4c4377372d624891afba7 2013-09-22 12:04:10 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-6097f6d756971754f14c2cc34ee08a29cceedf7382ae8210095fecd928535ad3 2013-09-22 12:23:06 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-632f2887e56164e1e3537c1235ec8c1a30984c29c2db73bfd6b2211e9a0ab2b7 2013-09-22 12:13:36 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-6656424e3d45f8e337189478f2fa7054bebdbddc44c205d0f4f3a4d32936d900 2013-09-22 11:45:46 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-672f9711dda39dc34f5dc1ceacb2a7cada24440255613a9eab9a7b58a7561493 2013-09-22 11:38:22 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-679f1e3f04e7ed703285b753b9d48a07860dbe9978239d0858504ed51273142f 2013-09-22 11:39:40 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-6b61219c9a71224ca7d930f2ea4fb5faaf5d14637515e99dd5cf19f94936405b 2013-09-22 11:53:06 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-6dad6861e3fc0223003930e007efa5ebd653faef74c57e3dd1ec5f7b2615f9f4 2013-09-22 11:36:56 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-7ddda88703dd260451b23631077e9422f796b75dceb5ce4214d1472cbe46f718 2013-09-22 12:19:50 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-81acb09d74b73d8654b59cc0d9c63357b7fde117b5ce3058de5ee5d6994bdc04 2013-09-22 12:07:54 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-88111a7844513c2eb3caacf41d7b082f86361f71616c3e4549f39e6485cf77a7 2013-09-22 12:05:06 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-8d5757df0601200a464ce4ca26a4a0ddf49a2a12cb2d9585299a121118fe1bc0 2013-09-22 11:55:24 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-94ef765c7dc51174923deeb72dc7946ea717e9c9943027dafcdd3f90f5981e20 2013-09-22 12:36:54 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-97cccfd579298069bf2bee9164f84f6578e12d70431bad6a04d707275a26c8e0 2013-09-22 11:57:48 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-9b58bd3babcfcc75a8772229caaae787dff2f9d501e43476ffeec2a62988041b 2013-09-22 12:43:00 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-9b8897e9303c2a815e3319385737228ffad38fb86f11892debfa76492746a6eb 2013-09-22 11:37:42 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-9fe9e9f661f5394ac0881642575023055d1a7bafe1c691bc5ba198bbd70e9475 2013-09-22 12:27:00 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-aa357e8617c8cfe025011e76ab7139ae786273c330b89478249bd5bd75e87b1e 2013-09-22 12:16:32 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-ab9db0a2daa75796e670e4d20e791d5abb2ca7fdd9194beaafc15d9fd5c0b8d0 2013-09-22 12:45:36 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-ad5fcca0ca6c96d27fd9dea73b48119dfcf512446c3cc095d32383f311270a51 2013-09-22 11:45:06 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-afe185a1ad593be05b3782f2d63ac0ad0a08140176507aec0a4d36675b39b153 2013-09-22 12:02:40 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-b033cef2aff2d2e72f64d4aeb17be0f739424c7a56650a6e206bc2dfb01da0fc 2013-09-22 12:04:32 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-b236afdc3aa22faf4d08e8f8c080123f1a0d4c843327324ef5e219c544558174 2013-09-22 11:55:14 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-b41c3a1f2989d9ef53048eebde3114fe81c71eb3660057e63990e98fb7192e68 2013-09-22 12:09:32 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-b488290095fe38aa5787e90e6aeda935de317a5ff021537b3653a1b0e60b8fc5 2013-09-22 11:59:20 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-b79d8edc7ba8c8f6a12b24a02888f901af195897371844f5c1095e620add9680 2013-09-22 11:37:28 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-ba19366a44c8bf40fa9f45fc498085b2273db879df4381e6521b067d252e4809 2013-09-22 12:26:40 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-c08248675107cff7f3320ba52b2c484905453f13e4f45f3c322381087e86ecec 2013-09-22 11:49:34 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-c9fc19e8868a54d96a7c4ac6c383cb18fd02ea70a73c7fc7491782b7d7a1ae93 2013-09-22 11:45:14 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-cb4df55df79e1545e8ff50a37fdf9b19639dfd1ed37130126837ba7b8490298c 2013-09-22 12:01:18 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-d896e1be51a2ba2c88a84a3d44b73bf57322a7da270f02cb1203c943088d4501 2013-09-22 11:55:54 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-daa86f001df184e15c9dbb76a56901a5d70060cab542295cc6464caa32625742 2013-09-22 11:50:14 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-e0928938d5a70bef918be51b308ac8254d50c14eafea03a1f268f9cf67593e58 2013-09-22 11:53:30 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-e5d07e15d5a47671091fe2b617d676eebfebfa78197a2ce05fc4fc31fc92ff2f 2013-09-22 12:04:40 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-f1f9f11165a8b493c7c66a1512bb46c596985eb038d7abc09bb755553af12250 2013-09-22 12:09:56 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-f5b0d5218712c2de17f4543bb3b48df3e3dcd8999fffc0d94df4c20332e12210 2013-09-22 12:05:48 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-f693b08638ee228eb3f86eb9e3b3a7dae8c4324244dffb2bdef0baef23f9bc10 2013-09-22 11:57:20 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-fdc31d106e63e61071eca7bf4912d51b0183c3ec6e67352ded783f612b9c59ea 2013-09-22 11:43:38 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-ff793ecd914e0c23f5e7e2d6066155d2b87224e3550a85fc26d9b1371e88d3b6 2013-09-22 12:15:38 ....A 397312 Virusshare.00101/Trojan.Win32.Agent2.ddly-ffb48b0ff61244463c9c36b0f78f9706b769a3392ea9254e57ff7984195cb76e 2013-09-22 12:45:12 ....A 258048 Virusshare.00101/Trojan.Win32.Agent2.eohv-143819e1def4b75c71c702f73f6e1067d6e8224f75b9b4cc94dd6a06b44c67ee 2013-09-22 11:56:34 ....A 258048 Virusshare.00101/Trojan.Win32.Agent2.eohv-facfa54b71fff85d66e6b00e537b6a5e42cc9ae493a02154ea83748ba5d4e68f 2013-09-22 12:49:12 ....A 146200 Virusshare.00101/Trojan.Win32.Agent2.fhti-b94f664d1f60f4baebef586b9a0c9de9085115995e9494099a2916e2c22c5968 2013-09-22 11:38:08 ....A 319456 Virusshare.00101/Trojan.Win32.Agent2.fhyv-72a2356e9998c2475e5585eba4fa4954c5e4ff62e1b61f7a14c4f86ac5d59836 2013-09-22 11:44:38 ....A 319456 Virusshare.00101/Trojan.Win32.Agent2.fhyv-b8fb531321f5dfb4904c54866fc6a6f8070059d1f24e1350a7701074e61f4d31 2013-09-22 11:41:32 ....A 67603 Virusshare.00101/Trojan.Win32.Agent2.fjie-92f0581ffb02299939450f1e561398837af38c947a5e6f854b56baa38e592dfe 2013-09-22 11:57:44 ....A 181632 Virusshare.00101/Trojan.Win32.Agent2.fkel-5ed752cc0ea9dc7f4c05d6f7978277596b4442f96688983e47c36b5b46926d30 2013-09-22 11:39:00 ....A 430549 Virusshare.00101/Trojan.Win32.Agent2.fkir-726aaa2412b9804af252923f150271615cd6af818541fbfd01266bbfdf80273c 2013-09-22 12:44:50 ....A 134312 Virusshare.00101/Trojan.Win32.Agent2.fkoi-18d43903f6a9eb73714313ac354a5c1c8fd024d3509b52afd5430df98f4b6fc0 2013-09-22 12:52:10 ....A 143900 Virusshare.00101/Trojan.Win32.Agent2.fkoi-196640b05cb998674c64fd9c1efa9baec57e6a32307527f48d674c5ae76d7703 2013-09-22 12:40:46 ....A 134303 Virusshare.00101/Trojan.Win32.Agent2.fkoi-3ed4a2fc101a25e441883733aade1050d5d26d043ca92d80d344cc6fdf156356 2013-09-22 12:40:46 ....A 134225 Virusshare.00101/Trojan.Win32.Agent2.fkoi-4d7439ecedb9ccd11a0eb78e1650ee2fa629d2fb066fba5c44b21f12d5ab573d 2013-09-22 12:46:22 ....A 130894 Virusshare.00101/Trojan.Win32.Agent2.fkoi-566b514257bb274cc422b6b215fe0c1a630ec217bb59c4aefdae3919f871292e 2013-09-22 12:14:30 ....A 134310 Virusshare.00101/Trojan.Win32.Agent2.fkoi-569dd2935a2564c06579c4a9d308ce226d8be65027044e63d7987dbea305473a 2013-09-22 12:07:42 ....A 113590 Virusshare.00101/Trojan.Win32.Agent2.fkoi-56afc41a7648341fe90cc0286cdf432f7cc7370b96c18abb9f0a7e622676c39b 2013-09-22 12:09:18 ....A 143728 Virusshare.00101/Trojan.Win32.Agent2.fkoi-57d701ca9d30d1df9d101b5f8d09f6809af94b6937a690dacf2e52f1a5843fc5 2013-09-22 12:48:48 ....A 113604 Virusshare.00101/Trojan.Win32.Agent2.fkoi-58de42df67eaa1f7eedc6b29bc26e173dd52c3700de50b4a61a1d09d0364d5ee 2013-09-22 12:11:46 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5a2a85a5ec2600d1d79ed38205233727736dad0ba63e5e3735a0fcd4dd964df3 2013-09-22 11:48:56 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5c352245301523bc454979b0ccb96b7e8ea2dd272190800e40b035d4a6c96513 2013-09-22 12:30:46 ....A 130912 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5d29fc0722d57b4a3fb7dacdd9ef887b8bf0c8c9dd592848b0b5e08510216518 2013-09-22 12:42:50 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5daa1a34273e7c0ada07e228bd75ab3b7d84339b8220ee52e13d7e34c8b777d5 2013-09-22 12:29:28 ....A 130893 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5e5898f35fd9ec1ccb261dc296b7cf0c0113f2165bd97d7cdc6ca9c74362c3f6 2013-09-22 11:53:04 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5eb00b241b489270be9c50c09a75246413c399d98fde6ea661905523b120e51b 2013-09-22 12:21:54 ....A 130896 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5f2cb03a079bb1da6662109ca18cb60a7f088299d5f5b2754701ebbaa94c970b 2013-09-22 11:44:14 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-5f5f39e9a36dfc6f7e4cfedc9eb4f839853493499b15e4b3399a935e0f2274dd 2013-09-22 12:15:52 ....A 134321 Virusshare.00101/Trojan.Win32.Agent2.fkoi-61dfb6911df156c23db51e7df246270af0af53b4822278ac04a22d4556788596 2013-09-22 12:18:34 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-64129d6fae4b7aacabd51ad4c89942420e22dca10147e86618cf1522e3255c60 2013-09-22 11:39:34 ....A 113586 Virusshare.00101/Trojan.Win32.Agent2.fkoi-657599083b2c4f0ce3826043b3439a162439c49ea281a3e89f85b5db8c9611ea 2013-09-22 12:10:28 ....A 113604 Virusshare.00101/Trojan.Win32.Agent2.fkoi-65a5444f32de2c24f67e4c72467a07e9db9eab0b5582e21a8ffc6a5677b526d7 2013-09-22 12:02:22 ....A 130903 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6629a98402fa1ab89ba5e6d7fb33f10c647f84425371650d129db12b4a11542c 2013-09-22 11:58:36 ....A 130894 Virusshare.00101/Trojan.Win32.Agent2.fkoi-66da95382161f2008452d3bf6e6b72ae1dc4658f588b736437c4134389ff956e 2013-09-22 11:51:36 ....A 113596 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6792a59b491620cffcc92b04718f325da98995f99359655217d4365b56598cfa 2013-09-22 12:49:30 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-68322d3df5af0f311ed4b3e843e3174924fbb044c877196f0e7f07be3b66cb35 2013-09-22 12:04:46 ....A 134318 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6936f43c84fd2a0f4a956cc1e06da49a71a5e2edfa1a71491dad4c9d7bc22f72 2013-09-22 12:32:10 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6c9c6d4d0a992fa735802536839f2d09359a03403646c42d180b0f0cd95b3bc8 2013-09-22 11:53:02 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6dc2cd5226f803fd444fe1e144ce72469c2caf6ecee2fdfa715ad7802cd938d3 2013-09-22 12:31:40 ....A 143727 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6e85df39a9aade04498204f01b0a74e24772cb72bd471a63fa537fe32bb75bcc 2013-09-22 12:04:18 ....A 143727 Virusshare.00101/Trojan.Win32.Agent2.fkoi-6f0745aadc93f91a6295a9a4daf011fc5efba954dc3ca216bbeb0f2b0a0cb654 2013-09-22 11:37:04 ....A 113583 Virusshare.00101/Trojan.Win32.Agent2.fkoi-724b77ef9366ff4a629b812a2a4f25bafd850e8ab7ceed6bad01dc622367956d 2013-09-22 12:01:18 ....A 113592 Virusshare.00101/Trojan.Win32.Agent2.fkoi-727e3a16d919aca5f075694fa3f6e0139bb33977db1256cf4bee412593a8b2b1 2013-09-22 12:09:48 ....A 134324 Virusshare.00101/Trojan.Win32.Agent2.fkoi-74cb55c592d5ffd856713f226b26ddc67563e56a37b4c2c7fc943b4c0814be65 2013-09-22 12:09:50 ....A 113587 Virusshare.00101/Trojan.Win32.Agent2.fkoi-753f1ccc816c15458fd6c3ffe5be3a85e0e89b28112d70f7a0b79c1f9be4aee1 2013-09-22 12:43:14 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-754830ea71cf8484edd6495746226add3ae43a63617d9841229c8bb8acdf3e9f 2013-09-22 11:44:38 ....A 134327 Virusshare.00101/Trojan.Win32.Agent2.fkoi-766db88e8eccc586f5ed68cfc3acfe0bbd98dc8c9fa32869e3e05fcdbbe6d0db 2013-09-22 11:51:28 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7754498317ab3f4ce8ae66484df0801ea7a4678078da0518efdf7cf399cd8fc5 2013-09-22 12:30:30 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7847ff85450a11769d141fc42d1b0b70cc2407888187df835d321e3082442c79 2013-09-22 12:36:52 ....A 113581 Virusshare.00101/Trojan.Win32.Agent2.fkoi-78524a3246ae482fea515e92e1c5ca4568a7ab9798b37f0fe028a10de5826032 2013-09-22 11:45:28 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-785f3da6e3ddb7c9f73c8247441bcf5e29488f182a7c7a4248fc91fe1d4245e9 2013-09-22 11:47:18 ....A 130910 Virusshare.00101/Trojan.Win32.Agent2.fkoi-796ab3c6b29399307a070b33997c5016c252cd375c4f01474b70d8b00ec509df 2013-09-22 12:15:34 ....A 113602 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7b03411faa0d09b5ba6356ec3933e18be5d39ca99088722dc892b44a51dcdeb4 2013-09-22 12:23:42 ....A 113598 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7b38778cc6b638a0bd97af13f6169e59ddf327535441d01de237306b5323a0bd 2013-09-22 12:08:58 ....A 317372 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7b4a045d15a1278192440a348c54c4ada043e74e07ad16d1785b78ce22806e0d 2013-09-22 12:30:54 ....A 134306 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7b733fd2892096965e907ea811b767e7db4235c6d01adda07389643c1cde9395 2013-09-22 11:53:28 ....A 130894 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7c0e1b5e4bae51eaaad2578c7e2b14cb4818d824c5ab5f882b7c5cac0b27953c 2013-09-22 11:50:06 ....A 113587 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7cd4a9dfb816df24262d1607ed90a42cbbf5f4b86185de17fc6a55be11621da3 2013-09-22 11:44:24 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7d145488725a2131562750626c6548aff062ae64a442a530f8d02f90ee2ad243 2013-09-22 12:01:24 ....A 130901 Virusshare.00101/Trojan.Win32.Agent2.fkoi-7f1763bf48025b1d8f580c71882db3081c1036af30ebd33c179221573166a109 2013-09-22 12:10:16 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-81113ade7a64e6f6c5a83b960d1099162d24bc7758b792af2175ecab7509f327 2013-09-22 12:31:04 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-81f2bcd7833da9d0e351247e1f905b81646bfdd9bfb5bf5d832ec0aa8141dcc1 2013-09-22 12:16:52 ....A 130894 Virusshare.00101/Trojan.Win32.Agent2.fkoi-831d1385fa2631e8140c8a429b65669b876c3b4b2dc7b643f575b249c63e89ff 2013-09-22 12:31:28 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8374adac83965cc45b814f5f2829bd1c19b3538bcddd7deaf1968aa6c40ff3ff 2013-09-22 11:54:24 ....A 134318 Virusshare.00101/Trojan.Win32.Agent2.fkoi-846d4fd735a0eab40b6b63cf32341dc66ca5e6d2eaf97bd853015ec1f0436a79 2013-09-22 11:40:06 ....A 143736 Virusshare.00101/Trojan.Win32.Agent2.fkoi-84c64e43cd8efeb03e7b9a2e31da88c795d9c9146b57f52d80d3583405392733 2013-09-22 12:26:20 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8723df8ba8a8b03c39d8107a28a4ed910ca2fa60e3b56b80433271641c988ea6 2013-09-22 12:25:32 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-875170d9697fc86eb71019c94e3817acf65a123e3dca9db5aafb199cea1c9e01 2013-09-22 12:29:56 ....A 113604 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8858aa0af77a06c4824f7e34697915972e04949fd1bada9bd297f2bb0c75adc2 2013-09-22 11:42:06 ....A 134307 Virusshare.00101/Trojan.Win32.Agent2.fkoi-88e47f33bc883bc5185a17e244dc18c42153350e314e250a2b51343c4a405b74 2013-09-22 11:52:12 ....A 113587 Virusshare.00101/Trojan.Win32.Agent2.fkoi-88f635dfd332e5d74b1390c06081e286eca9053599368c47e155acbe4e96b63e 2013-09-22 12:00:30 ....A 130903 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8a25c1d47a7eefd44052c6f64d3af86cb535148fc3009e67fe81786d89251bfe 2013-09-22 12:01:32 ....A 130907 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8a83cd6594f035b044662fe7d11932d6dba80725a5de6a1bed05b673a9a2683c 2013-09-22 11:57:34 ....A 113581 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8aeb9ddd5b687f8c4a0dce457ed618051d26ad58a6089e09fb1bd22808b262dd 2013-09-22 12:03:12 ....A 134319 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8ba54f151012da9eefe9b92c85c56e1e5e0f22c700d1e79f612c063e9592577a 2013-09-22 11:51:00 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8cb2af0db084c3162736dbbeaa2e90ccc5835e63de08971d957886f8a64e5a25 2013-09-22 11:35:50 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8cb5feb5b26e5745e099a31d8ec1aae06b24d5d74ae17eab2fec6c399f68b3a5 2013-09-22 12:05:04 ....A 130907 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8d418bc4ae59176f01d3ca35e62206083c5b7cbcd1b16423b15bcd3231c83dae 2013-09-22 11:44:24 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-8da03467f58e97e32623e38943b59fdc4650db619cdd8afa1ae22106cd43d7b7 2013-09-22 12:01:30 ....A 134324 Virusshare.00101/Trojan.Win32.Agent2.fkoi-90b71cb54971ebc96b5d1302c2b868c6ab9a4cf846bf32ba6f9123f10a0a2267 2013-09-22 12:01:30 ....A 134312 Virusshare.00101/Trojan.Win32.Agent2.fkoi-910f8e0d51ac723e316a9b67b94b263a3567f5277694b5a8f9683b88270fc801 2013-09-22 11:58:44 ....A 113598 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9117d32998025fdfab59accf1811e1f48f24d4357db7e26bb55a6b239a2b1a55 2013-09-22 12:16:50 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-935a845d7a0d61661eb906a9a28271c56b8d15b4fc51bf4086531ec3338a99b6 2013-09-22 11:47:24 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-95033a3cd26c0d2e62dc6b36dd7a7e206ec803649eae611650654b8ca6b668b5 2013-09-22 12:09:42 ....A 113598 Virusshare.00101/Trojan.Win32.Agent2.fkoi-95601b9d9678bf05c21a186158feaa889d315c26ef47c05583e3542bf75ad8dd 2013-09-22 12:12:18 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-95dc8bf7153e4415d0433073b41e871cc25e7becddd288c3549d26ab993b24f7 2013-09-22 12:52:18 ....A 134310 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9793c5f5099efa29f51e91f4f7dd98297556321a029bd3866c60c95be918e480 2013-09-22 12:42:04 ....A 134322 Virusshare.00101/Trojan.Win32.Agent2.fkoi-98ca32ae00f6c1ed2219f209d49856580b91734156c853f60647baabd5f64aa9 2013-09-22 11:53:22 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9913745bd57f25e4c6bd60c85d08c05c615707cf88fcda89f761783d2620aa4e 2013-09-22 12:52:06 ....A 113587 Virusshare.00101/Trojan.Win32.Agent2.fkoi-99af1eac9567facea808c1b567b705cacc1b3ce64e2bfaede9504834520e8ad0 2013-09-22 11:47:44 ....A 134327 Virusshare.00101/Trojan.Win32.Agent2.fkoi-99e3af15b2a7efad49f884b1194ccffd3f2788a6d10935ad6ff31c071b7cbd6e 2013-09-22 12:47:22 ....A 244691 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9ac464a31505982eca91887a240f64a8399752ee6f9ba6966f3a9c67d6205bab 2013-09-22 12:40:56 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9b101365ad5745eb024e05bb6f30309f22edd3f7fa57de66eb1d79e9825e1962 2013-09-22 11:37:04 ....A 113592 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9b41b323b2ca89673132a869d096cf39f1517cf6059a0459349f557546c7dfe5 2013-09-22 11:39:54 ....A 134316 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9bc2f562df433d253af72c23b1bd7288ee6e89d01538a167f5f81424b17d1fa4 2013-09-22 12:33:28 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9c19159b2042875f015e4e85a70d7d6dc7b05cdc25e14f4c1c056f74c8f1899a 2013-09-22 11:56:50 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9ec360ea77db8128684d83667bc8c4e860fc724c3407cde6d446c16654a559eb 2013-09-22 11:45:38 ....A 113596 Virusshare.00101/Trojan.Win32.Agent2.fkoi-9f59d4c26da0cd0d77139fd5704b8831d0efee1309cf71310503a3fa5dd82e85 2013-09-22 12:31:54 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a029474082f22a8c30b350e07bf6e6b968435bd33fc9a0695ea0cfa777ddb03c 2013-09-22 11:43:08 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a1595f7e5e21cbaf3171114f8fd95608833c031ecff79f5d95c9bcfd7812e9dd 2013-09-22 11:40:16 ....A 134312 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a2cc578e4b3c50858e0e06569bc556db575abf28214d121b5e5ac307c6b45edb 2013-09-22 11:36:18 ....A 244679 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a68860f1798fc12d505d19589d170cccf28dab8af7af47a58224e8b61b532cd5 2013-09-22 12:04:34 ....A 134306 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a807511e85589532f9d423ea3e598c50e8d8ca230fec641f664268a249a2c04b 2013-09-22 11:52:06 ....A 113598 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a81df8e197430f84cc039627596c214f068c8b41052b87dd58d206e224a722e0 2013-09-22 11:37:10 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-a8bcd387f80a0d5015ca4d033a38ff9fff190fc534a8f8720243e1fff1e5ad1c 2013-09-22 11:51:32 ....A 134318 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ac2e6e3c2642309b14e2f95db53c46dbb0a15c484c2746260ed435e659b511e0 2013-09-22 12:35:28 ....A 143736 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ac57d4adc7bf9c31524f46ef7825d9c68af270ee2101e631f1136c69e72fb2ea 2013-09-22 12:00:24 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-acb1aa637a504930c2968e65b7246582b682d6d7aea4415150fc06671f898a92 2013-09-22 12:29:12 ....A 130906 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ad4c03541cf368a957c3b0047effb5032c1e83b9d4cbda365647876ec1e7a62b 2013-09-22 11:49:34 ....A 113592 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ada2bcefa658cc2a53b1b05ca9ca02b4467d60f7d3a5460f806e493cc3dd45ee 2013-09-22 12:21:42 ....A 113581 Virusshare.00101/Trojan.Win32.Agent2.fkoi-af40b77f08d00eb7d7e22bda0092e66ff3a596f6870fea76409b7cff4067a816 2013-09-22 12:22:54 ....A 113604 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b1d0c1345929724f8e98da58eb4d4bf21a124543426af244c3f1490247f1336d 2013-09-22 12:26:12 ....A 244693 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b2d8becf02b0579863b048981daff38f92120d77c2b7d6328b63f64334bec0a4 2013-09-22 11:38:08 ....A 130893 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b3043f4c51133e72d7b5fca3dc2d3963729358ed05fae80b68820068f8695063 2013-09-22 12:43:26 ....A 113587 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b36b381c3a1d9ebbfeaa23b9ec44b85ae48245b9d81a4fa733cefba72325c8e5 2013-09-22 11:40:00 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b529ebe4aa0f57593e5e716ad834efcbae6db1c759b3bb00ff946620be303788 2013-09-22 12:38:44 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b700d938c61c3dc5ac5282679cde01abaa0593bdae196c6f7eb7fd88a4ba9f3c 2013-09-22 11:59:00 ....A 113583 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b83e172e6e0dc905829bf693e1e2ed447f6562c800205cbeaa9141eb5bf92f97 2013-09-22 11:51:38 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-b919ff0af4eac1511e03d03efcdca58ab35293febde66494bad2db1f4e963d5e 2013-09-22 11:47:40 ....A 113598 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ba312546e2f9173a89c23e445de5523ee03735100c64adface538eae358e787f 2013-09-22 11:57:14 ....A 134325 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ba4c815c5834e1d9446ca702641d2dcdf1e744e2bfae44a58bd958960af44512 2013-09-22 12:34:28 ....A 379532 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ba81cad1230cea0c977e789b02a3ada0b850ec5e664344487a2fea7f850f38c8 2013-09-22 12:33:12 ....A 130901 Virusshare.00101/Trojan.Win32.Agent2.fkoi-babac4c567695a3e06382fec1e0d113147ef50f80eca4c8cccc7dd92bd7f007b 2013-09-22 12:45:44 ....A 143730 Virusshare.00101/Trojan.Win32.Agent2.fkoi-bc7572bd37c2e2f8b811402cfe3db40bb3a806c68c02df85c3aa6d09e5eac4fa 2013-09-22 12:48:44 ....A 134324 Virusshare.00101/Trojan.Win32.Agent2.fkoi-bdf39b2273fa975ae474e897b020942dfc00dd2d54c38116fdea803b39b25658 2013-09-22 12:19:22 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-bdf98f18b90882728fc6fc10ad15efd07444bb39a91567348b3394d2a417651f 2013-09-22 12:02:42 ....A 134324 Virusshare.00101/Trojan.Win32.Agent2.fkoi-be3748e6c60ba394c465b65e787e3d381231d88fe1a5819fa7d50fc19541819a 2013-09-22 11:54:36 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-beb28caae2feff5bd18a4cb0bafbd59725a6ae81d65b42fe3ccca5802ce86a81 2013-09-22 11:36:14 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c13d93aed77382d41cfabccc70b6abb50da0973b5535402a3d7f87314d7878d3 2013-09-22 11:50:20 ....A 143725 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c1e09090d9fc0050430f5397a636df3842b8081e49e31d53e445e31fd0844211 2013-09-22 12:49:30 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c2114dbd42e4af68d2c9e6858cd7af5aa36b572c600751802f650acd2fdf7997 2013-09-22 11:37:04 ....A 134301 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c33f743515fa89d0502cbedbc39145a692e2168a912278098bd1a7ec0fc652e6 2013-09-22 11:51:10 ....A 244581 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c4f0a3b7a515a006593d4ebf89739d6ea881163dff7dd8a2c8b107b9c069ba1c 2013-09-22 12:14:04 ....A 134307 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c60befbbdfafad55faf51fa7a486d4513e5e07d0534c5b297c9e221ca2dfd393 2013-09-22 12:32:18 ....A 113583 Virusshare.00101/Trojan.Win32.Agent2.fkoi-c8488245f9002ad547766299912215f4d8807adfac9d9e9348326cad065d10fe 2013-09-22 12:18:38 ....A 134327 Virusshare.00101/Trojan.Win32.Agent2.fkoi-cad79fd8e84c50ce80c421dd7b4890355085756b7ad9fd8a288c37e7dcdff262 2013-09-22 12:50:46 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-cc5bf349680280473c70ff65efc10197617e3c6c6ae45b2ff19694e84e48e729 2013-09-22 11:58:02 ....A 113583 Virusshare.00101/Trojan.Win32.Agent2.fkoi-cdbeff4dac38177a6892c1f7d20f5ea3fd517bac257822b56681a08c861ae084 2013-09-22 12:20:14 ....A 134321 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ce5682919efcdee53c93a1610989eed01546bea9959dd1913c3673147ac05378 2013-09-22 12:15:40 ....A 130890 Virusshare.00101/Trojan.Win32.Agent2.fkoi-cef1e6fd3dcd2941c74aa3d74849c84331ded9994674b76630f5cc24fc9d1a6d 2013-09-22 12:08:38 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-cf56cafc6bc1efe12dc9861e95e9f5895496296eeb386484c0a0e34882b0d993 2013-09-22 11:54:32 ....A 113592 Virusshare.00101/Trojan.Win32.Agent2.fkoi-cf9ae5df89ae216638687d241300a0206ff93d298f5497e1fd4be8be0b0e4675 2013-09-22 12:09:14 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-d263a2f9cc821c30ed3ee353ab151262aab05b2aa769dcce60a05a7cfecd2e9f 2013-09-22 11:35:42 ....A 130912 Virusshare.00101/Trojan.Win32.Agent2.fkoi-d654feaa671de30fd1ff24c49f6d2fe759b78ddafb8ce35460d54492c1a26836 2013-09-22 11:45:16 ....A 113598 Virusshare.00101/Trojan.Win32.Agent2.fkoi-d8d80cee4b06bb079c8929102cf3f9eb447df3131652b8e503cd8b2819b37be4 2013-09-22 12:40:38 ....A 134301 Virusshare.00101/Trojan.Win32.Agent2.fkoi-daa352b3cf35927df9ed213e3440579f7fb30344754d885c84d2a53046feb15c 2013-09-22 11:52:52 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-db6f0993e845f162d600e192927c8ddd5670dc12eca0be7772f8de5f78fd5722 2013-09-22 11:58:14 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-dba1f12d1dd4791a220488c183f1e631e7013f97f9e8db0fe7880c42e659cbc0 2013-09-22 12:00:44 ....A 134312 Virusshare.00101/Trojan.Win32.Agent2.fkoi-dbf58ee33ffd11781714ac6620fb8c0ef8251e737e572ae1f67374bf36d80384 2013-09-22 12:40:36 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-dc639bc73e15dbf9366798380aa1bd99ecddf6e12425f9477fd88def07552837 2013-09-22 12:15:02 ....A 134325 Virusshare.00101/Trojan.Win32.Agent2.fkoi-dc86a2f5683804a67e4780c83877ede5fc8194712ec258f1f62681c3f44222ee 2013-09-22 11:43:30 ....A 113592 Virusshare.00101/Trojan.Win32.Agent2.fkoi-dfec2d4d9050b72ad523e69e800c33131c3a606ff9e744438b82df125bdf87b5 2013-09-22 12:45:58 ....A 134321 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e037cce454d615c440a8bb12e18f6dfb3620915aee9879dab82ea94ff153361f 2013-09-22 11:59:28 ....A 130909 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e0e6df24134431271aac574a8cb65a77a42ed273ac240cff4e2351c28a62f4e7 2013-09-22 12:05:12 ....A 113584 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e22026dde165e7f671f9ea928d936aeb92d900f1978196167ed311a7b6791cdd 2013-09-22 11:43:02 ....A 113583 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e47715dcedf3f1ea5938248b3893d6b6a272c3c1b22a6db7109f83ee8ec7f959 2013-09-22 12:44:04 ....A 130912 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e63602ab6ca7ef1de4ad66f57ef57186ee4221c8e9fe5e502e42bf93d6325c3d 2013-09-22 11:49:58 ....A 134304 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e861d852c566e98f32e9632b7f022489410fde4293409c7ce4953a6b9416e81e 2013-09-22 11:59:20 ....A 113599 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e9549b968304e9676fd0e98bfacfc807cf605f0f6784901f5776592ddfee8d22 2013-09-22 12:00:00 ....A 113584 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e979f677a3343c427796bda74904989bad3173eee56e910f06b31861b8f3cdee 2013-09-22 11:53:54 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-e9ea6723b359b2e23896849ebf73c962855a558cc2207777c3193d6329ba294c 2013-09-22 12:29:50 ....A 134324 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ead9eae574c1e6c2b1c8c7ad5234189e22a2db794f3f1056ba0460ada1e271c4 2013-09-22 11:37:16 ....A 134301 Virusshare.00101/Trojan.Win32.Agent2.fkoi-eb49aa3fb6c556e93932f08248dbca7729a23f27a493c7fa1bcf58cc905420fe 2013-09-22 12:28:38 ....A 143731 Virusshare.00101/Trojan.Win32.Agent2.fkoi-eb4b426a34256a06f5017b64527d822a37783c8a31b39bb05cb951248a858ffb 2013-09-22 12:37:06 ....A 143727 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ecdfd768710ca7dba0fecac892105acb9413d985c7849f06c6ebd3d677460cc8 2013-09-22 11:49:26 ....A 113589 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ef8df6539831e76a424640fa6e747e53d7744d082d57b6c3c8c7f463e6345290 2013-09-22 11:37:34 ....A 130904 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f06f1c2e8cf8f06f6e748ababab698ac73f8a818bb14cfd37368c4819b8725d9 2013-09-22 12:11:30 ....A 134303 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f0d9809fd151f969141a8745545313286c03f961bc32f45d8cab0239141bd527 2013-09-22 12:30:16 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f2cc1ea30acd8e09416ca1766625c2d8a04cbf76e074ecaef8e64fe54126dfa5 2013-09-22 12:00:26 ....A 113601 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f2ee7419cb4359aad4fc5841c14d59c0b1800bbaed4e85da42f919f25927522b 2013-09-22 12:32:14 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f3583d76882ec0be1ea3fe51fe8015defb6d7c32f9c52a3a3a2312bc466b0566 2013-09-22 11:45:08 ....A 143731 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f6ad2b94218f91d828407e77da388b1ddc955572d70f2afaa433bfd95c332e15 2013-09-22 12:02:46 ....A 244605 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f714576429c91bdffc78b83ae2473b1b56f4f8d00babaeb97c775bd98bd3e395 2013-09-22 12:29:40 ....A 143731 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f738734b3ebed7ef84f2249da85a2cfb603aca67ce283cf4c4354f7508f4e8f1 2013-09-22 12:00:02 ....A 134324 Virusshare.00101/Trojan.Win32.Agent2.fkoi-f9533a08800989705d2f88a9585529e66fcb777b83a5fe45abc20f7ec0fa3d18 2013-09-22 11:42:42 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fbc59f144153df15cfe1e87ad14f51a09ee24be02c3b40ddc98b8272ea293a79 2013-09-22 12:01:46 ....A 134309 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fc570c4daf2d99eebbcc36a37264e2a23c9bdc5d58650cf6218f789e948cc8a0 2013-09-22 11:49:32 ....A 143725 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fc77d702347a1000a0fc1e6404343b25ca0d9a566929b5d019124aee2e4f63c9 2013-09-22 12:13:54 ....A 134321 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fcd6292eb19e0e5857fde4597f238f577a9966489e20cab4af5e3423157f375d 2013-09-22 11:37:54 ....A 113581 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fd00965fea8c92923208591d01062255079b55e151fdb9955e0c1392b32ef9ca 2013-09-22 12:23:30 ....A 113595 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fe37dbb79d723864da7742e5f3dcf0ac19855674db64de1664e91f030e87dd77 2013-09-22 12:06:04 ....A 113593 Virusshare.00101/Trojan.Win32.Agent2.fkoi-fe6c0130f7dc9110574be5e72377f8b59ff628fe65050ae3f16e6cc45f4f5277 2013-09-22 11:54:02 ....A 113581 Virusshare.00101/Trojan.Win32.Agent2.fkoi-ffa1f5f0ef27bba71af1e5d52d3e14a938743d35cbbe7cc88e9f3228b484fd29 2013-09-22 12:43:14 ....A 147456 Virusshare.00101/Trojan.Win32.Agent2.fkqs-28f7baaef7930323ab742959b2a622e54af6ddf5436bb2e0f24618399ac9af6e 2013-09-22 12:51:22 ....A 32768 Virusshare.00101/Trojan.Win32.Agent2.flnr-34a898f24f936c476761c3600f3bcb92fdbeeca4530a1ccefdbbb33c2315f454 2013-09-22 12:13:46 ....A 32768 Virusshare.00101/Trojan.Win32.Agent2.flnr-744a2c3547611b45d3804e4f140d8a4579961b87f300c551e7682391ad1d3562 2013-09-22 11:57:06 ....A 32768 Virusshare.00101/Trojan.Win32.Agent2.flnr-95df6daac0d4286045c30b7b8961de53773da1ca4deed8ddec72fa0ba7dfff78 2013-09-22 12:07:48 ....A 32768 Virusshare.00101/Trojan.Win32.Agent2.flnr-aaa624aa7bf5c02f7987ca6bbd82f9b1e9b4f7dbd745a5d0ecbdd2325d77899b 2013-09-22 12:41:00 ....A 32768 Virusshare.00101/Trojan.Win32.Agent2.flnr-b62a6b7d930030d7221fe0ecfd8fad2b854d8840395f9c4268e13973f08f9bb9 2013-09-22 12:14:38 ....A 90112 Virusshare.00101/Trojan.Win32.Agent2.gpz-a7096d34b9001bed68a8da05c7af21dc4c348cb4ca9b2c4a818f86b253f60f2c 2013-09-22 11:57:12 ....A 1601834 Virusshare.00101/Trojan.Win32.Agent2.joix-968eb80e50a225e224926ed513aa41360d4932491158058af09ff9f36f105e19 2013-09-22 12:01:36 ....A 147456 Virusshare.00101/Trojan.Win32.Agent2.joix-9e035cc88dc7be2b8a99a3d10c4902c7228f9ae781e280090d036cb4d6efa0bb 2013-09-22 11:55:28 ....A 880313 Virusshare.00101/Trojan.Win32.Agent2.joxp-eb1e7b2609897dad029a0c65570f7cff8bfbc2ffe19b27be8ce77dbfb945c0b7 2013-09-22 12:14:50 ....A 16384 Virusshare.00101/Trojan.Win32.Agent2.jqfb-72e27401f3077716bdb41381899253eddcc3e4efdf69b06245b3d69121ff51e1 2013-09-22 11:43:22 ....A 14158 Virusshare.00101/Trojan.Win32.Agent2.jqfc-f28cbe6f6ed6bc7e5b08699df6ebecf68ca7d1452e4580f1c6dce3fe47c0e8be 2013-09-22 11:48:04 ....A 86020 Virusshare.00101/Trojan.Win32.Agent2.jtse-b442a2bdfd4f52554f33bf2d7246780dd07bde21a8eee8319b8afa468bc7761f 2013-09-22 12:26:40 ....A 45056 Virusshare.00101/Trojan.Win32.Agent2.jzy-8456f5f6ba415d01cd73cb5cb4a1d83eb4238cd32cb6514235a6e16887a0e8d8 2013-09-22 12:38:16 ....A 22752 Virusshare.00101/Trojan.Win32.Agent2.kom-677a471fe55c120fe604e3db84b0e3b089c8b98868428361d764908915edc4de 2013-09-22 12:45:40 ....A 368704 Virusshare.00101/Trojan.Win32.Agent2.krw-30c072dcb902447f2a9e32d184929a5e1be8265ee39bfc28e912deea7a4cf606 2013-09-22 12:27:42 ....A 3557992 Virusshare.00101/Trojan.Win32.Agent2.lse-c5acf50ce3a7932f6817f2059aa44621a47003f1e367f925683ac4e311245d29 2013-09-22 11:52:38 ....A 28016 Virusshare.00101/Trojan.Win32.Agent2.lyi-ab499f8c5ac81301111971db9e1df9bb7d82a66f4bd1e2f054fdbae15c2d7cfa 2013-09-22 11:55:40 ....A 270336 Virusshare.00101/Trojan.Win32.Agent2.maq-b25288dabb8750f796033cadcfc0cb14ffaf92edcf9eb72b499f507a8bb57ade 2013-09-22 11:46:08 ....A 32768 Virusshare.00101/Trojan.Win32.Agent2.mgv-f38b5a3837d74dd7175d64dbae691379b8ab598c4912ef37bdf0bf57e815e684 2013-09-22 12:22:30 ....A 98304 Virusshare.00101/Trojan.Win32.Agent2.mhm-e2e635e940fe4b7f2bb59e5a68fc8af824299a31e7ca3ce3715bbde8fac6af0f 2013-09-22 12:46:56 ....A 255543 Virusshare.00101/Trojan.Win32.Agent2.mhp-16608617d592e465f6929911630cb054566af873100a61f709c7a008564bf5f6 2013-09-22 12:13:32 ....A 2283226 Virusshare.00101/Trojan.Win32.Agent2.mlg-6cc543a340bcb9827c155a97c6a93bb8389483a0c314b7fc6c9f8730d3e78ece 2013-09-22 12:14:58 ....A 2285268 Virusshare.00101/Trojan.Win32.Agent2.mlg-e411f33c4199126a824136d30e3eac22f9c837bb974915f039a5c07a33cf8bc7 2013-09-22 12:15:24 ....A 192928 Virusshare.00101/Trojan.Win32.Agent2.td-91da95cd85218d3184d7b8889c171888cf4d4954586b616805bcd9db5f364110 2013-09-22 12:31:52 ....A 143360 Virusshare.00101/Trojan.Win32.Agentb.aapt-acc966814d131a012611b7f7b1ca1ce2d513cac3ca81a7e7e3ebad3b4c7941ae 2013-09-22 11:50:06 ....A 812420 Virusshare.00101/Trojan.Win32.Agentb.aass-4b4f5d54256c23e766bb469593c57ef1697411baa6b2da826479e517af109b36 2013-09-22 12:23:50 ....A 53248 Virusshare.00101/Trojan.Win32.Agentb.aaxb-0b65571ee8797620f350e610f48e8e66f47ce365b4ec589761add39cf0e1bc3b 2013-09-22 12:32:12 ....A 53248 Virusshare.00101/Trojan.Win32.Agentb.aaxb-57aea4f3565667a15b4d9c08faaeff4f61f179fad3470d3e14f19e8834a0621b 2013-09-22 12:18:50 ....A 53248 Virusshare.00101/Trojan.Win32.Agentb.aaxb-76f6174c2f19751b7f99508ff926393686bf659c898c3ad2220d5c8cf8e87a7a 2013-09-22 12:09:48 ....A 87040 Virusshare.00101/Trojan.Win32.Agentb.aaxb-8361fbd71bc82ba903b4003ef4f9734803a19e7701b8297a59c402dfecfaff60 2013-09-22 12:20:48 ....A 53248 Virusshare.00101/Trojan.Win32.Agentb.aaxb-fc4c6bcd9a0b9670cd0d6f82cb9efadcc7725a1b05a839fd503ea353acd80250 2013-09-22 12:24:16 ....A 568320 Virusshare.00101/Trojan.Win32.Agentb.aayg-7d32cce8f0d0e7e1ff12cf4adbcd13230b38db5cb08f5c21b3c74c12b291dc68 2013-09-22 12:26:18 ....A 913920 Virusshare.00101/Trojan.Win32.Agentb.aazf-31cb6cd959fd8d1b87693dcf6d99b3141962b7d5117a93a2e708c76357e9c1b2 2013-09-22 12:17:38 ....A 106496 Virusshare.00101/Trojan.Win32.Agentb.abak-3bb4f141eb672bb5b0b77837eca981cce50ffc34d3e1f7f9f0b6ab3e1be93ad4 2013-09-22 12:19:20 ....A 68641 Virusshare.00101/Trojan.Win32.Agentb.acck-0b5a445ad9bbb4db8d46fdd3e9b551eabbfd0c656580acaccd161894ba4258e6 2013-09-22 12:29:32 ....A 68645 Virusshare.00101/Trojan.Win32.Agentb.acck-1bc4af3f09b2314a92e7d3a85cbb9f0232cf5545ba1918c15461ff6da8bc41ca 2013-09-22 12:19:10 ....A 68645 Virusshare.00101/Trojan.Win32.Agentb.acck-2cfbd5583ddcbeb5db6fe64e2824e70981717dca4983a346f65f0595b555c6e4 2013-09-22 12:29:54 ....A 68645 Virusshare.00101/Trojan.Win32.Agentb.acck-7922ff47efd6456cd8240808123be0e113bfaaaa3992da07953c3a776e6a8429 2013-09-22 12:45:00 ....A 68637 Virusshare.00101/Trojan.Win32.Agentb.acck-83d1832c1f5e6bf7773eade15fa8c7511f4f9ac187f25ff645aee633430ad8a8 2013-09-22 12:28:06 ....A 68645 Virusshare.00101/Trojan.Win32.Agentb.acck-9eec320d177a8bfc3d72d4c89441c216555845ed71124482d9bf30af05dde956 2013-09-22 12:15:38 ....A 68641 Virusshare.00101/Trojan.Win32.Agentb.acck-e55d01ddf9f0aa60f8f1620374b3ceca92872ecd0d789bff5228de35aeb73c28 2013-09-22 12:40:18 ....A 79901 Virusshare.00101/Trojan.Win32.Agentb.accl-420b14978425e629509b8cb6ede40c09c878739249c268039e63adc46d4f9d48 2013-09-22 12:23:12 ....A 79905 Virusshare.00101/Trojan.Win32.Agentb.accl-b6265fb96596d601c95cdaa900bf748ab56b6818a238cd6c72d2e47a1454ba80 2013-09-22 12:17:42 ....A 291840 Virusshare.00101/Trojan.Win32.Agentb.achv-8a479fabc1ef4311ab16274b336b70c208c4e95a0a932c0429eb69b75b15f52f 2013-09-22 12:39:20 ....A 104448 Virusshare.00101/Trojan.Win32.Agentb.acrd-760c76455a6271b53afdb40678d2dca2e4339d4df6ac5ac24ec4e2403305baa9 2013-09-22 12:37:02 ....A 132210 Virusshare.00101/Trojan.Win32.Agentb.acsc-2ddb4b777a45fd9699bd8e118ffc582e231a9de338461452d247eed9e46d86b8 2013-09-22 12:42:32 ....A 138489 Virusshare.00101/Trojan.Win32.Agentb.acsc-2e8e7f51ec313910affe1fa8a1f776c8390ffdf26bfee1a13f81ddf16146b19b 2013-09-22 12:17:52 ....A 121479 Virusshare.00101/Trojan.Win32.Agentb.acsc-4edfa38b943b8d8b904fc3fc2ba29e1927ea4989ef55670a6c35be22796f84d6 2013-09-22 12:13:46 ....A 160581 Virusshare.00101/Trojan.Win32.Agentb.acsc-56c6ee9c84742ec5ade2661a886559b08438ef85225e8e0f97f0a3533274a3be 2013-09-22 12:21:20 ....A 105659 Virusshare.00101/Trojan.Win32.Agentb.acsc-8b9d4a81e4f7ad3b36715f03363985db6de8a74935be7da3f273fc2486f2900a 2013-09-22 12:10:14 ....A 157382 Virusshare.00101/Trojan.Win32.Agentb.acsc-c10b95c50c0b1473f4890d036ca570777ad8593fdbae8dd6a8f6b99dc3a81a96 2013-09-22 12:44:28 ....A 659456 Virusshare.00101/Trojan.Win32.Agentb.adkr-1e592cd649b0220f72a890b5c9c4727e12cd3023dad285ebe596a172b59b0147 2013-09-22 12:37:46 ....A 499712 Virusshare.00101/Trojan.Win32.Agentb.adkr-42367e84ece4de24fb223bdfa1c0e7d9598e242997fdfe650e7b0ad3e70844df 2013-09-22 12:20:12 ....A 679936 Virusshare.00101/Trojan.Win32.Agentb.adkr-5c2c0e3bcf490c169283569185464902694a1ff7514188160ec9974ec53aba26 2013-09-22 12:31:16 ....A 614400 Virusshare.00101/Trojan.Win32.Agentb.adkr-64654389982dfef3c72b94f764d2ca6eca13bf31505e1c2c8e6e5072f59a607e 2013-09-22 11:38:20 ....A 839680 Virusshare.00101/Trojan.Win32.Agentb.adkr-6c73878519a861851323b1314c19f175032200afc5c963fba013375b501079f1 2013-09-22 11:59:08 ....A 765952 Virusshare.00101/Trojan.Win32.Agentb.adkr-73e09202cce3779cf3cd1d5a9e1f56a7c960c4fa1ad34b0d65d6122178f70a99 2013-09-22 11:37:44 ....A 126976 Virusshare.00101/Trojan.Win32.Agentb.adkr-7482b62012c6436325dd4f6d3bd237de6a2d45cbc11e2b16d439e30138ff0845 2013-09-22 12:22:56 ....A 131072 Virusshare.00101/Trojan.Win32.Agentb.adkr-8fe5feafb767d75d6decd3550b149e4cbdd3c8de60f5a5c5abbc8f9859ebeb40 2013-09-22 12:44:42 ....A 581632 Virusshare.00101/Trojan.Win32.Agentb.adkr-914ae2f772319ff29b295f1e02a229f0707164f966752a935eb235a0668cda4b 2013-09-22 11:49:06 ....A 573440 Virusshare.00101/Trojan.Win32.Agentb.adkr-9b7b3828640f7aed724bcc7fb6c4c0c70f67d3bc7bfe602a3c5cb01d6adbac9c 2013-09-22 11:52:08 ....A 507904 Virusshare.00101/Trojan.Win32.Agentb.adkr-9c8e009f6d74d41b0e455d6a732ce03327c805dd0a020bb9986fec59918baf15 2013-09-22 12:46:28 ....A 507904 Virusshare.00101/Trojan.Win32.Agentb.adkr-aa1c56103a8234a821fabf82836bb719663124a384d77ca17ed630c83ad35fb7 2013-09-22 12:38:54 ....A 512000 Virusshare.00101/Trojan.Win32.Agentb.adkr-af4003044f4eaa3348013815c1dc9fa6d5a4fe082622bddb538167f41542af1a 2013-09-22 12:32:50 ....A 516096 Virusshare.00101/Trojan.Win32.Agentb.adkr-b3890f650b6d726f715173cd166fe28e32196ebb00a2602a28c1af918ee1aa44 2013-09-22 12:15:22 ....A 196608 Virusshare.00101/Trojan.Win32.Agentb.adkr-b7aa390a0b43fd273b20c611e1f2e1e04bbc11b3edffde77956d78c662ba9950 2013-09-22 12:26:44 ....A 499712 Virusshare.00101/Trojan.Win32.Agentb.adkr-bdc06bda01a7ca4de5c378691fb4e3c3b8647c47591176161063d6873735d24a 2013-09-22 11:45:06 ....A 507904 Virusshare.00101/Trojan.Win32.Agentb.adkr-c2c9981fdd43def9736e28dfd925f5b7310ddbaf9519d2cf1d82164a742fab9b 2013-09-22 11:38:32 ....A 491520 Virusshare.00101/Trojan.Win32.Agentb.adkr-c437c4a7f9055567542a7f2665b2613c19da17cb7790a458dcd14a4064693ddc 2013-09-22 12:18:54 ....A 667648 Virusshare.00101/Trojan.Win32.Agentb.adkr-cc546a3a7506b020ae42fed1dd2153f4f11f3d466ff507060a3a3ea318b619e5 2013-09-22 12:24:02 ....A 507904 Virusshare.00101/Trojan.Win32.Agentb.adkr-cf7f5abc58d893d90612dabee3649a6e28c4119cd2f011b3adf375c29eaaa617 2013-09-22 11:39:52 ....A 573440 Virusshare.00101/Trojan.Win32.Agentb.adkr-dca8447117f16636df9611f509e229872ae352d42261bcedc6b9c164b0abceb0 2013-09-22 11:43:26 ....A 528384 Virusshare.00101/Trojan.Win32.Agentb.adkr-e91b97ec0fbdc6bbeab6b457b4649d163e14cafe10a6c7f4179015094c39294c 2013-09-22 11:48:32 ....A 532480 Virusshare.00101/Trojan.Win32.Agentb.adkr-ef7c6ada0bf2dbea5e188af261bc63a2feced9c67c3633ce6fa6095ec4b0f0e1 2013-09-22 12:47:06 ....A 569344 Virusshare.00101/Trojan.Win32.Agentb.adkr-f22fa861fc34bcf6ead0a8bd75ddf2bbd29cf3f752f85065ddc4f55e16c1024c 2013-09-22 12:33:14 ....A 581632 Virusshare.00101/Trojan.Win32.Agentb.adkr-f5ed24e7a4ad3158c320cf34b34bc939d3d7ce7df5f9b4c4d03c9d90807eebae 2013-09-22 12:17:26 ....A 139264 Virusshare.00101/Trojan.Win32.Agentb.adkr-f6f085703bfe70957791dbdc3f6a61ee749450b21d980a68e453d84f7b7f454a 2013-09-22 12:43:54 ....A 475136 Virusshare.00101/Trojan.Win32.Agentb.adkr-f8d7ce8e97ec5d159c0623ae7251ab0bc0268715bc85affaef9759e1ee8c8e13 2013-09-22 12:00:54 ....A 569344 Virusshare.00101/Trojan.Win32.Agentb.adkr-ff02e81266af10ede7b355f232cdd6afab7900ddf437b9b63f6148ca9c41618b 2013-09-22 12:28:08 ....A 871128 Virusshare.00101/Trojan.Win32.Agentb.adnw-9b076996463df90f10c42c3633a210a52cb2100aa785ae7d6b47dd49304bd706 2013-09-22 12:17:58 ....A 831488 Virusshare.00101/Trojan.Win32.Agentb.advh-dc0fb798ca5c58530a58f863525b1d0f545d25052f8964ccf84c10a492768d76 2013-09-22 12:22:28 ....A 149317 Virusshare.00101/Trojan.Win32.Agentb.appn-73d9a5368a8d762a7cfa92266a293147ce68ac6196e5cf03a2cee283f6a50d4e 2013-09-22 12:48:54 ....A 802816 Virusshare.00101/Trojan.Win32.Agentb.bdaw-59f7422fc7f4a7bd1c951e38d0bddc5e8f7007a5c072a774eac2786c1bd9a65c 2013-09-22 12:14:38 ....A 827392 Virusshare.00101/Trojan.Win32.Agentb.bdaw-6bdae690acf6a9ef880c2b15305ba3cb0fec6976e380c8c15e32a1bf6fc944dc 2013-09-22 12:27:22 ....A 827392 Virusshare.00101/Trojan.Win32.Agentb.bdaw-7efc924c2389c5d64d35f66ae8e96c79f47c50d6afd7cf1fc67cd61a70a46560 2013-09-22 12:23:48 ....A 802816 Virusshare.00101/Trojan.Win32.Agentb.bdaw-b92372ea5e1b2b87a48a2171588e709856fc0d7aae1efe659801529ce1dcce71 2013-09-22 12:34:42 ....A 802816 Virusshare.00101/Trojan.Win32.Agentb.bdaw-f2710362eb379d957b852037c804f72e28a5743fc3ab152648fdda8c56edf26a 2013-09-22 12:17:22 ....A 26624 Virusshare.00101/Trojan.Win32.Agentb.bpxg-22332a5ab8a11bc2dbb232738c723df745c4d63dbd40ee197e601c9d96efe387 2013-09-22 12:44:00 ....A 2438974 Virusshare.00101/Trojan.Win32.Agentb.bsok-105e73760655294abb6bd3c131bc83fcd7556873d1d683ec72438a0b20ef787c 2013-09-22 12:44:58 ....A 1660137 Virusshare.00101/Trojan.Win32.Agentb.bsok-bb472a6379041f943403a1bf4d35e7df1b905da95502c3807bf97dd4d99e3889 2013-09-22 11:38:52 ....A 1186892 Virusshare.00101/Trojan.Win32.Agentb.htu-5cc3c96cc62c2a1f52f044b29068924a058f3ffd66ab3feac2ea593e2d891b7f 2013-09-22 11:42:02 ....A 1186848 Virusshare.00101/Trojan.Win32.Agentb.htu-61e607f9df3133a4226494035353d18541c39eabddc8db91e5213f651b22d177 2013-09-22 12:10:26 ....A 1186872 Virusshare.00101/Trojan.Win32.Agentb.htu-67255929c8bd1d3244da3912f7622f43b106a1f3b4412fc3bc3ecb832f2c818e 2013-09-22 12:01:30 ....A 1186888 Virusshare.00101/Trojan.Win32.Agentb.htu-6e8d585a678cf2781286f0e771c7420aa0ce97a6a4e7c07aa7ca1a90a492cdf8 2013-09-22 11:46:16 ....A 1186868 Virusshare.00101/Trojan.Win32.Agentb.htu-768c2efeead4b871dc4f73969cc8ed41dcad34306c714b7ed5eb74303064364d 2013-09-22 11:48:42 ....A 1186896 Virusshare.00101/Trojan.Win32.Agentb.htu-772875eeda2ab6e13b2eee5235f580411d0d1e50b452570ab529991743c5285d 2013-09-22 11:50:10 ....A 1186880 Virusshare.00101/Trojan.Win32.Agentb.htu-7da9a1efef3ba180ac534e6d44d0d1096ade0414c7ef6ad94bcba9418811ee48 2013-09-22 11:46:00 ....A 1186856 Virusshare.00101/Trojan.Win32.Agentb.htu-812f91b0019066e9e68e80f1bc564b73fdca71a2cdf61147104635d2dfee0bb4 2013-09-22 12:24:18 ....A 1186856 Virusshare.00101/Trojan.Win32.Agentb.htu-975b12b7dcb47987dad4b0ebfefef00ef344ad505fddceaedfacfcc0ca08fe59 2013-09-22 11:40:00 ....A 1186860 Virusshare.00101/Trojan.Win32.Agentb.htu-9b6be8ae1f5f6102283346c29b37398d7d70786da1659cfa1e297f52c2f6dda7 2013-09-22 12:04:10 ....A 1186876 Virusshare.00101/Trojan.Win32.Agentb.htu-9f2aff2f8a345710cb1afeb9f4732c8bca38fa1de90e9ed0383820c0fa1791d2 2013-09-22 11:57:04 ....A 1186860 Virusshare.00101/Trojan.Win32.Agentb.htu-a361bd11ded07f8018a8e91b58f54c597eb4d369b11a7b7a7d20ea0c9635e6dc 2013-09-22 12:24:12 ....A 1186864 Virusshare.00101/Trojan.Win32.Agentb.htu-ac9d231ef3178a375eacec0c59ddbb73efa98216071e4a32478a570fe36c45c8 2013-09-22 11:55:48 ....A 1186892 Virusshare.00101/Trojan.Win32.Agentb.htu-c0ff95f4cbd421d8a2d6297fcc8550bfad1907421a3354a39c15095975a2a1aa 2013-09-22 12:33:48 ....A 1186876 Virusshare.00101/Trojan.Win32.Agentb.htu-c186245aa5e03a0eb7c435acf08c67844e41d0c3c772d4b81500408c2f61f9a2 2013-09-22 12:05:02 ....A 1186876 Virusshare.00101/Trojan.Win32.Agentb.htu-c29a3460e518b0b9a5e2bb61b529d4d3799c424e4f2b3a4238d98e8f3d1dae9a 2013-09-22 12:36:14 ....A 1186864 Virusshare.00101/Trojan.Win32.Agentb.htu-c5c51a1db6629a9829979588c2fcf19ffe98a80f569aae8d42baaa53c2ccbe8c 2013-09-22 12:12:16 ....A 1186868 Virusshare.00101/Trojan.Win32.Agentb.htu-c703543298d4b8d824f116f05cc327581bb53ee03461dfac3715b19d9ad18b8e 2013-09-22 11:35:36 ....A 1186856 Virusshare.00101/Trojan.Win32.Agentb.htu-cbd25996443e06c86e240add31af80c7a37158805a757b651628127abcf69097 2013-09-22 11:40:34 ....A 1186864 Virusshare.00101/Trojan.Win32.Agentb.htu-ce3fad5eb518f548521172f44b87ec8dd35dd3e37d4d4bd7eb877411614e082a 2013-09-22 12:17:32 ....A 1186848 Virusshare.00101/Trojan.Win32.Agentb.htu-ce4f9a2093956eaf4ee76810046992d579a8404e716a5a914da6eadbe0907ceb 2013-09-22 11:46:48 ....A 1186840 Virusshare.00101/Trojan.Win32.Agentb.htu-ce5de6189034151641fdaa8155e618c1d8d3ec46becef295d499b533f4237b2f 2013-09-22 12:12:54 ....A 1186868 Virusshare.00101/Trojan.Win32.Agentb.htu-d1804f719da1ab47dcf46606276146eabdae63a5704850e28489c402c025bb24 2013-09-22 12:10:30 ....A 1186888 Virusshare.00101/Trojan.Win32.Agentb.htu-d419068916bbf5a42e3aa11fc6de5c1b1d7a27d72d79eff8aa346d75cb7d3a02 2013-09-22 11:55:28 ....A 1186896 Virusshare.00101/Trojan.Win32.Agentb.htu-da54459a336a325a235d2089d4f400a7c8cb6bbc0704eb82560ed6ba9ef02a09 2013-09-22 12:44:58 ....A 1186876 Virusshare.00101/Trojan.Win32.Agentb.htu-dcb3a3bcb9c44054597bc73118579417a98c8c5926763d7577712d9361365c12 2013-09-22 11:52:32 ....A 1186872 Virusshare.00101/Trojan.Win32.Agentb.htu-e34294783359f790cf5961249d089e3e89d850cfcef7fc7c92d78fb17946c312 2013-09-22 11:52:14 ....A 1186876 Virusshare.00101/Trojan.Win32.Agentb.htu-e8a49894c2ec05b2b1f54144e761db6be06c90ad90ee53f661eb59dbbdcfb48c 2013-09-22 12:15:24 ....A 1186860 Virusshare.00101/Trojan.Win32.Agentb.htu-eadf4b22ee2639911ba57a251cb784f0eed4ff41054e51558bfed98f9e02d9a8 2013-09-22 11:50:04 ....A 1186876 Virusshare.00101/Trojan.Win32.Agentb.htu-efd89d69865e5505f3653b1f83199df6f422cfeb6d72131e8588eac75282d4b6 2013-09-22 12:15:34 ....A 1186872 Virusshare.00101/Trojan.Win32.Agentb.htu-f47b9897de096a11dabaec472ba9c51d96c25b46d50c08573210feea138e7593 2013-09-22 12:39:22 ....A 1186864 Virusshare.00101/Trojan.Win32.Agentb.htu-f55ab05115315ceb06310fc54c5526422ce1ceddae54b32052a8cdc06adf1a05 2013-09-22 12:11:02 ....A 1186872 Virusshare.00101/Trojan.Win32.Agentb.htu-fbce0ef106119a53138f6ffdd822d7244400a033ed00cb5831aa2471d9fad827 2013-09-22 11:42:54 ....A 1186848 Virusshare.00101/Trojan.Win32.Agentb.htu-fc0b2e360150f89ec019b3e5305082d9ed58dd2bc51e56cd6b9617bf36c3c075 2013-09-22 12:49:28 ....A 1186888 Virusshare.00101/Trojan.Win32.Agentb.htu-fd63de6ba414aa974a1c37b9d153ece007a2667afa4a6f94693cc523026fa51b 2013-09-22 12:09:34 ....A 134656 Virusshare.00101/Trojan.Win32.Agentb.hwj-ee124aa748f0bdd45df62ce9e264cb98296ad4074723b95ccf2895eff532d8d3 2013-09-22 12:15:06 ....A 36864 Virusshare.00101/Trojan.Win32.Agentb.hzis-220740a7efabdbdc03e3794ae72b9b3d328e6586bf57238eec60d3a91900dbad 2013-09-22 11:46:38 ....A 11776 Virusshare.00101/Trojan.Win32.Agentb.hzis-9cc9cbfa5f261330f54e56f0b5335b130f5440de0541c46342cc54fc1cde2b4e 2013-09-22 12:01:58 ....A 11776 Virusshare.00101/Trojan.Win32.Agentb.hzis-eedfa9e3644834bea5efc4d43ced279a7bd0838eb34272dc27de8be4af4d7190 2013-09-22 11:57:34 ....A 35784 Virusshare.00101/Trojan.Win32.Agentb.iab-72772988aba7f570a8e4e3fd43749761a78c9f80a0dff8a0ad696ed2b26e70db 2013-09-22 11:56:32 ....A 33792 Virusshare.00101/Trojan.Win32.Agentb.iha-b275291b74d28a255a28d62e97655505212bd5afeb678eeb468152b5a4a3cd23 2013-09-22 12:21:34 ....A 1379872 Virusshare.00101/Trojan.Win32.Agentb.ipn-715bd1b85d318a0a126bdd34f6857a84a6414e621c0d7cc309c2805736d334bf 2013-09-22 12:23:10 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-0443ca9c07ee6e58192348bc3bde856003697bb05063637175a756078fd09c6c 2013-09-22 12:10:36 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-0e0c82bdd9c894294145749a159d6a11026e8482b864de551825afd147d0ec20 2013-09-22 12:23:20 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-1f471c306d593d60f2a3630e9e400ff87c7300c7219ee4ba329cd6b860f7367b 2013-09-22 12:32:12 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-38a66cecf7c68d687a94ffdd852c7d3065abfe6a4b98d211dfe9978b2f9ef3b4 2013-09-22 12:52:24 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-4abad3d987173f6e3ec88f4119fe06b05cdc244d3c7eb394c6e430f03dbac15e 2013-09-22 12:30:58 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-8a15083ed28560ccd3014c583a3290995a8ff201d4caba2ea4f37d377ccbf89e 2013-09-22 12:12:00 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-8c8143d68fe9355aca61a6fba6d6dadf5f8b13057ed8f1c94015920f1f83e631 2013-09-22 12:10:54 ....A 55296 Virusshare.00101/Trojan.Win32.Agentb.iwx-8f4ac884f7b3267b8e15d182a3c4eb4aa09d1e7aa155b377183d42e4bab63dc3 2013-09-22 12:11:54 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-a0f7d78eae292a8e63a986eb78dc3bcb2d8da7b6ab78aaa544f5551702266349 2013-09-22 12:16:56 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-b1130936c8b1618be1e8109bcac8009068922453017ac9a5ddecf08b5525b1d8 2013-09-22 12:25:10 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-c8025887657b48b973fd88a04d7d5faa247c6908879ddd8a286efd401f4e141e 2013-09-22 12:29:58 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-d2b65e1ca5132bc547adf1bb3148e774cd72970135dc212e42421884297ba20c 2013-09-22 12:09:46 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-da30b06bdafd2c1c01b31164e363857b1ef8ddacae734052d652877877da6485 2013-09-22 12:10:20 ....A 16384 Virusshare.00101/Trojan.Win32.Agentb.iwx-eaa7c725ad19b40cf60cb365c9f66734379dffca170566d32c40b36f1953d8ff 2013-09-22 12:43:20 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.ixw-04503dcfd302b53adb2f1e74051ca23e1a6d1d009f7328d9efdc2e6c44bee4f6 2013-09-22 12:36:10 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.ixw-0c7c2974a491d8c348b99e1f064104cfb40d732c0664f14e41d9851659dc76ae 2013-09-22 12:20:12 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izw-044e2cf68753ed89e2c6eb82816f648f9302752984dd83f324a1db6703230abe 2013-09-22 12:42:12 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izw-6ec478fc14be7ee8f22f8cb4b2f3c7143ec0f52c4b2535b2843d24063d47ff50 2013-09-22 12:45:00 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izx-042d60a0caf218b2e184a73b9aa0ff79182fae38b86e3faeaeaf5a82919f80f2 2013-09-22 12:30:44 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izx-079123cfc619b4af0123aaf2d0ed008a1c5cba24d075b0ce52e9119d008db4a5 2013-09-22 12:10:02 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izx-0a2dc65d373adbccaa70dec1ac1992e9f173cedc197a85883d9785bb96466362 2013-09-22 12:41:06 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izx-0b3ab29bf57d59fca13db592d080f7484da87c59ad7ed33688970e5315a5eae8 2013-09-22 12:21:28 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izx-cb6d6ddb0c231508cf7574acc5c6f1c9099f3efe5812d62733ed6f047f79d893 2013-09-22 12:38:48 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.izx-ff7b12886d9e64662a113e17d0ca432db1f33081e10fdace9fb365bb27597828 2013-09-22 12:14:50 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.jcp-08043baa91583d86ba87cd7f00ff7ce3ebfd1b36a665ac84d72892b9a1a62161 2013-09-22 12:41:12 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.jcp-34067a7ad7ec662aa950903800e754b300e64bae1c4a1253d7fdc0d509a84016 2013-09-22 12:21:40 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.jcp-f4b606a6ef1c7ed83feb24791d47a3579dace1ea95be964e26c20a7c7b3806b5 2013-09-22 12:20:42 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.jcr-0440af453270e359431566c7cd8c0beec1f61e2f1f1f0a4fa6b8b403a5761a25 2013-09-22 12:18:10 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.jcr-09b38ea52f1bc796e3e8dbfe21a0abba6c29d1d172047672974ab834855a1061 2013-09-22 12:03:58 ....A 808113 Virusshare.00101/Trojan.Win32.Agentb.jey-58ae72a747681fea375baeac981328967e4f61f44db517e726788661e2fc1b02 2013-09-22 12:28:28 ....A 180933 Virusshare.00101/Trojan.Win32.Agentb.jfqi-c6d90ac0e575419cada515195c7758b5963a69a5e74ad0c00332983d37295cc9 2013-09-22 12:01:34 ....A 151552 Virusshare.00101/Trojan.Win32.Agentb.jfqi-e05549d5aef4d6b07f7b22490c0a9ccad411096b05cbebc66b44fe955c6459f3 2013-09-22 12:41:50 ....A 263192 Virusshare.00101/Trojan.Win32.Agentb.jgx-153e4844ad4f324605ab2f5f12e863753402ca8a04bb81f8d4efb3981f39deb0 2013-09-22 12:43:40 ....A 230936 Virusshare.00101/Trojan.Win32.Agentb.jgx-cde4bf4c80a82bc4b6de18d2f8bd340ea4f92b263b55d1a1815f48f304f4fe6d 2013-09-22 12:13:06 ....A 179200 Virusshare.00101/Trojan.Win32.Agentb.jgx-fa181d52104a674a040e407063a18faca593bedeaba3ffb03c384f9952ec1b71 2013-09-22 12:35:36 ....A 466872 Virusshare.00101/Trojan.Win32.Agentb.kpzs-c3ab10f4ee85443caf2c583c9984d02ed94d338c06e052a9a153dea0171eda59 2013-09-22 12:29:16 ....A 18944 Virusshare.00101/Trojan.Win32.Agentb.lpa-d0aa7cf3def23017477cf2bc59ce4f8a1213b2ebee1898a13a5a6843cdacb538 2013-09-22 12:01:44 ....A 1577538 Virusshare.00101/Trojan.Win32.Agentb.zzs-42f3fd67427f2ea75546bc1eca0476019dad56d816fdd583fcb6d20f878b4854 2013-09-22 12:32:06 ....A 127421 Virusshare.00101/Trojan.Win32.Ahea.hm-c38aa92884d7a476cd3295fba3f3fc21af9c50cb6619a78eddd7c7047705c585 2013-09-22 12:26:08 ....A 127421 Virusshare.00101/Trojan.Win32.Ahea.hm-e7568b9bdb369a79c3ce91aeda035ea69adc21ae0408671fdc23cf7edcfc4e8d 2013-09-22 12:07:24 ....A 44829 Virusshare.00101/Trojan.Win32.Ahea.vip-5e67b3b5a8af0b742e61c4652034bb228d2d57e28670f423f26c593a9a279dda 2013-09-22 12:27:16 ....A 44384 Virusshare.00101/Trojan.Win32.Ahea.vip-686caaacbd45ca28b865c14d0b435d77dd019aa3d517027b8feb7ff2ebe03e7c 2013-09-22 11:48:26 ....A 44829 Virusshare.00101/Trojan.Win32.Ahea.vip-a555a796bf412fa7216409138bdd83ddfa065d91e51d05e256f2441fba424bef 2013-09-22 11:40:18 ....A 45741 Virusshare.00101/Trojan.Win32.Ahea.vip-a56712adc5d3c4840773d4b41881020f8aa0f634aa339f579894bf765bdd7ca2 2013-09-22 11:56:48 ....A 44829 Virusshare.00101/Trojan.Win32.Ahea.vip-b6f3a774f16ef19366137d7954ff1500bbaab2e682aba829ef4411512a32e292 2013-09-22 11:48:30 ....A 44829 Virusshare.00101/Trojan.Win32.Ahea.vip-c82ad4bace4f303bdde8fbab0ffff597fa5d8793a7c2b06e3307814c12ce7575 2013-09-22 11:57:42 ....A 50672 Virusshare.00101/Trojan.Win32.Ahea.vip-d56a44d60aa351723e81e68bb1e0530de3cb73f19ff79136b3550461b892a1fb 2013-09-22 12:42:20 ....A 44829 Virusshare.00101/Trojan.Win32.Ahea.vip-d57e0d1051ad9e64dee94bad10a6ca233d11fe6972243d01d7fcbb5beea35ce3 2013-09-22 12:06:24 ....A 44829 Virusshare.00101/Trojan.Win32.Ahea.vip-d64262f33ad8411fc73a362f6c3d75302177c66f74f2dfe84e64b6b1b4220f81 2013-09-22 12:18:08 ....A 87738 Virusshare.00101/Trojan.Win32.Antavmu.aafw-1052e35f72a48f9858bcbb98126a2cd16d82510c212cde59572fc10ff09d4410 2013-09-22 12:15:56 ....A 954536 Virusshare.00101/Trojan.Win32.Antavmu.aahs-524fe2616f3f22488ca0842ed9cc03d926778bd14b72711e591b4c801b5e778f 2013-09-22 12:43:02 ....A 437848 Virusshare.00101/Trojan.Win32.Antavmu.aaih-98ad9e33da00855e4cfc0d7da93fa15e2897f335b6ab23db77c8f42de64d095e 2013-09-22 12:51:04 ....A 39112 Virusshare.00101/Trojan.Win32.Antavmu.aqa-835c88a97ec8770db9ebdf7a4410e7f8c29a2d2707090aaf20e0f6e050356ad9 2013-09-22 12:45:12 ....A 38400 Virusshare.00101/Trojan.Win32.Antavmu.gmi-ababa3460d89c99df7beee1115efbebbe17c010f87d6b25068275f8cf7cef23b 2013-09-22 12:20:28 ....A 26112 Virusshare.00101/Trojan.Win32.Antavmu.ipu-84ba4912c91a83cec37fc5e7f4a0978c975bc6368af815bfff3f69e8a75ae67e 2013-09-22 12:45:00 ....A 77824 Virusshare.00101/Trojan.Win32.Antavmu.rdc-a2e47955d41b1a3a8db97a00adeeb9a12c94ec99cf137d443aac10f32d0f9f99 2013-09-22 12:33:50 ....A 2084552 Virusshare.00101/Trojan.Win32.Antavmu.trv-de1a5fffe36ce1fc6b84ae38e138b8e50f0c21e45538f6d8b65a47793e91e593 2013-09-22 11:43:52 ....A 494075 Virusshare.00101/Trojan.Win32.Antavmu.yds-70c4cd61923b7127779e9d9bad5233a6606b0161d4338907e44d9476ac7eadd7 2013-09-22 11:48:08 ....A 1794664 Virusshare.00101/Trojan.Win32.Antavmu.yni-70ef94bb154ba9e52d4801ad7fc158d0f9987205376881af91aec84d3c274dec 2013-09-22 12:03:30 ....A 1504734 Virusshare.00101/Trojan.Win32.Antavmu.yni-7263da285b02b50e9a5ccab85ba1b1741cf17157359a71d02237d04550f8d8af 2013-09-22 12:48:18 ....A 90112 Virusshare.00101/Trojan.Win32.Antavmu.yol-bedf3858c581ace961f363a4fbde26fc1c56e743663311e9a23f41f3b88c86f0 2013-09-22 12:10:58 ....A 16076 Virusshare.00101/Trojan.Win32.AntiAV.arp-2de21e42113987b3aac038a18da9edab47f39572339020e72b6daa892caf3f8a 2013-09-22 12:13:52 ....A 188416 Virusshare.00101/Trojan.Win32.AntiAV.citg-4223bf5f82bbda1adf1717625c44fd27bddcf953bbd1ce9c3733ac1995112a25 2013-09-22 12:16:10 ....A 77312 Virusshare.00101/Trojan.Win32.AntiAV.ciuz-3278832f7fd4d6d8672526c98d21f9e950e67ec42d40dd6dd355dce42061b142 2013-09-22 12:33:14 ....A 191381 Virusshare.00101/Trojan.Win32.AntiAV.ifm-3323133d40c42d9d4f85dcd70bde77ac1fc09ae920e5033bc034355d5569b4de 2013-09-22 12:38:14 ....A 596480 Virusshare.00101/Trojan.Win32.AntiAV.sit-047233a6189f122e96983a5e93e03269e85b708698ccf69b52326ccf7ddf9000 2013-09-22 12:04:38 ....A 1803480 Virusshare.00101/Trojan.Win32.AntiFW.hhjs-5a2a2f3ee63bc1ffd2d78956960b65440c694642f096176a8a1037343e92a5d4 2013-09-22 12:36:58 ....A 98711 Virusshare.00101/Trojan.Win32.Asit-c73f487a75baf2272d8bbc629fb75591a7f6ed7a557b97272aa007174cb491f3 2013-09-22 12:39:52 ....A 1967871 Virusshare.00101/Trojan.Win32.AutoHK.be-c14a31bd6a97fe50fd6d8838750cd38f2dd2018f1bd02fa1ddc2853a4ccc8a14 2013-09-22 11:41:28 ....A 3447276 Virusshare.00101/Trojan.Win32.AutoIt.bgj-aef8462b0f08b752bd518c836a986a55800d3f5c7bff4715756f098805612902 2013-09-22 12:38:36 ....A 2178183 Virusshare.00101/Trojan.Win32.AutoRun.vid-cabd13ea49c5100f049c5ab5f7a0cf326cd75b7c071ec3bd3e83e4d3c1f4fe28 2013-09-22 12:10:02 ....A 737280 Virusshare.00101/Trojan.Win32.AutoRun.xfn-631f528a6166308ef221c06d97ef8d5704cedace1c3a2c03d90c0f2dbbeeccbf 2013-09-22 12:00:40 ....A 610304 Virusshare.00101/Trojan.Win32.AutoRun.xfn-70f673b7e8f20b98aa765077bbc50eaa0ee2ae3ee54f30ef993dea4bce3adb62 2013-09-22 12:33:52 ....A 262144 Virusshare.00101/Trojan.Win32.AutoRun.xfn-83a0fb13e1c604f9b44eea32d81718097d38a559626c3eb4b2d9ebd6d3117e55 2013-09-22 11:37:20 ....A 589824 Virusshare.00101/Trojan.Win32.AutoRun.xfn-8b7d6d426b741ff0677e3de9695aba62b409f607d3c47c6bd3f80cc6267844d4 2013-09-22 12:34:20 ....A 462848 Virusshare.00101/Trojan.Win32.AutoRun.xfn-8c184f24ac5ec2f1dd298700abdd8612b8b20e29658f2835e1e4db0f9fb6b6ec 2013-09-22 11:57:04 ....A 479232 Virusshare.00101/Trojan.Win32.AutoRun.xfn-91bfb377c9ecbf64f7ececcca10e76a4a1f659778e89f0b6272bf886a2f350de 2013-09-22 12:20:14 ....A 491520 Virusshare.00101/Trojan.Win32.AutoRun.xfn-9948dd6ec188b3cf31122980ca537aa25fa4354cceefecfebdc5e406cd6a4daf 2013-09-22 12:44:12 ....A 598016 Virusshare.00101/Trojan.Win32.AutoRun.xfn-9d70077b2ea8c33b46c92075a11a0b5cbb2b6e82341dcc8a60f540cc3de2fc55 2013-09-22 12:37:38 ....A 1040384 Virusshare.00101/Trojan.Win32.AutoRun.xfn-a0aba690a22cae015edc5d0e9b4cbd266a3ee2212b48e7a55b7ec522517911b2 2013-09-22 11:45:24 ....A 987136 Virusshare.00101/Trojan.Win32.AutoRun.xfn-e33b6980d95a5a394196c940adc7eedc787f0183882dc5d046fc5aace8349134 2013-09-22 11:45:34 ....A 524288 Virusshare.00101/Trojan.Win32.AutoRun.xfn-e730c3abce5c573a6e042202189ce051bf460eede5b5b703f27a1113b1fe27e0 2013-09-22 12:23:12 ....A 589824 Virusshare.00101/Trojan.Win32.AutoRun.xfn-ec2ef279e0d3c98dc98473fea199b6999c7b4efdfcd2775263a1c164b5f8ae36 2013-09-22 11:52:10 ....A 1040384 Virusshare.00101/Trojan.Win32.AutoRun.xfn-f85be3bab48c651c9e1694288bfb41b647bdfffee69f57553b53cb019c9ccf77 2013-09-22 12:04:32 ....A 1040384 Virusshare.00101/Trojan.Win32.AutoRun.xfn-f8af9e0916cfffbb0046ba52de87c1b6ec60f1603c1318376efa34ddf000499f 2013-09-22 12:40:26 ....A 1040384 Virusshare.00101/Trojan.Win32.AutoRun.xfn-f9c67a3d08b51f3347b0446a2b54ffe9ab3796ce22f4a978a99109d1839a8a4b 2013-09-22 11:57:06 ....A 1040384 Virusshare.00101/Trojan.Win32.AutoRun.xfn-f9efd7117e6f5d055cd88d868def6b760b917f234a181f7f8915b623b0238fb2 2013-09-22 12:18:48 ....A 1443174 Virusshare.00101/Trojan.Win32.Autoit.ablyq-993606dd5aa5b78ece50207c474df2e4dd3db16df8d5f67046dc48128dc9436f 2013-09-22 12:07:00 ....A 528038 Virusshare.00101/Trojan.Win32.Autoit.abmog-af48552b8d8f56c9b704a7b5c985256bb47a84d9cff7a6ea42898ffd7e68ef69 2013-09-22 12:04:44 ....A 528034 Virusshare.00101/Trojan.Win32.Autoit.abmog-f435ee9ca22c78fecd42d880916eef4dfef12c9583402314b71bbf0afbb09bee 2013-09-22 12:42:36 ....A 320130 Virusshare.00101/Trojan.Win32.Autoit.adu-774f1ab28eaf6d301028792adec4cdc5acd1b780f335eff72480e202b66bd930 2013-09-22 12:05:36 ....A 735857 Virusshare.00101/Trojan.Win32.Autoit.aef-820efc93d6964154d286d96e66926e3c5d07753b326f5fa9adc6d80cbbfe8ca7 2013-09-22 12:49:36 ....A 735857 Virusshare.00101/Trojan.Win32.Autoit.aef-9057ea12f9fae38a50f50a605769c2a14a489569319675b6e7372c543f4e9f79 2013-09-22 12:09:24 ....A 628262 Virusshare.00101/Trojan.Win32.Autoit.aen-82607e40d8293b0f11cf5b486390a6d81624a34bed1fcc18070b4822cb7fa0a6 2013-09-22 12:03:50 ....A 628262 Virusshare.00101/Trojan.Win32.Autoit.aen-827538f67a4c3e5087ce7b93e13e9a1c9e956b086df3a2d3038a7494b6d60108 2013-09-22 12:52:10 ....A 628262 Virusshare.00101/Trojan.Win32.Autoit.aen-865a7ec52e9dd67b27a5f4083a6cbe78f1f24829b92e3cca4e526be0b0d50cd3 2013-09-22 12:31:02 ....A 628262 Virusshare.00101/Trojan.Win32.Autoit.aen-86de4daeaedf6833e3760a1099cae9e223fef90048318c1d05b4208947d4d24c 2013-09-22 12:28:32 ....A 628262 Virusshare.00101/Trojan.Win32.Autoit.aen-cb2886457a1f094d99c31489bb96c50c242d124f192bc9a393d530055c830f3c 2013-09-22 11:43:52 ....A 684990 Virusshare.00101/Trojan.Win32.Autoit.anv-784a4d6293db3c91b9d6c0d9b0f6264e5332b74c10a589d825a7b16bff6f09a3 2013-09-22 12:37:12 ....A 608615 Virusshare.00101/Trojan.Win32.Autoit.anv-96a4680549dcf8a310372a2d6e3c1d08f643f6cff6224b0e4826b660d4e76bde 2013-09-22 11:51:50 ....A 1049447 Virusshare.00101/Trojan.Win32.Autoit.anv-b21a573a7ac17b2d010892ca42d1580dff63b9851497a75078d4b4d63fffc5ae 2013-09-22 12:31:30 ....A 611174 Virusshare.00101/Trojan.Win32.Autoit.anv-b6264201eceffeff2f96dc4dca22dfcff11326f3d6e5c9e00a07cf645aa0543a 2013-09-22 11:58:34 ....A 691046 Virusshare.00101/Trojan.Win32.Autoit.anv-ccf81c42506e7b884d74387d9bfe4396aa3016992a6da2721b209d1ce07009ef 2013-09-22 12:26:20 ....A 18288 Virusshare.00101/Trojan.Win32.Autoit.ard-a3a03b3e7411582e279f15c9b0a0b572e95b2d5de842958a6ffbf0e360eb272b 2013-09-22 11:46:56 ....A 805957 Virusshare.00101/Trojan.Win32.Autoit.ard-a627aa9516e49d0703c6c0c50f59362a2bbe659266e20f4e83a8a5b45c972bc0 2013-09-22 12:41:22 ....A 1075454 Virusshare.00101/Trojan.Win32.Autoit.aru-82ddc80be0f70e29e1275a075dacc0f51b638af629f62e82c938d1757d98786d 2013-09-22 12:39:18 ....A 1459850 Virusshare.00101/Trojan.Win32.Autoit.asn-771c86bdd72999aab586732113f8afcefc2cf0f204cda0d1afc15bb658c51f3f 2013-09-22 12:14:22 ....A 1692759 Virusshare.00101/Trojan.Win32.Autoit.asn-7f23d8fb10147aeb12a025979041892f8f99c933d9d1ad29de040ef3e6ea4fd6 2013-09-22 12:31:00 ....A 231469 Virusshare.00101/Trojan.Win32.Autoit.av-989d4be6d25f5a3bb57e8e082db27f2d8079728c5bdeb5fddee6fa4ee6c7318c 2013-09-22 12:47:00 ....A 1863792 Virusshare.00101/Trojan.Win32.Autoit.avs-5877bd637e7fec945056d2d438026d8a357a1f32f4e3678cc8f646de6912303b 2013-09-22 11:54:00 ....A 1376394 Virusshare.00101/Trojan.Win32.Autoit.awe-a6dac4d03f285337cba314aa1aad66b704a6b47f00174c177685b95b7efb0b35 2013-09-22 12:11:16 ....A 335859 Virusshare.00101/Trojan.Win32.Autoit.aza-6d30a40545649a3c3284683e1181d8daa71d49416f73c5128fa0348c9d15cfa1 2013-09-22 12:47:52 ....A 336175 Virusshare.00101/Trojan.Win32.Autoit.aza-a25237dd9057b5dd0c293f979752f2c84f469ff8e5bc6cf8f816d6d859dda638 2013-09-22 12:08:40 ....A 335926 Virusshare.00101/Trojan.Win32.Autoit.aza-dc0b3a69233b7b784bee182fe09efbf5c6ac798e4aff84ca128c6616583e9ea3 2013-09-22 11:41:02 ....A 3453364 Virusshare.00101/Trojan.Win32.Autoit.azo-9709c2446b62f46cde7c6325c7360ef037c869421d8f6429fc83e550d829a565 2013-09-22 12:11:48 ....A 733048 Virusshare.00101/Trojan.Win32.Autoit.azr-fc72f64ffe85cedbe6b6c31d3b0da139157e6633156176084fdaf568df31045a 2013-09-22 11:40:32 ....A 1822844 Virusshare.00101/Trojan.Win32.Autoit.bae-4304ffae8110922dac4f32c61f0ae3ad61536470c4053a06e471d4b0f531958b 2013-09-22 11:44:32 ....A 1016712 Virusshare.00101/Trojan.Win32.Autoit.baq-c082ed437c805746ccb2def3361d87429af16e7e1667d5642174d97de43e925e 2013-09-22 12:47:36 ....A 1331780 Virusshare.00101/Trojan.Win32.Autoit.bbb-6761c674d5266fe42e4677b282a87950252c937eb4df06ad747c9e998126edfd 2013-09-22 11:44:22 ....A 1331270 Virusshare.00101/Trojan.Win32.Autoit.bbb-8cdd5ec04a3376a4b567700523cb6997031713d432b4b7e3c7d7d3511bf3bf4e 2013-09-22 12:07:20 ....A 1113092 Virusshare.00101/Trojan.Win32.Autoit.bbb-d0fae91f15258eea405e19428f7a93d7cca6346fa973f74598d9d6eba160436d 2013-09-22 12:04:26 ....A 953146 Virusshare.00101/Trojan.Win32.Autoit.bma-55bcf1d15a27c90a6fdec046e3bcef77638264a06f1e3acb9d8656ab6bc0dab2 2013-09-22 12:01:22 ....A 1705200 Virusshare.00101/Trojan.Win32.Autoit.bmc-c1c38ed3c6228980acbf164812ddca760cadd08b7006d488dfee8ec489f7d52e 2013-09-22 12:03:54 ....A 1133193 Virusshare.00101/Trojan.Win32.Autoit.bmo-defab23eea4c92969dc50d67191bec7464ed355077e789e6fc250ce6017a85c8 2013-09-22 11:39:50 ....A 858096 Virusshare.00101/Trojan.Win32.Autoit.bms-515788e5dfd72e15f70286324312170429788fdec4c86dc1efc11ffecc45b407 2013-09-22 12:50:18 ....A 998474 Virusshare.00101/Trojan.Win32.Autoit.bol-ece782f3ac9d56e09cee92e0907f4caeb510594c3d9fe00f0f05835529248f69 2013-09-22 12:23:58 ....A 1999357 Virusshare.00101/Trojan.Win32.Autoit.clt-8ce8468bf01e17f02471a8067ffdb9c3bf2d7ad87dca8fa986d92f4e8efe7166 2013-09-22 12:08:16 ....A 666125 Virusshare.00101/Trojan.Win32.Autoit.clt-c742d32a2a66146158e281e548465ea08acc790e9c93744b6ede880af09bf290 2013-09-22 12:12:16 ....A 283957 Virusshare.00101/Trojan.Win32.Autoit.cv-bc617aff58619f2fbb34ae762a2effc061586413b8a8e5b0f11e8ef5d232daa7 2013-09-22 12:01:12 ....A 1239345 Virusshare.00101/Trojan.Win32.Autoit.cvm-97629715ed5143f2815ea300bdb8557b94d86502e9cea926b82d9dcad9395e20 2013-09-22 12:46:04 ....A 632812 Virusshare.00101/Trojan.Win32.Autoit.dh-6baf379a0157733885d2f536c3bb3547d0953c92bedc537e90ee4fb4d78e9704 2013-09-22 12:40:04 ....A 285859 Virusshare.00101/Trojan.Win32.Autoit.xb-ae171a9f9bc325bc59bc1202fcbf7b07f3ef1f384ab9da4249595af5ffea24f8 2013-09-22 11:59:44 ....A 405988 Virusshare.00101/Trojan.Win32.Autoit.yk-848ff3afc4e157ed195f3f7531e95a83b8baf88cca24ae177076565c2a2ab210 2013-09-22 12:23:30 ....A 278809 Virusshare.00101/Trojan.Win32.Autoit.zu-7398a0f9f0dd6b6ee39af799731dfef63efd7c71562b0dc1baac06615c590ea3 2013-09-22 12:49:06 ....A 106496 Virusshare.00101/Trojan.Win32.BHO.aax-bc471ab9d91a6ebb0864f48225c5f087048cdbeae7e63ae9b7a5fc99275c36ca 2013-09-22 12:00:20 ....A 7169279 Virusshare.00101/Trojan.Win32.BHO.abyw-ca7287a8d04ebd3f7af2aefbc7ac5e6d8f6b6d9f42e4bf11c19f36121986cf1a 2013-09-22 11:43:40 ....A 3116904 Virusshare.00101/Trojan.Win32.BHO.acrw-4a7cbe7224df46237397585f8ed3f39dc1edfcf59f01faa84073c465634b0e21 2013-09-22 12:18:00 ....A 300257 Virusshare.00101/Trojan.Win32.BHO.agbw-5d2a841de79fc8391bfa9056cca7ea2eceb5318c9768c7f4d5d0e842113c8bb7 2013-09-22 12:51:06 ....A 162816 Virusshare.00101/Trojan.Win32.BHO.ajjc-83ff373d72c6a48850054faf45ac0e4c0972563c8549f5de7516e3e8037394f4 2013-09-22 12:15:20 ....A 59156 Virusshare.00101/Trojan.Win32.BHO.bd-dd1ba3b7eba2f7b50540827898f41224cb88c6e55b432a6bffd38560eb2a81f1 2013-09-22 12:26:14 ....A 198656 Virusshare.00101/Trojan.Win32.BHO.bjyd-593286d9fa0f95bc8fa8fc9b30e55584cab72eabe33a03b8cf8b191cdf444261 2013-09-22 12:14:04 ....A 61440 Virusshare.00101/Trojan.Win32.BHO.bnqp-60643a322171e1b61ca512d318b2dc47bc7b5610fc35fe997e86f07c3892b539 2013-09-22 12:16:46 ....A 61509 Virusshare.00101/Trojan.Win32.BHO.bnqp-daca3ff6724811be94f6d5932d7454fe54897befdb19fbcbcedeac1da1d2ad3b 2013-09-22 12:34:00 ....A 109804 Virusshare.00101/Trojan.Win32.BHO.brne-8035319b8c39ad5ba11f6cab71c6cc1e44a4ab9d0e9618897d0e3423f8787bdc 2013-09-22 12:28:12 ....A 167936 Virusshare.00101/Trojan.Win32.BHO.cbdw-135644e7a88660e5cd3e576c55b861cb7a7b87dcb7cfc4ad897ba1ce204fc9cd 2013-09-22 11:45:02 ....A 167936 Virusshare.00101/Trojan.Win32.BHO.cbdw-fa4f584ffdabe49b9b34e7f8bffefeaae151028ac5e26f29cb1a85732ab5d360 2013-09-22 12:14:08 ....A 151552 Virusshare.00101/Trojan.Win32.BHO.cbdy-177ad12dfdd1c59c504e1b26373c273fe41ac35356fe7ca12fb52c1991b0a1f3 2013-09-22 12:31:34 ....A 151552 Virusshare.00101/Trojan.Win32.BHO.cbdy-3ded9ff2fd08784ceaa1b61845ef70f45c69a316f2ce119d43965c5e9408cfea 2013-09-22 12:10:50 ....A 151552 Virusshare.00101/Trojan.Win32.BHO.cbdy-f361be53a1d76404d94815062ed7cca56ca4047a2b2d62809b4da35181de7b77 2013-09-22 11:42:24 ....A 114525 Virusshare.00101/Trojan.Win32.BHO.cbps-a4026ab02fcfb6c98c8e84163a7c8678d60e63de8f3c1bf153c1af8d31fa7dfd 2013-09-22 11:48:34 ....A 83456 Virusshare.00101/Trojan.Win32.BHO.cdap-d2edce243b172e2e201e9cffe5f513a628300e42734f328130154785f6b8c7f2 2013-09-22 12:47:56 ....A 207872 Virusshare.00101/Trojan.Win32.BHO.chkr-e099deda18cf432e5a7e16cb623616a5358f5b8e054019ca6dc1d05f47f3446c 2013-09-22 12:42:14 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.chth-2e987212deadf3a2b1ace11de83292a1a5c91d50cc234dc7529b3cd7c65788f5 2013-09-22 12:23:52 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.chth-875f8d7cd0e7992d2587be0cd53e2a8031a752e5684a200de84323729aa3e592 2013-09-22 12:28:58 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.chth-a2635f9f77ad1c78031e7ce0a52816d15550124783c10eeedf6be03a10465d93 2013-09-22 11:48:34 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.chth-a6b0900904a4995c6fbf349fde6ad867170b765463d4474ac23ccac0c55106ee 2013-09-22 12:43:26 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.chth-be439a1e101e3ca33dca86f166e0fadd28753b16cff281f8e9758010e906b47d 2013-09-22 12:41:04 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.chth-e6c12da79be6af135b602650a183793873d5eafeb0825fd196a9072f3b29105b 2013-09-22 11:52:42 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-5528a3e49d918b594d77d2640a9aededfbac8f66225ae4a5c25c3c5788a465f1 2013-09-22 12:30:58 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-908d3d52d134f0c9228c7332e235bd4e5839ce3a57fd3c03963878634ac229f6 2013-09-22 12:18:06 ....A 204800 Virusshare.00101/Trojan.Win32.BHO.chtp-a968cff7cf78ac91124768b7ac434618e2fc17375f777c933a42fd628d314002 2013-09-22 12:35:34 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-be0439898e0888c0bc4e46020f57bcb70d46a123aaba716d4b344a5d1140624a 2013-09-22 12:24:48 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-c38b7c6d2a57b7e9cc3404dd580718b74e1b0b361318810394e2b4204c53e0aa 2013-09-22 12:27:40 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-ddf42b931eea699252b163d69fbec67f8a044f7beb2d7472cd0bee497c69bb67 2013-09-22 12:25:54 ....A 204800 Virusshare.00101/Trojan.Win32.BHO.chtp-e7e4bd8596249f423b812a4fe06abdeae87b2a85ab96af93c8018bef80ffbee1 2013-09-22 12:18:52 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-eccb515087bd6089aab20bab392b0cac422b3d3fbdd56b9d044e3626d5eb4123 2013-09-22 12:30:04 ....A 200192 Virusshare.00101/Trojan.Win32.BHO.chtp-ed1a483205c35d649fe4e26c7ae9c68f159042f97b5b82e7fe37a198b6949f93 2013-09-22 12:16:08 ....A 204800 Virusshare.00101/Trojan.Win32.BHO.chtp-edeb3e80833ce338acf5279f1932477950d42f1939547f57843681eb1b82a56f 2013-09-22 12:16:30 ....A 204800 Virusshare.00101/Trojan.Win32.BHO.chtp-fc1ae56c5480348db5e81e4e20a2deb1f8ab922fb508a2a05cd4602b7d394c17 2013-09-22 12:11:34 ....A 221696 Virusshare.00101/Trojan.Win32.BHO.chvr-0e85d93f18c03a8f6ba87416989fcfa0fb92d4da02b1b2b5e71d4db38d65d9f1 2013-09-22 12:19:10 ....A 233984 Virusshare.00101/Trojan.Win32.BHO.chxa-5e15bdacff05e17400d08ad88390d36eed90809fd229db21c1c991dd72191406 2013-09-22 12:14:14 ....A 222208 Virusshare.00101/Trojan.Win32.BHO.chzk-8f51b49fa8a24ed0d6e4ad35e2cd5e108c4577f0a5f82f2ea85c74b8cbf1b5d3 2013-09-22 12:15:34 ....A 222208 Virusshare.00101/Trojan.Win32.BHO.chzk-b51f89970a48a0c573fff2f881ebd2920a0675289659f1b3f350ce252e538c4c 2013-09-22 11:55:58 ....A 222208 Virusshare.00101/Trojan.Win32.BHO.chzk-f036c2eb6e4f3754ea791224a82e27da1fed3ff1b2f147b79ac52d6e01c4755b 2013-09-22 12:14:36 ....A 226304 Virusshare.00101/Trojan.Win32.BHO.civl-f34dbb5f6c5308375bae2aeba2ca72dd68b7584b068d42493d066a29cd37a539 2013-09-22 11:38:56 ....A 215040 Virusshare.00101/Trojan.Win32.BHO.cixi-90fea72e29686fcbc5d40ea1ef06c3f402e6556019b90631531b51bef05f773d 2013-09-22 12:41:50 ....A 210432 Virusshare.00101/Trojan.Win32.BHO.cixr-241caaed8c3264f6c8dd08abdc6497c8aa14f0395d3ce3366e1c541d77e46d69 2013-09-22 12:30:12 ....A 210432 Virusshare.00101/Trojan.Win32.BHO.cixr-e52925c33ffda202ff023d14bef1fa55773a6e064c00742f63b40cbdfc59ec39 2013-09-22 12:00:34 ....A 232960 Virusshare.00101/Trojan.Win32.BHO.cjoc-c916eaf7142a06601792cfb7aefc72a2994ed7913f24b246a957edc325449580 2013-09-22 12:30:20 ....A 228352 Virusshare.00101/Trojan.Win32.BHO.cjrb-d1f4c349739b1245f5e667e54a7c40041ab6c07e706edca127fc2a7e91dd7fd0 2013-09-22 12:29:56 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-1eb30414a27f316f14c6a14fd928eed478eace673b296d41553f7550eac40e3f 2013-09-22 12:48:32 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-218e92c0c3df1573025b117d7c3d957bd1ef31a16b6321bc223038a3aa87bd2c 2013-09-22 12:48:24 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-35554374d40f58e6ac6ad6cc339d44e341c2382344db07748ee1137281e939fd 2013-09-22 12:33:48 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-6fe977ddc1f7b8583e1be058a436218b9b1649582346fe6302293972b74968e7 2013-09-22 11:58:10 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-8aae3a8efc727149ae59ce6ad79d41994b2a833dd7e8c06ea16ad2ff9bcc666d 2013-09-22 12:16:54 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-a33a3588bbe7538d8a1993c6e7c2e4f9792fd90c113ddd6a593eb6e94f0d3058 2013-09-22 11:45:20 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-bc673586da3a66d4e74af0839e30f4c0e3bf78addf1aa11234b2ccc35e864b18 2013-09-22 12:02:26 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjtp-d13a9a61b28c60a2e5dabb7ef90abffefe9b3562646d2c9a15bbbef3a7a2f38d 2013-09-22 11:51:42 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.cjuz-9ea0550fdefbee2b472b5f7ee10be2bda430139d3969f45838d91dd918c72e60 2013-09-22 12:36:28 ....A 228864 Virusshare.00101/Trojan.Win32.BHO.cjva-a78592b52226fc4e9dabaae3473d006d869123337857ede45a3c795033aa0068 2013-09-22 11:56:14 ....A 223744 Virusshare.00101/Trojan.Win32.BHO.cjvi-5b13083b16a12c11929b1eb3ba8e572d873024ca987f97c3d2fc495499e927aa 2013-09-22 11:40:00 ....A 223744 Virusshare.00101/Trojan.Win32.BHO.cjvi-8837b83c685a1f911d224a8080c3ff0aa57e383fc66a14d69400cfad630504be 2013-09-22 12:09:18 ....A 223744 Virusshare.00101/Trojan.Win32.BHO.cjvi-ef841c4190800b75d36d09e337d00aa96ed91f5113655149aced15212d7b0335 2013-09-22 12:10:54 ....A 223744 Virusshare.00101/Trojan.Win32.BHO.cjvi-f3aa922a482d5d919b22beeff45508f680e0c3379d15c7a1027705a1aaaa5bf0 2013-09-22 12:14:00 ....A 231424 Virusshare.00101/Trojan.Win32.BHO.cjvp-cd4eed2a17311ba4efb3fd48291579644cc8244bb517c34588766724efd74597 2013-09-22 11:55:50 ....A 231424 Virusshare.00101/Trojan.Win32.BHO.cjvp-ed2d9cf7462c7136507ec3376946286fa0aab77b0deaa9c21173a13ecfca4fff 2013-09-22 12:14:22 ....A 230912 Virusshare.00101/Trojan.Win32.BHO.cjvz-0546043a65113b5f743c7e51607a51af2816e4a5cf136ee1fc70251554a68bc9 2013-09-22 11:45:14 ....A 230912 Virusshare.00101/Trojan.Win32.BHO.cjvz-8f41778fcd050250018955c3e83c86eae04283b634e64f6930ae779547145453 2013-09-22 12:13:32 ....A 230912 Virusshare.00101/Trojan.Win32.BHO.cjvz-b99affee89c714091506007dbba4cf1ea8c341c435bc367d6282f1bce31e7ce8 2013-09-22 12:27:12 ....A 243712 Virusshare.00101/Trojan.Win32.BHO.cjza-046352ee7ddfbac8ab46cc4e1a5447a032e6e0a96b7f58f241cd4af83a41d6e6 2013-09-22 12:43:48 ....A 243712 Virusshare.00101/Trojan.Win32.BHO.cjza-61856c8922ec553c23e00f89ebb77100b99492c9a4a8fd365a70cfa19a925158 2013-09-22 11:57:12 ....A 243712 Virusshare.00101/Trojan.Win32.BHO.cjza-ea0d05a5bc7eba016af6954d5a5376b8a66c12f5b25548243afc3aca78cc53cb 2013-09-22 12:44:34 ....A 225280 Virusshare.00101/Trojan.Win32.BHO.cjzu-03eb0b8158cb0ecfe7315ceb098adebf33edfd62af2f9899e8cd35dfc38121ea 2013-09-22 12:27:24 ....A 225280 Virusshare.00101/Trojan.Win32.BHO.cjzu-654ba557aab7ebac9c2a06f481da4304ff3c9c941b468a1c98ebbb3f9f7037b2 2013-09-22 11:57:34 ....A 225280 Virusshare.00101/Trojan.Win32.BHO.cjzu-8eefbb28b07c1da36394e275b575c63363b22479b36059eea6fd97cf6653e424 2013-09-22 12:24:22 ....A 225280 Virusshare.00101/Trojan.Win32.BHO.cjzu-a689f787c67a136fa3731e668d4eaae4632bce4bbbca461004c37383f87b2126 2013-09-22 12:21:40 ....A 226304 Virusshare.00101/Trojan.Win32.BHO.ckad-a2e53d403874a4dc220493733afb6fbff9e3ac2d3c198ee422fc3e14a53aab40 2013-09-22 11:42:10 ....A 226816 Virusshare.00101/Trojan.Win32.BHO.ckal-d76013ac209bcfa35b62461f5949a4679dd06a17476d5555d165d8dff190f1b4 2013-09-22 12:15:42 ....A 222208 Virusshare.00101/Trojan.Win32.BHO.ckcw-d6fa5b42170b9db33cccb1467ac22d0295c37176bb1cbbd203bb9bb4d4212e3c 2013-09-22 12:30:54 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckda-05298ce27c565268b573c7add595f7ac055f913faab822185f92eb3e98aba545 2013-09-22 12:26:44 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckda-844e485d6a27a17e346c00058fa7de8d25a4e73797c6d5ab1557e92d58e8656c 2013-09-22 12:12:26 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckda-8b133f0ed2eb71772176e13f601a563a541fa02e6c1f1891da5b8e3d5fab920b 2013-09-22 11:58:10 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckda-a97ae8bdb78ace7092d6c38a52ad522a539981f829f1df3ede161ca98aa11e84 2013-09-22 12:01:10 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckda-aae2577e7b7997657699b5d2ee4edcdd41620a0cecf942d899a3a97c499f82f2 2013-09-22 12:49:10 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckda-bbf4ef1a213986fe310a828782ba75ccfa9114f9039a7fb2c01d1a555c3fdc3e 2013-09-22 12:46:06 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-0951911bb7a8d2355231eb2ce82f71f972c8826de0d75897b33857cf538c7058 2013-09-22 11:39:58 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-634124035d21ff423ffe585418983f900a534672e931e26c5328dae6e60578cc 2013-09-22 11:58:56 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-6f7de65d74ecf7ff0b9c63e3ff891fe21da2eac1d08de2618aac2ee85eb874c8 2013-09-22 12:05:50 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-89c1efa1fe28ab41cae183309f65749b8ff84a1b7ac6ed89e894b7e9c13943ea 2013-09-22 12:06:28 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-8bac5124648a3f9d9039beee216b6000b9d23284dbd057ab7a0646c9cfa0b6ca 2013-09-22 12:12:22 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-a2568191dcdc8417b65a0924e51a7da3daef27297ed1eb3a264848c381aeddee 2013-09-22 11:38:40 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-caa6961dee2577ab9a96571044af94d1c9b5242429ef0e730d1b5ab6127568ae 2013-09-22 11:45:00 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-de55d1966fef60d9102148caedb029c1e876da2d811445707fd2beb68fd1e757 2013-09-22 11:56:06 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-e974654e2b1af82c57b65e7d684b9ee56f107e1b2d1171f51533f80dbdcc6602 2013-09-22 11:42:30 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-edb5d5e20e31755cd476e82084949faf321b7f1c5af4ab060a01ca73a0c69b1d 2013-09-22 11:41:52 ....A 250368 Virusshare.00101/Trojan.Win32.BHO.ckdi-fe56b17ae50dc000fcff27d34d48b53445ac4a41edec27e35312d71c66177bd1 2013-09-22 11:48:54 ....A 262656 Virusshare.00101/Trojan.Win32.BHO.ckem-8812b5c7b230efd25318fe48af4c2c5019982ac1e0dc6a3000eebc87e47c00f1 2013-09-22 12:27:12 ....A 262656 Virusshare.00101/Trojan.Win32.BHO.ckem-8a3473de87df877c82650dca4f0d3151ce99830f80ec8eab4917460bc65be3e5 2013-09-22 12:11:18 ....A 262656 Virusshare.00101/Trojan.Win32.BHO.ckem-b7d86472f51d44473733ecc51adc4243bad86d620502509dc4d8fedb1addfa61 2013-09-22 12:39:18 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-063e6af942b2a47f99f7e2c2a4ff4974a9883b75575c1347e121b6ecddd8d69d 2013-09-22 12:11:58 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-0f674e82ccc2bfbe3dc83ce50d62ea5858efaf9a54c61ccf2fecd38d383ef4ea 2013-09-22 12:50:58 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-5c25961c2065af040a01286a75878dbd781cdf7e014b3eccc459110558fca5f8 2013-09-22 12:11:36 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-652cdc6c0086df6066ef6768814954604deb4fe3496f96bdb22504c5459f7350 2013-09-22 11:39:24 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-6fd59f3e56f4b647050ef74af06d018863380aa679342cbbc7d98e2cb2b394b4 2013-09-22 12:18:14 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-81fa9f0a6fa2940bc1c8c7f82ee63f388c6724aa27227e384a330780f88d6580 2013-09-22 12:05:40 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-892b533249aacad7a88f33517c9198dee52d64c0638a6f4bf345bfca28570b19 2013-09-22 11:44:48 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-897515a5dba1d6e538ab138ddc6d898c473d220161055156bef4aff30b7a3514 2013-09-22 12:04:04 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-89ef8bc5f20acfaf4153115e0359a181cf684e683751d45eaf2aaeced39caeaf 2013-09-22 11:40:50 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-8cb13349609e0c8f203a13e969713e3e02e7d70939bd9bfc226cf6100a1da8eb 2013-09-22 12:24:40 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-8e00bc70b72654f5022e9885304f1981ca88a314579302a8306cbdb210a78a60 2013-09-22 12:06:44 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-ae5ef57ab4b94f23aa0110a7093c29b3b4cd4e1dd00cd3d544f67896eb48b1b5 2013-09-22 11:44:14 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-ae7f7b7a0c614037eb611183460db6e1a6f3c17882a9f1abcedbfa0290dc467f 2013-09-22 12:34:54 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-b3380ae74408090482a98f37f92b68e2f66db5be7200bcc63bef44f9539df4b3 2013-09-22 11:41:36 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-bfbb0aa82da8860e2e02defc4c5736184da8653a4dcebc1e1b2068951a8f5353 2013-09-22 12:06:58 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-cba31fbd962d93e4e4a1365faa5cbfb7d477615295df829cf0552054990dd70f 2013-09-22 11:37:06 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-e0612bda8ddd693c4dfa17262199b1d0bdb75c780d9e64919e9a2b2442faf99d 2013-09-22 12:41:14 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-e70b4a49155cd5ed4a71c41074669082188afa02481ff540a40bc70c78a75c76 2013-09-22 12:08:24 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-e9661a6c2bf44cbf1c927f98d882a2d6ecb857cc2c1cf875634d4a75e0a6d031 2013-09-22 12:10:44 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-eab2126ab83b18b537b6ffc1b435da3169501a95cbfdcf53a2cb3b355f84e4af 2013-09-22 11:57:12 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-ee1308f8a97cf0bd024f28045aa6343b9112ad9ce9c4788c53f7d0216666201f 2013-09-22 12:46:12 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfq-eec5efd019616c981ca43f70c9feb44dc19331fed2be8a9ab5ecc768945a640b 2013-09-22 12:13:42 ....A 271872 Virusshare.00101/Trojan.Win32.BHO.ckfr-231e54da9fe47c86d9ee5470d2da82eb8d509e200e0dd306a353aac4682afe6b 2013-09-22 11:44:14 ....A 271872 Virusshare.00101/Trojan.Win32.BHO.ckfr-897c2f8808d0456311b57142ceab099634172452cbfaacff05cacf7eb07cd8c2 2013-09-22 12:27:18 ....A 271872 Virusshare.00101/Trojan.Win32.BHO.ckfr-f5b57b1f0057c252ef62ed087d313455d9fa2a20df8c57a0109e79723193d5a1 2013-09-22 12:50:12 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-056c9a953c2b8d449bbed627e2cefbd122e5c20478998a31c319e147b9c9b1e3 2013-09-22 12:13:26 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-08d8dc97a5c0070a638bc8a35038ee420dd33135e2fde7b4dda09b9cae081229 2013-09-22 12:16:56 ....A 265216 Virusshare.00101/Trojan.Win32.BHO.ckfs-0a56a282f5912df971a33267d5a92ea050ccf122f4fd027406eb38b6c7d25c26 2013-09-22 12:33:04 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-0a8a92f8e101e5b97a8f1d5b2f199f60df17f59410be3aba4c42f2663c1e910d 2013-09-22 12:10:06 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-0bd4782f3cff6698fe96c735b83740bcccdb30c7d1cd4bbf20c0ce667de52bfd 2013-09-22 12:22:04 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-26b7fcbd13241b4d12e77be7f853c049ea0b1da4c32933249f9f850126e2c59e 2013-09-22 12:42:56 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-2ef91f63eae3889c3f6989ec62f412bdd3d4ea0bc37d2afa44610ef96b858a8a 2013-09-22 11:42:52 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-55be449b8dbffff13e7180c2a6fafabdb2df2848ad4e257a71aee0c8b195cfc3 2013-09-22 12:03:48 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-652582b4722542c86b2394ab876d5ecc44d385ea07614edebe4d4273414cf075 2013-09-22 12:17:24 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-721a0258a3c71372642fc2612709232d5c0b44960cbbe34ed44fbea2a14b78c4 2013-09-22 11:56:24 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-8ed2df8110fa15227e3f73ab8834acfe50e3336fb9d5092096199419f865a2dc 2013-09-22 12:19:44 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-93b44a0f227a97ff61958b111a286ea762af87ae1da15cd6dfd5cbef3e51ea26 2013-09-22 12:33:14 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-a9b834df56e1e90777086be2cfb66219cfa8fd286557e782ecb904f671f8c2fa 2013-09-22 11:50:46 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-b2067a1936cd714e21be6b96c2ba0e56a54efe578bad0d1d61dfaa511cd24bd4 2013-09-22 11:55:22 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-ca4a21dc072d93f67c89b36dadd51ddaf93243af5888a0167a860a46f928490f 2013-09-22 11:48:26 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-cb460be8ccbdc72137b022d41d4a6644041e5266259f19df70841421ec74940a 2013-09-22 12:15:50 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-dc103647b67e5752e12744fe0122379c4fbd06c36678615d5e28cb1781aa48cc 2013-09-22 12:39:52 ....A 273920 Virusshare.00101/Trojan.Win32.BHO.ckfs-e1107dac39d0e32edff3dccb4d69e9083f4e0b0fd23fc35d29ea9b68d7e4b982 2013-09-22 11:43:12 ....A 282624 Virusshare.00101/Trojan.Win32.BHO.ckfs-f6c8e0102f23b1ecd4330f1fb7ce97393228e545686a1b7419b8f4dbd7462de7 2013-09-22 12:09:54 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.ckkm-808352d16f0d33bd684ea89bc6a8973aeaf96223fe8425a1c2f02ecb919798fe 2013-09-22 11:44:56 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.ckkm-8401992a15d39b0f412bb23377fe1626e2ca1a773a960afd3deb5a59299fea11 2013-09-22 12:10:48 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.ckkm-8ed57af89d5322f21b69095212edbd7ee76c47b870b7a5c58201cdcc95691953 2013-09-22 12:18:58 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.ckkm-8ff8c8e00875535f82fceb0a2119e4b3396af5484441769b9850eebf393f1666 2013-09-22 12:22:20 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.ckkm-d559ab552b3835683703a0661b0f9eda434a44eb9a5e29f6c491f5ee823d9acc 2013-09-22 12:22:14 ....A 212992 Virusshare.00101/Trojan.Win32.BHO.ckkm-d6e16d61aa35c0dec698995611801ba68929e77a9b7ccc57228467b6e5b94a52 2013-09-22 12:19:10 ....A 234496 Virusshare.00101/Trojan.Win32.BHO.ckkn-0754696e66f8a86a8a885a76fbad84f2bdb454878ba58a031aa1f33339f3156d 2013-09-22 12:26:28 ....A 234496 Virusshare.00101/Trojan.Win32.BHO.ckkn-08d70aff04e828fd6efa9ba905aaa8857cc005db41cd1ef9c382e1d320a371d3 2013-09-22 12:48:14 ....A 234496 Virusshare.00101/Trojan.Win32.BHO.ckkn-6e3505de47530755f1fcfa196f7429e3ff74d0731b45a023e770b690450b4eb7 2013-09-22 12:23:56 ....A 201728 Virusshare.00101/Trojan.Win32.BHO.ckkp-36bd96e4a1980c3b9b3f591de162173a3ad86ad9469047f5707417a2474a4bfc 2013-09-22 12:24:16 ....A 201728 Virusshare.00101/Trojan.Win32.BHO.ckkp-9cf53c25d84a33b95acdf60941a63e5056e9b4d6dca264e7fd11d769c2d4a017 2013-09-22 12:23:10 ....A 201216 Virusshare.00101/Trojan.Win32.BHO.ckkp-aeacce650a7b35d9137c3449b21b8f8c6dddc3e0691c243000107ca923ed8f34 2013-09-22 12:04:08 ....A 201728 Virusshare.00101/Trojan.Win32.BHO.ckkp-cc335d81faf568098579a6f65847a18984c588152acf322bc5bae8aae16efd78 2013-09-22 12:50:24 ....A 201728 Virusshare.00101/Trojan.Win32.BHO.ckkp-e2bdac6a9503bfc66bef1417e40f80924a85dcb60f96e8af63c292dc35d246c6 2013-09-22 11:43:40 ....A 201728 Virusshare.00101/Trojan.Win32.BHO.ckkp-f160de303f852f66f1459142e73c7a9d7f92e96ff9f4bb77b409c91faf3b1862 2013-09-22 12:00:30 ....A 17445 Virusshare.00101/Trojan.Win32.BHO.ckuc-8ffb37e0cb114483be4adc56ff79b99248332c072905f75fa467021f2ea32b03 2013-09-22 12:30:10 ....A 106500 Virusshare.00101/Trojan.Win32.BHO.ckyj-3c8430e93d459d6a407170f10d81c4e4f5c204a81e9b03ff50847c5a9f339bce 2013-09-22 12:42:42 ....A 112684 Virusshare.00101/Trojan.Win32.BHO.ckyj-62a8fbd911ec6d752c311f6020704e3e9097d37e1669335b963b10d17e575f17 2013-09-22 12:45:20 ....A 19325 Virusshare.00101/Trojan.Win32.BHO.clqp-86d2fd42a90bf07607252ade1a3015817e65778fe8366f1b7b2be537c1c4830a 2013-09-22 11:40:32 ....A 55296 Virusshare.00101/Trojan.Win32.BHO.clte-b385180489e89258430f8a638d6832c89dce326316a10c5ceef6a59684f2f2fb 2013-09-22 12:16:48 ....A 47616 Virusshare.00101/Trojan.Win32.BHO.clxe-7887ec608a5b84ceaf39ab3aa2284d897d30cf36a03e8f3e59b70016a75308a1 2013-09-22 12:15:04 ....A 22016 Virusshare.00101/Trojan.Win32.BHO.clyc-b3c7984569d310264678a1885a59ee150b06fc955f104cdf67b5c76de0bef69a 2013-09-22 11:41:42 ....A 240364 Virusshare.00101/Trojan.Win32.BHO.csnh-2faa2b00c399d00566d681a8ea19d5c586796fb729f25242f31397da0f84f928 2013-09-22 12:40:50 ....A 1174273 Virusshare.00101/Trojan.Win32.BHO.ctvg-152286b50818e44eb6bdc9dfdf5451a5ac761805225371fa5b80606d673a9970 2013-09-22 12:50:28 ....A 237568 Virusshare.00101/Trojan.Win32.BHO.cuog-253ced60ea8c7d1d7a0c8debca84d86c1bdf3f82268b6180e94f7b3d1e2001eb 2013-09-22 12:31:44 ....A 56839 Virusshare.00101/Trojan.Win32.BHO.cvwo-ecc270fa7222febb4d37da21ad07af9ce29c668ee2eab35526654d14dae02be2 2013-09-22 12:19:04 ....A 116499 Virusshare.00101/Trojan.Win32.BHO.cxod-2c63973782283697e0268e14d9d60e2c9c85db2a67961b8d0c855f4e7beef8cf 2013-09-22 12:26:02 ....A 116388 Virusshare.00101/Trojan.Win32.BHO.cxod-499275c5883e325fac8538118250d05bbd45fa05cbd52bb120bc07a4a185a376 2013-09-22 12:17:42 ....A 116485 Virusshare.00101/Trojan.Win32.BHO.cxod-ba0f55a14763f6f4336677bf51e7339653845de7ad967edf0dae1cc8b56c1242 2013-09-22 12:14:10 ....A 86016 Virusshare.00101/Trojan.Win32.BHO.cyit-9c5e7ddf11891fe86f9218a9ba887ddfd79387fe806dc7e17e1c3ad540b662b3 2013-09-22 12:28:40 ....A 303104 Virusshare.00101/Trojan.Win32.BHO.cykg-c55c42cdb765d0dfb9fe1b400ef45a5bcc1f662ffbf07b66aed6f20460c67ddc 2013-09-22 12:11:38 ....A 237568 Virusshare.00101/Trojan.Win32.BHO.cylz-ed2001cee5076c9d2f7fde46a025564b1e63fc2bea443deef3df1be24ef7b4a7 2013-09-22 12:21:36 ....A 311296 Virusshare.00101/Trojan.Win32.BHO.cyoh-c060e807ced53de7e1ad72943a4d37efde155ad206d1e02672a5d890710e1b1e 2013-09-22 12:18:50 ....A 237568 Virusshare.00101/Trojan.Win32.BHO.cypj-bbc8deba0a6523c4bdc76a7b43c0ae5343d8eef565fd01143506d3ecaf12ba48 2013-09-22 12:52:16 ....A 307200 Virusshare.00101/Trojan.Win32.BHO.cyqu-89b1a10089e2cf5301d410ebfb6b2d24a0ccbda380cac42daace824e8ae4ca0b 2013-09-22 12:42:24 ....A 307200 Virusshare.00101/Trojan.Win32.BHO.cyqu-cc330af46581a80aa6d08f34d191e0cf08c64f2a8b0a822d21ad126696672714 2013-09-22 11:57:56 ....A 216064 Virusshare.00101/Trojan.Win32.BHO.cyrx-651cd7026fa66859297750099cad3d98be58483b5498f8865c59eb398f3b528e 2013-09-22 12:27:02 ....A 86016 Virusshare.00101/Trojan.Win32.BHO.cytd-850a6ef0ddcaed335bc2c9e8a1cbfa5d31cf5c0018ad42508df14d94a07da14f 2013-09-22 12:47:40 ....A 73728 Virusshare.00101/Trojan.Win32.BHO.czdi-866549f24e130cd9bcd599eb652d7712b2d85731dc4106c2e2805c38b89b0834 2013-09-22 11:36:14 ....A 208313 Virusshare.00101/Trojan.Win32.BHO.dagj-3edbcb7402a97ed0201ef88d5283efd644d336d08d709a1f677a71809cfa758c 2013-09-22 12:34:30 ....A 48128 Virusshare.00101/Trojan.Win32.BHO.dard-181804bfbdc1f33ec5dc978283aaad3c3b3c672413b59d8f59ffa0fcb7438f93 2013-09-22 12:46:24 ....A 167936 Virusshare.00101/Trojan.Win32.BHO.hdt-a65d3e5de80daeb3177010687197a8cd5714960cb4a464a8839ffa6385c54e91 2013-09-22 12:39:30 ....A 167936 Virusshare.00101/Trojan.Win32.BHO.hdt-b7a64e6ec682b4dc69d975c7dff1ed69ff6a3d1da889e6996f5f644c6357246e 2013-09-22 12:21:30 ....A 567296 Virusshare.00101/Trojan.Win32.BHO.hzc-8c37edc778c01b2f003cf363d0a9878ec063e9098973cdd3ce248fbcdaaeb018 2013-09-22 12:13:18 ....A 181760 Virusshare.00101/Trojan.Win32.BHO.iax-d05c1fe23aaf0095c39ed349ec2f653e015f6b6b3f02ef1ec65ff1a5745415b1 2013-09-22 12:29:02 ....A 388679 Virusshare.00101/Trojan.Win32.BHO.uvc-241af3452c3357ba8fc1f9319ce3de06235aac89203b8fd2e588bfb7ccfaaacb 2013-09-22 12:42:04 ....A 65919 Virusshare.00101/Trojan.Win32.BHO.vic-806027257e7702c693f6bac8dfd5f920027546a6405e1361119b3b8d756141b3 2013-09-22 11:47:40 ....A 178582 Virusshare.00101/Trojan.Win32.BHO.vqm-f1747e000af6657f408d39bc908c29b5b197addee37d8c7f7c02bcf9356af56e 2013-09-22 12:50:46 ....A 129540 Virusshare.00101/Trojan.Win32.BHOLamp.bcx-845fd1552882d44aa3ff532e46daef14292099c98a16d63d55627d3c7665bfa6 2013-09-22 12:40:18 ....A 175104 Virusshare.00101/Trojan.Win32.BHOLamp.ihf-82bc9b5858477114dd16dc3649928c19a02a2cf99e33790bbe3ded004240d84a 2013-09-22 12:48:32 ....A 177664 Virusshare.00101/Trojan.Win32.BHOLamp.ihf-973830f191706578ad1fac475b19de98157e0c7e02b7b510f23dc148a29d92f6 2013-09-22 12:08:32 ....A 178176 Virusshare.00101/Trojan.Win32.BHOLamp.ihf-aed02fd459bbb4bb7d06df8a1b61a82738a70b6f03443a7972f975f568f17178 2013-09-22 11:38:22 ....A 274432 Virusshare.00101/Trojan.Win32.Bebo.vh-5cc29ce426ff8caf99ad1250fa6527256caa69b1c1ae991a57a93bfe15568e41 2013-09-22 12:15:08 ....A 162559 Virusshare.00101/Trojan.Win32.Bicololo.aadp-7d21f6ebb4643ee88aa2154a1c7a2bd0ec328e6cd569c99588d872f74e48eae1 2013-09-22 11:42:10 ....A 91261 Virusshare.00101/Trojan.Win32.Bicololo.aafo-9055ca82d7c9b98e17cd84ea47b966eeb20f8a16510aedafa019b894dd7c92d3 2013-09-22 11:41:50 ....A 91263 Virusshare.00101/Trojan.Win32.Bicololo.aafo-b540fa72e63e68cc866825c25bbd299089304980e39766421935a2d4e83efa1e 2013-09-22 12:00:38 ....A 91255 Virusshare.00101/Trojan.Win32.Bicololo.aafo-cdd47d56c5ac40d083390d8a412e8180bfaf959e1a3cc34c76a9a59fd3f2be04 2013-09-22 12:43:06 ....A 91263 Virusshare.00101/Trojan.Win32.Bicololo.aafo-d724af77f74960aae468c0671fc9c439b0eeef952c1998d5b14a18fa5ef13469 2013-09-22 11:36:04 ....A 91257 Virusshare.00101/Trojan.Win32.Bicololo.aafo-ef9cd9c6ad9a3a708fb6b5344c8539efe7a805a77929b711ba2f81b4b1f08816 2013-09-22 12:19:56 ....A 91255 Virusshare.00101/Trojan.Win32.Bicololo.aafo-f1093266ab855d0d5eb83fbbf0e6ac2594cb9c019c7134866e2a2e33f9004950 2013-09-22 11:55:04 ....A 91263 Virusshare.00101/Trojan.Win32.Bicololo.aafo-f57756c737f0672bebab97640f29074f10af2714734ed789bb849d713aad6858 2013-09-22 12:44:42 ....A 132006 Virusshare.00101/Trojan.Win32.Bicololo.aagi-8cb5ff0a6c43e3d2867edf066dd29b44c9ac4b5b6152b5db1392e0f3bcc0d0ef 2013-09-22 11:46:40 ....A 185032 Virusshare.00101/Trojan.Win32.Bicololo.aaol-750d8959b7a98c6a0d98e3a0bd59635282dac118d10da184237caf677090a477 2013-09-22 12:25:06 ....A 162599 Virusshare.00101/Trojan.Win32.Bicololo.aasm-03d943e94f0ab9dd5fa6d5cd5024ffd8bca9eb57a20ba062e7a3e9cb36092cf2 2013-09-22 12:03:18 ....A 162598 Virusshare.00101/Trojan.Win32.Bicololo.abbx-c553aae774278da7d6e6986c76e814a741bbaba9c8c0bbdc2bc8053966316511 2013-09-22 12:28:12 ....A 106824 Virusshare.00101/Trojan.Win32.Bicololo.abei-d0225b38dc1e336d94a4ca820e55c4edddd85e01f75da2f4e66634c05a0bc13f 2013-09-22 12:21:08 ....A 106667 Virusshare.00101/Trojan.Win32.Bicololo.abot-1e221c37a94f76800487d0cef7b29a92330a8a9650b4c34fe8d6367aa50a068a 2013-09-22 12:45:42 ....A 106662 Virusshare.00101/Trojan.Win32.Bicololo.abou-e1b5d4a705e60860d3144d5ac804da08df4fcd4d184735f2ce1d2f271a5823bb 2013-09-22 12:41:52 ....A 5096502 Virusshare.00101/Trojan.Win32.Bicololo.abuv-a5f2f7f75438c662e00ce195653df1bda0fb20f73aa6eaaaea88e988a10eba85 2013-09-22 11:43:54 ....A 185376 Virusshare.00101/Trojan.Win32.Bicololo.aeon-645ecddcccefa1a682785f06488fb96b47461a3eb73a095b46a5c9c46e72d06e 2013-09-22 11:36:40 ....A 93172 Virusshare.00101/Trojan.Win32.Bicololo.aesd-5c4cd9ae792b4d827d575357522de774bc9488d7062ae44423178d6513c7932b 2013-09-22 12:45:16 ....A 93184 Virusshare.00101/Trojan.Win32.Bicololo.aesd-5e50589b4c20574ad5f0d40b49ec05076c4c8f6f21ac74f59ffaa3550d921bac 2013-09-22 12:38:34 ....A 93178 Virusshare.00101/Trojan.Win32.Bicololo.aesd-6df7f7c71c3099cd257014f36c335e5c8b05f3248fb07d99ad4e82d3827b0c21 2013-09-22 12:36:38 ....A 93180 Virusshare.00101/Trojan.Win32.Bicololo.aesd-a7d9967f5a52712f47d96775c614a22761b8664a2b75db9f728bd43847ac6f79 2013-09-22 11:54:50 ....A 93172 Virusshare.00101/Trojan.Win32.Bicololo.aesd-a9f000563eee31a88c2168e26e0ac66fc75dece22b0882a809304e0672566dcd 2013-09-22 12:15:44 ....A 93186 Virusshare.00101/Trojan.Win32.Bicololo.aesd-b98e2ca24da271fb51e1dcc281110eba56678290ca07385b3763bae131eb65e6 2013-09-22 12:39:08 ....A 93180 Virusshare.00101/Trojan.Win32.Bicololo.aesd-bc638959294b9edd26c560bda37aa8ed280c494120567e96965fcfc417453376 2013-09-22 11:40:32 ....A 93186 Virusshare.00101/Trojan.Win32.Bicololo.aesd-bf5a6e96f3ff918175b6d0eb7edd35765038e4b9858551f21cfe440531a9bb52 2013-09-22 12:26:02 ....A 93184 Virusshare.00101/Trojan.Win32.Bicololo.aesd-c6e84fa88e1ce10f97884803353a08cbe71abbc1f263c3b0effa616f035dcb5e 2013-09-22 11:41:46 ....A 93172 Virusshare.00101/Trojan.Win32.Bicololo.aesd-cc4eca89cd35661e87eb0d3649d3d8516174e654f4a96f394702a5c850fdeeff 2013-09-22 11:35:36 ....A 93172 Virusshare.00101/Trojan.Win32.Bicololo.aesd-cc5dd1a5feb064add3b41556368c08b0e76841bb2dd9cdfb4935f09c6a9485d1 2013-09-22 12:11:10 ....A 93186 Virusshare.00101/Trojan.Win32.Bicololo.aesd-d8116253860ee4ae8ea7e5517c3a8fbf6cdb745f528a730d301b67e78d14634f 2013-09-22 12:35:30 ....A 93172 Virusshare.00101/Trojan.Win32.Bicololo.aesd-eab4a71402e4891198ad10fe7887a7cbc798fe4e71ed5251d95674c36288a93e 2013-09-22 11:39:32 ....A 185342 Virusshare.00101/Trojan.Win32.Bicololo.aewa-887bd95bcd22f5ae9af92a3e8f44613bcb039e7cbcfe9be55ede3bc77a5829d8 2013-09-22 12:14:06 ....A 92273 Virusshare.00101/Trojan.Win32.Bicololo.aeww-6d193a6e689a54843c0a42ea61ad92e702add03b1acd0c04685103bb47e97570 2013-09-22 11:36:52 ....A 185340 Virusshare.00101/Trojan.Win32.Bicololo.aexq-cba25d93f770c917b735079ae5402e9973b834430daabc89f01b3fa137f142f8 2013-09-22 11:56:12 ....A 185223 Virusshare.00101/Trojan.Win32.Bicololo.aexr-b082b2699f19e0b4069f5b722012e2765363564676702371116806350c22dde6 2013-09-22 12:19:20 ....A 184842 Virusshare.00101/Trojan.Win32.Bicololo.ahgm-c18787c82d4d1878e725ab170f7db9b3f3045ee0255fe383c8a495235e93a8c8 2013-09-22 11:38:26 ....A 92260 Virusshare.00101/Trojan.Win32.Bicololo.aoha-6a82c920d20cf79db4458ea39a506a2cefe541893291006ef19ba3c54979879c 2013-09-22 12:07:34 ....A 92257 Virusshare.00101/Trojan.Win32.Bicololo.aoha-7cd38d9b088c988f6cf5f3fd5b7e0114bf42d52eac9d916dc5f84ceec547314e 2013-09-22 11:55:04 ....A 92256 Virusshare.00101/Trojan.Win32.Bicololo.aoha-829004a3095707fa67d21ec2ee8cadf4367ac9d51ed9fd6906fcc09cd4d5cebc 2013-09-22 11:56:12 ....A 92259 Virusshare.00101/Trojan.Win32.Bicololo.aoha-fa8350603defafe0ce1ad5a89caa9ae67760e284291fd9a1640c66b815d3b263 2013-09-22 11:46:16 ....A 184810 Virusshare.00101/Trojan.Win32.Bicololo.aoqg-cb2c352587941e0aa2e65fee74aaa46ca6569e31193576f01536ba50b4ad0d09 2013-09-22 12:52:20 ....A 93667 Virusshare.00101/Trojan.Win32.Bicololo.aprh-939bb48b6b60667ed63183734ae52d740c9219ce4cfb68a66a45fa3224628be5 2013-09-22 11:43:10 ....A 75327 Virusshare.00101/Trojan.Win32.Bicololo.aqjy-af5907cbb4dbb86aecb2a5899b03b075fa8a172b2ddebe3ccb51da02d9422d13 2013-09-22 12:34:02 ....A 184379 Virusshare.00101/Trojan.Win32.Bicololo.arac-a96fea5fb47fffc1ab59c44333a77fc42737b7718060c79852211c051c497afd 2013-09-22 11:48:36 ....A 125122 Virusshare.00101/Trojan.Win32.Bicololo.atbz-a780de7f498c7c4ca44d939d92e104bbea03c5478a2c9cf095ea52bbd88b0448 2013-09-22 11:41:34 ....A 125124 Virusshare.00101/Trojan.Win32.Bicololo.atbz-b1753636bee3b90bb58cb1a69bafad7ba3cb6eaa6236b6eb973b97bcf513ddea 2013-09-22 12:31:32 ....A 125122 Virusshare.00101/Trojan.Win32.Bicololo.atbz-eedf26fd08baa59ea440d16491b29feecc568105cab4bfe29b618b9ca99d2403 2013-09-22 12:40:18 ....A 121728 Virusshare.00101/Trojan.Win32.Bicololo.axok-8cdf2b982f3e0c1171b076ea811eac63e03ebfbfc6f81f112a3b506074ac8f35 2013-09-22 12:37:02 ....A 132469 Virusshare.00101/Trojan.Win32.Bicololo.axpp-5ca082d11614dc0d2e81e9e8e70dd3163171fb657945ca104487f1b1e8c990ce 2013-09-22 12:00:00 ....A 121025 Virusshare.00101/Trojan.Win32.Bicololo.axql-5b410f8816a4f22abc2d838a18491a8f3d7ea310f6869c8f44df08efc25242aa 2013-09-22 12:09:02 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-5cac366dbaec644bc19aab12e622fb0bdb271769fdc1adb86a42de1fecbf3910 2013-09-22 11:39:50 ....A 121025 Virusshare.00101/Trojan.Win32.Bicololo.axql-5ee21681dd005a99ed05bcb3eb82cf34f93ce2eb3128b6dc92047ef07c6ed1d9 2013-09-22 12:42:38 ....A 121019 Virusshare.00101/Trojan.Win32.Bicololo.axql-6c8b0972f0a5403543e9e53855ea9a3a3cffee5fbbaff2a7c17241e52546638e 2013-09-22 12:01:50 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-724d16807f5d7aabd8b94dffac0f185630b66ccd0af398ce6769d81fae202224 2013-09-22 12:30:16 ....A 121019 Virusshare.00101/Trojan.Win32.Bicololo.axql-741fb267c5918c1be19bc3b490a8374edb903ac1b76fa5f18de22e9f464b43b1 2013-09-22 12:45:50 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-76680aaffb4389fc1f6ebf9b9e1bc97aa829cb8fe351b87b5cbb482228becd1a 2013-09-22 11:47:20 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-8640cb733e3944468ba55c926f3b80b04bc9c12078dafd05f1b3e4f27de01a20 2013-09-22 12:02:06 ....A 121024 Virusshare.00101/Trojan.Win32.Bicololo.axql-9111cfba3fd309f4ea3f29ddf5986e998215217a7fd715d8ba70c6e924351140 2013-09-22 11:59:16 ....A 121025 Virusshare.00101/Trojan.Win32.Bicololo.axql-b4e1b024e7c051e3e6694e98f8258b97dfa84820e0fe963595c899bd38c5adf1 2013-09-22 11:57:14 ....A 121024 Virusshare.00101/Trojan.Win32.Bicololo.axql-c09ff6194e2ac567c2dad644993f509b443f3c2747c315bbc687eea397439aae 2013-09-22 12:04:34 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-ca72a615f9856d5913d0e9e6cf91c88dadae28e98c9ad2c45034c6f4dfc7067a 2013-09-22 11:40:46 ....A 121019 Virusshare.00101/Trojan.Win32.Bicololo.axql-cf1afe2cfddb665f07675699888c4823a31d9b7a6921fe4277b7b1f2da4a36ae 2013-09-22 12:48:50 ....A 121019 Virusshare.00101/Trojan.Win32.Bicololo.axql-d8522ceef5aa2648ca7a6e2a13d6ba95d8dfea548b7d2b6559f21bf5e2e5b2cb 2013-09-22 12:36:24 ....A 121025 Virusshare.00101/Trojan.Win32.Bicololo.axql-daaaaacd98800802632d5fe8c054731af8e1e4c563fe770cb45bcd9874636813 2013-09-22 12:09:44 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-f0fb931f80007ccfdb512b2f9dc2c76a550d3a4c641639f53ce2b12ffc2d646a 2013-09-22 12:10:20 ....A 121027 Virusshare.00101/Trojan.Win32.Bicololo.axql-f86ad719bda564508d05dba58de02d11f1f83710c378c3a7b997d0240f6414fd 2013-09-22 12:22:14 ....A 121025 Virusshare.00101/Trojan.Win32.Bicololo.axql-fa89e60d239a5b1028827f36a9f423b355e7e9cb6ffda757ef431dd2687b9afb 2013-09-22 12:00:32 ....A 121021 Virusshare.00101/Trojan.Win32.Bicololo.axql-fb397c6c9f1b9911c6fd539885b0935143d80d7a2581b66a1ebb21af0dcb9697 2013-09-22 12:14:08 ....A 121019 Virusshare.00101/Trojan.Win32.Bicololo.axql-fd66f463479a401c8e5bcc72fa11140043299d85e8a4a2302e7683b0cf3b6cb9 2013-09-22 11:53:38 ....A 121021 Virusshare.00101/Trojan.Win32.Bicololo.axql-feadaf94da6d92c85c65dfd504648e2ba9dbfeb2d7631139eac10ed044d28e7c 2013-09-22 12:04:06 ....A 243483 Virusshare.00101/Trojan.Win32.Bicololo.bhnv-633984d42fd4ab26b471124dba1e3c0ee9daaaf09617ad07ae115289f3856521 2013-09-22 12:16:20 ....A 117317 Virusshare.00101/Trojan.Win32.Bicololo.bhot-5a2b984d9de2b941b4edb933d6e891e4654c267f5349d576147f6dfb57ddea60 2013-09-22 12:20:02 ....A 117311 Virusshare.00101/Trojan.Win32.Bicololo.bhot-5ba71537146a43ffdd04cacf51b8aff5e8dc4e1ede0cbd04c26692113e2a5b5b 2013-09-22 11:39:36 ....A 117312 Virusshare.00101/Trojan.Win32.Bicololo.bhot-5fe114668eaf5554ba0825d5c226bcee1384bc57b139ae40fe88b35d99f94598 2013-09-22 12:48:54 ....A 117315 Virusshare.00101/Trojan.Win32.Bicololo.bhot-70ea1bb48aa34427575484ceffe6a2bc2776cffbd93a0ffe27604605c7724961 2013-09-22 12:08:48 ....A 117315 Virusshare.00101/Trojan.Win32.Bicololo.bhot-7f984cb5ad4be87376d26f68a4e72ae6cefb06cab1d0dddb3287c382a554146b 2013-09-22 11:50:58 ....A 117311 Virusshare.00101/Trojan.Win32.Bicololo.bhot-90952f3fc0308d60d7dae619849a83d8dca48f35b85a1fa993ae6397f9472252 2013-09-22 11:42:48 ....A 117306 Virusshare.00101/Trojan.Win32.Bicololo.bhot-abab878903f873edb65d5f5cf120ff716f1b067a7aa46ac938db64de7f7c4267 2013-09-22 11:41:46 ....A 117317 Virusshare.00101/Trojan.Win32.Bicololo.bhot-ad450c1ceade55b2d764f32f9cea0f509a397f7fd49b82b0bf6c3447a01830a5 2013-09-22 11:46:54 ....A 117311 Virusshare.00101/Trojan.Win32.Bicololo.bhot-b63b8b3847a90cdf02b0698947d536f81f904bbe119235634d643428700eb377 2013-09-22 11:56:26 ....A 117306 Virusshare.00101/Trojan.Win32.Bicololo.bhot-ccfa0b134e2a6cc42a82907217cd2436d40b4289ceb58d898b29d969720371cd 2013-09-22 12:05:36 ....A 117306 Virusshare.00101/Trojan.Win32.Bicololo.bhot-d908a08a4fd363bafc99d5baa73704dc5f4693f367777c2f8df46660f3f91f6c 2013-09-22 11:37:20 ....A 117309 Virusshare.00101/Trojan.Win32.Bicololo.bhot-d9ece874bd7e0cc4b08458a38cfde1890aa5461027b262d594418d781d8bbfc0 2013-09-22 12:10:16 ....A 117317 Virusshare.00101/Trojan.Win32.Bicololo.bhot-fd94436ab9cfd6f29b77fb902719f25037fb31a5cda2fe0d07e487a7e5d347b0 2013-09-22 12:48:10 ....A 120962 Virusshare.00101/Trojan.Win32.Bicololo.bhoy-19ad0c8203c2b739f95ebd0897e8fba789ce118c094f8a5e6e60c46b205ff135 2013-09-22 12:05:58 ....A 121733 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-5e2b966d5ca7e19d9a83f9200e6915e77647631305c42cc307fdf912fb3cc877 2013-09-22 12:14:52 ....A 121735 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-7efef5e0c89d7ea8ffdfdb2ce955cb47431cee2d49df150002ce1629b3b09b36 2013-09-22 11:44:10 ....A 121733 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-8bbd83115450c1c8c8c423b026cc969c6e23becf796e45a9e8d4eb293b081f73 2013-09-22 11:41:08 ....A 121735 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-9828a77373389b97aa4c66cc85760a3c5c869be836aca776361961d3b786c7d7 2013-09-22 12:00:38 ....A 121735 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-a57866a5e62bb247773a8d8c5d92f0c51a9f424e98c32caf0501c3e892dd375d 2013-09-22 12:05:14 ....A 121733 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-a8c69591284f0ed1f6aa86e7e80e67a169891c6cf0362dd0ed9d410380fe38db 2013-09-22 12:24:38 ....A 121729 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-d0a0925a4740eecb94c805e658fe8daff3468fbb0021a5b7fe7888e13c8459d1 2013-09-22 12:35:28 ....A 121727 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-ef95bd5a9ea6124fdfc705829c771c55db4c3acb011e71767081ce9032da5d88 2013-09-22 12:10:02 ....A 121727 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-f2948c70da6b01d05c5e5c71d6702a40849083525b899533660009670320f7a6 2013-09-22 11:44:22 ....A 121733 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-f7e253fffe2349e03562e8503fde154efed9f8c8d031b23c020e167746d9e829 2013-09-22 12:28:50 ....A 121733 Virusshare.00101/Trojan.Win32.Bicololo.bhpf-fa762ee3948d82e6fd09e8dc00ae65719c9507d5639f6ba5fea216b6c673b184 2013-09-22 12:50:48 ....A 132791 Virusshare.00101/Trojan.Win32.Bicololo.bhqd-473755461e050a793137be6bf8649619afe3e272d2ea79cb545dddfd7c2349cc 2013-09-22 11:50:58 ....A 85030 Virusshare.00101/Trojan.Win32.Bicololo.bhqy-b2af39e9bf5c1e760cf4b9d05bfbed665693ef86415860969576e64db919889a 2013-09-22 12:42:16 ....A 122272 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-1bdaec7b0a31596a9e2c26e8c66e5867b48fd050c3ee8edb7f951a84e313c947 2013-09-22 12:25:54 ....A 122272 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-5d354014fe9c6ca858beb85c8ebf312b9ed4d62e93d04c9a540df1ce1d03c97d 2013-09-22 11:38:04 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-6051e8c180a32fa8c75821726a8de8f4bf81943e20d116d72305f3c770d5cbbe 2013-09-22 12:47:58 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-60775a03dcfbe76e0d322c1201dd0cdb55e62c98d222398b1118b127bf098809 2013-09-22 12:21:54 ....A 122278 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-6131011f5e60e53418e0a68cc6cd877e324a9844115e921e4f943c0865a0c761 2013-09-22 12:42:20 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-68f4d89f9fff15f3e01c2b936263d6476fc96ac8494a1e38471842e1d6e392ef 2013-09-22 12:04:08 ....A 122278 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-6d96761d0189feb1fe164b519b7a6165f1caedd92d6274ebb885ce85dbe3e4f0 2013-09-22 12:08:56 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-70eb84155321d1d5a43f191908818e8cf32edcf21f6ca643b2dd1adf7c320dc4 2013-09-22 12:17:42 ....A 122271 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-7445efdf808bd0b86e339b33e22a2fd9515bd024141b75d7b46df658f01b2fc2 2013-09-22 11:48:02 ....A 122274 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-793b7f4d6e82ba1adf70a0766bd5bd2087eb24d3a3ba99581410d2047d5fde1d 2013-09-22 11:41:20 ....A 122278 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-7d5db581c38306ca0862ef0cff44e40aac915887589d1f29ae67b7aa0c38e88a 2013-09-22 12:32:24 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-8d441266908e35233cade2db0ae418b3d5b6a449314658909f6069880074fc1e 2013-09-22 12:10:44 ....A 122275 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-93af1e774d1a9d011163f33114c81bbd990405ae40c0f4c94e7c269a2b2eba0c 2013-09-22 11:41:36 ....A 122274 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-95b66c48a10b5492fb9c97198876687d5b5d14cbacee180832f00c5c5a38a240 2013-09-22 11:58:10 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-b10197af9969f3b8d98630247ab38a3622b01ef4cee85fbfcdab02528d364c67 2013-09-22 12:26:16 ....A 122278 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-b1d4fc3cdb95383b46475d0cad5d8f22034fd5a7538b3acfd66e48e0803c571e 2013-09-22 12:32:10 ....A 122274 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-b2f4f2b4943a6d3e6ef04a5d98fe9c182c2193231b3fb89151434a0f891cc1ce 2013-09-22 12:05:14 ....A 122277 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-bee1954531fa65150dd0c95c08cd99158bd8a9b80335e6b38fda94003ba80358 2013-09-22 12:05:10 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-bf9a16721ddeeef024016c2ac6f6179421b69e410fc3b119ed6bc5d5529adb36 2013-09-22 12:11:38 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-c17ab2e308b500691096adf3485c83c4d94fa754f341ceff1bdf858cedd85ac5 2013-09-22 11:36:52 ....A 122278 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-c59ec7356c4aca9ff561a0d7fa846dc741b67a371f83a982b61dddd36e3e5b3d 2013-09-22 12:31:02 ....A 122278 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-d7549b3c9891d51404e99153a4cb935d26a286605f3c54190048c5105a6effcb 2013-09-22 12:08:32 ....A 122272 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-e2d40e4acd544e118d0e9752f06818b662a09c3de42aeecb8bef06878b5c8d03 2013-09-22 12:44:32 ....A 122277 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-e455bd156115e4ff742bc5ff798b3b3ca2bde753b7e67999ca41a309224f8f55 2013-09-22 11:40:14 ....A 122275 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-e5bc2bab577d20ed4d9d7abadc1b90561af609e5e36eeb1f55d7d79c1e2a21a3 2013-09-22 11:37:20 ....A 122274 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-e8cfee37591774e858f862004ccb93c2b525373f56af41e904dfadc4b0379b9a 2013-09-22 12:09:54 ....A 122272 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-ea7e452fdf0b6da7179e28dc5d26fabbb7884c61c718f55c4f9e751f4588316e 2013-09-22 11:37:26 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-faf81ecb93808356dbbd41eef851df64ccb86d4ebb8873910d3b383df695f519 2013-09-22 12:15:08 ....A 122280 Virusshare.00101/Trojan.Win32.Bicololo.bhrg-fca18218349749fe38013d22f5d81e1d01f3bcf7672d55214ef6e20d229c2a4c 2013-09-22 11:49:00 ....A 243579 Virusshare.00101/Trojan.Win32.Bicololo.bhrz-cff374987124a58cfc0d13031b32f95d82d218c2b88f1a44ed20f62aac691e24 2013-09-22 11:59:16 ....A 127428 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-5d82937620b8f5b63237146f67f074c3800b5be57074a7e5589cdd13588cd61a 2013-09-22 12:03:56 ....A 127430 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-604ee0903a466a1766999ac39d4ff2f3bf63d9ff616e012602b32a1b43d46dc6 2013-09-22 12:16:58 ....A 127428 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-6d3cf9e41ab5b66d264234483738bf5d045585e2ae3c3e38fa1ba2936f22ddbd 2013-09-22 12:38:08 ....A 127428 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-6e14e6b048b5073007f5f42fa0ee120df2facf9628e9c3855c3a54aff508aa46 2013-09-22 12:26:12 ....A 127428 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-b518f16b1d342446792f1fbf53c34df42147b342dede612eaffb873b91bd7f63 2013-09-22 12:18:46 ....A 127436 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-c8cbd4a6fb347ca036fc4187d13a3a002d707e87780d053413b892bc16e327a2 2013-09-22 11:38:06 ....A 127428 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-caffc92cf3202eefc899a215ebe64a4c31d0a0f348625404350ea429a2afeace 2013-09-22 12:03:52 ....A 127436 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-ccec096b6c153fda609d68b200ac5c53d4cda8facac9be35c69e4deb2fdaba20 2013-09-22 11:51:04 ....A 127436 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-d61dafc142c5b138a4f28e9c0a57b9e89cd68b70b82dd252a179b4f99424c65e 2013-09-22 12:47:46 ....A 127430 Virusshare.00101/Trojan.Win32.Bicololo.bhsb-f7c4569636c8e3ced0a160ad9951c3df49230144de4c1a8a0e5c071fc33a3767 2013-09-22 12:04:30 ....A 244972 Virusshare.00101/Trojan.Win32.Bicololo.bhsl-e60bef980aff026dbea9a0573ea68367ba21e259f517c4241dadabe77171b7ec 2013-09-22 11:46:24 ....A 244972 Virusshare.00101/Trojan.Win32.Bicololo.bhsl-ebe03acf35b99a182c557913ca93439e205b23c4948887ff7486742afa9d10fb 2013-09-22 12:13:40 ....A 130179 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-59c3f8b31445b2549fb5d9d5c7d31f1546f67d847a250bc1387de8a051c99433 2013-09-22 12:46:10 ....A 130182 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-5b4293bfe008dc024129510f99854fbaaec0d0caec409e3ac982ac831d265bbf 2013-09-22 12:33:04 ....A 130204 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-5b9f34595a75bab047ea0455a3da9f68b231f0bf6bcb8a38c775d4605625b0d0 2013-09-22 11:51:24 ....A 130200 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-669bc0a345be4a02695b63a1cb5549cd9810dd7b75b4b117e55c20b5e50e5596 2013-09-22 12:02:02 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-6def1dc4e288e388b47e1dc9a298ba640226e960f7727457e7946e85ce5b8741 2013-09-22 11:54:46 ....A 130204 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-6dfcd599ad3266503031d2f6428889d779662a2d56e0d2301d50732e4276d7a5 2013-09-22 12:18:34 ....A 130180 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-748086fe64938001de45dfdaf8b6ad5deaf4e3a1fc3c732f91017d02bd58f62b 2013-09-22 12:14:58 ....A 130182 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-7b7eb0f373485527a34c0dee8135b1095ca81ea3c0b07239c21f7451a47cd561 2013-09-22 12:10:56 ....A 130183 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-7c485712a41c6133166a20a408ede11d96e42de55c868a4a4b99ceb86ea5cf00 2013-09-22 12:13:02 ....A 130185 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-7c4e37f6d6c23acece9b1052693c74479d5b2041e2e3b8f371fb9b944fde5742 2013-09-22 11:57:28 ....A 130183 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-813a058d59fe1668f48b9c79a39b23a7899c1b5bf3f6952b4bef8e55fd25d0c0 2013-09-22 12:14:14 ....A 130179 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-88cf87c2b9bebe1297ec4d391e5da8d081ac048d9afd8fdab1c323c7ace692f0 2013-09-22 11:51:10 ....A 130207 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-8ab925eb396969f220f9b6fc402de4b651cc4678442b527e2e91e6e8b144e555 2013-09-22 12:08:50 ....A 130180 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-8f2d49181c99d183eaf70c28446c96d544f2b44a3852fca393dc0e6aa41e822a 2013-09-22 12:22:18 ....A 130198 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-90515e57bc6175c2cc016fb3e6a446b66de682be863e297036ba0ff3698e82ea 2013-09-22 12:28:04 ....A 130183 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-91b600c95c9eb61f28653f6a32c69044ebadd9a1e3059bf19ac10832cabfe705 2013-09-22 12:04:50 ....A 130200 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-94e24fdb03ba5bb28521c3a33a364b6c7910177872b0b933fdb82993dd7db880 2013-09-22 12:12:18 ....A 130176 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-98ad514a2cf31df13926e154e24951ca709f8035daf4ece9b6d3b52455472d71 2013-09-22 11:38:20 ....A 130198 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-99b0f8ac0b3b78ae8ae8fea6c963c4fcef40c48268438ba1e7ee61edf56821ea 2013-09-22 11:51:32 ....A 130180 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-a3623c0088c5997b40999370ce2ba11891de5336e8e5384541b85d993a05e7e2 2013-09-22 12:00:32 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-a8c74e23a7067978676b556fca9518c712c511c070353243c1e11e8db3f55777 2013-09-22 12:16:04 ....A 130182 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-aecf2d45880c8c334d267c71603da03a2bba818e8a79ac76bb5e38dbb66e3725 2013-09-22 11:42:46 ....A 130203 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-b39b5fd327df7b3a7d9c97c6f8ea6f65bc9b5b617c489ed1c08676a5f02eb2d9 2013-09-22 11:52:10 ....A 130206 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-b5233f336b65c24d0ba8ba54c39791c492491c2cc74f5a182ad1909992f822f1 2013-09-22 12:04:18 ....A 130182 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-b6a4f5c5bb406f8fe54eb2803514e969f160e211567ffeeb359a961ff81bd0fe 2013-09-22 11:39:22 ....A 130182 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-bf21fb7d1818b3b30058784623c1f1002a457e936bddea35d93eae752d64c639 2013-09-22 12:18:02 ....A 130207 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-c560fba5f1324e739b9b18288ff0c1134f7cc042e17e8ab17dea71edfc299251 2013-09-22 12:34:30 ....A 130200 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-c848db836cfcc8151b43b7a97535a02fa6a232f818aedc07cfb43a8ce3547c9f 2013-09-22 12:47:26 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-cf9d7cdbdc1c2c71f9e57bce854a4c95e7081da7ff426160813e9270164168eb 2013-09-22 11:59:30 ....A 130182 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-dd07f5839899ee94b730ff4c53873c185fcd67ca4c80aeadc68bccc5c128a4e3 2013-09-22 12:15:14 ....A 244948 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-de348b7629aeabfa94e90dff8e5642bda37e5dc181c4d6a8f0145ada094bac0b 2013-09-22 11:59:10 ....A 130201 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-df9be09bba519034c4306dfeaaf5de92b345410fb546630578de2d8e1e462f62 2013-09-22 12:11:50 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-e2f69c382960445a005ea6835853b6bb890bf8d853749114289ac6badfc691b4 2013-09-22 12:44:36 ....A 130185 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-e37eef9d188a891c3cf23e977c9795ac4e448d05a34ba851a597046b2bd7cd26 2013-09-22 11:37:30 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-e6c7b54e304d40d329e1c10a7cf3f60ae9136dfea0ebaa536501ecbf009876cf 2013-09-22 12:15:00 ....A 130203 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-e91afc11ad455946f93e73af020f454a88dc02f561721f44e5de6d2652196e4b 2013-09-22 12:20:30 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-ea4243e454c0af77e6a597e7ebcb2a93b3773835bd1b14331053a68857dab51c 2013-09-22 12:03:50 ....A 130174 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-fa61f0d0c56fc7ec57eee058740a7ef6a117ae6438ff9eacd7af20b0e170b9b1 2013-09-22 12:02:22 ....A 130204 Virusshare.00101/Trojan.Win32.Bicololo.bhsm-fcf137b6c11db3bacd70ff0c36e28fb9d7b87b560f33adf1dcd08d17c7362a6f 2013-09-22 12:42:12 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-0469c78be8f14a9537dca39fe8aec14ab6a4ae12579a223ba2ab970af6e028bd 2013-09-22 12:16:18 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-57ed96f7a9b796d4b2dd149e91dcce37583b28f3ef5412d9bad2182df12a5271 2013-09-22 11:56:02 ....A 119074 Virusshare.00101/Trojan.Win32.Bicololo.bhso-5c61bf0de6aa379a4c718d60cc5a38785949259a8dff01e24687ac6741c809aa 2013-09-22 11:41:20 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-5caf43ba539cfcd8d1c5e4105069d94ce26c81f9afacbaea9c8f5deb1d22f9d3 2013-09-22 12:30:40 ....A 119083 Virusshare.00101/Trojan.Win32.Bicololo.bhso-5cd87de3d1a853af4caf807d0563401216d8adc2138917547fc392ccb91f0013 2013-09-22 11:49:02 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-5e4e395e75f20397e0f503a810eb53a9ced50afabd1f0fe90836d4c16e21ea57 2013-09-22 11:47:36 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-620667c566d71887dfb9d7dca1c439b4917219abba32298afb4813d381dd71d0 2013-09-22 11:43:12 ....A 119083 Virusshare.00101/Trojan.Win32.Bicololo.bhso-626748f0359187947d278f98441177cb9045422a9681ba0a0c5bc8740ffd8021 2013-09-22 12:23:38 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-6f39cebd4518d7b4ca2234425a4b34a07c7a6767d018870925f191210c987fff 2013-09-22 12:17:00 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-6fa85495817cd32bacd7fb6ad77161e35f87afbf2da3f11a5ba5f789e3a4decf 2013-09-22 11:42:58 ....A 119083 Virusshare.00101/Trojan.Win32.Bicololo.bhso-715886f7ad908322c2eb20e11c3bf93a341ec1a2936f08768b5282ff4a8b5686 2013-09-22 12:15:08 ....A 119074 Virusshare.00101/Trojan.Win32.Bicololo.bhso-72ec87f5ad9649d9283e507876a1f2865abdaff47c0a08a74e490ce3b8710a6b 2013-09-22 12:16:54 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-76305b1045d6637f0f74ae6ef0de27331e3a3101cc4de19ee458bd8fc197c7c2 2013-09-22 12:46:04 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-76fc59f38b0de547236a75ba4d9bcf844dc8bf2a872da5dde34f197a6f5f9fc9 2013-09-22 11:55:44 ....A 119079 Virusshare.00101/Trojan.Win32.Bicololo.bhso-77792fe1450573a08f047cc78339a387637dfa2da6e8f865a866e3621e8cca1d 2013-09-22 11:40:10 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-7c2ac54b432bd5688bf0871e2001e8dd7cf63af540984c830bb7a886d316a99a 2013-09-22 12:00:54 ....A 119074 Virusshare.00101/Trojan.Win32.Bicololo.bhso-7df4e93fbcddd31bb69d9a86de3f19c59d9691e5341d4ded8c3257178943e919 2013-09-22 11:43:36 ....A 119077 Virusshare.00101/Trojan.Win32.Bicololo.bhso-80adffbce0de0fac1928ff613541484bedf91c6b8225e5734419dd4b8e3b3ee8 2013-09-22 12:36:48 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-82f05d7c1ad4113ae25e3d9a452d7f062f650b23f352488ac3ac7b8841f81617 2013-09-22 12:18:34 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-8442ad9c326c5e7ec537f02f16c49e30e41f14818b9b600563858c931c6d2072 2013-09-22 12:05:10 ....A 119077 Virusshare.00101/Trojan.Win32.Bicololo.bhso-8c89d35aff5a36f3a15cbb00d2c5da7de9fa2009a276daab2a913ca54dc1a1a4 2013-09-22 12:12:08 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-935fbb4573a1bf97753d97a2639b3e9e3c42899e11e71228ea904bed8e699610 2013-09-22 12:15:52 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-93ba6622613e56a5ae51b7b3f02af768ee96506aa28da111e0d9062ce04f53ba 2013-09-22 12:40:46 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-968f327635fb0834be2a01169286f23bfbd074f700a9861b7077973053f62378 2013-09-22 12:02:36 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-9919115db318bbb4ff4b6d2749e9f529a391bd665942270faad2b180e882c2e8 2013-09-22 12:32:20 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-9a7cd59b245f00fde7ece53b33fc3ff0bc3e0fa2201f441cc53c3eb7377ee470 2013-09-22 12:14:12 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-9b16fe27f9078192912c0338576d4f1d41caa222975697b4ad9442d5d6d8811d 2013-09-22 11:47:06 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-9ebfd06df1a79e92e88921ccd216219980fc8c7d9ac93a1544d539bb4a03ef44 2013-09-22 12:31:08 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-a324aae1e8a0a461ee74b1406ee087ba98b4d0b2bf75ab41cc9d45526e2290e0 2013-09-22 12:05:30 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-a7355a085151f91f61950eb2c9f92ab72c44571097bc3cef05f3c682d984af33 2013-09-22 11:44:18 ....A 119079 Virusshare.00101/Trojan.Win32.Bicololo.bhso-aa178d82bc6949fbecf4750718862d74bc9f61a8b6a4d74871bd0827a7110677 2013-09-22 12:05:56 ....A 119077 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b0715e85929c6f54860308810471cd365324e94bbbc51280ddf638ebafe374ac 2013-09-22 12:04:06 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b2e4cb263eb45bfd63a7128aef9c6a3991e4d3be9cc4c2780f7c14b9d8fd498f 2013-09-22 12:39:42 ....A 119074 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b34a198a69b64356ec839552e242fdc335c56ba8b46765e9bf5ac94926943d4f 2013-09-22 12:44:34 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b57483c15a8cb6072ea47e341254992e1985620d4f45ad96fd619d5a3a17bf83 2013-09-22 12:00:06 ....A 119074 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b59d32dc4ae97c119d6476c3acefcb0b929f073c1d9d49ef264adde0cd143d7e 2013-09-22 12:10:32 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b5ad0e980340c8abe32ab15f0b3f1ab60fb9ca48ec4bf5c0a828458d2002f2ff 2013-09-22 11:41:40 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b6c5e9729b21545be177c4334be3b13d7b86446c2042ecf858a7740270d227d6 2013-09-22 12:03:46 ....A 119083 Virusshare.00101/Trojan.Win32.Bicololo.bhso-b93d2a185a7e86cacd7aef0cf229c797f3f83c2ff61b3e746c8fc3e20272b046 2013-09-22 11:44:54 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-bad461518317acfd4dac029328d7641b11fa0492480b55a6ed9041ba5cba17f5 2013-09-22 12:22:34 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-bca8f731318796b30cb7eb3b36a11964338138b605b6e81821b98464b966072b 2013-09-22 12:00:58 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-bf5f03d428477c034b06e3e84d560b75a2be63c538564983ff66c9b551911cbf 2013-09-22 11:45:08 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-cb6a20b64b3c77790f7657b88da3eecadc240f26b2932c5819103a567c1f7a82 2013-09-22 12:22:02 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-cc0c7d7c1f2cf79db2ae83d82a192d9b60ca77413ec2958a886e62a54cf2e672 2013-09-22 11:35:32 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-d4787ee454597e2de8dc7f871c66b3851db0b8776d7f9a0d25f4a8d9a0c23140 2013-09-22 12:08:40 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-d478c698c8dc65d5fd7511798d97348a237349390a1795743afcdc90f0e43362 2013-09-22 12:05:32 ....A 119083 Virusshare.00101/Trojan.Win32.Bicololo.bhso-d5ae13327133dcb9b52d4472e971c827d36928974b11b40964c5f1594024d704 2013-09-22 12:18:52 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-d99e6d3015dd7b25c7c2695eaaa94ee30ee501e7965e62ce69a632a54ac2ed9c 2013-09-22 12:03:42 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-e46a93bdb807e55b83832351610d66365e4d9a92abbb7cdf9ea3c33148d9f085 2013-09-22 11:38:50 ....A 119074 Virusshare.00101/Trojan.Win32.Bicololo.bhso-e4880fd2723030529520c620d9287fc3f0029973dd6260192b4bdf7beee42b2b 2013-09-22 12:51:06 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-e56db07ab5646a9168a70dac15f2e5eec07650e5684415b7755b190347350e81 2013-09-22 12:34:58 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-e5b61eda987756893610df798db962944cebb05211a8f80ff650fb9c9f8220f4 2013-09-22 12:02:36 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-e79e48be2122b29bd59d7126b99f07e2c32bec7bc76706d50c68fd27a42eef6f 2013-09-22 11:38:26 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-e803be76fc6775c35c1291748c3c0a5f4738df1714b3cc4c9b3f7aa47f9cc2f7 2013-09-22 12:12:00 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-ea4c87c698a17960db8c3c6be69da3c08604f30eed28038303a55723bf3fa1a8 2013-09-22 12:11:14 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-ea9ffebd0cb8be10e25248c034c266a6414f59ae0f07850b71172e92622c38a4 2013-09-22 12:50:42 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-ecbc79a76d5455212d7f3aafaa8ce0efd5eddeae0b940c4bb45545137d88ea76 2013-09-22 11:51:42 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-f241c8931a2d2fed95e3c986525c3a5659935c8d3f93eda1e90745db3660ede7 2013-09-22 11:43:42 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-f4a7c04bb4c0053839d67811c7e6a2e770aa73e37e0e159a0d2a8ff9b9125197 2013-09-22 12:18:06 ....A 119080 Virusshare.00101/Trojan.Win32.Bicololo.bhso-f654d91b937ea1e2ee8455e87b875dac17aef21e43bc9c33fef38f076974850d 2013-09-22 11:50:10 ....A 119085 Virusshare.00101/Trojan.Win32.Bicololo.bhso-f6a207ca2b6917b2e55a37a944a8316914d70b036166c0b5cb94389037c06086 2013-09-22 11:42:34 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-f6d2f8e57ee0e68c2ce30207b4a5c37a81d6a055c14e84e8d0ae46bdab485bf5 2013-09-22 12:46:20 ....A 119076 Virusshare.00101/Trojan.Win32.Bicololo.bhso-f91c1eeafc49ed562a89a467ed2aa067ee29f46c355fe626e8957de5511ede6e 2013-09-22 12:18:38 ....A 119082 Virusshare.00101/Trojan.Win32.Bicololo.bhso-fc99d63b788ef8184e33c7f48399fcada4839c73bc7bbadcaf2945c78881f6d5 2013-09-22 12:24:50 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-5c531855730fe18aa00e9dc931ab78ea27f1b6dc43757b75a999136c1b5fcdb3 2013-09-22 12:45:44 ....A 113786 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-5ceb01a00078c5f98edc45135ff36df77e1f38c8aae51cc69e98b3e1e585856b 2013-09-22 12:14:00 ....A 113789 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-6cc1828ebb7a2a4d9413461a4b57b7cdd498d6f768d5bad3980546ff106e1afb 2013-09-22 11:48:04 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-7118b58e0291cf093de8b491a1fd173f239781f9c0f13a020f630ca3e1c9f3ca 2013-09-22 11:46:26 ....A 113789 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-71e7f2417a6034b0d3b35d2d6b0155a9a5535ea57e6b3d415a6f3728dbd71e3c 2013-09-22 11:48:08 ....A 113787 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-795eec18c64882f2970ec1d42fa0fa5f2b3d951db65d6cef912c52db800da3bd 2013-09-22 11:45:32 ....A 113781 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-79ac2eb73dbe4bd9bc66c0c078f61c2ec197cdbd18f90f63d9b18c2fdc0143a3 2013-09-22 11:44:12 ....A 113792 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-7b06c0e0154eaad40e00e13458342ca80c9d49fec887a41a8c7eee4ffd24a20c 2013-09-22 11:46:58 ....A 113790 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-8bbadb04044575e1fbddd8d0cbece5690d1d81c24933c8990e8724e19c40cd07 2013-09-22 12:08:30 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-9360c37ebe40547aced9d9d32be945bfb528234eec7b52dee22376ae18a5ac45 2013-09-22 12:06:44 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-952b4f758b0e0cfbef479e14bffe2b8db88ba7b889ae93986d105c70fbee396b 2013-09-22 11:37:00 ....A 113789 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-95dbb3b17d58b670a285f61160ddb2a3eae7f3e88b016cd98ca705139415870a 2013-09-22 12:44:54 ....A 113789 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-97963251d8aebc26de9c289b29d6cd4b83b28c0bbc9221d012a7f995679ed4bc 2013-09-22 12:00:26 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-9f00126b7e03b9179862d1f5e251ac3adee8e5a49fb55663792b7bbda199d682 2013-09-22 12:16:46 ....A 113786 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-a6a20906d3a894612c3ac4510d181ed57f1deeae37c1cc6c904675a75551830d 2013-09-22 12:03:02 ....A 113789 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-a8947062028e491174c6538a5b1ca5ec0fcb5425f6d3ff66549d9cfeb9812d32 2013-09-22 11:38:26 ....A 113792 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-ab5f3f782b3d134248550d347bedaf547c588100a0024e951199b8bda9f4e511 2013-09-22 12:35:16 ....A 113784 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-b586a5e9e981fe77ec17e2042227bc4487c6337dfe00f43f9aef5b3bff0376d6 2013-09-22 11:36:50 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-bd0264f6fa9f7a8b2827088351b1f6c132725b097a5dbea4cecc3afc8f8d0dce 2013-09-22 12:32:18 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-bdb25e02b23e39a229b07f4bce690eff6ab7595a645613c1eaf33a9853487ca8 2013-09-22 12:06:00 ....A 113789 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-c387b71a7bda7f3622e4cfed870bd1df90fa3213b87ec59510252ff678d9c3a7 2013-09-22 12:17:26 ....A 113787 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-c4df63936b6271e0239c7e0b7b16e302db81b388abf65bc400c3f04e570ca89a 2013-09-22 12:26:38 ....A 113781 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-c88d9ae878760f68ac2fa3aa6a2b9939ecc9601e1358d1bed66a55c92e282fb6 2013-09-22 12:17:16 ....A 113787 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-cb47ffc6a0b11de6773f9cfdfbc0be720913492f31e7b3edfe6136bf255a4592 2013-09-22 11:48:10 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-ccdbc88c2b12cf7277d82e50bbf4088f34b5b1448f4cd7f24127a1dffda8ad2b 2013-09-22 12:08:40 ....A 113781 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-cfe6d1dd5d4141096d6db7bacd1637a157e5a845fe957d1ff78fe9511632ca0e 2013-09-22 12:08:22 ....A 113786 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-d0b93a7024afe49b82ac6cdcf2ce81b9ae748521d8ab02f0112851cc1596a5e2 2013-09-22 11:42:50 ....A 113781 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-d19eca1d5759ea9660fa5aa15c24259fa8191299aec7fdc6ff386b71c84004eb 2013-09-22 11:48:50 ....A 113783 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-d208b14c12cbc15d98b007b780f0bee9aa86c66ecdc101b8c0a6f5c70987da59 2013-09-22 11:55:38 ....A 113787 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-e4f17fb4962183c0b4a5a1c8bfca6c838975a6431570d52463c89176a79b58de 2013-09-22 12:52:08 ....A 113790 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-e8866afe8107e93a1297a003d8282833fd9065441432018bf86dd1b90daf468a 2013-09-22 11:59:26 ....A 113787 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-edad3d1e137f997a98fad612868663b84a976e7425af864d472598685da65baa 2013-09-22 11:52:24 ....A 113792 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-fad72ae8cfd3456ebd9fccb6c202f2fb1d4e0327ab2f56aba153bfbf19f9402e 2013-09-22 12:47:08 ....A 113781 Virusshare.00101/Trojan.Win32.Bicololo.bhsp-fdc7010e79f17fca4b65c2d05088736ae6e67f290cb3a781e79092fd8b5b3281 2013-09-22 12:17:48 ....A 215203 Virusshare.00101/Trojan.Win32.Bicololo.bhtz-70a34dcd7c6b25fe18d9c0f783df4aa3704e9a5ff97da5d087440fc435c18cbd 2013-09-22 12:39:22 ....A 83745 Virusshare.00101/Trojan.Win32.Bicololo.biah-57405826062bc637e045feb7751500426cb134ac986dc64c6bdba37152384bc8 2013-09-22 12:16:00 ....A 268967 Virusshare.00101/Trojan.Win32.Bicololo.biai-c398f56c6d4c051dbb18691ae412d26f33deaf3f461a3f6c240adf68895e2247 2013-09-22 12:45:56 ....A 244936 Virusshare.00101/Trojan.Win32.Bicololo.bicq-c74db6e85609c3fe291c79bbe97075e582a94ec25082f9d65b4141e176eefe98 2013-09-22 12:09:48 ....A 243536 Virusshare.00101/Trojan.Win32.Bicololo.p-bd80c4f625945f8485bdd6678cc5d4cdd125c298c83ac6157ec496ae1bfc8db8 2013-09-22 12:49:00 ....A 173878 Virusshare.00101/Trojan.Win32.Bicololo.pxa-cc18eea8394ab000100aea7d11ee2a2e8660c031f46340136faff4a09c240963 2013-09-22 12:34:38 ....A 183182 Virusshare.00101/Trojan.Win32.Bicololo.pzy-680b9054813555dd541c1c20dc3d2a2ab8129275fd17eb7b02e3690485c8337d 2013-09-22 12:34:54 ....A 120226 Virusshare.00101/Trojan.Win32.Bicololo.qbw-67388750c178f6a9968cf19f7b54b4dcbe0d6e873e0a77bea859992142d860d4 2013-09-22 12:30:12 ....A 120226 Virusshare.00101/Trojan.Win32.Bicololo.qbw-762f26005c967473527a969ca5fa1f99c9d5634ab0a83076bd9a695795b0171a 2013-09-22 12:14:30 ....A 120226 Virusshare.00101/Trojan.Win32.Bicololo.qbw-7767fb29ff542eb4307939ace039fc35665ba3abda7cc407b97238e3a9c10ef1 2013-09-22 11:55:04 ....A 120226 Virusshare.00101/Trojan.Win32.Bicololo.qbw-a830605cef8942cd93e99fa8528c82fa066499f8969585255b0999298d5b22e9 2013-09-22 12:27:02 ....A 120229 Virusshare.00101/Trojan.Win32.Bicololo.qbw-b10b020974c13b7a87a36b870098fed98b739946bd86188762827b5f89ce47b6 2013-09-22 12:52:18 ....A 120232 Virusshare.00101/Trojan.Win32.Bicololo.qbw-b15fd330b620ce4fe47c046b57f05a028d1d111221902f9009957c9d5c75cea7 2013-09-22 12:31:16 ....A 120230 Virusshare.00101/Trojan.Win32.Bicololo.qbw-b2f8bb8e3bdaa63c956b40eb60c7b44f54a6d9f87d423fadd50d4878511f44c8 2013-09-22 11:51:38 ....A 120224 Virusshare.00101/Trojan.Win32.Bicololo.qbw-b3ceeff5d91ecf1b9f2fe6fd6fc22d3605170279d2d56b7970277eb69b6ec56f 2013-09-22 11:37:52 ....A 120232 Virusshare.00101/Trojan.Win32.Bicololo.qbw-b5f929d5b08a57971ae44903a278386a2ce4db3c684aa43d339fac79d26732bf 2013-09-22 12:41:04 ....A 120232 Virusshare.00101/Trojan.Win32.Bicololo.qbw-bc8d07270e5d54fb0001e65e434b45a213d3d060b737526e50bc24509586cd16 2013-09-22 11:40:40 ....A 120224 Virusshare.00101/Trojan.Win32.Bicololo.qbw-cd4c4bde00f3fc2daf10860a734692ab5399f03acff194b9bba7d295b3c92ed6 2013-09-22 11:56:08 ....A 120230 Virusshare.00101/Trojan.Win32.Bicololo.qbw-f3c6af2cb74f4b38a706345e61a7e0747766311f7dde5537f1e9858b71815fbb 2013-09-22 11:55:30 ....A 121487 Virusshare.00101/Trojan.Win32.Bicololo.qcl-59973e67e094b12e0e903322b37f7b510a5bc9c9aae66f468be3936632f7cf0d 2013-09-22 12:15:28 ....A 121483 Virusshare.00101/Trojan.Win32.Bicololo.qcl-5a9af1556a7ed04cc24554b54c23233e68ddb8a02170e51e138b08a58954f10b 2013-09-22 12:03:06 ....A 121489 Virusshare.00101/Trojan.Win32.Bicololo.qcl-8b8bf2e682d6b437b0f40f97683ddeffae1ecc69a48342385fc2a5e754d2fc4e 2013-09-22 12:20:14 ....A 164342 Virusshare.00101/Trojan.Win32.Bicololo.qcz-9efa21d4dd8ad9b2a6ad4861150328b3cf516d1fa2a993c0da76ddf13b674d79 2013-09-22 12:40:38 ....A 245274 Virusshare.00101/Trojan.Win32.Bicololo.qva-df17d57fabd76b6accff3284fbc10b18704b5f5219df3f58b8daf008e7da1b7f 2013-09-22 11:41:36 ....A 123742 Virusshare.00101/Trojan.Win32.Bicololo.qva-f80b05b49440189903e7b1c0d44b05ca5a066a7e8fb8a237ba93bb0da1914a30 2013-09-22 12:15:44 ....A 125633 Virusshare.00101/Trojan.Win32.Bicololo.qyl-77e188603d88ece05dafa3f188b8364e3dd6b80e94863d658eeee709eb7b84ed 2013-09-22 11:55:54 ....A 125625 Virusshare.00101/Trojan.Win32.Bicololo.qyl-bc8370252c7bbeca209e7ba5baf655aacc08c1b7b99ac697a05fad01f4281cb2 2013-09-22 11:46:42 ....A 125627 Virusshare.00101/Trojan.Win32.Bicololo.qyl-c2c028ea7ccb0874bdcf824a9f759303abe5c7f62f7866706d598bd2d373aaaa 2013-09-22 11:55:32 ....A 125622 Virusshare.00101/Trojan.Win32.Bicololo.qyl-d68386c394dd4cc773ff6863a0c9005a1235bc94db892635b047f9222972e398 2013-09-22 12:42:20 ....A 125625 Virusshare.00101/Trojan.Win32.Bicololo.qyl-f6f77a4c57cc1a0249942b4597bf1ff6c338a61db46b4dfa22c314e8ca1f8365 2013-09-22 11:59:32 ....A 245222 Virusshare.00101/Trojan.Win32.Bicololo.rak-8a14371dcb8ea484ed637f2d06c4c57abe832cfae1ede9b26c3d502485482389 2013-09-22 12:11:42 ....A 245285 Virusshare.00101/Trojan.Win32.Bicololo.ral-fe724839c381bebab3c62d6b94294a297bc9f6080092ed461269ff26ecbf682e 2013-09-22 11:47:44 ....A 243811 Virusshare.00101/Trojan.Win32.Bicololo.rdc-6280a531e4066f1f4b0b76d7cf70ba2597c2d2588877bfc406f197235e2e59c2 2013-09-22 12:43:12 ....A 124833 Virusshare.00101/Trojan.Win32.Bicololo.rdc-66ae4b2fbc7231613c4d7a62c62b4547f91c49958652f6fc0ae8d46a11666558 2013-09-22 12:18:50 ....A 124841 Virusshare.00101/Trojan.Win32.Bicololo.rdc-70bcecdb2a65f063f5cfbb35972d11d29d23bca7754c4c448db9e364320f9eec 2013-09-22 12:46:20 ....A 124841 Virusshare.00101/Trojan.Win32.Bicololo.rdc-932dac442df81e85214ec6d9e36fa3132cb53d22fc936308d8e6c85bb9b28c6d 2013-09-22 12:10:32 ....A 124833 Virusshare.00101/Trojan.Win32.Bicololo.rdc-990b4411dd2abc453e59ad49e5f2cc1908b5f58f28b340a0a673b011583ea264 2013-09-22 11:37:18 ....A 124841 Virusshare.00101/Trojan.Win32.Bicololo.rdc-c8735ac326c743888025374620b871ef3c3491cd2556c08516b820ba770fac18 2013-09-22 12:14:04 ....A 124839 Virusshare.00101/Trojan.Win32.Bicololo.rdc-cdbdaf961ce00373d8feb5ba9fe5d6ebe7eaa2896a702963356acad62baf30b1 2013-09-22 12:29:24 ....A 124841 Virusshare.00101/Trojan.Win32.Bicololo.rdc-d212436ed76da00f55f9409a09b0da080c5426bef5dcd26ade8b8ab1f8b16ce6 2013-09-22 11:46:56 ....A 124841 Virusshare.00101/Trojan.Win32.Bicololo.rdc-e1575175d1a3e0b8540e0faadbe0977ef1346ba1bd231db80031577d75f0d1c8 2013-09-22 12:09:16 ....A 124833 Virusshare.00101/Trojan.Win32.Bicololo.rdc-f329156d71e2a1e65c7a31ab19c08365ce6f7485d1cc3d6734eef2d7383c9807 2013-09-22 12:10:18 ....A 124841 Virusshare.00101/Trojan.Win32.Bicololo.rdc-f718e55d69dc8cb1d8d990249759a842fe59a7abd2c19dddfda36816c0ad70dd 2013-09-22 12:35:00 ....A 120239 Virusshare.00101/Trojan.Win32.Bicololo.rkn-65dc7a5aa64bca56e080a4fe55d9aa1b6b075e91dbec7e46608cdaea9536fd10 2013-09-22 11:53:00 ....A 120241 Virusshare.00101/Trojan.Win32.Bicololo.rkn-9fbf036fe39443473bea7236ee288865dcb1ef6a8a4f3e978ee74da6c130e57d 2013-09-22 12:34:48 ....A 120239 Virusshare.00101/Trojan.Win32.Bicololo.rkn-d7348e5ccb0454069b6b8e799dfa6e16dae90ca02b69d62e31ea8c1489db03aa 2013-09-22 11:59:18 ....A 5571258 Virusshare.00101/Trojan.Win32.Bicololo.rnb-612347d8bd53684072ad26b29383ad7b6ebaccad772bc79f766fa603f1536e2d 2013-09-22 12:17:38 ....A 120929 Virusshare.00101/Trojan.Win32.Bicololo.ruw-80dff18b2fa6e505098ae45468c9f3cf0e920e2cb893669d4ed0f5f8e25f00cb 2013-09-22 12:44:04 ....A 184702 Virusshare.00101/Trojan.Win32.Bicololo.shy-561540e5f1837effb91d7ac21f271f4c879cabc76d284f938fc5c8388a0ee4d8 2013-09-22 11:57:06 ....A 131967 Virusshare.00101/Trojan.Win32.Bicololo.ssf-8078db11e3b32590447303310f83cd5d0068ef89e46ba4b756835ce73d86ed11 2013-09-22 11:51:50 ....A 132067 Virusshare.00101/Trojan.Win32.Bicololo.sun-7a9d1a524863fdb87d68cd2f5c14dc0aae1512b9de5f978fcd290d171b1c1168 2013-09-22 11:47:58 ....A 184802 Virusshare.00101/Trojan.Win32.Bicololo.svn-a1c15ffb3904f5b5922f74971920a0fad27d57f81c8994970284c68e2ef20ca1 2013-09-22 11:36:32 ....A 132047 Virusshare.00101/Trojan.Win32.Bicololo.tfy-81610cdebccf492d65140034076cd9fb92fc9171a9c2e1088d18f581b3a6ab11 2013-09-22 12:42:04 ....A 75625 Virusshare.00101/Trojan.Win32.Bicololo.tfy-99f076fa953d4fab235311450e3dcfe179993c0c1dbc209894ef2606a3af7d26 2013-09-22 12:17:56 ....A 185215 Virusshare.00101/Trojan.Win32.Bicololo.the-2f8166c30c30c2d98633cbb6f6e1e953f6e48a73b77acf8dd353b8a090e7d5fc 2013-09-22 11:50:00 ....A 131980 Virusshare.00101/Trojan.Win32.Bicololo.tli-6032a2c48fa125b739baea435d25bb0a0dba23fe0afdd695c36aa95bbc8edf91 2013-09-22 12:37:10 ....A 2894574 Virusshare.00101/Trojan.Win32.Bicololo.ubo-77ae0c3e18e8b5bac48ec14c14f30a2133fa94be6cdc5a5e1491c4b006168df9 2013-09-22 12:13:42 ....A 132064 Virusshare.00101/Trojan.Win32.Bicololo.unp-0d5b3834a1e51ee4ec0980fc6a370f26099f1dfda220be9ceb928e62c35d6020 2013-09-22 12:25:00 ....A 132090 Virusshare.00101/Trojan.Win32.Bicololo.uwa-f828e425435959ebe202751e37be6000f117eb58bcb919af2eb009edab65cc3b 2013-09-22 12:31:58 ....A 244793 Virusshare.00101/Trojan.Win32.Bicololo.vbl-8a86961344d42ccdf9bf1375f60e93fe0baffac0e26832be1546f5139e4f12f9 2013-09-22 12:23:52 ....A 184183 Virusshare.00101/Trojan.Win32.Bicololo.vkc-ce489f97d74893565da2c419b4329e293f970c5dce9372691237705121d9fba8 2013-09-22 11:59:20 ....A 132058 Virusshare.00101/Trojan.Win32.Bicololo.vng-4095167327d2b2bab3efeb16ae45a614e38c6b6def3ffb9043086239c91db666 2013-09-22 11:56:06 ....A 131979 Virusshare.00101/Trojan.Win32.Bicololo.wan-751e56174221292f5cfc4a186b4a34245cd172668a3a87d6af3c8e498792ae89 2013-09-22 12:17:26 ....A 185394 Virusshare.00101/Trojan.Win32.Bicololo.wbc-c7a3ad2eb2089266193c892300ee20a246a8c0132fe6b93875e7b0a6c15325a5 2013-09-22 12:08:12 ....A 131975 Virusshare.00101/Trojan.Win32.Bicololo.wcw-a2432e274ef22b9fecf0c45fb92228ddcf90ef1c47a7123d612421faa86bef0d 2013-09-22 11:54:50 ....A 131981 Virusshare.00101/Trojan.Win32.Bicololo.wdk-7c900e806a879f5b3344bb846ec804e7cab002ac6e7322940009d7e12ed6fe9f 2013-09-22 12:12:00 ....A 84020 Virusshare.00101/Trojan.Win32.Bicololo.wdo-56a69273641814530673c54175bb3ad0df5566a308a416d76283704ebb8ad6f6 2013-09-22 12:48:48 ....A 84018 Virusshare.00101/Trojan.Win32.Bicololo.wdo-5e2acaab4be90a7e241150f9392ef79765ef7b0e52a3b246ac4501b8aa8467e4 2013-09-22 12:08:22 ....A 84026 Virusshare.00101/Trojan.Win32.Bicololo.wdo-63794dfae33beb26d763a58928a77f1b76c26a84a1c87e9a52dfa49de31ccb54 2013-09-22 11:39:46 ....A 84026 Virusshare.00101/Trojan.Win32.Bicololo.wdo-73a19e0ed72671ee203dc26b9a35ee752f390939d851bb65430f7107839ae754 2013-09-22 11:42:00 ....A 84020 Virusshare.00101/Trojan.Win32.Bicololo.wdo-91a8c2dcd1d14ce03dbf739c8881b4658d5895666f24308888b3399264dc5ef1 2013-09-22 11:51:32 ....A 84020 Virusshare.00101/Trojan.Win32.Bicololo.wdo-945de1adf3379472fe6faaffc7b22de362d9e409e8965169b9c2feb75311e0c4 2013-09-22 12:10:16 ....A 84020 Virusshare.00101/Trojan.Win32.Bicololo.wdo-b0cd1a8819e91fc42349cabbdb70288ecf77db9788fe7040a5a0372e09a25d01 2013-09-22 12:03:46 ....A 84024 Virusshare.00101/Trojan.Win32.Bicololo.wdo-ba1f0f0f6dc151c2c8108fa64f72d83bc7d1053eeb41764080a3b8548bec1e5a 2013-09-22 12:45:18 ....A 84026 Virusshare.00101/Trojan.Win32.Bicololo.wdo-cb81f3458fb869f6390857bf75cf1a9ca909d0b986dab8739ad54b4368375f5a 2013-09-22 11:45:46 ....A 84018 Virusshare.00101/Trojan.Win32.Bicololo.wdo-d16500238b41bf6b001a36b2bb49b48fb2d4a51ba31ec576997d605d9682411a 2013-09-22 12:08:38 ....A 84026 Virusshare.00101/Trojan.Win32.Bicololo.wdo-e752201a736b8ec797a95e0dba2dda7421b1ce96ac63c2a5c6c3dfabf1fafb84 2013-09-22 12:14:22 ....A 84026 Virusshare.00101/Trojan.Win32.Bicololo.wdo-e786b49a58c398bad56b8509ce4731fb6f28c32a6419b5df140a12d0bb7e2c67 2013-09-22 12:21:08 ....A 84018 Virusshare.00101/Trojan.Win32.Bicololo.wdo-e8e75964cf3e30659ec011d1749671cfdc06c058611e40a6ca5afce81ae9302b 2013-09-22 11:43:36 ....A 84026 Virusshare.00101/Trojan.Win32.Bicololo.wdo-f190c8e4db09eb3d45909552fcec013c7ca76581126303f55c65221589db90db 2013-09-22 12:18:12 ....A 84024 Virusshare.00101/Trojan.Win32.Bicololo.wdo-f558d35f532e2c8aee216d024295b4cafe87e3a0656e8da6b37efb532dc0cd78 2013-09-22 12:05:44 ....A 122653 Virusshare.00101/Trojan.Win32.Bicololo.wes-62001c8286429ee06a78181269d0b2939d0faa17ef459683dff8a948a18a6fa5 2013-09-22 12:19:38 ....A 122659 Virusshare.00101/Trojan.Win32.Bicololo.wes-6434b778137f3653e0f609241f144920bee177ffe50b146f93ce4bae1237c367 2013-09-22 11:49:00 ....A 122659 Virusshare.00101/Trojan.Win32.Bicololo.wes-6ffafe3f5eec5fce396498508e045286c76eab602777c41aea113fce26523d39 2013-09-22 11:35:44 ....A 122653 Virusshare.00101/Trojan.Win32.Bicololo.wes-7aeb5659205a8e1fed03fc309f8dec7374c7843c7c04b4276d25a1bd07ea6c31 2013-09-22 11:57:54 ....A 122653 Virusshare.00101/Trojan.Win32.Bicololo.wes-84f93b9857ac7d66e8e08b19ee7e67605035eae681dc0a37dcc5daf1aec3a94a 2013-09-22 11:52:52 ....A 122653 Virusshare.00101/Trojan.Win32.Bicololo.wes-96e17ea4cea414a2a9012414d8986d548ccde3fbe74f02e19b0af1a6133d0933 2013-09-22 11:46:00 ....A 122651 Virusshare.00101/Trojan.Win32.Bicololo.wes-aa63c4286d3eca9c3428cccedd2fa6fd62e9a07750902a3def1556b57759dd86 2013-09-22 12:30:30 ....A 122657 Virusshare.00101/Trojan.Win32.Bicololo.wes-aad4373c3303ef534e0492f27f1f29b07168c9c81cd24e32c18ecbd04a045f84 2013-09-22 12:39:34 ....A 245062 Virusshare.00101/Trojan.Win32.Bicololo.wes-b7288761a1a227bf012720abded5ff8e89dbc921398d68b0621eccc2496db106 2013-09-22 11:50:12 ....A 122653 Virusshare.00101/Trojan.Win32.Bicololo.wes-b9b74a498f62a3c96b6c1c3f00c454a2e03534e16cba4cad50dba56b7f457a49 2013-09-22 12:10:08 ....A 122651 Virusshare.00101/Trojan.Win32.Bicololo.wes-bd521eef3a72e32bf5598d1c0d6add4edb8cc88500c9f0384bec837835624aeb 2013-09-22 12:44:32 ....A 122651 Virusshare.00101/Trojan.Win32.Bicololo.wes-cab95311a367d752ce1f2fcdb08a57786f5cdbcffb9fca430b98288c6db2091e 2013-09-22 12:07:42 ....A 75627 Virusshare.00101/Trojan.Win32.Bicololo.wih-614537320838262b40090356c38c904346e74d92fbde3d39862d4250012419a0 2013-09-22 12:36:58 ....A 75591 Virusshare.00101/Trojan.Win32.Bicololo.wih-7d9b17f75242a03d94c01836891033de968f9b6730a8bc04deef4598608ce139 2013-09-22 11:40:56 ....A 75591 Virusshare.00101/Trojan.Win32.Bicololo.wih-a573ed4f91eb9eba3f1cd2e69cba3f9d0a24ab717011b49920d7459eeed3b737 2013-09-22 12:37:32 ....A 98052 Virusshare.00101/Trojan.Win32.Bicololo.wjf-555e40e915cc3824f1b18e014591c603aecb4691855ce267a06ff387d24b9b1b 2013-09-22 11:36:18 ....A 7422593 Virusshare.00101/Trojan.Win32.Bicololo.wji-1a6cdfe56373f5029e8de671a7c1fcc3d02ccb422b4091ab758bbb854155ad6b 2013-09-22 11:56:18 ....A 131983 Virusshare.00101/Trojan.Win32.Bicololo.wpe-1150e88a4e7947dc299debc1aa3fe88cfc2978f8db7de08e4647a82d4a38153b 2013-09-22 11:44:46 ....A 75793 Virusshare.00101/Trojan.Win32.Bicololo.wtx-5f880bc599d85fc92f140809441e8b88a92d1187c2c42b5156abf0caf1e8f640 2013-09-22 12:09:56 ....A 120024 Virusshare.00101/Trojan.Win32.Bicololo.wun-9b9a772bcdd477cd42c7c6da1bee46582f45b4e7712ee09246b7d588640143ca 2013-09-22 11:41:18 ....A 119948 Virusshare.00101/Trojan.Win32.Bicololo.wun-c5ac34a5d6b4c2f3acf01c6cdb59278af462d60caae3d2a088e0062835c8c342 2013-09-22 12:40:44 ....A 119950 Virusshare.00101/Trojan.Win32.Bicololo.wun-d63a9cb17fa3921a3ab7a7c9629004c7fe32c75beb978bb5be660bc70941559b 2013-09-22 12:13:06 ....A 245875 Virusshare.00101/Trojan.Win32.Bicololo.wun-d81b82bfb86e4b3348579c7c957564de15b09aa8822dee6e10fbeebfa20e00ac 2013-09-22 12:02:18 ....A 75859 Virusshare.00101/Trojan.Win32.Bicololo.xbw-4521d98817d24d6d36357d6ab66187b1ff84f52d6487d0bc41d0319011cbdafc 2013-09-22 12:00:04 ....A 132100 Virusshare.00101/Trojan.Win32.Bicololo.xcd-f2bf269cef5fbe3c772ec4af29f326293acd99109b5f862e2ddda7e911fa8231 2013-09-22 11:46:28 ....A 2704824 Virusshare.00101/Trojan.Win32.Bicololo.xej-e9f687aaa13ee6a04c493a2424eb1588371fedf68cad1262b1974a1a0ce6f43d 2013-09-22 11:39:08 ....A 7636587 Virusshare.00101/Trojan.Win32.Bicololo.xem-24fb0164e10d4b142cb2c402b8b2c2e3385cf1526b41eda4f4830d38ef24931d 2013-09-22 12:39:00 ....A 132001 Virusshare.00101/Trojan.Win32.Bicololo.xfr-d661928f2ed10691a476aa974e40415c0813cd5eeb9bd322dc361a38bef40157 2013-09-22 11:38:36 ....A 75630 Virusshare.00101/Trojan.Win32.Bicololo.xha-1d5bc356b5e81091e3abcbcf0398ed73c1d51a996d948bd6115aad920f432dee 2013-09-22 12:19:04 ....A 132064 Virusshare.00101/Trojan.Win32.Bicololo.yfl-d4de936493f731764a4f267298912162257ed80e1f962b780d88158c13cc7124 2013-09-22 12:19:02 ....A 163028 Virusshare.00101/Trojan.Win32.Bicololo.yuu-7078184cc47f87075ca4f1a4af154781d6b906f4be3aa9d85b0cad0688a5c5ea 2013-09-22 12:32:40 ....A 185004 Virusshare.00101/Trojan.Win32.Bicololo.zea-960be788a732f2ee858f4e49a6f592eac49e4e44b6cc45d3786d7b2bb0a82965 2013-09-22 12:24:48 ....A 31232 Virusshare.00101/Trojan.Win32.Bicololo.zoe-95e0f030d238d2bfb71b6e2a01f9e33813ce87d400a9603af15109395c99b017 2013-09-22 12:39:02 ....A 185028 Virusshare.00101/Trojan.Win32.Bicololo.zyh-ad9210475af53b2f7943d6700fb573f249b3cb20bf608269cd11c055d02f3e7a 2013-09-22 11:49:42 ....A 20992 Virusshare.00101/Trojan.Win32.Bingoml.aetl-5a64fc7eeb5817aacc50014a01a55c6b4710e55db2910c0aa1bc9f4b9c2db335 2013-09-22 11:38:56 ....A 58880 Virusshare.00101/Trojan.Win32.Bingoml.aifr-9a9bce7d6e4b935e90af68d4dde133addcbb26e65cbb107eab9e7d1169b922f8 2013-09-22 12:06:30 ....A 11976354 Virusshare.00101/Trojan.Win32.Bingoml.aqvq-bc8cbc59d7b8f48aebc4bb6cdce733bfeaed70668f366c66f11d2854997a044c 2013-09-22 11:59:08 ....A 2151107 Virusshare.00101/Trojan.Win32.Bingoml.cfdj-d6e853db9206e8516ca1dc2d486c88f5e2c9c99e5203e3a6307e36c0af04fbcf 2013-09-22 12:14:14 ....A 1575073 Virusshare.00101/Trojan.Win32.Blamon.yp-d5ee8795b0cde43980a6f7abc6d9acc500754a42633325ccfea6a55ec8018c9c 2013-09-22 12:35:40 ....A 765117 Virusshare.00101/Trojan.Win32.Blueh.ab-bfe82c1e4fad73024ccbc685106eaae96b11e642fe55650abf1a2966c3209984 2013-09-22 11:39:14 ....A 605861 Virusshare.00101/Trojan.Win32.Blueh.hz-e49f3951b890d98845deb635d7e4939b1f7eba16f74c06bd92c16ec6c27c5d1d 2013-09-22 11:47:48 ....A 605861 Virusshare.00101/Trojan.Win32.Blueh.hz-f5baea76b2d65c383530f516e810733988c333f9d5167fc7180efa75e5fbec22 2013-09-22 12:26:32 ....A 28672 Virusshare.00101/Trojan.Win32.Blusor.a-80e644481a2f0f228bc635ec891ecb9214de9a65d6f4104dff35c3177d117c5f 2013-09-22 12:12:52 ....A 212992 Virusshare.00101/Trojan.Win32.Boht.lv-5c41fb6b11622157e744be10ae2a392b0964ad25f61bf9c3d1b7b9f5c5ee9047 2013-09-22 12:31:28 ....A 212992 Virusshare.00101/Trojan.Win32.Boht.lv-5d0d86b6f0f11dedf0d5635817b4b8f45b055a4160240bd3f0f029a8df548096 2013-09-22 11:40:26 ....A 212992 Virusshare.00101/Trojan.Win32.Boht.lv-745eca8d62202d548bce06522c72775144da76af9f4b193d8ece6cda680b7401 2013-09-22 12:10:46 ....A 212992 Virusshare.00101/Trojan.Win32.Boht.lv-d5ac2bd380ac82a688e87de1cb2241998785bcf0005b2c42530a4d91054d0df9 2013-09-22 12:44:48 ....A 59392 Virusshare.00101/Trojan.Win32.Boht.vzd-fa7e5e474a92f0a5b59473cc0363b9f6b32e17f3ce97f6ceefb91d63dd9c5428 2013-09-22 11:42:18 ....A 1172528 Virusshare.00101/Trojan.Win32.Bsymem.aeqa-54e0729a71ebe2f80446fb2162eb8f85df384ff8cad8fa3618c8ecd040b3cbdb 2013-09-22 11:56:58 ....A 1169967 Virusshare.00101/Trojan.Win32.Bsymem.aeqa-7d1b0ddd5efad5dcad045001ffaf5987913410b4b7766c66304021f28958f923 2013-09-22 12:07:14 ....A 668145 Virusshare.00101/Trojan.Win32.Bsymem.vxm-72faa8f1b8a9cfad08f17895e23afac046b83276bac286e06926a7a8fa8382dc 2013-09-22 12:21:08 ....A 243200 Virusshare.00101/Trojan.Win32.Bublik.abcg-895556a06c2e382621ad4a4d50a411310b7c5d04e2f5eb4f5bd88cbbb2120821 2013-09-22 12:26:48 ....A 197632 Virusshare.00101/Trojan.Win32.Bublik.abcn-ceff3481424510a54b84285d1089c9d1b267c7c6fb6d04e207661dc7139ae8f3 2013-09-22 12:50:20 ....A 128000 Virusshare.00101/Trojan.Win32.Bublik.acwv-6ae186f984f793fccee40ea1e396e283f6be7a93ece9d92e1acba5469cc61655 2013-09-22 12:15:48 ....A 1200128 Virusshare.00101/Trojan.Win32.Bublik.adux-eedac677df7b23a3119b70fd2aadc3656410548c0d15c54794b7bdf22d63ac90 2013-09-22 12:12:54 ....A 955226 Virusshare.00101/Trojan.Win32.Bublik.adye-6410645b9838ac0e11e52032f15c88b4066f9bf8acd41089ddb5d830902951b6 2013-09-22 12:11:14 ....A 342528 Virusshare.00101/Trojan.Win32.Bublik.aeac-98155a2656d9760477d76059d5071d454dcf3d1d32e1b2fb7c05977d66f4a181 2013-09-22 12:11:56 ....A 348672 Virusshare.00101/Trojan.Win32.Bublik.aeac-9983f34a58ec5b692a966587cd968d326ee636c9d4197af8b0664d65dc86f603 2013-09-22 11:44:44 ....A 464896 Virusshare.00101/Trojan.Win32.Bublik.aeld-565efbaa72617cf2fab134abca01d7e2d4349ce05f8de89df44663c43a5c3150 2013-09-22 12:32:42 ....A 438272 Virusshare.00101/Trojan.Win32.Bublik.aeld-570b39689107c13a6a54b70358f3524dba57c4764694e687481d50d6c336e0fb 2013-09-22 12:30:46 ....A 438272 Virusshare.00101/Trojan.Win32.Bublik.aeld-7746a2bb855496248411c820a0990343c7848fa60d0d8ca9e879a9e5674ab051 2013-09-22 12:15:06 ....A 438272 Virusshare.00101/Trojan.Win32.Bublik.aeld-b06a7a63accbc9ed29ce8417925de4f1487580994685a3bb59039c2bf0f1ef3d 2013-09-22 12:01:14 ....A 439796 Virusshare.00101/Trojan.Win32.Bublik.aeld-ed114639272175cb60c7ec1b3d3aef7ee21472bc6fbe74badcc8303df3407eb9 2013-09-22 12:21:54 ....A 424701 Virusshare.00101/Trojan.Win32.Bublik.aequ-78720562a2fcb51d565bdab7027c51b869f68e7e3a6158824a2fa29ad44650a5 2013-09-22 12:18:42 ....A 219464 Virusshare.00101/Trojan.Win32.Bublik.aeus-ce4c1445da68dda0b65864d3ad8c849d737ed4e8dc63f681e9f7246e98ee59f9 2013-09-22 12:20:16 ....A 371112 Virusshare.00101/Trojan.Win32.Bublik.agdq-9246b1d27fa5488a1dd829fdd5d193e86f81da1cac7d41cc6a31b42112420ef2 2013-09-22 12:09:16 ....A 933107 Virusshare.00101/Trojan.Win32.Bublik.aglx-9c570ce63eac1ba8a627c6fce37849813855c4b5a1b15e65ddcb5fb92d9ee4d9 2013-09-22 12:04:18 ....A 402014 Virusshare.00101/Trojan.Win32.Bublik.ahlr-55baa58e3be1de2fecd316d4483c9c5884635ad61d789b42f3689a0cbbdb636e 2013-09-22 11:35:40 ....A 312832 Virusshare.00101/Trojan.Win32.Bublik.aidz-79d6e6712ecdc5c16ea86a38477a09d1499328e70e823349a0445a04761ffa67 2013-09-22 11:46:50 ....A 312832 Virusshare.00101/Trojan.Win32.Bublik.aidz-818682fd5a9937980679f45e1b736f2e58c9c7b2e116ab36e45955e5e7a4288d 2013-09-22 12:19:30 ....A 312832 Virusshare.00101/Trojan.Win32.Bublik.aidz-97635c256a176ea1a8d6c6073477843fc20cb92a0e3fa87ea69e6629f737f97b 2013-09-22 11:39:54 ....A 312832 Virusshare.00101/Trojan.Win32.Bublik.aidz-b411552f45da0ad4946890fe504916aea70874436d34b8f1b56612e995418765 2013-09-22 12:11:40 ....A 312832 Virusshare.00101/Trojan.Win32.Bublik.aidz-df14c2c737e668c205069e8226758ddfb5732fde947e51b9adeff7326d34488a 2013-09-22 11:37:00 ....A 343552 Virusshare.00101/Trojan.Win32.Bublik.aigd-629ddb4a6047aa361f95a28d9ea6ff6c3fc03507df0f84e9c79bfc1941af71b0 2013-09-22 11:44:36 ....A 343552 Virusshare.00101/Trojan.Win32.Bublik.aigd-80d5b7d4057c6d297d0871d03054bc1cbdbaa21527faf9acfc912f93bf5f6fdf 2013-09-22 12:13:10 ....A 343552 Virusshare.00101/Trojan.Win32.Bublik.aigd-c7b37b6d2f1844e13bba93a4ee90a142fdd383446132faa795d2ff737c615aa2 2013-09-22 12:27:28 ....A 78198 Virusshare.00101/Trojan.Win32.Bublik.amzq-999d6b4caf9d324aa33c29a265e9f34a5b83d8ba7d5db80840cbff6688c37a52 2013-09-22 12:16:38 ....A 936448 Virusshare.00101/Trojan.Win32.Bublik.awwc-75ccd82b569410cf6a6c501b65a081867e0c8146d0b6aec902eae1266079c161 2013-09-22 12:25:50 ....A 127488 Virusshare.00101/Trojan.Win32.Bublik.bavf-a9cbcd36002cd0a964bed2211b0092dda88a4e30bf0e14fefbb9b4f87fc0b087 2013-09-22 12:12:40 ....A 66048 Virusshare.00101/Trojan.Win32.Bublik.bavf-cfcf9a95da6396ef0d1ff60f1ef94cceef1ab5bfa67c83201a198c9dce1ee58c 2013-09-22 12:10:06 ....A 311808 Virusshare.00101/Trojan.Win32.Bublik.bavf-d6d3ecd66506913e64350606247c234af532685b83a6de041535589bfce9f3cf 2013-09-22 12:22:36 ....A 212645 Virusshare.00101/Trojan.Win32.Bublik.bbqt-b583a41ed797cb380d2a615ba1a6806b3281e4a6b0ac8bfd99939f902a42828b 2013-09-22 12:21:16 ....A 155223 Virusshare.00101/Trojan.Win32.Bublik.bbqt-d3682e13d66f9003d93e85501a629625a4df03b714cd09c62ceda685e9353666 2013-09-22 12:24:16 ....A 140800 Virusshare.00101/Trojan.Win32.Bublik.bbyh-31a3afcfbbda6e0ef6cd2230ba68646fed6909649b55323487ac5017d908f6ad 2013-09-22 11:49:48 ....A 20992 Virusshare.00101/Trojan.Win32.Bublik.beae-2f1010466308a1981d67031da44e355bb51cc43f0db4cc899386dec61f40e78b 2013-09-22 12:38:22 ....A 225280 Virusshare.00101/Trojan.Win32.Bublik.bevb-cba8b8a0de2ac08407974fe3b6f0e14d57b9b06d6e6e23a2cd57b9985e585075 2013-09-22 11:59:40 ....A 203776 Virusshare.00101/Trojan.Win32.Bublik.bicl-dbb26cfc19c335520bcff4b55486f9cb19255f175aa503f58e06f24f4207de4e 2013-09-22 12:20:08 ....A 282516 Virusshare.00101/Trojan.Win32.Bublik.bijv-975f716002e4a23c234240b862c24656ede5d4e2fe1ae8c2db280d6758586fd0 2013-09-22 12:35:18 ....A 118792 Virusshare.00101/Trojan.Win32.Bublik.cacx-8c9388939b3ccaac0c4884cce18100cf22a95273972fe2e96bd88c3703200eb6 2013-09-22 12:43:32 ....A 199680 Virusshare.00101/Trojan.Win32.Bublik.cp-a1cd5da1975fca503fa688bbf530b7d472211c6351175e91ccc4c0285822edeb 2013-09-22 12:48:34 ....A 137238 Virusshare.00101/Trojan.Win32.Bublik.crbz-90a979556466d5304f6fb88825ce35ab795a3504abe500453eea123457f30963 2013-09-22 12:22:06 ....A 337772 Virusshare.00101/Trojan.Win32.Bublik.cucz-b081c721e4e77653d1532ecfa53388e5fbce262ce8664f9a85935b07402adfa8 2013-09-22 11:45:38 ....A 372911 Virusshare.00101/Trojan.Win32.Bublik.dtip-99698bda9b66513478325fb83dca389d346b316f3c5af40a8b9dc26891f35124 2013-09-22 12:18:38 ....A 36864 Virusshare.00101/Trojan.Win32.Bublik.dtjn-8670c904da50d22b19644c4c0c5973949fc9d2be64c4733349a77f321a15bc53 2013-09-22 12:48:14 ....A 136762 Virusshare.00101/Trojan.Win32.Bublik.dvij-9e693cb60f6a2d7269a0c3db690d3d14b77a7a0b1802ad9a0df40e3076e1c374 2013-09-22 12:41:14 ....A 179712 Virusshare.00101/Trojan.Win32.Bublik.dvis-8695118885b7eba1c02efbcfecb570f4ec813c2e713fc855be057c82c484f562 2013-09-22 12:51:34 ....A 470475 Virusshare.00101/Trojan.Win32.Bublik.elcz-84fb564a6be116d65a0b77b2b06bd92adfbd47f6ca77a9786face7e80a2df37a 2013-09-22 12:01:00 ....A 281088 Virusshare.00101/Trojan.Win32.Bublik.elhu-74054fc2695c2c2b1b4a1e744c2c76692955794b4ad6809dd8a8d436cd15579a 2013-09-22 12:46:16 ....A 307096 Virusshare.00101/Trojan.Win32.Bublik.elhu-802a64d74511c2e03936bf89bdd6612738a666bcf3c26b88b027b20bb2c9cd6e 2013-09-22 11:45:36 ....A 303616 Virusshare.00101/Trojan.Win32.Bublik.elhu-803bfcedab059ddf740f9fe42f59e44810cdf41b05b6bd04ff8e04aacf48fbe8 2013-09-22 12:08:06 ....A 296960 Virusshare.00101/Trojan.Win32.Bublik.elhu-826bf41ef3bcbd160d9c0f452546983da6ce41e00a00459d88bd485013aa5482 2013-09-22 12:49:04 ....A 876944 Virusshare.00101/Trojan.Win32.Bublik.elhu-8cb77880cd017255ba861c3392b0c31c0ca4247973a537d7f7af43e0f2725703 2013-09-22 11:48:52 ....A 181674 Virusshare.00101/Trojan.Win32.Bublik.elhu-8f75c8b3c86a43a1c24c0ddd7232bcfbb34bdc0a4081567bc001df0369b428b7 2013-09-22 12:20:32 ....A 296483 Virusshare.00101/Trojan.Win32.Bublik.elhu-986792837391c8024bf4228a92eeddd0701a78d505bc36c10010a2a16bb507f5 2013-09-22 12:49:34 ....A 424448 Virusshare.00101/Trojan.Win32.Bublik.elhu-aba6cf347b3a31345b9762f0b9fa58b749a55a96e3f9a6b7b260b41171ec4885 2013-09-22 12:40:46 ....A 890880 Virusshare.00101/Trojan.Win32.Bublik.elhu-ae12f9d601377dc222d1c7f1dafdb154364c67f4fbccb7ac15f27eec75be12d3 2013-09-22 11:56:04 ....A 451072 Virusshare.00101/Trojan.Win32.Bublik.elhu-b49e5c35e5424208903e54c01b7eded93db0ee79c16d06ee5eb6a7f9afc0b462 2013-09-22 12:29:48 ....A 296474 Virusshare.00101/Trojan.Win32.Bublik.elhu-b543ac2ac7b564ebd837d485a75331e935b6636f222cb4a9737fcf839be839b2 2013-09-22 11:37:06 ....A 303616 Virusshare.00101/Trojan.Win32.Bublik.elhu-c2aa7d494a873290868e2f0b81fadfa65afd906ba6e77fe07ef800296e17aa58 2013-09-22 12:40:44 ....A 320512 Virusshare.00101/Trojan.Win32.Bublik.elhu-ce1fc463b777dfc5299c82489fb445749e25bcef4e5c3451fd2e34b264633d71 2013-09-22 12:17:46 ....A 305664 Virusshare.00101/Trojan.Win32.Bublik.elhu-d24630c595e83503396e95df3a2fe9829dda6a8bad5c054103cde578f457db02 2013-09-22 12:39:10 ....A 281088 Virusshare.00101/Trojan.Win32.Bublik.elhu-f772234c3a65d1b941bb53412031a5c4102add9a95111a4534ca5a366d02460f 2013-09-22 12:26:18 ....A 630984 Virusshare.00101/Trojan.Win32.Bublik.elnr-87c7e5260efef4417848ccd088a218a2b6c7441f315972c1b246d8ea55c04642 2013-09-22 12:28:22 ....A 510464 Virusshare.00101/Trojan.Win32.Bublik.elnr-acd5a7e9007eba4853cf50f62ddd7295c942455f55da5ecd0109b452f03e438e 2013-09-22 12:29:52 ....A 260096 Virusshare.00101/Trojan.Win32.Bublik.emzp-bbbea134848512e3665b5bb62f7f069fe63e0a17a42a5879e2b312d204985814 2013-09-22 12:51:28 ....A 212992 Virusshare.00101/Trojan.Win32.Bublik.enev-ab1c6884ee7da8fa3bf3fb6ef385b767f43dce4af09876f4666be19e36f417c7 2013-09-22 12:25:42 ....A 87552 Virusshare.00101/Trojan.Win32.Bublik.ercf-83bab3228536703879ec22021a3fe72d3a8aaa0a6b591f078fcc680695254db0 2013-09-22 12:35:30 ....A 139264 Virusshare.00101/Trojan.Win32.Bublik.fra-b4e228394d1a2b0c3902dfb95f06bc73ec346f5d9e97a67eca71a21323841363 2013-09-22 12:27:42 ....A 258420 Virusshare.00101/Trojan.Win32.Bublik.gaf-2c9c326adea25cb7d91a407891149fd5e2576540b0f326cc3aa2b92731723b8c 2013-09-22 12:35:42 ....A 604160 Virusshare.00101/Trojan.Win32.Bublik.gff-41bfff0b4e38d0a8bafadc14519efed6d0b5e5b69ea8508edb3d37b5256a4996 2013-09-22 12:17:58 ....A 131072 Virusshare.00101/Trojan.Win32.Bublik.gff-d3c5c82c0fbfa2c75e569ad97325957d43d1f8e44be34fa8c3e82daaa5ad1497 2013-09-22 12:02:28 ....A 2764800 Virusshare.00101/Trojan.Win32.Bublik.ips-6e1acb91e48a748a489f59ab7c9b99472f87dc8971b741e916ce33688377e796 2013-09-22 11:43:34 ....A 2773591 Virusshare.00101/Trojan.Win32.Bublik.jcz-a9613e3803a62be723904e7445f86125656376d5946652f881fc12322662f004 2013-09-22 11:39:00 ....A 269312 Virusshare.00101/Trojan.Win32.Bublik.jyn-61f61d96d7ec78815334f9a83ebe176737ac2651537e86e99efd29bfe603bd2a 2013-09-22 11:47:52 ....A 270336 Virusshare.00101/Trojan.Win32.Bublik.jyn-9b4a36cfb15bb65bcf593ac70da0bb55e4d44e19d27651e0e35cd2d77493a2c9 2013-09-22 11:51:42 ....A 268800 Virusshare.00101/Trojan.Win32.Bublik.jyn-ff2743ee67a661df12f7ed66f79ab65499d917bdc8d1c49161f3f79cbd586f07 2013-09-22 12:33:32 ....A 233387 Virusshare.00101/Trojan.Win32.Bublik.kzl-2128cb164d1368773558c95b951837430f1049e5fbf483dfcea35e78a4cd8c7c 2013-09-22 12:23:34 ....A 101160 Virusshare.00101/Trojan.Win32.Bublik.kzl-30173cfaa720239347869af6c56698a6e491ce7ffbce61f7abd3e615cb1ea8b3 2013-09-22 11:39:16 ....A 137728 Virusshare.00101/Trojan.Win32.Bublik.kzl-667169222324110e8cb7afbce6e54f72d580a9c3f3fd4b51cc1f7c7018b02562 2013-09-22 12:06:06 ....A 135168 Virusshare.00101/Trojan.Win32.Bublik.kzl-7b8c43ee1311f321462083e29da8c86882e10b888b399e75a83cd402f2dfd69e 2013-09-22 11:53:26 ....A 256512 Virusshare.00101/Trojan.Win32.Bublik.kzl-82886cb53fa92d68a9a10f29b49264c31c3051911cfac0ba6b14aeef99c7c121 2013-09-22 12:26:20 ....A 256512 Virusshare.00101/Trojan.Win32.Bublik.kzl-86bbc1661ca03daa39b1f99639df200a319fc4cd155b8a2ecc9a63b643bfe375 2013-09-22 12:29:08 ....A 36864 Virusshare.00101/Trojan.Win32.Bublik.kzl-94aa2e80673c9b5f0d0e182547b95403155cb2b3dad0b207e8369203807d999a 2013-09-22 12:17:58 ....A 466944 Virusshare.00101/Trojan.Win32.Bublik.kzl-bad9bdd067d4e85102f8e5847ceb2c19b4f125f8a4275f50e87843e57acbb79a 2013-09-22 12:00:28 ....A 139264 Virusshare.00101/Trojan.Win32.Bublik.kzl-bf767e4413c781e7c53bc21fd9a8b1378ed0dd0f29b9df65e99c51264b0a876e 2013-09-22 11:56:36 ....A 256512 Virusshare.00101/Trojan.Win32.Bublik.kzl-cb441d21b406d9b33cd0dfe78b4b45234ea0f71114289a8d1a8d2372709b4da6 2013-09-22 12:33:54 ....A 137728 Virusshare.00101/Trojan.Win32.Bublik.kzl-d857fa8114311f00d529793ef98bebdb9d4562d574671b00290590ac99ca9272 2013-09-22 12:29:32 ....A 46507 Virusshare.00101/Trojan.Win32.Bublik.kzl-df8a441806904115b96cefb686792f52a391635e745a7c6a4dcee3ba240fe7f1 2013-09-22 12:42:28 ....A 256512 Virusshare.00101/Trojan.Win32.Bublik.kzl-ef8c4140fd2ea10cb9a6444c12c9d5d872c13192f7dc32da9aa7887596f5f0c9 2013-09-22 12:18:28 ....A 69632 Virusshare.00101/Trojan.Win32.Bublik.lbh-8122e3c4dd1d8509b1ccc29dc9ef1ce0d5ec3585b7dcae9bc752539013c2837e 2013-09-22 12:38:34 ....A 167936 Virusshare.00101/Trojan.Win32.Bublik.lbh-dd478b61a9d5a07820b5a10d1215a3d4dbe12ae0e2e3ed668a687d1e877f20a9 2013-09-22 12:01:48 ....A 110592 Virusshare.00101/Trojan.Win32.Bublik.lbh-ec16b24abdb36db2b62d046b4eecd1f26a1b37f569f7457da34a406e13866890 2013-09-22 12:34:56 ....A 1299176 Virusshare.00101/Trojan.Win32.Bublik.nmn-722e08e72fe33ad6c981fe87c00e21ec5d225de705ea69a33960d306539d693e 2013-09-22 12:03:50 ....A 441432 Virusshare.00101/Trojan.Win32.Bublik.omp-83d4cdb415cda19e8216f506b915491b4f2ae363e98574ae720e26645f82d0b4 2013-09-22 12:36:50 ....A 634474 Virusshare.00101/Trojan.Win32.Bublik.onp-b890929cd11e0ed3f63dae06ff410dd8bfddb029363b5e61b69f95cab68425e0 2013-09-22 12:38:42 ....A 424208 Virusshare.00101/Trojan.Win32.Bublik.oui-79ff2e8da06e785925267b0ec741320474f18e1c6af908f2f5dad056f7f34595 2013-09-22 12:49:56 ....A 424208 Virusshare.00101/Trojan.Win32.Bublik.oui-8794481d75674cde7f6a468d3cb919afbc919b00ed25467413c0d40b9e8e268a 2013-09-22 12:21:14 ....A 424208 Virusshare.00101/Trojan.Win32.Bublik.oui-897f52990d7f1568373f1f096875f8f967204032a64a40ca29d125b73815f9ba 2013-09-22 12:32:36 ....A 424208 Virusshare.00101/Trojan.Win32.Bublik.oui-c62bdb6ccef8b508cd096f26b34d6263ca2930ab099c1aead401457ec7bd5978 2013-09-22 12:52:04 ....A 424208 Virusshare.00101/Trojan.Win32.Bublik.oui-c9e9af3652bc2ab06c3c6eb9a59bb5c632295de8df755835636b006058146dcf 2013-09-22 12:48:40 ....A 424208 Virusshare.00101/Trojan.Win32.Bublik.oui-cf34bd63b1d698e2eb0e460ceb8e4391ad1ec6bbe5a04ee8e636979f987edfa5 2013-09-22 12:35:50 ....A 465296 Virusshare.00101/Trojan.Win32.Bublik.rzr-c518495afa32d5792a9d006a305f39ca9528460393276c15b0d8b9b868b74fa2 2013-09-22 12:18:48 ....A 420240 Virusshare.00101/Trojan.Win32.Bublik.ses-b6864b0a927bdea9985442cd5420eb9e628b8bea53582c681f40bf8ddeceb46d 2013-09-22 12:22:00 ....A 396088 Virusshare.00101/Trojan.Win32.Bublik.tni-93958bdc443cbbe120032a5b88dbd26154de641327d5c2090fe72f97cdd237bb 2013-09-22 12:38:26 ....A 138873 Virusshare.00101/Trojan.Win32.Bublik.uie-beb5b0e36043bbf7428817c01c6ad1554813a5067045c46f5f6cd5208921e489 2013-09-22 12:39:32 ....A 389560 Virusshare.00101/Trojan.Win32.Bublik.uii-cfe0c439e4e8fa3a6c3066dd85ebbcb830ab04f254942ce77a6bdebe73aeb807 2013-09-22 12:39:06 ....A 389560 Virusshare.00101/Trojan.Win32.Bublik.uii-d0e00175d2eb607ff4d3dd777478b713b1736d500e58216fe1262af0a8268bf2 2013-09-22 12:20:10 ....A 786432 Virusshare.00101/Trojan.Win32.Bublik.uqk-99d8f59d3be52d30de5c6b877a34df6a51e3a8c7cd6d18419745b49cd02251bf 2013-09-22 12:46:38 ....A 130952 Virusshare.00101/Trojan.Win32.Bublik.vfu-c376d6abd0f5a4f24ef4732e48fdd782b0304180f744178e7bc4f68390ad5e7a 2013-09-22 12:28:34 ....A 14842 Virusshare.00101/Trojan.Win32.Bublik.vxi-ae5e0852cbae3f7f205aa988e60112d9ad24b1f1d91f66c21e1c61b443eb342e 2013-09-22 12:38:46 ....A 231936 Virusshare.00101/Trojan.Win32.Bublik.wwn-6253b9d0aa0c3b5419e4abec4496c88920d0a557b9613d875a05854120ffff63 2013-09-22 12:50:22 ....A 811864 Virusshare.00101/Trojan.Win32.Bublik.xms-a9cfc9650e0d14aae26258a2a7c9a0a4f6c0b45cc3cb035c4fbfc847745b4958 2013-09-22 12:38:38 ....A 266957 Virusshare.00101/Trojan.Win32.Bublik.xtw-efd3353047fb19fddde600d73a31311ef8e677c4afca92ac38ece95a18506fad 2013-09-22 12:08:12 ....A 623104 Virusshare.00101/Trojan.Win32.Bublik.ycf-eb4251608eb37b1b7982ad1768ebd2c8e8355d38967abfce76f7658283f3858a 2013-09-22 11:41:36 ....A 760328 Virusshare.00101/Trojan.Win32.Bublik.yyk-a454265f20d2c3ca3c27bef9b96e10364060ae4055a3e086401f9a9902a14d35 2013-09-22 12:34:26 ....A 123904 Virusshare.00101/Trojan.Win32.BurHon.oq-cd2e9f2bee140d38e67f9a76e801c71f7e27a3a52c7227ad1bd68f33cd6f370e 2013-09-22 12:20:50 ....A 134144 Virusshare.00101/Trojan.Win32.Buzus.amau-8c7ed59ce0d54eaf916fa392738b6dc91ca5d23d963ce52ae318f629f5d95a19 2013-09-22 12:47:44 ....A 1918976 Virusshare.00101/Trojan.Win32.Buzus.aurv-a95396e8984967e0e12df7897ca2c1162030fa560426488171446976980ddfde 2013-09-22 12:49:36 ....A 1056768 Virusshare.00101/Trojan.Win32.Buzus.avtb-86e1e812af3bf1582f58f65d736988fd10b1a086e52e630bcb557d579f3b7214 2013-09-22 12:42:36 ....A 386560 Virusshare.00101/Trojan.Win32.Buzus.bzgy-73f071ecc08beb2be16c8a74b05b7f7e40fafa57a401134cda104aeeef352759 2013-09-22 12:08:28 ....A 91648 Virusshare.00101/Trojan.Win32.Buzus.cdwc-a1852833c45d190720e4915a03d3ddf555e8c08ef04a171b40df648459e8fe13 2013-09-22 12:32:06 ....A 53250 Virusshare.00101/Trojan.Win32.Buzus.ceyk-856fc09895b073328f4d1e5552bd10441a30759443f09f1864fa0bded451ca06 2013-09-22 12:15:20 ....A 388696 Virusshare.00101/Trojan.Win32.Buzus.cfep-3c4742aa10fbee7062dfddeeaeb2c428c3ef5ec98dde0009405ef3d08f667e46 2013-09-22 12:09:00 ....A 680289 Virusshare.00101/Trojan.Win32.Buzus.cfep-a6fbbe59967f823228ea8197a959ddf5ec9be5d504f993e9a4d8eafcdb304b32 2013-09-22 12:47:02 ....A 218624 Virusshare.00101/Trojan.Win32.Buzus.cqej-900a58e6de14ba4ae7c145332fbdd1bc04a3666ada5764ecc16b6dcfdd9ca995 2013-09-22 12:38:28 ....A 103708 Virusshare.00101/Trojan.Win32.Buzus.cvzu-d2f53d955c598811bc82c41c125928d73faa1636e459efa30b42c29acb6b7b0e 2013-09-22 12:19:54 ....A 427579 Virusshare.00101/Trojan.Win32.Buzus.eapq-8e120b859581c7dc24042581322674958c8d33bfab2c0c540f1a1593373286c0 2013-09-22 11:36:48 ....A 9598788 Virusshare.00101/Trojan.Win32.Buzus.fdgh-7f0df351daa4161afdfa175386b877c8b0b013c402bc0c1f15f72f5f2edae6ca 2013-09-22 11:39:24 ....A 195072 Virusshare.00101/Trojan.Win32.Buzus.fenj-f66dc579200cfbdf7e1acdc41f3a998c7bfe0ff71ab89bca04a218e15a7faad7 2013-09-22 12:16:06 ....A 221184 Virusshare.00101/Trojan.Win32.Buzus.ffou-79ae9f9aad9ea16fa59c0dc321840df8031d14e137235dfb0894f1a6abc49bf5 2013-09-22 12:44:44 ....A 266435 Virusshare.00101/Trojan.Win32.Buzus.fhyl-890dcb500159ea97bdfc62db6147e8d48a2713dd083a8f422e4fcefcce484b99 2013-09-22 12:32:34 ....A 573952 Virusshare.00101/Trojan.Win32.Buzus.fsbq-21426e3252c0b39fbbf167cf8ca2db55cedf0d00ac941b07d76abf101dc008d0 2013-09-22 12:17:00 ....A 678400 Virusshare.00101/Trojan.Win32.Buzus.fsbq-6a4dc60f46975fabfa83af1d0d46725c43c97b40cc3540efac7abc17870671e1 2013-09-22 12:15:32 ....A 409088 Virusshare.00101/Trojan.Win32.Buzus.fsbq-cc2e4a5a6813c2b14e219b466a9e70f7ff972b14fe87ce8d5a22971e3f6f4ebf 2013-09-22 11:37:44 ....A 276992 Virusshare.00101/Trojan.Win32.Buzus.fsbq-daa33b07a97c588246a8eacbbbe9e44ebdba7e4ef113607cea89e9e395b276e0 2013-09-22 12:09:06 ....A 287504 Virusshare.00101/Trojan.Win32.Buzus.fsbq-dc85fbbe8d0e7bf35f77b37f90f0d35b4871dcb9f8e02b7149e16c0668f72d2b 2013-09-22 12:40:16 ....A 639488 Virusshare.00101/Trojan.Win32.Buzus.fsbq-ef2b5510893b21460d095fcadb5e7e2c919165db32510747e93bb472c08f2133 2013-09-22 12:09:40 ....A 276480 Virusshare.00101/Trojan.Win32.Buzus.fsbq-f35b80cdedc7c085bee4565a3808c240cb0286a96590910cf20cfca18b824333 2013-09-22 12:50:20 ....A 221184 Virusshare.00101/Trojan.Win32.Buzus.gdmf-318982f0229ffe92f0904ca1889ae284ff5362690764d81c5aee61ca8fbd753a 2013-09-22 12:37:12 ....A 601606 Virusshare.00101/Trojan.Win32.Buzus.gltn-614f424fd0e99455e1b0f425c0756ec670bba03d7ba00a8f3baf87977eb6bf24 2013-09-22 12:49:06 ....A 241360 Virusshare.00101/Trojan.Win32.Buzus.gltn-a686281f8c4b00f7b8ce4cfae7a2f23f80d0ebec9a553389073bc859ee7adff2 2013-09-22 12:30:36 ....A 81408 Virusshare.00101/Trojan.Win32.Buzus.gpct-837246d79a43b7a8f2183813c90abb8d1fb98df15639ab55630f05529bf51367 2013-09-22 12:44:16 ....A 946806 Virusshare.00101/Trojan.Win32.Buzus.gpez-887d18abc8694bf3a2a60454802a15184e96b31f5968a7882b7b0ac672d478c0 2013-09-22 12:15:28 ....A 336011 Virusshare.00101/Trojan.Win32.Buzus.gwud-d6fe834be0e506f36c7b0c0bb0ccf26f225963e65e8897a251f329ddc0869063 2013-09-22 12:43:42 ....A 683785 Virusshare.00101/Trojan.Win32.Buzus.gwvl-83b5b9891cfa08a5cc817683df9cf54352bc4389fddd66b79295839c2c33e2c4 2013-09-22 12:32:20 ....A 225280 Virusshare.00101/Trojan.Win32.Buzus.gyri-9720e80096b681e230e8b0bde594d2e0990aa78b893206ffdd3ff6d82c2a0c68 2013-09-22 12:50:30 ....A 802816 Virusshare.00101/Trojan.Win32.Buzus.gzue-93eb675623a677cb48e0cc70b44f6cde15e80146f43d57b2e170c002af79f482 2013-09-22 11:49:40 ....A 1226968 Virusshare.00101/Trojan.Win32.Buzus.ixvg-850387d54e45c9681fb632e8a0ecaf1a24b1bfcaefaf03f8cc7ca8bc9906c8d4 2013-09-22 12:31:42 ....A 671139 Virusshare.00101/Trojan.Win32.Buzus.ixvg-e552dde95ebd607af93872e307707581a2e2a505205374580dca75b467a2a12e 2013-09-22 12:21:04 ....A 485918 Virusshare.00101/Trojan.Win32.Buzus.iybj-87cd297e3fe061b3e5fcf7a0a687ca216ef51fce7912facd2356c2c89bf38ccf 2013-09-22 12:46:10 ....A 503808 Virusshare.00101/Trojan.Win32.Buzus.kcuw-9016b1bc220bee9ce0b352767621a9b20792f16109e8428e23614399ea17f3c0 2013-09-22 12:21:20 ....A 1542985 Virusshare.00101/Trojan.Win32.Buzus.kdpm-5f7ba6a67b5f8526d29fae96a077ac02a1aedc464d24b12fba24e29f52db7216 2013-09-22 12:14:08 ....A 2011645 Virusshare.00101/Trojan.Win32.Buzus.kdpm-668f6f149f9ce51013db75bb03a79c6116b26602494778d9a08e8f34db7a6fdc 2013-09-22 12:15:42 ....A 1002785 Virusshare.00101/Trojan.Win32.Buzus.kdpm-6a0102d927f6154013c0089019a6873100f75d8ba9c96287c2e8e16d5313044d 2013-09-22 12:39:36 ....A 3277270 Virusshare.00101/Trojan.Win32.Buzus.kdpm-6f000b573000e6e6738ece4d8d2794ecd97046c78c7abf79f80da28d83184b71 2013-09-22 12:11:36 ....A 9440125 Virusshare.00101/Trojan.Win32.Buzus.kdpm-80c6fe5a066f34a0340a4cc17e0d553064d41650aa3e97ce07d831e4570dc61e 2013-09-22 11:42:20 ....A 8590405 Virusshare.00101/Trojan.Win32.Buzus.kdpm-8a3c2e1f90a2ae1fc5db60a35792a337b71e63f925ee04658f87af597ab420a5 2013-09-22 11:49:56 ....A 1127230 Virusshare.00101/Trojan.Win32.Buzus.kdpm-b7d0502312f7d6cfd7466fcc999874d546438e6dd0a97bc3d81f8a1505f4564f 2013-09-22 12:32:26 ....A 8691145 Virusshare.00101/Trojan.Win32.Buzus.kdpm-c7e20594a519db0cda9bf9fb00d5cd11faadfc7561eadce283c552c37d9797fe 2013-09-22 12:19:16 ....A 322685 Virusshare.00101/Trojan.Win32.Buzus.kdpm-d6293d278ab95829dabf8f98b2e4036e7cf9cdd0432b2113fab442e30024aa5b 2013-09-22 12:38:44 ....A 4035205 Virusshare.00101/Trojan.Win32.Buzus.kdpm-dced6ce9af892324c1c7ee6f502304a9b75a8011afd85f6b93730e0a97ab8eb5 2013-09-22 12:08:14 ....A 8448130 Virusshare.00101/Trojan.Win32.Buzus.kdpm-f10176e2a9ef16bc2707d66a19dcedae0f70fd328e4033a665ce0856dd6d84e4 2013-09-22 11:55:52 ....A 8777285 Virusshare.00101/Trojan.Win32.Buzus.kdpm-f4b59d1fc9d774844cd340acdf04c5e930d85ab068c70fc80501fede95afdced 2013-09-22 12:16:08 ....A 8806695 Virusshare.00101/Trojan.Win32.Buzus.kdpm-fa65fe19a91d259730dd0aa4c637e4a958ea2b7369909c24594b9ce211fd5e6d 2013-09-22 12:10:28 ....A 591872 Virusshare.00101/Trojan.Win32.Buzus.kmdt-73fbcc0ec7f74b362de14fced2d25f1f0603e241f30ca80eb591a2f9b4cf892a 2013-09-22 12:13:26 ....A 236240 Virusshare.00101/Trojan.Win32.Buzus.kzff-84c7d7161ac0e56947f1fd9d1386bbef754436363a91ab55b854208dd647415c 2013-09-22 12:37:40 ....A 65003 Virusshare.00101/Trojan.Win32.Buzus.lba-b5c051cc48edd490984ab6884ebb2a75144fea95ba5ee63347bc94fede89ca07 2013-09-22 12:01:14 ....A 165382 Virusshare.00101/Trojan.Win32.Buzus.lcgf-908c7002bdcb8b1c0fe201ebe23b925060ea234ecac2134d6ab1ded61e546ff9 2013-09-22 11:57:16 ....A 62976 Virusshare.00101/Trojan.Win32.Buzus.leli-8f1f0978763f397eea610715f64092b4bff9dd6a74b052ac42b938df76beaa05 2013-09-22 11:37:20 ....A 367616 Virusshare.00101/Trojan.Win32.Buzus.lkdn-c13efdec16922f0b0dae2453d2fee50d6c2fd6350aaf9a9b1bf2ac27d97070e2 2013-09-22 11:58:44 ....A 621568 Virusshare.00101/Trojan.Win32.Buzus.lkdn-d47711de536985c69290dd7a3070685f12709ce0d315b0adb32f831a8d65ed9e 2013-09-22 12:32:08 ....A 650240 Virusshare.00101/Trojan.Win32.Buzus.lsjf-86e48457d20105abe592344e42aa1da22f2aaf813206ce52080d1d371f9eb569 2013-09-22 12:24:32 ....A 599040 Virusshare.00101/Trojan.Win32.Buzus.lsjf-b983e42e45aa49d8ffd53c237827ecab6e90ff7ac0688a68da2141f2c2517313 2013-09-22 12:42:08 ....A 114176 Virusshare.00101/Trojan.Win32.Buzus.lxil-91ef28b13824f362fb766039e940cdca35479248560785e390fe8bb8731459a2 2013-09-22 12:28:40 ....A 274432 Virusshare.00101/Trojan.Win32.Buzus.lxjn-9402f503a555b7b231e91f232bcb683c56fa0b8555485016cd02c68d44cf479a 2013-09-22 11:46:34 ....A 682500 Virusshare.00101/Trojan.Win32.Buzus.lykf-b2b400befe7360e5cf29f4978b790a283521b5a970b8e731b9770f49d426cfbb 2013-09-22 12:27:00 ....A 45568 Virusshare.00101/Trojan.Win32.Buzus.lzfn-a14e269002d7e2ded0b6ca5e3388ab4f1758f89c087b1f829a04edf4f7125532 2013-09-22 12:23:24 ....A 1389272 Virusshare.00101/Trojan.Win32.Buzus.miux-74890ebc72eabd37b2b1af4599da1b7a36f9ec3750c7da4478c3205a47c2532d 2013-09-22 11:47:28 ....A 394992 Virusshare.00101/Trojan.Win32.Buzus.miux-9c911f8e4b1e2e32e7972d5bcd16c03e9a1a951b72dab4787825716afe1bdd74 2013-09-22 12:30:52 ....A 1114624 Virusshare.00101/Trojan.Win32.Buzus.mroz-8a2f20a6e11676f738c333686b447f0592379cc9c1167d3efe8dd0b0bab7d642 2013-09-22 11:46:04 ....A 1114624 Virusshare.00101/Trojan.Win32.Buzus.mroz-b09c0953dd401e1d95d55224627297d10191ee17fdb2eaa0c0f3d76f6727bccb 2013-09-22 12:01:32 ....A 1114624 Virusshare.00101/Trojan.Win32.Buzus.mroz-dc13ce31b91c0db5831674fabbba3d560c18be6aff6153bd8be9f0e840927662 2013-09-22 12:22:24 ....A 56938 Virusshare.00101/Trojan.Win32.Buzus.mwfb-89ab2a3acfe264de386cecfeac48fc2fd4f444fc2e2512e37ebd073154501742 2013-09-22 12:44:44 ....A 135168 Virusshare.00101/Trojan.Win32.Buzus.ndxp-81aedab8d2cc869423713041e9f25a138e4c4d501dd5b07f8ca8f5273d835f29 2013-09-22 12:32:32 ....A 106496 Virusshare.00101/Trojan.Win32.Buzus.nohc-a65772afb0027495f3e80d85cbbe2848b587065662721fbec6c003c53f19dbb0 2013-09-22 12:50:40 ....A 174097 Virusshare.00101/Trojan.Win32.Buzus.nojv-aa9c0e05683fb2a50905e776cfbe620320706386e80a4058ed303e0f20c209a8 2013-09-22 12:43:38 ....A 69662 Virusshare.00101/Trojan.Win32.Buzus.npfs-88a5bb244767d8a190b1a820451e96c0287b695db067b789a15703ce0dce3477 2013-09-22 12:24:46 ....A 193024 Virusshare.00101/Trojan.Win32.Buzus.nrbn-a6696cd9bf19045846924a96aaca433f8eb65ff3231e61ffd3b6e8abd146c272 2013-09-22 11:39:48 ....A 74298 Virusshare.00101/Trojan.Win32.Buzus.nrxf-83cb51f793402239cea47b743040dc35c82bddc51975104055879ff0892d3f5b 2013-09-22 12:24:00 ....A 61839 Virusshare.00101/Trojan.Win32.Buzus.nrxf-c5a65203311f1e8da41bbf5c8c089b090aa0bd49e570c4cf1394d110e5ccb544 2013-09-22 12:38:16 ....A 171848 Virusshare.00101/Trojan.Win32.Buzus.nsvw-03f336cff1ac2b067f050c860c8708e0ea97f5b98febf4c76c7434ed054dd036 2013-09-22 12:12:34 ....A 67584 Virusshare.00101/Trojan.Win32.Buzus.nsze-e72bdff09069c5868865afa89fdfc41491adf87a9382f5b9f56550a2788dd54c 2013-09-22 11:37:18 ....A 223848 Virusshare.00101/Trojan.Win32.Buzus.ntby-9da5e3cc8c93ea0dd61e6c261b8bbe4d711a4c8ef26a3a6a21c28178fd78f641 2013-09-22 12:14:12 ....A 40960 Virusshare.00101/Trojan.Win32.Buzus.nupb-79cfa739a3b986f81811bfc5ccddea9a09d46c1c8f23a1fa7634385dc23dad51 2013-09-22 12:20:58 ....A 32237 Virusshare.00101/Trojan.Win32.Buzus.nvar-1d8900dc8d0c82e8f7b0c0e8049372549e85e81211d0a8fbad546f53ef546453 2013-09-22 12:14:48 ....A 122487 Virusshare.00101/Trojan.Win32.Buzus.nvar-a1c7227cd53db277dcc26cecd39a07ced7cc1b4f18fea90f4079b6f8693c9a8f 2013-09-22 12:29:26 ....A 361989 Virusshare.00101/Trojan.Win32.Buzus.nwcr-f97a44a1e0b2b7870942a97caf57891d31c03402175de4991d4e7dfa474a206d 2013-09-22 12:24:44 ....A 246608 Virusshare.00101/Trojan.Win32.Buzus.nyud-b2d95301decb83c491863efb24aa775ba1539f2c611ecd871a07fe7eb47a3e0c 2013-09-22 12:40:40 ....A 393216 Virusshare.00101/Trojan.Win32.Buzus.nzoe-a87e81eed6afd011157243803cb51608d9280c9a096122e6e93295dbd83686de 2013-09-22 12:13:26 ....A 290641 Virusshare.00101/Trojan.Win32.Buzus.nzot-6929e5df133e4259be6d0fcc09a30f2f09af83e7e508b5b5523a0f494c65911a 2013-09-22 11:54:26 ....A 1469951 Virusshare.00101/Trojan.Win32.Buzus.nzre-0ac479d3182754db90a59791b96b1382082a2fb86e0f0952f5d8281469a0a761 2013-09-22 12:34:58 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-120b3685efcfa6f704972df252e053991c053495aeae940d94e03fdb3ced5134 2013-09-22 11:43:38 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-1d19602e7d976adfc0caf2b8894ff5775202e98c7da6107f4866e60b61c197a5 2013-09-22 11:47:22 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-2034ed9382a076039b8dada99467d1b608fe8e7d7fe4e0334fec8786ced02b45 2013-09-22 11:38:58 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-3171d69cee17d53e25da89a36934e0a036e76e5dee46a83c12cadd46e1015176 2013-09-22 11:45:20 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-5f97596710404ce6f046f01e156cda605fd8e6615d5d7f6ed729dfd7431929f3 2013-09-22 11:39:18 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-77cb1c217f811d8af081156ceded14302d4a7d710e304abaff29ccd82136b7fa 2013-09-22 11:38:18 ....A 1062912 Virusshare.00101/Trojan.Win32.Buzus.nzvo-930983f574edff9f835c659b607f4a3ed60cf7348d6b67b2bcd3feef60388bb5 2013-09-22 12:00:18 ....A 41984 Virusshare.00101/Trojan.Win32.Buzus.odso-8ef68622b6fd5b619f25e1eeb65ab2a0ad3403b5e6e7bee0883335de943f5331 2013-09-22 12:37:22 ....A 422276 Virusshare.00101/Trojan.Win32.Buzus.ovqx-1ecf73e671265a42094ae513f40630af27f2c29820addd37301fa015f10ad3e5 2013-09-22 11:43:06 ....A 65841 Virusshare.00101/Trojan.Win32.Buzus.xyfr-ab94a18206da667438f928de6bd790b1a5df98f3a9200ec3d9b192e4986b217e 2013-09-22 12:45:08 ....A 182784 Virusshare.00101/Trojan.Win32.Buzus.xyfx-8be254dda5cbf9149a3719a1b7604a1be6c288ed050734bb106a8d02eb960b51 2013-09-22 12:25:30 ....A 4117400 Virusshare.00101/Trojan.Win32.Buzus.xyib-89091d64d599ed7c1eb5b6f554ca73b5f11f36bf83029617b3c95b54ed012e96 2013-09-22 12:20:36 ....A 764739 Virusshare.00101/Trojan.Win32.Buzus.xyjy-c4547b9a23643b08f5183a86124f06cdd964b3aa27b1611646fb8c61b593f3e2 2013-09-22 12:27:42 ....A 65306 Virusshare.00101/Trojan.Win32.Buzus.xypd-0f329808a1e339d59bb6afd8299f08045e6450bd31c96e212102d760dd29c53f 2013-09-22 11:47:08 ....A 62464 Virusshare.00101/Trojan.Win32.Buzus.xypd-d05647ef03ef0190896cb8f124710f27ca5574688a55d694dd5670fe43d40f34 2013-09-22 12:21:44 ....A 26112 Virusshare.00101/Trojan.Win32.CDur.jzy-f16ecc43fb88faaa17427ed832b9416c78a1419f90a7db2e1ce01a1fbd4247a0 2013-09-22 12:39:30 ....A 180494 Virusshare.00101/Trojan.Win32.CDur.kjo-a39f425fe93f422e36e518227a3a7597434f79c74249c6eaf96732d322287ad5 2013-09-22 12:00:06 ....A 172299 Virusshare.00101/Trojan.Win32.CDur.kjo-b1f0728d4a30c89dfbdb15ce06794bb07e44fdd8cf384222f6203e9ad83efc1a 2013-09-22 12:14:50 ....A 148306 Virusshare.00101/Trojan.Win32.CDur.ltu-92b27dbea640ff6cca4b1141a0b8ac0b6507cb8b24d6a36016da13f4a509db3b 2013-09-22 11:52:54 ....A 193046 Virusshare.00101/Trojan.Win32.CDur.qdu-f9157d6ec6923dab9a0496f2a05061853f566288fa35582edfb8e645286977be 2013-09-22 12:50:38 ....A 167497 Virusshare.00101/Trojan.Win32.CDur.ws-bd62e713b921144866014fd707709e444f1335dfdaad75d7d02b1847066cadd2 2013-09-22 11:58:56 ....A 403756 Virusshare.00101/Trojan.Win32.ChePro.qbv-ef20f8e1e89e90689e2e83357dfc12e88193fdcb51924a244bf4e25d0f21249f 2013-09-22 12:23:06 ....A 421888 Virusshare.00101/Trojan.Win32.ChePro.sch-d38f00c8fe5de8baf4a8078be813012df861fd2cd76630558dd4e6f9480cb99b 2013-09-22 12:38:18 ....A 781824 Virusshare.00101/Trojan.Win32.ChePro.scq-79e65562d2bf11bb9b540002710e2cd8d92f489e1db81bc32be5119ffee96138 2013-09-22 12:18:38 ....A 354816 Virusshare.00101/Trojan.Win32.ChePro.sho-b1af4d1aef51f45c60feb81a194142c651811673684fee475075be651b0fe254 2013-09-22 12:44:10 ....A 266847 Virusshare.00101/Trojan.Win32.ChePro.sjd-7a4fb54f2d20c115d2b29b2a3581833260865f99385c209a41fa7ee6ba45d2c1 2013-09-22 12:10:38 ....A 266857 Virusshare.00101/Trojan.Win32.ChePro.sjd-ef83dcfa373d2e58ce2a301fe075a7e9548f7fdab31dbfea9494327c9d690586 2013-09-22 12:23:36 ....A 226621 Virusshare.00101/Trojan.Win32.ChePro.sjg-736cd2d162d07b80b8c2f413fc21f43a09577523a5bad2603e8ce828e47530b8 2013-09-22 12:28:32 ....A 645632 Virusshare.00101/Trojan.Win32.ChePro.srk-826f9137bd1101521ccf04e91edc97f600a9097126274a6d38af1777dc18719b 2013-09-22 11:54:18 ....A 1030444 Virusshare.00101/Trojan.Win32.Chifrax.a-23439aba1ee8c6d69111947bbd06d9a5f899895df20883c70eabde97333325f4 2013-09-22 12:44:58 ....A 443691 Virusshare.00101/Trojan.Win32.Chifrax.a-2ba487d957a0448458d5bd29a800f9d37063ad1c91df768c8ebf14fb65683191 2013-09-22 12:37:50 ....A 1473355 Virusshare.00101/Trojan.Win32.Chifrax.a-52429f5d69ec6ffcab2bb25d04e020bc5eeb2ddeefe3bbbd9d704f1d93e797cd 2013-09-22 11:42:18 ....A 1864811 Virusshare.00101/Trojan.Win32.Chifrax.a-5f01c1ff3aedc5d306ece634c83a7d1ce8d7972d298899e5ba2a8f1875f8414b 2013-09-22 11:44:08 ....A 1514484 Virusshare.00101/Trojan.Win32.Chifrax.a-634343fb91b4d7442a4117eebda3629707a479178e7b0b1dce8f52a19ff2bbb0 2013-09-22 12:34:12 ....A 2846413 Virusshare.00101/Trojan.Win32.Chifrax.a-7af76f1611662b12cf3d7c29417fd694ecbd152e4959b80d47f737764145b93f 2013-09-22 12:49:00 ....A 1187013 Virusshare.00101/Trojan.Win32.Chifrax.a-801e86db75439bc663bb9456f72406962ba2191d0c033a0f1acd1b708fc4bd80 2013-09-22 12:48:08 ....A 1477107 Virusshare.00101/Trojan.Win32.Chifrax.a-809b326556e8302eebcc39c4bc980b4a3d52afd5f90a7c7024ae2a3695543e18 2013-09-22 12:41:50 ....A 656144 Virusshare.00101/Trojan.Win32.Chifrax.a-84111738149f4a9999829efa95ba12c96190e12e838355397859c2d58729c73e 2013-09-22 12:19:24 ....A 877819 Virusshare.00101/Trojan.Win32.Chifrax.a-89d5319d909c3727c78f9b6dab317c2722fa829881862a8d8073998920aae42f 2013-09-22 11:56:20 ....A 77682 Virusshare.00101/Trojan.Win32.Chifrax.a-8b6ea012fbf848d2199637f7a3bb3ca7dabb72bb723e1307d2007bee72dca662 2013-09-22 11:50:38 ....A 1781909 Virusshare.00101/Trojan.Win32.Chifrax.a-8b750e22e2f38aaf9725947184f1ddd47dce1506dec5402b55a03a020935aebd 2013-09-22 12:41:28 ....A 434335 Virusshare.00101/Trojan.Win32.Chifrax.a-919c3a6a5eadf6ca05c4258e0a185679cece462e737893401896272658c8f8f2 2013-09-22 12:49:10 ....A 495307 Virusshare.00101/Trojan.Win32.Chifrax.a-93a5ee7baa65c5b3d557d140a6253125fffcb51a2a3420e83ae4b6ddba4a92d5 2013-09-22 12:43:40 ....A 665436 Virusshare.00101/Trojan.Win32.Chifrax.a-98faabd1affc5bb09c75aa62a38e22efcbbbc73f4640825480f601de52b9b77c 2013-09-22 12:12:52 ....A 162991 Virusshare.00101/Trojan.Win32.Chifrax.a-a2b493b40d5b2de72c8357b7205163142e7e300a437ed0517c48f74dab0ce971 2013-09-22 12:40:54 ....A 459584 Virusshare.00101/Trojan.Win32.Chifrax.a-a8be7680dbc36ac6159ad43af54ff99b9193a2b917b38f0e6047dd31d0c83ff0 2013-09-22 12:49:46 ....A 463566 Virusshare.00101/Trojan.Win32.Chifrax.a-abb8d8e694372aa8d5ed14017a7f4fa3b21a2b193cf90722a73339a69cb8eb1e 2013-09-22 12:14:24 ....A 367370 Virusshare.00101/Trojan.Win32.Chifrax.a-b88eb1034da19ba181781958a60c0c4c9f29da507d0dee17b4cfe15af2fc8b9f 2013-09-22 12:48:00 ....A 1473229 Virusshare.00101/Trojan.Win32.Chifrax.a-b964fb817174d271319fc60f74f1d81b7a0f3f904fd6f60f40d2b71378c8e7dd 2013-09-22 12:34:14 ....A 446335 Virusshare.00101/Trojan.Win32.Chifrax.a-bff43a1eadc3103aff3ca8f75c8e1219ab57fe001f592f264d18fc9e8d64e6c8 2013-09-22 12:24:46 ....A 688779 Virusshare.00101/Trojan.Win32.Chifrax.a-c82cf5efb32da94caf2833a6762d34d032ee885f63a412ffe71eb695664f262f 2013-09-22 12:18:26 ....A 760237 Virusshare.00101/Trojan.Win32.Chifrax.a-c8f8aade1c9aea85e58d74fa9f5afc7da908350f02aaa747f402f3ba6ee62be8 2013-09-22 12:36:14 ....A 447277 Virusshare.00101/Trojan.Win32.Chifrax.a-cda52dda36b91e45c62cc9bd5058f28fcdfd1783b4488ede18152608c590ea60 2013-09-22 12:19:44 ....A 199740 Virusshare.00101/Trojan.Win32.Chifrax.c-739cb63e512bc4e1a3a9f429d8b89518a819ecd0431002d1ffe564489adc238a 2013-09-22 12:26:18 ....A 173344 Virusshare.00101/Trojan.Win32.Chifrax.cmb-336fa79fa04da0c0e8e3305004a7cb17158d2d14b455921fe81745eb1af5811e 2013-09-22 12:36:26 ....A 2559333 Virusshare.00101/Trojan.Win32.Chifrax.cmb-771c33be4c9ef860a329717b74a5e6f03bfba82ceaf1f350d2219f994b87082d 2013-09-22 12:43:42 ....A 430286 Virusshare.00101/Trojan.Win32.Chifrax.cmb-99c9522459f1cd3e8ea11e89192c1b813b0dfe685a6a595af9d364916517f45d 2013-09-22 12:21:00 ....A 844093 Virusshare.00101/Trojan.Win32.Chifrax.cmb-a392cb8c9bc4efafceedf7b99d0b1b1cee44aa1bc9b182d34881798485cd4f20 2013-09-22 12:33:56 ....A 336690 Virusshare.00101/Trojan.Win32.Chifrax.cmb-ae1cce1e7571eb633dae3426676c84455a748c64e3def6af89d7369d3d84444a 2013-09-22 11:38:36 ....A 431708 Virusshare.00101/Trojan.Win32.Chifrax.cmb-baa942456ff25c566003c68c7b5801031713512aaec7e571b233f5d047a2fb09 2013-09-22 12:43:28 ....A 626176 Virusshare.00101/Trojan.Win32.Chifrax.cmb-bc6c65bfcab24cecc1c9653e6ea796628b849f2cacecc6d6d9c3bb05b2ef0e0d 2013-09-22 12:20:24 ....A 128971 Virusshare.00101/Trojan.Win32.Chifrax.cmb-bfb39ee5cbb57e3f6c8b310d0e30ab7a4241686a26a09b30bbee8dd1257a3044 2013-09-22 11:58:44 ....A 248200 Virusshare.00101/Trojan.Win32.Chifrax.cmb-ca9fb521f8e7b9685ba89edc6dedb348cf38a18e049e031bf349021dc5d8189f 2013-09-22 12:48:14 ....A 455988 Virusshare.00101/Trojan.Win32.Chifrax.ctu-c9c98130d86881794ab664ee30df0bc855da6b3f6dd4345d05972a17f48afcc1 2013-09-22 12:47:58 ....A 69717 Virusshare.00101/Trojan.Win32.Chifrax.d-73e33dbd6c4c6102553bb2c8ab787a47cbf93f9f770e5fdfc8aabd81d2fa3f74 2013-09-22 12:40:04 ....A 100000 Virusshare.00101/Trojan.Win32.Chifrax.d-8293e790b4166867a7ac1d1839c1019caaa82071b050d8daa4dfb56c1e155cfd 2013-09-22 12:28:26 ....A 104448 Virusshare.00101/Trojan.Win32.Chifrax.d-a89851b7dca3997a49a0febdaec23d6ca6617fae2c95353d2d704651eaf67d7e 2013-09-22 11:42:16 ....A 302906 Virusshare.00101/Trojan.Win32.Chifrax.d-b20c3b86e2d82339df3357d2e8269e04bb0145a7b4c306e97278845c9da85b1d 2013-09-22 11:40:58 ....A 8201216 Virusshare.00101/Trojan.Win32.Chifrax.d-f836013b6c794d4cd16e8055f99d08893bfa2a31630b81f690d226455ecbe318 2013-09-22 11:46:50 ....A 1459102 Virusshare.00101/Trojan.Win32.Chifrax.dij-65567006eb072bc64464bafa15472f071329e766f731a51bdc983f3b90c88e65 2013-09-22 12:10:30 ....A 808821 Virusshare.00101/Trojan.Win32.Chifrax.dij-a0085c83f66625b5e7a1f745a7f814f83aeaad2389b4d56c234f0ba506fbf622 2013-09-22 12:08:48 ....A 796531 Virusshare.00101/Trojan.Win32.Chifrax.dij-ee2633916862ef8f31b68577f6406f000b892e883e3c3a45a7155e29fe26a032 2013-09-22 12:44:40 ....A 347695 Virusshare.00101/Trojan.Win32.Chifrax.hy-576a1fba3ed45fe96cea15869da2db5184b59d7e68bce399472d938c7cdece8b 2013-09-22 12:14:32 ....A 41984 Virusshare.00101/Trojan.Win32.Cidox.lcg-7ebc1867287290f8bd1b3fe697b9bb5a649ea2792d0618a3bb66723f43ad7121 2013-09-22 12:29:38 ....A 44032 Virusshare.00101/Trojan.Win32.Cidox.pul-2271cc3b16f1b1fc97d7db38dcb9074c72e754790d743e322e53edf792a7469e 2013-09-22 12:24:20 ....A 44032 Virusshare.00101/Trojan.Win32.Cidox.pul-328fb2c11ac98bbddf8121efe073b38740f2efba931a2a7616248d1b39e1ea87 2013-09-22 12:31:26 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-3c5a51d14ae21a2fd8324a0fd9770c07b645478e6ad60573cd3ce815ee9e79b0 2013-09-22 12:19:04 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-51311e968e46b01cbc2d3f7306232b0a211e7fba45b440a15b7a9e7b12fd549a 2013-09-22 12:12:36 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-69d2c702b80dae78fadd508e19f987f95e0b5857b131632b05221f1923aed0d3 2013-09-22 11:42:04 ....A 45056 Virusshare.00101/Trojan.Win32.Cidox.pul-6d982c91f849c95b945ed590ceb24af384c393928aebf254f9607b7027abc1b7 2013-09-22 12:15:08 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-6e5e7ae822ce00a594f2106088f833ceac0444d6c401381e614c80e606bad78f 2013-09-22 12:24:54 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-71302e0c0727e713b5feadf52907623317f554c67f724602cf1f6f2ce8ae8a2e 2013-09-22 12:22:02 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-7955318e9d7a507f1098c5378d2b07e349a98dd8031981b15ba421c5bd1f5d3f 2013-09-22 12:00:06 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-8ff296542d4a711deee657d8cc39d05fefc8a585f7e4919601cd6b91d316cab6 2013-09-22 12:23:38 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-98faaf7a8a3f26f1d7eece284039939a86c637c9c67c2313597d433195a5ed81 2013-09-22 12:49:30 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-b1aca534446c6801cd69f33278ebfc6d2de497bd459eb013ebba3ebf75eb3e12 2013-09-22 12:27:20 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-bc9071732d7f17d022453d112533a58405e2ad6066e74501fda0fefc7eea236b 2013-09-22 12:12:14 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-c91771d06b16d37f389342c4e5d29da412857ed5457f618916b5f21058cf4ee1 2013-09-22 11:43:46 ....A 44544 Virusshare.00101/Trojan.Win32.Cidox.pul-f47374c979e8138387d89ef16d036663b13ca91c2a767b41e0e0e1a75c08847d 2013-09-22 12:30:10 ....A 44032 Virusshare.00101/Trojan.Win32.Cidox.pul-f4a87ef42b21a986a304f16eb52e27b3f9bf62b08c221746ac282022caaaa842 2013-09-22 12:22:14 ....A 49152 Virusshare.00101/Trojan.Win32.Cidox.zbg-faea2aa2a6844fa4a57e187bc3de903872185a15a11b771bc9a72cfad0fcf7eb 2013-09-22 11:59:26 ....A 299861 Virusshare.00101/Trojan.Win32.ConnectionServices.o-dcea9517e28b77264ac9a2bc6b6c7f19f07fd2e25eb477678fb77d6dcdd7f482 2013-09-22 12:51:26 ....A 151552 Virusshare.00101/Trojan.Win32.Copyco.sg-af05c27f20674d333a2d49249e1fef2d349f8bec06b763312787bf2146233196 2013-09-22 12:46:40 ....A 180224 Virusshare.00101/Trojan.Win32.Cosmu.aigh-5b673475a58efecc91c072e0c9f3cdd864fae9d8d92ceb5067571b629dfbc1b2 2013-09-22 12:50:12 ....A 154112 Virusshare.00101/Trojan.Win32.Cosmu.ajbo-88afab234b112fff11aa9d9efd66d8bd0b83b18547fabbb36e18f727a86fd3ce 2013-09-22 12:05:32 ....A 165648 Virusshare.00101/Trojan.Win32.Cosmu.anhf-64782e0802477fa5eb2d83a17c457bfbfa68296d8eeffea1edc50b6e250cc57a 2013-09-22 11:47:08 ....A 88131 Virusshare.00101/Trojan.Win32.Cosmu.anhf-6aa405572bfa9763fbf85c47c6e9d5834c48bce855fc8c60ba44dff4980351c7 2013-09-22 11:41:54 ....A 103266 Virusshare.00101/Trojan.Win32.Cosmu.anhf-768271b5d058e2d544ad86a6e532c4f3b6bced4ce84eb5b3f076e1a562d4f82f 2013-09-22 11:38:38 ....A 119093 Virusshare.00101/Trojan.Win32.Cosmu.anhf-81996b7b7102ba90f114a8813ce60d3dd92abab8e512b8826da449d6dbad72d5 2013-09-22 11:48:06 ....A 106076 Virusshare.00101/Trojan.Win32.Cosmu.anhf-81afc85829489b6aa436ac5e2a67c651ba89250a8db50663c20c1ba387992595 2013-09-22 12:02:42 ....A 178206 Virusshare.00101/Trojan.Win32.Cosmu.anhf-84dafd4c220338048440cfd57df9d2a2ae5db061551432c054822c195cf0d9c9 2013-09-22 12:03:44 ....A 111108 Virusshare.00101/Trojan.Win32.Cosmu.anhf-8d11ec3d66acacff1fe82e52a541281051e10692dfc02690fbf2b7806e91b85f 2013-09-22 12:11:32 ....A 81803 Virusshare.00101/Trojan.Win32.Cosmu.anhf-8fed8a6a465e900890697d2ab3cdab92c1810f63eb59b14963733db9424804dc 2013-09-22 12:09:22 ....A 196486 Virusshare.00101/Trojan.Win32.Cosmu.anhf-9340d272895b895ebf6f2678ab256821184621a0bc359945b14a9eeb228e4f07 2013-09-22 11:46:36 ....A 91391 Virusshare.00101/Trojan.Win32.Cosmu.anhf-982855cef8d2df9a918596a343043f5e6105d75cc9ac09edcf5ad0efc52f323f 2013-09-22 12:42:08 ....A 108010 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a1c009c31b755ea98516a2c5f7cda85d6ebb8089875006c77cbccaaeddc8cd4f 2013-09-22 11:38:34 ....A 146043 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a443d0b3bfb69a338c4e030bd56efae8d7a8dfd460f89c8c452e45a7789f94fa 2013-09-22 12:18:16 ....A 89911 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a67edd4d4eb743d787c779d459bb4b236812e26a6de1573fc5375c53348e0316 2013-09-22 11:41:58 ....A 93734 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a70a77f3938c9fd7f42c167b92c03651adb80f08c46d0b4ce872d29a245d920d 2013-09-22 11:59:20 ....A 97282 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a72a1ad29170b5060d06879d4820031be70175b9d8cf57a6193f47619c1651ec 2013-09-22 12:10:30 ....A 87290 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a98d160129b5833181d9361e8efcd24f20792837ee3e388c17e946492b4b84a4 2013-09-22 12:19:46 ....A 123506 Virusshare.00101/Trojan.Win32.Cosmu.anhf-a9ba74837d75492d1021b285c4d32d14e011cca6cc9b8aed4908c035c745abfb 2013-09-22 11:46:40 ....A 101991 Virusshare.00101/Trojan.Win32.Cosmu.anhf-aca3ca7e68fd2c0294b28a23181deb2cf74c4ddad84674b059656321f06722f6 2013-09-22 12:32:04 ....A 190923 Virusshare.00101/Trojan.Win32.Cosmu.anhf-aecfaabb0524fab9c95c0e65d85cd12109f33f14c6bd93a25ff1da43dcc72fc4 2013-09-22 11:57:14 ....A 106007 Virusshare.00101/Trojan.Win32.Cosmu.anhf-b27004779be2a9484a3fed67b8510c2a74f1fc47dea0ffeb8c03cd2575d0af39 2013-09-22 12:21:28 ....A 95736 Virusshare.00101/Trojan.Win32.Cosmu.anhf-ba85e43c343a1d8686c7cc6603f34278d3c4ac59f26b456859c4fd01b4ee3809 2013-09-22 11:39:56 ....A 86425 Virusshare.00101/Trojan.Win32.Cosmu.anhf-bd97f58828d270c8d41897a0db7e0a3cee250d38ef199092320260c2f695f160 2013-09-22 12:18:46 ....A 76422 Virusshare.00101/Trojan.Win32.Cosmu.anhf-c66eb2d8428d30ef54329829ff0b91735915fe2f68b98b0ca2a02235e5f0a0f1 2013-09-22 12:35:32 ....A 111419 Virusshare.00101/Trojan.Win32.Cosmu.anhf-c68719c40d61b985dfa380903de415c590361c12e673cd214a5b0a03d08d7ad3 2013-09-22 11:43:02 ....A 133741 Virusshare.00101/Trojan.Win32.Cosmu.anhf-c8d83fc604d9b99c0e43968b1f7cea6465ba2138dbef15d6ad63f72922d61947 2013-09-22 12:38:22 ....A 84383 Virusshare.00101/Trojan.Win32.Cosmu.anhf-cae3a0574e6e28e09c6ba6804ccdf4e3669c7eb3d9e8d374f767b6ec18af58ff 2013-09-22 12:02:02 ....A 83804 Virusshare.00101/Trojan.Win32.Cosmu.anhf-cdec80599f73cbef669c8f5f38786722149ce4c54e4bdc19ec875f7f9f75ec24 2013-09-22 12:03:32 ....A 106104 Virusshare.00101/Trojan.Win32.Cosmu.anhf-cf85ae756e5699f4cfdeae3daa5a7bd305a04e39869ba4a38f9f098f5191ec8a 2013-09-22 11:58:30 ....A 155683 Virusshare.00101/Trojan.Win32.Cosmu.anhf-d5c56cd4f62cf935cb3a9be4df573a8f5457008b92933dd5a7d81745fb2e20f3 2013-09-22 11:36:42 ....A 84342 Virusshare.00101/Trojan.Win32.Cosmu.anhf-db986f9c14fffd0252cbc13811ba4ddc749a4d610d7e10c8098e78c6e9e86421 2013-09-22 12:06:44 ....A 131061 Virusshare.00101/Trojan.Win32.Cosmu.anhf-de4237645dad5f048275a50509cb442779e7af52cc4436c9e1bfe877d6915336 2013-09-22 11:49:36 ....A 153157 Virusshare.00101/Trojan.Win32.Cosmu.anhf-e1036a014786225414cc9d6b7b078f6d6ae3f679f1859f6952b2b1a428474757 2013-09-22 12:25:56 ....A 98292 Virusshare.00101/Trojan.Win32.Cosmu.anhf-e459dc69ebe4e8558c6cb5cdf0bfc940c85a8227c2b12c78c07b3972d8d1e448 2013-09-22 12:32:06 ....A 88331 Virusshare.00101/Trojan.Win32.Cosmu.anhf-e5d0f8978ee2d5cdf81a73cf0698d982db25b301d0a438d43131859e2fd7c067 2013-09-22 12:33:08 ....A 82605 Virusshare.00101/Trojan.Win32.Cosmu.anhf-e82a887098711603f9c67af29600f97ae8bac284c275ce0fded4ab4805084f8f 2013-09-22 11:47:56 ....A 89200 Virusshare.00101/Trojan.Win32.Cosmu.anhf-eccb67de629fa909fcd281300f1cd889bb2fa49e4016e79831362838ab372d75 2013-09-22 12:07:52 ....A 103553 Virusshare.00101/Trojan.Win32.Cosmu.anhf-f98157d51b13e4264c59b3a43f95d4cd0489f53173a02ab1863691e4fb79fea8 2013-09-22 12:20:30 ....A 286720 Virusshare.00101/Trojan.Win32.Cosmu.atmw-61c3cbe808c5a904f080c0c07f0510fa26661b8d24d2289ac1130cd4b9cdf887 2013-09-22 12:23:02 ....A 184320 Virusshare.00101/Trojan.Win32.Cosmu.auyr-187a12b9932cfc1f6e5d2bc4a7075a14148633cf6ed253a18babc55233cc20f2 2013-09-22 12:46:38 ....A 135168 Virusshare.00101/Trojan.Win32.Cosmu.auyr-193da814d853666c672a7ce3bcb584737167e317fae8ca5f11156c10107dd700 2013-09-22 12:40:50 ....A 135168 Virusshare.00101/Trojan.Win32.Cosmu.auyr-66d2081ee751590cb58751a104cce96f16a3addb99762595d30258574b480a92 2013-09-22 12:22:28 ....A 352256 Virusshare.00101/Trojan.Win32.Cosmu.auyr-e1bbc33db89b9098952a60222b33929c45911404648f4eb2f4c86e4e82470b42 2013-09-22 11:41:20 ....A 417906 Virusshare.00101/Trojan.Win32.Cosmu.axwu-feba6aa63cd24f780582cc00b93419a49eb6ebb372e6aa74c415617fed95fcb5 2013-09-22 12:49:00 ....A 299008 Virusshare.00101/Trojan.Win32.Cosmu.bak-a1ccd50bede88bf3d9e6e29e2d6f76389796eee0f1a3703589da7f4a07baed19 2013-09-22 12:26:42 ....A 11140096 Virusshare.00101/Trojan.Win32.Cosmu.bifn-4860ccae40449051343765bcade58564e0cb0921af93e9aebf767e9cea09632e 2013-09-22 12:27:42 ....A 20480 Virusshare.00101/Trojan.Win32.Cosmu.bigi-14387e42909d5904bebfcccb3d5da5048a50b4a8b5cb37fe4f863295432d225a 2013-09-22 12:08:06 ....A 809605 Virusshare.00101/Trojan.Win32.Cosmu.brww-71d4db7a7b5ebad90d81ade20a60daacde70aacce44298060c8ed26e6ae2a961 2013-09-22 12:43:32 ....A 305888 Virusshare.00101/Trojan.Win32.Cosmu.bwog-af58f0012753ccf64f0436fa2fe03f36c7bc86d23912bbfc8f326e1afb999695 2013-09-22 12:26:10 ....A 216792 Virusshare.00101/Trojan.Win32.Cosmu.bwts-13e2769478ca2fda9409b97fd4001b605e28d862c4c716ce086935bfe7fce46a 2013-09-22 12:39:42 ....A 523992 Virusshare.00101/Trojan.Win32.Cosmu.bwts-1da923b879a938d085c9918577a505e58016a6613d3ebf6d590a204497a1ffe4 2013-09-22 12:26:26 ....A 52440 Virusshare.00101/Trojan.Win32.Cosmu.bwts-46f134d0426ff6ea589bf5f9284b38f1b6186a73fdad7fce5577f82896c8b500 2013-09-22 12:24:24 ....A 92262 Virusshare.00101/Trojan.Win32.Cosmu.bwts-4a601102f831d19ddcda396a461fcdb314829ca69115b40dbb60bb26d479d9bc 2013-09-22 12:43:04 ....A 44760 Virusshare.00101/Trojan.Win32.Cosmu.bwts-5374d21de525501b413502d7a0c3ada3e6f7bbd09e221be639a3be72889ce04d 2013-09-22 12:09:50 ....A 105176 Virusshare.00101/Trojan.Win32.Cosmu.bwts-60b45748f689e4f6f0a3e316244c1c4848d91fc29536a1b2d03d84336a1a2b0a 2013-09-22 12:16:06 ....A 46808 Virusshare.00101/Trojan.Win32.Cosmu.bwts-7e842cbd3f534e2b20cea449e3a30293358d0d89b28ab1babb56dc2948168070 2013-09-22 12:24:34 ....A 122584 Virusshare.00101/Trojan.Win32.Cosmu.bwts-a52e7fc72d5a5354645dcc37a01bf8241f0ed6a1ac0f30719caa4f211ca113d8 2013-09-22 11:46:48 ....A 65172 Virusshare.00101/Trojan.Win32.Cosmu.bwts-a9ce29219ebe553724cf42a30f2a022cac369f39778b75a284eb830dd07bb4d0 2013-09-22 11:46:20 ....A 66136 Virusshare.00101/Trojan.Win32.Cosmu.bwts-aa049f3755324569de4067d2ac0abed7ac450fc69939b106840055965df5a582 2013-09-22 12:22:42 ....A 72408 Virusshare.00101/Trojan.Win32.Cosmu.bwts-d07f965588b156c8db56adf22ee3f00abfd0f788b8e6efbefcadcad25df6999a 2013-09-22 12:10:38 ....A 93912 Virusshare.00101/Trojan.Win32.Cosmu.bwts-d5895809bfe43d408389de6fb3874cd53467af7b2b58b902648299601be11201 2013-09-22 11:51:32 ....A 32498 Virusshare.00101/Trojan.Win32.Cosmu.bwts-d987b0e416d83e25165146b5b4b23606e9fd60c8f5eade5ca08fce8e448aac72 2013-09-22 12:25:00 ....A 78438 Virusshare.00101/Trojan.Win32.Cosmu.bwts-dadb05cc3b0421caa782a031cf57824404c4bb97dd7dad8db4059a9332ee0a72 2013-09-22 12:25:18 ....A 52952 Virusshare.00101/Trojan.Win32.Cosmu.bwts-e060f3912e0de572612081c3826a2fccf719f3367da0b48cf67852a452320886 2013-09-22 12:28:12 ....A 314103 Virusshare.00101/Trojan.Win32.Cosmu.bwts-e26d1a85bf5dbc849dafdd7600ec7b339ee823f96375fdb6a0e78b417aa349cf 2013-09-22 12:17:46 ....A 470744 Virusshare.00101/Trojan.Win32.Cosmu.bwts-f431d419725e18d0d90e68175822da90d9dd4b56cfb6fa429faf971ab82736db 2013-09-22 12:11:20 ....A 35544 Virusshare.00101/Trojan.Win32.Cosmu.bwts-fee47fcf24c0798840a1855696424d84aa9e5442c0ef0c8e8e7959ebcaa4d8e7 2013-09-22 12:05:28 ....A 45056 Virusshare.00101/Trojan.Win32.Cosmu.bydj-a6a0b47515fa65846b7ef340deec83d539c5b38494d4da7c14e992271aa300d6 2013-09-22 12:08:40 ....A 147968 Virusshare.00101/Trojan.Win32.Cosmu.cljt-d8df559b0f9e34f647cc1f9570d0cc46be24b40857a690d66ccb771453721299 2013-09-22 12:32:00 ....A 524288 Virusshare.00101/Trojan.Win32.Cosmu.cluv-8e2cec84e915c645afdbd5d7a95c7df4ddddf46e430708dfa6efeada1cebed0e 2013-09-22 12:24:02 ....A 12333 Virusshare.00101/Trojan.Win32.Cosmu.cwap-80861d5b69563c1558df4fe4df89ea25982645c8a24f2e038ad6af989fe09eff 2013-09-22 11:46:30 ....A 6627293 Virusshare.00101/Trojan.Win32.Cosmu.dhna-537e3a9d413126694301a93450404dabff0d9ae88ec873e36d28b0f5041c272b 2013-09-22 12:00:46 ....A 3195868 Virusshare.00101/Trojan.Win32.Cosmu.dhna-b45b6e27ea5c429bd1b3455e95ce6a57d7ae87402f5a70dc2e44a409240b1ff8 2013-09-22 12:44:08 ....A 143938 Virusshare.00101/Trojan.Win32.Cosmu.disn-aeefd1619248f510c1aacce7dd84b733a407dae08e6965b3a4f2e737ae0708f8 2013-09-22 11:55:20 ....A 1867268 Virusshare.00101/Trojan.Win32.Cosmu.dlku-2edf72a92c43b41fdb1cff75ab3b810d1e24d790a03824281c62637c65256f45 2013-09-22 11:42:30 ....A 245761 Virusshare.00101/Trojan.Win32.Cosmu.dnej-5ffc9f8953f8658e900a3921ad1a84eb368828f1a8e30f48912cf93e9ed39996 2013-09-22 12:08:08 ....A 217093 Virusshare.00101/Trojan.Win32.Cosmu.dnej-8bb131fff09ce0eec0011aaeb8c8813e085072639a8ff8297628a59374781203 2013-09-22 12:40:00 ....A 102400 Virusshare.00101/Trojan.Win32.Cosmu.dnej-ef31afac17b89c89c9d5493d6451f0c61e141880de6609622069da55bec080b0 2013-09-22 12:51:20 ....A 429056 Virusshare.00101/Trojan.Win32.Cosmu.oqw-a394e93f21ae106f487d711d5f7cad9f758f831e0639b8c50b269cf1a1739c4e 2013-09-22 12:42:04 ....A 45058 Virusshare.00101/Trojan.Win32.Cosmu.orx-48c9e2b0d19cf0b76b877ff112b046c90820b5aeb97f92855d36caf6cc2134fb 2013-09-22 12:00:34 ....A 45056 Virusshare.00101/Trojan.Win32.Cosmu.orx-78264ebcd8d5f81169dd8f8ead760c72c0527260cc4c8f9677b0c3b3643c8ff1 2013-09-22 12:13:08 ....A 45056 Virusshare.00101/Trojan.Win32.Cosmu.orx-bfb6033abdfc3cb76d16971b977fe41c4e68c71d5c67b1b4a11cd0c7f24379df 2013-09-22 12:45:10 ....A 411807 Virusshare.00101/Trojan.Win32.Cosmu.so-cc60ece04bad9638d71d20c06d7f2a186ebe8d278317b7d9d61cf9db63d9c0b7 2013-09-22 11:57:14 ....A 34304 Virusshare.00101/Trojan.Win32.Cosne.zxb-3f446580c39016cfdab83420b0a45a179fb43c04c2c0d76baa3d42d6faf03b7f 2013-09-22 12:28:36 ....A 332410 Virusshare.00101/Trojan.Win32.Cospet.vms-a2ac9937a47a2dfd996c1f975b329145122e19744cf2f441287e61a2dc354377 2013-09-22 12:06:36 ....A 1168911 Virusshare.00101/Trojan.Win32.Cossta.aitt-865f6b9cfc06a3235a281bf9b65600f9557b3cd3e611d0807074dae91b0cc5e2 2013-09-22 12:43:42 ....A 800895 Virusshare.00101/Trojan.Win32.Cossta.ajdh-7480952e836c8c3ac54eefd808c3777971da454b30b2098d7c35ce3076705593 2013-09-22 11:52:26 ....A 60928 Virusshare.00101/Trojan.Win32.Cossta.akju-85bab5c06191e02e3e5271e405cd098dd77a0e70df5d41e9519ae98b9b74bbb6 2013-09-22 12:37:54 ....A 23552 Virusshare.00101/Trojan.Win32.Cossta.akrx-599f0033361371557c55c57157487db67a32ce6de90b6ea9f523be3c17ea6cc8 2013-09-22 12:31:48 ....A 153561 Virusshare.00101/Trojan.Win32.Cossta.akxm-1aac1c752582bd03fc27fb18494c45e604359eac4f98cefeb1dbac3132f52a90 2013-09-22 12:49:16 ....A 25600 Virusshare.00101/Trojan.Win32.Cossta.bib-895d1c21ea726d507b0d5864932c0f3a0aad82078a9315db67e22f80be90abb1 2013-09-22 12:10:54 ....A 916540 Virusshare.00101/Trojan.Win32.Cossta.loo-a213452635bb51eeab95177cc67c922f471c95cfdb0c847ab9dff3bf7af7d484 2013-09-22 12:38:44 ....A 8192 Virusshare.00101/Trojan.Win32.Cossta.sg-8bf3e7a385314d9a19f9d21c27cccc4b95ab76bdc037a03fc28e8b79e5ecc94a 2013-09-22 12:37:40 ....A 73728 Virusshare.00101/Trojan.Win32.Cossta.shu-3af4b4d7f3fa0c6a4071f7efa6efcad2c279d7019077b198e90eea22326a9f6f 2013-09-22 11:38:16 ....A 91031 Virusshare.00101/Trojan.Win32.Cossta.thx-899ab91c5807cc851ae805719eb530ff973240e0a1c8ac477be0e6db45af26a8 2013-09-22 12:20:04 ....A 239589 Virusshare.00101/Trojan.Win32.Cossta.tyo-40473b483064c34f55565cb053a268047edc8826e59e9e91e37bf509c2b88e9b 2013-09-22 11:51:08 ....A 65536 Virusshare.00101/Trojan.Win32.Cossta.vsh-e69bda9ee13930cc9c032c3063484ce089cb11075d5875ed3efda658e40e8ddb 2013-09-22 11:52:34 ....A 659688 Virusshare.00101/Trojan.Win32.Cossta.vyt-cfdf54eefd4599fe5195acbc223de5d04a9cb77d1e6a202409bb122ae4968bb9 2013-09-22 12:49:04 ....A 495616 Virusshare.00101/Trojan.Win32.Crypt.bik-529eb4e1dcc2cdcd733f770c9c85750ab1b8062c2d72303e20f9b24804dff408 2013-09-22 11:47:36 ....A 69632 Virusshare.00101/Trojan.Win32.Crypt.bik-5d35ed21654e0edc28967e6775070de09eadc7b78d32c2e0a0160b4bcf7d88bf 2013-09-22 12:32:12 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.cnh-c260aeb907e049aa9188926850376a226a631dd69a39e6f883ac717e7f0a4595 2013-09-22 12:12:56 ....A 598441 Virusshare.00101/Trojan.Win32.Crypt.crw-a7bb117f02a3b0fd7df2ca0c951440ff2567aa368adfb0927b12eeb644940d0a 2013-09-22 12:10:40 ....A 165888 Virusshare.00101/Trojan.Win32.Crypt.crw-e4dc29c74fc180fbd56c462f4e3d4e57f5bd78087e44d48302e8f682448c30dd 2013-09-22 12:40:12 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-1d47634bc38bfd6149e1187ef065535ced6afb600080d76e62500509031826fb 2013-09-22 11:39:52 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-1eb7d0ad236368d5f8f6f535837c56af7fd8354223a415ecafd55ac69b4fed05 2013-09-22 11:39:50 ....A 163840 Virusshare.00101/Trojan.Win32.Crypt.cvs-2e1e8add87454ecfebc7248c9542f8da27b215ce5f2a4778d4e9b796a23adeae 2013-09-22 12:43:16 ....A 137216 Virusshare.00101/Trojan.Win32.Crypt.cvs-426cc75c7452560c396d95c800e2974e8e3b35c1eccdd216c135c0535d87eb43 2013-09-22 11:49:32 ....A 109056 Virusshare.00101/Trojan.Win32.Crypt.cvs-4917628988d50fefd905468fade7cb6ba588b6bc4f481f5340a482d82bb478f0 2013-09-22 12:21:10 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-4b2b2829c0ae47c642f60d7a246037388525347620a61ee8bbd803139a42c125 2013-09-22 11:39:50 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-4bfbb5957df5668a39c54ead4c8fca1476f9d7f0741f8ef02c4ba2f086b8492d 2013-09-22 11:49:34 ....A 163840 Virusshare.00101/Trojan.Win32.Crypt.cvs-5657b9cb147316f0354e0410422c54cead2b0b8ac049960838410c632058a65a 2013-09-22 11:37:04 ....A 109056 Virusshare.00101/Trojan.Win32.Crypt.cvs-5734c7296289c98693fa28c5596c948fab7fd297b1200ced102c8be58e9f0013 2013-09-22 12:08:48 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-57840bd9b0d5d1c043d6a578f534c4fab241c35ff4e23b2b32ca22d714e06bb6 2013-09-22 12:31:40 ....A 136704 Virusshare.00101/Trojan.Win32.Crypt.cvs-5a5d491dfd3311aca68ed1d559eb3a91d17228ca671056117d1e9a3996f6de5f 2013-09-22 11:42:10 ....A 136192 Virusshare.00101/Trojan.Win32.Crypt.cvs-5b2ca4bbe5257327debc9409666b4cbd065f699ef96b419ff9ec345a7e736f1a 2013-09-22 11:58:36 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-5e6f82ced6958e5a59e8f3acba9ed299013701cb5d48a6ec288221b329d7332a 2013-09-22 12:06:02 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-5ea4d853c1aa6b4020816607feb68f396e2bed2d73a665a112276de942a9a3d4 2013-09-22 11:44:14 ....A 129536 Virusshare.00101/Trojan.Win32.Crypt.cvs-62b8a8a2d94b5fec32fbdc885c1f05355c96c0251475874e9f3e972edf904dcb 2013-09-22 12:29:38 ....A 137216 Virusshare.00101/Trojan.Win32.Crypt.cvs-6343aa637d11efd2042d76c84c739db1fc1aa78736e84049c4d31a7f2e328565 2013-09-22 11:37:20 ....A 163840 Virusshare.00101/Trojan.Win32.Crypt.cvs-638b24a73682838e5880d113ca7ab61b6bc16080a0ace717a3a6e152dc818eb8 2013-09-22 12:07:50 ....A 137728 Virusshare.00101/Trojan.Win32.Crypt.cvs-67fdc1e245c0092ccb40662340cc4ee8f0725288932866704cdb1bf60259dfc5 2013-09-22 11:44:26 ....A 36864 Virusshare.00101/Trojan.Win32.Crypt.cvs-6ad466daadaafef541658b2eb2a33ef28a72b6273374faed5bd71e5ffa33b474 2013-09-22 12:13:06 ....A 85504 Virusshare.00101/Trojan.Win32.Crypt.cvs-6b83a76f811865a2d1c7ffa4d48ca0b3f4f5ca00bac30f0d514cda4b6bb8dd14 2013-09-22 11:39:28 ....A 112640 Virusshare.00101/Trojan.Win32.Crypt.cvs-738b8cf423874e6d5f6e36f51c0d201bf88f01a51a7154b085e2b12b0d2e5b26 2013-09-22 12:49:30 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-74e7fb72265a496c3555b2f40815dad2e9343441e2e9843df6f5a5f14ea252d3 2013-09-22 12:13:38 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-756b885f2bc0ad94f71aa4253c32afa1329ec28d4f9aea976bc2f0cb548310a5 2013-09-22 12:19:00 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-7919ddc1b210782322091da8585b39eeafdb8e9ffc27017fca4d959293ff0b6a 2013-09-22 12:15:08 ....A 85504 Virusshare.00101/Trojan.Win32.Crypt.cvs-7b8cc79452c881f81978afdbfbb1554de855c598414c61b9da0581c89662f1dc 2013-09-22 12:49:30 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-83dd08337b2293e79490e1be229d43c47bdd11af6e7fbdca76c88ad0018bba63 2013-09-22 11:56:50 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-84f76fd5186ff1294fb3b9250008573f8a2a0787896b496a75b934531d5673c2 2013-09-22 12:02:42 ....A 163840 Virusshare.00101/Trojan.Win32.Crypt.cvs-85a9f659dbeda95da6816612ac134bce05618bcd9c835403a8b7de93f1337ffa 2013-09-22 11:45:36 ....A 137728 Virusshare.00101/Trojan.Win32.Crypt.cvs-8961c527d5b40f5730626808943bf930ef53e0a6478da8009760a6c94a1082f0 2013-09-22 12:15:22 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-8ac42438696d7b67e35707af7546f8bb03d55fe9ed5e8be20a4abec832163758 2013-09-22 11:42:28 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-8b6d17e4d7787e2c4dbc964bb9fb730d74401e74514f1ca73facebfad1afdc6b 2013-09-22 12:15:20 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-8f51dd2ce9430284f4d3885cc3f5200d3aa6cf3394d34f3ca9ac7c513088c5f5 2013-09-22 12:20:30 ....A 137728 Virusshare.00101/Trojan.Win32.Crypt.cvs-8f723a90bcac63269527cdfc611a6c0c79ec317ffee55e511db18cb8d59b8497 2013-09-22 12:49:32 ....A 137728 Virusshare.00101/Trojan.Win32.Crypt.cvs-93bc89236a21b44e73f33caa8c9933ff5592cf9eddb9d16a6f009bd142c37c0a 2013-09-22 12:17:08 ....A 180224 Virusshare.00101/Trojan.Win32.Crypt.cvs-9a1f177128cc1cc1e26ebe5e15350dac2fe85620e3be2af0b45e5a65f6c8b31a 2013-09-22 11:36:12 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-9d4e99cdaab1bf46219850233010acb720bdf2c22a1378693df5e21be4db20d9 2013-09-22 12:37:46 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-9fa6f474683d0333c962d904768670e90944a7c9658e0578139c39a9b4e173a0 2013-09-22 11:37:20 ....A 109056 Virusshare.00101/Trojan.Win32.Crypt.cvs-a60ee3b60a5dc3e2a6ba74536da9e573ae7d55376407e358a206ff363dab7b43 2013-09-22 11:46:02 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-a8c76a5615ca65de398c1721a2a66abce8a1f802e8a5c1e2befbd5d31a55ce69 2013-09-22 12:35:34 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-aad1a72f57b20ece3a618d0e8d18d34cff88d6b0a9ec81cc02886284b42e1deb 2013-09-22 12:18:38 ....A 129133 Virusshare.00101/Trojan.Win32.Crypt.cvs-b0263ae38a6cf119a0c4cdefae6555c95d773b0fa3ac099d1bbfdf79197795e5 2013-09-22 12:29:34 ....A 137728 Virusshare.00101/Trojan.Win32.Crypt.cvs-b49996102d65770923597f189ab7f0584062fe3ff8d6682529f357d2d5dcab44 2013-09-22 12:47:30 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-b576c2eaba6cb57cb54d52683598dc675869da7cd791ec67a13a1ae0821e3395 2013-09-22 12:02:02 ....A 183296 Virusshare.00101/Trojan.Win32.Crypt.cvs-b649fd78881c8f45771a21f31950e0e9a90e689a72fa682e6043d94549d7a44e 2013-09-22 12:05:00 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-ba2ccb72b21b82468b53811fc6bad00c749a0e5d476d23ebaf19b2daf4521698 2013-09-22 12:17:32 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-bdac9f61678bbcfc578dd0971e74e406f5ce660018984422b0488864d97b59ef 2013-09-22 12:01:30 ....A 236141 Virusshare.00101/Trojan.Win32.Crypt.cvs-be17c07e33094075963cd605bab0a7ff5cfad3229ab744c606c751dda2ed5ed4 2013-09-22 12:34:02 ....A 175104 Virusshare.00101/Trojan.Win32.Crypt.cvs-c0948b229d5b276fc4d749c5cee226c9a6eadfa1c9c7bd7c19ee52a072351a91 2013-09-22 11:52:24 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-c2b4da913932f3b56a057ba8ee055d6d911fd697b019f69a7d9e2f64519e13ab 2013-09-22 12:00:36 ....A 163840 Virusshare.00101/Trojan.Win32.Crypt.cvs-c39c65020a8a454c15df77438e6826aa3e04fdfafb568a20f0a2fc3fe3368a92 2013-09-22 12:36:12 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-c55e823e8fe2304d7f16ea70b4aa350731281cfee954d36283f0e7a4c9b4c863 2013-09-22 12:08:48 ....A 137728 Virusshare.00101/Trojan.Win32.Crypt.cvs-c8a44fdcae8de82951337ce311a590c4d52594df55354f9f87e8da238cb32328 2013-09-22 12:42:50 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-c99ca27a0c34b6759aa378c717f02c0491b4b08a9859e7a025a1c6208704aaa9 2013-09-22 12:11:28 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-ca82f662d299ff6837821d7ab387b8f85385f1d13fd6f9a5c776b26f66481f1c 2013-09-22 12:00:00 ....A 113152 Virusshare.00101/Trojan.Win32.Crypt.cvs-cc1a74e4088c582b44e7abf461ddb450441da3dffd7705dd52b0ba45dc7000ea 2013-09-22 12:34:48 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-cc2e592bfc54ea7ff79f54cde38973a7c2717f2c3974d8be12147e3defb00e52 2013-09-22 12:16:50 ....A 186880 Virusshare.00101/Trojan.Win32.Crypt.cvs-cc429b64f068fe805607e8f20a85ef6a917422a95dae82f0e9ffeabef8afff75 2013-09-22 11:56:36 ....A 109056 Virusshare.00101/Trojan.Win32.Crypt.cvs-cce96ac1caac8b485ae99aeeba27474f98eb319f8e0f68ac2800cf2e3ee16ae6 2013-09-22 11:45:44 ....A 191488 Virusshare.00101/Trojan.Win32.Crypt.cvs-ce78871342fa75c1c7fcfbc1bcb1fa0a4ab1b150d7705f54fa64b46548f81192 2013-09-22 12:41:00 ....A 236141 Virusshare.00101/Trojan.Win32.Crypt.cvs-d0b036ba96b10c181663d963c684f7811425c17d173800ec583003fc29872bb7 2013-09-22 12:31:08 ....A 109056 Virusshare.00101/Trojan.Win32.Crypt.cvs-d137b570ad5314c949865f61d8e47caf3d0fd7282c0d027cc86726dd9a15e31c 2013-09-22 11:37:42 ....A 163840 Virusshare.00101/Trojan.Win32.Crypt.cvs-d1a134fadc6b1cf3e7208ffe64f93f62d1bb0bc834c346754fdb0b2a5099e5e8 2013-09-22 12:18:14 ....A 133120 Virusshare.00101/Trojan.Win32.Crypt.cvs-d1b23ce6c35b100b2b39c0b92f9e1581dbfaa6017ef7357015ddc685069eefc5 2013-09-22 12:36:16 ....A 140800 Virusshare.00101/Trojan.Win32.Crypt.cvs-d20f54fe33c07dea7053255e28a916d0852868a23fee896ac83723da73fa503c 2013-09-22 11:45:44 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-d342f9b4a420516588b16545acc755bce11bbc37743dbbde6fd2d13ec0298845 2013-09-22 12:14:20 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-d42919f9537f6cef10c63b16d1133e67fbbb0027df1049d271dd5b6d29c9cb1c 2013-09-22 12:15:42 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-d4d4f5e46a0478076040b40e4acfef70e0e0cb270150760b5045ec85212857b7 2013-09-22 12:47:08 ....A 180224 Virusshare.00101/Trojan.Win32.Crypt.cvs-d6618e39c804d24b20fa9b14895446cf64c27939b2b6007ccc6492cd03268c47 2013-09-22 12:07:50 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-d6d92db1de7446b0de3de7c77361d8b94cd966e391897c85369376638c5ea3a0 2013-09-22 12:16:46 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-d71aa9420ca6e0c5f01723265d295d3e32ea9fee6c6fe7e0c475899caef0c93d 2013-09-22 12:23:52 ....A 159744 Virusshare.00101/Trojan.Win32.Crypt.cvs-d8ffc26671acdcf0ffd2726ae201364b1d00b9c8456248bd8cc1c5362e889843 2013-09-22 12:09:38 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-dd2ccd496ad5fca0c3fb1f6deea31385cac2d66e8fea83fdcb7ae35695ff62f0 2013-09-22 11:47:38 ....A 129536 Virusshare.00101/Trojan.Win32.Crypt.cvs-de926030d2b76b33a88dfb295aed4220a3de046bf28c691097af506adf18e293 2013-09-22 12:08:38 ....A 155648 Virusshare.00101/Trojan.Win32.Crypt.cvs-deee41b644e6255f674d168c132dde84f92149f87cdc865b6acf66502c47ac5e 2013-09-22 12:13:40 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-df63a41aeb535831e9aefa4bd472d74def4a38a0b935f8f530f735e8a51aab1a 2013-09-22 11:46:40 ....A 157696 Virusshare.00101/Trojan.Win32.Crypt.cvs-e04f20645262708cffa4b803a22ae4df93625aebdad4c589331ad610d5d52d65 2013-09-22 12:29:48 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-e0fcb7b2ac9fd6af2be77222c7599df34fbc6b62d1768eb87a9ad2898d89b44e 2013-09-22 12:05:00 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-e75796abfc4ce8a638a4fc88904d9dd99d24ffd4c3556157e9ec9f7e95867d9b 2013-09-22 12:24:54 ....A 129024 Virusshare.00101/Trojan.Win32.Crypt.cvs-ea45ee76ebd98555a5ce40a960c1137d169fcabbfb2cf51afb5c6aa3f059dad0 2013-09-22 11:40:30 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-ebca05274816e879f9111cae6c993be4378855e657a0faf06c050c87cdfd6097 2013-09-22 12:46:44 ....A 137216 Virusshare.00101/Trojan.Win32.Crypt.cvs-f594f2fa4d66cd81296bf4a2444d847162cc695cfc26f0a24c3cedefa24ecef9 2013-09-22 12:15:22 ....A 137216 Virusshare.00101/Trojan.Win32.Crypt.cvs-f8102da36d7af3a15bf233183237e83609e6949a5fc24d964677a97a6a82f883 2013-09-22 11:38:10 ....A 109056 Virusshare.00101/Trojan.Win32.Crypt.cvs-f82a9d94d0d3f3354148c08bb4f52a57b710b8f0d1da43d9f68ef8da93b95568 2013-09-22 11:37:30 ....A 108544 Virusshare.00101/Trojan.Win32.Crypt.cvs-fdfe1ad4c79d537f096862aa552bb77e11b963bfb81c6da4560883a65bbf697f 2013-09-22 11:57:26 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-fe1e1c450d2260b102dd4aa6ac2ab10d121b29c6a0a099a26edb8f339aa35daf 2013-09-22 11:47:40 ....A 137216 Virusshare.00101/Trojan.Win32.Crypt.cvs-fe988a0dc19295fbfa68ec296ce7663293e98ad0a9183c0f14b4a3681a6ccafb 2013-09-22 11:46:50 ....A 109568 Virusshare.00101/Trojan.Win32.Crypt.cvs-febb2aa37d20b255471c324043b4597da952e2877848ee488d3c89163be5358f 2013-09-22 11:45:10 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-0de6a34e2727eb9eb47631e0023b5acc4c0757821947a4e85f2e1b99c6def6f1 2013-09-22 11:45:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-0f912611c6beb4f70337c19dbe36ae53284b4b898a8a6ac0fa1c523b1e980687 2013-09-22 12:08:44 ....A 173568 Virusshare.00101/Trojan.Win32.Crypt.cvw-1c16243f429aaeeeaea2d39510ecd1006be736229ee5f6daffc4b22664c1a339 2013-09-22 12:40:00 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-202295733b8873679e05afed13ba39c9e37a3c23268b5b3a2ba603cb858b149b 2013-09-22 12:46:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-20b1021d0cbd40f08f8099bf790418704a8fb701f8cf1a762a3f674c9dadb434 2013-09-22 12:13:30 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-2253bc96989bf394302839baaf9621df7f2d4942524fb88fee7769542933f3a2 2013-09-22 12:01:52 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-2f7dabeedef71bd1ad7d0480fdba3ece1f6db8b20c79508ec30d22810082e7f3 2013-09-22 11:39:48 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-42435543dbf14287bce8f66c5a1be329c38d37a5ef3858b31691ea2fc24db252 2013-09-22 11:46:38 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-44c1d065704bf877f658e0af0e5b7a89778faa6e26d68b24b258b4b9aae4ab99 2013-09-22 12:06:28 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-457ca2eea4f536e0ea4d0973440b74c6d778dd05b379e2df2cdbef66b758b357 2013-09-22 12:50:40 ....A 173568 Virusshare.00101/Trojan.Win32.Crypt.cvw-483bc8788d0c32b2cb5f392ed651fb2368dd366e0088f793b4277c3c52a863f5 2013-09-22 11:55:18 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-48981bec963e16cb8978bc9d4bda785c0ff0c86b83b2111f2d0fd9412b3fd8e2 2013-09-22 12:45:08 ....A 173568 Virusshare.00101/Trojan.Win32.Crypt.cvw-4cd1e54602c646407f311a0b37592a5ec18e17ba8939c3bd89928ae3bccc8a66 2013-09-22 11:46:42 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-4ce3fbb914e93708d7807daa93a80d2d7cb9411063b2387b94ff4b157a0351af 2013-09-22 12:22:10 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-52474b3673b0083eb9f45b286cc5fac53701e8438dd40b1ff75b2761d52930f1 2013-09-22 11:51:54 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-56f4055539102019b90d8c4a567e3838e377691819e3819804d9210d4b8e06e4 2013-09-22 11:37:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-57158457d5d705ced4e6753d145e64d7b67d33ad3d452d07574157821d61f5cc 2013-09-22 11:54:00 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-571c8353307ca00892d23dcdf4a37f7664c6ad5a17f26cda15c4c502cc2f669a 2013-09-22 12:23:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-57eabcfbdcffb23ca248c48f244568a5e36aab2d157f226059067b81dc32492d 2013-09-22 12:29:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-59156eb08a3347acba6647af9fd1588fd8b8fdd60d1d260d31f1a8eec6fcc1fd 2013-09-22 11:54:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-59345bb2d607a44e99fa46bdd8760b59c4c94daf385c7f789c752d2fe0c0c18d 2013-09-22 12:16:36 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-5ad222b89b09ec136182c62c7a12c5ce2c1f45dd77d0fde4492c127325948ef6 2013-09-22 11:47:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-5b99bc7fa90b4dafd71bf1210e97982c8721c8ac8985185e65befc2f1d3eda60 2013-09-22 11:59:50 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-5bd53cc02eb83c9f061c5aa2355207f7154536c9e97d44a7a3009811b52bbe60 2013-09-22 12:38:32 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-5da95f2d552f294736e4f8cb257d90c7d28ba593a1f565695007db6a5916e9d2 2013-09-22 11:45:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-5dd634d644f156bbce708f1be6b0482cf03ebca2062f65eb3eb762097629a6ae 2013-09-22 12:16:58 ....A 193024 Virusshare.00101/Trojan.Win32.Crypt.cvw-5e118a69ec8e9baa67b2e2cf4829f304cd03cd04b7329994874c43039b5cb990 2013-09-22 12:14:24 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-5ec41a90db9c89cb1ae00e97487c0ce09a251f51ac787d2eae3be26a395f595d 2013-09-22 11:54:08 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-5f15a6c727a63794cbde6a73da5e97100109556ac30985b75a9655925eb102ae 2013-09-22 11:44:40 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-5f8e816d11bfc85188280a792bf4bc81a1d970e8d8cda1fc71cbe15ec685f66c 2013-09-22 12:02:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-613a9d29493ff619f085504876f336248e7d7be97a1b5ff15a96fdad311beec1 2013-09-22 12:09:22 ....A 103424 Virusshare.00101/Trojan.Win32.Crypt.cvw-61a32883814583ed34750506b4ac34d1c122474a206bdf459287616acaf3dee7 2013-09-22 11:40:32 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-62c8b0a4c6e416173d5a3397b54682ce89fefb9ed83798d6e468425172b5ab84 2013-09-22 12:17:48 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-64d1ecfb2b0ef54dcaee7f3df63956413ea822fb21014f69fecd23750fd8f8f2 2013-09-22 12:07:00 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-654be24fd44bc05da714123a57590f39af8ffe15b5a38ed2ceeba7705a2a619a 2013-09-22 12:09:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-65956b145290378d0eed89b3114305c3ced12014095a5e9ec43661e025ebe344 2013-09-22 12:34:00 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-65e4fea38a088a833b5f606485f75b5ed421154d197425bbf35eee637aebccae 2013-09-22 12:40:42 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-662adf3d01d5162f58fa11c7dede4464c764096c04f6e6741d319b859eebd39d 2013-09-22 11:37:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-680f0f8999f7a09cf528668b606ce42df5711d43a6a7cf594a399c4132a633a6 2013-09-22 12:10:08 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-687bdf356a6600f0bbef55fcc7bd2ead8913ad8fcbf893f0bb6f05342f5e3108 2013-09-22 12:48:02 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-698b62cec96f07e7ad5a5f52f51a8baf874e2102574328bf5fc1e32c407e60f4 2013-09-22 12:02:10 ....A 201595 Virusshare.00101/Trojan.Win32.Crypt.cvw-6b1afee56bc0fae06787443e3bc8eb7ca5a93d4a1a9af70974ba54d1c6029b20 2013-09-22 12:06:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-6c331cb4afb7d8a291893ef743bfd93ac3c55b24b8e6b5dd66afac6cac951425 2013-09-22 12:03:36 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-6db5784a6254134ba2eb3f776b5d9fba761c2a442664c8483609c4b66281ee71 2013-09-22 12:44:32 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-6f7e1a733cc19bed214097ffa13e24f2ef02045a911c862cec673b9a85f7aaef 2013-09-22 12:47:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-70d1b77cfa25c82f3ef3a323a9b888eaf3b13a40bf1fcc7e74528a1739ea286c 2013-09-22 11:44:22 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-72ee9ebcab6822c608cb319c9dd620fec566aff45d4581d84b1fdc6c8861d5fb 2013-09-22 11:55:18 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-733e266c74c79fd6e3a06d1dce2603bc56274c36d15d754033f73b5c3737fd37 2013-09-22 12:06:24 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-73778ef9d600406dbf707033dad100c28d664f75c70f2a70c4c5bdc3b39938f2 2013-09-22 11:36:26 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-744c061b534ffd03260fe57bf58c9d45ec2cfe879d8f54d3a1fa753f8b16a242 2013-09-22 11:45:46 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7466f619c3e9df46c41a7e9f2e25f34b9196a310259d92280a37bcb635718020 2013-09-22 11:43:08 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-75bafc5284b4078157d5e8883df94a55f0fd3bd8403d2c94bd7f024477fe922d 2013-09-22 12:07:52 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-75cb4881fdcff710cd3095ace5b61c2ddc556fb09dce36e934c7d7d4e364fe59 2013-09-22 11:40:30 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-76cd0ba1a0153d3c6470b9072c0fe69c58b7c50d45ae3643d84996c49a08d271 2013-09-22 12:45:50 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-78094a2ecba0254a874667f68c3c26574e83494570e781b9ead110b1e199ed6d 2013-09-22 11:48:06 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-78db9ab23684b5740b42bda60bc0418b539281e19394254cabe7db7966c2854b 2013-09-22 11:46:56 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7abdc6ad6ca103cd979fb700cde832aa7c9187f1c6621adaaeebb0ed44ec5118 2013-09-22 11:36:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7ac26245f57de8d542a74ac1937f90d60dbe1ad7007802197b0c208e376bef1d 2013-09-22 11:47:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7aefde76b2e3c9d57a9efb3b686f62831b2ef92cedc1ffa8875b72dd2cba6293 2013-09-22 12:16:02 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7b008fa5e481fd93ab19cef44536fb567861a9e3dd6830ead06f306504b7abe4 2013-09-22 11:42:16 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7d72cd4fdc76ac8b2c50f00173bcd80425138e0ce64a778740a3a495fab282ae 2013-09-22 12:22:42 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-7d9ffb673525f0ca7d3f3ff98a7498ccf9d28105530760129591d5363792996a 2013-09-22 11:36:02 ....A 116736 Virusshare.00101/Trojan.Win32.Crypt.cvw-7e8cea328e5b479315fc01dfb3ac1d3f41287171f0e7bfdc636ed3b78b3d0b7c 2013-09-22 12:00:30 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-7ea22fe37cadb8cbd4377762df57cc3279356edb6c9119f577708122f2ac3d82 2013-09-22 11:42:40 ....A 119808 Virusshare.00101/Trojan.Win32.Crypt.cvw-80495d01619706df95da2b723404b3caec602417ff46745a8882d7a02595b69c 2013-09-22 12:09:24 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-8170ef8b51983992733995919f7e61af80346ad5526624b72804a148c1d66f4b 2013-09-22 12:08:12 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-8359400ba96249328552aaa677bb535af6db491af3147f5a2912db9abe693770 2013-09-22 12:06:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-8427ae33911452113e0090151e730d114c4d77bda6a578ba77b771bd259628f8 2013-09-22 12:43:22 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-857cd75f412aa352d08dad7e024186fdfd2087c00c58a19f8557af0e1dbe9f4f 2013-09-22 12:09:40 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-863931bda2a5104da12c4a5a4260a4c0b454b23df59ef6ab204070e57f408ddd 2013-09-22 12:46:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-86c23487056cf4c3d4d55f45a3864e53a9d325007232c9552df90112d0d4cfeb 2013-09-22 12:05:08 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-87468061c04c039a1bb1bc135720f159fb1f85cccc58f805154b3bbe7d977504 2013-09-22 12:27:54 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-87a3c1748f2310d73025e9f08b5e265af13699f214e16c1f498a773805f4bd0c 2013-09-22 11:37:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-8965c3bc073464061199a3a0a7030e40ea6fa77bd1de17bb01c93eac9980423a 2013-09-22 12:17:10 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-89dbe44d3ea87b30d7a44ba55e9e69455aeb76395ecfff65acdb4661f2994c80 2013-09-22 11:50:18 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-8abacff55f187331d7ef4e3cf786d701eb00fed412eafbe0ba846060e75ca26d 2013-09-22 11:58:14 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-8c1013a70b7a44d300b10a342027e250c67ec3b88085133966dcadaa23c9c174 2013-09-22 12:10:34 ....A 201657 Virusshare.00101/Trojan.Win32.Crypt.cvw-8c3aae985952663df7daaeaa944e698d46cb4fa717656dc3beb8ebc820781eae 2013-09-22 11:42:10 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-8e19325f011925375a9329875973ffb1d3e78a19cb9c8c639740bf0981781679 2013-09-22 11:55:18 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-8f426867148231c9a9835aba5a968f4d1a5e42c6ec089aa7abff89efcb00ca6f 2013-09-22 11:52:46 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-8ff56c1555ae107128b84ed4514ddabc2db0a7b142f280fd2c91a56402dd1521 2013-09-22 12:06:16 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-9050985c7d8aa718fedb25ce513709cc86a95a5b22ceccbcfa89ff9d322af22a 2013-09-22 12:12:26 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-9125bf0e0ec0fffa6b5a7cb185ee46b77fdaddd7967cd606a98a3bdc283b8860 2013-09-22 12:35:54 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-92ac587835842b39e58bb3590cfb8ebed5f745e1ce57c0b56845424001bd6406 2013-09-22 12:49:06 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-9351367937550264ca8b111675a81451f636a2507ac096e9361394f362aee61e 2013-09-22 12:40:12 ....A 173568 Virusshare.00101/Trojan.Win32.Crypt.cvw-93575b75c6342cec9b23acdbba2272944708d35fe25907996ed93c37526e865a 2013-09-22 12:18:06 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-942c96a3d53edac25b9e23b8ce4adc7c7fb025493fe9f490170c8f5076edd214 2013-09-22 12:38:36 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-9501be5389dd1d62e8c52e5d180fecf62608556f8e39dac2014cf2a691bee983 2013-09-22 12:27:08 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-955a29e09164539acc05b9b84c859cd7ea9bf2e710395a7423a4a68473cf66a0 2013-09-22 12:34:02 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-97510515fee47f0097b2b443c24c29913680a6956d60a97783fd27128d50ff90 2013-09-22 12:08:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-9ab49179a81b69307c97d65071a55c9b1776522c2319ce1d52f3e04246e5fdd7 2013-09-22 11:56:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-9b9a0c0717a72ce6446183f45e3ef2ef3bd6b27ca01e3ba647ca7ed51db5968e 2013-09-22 12:12:22 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-9cff0f6b258dc6030f38725187780772ab3cd9739428a572f1a443252bfd88c1 2013-09-22 11:53:30 ....A 201604 Virusshare.00101/Trojan.Win32.Crypt.cvw-9fab2a8649807320f70695ed62fa060a2ead70c8bdc6aba0dcb58fd821877e5e 2013-09-22 12:31:16 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-a14f627aad953f95e7979ee0454ca92a34c841891f879a71bc971c22172c1687 2013-09-22 12:03:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a15600742486150866e0a932eeae9cbec257d5091374a657a5edfe215746a418 2013-09-22 12:46:44 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-a338e9c25c3f8e425f4ad9e1d2f958bcb42647d553824d145cdab4382a9697ae 2013-09-22 11:47:16 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-a3a00638823555488dd8fc19959e762b1cde68762edd141cb46b53b064687d22 2013-09-22 12:06:06 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a44588d5713399d236308e86c532221c2213bf3883dcae908d06388503345681 2013-09-22 12:40:04 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-a44bec12e83d3c965e0a430992b0b1eb9af632205a520a1aa82bb2996d33d6f9 2013-09-22 11:42:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a4688bb835aabe1d87c9603a0d1bbf1b2a29132837e85ef6fe13e57a86d90422 2013-09-22 12:08:50 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a51612e093f7d22d8c832d3aeb98dbdfc30490a3997ea14fc5a295992433bab7 2013-09-22 12:30:10 ....A 105984 Virusshare.00101/Trojan.Win32.Crypt.cvw-a5725bf93b17451dd3d7a00d7e5a3764d37b7baff86f1cb0b795e003bf6d9ae3 2013-09-22 11:55:16 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a5cfa12d43c833e216526e804eaf4362b619b7df3646420c4960c424b9cd9307 2013-09-22 11:59:42 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a7d3d7cee43bfe8ebb37e8edf880d47d3fffafb44c46dbe239ce68644f311db9 2013-09-22 11:40:26 ....A 177152 Virusshare.00101/Trojan.Win32.Crypt.cvw-a80c2d646e7443d76b606e52c215de542d5d72e804652047a1534a9a38c2ad18 2013-09-22 11:43:04 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-a92402203674d066882aade4c255243e7d95e7529de7639b443939cecdec6dbd 2013-09-22 12:15:16 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-aa310578641ca3e0937643c5228f3328ab758028a258106a6a6ddbcd2b78afdd 2013-09-22 12:27:36 ....A 169472 Virusshare.00101/Trojan.Win32.Crypt.cvw-aa92a854e5087cff509532521156df1d112d9f7eb53dad9f65a967e2d6012f78 2013-09-22 11:43:22 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ab7691f11f78c4dad98f3d4032000d5ab597662d2f529eddd44522b3aa38bc8c 2013-09-22 12:48:36 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-ada3a6a62b88840e2394cb239af25467a8bdf09b655956175685f5c39b374904 2013-09-22 12:37:38 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-ae1aea5d8d8d78974ff9f9ad7b63032e1d035a6ad6726d0b444da816d8c08312 2013-09-22 12:33:44 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-ae3ae07398dda5b397895823441310ee3c348892e2d5b4a0e5ef88f602d8f34c 2013-09-22 12:41:04 ....A 103424 Virusshare.00101/Trojan.Win32.Crypt.cvw-aeacb00bd2be74980e45aecb5d70ffd7924c7d9259a4323e8c4749b11936ef5c 2013-09-22 12:25:48 ....A 102400 Virusshare.00101/Trojan.Win32.Crypt.cvw-aed45e1f46cd3e52d4b03a72067aeabe04505bda92f06ff50f969261d472d05d 2013-09-22 11:58:10 ....A 205312 Virusshare.00101/Trojan.Win32.Crypt.cvw-aef9f80164497ff563fcb35b85ad447f36256db993d75d570eaae2ae18d42cf0 2013-09-22 12:09:30 ....A 103702 Virusshare.00101/Trojan.Win32.Crypt.cvw-af0c21966a2ef52c0515ce54dff92d9eb5d512d76a8906ed898f0d10c32af8f7 2013-09-22 12:02:12 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-afa8b921a770846f56216137669db005051574b055b4f0eb2f4f38ae2dc735a3 2013-09-22 11:57:32 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-b0630dd6a403e4ae34e9ede740cf1752dc521dd558de560509d932d7dcb248bd 2013-09-22 11:48:22 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b1ae946911209101660352238c6ec40ea29c52be4ceeee06441f4342094f31f6 2013-09-22 11:50:00 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b1df6d91940db193a73bfc07975d80b795d4ad5e36eec3a9fc8fd8e12bff660a 2013-09-22 11:45:58 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b3cdcadbe9758ae1e88bd9a297263ad710c631808425f910fbdcb04748f06a54 2013-09-22 11:44:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b3f8daf0c818e52671c4c637f2c41e40e1029b0dafb921732a17ea1316e8b305 2013-09-22 12:29:14 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b3fc9fc570597efb4f78027b2b1f888712c5b6de5d30101c5fb2b26cd1dc122a 2013-09-22 11:53:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b4d6de8c843ecae15acaec22bb5b5f22a30fdca2df6db0bed86adf40936197cb 2013-09-22 12:34:22 ....A 103424 Virusshare.00101/Trojan.Win32.Crypt.cvw-b510dce1c19f9d7fa236c194fb613fdd1210ff82b3322fb5fd6880133ee4c6dc 2013-09-22 11:54:00 ....A 130560 Virusshare.00101/Trojan.Win32.Crypt.cvw-b67e05df22feb89739873931b3df0fa9d614afbcbe0eb887124cc458574535a4 2013-09-22 11:55:28 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b7bf186447939404af7fe7ece83c494358cf93f5a0c55196391dd6e5b3f6ae52 2013-09-22 12:14:10 ....A 107520 Virusshare.00101/Trojan.Win32.Crypt.cvw-b8465882053b842901951e4fb094273b48aa777f2167fc1825e311357a4e6ee0 2013-09-22 12:41:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b950b8a4e0fcb6a17df9a228f36c2511e6463885d1d16f566f279254d849ec12 2013-09-22 12:27:44 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-b95c01b99a59e23b8bb8f46d1a05065cb5a0ac295f6140a15bad5871e437f78d 2013-09-22 11:44:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-b9a13ca982eb70fcab02cc2843f0b00945bd3a41bcb08ec8fde767f6dd6a5f92 2013-09-22 11:55:18 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-baa2bfd6d0641dc9e19405b3b2204dff538f73a5d76d011297a06111b3813733 2013-09-22 11:53:36 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-baa84af96219affeebff4aaba005157cfc2ab1bc20c29fb4bcf33b8b9ffd4fe7 2013-09-22 11:39:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-baae9292f3f744a9d57a324f02a5eb1831c6f336944a36444ee1a698af4266bb 2013-09-22 12:50:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-bc0cfec6dc7692aceebac9e602a9e26b46eeabc287cca866111ad5248b719099 2013-09-22 11:47:52 ....A 151552 Virusshare.00101/Trojan.Win32.Crypt.cvw-bc2d2a51f5714bdd85260b3411f1833fb1c949e191ff850f0d008c3d687b9a8b 2013-09-22 11:46:28 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-bc5124085814e299c309663c30735a3475f592582d184960123a226c132a17cc 2013-09-22 12:34:18 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-bc80a94381323f6d0b446f017b422ce5995e18d913013a8cf68da8a1858f12c9 2013-09-22 12:26:30 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-bc8492aef2ccd6237eacb50a73249f38b2e0996abe405fdeba6cd9ea02d4f9c6 2013-09-22 12:16:28 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-bd97bcd4a5cebd7c33a7ffde1adf52db8dfe0e5a3f5a97a21192b10bfe206599 2013-09-22 12:51:20 ....A 173056 Virusshare.00101/Trojan.Win32.Crypt.cvw-bd994f527c91d9e6a8ecde0cb94a99bc12ac6ef41e5512efbaeb459d0c94bda7 2013-09-22 12:27:02 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-bddb124e7d86daddcc71f64fefbeabfd71b850f252032e89bb1a22fd6764e5d8 2013-09-22 11:44:42 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-be7c0efb2ac1ab1a4b9a91d95592ccf5c6d649a8eec71be14c54f06d25e39f13 2013-09-22 11:49:56 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-bf9237e1d2219205a7a66c4e0902ec0a45190f1bf88c8a77e13efe2e09c86020 2013-09-22 11:44:10 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-bfb5495fc601206a474e7f42fce56af64e410c284542e877bf9422640ea6c6fd 2013-09-22 11:43:10 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-bfb87688606d9ea02a69cc0f08712c3e25ebf4cb1cf0ca85a1111dd6fa66733d 2013-09-22 12:00:36 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-bffe2692782a2c196e01938b5a8b1dee5b53a2755b5eab204a8a5eba96779573 2013-09-22 12:17:54 ....A 100352 Virusshare.00101/Trojan.Win32.Crypt.cvw-c09150579de0d9e1bf6c8fe660a3740adb9f05753408aaa2c241d388236c4de9 2013-09-22 12:14:30 ....A 201632 Virusshare.00101/Trojan.Win32.Crypt.cvw-c11dc27e0e859f4097343638e5c0cce4b69f9ba426f91c426c01d6252c8519bb 2013-09-22 11:37:44 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-c14dfed383c9fedcf6737dadf0407659c3a5d1db69dc8af2b58ecd07761e32bb 2013-09-22 12:36:10 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-c1f20650e32ac3f0a0b25594543023546c22e3f17343c9764563dc9dc32954a8 2013-09-22 12:18:52 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-c261a5ea8fc1cca43b86cdccc34b14c726b0041b2c53bc95c7318142e554f404 2013-09-22 11:50:36 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-c41cde802a173fe96437636fceb4926e664c7a8def534eddfcba18a1c3f3ca7e 2013-09-22 11:36:52 ....A 100352 Virusshare.00101/Trojan.Win32.Crypt.cvw-c5e5a6cc9e53b1791d5a688eb1c0c46a10500e8253f2f574c610f93fd767e13f 2013-09-22 12:32:34 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-c6328ba8c98878efd5d592a61bc6b7e9d58861bc8026f868dc8d667bc2267af9 2013-09-22 11:48:48 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-c63e107f6e5876c3e7b2f46b661fdcf459343aff8ce2faf0ffdbf8ca9292017e 2013-09-22 11:43:12 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-c6e98998a0a31f4a2dce7a2887e58b845a2da91bdabf1af8df5a051a9888212e 2013-09-22 12:00:48 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-c82b02df5bb12e388ef57a617c5bf043ca259189a6ae467788765bea0bbc2341 2013-09-22 12:45:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-cb2bd0ae6af1a19edb991dccb01a816f2bc37b8da96e4a6099714781358bbb1f 2013-09-22 12:37:48 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-cb900d9176e0f9fa44bd8eb7883a2ac2049ad7871b27e0d77b1dc17533e341a8 2013-09-22 12:11:58 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-cc4395030477edd8f1fcb9c1317c001a4c61519b32be7d9d942c82bc5a6d6792 2013-09-22 11:39:32 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-cc709799134d1a9b801d6cb61a21ae768b17f2deeec550d903630e987b2c83de 2013-09-22 11:37:58 ....A 162304 Virusshare.00101/Trojan.Win32.Crypt.cvw-cdc4f3d0a01b5518ad8a0268b110e79adb61d2a395b10fba2fa4989f5a85d82d 2013-09-22 12:47:18 ....A 201650 Virusshare.00101/Trojan.Win32.Crypt.cvw-ce3ec024ad1a74c4c628540b76c200d1702c4400916e1a369c6362d8cbae862d 2013-09-22 12:47:58 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ce6f559cb702a63d9808e13874eb19ff2a23046b2e00dbf61db1ccf2bb9423bb 2013-09-22 11:58:04 ....A 181760 Virusshare.00101/Trojan.Win32.Crypt.cvw-cfb8b11933c100fdb086da65237cda819f1f1ff6ca37dbdc435cb49e4779754a 2013-09-22 12:29:16 ....A 256969 Virusshare.00101/Trojan.Win32.Crypt.cvw-d0da4dc8f0576912fa9f9a34a962e8cebc958f8156bbe8e8f46f23e4fd1bef7b 2013-09-22 12:23:40 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d11218f62a1da36760e1b798a4887efeb2ac8006722b5cf4577b937cbf3510a9 2013-09-22 11:43:08 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d117e81810d3a6b6548eedcddd43ecfe2e37be70d432260b35aca4e6c540013a 2013-09-22 11:44:56 ....A 135253 Virusshare.00101/Trojan.Win32.Crypt.cvw-d13fd6172d87da8397c9a8a947088749e5a548ed9a60ab8c35d83acdf40acff1 2013-09-22 12:43:08 ....A 119808 Virusshare.00101/Trojan.Win32.Crypt.cvw-d1646d2410653e1a012bbcf36fe2c93742db2de4cbc5568bc92bbc07689e20cc 2013-09-22 12:29:16 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-d5cac426d43c88cd37df4b6fe3bb460a5f036d565d572cea560fb610a751ea94 2013-09-22 12:13:16 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d5e2037fddf9e240e7337578f240811b6c5648fcf9bc9d02dfcde49b569c0465 2013-09-22 12:31:48 ....A 181248 Virusshare.00101/Trojan.Win32.Crypt.cvw-d618b7c7002ae010a4dfdf305faff8358e4fbd7ac09511c3a940518376b1b8a4 2013-09-22 12:36:20 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d6c8298c48aa65d64429804f7b727da971c0a49682abae8a40432fa0aba2d6de 2013-09-22 11:44:46 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d7bf07756590fb34fda1b4bae560302937aa3c46fb11c7bc6883c3bbc3a14ef8 2013-09-22 12:49:26 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d7d8e9dc21abbf7902a758bdf6dfecfd050b4bd92b355414b0ad1d465816facd 2013-09-22 12:02:04 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-d8a87139de0d411dd1a1edee6e22097ccbd81ea0ef6ec092206830a90c5e7874 2013-09-22 12:51:24 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-d8ddf7eff63083b0f2d169f93b4002df808a79df3cbd23d96d0c072a4d753091 2013-09-22 12:50:24 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-da0de67c1a96dce3db7565072f6b4e4d5ad9a56cdd812c381406ba08a241e4c7 2013-09-22 12:10:06 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-dada00290f6a56a9b40d6fcf1c38e4807bace5125acfc8f3c33f3851f963d678 2013-09-22 12:01:54 ....A 173568 Virusshare.00101/Trojan.Win32.Crypt.cvw-dae937f9411ac60d5fcaf20144f514797da13a1fa21a81c0faf91304828fa90b 2013-09-22 11:35:58 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-dafb147849c39f2d5dc3aa45fb8535ca2d99d3368407e6b509e134314ca36139 2013-09-22 12:07:54 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-db3cae45f5f96cd724492d44d41a0c31cc3baa5519a0fc9109f27820b3b4411c 2013-09-22 12:45:56 ....A 197120 Virusshare.00101/Trojan.Win32.Crypt.cvw-dc54e2b028cfd9b06281b488740c1588067e1e3232047feb6d855401ba39ec19 2013-09-22 12:33:34 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-dd4fe508351287c82c588950258d5afa7ca3f59fee31fe71b03ff5455d5584ba 2013-09-22 12:13:58 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-dda143b71eac981a829f83ec86286c52b4a96356690855455a0954600e9b3ea6 2013-09-22 11:44:22 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ddb730530bd22916afc889a5bd4d70281a3697f3687e0d9a1917c3295e423388 2013-09-22 11:54:58 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-df2b578b2f6c75000d2235bc86048cfab82a3d8a6aa2ecc05a0747e672f7835e 2013-09-22 12:00:48 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e084b6e122e6a9db4b84435c609af13f6125fd70eee16e1b8952aaf07aff350b 2013-09-22 11:52:30 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e2266e0234f88dce7ca1c91fc3ca101bb0fde14a0dc54cf810a63f90eaff36fc 2013-09-22 12:36:32 ....A 102400 Virusshare.00101/Trojan.Win32.Crypt.cvw-e4d754aa3a6cdd996e38608b32bc24641c9695f2270de2808b22af8b8467b859 2013-09-22 12:03:50 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e4ee74dc514321bc2640dd54b0c700fc010cd2852c53cde2f66dd09c57c34b61 2013-09-22 12:15:26 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e5729d5649b66a203aaa30b20d6cd2f8c0890a8bfa1f7be28e7aa870bcc532a8 2013-09-22 12:14:46 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e6530d2c32feaae1b411b4104057ca456866ce687dd1e5410bb26349fb4f5158 2013-09-22 12:10:08 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e66d2a22b2be344f2d34dbc08770a2b9dd54f2b31f1766b9f3b0e8901135c710 2013-09-22 12:16:52 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-e72b3428702c1e968c02e20ad5d11e5a916a94f0f9d06678256058c011d21852 2013-09-22 11:42:38 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-e7a7c1c6e6af66f01c07ee48bb3789b87730b8d3f67d3fb51a0c465402df9bb6 2013-09-22 12:08:32 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-e8c0fbc50c4f42027b94c862cd8ebb7d1b08aefdcd9ea7105058786836f40fff 2013-09-22 12:21:48 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-e92b45e6dbd09265424b7e30cd8c1f4ccdd2d0dca46efad5fb75b5a86dd19a04 2013-09-22 11:46:00 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ea7503d34d26353faeea3550ea3ce10618293c6d80a243e7e0aa6dae96c15f16 2013-09-22 12:03:10 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ead247cef994f08997d5fda8e677262c599093a7fb73eb9c4402126e62a0c8ff 2013-09-22 12:29:58 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-eb2477beb7b82206e4c1aa5d25be2db32a0985da722a8a0a793180725adbb45d 2013-09-22 12:37:52 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-eb9d4ef524ac69c982fcf78a2f01a79a81e916074b26be1d4a63d32fac617454 2013-09-22 12:15:34 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ec7841c83803187280f3a7aff734096745ff216f35089fe4507d4efe8f57db49 2013-09-22 11:37:28 ....A 132608 Virusshare.00101/Trojan.Win32.Crypt.cvw-ed0318e4d5a26d9afdf71991360872dd99adb36a69d95826389e5033ec3d2ad1 2013-09-22 12:49:32 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ee6ac62128abe45332ee194689a02546976ebc7f82d012a4860a4169559556e6 2013-09-22 11:55:02 ....A 120320 Virusshare.00101/Trojan.Win32.Crypt.cvw-ee735fba5777275858d6ebe2b7f2b6a1853cfc1e6293166fd6b9ba415455311e 2013-09-22 11:53:52 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ef25df563fbf37e5c56640db9db86bb2520463f1e1641954f314edead98139b1 2013-09-22 12:11:48 ....A 201625 Virusshare.00101/Trojan.Win32.Crypt.cvw-ef6f76739caf2fa31a161456cac686b74af70671ff59b3a65b583747bd1a50fb 2013-09-22 11:59:40 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ef9e55be5051b8ca3a8ea612fb45bf577796a22aa1bd445179e5d403e1e79983 2013-09-22 12:39:28 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f0709429e4cd098fc760a7fe643e97e1f151140522d5407d52af244655589111 2013-09-22 12:31:02 ....A 201595 Virusshare.00101/Trojan.Win32.Crypt.cvw-f0e4747ac2da3e6c7550bb17830989a59574b85bebb857d15000fc73f6d6070d 2013-09-22 11:41:02 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-f122a0e2fff1cbbf3ad8f09d6c41d279956d3cf79ad1464a80e22a3d317b9471 2013-09-22 12:39:12 ....A 195043 Virusshare.00101/Trojan.Win32.Crypt.cvw-f27d329d2e1b01c0f386eba367d88b9c030a4b4943feee2fcb2beaa884119e5a 2013-09-22 12:16:24 ....A 100352 Virusshare.00101/Trojan.Win32.Crypt.cvw-f2b3cd61a87167cf5c56a67fc90082e4d88eea2c6efd8aabe482b44f2b761ce7 2013-09-22 12:07:12 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-f3a67bd0580966daf7e953de6d36ae40fb5e7caa07d2f129eb1b6bd448c05a7b 2013-09-22 12:34:14 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f3a6f212294b70068032688bbd6d15c6815640f13919bd6c6b881ec519143673 2013-09-22 12:08:42 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f457405dfa1fa238368b75fa7a88a77b5be7655badb2efeeb51c45dc80b6bc43 2013-09-22 11:42:32 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f49216e06f7e74c95e3d5695ead3ec894d0bd4f7611bcd91e8c20bb1d8cdcdf8 2013-09-22 12:35:50 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f49bbab9da837e5402f1b945f0d650acaec7c781fbf070d04f52d57e8d4ddb68 2013-09-22 11:47:12 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-f677eccf3867971199619b09bd59cf1c52c6dfc83fb712d4e28d0715d488f770 2013-09-22 12:17:44 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f689b3d987e794d174b06440ed03daf69c697e375de90c342dcd2551a8a8998f 2013-09-22 12:20:26 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-f69642f5f9b06303f5690250f3b24dffe4aaea4e30e6fc6d00d201125136fbdd 2013-09-22 12:41:32 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f7cf6f34c24b1d164172870545d42c93d11e54469f848f6afe2ab4b6142a444c 2013-09-22 12:10:36 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-f896c38f4cd1b733945145779127c1694c274610f7047dabb516d027e30f2821 2013-09-22 11:35:52 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-f9976550a649d2bd9692247db3779b14fbfd8ad874ce605ae0ee4de67f2a5ade 2013-09-22 11:52:38 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-fa85861986f055274cd208460bc2f944092a2355640426601c6b531d3b862828 2013-09-22 11:49:08 ....A 128512 Virusshare.00101/Trojan.Win32.Crypt.cvw-fd3eb3ee88ccbbfc9d309def3202bb0863d7c4ed54fb38831c964304d8a3a382 2013-09-22 12:06:28 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-fd5868505e37d256c79f51f8cf1b21f340a9fa6a2ac9c630761151c9d68bd9a2 2013-09-22 12:34:28 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-fe10ba4218ca39b7e0713c810561bad9ea8cd9a319341b87ca23919287f6871e 2013-09-22 12:21:22 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-fe12473749aaa2bc887b5363337c4b7cc5cac233946e2c083b28fc9ac1d09e71 2013-09-22 11:42:14 ....A 103936 Virusshare.00101/Trojan.Win32.Crypt.cvw-fec63b56f6c1e58ba871dce96352fc383b880bc5a552991696e39ec9e13efb91 2013-09-22 11:40:00 ....A 99328 Virusshare.00101/Trojan.Win32.Crypt.cvw-fef174f596e24359442c6f8910e08e2eb79b5c30cd2d74ad96edc0db4a2c4756 2013-09-22 11:40:32 ....A 99840 Virusshare.00101/Trojan.Win32.Crypt.cvw-ff850b00d7028600036e920e76be9bdb86c4889860ee430178e969b6fd5c8dc1 2013-09-22 12:45:50 ....A 516116 Virusshare.00101/Trojan.Win32.Crypt.o-08a85b16857c62ba3bd3783d50599498c223efe13021376ae701c2a5b90b4d93 2013-09-22 12:27:52 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.phx-096cdc680012b416a77336e59ed2b85f8351b3a164b84457f787a2132198816f 2013-09-22 12:30:40 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.phx-0a81af4b03b87dd52d454d3f23f6b7ead581ba372f8e742d5df80f038f56b3fa 2013-09-22 12:20:30 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.phx-c9f149c902415bf726250428e9576c780304751766cac8723180e429cd884f7e 2013-09-22 12:18:10 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.phz-e5e3bc52cabee34408dd57effa6913227ac05aec8422aa627989cd576e8d6272 2013-09-22 12:34:56 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.pia-0483096aa87bb72e7d54fe955776633f0e9b124bcbdea504ec1e0bc8c8635565 2013-09-22 12:27:42 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.pia-04982ec5507a92f98f7e728bd54634e57fb14866cb2c5f2f26693f15ff68653e 2013-09-22 12:16:26 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.pia-08da692fce061aee42364c057273add3aac59a43d5c91e42ffa72837f8c63e72 2013-09-22 12:20:08 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.pia-096199c758f569c660114cb2aeed67ae11e8f91d19674b76217cbaedbc3a3176 2013-09-22 12:37:14 ....A 18944 Virusshare.00101/Trojan.Win32.Crypt.pia-0a948d2aa06a444707c8d62e3046effb16dac1724435eda6542a7124dee3ea61 2013-09-22 12:22:50 ....A 176147 Virusshare.00101/Trojan.Win32.Crypt.t-a2944972cdfe1ab1bf6901b6cf0a2c11005c579e60a40b91acdf385357fb3ef5 2013-09-22 11:44:08 ....A 200704 Virusshare.00101/Trojan.Win32.Csm.eb-bfd30f94193ea1eb9494d29b45f633f278207f33c8f30a67259940418b152970 2013-09-22 12:40:10 ....A 33467 Virusshare.00101/Trojan.Win32.DDur.a-a88bfdb1d09484cb4df0dd8612511d0394bddeb59a10ac498833f9a11e27b290 2013-09-22 11:52:02 ....A 73757 Virusshare.00101/Trojan.Win32.DNSChanger.apn-a62af5a3974303c3b61c5bdcf65be8310fe0651cfc8f231bf34e993cf39f2772 2013-09-22 12:31:26 ....A 235602 Virusshare.00101/Trojan.Win32.DNSChanger.ayy-e2193a5cee798b5fea230730996a0e72873c8ea75ca4ffe301c84c0dc9dac089 2013-09-22 12:49:32 ....A 34903 Virusshare.00101/Trojan.Win32.DNSChanger.hd-6b3b8f5cf116e2ae8d9a20db03a557f6709ae5f5851c8001f69292ef38ab99f5 2013-09-22 11:38:12 ....A 34838 Virusshare.00101/Trojan.Win32.DNSChanger.hd-6d6efe7d2725350334aa5775bbaa23234f76c59f42c34714b6d086151333ead3 2013-09-22 11:48:26 ....A 34882 Virusshare.00101/Trojan.Win32.DNSChanger.hd-8a2bf6da79f4a67cb04e35d663e7e2a90430533c466414d94d0edd4078ecef3d 2013-09-22 12:02:18 ....A 34844 Virusshare.00101/Trojan.Win32.DNSChanger.hd-a492cec5568fed4343034b3644d0acc247f243af3ddfa98f2a59509ef7331788 2013-09-22 11:44:12 ....A 34837 Virusshare.00101/Trojan.Win32.DNSChanger.hd-a8408e7bcba7169558dd10b36d381ef355d387fc02b9fb787f3750755bd468ef 2013-09-22 12:40:36 ....A 34899 Virusshare.00101/Trojan.Win32.DNSChanger.hd-a96afb9a2400ff8ec5d011cdf2742027ed34797d4591275f3a0799d0ee66e925 2013-09-22 11:44:00 ....A 35875 Virusshare.00101/Trojan.Win32.DNSChanger.hd-aad215090e61763aebf2df3635178a00c96da75a11806212d7166d5f62fbfef7 2013-09-22 11:55:26 ....A 34889 Virusshare.00101/Trojan.Win32.DNSChanger.hd-f3dee057772368b79aabe5bc87b8d5ed346a885bbef0526b95a766f5adf80af8 2013-09-22 11:40:34 ....A 34897 Virusshare.00101/Trojan.Win32.DNSChanger.hd-f65685c438e129a1af1824865b6fc595fab9d24adb05ea9fa7734f6094f73f92 2013-09-22 12:17:06 ....A 35907 Virusshare.00101/Trojan.Win32.DNSChanger.hd-fa68e9ffd6cb98fd1074673014956cf89e14affc227bcd071168bbaf6e99ef0b 2013-09-22 11:56:30 ....A 7898 Virusshare.00101/Trojan.Win32.DNSChanger.hk-7076cee66c51f37ec4f5483468d6f47752d22b64fcde8e9fe5d028de1599fd25 2013-09-22 11:44:50 ....A 114824 Virusshare.00101/Trojan.Win32.DNSChanger.hk-84ef4eb46ae4f60adbe64ecf93a5d9f49f27c4ae9338af2f9c96bf2ab63331a4 2013-09-22 11:50:36 ....A 105235 Virusshare.00101/Trojan.Win32.DNSChanger.hk-a2cdc65767e08f02ad7087f4bb68ce03a347cc4da63901a009e437b20fb103e7 2013-09-22 12:44:54 ....A 7696 Virusshare.00101/Trojan.Win32.DNSChanger.hk-e362deb5c59ec460429f467286f33e99b307a825d19276e846da54cd27661d8f 2013-09-22 12:49:26 ....A 63331 Virusshare.00101/Trojan.Win32.DNSChanger.in-7b79b51d8c3102a5416abd2771ec9018e8a318734dda6cd4fc2324f10ec19b96 2013-09-22 12:14:52 ....A 197876 Virusshare.00101/Trojan.Win32.DNSChanger.ueb-fc5864bc87f54dd627563f3f990450bc35cc8983abc4725fa710a8618196351f 2013-09-22 12:23:04 ....A 329507 Virusshare.00101/Trojan.Win32.DNSChanger.ueh-eeb8ab2afc33f627aef418c5c370697b9f2a17f83db25d3e859c6e2c08410016 2013-09-22 11:40:56 ....A 13372 Virusshare.00101/Trojan.Win32.DNSChanger.uel-de989c0e841df8e9c60b810b6b5f906fa71ad2d2ccba85e80f4bf4482cac91af 2013-09-22 11:42:02 ....A 438272 Virusshare.00101/Trojan.Win32.Daenc.h-c9eebf3d7185d26dbe5ace0fab9f86d40abcb43c679375f575cf0c125162c93d 2013-09-22 11:37:20 ....A 66560 Virusshare.00101/Trojan.Win32.Dapta.ml-fdfc796921e67e98401fd623c6719f72052f55b559d94a45004410541d017134 2013-09-22 11:37:52 ....A 65024 Virusshare.00101/Trojan.Win32.Ddox.jyh-ee901a876f13ee15ac225c7638ba97c9653a91214f5920ee64e054f9df4790f2 2013-09-22 12:46:18 ....A 256000 Virusshare.00101/Trojan.Win32.Ddox.rmf-86d850718ca8acdd8222057eab2bb0fe70fc72cc3df3bdb83e11d1003f7853c0 2013-09-22 12:21:12 ....A 45568 Virusshare.00101/Trojan.Win32.Ddox.rmf-b0b0a67b1512c368981fabc213dbf738a37ee80aa09709d8b5672e2a858f737e 2013-09-22 12:32:54 ....A 159744 Virusshare.00101/Trojan.Win32.Ddox.rmf-d10eb52c82cb31ce39079483d32063165da16c3424bc3f1d57f18425bbc34ab8 2013-09-22 12:42:50 ....A 170237 Virusshare.00101/Trojan.Win32.Delf.ag-32ca383a95d9d1995ff8ce58b15c3a4cb294e9f32054c5851789c822e6dab49f 2013-09-22 12:49:46 ....A 574703 Virusshare.00101/Trojan.Win32.Delf.ccpd-001668e9d4e6dd6252018c347f8a760e3e9f04c3d3c91cd1db9600bd801d5388 2013-09-22 11:44:58 ....A 1161494 Virusshare.00101/Trojan.Win32.Delf.ccpd-067091f5e76cd716d4a9fa7975c147f5d1646ed5a0358691ef07322e584bc804 2013-09-22 11:35:56 ....A 2249752 Virusshare.00101/Trojan.Win32.Delf.ccpd-06fa98374c9b86954647e68728347fbe4b522910519df244d2ca9049762626a8 2013-09-22 11:38:04 ....A 2441152 Virusshare.00101/Trojan.Win32.Delf.ccpd-07f56e805a905144ae43b45214364e843743da967600fc3a068fc5d736fb55aa 2013-09-22 12:41:52 ....A 4222216 Virusshare.00101/Trojan.Win32.Delf.ccpd-0920b7c466043a669a1b493353190eb7f2f4934f7861c2d6b43cc149c7ec2659 2013-09-22 12:04:04 ....A 2025537 Virusshare.00101/Trojan.Win32.Delf.ccpd-098131d456ff369fdd8d10e1e6fe64d9497a3cd8cf12054664e8ca73305bd207 2013-09-22 12:39:54 ....A 5571720 Virusshare.00101/Trojan.Win32.Delf.ccpd-0a60c5c2c26c5ee3ddea4df0ea7e44fe505c8dc4db17e54ad047b9cd9d2ee430 2013-09-22 11:41:22 ....A 2026936 Virusshare.00101/Trojan.Win32.Delf.ccpd-0a9ba8c4d08c7411a08bcffd38f9ab834bc039a683186e4dcc8acb99b82685b5 2013-09-22 12:35:32 ....A 3035016 Virusshare.00101/Trojan.Win32.Delf.ccpd-0be4c82c01a33940c2d6a6b9c93d7a98dbcbf142a0bef2cc677b0bdb1b01a8c7 2013-09-22 11:55:04 ....A 1191136 Virusshare.00101/Trojan.Win32.Delf.ccpd-0d471349c9af718717f6bc5ad78a9a96eedc3aaf43e3409bf89584d2376418b6 2013-09-22 12:07:20 ....A 1098972 Virusshare.00101/Trojan.Win32.Delf.ccpd-0e8166e9c3a4edabfeb7f28cbef0310fddc007581b89a4fdc970de8021f76315 2013-09-22 12:39:26 ....A 2420332 Virusshare.00101/Trojan.Win32.Delf.ccpd-0eec86817f55a96a1fb66bbe1fbefa1aa53872288a0a692faa4c6a25ed655bd7 2013-09-22 11:54:04 ....A 1718933 Virusshare.00101/Trojan.Win32.Delf.ccpd-108fc650d5156fca40b71c705bc9a1ec7aee513bd4fb11ee63365e674c2d31c0 2013-09-22 12:18:18 ....A 3421336 Virusshare.00101/Trojan.Win32.Delf.ccpd-17045a76488037526ccd2dd454c089657454a41a865ba68578b8c9033ac280c8 2013-09-22 12:03:52 ....A 10119144 Virusshare.00101/Trojan.Win32.Delf.ccpd-1a376bb660c0c015030de855aa5751596c0c8d94d57740eff38f4d016f15485a 2013-09-22 11:59:34 ....A 624832 Virusshare.00101/Trojan.Win32.Delf.ccpd-1b18be3aef864d2c86ee2d8f32c9098b1d549ba5cf99123568be4a718d90b36e 2013-09-22 11:43:38 ....A 1903736 Virusshare.00101/Trojan.Win32.Delf.ccpd-1ce5468de0b1f6e5785ae659ea10ebb1e74c7dd6a537aa99a8c67e831798375d 2013-09-22 12:41:32 ....A 3303732 Virusshare.00101/Trojan.Win32.Delf.ccpd-21bd18e2b9fa713e222b8d8d7394d0e475fdf5efb3dc4d33400da696dac528f9 2013-09-22 12:05:56 ....A 3300936 Virusshare.00101/Trojan.Win32.Delf.ccpd-21eba48b3e4dec740322333ae4b379c8d51ad7bedce62aeda7eb81f62e152ece 2013-09-22 12:48:52 ....A 361656 Virusshare.00101/Trojan.Win32.Delf.ccpd-2261da61289de3dab2907911eac4860ebe21ed18328e759cf560d60c39962339 2013-09-22 11:46:50 ....A 3338056 Virusshare.00101/Trojan.Win32.Delf.ccpd-2bec41f4532e77c10ae2d114d07dea8c93f8baf5002ef8df3dc24d163b542ce4 2013-09-22 12:06:36 ....A 1517334 Virusshare.00101/Trojan.Win32.Delf.ccpd-2c830ead7386e7de9d81b984901fbed10fad7ac697ee042ce8180185b30edb56 2013-09-22 12:01:38 ....A 3036336 Virusshare.00101/Trojan.Win32.Delf.ccpd-2cdca16ca61dbba8f4639579d8d40efe74ad9e6fa2fb2cc9bc679cf810b3a6d6 2013-09-22 11:44:30 ....A 1307333 Virusshare.00101/Trojan.Win32.Delf.ccpd-2dbf0eefbf811696574e0d105ef0e696bf183c7608a6d0edeea8ca972dd4181f 2013-09-22 12:08:50 ....A 2858880 Virusshare.00101/Trojan.Win32.Delf.ccpd-2df67e71491551f6b8d5509b608193fd2b9274000e3d702c567445d679e9d245 2013-09-22 12:41:22 ....A 720311 Virusshare.00101/Trojan.Win32.Delf.ccpd-2f8fe11b8684c1d1fb50bb08f120920ac25c045d307de07641a3d749b05452d8 2013-09-22 12:45:24 ....A 3027408 Virusshare.00101/Trojan.Win32.Delf.ccpd-30199948f07181e72ba91e1a18843d641a153de4414d70069c80acdd09206a1e 2013-09-22 11:40:58 ....A 1215888 Virusshare.00101/Trojan.Win32.Delf.ccpd-30be8a97c0a2643ace86f349f128921bce61730e20797782d67f6ef8e26194d9 2013-09-22 11:40:42 ....A 2378336 Virusshare.00101/Trojan.Win32.Delf.ccpd-31736d35c1ab2126291ec3bdfa467f209538e9ff11ac4f878a3bc4630f22f2b8 2013-09-22 11:48:38 ....A 1793132 Virusshare.00101/Trojan.Win32.Delf.ccpd-34147c3e139e6f15580b164463f0a8199aa391adb9d636eef3917175ab69ecb2 2013-09-22 12:04:20 ....A 2069752 Virusshare.00101/Trojan.Win32.Delf.ccpd-344ee0802c26ff699f8784530ddc5f4f24fa30a6ae812425da375f213561bee9 2013-09-22 11:36:54 ....A 3645336 Virusshare.00101/Trojan.Win32.Delf.ccpd-356942cb16b000fa5f38356674c00a88d051fdea39774489466bfc5aa645181b 2013-09-22 11:56:22 ....A 2417532 Virusshare.00101/Trojan.Win32.Delf.ccpd-36c69b43bbccd69a8ebb7988b90bb6ce94f681e0c47ef1b74e5363716fb9209d 2013-09-22 11:39:28 ....A 3696608 Virusshare.00101/Trojan.Win32.Delf.ccpd-372bf47efd0407594d6b046390d9abd73d5fbee738aee42f366fe41bc8de1dd1 2013-09-22 11:38:32 ....A 2338608 Virusshare.00101/Trojan.Win32.Delf.ccpd-3e69e11b4833c46802c9387389811254bf736776264d1e8b2a85655029bd5588 2013-09-22 12:47:52 ....A 3975288 Virusshare.00101/Trojan.Win32.Delf.ccpd-3e96b8cc34bec2d04d07ce50e1aa0c3ddf91c280cd4a799c38d61e6147c3f661 2013-09-22 11:56:00 ....A 2306932 Virusshare.00101/Trojan.Win32.Delf.ccpd-403bbaf549c3ecb5830807b0941f7aa0963c3f8fc7eac46710a532e344c3ce42 2013-09-22 11:48:32 ....A 3150608 Virusshare.00101/Trojan.Win32.Delf.ccpd-40625660432b55c3966937ef39366626f4a91d45b2ddc2c300911d4b1a6946cd 2013-09-22 11:57:52 ....A 3446960 Virusshare.00101/Trojan.Win32.Delf.ccpd-42c42cc8d274045ff3aa9bc3ed82ca150719fe7dc0b0842959811c65e55e847f 2013-09-22 11:41:50 ....A 2824936 Virusshare.00101/Trojan.Win32.Delf.ccpd-42d5fe1c8fba3b8ee37aae246eb0d306da621005aab3dcd4304ee7759b089538 2013-09-22 11:58:02 ....A 4098232 Virusshare.00101/Trojan.Win32.Delf.ccpd-43ecacbcb5eb6df6c3529e19c4b1b151c61e2e5f366bd3fb97ec35cd0c10a0ad 2013-09-22 11:44:56 ....A 1795488 Virusshare.00101/Trojan.Win32.Delf.ccpd-465563ddca51ca5386a23d0ecfae5a8db8231e1ce9f7fc682c7d97100bce92a7 2013-09-22 11:39:22 ....A 2277533 Virusshare.00101/Trojan.Win32.Delf.ccpd-47a8ab1e3d18f93db288ef6b43ea2209c659f8749933520f22883b4f88071789 2013-09-22 12:42:34 ....A 1537808 Virusshare.00101/Trojan.Win32.Delf.ccpd-4990541d57264182849c559b3265df4fbcdfd8b817de934e8b1f994f369304af 2013-09-22 11:39:02 ....A 543624 Virusshare.00101/Trojan.Win32.Delf.ccpd-4b35f4ba129e1ae97240ce94e48d9368aa87141d562039596789ae6323c9c371 2013-09-22 11:46:32 ....A 1407344 Virusshare.00101/Trojan.Win32.Delf.ccpd-4ce0acfa9e4fc9d8e780718032318b3599e4cdb325dcb4d95f5df62124421415 2013-09-22 11:45:02 ....A 3636944 Virusshare.00101/Trojan.Win32.Delf.ccpd-4cf98faf97195d6d914efb3d52898b36199ac05d7806a240fc7fafdb9650dd60 2013-09-22 11:42:40 ....A 1532736 Virusshare.00101/Trojan.Win32.Delf.ccpd-52f517615f208e151c14496ea3313f9f100eaf9e510e9508bdf587aeef9cf2a5 2013-09-22 11:44:38 ....A 3660737 Virusshare.00101/Trojan.Win32.Delf.ccpd-56e4b31c174c22ec40cb2efdc3e5222d3e8064a16cbf58aa3d199ad8e4cb666e 2013-09-22 11:54:52 ....A 2538624 Virusshare.00101/Trojan.Win32.Delf.ccpd-56e523da79cb52787cbfc806e9019c3d24a1b4b49bb5189c9ece9c45b3aae44c 2013-09-22 11:37:40 ....A 3421336 Virusshare.00101/Trojan.Win32.Delf.ccpd-59bfaf5c4a0580557eaff3bc0a7d639b2760b4b4adab01cdad4694eae777032a 2013-09-22 12:14:12 ....A 2313752 Virusshare.00101/Trojan.Win32.Delf.ccpd-5ae06f37ae3f537fe6060162f02c92f4851772da2f31a46d38d5b5afd878483b 2013-09-22 11:58:24 ....A 1975136 Virusshare.00101/Trojan.Win32.Delf.ccpd-5b799ddd85cb20df34cbc72308793c61f2dec6d2e806101b06a8192fe5379cc3 2013-09-22 11:49:20 ....A 2215752 Virusshare.00101/Trojan.Win32.Delf.ccpd-5c061b80ec2ce70e9452e34525a24ba535736c542d7acd2f7c3a5e734b3216c6 2013-09-22 11:59:02 ....A 1853680 Virusshare.00101/Trojan.Win32.Delf.ccpd-5c09dfb51de6a9222e0d0492876a1f5d410c8680c9974561dcb6240c38a1c354 2013-09-22 12:39:32 ....A 1946573 Virusshare.00101/Trojan.Win32.Delf.ccpd-5c7b346ecafb8d482b9863dad273a2310bd82fc10df2fb3ad1ff8d7602e2a87d 2013-09-22 11:42:52 ....A 3048936 Virusshare.00101/Trojan.Win32.Delf.ccpd-5e6768fcd9d195f727f92ccd3b1e41dff20f7b4e4cbcc3f09541c70c2b3e4d12 2013-09-22 12:28:12 ....A 944760 Virusshare.00101/Trojan.Win32.Delf.ccpd-61ab96ba5419f517319da023f85fae7176baa18aa697ee7c469348c5393f0536 2013-09-22 11:53:52 ....A 3532808 Virusshare.00101/Trojan.Win32.Delf.ccpd-61c52e997847f7981c502d75c2dbb97e71961f37717cde0ffd5277352e1db041 2013-09-22 12:17:28 ....A 4872376 Virusshare.00101/Trojan.Win32.Delf.ccpd-63609450e8ced107479d353c271bb8740b751d73e9d014c3f866b23b5a3b6812 2013-09-22 11:59:46 ....A 1601336 Virusshare.00101/Trojan.Win32.Delf.ccpd-648e969d717975e738aceb154e6a1e6b0d9b3ca9b21814f41b3d2665be9c30c8 2013-09-22 12:32:40 ....A 3117536 Virusshare.00101/Trojan.Win32.Delf.ccpd-66241473af6e52cae08885c175d6522fa0e5d8acd95d538c642eded976e1ea47 2013-09-22 11:59:10 ....A 2798332 Virusshare.00101/Trojan.Win32.Delf.ccpd-6f78380943f87df0fc548ef31e7d127c1410696bcb51142c1856cb87c93557c0 2013-09-22 12:00:30 ....A 2686376 Virusshare.00101/Trojan.Win32.Delf.ccpd-6fbfcf57f52dcf35514224b295e8cb947a2b68dd3200ff9c26dc6c5eed5872bc 2013-09-22 12:00:44 ....A 2711008 Virusshare.00101/Trojan.Win32.Delf.ccpd-719d742af3b3f50ea441a673b3e944090e509a3f38d3dc44658e0d9a7202a8d6 2013-09-22 11:53:22 ....A 3460536 Virusshare.00101/Trojan.Win32.Delf.ccpd-71b684353ec9872d3637f919161ce7f469e79e5d88cbbd67d9d447861f0c8c79 2013-09-22 12:12:56 ....A 3639736 Virusshare.00101/Trojan.Win32.Delf.ccpd-7300436c7b1fcba7eb581e41c605ea110096a28fa6f676ad84c534b5c1ef5299 2013-09-22 11:58:50 ....A 339376 Virusshare.00101/Trojan.Win32.Delf.ccpd-74627b4073fce2882a5059107c5c705f7e15de04f167060b277a176fa59313cd 2013-09-22 11:46:06 ....A 1846332 Virusshare.00101/Trojan.Win32.Delf.ccpd-74e92d0ceec0c6ade128d88e9413e036dd940bea46855dec289a28e61a183852 2013-09-22 12:08:28 ....A 2154312 Virusshare.00101/Trojan.Win32.Delf.ccpd-75076f51a9bd70d67516f94105723b309abe9363b6b6055026446a3068eac1ca 2013-09-22 11:51:04 ....A 4052472 Virusshare.00101/Trojan.Win32.Delf.ccpd-7519c2f7f13ee65f2c01a3e835d7b1f274367881dd8592ce9db96704829b3b04 2013-09-22 11:50:44 ....A 425492 Virusshare.00101/Trojan.Win32.Delf.ccpd-75b4b8ce56e8727296851b6769de6b5d07b2e3c6a4ed3445f417e7dd7e6bf071 2013-09-22 11:51:56 ....A 2588336 Virusshare.00101/Trojan.Win32.Delf.ccpd-76d23e51b45edd14c52700e9e227e83ddc4a41d14151c935e629695a42a335c8 2013-09-22 12:05:16 ....A 1145587 Virusshare.00101/Trojan.Win32.Delf.ccpd-776c46e1cb29079270aa3aafcfeb1f0b748a9df16ebe3220e1f39feb6dfcac56 2013-09-22 11:40:08 ....A 1315736 Virusshare.00101/Trojan.Win32.Delf.ccpd-780a072165cc00520d23ae696676f460e16a946e60756f3e3dfea1ba6cb58b23 2013-09-22 11:43:52 ....A 414607 Virusshare.00101/Trojan.Win32.Delf.ccpd-7acaefd855c70fa114f5a6884c67d470988df03c1f9b15e24e1562c929d0c2ed 2013-09-22 11:57:48 ....A 3549040 Virusshare.00101/Trojan.Win32.Delf.ccpd-7b2f4d06b7ddd5701acdcb7b270e24e7af93866f9d5d5b90a971906030c75014 2013-09-22 11:39:46 ....A 2411933 Virusshare.00101/Trojan.Win32.Delf.ccpd-7c140932aa583f8afcec32a7d6fdcd724d01a88d325b50f528957cfd751318da 2013-09-22 12:14:34 ....A 2550272 Virusshare.00101/Trojan.Win32.Delf.ccpd-7c22ef8d389ffeb39e686cd000dc7a0338df020988121e52f62823dd584cfd37 2013-09-22 11:36:34 ....A 3555744 Virusshare.00101/Trojan.Win32.Delf.ccpd-7c414a015370409777154d67fffc7ffae4122b6c62a264009ea97652cbac59f6 2013-09-22 11:59:50 ....A 3422736 Virusshare.00101/Trojan.Win32.Delf.ccpd-7c453a1d6ce1b6c6d0a0d87ecc645d6ff1ce52117c9d6c54ed7e598bfca4ac79 2013-09-22 12:01:16 ....A 1681232 Virusshare.00101/Trojan.Win32.Delf.ccpd-7c9328a914684f43e9b91111c9b26a4bbc012f3f4e090b2e96a68b13cd81ba59 2013-09-22 12:46:04 ....A 3195784 Virusshare.00101/Trojan.Win32.Delf.ccpd-7d659118b5c5f2c1ef966ce54a767fc8e2a5ac9eb3cc184e44e7745dd25dfff9 2013-09-22 12:05:24 ....A 3783232 Virusshare.00101/Trojan.Win32.Delf.ccpd-7d97ee9787a1932bc96115d574334ada6b9f8de9757e14b608f449c3e493d5dc 2013-09-22 12:09:02 ....A 1784736 Virusshare.00101/Trojan.Win32.Delf.ccpd-7ecb5f276c1619b14acb8bdc2cd302581b5c63663530b2e57a17aedbe67cd339 2013-09-22 12:30:14 ....A 2426232 Virusshare.00101/Trojan.Win32.Delf.ccpd-8105fd9528c2652baf0b4f6106e8f5a81c2e7f41e1263d81bea385106378d76d 2013-09-22 12:02:44 ....A 485132 Virusshare.00101/Trojan.Win32.Delf.ccpd-823c69b89fe029ab4ee124320538a83c544d9def931af1c28719b01cc1675838 2013-09-22 12:51:14 ....A 513077 Virusshare.00101/Trojan.Win32.Delf.ccpd-8643b00d546f32ce2de35fb5c18570b9733229075da92d992c5cf93723a4ca77 2013-09-22 12:16:02 ....A 2883736 Virusshare.00101/Trojan.Win32.Delf.ccpd-86b4121ba75c9648e64ae925e0b2a4a4ffe7c30e1eb25068b4aa8331d57242b9 2013-09-22 12:12:22 ....A 4887064 Virusshare.00101/Trojan.Win32.Delf.ccpd-88cf0e09c41187e2f18bb1585c4becd4859453868048ba143a8fcb5b30ed9294 2013-09-22 12:11:22 ....A 4119176 Virusshare.00101/Trojan.Win32.Delf.ccpd-895d78d45846402d2540d297eca569b910bddc1155779a3332622c149d51131b 2013-09-22 11:47:28 ....A 1109936 Virusshare.00101/Trojan.Win32.Delf.ccpd-8c2b2332e5a3b72522c192d3e80f535d3b835306e9afb8c39fe5f899f8ae299a 2013-09-22 12:36:30 ....A 841912 Virusshare.00101/Trojan.Win32.Delf.ccpd-8cd703eac4ac57dbf7ad4c56da33efc1e0f76ad1e1e1d376c87f6df912ff2863 2013-09-22 12:37:22 ....A 2543993 Virusshare.00101/Trojan.Win32.Delf.ccpd-8e5341c1d6533a642facac71e6db7860448490f299353c900ea1e8b950d7b2cc 2013-09-22 11:58:00 ....A 2357336 Virusshare.00101/Trojan.Win32.Delf.ccpd-8e9ea4548793a33d51ee58c7e122da0cfe4d8475e71ba4f86cbde75e8a4ff4c9 2013-09-22 11:44:40 ....A 805616 Virusshare.00101/Trojan.Win32.Delf.ccpd-914c507694fcb1d8027c38b7a7aaef540f8597516d5ebdec201abf2a672ef58d 2013-09-22 12:18:06 ....A 1506716 Virusshare.00101/Trojan.Win32.Delf.ccpd-931a7d0156635ec6defc43c2a91f43a61bd391fb6080be01b4d535940ece322d 2013-09-22 12:33:32 ....A 2510280 Virusshare.00101/Trojan.Win32.Delf.ccpd-93bb90742c2f78163dad957e1ec5f95018a3da8057d04352b27cff63c9ff6c27 2013-09-22 12:39:14 ....A 3047536 Virusshare.00101/Trojan.Win32.Delf.ccpd-947457522be4cc0c4bb150c6bc774429b93b820ed560b5ae7daf180ed1005bba 2013-09-22 11:40:34 ....A 1122536 Virusshare.00101/Trojan.Win32.Delf.ccpd-98d5235c5fc27102dafb3b3c9fed77e8e82b5b5ae6ca598c9294d72b2c73beee 2013-09-22 12:45:54 ....A 3450472 Virusshare.00101/Trojan.Win32.Delf.ccpd-9971b4187c2247a7113e0e657cac31219763ad6fda56f5330c4cbc652cd45ac4 2013-09-22 12:51:38 ....A 3047752 Virusshare.00101/Trojan.Win32.Delf.ccpd-99d5c36314c6d4b872b26004d389d2e99398570bd2d61b61d47ba8a2ff62bb3a 2013-09-22 12:16:20 ....A 2814720 Virusshare.00101/Trojan.Win32.Delf.ccpd-9ca1c64d0a94b023f99d7023a3427074b6fd9ac647fa5f441fb713d90d4ea0a1 2013-09-22 11:36:10 ....A 3250272 Virusshare.00101/Trojan.Win32.Delf.ccpd-9e487d4f9775a0d35089279d8241cedaa47b06433b736db64b51a7616c34026a 2013-09-22 11:49:22 ....A 3799944 Virusshare.00101/Trojan.Win32.Delf.ccpd-a0733ae81890b3ab4fa4a93b466da2b9be24917a37a7f1279b05dc71120a48a8 2013-09-22 12:21:34 ....A 5605344 Virusshare.00101/Trojan.Win32.Delf.ccpd-a2fc9f5dc51bde3603cd0ada7995204b1721b89228cca09199e297bba227fe23 2013-09-22 12:20:18 ....A 3229144 Virusshare.00101/Trojan.Win32.Delf.ccpd-aa32f30bb54586132c3bd004619d763dae8b9f96e7b6a34b910330892927add3 2013-09-22 12:14:34 ....A 5340208 Virusshare.00101/Trojan.Win32.Delf.ccpd-aaae5ae8e0606e44a93a82c492679fdb8254f89e88c2ddbd56c6bd8aa1c14344 2013-09-22 12:32:28 ....A 2942535 Virusshare.00101/Trojan.Win32.Delf.ccpd-ac19a58946d6e93c4392fe63e0828a0e8b208b7e72f2492aa6d6b3bcf09b8fe8 2013-09-22 12:41:48 ....A 1979944 Virusshare.00101/Trojan.Win32.Delf.ccpd-ad61fcace9d8b587c20c73b26d1df3e8cf9eacfb5e894fa78e936bd6c8a27a03 2013-09-22 12:12:28 ....A 2541044 Virusshare.00101/Trojan.Win32.Delf.ccpd-ad9686b0468f2f0431d788f983d9199d718f216d85d93c00ed5b355f3f530108 2013-09-22 11:40:28 ....A 2068280 Virusshare.00101/Trojan.Win32.Delf.ccpd-aed4a06576e281c1b28405f4e1ff00d25f3e6adfe7dfcfe3509af7c1c543c6dd 2013-09-22 12:23:24 ....A 1259173 Virusshare.00101/Trojan.Win32.Delf.ccpd-b91a07885765eb51959f6999a151732df98d6c2252c8608aa202a4fa0559f9b2 2013-09-22 12:45:42 ....A 4313464 Virusshare.00101/Trojan.Win32.Delf.ccpd-bb16ea50b3f801f60d99367d98d623f34500df3111c6b4b59a4514909354ce74 2013-09-22 11:46:00 ....A 751624 Virusshare.00101/Trojan.Win32.Delf.ccpd-bc9c9b6d19f30309ed66623c9c94a6015cf35aea2a8671c09fe3312d7352fb03 2013-09-22 12:04:46 ....A 2938344 Virusshare.00101/Trojan.Win32.Delf.ccpd-bd6d3280a635661db57484fdfdb0e4fdcf4fdae630e927ef948ab8e48007b9e3 2013-09-22 11:43:50 ....A 5149864 Virusshare.00101/Trojan.Win32.Delf.ccpd-bed216d5d813aa50eb68442b539b91aa40784f2ce0cf3eca38d899b5a2b15edf 2013-09-22 12:32:10 ....A 2986256 Virusshare.00101/Trojan.Win32.Delf.ccpd-c69fd87507050c6b1918a241a2b6e1d41baa5778d414a7fdd3e7a85354150c3b 2013-09-22 12:19:32 ....A 2663624 Virusshare.00101/Trojan.Win32.Delf.ccpd-d1be46253de3c09bcd6977d2cbc3a2dbb088bb624388f35a0c7b4af1b14a24f2 2013-09-22 11:36:14 ....A 2584136 Virusshare.00101/Trojan.Win32.Delf.ccpd-d48be6f538209e6187697d94dc5e9fbce1fec150538cbb3297f3ef84695ff38e 2013-09-22 12:35:54 ....A 3320568 Virusshare.00101/Trojan.Win32.Delf.ccpd-d72a7b7bd449c9ffd35a013926f42e8a67ffe05e5b76e4ff95847318712fed6f 2013-09-22 11:46:06 ....A 2858432 Virusshare.00101/Trojan.Win32.Delf.ccpd-da50cfc71a8ff0107dbdedf5a199107768129043957dff6de119441c178cd8e8 2013-09-22 11:59:44 ....A 3797384 Virusshare.00101/Trojan.Win32.Delf.ccpd-da8fa405944a45f7c1608b118158d5a591a0ba3cd147f1da043aa89800068b06 2013-09-22 12:02:10 ....A 2599880 Virusshare.00101/Trojan.Win32.Delf.ccpd-dfa5cf2bfbc55ffeb3c1c6e1c739b37ff19d7f177a65e181bdac985b84775001 2013-09-22 12:11:04 ....A 3247848 Virusshare.00101/Trojan.Win32.Delf.ccpd-dff0078d9fd1352bf87f4be5c5454f54223529b6f0759f6ed2a2f0049f9f9047 2013-09-22 12:17:12 ....A 4120256 Virusshare.00101/Trojan.Win32.Delf.ccpd-e49ab0e952e65468b9a47e7eeb6ee265853e4806944d30be923eab9f33825b3d 2013-09-22 12:35:48 ....A 2393464 Virusshare.00101/Trojan.Win32.Delf.ccpd-e8bef2038c9cd57320d1b69a83a8d4c2f0fa3da6d159c0f795e699ff37861e15 2013-09-22 12:18:52 ....A 3575072 Virusshare.00101/Trojan.Win32.Delf.ccpd-f0f02b17bb8e57807d82ffa3429c04d20a4de4ddb99cdac2060d914efb66b5e6 2013-09-22 12:36:32 ....A 2249008 Virusshare.00101/Trojan.Win32.Delf.ccpd-f44b1866d25c770c22f30135eb9ca1153f5890127bcc095b6a1e33684fa76caa 2013-09-22 12:46:32 ....A 3215960 Virusshare.00101/Trojan.Win32.Delf.ccpd-f523ce16c66cd285dfab6737edcb0b4cf4c5c9a9b929cfde78794c5f2e05fa02 2013-09-22 12:31:16 ....A 3741280 Virusshare.00101/Trojan.Win32.Delf.ccpd-f6251319d9cd518944a55fe23317f1b5d4f0c71520d3d2b29b4bc3ad4a835186 2013-09-22 11:54:42 ....A 3086736 Virusshare.00101/Trojan.Win32.Delf.ccpd-fb47e9e29a4a51b7c741365feed31c7b85a0762d4aef0d7e97b10c08b5eb5308 2013-09-22 12:50:10 ....A 22528 Virusshare.00101/Trojan.Win32.Delf.ctxv-82a2b2a5cfb2f5b7d8c2fe9d4f32cd0f5fa9a58ba10277ee68c2ea5e0df6b767 2013-09-22 12:18:24 ....A 218238 Virusshare.00101/Trojan.Win32.Delf.cvds-f106be28f66c4220feeeef84770e2f0fcb473eb721590a0b42ea089fde4e7cde 2013-09-22 12:10:42 ....A 641616 Virusshare.00101/Trojan.Win32.Delf.dbds-2a4a692002f9eac0f6face3ec111647b647692f6f612c026cdfd4fd7f0e6e419 2013-09-22 11:37:50 ....A 4754113 Virusshare.00101/Trojan.Win32.Delf.dchc-7ff10fc5b6e7353335dc8ffe1d7e26a5d918039e3b8e55728024362450326141 2013-09-22 12:15:00 ....A 31338 Virusshare.00101/Trojan.Win32.Delf.deus-a3a73fc318d5c47d2c21cb1694b92771389fda296d61b7266a8cdb0bf0a8eac9 2013-09-22 12:40:30 ....A 1285710 Virusshare.00101/Trojan.Win32.Delf.dfwk-61a59b2d05adb989cbbbda39c66ad1ab293b01d6137eff9b7cf4cfbb4b912fab 2013-09-22 12:23:22 ....A 725943 Virusshare.00101/Trojan.Win32.Delf.dhvy-b5fe90be1ba0a831ae31ecbfe08aae1cf338a38ad293025a455eb5f88a4d14f2 2013-09-22 11:39:58 ....A 425472 Virusshare.00101/Trojan.Win32.Delf.dkvz-63d823c4f01d422bbf1b72953bf1e958ab1f5435256e73a7c11ac3051f5e16a7 2013-09-22 12:42:20 ....A 130048 Virusshare.00101/Trojan.Win32.Delf.dyuk-c3ce076356d44d80467e3253aeb09a33d91447e0510b3347927ef135b3750761 2013-09-22 11:46:04 ....A 963536 Virusshare.00101/Trojan.Win32.Delf.eaqq-a3577f3c27348d65930ed09cb2d1f60d20b37dcd71d4cf3c84a77a92e2886d2d 2013-09-22 12:20:38 ....A 539264 Virusshare.00101/Trojan.Win32.Delf.edup-8dfacbddc63f866ccfa9fb5cefb5f237664c63ec1885657c31fdee52a325b31d 2013-09-22 11:58:20 ....A 433280 Virusshare.00101/Trojan.Win32.Delf.edvf-57925bcdf6c42237c8377821b866136470638ebd0af359405eaeee9cbfdaac10 2013-09-22 11:44:24 ....A 559744 Virusshare.00101/Trojan.Win32.Delf.edwo-b6e6d28c307d6e69c23baed6dcf4fe5acc851b5777cbec9f333e1c814df17831 2013-09-22 12:26:24 ....A 662656 Virusshare.00101/Trojan.Win32.Delf.edxj-9989ae805e236b3a40bfa980ec18bd77df132b785269f58c9f6edca0c0d296e1 2013-09-22 12:20:50 ....A 543360 Virusshare.00101/Trojan.Win32.Delf.edyg-1e56c89ebea3033e1143dd448630b1f38f73701bb72388e6e0c2103d8d837db4 2013-09-22 12:14:38 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-5d43df42b8191d4187eec2ab8491b86408c9fbfaff930f0c8955dc1410cf8e8a 2013-09-22 11:48:36 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-64c6cae6bcc72b3a114a4f7130dd5dd7355a073ef7d29c43a6aa5570fe585c64 2013-09-22 12:08:56 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-689d5baf77d841b821212fa8ff6fe0641148dd1099daced7cda100a8bc8b4caa 2013-09-22 11:59:56 ....A 321536 Virusshare.00101/Trojan.Win32.Delf.edyj-7dde88c77a7af1c650cdffb6241c0749883484f357bbb3ae0ac758da1d9b0a6b 2013-09-22 11:50:34 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-82790321372e78cea17dd433cc10f0c2ea52f28a0c3433747c71501539d16ad3 2013-09-22 12:44:10 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-a503a8abae0c26a20a8ce3b1ebccf0d6927ec32f66ae94c679f276f9ae72a34f 2013-09-22 12:17:26 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-abd78d6282ac90f2bbf96e9ce4cfebc0dba59b4808df214ebb49383724c126fb 2013-09-22 11:38:56 ....A 322560 Virusshare.00101/Trojan.Win32.Delf.edyj-bcee27bdc0ae68dda496be0b1faa8ff9e7b2a450a6cb85c9d92a9a35bab9eea6 2013-09-22 12:07:36 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-601cf944674518cb0d4b3f919fa389caea6cc3dc2838b7dc4377e6e388513b74 2013-09-22 12:36:22 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-64968d05543f8f89f7d89955bd33a97a67ae7c3d574212880baf848b9ef31b60 2013-09-22 12:36:26 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-9f44f79abce997fd6749506b0fdb2585bee613983425584876235322df16566a 2013-09-22 12:52:20 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-bb066a61767d21cac74be5490afc65ebcf6e06f89d4b42594ceddf87c4c39e0b 2013-09-22 12:51:06 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-c981a2b6e9b05a354c171279f9d7037ddf3d4f22a0abda7e64404f83a0290c87 2013-09-22 12:30:58 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-c9893ab05c5c6602dcc192dd2db04750cc6305fc1155f6472f4420bdc03f98c9 2013-09-22 12:17:36 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-de21d7f5920e2b6cb7684afd14ec89d8a82d4d6efccdd8fe972f9647de0b9ae4 2013-09-22 11:36:38 ....A 320512 Virusshare.00101/Trojan.Win32.Delf.edzk-e884889652395d9a5b5f31736c2c5274d73b52a778aac2d58fb369658a83c092 2013-09-22 12:50:42 ....A 902739 Virusshare.00101/Trojan.Win32.Delf.eecj-ae8c90b9bd0a9b05c3ce4ca8e10f06ead04b4c2d3bcbf100379d58e7d399c79d 2013-09-22 12:10:40 ....A 952336 Virusshare.00101/Trojan.Win32.Delf.gen-7422f9b41caa3b8d5de1eca979ec2f40caaa10b7bf088e557ab7d128c81bb487 2013-09-22 12:49:06 ....A 952848 Virusshare.00101/Trojan.Win32.Delf.gen-8421405f1c194c2d0d784ef7dcc1bc3a2a0088fd3cdca75a6c8f571cb1e0c560 2013-09-22 12:11:22 ....A 952336 Virusshare.00101/Trojan.Win32.Delf.gen-8ac523c60b67988d8d2c7de5f29203e8b76414905fd7bba4f69795c95a4b4fab 2013-09-22 11:56:06 ....A 952848 Virusshare.00101/Trojan.Win32.Delf.gen-919639d438235d418c985f6c5d5df43c07d0b8024185dccfac47a052d55c3e9d 2013-09-22 12:25:32 ....A 104961 Virusshare.00101/Trojan.Win32.Delf.gk-95e4d078768aa8c0d2a324b9d37a9df170ca5eb3152014f2ce648dcbeaefeb53 2013-09-22 11:54:12 ....A 70811 Virusshare.00101/Trojan.Win32.Delf.hgc-7ce2e60acf05e8d65fd54ac55da246cc3e591593a8c41f47df0f3862e95e8b42 2013-09-22 12:39:44 ....A 44032 Virusshare.00101/Trojan.Win32.Delf.juz-907d1c53571291035f1b1cab7f1f938a7ef92b2aad19d2584871d68a22152a4b 2013-09-22 12:15:00 ....A 692736 Virusshare.00101/Trojan.Win32.Delf.kup-a45b38ec0a32d1ea58c50fa0cb8c12bdf55ba1a43ae48d78d21d669302c47bb1 2013-09-22 12:10:44 ....A 779776 Virusshare.00101/Trojan.Win32.Delf.kup-d124c9730a8edddaf4a6d6e1a327e3d8e60f7dd4a83c1f7fcdea99f201253ef6 2013-09-22 12:01:50 ....A 212992 Virusshare.00101/Trojan.Win32.Delf.nno-725860abd3e4d478d4acba0c1382af08a22186449ac3b2faeeff6177f4f0e369 2013-09-22 12:46:08 ....A 1406143 Virusshare.00101/Trojan.Win32.Delf.rp-6804fb602f4b75ad3653c98878a9ca2ac48acd21fb2327aae06785ce7aa69651 2013-09-22 12:07:00 ....A 505344 Virusshare.00101/Trojan.Win32.Delf.ys-787f3c8df2a34334bd8fdd906150ef5ea89d95a8eccbdd8d399f204d4e77f919 2013-09-22 12:22:42 ....A 472064 Virusshare.00101/Trojan.Win32.Delf.ys-fd11e2cdef926729c605665408b9085aba4a9ff1e89d7aae84e0e06589975f47 2013-09-22 12:29:04 ....A 95232 Virusshare.00101/Trojan.Win32.Delf.zq-94e2921ec8bbccb3dc36e87c41044f5fb677c11dad4f65381de09c34ceeb3e04 2013-09-22 11:50:12 ....A 47616 Virusshare.00101/Trojan.Win32.Delf.zw-e8e8c8ac6d32bb59634f6ba98eef028500b82d3828a3ec8cc25add067257675b 2013-09-22 12:01:08 ....A 828941 Virusshare.00101/Trojan.Win32.DelfInject.akg-6417f2beb430261813fc7490a015d8ae015fd9f4af461adbe8e1f552d20b3e63 2013-09-22 12:44:48 ....A 828941 Virusshare.00101/Trojan.Win32.DelfInject.akg-83b23f0716a1d4699393755469c99e865e11fe180d43f6dc036fb22331c12a48 2013-09-22 12:28:50 ....A 828941 Virusshare.00101/Trojan.Win32.DelfInject.akg-c0ad2e4492f685488f1139e69a3ac1c2148dccf986f1da12a9132485f2d092f7 2013-09-22 11:43:32 ....A 695821 Virusshare.00101/Trojan.Win32.DelfInject.akj-7650294a53236de4a62b1608e17898173e918d10982638c353881bccbc20a130 2013-09-22 11:43:54 ....A 695816 Virusshare.00101/Trojan.Win32.DelfInject.akj-8e54b8ae0a146d09d5b6ff8754c50b4cdd220a020a85f3c0d6f0c14c3d0df675 2013-09-22 12:15:36 ....A 59904 Virusshare.00101/Trojan.Win32.DelfInject.akq-a95fd2653900f510b89ec77ba2e417ec17e63d9fc2112816499169921278a2a4 2013-09-22 12:30:18 ....A 500000 Virusshare.00101/Trojan.Win32.DelfInject.b-a4c067b5116f3d8caad0bacd58ac7953e4a374f5d735d51e6deefc170c0dd1c6 2013-09-22 12:02:30 ....A 131584 Virusshare.00101/Trojan.Win32.DelfInject.vul-bffaa738cff0d711727dce64c66a7b1162621210f2a8ba5efd662731d2263dbb 2013-09-22 11:48:38 ....A 227999 Virusshare.00101/Trojan.Win32.Dialer.amtq-abad2ef0847ea20c8356158af328e82b70aca6d6844259a02fea37be18c38e09 2013-09-22 12:06:44 ....A 488156 Virusshare.00101/Trojan.Win32.Dialer.awkd-fd2e1cb3cd4b3898d318fbea8d58cf935baff19337350d4a1397d78f094f99a1 2013-09-22 12:49:06 ....A 283715 Virusshare.00101/Trojan.Win32.Dialer.awnc-bc4922edf3a908fc814cfe3cc3efe6d0e9c96935e0ee64f5ca83606e4cccb84f 2013-09-22 11:40:46 ....A 66528 Virusshare.00101/Trojan.Win32.Dialer.ayna-d1cd06a296c8863b6acc14aaa97fb798cda185af5f70f6e1055427beebc8df92 2013-09-22 12:13:46 ....A 66184 Virusshare.00101/Trojan.Win32.Dialer.aynl-d74ea83fcc86181a2a1b77a2ce766d99d03533498abc97a4c2d44045d4e392ef 2013-09-22 11:53:30 ....A 564733 Virusshare.00101/Trojan.Win32.Dialer.ayom-6c1368ef45f63832ead9eb6c08fe476a28c3868e9ecd0533578ad0aafa96e771 2013-09-22 11:37:00 ....A 98304 Virusshare.00101/Trojan.Win32.Dialer.aypl-612dfff4df76d8add38aa0f564b80735da05e06defa2247e84929f6d7feb6a96 2013-09-22 11:46:12 ....A 145920 Virusshare.00101/Trojan.Win32.Dialer.ayrr-d570dccdbb6a5e39eca7f7d6cbbc8845cdc9aae96634f309d2e6ec41705b82dc 2013-09-22 12:25:18 ....A 100903 Virusshare.00101/Trojan.Win32.Dialer.bib-d6d6d9b6f51e1d2e6e4de36a8275f32303047f867d14a1d324085c8ae919551c 2013-09-22 11:58:16 ....A 15872 Virusshare.00101/Trojan.Win32.Dialer.bk-c21001b6a45a329f45e04cae3174af64f0ce21dd98df2da6abceb25f99725ef9 2013-09-22 12:46:28 ....A 71648 Virusshare.00101/Trojan.Win32.Dialer.cj-0bd4c0b81c495f8e6cd90d4e4642a15ae517944ed9b6fda6d17fd6152b512b24 2013-09-22 12:27:20 ....A 61884 Virusshare.00101/Trojan.Win32.Dialer.cj-71e2177d94a4e57e35225436a749a63c747a285e12f3e7b9d3b05646f0f3efde 2013-09-22 12:50:12 ....A 65992 Virusshare.00101/Trojan.Win32.Dialer.cj-9dba548a483d4886802a71a5c6e36b9a573c02d8b352112d868b4c981847c8ce 2013-09-22 12:26:40 ....A 71112 Virusshare.00101/Trojan.Win32.Dialer.cj-b39d65ac4c76888cd8bbc69a5669db7dda8704abdd2e366c0a777ed1c7cc592e 2013-09-22 11:36:08 ....A 66072 Virusshare.00101/Trojan.Win32.Dialer.cj-cd7f236e65b6b798d1482c4d7684e6dcb86f6e4ffd7ccfa1a3d7ca5e648a0330 2013-09-22 12:20:44 ....A 126464 Virusshare.00101/Trojan.Win32.Dialer.dwp-89b75f1a7f0dd530aec1e1e5e42eca889b5b5c1ae9a1ac1db3695ee752106d83 2013-09-22 12:31:18 ....A 48905 Virusshare.00101/Trojan.Win32.Dialer.eg-834c6fa94cecd77067f7ffbffa668a8157a64e5a7263046f90babf252f811b63 2013-09-22 12:14:50 ....A 24076 Virusshare.00101/Trojan.Win32.Dialer.eg-f21ca39b648260c235db0e6c333feb6a7f29dab82a5786604ec4e2d7f9f06f88 2013-09-22 12:11:08 ....A 101099 Virusshare.00101/Trojan.Win32.Dialer.fu-1e35861724885fa9724e4f5b6c98f7a156fbc0979f10ca6e54edc7bfa1e7e217 2013-09-22 12:26:16 ....A 99090 Virusshare.00101/Trojan.Win32.Dialer.fu-b7d50d9575f4f29984207bdde8964952995466ca3e1c102d4670d2ab4e2c5e61 2013-09-22 12:19:36 ....A 27920 Virusshare.00101/Trojan.Win32.Dialer.gen-dd0083974f4ff338970c321e5af51e3e516a94a5174932086348859a199fcd45 2013-09-22 12:14:38 ....A 20440 Virusshare.00101/Trojan.Win32.Dialer.gen-e3e7ba3fbd75b1f1244027de257434c254aabfdf8f86bc7f8d407295d3457985 2013-09-22 12:41:36 ....A 10240 Virusshare.00101/Trojan.Win32.Dialer.gu-a9b61dcdd132eb13368619a8fc9b8bb3cc3285605c3e0bbac4071c0626eb9688 2013-09-22 12:43:28 ....A 9632 Virusshare.00101/Trojan.Win32.Dialer.hc-c8b7214c82e77b4210e28e848ac94736878708b0041c6dd753e7f7ec9d06f7a8 2013-09-22 12:32:22 ....A 92712 Virusshare.00101/Trojan.Win32.Dialer.hh-cd31c2cfcedd745a8918745ec40aeaeac8ac58e58dcbdb4e37cd1c5e4aecdc84 2013-09-22 12:48:56 ....A 84008 Virusshare.00101/Trojan.Win32.Dialer.hz-150d757f5c4afa6582574816e089c8427870ac962851f6a410d4020940bf53b4 2013-09-22 12:40:46 ....A 83976 Virusshare.00101/Trojan.Win32.Dialer.hz-b641774823603c23da4bc3fae8fed2d46beb7138b1670d98dc4bfef35236aa68 2013-09-22 12:30:18 ....A 8264 Virusshare.00101/Trojan.Win32.Dialer.jr-b57aa616e9d1349b850cb17468e4c9f017bf716da0008387f39fd54aec9c0524 2013-09-22 12:42:08 ....A 8264 Virusshare.00101/Trojan.Win32.Dialer.jr-ba00f86de4f49f45663fa2f440c2837e8e028b7be9df7d9134eeac9d440449cb 2013-09-22 12:45:50 ....A 292864 Virusshare.00101/Trojan.Win32.Dialer.kh-1c14e16fca941b5aa96b5fe50cad2666314f6aac2b37e52142c047692ba51e5d 2013-09-22 12:06:34 ....A 93848 Virusshare.00101/Trojan.Win32.Dialer.qd-74170d448aca8024adab10265010b5a3a15ce0faa6364822a3d3d400f7c75aee 2013-09-22 12:35:26 ....A 88896 Virusshare.00101/Trojan.Win32.Dialer.qd-928b07e79337447408de2ff616b65bedb78fa38ed5a608b45cf5b452b7d71d5c 2013-09-22 11:49:32 ....A 57344 Virusshare.00101/Trojan.Win32.Dialer.rm-ba9289bf77d946b06d7b01b1a11c3bff6d45640aa120c3d1298ddd2a7269296e 2013-09-22 12:19:12 ....A 27136 Virusshare.00101/Trojan.Win32.Dialer.u-6203e01a844293378fb960421852dcda8f13434f872d083391e96a4851f10d5b 2013-09-22 12:44:46 ....A 62464 Virusshare.00101/Trojan.Win32.Dialer.ur-923eeadb32c48d9cc22049068b7d448de1fbaa8bd0e2d3a19f3bcbb51f1b34ad 2013-09-22 12:31:52 ....A 28112 Virusshare.00101/Trojan.Win32.Diamin.ez-c6eb3d6ffcdfa569a7f853a57dc6eb33c87e5c82a113cf8e677492d579fe4271 2013-09-22 12:25:58 ....A 94208 Virusshare.00101/Trojan.Win32.Diple.aggo-aedf01f3e80c0d3d629a9687ea69ba0b8c2df167e93ece853c464453445ee467 2013-09-22 12:43:38 ....A 59401 Virusshare.00101/Trojan.Win32.Diple.aoyk-a435379ea5ba5f8e2acf1b76c782c42f08872a9ba5b1c3a87e2fa89458913b75 2013-09-22 11:44:52 ....A 49152 Virusshare.00101/Trojan.Win32.Diple.cemw-8eb169507053b70dd76390b981c0201d70f5e6e1cf957d80b14a96c82e6abf53 2013-09-22 12:09:30 ....A 455489 Virusshare.00101/Trojan.Win32.Diple.dfyo-6b74257280fc50eef95f5b77fc75438f353db985e987d9c45758f708b4006b78 2013-09-22 11:38:16 ....A 407386 Virusshare.00101/Trojan.Win32.Diple.dfyo-7c4f04bc2ad06edea4f760a18223c4e23ad35eadbb46cc7142f2199532af9aff 2013-09-22 12:44:18 ....A 339968 Virusshare.00101/Trojan.Win32.Diple.dmof-d16b299b401394298f2f153c0a613efeadee7504e70ac48103254d8679c3d32e 2013-09-22 12:47:16 ....A 536576 Virusshare.00101/Trojan.Win32.Diple.emhu-5ab688892b29f6140add3f06c0eae3ac9367282dd73f99af9d505d6acc9e6a0f 2013-09-22 12:45:22 ....A 536576 Virusshare.00101/Trojan.Win32.Diple.emhu-c3146467cd4598a929cdf490bacdd541a8ea069dd93146ca834e2924441aba88 2013-09-22 12:23:56 ....A 122880 Virusshare.00101/Trojan.Win32.Diple.epdi-6a93da1283d712d79ab9fc8a123d81e493075efc840866fae51378b7c2c16b95 2013-09-22 11:52:48 ....A 135168 Virusshare.00101/Trojan.Win32.Diple.epdi-b636ddeaf6741215cbffaccf77d221970a1d760b3cf6153fcf9780a2a6374bd3 2013-09-22 11:59:14 ....A 122880 Virusshare.00101/Trojan.Win32.Diple.epdi-bc664480f2468ba1f21525ec162ebe5132901327c8cb40e01db57ab361a8defe 2013-09-22 12:16:46 ....A 368640 Virusshare.00101/Trojan.Win32.Diple.fkwd-c8ab364e8b499d20d0fcf91ce32cbc9f35477cfd16a6ee433a932f184715f2a4 2013-09-22 12:32:24 ....A 356352 Virusshare.00101/Trojan.Win32.Diple.fpah-7a4998a3a48976acf13430551dbf8a9bc88342772056767a4c6797a5eb55601a 2013-09-22 11:39:18 ....A 752128 Virusshare.00101/Trojan.Win32.Diple.fsdv-55f5f1fb828387d8ca8c659aa857956c2c41a30b27c29b418240cff474c8f3fd 2013-09-22 11:55:34 ....A 4397144 Virusshare.00101/Trojan.Win32.Diple.fyhz-758acb86b7ff71e2f492d77af796d3bacd7f91d4ffb2c374348d2ad9ed376a81 2013-09-22 12:16:24 ....A 67072 Virusshare.00101/Trojan.Win32.Diple.gqbf-c2936e7f635350ad2856c57a34e3e9d1a681cc45cbe53b4f9a2ae2f579c35032 2013-09-22 11:56:02 ....A 2683555 Virusshare.00101/Trojan.Win32.Diple.grkd-e31bb769301d4d1d3389057aa5c98a3fa9b891e67998c53815b12f33c9869672 2013-09-22 11:46:26 ....A 6656 Virusshare.00101/Trojan.Win32.Diple.gxgf-7f367e9392f0b476c3f0224ab641258c60261c9cad342f29ac9451ec032dafff 2013-09-22 12:33:50 ....A 494592 Virusshare.00101/Trojan.Win32.Diple.hjef-e0758ae0bdc9a361a1cb5655c88ad6a630982b8d084ec514b90d0e238c5f8fd0 2013-09-22 12:18:52 ....A 196096 Virusshare.00101/Trojan.Win32.Diple.zkr-8868da8adf245eb302535164b07b99d32c64868c082e0455fa8b262650664db1 2013-09-22 12:38:54 ....A 76288 Virusshare.00101/Trojan.Win32.DiskWriter.akx-a352f85140702f580d2e31db94b3a01f93c0971c71010c5daa990c3c21164231 2013-09-22 11:52:34 ....A 578206 Virusshare.00101/Trojan.Win32.DiskWriter.hb-73334c01eca0f3788e9714d30862e8a4be2a6acea83a19dcebb6aca26955bb82 2013-09-22 12:25:40 ....A 92763 Virusshare.00101/Trojan.Win32.DiskWriter.tl-30e1abf0378dc9c0859ba5d3c64e5fd9910ef2aa33cd10eaf27f8c9f51927e92 2013-09-22 12:44:46 ....A 437059 Virusshare.00101/Trojan.Win32.Diztakun.anff-e2198f22b50d6466f80a17f6d6edbcbc85831865fcc7c056b4291a2d958a587a 2013-09-22 12:13:52 ....A 122880 Virusshare.00101/Trojan.Win32.Diztakun.bexb-d9c54c31bf49ec71f2d8359865ef66b63296cec9342a67545a34858629565bd3 2013-09-22 12:05:08 ....A 3265912 Virusshare.00101/Trojan.Win32.Diztakun.blfd-669f970eff78fb49e74c1909e56b6e95b0a733533599c221e2d6418cb466295a 2013-09-22 11:59:04 ....A 2568126 Virusshare.00101/Trojan.Win32.Diztakun.brkh-59b3aa379bd60e17eb5dff22c579ad9e37170658d4e925d9bdd4282d2fe7b83d 2013-09-22 12:26:32 ....A 331868 Virusshare.00101/Trojan.Win32.Diztakun.dqd-89c10264b387b17a6121e72d8eb340d71ceb7782312a529b7e27aeca9f8ae526 2013-09-22 11:51:10 ....A 184832 Virusshare.00101/Trojan.Win32.Diztakun.ffp-6d8ca2336470565ef2cd975aca0add411f6cfb17b04171ec9accb8b1af262e0f 2013-09-22 12:45:28 ....A 2285955 Virusshare.00101/Trojan.Win32.Dm.ac-11cf9f883ef8c3158096d3f431a5e1c18ab4d1587b525f981102999889b65ffa 2013-09-22 11:43:44 ....A 4294152 Virusshare.00101/Trojan.Win32.Dm.ym-b0c160bd69ced45e091d50effd6ba590d50214ba482c3dcfb3696ce58011a123 2013-09-22 11:49:56 ....A 1664680 Virusshare.00101/Trojan.Win32.Dm.zn-070cfc48381be9e2fced5c031a56ff842de8b58be03bbef3e523fd0f2eabf9e8 2013-09-22 11:56:22 ....A 1644692 Virusshare.00101/Trojan.Win32.Dm.zn-4c7d83ff0fa60607ace9c929db53b2d3fcc26fc84462a2038c9a0ab7a12c8792 2013-09-22 11:43:50 ....A 1197206 Virusshare.00101/Trojan.Win32.Dm.zn-636ca3087f7fade5adf8a7e0de0913422f529772926eb96a844ee8aff024bc48 2013-09-22 12:14:40 ....A 7114544 Virusshare.00101/Trojan.Win32.DragonMess.c-8c391b76e4cbe15a5f2dfde85bdb1bee5bf3b835643a2d3b57f735f22d0f35ca 2013-09-22 12:18:22 ....A 4575876 Virusshare.00101/Trojan.Win32.DragonMess.g-878ba83739aa0829572c1c2ac3dd40a8036a5d9e82b7a9cabb4211cb3db9189a 2013-09-22 12:21:12 ....A 84872 Virusshare.00101/Trojan.Win32.DragonMess.g-997f5c1bbf114ee2e0fdc68b8f549ac3d2146d9344c4a5a2bd97763630378d41 2013-09-22 11:48:18 ....A 7093362 Virusshare.00101/Trojan.Win32.DragonMess.g-c1b641181163791fa33a9589c54d58db9992afe7b3e38ba825d5e087d167544a 2013-09-22 12:36:52 ....A 67844 Virusshare.00101/Trojan.Win32.DragonMess.g-c9c3f9483781e80ab6587950f42d475c19c9a92e8936ebf150551412c0a9b500 2013-09-22 12:39:08 ....A 33280 Virusshare.00101/Trojan.Win32.DragonMess.g-cd34d4b51cd78836f38d8cabc3221c1f381b024f875555b0cabdb1d548d4f831 2013-09-22 12:38:30 ....A 33280 Virusshare.00101/Trojan.Win32.DragonMess.g-eb306289af288774814e066116622d73370972654287cfa0ba6d55596f10eb13 2013-09-22 12:28:48 ....A 283426 Virusshare.00101/Trojan.Win32.ELP.a-7dd1a7a7712bf4c9055ad609d0c7523ace5be975309d9cad38622d35d5ff9e33 2013-09-22 12:19:44 ....A 204800 Virusshare.00101/Trojan.Win32.Eb.kd-8d707dcb3d2ac0d30d0835fd3e9a17c6c5fde100e81251a7465837e3d319a859 2013-09-22 11:55:16 ....A 286544 Virusshare.00101/Trojan.Win32.Eckut.mx-ca01366bf3cd9e8d31614fd3e29843299b833c00200215ff9443f62b7dd3b692 2013-09-22 12:34:46 ....A 95232 Virusshare.00101/Trojan.Win32.Ehl.d-6492bc28885cd96727e14b9c15bb7f89d1114537c10a6278cc5ab102db398956 2013-09-22 12:28:18 ....A 95232 Virusshare.00101/Trojan.Win32.Ehl.d-7a5c26f7d2df77fcc75a5df248ac5e311da6170db4810f3897f612b844dfc57c 2013-09-22 12:05:02 ....A 95232 Virusshare.00101/Trojan.Win32.Ehl.d-a34dc2309c7a24b219fdb617635e89310325258cc624736eb52cb50664e23cb2 2013-09-22 11:36:36 ....A 95232 Virusshare.00101/Trojan.Win32.Ehl.d-d3e74011132e6da8388b415a715dc8518bf42ead81668e7ea8b167bc73c0e7e5 2013-09-22 12:07:36 ....A 95232 Virusshare.00101/Trojan.Win32.Ehl.d-f8b715168e5677df5d327f3ae275c94ca1bf93f1df92d782a9069f13bc6c3bf2 2013-09-22 12:18:06 ....A 306192 Virusshare.00101/Trojan.Win32.ExeDot.pfb-4104b2968645720ce0bbe087eb5874f34f3bac53ad7dda9f31581a1f98864e27 2013-09-22 12:23:06 ....A 369152 Virusshare.00101/Trojan.Win32.FakeAV.abvl-74a988a6c61d7e8bf6a001e606b2c55582b5bddf85d84aca3d492f3c3eba9b39 2013-09-22 12:26:36 ....A 383488 Virusshare.00101/Trojan.Win32.FakeAV.aepj-fbb3c9a159b3cf01d19d4e2b7b23c5370c26353b0fdc7db2154a7f95ded6d4b2 2013-09-22 11:58:50 ....A 212480 Virusshare.00101/Trojan.Win32.FakeAV.afpb-dab1688994eb2e5d3d1c0786c2e0ee44297e5437a62ba52eefff701c1eeacddf 2013-09-22 12:14:18 ....A 324608 Virusshare.00101/Trojan.Win32.FakeAV.akcd-fee23c090cd703e04310d07b51c534df0639716241146b0b6b65ea927b9ea0b3 2013-09-22 12:36:40 ....A 409088 Virusshare.00101/Trojan.Win32.FakeAV.alqf-76caab5bad226a514273599d1d48f2326edd566304b60f8a50c46af4af0b4eb7 2013-09-22 12:40:42 ....A 317952 Virusshare.00101/Trojan.Win32.FakeAV.asbq-deb585094c9c3bcda6f6f00f8df565c0bfee39e9e0c186927f3c8947435e7f8d 2013-09-22 12:25:42 ....A 404480 Virusshare.00101/Trojan.Win32.FakeAV.awhz-c3a67333d4926d88f6258799345c0631a287f85c3dcee7d09789eb2c35cc0e13 2013-09-22 12:26:02 ....A 489964 Virusshare.00101/Trojan.Win32.FakeAV.axpr-873f09afdca4315b209f1c9ca7ee0ca366e759af711876cee84f095b3ed85573 2013-09-22 12:29:58 ....A 63896 Virusshare.00101/Trojan.Win32.FakeAV.axpr-8abddbf91481ad2545d22d31e3c34bf2f342b2d8998d124315873084afe32a1f 2013-09-22 11:41:56 ....A 649728 Virusshare.00101/Trojan.Win32.FakeAV.axpr-d329f3f12fd7dd47d799aa2be2e6d3c0944fa9f73648e5283b317425f7e5a9cf 2013-09-22 12:45:28 ....A 650240 Virusshare.00101/Trojan.Win32.FakeAV.boxd-f4a47a2d7974c687b6e35c12bd5849899b63d7d15d0ee343c4ee64eacdac2ff1 2013-09-22 12:34:30 ....A 365568 Virusshare.00101/Trojan.Win32.FakeAV.circ-ad1cd12d58dbd966f48a69cb9950bb699ffd0755d800ca6a3ab895c3e3073e89 2013-09-22 12:04:10 ....A 836906 Virusshare.00101/Trojan.Win32.FakeAV.ckuu-f3977be3b772cabd7cddf45b3210731b9ac51bc6842f1e1b4a7501144e3c5b03 2013-09-22 12:46:26 ....A 17496 Virusshare.00101/Trojan.Win32.FakeAV.ckxn-018cf60652ee55989be9b6011284055b86f3aa4ccbd00b20a28fe5538abb306c 2013-09-22 12:46:30 ....A 14774 Virusshare.00101/Trojan.Win32.FakeAV.ckxo-4087938a11e6b5d34c47c2497007afedb252c8d959579e6e6ea225117a8f02bb 2013-09-22 12:46:34 ....A 393728 Virusshare.00101/Trojan.Win32.FakeAV.cmyc-bb264ef64845badb1aaec2f51d67c379fb77bc0d23037813e485433a98ee4f80 2013-09-22 12:48:28 ....A 1539594 Virusshare.00101/Trojan.Win32.FakeAV.cnkc-d1f602dc95f7c1277165d7d4c3103c5d74c188120fa85794bbde8da8850f65cf 2013-09-22 12:25:54 ....A 94151 Virusshare.00101/Trojan.Win32.FakeAV.coxh-2cb8d9fa65d0df8fad0c86c0d1465ea70e0499cd1b3984bc8426915fdd455e3b 2013-09-22 11:59:34 ....A 211229 Virusshare.00101/Trojan.Win32.FakeAV.czvb-753b388ab667760c67de094ccba79af4a2d7d23c842790e52d3aa854cb8e84de 2013-09-22 12:39:52 ....A 339968 Virusshare.00101/Trojan.Win32.FakeAV.dlhw-816a9007c3a2c88df6a8a4cc9d4f8fc42170b4e4641a01b6919b3eeb49343fca 2013-09-22 12:25:56 ....A 410624 Virusshare.00101/Trojan.Win32.FakeAV.dqhx-881dc60825fdcbf369c55753f94c6bfc5f58febc2db7f359f523318f510d7848 2013-09-22 12:26:06 ....A 421888 Virusshare.00101/Trojan.Win32.FakeAV.dyqh-854ee760121080efb71ff7112639717333772ec8eefa16028e9e1ad7870a8dc0 2013-09-22 11:51:24 ....A 12294 Virusshare.00101/Trojan.Win32.FakeAV.eaip-9026db3d89015db58b9547e421312455db1ee84a82161fb6298dd5c9d31972ff 2013-09-22 12:28:46 ....A 914944 Virusshare.00101/Trojan.Win32.FakeAV.ehwe-c9e6beca7be57a80173f658b33cc99340a8517eac7f44736bd3c138a430cfbcf 2013-09-22 12:30:30 ....A 360448 Virusshare.00101/Trojan.Win32.FakeAV.emgh-88afce39dbd391a61a11c2b7f747a151194f418847fc49781694927eafbbeda0 2013-09-22 12:38:40 ....A 360448 Virusshare.00101/Trojan.Win32.FakeAV.emgh-ce6992fa5076d15ed1562b0c0de23a13c8c37fb0a6e7b39761119669c0af9546 2013-09-22 12:29:38 ....A 283576 Virusshare.00101/Trojan.Win32.FakeAV.eonx-8269273db7e49045045ee7285c97c21fe6328920c433ce02342ddadeec2a12a0 2013-09-22 12:50:24 ....A 343040 Virusshare.00101/Trojan.Win32.FakeAV.iijc-827ee0a9b243e7bca3e35425227e0ab5268b91436a4a98bfbb586bbb79fb9164 2013-09-22 12:18:26 ....A 179712 Virusshare.00101/Trojan.Win32.FakeAV.iije-83553b4322b4fee684599e8fdb44469fee9a248352c897622c5204fdf804d50c 2013-09-22 11:53:42 ....A 9971924 Virusshare.00101/Trojan.Win32.FakeAV.iq-fd7feb93ee40e39247455e700685beeacf91389224e0fa39a9700d3322e9cf7d 2013-09-22 12:32:24 ....A 360448 Virusshare.00101/Trojan.Win32.FakeAV.kyvc-84ba45303ef5fe481df10a3bb5a7c9a961d5ba38584b02a5cba2b0dd4de97715 2013-09-22 12:12:14 ....A 360448 Virusshare.00101/Trojan.Win32.FakeAV.kyvc-f20facef518cf1f7e06c5d08ce10d68f91cb32484a6dc5355401f13ac2a57add 2013-09-22 12:25:46 ....A 292864 Virusshare.00101/Trojan.Win32.FakeAV.segt-f90a5bc2f14904c5b23603cea8fb869277bcb4b9f2699e070971ab1bfad978ee 2013-09-22 12:48:04 ....A 205312 Virusshare.00101/Trojan.Win32.FakeAV.xru-a56c72c37d0e32ef83cb2da6305f0c4ba0638938ad1ff79450e3061494820636 2013-09-22 12:30:46 ....A 135467 Virusshare.00101/Trojan.Win32.FakeAV.zys-e6a37708f5063bc2a1f5207d9866bb04c96a82a12b421d896f4a9a9c8bccf6e8 2013-09-22 12:22:36 ....A 24678 Virusshare.00101/Trojan.Win32.FakeDefrag.wv-a7e157454f3d2bf761dc62656efe74a9904160ba89fb9bbb75d98e1887ca2248 2013-09-22 11:44:42 ....A 78864 Virusshare.00101/Trojan.Win32.FakeMS.avv-f8371433ad186b873c24b825a31f52d82365378e0e4dcbbead87ef55a5f6fe11 2013-09-22 12:24:24 ....A 58288 Virusshare.00101/Trojan.Win32.FakeMS.awt-728076e34aac035bef2466d993509c3e2a51069935010d5b07583c7ceee5f196 2013-09-22 12:16:18 ....A 303189 Virusshare.00101/Trojan.Win32.FakeMS.flm-510d67bd6feacb8e698ad1be694c012a86ef5c94511e6b9f3999e03b5d12aa31 2013-09-22 12:14:42 ....A 103640 Virusshare.00101/Trojan.Win32.FakeMS.pla-0fe9d88763651855c6becfcd1c71ddde23dbe02d9ec1da770cfbda0e9abdfd14 2013-09-22 12:32:44 ....A 35344 Virusshare.00101/Trojan.Win32.FakeMS.zu-107e0323924505e05d847572ed1630667e5b20aea75131c7b287da4169698d14 2013-09-22 12:24:14 ....A 69632 Virusshare.00101/Trojan.Win32.FakeMSN.e-b1edae4e34f59f982004579ef166121e8beea87890a5593a1113f52de321909c 2013-09-22 12:40:22 ....A 1271808 Virusshare.00101/Trojan.Win32.FakeWarn.d-871d285620d4803dd949314e4ebb81ed4c50aef4532bb19690feee7ad8115e81 2013-09-22 12:24:26 ....A 7669984 Virusshare.00101/Trojan.Win32.Fakeoff.rb-66a4ce8cda90b6c5a402082efd5f51620478af9518dac42545346e7a04bedd64 2013-09-22 12:13:18 ....A 182272 Virusshare.00101/Trojan.Win32.Farfli.bx-efba18fffe0b7046419509a48e7c114f3ad5bba64ea35ff4e6be9bc11e6176c2 2013-09-22 11:43:08 ....A 45614 Virusshare.00101/Trojan.Win32.Favadd.c-584004f664078b6d9106cd478eeb6099db2d9ec392249e1ad5b3dee5775c1f68 2013-09-22 11:45:32 ....A 1667027 Virusshare.00101/Trojan.Win32.FlyStudio.aafe-e46b595330009ab62d50a9e4e1ffd15647bc506d2b0a550cd18315d24515ed43 2013-09-22 12:51:36 ....A 292352 Virusshare.00101/Trojan.Win32.FlyStudio.aif-8b59b73a2b9b32364a3b226ef07532f8e4e98cd9ccee4d696aa798baf271489d 2013-09-22 12:20:08 ....A 15872 Virusshare.00101/Trojan.Win32.FlyStudio.aiz-2ba15ec89dd3da329625ac2ec41a850b51a8f8c88520ba4a4158fd33e8470de8 2013-09-22 12:51:24 ....A 11776 Virusshare.00101/Trojan.Win32.FlyStudio.asl-434a61fd737e8e9110636aa1240292355e6e91975ba4e38d857abdf4ecb7ec72 2013-09-22 12:34:26 ....A 15360 Virusshare.00101/Trojan.Win32.FlyStudio.asl-73ae6e54523df1db72c6cf7bbdabc45ea1bba8ff371914a0ce6b04b015f23dd0 2013-09-22 12:01:10 ....A 11776 Virusshare.00101/Trojan.Win32.FlyStudio.asl-a6fbc50daad119290cb5e2b81a0d4418698fc01c84e6dd7b85c32bea7c262542 2013-09-22 12:33:28 ....A 15360 Virusshare.00101/Trojan.Win32.FlyStudio.asl-ae8c165630d71509bab424d17ae6a063bf47cf1b06f1b949d39a1c2e032ec068 2013-09-22 12:49:24 ....A 28672 Virusshare.00101/Trojan.Win32.FlyStudio.asl-feedde9c5cecd7026743164c778fafe06cbbb9da6e61541b3f9e633c167221b8 2013-09-22 12:47:08 ....A 986412 Virusshare.00101/Trojan.Win32.FlyStudio.aso-41618bdbdb8107d467b8ed8690360c3a738a1cb668be48623afb02402d387413 2013-09-22 12:23:16 ....A 716272 Virusshare.00101/Trojan.Win32.FlyStudio.mt-5a3f4caec282318737634c05fe3c55b0ffcb70bfa7495cf2d33a1f11c0b0bdba 2013-09-22 12:42:46 ....A 13312 Virusshare.00101/Trojan.Win32.FlyStudio.uj-85bda6bb63a68135f460e65a2267f27588dca9276f9b0bc159bfb0086fede1c9 2013-09-22 12:35:22 ....A 12288 Virusshare.00101/Trojan.Win32.FlyStudio.uj-8b7e470a20d418b697e7e4985803f6e751a0110721e9048eb7d4519e1a0d1e77 2013-09-22 12:51:34 ....A 316231 Virusshare.00101/Trojan.Win32.FlyStudio.vsd-08e9ab149a5021694e6b3e5de1a32ed4b62a87a11fc3454f4c18da44f3605ab7 2013-09-22 12:37:04 ....A 316209 Virusshare.00101/Trojan.Win32.FlyStudio.vsd-1e510c5ed82695b79254c1a59e663ec92dedcfd59eabf1e7b324baaf8fbebf5d 2013-09-22 12:34:08 ....A 2245732 Virusshare.00101/Trojan.Win32.FlyStudio.xpn-a316fb742c5e97ebdc2b7753b721768a5fdb168090726e888efb86e57acbf098 2013-09-22 12:05:32 ....A 2147264 Virusshare.00101/Trojan.Win32.FlyStudio.xqb-ddabce53989b210f046c3e548d0118d695b2b277699f6e5e27263bdac156cf40 2013-09-22 11:44:12 ....A 23674 Virusshare.00101/Trojan.Win32.FormatA.f-6356302eb647242f44dfea9adfd29a6d65fdd82420e91807e55a9d3ba3d20017 2013-09-22 12:01:12 ....A 122880 Virusshare.00101/Trojan.Win32.Fosniw.bzi-aa83b5ce017ba3def13b1944f5caeb214364faf4f7f2b80ce4085d8091031f10 2013-09-22 12:49:00 ....A 384000 Virusshare.00101/Trojan.Win32.Fosniw.dzo-818e4209f14fd66d345daf02bdb85369d11d09d5aea42964da6871f70fc8db99 2013-09-22 12:40:32 ....A 1209913 Virusshare.00101/Trojan.Win32.FraudPack.aamu-8549c0f3f94fab4639ed2d72cdcec3c1407e2a3d35409466a04d16274209f8f3 2013-09-22 11:36:02 ....A 1209407 Virusshare.00101/Trojan.Win32.FraudPack.ablj-eaa249a812763f82a84c3f6b7d3cc0e17d1b575fb6a20119177785a560ffb067 2013-09-22 12:09:26 ....A 129536 Virusshare.00101/Trojan.Win32.FraudPack.aboe-7563a63a892857761c7cdf010779e0987b5ca3ce074be08b107c30016c069e19 2013-09-22 12:48:24 ....A 157696 Virusshare.00101/Trojan.Win32.FraudPack.acoy-76cbde829241dda2487f75e68f4d1f6909dd209f9cb473b71384543c4c1a149f 2013-09-22 11:42:36 ....A 157696 Virusshare.00101/Trojan.Win32.FraudPack.acoy-cf7650b5e04b438281176c91557c714c8ef6684d4d53dae786059383b3f90e90 2013-09-22 12:18:30 ....A 214410 Virusshare.00101/Trojan.Win32.FraudPack.aebw-a365c9d4b46aa006809fed27dee5f834005b977879890354e1dac5a129d1d9f2 2013-09-22 12:25:10 ....A 1192003 Virusshare.00101/Trojan.Win32.FraudPack.afzi-c63cbc4264fbaa456fd1cfec5c213eb3de47899a2456ac6d8158ce8588fe4094 2013-09-22 12:35:50 ....A 76681 Virusshare.00101/Trojan.Win32.FraudPack.ajno-c2f1c747e9be0652e95d034132cad71d0e0d84bf19cd5efabfbb06d00e2a0381 2013-09-22 12:28:10 ....A 1036800 Virusshare.00101/Trojan.Win32.FraudPack.amef-be9f628093fc9ed23c8177337bacfd9bbcf485d8ca5f6682e05cb3a825431fce 2013-09-22 11:59:02 ....A 89088 Virusshare.00101/Trojan.Win32.FraudPack.aqru-5beab64e20d9db16e729add253b7b2824f3a21641e97b6ceb9ff3c073d5a3cb5 2013-09-22 11:50:26 ....A 280320 Virusshare.00101/Trojan.Win32.FraudPack.axhb-651405b17098d1e4385da6766ab2b51d083bda8189014ec28b148476163e1ba2 2013-09-22 12:37:36 ....A 116736 Virusshare.00101/Trojan.Win32.FraudPack.ayvs-5451b53985452c2e29f6db68e3bc49568102aabdcdeb6ea95987b5c97c2d2be3 2013-09-22 12:11:28 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-13a41121379513c3f1ea86ec4cdbb4d4a6218f3ab4f0e4694793e5655f5a50b4 2013-09-22 12:22:52 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-3418d4af4297ce59de71a83222d351fc8e6db25038b9bcdb6f4c689054190646 2013-09-22 12:24:14 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-775f834c393b88414dc3ba6832acb7e16b42c1dfed716d9fec2e464af5632e8b 2013-09-22 12:43:40 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-b523e65118423f30404a3af467c244c285fc0d4c044d133c731fdbdad99e6384 2013-09-22 12:22:48 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-b6d98695c9a1899f47fefc486347ba03417410b8aa18a387753a1a418839cdca 2013-09-22 12:33:52 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-e3f989f0e986b2d9a6d24f65ef3a1a29f71b3ffdb945b1ba9addff7adc9c757b 2013-09-22 12:16:08 ....A 108544 Virusshare.00101/Trojan.Win32.FraudPack.azoo-ea845e25e46cdc85c02d2319618f4770774fb888972f72351491041710b5b463 2013-09-22 12:49:56 ....A 165376 Virusshare.00101/Trojan.Win32.FraudPack.cpob-7543218d2ef4006424b55ca13e95647f8f5ba2b83461c127f53b4d8a4eb85844 2013-09-22 12:28:46 ....A 165376 Virusshare.00101/Trojan.Win32.FraudPack.cpob-b38cbf1e3f87cae80f4cee89f3fcaea5c14ed0d50b1bd91ab78fd2de363e9907 2013-09-22 12:52:00 ....A 378880 Virusshare.00101/Trojan.Win32.FraudPack.cpze-d016bd93fb57215310620e7bf1247f19ef2b6afbee5d016e08473e0c843b9f06 2013-09-22 11:57:08 ....A 176128 Virusshare.00101/Trojan.Win32.FraudPack.cqpr-eae6c3885847eb6e3681c03399a6771b935fae1132356cf73c2c858ca1900d5f 2013-09-22 12:44:26 ....A 190464 Virusshare.00101/Trojan.Win32.FraudPack.csxh-682fdfb45a5806ee108171b3dea6b70911933df900fa26ea11dc3715210f087c 2013-09-22 12:45:12 ....A 190464 Virusshare.00101/Trojan.Win32.FraudPack.csxh-90e2e7c8d40e1005161bab24c663f79a7b8122a6f31004208fe67ee0834ff519 2013-09-22 12:38:38 ....A 190464 Virusshare.00101/Trojan.Win32.FraudPack.csxh-d0c612a5b8f2c32e7b96d79b9ab9c8f060346f7b8479559dd2a229fd0ca3d8ce 2013-09-22 12:50:26 ....A 194048 Virusshare.00101/Trojan.Win32.FraudPack.cthq-07ce74cce909884eb4a408b7f72caf30698d51f747189e9eec9fc542a4dec303 2013-09-22 12:41:56 ....A 209920 Virusshare.00101/Trojan.Win32.FraudPack.cunl-3ccf67cbcf09379937465a9934b619d33aa5e6865e126806ac7e2156c7c2b2fc 2013-09-22 12:45:42 ....A 209920 Virusshare.00101/Trojan.Win32.FraudPack.cunl-939303f65928d83c127048d0f8fe7efa7e8bfa73fac67791e9f34ad45c2086a8 2013-09-22 12:48:26 ....A 209920 Virusshare.00101/Trojan.Win32.FraudPack.cunl-fd363d3f6edc170894d28b08e512b2d1ef28ef78e448c609abe68773e3771149 2013-09-22 12:49:54 ....A 224768 Virusshare.00101/Trojan.Win32.FraudPack.cuss-6cef6a8c972732e3ed3cdac0a4c857e78bc09dd26b6c5a2ba05e911d44cc62f6 2013-09-22 12:50:00 ....A 546304 Virusshare.00101/Trojan.Win32.FraudPack.cuua-2daf3b9d00a9ac1edae45a5706d101cf2b8886c3e5467a7eb56dd1fd8d24cc22 2013-09-22 12:43:42 ....A 501760 Virusshare.00101/Trojan.Win32.FraudPack.cves-8a1c7c6a425c7fc89bef13c7235ff61f09127534faf82e96f6d631e0babbae64 2013-09-22 11:48:38 ....A 77828 Virusshare.00101/Trojan.Win32.FraudPack.gtv-cdb89e2f08f3c87e34bb6ce0b8f9a2d181e9d4bfade84afaa0d6b6eff2dce5a1 2013-09-22 12:16:58 ....A 490809 Virusshare.00101/Trojan.Win32.FraudPack.otw-d76f4dd45462f3b3e8186daf65d45641567caa6f7c73c092b3e8ceb3983380e5 2013-09-22 12:38:32 ....A 675172 Virusshare.00101/Trojan.Win32.FraudPack.oty-11f786a4591a310a7a186785131b0096368c43f45b73ce0a883403085bfaed43 2013-09-22 12:44:22 ....A 594468 Virusshare.00101/Trojan.Win32.FraudPack.oty-2f9921241ebbca0de0b9174e61561e8cdf191aa7d450c3272fc14dbf887d2f0b 2013-09-22 12:18:38 ....A 135680 Virusshare.00101/Trojan.Win32.FraudPack.pre-96a20717ab387b8e7d1121946623ec1737e41ad673e561338ffb011a3eb02c37 2013-09-22 12:13:20 ....A 124932 Virusshare.00101/Trojan.Win32.FraudPack.pre-979a262e16f2962202c5c50c22ceca7139e7514b176944a0d6b730e16c047bd0 2013-09-22 12:43:28 ....A 112255 Virusshare.00101/Trojan.Win32.FraudPack.pre-a3f89907ef7ef44b3893574b42a3c7aec19df7e52028affcba0d6e2529314cc0 2013-09-22 12:38:46 ....A 123904 Virusshare.00101/Trojan.Win32.FraudPack.pre-b4e193304af3e48abdabc9d6769439167e8122322334eeca3b8bedf08cfa4487 2013-09-22 12:30:04 ....A 123908 Virusshare.00101/Trojan.Win32.FraudPack.pre-d238c2cc6ad9d493ee5b7e8388bcce15faa79e3b4ebed326d57f790335d1cf84 2013-09-22 12:16:56 ....A 1054749 Virusshare.00101/Trojan.Win32.FraudPack.znu-dcdb89264c0f2fd5675e57cb7851173bc92a49969005cc38d78c71d2235586d4 2013-09-22 12:44:36 ....A 27483 Virusshare.00101/Trojan.Win32.Fsysna.akyk-76c139e29d5987484c9bc2a981ef7c15d489ab8222c762f01b909738256e3fb9 2013-09-22 12:31:28 ....A 21955 Virusshare.00101/Trojan.Win32.Fsysna.akyk-83f7a2f29b00d0459e78bbf24b5c77bcbe140b63e0b901bb983ba85503ec6ed6 2013-09-22 12:23:00 ....A 21297 Virusshare.00101/Trojan.Win32.Fsysna.akyk-888cccb1fbf5ea8d454727200c47690cd14f8b239deb671503b1ed17b03b4fe3 2013-09-22 12:30:58 ....A 84480 Virusshare.00101/Trojan.Win32.Fsysna.anfh-a44e30983be5b55a3c7cc679d779fe60dbddd9d72bfb78b632a5f056197b7f98 2013-09-22 12:33:08 ....A 194560 Virusshare.00101/Trojan.Win32.Fsysna.anfh-be5b4c60be85f6c8f3312f7a1a8f2523720d9268aa50afece48f71a25d18d237 2013-09-22 12:47:36 ....A 194560 Virusshare.00101/Trojan.Win32.Fsysna.anfh-d0aa40867d789388707438eb532c11911c965b9e159440aa43d607d60c386905 2013-09-22 12:01:22 ....A 194560 Virusshare.00101/Trojan.Win32.Fsysna.anfh-e828a722409c88b8f10d0614ceeb55ed13dd47960f942edb9940c3a50b332824 2013-09-22 12:01:26 ....A 110592 Virusshare.00101/Trojan.Win32.Fsysna.anfh-ea7a923d79723cb91b9cda988e0e27f8ce415df9cd4970b5f784257fe0cbafe6 2013-09-22 12:05:50 ....A 84480 Virusshare.00101/Trojan.Win32.Fsysna.anfh-f0a39feafa0876336bb1d1de1d893e9a8fa8582caaceba39aec4b6b3a8c3fb0e 2013-09-22 11:52:22 ....A 110080 Virusshare.00101/Trojan.Win32.Fsysna.anfh-fbba8c22ac2b43e098a20a0103c6fff95084e3f33bf24add40b5a7a3825156fb 2013-09-22 12:49:26 ....A 130636 Virusshare.00101/Trojan.Win32.Fsysna.aohf-2b11822e7e854b25cbfa140848a0c9700e58765e49e5df7efd08e543be6ca417 2013-09-22 11:58:36 ....A 208896 Virusshare.00101/Trojan.Win32.Fsysna.byxu-b6b8465d68912434cc4a9aa958eab454fb12a59fb6fa9ee3e1e33232ff88753f 2013-09-22 11:43:08 ....A 266270 Virusshare.00101/Trojan.Win32.Fsysna.cafa-f6c780da38c2feef5c23a11f1ace49438dee4c4b8cc535712c77c9528831e834 2013-09-22 12:18:28 ....A 707072 Virusshare.00101/Trojan.Win32.Fsysna.caps-47afe5a7d1884189ffed9527fd9e68ab86225957c3c2128c5a488934403d5090 2013-09-22 12:18:14 ....A 25088 Virusshare.00101/Trojan.Win32.Fsysna.cevg-35ae6c351b4ef9b4165b9954d97496637c46b782b4c90dce7527e070abc08ad0 2013-09-22 12:21:58 ....A 466944 Virusshare.00101/Trojan.Win32.Fsysna.cmud-82ed36a49753827f7116279080eed3edc99c246b911a172a31629b5fff8cb687 2013-09-22 12:09:26 ....A 89088 Virusshare.00101/Trojan.Win32.Fsysna.dbsn-79f2fd35dd12b7ad41532fc5bb77f15bc695ab74d187617cecf8c7456a5587ab 2013-09-22 12:49:54 ....A 1114624 Virusshare.00101/Trojan.Win32.Fsysna.dgsr-b9dd3b6b6d6ea9dd77310aa3bb80b195c3777f12803f8a203ce30629793acbe2 2013-09-22 12:46:50 ....A 5089280 Virusshare.00101/Trojan.Win32.Fsysna.dgsr-cafd5d78eaeadc7b2770a39495ec4b35df78c70a7f7f314cc4fcae3d5ee41a7f 2013-09-22 12:47:04 ....A 103471 Virusshare.00101/Trojan.Win32.Fsysna.dgtn-b23a8c5d2dff18888d0f5b2fb776267b0bc34d58124e323646992ba7ad53b13d 2013-09-22 12:11:46 ....A 249996 Virusshare.00101/Trojan.Win32.Fsysna.dguf-8ea7c8307f3a10866e826b925dfb11fb5ba86c5b37a282f1e372b609cc18db71 2013-09-22 12:42:36 ....A 95192 Virusshare.00101/Trojan.Win32.Fsysna.dguf-a769471c240c1a9a48ea867c8bf2e633d42fc070d700370f73e056bd501bf73b 2013-09-22 12:51:02 ....A 466944 Virusshare.00101/Trojan.Win32.Fsysna.dgvx-a62ce203f52400b93f05fd5244280f082c429951386aeb14b1a504b9b692da1e 2013-09-22 12:01:38 ....A 2134016 Virusshare.00101/Trojan.Win32.Fsysna.dgvx-e6accd6e4686abea048fc556f9510a296de82c22a8d59269e28e9f2458e2c320 2013-09-22 12:06:58 ....A 2027520 Virusshare.00101/Trojan.Win32.Fsysna.dgvx-eea5f3da760e7e180d81c2a4f723e4c22a5079a4ec422140489c0088d08caf19 2013-09-22 11:37:28 ....A 315392 Virusshare.00101/Trojan.Win32.Fsysna.dgxt-ce601aa0fcf21b907da25f2130f2d67654bb8dc604879e60b088fafeba2064b6 2013-09-22 11:48:56 ....A 483840 Virusshare.00101/Trojan.Win32.Fsysna.dhqm-8e68296a83e584cbd68df7e453ea90ec25c576e48391fa485dd575b9e4089d1b 2013-09-22 12:00:44 ....A 112128 Virusshare.00101/Trojan.Win32.Fsysna.didc-8641a0bf782c5fe053cbb8257103bd82ab180ce9c04f6aaa54022d4062a5f36f 2013-09-22 12:18:26 ....A 35399 Virusshare.00101/Trojan.Win32.Fsysna.diff-7ee487a976ddb45a7eeb59964c20eeee3514d330427ee2e8bd2d4d3074522d3f 2013-09-22 11:37:16 ....A 200704 Virusshare.00101/Trojan.Win32.Fsysna.dijz-dbd8e511784fa0fe68af6c10e3778d66906e443b44e92b7687663f95a9d94fbe 2013-09-22 12:16:02 ....A 85559 Virusshare.00101/Trojan.Win32.Fsysna.dikw-09bc0d6a22ee8925d67c43a89485cbebdeba8e0ca64076fd843aff1dad259efc 2013-09-22 12:46:56 ....A 84060 Virusshare.00101/Trojan.Win32.Fsysna.dikw-6feba6c9fa928a38f1162075ab21f0603fc22177cdf571fc9bee33709fcdf226 2013-09-22 12:16:48 ....A 80833 Virusshare.00101/Trojan.Win32.Fsysna.dikw-79eda0de9d825a713a583627f32fdd1acd3ab27a295bc3701e35c173405821f1 2013-09-22 12:39:28 ....A 82687 Virusshare.00101/Trojan.Win32.Fsysna.dikw-ad2f4158de8e95c647e3427413259b68469904bf0ed106224035f30c8b049ffe 2013-09-22 12:24:00 ....A 25028 Virusshare.00101/Trojan.Win32.Fsysna.diob-860833dba96248ae11f4edcd8eb67c373189f9e06c1bf61c1e2852f15b450324 2013-09-22 12:42:52 ....A 86016 Virusshare.00101/Trojan.Win32.Fsysna.diob-a328cecca456a3f9ee3679e3936da2b0dbabe93fbcdc15415b32dd3f493e62b5 2013-09-22 11:55:36 ....A 222256 Virusshare.00101/Trojan.Win32.Fsysna.diva-9056f373c630bfbefa7992ddacab6cc33cd25ed517a30c9c4ba4e5461d7c498f 2013-09-22 12:43:56 ....A 222295 Virusshare.00101/Trojan.Win32.Fsysna.diva-a0d85f1466cb5c7e6b1a32bd1e60f4c8e6c2e7523e2e36f1ddf852219853b391 2013-09-22 12:24:20 ....A 172032 Virusshare.00101/Trojan.Win32.Fsysna.diva-cf99b68ae89538a6f58adb3ef0f57755e5c93551e1c7e18da56f4048404d1e49 2013-09-22 12:22:46 ....A 92562 Virusshare.00101/Trojan.Win32.Fsysna.djbs-6894636cee840f74c1a1e16cb2bc3147a646b13f03fa25e7bdb5526d9a023511 2013-09-22 12:39:08 ....A 342049 Virusshare.00101/Trojan.Win32.Fsysna.djbs-8e05227bc98242b95f6832bae1f601b452ef9ba3cbee49a3b5e4b39c7914b9fb 2013-09-22 12:25:34 ....A 93045 Virusshare.00101/Trojan.Win32.Fsysna.djbs-a54cb23d144f27625694537bfe7a5028e73ad7eccd0bf94c45deb101a90a8116 2013-09-22 12:23:04 ....A 98568 Virusshare.00101/Trojan.Win32.Fsysna.djck-b27798ff5230c2c4a6b684dce50ee8e3fe6d7509663f8b285a3148869527ce80 2013-09-22 12:49:46 ....A 131412 Virusshare.00101/Trojan.Win32.Fsysna.djec-79560c78c925ac47a9fff238a532ed4e3050b15a66325371201114dffc97c381 2013-09-22 12:44:02 ....A 473480 Virusshare.00101/Trojan.Win32.Fsysna.djfi-aedb8da0dcefb8f17773bf58c8b4341d0eb61389f5b936d4cf973d1e8a0ec8f7 2013-09-22 11:56:02 ....A 319488 Virusshare.00101/Trojan.Win32.Fsysna.dsuj-eebcc2390f60585a42d6702628082ab84b8b8dc83e8cc6b5536f63377ab1b106 2013-09-22 12:09:42 ....A 262912 Virusshare.00101/Trojan.Win32.Fsysna.dyhk-4d8edeee50fb3d70268da3187b6ced232003c84a208a78772ee0913c19a76965 2013-09-22 11:51:08 ....A 40998 Virusshare.00101/Trojan.Win32.Fsysna.dzpp-c78b9250f2bb1c65366510c19ee852b2adec1820d8e6f1aba5b52ad0f32582d3 2013-09-22 12:00:40 ....A 552960 Virusshare.00101/Trojan.Win32.Fsysna.erzx-70bf50f917cad561d3e0bc214902e199af8fe41d006e0ab635ba0aa38b950545 2013-09-22 12:50:18 ....A 114688 Virusshare.00101/Trojan.Win32.Fsysna.esng-b595f6cd38e1e83163307503326b9aef18da9cbdbdc96dca931446c191d083a4 2013-09-22 12:25:50 ....A 507904 Virusshare.00101/Trojan.Win32.Fsysna.esrp-b972c9cdf626368a1868a483d082d7331fe06d3504d9d9b9e9dd41fcb2266faf 2013-09-22 12:12:26 ....A 286208 Virusshare.00101/Trojan.Win32.Fsysna.este-cab74337a62cac27c863c3daee7f2f516f2ff55589fe7fd77bfeaf2c18b1d6b6 2013-09-22 12:37:56 ....A 70697 Virusshare.00101/Trojan.Win32.Fsysna.iazg-a566b2d89d3c1347bfaa48f753bfdce2c28581a5e1f2e4f2c8dc9a17270e50f7 2013-09-22 12:26:18 ....A 589824 Virusshare.00101/Trojan.Win32.Fsysna.til-d105c3d81349f94db97f52cd048b45d3e7fefb9af0f9300465e6cf31c53ea2bc 2013-09-22 12:17:18 ....A 303113 Virusshare.00101/Trojan.Win32.Gabba.etz-0a1b0069da88e1bf45db894bc98aeb87da0b2cafaf3e94ae915861802cc9b5e6 2013-09-22 12:21:06 ....A 303113 Virusshare.00101/Trojan.Win32.Gabba.etz-ee3e18a695b10cd56aedd26fbebff2c250864b43b1497ec72b517aba6f25790e 2013-09-22 12:32:40 ....A 3996194 Virusshare.00101/Trojan.Win32.Generic-5faab642e4dd0886c4820d3ce75d0dcabc2646a10c80eb13e238c652ae8ebc9a 2013-09-22 11:53:42 ....A 1631286 Virusshare.00101/Trojan.Win32.Generic-9563c55d15eca93b619203f96e17381c19f702d2dd25460aea29a970900bd788 2013-09-22 11:54:40 ....A 1808536 Virusshare.00101/Trojan.Win32.Generic-d4fccce0abb063ef6ad9bf63147d6d23b4d15c8771510618c11799926d931b68 2013-09-22 12:32:16 ....A 230400 Virusshare.00101/Trojan.Win32.Genome.abed-818c546812e1dbdc58c53717625e061f6aa4deab684b559ae430e02e0f8b2ac9 2013-09-22 11:51:20 ....A 1715086 Virusshare.00101/Trojan.Win32.Genome.acqj-f023b12ad612219b53630d854ab89bc938e5f303999c9860fbfd2a63a07a1c57 2013-09-22 12:41:14 ....A 149504 Virusshare.00101/Trojan.Win32.Genome.aejo-88d343cf27dab449513d70075b3f828eb8fa19efcd0d30b607f6b71285942ecc 2013-09-22 12:49:40 ....A 77824 Virusshare.00101/Trojan.Win32.Genome.afib-897a7d8b8c9a18ac1c0dc0aa4c303a7c1388f7c72a79ad678b42f7d570286ccd 2013-09-22 12:40:38 ....A 38305 Virusshare.00101/Trojan.Win32.Genome.afiz-8cabb18a32e919344fd635b6375df78b854d73dc6e8f25424256cd0897925fe9 2013-09-22 12:45:52 ....A 75277 Virusshare.00101/Trojan.Win32.Genome.agcwf-67c424828a162415c402e6a5f14884823993d63e20f8b87c73e2d63833977aec 2013-09-22 11:40:20 ....A 602112 Virusshare.00101/Trojan.Win32.Genome.amroj-f969d6d831b3e6a48f097ecfe14a23f2f5a956b7fb08d915218ccc15f97aeabd 2013-09-22 11:59:38 ....A 3019380 Virusshare.00101/Trojan.Win32.Genome.amsju-2c923b7fef7871a1f97b5678180c901a7f92b299c779ea0dddd6b983f5c7349a 2013-09-22 12:18:42 ....A 1071925 Virusshare.00101/Trojan.Win32.Genome.amsju-75f758efbe1782865b7d9784fd1324d745d07ab82a404875911fdbc16e2a01ef 2013-09-22 12:33:10 ....A 2523232 Virusshare.00101/Trojan.Win32.Genome.amtxs-5a3006f3ac60e3ba4ff130d1b46e0aeebe37242e60954f6be71e1fdc95b3a77c 2013-09-22 12:26:36 ....A 2523276 Virusshare.00101/Trojan.Win32.Genome.amtxs-5bf45cff77eba8b6392844652ade51d80f9cda2c6c52eaaa8d8f35bd11151b19 2013-09-22 12:18:50 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-603dc02a4103eb43503d2f869b3e163f4c1d47b11ef76c49dd591dbf53e9bb94 2013-09-22 12:06:42 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-60c23cf778f2d1df5be8750024d13a28834624a12a19e7f96d8a738ecf298c9d 2013-09-22 11:44:36 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-6657ee2d91d2b83a410ea2963231a0d9013e097a0d7aa68f11cb015874410167 2013-09-22 12:24:54 ....A 2523224 Virusshare.00101/Trojan.Win32.Genome.amtxs-66e3603bf37c0fdfa029ab7c1167c6be95650fc2f6155ef7d604629fe8103ae4 2013-09-22 12:31:30 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-683103452656e8eb7733a367eff86db13e391a7b10c40a49ddf249a440cf181b 2013-09-22 12:12:08 ....A 2523228 Virusshare.00101/Trojan.Win32.Genome.amtxs-6a599947bd1e55e3749adf877af9cfc0fadc9fd6185e5e700fc412663b712d5b 2013-09-22 12:14:34 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-6b7733af5015c8ce11194f9c933d7c0c02e62ee1583d0354a91eb35cfaf5cca8 2013-09-22 11:46:52 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-6d1c078abcbcf62533af1076f7c5b8d97544429db194c6af4524094049fcf81a 2013-09-22 12:14:42 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-6df13a2fa8e9fa6dd07468fe04db6b3e7d77639820399f9596885bdacb1ad3f3 2013-09-22 12:16:38 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-6f3c9932ee4fb0997b403a02edf00a535fde0b91ae008ea79bb2ddb735639571 2013-09-22 11:42:08 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-6f836bcb09206ca8b5583146d443bf29f0779ae22f67ab76252c70e55cdd1519 2013-09-22 12:08:02 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-72aa917fb4e15714829af01688dae1f089af45bd9082617c5d5f817e95072591 2013-09-22 12:42:02 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-72ec341ab40a9db1ef8769da3f97319648945b33c1ce233c157c65c085a5d48d 2013-09-22 11:53:38 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-7ac527cacfcec9dfcc5ddca532e7602fc934466b3b6bce686350fd5d92ec1828 2013-09-22 11:38:38 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-7b19baad5c2da4df9ced36f81551fa1fb0ca196d02e2b65c2f4646c134d87e18 2013-09-22 12:08:20 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-7bb453b412cfe314885c981ad3b1f469b414a09aed8c29f3736c70c828bf9a75 2013-09-22 12:01:30 ....A 2523268 Virusshare.00101/Trojan.Win32.Genome.amtxs-7ec19051bc25656dc642d9580e1dd8202f8c1afe0e6de91d7a5310ac6ff66b9b 2013-09-22 12:01:16 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-81058cc097030df7d16969b466ca83fd1673334892f655e022348e318a3c5eae 2013-09-22 12:07:28 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-821b4662ccc67bd76a70ea67d7b740d049eaabeabe5a987aa333c22218c02f17 2013-09-22 12:13:14 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-83a95fa206a98d3634bdac24333f317f365bb6463a08786c221ce46dfb8f2909 2013-09-22 11:44:02 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-86bc07930a359ba2d8d34c08f798c625ece18023a89da189bb6b50898ae81a9c 2013-09-22 11:46:44 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-89a0c6e588002254a2e748f3ee6d5fcebbafeac771cb57d120ac93c558bacf6f 2013-09-22 12:15:18 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-8a8584e7f854f9b16dd33b32648eac12a517a2e9bf51f1e9b08dc4b028dbe70f 2013-09-22 11:52:26 ....A 2523268 Virusshare.00101/Trojan.Win32.Genome.amtxs-8bece2275f3e7ed421e7bdf47132d5f8787572283bcd22aa9696ef528c905f20 2013-09-22 12:20:16 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-8d9eb5fa5adcce8318e1b10f0a0c53105a27bcc584d86a864bdda8b9e6b5cac3 2013-09-22 12:14:38 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-8f2a08d0927f1e8ba8c2e4a403504eb511df2868aa611a86456d3e5385cc0e77 2013-09-22 11:53:42 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-8fb77bcfd6f1b67e6eebcec56ff5129fd1f89ce91ac81ae3f07ecfa77821934c 2013-09-22 11:56:50 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-93afc68acffd59b3eeb5882a1696c539c0203e360174e9b50578657197837b17 2013-09-22 11:56:28 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-9552064e34df0f516fa6f77744b24ef2f678953ad5dd9ccddb57a8e205ad53e0 2013-09-22 12:22:58 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-95901e3105cf957c026e4003e17e173279ac123a8fe8b9993ebb43df190d02a2 2013-09-22 12:10:46 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-9a1151560c29bc48a73f2bf065c7bcf5c96733f7585d15ff20e56a339a4c0460 2013-09-22 11:44:02 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-a072fa4e8bba12b185a2a4fd45dc4a18e6cb15b7ab9c0aa95ad2fc49d061775d 2013-09-22 11:48:44 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-a0de30ad1f2eefb2800470d9c6618d6aa61c10d7015899daa0ad40472eb306f0 2013-09-22 12:44:24 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-a1ffa8123eff2fb9d0efef83c39ca24c31787c52eb4bec7c58443bafac4950d1 2013-09-22 11:49:40 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-a4024f327dad8a6545a1227942fed5ca137214adab0ce3066d06a7fa455ac62a 2013-09-22 12:20:52 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-a4db617e9ffaf003c239db8adbbdafdb65f2bbaf151262b63e329ea9cc8f18f1 2013-09-22 11:53:30 ....A 2523236 Virusshare.00101/Trojan.Win32.Genome.amtxs-a56337f99d870ae4a7a93c9a68c891182c40bf1e3374915830837505e11b41cd 2013-09-22 11:43:50 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-a693eb562f6929410c6d76e40c75fa09c59aa736f94ea4ba9f5f827fffe0f848 2013-09-22 11:35:48 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-a69c3b9a4ce9b85cd1d486ab20537410e868569757768c78b6e195d45afff230 2013-09-22 11:47:18 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-a7009ee317587b1cddd6d38028f654310031d07934c22c2ac60c91fcda1cb781 2013-09-22 12:31:00 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-a70def7ad601f60dd9c8f0c2dc7882ae45381bb8e41236bfaf4545687068edc3 2013-09-22 11:41:22 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-a710383aa534e1edb97813f2a1442c9f659eab9b1184122cbf142733654d34a9 2013-09-22 12:33:08 ....A 2523236 Virusshare.00101/Trojan.Win32.Genome.amtxs-a9c7955f1ab25ada571d5bc4d0c1b80bdb0ca15f1159cd86a6215b7bcd26227a 2013-09-22 12:12:14 ....A 2523232 Virusshare.00101/Trojan.Win32.Genome.amtxs-aa3eb07776ff487e8715b6b12e8843c365ca3cd0b0e7c62fcda1227a5823162b 2013-09-22 11:44:04 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-aca549cb825f30df909af8e90d070d8e2b8250e258d3d83aa3cedac2f36d421b 2013-09-22 11:41:46 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-ae2ad338a74abcc7ac703d56942ef19c0f82e5d36044fe293ae51ba05d2596d6 2013-09-22 12:05:10 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-b46010e01f5ba78105aac9f752c85a26fe35fb6732fd614753c84a22b20ec9f0 2013-09-22 12:49:26 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-b5a9a7d99ed4217d0f64bac4b950970b194b7ffa72bb675c013ea330dec04f87 2013-09-22 11:59:26 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-b9a457d8631de7bd62c70d67196db2d46d8b8c8b12dadd5252afd40528425008 2013-09-22 11:40:42 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-ba4f71358eede4b4770519d456b07642307752327648d4ae9660d616a7b10292 2013-09-22 12:33:10 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-bbd7db736e04d3db230ab8951470b10f882c1b9d573179335998433666a13e16 2013-09-22 12:40:04 ....A 2523272 Virusshare.00101/Trojan.Win32.Genome.amtxs-bcf9773bfeeed4838d4d9dbc27d599f16a19b35eeadc8cb5ac60854bf6f42a39 2013-09-22 12:24:12 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-bda21538c91b6aef73e6f59f372a914ecee81a43c40ebca2d5c1d5698110307f 2013-09-22 11:41:54 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-bddedd804191aa828a7adb39261d704104e0ff494896a870e032b2afe0ef0c27 2013-09-22 11:45:48 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-c10b8e6751f18d4ef5d589104b8024985abf6462c4aee5cf7dfdf2836b2fe12b 2013-09-22 11:50:22 ....A 2523236 Virusshare.00101/Trojan.Win32.Genome.amtxs-c33de35596770a99ec9ce1c7e2752615dc5c657ac2c47bb803964a7837ab0aaf 2013-09-22 12:47:08 ....A 2523268 Virusshare.00101/Trojan.Win32.Genome.amtxs-c65637f7bd2ab2f9816b0e6badd5b831f0a06fc8b9707e78c92e71914b19043a 2013-09-22 12:35:26 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-c6db93c46a21230506b0c50bb390d050a72e16b7975cce8396ea3e11fdb518e5 2013-09-22 12:08:08 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-ca10147f32e5cd05791451c16df8679b868a00ebb650798a8662bd01f6268cb7 2013-09-22 11:49:46 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-ccc2994b643d0ce8c31f33b286bbaa1ec099722bc6cd27f9784e3ac99f1359b1 2013-09-22 11:41:20 ....A 2523264 Virusshare.00101/Trojan.Win32.Genome.amtxs-cec7977100a346e4c0f1d462ceafbacb4886ff380712d20e2d678125beea377d 2013-09-22 12:06:40 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-cf001f7a856e8cc95b862d2f8bffff21aa96aafe6ffadb5fbc06674cf20fd891 2013-09-22 12:15:32 ....A 2523232 Virusshare.00101/Trojan.Win32.Genome.amtxs-d3a750788d3a8cccfe15b20a032da4188efd3ddc8c69128ec1bd452d3ed00b59 2013-09-22 12:16:54 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-d3d40ff26ba6ded39043348595f7a9da18a1e0e4de4264d3952ee7ed024a34b4 2013-09-22 12:06:54 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-d96fa9a8d2e94c5de4899a126c4a5a3b0da25d31c47719209aeaa943b07b2b2b 2013-09-22 12:22:54 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-dd3dde6fa80c23bdeb4644d74f89735df254e2eae869e6a15b5f0d575834b6e2 2013-09-22 12:37:52 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-dec944d378a6a99720eb39207ba2f3db9d0096aef63dac9c17bcdde0fcf9d16c 2013-09-22 11:56:24 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-dfb9fe03fad882f94c190f69fa00e7c435ce3feb069f0c235b100729acda8cf6 2013-09-22 12:12:04 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-e17b3fb7b5ba0dcdbfb679db4b9ef395758edd2d561b980791122205f3a594ea 2013-09-22 12:49:58 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-e332214252da1fa1df9a3dcced81a6a95c7b0824c89f512e147be8aa5b42c8ef 2013-09-22 12:06:12 ....A 2523260 Virusshare.00101/Trojan.Win32.Genome.amtxs-e48e8ddb4c264dd417055384ca56bd5cfc104808d229c26c67c7e0e107c18e4e 2013-09-22 11:44:22 ....A 2523236 Virusshare.00101/Trojan.Win32.Genome.amtxs-ebe91c22428b87a9c6a1049ef0740113b6a762fd7ef8e0fa2f49a4884bb6e91f 2013-09-22 12:30:58 ....A 2523240 Virusshare.00101/Trojan.Win32.Genome.amtxs-ecea266390a6f9bb5ac31974de738f0180ffcb602034d641a50a9fd0bf79810e 2013-09-22 11:39:22 ....A 2523252 Virusshare.00101/Trojan.Win32.Genome.amtxs-ee3f8aec9dd28a784b9bf4eb5766be06ab048cb8c854c4de8fe38d3cc9afb760 2013-09-22 12:17:08 ....A 2523228 Virusshare.00101/Trojan.Win32.Genome.amtxs-f1258526c45dad5bdc5876c0039a103ea40823b374977ac551b69718a07cd4a3 2013-09-22 11:55:20 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-f547e6267015b76dd0944c3858ec12811adcba9119ac050d3399dd3132cd5b01 2013-09-22 12:51:56 ....A 2523256 Virusshare.00101/Trojan.Win32.Genome.amtxs-f8c836792a40c6bf77383060d72002bcd519eb2778bf543aef243a351b60d39c 2013-09-22 12:44:26 ....A 2523248 Virusshare.00101/Trojan.Win32.Genome.amtxs-f903804334adaee422cc147219c582112479e211f3026ee9e5708901a29ccdd5 2013-09-22 12:04:06 ....A 2523244 Virusshare.00101/Trojan.Win32.Genome.amtxs-fb9455abe9c8404883efd98bb9fd4dac583aa0785d371bcdf99231ee1cddfc2c 2013-09-22 12:47:00 ....A 187927 Virusshare.00101/Trojan.Win32.Genome.amwyi-499d6c8ce08cc09329817f640c6674579ec55d104a5688658926f97bdc7ff4df 2013-09-22 12:40:22 ....A 3495019 Virusshare.00101/Trojan.Win32.Genome.amxau-6171029378254443f441182f73daa3b098d2586120090c9aef5d0f4f740f59f2 2013-09-22 12:22:50 ....A 3495019 Virusshare.00101/Trojan.Win32.Genome.amxau-b97ae462d82b9ef3dad1b99f2a596ad605ed680b2be2c6234c457716d850edd3 2013-09-22 11:51:16 ....A 586929 Virusshare.00101/Trojan.Win32.Genome.amxjo-ef6683b1ce48aa4e43cbbaf4d1ec9e64a15e0238845d810be634847a5be46539 2013-09-22 11:59:06 ....A 24876 Virusshare.00101/Trojan.Win32.Genome.amxrg-b73f43860edac394af8e09361b749b8a033f51125aa2a061f3c302555dd01242 2013-09-22 12:28:00 ....A 1145544 Virusshare.00101/Trojan.Win32.Genome.amxxx-04e65ad9333cb3fb201efd4b05af5b15584dec7290826cb1975d6b8ce4a87f8d 2013-09-22 12:51:02 ....A 1608336 Virusshare.00101/Trojan.Win32.Genome.amxxx-202330b4ddb0436ce9b5dac2e86705a794e0f27f126dd425de94314f2a97233f 2013-09-22 12:01:16 ....A 3468672 Virusshare.00101/Trojan.Win32.Genome.amxxx-79be40606d9a6857dc97c50f5abbce9a7c87797fc9578e3ef563b6301aad7797 2013-09-22 11:45:40 ....A 2883208 Virusshare.00101/Trojan.Win32.Genome.amxxx-87b3b4e2c1e52f763132c907357b8c885cc7978d13d649bf92b8f3bffa9bd53b 2013-09-22 12:43:14 ....A 73802 Virusshare.00101/Trojan.Win32.Genome.amyaf-8e136598884b8eb20b1975fc22ad2fe5f12019b218dfbad442297d9bb148fa70 2013-09-22 12:17:56 ....A 17058 Virusshare.00101/Trojan.Win32.Genome.amydl-aa9f87dcf75085bfd1bf82611f76a061d7ec5e76a5b23e23b423e02d5d5c1b35 2013-09-22 12:50:56 ....A 17058 Virusshare.00101/Trojan.Win32.Genome.amydl-c3480dbd8f046a51146bd34bd2da2cad6b94ec704945502538dec9e1e763e771 2013-09-22 11:45:02 ....A 17058 Virusshare.00101/Trojan.Win32.Genome.amydl-d424f84288451451d26ac593263ed21d296f5f853fce2a34b5ad6c8e56a6b438 2013-09-22 11:37:34 ....A 2825941 Virusshare.00101/Trojan.Win32.Genome.amylo-706eac876efdca3d5de9552dc280b40f295f1bb05cdd6aade39e3d6cf53d576d 2013-09-22 12:48:12 ....A 267264 Virusshare.00101/Trojan.Win32.Genome.anoja-7605895fc0e069496973639648ce2dfccd377ba01987cb4b179e058a45105869 2013-09-22 12:05:28 ....A 267264 Virusshare.00101/Trojan.Win32.Genome.anoja-9119f776ab0b9fbfca0ff78505335cda70a2d8c70eaa190a2e9e0cc55d92bf07 2013-09-22 12:50:30 ....A 267264 Virusshare.00101/Trojan.Win32.Genome.anoja-c73f3f42420ffe9fc816293f6227fea51d5d3cc3d3ec2093e494cf763f208d99 2013-09-22 11:42:04 ....A 1079550 Virusshare.00101/Trojan.Win32.Genome.aqb-752407af81da6f2aaec0ea1add41f5d62727da183883bf52edafe1222da253f8 2013-09-22 11:49:20 ....A 385394 Virusshare.00101/Trojan.Win32.Genome.bib-5e0b7c5937027c6d18f2e5ca022e7f4d78ddf73c140a07ac130963bd17fec7dc 2013-09-22 12:40:12 ....A 49152 Virusshare.00101/Trojan.Win32.Genome.cxo-8b480890508d817025c444e45166584b7f6df8f610c73f7b6a839948e98c3479 2013-09-22 11:40:56 ....A 51726 Virusshare.00101/Trojan.Win32.Genome.fqz-da9b0369dca110948f376db956306bb1828d1140c94dcc171ff4d327538fdfc4 2013-09-22 12:50:14 ....A 97990 Virusshare.00101/Trojan.Win32.Genome.fuq-87e43bfbd1e1a987814ee1254351fdf8ffa32977f7c9d70defd24daf71f4049d 2013-09-22 12:39:56 ....A 958201 Virusshare.00101/Trojan.Win32.Genome.fxw-0ab57c7682faf49eb5bded35fbfbca0a74509475a5493fe4030245c4709ec553 2013-09-22 12:01:30 ....A 10661 Virusshare.00101/Trojan.Win32.Genome.fyl-70d7887713603e5487b364279dd1f25fce0cd290a78cde28f753a718ef3a0792 2013-09-22 12:47:52 ....A 8433 Virusshare.00101/Trojan.Win32.Genome.gym-8c7913857b095c69c907a933199aba9659372d1c536229a30aa6b26a95282e71 2013-09-22 12:15:58 ....A 605446 Virusshare.00101/Trojan.Win32.Genome.hag-5faaa0bed2e71de4d4df4da2aa5058da61a4dbbd11321a710bfa3e9a2e9f6e05 2013-09-22 12:51:38 ....A 308613 Virusshare.00101/Trojan.Win32.Genome.hbq-aa866979342cc0716ed2d463805b0ecb696c257cbb9bf8b856fc779717555426 2013-09-22 12:40:52 ....A 7805440 Virusshare.00101/Trojan.Win32.Genome.iba-893224681878f2e780f5b348700be1e3a9f41a8cc11fc85357d6e462a2a30cf3 2013-09-22 12:12:20 ....A 1445840 Virusshare.00101/Trojan.Win32.Genome.ic-7200055cd9e09e4062b993c84692f9626166f4599e9aa36e3e5f795074bc3d03 2013-09-22 12:17:14 ....A 1018821 Virusshare.00101/Trojan.Win32.Genome.jax-a5508fd60443349a63e00c5ec40179dc92b3166ae7e478d7a6c4687c5beccb9a 2013-09-22 12:40:28 ....A 155730 Virusshare.00101/Trojan.Win32.Genome.luo-8a962f641287953243b8ab9254aa51ff308d149dd27e5491b985eda515971273 2013-09-22 12:27:28 ....A 2560 Virusshare.00101/Trojan.Win32.Genome.mee-85b1a2c6eb4090978b15fc60b2da6a241682ad3e4335132a76003a6003a74cfb 2013-09-22 12:46:48 ....A 466944 Virusshare.00101/Trojan.Win32.Genome.ncn-81f080c963594c6f0f1eee2e1985189fa09af3b52d8e82e5163e6133f7d1d5a5 2013-09-22 12:46:18 ....A 7945 Virusshare.00101/Trojan.Win32.Genome.peb-87e027e471096b442f21dee7c9922ce93e688f664c44afca3628f92d46f7ca22 2013-09-22 12:49:00 ....A 560374 Virusshare.00101/Trojan.Win32.Genome.qjk-9b2d16024c3027e17c9dc62c4cac12bcc37d02d2cf8373f431768638fee8ec87 2013-09-22 11:36:42 ....A 251545 Virusshare.00101/Trojan.Win32.Genome.qlo-34f1139b609fa7db9535843e193c15b99c62a4657d3c86a7060808d23bd913cc 2013-09-22 12:33:24 ....A 76391 Virusshare.00101/Trojan.Win32.Genome.rjk-903484f8f93bfdd0945972883e57112cecc8df17ff3409dcb2c467e4d43095e1 2013-09-22 12:19:48 ....A 108544 Virusshare.00101/Trojan.Win32.Genome.rmo-8c5fc607e184673be397d5184e442a30a8a8f4ce1e8c4843419de4ab54019f2d 2013-09-22 12:39:04 ....A 43520 Virusshare.00101/Trojan.Win32.Genome.rvz-8e015d349eb790fce9273ee8dbb8bc728492f776ef6fa00e926ed9644bb95cfa 2013-09-22 12:28:16 ....A 2002449 Virusshare.00101/Trojan.Win32.Genome.rym-56069c2a2e9ace918d0ec05a4929a7a1fa24dd2a916cda15acbba181fe683477 2013-09-22 11:36:36 ....A 400896 Virusshare.00101/Trojan.Win32.Genome.sbcx-dd42906fa82d034320ca05c0f4afcc3320156972296716e5f61c137d9307eba1 2013-09-22 12:35:02 ....A 505856 Virusshare.00101/Trojan.Win32.Genome.sbdp-1a23a4800dcc12cd4a01711ceabb3f3f1ebf591a7fbeaba7e2d5b5540c33c4e9 2013-09-22 12:37:28 ....A 159744 Virusshare.00101/Trojan.Win32.Genome.sbdy-a75feb9cf345a2ec0c1f791b2edf7ce34591f90bdfb6fd68ac0dacab65fc2806 2013-09-22 11:47:26 ....A 151552 Virusshare.00101/Trojan.Win32.Genome.sbic-b46b3ebda473f2b51d63cf29d6d669abeeedac45687d8fa73adf819767b940ab 2013-09-22 11:57:16 ....A 7317539 Virusshare.00101/Trojan.Win32.Genome.sbjd-771a1cfe868982155aef971421818d220b09df0310de7934fc2e4c788805aa70 2013-09-22 11:40:46 ....A 43008 Virusshare.00101/Trojan.Win32.Genome.sbjp-c25ebf5931a0008f7b89ffe226c139015f00429e1f9f9c44016c76f07ee395d0 2013-09-22 12:13:40 ....A 976896 Virusshare.00101/Trojan.Win32.Genome.stb-893370914b30ce389c4090e5ea7c14989ddb1e22218f24cc48aeda650442b2bc 2013-09-22 12:00:06 ....A 970689 Virusshare.00101/Trojan.Win32.Genome.tcr-727d24eeb26dc9ba1733d9c8cfa83fc9fe65b430b006406c3dee7adb497cfb85 2013-09-22 12:23:42 ....A 963484 Virusshare.00101/Trojan.Win32.Genome.tcr-cc75e36d1344e303e9769b1d786cbdfc94d25d0a47e100974d9e9ee61ee51f89 2013-09-22 12:20:28 ....A 7712 Virusshare.00101/Trojan.Win32.Genome.umy-865dd323effd45f13fb0ff8ff3c6ffeae77dd260475a9eaad033ca639fc6a0a4 2013-09-22 12:34:20 ....A 1214001 Virusshare.00101/Trojan.Win32.Genome.vsl-c3b3952c6c1b945be2e414bdabbe11adef5a2f9a3a0ce03f0dfdc6b33a37faaa 2013-09-22 12:21:54 ....A 3099252 Virusshare.00101/Trojan.Win32.Genome.xql-917292429e65fd0aebb28566bbaa2472b400b40dcd5878eb97ee6b54e7660a70 2013-09-22 12:31:12 ....A 527619 Virusshare.00101/Trojan.Win32.Genome.xqz-8a7fd6071a89f907a64e58a4d95a42eda9a740321f9093932d7dfd6bdae9069b 2013-09-22 12:22:18 ....A 204687 Virusshare.00101/Trojan.Win32.Gibi.aff-eadca899031dfdda72079a686beacd95c148be800cb81c7b990c43fbff1bb883 2013-09-22 12:25:42 ....A 392216 Virusshare.00101/Trojan.Win32.Gofot.aag-b0f18fd97b3e7e9ff740b0211fa6e8969c0c08572d95bd6569cc929a061246a7 2013-09-22 12:23:46 ....A 25088 Virusshare.00101/Trojan.Win32.Gofot.aj-80b1df5552ad0320c7dd7964482468dddc6e630ba791423f184689c2a5a94653 2013-09-22 12:23:44 ....A 25088 Virusshare.00101/Trojan.Win32.Gofot.aj-b98a76c37667a880580eade98fa44392f7225700a480b3c41c5192e949350590 2013-09-22 12:34:42 ....A 791980 Virusshare.00101/Trojan.Win32.Gofot.baw-1c142ee5c21a7b9a1a7089533a41e6c61fb5be884e8260e3533abd50ba2a06b9 2013-09-22 11:50:46 ....A 25088 Virusshare.00101/Trojan.Win32.Gofot.cvh-bb1c4ae61df4e498272a60268654a922d17acb0e2c4dada5c0019b011ef6217f 2013-09-22 12:02:52 ....A 313344 Virusshare.00101/Trojan.Win32.Gofot.cwc-702eb67102a8b2999ecd8042aa3d478d2b9418aff5ad7f7174fafcef7604f90d 2013-09-22 12:41:26 ....A 4631664 Virusshare.00101/Trojan.Win32.Gofot.cww-819041dea5a73895ca71be230054c2111bfeb0ca33d770e3a0c3d1ad6dee39b7 2013-09-22 12:52:02 ....A 1358976 Virusshare.00101/Trojan.Win32.Gofot.czr-adeb9509045416947911e78d73000f336d5e24745ad3f2300d87ef055db2e7a0 2013-09-22 12:33:34 ....A 39406 Virusshare.00101/Trojan.Win32.Gofot.dcc-a1eaa560170c29bb3f1e7c275aefe1b727e004302026ba3ceeadf5fc24daf14e 2013-09-22 12:33:18 ....A 45056 Virusshare.00101/Trojan.Win32.Gofot.edn-c512ee6acbac33c9f9624e0204ad6eb387851074b1c5f3fcd9e19de939a2350d 2013-09-22 12:43:38 ....A 58880 Virusshare.00101/Trojan.Win32.Gofot.ef-95bc2d79369474679cc98c6658b5db49abf3a98f6b02b129c261a9adf54fb3db 2013-09-22 12:35:06 ....A 303104 Virusshare.00101/Trojan.Win32.Gofot.eow-b473c0035d75b39b480bff8fecb69e17693f11134d0fd1e099846f040990e7e2 2013-09-22 11:51:00 ....A 895689 Virusshare.00101/Trojan.Win32.Gofot.fja-79261bfbcef46579a735771142915ba62c942f42010b30aa51a9c3b2133e9691 2013-09-22 12:48:30 ....A 2054928 Virusshare.00101/Trojan.Win32.Gofot.ftd-6f4d55f8e40a272c93d6fa40f36d78e142b94457b403052cdd980cbb8bb16556 2013-09-22 12:37:38 ....A 1143698 Virusshare.00101/Trojan.Win32.Gofot.mtp-966290b84fbe60b7910f36b8aa6bf0d9661ec921bbaf990079142e0b1b7f3951 2013-09-22 12:17:36 ....A 714752 Virusshare.00101/Trojan.Win32.Goriadu.ael-1b9723a858fe2f1136765488fcd038e975b43ceb05e21d6aa0ef2936ec5f2915 2013-09-22 12:09:10 ....A 217336 Virusshare.00101/Trojan.Win32.Goriadu.pmf-6ef967b5b75dca6584030f8dcf6af82b397a72684c51114be0150abcd6de9731 2013-09-22 12:32:06 ....A 217117 Virusshare.00101/Trojan.Win32.Goriadu.pmf-c5da0e8b671744c90588e9df24dd3841578741c8d82b29ee5457210fb4fb2493 2013-09-22 12:07:18 ....A 1156208 Virusshare.00101/Trojan.Win32.Gotango.b-9386b54e1bcc44d52f18fefb67ed45955d645336d452f370623b1fbae44cd661 2013-09-22 11:37:32 ....A 1941344 Virusshare.00101/Trojan.Win32.Gotango.fd-45beab9a5f04e94f609dd3239ea1b201322040a48e22b7af3d4c8965ec3245f8 2013-09-22 12:48:38 ....A 24640 Virusshare.00101/Trojan.Win32.Guag.aqe-08929cf0d60cf88dadd6854648b626c4e0db7f611acc09c21103631cc19d9e4b 2013-09-22 12:41:18 ....A 200815 Virusshare.00101/Trojan.Win32.Guag.ar-308e751855cb3044ea4bd15201bb1cb6a1325ec17cc7e56fe05ac1502138c2e9 2013-09-22 12:45:10 ....A 364576 Virusshare.00101/Trojan.Win32.Guag.be-87f19ac27595110f66a0a99b8b0f4ffd8d4d789f0ea55667cfa27b377a3c1331 2013-09-22 12:33:28 ....A 102464 Virusshare.00101/Trojan.Win32.Guag.bh-a618c04f434fc73b32afb1d83a1d298d85ca8f6c1edfd2daed4ab383a402c9da 2013-09-22 12:15:34 ....A 360480 Virusshare.00101/Trojan.Win32.Guag.c-db08d9eb971abb369b74b825f341b693238dc12766e1342096077fd6077b1c53 2013-09-22 11:37:58 ....A 1513562 Virusshare.00101/Trojan.Win32.Hesv.amwl-ab9ede5ce3c57ef03825d9e3df0a6d64d3aae79bb8a073ec3f05fbcea1b6ac86 2013-09-22 12:25:26 ....A 36352 Virusshare.00101/Trojan.Win32.Hesv.aoda-9939bc6759b16812d07951b91be19c1338b2d668d08ebeb8106ba68cacaada8a 2013-09-22 12:27:50 ....A 86781 Virusshare.00101/Trojan.Win32.Hesv.apqe-712c6d0aa5dbb3843e4f47599a81f795e803f1c32e4f299554116e7154820c92 2013-09-22 12:20:00 ....A 512000 Virusshare.00101/Trojan.Win32.Hesv.aw-835e4a5bf455ad305d63d8aa50c439c7fe986033dee5c2c594f314c06e872ec0 2013-09-22 12:19:02 ....A 393216 Virusshare.00101/Trojan.Win32.Hesv.ciqv-490924802941215b13a9448403e871b4c587843afa1ca55b7d303b66bd3394b2 2013-09-22 11:40:58 ....A 1541179 Virusshare.00101/Trojan.Win32.Hesv.ckaw-1f6c7e3575ba1a5c1eb26520dd5d802e6e238f109496ea2df6f254e4b265a13d 2013-09-22 12:32:50 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-443fa95313c83668988118b39025d563cf4848f695d1650b24e3c57272aa4872 2013-09-22 11:43:16 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-5cd5cf0fb9b907476e79d552394af46086e8abf5a0d2b7ddfd693c0999573c24 2013-09-22 12:17:14 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-62848e1fbf5cdf71eb7bc8dbc038480ce5106d5d63283fa9c54fe287bd80fa93 2013-09-22 12:17:26 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-651b132f459e138ac3c07649f1fba62b706c0f0a846b91f143790ab774142113 2013-09-22 12:50:48 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-86aa40c087787e01a270eb61c24c668fdd7cb1982e2df50dc95388bdec9d28f1 2013-09-22 11:44:30 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-94385403002cd131288e82a2f6fcc693215d05cd95ca13fdaf9948a3e0197ef5 2013-09-22 12:27:10 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-979f32f598a92b756277870a1a1e4840e2bdea469e17ff4f38b8fe829ba2fb68 2013-09-22 11:57:04 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-a590d4cf2ec7ea6d54248ace1561536a3009be2e9ffd623da0cd264f80d897fc 2013-09-22 11:58:10 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-c114276c0a59eacc97aa5894479b664903c007868c35bce6025a35cf16f3c0d6 2013-09-22 12:26:38 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-d7634bb3349a2a312373788a6668361d2822e1878bd34ef4b92212f129bbb9a6 2013-09-22 12:12:48 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-dc464bf43f504238bf68072f35241844b2fcf0709ad66594d695d0d85a266af1 2013-09-22 12:11:36 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-e71828bd06975fbbe7e65e2fa53a1dce4fbf5776ecf96a308f4adcf1180b462c 2013-09-22 12:48:32 ....A 249856 Virusshare.00101/Trojan.Win32.Hesv.cqza-f4b5b46d75ff1f3afb26963f851978be0ff894b666cef5da3538623d51b5aeee 2013-09-22 12:49:44 ....A 172032 Virusshare.00101/Trojan.Win32.Hesv.dkii-cba531901b0fce71d4cead85b8a1629e7da889006158e8059c07f85ac6b81096 2013-09-22 12:20:32 ....A 386451 Virusshare.00101/Trojan.Win32.Hesv.egog-9629daaa2c56be5df27a6e7ee4218a190c7f5c1d3557a5b2c9bb5ab5f5bd9d08 2013-09-22 12:00:44 ....A 1350735 Virusshare.00101/Trojan.Win32.Hesv.ehs-5a8f4a26da51a64465d87226210f399d8ea6efb245306f21033de468fda17355 2013-09-22 12:23:38 ....A 598016 Virusshare.00101/Trojan.Win32.Hesv.fadr-6ed4cf845c79db68de20c8ac7bd7799c6b6756cd8e24558777eda497342dfa9f 2013-09-22 12:50:40 ....A 724480 Virusshare.00101/Trojan.Win32.Hesv.ihr-a2f6ea820b66f846511bc3fb44570ea72cdf3a74b94cb157db7a08a355a3a4d5 2013-09-22 11:55:26 ....A 291328 Virusshare.00101/Trojan.Win32.Hider.gh-bf91f00562fe49451c324de59ca146c92e2f166c547c28d5150f35ff6b764c63 2013-09-22 11:45:40 ....A 79206 Virusshare.00101/Trojan.Win32.Hoster.g-7e9b96446e1a263adf6e86a08b8807d6db0a2f6030b67ae3560e953b6cd9b508 2013-09-22 11:36:38 ....A 798720 Virusshare.00101/Trojan.Win32.Hosts2.ad-ddd7fc05c60783c18c278f3bef06fb20107c0ccc866e9ff95b213232ffd2b39b 2013-09-22 11:37:10 ....A 838920 Virusshare.00101/Trojan.Win32.Hosts2.gen-23499a43c86d06a503208fc1f7e12c801e4e450c9d5c9455de31ea392caf6b39 2013-09-22 12:48:38 ....A 356586 Virusshare.00101/Trojan.Win32.Hosts2.gen-33837b5371e52370a8cb9db3ccbe1dad2278ca8d7f2fef6a84d29f6d001c7b53 2013-09-22 11:44:54 ....A 588747 Virusshare.00101/Trojan.Win32.Hosts2.gen-951ddfafc14ae4e46de872bf1803a9d1202fe9d873af87853dba7a275d2c7060 2013-09-22 11:39:46 ....A 713452 Virusshare.00101/Trojan.Win32.Hosts2.gen-b684eff32e2eb5019aa7c42d7aca74d065ce0035076017b1d7e7fd441b485f50 2013-09-22 12:45:16 ....A 81920 Virusshare.00101/Trojan.Win32.Hosts2.gen-b778b2b5b00d13e5edbd17de0c5b5faaf154b3d4cf9711583eada03fb8f6b493 2013-09-22 12:35:38 ....A 540060 Virusshare.00101/Trojan.Win32.Hosts2.wii-662893b73addcc400b1d7d3da9cc102f3505cc1220fdc1346c9586ca2096b916 2013-09-22 12:15:22 ....A 433960 Virusshare.00101/Trojan.Win32.Hosts2.wmx-e031fc58ea767e4e309f913c932d1cabe78339753540646ba4c6d9538faaf23d 2013-09-22 12:36:58 ....A 828928 Virusshare.00101/Trojan.Win32.Hosts2.wnm-87bdd7394289fde551ec8259a74270b36f9b61a228ac59de684d82fdc4591a2d 2013-09-22 12:18:30 ....A 423962 Virusshare.00101/Trojan.Win32.Hosts2.wnz-8294d0f55dbe0abae5959489647ffa32e9df325b334e421ec653a121de61b166 2013-09-22 12:26:36 ....A 331776 Virusshare.00101/Trojan.Win32.Hrup.a-20567715164688e1c8230942fb9bf2d0a461e01bfd86b2db5208b02f09c56f43 2013-09-22 12:15:46 ....A 380928 Virusshare.00101/Trojan.Win32.Hrup.a-28490227a3826d2c471d0e92fb75b574b3e1255d5506b9a2511ad0f60bc730d9 2013-09-22 12:29:14 ....A 380928 Virusshare.00101/Trojan.Win32.Hrup.a-7a5109fe2224482ee6f4d3bbf5d5ef6b51a9fa228772d7166621b8abbecc7f8f 2013-09-22 12:32:48 ....A 341504 Virusshare.00101/Trojan.Win32.Hrup.a-83a43cbe5fd52fdb7bd7e414cf096fa97dcc5c80ecb68eede5fe1c4a3ebdd243 2013-09-22 12:15:50 ....A 299008 Virusshare.00101/Trojan.Win32.Hrup.a-86c7de10dd5d3265bc92f7c31c1871179e4d6483a9967e77b3dea30728c0ef50 2013-09-22 12:05:06 ....A 385024 Virusshare.00101/Trojan.Win32.Hrup.a-b233a442209be653590ca677d675c9bbad1bfc00fc518b8950ae64ec80c7a496 2013-09-22 12:34:52 ....A 266240 Virusshare.00101/Trojan.Win32.Hrup.a-b4526cecbbd5e32d52914791e9fc077fd6c292c0472f27bd420aa8bc491c9b97 2013-09-22 12:25:16 ....A 320000 Virusshare.00101/Trojan.Win32.Hrup.a-c05ba9e546de1e17635148443a1efb527fa7caa519b5b02599515cb59f574ca1 2013-09-22 11:59:52 ....A 290816 Virusshare.00101/Trojan.Win32.Hrup.a-c2667e14dd05cb7da8cc14cca605ad1dac6b22e47dcc4cbf087dc6c458b2663f 2013-09-22 11:44:06 ....A 311296 Virusshare.00101/Trojan.Win32.Hrup.a-c94890f250e610e0e4c0722e2821f205aada847e0d3f6f06241b76a905ea84ba 2013-09-22 12:10:04 ....A 282624 Virusshare.00101/Trojan.Win32.Hrup.a-cb8c1f3407cdafd5d52bdf1c5269e9701094e9f313d6baab5c5b867ee74b68e8 2013-09-22 12:13:28 ....A 372736 Virusshare.00101/Trojan.Win32.Hrup.a-d78e73d732dc058e36cde7b1429d891d409c9d618e15bd8450c4e01470b6933c 2013-09-22 11:36:14 ....A 317440 Virusshare.00101/Trojan.Win32.Hrup.a-d79faba26471dafdb3bc946bb09214dcda0783ecced0c4d3d5f9c8e85779ec0f 2013-09-22 12:20:18 ....A 303104 Virusshare.00101/Trojan.Win32.Hrup.a-ed9c37478569231e25991ae90ff6b1987824051d16926b0b973924f2c3f8fce8 2013-09-22 12:20:22 ....A 344064 Virusshare.00101/Trojan.Win32.Hrup.a-f52d1a756b406812991698796945a277fa090bc131af8d70d7ec325c64158a8f 2013-09-22 12:34:08 ....A 294912 Virusshare.00101/Trojan.Win32.Hrup.aah-73bb95888e5f203c3828c8470fc8e4a2b9391239ccab3d71e9b0218e02c39131 2013-09-22 11:55:22 ....A 434176 Virusshare.00101/Trojan.Win32.Hrup.aah-d0981597e59ad3175c23a6dba00a5df0a5be27608f7a082015f33f3282201b90 2013-09-22 12:46:04 ....A 277504 Virusshare.00101/Trojan.Win32.Hrup.ey-a362389a69f851c7d3a0518dd391cc52905ecfd6c840043b4291a7241a1eb463 2013-09-22 12:38:10 ....A 247808 Virusshare.00101/Trojan.Win32.Hrup.gen-a1daf48b051f8aec4aa9d3ee2e46d9255968eebfae23a8241f63dd636f045c11 2013-09-22 12:47:44 ....A 237568 Virusshare.00101/Trojan.Win32.Hrup.gen-aba6cb4f28f0c0506b7845f662c179844f38a698ae635f2a99cd63cefcc96199 2013-09-22 12:42:36 ....A 163840 Virusshare.00101/Trojan.Win32.Hrup.xx-1cec438f8455c15d5a56fe333255a0be03daa0b16a4a9184a0948bb6c207638f 2013-09-22 12:34:50 ....A 138318 Virusshare.00101/Trojan.Win32.IRCbot.aibn-06e0a24bc59fba00b12f127c79e21fde5a98468ed64905115acddeb84664f8dc 2013-09-22 12:31:22 ....A 128018 Virusshare.00101/Trojan.Win32.IRCbot.aibn-06e74ef32b34e1a748c88c89011bd5e670b86cf2d5735524958780fc7a92cc90 2013-09-22 12:35:24 ....A 141185 Virusshare.00101/Trojan.Win32.IRCbot.aibn-35c0e8e7f73f15540aec955cfa91716859bef55b3ed8cfb2eb3edbda2edd9803 2013-09-22 12:13:32 ....A 125020 Virusshare.00101/Trojan.Win32.IRCbot.aibn-8bba79adefcc0a6f59c89311ec571cecc6c0e93b64fca3a8152e47aa1c0d4e13 2013-09-22 11:44:14 ....A 130045 Virusshare.00101/Trojan.Win32.IRCbot.aibn-92c8919cf779359c81ca532486f02d004dad0a053b084e2e88ad6af6d2e093dc 2013-09-22 11:43:10 ....A 118730 Virusshare.00101/Trojan.Win32.IRCbot.aibn-b232e4a7d962581e2457ff43ec3cd5d89538635441d68055d7019852bca496a8 2013-09-22 11:42:10 ....A 125504 Virusshare.00101/Trojan.Win32.IRCbot.aibn-c473e27ce75a1da5868edbc47e4bc113aca38b44e3924c8904314b4b6dc8bd3b 2013-09-22 12:00:02 ....A 90499 Virusshare.00101/Trojan.Win32.IRCbot.aibn-c5e0c4ee48cd716563ff5f9885aee00ca65bf449cfc3b08354770bc2d379cc48 2013-09-22 11:46:42 ....A 142642 Virusshare.00101/Trojan.Win32.IRCbot.aibn-ca0974a070e7fd9d02307e0df1ff6b6adb34c9d2c040a5f550422181ba3613eb 2013-09-22 12:18:58 ....A 118995 Virusshare.00101/Trojan.Win32.IRCbot.aibn-d06388c15f32775333b6e27d5b804f818ca240b37dd83dddef30c92711a86330 2013-09-22 11:58:20 ....A 123852 Virusshare.00101/Trojan.Win32.IRCbot.aibn-dcc76614fca92436e805caa6091192135fb66d730359f4748acd41274c5d7bd1 2013-09-22 12:18:58 ....A 150645 Virusshare.00101/Trojan.Win32.IRCbot.aibn-ff1478111f6fabb574819a1cd9a722ff0f75d89d5b65596e10a09abda34bcbfa 2013-09-22 12:31:52 ....A 147456 Virusshare.00101/Trojan.Win32.IRCbot.albf-a63f141eef283afa9f95439a402026b5d11d6f056573dae6b347dfd5b19c87a9 2013-09-22 12:32:26 ....A 25088 Virusshare.00101/Trojan.Win32.Iframer.as-cd1cc4f57057697b04cad404aa0267751e2c05a903a37f48764a97f0084895e9 2013-09-22 12:48:44 ....A 411671 Virusshare.00101/Trojan.Win32.Inject.aaafa-8d5efe4b3f8b05f66df1b9227c70dbe2b5a2ca7f2f755137d9555ac9b532f058 2013-09-22 12:40:56 ....A 270764 Virusshare.00101/Trojan.Win32.Inject.aacjr-952832be5c89fb3d90d4fb03816858a27110a5a029200943fbcf57ed1954d92d 2013-09-22 12:13:00 ....A 421198 Virusshare.00101/Trojan.Win32.Inject.aacpw-b0fca61305784b478edf58fcfcef87022e6fad7b317f46e9305c0f58682bcaa4 2013-09-22 12:50:26 ....A 25088 Virusshare.00101/Trojan.Win32.Inject.aadhr-80bb5464417b1d20ddbeeff3ac8245d617b064236cf1846ea607d83f1ea14996 2013-09-22 12:18:26 ....A 523153 Virusshare.00101/Trojan.Win32.Inject.aadyg-96947c3556ded8da2449de3af5a43b2d16fd8af4dc36b20a62267544bdb132c3 2013-09-22 11:48:46 ....A 100864 Virusshare.00101/Trojan.Win32.Inject.aaeak-ccea667d1b37aebf98411db192c5eb0895d4f14df474fe6596fde3b6c5695123 2013-09-22 11:54:56 ....A 4900000 Virusshare.00101/Trojan.Win32.Inject.aagvr-f03d9dd6fbe19bd4756a6dc5c54cfb588c70a4a23974dae8cbaea0015cf8a512 2013-09-22 11:36:52 ....A 695834 Virusshare.00101/Trojan.Win32.Inject.aahdb-642c613af3cfa7c7a5064cc09bd5f2fac2759110d0bf42a3d5e86318ff111e21 2013-09-22 12:34:28 ....A 299546 Virusshare.00101/Trojan.Win32.Inject.aahdb-ae44fce55b10bc612a98a75e722929cf2251509a11ff95d385e1ce104324f89c 2013-09-22 12:21:40 ....A 8713600 2550766816 Virusshare.00101/Trojan.Win32.Inject.aahsc-abea434705ed412a2a93dbc4656ab2d9b4a9885050538a2e904c6ff3ec102dc3 2013-09-22 11:58:16 ....A 128076 Virusshare.00101/Trojan.Win32.Inject.aamru-820798133a6d94af2220a0695f48ae46f0bb93b5eed4a06fed0fe80b88dd50a6 2013-09-22 12:33:30 ....A 319488 Virusshare.00101/Trojan.Win32.Inject.aamru-8648f62586c96dd88624493250d84d151e176e1e6225bf9579ea3367c6acc004 2013-09-22 12:00:04 ....A 349733 Virusshare.00101/Trojan.Win32.Inject.abfgc-fce482fb95a056924329c1c78f1276f7ddeb2ef59abc2465c239b9d76bd13c16 2013-09-22 12:25:42 ....A 4449246 Virusshare.00101/Trojan.Win32.Inject.aemy-864eb37318c723095603f19c22e902b4c24d205a314a992845a59f3ae3d2efcf 2013-09-22 12:32:54 ....A 684544 Virusshare.00101/Trojan.Win32.Inject.ahxht-81d4196af68d1831bb298e10434368172912c9cd491b45634b3cc69856b718a8 2013-09-22 12:18:40 ....A 21287 Virusshare.00101/Trojan.Win32.Inject.akjn-d14e34ef0d807ec5989d107a5a3dd29ab82ce3513ad986af8da34de3f26f25a8 2013-09-22 12:36:36 ....A 18482 Virusshare.00101/Trojan.Win32.Inject.alhk-b3967ff58b3771e0ee512b042c4c9f6a0c679084ee1d6f39524b7857bc3f022e 2013-09-22 11:59:00 ....A 65848 Virusshare.00101/Trojan.Win32.Inject.alnyk-dcea241bc5f4718cc2c4485061dd1742defd240cd617e33e02a52a4fb6fa982c 2013-09-22 12:19:00 ....A 119296 Virusshare.00101/Trojan.Win32.Inject.alvp-0580346625fe136f04613b5d5249c5bad45799e64015e5f5b3c4d14ef910a9bd 2013-09-22 11:43:54 ....A 70656 Virusshare.00101/Trojan.Win32.Inject.alvp-71bda050099902e7ce2b94d8551281db293eba556d472e1670592a6c2eced71d 2013-09-22 12:51:40 ....A 30208 Virusshare.00101/Trojan.Win32.Inject.amab-7ab908802bf6384c28d0b424da7373fca912d71a55cea2f2cc1d7a537a936f6e 2013-09-22 11:41:22 ....A 141312 Virusshare.00101/Trojan.Win32.Inject.aomh-94ff09addd2456275282cae667ed0135d53e55fdd93ffd4897f96dc32bb1a81a 2013-09-22 12:22:04 ....A 15110 Virusshare.00101/Trojan.Win32.Inject.aow-b7b4180a875c2dd2780af5729d1f56b16c1a3415e74958fb401ec436fd235b4b 2013-09-22 12:33:58 ....A 27648 Virusshare.00101/Trojan.Win32.Inject.bbyo-54920173463f4aca0ce9868005bcd6dceb74bfdff73a336b47950537ae40e3fc 2013-09-22 12:19:32 ....A 27648 Virusshare.00101/Trojan.Win32.Inject.bbyo-64a97af2979d0e7d5c681874a68ea1760eeccd0159deb8d287865914ae422235 2013-09-22 12:47:32 ....A 27648 Virusshare.00101/Trojan.Win32.Inject.bbyo-7b695239a259e089c6698c4443919bbda8308f5deb3540d62c4a46c953e2da2f 2013-09-22 11:36:16 ....A 46080 Virusshare.00101/Trojan.Win32.Inject.bgob-bbb1f5bb89868d857770c8da19fc3a54093c9d6075f5782a710ccc37646f7e28 2013-09-22 11:45:54 ....A 132600 Virusshare.00101/Trojan.Win32.Inject.bjef-85174515bcdf034800ebe9a890d094b636f78b389e2e6d68e32c4e4426e551d9 2013-09-22 11:54:54 ....A 135311 Virusshare.00101/Trojan.Win32.Inject.bjef-d707c660be1fec366284a1edffe859e68e582eda2bfb3ba4db63c88a5ca89192 2013-09-22 12:36:06 ....A 44032 Virusshare.00101/Trojan.Win32.Inject.bm-88c0e35881dce9ca17e48979485aeca923f89f82d18b8ccc5471b7f260373c88 2013-09-22 12:26:08 ....A 130612 Virusshare.00101/Trojan.Win32.Inject.cpey-150bf39cede31845825004885aa45820d56ae236c72a02d9a506be037dffef72 2013-09-22 12:25:32 ....A 412840 Virusshare.00101/Trojan.Win32.Inject.dapz-c20f7a43d50498798a7201846247acbc5b5a58b87354edc4811118be64fc3cf1 2013-09-22 12:02:54 ....A 262144 Virusshare.00101/Trojan.Win32.Inject.dpce-8e412151daed9f576b86671b405cda96fccb4f494ecdf6b1d7178d4793f12de9 2013-09-22 11:46:18 ....A 133120 Virusshare.00101/Trojan.Win32.Inject.echy-a6c746fc805df751c3ab75319f5c9a16d6348573041b8216e732f75b96333932 2013-09-22 11:51:36 ....A 133120 Virusshare.00101/Trojan.Win32.Inject.echy-fea0bbcbcb5a5d24d377389ae061ba6fa792231f54f1fc22f116816283786c43 2013-09-22 12:18:14 ....A 284590 Virusshare.00101/Trojan.Win32.Inject.egjc-6fee2da1e93ab670ba2864fcc7c2df67539291a2e68e7998c3ce32ee8aa8ef8e 2013-09-22 12:16:38 ....A 5426167 Virusshare.00101/Trojan.Win32.Inject.egtj-a62020ec5f9ce23595e2bcedb4c4f0522161b24402699a5bad2082fb8689a97f 2013-09-22 12:49:32 ....A 26112 Virusshare.00101/Trojan.Win32.Inject.elqz-f775e22de71202a7b92b0edb3daa75c7032d91d409326248bfcae1169757fe9e 2013-09-22 12:49:48 ....A 16896 Virusshare.00101/Trojan.Win32.Inject.enjg-3ae941beb3ed1d035e9f816fefcea1b40fe5717295b88bd3e815c333a1611940 2013-09-22 12:20:18 ....A 24064 Virusshare.00101/Trojan.Win32.Inject.eqiv-c5abf1b9a7b3c25d83383a4b098fb3d12d1569abdb86ab69b40987d4a9cb6479 2013-09-22 12:14:18 ....A 482995 Virusshare.00101/Trojan.Win32.Inject.exoz-672f82ff05c9025c8cc1235ed7f886c1e9003d5a1802fb2f9924037b7247e71f 2013-09-22 12:15:18 ....A 1544769 Virusshare.00101/Trojan.Win32.Inject.eywm-d51a40d3a84f2850a6f2a46b380db7ad0e1967aca80dd56e5b8fbda2b345f8be 2013-09-22 11:39:58 ....A 345910 Virusshare.00101/Trojan.Win32.Inject.eywm-e15a6b33b6c13463624e105998b01745b2551cb989477d5e8e7c6a8854bdc5fd 2013-09-22 11:52:10 ....A 1192431 Virusshare.00101/Trojan.Win32.Inject.eywm-f7b93942361a59d7ac51d31f84b35834912cd3b26bc2150115de0820113e22a9 2013-09-22 11:52:00 ....A 1099651 Virusshare.00101/Trojan.Win32.Inject.fajz-e57cb0bc7978067ac012a6359ba8bf937f8bb2ee92dfbf34bee3bae3d588fb49 2013-09-22 11:48:36 ....A 179712 Virusshare.00101/Trojan.Win32.Inject.faoy-d86dd49e173d98ac1ed87b16d7f04acf9bbfca31c075dbdb95dad7608139f025 2013-09-22 11:37:44 ....A 55808 Virusshare.00101/Trojan.Win32.Inject.fbyf-e5b9deae652e88a46714a5b93c0f450fa1f8c942d784992e8954346b4775411e 2013-09-22 12:22:24 ....A 49008 Virusshare.00101/Trojan.Win32.Inject.fczq-fa31817f90f51e10364052d89e6875ddac210873cc906e82053ed69776b41e9f 2013-09-22 12:09:06 ....A 81255 Virusshare.00101/Trojan.Win32.Inject.fdgr-88fe23ed44ccfea5cade0696e6a05f1c75d7913aaf3161aa65ce506ad8c3bc05 2013-09-22 11:36:26 ....A 53616 Virusshare.00101/Trojan.Win32.Inject.fdgr-f6f2ca0c6db778fea41d313a3e94383c1d8e05ed0b9850ef970e795a23ddeb23 2013-09-22 12:19:38 ....A 1044760 Virusshare.00101/Trojan.Win32.Inject.ffcq-e7e7f9f9399cf7ef4804b597b05ddde5ef31ff0cdf59a269fb605f54b84551ab 2013-09-22 11:49:14 ....A 184320 Virusshare.00101/Trojan.Win32.Inject.fox-bd529f383d21c08492bda345d6422aaaad264b07845b018122755de83b9f2ab7 2013-09-22 11:51:22 ....A 44544 Virusshare.00101/Trojan.Win32.Inject.fox-c11db935037279f31f750bd7652bbbba8c3eabd2fde98016d8979c557c444e25 2013-09-22 12:09:58 ....A 1697404 Virusshare.00101/Trojan.Win32.Inject.ftlo-a737430875bf0a090960abb4af41a215cc08d79ed7224e2cf45f0bddc9abb75e 2013-09-22 11:47:34 ....A 121002 Virusshare.00101/Trojan.Win32.Inject.fxop-f14705590230b421fa5720d347dda9335837249e91775bc2791fee4ec65a4118 2013-09-22 12:42:08 ....A 520654 Virusshare.00101/Trojan.Win32.Inject.fxvg-11c1b6343354190c18954741ae5239005cacbd587f3ca3e0afc2faa35de04c12 2013-09-22 12:39:40 ....A 950784 Virusshare.00101/Trojan.Win32.Inject.gapb-86d0309f5de0a0f7affcbc374e37ca6714cbffe6744cffc036ffc89216cd61d1 2013-09-22 11:41:20 ....A 1213857 Virusshare.00101/Trojan.Win32.Inject.gawp-1ec3f5507032dc97808585d826cdbeb55cc13ad181dd371bba83fb6e680cfcee 2013-09-22 12:34:08 ....A 145313 Virusshare.00101/Trojan.Win32.Inject.gbat-bc7097dbc9e62a9cadcf7f629a458a5da4022f4fe434f3c02eacb8676d749df1 2013-09-22 12:14:04 ....A 110080 Virusshare.00101/Trojan.Win32.Inject.gbow-223f6c8a42856d868fb9da0ab4afe0f2753bb712e90f421a82a256210ab35007 2013-09-22 12:27:00 ....A 110080 Virusshare.00101/Trojan.Win32.Inject.gbow-439cec184ce5be48ee043ce98cdd9e01fa2e6772778b254be38339d6e24a43fe 2013-09-22 12:29:16 ....A 110080 Virusshare.00101/Trojan.Win32.Inject.gbow-62ed44e868d97e0aca0db65b061ca37fbb4c0fda32db4e78dd05f3e3455438b2 2013-09-22 12:18:18 ....A 110080 Virusshare.00101/Trojan.Win32.Inject.gbow-675cc5f655ce3f84dbb04fa81c23de0b6fd7ead67c0234b6e06d9ff5d1bf6418 2013-09-22 12:09:40 ....A 593408 Virusshare.00101/Trojan.Win32.Inject.gbow-8fa202d7531988cae4c625d8ff3c3f547a3cc8f8ad79659d4146882ef3c80193 2013-09-22 12:17:58 ....A 110080 Virusshare.00101/Trojan.Win32.Inject.gbow-9da50292c88d255fbd5839eb621ff794a614e64064ea142c5cce8c80cdc5001e 2013-09-22 12:33:32 ....A 24704 Virusshare.00101/Trojan.Win32.Inject.gcxt-23977682e26bd54ab84a36d70ad461c2068c1a96052fabbb1603f3cc84726be6 2013-09-22 12:42:44 ....A 190905 Virusshare.00101/Trojan.Win32.Inject.gcxu-7d94d63966f49f83852d91620255396a548a311992e14f6d10c7709f49c54dd3 2013-09-22 11:47:44 ....A 474624 Virusshare.00101/Trojan.Win32.Inject.gczb-e3dde96a9719606532383fb6e2d78fcad67151136dff3f4c68dd779af2c300db 2013-09-22 12:46:48 ....A 266240 Virusshare.00101/Trojan.Win32.Inject.gfck-b7d5d6ea17592f4702949657d9f0e58cf5a02c1edeb0d51ef9b9c62ab9dc88cc 2013-09-22 12:32:58 ....A 669801 Virusshare.00101/Trojan.Win32.Inject.gfkc-b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58 2013-09-22 12:23:50 ....A 203264 Virusshare.00101/Trojan.Win32.Inject.ggdb-b7a3d01b9eb19619d03d7230fb88471666cca3f59715d897a3da3bff3df472db 2013-09-22 12:48:00 ....A 108812 Virusshare.00101/Trojan.Win32.Inject.gggp-84b6a2cc273d786d230da3c4bebf30f2e577cf879d014ddaee8393d2f448b673 2013-09-22 12:28:44 ....A 397312 Virusshare.00101/Trojan.Win32.Inject.ggz-a311322cb9ec60c4fb574613f534714411321eae2eabb5d15d967e8f573c5abf 2013-09-22 11:43:04 ....A 355370 Virusshare.00101/Trojan.Win32.Inject.ghcf-e8b3b4cefe5b7d4990dd8f67e6688c4ecf10a424b2ca85b12c16a5e0cc4cd6bd 2013-09-22 12:13:10 ....A 1033536 Virusshare.00101/Trojan.Win32.Inject.ghdz-d3de54279208b897595d866bbb03923e980ccfd36f73beeb2976f043da687ca2 2013-09-22 12:48:12 ....A 1045567 Virusshare.00101/Trojan.Win32.Inject.ghdz-e339ef7ea03570de9000981d4aafb04a4cb3ee4d4a955299d72d7e58b1f20cfe 2013-09-22 12:51:26 ....A 45056 Virusshare.00101/Trojan.Win32.Inject.ghqb-2c0753b32f601ad12c78047371ac6d6f8527ba77833042911bcb5b2d2751652c 2013-09-22 12:18:16 ....A 41472 Virusshare.00101/Trojan.Win32.Inject.gjaq-650a18f00b9740eb08abc8f3b0a693786f196314fe0b855f9b6b866f0ca8c0c8 2013-09-22 12:41:06 ....A 558080 Virusshare.00101/Trojan.Win32.Inject.gjhg-c76d4b66e3eb8360c62c38f5aab8b2d459491eb95a57e5dcbd816803c882108e 2013-09-22 12:52:16 ....A 167936 Virusshare.00101/Trojan.Win32.Inject.glzr-9843c14987f5c813f76fa970253aa385357771f688a3d9cc93f0ad26e09700fd 2013-09-22 12:32:10 ....A 786432 Virusshare.00101/Trojan.Win32.Inject.gyeb-c4873f6b65fe54d873ca9391a24bd835aeb5c8924ab0339828f0d554aef5edca 2013-09-22 12:51:26 ....A 265213 Virusshare.00101/Trojan.Win32.Inject.gzil-7accebdb54cc4718382dcba014d2920af56e1aa3d76948b92b77d4141505c08b 2013-09-22 11:46:50 ....A 2210072 Virusshare.00101/Trojan.Win32.Inject.ijat-1c051cc6d3e1be6342f97492ed12b086ba0652cb14e0669989052d5c4a70426d 2013-09-22 11:35:42 ....A 365568 Virusshare.00101/Trojan.Win32.Inject.kmat-f7f2e817d857821aa8f82e4d45836cda0ff8d9b7b53abfb6db9c25a4de8ba674 2013-09-22 12:51:46 ....A 58262 Virusshare.00101/Trojan.Win32.Inject.ltb-aee86fda6a5c6eaf86b1d642efeef2a05f39123ce9dccb244f8e7fe3f7f790d7 2013-09-22 12:23:00 ....A 6656 Virusshare.00101/Trojan.Win32.Inject.mt-2e1705bef0c59fac0ff2d9cb46ab1d5ee93471a3bf1fd9a4d0b42e4552123c1b 2013-09-22 12:31:42 ....A 6656 Virusshare.00101/Trojan.Win32.Inject.mt-99e542667ad0cc7516b1821d63317753ca000f75076e94a28537a581dd851556 2013-09-22 12:19:28 ....A 10752 Virusshare.00101/Trojan.Win32.Inject.mt-dcabc41c3d4af12c5223d9db1d6f4681f4928fb96b9ab5c427820cd87eb14a0c 2013-09-22 12:43:08 ....A 76451 Virusshare.00101/Trojan.Win32.Inject.qfju-83d38fc307f1195f0b2311cc2dba9c390c7d3cf0196d797c74b8dd0630bc3624 2013-09-22 12:21:24 ....A 121344 Virusshare.00101/Trojan.Win32.Inject.sbae-8b67e51e3b014c80c82ce9f3fcc939c2518c3992909186ff933a40fa359b6940 2013-09-22 11:36:38 ....A 121344 Virusshare.00101/Trojan.Win32.Inject.sbae-d60097a63cc21287b8a12779ed17023bc2f7077a9457ae6b6f3832bad2635b94 2013-09-22 12:20:40 ....A 102618 Virusshare.00101/Trojan.Win32.Inject.sbjd-043f681f5420ce1e38bde585ecfcc6d4e6439811abb5d0f382ba492346feaf75 2013-09-22 12:16:26 ....A 133299 Virusshare.00101/Trojan.Win32.Inject.sbjd-08148672d57f495856f8075591ffee853b3ed56a2ef9eb0b190c83b1534d1ff4 2013-09-22 12:40:04 ....A 123142 Virusshare.00101/Trojan.Win32.Inject.sbjd-0c7a42a6d0ae76c06c6bb6134282b1d29064760436ece07cb327307f3b8b2363 2013-09-22 12:29:20 ....A 124584 Virusshare.00101/Trojan.Win32.Inject.sbjd-1fca8c1fb99ae5f0ebffd030323971219fcf25d80657557270e1cb36a82fce19 2013-09-22 12:32:22 ....A 143036 Virusshare.00101/Trojan.Win32.Inject.sbjd-2790f37c89dbdfca2e75e8db662800861b8ae5ed1eece631a0f4f660a223220d 2013-09-22 12:27:16 ....A 136911 Virusshare.00101/Trojan.Win32.Inject.sbjd-28392c9e82c812c775a6f5db7d029767b54ed26cc18208d44b34eca8e444be85 2013-09-22 12:50:24 ....A 141972 Virusshare.00101/Trojan.Win32.Inject.sbjd-288ba30a77eb70e986fb668b6887cc317dc257c21af95c02fa5edcdb4d01e404 2013-09-22 12:12:00 ....A 101022 Virusshare.00101/Trojan.Win32.Inject.sbjd-40163f38d6fefb5dd8a977f7e1e996ae132c9921ee0839b0b3ad8f6f4d6eaf9c 2013-09-22 12:27:36 ....A 104557 Virusshare.00101/Trojan.Win32.Inject.sbjd-4602285d3a3a55b81165e40780b7c17054e631a79f737fc4ba30a63c579e2db7 2013-09-22 12:43:02 ....A 138262 Virusshare.00101/Trojan.Win32.Inject.sbjd-4f42ee36914762c01a6d79601aed35f54c1503a5ae642f91e812ecd14bfaf6cd 2013-09-22 12:35:16 ....A 108379 Virusshare.00101/Trojan.Win32.Inject.sbjd-653dac2f0579a0d0cd4f93fece06d24899fc5d302f7741f04f5cea47e9d13bb9 2013-09-22 12:34:08 ....A 117969 Virusshare.00101/Trojan.Win32.Inject.sbjd-7124f9b6201f8773a0328670fdc9ae18c02a77293d99b3503ddd7d887c181577 2013-09-22 12:19:22 ....A 108043 Virusshare.00101/Trojan.Win32.Inject.sbjd-8441b60374eb0d97896dd107203239c49158a4f9b353c16d4ccc4ba1e9c242ba 2013-09-22 12:28:36 ....A 151996 Virusshare.00101/Trojan.Win32.Inject.sbjd-8659208ed6c463484c847f0ae10a234c2ccee4fac15856e68926cdb23014f7a8 2013-09-22 12:48:36 ....A 121231 Virusshare.00101/Trojan.Win32.Inject.sbjd-86c0662509319e45f81cf3d24669e57ea1e2185c443287d67da6d91c033bdaad 2013-09-22 12:51:26 ....A 112831 Virusshare.00101/Trojan.Win32.Inject.sbjd-8ddd76213f08bf39d24c4975103edc9bd9c773f0aeb613ebbd681588dc222360 2013-09-22 12:14:30 ....A 123254 Virusshare.00101/Trojan.Win32.Inject.sbjd-90a66d1a3b0bb5977a57288686929bf984e1b3cdb158f09610ba0bf66816a545 2013-09-22 12:48:06 ....A 141391 Virusshare.00101/Trojan.Win32.Inject.sbjd-9423b5e94f5da57ad98ef4416f197c998d8fa6a6daa1781917b2374e2404a6c0 2013-09-22 12:29:40 ....A 146235 Virusshare.00101/Trojan.Win32.Inject.sbjd-a4c110790d79d562a68c9d3acdb72669b9e40f3b63d76ace33491e811cedd9c9 2013-09-22 12:09:20 ....A 100917 Virusshare.00101/Trojan.Win32.Inject.sbjd-aa0cd3f1da2ba21a08fb08956a25639469c169f1b4a9d6d84d6fb20cb63c1a58 2013-09-22 12:39:36 ....A 141174 Virusshare.00101/Trojan.Win32.Inject.sbjd-afb9d2141268422d5f373f973dcbc12104c8379591be9bba564ea34fea1bf313 2013-09-22 12:09:02 ....A 100224 Virusshare.00101/Trojan.Win32.Inject.sbjd-b4ee52f469d17c80c3e2678aece9caa795c7018a4929d7adc875fbc50aa201d2 2013-09-22 12:13:58 ....A 110171 Virusshare.00101/Trojan.Win32.Inject.sbjd-b6630f94f7131f10d15ab981da2df71eac5e5fa90ca62195b82706cf08455fa3 2013-09-22 12:52:34 ....A 118788 Virusshare.00101/Trojan.Win32.Inject.sbjd-cbe68d9d38bfd10a0f604862ed213fa18ae2d6d7797887d6abed2b6e93aad18f 2013-09-22 12:19:08 ....A 146949 Virusshare.00101/Trojan.Win32.Inject.sbjd-d270d352935132e91d30db4c1270cc4639ade07bd7111c6bc03201dfb2b44ca8 2013-09-22 12:17:32 ....A 114693 Virusshare.00101/Trojan.Win32.Inject.sbjd-e5e0d62f8e8263da782eb78bd5553203128b6ae385438d54361e6a1b4d3ef2a3 2013-09-22 12:22:54 ....A 121917 Virusshare.00101/Trojan.Win32.Inject.sbjd-fac63884b23f7e8fecb148bc27ff03ff6b0cad2f5de0aeafe45852c1a888b255 2013-09-22 12:31:32 ....A 113181 Virusshare.00101/Trojan.Win32.Inject.sbjd-fc7cff1d38f02f1a9bb160e1b990b25c2911234ff9438442d85e2a84c1757f8f 2013-09-22 12:32:10 ....A 214803 Virusshare.00101/Trojan.Win32.Inject.seoq-a562a3e7f4d1f8e87928836d7296802e1cb969b61e12c255c99fcfe628169c9e 2013-09-22 11:58:38 ....A 63512 Virusshare.00101/Trojan.Win32.Inject.sffe-88234301eae4bc5ebe36d98a6dd45d75b19f4a98b6ea7be5cdad9e18e59e8fae 2013-09-22 12:25:06 ....A 93184 Virusshare.00101/Trojan.Win32.Inject.t-8576172ce27ccd9c7d0f9bf16dd8615854963b3ec9965aa78dcb10e912e6fda6 2013-09-22 12:22:16 ....A 94229 Virusshare.00101/Trojan.Win32.Inject.uubj-1cd37459ee40340078b3af9ebdd8d3455f18cbd453b0de0de0630d03727b8d8f 2013-09-22 12:45:48 ....A 286976 Virusshare.00101/Trojan.Win32.Inject.uwop-cb4d7d84b9895b916d8ca029703e4bf1fd7cc480075ce67fe90a04c5de1ad8b5 2013-09-22 12:05:32 ....A 124578 Virusshare.00101/Trojan.Win32.Inject.uxbc-dc0b53976e907355bb727fea3695abd0c3a10f4b9bd4b6647715bcee680e58c0 2013-09-22 12:15:52 ....A 523648 Virusshare.00101/Trojan.Win32.Inject.uykx-6bcce50f3d252a40d8113b9628251def368387dec9a61931f45cda73425210e1 2013-09-22 12:26:24 ....A 220408 Virusshare.00101/Trojan.Win32.Inject.vfws-018ec4cae5a9b46084e6f6bbd54b62c01ee8c5d7e90911c84a23bc8471f30587 2013-09-22 12:16:44 ....A 241240 Virusshare.00101/Trojan.Win32.Inject.vfws-c545e821fd727fbb1c4246d6871423ff5a9e13288ff0080374da15fd8994c20f 2013-09-22 12:21:54 ....A 237432 Virusshare.00101/Trojan.Win32.Inject.vfws-fbeff58778e77a0790a1d3e82b40adf01146f8ea38b9634a6ec4c26081767c6e 2013-09-22 12:38:44 ....A 216747 Virusshare.00101/Trojan.Win32.Inject.vfws-fc02ef44cf2d83742f57319300c274ec5f8883ce357f48fd2868829645b0d6d1 2013-09-22 12:08:08 ....A 889654 Virusshare.00101/Trojan.Win32.Inject.vtvd-9a9ae17e32b3e2cefca68e752ba686dae221717a2073ea27d48c285a6a112ef9 2013-09-22 12:32:24 ....A 4139391 Virusshare.00101/Trojan.Win32.Inject.whiv-d563850576c885475eb31a7bee3cd5d8c95f36cd209e0f405f4c09b421137a23 2013-09-22 12:35:12 ....A 317744 Virusshare.00101/Trojan.Win32.Inject.whyk-c2903d7c3dbd4fb4f9a6f90cb89d2f657b10c674a8de4b73791e7193ed8ff15f 2013-09-22 12:18:48 ....A 878643 Virusshare.00101/Trojan.Win32.Inject.whyk-f93d5337471625d8e44861f972d772ecdd3ea72086db1cd7708d46b2fb34622e 2013-09-22 12:39:38 ....A 202905 Virusshare.00101/Trojan.Win32.Inject.wjmd-9642dd1c4df92d5bb9ad6bad33cfeabf50c757c7186ea5d5cc58b64e29d019c0 2013-09-22 12:43:30 ....A 1695744 Virusshare.00101/Trojan.Win32.Inject.wndu-73d0c56b0c7880fb504e17e78f79937e76a87fe09e53b8c7d051be77e3903c67 2013-09-22 12:05:00 ....A 1364727 Virusshare.00101/Trojan.Win32.Inject.wnme-79a04b718dd86481527bb825b09d373fcf71862086892505fb66fff5203c5cf1 2013-09-22 12:09:46 ....A 383488 Virusshare.00101/Trojan.Win32.Inject.zg-6169a9f6d27b0a9c90a1859674c54661708d3c7392c1c8594120a9ea6850a188 2013-09-22 11:44:04 ....A 2048653 Virusshare.00101/Trojan.Win32.Injuke.emfi-8a6daedee9505a6810040ef552c5098ac9209691998cc3b027066d426d0477c4 2013-09-22 12:02:06 ....A 2275524 Virusshare.00101/Trojan.Win32.Injuke.emzg-1ecf185f15d254964d72b742c94de28f93960af5e7e44d921d1006108a71ef2d 2013-09-22 11:42:04 ....A 908085 Virusshare.00101/Trojan.Win32.Injuke.enfc-079a894c6a81ce6e1207b46df2c41d40108ddfc125e2215255208471458af6c5 2013-09-22 12:20:14 ....A 607723 Virusshare.00101/Trojan.Win32.Injuke.ezhn-cd1be38e7e2ab60d1a661555b390b8a2a8f0bb5f06375c0f3276e47ffc4a5e2b 2013-09-22 12:45:04 ....A 11776 Virusshare.00101/Trojan.Win32.Injuke.oyp-8a2c0fae78ca909627f9ff310c272e6b11f08e05024daddba90847124babca57 2013-09-22 11:47:26 ....A 128000 Virusshare.00101/Trojan.Win32.Ixeshe.aw-a20e2e9586a2c182e9e40a932e064b00252844b03c768e6b9924d9514f4dd026 2013-09-22 11:54:04 ....A 316736 Virusshare.00101/Trojan.Win32.Jorik.Agent.bnb-bd2f70740a9e294648b70c1e3c1f23c59eaea48afcbd1df130668a3eb586d622 2013-09-22 12:37:58 ....A 98304 Virusshare.00101/Trojan.Win32.Jorik.Buterat.hbs-3409788da5987a0dbb28800eca929d2fd5c6cac119c8a73d672995f0625ca4a8 2013-09-22 12:33:20 ....A 1263616 Virusshare.00101/Trojan.Win32.Jorik.Delf.fun-953188636bc81a5b00d4a7c75f2e46bd8a7bb849db18f2f64d1bb43f8a49e2a1 2013-09-22 11:54:38 ....A 437760 Virusshare.00101/Trojan.Win32.Jorik.Delf.grh-bbdef0c70741d080d23ab6a2ddb047444fb3c0bb316b84cc5cc8dc1d870202c1 2013-09-22 12:20:20 ....A 1143808 Virusshare.00101/Trojan.Win32.Jorik.Delf.grp-a7cff344ddf911d17f125ced977cc1721b193c1a2fe80be0e629ef411e72fcb4 2013-09-22 12:01:08 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Delf.grp-a9c1526546de02cdc0ea651f900a1c7446f5efa205eb96922b849c92f8639941 2013-09-22 12:06:36 ....A 1098752 Virusshare.00101/Trojan.Win32.Jorik.Delf.gtl-6cce3fed9553fb3fdda5fcbdd03fb7e7fa0552461c2378b9383952ddfb508f4a 2013-09-22 12:17:24 ....A 98816 Virusshare.00101/Trojan.Win32.Jorik.Delf.guh-615fedacaca3e89e802cac4217022baf5bb085c11ada0c2099e0690534b47d4b 2013-09-22 12:49:06 ....A 98816 Virusshare.00101/Trojan.Win32.Jorik.Delf.guh-67864f2542c6e3c50f301658ec54ddf0382cbed052ebd8499e68da7125278b7d 2013-09-22 12:50:34 ....A 41028 Virusshare.00101/Trojan.Win32.Jorik.Fraud.dbn-41ef6f729804871924462483b17102526c9cae44f2bb1097a0326acf01460e53 2013-09-22 12:47:40 ....A 459264 Virusshare.00101/Trojan.Win32.Jorik.Fraud.emd-8c38a9794727e27b7bcf1adfcd87f4b8d7b50c16e4ed5234d89ab7793f2835be 2013-09-22 12:27:12 ....A 16016 Virusshare.00101/Trojan.Win32.Jorik.Fraud.ery-85f8b27674d64a09d25fb653d4512eb862c7f18ae192ae657fd15fd176048ded 2013-09-22 12:51:02 ....A 7785 Virusshare.00101/Trojan.Win32.Jorik.Fraud.ery-cd685604917da19cdddbf412c4b1a4adf74656dc472b422cfe814492d106fc0f 2013-09-22 12:41:26 ....A 298682 Virusshare.00101/Trojan.Win32.Jorik.Fraud.fhz-b61fddded5be92338be3da51bb37ea1911bc78a61db5a78fdc30ad9e1f6f2d11 2013-09-22 12:25:48 ....A 52377 Virusshare.00101/Trojan.Win32.Jorik.Fraud.xo-c753a0a1ef991981c4f3476c58226757e86b860e976f7cd8984f5113501bd6a6 2013-09-22 12:52:00 ....A 166092 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.dts-7bd31ee0c6cd430e00158890bdb6688d2bff7ed301f95087982e4672929f27ef 2013-09-22 11:49:06 ....A 221184 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.eac-f33395efe9563f3a4e42160525bb1ea4d79e8997f8915950056344e6bac196a6 2013-09-22 12:21:08 ....A 254464 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.hcw-861f44f815d7232c72ba443eff3b208693c114c501cb6fa19e149d6c7c69a903 2013-09-22 12:21:24 ....A 212992 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.hxa-b8c621b75221d23d138200961a3e3d45fc0de27884560c11ccdd9a2680b19573 2013-09-22 11:49:30 ....A 75776 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.ihv-59d9ed901cdf83ceab2b8a280d8f31955fde1bc523c571e91217ff730dd61d54 2013-09-22 12:19:00 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.lg-15033bfe818ebc5e07b34639e0daa17442934ddb754867e33c14a9d1fe10245c 2013-09-22 12:21:06 ....A 55296 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.lg-b5264f1296a059d67f13e0d306c749d7152d410d99d027238f799bcdfc45add1 2013-09-22 12:41:14 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.lpm-be52e66357ca542f156dec6a2a02f2b3d6038bf17c7c02a5f81f9e85c52f4bda 2013-09-22 12:29:08 ....A 58880 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.pv-7d1ae24c6fee18ef56bd68fc1779834218adf64b1e70a6c2b1f90f04257b267d 2013-09-22 12:16:20 ....A 116736 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.pv-8bbc169b23dab220e68ebc4fffec9d12cc63e006ff6c7b327d9dd9d90b5830f2 2013-09-22 11:53:12 ....A 71680 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.wdk-5d8b9b1d663e4a12d2e2ccb3cd1ada1d73732d502414e8944bb590363225f1a2 2013-09-22 12:28:56 ....A 71680 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.wdk-b8468ea5f14e80a881a7ce8dad9200cf3968341862e485e702a9c27401967998 2013-09-22 12:25:20 ....A 71680 Virusshare.00101/Trojan.Win32.Jorik.IRCbot.yd-090d86dfa0dcef29dbf4cc3e1c23628c26cecde53d6d9582cf9731c9afa35e1e 2013-09-22 11:38:44 ....A 366080 Virusshare.00101/Trojan.Win32.Jorik.Llac.dal-fb6f8b43154f427c6526c5c55890f66dfebf29c13d7d5b8db0e9d7aee00eaba7 2013-09-22 11:59:00 ....A 815104 Virusshare.00101/Trojan.Win32.Jorik.Llac.dey-bd28bcdaa8bfb8307d5973be8cb8b89283125f252786e78bdec9aedad51b4359 2013-09-22 12:17:56 ....A 2348066 Virusshare.00101/Trojan.Win32.Jorik.Llac.eub-9f2d38939e9a8a00785cd41dbb030504fb30213761a139fa94da9d15f6c1204e 2013-09-22 12:32:50 ....A 484352 Virusshare.00101/Trojan.Win32.Jorik.Llac.fcm-86bec077148169f7be32a21e2c3708c0782ada5f9c78012906f5f72c19f1d6d3 2013-09-22 12:27:56 ....A 28972 Virusshare.00101/Trojan.Win32.Jorik.Llac.flp-c552d644fabe3485a812181817c6f4cae0d812aa34d1fc87e1b43f201351250e 2013-09-22 12:33:54 ....A 639488 Virusshare.00101/Trojan.Win32.Jorik.Llac.fyn-8f0189e0786b8d415274f4d88fcfbfe9b09ea3a19a2676f415d4291d2f7638c4 2013-09-22 11:46:00 ....A 1388876 Virusshare.00101/Trojan.Win32.Jorik.Shakblades.emy-567596e8d6156fc6dbab3ea6d6b0f35b3bfe79d5a1bc35b50e4af9661b00318d 2013-09-22 12:38:50 ....A 700416 Virusshare.00101/Trojan.Win32.Jorik.Shakblades.eyy-8afa9eb984e53e1eec34ffab92c63400b30abbaa92550e9fdc51d2ae1a72b522 2013-09-22 12:26:52 ....A 192876 Virusshare.00101/Trojan.Win32.Jorik.Shakblades.far-0255100a7608dd9f7f1aef259fb048843cab86f750d01b978a8a0f6f379c7387 2013-09-22 12:18:46 ....A 458752 Virusshare.00101/Trojan.Win32.Jorik.Shakblades.gmd-b8f76b0436cd9f9582d11e9ec0ca714b9861f7d49ef70869b15fd31ccb27c499 2013-09-22 12:23:24 ....A 1540608 Virusshare.00101/Trojan.Win32.Jorik.Shakblades.hjs-6994a948c1c56274de9a8ebaae4c3952db1aa7c6d538a07310133e07265459c8 2013-09-22 12:37:56 ....A 192000 Virusshare.00101/Trojan.Win32.Jorik.Shakblades.hxp-73e47b1470d0e38025957d239607f9158749d7ea232e5271db48283952e92556 2013-09-22 11:59:38 ....A 70525 Virusshare.00101/Trojan.Win32.Jorik.Shiz.sxy-fc05c31eccea018fe33f7dc4f89023cd9525b96f68bc1e08850d0064b338e617 2013-09-22 12:13:18 ....A 268288 Virusshare.00101/Trojan.Win32.Jorik.Shiz.szs-f99960ea0d4c48629e388a88d982bd52452bc9742b2a0931bc782a2ee8f49ba8 2013-09-22 12:09:46 ....A 292864 Virusshare.00101/Trojan.Win32.Jorik.Shiz.tpu-8f6a7935e3fd2b68fabdfaae89880c0c074cdf90858e38ebfa830804c03eebfe 2013-09-22 12:28:20 ....A 292864 Virusshare.00101/Trojan.Win32.Jorik.Shiz.tpu-ab907f1c1c3f3aca83a5338c3f069e7f87a87eb88ce7aae0a256c32764ff18c1 2013-09-22 11:48:02 ....A 285696 Virusshare.00101/Trojan.Win32.Jorik.Shiz.trr-e1e79976910bd183c7a9c082056f63e4e40da3a6d7cf619585fd0fa2f90f16e1 2013-09-22 12:16:24 ....A 250368 Virusshare.00101/Trojan.Win32.Jorik.Shiz.ttp-5904127763bc06c79107b744ba4135d3aa4d758b4a77dbf6bbecf45488a3d953 2013-09-22 12:01:34 ....A 306176 Virusshare.00101/Trojan.Win32.Jorik.Shiz.tva-820f6236528dca19ff7273bc88e5d6f8402e76fdefb89cee264d016d24299954 2013-09-22 12:15:36 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ahog-c139f07fa804d406bc1602e763d06f4b9f5497459cfa5187304dd5a8fca08fd1 2013-09-22 11:40:18 ....A 131072 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ahog-fc38a3579204415260c32261b6484aae1b92f682b40ee3902bcdcbe160201484 2013-09-22 11:48:12 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ajrc-7228b7eb2499282ec8ba3cab7b4d72379d4da30c1ee2e56b2e64148b25da3bee 2013-09-22 11:52:42 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ajrc-74793189a48de07d7781ced6e3b97b82f19fa63ae2651dffa53ead5bfabfe147 2013-09-22 11:52:18 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ajrc-a7d18ad598e124d39882bcae679164e85bce9f773a78e7a9a3196140ffa2ea41 2013-09-22 12:37:28 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cjhx-a7bdf43c4d74e21a0dc5f448d2fb613b0c5e5576467eeafded1e499fa919401c 2013-09-22 12:12:14 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cqaz-e610d5e438023d0da004ad3fced289eb0a74f9252aa3804ad9c7f7d58a5e6da0 2013-09-22 12:14:06 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cqaz-fc19b8f16739fcfb54313b5d62f56c4548c0f7651dc86c7aa20562b12bf10d02 2013-09-22 11:55:32 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ctsv-823d464a03d3ab34fc835c72a7ed570369bc23d6fe8ff44ed1267b1f74375242 2013-09-22 12:34:36 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ctsv-96fd556ad559a18242257962c2a6289c4a9005d072b1af46ff22ef2d0385a31d 2013-09-22 11:37:48 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ctsv-ba6b7d10baf2d8576e05121805ade8a9a68b25a190e0cd306b660db900be6501 2013-09-22 11:38:12 ....A 307200 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cvtk-5f82562e06597e56ad82e71e229fdd98114e1741fc57123f7cc4dd9f19d70f76 2013-09-22 12:13:36 ....A 307200 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cvtk-7ffbf38f8655afaf8997b7429c873533bf7df9918ca232c04afd7cd206f9de96 2013-09-22 11:55:28 ....A 307200 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cvtk-83b9d2cf31b6e69b5f9548979648add367f2bbe4d71046253cf6c48b3876ee35 2013-09-22 11:51:56 ....A 315392 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cvtk-8e295f698ee997894ec2047411b286dc2d7296c9ac80fd4616ea6bb828646c78 2013-09-22 12:05:30 ....A 307200 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.cvtk-c0beae25142d0fa0c8fb02f62be4044213a31c12cb40a409652bb968f54187db 2013-09-22 12:24:50 ....A 274432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dnpz-79805d1dbc4b7ae3ba2689d77b76916815ac2152ed8502ca068eaa0e3e95953f 2013-09-22 12:13:04 ....A 274432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dnpz-7cc36d449877efc8fa2a74d10fcfa4a3ace17adb8c049913bf71ac9496b928d4 2013-09-22 12:17:26 ....A 274432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dnpz-a18fc164944bf1712abb4f729ff242084680f0d267b2442c69db4e63ac9480e8 2013-09-22 12:19:48 ....A 274432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dnpz-b737f9c87402563b077ca4763e5dd9a7be20b459b28f851a51b934516b31c155 2013-09-22 12:15:30 ....A 301056 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dnpz-cd9309f177ebe70628f2d5cd4e6975e1407610745621bbb3b54ccdfb39c22519 2013-09-22 12:25:00 ....A 393216 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dsgb-05ebaac4b1d1f0b0452de60275ba1add594767bcfa9801c97d19415201a4954c 2013-09-22 12:33:08 ....A 393216 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dsgb-338409e5e718cca7351a841458d513336a787c1f934f9001e363930fc0b5eda1 2013-09-22 12:34:36 ....A 393216 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dsgb-89e545777a4f3af7bfe35c9aeba817e58ed5ba6e238d28c079e32b3f53a87930 2013-09-22 11:39:28 ....A 393216 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dsgb-eb31ee2638a9d259c97a3124e033ed4691f9e9cacd4421601fa83f7914a8f42a 2013-09-22 12:48:10 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dxla-24800149154d82bd4b79adfd3a41d59398e9a6792e037a345d05ea982b492266 2013-09-22 12:40:30 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dxla-426343d84b3baffb56f9fa76582246264212150f239b7544823a4774d84dd90d 2013-09-22 12:41:36 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dxla-75a15b7594fedbe289d2ccd61fab3c71e54de81d061ee0b5a5a22ae43fc6803a 2013-09-22 12:28:40 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dxla-a589a08ce80fbcaa47380fa5759b266671abe35bc1618d65b1de8c5e77385b91 2013-09-22 12:47:56 ....A 126976 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dxla-a96832147183eb0d2d8c5399175d46ee268cb68a53a8e4ca8512d13b238bd72e 2013-09-22 12:17:44 ....A 442368 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.dxot-f82d5ff3df08f9c1017745bed40c3dbab9cda46444dab41cac3681414e4a3f99 2013-09-22 11:56:38 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-83bb75612c9bfb1008e45ec3c9dc4ad8348a849c1b4311ce7e3bf02a1de887ed 2013-09-22 12:43:00 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-a1c909dc2a60bb005814d83587d96cd629d662b89b9a4d0e10f7595f8e41658b 2013-09-22 12:02:40 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-ad5b3d29af33c4573a95073278e3bbe841037a38eea57625abbbf5e65440e1a9 2013-09-22 12:13:12 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-afc61ae16aecc93675ec8ea37c21ae161e1dc9706209532eb03009cef6c8de97 2013-09-22 12:18:10 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-c54787665848a40f6ffb75d51b9f804c4941cbe138dab43fbc6d864543403c36 2013-09-22 11:59:34 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-d3797a5466229bdeb6183dea6a7952ddfec2325df866d97e862b7ab0303d9913 2013-09-22 11:53:00 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eglg-db740f13dd8b296738a735ac8081c3c9fdd3a1d33b4ab8ea4fff812bbbfd5233 2013-09-22 12:43:38 ....A 311296 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekal-83824e4ce37145c0e06b105e40e78fe13479ce10f8240b95e0dff1268baa8423 2013-09-22 12:47:42 ....A 311296 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekal-867fae9ac09bf200341e32572fabce12bfeefd8f2411009cf88f64846f95b979 2013-09-22 12:32:02 ....A 311296 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekal-994b30ce41bb93234365db8e8686ca6662d39de4cc500ad84c7a8f899f61f4bf 2013-09-22 12:30:54 ....A 311296 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekal-e992b25c805855308c8505ddc90e33553f23e8c6cd7bbefb4c47d4d1c1dbd60d 2013-09-22 12:39:46 ....A 311296 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekbw-88143dc3063964ce052688684f02b7caaf6b1ed0483d1118c121ff4413d98672 2013-09-22 12:19:08 ....A 311296 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekbw-cbbcf913591c8247750d964dfb0547e3c38784204461bea04dda8c9c4d4b7c35 2013-09-22 12:19:32 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ektc-05e8f178e8ccfcf6520ee9a4d8a3765776904f4f7738d4c8f7405f75ab62a909 2013-09-22 12:21:12 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ektc-486733f66445297062d87b3801090a968874dd53a82dbb219314af24411c4be1 2013-09-22 11:56:40 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ektc-eb0b8ebc759005ed65f56bdb80e461870890e5200f88bd2c85f9f0875052f773 2013-09-22 12:27:42 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekue-9002f186625b28e032cd52c4fed1e4526bebea6a27922a44647e9dc29b3cf2be 2013-09-22 12:00:16 ....A 212992 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ekue-c73ef66824900b96b0e8f27de7a097c7fe2154cb68fb403e5ca83e0cdd63a654 2013-09-22 12:22:24 ....A 262144 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.epgn-689ed2e711e87ae996bdbc83768f9cea0668f6172a77066957e4da40715dae2c 2013-09-22 12:18:50 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eryt-80f8eda32dc02a6e5e26b81314608ccdf33c3f532ab3638d276f004a91a17a29 2013-09-22 12:08:46 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eryt-feb120b8f89f79d33ef9eea8b4018bfea1100a69ffc581b99db9c03e2c89da89 2013-09-22 11:47:20 ....A 344064 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-0bded88613f9fe73d329e81cf7d7af573989df8ff497403a1bb6d70d95431760 2013-09-22 12:47:02 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-67b00a0b49f3bdc86d45433feb279f00b94825735ace1f55cf14adb389fff61f 2013-09-22 11:53:42 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-7569d7e1490abc0f5a8a369278de0b537435a1f936cac67c391d90e3958a0ea0 2013-09-22 11:57:56 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-77cc3528c830d7d609268515b54d5fe48209b2dad07e84f792c3c0bba53ac395 2013-09-22 12:02:42 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-bcfe2c101b9dd8795d2d6a22fde4f79966bcb19f2ad3835377d911c6a9330f6e 2013-09-22 11:43:08 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-d0af61ff287e9544a7b53dc440f1bcfb62bae088955f8a826aec2bf6c1ed08d7 2013-09-22 12:30:54 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.escx-e4d28f1fd474424c2e2bc29c84662e9e92900598d7c8accc008d873d042f5b83 2013-09-22 12:07:10 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.esnn-92ccd34e25a7a5c334410a855608f41500fcc6415603aa999d6c80036164fbdc 2013-09-22 11:47:30 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.este-daadc69bec10bec306f7d5b9eb86378bdd4394dab40b9561dbd502b8e5a991c7 2013-09-22 12:36:16 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-5af64d84eb3b5b0124848729db2c0255fd58f8d9e8915e290a70f16e613d4e97 2013-09-22 12:30:20 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-8457b15bc2055005adf5d29d648914deaa9d4b78cb5758974144cd48b594dece 2013-09-22 11:52:30 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-88e0e3e28bfa69891c3c8c42c742abb9ebca249fa2e142cdd8ac676d15961528 2013-09-22 12:37:24 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-a0037c1aaaab8e79e3985359422954a27d3b04eed301cdaa8cb4543c3e3f69d1 2013-09-22 12:43:44 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-af9c0388fbd3e030b6520b2b045074c33f2870e78da8e06e3a65b16ae0f6c79b 2013-09-22 12:09:10 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-ba77b66f70987010a5277fd819fd2586179294af7520f9229141a1dea5d48ee4 2013-09-22 12:14:00 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyod-c306f2fbabf7efa6c80b1eb9b18ed489786daac2c758ce963fa08a315b7efaa3 2013-09-22 12:06:20 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyoe-7374ac3b09d61eee8378c0c669fb20c74fc785bf64053d52bbd796b0652e17b7 2013-09-22 12:34:14 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyoe-a1e072ae5ad1714ada686df52becd7b9b14039e4d403d8db4c801c8f4da7a469 2013-09-22 12:48:14 ....A 102400 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyoe-cbb1d9d1745ef249ae889d2d2063fb783c504cc464b857f19ad275d6ee7c09cc 2013-09-22 12:19:14 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyyc-413576fd3a091c265fd9ee35b91c813ab723efb8941408cb3713353b72460a74 2013-09-22 12:49:20 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyyc-79e6434a2e19fd962a14dad81665519a9181570c26fadbedca0e2f8e9fa602a2 2013-09-22 12:23:10 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.eyyc-a94ce9299edf54e0f0e39adce867715c7dea0cf469bbcb2b007f684abb962119 2013-09-22 12:19:30 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-2057535c49196fdfb8282a7eb14434b504ba8aea87ab91caffc38740edd4e0f0 2013-09-22 12:35:00 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-565486f7fe47ac7c507f7f8dc9f1acd012bf5d44ffddbc7292bc9bae516a9965 2013-09-22 11:53:16 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-5ed897b3f7592b95169288fea944af925487057e29e1877011eff3f5334d1a59 2013-09-22 12:43:56 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-5f564dbf4e29b9afae08cec3e058a16de3b4dad9da3959c03cce3a1d56708b92 2013-09-22 11:54:00 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-6a76084578dad00a10c475e343c8b91577c8df497635e3ec882004178650f2e0 2013-09-22 11:57:08 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-8b3e6fadf7b5613851d1f07f0383efb042bf721d0be3e36db24ac99a5d6ed3fe 2013-09-22 12:25:04 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdl-c3261c13217e77c275d7f63280a0488224a231c744f6d6f58228bcff651995ec 2013-09-22 11:45:34 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdo-cb44a882cf512d3caf81a2f1345c913e5259c1dffd1c60384297c76e0d4ab376 2013-09-22 12:20:34 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdo-e11770da108a8f3e8620ab1d645192559d70244f02484dc0df7db9bd5a7d5d50 2013-09-22 12:32:16 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdp-93ab6ef479f79fe9d3b18b17942171b008738257a8fae9d0e139391b264cea02 2013-09-22 12:24:16 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdp-a3f8dd8cc35af4bae39fe09e06381564e8d45bc00411b709987129037f1139d1 2013-09-22 12:34:02 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdp-bd91806da0957a4a48d3a395b7470c83f5ef3c260b613b279abc3a21e476f746 2013-09-22 12:31:16 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdp-c6754c986ead9c6e0efb780a116a62275247bc31997529e98baedf7f945fc4f2 2013-09-22 11:54:34 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdp-ca7daeb31698825095cc2da34b857288728ca09982ab6a6841e6217094f65cf9 2013-09-22 12:42:34 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezdp-d67695bf9db483daba9c548645b9b8c898fa83dc034f42aa63a14cde920d3c0d 2013-09-22 12:11:50 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezhk-767151638870e6a0692b383f337c1a9da98b624c44c764cd12a705eb450bd265 2013-09-22 12:43:36 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezhk-820384fde8ebb0ea52020bf46b437302799a6e75a4b186c47bf0a070937125e5 2013-09-22 12:21:32 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezhk-8d6b1fa3b93f9e694b71a7fa15e410087f814d6d80e3018b11c956b28dce55c1 2013-09-22 12:18:48 ....A 216164 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezvy-65383c05fb502288ebb040286b4060cce16d0cfc1ef60518c7f058c961f6ca93 2013-09-22 11:57:58 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezvy-6882ec07718efab7d7e567db09d38af1e907576d0bcfc69a7187004192982e5b 2013-09-22 12:20:56 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezvy-c78da9c1e08b9db0c33a8828b0f7e496d2a95af4f8ca7b29d7cfc7a63c08d56f 2013-09-22 12:12:52 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezvy-cbde087c1dee69a2d9d138a788dd0e70657f3e71bf0510568f8aa41a717782f6 2013-09-22 11:58:44 ....A 118784 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ezvy-d55cf73a8d101f465172f7cab4fd7e3793e18c68d2375a668d534da69674012c 2013-09-22 12:38:54 ....A 143360 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawf-7f0fd0b510586544a3e7238de29f2b18ef28128a552efdd54874db0e7a518a36 2013-09-22 12:13:44 ....A 143360 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawf-ba162db0c73d86c77f7445b16fb986ebcc19ef59f591ed4c50812295fef61bd2 2013-09-22 11:52:02 ....A 143360 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawf-beb8bfc7484e5142726f62be7613a590d886c60e5f43c9e9babfd0599f313e9b 2013-09-22 12:34:02 ....A 143360 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawf-bfd057b7c4efcf1b910b43d439045c6e1e0661afe5a8139419145bd4d2771ff1 2013-09-22 12:14:20 ....A 143360 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawf-f3110f94b1b8193641760f042a0848507c4419fa42262be6c23bada182dea652 2013-09-22 12:17:44 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-21c97aa35e7ac3b7a12f202407ecddb0574bce215fd61885381f58788488df44 2013-09-22 11:40:38 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-9198be39eb9d88a436a39bb8b5c342d448f78d8cc3ef593c60bf21786505c90a 2013-09-22 12:23:56 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-a2d7fddb4650470f14feae02fd1abf3f8fffc31df0c816102ab2e8377501ac3b 2013-09-22 12:20:30 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-acadc2483e156398a68412b71236539bd10e08e7f9dca8881e99551addd0c5b9 2013-09-22 12:39:52 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-b80b9c6e5dbf2143ef334beb0141b25a76fdcac6d9b28ea4c2702dd19435e857 2013-09-22 11:43:10 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-ba5a39f0e034e66d03329e6ab99c1c00ee677f732e3d058de8eac3700155c11b 2013-09-22 11:59:20 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fawi-dee5d4b3aa696888047d81ff858905ebc3a9cb9e6f44a6bfee0bc1da6ceb5345 2013-09-22 12:37:26 ....A 73000 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fazd-f82c54f5a462f9bb9ba2c00e16064b8d0058da6844c1064e7c5491d0f45806fb 2013-09-22 12:12:42 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbbt-01b88c3842dae6d9a0017820591bb062d8e0d034cc4fd2fd3666a707225485fc 2013-09-22 12:22:34 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbbt-a30b83b88919ab9085ddc9e3eca90f1f62528656bf566e406c466ee3fbf7d65d 2013-09-22 12:50:24 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbbt-d238fe50b8f57afa5d7155da8c467f25c41a974fa8c687002727ae976cfe4f3a 2013-09-22 12:17:12 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbkz-83e23bc39cd1efa3bc5dfd28aaba172edfb3e955acbfcef28ae37a7de0de7593 2013-09-22 12:10:42 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbkz-ae262711e64b7e7e2f92be6281f87fb947aa6ca4514e2f80ef691fdc9af46d57 2013-09-22 12:30:56 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbkz-af2bf01d177c0ef9482816b7e0db0d9cca492fde5607cb68baad8e65ffa0a6f2 2013-09-22 11:47:40 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbkz-de908bd4f689b049b0a62e02613349f9088f04cd82a73cff472bf344e0018df8 2013-09-22 11:52:06 ....A 90112 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbkz-fb6f0056c7c6ce07e4a4ebc56f831536ca4a395f9e493a00e5bf7f5c754037fc 2013-09-22 12:15:26 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbor-23e0e2fbd3b498a9abfe79dc4ac05c9fc3298684da0063dc27e914bbe0a043d3 2013-09-22 12:11:54 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbor-6c3ee2ecd211bc7c86b153a55cc84f443fc4905803750f561dd032d3b619c645 2013-09-22 12:25:52 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbor-ab744d84745557d25a237b765b81a1ee556a88ce56671afc69fa0225d698ca33 2013-09-22 12:01:12 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbor-c95639d27f062ddbb473c3821f1c22fb9e72acf5508aec59d6e3274b3ea492d0 2013-09-22 12:25:12 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbor-fdee3d46a7d85e5f8d557f9f28383078b87637e997bac3a8e1be1441cd0cd888 2013-09-22 12:13:38 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbwf-317bb86b6af4be2f88a5fac765cc3505235452da276421bf9bf4be67e6e429d8 2013-09-22 12:15:52 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbwf-90bd64c76f25912cfc14ded92705cd60e2d29ccf98b8ee3f81acbbb5f7fc0294 2013-09-22 12:06:40 ....A 84327 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbwf-c9a7ee82800cfe0e29fa75c2a7285284210c96afa9ca5a7d1652a240e3214e63 2013-09-22 12:23:36 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbwf-e0c040dd2acc4b22dccf0a067ee2ee726e6c71c2a03d2caac66cf1bee7fada65 2013-09-22 12:28:32 ....A 163840 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fbwf-fbd218c4356ae27cf6f4b8f7499bb11909e9380d7f15d098829134d7c7c8395e 2013-09-22 11:37:26 ....A 147456 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcdq-8035101700c6c372ca88fbf9444bc7fb5779863521e93c47860f5745630ff5ea 2013-09-22 11:56:22 ....A 147456 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcdq-8aba988714049c1ec143381bdb5109c42dc0b5e9a55aa3c96e2e2a003dafb92a 2013-09-22 11:52:40 ....A 147456 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcdq-a13a840729d7157b1fbd381f8513a0e216bd1515f1c48be9ba6498d3e682cc3e 2013-09-22 12:47:30 ....A 147456 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcdq-ad117ae64d994a7ff465c2fd587d100fc67766eceb529270398f1b8476166da0 2013-09-22 11:37:24 ....A 147456 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcdq-c5d255cf825089c1130391d12edb7aa74ccad409a4eb5c95aedf471ef614e8fb 2013-09-22 11:36:08 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcef-5e6eb8dc8faa82727fd1c39a67c12100467596741b3f0d7876b6470ac14f065a 2013-09-22 11:39:08 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcef-8c51ce4c2312e717c249e414f7053070405da56cd20537d862576831e6f15a91 2013-09-22 12:15:20 ....A 159744 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcef-b74c9fb85bf3c632827e5824fa33cc46155ea8398ef8d48b44e8d2dc4fe9d5de 2013-09-22 12:44:04 ....A 196608 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnj-5ca4cd03270fc25c01ff051505a337198d5706bbff152d7ec5c726f1192bf1ca 2013-09-22 12:21:44 ....A 196608 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnj-842a43583bf19230575d38ab12f6854a7e37e28a282d53c8cfa0e13f0655666e 2013-09-22 12:45:58 ....A 196608 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnj-b33d27fcd5ae3b79ab1b7d880a495e369d7020a82d9c961913b493cd98e732e3 2013-09-22 12:13:12 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnz-7f241fffb1b8de70512a9445c69f00f706d66b787280959431a445637f751f67 2013-09-22 12:21:20 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnz-944f16650caaeac4cf6a317400d7d6731b5cf27411b5ab057b514324bca79db2 2013-09-22 12:50:08 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnz-9e15474b7dd585344eea84ed70a2c294c3a82b2a0a59afff145735ffaf6db631 2013-09-22 11:48:46 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnz-bbe31028c1802186d71a70f04488e640a3e95e0243938636a9db64ed9971322d 2013-09-22 12:11:52 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnz-bc5e77d7010d64189c7449dff544ba7bec4a035bd9ff9f5a4c2e2d341c88073b 2013-09-22 12:17:50 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fcnz-c67b9c51496268f25b711cfc769560027c5da0043904d8b385f3d1240505ec58 2013-09-22 12:37:08 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-1e3e82b40849bdd175a6a358eae37d2c0aac1f1c98cd446ae8a6a04bbebf7725 2013-09-22 11:41:38 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-5bbbabd34680e7f6a44c0523e9776613582a8451bb789a425d0530f9514b75ff 2013-09-22 12:12:06 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-a0e1203bbb2ffaf35a3bab15134a22fc47dfebd972c3b9a594e8325293a7bc8d 2013-09-22 11:44:08 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-a4319e5414e5b521bacbb798b598c67b1fc0155721e27c90c3e679fff08eaf35 2013-09-22 12:14:56 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-abc5bfa9f2237827020c52ff7ce3d43acc55dd7bc39a81399ae5642fc589ad39 2013-09-22 12:06:22 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-ada66092084481acce2883c1524b22a6890464607e7341d887bcf590ff3335cb 2013-09-22 11:53:34 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-d46f3d29de081ae722edc9f58f714b36dfe8d307ceb863802eafe4a3a9bdc92d 2013-09-22 12:37:48 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdit-e27e4e4a2c40cfeb0b606b3bdef67de0b22e5f5a04943911150bbd021fa779f0 2013-09-22 11:52:02 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdja-0eedb185abed7f594c20557ade23a99d0861f382ef6a73a83bbef8d5332f1998 2013-09-22 12:15:26 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdja-8bd0fee01c95fa489840bea9fa7f31d8cef04189093382f181284cbb26d6dd48 2013-09-22 12:30:04 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdja-aaf2364e9668eda60d4857392e5edd2609ac13085b3348b82250521d69bc2747 2013-09-22 11:50:20 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdja-b1a53f70b4e26b979e50f1ff8a37e13bb396b625ccee3dfba17c4067e584b4b3 2013-09-22 12:28:18 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdja-fa8ed8c58697128735aca5283df2a54186d2634631bffb1d0549becd474f4768 2013-09-22 12:03:56 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdmw-6891b2b4d7856bbbe6f3c2a91f5077a85f4987f80d22de22631477703aaeffed 2013-09-22 12:20:22 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdmw-73cd1583a431938d0e5db5ca35ac415e5be5d529b7961788f334366a1f315659 2013-09-22 11:49:32 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdmw-c5cb2714d6c8f30127a79543c0233df4bdf1307daea348d9041c5e695074a3d0 2013-09-22 12:32:42 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdmw-e1b31d8302f18c73b0f9aeecddeba85544f17ab016cbb9a692b2d152c4bd2c56 2013-09-22 12:41:48 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdoc-8fd102f3beff65e6e610fd97fff184d46746347792caa19e5bfacef498853ee3 2013-09-22 12:36:30 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdoh-a41de0dc433fd2513c65b3cf26ed181719309b6ae078f517b949e6db6c6b5bb8 2013-09-22 12:12:12 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdoh-e88b09a63b87e2b98c0dfa3c921a0af22a7fccf82e969d5a13c861e0e3b2ab40 2013-09-22 12:09:42 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-933f1858d6ae69d742637c764ef7abb11dbd8eebe279357620e4318f30530ae8 2013-09-22 12:16:56 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-9a1c95d55c807f4c01841407c1364e3bdf4189239e920c0d983fabc2aba28d2d 2013-09-22 11:36:48 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-a1880e9392813013d9421a11bcb3b4b6dda3ab7078f6a13a705119e9275bdd8a 2013-09-22 11:37:38 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-a309dc8b7a1e1f1d61094b7afe21e3ae6b0ce05158e821650bd506543cfc5c6b 2013-09-22 12:14:32 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-ca347730ad9dbc60e232e1f42d0d4001198ed326702eea431544aacc39134c93 2013-09-22 12:33:16 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-d10594172e5bd8476897e3641460247dbf837c2fc64e24008e1c2a9d6f87a209 2013-09-22 12:33:20 ....A 234967 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdor-f1917d9cb3f0cf346494f3a5ccc0cb370c11d6989d71ca5c7706ec99a3187ced 2013-09-22 12:12:04 ....A 237568 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdot-5a3ace6eafe7b09585f4ab41b95eb3b3f5bcba5ab4e5f12446744cd16ff80f82 2013-09-22 12:03:28 ....A 204800 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdvy-d707c2b1a8c62e59a1bef48ab5b34c0bfc72df42699e1a172be289371d001a01 2013-09-22 11:56:28 ....A 204800 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fdvy-f41f10220e4c72af317718d848eeb6ea70e73b9596a6c9b721eda1e013368b44 2013-09-22 12:06:22 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffbd-7603a28d6e6eaca11a91e341df6c087539d2738e0d9fa6e27670134a55e91814 2013-09-22 11:41:06 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffbd-ad1a01f917b1fb32545d7665c7f3d329a93dfa970e6f85a7cf33e46002267c6f 2013-09-22 12:10:46 ....A 241664 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffbd-e6d8eeaa0614e94b40abaa209a30e94be3e8b48e838dee8800539451758ceb53 2013-09-22 11:41:22 ....A 81920 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-59b05218997ca638ef0eceafaae1be3e10fc721126743ef74d088180bf02bb0b 2013-09-22 11:48:36 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-6769ae3ee100ba7e3d65b9e37c37c5f9f929a8b5128b5a2fe401563e3be6399b 2013-09-22 11:57:04 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-76734295a540fff97441bca4508d9311cd2429527b218ee5487b3655a1c330f2 2013-09-22 12:43:00 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-7674801b8c164e61173ccfcac919cbc7979e32fb898f52110a3c398f7432e298 2013-09-22 12:31:30 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-a8efda8aaa3fec80752659512d7bdb9719e0a950edda7ebd3c5bccaea013cff4 2013-09-22 11:44:54 ....A 81920 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-bb09f1aa3943b67a02cd9823664dea4dbc369a7aea90ab8cf0570b53af2c4062 2013-09-22 12:38:56 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-c234b8046435fb1d40e5182cea72b5f4bf6edfa856ea215b228c5b1c9a490f31 2013-09-22 12:29:00 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-cc0f8f0df6f80931cef0016f879f7978d554ff9276017afed13a8b13812e5983 2013-09-22 12:48:14 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-d0d76a8702e7d9f8bd2d66e4b7e38b611ed02976c190d831b396d682c82a2ce8 2013-09-22 12:42:54 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-d185addb72e00e260cd44c0200b0148f5de7220e3cd145c5a097cdb61d165a1d 2013-09-22 11:40:22 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-d94588ba637d046a4693aea98eb94f0c1d2d0197917e0b4b7d6743d71d9d8a5b 2013-09-22 11:53:06 ....A 81920 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-d9bcd2b282371e3790b04843b3c59d3e5afa841bf1e516551f1fcedfc752959f 2013-09-22 12:28:06 ....A 86016 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffhq-efb120919afba93cf6155afabc501ae5fd28a93cb5c30bce09302cd61fa61716 2013-09-22 12:01:32 ....A 81920 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.ffht-f16328459c51e5ab0c70c1a423668ce9b4d7c99da8c69c3ddb9aef99d8ec1be0 2013-09-22 12:13:44 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-5626d424c5d5a3fbeb34c30dfd22b67a0549728c2aa3ce3d85464be73cd53dcb 2013-09-22 12:13:12 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-56ccc041bb3219380343788c3d6fe8312102d68f4802de4d2bc60ece0263504c 2013-09-22 11:36:08 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-76832b7cf79a158902d3bb116b0d32d7826246a3480b2389350763db266f4c78 2013-09-22 12:47:24 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-7b7d4600645ae170963b9765b6bd487d766e8e6228dbed3018d2df7369ca6557 2013-09-22 12:33:10 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-83c382a65e15ecbc1a8e91fbb5fdc4b616c5d2a869df48f9f8741e04b70c659d 2013-09-22 12:49:38 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-9119431093028aab3dd046c6604d251030f44f7602fb48d5f9f064a287976194 2013-09-22 12:10:52 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-93fda253da2fc2141b05074ef0a325971181122e0b235bcb84df2a80901c858d 2013-09-22 11:55:54 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-9549035d45d4f8364877d6778d02e600827c05e8ad3be4fa199f606f05acd936 2013-09-22 12:38:20 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-9ca6c7fdd882bec831f71560e6e1e6a751209654187838f141b1cb82530f8efb 2013-09-22 11:43:52 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-9d98311ab396ce1d27ba43423786fd393969a282f98dfc8bcc6d62be944cb2b6 2013-09-22 12:16:38 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-9e9a05d4cb8c9f4a2d363b6c936db9739c59d48f8ae7a0a5e6dafe492127182c 2013-09-22 11:39:48 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-a5045a0390969e6bc3339667ca31894f978e6d95768bb163e941cc01eb047f23 2013-09-22 12:04:00 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-ad1cff4a559ce5a717b3bb1cbe7be281fcc021ab5b46882e5e11e994df86e787 2013-09-22 11:54:12 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-af392c532d68dca3528bf6015d085e6cbb70b7900bfe214ffb04bc6dbfbf4425 2013-09-22 11:36:44 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-afdc1f241ce2b7a0c3cddc97995bee6ff7eb2e21b7ec9a2324cecafc94e37689 2013-09-22 12:45:46 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-b29e63acc64edd2b6061710ddf74cdbd6c66745a8370f41ea90e72a8918d622d 2013-09-22 11:37:54 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-b4d46fdf48464acb5edefa56c97a16ab3dcb5cc84d65d9bc518a03f053f9f02e 2013-09-22 11:42:16 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-c4db44a8bb56fbb6057170469cbe817b3442c73914d641447c261aa10392165e 2013-09-22 12:05:38 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-e84d2c922fdb5963f671182e1dcdf4970f9f8c4cf997c87367fd974478e79121 2013-09-22 12:16:34 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgjh-fef60c95cb3f0091d15e448c2e6c2d584a1d8f1f718be77306c9f9e5122ad42e 2013-09-22 12:43:10 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgji-542c2c625f647837c33a359803a3d433effc69347451596a56c9f8d6d7559bcb 2013-09-22 11:52:44 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fgji-bf8763740ce692ccb825d7d463b6a52a223089cb55cb034ba216c0c84ebfc2bf 2013-09-22 12:22:20 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmhj-8442012e2720c41e346b6c521e92e99d9d0128c6fc3b35cd5cd3863be807f313 2013-09-22 11:42:20 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmhj-8a679e98b2bbbc8fee156c40609123b29ab4400d582e99f528f4fbe6c8d71b33 2013-09-22 12:44:52 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmhj-f2db5d7162c3d6738730c98321c5d77f3ffc6dedb602c3fb3b9c22e3478c4c50 2013-09-22 12:33:58 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmsj-5e619d3c1d1b6dff65cdd5c6e1baf0feb07fe45e24bbd9fa1839e69bc27c97fe 2013-09-22 11:48:32 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmsj-877bc035999ed9cf93bd1f51c8e682df7bfebadbf3cb6e952aa7ed871100015a 2013-09-22 12:41:58 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmsj-888cebfec91184c2e87d50a7982173859fc63159d1eda2a8467b0f5bcc4d1cfa 2013-09-22 12:42:48 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fmsj-93277b4800c756f77c76dcf51b17cab3aff9c28ea55b3134c50a922d1e31abe4 2013-09-22 12:11:20 ....A 217126 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.frmf-8ea7771119fd7e0b61494d80afbc756a50fdcab5dbfa136f106e33510839e0ac 2013-09-22 12:26:46 ....A 218190 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.frmf-cbc36bd98e5ed0f26afa4a43443c8b6d5172c523062ac4b2bdb55dd29e435aee 2013-09-22 11:37:38 ....A 213047 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.frny-b8aef1d82d8a1fe782fd6af7bf5c3c2230c1f250f6bebef46099c4b484ebb7e3 2013-09-22 12:38:50 ....A 213047 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.frny-c582b94141973386ec28406b9f686e0fc989c3f39feee0fa6f379d444d6f725a 2013-09-22 12:41:40 ....A 208913 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-26fb982eac34691f138c9163d4c9db76c3beb9dabbf029e7000b082c43796279 2013-09-22 11:55:58 ....A 208913 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-65b95931e8e0443005b49f5008406695026779718be6ed62f8e8c2b9941b656f 2013-09-22 12:02:02 ....A 208913 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-685657a3afa13f9aebda28989ca7559feb67d5b479747f465487090b0b6caefa 2013-09-22 11:36:06 ....A 208934 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-7f9ae5e87a6c67a6190c86db841e05b426261b9ddde8b862d5bb41b9fad0acb1 2013-09-22 11:48:46 ....A 208934 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-8b2b28e286d61592948fb35f9a70ec5627b5ba698e5e9b0a2520ea906cf95687 2013-09-22 12:45:40 ....A 208913 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-a1e8fd3a355e15c25f5abfe8744207c8834f47bdd83ad3e9c2e5296fdd42ce3d 2013-09-22 12:46:18 ....A 208951 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-a7925899959e4e3dc5729dce906f5044c8aca1dbb5c1ef53b0b0e564e743f492 2013-09-22 12:15:26 ....A 208934 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-a811870353f5ada9da9d45b252816d4436017ac8c4a5c1ba78aa71f004516054 2013-09-22 12:32:06 ....A 208934 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-bf14885deb5a42b907792e4b3d5a50393ff2c92ca4134c70e294fa3248a550fe 2013-09-22 12:44:16 ....A 208934 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-bfa92a74c616efbdd2251dc0db4b5dc4c363f7d7a9ab865200b74aa9eefafdd9 2013-09-22 12:46:54 ....A 208913 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-cdbce858c9c32b19c7c284737352555e2d2132b1f808ffd907ffd6e0105d65ca 2013-09-22 12:08:50 ....A 208934 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fspa-d0c7a98c5d2dc45bc9c62e8a0b42fc59d92c0c1467232b83de75c01ae9cffa8e 2013-09-22 12:36:00 ....A 221184 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fsrg-8b04d8151c9fa94a81621ea6a0452e576cf6e3e50ed54d0bfb46003740646fe6 2013-09-22 11:42:30 ....A 221184 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.fsrg-eebe7ba25e23652815fcda11187e990260f9c6fdf5a57c17e73494e808b9125d 2013-09-22 12:35:00 ....A 270336 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gaxq-89b1a5078e4794f9d221c9716913930488930d7bab48e4a399f86ffebe3bb0d6 2013-09-22 12:41:48 ....A 270336 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gaxq-b011d980d1f099219f9e9997380fdb9dacc8cd79194b5333ccc425f1619a86ef 2013-09-22 12:33:10 ....A 299008 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gaxq-c9abe860e63d6919fa56cced8c5bef3d44a07ddb25467b4f31cd14fd2c652615 2013-09-22 12:26:22 ....A 270336 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gdcp-c2d3e1649323b0b476d1e90f40a4c7462407f303f73cbbd57ea2dbd63f17f035 2013-09-22 12:35:52 ....A 204893 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-244f1f96fe2b773f03657b23f9944c24d113a10832b05c4c5db579a51605a305 2013-09-22 12:46:44 ....A 204855 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-3d028477f3a479e10971ea68cdbfc0f8fc575522d3e7b48bf2e08795d7bab523 2013-09-22 12:50:32 ....A 204838 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-83c5d50405cf0429a83f7f9fee1b115513b8a4919076521480de6b50bde6cbf5 2013-09-22 12:23:36 ....A 204838 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-9115958f8f05ac56cff72ddda27f63164fa4d3da27382676cc7b7d3acb5ee089 2013-09-22 12:19:10 ....A 204817 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-b8e6730d2c3a78de3d12527f5b3a787a865a7a230066f2b2081e07f39ba9e152 2013-09-22 12:47:06 ....A 204817 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-d40284c31e7c6324d2fa4b36f5c73478dfbec37bf36ef9fd81a48d856e9b48f7 2013-09-22 12:41:16 ....A 204838 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gekv-eabc07e6de9a6fc88b4bcdb6b2b7dcfeaa440e07ccc5c537e0d97e428bfe8b6b 2013-09-22 12:21:34 ....A 221184 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gixp-add1d36880bd6dc8d17f26225532d58a8fdaa787c43c2ea8a2b5be9ca5575b10 2013-09-22 12:28:18 ....A 388096 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gofq-7907324b54b0cf333b67624ee5d61aaac0bd8baad823e252e474472f7b4dbf83 2013-09-22 12:14:00 ....A 294912 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gput-8a191f82740394071aa04cdd68916fc4934e4d3f40bbf4d06c7bfc7a5cae5479 2013-09-22 11:40:40 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gpwi-816a564ad8a5aaaefb249a5923ce4b9d8ec56dfca90e146e877812da3a9a7463 2013-09-22 11:56:48 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gpwi-eec60376dda5e02ba301e33dbcc692349f872e9952f13107231ac6b655c58096 2013-09-22 12:23:52 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-8864f92ffffefb51d6ca622c4d1341350fac5a9918a1e5cf9c4508e4a0e53cdf 2013-09-22 12:07:18 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-90066cbed7b18a8879ec71fc13314f7fb3853fe7297be2248ba66107076650eb 2013-09-22 12:35:18 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-94b00f485b9f35624f2123438744a41bb0a9490fb8ec25b4b1b253cc799ccebe 2013-09-22 12:01:12 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-b8c8db2792c3d7225dd6ce5339f9be86a0805263f36da82d3bd730618763ff96 2013-09-22 12:19:24 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-ca4a8d9746a71410b9df47bb07e4c7d29fb3d5c53317fd2b33f05cddb7bfabc1 2013-09-22 11:43:56 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-d4d5367c0b841c4df2d6132c07233228efaffe6a943b680d55f7ae8583a1b516 2013-09-22 11:41:38 ....A 180224 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtoz-e530469f0cf56250360c88d7dd345fd5d24a9d666578e69dcffeca6cbb108a4f 2013-09-22 12:34:48 ....A 212992 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpg-aab2a5c2f4fd24215e44da617d1e81c3694c84c88fc7ae3aacfb49585252b412 2013-09-22 11:49:34 ....A 184320 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpg-d18dc6566b6b04da591451514ec718e717eee8fd2237cd251b4b8d87c8497f27 2013-09-22 11:56:22 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpp-74be863c0f34ad1eff1c68829f2afc9bfcbb5215e4d98f4d5896f5b0af9633a7 2013-09-22 12:10:10 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpp-f65e0b9483a189c5a6c5d310bd6551dfa4de72faceb4443dbb4f8daaa4f9c2bb 2013-09-22 12:12:44 ....A 200704 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpr-9c532b8770c9a727f3077644e60521d2fe0560fa6e1db6827fedbe92c8a60586 2013-09-22 12:51:30 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpu-225ceb97cc1606e81a213ba0e1bfbb27d27d8989ee956466657fee8b2fdcb924 2013-09-22 12:21:18 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpu-69f855bb236ad4220236ce357922a9186ebacf045df199d7ffa7fa10980182fd 2013-09-22 12:29:06 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpu-874748f7d3121b21ded74c4e972967558d51874c4d152239b6bb28a0366209c4 2013-09-22 11:54:16 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpu-e9ed28f4fcb80c131e57d58c7ba20dde1f6bb667751ae88652b7131c3a6cefd6 2013-09-22 12:09:54 ....A 208896 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpu-fbb4dcb790e3e961b7471d5b4a96156b0148220401c96a2176dad8215e4746f1 2013-09-22 11:38:50 ....A 229376 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpx-631cbdade9df7e03b6b3694d8f57baed73ba7b1342e922567a15fe68094f67b2 2013-09-22 12:33:06 ....A 229376 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpx-8357f109880bbf06eb83b8d8a2288db455d529c74cc36ea43ef6c288702bf954 2013-09-22 12:30:56 ....A 229376 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpx-9f07b4db434357aa39482625ce882f36ac230578655ad3f67b9a33819e7ca278 2013-09-22 12:11:34 ....A 229376 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpx-ac315c986a19a8c9a9e0cc566945333012e5bb0b90ea5bbc98dbea1f96ad8d67 2013-09-22 12:42:28 ....A 229376 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpx-b53b74662e45529c916c83c4d375d135013221f537ec98efa1088cd279dbed76 2013-09-22 12:23:02 ....A 229376 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtpx-bd50ada25d0c8070f7a1f15136d4e7928aa329c7b727e7665275bffd1c7f774a 2013-09-22 12:38:18 ....A 282624 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqf-b2ea099868e4d34eb61ab4a9dcc9c8e7fbd04c29616bb2555b0b8b0887ad538f 2013-09-22 12:19:28 ....A 253952 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqf-bd29bbe3e28fc0b4a9de26432449b6506373a58fc78bb79c03800418ab285077 2013-09-22 11:54:36 ....A 253952 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqf-d12c97c5785ef524eb1e652a1f13316d20ab4dc5c9c36c027a4275deb3215c4b 2013-09-22 12:10:00 ....A 253952 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqf-e4abef4165e60688d1f2cc62df7a367dc9a882589fd137b171e13a673555e463 2013-09-22 12:15:24 ....A 253952 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqf-fbdd96c66680cfb2817a695750498f999476cfdb6732a492a07878871102060b 2013-09-22 11:41:36 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-0f0708eadf55a2eff583c394cce538552bef333087d0276eda837efa58ea5e6a 2013-09-22 12:25:14 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-0f8149380640d6ec6851603a92a73bf6e4dd9a4c36a45f7cc0b1d6a6e1794730 2013-09-22 12:43:30 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-583c237a1c8c38eee91bad01e3d8652c3ec72f383513a93d025638909fd67464 2013-09-22 12:40:30 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-594ff3df1c7168335880fc3bf889cba9041a194ff44da0eaa8aa30b977b15886 2013-09-22 12:23:14 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-92db72334f6098189c48a9ed01cbf44017d68675938eaeb8913756466d02f77d 2013-09-22 12:47:16 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-c31cbb3dd3c3d7d0171045c7d3f7ab485c64298542462d8332bbe32cef6679c8 2013-09-22 12:17:40 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-c834c3cc08c2ff74110c7cca47437fe961bfb15a2b3fe7a6ae297ff441c855b9 2013-09-22 11:54:30 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-d6fd2775d620429e3e8e6c5868afd87fd7d60d2b413cfef554a1e94bbdcf1da1 2013-09-22 12:11:12 ....A 319488 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtqo-e937ce80b52aaa1b6021382b8d92881b2bb5b7c2b066a461106bb6c9701609dd 2013-09-22 12:05:04 ....A 221184 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gtrd-cc1dac2e184be8f7ea7d2113489f19c3b2ff9bab480bf396e00bf04eecd713dc 2013-09-22 12:51:46 ....A 77824 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gunu-9a996dedea8559c4c34792fab16ccb0f709bf021cab19fd8d8939e749ef7c0d7 2013-09-22 12:41:10 ....A 29184 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.guvg-35cbd1285726a437ea898259761bed911fbc1efdb99d1210dc0b97c5a08f841b 2013-09-22 12:38:34 ....A 84992 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvrp-1efae486c80a98a4925410b48c1bb85895bd2f5944832e09f4a9c4a12a3f89c1 2013-09-22 12:45:48 ....A 84992 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvrp-3aa929cb750e23b73dd0325d048105377bb9c44550f2e2a207d176928f94245f 2013-09-22 12:17:32 ....A 98304 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvtv-2f3f0cb6ba1b99b203ea5395612a57463ac91e4190b4e6e50a6cf3345bfa000a 2013-09-22 12:14:32 ....A 98816 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvtv-4b2c21c5da43ee65feb4604289ebc4d5c8b8359a1b3c9695835f8868d7eab9cb 2013-09-22 12:24:14 ....A 82432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvut-0e978d0e7d19187422fb47cb2ce054bda0f374536a0bcc6420d5455235006bfc 2013-09-22 12:18:00 ....A 82432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvut-8e9b9279232eb8e1ab5d048460d729a14813cc2387aa6ef27656d6d055ecc940 2013-09-22 12:14:22 ....A 82432 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gvut-cb649b8603a7f76309de515483b404c8ff77a7a89bc371bc76d96c627b191844 2013-09-22 12:34:08 ....A 172032 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gwap-84c1bdfd6e055f60a67b0b6146128c1abb54751cbb9f8f60e48ef56d48377ea9 2013-09-22 12:15:46 ....A 84480 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gwku-06457e071ab9689883a9e07581502d6586cf240edf2f5ec23b1fc73d1736ae8f 2013-09-22 12:21:16 ....A 82481 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.gxen-8e92d57742529293cf41b3e10ec6531a89db8fad57814107a4d04a8b3f406c55 2013-09-22 11:56:06 ....A 327680 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kao-7dbabaa63d808b0857a7fb2555f88c35208ab1bd34e67a89dd34b6d47ef779a3 2013-09-22 12:14:06 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kay-7de6e251cdbaa0b94b6cee1b5102d38ad5067a71b717762f36934724de516271 2013-09-22 11:51:24 ....A 245760 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kay-95ad6062109adb93a8367fb6a4b9ae95f504761b7768cef234f708314e0a923b 2013-09-22 12:44:10 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kay-aa602448fc0d418e38dcc67a3bd0200a8c2370ec3dc5008823c7acacf2b7088d 2013-09-22 12:04:44 ....A 217088 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kay-df60b179ead0b6e25248b8791fb89bb649a60f47c8994ee5dc7bcda7ab7b09ea 2013-09-22 11:43:02 ....A 184320 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kcl-b17aa8f59bf527fdc18469b36f44e889cfdff3229645e5be5679d43ae3ef40b8 2013-09-22 12:24:04 ....A 184320 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kcl-bb8ac8dacd4401bb17f00937df99ea1157945f3fc1e4676e9f3fd5ed6c54480f 2013-09-22 12:47:08 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-30a68442b9f0ba2c5f7cb2f14f1c8200ccc0d6494c1bbb6e818c594adfc0fed5 2013-09-22 12:49:00 ....A 172288 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-3b95702efc3bb4d28f3f51f64fe5624bdc50fa570e5c2a4e7c91ff30fd4c58f7 2013-09-22 12:38:50 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-61f1b1282a53eb6bf54f5349e82febad6145f9a831894d64b2d48e2ef448c7ef 2013-09-22 12:38:04 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-7106718ff443b9ec3e7bc31593328da954340258584c4bf5bf4b2d48d5bfc5ba 2013-09-22 12:29:04 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-788e521635da5f107463c92be69c33da7586083b188ba46060acf65f48b16b68 2013-09-22 12:36:26 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-7ba8d2e65340e4dfc681d0ddde97918297464dace167b8e72930b2bd42179171 2013-09-22 12:49:24 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-81ffaa1ab14e3d364d9b84cfa989961a0aaa8f17ed8b07882b904d2d10b1357a 2013-09-22 12:25:24 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-cc897dcc04c4dbc8c75433b8f8c1aa3b69c217cb387a3942f8b24ba1fa959f8c 2013-09-22 11:48:28 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-d3aa3509a897a49829dce8430de51540e06117de47012a000fc8378d9b74eef0 2013-09-22 12:16:34 ....A 188416 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-e728e69e12d314580025f8bea8d28089e537648e6ce0336b52eb77cf5de87c10 2013-09-22 12:09:24 ....A 172288 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kdn-ec1fc0245c279e781ffc00690ff8baf7039ea3dece86cae8644ac69fffdbb3e0 2013-09-22 12:38:56 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kxp-a214419a8d374331baea2f84eeeee9f15a6d9d750195ac13e10f216fe9a7e719 2013-09-22 12:21:10 ....A 122880 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.kxp-d607c7d41739737dadf9a58a23f72780559a6ce23c4417b9fded50f96ef448cf 2013-09-22 12:43:22 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.mcr-b6acc1c948ebfe4af1d5643215431e007456d54615716e0b0323609c35e4e97a 2013-09-22 12:43:48 ....A 233472 Virusshare.00101/Trojan.Win32.Jorik.Vobfus.mcr-be3be3b27a593c6eb5fad00603fd5e935699f5e383f3ea3b009ac333467dedd5 2013-09-22 12:41:26 ....A 1040708 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-29c12aeaddda8bf97a9e639480f33d348f57bf545a6936c44963a17c0db2c095 2013-09-22 11:41:46 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-610e73f6b53ade90c5c73e81cd22eaa8d549420e6509852ad20fcd65ba59e042 2013-09-22 12:33:20 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-6de96d9c60ccf4d89f69dd51740799459b13210d4da19b4691130995b6f36e3a 2013-09-22 12:32:20 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-73e2166b3d74b436fd495042895bf41e183b8e1a6737294d13e09b771b204052 2013-09-22 12:02:56 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-863ecb40d3e69f3ea6052a0949b4ecc15e1d37d256d3ec285c1328a29f407e84 2013-09-22 11:36:12 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-9f20d20bd2d4b54b350dab400a59a38882ad22903f629825cdbfb3ee8fe0feab 2013-09-22 12:52:26 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-df68981b48761109a8efa24fe026e6c2c36759c356eb131b110e0d510d83b53a 2013-09-22 11:42:22 ....A 569344 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dkb-e38646c7ae4fdf8e5bc7dc21d8a0a6f1ca9c8a305168d7f84b0fe4a8b8e0d1ab 2013-09-22 12:26:14 ....A 610304 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.dmo-fc465433403c85002f7c9ebca123c30f4c4ffde35a2a6b034501d060b6088700 2013-09-22 12:18:38 ....A 135680 Virusshare.00101/Trojan.Win32.Jorik.ZAccess.tad-532a330b78e3b37c0ec91c0367a27223713ccaae69aed13e143845fdfa2b8580 2013-09-22 11:54:58 ....A 80915 Virusshare.00101/Trojan.Win32.Jorik.Zegost.hys-e9c04e28961dce702d80d4c5ba8382b56e14e779fec69fefef79ebfad96ef2f6 2013-09-22 11:53:16 ....A 74089 Virusshare.00101/Trojan.Win32.Jorik.Zegost.ixv-70e48cc9a95250991a1595faad4d247b5625c1ab298dddc49d29d7bcc59ba6bb 2013-09-22 11:45:52 ....A 1289141 Virusshare.00101/Trojan.Win32.Jorik.Zegost.jha-73b1650034a197f3c0b7c42b5a11511c8ca38210b9bb5c41fc404272ef881e73 2013-09-22 11:55:10 ....A 131072 Virusshare.00101/Trojan.Win32.Jorik.Zegost.jlv-a8c037664886011d872dd234533bd8ff1888284d7f73a9c0556b8c80df7e3288 2013-09-22 12:17:36 ....A 139264 Virusshare.00101/Trojan.Win32.Jorik.Zegost.jlv-eb41f2bc655349a0854777ca95c5cd2cdbcd2ec01cd9af12e12c7fea196e8de4 2013-09-22 11:50:46 ....A 157768 Virusshare.00101/Trojan.Win32.Jorik.Zegost.jmd-cce5f4d42abd0b70eb110d82edce42e4d85cd3c42b15f0100ca5061405d22d8a 2013-09-22 12:02:38 ....A 101544 Virusshare.00101/Trojan.Win32.Jorik.Zegost.kbn-47d732f9ce2e384482e8835ffacaa340aee1aa8cd99db971f4e9fcf7dc9d3b99 2013-09-22 12:13:46 ....A 229476 Virusshare.00101/Trojan.Win32.Jorik.Zegost.kbn-4d4af65bd921389c86f05a6fb0d3718c1ea8106e8b6abeadc224dce22cc10611 2013-09-22 11:51:36 ....A 96356 Virusshare.00101/Trojan.Win32.Jorik.Zegost.kbn-a5aa65ccd10de42e6d75b9abac1ae189ce52574a4089e2cb61ea56e1e18786ae 2013-09-22 11:37:42 ....A 161280 Virusshare.00101/Trojan.Win32.Jorik.Zegost.kgk-e88d7fac20f6975ac96bf05a01912a7d8036328fa6f0eee3341586e1672a499e 2013-09-22 12:11:00 ....A 143460 Virusshare.00101/Trojan.Win32.Jorik.Zegost.kjy-d754af8b787f5ce4633fd2436db9276665a44a41b9ead4bdec9c10bce4e4d2ac 2013-09-22 12:13:04 ....A 197625 Virusshare.00101/Trojan.Win32.Jorik.Zegost.pil-d5a1398db20433f7c43b28b72e4260e5b0d47c12b315b314232cad7ac825937f 2013-09-22 12:14:44 ....A 802816 Virusshare.00101/Trojan.Win32.Jorik.Zegost.qmf-68d5516c64af7151bb1cfb79a252b8b7a3c546579b067532b25eb5efa083b61f 2013-09-22 12:23:10 ....A 167936 Virusshare.00101/Trojan.Win32.Jorik.Zegost.vkm-7e904deb19d5a51a6bb865cfae57524a742e2af3e0ff6b26f35c903b61bd34e6 2013-09-22 12:43:14 ....A 462848 Virusshare.00101/Trojan.Win32.Jorik.Zegost.wgz-4cc5cc5cf99503662660f98a7f2762c1dd299e6d1e2460c5d9f1c51d6fe4ecaa 2013-09-22 12:44:00 ....A 155648 Virusshare.00101/Trojan.Win32.Jorik.Zegost.xat-4194175b32638869ea9c95cdbdc845408602260d777062a39ba9813e4f03726a 2013-09-22 12:46:12 ....A 299008 Virusshare.00101/Trojan.Win32.Karba.an-b4e86a612b4cbf75838a17fb58a06553d37328f7cb9a0059774bea217362adec 2013-09-22 12:11:22 ....A 59913 Virusshare.00101/Trojan.Win32.Karnos.d-e779817c28e8ae67e3f3c784ff89bb0edcaf694324ebb0d846a57d0ca855d402 2013-09-22 11:51:48 ....A 40969 Virusshare.00101/Trojan.Win32.Karnos.e-e9c06168f0e15da0b9a7aa7b9363fbc68ebb4b5d0c509edd6db8e3111705c4ed 2013-09-22 12:25:20 ....A 682520 Virusshare.00101/Trojan.Win32.KillAV.dt-9409b9cfc678fd7873fae2471e3e74ef3034dbb69529740b3c32142a3c37b42d 2013-09-22 12:19:44 ....A 369411 Virusshare.00101/Trojan.Win32.KillAV.gvv-a853b72955a2157ebb428e83f0e051294d231c457225c658dec4fc3470c2aa6f 2013-09-22 12:28:02 ....A 24064 Virusshare.00101/Trojan.Win32.KillAV.lpdz-379e793a8e38974cd6ce9a718a4771c7ab4b9219b1d6283edd16d73135aa3aa4 2013-09-22 11:35:56 ....A 958464 Virusshare.00101/Trojan.Win32.KillAV.lqah-c5a6fae649970db1492415b6fbeddb1a483aae8c15b7e453d86a50c3cc467830 2013-09-22 12:49:20 ....A 36407 Virusshare.00101/Trojan.Win32.KillAV.nmc-82439d1d69f67ac2d4e916e4d0fc491c78f7c89a6237110d4c76623f1fb2cd18 2013-09-22 12:18:54 ....A 24544 Virusshare.00101/Trojan.Win32.KillAV.nmc-880d143cbce061dc5e0fa9b83e69ee7d67ee97e8bafcc6d740b1175e5c5bef2f 2013-09-22 12:23:34 ....A 36407 Virusshare.00101/Trojan.Win32.KillAV.nmc-c9dfda01175848eaa7584b4069a1b332f4446279efb95252b1cfd58b13da5123 2013-09-22 12:30:18 ....A 100288 Virusshare.00101/Trojan.Win32.KillAV.ojg-b636bc4c11fe003a40c57114103cee4fa7ee79ff82045cf64762c752e6446e87 2013-09-22 11:45:32 ....A 47560 Virusshare.00101/Trojan.Win32.KillFiles.bg-5a6b96e4bc6e9418618b241d7504d5da25a22e18760fbc993de888c8f4e57e93 2013-09-22 12:15:52 ....A 166269 Virusshare.00101/Trojan.Win32.Koblu.cyy-68adf66aea59b959d73e1b440cb966b068f25cea0721da7e489eaa1a5a2fc8e3 2013-09-22 12:13:56 ....A 75264 Virusshare.00101/Trojan.Win32.Koblu.dfc-7f4bc6fff0cdaaa1540d7954580e9780af9051fd3c4fe30953fc1fb8bcf1ecf2 2013-09-22 11:42:52 ....A 249077 Virusshare.00101/Trojan.Win32.Kolweb.a-7f6c44a9704517a44bfaf77f835a45495f87e799c1449c5feef0f495091faf5c 2013-09-22 11:58:28 ....A 81801 Virusshare.00101/Trojan.Win32.Krampo.j-7306a9f722c565f64c2d96872ee5c17f87df997090d7a89f7c13fb5269126c10 2013-09-22 12:08:20 ....A 397552 Virusshare.00101/Trojan.Win32.Krampo.j-b39215d21bd4d40696ab23a7496968aa28f5a677469df26692bac1176e73babf 2013-09-22 12:16:18 ....A 167936 Virusshare.00101/Trojan.Win32.Krepper.ae-479f266fad1707068f555c8f0a06f78a54e5cf1e38a64544f6460696535128b3 2013-09-22 12:27:48 ....A 28672 Virusshare.00101/Trojan.Win32.LOADER.ah-1af493006682788afd9e9e97d1b74ca1059efd5ac2b7ff75d110c6d802f2706a 2013-09-22 12:23:20 ....A 94720 Virusshare.00101/Trojan.Win32.Lampa.afih-ca98269a0ac411ab9e84950547188830e348197100a08c08c7660cbc56333503 2013-09-22 12:08:56 ....A 45578 Virusshare.00101/Trojan.Win32.Larwa.oe-e0f27805f097063c81c7daaad4221ebc6ef9ad0503a34dcfe1657945d147a650 2013-09-22 12:10:04 ....A 171417 Virusshare.00101/Trojan.Win32.Lebag.afa-6df595c63591dd0620814cbf8015248a3f98d5505d63773129d136d2f29c3e3b 2013-09-22 12:46:00 ....A 101284 Virusshare.00101/Trojan.Win32.Lebag.afls-d1d0df0ed46d5073c72b72c76e187943710d85a3a24f8a3e036a4807d95effc1 2013-09-22 12:16:40 ....A 172032 Virusshare.00101/Trojan.Win32.Lebag.czh-ae780d81770540a50503560ffca1624f8a02f57929010b0ed1fc2e34002afa85 2013-09-22 11:48:00 ....A 213504 Virusshare.00101/Trojan.Win32.Lebag.czh-eebccf46500ab673bc8a3974a567ae804fd87f324d5894f37dff0887751b380d 2013-09-22 12:21:50 ....A 99840 Virusshare.00101/Trojan.Win32.Lebag.ssr-4345fd6c6232ae8070f226c8821ed23745ab56824b25a718926d7a86fa1097e3 2013-09-22 12:23:10 ....A 76148 Virusshare.00101/Trojan.Win32.Lebag.ssr-91a24b84b6e9da257b654775674520cf8abb8b296c4e212d0b10cade887ecf59 2013-09-22 12:23:38 ....A 130048 Virusshare.00101/Trojan.Win32.Lebag.ssr-aec7595825195004903156c6d87d1def4a4bd103aa9b1b06fafcc386e102270e 2013-09-22 12:30:48 ....A 99840 Virusshare.00101/Trojan.Win32.Lebag.ssr-c2bdc4f85ca738a3c2d6e8dece0ed0c06974aaeba63381d1e22de6c58f1b4b91 2013-09-22 12:34:30 ....A 100352 Virusshare.00101/Trojan.Win32.Lebag.ssr-c77267b7913ac623d36e656d5ba83faecdd540c3b65aa11f963e43c462cda212 2013-09-22 12:30:02 ....A 126720 Virusshare.00101/Trojan.Win32.Lebag.ssr-f400d391f7c858ff1a5d576a38f1949b54a60942eb9f3614c02ecdfd005f4e5e 2013-09-22 12:36:18 ....A 50688 Virusshare.00101/Trojan.Win32.Llac.ahuk-76c7c6cbfda43c4f5ff0b7e694a9b4e762efb62fcfed0d004444023bea217d23 2013-09-22 12:06:24 ....A 103962 Virusshare.00101/Trojan.Win32.Llac.ajli-5faf67464d4936018f862c3b00fc478e0291ef7988db587d5ac770a6c9f27f14 2013-09-22 12:28:48 ....A 625359 Virusshare.00101/Trojan.Win32.Llac.ajli-a5e3f8c28149278c83baf9b2264739e728105aeaa9cdfe67ac8cec6d3370340a 2013-09-22 12:41:52 ....A 743552 Virusshare.00101/Trojan.Win32.Llac.bdye-85aae12e9538dfb6d750770a15a3f4beb22a9a34746f891f5f75b95509e33def 2013-09-22 12:28:14 ....A 151552 Virusshare.00101/Trojan.Win32.Llac.bwzx-7914387675a969eccdb57ac98c5e98c10bcc641f065c5ed07078e1631c744960 2013-09-22 11:41:18 ....A 151552 Virusshare.00101/Trojan.Win32.Llac.bwzx-b98b25b6ede04a82cf44919f1ab648840f554ff361d7c0c532df796f7f8e86c4 2013-09-22 12:08:00 ....A 151552 Virusshare.00101/Trojan.Win32.Llac.bwzx-ce31e45c915344fb41efbffaf694668a345d7731b3e6b31b02318bfdad440557 2013-09-22 12:45:06 ....A 151552 Virusshare.00101/Trojan.Win32.Llac.bwzx-cf0e00c7346fa298e16728adfbd83ac41ccb405c40016d14f44f44c5bf96d379 2013-09-22 12:51:42 ....A 151552 Virusshare.00101/Trojan.Win32.Llac.bwzx-ef108cd6ac15691a08563c6e98c66a64ceb958800acea3fae2e1aaa95f5941db 2013-09-22 11:58:14 ....A 3064548 Virusshare.00101/Trojan.Win32.Llac.cngn-602a52e2f63c339cdcb68a5186c29af5dedb3f1f2ef6db3cd0f704cedf17d0dd 2013-09-22 12:16:34 ....A 1443473 Virusshare.00101/Trojan.Win32.Llac.cngn-6d70c23f83754fa6de1b94fc282482ef3875e3704bb187097dfb01d84452ae5f 2013-09-22 12:11:36 ....A 5655508 Virusshare.00101/Trojan.Win32.Llac.cngn-db4ac9f267594d9330a22b264fc1b161650358e6105eb182017f91a64a4a6545 2013-09-22 12:36:56 ....A 4446247 Virusshare.00101/Trojan.Win32.Llac.cnsu-35f1f3aab58dd06596b52701eb3a7c418095cb7412812ad537ab7448e3dd4841 2013-09-22 12:21:52 ....A 209764 Virusshare.00101/Trojan.Win32.Llac.cocu-b058bc7fd56f1c1444e6873c4bf110bf8d93a16540c9528f3352158ee98cd007 2013-09-22 12:11:52 ....A 60955 Virusshare.00101/Trojan.Win32.Llac.corb-960ebdaf1c9256ad7839535fb62d7ccddd627213947b4aa755ebc6890d52a80a 2013-09-22 12:47:22 ....A 254490 Virusshare.00101/Trojan.Win32.Llac.cqld-ad10266daf230fcb3dbbce030da49c7bf41237537e90ea49b2572274abe4bf09 2013-09-22 12:19:44 ....A 50202 Virusshare.00101/Trojan.Win32.Llac.cqld-b5a0a14207c135e7e1a28c9f47fe7b2921f8443605bf8cf946a250e022975554 2013-09-22 12:10:44 ....A 1397979 Virusshare.00101/Trojan.Win32.Llac.cwox-e9d98a9dd4360c42a973e783a1307973fc94ecaa991fd78e9989bd82c3a0fde5 2013-09-22 12:04:06 ....A 983053 Virusshare.00101/Trojan.Win32.Llac.cxlf-70ba05fb5c73048c9b9e1e9467d16ce836ecb49335948a12cb484e027ad445f5 2013-09-22 11:45:00 ....A 64040 Virusshare.00101/Trojan.Win32.Llac.davy-8cd57545c7a498c03437da1c504eaaf42ef2c2daae23a8d61a074128ddbfd586 2013-09-22 12:50:54 ....A 467488 Virusshare.00101/Trojan.Win32.Llac.dchx-c87e56e5213b86501896509dc3156f7214053b5ee22a4b9830f275e8df8e1cfd 2013-09-22 11:38:32 ....A 497094 Virusshare.00101/Trojan.Win32.Llac.dcsy-c49103d3461cd4d9b11365df51ec6d91f04695ea645a10915ec9c093c1d1346e 2013-09-22 11:36:38 ....A 872145 Virusshare.00101/Trojan.Win32.Llac.ddme-a9380b310c185fbe9490c97ec498337b5b0e0e0fa764675b6983249de0052da1 2013-09-22 11:56:20 ....A 187182 Virusshare.00101/Trojan.Win32.Llac.ddme-ef1b0ebcfe16ca38ed07e86acde4ba8f106968e7d104c1324d47b7a137f8af2a 2013-09-22 12:13:04 ....A 616960 Virusshare.00101/Trojan.Win32.Llac.dift-b647853f7050e68bc94c8fb244ac79cd6fdbde5be3ed7b9329ec47f0c6797a9d 2013-09-22 12:22:36 ....A 1425408 Virusshare.00101/Trojan.Win32.Llac.dimv-9c0c3b9efe8c3ecb4df50d3ac75c80a1528a20909b339a375dba496d4ddbf882 2013-09-22 11:51:48 ....A 653880 Virusshare.00101/Trojan.Win32.Llac.dlin-35c4e413d5a54b3898293e6fa33637154f4cad2b7d0aa07fd9f27b67fb79c4ff 2013-09-22 12:35:20 ....A 574150 Virusshare.00101/Trojan.Win32.Llac.dlpo-873ef6e8db4de3caca6a616cf1485d789f947b67b23d4375dfa7dcca921ad5b9 2013-09-22 12:10:42 ....A 342593 Virusshare.00101/Trojan.Win32.Llac.dmrs-691607c14cc7a585c08cca8dbace2844b96922423d6e32d3fd2e9ff65b4ee706 2013-09-22 12:18:12 ....A 287232 Virusshare.00101/Trojan.Win32.Llac.dvmn-e7567499dffe9bf359d6df70506d11ca77e0474f3a2c8ed2f12d1bd80904e4ee 2013-09-22 11:37:46 ....A 1326592 Virusshare.00101/Trojan.Win32.Llac.dvod-ee1e7890163f5e843f5d4aaa6e61352e44f1e412ced9d792f2e8a1ef3460c8fd 2013-09-22 12:48:30 ....A 182129 Virusshare.00101/Trojan.Win32.Llac.gumi-77b1fe38370b9392bd117dce69259fe21c799b0febfc38b07b83d5ea53c5612d 2013-09-22 12:13:52 ....A 939178 Virusshare.00101/Trojan.Win32.Llac.gvms-89b44b61ea41b3cdf513e21f4c8f3d0047587dcb0421b5d0fce243396a5390a8 2013-09-22 11:44:26 ....A 395240 Virusshare.00101/Trojan.Win32.Llac.hxim-64ca6068ebc5eab64c7ab0c1d394b8cc8f5a17e4505bd2b6c68a94558589bd19 2013-09-22 12:11:08 ....A 148174 Virusshare.00101/Trojan.Win32.Llac.jkwu-afb12c6dee6af8fd15bedaccd38b384eecebcc535fc159134aca7106a99faca3 2013-09-22 12:37:02 ....A 368341 Virusshare.00101/Trojan.Win32.Llac.jwor-ced9fd9aee8f3d152c3c73e65e436558a7e793cc23fdc1faf7fd17dfb1fd9f21 2013-09-22 12:02:48 ....A 1765392 Virusshare.00101/Trojan.Win32.Llac.jyhh-fc0834464c13c55ca20b5028f8c4c8e7c4e1781a044c0e88b7d001ccf4370784 2013-09-22 12:08:58 ....A 111176 Virusshare.00101/Trojan.Win32.Llac.kcun-c89323027367c8d416011e00e10762b309ed3813c300e444fddc5469c97c8dad 2013-09-22 12:45:24 ....A 135173 Virusshare.00101/Trojan.Win32.Llac.kcwk-85109162dae8fda55843d28bf7f42228a732f20df92121e0429cbc6debcb514d 2013-09-22 12:08:08 ....A 876585 Virusshare.00101/Trojan.Win32.Llac.kzbf-e99a7c901c96eed1e0b6ced8a87d28e5c60242caef56687becfd5972409a11b9 2013-09-22 11:37:54 ....A 3457536 Virusshare.00101/Trojan.Win32.Llac.kzzv-fc3e7a8b441fa4a1bc094eca0be2f082895c8bc9a2e63e44a6693aa51ceb1ed9 2013-09-22 12:47:40 ....A 369152 Virusshare.00101/Trojan.Win32.Llac.laan-52817f3be415631e58eb92fb089d365e99dec77ac9c3256a0c2cf52796c86c29 2013-09-22 11:37:42 ....A 397512 Virusshare.00101/Trojan.Win32.Llac.laan-8695f05a5ed6884455e3d0e43a250439457f4e0fc8b6fa6cc5d0d978c7412c1c 2013-09-22 12:25:24 ....A 289792 Virusshare.00101/Trojan.Win32.Llac.laan-b06768d8fabc0e1341781e11c578d42a662bea29b3925d9687a04604b3b0619b 2013-09-22 12:32:42 ....A 782336 Virusshare.00101/Trojan.Win32.Llac.lbbi-b334c554b538e11a64d0137778d9152f03774c555fef6b883e9b27503cdf81e0 2013-09-22 12:13:06 ....A 297472 Virusshare.00101/Trojan.Win32.Llac.lgnr-14a29bdf0c98e6769689a279deb7f43cdd99de29f2464914b97f61148c2a5784 2013-09-22 12:17:20 ....A 606408 Virusshare.00101/Trojan.Win32.Llac.lgnr-1516996eb3b9476d30b46bcea3e517e96c2bdf0a583c1835850a58be26420a34 2013-09-22 12:20:54 ....A 435200 Virusshare.00101/Trojan.Win32.Llac.lgnr-24373f55949f15d29eb3513c35b5cb57df22eec272517c6a013df19b5e6dff5b 2013-09-22 12:31:58 ....A 297984 Virusshare.00101/Trojan.Win32.Llac.lgnr-29c4a61ca0e5475202f518cf0ed1581d9528692cf0ff23dcd414df121bb7cc87 2013-09-22 12:24:10 ....A 282624 Virusshare.00101/Trojan.Win32.Llac.lgnr-3cbaf20017e7582f6fbbe1a5dc15e64eaf335612f45d4e1eb91697e0af7f3b24 2013-09-22 12:42:16 ....A 289792 Virusshare.00101/Trojan.Win32.Llac.lgnr-536cb509af8ddf2d9eb291c6c17c12f85153408d7ebc1b48f9c86940c3e38c55 2013-09-22 12:06:16 ....A 290816 Virusshare.00101/Trojan.Win32.Llac.lgnr-597ef7973ecf2267f053ed1990324fdf83d830ee639af8ae81e48a5763928fa0 2013-09-22 12:43:08 ....A 281088 Virusshare.00101/Trojan.Win32.Llac.lgnr-65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea 2013-09-22 12:25:12 ....A 293888 Virusshare.00101/Trojan.Win32.Llac.lgnr-66190618a77e7578cd1b891b0c87eec154490228bdc2829c3c12909e6f76d428 2013-09-22 12:06:38 ....A 3860480 Virusshare.00101/Trojan.Win32.Llac.lgnr-6c494d73bf4a71c28446c6be2170db338f552808d6edea2bbc9d6bf51656474d 2013-09-22 12:52:08 ....A 467968 Virusshare.00101/Trojan.Win32.Llac.lgnr-754abd8551bcb24dd4eb7bcbdb3644fcfb5246aaa37b005b55cd7322a5363f84 2013-09-22 12:25:56 ....A 483840 Virusshare.00101/Trojan.Win32.Llac.lgnr-7e858741bfff31d0b10befe58d43a72c97c6d09d792588901ef6c6372d1f3089 2013-09-22 11:46:08 ....A 304128 Virusshare.00101/Trojan.Win32.Llac.lgnr-8358f79f133ceb42df0575df38a471f4cd0b233f32114993d38ed100098687b8 2013-09-22 12:00:02 ....A 282624 Virusshare.00101/Trojan.Win32.Llac.lgnr-86f28da5b05cc5d06afc6c0ee40552532a9ba84c98d81b0ec54d9dc784bdf8ae 2013-09-22 11:35:28 ....A 282624 Virusshare.00101/Trojan.Win32.Llac.lgnr-8cf1bc39b394daec274eb4916343fb70fdc891d547ba16535e3858bc5a62103b 2013-09-22 12:02:28 ....A 297472 Virusshare.00101/Trojan.Win32.Llac.lgnr-90950fe61caa85622ec8dbff8a61c8ca173d3d590472e1aa7456990cd4e057ce 2013-09-22 12:25:26 ....A 409800 Virusshare.00101/Trojan.Win32.Llac.lgnr-95f4b252b190b9b3cd322cf26ffbe06f3204e9685bb31e0ff33208ce72ffd9c5 2013-09-22 12:10:56 ....A 421376 Virusshare.00101/Trojan.Win32.Llac.lgnr-99ae488831878c1b8d35652ea5ff9f23045b8ee6247a5f4c8d0b21600e0482f7 2013-09-22 12:44:32 ....A 291328 Virusshare.00101/Trojan.Win32.Llac.lgnr-99dc5c46f966b76f427ed822d4c2e1c1baa9a9b19c6eb3b8f5daa1ac6f6b3a1c 2013-09-22 12:33:04 ....A 278528 Virusshare.00101/Trojan.Win32.Llac.lgnr-a077ec9fe5f3c566061f4d7cae12f86b30814ea9cf1617c82bd418bfb833b391 2013-09-22 12:35:04 ....A 398017 Virusshare.00101/Trojan.Win32.Llac.lgnr-a1bb93803ef1076a967cfde110e54641067d9fe4a82a1a67a8dde81492a9aca8 2013-09-22 12:43:58 ....A 291328 Virusshare.00101/Trojan.Win32.Llac.lgnr-a3f9d2eec8137ad77b801d0293a52ce6e1f3ca560c8f1210c6d0e3c12743a53b 2013-09-22 12:33:36 ....A 543232 Virusshare.00101/Trojan.Win32.Llac.lgnr-ade61fc938d855453345a9bbe01112c615db02eda612b2dc14d8106845fa00ec 2013-09-22 12:15:18 ....A 301056 Virusshare.00101/Trojan.Win32.Llac.lgnr-af37fa638711bc5984106b9574e1354667ad6a0c4acc087df7502e5af8ea680d 2013-09-22 12:41:36 ....A 309760 Virusshare.00101/Trojan.Win32.Llac.lgnr-b2f247bbc1a0d8733dbbb8255d61e51fc49e538202e8eb4e42178ceb2d85afcb 2013-09-22 12:30:34 ....A 282624 Virusshare.00101/Trojan.Win32.Llac.lgnr-b36b7c73eb7a587b1499bec6751c189bcf4afb272a1a3820189c5eb37104b653 2013-09-22 12:20:04 ....A 288768 Virusshare.00101/Trojan.Win32.Llac.lgnr-b6366961f7cebe2c2e9e2da5c97fbed3c90c2849b07b84ae809eb1e3429ca713 2013-09-22 12:43:58 ....A 291328 Virusshare.00101/Trojan.Win32.Llac.lgnr-b7c646bc9d56df24cf057e394be0f1073e99539218516442b3c0242b72da7940 2013-09-22 12:30:20 ....A 381952 Virusshare.00101/Trojan.Win32.Llac.lgnr-b876a93bf20b2835ff071742e2eaba5d0e834ff4e5fcdf80c1691cc9e1fc75a0 2013-09-22 11:47:10 ....A 291328 Virusshare.00101/Trojan.Win32.Llac.lgnr-bcd9e3d40b10e6fa12df17914f8393e4724c7bee402b932991dfa2a27bff33f4 2013-09-22 12:35:00 ....A 290304 Virusshare.00101/Trojan.Win32.Llac.lgnr-bd06e1f9a83a7fa089bff4139ada04ec8a6ccf4de7925cbe3b4e2e032a71d7b4 2013-09-22 11:59:34 ....A 173305 Virusshare.00101/Trojan.Win32.Llac.lgnr-bf68379fdd83e64bcaa54f87f0ac8abec35ae1655624ff98cb1faf98699e298d 2013-09-22 12:25:26 ....A 291328 Virusshare.00101/Trojan.Win32.Llac.lgnr-bf6921a2952c4f1d0f3fdc944359faff42a2c30f0d9448fd1cd79f72b6881253 2013-09-22 12:23:32 ....A 297984 Virusshare.00101/Trojan.Win32.Llac.lgnr-c0102d139ca0effffce8ebe45e2b86f5bc39bb084a985c5f919b9d53c8b4d690 2013-09-22 12:41:12 ....A 449477 Virusshare.00101/Trojan.Win32.Llac.lgnr-c0978be2d369615f10017b0f8caf0125810e7e941068b24f3e94889996d0120b 2013-09-22 12:01:30 ....A 342528 Virusshare.00101/Trojan.Win32.Llac.lgnr-c0f093d10dd9c278d5f9795929305aa13b7050593c7d10dd66d27bc40463f6c1 2013-09-22 12:21:06 ....A 426025 Virusshare.00101/Trojan.Win32.Llac.lgnr-c1780828fdcafe69d07e893109aa03b02e2066211f8a875b620e7ccdc3d1191f 2013-09-22 11:54:54 ....A 290816 Virusshare.00101/Trojan.Win32.Llac.lgnr-c46bd8ea0b169aedce55ceb995d817fcb2acc22906d648333d23688323fb618c 2013-09-22 12:13:04 ....A 316928 Virusshare.00101/Trojan.Win32.Llac.lgnr-c65983ce2e19a7c27146e2314003d3e815a5a96cdc325d1910ac81cefd6c5230 2013-09-22 12:38:54 ....A 297472 Virusshare.00101/Trojan.Win32.Llac.lgnr-c672857ce91206cd62193c73c424ab1ad71d83c18159f7b2a58b8515e06c3f12 2013-09-22 12:18:20 ....A 278528 Virusshare.00101/Trojan.Win32.Llac.lgnr-cae51444c2d8ee7652d8f17f259da1e7fb8d3cdb4ac71cf6ca95f8364199fbcc 2013-09-22 11:52:14 ....A 180257 Virusshare.00101/Trojan.Win32.Llac.lgnr-cbb3d74ed224ac6fca70ead9af7db7269655083a5c8a23052ce9342859dfb51a 2013-09-22 12:50:50 ....A 278528 Virusshare.00101/Trojan.Win32.Llac.lgnr-cc3ef395e60ebfacaf8dbdde123a362bc58db9202f6c4dae7748ca40625528b4 2013-09-22 12:33:02 ....A 303056 Virusshare.00101/Trojan.Win32.Llac.lgnr-ce6654d68eaa21cf49a9caab5221e5279ec1899730c9a8b7f8961dbb84d5b6c0 2013-09-22 12:25:52 ....A 268800 Virusshare.00101/Trojan.Win32.Llac.lgnr-d09787e7b1d63549a87f1141036943587298bdbedeb2e52484813867cc4668c5 2013-09-22 12:35:06 ....A 282624 Virusshare.00101/Trojan.Win32.Llac.lgnr-d0ee648af146942c046fbfa5010109307dcd32edf06f588a49ec0937783bf014 2013-09-22 11:57:56 ....A 1187840 Virusshare.00101/Trojan.Win32.Llac.lgnr-d13e324776f039416f031de12a95b47c372f42f851e6fd71cfe6ab65beef58f6 2013-09-22 12:38:22 ....A 279552 Virusshare.00101/Trojan.Win32.Llac.lgnr-dd0d4e3771b11b7a38240b04904c54ce0cd3c14a37733ee36d34bf2d288dad77 2013-09-22 12:23:32 ....A 320512 Virusshare.00101/Trojan.Win32.Llac.lgnr-e984dccb29530bf6dfc0f30267356d314235a3830571da3ea14a9517023e56c2 2013-09-22 12:06:26 ....A 290304 Virusshare.00101/Trojan.Win32.Llac.lgnr-ebe57123dfb2d200ab786d669a8cb6728355fb4155f8276fbe29542f6a945903 2013-09-22 12:19:48 ....A 279552 Virusshare.00101/Trojan.Win32.Llac.lgnr-edf22a7cbb354a3fb68d9fea3f7c32f302f8197587c1ce3216b6780d8d6cf639 2013-09-22 11:43:38 ....A 291328 Virusshare.00101/Trojan.Win32.Llac.lgnr-ef9dcd6a666aba23f84ab80fe1932cf81e220de4546fe04a8d4f352cf077126f 2013-09-22 11:44:36 ....A 290304 Virusshare.00101/Trojan.Win32.Llac.lgnr-fca3c04daad5e0c8ec08a592247aa969a5072615bb8eed43d891bdc158d11364 2013-09-22 12:16:20 ....A 297984 Virusshare.00101/Trojan.Win32.Llac.lgnr-fdafdd864a98a5b8d15624d3603df3167bc151f919457e869ac301cf2df8c8fe 2013-09-22 12:26:12 ....A 318976 Virusshare.00101/Trojan.Win32.Llac.lity-7373b60561674951187330b1fcd739223fd95f80031c254fb28f3af3ce0e69a7 2013-09-22 12:26:08 ....A 984558 Virusshare.00101/Trojan.Win32.Llac.ljav-c598660089acf91c24942479e81ca5f90c2e6cd615aa54472e34db191373b78b 2013-09-22 12:17:58 ....A 1122463 Virusshare.00101/Trojan.Win32.Llac.lory-88fa3bbb9f95bb63265efc2f331acb85efa7ac4772e59486374b405e1f20fe31 2013-09-22 12:35:36 ....A 15872 Virusshare.00101/Trojan.Win32.Llac.zwx-c7c5ee71ebf1091c20c0e9dca5eac022acb948676df1505ad6a6430502f64e58 2013-09-22 12:18:06 ....A 36964 Virusshare.00101/Trojan.Win32.Loader.f-88c594249ea6580095ff4892a41cf4fa19e031ef201a9f1ca45eca3b21df6f42 2013-09-22 12:17:18 ....A 404325 Virusshare.00101/Trojan.Win32.Lunam.a-01bb4ed47f736186cf1b9e85fe54dcf35f425f3dc4e94420378f55b5522f3686 2013-09-22 12:20:36 ....A 276908 Virusshare.00101/Trojan.Win32.Lunam.a-059586e74a96118fa452e4aeedf77a951130908c04a00f5fd82941f0b6349947 2013-09-22 12:20:38 ....A 748061 Virusshare.00101/Trojan.Win32.Lunam.a-0f2e14bdba8a576916ec0a36ed822c0680b07352c3124788be5ea9cb47418ce4 2013-09-22 12:16:18 ....A 721352 Virusshare.00101/Trojan.Win32.Lunam.a-11c2ad5ee7f96492c7732b011f0047e3882b1e54b17364ebfb084f08dafda5fd 2013-09-22 12:31:50 ....A 201058 Virusshare.00101/Trojan.Win32.Lunam.a-13fb4b089a9bfdb50efe15348f9347a0dd0a2ff181c257908daa85b74fb8cce3 2013-09-22 12:09:18 ....A 414378 Virusshare.00101/Trojan.Win32.Lunam.a-1c873972da55d87c4b5fae69b80be1e077461162d8fa9410deece57301753a7f 2013-09-22 12:23:24 ....A 736777 Virusshare.00101/Trojan.Win32.Lunam.a-23d9da243fdca3d6090320c2f6a11ccb271981f3b9636fd7ab1fc1c77d11709f 2013-09-22 12:19:26 ....A 217634 Virusshare.00101/Trojan.Win32.Lunam.a-270153d6bd184f4889330055eadc03c08c6aa8400309452a73c90044b7762844 2013-09-22 12:26:42 ....A 708368 Virusshare.00101/Trojan.Win32.Lunam.a-2dcdd7807835e5ee10d9637464750f7773fc6312fcebf1079f73919f1b447ca8 2013-09-22 12:29:16 ....A 815407 Virusshare.00101/Trojan.Win32.Lunam.a-2e61107300650b3a009a2e4186379d19ffc49b48837e00548544bb1e0efd5b13 2013-09-22 12:23:20 ....A 740728 Virusshare.00101/Trojan.Win32.Lunam.a-300b584d0ed719f2feb985ca1064d167cb6fbe8c9b99dd0009ac726a7910e240 2013-09-22 12:17:56 ....A 323857 Virusshare.00101/Trojan.Win32.Lunam.a-3367a20908cb2a85ea05778abbc61ef8abbd4a1e9bec86f2cd02abc77a705ce7 2013-09-22 12:30:26 ....A 711279 Virusshare.00101/Trojan.Win32.Lunam.a-340590bb1347a3ab70f0bc28356fd0e189ef0660075aef6987422da5baaefc72 2013-09-22 12:17:58 ....A 372339 Virusshare.00101/Trojan.Win32.Lunam.a-34d2bd344a7f5de9eefcb7f13308e92e41c4f9460023b12e691efb26f02013b6 2013-09-22 12:17:22 ....A 212281 Virusshare.00101/Trojan.Win32.Lunam.a-39b210418f77f5f26abb700d632ad838a2f9b7852bddbe537ac3ace7e5053ed0 2013-09-22 12:25:04 ....A 184858 Virusshare.00101/Trojan.Win32.Lunam.a-3d282374403c3122317f3bfc9aff32283387a1bab4b4f324fb492bf55271f714 2013-09-22 12:15:50 ....A 199625 Virusshare.00101/Trojan.Win32.Lunam.a-3f40cf097ae714dd24e0212a1506b87caee30012f23338d44cc2e69d7341d36d 2013-09-22 12:24:04 ....A 712029 Virusshare.00101/Trojan.Win32.Lunam.a-45f6fcaa6d0ea7caf3f4979d40067c18aad839b8653584b0b909d07fbc4cdbb9 2013-09-22 12:09:48 ....A 366020 Virusshare.00101/Trojan.Win32.Lunam.a-48db5fc258bdddd9ee69607a02acfa02c22be0a1fd7e1af0df3e791b297255a2 2013-09-22 12:23:10 ....A 195165 Virusshare.00101/Trojan.Win32.Lunam.a-49a938e9f75c788f75539a72654164001dc601e9b22a6f8e7b61622f77875185 2013-09-22 12:24:14 ....A 483800 Virusshare.00101/Trojan.Win32.Lunam.a-4c32f04a303128e48aade79974f2ed87dfc4e2860d5a2192f4d181daef3a549a 2013-09-22 12:31:24 ....A 1131059 Virusshare.00101/Trojan.Win32.Lunam.a-5560952c5e9f6f19355c53c4c85d0e9865378867ad6bffaf1e7eb4837094b402 2013-09-22 12:37:16 ....A 729814 Virusshare.00101/Trojan.Win32.Lunam.a-5578b81fa5afeb4b5c48dc56d7ec74ca5cbee3e4dae560718b1911c3e0ec730b 2013-09-22 12:30:34 ....A 747277 Virusshare.00101/Trojan.Win32.Lunam.a-55d9ef65e68ab961e416bb6558c79fe0f78775ab42d5d8e1e6047d73601a4b26 2013-09-22 11:42:30 ....A 795187 Virusshare.00101/Trojan.Win32.Lunam.a-562c333e4c6cbc34f0a36d024107e8d46003d2f7b83d70f37e342dc24b946f45 2013-09-22 12:34:00 ....A 180979 Virusshare.00101/Trojan.Win32.Lunam.a-56bdf45525573385aa71faeac39c9e6f0c6bdc61efdbc050fceda12518025f97 2013-09-22 12:09:16 ....A 469177 Virusshare.00101/Trojan.Win32.Lunam.a-5940cad4a32cbce8f53725467dc394a70ce1eca4c5e01684f328158bd6dfe04b 2013-09-22 12:35:14 ....A 359894 Virusshare.00101/Trojan.Win32.Lunam.a-5968cb2ea68f834ab36e6ebee26efb3cbecb6f228013799cb15394e89c13e936 2013-09-22 12:08:26 ....A 408058 Virusshare.00101/Trojan.Win32.Lunam.a-5a3405052a4eb78e79db3b16c7ef9b00be0e449b799c6133d196778712162bdc 2013-09-22 12:04:04 ....A 700320 Virusshare.00101/Trojan.Win32.Lunam.a-5c984d501744c3a23bc9e7ddab3693b7e269d634097131f7f19d61e8dc64d697 2013-09-22 12:16:34 ....A 395288 Virusshare.00101/Trojan.Win32.Lunam.a-5c9a83cb5d83f6c3a895be17a5fcfdbaaea52a3e29132593df1303d9edfa6781 2013-09-22 12:23:40 ....A 710191 Virusshare.00101/Trojan.Win32.Lunam.a-5dc905a9a4b82c3f769ba5b8bd7f5633f3b2c41108608950832dd50dac9c85c4 2013-09-22 12:03:38 ....A 1088348 Virusshare.00101/Trojan.Win32.Lunam.a-5e3e009d794d08b4360e1241c22db9cdff71187ab7be31227539f7680c6f5eb2 2013-09-22 11:46:38 ....A 380723 Virusshare.00101/Trojan.Win32.Lunam.a-5f23c9265ccfdd821722bed713de27fca07aa85223e35497053dbb44069617be 2013-09-22 12:32:04 ....A 202831 Virusshare.00101/Trojan.Win32.Lunam.a-5f3d95845fa25382ee9e38467e4731a73b1a6720542b3186e6ac6ab83e5af0ca 2013-09-22 11:51:02 ....A 1368860 Virusshare.00101/Trojan.Win32.Lunam.a-5f47c9b699cc047e50c2784b4ed7df77ee3578e5cc3ca881e0c6c6d6b23d667c 2013-09-22 12:34:46 ....A 722692 Virusshare.00101/Trojan.Win32.Lunam.a-5f70b291fb2f1bc2110b2354197c329602330576751c24ffaa155db8b4d43ce5 2013-09-22 12:03:24 ....A 1014576 Virusshare.00101/Trojan.Win32.Lunam.a-5fda76ebcc852f48f175d99c0b7cb7835103b2a0d0e8cd0a91c0e3f69b96a772 2013-09-22 12:03:12 ....A 708187 Virusshare.00101/Trojan.Win32.Lunam.a-603d8b124d553a732265a45ff342d39b48d43b1fef9f6ed6963fd7abbdebb69d 2013-09-22 11:59:00 ....A 400284 Virusshare.00101/Trojan.Win32.Lunam.a-605196238c72556f8f814f669ff817f3a188580f9c88d0764a9962fd11f232ad 2013-09-22 12:25:08 ....A 518334 Virusshare.00101/Trojan.Win32.Lunam.a-60f1785a64f0e17cfdc870b80c3af819ca7b748988967f0125c1b19e50777efe 2013-09-22 12:45:40 ....A 735131 Virusshare.00101/Trojan.Win32.Lunam.a-60fa7da8301d15d0b9a77a2cdc90b797e6ae6a69ec6c41a6189ae087f86ac151 2013-09-22 11:35:46 ....A 279191 Virusshare.00101/Trojan.Win32.Lunam.a-63026483a947388b8897534ce88ddf45c2b6c3144a563bb4594a0b40d6d3875f 2013-09-22 12:17:50 ....A 786878 Virusshare.00101/Trojan.Win32.Lunam.a-645378c6f0358aa23218c49804859b00d051003c8d22598fd5b842156459e174 2013-09-22 12:11:36 ....A 421194 Virusshare.00101/Trojan.Win32.Lunam.a-66117301f162ef4b9591f15107fe01e329ce2f8fd452bfd1ba639eb94e1eb83f 2013-09-22 11:37:28 ....A 714967 Virusshare.00101/Trojan.Win32.Lunam.a-67c6a03af39ef3c67c13d8f127d9bef5914074c9fec6998bf88099c0c24192e4 2013-09-22 11:45:06 ....A 265195 Virusshare.00101/Trojan.Win32.Lunam.a-67cb019bbe5f0431846ae8b5e600ab46f61a23d2e1a37314050ce67e2aed9f7f 2013-09-22 11:54:54 ....A 708476 Virusshare.00101/Trojan.Win32.Lunam.a-687447ca83cba9c45692b4da88ecb47e4df9c045c2bd9d55cdef894571d4b1e8 2013-09-22 12:44:46 ....A 794852 Virusshare.00101/Trojan.Win32.Lunam.a-687467badcfd5f7f2462be1f125b5bdc99dafe17302792d4b2617b4c32323672 2013-09-22 12:17:08 ....A 731040 Virusshare.00101/Trojan.Win32.Lunam.a-68cf887bc0a03afd8500587dfa7bbc7899ae016b31997a6ba51c5d4b6fcf33dc 2013-09-22 12:16:46 ....A 677729 Virusshare.00101/Trojan.Win32.Lunam.a-693f80a495c36b721e799323bc92bfcfec737a4d93e8fcfb0093deea292f5812 2013-09-22 12:49:22 ....A 721922 Virusshare.00101/Trojan.Win32.Lunam.a-6a7c7e3d98227bdb2726794bd1a2b85d4bc75674d85a17e891faca8ab6a4eb84 2013-09-22 11:58:08 ....A 435273 Virusshare.00101/Trojan.Win32.Lunam.a-6aa18c37467ed5acd2e66469280e73b18f60553fa0063f4ff9cbf5069a30d0c9 2013-09-22 11:36:44 ....A 206308 Virusshare.00101/Trojan.Win32.Lunam.a-6ab8bca937445f5210cfbd80da1ea5e6e6aad01e55463d6765efb11369ae3af0 2013-09-22 12:13:48 ....A 414258 Virusshare.00101/Trojan.Win32.Lunam.a-6c9095f7b06026153f8a0391d151d53ac8df627728382153c086777ee76da851 2013-09-22 12:18:06 ....A 707593 Virusshare.00101/Trojan.Win32.Lunam.a-6ceb639e8de89c11bbdb7026594f8b02887eb5d0382596f4f92b3655498250e8 2013-09-22 12:10:16 ....A 722019 Virusshare.00101/Trojan.Win32.Lunam.a-6ecc197cafa81de13eef29566f3e3edfb7582a7165bc5a02d766176b96e3375a 2013-09-22 11:46:16 ....A 722029 Virusshare.00101/Trojan.Win32.Lunam.a-6fe24f02161b5c0f939ca82c85b67d8e1035a422e49c81b06a2ca5c3d5dd6130 2013-09-22 11:47:56 ....A 552193 Virusshare.00101/Trojan.Win32.Lunam.a-7069d2789f3ff4b2e3f6cb622f7f4023ddfad73fcbc2f6c87dc86b1ea40f8a28 2013-09-22 11:35:30 ....A 434246 Virusshare.00101/Trojan.Win32.Lunam.a-70d02b6a6798677e687b23baec84e34367058378fbed5795af6a1628a8624f85 2013-09-22 11:50:20 ....A 729804 Virusshare.00101/Trojan.Win32.Lunam.a-7244646ad37c662bb7da310238282ff466f3fa9d1f29d285abc729fe34312d4c 2013-09-22 11:52:00 ....A 708224 Virusshare.00101/Trojan.Win32.Lunam.a-72cb81dc3f476fe15f40b990e8fe89445a3a9c8e5b1d57f137c2fd9503bb75e1 2013-09-22 12:22:28 ....A 240745 Virusshare.00101/Trojan.Win32.Lunam.a-7374ca6edc0e1ad7631de73abe811d88e051ec2cc742e3cb58e79aecc8737c16 2013-09-22 11:38:06 ....A 1351290 Virusshare.00101/Trojan.Win32.Lunam.a-7401523b08b96de021010309fbdd757ad4c6af0541f23949877adfa1ed6cd6d4 2013-09-22 12:10:16 ....A 432148 Virusshare.00101/Trojan.Win32.Lunam.a-7427507921078c21dc2daad91e99bf87a65d5c0a139ce856b5215733ced5c0b6 2013-09-22 12:00:30 ....A 271609 Virusshare.00101/Trojan.Win32.Lunam.a-75a34ab578fcfcc9aaccd8447f82e051cfc35b7e363cc29b4a633b12f02866af 2013-09-22 12:18:48 ....A 699014 Virusshare.00101/Trojan.Win32.Lunam.a-75b7f34113b6e611e7c8eb05e196a0c1679316e62f827f2c586a989a83b5d26a 2013-09-22 12:25:52 ....A 1078252 Virusshare.00101/Trojan.Win32.Lunam.a-7722c551bb54bde39126e4db873ac9ea8b02e722ee393375fe77c044a6f5e960 2013-09-22 11:57:44 ....A 724880 Virusshare.00101/Trojan.Win32.Lunam.a-77b60bc89ec6ecbb1385c97bbeefe4e90dd6a2880580f013e0a25fd9769efce4 2013-09-22 11:48:08 ....A 425347 Virusshare.00101/Trojan.Win32.Lunam.a-77c3d31759f56da42d115e7204b2dcbcbedce12342e1feca85b2e62069f71523 2013-09-22 11:39:46 ....A 712107 Virusshare.00101/Trojan.Win32.Lunam.a-77ee9188e0b36acfb6cb31ad1573f54dfbef67542cd183670451400f80e26c36 2013-09-22 12:18:00 ....A 722179 Virusshare.00101/Trojan.Win32.Lunam.a-796f14a220c6e419619d8bad0a9c3864a08ae3f09913d382ec77bca953f84b78 2013-09-22 11:48:26 ....A 707417 Virusshare.00101/Trojan.Win32.Lunam.a-79736984836ec68c97f012e947198807aca78132257c5bc7adaeae0052528ce0 2013-09-22 12:31:24 ....A 551504 Virusshare.00101/Trojan.Win32.Lunam.a-7a01c1bff42b0500d1e951b4bede8196b45e36e75100143b917805149a725652 2013-09-22 11:35:40 ....A 708048 Virusshare.00101/Trojan.Win32.Lunam.a-7b4bb847ea08f3e7917ae35515634ef179713c4af491170ebba446760c2cdac5 2013-09-22 12:24:48 ....A 434246 Virusshare.00101/Trojan.Win32.Lunam.a-7b596333d047da275338959999ae02eaeece5fe2388144c234e847837a4133cd 2013-09-22 12:33:12 ....A 212783 Virusshare.00101/Trojan.Win32.Lunam.a-7b76b2d66451e62c56e035545077855f9af748b574cff495711cacdb62c0fa3d 2013-09-22 11:55:32 ....A 351989 Virusshare.00101/Trojan.Win32.Lunam.a-7c2a6842cd410e1fd190483937beb1f7f89d372647e205402f87b6438ac0e797 2013-09-22 12:51:42 ....A 840005 Virusshare.00101/Trojan.Win32.Lunam.a-7c99adfdcdc80f40a3e716cc3d46b4c7b2cc0b85ce9b371c7515cefb1266aeca 2013-09-22 11:38:34 ....A 461173 Virusshare.00101/Trojan.Win32.Lunam.a-7cdcd9e6da07ede35c2e0ba7365aa5588362ce864281343574febdcabc0dc9ab 2013-09-22 11:42:54 ....A 767940 Virusshare.00101/Trojan.Win32.Lunam.a-7ce95de2618434e2cbc0adaa0c5c50f8c32c046660a85f5692f299cf4f2dcd7f 2013-09-22 11:48:22 ....A 790549 Virusshare.00101/Trojan.Win32.Lunam.a-7d6863bfe1eb495ca0a7de6f7c3e0bf69383052f6135df25fe68400576c1c222 2013-09-22 12:32:56 ....A 557497 Virusshare.00101/Trojan.Win32.Lunam.a-7f0c34e0c0139aa3633331fd0948cbc16ea0bb883373f3a02be350aec53cd699 2013-09-22 12:16:00 ....A 425337 Virusshare.00101/Trojan.Win32.Lunam.a-7f3ba95a35e2d4108b2c897f0d39ca8275a1e44a9104c9bbf344e3aeca5d4e5f 2013-09-22 12:10:18 ....A 475026 Virusshare.00101/Trojan.Win32.Lunam.a-7f98d124a07abce325c778eedc81c40777c8e01303a64573158babe0ec3d1def 2013-09-22 12:27:52 ....A 358976 Virusshare.00101/Trojan.Win32.Lunam.a-8007e46d0fb33fbf79d6242f25f38bdcf83f7c3d843d8694b327902b78c3e30a 2013-09-22 12:03:40 ....A 799671 Virusshare.00101/Trojan.Win32.Lunam.a-8034d716561db0dac356de643a63462083b7142176f909e3bd5845a1ac890ef0 2013-09-22 11:47:18 ....A 680926 Virusshare.00101/Trojan.Win32.Lunam.a-815c0ebb876ceb2beb21a07c44ed4da39ba96ffe760948d6230d2017bc4a54db 2013-09-22 11:51:52 ....A 853641 Virusshare.00101/Trojan.Win32.Lunam.a-81ed42fc9f0d012782db4a1fe4c39f9805d57d8e40fee33205015b32e5c0d0a6 2013-09-22 11:47:36 ....A 379207 Virusshare.00101/Trojan.Win32.Lunam.a-83f98250814060a69e91296360d0408c5787a88680e1ef28ccee712ff8d0ede4 2013-09-22 11:54:36 ....A 673322 Virusshare.00101/Trojan.Win32.Lunam.a-85601981c2183383f2cb2817067273b46361943bee659d51335920b4ac079282 2013-09-22 12:02:04 ....A 794168 Virusshare.00101/Trojan.Win32.Lunam.a-85786438b741c0651e51f24270219c2d4af2ed9ae50ca4d780d64a5f0620b958 2013-09-22 12:28:20 ....A 741237 Virusshare.00101/Trojan.Win32.Lunam.a-86c212377d8c537ace62bd5cefddc89b939d11e69bf0da86ef6717f2e05ae2b4 2013-09-22 12:16:38 ....A 731018 Virusshare.00101/Trojan.Win32.Lunam.a-87b1769d1eef91f49a0213b8b97036c3b5e27734800bb492a8060b1027bad565 2013-09-22 12:45:50 ....A 480130 Virusshare.00101/Trojan.Win32.Lunam.a-8a4af67f39f6346626cedf72722d794b3419f449b2183549e36d5992c5694899 2013-09-22 12:19:48 ....A 740267 Virusshare.00101/Trojan.Win32.Lunam.a-8abaf337997e96da5713f49c63833e875031cb6eeb1e6103fc97b120a35f4c0a 2013-09-22 12:08:20 ....A 729245 Virusshare.00101/Trojan.Win32.Lunam.a-8b8116ba15837b98a8d3e96dc7098dce1f5d5fc70a4d847f23ff9bb24f7fb693 2013-09-22 12:10:16 ....A 227026 Virusshare.00101/Trojan.Win32.Lunam.a-8c99ec60a8d7d9f78d1c7f6ad7a6c98e003a9504701e554d61400dffcba0e30f 2013-09-22 12:14:18 ....A 387920 Virusshare.00101/Trojan.Win32.Lunam.a-8cbb329d594479c1a3e63feefacc52e1709be9cfe6e1bb676127a59ae3e974ec 2013-09-22 12:07:42 ....A 371238 Virusshare.00101/Trojan.Win32.Lunam.a-8d4c6f59a6bcbb0a66f3836848cc991c7b58e165c715b743cde521c24602e153 2013-09-22 12:28:30 ....A 188425 Virusshare.00101/Trojan.Win32.Lunam.a-8e28744eefb202058a5ec9a7538f0c28e4ce496a72e9c8f42ef42d13dd452ad5 2013-09-22 12:42:34 ....A 2072423 Virusshare.00101/Trojan.Win32.Lunam.a-8e4551ced5f2066401f35a06ef2d233c51fb55041fecddcb22821c4e62df9960 2013-09-22 12:19:20 ....A 360506 Virusshare.00101/Trojan.Win32.Lunam.a-8ec53f6cdf4e717b6f6a34df1665b4d10ac567dec596891d2ccf20ac13dfe949 2013-09-22 12:31:26 ....A 733948 Virusshare.00101/Trojan.Win32.Lunam.a-8f2df575f688170f11cd88c6f8f0d585c2b2dbec05d7b886ce24a8ade13b0f80 2013-09-22 12:36:48 ....A 353512 Virusshare.00101/Trojan.Win32.Lunam.a-8fea82c822fa2722a6db2c07b59541455f1477f7ae880c89c893379a322bb0a0 2013-09-22 12:14:48 ....A 210974 Virusshare.00101/Trojan.Win32.Lunam.a-9042e1cbed4fd155802be959751dc8d87594ec47f364fe11074991973ac05390 2013-09-22 11:42:12 ....A 230326 Virusshare.00101/Trojan.Win32.Lunam.a-924db7e873ef0d23f87e79ba94a445d832448a688f984a53fa26e80bcdf1fb54 2013-09-22 12:15:14 ....A 404996 Virusshare.00101/Trojan.Win32.Lunam.a-9324bd6fd9c867af5c88dde57d33af5b09c54bde1e1b4da3b66c2b1693bb561b 2013-09-22 12:12:52 ....A 801543 Virusshare.00101/Trojan.Win32.Lunam.a-93ac7d9e046e057378eeb1076b454d491bd31885f1a3f7cc37a2478222bfbc2e 2013-09-22 12:51:26 ....A 274591 Virusshare.00101/Trojan.Win32.Lunam.a-946ed7403e7518d7e1cd899025dd9de55324965b98e77391f01573187c3396a0 2013-09-22 11:38:24 ....A 736299 Virusshare.00101/Trojan.Win32.Lunam.a-954823a5412b9f82eb1fe9f30ca8bba308a002b21a279d5a01b13aafd30fc390 2013-09-22 12:03:54 ....A 845573 Virusshare.00101/Trojan.Win32.Lunam.a-9627b632a6ee2287a816924fe6159d4249ce5fcab8ae4e5a672069e2860bb641 2013-09-22 12:02:52 ....A 707486 Virusshare.00101/Trojan.Win32.Lunam.a-974588fb780a678d49f23c1dc88915af7a53a7276253b3293816b0b4a3664327 2013-09-22 12:19:58 ....A 690642 Virusshare.00101/Trojan.Win32.Lunam.a-98648250112934ee0b242c5e2f783c7e578b3da7ea5d3ece464236ccbd893ecc 2013-09-22 12:07:00 ....A 359519 Virusshare.00101/Trojan.Win32.Lunam.a-9a30db6be0730bdf89ebd746ab92e53adb49317469787ca74c1089fd0dd39ad0 2013-09-22 11:46:34 ....A 359894 Virusshare.00101/Trojan.Win32.Lunam.a-9b52f09d13c2de93d55611f849a64c7146d822458131b96851fad75b553dc7b9 2013-09-22 12:31:14 ....A 713381 Virusshare.00101/Trojan.Win32.Lunam.a-9c1329e5e3a2597e2beabf77eec0c86ceb82183cca8f8e50c308817602fe70c2 2013-09-22 12:31:12 ....A 390847 Virusshare.00101/Trojan.Win32.Lunam.a-9c58024f0033db4b620bd2cbf1e8ac2a007a9bac0a2917c6144d27f137d46207 2013-09-22 12:02:02 ....A 180181 Virusshare.00101/Trojan.Win32.Lunam.a-9c82b3072412a8803c65b30c7422e3f2d04c2f0a2ef33173e77eff7e6c428b0c 2013-09-22 11:54:20 ....A 236483 Virusshare.00101/Trojan.Win32.Lunam.a-9d7089ebfc2793d4dc63230c3c4420e9d73274554f3f2c2f23cebacef93761f4 2013-09-22 12:26:28 ....A 447710 Virusshare.00101/Trojan.Win32.Lunam.a-9d96fb246d26f1c26a48b82dfbdaef4b59b6647a48718cf84cee29fe39eea156 2013-09-22 12:15:02 ....A 233912 Virusshare.00101/Trojan.Win32.Lunam.a-9d9dd5e5f3b6b62f3efa632e6b5702ea398f44b2651666cf2d420205200ca67b 2013-09-22 12:25:34 ....A 725074 Virusshare.00101/Trojan.Win32.Lunam.a-9db082a322b4d142adc878521aabacd81556a997c3b71a533aa5901b5ed59628 2013-09-22 11:36:48 ....A 365221 Virusshare.00101/Trojan.Win32.Lunam.a-9e472098e25f5edbc8c541c7618638f51b98d45c04dfbf6f0114db925f96eada 2013-09-22 11:59:08 ....A 710936 Virusshare.00101/Trojan.Win32.Lunam.a-9e4a4a9fd0387c9790623151f056988caefa2a4e76a5bbffe286cd29008a9a21 2013-09-22 12:18:28 ....A 629823 Virusshare.00101/Trojan.Win32.Lunam.a-9e4b2dcd0b59dc047ac49af0519314c6e4e67d47530a9c0df87faf775e04ba00 2013-09-22 12:11:18 ....A 721390 Virusshare.00101/Trojan.Win32.Lunam.a-9ebb0d26b0ea85aef9c090bfea1e9b57f819977bdb6810e1adcbd4c8a1e3680c 2013-09-22 12:37:02 ....A 713681 Virusshare.00101/Trojan.Win32.Lunam.a-9efb2abe5155ea67dd900741518d9c365081569d53b3211a76f29b694a1ce6ab 2013-09-22 12:10:52 ....A 563310 Virusshare.00101/Trojan.Win32.Lunam.a-a04fe4f27c727a4d1067c8cf5a64fa0160c603a1ea831e1eee12d06160cdf172 2013-09-22 11:39:38 ....A 357635 Virusshare.00101/Trojan.Win32.Lunam.a-a0ec332649d91c334d5289d2fc374ea28b36f08e3a081d329f5f0e8e449d4566 2013-09-22 12:16:16 ....A 794954 Virusshare.00101/Trojan.Win32.Lunam.a-a2406e04c336cdc0aa8be33c7f80eadc325f03b83929867072d65452357df0a1 2013-09-22 12:36:16 ....A 778102 Virusshare.00101/Trojan.Win32.Lunam.a-a241665e9cf2f1c36b964c0eecca8b359083ca733f3b81baf276333da2682c09 2013-09-22 12:29:20 ....A 707278 Virusshare.00101/Trojan.Win32.Lunam.a-a2b329a199c282e261f2f5def9928b8f8b946654e5b5a4fc9f6a2fafd6a767f5 2013-09-22 12:03:18 ....A 707674 Virusshare.00101/Trojan.Win32.Lunam.a-a2c94a2e9fd664c6d94277f3257bd122e9a615f64b6377a7ca14e32e5f7144bf 2013-09-22 12:16:16 ....A 778103 Virusshare.00101/Trojan.Win32.Lunam.a-a3a1a032058cf89687d62120a8506919db7e1b1babd4531edefe8bfddd758dc9 2013-09-22 11:37:10 ....A 367150 Virusshare.00101/Trojan.Win32.Lunam.a-a4d0197dee30c4327008d451d127f2b60c35f02e9adc27855ca2339ce51914d8 2013-09-22 12:48:08 ....A 232145 Virusshare.00101/Trojan.Win32.Lunam.a-a5e69ef66424896bcb47d17782f2c3a665222df6f3abe51195f23e5e8c36b35c 2013-09-22 12:22:34 ....A 745461 Virusshare.00101/Trojan.Win32.Lunam.a-a6a8bff1f0bb4be24b30c70c7fe5ceb712bd8617aa264a3e9dd1bbbeb0e47fd0 2013-09-22 12:34:54 ....A 323200 Virusshare.00101/Trojan.Win32.Lunam.a-a6f566feb4276bff9a7fe6d8616a04f7235cf40f690c8b4e455157a6564d55d8 2013-09-22 11:37:34 ....A 371038 Virusshare.00101/Trojan.Win32.Lunam.a-a72964440c48f75a2acd77ec288f494fb1c8ab22be651188796bc85bd5bb0a5a 2013-09-22 12:14:38 ....A 307222 Virusshare.00101/Trojan.Win32.Lunam.a-a7dcf66c243984f40d6fa4caf7bfb2d9be5730fe818ec021faebfadddc2a0e18 2013-09-22 11:45:46 ....A 395574 Virusshare.00101/Trojan.Win32.Lunam.a-a8f3345bc87a539a9b5b4dc45a5504a6d9ea6eb53b09b18b4870af27a8c51926 2013-09-22 11:51:52 ....A 712309 Virusshare.00101/Trojan.Win32.Lunam.a-aa648cae07b9c86cbcbc964f48c1651fe41b6ad2799ebf46c307ef188a5f13e1 2013-09-22 12:20:00 ....A 701215 Virusshare.00101/Trojan.Win32.Lunam.a-aa9100f4d281a92973d3ca04879f6b75860ac0386d5383754b8ddef27bd7336e 2013-09-22 11:47:36 ....A 719228 Virusshare.00101/Trojan.Win32.Lunam.a-aac89a11fb69ac6d78bd44cf5efe0ce40e11ac19d96ea33bb638b578fd8b604b 2013-09-22 11:40:10 ....A 206319 Virusshare.00101/Trojan.Win32.Lunam.a-ac50971d5061cfb9b27ade36eb83547e191b720f8c64f2906040f0a4c165d20e 2013-09-22 12:12:42 ....A 337327 Virusshare.00101/Trojan.Win32.Lunam.a-acdfddb780f21c2fd71b01d2e2e021b3a15299e982593ab62444ba8a89598f6d 2013-09-22 12:11:32 ....A 217001 Virusshare.00101/Trojan.Win32.Lunam.a-ad8576de96220447cf209a93f067d54acf0b19b6918ccdcb989e506c4e2edb19 2013-09-22 12:15:20 ....A 609037 Virusshare.00101/Trojan.Win32.Lunam.a-b06c8757462579bd41e2c72cd65a54a8343b3e82be71456f3d64061a901b5dbe 2013-09-22 12:49:38 ....A 286078 Virusshare.00101/Trojan.Win32.Lunam.a-b16a30934f5ae1d02bab499c557f67d2d967b4a4f4c7f4a81023c1e702d36ad1 2013-09-22 12:16:26 ....A 222848 Virusshare.00101/Trojan.Win32.Lunam.a-b22b18a17f57b947ab55e4f2d3979cb98fe11e6b664f4a71d2f219416e174f74 2013-09-22 11:56:10 ....A 688792 Virusshare.00101/Trojan.Win32.Lunam.a-b43b8d344ad8e6b9f4dcbd8b1e73883053cfe2b5906a55ce8035b73a8bbbced8 2013-09-22 11:52:44 ....A 736364 Virusshare.00101/Trojan.Win32.Lunam.a-b44bfccac89e6327fd99a2e598fdcf834c0c3b5e55e8ac819051572f310a0ae1 2013-09-22 11:57:34 ....A 770938 Virusshare.00101/Trojan.Win32.Lunam.a-b5af71353e7d28b6cd144a89d5ca912d18cccfeeb3c60e8bf24b20870158abb7 2013-09-22 11:38:00 ....A 600913 Virusshare.00101/Trojan.Win32.Lunam.a-b6d4ccba7d72560e8e28c49940a09e9d5e8a15ab00b59df115190d5d42e9d1a0 2013-09-22 12:05:30 ....A 775170 Virusshare.00101/Trojan.Win32.Lunam.a-b7b437e74fa1501e63b21a85858459cfc9407f4006ea727542db28177f640e2d 2013-09-22 12:30:38 ....A 386763 Virusshare.00101/Trojan.Win32.Lunam.a-b8057967b3da3e3b9898d678ed5b5832ceff83a78fe92be9700e1866019840b3 2013-09-22 11:51:52 ....A 218097 Virusshare.00101/Trojan.Win32.Lunam.a-b9736adf7bbe5ad13a5a6c1f947c102b1537934677591efaf0a8577beed83bf8 2013-09-22 12:38:54 ....A 712521 Virusshare.00101/Trojan.Win32.Lunam.a-b9816731c5761fe35a4ebd717955b8b2e915784fa99fa1b985ac56544901b16d 2013-09-22 12:16:06 ....A 1169588 Virusshare.00101/Trojan.Win32.Lunam.a-ba2f6a7ff59bef783c74af03683c3211656f3611984c54c67719bc98fc802981 2013-09-22 12:21:58 ....A 724882 Virusshare.00101/Trojan.Win32.Lunam.a-bbd6c5492cb3df5002064e9a614306eff55a3516cd0c5e011cd793b5ad748faa 2013-09-22 11:37:32 ....A 1089119 Virusshare.00101/Trojan.Win32.Lunam.a-bcc336955dd7cae445101d039ccc900af1079839aa21724e8ed5b39e4a95d9cd 2013-09-22 11:44:06 ....A 736777 Virusshare.00101/Trojan.Win32.Lunam.a-bd1cde2aad6eb158919137cbbb54786e68ca77a8663a9c9803b240be0e55ecd8 2013-09-22 12:14:34 ....A 356219 Virusshare.00101/Trojan.Win32.Lunam.a-bd44870ce4555f3f88b63a71c36ba0e5a5c9001d2fe1ebab6afee7b726dfb3b9 2013-09-22 12:23:26 ....A 173374 Virusshare.00101/Trojan.Win32.Lunam.a-bd5480cfb798264fceadf55771cb6822ea79e530b3bdc86e62ad5ccfcae73422 2013-09-22 12:44:36 ....A 790371 Virusshare.00101/Trojan.Win32.Lunam.a-bd8d1c67e87daa616137b8f651dcb5827d823cc93269f63239e99ba446167c0c 2013-09-22 12:09:14 ....A 717674 Virusshare.00101/Trojan.Win32.Lunam.a-bf2089b8a5d94d7d18164ecc8e5979a8973403da3434d0a3dcabf85fd1c67922 2013-09-22 11:48:30 ....A 480141 Virusshare.00101/Trojan.Win32.Lunam.a-c0b9fcfabd3b403f48caf2261b4e9c3382739407e09f33c2e604005ff7f8423f 2013-09-22 12:41:40 ....A 433279 Virusshare.00101/Trojan.Win32.Lunam.a-c11ee4fbda1a7323966b345e656654fc6791c6b40274da53e476832dbd8e6a7b 2013-09-22 12:14:50 ....A 707995 Virusshare.00101/Trojan.Win32.Lunam.a-c22bbee1bed3895f15eb8e929485b85873081ef5bafe8fa0e27a6a1ec5e9a714 2013-09-22 11:51:14 ....A 2236480 Virusshare.00101/Trojan.Win32.Lunam.a-c268ca8c79922d925c91968a11938ec5522af54b2ecea0e20a0132272b1a2bcd 2013-09-22 11:44:38 ....A 248655 Virusshare.00101/Trojan.Win32.Lunam.a-c32e3acaca6b696a55f606de232d0c500d5e65fbff42a0fd942a563631c51625 2013-09-22 11:45:58 ....A 490266 Virusshare.00101/Trojan.Win32.Lunam.a-c35df0096c18796dc7ade8d07bbc5ad663ad4a41fa35b8306fad454c9c3536ea 2013-09-22 12:04:48 ....A 600914 Virusshare.00101/Trojan.Win32.Lunam.a-c5145120d778dc7f6b23fb71b8d267acfefa2a9ba95a18d1ad21f3ebbba53d48 2013-09-22 12:09:02 ....A 1040083 Virusshare.00101/Trojan.Win32.Lunam.a-c66151ae525f345f1a9badf5c42f0374735330fe5322bd72d7bd0d0b508158b4 2013-09-22 11:37:36 ....A 846626 Virusshare.00101/Trojan.Win32.Lunam.a-c6a2328c10a66f22c7282785d3731dd482517a3f5b7f34dd20103ba5de697261 2013-09-22 12:23:54 ....A 707435 Virusshare.00101/Trojan.Win32.Lunam.a-c705c3c692d71e96a9a3ad922644b6f3195de242ae31468e5ca7101a667fb30f 2013-09-22 12:34:28 ....A 718652 Virusshare.00101/Trojan.Win32.Lunam.a-c720df6801cd90d5141e264962ed9649a50a27d8207f74bbce4014ac9f434fbf 2013-09-22 12:21:04 ....A 400684 Virusshare.00101/Trojan.Win32.Lunam.a-c89200a2cf0aae5fa58c0542cb3748cc6492ba77c0672058796dc6003aaff1e1 2013-09-22 11:51:56 ....A 939345 Virusshare.00101/Trojan.Win32.Lunam.a-c8d0bd8960c94dc4740cd9c497c77e41b6da5d996340b9105de7729f184d60f6 2013-09-22 12:36:16 ....A 702454 Virusshare.00101/Trojan.Win32.Lunam.a-c966d8bf3843be7c404fc2f2fb1a78e55c6edc694a40f2c7cf5d06b5239861b5 2013-09-22 11:55:34 ....A 736348 Virusshare.00101/Trojan.Win32.Lunam.a-ca6407e0386bb6022a9d41baeca4425f14ebd23af004c829c923123fb91c8167 2013-09-22 12:01:12 ....A 708649 Virusshare.00101/Trojan.Win32.Lunam.a-ca6624cb5a08a42ca8654fa4a5d95fc078b13d3bb2cf53de43821ffc14bd0297 2013-09-22 12:21:36 ....A 1018511 Virusshare.00101/Trojan.Win32.Lunam.a-ca7ea2db83ac7f5fbe4072db23b8ee67572c58e13937dafa1b09bc2463d16443 2013-09-22 11:52:00 ....A 725400 Virusshare.00101/Trojan.Win32.Lunam.a-cae6f0a89ddd05c67731ae7810f5e1993b3973d53f697fc6adf29913b12b1c6b 2013-09-22 12:03:20 ....A 704682 Virusshare.00101/Trojan.Win32.Lunam.a-cb502b5df85b4dd0cc91497e6b3e9b810d1c514fefd4c86e419c18064a18fd82 2013-09-22 12:34:54 ....A 718898 Virusshare.00101/Trojan.Win32.Lunam.a-cbd2f242fca5507956f2147e9342de44a9e2d934a047b4f6f7dbd4a6646f778e 2013-09-22 12:08:42 ....A 799391 Virusshare.00101/Trojan.Win32.Lunam.a-cd80e25cf8368928a5d4df468b7eb3eb377c3ec2a880de4c9ab7ac2c11223b83 2013-09-22 12:19:26 ....A 314333 Virusshare.00101/Trojan.Win32.Lunam.a-cdaccce547e0764fbc128ade1e54f058869e25856d74bf4f61ce9a38924a4631 2013-09-22 12:11:58 ....A 275633 Virusshare.00101/Trojan.Win32.Lunam.a-ce9537a1add3ab05c0212143aeea767921256663f7938d8e987b41157808738a 2013-09-22 11:58:20 ....A 718886 Virusshare.00101/Trojan.Win32.Lunam.a-cf6d4989d47be9cd31378ba6a40cbbf418f93c831ab262651d1f47b21fac7cd3 2013-09-22 12:04:28 ....A 421430 Virusshare.00101/Trojan.Win32.Lunam.a-d059f472c20a94d38f266f7b0016068cb05ea96c3eab391817441db1c1ae2e9a 2013-09-22 12:04:34 ....A 262501 Virusshare.00101/Trojan.Win32.Lunam.a-d0bf88961a2762ea3732b251d1005a8db160dfd11f780e5e0800b70be0255669 2013-09-22 12:11:08 ....A 426710 Virusshare.00101/Trojan.Win32.Lunam.a-d25c9ba01b2448fa9e40d9c88e11daba2a47b4c432109ace3bef6a6dd5498703 2013-09-22 12:44:50 ....A 817240 Virusshare.00101/Trojan.Win32.Lunam.a-d421057b769604a97f5b2f1898c27c602000b15ab45e28b9a5304abfdb38df63 2013-09-22 12:05:54 ....A 507004 Virusshare.00101/Trojan.Win32.Lunam.a-d49e44253ab7d27a729f8a496a75a425974e0eb2529e95107fc209bef192c837 2013-09-22 12:30:42 ....A 725137 Virusshare.00101/Trojan.Win32.Lunam.a-d5c73ba8794707d245ee52c5d45e5a97d652e1e2760ff86730d60255c3a426fc 2013-09-22 12:10:14 ....A 750226 Virusshare.00101/Trojan.Win32.Lunam.a-d60235b5d3e26fcf52273a9a5be335299f0241220fba5a7b4e0efc2a9def4feb 2013-09-22 12:01:42 ....A 399494 Virusshare.00101/Trojan.Win32.Lunam.a-d63d70f4330db9ee87fec34781cb03c420d7a0710a3321e879bcf452dd2e7d66 2013-09-22 12:15:40 ....A 776600 Virusshare.00101/Trojan.Win32.Lunam.a-d67e221b4110b63bf1db4a4c07e09ae19a30f66c2a7de0c935d814dd313f90a4 2013-09-22 12:01:40 ....A 366099 Virusshare.00101/Trojan.Win32.Lunam.a-d765c625291f03ce312cca1547e87898c5a2bb28161fb780feae960c34a15c59 2013-09-22 12:51:42 ....A 710881 Virusshare.00101/Trojan.Win32.Lunam.a-d8b3c38e7ac83c6869b99efffd8dbd87988d9618d41edce96aac57eda4d8fc47 2013-09-22 12:18:12 ....A 387650 Virusshare.00101/Trojan.Win32.Lunam.a-d9361456eccdc0b933ac0a54d1a2e55908322bf98fb61ba17218081aa0d7e212 2013-09-22 12:09:58 ....A 371028 Virusshare.00101/Trojan.Win32.Lunam.a-d978e823f1f84e655fa8b7a39ffe3a64103298bf10189f28bd3b0b018143d90d 2013-09-22 12:27:28 ....A 249609 Virusshare.00101/Trojan.Win32.Lunam.a-d9cbb58ecadd6f7b51291425937b1e4b7b14d4291c8a4f0a1d8346e34b9452b7 2013-09-22 12:01:24 ....A 307232 Virusshare.00101/Trojan.Win32.Lunam.a-da7c6cff3f29d8a9874732c42d21bca422ea139bd7423f97413999a251ab5917 2013-09-22 12:09:06 ....A 637097 Virusshare.00101/Trojan.Win32.Lunam.a-da8db3feb81902fdc4116f6f0f841e85843ac900100cf149df6d931347d8d25c 2013-09-22 12:26:24 ....A 711230 Virusshare.00101/Trojan.Win32.Lunam.a-daae410d84e0a93dd80bd18c536d46ce90c3bcb95bd0b3b9cb2e1bd33e7d6a02 2013-09-22 11:45:00 ....A 370682 Virusshare.00101/Trojan.Win32.Lunam.a-dc1d3dc0f1a3a692e8d4f639418a7f39240021ff3331e4b171beac9d9c210e55 2013-09-22 12:15:20 ....A 273383 Virusshare.00101/Trojan.Win32.Lunam.a-dd8c4e1e4a2cfe7ad4ed5924bd44fd304497af3b14de01899b42dfd804d2b256 2013-09-22 12:11:20 ....A 424735 Virusshare.00101/Trojan.Win32.Lunam.a-dda9e594e86ee8d13c5cbc5ed055bdb6fa03302c93d935eb97ff96bf9a07e4ae 2013-09-22 11:47:52 ....A 361700 Virusshare.00101/Trojan.Win32.Lunam.a-de717dac4b8a0b35be25dc77a28902acc5f49c4026e4103f9ceb36c5458ba154 2013-09-22 11:59:00 ....A 369296 Virusshare.00101/Trojan.Win32.Lunam.a-df030c133da023e490a0d0c8810eb3a0e5aee1b1991ed7da807c4897908e0d1c 2013-09-22 11:50:34 ....A 216179 Virusshare.00101/Trojan.Win32.Lunam.a-e0292e55643eaed2e360f30388c0ee3e8b0c6702965e90016deb52ad25d9bf1a 2013-09-22 12:13:46 ....A 266108 Virusshare.00101/Trojan.Win32.Lunam.a-e0b1bc9613b2568eecede7703300e391cd72b3e90e70c633c3b2a640a32f8016 2013-09-22 11:36:00 ....A 813143 Virusshare.00101/Trojan.Win32.Lunam.a-e1d23908de5486c61886e0404aa548db80a7d28541604f33a2e687dd6e6ba2f3 2013-09-22 12:43:42 ....A 566420 Virusshare.00101/Trojan.Win32.Lunam.a-e1d76c669b944168b48d1c23014ce51075c963720a1e6e1e0d99bb17fc2b39d4 2013-09-22 12:39:02 ....A 707466 Virusshare.00101/Trojan.Win32.Lunam.a-e23153b10cbd8ac114342420cd688ef4c387c8f3d42d040477a90f6256de6d6e 2013-09-22 12:16:14 ....A 223520 Virusshare.00101/Trojan.Win32.Lunam.a-e2e7b49bf6cfb8cdb0f8ffb74f9a4be00de54d531603048536bcf86e910418f6 2013-09-22 12:17:06 ....A 786131 Virusshare.00101/Trojan.Win32.Lunam.a-e314233fda13cd4b2ad99f4c248291e816d3074d3ce5eee1584d78b26a5db465 2013-09-22 12:25:02 ....A 207871 Virusshare.00101/Trojan.Win32.Lunam.a-e32d702fb548c2d230f323f12e9c6b21232e025eb5a72ce4640babdad785f5c7 2013-09-22 12:17:22 ....A 552166 Virusshare.00101/Trojan.Win32.Lunam.a-e42dc4c5456bf33dcef643ad04716595b775718fc7ee05ce9da4cb4519c20de4 2013-09-22 12:17:06 ....A 703849 Virusshare.00101/Trojan.Win32.Lunam.a-e462df5d3d82ecdff3f13726d390325020c73e10561e37c3081a921db5ca04be 2013-09-22 12:06:02 ....A 708824 Virusshare.00101/Trojan.Win32.Lunam.a-e4f941a53ba770baa357fb5d696efb039d0729a482fefba21f312618a7c6592c 2013-09-22 12:15:26 ....A 601645 Virusshare.00101/Trojan.Win32.Lunam.a-e57cc0f5844578f7dac008b81bcc1ad48a7bb808a4201a4bd5897c3ae5474e21 2013-09-22 12:46:06 ....A 646580 Virusshare.00101/Trojan.Win32.Lunam.a-e5d0d9ee7307394651c10e03b2b1313ffba221bd7c36f2e49e0555ad16a76681 2013-09-22 11:43:52 ....A 217549 Virusshare.00101/Trojan.Win32.Lunam.a-e629b94fb9bcdef6615d42238f131f8628d91289cc03d5f5329aa6f02e91ec8b 2013-09-22 12:15:52 ....A 707437 Virusshare.00101/Trojan.Win32.Lunam.a-e67657824e9ae824775f8085a458a116fbe5011d5a4f0140b835954f2ef24e29 2013-09-22 11:43:20 ....A 218115 Virusshare.00101/Trojan.Win32.Lunam.a-e7fc641db05805d392961f76ad87c99292e6e741b06f756498d9cc1b5b4168dc 2013-09-22 12:12:10 ....A 353632 Virusshare.00101/Trojan.Win32.Lunam.a-ec8ba1e17f8c41ae3c55e452466da6637dbe04e32200e0ef9df856159dee3c64 2013-09-22 12:41:48 ....A 497105 Virusshare.00101/Trojan.Win32.Lunam.a-ecd96e9ace7e1963f81b44dd51139b9d8107c050b6b0971b0c934e15daee8afb 2013-09-22 12:09:38 ....A 562865 Virusshare.00101/Trojan.Win32.Lunam.a-ed257ca138c54232c1e077164eb24dc4c475408dd9044e57b0f0a5983748542f 2013-09-22 12:01:24 ....A 193430 Virusshare.00101/Trojan.Win32.Lunam.a-ed66698d8098c82532cba8ccc00fa8e69fdf74b625d4a1df54c094f8b985b782 2013-09-22 11:37:38 ....A 711896 Virusshare.00101/Trojan.Win32.Lunam.a-edfbc598c3a68ac8a00f018cf9ed3438ea38f9858d0955d8262c8a7b9c9c51bb 2013-09-22 11:47:52 ....A 714967 Virusshare.00101/Trojan.Win32.Lunam.a-ef473312c651c7354d98c70da4f423f07792e98421f7f0633e5ed83549072739 2013-09-22 12:04:38 ....A 981714 Virusshare.00101/Trojan.Win32.Lunam.a-f174d78fb493477df90a1688bf901d8ef76ebb58bee947771eaa1c43d9a0e4ad 2013-09-22 12:16:34 ....A 530534 Virusshare.00101/Trojan.Win32.Lunam.a-f203a474622a808abb3a32bdb619ad8b85bc6d399ae6a7156276d7457cb4865c 2013-09-22 12:09:20 ....A 1560715 Virusshare.00101/Trojan.Win32.Lunam.a-f20470bdcc100f5aaca43d70a8f27bfd4a4424a5f47f6835a704bd6fb67491b7 2013-09-22 12:23:26 ....A 249619 Virusshare.00101/Trojan.Win32.Lunam.a-f2fa3dccc92dce4e4fcfebbdba3e5657699433d59e7411abb60c0168e35d2983 2013-09-22 12:29:58 ....A 209946 Virusshare.00101/Trojan.Win32.Lunam.a-f4eaffc14b18d3a8b5071f41c4f5f8deb1723ba269df1948dd003ec3312b3539 2013-09-22 11:36:12 ....A 372319 Virusshare.00101/Trojan.Win32.Lunam.a-f585e89355cc425acd52c2222dc6a7d6bd5df6d019695d64151b2c2c8549aa62 2013-09-22 11:42:16 ....A 352579 Virusshare.00101/Trojan.Win32.Lunam.a-f9414148c6dd294a833a8c546e46b7df54035161829f5dd6c14b25a70ffce4e9 2013-09-22 12:08:40 ....A 872032 Virusshare.00101/Trojan.Win32.Lunam.a-f99157e070bfb5e713481f7302a64b89c918321810a4326957785041efc3e35a 2013-09-22 12:29:14 ....A 432857 Virusshare.00101/Trojan.Win32.Lunam.a-f99ba864d863bb1f09532f76326cae3614f93ffffcb66a6e20d0b04dbd77702f 2013-09-22 12:15:58 ....A 467299 Virusshare.00101/Trojan.Win32.Lunam.a-f9adb2ab954a41258f8e9e094678232013008a4a2f579d31fc645af6bee69ded 2013-09-22 11:39:44 ....A 367674 Virusshare.00101/Trojan.Win32.Lunam.a-fa8f5a2a3793b501e78d809031381f3dc2f461532b33046e6b9f00061ac3eaa0 2013-09-22 12:29:02 ....A 741453 Virusshare.00101/Trojan.Win32.Lunam.a-fabd034e6a7c7e065ebde1076eec8ae72cb3d4991b833ce25cccfcc0817f1878 2013-09-22 12:01:36 ....A 731352 Virusshare.00101/Trojan.Win32.Lunam.a-fabd668b2342f424acbd816247ab47e91bdc9290996a407ad2721712e7fd580d 2013-09-22 11:48:24 ....A 561942 Virusshare.00101/Trojan.Win32.Lunam.a-fb17e908339677a51a251488a2539d67dafa4ee512ed91e68c6991dd0f28801e 2013-09-22 12:00:00 ....A 314323 Virusshare.00101/Trojan.Win32.Lunam.a-fc3e31f46356efda0aa72237be453f6471b838844c9f3a39c03a4fbfb927e623 2013-09-22 12:11:32 ....A 711091 Virusshare.00101/Trojan.Win32.Lunam.a-fde02460f269d151a07f8e7243a9e7448aa8ae93909bd4377a3c3029740507c8 2013-09-22 11:42:12 ....A 662970 Virusshare.00101/Trojan.Win32.Lunam.a-fe334786c494a0656eefb54fedf7d32a4a178c8b18ad19527d5f7f0693e67827 2013-09-22 11:57:20 ....A 717684 Virusshare.00101/Trojan.Win32.Lunam.a-fe3db5c84e9c34a21c9b9441efbd5c8db9bc4b394e0b29321dd750241024e150 2013-09-22 12:39:26 ....A 370673 Virusshare.00101/Trojan.Win32.Lunam.a-fecfc90201733a2bec15749f1afbd38f19f0f064df7071c43952719f9f25dfa3 2013-09-22 12:34:50 ....A 209957 Virusshare.00101/Trojan.Win32.Lunam.a-fed0ceb45a33bcb2bf9e309874a4e54ba59fb19210589fc5b546c13a6130fd76 2013-09-22 12:23:56 ....A 242493 Virusshare.00101/Trojan.Win32.Lunam.a-ff240ebd07f873d30c0c72ef3e095944a0f68f4e2a8c595a32e795be17cb7f68 2013-09-22 12:18:54 ....A 1007966 Virusshare.00101/Trojan.Win32.Lunam.a-ff595bfe997996fd431b868d83d9e3689d7936a13bcb466ac3caf6bcceb4be96 2013-09-22 12:20:10 ....A 89424 Virusshare.00101/Trojan.Win32.MMM.bfl-868a7089b9287d84af9804319df83ff216191a4a5b78db10eef97411dd22b665 2013-09-22 12:03:52 ....A 327696 Virusshare.00101/Trojan.Win32.Madon.cc-d4a8c96df157b530809bad33b92a99b306c9e48582674f2a8ff505e80161a32b 2013-09-22 12:10:10 ....A 154112 Virusshare.00101/Trojan.Win32.Mahato.caj-acaf54c94efa627b10d4634cbd63ae33ed042508130d8afa5fdffb6a70b4a985 2013-09-22 12:24:30 ....A 295107 Virusshare.00101/Trojan.Win32.Mahato.caj-acf7e8b2cbf7e06d9e55a1344ae9235d9b00a69eeeed7271399333ec6425c7fe 2013-09-22 12:20:24 ....A 101888 Virusshare.00101/Trojan.Win32.Mahato.caj-f228cab462083bce81d0508469657f33ef3a3ea4b16f41454eac30f670a94b7f 2013-09-22 11:42:48 ....A 108544 Virusshare.00101/Trojan.Win32.Mahato.caj-fe08379c54508d94127a9b9040354d0946152938794b36c4ab110218b873c92d 2013-09-22 11:56:04 ....A 45056 Virusshare.00101/Trojan.Win32.Maten.av-6bc64affd30915c904c7388d2fae99a7114f57d452e01273216f508565652b40 2013-09-22 12:33:06 ....A 44285 Virusshare.00101/Trojan.Win32.Menti.hicl-81e4e99245078645b040a85b1fd552dc8644d500e3db9cd833c3a03f4fda8ab1 2013-09-22 12:37:48 ....A 144896 Virusshare.00101/Trojan.Win32.Menti.iasq-8710840b9e58f13d6c2f47392d58aa3a61cdbe07c7bb9ae3283d7c8523e002d8 2013-09-22 12:45:10 ....A 123014 Virusshare.00101/Trojan.Win32.Menti.iasq-8b70813780d7784129c3240b44b6b29c5f990e4c8534eb3eb89520bac3456ee9 2013-09-22 12:52:08 ....A 247808 Virusshare.00101/Trojan.Win32.Menti.iehm-6766684d6bb7eb2c916fadd7df505b4bd686aa9ca8259615958a489861e5f3d3 2013-09-22 12:06:28 ....A 312832 Virusshare.00101/Trojan.Win32.Menti.iehm-d385b1fd4b533bf2c77b4b399f796b1b964f2cd44597c99912b14cd0dc9e19f1 2013-09-22 12:10:10 ....A 528384 Virusshare.00101/Trojan.Win32.Menti.ioqj-b58cfe413361264829b6d8f46fc32c548932115e15df793122011fe200d3b81d 2013-09-22 12:23:24 ....A 36937 Virusshare.00101/Trojan.Win32.Menti.mtfj-a4cfac343f621964431d28883e829b7396f3d05c2809713f34411c68fdcda5b4 2013-09-22 12:16:12 ....A 266240 Virusshare.00101/Trojan.Win32.Menti.ncai-d529f6719b1850e9fd1a28f1b62b25fce25abd92b997a4cffcd8f4771ccfc680 2013-09-22 12:19:12 ....A 704000 Virusshare.00101/Trojan.Win32.Menti.ouqs-92859dceb154f0661d2cf6049b04234e2f430e1fc0c43b878ec98b920a2b576b 2013-09-22 12:00:14 ....A 2284069 Virusshare.00101/Trojan.Win32.Menti.pmnk-5d6425022633b39727abf9d1c019dbeb91bb4d612c89bb4ac120d54b30e4814d 2013-09-22 12:10:50 ....A 2010157 Virusshare.00101/Trojan.Win32.Menti.pmsu-b97c60c2098810db784b7df634ace0ba7f4797abfbc92d63af104ea41ac29bd5 2013-09-22 12:05:48 ....A 1251764 Virusshare.00101/Trojan.Win32.Menti.pmtn-c174673a14bb239aee1b5750ded127af0d8500dd2ca50f12360335d97744d7b9 2013-09-22 11:56:06 ....A 20971282 Virusshare.00101/Trojan.Win32.Menti.pmtw-93715aba3ec90deb68924ecab8e7dc00a71a5dd68d24d08e7f25e6d9991cec40 2013-09-22 12:06:08 ....A 8359400 Virusshare.00101/Trojan.Win32.Menti.pmtw-f521d6ae12877178038fefcee1bc06ab7360a47f13ceb8e83037eb29a0cac8ba 2013-09-22 12:33:52 ....A 7092400 Virusshare.00101/Trojan.Win32.Menti.pmtw-fad55c2cb9ad78ab325421c14d7dacfffc2c2d0e3205fc634cab8a1e776311ff 2013-09-22 12:34:40 ....A 20971284 Virusshare.00101/Trojan.Win32.Menti.pmyy-8c0e2a32d7d361c740f724276041f9511dadf22e200d2c478ae52ebb803edef1 2013-09-22 12:48:58 ....A 20971294 Virusshare.00101/Trojan.Win32.Menti.pmza-6ec31d8471da31c4fa6e5ea7a6e16a87c8f80b99428e23e1ee50da91bbc1212c 2013-09-22 11:45:06 ....A 14667566 Virusshare.00101/Trojan.Win32.Menti.pmza-b59335e1e1ad2ba764df17dc7c627d6cbd03feecd1f362b34203ad3545ff8d06 2013-09-22 11:47:18 ....A 20971226 Virusshare.00101/Trojan.Win32.Menti.pmza-d9e43b3180cbfc1c12c451cb94c70edc286d500f351b8f02204c3844b3f3e617 2013-09-22 11:53:12 ....A 3632839 Virusshare.00101/Trojan.Win32.Menti.pmza-da8be7f1c1d38e444c04e1d5dc6d33976bf9884a6d96865cb0671b1efae16095 2013-09-22 12:07:04 ....A 2096373 Virusshare.00101/Trojan.Win32.Menti.pmza-daa3f5648281736cd78cddc426b30c221c4d6fb89412af7e4468f69f354b51c8 2013-09-22 11:48:42 ....A 6815416 Virusshare.00101/Trojan.Win32.Menti.pmza-db941a91cec4280d063748683dae3d932086b4a82c131e0cae59448e5278483c 2013-09-22 12:08:44 ....A 7578181 Virusshare.00101/Trojan.Win32.Menti.pmza-ee99b8c0aa91888ee23ef7c301e858d021b88d69f7ddde3f0043584eaba33127 2013-09-22 12:02:08 ....A 20971286 Virusshare.00101/Trojan.Win32.Menti.pmza-f6f6bdd4b49ce64a5debdd4e87524faffd808bb20c6b8199f15e06ba7ee3feec 2013-09-22 12:25:56 ....A 6266142 Virusshare.00101/Trojan.Win32.Menti.pmzj-89a9f559b2c3fccf85b13a50a8c47d7ae5f9f8f90a01dec8ef819b390fa481d9 2013-09-22 11:56:46 ....A 20971293 Virusshare.00101/Trojan.Win32.Menti.pmzj-cf2912483cbe6bc6cb397d3158865f7cc81d439830166ec4d1ad2533fd7e3b78 2013-09-22 12:14:46 ....A 9626148 Virusshare.00101/Trojan.Win32.Menti.pmzr-74462f382dcc11a7adca037f5930f8021a06b82608a26eb2cee96da127c3e128 2013-09-22 12:29:08 ....A 1178842 Virusshare.00101/Trojan.Win32.Menti.qgiw-8654b374946d1f7a5f98c6433d8d74eba97c295ddcebfa1bdcd0328bddf65b73 2013-09-22 12:41:20 ....A 83508 Virusshare.00101/Trojan.Win32.Mepaow.afww-ea1e387053224af60ce06ac5622ac341960cc875c84b37900ed63b51bc8f3a23 2013-09-22 12:46:08 ....A 577980 Virusshare.00101/Trojan.Win32.Mepaow.iad-6af9b1c2dc512a17ce1ec6ae881b4ac5b352bb99d37b30314a7d6d2fb1de587f 2013-09-22 11:43:28 ....A 2109536 Virusshare.00101/Trojan.Win32.Mepaow.idr-ef2a54e92db10114d56ba579f90f8203f34e2208e3f621cde4258c22ef32e43c 2013-09-22 12:07:06 ....A 1713227 Virusshare.00101/Trojan.Win32.Mepaow.wqj-9b39cd7a6f7cadb7d30945c8a7d7612d3b41ce45b81a69c9de3ae200cb362ff5 2013-09-22 12:01:12 ....A 28677 Virusshare.00101/Trojan.Win32.Miancha.gsf-99e5e601d8343df3c708d7ae556c0d211bc88cbd27b870e98e5bce9e9bcdfae0 2013-09-22 12:43:44 ....A 28677 Virusshare.00101/Trojan.Win32.Miancha.gsf-b1dc531d4627ed862f4a912a75889d80cd4409da0be95a02300682c4dfeab26e 2013-09-22 11:54:48 ....A 270625 Virusshare.00101/Trojan.Win32.MicroFake.ba-0149f227a82ba223a7258fab463e4372ccdf9ffcaf1f7400a17c5eefcbce201b 2013-09-22 12:24:04 ....A 49152 Virusshare.00101/Trojan.Win32.MicroFake.ba-0a2653078ae33bb0eba1de9c1e9b3612241a63a6acdd97a28f967f02e0f2d8e2 2013-09-22 12:31:46 ....A 71168 Virusshare.00101/Trojan.Win32.MicroFake.ba-2507a1fa25af0cfc6c28e82745d2f6a2faa4ff0270a2d8cdffeaed48ecd3d6f5 2013-09-22 11:58:42 ....A 2517448 Virusshare.00101/Trojan.Win32.MicroFake.ba-33ba364c30eda6024f1ec66e8811fc9255607ec239e1603d3400a1f4b55d8e3a 2013-09-22 12:39:04 ....A 462336 Virusshare.00101/Trojan.Win32.MicroFake.ba-41a39ec74063f800ae3b48ad2296f4e1c205a83e76557b6c6a0bb5401119bbc3 2013-09-22 12:48:30 ....A 45056 Virusshare.00101/Trojan.Win32.MicroFake.ba-425219d3d1c3b6d594f7216a861295e121e6a3dcfe0dea15b5f53cee02f542be 2013-09-22 12:30:56 ....A 436736 Virusshare.00101/Trojan.Win32.MicroFake.ba-456c5b73e94c8ef34a333b7113eafd70648c7d3c00763f8b1fa56e06d31a1b73 2013-09-22 12:52:14 ....A 47104 Virusshare.00101/Trojan.Win32.MicroFake.ba-489cd168cbc0bc633cda349fbdf554b5eb4a30613dc85d1c31bd157744fcbdb7 2013-09-22 12:30:52 ....A 293376 Virusshare.00101/Trojan.Win32.MicroFake.ba-4e6a75526f70eea35f93c7a81e7be57a1487b54479c5fc3ca3cc5677125b02c9 2013-09-22 12:09:00 ....A 65536 Virusshare.00101/Trojan.Win32.MicroFake.ba-573cdb5b88af7148536c95facc68865557e75a26dffed5827fdd577f09ec92e2 2013-09-22 12:40:38 ....A 24488 Virusshare.00101/Trojan.Win32.MicroFake.ba-633e6286bee46e97c74263869f5cbbe5c78d122b69e975ac48ea5de341822cff 2013-09-22 11:42:44 ....A 2069462 Virusshare.00101/Trojan.Win32.MicroFake.ba-6f6376d6d6c26e865f8f1e1ce1873af8f0507b2ba62d4df036a000187d4413b9 2013-09-22 11:44:32 ....A 567815 Virusshare.00101/Trojan.Win32.MicroFake.ba-7bb020e05276b46eb05416d4e8f74a0b190132d498f59c9d542fe12f3d8353a8 2013-09-22 12:02:14 ....A 58455 Virusshare.00101/Trojan.Win32.MicroFake.ba-8e8e475d0e45c3c0004c5368d0c843c78d43f3c811f704fa40735a04ee65b656 2013-09-22 12:23:54 ....A 57344 Virusshare.00101/Trojan.Win32.MicroFake.ba-9d4ad532a9125dfc46e2d36212b933b9ad22a74d839a8d1ff6a9791899699b93 2013-09-22 12:36:58 ....A 75264 Virusshare.00101/Trojan.Win32.MicroFake.ba-a2e0c895e22fe5f70f72d773be265f2c062d496b359a54b7b53ec788f61153e5 2013-09-22 12:33:24 ....A 8851587 Virusshare.00101/Trojan.Win32.MicroFake.ba-a2fd9f0e613025799f8a4fe04b86c10d9edaca965a767659e998676265ba7b59 2013-09-22 12:13:00 ....A 46080 Virusshare.00101/Trojan.Win32.MicroFake.ba-b293e9b9733e7766192b1b21464553c6524ad0ab80b3ebe284dc54ba4ec1376c 2013-09-22 12:48:20 ....A 165167 Virusshare.00101/Trojan.Win32.MicroFake.ba-b32ac5bb8f9a207cb992f417c982a59f1d00edcbde06ced8ba1b385bceaaa3c6 2013-09-22 12:48:48 ....A 121344 Virusshare.00101/Trojan.Win32.MicroFake.ba-c4e2f2687a97ebba3f658550621a2f0d42fc0568bbe104572f4268c7d28c2e7a 2013-09-22 12:10:56 ....A 17992 Virusshare.00101/Trojan.Win32.MicroFake.ba-cf34d5c7ab3547712dd51bbd5e8195ae07e723e9e5bc1cf8aeee550cd6172e00 2013-09-22 11:58:52 ....A 222720 Virusshare.00101/Trojan.Win32.MicroFake.ba-d2aef24c43fb6f368f3260fb68560f88023e89e40b99d95e5a6cd9d80e1f2ed7 2013-09-22 12:06:20 ....A 26693838 Virusshare.00101/Trojan.Win32.MicroFake.ba-e7f4925e11eb2107cd2af771de6ffc1f1313f31d36aba2a18a5c3d7af755b7e5 2013-09-22 12:26:30 ....A 75264 Virusshare.00101/Trojan.Win32.MicroFake.ba-f86a636b62f7bb4aa62448dfbceff340a637314f8fb291fd9a53a4a4cd8c0605 2013-09-22 12:05:32 ....A 72317 Virusshare.00101/Trojan.Win32.MicroFake.bb-5fbc29425b668186f84a4374e98edb4b77c1509acb5273d16ab74b0524b19bce 2013-09-22 12:35:14 ....A 75279 Virusshare.00101/Trojan.Win32.MicroFake.bb-611a0d5bf6fc2e52e13f96098b5b8057c8cd84338174961924de5a86e0e8c526 2013-09-22 12:38:04 ....A 8192 Virusshare.00101/Trojan.Win32.MicroFake.cw-84e294c777ce91152b497c363a3fd82b219550f3e9dcc92ee064132b528c20b7 2013-09-22 12:48:32 ....A 29696 Virusshare.00101/Trojan.Win32.MicroFake.mz-422c6c99a002ce1a4605dbc7bfeca154c79c6ce951cd3abf2785ae8cee99e845 2013-09-22 12:47:56 ....A 37376 Virusshare.00101/Trojan.Win32.MicroFake.mz-82141851bfca22ac2c0eada2e3337a2f953aee335e109838dcad9ef32ec38cb2 2013-09-22 12:11:42 ....A 63488 Virusshare.00101/Trojan.Win32.MicroFake.mz-ffa7dc35f52d8a2326eb3a7ac739eaafaa6a4039d26f43c18a42c86f2adfa9c0 2013-09-22 12:05:38 ....A 2091460 Virusshare.00101/Trojan.Win32.MicroFake.vip-8906605755e5258e955b7f7c71df9964d28a7cc7bdaed95e425fd8c84022e096 2013-09-22 12:11:34 ....A 281268 Virusshare.00101/Trojan.Win32.Midgare.aift-3e28223228ca0d4391670887f3874ba833dc074e561dd36bac6a7ee78a199af5 2013-09-22 12:22:04 ....A 16384 Virusshare.00101/Trojan.Win32.Midgare.azcp-c973692342c9cd6ca8abecc21c6889e403ec5ad194c8ddc9bff020f10374ff4d 2013-09-22 11:44:48 ....A 20480 Virusshare.00101/Trojan.Win32.Midgare.blqg-f9b86b772475004cd3e8c86d86b362b4dcbd237b2d7db156e7c1175c1064bd88 2013-09-22 11:49:26 ....A 1266045 Virusshare.00101/Trojan.Win32.Midgare.lbl-e5630d6e30839e4dd6bb10176b505c9b36d0e6264018eadbc355b6c600cb6d1b 2013-09-22 12:24:42 ....A 761638 Virusshare.00101/Trojan.Win32.Midgare.soq-a36de15cf6cf849bde4e50232614c0513d17dca14c86e81375ce975610ad178c 2013-09-22 12:31:58 ....A 420560 Virusshare.00101/Trojan.Win32.Midgare.uik-92a88928644e78fd26a3a707545f6d6153b3955934538bd46fb40aadcf2ce84e 2013-09-22 12:43:26 ....A 249148 Virusshare.00101/Trojan.Win32.Midgare.uik-c2eab02fa7472e672f7ebcd47fde54dc9630a56601826a3422726d90417eea4b 2013-09-22 12:48:26 ....A 266752 Virusshare.00101/Trojan.Win32.Midhos.cmnz-dc21a535a36c156409ad73d16349256c04faa1ec519a805536e4352bca07229a 2013-09-22 11:54:26 ....A 251904 Virusshare.00101/Trojan.Win32.Midhos.cnxi-4c34d4a7f75de475a21ef646fd1b00bf363e54b4f21b0cd1bc791f08de29e908 2013-09-22 12:18:24 ....A 242176 Virusshare.00101/Trojan.Win32.Midhos.cthn-0aed611ff5f5245742c7013fde3a3c5ca5f2f7f8972a79a288b75fd33b20ff27 2013-09-22 12:18:08 ....A 215040 Virusshare.00101/Trojan.Win32.Midhos.cvcz-6841218f1e1f26876eaa29115103a20371aa97e3609bab66ce649cfdf060b83a 2013-09-22 12:32:20 ....A 229888 Virusshare.00101/Trojan.Win32.Midhos.dmsl-d9767cc3a1baadab5b4065e5634c6cc44887fc1e3e89ed384b9e4e80a2c2a96d 2013-09-22 12:12:58 ....A 355328 Virusshare.00101/Trojan.Win32.Midhos.doeo-aff235982cf142e1847595a80901589bdf23c763b9fe6ba817c8e3d4672d3213 2013-09-22 11:55:40 ....A 348672 Virusshare.00101/Trojan.Win32.Midhos.doig-abe183be79053573e2b079a0dba3094b6bb5ce5c0d2945a0a1d9775c04701378 2013-09-22 12:44:56 ....A 464384 Virusshare.00101/Trojan.Win32.Midhos.doop-7c54e6062da89735417cd32cde7844a97d4eb81aa336b0478a9d3354db73b0da 2013-09-22 12:25:16 ....A 434176 Virusshare.00101/Trojan.Win32.Midhos.dwaw-3bf8b3c9cb4a5e9997fd6c5e5ba6a2471feb9267b5dc6f488e0d1b24a695f222 2013-09-22 12:16:28 ....A 83968 Virusshare.00101/Trojan.Win32.Migotrup.skx-9935499ae56bcfd6f4a6b766d00f577deb92f07237b604dcecb38b330abd6a62 2013-09-22 11:53:20 ....A 84480 Virusshare.00101/Trojan.Win32.Migotrup.skx-ce36de8631cbd636994c691946a43b5cfbb0641fd88ce23bce112ff7bf0ff412 2013-09-22 12:41:04 ....A 83968 Virusshare.00101/Trojan.Win32.Migotrup.skx-eb0043f7349c97a6a75751df0ff4ccd0b17b49418bd97b342408b6057c889075 2013-09-22 12:20:04 ....A 5006 Virusshare.00101/Trojan.Win32.Miner.cd-93aa37489a3f46b5c55bfca30664577b30a96895099e4e78ac01a2cdf53c72d8 2013-09-22 12:45:24 ....A 232960 Virusshare.00101/Trojan.Win32.Miner.cd-b7d0aacab8f823deae17b6eaee05099d0f1126f3954ec8b03b1611a028c678a7 2013-09-22 11:46:26 ....A 379397 Virusshare.00101/Trojan.Win32.Miner.vgaz-aa1bac4460a26593c53632891ae9979921297a7feac1cc7b92efe605eeb8237e 2013-09-22 11:59:48 ....A 94302 Virusshare.00101/Trojan.Win32.Miser.a-d2ab2d747cebd8d2831729449e44d0d2b1ec6ef68e5247b9d5f0b9bee3d5eb29 2013-09-22 12:30:42 ....A 2060123 Virusshare.00101/Trojan.Win32.Miser.d-af545caf7b411dbbc08221c820fde453ce6ac91b5536c753aec5805735ef2461 2013-09-22 12:36:04 ....A 78848 Virusshare.00101/Trojan.Win32.Monder.byqu-8327efd278b3f3f99d555cddc312dcc9c29e3d64a03fa5b643bd9f053f460c96 2013-09-22 12:11:44 ....A 88576 Virusshare.00101/Trojan.Win32.Monder.bzdz-49e3f7fb04f64fc53c34213cc2ffbe2bd4788ec979a31a804f2c4179d7088f0e 2013-09-22 12:25:42 ....A 89088 Virusshare.00101/Trojan.Win32.Monder.bzdz-49ed4728e2b4e10a1ee0449a9a3b9ae313183462cf1a898f0af4466e806f8855 2013-09-22 12:49:56 ....A 89600 Virusshare.00101/Trojan.Win32.Monder.bzdz-791a48c333c041fc873af235a95afa844c7560e9fb63c69877c1ede865974c09 2013-09-22 12:38:10 ....A 89600 Virusshare.00101/Trojan.Win32.Monder.bzdz-a019b7831e5f49fac3824f5176bbcf3fb6e66348abfa3021a579875f55c8dc75 2013-09-22 12:49:54 ....A 88576 Virusshare.00101/Trojan.Win32.Monder.bzdz-d17fc64b2c5a643e30ecd93fa7e6d9dfd7419d138edb9e9deff0c4dd8f4d1977 2013-09-22 11:57:04 ....A 89600 Virusshare.00101/Trojan.Win32.Monder.bzdz-e5002b5daf4520014944eb33ef0ecad75eaa733b9748a0e4940e3e207a9f6000 2013-09-22 12:31:30 ....A 89600 Virusshare.00101/Trojan.Win32.Monder.bzdz-ec626e89c12679b6bb0bb940335101ca3ed51b1e95d0651475d957aa22ed49eb 2013-09-22 12:47:40 ....A 89600 Virusshare.00101/Trojan.Win32.Monder.bzdz-feaee04e249a7fd514bac8f35af300696aa81d23f478f162702413ff83d15be2 2013-09-22 12:43:40 ....A 88576 Virusshare.00101/Trojan.Win32.Monder.bzea-0b44a657d2d28ba8983b16d2ab82287f782d2ba0aa9394028a6c712ee7095a7d 2013-09-22 12:25:42 ....A 302592 Virusshare.00101/Trojan.Win32.Monder.cmeu-8d510be201bcc764eee8f0dbffd1de991319825c473c31fc92f950e0c58b8705 2013-09-22 12:16:14 ....A 323328 Virusshare.00101/Trojan.Win32.Monder.cmq-87dd163ee1df88946c6d19c7fc3deeb5d0747ef67ccc78d0312df4ea0d7c3d5a 2013-09-22 12:01:14 ....A 97921 Virusshare.00101/Trojan.Win32.Monder.cmwt-66818e21348bda1c68a4f03b08e6909dd299beda08f0899065ec2564cfcb7bc1 2013-09-22 12:26:42 ....A 87552 Virusshare.00101/Trojan.Win32.Monder.cmwt-8c5da8e755a7b93dbe298429e4acc7b0e61a0a480515c05b2ae18c7045fcefac 2013-09-22 12:34:38 ....A 97076 Virusshare.00101/Trojan.Win32.Monder.cmwt-9ad7cd793e0c46d713b6a2ccac5f8a7a9700eeb8fc16a8be7d94742ba791f5c9 2013-09-22 12:38:12 ....A 80896 Virusshare.00101/Trojan.Win32.Monder.cmwt-b46709a0f51927765f89776ff4a977faa65f0250aea3c76b20a354767d7cca70 2013-09-22 12:29:56 ....A 79360 Virusshare.00101/Trojan.Win32.Monder.cmwt-b8ce72efdd2398562a6c5780de3810fdd444b6231fa620fa7760590bdf14757f 2013-09-22 12:50:10 ....A 80384 Virusshare.00101/Trojan.Win32.Monder.cmwt-cdcbbf05e13a73ced685357d1b738f7d109c0aa152a243ac6fa5da09490bc057 2013-09-22 11:46:18 ....A 83968 Virusshare.00101/Trojan.Win32.Monder.cmwt-d780accf6a4b2e16b1794ef156d98dc138994e14f8341dbcbb7758c15df376b3 2013-09-22 12:12:54 ....A 82944 Virusshare.00101/Trojan.Win32.Monder.cmwt-dcb1e7e84d3824c95fbf602ce9093594a39c9f98b06c24000a7a9f3cda79fcc6 2013-09-22 11:45:54 ....A 84480 Virusshare.00101/Trojan.Win32.Monder.cmwt-e20042aaf2b75b6962f3dde99069bf0aec9f7f46f0fcb8676f4ae1083fd7fc52 2013-09-22 12:40:54 ....A 81408 Virusshare.00101/Trojan.Win32.Monder.cmwt-e2e2c2376d092fcb61c97d9aa213ec862ddcebce3c8d062e09dcd2d062721958 2013-09-22 12:30:18 ....A 236544 Virusshare.00101/Trojan.Win32.Monder.ctgr-a8930d7b743fb9c27a23bcd5255a6423502c27ecd416e4c7bf52ba0bbe32eeca 2013-09-22 12:38:28 ....A 339368 Virusshare.00101/Trojan.Win32.Monder.cthb-d8ae454fc9758649527f49acffe1a339290c64d92b0d7890d814ba46402871e9 2013-09-22 12:51:36 ....A 327767 Virusshare.00101/Trojan.Win32.Monder.cugh-431c51540144d9f779f159615c49ae8bd0f043670716da34ec31363cd2e85a95 2013-09-22 12:27:10 ....A 21912 Virusshare.00101/Trojan.Win32.Monder.deij-98d59527d4f024b3ce386a4425581cb5b8a54dffa347062a45ba34f5ede55a6d 2013-09-22 12:28:36 ....A 127488 Virusshare.00101/Trojan.Win32.Monder.drjx-85c04fb9f86341005a7d86b4fbeb0c10ef481475a5d831cde1177fb13938270c 2013-09-22 12:50:48 ....A 79936 Virusshare.00101/Trojan.Win32.Monder.gen-3424dd44a6b58a00d00070e33656bc80c879af309e05cd3b1dd4501faa01322a 2013-09-22 12:34:48 ....A 15440 Virusshare.00101/Trojan.Win32.Monder.gen-3d86ba61d7ad028632034d8bd86bc3d6894022e835807e85bb5c2af8c3ca08a2 2013-09-22 12:47:36 ....A 209250 Virusshare.00101/Trojan.Win32.Monder.gen-5270ad1d214f68dfb7e731b33d050ff4b97c9121c72cca501aa3c8535c70d5ab 2013-09-22 12:11:56 ....A 98368 Virusshare.00101/Trojan.Win32.Monder.gen-64f6e49392e9237857fe88f777aec7dfede6bb2a40a6c0c4bae9f6715880e461 2013-09-22 12:27:14 ....A 95808 Virusshare.00101/Trojan.Win32.Monder.gen-66d2dbec30aff5e918eb0c0cb1c7af866b8df9d1a136aec24ff79e221bb732f1 2013-09-22 11:42:10 ....A 14465 Virusshare.00101/Trojan.Win32.Monder.gen-739fc8fd9b18fadab37ed02a49f472d6941105157743127d8e905210df6070cd 2013-09-22 12:33:06 ....A 89152 Virusshare.00101/Trojan.Win32.Monder.gen-7dfffbfac4eb8df6358a4dbbbcd607aa411daa7f9bf061db496ded3a21680eff 2013-09-22 12:21:40 ....A 250880 Virusshare.00101/Trojan.Win32.Monder.gen-80554052abb83a44bb07d02dfafa1d4147486f8fdd3456e91074b82c2d1ca0f8 2013-09-22 12:21:18 ....A 87616 Virusshare.00101/Trojan.Win32.Monder.gen-8aa8f9140aff566d8b7d3356a8830b461b243b064812253d25d70965b9cae007 2013-09-22 11:58:16 ....A 93248 Virusshare.00101/Trojan.Win32.Monder.gen-8ad939b9456e3e1382d737d2bdd8bf895b4dc63220a1f410d1a6cc8776d8d299 2013-09-22 12:02:42 ....A 86080 Virusshare.00101/Trojan.Win32.Monder.gen-8bdcb09db568c7851284c3e8a867c79c52e6f688c493e6d0b9be905fe9c54a64 2013-09-22 11:50:36 ....A 298048 Virusshare.00101/Trojan.Win32.Monder.gen-8dfe421269c5f6d3e5f8e84760a7c6a26800591b697796959a595954f1d040e8 2013-09-22 11:44:38 ....A 90176 Virusshare.00101/Trojan.Win32.Monder.gen-8f68ae4b39a00b9dee5f39e8eb0deb658e3fbbb6343a07d41838b6bf547d589c 2013-09-22 12:31:02 ....A 88640 Virusshare.00101/Trojan.Win32.Monder.gen-94e327796fa5d233d75a1788c474418022eebc2ebab05ed3114ff49c70ffd42b 2013-09-22 12:27:36 ....A 53248 Virusshare.00101/Trojan.Win32.Monder.gen-a39411a532482d676928fca24491ba75f12a771523e4ce22dcf5eb019e9f5a3f 2013-09-22 12:45:52 ....A 93248 Virusshare.00101/Trojan.Win32.Monder.gen-a849c78acba63443a34b6c8d048efda202bba3eae6e2ef9a246282c36f04e720 2013-09-22 11:44:20 ....A 89152 Virusshare.00101/Trojan.Win32.Monder.gen-ce5476df2116948ab6f38af2bb096d4d949fee61d4557d31cc763241540fec76 2013-09-22 12:30:58 ....A 94784 Virusshare.00101/Trojan.Win32.Monder.gen-de5af7618c2f5c2175362f485ed5ee0e680137b700d5f96b1e36d4a52c2ec05b 2013-09-22 11:44:10 ....A 94272 Virusshare.00101/Trojan.Win32.Monder.gen-df93fdf1dd3eaf7ce3cd274466dd3acde7fe44da21c3b4853b7328a8049c7b99 2013-09-22 11:43:56 ....A 5616 Virusshare.00101/Trojan.Win32.Monder.gen-e66a690d8eea9a5bbcab9163d205b484c5170bce69a9f2bee8e44dcf65c03cbb 2013-09-22 11:47:16 ....A 85568 Virusshare.00101/Trojan.Win32.Monder.gen-eb7b662df7ded2fa112175d9a47cac3b182a7f03dd4caabd5466dea057618295 2013-09-22 12:32:24 ....A 59392 Virusshare.00101/Trojan.Win32.Monder.gen-f115d8eb2a413f3e2932205fcdf61e03a0b3df7003f552c4abfe87e6a1c97e98 2013-09-22 11:57:24 ....A 123856 Virusshare.00101/Trojan.Win32.Monder.ix-9e2ab0221275adbcaffefed6ec5c228fcebac968d2c6bb6365bc7b51d37f080d 2013-09-22 12:21:04 ....A 172032 Virusshare.00101/Trojan.Win32.Monder.nrhj-78a212ae6bed4585761abe224a468aeff30ac18b9b220afe480466c4a5f21822 2013-09-22 12:34:12 ....A 80896 Virusshare.00101/Trojan.Win32.Monder.nwpc-5e40462023d47a4b700641f5218ca51ea44bac33fae68eab2cf13e84893c1dec 2013-09-22 12:12:20 ....A 1705984 Virusshare.00101/Trojan.Win32.Monder.nwpc-88b7d363340eae5134ff0f8ca7ce10f26ee6af28f5326dc802376674c1c45e3c 2013-09-22 12:30:40 ....A 83520 Virusshare.00101/Trojan.Win32.Monder.osii-9c2c17aaa9f6b0c20c4b306f0028046265b4b7ab81ad7e191fb02984b2644373 2013-09-22 12:39:34 ....A 208918 Virusshare.00101/Trojan.Win32.Monder.wo-a984e8a268bfb31f5f53162cded5a2f1c35329c8e560ec8166b2bec9107b1d66 2013-09-22 11:57:54 ....A 338432 Virusshare.00101/Trojan.Win32.Monder.xrx-74fa65b56d95330a4f9cd51060ab423be1471a09fec5f3c9d78e044baccfd4f4 2013-09-22 12:22:42 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-0851fca307c067a723af7540770e406e8b08446162d04d56f11f7a775c3ca342 2013-09-22 12:19:14 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-204a3baaae36b596ecb2a41f5238ddc3fd1008ccbbc2b27d237e0f3e1267d066 2013-09-22 12:22:48 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-26bf5b8781975d5fb9374e4613e0cedef6fcfbff6aecbe8c2995831d12e28197 2013-09-22 12:11:24 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-4376584a10dd57a2ceb9e61b90ceac8f90752b56ad2745dc7bb5f5c7f6d435b6 2013-09-22 12:29:10 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-50f5b835391aabe918c2cd3f7339032c681dc3216c88dce23549e1eafb02cc3a 2013-09-22 12:24:48 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-5851db6435495ff1dbd7ba1b621d5b92decb1d5012f19bc8f1305a95438add26 2013-09-22 12:27:08 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-64ebd09ce14e01cecc17bebf47eebebddd704a5d7d984979980958473176391b 2013-09-22 12:17:50 ....A 317696 Virusshare.00101/Trojan.Win32.Monderb.gen-8384e7852ba7f69e6560082a9d785e93e70d2617afaf9df52e21b24541b7a2dc 2013-09-22 12:23:02 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-9540503e33289fea7a9e91f5b017f7e0fad0695de71825ea6803775bdaedc0c4 2013-09-22 12:09:18 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-a6dadbbd28dbb4e0101cbc036e300286f2a422d861bf0b286a71615b70b087aa 2013-09-22 12:22:46 ....A 29312 Virusshare.00101/Trojan.Win32.Monderb.gen-ad19b29e70e6752eb009d2fc30aee41ce26af34ba4b1c3f5a53cb1bfe9a8fe8b 2013-09-22 12:15:54 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-adb843135f9eaec0c4fa5314139ed3433d977ea2f3942ca31547a25285bd6088 2013-09-22 12:15:52 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-b8018e1fd841ed1bb627d676910e0c86ad3d7289f544f41828b8542ab6287920 2013-09-22 12:31:12 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-b89e48d19d228c3116d4cb7971adf53f4bee7b9d4db3259975af9d8eb16ea2da 2013-09-22 12:09:20 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-d2ea9c5ed5ebf72a4d4a9f670899e343c7aaaf03b1c8011f212ca9e334d7a7bb 2013-09-22 12:47:16 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-d6b18409eb79b3aa4b89d7347888b9da8a50360a1eaf65baf2a6285ab5e2ec48 2013-09-22 12:18:54 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-df17e73542546ec655c526bf65ef18a094e38aa3a15bc349d32fcfcc6a0bcf6b 2013-09-22 12:29:16 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-e1102097601811300dcbe596c468a836cf5066b7b4db8d01ee24d282995dba2c 2013-09-22 12:22:16 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-e899d22ca20e22e81f47c6089895066a8a1a5131d7286961e7015dcf9f97d267 2013-09-22 12:52:22 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-ee590b1b066fe028bb282018e9348ea9226ce715ef2dc5a43b0ecd856e50f9ee 2013-09-22 12:27:08 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-ee6e69146ea3e9a5e3aa0c005e63d8ae4ddf5ddc6d8ef155400129224e91b536 2013-09-22 12:15:46 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-f547f8aed28e9eabef57e0428cb26fb2b9b63d33a8d1a70045827eda60265d5b 2013-09-22 12:17:10 ....A 44160 Virusshare.00101/Trojan.Win32.Monderb.gen-f6b3a72de3d6acb4f48f6e48c61cac5e9fe100677f0c974ac470cccef577cab9 2013-09-22 12:05:06 ....A 34176 Virusshare.00101/Trojan.Win32.Monderb.voe-dcdd38290a5976c11a48bea0eaebbfd9dcad05b3849b111c56587ac12f6133af 2013-09-22 11:46:58 ....A 34176 Virusshare.00101/Trojan.Win32.Monderb.voe-e85c5fe202693e5f5391454fec6cfdbae7062ee6467c112ca042a5bc50cd1a98 2013-09-22 12:29:12 ....A 234986 Virusshare.00101/Trojan.Win32.Monderd.gen-b1c8fe509d2a0dc2cf8e8c35d8f8b8bfcc66c80790e94050c5a8ec31adb9591e 2013-09-22 12:37:40 ....A 8192 Virusshare.00101/Trojan.Win32.Monderd.gen-e48338fb723dbf951e0512a9a1d1af5220b9462d2ce0be328286114916f9449f 2013-09-22 12:11:22 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.acf-5c2af915e63c7e19e70fe1c3e38dd9df9d0e54a25b526d567598be371b82625b 2013-09-22 11:42:36 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.acf-6d3cf0dbd4f072366bc629c31cc700c81345d73cfa46d3bd819c86f0b61e18bf 2013-09-22 12:04:24 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.acf-a50b9116e1f36909733f13baa81b35508b374154ce7c98741f4506f34ef66ec1 2013-09-22 12:13:58 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.acf-d2d02caf476539bed81907e2792c6ffef1ae00898a4a371b861e3e8bb9562e4f 2013-09-22 12:08:56 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.acf-dbc21341c9d8b901142c9263a1293a2349c9948ebff28f4ed3d951fc734a0bfa 2013-09-22 12:43:48 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.acf-dc138d0b14ebdd24d14ede8c4cd1c613476661895ba5763c12a5d7cf4c1e9079 2013-09-22 12:45:42 ....A 49152 Virusshare.00101/Trojan.Win32.Morkus.alr-1cd7adef0badf4a6591bbf2fe569a5c0d9d02c8853c1667916145575fe3217ef 2013-09-22 12:41:36 ....A 49152 Virusshare.00101/Trojan.Win32.Morkus.alr-3b71f2ce12eea60be333efa2959fb258ce1374a3fd320a1ff16bc56e18c5d06a 2013-09-22 12:41:22 ....A 49152 Virusshare.00101/Trojan.Win32.Morkus.alr-3dc51aecc967ec656d1ece6eb88ec0372f215b138e8c809511f28ff81b489632 2013-09-22 12:34:10 ....A 49152 Virusshare.00101/Trojan.Win32.Morkus.alr-4285b640d45afe45c474a7057d3df14d6a7d126aa6ec4e7be81abb277586c9ad 2013-09-22 12:34:12 ....A 49152 Virusshare.00101/Trojan.Win32.Morkus.alr-48a631f1b8b34a6427711b159983e3b0e76278e358386d78d181dae890f9287f 2013-09-22 12:40:28 ....A 49152 Virusshare.00101/Trojan.Win32.Morkus.alr-e7e4dd6dd94692a9349fe17d126a3cf649a74b1f4cfcde045ea1430f6fb6b282 2013-09-22 12:41:52 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.als-15932306bf845190fa7233c6c3bfbc42b702b6f5f0ffaaf570a98bd9b24c154b 2013-09-22 11:45:28 ....A 131072 Virusshare.00101/Trojan.Win32.Morkus.alu-bf619204d86d6bdab71bc342f93853eedb11adae8d1f4f10ab3e4e4eb63bf086 2013-09-22 11:39:26 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.ars-efbd55399063bc18d65217e771f558b5fc3989766feb4b4246abb6084bbd3a3d 2013-09-22 11:44:26 ....A 90112 Virusshare.00101/Trojan.Win32.Morkus.bed-d544f626ea482550a10b3c833489f626566b25a6c71f084ea919b308d1a2dde9 2013-09-22 11:48:24 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.bee-6f1eb9c9fcdc1594dac80f5e02fb8e34e6ede74207f0df528ae6c562444af3a2 2013-09-22 12:11:44 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.bee-7c69d665fb4448b3720e50734265125302a89185165d35db6fcb9cba828ee1a4 2013-09-22 11:57:04 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.bee-88581d4875043db2a99bff785c52cac31aa867e6293f4dbfcb9d7f96919209f7 2013-09-22 12:12:00 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.bef-7a4b5b2bd18a74d0b01769d65d1ba5ddb94f46a7f36574e88fdd49a1d099dfd8 2013-09-22 11:47:40 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.bef-bb00d8a9f3e0b6080641ed087074a3066f603ad85fcc16d9be4efed4c78be8da 2013-09-22 12:34:58 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.bef-ccd592fb9d45c454d74159a7539fb870b49efdb0bce702238290cc45aa6c7b4a 2013-09-22 11:45:42 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.beg-a69fb474593a867d17eb3ae8b00b0faeffdc4fb4191d550187178dfa99bd82fd 2013-09-22 12:06:54 ....A 81920 Virusshare.00101/Trojan.Win32.Morkus.beg-dfd88bca4aff9a5646aede71630526e40963b0da8ddabca748f0c2edeeb75cb0 2013-09-22 11:59:14 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.ir-6bc15217fa81f59751009f181dc97a33e474500ad7d7e4a770bbacad4c25651b 2013-09-22 12:43:36 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.ir-dcedaeea59c9b842dd131a8418f3d6139e81342fbef1a100b93fc04443b6f679 2013-09-22 11:46:36 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.ir-e645079cd732b9a14ac3e6739c2ce7c007d372afa9c2798bf446dadcbfcc950e 2013-09-22 12:02:44 ....A 98304 Virusshare.00101/Trojan.Win32.Morkus.ir-fe74cb09b495581d07d6ce350b000de9b9f33740499a9dc778acefda5e7125af 2013-09-22 12:24:24 ....A 30753 Virusshare.00101/Trojan.Win32.Mucc.ilk-74b40700fd898531ce9d01eb226367873afdb3ed07892446dd4ac432725de259 2013-09-22 11:44:14 ....A 331846 Virusshare.00101/Trojan.Win32.Mydse.az-f9ba2afe993abe2efeb7806cd04444560a87b32c2d0148fb37d15ff25b96a360 2013-09-22 12:32:12 ....A 116736 Virusshare.00101/Trojan.Win32.Naikon.ai-ba08120108dd19d31ed68f9ee26e922f35cc82b816c5b206c9effd03d69d52c3 2013-09-22 12:31:22 ....A 43520 Virusshare.00101/Trojan.Win32.Naiput.l-bccb6885bdf9faf69b4d714d924dc94a1330851ce12613032a2f7ad495fdfc45 2013-09-22 12:02:38 ....A 67584 Virusshare.00101/Trojan.Win32.Nimnul.wwc-7c3d84431b37e42c243b63be448d8fa9af013dc6515ef5f4f26e8b4bb892d4bb 2013-09-22 12:44:48 ....A 196608 Virusshare.00101/Trojan.Win32.Nimnul.zif-992d1d499595fa262058f3647d244effefecb4f65055d776175579eb2bb97593 2013-09-22 11:45:42 ....A 81920 Virusshare.00101/Trojan.Win32.Nvert.dic-98b75abd6492cfcea97bbcaac62dee7c6cd83ade806d4e282e0ad70fd1661ecd 2013-09-22 12:46:16 ....A 43520 Virusshare.00101/Trojan.Win32.Obfuscated.aoot-74c1bfd46f53b4b4d227e545ae878f138d8e87322add47070bce8b3fff150c77 2013-09-22 11:40:12 ....A 767488 Virusshare.00101/Trojan.Win32.Obfuscated.aqbp-8bde04fddd129927af559b01e99fbc5951219e726e85b83d0b4629ca9ed04926 2013-09-22 12:04:06 ....A 767488 Virusshare.00101/Trojan.Win32.Obfuscated.aqbp-ac26e0cd5aacc475eeb0b1a689571e51a2e13ab0d4d34b13f48eaeb6bcb22a52 2013-09-22 11:46:10 ....A 767488 Virusshare.00101/Trojan.Win32.Obfuscated.aqbp-b45a98ba39fb3c227d903570dce79ca236a2685c553bea0901bd69ad8a04f016 2013-09-22 12:17:48 ....A 546304 Virusshare.00101/Trojan.Win32.Obfuscated.en-80990ac5392264fd6d85d34140851ae979e50d4bc64ab83491c2e4aa2d545e4e 2013-09-22 12:37:36 ....A 344957 Virusshare.00101/Trojan.Win32.Obfuscated.en-83b034e48b622ea262974e4f18bbe5ef995b1bd7de34a9c9fb2d42ca21b44a1c 2013-09-22 12:23:16 ....A 72704 Virusshare.00101/Trojan.Win32.Obfuscated.ev-14746d8ee7973279176a7685521c7e92f60193389655fade2058ae57f82f302b 2013-09-22 12:10:46 ....A 14848 Virusshare.00101/Trojan.Win32.Obfuscated.ev-55fd3cd5cdadd4334f958c18bc3bd592e4c13e83ed9025bf1dec4db7ad740415 2013-09-22 11:57:02 ....A 14848 Virusshare.00101/Trojan.Win32.Obfuscated.ev-5cf2d35d219862ecb87611514dc43f6d0397a260c2deb49f771f4e3a77d3f671 2013-09-22 12:50:44 ....A 98816 Virusshare.00101/Trojan.Win32.Obfuscated.ev-61eb670a4a6f146ca0f7c58df53d1fbea714c843bdfb9daa7c5aa29bd3a6f577 2013-09-22 12:36:16 ....A 98816 Virusshare.00101/Trojan.Win32.Obfuscated.ev-749ce1e9b5d5f8148a9200ff354ab5c5caa30685003add4e111f7f380bf0212c 2013-09-22 12:06:24 ....A 99328 Virusshare.00101/Trojan.Win32.Obfuscated.ev-81e81f0adc9c047cd31aff6c5a3c385e5d139a3a736f4e0d8ea204b410881d9e 2013-09-22 11:37:52 ....A 98816 Virusshare.00101/Trojan.Win32.Obfuscated.ev-8ca46836c3097bc620478181996e16ceaa968daed7518273851900cf48f98926 2013-09-22 11:36:32 ....A 14848 Virusshare.00101/Trojan.Win32.Obfuscated.ev-8ec2325cb1f6f7c3e728f38e7d71294866372ccd25e83cb1aa6147b2ff7cfbcf 2013-09-22 11:44:08 ....A 98816 Virusshare.00101/Trojan.Win32.Obfuscated.ev-8ed73b66679d6759980a296efe5e4245518520582bc791dd5fcce10b824c7802 2013-09-22 12:07:54 ....A 98816 Virusshare.00101/Trojan.Win32.Obfuscated.ev-90a7e93a9dda5749b21815cbc2fe0798e978a5b18456d99f31948d9fb7c63fcf 2013-09-22 12:18:30 ....A 59583 Virusshare.00101/Trojan.Win32.Obfuscated.ev-97d62e9fb9e8bf44e69fa8058235121b46e7b256182fb7e015622e5b2292be76 2013-09-22 12:07:32 ....A 82432 Virusshare.00101/Trojan.Win32.Obfuscated.ev-9879c49243da4c698bb77cb1fad6bbcdcab5d3f169085d73df48a1b826b280d7 2013-09-22 11:36:02 ....A 47616 Virusshare.00101/Trojan.Win32.Obfuscated.ev-a1c837b5dfb79b7c2a57a7e7e4b0780c7336b71c8b31ec4ea2ac92452255c8cb 2013-09-22 12:28:48 ....A 14848 Virusshare.00101/Trojan.Win32.Obfuscated.ev-a1ff1650cd9c18eef396699e92cc9e45cbfc2ff011958951c6e3f5be1244bcf9 2013-09-22 11:38:40 ....A 50688 Virusshare.00101/Trojan.Win32.Obfuscated.ev-b1eb2fb765c700db80145d81c70a0684fd836b4fa1b7f5dc3aa6c099077f41de 2013-09-22 12:44:02 ....A 14848 Virusshare.00101/Trojan.Win32.Obfuscated.ev-b62716d445bf7621d442b1789dbfa555e716c8d884a5017a94e3b9428a827582 2013-09-22 11:37:58 ....A 87048 Virusshare.00101/Trojan.Win32.Obfuscated.ev-b70aea6571b865c784fd11fdedb4f9f601df44dda8b7135358c9beb36478a0b4 2013-09-22 11:47:10 ....A 47104 Virusshare.00101/Trojan.Win32.Obfuscated.ev-b7883b4f86f72679d7697f679892eb6129d8c5798a476ab12515c3e1abfcd54d 2013-09-22 11:44:20 ....A 97792 Virusshare.00101/Trojan.Win32.Obfuscated.ev-c3e4c76ee79582c642cf2afd2141fd5bae6b4685c37e13b5b45fb12c793e3032 2013-09-22 12:43:34 ....A 258048 Virusshare.00101/Trojan.Win32.Obfuscated.ev-c999053ac552d34b4af24c57502afc8aa6a4a94e4d134740b4883fc5dd12ea2e 2013-09-22 12:17:28 ....A 95344 Virusshare.00101/Trojan.Win32.Obfuscated.ev-d71556360ef94e7faded98467dc33055ae9b4df89feaba4fa728d8ecf76e54e1 2013-09-22 12:07:28 ....A 94208 Virusshare.00101/Trojan.Win32.Obfuscated.ev-df73dfb8c4d0063746e1ae3991dad707b0719130547c73fe85dfcd38f554cbc6 2013-09-22 12:51:58 ....A 74025 Virusshare.00101/Trojan.Win32.Obfuscated.ev-fa48a368b1b530f62394e5bfeda9a89f7fa0b8b31d846f63a7d40f0a60bf0955 2013-09-22 12:10:48 ....A 667136 Virusshare.00101/Trojan.Win32.Obfuscated.gen-6321528b3d32b3c3475f53548cffc9a6b389fd809dbaeb340178b56f0577331c 2013-09-22 12:30:06 ....A 453632 Virusshare.00101/Trojan.Win32.Obfuscated.gen-79b2169033b5478fc21e1bdb23d62027e1437809fea796559b7211b555a4fb9e 2013-09-22 12:43:46 ....A 281088 Virusshare.00101/Trojan.Win32.Obfuscated.gen-979d25b6fd894aafb79e5a08bd7071ce0924df53b299a84815021dbf0b209a49 2013-09-22 11:36:22 ....A 217600 Virusshare.00101/Trojan.Win32.Obfuscated.gen-a565344a6929dd79c3aa21c4ec3c5b5cfecdd1f8181c567b276f71a24483a538 2013-09-22 12:35:28 ....A 131072 Virusshare.00101/Trojan.Win32.Obfuscated.gen-c670e90cba42944feab192f26ac7639205aed47434c8fe4fe7a2c4633d47f9aa 2013-09-22 12:31:48 ....A 45056 Virusshare.00101/Trojan.Win32.Obfuscated.gx-51d123f21565f02658e461b098056c46ccb5e81d80c4a34172dcd5108b0b5f85 2013-09-22 12:35:06 ....A 135168 Virusshare.00101/Trojan.Win32.Obfuscated.gx-a8aebbb4408d02a62915637bd382abcc972c32dc1eec3fac36d5b5df41e0faea 2013-09-22 12:10:16 ....A 94208 Virusshare.00101/Trojan.Win32.Obfuscated.gx-f48dd84fd03b63acc810c8f27037d77ae153efbb5881a611ce25eb01ca75954a 2013-09-22 12:25:10 ....A 71232 Virusshare.00101/Trojan.Win32.Obfuscated.kp-c63fe395706e49ec94595f69fc365521ee0699dd1585770063a93b83aa400564 2013-09-22 12:21:38 ....A 122880 Virusshare.00101/Trojan.Win32.Pakes.arzj-d21c731b2d88cc2e370eefb6e5bf9145abd58ef5014d3d1026a1d239e51e9121 2013-09-22 12:03:28 ....A 475136 Virusshare.00101/Trojan.Win32.Pakes.atez-7562ce63683f88966ec4a7a06f5b5f60d49158dc8a0ccbf6c8ab300ef3b26a85 2013-09-22 12:39:18 ....A 173797 Virusshare.00101/Trojan.Win32.Pakes.bme-142f061e9fbb5e6bfa82933ddaeb0593d00ddb7f1baa4f70f4cbbc56d71597bc 2013-09-22 12:28:24 ....A 255694 Virusshare.00101/Trojan.Win32.Pakes.bme-a5209b40bec0eca19f74b3bb5e9376e4f3e324f573996a38a4a47dc373752813 2013-09-22 12:08:30 ....A 422912 Virusshare.00101/Trojan.Win32.Pakes.bmf-c4cb226dec7093cff040cee9b91abb4fc183680566189f4d95c771e09dbb53d8 2013-09-22 12:14:18 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-5d0a3eea19f71b24658a762032fe9f949bb26481a064abdd1f5e0b1f81fee480 2013-09-22 12:23:02 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-679924287464f5105962cc1dee3e9f3f8cf34b620e0e03dfb09c5d1a37833bd2 2013-09-22 12:16:22 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-6bbed0528c822315c20b11c8747b3dd929b73c711c25abbc36159ee5bd17cfbf 2013-09-22 11:56:32 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-713544085002ab6cb2476653075c8cf61f78ce5a7d5dbc41d0f60ff430d27f0c 2013-09-22 11:49:10 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-728be082856922dd899823bc9a88a5ccaa749f410d06392d275154a334f3e678 2013-09-22 11:44:10 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-92180ff7bae77d88fb99d61cf3895c2734113faa3042931a5b0068f754e673c2 2013-09-22 11:40:22 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-95913b0afb685088ef692ae8e1a9fa10bba6576c8bb0e878e71353e2137a5fee 2013-09-22 12:05:02 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-98869f412047e11016342f04ab89860e70449a38dcb533bfd9b1473cc251139d 2013-09-22 12:14:48 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-a1475759da7883b6554d46272324a82acdcdf17ca8bcae634a7091da0ed13217 2013-09-22 12:26:10 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-a3706019516933c7e23e1e47e42a7ccfdc310f0082358ab454f49e516829423c 2013-09-22 12:47:44 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-a45195360635012507c281980e9177fa220b7a7e986e2efeeb4f20caec328ca6 2013-09-22 12:33:52 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-a6690ed06140559280d1b4ea81c231735ed6d23929ed9ecf400615494c3c6a34 2013-09-22 11:36:34 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-a7fb9152cc78008556c420d54b88fc6220a98232d7007c9432c445af2bc54beb 2013-09-22 12:42:20 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-ab86e63223e32867b456e1c4804ae4871ad9511389c092000700bc85b9845294 2013-09-22 12:28:48 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-aec948d7248c99144026f0bfdc7c4aeca965edccf564cac1fbfb71ffaeb4665d 2013-09-22 12:15:24 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-b311a9bc4e731301b88f7f3eda28483a8e9af6069f66ea853329b62dc7da5040 2013-09-22 12:13:40 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-b3891dc7474c54cedfc51d9cc035705b2a2e3943c1eac16c1b76dbadc9a66d46 2013-09-22 12:38:06 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-b7751fa82e80a52fb4318bc0e75c13bb677c06f27ca6d1a1046574c9c6c19db3 2013-09-22 12:21:12 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-c372ad2637386f95abed65dae1bf8fb1c1b0d37ff3e412835ffb8dbc69b53134 2013-09-22 12:46:12 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-c606b39153b8827f550efb10278727416fb7226850009c663de0cb3ed456e141 2013-09-22 12:13:20 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-c716795d6bc9a0e5fcf6ae5351e5df42a3e4ab49cf7ca999098327d50948d961 2013-09-22 11:57:44 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-cbb511e59695ff1ce0f86a92d4c23fb7c0540dcbe40fff1fc2489035f6118b0f 2013-09-22 11:37:10 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-e59877c2e5272070b571d9fc71513ab695d6b3d5d41220d03db2c3c71a24c87e 2013-09-22 12:00:00 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-e6a5dfaa8c683d06131e9304ce7711c5012f2bee16c945609ee23c440bc36919 2013-09-22 12:12:28 ....A 67584 Virusshare.00101/Trojan.Win32.Pakes.bxp-ef7e6873d2fbce2a6365464d329b3487ca148df30f13ab7725815b469252b051 2013-09-22 12:20:08 ....A 43008 Virusshare.00101/Trojan.Win32.Pakes.jyv-88037754db73b6af898b15a7c6f59d696d183f2c8fa5a24209057e303168f1d2 2013-09-22 12:31:04 ....A 14348 Virusshare.00101/Trojan.Win32.Pakes.jyv-9b808f69625a5b58420234ea93a1cb0519096eca0c0bc9310c170d8a34c8135f 2013-09-22 11:46:50 ....A 14348 Virusshare.00101/Trojan.Win32.Pakes.jyv-b5e0833125f3ed82fac856731b8d7b3dc472af08cb7dcac8fb0346c2d942477a 2013-09-22 12:29:54 ....A 492746 Virusshare.00101/Trojan.Win32.Pakes.ktb-bb9813dc0fc4a377ebf0bc325d015a1ea9fda28144b3e93e753b4d7645d71475 2013-09-22 12:28:30 ....A 32132 Virusshare.00101/Trojan.Win32.Pakes.kuw-d02358f96a29004ed9de7a8625274213c7fa6acd3f5f895d80d19712972acb9e 2013-09-22 12:28:40 ....A 57472 Virusshare.00101/Trojan.Win32.Pakes.lls-2b8364f9c38159c33c47d38ecd17f97ce63fbf7ca1fa685e30bc102bdee7f0bc 2013-09-22 12:52:00 ....A 57472 Virusshare.00101/Trojan.Win32.Pakes.lls-43f02fe69a699cf8a8140458cae15d771f936b73daf7f0e68efb9be3ebcb22db 2013-09-22 12:20:58 ....A 57472 Virusshare.00101/Trojan.Win32.Pakes.lls-b856883f08a6001ad41108ee8186fe5e5d3052b94175d062ec90da38b9e07b87 2013-09-22 12:25:32 ....A 57472 Virusshare.00101/Trojan.Win32.Pakes.lls-b867c15b54f66425bdb3c1a0a450eea815f1658e9b2674028854900fcf341774 2013-09-22 12:14:08 ....A 57472 Virusshare.00101/Trojan.Win32.Pakes.lls-dbb308c5372d01918736e27788bea1e826b39b9b0b8f88afa5a6f376c05f27f4 2013-09-22 12:49:52 ....A 42688 Virusshare.00101/Trojan.Win32.Pakes.miu-b63ea3004afab9b3b7beb6be9cf1889bc5054052e778752b39ab2bb773b47a13 2013-09-22 12:37:16 ....A 152064 Virusshare.00101/Trojan.Win32.Pakes.mmp-cde04753746be6c3e42c53ba34ec2810bc75068483e39afd0924aeb1a1f4e579 2013-09-22 12:06:58 ....A 139200 Virusshare.00101/Trojan.Win32.Pakes.muv-c7c62f7f52766a51548628c4ba6ca183818a38d9c86e18f6fc4c9f6a6dea5273 2013-09-22 12:23:22 ....A 542720 Virusshare.00101/Trojan.Win32.Pakes.ofu-092a78982fc1ad965a187ec27debcd62c1d2d268cc2bfc5d30695d780daa6261 2013-09-22 11:41:14 ....A 1447936 Virusshare.00101/Trojan.Win32.Pakes.ofu-872500d3ebf06f5ae30dff94555cba40d8dad873fa47b0318f72f4dfad808037 2013-09-22 12:19:54 ....A 231936 Virusshare.00101/Trojan.Win32.Pakes.ofu-a72174145dbc76351c94d0c672ab68dc4db6f81435b2398ea2abcc4985214d97 2013-09-22 11:58:54 ....A 231424 Virusshare.00101/Trojan.Win32.Pakes.ofu-c2151a89dad7297a7f38a389f2343ed41c6c9ae83c24a43a20b5b6e754dd433f 2013-09-22 12:47:40 ....A 434176 Virusshare.00101/Trojan.Win32.Pakes.orc-c9321c768fc3c119bf275b2efe4032d21f72c9db5fa986731cce6cd219b82d28 2013-09-22 11:55:32 ....A 2625 Virusshare.00101/Trojan.Win32.Pakes.oxy-84ea59bfd14fd27b76bf443a2426aae304e657c84bf037b43013c3d82903f553 2013-09-22 12:33:14 ....A 34717 Virusshare.00101/Trojan.Win32.Pakes.oxy-990c54b1285282c320d7e59713a3d6f8a1db2429b18c842a56e782fd213dd205 2013-09-22 12:45:10 ....A 5393 Virusshare.00101/Trojan.Win32.Pakes.oya-ff575553ca22c83658418c52099fa0972d86683934fece4f3756bf4c3de6b8f3 2013-09-22 12:28:06 ....A 192000 Virusshare.00101/Trojan.Win32.Pakes.ptj-67594218dcc10813e359e26504cda9d46692b5b28131638358a79b285e3f2c12 2013-09-22 12:20:14 ....A 237568 Virusshare.00101/Trojan.Win32.Pakes.ptz-8934edd65667611c5231f3e395c6caeeb7575e0c4a26abf905f46d5035c9d34b 2013-09-22 12:37:38 ....A 849111 Virusshare.00101/Trojan.Win32.Pakes.quo-2b420d426d57bc50505cc741e8ee05bc46b994246891716a4444478705899f64 2013-09-22 12:17:50 ....A 174080 Virusshare.00101/Trojan.Win32.Pakes.qvc-2b615fb121e5c534e39ad8dfc936d18f7702fe041d9936e093e5c0aebe44ee4d 2013-09-22 12:17:48 ....A 189440 Virusshare.00101/Trojan.Win32.Pakes.qvc-869b0846847331189f7bfa8c92cc8cfd57fa50aced355ccbab39ee0792e786ef 2013-09-22 12:37:16 ....A 182784 Virusshare.00101/Trojan.Win32.Pakes.qvc-8925cf2a5bb5af3f9d41d02f6f375f5763cd0ac127f71ba26f05c868b2e4008d 2013-09-22 12:52:12 ....A 290304 Virusshare.00101/Trojan.Win32.Pakes.qvc-8e1812406ca57b912a7a74ed311bb18ce49adf5b029d888d90c22b27ec1b261c 2013-09-22 11:51:26 ....A 39647 Virusshare.00101/Trojan.Win32.Pakes.rla-7e44ba1b5862c8ea3936280930ca637c1ac0d6372e3a4104abfdde8d3d2d4e39 2013-09-22 12:32:06 ....A 278528 Virusshare.00101/Trojan.Win32.Pakes.sym-c0a89e6193a812e1a8fd2e040a17a16f08cf16a14d32194ccebe5463e680ca78 2013-09-22 11:41:52 ....A 841221 Virusshare.00101/Trojan.Win32.Pakes.tps-cb36c97a18ceba8904c09e248abb09686443add8540021681dbb354b39ed303c 2013-09-22 12:00:46 ....A 289280 Virusshare.00101/Trojan.Win32.Pakes.tub-eaf9007e9d193f6b3fe644beccace65bd782360739e3288fc546023176e33c8f 2013-09-22 11:52:38 ....A 13244 Virusshare.00101/Trojan.Win32.Pakes.tvl-ed8aca3fd87577c69afff63957a30cdb993640f0deebb9f442522cf1af902ff9 2013-09-22 12:17:42 ....A 198656 Virusshare.00101/Trojan.Win32.Pakes.tyi-443ec008210349dcd08a9eef419e146b04e40eff4b6badcb7cb22de5a77816de 2013-09-22 12:15:12 ....A 177152 Virusshare.00101/Trojan.Win32.Pakes.tyi-6c604091bfb7578adc9bf4172e4858cc15c3dbc7a76a7baa650956207fed9ac6 2013-09-22 12:03:42 ....A 108032 Virusshare.00101/Trojan.Win32.Pakes.tyi-778da69b9d7b05a7c1ea19546316f59e886c9040bc7fadae4b62141a16817817 2013-09-22 12:49:54 ....A 148992 Virusshare.00101/Trojan.Win32.Pakes.tyi-961b910f710f63e73ecc653e92b5540a2f5a8f2224739c1ddafd0d1a3c56d9b5 2013-09-22 12:29:08 ....A 210432 Virusshare.00101/Trojan.Win32.Pakes.tyi-96c552535d02f2be539aa08b18c2aa2b188f7141dd78043bb9f439c591c0f168 2013-09-22 12:47:16 ....A 177664 Virusshare.00101/Trojan.Win32.Pakes.tyi-a521e9315441d11527e9e191679ce003a98af37ce95e41eb4f1385787a6f0075 2013-09-22 12:46:42 ....A 108032 Virusshare.00101/Trojan.Win32.Pakes.tyi-b68b766cd3882669b8d1789b7e6cd5ec67090e52984da5d53debb1737c57e2a8 2013-09-22 12:42:10 ....A 165376 Virusshare.00101/Trojan.Win32.Pakes.tyi-c2b8e269cffa5ae1cc8e7cadaba271e7fe18922290d0d3806922a02588a2893d 2013-09-22 12:26:16 ....A 215040 Virusshare.00101/Trojan.Win32.Pakes.tyi-c3b8087ed446e52bd780b609f55ca857383b3d317952bed4400f460d96714370 2013-09-22 12:34:38 ....A 161280 Virusshare.00101/Trojan.Win32.Pakes.tyi-c66bc18b605ded685cce0a93776b070f2c6f4079335057e2fb6cc80c46446d99 2013-09-22 12:10:56 ....A 157184 Virusshare.00101/Trojan.Win32.Pakes.tyi-cca5e6f9e96e4945558bb6a7301d2334d9929f9bed13c61c405e2ab9fb1c7efc 2013-09-22 11:49:24 ....A 108032 Virusshare.00101/Trojan.Win32.Pakes.tyi-daa9208950e1b28cd21ca9ff11751433d066535fe5b8bdd831d1f141019e596f 2013-09-22 11:59:50 ....A 209408 Virusshare.00101/Trojan.Win32.Pakes.tyi-e4ec4957316b576021ad2194ee6cb385ac655190d60097b8b9200f61aadac6a0 2013-09-22 12:19:52 ....A 190464 Virusshare.00101/Trojan.Win32.Pakes.tyi-e9acf752bbeb24d5e34879d047fb08740e02b1b244d008b0f8b49ed509215e6e 2013-09-22 12:01:18 ....A 136704 Virusshare.00101/Trojan.Win32.Pakes.tyi-fd0ac5dc038ac9ffbab79cfaa08758470fb365bba9c075f0c80c84263f1c930c 2013-09-22 12:35:18 ....A 212594 Virusshare.00101/Trojan.Win32.Pakes.ufb-13d707363270a9e7a0571b3e3de9a66cebcbb46076e8e184276f252f9b26b8a8 2013-09-22 11:40:48 ....A 196608 Virusshare.00101/Trojan.Win32.Pakes.vho-75e6ffa781884c46dbe60d6d86131ca12ad8a77a0c53175d18967ae69f4e332a 2013-09-22 12:35:48 ....A 90624 Virusshare.00101/Trojan.Win32.Pakes.vho-ba2c62c08cd58b602b50c4ad0cc31cce703e3e4b57eeddd395c0ca7dd04d4d4d 2013-09-22 12:27:48 ....A 84992 Virusshare.00101/Trojan.Win32.Pakes.vho-c6436548668b64dd1a99abe8550cfd6ed275c3a0821baf25e2e817ae36c9b441 2013-09-22 12:30:36 ....A 324608 Virusshare.00101/Trojan.Win32.Pakes.vmx-77c78068f80b1184f4a8f51790e7851dcb1e84cebc3a7f6d8142b784ac5fd364 2013-09-22 12:20:42 ....A 502232 Virusshare.00101/Trojan.Win32.Pakes.vmx-befb20d6ae4295affa1b2ec07206c0dc682971445583de20f6fb4d4f32dc94c1 2013-09-22 12:34:40 ....A 324608 Virusshare.00101/Trojan.Win32.Pakes.vmx-c986ae5cc89ed58fb6ffc9deaf0336d5a0f7979a87139d9b70d09be6b43293b8 2013-09-22 12:48:28 ....A 873555 Virusshare.00101/Trojan.Win32.Pakes.vtl-a0c94ecc8a6a922fb4ceaef40acfe63ab961f0048665fb87ccbae08de302918f 2013-09-22 12:52:20 ....A 1024928 Virusshare.00101/Trojan.Win32.Pakes.vtl-ab05773cf939fefdf9b460d3724c0820fea34976f0cd4f4dbc6e41ecc98f715a 2013-09-22 12:42:06 ....A 401408 Virusshare.00101/Trojan.Win32.Pakes.zb-8b3e52966b3144e4ce45b0ab80eeb016e989ab1f16e91f96259437ae5f301fb5 2013-09-22 12:45:12 ....A 308575 Virusshare.00101/Trojan.Win32.Paltus.a-95bd7a87e77e199fe8112ce75e705b16f4ff048dbacfdec564e670134ecfbf4f 2013-09-22 11:59:10 ....A 100000 Virusshare.00101/Trojan.Win32.Pasta.abtb-bd56d4457e9d44730dbad15ff740d5b188db940027cc7b86f84d1b2f99238162 2013-09-22 11:49:34 ....A 1081333 Virusshare.00101/Trojan.Win32.Pasta.aef-6b1261d468c88149b603561384d47ef448a29e0943df0c34b6e4359680e1f0f8 2013-09-22 12:00:22 ....A 1054600 Virusshare.00101/Trojan.Win32.Pasta.akp-64d74a42e57bb248ba9e3a4d8672cf7f0fad9b8bacf6599ecfb6fe4ab95e7043 2013-09-22 12:10:50 ....A 661504 Virusshare.00101/Trojan.Win32.Pasta.anok-ef19c213feae103f40053ff0a97e26140734c11f3069bc1df8541cc387beca3f 2013-09-22 12:29:42 ....A 646237 Virusshare.00101/Trojan.Win32.Pasta.aoct-8274adacf6b43a7e5fd9b84b59bf92f82f472b520e6d104207115e72f1a1cfd8 2013-09-22 11:40:08 ....A 965067 Virusshare.00101/Trojan.Win32.Pasta.aqq-5861cfe3a855a4a9ea9dc67e6bb251aa8132e0f6da45156dfaef5762a713dca7 2013-09-22 12:06:48 ....A 1773568 Virusshare.00101/Trojan.Win32.Pasta.cbs-af01bbb35d8b0ba0312ac45b8413c1f595694ef6d4d5e632c07a44739cee6dd3 2013-09-22 11:39:42 ....A 2260992 Virusshare.00101/Trojan.Win32.Pasta.cxd-e8898c885269405f99095ecdab4b6804b86c5ee5344da93cf28959764bf593c7 2013-09-22 12:04:34 ....A 386079 Virusshare.00101/Trojan.Win32.Pasta.del-edbca376356db4f77b8cb782f2721ab2120a679996985f7c62313ad9e7878b7e 2013-09-22 12:43:24 ....A 140800 Virusshare.00101/Trojan.Win32.Pasta.dxt-86c0cf701fdb31a21580804331019d8bcadca058d8e98530a98d03532a4cf61c 2013-09-22 12:04:50 ....A 400043 Virusshare.00101/Trojan.Win32.Pasta.eb-62fce45faebbc11a6b202ab1830bae4ca964733464e46a60c1254c831118ddce 2013-09-22 12:45:02 ....A 192516 Virusshare.00101/Trojan.Win32.Pasta.eyl-cce94f839a108b0b1e4b2abad0c19a6cb10eff8b1711d2e7231f6dcfc2041742 2013-09-22 12:19:12 ....A 300304 Virusshare.00101/Trojan.Win32.Pasta.fcm-86220264685cf119c62af4eff095f98f1c7062e2fca4aa3108132e94fa4825fc 2013-09-22 12:43:00 ....A 139264 Virusshare.00101/Trojan.Win32.Pasta.fgs-8549090d1bd206d12e2c0a5588332690958a9ee98d27d458b45e7aef16472f97 2013-09-22 11:54:08 ....A 1880808 Virusshare.00101/Trojan.Win32.Pasta.fyg-325bb67f26ff86ad8e14dc49324fe11931b2de7c07ba53c1d1046724c8c1d654 2013-09-22 12:14:54 ....A 2046224 Virusshare.00101/Trojan.Win32.Pasta.gty-b2aa30d1beff2c03679af32dda45364b274ca93657f44ee3adf8c12c79ea758f 2013-09-22 12:01:18 ....A 172504 Virusshare.00101/Trojan.Win32.Pasta.iw-569753dc8c5e6302ab3336aceb164f0a39d80155324622baf685f4ef1d1bfbe1 2013-09-22 11:47:58 ....A 172572 Virusshare.00101/Trojan.Win32.Pasta.iw-9523da09e7b61975f9d80e599c5b42298789930f94eacf32dbb35cb078f193fa 2013-09-22 12:33:58 ....A 923401 Virusshare.00101/Trojan.Win32.Pasta.jk-bfea5e28831414428705910021c3564ca40b5250139e1ca30bbb2a94e253fda8 2013-09-22 12:17:10 ....A 39011 Virusshare.00101/Trojan.Win32.Pasta.kmj-71ce1e56aa367ca2caa1189f015a759f59fee0e0304f4c79a3d326c05f2d6cf2 2013-09-22 12:08:38 ....A 1049947 Virusshare.00101/Trojan.Win32.Pasta.mdf-8f50b7f47af7046137808616cff0e3ae283dd2b9d4d2e8646f2ce9aa0e0b06a2 2013-09-22 12:45:10 ....A 464236 Virusshare.00101/Trojan.Win32.Pasta.mpk-d05c7a8d1d084ae8da941e430c81c467890f2e414de1c5076b8c97369b5c6ed8 2013-09-22 12:18:22 ....A 391729 Virusshare.00101/Trojan.Win32.Pasta.nav-a63b5f9877e7ad8e825877e6a7136b28a947ae50406a2e1e25970bb71ef0a65e 2013-09-22 11:56:46 ....A 3005535 Virusshare.00101/Trojan.Win32.Pasta.neh-3547ed056ce07eb535a72f8bc5905b9f63385fc0f4ffd9b51069512e7681ff59 2013-09-22 12:08:42 ....A 2165272 Virusshare.00101/Trojan.Win32.Pasta.neh-3f762c0b6efd584f9171901e08d388c55503b1554c86c74ac9e016c4447aa691 2013-09-22 12:44:54 ....A 2967736 Virusshare.00101/Trojan.Win32.Pasta.neh-a15186f199b9369a41e2c9fdc65536d6e253f92e9fb20afd74ad94cfb97fb638 2013-09-22 12:49:50 ....A 54812 Virusshare.00101/Trojan.Win32.Pasta.nfe-c695fbab2c2913de2175a3d228613626fa552f37107ef1d85aef71a389208fde 2013-09-22 11:44:40 ....A 1210449 Virusshare.00101/Trojan.Win32.Pasta.ngo-315d09d81c1e0704b69256dbedfd992269c9c07bfc91286926be8aec2170d8da 2013-09-22 11:39:58 ....A 1361262 Virusshare.00101/Trojan.Win32.Pasta.ngo-5858344ee6f8c8cbabf559ab5598b2d87c1f92d265aa73c570442eeafcb407bc 2013-09-22 12:08:16 ....A 1348832 Virusshare.00101/Trojan.Win32.Pasta.ngo-c5e6c497e9c56fd0e333a7de6488aa107b8b0fe7b514808baba744c826a84185 2013-09-22 12:44:20 ....A 582773 Virusshare.00101/Trojan.Win32.Pasta.nqo-9bd07d7691940784217bf12e714416fc2c957a03f84179ebfa538f9d8454d177 2013-09-22 12:22:18 ....A 423451 Virusshare.00101/Trojan.Win32.Pasta.pce-b6f5a886647c441983add2a096adb98fe762fb3823203f32b49b45e10db39c8d 2013-09-22 11:40:06 ....A 673743 Virusshare.00101/Trojan.Win32.Pasta.qew-303d59d9f024fd4b14e8bab121f1f040df107402e828ad38eea7a80e9883f988 2013-09-22 12:24:22 ....A 40960 Virusshare.00101/Trojan.Win32.Pasta.qgp-6f4fd53d6cbfb023329cedfe0f0305fd37f1668879ae85ead727173a54d445eb 2013-09-22 12:08:08 ....A 685151 Virusshare.00101/Trojan.Win32.Pasta.rad-c235cf0ae3ffac06a1bafe942086f2086987cd145be1576feeae3b7ee99cef52 2013-09-22 11:36:26 ....A 41980 Virusshare.00101/Trojan.Win32.Pasta.rjv-1dffda088744f7f36235dc62ffa7ab85b7c0f25a230aaaf161b8c1319e03db66 2013-09-22 11:51:24 ....A 41338 Virusshare.00101/Trojan.Win32.Pasta.rjv-7b6954dc2e36632249d2305ce34e3e65bec41b4729b0265378c98643ec0e585c 2013-09-22 11:38:26 ....A 4546384 Virusshare.00101/Trojan.Win32.Pasta.rjy-0842b041a82321d639c55381ed266c22ef60f5aa3750414643a12fb8e92216a4 2013-09-22 11:38:52 ....A 3924792 Virusshare.00101/Trojan.Win32.Pasta.rjy-0986c2a8aeb30bd84e5f5162e0010cfbeb9d5751f3edc017dbef07d3b9af3aa9 2013-09-22 11:38:26 ....A 8511544 Virusshare.00101/Trojan.Win32.Pasta.rjy-0a2ee78f43fbf12c4b56b8958d412a6ff2e9787297bdb804e02d7d08789b791c 2013-09-22 12:05:02 ....A 10524088 Virusshare.00101/Trojan.Win32.Pasta.rjy-0d50456dbd540f66fd2bf49d574093b532bd7c9ffa588c1fa28c64a4acafd76d 2013-09-22 12:44:18 ....A 3979944 Virusshare.00101/Trojan.Win32.Pasta.rjy-0f15585007b9f5158e028a1e87360b6011fe9053b8abeb7367170ee577d76557 2013-09-22 11:41:18 ....A 6722680 Virusshare.00101/Trojan.Win32.Pasta.rjy-10097724e85e93c59a51ba47f3fdd25f02ec17b880fda4306b7a519b2558ff98 2013-09-22 11:50:08 ....A 7041408 Virusshare.00101/Trojan.Win32.Pasta.rjy-10652563d0df9d75c891d928fc96d46bf1cdeb9b08968bd1bdfeedb3844cad85 2013-09-22 11:41:34 ....A 10777304 Virusshare.00101/Trojan.Win32.Pasta.rjy-10f368d955a21f892e9cff401a6c0c433e20d299ef8591473f2900e919a69522 2013-09-22 12:52:00 ....A 6875660 Virusshare.00101/Trojan.Win32.Pasta.rjy-1a222ac236a4566ba5d6a0da71c064ef1f79845c3e2ba5131b59cd501a631a3c 2013-09-22 11:54:34 ....A 4538538 Virusshare.00101/Trojan.Win32.Pasta.rjy-1b3175084b85c929e652e9b541c44440da6734d68b538603861d820746db721d 2013-09-22 11:35:32 ....A 9940048 Virusshare.00101/Trojan.Win32.Pasta.rjy-1b3e9ac11037cf08fb83733a89e9bde36277de4aaee8aab1f4c1caee3ef919d5 2013-09-22 11:44:18 ....A 9949320 Virusshare.00101/Trojan.Win32.Pasta.rjy-1c8ddc0d42e5472f8066bb7f88220d209601355eb0e9e2a075e804491b1b5468 2013-09-22 12:34:34 ....A 5637152 Virusshare.00101/Trojan.Win32.Pasta.rjy-1d5939d768ac5715b0d344702e68f1b681b5a4eae18147be0bbf03b930d34382 2013-09-22 12:03:52 ....A 3452192 Virusshare.00101/Trojan.Win32.Pasta.rjy-1f003548b3a3347301f5baa3061d21d26c6952dcb0aa2163efd104f8ca791fcb 2013-09-22 11:44:18 ....A 9403848 Virusshare.00101/Trojan.Win32.Pasta.rjy-20fdb990017de81848dd3ac85f231c94b2b965d29f092044391fc858c3daa27b 2013-09-22 11:50:14 ....A 7530888 Virusshare.00101/Trojan.Win32.Pasta.rjy-224fb02227b57db7539ca7a044a1c2c66649a371997de619fae8dcd61ec3fd75 2013-09-22 11:59:10 ....A 9810032 Virusshare.00101/Trojan.Win32.Pasta.rjy-23833be0d8d96bc30cf1c779fa6e7a64c5437501205b04b078d22c5bb1e8a8fb 2013-09-22 11:57:42 ....A 9971984 Virusshare.00101/Trojan.Win32.Pasta.rjy-23b90e4569201996054ab717b419e767379796f30a0d0f61d977b76327da7139 2013-09-22 12:42:22 ....A 9682792 Virusshare.00101/Trojan.Win32.Pasta.rjy-2fdfe6fe4dbda78199dc4b37a626a2f0c5d7d0f4fe8e85eae54a97de7d08d44f 2013-09-22 11:44:42 ....A 3750152 Virusshare.00101/Trojan.Win32.Pasta.rjy-31c6bfdc5dde39013f7e889d1d9eebf4c097138785227fc378151ea406e25433 2013-09-22 11:45:42 ....A 8263928 Virusshare.00101/Trojan.Win32.Pasta.rjy-32969a8fef702ee836a61e9aedadb9dc9f52b0ee06c05466554e3296f7c9c47a 2013-09-22 11:58:58 ....A 3497312 Virusshare.00101/Trojan.Win32.Pasta.rjy-35b28c8d7bda9da1929372d2a53cf681926552c00a58db1fc4bbc84bfd6eb99f 2013-09-22 12:09:06 ....A 10474824 Virusshare.00101/Trojan.Win32.Pasta.rjy-36eb3b6bedc70940d889481c0238b9af03f19a85b8fa556c101b5d28c088b200 2013-09-22 11:35:34 ....A 6109216 Virusshare.00101/Trojan.Win32.Pasta.rjy-3e7006981e17e7496b1b639e167ec5b8d3ca7ee83258f2413b5cd1ca88e5b274 2013-09-22 12:00:26 ....A 6260840 Virusshare.00101/Trojan.Win32.Pasta.rjy-3e83d0946b6da3b46c34043055f52b19d6971fe64ed26246f9851f73a5546e9b 2013-09-22 11:40:48 ....A 8931992 Virusshare.00101/Trojan.Win32.Pasta.rjy-3e9782333cb561523f685a17d6b1f6c15dfba2ba0c9d819ad9ffa3daf8e123a3 2013-09-22 12:03:06 ....A 6702264 Virusshare.00101/Trojan.Win32.Pasta.rjy-3f5bf96254cfd2fe4c30244c6fd7d6ea9f2cd2043448b7b1016e8acd0147c7de 2013-09-22 11:59:42 ....A 5231072 Virusshare.00101/Trojan.Win32.Pasta.rjy-4147580cff30226f2f6b1f937b2811867b9afab3be0da882705cd892a2301240 2013-09-22 11:47:00 ....A 8816824 Virusshare.00101/Trojan.Win32.Pasta.rjy-4430e817ceb7054d6765868230c542623a93507e14624d578867fad84d084708 2013-09-22 11:51:26 ....A 9628720 Virusshare.00101/Trojan.Win32.Pasta.rjy-4604a2e68ed7866cdec67a04a16e1caa0752cd5d3edc0cbd0a5badcd38f367eb 2013-09-22 12:48:30 ....A 9179872 Virusshare.00101/Trojan.Win32.Pasta.rjy-47de9b64720a7b67a3e6a342a10bc95216bf010e80864e51535ab61205f05ae3 2013-09-22 11:48:28 ....A 7477152 Virusshare.00101/Trojan.Win32.Pasta.rjy-47eda2bf4d9a4db5bc95981052de027ef8fc0dce728982736ec21a11c07406f9 2013-09-22 11:48:42 ....A 7637968 Virusshare.00101/Trojan.Win32.Pasta.rjy-49e33b13cc3af2fec2b205add37337dcf55e352db6f533a40d1827915d1be573 2013-09-22 12:22:52 ....A 4370696 Virusshare.00101/Trojan.Win32.Pasta.rjy-54f4d0616f4ff2aa22a1aaaf59f02d88a869c5db20da3b857543a80adbb7ea56 2013-09-22 12:36:54 ....A 9438584 Virusshare.00101/Trojan.Win32.Pasta.rjy-56d8d7eb7d7c4e5bf5375a4e357c1aa28aea48f210b31834d4e30e240119f143 2013-09-22 11:50:10 ....A 5818888 Virusshare.00101/Trojan.Win32.Pasta.rjy-593ef6f6d4356ee9a26f26018c377f6bb06b60ef54c57dc90142197c7faed2a6 2013-09-22 12:50:30 ....A 7252544 Virusshare.00101/Trojan.Win32.Pasta.rjy-5b41869b29bb302d1e0b7ee1ad27c70eb206f72717f78b332c81a48116b4861c 2013-09-22 11:44:38 ....A 3531672 Virusshare.00101/Trojan.Win32.Pasta.rjy-5c222663983223ce49ce891eedf84e85e37e2bf109166e1ea42a73acf3fcd4fb 2013-09-22 11:43:32 ....A 3785336 Virusshare.00101/Trojan.Win32.Pasta.rjy-5d07ea6b904c2216821d71892b7d0d011c64c6d5935b8eb4c193e2cedd7a5cd7 2013-09-22 12:01:34 ....A 7358496 Virusshare.00101/Trojan.Win32.Pasta.rjy-61587da53047e30c0057a09680b6d645098b1a4db9e2c88b11c6a0c0319416b9 2013-09-22 11:47:12 ....A 9960016 Virusshare.00101/Trojan.Win32.Pasta.rjy-61fcad66d25d336ddfc905f7597fecf6a16351d088c1a24ceda592e7b57cb7d0 2013-09-22 12:07:32 ....A 8975552 Virusshare.00101/Trojan.Win32.Pasta.rjy-628d74faff0a617adfd6bec4ebb182ffb1102e3f8d4e860c1d4ff1a71c2cf815 2013-09-22 12:42:36 ....A 9308912 Virusshare.00101/Trojan.Win32.Pasta.rjy-64c31a47b9b3e5e38515eafdb4405f9289ab2254937e26cf48999185e34e6351 2013-09-22 12:08:00 ....A 6514504 Virusshare.00101/Trojan.Win32.Pasta.rjy-655d2f7c97ee700649f410c84c60876cfa3eb52a6ca3178a2a091cb390918d65 2013-09-22 11:56:06 ....A 3415208 Virusshare.00101/Trojan.Win32.Pasta.rjy-67bc913f2b9f0b69515e24681733699201942582222fa8fa361a90789e6971bf 2013-09-22 11:35:38 ....A 6710056 Virusshare.00101/Trojan.Win32.Pasta.rjy-6e34893c54474f34b975ab41d0751716704b3b78654009fa02bc4e46ec7c603c 2013-09-22 11:54:30 ....A 5349016 Virusshare.00101/Trojan.Win32.Pasta.rjy-71173c7036cef0214bae02304874338b7f53c7ba48a1ddc25ad73fb44e336189 2013-09-22 11:56:52 ....A 4063672 Virusshare.00101/Trojan.Win32.Pasta.rjy-73cde85fe2c9140feca0514d490621daaca315633ba5b4bc18186b0ec6943540 2013-09-22 12:00:48 ....A 4254032 Virusshare.00101/Trojan.Win32.Pasta.rjy-79df3426dd21b102479753c74fbae8cc03f15d372a07649ef6077fc4a528d475 2013-09-22 12:39:12 ....A 9506920 Virusshare.00101/Trojan.Win32.Pasta.rjy-7bb13866a9128690f5e928f2b59993a76937a200385dba5dc2e9c4c8e82504cf 2013-09-22 11:58:04 ....A 5703824 Virusshare.00101/Trojan.Win32.Pasta.rjy-80a1409cc2a52528bab1cc11ad302d3b1de2f7cd89ad7050c8d040696b250e5a 2013-09-22 11:36:08 ....A 6532096 Virusshare.00101/Trojan.Win32.Pasta.rjy-9e768c60b867ad22277f1a706c3f1f6defaca63f49376744bb39df322d6a08f6 2013-09-22 11:55:00 ....A 10531960 Virusshare.00101/Trojan.Win32.Pasta.rjy-a7f27b2f9f4063258e92fd3e408841c4e41d3a617d41d72070501b4c45c086a4 2013-09-22 11:52:30 ....A 8806784 Virusshare.00101/Trojan.Win32.Pasta.rjy-d7f1bd2b2f598ba1cd57df779cd290d53352b5c57a7dc148964210d861e34388 2013-09-22 11:41:48 ....A 10230008 Virusshare.00101/Trojan.Win32.Pasta.rjy-dc9e4a42ac4175557d68f066f69f79dbfc3be619ffef9fb56b36e0aadf1c9f2e 2013-09-22 12:42:22 ....A 2418916 Virusshare.00101/Trojan.Win32.Pasta.rjy-eccd48405c039e7729614064cfe89b8f3f898a51439ba0b4b48d255524255279 2013-09-22 11:51:06 ....A 46054 Virusshare.00101/Trojan.Win32.Pasta.rkx-b064f7796125aa8fb10f53f90545a9459b668d153116f79f9be9883e3a2fd39a 2013-09-22 12:06:12 ....A 27479 Virusshare.00101/Trojan.Win32.Pasta.rkx-b1f149491b8653a9b45c83686d5768b9ae98897dc812d7689f46c6eb5e8c32d3 2013-09-22 12:15:54 ....A 754891 Virusshare.00101/Trojan.Win32.Pasta.rzg-7dc2ef59682fb59156675e82f1e9c2b6cff11746187eb855ddfe6343888418cb 2013-09-22 12:39:16 ....A 950272 Virusshare.00101/Trojan.Win32.Pasta.scw-80f80332507e9e177766c9cea2d75aabac207ca28858107a0fe626b45548513d 2013-09-22 12:25:54 ....A 1022298 Virusshare.00101/Trojan.Win32.Pasta.sio-ba0a46212fd8fb0efd016cdf80c2f68bb469855b876cda34355e48504b51b950 2013-09-22 12:30:26 ....A 442272 Virusshare.00101/Trojan.Win32.Pasta.suj-91d249086e241ec298c58f658a493a2aadacbc4d6779bebeee72791073a47890 2013-09-22 12:27:34 ....A 67322 Virusshare.00101/Trojan.Win32.Pasta.teu-667077130421e9f72902a3aa9d2254abb0edcd7b355f60ce4cd1b3ee5779b201 2013-09-22 12:36:22 ....A 741376 Virusshare.00101/Trojan.Win32.Pasta.tgd-631fb0de65bdfe9806d36a6c928b6e682808dd65a91003f18a74dfcd05c3b483 2013-09-22 12:36:48 ....A 733184 Virusshare.00101/Trojan.Win32.Pasta.ts-998478e95af5a6c1838e5675678b9b9d811e6476be3cd3ddf6eef34c22b98fc8 2013-09-22 11:52:34 ....A 303104 Virusshare.00101/Trojan.Win32.Pasta.twn-8b04ab77e7ee126dfb636824d664a79bb546bd00a05d28d45cfebf3ed7c5cfb3 2013-09-22 12:11:22 ....A 568418 Virusshare.00101/Trojan.Win32.Pasta.uau-f6fe7b0116c0ff809e67add265189cc7b892788eb8ccfcc9dcee9711c48380df 2013-09-22 11:45:44 ....A 771512 Virusshare.00101/Trojan.Win32.Pasta.udb-247440ad08a963984526d223766119c7de9e5dcfc9cd53c2df9f00d94bd6d7d4 2013-09-22 12:18:44 ....A 1224344 Virusshare.00101/Trojan.Win32.Pasta.udp-cc0fe2a89c4c670155749b425062751b67d2ddcba1e45064186bc74bd4d1168f 2013-09-22 12:47:36 ....A 1265217 Virusshare.00101/Trojan.Win32.Pasta.udr-6366cd4dbe8b154f1902afd43a5bb9aef58f895f0b2bc0c6763d0e4e040a248e 2013-09-22 12:12:26 ....A 667136 Virusshare.00101/Trojan.Win32.Pasta.ukv-7b77219f38ae5fb346bf9005d4103c1f45d7cc84bfc5184e9da510fa0af71108 2013-09-22 12:24:28 ....A 28672 Virusshare.00101/Trojan.Win32.Pasta.vco-bef467aed01bea8c927a8b5ceae2c63ee51a4c64812c5c401ce81529d8687dd1 2013-09-22 11:51:08 ....A 90112 Virusshare.00101/Trojan.Win32.Pasta.vif-76fa182617db459e76aa4805022584fa7fe4d48dfd5209f447b96a0c7c9f0394 2013-09-22 12:19:04 ....A 465408 Virusshare.00101/Trojan.Win32.Pasta.vik-5a8774d1c5b122dce996c4ddb870d9cd5994af81e3b99adcdc17ab71fa0ef435 2013-09-22 12:51:00 ....A 1047860 Virusshare.00101/Trojan.Win32.Pasta.vyo-40bba5c85109883f253f870e3258b1b397c89838b564a6e51a7a07752bac0097 2013-09-22 12:03:14 ....A 596074 Virusshare.00101/Trojan.Win32.Pasta.wal-80f74636fdc48dec717aabe8f94929369cf7d9c97ba4cb93e1264dbfd773a053 2013-09-22 12:42:54 ....A 417802 Virusshare.00101/Trojan.Win32.Pasta.wax-665e92d86106775db3d37e097c2b8562765633fa6b6610e7964f7dcff2ae5888 2013-09-22 11:44:46 ....A 1753913 Virusshare.00101/Trojan.Win32.Pasta.weg-fd0e7fbfff0eeeff6191e041ec32bf0f6c82fdcbb02c73180d167c67b4077a3d 2013-09-22 12:03:58 ....A 613255 Virusshare.00101/Trojan.Win32.Pasta.weh-1db04c93d0c5e55a838d184b29b24a48f4bfb90a8e5a55be00c7afdb7b6c7b61 2013-09-22 12:05:50 ....A 3828712 Virusshare.00101/Trojan.Win32.Pasta.xma-5e5e1f24501243d937dc42f7ec46b41fe483e0c74a2ae149776c2df888a02da9 2013-09-22 11:44:06 ....A 2764697 Virusshare.00101/Trojan.Win32.Pasta.y-40792d649a1971db623fa32d6665c240c44a435917327b08d42fb76a7d328eac 2013-09-22 11:39:04 ....A 5105272 Virusshare.00101/Trojan.Win32.Pasta.yoa-4628fa34a2a71c37b53a42f11a8f89809c1d6a9036a2c638e9b82d3d909ecdb4 2013-09-22 12:16:06 ....A 45056 Virusshare.00101/Trojan.Win32.Patched.bj-130acf0d4909f47c40f475ea66e028bb37acb2a86f98bed6007c84f6203ebb26 2013-09-22 12:20:58 ....A 191488 Virusshare.00101/Trojan.Win32.Patched.bj-72057b1a51f47635db7772d028d40d07a71b5d7d36c1ddcc2aa45d17b7135e40 2013-09-22 12:21:12 ....A 23040 Virusshare.00101/Trojan.Win32.Patched.bj-b34a5c0b74c9e44e6b0f24767663e42d922d6c72c39688278051f7df1f3e285e 2013-09-22 12:17:12 ....A 221184 Virusshare.00101/Trojan.Win32.Patched.bj-c60d252b9f79450100e3a98147534c8003fab67f5b81e66e8b420aadb8b3e144 2013-09-22 12:43:58 ....A 186880 Virusshare.00101/Trojan.Win32.Patched.e-8312096ea6d7af28c5e7f4966213df24d38822e27bb0106b6833313788cebc79 2013-09-22 12:46:00 ....A 371200 Virusshare.00101/Trojan.Win32.Patched.hb-3156ca2b8ae41d3b88d3fd4b13f585ac014b812cdc853d6683016ffa6417ec19 2013-09-22 11:59:52 ....A 343040 Virusshare.00101/Trojan.Win32.Patched.hb-ddcfc31ae3201803b5bbec6012771984463012dc52b42b103c0b4fe095f1d3bd 2013-09-22 11:44:30 ....A 512000 Virusshare.00101/Trojan.Win32.Patched.hl-f4bebda75cec8c87e092da438ec6158318a8bc2627a02c62a77a865067940cae 2013-09-22 12:47:56 ....A 368159 Virusshare.00101/Trojan.Win32.Patched.ie-61b072884a585f5f6279e5c516b62d4c7ac2ec0d15a6f5a21ee4ee6be16af1e9 2013-09-22 12:46:10 ....A 369664 Virusshare.00101/Trojan.Win32.Patched.ja-10900b9dd0d0ef02dfe1fd10ffbb58b8b2e5ad733ff8407582fc8d87298f356f 2013-09-22 12:28:06 ....A 281600 Virusshare.00101/Trojan.Win32.Patched.ja-10e78924c9e2b97624dcace0ef7aa40f50fdf685e5705371dcc09f52d14a71f8 2013-09-22 12:23:02 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-1a6d762e75da4a1b3be0ecbbe88470b1fdb5eb2d7d27ab70c5bd067758b3eca1 2013-09-22 12:22:48 ....A 9216 Virusshare.00101/Trojan.Win32.Patched.ja-2cf52066e66aae512929bd8a795795a1281338efe7348a774d2c86dc1605eb9d 2013-09-22 12:46:12 ....A 9728 Virusshare.00101/Trojan.Win32.Patched.ja-33691b2b9d8225fe5ffe58e4858ab265252d901d89b9dff17d04d4925b292030 2013-09-22 12:51:24 ....A 279552 Virusshare.00101/Trojan.Win32.Patched.ja-4ed033a34d8841011c80d6bbb839027d755a287ce19c1ab4ca12a80ac7396e0a 2013-09-22 12:16:02 ....A 369664 Virusshare.00101/Trojan.Win32.Patched.ja-5e25be6e2cce26b8943ee6c32be332a7ae27c28b01d1ea91e65195b7302d5ec1 2013-09-22 12:49:06 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-62b17980052701f49dc12c0a207de860b378d53998437c6c91db17f6a5b9c435 2013-09-22 12:13:04 ....A 368128 Virusshare.00101/Trojan.Win32.Patched.ja-6e006e284dc7ea094c4ce95942ea9b5e2f89dbf0997737e5b368662e4d4d676a 2013-09-22 12:49:24 ....A 87040 Virusshare.00101/Trojan.Win32.Patched.ja-751a3cce00a148a564ccaf7a1354c61c98780260452b8e4db088fc5811900bba 2013-09-22 12:48:30 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-7b24b6a3b820ca71e483fc34779078737009e5dea39e0165e30a974b15ef2d88 2013-09-22 12:35:22 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-82b02322e8b04448b6936d63a244ca84827e580c75daab1d7d5af4552a166083 2013-09-22 12:05:00 ....A 1689600 Virusshare.00101/Trojan.Win32.Patched.ja-85f6306e2fc059ffee9269ef09134acada80a06d04c861f3d30ed3d47aa5b1a1 2013-09-22 12:03:14 ....A 368640 Virusshare.00101/Trojan.Win32.Patched.ja-8ec612e47f85cc9d12c0d30fc1cec93bedc3281d3905f3b0549d8f340a32656c 2013-09-22 12:36:58 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-9cb8dd511ab02f3e3b26a8f86b2fe2953a74d99f141ff6e5c6429c2ee5537125 2013-09-22 12:43:46 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-a1fa4dd1d86f895ef6db85ef949ceca022da402f0056b435b3a4a6b521d46f82 2013-09-22 12:32:12 ....A 335872 Virusshare.00101/Trojan.Win32.Patched.ja-aa8560b5baf98908d98da3c5e1788c013aaf2f5907f4c1c4cca7479112e30072 2013-09-22 12:35:32 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-b052ec0ec5df340d803f74c02a0146ed6e0fdeb3d70770732559b0eeb66f90d2 2013-09-22 12:15:54 ....A 371712 Virusshare.00101/Trojan.Win32.Patched.ja-c6392f882cc3efdbcfdda2689a94bd391246b11c085a12862e68add2ccc0db80 2013-09-22 12:22:54 ....A 280064 Virusshare.00101/Trojan.Win32.Patched.ja-c9c6f4dbadf9cc67bfae4cb321a263b1145c1c775a74c4a979f51e4da8068a77 2013-09-22 12:33:06 ....A 6656 Virusshare.00101/Trojan.Win32.Patched.ja-caeefaf1feab7193628558a453a6d39c62d016af7f8c7b91668d2bc28b745609 2013-09-22 12:11:48 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-ccd1f0f267779e30367ab6daae4d52cd3f394a0ef4efe115a85dc8006445674b 2013-09-22 12:41:24 ....A 10240 Virusshare.00101/Trojan.Win32.Patched.ja-ce536e66284f6ef25703aba9ef0dc5d66d79bd43bd0b5b76118b23e01b350d2f 2013-09-22 11:49:12 ....A 369664 Virusshare.00101/Trojan.Win32.Patched.ja-f48c941ef655d151d2035779210efb49094099958d4899d3f8e27383a3647bf6 2013-09-22 12:34:00 ....A 178688 Virusshare.00101/Trojan.Win32.Patched.ji-3187ed006e14657545cd36dfd006bce9d39a5c1c674b90aba9763d61b88ecd22 2013-09-22 12:46:46 ....A 178688 Virusshare.00101/Trojan.Win32.Patched.ji-655b7364f4e43f14a92adc42b112068e0d2582fc07847a5c124565687bb679c7 2013-09-22 12:37:18 ....A 158208 Virusshare.00101/Trojan.Win32.Patched.ji-c17867d938bf90cc3d9bf33e68634f7eedb37bc9df272597b15b3d7edbf18b39 2013-09-22 11:57:30 ....A 178688 Virusshare.00101/Trojan.Win32.Patched.ji-c52ce58e9ab1fd3189dac88e0f4676fd56b3e9905a9531c9cb189ff747ab6ffb 2013-09-22 11:45:58 ....A 178688 Virusshare.00101/Trojan.Win32.Patched.ji-c933f5dd31cc21a79d8413ba4f748601e87eaa19beb32a46d139f4165870121c 2013-09-22 12:47:52 ....A 327680 Virusshare.00101/Trojan.Win32.Patched.ka-6202ed985e826d7d2cb868e65a865b4f9d753c69362a1701ed6de9abfdea0f46 2013-09-22 12:24:04 ....A 2859518 Virusshare.00101/Trojan.Win32.Patched.ka-a82acea686293408afe76a1efbf05c08b633d29450a138eb78afe9d462da8ff2 2013-09-22 11:35:28 ....A 434376 Virusshare.00101/Trojan.Win32.Patched.ka-e8d7d462bd0facdfab441e7da973bce4a26fbeb800418bf478004fc8aa302b0d 2013-09-22 12:09:10 ....A 1036800 Virusshare.00101/Trojan.Win32.Patched.kl-0ee41b34e125d738ed8ba15925f231517b412aa9c4c1d7fb854cd7991092d10a 2013-09-22 12:30:32 ....A 1033728 Virusshare.00101/Trojan.Win32.Patched.kl-4aadd5e379a8ab0220c8b77be6ce01df701c2efd408230584393982d980af11f 2013-09-22 11:57:18 ....A 2614272 Virusshare.00101/Trojan.Win32.Patched.kl-59da2c43370a3f3ba5935018c7be124c1451bcb6a80d454400147637170bf4c6 2013-09-22 12:15:28 ....A 1033728 Virusshare.00101/Trojan.Win32.Patched.kl-b78adc2280822e99d76bf5ae0332a7a67b847dd917f9a18cbe54ca4ec1b83118 2013-09-22 12:16:28 ....A 70144 Virusshare.00101/Trojan.Win32.Patched.kp-9fae4f53ad9faeaabc81940a8def940b467ed2e7308c6c4b08c87f1ca9f134ca 2013-09-22 12:21:58 ....A 40335 Virusshare.00101/Trojan.Win32.Patched.kp-bd23c1b74c219b98477f0fbfc11841b99731d06ac0e652da89b7aa034b3104d6 2013-09-22 12:15:22 ....A 720616 Virusshare.00101/Trojan.Win32.Patched.la-775148e38738475aeba32c9abb557ae1d06611274e449faeaf74e7530ff03a16 2013-09-22 12:24:12 ....A 176180 Virusshare.00101/Trojan.Win32.Patched.la-7e74925eeb00485bcaab78c2a956ba8db9221a14900440520988b3c31869415c 2013-09-22 12:35:00 ....A 447880 Virusshare.00101/Trojan.Win32.Patched.la-9c6305a93fd2f1e1b5da4f7c0173053395bb1f52ee24ea5d259273ba4e8e2828 2013-09-22 12:14:04 ....A 801422 Virusshare.00101/Trojan.Win32.Patched.la-dafbbe5ed46cade05d033b5b0247f449ede8a7862667e8525de5a6c39025a875 2013-09-22 11:55:06 ....A 392192 Virusshare.00101/Trojan.Win32.Patched.la-dfe8a8bbb53f3a33a631c4aa52818e7ec01f18e0dd174e373d662f5ef27e05ac 2013-09-22 11:57:00 ....A 420480 Virusshare.00101/Trojan.Win32.Patched.la-e01816f586d1f96f45df07211d6cdaafcd8f8b48672712ba21567d441cb377e3 2013-09-22 12:20:02 ....A 22792 Virusshare.00101/Trojan.Win32.Patched.lm-0b325a735d2163934c6ac94118a85a7d85093eba71c8fc89a7b31af2eba148f9 2013-09-22 11:38:26 ....A 1440945 Virusshare.00101/Trojan.Win32.Patched.lm-0e8dcd16b64823fbebf21622e2b87b0725df8824b71e0f587dfa67b2f9666684 2013-09-22 12:20:42 ....A 9345 Virusshare.00101/Trojan.Win32.Patched.lm-0f6a7f13efbbabe4bd2aeb4507efec438ee08acfb6b0c154595efac655cf8f8d 2013-09-22 11:44:10 ....A 454692 Virusshare.00101/Trojan.Win32.Patched.lm-255982c165a39f207b499afb782f619fae6dda74ee186ec809ca127ee2ccf344 2013-09-22 12:29:00 ....A 789640 Virusshare.00101/Trojan.Win32.Patched.lm-266f222f4368c528c2f2650ddafef3f4eb8f26bcab5f8e7aa97493aa88d63a91 2013-09-22 11:48:42 ....A 1161227 Virusshare.00101/Trojan.Win32.Patched.lm-2d5b2421fd23f0032a19b9fdb8838dbd5469e719548612640ad5f8f1ae293818 2013-09-22 12:45:54 ....A 24196 Virusshare.00101/Trojan.Win32.Patched.lm-3c2c18bdad77851f5765b1e615739284e487489bf1a0656e8d4e5ab3e039592f 2013-09-22 11:46:30 ....A 262629 Virusshare.00101/Trojan.Win32.Patched.lm-5be3a27a2be632009aaa8c859528dffe55467e1fde48c5c9f36c60fb8b530541 2013-09-22 12:02:20 ....A 2013060 Virusshare.00101/Trojan.Win32.Patched.lm-61ec07e086fde4f68d85bc02e7dd619e73558bbe9245c7e559c4a71e5d916b9a 2013-09-22 12:12:24 ....A 954572 Virusshare.00101/Trojan.Win32.Patched.lm-74314b9f6cd8c9175718f6f2b03cace813b7a22e862fe665cb8a7db5a7ce4ca0 2013-09-22 11:46:34 ....A 2065493 Virusshare.00101/Trojan.Win32.Patched.lm-78f37eb7c09b0b2866f89c781a81be423dd4161680f714b4da26cfb991bfbb0d 2013-09-22 12:46:12 ....A 6258 Virusshare.00101/Trojan.Win32.Patched.lm-89e927dc119122dc546619388a39dbee866dc472fe188eae372e88bfd85581a0 2013-09-22 11:39:14 ....A 335263 Virusshare.00101/Trojan.Win32.Patched.lm-93e9b06e864da2e4c434c4a6fa1ca98ba0ed355928be36385bf0f5adbbd533f4 2013-09-22 12:25:42 ....A 724480 Virusshare.00101/Trojan.Win32.Patched.lm-965fb68badd22e54545d294b08a7e70106efdcbc4aeb219dabe0df2b6282dae6 2013-09-22 12:49:46 ....A 22792 Virusshare.00101/Trojan.Win32.Patched.lm-99a49c39813478816b30e65f9d3f8e1b827e18e120dc260d60a30de3d88d324e 2013-09-22 12:22:08 ....A 25674599 Virusshare.00101/Trojan.Win32.Patched.lm-aeecf908a04a0f96dbcf9e14555d04242aeac6de362cc7f54e23e1ee4e4af898 2013-09-22 12:22:06 ....A 24702 Virusshare.00101/Trojan.Win32.Patched.lm-b2f92ff56dbaab88edd5646d6001962e232a4d6c1093fa7ee7f8f013672230fa 2013-09-22 12:48:44 ....A 1548288 Virusshare.00101/Trojan.Win32.Patched.lq-88f530791a6f2d80dfaf0d1690c337774587b8a83d0f3bcafa058ff768babcbb 2013-09-22 12:22:00 ....A 302103 Virusshare.00101/Trojan.Win32.Patched.md-002673d779fa330f9ecb3099df1fd4e0b9fc65ad6c6bc17b5c23be73e163b7ea 2013-09-22 12:49:00 ....A 459270 Virusshare.00101/Trojan.Win32.Patched.md-004d9806398e6a42ea965c14a070c54baaa575d64a541a0abf66655f349f1871 2013-09-22 12:49:08 ....A 185868 Virusshare.00101/Trojan.Win32.Patched.md-01a9f52424aecd874cd8d3d34b83519619183a9a584ca1d760584ab86e899607 2013-09-22 12:19:56 ....A 239080 Virusshare.00101/Trojan.Win32.Patched.md-01dc94ef56cb9eb8148be70191a4352a212c701500db345f4b99f3cd3a20dca9 2013-09-22 12:28:06 ....A 427390 Virusshare.00101/Trojan.Win32.Patched.md-071584f9cb7baad72acc74b5628a3f7f5fe37617045f288cdbe22c6b7f77aff9 2013-09-22 12:19:12 ....A 180726 Virusshare.00101/Trojan.Win32.Patched.md-0ade19b5697e67c6b950bf77be26db972a565045aef85dae44a2dcd071ce7bc7 2013-09-22 12:31:56 ....A 467418 Virusshare.00101/Trojan.Win32.Patched.md-0d057f6d4cfe433f03de296914a637ab2dc3e249202b415812c319a46cde704a 2013-09-22 12:28:48 ....A 336354 Virusshare.00101/Trojan.Win32.Patched.md-0ecce365f5079e6dd098353fda107c45b54a66663262d031e09d00524c55ae2b 2013-09-22 12:14:12 ....A 180772 Virusshare.00101/Trojan.Win32.Patched.md-0eea78aa7b377166fb17e3430afd6746c58d35b932d4ccee94c4432248e20f5b 2013-09-22 12:25:18 ....A 156105 Virusshare.00101/Trojan.Win32.Patched.md-0f1d0f04bda60fa79e080a42e3dea7eb799b808a141128f9721a772f08ddf9cf 2013-09-22 12:11:00 ....A 185849 Virusshare.00101/Trojan.Win32.Patched.md-0f390bc5087ee109e32e303367a34f489be92dc0df81f6290ecef32b521636b3 2013-09-22 12:37:54 ....A 180725 Virusshare.00101/Trojan.Win32.Patched.md-109199d86b9f59207545ee374d395316dd80f3d0c76d11ca73694aaf1c4b7904 2013-09-22 12:26:44 ....A 254972 Virusshare.00101/Trojan.Win32.Patched.md-1113187cf06c90cb2b016e31c7a5df27a7500c170953863247f4d665092f49ed 2013-09-22 12:44:22 ....A 672208 Virusshare.00101/Trojan.Win32.Patched.md-125d27c5048a44de2ab81bd66c707585723e875b8175fc261580984127704a57 2013-09-22 12:48:44 ....A 369674 Virusshare.00101/Trojan.Win32.Patched.md-13b0e11067d9f1f4eaa7c3af724ac308c352412b6d26ec45b35be3d6294f5c30 2013-09-22 12:13:10 ....A 185772 Virusshare.00101/Trojan.Win32.Patched.md-1a60d7071838882d8ed1ffded60f0c8820fad488eecc7036c29b0dd0dc67d0a8 2013-09-22 12:30:08 ....A 180658 Virusshare.00101/Trojan.Win32.Patched.md-1b73b145105972962c43f19337ab759bd44c58e8828c247234efaddf9608ecbc 2013-09-22 12:46:10 ....A 205178 Virusshare.00101/Trojan.Win32.Patched.md-1b77a198ac53ebded317d3870cda0fc791f1e3c5bb37fc07af287fc413cfd639 2013-09-22 12:20:08 ....A 254933 Virusshare.00101/Trojan.Win32.Patched.md-237888cf0c92afa9e3f357acd22a28e97a91c8ea14e58a0e9d0fd813b97eb315 2013-09-22 12:29:20 ....A 323953 Virusshare.00101/Trojan.Win32.Patched.md-24137b160888851ac4eb89e0825031eec28dc5d7b2fce9fcb5f51e6a1f71d6ee 2013-09-22 12:30:48 ....A 479726 Virusshare.00101/Trojan.Win32.Patched.md-25178b054874f418c5a193663bf4e3bed8df367b6051de5044a8f6889e022d76 2013-09-22 12:42:22 ....A 180631 Virusshare.00101/Trojan.Win32.Patched.md-2692f9709b4b60f5253502dd4312dbaa8802a582ceec59883b01c84231143fcf 2013-09-22 12:24:26 ....A 311784 Virusshare.00101/Trojan.Win32.Patched.md-271d48dabbbb8a7e392809e1907bc572c6aff1198aaeafbba770c60a232622b3 2013-09-22 12:14:18 ....A 254991 Virusshare.00101/Trojan.Win32.Patched.md-290a5cabb813747e8b29fbe6a750685d2ec514ae4ddd5f9933fddaf378b5f88e 2013-09-22 12:14:38 ....A 427561 Virusshare.00101/Trojan.Win32.Patched.md-2c1284d5d7e7c02d57a51a3299e206c4f39f26fa0441f80ab6a50c8dcf62a388 2013-09-22 12:49:00 ....A 242049 Virusshare.00101/Trojan.Win32.Patched.md-2f1f7916e072cefe56d1b20fdbb7d84a8be7d594e215942b7367df7bb7720056 2013-09-22 12:23:52 ....A 205263 Virusshare.00101/Trojan.Win32.Patched.md-30e7e7e33d8e6b0156c125ce834e588540efc40c3b76b1de54584c696fdcc312 2013-09-22 12:10:58 ....A 301952 Virusshare.00101/Trojan.Win32.Patched.md-315c78a934a62d114657fa66dce97afe607f114678cbe591f3bfa5c5f133d1c7 2013-09-22 12:22:32 ....A 180618 Virusshare.00101/Trojan.Win32.Patched.md-33eaa3e742d6669c700497e3d310113b2ec9583ce318bdaf8f6139f91462ec14 2013-09-22 12:14:36 ....A 156070 Virusshare.00101/Trojan.Win32.Patched.md-358b7765ff21eb44ff146fe953419f504f7e09289c3ea0002457410b518831fa 2013-09-22 12:23:54 ....A 185811 Virusshare.00101/Trojan.Win32.Patched.md-36acea41edfd800525ba0a92991529fb4c0d238c90a5c15987c875473dcb9cab 2013-09-22 12:29:20 ....A 180632 Virusshare.00101/Trojan.Win32.Patched.md-385958e8911d5ab48f32d6bbd344d4f7371f845c84996b32943b2ce5d025ce69 2013-09-22 12:32:02 ....A 459220 Virusshare.00101/Trojan.Win32.Patched.md-39367dc1cc0af492b56d981ed882ed83260f0d1c3ca85b7dd6491f09854fe038 2013-09-22 12:28:42 ....A 180731 Virusshare.00101/Trojan.Win32.Patched.md-40246d0968667e728313980a781555019ebcd0cc738230d4b38fabf0b9eef924 2013-09-22 12:48:50 ....A 353774 Virusshare.00101/Trojan.Win32.Patched.md-40b7d76232b9aa9ed2ab974f0c69cf44df78bd62095e62e14d1feefee51b2a1c 2013-09-22 12:12:00 ....A 324132 Virusshare.00101/Trojan.Win32.Patched.md-412f2f438a42abeb51fd6676989723579b8fecd9c6a2f344b1b03c18f0fb5d1a 2013-09-22 12:11:58 ....A 427381 Virusshare.00101/Trojan.Win32.Patched.md-415cd6b900bd39da3d792726d41d36237e7a1aa455c6ddb28eaa00582177cc09 2013-09-22 12:42:44 ....A 185707 Virusshare.00101/Trojan.Win32.Patched.md-4169e65173518e4e102f8ef2b1965b22119cf11e1ad4e05469a4043816a0334c 2013-09-22 12:19:56 ....A 302017 Virusshare.00101/Trojan.Win32.Patched.md-4217cc3a45ff716364c5129223c3c6c7b7b35840cce6189cdab36f8fcc24b3d1 2013-09-22 12:27:40 ....A 239090 Virusshare.00101/Trojan.Win32.Patched.md-428e5b691e26844c16cdacc5260db9ae0e697dc20e413a72e016677a7b5b9b9b 2013-09-22 12:42:38 ....A 143853 Virusshare.00101/Trojan.Win32.Patched.md-4384c29dae0cbd870be699a538ccfbca1e0f9c7a731f53ce397bf26e0fb95bd3 2013-09-22 12:28:48 ....A 427561 Virusshare.00101/Trojan.Win32.Patched.md-47860e179237e44ec8a10e8c87c70e17b49c3af9c5d98150cee862f39f4d3ce9 2013-09-22 12:23:54 ....A 115141 Virusshare.00101/Trojan.Win32.Patched.md-47ef5457ded6beec2b1b47b68af84c79a1df41e428077be59d623465b5a66b1c 2013-09-22 12:19:50 ....A 336249 Virusshare.00101/Trojan.Win32.Patched.md-4879fb05fd6ffc4fabfd3af36b5b24a66af4ad51654829f2c53e0e42d0c4f00c 2013-09-22 12:26:24 ....A 255006 Virusshare.00101/Trojan.Win32.Patched.md-489ce2f828895f26563328c9819b9a6b6076bfe680702c5d4aca7c87de1eb3ff 2013-09-22 12:22:02 ....A 301937 Virusshare.00101/Trojan.Win32.Patched.md-4e7e0095e7187808efde0b9258488a9acd6d4676555316542df2708d9fc7f1da 2013-09-22 12:23:38 ....A 131449 Virusshare.00101/Trojan.Win32.Patched.md-4ecdc756e84e1b54f94e5beeaed0d5baf13d7c7074bffec9af78cf86f2ee4e41 2013-09-22 12:42:18 ....A 185834 Virusshare.00101/Trojan.Win32.Patched.md-51579d0a19f1a23dd08ee221fa6f14ef55b20228b11131b07ffa99ffc8bf2374 2013-09-22 12:20:08 ....A 205278 Virusshare.00101/Trojan.Win32.Patched.md-524401a1dedf56221eccde2b5272112a6b9f012f53bc37ab3f17e4de875325dd 2013-09-22 12:39:34 ....A 185796 Virusshare.00101/Trojan.Win32.Patched.md-52adbb85d353a9b412d6786ca9782574942df2635b76c6ad0dc9b0112473c990 2013-09-22 12:42:44 ....A 594435 Virusshare.00101/Trojan.Win32.Patched.md-556c13516ae844e2f45edb4355671679ba7e38feed98fafe43dd30b210797566 2013-09-22 12:19:02 ....A 156117 Virusshare.00101/Trojan.Win32.Patched.md-574253ca9dfbb0a480d6510eb852177fb0a1eb29542a3d396cecf7960143a65b 2013-09-22 12:30:02 ....A 336394 Virusshare.00101/Trojan.Win32.Patched.md-5821b6af3a93a583706556e66ff4d60859828198c4172962c508377f514ff267 2013-09-22 12:28:06 ....A 301979 Virusshare.00101/Trojan.Win32.Patched.md-58a71e0ce3a9435dadd7d4c835c16b21ab07754c909f65f288fdbd43cab298f9 2013-09-22 12:23:54 ....A 301948 Virusshare.00101/Trojan.Win32.Patched.md-58fbd7c172648f944e47cfd5ffb47d054a7b008d6d32e2f8cc8cd480a81b589e 2013-09-22 12:15:38 ....A 180629 Virusshare.00101/Trojan.Win32.Patched.md-5a426a318e7a9bff281c79cbcdb80ceba255aa954d60895fee8708807fdeb6ac 2013-09-22 12:50:30 ....A 180664 Virusshare.00101/Trojan.Win32.Patched.md-5d4ba3157e1d41af7633467ac4e4925fe35dfa5005042d9acf7618da81df0e36 2013-09-22 12:11:06 ....A 427518 Virusshare.00101/Trojan.Win32.Patched.md-5d86f563315976cd63752d69655b6be762523830f5c2f2f5524c023158858e11 2013-09-22 12:50:02 ....A 306197 Virusshare.00101/Trojan.Win32.Patched.md-6149b04fd90e4e030c8e686fd366903bd3500a5b34b2b4bc8d6f0c3cbe4a80dd 2013-09-22 12:32:06 ....A 239022 Virusshare.00101/Trojan.Win32.Patched.md-61652e3708fa8d904d34e0a347fe62b6551613c5c71948cf9df1516876ce9e5c 2013-09-22 12:28:06 ....A 180713 Virusshare.00101/Trojan.Win32.Patched.md-628535fdc4a873c8cfee2ce926894b34b9e2d41b8e4cfd6218a4eb875f69f249 2013-09-22 12:32:04 ....A 302064 Virusshare.00101/Trojan.Win32.Patched.md-65dd2cb54ade22ed8035fa09a14136f3c477ca0c09d01be92c618041d522a2fa 2013-09-22 12:34:30 ....A 156067 Virusshare.00101/Trojan.Win32.Patched.md-6681031f0d0aedb7a9da5c9097f0d50a551474509d66193937d474a2f100e1a2 2013-09-22 12:32:02 ....A 180633 Virusshare.00101/Trojan.Win32.Patched.md-66e2b697821b22a4d969e4427e2b0ad2fa406b358b664458ff112bd97ea5c3ca 2013-09-22 12:30:04 ....A 254952 Virusshare.00101/Trojan.Win32.Patched.md-671adaf6383c403b8b1e3160d5ff679eb76553d82d54ecba368de7109d926eac 2013-09-22 12:48:04 ....A 205192 Virusshare.00101/Trojan.Win32.Patched.md-6dbe33837ac5cfc01360eb16415a53fda125c83416e8a244afe7f53604e08bd0 2013-09-22 12:44:24 ....A 185818 Virusshare.00101/Trojan.Win32.Patched.md-701c27b8b7aabf9b0fb160408402f2fbee8f6c5e77404b2e802d8d355f995525 2013-09-22 12:22:30 ....A 302098 Virusshare.00101/Trojan.Win32.Patched.md-717a87cee512c9aed41f706af972f171fcb718178b1cfa0f9b5a70894f18422f 2013-09-22 12:16:54 ....A 180712 Virusshare.00101/Trojan.Win32.Patched.md-737929713818c776918814e2fc84839590baa04bc972bbdd8385aab96e3e6bd9 2013-09-22 12:17:34 ....A 479735 Virusshare.00101/Trojan.Win32.Patched.md-7445975826212c57a5cea26a9bb940194351ca376900ea6ea85eed5e64e59fc6 2013-09-22 12:11:58 ....A 239113 Virusshare.00101/Trojan.Win32.Patched.md-744ee1218c5d6e8580480fcdb92b81ab54a8bd9cd2ceb39740fc5573918911af 2013-09-22 12:26:24 ....A 180688 Virusshare.00101/Trojan.Win32.Patched.md-75059de4e0a261e092233c56a9a69f0912aa98c716eca8b1e7e057bd400ae37b 2013-09-22 12:34:36 ....A 479751 Virusshare.00101/Trojan.Win32.Patched.md-79d1d1581c438658d18b604cda782a9bef7b12ac54d5195dc1a926fc8df4d20f 2013-09-22 12:15:42 ....A 301936 Virusshare.00101/Trojan.Win32.Patched.md-7bc1cd968287685b82ee96eb61d6a294ed128826645eebd5cfbf92f28c9840cf 2013-09-22 12:32:02 ....A 427448 Virusshare.00101/Trojan.Win32.Patched.md-7cfc839fb05c42c4725f6072041253e410e73c7713e16c19f7522113a2ee3b21 2013-09-22 12:27:36 ....A 618944 Virusshare.00101/Trojan.Win32.Patched.md-7fc1f9b11a927b342bf543c67041dd81d11738feae416bdf3986ed95e863466d 2013-09-22 12:13:10 ....A 239130 Virusshare.00101/Trojan.Win32.Patched.md-8022352be03440f27a25adb23c38f161f2d9130aa677f7325cccd242ae3acafc 2013-09-22 12:14:14 ....A 324035 Virusshare.00101/Trojan.Win32.Patched.md-8157954a22dde73c871dacdf92710b97a54a6c814a053740f30cf04d3feeaff5 2013-09-22 12:33:12 ....A 192919 Virusshare.00101/Trojan.Win32.Patched.md-81b9a4f4abd13ce02a0a855880bee0445ba26d1634e582898d0711f32c44c88b 2013-09-22 12:22:02 ....A 242082 Virusshare.00101/Trojan.Win32.Patched.md-8638a8a7e44249a68a491384f996021251d3e7c9b8e6d0bd41f31148b4ba6aed 2013-09-22 12:39:40 ....A 205188 Virusshare.00101/Trojan.Win32.Patched.md-93055319e14fe680fa465c97e5fe43985874c921244046123072ceafd419b99a 2013-09-22 12:14:06 ....A 237948 Virusshare.00101/Trojan.Win32.Patched.md-96e2edb5b3cdb3681f87cb1686c12efd295b2d9f9564117fe717d34654d08ada 2013-09-22 12:10:56 ....A 238965 Virusshare.00101/Trojan.Win32.Patched.md-a9db3a0ec531a952de25390b9c3d0885ecf08d9c65b8b117896b1428b3ed3af1 2013-09-22 12:42:40 ....A 185734 Virusshare.00101/Trojan.Win32.Patched.md-acdef365cb8a97997b440badfed10938be1648e1a3808d00ca280026ba39ee50 2013-09-22 12:44:54 ....A 302081 Virusshare.00101/Trojan.Win32.Patched.md-ae7a5f921511b7d9bfecf2bb5f650d2a97c580b53411f503891c267265465414 2013-09-22 12:25:46 ....A 324053 Virusshare.00101/Trojan.Win32.Patched.md-b5269567de09c8d8218ee9489f909a7e6d3c71409f02de6b2338fa6afee9e5f6 2013-09-22 12:11:00 ....A 427457 Virusshare.00101/Trojan.Win32.Patched.md-b7b4f1a50ba7df5ebed6195db11e07f81766fea0912c2f447d20268ae027adc3 2013-09-22 12:20:04 ....A 565675 Virusshare.00101/Trojan.Win32.Patched.md-bb87ef829172b80d71c6668064eb5ea03fa95b414d093ca95cdc967a2acfc962 2013-09-22 12:49:04 ....A 254946 Virusshare.00101/Trojan.Win32.Patched.md-c1b8c515261f57d1672045c1e3d5f43af6292c1d3471bc5a1aae0b6456b5ad4f 2013-09-22 12:29:24 ....A 471515 Virusshare.00101/Trojan.Win32.Patched.md-c334896c894cd72344e496238baabd9e7e852d404228e4462a3bebfef18e6f3d 2013-09-22 12:43:22 ....A 336311 Virusshare.00101/Trojan.Win32.Patched.md-c499448bac29257065866c4550af1d95010e8a5e1cbb1123875bdccbc1d00e39 2013-09-22 12:49:40 ....A 156200 Virusshare.00101/Trojan.Win32.Patched.md-c516b97d5c8e0c32990115cf41f51a7601129e17936fff6f65e5f93b9bd1dc5a 2013-09-22 12:47:02 ....A 238957 Virusshare.00101/Trojan.Win32.Patched.md-c5cd44a60ac1361582947455da79cce5854ac1fedb7449f9a28afa70cc21f1ad 2013-09-22 12:48:50 ....A 427505 Virusshare.00101/Trojan.Win32.Patched.md-c6419e017b93584d8ef18e9d5bac419d016c1db07bcc3d969d8067230e82fa6e 2013-09-22 12:10:52 ....A 156144 Virusshare.00101/Trojan.Win32.Patched.md-c6be3776f64cb4ec790958db87e608364aa920f5645c20df4bcbfc1750a0a7d3 2013-09-22 12:28:38 ....A 614849 Virusshare.00101/Trojan.Win32.Patched.md-c73bfb89684c3a889ba4f357aeea9a126aab8de10c1a3f8e002b0338c3ff25af 2013-09-22 12:41:10 ....A 459245 Virusshare.00101/Trojan.Win32.Patched.md-c92a5abf5f543ae6ec49ff66c9c01c8cce9985606012599e201495c95b7dcdee 2013-09-22 12:39:44 ....A 205333 Virusshare.00101/Trojan.Win32.Patched.md-cc02609fb23f10fd7cbec2451526788d206f866f13d5bd1e67bc7bdb16ba2c68 2013-09-22 12:48:00 ....A 180604 Virusshare.00101/Trojan.Win32.Patched.md-d03cc09eb5a20eb1d21bcbe6fb5e9e87c9394c5cb9e989ab8fd18e9224aec303 2013-09-22 12:39:40 ....A 180660 Virusshare.00101/Trojan.Win32.Patched.md-d4c45484fcf5ee32a8260455f03bda8992f074db4dc24010c0efcbfc50cc961f 2013-09-22 12:44:36 ....A 672137 Virusshare.00101/Trojan.Win32.Patched.md-dcb390da4f0bc966a22ca9451cb0f919e3bbcd3b2194d90df3d2e8ec0d2e8876 2013-09-22 12:28:06 ....A 180726 Virusshare.00101/Trojan.Win32.Patched.md-dd4dfb33aa6c72b0567c2052c8e2ff42997d0c0d87cfd6e29ac38640d86677de 2013-09-22 12:27:42 ....A 614817 Virusshare.00101/Trojan.Win32.Patched.md-edf83b486387a5cb67d1ef73f04db3d793333a3a845f4bbf23533eab9d025fe0 2013-09-22 12:45:16 ....A 389581 Virusshare.00101/Trojan.Win32.Patched.md-efa2a18e2814a79d0c177beef697f012e92c0aad5ff6e105deedca73ca07e5a8 2013-09-22 12:49:56 ....A 156050 Virusshare.00101/Trojan.Win32.Patched.md-f0dab51fb6e9aacbe95eacb10dc75f76975d626f41e35b281b5884ab25bbd99b 2013-09-22 12:49:58 ....A 156106 Virusshare.00101/Trojan.Win32.Patched.md-f31741037a43a7837cde126403a61ec0d39d25b7230df58dce562bf022c235fc 2013-09-22 12:27:00 ....A 290781 Virusshare.00101/Trojan.Win32.Patched.md-f3aad23a974f994c84222ddda646ab6005444eebb34cab4127f6dc17b54d5af5 2013-09-22 12:49:04 ....A 324002 Virusshare.00101/Trojan.Win32.Patched.md-f4c80c9f2beeee58c318a516566cc36cb2ba45309b9dd491d8fccdcccf5119a8 2013-09-22 12:51:00 ....A 156042 Virusshare.00101/Trojan.Win32.Patched.md-fb493c092d08ab180c49470557320c33edc51ebcf378b4091c590d664ab0cb8e 2013-09-22 12:39:54 ....A 302098 Virusshare.00101/Trojan.Win32.Patched.md-fbbd94e177be006903bc266e23da5a65cccd2f54c2eae2c6ceaeeb1936952a09 2013-09-22 11:42:54 ....A 508776 Virusshare.00101/Trojan.Win32.Patched.mf-988a2cfc80d1d8d5bbc93f0b399bc4742bd6a650127303b32ad6c166c846b009 2013-09-22 11:44:54 ....A 822624 Virusshare.00101/Trojan.Win32.Patched.mf-ad90e381c6c03719393b67f48dda8d37744f4e813d96600bad6ab1505efa4add 2013-09-22 11:50:26 ....A 123392 Virusshare.00101/Trojan.Win32.Patched.mh-b635bfc680cdad3bf06a2f3a2e866c580da1b6093bd1914e81dfd740dd2070ad 2013-09-22 12:25:24 ....A 369152 Virusshare.00101/Trojan.Win32.Patched.np-70f3ced20cf5fcd8d6c74d8620473f7637e84e60e5f2800ae70ea38098b7f1f8 2013-09-22 12:46:34 ....A 617472 Virusshare.00101/Trojan.Win32.Patched.np-bcc2f9e2c7d8637124eaf69f056e6ea7803b0dab446343e235bb7518ed7ca119 2013-09-22 11:43:08 ....A 579072 Virusshare.00101/Trojan.Win32.Patched.od-72f7f4d444d2defb3c2f7d81e6656d8d3a2c1416929f15b4019eb3d48cd60ef7 2013-09-22 11:54:40 ....A 240800 Virusshare.00101/Trojan.Win32.Patched.od-a62163007f4c6cbda97465340a78286d66daa0cd99652ec3f33591c38c239a8e 2013-09-22 12:02:40 ....A 428592 Virusshare.00101/Trojan.Win32.Patched.od-dfc70f0dc1df0345780f9f77ce10d26e02de60a2c0aed0280bfd8247166c98a4 2013-09-22 12:26:48 ....A 13752 Virusshare.00101/Trojan.Win32.Patched.od-f3b68a2875df4c9712e54fa0d97f9139d3ad1ebffde747de39cac433a4c8babf 2013-09-22 12:27:28 ....A 3067303 Virusshare.00101/Trojan.Win32.Patched.oh-817417aec73dea3ac08bc5d107d59547a305a0dd2154e3fca45dc05540e94b78 2013-09-22 11:44:36 ....A 368039 Virusshare.00101/Trojan.Win32.Patched.oh-e0e6f7f8fc34397c15f418f3ef210d5ad29115a2ac9911b5598832779db89234 2013-09-22 11:43:06 ....A 3094951 Virusshare.00101/Trojan.Win32.Patched.oh-f8350bac5b87be0649d2bf8d8696b4521b2cdc17b375a3887ccba9e3a83e9846 2013-09-22 12:42:48 ....A 25600 Virusshare.00101/Trojan.Win32.Patched.op-30873af0a433b3041440329ac1b1d9041bf1f064935bcce13ebf8c357631639d 2013-09-22 12:52:34 ....A 133632 Virusshare.00101/Trojan.Win32.Patched.op-97939f2d7f2295943f0093f8a1937255dc49b90d400a306e37e7355f748d0268 2013-09-22 11:54:46 ....A 140288 Virusshare.00101/Trojan.Win32.Patched.op-9e53800769266288565c3832a47cd43c14dbe4988435b61e79f23a2bda4ca68e 2013-09-22 12:22:54 ....A 6656 Virusshare.00101/Trojan.Win32.Patched.or-ac714e57fc9ad92e91ab9890e4460d834b90b3a697679a9b98c3ecc2ad643eba 2013-09-22 12:42:48 ....A 77312 Virusshare.00101/Trojan.Win32.Patched.ox-4cf0aebfc54ce3b31f818d5f384e8c49b733c36ead855e197dc5a9a9e2e0a111 2013-09-22 12:46:12 ....A 79872 Virusshare.00101/Trojan.Win32.Patched.ox-530790b7e08dbee390d2c188258ac95af2c53122d192d1d40e55940fe6f82c50 2013-09-22 12:29:18 ....A 60928 Virusshare.00101/Trojan.Win32.Patched.ox-6a6dbcb1bb8b358bf3233a7bf5b16acc9ce37b46cb8b89f0c70b7b9dd9f5918a 2013-09-22 12:42:18 ....A 3434280 Virusshare.00101/Trojan.Win32.Patched.ox-93be5c72b64cd34ae09f90cc70adb24643d7f57ab4c08628766d3675627b3785 2013-09-22 12:51:50 ....A 77312 Virusshare.00101/Trojan.Win32.Patched.ox-9635eb27649b21d5b26aad335fdcb826b8f35a424da819c4d16279caaa5ac8b1 2013-09-22 11:47:40 ....A 367616 Virusshare.00101/Trojan.Win32.Patched.pg-56ed61815d616f54f80f3652f49ca1c4b4507e25863bcbba6d53b850cc64732b 2013-09-22 11:44:16 ....A 367616 Virusshare.00101/Trojan.Win32.Patched.pg-5733dab05c55ad834d11992321f94515bd02c0298bc8f23228f58d64219ce587 2013-09-22 12:37:52 ....A 1179648 Virusshare.00101/Trojan.Win32.Patched.pg-7c1d4cc146bed31ff329586d5d67222e984cef76624c9c99d6f8c1662577fa22 2013-09-22 12:22:54 ....A 367616 Virusshare.00101/Trojan.Win32.Patched.pg-a72b09e475e7c4a8495102eb3cd7506d14f0fe400d3a035ab1610770d17ee3e4 2013-09-22 12:00:02 ....A 1179648 Virusshare.00101/Trojan.Win32.Patched.pg-df7b5627047ba5691d39a3fff54536a1e40609ff74792e946c3c4ba41db4c8bb 2013-09-22 12:20:52 ....A 74240 Virusshare.00101/Trojan.Win32.Patched.qa-b0be6a549dca493cc226b1e7c4f3dc272d6985c8de5b85a41d953ab7d18484f5 2013-09-22 12:16:46 ....A 74240 Virusshare.00101/Trojan.Win32.Patched.qa-f2431066cca5fc55f46df64b00db96ee021df69096c6b48ac5c4741138dc4f1d 2013-09-22 12:29:44 ....A 1044480 Virusshare.00101/Trojan.Win32.Patched.ro-661faac9f471f617936758ed98613ea776b56bd518c4ac3fa346db4d2bb650df 2013-09-22 11:48:10 ....A 178176 Virusshare.00101/Trojan.Win32.Patched.ro-b8b3ae38d7d3f74eab0ae1ae555fa953ead4c4d63683ae995aea5c070914ab6d 2013-09-22 12:40:32 ....A 82944 Virusshare.00101/Trojan.Win32.Patcher.hi-76a474da3e5b7f8963e51e0a4f9a4200b650c3444af7a1ab14cf360065a74319 2013-09-22 12:05:00 ....A 624128 Virusshare.00101/Trojan.Win32.Phak.li-c8966360706e41af96e534904896d77ec0edecf43c84de147967f531470d961d 2013-09-22 12:26:56 ....A 939533 Virusshare.00101/Trojan.Win32.Phires.zo-83625b45b2a24bf8297f3794ca114673c06b7d9b26b0f9f4c594388e15c20502 2013-09-22 12:18:04 ....A 939533 Virusshare.00101/Trojan.Win32.Phires.zo-936b987c7501f06e92881f62ad03d573fb3c282ffc2110afa9938e46545a6b4c 2013-09-22 11:57:34 ....A 1207957 Virusshare.00101/Trojan.Win32.Phpw.axsk-0c56bea33c6a4ac51b7017b475d56965798b6d1c65f3869034829440a097548d 2013-09-22 12:37:10 ....A 41480 Virusshare.00101/Trojan.Win32.Pincav.abdx-150cb5d89cc47382f66c992fdb95a12619709b3fe8b9f23c1f5b247f8b678c7b 2013-09-22 12:31:56 ....A 1018816 Virusshare.00101/Trojan.Win32.Pincav.bjmz-c8c1ed16cc3f1da9b82cba6ee516ec73ee43b8afac9f92143b4b720474cfc7a4 2013-09-22 11:57:52 ....A 2600672 Virusshare.00101/Trojan.Win32.Pincav.blzg-1176e86fdf156a01006a3e09c2d7ef9ddb70f6c0a3d64fee984937a70db0469b 2013-09-22 12:35:42 ....A 12062595 Virusshare.00101/Trojan.Win32.Pincav.blzg-212650dbb0cc795a50c32a191a51b9b55c8f514a59f208b44be030ed89dbca9c 2013-09-22 11:36:42 ....A 554630 Virusshare.00101/Trojan.Win32.Pincav.blzg-35aa73149bf58e7c9767984e4d096ab3de06fe5b0f755d2dbc0dcd1d49a23614 2013-09-22 11:40:36 ....A 587227 Virusshare.00101/Trojan.Win32.Pincav.blzg-5ac95189cd9a2133fab6c9d41bb857954e2f316e015477b735bf50c1dc53527d 2013-09-22 11:54:46 ....A 1592914 Virusshare.00101/Trojan.Win32.Pincav.blzg-7abeb64a87e1674eaae9b6c9e11ca24e8394294929f37fca06096739b06145d2 2013-09-22 12:17:22 ....A 3727812 Virusshare.00101/Trojan.Win32.Pincav.blzg-9e8cf3ce72f8376a83b838f87e74357cb537f858b758eb5c71c984c515bbca27 2013-09-22 12:16:12 ....A 1276537 Virusshare.00101/Trojan.Win32.Pincav.blzg-aefa06407cf17a2b28e4fbf57b054d0a8f6633d5935f12df4268e216e43879c4 2013-09-22 12:07:04 ....A 2907022 Virusshare.00101/Trojan.Win32.Pincav.blzg-d8216f9cf78029b76b0d51726a0582603230ce96eca25354dbdaf64c17b15508 2013-09-22 12:11:52 ....A 193536 Virusshare.00101/Trojan.Win32.Pincav.bqmkj-61e8a95012419ad15cb3fa37567a5748174582024eccf7f47f1090dd3b96a78b 2013-09-22 12:41:54 ....A 163328 Virusshare.00101/Trojan.Win32.Pincav.bqmkj-aa2136dcac215ecee9a6727cdf45a075224410c67d0766b0c5c21baf60246695 2013-09-22 12:22:34 ....A 163328 Virusshare.00101/Trojan.Win32.Pincav.bqmkj-b6af79772cfb071438f60a8f89a3dea7e43589738d55e89ab8aa1a94a82a89fe 2013-09-22 11:38:14 ....A 703497 Virusshare.00101/Trojan.Win32.Pincav.bqufn-a37fa3575b1f9ab37dbf4164f72f6cd1b8e071bc4fba0352ad581fdb5224e36c 2013-09-22 12:12:26 ....A 271600 Virusshare.00101/Trojan.Win32.Pincav.cjwu-b758d51c870b5bf14fa9a985585d6a937d5e44b7ab7ba8540d1a668b70512604 2013-09-22 11:41:18 ....A 98942 Virusshare.00101/Trojan.Win32.Pincav.clfj-1bcad56ac53a98dfd5533342a7fb8458c3b7c2df096690f1c67415b7a0ef1aba 2013-09-22 11:52:08 ....A 87423 Virusshare.00101/Trojan.Win32.Pincav.clfs-feac0fbf94a57d0db262d453a33d3091a07b7d921c5778e1e882116f0a97d51f 2013-09-22 11:46:22 ....A 1694971 Virusshare.00101/Trojan.Win32.Pincav.clhn-5f5c34bf98c0ffb72d6ccf37217385220f6e42038af9e322fb4361d2282b6ca3 2013-09-22 11:44:32 ....A 2098552 Virusshare.00101/Trojan.Win32.Pincav.clho-91a740a8b49f9e78a47f503ebda5a9e42bc664d4662d74be118df39fed98532f 2013-09-22 12:04:36 ....A 712904 Virusshare.00101/Trojan.Win32.Pincav.cmfl-dad89ba54087a2a67698ed5fbc07afa6e2018daf972b5dad5bf03d7befc6387c 2013-09-22 12:52:32 ....A 369152 Virusshare.00101/Trojan.Win32.Pincav.cnvc-4d67f1004d172c9db3a7064a2d9f486b6fafc7a2675125078c359992e2e053c6 2013-09-22 12:00:14 ....A 8031545 Virusshare.00101/Trojan.Win32.Pincav.cnvo-0d69edd1adfa97db596cc062aae8c2f2fac022f8eb1b6d22f104d5f29c301949 2013-09-22 12:09:32 ....A 346112 Virusshare.00101/Trojan.Win32.Pincav.cnyx-73f010f031387985e22e26e47c4a79a60eb8c8cdd2ba29de4123019162ba5c22 2013-09-22 12:33:56 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-33409f5daec0d60c5757d5dd2d9f02dc354b030d143b40cbd0998650a6370f57 2013-09-22 12:20:56 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-5321dbb42aa7ad7ba1ea8928f2b179ffb8f7564e4e0996b7685c95bd6ad6f200 2013-09-22 11:39:16 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-5fa6448b198fcd3f7759bedc058681ee45728176326600fd1aa14573bb20f8e9 2013-09-22 12:17:48 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-60ee26ad6873d584e962412eb2d2f012c0cade6b1ad139de93f354afe8d710f6 2013-09-22 12:32:42 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-618e6216593f2a0f1b4ad23a11749db01a3cd35ebba211c0af795a8b522079c1 2013-09-22 12:25:50 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-61e3d1e005a07da9b1bd257c444fa8c0c831326b1dd34de23f4fb81e20d3d7d8 2013-09-22 12:49:12 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-75aaf1ca02b0219d56689f4e9704685a3e884d0701fc781a81e80ee878059219 2013-09-22 12:43:06 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-77f3a9bfc4d757be687ac5a3781d26da3324b589d1482b314d15b98ac3b07dc9 2013-09-22 12:43:30 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-781da73be8a5980b9745038b3820cd247055ffc083a7759b9dccad88d6b1ec73 2013-09-22 12:30:38 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-789d92762ebf89da5486bbc37fc304bbd384c5638b4965e2a658a3c2607912ca 2013-09-22 12:22:30 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-7c12def80a063843fddc2bdf47b1107072d1d7f3fc8d35f452e398dc0da8741f 2013-09-22 12:28:46 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-83985f6f9284166f33fb8bfdc5c5982f9074416ba71941ce4aab5d96668203bd 2013-09-22 12:35:08 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-8419a70b6834b2a727b15885b76b58358edac7a50f8efdadb0f76bc9f3d335ce 2013-09-22 12:31:48 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-85c09daf7e83595d5c6fde287d4e6336f450f0bd377b33fad65817837ea2410c 2013-09-22 12:24:14 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-86f3da747eab4baec11bc7b0e4aa42dffee9372c0101a30155d9fa5de8bdf6a4 2013-09-22 12:32:24 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-881729a0da946804e992366f89d0018bf144ad8a1e6244a934b46c9c5f737d69 2013-09-22 12:43:46 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-9316ff392dddb378c50347725202f5fcb2c8d1404a2018d607b034224872f435 2013-09-22 12:20:50 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-948a55484ca5a0a466231316461f8c42e1462b93648abdb5cc1f2c56e51cb3f2 2013-09-22 12:26:10 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-96be627231a700ddf03025b6c053abe8df458fa15ce518b073c08839d92a1007 2013-09-22 12:30:16 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-970b4a8bf4c7953720930d510f736e0b66161d4e2201ef53b259dd25c70e619e 2013-09-22 12:37:40 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a060f1d18501123bb8d3cecf8ecb3b4faf58b3d5c2d7117c2124c562cf82c921 2013-09-22 12:22:02 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a08b7ef865a7accc8802de38b10dd0f4448e8342e9d257785e789de169ea7acb 2013-09-22 12:39:32 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a08fbe99e138f27c71c767904de318cf1ec2dfba0c32cfe40aadaa0b0273eb2a 2013-09-22 12:17:42 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a14203c170da1a2de265995ce15ed38fe12b51a4425750d520b1a75d50f1a614 2013-09-22 12:23:24 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a2f06c2ec8f7c112d8b732df454de93951093ad0970915b9c9dd6e48184b189e 2013-09-22 12:37:58 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a456cc1c869e6bb92a81245c2b338594a0ea70c726cc6f586907e3befe16f06f 2013-09-22 12:49:46 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-a958b59954d239eacc53534bc81cd9106a258dfca116f6e2120b183153f40692 2013-09-22 12:36:50 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-ab5df30542fd6f7fe1222691edf47f4add84e1820da8f3fedd2c378164dce690 2013-09-22 11:49:04 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-acff27afeee7ed28520dc4bc415f7f52ea9c7600ca1e84cd9ff9e0ce43d5f86a 2013-09-22 12:32:32 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-add0c566973a4158e953ed3cd41f14671244b5421bf59dfe19ce400c0b0d955f 2013-09-22 12:30:42 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-afe2fa03b1bb8e99d0bea3f37dabb03e3c2ce2f6178b674d298d0e7768379700 2013-09-22 12:30:04 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-afeba4472816a10dfdb5343ddc00630352eb49f673e0f7a693e655e6efce3f51 2013-09-22 12:43:12 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b1313b649070bc18c1d2b48087b098782b25286b5228c71ea36a5e70d7139879 2013-09-22 12:47:34 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b470188eb9a2cb36c90eddf2cc023c8c9f11b51bdc2118c1842b2c5804aa1333 2013-09-22 12:37:24 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b479d7ec7b12836a3190a423f135c16415b0c4a73d22e58ad92f839fdbb33a65 2013-09-22 12:36:48 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b515e6ab436f0248eda42170c8cba454aaffd8a689454f92d5b78692646fe2df 2013-09-22 12:32:40 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b54e08ac3f45934ec2b2097af7b0562e61f44ca67e85880d1021400412c784fc 2013-09-22 12:21:46 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b61bef547279aa616d56b9a6416f89f5138bed97c40cbc8a4bba598898f346ed 2013-09-22 12:18:44 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-b8cd5fca2635dd48fbdee4320b416770e339ba79f706d45b71b0cd1ef337d268 2013-09-22 12:33:52 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-bb25f132bfe26c00427b7e84cfb8c0364850849792a33f896c033cdb43afd84f 2013-09-22 12:14:40 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-bd916e55ce90a7f7733c68f42df3f1c22e3a307edb04bc8a7e29fdc38fbb27c3 2013-09-22 12:50:10 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-c2f7d1f4227fa9248d3708dea1af428ef8a9d57c2c9755f47e25b98c52d1d6a6 2013-09-22 12:20:10 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-c30713080617ec93865af80b9504c0163f0d8a26cb11aec034c54f44b57aade4 2013-09-22 12:23:24 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-c56fb342d7ab088f5580a4d7ae2e067a9450b9a5d28b29fa3a617ef1960654ac 2013-09-22 12:43:32 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-c79fa39a82a7434b64b4103a105a213c84721f394ed8d086cef3c453c2b89b29 2013-09-22 12:37:28 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-c8248e626c89b6a63bd95c3eaa3cb6150743c8dc7e61c862b2f48b2a3ab6088a 2013-09-22 12:21:06 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-cc72ec9155edaa16f60d85dc5ebb4d94cde29a866f5cdd40eec47ae8800e6dae 2013-09-22 12:18:06 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-cc81b4eaf7a1777b5043e6b0cadf08d011891c272b65e7a26f2e9183d22b040d 2013-09-22 12:23:36 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-cdbccb32b881b7450242dc6f4b527855a341096c950992ca031df1176eab0d53 2013-09-22 11:58:20 ....A 20480 Virusshare.00101/Trojan.Win32.Pincav.coez-d48d1edf06ddfc64a20ca92bc2b391f9ff2ca01b23cc9a58d6a212bebeb7ed64 2013-09-22 11:44:40 ....A 779102 Virusshare.00101/Trojan.Win32.Pincav.kfr-a1db09b231d20f91cd94564ecc22abe669c02d7bc97139fee240b97b49dffa4d 2013-09-22 12:32:10 ....A 116250 Virusshare.00101/Trojan.Win32.Pincav.lem-79d963e1bdfd5dd5f2846d2f749162a787f5a8c2eea0365871b42645102cd803 2013-09-22 12:04:54 ....A 307307 Virusshare.00101/Trojan.Win32.Pincav.pox-6927cdaaeefd2aa4812f2566b2d898c5daa7745badcd2cadb09012f6ede2b164 2013-09-22 12:39:32 ....A 52331 Virusshare.00101/Trojan.Win32.Pincav.pox-b26930908cf6fb56adc0605d6e8299d9d18447992745d5d39f31fa9fc62a9fbe 2013-09-22 12:44:22 ....A 5961006 Virusshare.00101/Trojan.Win32.Pincav.rsi-b73b4c2adc1e81cd3b4aa09e97f14c3b3ea7d7d041b6493ab0e30aec0548185c 2013-09-22 12:20:24 ....A 34347 Virusshare.00101/Trojan.Win32.Pincav.scn-4951778b644cac1cc7480240b95a3687dc3164a0877a0f9cc7a3d19ed5c51e85 2013-09-22 12:20:10 ....A 229888 Virusshare.00101/Trojan.Win32.Pirminay.awuu-8a135f51147045a3b2eeb2fc2c6bf8571854581c5cc2e27cfef7ed65dc620af3 2013-09-22 12:33:20 ....A 528862 Virusshare.00101/Trojan.Win32.Pirminay.axak-8cb1771e2f7f630e07410d87ddb71a2934f77c625f39c41e7977dad36b149699 2013-09-22 12:19:56 ....A 237056 Virusshare.00101/Trojan.Win32.Powa.hoo-b9ba7959aaa52700fc41316d272eb311b06739e0e23687dfc126551466c443ab 2013-09-22 12:43:22 ....A 232448 Virusshare.00101/Trojan.Win32.Powa.ifo-a0b0916ad079d1bce9982c555a2383ff477a9c328c7c113bca5772dfa9d3621f 2013-09-22 12:20:24 ....A 250368 Virusshare.00101/Trojan.Win32.Powa.ipx-8703f9d353d6d4634a4ea04e42ae46b40d288918c7ed4a0b4b1cd3748bb5d0bd 2013-09-22 12:01:00 ....A 236544 Virusshare.00101/Trojan.Win32.Powa.kna-8d42a7a5c76aec283f82926f5adbf634bdd9d931c61b05648e2232f31bf74a6f 2013-09-22 12:03:50 ....A 247296 Virusshare.00101/Trojan.Win32.Powa.kxn-bf28b2b9241230ae202a130a720fb9b64977150391d9662cb48ddf16f2ede0cd 2013-09-22 11:39:06 ....A 246272 Virusshare.00101/Trojan.Win32.Powa.kxo-7ded41715cb649bca05dfad9b66a8899b8aa6c4dcc8e6eb4defe4a606e99ef51 2013-09-22 12:04:00 ....A 244736 Virusshare.00101/Trojan.Win32.Powa.ldz-69f404774ebc87aebd4d0470e6bf95368fb99d28e2e974871411c0d43004a217 2013-09-22 12:10:50 ....A 263168 Virusshare.00101/Trojan.Win32.Powa.lpa-8a05271312ec7b1e9917ee686191287c9c394121cd9c8f8c3f506e8d542581ea 2013-09-22 12:50:58 ....A 247808 Virusshare.00101/Trojan.Win32.Powa.ra-a13b1190bd14a7675ee1e5713639cc1170a99621a276b976b8e43312deb563e6 2013-09-22 12:52:34 ....A 39964 Virusshare.00101/Trojan.Win32.Powp.gen-86dabd419698d4b2c070a116f692a4fd30f78d96de485684ac641b538965add7 2013-09-22 12:50:46 ....A 34864 Virusshare.00101/Trojan.Win32.Powp.gen-876e7fa7214cd92cc4ddf2f339a24f5a53f8e8056092d5f1374e366903a9af91 2013-09-22 12:37:16 ....A 41484 Virusshare.00101/Trojan.Win32.Powp.gen-c6d08e96124c74c9b2b91fb45548814707b38edf0a74c99a509e7c614fffebec 2013-09-22 12:07:16 ....A 36380 Virusshare.00101/Trojan.Win32.Powp.gen-edcf86d81a439b5aeffa5a7c48743bd3423e3200f2247e7ab45f066acc8c433f 2013-09-22 11:56:40 ....A 32768 Virusshare.00101/Trojan.Win32.Pugolbho.mb-9bf42cb6402f0d9ccefcfd7f57e5321fbf77fdaa8b3b25a40af9830ecb9c59b0 2013-09-22 12:00:58 ....A 850030 Virusshare.00101/Trojan.Win32.Qhost.abcz-4b457184e513d275d786dc0c84151fe5e0c35a5d7c17d0349133e2a42909a830 2013-09-22 11:44:54 ....A 4235264 Virusshare.00101/Trojan.Win32.Qhost.abnr-a2ea7f4d1ea93487521af80671ad0fa01306ad2138bb3b38ca4569509c4d7c7b 2013-09-22 12:34:52 ....A 194600 Virusshare.00101/Trojan.Win32.Qhost.abvu-81dd41f263f19aaf921762d721c53f5df96b05e993c3af426f61ad9964ad03ea 2013-09-22 12:38:44 ....A 2226 Virusshare.00101/Trojan.Win32.Qhost.aedg-46a86e4b1efb5b7400c9872fd3a5fcd19446cbba768899f6f9c385697f59a8f7 2013-09-22 12:18:14 ....A 711168 Virusshare.00101/Trojan.Win32.Qhost.aetn-05a65b8e96f93e55d489e8ca3af79280e54aaf0dc61d7db89bd0068d342986c1 2013-09-22 12:17:56 ....A 176492 Virusshare.00101/Trojan.Win32.Qhost.aewd-e5bab9a61d70358c0e54a0cc9fd60b6dc93f1c7a30e4747e7dce24b6c553e357 2013-09-22 12:16:16 ....A 86395 Virusshare.00101/Trojan.Win32.Qhost.afac-552086da5bade32f6efbc09661b4f4011b1cdce067974d9868f0748981143716 2013-09-22 11:37:06 ....A 86397 Virusshare.00101/Trojan.Win32.Qhost.afac-bafee51bbfdea519dd502e3222ab15142663432364b78eb0b5a28a49aa7ac244 2013-09-22 12:03:40 ....A 86397 Virusshare.00101/Trojan.Win32.Qhost.afac-cb900eaad302c46b77f184022a62e605773f488873911ef331324abf7f1e9273 2013-09-22 12:22:46 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-58794a9cd78da3d72cdb0e08a08b653051156d9e21276007a837cb8a14c95ef5 2013-09-22 11:59:54 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-596630f13afcdafd3cbb75ff9441ddf9b58209ce903dc2a400e30bb9d624e884 2013-09-22 12:11:26 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-5a1ffa5c6cf2d243ab24c2ff3215d47c601fb72ea087e1c3e21a7d6ad88a0944 2013-09-22 12:47:28 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-5a6276e8356dbf38aac8f3cc53e84dbcc510cbb082b0cd4fb4f73de9e82cfe16 2013-09-22 12:09:42 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-5bbdd3d9d1d483aced70dcfc9f055308ec55aaba0b59be3e20d88684aa3e9886 2013-09-22 12:34:36 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-5d25429010b92fa0ba1d81a9332f6c2f9e6415e02055e7d061d7098edd242ace 2013-09-22 12:08:28 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-5f8f729ebdbc3d4500bef4ed4c59f220f857b09fb9bc75c375f84e9249e17125 2013-09-22 11:55:36 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-61bfb5e50da2a2de79c0c2cbe7262f53f0a25298f27e3db46a143f9665cb4a98 2013-09-22 12:22:02 ....A 92165 Virusshare.00101/Trojan.Win32.Qhost.afao-6203f24b742397bddd3dce796c90fbd1452d0a8f0a81feaf3b75776504616ea9 2013-09-22 12:05:50 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-635ece0a6acf6d202bb5f2ff6c2604a733a9d60e8bdc5de2c6ad5b131e7f336c 2013-09-22 11:48:24 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-63813c840492295c5bf4b0a7a33208953b54ca03ffbbb4e878f5a3f294a4292e 2013-09-22 12:10:44 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-646438a42c904489c10f296d7291598802cc7b5cbd672fa2fba698b536ee8e8c 2013-09-22 12:07:10 ....A 91590 Virusshare.00101/Trojan.Win32.Qhost.afao-6571cbf34cab4ecda6db59a50f342b929f934330d0ac3b96e52a94c0d0396e50 2013-09-22 12:12:22 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-67905b6e4b699249e19b0956f7983c0fc01e106a2e9cb4c758a02b6df3f8e11b 2013-09-22 11:41:16 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-6838ae818251b039cd002d8ebba1cf0ba1a4ed3695c3d46f885c1d1e22ae7a11 2013-09-22 11:40:36 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-68ccac4251304a39731862d3f92f443243e2c4707dea9f6dc93dfd0ebae8ce34 2013-09-22 11:38:18 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-6bfde6b8ac564a654f0486a668a9f50d299d77984251dd60df15859ff2f0d9c3 2013-09-22 12:48:44 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-6d1af58d5a3fca530fe8544465383ed2ff0e366a5a8fff1d45d724611dcdc482 2013-09-22 12:19:14 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-6e0b1f396d8b8d1fc19101ad2f3255b24be6c1004bf6e17c1135a2bb1614138e 2013-09-22 12:14:12 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-6ec796aded557b99970d988a2b71d07c56559a1c59924e245efcfb13132bf180 2013-09-22 12:14:22 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-759ec5c42771bfa2270253a9d1ac2f75625a0e0c1db10a5057bf3062645aacd3 2013-09-22 12:04:00 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-75c7a22116f72a51faed4c3714e9d135620c91d4f8d1bca54a757d12e10fb4ae 2013-09-22 12:11:42 ....A 91582 Virusshare.00101/Trojan.Win32.Qhost.afao-75e8e13c651212fc20e63cc59bc03751fa3ed766e53a99b34855c584abe5b55f 2013-09-22 11:45:40 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-76796bb68abcd76963ffd72870b92ec3555097b501b6e23c564540488b66b6c2 2013-09-22 12:10:28 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-76aa88fe52fbebc061aa9a59cdd54e4878960139e501524800a3de32583c437e 2013-09-22 12:23:34 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-78d00568cd2ee875b1778ec16673f3df6847e8d597ff4f3a3bc073ecf896408d 2013-09-22 12:21:24 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-78e82cf9e09a69e5f21103dad1bf826c2cb93cc7d96619302c5d090d6e34664c 2013-09-22 12:02:54 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-7b7aaea91a238707dcc141f6f8cbd3d489b88c4d39d758c6a2e13d54c56c8241 2013-09-22 12:44:58 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-7c7765a25ecef91c83a37c8056fb0f6c278400bf8d65a528b55de550c618d7b3 2013-09-22 12:01:36 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-7f332434904f7148952074fbf59b1aab67a0b36e4a71204eca629a773078d5c0 2013-09-22 12:18:40 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-7f53de16d4ce78cbabaf9f9e426d5e75c4f1bfefa467d32ed9f84cbec7de4cfc 2013-09-22 12:01:40 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-816936920f37f170a95e397e7fb18e6da8de08e382d16d0ae42620ab7942290a 2013-09-22 12:47:22 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-81add20d937748c97cf0dcfe740dbf992a4b1e8817171803dd3d6a12c5707006 2013-09-22 11:51:52 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-82a4521d1d26914a9319df817b5d746c616a7680f739b9f58053637b31d1983a 2013-09-22 11:37:00 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-842249f7001d7082b1bfd8433486040fd18b90566b78cb89b5f5053add802249 2013-09-22 12:15:42 ....A 91588 Virusshare.00101/Trojan.Win32.Qhost.afao-845f1af57cf277d8e1180a83ace094d3a99824ca40e216483fdc36cd36d0b3b4 2013-09-22 12:05:32 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-84d23dc9cc0ef9e85e7b342a9886339b3b507437924045b6259551dfb8e6467b 2013-09-22 11:48:50 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-876fa4b0d7886f294b5575db6abe6c0ae7020fcaf782ddb08be8dcfc368a9fdb 2013-09-22 12:15:38 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-8b1038c85f50b7268dda90832c0790ccbb71928bfcec3e12eb3cadbc2acd31ab 2013-09-22 12:22:30 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-8d33e867eed419dd751abff74dc6015207ee61466074c594a57c114fdc2fd8d3 2013-09-22 11:44:54 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-8dfb82f60d7b9a6f91d4f123fb1a2b3a0f33e76c0bd5da83508793187a4b3439 2013-09-22 12:16:38 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-946a88f410606701f8c73120e1fc70bbf3a46e434bb37381dfb31b8785608b20 2013-09-22 12:19:30 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-955bdc0cd604de6811abc1396c72ea8fac12e4316fd43edaecb010aa85c670a8 2013-09-22 11:58:08 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-9688bbd4bd491f0f2923c08570d9d1390445588e4c8ec490528ea912b41cf7b5 2013-09-22 12:01:24 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-99ed071e4d9e70d8de4e3272a989999c4a338596bfcf37e1e9b6b229140d0652 2013-09-22 12:27:24 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-9a07d07b397fe5b288b09235c14dba2b923a0e034b59ce37a0487bdaf293daed 2013-09-22 11:55:12 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-9b4253215eeae01dc27ce8a909c130d4b1c3917ebdc0ba98ee37e494362e6d15 2013-09-22 12:33:04 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-a40ca423de296a49db4ddbd1bc1ad1b3551760fa0808d1cefb93fd77df8eee78 2013-09-22 12:16:26 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-a5951790bdd6cf1c63607fecfdb5aa857a56d796bf2fe690374a320ecc4acc72 2013-09-22 12:26:00 ....A 91584 Virusshare.00101/Trojan.Win32.Qhost.afao-a81279dcc345ea2da114fb626496098ef47fae69bdc9a5cf692535dd866b4b6d 2013-09-22 11:42:20 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-a8ac50cbab0281b299041c5328fabd12224ec9e2ce253bb33e09e96f2e9dfca0 2013-09-22 12:27:54 ....A 92171 Virusshare.00101/Trojan.Win32.Qhost.afao-a8c4e11308ca3383e5595010487bc7ae88f5579e79d24003eaa4ad75d2730947 2013-09-22 12:19:32 ....A 92173 Virusshare.00101/Trojan.Win32.Qhost.afao-a927a5beb7dd4cdb59faa9ce95e39063fff6389bbe498c959040103b820ae3f5 2013-09-22 12:16:40 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-a93734c998af9413a1aa579d4afb78e5c8b9a3996366b2052557616b3494603e 2013-09-22 11:58:24 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-ad10922c871e2d2fe47c5e75770af2207931918d0f1816e6addbab22422505c9 2013-09-22 12:50:38 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-b06ba3c33ca495516e20b8aea038a6253f3689b3767335bab7d42a92e71e5a5f 2013-09-22 11:44:58 ....A 91582 Virusshare.00101/Trojan.Win32.Qhost.afao-b07b782cff81d4e0de0fd58fcec40ba8521d0523aa8e238837fa8353bc4521e2 2013-09-22 11:38:18 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-b1db8973fbe437f7eb1b22e0019ac09d0bc52632fd7884eef1db5b2640870368 2013-09-22 11:41:20 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-b36681a25bf2f192917d128ea9b6fb0a7f1bedc5f1800bb824d042ccef57f165 2013-09-22 11:39:50 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-b6d87fce84fc98bce512370b21be2272727ca8b87daec4b490f766be0ef0fd4d 2013-09-22 11:37:04 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-b9d59d959cc36d0660c6b04345be912bd321b6c804709f7864d5cc7f366fbab7 2013-09-22 12:13:40 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-bac8c7a03344528501aeb829b0f6c6f3cdcf21cd97b87c707213b88a6ee4b941 2013-09-22 12:22:24 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-bebe17e37fc1fe7b102bfb41067a4207528c6ac5a9cdbacadebdf29967b1b6af 2013-09-22 11:58:08 ....A 91584 Virusshare.00101/Trojan.Win32.Qhost.afao-bf9b5a9ba4a88bc62107a45a9fc5bd0fc5b90e734765264d78f2b4eb160ea58a 2013-09-22 12:38:54 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-c1a555ea3e7b590c5855de8aa8c2e9b0760433ba4b86d3dc3ce007f7dd2f5e58 2013-09-22 11:38:58 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-c5ce3f95832ce566d010168223ebd0a5fd056b08e922a6227b94e30e18d43bde 2013-09-22 12:44:56 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-c666264d2ae7666573c4913d7bb258d961e972aaeff77c0c918d377b4a69e33c 2013-09-22 12:11:00 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-c91d5fe77777c8dd0b8719d94c3a597eca4058640ff8f0599e71358123d707bc 2013-09-22 12:03:04 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-cc3a287d40a39c809eeee43b64178ec2f2c3bfbd341f074dec14f92cf3ef6f80 2013-09-22 12:13:58 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-cc82510cfa03ae11c0c0be251025e33bfe0816f3a30cc124082fa4481d9e9db9 2013-09-22 11:45:00 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-cd077727e8fb6264dddc7a000943bd7266309eb71cd833c6f55425d2a042e5ab 2013-09-22 12:22:44 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-d1393c651591df9ed091111e1a12fdcdf42af2362e32618634dcda50a402b027 2013-09-22 12:00:16 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-d254c73dac81cfd5416d279c960cb30c909d347629914457da810c6a6a3a2e10 2013-09-22 12:26:26 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-d50adcfe2baea459e1e7a8821f5fe5b225065681bdfd85cf94f2fc3e906e881a 2013-09-22 11:45:34 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-d88c552c65d6415ef1c9f0c6dbcc9302eaae2f58d52cd51541ef1c06ca86d22d 2013-09-22 11:47:02 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-d9979dd2884d2cd4d9305a3978251523ae3c4731239ddc6beada05a551df42e3 2013-09-22 12:37:30 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-da69decc2d3d45a694b151231fd94de564d915a2e322364ea843b773bc45c385 2013-09-22 11:59:46 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-daf663c73a5f6b9dbd70b1e7a82feb683157646955c86dc64eccbc00194eb457 2013-09-22 12:46:32 ....A 82899 Virusshare.00101/Trojan.Win32.Qhost.afao-dbfcf8cfff5b07b03d992a911821940b16395f4ee8a4dc61ac8c311d01c434b8 2013-09-22 12:05:08 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-dc84dd9c69eb6baa582dd127783784f40b9d26d2c9ede14f1e2f4b5a1db3dfd4 2013-09-22 12:14:32 ....A 92167 Virusshare.00101/Trojan.Win32.Qhost.afao-dec355ca4d7ec04c4dcd98e7f382d49efec30add4b612560e7df4ef942079d3e 2013-09-22 12:11:18 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-e4d2bd80d630167c2a3b243be5a29c17ee13bac7dcc0f5d408371d578a26fb8a 2013-09-22 11:37:46 ....A 91590 Virusshare.00101/Trojan.Win32.Qhost.afao-e74837d9902b152b1297558327a60301ea227ba9d541d3e8ebc4a6a6041a49b9 2013-09-22 12:44:02 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-e80f81ab374bcf44cc61efe5bc2b16d058e99096a69a4138f47a324258fc6df7 2013-09-22 12:12:16 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-e86d0dd6443774f4c285b893b9812609f167b0bd374b24048bd1851d8930c291 2013-09-22 12:11:14 ....A 91588 Virusshare.00101/Trojan.Win32.Qhost.afao-e9d3c0d2bfde2963dd7883123d37bbc3d5d56e94d81439674006665ec2cf3182 2013-09-22 12:46:28 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-eaa175852e3581b5b9cbb2e87ef94939fcc3998c5d8823c1ca927571f81b3b33 2013-09-22 11:36:26 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-ec15367d2f9ca755faab8a35bb4cd5a82129ffa90a2c11a20ebd05af278422eb 2013-09-22 12:02:50 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-ec858d559a1ca09905d8f55c4bde0be2e65c25f96afef0a6900e223a67579b6f 2013-09-22 11:48:46 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-eee687607e818215a4428f68bfdde916313739bf4ba3bc869be927314d3044bb 2013-09-22 12:35:58 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-f0a4ca8c75ba0857966a3a58f51f5ca707dd3a304fd0544e717d49754015a191 2013-09-22 12:34:46 ....A 92180 Virusshare.00101/Trojan.Win32.Qhost.afao-f6bb8955df86d225d005d866ec0699b9056d037bddbdb39fe5929015a4ed71f6 2013-09-22 11:58:32 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-fbe9b351410cf2f1b008bcddaefd820ff5c25ef493d0073e1ca30cdc0ebd0fe3 2013-09-22 12:02:18 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-fc4fa532e79ed95083abdaa111c3f0129c06e23978681d8728732c7cf38b3d66 2013-09-22 12:13:46 ....A 92174 Virusshare.00101/Trojan.Win32.Qhost.afao-fd471cfdc1cbf28eedf7e57fcfa71e2c20a72087d8a8cc6a0a70aa7d91b5157d 2013-09-22 12:14:54 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-fd597cd7896c25ee188c13f846770c95d86e5b7494d03c023dbb3f2f4491b459 2013-09-22 11:40:10 ....A 92172 Virusshare.00101/Trojan.Win32.Qhost.afao-fe171e85f6c253fd1b1f2d3cd9a566a11e3d47df9da9afe5a263c129f53d58f7 2013-09-22 11:59:54 ....A 92178 Virusshare.00101/Trojan.Win32.Qhost.afao-fe57bbc188dccf964c4c9521b87986e223e91fc280f61de2164b912ffee5b66e 2013-09-22 12:23:24 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-fe921e54c5dbdd83a1ea39fb31c474f7bafa6920160a69e7b0facdfd61c492a9 2013-09-22 11:56:18 ....A 92166 Virusshare.00101/Trojan.Win32.Qhost.afao-ff4d865cd022328684e3e879bd5cb1f5bd937af83c312abf37724791fdf10ae0 2013-09-22 12:05:28 ....A 20480 Virusshare.00101/Trojan.Win32.Qhost.afcn-c0571b637105a4a1331b9a6cc16076303b5bd1d3d92cefc5e8d47188520be6df 2013-09-22 11:55:24 ....A 133780 Virusshare.00101/Trojan.Win32.Qhost.afgo-a0aaa80cf5bb150182967f9f8c4ae9789eaf61fbb47cc5a3c4ae8e843fdd5cc7 2013-09-22 12:48:00 ....A 131971 Virusshare.00101/Trojan.Win32.Qhost.afln-bfea1356540bb792927d6369b8ede6b2dceae778d043f3d96e8b19b73270e0df 2013-09-22 11:58:08 ....A 78532 Virusshare.00101/Trojan.Win32.Qhost.afnh-673750aa20ea741adc4f9028e053e2f8cdb35fd59f0020fd12ddf9ba33d3f734 2013-09-22 12:12:00 ....A 78540 Virusshare.00101/Trojan.Win32.Qhost.afnh-78702ff99ed32c423ac83a73233375696e3393b3913cd07f18a166462239a1c3 2013-09-22 12:26:22 ....A 78534 Virusshare.00101/Trojan.Win32.Qhost.afnh-8b323c7530972b9a719858743d01c7010e403daa8c766a2cd435b1877869a60e 2013-09-22 11:52:44 ....A 78532 Virusshare.00101/Trojan.Win32.Qhost.afnh-8da7efb530a4609f9c9b0dad23ef7d3cee021bea3a950e3a1a0cc27f2928493a 2013-09-22 12:12:08 ....A 78538 Virusshare.00101/Trojan.Win32.Qhost.afnh-99a1619fd460d44d13ec3800d8db300193eb40866a7ead7184ad0fba26bca09a 2013-09-22 11:55:26 ....A 78540 Virusshare.00101/Trojan.Win32.Qhost.afnh-a57ef5caea097eea1523f1f25a19a963066b4fc99e8d0966329587d4753aa068 2013-09-22 12:15:40 ....A 78534 Virusshare.00101/Trojan.Win32.Qhost.afnh-a71ed1712d096746ff7d8ddb447f282b7390ec43a39cfffe9b06a670ea1755a8 2013-09-22 12:05:00 ....A 78540 Virusshare.00101/Trojan.Win32.Qhost.afnh-add2ffb5a9f88473a6b37f0062b2c3e2fb9ada122253a5d271910df2afbefc63 2013-09-22 11:41:58 ....A 78538 Virusshare.00101/Trojan.Win32.Qhost.afnh-b0c4674f087d94b006c86bd703fe4645c34c83ef78858fa6fc514c4b9c11bd8d 2013-09-22 11:50:20 ....A 78532 Virusshare.00101/Trojan.Win32.Qhost.afnh-c64e6458e2af48f378912e64f848f4c4758939865b6e4c142bed1754f39e01c3 2013-09-22 11:45:14 ....A 78532 Virusshare.00101/Trojan.Win32.Qhost.afnh-cc4a086606322afa49ab04cfb79c89ee6b859c20c38f488c55a321d7d4988a77 2013-09-22 12:02:02 ....A 78538 Virusshare.00101/Trojan.Win32.Qhost.afnh-d814581cce6726fd366705bff60b853eadb53c69c15abea4acae7b00e0f66abf 2013-09-22 11:52:48 ....A 78540 Virusshare.00101/Trojan.Win32.Qhost.afnh-eaf03a1521ba9f6d33b140f046acbb975ace733c9ffe08e6f83558e4572b692b 2013-09-22 12:42:54 ....A 78538 Virusshare.00101/Trojan.Win32.Qhost.afnh-f584352ae6d8fcfe5deea8df4df793799c1573bd534fa839dfd1bf6bcb52a275 2013-09-22 12:18:08 ....A 171296 Virusshare.00101/Trojan.Win32.Qhost.afpk-ad294a59b3047e76b82bdd7bd2c58be65ddc94315d5ca41cc0297d7b29b9ed64 2013-09-22 12:27:56 ....A 173259 Virusshare.00101/Trojan.Win32.Qhost.afre-35a254362a935b47b4b4394e182113fa46b6d1a32c4fb49816a441d399a900c4 2013-09-22 12:19:10 ....A 20480 Virusshare.00101/Trojan.Win32.Qhost.afwu-bd5e0910510cefac1bffaa573aad35e10bbd2f797e231a5259ed047cc6d9960e 2013-09-22 12:33:48 ....A 227840 Virusshare.00101/Trojan.Win32.Qhost.agrn-c1ef29cdbe1f9d9b27d45318d0530aedd59f81e60a142f2420d2c5d600768e92 2013-09-22 12:43:34 ....A 184400 Virusshare.00101/Trojan.Win32.Qhost.agxi-74db245fc8cd8fd5b30ae3cf38246db1ec6bfe825783b9b379569c43488ec29c 2013-09-22 12:31:06 ....A 244960 Virusshare.00101/Trojan.Win32.Qhost.agya-c4a359c6d445c38fc6e51848b29bb5a8524a3a8d2699addb7afb8d9a5df31b2a 2013-09-22 11:59:20 ....A 75703 Virusshare.00101/Trojan.Win32.Qhost.agyd-8a8963c0a895ddbdecf3fcd8c77d9824869bce450d0dbc4ad01c8e7539a35329 2013-09-22 12:52:14 ....A 184191 Virusshare.00101/Trojan.Win32.Qhost.aher-86e8f320315e553c8d23d77d9ec0c2369eb5bc869949fa36b3d18611efb8e066 2013-09-22 11:41:04 ....A 1944066 Virusshare.00101/Trojan.Win32.Qhost.ahhf-0be38059b6a14961950331a5431816a6d99cc123396f4b400aa491b9c1825bc7 2013-09-22 11:52:56 ....A 105411 Virusshare.00101/Trojan.Win32.Qhost.ahrb-7e711128855efd91f2c1dd405a11459bdd6f976492d7e533f9378fefbd136cd5 2013-09-22 12:32:14 ....A 276652 Virusshare.00101/Trojan.Win32.Qhost.ajnl-789b9a0f305326ac0e6ecf431e1e37d7370e8ff421883177dc91df4468d78f1d 2013-09-22 12:18:42 ....A 355789 Virusshare.00101/Trojan.Win32.Qhost.aqm-8bb06fd8842bc2105ce75c04ee6ed0e4cea358aac1b139f4614f83b85c1be28c 2013-09-22 11:58:30 ....A 125281 Virusshare.00101/Trojan.Win32.Qhost.arnl-78e591ae59a0fe45c39210f1ce764f44513f3541184648a018e27dc7a3cec775 2013-09-22 12:47:22 ....A 125289 Virusshare.00101/Trojan.Win32.Qhost.arnl-9d3ead1978fdd865ea39f6757bd4565ec7317bdd8bfcec8f15bf78e6d63274d3 2013-09-22 11:58:56 ....A 125289 Virusshare.00101/Trojan.Win32.Qhost.arnl-a20a46696aa09ae20839663e9ba51b7810519ef0a1628b5885a26850da2dba18 2013-09-22 12:29:00 ....A 845600 Virusshare.00101/Trojan.Win32.Qhost.bdho-c444dbce2cad834ca9ecb535e543d2eee01bac6fa22ab1d7f3af73ab6f43d67b 2013-09-22 11:49:14 ....A 2159936 Virusshare.00101/Trojan.Win32.Qhost.cl-60a2ca36c203c233a92191c76360f424a5f483345718336925191d234992e846 2013-09-22 12:42:54 ....A 212992 Virusshare.00101/Trojan.Win32.Qhost.it-b471f24c4046a0c3738dff2edac476cfb1e17abfbccd835416a938f40206ac8c 2013-09-22 12:10:04 ....A 200704 Virusshare.00101/Trojan.Win32.Qhost.it-cb3b2bf6da77379ae87d5c07cc7d05a04634d62091ff9c27764330c63d08e601 2013-09-22 11:45:08 ....A 12109 Virusshare.00101/Trojan.Win32.Qhost.kuu-ed06f307e96f88719c6b81a1445531155c3b5be67dec041dc43a1d7825b2af34 2013-09-22 12:45:00 ....A 65367 Virusshare.00101/Trojan.Win32.Qhost.nzs-863b4c13a77c03d5b40ba32c3b5cd95607affb98b324372eb28fd0b3d0696c16 2013-09-22 11:53:22 ....A 49045 Virusshare.00101/Trojan.Win32.Qhost.ojn-d42d7f9e01643c97ccc5ed9e0618bafd9030028a46e262d56f025acbadbb0925 2013-09-22 12:14:18 ....A 828419 Virusshare.00101/Trojan.Win32.Qhost.qre-dda4b5753121032f6f84e5906d9a64564568b537c0526e1701d3bde79b3d2277 2013-09-22 12:28:38 ....A 249617 Virusshare.00101/Trojan.Win32.Qhost.qye-3ec24071246bfcc20b14705f76ca99427eebd06c5fffbf22e08631b2975ff3d3 2013-09-22 11:53:02 ....A 1672360 Virusshare.00101/Trojan.Win32.Qhost.vof-42e655ab92932fbf220f175619db64c2ced4d42546d2d507512e5f88bdc7ff08 2013-09-22 11:58:44 ....A 983913 Virusshare.00101/Trojan.Win32.Qhost.vof-cd7d3e8fdf8d095f16b502769cf64a7159080ef8871d0e4090f31309d69c7f89 2013-09-22 12:49:00 ....A 262037 Virusshare.00101/Trojan.Win32.Qhost.xow-c4ddd2f5629fea96fa143ebbeb7c85f4d0deb092a5286b8f10bbc072f3824776 2013-09-22 11:40:46 ....A 119262 Virusshare.00101/Trojan.Win32.RKDice.a-66d1e9f863c7ec60b6f11a19d966e7461942ff4ae479b817dbb19e665b3c7dbf 2013-09-22 12:36:26 ....A 115712 Virusshare.00101/Trojan.Win32.RKDice.a-81d28f83bd521813a28de97c706fb466eee501e30593c71d386dbfe4eca940f8 2013-09-22 12:43:00 ....A 106486 Virusshare.00101/Trojan.Win32.RaMag.a-754240dff33a94edc1e8b7d07eb53afa9f801c8ef390008687be3ad7af9ef88d 2013-09-22 12:35:26 ....A 3584 Virusshare.00101/Trojan.Win32.Ramnit.aa-9268c8283e37ab7266b9ff19e35a1ac413b0b8823c1e8b2622cfb2f650265ebe 2013-09-22 12:24:20 ....A 3584 Virusshare.00101/Trojan.Win32.Ramnit.aa-a049fc5a9aff5a1eeceb0580c87ed3b1cd03d2828f8a24dd52ab199e5884c039 2013-09-22 12:13:18 ....A 3584 Virusshare.00101/Trojan.Win32.Ramnit.aa-a92ef8a113cb4c221e103d8b33eedf0d06d4c7bfc6c19f8d60e0e307216a9211 2013-09-22 12:50:42 ....A 3584 Virusshare.00101/Trojan.Win32.Ramnit.aa-d011be61b49be78ad900b4901eb5cdc105f845ca72edf80a83e0064b2ab003ec 2013-09-22 12:23:26 ....A 399360 Virusshare.00101/Trojan.Win32.Ramnit.w-b8ad9df18aeeae696c969a7351c1af354f07bededaee3a60e32995a3e649c881 2013-09-22 12:19:30 ....A 335872 Virusshare.00101/Trojan.Win32.Razy.km-971b658b58b9ebac8df767a31d46d039260e026f42ecd74513ffb1accc6c6ec4 2013-09-22 12:47:48 ....A 286720 Virusshare.00101/Trojan.Win32.Reconyc.alg-0188a57f5f736201d935943a2e30a8a76f9ac819c11e4fc683352c89275b0386 2013-09-22 12:47:28 ....A 1378243 Virusshare.00101/Trojan.Win32.Reconyc.bbok-c692f4721a1905f84fcada092d3bf1dd10e77561fbf1fa8b095e71fed11cc817 2013-09-22 12:31:52 ....A 745472 Virusshare.00101/Trojan.Win32.Reconyc.bxyc-8493c78fbe663dcbe29bff3e437310ca826fe333049dbb7557ae601e94bff494 2013-09-22 11:44:34 ....A 1944383 Virusshare.00101/Trojan.Win32.Reconyc.byzh-40494fb0ccc695bd3df487142505165cf94cb718f9b03807bc22b4039788eb5a 2013-09-22 12:47:00 ....A 189073 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-1fb19b56c7a38f56f5865703619b0f420b625f6c5b9bdec0173e02af526a537e 2013-09-22 12:20:40 ....A 267151 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-4df66675ed8344a3c352bf2988e85f1368eb7d6c655f413fb6cf37231e9418ba 2013-09-22 12:40:04 ....A 188966 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-5ecf1bdb88b8680774a545dd50b749b249a1afb2cadc8b74674d01fb8db73672 2013-09-22 12:00:12 ....A 284387 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-6c781c26b749bf63b2c9769cdc809be78b9d61fa1fb50f2f606bdb4e3b5c79e6 2013-09-22 12:41:38 ....A 189043 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-702e58ff7ca8490e34761ffc77f4ab7a0d79cf2f88862094f695216bbee9ba4f 2013-09-22 12:32:52 ....A 267073 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-817b484fa8ecd2895adfb210c623f5f86717e6ac81af8dfb3235884136d204ac 2013-09-22 12:34:22 ....A 188998 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-b262a7142acdd663ad0fbe90c545b2f6be0b703f1307cb1ad2661a1396f364e4 2013-09-22 12:43:36 ....A 267040 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-b73509097fb73e31647f0b218910ebba5ca9d908a841dbdeaee56ee070f61efa 2013-09-22 12:16:38 ....A 188971 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-ba31cfe035ef1d407ad717c49fd8e11b1e43cede10624e52c2b65bc08970d854 2013-09-22 12:18:30 ....A 189150 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-c547a1d76833d20cab626bc5abacbf5c7c93984c7f957c59c40068c9780bc693 2013-09-22 12:38:50 ....A 189030 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-cbc80009298737c1a6bcf40d7c78ea77402e0f3ce399097ff634c143760ec690 2013-09-22 12:21:58 ....A 189089 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-de09c8b12ef5fd8dd433b93817862c156d05b1382ac23c1ac9cd0446463f5595 2013-09-22 12:38:22 ....A 189113 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-e44afaf3830f9343ab11d121d54b27a47adb3ffc7d88dbd567a24d64af941f44 2013-09-22 12:24:24 ....A 267208 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-eb82cc3f69121672cd12cea181c5da7b6cb4fcebb843157ac8dbd098362da4e2 2013-09-22 12:22:30 ....A 189098 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-ec9f05cb1710a141ef3bff84188b8b4f69b820cca9e17678187f12af53280a0e 2013-09-22 12:21:12 ....A 189184 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-edf350669a263eb926600cef619ed5fe8baf15541852411efd57776e3f61efcc 2013-09-22 12:36:10 ....A 267088 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-f398be3a2c4ff48d9058ccc8f65853796e3a053eb17ad5dd9fb11f2be2dc94ed 2013-09-22 12:50:12 ....A 189019 Virusshare.00101/Trojan.Win32.Reconyc.cdbq-f94bfca14ea08b1013b73839144d99edc053b5cc76637cb5296d7df4778b25ce 2013-09-22 12:46:48 ....A 2822206 Virusshare.00101/Trojan.Win32.Reconyc.efdr-a141a5ffd5c2d9ebe4acf446f8d7ee6deaa2369e7730ec7b216e8c35e2ff61f5 2013-09-22 12:27:38 ....A 340488 Virusshare.00101/Trojan.Win32.Reconyc.egdu-2519f69684a21067bd654ae3b5733fc2a3de717eea41441ee8bbad6094645fbc 2013-09-22 12:22:12 ....A 52184 Virusshare.00101/Trojan.Win32.Reconyc.ehez-d2490511c3a885ea438bffe686522016f66e6bed0de869df4e4299b9e754a217 2013-09-22 12:42:56 ....A 36868 Virusshare.00101/Trojan.Win32.Reconyc.ejyh-8d597c80a28473d5a76640b9f02b2022397725a7f1c1539206bf2adb83cedce4 2013-09-22 12:26:02 ....A 359936 Virusshare.00101/Trojan.Win32.Reconyc.esok-0b5054e01fe8a9e6aeb604572c70c7fa734e9d37af26aa145aaa855ed4f9dc38 2013-09-22 12:15:20 ....A 208896 Virusshare.00101/Trojan.Win32.Reconyc.esua-b218a6cdd82b808dd4bce9461f4f0a3b91c3a70eb9bbd1605ab0b47b2934f176 2013-09-22 11:53:40 ....A 110854 Virusshare.00101/Trojan.Win32.Reconyc.ftdv-a249cbc3648eda3e68429be026688f45bc5cc001a1f84da03d81d6db9ce2378f 2013-09-22 12:19:00 ....A 116239 Virusshare.00101/Trojan.Win32.Reconyc.ftgw-a1ba511e656a971f3a45371f9552e0f12b47c1f563d34f83100db78515515eeb 2013-09-22 12:44:54 ....A 116339 Virusshare.00101/Trojan.Win32.Reconyc.ftgw-b89966e7097a0333bf1752adf579ba0942e138c4d4b8752df60d2a1e7e5d9323 2013-09-22 12:15:24 ....A 83529 Virusshare.00101/Trojan.Win32.Reconyc.fure-d13299a0374d8004647f72aa80db8c02480ca294788eb5613058d2b85a1677e5 2013-09-22 12:39:46 ....A 825883 Virusshare.00101/Trojan.Win32.Reconyc.fxhz-a38224584e344add839c763d011746a78f44c1527dc83f014e73da3ea1cb7069 2013-09-22 11:51:24 ....A 2768896 Virusshare.00101/Trojan.Win32.Reconyc.fxin-5ad17518eb24138686b87be789fcc5314342506b78882c3f9e054dc38acdca42 2013-09-22 12:16:20 ....A 289280 Virusshare.00101/Trojan.Win32.Reconyc.fxmt-08de20df8c4cd3c1f30de8ae54bfa1115bb9982d1f9442a7d03d7fcf14a003d6 2013-09-22 12:34:34 ....A 289280 Virusshare.00101/Trojan.Win32.Reconyc.fxmt-862ae00d803bd5c40402ba675cfc53b2da48378fd8a1f52f87659843d4c014c5 2013-09-22 12:48:04 ....A 420891 Virusshare.00101/Trojan.Win32.Reconyc.fxug-81a30478059197dcb2df39ce925517bc79b612638d7adcd5ff49309aa2a81ef9 2013-09-22 12:31:50 ....A 53648 Virusshare.00101/Trojan.Win32.Reconyc.fxul-2c800bddcc28d95f8d90c007cd8a649c2ad5ff71156582a73cf5fab904a14e40 2013-09-22 12:47:06 ....A 15298 Virusshare.00101/Trojan.Win32.Reconyc.fxul-a98d6aad222833384b1c85d65992d02cb3175e6c68b1f9284074ce9fced5229d 2013-09-22 12:26:06 ....A 53713 Virusshare.00101/Trojan.Win32.Reconyc.fxul-b708dc0a09f7de2e6c5bdaeb62a8e4ace1d03aec656da4e2d9f13a975a8b9b2d 2013-09-22 12:30:30 ....A 53618 Virusshare.00101/Trojan.Win32.Reconyc.fxul-eb7e8b6aab65ac068d9ceb23b8a29eaf4b417917e0dab6c7621a60616cf91d99 2013-09-22 12:09:24 ....A 335872 Virusshare.00101/Trojan.Win32.Reconyc.fxvn-f962339402d7baf4c97cce8ae0ea73eaf275ee559fe6e5413b570950c03361cf 2013-09-22 11:47:32 ....A 340075 Virusshare.00101/Trojan.Win32.Reconyc.fxyy-7d5017aa36738d88e37d2a2d5e517093d1557adf04645b2915a59234205dd586 2013-09-22 12:00:20 ....A 700779 Virusshare.00101/Trojan.Win32.Reconyc.gfdj-84bb1e5e8bca6ca146cc7a8433a903f26e2b4223f6b78c34ed80f2d8f970aed2 2013-09-22 12:07:28 ....A 245760 Virusshare.00101/Trojan.Win32.Reconyc.gnhi-c4b62fdf6ca49496d53ca8512417df031b41e6664a3bb7cd9ecb5f42a0a45e14 2013-09-22 12:46:30 ....A 357036 Virusshare.00101/Trojan.Win32.Reconyc.gunk-186c4bc8d61c2ec4a65cd33c5062da23315476efc0c7cbb7f09790b0c345b851 2013-09-22 12:30:34 ....A 459650 Virusshare.00101/Trojan.Win32.Reconyc.gunk-334996310969c9ca2478da554eb5effcb6c011558a3f93edfd530ab1fd2f1502 2013-09-22 12:48:26 ....A 396840 Virusshare.00101/Trojan.Win32.Reconyc.gunk-8243209daa7d7af51bbf891de1072e3d9340731afcefe2e56c2323818da72809 2013-09-22 12:45:44 ....A 435860 Virusshare.00101/Trojan.Win32.Reconyc.gunk-85068bb7c6791f10556d0919b3c64de11fb43f145ce84d388e2bb2910963b197 2013-09-22 12:19:30 ....A 558627 Virusshare.00101/Trojan.Win32.Reconyc.gunk-a0fc9f146b26f539768599c0040774b9a57c82082651c299cfde66f5bae6cad0 2013-09-22 12:39:42 ....A 506935 Virusshare.00101/Trojan.Win32.Reconyc.gunk-a60fab7f631f578f8e23a510b9c12d99fa4d7ec422a1b3c6643add28b30f2f5f 2013-09-22 12:18:54 ....A 368293 Virusshare.00101/Trojan.Win32.Reconyc.gunk-b7c9bc8539fdb87a02f7cc0cbcd428f33297adbcd36ffd7eef38cf03a5490266 2013-09-22 12:18:22 ....A 437001 Virusshare.00101/Trojan.Win32.Reconyc.gunk-b822cfc92e630b00c3780bbc32630a06859dcdc4f80cd74a221e88453e1ee343 2013-09-22 12:37:10 ....A 381525 Virusshare.00101/Trojan.Win32.Reconyc.gunk-d0d754178df2216de14af3893ab8f8d536c9c5f231f5c9cf2132700703314799 2013-09-22 12:46:56 ....A 383811 Virusshare.00101/Trojan.Win32.Reconyc.gunk-d486d7df466b2e9b22faecbc9dec535f29588a807e5f225af562d9cc815617c2 2013-09-22 11:46:42 ....A 290839 Virusshare.00101/Trojan.Win32.Reconyc.jblr-91b6c158a648a6cc20ef666596ceb4d889701660b12d67a2ce4163a4ad44980c 2013-09-22 12:18:20 ....A 49722 Virusshare.00101/Trojan.Win32.Redosdru.blq-ad531000ba76f3498ccf92f40db6b60a5ccba2039f04500bfeb2eb9b226fd016 2013-09-22 12:24:48 ....A 225445 Virusshare.00101/Trojan.Win32.Redosdru.djz-08ba9beda757729060d71d545a0382b2e645d39ddcf97608d7eb379671eeda12 2013-09-22 12:31:38 ....A 166565 Virusshare.00101/Trojan.Win32.Redosdru.yr-8cb55abf343e6be96022acd80988653ed3054715f7ab73644f1e62684ef710f5 2013-09-22 11:59:32 ....A 108925 Virusshare.00101/Trojan.Win32.Redyms.qkn-2cb297847b74c2689226f2d8b11f344c3b347da8ed7d9362a61810a502641fe4 2013-09-22 12:23:40 ....A 128778 Virusshare.00101/Trojan.Win32.Refroso.asbf-c1e7da30f545857923af4e109380b90119b9eabf46062641672fae7b89f03f69 2013-09-22 12:46:10 ....A 62877 Virusshare.00101/Trojan.Win32.Refroso.ayz-848575502febbda26b72013bee1a13fcf15ee4c92c467ac515813361c9da0744 2013-09-22 12:11:34 ....A 68608 Virusshare.00101/Trojan.Win32.Refroso.ayz-89ed3e6059f57512a560e787260036a54041d5d9273733449474f802d6f3f459 2013-09-22 12:46:26 ....A 77824 Virusshare.00101/Trojan.Win32.Refroso.betj-a884fd09f336a5e0dfe62bb8b706306ad25cfe992f3b99433f2a74b09c3f7ae1 2013-09-22 12:41:08 ....A 172413 Virusshare.00101/Trojan.Win32.Refroso.cgrd-347ef1b950bb25db89da8994858b5533c3ab5c842d779179ce14db3eca91c174 2013-09-22 12:21:54 ....A 331264 Virusshare.00101/Trojan.Win32.Refroso.ciui-d2901e8f4bbfcff7e9af156a1ee0d80e9ef8357f3023f7d22fe60381e259f34f 2013-09-22 12:49:34 ....A 152409 Virusshare.00101/Trojan.Win32.Refroso.cnwq-5dc8d77f59bf2064a7e7ae600b3711b3164a25d6023490c78f8ff4f02f0c53f4 2013-09-22 12:27:26 ....A 241764 Virusshare.00101/Trojan.Win32.Refroso.cnwq-a04a66eadebf815e9afbdc44766c7ae7ef632f22985af1281f5e76ae7c9a5e74 2013-09-22 12:11:40 ....A 217597 Virusshare.00101/Trojan.Win32.Refroso.cpoo-f5ec40a71cc6a28ede262f31de6c4bee3fc6570e3a1cb49c3f3c9be1bb159bdc 2013-09-22 12:18:24 ....A 105341 Virusshare.00101/Trojan.Win32.Refroso.cpot-893e7e757a75a91a2e89c0bdf8d1ef4f723128f37af97bbed3232bb8a55cd5b4 2013-09-22 12:23:44 ....A 288256 Virusshare.00101/Trojan.Win32.Refroso.cqrc-865ec661d7ece2e7c20212723844ec96df9fe2b0bf3315d117cab526594690d3 2013-09-22 12:28:12 ....A 222621 Virusshare.00101/Trojan.Win32.Refroso.cqre-89da56ddc02e7733c6ec404e73b066dbe586788d3df26f833604e179146925bd 2013-09-22 12:21:48 ....A 51789 Virusshare.00101/Trojan.Win32.Refroso.cquq-a45ec589c74401da0d0544a66c7408e752a8445ebe06e66d4573751450db972d 2013-09-22 11:37:40 ....A 165632 Virusshare.00101/Trojan.Win32.Refroso.ctrf-b092f44f8aa13dd02865bd98dead380581140c2b9b28aaaae869f4f5497712b4 2013-09-22 12:32:06 ....A 205466 Virusshare.00101/Trojan.Win32.Refroso.dakt-d43eefe07287b97130dc5f4482f024f801b93394dedab921cfc1b1efdf9f681d 2013-09-22 12:48:06 ....A 351613 Virusshare.00101/Trojan.Win32.Refroso.ddlc-b07055539f26a5126be7474025583c638399951c92679a6e81f520e1195b0c9a 2013-09-22 12:19:26 ....A 320000 Virusshare.00101/Trojan.Win32.Refroso.deum-8c2ececc619049d4fd6705d963f6c5fd126ba4af3cd366fb743602c5470d9d60 2013-09-22 12:23:10 ....A 57419 Virusshare.00101/Trojan.Win32.Refroso.dktp-c5883d9e6777bbcead5be2dae2443f3df0cbc05b5f6d399de3d1729bad8e94d3 2013-09-22 12:20:24 ....A 159744 Virusshare.00101/Trojan.Win32.Refroso.dttt-a901fa93ffe9799533eff7619ae87eccb31160ea8c83ce0760e36da07b93772b 2013-09-22 12:05:34 ....A 234316 Virusshare.00101/Trojan.Win32.Refroso.enje-eae05e97ce76eda584440faeda2bae12a72db91c2a8239b493bdb51622afa797 2013-09-22 12:43:06 ....A 172032 Virusshare.00101/Trojan.Win32.Refroso.eomh-f310c20ee5b1106b7a93c8b166fa08d059d3cf15f203e5c63e7d312d52881a1c 2013-09-22 12:49:50 ....A 23000 Virusshare.00101/Trojan.Win32.Refroso.eurl-3655a8036f37b2610dc30356858d5fbc2c15582485a3a6c204771af2c6f1e56b 2013-09-22 11:54:58 ....A 278000 Virusshare.00101/Trojan.Win32.Refroso.eurl-ae47e7eda5821db17131b17b787d0b7e0f7aac928c99305d266a7a101a977810 2013-09-22 12:41:16 ....A 396000 Virusshare.00101/Trojan.Win32.Refroso.eurl-ce9857b182c6b60700ccc7a4baa486f2be48dde97968ff0a0f9b39a664ef120b 2013-09-22 11:55:36 ....A 353366 Virusshare.00101/Trojan.Win32.Refroso.eyjp-6599b2825394cc90ffd4f48c4fae42ff6ab0ad12e11f784819f66e8eedd483a3 2013-09-22 12:43:10 ....A 102400 Virusshare.00101/Trojan.Win32.Refroso.ezel-8563d5101432c5ae55b7bd0c50911b6877c8c04519805b9cc8bbf003710f33b4 2013-09-22 12:07:42 ....A 137524 Virusshare.00101/Trojan.Win32.Refroso.ezel-ce126050bf7b19e0b9531fbf05c3f9e67f0ae302a029ab59d710ce3deaf716b3 2013-09-22 12:05:46 ....A 932636 Virusshare.00101/Trojan.Win32.Refroso.fbkb-6f346fac9e402c8b5d6379e9bdf26edd6260bd0b844760a8d767b1c662628a1b 2013-09-22 12:36:12 ....A 783229 Virusshare.00101/Trojan.Win32.Refroso.fbro-94a36b5bf176bcb20c8dfc10fe7f2f08dac122774cfd3d039dfdeaf87255fcb6 2013-09-22 11:55:54 ....A 335872 Virusshare.00101/Trojan.Win32.Refroso.fdja-8a8aa5c830d591ecf83ded1ca19f776d01f5eb9a6872c71f618701b86aaaac6a 2013-09-22 12:01:24 ....A 127869 Virusshare.00101/Trojan.Win32.Refroso.fdja-aaae6efcea69909766b0dc453d094180a06fac3e64e86795b6dbcb52950943a2 2013-09-22 12:19:34 ....A 507464 Virusshare.00101/Trojan.Win32.Refroso.fjfd-f37b0f033173951c9963a87fd0ea8a61bb6263edd0291dda316de085a7da8cdd 2013-09-22 12:41:36 ....A 340549 Virusshare.00101/Trojan.Win32.Refroso.fpur-8236c66698663dbf21ffc6c2be09d4cacc8d68af2c26ec79bd635b2425e11e8b 2013-09-22 12:32:24 ....A 3047424 Virusshare.00101/Trojan.Win32.Refroso.fqsq-8661d950be6e7c8517662173631554a74569c598c22d9028b2e74f2e1138a851 2013-09-22 12:43:50 ....A 226828 Virusshare.00101/Trojan.Win32.Refroso.frjf-ae21d7fbdbf71b64ac57567923bb030e884e6dcf95ad806f7aa8484e1f3124a4 2013-09-22 12:26:08 ....A 185379 Virusshare.00101/Trojan.Win32.Refroso.fxfq-83881c00f20ac03aaad95bb1112b0561d455f5b33ed488112d047ba7aa0339aa 2013-09-22 11:38:12 ....A 204800 Virusshare.00101/Trojan.Win32.Refroso.fztg-9bb0f0e9fda2d0ec969d1883e5facaea33091d1f6cc42b636866c58f47e5099a 2013-09-22 12:12:16 ....A 291261 Virusshare.00101/Trojan.Win32.Refroso.gbvh-753f267c4aef768b88a4117c5283956f986512b2bce2e10857322b2b71b7dbd9 2013-09-22 11:36:02 ....A 473600 Virusshare.00101/Trojan.Win32.Refroso.gdac-7cd4a33818a825e71dab60f0a3defb98e5608d1aa8ca8cda00454d269a18d87e 2013-09-22 12:15:36 ....A 392704 Virusshare.00101/Trojan.Win32.Refroso.ggtn-f3134cc4b8a478d40179a8e5d272279ed1fc0649a68d0ce1f2597950e5985343 2013-09-22 12:23:26 ....A 274813 Virusshare.00101/Trojan.Win32.Refroso.ggvt-e89849c1fb4565d878027805189417c66e3f8067c50928d012b6eb00df2aedf8 2013-09-22 12:26:20 ....A 230781 Virusshare.00101/Trojan.Win32.Refroso.ghsu-955a47b1bd67129f62c4cf1b141008ec2c83abd84eb9e42648565c98ec7afbc5 2013-09-22 12:49:14 ....A 262717 Virusshare.00101/Trojan.Win32.Refroso.gmmk-c7b8926fcc85bd5484786d7d2be522947905236a574c1b1a85889f6d57a36dd8 2013-09-22 11:37:42 ....A 104448 Virusshare.00101/Trojan.Win32.Refroso.gods-d3d8299438747a46325db8776c944058074b511c030bb6fbdac32e1906efb7e4 2013-09-22 12:21:38 ....A 266240 Virusshare.00101/Trojan.Win32.Refroso.gxmc-7bd85b33a6a99505ea2e56a3147919e99facbb72eab512eaa7fb5ea6bdf3a585 2013-09-22 12:10:18 ....A 172032 Virusshare.00101/Trojan.Win32.Refroso.gxng-e472ef0a6e9393e722c88edf190c9b64f6dca4ba9023469e1e84b9e56eb29204 2013-09-22 12:48:14 ....A 156029 Virusshare.00101/Trojan.Win32.Refroso.gxyq-3bc63ecf96fcdc6190034909db668e198861afb806c381ad761e2c08f3561ff3 2013-09-22 12:37:40 ....A 91648 Virusshare.00101/Trojan.Win32.Refroso.hbew-6d8976b9f4ccaac912185dfc8c21832b82b0fdba6979e06c58fc843716ee3200 2013-09-22 12:46:22 ....A 359211 Virusshare.00101/Trojan.Win32.Refroso.hbew-8b7ff7c042e8c402433edfaa3bd29a88c114677f0cd09088939c8ab22c57ab85 2013-09-22 12:25:40 ....A 371712 Virusshare.00101/Trojan.Win32.Refroso.hbew-b0c89cbe451fc89beb77e559fafc1aa1a4f45a8aebb643199b947289aa071209 2013-09-22 12:20:50 ....A 86047 Virusshare.00101/Trojan.Win32.Refroso.hfuw-cc4b7af8307c98da74bd9c06715ebeb80f13ecc95cfb5a894e6b55ab280a163b 2013-09-22 12:38:46 ....A 510464 Virusshare.00101/Trojan.Win32.Refroso.hlin-886988382fcba49661bce534a6f32e82e8053c12ac96c0146db2a211e3ef66ae 2013-09-22 12:15:34 ....A 187261 Virusshare.00101/Trojan.Win32.Refroso.hltl-b24b7c4a894f3960e48b96d2a5f0da9e35f0960ad36d500a816a8391d2688435 2013-09-22 11:46:12 ....A 423010 Virusshare.00101/Trojan.Win32.Refroso.hltl-b65aed9d668e909b166f2a0d383f7520baa9434ea40fa768ff3dfda9cde9906b 2013-09-22 12:36:06 ....A 319488 Virusshare.00101/Trojan.Win32.Refroso.hoal-e31423ef1c7da77f822de7de2a6fc3ae7a4ac01f8c46e0f303cf1501b59c9cce 2013-09-22 12:34:58 ....A 140165 Virusshare.00101/Trojan.Win32.Refroso.homy-05255881cb3d886b0ec13528d3aa5bdff172496db651e342509d3a19e336060e 2013-09-22 12:18:34 ....A 282624 Virusshare.00101/Trojan.Win32.Refroso.howw-8ac71d468b727c1795f4213a174769328f2310a9569a711172c3043882bb0110 2013-09-22 11:37:24 ....A 253952 Virusshare.00101/Trojan.Win32.Refroso.hplu-7b1a7fd3eb3315e98155f715a878d7deb18fca2f80641788a6ad8f004c941f6e 2013-09-22 12:12:02 ....A 315773 Virusshare.00101/Trojan.Win32.Refroso.hrbs-7c08844d3db2e3cf1335fcb2be27be1bf4959ad129b910c7c9ddbb2e0ac61ccf 2013-09-22 12:43:32 ....A 432345 Virusshare.00101/Trojan.Win32.Refroso.hson-be6f845d458dbed9b5206b548f66fbc67fdef3882f509b7da048b5c3ce5c0194 2013-09-22 11:35:28 ....A 97280 Virusshare.00101/Trojan.Win32.Refroso.huve-5dacb0b611418d9aa41c21837e8ad366899ce876ba641513671e6317a0275793 2013-09-22 12:42:38 ....A 158606 Virusshare.00101/Trojan.Win32.Refroso.hwke-25b94fadef99e7e53b5e621bb6d6dc0174ba356dc75a428b029f1b4e2028b281 2013-09-22 11:47:18 ....A 133120 Virusshare.00101/Trojan.Win32.Refroso.hwke-daff0ba7d2ade1de79473d070eea0acec9e6e8bd886f9ca19f12732ebb0dcc29 2013-09-22 12:48:44 ....A 132229 Virusshare.00101/Trojan.Win32.Refroso.hwke-efd2d140ae5c85d21bbc70061371adc3bcfca2e41ab979c0c496a7a75b59b411 2013-09-22 12:04:30 ....A 133120 Virusshare.00101/Trojan.Win32.Refroso.hwke-f9caf54173070df3d85816e34f80f0acd383b380cd697d7c9ca93b69c0151348 2013-09-22 12:32:42 ....A 133120 Virusshare.00101/Trojan.Win32.Refroso.hwke-fb46d19c0687b4a3f55eeb083512dbcaba7e4e61b7e6e7671e4f6c964648bc3a 2013-09-22 11:45:02 ....A 50176 Virusshare.00101/Trojan.Win32.Refroso.hwvs-605613e2457dd321b7643ac39827eab8b899d4c624e0b154699258ceacf72914 2013-09-22 12:48:08 ....A 66048 Virusshare.00101/Trojan.Win32.Refroso.hwvs-b4e497e45e80c00eaf52a6871bb50b8fc197e9e13a805380d123fef1cc528618 2013-09-22 11:42:20 ....A 227709 Virusshare.00101/Trojan.Win32.Refroso.hxid-c0e0ec39b273937b5664a65157fd6430904d8e876d61b9c19736bcf3b5ee5704 2013-09-22 12:48:44 ....A 197189 Virusshare.00101/Trojan.Win32.Refroso.hyej-81f90679edf8821b81ff1cfaa30da03e38588ab60250a06c53da1226486a1cc2 2013-09-22 12:35:08 ....A 251825 Virusshare.00101/Trojan.Win32.Refroso.hyej-8aec1798700ec33efde0e108c4ee9f68b54e7e12cdd70e82ea5b10f7395fb3c9 2013-09-22 12:37:18 ....A 193093 Virusshare.00101/Trojan.Win32.Refroso.hyej-d0475e448e3fd56ee967565a2ec519851ab2a66579720c3dbe43c098c9d3e90a 2013-09-22 12:22:28 ....A 32637 Virusshare.00101/Trojan.Win32.Refroso.iccf-8b2ebdda4b01639770f857eec203f38c11017141fd51b66c32840a4dc027fb73 2013-09-22 11:55:06 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.idgs-aae190bdc71cec835c10a8e4b1a9ea2a2b7e0e247c99ec14a673ba622c6a943e 2013-09-22 12:49:40 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.idgs-aaf083afe55d416ac7626a4a172844c571f022bcfda166f4a71be25b2b7e692c 2013-09-22 11:59:20 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.idgs-b213117adfe4ea13d255bbfb331181a0f36aa635753335e5de15b36da5404ba4 2013-09-22 11:38:40 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.idgs-b3eed88e3833c32bf416df428b88af160869ba86864e9811d4bcfe405a90c1df 2013-09-22 12:30:14 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.idgs-b9e36fe7d92a13c629ed9b9edf401e3cb84519d6b8e2fb34501ee3b63908f516 2013-09-22 12:05:14 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.idgs-c1332db2dd7865e00707265e463f2e55006a2960c4ac1ca7b558b585f169217e 2013-09-22 11:55:54 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.iesq-beb72047e8b6aa0a519dcf13072548c9051857a8193ee0ed969ba4140655c334 2013-09-22 12:06:00 ....A 289609 Virusshare.00101/Trojan.Win32.Refroso.iesr-b081c6f902f7ae713514e8f4481332d2099c85f2e6ccc546df80956634753d2b 2013-09-22 12:39:22 ....A 274621 Virusshare.00101/Trojan.Win32.Refroso.iesw-ad35b156ee2722a2fd0a89a19d9a2c76f0e9ece469da536f06ed8f83c9b46922 2013-09-22 12:04:44 ....A 172477 Virusshare.00101/Trojan.Win32.Refroso.ifrw-c609e8822cc96aba925c265684e52f53acd79e78013a28ba80f1a539d052787c 2013-09-22 12:25:00 ....A 242176 Virusshare.00101/Trojan.Win32.Refroso.igre-c1437fb5dcbd4e805b861700a0369e6348a5539999a3d8050158eefbe371495e 2013-09-22 12:21:54 ....A 73728 Virusshare.00101/Trojan.Win32.Refroso.jpt-84564fcd0501f430583a7c602c732ec7eb558d8ce917b30af736d3a622e3ee5e 2013-09-22 12:30:22 ....A 158925 Virusshare.00101/Trojan.Win32.Refroso.jyu-827d861a8105e02c856581aff6a55472c4698a4c0af5e405e48a3ef2cab0a941 2013-09-22 12:45:26 ....A 60285 Virusshare.00101/Trojan.Win32.Refroso.rpp-beadb45fe7f6cb26df54744fa49ad3174cd5a31a35f1ff8f0855b1b889add156 2013-09-22 12:21:24 ....A 193437 Virusshare.00101/Trojan.Win32.Refroso.rpp-ee1c071461f9dca91d6578884df02c881942a099819003a736d57a436dc7850c 2013-09-22 12:34:46 ....A 45056 Virusshare.00101/Trojan.Win32.Refroso.rpy-78149f18a3cc111b2aa1e114c26593624bc3a97bffa4e6f98e1e8ecd1debee3d 2013-09-22 12:38:04 ....A 192512 Virusshare.00101/Trojan.Win32.Regrun.eit-56deae3987639a977bc7b09f1bac6307a50b2df0d9af8c67d9618e55fe94147b 2013-09-22 12:17:08 ....A 503296 Virusshare.00101/Trojan.Win32.Regrun.gmd-ae7b2e4535eb295d29ecc0122fb181db5c32d7c6bb11f7e7cde8d28f35f9155f 2013-09-22 12:32:06 ....A 183736 Virusshare.00101/Trojan.Win32.Regrun.gxb-6ca07fc9468361a39725089a4545381b0840a1b65406b91e05bed99ba52a2980 2013-09-22 12:49:38 ....A 946176 Virusshare.00101/Trojan.Win32.Regrun.xzl-0df29f1ca6558ce12cd599f69b7a18b8a47f3202549b26e58343183244db3628 2013-09-22 12:42:04 ....A 281088 Virusshare.00101/Trojan.Win32.Regrun.xzl-99a15d82359a9b61133a9b295524d899324798bb08452513fe9a8cf37a3a766e 2013-09-22 12:40:08 ....A 184947 Virusshare.00101/Trojan.Win32.Remex.bgv-8181bf324d71cf71f8cacbfc50e349c83717865145131f6255f949f64e0a0dbc 2013-09-22 12:19:24 ....A 104448 Virusshare.00101/Trojan.Win32.Resetter.wks-b3ca96f5416d7e234895855b405a953f6e3ffc9c058e3760bd16f51887332d52 2013-09-22 12:25:12 ....A 3515577 Virusshare.00101/Trojan.Win32.Rettesser.vhy-96df3df283f05ce84e0fa06ca9f8d9adc03d71d394c15d83bf41e3ce94ce7bb0 2013-09-22 11:36:42 ....A 180224 Virusshare.00101/Trojan.Win32.Reveton.akm-925bf2f7ba95d217633d3a21dd3a91bd7b8a1e1ed8205d4943d85d4acfd18589 2013-09-22 12:27:28 ....A 229376 Virusshare.00101/Trojan.Win32.Reveton.ze-cc189333df5f529332afbeb325b9fcfb4e032036ae4ea379a0512c4a743b43b4 2013-09-22 11:40:32 ....A 567225 Virusshare.00101/Trojan.Win32.Rozena.gox-7420b911feef99d6c0d0798b60fe3df400b5f3e52b0b4339e8f4031170f128b3 2013-09-22 12:29:34 ....A 193536 Virusshare.00101/Trojan.Win32.Rozena.hnr-a44d8a33e6702e39321a554b9102e86aa5a8863ed669b297f13d3c2234a73dc8 2013-09-22 12:35:00 ....A 483328 Virusshare.00101/Trojan.Win32.Rozena.qlg-d1d19445ff9a96d1d7480bc972d57e00c4a122537fea1bfb20830886b4536f02 2013-09-22 12:49:20 ....A 37892 Virusshare.00101/Trojan.Win32.Rums.qlh-245e021893afeaef4ef19d9e4ac5f84446f024aa780f80fa6e18e189793b1ca5 2013-09-22 12:51:26 ....A 387099 Virusshare.00101/Trojan.Win32.Sasfis.apfl-bb3e1e82ca047c95775a0a7f86818ab2c40b91b26b3a3d01b5b65a57b9d3ff75 2013-09-22 11:59:52 ....A 1114255 Virusshare.00101/Trojan.Win32.Sasfis.bduz-0cde94a78c07d043bca06dab2457313ba5f4ba5a40c66f9dfb33d33c5d9f7833 2013-09-22 12:23:28 ....A 2245289 Virusshare.00101/Trojan.Win32.Sasfis.bfzg-85f62699d020bec001afd95e6d79e96c3bcbe0c9bd4df0cb2216300616178b52 2013-09-22 12:22:04 ....A 135168 Virusshare.00101/Trojan.Win32.Sasfis.bihg-81185c5cc1cc3d080fc4fc8df8b68d4409f7992362c611493cbfb451e628e474 2013-09-22 12:13:32 ....A 202752 Virusshare.00101/Trojan.Win32.Sasfis.bnlx-882bfdc0e783592b401767b62b1edfa0793202b1e0e9348fd9277b67ee0f18a8 2013-09-22 12:14:00 ....A 630463 Virusshare.00101/Trojan.Win32.Sasfis.czbp-be8a0bcedfaf870021e36ec5b6f8d899c000e941b6877ec986f13e1ae6868a98 2013-09-22 12:44:36 ....A 403968 Virusshare.00101/Trojan.Win32.Sasfis.iip-85d7700cfcf4fd80f9b4ab832d2e9277f458b8e7c8d9b68a07ababf7a595fcad 2013-09-22 12:31:30 ....A 38912 Virusshare.00101/Trojan.Win32.Sasfis.unx-b686489445758a6c7dbdbc609a8eafc3fdcfaa7c521000b832be83241db02d66 2013-09-22 12:23:50 ....A 284104 Virusshare.00101/Trojan.Win32.Sasfis.zzs-82108c234552feded647530d620cab2e5e054cc09179d7c496adb86c5b849bfd 2013-09-22 12:24:12 ....A 131072 Virusshare.00101/Trojan.Win32.Scar.adfc-81eba1f0d0d30a3170fef718f4d3339de3615d45d16fd88cefd3f45327c0951a 2013-09-22 12:48:16 ....A 1713670 Virusshare.00101/Trojan.Win32.Scar.ajqt-c066d16f20650da7b5b827e6cd391b66c125f57623777b7ec62fee6d103f1a1b 2013-09-22 12:36:46 ....A 40960 Virusshare.00101/Trojan.Win32.Scar.arkq-81e0fe8538786dc42f5893c5287d687fa0aa72a51b65e82ced0b86e2be7464ec 2013-09-22 12:28:30 ....A 125440 Virusshare.00101/Trojan.Win32.Scar.axpw-7a418c7939bf2e905ca130df8cf96dde20c59572ef2285ca3263df545d421245 2013-09-22 12:16:44 ....A 106496 Virusshare.00101/Trojan.Win32.Scar.bcfi-def6ae298a239dfacbcb8c91ae0ec7aef06eadd0045b430976dace90e28549c3 2013-09-22 12:11:02 ....A 229376 Virusshare.00101/Trojan.Win32.Scar.bilz-ce306aa6dbf934be746b3835f498b210a9a67c4b53edf266f06011fa278259d2 2013-09-22 12:26:36 ....A 198632 Virusshare.00101/Trojan.Win32.Scar.blc-e179e610d1b38dc93d4fc70a2e7c92bd37ddeb312eb5a494cc71a6d9a49d2da8 2013-09-22 12:30:18 ....A 192512 Virusshare.00101/Trojan.Win32.Scar.boqr-c0a7a2aba6cb05fb454e7bf6a0944b151d5caa3f95022e578054885a3169a0de 2013-09-22 11:51:42 ....A 617472 Virusshare.00101/Trojan.Win32.Scar.bwok-6223b00850c409450de7e11b2008d04acb35da5256acdece15a66ab13f9d958f 2013-09-22 12:45:06 ....A 3502816 Virusshare.00101/Trojan.Win32.Scar.cafc-842395ffea9c4251de434affc3f618c3a59339be7958b1b11356e3c8d7a6eee0 2013-09-22 12:16:24 ....A 198144 Virusshare.00101/Trojan.Win32.Scar.cldy-a709d5b4720559182a762014394a296f4b1561397974010ae765ff3a5a20c7ca 2013-09-22 12:29:18 ....A 233472 Virusshare.00101/Trojan.Win32.Scar.clwb-848c835c5e2c4a9e668582bdf13f75f32420817a78b24e5615e905c4a83352dc 2013-09-22 11:40:40 ....A 1367064 Virusshare.00101/Trojan.Win32.Scar.dfgf-f414438b23c83bd7ac348e310c6a4ee3dbc7f044c70b23e0d6287b80668fe357 2013-09-22 12:40:56 ....A 3517529 Virusshare.00101/Trojan.Win32.Scar.djim-7954efd452659ab1328df3f12cdf68fbd900ebbf3d723a935c66578fd7b46313 2013-09-22 12:47:14 ....A 90112 Virusshare.00101/Trojan.Win32.Scar.dqlx-f3e16dafd3a8ab425070a5e6000b40dd37fbf3bb45f7c6bc18664a9f179c239e 2013-09-22 12:40:14 ....A 270336 Virusshare.00101/Trojan.Win32.Scar.dqpg-8a01cd08187bb5b5e9fb68419c4f40e37e7225c894a18bc6d256f12d4ccf1645 2013-09-22 12:20:34 ....A 78336 Virusshare.00101/Trojan.Win32.Scar.dsht-835463cef52ccc514dc6791c3af705882382b3f5745af339d7d21d93aaa3517d 2013-09-22 11:43:34 ....A 77824 Virusshare.00101/Trojan.Win32.Scar.dslk-ebed2469ab2a6e2b454af7cdfd32926d6e53fd0aa709db4bfedc21964e0debd2 2013-09-22 12:42:24 ....A 447488 Virusshare.00101/Trojan.Win32.Scar.duko-8e2044d2ca438157a584533d324955fedd91f17755462522f142d6628ccb5f99 2013-09-22 12:20:38 ....A 688907 Virusshare.00101/Trojan.Win32.Scar.dzjh-082393531c3e6191eed9001ab259980e5b79282bb7712e1859fbbc9d8e26d97a 2013-09-22 12:39:16 ....A 254464 Virusshare.00101/Trojan.Win32.Scar.eaby-8d5a3e537908c22282406e113339bb021bf6b3f4566a6f2127710b31e8c53bbe 2013-09-22 12:48:48 ....A 35328 Virusshare.00101/Trojan.Win32.Scar.ecpt-885fc6fefc48e83edf69c6df3b472a7a6a8bcbadb0b2fec3a04da2f637638565 2013-09-22 11:45:30 ....A 162312 Virusshare.00101/Trojan.Win32.Scar.ehcc-9bba037d572110c248ee76bf63b3e0e334756245646a3cb403dfc21a49d9d5bd 2013-09-22 12:24:26 ....A 496066 Virusshare.00101/Trojan.Win32.Scar.ehcc-ca45e88f27ff6d4b87cf29434f449b05f04bd43b1930b0b4be2dc73cac42a2b0 2013-09-22 12:33:28 ....A 209088 Virusshare.00101/Trojan.Win32.Scar.ekmw-a114f9d2f6a82d98f1e9cf6386f1252c71e1616cbfbadf61f4fcb9d4dd820e1e 2013-09-22 12:20:22 ....A 691712 Virusshare.00101/Trojan.Win32.Scar.enzv-84446155bfdcea6bdd18ac0d7122eae8dadd1a30173502ed237e1ef58a55c45b 2013-09-22 11:58:54 ....A 225280 Virusshare.00101/Trojan.Win32.Scar.ettb-fd2c5d8c14579ac11b667c286c3e24697b1647f99ad46746942c0fd9d681912a 2013-09-22 11:47:04 ....A 835584 Virusshare.00101/Trojan.Win32.Scar.exur-60b542b665a00eafc2d8670aa77681447b6b4a1bac332f6eb30299aee3ebf69a 2013-09-22 11:52:34 ....A 2925593 Virusshare.00101/Trojan.Win32.Scar.eyat-e4dfec770887eb7f73281579a54de564e49af3f9b340ec0db8fb78bc606b88b6 2013-09-22 12:29:04 ....A 1062912 Virusshare.00101/Trojan.Win32.Scar.falh-8139066cd68f216eecd71a46027888a5da018830a63a2591f636e6e65404fab8 2013-09-22 11:44:28 ....A 180224 Virusshare.00101/Trojan.Win32.Scar.ffop-87364437d27eba3055bbac7821030cb64ede72134273da9c348ac292c00b94f3 2013-09-22 12:32:18 ....A 180224 Virusshare.00101/Trojan.Win32.Scar.ffop-b2ca5890ad0d6005e25edc59b57640a55c2728f4bea592f6830e6ff9d4b44065 2013-09-22 12:15:20 ....A 91136 Virusshare.00101/Trojan.Win32.Scar.flvc-7f9b98bce5734c63f8dfeb992959fda0f5a6f761bd9f6e6646d0e8670468d366 2013-09-22 12:43:30 ....A 20480 Virusshare.00101/Trojan.Win32.Scar.fmax-8663b2e1194a7f00e6bb2c3c314b449c216bfd914e4494d5cde7e4e947a2e3b6 2013-09-22 12:34:40 ....A 122863 Virusshare.00101/Trojan.Win32.Scar.fvka-93ff635da46e429f337c1322f211b7d469727ba98091f000419c35c9bf5cf7ad 2013-09-22 12:45:50 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-2dbb5421ab7b6b2415c6433309d8e1da6ab77c44cfa9599f1b7232ade9889c3a 2013-09-22 12:45:26 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-338230ffd6ec90335695da8a9fd9aedea991c53eae2b1b088e3f44139040598b 2013-09-22 12:20:54 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-438745d62a2d18df27d22147e37e3f9f54da29bed2a50e34b5a371c274d25e93 2013-09-22 12:15:18 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-70b2b229970372e99346a55ca3181d55d84368fcaf955e33e68e6112edf95d5e 2013-09-22 11:51:48 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-7ee0f58b12f2c80d94eaa3e8dd614998caa0756a3a924031ed1d75283bb3eb5f 2013-09-22 11:39:44 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-8d425c65da0d54788236104292d452330bb07a1785a01b1e6e4c07db926c8ab3 2013-09-22 12:38:30 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-9912284db82a0992c837de3fa8d1daba43e5786e06e5c4e696a2c25a25423a1f 2013-09-22 12:08:24 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-9999ce08e2d455fd3223ae31d2e652be6123338b83389b2b56f6641a492a2f82 2013-09-22 12:22:52 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-ae9ab0ed4afef4759a79215c9ab562b1c7c2bcd2ed21cbede76509a1a979107a 2013-09-22 12:19:22 ....A 65883 Virusshare.00101/Trojan.Win32.Scar.gaum-b14b2b7993a85a1c3856f457d4bc326814dc71a5de9b87de09b27bf9ab2f4513 2013-09-22 11:41:20 ....A 196608 Virusshare.00101/Trojan.Win32.Scar.gaum-f776001a3669bba6fb6cf5500320cc5b213eb43684d54c654ec440eb51c4b1fd 2013-09-22 11:37:28 ....A 393216 Virusshare.00101/Trojan.Win32.Scar.gbgd-898c61771d702c19fc9160850af2bca4abb36142a78fda0b0c38d2faddcd39e5 2013-09-22 12:31:04 ....A 393216 Virusshare.00101/Trojan.Win32.Scar.gbgd-b6d874d6dd92023fc6ee44baa84ecebd50941ef1132435abb88279b9df735f55 2013-09-22 12:23:10 ....A 385024 Virusshare.00101/Trojan.Win32.Scar.gbhe-1496b504c3b17ffe07c77eb67dfb6b5d9dc5a015dd1f8814e771ea2276699524 2013-09-22 12:25:10 ....A 385024 Virusshare.00101/Trojan.Win32.Scar.gbhe-15974a7aef8aa1c547fc2c3c47383b06124c37eb4e2ae7a451b17723f062c47f 2013-09-22 12:11:06 ....A 385024 Virusshare.00101/Trojan.Win32.Scar.gbhe-a6d63f1af65800225ff2b22db1ba6c5e283bf32868b1a8954861346feac3ba63 2013-09-22 11:55:24 ....A 385024 Virusshare.00101/Trojan.Win32.Scar.gbhe-ba194a3028dc193c9355de17e71b58bd16678a44eb0d65291d2045ee8383bd3a 2013-09-22 12:18:08 ....A 385024 Virusshare.00101/Trojan.Win32.Scar.gbhi-a5193d3f31aa0240b474b19f76d904104983487b8491284c7ea34d5017df5f1c 2013-09-22 12:43:42 ....A 389120 Virusshare.00101/Trojan.Win32.Scar.gbif-a6cd5db3cb7babef44d8d1f69392b791b62765dc68c872d018668bf9d713a0af 2013-09-22 12:41:40 ....A 157918 Virusshare.00101/Trojan.Win32.Scar.gdxm-8092e2fb69a6efb18174607ad074e1362e37280a1cef8a34900413170a41a159 2013-09-22 12:41:18 ....A 100942 Virusshare.00101/Trojan.Win32.Scar.geey-249407f03bffb9a3473aaa1839fa060b5b0541d965035a9d9f4727b9400011a2 2013-09-22 12:02:08 ....A 121856 Virusshare.00101/Trojan.Win32.Scar.gfgx-da153c3fc0f4c7fd1ccf7b8deec67adf3a71cd499825c8189fb1fdd2ecbf2c5a 2013-09-22 12:38:04 ....A 985977 Virusshare.00101/Trojan.Win32.Scar.gflx-8e543d4c3afd715161a27f80fd2c1f914c68ac7a40cb09c54abb4c4ef238e5de 2013-09-22 12:48:20 ....A 49664 Virusshare.00101/Trojan.Win32.Scar.glhp-1314c6ebb52cbf5c9899ed4a16ada39392fafcf077ac68130e130b1fa855575b 2013-09-22 12:17:00 ....A 91648 Virusshare.00101/Trojan.Win32.Scar.glhp-cbe911c6222bf17ffdf29025140897e5f1a5e404cc00241ad110fd728f6bba28 2013-09-22 12:51:24 ....A 651521 Virusshare.00101/Trojan.Win32.Scar.glrl-c8a1a17767f0fe1bf24d5019ccbc04109a948b6bfe3c9dc8ea0c4ea257bff2e9 2013-09-22 12:24:38 ....A 18425 Virusshare.00101/Trojan.Win32.Scar.gmkz-b146bbad6b2617ed7e74f0c91ede2bb613a426411899a6960f9e9349226f7fb0 2013-09-22 12:48:44 ....A 23040 Virusshare.00101/Trojan.Win32.Scar.gmqy-d0e94b51ccc290aada48487a5f6976c0d58a9fd03aa1a064cee3c50099359357 2013-09-22 12:11:34 ....A 61292 Virusshare.00101/Trojan.Win32.Scar.gmyv-cf9a5984b674cd8c403fa8d80985927327dfda55470fe2e4a1430acbd03b6a13 2013-09-22 12:20:42 ....A 937984 Virusshare.00101/Trojan.Win32.Scar.gncz-a0cdeda48186bdb780f628ce3841d4ad5c361608f27c31824534cac2730a1e71 2013-09-22 12:03:38 ....A 1708032 Virusshare.00101/Trojan.Win32.Scar.gniy-fee9885252369a8636a6c5d672674a9407e4e53c42aa488b279d02623e5338ba 2013-09-22 11:35:42 ....A 3440836 Virusshare.00101/Trojan.Win32.Scar.goux-a34a9f44af1fcb207b4d2d8a37497ca4ccd1ff7de8d9589757af1e24921f09db 2013-09-22 11:45:42 ....A 25088 Virusshare.00101/Trojan.Win32.Scar.gpdr-ba56fc77bd1a0ac9a4da5d28e5b46d0eb512e24bf8ee260cad6fd6de8291b0b8 2013-09-22 12:40:04 ....A 352256 Virusshare.00101/Trojan.Win32.Scar.gqdi-4e4290bb627feebd95a1a9df8a7659f3b405588b288b8201ef82d1e4f296f295 2013-09-22 12:36:24 ....A 719041 Virusshare.00101/Trojan.Win32.Scar.gqok-4415145373a966b84b014ebeb3c13f2263023f064e2291bfbb1833b20e0f03ed 2013-09-22 12:36:04 ....A 396288 Virusshare.00101/Trojan.Win32.Scar.gqub-9248a74d2c0368b5357c136210fd4022f164e20b74226c5c44c7fdd04387eab6 2013-09-22 12:34:10 ....A 717312 Virusshare.00101/Trojan.Win32.Scar.gsil-d77d43b24f0bd5f091f731a8230da5fa3465090173aa6da17d2f4ad344886773 2013-09-22 12:44:48 ....A 39936 Virusshare.00101/Trojan.Win32.Scar.gsiz-67896b5c3c5cab1482d9bc19eb47e01bbaf9920310e3193f43b4e236fed3224d 2013-09-22 12:42:50 ....A 1378816 Virusshare.00101/Trojan.Win32.Scar.gssz-77b4ea47417d2215ed1ef7ec73f21e9b9c02e1d382f3831380c8cd8ef6166c54 2013-09-22 12:01:38 ....A 205391 Virusshare.00101/Trojan.Win32.Scar.gtoy-d948351735e5008a3f42457454b41045b7442728c0829ff74ab37a90dc1b60ba 2013-09-22 12:14:38 ....A 35328 Virusshare.00101/Trojan.Win32.Scar.gvil-2c23dc1f851388484e76c5214d79bd254bd90df6b218983e211c163f64964baa 2013-09-22 12:15:30 ....A 28672 Virusshare.00101/Trojan.Win32.Scar.gvil-36d556581d4f7963c66332699dda61d707ac9fa916dd3c4084924986357f4495 2013-09-22 12:29:04 ....A 37376 Virusshare.00101/Trojan.Win32.Scar.gvme-ee35c31e2b0a59dd8675d7d0e38dde8b874cb8876ee7d5b4969d968f5233da34 2013-09-22 12:49:56 ....A 239202 Virusshare.00101/Trojan.Win32.Scar.gxch-2466f2890454c7e65d378caa1256a4e2a86dd873b7d283fe3bbb7953706064f5 2013-09-22 12:36:56 ....A 65536 Virusshare.00101/Trojan.Win32.Scar.gzxw-8c2e4a178a0ef7d1f7027fb23ec1cc6642956663fbe65a88415a38d4346faee1 2013-09-22 11:55:14 ....A 13506 Virusshare.00101/Trojan.Win32.Scar.hcxb-c19d87c49e954562a569e7b68775a8f3ca91371fc6737f67fa779423c6b16d5d 2013-09-22 11:42:58 ....A 380626 Virusshare.00101/Trojan.Win32.Scar.hdfn-8f54044ace30c5eeb17da39b59ae69269217bf23a9dc6aa03f7caea6b13c83d8 2013-09-22 12:28:24 ....A 163840 Virusshare.00101/Trojan.Win32.Scar.hdme-b56bbb7ae349af111e5ed29b7c13ba755e80a2057a30e0a48532a27b090b1362 2013-09-22 12:03:18 ....A 1341336 Virusshare.00101/Trojan.Win32.Scar.hexb-81304b4543ecf88ec2bfcdfbebad6a685c2e2ee7c745551a2142c0ab665e1ac6 2013-09-22 12:49:58 ....A 897536 Virusshare.00101/Trojan.Win32.Scar.hexl-6a9ee238411227e686cf6e825328823ca39bd7ee77b96924fc6b9648df20000a 2013-09-22 12:15:00 ....A 888832 Virusshare.00101/Trojan.Win32.Scar.hgal-7bea2c66134b6127ef478ba5cc49b4116c394c7f62f2a857d255a76ab06f4299 2013-09-22 12:09:30 ....A 173574 Virusshare.00101/Trojan.Win32.Scar.hhrw-eba6f23b79c7fe526e37a37c5ac64e04e6a52fc3e687be499c7696dbc2e2d4d0 2013-09-22 12:25:30 ....A 1000448 Virusshare.00101/Trojan.Win32.Scar.hipu-c7a96c8ceeab92b9c561021ab819d15d090e5f01525feb0809704506850f2498 2013-09-22 12:33:20 ....A 147456 Virusshare.00101/Trojan.Win32.Scar.hitt-d1db61b736cd5e87c1291d84b9b0879bc554d4f5604ebea305c064c8d010dd88 2013-09-22 12:11:40 ....A 931933 Virusshare.00101/Trojan.Win32.Scar.hjic-a383cdbf4749303381affc4928adb64662fccd8d489ebe54070293aada41d9ae 2013-09-22 11:44:52 ....A 210546 Virusshare.00101/Trojan.Win32.Scar.hjsm-9ea59aafa872567a76610de476f00ae19dd7fbb1d11b53c74ce82162ac023f71 2013-09-22 11:53:16 ....A 15872 Virusshare.00101/Trojan.Win32.Scar.hnql-98257eff784f261be57f279a66b8bf5999359647d05e634280fbee3c4434e5df 2013-09-22 12:47:24 ....A 60416 Virusshare.00101/Trojan.Win32.Scar.hoay-a4095e3ef9044d2c47a04d3faf88a8089de17c334686e6b6d7b681339c354184 2013-09-22 12:35:16 ....A 75635 Virusshare.00101/Trojan.Win32.Scar.hpul-ed0e99b4b9a9e55a271ec01026648aeda5be0a522e4818f8c0ceeaa1fb7b2b8b 2013-09-22 12:24:34 ....A 323584 Virusshare.00101/Trojan.Win32.Scar.hqgs-c55f3adef1b1c08cb64aae3b2456ae186cb4d5be862ff4e2f264fc724587379f 2013-09-22 12:32:52 ....A 136377 Virusshare.00101/Trojan.Win32.Scar.hqnw-c8c4998932138ed7eebe65b625149ba882658d9134657cef32a1bcef8a90e35c 2013-09-22 12:14:00 ....A 206352 Virusshare.00101/Trojan.Win32.Scar.hqvl-3131dc3cae4d79464dc6255956d848a010877b0fa17671c0d9e2c4568a740200 2013-09-22 12:46:44 ....A 1110016 Virusshare.00101/Trojan.Win32.Scar.hrga-f1c51f2ab18609c99814da7f18de2f43297ef81b82cde34acf677f766a992606 2013-09-22 12:30:34 ....A 232968 Virusshare.00101/Trojan.Win32.Scar.hslu-92a159096eac02eab3ab5fbddf856d42b93d199fc329e661cc85fa0ea9ea093d 2013-09-22 12:48:46 ....A 184572 Virusshare.00101/Trojan.Win32.Scar.hslu-a861d2076ce09441b86b092e3389bef3d78bf970ab226566cc64f28d563f5fb3 2013-09-22 11:57:32 ....A 138248 Virusshare.00101/Trojan.Win32.Scar.hslu-f6f02c19690c2616024465b095042a9f34ed596ddc26ffc4e260c50da5c14883 2013-09-22 12:17:42 ....A 22528 Virusshare.00101/Trojan.Win32.Scar.hste-82aef5a9df6e40b13694b1cbc7cd9469e7d27b831064579922ab2ee58663095b 2013-09-22 12:23:46 ....A 23040 Virusshare.00101/Trojan.Win32.Scar.iafp-c02485b97e106a29eb964547bd2b23993d18fa93e30c845d7f358779becf0a7e 2013-09-22 12:18:40 ....A 375565 Virusshare.00101/Trojan.Win32.Scar.kdwt-bf39ede21aa729deeef3cc77451bcbaf25cdd77b2bfea2407100abd582e1f072 2013-09-22 12:41:20 ....A 323048 Virusshare.00101/Trojan.Win32.Scar.khfd-e09900a0911b6bc86dd0e12bd7f106b7755a92903bd7a7cbc3db10a0cd057e9a 2013-09-22 12:34:08 ....A 298300 Virusshare.00101/Trojan.Win32.Scar.khgn-c4fd75c0a21b51ebcffe4cf6058a783df0003bbee7a9dc393d72fae4097785d5 2013-09-22 12:45:42 ....A 143360 Virusshare.00101/Trojan.Win32.Scar.lpco-7103c0f517a55ea54096674b1791b0490ef61f05c75b0fc5dfc88fef0fa54f86 2013-09-22 12:29:00 ....A 73728 Virusshare.00101/Trojan.Win32.Scar.lpco-72089f39ecca82e0932f980a70c97524b48a0d86c1c4d7864da3a7281a0c86b8 2013-09-22 12:31:58 ....A 73728 Virusshare.00101/Trojan.Win32.Scar.lpco-a439c20a059f60641daec9ab9227b999827d262553da416f93d6e1f32c41a29e 2013-09-22 12:24:48 ....A 630583 Virusshare.00101/Trojan.Win32.Scar.mtgn-31fe90220d2f39186e2775e7a583fbd25f696dc6636e86f399bf0be0c99d6dda 2013-09-22 12:23:22 ....A 702464 Virusshare.00101/Trojan.Win32.Scar.mtgn-6e4fe14ae38c4a5c68e07be8d66a59b1e2ccd445a4705bd455ca92595786f885 2013-09-22 12:16:06 ....A 642608 Virusshare.00101/Trojan.Win32.Scar.mtgn-bde4fcc4ade6ffbbee1563b2ff3f7396580ccf52cee3f4cf648ca26c2b32ad88 2013-09-22 12:21:50 ....A 206352 Virusshare.00101/Trojan.Win32.Scar.mxxp-7aa40a345b5a2cc6c409211055db6e78606fc7d20de18293d5a9d247d1154290 2013-09-22 12:25:30 ....A 206352 Virusshare.00101/Trojan.Win32.Scar.mxxp-8760b578fcd8fa9785974e128cc13d2f16088a9e709d5b79e61d42d4b675c98d 2013-09-22 12:13:48 ....A 206352 Virusshare.00101/Trojan.Win32.Scar.mxxp-e574e05869433185920be7ff92005d97d7bb85cf44e67bf93532bdd7344a72e8 2013-09-22 12:48:32 ....A 42496 Virusshare.00101/Trojan.Win32.Scar.nxpc-a96e5cb87e57e3a7c2ea67ebf49d8cf8416f683d3de0d2ce4652d784765d61be 2013-09-22 12:29:04 ....A 66560 Virusshare.00101/Trojan.Win32.Scar.obvg-8d5de293d3e7e001025684bf31cecbfe44e81d8635bd690e5e736f6e14415a70 2013-09-22 12:12:22 ....A 71680 Virusshare.00101/Trojan.Win32.Scar.odum-71026ccd145f8a212140de50026a16e1602e4737c136d4604af6bf7cb8f6482d 2013-09-22 12:23:14 ....A 493700 Virusshare.00101/Trojan.Win32.Scar.ofhn-677baa5b297b6a72513e68215b9698b274c14270097427ed297c286b59ce5de8 2013-09-22 11:50:14 ....A 492207 Virusshare.00101/Trojan.Win32.Scar.ofhn-68ba407a227a63d770b6acf68e36ac9a20f1655f44d383f16c2dcf1cd776b09e 2013-09-22 12:48:58 ....A 488574 Virusshare.00101/Trojan.Win32.Scar.ofhn-ca78b230ab3e7815e480abfb8e92bba7c1e651cea049f142b1a7b6ce3ffb2851 2013-09-22 12:45:08 ....A 494066 Virusshare.00101/Trojan.Win32.Scar.ofhn-cf2327db9599e5daf3525bf1b2f05bad6230a9e7497423a404a379491330040a 2013-09-22 12:07:00 ....A 488881 Virusshare.00101/Trojan.Win32.Scar.ofhn-dc98bd4fc90485840bb8f5648950da72059e21e90a3138e81f3aa6477dd5e23c 2013-09-22 12:13:00 ....A 489245 Virusshare.00101/Trojan.Win32.Scar.ofhn-e4772590286d0491352fc0813dba4b24c1439bc759dbe10b81611346ddf736db 2013-09-22 12:20:54 ....A 302889 Virusshare.00101/Trojan.Win32.Scar.ofmc-5366e4624d37cbf00f30b9b3fbc71d7f8b1ec617caf390f2afec303922ed3e90 2013-09-22 12:28:34 ....A 302554 Virusshare.00101/Trojan.Win32.Scar.ofmc-c2d0526f6c430774c86d5e3fffcb28330feb2f18a6fb715d6e1f3e4491b8f138 2013-09-22 12:42:08 ....A 280197 Virusshare.00101/Trojan.Win32.Scar.oila-15fd741b615b76d1885fa6aaecd1982cca67772f6d52de33fb6b2e7ce47e985d 2013-09-22 12:24:08 ....A 280402 Virusshare.00101/Trojan.Win32.Scar.oila-194cb512078a61b9035e04d48f91734967aad0a5a5d8e41a5efd78ed0ffc4513 2013-09-22 12:26:58 ....A 280352 Virusshare.00101/Trojan.Win32.Scar.oila-21c8e13f249e52918fdd5a57958438da13f7a7f568da9fe1cf84f26de0235f9f 2013-09-22 12:41:22 ....A 280197 Virusshare.00101/Trojan.Win32.Scar.oila-2df6388330e387598873e64d559985dcb4fc8c92c858d7d9c3dd31044153150f 2013-09-22 12:48:02 ....A 280352 Virusshare.00101/Trojan.Win32.Scar.oila-49488a2f5e97a4e76c9ca62c8bd4aadd0d27a4bb77f0f7afb56709e12b21c2f0 2013-09-22 12:11:28 ....A 280352 Virusshare.00101/Trojan.Win32.Scar.oila-89f0764b5c02509cd9f4c505a5cfe85119a6501893f80bf790e5351308f4728a 2013-09-22 12:32:40 ....A 280402 Virusshare.00101/Trojan.Win32.Scar.oila-9131918eabab26d5af9c8093d35c20ff4e7a8b4af195f29aa682a26ca3899d10 2013-09-22 12:49:26 ....A 280402 Virusshare.00101/Trojan.Win32.Scar.oila-9b34f1bc41c8ea2ec7fb553d1cfd232427046c0c4eea3c1aacc492e54d92e382 2013-09-22 12:36:46 ....A 279401 Virusshare.00101/Trojan.Win32.Scar.oila-c33eb2d7b0d26a666179986ebde30c0c0c5d7f136c551e051e108058fa4ec6e6 2013-09-22 12:16:18 ....A 280048 Virusshare.00101/Trojan.Win32.Scar.oila-d065d3cc215885dcc50ee1c9b5b87ae5a431a869090ff1813957479430189676 2013-09-22 12:16:56 ....A 624439 Virusshare.00101/Trojan.Win32.Scar.ojxb-962614a4c81032e1a19dabee0d79a22c931a355f3cfafe4df730704ce26d812b 2013-09-22 11:38:18 ....A 412105 Virusshare.00101/Trojan.Win32.Scar.ojzh-5c828a87fae361bd7aafb3871385d3f6282ac753cfa49b513af2600bbc634d84 2013-09-22 12:28:32 ....A 364168 Virusshare.00101/Trojan.Win32.Scar.ojzh-65f429c541ce16a87b7e272da12ea5f08b0201c8dfed89ccdc13d935cb6d5b16 2013-09-22 11:38:56 ....A 433104 Virusshare.00101/Trojan.Win32.Scar.ojzh-68a259c18344403f9c6a0854cde6103dd536cb102dd839a3c3e02f3eb6b40f14 2013-09-22 12:39:00 ....A 292310 Virusshare.00101/Trojan.Win32.Scar.ojzh-821f132cdb4077e87f9c8d5be3dbedc0bec885613b50377d1cb72cc33a561313 2013-09-22 12:16:20 ....A 338453 Virusshare.00101/Trojan.Win32.Scar.ojzh-9c087bbe24a2b08c57b41331d07451991cd571119bc9177ef136ff72da95d5f9 2013-09-22 12:09:04 ....A 469474 Virusshare.00101/Trojan.Win32.Scar.ojzh-aa0ad5d80ec1d160e459b177481991cbfd45324a6340ef998678af3cbcb3ee0d 2013-09-22 11:42:08 ....A 433433 Virusshare.00101/Trojan.Win32.Scar.ojzh-c3e96d857f029b7ecb6d7d8c7af90504816493c291db0520139056cdc1c26a89 2013-09-22 12:21:14 ....A 493472 Virusshare.00101/Trojan.Win32.Scar.ojzh-c85fc810a84ba8069b4fd4532586342d478893e00610fa26f85bfb6d1a1aba2b 2013-09-22 12:11:00 ....A 247481 Virusshare.00101/Trojan.Win32.Scar.ojzh-c915dbc88a92b8d48ba51ec5478f6fb69de14a0308004ff2beb0d554ed56c5ab 2013-09-22 12:14:06 ....A 442584 Virusshare.00101/Trojan.Win32.Scar.ojzh-d221605e1fb110ddaafcb61f87155e4b6085fd126034c21371f34cb0ceec6a38 2013-09-22 12:35:08 ....A 423380 Virusshare.00101/Trojan.Win32.Scar.ojzh-dbdb402d89ae7e7be048f9706f57d00461e60f1c4565d29ec5fdc70660a44f3f 2013-09-22 12:14:38 ....A 433151 Virusshare.00101/Trojan.Win32.Scar.ojzh-eea1357c256538d5cb82e97ed1bbbc97f83596953d107c82408fbd59a8e4fa6f 2013-09-22 11:48:34 ....A 333474 Virusshare.00101/Trojan.Win32.Scar.ojzh-eeea04eff6346156ac91a43178477fbf877cedeca454ee80aaedf0a7afb27399 2013-09-22 12:39:24 ....A 449265 Virusshare.00101/Trojan.Win32.Scar.ojzh-f846df94d71907d43c8736447340aa54e5bf708ce3f6f6778786be0e17f70a9d 2013-09-22 12:47:48 ....A 134674 Virusshare.00101/Trojan.Win32.Scar.okbl-2179eb180adc4f29ac86967fd73b96252e645a8e58994c0ac59f36ff4a3b9903 2013-09-22 12:11:20 ....A 176146 Virusshare.00101/Trojan.Win32.Scar.okbl-f9c51277dd6273c11bda62b40ac7337c50032b43c7c90d52b72fece1054a8c29 2013-09-22 12:24:18 ....A 206930 Virusshare.00101/Trojan.Win32.Scar.okoi-61b8ce62e58cdca270dea9dcf3045e8def34146545e3e752e14de83af863acc1 2013-09-22 12:05:46 ....A 211020 Virusshare.00101/Trojan.Win32.Scar.okzl-5f36ac80fc28aca4dca5b8104237d418672d71d5b92280f52b4256f03482b13b 2013-09-22 12:07:10 ....A 202947 Virusshare.00101/Trojan.Win32.Scar.olmc-9282e3c5391a1e1835d7e22fc786927cf586f9f4a0544ac015c87484aee75a0b 2013-09-22 12:10:28 ....A 338424 Virusshare.00101/Trojan.Win32.Scar.olwf-86b23cdd819180f40d24ef8e8b93297f4a014e4434c41afaed2e2e0a9aaca1cb 2013-09-22 12:36:46 ....A 338149 Virusshare.00101/Trojan.Win32.Scar.olwf-8e9d5df191080abc53c5f2d852e8bf89ccc433d00f66c2dce950764093eba887 2013-09-22 12:29:30 ....A 338327 Virusshare.00101/Trojan.Win32.Scar.olwf-8ed706ec0861e7751d2d9c3e1fd2ecc37a7bf12c827ed6df0feb0f801055254e 2013-09-22 12:18:48 ....A 338149 Virusshare.00101/Trojan.Win32.Scar.olwf-950c12743897a219acc3742a0239fa274d06475fbf54bba3257de80b1dcb171c 2013-09-22 12:24:52 ....A 338261 Virusshare.00101/Trojan.Win32.Scar.olwf-98cf12ab079495e8c35ea9e839e75b1629c0390f751006d458c479a959441b83 2013-09-22 12:09:22 ....A 338113 Virusshare.00101/Trojan.Win32.Scar.olwf-af841507a2f699914977bd8753b211625ff66027728a54b36db4905a221196f2 2013-09-22 12:18:14 ....A 338177 Virusshare.00101/Trojan.Win32.Scar.olwf-b2fe62c612e0a13177a7f207684e7f290a1d532a6d004f1e0dd9c2d629fd430c 2013-09-22 12:19:40 ....A 338281 Virusshare.00101/Trojan.Win32.Scar.olwf-f7f8aa52e098ee0feca87d42af410ebda59b70f132efe065699ec14fd811fcfb 2013-09-22 12:52:14 ....A 44032 Virusshare.00101/Trojan.Win32.Scar.omeg-b4b2a62a505ca21501de4f1dd8d9f4e7dac9387e36313ed728046339e08719c3 2013-09-22 11:46:48 ....A 71920 Virusshare.00101/Trojan.Win32.Scar.omgt-6f032fab51e1c29f4d3988a212b261fae52457b7f9228b3fd9115a248cc15aa9 2013-09-22 12:36:58 ....A 72672 Virusshare.00101/Trojan.Win32.Scar.omgt-8cb379d90d1164b417f395d81275d46cdba8da329966e120e2ae4221aecc3382 2013-09-22 11:59:38 ....A 96628 Virusshare.00101/Trojan.Win32.Scar.omgt-8dfeda8e314421064084509ea5158109969ed136d4a9ded1ff05dd1dc4568854 2013-09-22 12:15:50 ....A 48128 Virusshare.00101/Trojan.Win32.Scar.omgz-471d426d661a9aff5e6c8ea248d5deec9272edece76e1a453f7c16f629156a35 2013-09-22 12:26:18 ....A 49664 Virusshare.00101/Trojan.Win32.Scar.omgz-7387dbcbd65f17bffbc7b80aca563bcaa37be648adc5fd9b14a52e3115cc27d3 2013-09-22 12:33:46 ....A 49664 Virusshare.00101/Trojan.Win32.Scar.omgz-827a0f0dc34ad70579673c17f02595853aaf86a47b949d7d83f604523599b43c 2013-09-22 12:17:10 ....A 55808 Virusshare.00101/Trojan.Win32.Scar.omgz-cea3b3f12044e8915f7a52cd247341595792ee6eeec6f6a77ccb7a1c14f700b7 2013-09-22 12:26:36 ....A 48128 Virusshare.00101/Trojan.Win32.Scar.omgz-f2b09a397190bd90c10cd37a83494fd84e0a02adb0542557e285c43e87bf461f 2013-09-22 12:24:34 ....A 57344 Virusshare.00101/Trojan.Win32.Scar.omgz-faf49f74feee2490be88f4d3513a22e08c279a0ecb0d1fec23603d4c89aa3b9c 2013-09-22 12:12:22 ....A 317278 Virusshare.00101/Trojan.Win32.Scar.omlq-132418dd99f423cdc7f6df6fbbafcfc4c9eff9d446228ee00b70210e9c34743a 2013-09-22 12:36:12 ....A 317166 Virusshare.00101/Trojan.Win32.Scar.omlq-3594b40a62dc23d0a61c1ec79c88e70046d44e1c35f07250bc3314680ccee132 2013-09-22 12:19:04 ....A 317097 Virusshare.00101/Trojan.Win32.Scar.omlq-7d8bb55c049c41be673676d19277f87e022187770153e8b639b0969666632932 2013-09-22 12:29:10 ....A 317273 Virusshare.00101/Trojan.Win32.Scar.omlq-a7f299bf9680bf17f02af59b8cc703f3c1f0b648c42bbe10582605fe2f0f2a72 2013-09-22 12:25:16 ....A 317176 Virusshare.00101/Trojan.Win32.Scar.omlq-b7b27f15e7c8223ff1e51cf62f472aa65f74cf2aba786694682be095fe9d0782 2013-09-22 12:43:32 ....A 116345 Virusshare.00101/Trojan.Win32.Scar.ooei-b7fe1c50aad8842ed918add0a4f6830dd89e2635abdda5314efcb81192f505da 2013-09-22 12:34:56 ....A 20480 Virusshare.00101/Trojan.Win32.Scar.oqgx-cc9abfbdd02949f1e45b23d3a050be6f323edc9b35c56b438377929d3507a674 2013-09-22 12:43:06 ....A 360448 Virusshare.00101/Trojan.Win32.Scar.ovrk-81baebd63614ee91e016a32bc01699432ce665237768ea134fcb3c0ba8eea3b0 2013-09-22 11:43:34 ....A 332114 Virusshare.00101/Trojan.Win32.Scar.owde-81e014c7179d91f462a22fb3a4050417864dfe44754892760ddc9f5795a3a10c 2013-09-22 11:56:52 ....A 1164800 Virusshare.00101/Trojan.Win32.Scar.pmkg-6c3bcdc31accbde781f5264085babc698fec92e901c2f19dafe09dfe5df0faec 2013-09-22 12:10:36 ....A 1165824 Virusshare.00101/Trojan.Win32.Scar.pmkg-7f3f81e18e7c89e6345393f268dfd60b66e7c41e56e391c03729f0ef2068767a 2013-09-22 12:42:52 ....A 1168896 Virusshare.00101/Trojan.Win32.Scar.pmkg-8a868fd64918ed63f6afcdef6db62658d3eba8b20d811ee56cf9ae660666699e 2013-09-22 12:14:22 ....A 1164800 Virusshare.00101/Trojan.Win32.Scar.pmkg-b576494d32b7d0c6975129ab2e9b974300cca180a53831a04e6ccdd748910a8f 2013-09-22 11:47:16 ....A 1185792 Virusshare.00101/Trojan.Win32.Scar.pmkg-f0d26eef961a5aab5ff0f1b71eaf9240a902839138c0419e96e0a3cbff7fccc1 2013-09-22 12:32:10 ....A 19456 Virusshare.00101/Trojan.Win32.Scar.qjaa-8a6cd66e552cf8fc79d9c5bab497d89108b9d5d110334c97e0404660ab892517 2013-09-22 12:02:50 ....A 436566 Virusshare.00101/Trojan.Win32.Scar.qnak-a4806cc6d22757b82bc092b4a8c73823a691cc178731d9b12e41cae9efaf2f54 2013-09-22 11:42:06 ....A 41154 Virusshare.00101/Trojan.Win32.Scar.qpsc-a848397a51aa705a420259ca7119b757debcccca149fec0a3d2b471d8ba429ba 2013-09-22 12:50:12 ....A 27136 Virusshare.00101/Trojan.Win32.Scar.upz-806125087723e49f2bda2640fac8d08e72fd90b5dd2159e901f1eba584411d09 2013-09-22 12:19:22 ....A 65760 Virusshare.00101/Trojan.Win32.Scar.vcb-3f3c8ad5c25bd9af2bd1f076f288693a020220479c11c27ced7662d44c30feda 2013-09-22 12:10:18 ....A 26112 Virusshare.00101/Trojan.Win32.Scar.vcb-60f2f91373a638852d64a37db8a39b3e3640fe29fecc7cfb4cba8c5ca5a0c3e1 2013-09-22 12:16:30 ....A 49664 Virusshare.00101/Trojan.Win32.Scar.vcb-6328d137303b18b3ddab218104bb9f774396760df58898a06a250509e92bcca5 2013-09-22 12:22:28 ....A 26112 Virusshare.00101/Trojan.Win32.Scar.vcb-c8bce4d189c9b0a9072e0aef30e093ebf10a1e5ca0d51ae0995bfaf3fe9a83ba 2013-09-22 12:24:14 ....A 48640 Virusshare.00101/Trojan.Win32.Scar.vcb-d830dd947bd97c7ad0594e976caefadbf2f8fc5f62af149dc024a0517a9982cf 2013-09-22 12:34:10 ....A 28160 Virusshare.00101/Trojan.Win32.Scar.vcb-da37d4c387ee93836ae1628774a55a1473458dd97f1bcd725f860169b1569705 2013-09-22 12:15:52 ....A 46592 Virusshare.00101/Trojan.Win32.Scar.vcb-f55a4928b310ae63e56c13056997fd41edb13089ab5f017afba890c6d74512a3 2013-09-22 12:19:12 ....A 165888 Virusshare.00101/Trojan.Win32.Scarsi.acji-d05cdcc941de8ed253067a4d0408918ae90263ee52ceadb7bed9b24ed085e2ce 2013-09-22 12:26:50 ....A 56320 Virusshare.00101/Trojan.Win32.Scarsi.acka-8bf31d6a3acdab0a4a9f7c90930e4443f461bb1f419a1d8a1b03792b5fa8a045 2013-09-22 12:26:20 ....A 483337 Virusshare.00101/Trojan.Win32.Scarsi.aes-836509fcba4968d3f9309c76e840b4cecd9412c7582fd90aed2cb70c6630c5c1 2013-09-22 12:20:22 ....A 96302 Virusshare.00101/Trojan.Win32.Scarsi.afwa-7bf63cc4846090c9320fe837560e8d5706c85e4cd29da80f8d550ea8771dd2aa 2013-09-22 12:28:16 ....A 96302 Virusshare.00101/Trojan.Win32.Scarsi.afwa-a6afb6852a803606619a00710cc21fd0bbee15b22739d7d5c8162bf6c170afa9 2013-09-22 12:20:40 ....A 84480 Virusshare.00101/Trojan.Win32.Scarsi.algm-42ef73be9e5777455024dbb47e19ea87cb2af88274f5b28a3c03774326bee5db 2013-09-22 12:40:10 ....A 272206 Virusshare.00101/Trojan.Win32.Scarsi.atil-108cf36245205e32a097a6877f25fbe2e5e31c48f53afc4e6d6f2ef9be4b5b39 2013-09-22 12:33:20 ....A 42564 Virusshare.00101/Trojan.Win32.Scarsi.pll-cbe75c6059758af01a9a5ccc89facf04841cb565ee8b3a8046bd545b74231768 2013-09-22 12:36:16 ....A 42564 Virusshare.00101/Trojan.Win32.Scarsi.pll-d4b483fa1cfcd82c8bfe4d801f87ef0cb0c5398d934c64fdca3a9438f5a0faea 2013-09-22 11:59:36 ....A 42564 Virusshare.00101/Trojan.Win32.Scarsi.pll-de98991e00cb61055d772c3abf11a8f1ff5b9dacbd4e4074a9f27c3cc73f79f0 2013-09-22 12:02:56 ....A 42564 Virusshare.00101/Trojan.Win32.Scarsi.pll-f73671583db9f8d3f5edca7b5814ab49b7636e248fcd4a8663f50caf359a1e46 2013-09-22 12:04:22 ....A 42564 Virusshare.00101/Trojan.Win32.Scarsi.pll-fd12fdebdbeb049b237897f1d12b9b607a458882113315c3b0623b13535e85fe 2013-09-22 12:11:14 ....A 42564 Virusshare.00101/Trojan.Win32.Scarsi.pll-ffdb37abe1422daef28be86a1f7fb49f18fa569fb71701fd2cba5410373074cb 2013-09-22 12:34:58 ....A 1245869 Virusshare.00101/Trojan.Win32.Scarsi.qas-a98d6ed587df9c3bc725044a000ab5e8cfe856a74863a092582d8f0a818817ca 2013-09-22 12:48:58 ....A 678943 Virusshare.00101/Trojan.Win32.Scarsi.qiy-b3e453384241978f9b26f5b08abcf175ac9ceb3119f88bf7c2c519c107974e6e 2013-09-22 12:38:26 ....A 275712 Virusshare.00101/Trojan.Win32.Scarsi.rqi-df203e53332a754d05fe05fcac792f8bdc993935cc1d9663f93967be2d8d9796 2013-09-22 12:30:26 ....A 975556 Virusshare.00101/Trojan.Win32.Scarsi.xlb-788b7ddf6bf3df95cad864dccc875e79a5eb165637ec852eb9230486d4a48b28 2013-09-22 12:18:52 ....A 91136 Virusshare.00101/Trojan.Win32.Scarsi.yrf-ce7162eb0ec383d13a0928adf4b45e944092a2833b626060703326e37ef85a00 2013-09-22 12:42:00 ....A 180224 Virusshare.00101/Trojan.Win32.SchoolBoy.elm-796b98925bfb7afddd3dfc618985056277f7c58f595714933f2d1095c0b76f3d 2013-09-22 12:02:32 ....A 65536 Virusshare.00101/Trojan.Win32.SchoolBoy.iez-84db279619221ce8bbbbf281e929bf5ab9a4188b1df5194f7f7df63edc979a25 2013-09-22 12:03:20 ....A 155648 Virusshare.00101/Trojan.Win32.Sefnit.b-06fb9ab08fe1a5f3da876fbcaf9444624535b71b79bd6e58e5515e1aa508a5a5 2013-09-22 12:48:28 ....A 65536 Virusshare.00101/Trojan.Win32.Sefnit.b-906002683923729d4fc8a15695a3994b93c4733c1d5fbff197dafc1fd038303d 2013-09-22 12:45:40 ....A 69632 Virusshare.00101/Trojan.Win32.Sefnit.b-b6577c52b54e8d4f401b211cde7711d37792b105fc8ac677d631e016fff54790 2013-09-22 12:39:30 ....A 2787690 Virusshare.00101/Trojan.Win32.Sefnit.b-c88d95c54ffd5da6d49349c072fb7a300272687a637ec0233efc4a75d5aa1e97 2013-09-22 11:52:40 ....A 69632 Virusshare.00101/Trojan.Win32.Sefnit.b-db4015c73e6d8ee05ec766ef33a0e1ebce154ba94bcdf595cab4899aa301c82c 2013-09-22 12:08:46 ....A 86016 Virusshare.00101/Trojan.Win32.Sefnit.b-e3c6472fa38beb96a7976a42b44e240f1098d65d5eb60d2520a23a3265642e29 2013-09-22 12:21:40 ....A 147456 Virusshare.00101/Trojan.Win32.Sefnit.b-f25079dd9406874d4a968721a119e1f766c4d6fb8556fc71feff9488450feca3 2013-09-22 12:20:42 ....A 86016 Virusshare.00101/Trojan.Win32.Sefnit.c-28d2486e05b563219886f4fde861553b279258d95995b9f41be0bea6ed0a2eac 2013-09-22 12:24:32 ....A 86016 Virusshare.00101/Trojan.Win32.Sefnit.c-76711cb648d048b659d7b8f58af4e8c9d7a6e275be1f8a7c04781f7d71305ec0 2013-09-22 12:20:02 ....A 9337423 Virusshare.00101/Trojan.Win32.Sefnit.c-95ced46322114b26284667c2bf7855e3e7f6a0b40519940770ab47a3875aa11b 2013-09-22 12:42:06 ....A 86016 Virusshare.00101/Trojan.Win32.Sefnit.c-a3e7e4affa918036a527f84f8c61f00fca8f8264abc5d451fa653abee1655b23 2013-09-22 12:33:54 ....A 91820 Virusshare.00101/Trojan.Win32.Sefnit.c-b40e2dd3fb652c9aa699d3a896a622a7878ae89def92ed733afed07d38832fd1 2013-09-22 12:44:26 ....A 131072 Virusshare.00101/Trojan.Win32.Sefnit.oiy-4a5b3e017b730e4eb25e371f054602c10f9ad0bb9a53de024c31c88f4c323132 2013-09-22 12:33:38 ....A 81920 Virusshare.00101/Trojan.Win32.Sefnit.oiy-957c215759084a8e8c198d62747f329dd117a57fa41881f55465d674afeee4c2 2013-09-22 12:23:46 ....A 135168 Virusshare.00101/Trojan.Win32.Sefnit.oiy-ccdaa67048c5a433becc73cf3efbbcbf4c4c3d19fc08ef7546d8877628d107f3 2013-09-22 12:08:06 ....A 116639 Virusshare.00101/Trojan.Win32.Sefnit.qtn-a663449e6c2bfca3aafadb5620cb46afbb1a245d9829a950dfa5f3c7166595bb 2013-09-22 12:47:14 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.aful-d4ff7dd6ccf89ae1ecfa2e86cf1ad96b75076e71df5a33ffbfe1467e041e2582 2013-09-22 12:31:12 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.aggc-6ead0c6939de3ea4d46502b1da3314dcce3c00dc188dedb670028a0148b54f84 2013-09-22 11:46:34 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.aggc-923d58fa9a14f5c0c711272e269026ce6c7c38e3fb745b8ecf8421d1387fff18 2013-09-22 12:34:56 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.aggc-dbd910965c9fea31a24808163ca70f53986c36d7deafe8f47dd5a9155b8967ba 2013-09-22 12:21:32 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.agns-200bef29480c212d6373aef00483a04aa33889c93f350a8e51519cb5e82430c0 2013-09-22 12:21:22 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.agns-63ecaf62d7b1364af2e39ee87e0db20a6f5bdefd7cabb87224b961d5746bd1e7 2013-09-22 12:07:38 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.agns-829d67eeceba8fd106c846550b264bdbb4103d671ba64f3899f7f261ac5ac670 2013-09-22 12:37:40 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.agns-ecf0798a9367b4947085691d5446c06b4c866007bceb227d0cea9ef74330ab55 2013-09-22 12:19:22 ....A 94208 Virusshare.00101/Trojan.Win32.SelfDel.agns-ef5efa8f52c0ed6689d4b2b18670ce9cb88b750f400648a7a59e897fecc637f7 2013-09-22 11:36:02 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-65598443d6ada0bd5e6cfdc8300f3e75dd791f5e4312fccbc31b5c622f905171 2013-09-22 12:15:02 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-7a5f16d079cfca5bc68f972e746dbf9e4e869d7a95b16c0f22a13342ebe16564 2013-09-22 11:46:48 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-88345e4687daa545d8a8846cddb8ee120402f7a547609fe1f07e4f0de8291407 2013-09-22 11:41:26 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-8b5844e78d0c82f0ff868ce74ac10b37cb44c0bfb9984d8ff4abd415b323e371 2013-09-22 12:47:42 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-8daded871512ed0c789a7174606205fb03f59181fe6cda5a95c4e61318c6b22b 2013-09-22 12:35:26 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-9e30838b7bc338a65cd5a13c73191486e1c7af8d8b42c5546444b245b6a3ee24 2013-09-22 11:42:52 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-a3a57d9ebc8dbc8fbeea84d2f6f8f09143ec262c94442c09b512b76c76a53641 2013-09-22 12:48:46 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-a3fcc44c70fb93108f7e60e263ff214ef7fccf6d5698dac37384b4e01a4f73c4 2013-09-22 11:52:12 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-a692d7befa2ded07f2d04332205e1208af8ba7fb2630c8ed3d4a75615df814df 2013-09-22 12:02:58 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-a7196bffceb0ae7831d6c94ce92852240dd9b6e8c6b4545f637db2c24b5c2788 2013-09-22 11:37:28 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-ba924c10dfe478e27ce93cdca30f413fb1b1cb8ad247598318c238f6426c3ddd 2013-09-22 11:46:04 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-bc37c19828499e88eaaecdc7fba613021cb0569d0a8ced0e6d88023d71394a31 2013-09-22 12:03:18 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-c8d319f7a73451849f83f99a4a803c6d5d0cdb9db802497ee184e5c964741800 2013-09-22 12:43:56 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-d13297d56bd1283f91dea0cce5050ae827f4283303639305cfe96eb17065b41d 2013-09-22 12:15:04 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-d27061a6c918c19a3f6da703174006b03d2f6e84f83f1507c84f941c6e7534c4 2013-09-22 11:54:00 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-de2176054ccf2d81f2337e95dc9377e2e5de9160c48fd743bc3b6d94220f366b 2013-09-22 12:10:02 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-ed7b6655c5ab961030c7152006efa940a064d6c2970119486f4fe39c4ce4a089 2013-09-22 12:11:48 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-eed1d74c1c9f543973aee26c4ba2cdee6ec6f9747985017e9f842d4d3983f8a5 2013-09-22 11:35:32 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-fb7d222a971f038b9b7a3d0bef6e8efb75be31b610116729e6c92dd4f2ac8233 2013-09-22 12:22:38 ....A 69632 Virusshare.00101/Trojan.Win32.SelfDel.aipw-fefe71fa27461ea950d18f9479ee6652c3a697f96e264548b7b893aae6c3faa3 2013-09-22 12:42:56 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-5c066bd595acec875a62b7ee2313113bb0621c9ce7b824ae4a172aac98124211 2013-09-22 12:19:54 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-63a188deda8d0aa24b96531c0d5169017f34d0243db4b65b9669b5c5725d6acd 2013-09-22 12:29:20 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-9d08093a28d51ced7b273a2e896655d01ef438d38009aad7fa3b38caefb8b3a2 2013-09-22 12:32:46 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-aacf33fa45fa917acd21141da5444fcb955891cad25dea848b51b3481c87ce5a 2013-09-22 11:46:58 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-b571664a344cb80969e4ccf378e1dcaadf76ae31aa6caff367cb23d61e796ec5 2013-09-22 12:18:16 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-c2c9c43a48523847ce1f045732dd64f5c3220f06b098a87115f64fb37a73f157 2013-09-22 11:56:10 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-c9ad5b3eb57fe1fbe82c5daf43c01100981dd89d64beae6071a1df9b1185304a 2013-09-22 11:41:10 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-db0c23b5242233fd5ee1b9ad73ec4403b24092d5d2d2bd917413ce3923af8b68 2013-09-22 11:40:22 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-e461b7028ba06ea26ff2af15f8057fdcfa9687125ee3dc0203bbb9c8bc19c7ed 2013-09-22 11:50:20 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-ee42b2500bc6c2939c6ee942a8c733cdf180e59f6cf85f58d3774755196927a6 2013-09-22 12:17:16 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-f780b993246fae6e66ee1aa65308c2236060d7763e8d6731f9230000c38f88e3 2013-09-22 11:57:06 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.aivo-f79279ae4ecbff5ba1a718fbaf903c637970a6dc4e453be6cba6bb29361bb282 2013-09-22 12:23:48 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajiy-5712b56d4ed93f02170396697794f6538145e10b16366928ca5bc7dc27852e2d 2013-09-22 12:16:20 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajiy-7b7b357d8977d7c1f1c70997e4d06eb974cf19b202ebb8607f466e62fa1a5da7 2013-09-22 12:16:14 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajiy-8c5bf0d52e725e6d7346489ab0b9dd14473cc77376c55b7780f5fab965229f7c 2013-09-22 11:43:14 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajiy-ed58dc81f9fb87cbe6ba2c94ddd185660e0a8afb9a1a7e7e330f2ec72ca75108 2013-09-22 12:14:24 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajiy-f1c3e392664bd15b7f3ad5b54b2112d7a1c0db1aee04957535266e5095aac54b 2013-09-22 12:09:46 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajrh-a1b2135514ad70e118e9c6540fc4e86ff933b6e69422f791c6fae742e148e0f5 2013-09-22 12:05:46 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajrh-a40b167b740c1e2823cab6b8aea1b1b66430691e7ff6073ccb0aeaf112317983 2013-09-22 11:44:16 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajrh-c22c29a3a4e8bf226a1484861e962fca7d1f92fb4e8a6d0aaf06feacade7d94e 2013-09-22 12:36:04 ....A 40960 Virusshare.00101/Trojan.Win32.SelfDel.ajrh-de728b47185e1eb10f4f9b82a713e71c9bd328ac364469b2a36c9e8557b217a5 2013-09-22 12:32:54 ....A 73728 Virusshare.00101/Trojan.Win32.SelfDel.amuz-486e1182bea8d8729978b261af0f51a3c932b9113ce7e9eb4accfee1379feda8 2013-09-22 12:49:30 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-4d74874a94c24ae71de4486df6b7974f3c545050fb672c2b001661fb98a19d4d 2013-09-22 12:36:26 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-561da6a23ee6b13312e5a8af3234569f074f4c5672d70be2cb393c1ecd1c50a3 2013-09-22 12:24:24 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-9619f2dd1da5ab492d24f551922e2f2b8b3bd0ae063d043ae780bbc0a0c8c0b6 2013-09-22 12:21:30 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-d66c7d75683a69dc9f7005d4dd821e53539e6396c2205db3dd8f679f33e89ca8 2013-09-22 12:34:12 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-e12457f44d740c69ff58560a9e810688091d946fa858c93d95158e88ef016fc1 2013-09-22 12:19:40 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-f5ae0acef4ee517f3cb5c4275e8186f197c5bb86ccd7675c44f03d97fc33a3e0 2013-09-22 12:22:42 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-f9161aee388761fc48ac196e4fafb393fb8ca09cdabd246d9d0dfed503517352 2013-09-22 12:13:34 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.anxe-ff1344b57035425b36a620e935d2bbca6236cb7d09bff594f65ab786f63fed6c 2013-09-22 12:11:50 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apiy-0bff911a82d0266722ff90c6235348df34b2bf13f72567340d9a585100bef658 2013-09-22 12:10:08 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apiy-2ce9191f32f905fc3509b5c920c7b1bbaf4e9bf4d47b7c06e7bf96efef5745d2 2013-09-22 12:30:50 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apiy-771ee38fcc91f21e820c657fa18fc91ba30ea6b3c174d5ada6f525693ff719c7 2013-09-22 12:24:50 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apiy-886dfe60650615c155086426229f07cdeb921efa58f16ee8a9e6e6076ee12021 2013-09-22 12:51:28 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apiy-98fbefba02fa50862961c9cc202599781a52f266aa88ce8c8e6ae7080cb22a51 2013-09-22 12:24:44 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apjb-06a2a35304f1628ed9dc09d62b2645174ee780521921e1377956fdbdb6690148 2013-09-22 12:36:58 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apjb-7cf9c504377dac123524bd4f4baa3a396170d81f2f8d2cae80a221cccf7cbc2d 2013-09-22 12:37:38 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apjb-e8d992fea547ef2febf31a4e285cea259f183ce33e001f16a55e5b571f972397 2013-09-22 12:18:46 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.apnk-afe910fbf136bdaadb73781c2b364b550c3ffc2c3e0fa9d813ea764c679c60d5 2013-09-22 12:25:30 ....A 61440 Virusshare.00101/Trojan.Win32.SelfDel.apsd-30e6959b04f4328b14bb34c3d97e99bd86e076f9d2de0fe0233a2a86d8f22ae6 2013-09-22 12:25:06 ....A 81920 Virusshare.00101/Trojan.Win32.SelfDel.apsp-72cf87ea5d10c4708fd1638677e8e6b473d70e78b6edc35f6aa05900013d8305 2013-09-22 12:37:12 ....A 81920 Virusshare.00101/Trojan.Win32.SelfDel.apsp-fcc36e2f918f95304ef42fefb4cfd56f23d60443700391044d56398c88e7b268 2013-09-22 12:22:54 ....A 81920 Virusshare.00101/Trojan.Win32.SelfDel.apsp-ff5fa37d67bfab30a4dc929595b2bae453e269f40b241a369b0b09f1ab1ac4dd 2013-09-22 12:39:14 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.apsq-854ccc44fa49ba07340d392d3490dc68cfff854295a28a4b69873ccd472233a4 2013-09-22 11:42:10 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.apsq-d28f5344de5867652051cf421543c49c266b77b5498ce94edec2185e8b657c6d 2013-09-22 11:57:24 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.apsq-defe62083efdf14ffc95cb0c23a0a8f06ddc14218728550f97eaf0f029348bda 2013-09-22 12:33:10 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.apsr-83d8541b114d8c7718b1471a6b53023e09e7330c5216e077b63524a55b887c2d 2013-09-22 11:53:14 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.apsr-e41bd61c8f95f66829842e58c3509d949844542e45089e39dc2acade441218d9 2013-09-22 12:11:50 ....A 106496 Virusshare.00101/Trojan.Win32.SelfDel.apst-5fa78ca1e52c1643244568e9cbb31b30a5b6a01bd7b483d7a3a5fd7c1aab99d4 2013-09-22 12:18:06 ....A 143360 Virusshare.00101/Trojan.Win32.SelfDel.apsu-af9376e0c64dd8c25b2cb6450fb041c9f24f528beb48e6aec182c156d237f3bb 2013-09-22 12:45:44 ....A 61440 Virusshare.00101/Trojan.Win32.SelfDel.apsy-75922f2f092d7d9257bba0fcd717bd64f24980848486df64c031e8d3cf845cd1 2013-09-22 12:17:48 ....A 61440 Virusshare.00101/Trojan.Win32.SelfDel.apsy-fd6648818e50b76b72ba194744b7348f44d611c3001981e4e0ef301e8d0ca6d5 2013-09-22 11:56:28 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-5a00ee0b133e0d86ed09da8577027af5e6bd70bf73aa4ac33f327a0968fbfe0b 2013-09-22 12:30:54 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-8391676c903e5fb2ab6533685d43d7149f9a91940b0369f882f2435525182730 2013-09-22 12:35:26 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-9dbe422176221db30129a59d369359f1785b0348b98738c5713c41178f11b57c 2013-09-22 12:03:16 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-a1ab572e1ef306319d4c407cb0d76c6ca72b03a6b42d6b7bf21ddf13452a0893 2013-09-22 12:15:52 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-ae834bd9c1ce750af670e86717cb1000a5e01ddda114d7146933c831580d8f40 2013-09-22 12:09:22 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-b2745c6fcc912c8dbab76b29af77ce56b7ebc365c2c88dbaa87527aabd57387c 2013-09-22 12:01:46 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-bd8a0e1072592ad72c0a32fff39fda29fb873bc38b3d2859dad76a5fdef5007c 2013-09-22 11:42:50 ....A 126976 Virusshare.00101/Trojan.Win32.SelfDel.aptb-d608d0ae06791cfae76016b2e202cae5fc4bb48741f12c0b82edbadbb195f5ac 2013-09-22 12:34:18 ....A 106496 Virusshare.00101/Trojan.Win32.SelfDel.aptg-cd8b52702a8cfcd4796707e91cd4e097d2f1681cc6aa5e6e6511ebf63ede0c05 2013-09-22 12:06:54 ....A 106496 Virusshare.00101/Trojan.Win32.SelfDel.aptg-d8653fbf02f6f353736b73c7335108e76145811d9e93b70086a1504cd497e36e 2013-09-22 12:09:44 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.apth-d5e14902f75334695c6bf5e62b9b7120125e2435256e55d9782739281365969c 2013-09-22 12:27:18 ....A 54272 Virusshare.00101/Trojan.Win32.SelfDel.apti-2cea1b48e33a6c2ba46f1e9807312f0a970b85b90ef6fedd01df590b494af48e 2013-09-22 12:26:42 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.aptj-17e8695ee2c81ccbc939f0ea3bdb6461b2a012a5dbcd2056d02b7ac2918986c7 2013-09-22 12:31:56 ....A 56832 Virusshare.00101/Trojan.Win32.SelfDel.apue-f63e4f86bdf339d3707c3d7bf3ede6ff9224697d3db6d9f310ff382b57bed105 2013-09-22 12:15:26 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.apuk-ee5ea1810e50e8734e059638fb6c3640c1e97edfedf410766d710c00f5d5bd69 2013-09-22 12:49:04 ....A 38400 Virusshare.00101/Trojan.Win32.SelfDel.apwt-8913ec41240284f35b3652a91ac3da19022add1557e0aefb11a0ca52abe23ca6 2013-09-22 12:24:22 ....A 93184 Virusshare.00101/Trojan.Win32.SelfDel.aqgz-8d16c9a7d9c4ed93293f4b7b12aba77126320bd6a6d30de85c44f047cc42660f 2013-09-22 12:09:50 ....A 93184 Virusshare.00101/Trojan.Win32.SelfDel.aqgz-ae824a62de0b45622a38cef0ac0a5a56af124687cd8bbdddb6f379737be0acee 2013-09-22 12:09:14 ....A 231936 Virusshare.00101/Trojan.Win32.SelfDel.aqhn-4afb54cb56f7380c2f19939a8151316dc5cdf071ebc80d85974efc0ab99f6183 2013-09-22 12:13:08 ....A 180224 Virusshare.00101/Trojan.Win32.SelfDel.aqzq-6d06edc7004bc528a75e2a57965cf301fa0f8a3958e03704c8f09cf4aef08894 2013-09-22 11:36:02 ....A 180224 Virusshare.00101/Trojan.Win32.SelfDel.aqzq-afc5cb2419064d41f5446ca6f9aff8ee58000a11a3b5cc672f8aaca69799dd4d 2013-09-22 12:32:10 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.aqzr-a6a6587ac96e4b8c3bc4b1a58c73f342f20c18bd11a6a107bb5eafaaebd2e462 2013-09-22 12:21:42 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.aqzr-b9f8738b9567b0915f16c037de70a87e5f1129a7a3bce3bdc0fb468eebc0b59e 2013-09-22 11:43:46 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.aqzr-c8cef33f2e886dc17e7cd27a397961427da5895073ef48dc1b297ab9b10985ca 2013-09-22 12:35:48 ....A 886538 Virusshare.00101/Trojan.Win32.SelfDel.ardw-efec2201adddea1e98f1e82064d616a84e691e66811cff1ca5fae7b2e259a976 2013-09-22 12:22:24 ....A 184320 Virusshare.00101/Trojan.Win32.SelfDel.arft-be70e33357f782c92a1785578b1356cc3d8e5188d5ff97822df7b4aa658d0d21 2013-09-22 12:12:48 ....A 175616 Virusshare.00101/Trojan.Win32.SelfDel.arft-f59d558e0b2c69aebc07255f7f3261470adf50df46778894692a20a2a4f09561 2013-09-22 12:35:12 ....A 159792 Virusshare.00101/Trojan.Win32.SelfDel.dzc-61999e111ad25a3e2819f3ee25bb6862ff0414757af00a82b68e70e65327716e 2013-09-22 12:18:42 ....A 159792 Virusshare.00101/Trojan.Win32.SelfDel.dzc-a404c674ee9b3ec9e1dc4504ae17c642c1f0bebc7d96ec49df9894c4bd573c83 2013-09-22 12:32:24 ....A 159792 Virusshare.00101/Trojan.Win32.SelfDel.dzc-bbf158216616982a8e474b83967912f3b08cf09806163d47fca9343ab1237f06 2013-09-22 12:36:12 ....A 159792 Virusshare.00101/Trojan.Win32.SelfDel.dzc-cf21214b73a3b59a65195cf988ee8e2cf288304fc5f2422aab6dbb9ce5cd7215 2013-09-22 12:18:44 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.ear-c2069fbff43a72a6c4efc6e655ea7585b75088acb68e07819beea06a6d990c63 2013-09-22 12:50:08 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.eaw-d1e98b6e53796c2f9d036ec138d3094a0c2f8750e1b212c8ad8e2e969647f415 2013-09-22 12:39:08 ....A 90112 Virusshare.00101/Trojan.Win32.SelfDel.ebm-794d139ea9aa4facbb06ca82d71faa50e6a4ab275a5ef651e5e34d555a39fa83 2013-09-22 12:19:58 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.eca-b9eacb0650d63464a08f829957a8c9a314f8666e467d04c8d26ae628e1acc5ef 2013-09-22 11:55:14 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.eca-ead5f6cd37fd619fec4c188c46c81010c806535f75fbebdb4e68fd0873823a36 2013-09-22 11:54:24 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.fmx-8d7154e4dff372da53a74e1970885406983b8b92454607750780fc97306348a3 2013-09-22 12:11:02 ....A 118784 Virusshare.00101/Trojan.Win32.SelfDel.fmx-d3254ef704de2b228429db45399d41dfb42fc96c3a2b6d0179ae3e5cf41f8b31 2013-09-22 12:25:16 ....A 32768 Virusshare.00101/Trojan.Win32.SelfDel.gdfa-c5ae8d73096f063d0de583c14e487cf6d6c376205b4be4dfc124cf8e4ce25c7f 2013-09-22 12:48:42 ....A 32768 Virusshare.00101/Trojan.Win32.SelfDel.gdfg-c3dc1ee9ee2aecf7052ab1aa11d1e69fa16acd72a6ced6d3d5eb0e9a83ba48de 2013-09-22 12:17:48 ....A 86016 Virusshare.00101/Trojan.Win32.SelfDel.gie-a915ca48bd87343a4692a0012b802c6751cf24395b89ad2ccd99e14baa82dd26 2013-09-22 12:22:54 ....A 1092092 Virusshare.00101/Trojan.Win32.SelfDel.hkcd-646cfb4687a51135313f0e53153947e8877e3a0eaee19f6b40b65ae9ee9384eb 2013-09-22 12:17:42 ....A 151552 Virusshare.00101/Trojan.Win32.SelfDel.qut-9cddbe45270c3b6fe83d7f93b11f3a7dbda4acc38b21e3716bbd7188ebb1ae3f 2013-09-22 11:44:12 ....A 151552 Virusshare.00101/Trojan.Win32.SelfDel.qut-e128f9b4ca1cbdafd65eeeb2b377e8b74561a81d135112964190e852d45d9a5d 2013-09-22 12:27:56 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.tqi-61eff77965ef14406df496c9b60ce4c82003f5574004fae9896e689bd0bbcd60 2013-09-22 12:36:32 ....A 65536 Virusshare.00101/Trojan.Win32.SelfDel.tqi-a2b2b44a5285f3135139382dcac78f80902da2bef7f52a63614ed2b9664b2c8b 2013-09-22 12:13:36 ....A 778104 Virusshare.00101/Trojan.Win32.ServStart.aj-50ab112dbc83a90558ad31b098ac96ce30aeb2a39cf2e2835abd291c5023e424 2013-09-22 11:41:14 ....A 139264 Virusshare.00101/Trojan.Win32.ServStart.vti-604987a17a1e698815cbddb0961d8ce35a7b1d366fbc7ecf5227dd6068b563ea 2013-09-22 11:56:50 ....A 37376 Virusshare.00101/Trojan.Win32.ServStart.yu-73128567a0421b88818dea4ea3072c4eead8ea2b00be18a69ba6433b1a743bfe 2013-09-22 12:19:54 ....A 745559 Virusshare.00101/Trojan.Win32.Sfuzuan.ez-6310b7ecf67361e30a6d4531400febaa3ce801758e38111111b8b40aa687c3b1 2013-09-22 12:51:54 ....A 2333909 Virusshare.00101/Trojan.Win32.Sharik.psl-737a79b9582b96a8a94af39f96fd1083b99acc5971ac8d5e2bd49b25b9a78b9f 2013-09-22 11:44:34 ....A 2333909 Virusshare.00101/Trojan.Win32.Sharik.psl-a2d8bbf9ecadeebcda6ab36a9a4e33e03f230446f83705cd21bdec1466897cf0 2013-09-22 11:44:24 ....A 2333909 Virusshare.00101/Trojan.Win32.Sharik.psl-aedd9a91fed3005d160eed621f1a2fe15f10e97610bcc0d7abf99d1783e41b39 2013-09-22 12:20:20 ....A 112640 Virusshare.00101/Trojan.Win32.Sharik.yia-b189ef2669857bddf715f38f6fb48a93659fd885b8665ccf8163a5b1fc54956d 2013-09-22 12:21:50 ....A 191667 Virusshare.00101/Trojan.Win32.Shifu.fx-a03c91cffd35119e6873b8f432e0af1a0142f10eeb7b9378a5382358612581f9 2013-09-22 12:48:12 ....A 184077 Virusshare.00101/Trojan.Win32.ShipUp.bnl-1f6c2704fb7a77065bd74b6e7698af563bfdd9d773da4aaff2fc61a7afa152c8 2013-09-22 12:36:16 ....A 250578 Virusshare.00101/Trojan.Win32.ShipUp.bnl-5cf7698f7835b4a179909e61b6e0048221fd400f41ede78af5343d623d55c2b0 2013-09-22 12:15:24 ....A 80388 Virusshare.00101/Trojan.Win32.ShipUp.bnl-833bb8c6c706f915beabc57bd1e7beef6e420a9cd07c39c04f4372d6673be482 2013-09-22 12:14:56 ....A 80338 Virusshare.00101/Trojan.Win32.ShipUp.bnl-b2e5e0fca62da5fa19f351b61c0a77881cccf576a463e26d047c12d87fa11ad8 2013-09-22 11:56:42 ....A 250646 Virusshare.00101/Trojan.Win32.ShipUp.bnl-f77b7993859508f81331b3216058c1ac1736dfcf99c6213789190d1cf42e4378 2013-09-22 12:22:56 ....A 266528 Virusshare.00101/Trojan.Win32.ShipUp.bok-6d35410806bff9749c73faba1586b2061523e65ba1cc60f0f43a642ea6bd30dc 2013-09-22 12:34:10 ....A 243216 Virusshare.00101/Trojan.Win32.ShipUp.bok-cb33a7340321ea2d9211eada380c455da153dcf9bcda0d63559beba23692e5ee 2013-09-22 12:09:36 ....A 401180 Virusshare.00101/Trojan.Win32.ShipUp.bop-7aff3c4fc1767388f33e4d8124d8280584c699f1db829a9e7c2df6eae9059885 2013-09-22 12:45:00 ....A 416848 Virusshare.00101/Trojan.Win32.ShipUp.bpo-f3e8fb9782f131e380c337691757137356391457d354e0a73316ecc7dd402662 2013-09-22 12:15:48 ....A 254472 Virusshare.00101/Trojan.Win32.ShipUp.dfrk-0eb3aa9076bae936577fcd24b9af0823c421ea8df3e30909f264faa08ae09eff 2013-09-22 12:35:14 ....A 623776 Virusshare.00101/Trojan.Win32.ShipUp.dfro-969fa26fd77d308598ae12de468276fb31dab0a0e454cfa143c9357bf4ffc0fc 2013-09-22 12:42:12 ....A 255112 Virusshare.00101/Trojan.Win32.ShipUp.dfrs-4369c3f8353d5154f6a3a469a54c80af83ad06e57f03064e5c44b277be945e6f 2013-09-22 12:18:26 ....A 235016 Virusshare.00101/Trojan.Win32.ShipUp.dfrt-6eaebd79411aba3cced1d5037f8842bf0d0db99e0e18cd2cc94b4b0f498d972d 2013-09-22 12:27:50 ....A 174600 Virusshare.00101/Trojan.Win32.ShipUp.ebdg-734502376f538322ebcae89932135f877416c056f4629d65483e067c61d6e678 2013-09-22 12:25:14 ....A 181768 Virusshare.00101/Trojan.Win32.ShipUp.ebgx-09b70926913fb15e6a9279a7169ce0b50e3ca78e47f8be9c48631adaaf71ef65 2013-09-22 12:15:08 ....A 182792 Virusshare.00101/Trojan.Win32.ShipUp.ebhf-74dfebbe5b8134562e69c7aee752527247054b28a2ec8c2839a8619ff56acd90 2013-09-22 12:03:24 ....A 218112 Virusshare.00101/Trojan.Win32.ShipUp.ebwd-6f26694b6d70cf328b778417151e662dec06113d6c15843d092ae63ac54a3021 2013-09-22 12:20:14 ....A 221184 Virusshare.00101/Trojan.Win32.ShipUp.fufz-8f4a79e4fb818489e0be1de8a7694d638b365a04280eed302b7d737118d22542 2013-09-22 12:41:06 ....A 40960 Virusshare.00101/Trojan.Win32.ShipUp.fufz-905830ec08fdafbf64fa9c5396a58d2ed8ac823c76fb328a7f5b79dfe6bb3195 2013-09-22 12:51:30 ....A 40960 Virusshare.00101/Trojan.Win32.ShipUp.fufz-b00b59e8e6b2936b44972d80f4a4672b54e37ebcae21400e9c91f7ac7cbdd5bd 2013-09-22 11:40:48 ....A 40960 Virusshare.00101/Trojan.Win32.ShipUp.fufz-e142e7fe87d1c0ce6362df714cee596b93df0925e882cafcba8976dae157fe3e 2013-09-22 12:10:06 ....A 242696 Virusshare.00101/Trojan.Win32.ShipUp.fuxw-e89bac1702a1af3eb4fc7f49aca8d05a144024c858751130fe749b17b4992932 2013-09-22 12:19:56 ....A 24064 Virusshare.00101/Trojan.Win32.ShipUp.iwv-ec48d86c02026ec300b833db2c9b339ef803f6ca7cfe66c38ccad2537510939d 2013-09-22 12:28:42 ....A 40960 Virusshare.00101/Trojan.Win32.ShipUp.wn-883e3a27dcf77787d9b7e8dc50b28bf6d08ef8b9e6a10497db0bd00f4d7ea623 2013-09-22 11:43:44 ....A 420462 Virusshare.00101/Trojan.Win32.Shutdowner.dsi-c08c273697c1b311e02a02b2fbabbb88333b57659aaef7e9042104ddb840272f 2013-09-22 12:14:18 ....A 11350 Virusshare.00101/Trojan.Win32.Shutdowner.fam-a9ff67e720e5141a639781544749a86d4d6ebb5348020a373c37e61a698a78d4 2013-09-22 11:40:36 ....A 650752 Virusshare.00101/Trojan.Win32.Siscos.bqe-5e851e4258cada6df6255eb1c02d685f8694f3e7f2410e7e936b3b9bb856432b 2013-09-22 12:22:40 ....A 650752 Virusshare.00101/Trojan.Win32.Siscos.bqe-6762427ad958ed9a684275085ea7f2a6d8d68dd0ca7e32ee0c42abe81fb2d554 2013-09-22 12:04:38 ....A 650752 Virusshare.00101/Trojan.Win32.Siscos.bqe-8a848fd1096ff1eac65db43d7847fd794ad7f854a373f362ea185a20df3bc815 2013-09-22 11:50:12 ....A 750080 Virusshare.00101/Trojan.Win32.Siscos.bqe-8bde79671a6aa57901e7a8a6b8763ac02583268f4998d2169bffe3c77a6d433d 2013-09-22 12:28:44 ....A 650752 Virusshare.00101/Trojan.Win32.Siscos.bqe-c0972f863a87daae6385148176755ef507cc8d457e83f8d3ebf91d119c418aa0 2013-09-22 12:01:30 ....A 650752 Virusshare.00101/Trojan.Win32.Siscos.bqe-ce154ea80fa6c48c59f0c91bb46842eb23a22755f735282becae29d9977b9870 2013-09-22 12:06:20 ....A 683008 Virusshare.00101/Trojan.Win32.Siscos.bqe-e2b38d1e10980bb2ef4a9c50607d8403d1bb90131cd4738712d6ae32552bc4cb 2013-09-22 12:48:42 ....A 1763328 Virusshare.00101/Trojan.Win32.Siscos.gq-8376cc336157c536a5d0503f9a18839f3ef9a79ad4b8e69f97aec48f5cce6950 2013-09-22 12:45:44 ....A 319232 Virusshare.00101/Trojan.Win32.Siscos.jnb-98cfcc1bb2c2a1857f1b81833148d33c65b89f35d1952f0ee72a983eb3fa5174 2013-09-22 12:26:10 ....A 20446 Virusshare.00101/Trojan.Win32.Siscos.ppo-528f39283c47ea0ca5bcb619564223e29489bd47f09481b93c9df67cac2bec75 2013-09-22 11:40:00 ....A 53248 Virusshare.00101/Trojan.Win32.Siscos.vtf-af2cd2b492b17780e0ac0dfe6c36a2cb10ff04ce154ce340f34a090ef98e17f6 2013-09-22 12:18:20 ....A 131584 Virusshare.00101/Trojan.Win32.Skillis.bhtx-9ce1dde442d60d60bf5a1d67c621bf54b941d8cb9de52dc97d8b9d5ade1313fa 2013-09-22 11:41:16 ....A 1721431 Virusshare.00101/Trojan.Win32.Slefdel.bvk-0b69f8c91582d5a4e1d5ac307520a595b666a6c47b31cf42c9664d9be8bb5b6b 2013-09-22 12:48:32 ....A 96666 Virusshare.00101/Trojan.Win32.Slefdel.gjh-4464a9c6ca8195496ef7ced8f8b7c7c3573c0a8086f96d6daff9c2942f0fdb1f 2013-09-22 12:42:38 ....A 170496 Virusshare.00101/Trojan.Win32.Slenfbot.af-c829d154492b1b0652776414dffd4b9b36002e247510748edf163acf71fe196f 2013-09-22 12:47:40 ....A 33792 Virusshare.00101/Trojan.Win32.Small.aljc-4240366e1fb75b012de6905abc066adf778716268cbf0ad904d7246047f1202c 2013-09-22 12:26:44 ....A 33792 Virusshare.00101/Trojan.Win32.Small.aljc-e1170fc5d85d4836310985d69c2fdfbaa497396d73329aa51249916e90d02475 2013-09-22 12:41:18 ....A 15872 Virusshare.00101/Trojan.Win32.Small.bmkz-78140ab87b2b7b60b6a25761ce67f72f6e3b3ea5900e21d7bb8970522a2e3681 2013-09-22 11:48:50 ....A 687220 Virusshare.00101/Trojan.Win32.Small.bolf-08cf83429761d69541e22089ed44a24bf9758f7ec68c5171619b379a30d83814 2013-09-22 12:04:30 ....A 182439 Virusshare.00101/Trojan.Win32.Small.bolf-62890244aec9d7d552239785970502aa0d258e8b8ee80359e45f34f468f2b5d8 2013-09-22 12:35:36 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-3281849043d522258a84f5a5f41d3e3fadd736756919216bce459cc92759aaf4 2013-09-22 12:33:18 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-42672478b12dde3a21f5c265732a93ef7754fda61ad98bf9c077eb183a9eab3f 2013-09-22 12:29:40 ....A 66561 Virusshare.00101/Trojan.Win32.Small.cox-4c6902e951f65d51a088c21f8ff2b69d126de069cbc8c3a051ac15ee1799b2cf 2013-09-22 11:43:16 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-56081a1ab22c2d25e60f9599606544a6f9b9db4adb504809bec9bbfd725aaaba 2013-09-22 12:23:04 ....A 66561 Virusshare.00101/Trojan.Win32.Small.cox-5958dbe2e44cdc2dbd7f4f4bf7df59f3465746d2e12c71065d4525cf6cfe6aa4 2013-09-22 12:16:20 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-76750d0daa8f2dc1b0ac7e3d05e59e11d124acdaf90a080c011c055cee997d6c 2013-09-22 12:36:48 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-88df54ca301f7f90dc5f7ab9f4871cdf89d101f72df5f56d27e0dbdb2c16b455 2013-09-22 12:20:54 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-96a2318ea20970ce876df1646f83ddb1f68f8075e95abdc42e339c6b6b279596 2013-09-22 12:18:00 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-99a05b3e3010172e46c1f99b4b4e6c2be7a033f66faf5507eee6975d870e6806 2013-09-22 12:18:00 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-a1e4225ff0ea1c2ee92ad240cc4c4fe5d81f58cb6da424e414b9168a385b2af5 2013-09-22 12:35:12 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-a39055a18cf77020b4dbdfee6292d025c8b7cecd916152c78d9aeee5f8faa0a0 2013-09-22 12:15:58 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-a88b632535ff62bab76d6ee00752accb3f475e90444f44053bb39710d4735547 2013-09-22 12:24:08 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-ab1e8b4ed92cd8b33df7edb37b9b5df2e54df634f31c706cb994148f878d1299 2013-09-22 12:05:04 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-b0850d54eaf99c7293f6c684c4945cd3769bd78052cca284dde50d536bac5eac 2013-09-22 12:33:18 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-b7f5d05a4b6006f0e08cac38dcdadf601366d58fcd1aa0608bd504617a3e8f6b 2013-09-22 12:27:00 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-b90249c8e72d31f5576f36826b2b239d51795ab7b837a01d9c95c5a5d17d8f71 2013-09-22 12:35:10 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-be3bc9b13e67d2a0542ab9411e5fc6b4576a354ed8f5f60d0f7a8d6348d2402e 2013-09-22 11:40:06 ....A 1024 Virusshare.00101/Trojan.Win32.Small.cox-bea433956281d187da04ee83ad6416c6081fdb6b8f3c5c68618ad473f933edac 2013-09-22 12:46:56 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-c0deb7ba55ad0ec2322291c35ce2a8d0e6c4c02de97c17353fddfb037ac443a3 2013-09-22 12:35:52 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-c1089bebbd5ee96a99d5b0e1185960860acdb0e742a173b509d8c02bd80dc833 2013-09-22 11:53:40 ....A 1024 Virusshare.00101/Trojan.Win32.Small.cox-c21a835f8a08d01462dbb0208807b7ffd122e3c8a0a116f6ede23d15c108b975 2013-09-22 12:45:40 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-c9092f04b2a6d73f6f8e002f4e327be044a838e75a1651dec569103a47995c3a 2013-09-22 12:30:46 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-ce849c4585dbcef3ce2517c02710035e223fc07a466b7573957cd43963b8e1fb 2013-09-22 12:29:20 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-cfc444755f274155f268564b788e4449918d2b867a1594b52394d20dd3cf14e5 2013-09-22 11:37:02 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-d6969d98b929f6e1bfbea3109175bbb657e7b205126fc0990f7a833d7758cc8f 2013-09-22 11:46:54 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-d89b5592be74d23d46abb567ff35a2dde6693abda63948c71edb7c24402ef358 2013-09-22 12:49:56 ....A 66561 Virusshare.00101/Trojan.Win32.Small.cox-e7213a57b67cfb34be91604db176c8243457826beb9e647e11026b34cf211d21 2013-09-22 11:40:50 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-f041031e08ba9eed4a19939af4e53882e9dcc78464d8366afc77bd8512f9db94 2013-09-22 12:00:36 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-f0606e4b82f7f159a63a4340a9fffc9f5fe0c34d706f6ffcbf52096a55073594 2013-09-22 11:41:10 ....A 99328 Virusshare.00101/Trojan.Win32.Small.cox-fda076f53158008e7085aa8a29d59b2b3c52602a80cfc66e8cfdcce1c073d398 2013-09-22 12:40:06 ....A 33792 Virusshare.00101/Trojan.Win32.Small.cpd-6c3aee7effc33a4d0e1881c8b7e204f82e0694b37310003da2ee933190b79a3a 2013-09-22 12:36:52 ....A 33792 Virusshare.00101/Trojan.Win32.Small.cpd-b6bd33a9c1448856b1165937e8bb95d107deff772365ef207c57f86b1c330f43 2013-09-22 12:42:54 ....A 33792 Virusshare.00101/Trojan.Win32.Small.cpd-c90b11672bd6d324d406498e872abf84327ea06579b29082fd95a924c6e8644e 2013-09-22 11:36:50 ....A 33792 Virusshare.00101/Trojan.Win32.Small.cpd-fdfe5f2e27abb8049822e0a8caf8f95366f1cc12b71f635253728c894a371e31 2013-09-22 12:49:02 ....A 37512 Virusshare.00101/Trojan.Win32.Small.cy-915f63a566e868fd5d57ac7053c0de84af24528acc49ab3580556f4e32af2075 2013-09-22 11:53:56 ....A 37512 Virusshare.00101/Trojan.Win32.Small.cy-a858801185e6678f5a8c0f93ca53f9e10c094e27d7a2cbc3206bc47bf637e0f9 2013-09-22 12:25:16 ....A 86520 Virusshare.00101/Trojan.Win32.Small.ih-a87738a9dc34ed6d76346f57c0e5248a2caec0d97b5c631986410bfd4b71a78a 2013-09-22 12:24:56 ....A 22469 Virusshare.00101/Trojan.Win32.Small.tp-82b6ba2174390bffe11ac796709c1c47847959cd116cb1f7f9a749054fbb4033 2013-09-22 12:35:00 ....A 17920 Virusshare.00101/Trojan.Win32.Small.xxd-c95a089ab682ce770469509caa2ec9b8e799c1380ece26ab6253918cf4cb9a66 2013-09-22 12:20:24 ....A 17920 Virusshare.00101/Trojan.Win32.Small.xxd-d4c0d04c71d0b9a94e368d6b00769533e9bf801af2127a87de50f7acf0ad2e13 2013-09-22 12:49:36 ....A 7470 Virusshare.00101/Trojan.Win32.Small.yon-c1391d7782578bd40d22843ab7e83fe6632e77af9551ae3029951d2d57abd25f 2013-09-22 12:40:36 ....A 527872 Virusshare.00101/Trojan.Win32.Snojan.akl-b7a61ea6c91847e66244368ccef5ebab5995eccc68e2d479056962462e5f911c 2013-09-22 11:59:26 ....A 1773228 Virusshare.00101/Trojan.Win32.Snojan.bqlf-5a3fefdc3261872c2b7a1ca3921e10d397800e24805dad350ba5fe29797e9677 2013-09-22 12:42:04 ....A 871924 Virusshare.00101/Trojan.Win32.Snojan.bsrz-e21e65da6640a3062facecec3c7b4dcf3e20a8730157d01334cb76c64ef8ad9a 2013-09-22 12:41:26 ....A 4083448 Virusshare.00101/Trojan.Win32.Snojan.btum-6fb29b0ca38d3fa9377f68f459337f9a21ccf50293908043d5dd8b8a3c7df1ad 2013-09-22 11:48:40 ....A 2939707 Virusshare.00101/Trojan.Win32.Snojan.bume-22caeb997df0ba4720012facdf700adf0f3281d70378db94537f23df0fb95b4a 2013-09-22 12:21:18 ....A 36352 Virusshare.00101/Trojan.Win32.Snojan.chxq-71e45f3272f12bc4d376b332a009e49646d11bf9612c2a1a476579754b008526 2013-09-22 11:54:04 ....A 2026613 Virusshare.00101/Trojan.Win32.Snojan.clw-06d76584314c2295b01d11bd8dc3d167ed9cce4c88366ab8d9f0e93e55222adb 2013-09-22 12:05:00 ....A 2360135 Virusshare.00101/Trojan.Win32.Snojan.clw-09134e3012c696ed8f9d2ba2b5733339007f675b61d5b7a66e55f440cedca5ac 2013-09-22 11:47:40 ....A 1983537 Virusshare.00101/Trojan.Win32.Snojan.clw-c7e341b3308562212c5bb1791d6b67b00a0481494aec77120b8a8af1d3b6acfe 2013-09-22 12:24:22 ....A 2024381 Virusshare.00101/Trojan.Win32.Snojan.clw-f4a8b4511a56d6a78bc2a83346ec284b559d2417a26e1abb3d48df4f678dd342 2013-09-22 12:03:50 ....A 1293314 Virusshare.00101/Trojan.Win32.Snojan.cma-58c775e339563e6e597d810f0bffce74d3657595b167f49cdefea1b3c011c8a0 2013-09-22 12:07:14 ....A 2001736 Virusshare.00101/Trojan.Win32.Snojan.cma-8ad25bb8c75b28cdcab23cf8a584e25e14bb284217bf8f33f6b2067670b72c8a 2013-09-22 11:37:32 ....A 2813774 Virusshare.00101/Trojan.Win32.Snojan.coxw-8bf5873353065d955ee9fe10f76255a5ec17c71586b91dd76b11cd2d0d5696c6 2013-09-22 12:14:24 ....A 52224 Virusshare.00101/Trojan.Win32.Snojan.jj-bff864d083cafd2076bb81c586bac3d6122c92854508b392c78dbc6fc9dd5d5e 2013-09-22 12:10:16 ....A 198160 Virusshare.00101/Trojan.Win32.Snojan.mon-c9ff444eb7e4609bc087b049b9e51c827e601aa60cd3005ebc448377b9dd3f3e 2013-09-22 12:18:50 ....A 253952 Virusshare.00101/Trojan.Win32.Snojan.vf-bc5a56474247bbc8a328ad5601ecd3ae126aba3a2bb056b6c7dc6c97f89c6089 2013-09-22 12:39:18 ....A 257024 Virusshare.00101/Trojan.Win32.Snovir.adqd-7df9513d59585f825a0404c2dac25548124176f46c973027b8d3f331e23d7fb5 2013-09-22 12:29:34 ....A 22471 Virusshare.00101/Trojan.Win32.Staget.eg-fe5add9f3c8bbc46d019cda88221ae0108c8d459fb05fa1fa4bcbe33f1bc2a28 2013-09-22 11:41:20 ....A 16580 Virusshare.00101/Trojan.Win32.Staget.vkv-70473dbb712d2e5d94e441fd1e2eac1582169d929c1ab05031a09f227b15f406 2013-09-22 12:24:52 ....A 1038500 Virusshare.00101/Trojan.Win32.Staget.vlx-f1ed1baa2c09d778f9efe4adc02c1cd1bf6f76f00a3180f983266bbe43de0e4f 2013-09-22 12:40:32 ....A 546560 Virusshare.00101/Trojan.Win32.StartPage.aagg-b65deab48da8a68ea9579a51a8247cd0915dc6a453f2bbf649e8368504a6c3e9 2013-09-22 12:33:30 ....A 152757 Virusshare.00101/Trojan.Win32.StartPage.acwc-9515f4a06dd44b696fbe370a6d4ad34131cac4f879296c42bc985a8d2c253226 2013-09-22 12:28:16 ....A 411556 Virusshare.00101/Trojan.Win32.StartPage.adbn-97eeb77fc93ee2ae5120e45b57e997b8b62daf1bd83919312cd3c11bacac79a3 2013-09-22 11:46:38 ....A 206131 Virusshare.00101/Trojan.Win32.StartPage.aeey-4f1d3a166059cb16d9a919c6aa3f6c06dc7d7238314cdd87175b306e444234af 2013-09-22 12:01:16 ....A 169697 Virusshare.00101/Trojan.Win32.StartPage.aeey-f4cd0dfbb335fdf288fa99cad5af19c184a8d67a5ba396d7afa19243e91dbb7d 2013-09-22 12:19:22 ....A 816652 Virusshare.00101/Trojan.Win32.StartPage.afne-08938caddb54bcadaef9e35d66a4aecf628543eb91efb4056208971ad4726857 2013-09-22 12:15:00 ....A 56320 Virusshare.00101/Trojan.Win32.StartPage.agac-54ec726f30031a47dbd9cffa68bbcdb86256e5b8c9898b0c1cf1457970c7a5c2 2013-09-22 11:56:56 ....A 708022 Virusshare.00101/Trojan.Win32.StartPage.agbl-92375531fd4b3930c929fd03d85f444362a624e5d76e1529b4cbb3a1b3676cbe 2013-09-22 12:46:38 ....A 69601 Virusshare.00101/Trojan.Win32.StartPage.aht-0b64f4ba96cee57109217f962f89b0ef279ff323b9cc7015dfffdc6dea590415 2013-09-22 12:27:24 ....A 43648 Virusshare.00101/Trojan.Win32.StartPage.aht-89dc5cd8bb0f7d2708a9e123f4622e5aa2effdb5d0acaa4e53dd9ca846187fe4 2013-09-22 12:50:50 ....A 225280 Virusshare.00101/Trojan.Win32.StartPage.aip-a46c88c6599dd7b8d66e19b2cd0e1ceac49d4eb7dd1671991d20d4eadeb85f4f 2013-09-22 11:37:12 ....A 16072 Virusshare.00101/Trojan.Win32.StartPage.akei-9ede97d0e58712b611691cfe7731e96f60709039c942724cb5b899eb20baee33 2013-09-22 12:21:44 ....A 57012 Virusshare.00101/Trojan.Win32.StartPage.akzx-83033ef5ce85dba40e87fa1c9f7c5f8c5d1c7ee58335a097fdd8314f49a839a6 2013-09-22 12:29:40 ....A 357883 Virusshare.00101/Trojan.Win32.StartPage.albi-421ce1bc615f835d9df13570919972eea4784351f2bfc5dcf7789e22b2e1e5c6 2013-09-22 12:10:02 ....A 357882 Virusshare.00101/Trojan.Win32.StartPage.albi-d4a5da53cc31b0b7885437223f05d111738814e7bbbc586c69f3280f7dfff7ce 2013-09-22 12:43:48 ....A 110432 Virusshare.00101/Trojan.Win32.StartPage.aqdl-80cefaeb008eb5eb7a1296c5fcaa33d5d7e79f15e64e4aea73aa95583484f5ae 2013-09-22 12:03:30 ....A 1198136 Virusshare.00101/Trojan.Win32.StartPage.aqjs-0a5ead2022cf39abcb8d4755afb16a361cfc2d83e162db1a3a927e55df87e686 2013-09-22 12:44:00 ....A 895737 Virusshare.00101/Trojan.Win32.StartPage.aqjs-10ad3751d61c151025947bdce707941d364ffa5e1d43859ed9d81f1daded9c18 2013-09-22 12:49:38 ....A 1746936 Virusshare.00101/Trojan.Win32.StartPage.aqjt-6e9a51a6f76e03e385210005d788bfe1881dfc5a0d5c7392f80a846894b1d7c0 2013-09-22 12:28:28 ....A 1672735 Virusshare.00101/Trojan.Win32.StartPage.aqjt-7425ea0735b2e912257efcf8fed7e084d10a4250dc0808cfef4eedf3f0a4b190 2013-09-22 12:22:12 ....A 3726536 Virusshare.00101/Trojan.Win32.StartPage.aqjt-745dab9aae64fcaa83dd8df12fc3fc0b970c532bd655cc72847aa87504b57ba7 2013-09-22 12:22:40 ....A 4233344 Virusshare.00101/Trojan.Win32.StartPage.aqjt-803e8d889c8298a2952b0fd08f8736a2cf610a740de1bc84de23bed474f3551b 2013-09-22 12:49:46 ....A 2343336 Virusshare.00101/Trojan.Win32.StartPage.aqjt-919a52c909ff77799dfa3e881093e4f21db0d513c644cfc7b7f5049bc2e72165 2013-09-22 11:39:02 ....A 611537 Virusshare.00101/Trojan.Win32.StartPage.aqjt-a1953027f6906258c97605289c765fd3133b06932414221b712d4f65c4e9a2d1 2013-09-22 12:18:24 ....A 806328 Virusshare.00101/Trojan.Win32.StartPage.aqjt-c5ac053aa1e556b1777cd2c27f7a3dc9c383abe2305431b17238674e095bbfec 2013-09-22 12:18:06 ....A 1492136 Virusshare.00101/Trojan.Win32.StartPage.aqjt-c6f48e5588a4712843007963fd57fdeb64dc4039ccfd246a9f1963cff439a563 2013-09-22 11:43:44 ....A 2354592 Virusshare.00101/Trojan.Win32.StartPage.aqjt-d33cee517e5724b69ea82312fc476fc1321d93602de2151f90655e86db64f95a 2013-09-22 12:37:14 ....A 592885 Virusshare.00101/Trojan.Win32.StartPage.aqju-02da0be9ffd4821da6f1ceb6a20468f1f358faadd009c7af6b074e82ce41b4c2 2013-09-22 12:37:02 ....A 1196736 Virusshare.00101/Trojan.Win32.StartPage.aqju-1d6396cb35c74dfc3e1c68d82e018ab577eef48f9413255fb95edaf3143016b1 2013-09-22 11:56:28 ....A 1434329 Virusshare.00101/Trojan.Win32.StartPage.aqju-31a1cec371e557b6f2aa2f9cc314b856f4f1f1307fb9fa50ae9bc114c4406438 2013-09-22 12:24:30 ....A 1403935 Virusshare.00101/Trojan.Win32.StartPage.aqju-3349a8a74f40a01462117f2c65d4d8aeaf3ee18f9b517329365de31bd335a572 2013-09-22 11:39:02 ....A 1650336 Virusshare.00101/Trojan.Win32.StartPage.aqju-41caa7a324c1659eb615056513d607f37359911093f1f53f6d29c2d87015bb19 2013-09-22 12:32:06 ....A 539648 Virusshare.00101/Trojan.Win32.StartPage.aqju-4cd26ee5b6d9237e3a173b51289abb58ed77e7a17e832733eda3aa3bea321a1a 2013-09-22 12:43:50 ....A 1421872 Virusshare.00101/Trojan.Win32.StartPage.aqju-747dbd4bb5a04716ecd0c3616aeaefba575ee0f102e045353a2005c00dfed0a7 2013-09-22 12:32:00 ....A 2305272 Virusshare.00101/Trojan.Win32.StartPage.aqju-780536d239c0ca0bc37f0dce7285c1875bdfb130114736d5b9222f3cdf057161 2013-09-22 12:09:46 ....A 797737 Virusshare.00101/Trojan.Win32.StartPage.aqju-839f991566a0050054df9b0018e2475cac71970dbf1d7f33fc4e0db7c7c89ab2 2013-09-22 12:24:50 ....A 3500080 Virusshare.00101/Trojan.Win32.StartPage.aqju-8717fd9ed0b09941b1005c9946d2abe4965f6e76cb0f49edde2d9c78165a63c5 2013-09-22 12:44:56 ....A 3412784 Virusshare.00101/Trojan.Win32.StartPage.aqju-b1fc821f1e533f7e9be6cc27918cd50e35277a619c1a74bd1ceff981ebc4cd5c 2013-09-22 12:48:38 ....A 1745537 Virusshare.00101/Trojan.Win32.StartPage.aqju-e8723f7e059630164980d4de6ba0fc793d160df4e1284d26d58a2c9e7e6ae108 2013-09-22 12:11:44 ....A 7264088 Virusshare.00101/Trojan.Win32.StartPage.aqju-effc405d2b2650c51b151fa9e8448a93aa1ab121d2bd15d2f9a6ddd8de7f3281 2013-09-22 11:58:48 ....A 3115952 Virusshare.00101/Trojan.Win32.StartPage.aqju-f23a2fed0da54e8c20421a0692acb76dac780e1b7af2ca027db4039fcaf8ba7c 2013-09-22 12:49:22 ....A 3491608 Virusshare.00101/Trojan.Win32.StartPage.aqju-fa5ddc63eb5cbae362dbf57306e06818da3da5bc8473b9b3027065ff592afdc1 2013-09-22 11:55:40 ....A 1643337 Virusshare.00101/Trojan.Win32.StartPage.aqop-0cccad99fcd74ce0089c95b20d3ac2a6aafba562290ff0285a2b894b9cc01f45 2013-09-22 11:47:32 ....A 3494592 Virusshare.00101/Trojan.Win32.StartPage.aqop-59ba96d0f1df6834df6966fd45303bf7a722be1974e6ff69ad84a6a9c9bb7042 2013-09-22 11:43:06 ....A 6927480 Virusshare.00101/Trojan.Win32.StartPage.aqop-6599deb6a0d6a30e5e297a202281e4ac2a8fb5ec490e442e6cbd5d5169562bb8 2013-09-22 12:46:08 ....A 2632912 Virusshare.00101/Trojan.Win32.StartPage.aqop-77ce545aa63bb4ca57f1e611d2ee93ca00b9fdbc547b255eb2bd57ad1cbfaf31 2013-09-22 12:38:08 ....A 5063600 Virusshare.00101/Trojan.Win32.StartPage.aqop-787a71b0d15f78ffad9951e98f63700ec3a0860bbc14feb7512cce1fb1144fb8 2013-09-22 12:20:26 ....A 1426944 Virusshare.00101/Trojan.Win32.StartPage.aqop-8060d1a41d4e59433537f9b0efe3dcb69d42cda9fc6af0e8d13a02bffb1c673f 2013-09-22 12:36:08 ....A 818736 Virusshare.00101/Trojan.Win32.StartPage.aqop-81d8cf60a99603022a0232bf5c051ed578560b482f779cc011883b3e8842fca7 2013-09-22 12:46:34 ....A 1581472 Virusshare.00101/Trojan.Win32.StartPage.aqop-83e3ed13a244495952b3371ca96fccba62a2f1c8684a257c0618f7fda71ff057 2013-09-22 12:30:20 ....A 1250520 Virusshare.00101/Trojan.Win32.StartPage.aqop-88b0ac16c50ac4324f33b93b0c6fd2dc37d9c3d12d63c8865552fd48e84778e6 2013-09-22 12:38:10 ....A 2227148 Virusshare.00101/Trojan.Win32.StartPage.aqop-a90d8082d7aebb79682fb9ff57bdf69b96e27029686ac69817248e2fc79c6ad0 2013-09-22 12:38:14 ....A 3043072 Virusshare.00101/Trojan.Win32.StartPage.aqop-cbed12d6fcc5d4b5926c8ecb69188249644ea8f1e5d603e8390dba498a297b58 2013-09-22 12:43:30 ....A 4028864 Virusshare.00101/Trojan.Win32.StartPage.aqop-cf6ed2f1cf8097dc36ae8bcc6bd95a0efae3295f83c43dfc2b7d32d1e8544698 2013-09-22 12:35:48 ....A 523335 Virusshare.00101/Trojan.Win32.StartPage.aqor-31ead5c646fa057cfca7fe97e8e4c96ca65beb240be7be0a71d5e2ef455f1de8 2013-09-22 11:42:48 ....A 1661536 Virusshare.00101/Trojan.Win32.StartPage.aqor-41caf1a907bb6065b0b9c59ca81b5af76bd08855abae2b281a225a981ec8d8d1 2013-09-22 11:44:48 ....A 1606936 Virusshare.00101/Trojan.Win32.StartPage.aqor-78f9c1059b5bfff026ea52e9acfc9f86241b4ce7b5000e99c7b91599f64db387 2013-09-22 12:23:46 ....A 2254912 Virusshare.00101/Trojan.Win32.StartPage.aqor-a121cf62574f3cb7c2794962ebea546f8c11c81433a9bddf7ee68200b334a562 2013-09-22 12:16:32 ....A 4350152 Virusshare.00101/Trojan.Win32.StartPage.aqor-a5c0e2569370023267fc61ee940f70829e9a26de9226e0c62d0d2a672ef45989 2013-09-22 12:48:48 ....A 8373128 Virusshare.00101/Trojan.Win32.StartPage.aqor-a69da934afad4cc3d6cae21c8990e0009b23f5e2721aee1e52ac0bec3fadeb82 2013-09-22 12:23:00 ....A 1248537 Virusshare.00101/Trojan.Win32.StartPage.aqor-b11217ad4c8ba841c2b3cc106cdd56efe7444a9c8cd6a66860f2978e4b6d92d9 2013-09-22 12:23:32 ....A 8474800 Virusshare.00101/Trojan.Win32.StartPage.aqor-f109284ac314c3b0b622f55b4379a0c0b025d60be40cecb62cdc43547c12d1f4 2013-09-22 12:50:18 ....A 8355272 Virusshare.00101/Trojan.Win32.StartPage.aqor-f97def40c3da51c72098a58de7149706d4f05b891fafcd7b4d28c5a82dc1f879 2013-09-22 12:20:44 ....A 892935 Virusshare.00101/Trojan.Win32.StartPage.aqoy-0a1204c7f0aef11a8b46afe56fa142102418e45d49bf915738af55babb685661 2013-09-22 12:46:02 ....A 2112072 Virusshare.00101/Trojan.Win32.StartPage.aqoy-0f4fe2652b88a0418ac9a953ddbfa8067289e36742adda9605c0eb74425f4b25 2013-09-22 11:52:22 ....A 1017537 Virusshare.00101/Trojan.Win32.StartPage.aqoy-11f880fb5dedde5d23f577962da7cbfe28aa82ce4e3701b58c029a14c3549e0b 2013-09-22 12:28:32 ....A 1301736 Virusshare.00101/Trojan.Win32.StartPage.aqoy-20cdb93735a9a0bbe01ec65d759bf97aaf26f6b91837d3c7b7d0cd64f58434e3 2013-09-22 12:38:46 ....A 3327536 Virusshare.00101/Trojan.Win32.StartPage.aqoy-74589bd35d3f0c9364e6dd5b8c43246aee0cf5bf9e23c3e59b3a6c66ec02009d 2013-09-22 12:32:12 ....A 1520135 Virusshare.00101/Trojan.Win32.StartPage.aqoy-757ff1307b66d1795945ca1d0eb733023eea1d7f961a3cd988182167567594eb 2013-09-22 12:35:24 ....A 1793136 Virusshare.00101/Trojan.Win32.StartPage.aqoy-8028ea1c233d80335077f7c6b5d189039b8d6537cbf3803229472c47d9779e45 2013-09-22 12:29:26 ....A 1657338 Virusshare.00101/Trojan.Win32.StartPage.aqoy-8564db0ee6135666966b75bc67f6209249c8047192374eea0c1ffb28f713649a 2013-09-22 12:21:14 ....A 9465448 Virusshare.00101/Trojan.Win32.StartPage.aqoy-9419adeae7be037cd5e85eee7089324b0ac003d190fca7ce4292b691aa594c55 2013-09-22 12:23:04 ....A 1851935 Virusshare.00101/Trojan.Win32.StartPage.aqoy-99a6205e28d64e84e8c3c51831f79cbbf2a6b03a577f38c8178c392a06ea97c2 2013-09-22 12:43:12 ....A 1496338 Virusshare.00101/Trojan.Win32.StartPage.aqoy-a915468ae9167f4b41483baeb3aff9e5feba649e871a46315dc9fc9db44b4fce 2013-09-22 12:52:22 ....A 4070232 Virusshare.00101/Trojan.Win32.StartPage.aqoy-b14184e6701e68aa919b930c4d73c43e265408681cb9394227639ecd616b3564 2013-09-22 12:18:56 ....A 1258337 Virusshare.00101/Trojan.Win32.StartPage.aqoy-c28c4711ef1b5d877a5d97c995811a9057fb32dcd4caad601252c393da7891d8 2013-09-22 11:48:06 ....A 1672472 Virusshare.00101/Trojan.Win32.StartPage.aqoy-c49d50abe874b09a6dd3f6b9d748363758d7120bcd7e56ab20fee81b1b5e6c04 2013-09-22 12:41:18 ....A 1363337 Virusshare.00101/Trojan.Win32.StartPage.aqoy-ce7a555e2a98e6a2e8b475a8465eee84fcd02ea643c1948a718199464c014cce 2013-09-22 11:45:38 ....A 1252736 Virusshare.00101/Trojan.Win32.StartPage.aqoy-dc7d42ab29d073c8f038af949db84770f8a45e359a3de5e7b870b91cf025936b 2013-09-22 12:39:04 ....A 2457160 Virusshare.00101/Trojan.Win32.StartPage.aqoy-f4d3650240c87553dd3155e15957ce8f9eac56fa3eb331c6b8b058a0b147abe1 2013-09-22 12:51:44 ....A 1772136 Virusshare.00101/Trojan.Win32.StartPage.aqoz-1545c5c341c3f553020c1116f7fa44cc28150913707222028f6b73de31cf9099 2013-09-22 12:29:34 ....A 6584928 Virusshare.00101/Trojan.Win32.StartPage.aqoz-252a71c0a28ab33b29adb2ca9a1535e3e97d2f287c20bc0ea54a16dc63236a66 2013-09-22 12:21:50 ....A 2357072 Virusshare.00101/Trojan.Win32.StartPage.aqoz-7639225c954a904988c2cda815e05c26258d491d98ce9cd057b2c1b04578432d 2013-09-22 12:10:04 ....A 591938 Virusshare.00101/Trojan.Win32.StartPage.aqoz-9e59b35b1c896194b4a07b7ab2e11fc626c989d991591046f2a03ebd1f9a6ee2 2013-09-22 12:26:06 ....A 283601 Virusshare.00101/Trojan.Win32.StartPage.aqoz-aecc5eb4c37a9555f099a9b39cd2574951fcb0f87acee552d31828cb283eb12e 2013-09-22 12:15:26 ....A 2382536 Virusshare.00101/Trojan.Win32.StartPage.aqoz-b2dfd14a26cfc2a27b485dff5753b80611e43a6bd22801f961a9b7cce7c1ce28 2013-09-22 12:24:30 ....A 2221272 Virusshare.00101/Trojan.Win32.StartPage.aqoz-c3f659971bb911d56308ac95eb6a83bb69f5bc3a5f070cb74c4a777bc0003be4 2013-09-22 12:49:08 ....A 2036737 Virusshare.00101/Trojan.Win32.StartPage.aqpa-5ec64bb9ee732097e82f5306821a7c0fba2fddf58d1803cb334297c9e810aa58 2013-09-22 12:04:10 ....A 1854968 Virusshare.00101/Trojan.Win32.StartPage.aqqc-72a913371ad7173ef3506bfea46e92f24afd21e113f3eed4dd1fb96aaaeadc39 2013-09-22 11:52:28 ....A 1963086 Virusshare.00101/Trojan.Win32.StartPage.arsg-2498344aff1e7f3100ceba5d03d8d155f3cdfec190decc0c13bffbb464fd741f 2013-09-22 11:49:06 ....A 300634 Virusshare.00101/Trojan.Win32.StartPage.asmp-8e75a0cf3ed3a1959b59982f39cfa464e824fe430347c0180d5f4c9b6da536cd 2013-09-22 11:58:24 ....A 174731 Virusshare.00101/Trojan.Win32.StartPage.augv-eae46e0cd4bb83768830b5f7cde0ece360af97b7f4a1bea33de27644e83c5fb5 2013-09-22 12:17:58 ....A 288515 Virusshare.00101/Trojan.Win32.StartPage.azwf-aba6501ee9289436a40e5bab893145a96ca41496d7c6e150e828382d8779c220 2013-09-22 12:50:28 ....A 274179 Virusshare.00101/Trojan.Win32.StartPage.azwf-baf5486ff73745dd8c4e06b5f8e416ae52a618f141caf2ddf19f35d8f7876206 2013-09-22 12:21:56 ....A 296708 Virusshare.00101/Trojan.Win32.StartPage.azwf-bfe3d2c1f2be82b4e06ade0e9dfcf20fce887b957e05dc1bb602e7b19d682acb 2013-09-22 12:41:40 ....A 1640456 Virusshare.00101/Trojan.Win32.StartPage.balf-0219a8ece060a4a1227d076c907c09fffd9c2210d0c322906709150779802d69 2013-09-22 11:59:18 ....A 1506316 Virusshare.00101/Trojan.Win32.StartPage.balf-088983c592ad5cb0b68253b2f269089e29fec397fe0231f3440181ff4f0502c0 2013-09-22 12:06:20 ....A 3552384 Virusshare.00101/Trojan.Win32.StartPage.balf-0b0781c68d28dc70d5f8178122794fccac75dd271cb063faac31f14d6bbab136 2013-09-22 12:03:54 ....A 2707240 Virusshare.00101/Trojan.Win32.StartPage.balf-0c2c370917bb207800240cb809c47e7854732d745e5324cfdd2430a11b3f6c96 2013-09-22 11:59:20 ....A 1214033 Virusshare.00101/Trojan.Win32.StartPage.balf-0ea51d72b2a2b7dd7f5e2ebf29c8c59ce7d2d2188b00e8a0eba13f18a7ac639e 2013-09-22 11:39:14 ....A 316001 Virusshare.00101/Trojan.Win32.StartPage.balf-100ec2e3230f8c2aeacc8206df1900e5cc5745560122360c356e6158ab1006ed 2013-09-22 12:48:00 ....A 107026 Virusshare.00101/Trojan.Win32.StartPage.balf-114445db18864522ad28c63968d90d5da68d7f6c7d64693bfd5da953b5395a24 2013-09-22 12:04:32 ....A 3012076 Virusshare.00101/Trojan.Win32.StartPage.balf-12e255b49dc9f129fe4542ce7af000b50feed3a0a92e5b3f2472cab8b8a088d8 2013-09-22 12:41:36 ....A 1973687 Virusshare.00101/Trojan.Win32.StartPage.balf-1a2a1e10971ec3db74a17828c2824900e714377665252a95d3207a40f1776176 2013-09-22 11:47:08 ....A 2542724 Virusshare.00101/Trojan.Win32.StartPage.balf-1d51ef8565bd9e0f8985c8eae3c6b4812451c5c2cdc3f233289b9fa2fa403db6 2013-09-22 11:55:48 ....A 1288869 Virusshare.00101/Trojan.Win32.StartPage.balf-21cd7d54bb7b5808256e6afa06cf517a183d69be6d1823ad33f6aaaea5d1dcf7 2013-09-22 12:08:06 ....A 2253265 Virusshare.00101/Trojan.Win32.StartPage.balf-21d0ec75633c1b2366945eaf4b2431dba068687e739f72151827f64ca5746124 2013-09-22 11:59:02 ....A 2217320 Virusshare.00101/Trojan.Win32.StartPage.balf-224019a0ecb531098122185c95b67422ab042f05268829b39fde5d2e4c8a3e58 2013-09-22 11:48:32 ....A 1531192 Virusshare.00101/Trojan.Win32.StartPage.balf-253b7b034d1cda9390697f5ec2d6444ec008b1c09ea9c7a6cb95d423b810cd0f 2013-09-22 12:00:58 ....A 571572 Virusshare.00101/Trojan.Win32.StartPage.balf-2540d22336343a013d606fba5e6f6fdc5da9c146092a7ec70690df3581beb213 2013-09-22 11:35:50 ....A 1696396 Virusshare.00101/Trojan.Win32.StartPage.balf-2563384479bbb6bc1d883503840222d7f810148f112eaa51231ac713fba4d96f 2013-09-22 12:52:04 ....A 2090728 Virusshare.00101/Trojan.Win32.StartPage.balf-259c6932eb43873ac170be3ad3392486cd3663414e8029eeafc536563fe0d5c3 2013-09-22 12:46:08 ....A 742425 Virusshare.00101/Trojan.Win32.StartPage.balf-3f0db2d77872f4ebce304b2aee0527b52e5bf1798a78b7c1dcb25d2f9f8012b2 2013-09-22 12:52:14 ....A 157900 Virusshare.00101/Trojan.Win32.StartPage.balf-415cc972820464aaab5c4b608c77fe46590033b0bd54389202d010f1133e567b 2013-09-22 12:30:36 ....A 305616 Virusshare.00101/Trojan.Win32.StartPage.balf-42261d3f24b4a60208982fd3fd76a8ab0be84864955f6d2c7346dc4092a28c78 2013-09-22 11:56:46 ....A 1980208 Virusshare.00101/Trojan.Win32.StartPage.balf-437885f148cb39acb9e4d8c2b15b35005f5d2946a811a1e41d91a0a3d5f2f367 2013-09-22 11:44:08 ....A 2925377 Virusshare.00101/Trojan.Win32.StartPage.balf-45e4127fcf0f331b14a8e60a0a740617d651ffcab45d60042b7e32e274abaa94 2013-09-22 12:50:24 ....A 370096 Virusshare.00101/Trojan.Win32.StartPage.balf-467441ee5725cd7a50eb9df43a8780e8d945c1ee17558162d253487bb5795709 2013-09-22 12:41:12 ....A 671824 Virusshare.00101/Trojan.Win32.StartPage.balf-497ea6ad3d39f29c9b75fcb2b39fdff82990a806557958de0fdb15c530bb1d00 2013-09-22 11:38:08 ....A 2035816 Virusshare.00101/Trojan.Win32.StartPage.balf-49a149312f49336e956b7cbb354ff7570b73862dbe677060d580c8a46323a46f 2013-09-22 11:47:22 ....A 2738564 Virusshare.00101/Trojan.Win32.StartPage.balf-49b4a902410e9243fd2c0ff5162da9eb53e8cea04bace83ac81fa69a795929ba 2013-09-22 11:49:20 ....A 1254980 Virusshare.00101/Trojan.Win32.StartPage.balf-4d468f1f8076ad853f75dfb5c726345b83b0b831f56a924177208a79999d5621 2013-09-22 11:47:02 ....A 2256940 Virusshare.00101/Trojan.Win32.StartPage.balf-561f46ef019f4bd32e67a02a1ca4ae052315519609c0b91a99246d308b25010d 2013-09-22 11:57:44 ....A 1206972 Virusshare.00101/Trojan.Win32.StartPage.balf-5c8139851dc37731304c47e7af67a7f9675b8fad38aac5ce2c2d816e988da793 2013-09-22 12:01:50 ....A 1158965 Virusshare.00101/Trojan.Win32.StartPage.balf-5eef4b09ddbf8a0e3c000817df70285ad283a00659d80d70fc209ef005a63fdf 2013-09-22 11:41:32 ....A 498148 Virusshare.00101/Trojan.Win32.StartPage.balf-5f7cf23ee6b620bb7e28a101316ce475a0d25975475bd0caaaf618c874588d2f 2013-09-22 11:55:00 ....A 937280 Virusshare.00101/Trojan.Win32.StartPage.balf-5fba3c840480f70c42628b16fb51e156a52fff4e13f9bb6faac3476087a752d6 2013-09-22 12:04:14 ....A 1608852 Virusshare.00101/Trojan.Win32.StartPage.balf-609442088d8c4e933030f7e9afd96ba1af6532a005e520fb6a46dfd3bd52cabc 2013-09-22 11:39:24 ....A 1185792 Virusshare.00101/Trojan.Win32.StartPage.balf-609fa635c8d9590871b3350bcd8feb45cf377a71696f6495977e5ac2df8e1f77 2013-09-22 12:41:20 ....A 2278680 Virusshare.00101/Trojan.Win32.StartPage.balf-61fad3b43206e6b171bf21f81cbcb0758f1040b4d1ba61460447b83ddbfa5032 2013-09-22 12:33:06 ....A 2778528 Virusshare.00101/Trojan.Win32.StartPage.balf-7096441847eb02d2c67be1daff026d537da8b1a51202356c510d633beb148f5b 2013-09-22 12:24:10 ....A 444672 Virusshare.00101/Trojan.Win32.StartPage.balf-70b4c3802b52c3d15ee64353ef25259e072c3341e2141247c2fb001b98a3f6d5 2013-09-22 12:03:22 ....A 1230976 Virusshare.00101/Trojan.Win32.StartPage.balf-7804b2cc9c026fda999a397f36e9aee995df881637f63914a7bdc941b7abca0b 2013-09-22 11:46:14 ....A 2836420 Virusshare.00101/Trojan.Win32.StartPage.balf-791456549b2d5a99e88d7b7cc0a466095f1dfd15f1b8ea4e04ec50686742c5b8 2013-09-22 12:03:40 ....A 2671216 Virusshare.00101/Trojan.Win32.StartPage.balf-7ae540da50bf5b68f78b755de2b59958059552980fe01d466ced9f83d4a46e5d 2013-09-22 12:47:18 ....A 998768 Virusshare.00101/Trojan.Win32.StartPage.balf-7d5c22ffc5c435a37ccb59af2a7e1ae647489331aa6d1aa3e7a3f35f6d43a2d7 2013-09-22 12:18:00 ....A 650645 Virusshare.00101/Trojan.Win32.StartPage.balf-80250e984ed360d71465efe59697cb224d1e32c017319651e4a80ae0f79c560c 2013-09-22 12:44:40 ....A 453281 Virusshare.00101/Trojan.Win32.StartPage.balf-80ea6e676d9b72fc931ee07c09de197f62c68841d45820965e716dbe1af0a711 2013-09-22 12:42:14 ....A 3978513 Virusshare.00101/Trojan.Win32.StartPage.balf-86589a38c7cdc2cb14726fe6cd1211830624499b507f0e66502776aaa8cdb778 2013-09-22 12:11:44 ....A 3845616 Virusshare.00101/Trojan.Win32.StartPage.balf-86cc787237a547b719ffe4c007e200683dfc4ff4169d6e241eba17b64dfbea9a 2013-09-22 11:44:18 ....A 2038640 Virusshare.00101/Trojan.Win32.StartPage.balf-8bad0e9745e8c993cce803746fa27e9e140570c562f7ef92d9d2710c57145cfb 2013-09-22 12:08:20 ....A 2347328 Virusshare.00101/Trojan.Win32.StartPage.balf-8eb10a7c7062db48d0491894dfb0c2e58f5eba0b1bdbef2753af43b4e6c259f8 2013-09-22 12:04:00 ....A 1816956 Virusshare.00101/Trojan.Win32.StartPage.balf-93be63a58b5e4c9e76ca3eb8e11d7b89a2b5d8da492235ccc019e8a01634090d 2013-09-22 12:16:46 ....A 4194536 Virusshare.00101/Trojan.Win32.StartPage.balf-9566fb1f395403b13e8a7e6e78b1625e642eca8257d9d27dc6e00dbadeb0faf0 2013-09-22 11:54:18 ....A 1226113 Virusshare.00101/Trojan.Win32.StartPage.balf-99ff2be09a22247b69f20153e5f9dd0aee97fa2543bf515fc6df8280e5ee0157 2013-09-22 12:35:26 ....A 2044289 Virusshare.00101/Trojan.Win32.StartPage.balf-9f3f02aba7d338f76050752d25b398eae2b685cbd287b7dd2784874255382767 2013-09-22 12:34:36 ....A 405713 Virusshare.00101/Trojan.Win32.StartPage.balf-a216b222fc075c71554c2c06d50072c8cc08819c107e8c6b33ffe63ddc1b31a9 2013-09-22 12:44:20 ....A 2884872 Virusshare.00101/Trojan.Win32.StartPage.balf-a6debcfcdf19f9de91d62cf84c878fcbe53e6c867996a67a226003c1812f3baa 2013-09-22 12:04:10 ....A 2164115 Virusshare.00101/Trojan.Win32.StartPage.balf-af0f50cce16e9728e6b5191c12d351a99ef93a1482ae66030f6db1c747d6c2bc 2013-09-22 12:45:42 ....A 1741312 Virusshare.00101/Trojan.Win32.StartPage.balf-b25a773f2631cc632c19161db0e6fa0db791e62069478c84ce33f6072381f996 2013-09-22 12:23:42 ....A 1445914 Virusshare.00101/Trojan.Win32.StartPage.balf-b3854cf612ed6abe0652e6e711ac3f2389fe3ecd22e2b702067e57102ee00c30 2013-09-22 12:03:30 ....A 1822536 Virusshare.00101/Trojan.Win32.StartPage.balf-b4ccc16b53b64ca37777df6c5e8c46b13823370eb0792f33981f53336ce1c8b4 2013-09-22 12:28:04 ....A 291319 Virusshare.00101/Trojan.Win32.StartPage.balf-b7889e8ece1495bbe058a8252d9ae5ad5e0c2e9a81fd6cba7c6749679bf99b41 2013-09-22 12:19:30 ....A 2690512 Virusshare.00101/Trojan.Win32.StartPage.balf-be6cd6552395cad2193f1866b2208d23fd51b058c5a03e629d8b82691f4e02a8 2013-09-22 12:50:06 ....A 858986 Virusshare.00101/Trojan.Win32.StartPage.balf-c63397cd3d973bcfa15e9eb0d414ce6cb5d50dacf6c063496d885517b4f26e81 2013-09-22 11:53:04 ....A 3185812 Virusshare.00101/Trojan.Win32.StartPage.balf-c8d089dce2fabbdcf111351d90ffe2c93dcb7ea4bf7f6dde6dbb651ba9bc363f 2013-09-22 12:04:34 ....A 2068292 Virusshare.00101/Trojan.Win32.StartPage.balf-cd6c79ffa46b1c12957bf2d1f93100fe59020affe1e849e58a3ba97be1cd58a1 2013-09-22 12:01:00 ....A 2285668 Virusshare.00101/Trojan.Win32.StartPage.balf-cdf2c98191776899b567e279d3839860d54c2375582470e730aa5b0d8b510052 2013-09-22 12:39:08 ....A 683556 Virusshare.00101/Trojan.Win32.StartPage.balf-d1aa2fe1bc0f928e8cbf653e0984691633d9709743cbf49b44261debc5a8b691 2013-09-22 11:53:26 ....A 1521848 Virusshare.00101/Trojan.Win32.StartPage.balf-d47180c5b2fb1cc67a4078742ad168375a84067fe14728eeb650c9404aa543f4 2013-09-22 11:40:18 ....A 2576996 Virusshare.00101/Trojan.Win32.StartPage.balf-df9b9cac76ff1059db9f305f7542a53947f06142c8d5374d2818493bc21a0a4a 2013-09-22 11:38:46 ....A 450141 Virusshare.00101/Trojan.Win32.StartPage.balf-e06dc08070c0c74f3bd6e52296af1f872f7bf945129d2ae2afdf9a120f6e7395 2013-09-22 11:40:02 ....A 628924 Virusshare.00101/Trojan.Win32.StartPage.balf-e15b8f03cead0656c3bba39f9902f55fef08ce97734ec12a83f01c68d24094d1 2013-09-22 11:51:24 ....A 842514 Virusshare.00101/Trojan.Win32.StartPage.balf-e2a0c608b01e9ca0b1a4c9497d701c63077d18449ff9d9999ba31d0712765636 2013-09-22 12:01:12 ....A 4355568 Virusshare.00101/Trojan.Win32.StartPage.balf-e6e587ba6d0b8c517d750f47d03c84822e017bc20a8a3193d9fefdd1a8057fa9 2013-09-22 12:48:02 ....A 1610368 Virusshare.00101/Trojan.Win32.StartPage.balf-e785b680c4a78281e42fb7ddb589f2c1720ec4ef5a574fcc1d90c41f6944cb9d 2013-09-22 11:54:22 ....A 2863876 Virusshare.00101/Trojan.Win32.StartPage.balf-ee68bfe29e5f7b06052486b68475909cdf729bc2e0f64050f036ece387af1dd3 2013-09-22 11:53:26 ....A 2374696 Virusshare.00101/Trojan.Win32.StartPage.balf-f11f0876fedd638d1c5a63cd92dab19eed7a1d4da901e08ac69ed3c437b68fe9 2013-09-22 12:07:46 ....A 2202476 Virusshare.00101/Trojan.Win32.StartPage.balf-f5a6731b85450d6b01b7b55284081783dedde097ba87fa0d9c02848347b17704 2013-09-22 12:25:56 ....A 106496 Virusshare.00101/Trojan.Win32.StartPage.baoy-561a9a5d64165c9c6accca8957a5d4b97ecee5757fc1400955f6287839b6dab0 2013-09-22 11:46:36 ....A 139776 Virusshare.00101/Trojan.Win32.StartPage.baoy-cc380e712645b65c8c01a6855b579ef5d57b2238c52618d448729fc49ddf6b74 2013-09-22 12:10:18 ....A 139776 Virusshare.00101/Trojan.Win32.StartPage.baoy-d6b94be72c9b2d1c55abde642991f72a20ceafa5819b5df27a3a6daab771e8e4 2013-09-22 12:14:46 ....A 312080 Virusshare.00101/Trojan.Win32.StartPage.bbao-964f1d4705c7d0cff3f7ee4c9956aa0d5ad9f275d171e1b9ec13cc392046eb62 2013-09-22 11:59:18 ....A 13824 Virusshare.00101/Trojan.Win32.StartPage.bbku-ddb56d95d14b24ad86d4275e258e95d04c9fd4b3c281cfa6238f2ca9aeb52bb8 2013-09-22 12:41:28 ....A 45056 Virusshare.00101/Trojan.Win32.StartPage.bcmy-72eeb537474de2a62b8196929fe3bd2e526f67605b01e44ecfb42fe14cac4e16 2013-09-22 12:21:34 ....A 32768 Virusshare.00101/Trojan.Win32.StartPage.bcup-06e276429da1a3027f55c1cc8f9653002cfe4e553e11508013264111f3c781d5 2013-09-22 12:17:50 ....A 389133 Virusshare.00101/Trojan.Win32.StartPage.bhls-782957a2863cbe06ac8c288740dd19e90b0d4c5cc278401735fa228117d01a57 2013-09-22 12:36:00 ....A 389133 Virusshare.00101/Trojan.Win32.StartPage.bhls-b0a4a8424485a5ef37e7cfdf1706f988bb62c5b3db63dcedd9a1a26db7b58fad 2013-09-22 12:42:30 ....A 389129 Virusshare.00101/Trojan.Win32.StartPage.bhls-c6ab6a083a0d69738768c6547970ae3a24e015f3130ad69f0d9c548569fcdc55 2013-09-22 12:15:20 ....A 389136 Virusshare.00101/Trojan.Win32.StartPage.bhls-d205ba47dba572f3191feb9e7e983e4c551d27a6f5f2552052ff02c8ce5c0677 2013-09-22 12:45:36 ....A 200709 Virusshare.00101/Trojan.Win32.StartPage.cgdo-794cf1152be2257ae758e626124687ac4d5093ef1a5abc03552e488348866994 2013-09-22 12:41:36 ....A 128336 Virusshare.00101/Trojan.Win32.StartPage.cjdm-a48c6b348cddc915ecbdcf471a00f06b1b483800a0acb6750b6ed5cf49797e48 2013-09-22 12:19:46 ....A 172829 Virusshare.00101/Trojan.Win32.StartPage.cjdm-ae6aacbf187bfea4d180190da27cfcbaf100e22d94556651ecfd0a36ac871e9d 2013-09-22 11:55:02 ....A 1077736 Virusshare.00101/Trojan.Win32.StartPage.cnum-596904457901577b050c9d1dd8b41312ed82d50d55321eb296702dca4f6a6a01 2013-09-22 12:30:38 ....A 337553 Virusshare.00101/Trojan.Win32.StartPage.doz-74862f6a60058c376e924c00ca49fdec9ea4a2c09eacd8da8df93a7257fff7dd 2013-09-22 12:43:04 ....A 803963 Virusshare.00101/Trojan.Win32.StartPage.dqrd-8367491f6d47e4ddca189a7bc23027b3fd7427ec8cd87f029c5d067ca76cab06 2013-09-22 12:25:46 ....A 135284 Virusshare.00101/Trojan.Win32.StartPage.dyhu-017d4f6123ae2519fb0b41075930707f4b615d2605f06395e8e85a85dd3d89fb 2013-09-22 12:38:56 ....A 138316 Virusshare.00101/Trojan.Win32.StartPage.dyhu-c3232c67e04f878fc4d0745e1db6482512156ef59d1532a12092a1ffb6e752d3 2013-09-22 12:46:02 ....A 179976 Virusshare.00101/Trojan.Win32.StartPage.eqb-8de6ec3756c79d894753e6272a844e9b73ba9a1977f631b9eefc2631eb5bec61 2013-09-22 11:38:02 ....A 31824 Virusshare.00101/Trojan.Win32.StartPage.eua-1ad62a55e9582e30410d9a2435618832df3f704d65de552ebabc116c59fe0906 2013-09-22 12:38:44 ....A 158895 Virusshare.00101/Trojan.Win32.StartPage.eua-d919906201e420752f47f51e3bdace3d4b164538f219f13a1635f345cf03a9fc 2013-09-22 11:55:12 ....A 1331896 Virusshare.00101/Trojan.Win32.StartPage.evqd-cabca05a3f9b12a81f6ac6927e3b47b85294c0956474f2d4a1d5b424f2b561ae 2013-09-22 12:27:52 ....A 2486800 Virusshare.00101/Trojan.Win32.StartPage.evrm-ae1567fd7d1534099faad8e4c7ad1d2efa105cde12a08bbb3677f300c114d4d0 2013-09-22 12:47:20 ....A 2047936 Virusshare.00101/Trojan.Win32.StartPage.evrv-750f964f5536f6ee41b61269fb028cad170f9439245175d5a9b6e95224d48ec0 2013-09-22 12:20:48 ....A 1934272 Virusshare.00101/Trojan.Win32.StartPage.evrv-9089c39dab904cf7b7899d652bf0a5faccd90789cc74fd62a42769fd4a1de41d 2013-09-22 12:19:30 ....A 962910 Virusshare.00101/Trojan.Win32.StartPage.evrv-af7a9d8b8e34e4a7197b8b2470349c41f370860773829e90b54616c4c898ede6 2013-09-22 12:43:18 ....A 1892512 Virusshare.00101/Trojan.Win32.StartPage.evrv-b1a0c21ee7475f57e4b6a60cc8f9e9ede996967555ab592a070396ec393e2dd8 2013-09-22 12:24:24 ....A 2014204 Virusshare.00101/Trojan.Win32.StartPage.evrv-b3f31f91348f39fc24609a4fa2663ef98a467c87c449a11ad6a18ad6ad8cebeb 2013-09-22 12:20:24 ....A 1671920 Virusshare.00101/Trojan.Win32.StartPage.evrv-c2f398959ad3777cc9eb172767c3a541b5f3c3ce8c3b555a1dd2746cb85232bb 2013-09-22 11:44:04 ....A 1018804 Virusshare.00101/Trojan.Win32.StartPage.evvn-b42f1cc90dc2fb0fb0a416f09eae264ddd6d0639bd4f12ec578b782054313867 2013-09-22 12:43:08 ....A 2885044 Virusshare.00101/Trojan.Win32.StartPage.evwt-a3434e73dbd787f3124885419f69faf17ca66d805332820291da8665eaa74aee 2013-09-22 12:50:56 ....A 1259472 Virusshare.00101/Trojan.Win32.StartPage.ewjy-95a47d94b6a6df74ec0b7cafee306b37fb5618d2e27a42253eaed6ebc31e59e5 2013-09-22 12:09:50 ....A 953360 Virusshare.00101/Trojan.Win32.StartPage.eykq-84b1d0fd1e0617d7ac1e97dda9b284fdfed0b9de8c5f4a49fddbeabf462432d0 2013-09-22 11:53:44 ....A 953360 Virusshare.00101/Trojan.Win32.StartPage.eykq-8e024c62f41edd7c0974d2aa99924856fbe7ec30868e482417f152572818b21f 2013-09-22 11:36:12 ....A 953359 Virusshare.00101/Trojan.Win32.StartPage.eykq-8f525545e860ff55c49ac0f88e604a545e525892374d9225ec782c461d4eed66 2013-09-22 12:25:20 ....A 953360 Virusshare.00101/Trojan.Win32.StartPage.eykq-a036ddd061ccf1eed7641f402a13d95af8dc7ad54496096feb6857351db4808e 2013-09-22 12:22:06 ....A 52172 Virusshare.00101/Trojan.Win32.StartPage.eykz-95d48e0f86b3941a8cc7d216d7cc3901e1f8b1df6e0b0e37f0d62e500f8f5047 2013-09-22 11:51:24 ....A 1949936 Virusshare.00101/Trojan.Win32.StartPage.ezjd-633d8860bcae630497ee940c322529cf3340e8fd0c65d9981538ddbc6569256e 2013-09-22 12:28:36 ....A 159748 Virusshare.00101/Trojan.Win32.StartPage.fky-86734d21cb5766ab65ffdbc8fafb5c047943deddc8f74d452f99325abee3ec04 2013-09-22 12:23:14 ....A 180395 Virusshare.00101/Trojan.Win32.StartPage.fws-86778adf3e06fa734957bbb5781a69dce6cf55a1bb0215a63c8e75350e1cb5fc 2013-09-22 12:44:00 ....A 180310 Virusshare.00101/Trojan.Win32.StartPage.fws-95d205af4ec5e6f15b030613e79bc7da047a143f25a505a1392c5dc87add446f 2013-09-22 12:19:56 ....A 180310 Virusshare.00101/Trojan.Win32.StartPage.fws-a5c5560a76d4ac94629d985bdfc0ccb2d76d596d1b41489bf5026bb4f1fa741c 2013-09-22 12:21:40 ....A 180310 Virusshare.00101/Trojan.Win32.StartPage.fws-a6c4b49c8f195dfcf8f6e9b9d745ead58935814eac3fa952a6ef8a4e79730b8c 2013-09-22 12:40:32 ....A 180317 Virusshare.00101/Trojan.Win32.StartPage.fws-f7ddcfd7b70de3d4a7ed4b79609da76d3b0e2f3e123e76757a49d22945223b8e 2013-09-22 11:53:36 ....A 29125 Virusshare.00101/Trojan.Win32.StartPage.pb-c2d91d398c177c7b7bcfa7998b137b5f4cfed47e8e710a2246f6e78bcc1cafaf 2013-09-22 11:53:14 ....A 1005552 Virusshare.00101/Trojan.Win32.StartPage.ufza-afacc87d9cb2f91823b28e97ce3a3fe474105b9ad596ae8230377b73121548b9 2013-09-22 12:22:18 ....A 53760 Virusshare.00101/Trojan.Win32.StartPage.uncv-6241b99df800839f64bceb7afb7e17ffd78e94b1d93cb10c114600d863bc8ed8 2013-09-22 12:23:14 ....A 54272 Virusshare.00101/Trojan.Win32.StartPage.uncv-81a2b3b0f7d41fc6b896bb3778daca7aaf44ed4a159cbafea3cf7a3bca5c04af 2013-09-22 12:47:34 ....A 53760 Virusshare.00101/Trojan.Win32.StartPage.uncv-bc7ca4eb9f9cdc337ac2cae89d25594e382bb5654b648c3e29693120f38dc8e3 2013-09-22 12:45:06 ....A 54272 Virusshare.00101/Trojan.Win32.StartPage.uncv-cea0fa2e944845e9141a3f15f1ea6b6f4daf72593acb770edc05ed099a99a840 2013-09-22 12:28:56 ....A 53760 Virusshare.00101/Trojan.Win32.StartPage.uncv-f5102d4e0a346b3de424857d4655e5510d2156e49c9e29e8cc67ad8a45a90a7a 2013-09-22 12:21:02 ....A 331776 Virusshare.00101/Trojan.Win32.StartPage.unmj-bbf545aef8b125586856dc82d06207fd06eff43f6709d83391e48549df1b5376 2013-09-22 12:49:30 ....A 304132 Virusshare.00101/Trojan.Win32.StartPage.unnn-d8de9f6376a4ec402826f8596ff5c21e1268bbf9281707456d1b21af4fe8624a 2013-09-22 12:25:00 ....A 46111 Virusshare.00101/Trojan.Win32.StartPage.uoki-73ed05bcdbbd88f8e25f95b67372656d3735105855335e5d3b62d0f4307c6390 2013-09-22 12:38:52 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uoki-7773b92343a26e63f2d14a0e6541b2e944e97fd554f1b0ad57c34f717a50e6ef 2013-09-22 12:23:14 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uoki-b4a16ade6e5dd5d0cd55fcf05483224d1555fe9886283a6f9a8ab63628835c51 2013-09-22 12:19:24 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uoki-bd849732bb086655ff01da74d0ebf62306ddd48e024413490d895d8fd624d7f7 2013-09-22 12:27:28 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uoki-c13aae52d9f9109a58af43db62bfc9ae66990cac7579288431fdfe26a8d0b64b 2013-09-22 12:31:44 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uoki-ca77b110ad4a86dfeef19629e9d8c16a48c323a8d382b5cb50f2357ba89088bd 2013-09-22 12:16:36 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uoki-e831259954eb64bf5dd212d539421fd96d23fb1653d4bb5276ca8f8f7527bffc 2013-09-22 12:48:00 ....A 60928 Virusshare.00101/Trojan.Win32.StartPage.uoow-842d56bce28d3381e354a0891697e006c1f42c4897e0831396756c5eaa613dd0 2013-09-22 12:32:42 ....A 163872 Virusshare.00101/Trojan.Win32.StartPage.uorg-96d862050c4a0444b06527bc58fbd391fdde44bc829f677e47a4d0ddfb7733bd 2013-09-22 12:19:50 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uowb-8031414268cd9c9f7ee1eab1e090423b4d6ac19f36564e1dac258675b4d367bc 2013-09-22 11:53:14 ....A 46108 Virusshare.00101/Trojan.Win32.StartPage.uowb-844975ae063501827b8484a19ba8eb6dc4ce877d5a910f54767e286e4b91fa25 2013-09-22 12:20:34 ....A 46113 Virusshare.00101/Trojan.Win32.StartPage.uowb-a55746fa33f916822f30d302aa13ed1c07057799ffb3df495f324ab80cebbe0c 2013-09-22 12:28:34 ....A 46619 Virusshare.00101/Trojan.Win32.StartPage.upap-bd40e13c564f7b9d7ab2b99493c15e18e0a420620154a2585816bd0b855bc0eb 2013-09-22 12:32:08 ....A 52764 Virusshare.00101/Trojan.Win32.StartPage.upbv-cec0324175ee9f2bd28671aae2667b2cd9002d99d9dbf20e7764bd0e587bdbf1 2013-09-22 12:31:30 ....A 4736822 Virusshare.00101/Trojan.Win32.StartPage.upfg-c1fa0bee6ce148c8f856c584897b8a27478fb87efc003b9f5cdbe669bb4ba2e4 2013-09-22 12:51:52 ....A 289744 Virusshare.00101/Trojan.Win32.StartPage.usay-c6645df84e56cec809cbf630c2ffd754b2ea04ce6c029f86d1cfa3de025d6388 2013-09-22 12:20:04 ....A 107570 Virusshare.00101/Trojan.Win32.StartPage.xzv-b3c5590609274888568b31afb4bafd711d17ef92564fe29007cdec4b8e1ad9a6 2013-09-22 12:22:00 ....A 329652 Virusshare.00101/Trojan.Win32.StartPage.xzx-76caab8e1f394a7ffb9b1516d8f9e8c1c28ed04da02e8d06de1519c10f05bb61 2013-09-22 12:50:30 ....A 804236 Virusshare.00101/Trojan.Win32.StartPage.ygc-437280f2a45bfa2276b86abadf229159b99482a813e89b18eba4b648ee0d82e8 2013-09-22 12:44:08 ....A 545040 Virusshare.00101/Trojan.Win32.StartPage.ygq-809a8e6d4c155bc8e9b005706d369b0acdf79a591ac9f28568606a85f07fe06e 2013-09-22 12:46:46 ....A 452333 Virusshare.00101/Trojan.Win32.StartPage.zus-bd820ec5df8f577d1dbc4be2d05533d253f504f89a1f723536ec6246f1ca8351 2013-09-22 12:32:28 ....A 545220 Virusshare.00101/Trojan.Win32.StartPage.zwz-c50d9283408e3fce1a9526984cf177fc384dc45e1fef40c2ff5f0d66efd60885 2013-09-22 12:20:46 ....A 122880 Virusshare.00101/Trojan.Win32.StartServ.peg-0055fb8cd4c298542ac781b4d2683d56df0f7e0f851ce23107294d90fffaec54 2013-09-22 12:22:34 ....A 70144 Virusshare.00101/Trojan.Win32.StartServ.wkn-88914c0abadcfc34dd6989285d9ad86ccd80a11e2ea8a37685a7befb5d5fa13c 2013-09-22 12:33:22 ....A 93324 Virusshare.00101/Trojan.Win32.StartServ.xeu-60081098e3840687829a4387f6ef0d830a8c181b58b598ec8ca7d600dc3445c9 2013-09-22 12:17:32 ....A 33792 Virusshare.00101/Trojan.Win32.StartServ.xfb-b1f9b02291a04127575b2ef166acfdedb981b29602bf74c04d08de86b2de41a6 2013-09-22 11:39:52 ....A 33792 Virusshare.00101/Trojan.Win32.StartServ.xfb-d8022d9526481dabc1737a2a65bc5ac1d42abb534ba2c3f5dee2d6ae57d9da76 2013-09-22 11:38:46 ....A 36352 Virusshare.00101/Trojan.Win32.StartServ.xfb-e310cf74c627676a94954e1ced58c0ec3020f2f3a65d1f4fa594ee1649a52fc2 2013-09-22 12:38:38 ....A 2560 Virusshare.00101/Trojan.Win32.Starter.aaq-f1b91c67e6b32c50ed1bc542a442177ddc105602b434d068512769ec4040a198 2013-09-22 12:20:56 ....A 73728 Virusshare.00101/Trojan.Win32.Starter.amso-87d2a4559a3450efbf5641e057378cab49831ec50a7f2d0105a7c1261ae5b0b4 2013-09-22 11:42:04 ....A 69632 Virusshare.00101/Trojan.Win32.Starter.amso-8ece2eb68fd4b10b4b4dca5fdf8902a3f447f01ce526b5c371bb9e4db51e6283 2013-09-22 11:38:10 ....A 17298 Virusshare.00101/Trojan.Win32.Starter.amso-c849d949cdb37fe215dd918fe8e1f7bccb82f92d144e127a1ca33d3df74ba685 2013-09-22 12:10:24 ....A 17363 Virusshare.00101/Trojan.Win32.Starter.amso-f4f6b1366902e97d7997fd3a6d3f4e4571a1c0dd8ee4e4f4249b8b0176a6949e 2013-09-22 12:00:26 ....A 15233400 Virusshare.00101/Trojan.Win32.Starter.ceg-300f6014d94dac63a5b6856858fb43aaa7229d473d84c16843faf7656a744327 2013-09-22 12:24:20 ....A 2500 Virusshare.00101/Trojan.Win32.Starter.ceg-c8e6d3ec2a12230b4136f3c8562e33940a59dc24ae6ceebaf48a810ad9be9631 2013-09-22 12:25:36 ....A 2112 Virusshare.00101/Trojan.Win32.Starter.ff-cb0af78c58845c998ea298c25f3ee08e05b5a2f9594f3f9dc7574c0c75661ee7 2013-09-22 11:35:48 ....A 49160 Virusshare.00101/Trojan.Win32.Starter.trq-f44c3914c09e332c712a1edc5bc070396cd49f7a89d73abac2d63092267f2956 2013-09-22 12:44:08 ....A 98560 Virusshare.00101/Trojan.Win32.Starter.wq-c5eef79c0ff8c37aabddc9e3169c48d0810240f040a9d2235ce803fe82a9454c 2013-09-22 12:42:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0062014e81551db5bb56e7d6af66f3bbb36fd04794495dbac257173bf9ee35a7 2013-09-22 12:26:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-007b8db15d95131ff6e481d0886a1475193994803b84404a3b7815d43f3e407d 2013-09-22 12:46:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-00d288212ece8de6c2aebd298dd2e4121ffb307accb693f07e1f870388df6bc4 2013-09-22 12:47:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-02013f51ec04c88b4ed7bee37b4cba99b64430c8f2da32bb4fd51791f9dfa93c 2013-09-22 12:18:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-028e9b5dc27f097e4a73a2cac86282daf326e9a8f7f171501b927522c970e75d 2013-09-22 12:27:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-03ac45cd8f94fac16e932a773eee381ffb12647c52bd5ec0428e7b8d5e5a732d 2013-09-22 12:23:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0408b995899b3f843d5881264b08eae726b9c6dc9dc91ece3a723e5691e6a146 2013-09-22 12:17:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0445321b16989026b702a04569678d0c7ccea48f6671aea73ff17e7c2d2e8ab1 2013-09-22 12:25:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-04bb0ae44400dc4e3bcdac19a652ff8da6849eb29ee890be495d4946619d9ca2 2013-09-22 12:40:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-04ccc840240999cd6714903a5b8fd67d92a33f95a8b1bea207eb4c31e6b30468 2013-09-22 12:29:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-04d23866af33fbc736445cac522e426d0cbbd179c70ae6a8a9d5296e08608894 2013-09-22 12:49:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-04d51249a68d0d56a3fcaf2a2bdfb2dfeb3498fd636592d3630cdeb979ba7bcd 2013-09-22 12:18:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-04d89a8cd37b84e4bf3802321d4fbac2d70ff4cb81f9cfd6589c0fa7258f8ec2 2013-09-22 12:19:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-04f492f9276d2ad530055372dd1daf5961b84504551bc5026095b33bbb5eee50 2013-09-22 12:10:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-05278f38e830318f98339e05e4961886047edad485ab3aa103fd5300353bb5c4 2013-09-22 12:31:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0528541aeb966ca9806e65af3ef318df9a8f370f8aae373193a09d47b02ae664 2013-09-22 12:16:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-05871384022194dc5c8163e528cb91d412c8ccb4ec5b42c2a977b75a3349062e 2013-09-22 12:37:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-05d9bc5de9e6481d914d56c52d8df689a07c96c2c25b2e9aa5803596cc99a71f 2013-09-22 12:09:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0601f4ac39aa61aefa5dd87fe6628a3cd3c5d4d7efe873da842a8cb2ba414f15 2013-09-22 12:18:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-061f1a2b4038f1393b3f6bc4e1ae9b2c138d6c92fbca97a156f9e7ff4ae17e9f 2013-09-22 12:37:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-062c4902243e68c14eb64670e40fd2d1f4100556d6c80fde342be0a85c878eaa 2013-09-22 12:18:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-062dd90a1f5a9ecd73d199dd88fd9d663ce228f35a1033bfebff72c075db66fc 2013-09-22 12:14:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-062ea8487a720f2e74df23914ab76d567a8b09eb7e7e16ca04425f994afba787 2013-09-22 12:13:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-06818f61941cd5a23987088c205e4e61c08e81bade8153ca9ae7a5c4f3bdb19b 2013-09-22 12:23:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-06e92537462faa20192354f6c306a90a9c558c477bb16e979d393ec346618146 2013-09-22 12:36:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-06ec4e7b0008cd3cee51ee1a50450cd62b85bec920fe8db7c830f591a877bad6 2013-09-22 12:40:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0707e4a3b33869f39ed0fbe9166d403ca36a6cf6ded72a19f7365562be25f17f 2013-09-22 12:16:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0726e6e64541365779b94e2ca63cf7c0ef7e4b8ffb49cf63ecc4aeb697091e40 2013-09-22 12:19:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-073625ec92401b165f397af3df5737e710d6f53a2ff68fdea2b20fbea2002b34 2013-09-22 12:20:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0804994665871544c02f6ed3b62ac12c8bb05a72522e6502ab1846bba05c7154 2013-09-22 12:14:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0859c1ee2e8b3a22639778abaa9ee55cb5bfead987d7a5255a5d726aaa735996 2013-09-22 12:11:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-086e01ab62b77c504161bad450dab7a3efc447131f1450b669cf55f7f8d11309 2013-09-22 12:31:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-08a04133f8e1c6f2d99574807cc486ff3db73cdb7b34fc5af0808c9fc65a494e 2013-09-22 12:28:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-08af2ecd7ef01c80cefdf782d269d19d1d5d4dc19e9f404802af038dbe17ba52 2013-09-22 12:14:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-08e67ec8666509081389e80286ba17c687be42fbce4b58fa5ae9d47e505bbe25 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-08f7c4c4e017bb05b3a616608516f1edc824f723c73d69803af645ece423f937 2013-09-22 12:25:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-08fdb3cc363ec5b94164ba58bec47fdc337b5cd7044b685769c3df56ce0f6eba 2013-09-22 12:28:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-08fdd668284cd9e91b357552319cc1e59349e5bb427e4dd976092531e6b97901 2013-09-22 12:46:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-099506199caa8e55363ba3cf940aa116ffa89ca399e6df63aed512f1244f7035 2013-09-22 12:24:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-09e59d5e9b9d47861fdcc1897c97a2c1dc07639aee90111ae0ac52b103db1b5f 2013-09-22 12:14:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0a8e149c6c600fe621b70e5e0e79fd4c1fa0f57632d42bcd5f0825a8a32afcc7 2013-09-22 12:09:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0b1d8ff159d0ff57393b9b6375ff34f2b26f3842600c39eaabdb8149482f8894 2013-09-22 12:20:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0b3e0b6470c0680dc177d59580d8e8de6b6226e635eb794986126606cbb75541 2013-09-22 12:51:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0b770159a9e31d4ccceb1cb5b4e1402c3c72718bc895f04811f53a61670964c0 2013-09-22 12:19:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0bde65211b54bf82c3986b873573bfc4c4fa8b0a0700361ba04ffd0760df3ebf 2013-09-22 12:29:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0be3d13592f5f9023a6cb3f49fe7e848c455b09cd2900672deb096b1e08e5ce8 2013-09-22 12:33:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0db3299959a48a17257dd9abc32ad11197dbdee43c782410a3367867d614db8c 2013-09-22 12:48:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0debf0878aa77958d4936eed881c947c96090ea7e15df8d78a373a94a2cd2601 2013-09-22 12:44:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-0ed6d756c6e022cd714b5df814b5be8defeb5c9b2b7b4dafa7e36b9745aaf5c7 2013-09-22 12:45:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-10618153f4c6a74699a6aff1bb3cd6d59a7b778b0884191f81ebf74a29b46e49 2013-09-22 12:27:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-10bf4c28fe97f03df779525d5651a32e6af27e88a4753be00c280b4ba9d4223a 2013-09-22 12:16:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-10f1275fc64c5aacf029810fb5a21471c35eb27d7b8a5303f1de30247a16fea0 2013-09-22 12:21:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-11393cfb6b2b1fc45101197f060c3112518b62b3596d1b3ceb250837a8f719ec 2013-09-22 12:13:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-115a6e15788ad1640fb9827896543b066129aec7d8544f536d05a4b16119b8a5 2013-09-22 12:31:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-11833da78a3b2e023ce55dc3572ec648b3fa00ebef987a3df79e5fbcebaaaf92 2013-09-22 12:52:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-12175f4a7ab66c75a5f1c86d4bef4db712e54385b34a034811aebb6cb87f2cfd 2013-09-22 12:20:02 ....A 8192 Virusshare.00101/Trojan.Win32.Starter.yy-133043a9f82a65a8fc6c706ee8c6b5fcabfd5e2a54c8f503e173ab5709a418b7 2013-09-22 12:36:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-14c891a11566f075318452150c5be9d53af3194222d57f1a0aa5b22929a1b479 2013-09-22 12:15:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-16d4be1401501b33712948c189a12942468c08bbc7110456f73c832aa92c7ac1 2013-09-22 12:25:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-16ee6f3433ec5c1a7d8b70d2c53d83ce8248cf2baaed9d54c1ed7bffed83b221 2013-09-22 12:11:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-17a75725192e1e2181f88284bbf10479b8d0ed4d55bbcfe97005b9ebda3cba90 2013-09-22 12:51:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1a3b789582ad4c75d691b01fdbbfccab8e83ee7301a9d97b0dc37d2a3d7a6b88 2013-09-22 12:32:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1a9e0bd18077b266b414dc1a44b3c60e4934dc7fc4933090e9a5668cec1b2a57 2013-09-22 12:24:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1abe92a6f69b51e55278139e534355ee65603422ba57faef36fa4c215b0e77d5 2013-09-22 12:50:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1acbb5b80c5a7b0680c06a1afedb0364e65891b396f3eb66330e9e47e6a4a0c7 2013-09-22 12:41:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1be9fe3c1efe36ec269c9fbb41a56c4cf26f055da362d41c84e0a4d6ee3cc618 2013-09-22 12:27:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1c8ac8539f2de76918f2d73249c13944be686b7a73bd0213a6e79d322c312695 2013-09-22 12:13:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1d67e71e00c5075b397082f239832d1b5de46a4189e93f3e287722289d6bcc83 2013-09-22 12:44:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1d7994b8e4a0e732ea3c9c066482f91f1c3d7e61106034ac03fa5e22fe7c7507 2013-09-22 12:27:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1dbe6911a1e1cf922a3cc9c87d57c4b91a2d65694c9c59be846cf09890c29d11 2013-09-22 12:51:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1de72f4036c5aef7162515b82e1cfce553e618e46dace9d1644894902ff88d5d 2013-09-22 12:28:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1dea2b6afb3667d666db352b5b712dac5c3aa26fb6fbaa722b6c74167d1fc412 2013-09-22 12:21:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1ef843f9a5ea44f89b3b89fa56ac29e262d219e951e619f771eaaafa72d79b36 2013-09-22 12:18:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-1fd038133fbe9467037a51dc2a70aa772e38c59f14404cc9c20fc990356b28b1 2013-09-22 12:38:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2091e2b938bef671bf81e397c2a8bb51708030c6be5ff476232f65175680c53a 2013-09-22 12:30:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-219e0d7e735975631a7903d0955ced49eaf0264203c0e24c24e95d0e754cb148 2013-09-22 12:50:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-21ae5f0e021ca0506d2f54ca33bf1e9eb522d7e1afd9e0962007132c18c4c44c 2013-09-22 12:27:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-21cb5a7d32b802d69297e90086709d966e337bee74ef3dccea74b1332a4dda41 2013-09-22 12:16:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2233362520b8205856410fd6bca35aed8baa1073094c0323ab1ee444099fda6b 2013-09-22 12:29:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2353dc10d067710ae034207ebd8a80b990a7fa04f3475ea971826bac61491878 2013-09-22 12:38:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-23b39452a2142de92dba3f850cb4ea369c1ab1609ac64e4b119464ad99843e9a 2013-09-22 12:45:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-23bd2dcff01804177fded0e510015ced6eb1f8fa45e762b628745d53e494fcf3 2013-09-22 12:14:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-23f4778f460b011678cd5df1987f11aa75548f0f328cf62f5bcd566975f8a541 2013-09-22 12:23:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-24ab03d980b6b74251b888779e7cc35da9e934f197dace4288ad1950db8b8aa5 2013-09-22 12:48:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-24ce1bc3e9c182fdd98070a0c0ae8149a7f5fdee516cae0a2276caf0a0fe4505 2013-09-22 12:21:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-25559d7edeece951546d0911998e9842f121520d9aec5257528d1fef33a2318e 2013-09-22 12:34:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-26e52556cef10b331ccc3c453c1877f4cc13abda194d4ce303153e3a7c7d2867 2013-09-22 12:26:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2c00e583d7b2ef0327b10dacdee9f232b05b7a1a2176962018e454e4baa288e0 2013-09-22 12:51:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2d354d35e6d5daf466607da046232be0bbd1d4b21818fc4a09cb065dca2ac606 2013-09-22 12:13:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2ec9eded119ca6a825e7556d948018c49e6dbbd9ba7e4de8fd4a120bea1fa2db 2013-09-22 12:36:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-2ecd0e5b0db17c9c552a171da7d615357bafcb93c885455a3977641c5011de13 2013-09-22 12:44:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-30493756a4e80503af16b9aee924adb06cb7562965ad6ee8caa60ba5691bc781 2013-09-22 12:23:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3079ebf7c425ad8afd748b990c97502ab548c8f6c85b180b2108a499be78222e 2013-09-22 12:32:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-307a88b15c49297e8f4a9c3606e3919cae504f99375cea575476f0a59f2bec70 2013-09-22 12:13:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-319d7a77a6040cf3550ba9ecb8d08c856d5ff94bd91dc72db086cade30eabe0f 2013-09-22 12:49:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-33c80200e03106f8ac40b42d567f413e6cd9c0bfe224d35c317a12e8f519ed30 2013-09-22 12:43:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-342609ec12e8cb9d75998ad300011eea1fd298192f0c5b773f990c98d2f2c17f 2013-09-22 12:51:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3439543b1bed8fe62fdd1c9cf1286c3310521ff6b0e31bee31f5607d5975e607 2013-09-22 12:23:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-34e30d70ca51f6a734dec7addadcf84a14d8e2a601f2b12fe571e2ebdaecb534 2013-09-22 12:31:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-351d018499d21cdbe55f5f233dd5f34fd5a2af1a432d5b6edef2ace4718f2923 2013-09-22 12:14:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-35eb3152dcaac20e5098744b30afc83985c274373881c2b40ba13d644541260b 2013-09-22 12:19:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-35f8a932acb1f8ec48c86a6edfd0da64e158e38a6c8b2ea8329e2d079150ac76 2013-09-22 12:49:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-35fbd4d6df681078d08c9de2001ddf315e70a7d4360334b36c42ae5a4e703ac0 2013-09-22 12:13:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-37052f623ee711e812e8bbe36535de9c27e054452e9cfcaf822b16828164642b 2013-09-22 12:14:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-37f3360abaa68e96869f22ad6a815fe00b0e00f5efdd8c0b9f37e13c1c300427 2013-09-22 12:17:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-38b29cb31307570de6df50fe04c68979e833beca793b654d6140a40c8223ddba 2013-09-22 12:27:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-390547f04a958494a13806b43fcc2dd8d7b5d523cf0ae4fb81ddf3e10b5995d8 2013-09-22 12:37:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-397c6be45ce62ed310cdc71b6f028870588704b101d8fe39b80db17317d558a5 2013-09-22 12:19:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-39d917d9a2066c186123d5eb2f2719e271c53823770e88d27ac36ef8232b51d0 2013-09-22 12:23:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-39ec567407465277fc04aa911ed9c994f1e0aa3397042305b6f41a4eb94ca16e 2013-09-22 12:20:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3a96eecab6c4dcac04a28c6a5297f055ec780fce0da40951a3e23b88f420698f 2013-09-22 12:49:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3b5e0b7e6cd9300aeb95560a8c2d6a55e004fa919acec3585c455eeb21680971 2013-09-22 12:11:08 ....A 8192 Virusshare.00101/Trojan.Win32.Starter.yy-3b9e9c035d56edd5281bed12830ee1f305d6a8e800db69dbf68258c849692dc4 2013-09-22 12:48:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3c7d2d4f5aef57989c94637cd26cd1acfcbe70e31ab14f39ce6bbe3b85e52553 2013-09-22 12:45:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3cb1f3b0a85857e91aae35a89b42300bd8d86a4f7bd72198926cdd432924a5fc 2013-09-22 12:32:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3d5b7a3a496baf001b03365d8ed34c447cc134a941ce547c9e3b6abff2eb431e 2013-09-22 12:28:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3e6fda5cea29e92a4d8931ea093334c81014deb0d0c9b7a62547d44ffbe1a887 2013-09-22 12:17:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3e7036dd97c46e5a9591f0d3cca39bf878bcacc6479004f3468727635643cf0b 2013-09-22 12:20:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3e835dcf1e679bc65442ff45a738165229713a3b50dfc40dede5e45cdac3ee36 2013-09-22 12:37:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3f562e740984a4c1d80597af1abe7b955b035f52f7610ec719d74bf6de8c7a3c 2013-09-22 12:23:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-3ff7efe16d275ac48e068f0a2c9b051e05c2d4522ee1f502ee128dcc95b4ffd9 2013-09-22 12:25:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-41f87f2023931c4fc1dc5d3563ee156bc436448c0ca3ff44286dada46f478506 2013-09-22 12:45:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4295bcbea6db819753ea7a993dbfea99f8e63d8e21f1c8aef8cbe341b06f2a30 2013-09-22 12:35:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4359b247a0b8f2c067d1a0c8550cd0154ffde049c01b3183044ea36272e30b60 2013-09-22 12:14:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4400dcd72aca21d4117579440f2105283174ad597ca22aabcc1fae2de03585cb 2013-09-22 12:18:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-478c5c92a4aa275730d8a08e03e4750567d4a1495e57b98957e28bc9993b1919 2013-09-22 12:29:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-479c30a807a600b8fd38e6908e392ddb24feac3439793993338bca9f1657e768 2013-09-22 12:50:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-47a25528c75f92032e5b25c4f0a322c5a265765b4398a03cdbca7ed70be0f355 2013-09-22 12:10:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-47c5f43a4914538da8dec9f8958cad9df26ba003dce7b445bd0dadc425d0e64a 2013-09-22 12:14:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-492d145456abebe9841af55493679c7934bb03273fbf464051f53edfe79dc135 2013-09-22 12:38:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-495d96f94bb4c76d55ba230c8b9140f9ef538b227448b0bc66a0ce195bf25acc 2013-09-22 12:19:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4a164951a07cc7dd0dd2f48e988e1332b68f11d115a98730ea38e4bd34506086 2013-09-22 12:47:22 ....A 4096 Virusshare.00101/Trojan.Win32.Starter.yy-4a6b6e2f89bb670c4d325b22bb7e52130eb10c16aca2b6534aa51c961b612789 2013-09-22 12:35:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4a9e5b03435cc10d56de8f29121a75ff1a5b980563ac81b2112a138f02202f42 2013-09-22 12:17:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4b6ae7209b9209b2a142adb353af05895555ac03cdb0d461a63926a011fdb7dc 2013-09-22 12:21:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4b94f969fd3bb7e296df7e2250a927a31cb376813ac0ef5eb439e27fe60fd678 2013-09-22 12:44:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-4ee4fefa95ea54524c6fb0cb08c9605931761d50f2722f1bde596ea65592c8b2 2013-09-22 12:25:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5095c2e2557b9e92ae2c81e4b0775d58254816cc0beea22b787f243f6f920a12 2013-09-22 12:31:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-50e9d2fbd4ff86ae50772b2a3320ac04f313e32636c3ac7f561629c74d74e3a9 2013-09-22 12:11:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5120c83ad54c057796362d3468ecc984ede3a57f604dbcb1b7872510d7fe9082 2013-09-22 12:22:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-51fca5425d628778929917d7d04772c312006875552f37316b12c99f43772af3 2013-09-22 12:14:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-530229624f5d2b990941dfcf7f77c5bd78cc79c432e54374f1f7aacffd43fac5 2013-09-22 12:18:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-531b8b33b552f148c32f14e4124e096446ff3b45b7cfb73cb1cc359f092923cd 2013-09-22 12:49:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5322b10434275aac12f6080c8298dc1bee8e7974ad66c4c0a9ac71c6440f012f 2013-09-22 12:51:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-544eff6397dea3970a84b95b75507d69a0dd0cc04701d2bd061ff609ee7682d6 2013-09-22 12:28:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5521ba82eae9644b9bf4eef1714ff03c18415de29b42ac73854d0efc2b87e5e2 2013-09-22 12:25:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-55ce0e962ecbc77d4fc45145ef9ac4288f37fb3c47eef676bbc4154b5c7a95e2 2013-09-22 12:11:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-55ee7f272ae4c333b601bb2875db7c4c6695a9781ab454fc0d2b48c943c55bb2 2013-09-22 12:06:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-560d14e0d103d702bbc0c2a3015e70d74e35b3f9d0126d8300d1485cb2e32dd3 2013-09-22 12:18:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5668bba742510915c19c8fbb260e444c6a0d3fb84da19577d7bd4b913685c6e0 2013-09-22 12:28:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-56d9597e6166f538ef069178a9e9defde69e16e0aa0f4871a3f790476eb3e1cd 2013-09-22 12:17:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-576cc17e3ffb2d2b96db32383e6febf2a1c28c093b7373ad740ffe546f8206de 2013-09-22 12:28:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-588b6003d5998705e3bd258228f1583f5270a952e48a254cab695badf3fa6ebd 2013-09-22 11:37:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-58900103047c159fd9a3d1a3cef64078fabcf02ff804921fc8055ccb02dafd1f 2013-09-22 12:23:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5916b79fa996bb25c0974dafc9883ecc670d5c816e55a7ce3fd8f27204045b41 2013-09-22 12:15:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-595be47de286f0f07b06f6f3bda3e3a79bee470b17f4bc34ff25d27b449e9d8b 2013-09-22 12:30:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5986fc986e0294a55506a3692c041cec8e95164198ce748e87b3a149822ba322 2013-09-22 12:23:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5a19734b5710928f08da900051182b409def900d2f5717a4dfae9f2fe97ec692 2013-09-22 12:22:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5a6b25777af6fd469a9f35b483e2378d2330abd8cd76537969152e909a74194c 2013-09-22 12:39:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5a92d1e217d159a40be0c479f32c5e6430c9f4b15742e0de8313b707b0f5647d 2013-09-22 12:42:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5ad528c1e5ea351753708b404cd653337c6b8f50bb67c52e4144998e4cb8cc60 2013-09-22 12:19:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5e0d7ab73b8edeeb178bae1d1ecb56d1c68ec48f176816552327c64e4a00c6cc 2013-09-22 12:25:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5eb2cd32eaa1e3878a501ed4e0546198df7759363418491862ee6bf0d4006144 2013-09-22 12:43:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-5f5b37fc92a54ea45ce6b01e63825b0b5b127ba54c96f371b02a60b8a6d358f0 2013-09-22 12:40:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-60927d20253a4d427c3ab769d7fb19263ef23a93ecbdfd7250b16c6e1a3509ab 2013-09-22 12:14:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6186542c56eef9842c903cf07690e2ed743d56ba8065adedecfc5217b254b52f 2013-09-22 12:19:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6191a269556cb8e52930bcc856f12011364cb4ca136ee47cbe6ab33068da818a 2013-09-22 12:17:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6234c057d1d8c101d16c80c0cb9abb63f35ed16701db0e7180b2283ba2fc0ccf 2013-09-22 12:14:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-62a9120cffa4d8ab57ab37340e9fdbe3f94b24a927589bc056a9730054187d7d 2013-09-22 12:25:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-64ddad3caa7536cc45bb4f4e486792698e03ad678ba8d4bbd0fbe157c1154495 2013-09-22 12:14:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-669575a64c546e652bfd5dc7db10d65f6810c8d3ece9af55c2fb1aad712f503e 2013-09-22 12:22:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-67af266b79edf3335462ce2ef8552ab2da460271480a698e3dc931349bed1e1e 2013-09-22 12:37:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-683aa72be1a813a7fe214d505dafa0a2cc44f6c47d01de817e9b29be3c1659ea 2013-09-22 12:48:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-684624111f6cffcd2c667f13d05590d22f86cdaf3333c7056b2a7fee719230fb 2013-09-22 12:49:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-68dd7481332bc82edbdb566b9e225e7aa7d1948d7ae5270d806c94879a0edbd3 2013-09-22 12:29:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-68f55dc6efed34fd2970ce7ce3a0afde98dac8813de7767a74cbddafca85b8b4 2013-09-22 12:48:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-698744f97a7a828b07b106bac4fa7114d9500f8ba9509f40133f69abfecf8beb 2013-09-22 12:01:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-69d7dbd6ea4a3e4706a87387a003d54f2310eb7b9cd35c6a954557c6aad25cd6 2013-09-22 12:24:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-69ec7469aae8224299f929d818d325e5ab938cf077ea0fa016041fac14ca2632 2013-09-22 11:38:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-69f62bfbbfce3581ccd491afb08a26a252fbb7fd927f3e985915890c89ea884d 2013-09-22 12:18:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6a2fb80b496d5a12d0df212fc9775caea041fa6993a0e77fff0f027dd80b17a3 2013-09-22 12:18:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6a3abf0672cbfbb47b4f92dd80931cb4af2676e9206edb43d4f53dea5f87e9f5 2013-09-22 12:14:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6a611071b384ef6fdf0e3b46c962fe4c5c064cfde4afdab2962cb285599614f1 2013-09-22 11:58:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6abafb416c2918d07ea4c792f2d69220b68d2ce25875f8074b19d0365bd992f0 2013-09-22 12:09:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6afe9d094970e46e79ec10fdf663593318473d34430e54e44999750e5cb2050d 2013-09-22 12:27:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6b099d6a3268a8d24d67d2c2a2f1ebdc2be0dfcdcb93ef0f5da0418df7909736 2013-09-22 12:06:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6b2966ddda3dc7910226d1ac06dfee8176304d53ebc6985fa7320c226d86dfdd 2013-09-22 11:59:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6b7f42522e596bd53820340a898e806ef505fae7820faf87296f5948acdba116 2013-09-22 12:11:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6bfc5d3efea1f2f067da6334e131968f7e89b884412a2e2c889120ab7a18b5e8 2013-09-22 12:11:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6bfeec389022917e3520f01f15c7d33e81396c9cca3641d449879a8a3ec54f48 2013-09-22 12:25:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6c5e4259b129d5247b91e74d508081c2607b3acc3a126acc34b9adc540af3c90 2013-09-22 12:34:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6c6768a40b12ffe84b91cb2de177ee4e69dacd44db443b41c7e97a569f4e7f1d 2013-09-22 12:49:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6cdc979c40a284b41f47478b9cea6cb67c487f351fa78a7ecb997bc309d5f3a7 2013-09-22 12:49:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6d6d4d660b536619fce55eb7d9c6ec2537db6af17f30e8b193b2bc8f0772e25a 2013-09-22 12:19:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6d9befb70b1608bcb20100f232d06698c730640be4564f816313922fe540cf73 2013-09-22 12:49:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6da9c9e631b017e692843ce165a448bf7a1487b2cabb9aa2b6b748de76e6bd2f 2013-09-22 12:39:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6dca32622187ae987e0cc73ef30c304023af5aa32bf6d73aa63546e89049fa4a 2013-09-22 12:23:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-6f5de40bd3d0786ffbb96bcad332e253185b7453e9cab3579e23b124316f9456 2013-09-22 12:25:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7059b80dacd3fb5c656e6f1095af5ee4609c8aa08f5a42c6926c78ecc50e0eea 2013-09-22 12:30:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-70d02b375f1100e541ad08c605e02b0963d5cff18905a3c7639468cd6cadfafb 2013-09-22 12:37:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-71a026af791f1016cf8d6b54322e243ba7eabc1baec3f0483361f795feac7d2d 2013-09-22 12:21:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-74e7d00bdf8515aacf435ea98ac04b3094bdbdcda575e2539a669c105967cabe 2013-09-22 11:40:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-751dc3091b79fb2c9e37fe83c1874357051164242637b1b9a3fc885a9c86ca0b 2013-09-22 12:27:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-752989ea1ac1783b4cd49573fe88b18249005a70ae2c35a520fe5bd616e017c4 2013-09-22 12:34:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-755161d81c86912be08185c0f25831c643fa899291a8ef5346b1a39ecb95edfa 2013-09-22 12:21:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-75e6adf4bfad0ac95c0c16c0c642989cf3470b38b2ece7231d3a6d27e0ed70bf 2013-09-22 11:42:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-760c97f0120cd8c30c86408f07189ba828a3c9aafad08ab2d5a7361fe51a1b8f 2013-09-22 12:21:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7753db4e61a85fa18ae8e2644e132dec6f80adf12b44bbdb32ec0aee36c45e23 2013-09-22 12:25:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-77d5d81365be7890657e55d1c7f8966b38b27e5f1162824f66fdf4514de1ffa5 2013-09-22 12:25:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-78459970321ac7935d88b53876ac8408be1549c1c48f4dc4092d1768e95fcb1f 2013-09-22 12:08:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-796fae0a3f75a8cab43195c510f0455a6c76387ca45284ac05cbec2a34e098e0 2013-09-22 12:18:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-79fe046a96bbd48f21b7e4a09cafee5b8f8d9c8ef719aeae47d67005563529a8 2013-09-22 12:25:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7a1a95fe00ae2b7323e13eac6ef7772503b83e23dbf7ab61db6c0ea419af11e1 2013-09-22 11:45:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7aa841451bcd751e82dbcc34b2888139aadd71cdca08cd3ca4cf376841d1c38c 2013-09-22 12:43:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7af094c6da5b842df7519e484c121923e9fc78d080c3f0f167fa6a8bbfbf38d1 2013-09-22 12:10:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7c64b0b2ec966a44d906a13cb9c5aa0e64bc6a3edb47281fe4232217f8b5a27c 2013-09-22 11:42:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7ca06ae571d792d92ab9fbd13fec61257f0d4dce7f3881a9bd27928de3c6d88c 2013-09-22 11:58:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7e739defe95b8f4c3006adce16d75a74416035cfdf9b03964916014c10df2320 2013-09-22 12:47:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-7fe61c310da57a2b8cee09dd020fc981fcfbef64d6f702ba524384739733dbfb 2013-09-22 12:18:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-80219184fc10bc23f364c81d9817a554b263f947172f654a697ef2352a95ba71 2013-09-22 12:18:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-817cdfaf48c87fe26fcb198f8e231e6a146bf348be482465186e8847c45b932a 2013-09-22 11:41:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-81ecef68f0ad3e0a8e775df55c4fd1110f4c4e1c3632829334924763cfb59fe7 2013-09-22 12:31:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-821d82652f60198e70cd23025337c0a7ee1ed34b61af17defeaec7e7aa08dfa5 2013-09-22 12:20:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-82428c95baa2a5e6d9b5a1e2234e45d484912ca9d8a03970f316d10ad34a7948 2013-09-22 11:53:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-82719d3719cb514533a90fbc26f5e22c777208fff245eaee52ba22405c42298c 2013-09-22 12:23:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-83e7c50b0c0f2594b59be770a6e06c71d92195aba4835c38237e22ac2a4e2e01 2013-09-22 12:18:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-84519fd91b96be7c0e43a3481804472e473e730fdfb270faa6b609ab7a9beb59 2013-09-22 12:35:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-850937aa7abc45c518be895c52dc33dc7d4ee1858c048ba89ac3d50880e47741 2013-09-22 12:10:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8546c9df5876fde78b04e8915835473b0664d502a99fd689bd3ba4c41d77273b 2013-09-22 12:18:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-855be3f4fdd90683ff3f2af73e78901a629be47401a5548ff0fc6d16f4016cae 2013-09-22 12:50:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-856153b2718d1ecdb98cf5105eb1f7620d44e6b4a3ab13637c7f4383b432301c 2013-09-22 12:21:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-85a2562a046c3d4f62cdac8117b77f71193e27d380d48a707a96290f16c5e669 2013-09-22 12:44:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-85f40de9af4bb668e63083e2d5564f2b9fd064d1290c45b7c324605b0f248a1c 2013-09-22 12:49:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-875078b03c1da5c6fa651fe786d97d9af9481f669fc4234d9b0e5af9860cc9f7 2013-09-22 12:25:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-875fd40b5cf92aefa6a8b1c79712a39d770bc96a0b3e3bbe386ea83b2cb3c30f 2013-09-22 12:15:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8763fba6d606bdb8fcbe931c807302f8090bb947d0e57108337483522dd9d326 2013-09-22 12:19:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-888936d1252027c581e63e845471ae565b365374a5bb9a84e78df5264707d006 2013-09-22 12:22:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-891cfb1a81d5da7941c17fc66408dc63a4927a74a3754f57301b29f8b14885d0 2013-09-22 11:54:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8991ae256efce86cc8fdb47c143a0f6787884b76a98c411cfe3477361e8e866f 2013-09-22 11:45:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-89d64c5897e56468920da1a671c0ec462613c97b687e21b0c46009cff2c95869 2013-09-22 12:51:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8b4e64b80bb98e63c4d6143774fbb9bf8972e689a77ab65591e96e8299511d8f 2013-09-22 12:46:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8cfbef75d8a91f8ae4fcc5a5b7df2eb1c8748b2211128b13d3d082b2f309fbb1 2013-09-22 12:16:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8d3d7e45235946eada031f3aeb343a590174b6ddf04ef4d9570b2fa7885fcafe 2013-09-22 12:46:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8d762f8bf4bc224f968dd1267050eda5654bb92bbd871aa56f7a2cfc48e74058 2013-09-22 12:20:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8dac8131389dcf1ab8fe3e639fd34034ecf7907868dab8ce5c2b055c43928073 2013-09-22 12:16:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8ec5f8cac95fdf5e73e4b5e1f914aa7b68601468565682a6cf65273b7c51acd1 2013-09-22 12:20:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8f7cf418a9873544a886f2193c1b60a08bbb8af0c27def56a215d07816b164e9 2013-09-22 12:11:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-8fd96ff7bb731fc32fd333a7fc79ab52d23359daf4ec581bafc2292e392d890a 2013-09-22 12:16:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-90233f2a1efcb92d93cfb787a19030497ef8a336db6c18b939c8e2d52b704e67 2013-09-22 12:48:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9037e06aad2fa41a2cc4c26df41713199045e3b187ca71a807904efedd151c52 2013-09-22 12:18:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-90f209a74c930e08fb576d5664a398a8d9ef38db0e92309413d82b4756f18753 2013-09-22 12:46:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9116e98aa91948579de4c90ce321c6d2f367750e43e622c912b546dad8f5ef0f 2013-09-22 12:19:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9158e7ee46dda82c72e103f04761fa179eb3bf07406d58998465a7619ebe688f 2013-09-22 12:22:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-91b7a728290d8224ace6f89a8a4d7b15051acaa808634bf4d07c511907a46bf4 2013-09-22 12:16:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-921b547445673e0671a289cd6683f42a27fc265655d7ec203b0a61e6d7eec5a5 2013-09-22 12:28:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-92d2fc6dfa2b0b15a7d89355137a1bbf6c5394b81f8934067d7130f98142b3d4 2013-09-22 11:49:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9348e15ddd64155a0c4e40f23c236d64bd18b7882858533abbb9c5960694d5f4 2013-09-22 12:22:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9353fc1397563869f62143fa6ba06bbc0f4237f81eba9bbaadb3ce9a96123157 2013-09-22 12:21:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9463dc1f867565ded09142ebccd858b78e0091eb0d1ff7435a0297a3058b593a 2013-09-22 12:25:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9522822f6c2ae9b572b7ef2541458b3a06148eb990bd3cd77a9dbd94598637ec 2013-09-22 12:46:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-95591dfc7784d18c3d3a8bf1455d04edb1ad09e7020abc4882e8c6761ed2fe91 2013-09-22 12:17:52 ....A 8192 Virusshare.00101/Trojan.Win32.Starter.yy-95749179933cb0d7bd3b9e3d7a6f7859f2600f94f96f0e421517e8ad38460cc9 2013-09-22 12:20:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-957809505f739bd90e0808dad60759c89d774eb103718434e425638f9ad0ebed 2013-09-22 12:16:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9578fb885059465c63e4ba2f6dd7c5a42f03bbb2da068d71b823c41b197b74e2 2013-09-22 12:04:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-95af0376fe9e9d930df18085abf1b3070b26ae9777fb2fcd1f095051ed8d3ac6 2013-09-22 12:28:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-96b74af07440b1d6b49cb7af050f9ba25ffb5d517ac81a35f347ea6b9615d109 2013-09-22 12:31:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-96f75cecdadd6c60cb00f31586f9e8c0a2118256189f5daf861a3b442f6d44e7 2013-09-22 12:19:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-970a38ae949d25461e6917b7ee44c3af82f63bf59a2edcff4ef784d3a6606466 2013-09-22 11:35:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-971b877fc41b77df99f592378077e3597ccbc0b554cdee8a4315a462df3c3a60 2013-09-22 12:19:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9732275c78c9f885b29b9e5dd2de7b085b02228002bacb073fba6113fde8b023 2013-09-22 12:27:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9737d08dffdc1fa50c96797bf71d1950c3204c2464386616780e700829430c44 2013-09-22 12:10:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-978777c1631349f50efdbfbc86a818d2202c45fafa10f9512cede45099190c0a 2013-09-22 11:39:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-993310cd23a17ccfc61f4983f77cf230c9d2860baf749872e41c7f6110bd5a29 2013-09-22 12:42:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-99f642525af642596b078ea4739fcc9b12117faa673a93cf64357af9df8d5e0b 2013-09-22 11:36:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9b80b17a967b691c47f51e971d5e00081d27e6aee47572900fcf75e6523cfb8c 2013-09-22 12:17:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9bda155866e6785dc480478bbebd261d863ba2458d16f0a63f21986c7e7b2d8b 2013-09-22 12:37:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9c0da9d6359d56b0de4781626623c4f484b217c3bd0ef5a72b18e26d72b22c5c 2013-09-22 12:17:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9c3249b4ab97c1a40205bee45bb44e54f0915001547b0e80c6d466d9e7f83406 2013-09-22 12:14:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9c3b22cc539effec551ee872b1efe07c5c01839c416f0a41dc697c599a3a569c 2013-09-22 12:20:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9f15e848b13659ba40c35163baf1cf6aa27a99f357814ca898c436652a94ca66 2013-09-22 12:06:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-9f9cc3e44d8c5e0e28687e4911acf74b3c61cd5cad808ae743927efe65ee434b 2013-09-22 12:49:32 ....A 4096 Virusshare.00101/Trojan.Win32.Starter.yy-a096eec58cfb5fae8e32c45cfc980df67c10eb757c134f8c9e1a7e69f4041ea1 2013-09-22 11:47:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a2b6020cb8594eed23ca03dd1188be8cc31d941e769fb6aaf4a006d98bcd1c6b 2013-09-22 12:01:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a2f0e68c9d1866e5fadd09cb782b1a18d2e10e6eb79a784b424a688074668138 2013-09-22 12:18:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a307560521050074bae5349a267576af1f30aac61f3fb5c9bb125ddbc52215a4 2013-09-22 12:12:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a4d33aa4524e1b7089ab06a2a37fe94f49de146bd2a75248a9a53e156e46c477 2013-09-22 11:39:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a4e60ab823e4fcd1b9db59f8f08b9e4f9f901fee5af9241c7eb254f1422f8be0 2013-09-22 12:19:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a5089c5395f1316e59e19db29d3fc3b3277cf0a7aaec971a41e8aaca8cedc818 2013-09-22 12:22:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a515455b3216767f51c2fcafdfec5ec22bc3c76b49ef358107b5bc0c21814567 2013-09-22 12:14:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a53cf50315fe307999266f46877c2a34b28ebbc8abe4c62bcbd6106bdd7efab8 2013-09-22 12:41:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a5a8dc9e74b3ce944d581402a9c476e686f8417611c38785ad9f2bfaab69f03d 2013-09-22 12:29:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a60df7ae7f9ba880cd35f38f655225a4d6856d20e195c1e56486e21ab3f85898 2013-09-22 12:21:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a61933cfeece2909517f6d208580f6c8b0f28f5e4e0c1d226a8ec3c12a22c26c 2013-09-22 12:26:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a6f11cb3b7385f72d36a14d9a1a79f0900d6d91c5cfda1dc34f2bf4aaa050803 2013-09-22 12:30:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a737b7ed2c6df2382ca68869266d333211880b55e2f80c76f16cff12c5611310 2013-09-22 12:25:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a7fdf81c99a42712b5ed9182ebb54376cfdebbbe553f94ce15887ae5b4060fa4 2013-09-22 11:54:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a8cd5ebe34d7c86542e5aec17f1852068dc09b0ac3e4adb4b66d82aded394cad 2013-09-22 12:39:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-a9c5360583bf3dcafb9b472cd4ab5166edf76225f608c99b050775719618ccce 2013-09-22 12:51:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-aa1695f3aed6c3c42705f41657b42b3a56546c474dcf601b89b3b4cdab5e78db 2013-09-22 12:15:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-aa4596896f4f16e38549534d95c85b794c332d238abdc2e6a727681b2c04797c 2013-09-22 12:26:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-aa6f57384873835f4d00007b7c2730e37fa2d9f7ff544381e688959a0a797d23 2013-09-22 12:43:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ab821db0f1714740ee9e0b980bca8fdb5791cf2599db29149a79e4bfcebfb657 2013-09-22 12:22:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ab9ffe708af98403093c9c1d5dffac92fdb59ef71ba4eeab26b737070bf37b5d 2013-09-22 11:41:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-abf88b87b77fe08a985ce06df74391fd894ef6c0b79d7f870e29e19ae1a229d9 2013-09-22 12:23:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ac5cd3092b8fa34d0ebbbaeb044b7061deb5d8f82d87023a1605406e4628cd3a 2013-09-22 12:03:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ac72ce6b2494156a6ab5d664b185805066c4199f53beef3151fae4a550416742 2013-09-22 12:14:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-aca03219119a4a83d727ff38180d88659f0efb2a7ee44c0e9b852d3918c4014e 2013-09-22 12:16:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-aca558899ddf8f005238e76b4c09d280ab6b5d724a6c0d5844c181a33aeb3481 2013-09-22 12:18:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-aedc380e00c6d0b52430d66685eb1cd6ef30756c51d521ae59ab0dae7db1c4ce 2013-09-22 12:41:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-af64f38eae540d463376c113fd7619842f966e48df5ca024c596383b636681a2 2013-09-22 12:14:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b09a8b7d8a776810697500e3579d5f0d6c182f9a90e33bff75a5a2e4f25a596b 2013-09-22 12:05:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b0bbd197796baf38038917111d0e17f6efeb1b921c1da5d87772e70d6ae1df94 2013-09-22 12:15:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b0f8cc9e1528710c1c2ddf397f40dcac34ae96b9ff99e31cffbf2725639a7b7e 2013-09-22 12:51:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b10b71ed8ca3ba698d1fc8a802e7fdb97a7fb7fc03f90e65efc349ae282a18b2 2013-09-22 12:52:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b127fb6d25b6aa4d93946c0bf19097280c7149d40527400c60408d60f7a760e8 2013-09-22 12:18:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b192c3177e3c34cd06b05ace6c5060973d9b8fbf14e7ac8e0d388f4286da8481 2013-09-22 12:37:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b1b6e164d0acb7343479abba82d2dec788acf708cce1e1559004adc8c0775ff8 2013-09-22 11:39:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b20dbc7b2a219eff8da5623cbcd49f076fa20acb9183439a784d529312e68d89 2013-09-22 12:48:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b2207d4c450be608931d8e252b4c414ad4b3b7f7267cfa909a8d53559649dc84 2013-09-22 12:31:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b2cc6778b489304b55503bd53bf6d0cf126615ef9d3612a587bb00124ba88307 2013-09-22 12:14:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b334af46e558adb9fef6e845a9980a17b8de79c202498b3e1948917772f35274 2013-09-22 12:14:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b34c5891b71d788ee1f2265250eae5fd0609bba93f6eae20e4d4372d0df6a370 2013-09-22 11:44:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b39cbbc624753b7571de3144445961d9e7fa1bf43ef64421a2e83e787e1e8112 2013-09-22 12:38:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b497ad1c503aa9adbb95326509dc138f93683787de84c25a5ef34eda9e219025 2013-09-22 12:22:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b4d26b9f93fb2db9f9affc5185f39e45070d9b687203f8d9617946b04089fc76 2013-09-22 12:37:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b60213fa9fd291da8478f541aeead97ed09de02c37799ed737d3ca3cf13a8564 2013-09-22 12:29:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b63ef71b259c38e9d0d0f93f1e96d1f7bcc87c48f3f6ab39b9938e7b6e3b4849 2013-09-22 12:26:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b6f2ae5cf7832d392bc4121b82a42aa9b8f14cffb3798dc79ce4e9fb3e0ad9b9 2013-09-22 12:52:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b709c86ff4e092aafe559280105bc3604b97abac794f685717767b38b8fc3cbb 2013-09-22 12:27:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b748885ab7da963d6b94d6ed20b4a2a90575430f40e9f87e75f2d805cbbb7a58 2013-09-22 12:16:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b75f1aff7b11d73db867d181d6476e881e8fa6912af6ab9992e748643bd9f4ce 2013-09-22 12:34:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b7d55eb49c6ef08d31ec2667da9b2150b6a3913b83345d932529513cc962cbbf 2013-09-22 12:32:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b8c4bfe6841de498bc87a2ce709a96fa9b639a26b3afb78f925dc8662e7055f6 2013-09-22 12:27:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b937899764be775410196c259904b19fea94ea0e618bf22f6cf526815db7f0c5 2013-09-22 12:27:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-b957991496367adc36d25548ebba8b57b97a6de1bfa93cce38360d945888ea91 2013-09-22 12:36:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bbd2ad69c1983d5ee9fd662b883d577d16ab7ebc3b7134b920e3736ffcfa9721 2013-09-22 11:55:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bc97bb60881033017e394c3653f2b5d530e39441d1a76c8bcddeac77b7576e6d 2013-09-22 12:24:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bcd5f241361c287caa7388704af754d6908aedcae31fcb7630b31f3495a30842 2013-09-22 12:26:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bcebf76af3fd4a40f9a6e6c10bde5ad53529ca205e04b3db59fc376006f2ae45 2013-09-22 12:36:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bd3f3e4edd27201560a6494ff7ffc7f02c440a51329d6f4288b83f69ceadf022 2013-09-22 12:47:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bdc3d3b43e9e90970de27c6d8d54f926e019950918a69b4bbc04ff23323983f0 2013-09-22 12:18:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-bdeaaf3bff81d4a5d171c61504bfdb26c26d2cf8c91fd631ebc43caeaf8ae9d8 2013-09-22 12:27:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-be0d8064a3da2a911777b031b40c3e2b6aff8199a1b4704e6012f47369a2d934 2013-09-22 11:54:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-be108c130496abad0516c457ab2ec3bc28426fc811c343413b01ccbda9e2b5ac 2013-09-22 12:24:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-be586186b33ac4f27feb913ea6133708568073fd01939e4801dbda09d8935dd6 2013-09-22 11:41:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c02125743333207bfc09a63b1522eded14312beb7d04f8a2c0406090c2cc24b1 2013-09-22 12:08:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c09dc96de9b0c4e721ec308f6edc5b1f708927752806a73633547fc01b40978a 2013-09-22 12:50:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c122ec225a2b73c51b33afc96d23ae491a6ecf87827174281dbfe43956a1f710 2013-09-22 12:35:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c2f0f188a55511da912a8e88269d21bafcb35662e5d9cc87298f7847f6e24b8a 2013-09-22 11:56:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c374416fdcbb63e54d693dbbe1eaf78801c76c6c7d43328f2be4e45dbc319caf 2013-09-22 12:24:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c383964f7f1b76f8a17eb381c7f7e3ef73bdf2e6f1fc1c0af97fb70dfe8d354b 2013-09-22 12:50:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c3b49c30aae4effec111f07c13552c78ac0bef437676cd682113fab4c3294e54 2013-09-22 12:08:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c41104273367210e95d1d67e0127b1d382ea21ebf0c8fdfb6f38876493af023e 2013-09-22 12:22:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c41322afb736543617480f4e543c7089115f5b6a9c5f64fafc0a0a75320859b3 2013-09-22 12:30:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c4144bb0fd73a633af20ae3d945779f16b99039949b5a50579d1d4f8eb090a47 2013-09-22 12:10:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c4a883e80cc5742ed2b17fad188cf6cb96a8af7f6a83a4df4b2e9ea6ec4fe200 2013-09-22 11:52:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c4b1c724353cc563d17b44ed136b2160cf8306aba1caa42d82c38ee0265c38fc 2013-09-22 12:13:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c4b8d3249bbd0644038adcdb8a3d1946d66bd0ad1baf68024c1a089312e1e882 2013-09-22 11:56:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c4d7ee3613461f6839049f996ab855df2b0c33ec19c1c56ecb0ebcf4fff88708 2013-09-22 12:08:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c4ffe2cc04504b95868ae48d302c1fcc1a1cf3058b3667f2d57184a762b29155 2013-09-22 12:44:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c5514c3ae4be18abd424086e67ad414371540d50c7fdab8ab9a14ec45f118dc5 2013-09-22 12:41:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c5d818cac2ce3073a576a97c3cec3394f33e544b719360af9f8dcc1e776b1dd2 2013-09-22 12:44:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c62e036e3123781bb6d17a4dde927ecd17a198baf3dc1115b1d280dd9f370b0d 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c632b8aff47c6b6fdb7938ede6c94359f597577099ac9d943af1505e81c718b7 2013-09-22 12:33:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c6b6907a96fe3d66b12937765834d1557f894597fc60f85d8fd82fcdcc68baeb 2013-09-22 12:11:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c7284e07f9c792f8e64f177a65304992dab8651b41122aaf93106b2b4d31474b 2013-09-22 11:36:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c73ed8c13d55c22b8a5e74b09300c084c20f7d47b99afc9d315114e5e8083270 2013-09-22 12:27:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c7815bd05e04ec1dcc5f02a98454a144af4e7ccabc8fcf71bf7d0f71432cf4ea 2013-09-22 12:23:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c81a989f7e644a7636bb9b05c1f8741ee3860b416fee3ef8ca95017d3a183ceb 2013-09-22 12:04:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c899cd31953e906660c9742e884b21fade0ef854689d0b5f5933b86617e2432f 2013-09-22 12:06:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-c8dc420946849112da598ef2edf58c1d82218b2f597d39e74ccaf594afcf1ac5 2013-09-22 11:57:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ca0d5d67c0378ef8b9099cdeec7f0090b8c212c0f72b48cbb4d882d110ab790c 2013-09-22 12:47:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cca37ac12a08a80c4e63b5a949a51c1ca3a9c2225e72c698d444fba5bf576376 2013-09-22 12:24:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ccaf423af0aab2437bdf8c384a210c8bc282d5d926fe77d34b2cfc7a4d7b0b91 2013-09-22 12:30:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cd0624df7d1c784a40fe0941341de125cca39c79018ae1819697820522c1311c 2013-09-22 12:11:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cd15dad2a18db09aa77693dbfc57d66018f4cce90e8e20c644839858af9184d3 2013-09-22 12:29:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cd3bf8d8669bf621ef196ae532e1a3558f72ec6345bdb22ef29b8ab151cfcee4 2013-09-22 12:47:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cd5c417050fa714a00f967b987d64a1f1f2f589e65ece0102c94eb14789a8364 2013-09-22 11:58:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cd94c9aa7098fba6676f36c5b5cee2db8915374310ad607cee1873bcb4f86e01 2013-09-22 12:12:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cd9fc6bc8af51fb18bfec082df95fd835020cf13891e2979d9ecebc294f467b7 2013-09-22 12:14:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cdbc3aae9620fff8b11f81a742280ff6473f03784089b3eddc1669bb4b477fad 2013-09-22 11:59:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ce12d9282380f755e62c58bcd4cc4f72cf76ec9b7f2ac9b8457307335f65d180 2013-09-22 12:30:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ce27b79ec5fff9e10f47d48d40ad33c54e26776fee0007e288c5b33b4fb623f3 2013-09-22 11:46:26 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ce6898adc4b4d6847f75857ea40d833616bc722cb6bd275c847270e57e3ef72a 2013-09-22 12:43:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ce6c3911b825e6f2720284e07d17adfcc7673542f069764571f19638e3d35831 2013-09-22 12:14:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cee1499f8f6dfde8739c7b739ba2659a8c7e7c7eed9c2fc0512466bfa1318af2 2013-09-22 11:39:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cf629599116117b6144c436b361541733b733c88eb38a888c9710d2da47410a3 2013-09-22 12:26:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cf9afeb1503295e9768d1e7f15baf6c72ac4f18a80655f35e71e509dec7f75e4 2013-09-22 12:23:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-cfd9b5af6868119b9077f8ed2adcf411b594ec8de3efc0626ef0e6ccbda7466d 2013-09-22 11:42:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d097b04dc386278357875bb6e2097c4bc282586e7d4214e8eccff9ce4d8c12a7 2013-09-22 12:14:20 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d1632894252c3c3b735babc0bcd915b2d28dcd9003ba228f875834242ee94dd5 2013-09-22 12:40:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d19769f934b05f65490de4d3a9b2890efd24de39ffbeefa46d00ccc6063158ac 2013-09-22 12:13:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d2917a041f3ccfed86ac44295d28516c9986fe874f2418931961dc51be8bd6de 2013-09-22 12:46:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d29cc42300e1e29ade413d958032659b762b603881eebdb88aa98d63a6e51e7b 2013-09-22 11:48:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d397eefe614788138e9ef02badecd5a846f2ad638a7197ed30e60cefd280697e 2013-09-22 11:52:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d3ab0fc833ffce4787f9ee3b4ec12253655edb8821a118229ee7df29c54eab24 2013-09-22 12:22:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d5645f70ee18b571bf1b72e8ee78abc1c2f2bbdf01694340ae4ac021876f24cc 2013-09-22 12:48:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d588b7b4be6c7743c73f91018744de0072e859d800f9b29f503c700045bec7cc 2013-09-22 12:30:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d5c19fee40f3e5c04f64985bedfe7dafc800aaa543e2d2edfa1e2fffd7be1391 2013-09-22 11:56:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d5dfcbb4b6e9484e3c3d6addd37ca7260b6d3a9755ff1ba13a1aa823f1c9f992 2013-09-22 12:51:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d5e04227bbe8d5453ab311b3299ae9b3c92021334222fefef6afce948a999a37 2013-09-22 12:00:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d647e9a19a3a3c53799c4755919e66fda984c2f0ec75daf5beb680500a2283c7 2013-09-22 12:11:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d85da3fae75560ad08a404149c46b2113ba394ce74c95861777de2f67b6f0294 2013-09-22 11:43:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d8eebfa68de1041c6e10e9cd4087acd5d220066d818f61de9f1ae52fc12bad99 2013-09-22 12:25:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d8fd67ad06478bc6812c9a5703409b31e43ea5aabb17beeadeede4555837fe21 2013-09-22 12:14:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-d98b32d7ce34ff302ae4202c93e207ea07bc68022212cf98dd98cbad7a011e1e 2013-09-22 12:41:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-db2e572489d12bd39851cb4c6a8b42e23afc2705ce112526a71953b62fde2f3b 2013-09-22 12:14:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-dbef621f3a7aa6f2c9ae68b2c2c64edec5489572518a90fda67adbafca0b452b 2013-09-22 11:40:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-dbf12d5bf219a45af833497cce7b4567689053c00053f4c06c802b5e896dc30f 2013-09-22 12:19:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-dc507444b52ad282a8930815b82788b56baeba7f71c73c60a8a94902d542bf52 2013-09-22 12:21:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-dc7f737013676fb1dc53cab58adae98f6781a4ae9d7e119bbe3159054b4c3513 2013-09-22 11:39:30 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-dcae3f334d0eda9afc750902ee99c6d262c4b1d407447996cd53c1617b7cce16 2013-09-22 12:48:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-dd4af0b81dd17cef37a1f1098f7706d40fd904ce1ce0f4277d671ef11156ed22 2013-09-22 12:26:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-debc9c6308082b18efed5182c50c40a4ab91398d8df0b02810abca438dbd39ae 2013-09-22 11:37:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e03c62c8ef815a6da7b9488226e44f7deaba229d2f3fa93bb16776ed86cc7865 2013-09-22 12:25:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e0d7e9bb93e0ec945c92051bcaf1fedf0d721d841bba3279d0707fc92e6a2a90 2013-09-22 12:12:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e10a75a55bbba88658a1508655c8310ee9e2ac6b661a848eb357ba1997084b88 2013-09-22 11:40:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e143bffbf6a071fd75be60aba2eed159e1d14a9d736b9b45f421a5f02f1bd523 2013-09-22 12:13:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e15625d10905dd919ceadc50943ced8201de36ba4c3a1fa4ad6e798dd0d57bb0 2013-09-22 12:26:36 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e1f36f02df4ca1e8ee87e044a0e533589c7b742348edc22ded4155ee689a5b49 2013-09-22 12:48:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e2606889467057b5e7b341aca9347f7b2d8fe6237801146158573ac41e805cb6 2013-09-22 12:11:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e339112adb01b0c820a20109a2eed2295dfb5cbc484d6fc59ade700879549525 2013-09-22 12:33:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e3b0441eaaa3d4c17d5cacef3cd8c328b086cead9fb88c234b3a959282be4933 2013-09-22 12:05:44 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e4decc146d11e4430fec970e1031ca63f6f3588e1987fb0b1099d8123f68bb7f 2013-09-22 11:47:48 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e5ef6de1eda1a23ed57cbd7c257d101357ad44a307a9f1988ca58f335b3708e9 2013-09-22 12:26:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e67c12fed7e3e9594484155eec785749070e4eae4c253e8cb385df0bc1ac262a 2013-09-22 12:49:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e6934574a08f5adccd4675946d55304d9234d61b86c2a78cb841182d1549a5f3 2013-09-22 12:17:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e6a5ae8a7abe9d9a6d14bfef49dd4cbc98a2c008d18d868ac84d99a646ebeff6 2013-09-22 12:30:14 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e6ca2dd68e05bc38a75f0bb09504aca2f0c5e5246a04aff70cd3e9f426792a76 2013-09-22 12:19:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e76b2bf9bae013d5d92e834804765ffd0c75588d926c923657850405c3a3b567 2013-09-22 12:40:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e807ac2915941b507ca991f541e3c782afa8d4d265440b9eca9bd251a154287c 2013-09-22 12:25:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-e89448867e96934f26435ba911148f64f7cb499e84cc27da4b4704331a4e3469 2013-09-22 12:51:46 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ea9275fe40f72c72335aed56ac96eef81ede8283995887b4b433a6eb7792c54e 2013-09-22 12:09:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-eaea159f8d049696dce5522cc0bb917f1fb5528430781f3ee92f12bb45a99cae 2013-09-22 12:41:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-eb2f29a13de760daaedcbbe5221bbbae49b0747054196dc920b974f0be5ee627 2013-09-22 12:22:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-eb73a56e6b1b1d01ce714d1190b2374517e1643e54005fe0722460d7ec7ba728 2013-09-22 12:11:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ed05f50d5c6c1477430cf9c8e9a3de18cec04de7c63e765b57487bb9bf843b44 2013-09-22 12:11:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ed9ddfcb598c3b125c9d375f452e4c2e5c8623da4eecb28c1ad111aa5de9525f 2013-09-22 12:46:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-eda97849c040e7115b52a1fc77da75f59b7f20e9dbdda1d49ab6c6f4784a3183 2013-09-22 12:17:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ee11febae809bd1f534e87bad51ba724579689ed9fdc9f15e66e9408396215c2 2013-09-22 12:11:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ee54b25a81b8c6566d3aa2c7b83949169e6f911b6bd575e685542b7945a64485 2013-09-22 11:38:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-eea7d3927f1c76fc0e1f0488ba149332838a59af32296de45158039bd87b52d0 2013-09-22 12:14:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ef5e3d668d227e0e58de98fbe80a6d785a15ed8958a9d43d7726587da4118767 2013-09-22 12:17:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f0a13a2298ef9a2148136061076a3640f0f8a3a7703bc7b7a5d1b687e0f299b5 2013-09-22 12:24:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f15c3eca21d5d243705c9c798490077906cd73dd687f22f89e300dbfac892056 2013-09-22 12:36:10 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f1f1604b9048acb47216cad06dc745cb937c7b9b1454359f715da76ca1dec2b8 2013-09-22 11:40:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f209137a31d74a4326e4e337604ae3cee10020215964fd4137f265d113d93b14 2013-09-22 12:11:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f2848eb786b29f3591576861b5d91fb11e582860f09c7fbb9c08c1f751e5d581 2013-09-22 12:28:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f305ee7bd0df1f6305f80ffc58a9b0256d2842ecb2b8c8069b40e5c4b36f8673 2013-09-22 12:34:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f329d36ecc4b8af2f55da83ac9200eb747ced93b8a769eff89e9bc0f63878231 2013-09-22 12:00:24 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f3c30537b916d261ae4b6711ea49a8d59d47a184a286d1494ddbda9c28579fc9 2013-09-22 12:13:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f3ccafa4130e46d3346a2ff6ce1084fc1658b4d24daaf8ee8a4c31ff33c65747 2013-09-22 11:44:16 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f3e6587ae497d7dc5f4ac72d5d45d3a8d997f995e51dc05bb5a16ed696682f09 2013-09-22 12:21:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f47a2f6e8e2ec18b1026df1e5a7028ecfc183da49382187a0ec9fee23c12b35d 2013-09-22 12:13:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f497cfd6279c92671d2001c019af5b652d598beb5621583fdd7b264e81bc87f4 2013-09-22 11:57:06 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f52acd29f80dd735974424a3edc57c2e3d4f296b3e07d071ec9bdb4d49fc83da 2013-09-22 12:12:52 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f561f6c87965a59cfe879d62079ab24738701527299a04f443927d1825386a7d 2013-09-22 12:32:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f579aeb4bb5bcf8a01ce893cd266c40ce7fb24193688d25b29b95aa9f4322e8a 2013-09-22 12:16:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f5ffd8a5c8ddb2888ba30827438f3d15507406cf00f2dfd0d72cf47854d14b6f 2013-09-22 12:34:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f61604b2138097d8961b7cf0c0b10a650c8f254c17b72715821c8ff62a83ea9c 2013-09-22 12:30:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f676566d061cc823693d0c2cea031b3a9bd6a3ebefa201b7e9deea7926b4726b 2013-09-22 12:09:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f678b9a9a470c0be8472b0a263d4325cb2449045d1f495235e89d8099a30b3b8 2013-09-22 11:51:58 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f6c1a0ef6fad63f02b7e7f21aee476bfa988ce26518ca715bb9fcb9da067b3d2 2013-09-22 11:36:32 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f73262e60e4a28712096e49db4d9dbc1feb27356e648918a71e589d8417423a3 2013-09-22 11:52:22 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f74402c52edde52f212b2669af11a9c00ff312f951b5e55f7f3a4aba19d239b0 2013-09-22 12:06:40 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f75e4e7c2b0a30ec8ad82489d20b385f1de2c2914cb98a5d1e63b61fd8ab4bcf 2013-09-22 11:56:42 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f797b9aa2b6402bd10ef33b2b7c71a1c1b7fc69f61ba0bbd92e0dbe141b8b4ac 2013-09-22 11:56:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f8051e520486e70db2422073b60c9ce93dfce851b42d04553d10ab08675019ae 2013-09-22 12:32:08 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f805a22d6f639209c2cc74aebb0d223a839a229dc409e7a5dd582c66ac87aaf3 2013-09-22 12:14:56 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f8bb08e0d867a2e83ba602a2c2a52de366e985a80ab183abf1694eb555ea9773 2013-09-22 11:59:12 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f9bff93b4aece2dde93d9bcddb0d770b6c1d6c42e73db2d4ff1a264b9b5f9a72 2013-09-22 12:44:50 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-f9e4e8b83cbe94d29e5f7b5508162170519528c85e9deff72513031b8f740ebe 2013-09-22 12:51:28 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fc63ff57b8c4977d1d166654abd17f2284af64efc20e3c02f651ae4d783d2fb3 2013-09-22 12:46:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fc8b616fed0709a3a9b7b1d656e86aef54ad973442dcc6a0234c987077362e67 2013-09-22 12:19:04 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fce1674e793be17909f406308c0460e2c06e87a913ec2363f04fd828bccd2a8b 2013-09-22 12:23:02 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fd444dd862734bed66b091e2aa8c34c2cca46e5f4632d89a764e15213c3282ea 2013-09-22 12:03:00 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fdc5a6ee443d42a8b239560264af698bae161aa373ca33863bba58817db06e76 2013-09-22 11:46:38 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fdee332216ee0247e97a3c78e47d055948acdcdb936063b5fd69df70410f38d5 2013-09-22 12:17:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-fe7d6b0b4ffafbb84c66a064f970953823f2401989590d98abff830bfd107726 2013-09-22 11:50:18 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ff634988181d26d081cdb5cf3ad9eeb92c1cb5b4ffa6f3fee4c323bbe3e55e66 2013-09-22 12:51:54 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ff91d4b729c7a917cb35854cbf749d4b87f110bed03fe4966670d24296be5288 2013-09-22 11:43:34 ....A 3584 Virusshare.00101/Trojan.Win32.Starter.yy-ffe93a01b8b0e46148dd211029ebc442ff3e25c7909fb5965f835a614a33fe52 2013-09-22 12:31:50 ....A 122880 Virusshare.00101/Trojan.Win32.Staser.boqk-e43ccacda27bbb07210283eb35b28d2fe3f254639a3e75c1fda4331fcc05e9be 2013-09-22 11:47:00 ....A 90112 Virusshare.00101/Trojan.Win32.Staser.bqkm-93345398796ac164ff8318b525838ac7defd4e1ba80194c2c4b03f21408744de 2013-09-22 11:36:46 ....A 86016 Virusshare.00101/Trojan.Win32.Staser.bqkm-bbdb90bc63f1e78ab19978c22ae09bb000c1cb0a4efbb85b3719a49f6a2e3df0 2013-09-22 11:43:40 ....A 155648 Virusshare.00101/Trojan.Win32.Staser.bqkm-c04a5e9e17817b762dd4bbd9e04ca1ab73213f4f1fdf15a44556ee1d46a2fa98 2013-09-22 12:17:56 ....A 18944 Virusshare.00101/Trojan.Win32.Staser.bqok-fdd1b0cb16e41285cf39ef4f5db88367517c343ef9361ad0c4eceda781dc4269 2013-09-22 11:45:14 ....A 44186 Virusshare.00101/Trojan.Win32.Staser.bqou-4ba4b8cbfef2b50e2a26bbac207608576e3d7e2a06d5a60073ef9df822fcb04f 2013-09-22 12:15:20 ....A 115712 Virusshare.00101/Trojan.Win32.Staser.bqoz-96a056c2038587a1b0a75e2987c29616c7e7f54a7b4120a6225ddda4b77aa792 2013-09-22 12:31:42 ....A 57344 Virusshare.00101/Trojan.Win32.Staser.bqoz-a728988893bd5452064ddf88b8a5a0e890ff52203be881f9010262d0fd200dec 2013-09-22 11:48:26 ....A 503808 Virusshare.00101/Trojan.Win32.Staser.cmum-c2d7f50c4ff6a31fd0d129f2eff8f2c219eefe0e2ccd3758eea6b67951cff781 2013-09-22 12:18:20 ....A 487424 Virusshare.00101/Trojan.Win32.Staser.cnfa-04d93f9555bbac1ee7d6d92ad35643ed8cbc44336060c858f5cd5714a1a4e166 2013-09-22 12:28:56 ....A 346112 Virusshare.00101/Trojan.Win32.Staser.ejbm-b948c37f28d122b32d5cf252344554821c574b28d3ddd88e0240757d13d7315e 2013-09-22 12:50:24 ....A 186880 Virusshare.00101/Trojan.Win32.Stoberox.a-a1f7917912c96d3df3f00209d79a68808a345efab35f9f6e3d3ed98cf799962e 2013-09-22 12:41:08 ....A 208384 Virusshare.00101/Trojan.Win32.Stoberox.a-c71627b04ffb09f4493a42e5e82707f3d7aee16c34a38bf87328d718b94db42c 2013-09-22 12:19:12 ....A 72450 Virusshare.00101/Trojan.Win32.Stoldt.afw-9646e4bfccac7cf3ac418627be32522dad835e81d8d89eaf6e9bc763700e818a 2013-09-22 12:11:18 ....A 28672 Virusshare.00101/Trojan.Win32.Stoldt.bav-c68ccc09fd808865187134b9f45c64f0d55500a849b91282b07e75ee66ccb29b 2013-09-22 11:46:14 ....A 87761 Virusshare.00101/Trojan.Win32.Stoldt.cad-564389367bb2ecfe26a39d8bd69f284dfabb8fadcad2be91ad89936611bc54e4 2013-09-22 12:36:08 ....A 88183 Virusshare.00101/Trojan.Win32.Stoldt.cad-b46e2345ef8972ea270e581a5e1408d24e4e4f97a8cd0379f08d94ed5bc0de4d 2013-09-22 12:14:50 ....A 132013 Virusshare.00101/Trojan.Win32.Stoldt.cr-b87c30155cd4c38953b5f9bc6b23e518ad7ba05fa74d6fcbe4ea7e569f34dbce 2013-09-22 11:36:42 ....A 1412069 Virusshare.00101/Trojan.Win32.Stoldt.esx-124a1ff200f202c6da8265c92954f50d6ade63e6ffabb3e41a49e7bbba114edc 2013-09-22 11:43:46 ....A 3224871 Virusshare.00101/Trojan.Win32.Stoldt.kz-1cde113727c8702065c7d47ad7d0f43485880710b641fb84a30d012973668a9b 2013-09-22 12:00:52 ....A 2390360 Virusshare.00101/Trojan.Win32.Stoldt.kz-6090f06248c0618876a9bb140df299b4b4d29f602952e06837db1c974b57fcb1 2013-09-22 11:52:54 ....A 2575968 Virusshare.00101/Trojan.Win32.Stoldt.kz-792e844983937636e33511a510fae2709156d2bed786ba99b630772a4d3bddf3 2013-09-22 11:55:56 ....A 2389572 Virusshare.00101/Trojan.Win32.Stoldt.kz-8bd0eb7e510a35fae2dfdeeea15a9de2b55c6dba1ec2678fb5494c5af23630cf 2013-09-22 11:50:46 ....A 2827633 Virusshare.00101/Trojan.Win32.Stoldt.kz-a69a4b6911c2c1e5d2302c1a138df86300a6e232947d27a5c1f817ec5b09d3cd 2013-09-22 12:46:12 ....A 49216 Virusshare.00101/Trojan.Win32.Stuh.pbl-a493dfd86ef9b21308eff902e27215b51841a247c53b9aafa7e38fb1320b9e09 2013-09-22 11:56:46 ....A 49152 Virusshare.00101/Trojan.Win32.Stuh.pbl-a51cace16587d9a56e28e6816506ec45fe0f3e2f8ca97cdcfc94516ac4a6fe46 2013-09-22 12:11:20 ....A 24576 Virusshare.00101/Trojan.Win32.SubSys.dj-fd437ea0168782784774a3cec920163ead584098f9ad69b94e0db3239baf3e57 2013-09-22 12:07:52 ....A 24576 Virusshare.00101/Trojan.Win32.Subsys.gen-8085d82775d44dfa5606a7c855f44a49f197e3bbfcd3d4b0ad9553b89ae9cc8f 2013-09-22 12:37:52 ....A 178149 Virusshare.00101/Trojan.Win32.SuperThreat.a-618d7272e954bf2a2b06616c5999253667d350f6d7b4adadd1d7fd916c5281c1 2013-09-22 11:35:44 ....A 178164 Virusshare.00101/Trojan.Win32.SuperThreat.a-6b694da646c7cacc679e1dbbd200c817da79a612d6c26436f1056c8a29a834d6 2013-09-22 12:45:08 ....A 184216 Virusshare.00101/Trojan.Win32.SuperThreat.a-8273fe8e6c68d00d94a1af58384fee529d437bbe10f9537814aa46c731d8552b 2013-09-22 12:30:10 ....A 178148 Virusshare.00101/Trojan.Win32.SuperThreat.a-892e8310a87913de6bf625f48151687b37b7eee4f12bc8cec45e68f20b1f3e5e 2013-09-22 12:14:08 ....A 178331 Virusshare.00101/Trojan.Win32.SuperThreat.a-8a1a1b8aef193ed8ba8d379a92c14d0bb8ace3af052f7cb53024f3167ac5d518 2013-09-22 12:20:08 ....A 178177 Virusshare.00101/Trojan.Win32.SuperThreat.a-8f47755ea5d039b5e43e6b26db09cac29e7664599bdacd4101c9db0a0396902f 2013-09-22 12:30:16 ....A 184376 Virusshare.00101/Trojan.Win32.SuperThreat.a-ab10bf55742db880e4feac110441a86f5c09710c4959536c6a151894cb622cfa 2013-09-22 12:24:02 ....A 184216 Virusshare.00101/Trojan.Win32.SuperThreat.a-ad32667bd29160e1139b780deb2e6cc3f1dc3088922ac6d85b3c6cb7074ed8d8 2013-09-22 12:34:52 ....A 184336 Virusshare.00101/Trojan.Win32.SuperThreat.a-b3cf291431d5577a321a818fdfe5bd5e8218a5378f94494b45c089399fe4b63b 2013-09-22 12:25:40 ....A 178149 Virusshare.00101/Trojan.Win32.SuperThreat.a-b409fb09baba99e6b9d130c39124bdd5ad300b04a8fad66d274eaf16f325d7e7 2013-09-22 12:02:18 ....A 200416 Virusshare.00101/Trojan.Win32.SuperThreat.a-bea22c123c032f2de0b44e00f066705499533a26164bfc752b99d59ddc1eb98d 2013-09-22 12:29:34 ....A 200488 Virusshare.00101/Trojan.Win32.SuperThreat.a-c0e24c7e24ea66688c7a72b82a2adf48039123f084e3ff2a9064ed9c9ea0d250 2013-09-22 12:29:58 ....A 178149 Virusshare.00101/Trojan.Win32.SuperThreat.a-c40b43f457a6fca6497e2bd112e6710b3b65339ffad82505d7cb614fc1c8241f 2013-09-22 12:16:42 ....A 181648 Virusshare.00101/Trojan.Win32.SuperThreat.a-cee28a4cd3515d3291e33bee33d7457644a93333786157bb94b6499aa6b0bced 2013-09-22 11:44:58 ....A 178153 Virusshare.00101/Trojan.Win32.SuperThreat.a-d495522e68dcda67a02aba387984d1d180fbcac5bed2b5d8e1e407181a086922 2013-09-22 11:59:08 ....A 184576 Virusshare.00101/Trojan.Win32.SuperThreat.a-e8d9176d170f06be106f2b496012932aeaa0a921be6e1d07d8a781fefa11d61a 2013-09-22 12:43:08 ....A 184216 Virusshare.00101/Trojan.Win32.SuperThreat.a-ea3f9c9b1c26fae64a67ce2789778552b0ea0eb077213210c05de2619a0cedff 2013-09-22 11:54:00 ....A 178162 Virusshare.00101/Trojan.Win32.SuperThreat.a-ef89fc51415511999f303a3e0600524715cbe1d36843938d752e94c9dd172d2b 2013-09-22 11:44:24 ....A 178178 Virusshare.00101/Trojan.Win32.SuperThreat.a-fbd52e4391c2dbcf3a6aade8254f57caa185951c7f7c19d850eb6a0b5311797b 2013-09-22 11:54:32 ....A 178148 Virusshare.00101/Trojan.Win32.SuperThreat.a-fbd863b248911793316c2950d6133e1aa833a958f2d2d604593096a78c492bda 2013-09-22 12:41:22 ....A 737280 Virusshare.00101/Trojan.Win32.SuperThreat.c-0daccea0c4e7cf4245c2002b9520642b37664b5cbfc6ed215365b27084b13ff4 2013-09-22 12:41:44 ....A 385302 Virusshare.00101/Trojan.Win32.SuperThreat.c-732ed8fbdcf7c5611e8a50f5578abb3a2e0e6c62d29f1a4da74d355c00433717 2013-09-22 12:25:08 ....A 385302 Virusshare.00101/Trojan.Win32.SuperThreat.c-bb132d17c29b858aa1b230b30fc14ddd6617fdfcf46789361ce52ca97a4731ff 2013-09-22 12:25:12 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-09b19ac877f6b34790481d90f7b19070533e1e5c2f89c9dd9bb4391b7c898777 2013-09-22 12:31:26 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-09e0f7b9fa5ff6b74bc222c3c488de7d218fd5e0d91941b4df2ea9e3104e1de4 2013-09-22 12:10:18 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-09e3ffff3da16fb71f46cd41c744b754593fba33c20b77482ffc69f664deb755 2013-09-22 12:14:46 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-0fee3819bfa59886383912c8a399b9a6bc37ac81774d2eabfa5351b055e845ad 2013-09-22 12:18:56 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-151d495e5101b0198e621854782fdce7051f95a8c40082a941ada150f5c8c394 2013-09-22 12:35:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-151e6f05b1318fb950ca3078bae35e61f9e8bc396169fe018798d80578d2a109 2013-09-22 12:25:22 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-1815ededdb0cf17f197f34d33471cf8f711b1f9a9b4ab1729444310d1f73be68 2013-09-22 12:18:24 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-24b1eac51a802d7c45fbb4f8f2a9b75b49f8b80e73828073d99c434aad1f9cce 2013-09-22 12:43:04 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-2edd05b7938ae49a137e79be7de9232575a927244894e838e983c045bc004659 2013-09-22 12:28:40 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-3464cbac5921edf257a40e96c2a4b8a0b1c3b997b143360056722fca2bb085e1 2013-09-22 12:43:00 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-428bd915400e28d8578890ad8c9889ad4ffd1cab9e94004ba5fd6cc5df5e6318 2013-09-22 12:37:56 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-42901a8e87f93c93abcfedc71bf7def8992e30b2e941c23b08f3a13e28dc7a6a 2013-09-22 12:10:30 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-5df3c62867105c7fd7cd224fa999df4af43fb2f0b3c5d7494cca0eb8f9859503 2013-09-22 12:19:08 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-5ed9284d38b75181087465fe7fc971b5b55ed41a8e9c1eb896ebddd42858159b 2013-09-22 12:19:14 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-5f6f571204931f77ae39f6fa76c8f0f0af6e5bf02d4a656587c53a9dc6025042 2013-09-22 12:35:56 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-61afdad30defed546c5f98d24b0292a6a2459621c04f91bb1d240b87c8552c00 2013-09-22 12:28:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-67a73630b08e070f8ad2e50deee5060955c4f0b351cb803012d837cfcc29523d 2013-09-22 12:40:16 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-67b559cceaa7024f8923aabbd62476ba1e6de3ad6c9ca585c37456582cdd782e 2013-09-22 12:51:34 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-67e12040cb4e0c5a7c6c98da3bbfb8cfa220b4a9731c7530919ff34de8da17da 2013-09-22 12:24:30 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-766d4ec465becba0eacd2b744e9764b5a24b2956e5bf262069eed048b3a1608b 2013-09-22 12:25:10 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-76b926150b0aeb6018b0af693e48da8a217bb7cfe978ba743672ad3b063bd68c 2013-09-22 12:44:24 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-7708948ce81147461c32b3d8356ff26886601a6cbb159dbaf9bfb9bce0bb4c7c 2013-09-22 12:50:46 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-770a6e7611c3028cee96f31327fbef14fa3adb6254653d14be21380dab291ea3 2013-09-22 12:27:10 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-773047c90985600390921c58936e68a23571960b237d051003528d551ea1a985 2013-09-22 12:48:38 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-77319f71c33f8b5709430e1046ca1b28d53e8487e33a05ff510e473a1ec384c7 2013-09-22 12:38:08 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-7779fb35ca6aca6fcf162e6eeeb45cdda4aeb0f6eed729b154feec8958a6c05e 2013-09-22 12:14:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-7825f633056cbc8e260b6d0c091b7866a489ca04f8c9d445c581ae32f154876e 2013-09-22 12:37:46 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-7829d169ceb4e03bd8d0f950861d5c00b6874d2a39b20daa59d407af49b1d71a 2013-09-22 12:24:02 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-792c78b9a971510d769eee561868ce8a93452153e21681a062d4b5d446a25db0 2013-09-22 12:48:46 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-79f156c1dd92e591527a65185d2fd598ed86371e965242ff8410dba0d7a454ce 2013-09-22 12:43:20 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-81ea0928b83c100596e791e2703bb02648434d54406189c0bddf9fd61673e3bd 2013-09-22 12:29:12 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-829495ccc00e796a847c716f22bdfbba0d19992c4587b2caa4b344ce716b7495 2013-09-22 12:40:46 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-85f2325bbc9af853cdc753a0e5b71ab5dfb57fa6897cee2b7dbacad7fd6277cb 2013-09-22 12:31:26 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-863bd5c7f804971ae0807b7a987410a0e140fa714bfd2534b812bd4e8d32bc7a 2013-09-22 12:49:32 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-86f3abfdcfd9fab8972240dbe725d30eb4fdf94e112689d4186a553b8c8fea7d 2013-09-22 12:38:14 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-89baebe6800eba5eb78f5ddaa5278de5047467ee8148375d31c58a48d12b4744 2013-09-22 12:46:46 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-89ee8d6a05e44b46f86a47b1a04a9e49d8885d0858416aad11599454a4487cac 2013-09-22 12:22:06 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-89f4aa5eb687fc83c0c261ad379d725dde215b310d6fe98d24b5db2774d948a7 2013-09-22 12:46:38 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-8e158462a61f19e5c14aef162c4765e16fa5dcfc0a0f0fa17bbb483ba31d8f5f 2013-09-22 12:27:26 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-918d763657398214c8ba13451c61152543bc37e82aa260879aa140006fd5694d 2013-09-22 12:26:58 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-945872a84120d20a50d71a4619f2cd1c83bb753caa01891993f8e574fad5a7d8 2013-09-22 12:37:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-9479b7ac6a31d8b7947025ae54217bf25921edd5e8992232c8de29aa7bf24bcf 2013-09-22 12:22:06 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-94a05a41c09d5e973086cb87edb3c313feff07fc4ec2b9258eb4c65e6016979c 2013-09-22 12:49:22 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-94b3facd2e14e227f7455c02eb78f8332c0e65651452f3f3138b68494f52e5f1 2013-09-22 12:29:16 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-94f9e1281a80f91bf8fd68d3486b44e88ad5cd5c0a73007ac16d8b0fbd1abf9e 2013-09-22 12:51:30 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-952d7976b4bad9bc907811d7e502b01b3eaebd17531cd7d843213ed70e252c03 2013-09-22 12:18:20 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-95df2d70df98d13d49f96cd7f145f39a51de64386336ea5f5110ac6e80d99978 2013-09-22 12:32:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-961de8fb838ab9509c893571a57b45a7d2c119edc6cc1f88a47183c80d3b409b 2013-09-22 12:18:24 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-9681347a8106ae399843040b53c38c8008e9084a26a050999523fb99a899adfa 2013-09-22 12:24:02 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-96982cb090b17433f6c079c4a348a9e2b83a0373f83ab8daf8b1672a721cf121 2013-09-22 12:32:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-9785a644327a254e3b4200b1a05f3ad4bbd9accd16cfe60bcf1d4b282aa58ff5 2013-09-22 12:42:02 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-97ba92df2afcabb687d77417e8cd5b3ee144e38aa1a8f50401feee934a0009b0 2013-09-22 12:31:48 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-9811dc838aef85620054a031914ce96d690be0711d1ec706b0aebdc9f29f3004 2013-09-22 12:20:06 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a0b19de3f799b1d6c3702b17098955800e0601a2c65f4e9d94073e8cdf9eb636 2013-09-22 12:22:10 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a0f4056196a7eef74d732eb97e476c158d87bb87b1b55f1d85997e9be0f32316 2013-09-22 12:28:22 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a11396533b7fd4110cd8e58df96f592c1ac130c4ba65add6112adab847d4cc78 2013-09-22 12:46:04 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a124134969a55feeba3157ca5df7acb02370aa473556a2fc65a8faf2b7862210 2013-09-22 12:28:38 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a1473f941abe4c611a23e08b8e317418ec565cfa7382ac1e918b4a2c3f105068 2013-09-22 12:30:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a22e02293f0dd52be4188b701231a40c9ef42685e01cbfd3a12dfc332243720d 2013-09-22 12:51:28 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a247b38bec60e793c5dfbf00234afbefb41310791e983ed92d72017eb4365610 2013-09-22 12:49:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a24d7c6c46aed622d2aa7aa18bc8755f46b7b3126f246914201e145a38af3e5d 2013-09-22 12:33:34 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a2b499b310df7115fb3590cc585eb4cc7a580580373b29850bc68a3804ccfd60 2013-09-22 12:26:18 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a33de77808eb9a901b5a07d56636502fd5cdf054cbeb7d625b67fc0075ac7b50 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a558291210ecf092560dde113f1f4b8c41b646a8ebc6fc0dab325b0ca7768891 2013-09-22 12:24:40 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a581fa7feda39fc033062f53c372edba0d32415f8b2d972b5a58a4b2744aa05b 2013-09-22 12:35:22 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a5a8639df55960a4146964bfe98673e02d80bab5eaf24155b44b573b791e5f3e 2013-09-22 12:18:12 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a5b64bcbc3204aa480d1f150b9ca8c885f57d23c971d0ccf8ade25d0a9bd7fe1 2013-09-22 12:51:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a6231a45c482aad7314577815eeef6be720b53fc395a78d9e19eb94e42eee890 2013-09-22 12:24:54 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a65c8228eb7c396cbf514260cf83857c2fd3db549c963573542916325bc1345c 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a671c344d1e60b01f417185a2947f82c0e95e17a723a9119485de5cd3fb0bfef 2013-09-22 12:22:06 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a8278e7ae9c7b2825582e5c2251dc3019e104914aa021ccfc1f198c8ad82cb4c 2013-09-22 12:45:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a9079b1da3f3db38767f51c28bfd8bc9a4b593f8be577dc2c26c7099127fa1ee 2013-09-22 12:46:38 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a9a43d522bf0d518b222e2339f9a1bea0b5aa0c3704f065c7ead87f358a79b94 2013-09-22 12:47:32 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-a9d266fb4c9a6ba4377793c5ff10063f8fa7166e5e607653853f4a5b30cb0a53 2013-09-22 12:39:06 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-aa3742b30c7dfc42a5102ef1da330aa286f648182e09dad0a5e7f7d08e2c95e4 2013-09-22 12:18:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-aa9a4d05ba33beb760995c34423783c7c962bbae261da48cad6e195764c99287 2013-09-22 12:30:56 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-aac58432160501b618849fd750bf78686b6752b37349328c3f327a874c2987ae 2013-09-22 12:30:50 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-ac65306119bf4007f4597edb92001b13dfe858d11a8c9112acce59c7bc93203a 2013-09-22 12:37:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-acd464c1c7ebb18aa0a348b99c2bfd18a9b359c2a93ad1a1ab3c0ece705604dc 2013-09-22 12:37:40 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-add5edfb566562f01fff0ff9d7533af4bd6a3dc8aba62df539aa524865276fff 2013-09-22 12:44:22 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-ae9306cb19c2bbf33d6480c2c9349a61c83057355f0487cdf2d8fc70d2aee067 2013-09-22 12:37:44 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b020ba8ea59d87cf22ee44e0f68f6ebb5c6f0b095de95b4a91801a2ede5e95a1 2013-09-22 12:28:40 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b067ad89525ba4f02b74ee4d6f4b26bd7a026adadcd4cef831a33a02606d526d 2013-09-22 12:42:04 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b0acc8c3b90c3bc5c820c116b7c17796e36cb9b1d6fe1119c79c6f6fdbe25c85 2013-09-22 12:42:04 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b1243a8c45ed7c571400ca61b1de12ec30dade27a8120fc114f70e6ffd7e8996 2013-09-22 12:19:22 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b1ad643a1302db05525742ede55c0de60c83c4cc184510ff884a4f8c3cbdaeba 2013-09-22 12:22:38 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b26d9bff32cef8b431fa20ea71fa5343daa17f2ed6c1aad735c9a0212b7780c8 2013-09-22 12:51:10 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b28bd87f83a91e34911e17b1b98eb94596274af76cc60e81df3950efb9d9a796 2013-09-22 12:39:18 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b29e0d2a595b6aa691f4609e3533b2f929ec401de83663a5a5c93ccc233244a8 2013-09-22 12:51:38 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b32aa8dbc95630a5af83123b52030cae8c7a35898b50b205f130740b2b01d17f 2013-09-22 12:29:14 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b38adbacac94ee72100b9e48a7d471a0fde2941ca9fd8d6b7fb9214254d86f6b 2013-09-22 12:39:50 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b407a3f69f1bfd2fdf0958a811e6d415b413d71d7bbec402bd41758a62b5d1c8 2013-09-22 12:30:50 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b486def1793e65cab586856e5d206386d1ed400e2492159a53bf1c086c1f9377 2013-09-22 12:38:50 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b56875a7f62906b76ac6091d8cc64bf77e1963d1c8c08fff88a735023c99227a 2013-09-22 12:22:12 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b5f5aa1eb1371d7a2d44025738ad476f8db4e882a7ab291be181bce7cd340484 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b6152db564e6f5800e1cc0f3a35a6bdf1486418222393799321cd0fe8628259b 2013-09-22 12:38:12 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b7003dc202ac7d3e622adb39b17b5975129cb515ef17898ac439b46487b480df 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b74a2b05cffa708f62eae4cd5dd5632aef830605553c39696c4a1d47f9f7dfd6 2013-09-22 12:28:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-b98acfff9fde121d7e34c2a84f3acc25901a1cb22d7e19feaad3f151d63558e1 2013-09-22 12:32:54 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-ba7294ffdfb6b0f800bb17a883bc874d8137c1f7b7f3607f8540f1ebc115cd3a 2013-09-22 12:14:00 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-babd109d81aad666908cb33508dcf38892ef33f0ef0a492762c4c3778ed55b91 2013-09-22 12:24:54 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-bc4955700ab59252337df2ac6e9029ff460b497f0cc0d98c77c7a031716e7ae5 2013-09-22 12:20:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-bcf7449384d127ac04dc392e9e3a776a7e43734ccbbb942c2c2ca8bf92770255 2013-09-22 12:24:30 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-be2da549ab0aacc352ac31e5cdd1c263187d9a3e9ce14ed86270e423ca8a866c 2013-09-22 12:28:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-be505209fb063471d088cdba875aca678fbade7615d90469989341a9c1b9256d 2013-09-22 12:18:34 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c0cbee06f20aef9777effa1c6f458cd0acb0ba382fc05e35db2ed3fd1ecf6507 2013-09-22 12:24:08 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c23551b2c5d4e20fa083e65a8a803128a77fdee00f7088189990e350eb35b2a3 2013-09-22 12:23:26 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c4095bcce2b4f63b1e5892485f8e11f06cae5123284ab72d5d8100b2a3884a46 2013-09-22 12:18:58 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c46ffc522531565f216e5562a6e5a6508321f5ab951796ea70b48fd2b1f0402a 2013-09-22 12:26:48 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c479d03a43c512797bcc071ea14c1e9b21bd8f72b49399e8de101d9cdbd6c92a 2013-09-22 12:22:06 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c60aeae64970c66732fec03bfff961d81095b903fd0f4148be0b43bb3c5256b7 2013-09-22 12:43:26 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c6128734f0d3d404522acd9ee4cbdfe7efaea4955497be5062084c4305a5925a 2013-09-22 12:43:00 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c7fdcdd750b22a6fbdbfda63685001be54fef4690314621574f919f414ed752e 2013-09-22 12:46:52 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-c9302c01a57479576b09aa910cb687337c36747a114190b34792e2cafef6b785 2013-09-22 12:20:44 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-ca9e7ff644d5176a1db0a0edfc5bcb6ffc903605caec67c2ffb4d1303b89d566 2013-09-22 12:49:16 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-cc1f9609a25aebcd771ed67e586a202239066aa68f0cb1efefca2cbf6d302031 2013-09-22 12:40:24 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-ce1ba0cc2dbe265d2f32bc17f9e19423b4e80b30523dfe1c5558102a435e9a32 2013-09-22 12:20:14 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-d068fc90eb3ef7f95ee05970618dda1d62ff2635a961f3e62d3dc2d0a7e77290 2013-09-22 12:18:36 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-d0995a43fe80a5c580a9a3af566c2170b9a925c1583576ee635f6aa74ef428a0 2013-09-22 12:33:02 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-d205191f1dfac525a8b7b56f96c4f6f7acf82378dcdcef5f5c218bbac00a9025 2013-09-22 12:49:16 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-d237c04f5da4c9be2af9c8dcaa262ea3e8f9b339aa3a86c3a1ecc5b21835c74c 2013-09-22 12:39:40 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-e1e98fdee532ae50397f45f91b7303b74e9b0b2f5c544ea022c6ae7b9f6a8b24 2013-09-22 12:26:12 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-e49ec232ece0193026c852133ca22373d19f973b94696cb72c1471586585cbe3 2013-09-22 12:21:42 ....A 3584 Virusshare.00101/Trojan.Win32.SuperThreat.d-efce7059a90edd9b20b342e065f67cc8aefeb94ba13626b33f5e5836d2a1e1f0 2013-09-22 11:38:58 ....A 49152 Virusshare.00101/Trojan.Win32.SuperThreat.f-5fd6b3477426bce9996fe4f749b035306626d5be8fe7d0636689396f7127ce6e 2013-09-22 12:35:52 ....A 49152 Virusshare.00101/Trojan.Win32.SuperThreat.f-731482bf6fcc65ecdd02571365755e0eb0fa66f27c1e223e9a841d1f54a08813 2013-09-22 12:48:42 ....A 49152 Virusshare.00101/Trojan.Win32.SuperThreat.f-95b887d9c81c4238641c10a1ca77f4cb06b1c97d781d31ed5d8421e3bfbbddf0 2013-09-22 12:38:30 ....A 49152 Virusshare.00101/Trojan.Win32.SuperThreat.f-cbecc5925437ec738f31959c135f31d6bd18b21ac313bc5b0ecd913f3593fb9f 2013-09-22 12:05:18 ....A 49152 Virusshare.00101/Trojan.Win32.SuperThreat.f-e8b0016c4fc2da567175f934899f6fbecaa06300eb33eddfb048f489489ed5f7 2013-09-22 12:21:54 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-24246f6cd7caa0fc8ba8e1033e6e2ae0be4e9bc3eb25cf38b764e304d07a67c0 2013-09-22 12:43:30 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-246d1cd5a5fd19bb8e1c2ec3fb4f023a8bfaaae6c2c45fbc94973ce61ce72b77 2013-09-22 12:50:32 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-249a417baf4ec951e903a5b099cce8358044bc5eaba40baf6d76dd9ff29307e8 2013-09-22 12:28:38 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-42674067e911229ac81eb32742f4588e3965184007d55c2010a661c4f37358b3 2013-09-22 12:33:12 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-433c15dc8f88494bc384482aa36a313a09189dc77f213e239c79516965fbe008 2013-09-22 12:26:14 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-443bcb8fc1336ae5408e01003afe517bd3f8595066c03c4a5184319cc181a1d0 2013-09-22 12:33:10 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-536157f993bc3fca6f231be35433c6c9c77b2703f8848585bb7ec256feaea03f 2013-09-22 12:17:38 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-61cbf6b39930d9cc9171b745f3fc20b12ed21049743ac187c3ad06cd715387ea 2013-09-22 12:28:16 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-61dac4df1dbcbc5e5a24987311b9c320283221f0ecfbf03f61507e6fda297a2a 2013-09-22 12:26:58 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-6763e14771a2448ca6c8506901c9c0b8730197c01f49082fb7643207aba4dc82 2013-09-22 12:30:20 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-7495bf2acafbb27fc494a4f9974711fd05b1810573dcbf19dbe439fa31fa2d01 2013-09-22 12:20:22 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-758cc02c012e6565059eee4e326cf8aa715f5c9f4f9cf4e05f7c71b227ed9c78 2013-09-22 12:18:26 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-766216167dd104e170c0fe7f558505724a77d55fd975f9ed3e58aa26c867a875 2013-09-22 12:48:08 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-77175f977a8b14721a132b51d5eccd96ff4410a88f45a1f0b963f659b745d413 2013-09-22 12:20:36 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-78ed3d0e318c8034e8c8a5ad50fbef703b5bd0aff249e83e2b4f576833a58c52 2013-09-22 12:19:30 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-81ab59980e792268b0bf0cecf36f4ec970243a495e0211aa3be3f38bedaca9a3 2013-09-22 12:36:58 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-822b753064529709215b73d81fb3efdf1fa66ad85a54ce3e7b8b7388ae68de41 2013-09-22 11:44:56 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-8270c4b1c7d8bfc41250d99c7a600f0c16897a3a18a7ebd6e2df582af8e152e1 2013-09-22 11:42:10 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-854c4da2c13ed0b5ab78361ff61868d6f3f8b92fffee441b4eb1072e648b1e5f 2013-09-22 11:59:46 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-8a0acac13461a78d7b3ff03cf5a164f12889d8adb6dec897ee34c548cba15181 2013-09-22 12:41:52 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-914eb39b045c903a9928a24635514b9a49505bd023ad660cc74594d3f5cf9cca 2013-09-22 12:26:00 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-97cc9c1efbc42da795bea2ba8494263525ff63b1bb178abcb45eb7b62f7ee0be 2013-09-22 12:38:34 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-a0c430e93133a91213d0babc1cd2edf464d4d6ec0e06c348f042a285484aecd5 2013-09-22 12:32:24 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-a1a6ea19ed5689177bc2128c0523ed48af02ed3ed419e6e90ab9a4de01b89aca 2013-09-22 12:32:26 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-a4c2ddfb21bc1a2c28b0c0cbc61832ef030865ec00e266dfb90c83d9fe56ebea 2013-09-22 12:41:06 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-a77261def4e047888d11e02b66c3610f2a6bd1a7fd7bab3aedc6a40ba4ef3b1f 2013-09-22 12:25:02 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-a87a6279b847159aeb7211794b5c2193682e8b0d69898bb6bfc787b07e97e938 2013-09-22 12:21:50 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-a907d24b6b4ab3cfbcef77b3040db0caeb46b517e3d058e1fde813bb8810bdaf 2013-09-22 12:41:42 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-a913160eb781ee3116c71390d39856d5497b23d1074119bb2b8d2d26014bc6bd 2013-09-22 12:48:40 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-a962a73d432ae9a3095150ca3e30823e7997b8752f65c38ca487724350300721 2013-09-22 12:26:22 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-aabe11df4cc4cd57b6a5c37daa61029e80bb327b610d9d0a6d73e07a4508cc0b 2013-09-22 12:36:44 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-ab9a14e9c86cd981574b693e9e8fa70f4de280183a36d0a27376ec45fa9f83fa 2013-09-22 12:44:52 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-ad50129e1779b7dc456888f49456884a24c1ba6af2e5788d2fd3a3424bcfa8e3 2013-09-22 12:29:40 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-af624a69ad957b740e58d436066862272f7efebac91552b3861a363be83fa6e1 2013-09-22 12:19:48 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-b0f7de1bf03807c1ae9dd9bea5a86f74f609ade676e4a115c93ed87564f7c8c9 2013-09-22 12:30:02 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-b2d0b7c2e9935756324d32764cf82e6b75f71f9f3cb1e2929c13747d3f2a8266 2013-09-22 12:34:54 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-b41d037e67fcf280eca48ff02f267f999dde06d18490fef79c694eaddc2ffdf8 2013-09-22 12:38:48 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-b4c8d8fc1c71241292f56c81d41e2ed0cacbe6db75728233871387a4d3e68f07 2013-09-22 12:36:18 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-b516e223426d10ad176c08e6bdc7141c64f219ef4e4067aaa3110d2c0579e917 2013-09-22 12:41:52 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-b628d8cc04cecf256c3550c30779bf8920c5aea152662eba0aef310ea2d320f0 2013-09-22 12:20:44 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-b8168a8d253c41af4b6924d9892e3af1b6e7293b984138656bdce92862978842 2013-09-22 12:31:40 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-bb17ec3aa9f34e71c021c18dbfb1a939860504116af38fbca6e947cae6c11f92 2013-09-22 12:20:20 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-bc47285163870e3a882ee1c8428ea56b67f943717e6d1d3ea93b08cbec2d10ca 2013-09-22 12:48:18 ....A 528384 Virusshare.00101/Trojan.Win32.SuperThreat.g-bc7c9e4907db7561a2aea4d7fb8cfe7645d51c25ccbee8edc4a573d9fd9957ea 2013-09-22 12:26:48 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-bd5a9b6cd083f09d2cb1938512dcac7fa43047783a0664db3aeaa23176c91717 2013-09-22 12:20:42 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-c24d6c9d6baaee71b2894b4a7f4d05c10cf463d93d9729c0c77757d138fa9b07 2013-09-22 12:50:34 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-c2cc026296d825e7d43e78cfc4e7cfdee597c6dfc3b6225a63385a2af1cce8ed 2013-09-22 12:17:30 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-c53f02de3b75219c4d42458ad84951191fba41435b628be13f277c61a877290c 2013-09-22 12:31:02 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-ce5c19583c61c6b457dad92d33393fcf5b9f69242e660f37fdc5532112739937 2013-09-22 12:40:52 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-cf0a7069f9b4909764f981d8b2c2200df1d16f4f0794ca4482ce23689cc91880 2013-09-22 12:17:48 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-d11feb3d9054361b7a5f1273ab8dcc03afecf8099a47f07b81586af12ce0103a 2013-09-22 12:46:36 ....A 503808 Virusshare.00101/Trojan.Win32.SuperThreat.g-e25c3d50bbc17bdd173578a7781d4e42367b0528cc40f4c4749ce7bd354d1b1b 2013-09-22 12:49:34 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-3354e7bc27413f3f871007be691a1d6e01dab00ea242f7675230717ba4aa4726 2013-09-22 12:28:40 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-4329ef182cfccb378d001160ce98fdd6d20a9967760019fb16705443ffc21c53 2013-09-22 12:28:02 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-4424d10c17c5a37c8ad0c0b10d7fb42493301e8ee868cde30f1558c08a53e22e 2013-09-22 12:49:20 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-67e35ff16370e3760f70e46150f0626166c9d6873b7340b3e78f901bf01f41c1 2013-09-22 12:32:12 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-7622deb64897bab60b311f8d4a113a914520b277f2ce4564b9ae5ae0e3a1b9af 2013-09-22 12:19:30 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-799129f94fc1113a501bb8a52677bdc9bbff1c553b4fd947040e811537a69309 2013-09-22 12:51:54 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-81040aa96bb54ca7a7db5c4610c3e435f817bade3ebc8f2ffd15328d5d94fcc7 2013-09-22 12:39:10 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-833f9d39848f294bba9767e67e75d9a4c5221d6840f255962076b74de54bcd3c 2013-09-22 12:34:58 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-845f1e08fd05c256ee2b9b5b9853327af63d7918db8b74e6fad1f1c24549dbd2 2013-09-22 12:37:14 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-89c5b763d52d259134f808356efe63cf5e908cce1ca85db2c6178516e7194dbc 2013-09-22 12:51:30 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-909f3ca9f0867863e8e503171e6be6a5c351e0bb90336d931358d6b46d9cc204 2013-09-22 12:25:40 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-917f80e1f3491bbd5ed4146a9901258eeb84e29e97b47aacc17961a0cb81974a 2013-09-22 12:50:06 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-91c32e0d55fcb00e213e46c109bb1c4bbc81d370480fe622d732a7c9b1b1a16d 2013-09-22 12:37:56 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-92560315c002a6f16ef3688a8465b08d5c9c43729e256f16e13e4974d225cf8a 2013-09-22 12:32:22 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-9390dbffe95d4eec1509b7465624ff5e4d32ed729232a00af58cec9295624fd2 2013-09-22 12:46:22 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-95ed241f2197f7e26e98346851cda57b01602f0587d40951faee8c7ac0f8e2c5 2013-09-22 12:23:04 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-98848c6dec96cb00e08c37d134237692a170320706985e26e1386ee76d3d0de0 2013-09-22 12:51:30 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-98ae637671247dcd59c31a12e7ba2f34c6882a594625098f23ae8e1370624909 2013-09-22 12:49:12 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-9907f6ad87b29004772dc743cf4e537d26c54ed4939a244df935d888f21a6f38 2013-09-22 12:35:20 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-aa9d7608ea7d70dbea4721bd7440e1cc551e6153765cc1df0978074a76373773 2013-09-22 12:31:18 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-abb9e84594b721c3cdb7a9c0a8fafe92126ebb00956691c50bb89daaff3808c5 2013-09-22 12:32:48 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-ad9a10cab20cef4357b166d81645100705ad470020d0eeff4f85c6a9a9c44f45 2013-09-22 12:40:30 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-af2421b7cb9d863efc22faabc6fd770cba2a58dc21afdeeb9d5c9cf36b23723e 2013-09-22 12:50:30 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-af893bb5f52db0850ee939209b03760b8d6ae17405d10b4089b03dc82a0c9369 2013-09-22 12:21:16 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-b01d8d7c3bea5e71eafbdb5f8415df829ba0b4958c29b54971746029e8626206 2013-09-22 12:22:02 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-b2e07aaf42e91e986253520decd8093896113d91e16966f1105435c10639f080 2013-09-22 12:43:00 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-b5d84b98dfa452f54804ade2ba67e05edc0f7e4ff28ed0e22d06e937f3ca1e10 2013-09-22 12:42:10 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-b94ff091340242afc189d3909e519def98184f0ff274a660908125279bab879b 2013-09-22 12:46:50 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-b9a9f5cc873cb61b6eea4c18bcfb14a8f682f2cc0efd5a81e97c73364bd41703 2013-09-22 12:23:52 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-bc5b37cf084996a53e2725cf22898cb64e54e63176e106c3e374fe6f798e23d8 2013-09-22 12:32:52 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-bc77c15ea964aef9be9ef9b5385c3d00ecc054a3db462df8bc0fb70b437c301c 2013-09-22 12:50:38 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-bf1c228782e564f4d2508ce1dca1817e0d0df4c1787f4e1f951fabc775540fbb 2013-09-22 12:46:16 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-bf4ff1798cba46414a7d42ed8470ba32d0e5716e3a22b23116f01bd266b7de21 2013-09-22 12:20:08 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-bf91f0bb2f38a0cd080ba5caf7ce3bc74f13e6800bd9ad3b0d0ca2c0f852fa77 2013-09-22 12:46:46 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-c23b8093f9533b2577db56bfcda9afb1f7ec185a104e3f855b951ab3b396c521 2013-09-22 12:49:20 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-c294a51ff60adf1af0da41b117cb21d3a2644a8c2529f326d6e861912e1a6977 2013-09-22 12:42:08 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-c5e205ed5d3cca33b546e2273005ea9d0ee34fe8646c34ab3cc2ba0d36acf8ed 2013-09-22 12:32:26 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-c6df8086f00ee772806162187cde346e8a3c1d5a2e6c2df98efd54d4396f1bbb 2013-09-22 12:46:54 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-caa806c0045dac1e7eb806f4316236f5b864b086151dc9d1868de5b3df421da6 2013-09-22 12:20:22 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-cc3024f3f720e7ed6be3c4be8fbd66914d1c725988fc2d83dc61012df36c9f73 2013-09-22 12:22:14 ....A 667176 Virusshare.00101/Trojan.Win32.SuperThreat.h-cc97c9ac27ab4cf5d6966bd6ffdca918388a920a221b0737cfc71c5e233c7c61 2013-09-22 12:20:38 ....A 246386 Virusshare.00101/Trojan.Win32.SuperThreat.j-3358fa67183d67c5262de43098dd26b1afdb6e16a09873f69f86b78141623575 2013-09-22 12:14:48 ....A 242282 Virusshare.00101/Trojan.Win32.SuperThreat.j-62fe350d0297693b52faae79419e72a735c6c8310469c4949dfbbf2fb04c37a9 2013-09-22 11:43:32 ....A 242286 Virusshare.00101/Trojan.Win32.SuperThreat.j-672cc89405ec140c3374163bb16271e20f414e2d1a3072f7f3aec052718438e9 2013-09-22 11:52:36 ....A 229982 Virusshare.00101/Trojan.Win32.SuperThreat.j-6a4e343659146bebe179759a70b5c22ad5a9dba13824f0a72aada43c45e4a886 2013-09-22 11:35:40 ....A 212572 Virusshare.00101/Trojan.Win32.SuperThreat.j-6ad6cf2da7d26017562a62425e892da428fc4403e90385d4e400d9c5ca5cebfd 2013-09-22 11:46:52 ....A 243310 Virusshare.00101/Trojan.Win32.SuperThreat.j-6d724bb6922972add5ff8db99ba3fb5ac5d9b3e5d1ff12d8176df3ce528fd7fa 2013-09-22 12:49:30 ....A 226910 Virusshare.00101/Trojan.Win32.SuperThreat.j-74fd55f008f3d5498d51f1001b16f1a11c4649220e04851ef46ec1ce7c78be89 2013-09-22 11:36:54 ....A 221800 Virusshare.00101/Trojan.Win32.SuperThreat.j-769b4d4d732bda407587422bc59e395dd76372334e6be76fb90f5ab41d680618 2013-09-22 12:14:38 ....A 239218 Virusshare.00101/Trojan.Win32.SuperThreat.j-887b2282b2a85e67882eed90d71fd753be18e75bc22c1be514974f4c97ba4277 2013-09-22 12:50:32 ....A 235108 Virusshare.00101/Trojan.Win32.SuperThreat.j-8b386b24d96e123fb2a4a0a13ccceafd2d2cac02baad59594dd6c34d0375fae1 2013-09-22 12:05:34 ....A 239218 Virusshare.00101/Trojan.Win32.SuperThreat.j-9793e6f80682a560dc50d769cdb4b7ba63738ef983896f64c4914f9a4281fb18 2013-09-22 11:43:50 ....A 215642 Virusshare.00101/Trojan.Win32.SuperThreat.j-9ba21b0aa0ce7d12326c2a622b4c86af5b67ccff07c64d1117ffe96cbce36304 2013-09-22 12:43:06 ....A 268892 Virusshare.00101/Trojan.Win32.SuperThreat.j-a12b376c0bb2a6a836f59afb0f42c5fbcfd0f671b5fb7facdabc13dcf483b70a 2013-09-22 12:34:02 ....A 256636 Virusshare.00101/Trojan.Win32.SuperThreat.j-a2cff5731c30e587cd4473171cb995bd064194a2db7c9f62d2b27274c03daa3a 2013-09-22 11:54:00 ....A 248430 Virusshare.00101/Trojan.Win32.SuperThreat.j-ae5e0d3291c942ff00aef5fc4d166bc90fb3386e3a90a7e7703216ca8dbccdd8 2013-09-22 12:19:06 ....A 236152 Virusshare.00101/Trojan.Win32.SuperThreat.j-b0466376759f5f2dbc204ff1fb39d20dc8cb4d9529344d18a93ab8ffeb7bd128 2013-09-22 12:51:58 ....A 243310 Virusshare.00101/Trojan.Win32.SuperThreat.j-b09fe1044c55c7bb54e87bd24828731722be52a06304914f692a2b40eade1631 2013-09-22 12:33:06 ....A 262766 Virusshare.00101/Trojan.Win32.SuperThreat.j-ba30d616a38f0644dcac85e2945a458bb973a20c0e1501ec2f6ec06001b14375 2013-09-22 11:36:50 ....A 221788 Virusshare.00101/Trojan.Win32.SuperThreat.j-bb5dfdbcd06d1267e28d74e40fcb7c3984395223b7914606e499b5976dfa600b 2013-09-22 12:19:54 ....A 98842 Virusshare.00101/Trojan.Win32.SuperThreat.j-bbab74259f0796c8363536abc490a716e2da7860e2e6773926c4cd4cc3cfad61 2013-09-22 12:40:50 ....A 213582 Virusshare.00101/Trojan.Win32.SuperThreat.j-c3e0fe11ffca082570b3ca0803417fbeaaebfe3d61e3eaa7e9704ed8f48edb9c 2013-09-22 12:37:40 ....A 249460 Virusshare.00101/Trojan.Win32.SuperThreat.j-d1c894b9ad80190c11f18224d0784ba85abd74c4cc1888f25e4a86f9e3d720ea 2013-09-22 11:38:48 ....A 169534 Virusshare.00101/Trojan.Win32.SuperThreat.j-d5536e30ab07fefda89667bf651d1e40401f1c4af0967d508ad72a7b59a2a329 2013-09-22 12:38:26 ....A 243304 Virusshare.00101/Trojan.Win32.SuperThreat.j-dbd9192d0026561b22f4208e2746916ee3056a2944a1d5f957a960cb34d002d0 2013-09-22 11:36:52 ....A 252536 Virusshare.00101/Trojan.Win32.SuperThreat.j-df2d3bd32d2cd9b7a2c9e591560369844d19bc41c16ecc7d6c3a2d0a214f6ae8 2013-09-22 11:49:36 ....A 120360 Virusshare.00101/Trojan.Win32.SuperThreat.j-e51ba05a9b475c85b61a9d624d38554995f77f648121b27218465f5d0055428e 2013-09-22 12:02:26 ....A 246372 Virusshare.00101/Trojan.Win32.SuperThreat.j-efc6e0a11c32d98477bd731b828f818d51a1307f24d6c119c7532ca847999a23 2013-09-22 12:42:12 ....A 208480 Virusshare.00101/Trojan.Win32.SuperThreat.j-f2c3663f727f131a8be7637a2b40740a0e6e7bca67a77f453b45f4a2938088fb 2013-09-22 12:32:12 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-1558e7fd0a04f415ec569864332baaa64b92300e638d1b1db777943ec5e1779f 2013-09-22 12:46:52 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-333f6e0f21f85236013dceced9d4563031ec52ea1a489b21459be7b573444618 2013-09-22 12:21:16 ....A 150528 Virusshare.00101/Trojan.Win32.SuperThreat.k-4225b1235d1af2461c3f928826d0dace32bb60abb0697984fe2efff043af0bba 2013-09-22 12:46:52 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-424080f46fa6378b878e60f6e6bbc9fe76175c25223527a979b2cb9ca2312771 2013-09-22 12:39:50 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-43417cdd277362d7aff2403f4d9a290320d2f5159185db48eea9cafafd6b9f75 2013-09-22 12:49:12 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-4428cb679a33d4e0f483961216182f5ddc653d8317a9856a52da79f4c710263b 2013-09-22 12:39:56 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-6767be6b71342354da15fbe109e48d19c625b2d98dd62432718fede052a9fd60 2013-09-22 12:47:32 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-74abfe75fa7ed5a6a5cc564416442851468a1adccc073e28d4d5066c1b547f86 2013-09-22 12:50:42 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-752452284fc3d04e8e2bc81b2a057596ce09b34f1c319fb0f8839a199b4c8a30 2013-09-22 12:28:16 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-7544fa8124aafe3fda4bb31a0e41c8311b0f71ef54bef1d542660aad7a845396 2013-09-22 12:28:36 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-762f6f7ac062c177cc5bd4c23e656e03b606a594a7aa7604424ec08df2db71bc 2013-09-22 12:52:32 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-76305ef9828cc24f002ae7a981a32f56181966a1b6091eef2f1a9fc9010c1a03 2013-09-22 12:49:40 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-78a46dae2ffd7161e07451eb10b376e22e19224e417ffe1324d326e92732813e 2013-09-22 12:25:26 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-78b306b3a1a3b0be8ff80106e63b8085c73558bee62b8b1251930a3bb950b36c 2013-09-22 12:48:50 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-79ed87bfb2fecd526ba2ede542edcb2c5dea89ef46c159b1ca8064ddd250a2de 2013-09-22 12:22:12 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-805ebd64dcf0ad09a4f251867e857b6138c99c58676328abeebe6f119fa8d5e9 2013-09-22 12:21:56 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-8095e59d980507ea64f9833a775d38caf99b5bf763c0e480dd84a954cd90e042 2013-09-22 12:37:36 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-80c0752a18c8e8a0fe0dc2820a8b04c1f9b86788fc02074218b0c705daf99839 2013-09-22 12:43:20 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-81cdff1f9d68e54ece18c30d6458ff78f460169c4e91e3f660c151fbfb22e50b 2013-09-22 12:37:16 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-83fc8c8846227568c8aea8de631f9e37081a7f1bc1a9521fb7aed6ada3f2f5c6 2013-09-22 12:51:20 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-846fcb7860a7a3bada83e304f06202bf839b7a888656e09ab902c7555681758f 2013-09-22 12:27:42 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-851a924b6b966be443328bcb556afed58068a15e3fae4493633d11c3c671d4b2 2013-09-22 12:20:44 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-85c843307fc2e3d7a6f0767e74212207bd74186bd3531bc8c54b10012d7a2ed9 2013-09-22 12:27:52 ....A 94208 Virusshare.00101/Trojan.Win32.SuperThreat.k-866be6361b223e54086bcbf5530ad7861b72a3b63a0440d9e0c724208d54c645 2013-09-22 12:28:58 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-87683effa2352b79b6a4f8ae5b032c19253910a909b464766a8073b41615bd90 2013-09-22 12:32:44 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-879c1df3d55b566a069d0b4eeac505d9dd318e44e996c40243de22e4686d30d2 2013-09-22 12:25:56 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-87f740faa312727316d952061eab2c0b66bac70ef90c2599962b992ffe9612e4 2013-09-22 12:22:34 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-88e4cdc763faff7c1f014c442b42e8f520ab651602868675d05dad2f7d04ff4a 2013-09-22 12:47:28 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-913959dc52b090e3deecb391f02e97485c97e0cd326c5f88a8b8d96251324989 2013-09-22 12:29:48 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-930e4358dc6bf5c2860e4f6b4504ead94086b3024e1a5a36f9be98a843e72550 2013-09-22 12:17:42 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-946667f2db7422d098ba5a09f2d0b3fe0a5ea9776c9c12a936230263f5013dbe 2013-09-22 12:36:34 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-94fef0cfc7a5600d5f5c04d3d9c2cf6624434390f7e62c7377cb4a19a0dfaa49 2013-09-22 12:21:52 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-96160b1ccc8d385b64a5e7c634ba49cca84370dc9bbc63c85dcdc6802cfd96b0 2013-09-22 12:25:18 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-96a3ed3bdf7ddb2a2cba0b5a3341f31aa2b2e9f06541e406100ab72eb405e204 2013-09-22 12:42:02 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-975e052ce586844bf8d069ab61da90dbf78effe2b6c80dba72d03d66b05f19e0 2013-09-22 12:28:36 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-97f8bd9972b6c16f4c6d74592e893bbdf6492b658b4b5c2de76483522fc348d9 2013-09-22 12:40:14 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-982cf4a24306fdf185cf7288031b341185c81a9f15b72e2aa9e14e4dd26fadaa 2013-09-22 12:50:18 ....A 94208 Virusshare.00101/Trojan.Win32.SuperThreat.k-98b42780119b9563a8611f6155e602703237371cb96e1e416537f4476bcf4b9a 2013-09-22 12:19:02 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-99f16d9ccd21a5e127ec916ba40f52f444b7e41d061c2c40356c57d8fe5e6101 2013-09-22 12:34:06 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-a0d72c514a8e1377c84c53add90bbad487ad36825005aa64465401795d03d36f 2013-09-22 12:26:12 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-a183f173ce20595c337a9ee59cc00352f2fae6763454d1298429506dfcca5ab3 2013-09-22 12:14:54 ....A 94208 Virusshare.00101/Trojan.Win32.SuperThreat.k-a3af77c8794848bf8201decf94a555a63ec079b8bf4fc802d71476ea9d88bfd7 2013-09-22 12:44:48 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-a500458d4ef4ca368a2d855b1648d271519dde1f2befb26d557c10ac6af8c7b1 2013-09-22 12:32:48 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-a547f3db3bd1e744bef9c854ed13ca7cabd972cf68d53094b42d598234efca0a 2013-09-22 12:20:00 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-a599c2f5b15e08687a755ddd683a55ee649477e2b5dabffbfb27c74db6192d6f 2013-09-22 12:30:48 ....A 150528 Virusshare.00101/Trojan.Win32.SuperThreat.k-a5b12bcb9fff514443bd51ae6d7661d79984a4467a1eb4385e53c9f9f31c3cf5 2013-09-22 12:46:54 ....A 94208 Virusshare.00101/Trojan.Win32.SuperThreat.k-a96487e16815f8140c196d2eeb3c1b57efe7b90b5f828e347eca66138fcbf606 2013-09-22 12:00:54 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-a9f4466ca3498f7bfa4b1a9438253c9ffcc1b91e0d9f2802966d52afd8945ccf 2013-09-22 12:18:08 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-aa1e47ccc3bb6e0395b58aa3efb270166c4d9b50b450f7a5faaf95434400b4bb 2013-09-22 12:51:12 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-ab56c105144179ea8cc13a8a1a34d4723fea49d8dd59814542294d167cf1b10d 2013-09-22 12:38:38 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-ac647d2bf510b678582da741d153bbf57dacd04b4c4a644fc4f8a93a14e0280b 2013-09-22 12:27:04 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-aef5a4cad955b79b31bc9d91ac6ceb70cc3c8734fb1d96840351cbffba9fb21d 2013-09-22 12:23:26 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b03027ed7da98d884c9f7fd9b5a7cf5e30474744f6cfc97263ecb887e046861a 2013-09-22 12:34:22 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b10fc00172e7ef9a6fb9f2541868ee612bd3bd459056be844225babb82202365 2013-09-22 12:46:20 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b111c7ae9e39ebf1cba091f7834b35eebd9d0724712c6c0e62be395dcc9f235e 2013-09-22 12:30:34 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b30442df599df730e1a7e59c2494ee64edb4d0bcbe7cafaa53e9a4be09ee21ae 2013-09-22 12:18:54 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b31d6b01d7056b9da2e3e8e8955053b9fe794cb9088f3e8a81f8056321495202 2013-09-22 12:34:36 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b3403578ef3c0a87a82ce00dfd52374d4a27d4074d82f67a654293c6c5ff1729 2013-09-22 12:23:22 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b3551925b6dc9cfdf2c0efdeaa45409a222219a8e5b7285416bc3e4db46de097 2013-09-22 12:38:50 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b4e95ae69d653628ca78e2957de9573079c3714413d8ff870195018cf98626d9 2013-09-22 12:24:30 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b5fd90619ec3b237dee78d064f8975b5c50b873559750447d708f54924996a23 2013-09-22 12:30:50 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b7e54ad9346b5aa89df48c93cf6270e35fad7a7d5820e909f159e3c99575586c 2013-09-22 12:18:14 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-b8a1f2baa59c2cac3552a85fa958c9b4884d0fbe5112f13f927d5b637f715294 2013-09-22 12:24:20 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-bd13a565c58b19fc315afc10f45fd35bbafe0727d1ffcb24c8fcdffc938c12cc 2013-09-22 12:31:24 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-bd16e3522e6aa2c29075697b6c3d31f4fcacb46a13418fc4eac079ed8ca5c25d 2013-09-22 12:23:50 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c08c8abb271376c8b9a9af8b6fcb15bd997649e6274e92436eacb0539fee06ed 2013-09-22 12:47:22 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c207d669bc883e32d16b7fc307bd9e0b77381d37f1db85b26f01a08dcf112ba4 2013-09-22 12:40:16 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c3a6bef2abf12ff281cfe79f96d28d4d72ddc6db2a9b1f67585548f4bab35f5d 2013-09-22 12:18:56 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c5473ba49402f7357dbc26b0722b60990260df7204629343fa5443827f491c60 2013-09-22 12:47:46 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c5de16ab5e54ca30dbe1ae30997c899c4def7b8d8dc0514553de7de62eaff8e1 2013-09-22 12:18:52 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c74acbeb6a826a76c7c355561f0476edb7d961debb8d4d9dabde43f77502faac 2013-09-22 12:20:26 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-c94dd2828f334668a4cf3f4fdf09bf0ab156d247565ec1fe71e4128cc0a90fdd 2013-09-22 12:30:56 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-ca9cdaedaf88439f0011f7e6778830fcd87d91ffddc91442e81851c7df203bf7 2013-09-22 12:39:46 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cb00d6435aabe48895033dccbdb5661a75df7ffeec39878271ad099d8ae0888a 2013-09-22 12:32:10 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cb0ae79adf942cfedec76aebfd7140ff9847d259bf6333e44bb4788560cac597 2013-09-22 12:23:56 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cb8989be4228345cc994a63db0db2b8d94becdc1066d7ae6d2484ab39b49a227 2013-09-22 12:25:16 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cc5baf27f6a98f628ed5982bc0ac4e16ce52b4b991c13cca1941f5d9ae89e14e 2013-09-22 12:29:50 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cdb8a4a225cb364a4ec9fbb92dd97ffbddea50690b32a577aa21e03787085202 2013-09-22 12:18:38 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cdde2c17bf773aaadb324438bef508e2ca6c5edb6b287dd43576ecc24f2562b8 2013-09-22 12:20:04 ....A 93696 Virusshare.00101/Trojan.Win32.SuperThreat.k-cf983e125ba4a94cd59c4f03ffd3f6604bc6de591f04d26853610ffdc6d7d963 2013-09-22 11:36:42 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-6067846b27082c3caf8c79f3ae6201240b73b8b6bf3bebf25cbf981716f77194 2013-09-22 12:05:24 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-663573ef5350bf1e442d8d8f4beaaf78de223b4c618a45b9794e155a663edae8 2013-09-22 12:12:34 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-7223aabbac2ddfe29319483c16bd54af05c19db662fef27b06b57bc6cd8fe44e 2013-09-22 12:38:22 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-74c5db126ac1ce96ade3b60782609184a7faa76f4a726257da771ad895437c2d 2013-09-22 12:52:08 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-757d84855e3d6266829298a1817e1bf3159887db1584af5306e6ed4c7b05c492 2013-09-22 12:21:36 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-7739cbd8100c93289e747575b279ced88165374bff3e56bcf1dd939235baf4ec 2013-09-22 12:19:02 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-7783f5e0d66ee9a66c2ccbb04f74eec2b03b5a934318556acd8a43e0006d1fb7 2013-09-22 12:30:12 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-7842ba6945033bef7e0968c46ab8449556b2c0aba6d5f2f90292fdc9ac54aaf7 2013-09-22 12:17:16 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-79970bc90a1a77aa2aa126483b1af24e32c471d19e968feffb70f7fa0544394e 2013-09-22 12:12:22 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-7c4f4ac58a737f90a6efa8fc4050d12652b58ebc04df002d7722edb49b617c8f 2013-09-22 12:07:18 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-824d43b7fe79a9757501723e8bad1da1fe47b8673fce4e864779e3d1470b276e 2013-09-22 12:51:08 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-881257ff6238f839bb18ea198466294767b08164cb45cad5042bba66c976ac77 2013-09-22 11:36:14 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-899641e15e273f915ba8bec205208d6b89253cb96170aba8b9a8cc6035bf9df7 2013-09-22 12:29:08 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-94d0ab6517b97bcb3d069bfb80c919de596f5a2645b3275a65ff65fe1912b467 2013-09-22 12:07:54 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-99324031e0093521511d8468e82ddc792b5660536f427bb26595e36b07468891 2013-09-22 12:38:50 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-a3205c0b63df1f71679c75e94f80b92b2b4b875470dcdbea9496f5b316fdf00d 2013-09-22 12:36:30 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-a483c8be8bba6f59fbfe64ab0f5d2c4d3389d54c9f54664d4dc9a6f6ceec2927 2013-09-22 12:25:18 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-a68560a50ff8a155bd3b41b8f8e4d519ae167bf488d544a1c36db017ac812c10 2013-09-22 12:41:34 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-a9504a2ff71f9b5b531dcfd59a5b002c652bf00ff7546296c83cdc1b812d6455 2013-09-22 12:21:30 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-aceaeaeb9809522c7b022dcca5b401f12ec9f7881c534c392a3303e167ca5eb4 2013-09-22 12:32:38 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-aff1be55c061718dd21964818ba17b252d3329778dfc3aef13be3f45e1d452ca 2013-09-22 12:43:58 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-bcc159688c3759da10dd7e7103552a0be1c443c3145164c11a45d6ea83948643 2013-09-22 12:19:38 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-bedef120aaad14e3da6a1018292c3690143d3aa8f315b4cd87f06be56ef2ff5d 2013-09-22 12:02:40 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-c2309567f2b3faaa13024e682a1c5e19f28e73901a4befd03650808c5bc59a00 2013-09-22 12:40:06 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-c728aa14d9cd4fd9845aabbbd178bcbfd4383377e28b7ccb9f45f9bed8fc90e6 2013-09-22 12:45:02 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-caddb84990abb39fc59f027f1eb49fdd2a117fedaef76feb6ecb2fcc304db9c4 2013-09-22 12:32:36 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-cb9d00ae5893cf97334ed257deab4a62ef58408005ccf5f73fad47b0787b74c4 2013-09-22 12:39:10 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-cf48f03e477e3e83b220ca4a7f6e2c38eb3344e30e52bddc158f88a770c72b5b 2013-09-22 12:26:30 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-d553e5f047eb6ac2e498b8948b8acb66817b440a6ecded59830f35c5e2e06fed 2013-09-22 12:22:34 ....A 126976 Virusshare.00101/Trojan.Win32.SuperThreat.l-d62f218ea2b49b82f5eb829a61b36ac47b17f5cf502063185d4f2efba77f2a52 2013-09-22 12:49:48 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-242462134ac430bb9e674bf3e1930c35441c322311051024f4158d9abc2a045c 2013-09-22 12:48:44 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-333282da9cd123ede7cd39dff7cba389c9b11b6172d0a15d527736ffa5642811 2013-09-22 12:24:54 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-334c9c436e4e5ce2e93078a4aa2a22ef7fc186ef7e294207d916e47bcff3d434 2013-09-22 12:36:28 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-3377ab87d55ccffb3c7d6089cd4603c5cbed169adef657312c8ffab7c099cafb 2013-09-22 12:23:06 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-3f13c779637eef7a26ffbf1ed6ab094e822e5d8d538696bd32c92a3347c7be61 2013-09-22 12:32:18 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-43350c5ad61e2e93ba638496897fb429087eac594abe8cf1d45bcf439ef34d37 2013-09-22 12:52:18 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-532430e4783e0750f4a7f4ce1666e0d20ad5c19ee8c0300dbb6cc12aea8cb735 2013-09-22 12:24:48 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-535433398d4af40fe75eef893771c11afa884d0fe0111f47a57d424385c39a43 2013-09-22 12:52:18 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-55b6141960764de006be9e8152068223666750345ed673cec6a62a6a0279292c 2013-09-22 12:44:28 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-60bc26df7f5a086cc4169c1313d88608fb9ad8d8d964e6d1234d3b45ba7d281a 2013-09-22 12:26:40 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-67be1933f9a1407b3ee83dc7a89e65287408258da018732591a4cf6d46370344 2013-09-22 11:45:32 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-6a51590ff5cee46d2acccdf1a9348b267863830e52b99c9698c8598348f9c8db 2013-09-22 12:23:36 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-738d1cbf2a36c72a221c12773c9b5bf33b3fc6aab7af60ff730fb9f3abf2e2ee 2013-09-22 12:43:20 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-73f595105f8168b9f817f8b0f0dcbec863803baa2f11288fe02d67add758d1b7 2013-09-22 12:32:30 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-7457fbd2241f9d8c9465104d837d07da7685ea92714a17b7ea7905516cad0b04 2013-09-22 12:38:22 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-76ff52f7119b635621dd8a4f80a2f5ed20f3b66f647988728692050fd5d46cbd 2013-09-22 12:30:48 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-78644ee0fa794405c448576863d16871e85570b93c7f8ce8da75f17e3a2ddb22 2013-09-22 12:50:16 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-7a619da9efaeba3e3c61bcff6610909e169269cf81c2f9e149a8a128d86ad578 2013-09-22 12:04:24 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-7ba979e5b5f4c1bde229f390c2c89dce3ddb5f9cb6f175bfe5a0c0f5434e295f 2013-09-22 12:11:20 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-7f6204d4c4c7ef69147ffd92e14ca9aacd78d70a40fd726d0965387086e96113 2013-09-22 12:40:16 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-8108340113fbb3fb85f62f2ae57e16009546a2cb90c8b9b6c65a60b8b2209def 2013-09-22 12:13:06 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-825f8e087370e5e771f0ea152c7cdad5c991704085035da570bfac2db00c20df 2013-09-22 11:46:10 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-831e959cec7f762f52e4dfeb6581f00a57521ed9c5ebfd46224d31a318bd2053 2013-09-22 12:22:34 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-84bbd9a07b9d760e659ba4ffba1bcd9b7b9bd946008b2ff9d0e0c7d1ea6b418b 2013-09-22 12:45:20 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-84fe7c94ea8cdcab8b26db69a756649f7d86e7f1e370117717427f11ed5d5969 2013-09-22 12:25:14 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-94f7bb18152f1d9ead80d86ffca1e28123c4f18f097a02e191abbedec170eb58 2013-09-22 12:32:44 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-95355b261cac39b4f11adf69b3da0efc492d439f532acd307988a3d3f91d34eb 2013-09-22 11:53:24 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-95f335c6323723d643cbcebdedd6d4a7c6c99a51f7aa98a33162ec7dc9f94ddf 2013-09-22 12:48:42 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-973dd466cfcd7dab26beaf106582c677b9386134274410f003d9c2e873bf5581 2013-09-22 12:20:06 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-9922dc8f01f46d8f175e9d5832749f1c74800b089c94f6c821e87df59ceae806 2013-09-22 12:32:06 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-a03ce42343d7a8eed3bba17a77324755676bf0853eb02de099acaa98ceddda6b 2013-09-22 12:42:38 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-a175f8bd5505fd78340ffca5cb9977af38fe696845007e520fa1742ab4f560e9 2013-09-22 12:12:22 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-a3023d24a391e767490b261d5e17dcee9f00bb5a0ede53709fc942929fc7418f 2013-09-22 12:21:00 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-a3d30ce5e359933e6f986aede0c06d3f6c81bb58902645bb69b9f5637fe7e46a 2013-09-22 12:50:08 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-a539bc8bff0de1041ad582b549d285b72b6576ce39341ce62517c2b22dbcc29e 2013-09-22 12:50:02 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-a6efd34b2018a0088cfa7747f40db1050a9e27d80fd44b99cde0ba28fb8ba257 2013-09-22 11:50:32 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-aaa2c62d92f5d19d6e94e099339eabf80b0ace884aae789d66c70827bd1c06d8 2013-09-22 12:34:18 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-afb73b1b0e6fc62599660ceb0f178806f0c1ec034034a385f9384353b253b10c 2013-09-22 11:48:24 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b0441b79ad21b95cb279be63e150762a579616f54a8d5972a821ab319e6d1b2f 2013-09-22 12:18:00 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b045373132c7d41d0d5595a13be1417e3ab05bc20dac11ed832ecb0a73ad171d 2013-09-22 12:43:26 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b07420a5a055beefb3617d98bc97e56d5d3fafad2c1ea65a5af4d89dffdad1d8 2013-09-22 12:43:52 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b1b9691fbeeffc1b4feb1cdc8dee560da9fbe74fb229d74b15a8a7f95d48f6cb 2013-09-22 12:51:10 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b33c4a8227c82f9d0f855e5d6c9148438db31499e7b057acbb5fe430dff0610c 2013-09-22 12:50:32 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b3d2894a6447a152b52bd5be8b074cd1e29c8564a186de0fc0dbe16b70a5afe6 2013-09-22 12:49:58 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b75939f9cb8c8eaafc954e991e7d915b6153572c0c05ceb2af3e1aff297c4700 2013-09-22 12:18:24 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b865da1965cae9695b21b8f3a7de704c937268dc35926e35c31b10137f88b1b1 2013-09-22 12:41:32 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-b8b3043e4b91f25b973aca49d22e436729b2fd5487b39c1757f47f0e846a70cd 2013-09-22 12:31:20 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-bb2bc4154de63c88a5ad6804e4ac921db3ac02bd6e706c219d223a258dc7082e 2013-09-22 12:19:50 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-be198614bc1295f1e1afb5cbe08dc9e6f9b1b3cf5b48a1baeed76ad124bbf534 2013-09-22 12:34:48 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-be9b4f8b6920416e084088da292e5c8c2b75f3759ae952c41cfe0466f2740171 2013-09-22 12:12:16 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-bf5ea5774e0ac04b9177efcff9fb47a0fb2f27e3f49db83feb255c38f1d5fa88 2013-09-22 12:41:52 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-c3923fcd4b17087e60405a41ec11de5f1b32830ad278746ef2675291cc3e6b4f 2013-09-22 12:14:18 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-c50416b9741fd4aad78c66a96a32b88646464406a4d826fff7a3fda21551f70b 2013-09-22 12:40:46 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-c7904b9ae272e754cfbf365c5db38f3ccb2efd44bb95b2e4dd1faf19b2c186bd 2013-09-22 12:37:12 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-cb93972601f1337a331ce87a3acb9e4382771ea852f81b9146857df660370a0d 2013-09-22 12:41:38 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-cdb7cb2845cc3fd9c3a4bd7395655dd39487bd56571ff7f765bf474d306e970f 2013-09-22 12:42:56 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-cf67d8564f7a46364e21524a390da99fd87a602dd395193c00a7bcd329b26884 2013-09-22 12:36:54 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-cfb8a940dbffc58aa1f049a90fbffa0110e207ecf70e051153795f5611c51742 2013-09-22 12:23:12 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-d0817d878908f72e0ac533f4ffb907059e665d055129e8203dcd247f485685a3 2013-09-22 12:43:20 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-d0c1ad47c4a57f0fa74b73f072f55437721cec1aff7fb2245d2488fa36c48e74 2013-09-22 12:00:48 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-d0e95f4294273e7f532becc87870710271ed28ddf10023f59eadf264deaa19cb 2013-09-22 12:09:38 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-d30fbe455f1097cf4143bb2d490a494dcaa7b5f9810a50fb8b0c1205d3342566 2013-09-22 12:44:06 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-db331c970468773889b5c983f80101d9de530038dd307fca3981c439ff36e7eb 2013-09-22 11:37:22 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-dfed28488a90c00457ba5c3ece71285ce056dd53021fda4719920c9f4e4a2715 2013-09-22 12:07:26 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-fb29b5d2f81268de62595a6fcb9220fc039bfd77ec62df64445b175babeeefed 2013-09-22 11:56:30 ....A 102400 Virusshare.00101/Trojan.Win32.SuperThreat.m-fb47ea74fb65dbd211965b3fd37aeb5dde9ff0f94411429ef1572c081aa3a673 2013-09-22 12:20:36 ....A 154112 Virusshare.00101/Trojan.Win32.SuperThreat.n-15829d83120c44552b35ec9841e1b46459de63b496055e809058196a9cedeb5e 2013-09-22 12:19:24 ....A 154112 Virusshare.00101/Trojan.Win32.SuperThreat.n-2b9bbaaf91d0121ab5b35f5013a0ca59bdd42988824eacef7cf8a11047a25327 2013-09-22 12:39:40 ....A 160256 Virusshare.00101/Trojan.Win32.SuperThreat.n-30059422580060fe4d9413a46c79ac1a071883d9bb2e5dd983c2aa0fa7449afb 2013-09-22 12:31:38 ....A 173056 Virusshare.00101/Trojan.Win32.SuperThreat.n-39c231f2ef67f2e2f1e39bffe2ba635ef121aae5f5f4bd11bcc2a1e211a7110e 2013-09-22 12:46:26 ....A 173056 Virusshare.00101/Trojan.Win32.SuperThreat.n-48a2a2206afad6abcaaddc082cd7541a32e09419a74acd6c954108f4f3d12221 2013-09-22 12:27:30 ....A 173056 Virusshare.00101/Trojan.Win32.SuperThreat.n-95b27833337bdf54b1d6d1fc8ff21a7dc546d236f9b5b9425679fc3c1604d847 2013-09-22 12:43:40 ....A 173056 Virusshare.00101/Trojan.Win32.SuperThreat.n-9601054bd09e3db4e2a3cd5b46a4ef96e839fb19ad85519b1a29402e48954517 2013-09-22 12:29:14 ....A 173056 Virusshare.00101/Trojan.Win32.SuperThreat.n-963eaf60a07bce25d08d3bc951b0e111bd7ddafa84e0ff3e0da0dbcf6404d330 2013-09-22 12:29:54 ....A 524288 Virusshare.00101/Trojan.Win32.SuperThreat.n-9ae3b3ecd19579de31556bda379c9c1de1eef7a77494a29b5225bf7f78291bed 2013-09-22 12:06:26 ....A 144384 Virusshare.00101/Trojan.Win32.SuperThreat.n-c19cac4409f4e6ad0a3c80a4fa23788a4cdbdd8b08f199f2321c2175a5557265 2013-09-22 12:11:44 ....A 215552 Virusshare.00101/Trojan.Win32.SuperThreat.n-e6c3c84b4a336196ca428e924955e671f9099862c79780b6c1ef0df3ad75cb5a 2013-09-22 12:22:54 ....A 154112 Virusshare.00101/Trojan.Win32.SuperThreat.n-e9d632eae96171f869d340f49f5dcc3d030f64dc41f9e4b72e5b84c2203589e9 2013-09-22 12:26:46 ....A 164352 Virusshare.00101/Trojan.Win32.SuperThreat.n-f3d844f3c9b63e0d787fc2499a6ed0d1827fcfb90b9e13b532fff6ae6d7b1d03 2013-09-22 11:50:04 ....A 373074 Virusshare.00101/Trojan.Win32.Swisyn.aegn-5d3b2777ff3bc38866bf91c286c38790df5e365967e892b2d69a9cc2735eb807 2013-09-22 12:51:44 ....A 135168 Virusshare.00101/Trojan.Win32.Swisyn.alai-814b7ef40c688256f158fc1496eebd7c2d044e9df5bd1412be8d61cbcfc273bc 2013-09-22 12:46:06 ....A 291201 Virusshare.00101/Trojan.Win32.Swisyn.auzw-a8b77103cf5caab3731df8218fdc09171a034a31fedebe9d3e1cbf35758bae02 2013-09-22 12:13:10 ....A 211822 Virusshare.00101/Trojan.Win32.Swisyn.auzw-b682cd07186f345fd56f8f385159cb59a24ad5c7e8cfd01e181a4c3a0f0a3c1f 2013-09-22 11:45:54 ....A 211967 Virusshare.00101/Trojan.Win32.Swisyn.auzw-f0cdd8faa445e5e54c1097555f200dfcc0db11f5614b2721d7fb93d2fac5a6df 2013-09-22 11:41:16 ....A 290262 Virusshare.00101/Trojan.Win32.Swisyn.auzw-f9447d53a8c06de42349571c788b81959815f030df797079972727e4e844e329 2013-09-22 12:42:38 ....A 76800 Virusshare.00101/Trojan.Win32.Swisyn.avmi-96ad5ac656887aaab1da73a934f765ab1c53d1d8721f25b52e93d22e8adb2090 2013-09-22 12:28:38 ....A 50106 Virusshare.00101/Trojan.Win32.Swisyn.awhz-8c9cb055e5c3b6ff3ab5745db2f5de871873d9bdf774c5bd210b70af5602bd88 2013-09-22 12:19:04 ....A 90112 Virusshare.00101/Trojan.Win32.Swisyn.bbbr-a08181ca9e4c593341e1d4e5351bd9174ff980d8f961ffb5283a3931e25e3849 2013-09-22 12:36:06 ....A 120832 Virusshare.00101/Trojan.Win32.Swisyn.bfxy-8876dabd45efc308869ef604bc3ea72b6df22d962384428c7a1cd3909db1d6d4 2013-09-22 12:29:10 ....A 89725 Virusshare.00101/Trojan.Win32.Swisyn.bgpw-896ccbe1eb806154807c3b18820a8def36c37356b0023b5905796e118ea0731b 2013-09-22 12:22:56 ....A 317928 Virusshare.00101/Trojan.Win32.Swisyn.bgpw-9c4940522adf4f981afbc6667ae5952e0dacf769481625d486a2340b0481b2b0 2013-09-22 12:19:44 ....A 90592 Virusshare.00101/Trojan.Win32.Swisyn.bgpw-9cb2749232bf2c8765f2591e19aec921890d9f5227adde6016b9147c6a8b8beb 2013-09-22 11:52:24 ....A 211869 Virusshare.00101/Trojan.Win32.Swisyn.bner-5c0d6b1cff8771b98e65c2d521daaaedba0083183ef52f1ea3e177e835c8b4e3 2013-09-22 11:45:30 ....A 211856 Virusshare.00101/Trojan.Win32.Swisyn.bner-5d724eda80a6161d9ca43ad0e856c564d8d16d2549408db11287c98b3a81ba3b 2013-09-22 11:45:44 ....A 211979 Virusshare.00101/Trojan.Win32.Swisyn.bner-6c6d0ebf8020df7f63d51750772e5fdbcd561115fb75dc2118aea14f7b4e8f2b 2013-09-22 12:04:38 ....A 211750 Virusshare.00101/Trojan.Win32.Swisyn.bner-820f01cf9576f43df837c67c4d80feaa25d86bd1bfba351295b1dbe2e624b183 2013-09-22 12:03:26 ....A 211956 Virusshare.00101/Trojan.Win32.Swisyn.bner-95935528948a0273f83a6df5dfa3ad8abcaad82d505408666cc3f15f6f25129a 2013-09-22 12:11:40 ....A 211775 Virusshare.00101/Trojan.Win32.Swisyn.bner-ab9f2959c0f76781d2fc6aeea1d71ffc4d902e03b549833138d1204b56b5a919 2013-09-22 12:08:46 ....A 211911 Virusshare.00101/Trojan.Win32.Swisyn.bner-acfe9681a3f38b08547bffcd745db7488b6ce565612c33d6fa00fdb8d2246d09 2013-09-22 12:31:42 ....A 211920 Virusshare.00101/Trojan.Win32.Swisyn.bner-b76fe2ebf415bb36dfe1ca7e9283ba2702bcccca07dd83602808bd769bf849c2 2013-09-22 12:44:14 ....A 211754 Virusshare.00101/Trojan.Win32.Swisyn.bner-b88e9f5500ee2c18bd8f8dfa33af579eaef3a5c1014951758e5e6c8eacc61e71 2013-09-22 12:00:54 ....A 211815 Virusshare.00101/Trojan.Win32.Swisyn.bner-b8a5fc90102a70ce5d81e39ef4d7fdae1075482e26a8e8abceb91b14eb653d22 2013-09-22 12:14:30 ....A 290147 Virusshare.00101/Trojan.Win32.Swisyn.bner-c295460b1981ab08e69f1675572c2bee360d1db15bbb311e2e097a7cc565f385 2013-09-22 12:45:24 ....A 211991 Virusshare.00101/Trojan.Win32.Swisyn.bner-c725e6a36b756450a141aaed67b49cc69884124fa515784f0801803b8f22ac38 2013-09-22 12:03:52 ....A 281112 Virusshare.00101/Trojan.Win32.Swisyn.bner-c999b2ac06a605e2cddfae4bf283516a020faff519bc2aea9825238df0facc99 2013-09-22 12:07:08 ....A 211875 Virusshare.00101/Trojan.Win32.Swisyn.bner-cb712305b6ffa1cc2c210cdd71636504c30d67ece670ba69ee49c36f7be2b272 2013-09-22 11:37:22 ....A 211762 Virusshare.00101/Trojan.Win32.Swisyn.bner-d45ad9745bdaa8dacd3b435e568b867de7d39d3cea3320d90d3650a4b75ee43b 2013-09-22 11:51:08 ....A 211976 Virusshare.00101/Trojan.Win32.Swisyn.bner-d80c1ac4615713c8344f533114e8cd2f052a053ef01962bbe219fdd2140e0952 2013-09-22 12:49:26 ....A 280912 Virusshare.00101/Trojan.Win32.Swisyn.bner-df36a37e1a085176e6f3af3d5b2f4e7a861f8e0dcf1e8b77ee6b09dc7c9c6a37 2013-09-22 11:48:16 ....A 211768 Virusshare.00101/Trojan.Win32.Swisyn.bner-e4810d5044ffba59182bf055b45e8a5d7c8625db344532b61dba5a04d85ddccd 2013-09-22 12:08:00 ....A 211834 Virusshare.00101/Trojan.Win32.Swisyn.bner-e60940cd69ce12a34e56397e38257dbe055e676b3fe63106b9539e9e4451b587 2013-09-22 12:04:10 ....A 294917 Virusshare.00101/Trojan.Win32.Swisyn.bner-e7bd15a8fae85b20a1a7e8bed655c4e61657f2610212950e24dd8f706be59207 2013-09-22 11:54:24 ....A 211928 Virusshare.00101/Trojan.Win32.Swisyn.bner-ec81c4301fa52c3b7b240ad80ff25aa7e8b9a1d276cc571ca32147d403e95abc 2013-09-22 12:39:24 ....A 85865 Virusshare.00101/Trojan.Win32.Swisyn.bpnx-dab19e86c05ae2b6504970fdc1354bec2acd0fba3bab6faf2657afaf8bf675a8 2013-09-22 12:25:00 ....A 417802 Virusshare.00101/Trojan.Win32.Swisyn.bvpz-308d2ba54a3a07cfe10f3f74c4308ae8d3a5ff60ef412e21618d9871473d334d 2013-09-22 12:19:24 ....A 50795 Virusshare.00101/Trojan.Win32.Swisyn.bvpz-37e888183c403de54c89d2a886a364ab690da74ec35f3ffbfbc051958633831f 2013-09-22 12:23:44 ....A 446468 Virusshare.00101/Trojan.Win32.Swisyn.bvpz-622a85320a3c6d9a55122e5f52894932676bb6b77f2b6ea48830142b564b7ce6 2013-09-22 12:51:20 ....A 331782 Virusshare.00101/Trojan.Win32.Swisyn.bvpz-c3d015777f5cdc1c138099ec779ce9105445b5d56b3f5faf6d6f9eaa87848b3b 2013-09-22 12:44:52 ....A 211762 Virusshare.00101/Trojan.Win32.Swisyn.bwfd-3359d2c65f307943ce939efdf11ce4286ff9c8e5c18cae8f997614971bcd02e6 2013-09-22 12:18:52 ....A 211947 Virusshare.00101/Trojan.Win32.Swisyn.bwfd-80e24ddfd40249b621892399b41fbfff4892fb5cfffb5dbc1d15350527c5b394 2013-09-22 11:54:10 ....A 211966 Virusshare.00101/Trojan.Win32.Swisyn.bwfd-a53d8b340f80eae437ea85f086a5ccc2f0ee0d4385abec011b0f0d1814bc410e 2013-09-22 11:53:50 ....A 211945 Virusshare.00101/Trojan.Win32.Swisyn.bwfd-c968d8e422fc11c3e91bdbf90141c1ce38a42fa249d2545cf386ffb4ec519b8e 2013-09-22 11:41:00 ....A 211825 Virusshare.00101/Trojan.Win32.Swisyn.bwfd-e45427968e410fcfeb98576d10fa79ad226b29408c56b47b3e9ba58c67f0a795 2013-09-22 12:49:40 ....A 86016 Virusshare.00101/Trojan.Win32.Swisyn.caaw-b3487a48aeb6af3bed68c6f60deaeaa4449b4ef360d3ff6549565d00ace8c522 2013-09-22 12:16:14 ....A 217091 Virusshare.00101/Trojan.Win32.Swisyn.cbhx-c581c97fb91719683f634a8bfd4135902c5775b0f95a9b192f06d3c765e67a7a 2013-09-22 12:03:46 ....A 245765 Virusshare.00101/Trojan.Win32.Swisyn.cbhx-f37fed20d2fe49d86d8a5bfa828a34c269a95de5c0321e9862771d882a535535 2013-09-22 12:24:16 ....A 204800 Virusshare.00101/Trojan.Win32.Swisyn.cbka-b6592b8051ca3957eada3bd5eea4439faee67b41b05814adcc9a0bfb32542b40 2013-09-22 12:52:08 ....A 2763264 Virusshare.00101/Trojan.Win32.Swisyn.cdpu-c7010ef673401a9238fcd4a7227ac138ebb402e9375a850a9030cfdf97aa2286 2013-09-22 12:30:02 ....A 114247 Virusshare.00101/Trojan.Win32.Swisyn.cizi-b8b2df71f1349ad515c3abf45fc3b1056b7596adff63951bcfe469044aaadad0 2013-09-22 12:28:38 ....A 125618 Virusshare.00101/Trojan.Win32.Swisyn.cmew-bd2e1593ef8b1e4afa2174fa6aefa2bf1bd6090898a4e4b6b7941820091cfbf6 2013-09-22 12:02:10 ....A 7680 Virusshare.00101/Trojan.Win32.Swisyn.cncy-a9f21be77929e447c7598b452abf78850c76191397fa7b923a47ef9a2759f423 2013-09-22 12:29:58 ....A 12405 Virusshare.00101/Trojan.Win32.Swisyn.cndd-79372839c409ba4f0ba607131d1ae990ce6345acb3d03df8e925720dfc62bbd7 2013-09-22 12:05:06 ....A 130048 Virusshare.00101/Trojan.Win32.Swisyn.cpkf-ad48e87402c092542606e5fdcef830306e14769915039326773294f033c9646d 2013-09-22 12:34:02 ....A 135168 Virusshare.00101/Trojan.Win32.Swisyn.cpkf-bccf953af1dddfe97ec0c7bd3e16121805f226a6e45b104e3aeaa05567a5e3ae 2013-09-22 12:23:28 ....A 16600 Virusshare.00101/Trojan.Win32.Swisyn.cqdr-0155b8b1829b7ac92af02385c1d667b80d80abcc44297883144442e897f4ecf8 2013-09-22 12:41:06 ....A 186373 Virusshare.00101/Trojan.Win32.Swisyn.cskk-06963b1703bea77bb810bb3ad3fa18ef72a288d771ff9fb1cfe2978fcdbfa31c 2013-09-22 12:14:54 ....A 180224 Virusshare.00101/Trojan.Win32.Swisyn.ctcl-8f8b44a44a46a0708bb4549c0f01295df5065c47427c7506aca57de54efc983d 2013-09-22 12:19:40 ....A 180224 Virusshare.00101/Trojan.Win32.Swisyn.ctcl-e0af8e18a4a4eccb6644b529962fe78f1edf3a00cc130d01140dd62320e23df7 2013-09-22 12:29:16 ....A 125888 Virusshare.00101/Trojan.Win32.Swisyn.cxtg-b0b32bdf073378ed340eb28cef9dba72095037f377567e24a840d25cbf91d49e 2013-09-22 12:04:28 ....A 134656 Virusshare.00101/Trojan.Win32.Swisyn.cyxl-970101bbb15ec66bc33299bc81f6ecfef299bc25fb0426f3c430aad7157a29cf 2013-09-22 12:29:54 ....A 116224 Virusshare.00101/Trojan.Win32.Swisyn.dbve-902152d91a984c42b550ad578025bff3f267ed30bd846d58ef75a16d5a0b0dfe 2013-09-22 11:55:34 ....A 116224 Virusshare.00101/Trojan.Win32.Swisyn.dbve-b6f5eedc2b8aa075716078ec3a6e8f4f9d31da7c5e5d24c3d866bc3869007da2 2013-09-22 12:49:40 ....A 131072 Virusshare.00101/Trojan.Win32.Swisyn.fkbd-c487504242e7fcc636cf1584795364b66bf2c2998ed5645c04ba21e690f8c10b 2013-09-22 12:27:34 ....A 215552 Virusshare.00101/Trojan.Win32.Swisyn.fous-253225c4a13dc34164a22cb730b2d0292ff7ea717cb57fad9d7f7e573eb5981d 2013-09-22 12:17:56 ....A 128000 Virusshare.00101/Trojan.Win32.Swisyn.jyb-ba7fa198dfc0331f753a343d4f32c3c5670933e780ca2a91c904e9538abcda0d 2013-09-22 12:31:52 ....A 510446 Virusshare.00101/Trojan.Win32.Swisyn.kjs-c5bc687c3132eaea0f52a2460b26af96efc4aeba80dc44afa6ecc5ed249418fc 2013-09-22 12:43:16 ....A 196608 Virusshare.00101/Trojan.Win32.Swisyn.qgp-a92dd7f6e91ec28c286ee9703cdb23b5f03042e0ec0441580f601f5d7e02246e 2013-09-22 12:38:56 ....A 36864 Virusshare.00101/Trojan.Win32.Swisyn.ubp-63f2bd2f8c0b3aa05572197f3875b79380c0b29d1ecb30aa7e10229f29edad63 2013-09-22 12:43:52 ....A 499712 Virusshare.00101/Trojan.Win32.Swisyn.uij-fd6c6db1bbb686c993eb1420d28fed4cdfaad38df1b374cb43dea012d9479be8 2013-09-22 12:35:28 ....A 1015808 Virusshare.00101/Trojan.Win32.Swisyn.wkj-ff06e9442a12f4c833f12bf0aa1d5bd5da2aa26c464b3c1ca9de30764bf107c6 2013-09-22 12:21:32 ....A 294912 Virusshare.00101/Trojan.Win32.Swizzor.acls-8d39db8a7e8640ef7d0187fc3ef1d0cf90d921e611d37511fb9daa1d55ba76c0 2013-09-22 12:27:32 ....A 442368 Virusshare.00101/Trojan.Win32.Swizzor.b-217c558a2e2f06c6203e6a42c6706edcdf324548a8e7d23b0f451ee473370346 2013-09-22 12:20:38 ....A 745472 Virusshare.00101/Trojan.Win32.Swizzor.b-2540892e596fd753f7b2020c6c8f61e1e1eee17d87bac98a08135438a74f30ba 2013-09-22 12:13:54 ....A 770048 Virusshare.00101/Trojan.Win32.Swizzor.b-2a5872c84c5b2ecfb7f42da4832e82fb69280bc3ecc87b8afb10a42d2e78374b 2013-09-22 12:45:48 ....A 344064 Virusshare.00101/Trojan.Win32.Swizzor.b-326fce3915c45bcee98d6c1aeca4d6e44a56076f7d1de5a590d6a479cd7104a5 2013-09-22 12:22:58 ....A 442368 Virusshare.00101/Trojan.Win32.Swizzor.b-3f75b028936e3f06408e678086e64f3983baedabd8c31e8aa1cff9b2decd0ac4 2013-09-22 12:15:58 ....A 593920 Virusshare.00101/Trojan.Win32.Swizzor.b-5a68b6e4b7ee55018620e07bdf2ef1a715a70c2ab9e23c4ae10bc550770d8083 2013-09-22 12:18:44 ....A 571904 Virusshare.00101/Trojan.Win32.Swizzor.b-5c5d92d024ca8738a91d2ef2e98f0ad89c76f67e11fc0bd2c572d0c6a7c9516a 2013-09-22 12:17:56 ....A 774144 Virusshare.00101/Trojan.Win32.Swizzor.b-61aea96438be189f7acea263694cd6685c5edb5a85b9a81f1fbc3225dcc77d54 2013-09-22 12:07:26 ....A 555008 Virusshare.00101/Trojan.Win32.Swizzor.b-67123289c0814385c3c1566ce8dbeeef61f419e0c6d5561a6514530534467391 2013-09-22 12:30:18 ....A 699392 Virusshare.00101/Trojan.Win32.Swizzor.b-78298cf760e68e7d363223a710ab668901791c4c4faaa611166a4d54d7c89398 2013-09-22 12:29:48 ....A 547328 Virusshare.00101/Trojan.Win32.Swizzor.b-79f41ebeb29a9f7f901c2c93f66076b0913ab8ae919064ce3344dddfb1a29fa9 2013-09-22 12:11:34 ....A 733184 Virusshare.00101/Trojan.Win32.Swizzor.b-7d84ebdee22a087622d8ed48303d116bc4823eedd7e7768e69caf673cf2a3e3f 2013-09-22 12:36:04 ....A 749568 Virusshare.00101/Trojan.Win32.Swizzor.b-8033cab74fa784ea1b269477a9717946c88dd2607faac2cf2265d390300bb83a 2013-09-22 12:19:24 ....A 504320 Virusshare.00101/Trojan.Win32.Swizzor.b-87f0d012719fde4c6e229ea1d369ec5c1b48cee88cee464ab1ed8d7a39722cd3 2013-09-22 12:00:16 ....A 327680 Virusshare.00101/Trojan.Win32.Swizzor.b-9d019ca5ad06602219639bd9bc91b0d5e000e8f28e1203bac6659c15da3434dc 2013-09-22 12:23:22 ....A 361984 Virusshare.00101/Trojan.Win32.Swizzor.b-b061fbe00e08d576fe2e08d27ffc611aadf234d7dcd96df548d3e40a4129ac65 2013-09-22 12:38:22 ....A 412672 Virusshare.00101/Trojan.Win32.Swizzor.b-baccd8abbdfc64671197f5ec1461066f8b200ccc54eb609f5d0cc0bd325eb21d 2013-09-22 12:39:50 ....A 1046016 Virusshare.00101/Trojan.Win32.Swizzor.b-bb26c9852a168e809db9b413160de4ae4c2cd38b04aca39f39d9adac18f58613 2013-09-22 12:49:42 ....A 503808 Virusshare.00101/Trojan.Win32.Swizzor.b-bb42ef0dfd004645a4a868ac59b4fab2f537ec5b3ce4cf33895ffb636f91a996 2013-09-22 12:51:52 ....A 379392 Virusshare.00101/Trojan.Win32.Swizzor.b-becf9df4bc44d1a99c29da1a9bbf4749b59991e8250eb2365bcb94cf78198338 2013-09-22 12:07:26 ....A 765952 Virusshare.00101/Trojan.Win32.Swizzor.b-c033887f879d7ba35ada72b6ebe200ac8d14344a4c1c793a802a0e383782099a 2013-09-22 12:37:18 ....A 425984 Virusshare.00101/Trojan.Win32.Swizzor.b-c3567d954e8300472aa94df08c4b1a154abdaece2f43e2ce2841eb9a13d95241 2013-09-22 11:40:32 ....A 647168 Virusshare.00101/Trojan.Win32.Swizzor.b-d27842edfbb858f7ded71d979d5e26467ecff8410e0430ccf22f2aa6b1d97079 2013-09-22 12:00:00 ....A 843776 Virusshare.00101/Trojan.Win32.Swizzor.b-e17db7bb6312d0b85328536af346216a567f67cdc147a4163a723d7ee1a77657 2013-09-22 12:07:58 ....A 737280 Virusshare.00101/Trojan.Win32.Swizzor.b-e4868510cb21dcd8dedbbce8c2373cbff1003043f8f5eb3e93cc31c3106ca61e 2013-09-22 12:33:02 ....A 331776 Virusshare.00101/Trojan.Win32.Swizzor.b-f3c93ab25c1b9b2ff2310cf1d1cc5dec5562534c7e22e61ad354def26aef4a1f 2013-09-22 12:22:54 ....A 352256 Virusshare.00101/Trojan.Win32.Swizzor.b-f89eaefd7d8b32cddc06047a36702dce3c2957e7bdc2bc402d248b9ba65b566d 2013-09-22 12:00:54 ....A 372736 Virusshare.00101/Trojan.Win32.Swizzor.b-fbf10a583b4be471fc42e6e9adfb7ee09b82340db7ca1b445d6715c755ab612d 2013-09-22 12:20:28 ....A 539648 Virusshare.00101/Trojan.Win32.Swizzor.b-fe2734dfd957ec4d2dd59792fb64ddc9538bf1cc7e371b770ef3e159813b4ae7 2013-09-22 12:09:42 ....A 570880 Virusshare.00101/Trojan.Win32.Swizzor.b-feee9421fa026bf04e1a56800f9e4bd1785a35b93728a6f530b26da97624f3f0 2013-09-22 12:34:44 ....A 745472 Virusshare.00101/Trojan.Win32.Swizzor.c-23b41f95be05d6acaa175155227f5f8962d63cbb27959bcd1e36e69cff0b6d81 2013-09-22 12:43:56 ....A 81984 Virusshare.00101/Trojan.Win32.Swizzor.c-5335d8377c73a53445642860cace46c9a8e07bb0f67df16787af97a32082afaa 2013-09-22 12:29:18 ....A 765952 Virusshare.00101/Trojan.Win32.Swizzor.c-5388b03e59dbbd16074e3233f95b0db9bd03dfbf840f235787646ee8bace5dbd 2013-09-22 12:34:52 ....A 708608 Virusshare.00101/Trojan.Win32.Swizzor.c-a9e93cb590ebd546563bb543be24656abec9f6ee9629959c54711a23e38518b0 2013-09-22 12:51:20 ....A 778240 Virusshare.00101/Trojan.Win32.Swizzor.c-cd198d08db44bbdc7a8e28db8bfd7dbace43b3037495dd0a40ca79c56fbdea13 2013-09-22 11:59:02 ....A 712704 Virusshare.00101/Trojan.Win32.Swizzor.c-e7ae71b7153cb1416b03416c90ef5b98c0974b73ed23bffb930c2464c5beb99e 2013-09-22 11:47:16 ....A 712704 Virusshare.00101/Trojan.Win32.Swizzor.c-fd564f86c36b7d732ba975f9afab217895210bd4fa4435b62e66caf426d56a30 2013-09-22 12:19:30 ....A 724992 Virusshare.00101/Trojan.Win32.Swizzor.d-3410604d8778e4e16aeea16613a6bae3bcd0a78497c502de3572a99268354dbb 2013-09-22 12:32:08 ....A 716800 Virusshare.00101/Trojan.Win32.Swizzor.d-74df9949cda4c1ac72dd9f9fbb26bfaba5e3a0f3b500d92ad95c3011ad4405db 2013-09-22 12:49:48 ....A 733184 Virusshare.00101/Trojan.Win32.Swizzor.d-8984da1ea7a05945519626ae10907de7964a644a240cb6f2abb063462368a376 2013-09-22 12:28:24 ....A 307200 Virusshare.00101/Trojan.Win32.Swizzor.d-89e4d99b83b57bd218edecdb501f18378b1ae59436ad22aac15790f81dc834d9 2013-09-22 12:21:46 ....A 274432 Virusshare.00101/Trojan.Win32.Swizzor.d-b85c76baf2fe028d4b0a49ffa665468340a17a9c8891c92b17377737edada195 2013-09-22 12:23:48 ....A 446464 Virusshare.00101/Trojan.Win32.Swizzor.d-c4c4e9fba81f6af725673967f911d5b747dbd7a0c5bc3fb1e17c69f1dee07746 2013-09-22 11:51:36 ....A 487424 Virusshare.00101/Trojan.Win32.Swizzor.d-f1cf37c69c80989b21184113d2cd1510e5b1df68908d561d2b2969b31ef75c00 2013-09-22 12:20:08 ....A 495616 Virusshare.00101/Trojan.Win32.Swizzor.d-f2091c1049a94a8be3514d08ce3984f8507d70b8bc3e26f019e284f7e00cc419 2013-09-22 12:34:00 ....A 524288 Virusshare.00101/Trojan.Win32.Swizzor.e-9143c7988d9bed4f7757f61c63af2fc3c53425b9ce56794e6c4ac790cee961ae 2013-09-22 12:38:34 ....A 700416 Virusshare.00101/Trojan.Win32.Swizzor.e-cb41eb21c1d586e2ec10dc9bc67a5cbf484ed4fcf1c7486baa79fd141e7541a0 2013-09-22 12:35:00 ....A 593920 Virusshare.00101/Trojan.Win32.Swizzor.e-d3b8d627255a441d10f5e978092265980e52c78df63b9e8c4f09982e9d6c92be 2013-09-22 12:44:22 ....A 143398 Virusshare.00101/Trojan.Win32.TDSS.apwl-86cf0942a64da6095d204e7b0ae499e9b5bd29ad789706a0c2aef683a2861a38 2013-09-22 11:41:22 ....A 62976 Virusshare.00101/Trojan.Win32.TDSS.avey-b224319a64475b8e119af25bc019b35a9203dd80cb9cf8e12b7480e7da92ae34 2013-09-22 12:45:34 ....A 68096 Virusshare.00101/Trojan.Win32.TDSS.avft-76d82634dcfb17c4d1365a25df1c3f00769f829ecfd083b4c2c9cc0d8c5de9ca 2013-09-22 12:38:16 ....A 26624 Virusshare.00101/Trojan.Win32.TDSS.beea-c6bdf9aff421a97a18f52fcb74ee32a41d2ab21b596b9a426a15a6c5d8083a8c 2013-09-22 12:37:06 ....A 762880 Virusshare.00101/Trojan.Win32.TDSS.beeb-4c6c42cb743d152366d142a705b4d87906846181b2522c45c98b9cd8fea333b7 2013-09-22 12:18:56 ....A 121344 Virusshare.00101/Trojan.Win32.TDSS.blgu-82ae2221ded5c546e52739b2db0dd9e00c0a3957fd9aaa8c87c97541fa9e8100 2013-09-22 12:41:36 ....A 121344 Virusshare.00101/Trojan.Win32.TDSS.blgu-8ba4196b79c12e18a7ac1cfa67bde8256b63b7e1e8ed185320c5e3b3132ab4b4 2013-09-22 11:40:58 ....A 1876620 Virusshare.00101/Trojan.Win32.TDSS.brqg-6253771334aed6a20c0838362612e05021093563b9cf8eb686b9ebe89b5243d4 2013-09-22 12:16:54 ....A 73728 Virusshare.00101/Trojan.Win32.TDSS.bxtv-6c25bb3ed5e9a00f62972e01d8073a932707417236c842ab650f2dfec316143e 2013-09-22 12:24:10 ....A 54784 Virusshare.00101/Trojan.Win32.TDSS.cgkb-242083d9e50f31245a2512f466a8f0564f880c8ea8c3c6b3400a732219c68561 2013-09-22 12:30:58 ....A 86016 Virusshare.00101/Trojan.Win32.TDSS.ilup-987daf5d4530f6f7a30d6b581d608a18ca29e4c998132da67f16ad9b8050f88b 2013-09-22 12:24:34 ....A 661048 Virusshare.00101/Trojan.Win32.TDSS.rcfv-8a4ec0259196396f329a9dc207dd160880e97f18e9fc4343aaa608a83412e378 2013-09-22 12:27:48 ....A 131072 Virusshare.00101/Trojan.Win32.Taoba.g-fc28ab26ecc0005899835f33dd0438213bffebc93cc2aaf78e3581992c2ac6ba 2013-09-22 12:21:48 ....A 303104 Virusshare.00101/Trojan.Win32.Taoba.m-31549aaa50cf51f3395950394d1911643ecf296505331bfbdbcaa65dbf9f39a0 2013-09-22 12:48:58 ....A 35648 Virusshare.00101/Trojan.Win32.Taobho.swg-a11a9a32252c75c33461328e138c971e8f7d2862409837c7b717bbeaee11a606 2013-09-22 12:14:58 ....A 32568 Virusshare.00101/Trojan.Win32.Taobho.sww-632e74443d27569f78194179627bf5c0eb4cb9defc969d599dda376c69a19ef2 2013-09-22 12:27:50 ....A 32568 Virusshare.00101/Trojan.Win32.Taobho.sww-b8bcd02807151f2bb77f837a6250fb812284adb84f130b5c12fa93a4f0bcfced 2013-09-22 11:55:42 ....A 208896 Virusshare.00101/Trojan.Win32.Temr.wsj-ef2530ac30d1e9e9bc29ac90cfc97b0124885870a79eae0f8a3be50da5f6a9f1 2013-09-22 12:35:08 ....A 13312 Virusshare.00101/Trojan.Win32.Tens.as-332236de69079dace2f04dc45e53ccd132fe72d8f11180e98879772352dcc3d0 2013-09-22 12:27:34 ....A 13312 Virusshare.00101/Trojan.Win32.Tens.as-63be2523376b2aad18b36b793266499e7115568202eefbb087d9aec0742a3100 2013-09-22 12:46:14 ....A 13312 Virusshare.00101/Trojan.Win32.Tens.as-7a4e4ba91ac9df2d188dd43176757419131da7c14c84b4aab1496a69a2d4c003 2013-09-22 12:09:12 ....A 13312 Virusshare.00101/Trojan.Win32.Tens.as-d5d7abdfe0b2837ddebf60fbbf8447c76e251ff326c46525bddc4f947b3ddea0 2013-09-22 12:51:42 ....A 290512 Virusshare.00101/Trojan.Win32.Tinba.amkp-a48ebb232d0c2a0f6a30c1999bdd6685f186ba5b8061575e3dfb8c5349b32476 2013-09-22 12:52:28 ....A 263512 Virusshare.00101/Trojan.Win32.Tinba.apjw-c7d5a7e90228c8502d924451d443b86953093dd6132d1b89f983f7ea5c70668c 2013-09-22 12:38:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-14540be889922cff8610c7664cf56164bfdbdea26e8275de375f203b34a9c299 2013-09-22 12:29:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-2351f4101ed34b87b214aab52623c20c627828b99c501ec3f744fb671024c824 2013-09-22 12:26:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-31e7f51b5c33ebf29c1a45507999fd6d9f7fc91069eb3074fd9bccbd612a5109 2013-09-22 12:24:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-3322cd65b957192a1574703bb6380a1a22a64af4bc39a6fb4f4eeba2429e7d27 2013-09-22 12:15:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-34840bca54fe3e355931dccfe2cdf6481fe87bca0fb75d8667b0ad59cfa948a6 2013-09-22 12:28:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-40d631958deb47fefe3c9b1fa738a58416316d81f20d9fa68984c50f57cc94c7 2013-09-22 12:36:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-43276ad8806481e90366acbfa109aabad6f05bebf2b0fc4f116bc12857008ea3 2013-09-22 12:29:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-4360dfc0297a74aac09eb33e89692e7376e2f19e6d5f39bdeee587cc4c13949a 2013-09-22 12:21:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-4e92dcb54abcebc633c7f21682c9380ef7bf32524c72c320c2a3af32057ee356 2013-09-22 12:25:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-4ff87846290aa6ed09fd8fc1cc6c86dd89dcd49c238ef14de270f69ae7a95691 2013-09-22 12:19:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5326a74e9ae078108bfa3c6e1471b3b716fd72d964b9bb78dd344f75bd28b8ed 2013-09-22 11:48:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-552cd930afb56f2e2a8d89bce777fe3923386a2f5c5c4c67c776494f8d9c90dc 2013-09-22 12:22:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5540dc0930d4f5698ab631e3b554a84835ae2ce8a58622838c6d9424b492bcba 2013-09-22 11:57:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5577c542906f5c37aadff57d6b86ebe5ac1696e99909cf0867f50f69337318b3 2013-09-22 11:37:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5582342a67c125592f77d56a8863ae4eaf4494d65f7d7df4d103117db5db853c 2013-09-22 11:38:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-55b8e20d5fb79ae8dd5e36d8b1868285d73aa733cd89cd6eeb2623af64572161 2013-09-22 12:36:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5698d32972fa3b814b4536d5b0fd904640ed8da7d268e4832beffdcc80dc2bc8 2013-09-22 11:47:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-569e63556fa62626da3ec08d95966a0ca63b918881fb2cb625abe5d3707b666b 2013-09-22 11:58:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-569eb7eade4f963f13ab75a057fbaeaf0b40c2a11508e17151ab308b104f1c09 2013-09-22 12:46:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-56b2dc2f498ca4bd8613153bf624f2fd8f3aa84b93eef8c52c9add6cb687890f 2013-09-22 12:13:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-56b65652b17df8ad6f70095b8f5b4f8b98ec8afc85e4a6c3202c042bbe444fbd 2013-09-22 11:42:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5707a57bc7677feca3a8ee8172467838e4a997db997c1e1542d6410db2bdecea 2013-09-22 11:54:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-57f2c71e598ac517bb0510f505c3725cc8dd13f5a7643ecf2c2a295f678a7e85 2013-09-22 12:22:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-57f97c83ef9589722a73b0c44f8c688c95048331ef02db148786d3a695638f6c 2013-09-22 11:46:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-586aa58d9b05fd1a6539201f4ba7eacfaf50600fdc861342ea88edd5d200ce83 2013-09-22 11:49:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-58a664ff70be8333d2873ee6f64c317904e365093bf787431126ac6da646536b 2013-09-22 12:15:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-58b159b5672ff9bcff879b5f5c0ea838892c0dae507b9d6a05cbfc38d65d68fd 2013-09-22 11:58:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-58b1db19fd894672db43f9bc1e685ac4d1e9fb4e0050f4cd569f72a9c5ec05b8 2013-09-22 12:10:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5990b5ca575040825516ddd6b430c2e1261ccf9e83de2d41b7e4a3933cea3c7a 2013-09-22 12:45:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-599b420c8be71c11a9c35e07abd176ce01e2fd65c8dc3da757106594ef24ed2d 2013-09-22 11:37:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5ab7a33d97193008dbb6caeac4526fb80c8e201eab4d8dab8c867804b7978cb0 2013-09-22 12:23:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5b2b6a574773cc5f3fe28f7df87887ce9b612542ed009ea7d828147217d8122a 2013-09-22 12:10:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5b90657f8dd4fde94827b0629552a328e3f790976216b35591a17ef8883ca9c0 2013-09-22 11:38:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5bb2fbcb962649a0cfd3ff2aaaf34d8ffc08f1ea0354ba5fe6f99d3d4d594e34 2013-09-22 11:40:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5c2fdd0cba05cedc0ce193d6b5379b12d05d3684a8de7293063b7e6b37242260 2013-09-22 11:41:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5c40945dae4b910cbc53e51219508bde985ee10d0aac671cb5cbc326c0b21ad0 2013-09-22 12:51:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5c4645a492474e5073d8b4ca01e7a0b5a01da191b2169d1cd4808a94dda000b9 2013-09-22 12:00:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5d709aa0ac6b286cdedbd93d27a39dc49d5930be1d04da72d12a2c1d004aee68 2013-09-22 12:04:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5db06780bc8bb0777cbca6c1ada824b424da82bb9b8852d6d0455b252bf18c30 2013-09-22 11:38:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5dd8ab2cd3f37abcbb6908d8fb4a0678ec6daa271ef07d69af896ce534c17d5b 2013-09-22 12:42:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5de3684fb460c8a3b897b510a49c293ab259d910c1a2d6d140cc9dd8198c4c35 2013-09-22 12:24:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5e000fc2371ae6362832f22dd1483a4097bdaec4a21958c967e69ac2d9fbe378 2013-09-22 11:46:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5e0d98d0706fadf96f45d110a29a2a736f21eab2f5524d6dd1cc5d60278000c2 2013-09-22 11:59:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5e4df5c0f47720285e593ac38c3902211883523484068241d8461b526e0f2b20 2013-09-22 12:11:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5eca7d777cdfd340beaf8c9f02a9881fb3167820434683214ff5164a70228b6d 2013-09-22 12:17:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5f6c0f6b87cef36d83529fe823c139bf5cbfc933dababf08ec11486841702c81 2013-09-22 11:41:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5fa0b87f5b5ca8273f862c430932c809dc6db24dd6abf66548608a49aa2372eb 2013-09-22 12:51:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-5fd4285a30e0250a07d1dc865d6bcc953fc85caf528ffd8cfb4c66f1f1ccfbfd 2013-09-22 11:44:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-60142989996c3bf19be1b209b1361c15654c50268a1df45db572a3e0cdbd6916 2013-09-22 11:58:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-60535468297415e2135b0020797dac9bbb9341bb127170d8706ae2566e3d13de 2013-09-22 12:13:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-605736d2900f9c3f591134c1dc01f1720b8c917d9ab2caffb7577db589cbf95a 2013-09-22 11:47:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6132fb35046b9b7e47e1228fe0586d1c6e725d220432de9325eb3402fd07d268 2013-09-22 11:36:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-61b5e3a36e93fe711c63885631e7de66371ede2097f3b8c11c2714be299458df 2013-09-22 11:37:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-61c1e8400f1ed6db006fd59fcd994b3e2847660043f101c7d4663950bcec904d 2013-09-22 12:32:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-628ffd73d98115f496895b02475eae7e5508ebd73f0d9c07fc4d27e276e74d87 2013-09-22 12:27:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6393c07f503aeef303dd0a0688706ed3c5186cc1e1ac03610ece131c06d38a9a 2013-09-22 11:54:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-63bda8c62b438d2e365d345f0e0a72db658139c837ca6580ea8b019fd6b2f419 2013-09-22 12:03:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-64381a3d6b1b7a11b9b9629a9e84f55bb5fe25ed15a7e6843848e61b06ca26e7 2013-09-22 12:13:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-650b158934d2fbac91284a912ddecd993c6714e06901c59a5ae69e13ac9557da 2013-09-22 12:36:14 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-659a2d8b13b41e067cf223b467f7a4cd60ec10a96dc1f8f5f7c85f3a7aa3fc9d 2013-09-22 11:37:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6601cebb3e54dc63f8b90b9fb02b82fb2fdf16adcaf7de1a6e386e0d7d7ae90d 2013-09-22 11:54:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-667ecf4cb07d254da0877e9e7b9073c6c34bb4ac1e5e72ecc6577549f39ec5f7 2013-09-22 12:13:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-672fc8e3dc8147dfbb19092616447c789244b373a2d5a0575b1bfc437d81307a 2013-09-22 12:15:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6742f172eab394f24f1bc099605efb670b8cc7c3d6f49a0958897df20e9b0477 2013-09-22 12:19:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-67736019133f0077d2d4b03c9c1528cd9990840bdb5a590d657947a732485adb 2013-09-22 11:58:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-689caa09a52596655a0740e7c6caa2ae973f31d14e7b09d2a1b6ed8284114482 2013-09-22 11:49:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-68b2de028b3b68de15132c969b438f607879c550b91e664a9e56273d457a578e 2013-09-22 12:24:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-68c3009aaef45b7578cef8f007468d40b6d038521be3afac60fb688eecbfd522 2013-09-22 12:29:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-68d95921f5cb205c57795b19ffd3d792d7161ec6fcb6e9c68a76008d2c5f6eb3 2013-09-22 12:31:14 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-68f46a67a4012547593d1396a35af19ef4f231526981e5e2b4e4825244f120a0 2013-09-22 12:31:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-692872395271eec43927da2145e410513390335a4a5e5f9d84145d52b2640e2e 2013-09-22 12:14:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-692c6d99e481d73ee06eb6e145ffdab7fda33a73645605d067486aea7de19f66 2013-09-22 11:47:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6939b6ab3806b5e66456213b2600e1b477f16b165295a2b6eb3ab115af7763ce 2013-09-22 11:42:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-694ac4830f10d65a22dec9b147bed574f78339a1eff3add4d2e9eb452a65ab26 2013-09-22 11:46:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-69e059bc8f3d467a8b00747685b205915f44605a274f2d64d1e248cc9a8ac3e5 2013-09-22 12:16:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6b0650b010658c47babbe00662d03b0612cf008d6fcd4e1c3331e9b4ffbe80a8 2013-09-22 12:40:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6b20e4a975ecedd6034db3dc7edb94729233962c297a17721b30be2e57e1e6a5 2013-09-22 12:22:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6b91d1896ac10c9b3e2e0b31f171a9dcffaba0133dce5ac1a2dad4a9cdd7643c 2013-09-22 11:54:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6bb1b5bdd7a7ed3d4674364afaf809b89ffee4c6c4517bb4e0a0b64e48f72d66 2013-09-22 12:44:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6c72e3978efedcd93e35d635e55b328ad0b40fa3201e60f338546b0a604f5078 2013-09-22 12:09:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6ccbccfbd52180d014add48f16349182e664b30ee3c08bd412417e67c507ff1c 2013-09-22 11:38:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6ce00c7666ef68d0596d30cec3a5db93c2a935dce31dcac635434d33cc7ca305 2013-09-22 12:08:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6ce75a442fbe38cf01fe4c4bcd4f29d3acab74950d89af593a3697ea14e75970 2013-09-22 12:14:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6ceb3c869f6299fc513acb19bd63272534c9200376a9a01b104748e609137734 2013-09-22 11:40:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6d3b2e37d640eca754635a6aeb2c1a3d17fd4efbba119f2e6908be94ba1baa80 2013-09-22 12:01:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6d76abbc61c199fdd2ca7b5a9312853461d0a732100c8f2c8015598cf6200520 2013-09-22 12:15:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6df6fc8e5b0eda313cbcb616c6998c1e3a63b0ec8413661d247dd09e75b936e4 2013-09-22 11:57:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6e3bc164803482dd2a0c4a407602d933fcc3df13a2fd1114430d97ba840170ef 2013-09-22 12:00:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6ef9716fb5efc7d81c65ae7060a89d510791fe444d70d921e204d46e89e208db 2013-09-22 12:14:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6f66154d00f0d362f6dd0a644a4e537ba3fe0b1b9f64afb1ae2cb6d1a3855922 2013-09-22 12:24:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-6fcfc7f5503599a154fb1d4431a35ba68039647a645aef70abfbd5dc4ce360c2 2013-09-22 11:38:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-70e3ca25fabc4adf01b42707749cf09446d302131d8c2020cf1ea82e6d39f9c7 2013-09-22 11:59:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7128255c26805b99adcb2200a0e9e6032ffcc09ef02ae16d8d74f423f073cb3e 2013-09-22 12:16:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-71a989aa1ec2b3aa72b10100a0170336f5bcadc7f0ccd5a6ea3bdd3c5d2425ad 2013-09-22 12:14:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-724e1fdf26276febdddf8b36dcddf1b3c4d14e08dc5b2990f335745bdbc73987 2013-09-22 11:49:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-72a779fb6ec8996b8695bcaa3587c88b6a739aa3204530ee2998879c26cc41fb 2013-09-22 11:45:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-734d31559acd264f8a207eb22c84d61092cc3be4e0ac436ace26e36d6f50a242 2013-09-22 12:40:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-73ad412ea8a8c1f4a1e2a25a497aa980ab33380a45939d5405e39270719601f1 2013-09-22 12:18:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-73cdd2fd9bab01e37fe90fc2b58df0691880f117b2f28c2a386b5f74d2a2b432 2013-09-22 12:24:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-73e4158b592f38debef61a27da78cbc22e9518e0c65dbc75a39dbf35074cb965 2013-09-22 11:45:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-74a5c33b17ee7ff6d56d0aee369d16b29dfa7b6963be5a33431f493eb520bb02 2013-09-22 12:15:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-74ad93e2cc713a01c9595995f64af882c109f07ecee75e19f5232888160b79ce 2013-09-22 11:54:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-74b93b385da053a1c4ecf98fcad12c866e6a147740c494b7adff904aace2b570 2013-09-22 11:57:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-75d8a9622ca2e044a46e8ca2280518db1e8c178866b6d4d6d8bd841d957612b2 2013-09-22 11:45:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-75f5f31e46966fc14bd58f8024db49657adc07e5a23b68e029d7cf93adb20191 2013-09-22 12:21:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-76bcaccb0ba3355ba5910b5a98905b0c3d2d37774eb863608a2e3a77f4ec0076 2013-09-22 12:36:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-77befd7122fc61894f8960fa98af396fc6cd4bf51a310d767b539d712a2aa1cb 2013-09-22 12:49:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7801d3e5c17cabae634eba492e7ae653c55586869302121c8739789e90d0cf1a 2013-09-22 12:35:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7814653914d5c63c6393b1d578275c4fa04f5a94732b72c3e6641ef1b589cde8 2013-09-22 11:38:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-78309ff5910df8984cf616d2c29fdad5c7dea64937e3413164778ee719924e62 2013-09-22 12:29:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-78bc547a1dfc8f396a14c1ea71f5d926a3ed61e47bfeeba50bb6eeef8300a03b 2013-09-22 12:12:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-78ebbeba7db9695cde29171cbdaede4d438486b02944c0256eebd054065ef3de 2013-09-22 12:52:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-796bc3eb866918b9db40500d5e326f81b7042adcd8cdfb245de2a207ad89a99d 2013-09-22 12:47:14 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7a78c11fe7efc039d718750e70df6b4753588e7184a39e937d5213650586685b 2013-09-22 11:49:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7b44c96075a186fec376cf59983092edf049d6cfbab4400ff55d1d0e0286e454 2013-09-22 12:11:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7c24627af5a49e68bb87c9f92b9d8e92cd0e5bad2436a7aff10598e8ff99081c 2013-09-22 12:17:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7c4fdda5ac45e7409d39833492c2436858ed4485293ea208062ce78c454c5b1b 2013-09-22 12:35:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7c8eb2d0ff2bb746c1cc3c59175e8d5a84db1fee9107b340c8f26e44b2bc7f6b 2013-09-22 11:36:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7cbe4b2ac5e5feca46b035a42ff0af3f239b7c50eb9ec9e4e9be1fea2e25eb5c 2013-09-22 11:45:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d06fcd774fb078675fd23e34f39f380af58c9317b979fa6f92d7ac2091f36ec 2013-09-22 11:58:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d0b6ab1cce9cf3cd728d1caba663b04e7ad1b26d4c815c9955d6612afcf6187 2013-09-22 11:38:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d15b2ffc51371947aefe90b9ed87cd839068f7e2872f40e5f257a435cd9acba 2013-09-22 12:15:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d29cd73d3c746b16343eb7f32b4ee5c842d3a3be2c16fb84fc65684daa2dc5f 2013-09-22 12:02:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d4402280f2563a8c7821aee6a20d7122bab7762428b91df198f45a2f51749a7 2013-09-22 12:28:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d5133bb3d3867c9bf5c8ad0b97ed7f933430913acfab673721434c9f1c46b63 2013-09-22 11:41:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7d9f7cdd3fd3192bdcf38459e758cd512aa4d44bf7a750bced4e02d896eb85c7 2013-09-22 12:08:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7e0cf838783f8d89d873eb41e3e85d8239219ab6d2ad9057e13231569a39b92c 2013-09-22 12:16:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7e25eb7f43432d376ca05aa1d0ed810d41a7b20583c0c7be12b2877cce04cc42 2013-09-22 12:38:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7e8210dde28e53443981027c10dd59020e77887bff80d809c52ce6d76ae27507 2013-09-22 12:40:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7f2f253acf0536abff490628ef5e3b57001e769424f158f92bb29c327b241134 2013-09-22 11:56:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7f4d074d72404d0bff2325e2d6d64b6b0338565b51cb755e00ee9ada15c53720 2013-09-22 11:56:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7f5aec4c1baefe8145b31ee8ea4ac7e5c2e21f5c9daf47111947e0bed6db5281 2013-09-22 12:04:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-7fab769a007afdada801a7b18148e93bc5a846d16fa8b1389921ac714366d098 2013-09-22 12:10:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-802c5bc6cdb1079ee82c3335cee1ce861634c49093bbd539291de1cbbdfda5ea 2013-09-22 12:17:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8096abda9a61568b2b35f9a4d2b1ef0bfe13249fe161c2e676ce78316035a804 2013-09-22 11:43:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-81cc0acca43f67f435bf083fa9e858201e338bf7335368641ef4bae98f4ab335 2013-09-22 12:33:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-81dab98ef93fa7882cd1ea12dab9aa0c66c44cd1b6c6ed3bb51882f44be6791a 2013-09-22 11:39:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-81f6b9511bb530c0a82cb33bd38a95749bcb7d1db8ceabf9c15a40080d5b251a 2013-09-22 12:33:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-82fdf934761231ca2c58d3d3899d9cb4486eedd054f8c6dabd34f8a516daa163 2013-09-22 12:15:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8319f05f1c2b678e4e60f9268eeb729af52c053caa5c35b0bfeba1ccc8dba783 2013-09-22 12:19:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-837ac58f86794eaef4a7769b5022fc62ed90d01181b7014f311a3889cc1cff41 2013-09-22 12:08:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-839f084c49b42eeb86edba2ed9a6be3a93ebc6deeac00b7fa5dd618c0c11f10c 2013-09-22 12:10:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-83d00542790fa34d924854e15dc1d171eaca06d5de1b83e8702f0bf6bd9a0182 2013-09-22 11:58:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-840a505e700ee69cf34bde50c89a33b5d3d633e0f03d1aca5419417eeccd1d83 2013-09-22 11:54:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-84b70add378a31b52b612f167281e0f0f0746fdcd73519a64ff49122dc13d554 2013-09-22 12:38:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-85934ccea16f2c9579070e48b34b05697c293cc19653696aae80b69e0ef01de7 2013-09-22 11:54:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-85fcf0603802768b696449368d0e23e0b2e88c6ee85fa3a701dcc3568f561499 2013-09-22 12:35:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-866d49261ad5f2d55571915e24439eb66486e68ee5f4ee3f943ef9d65fc9f6e6 2013-09-22 11:47:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-868023b05a127fe842a0bd7cce3b40291274aad7f370a5809eeef697307c3ff2 2013-09-22 12:33:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-86daddba1405c3b1f5c36c2395eb6d19ba755879c587e4735e6503455de66bfa 2013-09-22 12:01:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-86eecfda299ffaa8844e99165038eb4a66d180614e13fa61f501cc516a18aded 2013-09-22 12:01:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-873ebef7b8b9efa3c8052e3b10b5647d09bf107bc1f68d6e5394b570433ccc52 2013-09-22 12:42:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8741558b71147e547c9f34c8cc3e242e65fb4eda80b0351c5841534fb746cf5e 2013-09-22 11:47:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-88324e3b6595585670e5744c427e9e6b951926bd7f98a1cc6d37cd4b43eadbb2 2013-09-22 12:36:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-883ee489549f43c4f4d9e5404f04cb2d0b6fe0e3f1d6fde5269ab5768c685d42 2013-09-22 12:29:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8843dfa5a19a71e0f49ef75da496f07189935a2094e53fdfaf3f8ac95d2af2d9 2013-09-22 12:19:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-88db3540a2f22f6bb62641582e37f64b4fed7c8d0a0462ec471f01405e9ee869 2013-09-22 11:50:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-88edf24dd7d91fae61de38e7809599b4716189753db5e948baf502dd622db3b9 2013-09-22 11:45:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-893d7ae4276530232d4b73a95cb9c4798f99f11185e4df412b933a4b3c4a93aa 2013-09-22 12:04:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8948d581c2e7919a5f997a81eb75136e28c991d7c99bee6e40966e55a060ae2a 2013-09-22 11:37:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-895ca201270697c15dbedfa006278d0325c7e6c63c875bdb7659348e6a7c5d48 2013-09-22 12:24:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-89d4c905cfa6548dee40c85bfddab37ff8f9c9e5a60bef222bc7ec8da17c64e1 2013-09-22 11:39:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-89eff4eda1bd9b1773ad7de62c97ca764b894479f58848ff58375fb0397f684c 2013-09-22 11:50:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8a1331e5ce608d0b653717d87def678c0df944641a87534710759195b59629f5 2013-09-22 12:15:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8a2993cd6aefd158bcb949366925384e7e493150b88911d9cebbfa283a1f5915 2013-09-22 12:11:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8a49240c8d7aa7959d61186f511a9d2fb51a9452770241cda164fba2558f41ed 2013-09-22 12:24:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8ab04523c4b7969039f7bed41202012117e45716ebee5cff0975321753911930 2013-09-22 12:15:14 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8ad89e7b77f5ee6ea0e369572e8b9ef7f69e5aa8aaf493ff3a0559bffffcdf4c 2013-09-22 11:40:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8b798ccb34feb195651690c648c1aaa715c1838f97a25d049a3c5f52e2159365 2013-09-22 11:44:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8bdf9a8096536a8403a4ee2f9cea37a82716ee6eaa925977291709376a30ed78 2013-09-22 12:18:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8c7efc4cb4a08968aca00e5839970aea8b668686c0baac6f543b480fcead5ef3 2013-09-22 11:39:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8d157a6656e66ec14bc3e91056681abb872444fe95affeb30a140d49df33cef1 2013-09-22 11:39:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8d36eb4b08b11e332a8b531b2b09a7a42364c3ccf8041ca270115b38fcc051bc 2013-09-22 11:46:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8d3dbeab4216e5403035f9abfe663c24fa05f0cd4e4a53e3404ce79bf15d35a0 2013-09-22 11:44:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8dad6c77e7cce17ac007417f234cd95e663ef18c8617eb9fe5ffac9b12a23dbd 2013-09-22 11:41:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8dd88e824b5979b70be3637711a37b4a4959bc533668bf0efed845cf8ffc6e72 2013-09-22 11:42:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8ee3d03a1f23491981e09a265f0622c7dee57a3c49c54d0a22f4e5e472903339 2013-09-22 12:18:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8f0fa63bb8dbfffd941973d2f20c33f4734d8666df1a1c486c05c9460819815b 2013-09-22 12:13:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-8fe9299ef675ee972aaf06ae83453f76bb237188d890c78f477b193a5bfb078b 2013-09-22 12:01:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9023002e80aec40a3e6b7ea9ed58c3f2e20224799a0ad701ab210983916eed96 2013-09-22 11:53:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-905c5cbd2cc27be68c11e8c7dfac5fcb0f21775d47f7ef66834539d610f409de 2013-09-22 12:00:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9068e229592cf6641063cbe25cca82afa75e09f3a5c3958ca12e562cc33feb39 2013-09-22 12:30:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-90b5d0f895e90af17baa7bc55afd4266ed6af099b1a09b8cb9eb04e5387473c9 2013-09-22 11:44:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-910df272dc5a336f7fec1df05ee31b845e9d588c354c51c9cb79a1ab8a28fb5d 2013-09-22 12:00:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9119fc2639be3739ed019e7a5d146c244d67b7cff0375152c830ff378f601fee 2013-09-22 12:18:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9139d10fd7048d9446bd5919d91e138b171de807de4d82de89a93667d3f66188 2013-09-22 12:11:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-91a2f9aa7f5dd91de1f31c789828fd3635fc5ec586e02a6f59601d42b102882b 2013-09-22 12:21:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-91ba6884808069d13c3ebafbe88445969e4a1fbddce1826594e0bf294bf1ddd1 2013-09-22 12:19:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-91e7e40dbf5d1bd16f5cf2f948f8a2d337bb91ecdda754d736c482ba9eb99bc2 2013-09-22 11:37:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-923a68971236b8ad788f0393f9fcb897fb2a142bf794fb9767561244c4461176 2013-09-22 12:11:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-923e1808972d9312036012c82f334af6a98e12dcf0dfeac1ee9d6712e8ff7296 2013-09-22 11:42:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-924c9873b0c9be50ca3cc7f17508a2170de59dec46d52ab6d8dba552ca627205 2013-09-22 12:50:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-926c60f4842a509964bc8f07bf911c52c3b8584f5f9c7b499f9f6601aa1e9562 2013-09-22 12:49:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9281da3ac3cf629c4b24ecb384a56191db2e2a418de050041e8004db6f19a65a 2013-09-22 11:57:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-92aa98b05d25b4112c5bea0a32ffbd6e52675badded1fe82980cab8e33e47b8c 2013-09-22 12:39:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-92ad0ec3289c6a445664d7838cabb65d27af4f707e2acc45c0e3fccb4eb6c593 2013-09-22 12:11:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-92b2ce4b910249f6e6d1b89071d3e42850fef307b230c9e102eeb40aa72a414e 2013-09-22 12:52:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9394fa68515785ce268d55cb01010a3a39db5c1e8edf2c71e9348860d142e23b 2013-09-22 12:11:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-93a433585ac9abaa3a4d217dd51d8d0597612b0555c03cf0e5f71bf93d68f1a7 2013-09-22 12:18:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-93b935e06b0d2e68cf7481302f722b6656623149c81e4b56ae1dacaba2e529f1 2013-09-22 11:43:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-93ee0c97b10775beb07827fa05ba43c7a334a7f86fd2213f0a14275654739388 2013-09-22 11:45:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-945172d221bb77be748b76e65f0749aa01e400659e14b77547f76f444034639d 2013-09-22 12:13:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-94bd8f6874c7663ded81e61da0c17a7c0ea003a260277a1d2e080acfc1f9b2e5 2013-09-22 12:50:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-94ce3e3c4d0ae5b6dd147b7ce3b24f831c1787c3bbd8045bb5f14a7eb9a3be2b 2013-09-22 12:40:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-94d148bbdaac1113eb8baff0548f942e88269b171c47c0f814349e3da5629d73 2013-09-22 12:20:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-94ead784acdbb9ceaf3dab2534afde31a0aa3e1e481b3153c6e8323ff89814fc 2013-09-22 11:39:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-959b723791378a583aeb07a8010ebddd29a339da53e1b29b013be542c47c793c 2013-09-22 12:52:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-95b0b612861e6681c24806df0738f616188ed277660293a75b613f7c5f5bda17 2013-09-22 11:57:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-95ed625729a0fb9d958860ad2d24c10eac5d3136215ad5b70e8896c1e8bdcedf 2013-09-22 12:15:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9616ffb3d58d8f6f7c8247a451f63108a022efc8d9f291add202bdd1eeeb9033 2013-09-22 11:44:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9634bb20484f50a393404fadb67ad6c492f53593829f3951b2a9d9846b20116d 2013-09-22 12:19:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-967feda4dd797a1bc6996946cec706742cec1a3927fd31f61f3fbfd275291457 2013-09-22 12:02:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-96fe31caf8b352f9d99d42c487f84890e14b06cc4b33377910521f1230c2f6cb 2013-09-22 12:47:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9722b7bc81ea5d06a40eee43a8a3ebbc7e0625fe1514bce8f66f034556d8a723 2013-09-22 11:49:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9734f83ca83366f95a4d2edb56217f8ca809a4eed582637d78fd15c4c01dbc21 2013-09-22 11:44:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-97aae071538eda6c3a0b46d6d67d33cf96145ea23f7e69ca9d365fe0379a6a15 2013-09-22 12:19:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-983bff0eb656ee764b689ef356a243b6314dae4fe254267909eb8198588b7cb5 2013-09-22 11:46:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9883ea72ef0a0bf53441a128e9ad0481c17b70099a25d5bc7a715b3020c859e6 2013-09-22 11:44:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-98aeb19952c6f4e3cfb620ebdbccb1972ee789022600af2f1e95cd41aa1ef59c 2013-09-22 12:49:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-98b26c0933e6723d676eedd90c5c2c8c3a3993ca300fecc0f79d9661894cc075 2013-09-22 11:54:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-98edebefcbed29596de8fcde5df4e336f0d5c9f8e2bc5ad8e6698c2a4cd0f007 2013-09-22 12:38:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9986aa77535be33781824e79df1c3c206369a2e886a07422ed87d6a9a3e3452d 2013-09-22 11:47:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9a633e53e023d176ecc57ef950690450ae90309492f9edc1404b86f6aa67392c 2013-09-22 12:33:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9ad7789bf89c5973becea331e030026fbcef7a69bd7c4deb8c84fd78ad3ba56d 2013-09-22 12:14:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9b8946dde1ee3d4b49c6a09d7e334d372d2e5edcb242db6e44f03ecfeeadd0f0 2013-09-22 11:44:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9b9b992bd024a3521fe295151ec8a6d72c8f3aed22423b43d6e63607a6ed8c2d 2013-09-22 11:38:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9c039c1527fef0234ec6f2ec1de39317a025ed8a71995905e1ee535e670d944e 2013-09-22 12:29:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9ca6b88ad7fff83ff41d0890ecf69ebd2ab2aa2ea58a826b0d2217e311d6080a 2013-09-22 12:51:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9ce60c818b5ba7381c6852df46453a35f73db6c08c1ed7d55569893baef471db 2013-09-22 12:07:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9d74b84d370b1dfef5f22e05b59d2dde0b77107485aa64d574a9b8e087cd3be4 2013-09-22 12:40:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9d88d1c026db21201f4736dd0ce878023218e159796cac2ca0634efdd0acb83f 2013-09-22 11:46:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9daea91a864707977593734f4a7d3a1e71c1b9b4a83c7f98c9b404a83c9c294f 2013-09-22 12:07:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9e0737b2abb003f0863da67cd051a08c13c15c72d5ca9bb06534cd18584052ca 2013-09-22 12:15:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9e134a8f1a6687f9a16527d02cfeb1d24941017fce42239ea2a5309c4bf852e2 2013-09-22 12:11:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9e1627939f21ee55bf5654815d6ff5eee65c155a0ac8c370649b9f5d8ed8febb 2013-09-22 11:47:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9f5f6f371b1e175d23f94dd3955608a96bc5ee4e81e43c27de25c0eeadda9618 2013-09-22 12:36:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9f9198860366fe69c5f92436fbd763076f8dd5fc7cda839c9b2b07ddeadd5dda 2013-09-22 12:05:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9f9d3de9238a2c18ecd7e25a5db53d5a9683b65dc63bee0b5304d90a595f7347 2013-09-22 11:47:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-9fca9d23effcaf09372b6d635d95cbf1698d5f7a7e65ef756c2da06264d47c24 2013-09-22 11:57:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a0a689fd1afc18a58adc279fcdf88b2ae3dc8337ca8408eb8a6c24e95f570f38 2013-09-22 12:42:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a12b1041ff72bba9cd98170edaf0c166ff16925210c8179302c42fd871029b63 2013-09-22 12:44:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a1b045a35f334fc92f261b988bceaa7199ca72bcc046d3647d15697c0d7db5d7 2013-09-22 12:21:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a342a70e4224149c4af1aef08ed5103a078afb6cb4b519bed3dfe5ab1ebdc3f0 2013-09-22 11:56:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a3bc7d0c98416aff943a4b56b8ea535a893d4a8330a506fdc0fa9e2a575aca1a 2013-09-22 12:43:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a4d20ca861252ad14a0800db9d2da033e274c5e9b92287b8ee073182d6712d6b 2013-09-22 11:48:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a524c8dd33605b0ebf57e986fc3091ca1d768582c044ded6a386d08ed3547979 2013-09-22 12:23:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a744b07d2c01a6b4b14e89c2ad91200168cca244f5a7470e3889bcc35500e9a6 2013-09-22 12:20:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a757518ed8384446d87df4970b98cefb9c849f00ae05ff18b8b4258395df7a61 2013-09-22 11:56:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a80bb1a87b84709cf2dbde464abe91c442668fbb7e2ac9509e405d89a930261d 2013-09-22 12:20:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-a9a617314997ea0688eb7f657c47152bda8c039584cdb2033eb2ee7c34643522 2013-09-22 12:40:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-aa96fb94d258bb6dd4b2af8b8c6345b20be6a0ae8cfc7f425e19313ded8b25ed 2013-09-22 12:05:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ab6bc1d9c54b01f328fcd01ad06b806edbc9e82a52f0fac26b53971dcfd36ece 2013-09-22 12:17:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ab8516353896f16921a88fbad46cafd13aeb28d5dd0dbc6e436e76f957d1028d 2013-09-22 12:09:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ab8fa0e95661f64dc26a2796c352c5977a1cf23ea65d7e65d3026db1690f8123 2013-09-22 12:23:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ac03ae2cdbd0aebb06031d6b30c5f64ed06369327d0b9d2e54fc35a1b5421448 2013-09-22 12:18:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ac3d337962c7453a43cde5db3839e948d3012db71f13d069086fc51a2186e4b2 2013-09-22 12:22:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ac76b1a19aaa8eac15073eb848191a500573a90a743ad9fc5f91fe83d27d7c6a 2013-09-22 12:49:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ac9dc86c6e74c5f1f910964a801edd7aa701778af6768a7f651818e64282f59f 2013-09-22 12:31:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ad3fd80c86bafb3b534668bf74239125125fba894d424a251ad721152f1860cc 2013-09-22 11:41:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ad4cc25d87ca11f92d322c71da49d21fe4cdb5562604aabaf9bedd1cca76b51f 2013-09-22 12:17:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-adf664641591bccf5cebe6640142c8612ec48abfdf70ff7bd43125e518368028 2013-09-22 12:52:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ae1b673e9a6bc113f6714c762087308b7c4163fcb7c3f937382d99171f5dbc66 2013-09-22 11:48:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ae5fc075ad4ac098b71c46afcb969a300cc6543f915bcd7d23b0bcf980eea26d 2013-09-22 12:50:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-aec0ef42a9a1dbd119c80092adbdb32e788f4714590596df1e2ee38f15b9106e 2013-09-22 12:14:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b029922e269b9a5d450cd0146cab99b5a834707a09773c65208669f509e5b762 2013-09-22 12:31:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b032a24ec8569d7b63cd6e231c3c45a1680b2ba0333ad020352b18bde1e738c2 2013-09-22 11:37:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b0660b641466ed4374bbb11e1b9aed9959115204f1372dbf3273b8c9da1a427b 2013-09-22 12:44:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b0a972ddf6d723b8d361013de75d32033b47fe2fc92b2f6a52dd00613eba5d25 2013-09-22 12:43:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b1532034f3aaa41958bcbbbebf6805e5baace5956ffcc9ef35c3ba95212e8e76 2013-09-22 11:44:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b20b2b600bc230e3c569a96636fe192a8cdf8bc8cfa791c0523378920d61e3eb 2013-09-22 12:11:46 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b2e9981ba8c236174d834543fb298721749d46a67e9c4e9330e0a567170daac9 2013-09-22 11:41:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b33d62e17f2a27fe5b5ab871e79442aa39a49cd7d0087cd40599a6fe7d848dd8 2013-09-22 11:59:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b357eac6ed95c54edeefc5290b450a55e8d45154c3573a42e9483eaacc72da65 2013-09-22 12:24:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b3d22acbe7fe10cb0804edcc75ea4c660795b98d60c518cfa080425549da1197 2013-09-22 12:31:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b3fa152cae5467c5d13b53613a417abb6f00764da7670bcb6b945b4e764f7c4f 2013-09-22 12:30:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b4550efb372b4e137c43706ac2112e8b03c601a1e17eb4497b0ef7b5dd145512 2013-09-22 12:26:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b45cc5c52f4a5b17d4218bfbeaf8f0d2e4f0d401061b0ec39c514d81e65ae87a 2013-09-22 11:46:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b4766a5af16d3eb5dd968caf7752fa7f68cd386abdc8dbd320aca38a088252c9 2013-09-22 12:36:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b50d55bb00388f6450aa1e299dfa0a757c6b000d429232396540fc639a410909 2013-09-22 11:59:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b543a9888b2eb1e16fc931607e11259a58cf9377729cd1ed541aea7ab7da621e 2013-09-22 11:56:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b5638a4b7ac8df6e4efa5bc9bb3a249075468b5c8cbc955a35502e0cee0a0170 2013-09-22 12:26:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b5e160715510b2e1ed488cd73da02b5bc9a7d63a17f0d57f1ba758f0c06a669c 2013-09-22 12:04:20 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b6c81461e058f634419f374fdfc4c0a23b18083926396c3241929c7302b8bc37 2013-09-22 12:31:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b94f2a0b0d2d0baec02d54a65e88ae05214eb4a3bb7fbad635db859f120eff08 2013-09-22 12:13:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b98e9dae91cb9dbac2eb7ef5fce9926b76b4b7c152d476d2615f0aecc240887c 2013-09-22 11:59:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b9a1957da2db22237cb3bda14e36e9df1e4f6b61fa4d76750be4718afcefb6ba 2013-09-22 12:50:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-b9bfb2a7f0df3bce6038dc67b0e4f28ee623bd0741dd542599a4593149eb0c20 2013-09-22 11:55:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bb473257b659f6f1e34a81c091b2b7777307de53eff278a881e32adf7ebed00b 2013-09-22 12:37:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bb47fe34523a6d5494988fa1d4d16d57693d8202b7bd7555c5db9cc6c41a2083 2013-09-22 12:20:14 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bb63c122cf3fe1623bb1d9b7f8140c6552a3373711eefc3674d2ade19ce0bb7d 2013-09-22 11:54:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bb84f257b6723f2145ccafdb12c6e35e174d4bff4afebb4a3535226b35804fff 2013-09-22 12:08:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bc348132d4cba3d7f3561be39b2045cb0d3bbcd5dd80123e6053f9e2157a97ce 2013-09-22 12:50:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bd0fe0341c10cb2c318c73e1eef2beac10beebcbc0cb0b541140535ffc34f2b6 2013-09-22 12:27:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bd2b8fc40e3e4cb8d38d573c375adf290dda5cffe05c5cb084fe1f14ab201bc5 2013-09-22 11:38:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bdaa84fd58773fdc292668a79084e0495212eef9cc521eb17e3a6b37c678636f 2013-09-22 11:51:42 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bdab874c476216c858d4b00ed93b09184419f231225bdb8be91f75d9849cf493 2013-09-22 12:17:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-be14f1655bfe93ffc01896eb6ec1019848658d811e609803cf81f32fc26884bd 2013-09-22 11:37:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-be7f35f7d6f8ab655fa7eb3266d5d15b83f52d1f9b7a2ebdf2a3990db41733f0 2013-09-22 12:52:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-becfbcb6c58139b908789c4d998637e2586d022c6201273cdfc779d77bdf8285 2013-09-22 12:04:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-bfb428660b5e99dc803d5dab242bcf5eba4a007553d4591341c3cf89f51cf9ff 2013-09-22 12:30:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c1f8cd1fba4dfd174b315e57b7e4f0d36d7ed9d24ab5c6a26486083868c54287 2013-09-22 11:38:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c1f8fe721773693eb7a2f3c62c05aa10b610c7de33b947a12fa60f130dbc9afd 2013-09-22 11:38:54 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c2100b47d96a7e02b91c04406f639de99e1ae7ac5442951868118dc0cfbe5175 2013-09-22 12:38:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c585b3eba4c31b88e050398b07007014a857aefdc44237e91324f24b25579822 2013-09-22 11:49:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c5958efa043e9b25a9a341a59e17e670a1af2b8bf886d4c261cbdb48ba958149 2013-09-22 12:36:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c5f4b4e21b70e047698a6cbd1533a100e51d4b9e7b5c8b5400432e7c081b34e1 2013-09-22 11:45:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c6b6198673d28f6f968aed4ed1af74e033a5032c76243fdd3401e66e8abe86a3 2013-09-22 11:37:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c6bb3ba546bfd051ca2b5db0cb3f8cc8551e7904540d51f80e7d5b8869d6b486 2013-09-22 12:11:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c7274a54bdac8a31bac37ba6cb7cfe1963ebec61f348f22bf847ee3dca3e4b08 2013-09-22 12:35:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c7b255adae33a41984537f4e1bc66acb876b970810d3db223e1474c7189c8603 2013-09-22 12:33:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c7bd1be7f401d9b3b3e4b71eb10f7c02ede36cec0b277deca53c8546b08b3bbd 2013-09-22 12:30:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c859bc10389e6951a139992fd731abf9e41a2df3c09a797f8d8b5b94a229fdef 2013-09-22 12:20:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c8bd7c3794f759873622e8c8c234044f09f7e5c045f6910605b8de406301ecda 2013-09-22 12:06:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c9416dbd885757d853d4e4a9c215065255773b785a44d97e9771f217ca87f3f7 2013-09-22 12:26:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c96986f50d0ddd84ede76ea1ae123f1246a0830679dffe4e8ccbdc8b6382e56a 2013-09-22 12:15:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c996afb8961d568f89c95208def0d6883a022ac395dc1e2fb18e050daf6246e8 2013-09-22 12:31:22 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c9c24d4051e977d62a05e1ca2c6006096c4c881738fc227d82204ccc17f6c018 2013-09-22 12:08:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-c9ffd24fd190deab3d003f54f58915489a8d2c0733836871e0dc54e99ad9b78e 2013-09-22 12:19:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ca14c18c8690b3061154c87ee897c8490659cbea7a36ec8f5eca4d047a132007 2013-09-22 12:24:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ca68de8827c6ed3f0c8560d349a7ca5bfd26b7b09370bf391d61ffc9dcb3ec18 2013-09-22 11:52:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ca8bfe6d2d524e82e1f7c3b99e68d7dcc1eb97fa3d1882efd19e8398abbc2c86 2013-09-22 12:29:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ccd55a3d50afa923783ec91075b8a1feb0a1aabe7bec67151af7c1a539c773a1 2013-09-22 12:18:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ccfa93dce73abcb0e483d9dc646f5e605ef76c61879b627e453f13b66846146c 2013-09-22 12:22:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-cdb21730f7e1a914df043c39a53338faab13c76d5d0f052ae3649891f5919280 2013-09-22 11:48:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-cdbeccfae0aefbe4f0ea8c611ac1a470d10f01eb845445541d47f1616b3c18fd 2013-09-22 12:26:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-cdd9b57c4f9fc30a0a501af88852744c6050c4dabc446407f6e7c13c581cf9ab 2013-09-22 12:50:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ce15cbc49a6915ef4bd3c352438db6f19cc87892631ab0cbf5bde07a4193c40f 2013-09-22 11:58:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-cf12684299cec9c6df1cb53ccc711daf5cbdbc4960d94ff45fc2d7f9c0c687ad 2013-09-22 12:31:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-cf64226bdccf72b07def34d956964e19b73224675846bf01f74525303970d8aa 2013-09-22 12:09:56 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-cf7a6f9e6e87005e768211b7fea8b3c4ef700a18c782385febc57883570bdb06 2013-09-22 12:18:48 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d0201d04cb4d6d8c6880ab2261319a3e9d46364e1f2d7c4415f62ca08ba5b253 2013-09-22 12:51:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d0315029f6620b07bba50ac80e68a04f0c7f48fd8faaf6aff3e7e5dc21263a5a 2013-09-22 12:11:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d0ba08f0b7f60c1a1568fbb0b6c5c41570de53cdc4047c92e8765732973babca 2013-09-22 12:36:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d18d7422873dfa34bd22f41716add54778b90e18a1a3b3f05393b238f6b63add 2013-09-22 12:03:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d288379750b73ecbbf901495880a0518629afd7bbb2ba0e9a511c27b9e8d68f9 2013-09-22 12:26:44 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d6b5ec68330b0acaacaba55c1c205b4e80dca3b356f0550c53da3fcd413eb26a 2013-09-22 11:38:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d7ae2c82103d943b6bb8f1c697dd9435a44496cea226530b1adde28b1c94dbb7 2013-09-22 12:18:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d8bd67f615692e685edf70ea0857d6272dc9107d51dcb9bc0998061f73f420ef 2013-09-22 11:56:10 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-d9cd6ab59d925fbf89d92705901b94e39a505cdb7e39e0b214011bb05933d54a 2013-09-22 12:03:26 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-daaf795872f91cc382bf9df0c0562e36590b6d65f1f45589a6607cd976bd78e2 2013-09-22 11:53:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-dab486faab88c2cfb158684e66f5fb5d164eae71cfa0da3bcdef7fea127007bf 2013-09-22 12:13:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-dbe91b5fd396329e69c5c6fc2379c09253443fbfb0dee0b82f6d6cc6ad5b5720 2013-09-22 12:00:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-dc6fd6f56a7949213105369ed6d55760f34b4b7994f7e3a44c8d2e174dc52a35 2013-09-22 12:30:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ddf993680084f679a4d43a99b805b078864fa891f1a67e908c655a52e979e66a 2013-09-22 12:46:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-de204bfebcb96e95de714732a516573be0df66ffce5ab7320da38a9f74a561a9 2013-09-22 12:20:34 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-de23d043dd544fcade85f4686933a4995a02c9ccfca9179672fc9e0e495d9fb7 2013-09-22 11:39:50 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-dede8b2cc16bca8d6fd681f669e35e702b4053a76c1c0c4f7d33cf0bc9ebc498 2013-09-22 11:59:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-df967f750fc2c3f2f3356282ab41163990a2ce833f05a717788ced99702e979e 2013-09-22 11:56:40 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-dfd08768e710a08b7de41d06889d479811b4037623e58bf7d6f87ae039a2c39f 2013-09-22 12:07:16 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e2659da38429060c65da20a511b9f102ba7804c1b619c706f63f35e98b937c28 2013-09-22 12:05:02 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e34e934c0f391475c0dc0f31963f9ae95ae3a56f157b198d450d59ceda5e59b2 2013-09-22 12:26:12 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e738da9dca65c2f721b4ebdf54a329d39729704ea6a8fd3493d1a1615c7141e0 2013-09-22 12:07:08 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e79b8bab4f0f84005b24aead224f00a5c8918ecf41a786702e5a07f325464924 2013-09-22 11:41:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e7bee87a98025b20ace13a495f0ed99f60a392558666ef2592da09509125421c 2013-09-22 12:02:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e7f4cf1450c4d32a67bb33f35305afea0ef5015676ecbfd6ddb6e39d4ded17c0 2013-09-22 12:10:18 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-e90a0d46c5d8d028e8b8c32d1c89d842bb5eedf5a64ace5c6173f1736f9b85a0 2013-09-22 11:39:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ec3314877ba8a3842ccfa762323cff29284d4d6cebe4147edf40decc6538360b 2013-09-22 11:37:38 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ee3ed88759a18afe3ac33e1e946a64aa57da0db80960ab25f4a39575d9621956 2013-09-22 12:03:14 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ef0c9b146e2f7f37593a001d204ac801e85cb64bd0235a7167a1f6d2d83837bf 2013-09-22 11:49:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-ef769bc4976ed9ea9c8259868d0b3857afb98fd93ebb35d7b3e33b09cc2bacc2 2013-09-22 11:37:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-f165b97bfaacd9b7734da01cf382ce97fec13f7025fe305ca21a2d94e8d61d1b 2013-09-22 12:03:28 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-f2e5cffc296e97599706a91791118e4894a088267d0c3440e7d56f61bb6c5486 2013-09-22 12:07:32 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-f5865ea445cb828315c3adb088e59d03993666c4a41284a39b675ea165e2b6e4 2013-09-22 12:15:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-f6183c94a1d9b2a1ad3c543d6ae933667f11f2f73333191543ae3d1537bffa80 2013-09-22 11:41:24 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-f7dbdf5c87afb813a20abe1d72a27ecdfe9cf7d2a514fab79448752dced4d307 2013-09-22 12:24:04 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fa1c8eb9d3d862d7bedfa3e0eb426ac6a91706f24614ca0255663badc8c2be3b 2013-09-22 12:36:00 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-faae6e913585a5762ea5f47711e06d1b531281c57c9cf044aecfb965324b6a44 2013-09-22 12:12:52 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fc197434eca02165fc40ef2c69395b758008b236abb8e1439d02b4192bde7ed6 2013-09-22 12:49:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fc849c0000b40e336286c786f537ebde3709f2686a0faae0ca97f941c17c1535 2013-09-22 12:17:58 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fcaf1cf35f9a2bfdc1404a7c54449c7b86e0ca039d5eb0f5a2ec7e35e7b05351 2013-09-22 12:37:36 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fd1307c06be4288f8e76f53a69cb0840ab434a6eaa3ddc722231494ddbf398a3 2013-09-22 12:13:06 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fd7951ae74d42b9c590fa1899c4aa9b1ac2a9a262c00b4b4cd365ee6e995001a 2013-09-22 12:43:30 ....A 369664 Virusshare.00101/Trojan.Win32.Tiny.cm-fe557f653a07f109039a3d56dd2e08942dd20d001fca0d7ecc01d8ad6d819d69 2013-09-22 12:11:04 ....A 4126 Virusshare.00101/Trojan.Win32.Tiny.cs-c9f28b57bbebde54d6f2693bd916c2cf61201df74bdc03044f9f16f938d7265d 2013-09-22 12:30:38 ....A 4115 Virusshare.00101/Trojan.Win32.Tiny.ct-a4ea9abfef3fdde444f5bbb1ef2c6c4e55267902ff4b9b21bd2373e58a1a90a2 2013-09-22 12:15:46 ....A 7168 Virusshare.00101/Trojan.Win32.Tiny.eg-0893e298b60b0abec1facf2400113bac2bf83fab516181969bfdbbc1f860c676 2013-09-22 12:50:00 ....A 2048 Virusshare.00101/Trojan.Win32.Tiny.f-90a97b7dcf8d33b47a520414b7f694d21cb37d4b2232993b92b895915e53c107 2013-09-22 11:44:08 ....A 2048 Virusshare.00101/Trojan.Win32.Tiny.f-f32315733ab70271cb703ef259007bd0d51ab24f94589379f5c1f83ff3692dcb 2013-09-22 12:45:14 ....A 156885 Virusshare.00101/Trojan.Win32.Tipp.ekp-d14b90890e1a3c5fa51947eadcfe4a0d8e581d71fbed9779a4bff7320a378bd0 2013-09-22 11:36:18 ....A 4653196 Virusshare.00101/Trojan.Win32.Tupn.q-b15c78eba32c1773cc640bf089d7f6084992967e06bd45c3538ce35d6813aeb4 2013-09-22 11:57:42 ....A 913250 Virusshare.00101/Trojan.Win32.Udochka.amf-1f0c764f7dc221a2805e18654db3c44fcdd806804fddfaa44e2c7d6003172a3a 2013-09-22 12:44:26 ....A 434901 Virusshare.00101/Trojan.Win32.Utanioz.is-99bb57a22c7c2a7d2091ccbeee101ca7ef0704d01a7171f583beada431bd7a39 2013-09-22 12:00:36 ....A 635904 Virusshare.00101/Trojan.Win32.Utanioz.kc-7464e910d272e99a3e20ef097ddd8506513017c4b8b6be7efca55e511fb55e9c 2013-09-22 12:50:48 ....A 32768 Virusshare.00101/Trojan.Win32.VB.aaeo-afc3789d33228734e86ff1bcdbe31c4d6ad81393d1a46cc61673e0d127bd3d32 2013-09-22 12:45:34 ....A 108972 Virusshare.00101/Trojan.Win32.VB.aavn-a4239e8d62ac16627647f9f2de0f76595b2992e6ff542145928301ed413f66a4 2013-09-22 12:26:36 ....A 469288 Virusshare.00101/Trojan.Win32.VB.abzb-fb2a7f6a436a594292b68f9b6e672081763da920267ca575e1133bb87087ee14 2013-09-22 12:42:08 ....A 1406976 Virusshare.00101/Trojan.Win32.VB.adeg-1aa8928044286aab1824cd13d63f0869a8b8d3a2f1471eba30c14628ea4c2e06 2013-09-22 11:50:14 ....A 1135134 Virusshare.00101/Trojan.Win32.VB.adeg-2e66e3c64e64032cab69b4458a6eaf847cdbdd649440845bedcbc83ae2cddc15 2013-09-22 12:04:32 ....A 290816 Virusshare.00101/Trojan.Win32.VB.adyi-be774de8bc622bd8c1b81202d3724c0770d65d286405348aca8c632e97e7c69c 2013-09-22 12:16:00 ....A 770048 Virusshare.00101/Trojan.Win32.VB.aenh-0a13078374421a894341f2e5c22f9b2aaf4a1dfd7cb98d532653b051796a58c4 2013-09-22 12:24:22 ....A 31536 Virusshare.00101/Trojan.Win32.VB.agha-4b0c931559f681d21049969b3fbd98884b790a74804ddb42b01d7f188b581fd0 2013-09-22 11:36:46 ....A 285952 Virusshare.00101/Trojan.Win32.VB.ahfs-56a24ad50fa3433eaf24d9627782cd2fb9c65477d615122389bf2f248c409fcc 2013-09-22 11:44:14 ....A 270336 Virusshare.00101/Trojan.Win32.VB.ahfs-8fbfa8cfff6862104044b838295a104d036dda73b6023d2dd70fe9b48be9fa97 2013-09-22 12:07:48 ....A 233472 Virusshare.00101/Trojan.Win32.VB.ahfs-c2c130282d335bc9c00f3b7ac7c53cc8a1c56a8180299baa5bd1e4838455eacf 2013-09-22 12:17:06 ....A 45218 Virusshare.00101/Trojan.Win32.VB.aia-560774d69e0353866cc86e54b2606fe8aefdf0e33e133d1d15c52ef186957ac1 2013-09-22 12:17:30 ....A 45143 Virusshare.00101/Trojan.Win32.VB.aia-56d5d3879f21370f54bf273b601720cb50d9f588db471444d4eb5e7005c7c218 2013-09-22 11:43:18 ....A 45215 Virusshare.00101/Trojan.Win32.VB.aia-5b127800614791846ff0103894592636443ae43b5ea72d1d49d7bd3099d775c7 2013-09-22 12:07:48 ....A 45215 Virusshare.00101/Trojan.Win32.VB.aia-6acab5d28afbb8db9763c9982a6aec8c14d02324adeec86ffb88157f2bc76cbc 2013-09-22 11:44:48 ....A 45416 Virusshare.00101/Trojan.Win32.VB.aia-7c2818956932d65912b45358ea3c19dfee80c09d2456304d530e7ec2495a52e9 2013-09-22 12:04:48 ....A 45218 Virusshare.00101/Trojan.Win32.VB.aia-92f8801bf188de4d291c52d24a2faf8e2623a968489f79d82b55fec068210aa4 2013-09-22 11:37:26 ....A 45203 Virusshare.00101/Trojan.Win32.VB.aia-a17e3939cb681f7f42a878ce732ae13dac3f3be20081045f00755c001917fd74 2013-09-22 11:45:44 ....A 45308 Virusshare.00101/Trojan.Win32.VB.aia-a1aa7058090e43945f88cbb3e8af670dc8e718358b69eb28e9f3cb57597a66c5 2013-09-22 11:49:48 ....A 45215 Virusshare.00101/Trojan.Win32.VB.aia-a2bbc018f6281beb50f93d91b544c948b6274ac87a42add6a4e2c267a8b2fe1c 2013-09-22 12:22:10 ....A 45251 Virusshare.00101/Trojan.Win32.VB.aia-a3fcfd0fbfd93994a9de6c33c7ed190cbf90e403443027d3498b07f84c6c49e3 2013-09-22 12:35:12 ....A 45422 Virusshare.00101/Trojan.Win32.VB.aia-a68071d67d7d61fcfce987218d87d9d4c768ed1b5f683a176f3924c0901afcb7 2013-09-22 12:15:12 ....A 45218 Virusshare.00101/Trojan.Win32.VB.aia-aac5502c4c86d6508b10273037419b4408bd3db9c053e28ce9776b641149d71d 2013-09-22 11:53:30 ....A 45224 Virusshare.00101/Trojan.Win32.VB.aia-b0eb68e58831d50e0a3df8b1e978b3083e0ee4fd98791cc23a7b6ce8031a28f1 2013-09-22 12:13:08 ....A 45215 Virusshare.00101/Trojan.Win32.VB.aia-b248dfd31fcc3af35e162a8c73da03e49c5572160841281a5e0fcb9d0599a48e 2013-09-22 12:06:20 ....A 45284 Virusshare.00101/Trojan.Win32.VB.aia-c2de78676910f09aaaaf91fe591432a06c89cce206d612fec60552de498debc4 2013-09-22 12:18:30 ....A 45203 Virusshare.00101/Trojan.Win32.VB.aia-c60e87bf20351a58cf906df049237d8f9042c5ca5b020352fd9a109d935ae0e2 2013-09-22 12:26:06 ....A 45128 Virusshare.00101/Trojan.Win32.VB.aia-c7e91c1cfc3b7a3e7fe970187a5092cf305a9484c7bc1d1896decfbce41ab0ff 2013-09-22 12:03:54 ....A 45278 Virusshare.00101/Trojan.Win32.VB.aia-c9f1d45cf2199c37a56f3bf04c2aa4d85a734652f73c1e655ab52edd492b8f43 2013-09-22 11:42:08 ....A 45416 Virusshare.00101/Trojan.Win32.VB.aia-d1d0c46f4d897eb76ca8f1422500480c3c5eab6102525bb6d17919d2f29cd7fe 2013-09-22 11:50:48 ....A 45422 Virusshare.00101/Trojan.Win32.VB.aia-e844edf23f2fe38866576c2af94009148c0022d5d32c77b11417efdea72d2b03 2013-09-22 11:58:38 ....A 45119 Virusshare.00101/Trojan.Win32.VB.aia-f16272149fa34ed49bcc648fe7991d51018e738556141bb2d77ecd6bb57f80e7 2013-09-22 12:10:40 ....A 45215 Virusshare.00101/Trojan.Win32.VB.aia-f49e0ecad6a13dbfd608ded6bc5dfefc2d506d0ed313c4f54637f9bc848e4b09 2013-09-22 12:33:22 ....A 45431 Virusshare.00101/Trojan.Win32.VB.aia-f59a345326e9f7907e5c0ce620b9b743313851f45ae6033092ca1645e83319b7 2013-09-22 11:47:18 ....A 45428 Virusshare.00101/Trojan.Win32.VB.aia-f7ffa697b903acfe439afcf5313360ebd294b402a52ae2ac94282195fb270c27 2013-09-22 12:33:08 ....A 45293 Virusshare.00101/Trojan.Win32.VB.aia-f99665d5a086cc8eec95a79a7b27654902cc88a341d540d4b2965d85bceb6279 2013-09-22 12:45:44 ....A 844991 Virusshare.00101/Trojan.Win32.VB.alaw-a129bdf9b8bb21b7acd704f5e3768b453f2a988001ea203e04b4f330723c160c 2013-09-22 11:35:26 ....A 279040 Virusshare.00101/Trojan.Win32.VB.albo-62ab6ceafcb18d5b23d29faf3ff9e39c721c3f40a398aae2f19321752125f464 2013-09-22 12:17:10 ....A 294912 Virusshare.00101/Trojan.Win32.VB.aol-a65cb49acc26ecf6b46dad991d2f0fecce010fe3a345edeabdf6457f1dfbf64f 2013-09-22 12:09:50 ....A 32768 Virusshare.00101/Trojan.Win32.VB.aprp-c8fc9959dcc94d46dfe1cd75b514db06c6566248e5ea23c074152dfd2bd355ec 2013-09-22 12:01:28 ....A 385024 Virusshare.00101/Trojan.Win32.VB.aptg-f6731532bec983db5ebc606f777c2d3e54cd9648a5224babffadcf0bfbea17c2 2013-09-22 12:23:34 ....A 214089 Virusshare.00101/Trojan.Win32.VB.aqbr-84dffa9a2383b9e9f426e90d079d2e7ed191488f33b56dedfe86ee3cd57a31ce 2013-09-22 12:51:00 ....A 32768 Virusshare.00101/Trojan.Win32.VB.araz-8db02e40a20ee1f1edcbb9771ad25da3fa111534b17ea9ea86444c96385bb762 2013-09-22 12:17:50 ....A 878592 Virusshare.00101/Trojan.Win32.VB.argu-bc0d41cc9925204665ae6d058fb73e3391b3065f44dc64782d152b9909d7aae0 2013-09-22 12:24:12 ....A 67072 Virusshare.00101/Trojan.Win32.VB.arho-b7962357ded3c060ebbefe8cce2fe4cb7c5a9b25522d304457abe7eeae03f619 2013-09-22 12:17:40 ....A 110592 Virusshare.00101/Trojan.Win32.VB.asjd-81271e228ef5135ef2032a604d013af709e6b90d5c176d2d8aeefcca1c8a3f63 2013-09-22 12:14:06 ....A 57344 Virusshare.00101/Trojan.Win32.VB.asqp-cc1448aa1bd2f68275b39ec915a4d2b76d98dee477c3d1031053b2e03fa6ee69 2013-09-22 12:33:12 ....A 331776 Virusshare.00101/Trojan.Win32.VB.astu-c1b725650296d23d4fae6321430e4cf78179d57df787ed3ccb7420f62bb2bc93 2013-09-22 12:22:10 ....A 3816106 Virusshare.00101/Trojan.Win32.VB.astv-d0613e7d9f360456d47ff509c5a39566e8f6d8ff34d6dbc8d79899665462ce99 2013-09-22 12:11:08 ....A 39902 Virusshare.00101/Trojan.Win32.VB.asy-1b0cf8fb8d9464da785918a747d6805de866f2c999b8a50f304fa76db39e4e11 2013-09-22 12:21:04 ....A 19348 Virusshare.00101/Trojan.Win32.VB.asy-dffc1b012c11df3d9211791adc6ce2ebb823f89d8f2131c8f21d32a56cba3ab4 2013-09-22 12:10:52 ....A 37732 Virusshare.00101/Trojan.Win32.VB.asy-e081aae3603f69c470f338ddf2732adb5330e8c34870fd98695fd19344f6b032 2013-09-22 12:24:12 ....A 19817 Virusshare.00101/Trojan.Win32.VB.asy-e56b3028bea3e3ce860b468ee4011efd0c6a37ec90d947912257582a1edc0af2 2013-09-22 12:09:38 ....A 20219 Virusshare.00101/Trojan.Win32.VB.asy-e5b4a77b1d8c0cf4a32cd2529c091e2c4e83d09aa357027adfc11b760380a650 2013-09-22 12:31:54 ....A 19162 Virusshare.00101/Trojan.Win32.VB.asy-f3687c099bbff44fdbeaa2a3d90883ce4f99675d891ba3bee2ba886660d2a6d2 2013-09-22 12:15:40 ....A 19710 Virusshare.00101/Trojan.Win32.VB.asy-f56f9414232e5f982884586ce98fca01ab36a4486b7ab9d3013646c3481baf3f 2013-09-22 12:48:38 ....A 31915 Virusshare.00101/Trojan.Win32.VB.asy-f759614b883239e3da577d2d5c8f4e2311e1dd4b329caa617ccb182d4a4512e4 2013-09-22 12:29:32 ....A 20358 Virusshare.00101/Trojan.Win32.VB.asy-fa07c0e7894115b0c7a0fbbcae45e3c1a6a2ebb7a764e6577ee7ee9fc14962a1 2013-09-22 12:41:32 ....A 335366 Virusshare.00101/Trojan.Win32.VB.atci-c4fb9b35555f3424a41cf3d54b0c59d27baf46907492d22544bc17fb0c095220 2013-09-22 12:26:48 ....A 123392 Virusshare.00101/Trojan.Win32.VB.ateo-c6202c2a14f081aee0bc2424cd5a21be58d67d95c648f33e6ec316f1acd88d2b 2013-09-22 12:09:46 ....A 64512 Virusshare.00101/Trojan.Win32.VB.atjy-b43620591a52cc7204d24c0f7484b6693d855e17065014c97cad6d223a0db1ac 2013-09-22 12:36:58 ....A 36864 Virusshare.00101/Trojan.Win32.VB.auqe-6aabcc8b39be91564653568a3831100e882ada1f785ece0251c378c822f5ce58 2013-09-22 11:41:12 ....A 147456 Virusshare.00101/Trojan.Win32.VB.avcb-6853a66c1fc03fe012bf7d0e8af95ed1c2689ea2d272dfc5103a5c20df891342 2013-09-22 12:45:08 ....A 159744 Virusshare.00101/Trojan.Win32.VB.avje-0adf0270a3541c7e80026414f925c742139d048f6bc543340d9457888a465f4e 2013-09-22 12:18:48 ....A 159744 Virusshare.00101/Trojan.Win32.VB.avje-6ab24cb3ddd1ce7adede7f3fd43b64d3a0cb81c34f9b265c71f8e685b969ee76 2013-09-22 11:59:00 ....A 159744 Virusshare.00101/Trojan.Win32.VB.avje-7ee723128ab38db1a12aa3e22b8057d0c549f486922343c2b7e63b0a4a7b4096 2013-09-22 12:17:52 ....A 159744 Virusshare.00101/Trojan.Win32.VB.avje-b5de5ab6372194f79ea1bd11498548c0b6875a065ff1715ac566ce43806087e2 2013-09-22 12:41:42 ....A 159744 Virusshare.00101/Trojan.Win32.VB.avje-b898b8db7cd4e63d495054f8e38cda2fdc800340f4509a60ade6ea1f58a26c53 2013-09-22 12:29:56 ....A 159744 Virusshare.00101/Trojan.Win32.VB.avje-c8238583b8264acf6579a8f671102c5e2dba49eb15a5678120b58250b4e4dc4f 2013-09-22 12:47:58 ....A 106496 Virusshare.00101/Trojan.Win32.VB.awwn-babbff55932dc01eacf0fcb29e934615a55a0233c99f570d6d044954d70a7d1e 2013-09-22 12:26:38 ....A 106496 Virusshare.00101/Trojan.Win32.VB.awwn-cd101a1e9479d266fd2ab193c9d12710d113bee555f3bbfff57cf3ddf6b8a2a8 2013-09-22 11:57:20 ....A 319488 Virusshare.00101/Trojan.Win32.VB.banz-5d48bcb788ca55ff1d593c21bfbb5afe13706d1f3ae0b5fd4c9c63b2d2417d1e 2013-09-22 12:24:34 ....A 319488 Virusshare.00101/Trojan.Win32.VB.banz-c4045c317a56833b7c92c41570778f9f048629e665b722a9baef995921fb47ea 2013-09-22 12:17:26 ....A 61440 Virusshare.00101/Trojan.Win32.VB.bbhv-5b2748d983b31613515a7631f014ba21b7a5c55b6b0f66041a0d4834a221e97c 2013-09-22 12:48:14 ....A 61440 Virusshare.00101/Trojan.Win32.VB.bbhv-b829784131a6f46c9f102a44b9c727a4c5da99ea79eae15dfbaa2b90f6852012 2013-09-22 12:20:50 ....A 61440 Virusshare.00101/Trojan.Win32.VB.bbhv-c64472ce9caed2b31863ba7e0bc0681d11ccf9a80d4b94a43692db07df4b44b9 2013-09-22 12:33:50 ....A 61440 Virusshare.00101/Trojan.Win32.VB.bbhv-d25e335746d2cafe965800134f60bd84f51b9da2cde9cfb983e32b6ad33ed7af 2013-09-22 12:09:32 ....A 61440 Virusshare.00101/Trojan.Win32.VB.bbhv-e5b5729f6d52d216056249f72dd6d250229ced9ac8d2bd6abc08e3935698f4cc 2013-09-22 12:26:38 ....A 4048896 Virusshare.00101/Trojan.Win32.VB.bbmk-b650469e4979d4b683097fe8080b72bbe4437f08a6195c4b790392fa709c02da 2013-09-22 11:42:08 ....A 310272 Virusshare.00101/Trojan.Win32.VB.bbmk-bc220457af2455403d5849be1500771e13a5e3a3303b9a197125d1f978cf9b33 2013-09-22 12:20:24 ....A 350720 Virusshare.00101/Trojan.Win32.VB.bbmk-c6b799c1ad9a0797fbdee19c7d1d04914b95bdab73695e1831f4dcd24716dd58 2013-09-22 11:39:36 ....A 245760 Virusshare.00101/Trojan.Win32.VB.bevr-56434878105b8a99715922518db8ac502483f236490b5add3ac9ab1abb599f4e 2013-09-22 11:39:28 ....A 245760 Virusshare.00101/Trojan.Win32.VB.bevr-9c7314d46a7c855f4a9104d19d38fda5cdc703c59dd7b0911dfe85f39db041e1 2013-09-22 11:41:52 ....A 245760 Virusshare.00101/Trojan.Win32.VB.bevr-add78d89fa24df168035946c27399446e0b770fbb1ea26fd7fa3e642d9193308 2013-09-22 12:38:36 ....A 245760 Virusshare.00101/Trojan.Win32.VB.bevr-cc4ffafba1a5d1d320fb632f03c7089a406ba87ae6893b50bce44250fcdc6c4a 2013-09-22 12:23:22 ....A 65536 Virusshare.00101/Trojan.Win32.VB.bgml-ad75d8a5af31b798bf141153d4e0d4183f84739022f384548c70ec84879c1f6b 2013-09-22 12:26:20 ....A 56320 Virusshare.00101/Trojan.Win32.VB.bhr-95e8f147a4ddff62b5e578a671bb2c7edf05da83eb09bf36459bc0a60f4be3ee 2013-09-22 12:52:28 ....A 1048392 Virusshare.00101/Trojan.Win32.VB.bkwm-82bcc58deac7f36263be2adb2a7e1a02a05f1f410c4911bf0c1e9819c15e235d 2013-09-22 12:38:32 ....A 7556867 Virusshare.00101/Trojan.Win32.VB.bkwm-ae188af5c85eaff2fed23fb0beb9051e12d6cda6ea912ee8c2185af9c9cfb444 2013-09-22 11:37:56 ....A 20480 Virusshare.00101/Trojan.Win32.VB.bla-fa6da5332578f5f2430f5f5b9f1a7165268de50f660421109ee8a21c50481a34 2013-09-22 12:52:00 ....A 237568 Virusshare.00101/Trojan.Win32.VB.bnca-aadd641ba0832618e59ea89b1fb289b7e4671564aa551e31e1df9f86b46dee95 2013-09-22 12:23:24 ....A 24576 Virusshare.00101/Trojan.Win32.VB.borp-c2eedc134b6bdac4065bd2c5f8ef5f09aace29fc2fdfb43711c8edeb36f79ca5 2013-09-22 12:08:56 ....A 200704 Virusshare.00101/Trojan.Win32.VB.budw-1151cad7f69afc24ece93d0fa6128da18b6e19f4a7296d4c3adff3ecc3b450dd 2013-09-22 12:45:38 ....A 200704 Virusshare.00101/Trojan.Win32.VB.budw-c44172242481c0da71a46e39520e8a5c117fc6e2547ae0751e26c470032b8843 2013-09-22 11:39:34 ....A 200704 Virusshare.00101/Trojan.Win32.VB.budw-f91a58058d01d44b17053842dc8421c386c092562f0ca370b5851c64337671f0 2013-09-22 12:51:10 ....A 24576 Virusshare.00101/Trojan.Win32.VB.buee-77234e5ee75471773e4aaba16dda1418bc2f8bbf0583da89d210f69517cb168a 2013-09-22 12:38:00 ....A 24576 Virusshare.00101/Trojan.Win32.VB.buee-96d8a868b7624cd3b0a7ebc81c60841f71d9b93c38419ce380fee02db8e13e9e 2013-09-22 12:39:00 ....A 24576 Virusshare.00101/Trojan.Win32.VB.buee-a10340214276d97bcfb1ba2d1bca4ac15ef849e74234d58ada04f1e972e8949c 2013-09-22 12:09:54 ....A 13554 Virusshare.00101/Trojan.Win32.VB.buqx-e7f013d7631004e96559381dcf13211c6be0ff1b1ce0a9eea83ef55bb0562a2e 2013-09-22 12:39:32 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bvhn-adccefe6361df43b09c76360753448f004a5ee5c90ef54603ef44e662b5b3676 2013-09-22 12:38:52 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-60c794a9157765271fbb17887c447e28204421dc00add5c62825571f4610e615 2013-09-22 12:18:36 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-83e103c4257d36e691cfc799501ad78fe1642c16afe51fc211b1306390497e0c 2013-09-22 12:41:02 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-86839e057bbf3ae723d78b01a34254520ba8a6b847b3d4f0a1b01d36d7fc0a92 2013-09-22 12:46:56 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-c0244ce71f01bbf95f7d332ab0c946be16541ea954784fbecd2de5ec415d2ce8 2013-09-22 12:31:18 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-c16c16d5e53856b43bc9c7374492427d32cd237856710341f9171cbc0a99f044 2013-09-22 12:44:04 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-c563aff4f0f5d0a100818c234154ab7d2e7ad524f6dab552e64980689c93201f 2013-09-22 12:51:34 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-d188507e7ee78117b89f336c6132f3b59bcc5390c53b5f424b8181b9f93937b3 2013-09-22 11:49:46 ....A 45056 Virusshare.00101/Trojan.Win32.VB.bwod-f6c9454303ef99c9f5148e1fbd5568e22b80cd8f1d25ca141bc80fae7535e88e 2013-09-22 12:39:36 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-252836b92a133b9e41bd9dc41e2333c5a75c6b5e382c324fb78c1b96c3b24188 2013-09-22 12:42:02 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-9873bbd520f1dab7cdf593dd073d47245b5b7c1e93ab36f8c1040473182820ab 2013-09-22 11:41:52 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-9cd08acf2672307c26d960fc6732884ced3f24e07f8c7341c42c16aee21476b1 2013-09-22 12:41:28 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-a61a97eaf2a84a9132ff643d2e1b685926e52ba5a7d9d5f7d9baae51bbd07728 2013-09-22 12:13:36 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-be5df83194ef44d7da5222a5ca365da41ad48fced9585df09a19823bb7be42c4 2013-09-22 12:40:32 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-c610eee8afdc9af79b8fc45daf6d580d9a02fd1daf1ac23fede16f22c9db33f4 2013-09-22 12:49:20 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-d23a1978677b5be87e6de55b07a9c025b489bd315784eee7f2ba253c407fc894 2013-09-22 12:25:02 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bwot-ec7019256f4db061560914e7c66d4dc42e7de7deb5d778d74d354b1b086a4b28 2013-09-22 12:42:26 ....A 53248 Virusshare.00101/Trojan.Win32.VB.bwtz-8dc5bfb68511f9fc4ae910c409c21bfca3db11349bc8e7d42139cac0318fc488 2013-09-22 11:42:16 ....A 53248 Virusshare.00101/Trojan.Win32.VB.bwtz-d283fa24452fe09e0693618db52e3cd9deac7664d2d6b4bdd5d5f243b32b7131 2013-09-22 11:40:44 ....A 212992 Virusshare.00101/Trojan.Win32.VB.bwxf-e44697e48e351d9d8c2fa1681464414c258590d5c91ef09b8d1ccb5400b67d1c 2013-09-22 12:48:06 ....A 284941 Virusshare.00101/Trojan.Win32.VB.bwxg-843e05caf3ff3a5cb3e7a9b58590d766f92fb58be61ecdb570eecbaafc64b34b 2013-09-22 12:49:04 ....A 81920 Virusshare.00101/Trojan.Win32.VB.bwzw-22f8b1c92a7daac9989428865f5a7588a5613e695f72f4ef7f5ee2d339a839b0 2013-09-22 11:49:00 ....A 81920 Virusshare.00101/Trojan.Win32.VB.bwzw-5f4e349bcda28e57114627e0f1e980c7f758724956d671bfbf9f532e436bdb99 2013-09-22 12:49:10 ....A 81920 Virusshare.00101/Trojan.Win32.VB.bwzw-a48222e021afdf29feb52eac4975f6c7694e126a4ae88daa6c2e47480809f501 2013-09-22 12:26:10 ....A 81920 Virusshare.00101/Trojan.Win32.VB.bwzw-a4aad594a2a12db53df91668dae9cd91e6ad3f0a79f12b125b2fbd626c8a9d7f 2013-09-22 12:29:42 ....A 81920 Virusshare.00101/Trojan.Win32.VB.bwzw-b527b594fbfa7adf4d7b07caf3383ec32597af031c9d51e667571370577cb8e2 2013-09-22 11:51:56 ....A 81920 Virusshare.00101/Trojan.Win32.VB.bwzw-e9f31cb3f5f9f128707ec771a00482fef062ea91bbfd5b532c579ae60deb8c27 2013-09-22 12:38:08 ....A 196608 Virusshare.00101/Trojan.Win32.VB.bxbu-b91c72dcd04bd34abe34db263cec3005f3b4cc18eb683a0c6d6d8db34144419f 2013-09-22 12:13:52 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-35dd33cc0d28c0ab62ea3988f1a7d4535fdff947a7168e14c29321e2bd68b971 2013-09-22 12:22:46 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-4ceedb4b3dc40da58cb351dc0f2d9748fa394dd15e5a9c19cba3005dbca2f4b6 2013-09-22 11:57:06 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-5ef8dc0fca64f21715cfae8270a8a9d96afa0acaed7575f07824109d0fd52d88 2013-09-22 12:24:04 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-93ec6df33f53d6ceb38cecc0b658c442bf33a22d9286b426fcce7e83dbd88086 2013-09-22 12:48:24 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-9cfcb11a1ded6c101298757fd7188a70ac978d0b03a81ab7a4879222df62cad5 2013-09-22 12:42:32 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-afddc5bd161f1a352270573de59fc8a38e505f2f8c9b28433cd5c6171c8fb2fc 2013-09-22 12:27:32 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-ba0bbffe86eeedd9c1d8ae5ed9670863c01da35d5bbdbd1b40b2577df50ffa5a 2013-09-22 12:26:36 ....A 86016 Virusshare.00101/Trojan.Win32.VB.bxsc-beb6276e883e374b975e7df9474e6311237fefc55118a4681fb5cbddc5683dfe 2013-09-22 11:55:44 ....A 98322 Virusshare.00101/Trojan.Win32.VB.bydb-de5629bb103acee22b42c3965ff72f07382d78b2cd2c2bf89123602845f0c942 2013-09-22 12:10:24 ....A 28672 Virusshare.00101/Trojan.Win32.VB.bylb-bfd566bf4d03c4a754cf89fbd62316471da41976a45cb55269e660caf80499ba 2013-09-22 11:39:50 ....A 73728 Virusshare.00101/Trojan.Win32.VB.byls-b4c848aaea9933e3732dab67f8f6f3d01041ab46e6d144057b0cf07fa86198e6 2013-09-22 11:41:10 ....A 27188 Virusshare.00101/Trojan.Win32.VB.bylv-627a81bd6f253e78078cc482e626df9120a17d0a7e415bb1d17594e360e4b1eb 2013-09-22 12:27:18 ....A 24576 Virusshare.00101/Trojan.Win32.VB.byoq-768997706910282d5966fbd225619d67d2f231112739fcf3238af21e0aafa88a 2013-09-22 12:30:02 ....A 24576 Virusshare.00101/Trojan.Win32.VB.byoq-7c3a97344a57ebad08d2d8e585f53af0abc6c5bd84c1863c64e6f360fff6c163 2013-09-22 12:36:34 ....A 24576 Virusshare.00101/Trojan.Win32.VB.byoq-99545d3a47dc0f6a105e4739c38f836b464f3a5d41601c009ea3822d167128a6 2013-09-22 12:22:56 ....A 24576 Virusshare.00101/Trojan.Win32.VB.byoq-bbea25d9e6890652f7f18d9a6c14960bcf3148973a43a120b38e5f10915da4fe 2013-09-22 12:29:38 ....A 24576 Virusshare.00101/Trojan.Win32.VB.byoq-d542a89e5bcdb6bcc3c3f46bcf4f8498b51ac82fe3831741e04df92bfb9fd909 2013-09-22 12:18:34 ....A 24576 Virusshare.00101/Trojan.Win32.VB.byoq-d985d4e5df476d8e455c32d80864a2dd551e9a36e82b93acb69a70c58442b058 2013-09-22 11:51:50 ....A 65536 Virusshare.00101/Trojan.Win32.VB.bytw-83c0119c8e806f4aad180647028d7b1462a88f817c5a33e78b13fdcae65bdadc 2013-09-22 12:11:48 ....A 122880 Virusshare.00101/Trojan.Win32.VB.bzbs-f35f324c04cbf9fed5a9c0bae304bfa8d92458bcc3cb2a7ca6e3a2f472db338a 2013-09-22 12:04:48 ....A 65536 Virusshare.00101/Trojan.Win32.VB.bzhc-98b199cba8ca33efd512b58d9475c7ef07bb3cbc70f8ca5fa26a59417512f3c9 2013-09-22 11:36:20 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-75dbe226cd78c766026cb18d815286e119f2381a134e78e1cb1dec066b3aa7b6 2013-09-22 11:56:52 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-881a1dbec8b64cb3836aab9ea5093f7113997236058fa42ab146a13260487112 2013-09-22 12:38:44 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-98b1f21a69cbb0a823203927fa0e6350e59f79fd9875908a1c988d81647fe7ac 2013-09-22 12:28:16 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-a920a80bb9b05393f29a9f193f39056099518dc4ba16bfb9e96b04e13737803b 2013-09-22 12:35:48 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-aaef27f75691bac14d8350e0fd98980beb5e5474df959282cec1543017bf7dd5 2013-09-22 12:22:56 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-af948e618f58d52444ee8193a3503f8cdd5bcede16ef4f4cc6d9640ec7345ef7 2013-09-22 11:40:18 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-de35f07dae4bfed6e6115cbb243af79807da093643b165bce0620d0e17c3c0e4 2013-09-22 12:09:46 ....A 45056 Virusshare.00101/Trojan.Win32.VB.caxd-f0c0156fb4dced0af6ac93571004a2353d8fb19883b07e33b98f7bfcfd878f6b 2013-09-22 12:39:30 ....A 40960 Virusshare.00101/Trojan.Win32.VB.cbym-81fb8b2c0a2693978d99ed0ac26712912ac471832e6fd4870d041aae022bc940 2013-09-22 12:38:20 ....A 36864 Virusshare.00101/Trojan.Win32.VB.ccep-143ab4b7db990fcfd0e4bd2e578d9b93b80bacf75f50a3bf9b38f42581f6ff7d 2013-09-22 12:11:46 ....A 36864 Virusshare.00101/Trojan.Win32.VB.ccep-65aeb1b9bdf8dbb65dcfb2f033a02de127b100fa86c7bd362b3aba6565750352 2013-09-22 12:08:10 ....A 69632 Virusshare.00101/Trojan.Win32.VB.cefe-7e984f7851ecbc50af73a37d6517ad09807d46a0c520b90f0365b6eb7b672590 2013-09-22 11:47:42 ....A 69632 Virusshare.00101/Trojan.Win32.VB.cefe-8c089a8062bc4ba1d04ff1adca0be4fd9bda2f815d48a668e0c1ee9713c76fac 2013-09-22 11:40:00 ....A 69632 Virusshare.00101/Trojan.Win32.VB.cefe-cf48419fd89f06ffef0ba5c5b7991df36ec658f1e52672071cad75e921662a0a 2013-09-22 12:18:48 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-5cbbe4725356502b42c5a3fce3736bc4e99c28b67d113f4fdb9f2c7c92625375 2013-09-22 12:22:30 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-635264325632f4afaad88b1a2150eddd924e9aed78fce30d505850bfe78e3071 2013-09-22 11:42:04 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-65758b24a4f3c6238797e05d91f06fee7a28b15761b6d6a584eb623dc0bab11d 2013-09-22 12:20:00 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-734a7a65a7b5708aa067db20894a909641ff3e25690726fd4ff44aa21600ed40 2013-09-22 12:49:28 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-96879b1a2de933f2d1d8410840bede7887af9170d513bf57dd86465e2cf739ee 2013-09-22 12:30:10 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-a1d374ba0cac7d05f71522c65bae3b9594214871066e03c27226c58467a8d69c 2013-09-22 11:35:30 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-b22bc6fe82665eae8acb6b43860531bd0c02f9f776be0b240c1bacb0f76cf8ac 2013-09-22 11:56:56 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-b41cdb3313ba50a9caedaa1a9bc17759876ca4613882db9a06a8154330200f6e 2013-09-22 11:59:38 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-b7c8cc0c83a8afe00f80dbadd094c63eda7259ba413fb4da82f7fc423d951984 2013-09-22 12:30:26 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-b8a232edfcaad8ace1f752cdd72f51a8d7ee9faa2d0e686ee0ed3f5378e2a824 2013-09-22 12:37:10 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-c38a5c8508750d7580f988da926ffec8309ca9ad79abea03694a654a9a691b4a 2013-09-22 12:37:00 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-c805c90f5dca97019209e646201a2a4d8af32a60971fd0773555d4c6e745cf59 2013-09-22 12:26:08 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-d010c9b63596d41e29623aab1dbeef8c246a83fcb41968b50f026401115e3297 2013-09-22 12:36:12 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-d758ffafac8815e3e03a574ce9bfebca2a5bccaf20d111279e3d1157379b0985 2013-09-22 11:55:10 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-dc84bb69d39993112375f5f4dfbcccce307caf53c1352ac81697bc9d2b0908da 2013-09-22 11:44:12 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefi-dea1cb755d2c427634854b85cc3b767b274ad1be76a3160b8b7cf302de536f72 2013-09-22 12:51:10 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-4a132d6cc0bda0f6008357a91ffeb7481596dc7c05704995684efadf548bb183 2013-09-22 12:45:26 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-75527ea1e016cbf43ce5ccd9ba2d67b8d22c4e01f4f97dddd87d478f7686c319 2013-09-22 12:06:54 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-830e52e3ee75096e49fe73e40a78f2e6cb75ef8bc9b143e1d604a33667aecc52 2013-09-22 11:52:48 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-a8921f1b5154d2da4194b66daf27045721c8d3859592b99d172a01621cd1c435 2013-09-22 12:51:20 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-ab03066b1e41fb38fbfb71673455899a317f63b91d6b0fd2d46e850f3ed27b2b 2013-09-22 12:51:08 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-b1cb4a9db97def189c4bcf0430a81554fceb63f5de4243155069334b51c13ae5 2013-09-22 12:52:22 ....A 45056 Virusshare.00101/Trojan.Win32.VB.cefp-cedbd9ef86255a43700cabd7691b6ab9f2d4e11266f46fb5bcad4cbf420d82cf 2013-09-22 11:42:32 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-586966780d53df76c3d03d991aa05c0301974afe7db6b65660933068b0f6f0e0 2013-09-22 12:44:06 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-85c9d03df644c4227333fd154212b2394b398f542148efbb324c17fa1f2e7cf2 2013-09-22 12:10:32 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-8666e76c3c32a1d58c19116b67797dc72d2b6893dfc73d99d06ca2a8fdbf3f66 2013-09-22 12:46:04 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-ada5559689fb941e03a7e14053f7b3c8e140b3619500fc47c1c72c8b5b70e6d5 2013-09-22 12:25:06 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-c9b7488f19410e1f2304cf7827597758fb434693b7e7bd15471a78333f33f5ff 2013-09-22 12:04:20 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-cdf34e02e38241d45092f64c347e4d3af16c1385565910f307c8bb950bd7bf3f 2013-09-22 12:27:48 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-cf8f224019c637f1e47ea10f0662da477a0748fcce7d20aab5e040c2ba4b0fee 2013-09-22 11:50:28 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-e9acd50ce403e617a8bd3dbeba0864df84002b84c639f4cd4fd4bbe74f878998 2013-09-22 12:02:22 ....A 28672 Virusshare.00101/Trojan.Win32.VB.cefq-f3e247bd30d30fff6a7b217cefdf8a156e99dbea44a9114f30a82ab79a8a7889 2013-09-22 12:26:24 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefr-b8658bcd031c35d093f525a3d9a3490942edaafe6c6c6e44b4b6a4bab02700ba 2013-09-22 12:22:14 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefr-c25a85abefe7a80bf67110f5b12c2bb2591a0443417dd1e8316f189e5704eef3 2013-09-22 12:11:02 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefr-ca73d0ae3d076be454e33afcaeed349c67bea6f54d2bfe96d8bd9656c3fa3960 2013-09-22 12:13:40 ....A 49152 Virusshare.00101/Trojan.Win32.VB.cefr-dbe8676a3aa4cb1ff4a9a9ce5c863fc11e7ca578d664acfb60224a9b60d7a32a 2013-09-22 12:31:12 ....A 180224 Virusshare.00101/Trojan.Win32.VB.cfbl-71d8995efe8c473411755a11b77ef3d921ea6060309d49a309e4de124cfa11a7 2013-09-22 12:01:50 ....A 24576 Virusshare.00101/Trojan.Win32.VB.cgvj-fc04714c113af75387e62e33c81bb5b79c4e1c5fc2a9175a4c47e0c38a7d0f17 2013-09-22 11:47:08 ....A 950922 Virusshare.00101/Trojan.Win32.VB.cgzz-a2a720ccf76f419cc8347bae4802d7c0df14529522ab361acf7df098a709be42 2013-09-22 12:10:44 ....A 53267 Virusshare.00101/Trojan.Win32.VB.ckcd-c8f7525c750551beba66838c50e58d7575884daa1dd19f4de94ce7ada46db083 2013-09-22 12:19:50 ....A 40960 Virusshare.00101/Trojan.Win32.VB.cqwq-cc69225c60bb395a0eaab02f36fcfa0468a4aee18e855e8fb9718c640edef3ad 2013-09-22 12:21:44 ....A 24576 Virusshare.00101/Trojan.Win32.VB.cvbq-429526aa4d8fcb98f3fd405c7e2a33b87d4fc7aa0cce5abc1151a3c0a834b1ae 2013-09-22 12:35:02 ....A 24576 Virusshare.00101/Trojan.Win32.VB.cvbq-b9bbcf0b08c6cb39ecacea20323b308fe94f5c42a37606123d4def70ca56f4fa 2013-09-22 12:48:36 ....A 45075 Virusshare.00101/Trojan.Win32.VB.cvud-91cc7624089d1c15e73ace69594f914b004f9893dd0e9ed2944060dfb3a70603 2013-09-22 11:40:44 ....A 24480 Virusshare.00101/Trojan.Win32.VB.cvud-f05516e468985d11f9f6369aa3883aecc33f84ec0214e5da710877c2dd1e9f69 2013-09-22 12:43:12 ....A 65536 Virusshare.00101/Trojan.Win32.VB.cwbo-435af0b508c347c8b514a8cbc7bf7f7242fec038bb1adae3e99c7581a124d477 2013-09-22 12:20:42 ....A 134298 Virusshare.00101/Trojan.Win32.VB.cwgl-84993cb741d6f57610a308f16b5dffd2e2f053a1517b3b685bc330bd792671c9 2013-09-22 12:49:50 ....A 20092 Virusshare.00101/Trojan.Win32.VB.cwvp-8a2ba9672fa4dbe8e658275f2b173a26d8db222c5f5003f97cbe3144301ba435 2013-09-22 12:24:30 ....A 221184 Virusshare.00101/Trojan.Win32.VB.cxkm-8324c547136de9236748b6187e3260cbe70f180c80cd0e585e603f971e8437eb 2013-09-22 12:04:44 ....A 540672 Virusshare.00101/Trojan.Win32.VB.cxkm-ee939b9152b111c8d594bb3e6eb44aec7b98247b57162c6d80258302d35030fd 2013-09-22 12:27:06 ....A 98304 Virusshare.00101/Trojan.Win32.VB.cyah-10a63b8a631196fa6f4720c14fcc8789a688cea6dd9cf44e5e84c648adea799e 2013-09-22 12:14:04 ....A 16384 Virusshare.00101/Trojan.Win32.VB.daey-7e86c4494cd48a143466d93d4dab21bf02a14c620f5ee6b59e3e617be1e1f998 2013-09-22 12:24:46 ....A 204803 Virusshare.00101/Trojan.Win32.VB.dcqx-5e3769be5e0c536349e2a6ee687e33753e79f0ac58a190afc95523546ac50937 2013-09-22 12:12:16 ....A 126976 Virusshare.00101/Trojan.Win32.VB.dcyr-915f777939615598eaf909a615e5e0a6fe4d8e3e86ef28b8ac787e152fd6a5aa 2013-09-22 12:30:40 ....A 573492 Virusshare.00101/Trojan.Win32.VB.ddog-8491627d00b77d0f6ba1a89de8b54e1da8652a8e4c06ea92fc096155be3b048b 2013-09-22 12:24:38 ....A 577536 Virusshare.00101/Trojan.Win32.VB.ddvq-f414315c5442a1bcc0fd191121c8b1efffb792daea3a4d4981ad2e336d5a85da 2013-09-22 12:18:14 ....A 802816 Virusshare.00101/Trojan.Win32.VB.ddxm-92df9a05b05b560fdbf41186444d6c928cca63b2c983e1c70aa7386e7e400d3a 2013-09-22 12:06:50 ....A 35802 Virusshare.00101/Trojan.Win32.VB.dedb-cdad7b19499d737aebb15b7fd243e4ff02eb37dc20ec69b2a15ca3c196d0928d 2013-09-22 12:37:32 ....A 69632 Virusshare.00101/Trojan.Win32.VB.dfrk-a43562489b5c9e9739a89a88030275914e397e86fe3e1116425bcafec407d578 2013-09-22 12:10:56 ....A 28692 Virusshare.00101/Trojan.Win32.VB.dhka-5e358b0bffdc981c748b9d1ec61f3ac64939b013ac2d3d74dbb1b7e561a62dd8 2013-09-22 12:33:48 ....A 30753 Virusshare.00101/Trojan.Win32.VB.dhlg-cfdef554ba228fd74b4ef2d0e7d6476f8c1e5a1ea17bb8ed0cfbb0d2fe2e41d0 2013-09-22 12:15:10 ....A 49152 Virusshare.00101/Trojan.Win32.VB.dhzh-24e87a660b7ca01d8e2eaaa4ec742af1fc5f9370536816bf1e6c46b32d9664d7 2013-09-22 12:15:06 ....A 49152 Virusshare.00101/Trojan.Win32.VB.dhzh-702bbd9ee24172552435770768aa6ada9e5acc72495d2945c659859cbc0591a9 2013-09-22 12:27:48 ....A 49152 Virusshare.00101/Trojan.Win32.VB.dhzh-7929c4238d11b4f47808e62536104e28865f63df621a0bee94e11b372675eade 2013-09-22 11:58:54 ....A 57344 Virusshare.00101/Trojan.Win32.VB.dhzi-79ddca067ac30705b18caf15e7cb7d281cb9d1987c114204ccfb749b97f1c29d 2013-09-22 11:44:44 ....A 57344 Virusshare.00101/Trojan.Win32.VB.dhzi-81dfe841a70d99fa337eb962f131bcacd4d381d029e829c66ff89f74df21dc7a 2013-09-22 12:10:52 ....A 57344 Virusshare.00101/Trojan.Win32.VB.dhzi-8a2c0ebd0c3161f0a0bdb16152edb52fb01067ef04ace418b349f1d0a2b6ee15 2013-09-22 11:40:56 ....A 57344 Virusshare.00101/Trojan.Win32.VB.dhzi-aa0c267bab2c2662b2e26f0d9f6b33ea072ca50e407e95794b79e25c9a188cfe 2013-09-22 12:18:34 ....A 57344 Virusshare.00101/Trojan.Win32.VB.dhzi-e837c5dcd62829786d46ae85a125f11e1b91742e39a1dcde67925bb212f77c70 2013-09-22 12:18:14 ....A 57344 Virusshare.00101/Trojan.Win32.VB.dhzi-effebd3b90afce1418c8cd155497ea1437a7a3cfc3749d3f02acba511d4c1549 2013-09-22 12:32:30 ....A 605948 Virusshare.00101/Trojan.Win32.VB.dmmb-61d6be5d2838626c83709c8b5bdb9bd92c7cb772ac4230d2dba3173ba8d963ce 2013-09-22 12:19:12 ....A 40960 Virusshare.00101/Trojan.Win32.VB.dpzd-af7a874d53c329b15dad3622de87dcf639abc8b55e8b63d4288f4636ee222608 2013-09-22 12:22:12 ....A 53252 Virusshare.00101/Trojan.Win32.VB.efb-c766fa9ac186bb8414044217adf995bef6a287a4f4e828d3ee4b7eaf1e66162f 2013-09-22 12:12:08 ....A 24270 Virusshare.00101/Trojan.Win32.VB.enm-1a1f43873f4d8ce7ecdf2e94aafa1a789054caa5ed7f2db387b464ff1aaaa1fc 2013-09-22 12:09:52 ....A 529420 Virusshare.00101/Trojan.Win32.VB.enm-1c8461ac7c801b028c9d5e5f957539dfc03d55f87348768907e956ec9183102f 2013-09-22 12:24:16 ....A 25581 Virusshare.00101/Trojan.Win32.VB.enm-89536d7874a397ea0e08b43c2952e69babd47a05d3cf2597fad0716c0794a0f2 2013-09-22 12:41:08 ....A 37740 Virusshare.00101/Trojan.Win32.VB.enm-abcff45ae411d51c5466b645d60cf856bdc0c05919e9e4ca3411b8b064ecbd34 2013-09-22 12:49:10 ....A 34967 Virusshare.00101/Trojan.Win32.VB.enm-c2aef26176e6fd365d37a14c42fd0566ba9a919035db20637f187d11ea9a4106 2013-09-22 12:14:36 ....A 20632 Virusshare.00101/Trojan.Win32.VB.enm-f80a46ccf592e0ad99020764cd35b86fbac49dcd3b5f1571c9c12b3d705b9739 2013-09-22 12:19:10 ....A 9112 Virusshare.00101/Trojan.Win32.VB.gf-95a248b224a629be5c97e91b47930a63d7b14cf5ec9c595d78e97e8d96c4db6b 2013-09-22 11:50:04 ....A 57345 Virusshare.00101/Trojan.Win32.VB.gol-f15b08cd969b59f5b08caa7b6407fa5c566342e8ef774688ea8c6b01b873d534 2013-09-22 12:17:04 ....A 95749 Virusshare.00101/Trojan.Win32.VB.hzc-ae300b5577f59943c117e0163c0ad7b2123f7e29a7da8441246349e9ce330b20 2013-09-22 12:45:40 ....A 196608 Virusshare.00101/Trojan.Win32.VB.iuj-734884bca34c3a5da8d3671f96b5ea27d49ca15f2bcd32f3d85e0bf42226bdaa 2013-09-22 12:19:00 ....A 659019 Virusshare.00101/Trojan.Win32.VB.iuj-cac5df67f978944594201a886a60f1f7d7583f77cc941734e2063b79bc5ab447 2013-09-22 12:43:14 ....A 450560 Virusshare.00101/Trojan.Win32.VB.ivt-63f112e540c51f33bd678525ca9731bef79324b3fedbfa5c9c304bf199ae0e93 2013-09-22 12:45:08 ....A 125321 Virusshare.00101/Trojan.Win32.VB.odh-91dd8949cbf71f0fb5a8caa431e8e8bc5cea960cc3c555deb7e68e72443ad9de 2013-09-22 12:28:12 ....A 36864 Virusshare.00101/Trojan.Win32.VB.qdp-82ecf36a304776c7f49c627bf908e9b9bdeebd1d1332cec65dd05dbaf21d3136 2013-09-22 12:32:44 ....A 40960 Virusshare.00101/Trojan.Win32.VB.qgn-8909fbd1e4877af8e866f6c6194e10cee95456eb2d9e187b23f0bb1b5a35af45 2013-09-22 12:00:40 ....A 65275 Virusshare.00101/Trojan.Win32.VB.qux-74e57f06bb2b68710553ba2359513fcd1435b42b650744eb7bbd93358d0f30f0 2013-09-22 12:23:22 ....A 82099 Virusshare.00101/Trojan.Win32.VB.sbf-78e1a2a2a81eb3dcc180ab2f65d273fbff869049895dbe8813b08d417f244c1b 2013-09-22 12:36:46 ....A 157184 Virusshare.00101/Trojan.Win32.VB.sig-67bc23c54ecbabed165ae75db6223aabc81aac28c774458ee570c84b8b3b6c52 2013-09-22 11:42:52 ....A 740070 Virusshare.00101/Trojan.Win32.VB.sj-2bfc421b3c482a6d57cbbe36e6a21b5d5b2312292fd42807e638af0f93353ff2 2013-09-22 11:54:26 ....A 965520 Virusshare.00101/Trojan.Win32.VB.sj-621443e11a7caeb87b85c497498367cb69c02c399641ea952b52640e5d49de88 2013-09-22 12:14:14 ....A 788670 Virusshare.00101/Trojan.Win32.VB.sj-c71dbb0a4c217accd70e6dfc3439be3cb075816eaea57b6dc0ca9ca9ca817423 2013-09-22 12:20:14 ....A 14291 Virusshare.00101/Trojan.Win32.VB.sj-e74134d64aef132991a63a3e1bd6ed250e301dd786fdb5735958f523451ef006 2013-09-22 12:44:20 ....A 4091455 Virusshare.00101/Trojan.Win32.VB.sja-c35e7a0a191177a505dacb9789435632025e4f4b9bd4d40edb7efd8d4d1d1626 2013-09-22 12:25:30 ....A 40960 Virusshare.00101/Trojan.Win32.VB.uth-879078f86a979e37078c0a6a5c954d5346efeed8632443539b451e7b099c8048 2013-09-22 12:27:44 ....A 217695 Virusshare.00101/Trojan.Win32.VB.xd-b871c137e399493ed3cbc253f904c3fa214d59487b7dfdfd08cde602798b1fc9 2013-09-22 12:29:34 ....A 69632 Virusshare.00101/Trojan.Win32.VB.xgz-861f4b333271371cab9cf5a29144ef5526f2d288c5b55138c50d5df8f6101930 2013-09-22 12:39:26 ....A 16384 Virusshare.00101/Trojan.Win32.VB.xyd-8d9f203fce5205a9baeb9d97435cda2614550fd4bea0859352b039509fda546d 2013-09-22 12:38:46 ....A 301026 Virusshare.00101/Trojan.Win32.VB.zkk-796bec8ce16a590ff73e86d42faaae42e4a4884a768e5bf7f301ccaa84e3ee9b 2013-09-22 12:21:08 ....A 73728 Virusshare.00101/Trojan.Win32.VB.zos-6b22df83adc1e41b0c9ef94fbe23fbb0bce82d05a0baee26304e84f3754b4289 2013-09-22 12:33:16 ....A 348160 Virusshare.00101/Trojan.Win32.VBBot.fg-a2760cd39e9ab748e9a01ce0ac57ae7ac4ada055cec37ac4af7214a5d964cacd 2013-09-22 12:30:52 ....A 25088 Virusshare.00101/Trojan.Win32.VBKryjetor.aabh-829f59eace802e096b012a9c06d3b7343d158c0f14d1aeedadf7a1a942f89ecb 2013-09-22 11:36:36 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.aabfj-7f84e4a822133a063e64dc2b15a3d9f19958b3df60f395b3697caed10c1a69d7 2013-09-22 12:38:30 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.aabfj-907fb4eab8c13bd81c96da1be736f912e917b14895decbff553eaea734d4557b 2013-09-22 12:29:54 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.aabfj-cf7d877b3cee19dfe5e4e5371b4a7fe31b6b097eb6620d99471c30c99149c38b 2013-09-22 11:56:02 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.aabfj-d613381bd9b7b6478d937950d9dfe84c9b64bfeae38b17fe6c7683e61dd0f35f 2013-09-22 12:46:06 ....A 90112 Virusshare.00101/Trojan.Win32.VBKrypt.aaclz-c4555c6a407f92a8b920336ff60154a4be559a561e176b8f0d4221740457bd72 2013-09-22 12:34:54 ....A 78868 Virusshare.00101/Trojan.Win32.VBKrypt.aaduw-b541958445aba5b7c418044bd4ac02d6090cb0620d3e099cfb9fc4caf4b2347f 2013-09-22 11:47:18 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.acte-1b67c2f30b699916d09eb884c0d019262e7b9bf8b163af20accd0eeb1dc6be2a 2013-09-22 12:08:22 ....A 86016 Virusshare.00101/Trojan.Win32.VBKrypt.adlp-eeab08e42844d26b387bf45ac970be1fc70cf574a5585b0f44bbdde4ea847996 2013-09-22 11:52:24 ....A 225280 Virusshare.00101/Trojan.Win32.VBKrypt.aeov-b53a9e292bf612d4c19981d9b07d319df6386004bc1673c3a4144d474ddc95fa 2013-09-22 12:48:30 ....A 827754 Virusshare.00101/Trojan.Win32.VBKrypt.aiez-bb45c7481991426f154aef397b0a1c0b2902cb6e85df9801e2cea1b5d7c8ed50 2013-09-22 12:09:36 ....A 100000 Virusshare.00101/Trojan.Win32.VBKrypt.axgf-9388a0583542fdf87b60979e575b4abf05a7c8ee13b0240f20668c08978a2e3b 2013-09-22 12:28:26 ....A 261228 Virusshare.00101/Trojan.Win32.VBKrypt.bbbq-c537853739ac68b39b387bdf169c44eaafa88bee679e9874bedca492d6962993 2013-09-22 12:26:28 ....A 154624 Virusshare.00101/Trojan.Win32.VBKrypt.bcuv-861fbd950aae1837d577b87ba00ecd2b33b033ca6776838ec22f9357ff47db66 2013-09-22 12:51:26 ....A 208896 Virusshare.00101/Trojan.Win32.VBKrypt.bho-d9c66af356380e61be147fa4260a1442a6c5289f11f0a972b9342fcbb602ec44 2013-09-22 12:03:34 ....A 184320 Virusshare.00101/Trojan.Win32.VBKrypt.biev-8e5ad77fc814735de1df28d0235e12a64ccdbd00880ccdbb7fa08f49826c2b14 2013-09-22 12:50:54 ....A 227328 Virusshare.00101/Trojan.Win32.VBKrypt.bjes-815ccc38bfec08eeb989324f593ad9e185dd4a2d6acc18b10db65705e5a67796 2013-09-22 12:32:18 ....A 472372 Virusshare.00101/Trojan.Win32.VBKrypt.bkbt-808cd2cf19d593f0140dd3254f50ec5e72919dda82883d35eee7fe92471afd54 2013-09-22 12:02:26 ....A 166400 Virusshare.00101/Trojan.Win32.VBKrypt.bnci-d1c759ef42e6f38d55c8ea99789d3a0e758a649abd2ff700e2d891be25c635d9 2013-09-22 12:46:34 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.bonn-1bd8f729f6d0cc06a0554ba22804124928179c41870f2a525d64ea99cccb548f 2013-09-22 12:37:56 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.bonn-6f60e0f348f2e77bbae692d09fccae2d00ccb7d311503786ee11be0074008799 2013-09-22 12:23:44 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.bonn-74d56564987e96c528bac58cb6e56de6753765f4430f0c5bcb397cfa08a3c61f 2013-09-22 12:28:06 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.bonn-809f33f85d76cb4e94a3ef743bc66cdded4691fb297c4ee62819e29bd0f5446d 2013-09-22 12:20:22 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.bonn-b21ad277d08795f06847c20e4f36d4b0762e89ac1c7ae721063b231bd589d55a 2013-09-22 12:07:54 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.bonn-b91b442f4a54038ef47a3fcef150d9b252eabcb6a6256c454b2c0cbb8d2b384f 2013-09-22 12:32:20 ....A 73728 Virusshare.00101/Trojan.Win32.VBKrypt.bqyw-f90304d2824ff23eecfe259c729d50d840a5c1e83a4b7f4246b60f5fead3be53 2013-09-22 12:40:32 ....A 126976 Virusshare.00101/Trojan.Win32.VBKrypt.bwf-830587b2f824a8120d13df65ab9890232c7fe69d48b0df7d97ce491e1f02da13 2013-09-22 12:18:58 ....A 460800 Virusshare.00101/Trojan.Win32.VBKrypt.bwfj-8d921b1e8bae61a73cfed0a1b0280a821d3d0c58d47662ffe225e19e29d28ef9 2013-09-22 12:26:10 ....A 1132544 Virusshare.00101/Trojan.Win32.VBKrypt.bwti-88ed4cbaa199a4ab891ab184db35f61dfd9e15f0988a4be2464403d82d1c8b07 2013-09-22 12:35:20 ....A 125449 Virusshare.00101/Trojan.Win32.VBKrypt.bzlx-89689f3181f3cce53f71efdc7daea9af743378d25a21f80a1cc1a99cfc86c940 2013-09-22 12:31:42 ....A 448768 Virusshare.00101/Trojan.Win32.VBKrypt.cct-67a31e6be361af9edb4bf1104868bdb9625a6c72542ac20f98cf8e2a45f79eaf 2013-09-22 12:13:26 ....A 738730 Virusshare.00101/Trojan.Win32.VBKrypt.cdkr-84540e3dc5665081889ef74893bf01344734d6708e50fd20d53ecef3a2d60be2 2013-09-22 11:59:08 ....A 739162 Virusshare.00101/Trojan.Win32.VBKrypt.cdkr-9a543b0b45729efe9a3fe5c91d635b20d095a76ec64cad097d72cde30078d1aa 2013-09-22 12:17:56 ....A 738781 Virusshare.00101/Trojan.Win32.VBKrypt.cdkr-9b4338ba951165feaa2e1dbb97a5b9e42ffec3052fa1531e5aad7fd4a546550a 2013-09-22 12:13:54 ....A 738739 Virusshare.00101/Trojan.Win32.VBKrypt.cdkr-cae1e7a5db8c6f2eee39cbbd4d6421274d35bf2b62a530171256f630d6b30449 2013-09-22 12:22:36 ....A 738736 Virusshare.00101/Trojan.Win32.VBKrypt.cdkr-d22d218c796c6ad5aaf2b075478b27eeb24f1a5ab18e05a8036fa0bdff7397e6 2013-09-22 12:01:24 ....A 532480 Virusshare.00101/Trojan.Win32.VBKrypt.cdkr-f85a7c6b0f029f5c9fb5f89b99287d3242ad376a5e88f79672d2618eb47dca8e 2013-09-22 12:42:06 ....A 458240 Virusshare.00101/Trojan.Win32.VBKrypt.cfnj-75390f9b30e84723802ce26cfcb0ba21ebf7e6dc21d7a581da3567edfcabe9b8 2013-09-22 12:35:56 ....A 757248 Virusshare.00101/Trojan.Win32.VBKrypt.cjla-8be8641549b89e73927f5b6d2e3849276393fbf91d026524a33d0e8479b2b63e 2013-09-22 12:30:44 ....A 131072 Virusshare.00101/Trojan.Win32.VBKrypt.cldx-8582b20783b51b1a30b2a34bdc5ac422af7f58783128b03302056292048a0c8c 2013-09-22 12:23:54 ....A 459776 Virusshare.00101/Trojan.Win32.VBKrypt.clfv-a41dffa4adeeb94d2c52ca71ca4e51c415bd8e3744a73a1667d9bfcb564c4b7d 2013-09-22 12:21:14 ....A 1609728 Virusshare.00101/Trojan.Win32.VBKrypt.clgg-61a3221418c4bfcfb1eae13eada2f1ffadc8c2c3d0235d0d620a693ac5d99c77 2013-09-22 11:42:48 ....A 1775130 Virusshare.00101/Trojan.Win32.VBKrypt.cpko-7fb675f27b1f92bde55097c286805e9b8d5cd4ef268af5cc0ea20513d32753e2 2013-09-22 12:43:04 ....A 68536 Virusshare.00101/Trojan.Win32.VBKrypt.crfa-ca347e48d309892266e8172f6baa10c9a7600b5db96d003b18b1e61a8ae517b8 2013-09-22 12:20:02 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.ctkg-86589444a479188fe447c20e2a4cf997e3a9910759359666737fdf48febbcf48 2013-09-22 11:43:36 ....A 151552 Virusshare.00101/Trojan.Win32.VBKrypt.ctvi-65b9b6a2f4a91ce2f2a2675bafc6ce2cad4195f5b1001b75c5ab21c5d6498d9b 2013-09-22 11:53:20 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.ctvi-8c2e35a1a86135bb0144d5045850997ab5cfe6d09cb33c52b52feb4f6cfb0cb1 2013-09-22 12:21:14 ....A 151552 Virusshare.00101/Trojan.Win32.VBKrypt.ctvi-abe3b368106539a075ff780ae408ea7d45eec28558c2746b827be10af5be6b16 2013-09-22 11:54:54 ....A 208896 Virusshare.00101/Trojan.Win32.VBKrypt.ctvi-bb0a5fb991d20a2638d8d54a7e5de3d9186a214166aa63748ffc652490fb5b56 2013-09-22 12:14:46 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.ctvi-e06aa5b08bb9d507db7856743dfbcc811ff06f389891d65a869641b6efd2bbd1 2013-09-22 11:47:12 ....A 164844 Virusshare.00101/Trojan.Win32.VBKrypt.cuyq-b0b9dde6d7e37ae207b31c8218885079b31063ce5258097958aeb20285f2d2e9 2013-09-22 12:33:22 ....A 458752 Virusshare.00101/Trojan.Win32.VBKrypt.cvrf-855c0b03555bb5f249a85b285e318601a677fd2de53d51f664060082d714cfb5 2013-09-22 12:40:12 ....A 37888 Virusshare.00101/Trojan.Win32.VBKrypt.cwkw-8237b35e128c17c074d64ac1902f0f4e09b7aa31b038e72ab37b25f7a01d5361 2013-09-22 12:20:44 ....A 180093 Virusshare.00101/Trojan.Win32.VBKrypt.cxan-79faddcddded8b8435a8e3281adcb75f88066675c91186d39672736da42b58d3 2013-09-22 12:44:12 ....A 1005106 Virusshare.00101/Trojan.Win32.VBKrypt.cyam-c9b1ea29f9a5df8665050252c91dc85bcbc3afc672ebe1b25b106dd357cb1dfc 2013-09-22 12:42:12 ....A 1306624 Virusshare.00101/Trojan.Win32.VBKrypt.cybw-85bccd73fb1fddbfa58f26a4069f9310e8c9194916d939efd12dbdd2cae63cb6 2013-09-22 12:27:26 ....A 222032 Virusshare.00101/Trojan.Win32.VBKrypt.cycr-8ffd61756c4ba8b80cb35af56e712a706044fcf8bdf4de1920da4513f2210ea7 2013-09-22 11:54:54 ....A 10882081 Virusshare.00101/Trojan.Win32.VBKrypt.czbz-55b225626ebbd350a0bbdc166ffde0f285ff8afded1e4661ba42a4a1600826fb 2013-09-22 12:45:08 ....A 330713 Virusshare.00101/Trojan.Win32.VBKrypt.czze-8d37ec669140dbebb69ef351470ccb2262e38b1d82afd117019b541eb2ddd208 2013-09-22 12:51:32 ....A 1563177 Virusshare.00101/Trojan.Win32.VBKrypt.dcc-b3adc97b2e6fd2c83cc739db11840e0a507dde342a2c71147c88f532e69d51b9 2013-09-22 12:44:22 ....A 354138 Virusshare.00101/Trojan.Win32.VBKrypt.ddzm-8541e586b1cddffc51e72e0ea9b07618da609e33fe06686f3eb45c772b2fc6c0 2013-09-22 12:28:16 ....A 208644 Virusshare.00101/Trojan.Win32.VBKrypt.ddzm-89a480e04efabba3b470b467dec891a27d3046662eeb872ffef46c9ba3fa39dc 2013-09-22 12:45:16 ....A 377392 Virusshare.00101/Trojan.Win32.VBKrypt.dipb-335b792ec452ce0d27286aaa28f2eebed3a474e72f41c03f036060720a1cb54a 2013-09-22 12:27:34 ....A 94720 Virusshare.00101/Trojan.Win32.VBKrypt.djsj-b2e070b5cd82ce7d1c1fe9fdd421c5702414808db99a1cfe07cae6ad75c26163 2013-09-22 12:23:54 ....A 59904 Virusshare.00101/Trojan.Win32.VBKrypt.dkhm-8a405fdceb37a57491878080c1475421f85b726f3072806dbf95032b6e78433c 2013-09-22 12:52:22 ....A 20480 Virusshare.00101/Trojan.Win32.VBKrypt.dpob-b5621e6a8e1a04b8a305c0b01660ce16a71a65ba59bbb750bd52d90eccd35773 2013-09-22 12:20:50 ....A 139264 Virusshare.00101/Trojan.Win32.VBKrypt.drhe-0748e3210788e6ef40e1e974c417bbabccbc089d1544ec19314c2f8154407dd9 2013-09-22 12:19:08 ....A 139264 Virusshare.00101/Trojan.Win32.VBKrypt.drhe-2707a7a4df33f710b8a1bc9273db2ef18b08eaac89321e3cffb8abc282f41504 2013-09-22 12:11:20 ....A 139264 Virusshare.00101/Trojan.Win32.VBKrypt.drhe-2ab24a3c864cb5ed13bc6a4420363bd522ac8e50119dcbd9fb7f44959a5ea068 2013-09-22 12:23:56 ....A 312701 Virusshare.00101/Trojan.Win32.VBKrypt.dsww-77740f3b8b59f727e69859df58d7bc6112edb1044a9e7c86bf844415f02d73db 2013-09-22 12:32:20 ....A 413696 Virusshare.00101/Trojan.Win32.VBKrypt.dxug-8e1b1bb708446c5475a2ef720643988d495d28bfcb4a942b2864c21711f5ccdd 2013-09-22 12:32:28 ....A 315392 Virusshare.00101/Trojan.Win32.VBKrypt.ecjo-88a02405e0f3bd16bf5c49399f3b9759511b67e40578ccbac0b4a251593fd664 2013-09-22 12:32:50 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.eirw-85b906bc7fa9f9d950a1514bb504212bd914eef48e54007ed8163b3a5cc43a28 2013-09-22 12:22:22 ....A 430080 Virusshare.00101/Trojan.Win32.VBKrypt.ejmn-854d77bd904b41771eb46ef7a469709c0f8712477b52ce6a115291475f740faf 2013-09-22 12:37:36 ....A 333312 Virusshare.00101/Trojan.Win32.VBKrypt.enxq-8dd90c7700434457b63fcb29363d16e158fd37e6bff9a426ed5c9034c71d3778 2013-09-22 12:23:04 ....A 262144 Virusshare.00101/Trojan.Win32.VBKrypt.eptk-8a3f066e8c7ce1f8b2e27def3d5ef9fb15435bcda82b0f5d95a7201b23729d5c 2013-09-22 12:30:10 ....A 341885 Virusshare.00101/Trojan.Win32.VBKrypt.eqzu-8418bab8fe454e24e36bc72898e410c3f380312e698f0b3c97d6f2b514adb4d1 2013-09-22 12:43:00 ....A 258461 Virusshare.00101/Trojan.Win32.VBKrypt.evuy-82235f4f1003c7c4f80336242b002cfa5df0fcf183999e49080e168ed90af571 2013-09-22 12:21:54 ....A 179133 Virusshare.00101/Trojan.Win32.VBKrypt.ewbm-86464ff4b978490c7e121984ee1a1ebb7942a3a72e41cdeed131dacf402d1d77 2013-09-22 12:29:58 ....A 2121728 Virusshare.00101/Trojan.Win32.VBKrypt.fecl-c985fa4454585533fdafc739be9c2993f53156762895b1d3b0f878a6f3d0db17 2013-09-22 12:38:44 ....A 89266 Virusshare.00101/Trojan.Win32.VBKrypt.fgzi-8829de6a68f21950eda43bcec1013aa1ab21568b8883f443de891858ff2e1b88 2013-09-22 12:49:10 ....A 922457 Virusshare.00101/Trojan.Win32.VBKrypt.fyab-cb0942d404c17f6a95cf1dfbfc2fabcc0fa44842f5607ca448965633a7312b0b 2013-09-22 11:45:54 ....A 121439 Virusshare.00101/Trojan.Win32.VBKrypt.fzz-83a313dbbce90658e602544069fd578ccb6e10ce80e22d52c4119ccf2d630169 2013-09-22 12:27:26 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-1bd32b05c0fb2323e89052e9f9841abd461be550d50ce12823362fd0dfa652ff 2013-09-22 11:49:34 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-465e2acfa2ab340110f45c4ca8b310526c9559517ffced1a3ee0e2f7b1b1a067 2013-09-22 11:35:28 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-664af599abbf866f46bd1b4c585aed8e029d6377ab6a0367552faac7a7398024 2013-09-22 12:39:10 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-67cd1474a96898a8edee3b339deb5708b53df1f839bbabcc6e050c4080fbbde7 2013-09-22 12:40:08 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-943b8a0b2adcd458cf839b9a312187895df7323a6757706bc74f1546bbb585d5 2013-09-22 12:21:20 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-c4c7b6eb047d6335929ff8b0cccd56dd6ebbc58accd68a5bb93690a9e781528f 2013-09-22 11:51:38 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-e54a51fa2ba7f0202d6ef2e5684fc2a7bd5afa24f35bd25ec1ba14c7d156f2db 2013-09-22 12:16:02 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.gabi-ed9e9e981519fc7db5ed16cef8cf0df611a780417ccf672a45d64650dd550400 2013-09-22 11:47:30 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.gabj-5540bd44db9435ed2e8309e95a23f76793502458565d7a41ddf5918d072de394 2013-09-22 12:37:10 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.gabj-8d094246d55131f30cc124a690ce30dd93c37023e06f5b55ce0a5f8e8ac1ba01 2013-09-22 11:58:22 ....A 361472 Virusshare.00101/Trojan.Win32.VBKrypt.gwaj-a9e01396bf059600d0d93c522d95ba147769356e5781a9c06a0160c3715687a9 2013-09-22 12:41:40 ....A 25879 Virusshare.00101/Trojan.Win32.VBKrypt.gzd-b4945419c2359f4adf86f63a419f7275fb7714e05313c038119f3266b622f50a 2013-09-22 12:13:54 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.hdbx-986d83f9ccfcb5a70aaae6f6cd9ac563ed3d529f0a45c15e1cca4fe882791f49 2013-09-22 12:05:54 ....A 180224 Virusshare.00101/Trojan.Win32.VBKrypt.hdbx-a4ff13213cf1c113f2aca5382e826137b4311332c6ac478c67f2545e0536b1fb 2013-09-22 12:20:00 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.hdbx-f57fe92fefcc7a8608a0bcf4606acb196df9a56118b0587cd868355eb1371b81 2013-09-22 12:43:16 ....A 279040 Virusshare.00101/Trojan.Win32.VBKrypt.hdku-a433ae7edb682bd2f2000575eb5ad5e17a155dee06c08726813bb79ac30338f4 2013-09-22 12:32:02 ....A 321551 Virusshare.00101/Trojan.Win32.VBKrypt.hqix-443540082ed76824cea894f97c4cb5813739932608bfa74ca3d76b734e91639e 2013-09-22 12:23:46 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.hqrp-44383c527c14a7e1186b1c47760d8fddf35d58c697c4686ae8b15fa1e22effa7 2013-09-22 12:19:24 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.hqrp-85d2156a744571b0484d5c72593fa49eb09f40f54383a88ba78f95fdbf5e0f88 2013-09-22 12:32:52 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.hqrp-b451fd938019b13759444fcc799eef529906f69ed8e98aabcc2f7ce6a3678ef6 2013-09-22 12:04:26 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.hqrp-b55327e56814d7193946e9e3b600c576f00aec8b6b6564854c2ca6c5537e81df 2013-09-22 12:07:30 ....A 188416 Virusshare.00101/Trojan.Win32.VBKrypt.htdg-6ae8faeea673a3ab67aecf10c068cbc1571e6755f63cfcf79f6f515583453c70 2013-09-22 12:46:52 ....A 188416 Virusshare.00101/Trojan.Win32.VBKrypt.htdg-8b7b168febd2befd107af10d593c6df9255a3ade6a92e59102acad7a081f97c8 2013-09-22 12:15:24 ....A 262144 Virusshare.00101/Trojan.Win32.VBKrypt.htmg-bd7c743ff16a10796a368a6430ea11e42f18ad78e8c6b875c3146f2f2789e6ec 2013-09-22 12:33:50 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.hzgk-3bada844f9219b768238c536fc4e6f2e621cfb3feb8cd06f9fb33e273a5de74b 2013-09-22 12:52:12 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.hzgk-887c7b0e55db6b228e9e6d09d837ed523bb99b95d30a5d05852659f1c06e86b7 2013-09-22 12:42:56 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.hzgk-97151d23418768cbcd3231034cb967277e794cc8d333eef676aa3c92489cacfc 2013-09-22 12:15:44 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.hzgk-99258103d908510dacf327328884fd8f61bf5981aa4163bf6177ba03b75f2e5d 2013-09-22 12:01:48 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.hzgk-ccc614cd5c2635c26ec914ffbf3d111c19b498bf37d7f9310a51ff050bdfda42 2013-09-22 12:51:44 ....A 330680 Virusshare.00101/Trojan.Win32.VBKrypt.hzhv-4998a3fa5c22898d0c4506e2f66864e5b8cb6cd99d1f6f612b54405ffb871486 2013-09-22 12:47:48 ....A 649880 Virusshare.00101/Trojan.Win32.VBKrypt.hzhv-67e8e7e781d60ed33e5b0a364866f6ca86fce0601d9c73ad41d12b7dacaec482 2013-09-22 12:01:52 ....A 324080 Virusshare.00101/Trojan.Win32.VBKrypt.hzhv-91a74860b358feb7fdc9e81ec4b439e84ac2d22160848aa12233a7b29bf29b54 2013-09-22 12:22:48 ....A 258048 Virusshare.00101/Trojan.Win32.VBKrypt.iech-994a0c69150419fda11757c6928bae6627587d89a9c4cb6655361ae8435bae35 2013-09-22 12:41:14 ....A 258048 Virusshare.00101/Trojan.Win32.VBKrypt.iech-d6015fe1dc975c447c11a4018c4249779e08bdb49b65bf8ba4a1168d5f83c4e1 2013-09-22 12:44:54 ....A 67495 Virusshare.00101/Trojan.Win32.VBKrypt.iecp-85846ea2411cc589a3262db4d3440aefeb7067ac155f04bf70aac7ca4263b9b8 2013-09-22 12:18:56 ....A 349192 Virusshare.00101/Trojan.Win32.VBKrypt.iedx-87840186cb6f4620bafe9790ef0a89500d34e2974d4f7b38f9ca0bae120e24b0 2013-09-22 12:40:12 ....A 565760 Virusshare.00101/Trojan.Win32.VBKrypt.iqwz-81fb6a40fd5a051fb385069e05e091ff28f2333ae6b318ab21fce73363c861d7 2013-09-22 12:41:56 ....A 24779554 Virusshare.00101/Trojan.Win32.VBKrypt.isqv-88b564490ce5682d8c4318b7a89fb885fbfdfebccf7446e358699df20982ea9b 2013-09-22 12:19:12 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.iwma-27fa79c6c48d3d03ec0a5729c7f2141eaea637ef308afc7f88c7c6bbf1a1e0cc 2013-09-22 12:02:40 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.iwma-5fe9d136d6c21300683d54f95386ad576696c19823249c3796745e09b9983ed0 2013-09-22 11:43:44 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.iwma-6da894445368331eed3ebe33b8f737ed9155bd78caba1ed259547859892b3870 2013-09-22 11:58:52 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.iwma-79806a158348bb9723b90a7fd41ebaccabac42dca6130de8817b33c3da7e51d0 2013-09-22 12:47:16 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.iwma-8860a04ae331b98276698df77a68fca578f0ad27caaec10dd4be9bd5cd7adcff 2013-09-22 11:57:10 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.iwma-cf4bcd45d47fbd630003bb320530fc61b7b9c0f93faac45092eeb790faf3b041 2013-09-22 12:24:24 ....A 345957 Virusshare.00101/Trojan.Win32.VBKrypt.iyy-847e91334bab17e8c0b2a08c7aa68b9297cc44b47d3a27e1bf11e56243f0e909 2013-09-22 12:34:02 ....A 200704 Virusshare.00101/Trojan.Win32.VBKrypt.jctj-85d82a5ffe76f6ee98230e49129b4477d39abb3c0740b1449a2f493c11e6100f 2013-09-22 12:43:14 ....A 200704 Virusshare.00101/Trojan.Win32.VBKrypt.jctj-bf8b565ac721e5f31a3e9a67b8d9e262cd048733524035a6a0803879ed519d74 2013-09-22 12:52:12 ....A 200704 Virusshare.00101/Trojan.Win32.VBKrypt.jctj-ef47993a1c548253644729b34176bf01ef7eda3450eec6e294e90d734edcd8c3 2013-09-22 12:02:48 ....A 447004 Virusshare.00101/Trojan.Win32.VBKrypt.jdlh-cf8b9659827963e576cdfc69adfc50dba8d04117b3c32f4a2eb5425bbb698949 2013-09-22 11:47:10 ....A 443945 Virusshare.00101/Trojan.Win32.VBKrypt.jfnh-73e42072d2fa9e94a34bde09a77199d04fabd46e47a0cbf2e55201770bf82083 2013-09-22 11:54:58 ....A 237568 Virusshare.00101/Trojan.Win32.VBKrypt.jij-a7ceb6858fad12fd43a2ca4dc72ff0a4f73cbe9401c17b09bd5422133b5fb788 2013-09-22 11:42:52 ....A 378394 Virusshare.00101/Trojan.Win32.VBKrypt.kmin-a75f275c9846c44a2e16d613e8490ecffc461fa4e5ce4628ac219e8845e4d92c 2013-09-22 12:09:56 ....A 211968 Virusshare.00101/Trojan.Win32.VBKrypt.ksan-2dbbbd843c8e05e27bca45b250d615208806afff6bfe4dd9b928bd544f57aaa5 2013-09-22 11:40:28 ....A 315392 Virusshare.00101/Trojan.Win32.VBKrypt.ktgv-ab2b12de1e19b80adb3cd6554ebffb202ecad7fe53baef6071dedf4bcce4b015 2013-09-22 12:41:34 ....A 315392 Virusshare.00101/Trojan.Win32.VBKrypt.ktgv-d3a3a3d3fdd9641552cbb87fed8edbdb4a7eef6f844c80c8b7c62a13de79927e 2013-09-22 12:45:36 ....A 315392 Virusshare.00101/Trojan.Win32.VBKrypt.ktgv-f206e39a67cdb707de0e2295cb8b06a50b0a9cf2a479b5950c5550e8a2050ae0 2013-09-22 12:21:58 ....A 294912 Virusshare.00101/Trojan.Win32.VBKrypt.kwiw-5241df16f0197e8fb8b76e61c35d0470c641bafb8ede95fc9ce1e0ed2a27924b 2013-09-22 12:47:54 ....A 331776 Virusshare.00101/Trojan.Win32.VBKrypt.kwoo-7a624181bdf4b77ee915f04e53072e8831bcc4fc5f2bee37a8a357003de7e5dc 2013-09-22 12:43:12 ....A 331776 Virusshare.00101/Trojan.Win32.VBKrypt.kwoo-91786df28cd6c6d3517ce0b1d20be1c72cc7c9523f2b62105c7635f45cda35ea 2013-09-22 11:44:12 ....A 327680 Virusshare.00101/Trojan.Win32.VBKrypt.kygz-5c4e68e8cc0cce3a9108f2b59f267d1231f71ed029cb2985165b0642e2446c97 2013-09-22 11:45:12 ....A 327680 Virusshare.00101/Trojan.Win32.VBKrypt.kygz-600138e782e500d3717cacaf1b14c21f34e0e5d4a7d5e8cc06fcb99bb923dd4b 2013-09-22 12:19:14 ....A 327680 Virusshare.00101/Trojan.Win32.VBKrypt.kygz-649be40ddf6b5e992ca0d147238d6de7fdf5c601908e961d772b5602f9aaa492 2013-09-22 12:03:38 ....A 1582720 Virusshare.00101/Trojan.Win32.VBKrypt.llbc-c44b04cf4644c06dad9eef524cf68e5e493479bde7a1adb261abbd1862efc5c5 2013-09-22 12:14:02 ....A 79872 Virusshare.00101/Trojan.Win32.VBKrypt.loah-a503c733e172603b5e823617382d37ea28f988134d7dbbd0f84d94247bc3e3cd 2013-09-22 12:47:24 ....A 36864 Virusshare.00101/Trojan.Win32.VBKrypt.lrjc-33339aa415771528d6ac9f2c17c50696b3d63f6f769137d4173ba6b338c7dd81 2013-09-22 12:35:28 ....A 118784 Virusshare.00101/Trojan.Win32.VBKrypt.ltuh-8caf0a3d79cdab106a95720d4e421024125e44da9dd5d75c588315794b3e9147 2013-09-22 12:24:06 ....A 118784 Virusshare.00101/Trojan.Win32.VBKrypt.ltuh-a2347ed9fbdb28a3ea7b862bc08e03d3bd0d2be73562645b4b48d66b6a8ffcf0 2013-09-22 12:10:54 ....A 118784 Virusshare.00101/Trojan.Win32.VBKrypt.ltuh-c14e3a760454944d50edf8dec9f0c00346bfced2a3578803c661dfd7a3e710eb 2013-09-22 12:51:40 ....A 118784 Virusshare.00101/Trojan.Win32.VBKrypt.ltuh-ce6cb2643dc9e514286e81b791b28e9e70dfd3ab4da3a7c373163aa7a4828297 2013-09-22 12:31:28 ....A 118784 Virusshare.00101/Trojan.Win32.VBKrypt.ltuh-cf5b598efff87950078a7166de4a29516f2ab0ddac7f2915cab4a57c7b7a3f25 2013-09-22 11:58:18 ....A 55662 Virusshare.00101/Trojan.Win32.VBKrypt.lujg-85f859f3cd044b005b8810ff7b98c7182fe1cc1a4587b93e005e63a437e35e98 2013-09-22 12:05:02 ....A 55662 Virusshare.00101/Trojan.Win32.VBKrypt.lujg-8a8644a0f9617ce03d443b2fa2414ef375eba15ac9684aa2485d9b4018af4034 2013-09-22 12:19:50 ....A 55694 Virusshare.00101/Trojan.Win32.VBKrypt.lujg-c50155698030d44a8577d0eb69dacd261197c8d83b7cb39c93685c266e57e136 2013-09-22 12:22:34 ....A 243200 Virusshare.00101/Trojan.Win32.VBKrypt.luvo-ce764a818fe00306dd8d721c930fc477d6c1399770e4087ee38a3d33fee07771 2013-09-22 12:43:18 ....A 3846144 Virusshare.00101/Trojan.Win32.VBKrypt.lvhs-d15ee608d0ef942871908269fae0f36353201560cd3031058766045839e77756 2013-09-22 12:35:12 ....A 278528 Virusshare.00101/Trojan.Win32.VBKrypt.lyjr-c1bf5d89c488a995d006a891fe10231d646391d81317a1a9fba4cbd528ef3565 2013-09-22 12:18:06 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-5ae225f3ddd34cb152833c3edc74fbd1d113865bf46669a7c9a151eadbd63193 2013-09-22 11:38:14 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-5e387c1c15653676a9c0185c69e4d167a2e4a4f5d6a7221e840338845f17e616 2013-09-22 11:53:22 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-6bf7a129c06a924514ef8aa5ff61333f993b41fff2985bd066177d157496b13e 2013-09-22 12:27:20 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-852921272d06b3532a13ce781f5066009b268995ccd18c64286cadfa0e011f9f 2013-09-22 12:07:16 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-8e25ce87d0e46e3cebc27ae59be2803683eec03d25d8868c96382558cb6b1603 2013-09-22 12:34:28 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-9966379d67f446e566f4a1ec4289bb945ab66fa22e9ffc8397045db726b372ff 2013-09-22 12:42:50 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-a6c032d0848f4962a208214c348b3ccbd985d6a0cae68cc543e15a44f3db2853 2013-09-22 12:45:56 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-a817515dc70bc40717f18fe6f17a036f23fd3d94d9a3bc13bbf0e8131e1c2b81 2013-09-22 12:38:02 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-a9f4fad05aa14ceb8308e4d01ae27184335f2b82b38870393df987d64332b130 2013-09-22 12:22:38 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-ba955aaa43dbefe604ac89a818095a50eb220ac056e296bca43ee9bd0c799f06 2013-09-22 12:29:48 ....A 188416 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-bd58ce1ddfbffc1209e22336613dceef1ccfb60247b96b19eb523a4fd19bffc8 2013-09-22 12:44:46 ....A 159744 Virusshare.00101/Trojan.Win32.VBKrypt.mbhp-ccf1aff2c131c50624575f526109fe59cf007e7e5abfc98109c76da0388b95b2 2013-09-22 11:57:14 ....A 44544 Virusshare.00101/Trojan.Win32.VBKrypt.mbvs-f9d72abe2221d43b062c977a904f946be97f9a5c23e6ce5dc6e367e41a3395a7 2013-09-22 12:19:48 ....A 344388 Virusshare.00101/Trojan.Win32.VBKrypt.mfyq-b058894d9b904f94cec883fdfa508b5f7d9d978c8767151e028ef50500dbbc35 2013-09-22 12:28:22 ....A 285424 Virusshare.00101/Trojan.Win32.VBKrypt.mfyr-bbf93f71ec2a8982651d5c21700c11107e7fcb66f37e9517752e2de2f0d374b2 2013-09-22 12:39:02 ....A 2801502 Virusshare.00101/Trojan.Win32.VBKrypt.mgji-a2574435483b571c65e66fc5a336a65f568c79e02ffd47cf38632ed84a637baa 2013-09-22 12:25:14 ....A 2416640 Virusshare.00101/Trojan.Win32.VBKrypt.miiq-a8df89baebb0c5ddcb9bf33130b54d39381274a8b342a7122b53fd547987d9c4 2013-09-22 12:29:42 ....A 170399 Virusshare.00101/Trojan.Win32.VBKrypt.mtth-14990b4c75419220a3bbc73e9f0200f7344fe7f36cbd19a7c83e6b690f6323f8 2013-09-22 11:39:32 ....A 254976 Virusshare.00101/Trojan.Win32.VBKrypt.nih-be82ec9ee3fa57b36ea5b789642d64c2b6eae8d5dfc9de45328c143a4d182e50 2013-09-22 12:15:06 ....A 220680 Virusshare.00101/Trojan.Win32.VBKrypt.npde-739f36c62f765cf579fb54ba4d6e37569baa2c0e4300e6c9be311c93ac475098 2013-09-22 11:51:04 ....A 220680 Virusshare.00101/Trojan.Win32.VBKrypt.npde-b505424b7de1454a08a5855fc664d49f51feac5e96802e41da39a72603fd440d 2013-09-22 12:16:28 ....A 257544 Virusshare.00101/Trojan.Win32.VBKrypt.npde-f849abc463324cfad5640e10e42c12cdce1032809cc911270e1cb35960d9342b 2013-09-22 12:25:54 ....A 1709408 Virusshare.00101/Trojan.Win32.VBKrypt.nqdm-cbd9e6a72193373d9770c51d1c6ebb8d2430c8c34a659d733d439a0c70edaf48 2013-09-22 12:49:58 ....A 653213 Virusshare.00101/Trojan.Win32.VBKrypt.nqfb-ad1a67f50ab3b00eb077dd0495a39e3fe58d48461020fd486972e41304562bbc 2013-09-22 12:35:06 ....A 212992 Virusshare.00101/Trojan.Win32.VBKrypt.nrww-69a1f99ed6f827ef7b56e47dc4dfebaf99b26d9b30180d1ee78e365b486694c3 2013-09-22 11:43:48 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.nrxp-5e8dcb7c33608e0979a2ff8571f89e9d4c013093db6bc1551d3e92b60e6a0f72 2013-09-22 12:03:04 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.nrxp-93c39beb19572724a3f03bb9d7b774e3b75532311e12ce9d95e32596f329ff71 2013-09-22 11:53:12 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.nrxp-d2c79148533c355d7ec71cd7440f0b5f3fb6b5896945f3d3cdd1584fb611b0ea 2013-09-22 12:17:58 ....A 753664 Virusshare.00101/Trojan.Win32.VBKrypt.onqb-810f35fc95ab5cc1a6b78aa2454be037172d2f9da761a3d7467e01b5d72a71ca 2013-09-22 12:02:40 ....A 487424 Virusshare.00101/Trojan.Win32.VBKrypt.ormy-7aa7c844fe5d145b6b5ccda093914f24b6cc38cd59fb133fef780d8453d9f856 2013-09-22 12:13:52 ....A 487424 Virusshare.00101/Trojan.Win32.VBKrypt.ormy-ba85d8ca753e1ac9b0b3fc7f72a9ecbaf0b8983e33d906584ce3b7783911c855 2013-09-22 11:55:50 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-79474792e81ff9eb23677a91ecd3829bfe81370f7bb9777baf01d43f9b10cfdb 2013-09-22 12:37:52 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-8a449f9a8a1261ff606d69366fe180f777200c9e50234a29ab682bd0bc5b1b88 2013-09-22 12:13:30 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-b5a0b2d656663862784d048612e72bf8e100daa682056fe0270581034a7c8a60 2013-09-22 12:45:16 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-b86808908ec2d7789bb197201ce6cdbd6c1c684ad84cc7ef0f953fdc0a68d726 2013-09-22 12:05:02 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-b9df6d9375fb70266a3b9a1da404b5626bbcbd3ecbe9798d40f3c9d37a8376b3 2013-09-22 12:35:28 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-cd9b38ccb52f8ab5d2e2ffb14d343e743e2b899e01071c3671e66d9457a1b994 2013-09-22 11:53:32 ....A 137216 Virusshare.00101/Trojan.Win32.VBKrypt.orsv-d9c1f8eb8d3c36c7b1e4d5c056f0949f0582a7f37e4916b6c07e3a01fc4041c1 2013-09-22 12:32:12 ....A 33280 Virusshare.00101/Trojan.Win32.VBKrypt.orva-aca3f52ca98679af6c792695a8d9144cbff08b1878dc671ffb0db526df41a6ae 2013-09-22 12:18:54 ....A 122880 Virusshare.00101/Trojan.Win32.VBKrypt.osoi-abe22456d0b531b1c10127062204832c2f4051b113eb5a409a2b8ccb4ae8d7e2 2013-09-22 12:29:54 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.ovip-a730c211015cdef632f949600ea89e891554374ee05d31e3dd99c15deea4fcbd 2013-09-22 11:36:00 ....A 83968 Virusshare.00101/Trojan.Win32.VBKrypt.ovwo-4c097f36731a575c447b47d681e061e1e1da384089f0e07aa0d5c2e501d8461d 2013-09-22 11:50:10 ....A 83968 Virusshare.00101/Trojan.Win32.VBKrypt.ovws-5abc8d5d927f130be18d8b642ae2c4d1b4f996bddce58b55c9d491090d398cbe 2013-09-22 11:37:08 ....A 83968 Virusshare.00101/Trojan.Win32.VBKrypt.ovwt-9da8c33508e0e94de95c90fa500fb6c12f23f3dd3a61fbf580835d403db29729 2013-09-22 12:22:48 ....A 114688 Virusshare.00101/Trojan.Win32.VBKrypt.paky-f30bf8b83a218dba97be68c0aafd8c8b7e3c6fb7f93b174f319922dbb4cf95fc 2013-09-22 12:17:38 ....A 548864 Virusshare.00101/Trojan.Win32.VBKrypt.palf-9c17a86fa93305daffc1b9b9b70700ed150af22280c33c351ffd97c223f09e50 2013-09-22 12:01:20 ....A 212992 Virusshare.00101/Trojan.Win32.VBKrypt.pbkm-f2eef524d0bdbb81cd3c29b599e8f4d37a069c819427827d84b2d332b29bcc64 2013-09-22 11:57:54 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.pbqh-ca25ef39aad8d17c20eef56e8736ad0eaecbe589e66e04b213b3faad7005165d 2013-09-22 12:12:06 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.pbrh-ef7fe8fc0808796d4461de4f0007c4c71731a244d892fbe693d3d488f20e7733 2013-09-22 11:42:00 ....A 192512 Virusshare.00101/Trojan.Win32.VBKrypt.pbyi-774274a1ce78fcab409523b8d8faa378685119e4e4c0f9b62d3daa67cf2102d0 2013-09-22 12:16:20 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.pccf-e79e2c4afc48f102fe7d5a16dbd7d22eabc787d4b397ae35fe9e6858b6c9502e 2013-09-22 12:50:14 ....A 81920 Virusshare.00101/Trojan.Win32.VBKrypt.pcuj-e5fc22db2ce795ae132ca616b6056cbc4f0370b00ea5ff7e1f0e109c7dee9375 2013-09-22 12:00:26 ....A 389120 Virusshare.00101/Trojan.Win32.VBKrypt.pdho-88f4643ae746f8977c3d6e34aaf33ede0a23137e94124c25a52b487822b212a2 2013-09-22 12:19:10 ....A 446464 Virusshare.00101/Trojan.Win32.VBKrypt.pixi-a27dc17c59504436eaf2d61cbf9831e35ba61db2c444c41c79666af472a61c9b 2013-09-22 11:37:38 ....A 892928 Virusshare.00101/Trojan.Win32.VBKrypt.przv-4be88852256dbe86289191dd186f8c9c6ff2e8154f3185373c402587958f0ab7 2013-09-22 12:27:36 ....A 73728 Virusshare.00101/Trojan.Win32.VBKrypt.psfa-72418a40e215e111a3272ea1d3b0b7d29f0e35d7df9f3f0b0ea826ee8fd82f02 2013-09-22 12:24:20 ....A 73728 Virusshare.00101/Trojan.Win32.VBKrypt.psfa-7d9da7adc4b5d100cc68e5fd00a6365f980bf7814fac328d6608e7ee82c8c6e4 2013-09-22 12:36:20 ....A 73728 Virusshare.00101/Trojan.Win32.VBKrypt.psfa-b7b16be9e3248508c20ce48638ef2c74f49c45ca4af88b6e8c153b24a62a1e2b 2013-09-22 12:13:38 ....A 73728 Virusshare.00101/Trojan.Win32.VBKrypt.psfa-e38d362c21845c4dc2857bb51476e4b5684c47531c8ba34df15cf1b74647b759 2013-09-22 12:17:24 ....A 77824 Virusshare.00101/Trojan.Win32.VBKrypt.puzr-89ec98b5628b12ce7fa6e327a4e6bd2966903f995ce4f262d3d21d1fd4c8db8c 2013-09-22 11:45:24 ....A 16896 Virusshare.00101/Trojan.Win32.VBKrypt.pvja-93dc11bae5b2cc8059e4a2e91039c354b06452a3a25a33813c832e5f4593cedd 2013-09-22 12:04:42 ....A 949362 Virusshare.00101/Trojan.Win32.VBKrypt.saiu-cc9e823661f58360e211dd2cc8e12f77ef85643bb66feaa7380faba2ffb5e5e4 2013-09-22 11:45:34 ....A 130560 Virusshare.00101/Trojan.Win32.VBKrypt.sdbh-7954d614b344a6957bc3f05f1013b39a0fd1ac42d35742d68b8f1bc056f147ad 2013-09-22 12:34:44 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.skkc-dfb59c2472a8e5db4a0cd07f14edb15b41cee6f26378a2d7fbfdec848b725c89 2013-09-22 11:47:42 ....A 86016 Virusshare.00101/Trojan.Win32.VBKrypt.sqgp-a3720b9a7fae4ff04910fbab6c26a654f056c7c3c39f54fab7aa35e496da69fd 2013-09-22 12:12:58 ....A 97554 Virusshare.00101/Trojan.Win32.VBKrypt.sukd-57a0589f603ff2e9fbad021038790afc375a735a66ddc00e5215344c06b94666 2013-09-22 12:18:10 ....A 20480 Virusshare.00101/Trojan.Win32.VBKrypt.suld-f99be325abdb82de545729f8efe2cff5fda42b3493ce0573d520ba6e75846347 2013-09-22 11:45:10 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.sxqg-9f4105ddf687cef23a36a978dbdef7ef031f0ed96acd7f2e8136c618f5d04a27 2013-09-22 12:07:04 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.sxqg-a32c41ccec23f4194a8aa2b6ba7119ea1045de7545f8147dc286b3bfaa4c7d25 2013-09-22 12:42:44 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.sxqg-a6e549653cde9c3168cca8b6855e0fba71ac9f0550c2764589e0ecdf7fc020e5 2013-09-22 12:21:20 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.sxqg-ae2b1f2fe8a0b17fbbbbc36d5bf0c727199b0aade929ff94695e0b94872d1b15 2013-09-22 12:01:10 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.sxqg-b4c1030b8540fc8efd737368bfdc7142b89572e3e2c0273c974e69ea2bc00391 2013-09-22 12:44:36 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.sxqg-dac0c20ea32bf0e98084ac081780d4eda5b973a9905a12623bba5849168e29a7 2013-09-22 12:09:58 ....A 18448 Virusshare.00101/Trojan.Win32.VBKrypt.tcif-fe44fca849792cbcbfd14c2d29b109950fb7442fa31f610de6617a2e09d3bf5e 2013-09-22 12:52:10 ....A 151552 Virusshare.00101/Trojan.Win32.VBKrypt.tjvr-0a9094eeb424c93876f9325cd95fbbca33b79c4b3b99c3150b73a976f9f01951 2013-09-22 12:08:40 ....A 74298 Virusshare.00101/Trojan.Win32.VBKrypt.tllv-8dab6e7dbb0e1e2ca3f3b45d9cdf9ce2169585e4922c5c3a6c75ea0565866f76 2013-09-22 11:48:12 ....A 36864 Virusshare.00101/Trojan.Win32.VBKrypt.tlov-e98659f6aaf3505230e45ee85a1b8f59f0f743e64ebd9a70c923135062f47533 2013-09-22 12:20:04 ....A 461458 Virusshare.00101/Trojan.Win32.VBKrypt.tqpv-8a7e8ff5588c95ed4db463ddcf52d9e940d9626265b35c8cc8143ff9d489602f 2013-09-22 12:25:12 ....A 143360 Virusshare.00101/Trojan.Win32.VBKrypt.trmg-c5b0cde0d072bc0ef25ab4d69595f3922957ec545f3a20b79a957f8b23e500d8 2013-09-22 12:07:04 ....A 3621082 Virusshare.00101/Trojan.Win32.VBKrypt.ttqq-31cfaa88e2ec6e2c4d7dfa6628b3c74ce9e67730b738583f90323dbdd71e91c6 2013-09-22 12:11:38 ....A 1121652 Virusshare.00101/Trojan.Win32.VBKrypt.ttzy-b9ae0c50e06b7ebc774aed841bc7cd81fae6f5c29fb613974e011ca95bd944c7 2013-09-22 12:34:14 ....A 113664 Virusshare.00101/Trojan.Win32.VBKrypt.tzkg-a38d458b6022cb6b03dbc02a927721c64148a7d0bd3b8deba93e99c702185d72 2013-09-22 12:24:12 ....A 37935 Virusshare.00101/Trojan.Win32.VBKrypt.uakh-0fc5b07b6fa9da6140ef11e453830094bbe53ce77585bdd044dc8188ee625279 2013-09-22 12:25:00 ....A 37935 Virusshare.00101/Trojan.Win32.VBKrypt.uakh-33d5cddbaa808c8bd8fb91fc1869d8e49daf062739ba789126a7cc1aeb1a6bc6 2013-09-22 12:18:44 ....A 24576 Virusshare.00101/Trojan.Win32.VBKrypt.uatd-80e68188539c67107e601adb08f6f7557001890409e0160c5c6149d4d50d2319 2013-09-22 11:49:44 ....A 24576 Virusshare.00101/Trojan.Win32.VBKrypt.uatd-e05506ea8caff52c2ca9f4a1e24663c597c17c1169411ea0dbba5e3bbd22d0fe 2013-09-22 12:20:36 ....A 172032 Virusshare.00101/Trojan.Win32.VBKrypt.uatn-1a288d808cd83f597f26c9fac07cb639fca9ef45f346c5ad9f7da310775477f1 2013-09-22 12:29:26 ....A 172032 Virusshare.00101/Trojan.Win32.VBKrypt.uatn-806ad8e6de6e1c57219e9df455318c174f43ec440ef05ede026e0e2081a2eb8d 2013-09-22 12:45:52 ....A 172032 Virusshare.00101/Trojan.Win32.VBKrypt.uatn-c4e4e5b6d6baa06595ac621ec3fbf6f25841b83b400461052537308c3c73d437 2013-09-22 12:14:00 ....A 98304 Virusshare.00101/Trojan.Win32.VBKrypt.uaus-1a0361927822e250e2d5d449f1a2eccbe7f9504295cc26ab71ed1cfb32920664 2013-09-22 12:44:22 ....A 176128 Virusshare.00101/Trojan.Win32.VBKrypt.uauv-7a38a1599cc81bacde3174959813ca5f0414daa063f4134140ad07340c84df39 2013-09-22 12:38:14 ....A 176128 Virusshare.00101/Trojan.Win32.VBKrypt.uauv-d029ebf61ef8a2883159263c83bcf0a63d98922c323b6e90b51cd03557f02010 2013-09-22 12:22:22 ....A 1532944 Virusshare.00101/Trojan.Win32.VBKrypt.uawz-106c8ee66517cceece51e66f5e0679b420d490e33e758d90a5f0c2c755300bcd 2013-09-22 12:46:26 ....A 36864 Virusshare.00101/Trojan.Win32.VBKrypt.ubic-63304429ce8b1574cc72f076414ed6d8e90fc62f50c0ac5915b9b4c39212f544 2013-09-22 12:52:22 ....A 36864 Virusshare.00101/Trojan.Win32.VBKrypt.ubic-98f8c0caebe97eb03274aaac347c7bdc4d1cdd6d59295c665930c02c0aef4b6d 2013-09-22 12:49:24 ....A 36864 Virusshare.00101/Trojan.Win32.VBKrypt.ubic-f34625c96c383d599dff4f3402367886f4c35177282898a200019db20f8c726d 2013-09-22 12:27:50 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.ubih-f386f5bab4d12d7fc84a8f4b87facd35be372499095931c345d025e8811a0cba 2013-09-22 12:32:58 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-0a14eeb6feaa6f1567121d011299229db565f2b66e95800d2a97468d49ac09c4 2013-09-22 12:17:52 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-7751740b4a92762eb18d181a7b55699874f230a79fe6ca43e7e1243768345315 2013-09-22 12:41:36 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-7b7cfc3e69bf404563561adbfe62de54dd56d9539389127bef45670082793bba 2013-09-22 12:20:40 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-a7cc1d023e8ba399761c53fac24b96980a14138980f2d8afb81aee4c09edae31 2013-09-22 12:20:30 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-ba50c867ca8259c1fa00f6e58a18a0c341a43754511db55fe8b7da99187b96cb 2013-09-22 12:43:12 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-c3d23c9ff79ec0a1027e19c1587f448e34c4f6544633bcb0f5d522a1fe561da0 2013-09-22 12:38:40 ....A 131072 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-d815d6d608d35554e20e09a3eeaa998dfdbd57a5eeaf6be0a53f5604ce094828 2013-09-22 12:27:32 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.ubjv-f5c7a5e1e5a8bd8bb4c9c4733f78842e14a989948348b52e0adcd358685d91f0 2013-09-22 12:51:00 ....A 57344 Virusshare.00101/Trojan.Win32.VBKrypt.ubmy-0fa62207de875896fb34e1b8b3c4dd78f79116e289510bb75320ecd02a5e308f 2013-09-22 12:29:16 ....A 57344 Virusshare.00101/Trojan.Win32.VBKrypt.ubmy-2aa251462f4576bacdfcffe9fff3f65af4bd1200d07ed9c925267fc847e2e80a 2013-09-22 12:26:20 ....A 57344 Virusshare.00101/Trojan.Win32.VBKrypt.ubmy-5e4f8c70c82f414b3ebb8b634d54e1d373eaecbe2ab5644023594d6e62824a4c 2013-09-22 12:16:28 ....A 57344 Virusshare.00101/Trojan.Win32.VBKrypt.ubmy-e0c3deb7b3ffaf7209505566b820f6a9441d8fcc45aba6abdb5de1861ecb9d3b 2013-09-22 12:30:34 ....A 414128 Virusshare.00101/Trojan.Win32.VBKrypt.ubmz-e0bd5cdc5398d8a5d204c47b2d6216abe95941ac8a8dec5bca94c604b8e4631f 2013-09-22 12:14:02 ....A 57344 Virusshare.00101/Trojan.Win32.VBKrypt.ubng-42d52d4a0061578648ea79e0bc374ddfcbfe2f7394161e1c37929d07edff0efe 2013-09-22 12:09:08 ....A 65536 Virusshare.00101/Trojan.Win32.VBKrypt.ubqf-ba80927f276695b54954051d5f05f75c64dbd337c3978e4f7b3e4d915e83a88c 2013-09-22 12:20:50 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.ubto-d3612a1ed6b3dffe0ef9f03118365e79173c54260f7a0bff10c1286634a99a5d 2013-09-22 12:46:00 ....A 45056 Virusshare.00101/Trojan.Win32.VBKrypt.ubvs-04264fc29f42d3bd8d8d6c43c18b22969890723490e144e24f7e88447944c7a2 2013-09-22 12:34:52 ....A 45056 Virusshare.00101/Trojan.Win32.VBKrypt.ubvs-4f2f42ef155747e186e16bc8e0d9b6086c757e6de1d44e633faf03f0b5cc36de 2013-09-22 12:13:54 ....A 45056 Virusshare.00101/Trojan.Win32.VBKrypt.ubvs-a87f97fbd61cd810c12d93fb99d7062052dabb562556156e0f68755e862da6f9 2013-09-22 12:30:32 ....A 45056 Virusshare.00101/Trojan.Win32.VBKrypt.ubvs-d7896ebb2a7900f8aba6032b8cd53e1c0d620512111b3ddceaef67537886f6a3 2013-09-22 12:30:30 ....A 389120 Virusshare.00101/Trojan.Win32.VBKrypt.ubyi-71bbccd1904304356e0a5372b17e0124b7b05406198261b49ecb4fb9d3551ca8 2013-09-22 12:44:40 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.udaz-2460d0e1a6906eb3e77dfe9bfe11aeea0bdf9beb2ee17b3fd30b1335dcb52e4b 2013-09-22 11:40:02 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.udaz-f3674de651cb86803bd1ffe455c171ae87d343cb43c95de9ade385507ea4193e 2013-09-22 12:03:34 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.udaz-fc571af14747e9f483f115791904e17056d1dee2ed69a0c6ab74e4f2493705ec 2013-09-22 12:29:32 ....A 245760 Virusshare.00101/Trojan.Win32.VBKrypt.udrh-c38e3561c623f16a4be27988c7289fcaf6760ebe63722451bc542d69ec150909 2013-09-22 12:03:54 ....A 169043 Virusshare.00101/Trojan.Win32.VBKrypt.ugko-ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f 2013-09-22 12:48:54 ....A 5232909 Virusshare.00101/Trojan.Win32.VBKrypt.ugmu-a8580f778fc56f91ddd62a8743720791e43be5224d23a06925f3261613c258f4 2013-09-22 11:40:20 ....A 188797 Virusshare.00101/Trojan.Win32.VBKrypt.uhee-8b6f69525607fa46e73f41e6fd04c5ccce4ec11d0c695e6babba6929305c3827 2013-09-22 12:29:56 ....A 218824 Virusshare.00101/Trojan.Win32.VBKrypt.uhxy-867726597d0784eb7c271f124b551976e768dcf78573be13a24f2c2e76566150 2013-09-22 12:04:28 ....A 54347 Virusshare.00101/Trojan.Win32.VBKrypt.uilk-a557cefe523567b7a9fc118eb3e15a1bada4632a3e28b85f7ea5688a63dd3e37 2013-09-22 12:00:04 ....A 94208 Virusshare.00101/Trojan.Win32.VBKrypt.ujbm-2e8d379ebe706a5939a01f59992ae5442dd00bfe1257e68e897b5e26be9ddca6 2013-09-22 12:38:58 ....A 355238 Virusshare.00101/Trojan.Win32.VBKrypt.ujzv-a7528effe525e1365fb6a922ca977245d6ff98c1225d8349f2919f8ce38aaba3 2013-09-22 12:13:06 ....A 303104 Virusshare.00101/Trojan.Win32.VBKrypt.uucj-5f04106c8fa2ff370f710556f992a01ea184b2d6d21297c08105e352cd8c83f0 2013-09-22 12:30:00 ....A 88174 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-19cdf2c333a39e46accc2ce51c83f3478feeee6fb9458189043105d392285778 2013-09-22 11:40:08 ....A 468480 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-5863940cdb8168bbf0d20a7120622878c54e16823538b198287a67bf58afc941 2013-09-22 12:33:02 ....A 434688 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-60faee8426b813ef9e6abdb78994e02b3b6ebb1796d27a577f32afa6822e6b43 2013-09-22 11:39:08 ....A 372736 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-74dbe9dfb34d9359c8ea2c09eaedb2d8869ae26c94310bbff24727815fbfeeb4 2013-09-22 11:40:40 ....A 253440 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-9294b21476b122e9cce5afff4aecb8c57c6e952db54535385f9b1849e916f87c 2013-09-22 12:23:22 ....A 332800 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-95565f9cdb42507e04a59560ac14785a2380f3147ffd0ae4102b4a2dcc9bb0f7 2013-09-22 12:34:32 ....A 180424 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-99e271092ff57dcd0212d73ffa516d28c2b90d178eccde649a6227f1886bf72d 2013-09-22 12:47:44 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-a5da23075b77aba7728b740b7e36bb04710a456a092dd0cae11ec84492ead7d9 2013-09-22 12:46:44 ....A 462848 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-ac8268b38adccca7397d277136bb0972c9640b840e5cedb479a77dd131182e88 2013-09-22 12:44:24 ....A 293693 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-acdcd5afd941a0fe05ef4bc7f36bb2c84a88c4320a50ffed9bf1a8356edd0cdf 2013-09-22 12:48:14 ....A 73216 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-b08f03d2de49e2572ff13a095719193e8277e3fa6c49655845885d869cabb143 2013-09-22 12:31:40 ....A 421888 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-b0f8c75fdbf508b312ec9134cb0377c550e169d7f3d80d6993f049be08d6a019 2013-09-22 12:35:00 ....A 433222 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-c8a6f42cc2f9503c634ab93c5a1d5d45cef1853469d29dd13fbd1f0016851cf8 2013-09-22 12:38:08 ....A 68989 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-d288cd6c38b541e918fc3fdb6711732ff858c7c2908c0c27896cdab4aea8000d 2013-09-22 12:13:26 ....A 45568 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-d41b18c2734505968184c8572bbc52bfaa5ab98b56e2ad70d1e41cc0a4d332dd 2013-09-22 12:13:58 ....A 397312 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-da8ea4dd679a19dc901ec798bbcb2e003f31ed954d9227261db75d304c600973 2013-09-22 11:38:04 ....A 312320 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-dc9cd801ea852ba9fa315b9792acdef6ef856b808e3d162efd7eab7bfb06e620 2013-09-22 11:45:04 ....A 236544 Virusshare.00101/Trojan.Win32.VBKrypt.uuvz-e5ebb48715b40631785c7215c7d053b514850bf2f5bbe18d691cfd4184790a26 2013-09-22 12:19:00 ....A 113338 Virusshare.00101/Trojan.Win32.VBKrypt.uvri-bd6e5a78f359aecb5053c98c44e1ac09dd0a85781c8cbc74859d17e503a58d85 2013-09-22 11:46:30 ....A 168200 Virusshare.00101/Trojan.Win32.VBKrypt.uwcw-ed85d0cae88e3ebeff8a4f985555bb1c904d121439b50f281ff88d2cda5998ef 2013-09-22 11:44:48 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhc-ec589dcb03320ad495c8b4fea4b56fffb6f6b4a60448de9ca2d0005e20e29919 2013-09-22 12:40:24 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.uxhd-ac400cb7c161381da3585c3b71ec55cf6b10baa138af44d431a044d296b2c5ce 2013-09-22 12:43:00 ....A 61440 Virusshare.00101/Trojan.Win32.VBKrypt.uxhd-cf623e13ea37adf560ec66575fb10567d65863eb013580f2ce598327005233ca 2013-09-22 12:30:50 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-7481e3f1eb3e9940f6f0ce46c150ea539373588a1e5534443fbebc3e3c8b9eff 2013-09-22 12:39:38 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-7566ed04263f6209e0ebfe156c6e0467a8afab0e607fd9a0596583271215cc9d 2013-09-22 12:30:54 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-75e127a4b354037dce8c8b3851cdc72025e06b2569e757e837209e733ebdde60 2013-09-22 12:34:26 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-771fe7e5ac81a80bbfa5da7ada165ba5252e9669f3460e0eb4d7507c8c6bd635 2013-09-22 12:20:40 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-871ea6eb1df1f62918554831d60036c8819d077cf45d6127b67d76bcd717f4e1 2013-09-22 12:21:56 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-cbea1d7aefe5958ad778269a0ee5ff3d1b7ba60cbb75960380e572beeea599a9 2013-09-22 12:41:48 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.uxhh-d136ed362d6f67f862dd3f4d67109fb6b6308810fb412abb132c8f418f712e28 2013-09-22 12:22:16 ....A 1059343 Virusshare.00101/Trojan.Win32.VBKrypt.uzzn-84c7309e81095b64f5918b1aed3d5b8aa7b3af84f2816787b849af7502bc994d 2013-09-22 12:43:12 ....A 207440 Virusshare.00101/Trojan.Win32.VBKrypt.vcti-a346f29bf26e055e350a1a86fc0a25304f52020dea44b1559dff7ca6c048726f 2013-09-22 12:44:08 ....A 360454 Virusshare.00101/Trojan.Win32.VBKrypt.vfvb-842459ec92b7fd520861133a507e4073bacefbdd7f8b8d16dffaa29731b53761 2013-09-22 12:37:40 ....A 115373 Virusshare.00101/Trojan.Win32.VBKrypt.vgbj-808256ce013dd6fa51cde691d50a87e09ef4692480be268239ce7deb8778cb81 2013-09-22 12:32:10 ....A 236538 Virusshare.00101/Trojan.Win32.VBKrypt.vixc-f4d3918a6371d571bf3577f87de00f2ff91a22dd73a7c20758a9c9b50ee50e8b 2013-09-22 12:46:06 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vlgx-981bc88b536497977bb45994551cf6662b6b935e467c5c13f32cca8d8c124d3e 2013-09-22 12:45:26 ....A 30208 Virusshare.00101/Trojan.Win32.VBKrypt.vlwe-553d3587621820e1bdccc8e8e537c0152d981d5cb2e6a6e7a102ebc8a61bcf32 2013-09-22 11:57:52 ....A 3422720 Virusshare.00101/Trojan.Win32.VBKrypt.vnds-abac3d0a50e154df9a3e156d5c94a46014311c7761aea3eb3473bd3d26f05ad1 2013-09-22 12:10:30 ....A 184320 Virusshare.00101/Trojan.Win32.VBKrypt.vnds-b7020af690619998897d34b8abb9c90abec10987240208b71b767db107777026 2013-09-22 12:17:26 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vnew-83e66db99d2ba2ee389ccd2e8827fbe1763c5bd338c9d40fb3cae40b0f0be807 2013-09-22 12:43:32 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vnew-8468e198ff5867a65e44624083b54565d30cfa32fb29a7af9119e540a4fa135d 2013-09-22 12:40:20 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vnex-819513b32fceb727d53d95a2aaa0c3315a3d8c05cbe319ae6cd3b082ebd5dc42 2013-09-22 12:22:40 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vnex-87f744a830335a7a1da0f3f4485fd4a7fddf9f3c3fdb9172da095b940d9d4b51 2013-09-22 12:44:06 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vnex-911ad971275b5ed53d5667dffa10c0005b83c186c47363789d22c08e0468ff2c 2013-09-22 12:36:00 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.vnfi-773a1bd5ec19e05204d228005dfdcc59063684db35bb8eb424863381269d78d8 2013-09-22 12:52:14 ....A 77824 Virusshare.00101/Trojan.Win32.VBKrypt.vnsg-b10498a6522285faa74f2565fb040fea64094949cdfc25a814bb6a34419fa7c5 2013-09-22 11:46:52 ....A 143360 Virusshare.00101/Trojan.Win32.VBKrypt.vnvf-7c6bac57693a32755b9e0559e6d980cefc2c1c67070067ae15d01b19ba8f6d9b 2013-09-22 12:19:14 ....A 359787 Virusshare.00101/Trojan.Win32.VBKrypt.voeu-75932d066968fe03ab1e4dc619fadd6530e86287ae1d3914675e24866c75fdde 2013-09-22 12:51:44 ....A 464722 Virusshare.00101/Trojan.Win32.VBKrypt.voka-a7ce01adac71114ff1171905ab9b4af4ead63c2b3aaa007b01fafaddae31b371 2013-09-22 12:38:16 ....A 174592 Virusshare.00101/Trojan.Win32.VBKrypt.voka-b20ab1554d3fe170213be362f781d8e4708cfb5fd1f50629f58796e5d8c1805c 2013-09-22 12:49:38 ....A 586511 Virusshare.00101/Trojan.Win32.VBKrypt.vpjx-9577fdca34b7b99415d4a694666253ee249f5777d15d10779b84b9c2655c8d7d 2013-09-22 12:51:28 ....A 10240 Virusshare.00101/Trojan.Win32.VBKrypt.vqcm-6459b18ec7697bc42c61304a12e55bc48d6263e7ea852825c4906aaf557c261b 2013-09-22 12:19:58 ....A 200704 Virusshare.00101/Trojan.Win32.VBKrypt.vqli-b33780b6a1ba8728ab01f18ed59d636af302d59516e35d61dd475c52c909844e 2013-09-22 12:28:16 ....A 90630 Virusshare.00101/Trojan.Win32.VBKrypt.vrdv-fddf214b845abeb533dbcfd4b9aeb6c47a6a4aa10b0b7404da7e4d7ada00c212 2013-09-22 12:48:50 ....A 172032 Virusshare.00101/Trojan.Win32.VBKrypt.vruj-55d76845d3aef29036827c3a44d6c95ab3e2c91920c10a939eec36884b7de481 2013-09-22 12:43:58 ....A 32768 Virusshare.00101/Trojan.Win32.VBKrypt.vryg-859061f7d699267ab9864ac77fdad6cb79dcdfdf0837f293c2ddbd5ab6e79f12 2013-09-22 12:15:52 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.vsgr-79c5b7dd01f45e848d53859544fdaf802c460c75039ef08cebadda29441ab1f0 2013-09-22 11:43:08 ....A 40960 Virusshare.00101/Trojan.Win32.VBKrypt.vsgr-d697ed70fe5b8ceb337471f4f173e83d130ed78a8094d6e8c835e664a685cc85 2013-09-22 12:28:30 ....A 120293 Virusshare.00101/Trojan.Win32.VBKrypt.vswy-899ff8571a8c3b4069782ec6b4869471e8fcbdbdd10c4a463b7100e84377d2f6 2013-09-22 11:43:52 ....A 95853 Virusshare.00101/Trojan.Win32.VBKrypt.vtfk-92588848749960511be4d629757ffd456c0622e8b5ed0c19a346447aa62ad063 2013-09-22 12:16:36 ....A 60595 Virusshare.00101/Trojan.Win32.VBKrypt.vtfk-edfc11451cbe820e2b8afbe9d3b4e0cef62f10690dd2d950f20c426037b7033f 2013-09-22 12:20:04 ....A 32768 Virusshare.00101/Trojan.Win32.VBKrypt.vtri-8c467722efa399fe0a8a3b4fbb67d10abcb7646336a0f01a560ce309f8b90488 2013-09-22 11:46:10 ....A 280681 Virusshare.00101/Trojan.Win32.VBKrypt.vveb-c933a7043f94b440b8aa9945ce546beb7e79103bba4c15a5d65018265cd1f266 2013-09-22 12:18:04 ....A 73950 Virusshare.00101/Trojan.Win32.VBKrypt.vvpp-c6bbf12cbdc6c4519f5ed7da58a1708ac94bbc3a42c695d30512e5bc4394da60 2013-09-22 12:30:48 ....A 333020 Virusshare.00101/Trojan.Win32.VBKrypt.vvpq-a13b211b00689d21c7115225631d8a9b5b4d899c4d50a5263dabebd992278370 2013-09-22 12:46:42 ....A 407933 Virusshare.00101/Trojan.Win32.VBKrypt.vvra-425d90694a5b84bb78b649d4e3bc1b88406bccd2792ec2fef64f1e1210b0468b 2013-09-22 12:47:34 ....A 126976 Virusshare.00101/Trojan.Win32.VBKrypt.vvsb-b8a2f418a898fa0bb1ca31a2a7e89080806c1343961cae41f327a62613f20557 2013-09-22 12:40:02 ....A 149504 Virusshare.00101/Trojan.Win32.VBKrypt.vvtd-e1064ceb0a9453eaac28da9122504b189f3cc3bda730cce387aff080d8f2b0e3 2013-09-22 11:37:50 ....A 296960 Virusshare.00101/Trojan.Win32.VBKrypt.vvvq-af77219383b9d299f6dcbb590aec9a108d2e037a17e163f983831eb399808228 2013-09-22 12:20:02 ....A 22101 Virusshare.00101/Trojan.Win32.VBKrypt.vwlg-bb2127aac1bb42c01bf6862f5e4a23031b9060d9fe8520798d1c1958c79dcae2 2013-09-22 11:43:58 ....A 2637824 Virusshare.00101/Trojan.Win32.VBKrypt.vwzu-8d757ddada1800dc45273507d550c1adf4e9b2d2a67f1d5e9a823493e28d5914 2013-09-22 12:37:46 ....A 532444 Virusshare.00101/Trojan.Win32.VBKrypt.vybm-8283b6fcc8e9dd1f5ded6fe0bf3b18d248064a75b44ae44941c23b5f56386184 2013-09-22 12:50:00 ....A 390342 Virusshare.00101/Trojan.Win32.VBKrypt.vysw-c4a75e6538b15b109f408197d76c7e432244f578f1358ff1d6ffc60ab303f202 2013-09-22 12:23:22 ....A 160810 Virusshare.00101/Trojan.Win32.VBKrypt.waii-b63541ce43981a18e5813dec07016eb4cb77f4b24bc2ed661410e484564be473 2013-09-22 12:49:48 ....A 98304 Virusshare.00101/Trojan.Win32.VBKrypt.wbmy-beed977c44e1b87967771f7d0e3b2df5223150605eccffe994ac3d6029d97faa 2013-09-22 12:21:46 ....A 37376 Virusshare.00101/Trojan.Win32.VBKrypt.wcgs-880346b954130d2b6fe8cf24855fc2155bf301f54d396edac4378e3cfd46aab2 2013-09-22 12:40:40 ....A 176128 Virusshare.00101/Trojan.Win32.VBKrypt.wcyj-eb2d48aa107358073b02be12773b01d68a6cd94793df4284d170a94635b7699d 2013-09-22 12:37:40 ....A 90624 Virusshare.00101/Trojan.Win32.VBKrypt.wgkt-81c550d55508bab6cb3308fffa4c4d2c0fcfb68ba95ef9d61014581b4bef5d30 2013-09-22 12:30:50 ....A 326896 Virusshare.00101/Trojan.Win32.VBKrypt.whrl-753c8780c4552ec89086db14bbf3c465ee2bb367af1fb764002cdaff2c7ed9ac 2013-09-22 12:38:20 ....A 344461 Virusshare.00101/Trojan.Win32.VBKrypt.whyv-a5f590eaebd47844f1efe3cfcfaceddb9dcc55f8ebc94ee10bd7d4e346fa58f3 2013-09-22 12:51:42 ....A 521353 Virusshare.00101/Trojan.Win32.VBKrypt.wies-436c05346834184fe5c7b97df34a9d361f8600a32e642a646901346b274e0b16 2013-09-22 12:22:44 ....A 1093632 Virusshare.00101/Trojan.Win32.VBKrypt.wies-8bbcfd3a93967930ee9c37baa84082662370f66ff2e9a38802ad3b2d7352bc46 2013-09-22 12:49:24 ....A 49152 Virusshare.00101/Trojan.Win32.VBKrypt.wiex-96f1d1f8dba520cdcbe2b94f89f4b22c1b8acb2b15f7d982a56a371b4f4a91a4 2013-09-22 11:56:00 ....A 2143280 Virusshare.00101/Trojan.Win32.VBKrypt.wimw-93a808823f4c2a15286c4a44397023cdc816bccc610c49042938266da423d2f4 2013-09-22 12:31:40 ....A 164040 Virusshare.00101/Trojan.Win32.VBKrypt.wjoy-c80e0960a2291c3dead04875b98139cbdc81224365de942db5d4459456ec607a 2013-09-22 12:23:12 ....A 92303 Virusshare.00101/Trojan.Win32.VBKrypt.wmdj-34313ecff728bf8d10f0030ec14367ca2bae935e865b406c0176a92b24627f14 2013-09-22 11:42:46 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.wocm-bf1c6bf6d1342aa57ab8a738a62d3ee3e3e9442f937c817a3f94c74198ed81a3 2013-09-22 12:44:44 ....A 53248 Virusshare.00101/Trojan.Win32.VBKrypt.wocm-c571e29530ec416b31e0f57376bdddf39db8898016e0bfd48fe711ac98c57a4c 2013-09-22 12:21:36 ....A 204288 Virusshare.00101/Trojan.Win32.VBKrypt.wohk-1486562e9ae56317c40647262ebc9d83b54fbb910692a1190bba4d8c5489cde2 2013-09-22 12:39:40 ....A 340626 Virusshare.00101/Trojan.Win32.VBKrypt.woyw-8584d49980516bc832ce43f2ec2555b9c27f7e329ad5077b88f28b14700b1d5e 2013-09-22 12:49:40 ....A 311296 Virusshare.00101/Trojan.Win32.VBKrypt.wptl-9c8f086f2364e89fa0fdac1cc1d876198d1c16339a2a5ea0707eb6f4de6c9229 2013-09-22 12:09:46 ....A 299008 Virusshare.00101/Trojan.Win32.VBKrypt.wrhm-ad10f1faba44397429c11d59e469401b86a664dfd8c1f898bfc04c2973b2203c 2013-09-22 12:45:40 ....A 462848 Virusshare.00101/Trojan.Win32.VBKrypt.wrwx-89e5ffc125297c5b6a374fc61c545c6186043009025a42d08aca98f916c221fe 2013-09-22 12:09:42 ....A 205462 Virusshare.00101/Trojan.Win32.VBKrypt.wsca-def5308886813d8b8a317e26baab9fefce9810d16b4c2b6af06571c2e2b8754f 2013-09-22 12:36:14 ....A 65536 Virusshare.00101/Trojan.Win32.VBKrypt.wtbj-ebfbe2c63f148a67fd46e90616d0686f8ab57979a97cd4aac4bff7300a3fdf30 2013-09-22 12:29:12 ....A 147456 Virusshare.00101/Trojan.Win32.VBKrypt.wtcq-c839bb3ed5ad4b3c7a9d89768dac93a327c8698b14fc942bdbd00a894e80bf35 2013-09-22 11:52:40 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.wzzu-6236f2ef2302ad8dd57121397749b2bf9cdd0d9683f13c7d452272a9ef49f66b 2013-09-22 12:39:26 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.wzzu-878f1418070ba913e5dda19563a5def89f6cb791f7155b6a77fa02a788191610 2013-09-22 12:38:00 ....A 155648 Virusshare.00101/Trojan.Win32.VBKrypt.wzzu-ab7fafd8cba34e3db79adf321d03857715194e2cb0fa15d606662fe627d0b8ab 2013-09-22 12:24:22 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.wzzv-153f6a4617475fd396c2e7ce0e8e728deb1703ac77f3b39b59f8bb3357dd4122 2013-09-22 12:31:14 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.wzzv-81d6b088dc74ca12134b387177b0a6d3b8f04bf392ee34451eb762ba24bad906 2013-09-22 12:26:44 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.wzzv-96b29db80acfb2042c5be2d90565adebe157e73824b562b91ca834f78959c208 2013-09-22 12:43:14 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.wzzv-c248b8da3e1d59366f5b925718d03f7bf49947b6be7f537bdbc75f3eb3c9f1ea 2013-09-22 12:08:48 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.wzzv-e5b71d8342365a6a9ed3d6776e5a0ae5f74976b17b7b04e687c78c836b2b7834 2013-09-22 11:47:36 ....A 135168 Virusshare.00101/Trojan.Win32.VBKrypt.wzzv-feb746bd313ba8b903219d0e8c8047386b2897c799fc064e013f901b3edd96cd 2013-09-22 12:34:06 ....A 426507 Virusshare.00101/Trojan.Win32.VBKrypt.xjud-87156e34c2195bd4ce8e9ec0fcd4e62b0acb1adccecc1a040ad13a5bbc273998 2013-09-22 12:28:10 ....A 123060 Virusshare.00101/Trojan.Win32.VBKrypt.xjud-88e7e154ed24301e0f9e4fa65e4ee7e79ea0d274481366f9318a0027e17f1b5f 2013-09-22 12:02:56 ....A 2273304 Virusshare.00101/Trojan.Win32.VBKrypt.ymfr-0cd63f9c821340879d202ae4c25788f27e8ae6ad681654aabad838670c276b86 2013-09-22 12:38:02 ....A 33792 Virusshare.00101/Trojan.Win32.VBKrypt.ytbx-861633d8c09e887f18ae2917463df7292101a566043f7aa0495f2990b6e05273 2013-09-22 12:51:44 ....A 44032 Virusshare.00101/Trojan.Win32.VBKrypt.ytdn-caa021f4d27fb8ea0cac65fd1a55f7539f0442fc3f0e56add763fce8080aff37 2013-09-22 11:42:50 ....A 28672 Virusshare.00101/Trojan.Win32.VBKrypt.ytel-e3e944962d0b74aacf1d8031129d2a15b3ab1f6e7732e9d7387ea45df778313a 2013-09-22 12:13:56 ....A 24576 Virusshare.00101/Trojan.Win32.VBKrypt.ytjd-6fe21b402a96f086285377273e5ea91de0cd033e05f8f9b3b9b6e1f1200e6868 2013-09-22 12:39:52 ....A 24576 Virusshare.00101/Trojan.Win32.VBKrypt.ytjd-c7cc5a160c72bb8d208768811ab6a4715d3ad1b76577492eadf6ea278ab8dc8b 2013-09-22 12:22:30 ....A 66560 Virusshare.00101/Trojan.Win32.VBKrypt.ytps-b8707ca73e15475d53496e5ab7650527bbb551f4faea8986a16213daf4ad4235 2013-09-22 11:43:14 ....A 75778 Virusshare.00101/Trojan.Win32.VBKrypt.ytri-c1ff7bd5d4167fe899c68cf3228e2b6e7868fe319db519ca18f5e554e1f23a0a 2013-09-22 12:34:56 ....A 297160 Virusshare.00101/Trojan.Win32.VBKrypt.ytxp-b2515b9a524a58ffe10eba794196e670b4a8ddd7db2bd87a7d4c62e4bcb73307 2013-09-22 12:10:20 ....A 312320 Virusshare.00101/Trojan.Win32.VBKrypt.yubr-b3076e282f0c2f69209bbe31ba197c2ad118d701bf34a51b76791cba0fce7ed7 2013-09-22 12:40:30 ....A 89060 Virusshare.00101/Trojan.Win32.VBKrypt.yw-c496b262a5646b247829027e888967ef8ff2e4b244b5c7b402233310da665529 2013-09-22 12:09:14 ....A 299008 Virusshare.00101/Trojan.Win32.VBKrypt.zxz-badec96d7a03382fec8b7a869ad4e56a4ef62e29375c583a00405f2cddca79ae 2013-09-22 12:41:34 ....A 36864 Virusshare.00101/Trojan.Win32.VBimay.pe-83258262bc24dd0c655eadb286b34173f944ccf0926dcf102d40f4ec73696352 2013-09-22 12:30:24 ....A 161638 Virusshare.00101/Trojan.Win32.VPuzus.qj-cdde2b154b40f5e6d49353540d2086b6c1a9531bde8b5ba21cf8b7231081242a 2013-09-22 12:23:10 ....A 147318 Virusshare.00101/Trojan.Win32.VPuzus.qj-f2873e3505edbf7aadebbdd5a24fb8d54f7b3d758d74711f5ad298c77abf3616 2013-09-22 12:36:42 ....A 106496 Virusshare.00101/Trojan.Win32.Vapsup.eas-863757cfe4b620045577887c454889cf34ca1da6d969a22d89048193e100ff37 2013-09-22 12:46:24 ....A 286720 Virusshare.00101/Trojan.Win32.Vapsup.qg-0c8c005e17d3c2ec234c6cfb66798df1022e2621094a8649144551cd8d04536e 2013-09-22 12:07:20 ....A 307200 Virusshare.00101/Trojan.Win32.Vapsup.us-b7f37e50b1f76a47e27ad00e3fa2ce17436ffebd9c7d15e1baeca5eeff0cafda 2013-09-22 12:28:36 ....A 387145 Virusshare.00101/Trojan.Win32.Vapsup.yrm-76aa812c8bded32e98b70cf1f721f7a8093baf055e498ba6f79ee6558ca99ff9 2013-09-22 12:22:18 ....A 40119 Virusshare.00101/Trojan.Win32.Vapsup.yrm-ce9641e70d480de3f67ef517d61ef7b3d5db03cf24b59d1a78c36e94c03eb926 2013-09-22 12:29:00 ....A 167936 Virusshare.00101/Trojan.Win32.Vapsup.yuk-8f69f25179ca5f2bded85505be0eb9f553458fd80bcfe8af1f9667c50d0a4ed2 2013-09-22 11:40:36 ....A 145678 Virusshare.00101/Trojan.Win32.Vebzenpak.agxz-2ffb4d5182b1d582b48b902c30e4dbf67a46f4b9ea5e8bbfcca6a1f3ab76fe72 2013-09-22 12:01:00 ....A 144710 Virusshare.00101/Trojan.Win32.Vebzenpak.agxz-7a1f514fdcacf10266eb8d9f4382b2f8e66f536e85dbd4880c4468bee6a469b8 2013-09-22 12:36:04 ....A 227953 Virusshare.00101/Trojan.Win32.Vebzenpak.ahba-20f40d781256859db4d5f8d2c0782c386f41bcb0efaff695a8f10b560400c71c 2013-09-22 12:08:46 ....A 261816 Virusshare.00101/Trojan.Win32.Vehidis.kk-7be2ddb870eda934b9b3668bd06086a8a481008565f4eefcd4828e3e0672ae03 2013-09-22 11:45:24 ....A 816599 Virusshare.00101/Trojan.Win32.Vehidis.we-f36f47ab336ef160023343eef0dd679383c0b7ac5ddb0646d4b9612a2ed13ed3 2013-09-22 12:42:22 ....A 540672 Virusshare.00101/Trojan.Win32.Vilsel.agwv-ffebfeefc46ef2404fc7553a530b96a67746ad3baa3fd34398a3a66afcbffdbf 2013-09-22 11:38:36 ....A 143872 Virusshare.00101/Trojan.Win32.Vilsel.avlb-6022bc6377443a4770b298a49b8672088a8ba901c05e41483a1ca470eafefcd0 2013-09-22 12:30:16 ....A 119783 Virusshare.00101/Trojan.Win32.Vilsel.avlq-12e5ebcf1fedd32d6c9794a90e09013ccfc9343a98ee80f07789006c764d48fb 2013-09-22 12:49:44 ....A 80384 Virusshare.00101/Trojan.Win32.Vilsel.axpz-8c34d3071a2970c7387360087df368a536b3d4bb620dbe960915984d8b713b37 2013-09-22 12:46:06 ....A 155648 Virusshare.00101/Trojan.Win32.Vilsel.ayqv-bdcbbe4b4ef17dbc4711ae8d285802a0c2ecce463a0a17d3ff7ad2d4a2d8e567 2013-09-22 12:30:50 ....A 174080 Virusshare.00101/Trojan.Win32.Vilsel.azki-814b73e324d4c200329e03c4c20fc2ac57778a92b2e55be30fe53cdc6b644467 2013-09-22 12:40:24 ....A 573440 Virusshare.00101/Trojan.Win32.Vilsel.azki-c78b158d24b69945a276161eb55dcefef9a2da2e97e982814861f4cfbd378173 2013-09-22 12:17:50 ....A 877056 Virusshare.00101/Trojan.Win32.Vilsel.bcnx-b293ad1f4ccf86acb4cf7ea78033d810f6100594bc3f08dfb4c6529c3e89de05 2013-09-22 12:27:42 ....A 374784 Virusshare.00101/Trojan.Win32.Vilsel.bfrl-878c8c8f49f1fecddf1d9ce2a2cce6df9f26ecb0e80fc27629a46f26bbd167d4 2013-09-22 12:13:54 ....A 181760 Virusshare.00101/Trojan.Win32.Vilsel.blkb-df4f3b4f304d6426ff246f55aa5ea5f87505209ee4a6e8a7ffd97b05381a99fd 2013-09-22 12:25:32 ....A 491520 Virusshare.00101/Trojan.Win32.Vilsel.bloc-9d02a5da637bafa3d450cc7cf970d2a0d455e3baf26ea4b67112333a5d004be6 2013-09-22 12:48:06 ....A 337408 Virusshare.00101/Trojan.Win32.Vilsel.bmtz-acdcc3fa073b1faf9ada0d7869e0d5dc2c893e859818dfae94fbfb305f386e23 2013-09-22 12:15:50 ....A 57344 Virusshare.00101/Trojan.Win32.Vilsel.bnnd-50dfb32177bca4c564f02aa7f7e685602ea9794ef13abf72e3136265f4d591fd 2013-09-22 12:43:24 ....A 131416 Virusshare.00101/Trojan.Win32.Vilsel.bnqv-77503549d61fe9dff52843f9a074c5f0d45f379ba2f88190732eadc0ab5dce53 2013-09-22 12:28:24 ....A 309771 Virusshare.00101/Trojan.Win32.Vilsel.bnxj-95449286059384e8479b3bf89b67cd4a25523d15291e3a6aed93b611273d842d 2013-09-22 11:51:14 ....A 626688 Virusshare.00101/Trojan.Win32.Vilsel.bnzk-eaeafd7cac159172f81b949c82ec39d5772ce0601dec2ea5824f7cbec22d3919 2013-09-22 12:08:52 ....A 73998 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-00bff9b6ad788384f2eed8ca1c4cfabb0bcb7133ada24d86a1c7864b87c5ce38 2013-09-22 12:45:24 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-00f937cd8fb5fb417125fc1113d98d6bc3997dcffca6e37a0f14f7bc186ed9b9 2013-09-22 12:35:46 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-01e04c85ef14e5a16378e47ce7e45c501bf2c1464f91e72440f62eff2ebb5c6a 2013-09-22 12:41:42 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-02d23299f625edea4b818957164417c32c3f3c9b9465f80c9c7b1ad248c0a079 2013-09-22 12:18:26 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-032b2cf408251492c99dc6c53aeb35189e19443727c3a4f79a56d8faa6311716 2013-09-22 12:50:34 ....A 73932 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-035e6e17f98f59b7550baed87f38b3b714ad6632be8ed2755f10618a45b2ad6c 2013-09-22 12:37:08 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-042774496270587003c76581a21ac1057960e32112a1479b045e17ed32c4e725 2013-09-22 12:44:20 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-04484b838667004fee53ba11cbd2c6b3d2ad9981f919fd531680c9b142bbaded 2013-09-22 12:15:20 ....A 73970 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-057bde89dfc08008dd3a6b3a39620498006de24ae697d7ab078aced869fd65d2 2013-09-22 12:47:24 ....A 73974 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-075b0c4fae92dbfa785ee5fba7801e95e9992333842a8fc32b27fcbfcc65738c 2013-09-22 11:43:54 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-07b491a369a197d3d8962737eba265e9149c62e59d2c83ccc2f1ecb54b796557 2013-09-22 12:20:22 ....A 73948 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-07c7ca3915318c0f92356a2926a29ae4aaa7ee77c79f12c8bcc42f51add0d635 2013-09-22 12:18:04 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-084082d23d00af536c58d8e29ffb0380d034e12ffe5850d530489f5900015273 2013-09-22 11:48:32 ....A 73918 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-08520ef00fbc6a77225b0b60d860d9947953b58fbb6005c424de3ef8432f5c9a 2013-09-22 12:41:14 ....A 73950 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-086a9db7a06b0b53ecb1847e610e5ebe03a0ae7ca289b3b7fd6965546ae2b10d 2013-09-22 12:46:34 ....A 73948 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-0c46badc05a2ee0acade2d4aaaac67ee0bd90284e878e57e925f21a9a41839cf 2013-09-22 12:51:42 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-0cd0abe610ef440e18936150118522d9715d6770b929234fbcca03a9b203c6ee 2013-09-22 12:27:20 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-0dd93195dcc55d06c3bac2728db1f4721db4782591f1b7b9a0a3fd79015d5690 2013-09-22 12:51:42 ....A 74014 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-109a66a3bfcfa6ea3be425eddc7c54a183ecf9dc7bd7310a87f958f9dce96462 2013-09-22 12:24:14 ....A 74008 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1112f9cba0ebe0576df0ee9240178e264b47ea48d08c3c613436d42ca89b41f8 2013-09-22 12:09:40 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1118bb7c07f5aded29b909a4a0fe1beab8da7d778c62f4723ffda6ab3c24b7d2 2013-09-22 12:44:40 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1120b1a2707eee6ef9c4c65897871616df5393efe998813d3d872d2d13a99ee1 2013-09-22 12:44:10 ....A 73838 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1168bae2415a6618e57dbfef596c072d671c8369bc888ac6b5a27852f04b2588 2013-09-22 12:33:46 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-126ac71f687cca9be99c9471f5b7862ccc400babbf01e33f08fb289ad812c954 2013-09-22 12:36:46 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-141617bc972e40c7ce1c2a456f07005cf6a06da99ed0fc04d2251880b8b42872 2013-09-22 12:31:50 ....A 73926 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-14306bfb6ba292c7a45ba2f2c80077ff062cfcc156f94b1b013f3f476d6e7449 2013-09-22 12:09:30 ....A 73930 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-15059a2d4ca4f0a0b0e677d30df26eef4ba9942489b8066fbd4409c8045bb91b 2013-09-22 12:10:28 ....A 73996 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-150ec964a89c0b19fff25b4d5a46d90f958cd2b7014afe2cbb104af84652b481 2013-09-22 12:31:04 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-154aafcbb36a0e4452fe3d84e70bafad6b602024ee788fc659123e27705090df 2013-09-22 12:42:00 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-158427003fdc27d0955176acf53bdaf43f0b0936a94b42840c5002b1f6239ec3 2013-09-22 12:46:44 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-186af89f63f0c977f39ab97d7161ef6a6f4175554935e8b6cccca76ef9aa8e23 2013-09-22 12:47:46 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-189aa2783e2d272e06bc3e47c317b3e9cc7c377aed9f3993f5de895a8ef510bf 2013-09-22 12:12:30 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-18b57cd251d1e22b9a116af399a5ebe5b0d7a68228dfc492561e5166cd5c381f 2013-09-22 12:12:50 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-18df07fb9f14496c7f310aac27d743a6c0fe66253c5cc43cfa54cb499703bec8 2013-09-22 12:18:54 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-19106e1746b6c100a974306be907db97ca0ee45d016321c3800ce0f8204c5397 2013-09-22 12:30:38 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-19bdba632b97ba8bcf1e29c0132fa7ca0fca82ff09baf8bb4629e498e47b7784 2013-09-22 12:39:28 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1a195ec4ba7c77c02fbe80db82443d024cd3bf6aebdf8cb037b47d2a59c0bbbb 2013-09-22 12:29:02 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1b27cce6fbf1f28ae0e9f62b2300078d8773af8471a913c41948d0166625d6ce 2013-09-22 12:05:40 ....A 73910 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1cd05fbe4b763580d9aee93ed6d01a68351ef47a869bf8b20e865dadd19fe421 2013-09-22 12:37:48 ....A 73802 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1d9afe9b3f6594afdf689011a92b6a8a87496e36de0be1b11a4261f45619768f 2013-09-22 12:32:18 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-1de6a19d856aeb36c78238f547ef4dfee9562b2259a4caa58dfcd52b570ae99c 2013-09-22 12:20:34 ....A 73974 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-20ff0d9de27ebfb190a179cc80a093ecc876e8f6c8af3536a6804b7fc124054f 2013-09-22 12:29:12 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-21c4c112d0fd91bc1bd082c6ae3bebc233881fc16e5ad5687a49c0d64c217474 2013-09-22 12:25:58 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-21fc52ce991f6d3a5671db164a78faf675723a7ee591be82af0c9ca7b458d199 2013-09-22 12:39:40 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-22ca4e255837419af371831f1d42a5947806f4f96de92a82ac03c56db866328e 2013-09-22 12:20:50 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-23a9fc49fb39a684241dbb5cb372d22be35768b2096cf00d3b02ca91ad02304b 2013-09-22 12:28:48 ....A 73956 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-241b81a567566b6b2e7d6e6ef8011a41e52516a9e6ba63ebc00a419c67bedd53 2013-09-22 12:20:50 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-2426e440a0d24910efedf770af58fd9681d6965eed62d26d6a81a333b7108c06 2013-09-22 12:50:30 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-264e602c900ece45d8dac92d721263aad9f92cc9c713e0a4dcc3f27cd5e9f54a 2013-09-22 12:35:32 ....A 74012 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-28f455ba8cdf2cb776663da20b606003e6bb15aa01a3f265d8c8501b861e3bed 2013-09-22 12:24:22 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-2d0e7ff293a199a6752944ec4d049b38e7cef9e572db6804e232ded8a341730d 2013-09-22 12:09:46 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-32550987a7f4ce2f7a28d0a685c9649f96cb4ab6fba6e8453c48d3ca24e95c9c 2013-09-22 12:10:18 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-32f82c94c2bfe033ff47cb512f317e0d01408f7a62dd2b0e324145eceb131335 2013-09-22 12:41:34 ....A 73956 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-332fd4f40317261d76c6f45b6b55f61902a13688eb2c409c913eac5a1d55c209 2013-09-22 12:38:22 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-33429cf48d05979157dc98cda61097e37770c6d93047dc0f5c09addc7e383652 2013-09-22 11:53:32 ....A 73918 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-3404467915973f4b46e6cf78309b135e303fc923bd0a82754254ec45aa05ccfc 2013-09-22 12:23:00 ....A 74010 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-34bd9d062d71894b3f014ec6a9d2737d750bd4a67dfc876d5a9d0b9c37f4c0b3 2013-09-22 12:41:36 ....A 73958 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-353b6e0624cd0a62e50f6df5a3f21c1315f5ed1a2eb7cb6256f62fb9b1de4e47 2013-09-22 12:38:32 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-356fec9462894b109b502cb202006d26fa98d4c214cc7e38f7006d951580f0bd 2013-09-22 12:12:30 ....A 73956 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-375d371d813f8ab159f0091dd7d5223bccd4a544b35347ec2f9888bf95f631e3 2013-09-22 12:40:38 ....A 73936 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-379b0320b952fe9047ab60b7768c85c3ed0f2bcfc262bb5a27532f0606064296 2013-09-22 12:41:16 ....A 73834 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-38438fb5863ccba0e11842dc91a6990ab06e4ef39337e47f3c60ba1e06e666b0 2013-09-22 12:15:04 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-3850e6501eea8164c7250cee13f4c936c6f3dbc17e202babe14f9fd3fdda2ac9 2013-09-22 12:22:42 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-3c04607087ac38b9378537aef594b991f5261989a26c859fecbcbbbfeba46ca8 2013-09-22 12:22:24 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-40dd39dc58d75a9827f8af5f68c8da86cc815cb06fc2dcbda9ec6c8b94342610 2013-09-22 12:23:02 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-415835bb40f803e0d546e6b5552d08298fab724a6ad9661d5ed22d7d36530d4e 2013-09-22 12:43:20 ....A 73804 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-454181455a2eb0d867b399403dd05684fb2c695c9c39d48ae94db661491e1df4 2013-09-22 11:42:46 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-45b1b069fa566607c9b9bfeb5d88748b6aa3449cb0ffa023ff28ef81d25c66df 2013-09-22 12:16:20 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-498f4168d600aa76306fac788e0ecdcf5d25e4b4c727af9f341cd3276eac8c0b 2013-09-22 11:58:06 ....A 73916 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-4ae84ece6333641eda56fd79a9e525838add861b9dac703d2dcd65a87f691478 2013-09-22 12:23:28 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-4b969489cd876ce736c339770074a5ce4b630b85ef5d26157650bcc702daeab6 2013-09-22 12:15:08 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-4d6278d4ac8f2a969426f85a8482e43492c2c020e4fc7616189020484355e6d6 2013-09-22 12:10:30 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-4d7ac368a6f1a7d5ad0861196eafe07ea5adcbe083b1e0f552db95c8d156becb 2013-09-22 12:18:14 ....A 73974 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-4f16890f997c1bfabcd470469d01f56fd65c1f18b15b27e4e290d824c67eab65 2013-09-22 12:50:56 ....A 73832 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-504d22ca8b4065fd2815120a9965d1c44222963bf9b8aa35e406684c4b6fe7b9 2013-09-22 12:17:24 ....A 73998 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-50850e5d4ffccb6df579338871325268f7c1d3728ca42dbb241910ec15b9473a 2013-09-22 12:37:02 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-52cd40e3ebfff3661a8db23f67ff3dde2c035bcd67c02edada2dd74fe9a53814 2013-09-22 12:19:30 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-531f92e5380ba22e98c841424ce0c8079de7a91e535bb797da36ffc2af9bfe65 2013-09-22 12:17:30 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5469f1a3f31c5398542a76afd6c498f2998716e71bf75a6f5dcecc07f5f17fd9 2013-09-22 12:49:24 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-553438c8a3136ad173d7d2d40eaca6d87dd3b692f2dfe19b08b02d58c8c2e2c1 2013-09-22 12:26:50 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-55b2eb95762e5495b342b9aa7cda8f40beb35a8bb576770efcc2939c3354c5ff 2013-09-22 12:36:10 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-55ebcba3ba9867e1fabb79c6aeb3d159b816a0505aab04c7c1c8d715e0417252 2013-09-22 12:20:32 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-564bbe37c248e0f68a47be30155a8b215b2a0ddfc32a9265aeb7796c02cebbde 2013-09-22 12:03:56 ....A 73898 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5730b2ee7274a3ea01843a75119e6b4ef78928f34de23aba39e4e333d7c29374 2013-09-22 12:12:06 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5777745ddfa225f441191a98172c37bfd8fed2ae6d8b2cbc3ec804291a08aae5 2013-09-22 12:16:40 ....A 73886 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5799b27cb692406fccaa325686fd969e7b63d31ed424214ddba855a714c5cc09 2013-09-22 12:24:44 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-589fb3a2f13c66ce73a036dadc663091c561306e639f103233d02bdb942a4daa 2013-09-22 12:09:56 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-58c2d1b897aabf820fa9974e844f3b0780f38b39c727e52eb98248e334b30434 2013-09-22 12:24:32 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-592ec89c646beff47ac458f35923d9f2a20acfc5317ac7f03adce43d9c52b666 2013-09-22 11:59:26 ....A 73866 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5a609b60bb87014d0523c2b45bdb23b4b5d00e1dbdf2045029c08cf78dcb404b 2013-09-22 11:52:12 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5af4b6509eee8a1be778493fee45b228d0e97937e948508d0e39673816f21fdc 2013-09-22 11:59:40 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5c31678a44b79cc5aecdf056bb4fadc8a6f73d8a73fb023862dce68054792f2e 2013-09-22 12:10:26 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5c4f04be951f54bfbae750174065fc6e015eba6c83f492c4c17c14b1f9d65532 2013-09-22 12:41:54 ....A 73948 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5c4fbc4c73befc6f4c109a62d3df11bee815135753bae0d589179737eb7c4cfe 2013-09-22 12:03:58 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5d00b313949f1a62d0b6add352ba79a4d1075c7612e0a7c066d4775657af4604 2013-09-22 12:40:40 ....A 73898 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5d2e63af0872543bda94398bbefa9ed54331a2b4095472791e3cd41621ec7de7 2013-09-22 11:36:06 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5df5b1423480c504b67bab1b105bfa737d6d300066f9139f0a8777d8d1c995be 2013-09-22 12:26:16 ....A 74008 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5df9da3b7ed4024d0f70d81c949ef00b4d9d90f951bbd469086cf38a4c35122e 2013-09-22 12:38:16 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5e580d44bcbafeb72ac6629fcf3303aa02870ff2920cd8346d22dfa86a72513c 2013-09-22 11:53:16 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5ecfc6645b38ca6a0e1eaa888831ab36499003c6ee90580dd5ad7c1529134e6c 2013-09-22 12:09:32 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5f070f049baf8ff95acd6128fd0010f6b3616bda2f6e6e27a08501768420641a 2013-09-22 11:41:30 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5f1e4e740342d459889eba3fa8f7267295e328d161b693888b9c6b251fc8d18d 2013-09-22 12:33:50 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5fb437fa4ad7d4bfccbe78c6b7011d25971e1d36ab82863d37dfd58cd18977d7 2013-09-22 12:24:18 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-5fd982dac3ef9ba31c75477a96007afe098baa6f02f756b17216e275584f4472 2013-09-22 12:34:02 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6092bfc97657f7774809b188e9ba978344e26f605c896484bcf1596bf28678b2 2013-09-22 11:55:30 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-60a44f8e9f14947d1dc91c91c95eca0fc3a8a86396f0a0375e633f3069f90f35 2013-09-22 12:18:54 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-60d555bc9d0231bd2bc854e678da1160215616c0c2209479a21ea648cea5db13 2013-09-22 12:46:00 ....A 73803 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-612fba9d02747839d652c87d313e2dd89af0f7994bd324123ac139e398261118 2013-09-22 12:12:06 ....A 73888 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6144d64dd5692f0cef30f860ed8454e62b0d5d1a625cadcd55f605e11cf36eb8 2013-09-22 12:25:12 ....A 73974 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6152951dafc7f71a5a65ca06c40be03fe93c044d325283bb27aeff756e5cf5e7 2013-09-22 12:49:24 ....A 73938 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-628ba19d58f108c4122a745406c5012f379c3b0fcbf95beef13f58760f09f5d2 2013-09-22 12:35:08 ....A 74008 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6353d943b6c6c09e6d9f288194110c0ccd4c3133cd64b17afc515f52fee848e5 2013-09-22 12:31:14 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-639e56845efab7a61d0c2e18c59fee18faa1903b14a8560d806e45a6914072a1 2013-09-22 12:29:02 ....A 73970 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6410587b34723404a59c85255acf45234a4e6d372348d69a4d03dae9aa396f06 2013-09-22 12:20:42 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-66394686a2f70b71fa8a8709c68a42320203a19c6655846402cb09fa43ed9559 2013-09-22 12:47:44 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-663f1cce6d2c06f510a8af8b9dcd3442ec49f309f3ed678dfa8a3670ad4fa205 2013-09-22 12:24:50 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6643bed5478577448cd2e05103175ea032c6145c0b9ae93d50d2e8056ce76856 2013-09-22 12:44:36 ....A 73936 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-66a26de24137167022d107000fd1e33739f1e67fb96701200158c7228605ce56 2013-09-22 12:41:14 ....A 73828 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-679270d2f3965eb4d7f7eb4d7231f82ee81b86f7127b23c354d4b6660b687250 2013-09-22 12:20:26 ....A 73938 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-679b6c20172501b93fb54c0577091a1b0286c1b7bc62c45aa2b1b1c653ee9669 2013-09-22 12:02:24 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-687416a1ce71ce3c78b20acced97ac1c99e4749e64766150f19cccc3105520b7 2013-09-22 12:19:20 ....A 73962 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-68c8204c0e4d197dc8212321ada1dc2d67c5a2bfa7ec27ef6b8d6b4abba134e1 2013-09-22 12:51:00 ....A 73844 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-68e4631d0e07f2f7bbca8ccab33db5c9df6f2a9db39842d3f436f71b77af5c84 2013-09-22 12:02:24 ....A 73878 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-695998acc9c2e3b2b540075e082b0bce0bde749275eac5e3f7b960b8679f25ec 2013-09-22 11:55:32 ....A 73894 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-69f4b44d7a2d12c0d9961828d4c32b574fb35f79bd3fecf565297d9d5d408489 2013-09-22 12:15:32 ....A 73930 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6a81cd5ef0a4731c8332883d6141fa0c66da2cbf213e6ee3b420968318a5acca 2013-09-22 11:43:18 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6aa8bdbe0e03062686da9858cc1cbde34a93d8f92c73dab92c51af1a67b90abf 2013-09-22 11:51:22 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6b282e02dd3763a76916ce9b5946c5461d594a84a950a2b26003f0efc519b13f 2013-09-22 12:27:08 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6b2b85974c0c0b6f899958ae718e77b3b7cced4f16e98e3f3596efff6a481a20 2013-09-22 12:02:26 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6b38a03e9e764da94f225c5fff9021fbd60251600ff09210c70e4081ae5e8426 2013-09-22 12:12:08 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6b4ebf1f8c40e2601d096b82adef9566b7137c11b65128241644e4a86ba78467 2013-09-22 11:44:30 ....A 73926 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6bdf13eb64ef9352157ffb230d32739762a5d0f7b0c332e09e598311d910d56b 2013-09-22 12:40:46 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6be06555592fbf43fbe75de9fa3a68ab7e455e8862e66ca574b91c379f7bb7c2 2013-09-22 12:13:02 ....A 73874 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6c0216abe6d747fcdfd7962c72515efdd480596cd797fbe3ea33ffef64d9954d 2013-09-22 12:16:40 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6c50eabc6f2013636fd95a8df9e64c30f4747fe9e8cdc3d9ae089ff640e6bc65 2013-09-22 12:30:42 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6c7b94a0a787470d9f2deb8557b277dcfc43f694cb0c589f3bce5a58bc3f0f6d 2013-09-22 12:27:38 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6ca599d2d1874432a0a8ace2155d7a8b60b2f21e75a55fdf9a11957056a36a83 2013-09-22 11:36:40 ....A 73894 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6d13d5a15e42e1e7c7acc5055af5ad4127148f8f0fdd4fffd5bbb1014353799e 2013-09-22 11:36:40 ....A 73860 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6d63ed22f8b1cc9afbf0062172abe2204c8c689162fb7534e1b293d89eaaa270 2013-09-22 11:53:44 ....A 73998 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6e09583da9dd5e2d21c44b28da11b490bab95f576c59424dcb9cc2756e5e022a 2013-09-22 12:46:28 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6f57c415b222dfa8bc10a9006eb9c15d120a279434805026d3bdc919fbb2d8bf 2013-09-22 12:36:10 ....A 73868 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-6fcbcad052b8f8ef97bb8c3dd5e00338e2c1ddb7b7aeb526af0d3e5c552c0edb 2013-09-22 12:42:42 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-709b65dbff0c4a5a110cf8adfdb113327f62d1bf84637e1987348929df672569 2013-09-22 11:53:16 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-71bc406c53da5f76d322dfc5962a4aef65febee2db6da83c52336258f7b6c7f6 2013-09-22 12:10:26 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-71e56e1859c60b568a8bca8e5043028d9ab296108952a49dec7dc8d732cc9526 2013-09-22 12:51:00 ....A 73836 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-720f8c1d3994442b5c1c17ed37e094ee3cb9ff9ef56e58c92a5902d53b1215f1 2013-09-22 12:35:06 ....A 73806 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-72c224300677c912c47bea7d3aea0656f2c7b51b9d0afcaa266719a08b914486 2013-09-22 12:19:08 ....A 73974 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7329df643f01503797056bf9899c804a1aacf51c3e351a937c1ceace68a9bb1e 2013-09-22 12:07:16 ....A 73938 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-73bcc2b0f1fcefb9d9f07f21cec440e1f9ebadfff9abec2c3a4e788db39810c0 2013-09-22 12:28:32 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-741ab0ee0502e722e62ce3cd3327c5c8130648ecc08cbeadebd0ad90058be91a 2013-09-22 11:59:40 ....A 73932 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-74c6e0082ba1d7ea4bae43839dd78b496ead1f325b496f90c8d73ad15488f208 2013-09-22 12:39:36 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-751e5f8d3b028acd2fd4dcdf657f70ff0e2486d0ce100b7781f813bfea727e65 2013-09-22 12:15:22 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-75da52c57d8b4783db26cad422c662c4d207af78ee37471b8bde5c09c2f924b2 2013-09-22 12:44:22 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-762cc6b1ab9b740a34051cba02bc4c6bb62c0fd6e9a6534ff22c516438d01c73 2013-09-22 12:06:30 ....A 73858 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7633969c9d8ebb78253261cb8c3a45d07958be69041b0b444f310852de198839 2013-09-22 12:12:54 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-76a2df4a86359890400183c6dd77ab86b7bb10228171f416560bd8db0697e834 2013-09-22 12:08:58 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-77e338932c589a8b5e0ffe9202f22a530852b5171fdff698fc1b1d8d95aefc82 2013-09-22 12:28:48 ....A 73898 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7a9de060b72b4baf259f6492597b4e8084a64447ded948d07760015678788ce6 2013-09-22 12:15:10 ....A 73998 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7b2ec0cdc65305657667e93a5bc4c2b7b87179b9c2599920393f925eee942e9c 2013-09-22 11:56:48 ....A 73810 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7b5d9bcd79852f01e1a16bef991c359c99bae706c0b394d551336ca7ebfcf082 2013-09-22 12:38:38 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7bce2a9667c188551ac29c54cb2359c9dafcbabdd6f9e5828304fc086b427a10 2013-09-22 12:24:42 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7c61d98ab16cc1b17ac9432cb16d15806cb2d6be5e7b99c7f53be5ec73e65542 2013-09-22 11:52:14 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7c6f41baeff3cda3e8a2029b897457717db841222a3b72c5c946d9f1f4e62dc8 2013-09-22 12:49:58 ....A 73892 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7c8e64c4b579e522afbc14c0e7987a27f9c65156abf785a135f4bdbe4e2e61dd 2013-09-22 12:05:08 ....A 73880 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7d0d4c16ccdfd5a263071680202bb41530769891f9ad2b8a755d93395136a5a0 2013-09-22 12:01:14 ....A 73860 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7d62a62db757ac3c606af915cd735dc51cbb3d87fdb0f750373c55a9021968f8 2013-09-22 12:47:06 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7dbe8f10926c9322d9d22615b5eb9b29d14e6d72dca3d03ff9d9c37808fb6959 2013-09-22 12:49:58 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7ddaf7d3a05fa9e47a4f91925e99fb68f09c3e1946576544a118b15b3ff2d1dd 2013-09-22 12:52:32 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7e016624ef397538d8b66d5172154b47ed7864cc9df9be6ea78f1d08034fa594 2013-09-22 11:41:56 ....A 73856 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7e0ab0d7194c32fa68fed4a022230edb371f94887004a929139c57cc158996e3 2013-09-22 12:10:50 ....A 73850 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7e123b3e05afb332c15e7157d64a57ca6868fa7ed1ed465b9605f07d8de058d8 2013-09-22 12:44:10 ....A 73958 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7e2a97e8f3a2800dfac16875dd5586254aaf2541b5998c9533dc44444e206b79 2013-09-22 12:50:58 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7e52816ac20de4e6e09b3331fae49e67d76afe13706f1cd749fc8ee8cfb724a3 2013-09-22 12:19:06 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7e9ded60278ee59366dac5f4bdfa41d6e8da78d099a6452cd8c4f28cf863446e 2013-09-22 12:31:24 ....A 74008 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7f6c1b97ee08d40e6ed9e5daa9ad9f16b9ae5269caf822eef16dc3dd3c7e2daf 2013-09-22 12:06:30 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-7fc96d5c3e0c9e04d9f23aa06e376daf80495887cfaa3908cfcff84dc65a55ee 2013-09-22 12:50:06 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-80864c9da7b223ec9f7a862aa6ce10266da3de28d7273e4a387ef54bf75c7850 2013-09-22 12:15:04 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8088c5b3bf75d98d5afd16d7e4a738235b2a0c5df811fc2f46e7105ef9e36342 2013-09-22 12:08:56 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-80b8969a72d0f2d098bd37dca4527905d5683dc11b08208d2239e5d98270a97c 2013-09-22 12:27:36 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-80e292979dd0a185724dae21115cd1a2bf652eed6c0ce9bd1a75fed2889e4127 2013-09-22 11:38:42 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-816efc3e71674681bdb5908a407ba2156dc1fddc397f46803f8fdf0a3264b368 2013-09-22 12:05:08 ....A 73886 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-81af9c6b6bf082b737a655ac01c159a8edc4052540bacc4223f4933688e3b174 2013-09-22 12:44:16 ....A 73930 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8414e2c6057148dabf87296510c7647c039f05d1f00f2e35de2f9d578c241b1c 2013-09-22 12:26:18 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-847efadff0d1fb4723c0969c91cbd744ed2a66f191900f1cb4cac9a06033ad8f 2013-09-22 12:48:00 ....A 73958 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-84c9fb1a623e26ce64511849e8846243d4b4a540a2f85a6cd7edc87c487d7fed 2013-09-22 12:41:26 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-84d564805a70a4e38fe4aa6dcfc3dcc53a0bdd86fdf1a71b4324e9e232cc6860 2013-09-22 12:25:34 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-84e758ed1f990c9a2e771b5c18088ea7d5015744fb3b98b9a32d79de625ea78c 2013-09-22 12:31:28 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-860e9ce172eaa83160c09eb9f1a688af10d78d3fa9c0db787031de5b8f7b2001 2013-09-22 12:29:12 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-864433fd2042f34fbb8920432a8529aadee9e946b622f34cc97e30a1dbdee926 2013-09-22 12:16:24 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8649993da80e1d00c61ffebc45e913dc4c51864b2f3d5a7e3ccf9c27796610fc 2013-09-22 12:25:58 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8729d4be26faecb25098139b4d5c52059193c19173da23ed8267ee4021e2452e 2013-09-22 11:38:12 ....A 73858 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-87333100f7f63354e938379a44b4771ae210ce937c56248e662986c5a66a1bdd 2013-09-22 12:45:42 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8765c68364504cecd52eee56a179b59fe0a3fe1a5bca19e9192ccc21e3628856 2013-09-22 12:51:28 ....A 73946 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-87c8c32521ab5cecc6636b1d6fadf24d9d04f0cfc09895fd184c95560628e642 2013-09-22 12:28:50 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8808cfb1426f9492d25a431cc578703cc51ecc3a18712e147cf51aa6b384fe47 2013-09-22 12:44:14 ....A 73838 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-884ec7ec7dbb570be0ae6907b634b3d1d624bb128b1bcddba45c89c045e44146 2013-09-22 12:08:00 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8b134ba13cdf7302a79e57ec48278f10d2938479dbcd013f2599188870ccdc63 2013-09-22 12:20:52 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8b374a2cf9c5f236752d5ed517f8cc405c9d647f1ce5f0ec8405bcc20f3c21ce 2013-09-22 11:40:44 ....A 73902 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8c7afdeb35a52550cb6114e7da749cc7c47b2665f7d85850bda065977d14a030 2013-09-22 12:15:32 ....A 73902 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8c94f16b98803f2a05563bfd245a46c124ef1da54612022aa9ce97d37020729a 2013-09-22 12:13:22 ....A 73886 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8c98ed8bd0a6667d57dd9b50661d108fd1b0385d619c5472a969c0a633d76020 2013-09-22 11:40:44 ....A 73860 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8d31e17841241ad6930a8e7c6d0b8970b4863625bc60419713349e54dd5ed312 2013-09-22 11:40:42 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8d508cc9b3c16336af50d0bcd93d9b4694244f3bd898955261572c14ebafe2ad 2013-09-22 12:02:38 ....A 73920 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8d576520889394057e972f46ac53a62189bb5632bcc282e3e9561d8b50123d7e 2013-09-22 12:51:30 ....A 73950 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8eaca2a13e98a4416930a2bf66693567f88c7c4dc396156dab43ac223d9f6808 2013-09-22 12:07:36 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8ee9667b1a16ce6c92f56ca9735949f54b60c2de28780c8f53a6ee14ed22d7cb 2013-09-22 11:42:34 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8f0e21db8a3cb322ac3da9d2edf7fda1f77738ebc42a43444c7275213d7bb046 2013-09-22 11:58:28 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8f9948e04d89f849ab3fe4e0e8c993a9c246dfd621e51d9a5a3f82afa879470b 2013-09-22 12:15:32 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-8ff3981cc725059feeefad8156684fa5e9cb32ba70b24477395070aa7151198b 2013-09-22 12:19:30 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-90205cd8742d6582ea576d623bfa8192c6c9fc3685a33340a9a5ec914d0c78ef 2013-09-22 11:55:34 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-90259f7f284f968a89c07d47f99c84ed74697006800470b62b9e77fcfe537a79 2013-09-22 12:38:16 ....A 73848 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-91089f4b4718aee6a3de29cf943bd247c7aa1fe8da45e3da7d73245216bbee75 2013-09-22 12:29:04 ....A 73908 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-912ac6d1eee5b7025b60c6b0f1cd36eab42fe8470d4c97b85aee86fb0c171f5e 2013-09-22 12:40:38 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-91c2c257095e4004c844eb576e12cc1739292039eaa99dd58072dfbc9b86f65a 2013-09-22 12:48:38 ....A 73752 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-925834b2b136d825a6dd216b56e4de371a8d5742d387b28bdcdc2500e4277958 2013-09-22 12:09:38 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9369abe9538c3e932a12e88ea3280698cef61120c58f0b51cb97371f759fa2bb 2013-09-22 11:38:44 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-93996331a5c124bf046ed5d0ef2b24e92be0867aad75c7e896ce5565246280da 2013-09-22 12:38:14 ....A 73836 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-940a44511abf16736b7ba14043793eae2d91227a0788956b492ff592eb9a1d7f 2013-09-22 12:10:16 ....A 73926 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9583965694121f117ea05ad840cac7f9908783f1034e5c94e5853bcdd1c10db1 2013-09-22 12:28:50 ....A 73858 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-962b9b6159b30f9b4569762efa24ad1deea7ed66a14e40de8fe2eadd519136fe 2013-09-22 12:49:48 ....A 73862 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-96463d2c2ee31f02bbc7762c072c24fd7e5ddb6ab8b0079cca170a1cc1fab62e 2013-09-22 12:14:30 ....A 73866 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9662d2c0fa33dc30460b9e555d9fad4472d46c6a8805dbab5b3d9261a8bae700 2013-09-22 12:46:56 ....A 73964 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9670a1e1177bace0c469bb82729ee28eab7d5973314103d0ad203bdefce0dfc2 2013-09-22 12:34:38 ....A 73786 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-96cd1127389a9043b980e159c4bf917f2eee8ecaac1a38940c33018845d0cda6 2013-09-22 12:43:48 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-96dfd7034190ad046f13248271c21968b5b0e983e1ea32066c5374480e2ea575 2013-09-22 11:42:38 ....A 73808 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-96e8df142ddcfdcfb04bb08dfb14199325b413e3c58e4d22e31762534e204095 2013-09-22 12:52:20 ....A 73950 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-973474533316e7bea41eef8f3273aeb4bc6fbece9b0f49c38ade61fc4c0ea111 2013-09-22 12:19:36 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-974643982e09f24767e908c4327bdbd6a18fd87004cd7b880f03b126d7e2be82 2013-09-22 12:46:02 ....A 73772 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-979c06e063ca3a06ff65c26fa2c5bd9ac1e7a87313b2ed855ef1e7b2637c08ed 2013-09-22 12:45:24 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-97b6580f7567fcc3a1e0d0e60b0f4bbf562ccfb685ff7637163a831f804aeaa3 2013-09-22 12:35:26 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-97f3112d6c2fed262dda455a90bb9056709ad0b6a0040b418993c825065e10a1 2013-09-22 12:16:48 ....A 73806 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-99d6a617e9c988c7ad10018c0bfd34cdf992bc9fc8fd8a2b91e4236e66a21003 2013-09-22 12:20:42 ....A 73792 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-99eac2a991b9b9045298f871ac926e25ee0aa1e8a4041d2768ff20fc55e5c360 2013-09-22 11:41:56 ....A 73928 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9a413a0fbae27b7d96464b2b9528feaafa384f4f46c78c5c5e91c0311ad8be5f 2013-09-22 12:20:28 ....A 73996 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9b4d3e68bf1fef5873879ed1100353e202c669319502cc146fc6cab3f548bb22 2013-09-22 12:01:14 ....A 73908 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9b6cb2793150a04918ade566174aabb3c2b24bdffdd056adc3081fd063798fe6 2013-09-22 12:49:12 ....A 73806 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9b9479594f9af3a89d1d0e7ed69b97a6b05b19aa66c037835e4e5ddf0f5be77a 2013-09-22 12:49:28 ....A 73924 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9c214151d5b521d0c0785fa8c739ae5b618a291dbba26b76cb834e36b2c93515 2013-09-22 12:35:38 ....A 74004 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9c2472c522046c33cc15eab32aa5fd704802467ea0cd24f4463e487b102bf43d 2013-09-22 12:45:38 ....A 73922 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9d08cff5cf2ba5089de1aeaa489d1f877441c97b9bd761e2cef4d2660da934d2 2013-09-22 12:26:16 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9d5119ef2a0f4d1a8b7828bb8d7e1d4d4d8b70dd01ba613a115103d1e72bf659 2013-09-22 12:15:20 ....A 73996 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9d68daa38a429ef487fb0096c34e6495959e6e6f88ec2eef4c5aace06c28639c 2013-09-22 12:26:18 ....A 73934 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9e23120acf6d4d0a4a40b2ed4ce83b758a509792cc8201dcc590f9226b0e4fb2 2013-09-22 12:15:06 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9e5e9304ec64776915049308c9476babd1556bc7bfdea09c0a71cfec27981094 2013-09-22 11:59:42 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9eda5e88b6895e1cdb2d80f8b9640564dfe622b1ebb7415a77c39e50dd1df756 2013-09-22 12:48:22 ....A 73956 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9ef5793d949a71ec183cb7ba59819ceb534bdf53425a571bfc7a035570dda368 2013-09-22 11:56:28 ....A 73854 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9f03b4ff30be96ccc3a47c395a7c76f83c93790e75a5d6a3dd43dbb2bef75da8 2013-09-22 12:19:32 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9f05d619166618e014aabece73a9e55bc8e8b4835e31f3b307f4a4d6380f314a 2013-09-22 11:36:06 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9f0bf7f0ed1ebca67c4e56c53a9981c8610a789ee8219b67a97b04dad61c434f 2013-09-22 12:01:12 ....A 74054 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9f4ab9616406af48cbd043dfa2cfafdbbb99a27e05803bb31b363ae9536c4c55 2013-09-22 12:26:44 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-9fa4f6abfd4e2c5351fd406efdb0b36c4294efc4880fcf45985b7fc10ea6f6d5 2013-09-22 11:48:32 ....A 73908 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a15aaff77ce4e87edc72c5f918f3ad2d11706f9259e8c67e2c2814b1535f701d 2013-09-22 12:29:04 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a24f54b20d0cf08bdb706842709d462e08b82b8518ca287845e0391077effd81 2013-09-22 12:22:14 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a32601b38a0b065788355a9b890707be9eb38e4b9b80eeaf7e0030bc020fae72 2013-09-22 12:52:20 ....A 73766 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a32acbd2ccd434d727349bb29f071c54e4972b20e143aa1b8cf8113e4bfa708d 2013-09-22 12:06:32 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a3a38ec4d08b75d1a47bc1b7e8517561f32e603692a826cf5d40a778c03f7567 2013-09-22 12:18:54 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a3bb18d1c7066c2337f2cd466d933af65e6e5158886abd3e11ee3bd8d3ba09f3 2013-09-22 12:33:04 ....A 73910 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a43aac254d2da84ad0a90213c1c748f793087cbbe9d52473e65ab5d1fcc60b2b 2013-09-22 11:38:48 ....A 73880 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a564957364ad22201f3e0b83401a85799b3c52fc739e5dbe15bd11d95a70d57a 2013-09-22 12:51:48 ....A 73932 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a66fe457820b53d31dd9584ecf0ee16b3c05c973a4a426d12aab06451f0c872a 2013-09-22 12:42:46 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a6aaa4c7caa550e2c9eca763ae7fc5540b8d5002707f802c71611e36fb0e293a 2013-09-22 12:47:06 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a7212773ddd821ec6473c63ad7c17d3778a0d0be69a4478a74f67eb470c5441e 2013-09-22 12:29:22 ....A 74004 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a96274024992cd8d1142f13a80c3686b9a07738718e2e645037faffa165803e3 2013-09-22 11:50:14 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a9989871493e4b66f248a167ca8eb8757a7298563fedcefefa00dbc009e234eb 2013-09-22 11:41:58 ....A 74018 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a9f5e700b062473a5e34af56213d4efc3ab1d4b81762a14b4bbba66c342fa871 2013-09-22 12:24:32 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-a9fa725ed09732976046049626488487d684b385a1674da1f51f97be0fd319e5 2013-09-22 11:40:40 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-aa82c413bc5669ee2f1ecd48af7a6930925ec3beae5bb9967100220f13feb9cf 2013-09-22 12:46:04 ....A 73780 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-aaa4faf729f090ce2421335a52db404db38866ea10954616f84045f468ed2a0d 2013-09-22 12:45:40 ....A 73948 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ab3ff2e8e74cafe76bc57cf472b59708793378068d1043cd71d81a240aae2670 2013-09-22 11:53:40 ....A 74030 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-abad9c2d12ae4023ea9384aee457f166ef7126166b2796ee6f294fe474cc041d 2013-09-22 12:26:32 ....A 73854 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-abeeaec74f79d2bc6772e2a31ece4f0683952cca9a7954fb868a3039a2262adf 2013-09-22 12:19:08 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-adc368737b54ce4089899b1b34bdcf803aa02ea3d9f6472c28a575f428177870 2013-09-22 11:55:24 ....A 73895 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ae5c2c6eb1e0b8af11ef4f3833a3e731bb5e0e52b37c051b4002783e15b14a82 2013-09-22 12:42:06 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-af600d30f2b09d239b3fc4c6a101c4184d58ef4692e6b5a7c42bdb66831e1e42 2013-09-22 12:16:40 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-afd9f2394196ac7f137d04fa9805dd0f16244deb48b15a48b8e5911c91209c4c 2013-09-22 12:46:26 ....A 73772 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b03fdc01c481629d58e56c1f0f1b08ae99d9787af0809df3a580e090aef33cc9 2013-09-22 12:48:42 ....A 74094 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b0c8d5bb07dbaf4d341fae3906ca1145fbfb2ae4bb6dffa3f0dbedadee07e505 2013-09-22 12:19:24 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b12c8b8f6640789f352cbc1f0dafb4e33c5b91aaabc5f6d84d2089af06760d04 2013-09-22 12:41:10 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b2e2670c9ee28c6e8ee021941909edcae109498cfd9a01525988414fb873b895 2013-09-22 12:45:34 ....A 73946 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b3f247ad9c80d0c12a8e00f1e7a7ecef185cd26cbd476c897851bcfe552bfc7d 2013-09-22 12:28:58 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b5355018e3e7f242c5a542ac5f1d73e859cd40e2c01a3f6e7c1ae22f68668618 2013-09-22 12:47:54 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b63a9d62cabc83d6bbf4b1fbad61b8ae4b446cd78f2b1dc06e8bf3f69a398606 2013-09-22 12:43:40 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b6532bb91cb07fd85721d09b52e3830d04ad443a50675799f25906aeabf1561b 2013-09-22 11:49:32 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b6ab966f0b15fbc60889e84be155bb50ea14e69d5f7afcc74530c8a05e91b5d8 2013-09-22 12:21:00 ....A 73970 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b6f1ec2bd242f2180a00da1a7a5d743c6c34c351694348902c019241111d3c81 2013-09-22 11:58:28 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b70dfb9d8431b92faeb1b047c2ad4350f5a8b0cdb7d300de78e2a2cef8a5b238 2013-09-22 12:49:30 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b71e394733e6bdd71f101ff1ccebd1abd22c30ba1eff9a8346a4912b07f40da4 2013-09-22 12:49:26 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b7b21e46e1952343d82152c7723fa2680c285c243e68446d4ddb7bdb368ea276 2013-09-22 12:44:26 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-b87b3981e11755fcddb5a1e82d3c58e0aad6c7a9c4ae8b24dbb425d514c5b05e 2013-09-22 12:20:30 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bacb677a3d8f2e4804cbea4abf2ca73fcf71325096ead0073f09f30c3a7eab14 2013-09-22 12:42:46 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bc211b5fe5025c485272b90864e622745a296272f559717fb5489b8e8d00911c 2013-09-22 12:16:40 ....A 73936 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bc223b3fe088c1a42f8c2f84eb76683057ca58cf8ac54c5174b05c0faef2044a 2013-09-22 12:26:28 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bc6f91ce71f0474fa9a3ef2c3f0eef0701ab8ed6eeaaca664e595139d025859e 2013-09-22 12:12:06 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bc91c4042648773e7ad65b00ce1d142b12d5b1ccdb975c88aa871e4aeac7583f 2013-09-22 12:18:04 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bd0f071c06f04bed099f9315cac4a2a5855651e03155174785b23b867159128e 2013-09-22 12:47:06 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bd1328b9cb200f4f5108a19f6b6c5b2d657787f4c3fcfdeb92c0ce825cc4d05e 2013-09-22 12:32:18 ....A 73838 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bd17350a4d27468456d9182b4f845f11f1d2d9edfb1f6525c3d7dd5c220f2040 2013-09-22 12:16:42 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bd4bde36a38bc89a6f08a205ab99e6f6165948140a0a90584e6caacd6679ed5b 2013-09-22 12:45:36 ....A 73944 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-be0369cb3a64ad1f37e1062d1516de6ab8f61cb30e8253aaf69f17d39516e7a8 2013-09-22 12:02:24 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-be6cbc4eb098b0e10ec5b124aca681cf407b67112bec9b3b55b9fa22a5a56705 2013-09-22 12:38:04 ....A 73958 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bf366a9bdb697d45e505a5b07a158ec9b6c9e264cd963768e781bdf29aea944e 2013-09-22 12:22:08 ....A 74010 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bf618e42aa0d66b0a3f1db83e871e916f807a70cd83f117d2f8df6e8592ca792 2013-09-22 11:59:24 ....A 73916 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-bfddfe99e87a125556f2412557cc13204caee8d43bf64c2b35772fcfb08ccb83 2013-09-22 12:10:10 ....A 74006 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c017d134c6c01b25a262afdac809ebb6421d850a6446d599e1039c0cccb583d2 2013-09-22 11:38:44 ....A 73892 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c0a1c17d3a8f4f00b9b13e8c226ad9cb704b2c112573c3ec25f1c09da4db21bd 2013-09-22 12:20:50 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c0ca2819abb1e2306fec90214978f32412c6915ba4ba7fe08a5b960ee7f1dd7a 2013-09-22 12:26:16 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c16d179b6a7753172369914c6c63f5147e25bf073cac6dc9afab060085d68b40 2013-09-22 11:59:24 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c1dab5c91cede9ecb9ff9d50981e525ea248c31d2b38c22a26a49299209b8fb5 2013-09-22 12:30:58 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c1e5db10c2ac8d4dc9dc63128a122b8975d5ee6bfe43fb35cfb2a917d0412abc 2013-09-22 12:13:00 ....A 73956 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c1e7f0f7ebde9d13e65c3b8d8da975f95d1c18728a193a986620e7668f9d4174 2013-09-22 12:30:34 ....A 73970 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c22c47ae7febdc10b81b57464edd94adb3bae69517008441f184752d2a97be96 2013-09-22 11:41:28 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c261f6d30058fe48ad97b38dd9232aef6dfb7feac996a27a647af35ed1a48e9f 2013-09-22 12:05:08 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c27384339d8a3b0e6fe8f82359d150e10efcb58afabcd2256ec88e8cf0888e61 2013-09-22 12:16:34 ....A 73920 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c2b2621165bf4abfdbe2cee56035a17b612a796efec497b7951bfc687753bd86 2013-09-22 12:14:54 ....A 73801 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c2e722d796eaf8277e62ae573c4bdb7d4c26b2a562034161d8753295e10a146c 2013-09-22 12:50:18 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c322120f7b5c73d076b4461e3ab5eb29c0f5a0237c6cd3e5852837a712eec5e8 2013-09-22 12:44:06 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c32b10a289bfd7298d31e0490a472f0c369a9028f8d97d81d09bbc3ba323138b 2013-09-22 11:59:40 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c3debdfd6c10882e27832e0b51ca55add17e1fbbb1de55bae2b68dc982a97ad6 2013-09-22 12:17:46 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c53ab598a028dde0b11d2e7b92e7cd0e7dcb258456fa8e6c26569a83416aa089 2013-09-22 12:33:02 ....A 73910 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c5423a861b76b2fc3ed55e189253b9c7b6e64eb31795caef167e343c4d505bc1 2013-09-22 12:38:16 ....A 73852 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c55878e299310964064aeda45461d158a97877d25059b61e9369d2e6bcdad347 2013-09-22 12:27:14 ....A 74024 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c61777c1f7680a8aebb94bb8bd5878654ce39ad90b8a6885037c7073fdf5a1fe 2013-09-22 12:38:22 ....A 73868 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c631ae4b2efd428b8703eb0cf9373ba215ae93003f4ff6d3216758e1865186fd 2013-09-22 12:10:26 ....A 73948 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c646bb33f8970d015b5e079e660ce0cb53920c6ed800c9345a3277991ea74915 2013-09-22 12:51:18 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c6513dcffe6f2c77dad8a5eda941eaf9bcd5bb30e9a71579a5630fa1b9fe47bb 2013-09-22 11:55:34 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c6bb7f4bf1fa9da1ef2d57eb2344912ba1ed043e516ff527232e23f548f8fa9f 2013-09-22 12:03:56 ....A 73938 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c723165c22b51875878484142306aede64d1cdd292b135c177753126499fd8fe 2013-09-22 12:27:38 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c75b8265bc86fd57fb58044671a72e4cd7fecd555911cf20254b3d63c73e01a5 2013-09-22 12:13:46 ....A 73940 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c76bda1c3fabb99f046ada1c0a1017f27835914ef02bddcfe8c188755170ced7 2013-09-22 12:22:54 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c7be7e9826455efbde96a696249e21a3b175c6ae6bd2cce84d949ac7c2eccf94 2013-09-22 12:13:02 ....A 74002 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c807ec6217b18fb63c5c1f18c0e1565b49bffeb0596c98e4d7597e2736be897b 2013-09-22 12:08:00 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c82749b59c891c390ae1091d26bc41bf1e8bea19ced998b2f4ca915e2e7e3838 2013-09-22 12:03:58 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c8aaf45af8823114ee20397485f1b87f043fe71fd9cffa06d5280f78a51b280a 2013-09-22 11:48:32 ....A 73898 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c919ac03080271017ae2dd58102d7ee73f015edf96997fd27d8ebf949aeb7b76 2013-09-22 12:44:46 ....A 73840 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c91ff11567f432e605e28ce68ccbe4540c4773b428e2ff7911ed996bca687699 2013-09-22 11:53:18 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c96ab7db62b5b2a1ca67634d96925828d2a7413c1909d5cf963aded67dd04450 2013-09-22 12:13:00 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c9a2bfdcdc5fd8c06b62efcd5a213cb27ad14b1ddd2e72ed791db81ab8c60555 2013-09-22 11:46:58 ....A 73862 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c9c183f4d5fdac40b14b22a233e1acfb9cbd9d63407e36380926ca04f0a54e0d 2013-09-22 12:38:04 ....A 73908 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-c9f231975174c2d25f36aeb5724b727a578fd20924650ca3ed2d38863b31f714 2013-09-22 12:37:08 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cae56d362ab3cf35e97c73f0ec8e26680f2f865b2536c99fc902253a08bf99d1 2013-09-22 12:14:38 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cb5bc23beff560a4b067705a98474968fe46b7c195e1fa40b863b87faa5acd29 2013-09-22 12:41:34 ....A 73940 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cb74d3b0f822635d880dbe4275893c57218321435580fe743dcea153b4203e44 2013-09-22 11:40:40 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cbc9f9fe40d2da1fea194f4a4655a48da97732627634ee44aeb8675b0976d79e 2013-09-22 12:34:00 ....A 73840 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cd1dfb4e4bb793b536270594d28557cdacf34376e2b4bbc002c1195fd02b05fc 2013-09-22 11:37:42 ....A 73812 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cd257b77e2e301cf7167a147d82ffb8c86d1204981412a37d8d40ee9c06b311e 2013-09-22 12:35:26 ....A 73800 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cd82fd9d571da6e80ca71e968b45e96e917381a5604d95887560b8910ccb466a 2013-09-22 12:22:08 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ce0227ad8c007e33b8a347776d704d29631d64221d3b5421b2d4bbe0fa54805b 2013-09-22 11:38:12 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ce0b150e743058666f83735da7703fee83697cb0290f2eaf62397ee9a1b3398b 2013-09-22 12:08:02 ....A 73880 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ce2c59db443f8a4c6692e9f6abbc0aa011b2ca2224bdd85c6b12a50bcff7cb54 2013-09-22 11:50:14 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ce61b7e0b1bfc14ba2dfd4c90d2eddc983ee2800334fb3cfdb1fff166507e2b7 2013-09-22 12:41:34 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ce7d3187ae457cd1311e3acc5dabfffe97be9825610f8f0a1aa943ae18fb4346 2013-09-22 12:10:50 ....A 73928 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ceba2c32337cabf81bd5dbd8a1a226d77f6cdd996dc34b25fa3107255e46debf 2013-09-22 12:16:40 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cedcd2104cd1ccd23f85c72df4ac6d9222ce50bf4c35e25aaabe796c1eed579e 2013-09-22 11:44:28 ....A 73874 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cf2b3b505c99001604abc0d28708dac6c17640efef5388d6fbecd76d70c27687 2013-09-22 12:23:10 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cf316eda33b2c8de5042ebd55f73d01cf4f75d10a68f80a092e606713fbb756c 2013-09-22 12:03:56 ....A 73894 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-cf6add2a3b58fa3d8f6c7375049e1933df3fa44cdea3eacc67d178afd61737a4 2013-09-22 11:44:08 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d01f3bf0283f377eda272c346fdbb84dc9bc6f9d615782274f09f1679ecc6cad 2013-09-22 12:02:24 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d080e003c7e6b678534cb2d6fa12dd18fad915de0e52191b2876484fa223a16d 2013-09-22 11:39:18 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d09701e4c3c45777dcd685df13694a35d1b5690c7a140db5b54d35f6923c8d3c 2013-09-22 12:49:26 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d16573e49e519c0d9572b8fc0f97c4cabd88c7e4f9b66f94460a4304b1296576 2013-09-22 11:39:20 ....A 73924 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d1edd9fe43a5c31f83e90a115c8df167a7c4a853ffe3babeab8292e2722925a7 2013-09-22 11:44:08 ....A 73938 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d20da28f0e38feb2b06fcbda38b88a1bbc9616d55fc744f0a2b5c2b2470241d7 2013-09-22 12:42:46 ....A 73906 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d2597db2858ec708528e63a85dacd3ca7d9cca8b0ff2830f6e9d9fa6ae1c591e 2013-09-22 12:10:40 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d26fe82111e7c99a768b843074ccc820304da5963a49ec8170f3b1d234fab08f 2013-09-22 12:13:22 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d27587c2863269951c05eee5f8994e58396f99e0471462616f69d4a4ae86b46d 2013-09-22 12:05:08 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d2a1fc31deb32666ed654b4df18cc65fd0899d81a87f2de100eafff338836b05 2013-09-22 12:06:30 ....A 73924 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d2eb82dde0b51d1528559bec7a554908de9f2cfa99e4d003d809b4a25e570961 2013-09-22 11:39:20 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d2f3d464781f57e1f0ab7a3ce9e3cc67eaa95c95d6d6c5501ca47740451c18aa 2013-09-22 12:50:08 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d42993e6b6d86df958803dcbd43bb0d3e14cab140ebfd1f945149599fa186391 2013-09-22 12:31:16 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d4493dd6e0db953fc60b5d0de810f86e1f9478acd2d33a35f0ad11c02e084bbf 2013-09-22 12:38:22 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d48a9e4ed4ef4d07f175b5f7f08e805b532e0b9b88b0358918d0d0d61a3e67eb 2013-09-22 12:28:20 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d54847366e1ff426d292ebf6ac7ef57c2fb97c1949599fbb07109948089537c5 2013-09-22 11:53:16 ....A 73902 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d5ab75c81c70f5fcb0d5f0ac63919baa2fcac3fb77adef7195a4ad3b38cf416a 2013-09-22 11:37:54 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d5b392e258953cd0200031c22688426f380230c5f2aa4101972047d5e844dd97 2013-09-22 11:44:28 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d71380eb360c11613509e545aff8413cf04793a36dff397e57b072a29e67397b 2013-09-22 12:07:32 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d73fdf7ee20478434bce084fee392c0d17800a3b1892be7064e77d031a38c7ed 2013-09-22 11:49:32 ....A 73844 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d7ad56ca8a24bdfa2d8167ab95e0d4eef3c82a9935ca311cf9b1444f9a9b0385 2013-09-22 12:01:14 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d7dc9a1f97c9c0aecca9c18e0289917f2d714a54d3112350a9cf17a6edbfffd2 2013-09-22 12:38:20 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d7dd3a7650ba75e1716c02c1dd35a6a52b88a50c5bb5c2303dc3aa74702a5f39 2013-09-22 12:20:34 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d80a52bbf9636ceca6f78f512eeb0f435d79544c34aaa2e48f0c8258fc5b8bab 2013-09-22 12:43:50 ....A 73944 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d8505495a3668198db2aed84e0dfd6ca4195bac8a1e0d71ec60e9f7a4e65d4a9 2013-09-22 12:36:10 ....A 73874 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d8d728ba720e4dcba5ebe00e78c88fa9605a0b075eaf4271d7ffa481ecbeed06 2013-09-22 12:26:28 ....A 73868 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d94fea89fcd080dd6184372e2795c432a03607e660b1161f7e5babd2baa70fcd 2013-09-22 11:46:42 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d9e370b26ad3aa92caedf8db085edb8247dd58ea580add6949fac9efb64addd1 2013-09-22 12:05:10 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-d9fc9c3e4c95aafb6d3c3b324e74505455b32955e2521a37965604fd1b277d49 2013-09-22 12:41:06 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-da4ebfc0ab55fc60fa0e499c52f2c2bccc3ebd1b512a80ec0846d9965968e311 2013-09-22 12:13:00 ....A 73946 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-da8d6ef2de6d4740519c3b3fc5cc0d6228da7e246aa48903203439a29de92a76 2013-09-22 12:38:24 ....A 73968 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-daef2518824a2e790fc08ebf8e856f5b3171f7a20175193c589daf5346a4786b 2013-09-22 12:33:04 ....A 73860 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-db26370ef2794c3684a63ce4ac2da5a34f4096687c6806a1cc9427f7fcb2e368 2013-09-22 11:55:36 ....A 73922 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-db9c41be6ae03e5869ffb181ceef7273370c4d3cf59d96dd772ff73e0812d956 2013-09-22 11:46:42 ....A 73922 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dbc1f6300f6cc22a2f13769c6f200cd976dd086b0b16e6c1a1e4dd4de873fcca 2013-09-22 11:56:48 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dc04266bccf3c03f0b452bc862c92d5b19405d49790665ad7d33b0769ecdf183 2013-09-22 11:41:54 ....A 73874 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dc632bc82d179d45b4bd8156a3092b2c281d36366f6639fec927c3bf5d02eebd 2013-09-22 11:37:56 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dc78ac2ffddd56e14d98bb72d42c18bf2f92c38d24ec0167a3a3c809d3d8c8ba 2013-09-22 11:39:18 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dcc194736bc15bb3ef1163031104b32a6f4a4c68bc091baa1af05541244a542d 2013-09-22 12:22:16 ....A 73888 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dcc2a75a985ceb3774d11a3e2ef0448d6034a46468afad9d02d07b99c2012a88 2013-09-22 11:38:44 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dcd7c9390270f35273c59fc76a05bc7397d010056919447f67a5414ac913d573 2013-09-22 11:42:12 ....A 73910 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dd21752e6673a7e43128e3a745cda5cbfc2456307817ae9cbc5663bab17dfb96 2013-09-22 12:06:28 ....A 73888 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dda7075f6bb1c000f662e513471f14f4b1b3696cc02a09bc17595ae1281f0358 2013-09-22 12:32:26 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ddc2b3dfb6d513b160a24eb1c069527270b5af41f9c7b9d634ea05ef04576107 2013-09-22 12:10:46 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ddea38b7998065d24dd0ced8b2f559d967bcb1a4826f3487a467f8b6927d1eda 2013-09-22 12:13:34 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-de07258f14131332eb2a45d9cb95b06c97a9e058ee16dab8ba7d52b216985467 2013-09-22 12:07:34 ....A 73862 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-de1bbac1fd0e4dff5b63811c968b44fe8f7b588e8c1688bb09886ac0b817120c 2013-09-22 12:22:42 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-de515ea4626fb07a268745160ac0c43b596d76452a44dbd2d9d8cd87b876cdbb 2013-09-22 12:36:08 ....A 73862 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-de780a0ee0290f51ffdf4968245990a4c03fde49a8716faa8e8659e1aed7b56d 2013-09-22 12:15:08 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-de90f9caeac7106748ff470ac5e541ba2844d8915b4387001c6382c6cb523cba 2013-09-22 12:50:24 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-debc370de5fd6898fb4f53b749cb81042a5ca7747a1ede8539597ec1fbbafd12 2013-09-22 11:40:42 ....A 73904 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-dec88eb49b2f8c976dff7a436c339115b4af25f3c640018b589f897950024ddb 2013-09-22 12:51:20 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ded6550e0f87204e722b735af467b52f0544626669430bcd44714318a469bfe1 2013-09-22 11:53:18 ....A 73920 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e034093c164a003e2be78792998e8c0f39257e482d81a7d3d08023a10c41b706 2013-09-22 12:01:58 ....A 73914 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e04861a9f635f56c38f1ea453f69c0d57b4cf5b97ee41d86b48a97adb585d1b7 2013-09-22 11:51:10 ....A 73918 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e05f33a85f5880c37338f52af50ac53d9bfce58fe5d1578956ef1863743fd32e 2013-09-22 12:05:36 ....A 73826 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e06c62e3aacb526ada6794f4919531cd365b8ebbe063ce1e3c4c472ac9e50d7d 2013-09-22 12:21:30 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e0ac5423103f892c011dc8565855960e562ec26962362390bda9abee67fab5df 2013-09-22 12:13:12 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e0cf47bf6f0cd9b0653620a1786ade71ebf4e8051c9d799ca83703893b685304 2013-09-22 11:59:22 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e128c8174be18c1b18af1f39cc7a0b09c2520cb67dd1d2e791980166f16ab045 2013-09-22 11:48:32 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e1eb6cf9c2da0b3bb7a4a59819a9200d37077257cc6d0b0f1a1786dcd19dc059 2013-09-22 12:02:00 ....A 73860 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e1f1a0bf9599de8bb639386e35b30e0156d9ffde618fae8be7b641f79a462f22 2013-09-22 11:36:38 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e1f1dd065367bee8c7d2b42107b155732fcf107735cffa268dc02c10e759245e 2013-09-22 12:49:26 ....A 73886 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e20c8ee456f405424482e646f27659dcc0e8007cda56726fa39e5f42799f27ec 2013-09-22 12:33:48 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e225cbb9e4fc1b02ec83d5266581dbaf0605118602d5522e51b82d7c4b4a20df 2013-09-22 11:44:08 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e270fe72ef5104481057bf1f50b5904a9e2d1141a3a4b55befd997d890507937 2013-09-22 11:41:28 ....A 73902 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e2cfd1de6efe2e0fc209973750a5a84fc5007b50c49e12009e9e5e762c1b3122 2013-09-22 11:49:32 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e340774cc0ea14e4ca9490dc321b1978b0578319738d9f0655004e96b5426730 2013-09-22 11:46:42 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e35afe403eb59d143f6a953dd38403e10cfcd007ce4b83e25a059c9b68ad6d60 2013-09-22 12:22:34 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e39ffbdd2afa8a9685d9d04405526f03443641b70b159359546d77b6012895f6 2013-09-22 11:48:32 ....A 73894 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e3c8851ad98d090456d3ef277e8a7ce28efec368ef44b6852b7c288327a38e1b 2013-09-22 12:47:10 ....A 73892 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e3f65dcdbe7d729d5baa4d655275420481c10057fa0706ed0e19c198800f5e49 2013-09-22 12:30:48 ....A 73952 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e40b687946713bb381a3e433f8d718719ae4b860de68a77f0da784a2600269a2 2013-09-22 12:32:58 ....A 73916 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e4597d4cf5ed4a30fc2cdb0ecbd3d8f2c1fb20ca894752a67596a4a41aca421d 2013-09-22 12:23:26 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e4bd7f1ff33b2a76e3457a8a16169e43e93ba57d1f2f90738d7dbab815a4dc7a 2013-09-22 11:39:42 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e4d121e14d2191ff58384c113b9d2b84c1277e2b522992da714f26638483936c 2013-09-22 11:49:32 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e4dd88f820a717417bff0fe072e263d71c090310266c485ab697313d09050483 2013-09-22 12:41:58 ....A 73992 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e50609f81eaa73ab1052f54b6cd68226049eaba5d9ff71feb809af3919d54710 2013-09-22 12:05:08 ....A 73846 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e5509887f6aa0513adaffd249f049dc4a64a5a527cb8b7ba9ec4411a80a7ab9d 2013-09-22 12:06:28 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e5f1d78f754c956553d226ece75e09ca7952543529406a1290475c476d511527 2013-09-22 12:05:08 ....A 73888 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e61977a1f12fe45e9e3b2e9d6a6eaf458b9c42d690a3b539139cdfe245e09037 2013-09-22 12:19:10 ....A 73964 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e64abeed919655c769b190feeca6db3603c95c713b72023e48a318fbea362c52 2013-09-22 12:23:24 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e6a51c379e346dfd7b0ade88b4cd02f3333b93438ad2c1929da07b7c16893915 2013-09-22 12:08:00 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e6ecc0d941357f880a0613a8cb77bf7df03854062d2d9861bf2f0b6d4aa1b28c 2013-09-22 12:05:08 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e7159636ee586807a9fcd24521a115b357258abacd7d7e6cae4ef9beb7f8a1d0 2013-09-22 12:47:06 ....A 73886 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e72636f61b4140b7e3dfd4267845ed459a314a7ed344094181e915d48b020bb0 2013-09-22 12:18:30 ....A 73900 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e7a171eaf1a883437978c26b24f6ee135595f51f9a02bb30655e2478c4a7ef38 2013-09-22 12:14:38 ....A 73962 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e82834911bd1e8078949bb3664a581f7ce0cc1875503d70f5d7bd65201913175 2013-09-22 12:12:04 ....A 74004 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e83590cdc7dded48e3ce63a35b9fbc1508054325f75962cafee33eb4e19ecbe2 2013-09-22 12:47:14 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e87acaedb9f303b77de73c1f401f8869ca8938c7baa062aebe739f3a076762fd 2013-09-22 12:47:50 ....A 73960 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e9693aa40220ac76551630c0d22eb9386e1828a166f1abb0d4b0713932be80d2 2013-09-22 12:08:02 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e98c3aec2e3ce7fd052064c5a04fc4f6f4393f78150769b2c4a7a94cbb33ce1f 2013-09-22 12:28:50 ....A 73878 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e99bf518b7c6efb094ab7a82dde0321837ee26c93633acc8719df66b32ddb01c 2013-09-22 12:44:26 ....A 73920 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-e9a1696b950c8d27197694e17f918bd5d093d5ce4399ff79e02565db671e6d6c 2013-09-22 12:50:56 ....A 73954 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ea2589c343b2c11c3806a11b293e2934804dcc6f8ec6f668ef774abdd822e034 2013-09-22 12:02:02 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ea4c85546cc541e90241fc1d38e0d76beb5c97187937e341fb1758ee5c7f2ccd 2013-09-22 12:05:08 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ea7ec79c4487d147cec1d5fce352f940a42fa49da8e0cd77043d92d15d1446ab 2013-09-22 11:49:30 ....A 73870 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ebe761c659fbb39c52a62e2b213d82ec0007b19f64f1d8be4be1b6347537e7ea 2013-09-22 11:40:40 ....A 73878 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ebf661db6991e49c9e68aab31f6c37e5b9fbf7c25023b7ff35d11b93051ca8a8 2013-09-22 11:36:40 ....A 73958 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ec15dd51ee6bba8b12bd1e492e196a3da873053e08a2558278d66cb7fe106ec2 2013-09-22 12:29:30 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ec4c4fa54b3efd45d448ab7472563f9538a30456426b5652448baeaad082e771 2013-09-22 12:29:30 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-eced083412637555c3750a2b03692b62287dedf41e0645c6c50544114ac85e3c 2013-09-22 11:46:42 ....A 73964 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ed5ea1a8dfa8442c14903ff5c180a0af16430ff72dc54408e411d0f45b776bec 2013-09-22 12:38:36 ....A 73956 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ed8bcc22fbf579ed1a52059c94de4c6bcc66a691119202bf633d0b51bb105e44 2013-09-22 11:53:44 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-eebac19e6f83cbddbff42bfda641978472c409fcd21d356446dbccc12c351e6b 2013-09-22 11:36:38 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-eec28f9c1c7641f72d2b8d6163b20d005b8811ea63c35bb88fa43599b87ed312 2013-09-22 12:47:06 ....A 73978 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ef01bb4afb59855240bef11a76ca39f370bf6fc34d5703b8180ab69cea1c163e 2013-09-22 11:50:28 ....A 73920 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ef1aa8c711eefefe4b399d89cdfcaa4728326845b690dbb42c4e26a3c3ff53b6 2013-09-22 12:33:06 ....A 73858 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-efc6c678a3a157fedc4b7b9c8dc2c9ec87679ed19d683efc5266828d2a07ae49 2013-09-22 12:17:30 ....A 73910 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f0290f87607041cc96b0274292db12f435ad2e1537a93c8c3b7a2c1ee9cb5880 2013-09-22 11:59:22 ....A 73902 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f03682331ed09159ad533673819b6d5a6b10c7ee3ecef178822a9fa253416df8 2013-09-22 12:07:32 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f0bf3e19ad99bf8a282a55066f96176f579175c452107e7a01d562a6bff213bd 2013-09-22 12:31:08 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f0f1cc87273c7111e45fa9602695f6882bdfc029aa8ba81f9fe3a61e4213ed38 2013-09-22 12:36:08 ....A 73910 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f15efa40debb7c4444c9f158225ea5ae1ccde6cb3dbe0a3c078023b4eab0b23b 2013-09-22 12:17:06 ....A 73872 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f197dfef6d1fce85fe3d0c5aaa0477a152416b9a1ecbba300635b84614e8776a 2013-09-22 12:50:10 ....A 73974 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f2242dbe7839c56bf462a8986d5e4e0fe952c31c38c3217d65cb8f417fc0b807 2013-09-22 12:29:10 ....A 73966 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f27f5c0a1965067b4e58bc133065cfd324bef853dd0478cb734dd0af9ab3d94d 2013-09-22 11:41:58 ....A 73934 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f2c81c8afaaf1e7595b4d0960cd4c1c348420ede0ef0cbac9635221da2443ff6 2013-09-22 12:05:08 ....A 73940 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f36ad14ebb10c595e51aaf98fe0038c37c84d819a3124c62d29ea4e7f92c8868 2013-09-22 12:06:30 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f38bebae1a87dd9702d6f4752c2ceb41af7228adee33064e97425c116af8f2fa 2013-09-22 11:44:28 ....A 73868 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f5294f1c50e4125bc5407e172aa10499543d6c75703e768d4f8cdd9fea773ce0 2013-09-22 11:39:20 ....A 73898 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f54af9b6bcbb3577336b7007226360ffb30aa9f8e21725ac0c79a7e4fefdedd6 2013-09-22 12:07:32 ....A 73888 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f57b6e3a32050c439355dfae3d7418fdd5bed9eb11f387632e25814debad0ef8 2013-09-22 12:23:24 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f57db17ba86e3bf16736cf1ae4bfd1d0481ee054630ac621d464b7e96c90fb25 2013-09-22 11:50:10 ....A 73898 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f5caac7a7c1ded2e80c21c6dcec3a7255aea08606333a3c267a8d1766ea82fea 2013-09-22 12:37:50 ....A 73862 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f61ebb2926cd80ea84cf79f86bcf040ba21a3b5db30bb7872f829afdaf0ce23a 2013-09-22 11:36:40 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f67628dfeca0c49087b6f91dc5a4a3db2105f94aed93b54b9519d06e3b951b57 2013-09-22 11:59:40 ....A 73888 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f756c1de0c48d9a5a4621aec1f1cdbc4ecfe5d285a32fdf903702bef007b6f1d 2013-09-22 11:52:12 ....A 73994 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f7d0bd2e5b93f59f0b915b775db0bc56b80fa4ac7aaece116ac35eceaa18fd67 2013-09-22 12:16:30 ....A 74002 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f7f9a499b852d823ba3be240cf77f8f9d827cb054027489ac5e81068abb116af 2013-09-22 11:56:40 ....A 73862 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f81b1611f4c88a61bb5943e16dc7dd32be376d88ed04e21075bdfeb01cdd1adf 2013-09-22 12:30:58 ....A 73980 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f81d975dcb8c5f3e3166d75d8629fcb661d14355681512c7ad9144f696278a92 2013-09-22 11:59:40 ....A 73986 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f83855dc67b09775a5b74da39e9868e17c208ab574615c0c68163fa7243adedd 2013-09-22 11:44:06 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f865f4c84d888f294a045362d95943db8a218fbe8b0a9c555253861baa595062 2013-09-22 12:14:40 ....A 73890 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f8cdd5e7f82f4321cae0e67e4f4e0d304ec359c95744569cfe38c0d194947b80 2013-09-22 11:37:56 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f947d434b1166f2c0de9fd438814de757ceab03e3632229bc7c5598cc5eda87d 2013-09-22 12:44:40 ....A 74000 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f9489bbe6593eb7bd72145f2e1eb18bf4073887fdc75fb3b55ec1cbad15dfe63 2013-09-22 12:16:20 ....A 73976 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f9852c7c11cd2010e5d7e0f9b12cc9fa73ab316777754eaf953f768b7c6cf775 2013-09-22 11:43:02 ....A 73908 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f9a62ea111dc96226ec195abe61471963eb239b60ea3ea59d89916ef5f0ec150 2013-09-22 12:13:22 ....A 73884 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f9ed1e55a79d38438a7e236c8c9751f31ae0cab1ae8674b28ba1f9f13045b28e 2013-09-22 12:24:52 ....A 73882 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-f9f235ac5cea245c6c5bbea025ae22905ddd330a4da21308b07919d7d20d781a 2013-09-22 12:20:14 ....A 73848 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fa04d7852444bd497255902b301dfd2bbf5082c5948b144cbecfe605dc7ad3b8 2013-09-22 11:41:56 ....A 73896 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-faf90bb9a4395413f34e5eb0eff81e980eeecbcd6d13cb3a9c195e9531496395 2013-09-22 12:08:02 ....A 73972 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fb5c0348896c60745c8694e103d03f1c9de63e305f583d40dda9ebe0fb920dc2 2013-09-22 12:18:02 ....A 73990 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fc8682c3554aee0d843a66280c5561f03dc7b7c540de541c1cd0e71e7118e58a 2013-09-22 12:06:28 ....A 74072 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fca8bec49b1173ae945380bb9f3a496b81e01d4d98f5c2f6adbced1ca4744913 2013-09-22 12:10:14 ....A 73940 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fcf94189cd387ef5a5aa9fa53428f1e74d28cdc5a5b4ee58dcf06a3cca677701 2013-09-22 12:33:48 ....A 73984 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fe1ac3641805ddfc6773269a6f1ae9d39e251afbd86a4acca84c3b4afa3af9df 2013-09-22 12:15:32 ....A 73948 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fe4a92c00b0bea70adfc15dfa5988cb67c489e5f18457accff0bbe09e67cc9cf 2013-09-22 12:17:30 ....A 73982 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fe6dd616b70b85aa4b7e691a6d942880e7b1926ad93872d738313aecca5ebf40 2013-09-22 11:48:42 ....A 73988 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fe9581a225a48a47fe1adfa21a0eda41c3ee71bd7a1fd9847cf18e2ba7656c49 2013-09-22 12:20:48 ....A 74002 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-fea7889d27560d8b49c26b467b5cff8e6e34003a34e5e168d99a32d25bf64222 2013-09-22 12:02:02 ....A 73912 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-feea9c0b6247cc26594e7fd8da92ef1d4eeef1d0b1317f8f5bbadfb0836aa00f 2013-09-22 12:29:30 ....A 73880 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ff861eebd465e7edf4212ce0bfdf75212c92ecc950c89c1e454d74d2b12f0485 2013-09-22 11:56:46 ....A 73876 Virusshare.00101/Trojan.Win32.Vilsel.bpxe-ffec0ff5dd78b0f927736daee303026277675f9a3458c5b373118232869b5779 2013-09-22 12:49:04 ....A 2432760 Virusshare.00101/Trojan.Win32.Vilsel.bqew-746b99a1a9b8e126ed8e2bf68ab08811f53669e9424250d42d1881058e36e009 2013-09-22 12:34:16 ....A 549888 Virusshare.00101/Trojan.Win32.Vilsel.bsco-c5cb6ab1fcdf6fa28d1b3a0d9eabe729bc337d4e88e22f8f7381e3cd10a2369c 2013-09-22 12:38:52 ....A 408611 Virusshare.00101/Trojan.Win32.Vilsel.bvak-33315331818b0a33d894c86d9708f63f1d5737cd99428a483833f0effb24b932 2013-09-22 12:14:58 ....A 100592 Virusshare.00101/Trojan.Win32.Vilsel.bvoj-6331d16e77c471e9166f4f6288a12697b351133c9312671b835a75e9fe87ec62 2013-09-22 11:36:40 ....A 2360113 Virusshare.00101/Trojan.Win32.Vilsel.bxmz-93f81703a375750fcd826ba0a320256d1b9993a38944170d920e3f9a8a82ded7 2013-09-22 12:25:34 ....A 147968 Virusshare.00101/Trojan.Win32.Vilsel.cdkr-33ea8c3f43ea7d4019d978cfeb24e3edef97e920da81df8a67fb121877074be1 2013-09-22 12:16:52 ....A 251249 Virusshare.00101/Trojan.Win32.Vilsel.cshy-6f71834041e4664b2bed73f4b67b7310f2672f036a833578df32aa7e6d6d956d 2013-09-22 12:06:34 ....A 196608 Virusshare.00101/Trojan.Win32.Vilsel.dfzl-cda5ea93d4381705a45a4d6d5bf071de53bbe9801ded643315be179bc6f8ff60 2013-09-22 12:10:06 ....A 697489 Virusshare.00101/Trojan.Win32.Vilsel.dkme-bfa661c492be07c0755df0ebcb2e8cd12108f7dfa52d63ecd5c80076375d1ac2 2013-09-22 12:04:58 ....A 260608 Virusshare.00101/Trojan.Win32.Vilsel.lim-e4283893e1ce56fd5a6cf6656a03d10e8453491683ff940acb45a464e4e3fc91 2013-09-22 12:22:40 ....A 73928 Virusshare.00101/Trojan.Win32.Vilsel.loy-6d104bd278593f455d3be2fcfb68b2a99ce18a9d3a7e1226592a40486e0ead0a 2013-09-22 12:12:28 ....A 73880 Virusshare.00101/Trojan.Win32.Vilsel.loy-7bf7b0dc5b0c1478f03f366a23fd6184b4b51ca1bd2ac97a132e1c3086cb9b6f 2013-09-22 11:40:52 ....A 73878 Virusshare.00101/Trojan.Win32.Vilsel.loy-c4cc64e5c7e00613e03f627b7d75472ae96d9ba05d0a34a551af7da9fec64725 2013-09-22 12:36:16 ....A 73820 Virusshare.00101/Trojan.Win32.Vilsel.loy-ee46d101f9648d401116bff5d6c7ae5b1622a8b881bf287924c83389113a4ca1 2013-09-22 12:13:28 ....A 73924 Virusshare.00101/Trojan.Win32.Vilsel.loy-eea12a2cd30fa6b72ad9744ff7a1be686cc733f90066d5fe70ecbdee651c50d1 2013-09-22 12:35:18 ....A 294344 Virusshare.00101/Trojan.Win32.Vilsel.mvp-33303fc30d22b357f43c668c6cb714efaba57fe295639c8bbde360fc2a5a306a 2013-09-22 12:17:20 ....A 733184 Virusshare.00101/Trojan.Win32.Vilsel.ofn-adbf4c245a576434c24e219a2174aaefff7b791de2c1175e70245fa31cbedf0b 2013-09-22 12:23:28 ....A 69632 Virusshare.00101/Trojan.Win32.Vilsel.oke-9e8929bd7de29e89cd8f720fdefe3a4c7f1dd9bf222485bedb58aef407592b85 2013-09-22 12:17:50 ....A 310352 Virusshare.00101/Trojan.Win32.Vilsel.str-c19b349b67f7e016ee378ebe2d6f0536e1b81b1c11faa096d2a9137eb18e3bbe 2013-09-22 12:06:56 ....A 2828640 Virusshare.00101/Trojan.Win32.Vimditator.ahbe-3fa80f97b4350ecef2fd6de69524e9316c6810cf87fe7f52f5719985ddf77e45 2013-09-22 12:18:40 ....A 131124 Virusshare.00101/Trojan.Win32.Virtumonde.ar-331dda7252eedde1c141c32e43b7b48fe2de58d00935cd25bf7ff37d464846bb 2013-09-22 12:12:22 ....A 262708 Virusshare.00101/Trojan.Win32.Virtumonde.fp-043d1024e7b4296e8ca69ebe5cffb45d9805a5e78bc516f0fd5bc912c3f98944 2013-09-22 12:38:28 ....A 277114 Virusshare.00101/Trojan.Win32.Virtumonde.fp-8ad6c3dcb3f1f6941b72933e253cc960f9a39b009e7840212bf031d4588192ff 2013-09-22 12:27:12 ....A 317476 Virusshare.00101/Trojan.Win32.Virtumonde.if-77f6076f2b04f9718c5371eff3ada4a5fcee807100b2830d7b95b7e1477e0cee 2013-09-22 12:43:52 ....A 26714 Virusshare.00101/Trojan.Win32.Virtumonde.it-cc3b99d23640474d451e3c34ed5a5b99a61d0bf2b93b9e84b182f7b67eecfc94 2013-09-22 11:44:44 ....A 499237 Virusshare.00101/Trojan.Win32.VkHost.aeys-e7ae79c6a2356e18a245ecead2233fad02679a2f4ebf018d4521806b2181f504 2013-09-22 11:38:02 ....A 272429 Virusshare.00101/Trojan.Win32.VkHost.aeys-f4e2fec379b20bdae87d424e8aae2d5bd99417409e5986ceca01f4e15c425813 2013-09-22 12:15:18 ....A 29751 Virusshare.00101/Trojan.Win32.Vobfus.auyq-ddb008a3edbf579052d84ea6c2514fdbe2cc2ce023bdff2ad8a524e50fca4529 2013-09-22 11:58:58 ....A 141312 Virusshare.00101/Trojan.Win32.Vobfus.avvo-f0143237dcabf58126aba4e7366f97cf4e8f7b02860ab0fdf77b5da7d4d8c955 2013-09-22 11:38:02 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.dtb-4ac555b06f6c85b80d7fa003bf4a830cf9532a8c10536598e12c3f29f012d935 2013-09-22 12:20:26 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.dtb-6169ba80e20e746708c5035484ea3ed7375dc669a84e33f1f8280c70fa9f65a0 2013-09-22 12:13:36 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.dtb-682ad0999ed0633ba37f2a8168b76d776fb105fa91cbc5603c6ec2e77c525917 2013-09-22 12:17:58 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.dtb-80b8b68e20a2a17911e209a16a6f02e636954b5c288dd12404403c323782dfa5 2013-09-22 12:38:40 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.dtb-82914fe98759b82f98491fe2e5d59ed6ab05be3d9e4fc19e69104ffdbdcfda92 2013-09-22 12:08:22 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.dtb-c94d75fa7d9469d948086182f9d30e30d8ebecee81c3abefdc8cd8d4f81f1443 2013-09-22 12:33:28 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-433dccc70f932de28133f5fb4d93b1ae018e73ee4c8cb6034d2f0c35bc45c345 2013-09-22 12:51:14 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-6784e55885be9eb7b7272d4114b5ccb9d4e50d0fda4836ad15981039f33409e8 2013-09-22 12:21:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-77882460501614396d433bdc65deaaa69421579165a09b585e9e521a683a5743 2013-09-22 12:29:04 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-7977d311dc3ff8aa50078606698d365d9eb34c2289094cb3551f5b50742feed2 2013-09-22 12:13:02 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-8c4e4819e93846aa4efa269b29ce822b8dcbceef12cc2037acfdd6bb8007f87b 2013-09-22 12:45:12 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-91086f0395aae7266ef3fa82dd4082f8d2c5fa219d5e39adbe2beee4e39aaab6 2013-09-22 12:28:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-9458170adde418dfcccc79c95cfb545bae58ecb1165ba495a44b4a2ab39511da 2013-09-22 12:41:22 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-a2a8d42ab6e8f9dba465097af85cc8b1b7d2f746c526d3f23c2addfa16392c41 2013-09-22 12:34:48 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-b60a69fcdfac077810d2cd43a22b81e7ce8b49a79e59f5053f75c17eb0477eb9 2013-09-22 12:40:28 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-cf48129cc6829ca2f53b3ac1da7bc1557e2de497197db19a1193c5b2808da4b5 2013-09-22 11:47:26 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.hy-fcb00a3d517af527ae1c584615881a8918a07d613d882ee054604596cf586c70 2013-09-22 12:09:02 ....A 401408 Virusshare.00101/Trojan.Win32.Vobfus.igr-91e9c4c1ccbb6f059f648e9a0f96ff0408a946a4ecc40ddc682f01833317d2b8 2013-09-22 12:14:46 ....A 372736 Virusshare.00101/Trojan.Win32.Vobfus.igr-9b5346f7fbe3d3ee92663e4f18901538dbda81377219878bd3aec82e18b6abf1 2013-09-22 12:07:46 ....A 372736 Virusshare.00101/Trojan.Win32.Vobfus.igr-e1ae57659d9b68f547b69eaabf19d71cca5e389a9319583eec47e4dc2bbc4e9d 2013-09-22 12:26:56 ....A 372736 Virusshare.00101/Trojan.Win32.Vobfus.igr-eeb9e084a2663f081679290c1c02cd6c966d594b5cfc63249950f6c5ecc048cf 2013-09-22 12:17:16 ....A 372736 Virusshare.00101/Trojan.Win32.Vobfus.igr-fc5bc8bae6b507c0fee16fad601b8337ed762f5d147f2a0366e109bc44b1586d 2013-09-22 12:29:36 ....A 180224 Virusshare.00101/Trojan.Win32.Vobfus.inz-8fdd74a070dc32eef52e2a7e675a2c5157e7322e874703967a57989a84e63eb4 2013-09-22 12:24:02 ....A 184320 Virusshare.00101/Trojan.Win32.Vobfus.inz-9d7bd6b235bef7276e6076674d6cc2793f38634b7ba76270c361f1185f85b242 2013-09-22 12:12:04 ....A 184320 Virusshare.00101/Trojan.Win32.Vobfus.inz-a7d32cc5a429d7efab11f46eba369c8772208a8669ddf2808199293b4fcdd354 2013-09-22 12:07:06 ....A 184320 Virusshare.00101/Trojan.Win32.Vobfus.inz-cb4399faa779390724d2b9c8965c74a1f81511fb39ad15c1dc83eb4936369d95 2013-09-22 11:50:36 ....A 184320 Virusshare.00101/Trojan.Win32.Vobfus.inz-cdca1c89bb918ec643884cf5169052e125974f7cebab2ede415bed84a504bdcb 2013-09-22 12:46:10 ....A 184320 Virusshare.00101/Trojan.Win32.Vobfus.inz-e52b5646f9b5ada759bad673ac01c347d4fb712d9edb0bcda47a767170d8866e 2013-09-22 12:15:02 ....A 131072 Virusshare.00101/Trojan.Win32.Vobfus.ioc-6db94a5235d7d9c89ea714d4f983d51a4721dff66caf09d1c3e96f74e0dfde3c 2013-09-22 11:42:24 ....A 131072 Virusshare.00101/Trojan.Win32.Vobfus.ioc-83cba5a38e4568e420341e5d911e8529083589940c429e87ab4cc24574a02271 2013-09-22 12:13:18 ....A 131072 Virusshare.00101/Trojan.Win32.Vobfus.ioc-a9bc0573c060b11c1bb4775f1e1806080cf600441eaeb03eabb6d460f3a21a45 2013-09-22 12:01:02 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.ioc-c90ea76fc9ecc129cf0068578a380f4889bb66ffe1ae9f11d9e382ac0c63a5c2 2013-09-22 11:47:30 ....A 131072 Virusshare.00101/Trojan.Win32.Vobfus.ioc-e3be914efb83b142ed690ecbed5248166dd68086d568d61adac3994577961805 2013-09-22 12:51:22 ....A 176128 Virusshare.00101/Trojan.Win32.Vobfus.kzh-934d8622d2852ff9fda42676ccd03ada9bd21f580cfb20efb04dc662c7229550 2013-09-22 12:32:08 ....A 176128 Virusshare.00101/Trojan.Win32.Vobfus.kzh-d28f760bddf5b54a17ddf8208b61cef9349fcaa5ed17f2a8b2f1d49165936f6b 2013-09-22 11:37:02 ....A 176128 Virusshare.00101/Trojan.Win32.Vobfus.kzh-d41b111084cfb375e4b4a7f31e82fe3fcfb5159e611be7bfdaca7d22a0786fee 2013-09-22 12:17:20 ....A 176128 Virusshare.00101/Trojan.Win32.Vobfus.ldu-7674fe07bf07aed3e43b5ca4350c5cc9375651d9d578194fa843efdec0848b0d 2013-09-22 12:51:18 ....A 176128 Virusshare.00101/Trojan.Win32.Vobfus.ldu-776f0dc1f92e5903818d156f1aab3a4ea3e6de120457adbc83061cd810ecef08 2013-09-22 12:38:56 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.loj-67767c718e785af656db1bea082f789beb4645bf2c4f1dab8b9957937817c24a 2013-09-22 12:44:52 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.loj-a1de27c61da155ea6ffcf57a37bc5078be5877bd2b3d1694221c292189661ff9 2013-09-22 11:46:22 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.loj-a6f098d29d5ee0b6825eda20cd8d201be7a73ce360374fec4301c92a59c797dc 2013-09-22 12:31:14 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.loj-ae3685cb4157bb83d666f833560411b34bfab6e9dcaaaa4ac389823b5b755e73 2013-09-22 12:10:44 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.loj-e71282fb7affe60a8602b8fd6a98c7dc9b2942b72a869b0f24334987e49a0e30 2013-09-22 12:15:44 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.loj-e796d92198a1bdbb9521c0b37436739a0e3a318a8b95ee2139eb624708028bf5 2013-09-22 12:50:34 ....A 98304 Virusshare.00101/Trojan.Win32.Vobfus.lyq-cdc1477dc71c71f3ec7bcb241637b2555f951cd8cccc416fa5d8b6dcee2844ba 2013-09-22 11:53:40 ....A 98304 Virusshare.00101/Trojan.Win32.Vobfus.lyq-e4e45a19787faa063e85950f398e17990f35a24dc8dbafb67ece2cf51285f609 2013-09-22 12:05:50 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.mab-5bb6fba4d457f075994facb4855418a1707a06d8ffeb7d07c6a051787373234b 2013-09-22 12:16:56 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.mab-9557bd49558a55177c13ee39b273aaeb7d035a1a3457bb1764f98ffe52af47a4 2013-09-22 11:42:14 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.mab-98873591fe6b62d35159dba05af8567583e3b34e19a2c1cbc9067a0c46b45ddd 2013-09-22 12:27:36 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.mab-a83b21e70a7498077bd742aa944b8881ae891947b672eb49eb16cd55c1adafc1 2013-09-22 12:38:14 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.mab-dbbdebf4545295b9d7da7b62f3f901ff72eb263e54b64a290d7eb769a815c5f6 2013-09-22 12:44:50 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.mab-fc4895c34a03afb4b23555ba17f9db1c825d81736fd4826176ca2312af99d4a7 2013-09-22 12:44:58 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-0eac20f821ef63e392db6a62e749a36f506b23866e63f740ab770853f0187883 2013-09-22 12:03:12 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-31c1d64eee63e0c948ba6d46b45585b3064e6b7d4432b3811e3a712bd1789c74 2013-09-22 12:07:08 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-322f5a5ddb86f9d22ef6912e4c3a52ad4994e648f958e9986ab37034f17bc8c7 2013-09-22 11:40:32 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-419c28ca6c966bc1b5474c03397b3e48ab91351786f1bc9ba8079b1d2b40fcfc 2013-09-22 12:05:32 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-618f135dfbbb490b4a7a328e219ec92bfc37b272014b9c526bd934643015fc63 2013-09-22 11:50:48 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-6210c46a28a7ff240a9232ca304bc69766064ede868c9c1803f0da88e761f7d8 2013-09-22 12:07:48 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-63147c08b34ccd935ef587e7cab72951a85c7f7731ab208e99c6a40678573589 2013-09-22 12:15:42 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-6358cb81811e7847b28c4104f352eea90b43a56d155b62e467a5345c16414daf 2013-09-22 11:42:14 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-7629ac24dcfe287e660aabb500009773b93ca398ac41b95ffe311f8d7ae1365e 2013-09-22 12:38:18 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-79d88a42ba7e8c139e692da5b93b310a227c39a2b69207568ecb64a7fabb04d0 2013-09-22 12:38:26 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-8ac74cb57b04b6b246b1a1972dad751fbd094875b523e9cfec0259abba4ef8fa 2013-09-22 12:13:18 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-96d7c10dfe98f907bee20453e90421bf3a85c0325a4b3e8b8a0c638eec20fa2c 2013-09-22 12:38:06 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-98849ecf85fe2e7f3ffc5481118c122e37ff86138b3403f2c88444dfbf7c52b9 2013-09-22 12:02:38 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-98b927b7ca83d09accfc6f2d2474334b14a49d9469f438a1ef8626647af5d818 2013-09-22 12:01:12 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-9fe787a9ca4925fea083f3364380c500fe28fa35888247c72c2374cfe2e4626b 2013-09-22 11:40:48 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-a7e299b74e0769e0a34bf515492fdf6b865298c904d504793e29bb25b41e3393 2013-09-22 11:58:52 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-adade97929fd63857c53302466aa6b1911e643a54feb23716c5c879b258ac26a 2013-09-22 12:48:40 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-b26dd8324542a561052d50317e1a5432f39769eb0a64128d04bfd7cc8e677171 2013-09-22 12:28:10 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-b3aac71f1ebc7d8eab1a2f8a25792ef728cec74b4f1d5ef9f15e4eb3039aa0eb 2013-09-22 12:33:44 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-b824f7f8238cc1b4577827b9a332b308c9386a4e22eb7b5bc0672283926aa0b0 2013-09-22 11:42:34 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-bf83ed685b0d6509794e99f80c9165aa50e9b8927f250718fdf8a5e3a05237df 2013-09-22 12:28:02 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-c060c759433144a93fdb27e818ee8258170774ff30855d33acddf84f3364ff69 2013-09-22 12:01:08 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-c81ca588c9078c255459bec36f5ba63490e5fbaf5e75d24f561904e827bb1394 2013-09-22 11:36:30 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-d0da171b8f3cdb31af205d8a6882755e638d56b2f5c658965b37f37895b6dfbe 2013-09-22 12:03:46 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-da6dee2de5655304e879d6f3db1d4632972a3efffbf239cf9a34686134222781 2013-09-22 11:42:52 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-dad9077e9f4fcff7ee4c3d25a13fda3a5ac7d1630ccaaf7c1af358278f510035 2013-09-22 11:40:04 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-df20888e960db6f81e87148dd6e72c6cc796687c34667f1cc08ab16a16ba210d 2013-09-22 12:20:22 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-f1fe7b53b48a9c5f7bd7ef050a8d5cfe564b460b6339ec4d222f17c3436afe4c 2013-09-22 12:11:14 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-f73f14661f7d04fd7ed2008cf45025cd8adfa17fafa0db1491ac7095804d78ce 2013-09-22 12:12:26 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-f834278a744520cab16637d1a979eae32869778903195f44e8adbf2e6b4cf29d 2013-09-22 12:18:04 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-f89b8453547aff04dea11a168c9ad2e11916af927ad9d4630e60a7d1b4164eb2 2013-09-22 12:50:44 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-f9d92fecf6672e233415b669943cf073f521de81d7d84e921491abe31bfa638c 2013-09-22 12:40:38 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.map-fdbb4f27698bc42d902eb40bc69d1d4d0bb953a5177ad004379d1154351d4197 2013-09-22 11:56:16 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.njb-d966b04289915718262973de3e82408e0c1c7d35e643d0b4836d7acdf84bf6d6 2013-09-22 12:48:42 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-7d2a07777b194726f689004e0b8483723f6eb1152fd2c3293d47752f9f9e1269 2013-09-22 12:14:44 ....A 309581 Virusshare.00101/Trojan.Win32.Vobfus.njf-804274502be8c93fdc35d234080f2650e66553e167aad2c46e134ce1d775cbe9 2013-09-22 11:35:28 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-86a0fb357b0e5ca70d23074d20f233708a0c7acbcfcfb8539aaa6a0b98e6649c 2013-09-22 11:37:08 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-8d2c5a37231f2c8c259f3f7eb472d5626787c36f6076429ccb38be53147d72ac 2013-09-22 12:37:34 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-9627cf55b651b93ed6c7f54236d6a296a59b757d8467ee92a3b01d0e43944ecd 2013-09-22 12:09:50 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-9bf104dd6445048ea9c4880eb65833def5de77bf21ac29817951ddffcd2fbcab 2013-09-22 12:13:28 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-a99aafd6d57a837bc8b81df401948f153a0222e15dfebf743cd9f0044487be64 2013-09-22 11:46:08 ....A 331776 Virusshare.00101/Trojan.Win32.Vobfus.njf-d05d9209af5b9b28ddb16d6aa5f9d0aa3c66976fed14658c126a07b2dcc655ef 2013-09-22 12:01:12 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.njy-a50ecc02f520e359100a9bd6e99f1947d9097238f70499ae885a7965dfc9fb16 2013-09-22 12:07:40 ....A 98304 Virusshare.00101/Trojan.Win32.Vobfus.nkj-884fc7bb759c12fce913baa2bc91be09f2c67225876695505262101ec0c9f29b 2013-09-22 12:03:38 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.nkj-ea5dff4b6ea9ddb039aa5041011026aee19b355ec493608f7adb8735d20cc23b 2013-09-22 12:16:28 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-58080ed329008097cf160e99fd57b2af29a5da2d1fbeddea9890c5d4c09d71a1 2013-09-22 12:01:00 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-63d6498d50ddc2bb3a26ed8d35bdca20271b1db5b33a83a18b04da90ab0268a9 2013-09-22 12:31:52 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-839c64d35b593eeaa6093e009b1f42d4b5122aed238ce421b98f61c506a73cb4 2013-09-22 12:05:36 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-aacefaf489484f308c1a4305d36d55c2549c22f00087a056d7e1f398bb9dd5e3 2013-09-22 11:39:20 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-c13e6904d14a940a5058bd87e3f34ef0958207f6339c7cb2ad72912c44b5b508 2013-09-22 12:47:32 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-e2f59eccf36068b04f06bd6cb4e8d8bd5225fd6b064441efb703e0daaeab60d1 2013-09-22 12:11:46 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-e9e53549fbc3ac8743e886e9e53feb2d38f605b0c067655aabfee05b97cae552 2013-09-22 12:08:02 ....A 339968 Virusshare.00101/Trojan.Win32.Vobfus.nkq-fe9448f5e2dbbc16ca82cdafd94fa50309e8bac482f9aff86863510e58b73f06 2013-09-22 11:39:34 ....A 106496 Virusshare.00101/Trojan.Win32.Vobfus.nkr-f92da5c9f919c6837b3a59046d2eeb05b6d34ca232d3156c5411952eb6caaa5a 2013-09-22 12:25:06 ....A 81920 Virusshare.00101/Trojan.Win32.Vobfus.npk-d3bc2823ce009008532de285412cc69c2e9837b53f653d14778c388687e33cb7 2013-09-22 11:41:36 ....A 86528 Virusshare.00101/Trojan.Win32.Vobfus.nqj-ba2f930714f9db98285d2a7a05b18706cfa00a3f9465968ef010253c934f6b53 2013-09-22 12:21:02 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-427257b2e329929dc58b267c581c2aab840f9076222db4778734e5fdba215794 2013-09-22 11:39:06 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-5c5e6828735fc6153d0b02bab2c08a176240047e0f834ddc21bad6a7a7be02ce 2013-09-22 12:22:14 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-6b164e9748d5937aae38c914205cea21a199949cf61aa5f0b2c45e97ea349bd3 2013-09-22 12:32:20 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-8405b765ec7fc6656fef4932f8520b0d1ec1181d49bdc7cc8fd2722ff37fb586 2013-09-22 12:37:14 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-8834fd547943c4ebaa0113fa0a64310b006faacc562336bf68ebef4e0520f85a 2013-09-22 12:02:18 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-8df7ccf30ac051d89b47c95e33d32cd8beac51929394f736b23ddff3b7fbd94e 2013-09-22 12:29:00 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-9021fee994bffbb020ec8183c5fa56e762489a9471f27a638d87c9e4698a9645 2013-09-22 12:19:34 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-988b2c036a3549657b88e1a2ff58ae8ebc6ab30c82094aa06c28ad570dcde2d7 2013-09-22 12:47:30 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-98ce7867eebfc14ee65a2af8b4cf6dc88bd909bf4ac624087ec4a5ae4f397b97 2013-09-22 12:30:34 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-9c30acac712512b23c4c9afd917ecda7b636a3c4fa90635f932c4e680c097071 2013-09-22 12:43:48 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-be5ba87ff1dd2f38bc485215b29451f29fd96d9db0e6de871e82a9912d963c9c 2013-09-22 12:09:46 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-c76845db2d730f43d761f60190097c3bfbc7648d01e7bedccce4ced15cb03a3d 2013-09-22 11:35:44 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-cd9a0dceb29b54a4bf62a1b4b7e30c107e12fbbe283d7104dcf1add176ea2371 2013-09-22 12:29:34 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-cf0e953c6f100b068d1ac417adbd72d27630587f60fc6e4108d20af871cf4760 2013-09-22 12:13:52 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-cf96514575acc2021b02165e3640dbc7724b14837fd71cef9a913740ece371c4 2013-09-22 11:39:18 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-ecd7081043a8d32f7bcb69c85a1cb1c3e50b7e73848bcc3a6c9745679220da9c 2013-09-22 11:45:08 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.odx-fdeba08ba4c4af0d60717858a9dc10028c943275a73d54428e5197822de23230 2013-09-22 12:34:50 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.pjf-55e5463a8ae8f8c49a67a5e3fad0fbb54aeb04985d8641ae405bdf8ef76c5e58 2013-09-22 12:13:54 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.pjf-6bd14468f16676d0be5aad3b99e3754e6431e370b3596b138e04c3cd05a7ca10 2013-09-22 12:42:24 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.pjf-8ea9bc1b49bb8a991b8c05ca02ab68eb3eecb60634d4daadcd1b1da4a44af1e0 2013-09-22 12:04:44 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.pjf-9e14fda9377f6639081fab684c47509e85298d9bfa0320db87d8dec2207bf75b 2013-09-22 12:41:16 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.pjf-c8931d157291f2bf2adb88c69bcd68bb7bc59005107c5f0e6e5b18c5fab8428c 2013-09-22 12:12:42 ....A 110592 Virusshare.00101/Trojan.Win32.Vobfus.pkn-6548c0319e75b2139ebb2263bc06bdbc313cf3ab242a470d37edae7929a8c095 2013-09-22 12:22:04 ....A 110592 Virusshare.00101/Trojan.Win32.Vobfus.pkn-79d7fea389505c672f80b868c0876cb85a15c1c57341d8cde6299b8c7f846dd5 2013-09-22 12:08:34 ....A 110592 Virusshare.00101/Trojan.Win32.Vobfus.pkn-a795798977f417ecf9aa3728fe2a0ff846ded4f0ad9e92d82c7a2ccf058a71fe 2013-09-22 12:43:38 ....A 110592 Virusshare.00101/Trojan.Win32.Vobfus.pkn-af874c3bcb53411d6be4cb9c43bc534d229ea35e4d8f992cef59c80eb924b565 2013-09-22 11:48:46 ....A 110592 Virusshare.00101/Trojan.Win32.Vobfus.pkn-eef759f39b1c8a2026f86e3e1ff427ee76a5b1890d735febf9c5687e08316164 2013-09-22 12:19:04 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-739942284d7c73c683889a4361560f94145c48b96a3c889d941ff976945112ee 2013-09-22 12:18:30 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-7c138991437c1403aa45f6b18b577efeb7ab44ac52d19cf78c1309d242be39fa 2013-09-22 12:14:08 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-9318c46225d2def79e7813b16a32e26fb1178a690840da8bb2b287ee2de87640 2013-09-22 12:49:48 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-99409cb4fb8bf73948480cf1e1d13f89f8011c3ee0720d5f3a4c9a0259aad4db 2013-09-22 11:50:02 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-9a328fd7cccaf311cc4c4e95d1e92d90f7ee428811cd8d8c643b7246cda20692 2013-09-22 12:03:34 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-b098ce25bf7898c27a17652a89cea1f6af0bf8d1e753790260b707d7561d5ca3 2013-09-22 12:50:22 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-b3898610a5443e064fb65eb4bb4f93bf7975f5f387f8bfe52a78a6f2a4f68a54 2013-09-22 12:49:40 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-b667e675d677887e8c3a9b5036ef2141d91dc02b29f76931a1fd66c714415e08 2013-09-22 12:47:48 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-bc695d37b618b840607f42edebf0bba36d6c540ee2abac85a9a5d94bda9d690a 2013-09-22 12:32:28 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-bd82897e2650e53420346f876ed278dd0b07b42e56d3cf03e6d72481f95c0426 2013-09-22 12:22:54 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-cffa198c51406f9987fa005ae7bd89d1fb9190d31b95134615abf3cba09c36a0 2013-09-22 12:34:08 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-d03b6c20a2d8071a6748e60c375cb3ade6ca5b79fd003fbe6a293b03f7876689 2013-09-22 11:53:34 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-d1f93b4ee58c59b658e22865f563d73e10acd1d83b7a9d1bed3a233da0b4d19d 2013-09-22 11:54:18 ....A 102400 Virusshare.00101/Trojan.Win32.Vobfus.pst-f68f647e8af2c7c4a65ddf1636fa4dee128f19d259fc0bc2d8c1b0597b7d0000 2013-09-22 12:24:00 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.qfb-78da2b7b381318a4bf354c4dfbb5f38f849bb019305430a4e24ffa5a027cc730 2013-09-22 12:27:12 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.qfb-8593337b0b113caaeed30ffe6e4761f7fecbfc21b01ff7cb1ae81c7c9281dab2 2013-09-22 12:26:36 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.qfb-9c833498327fe80d79e737927843d10ca72f5cc3e3c58ab692887b643f95259c 2013-09-22 12:19:28 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.qfb-c4ed1608d8d6ac6ddac88dee54f9e5444d2d50cfabaab9dafe9b1cfc531983e2 2013-09-22 12:47:34 ....A 118784 Virusshare.00101/Trojan.Win32.Vobfus.qfb-cb5348b269b819115926e989b160a9fce7881c512fc98cbae4f7b1218e6eafe3 2013-09-22 11:45:12 ....A 200704 Virusshare.00101/Trojan.Win32.Vobfus.qle-f368206a8d6cd0ff34b7329027a1fda1a29532099f8e3df8c90fa33faadd1f9e 2013-09-22 12:19:48 ....A 81920 Virusshare.00101/Trojan.Win32.Vobfus.qvc-c91e8e55e7b1a2319a582573b832b0579162ddf1772740a1e7709916c7ebd74a 2013-09-22 11:57:48 ....A 155648 Virusshare.00101/Trojan.Win32.Vobfus.qvc-d429220a0eb121e8214cc8cf2baa08ea8b60c3be001c88b4f767a54b200f60b2 2013-09-22 12:37:16 ....A 135168 Virusshare.00101/Trojan.Win32.Vobfus.rds-63835c2612fc38d5b14fc6b5e50be1c37020999305ec37d59dd7928dfeb06746 2013-09-22 11:36:36 ....A 135168 Virusshare.00101/Trojan.Win32.Vobfus.rds-700fe7f87e268ff1510f5df70d30f7639ea7a86ea2cd62782cc24f573406609f 2013-09-22 12:07:30 ....A 135168 Virusshare.00101/Trojan.Win32.Vobfus.rds-7fb9665712036d669f7b9d1b1f6e0d5966bf97785887044105baf5142873dd1c 2013-09-22 12:45:30 ....A 135168 Virusshare.00101/Trojan.Win32.Vobfus.rds-8605e5a615b54a2b7e446176b20125e85122a32457ced30bed5c1aec0cc30a2c 2013-09-22 12:08:40 ....A 135168 Virusshare.00101/Trojan.Win32.Vobfus.rds-94ac762dc1f2a2ec34cccc7ff32d9156c7d778008312fbabc318cd92d8884ef0 2013-09-22 12:02:10 ....A 135168 Virusshare.00101/Trojan.Win32.Vobfus.rds-a3f2237eb44769b2044d1079f77e23d941ef0a135cb615625ac552c712f5056f 2013-09-22 12:44:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-29ae220e65bbb524143fd4b059d84016a43705d4c97d3f20fac4419a24a9d2f1 2013-09-22 12:50:46 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-52479891e6b7b3b29bb71ebe92051a156109454cbce69c6c63621a33bda48b5d 2013-09-22 12:25:20 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-530b0fb6e6e8dbea026d59d1e5bdac8dd86954ce6f425d5a62d7edd6cdfe5472 2013-09-22 12:35:34 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-59a2374d0956387368aa14dd515b18de1bb3b664970596f24ea1a8c0caec4a19 2013-09-22 11:47:26 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-6180f38a9edb527f65b5251018c04bf2536c1c3726347861e615bc1f777c55e3 2013-09-22 12:37:58 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-61f571b0569bf677a41db57e045505f2cd18b7ffccb499f199521a2742339d4c 2013-09-22 12:09:18 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-6697d33392b950a64b9f54d915a9e757e3a442298ca84f82e100b312cfd193c0 2013-09-22 12:06:50 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-693e4b3b451426205d18a1b2ecfa3170912eba2a175882c44e3c9d3b83f6496c 2013-09-22 12:22:18 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-710a0e0362945ad1df26fee780c92944f3b29128492a2a3bff5f838e2b1e778b 2013-09-22 12:17:54 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-784d7c0e7829e04cbaaedbc5a196a98a3e6aac31f56235bd3518a3469218e8bf 2013-09-22 12:50:32 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-83874c773adcca236f7cba0e4d660a094795d1bfd4f7f5a53f59ecc219fb28f6 2013-09-22 12:30:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-864482d64a23e768bf66c6a3dcca34e25390268aba77a191931f700412fe5b0c 2013-09-22 12:16:26 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-868631caf7369e9e2b4ccd3855068ed4eccadf7219493ecc295acd070401065c 2013-09-22 12:18:00 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-8d70380608e290484a1e3b65df03929529b79ae5463ecf2aaa35739b77fc0f2b 2013-09-22 12:30:00 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-9529979958e063e580f025fe7a2d2a661e18dbcb55dff35b65ce3ea92a9d42a7 2013-09-22 12:33:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-9f0990825873d30515c8d9ae1603fb0ff306b2637705836d491ad981db165c81 2013-09-22 12:50:24 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-a63776fede718db9aa5deb80a1d4b040a8409db8827211def290333bf32ce7a8 2013-09-22 12:29:12 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-a6c24835e61b9144a5f2c34108e9b36dce79bdb8fac8c9cff5091b7d6e88dd9e 2013-09-22 11:50:36 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-a83559c5d6f3793e893b5bfdc2e77678e4b91959792b1e385b5286908266516b 2013-09-22 12:30:48 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-aa45639e0a48a521f3b1bb1b3512743e64d04cf4aa0bb150f3a8d69457927663 2013-09-22 12:28:22 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-aad8dc6dece41fd6cf7cc6dee104a2b11b26a45dfb785a4da6268f3d14ad01e3 2013-09-22 12:42:32 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-acf2ab2a9926fa40b645f86100b75322939fb76cd8a36f760fd259322c64faa3 2013-09-22 12:40:40 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-aea9cd4076a2575b6701d7710fabbebf0d3771120c04ac7aaab2b027339cf14d 2013-09-22 12:39:38 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-af1e882e287a35e141a62daf5416eaf8b263e452a051f434707cfd16abc8085f 2013-09-22 11:50:58 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-b3e0a15629b502ed87968dd83b143f4cd0ae7e661b50d6de99b3043efa04354c 2013-09-22 12:05:06 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-bd42e5eee73986c9a92f36d9b9588a22d1fbc6f75da0cbb4bb6733a6a1f5a6af 2013-09-22 12:18:52 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-bda695ecf49301d406f005fa20278432c4bdb95c20964c4936c84fae3b6f1bfc 2013-09-22 12:39:42 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-c08de55b5fad4f5581fff50c06fdaca45fa0a0cd38b0ffced4e4413ed375af9c 2013-09-22 12:24:40 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-c589f487237d34f5ba1329568c7e6c78161318b5400c95bcdbe8292289ffcf69 2013-09-22 11:35:56 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-c860032b52f9601b0550a217d3f9aa14bf4adfe0c86e31920133151940888890 2013-09-22 12:19:20 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-cce0d882ab337341b71396f6fa47060b1fe35d15a3eef5493ef319c48e0c7823 2013-09-22 12:46:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-cced8cd4b9aeac506a6335735078524640f77bfb7cae7b6caaa8514bbe4d0320 2013-09-22 11:40:38 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-cd0fd06dc712bce877202adb428d340da5f887fffc855c6fcedee3bedd168736 2013-09-22 12:51:00 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-d0ed71e56fd398b04a342fe00122885c0d59c5d10ee2642516003ad81a1d4462 2013-09-22 12:06:22 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-d4bb8aedb7afd0ecb7fe30b0abe5b9e307402cca465717d21825597cecfbe03f 2013-09-22 12:06:14 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-d98400873b43dd9adb510c35fe8b5a9ac3d041706942d90e8eae639a9d902e7d 2013-09-22 12:23:12 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-dcbbdb636d926b7910e3de6b0a9753ae7576cb6b1d3549e4488880e7e83eef27 2013-09-22 12:10:10 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-ed0d267a05a5f6252b15331e10bc07442bfb579ff2869627eca373a472bd11f9 2013-09-22 11:41:26 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-f31d65bd60b389b1caae061cf05b89dc3b82556e16437e54c94b0ab33586d422 2013-09-22 12:08:24 ....A 126976 Virusshare.00101/Trojan.Win32.Vobfus.rku-f425d95c701efb131dcec36f3dd73a2f53e908d58466c090f9bb52d6d14f5b8e 2013-09-22 11:52:20 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-591baf9d899dcec1c3cb2abec62fc5fb3c1dbe722e66158aaf9ef7690a5e84a1 2013-09-22 12:22:58 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-712a764423e1577522563d63a1eeef549d6eef0d8c74e097a1bcc628bda28584 2013-09-22 12:50:54 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-80e03a513e25d2e233a0ee186db43470b35ac5e337d3f9baa6f15dbc903edae9 2013-09-22 12:02:20 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-8426b33075c19f3bae705994367313993f64599402b2430fc8a539b654af2d23 2013-09-22 11:59:44 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-85d6dea57a0b450fe8a390c67511fd1f294bc05c17e46c2d0b96f6870e886b59 2013-09-22 12:50:48 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-8862d022dfdb706a108ff2d21d6c369c3698aea2b64e6eb1b2c4c15bfe19f6d9 2013-09-22 11:44:34 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-8a27a5b1348c467e05351fe8cbc4a1c1956fea653586312fa73e602c73f4c0dc 2013-09-22 12:07:52 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-8c37ba4328917f0b59f359ffb2d918bb8b89349cd1c1de345608b33ef3674f4e 2013-09-22 11:51:14 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-8d98bd4b4dae80352850f196eebebe5e884bb72b0d4b3e23fc651af05cc8889f 2013-09-22 12:11:58 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-94b8217553dcc2bfd2cf46ab4fbfebc08ef721e6f179c167a30127a36c1923f2 2013-09-22 12:06:44 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-9589c8524a8adecfe4e24ec8e12281f8ba818a50c17ea586327e96e25c89e9f8 2013-09-22 12:19:44 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-95e2e3427172445daf141eba390502a8ba6aca78b85b21b55e53da3fb9396ac8 2013-09-22 12:23:36 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-985e9cc24b908041ff498b03787536a84e5e9cfbc956c1f593af1bed5f40a2cc 2013-09-22 11:42:04 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-9dac2a7ffc59e5ac19427ec69445aa137721651a72f3563c5e2e11c0e4223b63 2013-09-22 12:11:02 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-a3761545c0b61255d1733856513bbfe17fe0eeed3c930be1acb03a91404b6664 2013-09-22 12:19:50 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-a852efb2d73292ea7bf78afa110478e5dffea27177b3a2e479e036078e981ebe 2013-09-22 12:20:02 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-bb2ca29e6e1e7bf99ff82b48e8f205c73aab6e6c51c4f83311e504a49639a05c 2013-09-22 11:47:08 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-bf3a69f84493693431c348069a4ddd1a595a299570c3ad14ed2839ac097fca9b 2013-09-22 11:48:22 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-c3d30dede5856fd71dd350802b81c3c8afe6eb45e63fc5246e331a173732bbe3 2013-09-22 12:28:04 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-c46b6b75d5f1956b7d508c9fdad449a85ebdf682ee9d2f47ffd91c460b376d7a 2013-09-22 12:15:52 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-c6b710311e97b09c7a7a618e760a98cba725064f5036ad9ebd2b1ba00cecb77f 2013-09-22 12:47:52 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-dd506d26a2e3ecf1464cfbf0dc0d750d255ccc4082efee8c6b9d30bc0aaa28c5 2013-09-22 12:13:56 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-e341fe472d1358a11c3316b7b42c89a119a5aa4aba49c872b6d59d9548632516 2013-09-22 12:29:32 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-e4d70547aeea463df7991e81288dfde3c01777461a381ae3699385d7e11a05e3 2013-09-22 11:45:32 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-ed26cd15fcbf7353b8de29e995d3c82235434b2035aa5a893151727a4c51a5a9 2013-09-22 11:59:16 ....A 233472 Virusshare.00101/Trojan.Win32.Vobfus.sln-f1589090efb47887b7e6e0df333b99dcbecbd313040e3444593b5873a57f853a 2013-09-22 12:50:40 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-72c5851515331bed2e87de0cbe614d2293c62b77f1e360b02ba4d1c044d33016 2013-09-22 12:05:06 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-7ebed2ed3481f1450aa48e8f5a9f14c2670b4bdab531c62ddfc6714872115df6 2013-09-22 11:36:22 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-80f2d6b953d18b6129bc4a4450364fe86c22c71dff699517df6835626588357e 2013-09-22 11:55:46 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-815552135a471271fed89223d954fe1c8390eb15059afe4536f1c6b6bfb85784 2013-09-22 12:33:08 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-93d279691f2a451ce79d64cd9679f565269bca0265898decb0f6f029be238a16 2013-09-22 12:20:30 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-a8982f0dca4a2c866c04d355dd2e84fb16d07c79179c95ddbfff26eb5e87ca78 2013-09-22 12:36:32 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-bd7ad345f60bc8bff873ef38f0ae14d837bc8a5bbe8866246e0f67394a4ecc74 2013-09-22 12:27:22 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-c6b01cc471c2889875eceae521150b00b5a1efdfc198804654beea79acedd4fe 2013-09-22 12:31:22 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-d0b8fa6c05c9fd8f4d63ea680716ef4c9742d1fec4351ef7d1ba1ab19c7a6767 2013-09-22 12:16:58 ....A 319488 Virusshare.00101/Trojan.Win32.Vobfus.toz-ffcef046181fe6ff83901b3a9075e50ae2ef8662a81cd2e7ac5257945a142193 2013-09-22 12:02:22 ....A 344064 Virusshare.00101/Trojan.Win32.Vobfus.tre-92697f11386401d8854318939f47ff3fcaea851babbd2c6723eda913405b6ec7 2013-09-22 12:44:38 ....A 204838 Virusshare.00101/Trojan.Win32.Vobfus.ugk-c96e49c26d771717c5f04e6bf48fec2205ef93a82698bf0837afa758d087407c 2013-09-22 12:27:24 ....A 136237 Virusshare.00101/Trojan.Win32.Vobfus.vkh-409e4bb1ec6760a9985f5c6a94736423810383e8af3791baedbb687ec602aa7e 2013-09-22 12:21:40 ....A 136749 Virusshare.00101/Trojan.Win32.Vobfus.vkh-aa1f4cdd4a6d544921344606c17001c3393f3d9c75cf4ca756f3ada9b6e86483 2013-09-22 12:24:40 ....A 127023 Virusshare.00101/Trojan.Win32.Vobfus.vlq-0c259e1131803361846e6d602c83d909d61cb67df78c59ea8ea8a8b141dbb017 2013-09-22 12:27:12 ....A 127023 Virusshare.00101/Trojan.Win32.Vobfus.vlq-78749bf00b56283effe7c994c4a5dafc8f81429e9ab5c360c6be17b77f6f51c6 2013-09-22 12:12:50 ....A 127023 Virusshare.00101/Trojan.Win32.Vobfus.vlq-7fe3470c760c1cb6a9520879aecade4be18528116bcf660d7ca93c053bf7d9c2 2013-09-22 12:18:08 ....A 127023 Virusshare.00101/Trojan.Win32.Vobfus.vlq-c0b8732ddc29af397a171c79169f8493334a607bfcb71f2d165f32f944fc41c7 2013-09-22 12:30:34 ....A 127023 Virusshare.00101/Trojan.Win32.Vobfus.vlq-c69356faceadf723687132e3e6191f7ec64650753a0cbe1e1e9b34b53e8f3549 2013-09-22 12:41:18 ....A 127023 Virusshare.00101/Trojan.Win32.Vobfus.vlq-dfd205ea89bac2ef05b01bc91ab741fa9313ef241a90c3acf3db320389307847 2013-09-22 12:18:34 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-04493f0e8247cf029abc8cd00fa70afa869944af521e097486906e3459b5908e 2013-09-22 12:26:20 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-35a0f7da20a86fc48ff186e8bb078a314bcf9b7b4135738dfbed806134ed02bc 2013-09-22 12:24:58 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-368957b9848c51fce382c71042f1ec1f63f2f28b221574adb20f1dd42ff2223d 2013-09-22 12:31:22 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-6178a825685e5e72a166f9b32d22910c28c0319cab3bb4c7ccc50b7c7a4d9ce5 2013-09-22 12:27:22 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-711523dd35f5fd2feb1dde6aa9aa890d8bdc9ff91ddbce2ab8b4d9a57b7b4c3c 2013-09-22 12:21:14 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-7fd18430c213a3cb7d8ab0aa07dead7dd8d81c30e8595a0426ea01ebddb8964e 2013-09-22 12:19:32 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-8ee3c1d6a0efa66587b1c985902d055bdbb76ad21c425e0da41c53d43f4bd2b1 2013-09-22 12:44:22 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-9a6eb6054e9654b935fb62c8924faba375a0ded837b6c802bf9ee555f2584576 2013-09-22 12:14:32 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-a05c9eaec2ec1abfd1859475d29eca0c1fcc79d2e6a5c7137bc08b5b0647ca39 2013-09-22 12:09:54 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-bdd912f9bc98fc0dee05da5ad5f544e896d8969e074d45f08dd77d5aae93d1cc 2013-09-22 12:15:48 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-cc522fcf8cf54d0fe3b186a78737cab8189f1e653245dd614c78594dae805f59 2013-09-22 12:21:48 ....A 162816 Virusshare.00101/Trojan.Win32.Vobfus.vne-f4067cad3003860c2cbc564436edc4c8b9f5731a899467b84d3684d85a351e7e 2013-09-22 12:26:38 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-168a557ceb205fe47447c09b9bb188cbbc188e5f5a86e7f0757e38a2a6fcc879 2013-09-22 12:46:56 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-42746db757be8a536c0b94a2302bf3d1bcbc34b822b515227478b2ce83b20bbc 2013-09-22 12:32:22 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-5823c2abe0e02d32cde1722f6d5da013faca1aa790b3f83d6ef791e94bf8d625 2013-09-22 12:17:00 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-62f1be4aadcd6e13fd55508eef3aa55b4555ab1422049ba6353e80abd8de032c 2013-09-22 12:41:36 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-65a89b466921113017b4c70cb798c28a527efe24b5c5cbd349ca8ffb7406cea1 2013-09-22 12:43:56 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-6ec06e0c4a49c4b4a182ff9133597823f7720e3e30144cd89f29f1b992ce9ecd 2013-09-22 12:25:10 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-90f92937ba2fa00d83c8f26b4bb7603696efce1acea8684662dbda2c816da215 2013-09-22 12:25:32 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-93ef37d0c302c48ed5a5653ebd8cfe5478b35cf966cfc9b44797960dfff978b3 2013-09-22 12:24:40 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-a34a982d52893e28e230afbe445a9e67135f6e408ab3ac33613926afb8e95ed1 2013-09-22 12:51:52 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-a3cac4a70b37d4b36016ac0ff986fd389d60e9b7f1667617f3f54a79e8d472e9 2013-09-22 12:32:44 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-b57926ecc24d18f0ccb8acc838ef504bc9ac0da50fc2075a8a1b726bec4cc3ae 2013-09-22 12:41:08 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-b6b699a7864eed56b58fb456b620d8470cb19888fb608a17f16ec36a47db353e 2013-09-22 12:43:50 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-d145e58120e624415908dd065a789cac14e38daf2b32fe3a0799f67caa7705b0 2013-09-22 12:21:20 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-dcc378fa7f0b3bbe14e9083bbcd93db31e3f027d61506bc73f37f00071f714a6 2013-09-22 12:11:42 ....A 126464 Virusshare.00101/Trojan.Win32.Vobfus.vpt-fefc9c8d84a03fb37dff1ccbdf73944502aca6fdbcbe57c11f6dbec200824352 2013-09-22 12:35:36 ....A 114688 Virusshare.00101/Trojan.Win32.Vobfus.wdt-5ce0897cf027fdc9918ef2a6e5ec419b4e89b595f98e77d7cad28a16082847a9 2013-09-22 12:05:50 ....A 303104 Virusshare.00101/Trojan.Win32.Vobfus.xbs-918961d0b248153d3bc0ada31d5a34b98cb5959965e8bed876d93116e5c2b4b9 2013-09-22 12:20:44 ....A 303104 Virusshare.00101/Trojan.Win32.Vobfus.xbs-920c70d5334edfc2fcc0a47d5f56ae3de0ef92c529a8a12d2a1b151e1ee3bc3a 2013-09-22 12:11:54 ....A 303104 Virusshare.00101/Trojan.Win32.Vobfus.xbs-a132e89be7ffaf86edad9c6df6ae044686eae4b3d65853798d7b7b5d54aba517 2013-09-22 12:50:10 ....A 303104 Virusshare.00101/Trojan.Win32.Vobfus.xbs-af1337b8d9f0fc9bf0669a5b832e677de0f7db9b567ed0cfbdab2f643eac67e7 2013-09-22 11:38:36 ....A 217144 Virusshare.00101/Trojan.Win32.Vobfus.xmh-19c619160bb3b543c41d6007b615feff6ca9350543186ff43f7818513715ab29 2013-09-22 12:47:20 ....A 217144 Virusshare.00101/Trojan.Win32.Vobfus.xmh-c11fac8b0369e900f001f615de3c7e09ca89d2d48e54307c32baaf64ed845f97 2013-09-22 12:37:44 ....A 217144 Virusshare.00101/Trojan.Win32.Vobfus.xmh-c6e6d12368fd6aaf0ae519bae5560322078893e51fdf80ef406eb060b12abec6 2013-09-22 12:48:08 ....A 217144 Virusshare.00101/Trojan.Win32.Vobfus.xmh-d63e0ea51a276c8a6e36dc8827aa1935f7e99974a4015c7ec0fba2826e1057ef 2013-09-22 11:42:18 ....A 217144 Virusshare.00101/Trojan.Win32.Vobfus.xmh-f61618534093553de9cf8921a1b4199cf01dfe578c1dd246ae2cc22f4b0ccfe2 2013-09-22 12:28:12 ....A 327680 Virusshare.00101/Trojan.Win32.Vobfus.xol-2aa81623268a742121daf5526839125977b94bcbdd0091189188030c49c908b9 2013-09-22 12:50:24 ....A 327680 Virusshare.00101/Trojan.Win32.Vobfus.xol-98ffec56a28978de0233d8a494e266525e763ee33775f566fbe2a72d69be4561 2013-09-22 12:21:30 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-88ed5840b96bff53e204078c783b4adf2ba95767aecfcfc6749202207237a84a 2013-09-22 12:34:58 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-a232882ad58b7464dba5fc9a6f9ad90138347832aadb937ed509873f27b0da91 2013-09-22 12:48:20 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-b3d4a50ee6782ebd16ac2b46c59cb1cf4f0bdb45566b66da8deb2d9806c05784 2013-09-22 12:10:56 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-bd7e7077159c3ad908ae09f15fb6284b1dfec94cfebd737a12587ebcf941ed4e 2013-09-22 12:21:24 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-c66894cfc76e8badc95a2cc4aad9f5013a309ca513199d6b63f393e05d373c1f 2013-09-22 12:43:08 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-d62e52d31b8a9a8819da08c6fc5be96eec8f5449853923f2d2b66c5d55047769 2013-09-22 12:45:44 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-d8abd87892f520ffed4c1e719e55cbb8693a6d5b161895d598e2f2597c63efaf 2013-09-22 12:15:10 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-e0905ba4849772131c4b6e8da786e9bce5dba8e167c9ccca1be41d377cea2bdf 2013-09-22 12:02:16 ....A 262144 Virusshare.00101/Trojan.Win32.Vobfus.ykz-e967d552b96321dbd94396c07fc6ee7a01d71fcab90032f154f69fb73051f6ec 2013-09-22 12:19:28 ....A 106496 Virusshare.00101/Trojan.Win32.Vundo.ha-8536650246218252676f5182bdd3ae89bb14433e89c9fbd21d02f48f4a0ec952 2013-09-22 12:47:24 ....A 106496 Virusshare.00101/Trojan.Win32.Vundo.ha-d68cd63e9806d15db1caad9a549d2f94bc9cdbe90e47fb565eb781b030723988 2013-09-22 11:44:10 ....A 147456 Virusshare.00101/Trojan.Win32.Vundo.hb-b9b80fa4061fc49ab7303dbbf5454869db2b5607b3f075db6a9ed0225db58c93 2013-09-22 12:07:48 ....A 147456 Virusshare.00101/Trojan.Win32.Vundo.hb-ca11924fabfc3c711dada03dfa98ba202fe931e19765db47ce589e66b93a8cb1 2013-09-22 12:46:42 ....A 745472 Virusshare.00101/Trojan.Win32.WSearch.aqa-8813a2051d6ddcd9494b5083937195bb1b9368e609c0c545dbeeab7657a37344 2013-09-22 12:28:08 ....A 230912 Virusshare.00101/Trojan.Win32.WSearch.aqx-03dd2b768b7a40c3e53f92d107609982ec1ba70965a5f61aeb9ccbff01b1ef2a 2013-09-22 12:36:22 ....A 583772 Virusshare.00101/Trojan.Win32.WSearch.fg-259ca63414ee95dd7e457ece1e4dcfe437c30309183eceb194f48905b621d098 2013-09-22 11:57:42 ....A 5400816 Virusshare.00101/Trojan.Win32.WSearch.fg-2f86f55abe6e067c44626a1ef21d2216029167167b0a9be1a04af4d55e9401b4 2013-09-22 11:45:02 ....A 961380 Virusshare.00101/Trojan.Win32.WSearch.fg-5eabf9b7da8289835d71fcfe20ceca4a65a0d109274b794ca059f122079ae57d 2013-09-22 12:50:16 ....A 1167343 Virusshare.00101/Trojan.Win32.WSearch.fg-9a041293ce1accc0a06c6d7cb2d271a8dd608ce96ecbb0e983531c394f761f02 2013-09-22 12:00:02 ....A 1569113 Virusshare.00101/Trojan.Win32.WSearch.fg-a582dfcf010c3a984598d7b8f6c2c6e0d851cdf86e34624a87dbdd00035e26ee 2013-09-22 12:47:56 ....A 1983536 Virusshare.00101/Trojan.Win32.WSearch.hi-6186a40b59cfa9a8f3ae81716a9cbcdc2e1ab5032b2faae85528e5282e4e6608 2013-09-22 11:47:48 ....A 1229634 Virusshare.00101/Trojan.Win32.WSearch.ij-49bb637c4fa986d0db360d88851450abb7ec5dc12b92ada7a0274808f7920758 2013-09-22 12:35:44 ....A 1009722 Virusshare.00101/Trojan.Win32.WSearch.ij-60a9cc17893e8ed7ef5e9e6a3fd92a1abadf40822f0696b4d2e5bc505ba06fdf 2013-09-22 11:46:40 ....A 1554880 Virusshare.00101/Trojan.Win32.WSearch.ij-6de1f73ad235cce6d487390eba43fdb36abf61779760df1fb67f26e15cb2559b 2013-09-22 11:39:48 ....A 2777244 Virusshare.00101/Trojan.Win32.WSearch.ij-6e54e08b4e150ae33d7836deab85073e4e1dca6fa31766167a1d16ada59ad2a7 2013-09-22 12:40:58 ....A 1895346 Virusshare.00101/Trojan.Win32.WSearch.ij-7d5e3be9fd46f4104c6a5defa023fec3f894435fe3ded7e2fab8d25a81988f25 2013-09-22 12:00:46 ....A 6634 Virusshare.00101/Trojan.Win32.Warp.a-c06e182e71b6841ab4b4020c226da050db5060f8c42ae3ca8500c1e020bee484 2013-09-22 12:26:28 ....A 129536 Virusshare.00101/Trojan.Win32.Webprefix.peu-3b085cffcaf977b51721fcd637cc40ef2b78d90321a48cf4790e633b0de7fa2f 2013-09-22 12:47:40 ....A 130560 Virusshare.00101/Trojan.Win32.Webprefix.pey-a8cb08f7b992ff9c45c589f26fe87ccc3e8a56dd10a63ab5e05002b436b2d91d 2013-09-22 12:27:42 ....A 126976 Virusshare.00101/Trojan.Win32.Webprefix.pfb-8cb9d073aafb6b226521641b2862de2b8a9439cf81990557d7d29cc7a3e73335 2013-09-22 12:21:04 ....A 129024 Virusshare.00101/Trojan.Win32.Webprefix.pfj-82361b96820f8621ace6733bf6c1a87faeef118ad033511576919b137d5de0f4 2013-09-22 12:24:34 ....A 211692 Virusshare.00101/Trojan.Win32.Wecod.alk-0246aba2cbfbcac7fa6b75b14f1ed922c1a6af983e583ac07fab8faeb21d0299 2013-09-22 12:43:08 ....A 368770 Virusshare.00101/Trojan.Win32.Wecod.alk-5a650dd62b8dfb73cd6a700a3d0fef78b6b75d9c2f3bb6c2ee267714e4d1921a 2013-09-22 12:19:20 ....A 213092 Virusshare.00101/Trojan.Win32.Wecod.all-95eadd031c60a24fe1a18389f0bcf663be2a1d9c2897fbbedd68924128956799 2013-09-22 12:40:36 ....A 176769 Virusshare.00101/Trojan.Win32.Wecod.all-bc98edd55ea655f142ebf3cd70fca777dfa452bca4709ecd67792111eaded67e 2013-09-22 12:37:08 ....A 213136 Virusshare.00101/Trojan.Win32.Wecod.all-ff87e25e20969f77d27888300d112669d36cfc5df06a108f7578e467a4cc3840 2013-09-22 12:26:40 ....A 4790272 Virusshare.00101/Trojan.Win32.Wecod.atwz-9209960d6e44b1cf9c4f98c03ed096de9c2423241441dcedf985f1b06d590986 2013-09-22 11:55:18 ....A 461591 Virusshare.00101/Trojan.Win32.Wecod.iucn-fbe1258954b2ccb9d5a1c7b20c754d350924b49fe70e9a419b26c62ee49c068d 2013-09-22 11:55:30 ....A 440081 Virusshare.00101/Trojan.Win32.Wecod.pgu-79eaa369a961dcedb8b347df95077eb20f9b1b5bc462f4830737768e55c81ae2 2013-09-22 12:22:30 ....A 53760 Virusshare.00101/Trojan.Win32.Weelsof.lu-838f622b259c7432fddaefb892d3ae7829a0904dc54c5f3da706722336e373b1 2013-09-22 12:52:22 ....A 119968 Virusshare.00101/Trojan.Win32.Weelsof.pff-480b29e78187f21fdae5df40c7c122b5bd39c2213f0358b980bc18fe0a19c762 2013-09-22 12:02:54 ....A 255722 Virusshare.00101/Trojan.Win32.Witch.dbu-dd421802888afd52116a2bae508dc21e01665056da26f3c1e1f29f0282a6795b 2013-09-22 12:38:40 ....A 417792 Virusshare.00101/Trojan.Win32.Writos.jd-86d7ec0dbfc7514ee0534581ab311c098f8e40ed7c79cd701fe29cb40445e0ba 2013-09-22 12:11:20 ....A 207596 Virusshare.00101/Trojan.Win32.Writos.qhk-3ac372f9a72a765f73d1549e5c03b2eb88bf4cb2bd619e081f18eb8af433bf65 2013-09-22 11:43:38 ....A 451839 Virusshare.00101/Trojan.Win32.Writos.vug-ff652fe79ce8eeb132953a161807faa49bad9bb0d6b4389a9a4ada083eaf94ce 2013-09-22 11:39:36 ....A 1874925 Virusshare.00101/Trojan.Win32.Xih.bko-71c9a5c5887210c4c140cc4556a02042ec92ea03809ce2489aef29fd582dea6d 2013-09-22 12:50:42 ....A 298496 Virusshare.00101/Trojan.Win32.Xtrat.f-d382886142185991ef59e2b875c7e445fa919f7243c0296b9b1651c4e56463d3 2013-09-22 11:58:38 ....A 109568 Virusshare.00101/Trojan.Win32.Xtrat.ysu-97acddb2c5a0c021b9f9ae79cfd9f9b11f5b9e1646f6a7623f81183e50f488bc 2013-09-22 12:30:30 ....A 1407327 Virusshare.00101/Trojan.Win32.Yakes.arcq-0d70ba9f393810ee3cb08b73103cba560c3ee5e316ef40fc979e4667595078ca 2013-09-22 11:43:34 ....A 73728 Virusshare.00101/Trojan.Win32.Yakes.azry-dcdd82a5a51007540b4f62f45e4229daaab5cb200771cb5f939be7a1a96fe060 2013-09-22 12:12:52 ....A 694797 Virusshare.00101/Trojan.Win32.Yakes.baol-878f019635ced47cf09752429fe514ce8969f53953e5e5bad360e32f94ad6f0a 2013-09-22 12:37:32 ....A 47104 Virusshare.00101/Trojan.Win32.Yakes.bjhq-1d2572816ffa8fd511773cb051408947c217d9399f47eb365d4a1ed54e71f919 2013-09-22 12:48:14 ....A 46592 Virusshare.00101/Trojan.Win32.Yakes.bjhq-3fe7bd38b40e2bf48872d8244c70f45d0585959bb94c4074ea6a519f5e701605 2013-09-22 11:48:16 ....A 79360 Virusshare.00101/Trojan.Win32.Yakes.bjhq-978644964ee000bbeea8f14ccca3c5319a727557eaf64de12ab020fbf7044226 2013-09-22 12:51:18 ....A 47104 Virusshare.00101/Trojan.Win32.Yakes.bjhq-e23e20c3b986e5f291cf01defa9cf697ef18bfe9503e2c29abc1f09c264e13b5 2013-09-22 12:22:30 ....A 46592 Virusshare.00101/Trojan.Win32.Yakes.bjhq-e9f7a187701f000e07f50c737ea177a5e061a349d791fc8cc62a5f07b631a0b4 2013-09-22 12:07:08 ....A 18432 Virusshare.00101/Trojan.Win32.Yakes.bou-5fc5bca168bcce114fadf40435491c4b71fb169f3c97980179cf41fb75376d32 2013-09-22 11:41:40 ....A 98304 Virusshare.00101/Trojan.Win32.Yakes.calr-9e463e016fd4533e4973ff03529c9629a9130c005f59928e21250e614f47e9a6 2013-09-22 12:37:24 ....A 114688 Virusshare.00101/Trojan.Win32.Yakes.cjwh-f78ac936da06fbe14a4e9a96aad5f6c828834bed46aa6b240a4cf647acbcd811 2013-09-22 12:43:04 ....A 114688 Virusshare.00101/Trojan.Win32.Yakes.cjwh-fd51a448df870e5c83a01b1a05f9eedb9e79b267571ab0304e4b35eeef8db566 2013-09-22 12:36:14 ....A 166521 Virusshare.00101/Trojan.Win32.Yakes.coqe-5cb58dae27d2ff2d567cc7487d051bd9c438cc792f2f1daab5d5911c739b6ab0 2013-09-22 12:25:04 ....A 302740 Virusshare.00101/Trojan.Win32.Yakes.cpnj-1fb0bf314daa0fa12c8aefd773d0181ac7c8e52420c2222668cf58acdc8c8121 2013-09-22 12:52:20 ....A 122880 Virusshare.00101/Trojan.Win32.Yakes.cxkk-866e2b25380e9b9f1a4cc55f4f1d65172dde6a6fe7b4f532443bbb5aa967eeb2 2013-09-22 12:22:24 ....A 56967 Virusshare.00101/Trojan.Win32.Yakes.czvh-30df0a524bb35b713119eb9255cdf835cd492e1e32ff88d120e626f908d95705 2013-09-22 12:38:34 ....A 98304 Virusshare.00101/Trojan.Win32.Yakes.czxr-9e369b6a6120f1a96bd0d1ea6595610c3094acf878b87f4eb1fd66eb3e757580 2013-09-22 12:02:16 ....A 135168 Virusshare.00101/Trojan.Win32.Yakes.demm-f691ae24d76ffbe9eafdb1e03a1ff5d3893eabe9c22c1fe8d4b3d73baab06f73 2013-09-22 12:40:02 ....A 163840 Virusshare.00101/Trojan.Win32.Yakes.derm-b085e20de8dd23bcc07515d3cd675610810268b7c8197b1ce0da5e90bbb67129 2013-09-22 12:00:22 ....A 166912 Virusshare.00101/Trojan.Win32.Yakes.dgcd-bf32f1801be5502cbd9669d6d5733f92520d5460a0300aff5b26bfe127a65559 2013-09-22 11:47:14 ....A 166912 Virusshare.00101/Trojan.Win32.Yakes.dgcd-f3158a6fa5f8fc2fd64ee6e220ed1f2175272684b59f71c71abf9d5eb41faaa9 2013-09-22 12:23:54 ....A 705536 Virusshare.00101/Trojan.Win32.Yakes.kvms-85f00f447be2cac0c5a9a0936b2c67c6d0598fc68c33ce9557d42ed4ed0fc37b 2013-09-22 12:20:10 ....A 236681 Virusshare.00101/Trojan.Win32.Yakes.pvii-849722f5f0a0acd2d7a6bb7cdd59b32c2cf30c46fcb8053ae8b164a96f3c4ed7 2013-09-22 12:25:40 ....A 45569 Virusshare.00101/Trojan.Win32.Yakes.qdk-acf2e51ec0f81023ce32174eea54ea321dc57937a073f9e159ae76cf7b5aede7 2013-09-22 12:49:14 ....A 1651 Virusshare.00101/Trojan.Win32.Yakes.rfg-d0ecfeb452cb54eeffa012a1ce883b5a69fead6860613679afbea657da596c0b 2013-09-22 12:21:28 ....A 123392 Virusshare.00101/Trojan.Win32.Yakes.rfj-8b438cc63037e93696fe99aaf69d29eae776d397f85d1ba1cdc12863e12854cc 2013-09-22 12:23:14 ....A 1424412 Virusshare.00101/Trojan.Win32.Yakes.rfj-901d26d57fc63ea6d86c2d82fda7cdba81d862434383709c2ad44b2af5700823 2013-09-22 12:43:24 ....A 182784 Virusshare.00101/Trojan.Win32.Yakes.rfj-ca917e412cecd650c763946a1e042e1cc51e1bb4351c8dd76dde58068d409371 2013-09-22 12:39:00 ....A 2372722 Virusshare.00101/Trojan.Win32.Yakes.rfj-dc7c1721de62a39629266e204692a78fe171f51b333b0e6be6346a50fab5174d 2013-09-22 12:36:52 ....A 2787136 Virusshare.00101/Trojan.Win32.Yakes.rfj-f7591879eb88bd490a62cf77eb6a6d94ca9714430df350ffb4d20de98d9d94e5 2013-09-22 12:46:08 ....A 193024 Virusshare.00101/Trojan.Win32.Yakes.rio-abd16a7478ad9b6b30e2393811f318d2c51fe7aef3f18a120cf0c60b195d85c6 2013-09-22 12:49:26 ....A 102400 Virusshare.00101/Trojan.Win32.Yakes.rkb-eac6ca636beb6d626d68ffe5f11d7e78559d825d878509871737dad3ed292ea2 2013-09-22 12:14:14 ....A 51200 Virusshare.00101/Trojan.Win32.Yakes.yada-b33a2a2ccc60cc9c00341ca86335362156b72a3952cab45bee9931ce3d7ac9bc 2013-09-22 12:33:02 ....A 125992 Virusshare.00101/Trojan.Win32.Zapchast.a-8e6551b68caa34c45588a3cab0ca7d574b7234a721d17f66ab683d24126816e4 2013-09-22 12:20:22 ....A 45531 Virusshare.00101/Trojan.Win32.Zapchast.abcn-f13384dc38a26437d0f56d728fc7394483b7a72f1e6ea269b34c59eaf020ec14 2013-09-22 11:48:26 ....A 503808 Virusshare.00101/Trojan.Win32.Zapchast.abcw-e3cf020c7e1df013077ea31546d1842d448edac52b33c6f28d1e763a5bea655f 2013-09-22 12:32:16 ....A 546064 Virusshare.00101/Trojan.Win32.Zapchast.abed-934a384e1f1fe4855f7837d7025393a6f1f9ac44b2ca01bebbef868e55a84f2e 2013-09-22 11:40:16 ....A 20480 Virusshare.00101/Trojan.Win32.Zapchast.ably-c1133f4de8bce5fb025c2f103c40aa1d29c159e4a4b50b33b5b6775e02da6ddf 2013-09-22 12:07:20 ....A 20480 Virusshare.00101/Trojan.Win32.Zapchast.ably-cd128ffddc92b14bda15f0746a9ff955735a82cc3fea6578c36643565b55e0cc 2013-09-22 12:38:10 ....A 20480 Virusshare.00101/Trojan.Win32.Zapchast.abmb-80cd033b92f9549cc4277e4e6ba882fcebfe2efbb7796662c23a87871ba2e551 2013-09-22 12:20:54 ....A 3072 Virusshare.00101/Trojan.Win32.Zapchast.aboq-2533171f1a85209e7068236dca3952e85448d38ba6d72bee1fbe2c3e45df0dbd 2013-09-22 12:50:56 ....A 45568 Virusshare.00101/Trojan.Win32.Zapchast.abpy-bfca849b4981100f132a29e5be3d38f61e669099c0bcc873601c17ce162a91ba 2013-09-22 12:13:44 ....A 120744 Virusshare.00101/Trojan.Win32.Zapchast.acgz-5754e64b21e41ab7530d7fbc4258ff4a2c565eee59f649a66e85ca5e2c407e0f 2013-09-22 12:44:12 ....A 103508 Virusshare.00101/Trojan.Win32.Zapchast.acgz-9a10a77e3c99280c17c84ee558bb7607aa31d55cc8782004fea45a86609bbb69 2013-09-22 12:04:58 ....A 140932 Virusshare.00101/Trojan.Win32.Zapchast.acgz-ba61a0927c0d4b8882a2a8834592c4956348c924db18561463b8e6c771235d73 2013-09-22 12:23:24 ....A 121432 Virusshare.00101/Trojan.Win32.Zapchast.acgz-bdb033aba0593c060a79b0560a92d20d8b7d66d6c86b7f3c6f5c7b144237074d 2013-09-22 12:14:18 ....A 103788 Virusshare.00101/Trojan.Win32.Zapchast.acgz-e6231021b0661fccb134b621134f6e2d82415b4b964a189b26f4ea1d52a6a89f 2013-09-22 12:42:10 ....A 154936 Virusshare.00101/Trojan.Win32.Zapchast.acgz-ea566c2ce0f8d66fba5f0e98acc1391ecae8e179d82ef5115f0dd166b1eb6e54 2013-09-22 11:38:02 ....A 115712 Virusshare.00101/Trojan.Win32.Zapchast.afvp-cdd39055701aae331850d2783df325f55ad95f47166dfc3be517f9366f45bdc5 2013-09-22 12:24:18 ....A 4608 Virusshare.00101/Trojan.Win32.Zapchast.bor-69ed7f70a716d26e3eef7ed2adcd4b8dcf7b742c608f2e962aed45db8c1314fb 2013-09-22 12:50:28 ....A 145440 Virusshare.00101/Trojan.Win32.ZbotPatched.a-b7144ebb319da2079734159c6e04af44f7e0b8db478dc2531f13b67e3842975a 2013-09-22 12:29:56 ....A 1685359 Virusshare.00101/Trojan.Win32.Zegost.ih-a9331539c6679603a1a1807a6521879819cf097a5120f97ae0d6675c1fa09965 2013-09-22 11:58:48 ....A 86016 Virusshare.00101/Trojan.Win32.Zytric.c-daa779310ddf57d274bac932965231f1a39d1d253b334203a4ef3c7ea737b307 2013-09-22 12:36:58 ....A 5243262 Virusshare.00101/Trojan.Win32.agent.hvvw-a0f48c0deae47b5c3c16b762f13d2dabb39a31ecc95e642ac02b44fd34625886 2013-09-22 12:27:28 ....A 3697581 Virusshare.00101/Trojan.WinINF.StartPage.a-5264d30d65ea786263ff2fe562851d1daf2b5906218f6d1553296bbe0a429216 2013-09-22 12:34:24 ....A 3698163 Virusshare.00101/Trojan.WinINF.StartPage.a-c4646a7f4f4ecfa33393574f5f81a6e40572e60de5556668b08511dfca2b5235 2013-09-22 12:21:48 ....A 3697758 Virusshare.00101/Trojan.WinINF.StartPage.a-c8b286b98d19da184712de8409094a6b17ee52e5f5f79a0bfba0f6b2bd5ea781 2013-09-22 12:30:20 ....A 2364207 Virusshare.00101/Trojan.WinINF.StartPage.b-7733af8e0002cad2cc30af63a20b4f48bc01fa511c658481edef47858272cd48 2013-09-22 12:40:14 ....A 2375477 Virusshare.00101/Trojan.WinINF.StartPage.b-7742044e179b3988dfdb86fbdd40209998a313f5557476d2c8c081f1283fe8fc 2013-09-22 12:43:54 ....A 2629122 Virusshare.00101/Trojan.WinINF.StartPage.b-784828ef35cfd392d60bbb53a7897d4cf536ed61fcf1c10cfc2da5f41f7b243c 2013-09-22 12:22:46 ....A 2375749 Virusshare.00101/Trojan.WinINF.StartPage.b-8062bff4284cfe76519925b31690250776a11dbe503fc72cfc299873f90a16be 2013-09-22 12:51:06 ....A 2629476 Virusshare.00101/Trojan.WinINF.StartPage.b-820fdb7ece8b054c72c6af36a492e8a0a993fdea3d2ed70c700b000f39e83aba 2013-09-22 12:46:22 ....A 2363866 Virusshare.00101/Trojan.WinINF.StartPage.b-84eacafa91f6435b2b11843ad5b0c20747aab2807d0ad66f26799581699a7b0e 2013-09-22 12:18:36 ....A 2136243 Virusshare.00101/Trojan.WinINF.StartPage.b-99ee2eee0f448b37aa7d18e795d8fe8975de793f2895af0bda3e4e86dc47b7fb 2013-09-22 12:18:30 ....A 2375672 Virusshare.00101/Trojan.WinINF.StartPage.b-b3db5c99c8f8494080f1610d47430512fec09a21d315fd809fbef56c2f0ac222 2013-09-22 12:40:12 ....A 2364424 Virusshare.00101/Trojan.WinINF.StartPage.b-b666062a5156992b72c92cca8c2228414c670bbbf5e43302a3512c81a4b300d2 2013-09-22 12:23:42 ....A 2629164 Virusshare.00101/Trojan.WinINF.StartPage.b-b67ca12752cd6960f9b2d3c2890427b80a61cdd3cf07de19b9a706eb4cb3055f 2013-09-22 12:51:36 ....A 2364995 Virusshare.00101/Trojan.WinINF.StartPage.b-b6f45141ad3fc96c3ca18885543f7d5c78e55c072cdc102eeea4ea7e5f15fc60 2013-09-22 12:36:20 ....A 1594835 Virusshare.00101/Trojan.WinINF.StartPage.b-ba4e585ffc2232602bcdc13d8e22954bf5cdf5de8ab830cb67388b3e1849d2c3 2013-09-22 12:50:08 ....A 2136305 Virusshare.00101/Trojan.WinINF.StartPage.b-bab0e5fdeeb45b2209b07e85930dd51aa295f32cd334c47f4304ce7777c3fd4f 2013-09-22 12:35:04 ....A 2629122 Virusshare.00101/Trojan.WinINF.StartPage.b-bb861c9cfef1c05ff3311cff9494f47f3b9c3fe83955c94273d34d869f564e65 2013-09-22 12:23:16 ....A 2629247 Virusshare.00101/Trojan.WinINF.StartPage.b-bcc57808852961c3e18120226942fcf30ca6d06c1f89a68340fb57be67b5497a 2013-09-22 12:24:08 ....A 2629123 Virusshare.00101/Trojan.WinINF.StartPage.b-bdc84d69134de8d28a2be482ed274736e37299e26594fcaf0cced6df0722705a 2013-09-22 12:31:40 ....A 2629134 Virusshare.00101/Trojan.WinINF.StartPage.b-bdcea3b988958632dff3263227c3624193a3a1087f797e327d7546835a6e9f97 2013-09-22 12:29:26 ....A 2629222 Virusshare.00101/Trojan.WinINF.StartPage.b-c650d38c330df23abe3cc4762beda0059ae723154cfce91dd0876476dbb6f90e 2013-09-22 12:18:58 ....A 1594574 Virusshare.00101/Trojan.WinINF.StartPage.b-cb3dfc76e3445a71488b2888c1554fb46d3ebc7596070240cbade1a62e40134e 2013-09-22 11:45:50 ....A 166 Virusshare.00101/Trojan.WinLNK.Agent.be-8f52a5e5b1c45b404664f7c1839a0bb254b330e2f95346791895ed29ce966735 2013-09-22 12:44:36 ....A 1455 Virusshare.00101/Trojan.WinLNK.Runner.bl-2fdde189dd63a666aff2384470e11416ba155c07cce1633b9a76f9db44fb5375 2013-09-22 12:31:24 ....A 1395 Virusshare.00101/Trojan.WinLNK.Runner.bl-534706b05c72d2758b825243b85b86c241dd71e66b63e5629b2ef7b7ada9d0d8 2013-09-22 12:24:46 ....A 1463 Virusshare.00101/Trojan.WinLNK.Runner.bl-76b4fbf39ef67beee65214d5b4808205aacea2a9fe75c526f7e860454fed01fe 2013-09-22 12:31:34 ....A 1361 Virusshare.00101/Trojan.WinLNK.Runner.bl-cd20e4777cde12f22451897d32f0f9a44321b4b9b0f3c881ffc98d9bdd1a430d 2013-09-22 12:47:58 ....A 1642 Virusshare.00101/Trojan.WinLNK.Runner.bl-f019abc31d84a24947a379638b8efbd299d6f7c7a4394c035eb00b494af57228 2013-09-22 12:16:54 ....A 1499 Virusshare.00101/Trojan.WinLNK.Runner.ea-19c39210a1dc995d984bb3da0401e318c991c25adbf28dac041e80affa5d8085 2013-09-22 12:17:56 ....A 1736 Virusshare.00101/Trojan.WinLNK.Runner.ea-902cbdcbda408e705b530baa68c9c7ec77442d02ded3b0e99c9d850672f06e88 2013-09-22 11:53:02 ....A 1726 Virusshare.00101/Trojan.WinLNK.Runner.ea-ce4abec2781090e504b21c353c8f164c671c28146a25b53d2d4bfca0813f396c 2013-09-22 12:46:54 ....A 2097152 Virusshare.00101/Trojan.WinREG.Agent.ak-cf2cd6054d6a9a1779b2ad32426021f074ade0aceff8364605e3e239bbb8c371 2013-09-22 11:37:18 ....A 36503 Virusshare.00101/Trojan.WinREG.StartPage.am-3f3d56a0ca667b51163f2e0770efdb4c799ee29f315d8417a3c59d0cb004d533 2013-09-22 12:00:30 ....A 734994 Virusshare.00101/Trojan.WinREG.StartPage.am-f3c9b621ed2e24441aec23e61a46d92f9949d2b21d2579913f13f6bd40638f3c 2013-09-22 11:40:50 ....A 44822 Virusshare.00101/Trojan.WinREG.StartPage.bk-683a74ee0259fcebde4e409b02ad08670379807be1fdb682ed090f63caf5d0ad 2013-09-22 11:48:34 ....A 26513 Virusshare.00101/Trojan.WinREG.StartPage.bk-74daf1c89dafc6d7f6a85fc45e44fc3777bd7ba4fd5fc61412b78e758aec1e77 2013-09-22 12:24:40 ....A 154727 Virusshare.00101/Trojan.WinREG.StartPage.bk-95b62396e66cb1d71522d2d6900cfb336f707ae54ef8df530c2ef4b10718af19 2013-09-22 12:01:38 ....A 273739 Virusshare.00101/Trojan.WinREG.StartPage.cu-7c6f355b97242a9e7930396f81feedad93addc62abb28a1159146e0c001ff4ca 2013-09-22 11:54:10 ....A 1609046 Virusshare.00101/Trojan.WinREG.StartPage.dj-066d712ae289b5177b26e2ce928c18a9389dc095059765e60cf78040b3ffabc7 2013-09-22 11:41:02 ....A 137740 Virusshare.00101/Trojan.WinREG.StartPage.dj-06a9ccf274073ad784454e5709a0c3c8e836e4fdea3b285f654aa9179bb7c1b2 2013-09-22 11:59:52 ....A 25218 Virusshare.00101/Trojan.WinREG.StartPage.dj-08faa809edba834879db57c53f2685a79aa862078e6d9f7ec7c40bda4b8535b8 2013-09-22 11:57:24 ....A 137447 Virusshare.00101/Trojan.WinREG.StartPage.dj-0934be6aa7eb90d48d8cfa5ab007e7dc4f1ae3fcfb2d1ead1cf127a928f04b2c 2013-09-22 12:02:56 ....A 2153737 Virusshare.00101/Trojan.WinREG.StartPage.dj-0b3b57c0ce40a375e5adb6a4f580143e9e4f8dae36f134edaf54d96d408ea47e 2013-09-22 11:43:06 ....A 1654036 Virusshare.00101/Trojan.WinREG.StartPage.dj-0b7a33016f433a7ba783cd5ecd4e777c41ec1e16df502131caa173a8ee5fd6bd 2013-09-22 12:36:38 ....A 10920 Virusshare.00101/Trojan.WinREG.StartPage.dj-0c3a9505e0a0d7bb18b137fb033dd959ee22b9152f9bcda9a45a0bc8b9ecf6fd 2013-09-22 11:43:32 ....A 25964 Virusshare.00101/Trojan.WinREG.StartPage.dj-0d608eab38bd523a82413cc0c5d245a66b06a0100b9df7ea6343bff29dd4075b 2013-09-22 12:51:18 ....A 1003646 Virusshare.00101/Trojan.WinREG.StartPage.dj-0daac8fc357029d738ee8551c0ae7c2580cb96d28415a16b1d2e28752fbfede8 2013-09-22 12:00:18 ....A 1005707 Virusshare.00101/Trojan.WinREG.StartPage.dj-0f17512c645fa0488e364946143ff91bf717c1cc692f10493220635b914ee548 2013-09-22 11:45:56 ....A 601716 Virusshare.00101/Trojan.WinREG.StartPage.dj-0f56381fb7e0fe44d79861d2e1218f8001ec56f5cfca474bef9b19ad6f1d2739 2013-09-22 12:49:22 ....A 13033 Virusshare.00101/Trojan.WinREG.StartPage.dj-10399191e692c1984e41c4520ff5aabe0aa9beff04ed4ad2297ec252b9ef6902 2013-09-22 12:42:28 ....A 110731 Virusshare.00101/Trojan.WinREG.StartPage.dj-119c40a348e72b5b80800be4ded844d13e5e84b2a0e2e6bb25f5c7489734e5b7 2013-09-22 11:40:46 ....A 589458 Virusshare.00101/Trojan.WinREG.StartPage.dj-12ab0d1caa68ac6ac689d8e1d8de13a56e7622fb5860f462776ec5b366677d3c 2013-09-22 12:36:00 ....A 12504 Virusshare.00101/Trojan.WinREG.StartPage.dj-12e01b10ebcd0ca80fc2f99b182d55b1acd0865a4dd554a7c035370a2e2a80c6 2013-09-22 12:47:52 ....A 135324 Virusshare.00101/Trojan.WinREG.StartPage.dj-1b944337fedbe40ead86853a94aaaf03dc805eedc277767708bba2330a44953c 2013-09-22 11:39:44 ....A 674364 Virusshare.00101/Trojan.WinREG.StartPage.dj-1d17d3a66303ad2773f548eb4265b0edf3ecb5a4c7996bd675fbb954fa179401 2013-09-22 12:07:06 ....A 662211 Virusshare.00101/Trojan.WinREG.StartPage.dj-1d514692a7a0cd0113536d3c743b6aa8f100c338b5b03391d440eb428a30656f 2013-09-22 12:03:58 ....A 681977 Virusshare.00101/Trojan.WinREG.StartPage.dj-20c3bcb8f30f79287f56a0b4748d51162b17af29ed83c285d5dd52263532e364 2013-09-22 11:39:06 ....A 139539 Virusshare.00101/Trojan.WinREG.StartPage.dj-2219302731afd1328b50c27cb406344da1eca213536bb67ab2e9ebdef99c2dab 2013-09-22 11:54:32 ....A 204815 Virusshare.00101/Trojan.WinREG.StartPage.dj-22594c7bb456e4523d274bd1f2c01e161a09f0ba96c6e7987130909c4583a961 2013-09-22 11:48:46 ....A 1323164 Virusshare.00101/Trojan.WinREG.StartPage.dj-22b41e7d2d865732b3d8468a5620d1c07689b665146b96e084f4bb867e388a9a 2013-09-22 12:02:26 ....A 774741 Virusshare.00101/Trojan.WinREG.StartPage.dj-23008e945568cc383af664bcfad6bb0dc43e74fec37f64e33dcc7687a55208c1 2013-09-22 11:38:36 ....A 12796 Virusshare.00101/Trojan.WinREG.StartPage.dj-238457fb3c3cb2942adf89b6bd6ec7d943949108ea55145088b839197cb9d7e4 2013-09-22 12:35:06 ....A 69518 Virusshare.00101/Trojan.WinREG.StartPage.dj-2c63631cb3bac99537f89827193b2bb4d5125779ffd3f756acabc9fc401ee34a 2013-09-22 11:43:22 ....A 98110 Virusshare.00101/Trojan.WinREG.StartPage.dj-2f8ca154b121ba19433d06e15edd92e9f69bce463688c47c9e73e2b0631b327b 2013-09-22 12:45:06 ....A 137416 Virusshare.00101/Trojan.WinREG.StartPage.dj-2ff5cc65f35e64a496ab722a519dcd84ccdbd7983674c61cbf35fcbf43353cf2 2013-09-22 11:42:04 ....A 477983 Virusshare.00101/Trojan.WinREG.StartPage.dj-32274044e081ace7f09edf6802c8f3edd7507f4dd6186fc41524b236e4440f23 2013-09-22 12:04:18 ....A 2162897 Virusshare.00101/Trojan.WinREG.StartPage.dj-3455a1798bd3b64f48acd71cc0ba24f7dffe106d8ace2691d700926d4fc80db5 2013-09-22 11:43:44 ....A 1747666 Virusshare.00101/Trojan.WinREG.StartPage.dj-35d7d778cd2bb11ad42bac8539706606ef562214f96c8ae90d36aba49657e7c3 2013-09-22 12:45:04 ....A 15380 Virusshare.00101/Trojan.WinREG.StartPage.dj-3e0cb07b276e3527aba5cab416c4adb59d017711f68713de66249eab361133f1 2013-09-22 11:40:36 ....A 1127547 Virusshare.00101/Trojan.WinREG.StartPage.dj-3f673a7367c24e18fc33aabd0124a08900f09cb54a8926fadcf0ad74978f6889 2013-09-22 11:55:06 ....A 17004 Virusshare.00101/Trojan.WinREG.StartPage.dj-3ffb26fff5614fbfa3ec7cd6a675154019e58070966a43268fe27ad00f61e89b 2013-09-22 12:35:44 ....A 665281 Virusshare.00101/Trojan.WinREG.StartPage.dj-40e286175f7b9f8daa70e814b34b2ad6db35baa8a712ecd8078891a3fafe0e76 2013-09-22 12:08:22 ....A 23485 Virusshare.00101/Trojan.WinREG.StartPage.dj-41dfa47ee3b9de2e2c5a35b229a1f8fe87416774c310bf5e4748ad8bfae33f7c 2013-09-22 12:48:52 ....A 1711756 Virusshare.00101/Trojan.WinREG.StartPage.dj-4321b88ae3eeff04deffdfabf8d63630d22f9d11b383d7fd3707785c83928cbb 2013-09-22 11:59:08 ....A 135192 Virusshare.00101/Trojan.WinREG.StartPage.dj-44d9e17c8878507caef54439bb9dcd5d88206301825996af954423475cb74bbd 2013-09-22 11:56:46 ....A 480806 Virusshare.00101/Trojan.WinREG.StartPage.dj-45d1e658383328b0ceb246c835323026f1315eaa2317efbb1eb500f31fd81cf2 2013-09-22 12:41:28 ....A 203188 Virusshare.00101/Trojan.WinREG.StartPage.dj-4acde0182d5635ebdc8d1791a62c354b1d4407765b9ec9408e2132a355af0b4a 2013-09-22 12:37:50 ....A 918144 Virusshare.00101/Trojan.WinREG.StartPage.dj-4ae652ab60f0bc67f5528b9c14d65afb39114ee79b7c4514bf8517dd251f0301 2013-09-22 11:44:26 ....A 19677 Virusshare.00101/Trojan.WinREG.StartPage.dj-4ba2f41fd9b9d7cd0fa02cfb69497fc2f7120a17c2a4f6b2c192d2bfe8164114 2013-09-22 12:01:54 ....A 2061685 Virusshare.00101/Trojan.WinREG.StartPage.dj-4c661e52f3dec3e931ecf9c9ff2058c5a38d55714d456a914a7064cb26417659 2013-09-22 12:33:20 ....A 202025 Virusshare.00101/Trojan.WinREG.StartPage.dj-4d54ffa725565b94b4b7e396ae751d5a95187deeafc748099df1111fb5f72610 2013-09-22 11:46:58 ....A 2345973 Virusshare.00101/Trojan.WinREG.StartPage.dj-5074b0ed9c6acd2669a9076dfe533fdecabd8af4afa5e1a0ec7b43d6ea80347b 2013-09-22 12:10:44 ....A 3058105 Virusshare.00101/Trojan.WinREG.StartPage.dj-53f16c79748ac682c82831161699779d4bde59ce740d8186530f28f902709cba 2013-09-22 12:46:10 ....A 29101 Virusshare.00101/Trojan.WinREG.StartPage.dj-559f1506212fd312c74f0cddab8b425131c86f1937f7ad3a51e2559f70ae2ad0 2013-09-22 12:44:50 ....A 26325 Virusshare.00101/Trojan.WinREG.StartPage.dj-5736f2bf8bf535274bbd0688b1c6b24edae6a637e40441419bd9e3f59e016b7f 2013-09-22 12:18:08 ....A 1085937 Virusshare.00101/Trojan.WinREG.StartPage.dj-5771c69f9de6de1ac12d5f4b54eccc8964d2d195c61a2ffbeea4e7e2e3c6d2f5 2013-09-22 11:37:48 ....A 1699199 Virusshare.00101/Trojan.WinREG.StartPage.dj-58301e7f6daa26678ff5156d640ebf21aaadffa649068d7d3fc819d0a678e21c 2013-09-22 12:40:22 ....A 1074878 Virusshare.00101/Trojan.WinREG.StartPage.dj-58961c5f79ef88c107bfc2a3aa03f201b7fd0b291a96f8e8a1b3da2b4b084b71 2013-09-22 11:35:36 ....A 619371 Virusshare.00101/Trojan.WinREG.StartPage.dj-5899a0131834f7ff9f30c19cdaa1463883b13f480be86cead77b61bbed042b42 2013-09-22 12:14:44 ....A 1173672 Virusshare.00101/Trojan.WinREG.StartPage.dj-5946d2e366fc314a6a60b72e644957ef59c1346209fd2ef717be793c246ea3ff 2013-09-22 12:04:50 ....A 137602 Virusshare.00101/Trojan.WinREG.StartPage.dj-59c489df542df8d38d850a34ddbf925787e45715c928ec0960623cdf81f7b967 2013-09-22 12:01:34 ....A 14145 Virusshare.00101/Trojan.WinREG.StartPage.dj-5a17b077f38850b2f1d30fe623f148ad11cd684e6094929cd85c0d4f5fd7e27e 2013-09-22 12:35:04 ....A 12697 Virusshare.00101/Trojan.WinREG.StartPage.dj-5a3e0de42116f8cf240a89357105cb08ed245873ecbdbaef595baadbce0eacd3 2013-09-22 11:43:34 ....A 77934 Virusshare.00101/Trojan.WinREG.StartPage.dj-5a913e98b57bd9b3563db2e13b8b5b3914b70162aee11eaefe2f7c2c32bef128 2013-09-22 11:58:38 ....A 132102 Virusshare.00101/Trojan.WinREG.StartPage.dj-5ae7752f64ed71a0aa915a8be7d9fc2a0c49bc3208fb57433c1dfc0cd1b0fe0e 2013-09-22 11:36:08 ....A 2360409 Virusshare.00101/Trojan.WinREG.StartPage.dj-5bdb02b7146655dc805c453f1061e9a6bd5ce8f8eb1446610d11ab42985b58f8 2013-09-22 12:03:34 ....A 135342 Virusshare.00101/Trojan.WinREG.StartPage.dj-5c83f4c417ac7dc2d698af3f2f30fd77ed370a7a48ac333ab6728b52ec8c3649 2013-09-22 12:07:44 ....A 27779 Virusshare.00101/Trojan.WinREG.StartPage.dj-5d7473464a9df02462879be5e2a012a71f76f8565729a72581a0627f6f05c263 2013-09-22 11:54:44 ....A 1875952 Virusshare.00101/Trojan.WinREG.StartPage.dj-5f03e231fdf694b481daa31e55fa97627c93ca1fc810a2e105bfa755a6f0630c 2013-09-22 12:39:34 ....A 1626524 Virusshare.00101/Trojan.WinREG.StartPage.dj-5fe800cb7484991058a31fd11ef72d6e031acb0c82bb893302c8132ce1832b22 2013-09-22 12:08:40 ....A 13903 Virusshare.00101/Trojan.WinREG.StartPage.dj-60a77fb73b7216bbb4d72993a77ff51b549d4a5f35296184760d31e163a689fb 2013-09-22 11:35:30 ....A 1089271 Virusshare.00101/Trojan.WinREG.StartPage.dj-60b03c1169c6044f6255e0b34097ced06c88587246dd8dfd74fb75a09fbce153 2013-09-22 11:45:08 ....A 1536701 Virusshare.00101/Trojan.WinREG.StartPage.dj-60f88d6e746f4f256d61581b4dce8ba5b04261e9b5010d9a3a4b428f113c2c25 2013-09-22 11:59:06 ....A 1225048 Virusshare.00101/Trojan.WinREG.StartPage.dj-6116f61610418408cdc27e968b9d21a9cc3c810ebdda9703934a24b5d7424684 2013-09-22 12:25:48 ....A 1649338 Virusshare.00101/Trojan.WinREG.StartPage.dj-614fa0c90244df0c117a688ce439045f383abccd8ef23237f1b9f172ca0cbfc7 2013-09-22 11:44:26 ....A 137583 Virusshare.00101/Trojan.WinREG.StartPage.dj-639cf2f080a1bbf12ec8c3148797bb6a242ae1a95aa657d425ac4f863b90e9ba 2013-09-22 12:02:04 ....A 819057 Virusshare.00101/Trojan.WinREG.StartPage.dj-6619b5602b92c8128dd32038b8d1e96a4b93a271f9c54f2ded2143f3657c6538 2013-09-22 12:25:14 ....A 485519 Virusshare.00101/Trojan.WinREG.StartPage.dj-678cb36b137c701ba2a76769b6d1ce878073d56db4da25d8440da6449e62bca4 2013-09-22 11:54:20 ....A 207552 Virusshare.00101/Trojan.WinREG.StartPage.dj-6a418fe50d722755957d5a0bdf2705c7b6f4dd37cb16d8b51068339689d2abdb 2013-09-22 12:16:48 ....A 57253 Virusshare.00101/Trojan.WinREG.StartPage.dj-6b15789818ee0f3c80ed8a90dec630b9e4c8451408da56bef5c726ef6342a1db 2013-09-22 11:51:20 ....A 2029713 Virusshare.00101/Trojan.WinREG.StartPage.dj-6edbc7f4ac4ad44b40962f379081b431aa49978229ef5df98e0af414f335fe24 2013-09-22 11:53:58 ....A 1321404 Virusshare.00101/Trojan.WinREG.StartPage.dj-6f1446dc306bf94d0e7dcb0e33bd834cee2319eafae598bd8cf1f3668cec9ee9 2013-09-22 11:57:04 ....A 1285323 Virusshare.00101/Trojan.WinREG.StartPage.dj-6f5d891cf7b30d4d4deae94054ec5e4d02133e29029aa23d5bf87bc21d7e6a75 2013-09-22 11:50:50 ....A 1938090 Virusshare.00101/Trojan.WinREG.StartPage.dj-6fbc3a0eacace6c9bf20a3e06be3f0d3a1e0753478dd7ff62ebd358ae3fabdb1 2013-09-22 11:57:48 ....A 664702 Virusshare.00101/Trojan.WinREG.StartPage.dj-6fcd54c49fdf845098ac0f29a638f031fe9752439b097d688c6eba7af44a4e37 2013-09-22 12:37:06 ....A 474360 Virusshare.00101/Trojan.WinREG.StartPage.dj-715249b50cdeb834bbac1ec55a07cfb8ae098de56acd561e7b3ce4499aa34e95 2013-09-22 11:36:20 ....A 25905 Virusshare.00101/Trojan.WinREG.StartPage.dj-7245040313b25d907628b635048995e70e88a423700539248da510cfe69f1a56 2013-09-22 11:54:00 ....A 6164 Virusshare.00101/Trojan.WinREG.StartPage.dj-725808a48664183df1caf5b0ac388574729d72e7c357cd88c48a8373ee557a54 2013-09-22 11:51:28 ....A 13042 Virusshare.00101/Trojan.WinREG.StartPage.dj-75d823af4481c098c420f52b54588d7157f21c511f32f90c42a98996a145a0f3 2013-09-22 12:41:58 ....A 1261819 Virusshare.00101/Trojan.WinREG.StartPage.dj-791f5bfbeacb17bdb958a666b853fdbf7f671b94999a662737fc857de6343495 2013-09-22 12:26:02 ....A 2561589 Virusshare.00101/Trojan.WinREG.StartPage.dj-7d6929f19416b4407a784e0793bac13990ec06d938564d131291795b9081b3d6 2013-09-22 11:36:06 ....A 2385403 Virusshare.00101/Trojan.WinREG.StartPage.dj-7d9fba569c818cfb9c0c89c27caa3e7a15802835afcf7f1c4b1a108c229446e0 2013-09-22 12:23:14 ....A 133203 Virusshare.00101/Trojan.WinREG.StartPage.dj-8245991e4ece2fc9383dda7b16c6ad8f1f99237dac4475492f6ee3ac46d4d078 2013-09-22 11:58:20 ....A 1883967 Virusshare.00101/Trojan.WinREG.StartPage.dj-84d956a79246d6a80ab8ca11d6ebe9182cefff666fd0627d90ce5e97358d261e 2013-09-22 11:56:38 ....A 1364431 Virusshare.00101/Trojan.WinREG.StartPage.dj-87bf180c9f0afd0194a8c2c853a121699653978112727135ff541da9123e8ac5 2013-09-22 11:48:08 ....A 528344 Virusshare.00101/Trojan.WinREG.StartPage.dj-896f3d033c01d0572534abd3d109f1e047e7e406137bac2eb048f98f53c420f6 2013-09-22 11:37:56 ....A 1007072 Virusshare.00101/Trojan.WinREG.StartPage.dj-89ae2675a39194ad9fb5f6eb61ed2ccea2ab3227b362f39428d177b609772624 2013-09-22 11:41:26 ....A 855368 Virusshare.00101/Trojan.WinREG.StartPage.dj-89c2cb0f13e007d03bb678ba8b21fabd714853c8fbcda77e64f0a7cccbc561c2 2013-09-22 12:33:34 ....A 1256730 Virusshare.00101/Trojan.WinREG.StartPage.dj-89eeab746524bb732f73913345586bf9558ce21c92131c056db391d6076b379a 2013-09-22 11:41:56 ....A 529944 Virusshare.00101/Trojan.WinREG.StartPage.dj-8a3f1f7e43040cc3739cf9147c006e767d61626ae8c0b4d732e3ca4a42726143 2013-09-22 12:47:48 ....A 148480 Virusshare.00101/Trojan.WinREG.StartPage.dj-8b40b013ba5292b8f45e7758f785cb4124aa4e3455f293940876f6e09230b7c8 2013-09-22 12:34:48 ....A 138 Virusshare.00101/Trojan.WinREG.StartPage.dj-8cce3daeef7de03eb62a571e72207d7eea21531837097c62d974fb386428a28f 2013-09-22 12:08:58 ....A 10724 Virusshare.00101/Trojan.WinREG.StartPage.dj-8dc041453ee351955e8db82060617908a93e27320be41124fe76bd673dfcf11c 2013-09-22 12:35:42 ....A 402228 Virusshare.00101/Trojan.WinREG.StartPage.dj-8e8c8ae902bc6115151eeffb73952f54387dda10a3d60121829879f2a13d1938 2013-09-22 11:38:32 ....A 15069 Virusshare.00101/Trojan.WinREG.StartPage.dj-8fef1af9318b949885de946fc8bdc8e06fa5ecedfd8cd809909822128569c84e 2013-09-22 11:53:20 ....A 1199645 Virusshare.00101/Trojan.WinREG.StartPage.dj-906eac9a24b30bb6e2d522954a21ce1d479cff5f3c183751b54e780129a443d3 2013-09-22 12:00:12 ....A 2749010 Virusshare.00101/Trojan.WinREG.StartPage.dj-91a64a67e4ca2d0dd9923b4ac47467485b0985313969e3ff24b55bbcafb1381f 2013-09-22 12:32:06 ....A 411977 Virusshare.00101/Trojan.WinREG.StartPage.dj-9596bf75487b71aa1f8b0f30ab8bc2d6acee1d70d5f714edeabe092e03e9b6b2 2013-09-22 12:40:46 ....A 416335 Virusshare.00101/Trojan.WinREG.StartPage.dj-99a249c29f4fc62b1ac61443b0a000dda764aff58310587771d7055601471cf5 2013-09-22 11:43:34 ....A 1045199 Virusshare.00101/Trojan.WinREG.StartPage.dj-99c7b9ca09110fe369b93a7f13d55b6fda59a7d15f06243bdf1671851158bb1d 2013-09-22 12:02:24 ....A 705714 Virusshare.00101/Trojan.WinREG.StartPage.dj-9c52771efae78000130e2f97c448f9d5c4e0f1e49d61825a931c8443d3a73f33 2013-09-22 12:21:22 ....A 2950520 Virusshare.00101/Trojan.WinREG.StartPage.dj-9c5a9d40e9be58c70dcf0f316433bebc747553c57c71fbc640a70b9b321a3c0a 2013-09-22 12:31:48 ....A 465720 Virusshare.00101/Trojan.WinREG.StartPage.dj-9f5cba90151af14b76332a2607a083439620ccf40805ec462f8f65b51d789875 2013-09-22 12:34:00 ....A 1149081 Virusshare.00101/Trojan.WinREG.StartPage.dj-a24c0122974c57182fddd641dbb9428f8f1736112e330a79e55fbf0c64878161 2013-09-22 11:53:14 ....A 678583 Virusshare.00101/Trojan.WinREG.StartPage.dj-a3ed649c24bd838752f90ea338e4aa3e4246cd7cc05e6c10bd19f2828475820a 2013-09-22 12:09:34 ....A 7140 Virusshare.00101/Trojan.WinREG.StartPage.dj-a75d489ab336569eae8649e81a77616793f347503e22aba504d04ba4ed3a1d01 2013-09-22 12:10:42 ....A 2287153 Virusshare.00101/Trojan.WinREG.StartPage.dj-aa9b0391442c3bb7c9f43ea320ed5644f0ba6b85c9f46987adc3f6c74a02f31f 2013-09-22 11:54:58 ....A 1945753 Virusshare.00101/Trojan.WinREG.StartPage.dj-babfdc5f22205105a185f6d4560f07e84bca5942db6f3f147d8e2ac420f352d2 2013-09-22 12:52:20 ....A 2463736 Virusshare.00101/Trojan.WinREG.StartPage.dj-c24f205d09111c5a769d50899cf821310e7435dc6c6c1319f66c9f015465b6bd 2013-09-22 11:47:06 ....A 1837067 Virusshare.00101/Trojan.WinREG.StartPage.dj-c4b77849363b550cff092f53323056c9a07e13327d3b5b3829454597f2ba0da6 2013-09-22 11:43:24 ....A 2060426 Virusshare.00101/Trojan.WinREG.StartPage.dj-c504405d791cc6bf9222add745276062e7b6a29040403c84d5a576577f3d95ee 2013-09-22 11:43:54 ....A 135357 Virusshare.00101/Trojan.WinREG.StartPage.dj-c9fb7791878e107e24c43be2f494f10b496e5b4324eeb8c0b4f0f4aee251dfd2 2013-09-22 12:19:50 ....A 711385 Virusshare.00101/Trojan.WinREG.StartPage.dj-cdfcac4fc91d3e8f62de92a37c7f6dbed9753eb48ca4763ccb6c36f06d1c51cb 2013-09-22 12:41:48 ....A 151307 Virusshare.00101/Trojan.WinREG.StartPage.dj-d1680cd432003c530bb92397cfc427cc24606cde6effbddabf94f2774490e5b4 2013-09-22 12:02:36 ....A 1856429 Virusshare.00101/Trojan.WinREG.StartPage.dj-d2f80dc9eda0f7ce02d9201d3d646d74a4a2d830ed5ada8c3b2d57ca1a767c8a 2013-09-22 11:57:26 ....A 135203 Virusshare.00101/Trojan.WinREG.StartPage.dj-d66572ae5ef00a3b7756280d5082b1c4254c5c180606c9dca2190ecb25d60485 2013-09-22 12:05:30 ....A 2304554 Virusshare.00101/Trojan.WinREG.StartPage.dj-dd989935bf2f938ba51e4829468a3a09266d017dcd185d203862937e510fec3b 2013-09-22 12:04:04 ....A 440370 Virusshare.00101/Trojan.WinREG.StartPage.dj-dedacf35bedf5cf4f9cfb89582077868e35959e6c00fa9704a2d66d361e83d2b 2013-09-22 12:36:50 ....A 137366 Virusshare.00101/Trojan.WinREG.StartPage.dj-e0b01ff869b22e5cbbb9637ce0bcd8013580ef77420a0af19db1acbf1a505c9a 2013-09-22 11:41:46 ....A 363894 Virusshare.00101/Trojan.WinREG.StartPage.dj-e1cd5d22becd7eebd613956c21cee58bec19fc49167b374421f8cba4c6b9c222 2013-09-22 11:40:44 ....A 459591 Virusshare.00101/Trojan.WinREG.StartPage.dj-e4228e15a94fb97bd3244829a58fac786aeebe81f25f9ebafaf35cd0bd486e68 2013-09-22 11:40:58 ....A 1727091 Virusshare.00101/Trojan.WinREG.StartPage.dj-e6a2fd055283fa6a53d1f616b746516598f405d302f5e16460ba0e2e959133b5 2013-09-22 12:39:16 ....A 135396 Virusshare.00101/Trojan.WinREG.StartPage.dj-e968cc1163d68134a4862c48ef534dabfc9bf033a6cc4a5025861826e0911314 2013-09-22 12:32:30 ....A 781162 Virusshare.00101/Trojan.WinREG.StartPage.dj-ee4728980bf4bbd2a672ac003b20726b687a3d26406867882c6f61e0829057ae 2013-09-22 11:42:32 ....A 3510117 Virusshare.00101/Trojan.WinREG.StartPage.dj-f07312161389853de4eddfe0a19410606565c124d59944762d8bd514f36c3280 2013-09-22 12:13:40 ....A 859800 Virusshare.00101/Trojan.WinREG.StartPage.dj-f2a571f2b50c6b0e3ceb47d21a63f279373d4efbcabbb4194c6fe9723a1c7c21 2013-09-22 12:02:42 ....A 457196 Virusshare.00101/Trojan.WinREG.StartPage.dj-f3af6859c322d32bda3ebbe91056cacf762d9ea5be26d92543adf6d56074393f 2013-09-22 11:46:20 ....A 137455 Virusshare.00101/Trojan.WinREG.StartPage.dj-f6706b07f592a161c121d90bc479174839b95db80635517c6090366744852bef 2013-09-22 12:06:54 ....A 488244 Virusshare.00101/Trojan.WinREG.StartPage.dj-f6d488ec008e5dc863b79cae15a0fcc7f016fde75294d9be067f25723a0eb0e8 2013-09-22 12:46:20 ....A 247855 Virusshare.00101/Trojan.WinREG.StartPage.dx-0d6bc095f85f09009e2b780225ce90b227292d46277f1c0a7ef532e12cda75f7 2013-09-22 12:35:54 ....A 619946 Virusshare.00101/Trojan.WinREG.StartPage.dx-108c28ac4dea6667680554224c6ef9911ce4b993c0366ce7965c0160aab00591 2013-09-22 11:47:02 ....A 400410 Virusshare.00101/Trojan.WinREG.StartPage.dx-3f7106e1b09ae43a70b60e0eef0b09c331e623c5a32dc47bb4cd7a4ecc5ae82c 2013-09-22 12:44:58 ....A 2463966 Virusshare.00101/Trojan.WinREG.StartPage.dx-47a96a9e40c645673724a0af2ce0e89f3856f5e496a8e3a0097e40dca27c6144 2013-09-22 11:49:58 ....A 940565 Virusshare.00101/Trojan.WinREG.StartPage.dx-6047be62b9aa987c42bdd71a81ba891373c8b707b6ce32d6e1590fbddb79e587 2013-09-22 12:33:30 ....A 737616 Virusshare.00101/Trojan.WinREG.StartPage.dx-8d29f95b3868db5ff9d2ee8658f7a87e8651bebb8d1f39385b42e45936e9e397 2013-09-22 12:41:00 ....A 241164 Virusshare.00101/Trojan.WinREG.StartPage.dy-0451a16cd5bb259e97ca37d5969f7d1ca8d8dd39fffc5f489cbb7ff3f718b1a4 2013-09-22 12:51:02 ....A 1516199 Virusshare.00101/Trojan.WinREG.StartPage.dy-419c137bb539d1b8b02d89732529245f255a27d072171b4f6c84c91dd1b80799 2013-09-22 12:47:44 ....A 561145 Virusshare.00101/Trojan.WinREG.StartPage.dy-86a2a000c6648f525cba218ffef65690ba9634d145555ae1b839f675d4835711 2013-09-22 11:49:12 ....A 753280 Virusshare.00101/Trojan.WinREG.StartPage.dy-8a7f39a37202a533d3ecb8ea8bb300102b39b4ef2c6f08196bedc0307370f7a4 2013-09-22 11:44:14 ....A 2232084 Virusshare.00101/Trojan.WinREG.StartPage.dy-9faf71101664439a3f3d403b97968b007a6c2f651f283f7aaa7cb37fc0912075 2013-09-22 12:48:38 ....A 1897539 Virusshare.00101/Trojan.WinREG.StartPage.dy-bbff11ac586361a6577c8b196b889992c03001ccf58d09f0c9ff81a6e5889bd0 2013-09-22 11:59:48 ....A 437756 Virusshare.00101/Trojan.WinREG.StartPage.dy-daccfd69dec045bd949423379af50c0220714ae495140904bd68dc9181989cdb 2013-09-22 11:59:34 ....A 136598 Virusshare.00101/Trojan.WinREG.StartPage.dy-f5cc3a39bffc44c84af56bd35cf813bec09241193ccad797fd3f96f50b366e60 2013-09-22 11:50:16 ....A 1216316 Virusshare.00101/Trojan.WinREG.StartPage.eb-232ee53c1b6b593a2fb8ad26ebe5f2a4b537e6dd3affa9ee5864882f5cf60c8a 2013-09-22 11:40:08 ....A 2083868 Virusshare.00101/Trojan.WinREG.StartPage.eb-332128b405e6d7db5675d6ca0efeb3fddf4ff3c0ddfa59143770ba3dffd073d5 2013-09-22 11:36:22 ....A 973992 Virusshare.00101/Trojan.WinREG.StartPage.eb-346c349a0499e50f28b75259e44dbb84dcb356a28458ac8f982bacd954efadbe 2013-09-22 12:03:28 ....A 656292 Virusshare.00101/Trojan.WinREG.StartPage.eb-3fc67b68085abd4273ec0b7bcaf96cc2515e51680f77e8be7dbac5d3bacfc3a4 2013-09-22 11:58:12 ....A 1315156 Virusshare.00101/Trojan.WinREG.StartPage.eb-63a10ecf415faaa035210b0d055ea8777c9a67f8747ef05034a61f714576f151 2013-09-22 12:28:08 ....A 351764 Virusshare.00101/Trojan.WinREG.StartPage.eb-80218181864efbe853dc40ea99a707e63feafd7760cf903c4dd19a23f672bf5d 2013-09-22 12:09:00 ....A 1190900 Virusshare.00101/Trojan.WinREG.StartPage.eb-c427b34cc7d1822c726504df29823185c8e9b92bd32469cf76ce2931f352b757 2013-09-22 12:05:38 ....A 1949684 Virusshare.00101/Trojan.WinREG.StartPage.eb-d09ff97c6936e129c1fa055a028fcc045fc8e5cbf9eac1498d6d94d4bf50c5d5 2013-09-22 11:39:10 ....A 151424 Virusshare.00101/UDS-Backdoor.Win32.Androm-6430d7c70d106af7d981fb7b5c88f71f76e1b6084bfa9c0b09ffabdb1beefb23 2013-09-22 12:35:16 ....A 191006 Virusshare.00101/UDS-Backdoor.Win32.Generic-1db6c239b0be0a59e5a2567b7954722e969f1a5a57352986c4d45da4e1a1952e 2013-09-22 12:19:22 ....A 602528 Virusshare.00101/UDS-Backdoor.Win32.Generic-4e2ee3d573397af0d495165ea95ba0e3ae063760e2d4e53cc6efbdfc40c8cfe0 2013-09-22 12:11:46 ....A 174997 Virusshare.00101/UDS-Backdoor.Win32.Generic-9bb55aacd3aba61b6a1dbc1ecadd477edd8651dfbe4b6291d44729725dd73dcf 2013-09-22 12:34:24 ....A 199548 Virusshare.00101/UDS-Backdoor.Win32.Generic-a65b9088af7d455214948bbaa81cd79c7b1177a9e01918da94c444959ae1e689 2013-09-22 12:28:14 ....A 213719 Virusshare.00101/UDS-Backdoor.Win32.Generic-ba0e1da6351638266f74a9914740d371f0fabfc4f5e5a09037c887802e6cea7d 2013-09-22 12:31:50 ....A 532480 Virusshare.00101/UDS-Backdoor.Win32.Generic-eb94bd18ba2ea91213990723e1a7920b1952acc23f0f616a7c86c90d79146c94 2013-09-22 11:45:46 ....A 2885113 Virusshare.00101/UDS-Backdoor.Win32.Hupigon.gen-8a0147c4cc7821d1ec5a175736c0c3526c37b74b2472591e9eac4699a32a2009 2013-09-22 12:25:16 ....A 731741 Virusshare.00101/UDS-Backdoor.Win32.Reload.m-8730fd38e6684f88f45c1fe0e04c13dafc4c77dcda52211ae1c91b78a32e43c8 2013-09-22 12:00:48 ....A 234496 Virusshare.00101/UDS-Backdoor.Win32.ZAccess-152dd651682e67fd3099615de779a06bf8fbdbb32fe7dfee97361e0bf6e14dc5 2013-09-22 11:51:34 ....A 181760 Virusshare.00101/UDS-Backdoor.Win32.ZAccess-6d272155b3cd806615cbc5c911689e86dd7c12a70d9d7b350bcaeee32ed4914f 2013-09-22 11:41:12 ....A 181760 Virusshare.00101/UDS-Backdoor.Win32.ZAccess-aa677e44da879e195b2950cc75534e8b0c7244d9de3b0d359160ce7bc6299997 2013-09-22 11:54:38 ....A 236032 Virusshare.00101/UDS-Backdoor.Win32.ZAccess-c1ba59bb2b1659104d2eb11510b0871f5fa5dca04ed7e63d5e8a077f4be205b2 2013-09-22 12:38:18 ....A 376271 Virusshare.00101/UDS-DangerousObject.Multi.Generic-001e24f6699de1aa37336834a7956fad25477fc1b3b5db1b313fe419aa0716f2 2013-09-22 11:51:50 ....A 2440716 Virusshare.00101/UDS-DangerousObject.Multi.Generic-00255c31452c07c1ef0c7efbc2b3d4600b45b26d39b10b064d529e32437e9b54 2013-09-22 12:51:06 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-005c2a5c2d1e9f33afa666dd5896a635e0ca2baf104ded52e6b8cd9fa6086459 2013-09-22 12:18:42 ....A 209670 Virusshare.00101/UDS-DangerousObject.Multi.Generic-008f84032216061091140f7bc615348d0ac7a3f3c5da8c85222b5bc5b82287b3 2013-09-22 12:41:02 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0096c4dcdbaa54d41bf926f66db0aff59271d073fd7fafdfc3af825b61ac4716 2013-09-22 12:15:18 ....A 299168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-00ef89096d80506d08ea52ef3c996caf9e2e8a9aad764f57a3c1497e366e6ddc 2013-09-22 12:39:32 ....A 159768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0109e96d9e28a20aa521021667d13690b233ededf4cd9bf6f2de68eef1dd2078 2013-09-22 12:41:52 ....A 1933440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0113fdb7208f878b784f4dc0244e075f5498e35499d98e8cf5145089d66049a2 2013-09-22 12:21:10 ....A 433422 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0139fdb54bf283c49ece5819d87de350d5ad583b30382505dea836f93681e2f6 2013-09-22 12:41:04 ....A 1329737 Virusshare.00101/UDS-DangerousObject.Multi.Generic-013f81ebc6e3112c074a19925d17c6edcd00d755e66a4f5dacb13ff1606a335f 2013-09-22 12:26:12 ....A 380674 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0157b1ba3f649242abe98dd34af8333a90748c088b12d922e0b288e9f40623e4 2013-09-22 12:38:20 ....A 2414128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0160f77ba097924a9dd8a9f0af740b7ded9d82fb71e5bde56b09d15cd01daa4b 2013-09-22 12:40:40 ....A 754336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0197dd25d910b91eaf2641204be1e8d47d55ab812dafb4c9c46162fe0b8713d9 2013-09-22 12:38:28 ....A 48327 Virusshare.00101/UDS-DangerousObject.Multi.Generic-01b3a985436688064f9bacc6cb2d90a0cfb62ad8ff2090e9e42378ec588125ab 2013-09-22 12:32:20 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-01f302a228c6b7c98ccf04f4dc9a0c57d72094892795d828af08785a5584d9dd 2013-09-22 12:24:38 ....A 123517 Virusshare.00101/UDS-DangerousObject.Multi.Generic-01f540904e4d28956b82fd633b9c485aac54188d34bc0afb933926fb34645639 2013-09-22 11:56:58 ....A 511289 Virusshare.00101/UDS-DangerousObject.Multi.Generic-020be77f961966fba07df9d669c527997e3fa547f142967cd37c9280b5eeb9a4 2013-09-22 12:26:40 ....A 2045952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0271283f7591bcc1393071d6cdf1e06676384568abe546225093daa7cb52beb9 2013-09-22 12:42:16 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-029c4e1456d6a0bce740c626f293572c65886ba8b40a4fc6ca5892e3bcf4a825 2013-09-22 12:25:30 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-02fca0599205bf4682bf72619f3f4a6f8458366bf274081098087b3bae75c530 2013-09-22 12:50:46 ....A 107042 Virusshare.00101/UDS-DangerousObject.Multi.Generic-032b79f2a8f0fef463e49fb6d9d7dadaef28bf991b4f7af5b5dfcb35e63e5b49 2013-09-22 12:16:14 ....A 290991 Virusshare.00101/UDS-DangerousObject.Multi.Generic-03522448396e2d58dd64c8e5e485227b751631612065c11ce97188aeb2499a61 2013-09-22 12:44:28 ....A 413016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-03957ffa7f166a78a0743df572e871fda35bc25b9d0287c66860f3df2b7eda7a 2013-09-22 12:41:10 ....A 716811 Virusshare.00101/UDS-DangerousObject.Multi.Generic-03b7cad8888489fabac448ea7d04e75c352c21b3035a614939463c7000b74afe 2013-09-22 12:17:10 ....A 893233 Virusshare.00101/UDS-DangerousObject.Multi.Generic-03be3f3a1cfc4df94d889eedda4eb55afd1a86b9e7132bad71f3f243f501391b 2013-09-22 12:30:46 ....A 484864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-03f3fba68a81977293b4f7097e3a2f33371731d17cd081c315d54ae3eb4c66c3 2013-09-22 12:19:08 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-04402d97684f657eeed55f7d49c7947fc38e979f6f56ae5096f0bc623c89655a 2013-09-22 12:22:30 ....A 347138 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0494bc004a61377033a212c52eeb4864f21596a90d7c1f4960175d8864397145 2013-09-22 12:37:36 ....A 331415 Virusshare.00101/UDS-DangerousObject.Multi.Generic-04a5d8701fb1ed2bbc60199a4e94c5c813a2dc3d2e292416de9d172bcb30983a 2013-09-22 12:47:48 ....A 8192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-04cb154c343ad804d5a913aa65927045d7251725b5703a8ddbf517e579a14115 2013-09-22 12:49:24 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-04fa73bd5090c00730e82d990fa623da623e04a53b8dd113894f79f03cf81c47 2013-09-22 12:31:44 ....A 770048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0509a4eb61c633734b90668403b6d77ac57d5ecd56261896bc1b5f62fa83a735 2013-09-22 12:32:52 ....A 475136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-05610c713ca8e3fee8d45949e44a116000ce02620419fdf4f26f251c056d111a 2013-09-22 12:11:42 ....A 18944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-05d6c524d9789b09a96b6b842c06ebecb5129930fa692bb745826299470f7065 2013-09-22 12:18:00 ....A 82851 Virusshare.00101/UDS-DangerousObject.Multi.Generic-05f54f63edd8e904ef9d8e21519839a0bd926a36a2cc2a0fe1c048e23f7dcd2b 2013-09-22 12:35:26 ....A 229376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-062964b79297e7a237b71a3fd5e86cc7fed8f2d39a52eaaab0c872f74b97beb8 2013-09-22 12:13:48 ....A 580824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-065953922e4245d2108d8d2c9d913b79ecb1a6c278715f9b5d3bff9167d0a9f7 2013-09-22 12:36:04 ....A 818862 Virusshare.00101/UDS-DangerousObject.Multi.Generic-065dc025ecc23bb07af152e6f050c8f961e5f7bb66d6538d0d2e46d10ca1a9fe 2013-09-22 12:24:06 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-066e649153c366f09179a7f15d9c46862a4bbb3f89e5572a40e953f91f224cb9 2013-09-22 12:28:56 ....A 516096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-067add6fcdce99788f5dbe25129120a7e29f2bbc0189031683ac9315fe1462c0 2013-09-22 11:38:08 ....A 1689536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0686e55369a041c96943f8748a441780d19c05da6b500357404cf66e4e9428f2 2013-09-22 12:18:22 ....A 88576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-068e30d503dad06fa49765992a269ecd6780e4c50dd78a86a627483eff98d747 2013-09-22 12:44:28 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0691c995564c51371df689e51c7bb6bf0cc47bd97c0baba6a9057c006ac73072 2013-09-22 12:33:58 ....A 1891730 Virusshare.00101/UDS-DangerousObject.Multi.Generic-069a98802b18db80bfc1b3d0d993919996fa35daf5305c67035566adbbe76320 2013-09-22 11:35:38 ....A 299488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06a58a3a88e943f7881cef02e38fe5e7f3a62c3964ce468e5853749840588568 2013-09-22 11:55:42 ....A 2251480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06ab9cfb181b8cd16830d3fd09c188b052580a2aaa69dced6d041ce520c1663c 2013-09-22 12:04:26 ....A 299272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06b0db6519119dedada7bcff6b859143e99cba0cf1a48777f3a710d6b95a93e4 2013-09-22 12:22:52 ....A 181509 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06b66313434e4b289351e9ad1326c9b7f85c377f607865db5ff08c4433634b20 2013-09-22 11:46:00 ....A 792457 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06b87a43ee0edb1012abb14b6843bcc217e0748561e8eb510f58413daf70fc84 2013-09-22 11:35:54 ....A 795329 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06d77b524766a4cc69641acecc90f37454d9154a068061c3d40144576661a89a 2013-09-22 12:16:28 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-06dd86a0d2ea7d52bdd2d82980b2e77856660600ba4bc48fea9f81e143e04e19 2013-09-22 12:19:30 ....A 63960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07023c435329d14c10113655c53d371fb32ac3a8451c33c60255f5637db7e0cc 2013-09-22 12:11:50 ....A 843776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07043073783255a76fed9ae72606ac2fce2656dc0440ab26148a35e1e4fd6cae 2013-09-22 11:39:40 ....A 299192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07061aa96325d5d1ff834a48197060eb17b953527cffb20dd09fe3a5d924ce47 2013-09-22 12:07:20 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-072e968c48cd69565f99cdf01e5613ea3d6c3d87cd7777ba7574503e23e12a86 2013-09-22 11:50:36 ....A 1824240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-073c63d44ca0eca6902f9d07145d52f008da017d0a7489267c580acc49f2cc40 2013-09-22 11:59:58 ....A 580121 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0755a78521003fa518a826ab992d9dbb2d13b3381cfa6f3d64b31e19fe4dc75f 2013-09-22 11:55:34 ....A 1069554 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0762de95febee56baf4c18bbb49f3d03c31c9e4aee9aebb939a88eda54ca7b2f 2013-09-22 12:22:26 ....A 52301 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07768d259b746bf2476a339233a544085567de1c4c2a36a368b1be58698b1716 2013-09-22 12:21:56 ....A 144607 Virusshare.00101/UDS-DangerousObject.Multi.Generic-077ad80faa8f6b47e8faf6fc64ba2196093288e17bedacc5d28125b2e4826a7f 2013-09-22 12:20:58 ....A 421888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-077f04f992c1507d20095e7e8b2905540f9f79561404b0a7af1ff2d4ad0dc0fc 2013-09-22 12:06:52 ....A 845349 Virusshare.00101/UDS-DangerousObject.Multi.Generic-078937188e166e6038f7b02ec4734598e2fdbc968ac2babac21d49b394944a40 2013-09-22 11:39:46 ....A 154008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-078c121404a22e2d5b912f8683491ae4545340b5f1a39859199a8b95536bb03b 2013-09-22 12:27:52 ....A 1881072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07c76b228fc8da2aeb17ae114bf265b3073d93bc98a6e654df33ce2b9180a43f 2013-09-22 11:47:10 ....A 1058136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07e7af6e7fdb29cbe818e87c2037af7e148469b8ae3663a618e1978929d29746 2013-09-22 12:19:12 ....A 658432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07ea3166a56615c9d90d9d65626a28425a4b416ba570a7a88bccae4eb0f762bf 2013-09-22 11:55:40 ....A 2686836 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07f7b49906425f29a583af6cf33cc4cc0b92ab886919c0b9f77f68a01756760c 2013-09-22 11:53:14 ....A 2451643 Virusshare.00101/UDS-DangerousObject.Multi.Generic-07faacde496b7ae5510001fd9433b2b7004b4d4b5f77afeb1060f5d764f892c6 2013-09-22 11:38:20 ....A 471738 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0802bb311b78b90d21947af1689f5c29d13d677828477d2ae8ed6d103d82ec02 2013-09-22 12:05:50 ....A 2308379 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0805e55b83fbc8d7ca2c389269c090ac065ec9cc81c2f32e66699baf40dd4553 2013-09-22 11:36:40 ....A 1888256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0830be6484f7483c3979b9aa14f1b0b8b69f333bb1c0cdef2f63340344aa34e6 2013-09-22 11:35:42 ....A 1888373 Virusshare.00101/UDS-DangerousObject.Multi.Generic-085ad35aea3761d42816b4c10d0d77dae0c90086b81187a7c677f9efa6da39db 2013-09-22 12:50:24 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-087393aa3ce1fba6845700ac7d7758579cef823b0e91f50efdb37be0af0b50d3 2013-09-22 11:38:12 ....A 299144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-088eeac54cc33360de960b9739368fc653d495f5fcc51e4cf29f918e8d33fe83 2013-09-22 12:33:46 ....A 154008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-08bfa10221f6bba134ed6cd8a8e5dc0093af4739055b874cf53a62f0e04b153a 2013-09-22 11:41:16 ....A 132465 Virusshare.00101/UDS-DangerousObject.Multi.Generic-08d76b8d869e80700189a0f146944550a38cc7acb1fbd7e98184d70d28e4bcd7 2013-09-22 11:43:12 ....A 1790171 Virusshare.00101/UDS-DangerousObject.Multi.Generic-08e198a12c1025b06040f07df231ab3cd80b7b61840c081a52c6c01270a0a07c 2013-09-22 11:46:50 ....A 2203362 Virusshare.00101/UDS-DangerousObject.Multi.Generic-08e9c1ac017f3fcd9212de1be5401029a3888a79e8dc83821ce9439358cfe07c 2013-09-22 12:30:34 ....A 474112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0918425e0a681e7a018914d98bb25078b9ca4d5d24b30d842d2479874f7fd77c 2013-09-22 12:46:00 ....A 2312944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-091dc0e653a1f6feb5d7b6b3197cdbaa2138a2da422452fe159cb013b804c32c 2013-09-22 11:52:42 ....A 2085234 Virusshare.00101/UDS-DangerousObject.Multi.Generic-09262a5ead78bcf84c03a15ffa4cfd234fd06435af8cb5a6b2804a3178864a08 2013-09-22 12:26:14 ....A 1011796 Virusshare.00101/UDS-DangerousObject.Multi.Generic-093085d901451a5d24484a0e8ad9743f9a1cdde3ece85cf0f4d71f78a02288c6 2013-09-22 11:53:58 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0930b06da7a4b6ca9b4821a516c20b9106f1028f335043832f9554ca4dfde357 2013-09-22 12:47:24 ....A 123465 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0932c14a2ebdbe36796030be3afe0b9850fe15bca00426e488becad3a757d776 2013-09-22 11:38:50 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0940f7ec1208cf668290288eeb06c00f3b077735cc0032cf57338806595cf8fd 2013-09-22 11:58:22 ....A 360000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-09430ba8a9cb49b5fb86ecabe246b8d5ce3c0537d9153de9b31d2820909f5ce0 2013-09-22 11:56:56 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-09673f9d0c7b61686b53e2a4765ddeb1f3b97f95cba7fcff2277d352b41e866b 2013-09-22 11:53:56 ....A 104068 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0967abcd20fb98d36e41c126912e23a74fecc6d31d56f67b8f22f3e8fc6c8dfc 2013-09-22 11:52:56 ....A 1164755 Virusshare.00101/UDS-DangerousObject.Multi.Generic-09d8b126adf7b526ef375644fe3de29c969354bebcd048443b74e9826a070c2c 2013-09-22 12:12:00 ....A 16896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-09f0695c5c814be894df65653451180589e043618ef0403b4b96b379fe68ffaf 2013-09-22 11:58:16 ....A 84576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-09fd8daf6b819362abc5cedfaa7e308322cc4881e49278e52c24129af70643f0 2013-09-22 11:53:48 ....A 263339 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a1d6285413ad75b1a5aa21732a5893523c4611bafd9435a7a588fb40d08b541 2013-09-22 12:30:02 ....A 892928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a2cb505691ceebe5942a2b3a1436480296d2d3d3f1dcb9b1ec899d0afc7b3dc 2013-09-22 12:24:38 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a46232f0a4961c3d9902d2de05eeb0acd7237a4980a660e09036fb4212b03b0 2013-09-22 11:47:12 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a683964157f92b8579552ae229a119cc1c468f661201420a32b6db5780d5948 2013-09-22 12:12:48 ....A 288256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a6d2eae127a58010b9171c07cadde4afbe3f6c74f8b02dd31463ac7ae1298c3 2013-09-22 12:46:32 ....A 59333 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a7102e06054cc209b387bb8ea3cdf45105453ccdfb9542dc72b17f03fc93533 2013-09-22 12:18:18 ....A 119808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a830c08e9ad3da733a89d1cb925cd89de72758917e97a941a782093c974db5c 2013-09-22 12:31:50 ....A 172996 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0a8eff7548b42c868cf7f1dc4c32be73603006f31ba7a74e43b7ed4e52540f2a 2013-09-22 12:52:16 ....A 299656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0aa07913ce01b47478843908184b48ed31700a1ea21b2b0e4f29790cbeabcc11 2013-09-22 11:55:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0ab1bc9132f0e6d41c521f0a2296aab2921aa2ac504638c0ffa6dd2a16d72ea4 2013-09-22 12:01:22 ....A 299224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0ac5b406353878ed6e0a9ef001b70125b1a2179a52984733b1cf95d8a822bb5b 2013-09-22 12:19:56 ....A 1136297 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0aee9e7f553a81a5dc3f0cd2aebad71f12c2bef05674949601da4a4893c4ca42 2013-09-22 12:51:20 ....A 373248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0af05dacb250572f09fac45f61ed79958cd7d6efa02f3addbc70b2cb2fcbf4cf 2013-09-22 12:28:20 ....A 161519 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b10177d705a513039e31487541dd2d18417f7c016e29ceaad2ec4006e706984 2013-09-22 12:21:44 ....A 475736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b1f3068f561ee46b3889cf0787a47aef3a2ba9ec840468aaaddceb2cb5edef7 2013-09-22 12:00:34 ....A 2098643 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b20612587edf9338a59dd5850fed5a9bd614082674603f7ec7d05b424e9f464 2013-09-22 11:57:34 ....A 299128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b5bb754160cbd046370a15d581095ed84072656359d6628ecf544ecb962c2d6 2013-09-22 12:04:38 ....A 2590872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b619a14267432c468d1b6d3c3e6dd90d8ae3cf873009a9a3a2a742df508bd22 2013-09-22 12:47:46 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b6c63c6f9964f37b48c0115795394f28eb0fa6dd10c1480eef8fe4d4dd0f5dd 2013-09-22 12:04:50 ....A 4714427 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0b90b8d8054989bb58eeab109e872f723da3d7a8ce418958c1c8bf27f5a99826 2013-09-22 11:43:34 ....A 299272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0bca44ccc7fd58f4d7c178ce817ef1d734f17f20013da531d03f7ee8901015a1 2013-09-22 11:39:18 ....A 1089824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0bd3e72b0f1289c1b2702cd9a2d5123329553088445f566475bd3a77c5a3c83a 2013-09-22 11:53:36 ....A 406725 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0bd9f1c2ac7b9dbf46f06b56d665f36883d058ce9faeadb59879f39984cdc26e 2013-09-22 11:41:18 ....A 299280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0bf1a2929053968fb92165e94f72dc616682c506d5d0d880ef238f4211a9e650 2013-09-22 12:05:54 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0bff9ed1711f3b0370a2892c9ac440b453e02623b74728e0921c0597b3f0e9ff 2013-09-22 12:22:56 ....A 405735 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c3b6723fb5ef39e04fa3c1a9abfee59c480c13caa644745741480adda90b6b5 2013-09-22 11:45:32 ....A 18875 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c4424cd9e864f6d5ca286773d7946229ff4da6c513fd04707f35c6a25d2a093 2013-09-22 11:45:10 ....A 294456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c583b52d2b7888fef59b0c861ffbc0cc068be0e9987b354d7f224f93122e972 2013-09-22 11:56:32 ....A 1860945 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c6c32a95eacbe67783c292db0eba629a30b35451247ab860992df58e3cad355 2013-09-22 12:34:00 ....A 374384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c73ba861ee9b691badebd77e29bef7b491d51112ecd16d34896498706cae2d7 2013-09-22 11:51:00 ....A 1799525 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c921dd221b28f9854d8acae3f6244e01f1f521862b30ccc021f2e029a901de6 2013-09-22 12:44:04 ....A 1713664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0c97a231ef61536d2796bfbebef202bb0a25522357c647135a306d8cb8ff4e8a 2013-09-22 12:22:02 ....A 86831 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0cab476b24bd58c12b19ff03884bd6984414f8d4f7332f097385d6db5327f9ba 2013-09-22 12:22:08 ....A 153067 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0ce863c32f7be23df68a3316e927c92cea655b2af0409deb0a5938075a7f086d 2013-09-22 12:44:32 ....A 311296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0cecee0d2f3977f9082e1f2a1868d6cb47d49f87fd428690e7fad2472d21325d 2013-09-22 11:59:54 ....A 618545 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0cf1b0844735b31fdefdcbbf64fdd5f40edfbde457a701de90221cb2e3c00fb6 2013-09-22 11:46:10 ....A 2928592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0cf71ecadce613f8c7fa190fdb656b4883c38ef2dfb60577a277fa5645ccfa9d 2013-09-22 12:37:02 ....A 403818 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0cfeb82051b7259504a109ce8fe0979a44bfbe6bcf80141af40923aeb7b44927 2013-09-22 12:35:50 ....A 48719 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d02b39b6d4b7ff66b3ec27123675e801269a28f194791801edcb5f40804faaa 2013-09-22 11:45:40 ....A 1775989 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d23e2dd590f1e19416d301f9fefe3e773f35f46b40c0f5dfb7e23c7213e2e48 2013-09-22 11:47:14 ....A 1091704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d28242029dc95d6526c0e12a0e8fe23063eb95f329077089cf38cadf3f967bd 2013-09-22 12:19:46 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d3a292b3fbb1293683826d3b3a90ae69dc5b419df6f3921536540dbc22eb91f 2013-09-22 12:00:32 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d488901c9c4d9873102e8ea7f2845cb60a1a81a7226d2fbffad98d48183c2c1 2013-09-22 12:49:58 ....A 299192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d535784bc8902cdfbb81f6823eaee5e2e21d56fd0cb7223655ded916fdfb0c0 2013-09-22 12:14:58 ....A 262415 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0d7b69ac712e845d0457a10c5431687bd2a21b8206b71b1efb4eb77dc5f1ee69 2013-09-22 11:56:22 ....A 51364 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0da83a3543576acc448f11c1e72b11c13fbad121879b34e1b91cf4520f64f533 2013-09-22 11:57:34 ....A 913345 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0dc4c812733f987658c65e2efad906c1896ffacb0e1b6d70c6c6a62ca2ec2c65 2013-09-22 11:38:46 ....A 2105334 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0dcc50551757fbcfa026ef30f995ab2eb8cb941cacc5baccd665131c446d2514 2013-09-22 12:07:08 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0deb18f5c46c5ddccab2e1b7c5f459def365395bb81d9a6c1633352da610a7b4 2013-09-22 12:24:34 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e084a5e5be2e76e071034a56648256bb2767d0bc57f858ed7f4535ff9159015 2013-09-22 12:02:42 ....A 777104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e2630f81b0291c366b04fae5cda0ba1d27684a87f996220fc5a9e6aad5e1968 2013-09-22 11:47:50 ....A 32808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e345cc29219631350e73cafc999a4eea6e979ab229af8a7c00971632438969f 2013-09-22 12:21:54 ....A 538624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e38511f9b81d4b2a5dd80a5e6f9e6c5d13d4fa09180666ed4a27d428d09cc97 2013-09-22 11:48:54 ....A 1851174 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e3df4855154d4f0fc0e70062a20eafdcd20302eee3f0cbd109d5b48e2def9f1 2013-09-22 11:38:30 ....A 791056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e44bf7b2dc72bbe3b8c20efe2699d5f2742f6305a387cc99e980dcf872eb6c7 2013-09-22 11:38:56 ....A 485479 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e629714fc37be9c6f4601527033a8a481af9f9e1b48ee7d6f1fa96c478ab471 2013-09-22 12:36:20 ....A 1246509 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e6379da5bc262e1ec23fc3e0b2c87a1bd1d58a58f30ebb8a06b7afa92e0b90c 2013-09-22 12:03:14 ....A 478513 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e8071a5e28c11ae74ae5741258a12b1af62672f4d758c62bb98b65dc15553a7 2013-09-22 12:44:40 ....A 533003 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e908844b5988181d78d058f19530cf1607b25cab923c81b80dfc5180425af85 2013-09-22 12:28:22 ....A 117306 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0e979d91d157f80745cf570eb336ff2ace369a8e60e40d105a27b330f379be65 2013-09-22 12:19:24 ....A 86053 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0ef0276fd76aa59ceb60841880362f635cfcea080821ed87111e31bfbd62f2c9 2013-09-22 12:51:12 ....A 448978 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f3b297a3b368fbb71467751a3699c51e5372eb05d45c58dca1bdb8b555b2052 2013-09-22 11:58:48 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f5e1a873b9e85da42888efbf1406ccae75c2039c581835a6a376b31cf097e7d 2013-09-22 12:06:48 ....A 864946 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f5e9d49deee0a7650f9ea79499da19e23bce5e2c01d25850faab34ab0335444 2013-09-22 12:25:12 ....A 439272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f61c6dd49e96ff2a99d551bb6f7e87616366371e6601670dce73d48dc74809d 2013-09-22 11:35:52 ....A 1652469 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f65e995d49c4e8a7091b7d427dcc68a1efbd14501c98d652d769b657cb0de6a 2013-09-22 12:45:38 ....A 1586396 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f72f9d2e8e2e2120e52d437aff618dc0ce657635bbfe8e21ff7476f20de55f5 2013-09-22 12:04:34 ....A 2697509 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f8181c8ba8dfa326fc46f25b2da5db46f8f011ee9dd3e70a30440d9c698df33 2013-09-22 11:52:28 ....A 299136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f8cce9478ac3796034c379269377c438b9f4dac17eb4d43e9570978c8dca4ce 2013-09-22 12:36:44 ....A 11932 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0f90b691fb73c677d297c598843e14bef521cd589865afd03c56f0bc48208353 2013-09-22 11:38:22 ....A 1583136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0fd8ffa72d768168b284c0dfce2bc2a742eac3988a78f0ae4e44b1131302b8f4 2013-09-22 11:39:48 ....A 67328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0fe69952ece6dbf5ed1a99168e2d6f6c2471d237413540e59b72016308731a65 2013-09-22 12:31:26 ....A 66560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0fe747b9b466038fb30914b78af3b7e2aafd186c25202dd39361ca00dcf8ef91 2013-09-22 12:38:16 ....A 174568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-0fef6acee41a5bb42ded5377418ae31cb432af6508a8609959ac88ff93b84f11 2013-09-22 12:28:20 ....A 79665 Virusshare.00101/UDS-DangerousObject.Multi.Generic-100426465d0666fdd64401923b4ad6819035fb6806ebe6d6243821a70d7aa2f3 2013-09-22 12:17:36 ....A 173056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-100b7d1b4cade47f5d09a9365607227d68dea52a820da38c68792bd839f7ba6f 2013-09-22 12:46:22 ....A 434868 Virusshare.00101/UDS-DangerousObject.Multi.Generic-100f27f7d5672d3efe894db5a14015ff1c662abf2f50db862a02bce545ea4818 2013-09-22 11:53:50 ....A 376361 Virusshare.00101/UDS-DangerousObject.Multi.Generic-101c11986b8f5f1c9a86c2890d9b6351ff3df00fa67999f488100822c36d3579 2013-09-22 11:54:44 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10484e87ea0c938b1632970dad20fc30e930e876ec47475276d9e8463469d956 2013-09-22 12:41:50 ....A 204288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10792967753a23cc80da855360728736f7319a40d17962ad78354ee8687ae9b3 2013-09-22 11:59:50 ....A 299488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10b9732c90187fa8acd832b62bf9bd572d84fd49d49749c0354c71e26e7dcf66 2013-09-22 12:20:24 ....A 1683420 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10c2b2c5b663890e971d712fa12889362e91be7c6b72f842a456314d1b3185a1 2013-09-22 12:36:14 ....A 774437 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10c65d78ad975b37c852eb1fea794dc4f79a2732a8c421a1dee19d5f0449d0c9 2013-09-22 12:19:04 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10cce5b049319096c908d9de9f408bfced0867ac250c2bcf27494fccc46dfe33 2013-09-22 12:46:02 ....A 439808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-10dfb3772280b9d304ab7d2271ced24c8e2a035ece4a67a1a0597ae5b0db9898 2013-09-22 12:26:48 ....A 191488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-110d06142d6fd239e191a3018e115c94608a892ba2d744a6bb6948799aa598a3 2013-09-22 11:43:10 ....A 1616381 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11196319e65e7b3e7c48d73832a6179d67d6c7734d6fded9c3ed46e19567473d 2013-09-22 11:46:48 ....A 1443136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-112a4b481ca34fcc8b651a061e2dc3d9a8c0ceef34ec5d7ccfa717615e497920 2013-09-22 11:50:08 ....A 55808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-112a786768bec248931f992218fb20912de193c310defd27c6e88052fc639b51 2013-09-22 11:57:50 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-113482d7db27a45a75b76db1f532e0d2ab55074fb59f323cd1a461e4735c4568 2013-09-22 11:36:38 ....A 1935551 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11379f1aaa1ea940a6fc2c3db16538cd57902c91d4be7333bb45eaa92c48fdc4 2013-09-22 12:23:14 ....A 77178 Virusshare.00101/UDS-DangerousObject.Multi.Generic-114ac6628f3671099be9baf1e7a80f76bac4b968a6dda91c35d8e92c70d798c0 2013-09-22 11:55:02 ....A 490274 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11514093e72f898c893d825730470c8caeee4de00754c3281b2a83047ce46524 2013-09-22 11:48:32 ....A 1215903 Virusshare.00101/UDS-DangerousObject.Multi.Generic-115226f353b9417e265d9d444034f311fcbbcd17b3599b002814a1ce6a455b32 2013-09-22 12:06:06 ....A 897024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11768ba605f276d912606268d883b5889a7e667f0889317ed2acbdabc9d83e0c 2013-09-22 12:38:40 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11a216fff308ed297bed8cf1f2c8252cceafef21f8875193b4bedd5f73018129 2013-09-22 12:46:20 ....A 78379 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11a457a7cbdfe869362487426f5a2b2cf41409221190b65355a79f43d054604f 2013-09-22 12:04:40 ....A 2374156 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11ad327a09f8c0fdb606196b18a35b7e5ed9ffd08f90274ce3378fc95a7a3c17 2013-09-22 11:35:52 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11af571afdbda7f59f3cc4a2c26d2bbc24bcec89cebd253ad9fafd26a29c9eb5 2013-09-22 12:19:50 ....A 944896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11b067f008d6378f0bd81c7fe866e275dd09222afd7e900ea7d92a8585565945 2013-09-22 12:12:14 ....A 345157 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11be1c5cfe0e257a8a89d5157611adde99f5413b904c14cd4e7c541eb8e521c7 2013-09-22 12:03:28 ....A 118818 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11d47ce24f6f944019bb1f48cc0ba07079c3f85832a37ffc93de961d6fb4c2f6 2013-09-22 11:42:24 ....A 1235933 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11e63648bb0f85c192de55b858d02f09ee251a75e1f8c118963d21b42091ab35 2013-09-22 11:56:46 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11ee3adfe3143b89f5b93a1e8cb74535191bfc4622d828211e0d7edd4cd72098 2013-09-22 11:41:06 ....A 2777336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11f2f1eb1900270c9d32db0a7a2d233894239e16bee7cf88e88914c7abdcf7a4 2013-09-22 12:02:38 ....A 714200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-11fbdf3a39ac3a874986921d269a29f15a32fe0e22181a14495ba44cdd4c4bba 2013-09-22 11:53:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-120c0292591998429fdeae1fe722dca6ea4350878dfa5c67fd71645feaec2715 2013-09-22 11:52:06 ....A 350919 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1218168a658348977328e660f021fb6c285c90f890a96ab85aed3484d18cd925 2013-09-22 12:51:34 ....A 299272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-124cc1ccfd67701c97b4889f9d83c800aa57d1df38335eeda5d00d455323b9d2 2013-09-22 12:03:54 ....A 2139777 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1274cc839a48203021391f2b704c5c4a8d7eda06eb34a1019eaf9f55e273bc00 2013-09-22 11:38:38 ....A 1354673 Virusshare.00101/UDS-DangerousObject.Multi.Generic-127e029d33596827dee1bcb7d808614937243bc47376fc4aacba19f2e427875e 2013-09-22 11:47:24 ....A 3195914 Virusshare.00101/UDS-DangerousObject.Multi.Generic-12b5f80d7e52c41833f9f32ff8e835966df612cc30a5d5b01841db68c1272edf 2013-09-22 12:36:40 ....A 299112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-12c570443af8290ea354a32ca1f83247ab7cdfcc7cc69b2ee159dac09facef59 2013-09-22 11:43:54 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-12c968df3fb78274b8bb0fcc9d76aec20e3d64b466ddcc2aad2c9825eb84c5b5 2013-09-22 11:49:22 ....A 532434 Virusshare.00101/UDS-DangerousObject.Multi.Generic-12d961f4ed90fad5a64199719dd34ffd5ff7065305b2a0648b42775103d175f7 2013-09-22 11:38:42 ....A 59288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-12df537ddb6b96f78595b7b5a53dd9852e0dc4a1976c2a2e4550630056df9d34 2013-09-22 12:36:40 ....A 2231532 Virusshare.00101/UDS-DangerousObject.Multi.Generic-12fc4f7841a40f55f44c6b7d69e8d2060861ad898812a210939ff9f759eedf0d 2013-09-22 12:31:16 ....A 316344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-132cb05edfb661c88860d6db3143582de414eeef96505a07a63e2cb5bc5533c3 2013-09-22 12:19:40 ....A 466944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1344e2dad35e3e2787fb86602a86e5eed10942559750d2e2a7d4c0e958f5d960 2013-09-22 12:51:00 ....A 344311 Virusshare.00101/UDS-DangerousObject.Multi.Generic-134abb7288bd5190f2ef581efd7c4699d696068b737ceb62cdf397ec2a994eeb 2013-09-22 12:48:48 ....A 139264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-136f743f7581cbd106983da9032a28a946d4e7b5c1ae0ef903447445a5b08856 2013-09-22 12:16:36 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-137bda832289194c350313c12ded85c91e40700e01316a24e4089dadcecf7dc8 2013-09-22 12:43:56 ....A 2404672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-13ad4a4880eeda733cddaf81f28b0f93828f862eaaaefe2f2c9d18b2b45865c5 2013-09-22 12:25:04 ....A 127668 Virusshare.00101/UDS-DangerousObject.Multi.Generic-13d444834378b50ca3d878b61a38651b8db310fe2c009a86d03e6cdb4070dceb 2013-09-22 12:45:22 ....A 63147 Virusshare.00101/UDS-DangerousObject.Multi.Generic-13d871d5e75dab54674b5b034ba6a088138c4a10f4a802a2ceb8a85b80bc3fea 2013-09-22 12:19:12 ....A 776736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-141fa788fca57d69c3c70582fd6c6ca7e5979c7df8ca4ab73bcac7c4ce090dfc 2013-09-22 12:20:24 ....A 8303 Virusshare.00101/UDS-DangerousObject.Multi.Generic-145af3f1ca678bd0d8863c2016c98a81d5677d066cf346669878a1714c5b9ef5 2013-09-22 12:21:26 ....A 178176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-145e6a41bceba013b285be1ba7ba5a353029ceba9bf139f4875aa152a9e1852d 2013-09-22 12:35:50 ....A 17920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-14621fcbf8f7300ced204b08ec425b81f22a67765b5c70a568173743bc45e915 2013-09-22 12:49:02 ....A 815936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-14664fd55cb261eac6f58e22e17784e68e534d5719f650a847ec1bce3615a72f 2013-09-22 12:22:20 ....A 299120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-14c8de53c9078a31132b0188bb6eacb51713a53c3043594724c435b60e01422b 2013-09-22 12:21:46 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-14caa640625f84dd973ab8377f26e0a160e9dc9a8db87e02310223d58e469cd6 2013-09-22 12:37:44 ....A 208384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-14da2090e04307b6697b049918c0b69e8fc0ce3fc9a9bea3f080a16b8bf00f17 2013-09-22 12:42:14 ....A 8192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1504c14597aa582ee272d31dd310efdfcf4813d751dbe152c10a0b00a1120b1f 2013-09-22 12:19:46 ....A 271327 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1508e2db70198331f9556af54c250b1cf63dfa96369c3f1b9fe40fdd44cdad0e 2013-09-22 12:30:38 ....A 4552784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1527b31ac2d8a9063f5431685cf461081783ed8aee9f1a7b452808e0fd8dabb6 2013-09-22 12:30:52 ....A 581632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-153206ddb6736fee7079b93a91139fcbc24f09ada4990da9a011e3139b1bc0b5 2013-09-22 12:52:22 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-15331bffca7bb4d7838810e72d5fa1c042097ed9072153b4388f90ad17227abd 2013-09-22 12:47:00 ....A 814120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-153f82a347a97eda433d68b2105a220b2f4f1988715460d7a6c38faf1dab944d 2013-09-22 12:32:36 ....A 944736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-15ec42c93b8de6e94a07bf601a3a47307a8aae63e17cd67d1a28ed1663836b74 2013-09-22 12:41:48 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1631113bcd54a37dee3a3835b6f36965fa56f0a91c6ba46f0a532643e48b2581 2013-09-22 12:11:16 ....A 291840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-171ede23764f31fb80198a4a825c1fbdce6a039ab71f4ed1654fb3498fb18494 2013-09-22 12:22:26 ....A 364892 Virusshare.00101/UDS-DangerousObject.Multi.Generic-17696512592b57de7b2604ba2cd23b9302d4489ca483801991fce3473667e06d 2013-09-22 12:39:18 ....A 88658 Virusshare.00101/UDS-DangerousObject.Multi.Generic-17704db5d87cc4243a16aea5751c38b974ab3a0c394d19cff5fc2419744cc1e2 2013-09-22 12:32:10 ....A 161656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-17f3803efef8a54e4ea01cd97c224ed579fec0565fbf51e1b049ad9146a898d7 2013-09-22 12:26:24 ....A 94720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1813c3e5305dcd719c9dc4d6c9b7b839b5cc8779fb6803f2369833897262cbab 2013-09-22 12:45:40 ....A 373537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1824ff18f3c065760771eff4d47cae6ecd1268210aa75cf2b8df5e042558ff64 2013-09-22 12:43:48 ....A 867737 Virusshare.00101/UDS-DangerousObject.Multi.Generic-182c31380352cc3894984821ea46ca6dd6e6bf45200f252c1f9f1a5736cc5a6f 2013-09-22 12:26:14 ....A 1064088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-18444d2dae30858c7c78c879811d17e724d3c486fbca848b909e14b5067aa7ce 2013-09-22 12:43:04 ....A 173915 Virusshare.00101/UDS-DangerousObject.Multi.Generic-18687a6dbaec9cb2f94f53baf0286fcb352f13afeb6d939c503a8988c69ba819 2013-09-22 12:17:38 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1909c86abd43aea2da5e0a770ca46eb8c710cf6682742addac12e855aabfaa79 2013-09-22 12:47:32 ....A 1290405 Virusshare.00101/UDS-DangerousObject.Multi.Generic-19d16b5631930b015de8cbb8407511f146f0c467b28d2bb4882cb28dbb0db868 2013-09-22 11:56:30 ....A 11928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-19e61fc5d3dd6892d8ae5a933195a24c816471266ba415f2581bb9440fdf18eb 2013-09-22 11:46:14 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-19fbcce1f4118fad64a0c9a53e7d7033f594bfd1336e27828360f72e4f1e1c5d 2013-09-22 11:41:14 ....A 1062195 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a0d2899219ab2bdc39e32e612691918d0d4cc8a3147fff19039916cfe82fe74 2013-09-22 12:03:08 ....A 3645336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a4ca32dc0359f5b84b47827ba0838016e693eea14d1985219d9c97c9a71cf0f 2013-09-22 11:39:06 ....A 744595 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a4ec91cc90912c7f1d80e687c7e1b52ebd9613d726395a0901a4e486d9d6945 2013-09-22 12:48:58 ....A 1154553 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a50634a90af654d0407475cd27d4bc22dcc4e346537bebff6a92ba642a637f8 2013-09-22 12:41:36 ....A 77608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a54a019263a28c336fd1513f95b4ea881899b24cfc18b945c750a5f81ffeb1d 2013-09-22 11:45:24 ....A 1684325 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a6cbf2761446ea5581353eb74dc36392e4751433adc3a5c4373aa4a5b81a1f9 2013-09-22 11:50:20 ....A 1288337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a6da8343b3dc70e6371554a2f86f3259247f705ab0b5be2edb9945a7b400378 2013-09-22 11:43:32 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a899afd79e399622b84e0c391664fe7dddc816d93fc31f1aa2c534794bb870a 2013-09-22 12:49:36 ....A 299256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a9ba6f9b43ffc5cee218f3f988044497a5b8544a5d7dd8016942a031609a765 2013-09-22 11:39:04 ....A 1383060 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1a9e331802d336aa82601ac378c3438b5ab3f3110392fa4e88ef8fd665268b41 2013-09-22 11:36:22 ....A 2304913 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1aafa7b70440b08c95fdccb2d60e19fd83a47ebfe0a71d40a85113553cf0ddd1 2013-09-22 12:18:46 ....A 123076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ac0f9de1ec0e16dd5c0c6cb7a037f58f789cf408454c4475721a276b40eb400 2013-09-22 12:39:34 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1aed11b323b4d4defe160a7152c22235742f2775b89ebc4136e13ebf98df582a 2013-09-22 12:21:46 ....A 113664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1aef72a8e7439373604648c858a34ae91ab6dcfe1394e8c40a27c16411877129 2013-09-22 12:31:52 ....A 59288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1af604fae04b59b5b8f54b708b2eb41836272f0c265ee568a5a1b9c8c2dcd12b 2013-09-22 12:25:10 ....A 384182 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b00a018e0c43d069f76906e8e31fc0bddda6766379f47421dd18f893ca2a535 2013-09-22 11:56:34 ....A 295595 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b1b70a39cf63ac715916cc3d10343d4c1ee7d3d992863876f6d89719e143faf 2013-09-22 12:49:54 ....A 1277938 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b306bffdcb7dadc98469f2834cc1d831d992456e51e778f34c1dee7b9979174 2013-09-22 11:43:22 ....A 226816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b44d69ea3478162318f15fcf7a0a86852992d9571dc4d97480c80e9fe626046 2013-09-22 12:02:24 ....A 1526599 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b46e9bf5b093bb46ffeb8ba56a22d45d0efe6cdbab7b0bd9ff0c50481d31bac 2013-09-22 12:47:38 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b4956e53a71ffae685fd90bf73f28ef94f0e1e5a044d0e364a5dc23bd6af8aa 2013-09-22 12:45:02 ....A 140288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b4d3c20693da00e767d93b906a1963f52bf289c9de4173bc2878fcb32a2ac59 2013-09-22 12:09:56 ....A 238656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b5f5172ffc965d96d06cf81592d970354894f6f121b8a88bdf0d0fe81a8a958 2013-09-22 12:24:38 ....A 49664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b673bee12e80c0514e65b9bbf17ea06b5d178b6d08b9a4aebe7c28fd93afec8 2013-09-22 12:31:56 ....A 30633 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b74117a4ebe78855c44a5fc69dcb8a6f2bfd4d88a83a017753a16fc06893c4a 2013-09-22 12:34:30 ....A 850944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b86c4fe4511cb862c70cefe76d200441239e39bf2597ac1db1193286a00d3d3 2013-09-22 11:57:04 ....A 2223567 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b8bcbec192c8efd5b41ec32de0fb36566da8cb0f2f2a87aa3fdb597959c27ce 2013-09-22 12:37:54 ....A 982537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1b8f53079182d7e90d13b5c88efa9ba4420bed68ad2f6f14a13a756025587743 2013-09-22 12:18:26 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bbce8f9a8c6b67de64be40ee731b703746e912a4977b3a0282c8197affe1a99 2013-09-22 11:43:20 ....A 299440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bbfe01e930d8da4a545fc8ac7a3f2dae9dd928dfe1b8a02d0af90b822fc4c17 2013-09-22 12:03:00 ....A 1273109 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bca04275ed383c75e7304199e4b11e1ff2c738a2e39885d29b2427c4dfb5379 2013-09-22 11:57:08 ....A 2148057 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bd02a512376133dbab2e58196c10f2c6656384fe24273ecf68af10b486f7700 2013-09-22 12:01:02 ....A 633523 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bd39cd51eb47238c2cf1fb666134c5dc6466830624142eff693b60605c567ce 2013-09-22 11:45:56 ....A 1857125 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bd85e7ca4504096dc2b517f00e27eea48e440baf64b3081d41b98677884a2d1 2013-09-22 12:46:42 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bdab94e314526ee75a494e85779128a4710f47a8ff4d38b6ebe6bf369fb7e4d 2013-09-22 12:50:10 ....A 838542 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bdd0299848d2d59e2e260cf6e667b0515d5343cb1139fbaa73e359cc5908421 2013-09-22 12:43:40 ....A 364613 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1bfae920a43fdde78ce2624e819768b1f79115ffec82d284305c810439075769 2013-09-22 12:03:32 ....A 1478159 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c01627c4324a215c9f4283803403ec6e3c48ca9e8fb212a4ac4b9df6065ee21 2013-09-22 11:48:40 ....A 1550948 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c0c7587bd7734f54534c382e3e47d1b2ccc11d544540425592be99896c06d73 2013-09-22 12:10:46 ....A 363781 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c181f4596f31022f7e01b84990acc97e63922b8e6f867a6fe40cbe4f5050fc5 2013-09-22 11:36:28 ....A 1378702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c19be4b63059b9b45898212f9c0244890d807311c271e92965524539284a082 2013-09-22 12:42:32 ....A 545061 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c1f48aa361eac1736bebe4418b7ca0510a8e6b8378a59baa5f8769c637a38f6 2013-09-22 11:40:46 ....A 515098 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c2aebe5a9d63c28908372f732879a70a305794237b65a47ee2e3f0618021f3e 2013-09-22 12:01:54 ....A 2726936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c2b9fd9077c28fffea3a1d8f0571b0daa421aefd14a14e27893e369b6be0df1 2013-09-22 11:43:00 ....A 2759136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c3c23a376c5a18d39d123135e6f0c0a0ee6c06caafb0cc35acf418450c651bb 2013-09-22 12:46:20 ....A 299568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c4f47ce37077e33ecb7bdd5a7495f032fb75daf0dadc5bbfaacac9812e0efb1 2013-09-22 11:44:20 ....A 866941 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1c753d0bf906914959ffe26087f229eac2e1b84fb8ad2fd9ad78756ee8999c51 2013-09-22 12:39:24 ....A 6801070 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1cbd25cf177d07d31da1f7353c3889a64f5f8702c5742312f3c7a14e2a030d82 2013-09-22 12:33:58 ....A 3026536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1cbd607226d2043fef0136926cbd9bca18fa424da180bdb94069d706b7e4923b 2013-09-22 12:37:22 ....A 1426120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1cc07ca0477f525ba80aa19aab39e236a6bad49813fe1484fe51edf334d09cdb 2013-09-22 12:48:04 ....A 1982139 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ccb294e55b5c94289e26a5d092729cab3f1131d9c069f8cf325d14c56df28a8 2013-09-22 11:38:02 ....A 1993848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1cd8f25948e894b94954b25853dcf7f9cc4be8c639e9fb80e5d79d9ba6920d96 2013-09-22 12:25:54 ....A 446464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1cef228ad55eede6896a16b004f98a5984d959023e4d5a52619696fb254d49e9 2013-09-22 11:51:18 ....A 1161736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1cff26e3dd7a373ef4dcb5f99c75068224887a0709d02bb18b7553d6058b0a6f 2013-09-22 12:00:52 ....A 2292936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1d0d447cedeb7663259e5fd76ddb89e9e2fcfe74072fbf2073a516729c4f145b 2013-09-22 12:43:38 ....A 3381344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1d4f5dd944c17a2f44649f5083b8fdd44d31f61e5ee2eda0dd90c6d8fa6354cf 2013-09-22 12:01:28 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1d5523103c2af6c1cd33120be32c67dbc4aabd35acc8db919b48e096a20cfa74 2013-09-22 11:46:00 ....A 827137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1d65e79d7099749bf6c38d8e59f885703dc8cef4a0eb4af94c8ae450ede23666 2013-09-22 12:21:48 ....A 533136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1d90d524b90b08b0a5802b898359f1c2eb40bac55f0d7058755b1e5a30bc63a3 2013-09-22 12:36:16 ....A 113366 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1da690d4db11bd9808fa30a8e9c1139dd9ea28d9d892785ec796fb719c22ea6d 2013-09-22 11:39:08 ....A 50176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1dcfba6806f77e026775e574a707dc85d9bc20e91a4c4640789e892fdd9317b3 2013-09-22 11:38:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1dfbe509a3f05d87a1259739e3f5353052f6bc13959b4b9bcff92fc6d372814a 2013-09-22 12:42:22 ....A 299128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e0317337dd638347e9e486f0b42c50dbc2bab7e1adbbdb9b7047dc8126a91b2 2013-09-22 12:27:24 ....A 90624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e1103e282962e386d8392edc0bf0d430ce7015cb7582d2d06a70d43c34f40a9 2013-09-22 12:02:04 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e222cb937bd702067222a6123e146a88f95a0cb3e5e037e12a07e2d3968d854 2013-09-22 12:26:42 ....A 193536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e25e9a77773a70f3b6db1efd97617f5235b01518c16085f6d682aad0f39a44a 2013-09-22 11:59:34 ....A 1465940 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e2cbdcd3b362ca29322bd784dbcccc38af8b71309df6f6ee2f64a2afc3d77f6 2013-09-22 12:44:04 ....A 90624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e2f8a3c9c6aaf117099b04d3936b05af97b14a228d935845b0f287bc05288f7 2013-09-22 12:02:26 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e30f83ff4110a6e3dd7f438225933c095aac79f5b89e7274b2c0971793f9007 2013-09-22 11:41:04 ....A 748323 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e3dc49a6afad2c17a3e62f18e716bdc7a89adaef94699d2bf85bb4be399cccd 2013-09-22 12:06:56 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e679964b097c51c7a2b4ce24254345ccfbeb0f936d3535c5f14eb545c19ccec 2013-09-22 12:31:00 ....A 475136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e7a82998bc5d4340ea8afc1ad3ae37c5a9833b6b04231ce3811dfbc04009d6d 2013-09-22 11:57:12 ....A 299272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e7d38d0d2da33f325e7c7e44debe3a321cba9ea9c7c0f25febed42f660f7b01 2013-09-22 12:32:02 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e8ffb286ea73f41efac8095fc392627171f87b2b8a40f63e1ad813e9a04c97c 2013-09-22 12:45:14 ....A 8192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1e9513e0fcddaba449d51154997c797b6701008b9479375804c7507b6532f444 2013-09-22 12:35:54 ....A 299240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ea797ed70377bc7c862e8a81fd224a9f00ddc5cbdec3295431b164de50c8372 2013-09-22 11:43:54 ....A 464461 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ec231d8cf70faea84d29a03f8d8702fe42a2d19b58c3bca405ffaca4b22b009 2013-09-22 12:00:00 ....A 1355232 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ed3f23f8240ae3e5349bee82694eaab7b419b7cdec19f7e299a542bd8436263 2013-09-22 12:04:04 ....A 299488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ee962f561cc073abe32c62322b9cd1b748baeeb3459f17465a4e0d593194e24 2013-09-22 12:44:42 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ef12227a102339d7b4361b4a0e0171e6a6e77a30233c01d4aee44dc0428ae68 2013-09-22 12:28:28 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f00a9321b0b6eac79b837a4f2cf7d5f457ba28cdf37a5c5ebde714c33624e5a 2013-09-22 11:52:38 ....A 299536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f1b1b7d16dbf8c940f75d6d55635dd93842d283219fecdbc977047a904e617b 2013-09-22 12:08:02 ....A 1341658 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f240ff063648718fe6a900caa4e6c1ae483360743f0b621f0e3e78d4005da62 2013-09-22 11:38:30 ....A 1224760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f2caceb99bb5dce00600c326871ef4c9130b6db9eca5b9e779c4fb4e7b4e26c 2013-09-22 11:41:54 ....A 299264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f6d2f40e2cc475af5c68a4f300f4597c3ccacef6602b9201615b060391cfa2b 2013-09-22 12:27:12 ....A 157184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f762bdbbc548c9597fa9de20155fc505886dd45d6f461f5575c3cd98f9fa1f5 2013-09-22 11:39:52 ....A 2094146 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1f7dd771a0e93fb8f944a79236cb7c47c8378511201f6a3c6e595c5857ad4224 2013-09-22 12:48:48 ....A 371882 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1fa76d041f5c8b0437884ff90e4c65b435089944dc5c1963fa332fac6ee1edc7 2013-09-22 11:36:40 ....A 796348 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1fbefffedaf1e81a689cd256c29fc72c643d988e6fcb419fe58d3fb20b261ee7 2013-09-22 11:59:52 ....A 1947136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1fd65401b06d9e670756cb798ce984fc9cf807424a76448c75d20fd5e4cf3312 2013-09-22 12:06:00 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1fe52ea1a5c30f742d32196d938985f599711d27c74f4e1c022a15b5c803927f 2013-09-22 12:07:28 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-1ff7177a826aeeb7becd7123becb18d42e44f94f224d9463c10fa896010aa81c 2013-09-22 11:59:30 ....A 562773 Virusshare.00101/UDS-DangerousObject.Multi.Generic-200b7401574c6daf8ad83e23f4e83de532faef7c0d4b7827f83f3192389a1a78 2013-09-22 11:54:20 ....A 1049112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20172ae1d002d443745b799986971b2cedbfa7617daea3d43eb77ca8044b5f46 2013-09-22 11:56:38 ....A 307391 Virusshare.00101/UDS-DangerousObject.Multi.Generic-201cca4224c335f60df914a04f74291ec257b0dc520c22155de5f40af41e9ffe 2013-09-22 11:47:06 ....A 1409512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20221f4c4ad9e0288757b9b54a34c6a62d91797a7166578c5b23ff5dd26c9416 2013-09-22 12:51:52 ....A 657481 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20237354d8d8beb17c57a99bf9220fd1b3e59baf4ce5f411dca4ef17f719aea5 2013-09-22 11:58:30 ....A 2257935 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2024b6f2a8f0c5224409cba45d4d620e754f5e924204389e1d231e7540816800 2013-09-22 12:34:46 ....A 2205872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2027e9827fe08ea15ab49365152f19f76c7ad28c2c7a60508455b78fb0c804f8 2013-09-22 12:28:36 ....A 1030127 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2027f28ce4649386e49c600b96dff535ef5f81e72f22007d129dd22b36e5803f 2013-09-22 12:12:06 ....A 819572 Virusshare.00101/UDS-DangerousObject.Multi.Generic-203e87c31864728bd6d0676e5a14daceec510734a054d2f890d5326070cc19bf 2013-09-22 12:06:18 ....A 2221537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-205131ea31825e74e40bbcfb0971551bc2c46747be37e2a49c8848ac84efcd2d 2013-09-22 11:39:58 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20550d24b416103835a90518794f3ee991add9277bd2dfd2283495c12aef52d1 2013-09-22 11:48:08 ....A 1178096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-207fe8ad1cf64ac2b55f561ee23b48f750ae334269c268270b989be4e9ecc68c 2013-09-22 12:42:26 ....A 332928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2080b9fd7208195e3d8e02618068d34b2d7ba6029dac7356d8127ea16a8838d2 2013-09-22 12:51:48 ....A 864768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-209cb89fad6996d9df9e34198ac32e06ef232a71fce20cdf4bf9625ad2c851de 2013-09-22 11:56:36 ....A 661954 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20b2db44ea8f1387ae0a3d9429df926af23b8bd98a8045fe850a779df70eb14f 2013-09-22 12:04:04 ....A 499131 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20d0ca349cb5cfd4346ce3c33792aa1c616d9632dd12090b63bd57527573166d 2013-09-22 11:47:06 ....A 1172304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20e09b9b71030fb011ca40fc68f938ab3889ada3e0dd4429eb5ffec760a5f7fd 2013-09-22 12:49:30 ....A 200655 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20eecfa31b8d3b109f3c47b98cf9178ebb914c490015126ff5a978c2165b06fe 2013-09-22 12:01:04 ....A 2135095 Virusshare.00101/UDS-DangerousObject.Multi.Generic-20ef41f33402309bc1de9a5e6cce37945f3cc352b9fdc56b37d6e4c4a400137b 2013-09-22 11:50:56 ....A 1509360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2101c05c6bf4a5f7bb4af6d49bf457dc06c699eb52cbe93abd75703f2d043863 2013-09-22 11:46:12 ....A 2399336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-210aabdb4e58646f3c5a80d926b0c10255428d1b142d191ca54ffa7bcc945f3f 2013-09-22 11:56:06 ....A 33910 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2121046548dafd3a497281a7349642b8109320bba8e906b97fc12c6912ecfc8a 2013-09-22 12:51:12 ....A 338944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-213c373671ff2305d0b680562e9e7ee86c590e14aac156eb2cc8820bf9219503 2013-09-22 12:47:06 ....A 560586 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2141de16f1b68acdb65eea6e6e1ebc9d585ff226955ff0c9239fe4901d51d288 2013-09-22 11:57:06 ....A 1240766 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21479b51ad675e4ff234e1700410067f93a1e6daa07edc1d428201f3cf4d830f 2013-09-22 12:36:40 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2149be5bf91fe0b6f27c361f3add341bbdd4748da4822176c3b56e9a9ccd233d 2013-09-22 12:37:26 ....A 299128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2150d3428a40ab90f7ad483ec2f11a23d313dcdd5103fd72e690ce421a8b1370 2013-09-22 11:58:20 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21811ec4d60ef416f250c80bceff20001e86547f9df565761809213b21cd851a 2013-09-22 12:50:54 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2193b77761f27d722fcd37962108471e80c31e71ba44e458460fbb9afc4692a8 2013-09-22 11:44:50 ....A 299160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21a28a8d9cd6cad90f0fd1b9520bf518d480ac815dcd5605ebc67860864a7ab3 2013-09-22 12:51:00 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21a863ffbea67b30e9488cac8b1ce849242aba931cfe4301dd4d8cc41111ad6d 2013-09-22 12:20:56 ....A 436277 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21ad68567fed88ca7e06cbf26ea86278a5015c7b3b35ec845d752e0536c0bf3c 2013-09-22 12:24:04 ....A 382090 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21f624c806ad80cd0d032f5f3153aa8949fc4bd7f45750b3961240c0a554f177 2013-09-22 11:47:40 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-21fd0d7bcf214b240bd6508c77ea6494df770a035da6c071403ee22470311f94 2013-09-22 11:35:56 ....A 177649 Virusshare.00101/UDS-DangerousObject.Multi.Generic-220e1577907b64f322110ac8da653b2b53119ef0e801429bc223164a5f3f2466 2013-09-22 12:18:00 ....A 91136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2212aa8ef444c0307cac66e4c80872058e7b2fc7f4e4421a07505ac2528c57b1 2013-09-22 11:36:46 ....A 622191 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22145ceef70a46050c6fd81eb20ead3294becedaa1ea7de2c52cec0e3439b381 2013-09-22 12:34:44 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22368814f32c2800fdc3e2f197aab400d68e3fe8ee48423f860ed4fa96e11b12 2013-09-22 11:36:56 ....A 892928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2244be9a86d2b77b5928326349cfd25a2f16c4b6bb3ddab7055f7e30ee467d23 2013-09-22 12:01:26 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-224ae579f984892b90bb38a6990b6db32607bc877ea862ff85e41e4768b1efd8 2013-09-22 12:39:56 ....A 217617 Virusshare.00101/UDS-DangerousObject.Multi.Generic-225c15a41c68260a3df4164b4c8d3611495e261f93f87e73a50a044cc91e56af 2013-09-22 11:47:50 ....A 2080216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-226a8ce47540202520f58a40467d0000931d2264346e982d016079b9573184fe 2013-09-22 12:02:56 ....A 1824492 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22797bd60db16b2510f016597cbb2ebfd641877a5b78315762b02c3ccaf5e788 2013-09-22 12:03:20 ....A 1342168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22874a26d505a9ef0a3a5c529ba70b964d076e7a45ff58d80d896ffe4aa5f4f5 2013-09-22 12:26:50 ....A 449024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22bca24259451248e3112c825d4b3f19a93cfb9f9c3f5fc9f95d0fddadaeafe0 2013-09-22 11:38:12 ....A 168095 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22c1e51572baa099093347dcf17674ae8b4d70cce0f638ec51578b2757b61416 2013-09-22 12:08:36 ....A 299352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22cb927c8cd1bf72de0d7112a328e4480b2f5c6eecb86cafb8ae42404fffdf1f 2013-09-22 12:38:08 ....A 176128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22e5859647091f42a6acf7e7bcbad82131f93d55b772ecd1cefc50c2d19e9651 2013-09-22 11:59:52 ....A 3110912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-22e8064c79176460c5c3cbb928b5e3c18ad20f374c80a0a673bcc65cc6f47d96 2013-09-22 12:45:44 ....A 811267 Virusshare.00101/UDS-DangerousObject.Multi.Generic-23006a084b1ba6cea9fbf4d9813dfd867b7a9eaf93e0a869df88ba292fd204fa 2013-09-22 11:41:24 ....A 281141 Virusshare.00101/UDS-DangerousObject.Multi.Generic-23073385bf1ee185975175572ebb69cf5ca636c537f97d622665ee9820d65091 2013-09-22 11:54:22 ....A 890263 Virusshare.00101/UDS-DangerousObject.Multi.Generic-231928b7068717c2e5f945e456a5c6253c12e8a3505e66e1fcd92effde2ff464 2013-09-22 11:51:46 ....A 1270896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-232b85846fe2625b42323931668800fe6f844fd27ce84e1d28cab438ce79b704 2013-09-22 12:36:52 ....A 167291 Virusshare.00101/UDS-DangerousObject.Multi.Generic-232e9f0235b6c0ae6a057dd3d39c44af12a4cd18e74b61722a623d6f8321bf0f 2013-09-22 12:44:00 ....A 774155 Virusshare.00101/UDS-DangerousObject.Multi.Generic-232f064a9c5fe1a009fea32803efec80bcacb2923f1ee9c043efb8541d820c8b 2013-09-22 12:27:50 ....A 2716288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-239bdce26c32573b0e49169edcf781f105bd1057d2eec999d192aa076e6d52e9 2013-09-22 12:51:02 ....A 933888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-23b5a95df8417d7191cf146e6779ae20b7f9664111fafd8b96ebdd4d80fb4035 2013-09-22 12:35:40 ....A 111150 Virusshare.00101/UDS-DangerousObject.Multi.Generic-23b903c0cef90d7e633ce945f08cff6eb3379ddb3dca92090a1fceee719d9228 2013-09-22 12:43:42 ....A 2714376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-23e87db689647ef0fc0afa14e21f38c1e7dce73dc121dcb2f31e5dbc40671473 2013-09-22 12:21:32 ....A 1821283 Virusshare.00101/UDS-DangerousObject.Multi.Generic-240f57282eb83f7ba2f882349fb5096905fd0143f8d5d5cf07c8c2ee2fe86c44 2013-09-22 12:20:02 ....A 104756 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24226e140ba7bcb9c153f84254ef7a858912d898dad17974a6b291a03aa3546c 2013-09-22 12:51:46 ....A 1567553 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2426ba65a923ae591c515b25f217553db59fa0cd635dd1e1f7cf8c4843012706 2013-09-22 12:17:46 ....A 761856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-244504e2c9e3e08dd37ac6d0c3cc6c0e817f936fcbf4ad1a46d702777213af04 2013-09-22 12:40:42 ....A 2704512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-244ce395872b6281dccc06c78322242ebc3db8125b68367571b0b7aeb2cff9e9 2013-09-22 11:54:24 ....A 3170220 Virusshare.00101/UDS-DangerousObject.Multi.Generic-245a74b5a7f48df25c265e78fbcc4cb201592a2aa91eb91695e652bcd744b21b 2013-09-22 12:51:48 ....A 1222531 Virusshare.00101/UDS-DangerousObject.Multi.Generic-247a1bf09dab2e6256b204284b5e1725a84c81c6bdf3e9df6bf7ff14abbc5739 2013-09-22 11:50:36 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24904e6431fd9be8211fea22633f62bdc849708f5942f4c73009c88a64bafb1a 2013-09-22 12:26:48 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-249bfcb2915635256692d30feeeb6901beb36835aa3893650054f8868718f443 2013-09-22 11:47:36 ....A 1718358 Virusshare.00101/UDS-DangerousObject.Multi.Generic-249ce7f7cf463b434f7a28c502be5e5e33386f944e097500c79fa916c2211106 2013-09-22 12:50:48 ....A 84992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24b93ac85181f54514a55465c5f09c983e950acc3dd273d39c6ec2c3345c3781 2013-09-22 12:40:36 ....A 4299782 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24be3a0f9fb250360653f76c3ae3277a025e9d440610f4c6ab40629fd5c5498f 2013-09-22 11:56:42 ....A 299488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24c4fb3266770b06146ebd82c65aa9aceff881bd326eae8d0fc5067953229f51 2013-09-22 12:37:52 ....A 745472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24d1fdcca86198975ac5da7095abce19e06f71b946f6ef80b98d5c1231ec2bef 2013-09-22 11:45:50 ....A 299200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-24dd77f9433e781fc7b3b1971dc4916730d4931ae13c8b12acaaa994a42f01c4 2013-09-22 12:42:22 ....A 152959 Virusshare.00101/UDS-DangerousObject.Multi.Generic-251d7c87eb765239a71057c0bf719ace044a740c4d0583c6c21a25e622ad752b 2013-09-22 12:39:10 ....A 2029736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-25287c6ebae662d8328080e618d37147a6284101880e01e2c0488af582b60044 2013-09-22 12:36:46 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-253b7326f452e3dbb6cf01aaf060f8216f370a8acc18bd831e315cedcc248142 2013-09-22 11:59:04 ....A 1700710 Virusshare.00101/UDS-DangerousObject.Multi.Generic-253c84b15ebf2acc7b53e7c33412f650b31c85f35ae4289fdc11b2122fa898ec 2013-09-22 12:20:08 ....A 390144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-25556fff7a8c2ccf108455025d05299cd432dcaddcb2c68a2880808de3cec14a 2013-09-22 12:44:08 ....A 225915 Virusshare.00101/UDS-DangerousObject.Multi.Generic-256f8fb2797c2e6bb66a2e3a121d218f9bd301658f0767fd0a6d728cb99ed5ab 2013-09-22 11:36:08 ....A 1345137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2586085e5283d09ae0b07349c86d7ada3eb3bc11456849ce92b9dac0a44b2112 2013-09-22 12:24:40 ....A 54272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2597770494fe6219bdb93fed9eeef45bcde4a93ed0f2e94553ba25ca21924564 2013-09-22 11:47:06 ....A 2214454 Virusshare.00101/UDS-DangerousObject.Multi.Generic-25980a64fc4265def8a9bd543d61d1d3dbefa72ae15c244b695d349fd7e454d2 2013-09-22 11:36:34 ....A 1259061 Virusshare.00101/UDS-DangerousObject.Multi.Generic-25a55df76a39114a8d7ef2a0bc29778023daa44ad1e223674014eed694171e38 2013-09-22 12:45:40 ....A 111245 Virusshare.00101/UDS-DangerousObject.Multi.Generic-25a868ecc1119fee4be8dcc0dc8d0a89780439c88b80380e39b28151f663784f 2013-09-22 11:38:50 ....A 299440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-25b3f83d14d84290a2551711e9d042ad6c5368ae2c528084e22e75cffcefc865 2013-09-22 12:22:08 ....A 5392384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2607771933f6d9eb6aaf435484700f8d695cffd5588bead02db61841c7cf3cfb 2013-09-22 12:12:26 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-26269f13034942442fd214b8308991f85fb43d4b3c316f8b75fa74f6725ef4ba 2013-09-22 12:47:12 ....A 813952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-26a7b53f49e31833056865c7cd8050f9d77ea076cbcc3aa6d9034ec78f786f8f 2013-09-22 12:50:54 ....A 281600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-26d8e2aaf2f89a997d11050410a6f8f610c9175e30da82d0d81a261301c1d8ef 2013-09-22 12:48:36 ....A 173056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-26e2166efdc2c333770a884fd0eef8192efed127cc88c1cb514a41dcce06edaf 2013-09-22 12:48:52 ....A 978432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-26f5b0ce4ad28f39f32da7bcef1b5375111b000d51b84ea069881747ed64a4b9 2013-09-22 12:19:36 ....A 12288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-274b8e5f7509c1bc1d910e7a6a75fb85d39be0fe353ccc09c023ee2c16815806 2013-09-22 12:31:22 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-275fa9ab5ef98ab73e843258cd886122b6aa9973b1e06f05e3a05ad8c4f6d153 2013-09-22 12:25:08 ....A 55179 Virusshare.00101/UDS-DangerousObject.Multi.Generic-27aec18be9422527de48eb5e6c363505d65061881b4e342a757f0507613406cc 2013-09-22 12:52:34 ....A 4278784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-27e7b5782794f7750ec981dbb1d58f433f432607f7a722eda8ee2e4e85100665 2013-09-22 12:21:44 ....A 956928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-290a04d0afb216c840c3cc6b2942cb8392f6fe2c8a80cb5a64c348b64d5a3183 2013-09-22 12:10:38 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2917743459d671bb0eab4855b17047f94975f5a070db61b37511f563125c5a3f 2013-09-22 12:13:36 ....A 180229 Virusshare.00101/UDS-DangerousObject.Multi.Generic-292e20d04d47720501d58e3d1b080e3897bcb78ca95ffce8fbcdd122e655cdd3 2013-09-22 12:39:44 ....A 16896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-29a339dcbeb2fc611b78ea5ba17b4ad06f652956ad1b872c371c0f34864dcb8b 2013-09-22 12:20:46 ....A 2317312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-29caeffd44eb9b346e1848f7709b8b53812b353b08a2af827221ae60f6bda394 2013-09-22 12:35:40 ....A 157696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-29fc0053c7d6949e311058428a93d4b551f35b24556c63bda68db69c72bd3918 2013-09-22 12:40:52 ....A 401920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-29fe37c6df25e65528b344592b45e0012ef63510dfbaa3363b9d2120319e2425 2013-09-22 12:09:36 ....A 43825 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2ad6208d0cbf89d4cff006466d7aea0e5a7fdf5cedd15c3d49652620fdabbd4b 2013-09-22 12:17:26 ....A 868352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2aee3a860d6b44328c97675547cac1d7606868c2d1760b40d7303ab03cfb196a 2013-09-22 12:19:10 ....A 494873 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2b7565b7d07a1cfe38251e353562e072c994d61bbf9c1b21e4c7c784d1f6eeb8 2013-09-22 12:19:26 ....A 20992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2b80a277f7b9c6d0e7ca291861fdede5d25d798b01760febdb1dabc90cd9b4db 2013-09-22 12:17:52 ....A 123490 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2b9a2bc4afba5e25200c746c2e2c9b5ffe630c560cbbe29ff1d781410e276ca2 2013-09-22 12:49:14 ....A 1019286 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2badac52044e3d65a02b2c8fa67d6435882aa4215765c712fa38ed03c8239220 2013-09-22 12:04:32 ....A 1623736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c1585c1f357fea5e168a3e8d9d4010f2b22bfab4b061a8dbee174d2ff35c9ff 2013-09-22 11:49:14 ....A 140234 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c2542a19afd10a264eb1ca98e54ca00c1786e05f6b9e0d61490f88bb6eb9739 2013-09-22 11:50:20 ....A 1287328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c36bf668240164f738d41efdc8e83d4df2e077eeb26ae6d97811bc706b53dce 2013-09-22 12:03:24 ....A 1073552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c3a52c22dfecd8b8cd77d4f37636b57fc564fd9abe15759ebcd84948f4ff7fd 2013-09-22 12:29:14 ....A 535935 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c5ab9b2640ce0892daa17cbff223393a935fb169b5c28ba616d6a884abd09ff 2013-09-22 12:38:02 ....A 1474820 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c5d2037529554fc540e3c29ce3758083d4a227e92901e8473be89e526293c3d 2013-09-22 11:36:20 ....A 299328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c68d9a934a7734caca4a31301b29464bd253e627fbc2c5f6f156ece29ac10f5 2013-09-22 12:07:54 ....A 1797250 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c6ae4925d51394c9a4dd962cfb5169a8e6acf0122000f0eb49bbc350ef53978 2013-09-22 12:27:14 ....A 688128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2c6d0ad5dac40b8a6d16f12943c027905c1b924fe9534d55cc8dd4931845366b 2013-09-22 12:03:06 ....A 17097 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2cdd3a22f3ea0ce238b25e90beaaf968f28305fb31a03bdaaf75bff8b8c2b573 2013-09-22 12:18:22 ....A 59696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2ce947b40af279546dc2c6ef19c0985587baf8d7232a5a45fcc253acae5ca578 2013-09-22 11:57:36 ....A 1626273 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d106d28f02ba9bdfcec47ecbdc6bbc1c8197b97b4e22d3cdf6459b8323b61d4 2013-09-22 11:56:56 ....A 1731508 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d347968b72eef2d5bdb08806b69a4d78a343656f3e896347cdcab3f10069bf0 2013-09-22 11:41:06 ....A 299456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d437ffdb9015b1271698e213497955930f904ccb5a2822a2813dd553527652c 2013-09-22 12:39:30 ....A 405670 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d44e22fdbe140e61ad7d380ec7507a1a93b1a80c5ce8452c69b69888e6a61b1 2013-09-22 11:56:38 ....A 299120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d4c9e2762b3e52838bb2c7c94962b6be55243189f8098bea578022e02d2daa5 2013-09-22 12:27:56 ....A 359020 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d4d55f0efc007de8f3293267dc513143ec474cc2d51a8a31319796450b965a5 2013-09-22 11:54:36 ....A 297090 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d50867dad21e0ae28577f87f0b5a8616200d24d7f8294ed73dd84fde7e8f0ca 2013-09-22 12:23:20 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d5a7705219c1ab9cfdea6311728ae3eb4ab4962e379c3da790cf70d3896a9b6 2013-09-22 12:06:52 ....A 299440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d652f9d8a8db625b6eb7db2a315b9ead23b7f30a473f22e7f4bab5df2668a9c 2013-09-22 12:05:52 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2d9bcbe5e9069ccdfe1f03939855c1e58e8b84f44770eb81dee461cc245ee32f 2013-09-22 12:03:58 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2db923a960b6c63e29385439a28d49c176b2467f05f4b7492d1c2e09641b7fcf 2013-09-22 11:48:32 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2dcc959e3269d0d705f0d22f7b20577b2435bc0b9294a77c6bd668b02c6ea040 2013-09-22 12:08:50 ....A 299136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2ddb295dcd51f08f3eb1dd6f3b1b0382a053d2dd5728ed80ca3af5a6761030fe 2013-09-22 11:55:46 ....A 422882 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2df1aa9b1ef0a5cf1774f3d0c9c33ec60d5f33c9b8489be059fcb6d54012000d 2013-09-22 12:01:04 ....A 1636358 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2e0782a5f5eef9ce9b0db7930510996f48925f9a03034a38b95f29978ef5c070 2013-09-22 11:38:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2e23f13a6342323f51047239251668af0db377003919414b7d8cd1955f45c1c4 2013-09-22 12:34:42 ....A 1212112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2e490a9481e894a8b9234edce7ed9191cd4e9510e1d33b8c840f944bdbd0ee1c 2013-09-22 12:48:42 ....A 299336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2e82296695778c8e1aecde314cf4a89779ae853cb25aff106ece99134482ff99 2013-09-22 11:53:14 ....A 1028736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2e8a2618f392ba3c28a90ffc39135344334413a1e1f16f4a896de94fd2c00129 2013-09-22 12:03:02 ....A 1487683 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2e9e75a913e631afe747f1b2c201c5ed29d60f068b946edaa5fb431e89899b10 2013-09-22 12:20:10 ....A 80208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2eb62d94b3be4fc932f7bc7e5f731b1d71944c86ae1b0c5e955fc35967387a44 2013-09-22 12:39:10 ....A 369267 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2ec7ae2f911b52127f02e6f0b6e057f8cb78d75a30d2744ef6c691aa8ecc5db5 2013-09-22 12:45:28 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2ee13d6eabebdfd4140f5dfb3cc13e1dbdc8136d323c26c1cccac3f820996462 2013-09-22 12:44:06 ....A 115520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f0d1820c4aac3fe5680919948dc65a142ac203f47bb5964b5060d3408bb8c89 2013-09-22 11:59:52 ....A 3657670 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f3e774e8144262e3de67cb2fb29f169b97a15e82f3c8627a7dcf4395487ac80 2013-09-22 11:43:20 ....A 299560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f411b94f88fbf8b153d8ddd47c810ac86ded7f050707c60aab9177ced75992a 2013-09-22 12:20:24 ....A 84125 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f42f28eae8296b2a4fc4678a24053c85514d36ffac01a8302404bca86f2e6ea 2013-09-22 12:48:34 ....A 303104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f430bc57cbe3f2c2786a1ff71c707a03c85cd54752b2e5f01b94a38e965a488 2013-09-22 12:51:54 ....A 1111310 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f4626c1ba9f3465ea5fbe7f8748d4c6f6fa2eee2034cffa5fb1c44edaf21820 2013-09-22 12:02:56 ....A 1616124 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f52908a03ec975350742e400a6b171dbeee72a6d93dff7438fe17fd132f9274 2013-09-22 12:14:18 ....A 810496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f5c8d9af77628ff3d098dc11357a6ded8287f810a7d7069bf0451c7c83d0f7e 2013-09-22 11:51:46 ....A 299472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f7a54f588112f05f9fd0f8e2dafd1590955cea9d6ec40c18a2a464379f6a65f 2013-09-22 12:45:00 ....A 777216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f8e31647f5ff1c3cb1f29410ee5485dc2b849a6af9925bf1e9ae9b2ab8324a3 2013-09-22 12:04:48 ....A 299272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2f9f664c358abf4d0527347d73043f148e23419cb3fb605bec1920f50164709a 2013-09-22 12:48:26 ....A 491923 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2fa437491692c2929201a65b0721caafeac4793720b5774fc734b843195d7c4a 2013-09-22 11:35:32 ....A 299544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2fe64de7d054b3d44859add9dac5c41905ee70070e618ecd36f0e8e63455a23c 2013-09-22 12:37:30 ....A 293376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-2ff20c7b17cfd3baba0f37f1a278427cfa72918a66a7aa9488fe35e8b3dd89fd 2013-09-22 11:58:20 ....A 47003 Virusshare.00101/UDS-DangerousObject.Multi.Generic-300ad7af4251fb141f209db2724046d2b850d4247bef4706d2e4b7f9229f088e 2013-09-22 11:48:08 ....A 299440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3016169d5191d9e782b04f960c10d1cff139c59bbebce433c12242fe4fc2ab43 2013-09-22 12:49:46 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3028c729d95fee0a794d3fef752a39097bb6c8d3e4cbbdf1a69cc157b285384c 2013-09-22 12:49:30 ....A 387584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3032f69042595827990dda9c37306b635351d5a4440e8c7de7d75f5160ce0bd9 2013-09-22 12:16:32 ....A 528384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-304e701e8324046e49140fa5e7a54776f90808498aafa87c6ae006f8b43590fd 2013-09-22 12:36:46 ....A 2415341 Virusshare.00101/UDS-DangerousObject.Multi.Generic-307b83f42920fdce02c83d96f3c744cc27284378fd0e585f58a9b025877e3b50 2013-09-22 11:36:38 ....A 332669 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3080b0cfa61a4a3005630679a69c56a469f0e5d8a92dfe417bf32d689dd6bf41 2013-09-22 11:48:46 ....A 480128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-30903baea6627225e5e2f34bd7761d4c0828349e3c57f9f88ffc0319c53bfb6d 2013-09-22 11:59:16 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3097a29bd2cdadec14a4cd6d75e91aac06d8baef21e9f71c7f96b4f097047d3d 2013-09-22 11:54:12 ....A 2141734 Virusshare.00101/UDS-DangerousObject.Multi.Generic-30b0f9a773c45c0e7feaed276e16236d882e21ba1bbaa9a6f5d5c414adf6139d 2013-09-22 11:40:30 ....A 1001953 Virusshare.00101/UDS-DangerousObject.Multi.Generic-30b2ff61a584fed5f2dccb5414c66ab51e017a4eaa3da40daecb15dae19aa6a0 2013-09-22 12:45:16 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-30c2f1e30ac917554a65a7b4f77ef3d356022576289f39ecf04f019ed60cf511 2013-09-22 11:44:48 ....A 299128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-30cb8f93339947711bb123148c3eb9f27a1da31021e1d1d6e322a7407b499e6c 2013-09-22 11:45:20 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3105f3b170622a91f228863af3e150c28e8f4ccaaabd1fa3953de1ba6ffc7ffe 2013-09-22 11:43:16 ....A 2167469 Virusshare.00101/UDS-DangerousObject.Multi.Generic-312cb12b57d4c8dd5447c3908d2e2ad20f26a091a40bb7fb7a064a956e8fb47a 2013-09-22 12:13:56 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-315176f3d69681e80dcb0bced838cb12f071f97510abb7480cf5d5e804407468 2013-09-22 12:49:06 ....A 1592856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-315641c1371a24d2a81d9d61ddfc5fb0b00013d0ba13a458da17953e8d6dcf5d 2013-09-22 12:51:24 ....A 3072000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-316b71a47770875d1917bc991c7927a3af677174cfb90411de1ea9f8fe0d3ad6 2013-09-22 11:40:58 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-31774f98f2bc3a56665b34b1a3b60792682663ee78c93b4a768b58c9c34c94a3 2013-09-22 11:56:36 ....A 2785816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3179884bfdb8c69fe64c1d34cbcf1cf2a8d6488583cac7b5905306e6d1c96c4e 2013-09-22 11:41:36 ....A 299360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3180d6ceb4638052f51561d6d7d3e0cb1ac6d197828e799bdfdad5eb5724efdc 2013-09-22 11:44:04 ....A 1720452 Virusshare.00101/UDS-DangerousObject.Multi.Generic-318d71355bb41b00e3ab1081899f04f96aad03097f85cbbd65e58af028ccf3f3 2013-09-22 11:55:44 ....A 299320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-318dee8e4496428ccbba349ccea582b2fc271370ded949b2dc4af74d7478caa7 2013-09-22 12:47:04 ....A 299128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3190d3117c91b1809ea15849ada9d40b3d811380584f541e32be2551e891d758 2013-09-22 11:38:02 ....A 2019909 Virusshare.00101/UDS-DangerousObject.Multi.Generic-31a6169fa77963ad31787c83b5d3010fad8d511772925f922771db9e980f00d5 2013-09-22 11:39:00 ....A 1582557 Virusshare.00101/UDS-DangerousObject.Multi.Generic-31b2c383f11d6dd9a657d16ee23fb5af2abd2eb9e89c9cf56732f917b3413775 2013-09-22 12:45:54 ....A 894045 Virusshare.00101/UDS-DangerousObject.Multi.Generic-31b98f64b234c3149d1ba014cc519bc9be075ba0b87b319c66533e5aceed9375 2013-09-22 11:53:16 ....A 11776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-31e4484f80fa4e4c7d2d627a4942a0ef5e41f963c0a932107333ec84ffea8785 2013-09-22 12:26:20 ....A 117636 Virusshare.00101/UDS-DangerousObject.Multi.Generic-31e550afb1b647740f7e4af709eeae95ab49588b0a6dc680a79e039ee25786af 2013-09-22 12:47:32 ....A 46116 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32206ca5919543d718c677a305dd0c6ea1c16260da73a18226a09ed81f5f5745 2013-09-22 11:45:38 ....A 1051083 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32495e65007bea04e675fcae9780459d25c5f91184b60f7e852ad44fe4692edb 2013-09-22 12:36:42 ....A 299312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-324ba7d9f23b0499f2ed45498107fed4c42f8fc2be343d76cdbe61cf6559abcd 2013-09-22 11:46:52 ....A 327335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3251035250053ae6623f8e35f9475a4ec281d3a9258560d3ff13e1448a9a0baf 2013-09-22 12:51:26 ....A 299344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32519fdc1ff80ee75809da04ffed3b5cfcc4a988aaf80cede4daa841ed5c8615 2013-09-22 12:29:08 ....A 13376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3258dc5a92c623f8fd67379ffac4f8059f9292b6efc3791c16b4014235b465f2 2013-09-22 12:20:38 ....A 593920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-325a0a9093de5a4b529eb9b549536bc0e72ed0bc1ea8b9b58cd72997409b3dbe 2013-09-22 12:29:50 ....A 32152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32880b7059b30671652a550e7ad89f5981b1328b52b2099d82168b89f147c083 2013-09-22 12:34:24 ....A 669767 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32bc68f2d27a2787f491e9c8640e2eb577586c6eadf2eeba09c19b561b390e2f 2013-09-22 11:53:54 ....A 412431 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32d2eb169404114bd452c7ee500a88a3f00e1091f5776e7350681363749b29f4 2013-09-22 11:44:56 ....A 299368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-32fa0d2266bb8bebb7f1d38f23066c7d1b1892ec31470e127d9e3c1aa0f5c0a0 2013-09-22 12:02:18 ....A 3330336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-330afbf340c41c5bcf16fa7f5c07b73ec76691e059fbb027b68e04124f118654 2013-09-22 12:47:08 ....A 480682 Virusshare.00101/UDS-DangerousObject.Multi.Generic-331a3819b43897ca4904deba75474bae496ac5f3a04880aef805e7fd53df9eee 2013-09-22 12:29:22 ....A 98673 Virusshare.00101/UDS-DangerousObject.Multi.Generic-332251424bc466ce1e38d2d8fc9ab9d3cf7ba0001a377fd1468ada278246ee07 2013-09-22 12:21:32 ....A 438224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3324078585e407ead133b2006abfca305b2a4385088362df68dddc7ca8a0f714 2013-09-22 12:46:26 ....A 1145914 Virusshare.00101/UDS-DangerousObject.Multi.Generic-333462f3a4aca9e4a43b0ee746a5bc3f47b1372364b4091d3f1e3fd4cec3f58c 2013-09-22 12:49:08 ....A 1091472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3355450bf64b4c67269fa3d51c9c532029c99e62cbea409668c36e97a9f6e50f 2013-09-22 12:20:30 ....A 29272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-335cc81eae8173e4049085157ad496708a2038e6931fa1a1170dfb2e8130cac1 2013-09-22 12:28:56 ....A 31744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-33881cf8b23c84acd6ca2ddf352e51e09ec3aad1a43df5fc4d58d5618dac733f 2013-09-22 12:38:56 ....A 1497278 Virusshare.00101/UDS-DangerousObject.Multi.Generic-338a378b215516d058af877f1d5443f84894d6c5fda52080d7bc8d460b328453 2013-09-22 11:40:48 ....A 298784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-339b4880913b213b50dfeac443a35e405f1a5937d47e03293c2f748d1a0a3f27 2013-09-22 12:47:12 ....A 38860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-339ff253b37729c4466bd4065bbea44928ec9473d478a9d0b1a61e7e3820bc97 2013-09-22 12:15:42 ....A 358462 Virusshare.00101/UDS-DangerousObject.Multi.Generic-33b514fbe9d3b9db3e996de0699e5d51a1695b5a30ea73b383100bff1974f22c 2013-09-22 11:56:12 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-33c6f3c210ac1831b18836cf526e4b14a333d4fe742f2a4b8a67bc63c504e8c0 2013-09-22 11:46:54 ....A 1899576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-33cbd71946a3d6435e01c2646ea04b5651bf23952cde774b5afe595575e45672 2013-09-22 12:44:20 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-33d98927d78abf2bc56cb67c858247c3649a354b3e4a199737b1d4ff9abcf330 2013-09-22 12:44:56 ....A 876544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-33ed66c0be215c88d129d5d4297b153d76a1edc19a575b157f911b0991495762 2013-09-22 12:30:52 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-341d8ae805d856fdf37e7fd7e3dae25a735aaa8212968bb11a3137f7782d9427 2013-09-22 12:30:24 ....A 162678 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34288c5e070b57c59358a40e5c9012b45930062d29433c2783c8ecb8bc15966d 2013-09-22 12:25:54 ....A 3803767 Virusshare.00101/UDS-DangerousObject.Multi.Generic-343156107dc919dc619a0b43acb80d10a7941c46861a0bf5642285dea2420785 2013-09-22 11:40:50 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3431fd520d5b61580e149a69d5ad2e5bc3cc2b2a816acb213f2923dac8160634 2013-09-22 11:38:50 ....A 199543 Virusshare.00101/UDS-DangerousObject.Multi.Generic-345097e40f3ca9012d09e4fcdda52a0b6824ab13a40889b1ed745ec4c0c4f6d1 2013-09-22 11:35:56 ....A 1241435 Virusshare.00101/UDS-DangerousObject.Multi.Generic-345ba5ae3f24d0662d637ba9f597ea5f6b0d035c9cabc4398258634bc6f1e416 2013-09-22 11:38:48 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-346b59f975fcaa560a06fb8f6b85aba679c362d792dd24258493d5965ead0635 2013-09-22 12:07:58 ....A 1835136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-347711feba6d57657dcb487bf7d54622d2f97b389d20dda777cb820fe7fd0214 2013-09-22 12:41:42 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34781ac5fd9198c750ee3cd2d8a43886b845df7329211b7147f77293549b2100 2013-09-22 12:36:14 ....A 2210335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-347e2fcc75b157064dc613d819245679278c44c1a263f7ef05cb25d966703708 2013-09-22 12:24:34 ....A 352458 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3483881156bb1b42ed8a219182fcd4f3e8be8593051ab149702b0f260bf6ce22 2013-09-22 11:35:48 ....A 102400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-349e0f592adbb15b2281e1576e513969e487bf4b9a0e3d7a8c0f7691a3f0b092 2013-09-22 12:41:40 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34b85301e2e290401420d56c6d8b625cef66580d40c2f214b1b8bf79a4bda937 2013-09-22 11:47:08 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34b9bbfd6b25f6a3135b82d68042a6cf7c1571e1c26d4a45ea2b42a682e6c5dd 2013-09-22 11:59:56 ....A 299504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34c3ffe9ecc811ba0042fa61de4a4207540b840a63b3d8da30a7ac30343478f5 2013-09-22 11:55:32 ....A 832637 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34eacac043301664405bd941f972265d136291b1504301c9f5eb6e776f524c87 2013-09-22 12:30:52 ....A 300360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-34f568bef97a2cd7036699df6ea0630b2f10b933662cdeaf78fcf4295ac843f7 2013-09-22 12:29:14 ....A 937984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3505ff55fbe822977982e61f64a8fef2ee48ecb1a551796b2dbe8cc22e02f677 2013-09-22 11:58:26 ....A 812024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3551cf416b853c97143852adb959729a4d1bccf45923a958033dc33987b7553e 2013-09-22 11:52:02 ....A 299344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-35672f410b41376ec338c2a0bf102cf6268812f7d6e3421ecfd5ea416327453f 2013-09-22 12:16:14 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-357fd57811ca5c3b9f7231a090b5c4fbb1f88ebc5cee525951bfd3d8308af0dd 2013-09-22 12:32:24 ....A 177664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-359d7722ef67339be00afd6cbe2ab19a6c21a16f8d5dfc9b86841902279286d4 2013-09-22 11:56:52 ....A 299120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-35a849159a649c4b0ddf51374cb4968db1a4b829a8dab19690f0ac9ffb850546 2013-09-22 12:46:38 ....A 263168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-35c0a329957ae7472e127a3209a6e2d2e8e7b1708d591a9edfdafeff0f2be6af 2013-09-22 12:48:04 ....A 781130 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3601b365d1c3d457d3fca63a30a09ea5a048fedc3469ccfb3b469a9a2fb618c8 2013-09-22 11:57:20 ....A 299440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3602617739a5a63958d360e1700cbad9d87ee1c31d0e54804ff84dacf3381de8 2013-09-22 12:17:24 ....A 380581 Virusshare.00101/UDS-DangerousObject.Multi.Generic-36068e70c519acc82928ac4d46eeeb9e9c021ecb3fe798587fcaadcc65ddc5a4 2013-09-22 11:51:16 ....A 3304481 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3627b2f0e36af45e27d8e0f18720a9ed8d42ab03acc1b1a0183d1ed86f3bfee7 2013-09-22 11:55:38 ....A 299152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3644d631fc421df3b5a8102bd865fd57d0bb21111e7af2f7731af7ccfa770d26 2013-09-22 12:03:46 ....A 1879956 Virusshare.00101/UDS-DangerousObject.Multi.Generic-365f1388b84ef1b101f2fde9e517ae0b160a8ab4a4429731ebc4f874e7c77494 2013-09-22 12:19:04 ....A 365056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-366c9d880344f2eb55627178cdf502b9e6b5088457a0d433269247ad33c143c7 2013-09-22 12:44:20 ....A 299136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-366f35922004b62b816384c50f9ca87b45f4edb57c4113636eadcc3a7c3dfc2f 2013-09-22 12:05:46 ....A 173390 Virusshare.00101/UDS-DangerousObject.Multi.Generic-367b19d3f8c8b798fab3505ecdfbf814f98049d6c4f4c240554c38e101465f3c 2013-09-22 12:49:00 ....A 178505 Virusshare.00101/UDS-DangerousObject.Multi.Generic-368d493aebd7c00714304bc9e9ff2a96814d808e871e724dcf0ba28d04a81417 2013-09-22 12:33:40 ....A 60984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-369825d0c2b3156886e4e0bc70d1775526f3e2b911e8e1e8adae6443b0dd1a76 2013-09-22 12:46:04 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-36ca4ac4fdc3856f34cc7a44666b84facaf1b8bcb5052c45132d58f7a5f3fa4b 2013-09-22 11:46:52 ....A 299504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-36e3acf0eec79dc555032cca7eeff13831a31bcc940077f39e910ae2c0734eae 2013-09-22 12:05:42 ....A 1047322 Virusshare.00101/UDS-DangerousObject.Multi.Generic-36fa77d51fa05cd93806920cbcfcf20301ce1ec823ccbc10d1211b64ad5c642b 2013-09-22 11:52:14 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-36fb0b6ce0bfd231e47123e550d81551373cfc86274f1e9ea9fb1e8f394cbc1c 2013-09-22 12:37:00 ....A 813333 Virusshare.00101/UDS-DangerousObject.Multi.Generic-370b4ffa2ec4777ba6e2efd70b1ba1601c13bd90a2b6117d49929cbc53a5b252 2013-09-22 11:38:28 ....A 1944691 Virusshare.00101/UDS-DangerousObject.Multi.Generic-37293e453da71818a3cea0a012f7a2d15ec2fcc0139e858a573aa8bd1baee8d0 2013-09-22 12:42:48 ....A 114688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3733021879bede26c5bf75ccfbe47aead1d625f3278f4fa6221dbceb53591fbc 2013-09-22 12:35:08 ....A 87552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-375b6466391b1ffb81383a6fdc22872562e11a90b3ab25957961c6ec93bdf324 2013-09-22 12:18:28 ....A 219136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-375bb13ff85c92f1559a44ea71115bc9890355daa2ae066fb15aa22fd39b26c2 2013-09-22 12:50:00 ....A 433949 Virusshare.00101/UDS-DangerousObject.Multi.Generic-375e9882a14091748c706e268cc505f731c596bf89db5b595b671324d984521e 2013-09-22 12:49:30 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-375f350c263331aae2c7e10b2a0e85da98d80ee9846f4c06a52f086cb577b01d 2013-09-22 12:19:16 ....A 188487 Virusshare.00101/UDS-DangerousObject.Multi.Generic-37672a93e30637203f73176c586b3fe60371c9233cff53ff5e2edb9c50d93983 2013-09-22 12:18:56 ....A 268240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-376df73fdfe9db21ef9676cda0f3c4253e24350d1926654a2e282dcc0be55b43 2013-09-22 12:48:04 ....A 174080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-377bd454de82e33a77f33f618bcff7225cf8e0e9e0ab46b020840fcd14fdfd61 2013-09-22 12:11:44 ....A 104960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3781ae43392e94b86538183f0f80852bf4683615196b1d6e728b78d8f96133c1 2013-09-22 12:21:42 ....A 5315072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3791a99c6f0ac3b3d200ee1741cea6adfc177f0ceea35bb5bb30c5d52698890f 2013-09-22 12:16:48 ....A 26443870 Virusshare.00101/UDS-DangerousObject.Multi.Generic-37cb30f18e76afefbe14822becb2708f35754b22a5e57f510dbdbde741884610 2013-09-22 12:38:30 ....A 9465 Virusshare.00101/UDS-DangerousObject.Multi.Generic-37d109207ae1809eb7205ed11308ead2ef5a8c625f14f51b3b07c00af7757125 2013-09-22 12:28:14 ....A 83806 Virusshare.00101/UDS-DangerousObject.Multi.Generic-37fba9bd7d6d1338cd30a31f7008373d0e2dc3c954a05a9448cb3db3184b56b6 2013-09-22 12:52:12 ....A 16384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-38215dedf7caabe2d4f7ac20edb284128e641223fdf7be50b6daa07ded46a3d3 2013-09-22 12:30:18 ....A 225288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3844716fb1568045975f8d822b16fd94dcb0842a4391631d8cf05ecce94ede7a 2013-09-22 12:46:00 ....A 800768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-38fa640a4fc5659d2bf455180c93e5ba8abf3fa7b4f7e92efdb9d3fcd8f44def 2013-09-22 12:18:36 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3953500651f585caf8adc68e7e0a21de15f6ff036a46ef0a9345846ebe469b78 2013-09-22 12:17:58 ....A 704000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-39610123170c7693712357dee80d1ab90c246b5d65fdcbbeee191e5f7dc507f4 2013-09-22 12:31:54 ....A 357978 Virusshare.00101/UDS-DangerousObject.Multi.Generic-399664ce19b1a80af618d053c9bc3aac9505a6fa3634081868c847708ae926e2 2013-09-22 12:09:42 ....A 172926 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3996e5133c60d32f62b0e548641ddda7cc75600387bd20ac0626cec983f0dd19 2013-09-22 12:30:24 ....A 827392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-39d5d5db6db94773fdaee9ae3b7b595d939db96c73d4712fd0c48f6a3a793a9e 2013-09-22 12:15:40 ....A 39224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3af5b8c53c19dec09917ab16ddb465b08cf28453030caccd1e242b5da7f48f06 2013-09-22 12:49:32 ....A 22126 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3afd49693a51e6dac87a82c113fd991fa7c8413219c1140d3fb1d7d83e9b4665 2013-09-22 12:24:22 ....A 71248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3b32bed7b9a1e18b6e10e33a74f91d784b5b9fa965d1c090553cf784496ede42 2013-09-22 12:32:12 ....A 3565 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3b36f3f0cca3cbd30e85d3fb64bb87216bebada9c624a56bb60478e6bf16cb44 2013-09-22 12:20:16 ....A 646656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3b434a6a6fc399c279126861b7abbffb1c95fb81c9ccd9cef036d2ca51b650b3 2013-09-22 12:41:24 ....A 293572 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3b5350753e6bc650e114679ace183ee9f98d82c7785624836649e3505659ce67 2013-09-22 12:50:30 ....A 90000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3b984664483ef623ab2b20bb84b3ded685a061981ccef09eb5787b7491320b29 2013-09-22 12:17:58 ....A 142087 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3bdeb587e262359554c36dc0e36c1ae3ba95f69376d93ea041e7a57eb66ff5e4 2013-09-22 12:13:50 ....A 439296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3c0ebc326ce2d917e5c2fb239386c69f92cb2461a7ad02ddac4ac94aa6aa7b2e 2013-09-22 12:47:40 ....A 235060 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3c12f15dac9a248ed2cbb754626f219a9b24ee345760062daf1cc4311e4b1b59 2013-09-22 12:29:42 ....A 140288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3c3d5f84f73c4856aa8584040424a0c1e7ab514a78066898da588deca595e038 2013-09-22 12:29:00 ....A 204808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3c4bb5e2818fa7e912a3bff0af3548bde8b32c291d3240c8c67e52be120b2789 2013-09-22 12:49:00 ....A 457647 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3c7a9c5e995ac332ae3896b78945a691211489cefd32e59391ea191c7f52e603 2013-09-22 12:18:38 ....A 479968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3cc463ffe10519e12723b5f9ad350532f90326779316b71b5de68b29ed94f2fb 2013-09-22 12:52:18 ....A 121276 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3d4f05761f43c493947b3a249f54c4bb704d93f5583bcd83e27fbb1382192e5e 2013-09-22 12:12:30 ....A 187549 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3d6414cdc6a3868121ec32be1414911174e195c0b38449ea09af84dbb393286b 2013-09-22 12:21:20 ....A 117362 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3d73df76c0d069f6649b14f34c03231d84e61f84b2cc61bd1cf6918ff347a1fe 2013-09-22 12:39:38 ....A 3871744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3e3c8618a59d1aad8d2b21e6128411b83df45d3652fd0f3aa6026deed3e5f3f3 2013-09-22 12:02:08 ....A 3142766 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3e6000584c49fb0a7b985df457b5ff7fe24a0314b59bfe3846c8ef2a831bc046 2013-09-22 11:51:22 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3e62a620253607370d53d37a952c22a7db224e21a36338633c05724d60f00952 2013-09-22 12:24:24 ....A 752128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3e781833d31067e64e501f47fb78e39c11e45a51c647c7702f655ea520524fc0 2013-09-22 12:37:14 ....A 128756 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3e7f5a61382b234eb0e8aa0ccd4843d14d7d9d1db01c7fae9993fe04fcec2716 2013-09-22 12:47:30 ....A 600335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3e9dbe2010997961acf741db916509268407447b18e0e9bfc35c63bda5f5f7ca 2013-09-22 12:04:22 ....A 268444 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3eae8f687577486c053482050996496c7b3bdbc1fab3b1720b5b2fd9daac442a 2013-09-22 11:57:28 ....A 1243236 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3ec75dba4c9846e4dd9772f2955e77abb6dd9c3cab8cf1121b9a6e19ec396a34 2013-09-22 12:00:22 ....A 29221 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3ecf5daa10824dfe31f5d186eaedb16c4c310c5a4b41111dbbecfeb76a7f0cf0 2013-09-22 12:00:02 ....A 2963272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3efae77619927e51116d0dd2f83f45f81ff00101233180d1faaaccc928a12f55 2013-09-22 12:17:16 ....A 132246 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f0bf295f49fa68203b9eaba196af35e8d63f8ef008195daa342d03810dbc37b 2013-09-22 12:39:28 ....A 432293 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f12d4a919b6790c23254771c9b84dab59f810aeac6a6b57b4205874490f2d52 2013-09-22 12:49:52 ....A 3072000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f218dd0328e64b395fe09257c48161add20539421a7bad93c5938214760e257 2013-09-22 12:14:34 ....A 78713 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f427523f868fc6ebc94f31128d7e3adfb660b264318223af04cede7a1b1a7b9 2013-09-22 12:33:30 ....A 118000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f5254b89596a27d21dc60bf6d25b625e726a15e5a49e62acf643d557365c34d 2013-09-22 12:04:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f6a364f2a4785db74e71aba1508a1491404bf485aba44b9247b21dc76a718fc 2013-09-22 11:46:54 ....A 116566 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f76bf8d53e1965174f64b4450c94721933f86a94489d30469333bf42c384f73 2013-09-22 12:33:26 ....A 2332410 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3f915b09fa9935d0379bf5b6daa00b458f4f4007d504aec30f90ea931f84195e 2013-09-22 12:29:34 ....A 105520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3fa61a93fdc54bd60607eefb093d9be9e5b876065812aa245e7056c95e9748cd 2013-09-22 11:49:08 ....A 9189 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3fbf38ad514c24cbc18a1afcdce8f1b805fbab14fbe5311fba98af4b738dea97 2013-09-22 11:43:54 ....A 342906 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3fcc54f0cdfefb9b63e952d144fb7a2fd98ab884ff94a051eac2671740b9f6f9 2013-09-22 12:09:40 ....A 104284 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3fd2475dc050176b7f0d7b1e595bb0b85d39ed72b6ab113219913f7192573b83 2013-09-22 11:56:50 ....A 1751934 Virusshare.00101/UDS-DangerousObject.Multi.Generic-3ff13d20afb278d60da34bec50c50a5f1cb39e0362ac1f7d995fde2d04de7102 2013-09-22 12:42:28 ....A 466930 Virusshare.00101/UDS-DangerousObject.Multi.Generic-40166fd09d1fb77df973cfaa0f1ee9d2b51341a5af994734f7533b2f9ad520d8 2013-09-22 12:02:46 ....A 370310 Virusshare.00101/UDS-DangerousObject.Multi.Generic-402ce409ae1020797d6a781167bee9cdd293cb064ff4630318f79e621f743709 2013-09-22 12:08:12 ....A 2415296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-403ddaa087dacc466a117b7629f449d67789d8502f83fd592542c675aafa6c25 2013-09-22 11:39:04 ....A 716260 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4047b4f8fce602e12290b09ea593e087794638390b7bbd2e09b7c2469896f4b0 2013-09-22 11:39:10 ....A 1566153 Virusshare.00101/UDS-DangerousObject.Multi.Generic-404946cacb418d3ac29bc243f8fda701e76fb65d4e53b32d2c855295b066cdcd 2013-09-22 12:34:56 ....A 355610 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4050b82c49aef633cb4ac39b3c41a21e21d6f9a3f3a5f9559f6005c3ba4d1561 2013-09-22 12:43:44 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-406383b7f760c4c1ca8c3e1e185cd7a7bc3de989e5a47bbf160f8fd70d6eb38d 2013-09-22 12:49:38 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4093fe239927fe8fc2ad4c5121b5559c319486dd2e1e3be0a6e2532e2210cd53 2013-09-22 12:48:16 ....A 78848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-40d0ea9d7c493716a8b5c8b38e002c2e82fc72d875ac84fd7e4081fa4a0873b7 2013-09-22 11:57:04 ....A 131267 Virusshare.00101/UDS-DangerousObject.Multi.Generic-40ffc7c4a40934f3b00e851bd30263ae0f1901c714234a6b0063fb0e253f1258 2013-09-22 12:22:54 ....A 80472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-411f3bc6037df6e06555819113324ba2699d9abbf98c861cd130fdb3183e0906 2013-09-22 12:41:52 ....A 83886 Virusshare.00101/UDS-DangerousObject.Multi.Generic-41273b864f8686e115b9d97c80e2f261b51591b4d5d60f83aac7d667ba2c0413 2013-09-22 12:04:50 ....A 1609746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-41386a39fec11a068e2c8839ef66b10e396eda120b14c0f3a32bdfc58c186581 2013-09-22 12:14:02 ....A 116928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-413d17a620fa04ca075a4bc753d62f279e3f7cb317c99237d0e5097ab6c3e34e 2013-09-22 12:01:36 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4156d82958a894aac47ce6ff1bb0f0d54a170fb19d209db93b2612319b506301 2013-09-22 11:41:00 ....A 477186 Virusshare.00101/UDS-DangerousObject.Multi.Generic-417d3772f5e482bd79354b41c2bd6bac0ac00303037fcf14cc0560b65048ee1d 2013-09-22 12:35:42 ....A 2551916 Virusshare.00101/UDS-DangerousObject.Multi.Generic-418f72c9afb7f6b501fa37e2e4b80703926e9390648560b0aec572bbf34be4f2 2013-09-22 12:01:28 ....A 393340 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4191af5eddfaef748fca709ffb6a8b6887511c672f89e9c2733670548f62268e 2013-09-22 12:17:52 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-41b84f495e56f8028b63893b3177691c59015275c858b769a47c476a63f82240 2013-09-22 12:22:38 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-41e4e8d00007ce472418770dea6f3cf2e8d04b34c041dd9f7a36af5d067dc56a 2013-09-22 12:10:20 ....A 299128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-421a0851f521b89ba016efa32bc13a7138325c2ac1e5e7ba9e0153dfc77218c9 2013-09-22 12:44:04 ....A 6851372 Virusshare.00101/UDS-DangerousObject.Multi.Generic-423fdcf55daee4aa5bbdead9bfc9e8eb955b8c1c658020426ff93406f678797a 2013-09-22 12:43:04 ....A 5120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4240cbd7e032f6701dc4da080d42b9d735d7a68be8fbdb2d726e0f66d81d3790 2013-09-22 11:52:30 ....A 1178019 Virusshare.00101/UDS-DangerousObject.Multi.Generic-42553b5ca3965a79f5104d1d07dc861fdd44d41dba57b1bc72922b0185e5aee0 2013-09-22 12:45:42 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4268eb024a0cb1593db696f83b6c0280333a7392b46ef102b3acb7c364805bfc 2013-09-22 12:27:28 ....A 4084 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4277f272312bbae9eb72dcfee51ecbc1c14799213e4420dd8dec6c9bbc665cca 2013-09-22 12:14:20 ....A 864478 Virusshare.00101/UDS-DangerousObject.Multi.Generic-427a65c1bcc14ad2c0c40192da6645e07a1fb547207ee266ee620646b92d3181 2013-09-22 12:38:50 ....A 339456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-428423cb90c85fffa12367d39d21055a32e4dce263dc6b89152b9f4eb19dd864 2013-09-22 12:36:48 ....A 360199 Virusshare.00101/UDS-DangerousObject.Multi.Generic-428a63b4d1a856a501250c431150816a3880fefcf215c34f79536460434f1174 2013-09-22 12:41:16 ....A 808790 Virusshare.00101/UDS-DangerousObject.Multi.Generic-429e6da9e0d77e3c6877f0b8e3a435c3fe44dea89e0bdd1c634dda0dc4dcfe34 2013-09-22 11:56:02 ....A 367932 Virusshare.00101/UDS-DangerousObject.Multi.Generic-42a3e8f80c51a0d41bbce3564fb42e273f2105e1b11d69122de63c66c98cf631 2013-09-22 11:41:00 ....A 1343488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-42a6fe84d8cafa375e128666c16f721c11035842231abc1b5aa02700c0df6958 2013-09-22 11:43:46 ....A 62464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-42baab7de3af23370e735ca38bd0db889de95c9916fda02768ac56b9b8b681c4 2013-09-22 12:08:20 ....A 314704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-42ddd8e65c25cb486f0d8bfb27e7cf0cffbbeedf70708a52cc8ce794b8ce6110 2013-09-22 11:45:22 ....A 782443 Virusshare.00101/UDS-DangerousObject.Multi.Generic-42fcb684fde1fbe5f8365c516d582efcadd3048618430e26d42dbe681eb6677c 2013-09-22 12:39:22 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43058c7c839572f209556b2a8b3384f1fd1480cc2661daabe46d4b3106838c56 2013-09-22 11:55:12 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-431152d894da395aba07c51ed65601f0cc4ae95ad9bb4780f043d4bb0c72a23b 2013-09-22 12:45:20 ....A 88576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4315466feb433156086ad38f17af92522a81a71085066d910488dea29f1f6dc7 2013-09-22 12:08:48 ....A 775397 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43197e2c2009907f890a29e45883d3d8d859d6132383f88cf29737127d5bf385 2013-09-22 12:40:38 ....A 155648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4324d2e0095995d862cec64ce8f190ece5cc51384aa7f6e0f8339d25172230e3 2013-09-22 12:17:22 ....A 638976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4327636aaca211d130c0b085f5b38be876736e8a42c37c53d86300e6d5029f89 2013-09-22 12:18:58 ....A 1436400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-432e0a4e4585f9ea2b94bd14f768fa81fdd7876b38f2385c5200319a2c224570 2013-09-22 12:49:32 ....A 265395 Virusshare.00101/UDS-DangerousObject.Multi.Generic-435e022803073dbd24b0e22d3a27086d20922c5a5c0fb6a58c60cd40a6179a9f 2013-09-22 12:22:18 ....A 3388278 Virusshare.00101/UDS-DangerousObject.Multi.Generic-435f2f09fb86dd46a4c50b4a90f1dc1045703a30e053a9663ec56a605d53baff 2013-09-22 11:36:26 ....A 2491734 Virusshare.00101/UDS-DangerousObject.Multi.Generic-437037a75318448eb15b5512b38d067a2d4a0df7f9cf0031e9c27869d4a4d80b 2013-09-22 12:42:44 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-437a8e5aff82211c5302774972b6a82b061227cf81beed4765f4414223a4a515 2013-09-22 12:36:48 ....A 133441 Virusshare.00101/UDS-DangerousObject.Multi.Generic-437fd922692c9cbd9e1084e196432ce343d70b783de829454b7463c5d2adf014 2013-09-22 12:40:06 ....A 8704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4384650b38c6799d8621c9421f97efc5d063542cd2e2797fd1c7f496c6e6ba66 2013-09-22 12:02:56 ....A 644419 Virusshare.00101/UDS-DangerousObject.Multi.Generic-438ab20495706177aaf2f6c4c4d0d927f41c6f5adaeae21e9b6e6b1e6985c48f 2013-09-22 11:43:44 ....A 1683456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-439ff9d4912f6bce222345490d10cec94551f9908cc6e3f3bfd9e6e82819c6e0 2013-09-22 11:59:56 ....A 1134595 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43b6b0ce200c68de191a901bd483f691cb911b6651eaac2a27a77353a8829015 2013-09-22 11:45:04 ....A 96654 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43bdd6f8857bebb98cae2fe605ebc766e1b47774597232e178aa4cc49aef3ade 2013-09-22 11:48:04 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43c1cf5c8f43ca51f858d42aad84fc27bc06e2536f8643add4a20bfee4f9e7dc 2013-09-22 11:49:10 ....A 1636637 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43c28e161811d945fd05d5aac16d1c7bcd00d09b5bbe6a08690d34fa27da63ad 2013-09-22 12:32:18 ....A 1003520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43c679811319f635c131e46c97af712722c7a09fdcfbfd405621b73d098ebe82 2013-09-22 12:01:22 ....A 1093137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43cdc3f6ef2602a412b3e42f5fe146446e3bc394baeeac803669bc530bcf3a0d 2013-09-22 12:19:28 ....A 48968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43d3bfe60970f6c726b73849b52d36477104a2a9959a5fda6e44aa4956270dde 2013-09-22 11:53:08 ....A 1542612 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43e284155f7a49d48c8ad070ebbcbe1c3ac6fceef2926e3e6b4c13076c778533 2013-09-22 12:05:12 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-43e9f241479e8ec9201388c42e0470c72aeeb04e1e1eccac04b1eadd1047906e 2013-09-22 11:45:30 ....A 1097718 Virusshare.00101/UDS-DangerousObject.Multi.Generic-44003e6363bc74fbf5e5db2640593dbbfec23e66af0030d268b09147fc377ef1 2013-09-22 12:41:18 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-440b83d652381de0f1dc29caf6fb3993e58111105ada552419d9ea34476947b2 2013-09-22 12:51:28 ....A 206003 Virusshare.00101/UDS-DangerousObject.Multi.Generic-441165c17e98795b83ddc8c6c4cc558cc5489236aacf5b0fa6598abbe8c0028b 2013-09-22 12:19:04 ....A 21228 Virusshare.00101/UDS-DangerousObject.Multi.Generic-442f7e1ce147ebcb1fcb72d916f68d072511cf06082a0c1a6a25e46e13d39ad5 2013-09-22 12:22:16 ....A 22981 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4430619e614fdf3ef2af551449396398ace5e4acd24e3e409b74e2aa2b9e9d17 2013-09-22 12:39:12 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-443d0d32151a843cbaff300e898a1d141db9e313273af343a7c127b113a38ec6 2013-09-22 12:18:24 ....A 670264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-443f0444e0201ee06947ad08c3e3deb97b8787ffc9471be06496d8ede0a2ab43 2013-09-22 11:52:16 ....A 2042336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-444fc30eb988ec3a966b1b4b98f2cfa0b29146dd0500b7498164fb66bf623936 2013-09-22 12:24:20 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-44813ac7f28a0c532dbba274b73031b0e78debd2f416048328dade9ba78fc69b 2013-09-22 11:56:32 ....A 174566 Virusshare.00101/UDS-DangerousObject.Multi.Generic-448f204f0046969a1e3b84cb859f86c61458817157bb1df52c7f52e32ccc47f9 2013-09-22 11:57:12 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-449a1bcb779ab6a46cbded1fe48cac3dd03cb63b20ad6e2a9bd3550284864400 2013-09-22 12:36:06 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-44b174143129929bfb1ec210700f2770f4861f1feb00257652858a9d1caf7ed6 2013-09-22 11:45:28 ....A 2548028 Virusshare.00101/UDS-DangerousObject.Multi.Generic-44d45b649112f8c127c76e628d037cc21cc8d0b9f2fa7be8e80fa36a4d8eb7fc 2013-09-22 12:14:22 ....A 323584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-452cbb2d054261c313f524ae466266e34b55e54d9370b0c3e095b45da53042ff 2013-09-22 12:19:32 ....A 69120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4539aaa0e19c3ffde9c0c98ea34f0d7975af3978873dfd8815e8ac694f743d0d 2013-09-22 12:05:06 ....A 2038784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4545ccf72e19b585bda18415aa482fc473c61fdb7a8be6ac6777876bbfb57ce5 2013-09-22 11:36:26 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-45460ab73f1f2498bd5f32559b29ff16563256a95e7ccdf7502f2b94655edae7 2013-09-22 12:43:54 ....A 218112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-457e3a5a5a66aff4616713866ec8ee4b998abfac19c2777d4be727b0abcf148f 2013-09-22 12:43:18 ....A 28416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-45c44767ba59343be2f2eff08315e8731e897b87a5acac3cd55537bbd9bef657 2013-09-22 11:59:20 ....A 823296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-45d08f99b97562673d1355b2d40e0d51f24f39842352a106f5f80738407538e9 2013-09-22 11:45:26 ....A 555552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-45f7d5bb682405db32185632c4e368c2c955bc902a0c029eedc9070ac2640564 2013-09-22 11:49:18 ....A 172634 Virusshare.00101/UDS-DangerousObject.Multi.Generic-463fc92fd6ce714eaa43371d2a5a0f4c2ec58a13d6e5a80694be77d178c0830c 2013-09-22 12:31:32 ....A 557568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-465093aff987fbbae66c7b6518267695c93878565057436346caa445df1abfb5 2013-09-22 12:34:24 ....A 258670 Virusshare.00101/UDS-DangerousObject.Multi.Generic-467a7f4fdc36dde729fbcf0426113ac9740b40b38afce18d182773210385c5f5 2013-09-22 12:45:24 ....A 40448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46a004e7ae8d2d388e05aabc4770b26d91e7ac62d803482cc0f32e954a319a60 2013-09-22 12:08:16 ....A 203014 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46cbc78911df6c1bd883e231c1c851cf02e604b91d6cb9b8f26b6a8c5450b580 2013-09-22 12:24:38 ....A 71244 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46d4b85f2822bf618fb31b2d93ac6568ccb9091e992e965beaf2c243b97715be 2013-09-22 11:36:30 ....A 1856490 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46de84e60652fa3d22e861869f6f06d7ab19a5506cc0739a0d7d0ce65a7f2908 2013-09-22 11:37:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46e1bc01364f20497550c9ccf30aff2a3e76135bb91f7e6438758e585b713df1 2013-09-22 11:58:42 ....A 1372953 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46f76ebbe69e8033c27d050bd9ce79fb6ba49859832a31d56e1931c9cf5cbaa8 2013-09-22 11:58:44 ....A 2091336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-46fc6e0eb580f4e50fa7ed22b4d9be5f9ba4fac76df2adc705f8cd955d5365c2 2013-09-22 12:29:44 ....A 340630 Virusshare.00101/UDS-DangerousObject.Multi.Generic-471a118c6caf729b65449a34ed60fcc709ff2ae79088c40f06561fe9100aff4c 2013-09-22 12:36:06 ....A 185856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4727d751886d3175ae7b401f1ebfe0a17307dfe56d90d9595114a24f1cf9eda5 2013-09-22 12:21:30 ....A 80860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-474c27640b3eb8def86a7019be7338303c7adcc38f14ea79a80e063fcab2961a 2013-09-22 11:55:42 ....A 2038114 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4753895f2e796baebcf388592c4b6682994650298cd8341abed42111e0b694d4 2013-09-22 12:08:06 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-475543235f79b70fbe0d3b93d77e2de75a68525a2e4a7a6cb8a034fcf6045d1c 2013-09-22 12:25:26 ....A 278748 Virusshare.00101/UDS-DangerousObject.Multi.Generic-476bbaf9df5cb21657e0ce72639c7f32a69aef5d4865e63e8553c9d06cbb57cd 2013-09-22 11:45:14 ....A 768288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-476ee00df83d0d337554bf3cf5cba18a8bf78fbeee7137d0473d0daf9925eda8 2013-09-22 12:44:42 ....A 814112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-477556d91c350828eda46c5ecc227ea1a5aff0bac2c3b2a3c0342945c0a99273 2013-09-22 12:40:10 ....A 300918 Virusshare.00101/UDS-DangerousObject.Multi.Generic-47bd3b0fad654d0ae10abb179bb26fbe97306fe8c999725b57bc1d116f85ecf1 2013-09-22 11:50:44 ....A 733163 Virusshare.00101/UDS-DangerousObject.Multi.Generic-47c1c87b6d16cd4bbd3c59443f7be277c9351258aa7c64f7684aba7631879f6e 2013-09-22 12:21:00 ....A 813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-47d2569c493c0b2513dc872c5d1b7f8e9843863466aaa4b0ef5dc1bd8b0f01d9 2013-09-22 12:24:38 ....A 31744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-47d97e8b780a1f6cf94aea8b94d38a1324db70e39c65938322c0631c72b3166b 2013-09-22 11:54:58 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-47eb388a039c539c1111298dec8f4cdb31b04c125a796002023514eeb23d00f2 2013-09-22 12:19:42 ....A 151552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4802160684cf3077c44bb93729f68e69896f33fd3806107465d0134a0eb74b60 2013-09-22 11:49:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4808044ddfc4fdcc9904bcb9f80c1697c7e38ca300b297068e95c318a5b45db1 2013-09-22 11:44:46 ....A 2374983 Virusshare.00101/UDS-DangerousObject.Multi.Generic-480b3791da284f6ad75b140c33ce28f1dab07c1e1d3c1417849c76cc04ec9a6a 2013-09-22 11:40:04 ....A 1345108 Virusshare.00101/UDS-DangerousObject.Multi.Generic-483542f431d73634e37dd907257f9ca4fa0bda40c176f382e7f7078f8c8d255e 2013-09-22 12:00:08 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-485f60e3a6dbbf3b8e142f020554aa1812e933b8c45ef77441b35aef88c3815e 2013-09-22 12:35:02 ....A 958735 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48793d34d948f4202287f89453f470c5dfe531d640b0a01658b1c9d3f1e488fe 2013-09-22 11:37:58 ....A 908461 Virusshare.00101/UDS-DangerousObject.Multi.Generic-489ba815a119847263b25e67aac941ea015b39f683fec0b1e64679e72cd4fa9b 2013-09-22 12:36:36 ....A 194560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-489e35297064d53a1eac197aad02fe212f59e0fb1335e1aaaef27456d40b26cd 2013-09-22 11:42:38 ....A 1036344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48bbcc8473ee0385b35203cf4077f58b38355193b0e529dcfca402d5f970d3bc 2013-09-22 11:56:18 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48bcf1c94ce6c9b8f3c214180810961d467420d2a76ff8046d7dfa0c59125108 2013-09-22 12:24:02 ....A 157558 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48d316f948b533df4fafffebbe0e1a13e9027fbda63279bf85da92dbc90e8ba3 2013-09-22 12:24:32 ....A 227392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48d8d15315bbc3796e89902ef952cfb6ff595a042665dd88fcd29618cd2b1ab2 2013-09-22 12:41:00 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48eabaed3343e99a3e4c2b4d7500fc3ddd99304fec4022bcb07628b278d5a4e8 2013-09-22 12:49:16 ....A 117650 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48ed5c986d831defbb34604d52520c546252e92458ee73755f40bdfb4e82f2f0 2013-09-22 11:37:14 ....A 515223 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48eee745647a9081c5bddc899767adaf93dabbb705d179cac16e1b013d028fc3 2013-09-22 12:02:50 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-48facf9db746590ae7963713a72ba3bf3a2c58106653ce06238c0bc50bf0ed82 2013-09-22 11:39:56 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-490346b8a0cb7ecada9b260626c8f97546fcae32a22ceaed28b26286c95109d4 2013-09-22 12:21:02 ....A 649189 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4942e97e6e929b1699644afec937487597a9b16c7f25984dcc4c9e7e44cea54d 2013-09-22 12:04:30 ....A 4126832 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4944697ddef69e6e838ca27f146a99632e4c3b6fe91de2e0a7c08308dca19c06 2013-09-22 12:00:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-49515f707168667ba814e6d2438397a51ed4d00c03decea9e31d3812eb684f4e 2013-09-22 11:54:16 ....A 832348 Virusshare.00101/UDS-DangerousObject.Multi.Generic-496a6ac825f76229d8cfc6edf23d0591de725facd30335b514076a0f84b9aa47 2013-09-22 11:50:10 ....A 5914624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-49728f40c6fa66d0d96a76d8401c4ace056f6dc6f903342e721f072394664462 2013-09-22 12:45:40 ....A 81226 Virusshare.00101/UDS-DangerousObject.Multi.Generic-498a7a4ceb4af1c0d86acd9e6b5d9b84d838b729e7ae9244128e8095008d7d8f 2013-09-22 12:14:12 ....A 952735 Virusshare.00101/UDS-DangerousObject.Multi.Generic-49a02170344d9306763deb4fd69827e8c0a31a6a3e482ad46eb45e290a361b69 2013-09-22 12:18:56 ....A 208896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-49a5cdae26d3fd4a889a59092084051cd9ff41f6b0d7fad69f972fdc67d73def 2013-09-22 11:53:30 ....A 561070 Virusshare.00101/UDS-DangerousObject.Multi.Generic-49ab356d27217e3071ed99e3bdf8a2484177a1598e48396bea17e5dc2b3ff2fc 2013-09-22 12:46:16 ....A 505136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-49bb53c40217c446b48148cfbd64287f73c14a06952d4549b2a1968eedc5f061 2013-09-22 12:25:54 ....A 206848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4a073922103aa886ae3d4250f7b704a3e8d3cfecececde27a2f2435585227eae 2013-09-22 11:35:26 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4a093fbe625b2fd620ace14a8defcb7bc26b31b0ac5846b21a534c5c30c35cc0 2013-09-22 12:50:32 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4a15c66577ad2a05dd702bd089f45ef8b2fa4f457190f6a43dd29a6cead9fcec 2013-09-22 12:14:00 ....A 114584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4a41d01733e06507e98f79693cc5c53ba83ac01d586023adadd1d613b3ac93cc 2013-09-22 12:34:10 ....A 518293 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4af1224e5e235e770a57d80462cb964cfe74c8736f8c612397fdf15e58e4b52c 2013-09-22 12:41:58 ....A 21880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4af59555f527416d7605db03f33bc8769424d8d2fe9f39833a999db919613805 2013-09-22 11:57:34 ....A 3386429 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4af78e86c43f9c4c9c0a0093f7550dfce13293cd6a60cfc7bb71dd8781234799 2013-09-22 11:48:36 ....A 1494955 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4afa50bfcbb5d9cc8fd0a8ba901cf44a49d17b63b13857db89ca509ea100d1fd 2013-09-22 12:33:52 ....A 66211 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4b05b3c2c6f01a4a80686307989c69bcd09de95936607659cc8fb74c6453a520 2013-09-22 11:42:08 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4b195fb2d8057e3649e93cbd0ff527526c3be8df26a657d33f1f8cfa22732727 2013-09-22 12:07:06 ....A 1445753 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4b37ad57004aeb0b740d5a2d639fd395e52bb34da851fb8148e62b8c485fd6fb 2013-09-22 12:48:52 ....A 2258544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4b867033cb9699018acaea25dd53a56bb2f21be31e3eade974c9aba8d4ca91e9 2013-09-22 12:39:36 ....A 682422 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bca420b9a9ce5d8713b410421b763abca0bed3d1a36bc11fe1310bc779ed3e5 2013-09-22 12:51:38 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bd8000a58885d66cd750bbdfe7eecb60830998032c4c32f9685ec91d97268e6 2013-09-22 12:42:40 ....A 813992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bdf8ab68b8e78602da75e4aebe7de0d08d3c5ad7ad8e12cc0c6ddea8549c31b 2013-09-22 12:29:04 ....A 686638 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bece49277c67b43e46e6240b728788840f8fabc7aad49dd84a4b471a34a7630 2013-09-22 12:51:46 ....A 721041 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bed3604891ced667ace459043f029354e5f824c99c8f43cba4e3a3d4c1e84a2 2013-09-22 11:36:20 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bef1fd354feac5842a175489188f357ddc6ed922c025a17d5bd31a75c65bfc9 2013-09-22 12:37:14 ....A 136304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4bf44f6ea2bcdc32df7c82e9f2bde81e439ad1254b4157c2f43f827a0a15d46d 2013-09-22 12:01:08 ....A 645113 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c0896dc5ddc863e072085eeb06a315b0ac45fcca9aa23673b8a24f9569a37ef 2013-09-22 11:58:02 ....A 352139 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c2cb14daff664d3e9dffb1c257788c77aba7e990d7a630081abbc6f9904405a 2013-09-22 12:42:30 ....A 1290080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c2d22bea93f8cf94e8eb8f91ac83b555a4a49fc6aeab0fe1eafbea8dfdabf7e 2013-09-22 12:19:02 ....A 839680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c3dd1ebf263d865e410cff026e4165097060aea16f7ff8528e18b7791af15cb 2013-09-22 11:55:04 ....A 1532736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c4076679ef09f60d0230c3a1abd6c1e34c8a7792669d479deb45ecc991f076c 2013-09-22 11:58:04 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c4a5b7aa065372eaba1bffec50c05ce7b770a17c7ac3206cb31a2eb869283e5 2013-09-22 12:35:52 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4c4b18f97f53e5961029d079643299c4c12046c549b942fc1f00be83243b2274 2013-09-22 12:33:46 ....A 299440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4ca9cc35184ce807ff8eaec210518b7b98c620ccf5dd24547966a998a3aab370 2013-09-22 12:00:28 ....A 16967 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4cabf721019c2bb2a03d761945f0a43cf10706b036170651b6a61b0ef689b5d3 2013-09-22 11:59:10 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4cc5762d0dcb07b909da0efadc1ca76081e7cc5dfd87f5abb50f800289575fbb 2013-09-22 12:01:22 ....A 1181078 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4ceace37927043916c0b229b672ec1c0b0b6f7871dc9db029c62d42ee01e2de7 2013-09-22 12:11:40 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4cf24df5c541b75323d91869801faaf51701ec116b13805499886ffdd5581e17 2013-09-22 11:43:20 ....A 495894 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4d19a282ad532c9bf1e12fe1e906aa02e973dcb3df7990c5d465a0227ffc47b2 2013-09-22 12:28:56 ....A 169472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4d5668df290d83e04dbc4d027b014de2528f34bc0a10e1f54e30485fef8c24fb 2013-09-22 12:28:54 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4d5bbc9c78fe95158a02bd8f09d24d814d232cdf8502e38c8181d164e98f4dd7 2013-09-22 12:28:36 ....A 778790 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4d5da11a83bd6273a926521db1db01a4f7ff622c8fb055cb08dfe3b56d5291c4 2013-09-22 12:08:20 ....A 892928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4d83ca4a037a556f0a06d02e3fae7e1725fe1dc49a4a8f7decb3a20698712d77 2013-09-22 11:57:50 ....A 814080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4d9dd87e7da5fef922aae2f95176743712f917a366c7fb3a0c58b8e0c28e3286 2013-09-22 11:52:24 ....A 2862262 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4e352a1fe7c8a3269bf04c4131588cb3a36a8095dabbb6349a23ead363f9a7b9 2013-09-22 12:33:46 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4e61c9eed4e6966776b7caffe38cb208e156f570ec353901ba54a772a5b9a796 2013-09-22 12:38:52 ....A 814080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f3f0e66cb32455efece642523b82d00e6867372ab44c2d71fd133e918201399 2013-09-22 12:28:22 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f58a464baceb2fe320735645239ccaa6da09f2902fd0ba4d4782292067f4d87 2013-09-22 12:19:38 ....A 14848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f69250b0fc5af6e8431c1fd1cf4e62f69b9e3db79d8fd9ed3fb1a05dc0d5796 2013-09-22 12:19:26 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f8f37e69361b70cd1e629d96a3f537980b4bc76369034696dc7a2c5da5a495d 2013-09-22 12:22:54 ....A 242277 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f8fb7885cd427f54f0a1e20aac44b80dbf233002aff42c4544cc7d4be4c8bbd 2013-09-22 12:12:50 ....A 814072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f90beee8a890d68b08b5a36f18611026fdd21fbe1c84989b1865dac400a010a 2013-09-22 12:41:34 ....A 206336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4f94c17c021724f66bac78ac34b08a0bc064d82181ce95c7f9448eed475752f9 2013-09-22 11:55:14 ....A 814048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-4fa85ba6979db485fd5f3aeaa345796427b9de4522ba3c0f8be26724e7435a1d 2013-09-22 12:39:46 ....A 38400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-500e1d466ffdb127ba026b034f84d32e5e9cf692651c235d457d6d9d54a935ba 2013-09-22 11:36:22 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-501e1d5a3fc08590e57f8638ec8eeb2ee0e418e67bf66592ade53b10453858ba 2013-09-22 11:48:52 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-50af7ef37e7ec80196a183d47d2b78402c29a3aeab99cf5fc02206f9d6857388 2013-09-22 12:50:54 ....A 126976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5105c6cd2f29ffff08d834e85a45ca48dd893dbaa7053e49ef1af7af0435cc8f 2013-09-22 12:06:32 ....A 813904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5110b0f15f37f265ded3d04913f91f2817d26295cbd1351c852919b5a622f6e8 2013-09-22 12:11:56 ....A 238335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-512ac7634fc7ec72a2593c85c22fdd22be77c7835e4377f67ebf176e144c5dd2 2013-09-22 12:09:58 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5145924b783a4dcb649822f250ce34980968bd40e9aed8584f90268d7679896f 2013-09-22 12:25:00 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5171abb59096a09335675ee54a85c26b433dce6a450c77729ac530f83566293a 2013-09-22 12:45:46 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-51f955bb25cd784f9de243f3fe3185302a315019fa858b422134659c40b9fea9 2013-09-22 12:14:40 ....A 589824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-51fffa12525eb9ce749cf5db1774ef61338c982aecaa5d7a78f50d30f9f22ff0 2013-09-22 12:19:40 ....A 499200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-52061f50b88a0a81925f26eca1d0584c46edfa16d37d86030c0417e32aa749d9 2013-09-22 12:50:54 ....A 2237712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5241f3f6597bb80ae57ea40927ecbbbf3f45fe52709b61d09c8b93ba32aa9288 2013-09-22 12:35:30 ....A 973132 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5259e72d18f70d515c3764e3262bd3c6be135f63db4a8c946ef4819888eecea2 2013-09-22 12:31:16 ....A 161280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-52856592460a810cb96055e6b4fe4c25b724f9a952ac924e9a88748528b574d6 2013-09-22 11:41:04 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-529d518f447620882792265525450bf3acf687fc85b076717cd32321b65d0f7c 2013-09-22 12:43:12 ....A 200704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53042521c2781e0ab332c3b16f286833cf08dfa68da28855e841cbd39cfa5388 2013-09-22 12:32:18 ....A 25115 Virusshare.00101/UDS-DangerousObject.Multi.Generic-531e0fe8b16bbe5a939220b5af640b18ad40b8b29d32e9860dd8686d3d87fd34 2013-09-22 12:45:34 ....A 4725512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53215bda86d0961258649d13b96aa85a71bc9d650a7586351a245b8c9fe2c067 2013-09-22 12:47:12 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-534457143ccc91d54cfd6d3bf3eb4e2099c561dec4131a6b5bc57c7cc0c6597f 2013-09-22 12:41:58 ....A 378924 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5358ebbaf2642709e37a843df6f9c9695e478d70134a7085a9a1c08715402050 2013-09-22 12:14:06 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53655ae32b1000ead01a2d192c445d28a34e4386fcf26708e68e1bfb91ec1f3f 2013-09-22 12:29:26 ....A 197097 Virusshare.00101/UDS-DangerousObject.Multi.Generic-536c68194cc226cf895f6d53e5d5841c5cfbf2cc2b8b3f776865c672596fc891 2013-09-22 12:33:50 ....A 15467896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-537b097b9fa494c82e0720b6550f1d3b8b89edf6fb7999cf66ed2d2e84216b4d 2013-09-22 12:44:46 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-538fcaa21ffce4eba6a403c9553665230e4c03fa1bdf6edaf5574ef4b59a9725 2013-09-22 12:01:16 ....A 2374104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5399c5a86773964a3d7f4693656d1a2b6900a29dd45ae0477d7be7c4a9a3e681 2013-09-22 12:01:22 ....A 1324454 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53dc4c06686f23a2ba1a0abc6c286c1d408d2d2ac74548ba9b307c7e62cc419f 2013-09-22 11:48:10 ....A 814128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53e73e4322930bb70faf5a4159e2c22739c98dab01f3900124cd210d3904e7cb 2013-09-22 12:21:22 ....A 172032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53ead339b55aeb9e4b493676f52ee6d64d646dc6237faf607c34ea6378720e18 2013-09-22 11:52:16 ....A 814120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-53f0e45a439c1c1b8866a91e7aa9a54a936537589f079c595fc9114011ab3ea9 2013-09-22 11:51:38 ....A 2666292 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5440982894486970cc5e077b1a92f85e3ddba581a6cf218b94d55434f14d6098 2013-09-22 11:36:04 ....A 813944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-545dd27fefe55c04dfcd5bb4b2f753adc5a8fc1815ab357c393e0d4ceaf265f6 2013-09-22 12:09:30 ....A 499548 Virusshare.00101/UDS-DangerousObject.Multi.Generic-547efe88287d05421c54212d8618eca4d42baa8bc3a2ffd243c215e2ade4e542 2013-09-22 11:39:34 ....A 814072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-548f2ad9144316bef55af2feea485206dbd16168ed28477ed12127a36c02b4fa 2013-09-22 11:43:54 ....A 663799 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5496dd4f9771898c4828fa7b498b09ff4017ab1b8902ff0998bb8ac0b1fad90c 2013-09-22 12:50:08 ....A 817296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-550518de954dec083015a73d10a4c391a876c84ba7601928d07aa58982f452cc 2013-09-22 12:12:54 ....A 883974 Virusshare.00101/UDS-DangerousObject.Multi.Generic-550ca00411c371b68e2065951d7d49016fcdfce5d78982ba3ba9d4b5dc127f15 2013-09-22 12:24:38 ....A 360407 Virusshare.00101/UDS-DangerousObject.Multi.Generic-552781627718f8b1141e3cd9e3c5490223c1ef9c008b9169129de36cc8569d0e 2013-09-22 12:02:44 ....A 26112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5530996ed884a7c2b664d379527570e471681dfc988c6e5256d8f3acbf462db9 2013-09-22 12:04:24 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5550bb46d3abcf6b1bda307016905bc6b49941029f5ff120c3b419c66e37a798 2013-09-22 12:14:58 ....A 9380 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5552e76afd8861d5f02b5b09c007573a0d762186a21fd5c82c1312f65a816883 2013-09-22 11:50:00 ....A 1838412 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5581e521a5dcd38e44efd051eb47ab06866dc02e6b492cd289c6b8c291edc5c2 2013-09-22 11:46:00 ....A 67367 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55949e53739c17b2f66066724e4dc14c97a9e0d79ffbb07076295818db2607ff 2013-09-22 12:21:42 ....A 14375 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55abef3f18b42b3c5719179747bfb413dcd92a951e3d726afa6cd20232d3cbcd 2013-09-22 11:55:00 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55ad8601cdf3aba5a440b9fdda3ac62d632ce5881ef9f71e3e4edb789d69f9ad 2013-09-22 12:40:54 ....A 71070 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55aff9db8cfea97ef68b5fe08f1dfb4398282a8a62dcd65afefb034720f3d86f 2013-09-22 12:01:56 ....A 1064404 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55b34bfb2e4e03a8185295498b5b1d196af34bfab1072e3326359e1c1b1ff25c 2013-09-22 11:54:34 ....A 97792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55c5e9f57fce39d90582fd4ff6bc212f6436adf7a09b88c648bd5d1bacf32af6 2013-09-22 12:11:10 ....A 1829005 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55d8e4e5d0fbf2e1520a2331730b75e7896e194460d5234f4e5384cd9c19c5b3 2013-09-22 12:03:32 ....A 4942690 Virusshare.00101/UDS-DangerousObject.Multi.Generic-55dc69519dbfda2d113d452e49275871f69423f94a5942647dcc7df647a02a62 2013-09-22 11:35:42 ....A 25984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5601329b722c3ca6476d3bef96626db94e67d1eb1e650dea7ff1f23690a05167 2013-09-22 11:43:46 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-564947c8c0047055ef688dfc98e429d6ac340652ffdf977b9e9e0b664275b8b5 2013-09-22 11:36:32 ....A 74207 Virusshare.00101/UDS-DangerousObject.Multi.Generic-564a6d660cee8b9e5b29c676ee56ec3459339c079b1f95811f2d25f03ac9c2ff 2013-09-22 11:59:46 ....A 2868449 Virusshare.00101/UDS-DangerousObject.Multi.Generic-565faaf9ad0b3fd6469007f8dc91994522d96b8df28f9d1765c5a61177961a2a 2013-09-22 12:02:34 ....A 1641935 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5669552c9f14ad2b30eafcba52fdb0edf84d5fe4cbde2fa7298a2affa6230770 2013-09-22 12:17:26 ....A 1052548 Virusshare.00101/UDS-DangerousObject.Multi.Generic-566fd751341eefcf7694a8cb7b33fe4df70c8751f17d8961f0c1e5af64798ecd 2013-09-22 12:00:28 ....A 4019532 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5675dd296f23f9f3afaafbbfb9b59e38fcd702329053ca57e7c21a462ed5782c 2013-09-22 11:57:18 ....A 474573 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5696f10a071eed81e14dc8d6d003b84d2c394afc20591e96372ba083570b4a75 2013-09-22 12:38:54 ....A 179712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56998a220b81d48d9a21a3e42dc1ff5fc040d3aea128952481a3c85d0e6aa7bf 2013-09-22 12:09:14 ....A 1205961 Virusshare.00101/UDS-DangerousObject.Multi.Generic-569a827883f08b28ac6f2392f3a88e17a721a3294f7e97fc5096cfae9cf91d07 2013-09-22 11:35:36 ....A 635124 Virusshare.00101/UDS-DangerousObject.Multi.Generic-569a97634e3b6b0451f12e502545a99f0b40283d211735c4a4bbac6c0a54765b 2013-09-22 12:15:10 ....A 299488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-569c458ffafa041d15473102a698829311e212b8f345adbf41a13093e82ff316 2013-09-22 11:48:16 ....A 1379236 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56b20318e34199ea430529073d605e49b55c9dd704f9523370737c8345ef4ff8 2013-09-22 11:57:42 ....A 383542 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56b433c54c52a5191f2e7295e061875f981747c4b50b3ec65aea34e4d5abd339 2013-09-22 12:03:42 ....A 3246 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56cc46654b3424b2161ef0758565d3fd9c9d7178b3344fa65ab055736e70d48d 2013-09-22 11:41:08 ....A 808224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56cd493fbbdd6b8436d8646f04311974c178cc966abd9450f659eb93c68d3282 2013-09-22 11:42:42 ....A 376378 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56cf9384836c394482fc6dc8138e5aea75550ecb00ee841d7bb856887a8c6548 2013-09-22 12:49:30 ....A 42496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56d7416315be84575a2e2b3a6e4288f48957f3b599d93e177927a74e723c60ff 2013-09-22 12:22:00 ....A 796672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56e50942eef723dd41130d7c99670a18a1306d47be3f5bb516bad313e8a79246 2013-09-22 11:54:34 ....A 565562 Virusshare.00101/UDS-DangerousObject.Multi.Generic-56e61a615165fa3842bb3051079e02286b4f199f90057dfc441cf7f620b6d835 2013-09-22 12:17:24 ....A 40312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-570704a4b064bc2d2a497b58fbc2712a5205ba87a5e3155457714d44a5c353f8 2013-09-22 12:28:54 ....A 1457591 Virusshare.00101/UDS-DangerousObject.Multi.Generic-571151e6ecd58d7c902bdd96e6fe6b99f11383477568dacff81cec5a9074a9a9 2013-09-22 12:28:50 ....A 1730948 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5716c5d3d10a09304fd92151f69850f851b3a0b5436a2e35ac63184dc822cba9 2013-09-22 12:23:26 ....A 249875 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5725fc2c8be727352bfc61aeb38d2fc0f812bfa360f2b6622a974c05d159cb1c 2013-09-22 12:04:22 ....A 814360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-572c421a66ccb552b0d0ee47721f3000d5b94e17e27a6fb6d48baba2ee1a8456 2013-09-22 11:37:16 ....A 2716331 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57353cfccf036840dec5f9f5ace3c0f7353861aabecefccbd1d5dcddbeccd01a 2013-09-22 11:47:44 ....A 1017192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5736264084f274bf83783513239716b53360f5ddf7b48f29e3a8233e7ccdf9f3 2013-09-22 12:39:48 ....A 1101624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5736ccda9f1ffb5fa0751b0bc65c94c900d0efcd511e91a2f7cd1eb429f1e388 2013-09-22 11:56:38 ....A 2400744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-573f81d3cc07bea56ad484b58f5726c8c7a7dc8ea6d52e1d84f2ecc0232d0a0f 2013-09-22 11:47:00 ....A 1560487 Virusshare.00101/UDS-DangerousObject.Multi.Generic-574d20100cff666b758dcf6557b416a78d53023b6226e39c2d39de1628425c38 2013-09-22 12:04:44 ....A 1010353 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5750e23c2625641a51655c4d897df3df864f3bfedc18b44194096e94fff3111c 2013-09-22 11:59:08 ....A 1261568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-575d947e926fd0fb850504d7ce53f0bf25e162100f401f95c8f97d8c0aea9b12 2013-09-22 12:05:30 ....A 2031114 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5766721ae859ed7678b4a806eb0a84ad2f98a612ba4a5148a2e9f44aca277989 2013-09-22 12:19:40 ....A 121800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-576739e44bcd894329fe8f429036a3c2819e3498287e69329d37143822ef772b 2013-09-22 12:15:48 ....A 561160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5798a47c2f247b981ac11e7ef8f2beeae7e49a1b49aa50d6bd4f9ead00471b12 2013-09-22 11:35:36 ....A 354411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-579a20821523d567d353e51bec608fd0a83673e7fc26e9871a8cc17ccdb41b68 2013-09-22 11:48:38 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-579d65e0b10887695028b25bf4c2e11ec4438a698b7888f660b0ee2ca55447c5 2013-09-22 12:42:50 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57a80e329dc6abc25ddd201009bebf4afaa7b3f097ec03a9edfbe9228bbf936c 2013-09-22 12:33:42 ....A 814456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57aa3447ed21d75f5ded3d4e0c6b19c8f334120c81547b10a1c0cc36c2c9e3eb 2013-09-22 12:35:42 ....A 1202337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57ac96c9639880586fa890b65e84e23b5002307caf0118d3056ff3dcf6a3ca78 2013-09-22 11:46:12 ....A 1870114 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57b3075ce682ea957c41e2f2b8d24c16423e148ddf62450898fa802b977a140c 2013-09-22 11:36:06 ....A 251363 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57ba86717b4baf258f86b0faf93b2d5976de42fe2411e1cc6196d8b2c9af0f56 2013-09-22 11:58:08 ....A 462848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57bf8249d687d5def9eb685c023a2053d3bf9422f2054f3a39c298004316f67e 2013-09-22 12:24:44 ....A 234520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57c84f2bfaeacf6c85b775fd58f095063510560387645298141e40403f22fdfc 2013-09-22 11:59:40 ....A 814376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57cbee9470e353737e13d077d3d97bb8bbdd03eab09af510fa75a77137bfabb7 2013-09-22 11:52:44 ....A 1172856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57def840030222f72bb7de84e49e7ef998d1acc03c915897a628787603201149 2013-09-22 12:11:24 ....A 1911840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-57f0e0b2721f78b6cd82c6c33c620a1aabd7e8794721b645e0e7e2763779a78f 2013-09-22 12:07:02 ....A 1597135 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58021231959b9312f043b0bab5d95528de9900868dfeadb64e9ea0953a5a1217 2013-09-22 11:37:08 ....A 629137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5804588f6664d2933fdcf9246b90ba25be89f5abb822f10633eff5f4b4dda3db 2013-09-22 11:39:30 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5822d0cb28454f163c3c6b18bbf40e7af8f6311a1facba9e6f6ecf584c665587 2013-09-22 12:09:16 ....A 218112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5824649d27487bf9d2faf886a07791eb6a84c5a1834598b1a20c78c15229f44b 2013-09-22 12:15:08 ....A 872896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5825b77852f4d9fd2f72695a5b866a1ba2e8fb95649c106f86ffc2a48878015b 2013-09-22 12:14:16 ....A 498211 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5826eaab43050f93e3abdc57934d003bbc0d022e8814ef4b5c845f17e4b8e185 2013-09-22 12:07:48 ....A 3125384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58391ac704813f4b5e47bfef57333e78bed669cca5077e48993c20b4ab0ba7dc 2013-09-22 11:56:32 ....A 2761275 Virusshare.00101/UDS-DangerousObject.Multi.Generic-584b879c255f90b95a7615c165308b3608982bf776ae57ef79118157c906632f 2013-09-22 12:42:40 ....A 1085351 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58511307057a8fc379da24bdfd6eee098ee3e4c729633334ffe948b84b39d550 2013-09-22 12:43:42 ....A 813944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58511e22926c2d572bcf2330cd450c03bb693024f1ad88b9438071c72a24576b 2013-09-22 12:00:22 ....A 49680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-586d91005bf74e949374430e83e689fd1b21720582739119b2dcf7abb00a4960 2013-09-22 12:45:46 ....A 440411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58747c61026f6417ab6495e5e4e04f5334d6ddad72272b4bc0adfdc4ee516ff3 2013-09-22 12:08:22 ....A 221197 Virusshare.00101/UDS-DangerousObject.Multi.Generic-588e7c08617d89d60611a35e1c0923eafe15d3a1b8350b1028fec5a14379b692 2013-09-22 11:47:14 ....A 122880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58a9c5806eeed76d7498adf897209b89a8194d8e9e3858fb0901e02d03e6d805 2013-09-22 12:43:22 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58aa1521b7539096bec5428443b6813921a63145b53ca57c2f82b61318c223d3 2013-09-22 11:46:32 ....A 594055 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58b06eb303f7238d12087e062dccadc088035a39be4e45eec6f50d9a832fb06d 2013-09-22 12:47:04 ....A 264431 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58b69189288f50c66138d87c8b1b5e54736e22d64c32e3c76cd4798dde5bf46c 2013-09-22 12:04:36 ....A 252284 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58c3473c7a1bd6e34477e8567dbd7bc4485dbd64d7f0dcaacbbc78abb431150f 2013-09-22 12:09:26 ....A 3181080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58c4db92d000ec638bfdf6e4f164d2af487fd8eea4018f106fafb4556c245048 2013-09-22 12:30:24 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58cb7fae6a590e7dca57ef6c817df5c2275dd75ea6e5889aaaeac4b630af5142 2013-09-22 12:35:18 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58cd7f44a44aba89630fdf09d8574a8b470433f016d09fddb8e58e4ce7d1863b 2013-09-22 12:11:20 ....A 2366146 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58d5d5a74f2676fd4e71ef19e9116b429ac34cc42303e1c8a9f063da3ac4f671 2013-09-22 12:19:14 ....A 420864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58e07a21300ced81fa0ea17ff522b23cfc5b4c43f2a70945024d1e2eb99afbcf 2013-09-22 11:45:22 ....A 1883872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-58ee2b7938a712ac0bb1d0f5d0770e2b3a67a856a3809986314247f28a13c43d 2013-09-22 12:39:52 ....A 472064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5905a24ed29b61e6b1d4f38068a280b6daf813de1a8c2e39d34d52686959149e 2013-09-22 12:09:38 ....A 221184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5927a463bffad7594473ec63a613d362637f617b6fedd876d1767cb749e470db 2013-09-22 11:55:12 ....A 17984240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59348c3fd224f40132ed32089de539bb1735b18019827190bae0c236487ffe66 2013-09-22 12:12:04 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5939300d0845e0083e3f05e1bcc716c7a3c9b9288961a1bceb5c0c81728463c0 2013-09-22 11:43:22 ....A 814112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-593b85029bf296731507246b0ab30c05e657e008b2948df1139b6c6118a3548e 2013-09-22 12:16:18 ....A 735361 Virusshare.00101/UDS-DangerousObject.Multi.Generic-593c7808a8052281ce1f441cfc11ce9dc3e974c5d9ff7f0bcab3a7fd5ec4ae0d 2013-09-22 12:49:48 ....A 2252336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59440a1e8996a50d21e4a20e4865fcea10778a61323880274b685e86933a17fc 2013-09-22 11:43:22 ....A 39424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59455d5de2043f298b142ff11f600bd0a5e908aa881e542c149b0b4d6cc05b11 2013-09-22 12:33:02 ....A 1080841 Virusshare.00101/UDS-DangerousObject.Multi.Generic-594ad42ba94421d0104a6245575f6d9983f4ba78057f038dbe41d0ac773f3766 2013-09-22 12:15:02 ....A 124824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-594eb8cd1ac2111ebb988930a5c70a8bf31cf6bee56e56db8189ee7f5155bae4 2013-09-22 12:45:54 ....A 268041 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5957cb9bcb38b1ff3fbb276985388f2e79ec173f2ce7e3cd21d1c93b137620b2 2013-09-22 12:19:30 ....A 489984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-595f95f3c18e513c76a9d52423816be0ce7f0ef052e7fccf1bc8663ee0575669 2013-09-22 12:11:32 ....A 1532749 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5962f5ece48c42b7defa93860001f09fdc5fe6650c32942cf0a928078765e936 2013-09-22 11:53:18 ....A 1334880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5969ad6af12d8417e85f693c61093ceafed44f0e18fefdcc1ee3b97518157549 2013-09-22 12:42:28 ....A 6488800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-596ae4beaa31507ca445fa94b6c9c7b04cc15bb3a6d6213cb85655939634a056 2013-09-22 11:35:32 ....A 606720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5970b63f8c023aa9e824b4712686ce3ffd9ca6cd2a12842b3c32e99d8669f0cc 2013-09-22 11:55:08 ....A 3818224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59721fd584bc42ea1d48e84770a37951244cc0f270da2c438143c6a7aadc7d91 2013-09-22 11:45:42 ....A 1559917 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59769fa754fa651d7869aeeceb8aca646bda0e31a1cab8019b541e8958befe4b 2013-09-22 11:59:40 ....A 1856517 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59835fc2f04a55d61083a1019ba4e8a2fe4d91b8fbd7aeeeb4cd481fb5f97711 2013-09-22 11:51:24 ....A 506744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-598942276f5506ff97d3851d98de47795ea939ee69b9ea6f1713282c6c06b4bd 2013-09-22 12:44:00 ....A 436743 Virusshare.00101/UDS-DangerousObject.Multi.Generic-598efa2480b296716b5361586182361f0f5ccaca1ec7937cbd9f85e3ee58b067 2013-09-22 11:48:34 ....A 813904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5990531344b0775747ac9cb7fcc4d1f8f9fc9a0be7a59e1831671eb2f69515ed 2013-09-22 12:52:22 ....A 300032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59a635fe47297f604f4084b9795af5af4cce46d8203d6758ebb6a416e63e6b4e 2013-09-22 12:12:44 ....A 199167 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59afd3e1f0f8af7a17691370510573dd35d192e8d58318a4ac3a62d6686f1dee 2013-09-22 12:51:10 ....A 901344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59b18dc025991485ad724cfc53923a934cc52b01ab467e2460dc7fee28170eb7 2013-09-22 12:03:56 ....A 316422 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59d24dc14313996d4b28b83387f16fd1bdb3bd173b459542193983ffce1b0b3c 2013-09-22 12:03:00 ....A 315457 Virusshare.00101/UDS-DangerousObject.Multi.Generic-59ed409f420022e9d787eb8108dc8bfa589859405066136e951bd37dde912afa 2013-09-22 11:39:42 ....A 59392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a078fbee46eb9c0f4467a1319973f2e0053820ddef2185c4a1e7fe19b455620 2013-09-22 12:03:42 ....A 407582 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a07c415bc7019412f82598fbb53cb89417f402ca0db1b3bb7607b60005a775b 2013-09-22 12:15:06 ....A 335360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a1c4139735e5b03358cf327e9f7e9ab8b532a3749168e56ee5b20697807848f 2013-09-22 12:27:00 ....A 315528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a2a14a39805f020373f5e6e4a44534e8bf81a89f922ac3b04c6fbb0c3454764 2013-09-22 12:18:10 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a6ec821a2a548f1b967f91dfea9068041426c24ca6519902c89781d9dd73fa4 2013-09-22 12:48:10 ....A 1118487 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a7ae31043d9343d7eb47c8989ab81dd9154d81da1a098503890edb52245ad4c 2013-09-22 11:49:08 ....A 448308 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a7e2d8a158528cd80bba85e369cce3d0fbb39f7be19909cfc76011fbd9f0c80 2013-09-22 12:05:12 ....A 59288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a873d0b141dcd80fa5a95bb1110ad11e90da9fb52b1c910c8a95954bd6455b7 2013-09-22 12:08:04 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5a9d7cd56153c0e7da5edafd97aebe84b82593675959bbc4520da51218265140 2013-09-22 12:12:10 ....A 282072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5aab30c677dccb450d26a1befafd74ef0860e1babb6d132411ee9097f07083b5 2013-09-22 12:49:44 ....A 1311136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5aad19ed1c3b35da3cf194344e783bb3b5e521e9d7cb90414b5dc8dec3453369 2013-09-22 11:42:42 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5aafcdd9acb88b130fa73d0d2f214d3ba038a1e8ff6577d5fc17e53725881209 2013-09-22 12:37:44 ....A 81920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ab713709006853dbc65406ead7f923d92f6077d57dd9eae5e443a4a0e980d91 2013-09-22 11:48:40 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5abda98263d1865aaf032b89127592182d2c659f0269faca9cf9bdc6210782c3 2013-09-22 12:11:38 ....A 749056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5acf5d3a43abbf38c4563744d9149e68feeb6a064eee2cdc36e2eed148c564ae 2013-09-22 12:49:00 ....A 814352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ad66dbef5d5ae540e54709151c040b2af9b70675f62d10114f27d73817f0198 2013-09-22 11:42:38 ....A 2172187 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5aeb4355e4efadb2b3147aae687c0a204bd518189bdfbab5d6523e27a0a747aa 2013-09-22 11:47:58 ....A 78351 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5aebcea9cf73a31af194c47aff0ef34dc33865835bb628b027167d9bbafc41db 2013-09-22 12:13:28 ....A 8639 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5afc2c61e7d09c30978cf716407eef21babad6bcd9fc64cd1a11ad55d82795de 2013-09-22 11:52:50 ....A 791460 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b20ccf3eae99995a5059f9459eb7f3a8dff6d65befc4289845785ede60fff50 2013-09-22 12:49:30 ....A 209920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b2da46efb4605de31d0a6c6bf86a2aa9f2611e47fc7895f3f0bcafec6f126cc 2013-09-22 12:16:02 ....A 28320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b38ca1b46216b1e167b3581fda690fbca202f5dbb2811f770c049283eba1d00 2013-09-22 11:48:10 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b40ff462d3e8d918829594682a5672567597909a8d459a1fe7afe33652461e7 2013-09-22 12:19:24 ....A 675853 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b41d2ddf8b4b2f9b184c97ee4925762577c76de836c42e010e26518f75fa708 2013-09-22 11:54:42 ....A 376339 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b51a6d59a82e9a01c64804bc9fa16104ba7231e770a4d60f2374d5e6b5e5fcb 2013-09-22 11:48:10 ....A 2736128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b5b7d65a6f9043f4d95c6c60e7c28c963bed679130d57d7a304db9bfe48bf11 2013-09-22 11:40:02 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b66987520ac0c609b92fccf6b905da506f5e06740f3c16c1e99eaa30a632322 2013-09-22 11:39:50 ....A 241414 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b7bfc53adb4f6bd40e65a20a3890c32c1311b6ca3e7a6f5e0ba05bdcc9c8c4c 2013-09-22 12:44:26 ....A 778240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b81f9dfa50c0ba3abfe4c4fb1d15dffc01d399fd25f122e22c64c98cab5dda1 2013-09-22 12:17:38 ....A 2516422 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b83b5086c14fde0cea77a547f6220566c6f2b50cb57a904100bfd2997eb34a0 2013-09-22 12:01:38 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b8adb04165e083ef27ce0f2c066e272d9899e29be3a6dbf3cdca465149ed4b1 2013-09-22 12:37:02 ....A 920753 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b94fb7aef0c6c18d130ef20586ba5f1f37cf395008246c3f1a79cdbc6429dee 2013-09-22 11:52:22 ....A 2204761 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5b99c7450bf7c2578222531b7659cfb53dc2a79678c4fcae5f29a973e84755ee 2013-09-22 12:06:10 ....A 680800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ba24c6c6e712fb5c4dd78bbf9ed5f6546f0addfbbd692a46310186933645ed2 2013-09-22 12:41:22 ....A 330122 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5bca789bde986c1b00e6be5cd62dfaf8a2ebeb9a0c42c0adc33f677e976e6005 2013-09-22 12:39:54 ....A 3692936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5bf7bc8e1026454b958ab45ff6f13deb6edefbfff9605b950973d4c3f59a7e12 2013-09-22 12:49:22 ....A 1765376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c0f5a6e2e40947aba72d9f1b65151492052bcc5946d64cb8a630862c76e772f 2013-09-22 11:56:08 ....A 239104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c249032fd2968b2e96cfccd8b78ce1752074757f837fafc95de91a578babbf0 2013-09-22 11:45:30 ....A 587809 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c2554e691d9263abe8f25d31b65e53a4b0bb6dc1ff3ffa00ed5038eb8bc53e3 2013-09-22 12:31:16 ....A 102400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c2e6a7a965e54c6b0509a934ae85051bf7fc54e7c5d1cfcf7e690c003b7ce93 2013-09-22 12:20:18 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c313023de655d4429cbad31dc67ba6fc81a0626e598233cd90bebc2df486f89 2013-09-22 12:04:58 ....A 1526080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c3ed063e4c891f2a91de65037380e6954fd5fa2bdc0ba41eaa335df3c92318c 2013-09-22 11:54:54 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c451cd9f80dd9439ea7e162f4462ba66ce1c6b15a2412738cdd8145a9a39e0e 2013-09-22 12:15:02 ....A 813952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c45ce795c350abc78408e0602523e2f98e091901a217675f15441521d65169a 2013-09-22 12:05:24 ....A 1475310 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c5309b172960628b05b5ca60ac31d025eeda331d36fe14d181773fd79965be4 2013-09-22 12:42:04 ....A 142848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c64b90f400e3e468784a8b17437ed12f384813eb5ec49ea0ab3fd7390f420d6 2013-09-22 12:07:26 ....A 548174 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c7177293777b155de43c4ad79088c8a8bf3ea024046e359ebd7ab72da224862 2013-09-22 12:04:40 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c7fe83ffe031a3fa40887da2cb174074fddaa81e0f553f3f286e255ea0f4dc5 2013-09-22 12:14:16 ....A 668160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c9376d1e756cfefe41ef467567526c5cf377485a11aaa87726fc198a47b5eeb 2013-09-22 11:38:20 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5c95838c9519e5f36343cc1fc8db11571b93a0e49afbe06db430aad2af83fa14 2013-09-22 12:24:08 ....A 3527049 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5cbcb114f610748e5ba06dfcf613831d563e731ae995a8240f4dd3f84ac00416 2013-09-22 12:01:58 ....A 258653 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5cc02625ffc5d6ea5e1745563196fffd2d170b0766b9bc0b198394d38b6762e9 2013-09-22 12:10:04 ....A 57856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5cd7d68fd7cd71ff6eea61e31002808caa78196f976339b5b8754bdf144478dc 2013-09-22 12:09:24 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ce995dcb23ada5cb1cb18e76a5249e80ea16d419892e2af1b49e69244634715 2013-09-22 11:41:48 ....A 531751 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5cf4c2a8801b3a6a2856a06c349a23a4591aa2c018f001782c364756349f7260 2013-09-22 12:35:54 ....A 603562 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5cfa417f62e07b0b56bd4ed2f15f2bf5a0292662f06e49d242c77c4c405481bf 2013-09-22 11:57:22 ....A 321024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d09b1d0adab15e3746cfc3bfd14c89db9dea61978f68cc396198a0df3734fce 2013-09-22 12:05:54 ....A 91523 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d0ee512254d77692c417bafeb9017abc3a035d198ab995832b13a4c1017d5e5 2013-09-22 12:02:46 ....A 207462 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d0f5a5696ee92be05d9fffd8682f61be7e2d853289888fa2ae7d8ae53d4832b 2013-09-22 12:07:48 ....A 188676 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d15bb5fd1dd7237a23775431560f18609eaa0fa0c75e77e1c14748f08944c4b 2013-09-22 11:59:26 ....A 970224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d2ac55970a3c359194e07385a3b8cb8538860254bf297a2a70ef57ccd99e196 2013-09-22 12:01:46 ....A 2208672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d453a5c2b19ce5cd3c15ce348acdb8d984a3a58af37fdde559fc2d5da3bfe8d 2013-09-22 12:45:24 ....A 881126 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d4fa5612afdeb2957b3493f0ee2ec5179f8a8325ae0f14823e2bb2583a087f5 2013-09-22 11:40:28 ....A 139264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d513bec0615a880fc2fd11b1819fd1901256c5aa37afa8bfd8fb1a13728c7fc 2013-09-22 12:29:10 ....A 1022709 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d51c5ffb4a98a9496419d157950a1bac47275f5f0e7a4bbb5a821d1ec524b67 2013-09-22 11:54:30 ....A 3195150 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d6b7003956c7712ccc651e2c47cd96e51486406dc951e18b17eb1ed881aeb7b 2013-09-22 12:18:20 ....A 2281472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d763038f8e6949d02b4a340909d8ef38791a573d227d29201f73db85a2faf3e 2013-09-22 12:03:50 ....A 1041104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d916fb724b762446cef21b85972cbdec9cafa0de4a8024edfeeb1cf7651eaab 2013-09-22 11:53:18 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d9823fa281ff3a30df4c03fcd227981bf6c96cabbd7ce9d3dab6a2cf51b1b63 2013-09-22 11:46:26 ....A 1138107 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5d9dcb90c7b73bb4828a98aa8f46104b709865e2da02adb630589d9120ffbd4a 2013-09-22 12:24:46 ....A 2076013 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5da4f4c4c5637d97c4b8fa7506ff062798f70d70d397a66037ba99e5f09c577d 2013-09-22 11:38:56 ....A 71776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5daf84d9e68763b767460eea57b0eab3dcdf7e2323b703a50fb6a0623084a957 2013-09-22 11:58:18 ....A 2219826 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5db336b6536888bee8e6d58b5654aa89a28b8e1582f174f4b1123ef704af1eaa 2013-09-22 12:03:02 ....A 1706841 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5db65f0786df604596768fae155f93654e00179de871136c905a3752a4c13528 2013-09-22 11:52:14 ....A 35720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5db8c83e77b7bacd04b372aaa58c621c5bc275f1dd84410dfaf8faab89a07395 2013-09-22 12:49:28 ....A 99444 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5dbff58e9d2203a12585ee28351d4020441facaa9de43fc0243d2acb442de9b1 2013-09-22 12:23:12 ....A 2532055 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5dc7a30aa9560298f54a2aa78557fb73cbb0bc136cc7dcf170a13881f25307ab 2013-09-22 12:34:56 ....A 813912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5dc90e0785290e0a2bcebbe7e5ca8f899feb73ce22b6e0bc2c8cdb78c74e1646 2013-09-22 11:41:32 ....A 159184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5de080f46ef174058c70cbc5691afafd313ab28400ce0b0ea5acbd9870356a8e 2013-09-22 11:36:28 ....A 1230685 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5de2643e1e50970b83a11346b055bf90991bc0906d958585b4737471eff19c79 2013-09-22 12:05:40 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5de8467b4fb7a6366d48e824d09b75cb3a6b638613e223af4b121d427d763582 2013-09-22 11:45:50 ....A 813944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5dfaea5fc636ea61c9da6792f8cc30e304128a5d3c316ddf94186cf26bfddfcb 2013-09-22 11:39:02 ....A 39936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e0627a4bd7f06a07e698a10e87079b791065b009e4e63264a04a5a784b72c43 2013-09-22 11:51:12 ....A 7152344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e0d6d9f52a7d02695b9fb521999136989f22376cf75c2a362a4ebbfd3f89f4d 2013-09-22 11:38:04 ....A 10965960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e1fa92ed3cc17ffad7ef91c007b17b9c3027607fd50669e8937aac0a26b2c01 2013-09-22 11:48:22 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e3586b693814c12e4099555a1a7799090a19d2c47be37a4109b347efe9031ab 2013-09-22 12:37:44 ....A 191488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e44f972cb98b32427e65af7f91394405572fc87e0ab55df1277790565dda343 2013-09-22 12:16:56 ....A 814376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e6253078ad5b9b37169f7ec37ca515237c82e7be48f479cf6f47212a4952927 2013-09-22 12:01:34 ....A 3162337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e7101db602907fe42e2eb44079d9c116a4931fba279d48ee5782e9820c5b58b 2013-09-22 11:35:46 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e7110405eb34ddfc6038d307e5e97555337de9cfcbc4fd38394d967d3d1c1fb 2013-09-22 12:31:42 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e77bd1424bf24fce608ffe6886c4f3268ffc4601c9d8283cadc8d339dc5fa82 2013-09-22 12:11:44 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e7903ab0d2872d5b29f2cdb4cfa23c54fedbe59c9719c69413fbe2df1c72916 2013-09-22 12:06:36 ....A 601992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5e7a228807d89b2e739cc945715bcc638e087934f6a8f05584f3dc72e38e9ffb 2013-09-22 11:58:38 ....A 6017944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5eb2e7e4ae276b0afea01a6480fb21cf56a8f7860e967bcd898f2263c2baaf93 2013-09-22 12:42:32 ....A 1156979 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ec13919b78f67e2cc2d39b4dc2dbb2f0852db7dfa7df68193a07dfea973b674 2013-09-22 11:58:34 ....A 112093 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ec8d6c6345db9b8f6c5e7fe9c19fc0c4aeb35af2265bf4a2932dad0d3ea1848 2013-09-22 11:43:52 ....A 2587490 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ed140d3123353b222671b25a2a19aa6f2700891bee84c5e0824a0ed38adb172 2013-09-22 12:23:04 ....A 192936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ed5d2cb29b005b53322dafa5987ee10ce9ab28dba828c38e5b8b2859bf27d8d 2013-09-22 11:38:38 ....A 1730251 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5edc04f95ce778b0e9f59f5ddfff053d87023a0c94300e6807adb1a4058984c0 2013-09-22 11:48:22 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ef0d3dd47021a9dd52fd43bb5d34d399ed7cc6b7e5a5a98efa20ebc3693213c 2013-09-22 12:15:20 ....A 617472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f1111b4ca99496f383e03513368235e4252c1c96413617b77678c58a6a04190 2013-09-22 11:48:56 ....A 2744424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f1ba06f795e488f2ce1a68ee46d40ab0350cfb4701717fc8378e531386f07d2 2013-09-22 11:50:22 ....A 1364243 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f1eddc8a7505c4d617aa790579811071b655f34b984c232d158c2e2778c50b5 2013-09-22 12:16:18 ....A 391680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f201f9600dd03e394aaa1b2206bb345715ad7369928c210e83345510f16cc84 2013-09-22 12:00:46 ....A 90112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f37a2eb3536f6725a29cb16e4a1f11bf0a951123cde2c404d32695a84059458 2013-09-22 12:11:42 ....A 350416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f3b160ced32fda5d7f19c8e0f4e096c7d11c0208a467fb9dc4c66f162f9acad 2013-09-22 11:42:18 ....A 234003 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f539f08eb61529c1cf50024665036330760b6f20fa1d1829a2d8f92ea1dd6e7 2013-09-22 11:58:40 ....A 475567 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f5728978a2e3ae85a079e9bc932e8ff775ee5b62b57dec9eb27c865cab6b61c 2013-09-22 11:49:44 ....A 5201144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f575a7a707909545596485ac98984626da086acb3382fb8ede0b681ef1ddeb1 2013-09-22 11:52:46 ....A 259248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f5c03a413abbfe1281f766f7082f68e35e16ebcafd2a98b2452dc3bdc0aa917 2013-09-22 12:12:40 ....A 813944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f68b68ea64e13e415fa88fefafc156bfc9398f449ac75195743563f45c78a89 2013-09-22 11:40:18 ....A 239544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f6e1276c8f17bfe05f60e012bb43210e97b6d548b35fe29e2ac918ee6bb155d 2013-09-22 12:33:34 ....A 1466279 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f742849fb40a5117de1490fc52fe35fa7186ad8a9b4ae2198fd4dd676283d20 2013-09-22 12:06:34 ....A 719552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f749fc713539df7a79f1ccacb4860a0b9b65c11455d8c833cf4ea92039953ee 2013-09-22 11:58:56 ....A 12841 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f76c629f0d5ea1223f0d002f4812b6a760cf1ae0e9f58ea194fd1f63cd464f1 2013-09-22 12:10:32 ....A 6403712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f783201fab78b68721ed07d2b39e06f7198468fc73e621c36ada602d75a419c 2013-09-22 12:02:08 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f7d544d6de1c2346bf9fcb7c9789857e5d196ac19bcfbae71693097b5228f63 2013-09-22 12:04:50 ....A 121708 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f826cda0283b7d4e41f0c50ef15f50bbb44615728163cffdef5b3471b35fd3b 2013-09-22 12:46:12 ....A 1167360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f86b022f8efd8dbb5e4ee8d389ebc29998cc622adf3ff7957b363f42a0440ac 2013-09-22 12:50:56 ....A 1484780 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f8815320125011237ca388be7d5f04c9af031a3ad6f4dd581b152e34ef13caf 2013-09-22 11:50:58 ....A 200828 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5f9801cd5ba9695c7d221ceb2e4b674d6061529da18735a52aaa147ede30360c 2013-09-22 12:08:00 ....A 1184416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5fb9b4dc4487ebe4f49b60ad0ef9516cb44f9f6466abebc26993c8168ec29203 2013-09-22 12:30:58 ....A 14570 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5fbfc374354e9751b7a1ef56c59e2d82bd8c66b9ca21418067d8114cab94095b 2013-09-22 11:45:06 ....A 435291 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5fc3cfc9d0d3fb0c50fd058e401a6981464101c5b4f76503cbda1387593118b7 2013-09-22 12:12:48 ....A 217088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5fc9257e8f5c8aae1815ae2fb3312980796f3c9e4511aeff65074535b5a9dc18 2013-09-22 12:01:48 ....A 2124354 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5fc9653c51edb7a9220cbca45cb410d30de542ee73b8f7dad169f52543c4fd67 2013-09-22 12:07:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ff59da8559befc463f938ed3d8e5cf29e143c810881f78e3e8ed1a1d5683a1c 2013-09-22 11:58:06 ....A 1414471 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ff5ca044b4ddc832abac7677cd331849a555583bf1a44e1d25fe9cb6701a792 2013-09-22 12:38:28 ....A 300032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ff818bc136279ac81292c455b852ceba591360c1a1130b97395b76502a5c576 2013-09-22 12:01:44 ....A 1220585 Virusshare.00101/UDS-DangerousObject.Multi.Generic-5ffa0450d350cad0a3cafc7600dc3c5ea3dd96fd693fbb0e711155f47cb0e0ff 2013-09-22 12:07:52 ....A 48128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6016911bae8f774ca163121328511cbbfb8ddfb41f004bf771c733169442973a 2013-09-22 11:56:24 ....A 142749 Virusshare.00101/UDS-DangerousObject.Multi.Generic-601aea2b00ab10a76313318c5065a2fa8ce672c2128b086d8c1e0e1179c7bb20 2013-09-22 11:51:56 ....A 814432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60238695820fe5e733349dc22e331c7748bbd8041802ca675f0685059153edc5 2013-09-22 12:01:52 ....A 1957544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6028c5ade36d62cd02036eaf0dcd2304f4c06607532496bd7157baa74cbb901a 2013-09-22 12:41:40 ....A 107690 Virusshare.00101/UDS-DangerousObject.Multi.Generic-603e32448eccb4659771a1fbd421353e8c6360585dade89581c628cfe5c23ecc 2013-09-22 11:39:22 ....A 74240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60426c4cfd9394a866db361be1fae2fe6244c509eaf4dc3e79f3b6f7a91dc18e 2013-09-22 12:07:24 ....A 235110 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60460134f38bbdf8559711273861699f8267f65b39e3f055dd6014773cf3cc37 2013-09-22 12:08:30 ....A 3534129 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6056077627910b3f9065c9a0d702ed37c458642c59c7e752729ee31626c6cf1d 2013-09-22 12:11:32 ....A 122260 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6068ace517cc3a9145d60d9ad75a8cf59cd0968b081f1bde2867da525f8373e1 2013-09-22 12:17:00 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-606ad47325a40ec543ac7ac3270bd45e2710eb13ca9957f2c6889138df702e7e 2013-09-22 12:17:26 ....A 1767037 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6077855a7c7647f124278117155d13a7faf31ae39bfd2e1f19947db22ec00b47 2013-09-22 12:49:32 ....A 302085 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6084164bedf1be0a20343b7a246283bc7c7af472c6de6779c5336f4dd355c8f1 2013-09-22 11:53:52 ....A 337271 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6099c52987002b65930781f7dd15b9098cfa53b75f5bf9824f31c13a0dcc470f 2013-09-22 12:27:16 ....A 348988 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60c1c7ddf8d995a3f43f9da432e397b3118867ff8dfb044fbae17790495ebd8b 2013-09-22 12:16:34 ....A 439344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60eb41ffaa92c375b3a12a3cb0ffe878522756f1f5646af80f9998ff2d92be74 2013-09-22 11:40:10 ....A 430165 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60f94537c3a04da0868442a79d89437c43daee314fc62d454e4b5d7a32b73986 2013-09-22 12:19:10 ....A 1704200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-60fdefb690d0b6de3b71f6d6f7482d7769e3c14322cca2bccdfebbfaf6d16243 2013-09-22 11:44:08 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6136e4b93268fa62a1abc3df8257c6192615f822d283e1135d93506ecb0d0fd2 2013-09-22 11:45:30 ....A 1142050 Virusshare.00101/UDS-DangerousObject.Multi.Generic-613cb54545e55828ab8294030d9dd78e12545f1efbac8d712aa639d8f1131412 2013-09-22 12:17:32 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-614a165b50b9a158c05f659e331a06e6f246ccb13abcb9d214aa116a228e2cf1 2013-09-22 12:17:00 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6163a866968764ee5b5fa24eb8adff327ab134396d22feda389981574fb84f1f 2013-09-22 11:55:42 ....A 491181 Virusshare.00101/UDS-DangerousObject.Multi.Generic-616f5066572c9e5e2d5c2fd493276ad9f464b375a0b024384fec333ebf057c9c 2013-09-22 12:14:46 ....A 23309 Virusshare.00101/UDS-DangerousObject.Multi.Generic-617b4fda13f5bf07087d23427916ec9f0cb52339572fdc5c410df8342354068f 2013-09-22 12:43:04 ....A 648608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6192518e3bdec2a77e9ab3d5f8ed689e184dec42dc7bdad6b2f81e14bb086399 2013-09-22 11:42:44 ....A 814048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-619f1ea0e5ab28a3b799121517953c60a7d0352a677acf7b699e8c4fb63c2fdd 2013-09-22 12:45:28 ....A 19031 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61af112e4b00031ff0e0b1765a2bdce2dab5e0218d03ab15a0427e86d36ef138 2013-09-22 12:31:18 ....A 3002872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61b0149d744dc327c18b95c614c8a9759a731d5aafdabedf7712caada04d7ba8 2013-09-22 12:44:20 ....A 18343 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61b257778f0e3ee126afe4a6b3363f11282e39e331a3f85b61c0398e13a41609 2013-09-22 12:45:28 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61b3a318140e5e3ee9bea29a81b3a603f77bb50bc7ffb5ef57ef42da3277c030 2013-09-22 12:02:00 ....A 183616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61bb2cdf25f3fb05ca942eb6401095fe47df12cca99839790ddf49ba1581d84e 2013-09-22 12:44:26 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61d34297c4183fbd2e86d5af797022ac5f8c12e743cbfa8d4f6b4d769ceab0f6 2013-09-22 12:50:48 ....A 514794 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61d9e8470aeb0ec0f2aff7178b81525c7f62715e7996430ab7af7ba199fd6e59 2013-09-22 12:04:12 ....A 1287386 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61dd7a0589ccfed4989c5bde518683315a8a8ae73c6828417e9f8d46563a8a58 2013-09-22 12:01:08 ....A 249856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61e474fab1b841475a5c53c6f1eebe747aa7e09113fcd0dedc1edccbfa51f0fb 2013-09-22 12:33:22 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-61e70f820f24ccafc97f64686a7a1272a394c7f7e3e010b0de1fa6f455006c02 2013-09-22 11:36:50 ....A 195186 Virusshare.00101/UDS-DangerousObject.Multi.Generic-620280d0a76b6a13b8252483ca70147020f11af8923ffea81ca6d4a8f1e9b59f 2013-09-22 12:48:10 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6204f6c67587c52bffca4423369b0bfadf1ed226ab770de8189ecf5652942f04 2013-09-22 12:08:22 ....A 155648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62066e86cf24d5598174ba810bacfcb944c3279d3bfbfa58d1a2eff0285af314 2013-09-22 12:46:04 ....A 165800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6207ac885bcb8f6408c8f2681edef0de596ea018994b7349262333005763ba21 2013-09-22 12:31:44 ....A 1592409 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62135c3596647003a9384a6ba1187d7265fc60f46846cc4dffcc8fba097cb18d 2013-09-22 12:30:52 ....A 635360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6214444d3eb303581060f605a5cedcca79dda06063e5305f1505184335db1f52 2013-09-22 12:03:28 ....A 110632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6214b7c6145b43466cfa6f4056692b97010713582e16429e70d5a228c06296e9 2013-09-22 12:28:48 ....A 665600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6216d2303bde329d9b7431bd6debfb06253ff57ce1a9cb2d784c1c8d0c453037 2013-09-22 12:14:54 ....A 721408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6219df57def2a692453a61388ad44c4c393afac09ed598c986271f4974fcc24f 2013-09-22 12:21:40 ....A 296848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62212714947991f59fc76377b18c9666f73e10293b3c0466a39ec02dfcb64df8 2013-09-22 11:40:08 ....A 1080266 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6234c0453e2b0ba3127441dca9c6171707111de9b57043ecb8a325f64315bd80 2013-09-22 11:58:02 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62381bedf662c47b6c3fc1eec6e695fb1978dce24aa509ccb24447c33ecd6de6 2013-09-22 12:41:56 ....A 814352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62455647a4b36436c7e863413a9dc1475067b6ff2e61e4fb57fd97ddf8096c6b 2013-09-22 12:06:22 ....A 179636 Virusshare.00101/UDS-DangerousObject.Multi.Generic-625dd94997b9999e1db275c6b595255f6b9649eb96d459e58f6c854882a0c221 2013-09-22 11:36:26 ....A 770527 Virusshare.00101/UDS-DangerousObject.Multi.Generic-627b37e5e913b524d70517f2ba854f64d87fd1b906280293042d48cb5c5a0dfc 2013-09-22 12:15:28 ....A 1740417 Virusshare.00101/UDS-DangerousObject.Multi.Generic-627cc65e48298d084daee0824d41a425bbb83d2bc0c9dfc55498536f7539008b 2013-09-22 11:50:04 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-627f50c50eb08e64073b8754336d73e32e85873b659f7b52743047b1d058b2d6 2013-09-22 12:31:08 ....A 622592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62831285319d174e940aaeed410fb4de6954f6db9ce49b7702ef00f31246793c 2013-09-22 11:36:38 ....A 232960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-628c469d942c71c90c853369c219934c051d84c2a22c25209347d70c55f5e66b 2013-09-22 11:41:38 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-628dcd35b91689101db8b598b3f8a0d41aefc85c7c0aa003631cc45369d1772c 2013-09-22 11:42:28 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62939ec00848426b6cee0e886e6bcdd6bd50148f04f3f38ee2c0400b3e11cd15 2013-09-22 11:45:08 ....A 1269839 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62a2359d6c28f265a9682b037903bfe23719e3e5327e25ec548f88dc3d40e887 2013-09-22 12:20:54 ....A 132608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62a925db3b7a521dd08164212a006c2c72acfe7a6df175a9b7046b21d8dddb19 2013-09-22 11:45:48 ....A 1038864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62b24da99d71756aca3225faf4431e72d9d59a58433f34f72d489b39f0f35c01 2013-09-22 11:41:44 ....A 260604 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62c0c618aec303f38cf63e38d201f42847e1d430646db5c81138c694596e4939 2013-09-22 12:46:08 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62d2da559e3923cec5ebaa7b3b90c8aeb6a5860e373c1ebe8d62a6ce4465fe56 2013-09-22 12:21:08 ....A 544336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62e1db46ebd37b5c4f2e882bfdbcbeb8fe870f923c2ecbb613dee9514441c0eb 2013-09-22 12:27:48 ....A 573987 Virusshare.00101/UDS-DangerousObject.Multi.Generic-62fb6bb4c9c2b5fae02c0739be63c777499eff96c14127dd508a16a39dc54233 2013-09-22 12:17:56 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6303ac2211a78e9b3413d9d1787a4c3003d758982689c8221f286cb6a34dcee3 2013-09-22 12:28:06 ....A 720896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-630d6fc68923b5f2f6918676c85f56a6849c48e6c32d839a13134b4da6e8861f 2013-09-22 11:50:16 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6310acb76ad31912d6d9e9cbff97cb63e696e05daace1e24409935598f4e067e 2013-09-22 12:52:20 ....A 123604 Virusshare.00101/UDS-DangerousObject.Multi.Generic-631992f4f6f7456f3ca4bacc9ce76082139b259e88b3318f7dca3ccd34515d8e 2013-09-22 11:56:42 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-632c8da646ea8fcee2f5a727e741b217393b47c9c382cd8b81447ddb586585e4 2013-09-22 12:05:10 ....A 971250 Virusshare.00101/UDS-DangerousObject.Multi.Generic-632f717bfbd819c5b87ce560a86ca15e3cdb95e39d0cb235f7cb26ddd497de91 2013-09-22 12:13:06 ....A 305720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63359943124ae2b08412f6a13a00100aadf7de0762d5cf209d93470efbbb4944 2013-09-22 12:50:14 ....A 725002 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6339e95d0641142af02b978f5b7d28efe2f443f4e4f1c0fe4f29819fb485a70d 2013-09-22 11:54:32 ....A 573869 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6350a66f2e7b5e555a03607349e37f31d6ac83406d600411a7c0f2dc56675a95 2013-09-22 12:21:58 ....A 76800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-635549bb0a0b40c9d3483f782f62849a0b310357e2604f2f34aae130f09266e4 2013-09-22 11:57:24 ....A 971336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6361132976a3b55f2bf569ba69dbe450711591c7951d926065126d0cf002f9d2 2013-09-22 12:36:58 ....A 2266200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6378497f8c5c25174d0f85b2db2ab72c4c8500c400498896ffcacab4a625f315 2013-09-22 12:03:08 ....A 1345211 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63793eaa070a92af7442dc8db4e6a396e6e708526aaa7da189ddf40e63ab5f7c 2013-09-22 11:45:40 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63840132ec65ee5c69a8e695c272f98786662dc37a9a5226f33f13f7f1ca8c00 2013-09-22 11:53:04 ....A 71655 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63b4d6780b07fd245dbcea1038cac354d1eecab70c89598ec8c56255eec79795 2013-09-22 12:11:10 ....A 2455473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63bfcfa9be92f5bd19a75ba782452c533fcc06e5badb34add3b8c6375d79eb1d 2013-09-22 11:38:58 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63d819ec626bf0b073ad357d07605f2d0cd1fca5faf17a2674ca15b894bfb042 2013-09-22 11:44:24 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63e9b7bb6582cd37528290ed6920b232b5af2a31e6e4e4b6f4c98ade3c7b8989 2013-09-22 12:05:10 ....A 551482 Virusshare.00101/UDS-DangerousObject.Multi.Generic-63efdf7c64fdd1e7efef271fd6c44cb10215bfff5df7716d6eceddf13fd5ad96 2013-09-22 11:36:56 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-640a0cd9620bbf23e3903ee6af49f4ff229f2bf68b4ae002dc06d1fe727e4d7e 2013-09-22 12:16:14 ....A 95128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-640c12175f6f4f04ef26d8c71031beed00c1b59517a6e7adf3caf03155a22408 2013-09-22 12:09:02 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6427dcea244dfcb615e659ab4d702cb2e034a9a1465e45b2a51e6e6654a60c10 2013-09-22 12:07:04 ....A 6151184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-643d951901ecaeb90ae39e5b56048d69087a1299987a3aef80ee93c035704e97 2013-09-22 12:42:36 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6446e83e1f4976fe23749eb667142c279f6943f24b3e3e3223f650eaf441f5b1 2013-09-22 11:52:54 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-644b9391ea744cae1df7daeb4f0dc495bd943c9c2d9b15834c5c4295ca11a1a1 2013-09-22 12:11:58 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6454df62a076b68f472ff5bd46d9cb0169af195225722885d4d66587dcfe3a70 2013-09-22 11:50:38 ....A 233149 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64580f5deb1bdb0549cbd237605aa0cfd13099f19182d5ca94d3950e81419f85 2013-09-22 11:54:18 ....A 1371746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-645a369885928460c5e8feb19fc2e246a23d390e4f792d21710f9e5cbe1242d8 2013-09-22 11:45:30 ....A 479284 Virusshare.00101/UDS-DangerousObject.Multi.Generic-647d2b03ba9945deb56be3a42c5f94d1c27cdbd443d19e9ace72c3e815890f9e 2013-09-22 12:45:26 ....A 298968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64826a9a5c9e21d7af75abaadcbeff3f1d04a89c72eab8172fb328d63757b3c4 2013-09-22 12:10:36 ....A 708608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-648bc76877e82cfb6296c1af46da9210b9ecade9c7708a9d297f158c8d02778d 2013-09-22 11:49:52 ....A 308233 Virusshare.00101/UDS-DangerousObject.Multi.Generic-649e1d7cc5f0ade8354e902658f41ce860457f6494df88795881a9c17cf78143 2013-09-22 11:56:46 ....A 105346 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64a3e3c71f9e717deaba3dd08ba1e756f8efe0236a47f923d70c2151c6d1fc92 2013-09-22 12:34:02 ....A 2064006 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64a4f0beb5671fa34dc16a6031bfb5a4e4b6596cbc2f0c59e59b5090fb4a5f16 2013-09-22 12:06:04 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64b18fb6644abdfab23528a7f1ad094aa6bbc8852fae0bdb44c39f63ccf61dc2 2013-09-22 11:47:40 ....A 1907936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64b1f72ee9b8435154f30c8b514b288b93520b5bcf7116964476c060db751cee 2013-09-22 12:10:28 ....A 444824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64c2fbc5aeb821718af6aebdd29f7a9b5206a36d46e17dc398e7e8b52f3fe0dc 2013-09-22 11:48:48 ....A 299152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64c53f347ae62f6b310495fe2d4337c3d1535b78af7e5f758a1d5ac7e8e02809 2013-09-22 12:52:04 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64d13fbeae716d49720f0399e4f9f9ec4f82187df717caf1e59f02ff027110d0 2013-09-22 12:31:30 ....A 679936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64d8c9330347f2ec1315cb3ff8da50df2932a4f90d75f0ee9c8e188dc6bda84a 2013-09-22 12:18:04 ....A 123588 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64e680968ab4ab9ededd07b3fc55ac1a7a46effe03354efa2ace03f9988f3577 2013-09-22 12:06:28 ....A 580291 Virusshare.00101/UDS-DangerousObject.Multi.Generic-64ec4f621dc420234ff9d8591f21d6a924da751848dd8591ecd388a06359022d 2013-09-22 12:16:58 ....A 450824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65001d16edbd14c8c3a481460096fe08fdf41862b2c23652475adde7ec6026e9 2013-09-22 12:13:04 ....A 570888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6508e3922f4ac1dc63fed9ce786237eb520c9a81c003053b7cf944d3acebab64 2013-09-22 12:12:30 ....A 57856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-651697be0fbdf0ac78ef0bb7986de03213a1f83dd30f990517cb7ec07d0bef7c 2013-09-22 12:28:16 ....A 868957 Virusshare.00101/UDS-DangerousObject.Multi.Generic-652b992dc48fa75ef9f83bac509934597d44e8ffc8068c2f52872e2fca9b2a56 2013-09-22 12:00:20 ....A 5629 Virusshare.00101/UDS-DangerousObject.Multi.Generic-653d624dd5e648737c03f3ab0b0d8a4d155df8c5efa9bb1ee21ca6b57b6a0a5c 2013-09-22 11:39:28 ....A 690688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65513483d844a2bcc71a8126cc965e9bee484326532802ddc478f5911bf9b5da 2013-09-22 12:13:00 ....A 5310 Virusshare.00101/UDS-DangerousObject.Multi.Generic-655f3b20a9c7ed201a2cb6ffe5383dde7ec8c6397140d1e21ca7d7963d8d3cf0 2013-09-22 12:40:48 ....A 5734108 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65681206b5a943caa31b019b6f878411e7a00f983c93b1f6a314626675da30ad 2013-09-22 12:11:46 ....A 1229869 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6575f6b82a887fb68c0ee5f608a7e1fe57921ecaab534805cc8e65ad891b9955 2013-09-22 12:15:02 ....A 290816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-657d0e3ab20c3ca1d89b576b83cca81ddd6c46cc322803cb74ff82e7f1481a9c 2013-09-22 12:35:36 ....A 7337326 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65afdbfa8c7b5b293fb93b9697beb3d0e3ddbb7b6867dcecf72e9ed354e5eacf 2013-09-22 11:58:52 ....A 2835698 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65b3bad79b96f903ae5a4c8785c5b95d1481f0b4713b92d9cbd7de64f16adc4c 2013-09-22 12:01:50 ....A 298496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65b65c69528d6a0f1fd621d6bacc5da5e5bb36c444cb924ff9504ad1aabca3c2 2013-09-22 11:37:40 ....A 56364 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65c9ca95e1bdef0e89cc8676fd2329492fbb6d6b9317300fda7832de662b2c55 2013-09-22 12:04:10 ....A 103278 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65d3b30084be2f22851a152f5bd99dbc98fa5d6960d0f3f5d9050c163099aaf3 2013-09-22 12:27:58 ....A 980312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65eb438a4f314e8c9923d0cd952a4034c4881094e032ca1a6ab9cae93154f323 2013-09-22 12:42:14 ....A 486413 Virusshare.00101/UDS-DangerousObject.Multi.Generic-65ed8c20adf9f9a88c849450366d52101f1c538cb0f28d396e10f08f2b0f5f7b 2013-09-22 11:50:02 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6615cdec061eecb8258af0b391b0bbdf3bc3114d86c2fb2f75276ba1cbd22948 2013-09-22 12:42:54 ....A 1859298 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6631ed376bbaf9c293d23e2f5b545f6c71ceeb27cce8d214cc656f27704ea534 2013-09-22 12:00:48 ....A 814360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-663a180bb822bd1e00eecb1bf5e37197f7975c00f406a7f3164cf96dedd77df6 2013-09-22 12:32:10 ....A 813936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6644a08149fc39b4363c989aa8bf452446abca2355d89d0bf53e534e8a2e585c 2013-09-22 11:38:10 ....A 121708 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6645cf88b193f7711b4eb5a406238075662334c28b3241afebc19b0c836430d7 2013-09-22 12:11:02 ....A 55296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-666913e9a4cec58294e65a3c0bb34cdd293cb37027f85ff4c934e32332a0fcb9 2013-09-22 11:44:10 ....A 2557700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-667a8e1abc3b43ae688dea30a909ce2757b19340e451a479aa77dae658b0daec 2013-09-22 12:38:52 ....A 67001 Virusshare.00101/UDS-DangerousObject.Multi.Generic-668029342bb20ecccb6ddff403d6d44809993a62ea39ec496ac841deb021463e 2013-09-22 12:02:24 ....A 813904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-668bd54b209dfb95ad0af5132ea628903306490ee914b588ee962ed3f6776562 2013-09-22 12:16:02 ....A 348756 Virusshare.00101/UDS-DangerousObject.Multi.Generic-668cb1a04d26a4b371fccd6d794eaf91e73e958da532ea70b98ddc8b4f2ce99f 2013-09-22 11:59:06 ....A 246287 Virusshare.00101/UDS-DangerousObject.Multi.Generic-669bf1f16e197d314b0832953beedccc255f3e21a334ef25529ee2e511fd4ff6 2013-09-22 12:34:36 ....A 350798 Virusshare.00101/UDS-DangerousObject.Multi.Generic-66a495fe5adff96a6f6a353b6a4eb19b9baf8eaf362cc54cf20ebb5d7a5ee271 2013-09-22 12:08:48 ....A 639865 Virusshare.00101/UDS-DangerousObject.Multi.Generic-66c9a95d09de002c6385966664d5313f17bd57be07c25da4d7b6cd8e5e2c2568 2013-09-22 12:31:22 ....A 112488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-66cbd503a6cc2dabe71e63bed4b0aa538342a956347c41ba9df34842a39a77f0 2013-09-22 12:38:12 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-66e2f091cfcb75e116710af51f3cb3d9f609e8bf73d67f5e751786d6bb5a3aa4 2013-09-22 11:42:34 ....A 253952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-66e4aee49bef44b1152d53a2666536aefd797c50ffefd9b205bce89dfb561c2d 2013-09-22 12:23:50 ....A 387982 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6702de621128dfb4ac10a8b698d780f6dc51e078b4f2afd85187a934f4ff26e4 2013-09-22 12:29:22 ....A 47616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6714afa0ac4e8ff5edb2fcf6000663e40c8faa16a858dcf47fa0cad7733d3ff2 2013-09-22 12:25:10 ....A 813904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-671c2fe848f0a70f9fb55e3cefd58eee19838036362c5ba642af09357a3752a0 2013-09-22 12:40:48 ....A 29184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6730d41b7c5782343458e9a55b70c2f5f10c96e0bde5698865784079f3a2fb34 2013-09-22 12:03:56 ....A 573405 Virusshare.00101/UDS-DangerousObject.Multi.Generic-673e19911c1ea15cabe5b24111bd5469c9c917971f43c5d059536b37aa1a6065 2013-09-22 12:47:42 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-674b9f755485ec1404d8065652d8962a5d266dfa790951027e2b29a7fb98c476 2013-09-22 11:59:48 ....A 180224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-675ab520f1de7c2fc19a529213b6ac9ae12fdefd8dcc678329fbf952c42001d3 2013-09-22 12:20:42 ....A 1265172 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6771e0ed249d894992dd9c503d879760a65a35ca42f987f89a357bac98148b23 2013-09-22 11:36:46 ....A 585318 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6775f405fe8118976ca4f5f240b8bfbf410fd02e843621801c8f4d7de35ec9c8 2013-09-22 12:16:12 ....A 73210 Virusshare.00101/UDS-DangerousObject.Multi.Generic-678ac8f16282e1fe720640e79f682a0b644361ec1ec34f6ef9330a493f93751e 2013-09-22 12:22:46 ....A 745472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-678bd41da8705578607e2215756bf681d9dac06551bcb05ae9229760ff1c50c1 2013-09-22 12:14:52 ....A 231936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-679b30d59f1dbcd3d8e8313a13244a53f1438e943e8ede8b37131b02bc45aadb 2013-09-22 12:20:30 ....A 4667320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-679e6b5acaecb57832dfeee8136db9560c238b5883904b02bfc2ef372df5ece1 2013-09-22 12:48:34 ....A 5542 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67a0cb0242c86436e17e735101eabdba76fbc7fcc3b95d891eaa5fae96a451d8 2013-09-22 12:40:42 ....A 134144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67a48f73fd46186cac1f89652771c9bd2493991a991f18357c0a4b809f809493 2013-09-22 11:45:08 ....A 122264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67c1c12007efe7b5f9b9dff461565d5e5314fcae044031dd01c5d7e339f960ad 2013-09-22 12:18:46 ....A 384401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67c47a821f44444fb53df7e439e51f2bdc732c60c029a049b4d95186c3e7ea26 2013-09-22 12:17:26 ....A 84672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67c6344cfc4660aef8e1415d4d63b4c2e23fa300a4205102a10e41953f2eb986 2013-09-22 12:04:36 ....A 60724 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67cb46b29c5fc15bed8529af70034577875a22a58e6a2f64a4711a7808af2412 2013-09-22 11:49:32 ....A 502570 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67ceef4e10583b10fd9d7852f221b6af6f83c0b227e041b9bc1bf8801c0cb316 2013-09-22 12:48:06 ....A 2920352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67dd2f436a7649f1f1ea6c7d7ba1eed730df9e46c481f5cfa254b6aef8c3e217 2013-09-22 11:39:52 ....A 1330339 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67e1513eaa1fa941bb906c2d5bf96bd1a32c64a50454b02227e326bb33b16c30 2013-09-22 11:53:12 ....A 1441792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67eb7edf014a9ad1861c3e9bbc53390d4772d2260337811f8d8f8fd78c6d683f 2013-09-22 12:43:10 ....A 1788937 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67fd7550b9dc2a720d33824406599e7a1756b852ca06854b0bbf1cfa3cb88b4b 2013-09-22 12:27:02 ....A 20772 Virusshare.00101/UDS-DangerousObject.Multi.Generic-67fe957780a858e78213f95c57c527ff32763fc1954fe599e50dade701937994 2013-09-22 12:19:02 ....A 470016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-680351242a39ec5838a7f3fdbce99f472cc542c5c5f288e34e85b34fe8bed4fa 2013-09-22 11:56:44 ....A 86546 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6807d59051dd79050239c175379fd87f80fc6c159f01eb55e8a4814b6dae4591 2013-09-22 11:51:22 ....A 379904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68106f0becb6041cdeb33e2be060557e10d12bae0fc3d68d3e13e92fd2ba8b6c 2013-09-22 12:36:38 ....A 173056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-681431613ec985b277b51f51f8fa140a76254606ed5261c82f23a36a964a94fe 2013-09-22 12:40:14 ....A 813904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6826c750962dc1e5720e044a8c3b3377e711755d0ab965a5b1381bdedad69b76 2013-09-22 12:15:42 ....A 2707072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-683c922d47be5c72fde9aaef25c368d5d450cafd4f5d465d2f53469c1278267c 2013-09-22 12:21:46 ....A 377993 Virusshare.00101/UDS-DangerousObject.Multi.Generic-683ec2e5a01c39cb1c540072614ba73a0b2fcad22238a461745465d3c4d9d2af 2013-09-22 12:22:24 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-684e06aa4f11aab34ee2ba01870bf2775b1fd42bfd6fd1a584148b43949e5d85 2013-09-22 12:26:36 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-686c3f80597cac83e97f4d3b5960e6dc38f3df4b34c9bd66b6d821a913d69436 2013-09-22 11:45:02 ....A 2048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6889685a1b7c83340b8aee94b044d0eda94da09a92a71b2b4d2ecfb2d8de7b24 2013-09-22 12:11:08 ....A 587930 Virusshare.00101/UDS-DangerousObject.Multi.Generic-689594f82b2dfee953196d9a918a2b24b5332b6700fb491f8c95587bafc78bfb 2013-09-22 11:40:18 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-689b27bfabdb005a8e27a11238a6a562006729d5bd50ed139dda329adc4da899 2013-09-22 11:41:36 ....A 27648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68a3f1a307ed0c8db955f80d3ef00ec5f027d5cbe8c42ede7592be3bfe232c44 2013-09-22 12:27:22 ....A 564628 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68ab0b376f8f8a2d4c4ac8f99918c0af7eef6f43372529eb2076e33df0ce2ad2 2013-09-22 11:43:10 ....A 51495 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68acbeb20adec21ab6c1c36af89868b50e24e81b2c4bb850ac3a9dae0c98484a 2013-09-22 11:43:08 ....A 33792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68c611f9c497c952be0bb0882f876532c0abe7c3ec64937ea96ad799d0c6208c 2013-09-22 11:56:54 ....A 2105072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68cc074456949e142d83e1ede08d469a4e2754caee5b3f8fcbcd24074d97a9dc 2013-09-22 12:35:22 ....A 524738 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68d14dc5e1495342c717d73b2c22680f41dcc1fdb1f5611d913c58271237cc24 2013-09-22 12:11:10 ....A 662753 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68d23e9d24ff1b616d4a6704605418e9ad7329ce331bfabdfece371563127dc1 2013-09-22 12:12:00 ....A 2500401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68d8dff18117e35cecc957ff239e4a317c68fe27cb78d3be19e35a8143341467 2013-09-22 12:10:04 ....A 550920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-68e05b468497fccb535405cca548a432e1acf2931e008e602582ce6970f18d5a 2013-09-22 11:48:38 ....A 813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-690c123487da61ab52b9a20c4754f59843b6d3f9dee32ceb18a6914f07047038 2013-09-22 12:02:52 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-690c66819bfadfbad772c1e485f350effe8995f7ffcf5c826040875743e6a150 2013-09-22 11:59:54 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-692c488dc5e6d7576577f3d6ec9602a1e310e602f3c42ae78a1df05682771852 2013-09-22 12:43:38 ....A 1691122 Virusshare.00101/UDS-DangerousObject.Multi.Generic-692c4b6f805de5ea001fface226e5f674660e628b8609fab756810689c72d7fb 2013-09-22 12:19:56 ....A 1945494 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69315d65675a1528960d03f67dd59cbdee1aac9afea1edcd067d33e0fbbeaeaa 2013-09-22 12:40:16 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69343a06f13c5ef0a0b0db554e9f7f73c56bd897a3bf8a264c51249273aedf96 2013-09-22 11:54:34 ....A 1188234 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69635efd1d870c59cb6b7166a913b827eb74b5949d3410e087569a01cff5c805 2013-09-22 12:30:40 ....A 771330 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6980a0d8d2215f938f9314897774a2afed9d2921ccdf9b6980528812b3749371 2013-09-22 11:38:20 ....A 532593 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69826fc5f915883fac8c1b89d73db042559884bd7c9d8cac46b776017e7f653e 2013-09-22 11:58:32 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69951100633eedf8eb67cc124a7e2aa5ebe8420e9beb6a2b563c335d896c9697 2013-09-22 11:40:52 ....A 814368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69a6b6269c33b547525f08682d3a0faf37f4fc6b453bfe32c10ebfc0bb18c630 2013-09-22 12:36:46 ....A 199941 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69a87e94ab93ca0913db0cf19d43ce2014ac17dd2285e730281f0792a72c018a 2013-09-22 12:08:14 ....A 3920384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69ae53153d3bc067eabd0917afe040c5dbfa8d474284cdeb66595bee39d22685 2013-09-22 12:19:18 ....A 1474696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69ce495adb471d3140554ea611aae5f61547ff2efce56704d369c63c304d3135 2013-09-22 12:22:00 ....A 942080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69cf1eede888b9fb6a4433cda21c23de3f56b382be01d215e51c34396c82dfcd 2013-09-22 11:40:12 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69e4e62476f081152449463ca4970025381b4c26cb892f7fca9da962c1a1ebad 2013-09-22 11:48:36 ....A 48962 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69e9a3d96bb2a1397c45e7028cfbcd1d5b5fbc7b875249175d8c6b337b261dbb 2013-09-22 12:43:12 ....A 814368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69ebb7a87998332926433cde2b38753be27f2debe2fd51f25d9f823eac08d1aa 2013-09-22 11:37:28 ....A 122272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69ed6422762b6895c2af0df58226176d14087201799af7e1eeaf53097c52ac0f 2013-09-22 12:20:48 ....A 2017148 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69eed391f1c2a97a1f70ee0daabcfdad79b3c7ec208b187acaaf048df4b0cf52 2013-09-22 12:48:44 ....A 855137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-69fa978ba17847053595efb6ef957b21b9b16f67ec1f7417c506f877772a0b5e 2013-09-22 11:44:10 ....A 2725674 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a0a1d1e217055a8990f4a1b15afec04442651a11ac0e54efbf13a0dd01b421f 2013-09-22 12:31:48 ....A 481953 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a4468c2e428293615ce063c3d0477aa0d3af824d478908ce5a1a59b23c4f6c2 2013-09-22 11:42:52 ....A 57293 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a4dafd3309ece186a29ec126ceede67e5b4adf7bd68cdcf8a309ff9f67c38aa 2013-09-22 12:13:08 ....A 570946 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a50dbeb289f771868ebc550e144a4adac1879a4bc12b4c2272cab61dfae1100 2013-09-22 12:18:30 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a7027a49bb3b06864d24df45ea73b755ee4c37fd52bc072353e97007c59bcdb 2013-09-22 11:58:02 ....A 307049 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a84a20b75d4c75d38eda1d336f621d9f4cb8634203a90745d7a1d97027ebda3 2013-09-22 11:48:28 ....A 2219851 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a98e26db769ab0a9aa8061e64dfc414b0f86f2e2b314d4cfcf0e3086cbc8313 2013-09-22 12:03:16 ....A 974874 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a9e4f676a51284240fc81fad892f5e6e82662a161e3bba07a836e603319ec01 2013-09-22 12:29:16 ....A 129024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6a9ec08bdf69072fcbed42f8f19af81666fabfcbe61b047bd135c72aec56dc1f 2013-09-22 11:38:32 ....A 2717937 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6aa0f397a081db16983e480a1311d878261c4484bed0749d271b45c3809d2e44 2013-09-22 12:04:54 ....A 1557504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6aabb4cd27ce4469eecec527c7fab4c3375d54da4d7978cf537060237cf9a25a 2013-09-22 12:12:20 ....A 114372 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ab54949fbcf602e7d85ecf4dfc29ac0fe003953dee7b3f5d8be421f80890ea5 2013-09-22 12:20:46 ....A 24398 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6afeebd71759daa3f9306ade5d2f50ff027baa2d4943664150f12818101ac328 2013-09-22 12:02:48 ....A 813952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b07333ac4b1691361aee3690d06540d37c7a3ccac521e46be26881deb43a70b 2013-09-22 11:41:06 ....A 256855 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b0a281490388551bcc6312a6dbc9eee5d466d4beba088e276cf8eb37a8e2dd6 2013-09-22 11:49:56 ....A 256875 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b104a9d9ae2d4bc5adb03a86f34a34b1850bc1e0947aa2c0a3ae9f75202c7e7 2013-09-22 12:09:44 ....A 256910 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b1dc82f0a85de0a66b3b4eba6cc9445657fbe971aa435dd010044a68ce5424b 2013-09-22 12:04:24 ....A 1485552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b28b5252d3367d59f0b9856157ae1956b6c2fbb10a61f1899d3d972d1d6ce98 2013-09-22 12:24:12 ....A 139264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b349fe6c7d83d3821ab2962217f0acf585c701b71fde33b99ad751e207bd06b 2013-09-22 12:11:52 ....A 77681 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b361b934261f6ebe2387c35846e24f80b9e7f3f3613d33bc49852615809377d 2013-09-22 12:01:50 ....A 25199 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b371015ca41e37473e16d1fb6bb41eeebd403c242ccfb15d10c2653d3eeae35 2013-09-22 12:44:32 ....A 1298944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b43def7fbbb077ffd25cbcd6244c867898b795a79cd5cf85ac959c37727b935 2013-09-22 12:17:24 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b69ad276aa3e5235e64f5899a8db9bc6caebeedfdda494f84a6e794c5e1736a 2013-09-22 11:48:20 ....A 3008241 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b7c1307ebaecb9aa2334b89c9cb930bdba49a85900a6d5694fef5378c3d4e80 2013-09-22 12:09:18 ....A 208896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6b7ea2be72e2fdc073ac17e6495612a8325775c8d2890ce58df773188be9b1ca 2013-09-22 11:51:58 ....A 1927556 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6bb773b0e0e74e32510a35222f95cb401a05de8d8ffa605fe1f514c2242d9dbd 2013-09-22 12:25:00 ....A 22464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6bcd2a529c082e858927f496f30209ea9ef70e651405fae87d417980cc302ee2 2013-09-22 12:02:08 ....A 813968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6bcdfb605396ba3b2129bd3e751d83475c4d7975e157f167494f0031514274b8 2013-09-22 12:05:26 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6bce44c2336696eb8bb25a499266b2d1934b4b0d568f16b4005d32ee4392fa65 2013-09-22 11:59:26 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6be1ac1dab41d500b6674172c628f1c727d78820a14d0dff896c32d10bd8ad4f 2013-09-22 12:30:50 ....A 813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6be211d9e2e44a0b5b89ece87205b2ff054cf020d27710c8178ca3679d46176d 2013-09-22 11:53:42 ....A 1345758 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c0f0a420870760c89c636058b1a106dc7519567da49f86329e314bc9cd61b87 2013-09-22 12:14:02 ....A 835085 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c249bcae322a3bc2956d234dc1ad7d73d3fde91472bddb2d2ad30d6dca32af4 2013-09-22 11:55:02 ....A 348160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c3700caa29dc4a10269d04f61d8dbfd60ded9370bb897b3d6d514ce294549b1 2013-09-22 12:15:18 ....A 813952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c686b2453c9a81ae8925c6cbad1f9f350227adc3f4d119c4edc8bf534208cf0 2013-09-22 12:30:56 ....A 2125824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c708ee499e5cc7fa813ec85a2b83af6dd67d1f3c2dbe788879d97845bf0f150 2013-09-22 12:02:18 ....A 814376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c7422410a233e8203c8314a5e2619e3b893569260da83b8a7a134fb71cdfdfb 2013-09-22 11:52:34 ....A 157558 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c7c7ac216bcfc0dde5fe9af5e0706009bc06041b59f4e0e2e7ac0e3cf33366a 2013-09-22 11:54:04 ....A 1424868 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c7ea363b2a22e05c463ad839cc6399fe9fbffe2265199e2e9f4ebf01856a03f 2013-09-22 12:16:44 ....A 830976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c7f49a3afdff871edc5851e834d3113812dc8264b9cb7c5955500563c4e915f 2013-09-22 12:26:54 ....A 314403 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6c9e8cd3bfb7209fbd7539a4524b462e3054c37c3a1385e5a7fb847ff9095946 2013-09-22 12:45:00 ....A 3283782 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6caf418ccf208da6fe2f5a99f1100b9ffd62518b0d291a7c55fb0f02dce9e7ca 2013-09-22 12:23:18 ....A 483328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6cb1f26ccd8aa9bde2539046dab21228cae6654cd80f62fa4299874f7dab4915 2013-09-22 12:01:08 ....A 813992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6cc1bec133a3950f4c1975477c4b36eabafd84370587c263bc02e92118558739 2013-09-22 11:37:50 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ce0799043009ee3002c16c8e5b4f2f38a22a8756a90979e9945d4b7c4fd4fd3 2013-09-22 11:57:32 ....A 1174967 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ce5144b2011a1abcd391ce0c5fc55f230bd3cced00535120feade5f1b4fe036 2013-09-22 12:45:32 ....A 1183327 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ce567bf48ac86b16801142cdd19c05d0a6b84cb39e4e83049cff0799707b2d2 2013-09-22 12:28:48 ....A 814064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d0b0900a60f0d226f81d33b35f69dc38befd58e7be04e386b0f9e2e70e47126 2013-09-22 12:42:38 ....A 147968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d0e7edfb7f9894e4aa425c55e4e34fbd98307a9f9e8b777ad8b3e541bec99e4 2013-09-22 12:04:20 ....A 1810432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d12a2d375451f6be7014d8c78878f8067d77f1a32b1204b356325411d64d048 2013-09-22 11:40:38 ....A 27326 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d360524e568fbe6f3ba3b59c8e82743c81533172ad339bf4febd7cda2841d1e 2013-09-22 12:23:52 ....A 140288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d3c3eb28d49b8086bd3c438f324f60d0ddeff29bea2b95da910e1b6b3a557ce 2013-09-22 11:51:02 ....A 148500 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d3cb84ea48405ef2af769f3204219216832eddf7b959c8bc29f117123f9a383 2013-09-22 12:35:28 ....A 352256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d40eddad6246cc2dea59a7e9f54e81888e71cc50f126e4569b1f483926faf88 2013-09-22 12:04:48 ....A 9491 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d41947ff6f2db7f686a1d025333cf83787a42845c1b10d81b4afe1b4618c63f 2013-09-22 12:50:14 ....A 1487955 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d59ec9ed2ad4bbb7b60e1e0b35a17459bc1fe7bd60e57becb9fd15d6a192da8 2013-09-22 11:56:40 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d5a60ccd59b4aad79734a3e64aba294ac1736db32d2e721de30e6171a9e09f3 2013-09-22 12:39:30 ....A 1905112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d5ca12bfb9be723421acae82c8965eb7a6ec03da49c95afc54e98073ca9ba73 2013-09-22 12:32:36 ....A 525192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d6201453c7488edd18c39bba67bf8434455609ee95d21091d79ca6c400923bb 2013-09-22 11:54:42 ....A 1657337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d67a7462a97e156b55e29af5878fa63c45c423a24b66387dca9047a1647d4ce 2013-09-22 12:39:34 ....A 86528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d73241a393bd65905bc1ca8779dc468d89ea529410d746b3fa9da64ef1fdd31 2013-09-22 11:47:34 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d753a87e8d2dd5150f52492b5f363fe46323a42eb068693e32874eef8a07138 2013-09-22 11:39:48 ....A 813944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6d7745f37756190c4650376ab31adf2f5f37f32921b0e8d95603a8c8eb5b6ddf 2013-09-22 11:51:16 ....A 1133289 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6da2f6730b156e9c70a82bcd27a2273c5e197e7ce9a40bd387f277a0947c6aa7 2013-09-22 12:47:22 ....A 128887 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6daa0eb83c02168f2656c46db51833247a45a3f9b54e67e1a0c7d88b11f21853 2013-09-22 12:06:02 ....A 1603637 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6dab1715903f06561b720a9eef4b6cceae1457e1751c6d057ba2d6aa14e202a3 2013-09-22 12:18:06 ....A 151318 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6dafbfc2e35802de0421ab5abc18ce682243e6a09c05ea90320f7f02f37d28f9 2013-09-22 11:55:58 ....A 2807172 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6dbb307f0bbcf65a78f3a4d2c3349b8b81272f1116c8ca742d21896d647f4f71 2013-09-22 12:18:36 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6dd57bf7da6e32292eb42a511636e52110fb7c6731653695e6e2fe7124134947 2013-09-22 11:52:54 ....A 260394 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ddd3502869108d39e1ef8cbb00c396f36e6d8f9a7ef7cf7a45f8d8440f37d7f 2013-09-22 12:43:36 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6de0804044ea9fc29423bfd702b514967cf1a6a05d1f557c3572efd58eaa5bfb 2013-09-22 11:41:08 ....A 2449029 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6de4fa3f04b2253d8bb1beded2e6aac6b65503ed2b04bb0bdc39dbf8bc74ddb5 2013-09-22 12:45:34 ....A 430080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6dec5306f0ec33abe4c4f5219bf9d0224c41b3cd4fbaa7e0a1488465dbd00a76 2013-09-22 11:52:42 ....A 342695 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6decf16e5d5c2646637c06e369bf1c47d76ce0f5c8699fb93593822cf771015b 2013-09-22 12:06:42 ....A 686080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e07efa5fa8a15dc228c39aeda683ecd03a50260263433bb2e15663ab289871a 2013-09-22 11:56:42 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e08daa6be3cbfaf43ef73ba400cc52ec10262a706f15a879cca9f3a23a85bc0 2013-09-22 11:37:38 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e08e4d8b695834f7a8f004727ed7df80ab9953e437e2eb6c6c677fa14f92aa8 2013-09-22 12:16:42 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e2f9f2e389f207fb778fd9b5f3cbef7cc8662b86dff81736af5b6812814868f 2013-09-22 12:51:58 ....A 647498 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e450b19fa190619e20813713d2ba08d45a7a8560f6c08a8284596a9bc5dbe8b 2013-09-22 11:54:54 ....A 814376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e46c0780198338c135fc7aed16c6b729c95a7dd5682b707555c6fa3258ba20e 2013-09-22 11:44:12 ....A 2435856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e483ffb599978a3a42059a844f5c6c69efc33d8b41b5f224b9917db367ebdb3 2013-09-22 11:51:24 ....A 550314 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e491c5105080616f5ebc1cd54ec079a92b5b3bd8c7ab32d04ab54fbec816604 2013-09-22 12:50:56 ....A 38860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e4ac334ff8d897a11d11623b35a80da7bcef40d6f6b2a1a2a59d5b67f13625c 2013-09-22 12:35:00 ....A 470799 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e580e41f7d6b77204db234f71d550003f22b28975e9dc3da1e9c9c178a2a6f4 2013-09-22 12:44:44 ....A 813952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e5c603addf3ba3a5b36df01e0374dbb6ec5002af430e003fc0c1fd79117a01d 2013-09-22 11:55:06 ....A 1596680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e63ebfd4f5b2e06cbde752810fb592f86a5ada85783f4b43d7ea0cc8ee5ab66 2013-09-22 12:05:10 ....A 79345 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e78905c753b69098fe7651999fa2c189ddbe9e543bcfc82dadd936f8c34bc13 2013-09-22 11:46:38 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e7c3633fb23625cb51b1ae4f2e53eda0d8db29034e3a9ae36a8dd91ec1a5140 2013-09-22 11:47:42 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e8536099c2cd6eaef1d7820d323da32bdff5395c0fc478ca7f4918dfa288422 2013-09-22 12:04:08 ....A 4272800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e8d3a69fc6d3230bf14d5b8b647db2226e571b93db8bd67a12ecc403f913d97 2013-09-22 11:41:02 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6e98007b5a7895af7f6a0d3486630beae8fb737f62dab0b361fe8f37f7a6f1b7 2013-09-22 11:38:00 ....A 2364401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ea272526ea5136749752e07856709f8c57ef31e92666c4957656cdc1ecdfca6 2013-09-22 12:31:32 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6eac760f93d20d7c698fc0dcc17fd196662450fe4b6abbb29ebad956b7f2ac45 2013-09-22 11:40:12 ....A 480248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6eb8a7e305349ca3a7b32a7688ac0a1fa3ccbc6da1c4321063ae4ffe2b42698b 2013-09-22 12:06:48 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6eba207dea1663157b5579630aeb782c38aaaa8f292c3d7b7f11ce1b6464493e 2013-09-22 11:54:04 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ec004e7a6cf0f3c073cfd37de854f150e0c788c7eca03874d65f4561ab89059 2013-09-22 12:18:04 ....A 172032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ec19868e5e8a54e2ffe91bcea1acac736837f39960d8c60b00c6bc809aae929 2013-09-22 11:38:28 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ec82771b223fcebc139c967f5dbad47febf585c3b760558354059cf07fc7fec 2013-09-22 11:48:12 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ecc3ccf54b0e62f3594af78f669ccc928a085be179caffa111aec0ab882d70d 2013-09-22 12:23:00 ....A 13824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ef3b448c9f9d22b60efb0bb073331e7e033b0d546eeefb9df754e947c80b6f3 2013-09-22 11:49:06 ....A 86528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ef431b3cadeedba5b379f5e2b649e17a205e48aa915b13141330e77ad9b6ee9 2013-09-22 12:00:22 ....A 230400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6efb03cf791587e7872de7075cdc6ce1bd5db9e7605f8116f89a13f3de77acd3 2013-09-22 12:47:40 ....A 68103 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f015f7a4b86b49f35bb8ce555ff4222f2a8393b6d8e241bdff2a422aa1c00e7 2013-09-22 11:39:00 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f10c4cc4298126546f282c3fca945efc10d4fe164b6d05e7c058a33de30ae7d 2013-09-22 11:53:10 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f117f58617e14605d55e16c901348cdda07a9ce23b2a65d962561c6c4e9e09a 2013-09-22 11:56:30 ....A 2462936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f11da678c82d56403a2377c340d35844d56eded338958ea64298b27ce4cabab 2013-09-22 11:49:38 ....A 302592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f139a7c609c0d424966a9f6100e0af8ff3f25d06a97d17b23a5c1367d5c478d 2013-09-22 12:43:38 ....A 748038 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f2ef00ffa30ba362fc56c0835b827aae6a4b866435fff4899f9d65120852a5b 2013-09-22 11:57:50 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f31ae6ac4455b023ed6b9d7ee8aac00b77858742d9f23f893082c2171b8b067 2013-09-22 12:43:46 ....A 590848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f32cb792a5d237d310d2494e66346d34177e44fe9af52e14bc8b79f617e9c7e 2013-09-22 12:02:36 ....A 1048309 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f3b731c2551b6967098d69d794396abe30e323aa63fc0acf6e0a7bbfbbc958e 2013-09-22 11:42:00 ....A 1261328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f3dc55309ca6be71ff85ccda64582636f702a0cd6495da211a1b16c2102dcb9 2013-09-22 12:15:02 ....A 273946 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f45c003937a246b59f1a4d27cb9a93a549c6b6587a3eaf092521ef150bb4563 2013-09-22 12:15:18 ....A 1182013 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f494b50eb991841265ed46dbff42238de87afe7a6a77a8c6ed73a335ebeefc7 2013-09-22 12:18:08 ....A 256875 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f52123b973215a34f81f0be8c95885a7d492b5b1743168a81ce222559046b33 2013-09-22 12:00:22 ....A 355794 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f540b0e42b5c44067ccb31adfa8480aa27b45a436c94067df230780ee473b2c 2013-09-22 12:42:08 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f5dff5ea7846eb5e00f5776802353095e5382e116d48a70672bc76f12e26aac 2013-09-22 11:48:52 ....A 709513 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f737fce66f2afe3dd6abac15be3c8ff18a45b20942f7680c74363c2cc361dab 2013-09-22 11:42:48 ....A 263665 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f756432fd6acfd182b44cf5efb18d778a1c45a8c06ab69468bb6ca3f86b941f 2013-09-22 11:47:26 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f78bf664b1c02d51505ea95225f85628dbb01f3958aff3f10d23dbd626c2a12 2013-09-22 12:43:10 ....A 18072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f879a6cb89f80320ae047099209bb2e940416166dfe18aa774957740c5903ba 2013-09-22 12:08:32 ....A 142848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f936d3f8440cdd1c8abfdd8391fadfbd75560349aff0375cfa6a10d85bfb403 2013-09-22 12:29:02 ....A 24992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f98f364ca793ef110825b8e41fe62f303a182d68c3f2b9a030f9a569a2b0401 2013-09-22 11:59:34 ....A 813912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6f9cf386594d833f90ce4f13dafcf299293400e4122f444836fb26d8b982055d 2013-09-22 12:13:06 ....A 2977792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fa2bd7353e9c16dd830afe19f7eeee8006b890d6f3f409080786ed68af039ef 2013-09-22 11:48:12 ....A 1089966 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fa9ccbd5795f7e86618f32fda768bcaa8fbb5fb42f42f30a730d7570f2329f9 2013-09-22 12:07:42 ....A 70331 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fafb5ee37bb3c3327cb075c37320ef69027cc65fd5cd218c12617d2dfa2a1f5 2013-09-22 12:02:30 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fb55e05be4a785b66893c12124c344a80059f0227fe1836f0a3cc1886634cab 2013-09-22 11:44:44 ....A 349019 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fdf47abc53b5888f0df20ee9db85ff5fc44e3658c6bdf8ea851b754c3e3dc50 2013-09-22 11:38:14 ....A 1044841 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fe22865d85930bdf818cfe319f7c2743c28b4111b41efe4b9c5fde51b71d4f5 2013-09-22 12:08:54 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6fe476ca2235c86bb4db9307e1f55e1c6e7b33715c76ca02f03d30bb8321e4de 2013-09-22 11:48:04 ....A 998882 Virusshare.00101/UDS-DangerousObject.Multi.Generic-6ff08a6de77b06e031cf68f878b2490e3ff10dc9767ea3a513b844cba0d6e4ff 2013-09-22 12:09:00 ....A 813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-700597355da86fe74c40a57129e5ad11fb7a7da9c6d8a672d612459f690ecfe9 2013-09-22 11:43:58 ....A 813920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7005985e4826a4802d8cdb9d91887b140710f04b28ae53c83007bdf4d3223c57 2013-09-22 12:13:42 ....A 122036 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7016e713e716faa56db5c3d2593a67eb8fb0cd089d83314c0afbc33da5ac3f97 2013-09-22 11:42:36 ....A 3507159 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7028d31532b12457f174cb6fbd5c21cb59419e48ae4c27d86190a9b0c650da01 2013-09-22 12:07:58 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70297f2b1d90b9d08dd3be64231f7fb64274c87ec4fa00d690b5322699c0ed14 2013-09-22 12:43:04 ....A 1444536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7034685ac4811eee60f9ff75aac3c79c5eb43655f6d98c614584dff2e87cee53 2013-09-22 11:38:18 ....A 1745920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-704480ef7e49ea4bed73b2308b61138c3e901e6e2df940e65132945fe07ee0b1 2013-09-22 12:33:32 ....A 4166709 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7057201ed25bb746570d1b3ea817ab03f1e4122eac36331e537636b6d1cf08c4 2013-09-22 12:50:28 ....A 2045281 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70581305b2cc24637177723a9efd625247fec058b42dc71ee4a04bec1ec5ed61 2013-09-22 12:11:20 ....A 814440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-706246e19a5097acc5ab871ecbdc74786dd4d3619a6d4493202ce8bd59dc656e 2013-09-22 12:13:00 ....A 340372 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7068b1eae04372cc2e8f82787a306f0f71ff6136498060de65518acb32467a26 2013-09-22 12:45:24 ....A 688640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-706b10ddd555e9a8cf472471a00a1ef38842ba73c06ef2ee91e97794cb3412c1 2013-09-22 12:01:56 ....A 647887 Virusshare.00101/UDS-DangerousObject.Multi.Generic-706f18b3b5ee968e1fa89a25862b813a34cd243273131d25a7fe8c482f5159ba 2013-09-22 12:18:30 ....A 58671 Virusshare.00101/UDS-DangerousObject.Multi.Generic-707ba39dc867ae79360b7bf4d1898ca1e5b8a20bd2cc58bd186072cebe0551cf 2013-09-22 12:44:40 ....A 813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-708631d9f0e5a1da6c27f5281c93d4656dcce0eb8b8beb0f356e374fa55ef732 2013-09-22 11:54:38 ....A 1010618 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70977cd070e927c4cf68520a760fb615ced3a2232d2d29fe5531cdf65caf625f 2013-09-22 11:45:10 ....A 298952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70a48fe62ba8e6db5178cd80f78e1347c16f7b55c55d53e767a17d71b1df62de 2013-09-22 12:15:42 ....A 137192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70b8a8e35ba3d1498ea4ce19c58c6991e5422f078e0a90adf4bd1338a0c5bd73 2013-09-22 11:58:24 ....A 813920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70bd958c6c55c3f39c4422185c19f1b9ccb04ce0f65a03adf65508db576e2c05 2013-09-22 11:46:16 ....A 813896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70c47d61adefb4a0de4fe8a1495422e3f4ce8b79172500324b4fe5d51d6542a0 2013-09-22 11:52:54 ....A 558799 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70d175e21b83a2ca3ac55a8f3020cd8b05f92456180dadac6fea82ac6c8355c5 2013-09-22 12:32:10 ....A 2277888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-70f70cae5d9a27cf0a2fee9d13cdd783fcd4a54d4ec67d7884e0a7bc7865e8fc 2013-09-22 11:38:44 ....A 266463 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7109b0afa0f3e3f29fb8c618a682b9fe7a95e5f01078ced576cfb51753304e6d 2013-09-22 12:24:58 ....A 28160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71119f3a60eb73157b79d451e9f21d3f11890d930a60791b5e15533543b09657 2013-09-22 12:06:00 ....A 114176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-711ac3fd68c9bf2fcc70ae629f18de64a1c0c6b04045ddcea5cc8de0a923799a 2013-09-22 12:34:46 ....A 199122 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71276972e8e907c37ffe19ed764689ad136677f34203b2171ebcbf729fccf5aa 2013-09-22 11:56:30 ....A 772526 Virusshare.00101/UDS-DangerousObject.Multi.Generic-713edcaa10380cd455eba91c17bac71d06b0ccb3e1f312d2df9f559347b943f8 2013-09-22 12:08:42 ....A 8192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71481985b81829c671e5782e4722e4a84f630dc255e36743effbe409880e5a29 2013-09-22 12:51:14 ....A 178915 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7153863a5c7864be91db1baa1e2a627e3d354839ca0572e72c8a47ef71f1b1d0 2013-09-22 12:38:50 ....A 1462369 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7157d54d757ee2f3c0a9ff751db7911ac3f798bdfbaddf1e4ba92ce4ef37f330 2013-09-22 11:44:06 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-715deb459250d44776a5a98a288bff9a1947365e6525b98e0197ef13860b992e 2013-09-22 12:00:22 ....A 689527 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71c071e1fcc6b0bf8c28471077923d4c8e47a029bfdf9d4ceb472f7af5425b87 2013-09-22 11:40:18 ....A 256896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71c2ece6bf8825f2256fdbd29f48e6c9bfb5a8662a7788e74ca3d8e07c9088a8 2013-09-22 11:47:04 ....A 1685346 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71de7c7d21bb875c3767554503adf986ba658cf2e78ea96f3550a54ea2724208 2013-09-22 12:47:54 ....A 185895 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71e0a46eac24606d40e10658956bc300bc0b5353922530c7df504b8757bd82d3 2013-09-22 11:45:00 ....A 395842 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71f33da4682792d771190eaa3cb5385333716419ce78388af36df3b91a11f878 2013-09-22 11:59:12 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-71fe7905b046f4e28fa42ea1a6c7ccb30773261660c1180bba7d4ce5135f5713 2013-09-22 11:44:12 ....A 53724 Virusshare.00101/UDS-DangerousObject.Multi.Generic-720212411776d94d207322f6cb1d14aac7c1e06573c5a6fd1d56b32fbc817cb2 2013-09-22 12:42:48 ....A 291840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-720cbfb6484df12f14411f3cac1830b1c9d95bfe8bf77b7900eb711bbf9ed375 2013-09-22 11:46:00 ....A 57640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-720e3d21e12e21dac46b3559be5debe1ccb09cb8b75b3a29bbce9fc4c756093d 2013-09-22 12:02:12 ....A 2358335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-720f1f6e2c5461a7db44f20efb10db029641aa260790efc1d093977c9a81fe65 2013-09-22 12:10:24 ....A 44544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7216999d1abe1b2c01bf4e1d12fb4d6fd682515d012604eaf3df6a267d8532b5 2013-09-22 11:43:14 ....A 813880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-722af4b2882aa920a71578c5be3896fda2b004f24e192cfde82ceb6940c95fd7 2013-09-22 12:33:30 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-722dcbf0e9909c27747853cd4b7763ac096b697330665049d29eb61adea71d86 2013-09-22 11:39:16 ....A 1276557 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7230b507f878d8845cd5f54dc1842895425d6b4f09e8c6e9ed1815add2aa1d35 2013-09-22 12:32:24 ....A 26280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-723729e5bb459cad54a9a0c8e4ed89508aabf3482e7c1b371378619edaa989ed 2013-09-22 11:43:10 ....A 551089 Virusshare.00101/UDS-DangerousObject.Multi.Generic-723a03b2c62aa3aae209396d0a527efa341cd0fa4368c7e909b6dd97f1fd4f95 2013-09-22 12:13:48 ....A 474408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72520350145d1aadb23e3b662e5d520aee5106f26744736608bf2f38bbd45491 2013-09-22 11:36:52 ....A 807201 Virusshare.00101/UDS-DangerousObject.Multi.Generic-727426882049b7885bf75b60360698b042859ec8a474bca36b6e1bec0886eba0 2013-09-22 12:05:52 ....A 628769 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72838f11c71e731e4f81ccf2876a092463b83805baffa2979faaa870cd185287 2013-09-22 12:00:10 ....A 5781240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72847a52c7869934251941a93f112a152953c36b5eac77090fada6e5baf6997c 2013-09-22 12:39:22 ....A 1980612 Virusshare.00101/UDS-DangerousObject.Multi.Generic-729fcb778804f9ff97a7a71d2e70ee52ffe3f485cf6808b48b8680aa0f0927b4 2013-09-22 12:00:54 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72a061cebd040d3ee657d448ea09fd53586a2e48336e08346894761121fdf34d 2013-09-22 11:57:44 ....A 832735 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72a91b3e07239777a673ed3be751e4ec4714cfc9613dcdbf71f217eebf0f2d8d 2013-09-22 11:57:46 ....A 35840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72b83321c5359fd9989f34dd000ba48eee94e2a5338830c92a26c5a9b669a30e 2013-09-22 11:46:34 ....A 6605844 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72bcbe03084531f4ff70e5a61301d11e44448eae1c9b157156116ecc3ad9a820 2013-09-22 11:55:32 ....A 341711 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72bf31fd56ea525bec3ab87a9c25a81d937aa322d231a76ebfe72c283c952da5 2013-09-22 11:40:40 ....A 827062 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72c34e98ee007845e65f068f24c4d945f6b06dfa5459f95e4b730f0a164efd6b 2013-09-22 12:28:16 ....A 830976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72c523c2696eb522d71c0f5e72e6aadd9971efd76ab5e21f13ff896e801ee9a4 2013-09-22 11:48:58 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72d3439d9302028cc7c2190b4b02960bb4f5ebae1432e7e8ba57f7ab158d85af 2013-09-22 12:09:10 ....A 481527 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72e03545b5c81dcfddad390ed165225226f4a59f58102fd0d0e30752222b6642 2013-09-22 12:06:00 ....A 3061888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72e1b4ae26dc60b2b389cbf196b120de15b1a08b51802d889abf5e2ebefdb4a1 2013-09-22 12:21:38 ....A 668696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72e2df98614747c6109dd719546b718e09aaa1c45c9b712a3e6851a3e5831705 2013-09-22 11:36:14 ....A 221696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72e61600cabde4e94e0d880fbf681a260cb914812078fa4621de7847d2067b21 2013-09-22 12:04:14 ....A 440890 Virusshare.00101/UDS-DangerousObject.Multi.Generic-72ef6f8a9d992baae2480638cdabba482a4f2f5e63e3ecea36ccbc6df4004b88 2013-09-22 12:35:28 ....A 94275 Virusshare.00101/UDS-DangerousObject.Multi.Generic-731905355b2a1fc196d66afe85add74030241a69a732392653fc8f3bb94b0bbe 2013-09-22 11:57:52 ....A 783341 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7321cf39062a7073c3bb34499b7f04ed31bc939420417c9a1b8eea2b55d49fb9 2013-09-22 11:54:58 ....A 2087375 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7322ff79ac5515c6e7fccf74d39978d7c6a9e2e851309a7a92467a5f6035c424 2013-09-22 12:02:42 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73259f08815c9b1c00e004c5547ce43a317a836c9c407019cd114da1e745c313 2013-09-22 12:41:58 ....A 412160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-732710ecfb9ea4cdbb6c0b9758f0bd5dd79269277d1989e37cca4ae5b10f7395 2013-09-22 12:15:00 ....A 171575 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7351d58ebaaa5a8f39376f9e193bf49ef74ea04aca7e215a6506b1bbd542fbce 2013-09-22 11:42:08 ....A 199114 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73541653bfd0a0361fa5a56bdd2ac9f4e77125111d8850d1ee72f3b4b0c2b647 2013-09-22 12:48:48 ....A 1605549 Virusshare.00101/UDS-DangerousObject.Multi.Generic-735649a310861f4973251796113dedfd1491e2f10edabe46ecfd70d6eb667027 2013-09-22 12:49:40 ....A 2193250 Virusshare.00101/UDS-DangerousObject.Multi.Generic-735c4c8166ae763c21e91b1b5688a39776c50a118ed6d212598b7ab326445920 2013-09-22 11:49:32 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-735eb155c0443e256968d3c492fd4429554260f447306c3b9e9255152a3bb40c 2013-09-22 12:16:48 ....A 1691648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7374af86149489f5de99efa882e85cd03eb42d22d57b7962674d775c373eb220 2013-09-22 12:10:52 ....A 517272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7381e279aafa262f0af2c071f699a2d9fc0edb50bdfcb13c68e16bde2f013e2e 2013-09-22 12:48:04 ....A 3049951 Virusshare.00101/UDS-DangerousObject.Multi.Generic-738bb6a7c0e7e627554369dd4960ab6a61d31fa59cecd9e63c294b49540bc013 2013-09-22 12:32:58 ....A 73728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7397c001851a6109671c08aba48db031a8e018cf8a0f2a4e8a2359835e3fd206 2013-09-22 12:23:08 ....A 203264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7397f201e47198a5dc85035088a6d1b13a64f28d74a6d4259e3ddaf8dfe8804e 2013-09-22 11:46:10 ....A 256857 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7398e51449921f5eb4550d49d31cc63c16b5449cd6c303ede20965f4553d5746 2013-09-22 11:46:16 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-739f698e2d53312edb399cbb016387789392213e6971e758efe9f5996901c32d 2013-09-22 11:55:02 ....A 2575545 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73aaf8dae8807055fc4aaf8bdba213d2d5ee76e5789e5ab0d1a42dfe1adf0233 2013-09-22 12:10:14 ....A 813944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73bea0dc341f58f90ffc3af9552dd360c165f3e48534325ba5aa83e31535a778 2013-09-22 11:46:02 ....A 147456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73c704ce082e2b6a1c4e55055101a4e0bc6715132077d05185326abe453293de 2013-09-22 12:45:54 ....A 200804 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73cbf3c88b639acc94ce9926688a9d7df7b567a1a9c2d70b6b543d5326b9ca8f 2013-09-22 11:44:22 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73ccd7a1353e3c790fc330988bf615de6d32ce52b06e4d490425e4abae095725 2013-09-22 12:17:26 ....A 47616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73cffd483c112eaaef60ef6434c411bd7dbdfb5add3e06891df4e122055ae30b 2013-09-22 12:20:30 ....A 89088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73e6ba0fb4a8b8e5b5a37c25b3db934555931fcb7c7f410b2fb1d03d20507fd5 2013-09-22 12:50:08 ....A 174592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73e9e1ebc567107e790a3986884621e68b96ebf4ea1808adb7c421245f0dfaf4 2013-09-22 12:09:02 ....A 561603 Virusshare.00101/UDS-DangerousObject.Multi.Generic-73f73ff21f079f2fd7aebfa74ed6ed643c64f0c068bf34f43b7b2e64a9ca8af8 2013-09-22 12:45:14 ....A 30720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-740b2c94b42ac9b5c5eb02d67fed1fe2c77272dd6019d58222c8cc492493809c 2013-09-22 12:27:24 ....A 186516 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7419a5c2161e43ab0e5ae3b71595cb17732c8a50eeee58c3dfca4960df1076d3 2013-09-22 11:44:06 ....A 414710 Virusshare.00101/UDS-DangerousObject.Multi.Generic-741a54042fa384ce6a6d9b9bc6bd8df332d04540c4a50b815e3318e985738dd7 2013-09-22 11:57:52 ....A 1625464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-741b5b4e5e9a95e89758e448bf10c72a6037dca17024f242f90e3b747c8fbe3b 2013-09-22 11:52:12 ....A 256944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7422b79e60a1ffba1e6498ce75ea9fe802ce59701864a2287bd2158331a70507 2013-09-22 12:33:06 ....A 94616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-742473ca4ca1c3fbe1ee85f7b91231b206ef7bd6281872bf4fa3b80bb3f1281b 2013-09-22 12:49:22 ....A 41976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-743341abf212389071956c6a2b547835a2edd2cd6945c0b6db8fcb6aea60b8c4 2013-09-22 12:43:52 ....A 754660 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7435b0cbd38df06353db7560145f8247d1eff18673b5387dbb17718cb93161eb 2013-09-22 12:36:48 ....A 2761412 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7446cacd74fef44340d538f7065b0e314deb7880a9ef3e7082155907ebcb97cc 2013-09-22 12:45:42 ....A 3363840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-745448cbf2611c8a1a0efa5cc965b650c51990efadf30968e2f071d2e2a7616a 2013-09-22 12:25:02 ....A 99858 Virusshare.00101/UDS-DangerousObject.Multi.Generic-745debe6c37ef5c4b94adcc35b8fe63bf06bec34acd0e843f6e091dde88e31e3 2013-09-22 11:45:06 ....A 1563648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-745e245c2b3ba67668430e514d0489d5974edc6ec03d46d9c9de276d71cd0a5e 2013-09-22 11:42:10 ....A 124018 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7462c95acd306518c041f1c524777058dbb0b93701acd7b37e174be59c21297b 2013-09-22 12:33:50 ....A 2095672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74712a993baa27cfefbfc86b8734d1cbadc4194bed74e333eae63f35db7e8590 2013-09-22 12:43:24 ....A 173342 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7474b8b4fe1ba8857c009abc4882c7460a763c428c73c268433377e4617575a9 2013-09-22 12:31:14 ....A 231936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-747fe336757623d67ff0ec57a92f8a02e9606ff323bb3587e83e5c5a0a95cff3 2013-09-22 11:39:42 ....A 2882876 Virusshare.00101/UDS-DangerousObject.Multi.Generic-749d6d1e38cfabd939060a9fd9ee059521064e2e5819b77fcb79ff95ed1c2e52 2013-09-22 12:23:18 ....A 28644 Virusshare.00101/UDS-DangerousObject.Multi.Generic-749e840c74730833903269beeb2de815969ac2e245814f7f6c85ea77741d54f4 2013-09-22 12:47:34 ....A 257024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74bf9d1d99eaf03d6ecfc2c45245da0a67825a58ded2e2841cc2dc29059566cf 2013-09-22 12:16:46 ....A 353979 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74d4f6d44fe4e106c62ac60ed4a3908ff571b93997b1285f8dee16d01fdcd758 2013-09-22 12:24:46 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74e40cde29200b099efc1964c5c5b5f8af650a089d9a198fe24e58f715f91495 2013-09-22 12:37:40 ....A 743421 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74ea384d090ca1d58edd609a69b7cbad6c48324512e798e795e321ff37742d88 2013-09-22 12:51:48 ....A 22405 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74ece08b3dcb897c542e94b11ae726d4d000eaf160121bc2e7d22c5aa6b4b92e 2013-09-22 12:17:42 ....A 120052 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74f09a99eceaf23154ad39ff8c0250db6f6b5dc3a8369d8d8329f7f8769666ef 2013-09-22 12:08:16 ....A 1070639 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74f63a1f2c8d622ee6ce89e730666f31895a757d34fb1bed285caf7e606358ba 2013-09-22 12:18:44 ....A 1014638 Virusshare.00101/UDS-DangerousObject.Multi.Generic-74fdcd6c1f36f7a9ebe7a8faa37d2ad0d755e212378de8c315812d1ed06cfd79 2013-09-22 11:51:38 ....A 1093718 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75036f7f5754d03e7792ba14ec4b0e6d43d8956a55fc09cf8a70b75e6d2f5148 2013-09-22 11:50:38 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-750cfb592e85ea7de7880c46ee35ab15277576d7c7d6f5ae6a708ebd56d42f62 2013-09-22 12:49:12 ....A 534782 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7516a995de5d6d14c51504c9ef5d8726c143ccece274831d4ce1c8de17cce11b 2013-09-22 12:33:30 ....A 1276480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-751b6107ac4011865aeee289326f0d48cbe8f05016d9911c485fc6ba4f880877 2013-09-22 12:38:08 ....A 26048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75211eaf1d749b70478e66fd0e257ef0994ea3a435a53f665ea04d771ad82782 2013-09-22 12:40:38 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-752424180cd2c6e9e79b5e0badc05d503e6081a006dd62b9ba8d9d8a3347f4fa 2013-09-22 12:50:18 ....A 1059537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-752d22a652d4570cee8061009679776495e2e1ab3f38a52e8c4a5f64186e918d 2013-09-22 12:40:24 ....A 256787 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7536b6b3937f6717b280d41a358fd2f85571519be9595483571dbef6110dbef8 2013-09-22 12:40:10 ....A 674081 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7547d72a61e1871678b59aa6bd883750886f94ff65285d68ff0275f876a062c4 2013-09-22 12:47:36 ....A 592384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7550080f95f0fcae0593a9a160ee24f26f1c621cdb1c8b86d18714fcdc56e4da 2013-09-22 12:25:10 ....A 2881112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7553dbcd7ed58a219c88dd91c444696d5d332cfc8b6206ad3333cc2ad9e8429f 2013-09-22 12:24:24 ....A 38853 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75541f3ee468f58b50cefd07cb5b0ec573d8b3fdc80605849a4bc94acd9397f7 2013-09-22 12:31:18 ....A 893310 Virusshare.00101/UDS-DangerousObject.Multi.Generic-755c25a1d4fe8e5844684164dc6854261d3198b93849eb92b04bb491e6e58dd7 2013-09-22 12:00:14 ....A 1001154 Virusshare.00101/UDS-DangerousObject.Multi.Generic-756060635f219e0625ffca861a7f345550af3acf65ce2ac7e98f1721704d9d1e 2013-09-22 12:16:18 ....A 256801 Virusshare.00101/UDS-DangerousObject.Multi.Generic-756305db3d48f11159d2c917a5ef40883eec0c98029569132d7f1b0b7da11e81 2013-09-22 12:38:38 ....A 741376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7572b8644082b8bffac2df907ebad6bd8195393873ace09bc5cbfeed10204cf5 2013-09-22 12:08:10 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-757642f49e819fb8867a867423cae0824946c19d362ac642c10e1e623d7ce6c3 2013-09-22 12:31:44 ....A 278528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7584132d7916a7e700d5e53e244064bfbac93d41e09fe5055efe4bb60e11cc18 2013-09-22 11:46:18 ....A 453459 Virusshare.00101/UDS-DangerousObject.Multi.Generic-758c81c6993e44d76cce979af7056568fa9deb31cf87588199f4ce40f928dc9d 2013-09-22 12:34:38 ....A 2669568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-758e6b8c98f053307751105ded9d08fac7285a7b3cc361e3a696c5cd3479c318 2013-09-22 12:12:18 ....A 589312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7590438ae9b922a8f55101b77fab9bd797cb3c68a64b90dcd1d4f37d8dd608e8 2013-09-22 12:27:14 ....A 1010496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75913dc425ebaef7331e08ef3b359f4745c0a1ad744c2f2439b0a72e8133fb1f 2013-09-22 12:36:24 ....A 1489880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75ad674b8b20ef357fb3903f6ab71e24e792556b836006bbed2351bf46c84658 2013-09-22 12:02:44 ....A 237056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75bcb1f427f3584a2149860bbd98e9fa6831a5132bf40d1288be235f1e3d5db2 2013-09-22 11:38:20 ....A 1413058 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75c5f7375a55a809a52a4826153c6dbb414b2220df0fd5c0222cc23d56f96276 2013-09-22 11:59:12 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75c66c511757aba3f54e7f2f80e92decad1025111bb61dc57c6aea26ea27a070 2013-09-22 11:38:28 ....A 1038896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75cc7071ee7a05fe1d728db92aa8c36cc02a54dc9286e12f3a377d11aa91ef18 2013-09-22 12:34:44 ....A 184352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75cf222c08b8189e9dbade3cab8af20c4a4292e416bc41287e95f7ff3cf6ca47 2013-09-22 12:00:18 ....A 1650312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75d7a9dab56ffe3d4af6583308047bb95a32a8ad26e3f64e5fe82f6619ec992a 2013-09-22 12:25:38 ....A 433724 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75e704564f1e5c1a7e91c4569d07fa57378c8f9ea4b971e4c435c00e37b929b4 2013-09-22 12:19:12 ....A 17783 Virusshare.00101/UDS-DangerousObject.Multi.Generic-75f438b1e832e6bda41dfedd200365d03803d2519f53d8a0a7dd5912605f3643 2013-09-22 11:59:18 ....A 853581 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7605c238e1d35f5b462aa9728e5febbf0cee4c68869ef97eaf3610fce3cfde1c 2013-09-22 12:26:56 ....A 6918 Virusshare.00101/UDS-DangerousObject.Multi.Generic-760895ac6768a377392aa81e0e62622b5a5f961df330533d212c896ad8e0224d 2013-09-22 11:54:44 ....A 1868733 Virusshare.00101/UDS-DangerousObject.Multi.Generic-760a29c066052dbe1670621571a57d2c579ae7fcea03b496bd454feb7b36f46d 2013-09-22 12:41:48 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-760dd15f645548bca376e3e01fced5b57d9f37f7566d604d60e92d64b1168265 2013-09-22 12:49:36 ....A 1040384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-760ff821b330498b2b7acc2f49db35fe3c973c772a302a7c705a207ddc8a5863 2013-09-22 12:33:52 ....A 256974 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76105a0cfa400c3e19d6bb95c735680b234e37d5a31163f67e32bb917592097d 2013-09-22 11:42:36 ....A 212992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76192bf82439462c83afd46c76e06727323dbee50c3c8ff50b8980b0acb81d17 2013-09-22 12:41:00 ....A 2874882 Virusshare.00101/UDS-DangerousObject.Multi.Generic-761a0effb2ba70f07994ad983435afdcc6cf201f83c6e7e541c3ba4d175a22f8 2013-09-22 12:42:16 ....A 2262720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-761a78f7301eae29274f78af43f643c99747edc417ed94f208aab20e68cb0614 2013-09-22 12:24:08 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7623e4cbfe851a3771e22871928814b5f6a1806c4ed55da4b4fe19afc056c44d 2013-09-22 12:34:42 ....A 48640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-762caaaead72742c351c5b64205d36ffa50a007c4f82a438986ca395d0d81a9d 2013-09-22 12:39:22 ....A 202240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-764d0f882ba3f20117c2ffb410fcb6f54c46c46ccc8c95f33518a151a94f088e 2013-09-22 12:10:02 ....A 447578 Virusshare.00101/UDS-DangerousObject.Multi.Generic-764f691f31192bc5dc4f6e9d19e82318255542ead8b74f1ebb33e8bee2dcc56a 2013-09-22 12:11:34 ....A 4754380 Virusshare.00101/UDS-DangerousObject.Multi.Generic-765331db62e1d80ff45d4e5e5a94bc4643ebdc78e58080bce3df196da361b495 2013-09-22 11:40:10 ....A 256906 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7655f612872930f7e2df1503c46e317be3ec69b091a96fca8740cee3522fd954 2013-09-22 12:04:04 ....A 340497 Virusshare.00101/UDS-DangerousObject.Multi.Generic-766217968f117acb17bd00511e91950dc89c4c86ffaa2c159b9645be58f33c19 2013-09-22 12:29:12 ....A 1276570 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7665a688608f87127bf7fbb4c0ee8f54a1234f13f246873590f5ffb81b2f099e 2013-09-22 11:47:02 ....A 279587 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7671ace5a2d7b7967fa6d349b07e90c051df988b3396bc279ad0e8d4029157d3 2013-09-22 11:40:44 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-767fe914d45b87a0c736c5137466d5db67de77a6c58029c48945bae24a421e6d 2013-09-22 12:07:00 ....A 2015056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-768497e419ab5348e7575c7201171e239d450568508b24fdbde6bbef42a68ff3 2013-09-22 12:09:36 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76a36bc827703ac7c8b1ff5e5ce4ef5e0d126092603cfd768b9a16d9095695b2 2013-09-22 12:43:26 ....A 323584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76b074b308364e8cb2c807d0b0090bf0516bdbe1b4507c87c2b43527358e5cd3 2013-09-22 12:21:24 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76b4a1eba20fab6366d5a80e7ef646a0c2e24509b0efa1518974f145df581490 2013-09-22 11:51:58 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76f44a7dc341ff016901ea44b6b560fca8b0960a87dcf8c5eaac812c0d8add2d 2013-09-22 12:35:58 ....A 182272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76f5a77334d3217a4b7ec7ba33041af38bdddf5bf4ba8341e6842cec0fc5cd2e 2013-09-22 11:44:06 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76fd17d03707bafa0550003fa3da500c1559b575e201ebf475c8507d14a99ebd 2013-09-22 11:42:12 ....A 1331400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-76fec35cbd01013a5d37e89e5d883f1c961cb42c9184c674af9a2b9280061296 2013-09-22 11:40:32 ....A 4296152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-770332dc8611b37f762a009db037fcadf26c324540a279f571dd9500b22e8e47 2013-09-22 12:40:22 ....A 73728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-770a61649e0ee5be5608649bfdc3bbcbebdb9a274a774711826fbf9e9f077e98 2013-09-22 12:14:32 ....A 335872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77105f4037390bc72f137800ba4f04ce4dc65da61ca97efaeb8f3a8060bd9703 2013-09-22 11:37:26 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-771cfa4d4768414996a67482ff5b045875a43ebc30149731a094bb05b032d3df 2013-09-22 12:02:30 ....A 713550 Virusshare.00101/UDS-DangerousObject.Multi.Generic-772218ca4d96d5e85ffc637845e188c0bc248e7d331d5e9eff2417cf77b931ea 2013-09-22 12:33:04 ....A 3332032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-773da071464b47c7594b59878d256555aadb9a8a9881646e4aa8c6b5f5bd1130 2013-09-22 11:44:48 ....A 243546 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77434119687f6ba89e8d9a335a9d2556651c58d15a2fdd3a0c11a0b88af5d999 2013-09-22 12:36:56 ....A 1059609 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7747559c3c30a993f217c92aac6354c164f955a9dd947e811852fedda97f4de0 2013-09-22 12:01:26 ....A 344018 Virusshare.00101/UDS-DangerousObject.Multi.Generic-774a3431d7df79aaecd9b9a833aced8f7d8bc6902a811ec2f855347db7bcfebc 2013-09-22 12:43:04 ....A 97792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77516d477ae060d05cba225bb8b84de6a1b03346c9a2bd5a38a5a02d555e08ff 2013-09-22 12:18:20 ....A 813904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7752b82d86eff0662d9619e6c24642e386a24ffaa7def5121650c8a9c5eb7b06 2013-09-22 12:42:14 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7752bcbddfee95c11f0e6983d643edf872f73c90b0403770f97d90bae7d0db13 2013-09-22 12:41:02 ....A 201152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77580f5ba221cea5eeb46ebdadc1b5a4ac3fe8f9fa3213b9d8580eaef80249a2 2013-09-22 12:42:02 ....A 446440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77688dbcf121f3da8d7cd1198a63d6ecb06637da7dd98591b22579a150570062 2013-09-22 12:16:24 ....A 199168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-776e101d433ff6150be2d2c1b1e297d65738892f2ad6548c2178524f39283144 2013-09-22 12:50:14 ....A 131480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7771512b0bd692ae693b3862ea26013f23f25b06818c1e3ff5d2fa8b061d406c 2013-09-22 12:23:46 ....A 2697 Virusshare.00101/UDS-DangerousObject.Multi.Generic-777aa21dd7e99bfe9f5351742ec09588ee3e8378ae89f897974960de622b05d3 2013-09-22 12:42:20 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-777f77114489eea7ca85935498004a10a14cd945904e7b033f251cbb13d36018 2013-09-22 11:44:46 ....A 20971233 Virusshare.00101/UDS-DangerousObject.Multi.Generic-778c83869473d43534909d5fc6b84f720a7547efcb69fda5666fdb56b4904cd0 2013-09-22 12:21:10 ....A 1425716 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77915ff4983e1c14fe5d1ee2e79f493c9ff790255cadee4785f3982e517ced8a 2013-09-22 11:42:42 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-779f06adf8c61594a223d2f0f69ba86af57c9d9870cdcb94e4c6099d102528b9 2013-09-22 11:49:58 ....A 814112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-779fe251c709b9f8437f2d177878034f8f6ec708ff8dcbe19a1bc48ac20a1757 2013-09-22 12:21:36 ....A 41291 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77ae30c0e09424ef6bfd9b536ccfe9cf68f3ea9bc4aaaecb8b686124ad2aeb80 2013-09-22 12:20:46 ....A 4613 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77b690791e31c78c969b487126ff044ab6a1c1f352116c16c19f3dad810ad120 2013-09-22 12:39:30 ....A 146506 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77be74a0663918a079691003e0f5e8b328efd5d44a9c9a48e131fccd726a70a3 2013-09-22 11:45:10 ....A 814288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77cc6680ba75d7a7bbfd338974377601de633221f11b654e451732338af6a0d1 2013-09-22 12:07:38 ....A 172680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77e5f6e191c4740b2b44568673278667a459e3460c3f5bb5d66368a543678a10 2013-09-22 12:51:54 ....A 961537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77e6a3e17d3ed1bd45d8611615153e825050ebbb1f919de8f56adcb782548708 2013-09-22 12:28:48 ....A 745472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77ee907c8591fe4e8aed2c15e138197d7ca511625272e042cacb9fae0194993e 2013-09-22 12:24:30 ....A 6676 Virusshare.00101/UDS-DangerousObject.Multi.Generic-77f8736426b29e9ef64f9ab2d27b81d84facb94f5a5bf868a72e01a566da1717 2013-09-22 12:45:52 ....A 5051632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7802236c1ad2843cf9fd6d3314019b0b3cedc99e880bfca830afdbd762fb1661 2013-09-22 12:00:10 ....A 814368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-781c93ca4122ba0d74a143b3ddbe47980ad9cfe92cdc53594101842372ac1910 2013-09-22 12:32:40 ....A 2681608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-781e041188be6955581a0e2792d70d55e8c46e27326bf12a0d387ef26fda4aff 2013-09-22 12:40:56 ....A 380928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-782174e10743cd986e5a957650c48f319f266571090f1d482189219abd3ac4d4 2013-09-22 11:44:40 ....A 334650 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7828e0132ae81c19ea3ae6c6a79a32a999b7e1067aea6e99de5275cc1f39684b 2013-09-22 12:19:50 ....A 3260680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78401d10ca90450c39e950cd91c51bec54f3f3e135dce7f32e38eeecaeaf0414 2013-09-22 12:03:38 ....A 74240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-784f89c0c6c092fdc5c6d1250f5e0c3a902b0c6c0b81e0de64b6af4d9434cdb7 2013-09-22 12:45:30 ....A 3292464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-785b90ee97a699af33760fe9cb44ab60139e6900a29cc2708e8a7de49a7f2a6c 2013-09-22 12:20:12 ....A 256980 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7862fe5ac01ddeb2df570aa2c258018b0dbd01546d56919cd6875ac6e7ce26dd 2013-09-22 11:50:52 ....A 91648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-786dee21bb6552c27d3c4dd6561f4fce677183ca0214f10c7c1c37304a9d399e 2013-09-22 12:48:18 ....A 5195 Virusshare.00101/UDS-DangerousObject.Multi.Generic-787e0b6a8736ff5d99b9e0bd3709e66e5c77aed1bd6ab02e23af39f7d13b035c 2013-09-22 12:45:20 ....A 22528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7886fb56a7f0b7f2e32fb0f389d1a27d01c34852609055bd01bc3334216cf3ac 2013-09-22 12:49:30 ....A 237883 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78919939a41072571507237c4a6ed4d2f202c6f6e3ccacc56cd7633de8f6a781 2013-09-22 11:38:18 ....A 122270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78971bdb0c072e23eb5f36dd03fb82d55d30d834eb45519508f138f5931535e5 2013-09-22 12:38:54 ....A 1708817 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78ac2398cbc53d031fc14a5d95f8bed45a97795056faf336497d57031afd95a9 2013-09-22 12:18:32 ....A 118411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78b1fa42b344a79804ea0596335df565f54367465029189e73bbf9158cef7fff 2013-09-22 12:26:00 ....A 684032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78b64354998c45185fe8dacbd9ead1e18b2fa3c810e0732896d2cf57cd183190 2013-09-22 11:51:50 ....A 13998 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78b9e265055f1aad3f5f97fb3b1795698445babca188de97af88353e661bb43d 2013-09-22 12:22:34 ....A 987158 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78c636fe151ae608a1c7fde00f2ffd89024d4c12f99b97658f3960669486ef4e 2013-09-22 12:24:36 ....A 57719 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78cce32ce2629c6ba5d5583b9322ee3d0aac49e0ce9afcb7fe170ee71655e816 2013-09-22 12:36:56 ....A 147968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78d93cf4649b321bd2076f9469bc7afdb5197056e8ef420febb0e9dd9162ae4d 2013-09-22 12:16:24 ....A 15160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78d951efdf413512623d9797e271fa9db67034380dc1dad741c9b9aff98a8de5 2013-09-22 12:32:52 ....A 183180 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78d9d1537f7ec86ad12ef5200aaa6fe6a9f26410c980fc8a9a1990679683dd4b 2013-09-22 12:52:36 ....A 2297137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78e6d088ec30ef0ba7b13672ff12d79ae3ab76ffe2b783cd1ce91d5d9d3915e1 2013-09-22 11:51:40 ....A 256855 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78e7d383ef01c33964687e0b218d38c321762f7f9e4d9d643bb33bc9f6ea235d 2013-09-22 12:21:18 ....A 561152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78ea8a877b251ce1060d2aa7756c2798c20c26e7b232a2b86229ea35440b1e59 2013-09-22 11:35:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78eba3fad265efb07706234e41201ab93c5e13117e987d545dee11e36f686200 2013-09-22 11:43:30 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-78fcb4f10fb9a6024582c182d56d0ba534a064cc28ffec699d499add13e720b5 2013-09-22 12:06:50 ....A 184320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7916796503910d3a904da351b98edc0ca0bce0a7b73746a9bceea0a774996e96 2013-09-22 12:36:40 ....A 1948537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-792828a666bb49cbb222e65175bf6e03296a60d65b6ba14dd37f711577ceedbf 2013-09-22 12:05:12 ....A 2454997 Virusshare.00101/UDS-DangerousObject.Multi.Generic-792b4eb54ac437998c3fa77159b94f6083ad366e1fbedcde55b57dc6fcc838fc 2013-09-22 12:16:00 ....A 16384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-792d59525bdab58d0c2516dc6e82638e931cf60e0e61a36f3292f57590da2797 2013-09-22 12:29:32 ....A 249883 Virusshare.00101/UDS-DangerousObject.Multi.Generic-792da4a145c11ad25be173e5dc4f751217825afd84150ae570e157778be4dde9 2013-09-22 12:40:40 ....A 3971624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7940fc9f2ed1b6f2947fa16b707c6efa7f124b3e6c605a8fda65cf1d627dabf5 2013-09-22 12:02:06 ....A 1900564 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79486a6ad25ac343f96869778fe1ede2c0f6570d405926c8cfe5752c4ce553f6 2013-09-22 12:48:12 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-795c8a192e4d231bbcd3088e4d0ee4f47b70336a9585867d481138b0df707e4f 2013-09-22 11:51:12 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-795f5e465e624545b11a2cacd6551d6961deea408b1b88f1ee0b31b8ea88adc9 2013-09-22 12:13:22 ....A 127684 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79642310a38bb8c52d61407514c809a6f82ad0f23ffbf84bc0eb3eaca460584c 2013-09-22 12:18:26 ....A 177625 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79656dec3ae5788c066ff329ec8da0211b9d3ca4e2abcbaf118008b5b39dcd7a 2013-09-22 12:18:20 ....A 122146 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79678f0c570987f2da855dfae48b817979aaddbb9f530dcee9a5ecd84cc13d3a 2013-09-22 12:44:54 ....A 180245 Virusshare.00101/UDS-DangerousObject.Multi.Generic-796c4a6b26445b8c63ef590c43788866e876d93a3ff62873abdb024f542e676d 2013-09-22 11:47:28 ....A 1312235 Virusshare.00101/UDS-DangerousObject.Multi.Generic-797e98981a55bb7a4a314ec2afbcc967c702fc4621bcb787658515eb3aa7b707 2013-09-22 12:14:44 ....A 341028 Virusshare.00101/UDS-DangerousObject.Multi.Generic-797eb21449d4e2971a6c2109f721d71288630fe993b7a93ef77a662b9d387b0c 2013-09-22 12:17:50 ....A 782008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-797ffaf637f9d3e7f1a22d488a71e903eb01cd1135dea76fa7173362e8a50565 2013-09-22 12:50:24 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7982de21f40f728bcc9d7fe57eee2bbca30318bd198d0f3905cd9d68048e8cb4 2013-09-22 12:29:26 ....A 263743 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79863f7ae368d8152a3d1a3d16dc1713227ffaa4cf4a89f93b91e8c7663db929 2013-09-22 12:51:52 ....A 3978084 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79983a7332e43bda0c9d9e50ff9cde124950a0c87bd38d32cb8d70563403f04b 2013-09-22 11:41:44 ....A 3584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-799da35bbd405ba54a66f998b30e58788a2da375f0247a812eaf7e5872c2ed16 2013-09-22 12:41:34 ....A 1813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79aa73ce54cb3bdb087fefda6f7cfc44bca3512e1445fc46e390e2563c3efa47 2013-09-22 12:29:02 ....A 179200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79adf95ca06faab8ef257dc4c2a52f1fec59b760ec0f3e1d726c62b69f7c1272 2013-09-22 12:13:08 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79b1d1a709fe06f0be25dd533fd6bbd5d612d69a91cb0ba41aceaf4d2ac37674 2013-09-22 12:24:00 ....A 20848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79be33d7a99f51a449f83f68620291d967fbe342e13290cbccffcbc7d9b55a10 2013-09-22 12:52:22 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79c327baa6bb04973a75d57355f22a738998a942585631b95d92737b7c53af9f 2013-09-22 12:09:54 ....A 9216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79c3a1ed167916b53d6ea647ff036eef465b273810b0dd58f9d606d04acf5a20 2013-09-22 11:51:08 ....A 256910 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79dfb7c909b607027a3c73df984ed41402f7864ec2242cf831d403698edced39 2013-09-22 12:37:50 ....A 228581 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79ef70f7c26d3efce481c439420aad717e49cb8c148b415ca48a854d51deb3c1 2013-09-22 12:43:36 ....A 22348 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79f0589ffaac21f88fc492fa8a2cc7a4aaac828d88e0162ee904113a6cbd5f55 2013-09-22 12:00:02 ....A 814064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-79fddf9e738e1b3da034a4290ce9cb4b0b370fea0b3ed7d9fe76ef71914acc4a 2013-09-22 12:00:16 ....A 3697781 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a0c0c30536218c62a1ec56ba7bda071bf74d9a147b5ac7b62121c298441c089 2013-09-22 11:37:42 ....A 419920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a11ca521fe75e2751b1770a282f48ef93cd0eee1ae45e5a12e4dc9c57c86d9c 2013-09-22 11:36:44 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a16dd2a9b0689eecdab629709654161ecc2930c1ec90e1695b2033f9c44f9f5 2013-09-22 12:49:26 ....A 814976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a2548bad57f256caf52fed7307653837cd5a575a7510efbc1d950060cc6fd35 2013-09-22 12:02:42 ....A 944746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a27e016b81ecb780329d2b1824b6b8ebce5f189420c53de1537fad54c51ac54 2013-09-22 11:56:18 ....A 1378621 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a2c3c449f3135f2724775938f18590969b691aab8dca0d1c5902be4ace42892 2013-09-22 12:15:20 ....A 704512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a34d5da5f6420bc16936e1b490ac68ae7b4f140e5590daa617adae72c44f03f 2013-09-22 12:25:04 ....A 27136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a3b4e8ae34906b3e9edb4227974ddab9d598eccb5685f289ebec39b2f1b0b6b 2013-09-22 11:54:38 ....A 121702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a3c74f20658d67a2c03ce1e5cbead16ac6ecfdb13365ac1d79714ca82a1fe75 2013-09-22 11:56:16 ....A 403370 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a4f360e92045d8e2dac218049df05172bff9e9ad72ed4a5ffeae518f8a7ab28 2013-09-22 11:42:44 ....A 2008205 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a534f9adc57add4b640aee774d445e57ad20d569f4d908b7c1abee4b36d993c 2013-09-22 12:09:24 ....A 205863 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a55b5f77f6ba9d5a9cbb4c5f86a8af47f084280fefb0f2bf6880042da5efb71 2013-09-22 12:25:36 ....A 741376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a5beab11f42bac78b184b07c1bcdd90f9a9fbf0a4899ca152f51d2d8185db23 2013-09-22 12:23:22 ....A 132608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a5f7e7695cb7ad56431731520acc2a0004270144fafaaf9bccca198d3299fe4 2013-09-22 12:01:42 ....A 166815 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a6c7eee119e26558897c9f601ae324954e35a990e8325b80f80f6b44ce4694d 2013-09-22 11:42:40 ....A 921128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a6dc1b9a37bdeaf3d2be0488cc3b4ccdc630947b9384ecdcc6003dd6643fee7 2013-09-22 12:27:16 ....A 585319 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a7cb0b93d113e9bbf27ff8e17d94b05fa25c84b98e4211fef3d2acde0756721 2013-09-22 11:50:32 ....A 372883 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a80519a6c35c2e298846feaadb60a5a323f65bd74a5f8c24c2224de442c3eb3 2013-09-22 12:04:34 ....A 86464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a85a38dfc05e841b9d99485190ff5e9bfd5ff041c83cfb42c740df65283e820 2013-09-22 11:58:10 ....A 468404 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a8713948fa3a11427ccf30da2f6487393ed20a62302d0c747ce4ad8fa3ea50d 2013-09-22 11:39:46 ....A 862473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7a91f2bfbc77f1f3ba4380e88ba1c3634230f63ac7539766dc1b9bd942aa7803 2013-09-22 12:02:58 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7aba7cc677196e34a607a1dcdb703110f9b7870a5c87b738c2c9253977a2de9b 2013-09-22 12:29:44 ....A 293865 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7adc4f52a7eff91514b201b77e8270bec3af00f1c2aa8d574ee3718711adb925 2013-09-22 12:35:06 ....A 528614 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ae52f6792af7a92270610a309cd2c0f21adc5205973fada63b5dfee2fea89d5 2013-09-22 11:45:50 ....A 298920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ae754d05db44c415321f89f7d361fb55bd18ddef72e98a106e6f4388b3bbfd1 2013-09-22 12:34:24 ....A 737280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7aeb129bbefdf051fc3c68fa12ab163de20e4b73f3e14dd92eed6d1a06412c58 2013-09-22 11:41:32 ....A 361984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7aeec5bb64b63d8c02355ad95ba3612ba9a80f968c71716e634103f74d606673 2013-09-22 12:09:08 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7af2878c2969096646207045aac570e9dd344d6ae952a9e3e70c8f923ed2c844 2013-09-22 12:02:42 ....A 121706 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7af4d537851a94b731bcd9c9ed05d73fd9a81af559412b7aacbca4d5846eea8c 2013-09-22 12:42:50 ....A 2379419 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7af5d9e7a90e54578a4021c8fdc7126eb24743f9711d9d74636f97ce0069272e 2013-09-22 12:38:42 ....A 3062944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b08f9f5331b4e7addcb471a1563bc8b17066bd1dc581a5104671fa7185a7f3f 2013-09-22 12:16:54 ....A 568334 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b0bba9db037a3e5d2b10633fb39fd9cd0fe1d625a922f2f61876aaf044912e2 2013-09-22 12:10:14 ....A 327690 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b0bfc8581b6b84dc382f0f54389d7aa26a93962ce1e1bf66b2f2bcff23f77a8 2013-09-22 12:31:02 ....A 64240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b17aea53d3630fcbf3645a657560b271af67230f2325419fda1c8e71ff075df 2013-09-22 12:08:04 ....A 478720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b1d9bd40a7220357ee64ca41f6ed7e6358931219a2abcf630675145b0cbb67d 2013-09-22 12:46:34 ....A 2227468 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b26f5bdfe9528e026da8ddfb5cfc7f83ec460923b06aa71eb34f0a0094b6ddf 2013-09-22 12:23:14 ....A 592385 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b42f77cac2e8d000c6c2bc888f287a7604c02d776fb81379869f24e39ed1f60 2013-09-22 12:04:38 ....A 2487352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b45be982fb7dad8269b8f0395fcc7aba70eca5305ad831e5d8f9214e38ed3cf 2013-09-22 12:21:12 ....A 1006338 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b56f70a3836a8983b5c688706b35bd6a21ed99be81a80ac9c802445a76393fd 2013-09-22 12:08:56 ....A 232308 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b62b2c4f93be1385a2b6570958a5cb4f29eb64682260777fbdfa799145dd7ca 2013-09-22 11:54:24 ....A 598793 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b65d2368d06f2e9b2e5fcd1f71822ee1e2a7978d80f003955d7b21162f59cad 2013-09-22 11:57:26 ....A 550408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b700c46c16f3808a0c57e2519dfee1796dd2b4131019a26777d12b1a1dcabbc 2013-09-22 11:45:52 ....A 1801728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b76297ce4ea187eea754636c74b100b596b4d4e3e1a74eb5bfea39c7ca9478a 2013-09-22 12:31:50 ....A 4217624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b81d3c040bcc444bf098008e3041b6c9183b293d34d45d94cacaf10888e21a8 2013-09-22 12:04:12 ....A 256872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7b8d7a33157d9ee701da596a00c99ac4ab1b4eea47d37bd5b5d84f537f4e9e1f 2013-09-22 12:35:16 ....A 407600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7bb150f2f60e136c8d8783d7196a8af7a15a5a36d93e8556e73a18fa2973a0fd 2013-09-22 12:49:16 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7bbfefaa7c6d523933d1c85acd4f4a5d1d8bbc6e769ab32b987b95e1eb5853cc 2013-09-22 12:25:18 ....A 156390 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7bced248e0803558ab255163b77821869093acd8fca1f072225d5ca7e0d03fed 2013-09-22 11:43:02 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7bdbc2d3245c2f39596d87485a8101cf3603fd0f2c2ca4353aa83c73afe7d07e 2013-09-22 12:05:56 ....A 22504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7be1f09c0b61d130a981607ace135a6450715fe6649f436b543b601f7f8b59ec 2013-09-22 12:01:40 ....A 1132736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7be3fad98acb759a9456004997b7b58ae1cb9f489d1ccc558d96d0de261eb1eb 2013-09-22 12:06:08 ....A 6344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7be97375eefb2e5e7ca58f7d9de43d9b5edc057b15e5000fc45d961a77b29f82 2013-09-22 12:21:44 ....A 363580 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7be9f7ba3caecf003beee6c1a049aed9889c9b6c054843e7361721d09d03c3b0 2013-09-22 11:50:54 ....A 121708 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7bf15bddf9e8a7dce4ab8187287ac5de0553a536c88411d102e73a743285c3ce 2013-09-22 12:36:20 ....A 352256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c0edda26cf80d18b70d5d93471cb0dc753a9e918bc7b3f37563696d0fcc71be 2013-09-22 11:44:40 ....A 551424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c120df370b6a69f18aa41c6a7dbef121f665181d2508cdbeb1b95bcad0e2ce8 2013-09-22 12:25:58 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c17303350605036d5968e09443dbc0d9c47cf1769648fb5b8d06f1e1b018b5e 2013-09-22 12:15:22 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c1a149347056a4636ff9f02f6e5751d732d72dd62c32d000b7477d1e3a590e7 2013-09-22 12:15:04 ....A 956842 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c1f826a2165b69da8b816e72c8e135bbafaad4d7a7f7194973f53b13ec2abf5 2013-09-22 12:16:16 ....A 1413140 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c52b4fc776ffb7af83d903c1e969d33960f86372be27b90f74d4a847140dc87 2013-09-22 11:48:32 ....A 164746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c8b8135743663bb98cded935db52049a12ebda411bbf2f5c045c343effa7c84 2013-09-22 11:39:38 ....A 1394789 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c924def808e5507874d94d4d8f50248db02e3cae84dda67f2f8b4d6b85e8176 2013-09-22 12:13:54 ....A 2520129 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c926775aa87ccc3a1c8c97b7d112c8886fa40b9960831d9ee844422d6a03b3e 2013-09-22 12:10:04 ....A 256857 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7c9bbc1db1f5e96401c2ffc245e585aae22ad883f618e2ea1dcbe2fe28fb7ceb 2013-09-22 12:02:22 ....A 753158 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7cb5fdeadcda891b4d5aa9a51f9df90f38cf5b1b43ab99dfe4d2640a40b79a76 2013-09-22 12:16:56 ....A 1303535 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7cc16a26a9c38d2f0ac42ecf965b7dccf49ad00d6126d24b49f80e92cdf3a8a8 2013-09-22 11:42:56 ....A 814472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7cc21889416ca72e9056e20ba3e59fac6e9d11329a33644f13b7630ea3e58e7d 2013-09-22 12:43:08 ....A 121702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ccb12b171efa32f8670a0c756424ac62b4597cd0114db603da2df0ede5a72da 2013-09-22 12:14:26 ....A 122297 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7cd4414eab989636c39e578e684a991b0ce869eb7c3c0d8b8b6bfaddc97ff5e7 2013-09-22 12:28:48 ....A 223481 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d142d5aa1fe44fa30c28e258eb5ae241b605a3ae2b0ed958fd04267b4d79840 2013-09-22 11:58:00 ....A 243591 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d1b025ad51575a0374cf1f8df79ee152c0589ba5df61ecb542aff3dd7157266 2013-09-22 11:46:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d1d1f18af72fcd4a131c70a4e673c781d0f06fea74442f365b3447eaecea947 2013-09-22 12:06:58 ....A 2097578 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d2329a7ebdfc7c670aa77ee90a5418b9bcdd8435974ac568bcdcafc9b4ed8b0 2013-09-22 12:48:40 ....A 61952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d23d39ce9be864e3276536ccc9b4d257094a8151d086efb66ff554bc1261e73 2013-09-22 11:36:38 ....A 863857 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d28ff0c67032c8f42dac016194c4c57b5edfb769b55cfa5e2c3949cffac7309 2013-09-22 11:37:18 ....A 813936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d3cbe49ded92c5cfeb7f962e4da891328752f37855819fa721104d0d6c139ec 2013-09-22 11:46:44 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d521d92479e596895dce8120b628825087d5c7d833a71d8191f369989152c55 2013-09-22 12:08:42 ....A 993207 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d5db400ff074118950f7162b9804cd42249677510e630dbc723542dcc053018 2013-09-22 12:26:44 ....A 813960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d65c01b15bf127f8300168daad64559db491e9db975548d79805140f02ebdae 2013-09-22 11:38:26 ....A 908416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d7ba014ffa951a594fae690212d2be120f0b257e5feb744f1745ba9bd8e0cd5 2013-09-22 12:51:54 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d7c96629bdd4ba6847f7b853c509265f70802cbb10e4b65db8a0bb609852f8e 2013-09-22 12:01:00 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d802f4e8e5aceffcc95e9ef8f4eed6c6a31de894a6bd139f807071df5485923 2013-09-22 12:50:48 ....A 72704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d8149e71fcb8f99d509e71bd3de952b1de149ee66d54f3ea2c909e3cebdc894 2013-09-22 12:00:16 ....A 813968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d85717d2f90eb0ffcf877be32ee9150f9ae366fb084577ca0b844e200903181 2013-09-22 11:44:16 ....A 156960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d8ffe1fff0d6685b1fb53fe7a5e6e39ea67c37799bb39d9209853fae6d70a0b 2013-09-22 11:54:40 ....A 352256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d90eb8739b36956eb9a978f0e18681ad584353986a4879623aa252ceea015ee 2013-09-22 11:41:50 ....A 8712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d91dd977f9e6f5f9409a352734d83e6a29c5e5320704cac904bc4f0f3820dab 2013-09-22 11:50:44 ....A 18317279 1833255200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7d9dd06f6ee90aad012ba8cd8a095cc41b14390ee7d630412b2832ebd7ec5800 2013-09-22 12:02:56 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7da0b25fe2a67ef4c0795b883a6930ff9b9ecc8ab514e2ecfacc7e0c299ae5fb 2013-09-22 12:05:34 ....A 448131 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7da5998e79f05c671317169384f0f53b180247770d80e4bb4f777afda07d898c 2013-09-22 11:36:40 ....A 192000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7db8a94f6b560139b252f41f8169e6e6e1321bae861112593e428824df471f61 2013-09-22 11:36:28 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dbb1c9e2f2ca9953789438d9f04d5799c38d3c241e1e8b12e9f4db862d788c9 2013-09-22 11:44:38 ....A 1002397 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dbb5a7e52b21a0b314d31899d251cb0b06a2199fd95e47a00e1e41bb23b0977 2013-09-22 11:53:48 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dc123bfb1a7ec18c5d65f23e9ac4557245ac1b7ccf182e630fd64864aebb704 2013-09-22 12:03:28 ....A 298768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dd7cd87454a8b9cea4dc0973fd9c1997a461b09fb4bead69557c7b9beae70af 2013-09-22 12:27:50 ....A 1372775 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ddd255c04c04afc597e411c0703ef26f6fda4a2be0cc9a835f0497de3ba1c4e 2013-09-22 12:44:32 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dde1322eab0eac0a4b1c6addcdb3fdad79bb68f287704a8fb8a5541228d2bec 2013-09-22 12:03:18 ....A 21527 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dee5bc03d3e755e0b274bdf82b2a444c6eabc67ecb110634ef5963e333d6ba6 2013-09-22 11:36:50 ....A 419880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7df5b6d23a7e88e845d8cb3b3acec05cd14a8b04f7fd73cd04393521795e9f6a 2013-09-22 12:38:40 ....A 130808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7df7e26156186cbb4d87ee6bd3a565232b1d71791acf9c43f57d7df472f72089 2013-09-22 12:36:46 ....A 814360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7df8b7badb64991a4a444755abd05b9f5a8b859122600b73c51bc75455ce4d30 2013-09-22 12:42:46 ....A 646051 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7df98bca8740a2fcb6347553ceb8624ed06e314dcf0a1c527f15576c2ffe4576 2013-09-22 12:15:04 ....A 256894 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7dfab8a03ce20ab4f9e7038d11bcd03796e1c1dc2fe8fb172ba2bbd911f0c8a8 2013-09-22 12:10:20 ....A 311808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e14b082f2aefb08a34aebb362e70b80c8ace8b9d713387cba478fecc5b1264f 2013-09-22 12:45:14 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e1811ca22f928ebc74f0b60081d56f9ecc3502554daee58e264861b7288b952 2013-09-22 12:10:14 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e18e6b7859ef6ca0fb2a415dfe9e14f6329be5eb2fca333c36902a4abf5bacd 2013-09-22 12:02:54 ....A 6516563 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e33df315c9304066190e228e81b9aed2fa955910d49a84526b4f4d8b996ef3c 2013-09-22 11:46:48 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e3feadc5d91309bb228602f9505f283b5db1297217431ba568ef5778ca03baf 2013-09-22 12:22:42 ....A 408984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e6c41db0f6641d430b574cd125562e1fc58e937c3b6bfe021974f48708e53df 2013-09-22 12:03:18 ....A 2913281 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e7ee28f86d769d0cebb35b5a051ede0488b2cefdd2c8aaf526b5609441f482a 2013-09-22 12:07:06 ....A 6271 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e8041ad033eae6cd20f4d216e558d443dba998b302a4bdf4c6b46835fdf9ece 2013-09-22 12:25:30 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e83c1e19e0bb5541172f75bdab60f76fd404a3f49fe885b83937977ce900ad4 2013-09-22 12:12:10 ....A 995821 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e8a79e6133ac2767c9ae7f5a41df1b7ec5c21c0fa21a96ffd92232800d9528b 2013-09-22 11:58:00 ....A 266432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7e9e1d8cf79da29e375c7b9c2bf2006bfd578bf07eab8ebebe9032c1bb511ccb 2013-09-22 12:26:46 ....A 193772 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ea980b2c288049f884c01a79641255fb9c59ff702c3d330892853c4ab7b12bf 2013-09-22 12:02:14 ....A 102400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7eb182d2821998c332993336302ce06ccd3cdbb1f1ebb2b12f6e97167f8414f6 2013-09-22 12:06:54 ....A 1172705 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ebe2919a79cd03f1cdac396a4033fadfd3257d88466db0ea4c601ced474ebc4 2013-09-22 11:40:50 ....A 456333 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ec7b09dfa6b8dba71f49ee995b58eb966acdff1b5d4dd2a35d5bb6c276f2e86 2013-09-22 12:46:38 ....A 596480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ecaf728ef185b9aba3bd33058f788d3e243f9dd6458db651349ccea3002b142 2013-09-22 12:32:48 ....A 19509 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ecde2ff7fe7cc90a44672186aea1538da3fc45cb7a0a09ed0a6795d03f2067b 2013-09-22 11:40:56 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ee746fbced989a0b1f7e5016db799e06cfb0ee31dcff23d2891e81709019a78 2013-09-22 12:06:18 ....A 126976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ef2373e7075a8643fd0d9a2f8bccbc43d4008dc460c98b3c44f64d15a2df9a6 2013-09-22 12:29:30 ....A 2765312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f014fc637bb1001fd7eb5ddbc8ce8495dfc1e4bbd50ce054d044330493622c5 2013-09-22 12:13:54 ....A 364301 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f2544219edd06c87afce9f9fc85c0b3d5e6b004e98fe0688c4dbf7bea83f28c 2013-09-22 12:49:32 ....A 343552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f26b750a33cc55f2c38de139cbaf42523920abe7d5d1271c4f39e4314d263d1 2013-09-22 11:38:22 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f2a4b064f64f9bf0a6280eee061bba950a13516f781152a76de23b7ab323cc5 2013-09-22 12:13:30 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f489126ae532edc30d662fa300e9ae94b19e03475b092cee203b54329868874 2013-09-22 12:20:46 ....A 804879 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f513b2efe7e0bcb0ed46b9460f27d8c3f609c99012acc6093b834627837bf59 2013-09-22 11:40:42 ....A 813920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f5ac2ea75e204fba9558348d19e18fe20640d44ab9bbaaa8fd193b15c1edc19 2013-09-22 12:44:28 ....A 256886 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f713eb8a2ce340140e0a4d1f31c071b6368f2fb87821f5a3e66e087a37b23cd 2013-09-22 12:32:08 ....A 3584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7f9acfb38faab7668955927f7cef864c737ea1bfd602bf39934fcda2f6a3e5e6 2013-09-22 11:44:04 ....A 27136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fa9e51f9be01ecd552366a32df169cd74491d65c6cde9e9bd0c345d19595b3a 2013-09-22 11:52:14 ....A 160746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fba6cead33664c17df15c8b28c79a7643f47b1cd941f7ecef888b36f9255028 2013-09-22 11:46:52 ....A 34331 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fc038cadbd88b0ea6c179d9cd5f70bc4049acf25de69a31dc323b49d6b9ce96 2013-09-22 12:25:22 ....A 742643 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fc1f5b0995d08f0f9f5843585ac5db0fca43086cc5da7fd6a8a9bb8d1f1c14f 2013-09-22 12:04:58 ....A 1552388 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fc8957ad3117e0d29bf87cb4fe308b14c698e96e3f4251b61222e0971afd3ce 2013-09-22 12:24:26 ....A 256881 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fd015af73f019b0512d26020995f9e611c8babf78a36a86eacb9ccd9d3dc8a2 2013-09-22 12:16:48 ....A 77208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7fddc6c60e1c183423d73d8a4148b5fe2ee1ce80268f0e8bb5248cb86e2a5bc9 2013-09-22 11:37:10 ....A 2389118 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ff5bbec2a19bd6f5309e640cbafd9691369cc422f55e7e733b80c83bb342da1 2013-09-22 12:01:02 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-7ff6644bef70cb5afa2e859cf00c342f34431d47bd693c4622b29170fcaf52f4 2013-09-22 11:58:24 ....A 814128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-800787f9d1af2eaad2f588caaa16da237e4b4508e92aa49a660518fbe04a7f83 2013-09-22 12:39:10 ....A 1243136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-801b89acde807941a267aa8ee28083ebd4805b84dce0820c0c45acc87f3b90fd 2013-09-22 12:22:26 ....A 163308 Virusshare.00101/UDS-DangerousObject.Multi.Generic-801e17565f78569ba7fb8cff8e4f4bacc9b73eecb3c8ce9d3fbdc6ad60d9cd94 2013-09-22 11:43:08 ....A 983048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-802bbdf2c1306d5fab8efdd6b68beab27f8c30719a2364af407fffacf957fc93 2013-09-22 11:45:34 ....A 1105379 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8030853af4fc7e9a60944ab0a37c2f2b55f6407e5c5865ea2abe187a6cebd854 2013-09-22 12:22:22 ....A 4132 Virusshare.00101/UDS-DangerousObject.Multi.Generic-803ce29aee1f9af2ed8a553c6ae537af48177f5a6a598f5b55ee4bbf62df2ece 2013-09-22 11:44:46 ....A 814120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8049034012d41c1cb0faa329c5d13700a85518e9eaa7891ef50a6b52335788bc 2013-09-22 12:21:02 ....A 25088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-804fd683b0000c38a4834b97f1afe2aa4704d48ff6764eb7888c334f43ecb7f6 2013-09-22 11:51:28 ....A 466432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80531db85d0d70d2ecaa7f7d9f5951fc363b58bc95ec7ece5b2ba7eb99c3ca90 2013-09-22 11:57:58 ....A 5332 Virusshare.00101/UDS-DangerousObject.Multi.Generic-805bcf8da5d5f39b2ed0debedadeede50039befd698addb1dc63de3a84b5a818 2013-09-22 12:34:44 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-806e7a3094754036eab6214da736ebf2fc9d70b0fc499cc1b12bd27f4d3bc350 2013-09-22 12:22:26 ....A 4573184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-807781d2f628eed0287f2628cc0f06ebd87c7c6e0dd6bb1adee8ccbe1b8e6da8 2013-09-22 11:55:24 ....A 2807149 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80874511c45288497e2e6a11a0980846480de374521f8909c43feb9b960ddae1 2013-09-22 12:11:32 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80880da933a6c0a4b093ef759af6cf0573438c8155e04edca2e49e7c7f18350b 2013-09-22 12:00:54 ....A 256878 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80938ccadb74ac9724cc663870e72f945ccbd910641584b18e3e7f492af85419 2013-09-22 12:37:08 ....A 1257441 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80b68d78a260f0884f1a416b2ef8cf767a0aca36fef36676aa2e87e50ce3fc63 2013-09-22 12:46:16 ....A 391104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80b7fc172ddea3d660efe6bc709068aeceea169e88de5f86f7e84fc7298c3ad2 2013-09-22 12:26:46 ....A 574592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80c1a49ad2073e2123523fcfcc217d66080f82c2252881b7d902fd8e6a7b6210 2013-09-22 12:27:36 ....A 6546864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80c601f228a9a77bd02ac820e27e859f62a87f0d931a1b63641f787722caa375 2013-09-22 12:50:10 ....A 11276 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80c6c942811720d7b309cadb86f072260cd6496adbaafe19ee4b522668f235bb 2013-09-22 12:18:36 ....A 7713721 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80ccd7c8cabacf5cf7a3cca6b8ae6e014280d85b5cc7ece9b609f748c3cc2c30 2013-09-22 11:36:20 ....A 87002 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80d222af79d63c7950e9c4ae4395b9e7df100a7b5afd35d6ee71af552eb9090e 2013-09-22 12:18:18 ....A 256960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80d72418889e2d683c479cfc59ffc9469450db8fa09594d36dfe32719a75c377 2013-09-22 12:28:22 ....A 1175402 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80dda56d512dfb532c214cda807f068cf4bc844b57509c96af0d22d0b1d156c9 2013-09-22 11:43:34 ....A 307200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80e322d22c99866f059e712e432936d2eec5a226ef79238e3f29be8ef7f792c7 2013-09-22 12:48:48 ....A 662528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80e488a5aa0a0de5662d09f703b839db2b08726d2eaf43ac64953fdac9c68a65 2013-09-22 12:37:42 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80ea1c3d5d8cd93453b73b372d5d2bf81883678d9c47c4f2fe4c25a9efa90280 2013-09-22 12:24:48 ....A 462835 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80ecf4a045ff4ad7bd066a458c16e507fb52c4d878626471dc872f303837cf79 2013-09-22 12:24:40 ....A 119516 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80eeb4f9216ad45430146dcb9dd74c97bf1c8ac5e2104d114d819786d387d718 2013-09-22 12:46:44 ....A 8192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80eebedbc3404cd436d2748acb9bfb8d95367ba68233c114905f8c266ddfce54 2013-09-22 12:21:38 ....A 414157 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80f3660978a7a2b0d18f55220230df5f6ea2e9cdd7114c908cfd2fc5d36ba65d 2013-09-22 11:59:40 ....A 199147 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80f848e5a51aae41098719c4077a344e04b187cc10d546f5cf7a5cd5b13d15f8 2013-09-22 12:44:48 ....A 848384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-80f9c30fd3b27c88c3fd2481090fdc471960ce97bc5d9120531663c84b990d5b 2013-09-22 12:35:22 ....A 229376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81042e44a6315f9a64880e72283370ee15a9e11a7efc9b94800bb18013e4c912 2013-09-22 12:30:10 ....A 1314816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81096ad7edd4d7a019f157f2abfb194b6abadb125944faba2eccd9ad91247f22 2013-09-22 12:26:22 ....A 84992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8110ffb5a247e8a2116af75d0429c4b0bdcc3dbf5a985a27848da81acaf603bd 2013-09-22 12:52:08 ....A 266240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81138f1ecc27f67db191e7874692630cdbe6c3f4072fdcb8f3e34f297271a082 2013-09-22 12:21:32 ....A 256805 Virusshare.00101/UDS-DangerousObject.Multi.Generic-811c4210dd51972fda6fcc43ad516566d619cfb83f9a6a8603bf4716f1bf01cb 2013-09-22 12:22:50 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8124fdfabbd8336966c2a0d7fb4bc801df793d737cf81e0d393ad279e95cd921 2013-09-22 12:16:46 ....A 163328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8129ee34e6539867c805951a4f6c97a0a780fcade2e9f3a82ec8739a42f6de5a 2013-09-22 12:35:36 ....A 245657 Virusshare.00101/UDS-DangerousObject.Multi.Generic-812d380994aeea4a39ad829d4ba280656f1fd6087d71e54069ab4488aad41e21 2013-09-22 11:58:24 ....A 6661120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-812ed77e9d2ec7290e3fd8985122b2aebbe59a3ecaa7350ab42e0ac6e8cd247f 2013-09-22 12:31:12 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81377f24eabc18d8ea726cdf65b4b8b89f9683647c0a85a6dc0d62ddf945a772 2013-09-22 12:49:52 ....A 531933 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81481da17b70e15e708a5d901f016a59aa9f9e06eaa64347f2d3f0a1dfe7a5e0 2013-09-22 12:37:52 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8152f300479ce81adaca55603d81c56e5aed4283fb5160cfdd57562883a02e55 2013-09-22 12:41:36 ....A 655724 Virusshare.00101/UDS-DangerousObject.Multi.Generic-816b005c8c341a01459f6baf275e15e7af57df1ec6f5fa320a54340985a81a82 2013-09-22 12:18:34 ....A 26112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8171137200cbfc0b0f081742d2ebecde52a87ee0c40a72ce0d47bca6728d02ad 2013-09-22 12:49:36 ....A 29760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8179b4a73ce8fe62624f9774d36093049d01e795377b800fdf19283d62fd6c64 2013-09-22 12:34:54 ....A 108649 Virusshare.00101/UDS-DangerousObject.Multi.Generic-817cdbee9af761006cdd52646604e03be63c0e3d049be86b62196bcb669b68e0 2013-09-22 12:18:12 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8186a2baef8afd9da5a706a75b9fc4f0a82ed4e418ad2f37a31bd9b8d134bb9e 2013-09-22 12:28:50 ....A 2460672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8192cf56ad32d1b0277f4c209973a6f25d4c88a36039bc21f7685ee37995a2db 2013-09-22 12:37:26 ....A 4977229 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81940e585fdf6db0603d4a4d28d8efdae0fb5624de1f3a7fd8c27f173b92f4bc 2013-09-22 12:29:18 ....A 181248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81942c3fb225835f509839f3accfa8cab874cd88bbc165b9b3af1f408127016d 2013-09-22 12:42:04 ....A 54911 Virusshare.00101/UDS-DangerousObject.Multi.Generic-819c886f7f15291c3e51d8a5916fc4fc2688b1f7123f5e416cae68b2a2df882e 2013-09-22 12:09:12 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81a4ae3ac7eebca3007b09cc316184494b612c6938f536992817362368ce7f5c 2013-09-22 12:06:36 ....A 337072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81a5c45646295e3a59ce4b95c47c489a01276362b694b9803eae810ff018b4ae 2013-09-22 11:52:24 ....A 3109854 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81a98a060d8cc82419308da5459be882ad911803d30bf7a48708d52fb5f39471 2013-09-22 12:07:32 ....A 428078 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81ad53313b3a62b255e982dbfa16d7268ab516560c61dfed4f118684dc9c9b99 2013-09-22 11:42:00 ....A 4126936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81afdbd1e115c066ca4e78ea66959397579d51ead69b8200cd1fb816fa2b7254 2013-09-22 11:40:50 ....A 2471775 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81b20b17916691d31f60e4225c908469c69c09bc63b88c8b35d7554a68e904bd 2013-09-22 11:55:44 ....A 1059985 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81b3e49d3df18b789c967bfb1ddda5510f5db550a7b3e0c8287c2a2610059ee5 2013-09-22 11:46:10 ....A 627233 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81bb69bc6ece86f2a0fb8630432356fb07f9171302bfe55a36ac4d4f8082429d 2013-09-22 12:16:54 ....A 14560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81c62fa6afb01370d853bd85f392aa6db2782a9e289d96c42eff6ce24f9f78b5 2013-09-22 12:22:32 ....A 1179656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81ca80749e1a1fb9d0c6c833a9cf20b6c37ca31fb49ba07408878dfc48cab0ae 2013-09-22 12:27:34 ....A 274944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81ea4eb914e75b0bec63586a42d25139701b96c8d05a847c34fe500f6de116cd 2013-09-22 11:47:02 ....A 395776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-81fb3ac7637c6b3632bb951d8bdef60a6e57dd903ea1dab2896d3f342545889a 2013-09-22 11:54:32 ....A 400314 Virusshare.00101/UDS-DangerousObject.Multi.Generic-820b5f351a6ceb091971c885428743d6bcf5e57936e0a36f7222ddfd238d4b74 2013-09-22 11:41:20 ....A 4391535 Virusshare.00101/UDS-DangerousObject.Multi.Generic-820c9dfcc579b1733f169f50c1dc9f92ccc98389459a447c90af1678d433309e 2013-09-22 12:33:52 ....A 76800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-820dee3f5a6bda18fddd9a2ff4ef20198a27835dbb3f06b36ce0d1b5fe71b0ba 2013-09-22 12:20:24 ....A 256946 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82173b5af1bbf784f5818438fc097b462a4cd0071a404729dc79ce67c8284ef6 2013-09-22 12:51:22 ....A 1499136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82195fa84ccc65758da37be1f34fe32a19066c9420f6020515191fa47f4ffce4 2013-09-22 12:30:18 ....A 500487 Virusshare.00101/UDS-DangerousObject.Multi.Generic-821c3bd88a9ba7f957b79485925927b620c70e33257f3483f6112b3327d8b56c 2013-09-22 12:20:06 ....A 95234 Virusshare.00101/UDS-DangerousObject.Multi.Generic-822b8451e18a9d15831dab8b47573175a710117c4f59c2ae865ef9f8adeb1fbf 2013-09-22 12:19:52 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-822c4e4ffa67d191bdcc7de83d0eeef2946f7a8a15d87c2089a8a5e9ad869a47 2013-09-22 12:17:10 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-823d2dda21b8d9b8de61db67d630b12d88104a78c587850bd8afb4727ca9a0aa 2013-09-22 12:21:42 ....A 155648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-823d38eff7fed1d99f5e5225a16c87bca94afa55fb7da7941d88e2b7ad3d757b 2013-09-22 12:26:30 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82401da7d28c6bcd69fd1aa6be8f272cfc4b4a0903a3977fdc26cfb9d322317d 2013-09-22 12:17:24 ....A 17304792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82510480ba3526c7950ba3725547a0868378107bac6fdd323b88912de2a3a363 2013-09-22 12:04:24 ....A 98304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8256161ccc085bdffe47a8103237de19ced3f3aaeb91515da506b5709da97c97 2013-09-22 12:38:44 ....A 997376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-825b9647ca288dc0c2635c15ac453657357ed5bddd9ef10a28ae7c730b8a9e6d 2013-09-22 11:57:40 ....A 260555 Virusshare.00101/UDS-DangerousObject.Multi.Generic-825e4c6539ac9bf2ac3948fb1399497dfce59241a73ad2c0b43783ae26a3b209 2013-09-22 12:49:44 ....A 159432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8275a025680fdb81bc74eb8d4eb5d3a8e124022359e6493827db7d84c987a527 2013-09-22 12:22:40 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8275eccffe0aec02ec8d31fe0780175b9950ba80ed00f351700f5341d5cef9b3 2013-09-22 12:49:48 ....A 3381595 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82814000c41e59d49efd60a7c562af56aacfd3e5a57d03eb98d670f22b2788dc 2013-09-22 12:36:36 ....A 7016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-828e7a68bc8b3833a433d6127026e440ac226f05112267c2b72bd15ddf504623 2013-09-22 12:35:08 ....A 157380 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82935dfe1a37a93cdda6f3b85a5069b98e65deb8d55ccbf4cc047cf54528d951 2013-09-22 12:19:12 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82960db826511259ca6799442f82cf0f6e86b958868c30ff615856ca1aa5d416 2013-09-22 12:19:42 ....A 6076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82af81d9a1f202164736cf8238e4c52b78879f5c5c24754ca0b921c80b417434 2013-09-22 12:29:20 ....A 219136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82bf598beab569eef6f529a336a8048ac70fc597b7558a4a539445caf4a45e23 2013-09-22 12:52:00 ....A 64700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82c503a68d0c3557f29fc9e78c21378709aee03b8e477c050b25197de53b1fb3 2013-09-22 12:12:26 ....A 2764769 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82ce6b8e9db06684a906ad4209b5f460e75f9ee1be64c5b34d1a091aad10f8bb 2013-09-22 12:42:46 ....A 1406606 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82cefa5ed41c615d3b4eb110edd5a342bee8279460f54429b9bf38511ad6af24 2013-09-22 12:33:32 ....A 897024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82d0b714dba7d59ba4f2bf5428b5ce2aca9031735c70ed32cb4f10bd5f9055b6 2013-09-22 11:41:26 ....A 122272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82d5d1f2a0ae62fdaf11d00f97bfe78647d9541f222e6fcbe1228fd92a834532 2013-09-22 12:21:24 ....A 204800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82d87468a053cded18e2b804b4fa8f463ddc33afbfb3ac2ba838f1745734eff8 2013-09-22 11:35:52 ....A 30072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82d947759d6aa0ad1c3a5ec991fee87c5352b63bf3da344d38687fd381df3f01 2013-09-22 12:30:50 ....A 329294 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82dcddfcf863a263208bee4ca775d5fb058da0e473df75fd745a26cc82361d8d 2013-09-22 12:38:34 ....A 1196032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82e0d68a77d29dc6a17cd3703b2d7be409d203a45e5babed8d9b66ddbf5602bf 2013-09-22 12:46:46 ....A 305477 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82e139f17f14d27977031213f9d03bdf42bdacd88b80aca5f2f83300009648fb 2013-09-22 12:28:02 ....A 221209 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82e3d4e9d3fd116387b85b23dd2e152735f596c1f6634b54eed18f33fc9223ad 2013-09-22 12:40:12 ....A 794073 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82e6d8a2dce0e3985eb7605fa730e2e365405655649ebd5f608ab59bb8d37384 2013-09-22 12:32:02 ....A 284464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82e8dafdcf55b6f140439ac574199aef4ee2e3c3f89143512baa12304c78c847 2013-09-22 12:23:48 ....A 290112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-82f912b4efa8bf57f268b8b67a284b02d60b10d3331926eceff76fdddfd08447 2013-09-22 12:37:14 ....A 7238 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8323219496e4da6f0df2b0c1d583aacc039e568bf74dda0b34f967346ed3e328 2013-09-22 12:18:22 ....A 1879552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83245a62eef09beec242105006fdd03218bb89b56bbe67d375fe01fb0c41515b 2013-09-22 12:34:26 ....A 56827 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8327677050599637111a26853d486f2000a88ead64f521163a34085261e6cd87 2013-09-22 12:18:54 ....A 237056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-833ba001481c7ba3a60c5c8534387bc4f9088459cf23ddc98b4732cddf0fff57 2013-09-22 12:47:34 ....A 361094 Virusshare.00101/UDS-DangerousObject.Multi.Generic-833ff6c79cc695e86ac3825de3ac92b1aeda290187e340845d6a06eedb737830 2013-09-22 12:04:48 ....A 31232 Virusshare.00101/UDS-DangerousObject.Multi.Generic-834025943f9416f10eb6c3068f36b18ab7be764f8f898b3d56d00f0c82b18e76 2013-09-22 11:51:04 ....A 36665 Virusshare.00101/UDS-DangerousObject.Multi.Generic-834489e3579ab02b66335bc6a0aa0742b6eb419707978dab4fb63fd5eaf5d4f9 2013-09-22 12:18:04 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8348ba56498a38a23ed4d53e81557777f3b0b13e2d0a3aac8ccf3e0541065534 2013-09-22 12:37:48 ....A 55436 Virusshare.00101/UDS-DangerousObject.Multi.Generic-834df05c72534ce4ec78d309c21638e1f275869934b3887648be5e2dee7091b5 2013-09-22 12:34:22 ....A 323584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-834efe49dde9aff38cd269dae03b9eeafe35cfc0b619ef43f0f15c9b7fecbb7b 2013-09-22 12:52:14 ....A 614400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83584a3d57190dc44fb6b3807091d6774f703f3876cf0325c75ca83e6ac3415b 2013-09-22 12:47:32 ....A 16896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-836ff8ac18e5373d8c14f072a6e54a17bb36a0b49b4d21000ca013405698a6f5 2013-09-22 12:17:22 ....A 678698 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83731d9e158d6ec5d131401ff404d3135499f656194b7724c7b71dd8beeab2f0 2013-09-22 12:31:20 ....A 186922 Virusshare.00101/UDS-DangerousObject.Multi.Generic-837c9aff182fcff2fd2ef76761f1d617cb46bd7fd8a0036f4610bec5bf53a6c1 2013-09-22 12:32:02 ....A 3720714 Virusshare.00101/UDS-DangerousObject.Multi.Generic-839c56d0a8c7d84527ff81ecc5210924aa73bf857426e13c5f55f1b4661b6355 2013-09-22 12:14:58 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-839f46f33790c56b6ccc765203a4d56a1103c1dfa680fa1622d0e4ec0f6ba41b 2013-09-22 12:46:26 ....A 473504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83ae0cedd34f254a007c15da8a958c136ccfc455e3d695184b220060bdccba80 2013-09-22 12:27:38 ....A 17408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83af9d73afee7aaf22f8c8fca6564d316883dc635878994104ca3b7eb9c0fe53 2013-09-22 12:30:36 ....A 170230 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83b19f54ec2c22d6020c949758bb321c05cbc2c87c8c1a487aeb116f47635f75 2013-09-22 12:13:40 ....A 106496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83b56c0a740188eca0ed77f6284fc2e235e30fb45b76bd6ea7d1de00b6d30720 2013-09-22 11:45:32 ....A 81408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83bd078bd1fcc5359d437b4519be8fff29fff81961b6d7be14a8059b32cf7c51 2013-09-22 11:52:46 ....A 4078 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83c02a468a66bec936f09d80f32cf236f313aa435d1f416e8c29af42c4a2b487 2013-09-22 12:40:40 ....A 22650 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83c25bf631ae2a5154cbec779ed6330f51fda1a0adcec04177f61a9b549ede46 2013-09-22 11:53:34 ....A 478472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83c7380bd8a9f8abc38cc431658639e0844d028ccbf57ec9f169a37ed3806a25 2013-09-22 12:48:40 ....A 97436 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83dd36fc1dc11c394a4c43e8573a6ec6b30698fac0a2dc2e09b5d9f9e6f67d8e 2013-09-22 12:02:42 ....A 62334 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83e7efb34d3244d2c981076bee0f5ece686d536d459ba9f269646a7b5105f77d 2013-09-22 11:50:58 ....A 3226765 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83fda66c0bc8b0053cc7d902d334bbedd5b440b0a7d5ffb642f8a31c37586434 2013-09-22 11:43:46 ....A 2831346 Virusshare.00101/UDS-DangerousObject.Multi.Generic-83fe5b24da9bf2983ca1cac3f7de47d2b44ead53f83d1c36e3fc117f95ac9c96 2013-09-22 12:02:26 ....A 238507 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84000cdb58f04f8982949e5af598eade08a23dcd761c2027d74f181dadbf2569 2013-09-22 12:03:44 ....A 1100272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-840c7133985fa99c3a0837d4798067dacdd228fc97d919af0b2c4fda5e32cfe9 2013-09-22 11:56:26 ....A 417772 Virusshare.00101/UDS-DangerousObject.Multi.Generic-840c8ed1cd7f5c6150523c52192dabf45ef82c8c4c50eaef8471003be23d7d8b 2013-09-22 12:24:02 ....A 1495040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-841444de353e9f489de6b1dd7100826f32c0fe03942adf0fe502edd29c0febad 2013-09-22 11:37:08 ....A 121700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8414b2b2583ba18e3808307686ac4d8b2b3a69b82024dd2d875ecd8f4d6dfad8 2013-09-22 11:58:02 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8418059de993d4dd23504ab657c83292944d1387b0c565872fd37f81045770a5 2013-09-22 12:26:44 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8433db0b4df79a6de52cf950ca138b9a823acc4eef96dddb09afccd36747db82 2013-09-22 12:19:54 ....A 263700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-843a0f1683e0dff9239d368ef821931cde10606957f973d57fc208c280099608 2013-09-22 12:46:52 ....A 820224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84425bbd7d50883a6c51b7af817a29c22a453706853cdadcd4e73fe3024d82f9 2013-09-22 12:30:04 ....A 62588 Virusshare.00101/UDS-DangerousObject.Multi.Generic-844d336d370538d277761bf8aca7bdd0a0cfcf50238de5aa71337445f5f9b27e 2013-09-22 11:46:40 ....A 217307 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8459bdea52d6c5efdacf26a41c2f862ad879073008a92e3f5f7c9f9f47a2d1ee 2013-09-22 12:12:36 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-845b24ea1535d80a8e68aa648fa88d3653a5ccf8aab6dade872adde6a32e09a3 2013-09-22 12:27:52 ....A 1285160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-846557c6770d14c8fc1cd13a008d5fcf2b4cfd103f5723097797b3b271530e83 2013-09-22 11:43:08 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-846f948b71ce585711af57670411c2b45644e95281b257571a6dd592dbc638c2 2013-09-22 12:25:04 ....A 204856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8479af16765f97e19fa8599211a7af238c2bd1cf9e539f97761590101cb2784e 2013-09-22 12:52:10 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-848647623776048600e19a55ac76f4ef56e5d90178d498b8f2a5a6ba18c46b98 2013-09-22 12:38:48 ....A 23360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-848853f75f9a026e8532c89e9188c788ad4b7167ea227b044e286a286973bb09 2013-09-22 12:27:20 ....A 22405 Virusshare.00101/UDS-DangerousObject.Multi.Generic-848fe7dce074d89d1355db95f78e1d19bae60491644875996e1efd8c29753129 2013-09-22 12:32:08 ....A 1146100 Virusshare.00101/UDS-DangerousObject.Multi.Generic-849090fd608adb3359c91a84f67b7028a8672e9138e307b329563d24ad2663c5 2013-09-22 11:55:38 ....A 63488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8497ade762079b51e454808b86f799813247ea72dff17050f769723fb8e18ff3 2013-09-22 12:29:08 ....A 911872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-849f642a257276a686c0745fdf3fc0f288f37d47235d2d60faba1bf3a986d64c 2013-09-22 12:45:18 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84a2b76137473d80f29b8f137e893f9a236c323c87d87cbdbdc568656ac2a50f 2013-09-22 12:19:40 ....A 3867939 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84a392b1d074dc13f5f4b1284775fac09b573fd3088262b81fe36f486afdc163 2013-09-22 12:43:10 ....A 22477 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84ac3ae7a50f05c4e795390c75cd70afcafbfc11c00882c465308c8433a38250 2013-09-22 12:45:32 ....A 130980 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84aed6f385a5863058a4ecd58a4dda77337568369e1cceccb20f3a43701f3e00 2013-09-22 12:27:10 ....A 23552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84b66d5a3d2e6e827c5049f39e9f9dd9aaf5505cf8163671070db8549e131b43 2013-09-22 12:25:08 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84c246bc29a44994afc16f4ce1c4d111b1e4bc193f4d984fff6aafafe11c8235 2013-09-22 11:48:04 ....A 251103 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84c433594f3004d9c2fbf1f448b1925977deb50c52a4949d642bbaf500f75c3a 2013-09-22 12:11:58 ....A 38101 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84cd65dde23e22c2498d88ac6d201f9ae90a20f39b28837c78473172d40d086d 2013-09-22 11:52:36 ....A 256849 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84cf96faf630cf9d5d7cb89b49c61ab99466cf5a577685c8dc2449ee19d6af32 2013-09-22 12:13:06 ....A 256743 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84d06ac2b64e983a187b1ba1754f493138b4bdf7c2f16886fec27b7e86965bd8 2013-09-22 12:09:22 ....A 3109071 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84d671b20f1d5e49c67d628924aee3ab592172c65fd2c6ef14034e94756c370b 2013-09-22 12:31:14 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84dd0f63b89e8eaf0153f06a369c104c9bc00c335ed94b9013c0eb215834b7f9 2013-09-22 12:24:54 ....A 517344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84e30925c1fd32dd39ee6c133c5d57eff4e9022d2735ababe45336707b361eac 2013-09-22 12:19:58 ....A 5777944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84e65f92aaeb259f12b2721276b160e3caa5d26508c300d8fa2fc88aaebf0e40 2013-09-22 12:21:46 ....A 1593635 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84ed66d5d0d664a0ed8b7610513efc213ed24d11ab5fce5d08d120a5ff08f02a 2013-09-22 12:26:34 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84f182210022ee5fa244e4cc748b98e0f89c1b8671876da6eee9f771b5ea303f 2013-09-22 12:51:34 ....A 271458 Virusshare.00101/UDS-DangerousObject.Multi.Generic-84ff4606a973f985668c53e3e0c8b51005f777ae2147f40eb9f2a1f499bf8392 2013-09-22 11:40:52 ....A 813992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8500efbd1a3fd7c3b899b01f54d9d4fc264fe2ed54fd979b3b214801f985663c 2013-09-22 12:27:00 ....A 6062040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8504ea9b59a029c1754618535208024bbc81146d025d45ca9bff6c041375212b 2013-09-22 12:05:20 ....A 280582 Virusshare.00101/UDS-DangerousObject.Multi.Generic-850c6655f3ee8b12c22697137c076311e1c193cc27a2b3992fcd5e404b74d01d 2013-09-22 12:33:24 ....A 162209 Virusshare.00101/UDS-DangerousObject.Multi.Generic-850c6b2f0ab0de38cbbcdb100e97ac6d9fa99e5c26cbbfbcc69d4219972d6e55 2013-09-22 12:49:20 ....A 269312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-853cc98fafacdab21357e3bdcc4fe01dd3692de08e422962eb4cc459a2413ec0 2013-09-22 12:19:10 ....A 20948 Virusshare.00101/UDS-DangerousObject.Multi.Generic-854a4af5d411c61cee0e499fce12d88f2de5513c4ec6bcf8bd7f11e9f8c8152b 2013-09-22 12:35:52 ....A 273408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-854cf6146e6362d60cd32d52758b7328739e8a51f9cbb1bacbdccbbaf80c29fa 2013-09-22 11:39:24 ....A 747530 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85527cf1c7deb61ade3816db4d921655378601763cbce598a78c3e943011916b 2013-09-22 12:22:00 ....A 1098008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85553ecf372090c426d3a2adc47c91a78b8a763e51982dfc4e067337b94d1599 2013-09-22 11:46:36 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-855a4729826f706167087a372426d0fafc93b219a38e3435e3d852ba2abf4238 2013-09-22 12:48:08 ....A 303104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-855df0e64d47f547cef979de008095bb991b09d92db0f08600245bf658b42a7e 2013-09-22 12:13:42 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85612cfcacc9831a8e9b896760a0c42f00172d5a8e2ab5d57d256a18027e7fa5 2013-09-22 11:40:32 ....A 33465 Virusshare.00101/UDS-DangerousObject.Multi.Generic-856b9ceaa3972fc00bc0b1a842d0bba3a06cf0eda138d578971ef40804af410f 2013-09-22 11:46:18 ....A 1177939 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8576cc452743f48be4ac9df1792b028c1b39359190e020891fd2e80b414ac970 2013-09-22 12:32:02 ....A 8418304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85772cbf64d5a20238c502b8402642db389fa91d4a2f70524e42444e78303e59 2013-09-22 12:51:30 ....A 724992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85797592d290658e5ee5d716e56d93704245e85d8313b23f17e62629d5d18039 2013-09-22 12:24:18 ....A 737287 Virusshare.00101/UDS-DangerousObject.Multi.Generic-857c38e50a4947a6b04be512f923eb37b3ea710913294570303f0b2cc4ea9d97 2013-09-22 12:35:14 ....A 757760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-859cd97124bea3418a8f4b12a6a2aa8d5fe699d2c87b6a2c62ae6fa5c7cfabaa 2013-09-22 12:38:48 ....A 26155 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85a9c434d17573916fdc4520afbd17023a71c81937fbf1e3f2db5b8e6e33f6c5 2013-09-22 11:58:58 ....A 20589 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85aeb3e6cc6e5e40859b2c29fd07c23cbc403291370a40d56138781fc8ec7966 2013-09-22 12:40:20 ....A 80896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85af94d3dc98ecf25a0e64017484ef033201fdff79003a71a55319b0d198856b 2013-09-22 12:25:22 ....A 360777 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85b7c8794baa5fda1ac832c2af76af2d15775fa3c8ec979e4ecbbf3a4d531fc2 2013-09-22 12:10:32 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85bec6854e7c6cd554d04e014ff96985a124f6ff4b59e0a385461ff001905a24 2013-09-22 11:59:30 ....A 836923 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85d51a6d0d22a1ae4994504dfa1a6cb4e6631a2c0d32b955601aebed9c652049 2013-09-22 12:20:06 ....A 684032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85dadbfc98e65baeb0d89cb13eadaa88161748378abc57945c9b06dec5ced4eb 2013-09-22 12:19:34 ....A 15689 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85dcb41a42423eecc8bf5444ffeb0b313ff6a222d0a9f44d0b61e96580efe7fc 2013-09-22 12:20:34 ....A 3545840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85de5063a9deb077fe4e8a7bef4652f16c8d3c4f0c3d1f50874d995a2f5eb9f3 2013-09-22 11:49:48 ....A 340480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85dff3336556bd84880c2d05c86dbf6376ec7606a96ad40c1e912404c622ef90 2013-09-22 12:43:20 ....A 235932 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85eaac42181d668123fb95d6ebadb7cd8b725495386efdb0d158399a0427aff5 2013-09-22 12:22:46 ....A 81920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85ee6aca4c6dfa319d28ed7a2df7103dcdb417d166a5b4a303eb772afd08a7c4 2013-09-22 12:00:16 ....A 485687 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85eff2171e2d48e21e1fd0d96d8b939de78d9f49ecbffee811251403abe67d30 2013-09-22 12:27:56 ....A 1570622 Virusshare.00101/UDS-DangerousObject.Multi.Generic-85ffbb9552367f7848b9d8c70a96b1f9cbf4958d8ac12ccbe2364ba7ce7602a7 2013-09-22 12:44:36 ....A 250055 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8607bc932828c1cbe8efd7af3b3010e5fc5fc50965a37c2bd9867d12aad33548 2013-09-22 12:29:22 ....A 51200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8608a9c7781e291c81077b53d3c70c380591e223e2b25afc97928278a5b28e23 2013-09-22 12:45:16 ....A 131072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-860a3239ddc1810053771ecd2901c2d1cb75ddc221b271f0bb0373d21ac9e5f4 2013-09-22 12:47:54 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-860c4df95cde692bde4e54747c40565f205a7b113d8a3ac59c28436411589640 2013-09-22 12:08:52 ....A 257013 Virusshare.00101/UDS-DangerousObject.Multi.Generic-861fe3d7c01ee7ed5045de82e752e55b825dffd5080d180b7665a18af190d7b4 2013-09-22 12:45:30 ....A 132608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-862474ef6bf81a47867b46e08cdaf2265936a05df9239c90032bf1534d364c53 2013-09-22 12:14:22 ....A 813928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-862b3040594935bbd6ccd2a5f7756cf227eede4d0daec9188792acc02ed11983 2013-09-22 12:27:00 ....A 601480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86352b8ea800cf5ab6435139b96a119da4f783f75b6d03e95b0de4c8e7518403 2013-09-22 11:57:26 ....A 156672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8637a0f36910f5285a8b480d64cde9e5ac1e0d043b4cb8156fba45a48c994479 2013-09-22 12:37:40 ....A 159249 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8655b3e7d3fd22d1ed99b965d57fbb628a0a41e968cfe9eda951790bf2693fbc 2013-09-22 11:42:14 ....A 2014146 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8658f131b8c335a78171ba2ebede0d746701e34596e7527c3178075d5af63130 2013-09-22 12:52:24 ....A 163858 Virusshare.00101/UDS-DangerousObject.Multi.Generic-865c5ebf7b8f8e77af6054ea8ce01b15d0984880323d47ef5c7df175df8aee70 2013-09-22 11:58:58 ....A 256931 Virusshare.00101/UDS-DangerousObject.Multi.Generic-865daa35d153cdd70fcac649cce850d89938222735beb45674743e7054781736 2013-09-22 12:15:04 ....A 232760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-865edc442c54b0280108e18b7318ef3f5aeb45dfdcf28298e97360bd4201ba20 2013-09-22 12:39:22 ....A 585728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8669994567b29a7117655267f1e5d404874556a8d19f577398caeffdadcd4b49 2013-09-22 12:22:20 ....A 69120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8669ad255ab9d9feeb2dfd7235d899ac8588ce34aeca7fc644523d7864be9f6c 2013-09-22 12:09:46 ....A 83584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-866b44f522e692a93d5e133ecd90bfebf25b3abd14a1451a826040ed523c2ebb 2013-09-22 12:39:42 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-866f26519c3268dda9c6d8acf0953963ec8960d28ba80841d680c37103ebf3c0 2013-09-22 12:30:54 ....A 73728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-867e8e2b38486b6b1e94479b57dce42590567aead77c6a9020f28b50dbd5afa5 2013-09-22 12:01:44 ....A 2106807 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86895145cc5e33fd660ab58f6ceea7d39a91be7798c0a0b81c1fc78a85e3c4b3 2013-09-22 12:43:10 ....A 208896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-869bcaf6d94d1d7b912c33e2cb2bcc8313f6e8e156656b5544f46e78ae815a8e 2013-09-22 12:29:48 ....A 30720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-869ec4fcf2032740c38ccac509195aea4b4197068375b1a8d401e0372cfc8ebf 2013-09-22 12:16:20 ....A 1303535 Virusshare.00101/UDS-DangerousObject.Multi.Generic-869f6924b5c786af7e078e31a9c7986707cf84dee07efcbd88ec7218ca1dc17f 2013-09-22 12:08:10 ....A 183372 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86aaf60ce544f379259fce1d0defae74ce7656a243640034260c050b7e6d0abe 2013-09-22 12:38:38 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86bfdb251f649bf95892f27eda83ce2eac5f4adfed8ff94a40f3cf93a0a3398a 2013-09-22 12:43:08 ....A 1716136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86c6700ef69ddd370284d3833bcb746f61fca6234c2dfa203e131eceacb60968 2013-09-22 12:49:46 ....A 400896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86cc83e4f34c8f092b959c8878ff205775ba3fcc8273080ce901f7ce8ed173a1 2013-09-22 12:38:52 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86cd279bc5d3e433a71ead61b6f42d7510c1460cb38bcbec7608eb1267738fa7 2013-09-22 12:27:18 ....A 76800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86cec7225e2efdea05f5b2bbe2a7aa557bc4ac4b1d34c2b27e3dd01479ad258a 2013-09-22 12:39:22 ....A 655872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86cf0bd5098a511b3c6d47c95ba183a657f80ec1a794749d45ae4de1b62819c8 2013-09-22 11:37:02 ....A 70792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86cfe920e7486408cd466279eeba3456d7824d246f8d6fcfe627adace6312386 2013-09-22 12:52:18 ....A 201216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86db746d24c1c11a4393672634a22ec6b7733c01004b536d81073509ac0dcf69 2013-09-22 12:18:00 ....A 277655 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86ea0c4e102a477dd8903b20f15339f81becc13eac9c74b8ae11ffdbfbf6d60a 2013-09-22 11:45:12 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86ece2876a481f7f8fa2a13c69c8cf15c26aad54b5d97863cdd938161aecc4e9 2013-09-22 12:41:52 ....A 319488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-86f07317d6f80d96d9887a93ac55bbb790f47ad0ef0cba8f8f57a7d95adefb18 2013-09-22 12:22:38 ....A 878080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87031c0114bdb8af3107897b9dbe74ae02fd25d24d2bd4f0c4d7feadd443bec8 2013-09-22 12:27:32 ....A 1015329 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87037bbcf609682b7d4c858232b3a16ee81556f9b240a5a7910dd1f50b0eb3d7 2013-09-22 12:18:54 ....A 705536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-871d02f9d3d041b9e347da28c906fbef8b90eb05949571b01c391dcb03640799 2013-09-22 11:57:04 ....A 131584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-871fb14ab720e596a7eed399b8197a2d0cf6a1092dc5af54500441e151c49e11 2013-09-22 12:44:46 ....A 310272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87295dc147876a739da5f2c10f6f46133cdccf7c5afdbf0422c47b42e7499982 2013-09-22 11:48:28 ....A 483511 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8730043a36dd6ccc4bd3885adcd75a5f96d8b83a10583d971fc81af86cdeae37 2013-09-22 12:02:24 ....A 230526 Virusshare.00101/UDS-DangerousObject.Multi.Generic-873fd3ca5e204fc6fc31974da70f300cc9704937d3a23b63d1ac441c3f4a1e65 2013-09-22 12:30:08 ....A 57856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8754bfe77021b6f9a2a6961ec8830a0b15a6cfa36b7ee4650e3ef1fab64516d9 2013-09-22 12:02:48 ....A 813920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87612e9dc07133b058ea77b3dffe5e90e5585b33d37992a831d5ce188ae77c25 2013-09-22 11:45:06 ....A 2355774 Virusshare.00101/UDS-DangerousObject.Multi.Generic-876582a02ae4cefadd141f58485f8f82b6bb2fd707af3c17a089a18e1033873d 2013-09-22 12:11:34 ....A 237340 Virusshare.00101/UDS-DangerousObject.Multi.Generic-879c7b6a0fcf118c9b636bd8cdde9f4904bebc7f1ed63793064ccdc75e99a4d3 2013-09-22 12:37:00 ....A 3314016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87ab034bbdee955a0871f2ac668882457b14eb6b61656fb37301e3fc210d8556 2013-09-22 12:40:00 ....A 125696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87b7fe8109cd44bca35b1cd09d249f376bb4f2a587f2f89551dfd6caf0d0bae4 2013-09-22 12:18:48 ....A 27381 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87baf3a00afdeb05f0d3edcccd62e2709b4b40d90b913e40041197e30d2b3bc7 2013-09-22 12:39:24 ....A 263693 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87bbad5b7a140c3716d890e098505312cbff3d7ebb1298514b431190e28003dd 2013-09-22 12:33:30 ....A 89746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87bdadaacfd537ecf8253e5a6dc0a74e0a570cb66b9a8afbab0f3269c391d4d1 2013-09-22 12:51:00 ....A 2297822 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87c7ac3d168b55de6560b2d567507b480e66d224d4330331fc5bf270d9211b0e 2013-09-22 11:46:00 ....A 707636 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87c8f3bd982c06eca33c64b5e9a85b3f846d5751ffc57ccadf155e4c54be3d56 2013-09-22 12:05:10 ....A 173863 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87ca8a84634c615c04c4bb7dbab45e9719248867c10f28be038677de7627d13f 2013-09-22 12:15:12 ....A 1625763 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87d1d509dbd74be0311ef2e6c11a8a5fd084741e7e2cac1db06d88bdadb255f6 2013-09-22 11:43:16 ....A 77824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87d93218dce4c2e049c83a4a28d295f66269ac429cc0074362d393effe73d1de 2013-09-22 12:23:42 ....A 15872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87da67cde9198cd0c8c494accf4912a92e4fa8ee2506de45e3f7d722258984b9 2013-09-22 12:23:48 ....A 1468928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87e659cc34362319845aaa45d04cd874954495d0320aef82ee9f5a9422ae5f05 2013-09-22 12:08:30 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87ebc598e47e4f6b111ec15c47b9260f3029f9a3a36ca22c773663361ce79466 2013-09-22 11:48:58 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-87f6ce64f350df127ca74b5e3267041d89b4bb728613ff773d06d2c1460ee6ef 2013-09-22 12:43:14 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88024548084609a4cb3bf3133314e4fdb9b2069bcf9068737b28604e2e25376b 2013-09-22 12:35:48 ....A 37180 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88035c9d91bcb0af24456a8605ba290013cc7a90d027fe16fd672ac3a872ee00 2013-09-22 11:56:34 ....A 130048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88076b874125a12f3932136415b096f8d09cfe151aae63625ab6e2a0d0aad96c 2013-09-22 12:38:26 ....A 1235546 Virusshare.00101/UDS-DangerousObject.Multi.Generic-880bede89d3b4003b4511e7785a57488a44512b675a68b7204a61634bcfa71c6 2013-09-22 12:31:58 ....A 512033 Virusshare.00101/UDS-DangerousObject.Multi.Generic-880ef30e62ee39ec1908f0779accd98241b0bceda8379090f35b098250a7959d 2013-09-22 11:40:04 ....A 7412112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8812731136d87c2b0415272eeeaa4ab6cf8b2e3ae3ccfe60e281429b26643570 2013-09-22 12:43:20 ....A 602504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8831c9ffa7a615e92abfef1f996acdc9157c8ae1c2a3075252c9707f74730b82 2013-09-22 12:28:12 ....A 98137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8835fc012a4dc4836e2cf06e463079f4f394d7d9e307c8055201a82533a2c5af 2013-09-22 12:04:04 ....A 1180076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-883985eea1dfc84c9fa5ade484e9f6b1d6a7cfef9bcb57684ab096078f700ee7 2013-09-22 12:46:00 ....A 58880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8844074fdaf2e41402d679108323449f12e9e53b290d7c373472ab6cd433408f 2013-09-22 11:38:04 ....A 988984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-885d348d63d7e0cf54fbdde964b572229a48e4e4987e1a5f58b8fb94b0b6ac52 2013-09-22 12:29:04 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88788b37c4d7923a9b697aa555b15c0af6caaafa3a762a106683d87dcccb186d 2013-09-22 12:16:54 ....A 1261014 Virusshare.00101/UDS-DangerousObject.Multi.Generic-887e4d5f7201bb6ad5483745d9576c69410402e15e5f69f89ee30547b0e77eee 2013-09-22 12:33:42 ....A 160486 Virusshare.00101/UDS-DangerousObject.Multi.Generic-888f0291d056f51e5ba6b47a1576a9b2d57c9995fb1c874ca5080bdaf8b8f2bc 2013-09-22 12:48:50 ....A 74752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8890c0e664baef62d6caf182d2131ecc51d633f547582b0b509f8390e398d096 2013-09-22 12:24:16 ....A 1615119 Virusshare.00101/UDS-DangerousObject.Multi.Generic-889ad19ef91e47deb1dc2d3bd5af35aedb91bea32f60bc703b257ede041dac96 2013-09-22 12:25:58 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-889c8a93b6049b9e659e149936e8f406b7403ef9cb4a9fa73bdc643ab209417f 2013-09-22 12:15:52 ....A 3092112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88a41980db6a2f9c5cbb318e1088fa3297ff00df3e7eca33160a683d38da42ab 2013-09-22 12:46:30 ....A 1408148 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88a8a8396b7ee659779b6a36c0ad97a60043f33eb16da1f9ca14e51d5723b1cc 2013-09-22 12:13:52 ....A 761856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88c7013703e99431a4492815ebb7589872952979238bf52d752799c5e19dd6e9 2013-09-22 12:30:14 ....A 73728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88d2ca816370d98ab1f354257fc5327936137094d97b9bccea3df750b97e5012 2013-09-22 12:47:36 ....A 436529 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88d31037a0ffdec0e38d0af48b28e281167540942fc4938725dbebb47288aef6 2013-09-22 12:10:24 ....A 3540467 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88d4a6204c98f3bfe291184b541208b08dc85ee6b18f443b411d3d50200b4474 2013-09-22 12:38:48 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88de8438c298fc4ced74742c17aedb1ec08ccddbe10accf1dd9e1a7e116b0464 2013-09-22 12:27:26 ....A 570376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88e08d3ed3ed6204018f993d489a2f2d78e11a176f0b36ed5eb5c430b60a7aed 2013-09-22 12:43:26 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88e8d6b63df4d99e4df8d484165452378829790d51b938b8b258225ef8874f7a 2013-09-22 12:23:20 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88f38085b9f01834aa05fb8e5f856141fd4dd9c8284a547051202fc2ae227ada 2013-09-22 12:11:52 ....A 39440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88f453fc7f03b0c8557f0f1c431328404efcba8ecf29e736df31a32a0b7d586f 2013-09-22 12:28:04 ....A 846940 Virusshare.00101/UDS-DangerousObject.Multi.Generic-88f8c810fb331254d40550b21e1b2b5a09e64b0d91dba34f318416f50e486f96 2013-09-22 11:42:52 ....A 1488333 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89017ed373458bfbb98600c899cc0787f0c956b92e19f79d1c844fa044d82c53 2013-09-22 12:28:04 ....A 371712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8905d531c4c6101676c6ceeb21d6e3928a5672a8faffe17afd6b1bfdc9dfd77a 2013-09-22 11:48:46 ....A 1784401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8906239406a0c29926f711b3bec15c1ca215994f299610a0f32fe4bb27de3e80 2013-09-22 11:43:18 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-890c3ef6c328751c6e6a5fc8795e58cc6752559e861e839e5dbf52b8910f3156 2013-09-22 12:38:02 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-890d0519065de2baabfac2192af06ba5b8e938b57c59133310238e9886397bc9 2013-09-22 12:40:44 ....A 110876 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8915d39152fb823ebb5dee90491dbd54374749394ecf0a7c642fdf37c7b94566 2013-09-22 12:11:22 ....A 135936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89170456558518893d3e0da2b04dec07d64fcaca6a5415493c98da834b41e97f 2013-09-22 12:51:56 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-893b2cc2aa292d11db65c91d3b20d2fe079fe452a5bb144b7c968de4f3d59210 2013-09-22 12:19:38 ....A 2144064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89406ed28e7c7c697c138c6673a88e5513f0ca0145c79b52904570d3e5103a74 2013-09-22 12:24:14 ....A 512000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89422db44a50e2f5876c59732196d54fca692731a064adb2d8ea277764e1736c 2013-09-22 12:37:44 ....A 129024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8944781a8d047918ec7216cc6fbadaf967e586b68d6af68096f14836b38fa6ca 2013-09-22 12:16:58 ....A 22016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8945997570521b673b3e900119f4a0d9818cbbd7bca805f891251b4657c0d11c 2013-09-22 11:40:48 ....A 257533 Virusshare.00101/UDS-DangerousObject.Multi.Generic-894dc1e320cbeeed88cfd83888c1404123e75dd61d34d232724e8e2dc483d964 2013-09-22 12:21:18 ....A 351196 Virusshare.00101/UDS-DangerousObject.Multi.Generic-894f62964cea78310976a5363c6140718df2f0ffac4ec4cd943464e3961ef9d2 2013-09-22 12:07:00 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8968abca7c7e2ad73a629a03bc9b7d512592617e0a231c703e7fdf88f0bd558d 2013-09-22 12:48:44 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-896b64cb8df18279bc4ee190210d423c1e281b1861ccf9b2fbd926a3ec1f4638 2013-09-22 11:48:44 ....A 180105 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89718b47a9b37418638206e778aab09eff692a1b2b0543de1bd5beea7afab9dc 2013-09-22 11:40:06 ....A 593920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-898e632786253c18b2b76490154278fa9b002496382b3bf4744b869a80b98628 2013-09-22 12:10:56 ....A 74752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8998771db16fa248723296f4d8536c68edcbd1008b9454f38237b34e4f152a1e 2013-09-22 12:29:42 ....A 16486115 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89997d762af2b204b0c4c8190ac4a58155b1fb40188e5c381327d55f50f8d973 2013-09-22 12:29:38 ....A 251501 Virusshare.00101/UDS-DangerousObject.Multi.Generic-899c75dcdd7e770b09ce50819979fdaf5f5de91f8b70c5e43cb0ab02de370498 2013-09-22 12:40:38 ....A 264423 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89a3125e16ac8c51d1db8978932f1053034b0b0e752734d9cce6234ee2c80761 2013-09-22 12:42:36 ....A 91648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89ad2c8038ea708793fd192e4d9589ce81975e11708d74f148eb1bf4c59c071d 2013-09-22 11:54:46 ....A 428754 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89b727820b1e75a0989d10a8329e44d503260ef62b5cebbad78ac552d7e53399 2013-09-22 12:24:14 ....A 158294 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89baf06bc87d9774c8f86da3317dbb31c9ad03052e9f01886516297f9431537f 2013-09-22 12:11:00 ....A 55910 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89cb0939739e221cde2680625edb7959eadd66c3690f78039db2d356c88bab0d 2013-09-22 12:40:18 ....A 2568738 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89cc085f39df92998f9a8eee15a585dfcf46a68fc67a06c2c3795ef5f2a6805a 2013-09-22 12:26:10 ....A 187392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89d42c96f4fc648f0fffd6d9f5893a3dd3df6b21f57e73e4843ab06d8254d86d 2013-09-22 12:20:06 ....A 106496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-89e629967d1033a99317696678c3f9fb3ff765ce8ca216f328c6f7eaf34fc663 2013-09-22 12:19:10 ....A 1966604 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a01360628ba2a5d04037de0cb8a7f932d2a97d9497b92b94594443ec1bbba24 2013-09-22 12:43:20 ....A 129536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a062fc0ef477cce2ec44cd8cb459f788a9e5f468c087d0b68a3e1ba2831d404 2013-09-22 11:59:18 ....A 2933308 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a15d20c48ff8cdef307a4e283fedaf2b18aee69ceaa89895497628fe1e248be 2013-09-22 12:35:16 ....A 388909 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a1da4de4d6432f0dbef43917fe8e23be34306a81cf7a8c01a5fbc93d02f3110 2013-09-22 12:30:38 ....A 286744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a28ab0ca29f7ec8defc194166721c12a485a6a092112a26944d3343f96cf710 2013-09-22 12:38:50 ....A 418533 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a30a500e62176e2af7cd94cf2a30958ea96bb4d08de748fc78128f2715da3d1 2013-09-22 11:59:36 ....A 1782516 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a37467190a603602c3f505856e5ea5f0ab8a4f3dde520010f830c7a77ba0a3b 2013-09-22 11:47:48 ....A 1425328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a3d19709753c6b2078a73a2837c345ea71cda9468c58105ef0615e1e274be61 2013-09-22 12:01:04 ....A 806912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a3fab8f1dfc6ab1de0f788ac65b3d9bad41731bfe55885a6f564daf4c19dbd4 2013-09-22 12:30:08 ....A 4608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a48644c5bc6246e00ae1ed98d1455dccfd9d2a24fc4b2eaf95c12dde57d2970 2013-09-22 12:23:18 ....A 114688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a4db610a2574c22a04f04968a38ad4cfc39b84d3a1eca5a0d3f9136848c8ff5 2013-09-22 12:21:10 ....A 2732032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a81e6afbc36becc305acbb64557fc204f2e86db1ed9c73fa6ae330f220e499b 2013-09-22 12:26:42 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a833e7f0181fee6b86632bd449c23e580bae1338e0bd1c7cd2a63f71fbbec2f 2013-09-22 12:01:04 ....A 1243179 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a8a13a1fde665ae682e59707b963d97ab872a25329aa0605a43ce6832203b81 2013-09-22 12:42:36 ....A 237568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8a96407338913dd932356d519a9d97840174b283b2768b1c81b3de24195189b8 2013-09-22 11:47:50 ....A 25760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8aa6f91b76faea0e9166a4f35bb9e71ea26eeba2b0c5052cea236f07c8946d9c 2013-09-22 12:47:30 ....A 1803804 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8abae35f7bcde49135c25c1830ac052585b51134c8a985601994d55d670a84e7 2013-09-22 12:11:36 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ac44aa40791181e67ca9074edb1d94552cb1d565b6f97b4ec7baa54ed7df472 2013-09-22 12:28:04 ....A 3533312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ac4f2b922a1b847eccc41e9bf1cc4cd8c7fa38cb36193ba0aa9ef0c508673fc 2013-09-22 12:21:38 ....A 162816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ad5ef31a5d8b7e5b32a730dbfaee90fb548f669e4ba9ef02262b3e2c8dd6a25 2013-09-22 11:59:14 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8adb133b5a664d47af12112d3ef5fa2f7ceceb8b68f3a61968a9426f05ae94f0 2013-09-22 12:44:26 ....A 646144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ae5eddead5cc069e5b4b15bc5f7ccc6585234163424b76411f905c3116f837a 2013-09-22 12:43:58 ....A 102400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ae7c3ea49de472573d2df849a38b4e4fbb7d6a0cafc77068dcf6bd7a647615a 2013-09-22 12:25:20 ....A 438440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8aea29274da307058c488cc8e1ebe0d7edc537296f77761e0552911b0535cef6 2013-09-22 11:45:30 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8aed05c8b8619cfbda09d2269631b5cdd6aa19fa00e148c0a23b4cb7a35010a0 2013-09-22 12:37:28 ....A 245760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8af82bc87ddebeeb23c72206768b1da9bff729e76eb89a27a6624385c9743fdd 2013-09-22 12:49:08 ....A 286720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b01aa69e1190261645d6377a43584f6951238d048ec3dfc1fdc51be5f826bae 2013-09-22 12:29:14 ....A 215161 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b049317a83b58c12846c984617e75b3b7b374f9f4dc11680f7fa39d9586d908 2013-09-22 12:19:28 ....A 633344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b26a6b7ceeda41f2ffa6911bb6e783759015d0a2c3f255b1d79ffda7a635b1e 2013-09-22 11:44:08 ....A 29839 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b26eb2db5a047ae180de8f5a0c820eb6d1599d2277a04f866e36ef1395d1892 2013-09-22 12:01:18 ....A 845485 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b26f3cb5b44962496d6eb2c0ed5421ddb3c92f8c2ae8442802b7c44e1ff4f19 2013-09-22 11:39:06 ....A 2154425 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b2cb07fa556f9ba11d4d98a6b17b9caa5127b5f2284f5bf9c31f7c0fe63a041 2013-09-22 12:19:50 ....A 428702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b3e583e0dfe3b2e0cd6b6225fdc3e4dbbcc1ba75f89d635375ffbe3b3b00ad6 2013-09-22 11:51:06 ....A 57856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b3e5addaf4c3accd304765d6932ab4b1c63e59eadd9e4fa8cf9a66fd0c46207 2013-09-22 12:10:52 ....A 146944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b46a8c6bacdf4ac95d12ce2109f672b4bb56f74a74e10269fa76e968693cf42 2013-09-22 12:30:28 ....A 45064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b566f5a547d3da83ca25c212a2784ffc77edd30e2f7f1438061f8bc75daf0f3 2013-09-22 11:47:12 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b5b309ada35b22af8c7ace90400e4a5a8daa4879811c0478363a66747173263 2013-09-22 12:36:36 ....A 318414 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b6054e1503c19d1390903e031cd7cd7c6fdf1af09ac50071f04cf3c25cee6c3 2013-09-22 11:39:06 ....A 1957282 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b60bbf9b272c2ad17f6ed759e63fceb692fa728927608cc3bcf59571a40a408 2013-09-22 12:22:46 ....A 34304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b635544e3775fab6f3fa93d982fa50a0a1310bf0ddaaaf139332ad078292c83 2013-09-22 12:14:00 ....A 38860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b6dc686cfdb6d19d4e20b6ae3f8800845a9fecbf4d96976bbef79592afb9413 2013-09-22 12:20:52 ....A 130380 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b72235dfadec7c1d82aebb254542a2852ad53d7261d5731ce1a60b81d29b23e 2013-09-22 12:33:24 ....A 446464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b7d729b61cbd7d17ed8bc8d6f53d31932d6483f117604ccdcdd516c2add6b8e 2013-09-22 12:50:24 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b81b499a498b7f43b7286bbc14d167c4dcbd41847c4ad8712a0f4f4b28a8245 2013-09-22 12:51:28 ....A 551790 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b8739f17af14aafbe47209f8a026c367daec3d7ac3b4fb7e39341c5e5c3c37b 2013-09-22 12:45:14 ....A 13312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b97cb8eda56a9f38a0e68a1286d16a8fb9057ac85dd24cf6fe106dd0a040e6e 2013-09-22 12:02:02 ....A 2369092 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8b9c33c16d9eba691b947b2d9498ddaf36f505f58a990c2d3b8a304559039754 2013-09-22 12:00:22 ....A 1217907 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ba39489a36d1d39385905b371c49f4ffa431f685a64f81dd671486f399a3aea 2013-09-22 12:03:50 ....A 17920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ba397b2c8397fb0e14d690c2743d33c2b4f3ce45358f4b2329c276f561a65ce 2013-09-22 12:41:10 ....A 258048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8baa94660dd11e0d9fe7f5ad1a75faa973febc71caebf4e5d6e547e09aeb5ffb 2013-09-22 11:37:40 ....A 394488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8baeda1915bb19116d1f630361c1ba57580d9e398e612e7c5b1c6fc6f711685c 2013-09-22 12:46:42 ....A 326656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8bb185ad59515db8bab6398d99d5e23ae705eb01cbdb9da6e53921f7956f419f 2013-09-22 12:20:36 ....A 15640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8bb4ad8db14e687bd2542301f8036959a70cf63522aabeb2c8a1e451d835caca 2013-09-22 12:38:14 ....A 1982464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8bb580f0de06bb05cd66f55bd5fe7f69a429929d07a1eb696db59be7f930b53e 2013-09-22 12:20:26 ....A 709890 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8bbce62297f4b08ce62e8f5c6f016ee48b12c2068585973e52b62544217d8744 2013-09-22 11:58:34 ....A 613256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8bd1f54f75f886734eeade37c7f94ed9d4b6e8e02a287e8265a38a4f91ee96c3 2013-09-22 11:41:20 ....A 350429 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8bdeabf33bdd700bcd4a51b5bdca6bb3a8fd5b85e2e010727d52218c9f37f37e 2013-09-22 12:35:18 ....A 19968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8be46b46227f39be2d4ea09f525407b24803041887b60608b7c4d82a1d511e18 2013-09-22 11:47:12 ....A 940160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8be87690fb5f4b8afd5737377d755611ceef395b0da5c708265dcc1419b61c0f 2013-09-22 12:10:56 ....A 42470 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c097453644ed80a46b1c5e53f76df0249d5665afe50db1c27d3b7a005500d91 2013-09-22 11:43:48 ....A 122880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c1168366bcf300de4eaa076117e6eecbef5e24389f03e0277789e6fd2888c29 2013-09-22 12:10:08 ....A 625548 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c118c6880dc0ac3642f72b851118ae037fc5ec19d68236cee5eb615d416a919 2013-09-22 11:37:04 ....A 98812 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c11b279ff1a0c8c094ecb2d5a3524d5ad04a3b74de1253c09473bedfcde16ee 2013-09-22 12:42:06 ....A 396784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c157f45d595c0c5ff39ccb6197cc1e98ea94b8ba4fff60d3affbd7b9d7c62ef 2013-09-22 11:46:48 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c1bf2f218973cfb3f5c4a0350b5209baaa1e8099b929d371f549bdd7f97f027 2013-09-22 12:43:54 ....A 62876 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c1d72d957efd85d9b0560180d0ddb86743d92ca4a6ab8bde704acb1d953ce81 2013-09-22 12:36:04 ....A 55632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c23a4bb2449ea7e69ffb176e5b4db690be6019d262bb78333a3fa4870012dba 2013-09-22 12:05:08 ....A 205077 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c2cd7b4335fadbe191b8a5f47095d8c7e6d90f907bcb5574c2b16d2819d8229 2013-09-22 11:58:08 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c2f187621ce1bf27b59f7a52d23b521a9e8b2adaf233ae293afadf6e25d6f67 2013-09-22 11:36:20 ....A 1894698 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c3942bc098b511235265acb63569cae9248756a898d82df471ecfaa0768f210 2013-09-22 12:15:22 ....A 823296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c519d2b3b0632bfbd0220425b82d59f1387acfa32f39a8bd80dfea37ad317c3 2013-09-22 12:31:34 ....A 291328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c7454cb8f723d380e78de742ef12898fedc5c3153ec435cb15e26cf3d564de1 2013-09-22 11:49:50 ....A 154008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c788ea8d3bc5fef768efbbe8c98f325848556264df714029d1a98f5b2cba174 2013-09-22 12:13:32 ....A 1801216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c7e673cbd4c9767e0bffa7b338c8cab84666de3f9a16903a090d5661f0583ae 2013-09-22 12:22:22 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c8444c5aa13f0e7e3e209f15be3de6c82c0ff17e46709d6cdc355ffd796737b 2013-09-22 12:49:50 ....A 2016850 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8c8ba9d341c8c714a6cac6b7c5047fe0aa6b405e5d29c0f818b32af8bf2b18c3 2013-09-22 11:38:50 ....A 68525 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ca1582942a661b099906a98f245d02d4c5defc460e1bd93bd0749a23f419ad9 2013-09-22 12:36:26 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8cab2e0053015a27a6fd572e7ec03cdb6dda6de2d7ce142ae76bbc0e234043cf 2013-09-22 12:48:00 ....A 5858 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8cac5cf67be339f93ca0fefc32c9a7c1ed2e3eb85f266f3d585af1d15fa858a3 2013-09-22 11:36:40 ....A 521046 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8cb543ef537907dd8090b8112a3bd25206adfde197a997faae7ec932fe171f6a 2013-09-22 12:44:04 ....A 72687 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8cc1e6d02a57322d317983eba6b40e85a53374adfa2eb6d1dba4d8655282381f 2013-09-22 11:46:56 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ccdb11f543246aaf145dc0ad4b4923ac3c70dbd1dd0c3d0c29f36d0294166fc 2013-09-22 11:38:00 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ccf17761d337b28ec025306668cbe9d2dca878b7ac14b5d39a1506a960eeeaf 2013-09-22 11:39:30 ....A 1602347 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ce829c96e8f23f3d05fc85663343319abafc217de46f24c96a7870a9d65c1e8 2013-09-22 11:46:06 ....A 1257487 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8cf527c0f48fd0a6197c49f919cd7ae0c1f839c3e2826486502bfa4a60bb6582 2013-09-22 12:20:04 ....A 34754 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8cfeb7849d863613043ae8564cbcdb62092cc40697d3cccdaf7535210fb9696e 2013-09-22 12:08:28 ....A 1159168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d04460fc51d34fb7e3058e8d0d5fb8ca0d57edb6750edb532aa898f301149e4 2013-09-22 12:16:38 ....A 512000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d2cabe23948d601f47ea9b4439d094f0bd51e6b57b920ae6f4241e88c35caa0 2013-09-22 11:45:14 ....A 1417225 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d3c485976959e3fae2a6e6aecebeac99dc6932352d6f10149055d3debd83146 2013-09-22 11:50:44 ....A 401230 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d481f9d132b0f846d76f65aca51b0d1c25cdeb3e6353a2695d945791744dac4 2013-09-22 11:48:02 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d518d4cd4a2b276615cc7cc5706be95a7d31d2a4f55273e6a8ab3e2ba835690 2013-09-22 12:38:40 ....A 28165 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d65598568287109e18ef0773d3b77b18d1570fa3ed4879fa1161ddf0ea3be65 2013-09-22 12:07:32 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d764727bd749702244b173c5d48c45b493bcdf60952e5b15412ba28fee83279 2013-09-22 12:13:48 ....A 379625 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d7b3fa9b342d84158e77ee4bc8a995b1f642735972433815e4d14b60814e707 2013-09-22 12:42:08 ....A 2666224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8d9a64642fa51fa80c60f1929def7036d441f3d600002d9d62fa90d9ce56ef07 2013-09-22 12:11:02 ....A 1660648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8da900d3d9e868cf6972ab0820f2f5c7da2df577d5210406f32d8bc425a75360 2013-09-22 12:00:40 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8dadcf33da93164757cf448d8ce17ffe816d3fb438b93d3688c41eb6b346f350 2013-09-22 12:44:38 ....A 419677 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8dafa6f564c47b7659a1c8f80283a76dcb4e7cf89e91941d3b19ca2d6fac3c27 2013-09-22 12:49:14 ....A 808059 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8dc7b3f396975a8745b04170c8e818e3741aa090464d8bd426c376c376f20700 2013-09-22 11:40:36 ....A 11001856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8dc91110b770d51757047ec9c671e27cdb64001384ad657469a0acbb32bd7306 2013-09-22 11:46:12 ....A 573702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8de29e4a48b9269d3b15cf60afdc87f57b5ac4f52ec262472a23c21366e1ab4b 2013-09-22 12:43:14 ....A 102912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8de2c0e00fb09abd72c200f24eacc0ffbb580f14b71595f5ae148f822a773b84 2013-09-22 12:19:04 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8df4f9abceb29f75da1b47f87db9be52967bf2d1344a58d22dfe9c4d05e76a6d 2013-09-22 12:00:50 ....A 1675746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8df87cc884e8cac6d416fa736546ad34e9b089ed0c4b4645d4c5baf26e56d24a 2013-09-22 12:21:08 ....A 246784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e02d22e8908959d9c73c3ead3a6c5f5262f917de3b6aceaf79461c29cfa1445 2013-09-22 11:44:54 ....A 814000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e0af1edfd82420256f4facd5b1ceff804df946bfa16a45460803f6a66e03786 2013-09-22 12:18:42 ....A 553472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e0d7a521fbbf09ce5a43b49d49fa5d3b35d75d1d38c7ea558eaa2410463038f 2013-09-22 12:35:24 ....A 144704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e0f370cceb1a8fa24f8473351c8ae70568a8e7d2009108fd562063ec56326d6 2013-09-22 11:54:50 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e11efeaf0b51d83d083e4509f2783ef2d12c65decdf1425efeabf4c6f3224b6 2013-09-22 12:50:42 ....A 406090 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e383fe7a16c6643b8e3504e83a6f6165358127e1ae31c67c67a542abc68636d 2013-09-22 11:35:54 ....A 777728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e46a55a33f7e94fa7293881a01dc82cd2bbb0e21ce5e3b6fa8c217c6813a6d2 2013-09-22 11:52:20 ....A 31403 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e47e4f06a7112a4d48bce89392a832222d1fd03711e20ddb84c95b568fdd7e6 2013-09-22 12:05:58 ....A 2882686 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e5795cc63ea40641de43973427cb5253e6b98463a46c22ac8bc05469be199e5 2013-09-22 11:41:22 ....A 2807181 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e691aaf428a2378e1029b6893102afb11a9a645b44400734a14a3eb99746f13 2013-09-22 11:55:32 ....A 518650 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e8d8d88435b444ecd26054ca2469e0e5be9e7ed6db40687880cd8edc815f800 2013-09-22 12:08:48 ....A 558844 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e932bcfb16e32e192ffe514f40dd4afd05e785389739e8c9b4c485162fd3424 2013-09-22 12:16:38 ....A 458752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e9405164db3c149d4aaa924c22d1f97859b7d2087aaebaf12222ee9b595bff5 2013-09-22 12:18:08 ....A 31909 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8e9594b582a29664c4f872803b738f95142a8967f3b0aa8b56fd53b2fa665320 2013-09-22 11:55:46 ....A 1135441 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ea300bdc21e31a691d0f0f71954a664b9c6b4a08ad5c85127bd9ab9c544c139 2013-09-22 12:30:04 ....A 123332 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ec877ac654f280b73881cd66ad44b8438a45d141446375c26c3fc0565b40157 2013-09-22 12:05:00 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ed9d8c7b46881f35b4c0be860bbefeb65b0970d1c0a338b33a02fb794bd3daf 2013-09-22 12:49:26 ....A 315392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8efa997070986631336bf3654e3e3d82c944b9c4c2dc11c7803422f66ca7367d 2013-09-22 11:59:18 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f032b0dd70d7937def5fc80831853d08afaca6e931b71ef94ea615d9e709221 2013-09-22 12:34:36 ....A 11891 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f1702b9ce2b2e4363fda25a278c16ee2e207e8710ba71df11467ccf4f4d6c56 2013-09-22 12:23:36 ....A 24816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f18a65e0a0ee812bcc79eb3c8cae646d6fa6da4db3349cd02f38a89261033fd 2013-09-22 12:13:00 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f24cb3b3e3f0a979705c6a11a96061fda485b0393f282350b87536f08563351 2013-09-22 11:40:22 ....A 2970544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f26101a0eaf7698d502d781e83f7a75a6edeb7ba0f51f247358b35b1d1ae15e 2013-09-22 12:26:16 ....A 50294 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f27ae71cd6647d012df0962466db88f8413a8cb8832d987338e0442defd5e2e 2013-09-22 11:41:26 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f27cfc07cda347063a4866ade8bc893387df63f2a898c7e9eec65408c42bae2 2013-09-22 12:13:24 ....A 76184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f6c1c98554366a48a14df64a64075b52a9ffc769b3c18d0396889f97d708912 2013-09-22 11:50:02 ....A 416722 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f85e0bcba9d56d23836dd9681e6c2cd1baca955079b2b40d436802a0b28df71 2013-09-22 12:51:28 ....A 172543 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f91ed532400cf4bc52985153333178ab8acacbe31f963ac134b68f68ae3cb9d 2013-09-22 11:38:38 ....A 64512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f971c990d9fa1c1ccbd2c1eb9eb11877168a49668335a4a93cb50f2cfe85f64 2013-09-22 12:09:20 ....A 198144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f973477963f203ab43f0312e78885c0d5f016661672c69b7779ad069dbeb154 2013-09-22 11:45:48 ....A 86199 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8f9f83e263e3e4e8c6eb5dc7f5d22f7e2923e2576eed7691dc0ac4cdf14b6bdf 2013-09-22 12:23:24 ....A 350083 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fa10584baca57df2959a51e69746809c7961fe3b5bc76e8a455d565f962138f 2013-09-22 11:41:48 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fa2bae0256715e3ae5aafe994533803c538c7f912a0d436fa05d272db4f9267 2013-09-22 11:54:10 ....A 5473812 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8faad4e85b5d05b07d7950e1d23c6cc45c99592c06ce6313862177fa25a75f5d 2013-09-22 11:52:16 ....A 508692 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fad4b35dcb05d335bbcaf70cb44faef5b34285b93e2491f0f206823df356baa 2013-09-22 12:49:06 ....A 814080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fafa2865a7e1c0f64338e72f5174afb6b72f7350eddbc9c5c3c14eacd1d9519 2013-09-22 12:09:18 ....A 83968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fd51ae32c961a3f027cc7ecc67a00e5a2e400873b5104a2ed90287475b48838 2013-09-22 11:48:06 ....A 195056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fd651f8781271ba618f59c442b4f89c675776c293edeee51bb8de227a1759a1 2013-09-22 12:00:24 ....A 692493 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8ffa2b77fa6392cfe2ac1e9b4f807cd16f2b3453264178ebab35f6186b595b44 2013-09-22 12:35:38 ....A 653560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-8fff67ac3c1515ca38b219d71349d149e69a49fe785f3956706a2c25015c0dfe 2013-09-22 11:38:44 ....A 307712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90067c99521a140a0d01cb6d2ac05f43e9232adf96cffd1cc9acd8d8a7f03bc2 2013-09-22 11:41:54 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-901cf68ee29ee0776469147504e747e8fcfeb44c985066b598f1018c555dbbcf 2013-09-22 12:23:20 ....A 413184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-902d52cc3fa41803aee1e6a116326ec2eb606ba46a5ea9d3b68e6b84bf1ead2d 2013-09-22 12:05:30 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9033e4da09201cbd6b5f25144351748353745c31c664a6d92d2d0470f496254f 2013-09-22 12:06:16 ....A 1331400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-903a06b0730fa9638e5256574bc3bdbbcb82d2abd2ebb324b3bcca4497f31179 2013-09-22 11:39:52 ....A 147487 Virusshare.00101/UDS-DangerousObject.Multi.Generic-903a33584a5da977a03b615aba8db4151e8fabc812d2a1c1c5db1dea5e9cf9d3 2013-09-22 12:41:48 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-904acc161792e1147c1802e995b61265f8cb766053c38ba8ba75ca9db7bd49fc 2013-09-22 12:37:12 ....A 113152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-904e9018e0ae819ffc8dc3a3d31c9fff48ef96ec05172f9a4cdb936c3b8472bd 2013-09-22 12:22:44 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90513e422c6e4f960c88574da7325b008816e0c1b1be745f8650c38d2014053c 2013-09-22 12:19:34 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9051e2fbd167408a972724015b05591bcfa0c2855a6a272a2525e61ba1bfc968 2013-09-22 12:38:22 ....A 420352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90556499f7d4f11a351781fcc7333421661559fb7d8a4e37d1db85797e3c6f3b 2013-09-22 11:45:46 ....A 268791 Virusshare.00101/UDS-DangerousObject.Multi.Generic-905b2d5a1909cd8c15b3ccec0f08723ccac6dd0f492a485cf936c5a32f2d17ad 2013-09-22 11:58:54 ....A 470406 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9062a4196b351a4fb82cdd8b2c1bfa112bf6b6f6b5d829a2bfaf819409f10376 2013-09-22 12:13:10 ....A 104521 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90820cabade58e4c4196a76b34dc522b0274f25b320dfd52d5706e647c09c407 2013-09-22 12:32:30 ....A 2189337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-908cbf3f274795f7442506f67f8311b64d3f4f807436d637a4ded12bb39d6bdc 2013-09-22 12:34:36 ....A 6413624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9094ae1ad39a73f83eab8c7032ba38c441fad2d4cdc5d4ebc3bb2628d9c02baa 2013-09-22 12:42:58 ....A 708096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90956739836ce8d70ccf038e8940479eb3e6cf6d19f6db0e6775ac9779ea2283 2013-09-22 12:03:24 ....A 450933 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90975e2b866af50d84f53b8cc14d2c63eeeb658e6f4e793390d8bd40b2c3414d 2013-09-22 12:31:02 ....A 95744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9098fc6d19e2977a2a50cb547bcceeeaa31b5fd7bcdca1d7049f84a106227b06 2013-09-22 12:13:20 ....A 84032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9099a0660691f8af12d7e46d5d0fcb7e27ff1f86f73b6485366a29390d7f4d50 2013-09-22 12:44:40 ....A 114729 Virusshare.00101/UDS-DangerousObject.Multi.Generic-909ba188926bd72dc6343afef0139fd059db1eea368b15f47976fe1b0dfcfd97 2013-09-22 12:25:58 ....A 710268 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90a3eea298b8ba1f786e4cdac08e699c72b48faa4724732fbdffb1e3db083f56 2013-09-22 12:27:02 ....A 610304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90a4f92593fb29935996c68b5ed5110e7d41de88b2d59dea1886f9c37d310d06 2013-09-22 12:33:00 ....A 1978560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90b54f6f37efec6657b4d0e49ccee6efeb23a69fd1ce5ff9851b28b949c9a28f 2013-09-22 11:58:32 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90b9d036725c9dccfa04efe9855af7da6f704bb4dc4fa29153500e590c4761f8 2013-09-22 11:46:00 ....A 601992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90c19c5a15bb0253718abcc7ac1e965073916fa6b2c3552cfae27692dfd0280b 2013-09-22 11:58:52 ....A 3639296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90c4a6ac1c7fbc0523467adcfd7065e8ea37eb5d7095483d7ea0e6280f470f4f 2013-09-22 12:18:46 ....A 263714 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90ca3ee5bc772bcec01c3fb201a133fc1f780d993f5931c448c8b69600208047 2013-09-22 12:39:36 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90db7e0f74a6bb6f583d88f49127c374986946bb57b04d5877a9c80259641ffe 2013-09-22 12:39:32 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90fa1f61d017443cd562f86ebabaa6edc7c86151d28e2a6a2b944805b99d3c08 2013-09-22 11:37:38 ....A 21713 Virusshare.00101/UDS-DangerousObject.Multi.Generic-90fdb6c01ee8957902102b1a9fbd51bd11d45b87ca337cee8303dfe79a8101b0 2013-09-22 12:47:30 ....A 515584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9106a039528f14d8c9ac067a94265650591813eb9a7bc0a9e8fa442a2db0e0ff 2013-09-22 12:49:32 ....A 2442829 Virusshare.00101/UDS-DangerousObject.Multi.Generic-910e9f70c4a49d30d134862ed29c4d49fc980058b694f92966383921983986bd 2013-09-22 11:55:06 ....A 1811308 Virusshare.00101/UDS-DangerousObject.Multi.Generic-911178d4160bb9e1f87b3e8bf5e314701901481610b7599e13fdf5bcc922458c 2013-09-22 12:42:08 ....A 98208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-911eb2a02440e21c476de6a601e8aaaabbe0f2f70a7bbe71650a3496e5f8ae25 2013-09-22 12:08:40 ....A 79996 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9145ac6bba66dc883accafd59c27bb7c51f7d1c03ee5330906a2e28dc2d9520d 2013-09-22 12:39:56 ....A 74752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-915428680abeb8e129b59828715e372fad5a4c3390fec31028b09ccaf9b23f99 2013-09-22 12:47:58 ....A 787968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9155477fa4e1377e9113ebcb2b74c79fd772448af326b2abe7211db995c4265b 2013-09-22 12:27:38 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91702a5586204a1ae19ae968fd8630265d07082614bc7ae4091b7761effda05a 2013-09-22 11:47:46 ....A 265949 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9173d2356f23f0c8801e576e81bab8d45908ef9322296d28a5ee3ec247b3a58f 2013-09-22 12:37:30 ....A 197120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91769b52bbffe652eb2e1954fbce4ee8258b4016861b90ad08206d9e3a9587e0 2013-09-22 12:44:56 ....A 1171638 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9176b49e80fafc47d8e6142c4f5c486f03c9b260c673b24e8c421045f584f94e 2013-09-22 12:13:48 ....A 419416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-918d00aec8c8e4aae89f3b81a60ffb4775442774d0225428dd358ac66ffec1c7 2013-09-22 12:33:36 ....A 147456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91901980c61cf6f597950e092fcfaf94bfa6d104117292507ae4e584d31896cd 2013-09-22 12:18:36 ....A 501760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9192e043fc055057ddeacb244580caacd15b4900c3f1f5c32e9c1e632fc4f961 2013-09-22 12:27:12 ....A 529139 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91933bdb247a732666a284db03e30d004a9189c9a288a030e9eca9949f44c432 2013-09-22 12:19:04 ....A 451584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9196b884b0ecfc39865cac2ed30c40ecd00c3e2004b31c5a44215ef8a32f7b78 2013-09-22 11:49:14 ....A 595732 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91aacbc62f0dfac0e58f3eedca8c3c9b5b34f1a7e2b9128f66bb74a8a3dd6697 2013-09-22 12:46:38 ....A 421888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91b00d5c80bc2d2bbd609ebfe9978eececab3dfd837d56aa1d5a489ba753deb5 2013-09-22 12:44:48 ....A 3102789 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91ba39c86b22c03d76efc0734e3d00779ebab6f8d0c643f3f0b93ae192c7480e 2013-09-22 11:38:44 ....A 2479440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91bc06acb258a67e57d3d12e830ce4fe8664866bbd62eff98db32684088b3c06 2013-09-22 12:33:32 ....A 4446616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91be6eade9feb63e8f4d6b75f1e2aeb4ead124b977a759e01b4155ea724e7290 2013-09-22 11:43:22 ....A 479851 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91cb94516acd56c484cb7756e16d7a48ac5ae72aa17600b161e0dbb36e86a046 2013-09-22 12:30:24 ....A 1467188 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91f2f9d1fd88c8e2fe5754b134009f7151a1f17e7fd2b654af64a3597550ce47 2013-09-22 12:38:44 ....A 142825 Virusshare.00101/UDS-DangerousObject.Multi.Generic-91fd07311b3e2f8c40ae017a957e5a8e2d4867b99061d5d2028581422f15db36 2013-09-22 12:42:14 ....A 2523136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-920105aa893c0b977901e7495b3d2ae99c5fdc92e1e4a9932cf1da995bfc281c 2013-09-22 11:51:42 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9202e9c8bda19e0bbb276c6d9e80faa691381b1ddc87e043149ed627a1bede17 2013-09-22 12:37:58 ....A 765729 Virusshare.00101/UDS-DangerousObject.Multi.Generic-920e1ad1d4c80c3703a2adfade9089f4f2b17a7e5dbbc2e1de4546705b58139f 2013-09-22 12:30:30 ....A 19124 Virusshare.00101/UDS-DangerousObject.Multi.Generic-921b55a585520acae4514b9936e35171d8d162894161c47cdfaaa1bef8f603d8 2013-09-22 12:29:54 ....A 168960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-921c44bde0d8541d63a58fb127724f7eeb156bdf113059c9b438eaaf324c066f 2013-09-22 12:10:54 ....A 375279 Virusshare.00101/UDS-DangerousObject.Multi.Generic-922119ec440c626ef36eeda51e0b66536bba79660a02c21f68a815b3ff1451a9 2013-09-22 12:05:40 ....A 636244 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9222e27a12636617237bc3e7286c7d9cc88b4a59ba395557fbea8346a62feb91 2013-09-22 12:38:10 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92230eee567538cbe95227b4b2bfb94672abe23753b1d768d78d0a242d6618de 2013-09-22 12:08:08 ....A 2565632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-923546219ddc7b590f243deefa09565644982cf15e5a51b64a9619dbd404e34a 2013-09-22 12:35:34 ....A 24064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92369ffaf4dff73085b01b5c7219da7b6975b30c081ec8fc9b19098cfd41c01e 2013-09-22 11:46:00 ....A 1638380 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9239e34f99e0dfb38ef216eaf9d764737eb10e1055207e3663d4cc6ce365ef41 2013-09-22 11:44:54 ....A 190451 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9242413bc6b7baf4f9f0ad3fc6408c23aaa261cf1262677f52f78f54043a7829 2013-09-22 12:28:42 ....A 3168888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9243a6933e68fa30998a97031e58b3d2c815222626ec401523f7706ac21b4e9a 2013-09-22 12:38:54 ....A 15643 Virusshare.00101/UDS-DangerousObject.Multi.Generic-924639830fa7aafbb10ab9c12aea47a58c39ce5546914b885ae54b96f72b6d32 2013-09-22 11:51:56 ....A 375808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92561756fdff27b69cccdf40ce0e373528c5a43d845e59e7abd1edb8df7393aa 2013-09-22 12:41:40 ....A 50400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-925b6ceea057e9723cd96b2814876ee0eba3fc18a3c54b37774eba1ef9815dc0 2013-09-22 12:28:52 ....A 57640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-926e76bcaca56f37755ee3098ce6749071f0b4795b681cc3c33f0bb74387a257 2013-09-22 11:58:36 ....A 884398 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9287354a22f993902ca8cfb793c988eb8491ff29fa64c6e241515ed40ff603e8 2013-09-22 11:50:40 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92a17fd0af60e985d483d664159bba9f48161182c5e375b6586bba0dcaf0994e 2013-09-22 12:38:02 ....A 17903180 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92a9ade598febc894449b88c8aff5c3dc7641f63caf0de75f91ce362a56ff3f7 2013-09-22 12:03:28 ....A 3040281 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92b115a6121200b34852f137b2e1ab1c38e6d64beb07fd543fa7602317a02723 2013-09-22 12:33:20 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92c512fa0877e093df5a173361d4325f4c2d390534ac027c269a6c4bbf902d8f 2013-09-22 12:35:42 ....A 27329 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92c6bde83a07f61f63e2daf7fc3bdef237a602f481a3a6c1f63c31d52d8e4686 2013-09-22 12:50:18 ....A 8192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92d1099c3ab8a7db28eb5922bbed683ac2c9a2e9606b002db462fe0881023b19 2013-09-22 12:29:00 ....A 1974272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-92f8566da06e13dbabe0925770b04f589889cf7b97b9a6932d15c6fa13689811 2013-09-22 12:08:56 ....A 74395 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93020a802137be77e7ad8209a5d9422dd41ec30f5a118fae29cf203235b024fd 2013-09-22 11:42:00 ....A 2005384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-930b48ef4d58e8af2782c3baa7bc62997be954eaf1629e388a5e9214d3b6f6b8 2013-09-22 11:41:50 ....A 312832 Virusshare.00101/UDS-DangerousObject.Multi.Generic-932590f4a19f6c697c2576ed798437ebf05099d4ecf8eb7cb3d21de56107d4ed 2013-09-22 12:49:40 ....A 1766878 Virusshare.00101/UDS-DangerousObject.Multi.Generic-932791163682aab99fb1180fb79bf49e8e1749edb33caf0ae3227e1616ce48f8 2013-09-22 12:07:08 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93287242d57328313c757cecd1c65d75840783d770cc5908ab6a19fd8c2a4851 2013-09-22 12:15:34 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9340bdef1d45be108aa9063923d8e5a91beb2276255b4ba9f5132bdfaaae58e7 2013-09-22 12:00:02 ....A 227328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9348c6ba5ffa35292ddd44324e419ca6c6ec947de18de2be395c4bc902a9fcc8 2013-09-22 12:40:10 ....A 77824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-934a2c5b45077e3b3392261bd822a721bd41a46c29b05134fb8886e257aaf79b 2013-09-22 12:30:44 ....A 104599 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93505f778fb0129c4b13dad1f63ed7162b60a58e01613ca618b43f4c73e46983 2013-09-22 11:55:42 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93520b781f7c94426bd8364f1b013579c0bf3f1e8f91ea490042eb87e98a8ec2 2013-09-22 11:53:36 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9355edfc8bef9472d56828911bcfae6ef490706dbcab846976820e7ecb0b0414 2013-09-22 12:15:46 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93698cdf353b132db2ed1ec0475981a0b4f87f7fbcc2cb839a99c637188ee9d8 2013-09-22 12:05:56 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-937214ece82588dd8891bc41d232357eb18f58282517cec04e4377b2ae4f446d 2013-09-22 12:44:22 ....A 713728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93848f5ba917cd895e12053b380bf03597a702fe3a402e30a071270f4acf61fc 2013-09-22 11:57:34 ....A 4467907 Virusshare.00101/UDS-DangerousObject.Multi.Generic-938bd77597eb40e46d4c07003e6942ff587dff92fde6a81569a3b0e00b95dbdc 2013-09-22 12:16:48 ....A 980683 Virusshare.00101/UDS-DangerousObject.Multi.Generic-938c00fdb09dd8ee985718ffcaf4d05409f560fcb895916a4cfaf9673d690725 2013-09-22 12:05:06 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-938f3c84c2117d33d16af266d82bba8cdbf2a36eee429455d2f4515767727d15 2013-09-22 12:32:52 ....A 1646592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93aae6e953a16f2de92e1b396ba76884e70cc03e554d59cb4676a95aa9bc4776 2013-09-22 12:32:12 ....A 23552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93aba96bd1739ee62d93a9e3e35ef4ae1eb5636d94dd8dff84ad495b003e96e9 2013-09-22 12:12:46 ....A 403026 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93db52ecdd974214fc0515e1cd762def02636558a1788e77bb5a373db0f8c8a0 2013-09-22 11:43:58 ....A 213436 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93eda3574ebae67badd5d29a186df091bf59fdac84d5737344b3923d78449afb 2013-09-22 11:49:20 ....A 436465 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93f5cc5f46af327292ec0dc3c2bca81d9fb07ab0ee46c8fb3e3f72b5974168d6 2013-09-22 12:21:58 ....A 47421 Virusshare.00101/UDS-DangerousObject.Multi.Generic-93f92b6638f7ab7262607b1915b2e656b2bfab2293017d183b1e0b2f8a167faa 2013-09-22 12:44:02 ....A 730112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9421631585a46dd94a1633d0c1f7be62f426f738de55fe6e81396a324fcc8db9 2013-09-22 12:44:12 ....A 21504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-943219098f302dbe0b2827eed6d67f9e1a30cb3ec65f37c009b7156b364cf2c6 2013-09-22 12:00:34 ....A 845277 Virusshare.00101/UDS-DangerousObject.Multi.Generic-943bf94b0a4239c2e7b73ffb589a45ee0de051d37895b36e5833c20adc6e9bd2 2013-09-22 12:50:48 ....A 1140514 Virusshare.00101/UDS-DangerousObject.Multi.Generic-943da9abdfce982549b354bfca7a725889476f720db9300ef39e3b4377d532fe 2013-09-22 11:56:02 ....A 50208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-943fe13b6798e2255a8de422328b96230ca348ce5214a3f3c519c0b0020b5b1e 2013-09-22 12:10:28 ....A 1370315 Virusshare.00101/UDS-DangerousObject.Multi.Generic-944832027ea9efb2a3dcdd1a471b97f21747c16ab7f55ef40bac60cadccfd03d 2013-09-22 11:46:38 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9458ca02dbe62f7b0296ac3130b98d80eb61a5492b5d7e3a6c2d1e5d621a345b 2013-09-22 12:39:00 ....A 493582 Virusshare.00101/UDS-DangerousObject.Multi.Generic-946dfd25f8f9372f2793b50ef12f0a9f961198dbac0f840ccea4c6c1fdf7f203 2013-09-22 12:20:00 ....A 114688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-946e38dcfba150580f696ffae597e418e1b94cfad7c9309c49ee506374a0cabe 2013-09-22 11:57:16 ....A 76696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-947ce2affe2047cba478345a8e6d00907fe8d92fd96c97c44ccd5daaf48c394a 2013-09-22 12:27:20 ....A 1114112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9481ac13d9e34d9a740b53f96be27e7bc9d69c58481c696692bcaf6e97d7225b 2013-09-22 11:43:02 ....A 3007272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94a19d8544812c0c3110a4687d5d2f4d77a90dcff20307b2a8f440bd64a362a5 2013-09-22 12:10:44 ....A 64512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94b14e118aebfac9e1471330cab4c25456f45d7704337345699799d1bc094b8a 2013-09-22 12:27:48 ....A 283414 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94b5e7e5a5753e05290a194b07cb157069e32f24b27f6ea786a189fb3ba750c8 2013-09-22 12:26:26 ....A 122270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94ca98706b601cc50803bcb7a49cb2a3a32c2ba10004de17d3e3eb83f82792d2 2013-09-22 12:41:22 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94d78bf597a45e4a82e9045e3c12ab584243d9dea85f567023b8b6e3bd37b2d8 2013-09-22 11:57:10 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94d85f0e7672314471c03be51ee8b3b191e632e77cacc4ffc1810da95ec5fffb 2013-09-22 12:52:26 ....A 1511914 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94e0496a4d720739620a13008380b7f305157dfcbddef346773ef774042889c4 2013-09-22 11:44:52 ....A 178077 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94e7c466eb07c2ade06da42ad7df8b7295b62b7d3529595f490ace916d2c6943 2013-09-22 12:27:36 ....A 607624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-94fcb375a0f40a359cb5edc5d22fd7d38de48f5a21f0a2d5d6181ce17afa61d1 2013-09-22 11:43:46 ....A 2553816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-951fd0b42b696f1bc429d7d05a63d5e23f2553fa7c2cd0051e9dc0cb89e5d89b 2013-09-22 12:06:18 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9526d72879b77cd43e7a6dd54877369c1fedc1e8a613523fa4590d8c0557ebf3 2013-09-22 11:52:54 ....A 557808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9528d70a96a7a43099119314dbb115ca769eed648abd1b52981706df58341304 2013-09-22 12:27:52 ....A 82432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-953474bdc1c8b8b3c8dec111f5e8c53fa7e25ef907a8c4e96ff2e242773510fc 2013-09-22 11:54:40 ....A 977902 Virusshare.00101/UDS-DangerousObject.Multi.Generic-953a4fa769f1b6f2b82829147f6717eed268ecf9af9a5015be8674bfd9016417 2013-09-22 12:42:40 ....A 120832 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95501c206e80f00a521b72a3a0addbb9d72e2cc196ec7dc0b4b757eb6d0f70fb 2013-09-22 12:21:24 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9567af88acbac017596e7051f6cd57b394522d893a444bb9b5224f15a226b263 2013-09-22 12:17:30 ....A 1199997 Virusshare.00101/UDS-DangerousObject.Multi.Generic-956938ed6f51da14014077535a8668d0aefad13d6ce12b13a52bd76fe640fd0a 2013-09-22 12:40:32 ....A 4259808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-957162537fe1fb4130201b513f2edf6576b5a9284db02f747fcff2a0bce90b53 2013-09-22 12:25:16 ....A 917081 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9584dd88a747f92393457ab707cf1125fa1c61879b10d68b7b366a8906eeb5a5 2013-09-22 12:43:10 ....A 166135 Virusshare.00101/UDS-DangerousObject.Multi.Generic-958a94944baadf22c3336bf3fcd984247f86a2ee451452a02bf6ede94b214abe 2013-09-22 12:05:50 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95b23c458c1b2b67ef18089fbb006eca279d7e4ac1f3421d8c324054426fb907 2013-09-22 12:09:42 ....A 3210240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95bd7f2d2498ecf491ad4e43f0a848608d5da5a22b4276746bdfa2332dfae1e1 2013-09-22 12:40:20 ....A 85912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95c2b14568c66267686335ec5bd7f1a0dafe70bc4c9d9528113fb1fbdce0bbeb 2013-09-22 12:05:32 ....A 2578366 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95c337ff73c9dacff489867b86e3e1e0beed72f37d487e032ec360bd13f82bd3 2013-09-22 12:41:44 ....A 27136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95cde12a34769183bae75069b8649d0d83e59e5fcfa6430a6be4a0902be73942 2013-09-22 12:32:50 ....A 1339933 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95d621177e4e7a92f5d136c6b58f0d3989f6951ed5756aab07066f222cb511e6 2013-09-22 11:40:06 ....A 2831360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95e50bbac2e8aaacbae9eec83d680a661dcec4f0b8f237c2033aac4651c186a9 2013-09-22 12:02:44 ....A 1931213 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95e8ac378c7c13a194fd4418ab9dd8d0cbd33cdbd6f6c28034375b21f6b3c620 2013-09-22 12:32:54 ....A 378625 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95f076330ce11b88a4bec236d4e9c53f108a157ef6ec50718a3484e03e3a1eda 2013-09-22 11:55:26 ....A 726101 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95f17ea0d097c08e77641239edcf37e38827e8899ae5d5fe0cee2b82b09d45a3 2013-09-22 12:26:18 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95f377d93c59bf3a6f36661b13fb8b4df2209bbc9dd5971fb51b69e32d94e1fe 2013-09-22 12:35:52 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-95f765a7fb9254b3f28930696675cdd2058ad4ee97a4985814189003cace8dec 2013-09-22 12:37:44 ....A 561160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-960dd254c87da6e50ab986da0ef87d23076d467a92a0b22a54476cc9f02a9766 2013-09-22 11:43:24 ....A 140288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-960df71511146fbd32d00ac9c6912d90015d35d0c6ece55bfd45014138364e1b 2013-09-22 12:07:44 ....A 2899696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-963169f917c73daabfa44a57fcb6c1ecbb17f7db11d699bebc40b4dc94855a32 2013-09-22 12:50:08 ....A 1591353 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9633f5b664013742b408cbf8fb1c285c0fc661da1d568d49d2323ff42b6334e0 2013-09-22 11:50:32 ....A 4491615 Virusshare.00101/UDS-DangerousObject.Multi.Generic-963c638325a26a2d38b7c1719ccd3b1bdcb3f3ce2f48ddae0c02eb385a325316 2013-09-22 12:47:58 ....A 24672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-964b3e0a1f32935929acad973d0c4323d3d97786bc2b4bcf5bcf0fa2ae4e67b4 2013-09-22 12:07:12 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9657528af04dbac84b328159ade9d77cb7fbe6c33455bf06c83f3f3ad089d528 2013-09-22 12:21:14 ....A 151924 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96606f2bf40ec414f16569039249012ccc4c880d6ba0a3beb023a655c10d9582 2013-09-22 12:51:22 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9673bde0aa4b26d05a900ccd7a25dc1c288f4d5ea6c1c9789f1d680b84f7e7af 2013-09-22 12:37:54 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-967785bcc065736514ec236471120d31711134ef741343ceaf1b0a57b7020311 2013-09-22 12:19:36 ....A 174080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9685952ea6f755ac8a28dfede06cb849801aca9e24fc770f01ec069d16cd880b 2013-09-22 12:32:38 ....A 201823 Virusshare.00101/UDS-DangerousObject.Multi.Generic-969e92e9f04739affe4ba48776d97b30ba4646d2263f15f60730bf09ee56a759 2013-09-22 12:17:32 ....A 85823 Virusshare.00101/UDS-DangerousObject.Multi.Generic-969f4cc5318c90eab3cc0cdc7745421faf669c3d685697c43f2c19e072f3bcbe 2013-09-22 12:00:04 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96a95dc17c8166bfc289f5aaa28da22feccb54ab095147b8e1b958fdc0ec461e 2013-09-22 12:05:16 ....A 712310 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96b63c9daa1225337598550c224dcca7cc311085b96b66cef6992fb4642f71a1 2013-09-22 12:26:42 ....A 581632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96bc46519a5d7410ddcedbf126ec4c26175c00284d38c80d9a33e63309aa883e 2013-09-22 12:47:58 ....A 1904640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96bf3ee7d05ac0eb7c3ab0ef029ceb84fdab99089bebd893c1f322f4a53bb6f1 2013-09-22 12:40:54 ....A 634880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96c1f802ecc8c3285ec1805d8d348213c73c0b13b075a604b8daeaea0bd4fd78 2013-09-22 12:47:38 ....A 46855 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96c2eac6ca83638889cf30619811305eba6f0e64c98c4e0ecb0829cd3280f919 2013-09-22 11:35:32 ....A 1945600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96c3daf8271b97980dfa0a577548be4ddd4041711dff152caaf7ac20773b0ee0 2013-09-22 12:18:14 ....A 102148 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96c532259acc4d8be84bd394d00bc37817c40b463e13d78a11dfc2f2beb1e109 2013-09-22 11:59:08 ....A 1387008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96c946c091ffd9ebc0766f09c9ec4613980b31647e69811aef718154ed1bc122 2013-09-22 12:27:16 ....A 115280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96cac419fda337f6c2d299477e8a3f9073b86e0456eaa3b602afb67847f33ef3 2013-09-22 12:26:32 ....A 1183744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96d301b21d8ee74cd6372a333b7547c3ac0b3d15f8c43a61bebb5378f22f24c0 2013-09-22 12:12:48 ....A 296741 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96f473870aa39778e2d636c1cfa2b3c9238c69b7148032804736d0bf5ed41b54 2013-09-22 12:19:24 ....A 296972 Virusshare.00101/UDS-DangerousObject.Multi.Generic-96fc172bbe1c063e7247de2690fc5c508c79b86932142311bc814b028b3bead9 2013-09-22 12:09:40 ....A 95504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9715db465e92fa0d543c288456eac9f10f4f6a02040c436a8f5e4a4b4a7ab91b 2013-09-22 12:48:54 ....A 581947 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9726bc2b535384424afaf967da6ad9864d25d29fd8b43e17156f5b1fc3996db5 2013-09-22 12:30:54 ....A 377319 Virusshare.00101/UDS-DangerousObject.Multi.Generic-974f139b135b8cc4ec55ad8bdf00d545f30977af291dff5ef8e0944b77166fff 2013-09-22 12:47:38 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9757c81fae6e42b1fa2bdeb58ee5dcbf072ccfefe582fb28f453eecdd8d43138 2013-09-22 12:29:30 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-975b15b39ad554f7b406555816d3420c322ed765bff84f276cbdbdaf8e190530 2013-09-22 12:39:20 ....A 1545827 Virusshare.00101/UDS-DangerousObject.Multi.Generic-976a4956e01dd0fb27df276bad3014bde2e0f7765ece445684a88a03f86fb3c1 2013-09-22 12:17:52 ....A 814056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-977f50b6403a29739cf685cb3fef7c51a043b6c8b425f081fc98e5379b24df5e 2013-09-22 12:45:00 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9797f97075357f9bea77650207f278b54d3679edf070dc143675dac07358bfba 2013-09-22 12:50:30 ....A 1396064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97a3dcc47a272dcfa5c824f1a5d829e1aeaadad5809877019540ecfded6cfd7e 2013-09-22 12:52:30 ....A 331808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97a9f6da9f4524d7a5232b4425ebdbc0ea2223ca7c6566056ca0f5653eb6b3c4 2013-09-22 12:10:50 ....A 813568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97ae13829b8205319f04504c77bf9080c491fbe346f9acd0acc969419a75b54c 2013-09-22 12:52:00 ....A 1219072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97b823b1dbe561cb64515bedc09653501006f58bb7320e52130b078d599d4f90 2013-09-22 12:37:52 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97b87d596a9c7231fad56bcba1beb6e99c7225f0127692a479c5d23238421be2 2013-09-22 12:22:32 ....A 160256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97ca4c76da328c409c92f69ca3cd2f237fdaf64f5f5f9695465e97c0ee4b4134 2013-09-22 12:34:42 ....A 1272196 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97e04c8ccde58ce58e2d699b9e270242823f7a4995eb2fdbc034935b93e7cc30 2013-09-22 12:16:02 ....A 169156 Virusshare.00101/UDS-DangerousObject.Multi.Generic-97fb87058b3d673d79d16f1738a6f8527bc3fddb9ba8dd303d864255b8904ad0 2013-09-22 12:49:24 ....A 1046880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98099ad706324db542ac7a00771b7a80f45b4c8eedc79ac6cfcfea44101219b1 2013-09-22 12:16:14 ....A 5608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9811fad69bba7fc5a4570b008aacd61b4cd513f758b973de3948ca9fc3b948ed 2013-09-22 11:46:44 ....A 32807 Virusshare.00101/UDS-DangerousObject.Multi.Generic-982059dc7541278ea52cf1b539714bc36e936b21309203930ecb394b8a285e5f 2013-09-22 12:43:58 ....A 304537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-982feab007ed879d9cd5079e3792c3f7a616b154c3c6e520ded4cd0d2913fff2 2013-09-22 12:26:22 ....A 110216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9839bd5acfd2c1b7c84e8f66b6c53568ef66d23f2b04418542d889dcc2064f77 2013-09-22 12:43:00 ....A 81992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-983c906b573119b6e299a0c805fc9b7fe6f8425a975848a56f3d11bc6dd02cd4 2013-09-22 12:37:56 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-983d0e35f9a48aff840a078154ba1deeda87fec5bb9e951f01b23d93309027c9 2013-09-22 12:16:24 ....A 225260 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9842ac25ce5f8e142929ef09c6cde94dab93dcf2876ce7df127c7f88903eca25 2013-09-22 12:30:50 ....A 311296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9850ce5d4b773e40af25cf74d3cb77af44427dbc9f483eb9d2d8afdfc206d36d 2013-09-22 12:28:12 ....A 1042682 Virusshare.00101/UDS-DangerousObject.Multi.Generic-986d1807f97519cfa555e94638d1322096335ac7bd7d62340003892d2a369736 2013-09-22 12:27:26 ....A 74752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-987419cf4afb65352981f4bc5aebfd51e19e9cb0e03ce6995b1c0a020a75531d 2013-09-22 12:28:14 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98770893880a563fc4031fbf16188264e62613cc143a7a5790802502e55536db 2013-09-22 12:28:24 ....A 412386 Virusshare.00101/UDS-DangerousObject.Multi.Generic-988a7ed5f76fab41da1332a4961e9676a06484c14061bbd88ea7d2fa545b8fa1 2013-09-22 12:49:00 ....A 878067 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98943d01f3fdcfb95ae916404ed62876823c3c4b5d704711357fa2ecdaa453e8 2013-09-22 12:00:18 ....A 1909760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98998667181e84d0019282a310322a30294400ffb292397e19178f89e3bc8359 2013-09-22 12:25:26 ....A 16236 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98b398070be657d8785161eefb20223332c9392d8f94add1405bc6302d517754 2013-09-22 11:40:16 ....A 1821365 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98bf43bbe53d08e999fbcdd94aec33447c4f64214f45201ee5b3832845e0e2bd 2013-09-22 12:30:34 ....A 148740 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98c5a56b8790421465ca1e443815f62fc389f868f6861e1e52477140b44678db 2013-09-22 12:05:44 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98c5b5448fcb721fba4f500df7ec2c6f3c77472e39e3e693c34cb819a4d8b353 2013-09-22 12:45:12 ....A 37376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98cb2efa3079c4939855e46226ff49dcb7d4dba2f72ac79564ebfcfec9441ebb 2013-09-22 11:59:52 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98d7f88ea43ff53e95979c4d87183492e97638c12749db44954f359e565d9083 2013-09-22 11:57:38 ....A 1130496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98d89d6ef337c27001b0a49c41ffa0a4f4e6825b792c517eecafe95633c43095 2013-09-22 12:21:48 ....A 1605510 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98ddf5ec267564770e089340fbf531e0a6c366db43f74aea4f720e0ba75098ec 2013-09-22 12:28:22 ....A 1114112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-98e845120d22a04fb4a3eb772d4c9a5a34b03e1b8954ed89aab9a1a16f987b75 2013-09-22 12:15:06 ....A 223327 Virusshare.00101/UDS-DangerousObject.Multi.Generic-990134a7e4317e90adef6182c81576fa1576d102d8e5f4e3ba5a4af8a5f2af92 2013-09-22 11:36:00 ....A 579072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-99053b081eb0afcad0dea456eaadd0d32e7ab89b6ae120778f7a6cf366ea47e0 2013-09-22 12:37:46 ....A 17920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9910f3caa15458b53dacbc82a1efa9dcc4585a99fa30f1575d0028e383d8b88e 2013-09-22 12:26:28 ....A 355904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-99193f41bc308d824d4242c8267fb740c507a3b83f800dfab978bc21c1354e0e 2013-09-22 12:39:52 ....A 93132 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9922263e659cb04583896ddc625f7924acc8259b72be61a899788e32e6925860 2013-09-22 12:44:12 ....A 503601 Virusshare.00101/UDS-DangerousObject.Multi.Generic-99271ddedd56f5a8085eb2fa34758500abbab940fb9996ca3c42220e3b829435 2013-09-22 11:59:52 ....A 5883208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-992a4c67731b800f777ff56aacbbdde34996090ac018d182288c7810ffb22a0f 2013-09-22 12:41:20 ....A 154376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9934cbb1fa8370867afed8f05356348a380357559ce08f60f00e8a5b72d494cc 2013-09-22 12:21:50 ....A 26624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-995f67ce5da492a702865b6154155a30a0ff0b314e6594ccc7e7106f9915ac8c 2013-09-22 11:39:26 ....A 179712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-996817203adce2f8065f10b2641ee7c05af39b2501e4774a8747c92de0518374 2013-09-22 12:25:42 ....A 39136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9991be4d8a10a175ac93ebb80a30394396ce5a97401a7c0c0be892ac0c497d75 2013-09-22 12:31:44 ....A 104448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-99abd64f1719a86243c8d35f59fd5c3a1b1079c5b6a1d7fbe4610a8572af9cfe 2013-09-22 11:45:42 ....A 121702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-99aca140290cbc33de9ca0315e96067151d25c331f7e07451cf930226cf9db6c 2013-09-22 12:08:06 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a0718ffc7b3b09d1a04ec38ba15be96b14ee4745d76e2d1ce6f98644b2cb32d 2013-09-22 12:06:54 ....A 251397 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a1de692c55cae91e6fb7ff32b60dec02293ae6e5035d55bee6b4b8e107889ef 2013-09-22 11:36:54 ....A 78015 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a213556bbe9d8ddf75f2f496e2816b73d3cd1946b0a58312b18be9a665756c3 2013-09-22 11:47:50 ....A 482001 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a344d9dd75c4049a20ea4a22f6a78ff73d0b9941ea30ba77674d51c75c73ac6 2013-09-22 12:49:46 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a3fc0ec0efea68444409ee9cca9a936fe09c561529770cefef4643b5646b1ec 2013-09-22 12:30:26 ....A 9216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a41384c5e3acae56bd545c2865bed321bbad51efc1e5885549aa3f752809f80 2013-09-22 11:53:12 ....A 909322 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a45290f6dd30b4fd5a52ad0090579626d5622c4f0010e403d1564da08ada500 2013-09-22 12:16:34 ....A 46719 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a491bd3f745299f26b8cfe5f17ed4742e58be4ae3a7c9c614b9546aa9ccaba8 2013-09-22 12:11:34 ....A 675840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a5507ac8bf6825a442fef8fa88108b3bc5bdfc2feaec687dc79ae5c643ab49f 2013-09-22 12:01:28 ....A 475703 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a5593de1d35c51cfac7a0507dc26116d95971bc181c9e56d0fc36c2ad97dcb6 2013-09-22 12:15:42 ....A 207042 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a578501e25bd249bb92b4eed8273d7a5112e95165a437ac13053c2cc17ab5fd 2013-09-22 12:50:00 ....A 10167 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a59f90c7f450eb9b57cf3bc61d9bb4b62c3619977e43675b4694b8ee97c1f53 2013-09-22 12:07:44 ....A 74337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a7d6db45becf1dc0e5a9f3147d67c786b4c7dd3950a84b3219e64575a66c13a 2013-09-22 12:15:54 ....A 196608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9a8cf33880533fd27d9266700e8507dea0707f96f5db0d356c01c8cc9e0c8bcd 2013-09-22 11:37:04 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9ab52409669b0c1653254559b7a0cf27139c82cdae76b9bef5b648b197ae7504 2013-09-22 11:56:38 ....A 146944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9abbd01b6b2928a32633bc96bc6c5a568f79936d197e6468d82a6f1569a69104 2013-09-22 12:51:34 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9abcb069bd98a05239a20ecbcb0fa7e0f9b0289ef7f95c611ee65ed7dee2046e 2013-09-22 12:30:06 ....A 231936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9ad83d9c907667ccb396c4005917d962153c4c4c86b3b0158dbba3c95619443e 2013-09-22 12:46:34 ....A 294912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9ae9e8ebc1fc3d29618a577739a7aaa1c7aa5d3803ef6f26ef7351511f9ea297 2013-09-22 12:29:56 ....A 814080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9aea74e0302cd8edf9eb1ed8619063b375eb6af3978e7b50236650eed8fbc439 2013-09-22 11:45:06 ....A 92457 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9af229f4c37a1efcc5d1307d0ddea9a27777ea776a5f779b2f716ae0437a2fb8 2013-09-22 12:09:06 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b1461a9d44e745b41830c8f7ec31ba5e301ae126c503a89abe4d63cc60fb6e1 2013-09-22 11:48:24 ....A 3400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b30a23c44da48bd238fd9b87acf0a121192cdeac38379e5e1b71b0cdf8b48d8 2013-09-22 11:42:10 ....A 1884160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b3c52b3ab83db57185b6afface5b0d1154571f1c0f6d9fe3063cdc9e82aca35 2013-09-22 12:17:58 ....A 814064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b40e3f58cdeeb2ffa2e81d268bca277f3095904a0c363480c40532476bc131d 2013-09-22 12:42:06 ....A 32120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b48a90b379d589f467c3852930d1bf21159e717dc7712f03fefee3186cc3139 2013-09-22 11:59:18 ....A 51712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b67077ef89b567ec7da63e7fcf13a120c2d59bfe0cbfc301c8bc01971ea4092 2013-09-22 12:14:36 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b6ae76befb9bce0b574f23018ca91f90f315e62ce7a19ec353d300dfd5c076e 2013-09-22 12:20:12 ....A 6501 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b83e7233ecf6e7d1ccd961363c2e7e4e893c39f023dad9317884bb7c1ee2da1 2013-09-22 12:37:50 ....A 1378746 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b88b3c8aa06f0cc72fb99d858abcfdecca44345696a871f4d7295ea94968a5a 2013-09-22 11:40:44 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9b8a7274c9035e68388ff4053199d1db5df1772d77f25f58f21451646fc28be8 2013-09-22 12:33:42 ....A 1736473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9bd111bfd3ae2cae8fc04af04b3f77823df3a0318b542ebaceb5f382c6c986ec 2013-09-22 11:40:30 ....A 783090 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9bd242d3d90993dae3fd6942f3a80983411353322c8b902d4273d930da3c77c4 2013-09-22 12:10:02 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9be459869fb482e8ae7e6bfb9388cee056176623b57c8ff177a9a08943e82263 2013-09-22 11:51:48 ....A 6586368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9be849c6416cc549b631c55b1d996b1ea2d20a6a2c2b603d612180eb986dd801 2013-09-22 11:46:34 ....A 898043 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9bec7a76297b0734038cbe4a4fe697684d08b2c03b433a02be363af183705f3f 2013-09-22 12:12:36 ....A 155216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9bf6869e2eebdc61bcaba272cf6328c0b66917e3ec5549620d111fe9d4fb5faa 2013-09-22 12:00:00 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9c4c2ecc9e2e9817b722a87fe4aeddd452c7db004dce51bb85845e867fa83f85 2013-09-22 12:02:32 ....A 2737040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9c5643a839d6c2a1c613c887cae6fbfad21166cbcd3a00c9a818c12b91db5598 2013-09-22 12:20:42 ....A 820135 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9c5bcbf0bb0cd5146655788a52b955f9cf48384e9a66dc529729172cc8899143 2013-09-22 12:46:34 ....A 24640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9cb1da00cf76faadf70eabd7bf737da8141eb0c1e20d08d9ccf2a23269930a5f 2013-09-22 11:39:42 ....A 643072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9cce4f04870822e3b4c28c63533ae5064dbe21a36d3777743a9b7a9e3ccacd4b 2013-09-22 12:19:26 ....A 540672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9cd42d9242794f0777d79b7e85bba5b1bfb812b8b4800186001511396d1729b1 2013-09-22 12:30:40 ....A 114102 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9ce147751d2bf9bc6add9bf1bb5a7242aa61f4a9a9196bcd4a8aa75a83b10571 2013-09-22 12:06:28 ....A 545559 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9cf00fa43704aa89c2e4179ee045caec8f45a16b87bead1843924cbdf3c7e3e3 2013-09-22 12:06:50 ....A 258048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9cf65fe35023e314c8b36c42913183dda4b77d1059662ed68bd22c3c2caf4863 2013-09-22 11:42:16 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d0057d79ea59ada47a38a353c601b02c729cf45c27ae3a01f358da1a3b29a6c 2013-09-22 11:58:12 ....A 2061672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d05a6413ceb47b0b3eab9626166a8476a13fb84957b3c97979de42df7a3c14b 2013-09-22 12:38:50 ....A 256117 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d0f3e72a790004d3f2132e58e4386c099c24477f8aa62ac58848f997bb8fb9b 2013-09-22 12:12:28 ....A 1007616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d271d50558fa6270c2321e236a922c3ab1365d3e8282bcbc16256af8bd93ea9 2013-09-22 12:49:12 ....A 28896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d4c403bd51aad5b3c85a0219bc09a8511699a14d2ead40ff1adbe877d129534 2013-09-22 11:36:14 ....A 1923729 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d5465a67bc0335ebd0fdfdf726edfe7ab1b2d3b14b6d0def7d394eaa5b293bb 2013-09-22 11:41:10 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d77b95c233b39391e0c5d74faeea170801e8288cd49a003cf8658020ca60837 2013-09-22 11:59:22 ....A 27136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d814b61f33448cbb1b3136c48b190bf5f5caf74fdaf347fa327ba8d39e7a821 2013-09-22 11:38:34 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9d905674094ba0e094222d5b4e3cc123d8b4e2bd053a9cc4db01dca7c275c105 2013-09-22 12:02:40 ....A 1980401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9da20a83e27eadbc7a9eae6a9144d4f0ba1f0224cb42458b3991aa7b5b3d70c7 2013-09-22 11:47:08 ....A 1134186 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9da5aa67d141dcf03f1d7bd303c0bd6bb07ac9f638bac16ee9569fb7871b7072 2013-09-22 11:40:02 ....A 267776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9dacbac30e807e6c8fe97bc11b9907cd751b09c851c57d1b05057c89f1dd6926 2013-09-22 12:43:10 ....A 288004 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9db3c78ed8ccce164427f3d26b60598e098f7c0fdef641907d901a24ea98ed08 2013-09-22 12:02:52 ....A 1298707 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9db53aef5fce9ba65074d6d66438320a1d533e96882c4929f658a155293bc6f7 2013-09-22 12:52:18 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9db9ef393cfe97ec0272f13768cdd5d5107b12b4ff470abb5b5e6351c6c990c0 2013-09-22 12:08:50 ....A 114176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9dd62e5c3f48bef23478cf5e9393a2b88fe5b0c1dcdd321c37d21dc4a4bdbccf 2013-09-22 12:44:08 ....A 137112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9df4edecf418ac35b7ffbad096529bf6fb41944ce81f3f67445fcef638b5f881 2013-09-22 11:45:12 ....A 1233086 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9e106b59880154ac95bee871618d917833bd89eeee76b89e4522c01a0827b338 2013-09-22 12:02:36 ....A 289280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9e1ce2554ddbdecbb8d2b66c4271549cfe1e65adc62ca3e0f51c717734601f6d 2013-09-22 11:41:14 ....A 262144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9e2c127240ebb26473977915b5730143bf9ac25170324ce74965401479b9f13d 2013-09-22 12:03:32 ....A 1987861 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9e349be66cd4215e67a7ada3217c138079b31a0520b0eaeb88786e127fecde39 2013-09-22 11:59:56 ....A 9633 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9e40eda34441b3d2b2657d400a891e9cd539ff5eb5bdc62f54b81d686ae7119a 2013-09-22 11:54:36 ....A 925163 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9e53534fa54c5000382c4af08172e875f01bfdf137c1c0fb5bbc8b37cd4937f1 2013-09-22 12:07:28 ....A 116560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9eaf30e3d54e4081f977ba5e7a20405a51b763e8b1930be1725dd5c4f8f2a65b 2013-09-22 11:35:34 ....A 23099 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9ebecdb0f8347900c748cfe1561e5f9a15cc56792cd0b99b7ed0a264f3f5af6f 2013-09-22 12:35:44 ....A 2598136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f14416dc2b178604c6aa8a91097ecc66e434371751dc5a0559a90e42ca7f5dc 2013-09-22 12:15:30 ....A 172893 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f370ef014943604ebcaccbda6f583934bc04ba8cbeecfd5e4711da242e39c30 2013-09-22 12:17:26 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f44e7755449aed225e7d5c53db2d6af66579801a5f369de5b5f11859ff9acc3 2013-09-22 12:34:10 ....A 349492 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f48ffcd867c042d364559f94299d43e133c08ce69ec6a680b31a5a4056892b2 2013-09-22 11:45:36 ....A 845540 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f4f5667287d451eecc7409e7621f11c466c2e532fb1b96e18080939af4163df 2013-09-22 11:51:02 ....A 1185076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f67839d878ac2f5569610c4e37f2d79ff5b3559a3b16bad2a4317168a4096f3 2013-09-22 12:44:02 ....A 6474915 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9f6bf1f7da06969d1b8f3ae73537e56bb50e68e7c7dcc24d5b49a10b9c483f31 2013-09-22 12:01:46 ....A 918449 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9fc4571518d49b0a976830ffb39810c14d81b740d644304d952bdf63f26e51d1 2013-09-22 12:31:40 ....A 982590 Virusshare.00101/UDS-DangerousObject.Multi.Generic-9ff84e85e840055dcfa7955a9e28a72ddbd3237e45823c404ec22a731d88264c 2013-09-22 11:56:40 ....A 643072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0031ca44f14fd81c1d499d117a999f905f2aec9b3727f9d8dddfd3f78b9dce4 2013-09-22 11:48:24 ....A 30208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a00807f1320a34321d82961338437c4ad075457796d7b95578186d2a554a584b 2013-09-22 11:40:22 ....A 17069447 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a01d18627d1824f7f7504b1d28efeb748d537513d6608ae236df80d17ed63690 2013-09-22 11:50:58 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a025c0139fc2fa46e8566763104c9a74a33afecc80e6f4469ad0ee610d9abec1 2013-09-22 12:00:26 ....A 4393632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a02d243223f5f313118a1db1f8174ec0508026a8a89413e7937b3aadc68732c2 2013-09-22 11:35:50 ....A 3309346 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a02e2972bbbf1e06de198d472dbbbfd2fd66ee21462a4d9db82ba272600738c4 2013-09-22 12:32:14 ....A 929792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a033146cc618e69a36cabb7b843ca7fdc64cef95f1f558523632a98478916fe4 2013-09-22 12:18:04 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0384d1a71e628ab80ad55176689624cc3dd50f0902cb5aa9dfd733915c569c2 2013-09-22 12:37:00 ....A 2064384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a039356f83cecaa0d6400953bcd91befa9307b90ba56e8dd5963eeed90b6712e 2013-09-22 11:59:32 ....A 4740 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0397caadac115e8ed7db66687740a8d4149c128a2e75a77202e4fcdd345bab0 2013-09-22 11:47:22 ....A 48142 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a05b56c7a44bff6e90415a5443ed3e54d614d5d95de312a5c732d89050b881b9 2013-09-22 12:01:14 ....A 299152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a06bf4296f96e537c13634cf5ee68b7e629a9fe73fddba001da4eb7fd4e08640 2013-09-22 12:52:16 ....A 335398 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0703009c5b4cff49273cc8e5d46e95c59c300946c467e38c2dbbea2258d6bed 2013-09-22 11:59:24 ....A 518656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a070b4c06771ce7f17c17a501f694102eb9caedd40339350888e60cf0a2b3c80 2013-09-22 11:47:46 ....A 1756923 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a07f3dd9a505bd2403c4502f551654564cb0fc6c536e7deaba8a1117fc43f32a 2013-09-22 12:13:08 ....A 1069056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a08283111a9cb619cfd1d451b2ca106912a1d4dbc5f4acb085bf533cf052d7fc 2013-09-22 11:46:16 ....A 350868 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a093ca286f5212eb37d1228092028865dc04ec8be67f331388ee87933f1fb3d8 2013-09-22 12:41:46 ....A 3855344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a097f380fdc04a3c1e17d90f4f2f17e5a39ea9babaeeded242fdd930526dfb82 2013-09-22 12:49:06 ....A 19968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0ad995775414d5094c18076de8d1c10cd7648a797e84a5dbe3c6da763d40683 2013-09-22 12:36:24 ....A 6803856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0ae933677345dbbb0ac8f1d76c115c017445fc942b3df3082628ba2c05413a0 2013-09-22 12:39:40 ....A 375751 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0c936fdec831e7f61bc751c59df919fcdbd7aa9971112c78c097f9efc15c7b8 2013-09-22 12:27:48 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0d53f58615fcb52b63faf88d6ab43cb6f4f5541094f5cf4cf5551b9e5b10656 2013-09-22 12:03:04 ....A 299526 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0da99287836b22151825a06799815963464bd270c32445e2378bca4b3bafe5e 2013-09-22 11:36:30 ....A 358400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0ec8f8cad8a9df0af29e09cc0104a013f9458bd6cb24afc31150b26e0926fc5 2013-09-22 12:30:20 ....A 813992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0f25d9ca185a2030ead62e199696d3718420cbdf58309e9ac45a3490ce398db 2013-09-22 12:21:12 ....A 113664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0f67bd22b1ba5fb2989ca2fe680004c727acb074d437277a36b8cca5c2b291f 2013-09-22 11:35:50 ....A 131480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a0fe60f8c2b5da30412a28cd23e62da994b45af8c1f5bc383df0353d267d917f 2013-09-22 11:50:24 ....A 87770 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a100dc9a025337fcf9cea53cf024df60861e1a868270cbbecf9bcd76160c1f84 2013-09-22 12:34:28 ....A 1636336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a10a760c4dde08a106a839f94a57fdae915c8a4b86da8611369daa52532273ab 2013-09-22 11:35:50 ....A 65408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a10d60da4b072e1f8e6b0d6983ecd068493c9708201bb4c58e4cd91d9939243b 2013-09-22 12:23:38 ....A 297984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a115c56d47463c27cf179d481ab3af20ef4a2adb9a4166d1319b72ed1b6f0989 2013-09-22 12:06:02 ....A 243567 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1256099755119210b039115ebe6dbec129ba46a0089ffb9083ef4d95f58503e 2013-09-22 12:33:52 ....A 381608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a13a5dc18b4d122fa1384af781d8f3c591aec42de74653883e7f2fab510fb72a 2013-09-22 11:51:26 ....A 44544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a13ed0c15efa9057eb136e8a06e8377ba0349f423b59c66d1ef48ddcc272579f 2013-09-22 12:35:44 ....A 263669 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a13f92aa2be1343ba6ebf605275b7737aa9c9401290650c5b54906d88b75edc4 2013-09-22 12:03:56 ....A 587023 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a145004e0b3d71c792fa767e11b0cd4a00fc0f9cf97cf9ad491a4f20646c8e1c 2013-09-22 11:49:56 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a16d9938ecd7e80fd0528707d6e3f6a62f6d13f6c6dd0b2cd830ee5f7ee11014 2013-09-22 11:50:26 ....A 2807177 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a17b515a94fa71fc48bf787f727c85e2a1783cdecfe85dfb99a6b555c3dc1ece 2013-09-22 12:40:36 ....A 1568944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a18287b6a6988c49fb6bcabd3f917bcd07fa119fc74c58649e5fb815e2053b2f 2013-09-22 12:27:08 ....A 92614 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a19c146111691de8ea04f130a2bea7fa346db3d665a7eced56e0c635c6335c32 2013-09-22 12:06:24 ....A 6589491 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1bebd45a7a6f430a7752434f13f2eccfa5110ea2cf9ff5037acdad1b096edc8 2013-09-22 12:03:30 ....A 413696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1c2366240c35aac9ee2c7af9914a210223b869d20ee8b6f963b95fb58a2c301 2013-09-22 12:34:26 ....A 1346536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1c74bf4325f92e41786045bbf5c954e3cf14bfb0a75d09e4a34dbc36f8027d1 2013-09-22 12:20:12 ....A 424960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1d1b0da932f9279a71c14fed52ecedd6d2b7a68ce55542f6522fa049e406c7a 2013-09-22 12:15:44 ....A 41539 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1ea1fcabe3319e5192e660168ff29457512883f9e1b0af0ce7276b66fc740fe 2013-09-22 12:01:30 ....A 170784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1f2dddc412f40b13a26dcae35d236a0d8ca0c567ee9edd6427da08488528f54 2013-09-22 11:59:34 ....A 251431 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a1f612877f33290698678686c4fe72c265e3ec8a865c8c15be04bce5302f32ca 2013-09-22 11:39:04 ....A 268288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2080c485f794238851e1c6e54861edae6dc21fa52e3e1215b30e2b1c2e65889 2013-09-22 11:53:06 ....A 6597520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a217acfb90f7329eb43f548b03c82bdf567539c2e4559c530b63b50eaba315c5 2013-09-22 12:22:22 ....A 17801 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a21a2103694dc0c47e629d72bc45b04380bd1327aed6a11e7fd1e26bc9e7353b 2013-09-22 12:52:04 ....A 127075 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a22b9e186f8461787412ccf0c3797726f734d5bfd0c495d8278585578a84bd95 2013-09-22 12:22:30 ....A 1032723 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a247ca0a0d52fe940280348993e3177faf3be7e769b4a1d00f0cc73d2102423a 2013-09-22 11:48:08 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2529d300ee7901fef0cda8f1f29923af6b62ec7014d1bae41925d596fffbb63 2013-09-22 11:53:20 ....A 473344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a258fb28c268f3ad33897072ee2cfc9ddc7581a4f4d28d4dad2ba740e5e1cf3c 2013-09-22 12:50:56 ....A 663552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2608abc2d52584ec7ae75dbce853f36d1987f1c84dd98704167aa2c23d6ac16 2013-09-22 12:51:14 ....A 62327 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a26a356c5ef98beda046fd31b02308072231ea7b24320cf16606f4b6a48d9b25 2013-09-22 12:32:12 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a27a6b99e602809a388e7a55c043fa566a637071aa4d580f647083b1e85c429f 2013-09-22 12:37:46 ....A 58368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a27b0a64f53c20f33e2bffc239bbf0bbe548cea4cb9350cca5b7aec2767b2754 2013-09-22 12:24:18 ....A 585256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a29811ab7f181c7b2cee251d6b72389ba12aeb633bc5a8007e12dfecbcdc0733 2013-09-22 12:02:02 ....A 86839 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a298d008572245d0450bf0f74e0d29c634ba49a865aa4c11b7f7377237525c45 2013-09-22 12:31:50 ....A 19968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a29bb13083c2f7b6d04bb9f8f4e58323d71764a9b632a997c4aafcfced178509 2013-09-22 12:38:14 ....A 3009624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2a813fec779cc0f4526da7071444096b6f352ffa7fa953fdfb273fc90abf4c1 2013-09-22 12:47:10 ....A 28320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2b4cdd3ba5d5de7e3c9737fff62706ac0526565ef5add9c837329a88aa55792 2013-09-22 12:44:08 ....A 47314 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2b4d2826b77e9557df9f723e4a8ca2e2d2cf5d577be5ea32f0d0203fad5b207 2013-09-22 12:16:32 ....A 203083 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2ca1683a99f0babcd4d9f9341e1c9ee456ca8584e25abde23dcb9d43fe16b62 2013-09-22 12:31:52 ....A 584663 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2cffa98e10a7c389fdf57ed0d1552895c1d68038495e5d76b323d92b7cf4f2e 2013-09-22 12:18:50 ....A 26208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a2d023dcb4b7c53a9dd60d81c6d3f6cf7d69f62436c1fda29d7caeca06c384f6 2013-09-22 12:37:32 ....A 274432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a32e4b80de73fda2df98243e805b763bcfbf7949e8df4eec2016929b43e8f6a3 2013-09-22 12:45:44 ....A 615364 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a34db6bbd3962e1da3c3fccc9e3048b5519f8802cfb15efdd3c4375bc224a43f 2013-09-22 12:18:52 ....A 2756608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a351f8d3801e1d2bc5070aa5fafdeeab53e24c2eb3a4085e39cdcb612c67e177 2013-09-22 12:24:00 ....A 384512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a36523deb4fc74c76e6238736b2c8bbdf29f567d7e33bdac324ded345e3c0a42 2013-09-22 12:50:58 ....A 1152272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a36deccfe5bb2b5bfde12cb2a82c2c1d97badd495d44e691824eb296d1b924e0 2013-09-22 12:24:46 ....A 609164 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a370dde87c7616265cafed4c9e565cc95e3185412eaa6ed96aec14e26afee06f 2013-09-22 11:45:54 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3781372556fbb642188beb6e5e50029918dcd5c8d2c6330fcd0a321c9e7b6cd 2013-09-22 12:47:10 ....A 794112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a38240f8c4860909819a67ec1708b5c782153ecaf6ff26f7f23b6efd6fa3e96e 2013-09-22 12:49:04 ....A 4051256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a383dc5e1ca285601b2eb1524f92f5ce00f49146922d6e39196cd42769a24068 2013-09-22 12:46:24 ....A 497444 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3931d736b89d7a9fe0df29ee82a65ee5c339026ae5d55dd9ec54f03adb1e176 2013-09-22 12:11:56 ....A 32696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a393a80b5c426ed8be1dd90df3433cc71e1d62661ebdef6978c6dad6a3f1e9ab 2013-09-22 11:39:52 ....A 117099 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3a77e0e238a607a23dccc86d1c3bcbcd1e502a8eab6b251c8895ad994ef4007 2013-09-22 11:42:16 ....A 475677 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3adeb1f4d96a0d7ec3887d6dae72976887acdc479312e62c42f98e97849d5f4 2013-09-22 12:00:16 ....A 2728880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3ae93dce496dd38253ec48bde004b2f37c14853a5caa2d35d3539ba4b6daf5b 2013-09-22 12:02:38 ....A 2048000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3bd253dd9c846b37e4f087f0212bc3e585237e66d31c9dcdc29eab6721a67f1 2013-09-22 12:15:16 ....A 1257712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3fb5c91767af43ff8ad4751069f2a2e10052141fed87d591169486b0cd54ca6 2013-09-22 12:27:20 ....A 251358 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a3fde4005a9f37ed6cd5a4bb26d2baafbbff60e6dda830bf51c441ff101bf404 2013-09-22 11:51:14 ....A 96768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a40240614222acffacb6676fb1e5da51a781e21a463fc0548ccfcba2195e780b 2013-09-22 12:19:30 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a40e803703970d62515b62198c070ad76bfc644c16f93b3f3944e8bb20e0cd79 2013-09-22 12:20:40 ....A 361630 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a42242f39380edf5eeec6935ef99fa5ff491ed8f834d41f366e56582abe1fa43 2013-09-22 11:40:10 ....A 107650 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a42881e6079d01daed1579718e6628e0d98c0e8faffed705fba85f444259e1db 2013-09-22 12:24:22 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a42f32c061c1f0d182d585a5dc2645c8a2963790a37ce1f92851386dfa3f588e 2013-09-22 12:07:40 ....A 16736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a44124bf3d1b1dc16eafedc8e90cc6c6584a6efa7822507d132bd13977f881b5 2013-09-22 12:25:14 ....A 206336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4603e9b75ae5cb2345f5237190655fb9c1fc413deb776197d1188b143f487d0 2013-09-22 12:22:50 ....A 141829 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a476bc6ae2021b47a795a76c04508672fda3107a470779a7b96fa28f51f349c4 2013-09-22 12:17:24 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a47bfbb18d7f3207ff8bd04b89495599de92b8e36dd356ecc71fdd34512784a0 2013-09-22 12:30:08 ....A 1267884 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a48c8572aa997ae183c276f320bc4b9e95e280f6a82613b716694f158e87392a 2013-09-22 11:43:26 ....A 124724 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a49f2861dcb694d9d25e08810eb7d6bb12173732577bbf3586cae4407549c004 2013-09-22 12:21:00 ....A 451117 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4a1e0383e3c5fdf8bc8c84c211b030e08e61a633f0f7ddeeb776e1fdd022f5c 2013-09-22 11:49:38 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4a35935debf1f689ac661b0df33eae57f2fc0207c9527e13ee45ee72f56fdd2 2013-09-22 12:38:26 ....A 759629 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4b491b6bb76174560c0dcfa500bdc022cd98b2d5ad7b06248919b584a33842b 2013-09-22 11:51:14 ....A 2092714 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4c3572a4b99680f4ce6a808e63f3143d3a0039aae4480d8374b0314fad9a276 2013-09-22 11:52:56 ....A 14686 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4c7048689ec445b2a5d2395b6dc6b11c7c5146e253630a815073c7266060c68 2013-09-22 12:40:46 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a4c88d145551a603ccfbe08fe6df1b0608496521079005766088c0967ef1154c 2013-09-22 12:20:10 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a50c5a43bea71736ab65f6c34062fc33bd20e48edb26b7b19523c0fac8186f74 2013-09-22 12:33:36 ....A 43476 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a522a22ac723ce62260f2c1ea67938069c8619651872551c2b412b7776e35a6f 2013-09-22 11:46:50 ....A 3513 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a525c58de1f688bf7728bf5634ece31e6badd88e72b70610a19111707e53550c 2013-09-22 12:14:18 ....A 657024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a55337f4cd1d85e78a8f893f5f92b9837ac59cea6121848daa752228dbe491eb 2013-09-22 12:47:56 ....A 43008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a55606085c25e44f479f2e1b20b888d599106fd5180243512dad8ff23fd300e3 2013-09-22 11:53:30 ....A 423975 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5598731a83728347dad9d26030eb7d7439bc241cdaf81598f897c2bfb3f76f7 2013-09-22 11:57:36 ....A 713267 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a55f5b02be07fb20c0dc66bb75f8ce8a4dcbe04a68be5ccc7de6914477590bdb 2013-09-22 11:40:30 ....A 460288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a56ad31f7b1555e090672c8b981b44decfd235bdea17e85fd46d9dbbc83aa236 2013-09-22 11:53:48 ....A 937472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a56d6e92458c2de1db051f358ab321ab389aac13785482f6e48d1da7a31c5d67 2013-09-22 12:01:48 ....A 485273 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a577566458157755a2bd0cc7043ea2ee0fad78939f850ce87f6ca4d035476d11 2013-09-22 12:42:24 ....A 423967 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a580cf739024951efb4b7ba9a595bda262019409d3ea8dd90efcac1669614d89 2013-09-22 12:29:20 ....A 319081 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a59bd96d33620b33298d28041b2a60df62678e35d03cab0f1e5e70bcef23b764 2013-09-22 11:45:58 ....A 4817159 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a59fb9a2bae459b3a813a39efca36cc10c115535968906c449ae33c260af66fa 2013-09-22 11:42:04 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5a3d9d07c03585720ae3909a8a0b21badb86dd77e69cf50a842d1e06141d0b1 2013-09-22 11:37:48 ....A 282112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5ab9833eb0cb1a4f7770b0ae3db8e6f12487bdd7a8de57c1f7cb37b1fd06bad 2013-09-22 12:13:24 ....A 104876 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5b2704f0661dff2bb93d10d5877adc010f398588ab491de2925f3a3387206cc 2013-09-22 12:46:32 ....A 862824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5bbf03a690505c27ef262fd05bc837bcdcfb2f0ed6ef72e80576934ebb1faaa 2013-09-22 11:46:44 ....A 52968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5cc722fbed89283ce4e145f53e4e555ac654db579b45c6f8976d05c53116b87 2013-09-22 12:18:32 ....A 530442 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5e44eb4663f1c44b1af929ef69958a0c77c203f966690611f92c15efa854419 2013-09-22 12:25:06 ....A 2306298 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a5e6695c52a7741ac59f380c23c5a33c0dfa89a2db3593b8187d0932e94362a4 2013-09-22 11:55:46 ....A 1332008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6052c118b4a3a553b41fd416a39e317d6fc3441b6c61929029c94c4407f9dd3 2013-09-22 12:48:34 ....A 1585647 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a62d788458268fbe37555b40b57565807092d06ffb1b2b1dc9631792871b2adc 2013-09-22 12:51:22 ....A 962048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a63af61c27c2bbc9c6ca3378e853bbffd25b59aeb5a4f64b25dbb6bc9b985206 2013-09-22 12:46:10 ....A 204288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a64f9590247e039c3843627b8d4d75c7e1030029de6193cf3e3aa76c89b9ee8d 2013-09-22 12:41:56 ....A 469279 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a677bed07cf69c56085ec026c12bfda36906dbc276dab89e5bd99f7b03733cc0 2013-09-22 12:10:06 ....A 601992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6a7428a371e742bb79c1c10b6c623cab4f336a31f6f2f0a0d02697e4bd47ef3 2013-09-22 12:47:58 ....A 2497624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6bc372b620a24b950c6b063822f256da6cbb7ff809651deb2cd781a9bcf7e0f 2013-09-22 11:54:20 ....A 122258 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6c649a00589c07ce50111bb06dada77be6d5cafb7925c3a31661d88621c8e46 2013-09-22 12:23:50 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6d0e6ad3eed72fd893046d83c5ed0c58bbdc68898d9462f44ce4e15adef0d83 2013-09-22 12:33:20 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6e053a3d881c40b9ce4b8530d78f868de499995389f652b20bb7d68787e59a6 2013-09-22 12:03:38 ....A 296127 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6e3c17e7fe09d5a2b4a2e3890bbf182053d6ccc3f4cfcf750324b801069c620 2013-09-22 12:31:32 ....A 507904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6e958009b3a0a374fa6d5d2dbde03e449d2e5bb7366186c1c96ce66a333c9b5 2013-09-22 11:47:10 ....A 89088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6eacb58fcac2aa1bbf55db7c3f8787b8df575ee9d6a4e5054adefcc382dbd0b 2013-09-22 12:50:00 ....A 1307324 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6fc1cb232240a07efb8f99447bd7ba6e18f37b7921f7ccc88b18d142f8ae026 2013-09-22 12:15:28 ....A 446464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6fd8fcc100555fd13ce1eb9246de0cec36006d0a5e1155b760a49b3e66afe14 2013-09-22 12:35:40 ....A 116815 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a6fecec2a5d94a2c6ee7e4f191f5a65b9b1bb15aa81c11318614bce8b3965242 2013-09-22 12:03:40 ....A 25600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a701a98063f59bf8e023abd931c3dbebeedeba43939193d008c907cd744f648c 2013-09-22 11:48:50 ....A 2290160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a70ea0853b699199085f40c2e855d0beb8190e7d35cbccb7f183472a75a02ce2 2013-09-22 12:31:18 ....A 99840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a715673fc789c1d9284d7ab63aed6a348236bed0c9748c2fc41ab6979ecad0fe 2013-09-22 11:52:36 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a71e76351869ee3da0bb5e8dd02c97d5393f7091e7a12a26a3f39c81033d01c7 2013-09-22 12:23:56 ....A 790528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a72354084bb2c4ecd117cf61b07725e2e69f437903a36688d40223447d1446d6 2013-09-22 12:27:58 ....A 123473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a725f55f44dbf4bdd7092a353995dce50453a74dfe0e99f8869731d397db86bc 2013-09-22 12:44:08 ....A 159344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a74f05c3c51a7da856f999b3d22b82ebd3de05f23bd6071903b2fc3c7995fb32 2013-09-22 11:36:32 ....A 491520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a755cd29d1e7f4d388aafe05b41ecd64aa69bd7a1cc4ca444260eb4fce5f1b58 2013-09-22 12:29:22 ....A 63488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a75917071252322149b6058cb3f3f6490b1d28bd7f4768d3cc3d415a44929af3 2013-09-22 12:22:18 ....A 903342 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a760beddd4c52cf4c5492cc01a4a0b41c5f100758d24f04f523730f68a0df399 2013-09-22 12:12:06 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a7703494f4f0a1b5697e3825600a4ad15533f7a39f819e8281c40bab69aa4c1c 2013-09-22 12:41:40 ....A 49985 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a7a6a5e07b66aaa4ab27d0ff0d6b7738da5d7579e470e55900582196f7ff39c5 2013-09-22 12:44:48 ....A 401920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a7a832a5f363283b39c0446ba28539982541c58b05846e157b6b66b824ac17d1 2013-09-22 12:21:08 ....A 400384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a7d06e5f479d28096a1c4a2366dcf72bf8423c10b2cdcdd5d9741d6b6a599c30 2013-09-22 12:28:18 ....A 71186 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a7d5ff1b355b287d14627e0b1256ac5cd437785b4dfc61254dffbaf02d613f42 2013-09-22 11:41:42 ....A 122264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a7e11fdf4486eff7c1f99cc55592ae84c7a42815531c3021a83e6f9bd00329c7 2013-09-22 12:36:00 ....A 74081 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a80c6f67033f8f5295490ac2030ceda71a7cbc13350aa17133ae0619ebddcb0a 2013-09-22 11:46:30 ....A 639536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a81a8cf76684e84193222018a0c9a97cf9a0d02fa86ad66ed8f5eb1a4540c397 2013-09-22 12:25:10 ....A 67584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8316111eb4bd01c42c2e91e46e4c537d90efadc67fa78cdae0387467005c7cd 2013-09-22 12:23:10 ....A 132608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a83b294ca331b2ff69c72734b7d1cf0d4fa69f9b507cf155cd0c8ed7df4116fb 2013-09-22 12:46:22 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a840671eb1fc44248643d332838ef34bb6677c20697836f7339fff12d955002e 2013-09-22 12:21:42 ....A 585728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a86346ed8edb58b4e854b0af081f697e953ae1ba9e06d2d841396b21f875fc81 2013-09-22 12:32:18 ....A 764383 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a864d1d1080119e491f592461477328027fc2d0313468a1c6b3764a6c73fd7b3 2013-09-22 12:28:24 ....A 3090936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a86618da9874a5294c1bb164c384a6fd1bae9fd18c2f39cf072d9eaa2dc2b7a2 2013-09-22 12:14:46 ....A 1227601 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a87bbce5c52201e63ba3439cf6a832c82953c6ebf1106723030d35d2834f3667 2013-09-22 11:41:20 ....A 1196289 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8804159a2cdd39fbd59c1b65525242d3d7c718a94322f48d2a8205b6fde86d6 2013-09-22 12:22:00 ....A 497832 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a888186eda091e9de9cfd8e1e400317c0e2cfe80ffcdb2bd5d8a95fb428738b9 2013-09-22 12:19:26 ....A 133632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a88b656bb4c94d2cd8fdfaf3e28218b5418966301d320376e6f4b7f6ce7fe97c 2013-09-22 12:23:18 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a897ba7f650a80f7066cabcc150bceddb3330aec8a2680beac2b2cd8f1d6cc7d 2013-09-22 12:24:14 ....A 262144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8a07acbcc0d14a570c81ef1022105bc073d3cfa816f76a8f137f42e940fcdee 2013-09-22 11:57:50 ....A 42197 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8a2b0cb0999ad737b70ce10c640a04c4be01a842b8f098cd4e938cc01e7d98b 2013-09-22 12:41:54 ....A 1305914 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8b276a05d730cf41b7f39857929be4885a9776ba439ce59b5b7297b71f75752 2013-09-22 11:38:24 ....A 27360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8b9360234fd2456dd99b29721425cc01babbc026c1398e73b8c29bacb737c63 2013-09-22 11:39:38 ....A 105984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8e09865065ddedb14ed54cb6dc59e19b1bd0ad4d767a1df615ad5535f84c61d 2013-09-22 11:52:42 ....A 1217022 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8ec3ac449ca22f3f09dd7df7748b7b8e4348699b310583b45d285dc1f82ff0e 2013-09-22 12:32:58 ....A 122574 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8f4812e78ef1ee6f1b3c534b1c09e6a7bf8c4d268a11f45be86620cff10c14d 2013-09-22 12:10:42 ....A 95488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a8fdab2b6a02b4d7f8b173c1c9a550c3bbd8b8c7170759d5f2e916c1755e07be 2013-09-22 12:22:54 ....A 806272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9038fadfa5753c6cdbae5f6ace778aae40c9cae4748a1d4d2b5a1ad69d77836 2013-09-22 12:39:46 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a90cc4d7c5edb5f75ada51f43f93b5bf5319954eaa96f61e8540ec3bfd47d4ce 2013-09-22 12:36:22 ....A 3504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a920b8660a409b18b1dfefae1288e7ac3c8041ffac59fcc5c7a0da0a0659dab9 2013-09-22 12:41:48 ....A 27776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a93f8ca837596217b784209eba0715441a247a45b0c3397e0b063eb95a9efcd3 2013-09-22 11:48:52 ....A 2850744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a952b1f21707e5a644f5c1e1c5e20e1e3c67c6e0474c5393e9a3b1721880690e 2013-09-22 11:51:42 ....A 1778300 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9544a6bf8ed0f85b30c6e1ee7d111c897125f9343c96dd078b4624536fa6fab 2013-09-22 12:22:28 ....A 45690 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9640044e9504073e6b983c78b7ab6ba98e4d3760ed8687a45c5dff04e9eda15 2013-09-22 12:25:06 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a982c8af04ea0997e4a89a651bd713863c82165aa6e91ba3ca7894e1c3771a78 2013-09-22 12:49:40 ....A 593496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a98ea74214df709c9448ccbd66fbed9077937716dd175453db68a7ceab44bf6c 2013-09-22 12:48:36 ....A 1484152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a98ec91715ea67bee7221f9dae1628b2390df38ccc82c4692edafc1235e706af 2013-09-22 11:45:46 ....A 205824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a99314462c8fd8716e3bb2e5b42e95a8be4de32e8e88592c3727f827d2230e01 2013-09-22 11:56:32 ....A 573440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9d05e2cb2849a5ab6e65f89707e8dc3a656ae6476828280e66b92d2da8ad68a 2013-09-22 11:47:10 ....A 3273524 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9d86f491373ca3d25c41b7be7ad445968536188a8197c62e51f7ee64f566f47 2013-09-22 12:52:08 ....A 27952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9da0022759313cd1449ce830f29a1bad40cbeaf19d91dff803fa7b72f853be0 2013-09-22 12:45:36 ....A 133722 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9ed3a679ce39777e167f845a2e8bba1f14a463a679acff82fd51286e7ad345d 2013-09-22 12:29:24 ....A 32847 Virusshare.00101/UDS-DangerousObject.Multi.Generic-a9f02b08398aab6e55afde4993747118a9439348825f00c270c7f9c6ad9aba11 2013-09-22 12:52:04 ....A 115712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa09745066d590c787320235e3dcc5d50fbea039e64847a45cf6141c1a2398b0 2013-09-22 11:59:18 ....A 35328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa30a3ff8517a052b4eba55c7ff3beb6c2766a2fa8dd63f5d52f6cf7b473838e 2013-09-22 12:49:00 ....A 256109 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa3fadbdf28400c128f099f67f4285cb531610fa5d23378c19adee0673698bd9 2013-09-22 12:41:24 ....A 867615 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa4c563da0d73ea45251d5f8bc1c21f019eabd5b3ad1cc1184fa0842e7ab50b7 2013-09-22 12:24:34 ....A 2102680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa57b0b4b6262443a49343011a83263e3d8dfed004aed7e7e8542093c782dbda 2013-09-22 12:38:40 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa581f4dcdebf2c72597b6bea058bf47203ef8b84ada5c3c1637946e31acf259 2013-09-22 12:18:24 ....A 354400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa6763d0993ddca0f164ccbc234a43b14a4a58e368b9455b0e995a9da143fb73 2013-09-22 12:46:18 ....A 729088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa7d2ce03ba9e8e48757438a24b615220544509ad9c2bfd076bbf78c8f9df1d4 2013-09-22 12:43:10 ....A 215552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa7f8664f708abfcd9afe853c2632aedee400b253b2592f0b8be034442bf480c 2013-09-22 12:38:24 ....A 524288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa92fb63b1fcb06877acdc397e00cbcdae54ad0d241aab1ac7ba82ca16bab91a 2013-09-22 12:50:16 ....A 122270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aa9b7580d2cba80f79baf2bfc0693b08f0aef4dc14399cfab9c02984ff1e050e 2013-09-22 12:37:06 ....A 908800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aaa897170c5b8074c6b55f8d19d58fed45d25500821f305335dba55ecc354c5b 2013-09-22 11:53:08 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aabc360b89020d195dab8cb835997cc4154f0a87c0442670d0e92f97bcc35c14 2013-09-22 12:18:36 ....A 4194 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aac0484396b32ddeece01a27f88d55617c4f3952c1fa857a513cf813cd3a1c49 2013-09-22 12:25:22 ....A 40469 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aac15032f88b32648a5c9e54442701c50db8c93da3016c12b0e1edf78c657435 2013-09-22 12:13:26 ....A 260604 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aac82797c880c5b15a9389013682fbc58e82cc60f9413a34c7b375e6bbb0ac0e 2013-09-22 12:21:02 ....A 319776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aad68407397294468a6ec7ab1209b0a3455a711a1cbd0aff5c4f0a933ca2bceb 2013-09-22 12:03:02 ....A 18944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aadf8b16a12ada3ce1298dbd6ccda4f0c3dc210a0c427740ddd3368b6c69b63a 2013-09-22 12:15:56 ....A 606208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aaeaf8b29d45259c98b2dcd91e469f2bddeefd3a4191c527ebc6423619c1f775 2013-09-22 12:18:14 ....A 287844 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aaeeb4f496aa3e973c5f1c544400da65b3e65f17cab6d278554e436f120aea85 2013-09-22 12:30:46 ....A 860160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aaf69104139f44b1f84ba19b87e00aae9ab645aa059330abca304a122c731bff 2013-09-22 12:40:42 ....A 271468 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aaf74184d55237349a490a68f8f860afcae131641bea2b7ff1d291009ba82ef0 2013-09-22 12:18:36 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab01a097ba3d83c7b256d13f83006ac41dcebbbe85b58899ef5c3ef09c6cb15f 2013-09-22 12:43:28 ....A 61740 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab0adcadc2b4bbdd739666e1d63fdf2b92f5691ffe439ce261372b3b7a2155d0 2013-09-22 12:21:44 ....A 557992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab3ef22799cc801553c596337f173745fc03c5e6a3333a0df5e735b02ad776bc 2013-09-22 12:17:48 ....A 111443 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab6a014ff94e8177ff3457166cedc006cd167815a052f2b0d8edf95d61c1e5b9 2013-09-22 12:02:22 ....A 200318 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab7060eb5a87f778240120c11fead5c1b2091afad48ef0e264266f418f078372 2013-09-22 11:59:56 ....A 263685 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab79347d8ee70c356b13bd8811233c4c28b7534e0275f1b586b5bfa930b8eb7e 2013-09-22 12:42:26 ....A 157696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ab96802ad16b0afab827148b491443cb548dd1c3e92982abe1a948857743a741 2013-09-22 12:40:10 ....A 1076908 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aba7535a3e44c9ca607c423221d35594ff8628a9eef2c89053757e5dcd2ef4d6 2013-09-22 12:11:46 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aba7bfa9f874b623dbcd18ea71535684e7eca7087d16f0c8fa6841ef36e719b7 2013-09-22 12:49:56 ....A 77824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-abc2c3a5dae9011f1190c950273ee59b182d98a0599cd4a846129d0de0dc6fea 2013-09-22 12:30:26 ....A 152576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-abc3ba1d1d29e911799f7f114fa17cab896e32bb234b1b0b860f8c2b6b31bfa9 2013-09-22 11:42:58 ....A 2690359 Virusshare.00101/UDS-DangerousObject.Multi.Generic-abd1d78b5532b7bf10b861179258c7b9ab4bd03efdd25ff16dfd3f31ccda53dc 2013-09-22 12:13:40 ....A 407928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-abdc6b7c4a16360ade20be25a109e8b22202b8dec6697df8b091eff1df80cf2b 2013-09-22 12:41:18 ....A 111841 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac3a4bc6dba89692bee63c670e541b89b65c251cb034a045f5d2fd525958a679 2013-09-22 11:46:50 ....A 601480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac4926ae479844580f7b0d5573b72f49aebb7dffd7b1e4053d814440ff7da649 2013-09-22 12:12:46 ....A 16628 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac4cfc630065dc9b0908270a060b0915c1bc0dfd184c023c8a2e438c301fd0a4 2013-09-22 12:28:18 ....A 881664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac4f2cc39a5877aa122e7bc1dd05e245532ae436ca5dc8f602a79577aeaedbad 2013-09-22 12:17:46 ....A 222208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac627b954f0f4e5b69e9b0a60573f31a98032f9af950707d57a5bf5ac30838d6 2013-09-22 12:26:20 ....A 106496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac68cbd60eea247b4fd1ddf24f68e6e78e7787f1022784d7401a52258cdcee79 2013-09-22 12:38:46 ....A 683949 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac7778977004c190d4bae47696c6a8332d6e5c74b189e4e2846647092adb07a1 2013-09-22 12:49:56 ....A 388096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac7de53a806b0200140ffffabcf5417dea6b54d303bbb5d0496b64e33ab3a4da 2013-09-22 11:44:16 ....A 370571 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac936b741cc7e2cd1e1734498f744e0003e1a9fa42e8f7b740c726085c57a6b9 2013-09-22 11:38:40 ....A 355328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac940aaa53c6e6e3b4bba8105ecc62a661fa1fd63e0ce274b15696830ba97fc3 2013-09-22 11:48:08 ....A 675602 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac9aab463aaeab4fa52dfc20fd0aba7b9d5f9d2d7b115d9001853b1f4da2ec16 2013-09-22 12:33:18 ....A 5241344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ac9f790765f4fe9e81d20d4356bc2b22bf86b532c41e4f4eda86023f52cd8943 2013-09-22 12:18:54 ....A 702608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aca174a842e9451c21ecee024ef05584cd99f72d7ff311c79109c076ebb3f443 2013-09-22 12:06:28 ....A 25472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acb8ef2b646ad8bfa5d7d08f567ae583fccc0328862fe0e4b0d0c2207a723ebc 2013-09-22 12:12:16 ....A 6359 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acbe1b195c3624fee25272040287e342e1b674c01495808fcdda5dbfd63d4d70 2013-09-22 12:32:32 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acc74b3ff9ce7b4b2533f972deee5da3ca09325cdde1ac8403306bdb79a8f24f 2013-09-22 12:44:28 ....A 371464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acd5dbafa9799908f316f9022628828e6881bffc9d672519cc474ceb3f558963 2013-09-22 12:17:28 ....A 114688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acd6cbd5e36d7b378ac29a5c7a1aa018daea28dde5f181ead394b4353cac0e19 2013-09-22 11:43:44 ....A 1705 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acd72621a6254b6ab1e08874bba1f6f09f47ef14ec3953941bc38a9cc005c33b 2013-09-22 12:23:54 ....A 376544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acdb019a5596b24d847c0364a07f305d543b4b5fc3ce049fb11afeebb759d949 2013-09-22 12:09:54 ....A 285829 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ace1714f378f4b964423aa70e3395e08142a6a5ad4e8a47a1aec952e47cae58a 2013-09-22 11:47:38 ....A 132718 Virusshare.00101/UDS-DangerousObject.Multi.Generic-acf700e7216624b1e7882c31c0f5773edc52b8fe8b3ee3ec6b7003216aed913d 2013-09-22 12:30:54 ....A 171520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad1eace4bae6e462deccdd230525372a577ed7cac9eff9daa42004c325cfb9a1 2013-09-22 12:35:18 ....A 27136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad366c4d01bcc4cd6a007feb7ea9666dd8c57cb9cb5b9394ae04eef2efd03e8d 2013-09-22 12:18:46 ....A 155136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad399da0c0eba9949f8188f2eaec599f1ab6ef87b39e433f2dc0f8c7fbdce3d3 2013-09-22 12:31:26 ....A 92386 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad3b5575311696ed82bfdb7b0251d9d07dac33d8d11fc69f6ee009fa79556f1b 2013-09-22 12:48:34 ....A 3714392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad3bcf64a7429c3f772268a54075d7baef1fbab3faf254db3cf8f19e825ce9a8 2013-09-22 12:44:08 ....A 251371 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad3c4a5f1f7dee53f049e28a910bddc9907543bf3c6f1be2de52268b5ac45d81 2013-09-22 12:32:02 ....A 731136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad46a209dc0367b453912190f98d9248d1f155b6ad41a6058b297909df9f5207 2013-09-22 12:45:18 ....A 61119 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad49c0eaa931f21a5980cf7c165f96a81817d8f6ddf090a22521c94996cd4d1f 2013-09-22 11:42:28 ....A 491089 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad508f99864894ade34e70cf59741541a706c52cd28617e2eb21c4b8a6cd506e 2013-09-22 12:13:28 ....A 1011712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad5424a706cbd9ed9b4185b1f632cf2d36f07d7d1dbda3392cb4aa321aee05fa 2013-09-22 12:18:26 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad5fcc7d3e89895fc2594fa409f7f12c8f2f21c269bfe12c391136c62e1bfa6f 2013-09-22 12:21:32 ....A 645971 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad615d7ec78aff4f873f8b54babc5f9d3ca2291f81d4043ef1d27cc5df83ec94 2013-09-22 12:23:30 ....A 1048576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ad760b29cd2fbd5d862fc1680a936fcc1e0d4516e0ed7bd9659346968cdcfdd5 2013-09-22 12:20:48 ....A 76184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ada16b35b13799bba8ba870e240b0bb4b276922fec146d73fd8d1da64d47171d 2013-09-22 12:11:40 ....A 369516 Virusshare.00101/UDS-DangerousObject.Multi.Generic-add2fc13b4140739c5ee0527857ad5fe77d3fc810b3641c86e4171babd3bd415 2013-09-22 12:45:52 ....A 139264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-adfcafe6e5a440b9eb7d50f961c91c5cf72a4b0572f9267b851697e6f2132c7c 2013-09-22 12:48:02 ....A 157184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae088fe70acc80a2f13d93799c275c95e7db133108a8e3e68f515eb911f1d184 2013-09-22 12:05:04 ....A 544270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae0bd1b6f4190fb3faa983480d20b6d2fd74857361f52461d8eef613392fd5d8 2013-09-22 12:31:16 ....A 105984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae146104ad2f6e46d4b8f5b1dfc5a17561c703a1b1d905ecb02544bf353f61bd 2013-09-22 12:38:58 ....A 2497337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae209018246402ce64e6c3733a4026caf038480b21d0c9547203921ee81358e0 2013-09-22 12:42:36 ....A 212992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae2885ae4dcfd7b532abf2c1295c1ddeefd787327ece7e10c49ce54e95581812 2013-09-22 12:20:20 ....A 594432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae2a199e8c2f3f7767a1567ce316acdf8bf3a56962eea2be5edbbc9947c40c8f 2013-09-22 12:10:50 ....A 32256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae32bb473fb95ab517733c37786aee2b0970eab669fe6731abbebeae9c6b093a 2013-09-22 12:41:46 ....A 577264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae3ddc292f170ab46314e889dae4ced7126d114ec728b2c43f9bad12edb0d14b 2013-09-22 12:25:36 ....A 535292 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae437bc641a417b01edc129e1faf008e72883a99f90d2e3e05975324793eea61 2013-09-22 11:58:50 ....A 814112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae47420f143686a8a1aaaf2b584d2dae052a8110c45e9f8906da2fcb0359258a 2013-09-22 12:39:22 ....A 36864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae5e2f4ccd8d71da1fb3023407d99e5753afc31eee3be1881094a41d65648bd1 2013-09-22 12:47:24 ....A 122266 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae5e7ce7e3ebb7098511279a388cfa1359fdcfecdf024371b3476ce57362f4a4 2013-09-22 11:42:58 ....A 145920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae73d9230b2e1dfbfc662331fd21f5b9296507bfb69e56003d66ef6b3cecc96a 2013-09-22 11:49:22 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae76bbe33d6bf8603d40e59d8ae94307faaf34c11f1cf356a90a4e2b9f24255a 2013-09-22 11:51:14 ....A 135680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae77d9864ee6618da792ab9fcede8f06a72ae8eac49386b246796ef180f270b7 2013-09-22 11:39:34 ....A 109190 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae7c991468518b30e45ad0f64b007474fb076900670f1976aaa8a038bbcc5ccf 2013-09-22 12:43:24 ....A 601600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae7f30a344c263df8d2fe545d82300ea1a28e2f2540b166e26795a924755c6e6 2013-09-22 12:07:28 ....A 936529 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ae88be71f4861126fce3f83764ef3369f041ea14a4358711920957c540988a0e 2013-09-22 12:27:18 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aea7e99ddc300b250691cd0ba7773565ae2e6a6242d6b2c0ba439fbb1c5c5b3f 2013-09-22 12:22:54 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aeaf0b7d3c1a8efa59076b2cbd762abb2007cc8155fa950befcf2b78627268e1 2013-09-22 12:26:08 ....A 1000190 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aeb04f59d3d07fac011620604d148e0cde066efc58175cf1008b889c4f57f292 2013-09-22 12:30:22 ....A 680448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aeb461a276306318e33034ada343a341c6f26426fde2775b2dc69cdbd912775e 2013-09-22 12:41:34 ....A 93696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aeb93db4c490c5bfb09d7f29a9fea797321657c0be9aa79a2290d11dba32ebb7 2013-09-22 12:01:30 ....A 13820 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aeb9fb68e98e2780e1e2919a7f69a28c7f60a3174f3610b1599e39c25e278146 2013-09-22 12:06:30 ....A 6358577 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aec3537a123de21293130be2f4c393a103f6a58eb6431fc31e98a505d41a6528 2013-09-22 12:29:56 ....A 146535 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aecded7ebadb24203dbf7d0dfaad8aa3d3b567b395dabd429a5c9df4761b1389 2013-09-22 12:40:20 ....A 987136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aee10a0198dfdd60c8d14382e9b5ef4a47b902883465993599880f68ce0586cf 2013-09-22 12:21:24 ....A 10240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aee2aab6b7a2560b62b88413ed6c1667f7e7ccc18ab0adf9a0654155ccb5a163 2013-09-22 12:11:18 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aee38cb452abf6d33526c52bc1264a0fa018c3b4f83691248894432711dfdc2f 2013-09-22 12:02:36 ....A 217088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aef8b80e0b61617d2a350be3cb36e4c033d6b1dad0dd4ad09d1cf86f4bbdd341 2013-09-22 11:43:02 ....A 621056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af0861a725107f7721b675486500d88b212c6a57f8ca49f23f10a5c93721dd10 2013-09-22 11:52:24 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af35c77056f0f7c8956982103f1320d7441959c98bf871f42cd2761cf7e6ed78 2013-09-22 12:04:14 ....A 50944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af38dc7f24b20a7d101afc362e9e6a80df3f3f78b152deda020d21f812a61e21 2013-09-22 12:17:18 ....A 802816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af472bec6b79b5668a23b5d2be17f221b17594e2cb677fa9cff6a4235fefc8d3 2013-09-22 12:20:10 ....A 1361936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af51d9517d5dfc9bf5d8ecb459aee2d0dec2355773625d0f31959df3a703f75b 2013-09-22 12:43:08 ....A 2314116 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af68b0518bb949af8e16dd647bc3b2d78673a815c4b45e69efbe18f364f14fa0 2013-09-22 12:49:08 ....A 54272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af9576b180c1c639f314af6445ac6e1a6378ab1105c4a85cfbc7839eb9ff0d5d 2013-09-22 12:10:38 ....A 355491 Virusshare.00101/UDS-DangerousObject.Multi.Generic-af9977c7701c68b5c2adf89b2a7bbbfd467ec8058abd9022cbc6d61bd97fc5ee 2013-09-22 11:48:32 ....A 179107 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afa79b526521de53a810172171dbe650b75d805ca8ae6c17941eb9614e9a78a3 2013-09-22 11:57:50 ....A 1388544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afbafaf2abe7dec2e4d8cfd055ebcda8936594aeeb95d9f4da33577ef543ee43 2013-09-22 12:11:50 ....A 47104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afbb801e7a9d096c6d4835df9944bdde6060abce192e4a36ccac19ec78a41584 2013-09-22 12:51:52 ....A 315452 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afc0853f003f88f0f916cda58693ac3e741a1397d14a35138aba20a5fefe9be2 2013-09-22 11:44:16 ....A 6656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afc944c3aab7e50f0525a593d32d7ffd750a4ec6f7c4ed7f508abea089e9d362 2013-09-22 12:17:54 ....A 1155780 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afca5a87a55f21bf2964c1a34b8d28ae60df9e24ad0030b998d8ca7f3560a87c 2013-09-22 12:04:54 ....A 97280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afcf61f39386d09a2083f3853f282d4128292d3dc2324bcfe889cc763b6f53d2 2013-09-22 12:08:32 ....A 251395 Virusshare.00101/UDS-DangerousObject.Multi.Generic-afe1b1c19588fc499fba0016ccc017aff3331ae66d7c5579b4fd9f8bc5eac64a 2013-09-22 12:08:40 ....A 48128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-aff7de1866fb7c9fb323996f8a707a215294440ca3794943f6d63633ce7067ef 2013-09-22 12:16:54 ....A 361865 Virusshare.00101/UDS-DangerousObject.Multi.Generic-affb4355a86d0d2d5d22809dc4c79e8f5cb2bb8b4647086fe020272d81abc9c7 2013-09-22 12:23:48 ....A 2575790 Virusshare.00101/UDS-DangerousObject.Multi.Generic-affb77b7f604b78e85412d50533e523bd822bc481e79d6478baec6803556da50 2013-09-22 12:45:42 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0034067f930a502165161974a10bba7475b6aff5b5340fa86ca4d88642e385e 2013-09-22 11:55:46 ....A 955275 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0068efaebc8ba58d3d628341729e87fe60aa3c9809c467a14f0b3683bfc8884 2013-09-22 12:05:52 ....A 80005 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b013fce5149830512822c77f8ae80aa0447d599d72ee33b5b9f8aec47ad91223 2013-09-22 11:39:58 ....A 1660292 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b019ab31c79d97fca5a36964392422cb611eff0dee6dbe14700e04e1dcf101a6 2013-09-22 11:36:50 ....A 733667 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b019ec2a9713f5cd2fbb95e12e1ecf45f3ae58c82bd9d19a2e875e411063fbfa 2013-09-22 12:45:24 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0211eedaed8d5db07d9a387de61aa56ccc7e3151cda797d0d1d84b79e9db9e9 2013-09-22 12:37:52 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b02964865f7a3f0a8d9094fb6c0de85ead2cdaa7864950857f8de48478282972 2013-09-22 12:24:04 ....A 5810568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0441a1e01a195b158629813471bc50f2d3152942acacc98b47d599402b40682 2013-09-22 11:55:06 ....A 628530 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b055284c36156ef92ac9e965e7ee71cee08b741d45c20181df39198f81a3fbf8 2013-09-22 12:40:06 ....A 36864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b083fc49b128f219e91bf9d35260ed543097de05122bb21b125a0cc609074af2 2013-09-22 12:24:08 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b086179faf4b0290d4755d89699cfd08a0861bddf2a2f090cba8b63d0afebd00 2013-09-22 12:27:16 ....A 284180 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0925dfc57bde724241a5d4b893ca2d29cb1ff918387af936ec9317ce7fae57f 2013-09-22 12:52:06 ....A 140124 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0be68881b1324c0b4194a3c9182b1f3641d7d3e45c5c8389933b8604730e687 2013-09-22 12:25:18 ....A 340517 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0c56727dfe7f1d88df9193527eb3744cdeefdf6bc918785d0f04b40867c9405 2013-09-22 12:22:04 ....A 1101824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0c59ff87a769a790fb670d49d93e7b96fa2e5dbc01a77370af1b7ed8b892e6d 2013-09-22 12:19:54 ....A 166912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0d012bdd968b608676d2a5f8439363edcfaf83ce899f06300fccc42ccc116fa 2013-09-22 12:30:22 ....A 98816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0d3bb20fb0e43627a38e4ef8f78d11eedb87f8e52b204080890d2452e38c220 2013-09-22 12:28:06 ....A 215436 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0e483b312659a0fe34952cd3b79636b60f03b75831b8c322ae4f60fd21f0cb6 2013-09-22 11:36:12 ....A 46592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0ec64cdff72c0cbce299aba77f60537507001bbc2b9612ab7e58141c6cfc018 2013-09-22 12:18:26 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0ed65de4c31929d6f11c48a5e6279b60adaa05c0d1de5a39a194382a5dc0183 2013-09-22 12:20:34 ....A 53250 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b0fce368e9dacddaa762893eca4069893b5c85ecd7a6433ea2ef82669a177f54 2013-09-22 12:24:00 ....A 446464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1093194ef947979eb2e258115eeed5dd3ebd1be9e7ed43869fcf3e9b27c7148 2013-09-22 11:37:42 ....A 4129472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b137b19d3256cb1dbb900eb019d1b77d8dc213da9a1c4a8047195a986ca18400 2013-09-22 12:26:18 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b149e2f3636bd8e43c1b611ec7a49ea694de19fde57e0f0c881cc14e008ce150 2013-09-22 12:28:56 ....A 74752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b14a47e0626148298a00c7d3f11615aaba693f156cad146407c97f2ab1e82743 2013-09-22 11:47:14 ....A 252358 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b14d4208fdbd1701201fb293b49c50ee1366cfce8cf3943beb089c9d47230857 2013-09-22 12:13:00 ....A 2852103 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1504c49beb04e4e916b94aefcfc48b9b1fc6c7dbc9ae1e6ab05739b2b9086c9 2013-09-22 12:09:38 ....A 42496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1529c3ef69eb318bae79ff8930f7bc68777befb7429ec8f8f8e525bb5c95eaa 2013-09-22 12:09:16 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b152b0e03163d8de285276fe79914f6d29096aae94b69d3dd1ecfe685f83094f 2013-09-22 11:47:02 ....A 472848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1570d541af065a3629ddb01b02e61f86d547cca2526d7dc29a6b0e11e6590d8 2013-09-22 12:45:16 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b15ac7cee879552b41d7b9f9231c85571b8165a2da26a177fadd47cf3fb9c234 2013-09-22 12:25:16 ....A 131072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b183bccf76156e619f4f0b0906599ee52bbd06e04cae8ee74eebb153f76da4dd 2013-09-22 12:42:08 ....A 80251 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b186aebc9c79e4c76bf9673aa090d63900d5a9fa07a893d89c91b35f025af98e 2013-09-22 12:26:00 ....A 782456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b193623c673bc924fedef66e4266348d224a1adfdeb51e9b09d1c95d6ffe1060 2013-09-22 12:48:32 ....A 263738 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1a398a402666a06ac77601974611852bc0a49dbdae7ea3f81e156728d8e4c18 2013-09-22 12:21:32 ....A 574464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1a405b78013c6a98320397fdfdb0ab88e96a6f19c5c8ee5d470658c36bf84d3 2013-09-22 12:36:08 ....A 3922961 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1a8b596a624e773c17a6cfc6aff31e7213dddf5fb0c2f2de905810a5e60c967 2013-09-22 12:43:30 ....A 839680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1ae8334128be0e15a942ce60a7f20d0e80f21ac021f76ccce4fa3f39ae3d2e0 2013-09-22 12:05:54 ....A 630816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1b202e46f28a3f6112d0d289b564b165c83453459ab5acf39f1b714de0beef2 2013-09-22 12:30:52 ....A 822833 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1c336b5bd8cc163aace1f6bfd7b4c07e08a88c5c650d8ccdbdd5b19b2bdd239 2013-09-22 12:51:14 ....A 601480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1d18c66a2456a6ad79963abb2558180dcbe3a02f0756bbd99b4ab23a6f426dd 2013-09-22 12:50:46 ....A 814440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1d659ee276e9cffc783125bf976f77a268511d559ae223288ab2fdd585fd35d 2013-09-22 11:45:46 ....A 105984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1dc2b627e70636f69f6840d616bf84bff954b66bf90c9b7d32dbe0903b6a934 2013-09-22 12:06:36 ....A 1259142 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1e88c703ef019a0b166413d777145173562d0b8b6b54c5ea83f3764221af48a 2013-09-22 12:44:50 ....A 319488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1ee8f049cd618aebac8571e2ff180f228019dfcb062749296429f554898b919 2013-09-22 12:11:42 ....A 794624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1f65474c9293c566f2984c441c3a76f224aed2b1bddd98a4cc3425f2b199e02 2013-09-22 11:39:44 ....A 247941 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1f7c0e511f5d586247deaff6db1f4fa2a178a480ca9baa6b246cb60fed4a89b 2013-09-22 11:45:08 ....A 260852 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b1fee0ee4ba64d5bac3761635248e40e8a742adc4804fe8c7791e947192e1e72 2013-09-22 12:48:02 ....A 245760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b202e3fcf3cd1f12c50f16717394a0ab4e1649d13c20078c3b4149188139a79a 2013-09-22 12:51:06 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2080f22d34a7288f2565c24d498154d53e665d64aba44d23b1b673e8d3ac0d6 2013-09-22 12:24:06 ....A 48640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b20a5cf750554cef32fd0d44e5ae2df0f691f316df7e4cc5dca1604ce6712206 2013-09-22 12:41:22 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b20d16b1390bfdbef55497c0a27271a7fb6dce7dd98a90fdc810ddd0ce51693a 2013-09-22 11:44:46 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b20d8187d7f50d25c3ffff99a820e324c1b3a09558c68ce528c7ca52b0f25488 2013-09-22 12:38:12 ....A 68096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b214b148c0fe4007c7365735ba524b1c9b228c36264e2b57bb8184c87a36e19d 2013-09-22 12:41:06 ....A 1766098 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b227e6b44016b1270e3e4c2600491966682b93ab9bec645b1115916710918cef 2013-09-22 11:43:02 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b22a0c5d8892dad196b755dbce364296fd2cc85b4ea237d252f9c2072d7d2431 2013-09-22 11:58:08 ....A 5497 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b232951586b6962dc3c1087b61296f3d1e701fd291967fac8a01f7e13ebeab7b 2013-09-22 12:24:24 ....A 72531 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b23eb301e53dc185a4a8e7e1e859e6242f351911e0ad4ab7a28249a360ea3cb2 2013-09-22 11:57:56 ....A 365568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b24ceddf0b90416710a062e571c47dfd9c36cca877894eae09e5ec61366a4efd 2013-09-22 11:58:54 ....A 229888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2508dbaecf18892013e68969100534630fa6376c47266ee192af5804840fac4 2013-09-22 12:15:16 ....A 581632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2512740cf0198aae04dd780028134f83c85f8d9be1a826f52620b3562d19777 2013-09-22 12:26:58 ....A 21596 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b25450990ab5556fdcb0a09b4b7ccb93e83d95ad9ef7923e9bdd492734001677 2013-09-22 12:16:24 ....A 300672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2557deb8bf7de7ab644886a7df175d2baecbe897d390b63492d64eb9dab5f8f 2013-09-22 12:16:08 ....A 800416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b26194eb82a80d03f3430c86a85b4e7c9e717104e34e7b2508aff20eb0f0235a 2013-09-22 12:31:12 ....A 98304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2642dae20fae43d0209cc676bf05e93ddba97476179fdf3f82918f0cc187e4a 2013-09-22 12:42:40 ....A 28416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2755bfdbd1870d802c3be89c994dd5f0150cb3aefde3cad61c675ae795968d2 2013-09-22 12:33:24 ....A 690787 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2800d91c83ff10279b1feb8e47decf0200232a74a7705b5b9c96c0c2560a14e 2013-09-22 12:00:52 ....A 1730569 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2c05c8d80b408a8310bc1473fe9b7ac986d0efd5a8da6ad94842c436640a5dd 2013-09-22 12:46:50 ....A 8704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2caae5bdfb319eb11c69b58fd47bf8c71206f56b7400409198ef083ae82a464 2013-09-22 11:58:14 ....A 132488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2d8365d29b6cb6a8d6cc4a36898fe4f5a2170bb06baece70b878a59d5f9aaaf 2013-09-22 12:38:06 ....A 639697 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2e25cdc9d46732ab0d31f3a0b4534be52de801be2a8a404753dae0f20cc9c00 2013-09-22 12:06:40 ....A 2538194 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2ea73625d636c6b7f380d43996df15af6c7a718718478143270459f0c6ef799 2013-09-22 12:22:52 ....A 337146 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2ecd2d25c72762769a76486f32197664a585fcc74ae92b59e29a8a2ceec5e44 2013-09-22 11:59:26 ....A 14199 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b2ee93288334b6747e71468b337fa17c5dd43f682931e1a5862d862a734388b7 2013-09-22 12:22:24 ....A 1249689 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b333ba62eb606720b13806e521ea394aecaec329f92f50cc786170e1e1ad22b0 2013-09-22 12:22:54 ....A 31232 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b337839dcfafa59f5c4f2d25d63610878f86c3419f5c306353a31453bf0a1764 2013-09-22 11:56:22 ....A 1221634 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b338931a2a741eac67613e3a362cc0cfe89a7c01a99cd4cb738c3aeef233a6d2 2013-09-22 12:37:36 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3524c9d1e25565ce50902785ba33fd03c1d3b175be1de5367549651720efc05 2013-09-22 11:40:24 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3525c54be108a013747b23864b2667f7ee20c825037373606d659ab51e69f15 2013-09-22 12:28:14 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b360f5ff81b3fbf256583b10c72401cedb67242c1cddfde996d7e3f8a202b5c7 2013-09-22 11:58:40 ....A 122270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b37928747aa4ff91396d89c204d08296c0ec0465d028eac5d0391d6194238ead 2013-09-22 11:38:48 ....A 200071 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b391b7ee1a8b59bf0754c71603e71b04b78753f1f8095bc1279a7b44b3e28a8b 2013-09-22 12:19:24 ....A 2095008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b39db91259152c578fe0a19132a9b8f3b8569e3bb68ddeddf239269179f1c170 2013-09-22 12:50:18 ....A 28032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b39f32b58107b944c059be9d4749a47468894466fd24dd7d9904ce9bfe015529 2013-09-22 12:29:20 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3ad5c2505b1613144753727ea896aad1c498670adc3e70079fdc513bd5ef352 2013-09-22 11:52:02 ....A 259072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3c1a236bb66ba3a559d20ed94b72d55a0277d4ae96b982a5d362650c43a4098 2013-09-22 12:45:36 ....A 172032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3cf68b0a692ec013c846962fa506b9c63a793875bfe95b703c71e07dc7ca66e 2013-09-22 12:03:32 ....A 2672128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3d819a9299e4a08c7b0ed197b1fab5631f799462140d5cd7302f512d52f9ab2 2013-09-22 12:40:26 ....A 487936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3dbaec2138f489c961ea091ce32935c92116d069e217dbaefd237bf9059c936 2013-09-22 12:15:10 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3e870433c22bd1e04f33e140d9dea37ddcbd8ae901c48ec82c04159481d517b 2013-09-22 12:23:10 ....A 105472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3e973599e70099233fcbad7b8fa954d35415709ad090b03c4e83d41aa39ddcd 2013-09-22 11:35:46 ....A 325115 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b3f0191de9d89c5f634a4144e567153d204e66d0d8c4470054bf5cc4d2d8284d 2013-09-22 12:27:56 ....A 54448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b408686a6fd4739110dd05f144c67d701466260037791bea5b74046f991ff961 2013-09-22 12:14:58 ....A 424002 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b426ec594803e4dfe389af593bde21692ff2b3a91c42a0b00a5d84f16322e0da 2013-09-22 12:39:50 ....A 660480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b44572e8333d4a8bd8825c658ef5e16c66baccfb482e2d05b8653ec675a1fd9a 2013-09-22 12:13:22 ....A 408064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b447d124ff5c6d94c8c67acb1bd5b40251150a788c4ed9a2ddbae5e906f7d9bc 2013-09-22 12:22:46 ....A 382976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4532b1aa84b5c84221be3d208d8b0d388290d9ac0f472ad083ff10b47eeaf79 2013-09-22 12:35:24 ....A 1455584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b45722b82ad4816b7653b5d95bfb94b0c6634d333eb92dfa867ad5df12e08598 2013-09-22 11:36:56 ....A 19512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b49175ef4db46dd1333c212fc5333a5284521775a1a265b3d4839f9c56e6c358 2013-09-22 11:37:20 ....A 88064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4960f154ed36939c471f7e43431da69679f52ecc07e5b9f58e3bdb248e91013 2013-09-22 12:04:46 ....A 114800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4abf70fb2859891777321ba37093d5e90e8340c80e178f12975dacdaa5bd6e9 2013-09-22 12:36:44 ....A 618640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4c91ce18bb0229acc3c6503d9dffb07fce6cd735590cc6084bc1502b01f0f4c 2013-09-22 11:38:02 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4ca74933907bcdacb3d39e39c8792fa622604f52d278951a0a0b928a48a337f 2013-09-22 12:10:00 ....A 47499 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4d112b967e31f5f5672f7eb70300f4ecceec917fef2d04c6bb9eefb015ed15a 2013-09-22 12:36:56 ....A 16379 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4d86fbb4f8335191c86cc1482f58a57453e4650b6606c625c2d86d2eb7f8857 2013-09-22 12:45:26 ....A 1008592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4e27c17baed83c86714cde38974ed9f58de1393306cfc295e02b80ef692e3be 2013-09-22 12:15:54 ....A 108720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4ee2db5e0a402ca1c303024224aa1abb8312f60c946216dd65ae8927ba24847 2013-09-22 12:06:40 ....A 814440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4f1e48d0d151440e76deb00449c6905421f8f466036c75847f6f4e48ad7b6d4 2013-09-22 11:42:34 ....A 9216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4f6604d8cc10bee92a2121423ddbe17b7bc969479b5073ff006a61cb7858639 2013-09-22 11:56:24 ....A 114688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4f98850f581955121ccb21239423f1aeb4ee53aaa7cc5f5e5cd573cc5006441 2013-09-22 11:56:34 ....A 1536760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b4fa92d6eae839e3640aedfdbb08f22fdb1a0b14c7a006b97717c0212076267b 2013-09-22 12:20:14 ....A 727680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5001b185612fd154736d3789b51dadaacacebb40a03f865c77a9fe11b7606c8 2013-09-22 12:24:46 ....A 200704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b51ea026e72239c8dfb754c2084d7a2ca3df68ad3c4d0e603deb949e8b82901d 2013-09-22 11:48:12 ....A 124928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5226fc75e5b4c4337a79baf002d7cce21901d8cd3bde05c253e226639160975 2013-09-22 12:02:00 ....A 192000 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b528fecb4db32ce80c112961d40d6e5cec09bcb4af0fd9c6fc47343d75224a76 2013-09-22 12:07:26 ....A 115787 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b531e39ce6a7e9c6c124681b9de311f132e3a2424b1e9426f0b9bdc839f5fc3b 2013-09-22 12:28:50 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b54d8c560ef4f250bcbef134314c3956364405a3d405fedb90ac72dc795f06cf 2013-09-22 12:29:48 ....A 86016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b565598b4459e1e41196b566c1ce08bf9dba9ed936d7b7d81e2297e0c8a0aebf 2013-09-22 11:58:04 ....A 263716 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b567d3c3d01a79554b23acb1faaccfccceeff7b1907ee9b174e757f28ad1da28 2013-09-22 12:03:06 ....A 1654914 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b56985502b4d832cec53d843131697847262453e2b28f0699b8e2878e5f246c9 2013-09-22 12:15:04 ....A 1285373 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b56e9799e661f26c9ed092fb535703357ae49f9526e759e76a2dbd47ff090559 2013-09-22 12:42:16 ....A 1068645 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5a0f56440429310177b4d4b56b01b27b308eb8bda66485276bbfd1cd2724bc5 2013-09-22 12:05:12 ....A 6711192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5a2cdade580fbd35644df2d35ac8f707edcfdea03ae57247ff7447944221444 2013-09-22 12:39:48 ....A 123473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5bcc17a43d393d931a16075e93f68734c2175c24956cd174133ba3d46df02ad 2013-09-22 12:36:44 ....A 397312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5bd21de1c30fb2a0cc15dceee2a424c8b62cc3e07f503be9b75d050dd90fa50 2013-09-22 12:39:36 ....A 745472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5c576926dcba40ac7fb34d0287d4d18cca795f375e89833e5899f069ffbfdaa 2013-09-22 11:41:26 ....A 96644 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5d16d4e3db52c55d0369a1494027546439c89000d46527e532022062e4f8258 2013-09-22 12:31:34 ....A 117760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5e3478b626558550d9f5e2caf034dca0f606a4b14c67eb0ff218c81ec4d896d 2013-09-22 12:16:38 ....A 244027 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5ef09944df187d9ff608b3398126f076cad55b8e2ae0af8f45903c97243a44d 2013-09-22 12:24:30 ....A 21497 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b5f8e145f35f7e574415f913eb42af393c73ec592e6ea37b6fdb6e4696e87a06 2013-09-22 11:57:14 ....A 211457 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b60456b45a6c7495566879db731a6a96b9bd8edb03355a0cbaddaf29bd000149 2013-09-22 12:35:40 ....A 950272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b60d215a9e86142a800dee2bad2a190671a616f5740093978781993f4666e442 2013-09-22 12:17:14 ....A 368640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b61475417458c8e335f35526aa4cd2b9784ed7f607845ad917776ba79ca8354e 2013-09-22 12:07:08 ....A 400984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b625138655c9843f60d65a31db6defa00521ff4a2b38ba9f61c02a9f70f8c66d 2013-09-22 12:26:02 ....A 135680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b634008a3230d0664b4045c6e18ee004313287b1eb85eb1c14b1ab4543099dfc 2013-09-22 12:17:54 ....A 35510 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b63d09ab70b286450546635866fb439c2a0b33c42e487084b36d7149a266832b 2013-09-22 12:05:12 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b6474d1d04256b19c7dbfb817be7127ece4be39711b10ef8f2827babca229c3a 2013-09-22 12:43:32 ....A 643072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b64cbc316765ec4172b42ba7aa3e705fb5a523788f4f0386a0f129ce7a9fd44b 2013-09-22 12:24:50 ....A 251406 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b658121c88b0ea6f1080267a0a71b06cbf53215a86213dcf264355e625bfc3dd 2013-09-22 12:12:34 ....A 2367488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b660ef199fa9eae2c650c4d9b9f2915833eccb9f40e899fbc2e3ab930f1bc7d6 2013-09-22 11:47:56 ....A 814072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b680b6222c47db34b0306b4addf5fd77c698ff890de29700aa7f2f982dfd64fe 2013-09-22 12:24:54 ....A 590676 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b6a1276d04373b1e2d7f63de7930ece62c4efd873239d588aa4f162d29677ba3 2013-09-22 12:42:48 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b6d6c93e9860d581519fdc724f7447fe0a3dd48cd62062544958c0161c24a530 2013-09-22 12:07:36 ....A 440411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b6e5744a8165dcb1682f71a9b51dec4cb2163b179c29020bf3c95483c09d11dc 2013-09-22 12:12:46 ....A 428119 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7117f62e85da2639d1de2d4b80040b46dec50833d79278a8d8cf1b1e70936e7 2013-09-22 12:26:46 ....A 1373115 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b72ba9ce4ef5271964392e7f2d0436e410bdaf139dffb85aaf87dfaf0142cd72 2013-09-22 12:46:28 ....A 1196032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b73f7fde3633ceaf2d0520c62fac6a24d10db965fd2bcb7ce9226f38f9cec7e1 2013-09-22 12:20:06 ....A 198144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b749bf83da52dee017df40f7add4de7123db44e242caca848a39684983aa9300 2013-09-22 12:27:06 ....A 260427 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b74a705154fd3c8a9951298c345e47659933e5f31be892d135866296d9ead34c 2013-09-22 12:38:52 ....A 1808536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b752ec398b833cd650d8b5a1e241ef6402afe7f30c68ab3c91ed3f7f7e4d8456 2013-09-22 11:40:46 ....A 2557700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b75a35974ee74d3cfb15443ebe6f2b9ec6b1ab35c7cf9168ca665dff5ade6156 2013-09-22 12:07:54 ....A 556032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b761cd8a7a03321cce89906aab4ade4db22e03d5466762d30fa18063ad7658f5 2013-09-22 12:23:08 ....A 668287 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7626d9d359210b7a4dbef2cab58f802a1bc9979404c6d3180c22ca1424dcfc4 2013-09-22 12:25:06 ....A 32256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b76a39eeb1ec8d4240415dd99d7a106a77f06e9cc24e5f83bd106d4873543595 2013-09-22 11:50:44 ....A 1804950 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b771ccb0eda449b5e51762731085ed20df9d2467c5ddf703525b414bea694825 2013-09-22 11:53:28 ....A 409088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b778a53883827f2df053294b38a535a6aaf76721139ef2c46cdc5c635c740847 2013-09-22 12:17:36 ....A 437760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7893abee936f36e475ead6d8b6a5b6a3b0f6859f70a6fe9b6f3748c62bce2c6 2013-09-22 12:41:10 ....A 489861 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b793c30fa9ef45ac26a34360542939e86a85464dd860839b532612afdb107527 2013-09-22 12:40:38 ....A 107806 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b79fe14b17397a4b9303d2def032ab68069c855c72b491ee8d9ddaf94296830f 2013-09-22 12:33:28 ....A 7260 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7a52bf4ada8cf0b9cc4acdece0ce5c419a26a2e0d4d51ea7e18b5e6a9208c15 2013-09-22 12:02:12 ....A 392276 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7ae641eba69013e55c13875569a08964fd13526bd0587657d9567a666545134 2013-09-22 11:39:06 ....A 569864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7b9c342b8d1bada0f335afa041526d514b13c96ad41ee57c0a150a8bbcdd15f 2013-09-22 11:42:08 ....A 378020 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7be8a32c1dc55bc52b598edbc5815ac564ef5d5c73c04a23b6db29b57aecbfe 2013-09-22 12:20:28 ....A 61818 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7c87779b68159330758af2284062549dcb7a52d931e60332f5f4e1ccdfe25cb 2013-09-22 11:54:52 ....A 223232 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7e16130c870a199e0180aaf898e22231d058f68a4aff8178b0083e4d5e4055c 2013-09-22 12:29:26 ....A 168444 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7e4c87489f46e18e7e9142004f7869f5a913ee3facbf7d9f72edd392d4ad14c 2013-09-22 12:42:20 ....A 398540 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7ed721ba028284a9b3a88acaa9bc150324898d4f627f7fb6549c887aba39356 2013-09-22 11:50:18 ....A 103594 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7efd75e8982ecfc10bdd4fefc045e6b80258623359e2495fdf7a4a1e3ee2122 2013-09-22 12:45:12 ....A 995558 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b7f07188c7261880fddae899ced672f1a7a6ba8dfeb8b1731c924d57908abe23 2013-09-22 11:51:10 ....A 18459 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b81535bfe73ecb39bb6504e7c919c2121eb8e5b517e6ffa24016b6694e79bb8b 2013-09-22 12:27:16 ....A 806912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b82f0f2e5aa560b8efcc2d308ac5bab7befd0a2f67ebc22ed713a79ebd030de2 2013-09-22 12:21:10 ....A 212992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b83a17bebe81267d3d9d15f4e3b04b28e20c1d48b5eb6d01863e8cc3d12e4a60 2013-09-22 12:36:38 ....A 602504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b84000d8207869d8da5e30b634d65c2a1f93411b00d1ee1a389b2a04a58d7880 2013-09-22 12:15:06 ....A 109092 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b84245ad621052f091879edd68bc4e72f7959e3417ffd5a073aa44ccac1fee1d 2013-09-22 12:25:20 ....A 157210 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b84d198dbdcc7cf2f6b0d12b06e2b4222318291f062e4dafc1086cdc6c486683 2013-09-22 12:20:02 ....A 48172 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b860578ccbd5f46c3961c5b44f9bcb09b2a2caea1fb0dd20d65a0b238f88df9a 2013-09-22 12:37:54 ....A 241044 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b87a4e4b2352ba9beb3c6359705b770f22640ac6107ac1309ed4b8d6a00c30c5 2013-09-22 12:26:42 ....A 28160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b89a009334114062cc2131e02a4ad2e4628f3c1bcfc27b2540a78abd3f235370 2013-09-22 12:17:34 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b8b215798f0c49683ec4df324bcd8101b132da46f3f63872675dc057243ec32f 2013-09-22 11:56:38 ....A 81086 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b8b3a02e752ec91ec9d8fe026a7a797d3ce40db25dfd130c3e2a3a288c165940 2013-09-22 11:36:16 ....A 17874 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b8ba772486cdf71131a118ceb1b61e1d3637f4dc6425dbe3897f60e507219dd5 2013-09-22 12:38:50 ....A 1385737 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b8dca7f5c8b33af8f7330954daa63f11a37f5c37f7165b52d3a138e687312f01 2013-09-22 12:35:12 ....A 16385400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b8ebe5dde210aa750a3e2a34308e28420c48d9a1a961c76dc3bdfbaaefcc0110 2013-09-22 12:44:06 ....A 1439744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b8fb59bed82536e9a8686e5d5b105f8377b7db370a5c4d90bb7006beb27654be 2013-09-22 12:40:04 ....A 778240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9036917a4755795f47ee93b046f5e06e9c6258bdfa3538985d1c1a347ce3088 2013-09-22 12:20:40 ....A 208896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b90c2de15af703555f707125ebebe9c4a810459ffaaef16ed57300ce320e89f6 2013-09-22 12:19:40 ....A 2471156 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b916647ea40023d75f80da98dc83ce83011ef8d584b4de188495a9f408ad3104 2013-09-22 12:33:26 ....A 378880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b91b7c3e7757e71d4a47cc3a791f3062f60e4c265d0e9e2c1e26466e75ea7001 2013-09-22 12:10:04 ....A 94192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b91c38b8da53d6c9b660493f959d218ba37af06950425f260f93d34e2664bf98 2013-09-22 12:48:20 ....A 3691332 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b945a20a5f85324d27024d66063c8b399e8618969421a3518d8bb5fc9cfeca6e 2013-09-22 12:21:18 ....A 5167 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b949fa691bb1b7c0609e86ccae77cf6d17ec417806c2e4ad56b239cfe31e2d97 2013-09-22 11:37:06 ....A 278528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b98b56d85fdac151f3057fc486bdd8cbdc64eb84142b81afbc6dd2c1c6ac73d6 2013-09-22 12:14:26 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b99db46bfdb1795fc64ab0d53b97bc7e0541b1e12c8c97fda82ee6843af3108e 2013-09-22 12:21:50 ....A 25176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9a0b49a7919c9517af94caead4c04e77b650a188e949eb91e7fb152fd10024a 2013-09-22 12:38:04 ....A 5058643 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9a4a725d782534c171ce4725ca4f91217447f197e491891d255b30ae9f0dc10 2013-09-22 12:33:32 ....A 184320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9a81dd29f1bcc1f8448fa782abdef1248a16de25cf1cd9275edc081ccf3efb5 2013-09-22 11:56:52 ....A 1199406 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9a8cf8c9fbd26d25faca73455dc64a9ab4e41be97f1b9c2978848d07633625e 2013-09-22 12:41:12 ....A 157370 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9aa25fe297ac94be93afc66246133635756071b9e902d39e467d72a9983065d 2013-09-22 12:44:22 ....A 129316 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9af5fd75f17f7525a8af71760c7bd7c6eddfa42e068cf8b5e2ecb0eb6e90706 2013-09-22 12:41:30 ....A 146944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9b71de8d6bfadd94252d10bf9912d349c75916a769124a54c68dad698de86d4 2013-09-22 12:46:58 ....A 205226 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9bdaa9a0339f5c3b222d39beea28a1acf0629d20a2d4c455efa77e3d710d584 2013-09-22 12:13:16 ....A 2195968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9dae0789078e4cc16d5842e996982432837688fd18c52df72f9d28b98aecfd7 2013-09-22 12:11:36 ....A 15551 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9e43a43a5ac7649f0e434550cd1fa2a5bfa5f8a6241c72cc5a42c78a04ac48b 2013-09-22 11:53:06 ....A 1758733 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9faff626f7ccb1073dbe6a9b0790d425ad22a54d8b417af7d65ee8d6d46e0e6 2013-09-22 12:35:46 ....A 349257 Virusshare.00101/UDS-DangerousObject.Multi.Generic-b9fda327221d660483e85c2f53cb198d854c380f39130053d30c8953e6e717c6 2013-09-22 12:29:52 ....A 168960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba144afd8ba3d7e79168e8eb48f2a782b8944bf75bb63a92627e7506878edd04 2013-09-22 12:30:34 ....A 419893 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba17b493bf666cd54d016a3ee443438d61e762ddf6119308a1832630ded10633 2013-09-22 12:32:26 ....A 52224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba31259dccef7504ffe6394cd1a4603e4dca4287e81ba80c8e41a4b5d5c8a358 2013-09-22 12:37:34 ....A 2096980 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba3367aadf3f573333af9312391cfa714e05da7d6a2b1af15d4862012b12046c 2013-09-22 12:23:52 ....A 391212 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba356a617a3dd8791ea74e8fd78b68f538b4a90a506e48a06896551cb28f9b3c 2013-09-22 11:50:38 ....A 378368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba3dd2d58ad6d15bac07a9fc9fc6a7e78f2c4fe627749e8be1ef49ae53e6d175 2013-09-22 12:29:50 ....A 52736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba470e019814ed86ceb11b9d965c6cb1e2c109772b274a1309b97034292612bc 2013-09-22 11:37:26 ....A 143076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba72f87fc0b94500b503c74a998221bc24b97a839eda6322235787a03b2fd0bf 2013-09-22 12:15:58 ....A 379904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ba7fff388c0ac6cc6d829efe064d3ed6d5248dadcc1842650592bd972d834ee3 2013-09-22 12:29:50 ....A 82219 Virusshare.00101/UDS-DangerousObject.Multi.Generic-baa4f80804860e0493e6a34c7923f9d78427c88d9e17a918381277655b04f87a 2013-09-22 11:40:00 ....A 145408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bad3c7fccb30c6c22ef3869eaf284deb4e63e3eccf1212862916285c28d9b7aa 2013-09-22 12:35:00 ....A 125956 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bae3780b6a8dc8134a36e3f5d86b8d3190c4c7145107f1bc0f66d1d592c365b3 2013-09-22 11:57:06 ....A 88064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bae5d2d50bff55605786614185710f5c2f6ced0470b5dc42d1024928bfcb4640 2013-09-22 12:33:48 ....A 734720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-baefcd2a5255330b5611df539e895a9a38d71458bf8f6b8b2736414ed368c789 2013-09-22 12:22:06 ....A 2178665 Virusshare.00101/UDS-DangerousObject.Multi.Generic-baefde0355f9bf1f544e805f89384db5a1f32e5a5b4ce98902a55b51e46e76ed 2013-09-22 11:45:56 ....A 2807160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb041defb88f3824d41eb966bd5c72f7f5ce58a3675d9cd1c385c714db59ec68 2013-09-22 12:21:48 ....A 152576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb07125811b18f647d4e712fd004241c6e43c6b1e1471ca21c935780a041dac8 2013-09-22 12:24:36 ....A 1002062 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb226222fedd069b61631b207a1bbabe17d623111c44f024b363aba1d65d568b 2013-09-22 11:38:06 ....A 17408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb62290dfc3d66d1d0b779ca305dfeff2783f5a487b16732008b39e58ec01578 2013-09-22 11:36:22 ....A 20856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb648854e79f91052ebf41bd7c6495162d61e0e3a10ca0152af8927471ff7129 2013-09-22 11:56:40 ....A 7102 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb649991989ba3d229c3c98e8a21e038ecf6eab3bd7f712b896da18ed8732860 2013-09-22 12:06:20 ....A 443328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb676e0b8aba69514973156ed5459a043c4619f79d85620a8cca3f1296593169 2013-09-22 11:38:18 ....A 12288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb682b2468a329682a4a6830e7aec966e479d52a5f0c26f3c65ca26de3911d61 2013-09-22 12:36:34 ....A 117311 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb7034e268c9684104f26d4bdb3cf4838d1c3d0e16b207a26a6fdcdca7f92848 2013-09-22 12:30:22 ....A 292864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb7b940242442db28d7dd96a48c721ca9a1fc4506fb9d6d745079dd75be901b1 2013-09-22 11:54:18 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb95b507a531e476fb63d23a308724b08d0e7aa7aa5fcc27f3829b1f31d52272 2013-09-22 12:34:02 ....A 470016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bb9b747b801cadb6a3dff1e5f45e1b450ee672ea426759f17eb13e0d14ab668a 2013-09-22 12:32:26 ....A 326709 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bba3d8bfc03631b7dedd8e33f8e252272ba621cd2d70ecdd2f6f462eba5b8d6e 2013-09-22 11:35:32 ....A 198144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbb1419d2f8d467f98cf84c564c9ed18bd35dbe3af4b8acecdf355201a5d4ba3 2013-09-22 12:30:44 ....A 47104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbc3140267c3c57d49543cfa0a659bff46553a0dfb183d543e5eeaeb3856cdd8 2013-09-22 11:54:36 ....A 12993 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbd9b6eb0b6e9aa310caf049502654807b3f9acee031eabe6a78b89725bd4919 2013-09-22 12:18:44 ....A 86016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbed8ec49e8aaac45a37e99043bd6815de5062c54da256086de40587c5c62f95 2013-09-22 12:13:44 ....A 1732015 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbf7e59b2b2ca78926620b556850bc97a6c65d4d4427b9f123afaa7b8e338b11 2013-09-22 12:35:20 ....A 1138688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbfd28108e5d917796da8cdacdd592b46c8c1d78845e80314603a4dde496a7e0 2013-09-22 11:38:44 ....A 206848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbfe30aba1d3a90559c5a5043dfb2eeba93249e2ac6307988efb407266ca091b 2013-09-22 12:24:08 ....A 135336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bbfe5ba4c5fec3dbf0d73ddae083d0e8b7e5cc32eab4322619294c2354bad0c6 2013-09-22 12:27:28 ....A 183809 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc0627020b7d1c4dde482c034f6aeed60b2a50574bd3db398deadba7dccee1db 2013-09-22 12:32:18 ....A 580608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc0ea7a21157f73826d5d2656249fd086cea4e02bddd4514d9817b5c0114b1f1 2013-09-22 11:36:30 ....A 209531 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc11c25166072f179cb925206fd6963eddcc2bdcad6d86d55914ee1f93f076ac 2013-09-22 12:45:00 ....A 704512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc192d27512ce992299ba6cb23e78da6109076e9a96d9c2f12ba4af24dedaa8f 2013-09-22 12:42:08 ....A 724222 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc3bbb021bdf6eca51fc679b089e108081c71c9f5f42d1dbbcfcc32e59840058 2013-09-22 12:41:08 ....A 414726 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc419f79ddca56ea417c72de3ef9bf9f303fc5aab6e93eb12d3e24637dfe7c40 2013-09-22 12:32:28 ....A 106580 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc878b0cd5c28ad738358606fbebe76f8c04642fba0daa7cef612e9b3767616b 2013-09-22 12:29:48 ....A 43520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bc981ad1f34707d643e7525ef9e7daf0a6baa4243b856573af7764d631dedfe1 2013-09-22 12:31:42 ....A 227840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcb20dfa3331e707c2aa595cca0eab4d65716dcc5ec051476a9cf0c822d09041 2013-09-22 12:25:28 ....A 109239 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcb704160a6ea26126d0b2ea9f5818c31601d4f6914d28f9ccf5b6649aaffab3 2013-09-22 12:40:20 ....A 156570 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcb8480ca1932a4cc591d0d322dca356bf0630451b8c016f9313308f236dfb3a 2013-09-22 12:42:12 ....A 3080139 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcc9befb239c234d6e4b1afe15bf1dab919f3fb132c30b77100c92d0756ffa3e 2013-09-22 12:22:18 ....A 117328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcce6a3d2e07c44a5d8d80c4342fc04a7bc17bbc09baeb6134e945710d2a869b 2013-09-22 12:47:26 ....A 1733632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcd05b5ba7a1a5b726258b317ab244ad13a940360d013c9f3cba7c809e71a17b 2013-09-22 12:17:52 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bcf53820099f3b78f6bb07f166f57ed8c88c1029d5d3cce7f2199070419aa192 2013-09-22 12:21:10 ....A 371137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd157236a2d151d9b0dc71cc61e7a14ef34d9aa5230632c684e6ebf1875b2ff2 2013-09-22 11:58:50 ....A 1032192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd1c9c4fafadce6affc8075933772005ff8ad579ea6836a53c516c1afd6fb18e 2013-09-22 12:06:38 ....A 16789 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd3aaa91b724645851f119211f3171330e8a367244d877991074fc05b18be5b4 2013-09-22 11:35:44 ....A 1839857 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd3de8a2fdc15adce10266e1337375b2bb1ef55e2b491fa570d2a7a0d18d730b 2013-09-22 11:53:22 ....A 171519 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd46b07c8a666b0d8b72c2a523166bdd5c56e2c3eed8cee36efe8162d2633c28 2013-09-22 12:47:34 ....A 6656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd56f20894389643991fb35100270549fad04e6d5a3d7f69c613cdeb29359ae1 2013-09-22 12:08:32 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd576a97ced42a159d85bbe48d7f64cad3f7ed5338a8c5e69bac8152d03b6347 2013-09-22 12:01:30 ....A 99840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd675cc59c3ee83c04217cb8ec382fc08562ae9429da0acfde5788ca41c6339b 2013-09-22 12:49:12 ....A 31609 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd6e12f4aadffff5b1968714d9f31b0fe1ecfea1f77f342ccda1b50856f236b6 2013-09-22 11:53:06 ....A 131598 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bd8b53ade6f99e34540791dde16afa6f68d5bc2fcd6209db8d4d9d50deed4e93 2013-09-22 12:43:30 ....A 645120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bda5c68c376d5e03d371f47a411db4a9350b541ca85df2d2d53325ed75418119 2013-09-22 12:14:02 ....A 208896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bdac889291ea5dd15b7ad6f0036feb234ab4829d432db096a6aadb7d1e60a916 2013-09-22 12:40:26 ....A 24640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bdb6fc5fcca5981b6660629ca8d8c6e5888de67dda87e58a3e53116d37c06329 2013-09-22 11:58:38 ....A 953187 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bdc229edd922ae6bf74ffb0d490bfe999aa39fc472494ed9391839897ffd4f35 2013-09-22 12:27:38 ....A 446932 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bde2882bcc119c6ecb81759553b9b62170e52d829b4b309a186eb9973c24ee77 2013-09-22 12:40:12 ....A 104061 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be00b071d8759dd06a70a14b985404f1f4eec05c8f1084997e429f72a12e098c 2013-09-22 12:37:14 ....A 28896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be0315404dd47219aa252861a032bc8c2dd12548f524432b6d9b1633d1d6b283 2013-09-22 12:42:54 ....A 86016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be047ae9f82b32bf32f554ba1893d24122e31aa41c46ebd835c3d44d255b97d8 2013-09-22 12:51:58 ....A 737791 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be149d71f0674c70e11f1a86a277db0ade37f66992cca3ad8f8d66dc40fbe0ae 2013-09-22 12:45:58 ....A 39424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be2403e035ab81351099a1a319ffc45c0eb0f0dd1de3c74ffea4bfc4d2530f8c 2013-09-22 11:49:48 ....A 200704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be26c86a3709c296fa70bce454154031b88b83ba480dcb13a99fd71a401289ad 2013-09-22 12:51:02 ....A 4075400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be2765947488dba56420479f6f87c4dc0cd9c0f1e01e720eca0f7ab4814d76f2 2013-09-22 12:36:58 ....A 375392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be2ba52705d2ba51c7d7b1091c19e351531e03de1e3013a6559576cfd98a4548 2013-09-22 12:50:12 ....A 40448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be4bac14a8db1fe93422e6da73030310d9b2955625b37eae0efcb6b4990b5420 2013-09-22 12:28:14 ....A 295424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-be7fe61a44a9a98f583b3d7c388699935c1be4cf3944d88ea578021c3db10923 2013-09-22 12:23:20 ....A 550240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bea1872f424ad42d49bf93e3ede70037be8a0573c5bb4cd12bf6c504c2cdd8d4 2013-09-22 12:22:42 ....A 7168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-beadd6d529ae433a839e383ec7d088604f2af480daf15c1773efe4d49cf9af54 2013-09-22 12:39:34 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-beb2b14acf0015f5f23c497edbd52b7c0b98edc9cd4fd07972e06f8f84bd723f 2013-09-22 12:42:36 ....A 159752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-becf6921c7fddd437731bca293ba95434f3409eba860ef2c8cf0e648d5af3e3d 2013-09-22 12:26:14 ....A 1825336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bedd25327e5bd478810d584ec96920a38a97ea20598fbf04506a8039c38ed68d 2013-09-22 12:25:08 ....A 24576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf0cce74549f1b00909ac0712b74fa08badf0091bc6b243a70bfcdf1e5ccc792 2013-09-22 11:47:54 ....A 7172 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf13e5ede54f714d366bebb66aaef2ede77f744f222f4551a6bb2fc81c369157 2013-09-22 12:48:52 ....A 930999 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf176f531d98932561f2718b84f25167cd92d357806df3503380d59ab617d23f 2013-09-22 12:32:22 ....A 227840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf1ac93e16926c1d7c41d744e832c8b9cd7c87782490fd40602d94ea431c37d6 2013-09-22 12:17:44 ....A 7047 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf2236cd62ca74e73e4c507b6367580d12a9680719297be04ef8f07bf1205f77 2013-09-22 12:02:02 ....A 526548 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf26862e48167db069a56db2775844a250860de7ffa50e61cc70ddb0555484ce 2013-09-22 12:31:32 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf26d1521cfe649ec62d34362fa8cfb501fd8d446db48eb1cabd1c053853dbf6 2013-09-22 12:30:46 ....A 78848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf2d0820fbe5bbe22c2a62ddeba4140b4ca7126a558b1dfcf943e2f0545c73d4 2013-09-22 11:46:34 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf3103af0111330e82f4b8af7cca3a48dab07411fcc2c6d6794c253ccf091999 2013-09-22 12:20:40 ....A 122930 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf46e18667ccdac8b827d564df13b97e42481c3a0c5146cc20a5ae365d895a65 2013-09-22 12:22:18 ....A 59288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf631f198c78940e57fb6f689b15c8b2504bfe41a48fe8e3f53a867c984b21da 2013-09-22 12:19:22 ....A 1086942 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf63df5337b4e332b56a94a108858e2496cce1c0446713a54c15713a7d62f258 2013-09-22 12:45:52 ....A 727552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf6a8c3223d2d6ca9e1e622c0a58d00542d303bc74902e155f6665692fc8833c 2013-09-22 12:20:04 ....A 436447 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf6da9c68dd5408d8bde0054053f7dd41b2a59aa345b485adbd425c62e915664 2013-09-22 12:21:06 ....A 528384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf817bea5138880e863105a8661cac1c5dc0d68ddbba5a90f002e34aad250638 2013-09-22 12:34:48 ....A 71168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bf874dd6495830a5be0b12e9635956b6db583797a0b6906a74d96cffb8ed9146 2013-09-22 12:31:48 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bfa97196d07a10a66a7fd075e694ed852d000aadaa51305ab1cf1569c785c6d8 2013-09-22 12:23:16 ....A 550912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bfa9d1710993139b191ab983d4ce230619ef6af30e9a1fc5c306bd29be1a54a5 2013-09-22 12:43:50 ....A 3126401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bfb269b76a26aa7962b9576b613252ded307ec8426d71262214887b6acf3d250 2013-09-22 12:20:02 ....A 221184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bfb63906184df9d9f9dfd7708fbe92ee2b7fa5d7caa43ce68c1c3dda773c065c 2013-09-22 12:36:42 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bfc95323bad26569f8cd598e61480ea3a805712e8aacd3ff727fb5f419058654 2013-09-22 12:23:36 ....A 1476080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-bff13bc6b42ed81df433bc795ba78cb323a3963d76cbbbb0d8deaa1b65ae2e39 2013-09-22 12:33:50 ....A 788480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0210f55e91769114c37bb8b84ec95ce3de347c4babdcf4d8788954c37f687a5 2013-09-22 12:05:00 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c02e1a650fc6afe40d7b2e74f34fe7be41cabf9cdbd6d103e8c8b9c0cf2d1f57 2013-09-22 11:47:12 ....A 648024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c02f4cfd4e55526d2fd9805f6664fa4d31798a2e509b58692cf5172a0159f471 2013-09-22 12:11:06 ....A 142633 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c047c27f58e9c8f771753163e42ff4db5bcc95876ebc50b29bb9f00ce5b06871 2013-09-22 12:04:32 ....A 403968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c04af45b93b3c387c4b133f141b5f1374b9f2bf796cc6ac0a17583544d0d7586 2013-09-22 11:39:04 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0529c34416afbaf90ba268643035510c338ae8df7f3eaaaf7f4fa7e697532e4 2013-09-22 12:52:14 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c06b75fe88debd16c59364af8d59003523a1c732e427f957ba2f94c9bc841047 2013-09-22 12:37:10 ....A 2130008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0841d4f651ffedd7efc5bebcc53cee6b339368a1a9b9efa8abad4f4a2d645ab 2013-09-22 12:31:34 ....A 20416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c09ec1e37b7ea472c64d5a23cf9e1e6d0bc2bbdc3087ac86a5ac859481ceac3b 2013-09-22 11:38:38 ....A 6020 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0a1f244fb48221058c9696d951814839622784475e1aee237e02ccbb9eb093f 2013-09-22 11:42:28 ....A 547150 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0a254c64c3c882ceb274d1e5422a2188060c8b804066d678c0e108569eba36d 2013-09-22 12:26:46 ....A 102922 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0b1bec299fb3d84d3b74bb6afa0780213370e1b388984a5c54d152e3c1d978a 2013-09-22 12:49:08 ....A 813807 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0c1ffe50c3e76321d9922319cf8a1f946ff740bea6eeb85ab46a0dca9c8a582 2013-09-22 12:19:08 ....A 2518252 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0c4a10139282c28c1516792ee1c6b22350bb15f565f7a0477c5399d3943ef33 2013-09-22 12:20:18 ....A 814448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0dbf7fc11b45d37a5852032eb9fd4108f86ea973543d09c155b34ef8787b50a 2013-09-22 12:14:16 ....A 127488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c0dfc4e7dccb4b5ba709cd0b027d5de20839ec38cb19ba587f8a2ca17cf8c8d3 2013-09-22 11:51:42 ....A 121700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c10e327dae50a82fb704b88ca8cd45838b9f464a50fa5906cc5144b58b7d6cd6 2013-09-22 11:36:54 ....A 25152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c12301990d3af934d315c66cfb6ae9bb7cbd8077db7098ddf2d8b995878a84c1 2013-09-22 12:28:26 ....A 622592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1305ae5ab56e5fbfcc050af8ca4d5e0448dcaf5cf5ac709cbbdabfee5750be9 2013-09-22 12:44:38 ....A 6656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c131778952a3cfa173438bf2a02cdf987732ec566cc7d9a0f2926e4891da9f9d 2013-09-22 12:42:14 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c140aa15fef412680dfbe1841e4684ce1356c95bda35b576fb9e332abd7a471a 2013-09-22 11:45:28 ....A 229605 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c152dc87a2fdf2ac7caf4ba39228777dcc865747596564adf14d5c932126394d 2013-09-22 11:45:36 ....A 3478400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1841a621bdd4c24b105b1f5949db6b7fe1167c6a95666bea49c0cc1a7c02f34 2013-09-22 12:04:20 ....A 1662976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c19e28350bdaf681dc8f5b60be37fbfc7979a61f2a4379b04ab749def3b2205d 2013-09-22 12:32:42 ....A 112128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1a9f4cba29b49f2e14550b4071206eea63a347920a7253d5b840e53888ad01c 2013-09-22 12:32:00 ....A 40312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1ab688073e39585296fd7045ca56c43359960bf83bba0b6c713696ba6498eea 2013-09-22 12:40:46 ....A 333824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1ada71b9342ad6ae1cbb52277c1a9d86cb42632a82ac5c8ddc9283939de388e 2013-09-22 12:13:18 ....A 26208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1b1b763c5f88fa1e2253303206704819f32c3e147e73510e52129e7c3266c7d 2013-09-22 12:31:02 ....A 81900 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1b21b4e066d6f33ad62d14879c17c8b2fcb86e014b901830f44a7e34fd1f64b 2013-09-22 12:25:42 ....A 784785 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1b2850f94e7b42a3c5aaf0c9f391f630906dfa45490d684e843bfc3ee993be0 2013-09-22 12:11:52 ....A 579767 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1b6e95378892b7e3956b941d7a687db2c079d0e52e0134acce9ef08d7f88f86 2013-09-22 12:44:48 ....A 123488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1cb626d5e7ff8a1b8b0e2557eb6c11551e32284dfa104233c9426ed2ee7fa3e 2013-09-22 12:28:02 ....A 1262536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1ed5c9dfaea3cecbccbc02222f613ac16932e5ca9a9fc99b063c66282b71e7b 2013-09-22 12:31:14 ....A 1512608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1ed9ffa866e066a1082e375e28e2cc69d8632aed495f682612351316d162a44 2013-09-22 11:54:50 ....A 69266 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c1f8fd7a3ddda5b1fa1324ee853207927fefb755fd7ba923900804f693724a08 2013-09-22 11:56:40 ....A 258048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c210c190d2715517cace76451a726b012cd54f948901f117717d33fb79c4941d 2013-09-22 11:45:06 ....A 445295 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c21312004b059ec533db3239820bfc60347f58402fdd4206358735d76a62c70a 2013-09-22 12:39:04 ....A 2219950 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c21597047aa4ac046d268f129809cc02f23e696730337038f20d5b851556b053 2013-09-22 12:44:44 ....A 98304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c21c621c926b833027cfb1ccf4edcd09d5cef0c4d5a8234c2cdedfbd8565ccf9 2013-09-22 12:25:40 ....A 59816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c21ceba307e2dc8784263e7a81ae9b373242cecefcde7b3a9d101e1eec8307d8 2013-09-22 12:47:54 ....A 260076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c227a4ceaf3873777ee675e85b4f2bf305bbcaf80e51678c0169e93c7ed9ac21 2013-09-22 11:59:46 ....A 329794 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c23133a4181d5bf29dc9d0b0807156035442a4efc8b6f44c42479dcb91d4fbf9 2013-09-22 12:48:44 ....A 185366 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c23fbb70eaff408046cb8b67c3d9781f5d6ebf4ace00f0da04b5d881817d289f 2013-09-22 12:52:22 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c249f40c124f6d0fb89b31d8fc2071babac9503dab97eacdfe3e6445ff57c8f8 2013-09-22 12:21:40 ....A 344016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c24f97a1a19fe39c781629bbf46b16812c69b59d8e583cbed0da65ee473de756 2013-09-22 12:28:44 ....A 349696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2582c58a37347f6fef3c374e247050d2323febc5389e229e226aa983bd8ebab 2013-09-22 12:48:32 ....A 58876 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c25c1bde3d101f0b51bf9892c3ce0d76028dc106ada2a5b6bcc2864512476ec5 2013-09-22 12:12:00 ....A 1896273 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c262369caa7cde6bc41688649a24e06d29ba29c7eff547b246592181cfd3ccb8 2013-09-22 12:42:28 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c26a12f925be27f6170c5999b2befe24dc39458a1e7d36f14ff7151f03674d3f 2013-09-22 12:31:42 ....A 3133440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c26bb26b76112460025859e7b641a904233e3f4bf93d74d535ace58b970a5038 2013-09-22 12:27:56 ....A 169507 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c272c7ca2c7cd23894dcadad13b4d5ad0c23346c7ef7a96f1e764696c4ede4c9 2013-09-22 11:53:00 ....A 1114990 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2954ee4984051d8498c0612c67a7ae13975540e17ed87b0a90fda8dec9cae24 2013-09-22 12:11:18 ....A 197973 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c295529efd607d449fa47441e7f07fefef34c2773aad2693baa7f073e4e66f57 2013-09-22 11:56:04 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c29e317243c20ac1ce7bbaf9901dadb7ca517d189b30ef2779a6f7bf041b7244 2013-09-22 12:04:20 ....A 795619 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2a3f66ae3cc510879667698567c72d2606d5b5ec43c6373c3bc4ae605a3d3a8 2013-09-22 12:14:30 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2ae97480395ebaf700cb65d6500197732a2dd1a8bbadda471eb40ab8ac5cd6b 2013-09-22 12:19:48 ....A 313235 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2c9b6dc99f948887915acbe8fe8f923fff7e38d7cc30ba45936ccd81256a422 2013-09-22 12:10:44 ....A 213383 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2d303191f447bc2eb321311792eac0e6ee838c023b32541e966f784364fe7c7 2013-09-22 12:27:22 ....A 243261 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2d3ad6b5c6fe3ec63cf8e390dc1cfe5bca6700ab8ab35b6669b0c1678d0f093 2013-09-22 12:19:04 ....A 3668400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2d3fa2ab54c57b1cebed4d1ea0fee203da53665920044ebf92bf40dd8580414 2013-09-22 12:34:56 ....A 1304548 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2d6313ef0e4e76eef4b6a06843a183c50d460567ba29abc9ebd33a1a0b18d1e 2013-09-22 12:13:48 ....A 2741 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2e07aa1f962e296ca4af8b4b3578418ae66443330117f140f41824c49a22495 2013-09-22 12:34:38 ....A 17898 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2e7267a29efee61f4371050c8566eaf3d8d6e081b71c8d5f395ed5dde4c9076 2013-09-22 12:45:58 ....A 114729 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2e9ee4d9781749ef697c58cadba6986e11d54afc5c3e4af164451b742272da9 2013-09-22 12:09:24 ....A 1011816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2eaa99c6561b6ad61abe4b004f3a5d398836860c821c9277c9747b24bea4516 2013-09-22 12:49:48 ....A 122272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c2efb91cba47a24e6130fc3609ab99c92ab0e6e23d46a0308bbfe9509906b4a4 2013-09-22 11:38:10 ....A 110080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3049aed908e65f75318d2b722ed8508d32feaa8121c162d5650681739e05ecc 2013-09-22 12:17:16 ....A 96256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3119801803ffbbb5d90227182e70c20469636f249219aaaed3571dc6ec58b30 2013-09-22 12:35:56 ....A 93080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c31d7592f2c79919cc709d3fba3d0adbc5d025c8a9789b1c262545df128df881 2013-09-22 12:52:22 ....A 1134592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c31e9950e43a9adc28d919b9912df1d1511b88c3cfa7ba15c2d74a68116dd44f 2013-09-22 12:17:32 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c324b5a0fdb856007bf3ce5ed468b660548b457fb78bf13b07292ec41efdf124 2013-09-22 12:00:48 ....A 174081 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c32513e832efb1f34d7f906a84bf47b1d4d05db0803c8faca271f9bf220f1a55 2013-09-22 12:25:46 ....A 1515520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c325f03c4a5eb67678bf5e8110bbacf989cd28ab8597b5c84938ae6086075788 2013-09-22 12:19:00 ....A 348321 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c32753eb5475e817c3f544d83cfd049bb7884465930b4c55457ab1a606b2c12a 2013-09-22 12:39:08 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c32d380c129eca3f20a828eeb495fcddd1e96fd7f386aaada87e8a0b3ca5cf3f 2013-09-22 12:44:28 ....A 601992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c34dedd8f64a30c3913d98216023c289604160f21aed897dd3464fcc63c2171a 2013-09-22 12:13:00 ....A 161688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c35bca3a9f9ff169b403f5aa810c191fa131341f231cd2e77ffdc254b419fa43 2013-09-22 12:36:30 ....A 643072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3621866fd46df924d43e3c7a4e10031c4fb2a4fee5b3f411adaa63c8d1cbc69 2013-09-22 12:40:40 ....A 1836531 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c36964d056b8e70ce88ed5b90f2506ea68d0b9eb183c1231ee766eb25c1ba7b7 2013-09-22 12:25:00 ....A 30720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3725bad0f433225ca37990eb235f9cbbb4053f46e1a882da231a2a95bb0a48a 2013-09-22 12:22:44 ....A 574464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c373d38b1b43aa80822aba01008d750de4b6a4ff656fe24b1e3a255b869c82db 2013-09-22 12:22:16 ....A 132509 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c37cd953b23ec10299b36f940577a59fd10a2cb57d2f532130c0111830097ff7 2013-09-22 12:22:04 ....A 270336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c381b0e1663865a819e48ae1b755b8481c5bbd3a69029bd22ac4d4cba0a769dd 2013-09-22 11:51:42 ....A 1103991 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c39b4784dec16dd8d1a9535792ac3097ce26d4e33535dc13d13d832274089f6b 2013-09-22 12:46:56 ....A 581632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3ad968ee79d3daed041ad882d65e327baabd63a46667debd6354912904ab112 2013-09-22 11:49:26 ....A 612777 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3afd4dab9bcfc7662eec031d28bd506746cf4d6226677b44b204cbcf063a88c 2013-09-22 12:32:48 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3b899b8143177d924cd181322e3b9a77de8f102dac1ad4c94dd4a736f5eb834 2013-09-22 12:21:00 ....A 2437120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3bc0e8c5b9cf3eebaff6a17c9b565787f798b1c60d754e0da033c7c3ffea6dd 2013-09-22 12:11:52 ....A 4941 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3c06a752f7e3e51022480975677ddf34570a20ac4424104a26d3b23a54124fe 2013-09-22 12:24:14 ....A 1303728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3c0daae9ab091bcf5d901a63090930d3147b0d98211a49ae25b13c2f82e3450 2013-09-22 12:07:26 ....A 260064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3e145025cb2220366afee3600b3f372a33b2732059a21413c873d81f28aba01 2013-09-22 11:56:30 ....A 3438 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c3f166ed4d5a50a133321b8672c00b2a8bada39a271ce4595a539760d846abcf 2013-09-22 12:39:28 ....A 218112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c405de26b62543c7d5ef6158062f4a58e5bf019e9e4606ea0368b8cbd82cb474 2013-09-22 12:21:46 ....A 919379 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c437e1bccdb50ea88ddcd341a00d18cd636f7d632b3ffcd14f95f6c39f9a4130 2013-09-22 12:23:04 ....A 20099384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4466807b0752ac89c57ea1fa3bdb7a4dc03f1ec2ac18f8fe65d545c24d29f8a 2013-09-22 12:02:16 ....A 2441243 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c45578e28c3fe5ab549b75560aa05639ee88ae54c9dd102b4916121ffa7aa1c4 2013-09-22 12:02:06 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c45c0d10fe74fbe6e8a2640825902e6d677b1de068c2861eef95051c78d8bc63 2013-09-22 12:20:44 ....A 557056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c45c91a5723b04b08ce9412679e2ebfc4aff46b13928b8de730c857f2e44fd0c 2013-09-22 11:37:04 ....A 525810 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c46d58b9dffe03e0a2f5668f4c391f5bdba74fae8762e6c8c3cd88c4dbb0bc43 2013-09-22 12:18:42 ....A 106496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c492cadac2cd49040b9d3a3bce7e0305bdbeb5ddfe704595451088765ed0ceec 2013-09-22 12:08:40 ....A 30908 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4986867f488494f1295ef2afdf7d7d4a951b52208ba4d0b569cb4ab34188560 2013-09-22 12:21:44 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4a8eec31da3dca3467a8790e3c8dbedfe3bd6ee744fe5dbd26ff54178330b73 2013-09-22 12:40:06 ....A 151552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4b2f136c7b56981b1f0a0c4fa3c332cdb4fa02177da55fb40dd45aae92b5f4c 2013-09-22 12:32:46 ....A 766895 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4c8db3e7624375c314545a47476be2412769fa69354fbe24b8b6e93b567a557 2013-09-22 11:45:04 ....A 845346 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4cf9865406a57e921ad91c44eceeb3ea0451ae85670c4b332ed298d59e8d56e 2013-09-22 12:18:28 ....A 133580 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4d0f6c71c083e87f9375489bf8be82ea96173a7e1e0d5db54eb9e34e760a90c 2013-09-22 12:09:04 ....A 2504192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4d9ccce9fbc97716695e566c9aaa05df5526ca9ef7f95332647c4525997f400 2013-09-22 12:44:50 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4f3f7256bf46b77600384ee6070448b0e441ec10c6cd85eb2587c3888bb118b 2013-09-22 12:16:02 ....A 18078 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4f7438f6d05c050c3583042404793b2dd97bb52e72842b60c2e0c4daa601570 2013-09-22 12:49:16 ....A 221 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4f89227a247e94e2b4d0c3e3c64ef91744fe009127aa26c5c736133af6029dc 2013-09-22 11:40:06 ....A 1429504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4f93085f88f403edae1e026cc291785b444475746803e4a28ac77226b9788d2 2013-09-22 12:18:46 ....A 28320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c4fe7486a23e29f50445f6995e6909c9f76040323b19640857211c105f5684ec 2013-09-22 12:14:46 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c51158d2513b09470f08dabc8a9d587935baafba3e2d16203fb0e3391b334717 2013-09-22 12:04:22 ....A 1447424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5209591cf286f8c460838d10092ec58f127e48b4bdb2e55735373f0f681dc45 2013-09-22 12:36:12 ....A 1803855 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c53309b04382042f74f98618d6372517320c41abba2e1d43bb4f927505a8cb63 2013-09-22 12:09:14 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c53442a42ec175f8894d842b87a5a0c89f35e58f7634676d751d8db39d030a0f 2013-09-22 11:53:02 ....A 14260 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c53d2f23e69440fbfc5a204676429b80a2f89376686d858ebf83bcc701b71aa0 2013-09-22 11:56:04 ....A 372117 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c547c3d6ae234a417eb7c5ae3e563256432fe5f7fbfd7165babe3ff4992aae7b 2013-09-22 12:31:26 ....A 217471 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c553d2707748f2295bae9226e9897303a5270b72e3a14704aea993d59a44b114 2013-09-22 12:12:46 ....A 4225200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c55701081159fdc8e7628064cdd1bab85bb82f4ad257d2065f2f7fb65a92df43 2013-09-22 12:19:50 ....A 1345024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c55e8af8cdbe781e54c9f30f10cdb99126044b2349d5c3e6246acc807db9e6a8 2013-09-22 12:38:28 ....A 6936209 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5644973e407870a38c9a53c6ca5287b13568c7387d78ab415ffc48e4b26db83 2013-09-22 12:47:36 ....A 106033 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c56e541f6cf3c1cda05b88e2e27e123b4526a6319d4452a4f61afa04dad2ed20 2013-09-22 12:34:16 ....A 1185994 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5723464c1588213630af16588faa3970ad2b36733dc0fef2b7ebe8325bc1033 2013-09-22 12:34:08 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c57758a1f5d940feee67b6e13845e395d8135a0b431fe8e532fc216d940d06f7 2013-09-22 12:43:00 ....A 215246 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5806604227fffdf7abdcf0021a904639fdcf42758e9410d2c8d629585f1fa59 2013-09-22 12:28:08 ....A 178176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c595079ae2e9d7d6929fa8c7723e92cad0d035b7bca566ccbf2a6b536cdb7e13 2013-09-22 12:40:38 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c59f9be84a8050852c4c8098751b41bdb6f80a7f0141e3f7dbad0bd56aae695a 2013-09-22 11:39:40 ....A 421376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5a7a54822f927324b989d32855274fabc8ceefdaa8d198ef5e95049bf9f9e5d 2013-09-22 12:14:46 ....A 618496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5b7ad0e872435b5a8c88cd70002e8ea52a2680c18a0f74dd5425a78396ff3d4 2013-09-22 12:44:48 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5b89f52f0ee32234f461e5bec01ebf8bf8505527de3ceae80d0fa4c8d46d275 2013-09-22 12:21:54 ....A 132351 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5badfe0354a5915208b4d4dc41c347053b8f6f20db15cde1cbd20ba4bcc95a2 2013-09-22 12:02:18 ....A 39099 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5bbdd34123029fe8644360cc741df060fd43a5f62dd6c97b5ba379d9b287e25 2013-09-22 12:20:42 ....A 1472227 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5bcc0da6902bda4308463170e9dcbfde8334271a7779d0c8bda4bee5c33810d 2013-09-22 12:25:18 ....A 797016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5d5b92c71a1f977b284619bb76bb3df6dafd8706dd9e21da19c0b7d0771f3e0 2013-09-22 12:15:30 ....A 371639 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5dc8bc2d0a98190d408b44423918cb8e4dc0b8596383167eb45ef2b29b47a80 2013-09-22 12:13:08 ....A 357888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5dcbd4e2e589c3f8afbbc23ae762a8648819b2a9dd2cdf572ebd4de1b157961 2013-09-22 11:58:02 ....A 132512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5e2bd6e92091310196a7c38b3d8b94ddf2beb254e98932e213c1aec26fa3a98 2013-09-22 12:23:20 ....A 286720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5e3f958fb07944e50d6f324fa32e163b76695b2919149ed072a4531fc4e1770 2013-09-22 12:19:50 ....A 192512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5e4963b2502a97c0f550319361c0947a0f99eb1be8ffc66b273ab542eeb6e93 2013-09-22 12:44:48 ....A 1284936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5e74222f8de180d529b23d9f3c99e34a051f281ea949a6fb22d671595257382 2013-09-22 12:27:20 ....A 741376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5e7df67152580e429ab2620667520fb6d7e6f9f42f88d4ce337b6fdca939df0 2013-09-22 12:22:20 ....A 155136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5ed11860037452934cd17a1c532b84bc265231d7bf68ec5f7a2db28e7dd3e23 2013-09-22 12:02:04 ....A 1538561 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5f04ced6d20ec31dc04e1072ea404a761438a53a4c808b98d35f97e14c6db27 2013-09-22 12:31:56 ....A 3699 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5f848eab8ec395f969668e89b61d633772e7f5f860fc5fcffc8bbd52287d6c1 2013-09-22 12:14:18 ....A 72117 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c5ffd8958766532f9b345d6a9fc304aa0bc148642c80619d0244677c28b62a3b 2013-09-22 12:21:20 ....A 449418 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c61296a9fb25cad1a95b87f51431585ae76654c36bda844dcb6c1e455e2339eb 2013-09-22 12:23:22 ....A 270336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c61d2d60c84d6ceec638a90c335f8e705b7e01b61ac43dd89951f47f0b7767c1 2013-09-22 12:35:40 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c62247e7192e3507e2b20cb6b3511017541ada2a9cd3899e243ee1fc20ab5358 2013-09-22 11:53:12 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c62802018878c446b2772320c610b13af11b8ce2d0b0ac1ea81b1962f3afcfd8 2013-09-22 11:52:52 ....A 20971231 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6293d9770faac8dd89c42b59049d7f147b95a86a821dbf5e24d171ea14ad8c8 2013-09-22 11:37:22 ....A 62464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c62c3d8205fd0dd6af5224a0e539c3e215e4b6cf73569f0f789482a736dc8ab4 2013-09-22 11:51:52 ....A 250368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6300b2f3b8e932a329976a186478db24a9e727d495ed09fab8dd0354e17f5d8 2013-09-22 12:25:24 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c63b356839ad36b31fd271c503cafa5773114b3deff8083f893cce23a813287b 2013-09-22 12:32:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c640f7137f54502b50d4f20fb505e214be8318a07c97474f8ff62ae46d25f3d3 2013-09-22 12:21:38 ....A 62848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6419e006b23be7126619ebdf2d1fe5b20dcad6c77703ff838ca8bcea779d565 2013-09-22 11:51:46 ....A 102400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c64621a6318de1c2a3ff84ae4d45df8fadd1a9a127eecd79c03b99edfed23652 2013-09-22 12:47:40 ....A 253952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c65a177ba8875eed8feedd6edd81ab2590ea3d51f0a0eb25f72b2012a390277f 2013-09-22 12:47:30 ....A 96256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c661fba88c8b612476e7aab774aa6b443fe83d626e99237da310b360726393ad 2013-09-22 12:49:14 ....A 99840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c670033a04250170aae2aa9bb97aef09939a9d43c6a8d741f27d97e1e0a1b7ce 2013-09-22 12:37:26 ....A 622376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c675163ebf3640d97ab447e3877f93479417c871d6a61b579fbced0fb3a02351 2013-09-22 11:39:50 ....A 47515 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c67b7d10c96be6505dd529f7042393fccc281fbeb7e0ec402ca1ecdbd195b1ce 2013-09-22 12:43:34 ....A 15485 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6841fa060abfaa3d998092f0abc515d485f0dd41d3430478f43d246536e2c3e 2013-09-22 12:14:18 ....A 20064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6854e97b050631be955fec542c77d655e4bb6105bf80e93438e3de14eed41b1 2013-09-22 12:22:02 ....A 76184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c68c890699d891335076bf62458b8a87004167c1df1e4f07c3733937cc903919 2013-09-22 11:39:16 ....A 251409 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6941e83ef7cd35e0caa5581fda86811cbe3e6de6d4886cbf407f861ef285e9f 2013-09-22 12:43:28 ....A 633191 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6ab0d00f8738653556642a41d095bee50649bec0c9d5ba2242d508b09465667 2013-09-22 11:38:10 ....A 814152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6ac75db1d14945dcf7d1b936ac1aa4082bd27921a76a7fc22ef55a657c1997f 2013-09-22 12:25:04 ....A 1372160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6bfe54c7dda2f77b263f52404f68af83c822f353788b0314b87a65427c88fdd 2013-09-22 12:19:24 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6c408d317ad97e5f0f5cd6d8cd1f275ab5c9af3262401ca0de6e100443a4ad4 2013-09-22 12:43:16 ....A 51477 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6c6770ed5cf964d3e8091bd8f695f55334318c6772bb55af9f49459e2683112 2013-09-22 12:25:26 ....A 139044 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c6efbb00ac88e49b5dd1cc42d0d55fdbeac1d222f2894fa12da70e258d6c294f 2013-09-22 12:08:38 ....A 3184816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c720e7fad6de9cbd04d229d2ff4d5e52ad0a907a435ff211804cee64f6e360d8 2013-09-22 11:53:04 ....A 12264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7237d7bff2d68a6860c9817e9eb8ec9734b245d00e91d5fd6ae4dcb29ca7c46 2013-09-22 12:27:10 ....A 789347 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c73a45b80451faa15f4f2d86ba166663e46876b86368cae472beb76794167ac5 2013-09-22 12:09:30 ....A 814152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c73b02e1ae263c1939500a92a7f8a300a9d09bf2ebe25679efde511a1fa032aa 2013-09-22 11:36:46 ....A 106580 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c74271452ea05e1b99741edd7f025a989127f1abbfc303da41d3dc0e7b92fe0a 2013-09-22 12:06:54 ....A 446976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7429600164c972fec9fe224e7dfb4939404ff196a2375dfbab11dcdd0185705 2013-09-22 11:52:44 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c74fe0fff9a9ffba24df56ccc2c0d1cd5f7a2b73ede9c99b9a96bc2ad2727fa7 2013-09-22 12:47:24 ....A 253952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c751ffa59be3bf2c8a19e62b66ecc4ae816a563eb53f1afa9ea567ef66a737c3 2013-09-22 12:39:12 ....A 920199 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c76299d679363229183e5f3e3632997bc9ec510d4c1ac657572333ef55556cd8 2013-09-22 12:49:12 ....A 110080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c77f6548c22847c5fc317478dcb7f1f3a3a83a1d815d4c2daee44dbaab212bf0 2013-09-22 11:47:08 ....A 8351 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c78073782ecfa68ab33ccc2f4b38c9f0b76d23aefe0a22ed52b4214b1937d82e 2013-09-22 12:20:04 ....A 692224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c78eab6ac0d51eb2579ac68dc1bb6463c49ffdc6768238f7663bf3ae6103854e 2013-09-22 12:13:06 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7a5231032a761dd9b96b74a10d4e031b1de9615f1ed4eb751d431eb492948a0 2013-09-22 11:47:28 ....A 4613 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7b4b5ffdafac4e464a005c29ccdc577e23119fbfbcf1ca70b1fd91a995caa81 2013-09-22 12:37:46 ....A 814088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7b75a1c6992655d840f7aedfeae014a7904db2a2af72b414df911af41c2be85 2013-09-22 12:21:52 ....A 300128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7cf0338e4cbfc5be89184a776ffb55aed8401c8e07cbab81a1c51d8e0af220d 2013-09-22 12:37:34 ....A 430080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7d37004cba60a8bc3016056f9c8cca6e57d259216dcd407cb3d01cd3cc84e52 2013-09-22 12:09:18 ....A 23232 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7e6bb0ec72e8ac9e5bcbae9ed44ea82d50246bfb900f4e4e7e2969e849d5d20 2013-09-22 11:47:40 ....A 2670092 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7e9cc6e4feb190b0854d36d8262f1140286c45c2c2c61d46f393b5dafcedb98 2013-09-22 12:32:16 ....A 776031 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7f41484ca51ab3210650099615d54b4201a6197a4b957f2a93efced28a54e5f 2013-09-22 12:45:30 ....A 71490 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7f7d9a90905dbc2f4f87f320d18f72fc6e4e9e25d4c89f82d84d0c958c6e233 2013-09-22 12:21:40 ....A 227840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7f83f4522e0059c932a68216544b705481a395e478b299442173419a2a9ba42 2013-09-22 12:52:06 ....A 35328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c7fe6eb26dd0eef38317e1271873c587f31276ea3204588f5c9f6bb4525af72b 2013-09-22 12:21:54 ....A 2333519 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c818b4e7c97a9715673bdf7b2d9f5d85693ff0efa053e40f00d35724e2563b3c 2013-09-22 11:47:00 ....A 58368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c81cbdbd2339d49c0dc43898e9df9dc36f9957f15ee12bc374d0d00841218ed0 2013-09-22 12:16:40 ....A 778240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c821270f7335307fe47ef4da0b3fb2b29f11b42a06f725808524379eea08cf5a 2013-09-22 12:26:14 ....A 571259 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c82841d2ddce749fb2c208b806577d46a085aef436c34f3e4ca09e6858661d67 2013-09-22 11:37:20 ....A 491520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c83018d48475c70c9b4e7eca6d1f19e2084a9335e9188393803220b52be3e79b 2013-09-22 11:36:56 ....A 5222188 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c83d29d69492bff02c475e1230f8ae119ce0b510555db292b64fd88052894247 2013-09-22 12:34:44 ....A 4901 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c83e97174ffe983e0a8209788d0087971704fb478692897f35b563f9395f4e4d 2013-09-22 11:46:02 ....A 138240 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c84c1243fd9a470002d10d3cf12c4b2a703b2dec776fadc6e53da84579d7412c 2013-09-22 11:55:16 ....A 2374824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c86c96f6b4a28f62863aac59b95d57064fdfeae35692fa24fa8da4eb4f58e2e7 2013-09-22 12:37:22 ....A 34432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c87fc01d7b84a6c0620bb37a575dccf1299deca9a6ad9299fe3d4e8589e80107 2013-09-22 11:56:36 ....A 460568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c88ffb766ccd9ed680f0a1fb8fd0661b0dd6eb48c67515862b05a15c5b097463 2013-09-22 11:55:04 ....A 1466765 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c899a4d9dbcbe451ba28af23112a78261d12e0b2c4714b6c318be5391f87ce04 2013-09-22 11:46:06 ....A 281928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c89b42316652e07732be7958a6b7a5cfcd671e15a5f3cb85ac80673b2f64ca92 2013-09-22 11:37:34 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c89e4f3e412126f5c2ce14b7425d18e7f2d8b5880a0a761f5c80cd612f5ec625 2013-09-22 11:52:50 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c8a5a5f09b07efcc058166126f0f302db0c3f496858a2a89c224066179de0fa5 2013-09-22 12:21:36 ....A 5592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c8b45571453d9ca765fd6c23d532784e2c4b72cb2243d5665c389b8aafa1c4e3 2013-09-22 12:37:56 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c8d8f2f5d3bf1e0fca12d46ddc414704ff8ab89f851d755e83ea1e048117d22b 2013-09-22 11:38:38 ....A 1008600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c8f92d6ef279dd610a7a164e6c20f85221d12ecc5590e61253817540246431b1 2013-09-22 11:39:22 ....A 1839104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c90374bb399c404c84d89caea22750437973150f0a1ec4f7b93f703647c69301 2013-09-22 12:37:46 ....A 36864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9046a77a7ffb407af5ef0f8ab601b1e3c20b13791f3ab594bdb9ae34d3d213f 2013-09-22 12:37:16 ....A 605696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c90533dcd69b1f22f51427248d0b9920a91f4ec40bfb160bc89cc524773edd34 2013-09-22 12:08:24 ....A 1609728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9054e1607878c5158186f03fa009a4da17742b0813d6d1a1b381e2b480c3767 2013-09-22 11:43:02 ....A 29984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9081e69085c05c98b793056ca01dad571816957d4fd0935c8c0e8f24d651d18 2013-09-22 11:50:46 ....A 1204224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c914e68776b58bad950e74b45602cf5681bbccc3d89b5f78b86438d08612ec01 2013-09-22 12:04:46 ....A 810496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c91ddb4bcc1dc982ee1de75f8a41cea9fc572223c13cf05f7c1c204a8d81c56a 2013-09-22 11:40:50 ....A 172090 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c91fc7034043b82ad02ef6b63811e453cb29b6ab3c5b644710d1887828454954 2013-09-22 12:41:20 ....A 327680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c924d28d135d63cec631fae64b482185e7ff2741214f2b0de1763793cd932d63 2013-09-22 12:45:14 ....A 450447 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c94c824b73b3c8820595a1c62c14fee2689008f9fbdf1e8de7884c830292758c 2013-09-22 12:34:42 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c95a658c3da9f50849a0fef2acb33227eec8fa290ada9eebe997c4f8db06ce30 2013-09-22 11:55:44 ....A 177664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9643628d99836dc696e72dfcf264906dc373e0e48107c35c8e5167c07070f04 2013-09-22 12:34:18 ....A 319132 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c96a02704eff9cb3ac93b8f2566a2379ee0319c3ab03a0ea1447c5ce675ee7dd 2013-09-22 12:24:08 ....A 4706958 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9807d41527e47cfc56cef23b8254b201627036dc2eb7ea3aaf181d35f27b353 2013-09-22 11:47:30 ....A 48924 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c997eb8d7944444dbfdc5bf5c91e4e9c9d8f9a9f4d82af766ea58784e2f61eca 2013-09-22 12:30:42 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9a6469aa42bc2173b9e59a31c917570829b94eeac8f21b1f36e7a66ceeaeaab 2013-09-22 11:57:04 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9b895fa6d0f10ac2e31c8ad4a3b96285f67ed6b175abeb89db8ae78ded7b6ee 2013-09-22 12:19:18 ....A 182884 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9bc54a4579c6fb428d60af0d7f50390da4259e487d524aef794e9c33304c321 2013-09-22 12:10:06 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9c06ebcb009524c0339623f34bc6fbd141b9709194e7f0d252192a5664765e5 2013-09-22 11:54:34 ....A 53648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9cdc1f58aa683c38253feb8d3e83d585e45dbad406464445e358c615f53a93f 2013-09-22 11:51:38 ....A 222178 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9debcd855a28c6d437ba28eb5cbbed29f19c3130616e76bce2c47162068ac28 2013-09-22 12:32:12 ....A 135168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9e691f61005ec57730a2778060cdcf7cac58069133292ac0e25f973fe6c2638 2013-09-22 12:45:26 ....A 838272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9e76c5201f66436552d5a9d962f938a69c42bbe210ad94df64349f3e4e5b034 2013-09-22 11:42:42 ....A 595183 Virusshare.00101/UDS-DangerousObject.Multi.Generic-c9ec3e4321a0bea2296723b588b47fe156cfa6a87e6a9346da3c1ec689f1c923 2013-09-22 12:20:04 ....A 286720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca030e23315ea4bc5e8a1d30b0d0a01dde50015bbc48ca9ed85b9f360ae3f3ce 2013-09-22 12:37:54 ....A 1214929 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca08c134489e2bf9718213dfb15c2acaffa46a107d649e7818a2734b96cb8f04 2013-09-22 12:39:28 ....A 15872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca10b460ca3b3062077a6bda7142805b7bbf3da5e150339e8c5cdf5e911bb491 2013-09-22 12:20:02 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca1d2fc04a729ba47ac12dc107a7981d9e3bb0cc0d044ae50932ea8f3dcb9347 2013-09-22 12:46:20 ....A 95640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca28764d769ab1cb8a951f96ab0911359e709d47d69ca5e23520cb0b6066d6b5 2013-09-22 12:49:24 ....A 61952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca2f4244c39d80dcd6b61750644d2c2ed979fcf1001ba6826494d17834fff46e 2013-09-22 11:56:08 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca3d4566e8084b786b4b9fbe4f10972721490992b78e827847b0ab96033dd6a7 2013-09-22 12:10:18 ....A 726016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca3f12d8c40c47a59a916351e2ffe0af0d496ae190a811edcbd3574bc5efa3e9 2013-09-22 11:59:46 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca49b42131ff2e3d1c5c1b3d425a958df15429828132e272460a3b37cc84116f 2013-09-22 12:36:42 ....A 1250500 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca52abe07b8bcc52f1a5be0fb67ac5480ff661ae17a623d7369494d2f2986f97 2013-09-22 11:47:38 ....A 1363968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca53e23ef552392581e2d1eadbfcf1192eff54b0afd1f99eb021f1dbb5c405ad 2013-09-22 12:34:34 ....A 734208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca59dc9d33e574191e02c9895e2fe7690d2c30a6197934354aeb88b7a74830cc 2013-09-22 12:14:20 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca61a5715511bee3d58bdbd2bd545f7a92e08cb94f641d410c6935f41f99f3b4 2013-09-22 11:46:12 ....A 156617 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca681472c741fa17c7eed85962f433d5a17ed7656078ba467e76ea10d1ff378a 2013-09-22 12:40:18 ....A 13895032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca75d15e14470b42b182f0820992a99c51d714c04edb47242a72b2786d349c97 2013-09-22 12:04:48 ....A 37556 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca88c223a58fb6a398898fdd3e1407a133fed2a278ee774cfde05e2ae80174ba 2013-09-22 12:34:38 ....A 353792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ca8f2ead6cd43e0f25cdf01b58fce8257377324a2f39cb5645f79b287455eb30 2013-09-22 12:48:06 ....A 69120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-caae0690766a3bfa7133835f050c07b79d40a25636acfe60edda5207d496e4d1 2013-09-22 12:24:04 ....A 5598720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-caca6bca7badc52648825e5afa8854bfeff485b4be22059b408d4145cd7476fb 2013-09-22 12:02:00 ....A 129024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cad442c4bc07e75574011d32d1b19fb4a3801bc5c3dee2d3fd0479756c773054 2013-09-22 11:43:52 ....A 233086 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cade84d79940dfa5d5cc1ea034d8884a5bde13d24f40f135e174605c53ff0a55 2013-09-22 12:22:22 ....A 1617848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cae62e4ae6bb7248d1dc44797f9334d34ecdb9bbd20d2a8f4a55c52a1455b1ec 2013-09-22 12:33:42 ....A 2151690 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cae7a4efd1a63e91df0ba15fc547a4591bb50fb2ecf5795f9f91e95a48529013 2013-09-22 12:51:18 ....A 38860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-caec8af392c2b5c46bb3236a1c7261474a49b03ca6d8e0f22b3a99953803867f 2013-09-22 12:27:48 ....A 155648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-caf57070c221dfc56620239692fa8aa0f6b42913786587a60f9c76e55a9321b3 2013-09-22 11:44:08 ....A 1349504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-caf88a662ac39c26a61139faaca6152ab3c54d1d8f5bdfc73720dfa699156a78 2013-09-22 12:23:34 ....A 363401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cafdf6bbf40ce8091548ec7efa602bd92db333bac5f5a9be54439f772ed738d3 2013-09-22 12:42:22 ....A 131598 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cafe6b592ec72fe011c2abd9ebbadb8d10ce83f9643b142384b799133284cb52 2013-09-22 12:14:32 ....A 22528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb02b47b2d968a1186cde0e14222bfc4a18d5e58612aa54cb991d27678289f28 2013-09-22 12:19:26 ....A 385536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb23ae96623ce887f860b56c9eb7464271ad074504b71938fd64cef0fb4639fb 2013-09-22 12:28:56 ....A 261950 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb39fb4549551032813901d076acdd31c8b7b3f11022765a5010bca005f85b04 2013-09-22 12:08:32 ....A 146944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb3f48f78af4e086ffd36fd11750bf9b98b5e790b07573c05eba59760b486dcc 2013-09-22 11:41:24 ....A 446976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb4b0b2473ad05490a0e453eb95e529db5d32dea3887d1f9c2e0c22cbe7fbd5d 2013-09-22 12:11:14 ....A 814072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb5a9c0aa9401a9098c0ffa71e14021aeed83e488d815693c801ac1f352bf142 2013-09-22 12:19:14 ....A 179200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb5fc53c0d18d2865d8adde3ae616b0b062d1a5eb9a1cca3fbea461fb14b55a5 2013-09-22 12:38:10 ....A 263714 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb79587d6af25a9536f564cf75ce2e92bbee4270b8b8d4764a469e8643899da1 2013-09-22 12:09:18 ....A 175104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb7a6195436a1d7691032ef7cc630e4f47e5c162e5bffbc46483edf485db9d9b 2013-09-22 12:20:40 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb8648501d91c28330cbdab083529274bf775d6f4da591bf6fbcfd78a2827325 2013-09-22 12:18:16 ....A 446464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb98b34cb8a712c5295036472cf0ec0ea18a56a276206a36f257a68892732510 2013-09-22 12:25:04 ....A 392076 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cb9c7d1068165873a108348c055bece7bd5edd86577d8209715fa40d8d52301d 2013-09-22 11:47:10 ....A 385228 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbbf3e6dd47e6be97c39ed5c07b7f4bc583d6377179811b6b791d77ebd83c66b 2013-09-22 11:46:18 ....A 1527641 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbc3452fb54b89f3038ac9363739d089d6e0b02212d47c93c13192227a87ff27 2013-09-22 12:10:24 ....A 410253 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbd2119cf61b8d9819e810777bd0ef40a5a202a63f7dca8f0edb1d5a430f9dab 2013-09-22 11:42:38 ....A 388364 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbdabffa9ebf4918fe3b733dc7117a233441988cf5d6251b978a9f05fbc197e8 2013-09-22 12:40:46 ....A 1146880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbebfc9958fa2e32843802da727671cfc8eead94bb0e9b38c59d858c2cd1191b 2013-09-22 12:07:10 ....A 602748 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbfe866999cdc22e2b9eef952701dd9a1b7e27b57ebd70ab1f50794b787108fb 2013-09-22 11:56:38 ....A 2904050 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cbfed5dbbf25fa76494f68dc22f17bd308938b4f16c7c3edddb12ee152d19f5a 2013-09-22 12:32:08 ....A 1435080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc00c6fa3dc43d8afe5ccb0a57255377c8a61223f4f3f6b84155a69fc19eca4f 2013-09-22 12:40:14 ....A 4399780 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc05cb1e99d26539fdde32013241fa54d39df990b580507410b8f37ef51797ab 2013-09-22 12:31:50 ....A 58880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc10947a966450c34fe914b6d78cc6cc1e53593cb75a42fcbf02ded8bb17c6f9 2013-09-22 12:06:04 ....A 1293082 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc16e48ad0d8eff286e11350f12be4dd6cc20c057c2eb969626449d99c8b43b4 2013-09-22 11:37:24 ....A 1796608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc1e64081da44dd9ee98789c6c15e54fc656c75f64b9df1476da2fcdef26d7a2 2013-09-22 12:12:54 ....A 1126736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc3277ad79bef4c236f0fac9c87ac71d1471787752b859adbd19e1cd0e075174 2013-09-22 12:48:18 ....A 635392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc53b538c5a2b4712566b6a033ce145018c5f0a56c59424c29c7100ab76c8793 2013-09-22 11:50:36 ....A 187760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc5da5c938ebc9fb286d702fb77b820709aaafab2bda05e47466687fb974e5a6 2013-09-22 11:57:10 ....A 26048 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc671ca53d1b9127d36c94831b37376e56f24653be099d2eb07eceee932eb625 2013-09-22 12:09:20 ....A 159226 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc6774b3a6a8ee5bde32f4bae5cde03c3f3a23ebebc544101fc4950bf74f11c1 2013-09-22 12:22:48 ....A 85266 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc7e2834df90b90627622580ae490eaf9c24eef4a27cd1d2002ed7c1fad2cae2 2013-09-22 12:24:04 ....A 359808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc96bbc0ed04b1260ed2b92215986d8d6a72c88c9dc51d508a0ef02234dc6634 2013-09-22 12:24:56 ....A 1536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc9868cc15cfd91fe622ed6effa99cf1748c4f9f697625d8e601e6768851ea2e 2013-09-22 12:31:48 ....A 24672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cc9ab4261be4a35a4d958bb60b9f719a5aac568aed97675f9665ce747dfa01d4 2013-09-22 11:48:02 ....A 76696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccaa5f6cf6578172eb4024885cb6f38a8b98301f689fbc54162ee9220480ccdd 2013-09-22 12:28:18 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccba14a399c7ff41484542b5bb4bcf75a1e033a334ca5bcc7b01e349fb758536 2013-09-22 12:26:32 ....A 177684 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccc5bd208897cb4406be14be02bdcfcbfb51b47ede312890afb1b6092a8a2890 2013-09-22 12:19:40 ....A 63488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccc71bac90bfb9e08528232a6ffa5f830bdd67ffff21e6748c914a23c6e32b30 2013-09-22 12:24:22 ....A 645720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cccc6f08f546913ca3d603d1dc17c15a0e9248594f0412d5dfe73c0855faa3e8 2013-09-22 11:42:30 ....A 131287 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccd63389962c5806b4616cdde850ed047c530e376fa1e58c0b531d9eb676e298 2013-09-22 11:46:58 ....A 1564893 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccd93ff257ad7c3273575b77825512d0bfb0935a7718a15b9cd7dd19c7d50ab8 2013-09-22 11:38:02 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ccff1c0a263e00883767b5fea67602e16fa783fd3ba3dc8fd683c731388695e8 2013-09-22 12:38:22 ....A 601480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd1ffa02f60875096bea1c7846e0df22c2019baff935d902a16b07afc61c4918 2013-09-22 12:48:58 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd229d35b5d32e6b47a38da9b245ad57a40f678e9784da1fc5c12e4fbd24a050 2013-09-22 11:41:22 ....A 69031 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd23c1cb5093ece5aec3eb8c70144059095276f180a0eefa48710f12796952e4 2013-09-22 12:37:32 ....A 633408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd2bced3bcde3bf6f3e934f09da4561f3a2a4e93a6e324153369baae78b3790b 2013-09-22 12:48:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd5879a7d13bdd2d54bf94c700d86f464f2802e7720d1501112780d2dfa4373f 2013-09-22 12:50:26 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd6a3660740e221f5d56836aea77e1694b7642d62860377e52d0ddc09a6f8473 2013-09-22 12:20:14 ....A 2781188 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd742b05be3782f6d603c5e937e477760f4b326cc784c7fb2c1394a41c5e09e2 2013-09-22 12:02:58 ....A 2618368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd74c836a780f64382f07be2f55b225bd3ad691007733c3f18f77ea265149017 2013-09-22 12:41:26 ....A 53665 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd8dfc17c4a4e067ecf313ea4068e8bc2004843f398542a6b8ccd881fafea723 2013-09-22 12:33:12 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cd9a79dd837d5a33a9677084df51b43b36afdfe2518afbc3e8019e47392b7df9 2013-09-22 12:11:50 ....A 343937 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdac0d234bb3ee07381bd1b512cd2d9c8b459616cdc0b27167360597c9a2942c 2013-09-22 12:23:44 ....A 880671 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdb9121f0d60d0d93dbc0cda5b74d8d44656640b9a85f87476a487ccedadb1fa 2013-09-22 12:37:38 ....A 32852 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdc9c9a250770265161761c3ab36a15574236e9d20e1ab0925ecd727245fa626 2013-09-22 11:47:42 ....A 712704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdcc5d8335c9c1caf900e6b4cacc80f4d49175a7cd911daf03ae2ccaba6d3159 2013-09-22 12:46:52 ....A 103926 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdd3817fcff9a04c5bff86697cdf4ec12329c43001954e43d38b19fa15103653 2013-09-22 12:46:46 ....A 404613 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cde26965e1fb2e47cc9a101d86952e2ce198f3eaec1b888b4d5b67ecc645c5ef 2013-09-22 12:00:52 ....A 1940053 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cde985e415a826d96bb53d794cefa35d047125e19c9f35c6c1565e2688979a17 2013-09-22 12:06:20 ....A 256846 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdea0f384e727a144b8ad93432dc3e5e8aeb3a54230dba1c9beb2e923f7cb963 2013-09-22 12:07:18 ....A 2033152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdeb4e44b0443d10340c054bd30471f0376a9f9134fad1b8af0f81af08f47028 2013-09-22 11:41:40 ....A 478208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdf263bba83c485a5f00ec2409b79a5c72914e898ccd66c65740f32c27a4f128 2013-09-22 12:22:18 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdf57ad14b6b95eb9515831708e2edb6d8058e10f22a4ae5e71a90a127354a6d 2013-09-22 12:30:02 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cdfae856a804583df1b795619d83692a9b17586f911d558c24b3467eb50a7ef1 2013-09-22 12:51:46 ....A 761856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce0dbb3c3ce5e9e2dd669948347d3a772d8612d11caf1769c4f249e06b15faab 2013-09-22 12:26:26 ....A 367616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce175452cad1e490404c2deb2624394ffa07097d38f980e4be27d60c388633c7 2013-09-22 11:39:02 ....A 10052 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce184d98a1d1531e283d3c74ba474cb5c080dfe98b36a0edaf4a8add0194276d 2013-09-22 12:06:22 ....A 49664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce2126d680fb6618a0a07e3dfbfa542949b71ba8bb37b4f773ef0928f61e1559 2013-09-22 11:55:02 ....A 1085440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce3a2540130f800023aeec57b7eb84e28a92c052782f6f2bc8ac8fb5cd804b56 2013-09-22 12:48:10 ....A 531456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce3a921631c3f783be66cd5e97021db9fba9517fcda1b25dcc21a5b6926e07a7 2013-09-22 12:52:00 ....A 204800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce3d8b6bf2e49f32bf8a63d40a8bea830c2f7dfe2825675347476e66b450f6b8 2013-09-22 12:49:24 ....A 38860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce44115c855a34c4b3972d2a9821916a98fa458ef41acd14c98a019683eb3407 2013-09-22 11:37:12 ....A 290816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce4c876cad941fc6cfda753daf2516dc71265660cb3676c6597ffac9663b1dd2 2013-09-22 12:29:12 ....A 634881 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce4e6a2c7736f6a9c9a93d2bb78e6fe5fe78a0e1488d9378298695ee0e53abe6 2013-09-22 12:13:02 ....A 113152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce568e23169a81192fe7c9875985a5ada6b27dfec1b8c6cff481f027d27b6899 2013-09-22 12:18:02 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce5c910a5ec01b12068fffeac64663b74003cc1b1bb8d9d2a2c4b4e239603bf0 2013-09-22 11:40:18 ....A 93662 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce606fe4681cf61bc6d5489882d08292c54c0a78ab3caa31599dca5b3151c781 2013-09-22 12:30:46 ....A 4255744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce791cdddddb6451043c68bfa662fddcf06f838da0d0502de24559d12e545b9d 2013-09-22 12:22:10 ....A 401408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce7b8944d07f8b1dc4b045afaf2a2288ee525bbe26c34b4a06b8e69a4adf29e0 2013-09-22 12:41:36 ....A 1688136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce7c7ffe6e864b465f1179ab6362924a4629ef856b8e8ba7815d1a6b7d1bbe3a 2013-09-22 12:07:06 ....A 33421 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce8cb56121b8bfa106637d1bb4d19db62dd523bc9f4f9cec0aaa1f7ce29d05e0 2013-09-22 12:15:30 ....A 6472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce8fa749709b4bf5573f4a4577c2774c026489bea926fe70475d8eea6a18667c 2013-09-22 11:52:08 ....A 17976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce9313a4e2ae5760a5d3ca412d0b53db5c7bf337c2b13bb206ce1f81da42972d 2013-09-22 12:43:42 ....A 69073 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ce948d3be17a1e7f8e0fcdf43a8de5cda316c8020f3fb31da91b30b3ba55f4e8 2013-09-22 12:50:24 ....A 745472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ceb019da98d70cc8a4f7b705009b524f78e33ce2bae8a2792f9faa37a8bb9d19 2013-09-22 12:23:28 ....A 299532 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ceb2eeab762e771176af571855a6bf3d9b9593bff19ef189bf416c4a5091b0e5 2013-09-22 12:30:14 ....A 221184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ceb35b466b560810c3d1c37bb027eed7880cf5a224ff7f0baec3982da080e190 2013-09-22 12:13:44 ....A 1564204 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cebdfa759657e21868220921478c876325446a3b513817e81bf7f1e4f377608f 2013-09-22 12:29:20 ....A 261632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cec7530035d0faa16225decdcc10188489e4eecb9c37eabd91ef017404cd1b9d 2013-09-22 12:25:28 ....A 336384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cecf5eea1d158b25d5800f0dbeb1d615db18b1ea72232782987899575c3a9f98 2013-09-22 12:19:22 ....A 71680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cee8871c67b255bffc8eab09baf97e4926cf966d9e6e82ecc53d4e30fc2ef86c 2013-09-22 12:50:18 ....A 54974 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ceea5c51aab066088934ee9a22b00b592a3516c9796b8a2c2306bfcca50672a1 2013-09-22 12:17:08 ....A 814136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cef1fe66d27d269c16468be8af76f59f7a6f6b6da2a62771e2f9ee42eaf44224 2013-09-22 12:07:48 ....A 1540096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cef665bbe804e6ea0ba0e2b2edbea09b1e546b19b0fa9ffd3e74be948d346ffe 2013-09-22 11:54:40 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cefffecf0b2dee0007ee4f3fc1e856e1d6db08306a16e57624a3029507b4719b 2013-09-22 12:00:02 ....A 97280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf0425705a4518d3ed4ed23876b0b1d76b1a654c8d3941d2617e5c45db8850cc 2013-09-22 12:49:32 ....A 17408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf0c3781e2d6048963e755ff0093e8d6c3721da391d6f087612babf9d93db5f2 2013-09-22 11:58:00 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf189e0f4408db89387f3253a3259f4cab3e9d1fcb78bcf80a89572c5907216e 2013-09-22 11:55:46 ....A 63456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf22842a87333142d016805c4a2300359ffdc01fee32f6cc5389fcfc9f203bd7 2013-09-22 12:42:18 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf3d4f7e36385fe80be08f9037f180a5e6a1d8773b02f68757c339babb93814a 2013-09-22 11:45:36 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf491eef62db20574aac76ac42feee0a9317f7155858f9de30e1bed9c543b96b 2013-09-22 12:49:32 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf55d14befaad1cd91e6fccfc73b7fa4cc79fcbd51353e36fd5e7580b51099db 2013-09-22 12:40:42 ....A 199168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf61717af62a19a2148b57477b07040e75a3956e0c962989af9a4e64138a08cf 2013-09-22 12:09:14 ....A 121705 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf6b0d0072ad64831545a5deb299dd6e49e429a0084458ddac09f57c860bdb97 2013-09-22 12:01:56 ....A 444810 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf6c61b1bc1277837c4ab34837dd3a48df05dd1f8b40e2c3bc37608d490e0164 2013-09-22 12:41:16 ....A 382976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf6d0a5b59e25c35f4775d15bd0402fadcf5496b21da95e021c3e4a487331b15 2013-09-22 12:35:38 ....A 950272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf6f7ba000666ea4f255299f8054b6319d933d6f954319d4e6c287b1d68111be 2013-09-22 12:31:16 ....A 1007616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf71dc2a44a0d5148f372467c72104c07f3d4632f5e3a524d2f7f3c89fc9c5bf 2013-09-22 11:36:52 ....A 159775 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf7929aa97d760c48b3ce44ef80f172e05cd5b830ce025853ec25f96150501b5 2013-09-22 11:46:36 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf82082488382c0ca7eab2c4a360076b0e76a1f688613b52ee5107d12e8b2155 2013-09-22 11:54:44 ....A 8600021 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf84bdaeab5646ca9050ab2ac9ad18f9cad98bd767eb9ad0542d185f6ae92edc 2013-09-22 12:21:24 ....A 559624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf8fb55601ce6a7fe287d114c7d756515b37af2d794b2e8050327e0566312836 2013-09-22 12:33:28 ....A 6656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cf92ee845a950429877890f06748efdabf2ff99f17e6ee3ce50032d7d645a747 2013-09-22 12:16:58 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cfaee302454414394193c17ca3b67024cc8ebf31e2b0ee7bc5529121fc4ac197 2013-09-22 12:19:56 ....A 256108 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cfd0ba13198a2b6764a4429ed3e5e885a1123df71fbadd3da9997c42a636c26a 2013-09-22 12:30:24 ....A 218884 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cfd6de227c59591c85c320e2fc2bc26a7ffdbc431893f1d5e52dcd98aea4ae1e 2013-09-22 12:33:10 ....A 4988 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cfe9a9f5b9fc3c68ce7fb7b26caa6d0cf7ff2aeec391771e59203f58fe6c3b27 2013-09-22 12:09:04 ....A 1261568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-cffe24dbc49f241198be599eb2fe86c85c7df997a542da4090019c4817eaf8ef 2013-09-22 11:37:58 ....A 814080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0039f84f19a859fc7c205fd990b6aa9118b61b5baec4b33ec3e7d751bd5a236 2013-09-22 12:10:06 ....A 2273335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d01720954c6daf53b32c678036714837855a18ea17726be3ad8fff71af5d1486 2013-09-22 11:45:50 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d01905febbbd6566614bdf3665a56dd35295684b81fd44683993d9e8972848df 2013-09-22 12:01:46 ....A 104912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0199da45511a6547537cf6b92e218c2979175da2c7631e3a7d5299c3fd46940 2013-09-22 12:04:48 ....A 98304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d02335a09a085fa385dc53ea0f87103501b36698dccf7e4f9912b34fc144c6a5 2013-09-22 12:38:24 ....A 81760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d027d4373ce16cbf1b30c54d7c9a9c04eeebda08d15c348b9034ae36654b629d 2013-09-22 12:40:02 ....A 439280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d02e01a849594e45fba1823a3f6427976bd3da746c4e3ecc32fca0637f7d8659 2013-09-22 12:45:06 ....A 4184605 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d02e8db70a9b2d1c08848803f1aaff63f3f415cc2054dfbe05ca1526893d8c67 2013-09-22 12:42:34 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d03e004938316d561e6e12283802dab72e5c0a82342d5b583de78f8d101c5593 2013-09-22 12:31:00 ....A 60928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d047b5fe7a19cbc3149363380a2ea7dd1896da3f6d97565d2cc2d21506725b8f 2013-09-22 12:18:02 ....A 7735 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d04d2e3c10345a3b6a434e16a5650ecc5d1a2f8312a26eae1fa4abfae0592236 2013-09-22 12:04:14 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d05c0fb34a8f05f3a438283d20a9bd962e4b801a67ec0c5d4f4c72a1df453f45 2013-09-22 12:30:28 ....A 1610073 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d063261be0d6ba26d3a8248b33cd6cab0def6ce1334c21631c449c25706866e6 2013-09-22 12:24:00 ....A 125952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0707b525170f6e775ddfdbfadaed9bfb7f041f863194f126c9e72ba03638f97 2013-09-22 12:03:46 ....A 172544 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d076b6cfc8d7e8ec6bf2b8fed0557c9c187152fd7d5602cdfd3f706a8b77341c 2013-09-22 12:11:08 ....A 819872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d08be2b6b01a659ee8aa4beecca4685c3e942cb25535f753fc911a5088c55cb9 2013-09-22 12:43:08 ....A 72192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0955ed5fe46774e9070d4129b01137481538c6a0b95d2f3bafbc2091f15fc0b 2013-09-22 12:51:50 ....A 25088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d098f25ca491ee46e51ff8a98efe5170ccf7a583ffbc8f259440290c5f80a5e8 2013-09-22 12:31:44 ....A 167954 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0a13b827088670260496b580bba8ec5a32b9460c1f2671c55c02b227ff4ac20 2013-09-22 12:28:32 ....A 1345032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0a30f22e32eb49f1eaafe09165141b8af0ec9764fc333ded9c629a08d94046e 2013-09-22 12:31:28 ....A 1570630 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0aed7e6ac545f77c0eaf20279d624c8abbf06973358af9d0d025eb1801fcfd1 2013-09-22 12:06:56 ....A 2516 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0bdf9d30ae2596de23ee026b029cd60046437ba3f79f9141bbdc98038782b72 2013-09-22 12:23:38 ....A 318464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0cb910ad43d24ffc45a617303a991b546e32e9fe089bfd468e7d15826b1c778 2013-09-22 11:51:02 ....A 229888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0de2ed85489aae317ed960ff2edad717c632a0b4ab6f7918d34b28b46575cb3 2013-09-22 12:27:16 ....A 22225 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0f83c3255e7c345d143d2a01efabf1a79b948512ef35e2347d4878a84c7c65d 2013-09-22 11:57:38 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d0fdb0d03eca91d754ace57e52f3c2191362fc729fba4278869a96507f7375d6 2013-09-22 12:50:16 ....A 814768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d109236e5be7f94352efd26a4ee422ee94d74d42d59fa76a4b7fe65a59b83831 2013-09-22 11:43:54 ....A 31744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d10ca2058d7f447b01c56ba406a63dabfbc76481538bb2bdf79e8f947c061f73 2013-09-22 12:42:54 ....A 46080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1138f1a657628d98dab1e494fe343736218ea823a5f3d16d87134fd62765e48 2013-09-22 12:32:32 ....A 353189 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d12f3f7bc753cc1136ec59d7e4707a779d4009577825cfef5290f34f3420ceb6 2013-09-22 12:30:48 ....A 98304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d12fcfd31d3fa0af92bf21ceca09c7ec2db5971bb238f533d6d5ffe8c298e7af 2013-09-22 12:21:08 ....A 922494 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d130739d42c9108ad0e86f3426b0c119a31850faa73eb5dfda9c68d1848b47d7 2013-09-22 11:39:02 ....A 1176789 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1431e4bf8b12122acc547b04cbdd9d693541db2381c7dd365483772baa44eb4 2013-09-22 12:02:46 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d145b42e2f3f5ed855fe481f3e1646eab587f1abeac1eaa8210417a3a046a050 2013-09-22 11:45:04 ....A 271360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d16cbfc97d3025d99ea79b52ccd766c92376d7fd59a99d681773fdb94e020ee4 2013-09-22 12:35:12 ....A 248320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d16df4668da034b9ee6c532a8d5e20bfb4395d07618fdb46b3777f4afe91aaed 2013-09-22 12:03:38 ....A 256781 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1761c611a774955981db7cd2ac0de882e0125522dd1189b9c42a98b078f2878 2013-09-22 12:40:32 ....A 115392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d17c6a18c6d4f1cfba5c1cf1106d5de8e73f2ff52a26a40fc647dcf0ce5a8797 2013-09-22 12:13:36 ....A 249856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1990a585759a190b986533b927c2ae28a950cc775ce7af1b30fc8beacc659d0 2013-09-22 11:57:12 ....A 15872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1ab27f6abb262b78a0ce89126fd21c757aae9878bf451ab9bdadd6e17bd7542 2013-09-22 12:40:42 ....A 2761424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1bfe31334a8b887fbbf24c73b51748a1d94607c846046c46bdad96bf50219a9 2013-09-22 12:00:04 ....A 218624 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1d57e8e229a781cd40d202a1276ee00a66b129cd8ad6b0df3d08f7d0b1586c6 2013-09-22 12:04:50 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1d6726915c18659048078f06c5993623e2ca464a001359728014be0f17efcb9 2013-09-22 11:39:52 ....A 940810 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1e1b7deb717c3aa0f130302aa167c7a08d9d0ea6a49e22068572b8ce44a8af7 2013-09-22 12:49:22 ....A 126976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d1f1680feb8eda0556a83d258bc90834473abe3e479b93675725d5751c4555cf 2013-09-22 12:09:50 ....A 29272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d213b6bfadd86a9adfce28b3fce097ae02ff56cb04142afaa343989f93a4c843 2013-09-22 12:50:30 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2153aeac957c41647997cc3a92d3a1b81c8335fd4eae1b28a2fe1ae32494848 2013-09-22 12:19:22 ....A 655216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d24a4271b00e74198e2b4fa955b29f1462701970806f875c21ba22d63ca95a06 2013-09-22 12:44:16 ....A 705657 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d252124267dfafbf6109c4abc322abd2d4a975f14c6c64c16eda556d1421fe40 2013-09-22 11:47:38 ....A 142350 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d260636911cae913a7657ec6bace0945731ca6cda15c45ef680507db84ae407a 2013-09-22 12:03:06 ....A 1419776 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2718b19e2e938e447002e1d1b01e1ce3a8ecaefd35a5532ca8143fe302560ea 2013-09-22 12:10:14 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d287671d095171dca16584503bcd7e2796320a9c30395bac28a39384b565f543 2013-09-22 12:49:36 ....A 315560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d28a99d15e983fc46c5054a826b013a207a7c5bdff0357cbf827cfb161f93eef 2013-09-22 11:50:20 ....A 20971252 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2c28038aee48e4de65e5962a28fcd82768833143c78187b44fe649598074b5d 2013-09-22 11:38:08 ....A 305664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2d29a9cbd1b49f19ffe651b6a4c2028dc6600a5289182ea92ad41ecaa8a6c63 2013-09-22 11:44:08 ....A 159291 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2da5f2af247dac57873f3519ecf3a1717b91c0591d55dab12ce7d4defde22ac 2013-09-22 11:51:08 ....A 26829 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2f27fb7b4448d15e615e7aeeead37c773ef4a358dec02ac2b88b64006283dcf 2013-09-22 11:42:24 ....A 1117464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2f3b891159dc1d53316790a0fea9687b8445a26b1483e38ff78d082468e8adc 2013-09-22 11:47:16 ....A 39424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2f7cb5f84ab52817dc6e35f13fb486b8f567409d526ea1fbd4cea0c4099ca7a 2013-09-22 12:00:52 ....A 74398 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d2f8bec779513276ddf04d743c5d2c5c3cefa6c8657643c8f7ee334724e1613d 2013-09-22 12:24:50 ....A 122264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d309c59b232aa53558e3592008690a6e15977b6c1e86dbc37a15175d3f4ac295 2013-09-22 11:45:12 ....A 937105 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3262557a68ea5e4dc7731fbcdda174dea637eab0cce881d396dbba73b93e77b 2013-09-22 12:19:50 ....A 119808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3297b3d050d3bc4a664b2d3a27022cf25a811c54721564fae89d6720dcda47a 2013-09-22 12:41:18 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3337ba2d0339ea004d2e2367f650a2cff222ec3751c41e32d70430860c1902a 2013-09-22 12:43:00 ....A 3443089 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d342dcbba8d02d31595b184009658220f90f28672d53702348ee65783045d7b6 2013-09-22 11:58:36 ....A 1019904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d351d7ced0cdfdc8794c6e6f6e47b99d51586beaea1464633fedbef04e97a2e7 2013-09-22 11:43:22 ....A 188928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d35bd8a5b702a25264e140dbb0b1e2b62f43c7a5a7d996d8789434cae958cc02 2013-09-22 11:50:12 ....A 2985541 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d366eb2123fa45a9d54eb7194df50bfa7bfc053ee04ec011b168a27102b1bfe5 2013-09-22 12:29:58 ....A 84713 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3a45cf9be3d2d93e5494ea3a0668aaf3f904d81fa24d605a5d65b3bfe38ca01 2013-09-22 12:20:38 ....A 19984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3c60abe2dab3cb72eb6966a729322ecadcce9866ea96676e9dcb762bf583549 2013-09-22 12:14:56 ....A 3725132 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3d0089d11fccc28de88cf90a843741523f2db10690d91a868e75dbc99cb2d65 2013-09-22 12:15:52 ....A 2787151 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3e0cfddc313b676e43dc39aca666191b439656fa6637aa18719f5374c73e1dc 2013-09-22 12:47:50 ....A 814128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3f109c0d21f7cd8fe4797519f4c2b69434f752f2266d7c63b1292077b47ec6f 2013-09-22 12:42:46 ....A 486380 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3f5b1f5b147437452e8c3fda4519074fe19126b7042aac420b7bc8cfab1b545 2013-09-22 12:03:22 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d3fe69c9d2fe31e4e4b767a0c3a95337934f7b2ce6055b96610fd999bb861815 2013-09-22 11:56:46 ....A 142336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d430bef0b3c537d061f5b6e397e5892be82b6ed13038249a4d7c962bf0b1f8e6 2013-09-22 12:11:50 ....A 155216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d45567391cbb2c792e3afc64df754c9b69f171ff365f12d7c5fd021c4296b1f9 2013-09-22 12:13:06 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d45d03b6fa40e1c2ad2f828b3c9dffbfe3b085d1753fa42afdaf4975527d064f 2013-09-22 11:44:40 ....A 892416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d45d2d6e0aa33240784dd16f8198523e619881fbde2fb3338d207f9035534573 2013-09-22 12:47:08 ....A 746678 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d46bd791ebcd043770aa04227b68f35f19d8e92c8f688d0a2759341fb884283a 2013-09-22 12:20:08 ....A 377600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d475eaf6a989c56a9b8b3126e4017b5144002de032d2c669c81335038f1a3f77 2013-09-22 12:48:10 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d4962dd8cdeda78ad879e6d3c47e5891d8e161566b8b825516ce425ed3d11073 2013-09-22 12:39:20 ....A 70144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d49a74b6399878a4787d1d4e4af35cad7ba96e27e8838a88d33f00dc0dcfb9ce 2013-09-22 12:31:44 ....A 892578 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d4cf9f2dc2add09b63560d10af7426270bcce6221f1c8f5e1fc4cceed84131fc 2013-09-22 11:43:20 ....A 1049488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d4f0da482ba7abc789e5866de39c0445b02867720a56be12e2bdb3906dce5ae0 2013-09-22 12:15:26 ....A 1008584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d4facf426de0d1194854163d3606f5e58ac262277d6fe2d3122aa56394b972d4 2013-09-22 11:45:18 ....A 263730 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d4fe9ab5769d03d3486f810bcbcae0f41d4ad87a7ec5cfbaf95b724190242deb 2013-09-22 11:42:48 ....A 195270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d50e24bc32e4f5074e83a36bf2797f70b59be83527709fa1f921fc47f90b3fee 2013-09-22 12:33:44 ....A 465920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d50f37e255ed4041eca5452dc685ce17a6d94cd29f9b0f95f641fdd03c4c307e 2013-09-22 12:14:10 ....A 76696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d512a0fcca1c58a2e34542ef42e7e1eaee7240a9063879a6cc7643b614d14cd4 2013-09-22 12:16:58 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5179d62536917cd13cb331b3f030b965c2b805eb85b327499e36a5d688da2df 2013-09-22 12:07:22 ....A 568840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5185e1193cee2ba98d1b4722e2006fc273e6df9b011e3a913d1fa51e53c5720 2013-09-22 11:40:58 ....A 746496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d52396598d415a3109ad5d919b025e79bad53c982e9b2f417245d85eefd7d185 2013-09-22 12:21:42 ....A 123392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d538ce89372ca0f39c66bcd981d4f3111c2e1f9f7d663395703b421a419736fb 2013-09-22 12:12:50 ....A 909312 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d54001d34e5c26dc14dbdf1847e2b21f6439d29fcc3761e206ab6e9bb40b3bd3 2013-09-22 12:15:06 ....A 50503 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d548469fc3f8a870bc0eddabc12c439c433513fe457594e2ce2efe2fbc83165e 2013-09-22 11:44:28 ....A 6820620 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d54cdf26e879d077b66474f308b549aa4a106f679fb7285a113e2ef1ab4e22e2 2013-09-22 12:05:12 ....A 1564897 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d551ad47bfef589d0d2eb5a24760e38a04f076e6ee66668d05f5ab29241cb83a 2013-09-22 12:00:16 ....A 207801 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d57a6967a23c175af6568c94cb4e0e74a2d9a4ef0c7d3ee8f6dda03a67ef8d5c 2013-09-22 12:01:58 ....A 851968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5938ac99c31a74bd81fe9f5133a4ca437d794378ef7fe40c756ac2d75156101 2013-09-22 12:07:14 ....A 106496 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d59bd0c1a8efd92afbf6712a07b4a5e2b7f05291c6ca46f586d865ced0e2aa50 2013-09-22 11:54:30 ....A 247256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5ad07c0f959bcdbe49b46d6d481b4558f55e7980e4892f59fc68d38c23d72a1 2013-09-22 11:48:16 ....A 454656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5c0ebef285506802388e6f06ebaf76e65a6272e9702ab218d8ad0c860346181 2013-09-22 12:19:14 ....A 286720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5c255815b8ca2e28ce9edeaed9d789b354cba197549fdbca5de29baaa64f98a 2013-09-22 12:02:40 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5c8e352f3e9ddccb566db3d4aac08f2ee784eb13c84b4c5ab5f85a3c707874e 2013-09-22 12:50:32 ....A 896375 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5da2751a5cfbe98ed24e88c1f184b01fe7d6f7e2e518a0d852331f9269c1ef7 2013-09-22 11:36:02 ....A 814432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5dc4cebdbc59f4a422f22a72f645916380d7ec74ada33549432f2d0b13ca196 2013-09-22 12:20:38 ....A 493996 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d5f41e0c014c5576bf4b2139e0b1676569e3c2662438f229eae456629d314261 2013-09-22 12:14:44 ....A 6295656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d611ebc749a4bbf3f4643cb88c45694db0e8806086985e61aaaccd7f73c5b7c8 2013-09-22 12:40:30 ....A 2473206 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d615823caa6880b1237efca639608a3797f777573230ab134fc4bdc845ea0492 2013-09-22 12:43:50 ....A 708107 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d624cb8e2c7c179f180b8c379603b81199121b4f1e58ae0d85777a6d227e4c6e 2013-09-22 12:11:34 ....A 8625 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d62b203a4b04d97ac39a37f42d6b21a8e9943a5d209811fb3b63b85961b64cb2 2013-09-22 11:58:34 ....A 493938 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6343a01c02b58478db8a59c800de098db3c234971b144cbe828f47fb97931da 2013-09-22 12:08:28 ....A 814120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d636405e80686f4885a8e365a856c669f7a8f287cc9a55139f147fb056a7e8fb 2013-09-22 12:20:18 ....A 601992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d63fa17f6f3d67d704908cbf352561529aa65cbc89570be43189c8ece003c4d1 2013-09-22 12:29:42 ....A 1351711 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6531bec8f95653d0860d00ffabf91731e859946551e382b08dd67d3f527f8f4 2013-09-22 12:05:10 ....A 1144234 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d65c7d949eeee5deb49fa7928aee63c989f637928596f0ee168fb7da1eb37811 2013-09-22 12:12:02 ....A 1511479 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d65d0dc291f9a6967cba16a0be781bbea4f1ee0a2cd6aedfaa016fa4810c2111 2013-09-22 12:08:50 ....A 117656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d65e4ab23f20a52c1a36c12dc0f6e36397fdd51eab2387c7f845abacd930d4ff 2013-09-22 11:56:22 ....A 814112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d66f4163b18eaea704f547a726af932506ceb2d24c4fd5b2cdf13697509ba5b8 2013-09-22 12:11:16 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d670ef214139c3fbd03e3bf183c306dcaa9340ad46b12f8ff07d8121b7cb2c87 2013-09-22 12:14:14 ....A 470016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d69520c91df0170639af6e6593b96434a153870f521d41c523c016b66e2585da 2013-09-22 12:21:02 ....A 20971257 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d69556cd62403f488c522ff9cdc5913ae03be038941d1e2d7bae7b3fb7635fb1 2013-09-22 11:37:32 ....A 1733984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6c4e2f375aa82c0dba9dbfe89cbc1cca15b43821fa56aa490d4bf2bcdad9ff6 2013-09-22 11:41:56 ....A 1545216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6d622ba98e668ed5f3bd6de72726e014fda6f4a8d6f05ed77b2e9b5feee57ee 2013-09-22 11:56:24 ....A 7987997 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6d9b33370d350de02afa19b55f5110516916215b176bcec8841ecd64afb904c 2013-09-22 12:20:26 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6e09d9db0e086c95ff608e547af21eb2f894f9770375d342de426045c74d1ea 2013-09-22 12:23:18 ....A 354411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6e841162206dc2cd1502b5e30928e45e107b343d380d25d3fafdec0a6e7c642 2013-09-22 11:44:58 ....A 6285 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d6ef04965247071319005be6c9dcdc2fcf8da1ceb24e7b9294664f604cf1411b 2013-09-22 11:41:40 ....A 814160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d70cfb180461a363389d0cdebfe4b5f7446491c72dd75dd61862b3f0fe4a3f65 2013-09-22 12:02:00 ....A 8949296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d71e0722f89156fa5adf9eee335cc9ec90dd46435b0bdd2d56c1f1d56c306742 2013-09-22 12:31:06 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d71ea356774c982970ab494f6edb74ed87abaa75f3c78618d7b2a2437725ab8e 2013-09-22 12:16:00 ....A 2177689 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d7368a150a7c1d2ed4cb86e66accdbce3fa7d77d85ca52cc262eea980ea9ba9a 2013-09-22 11:44:30 ....A 550408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d738a572a7ca16d1212c2ff3d37517f9a57bc0b4ddda6cbfb1300ae7abab7a75 2013-09-22 12:16:34 ....A 823808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d7392eded8eabf4abacc68c2916bccc0d003a610d1724c709c0f2c167acf59e0 2013-09-22 12:06:00 ....A 1548288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d7433defa848ce7705a7b8d80874aba205851f33bc098bc8d60a89089064c33b 2013-09-22 12:32:08 ....A 121700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d762aaf69294f68883eca8c6dfb841dac29e9a9d337f97e786bde7642cda62f1 2013-09-22 11:48:02 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d767ccd31821507722596f18820e969369cb7743b072af42e71162b6cfcd4e4d 2013-09-22 12:32:48 ....A 357710 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d76db2569683dc6501aea611c3bf2c4fbb7ae0d26defa961bb61c16dcc93e57c 2013-09-22 11:38:40 ....A 1754968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d789d39613ce10311d0d38f381df2c8327a1ecf9ebab2042618031ed4c5ba6bb 2013-09-22 11:55:18 ....A 21507 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d78ce87e65beb9721542a96c8e27d7d5874be661011302caf9f8e3fcd7cc8688 2013-09-22 12:13:12 ....A 724992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d792b3f5a58d612cbc806e6d500d6896deaa67153739ac5d71fc825cffa37190 2013-09-22 12:05:12 ....A 108221 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d79475f131d74d78821de125d152a138bd47afe7e3d13c0445221874d5ec4298 2013-09-22 12:44:14 ....A 565248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d79ad8c2c3ae3c58bcce8974939f22f5ca796f647816e007785fd45b28971e02 2013-09-22 12:24:22 ....A 436271 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d7ba62f5b9882b6446749325394ed0119699c660fa5d92cec6b28c6f59221e28 2013-09-22 12:21:48 ....A 351255 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d7cc898d7af524dd54e54e7239fba806d3978b114fafaf47fe7ec6fb107a89e6 2013-09-22 11:39:56 ....A 50176 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d7d323c200e6fe01619e1274e8fff93667c29d97f1be50f8538e18589487eae2 2013-09-22 12:17:06 ....A 617472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d80a6959dd24e2fff64b23f08a15de6df0e6c13bb59bdf6474af62aedc81afed 2013-09-22 11:58:56 ....A 197632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d818359b6ba0aedd97e553b626d6cccf5f59e54192e96d0dd4bb5907331d47e9 2013-09-22 12:42:36 ....A 131072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d81e88f2c28ff55712dd4cf010b879b8f43367d6d564be3481ce16531c8b6e80 2013-09-22 11:46:04 ....A 1918059 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d820d8c4a34f88115232785fd775f07a47f1c502f77d078f362c0bdc09b59900 2013-09-22 11:48:38 ....A 4555336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d83915beb7a74742a296d5a585de275ca4748883fdc3e3fc5825a5c260861b2d 2013-09-22 11:40:30 ....A 73728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d84299a55651771a37cffc630ceed4f3d8d628b0c15d02e82c7a7302f71b1912 2013-09-22 12:08:58 ....A 834056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d842bd81be4658863772e8a4909978249f33165cdfe807f27fa0c45bab051980 2013-09-22 11:45:54 ....A 1564869 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d851f2a0ce5a81a6fbdf04cb024767986adb39b83fbb78bd07f6e972029e5960 2013-09-22 12:08:42 ....A 570376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8611bb11a700007112c32461e5098fb50aff8d60a7427af32eb686f655fcfe3 2013-09-22 12:10:58 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d885bc779d98068cbde40c47db23e9e8cb5131d7879e95d25c83ca80d51f5f17 2013-09-22 12:51:42 ....A 357228 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8921d7360e2520b3e062d68fceea2b730967282ec9a9de6c1ee676f79048f0b 2013-09-22 12:10:24 ....A 122264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8932a2db2ca326900e74bf8d1d67d79121b1dea0a836abc27077e32b6545e69 2013-09-22 11:43:38 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8a0c599a7e9cea07a774fb112490680090d1d68311a1c2fe6fc679d862997a5 2013-09-22 12:29:10 ....A 86016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8ad0692a3108b631d51c86bb353efef8ba9990f10da93a5ec24f9c5e5aa2a55 2013-09-22 12:14:08 ....A 449024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8c77d9f041b6ace8dd2c8298a58f5d2b156a31e70f125aadd17f55e70396112 2013-09-22 12:00:54 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8d84432c7e08a30207564d7a450e130f3233c571d450aa65cfecc4ad05b68a3 2013-09-22 12:00:50 ....A 1717728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8d9b54a780859550fc90f4cfd7a6398a3e1b83da6f0869fc8ec14df70391504 2013-09-22 11:59:30 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8da3d14238310e4d9a2d6bac5f141b4a03be207a012b2dd72a769f1dc468d05 2013-09-22 12:35:24 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8dab65ae69296ff382ded170db9b5d3f81498615e87e083381e2253598c42eb 2013-09-22 11:35:28 ....A 3067100 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d8e1c2d7b366598a2c5b85a7ab107b06f94d0765a3cc2a2cf51ce72662c886dd 2013-09-22 11:55:28 ....A 6518182 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9109ad8f0242e3d8923b3368962c9765735bbabe63b0c7dfc887883b111c34a 2013-09-22 11:44:00 ....A 794912 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d91357a9235694e2e41d600e9e408a7a81ce07c196b9784da8f988fa1a7e99ab 2013-09-22 11:53:30 ....A 731937 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d917fbd26af92cf0c0d66d509e1785aeae449e09e2cae6197c49395e48b04f1b 2013-09-22 12:06:02 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d93c2e2dd7dabd3bfb70f77f84b328eaebcdf47b53c7f71796e4463d0d2e90aa 2013-09-22 12:23:56 ....A 1320339 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9602dab5eb2f46c64e9d4dae90f7bc92edbb2b913c2c95c4bcad737afe721c4 2013-09-22 12:42:44 ....A 15872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d96c5378425a5d8f73480c47aebd55eb4aa48c1095d2263db49eebfaeda4dde2 2013-09-22 12:22:34 ....A 737289 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d980d67fea4529fef5aeaff2b283e8044f7e39eff78327321ce81ccf8e99b512 2013-09-22 12:28:40 ....A 274432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9ae340fa4207e897c6b238153061e9d21c0f6b0ec8530f5a5ec35622bc1240c 2013-09-22 12:20:36 ....A 1545346 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9bd38f10260f64815a70efa9f975e9762ccb0ab60a5f964af2507a382e3ba4a 2013-09-22 12:02:18 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9bf779d830ee5580970d5df6645f6951ee0b02b7cdf48a6630c47e5dfc57b9b 2013-09-22 12:17:48 ....A 852497 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9d565ee1b1c9f8b2dfe43bad1d57d9ccbd144adfe3216d1d1c706dc160123c2 2013-09-22 11:52:40 ....A 344792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9d8f88bfbf273cb0d738ff5f05cb4a60307e0a1995be422808332cff926b360 2013-09-22 12:06:58 ....A 2736872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9dfc7a14b41ffd7425823be24eebbb6c7c1bba181fa5792f6329076115fc624 2013-09-22 12:00:56 ....A 648192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-d9e59ca696148bbb1a760a2fd05f74daf3e0ffa33bc2452f98984a5f54149b45 2013-09-22 11:39:56 ....A 114571 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da0b38648540d141c22e5216ed45547f0ab802ebec60f1062178f0e001284783 2013-09-22 11:43:48 ....A 147456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da260e34cdf7fe12bfb7e19e7233bbe04ac8fc929b14e0ea6786774ac5dfecab 2013-09-22 11:49:44 ....A 28160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da2a66e6e02865efd93f5b0513ed701009518c61dcb91727e21ab4fae8809482 2013-09-22 11:46:30 ....A 298768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da3cc7ea843cc6e7a56cc094dd586d8fb04d703040d296aa397a7f5dceb14670 2013-09-22 12:13:06 ....A 601992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da443af36e508b5e9ad7cb45afd9543be96fce02a6633a8f29e1232b44928ec5 2013-09-22 12:11:02 ....A 6519920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da4ccc549e6939146d958d76f9fe96a23cf8d3f76d25bee619558d5cc0562131 2013-09-22 11:41:24 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da4ff9050b647262cc5e03c226fa1659449b58cc547c905baaed4b8a62f4dda8 2013-09-22 12:35:04 ....A 338944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da59af5a94cffba795515d14c070e6dee2bdb5a4182f3bb4761ce5d15fb4ef5a 2013-09-22 12:20:24 ....A 974336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da5e12a8da3a8b9a18b9e0e12ab0b36f2903906645c71e4c9b2bb58dd953c118 2013-09-22 12:34:16 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da8f570cd82851d79a67834f0e25a5930e62eb0a478c0dd339757560f15e7e66 2013-09-22 11:45:50 ....A 536064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-da9462e5cf53c1c88d53e939ff5a82a85b6ee951c035379df22e56390e423b01 2013-09-22 12:07:00 ....A 147456 Virusshare.00101/UDS-DangerousObject.Multi.Generic-daa8370b2ee5d09ee11098faa5dfd5eaabf43ba652b5506d72c30f07a3868dc5 2013-09-22 12:48:08 ....A 136192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dab429763a7f571610e17e0e2b9c8ca071c7f69b4ec34a48ed3ccc88726d407b 2013-09-22 12:08:52 ....A 110080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dac52010e7e07f8729a13fb18c4fe6533e7dbb7bf4066beeaed93c6ad2d4f64b 2013-09-22 11:50:00 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dad3c0e15ae7e53e98bbac77832e9e50bcf34d091e4a9fecee41a39dcc119446 2013-09-22 12:44:32 ....A 200704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db0128425769fc8f46644bcd6af3b04ae717633dd9e2700cee4d4a3804666f77 2013-09-22 11:47:32 ....A 1441625 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db0e2837d81a14678a1f4d9771263328bcc1c38fe6b1d44bfd986d34a0b97d74 2013-09-22 12:19:50 ....A 218112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db23a4de1dd26d5110f3e18d3a3f67e7995032f8b7147a26fba406c9df312224 2013-09-22 12:33:20 ....A 67336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db3cc682f3a8612bcb8bc244400e23cade86ee1fc854ef0935b964110859c93e 2013-09-22 12:44:10 ....A 5718 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db40eb8b97173b26e16fb9cf98b4b591389fda6276fc7c4edaf2a1d492533e83 2013-09-22 12:15:20 ....A 118784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db4522cdb67dd6d651a32369d8bd81e18c1ab1902d5dc33bf24db79708429fd0 2013-09-22 12:27:20 ....A 1175552 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db6dcc46bdc0333b74f290abc37fe827bce703da828bf4a53e590a79956ffcf4 2013-09-22 11:40:22 ....A 149524 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db7618ea80e8ec51dbc972c923bb30faf1eb25bd63a795b6f85270c731437294 2013-09-22 12:11:40 ....A 197120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-db86b98c34a90dc19daac4ac6e24c94379fc72b9841cf300a2bfd804d5ecb2ef 2013-09-22 11:43:48 ....A 2052169 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dbaf3531016bdf8b376bbc42d4e4e71d1ab62cfb89afbf83895744c47d8fe52f 2013-09-22 11:48:52 ....A 142336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dbaf6bdad47a2ffe3a926761f7e09c454eed1e353b44076f4f40b2f2ff5ab389 2013-09-22 11:43:14 ....A 131072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dbb44c5e0210078a10a09cc933bd572979df446135b19307a555da02a24cf79b 2013-09-22 11:41:36 ....A 49728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dbb68d5be8bc405b46e3eeeb3fc4cbd0f27b70c8cb43c983a50ff8193f3a7562 2013-09-22 12:12:32 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dbe13602add062f2bccadddf8373e14028ea3d77c426562a2ee3454740e3a0c1 2013-09-22 11:38:14 ....A 2418320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dbfd18a3a220c1443193fbea1e69850aea4eb8cf250edd28ff527a8aea93b476 2013-09-22 12:23:42 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc02de471c259d2b5f4a6102608661a8694c28a37840c09f6c0474130af22557 2013-09-22 12:15:16 ....A 298868 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc0d7928efd2b81b5dd5a95642feb8826b518bc48fe7ab996fee275b29d4e089 2013-09-22 11:43:56 ....A 72767 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc12d38a56f891d3f7b136051881102d2eac60f86099f3b29dc1c8b32afd6b90 2013-09-22 12:16:14 ....A 21888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc35b531e763af94f05992d7a0fe28a7d64337cd1d138f6c23e84728f164379c 2013-09-22 12:14:58 ....A 27648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc4299eb031a104c68eefcee65e3072a84c05d79646e256d89e75c84a5584245 2013-09-22 12:25:12 ....A 1941304 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc54726bd93ca68726a85901c0c7cc049ad774f97388f3faa9ab40ca28ef5299 2013-09-22 12:08:56 ....A 96023 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc57a737c1593f8301dc7ee555911de923ad853131b48e0635aef2bc83f0409a 2013-09-22 11:41:16 ....A 297341 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc89becf5aa3c53c5c72c6feb66c6a85b5e393cb1d4d24b15fcf1730b2743649 2013-09-22 11:45:58 ....A 106137 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc9598c02745ae0c35d4f4da3564211506899e3468b055c0bcb2a68d6883e026 2013-09-22 12:14:34 ....A 487974 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc969e7931640432ad48c775df7c49af8c5f86e723d259a71e2d6fa0166385fc 2013-09-22 12:15:26 ....A 1737228 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dc969ecfa9c51c911cbc4a8817094836f1a3fd183a8a92e240f04ed84f9b00d9 2013-09-22 12:28:52 ....A 26557 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dca58b28534d50f9b35b3513834972be2bccfda1db17ad4359f68a74fbf9f667 2013-09-22 11:40:50 ....A 644913 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dcab968d3d7f9dec183fbdda4819af0275d4e09fe74910e3ee97fb17bcb52cea 2013-09-22 12:51:42 ....A 69632 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dcb57d5e89b0e3d2eaf67f85648158f703f31aee81e16017c36f120d836e31f0 2013-09-22 12:11:10 ....A 824960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dcb5a6c81630893232f70c0659453d906e376dd5c30d01e3e3f0137e9b6320e1 2013-09-22 12:09:58 ....A 49401 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dcbd8f2c58d95265faa4017f5538e87ab8fd38eeb0a24c7491bdd351675d4eec 2013-09-22 12:07:50 ....A 65024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dcde0d3f6d7be7392da1125e9e6f5acaa58093e3d9ee5d35e4fe7323e5016bec 2013-09-22 12:50:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dce9f3d755a200eecbe634326642d280e9789c4442f1cc11e237c0c9191232b3 2013-09-22 11:56:12 ....A 13596 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd04b589a15157cda4a4337dc94210a216903a35214544d0cb699fe6abb25c6b 2013-09-22 12:31:22 ....A 318976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd1d821c5e6a23422f730721bb3ecfd9aa847bbc890c3999db70c603be1a340e 2013-09-22 11:49:38 ....A 203790 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd2fbea62f3a204c6493a46ae7bb517573de2b7f2cbef8e25f2973d2473562ab 2013-09-22 12:40:40 ....A 249856 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd2ff479d08cc4534bdaa99a6b1005380c4d604ef016b40d03ca026b6068a483 2013-09-22 11:47:38 ....A 3053869 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd3acbe80f907aaa2874b7515a3ceb1ca4d4ed1cb3ec67a07ed9469f81c52da4 2013-09-22 11:46:02 ....A 551432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd3e36acde5d7866de27a9ffb1672a17ba0ba45aa237b3306fa8804635bbbc2e 2013-09-22 12:13:00 ....A 4140 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd421b8e15c231b59f6a6c6219c4f6465c8414c0884e38bc8bcad1258eb2cf0f 2013-09-22 12:42:22 ....A 102758 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd4ee8e7b6776438f5b824ad0961209dd50297f99cb08862a6f75f587de174dc 2013-09-22 12:33:38 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd7062dab23b421c0ee3167c9670cde98c2edaf1ff8f1c28f34606082773f500 2013-09-22 11:59:56 ....A 1208320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dd830bd35cf8f3fa6e9490ebbea78f52c83079d683c6afc35b3754f8970b578f 2013-09-22 12:46:36 ....A 348644 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ddc03f6253b0db22ab9f44af995b394007fd6f5d6af6c644ca3a256fa4b820da 2013-09-22 12:40:06 ....A 158070 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ddc3f3dcec28e210f77e3d7582886cc65206fbac8b6a85c12f97d7ae5f94fa5c 2013-09-22 12:22:42 ....A 1635186 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ddf5d4068aab06aff0205238edd023bfb0cf9fc16b0311473d6841d92de88552 2013-09-22 12:03:36 ....A 7960081 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de30c435909b1eec440beb35acf083e10a65e4283985326412ecff462658a896 2013-09-22 12:07:02 ....A 268288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de3161746b5f9e9c3be6718357919c49f03d25a45ad8112d1e552450c6aa7e9e 2013-09-22 11:48:36 ....A 143797 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de53a75d4ffea895f0f96ce69989902ab4814c458ea9b74e663104365ab77849 2013-09-22 12:37:04 ....A 571904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de58c79a66f7fa16bed9aab8db743f633314dbb61ce5f1f476911a124255a3df 2013-09-22 12:06:08 ....A 548386 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de593800a05bc4a12395b6c9bdb54fef0695816add9b6ae9e66fc7d5d42f6bf5 2013-09-22 12:13:02 ....A 112128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de7bd719558db3d80b182ab2e2ddb2c248ab6c224df0376b5592237f16d59726 2013-09-22 12:15:12 ....A 256086 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de83bc2022fdecf1f9fe53abbb1078124122c21617afdd1c04038eae3108bdaa 2013-09-22 11:45:10 ....A 2745399 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de8532c95810713dd9c38709ed4f2da86d47c394a22887d2c047d48d78dc6508 2013-09-22 12:26:58 ....A 7905280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-de8e7523f1b992e3b6468bcf222da0d583fdb2c617fff4977abb3b23e70744ff 2013-09-22 12:00:22 ....A 14918954 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dea58fd26833881029db66d63b28ca940ede16ac2bd2571d51e38203c73eba35 2013-09-22 11:42:38 ....A 1170136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dec66ad128e156d48269b56057bd4b2f459ace49d5fa6a1e55c6e284a4396453 2013-09-22 12:25:54 ....A 475707 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dec9a5fbfe9a698e1c9e94f9dfcc2fd8a4bc27e17034ab79efcd8efe2d869329 2013-09-22 12:39:22 ....A 91136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ded4b691cf0ce1f5a819df72ef4f7a10936afc1f2facab6f6372ec4d1be2ccd3 2013-09-22 12:04:50 ....A 251250 Virusshare.00101/UDS-DangerousObject.Multi.Generic-deda4ebb9dfe863b9967e86f345b0bc6ab4b48914b71f5b6309d0e42b5e1713f 2013-09-22 12:23:52 ....A 45568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-def3ae5b6798ba1d2ed3c32d78ff6348a32ba043e649518cfc5642b631d021cd 2013-09-22 12:16:58 ....A 36864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-df115d3d5c56a439b80e18449bd46c3f2943bee22eac5fff196d036d58b48fb6 2013-09-22 11:39:00 ....A 827521 Virusshare.00101/UDS-DangerousObject.Multi.Generic-df498c6cc3e3e22356aa55d3680cdbd23d2c53ba82710df3a0fb9bfbb81bb5ea 2013-09-22 12:12:12 ....A 2913285 Virusshare.00101/UDS-DangerousObject.Multi.Generic-df5d2d5d7818271aa000b8d795e8c934632a20098122eb1772578e2a6be1676b 2013-09-22 12:32:12 ....A 1209613 Virusshare.00101/UDS-DangerousObject.Multi.Generic-df72dcffc8eb1bf5310d0856f1d9a0e40aa5ff791f3e413489bbf92fd2eaaeea 2013-09-22 12:26:16 ....A 2093056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-df83fe2d8693e504f5c065f103b799bb57e87ad263103261e3ecb9396c50cfee 2013-09-22 12:25:32 ....A 51051 Virusshare.00101/UDS-DangerousObject.Multi.Generic-df862cae65cb864edcd4426b9bc5574bf7d44108cc192df5f8a069ad8ebab4ed 2013-09-22 12:02:42 ....A 1959505 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dfa43d4bc007c9832249f65a6619fb4b225bb21d65bb016368df2c5b85ce74c9 2013-09-22 12:13:26 ....A 354412 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dfb53222830194cccabf70cc8eada574524b822cddffe7a1c3903a14b973f668 2013-09-22 12:00:16 ....A 1392838 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dfbe771c42d933cc57edcb53c20dfa1ebb05c44ce51319d7888991ea6a67ad30 2013-09-22 11:58:20 ....A 75160 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dfdb59f05a79894385dab4cbe5d7f1dfe32c6be467d515109064cfec9abcff1a 2013-09-22 12:10:46 ....A 671744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dfe4849203da6a5e86ab9b5304778a9385c5f62d59b0f2bc0b4df8ce9caf7205 2013-09-22 12:14:32 ....A 21903 Virusshare.00101/UDS-DangerousObject.Multi.Generic-dffeaf4843f3e19a959109f2a060eac76430cffcfb52e35d7330778e56b0b12d 2013-09-22 12:06:44 ....A 994816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0072b6829b4b31971090f83ab67eef6fbb4cdd48aa68d38fffcb190621ed1dc 2013-09-22 12:06:56 ....A 1578074 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e00ca0cf23d0737a079ffa929ae066b16a2361592d8baaf3fa99bb8f54ca0ba6 2013-09-22 11:44:38 ....A 630784 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e00e6468c7ec2dc423148573af1eb79893652ee0369f2a523d2db529d86c9c05 2013-09-22 12:05:50 ....A 369201 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e01487fb3d3b9aeb55e8dea16366a730b683b5557ebfce338a171ba6b4080297 2013-09-22 11:49:52 ....A 212480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e01ad40c3938e17ece0a68c9258b3381ac2ac393b504174488c5b05e3bcd334d 2013-09-22 12:05:06 ....A 69120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e01eba22ba40da72ff9e7aba4d36796491c3192e472642bb7615fe4dcd0f03e6 2013-09-22 12:17:10 ....A 156211 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e02751d6e268b6bddca10a0bf1d79b44f1e84e1908088a54cadd7145fb3c7f82 2013-09-22 12:48:36 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0341f973a249f00d9564988213ff818d157501945056876d3df9c1db95dd3b9 2013-09-22 11:40:52 ....A 279021 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e042b1488e47f1ca5191add89856db606eaa37287eb95a655defe4300af8ddbe 2013-09-22 12:28:52 ....A 1369600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e046715623f05e986f58d709f1c49a5785b0772d51662483d3c958a4f31c3522 2013-09-22 11:48:08 ....A 1637736 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e06800281a338671db1ea0ed12b2155dd6dc4adb7ea9e1e372944947cbafc379 2013-09-22 12:36:20 ....A 298768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e06c5e6acaaa4f31f6f28425aaaaa688fd29bdb46df878a0e37c892fd1150c9c 2013-09-22 12:45:10 ....A 97192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0857528c3e80544fe5b05277837cf1bbb76b2fbe4e80a0e3d0bda827c1fe24a 2013-09-22 12:21:54 ....A 120159 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e09ce675014ff9a25aa13366c4be840aaea1fef491dcca0f8cdb6864ed36ba9b 2013-09-22 12:44:04 ....A 446976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0b46bf3d2296456ded652afed7319c6a7254134d95cd8bcc0a0c318c78a0c1f 2013-09-22 11:37:16 ....A 190903 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0b7e1e43e728afe5ea20cbee93deb958f903bb300d56ad03837d7cca7dc8c02 2013-09-22 12:29:14 ....A 1005195 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0bd36ebc4fb6dfb312525859579b0093af3f23d1b58504c3ab7e12c60657e11 2013-09-22 11:55:52 ....A 454656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0c2d78b4101dbb7f88554bbee075469c58253f1078721e29aca41ab653b476d 2013-09-22 12:30:04 ....A 314368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0c84d193c7bda49a122c8f951339946b1efed86e6957866e7752021cde05bd9 2013-09-22 12:17:10 ....A 1669936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0e18ff0cf51645098718f24eb4f03b621c550a5a5a4e8ad79d70f93ede3a64d 2013-09-22 12:00:12 ....A 204288 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0f670d8dad516be798af1a342b46f448b58e4779b3f983cdb298bf713e0b6cf 2013-09-22 11:53:50 ....A 27948 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0f763dd541aea26df9d6298df688a6f6e44d40d75216e45eb106f5e01e6d4e0 2013-09-22 12:07:00 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e0f9acae8cb2bc4b3fec230144193d55f4f8badb26cd8f5ed70350f9d873a72f 2013-09-22 12:05:56 ....A 1714337 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1200d62609ca9c65a50bce0fff9de883cdc96d44763cb5288000d7eea604f7a 2013-09-22 12:06:58 ....A 1433335 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1305ab1e9d4230c7117982c7aef0b0cc5a9b8f0ec5fa7d14b8fd9894aa7cd6d 2013-09-22 12:19:44 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e150af7470b9193cec5e7a55dacffb1f7a41c8f8063bc66aab55aca4b7f8dd6e 2013-09-22 12:23:44 ....A 70992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e169f5920dc91b2967c8e4561b9606db187f62c186b570e437b9af1d8e4b7827 2013-09-22 12:46:38 ....A 123484 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1744c9ed8741d8b8d314b3df87e1701ca4972fb4a03583d82f47c8cdd0382a8 2013-09-22 12:25:50 ....A 339120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e178345327eee49100a9ad9aa2b6387620267fdf36055e692253a66f4dc7567b 2013-09-22 12:18:08 ....A 1500688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e18ca939fee37cadf4083a095fa557b35b94cc1fa90bc70782589f23d00671a9 2013-09-22 12:50:30 ....A 224256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e192ebe5406ff8fdcca1f15290762cb6e73b46efaa108f4d60e37a02ce4058a2 2013-09-22 12:23:10 ....A 229376 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e19350ed39d085ceb8733b280dcb1792aad6a1ca29aa5a015a95649a8a7e7ce7 2013-09-22 12:48:26 ....A 8303 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1c56c962f56c644f10952111b6f3ecf35aa11a8882a6ab4d2b51e5f423d3b19 2013-09-22 12:02:30 ....A 236627 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1d4c1cc9f8b52be4b30c0696cc61f451af6250d3e5404aa362e4a16470fc100 2013-09-22 11:41:08 ....A 2081226 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1f4b99bb35f5ecd75c090edb13bc124a1d117010d8a65193b7b60d02d60b125 2013-09-22 12:07:54 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1f53be21affa5b535a974e0d438523949f601613009640c6a024aaf36331318 2013-09-22 11:48:10 ....A 497430 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e1f91f110efbcd25621e54b1abf334ed466609e0a610dc14e3a24cf28eeac9a5 2013-09-22 11:41:38 ....A 86441 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e2213420ff5b5bdacc96362be36bb8923cc39c993dbd4d6e913e00342a3cd02a 2013-09-22 12:35:42 ....A 835584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e22a46bd02d8bb12cf391d52b81969afe8376d6cc7daa605adb613feadfecea7 2013-09-22 11:47:04 ....A 200704 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e22cf761d7d3a942c2458e97678e5e522e35e55e95ada99ce2749e12cf21f479 2013-09-22 12:29:32 ....A 13424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e243333d07bb2fa208197ed635f600b9995d5f36cfd612627f8d65b8e25486a8 2013-09-22 11:46:52 ....A 45374 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e26939a920dec1ba13a4118adb77dc92d268d7bfc65e0f6fddaa683a193c78c3 2013-09-22 12:16:36 ....A 2457600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e26bed3c3de2dd5350a2c719891665b829673b6f261f21f9252a35a3eb9371aa 2013-09-22 12:51:32 ....A 1784744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e27020085d4193afcd95ea927216f2bcf3d7f035c6d5f2eee5985912b4649ef7 2013-09-22 12:01:34 ....A 17846 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e27ae7d3ede4aba42ccef812f72404bd774aa5936c91f18ae0dbb7eb682ec881 2013-09-22 12:33:54 ....A 318864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e27f442bf13849e152b4d651e77456e0bc708fd4956f2e8dac20164130f94d1e 2013-09-22 12:42:46 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e290df758e5c2ec65b60e98e22e80fc9c9d036ae52f885155229fb269ae9c3b8 2013-09-22 12:49:30 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e298b1896ee797ad231114ca3ad740de1d126d0c232f10574b15895996be070d 2013-09-22 11:37:14 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e299a0d521171450d2546b8809e21ea498a9e95b92d833c2948d8164867dd802 2013-09-22 12:31:14 ....A 1131565 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e2a46daf19e874eef83c0fead5a98f274b439a3819ca41e507bcce987e5c2ec9 2013-09-22 12:17:52 ....A 33647 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e2b296839dae9119962fe2ec6241f12ba2010ccab8019d99072c6b51ff3b64f2 2013-09-22 11:46:26 ....A 372573 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e2e21b44f2975f5e84be646311880ed6fbc07ba4db54db1d903cc92c1b99d0bc 2013-09-22 12:41:46 ....A 61440 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e3195551568b71084380d06e30f493fc3ead1e50340afb7bcf20497c84218997 2013-09-22 12:13:42 ....A 21465 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e31d8f49998717e6e94f3215e1121d782ad64adb82144e765e79dcf199d43017 2013-09-22 12:52:34 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e341b5587fae84eb56c73e644573ead5ac44e90c4537c9d767ffeeb6923068ae 2013-09-22 11:37:28 ....A 814072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e382c1a3c87689b1c539b2a71efb8ee6efe5cf63c6931680711ceb65a72d12ad 2013-09-22 11:54:26 ....A 1717226 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e39000410051235859a7fe4eae71b7e23090d787be306bf88d9b6882e707e880 2013-09-22 12:06:34 ....A 1295804 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e3966dc4dbd0025beb69cd6edc888a37e5e3265f881d62b949712917b534a592 2013-09-22 12:23:46 ....A 381351 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e3a677b72466f41b921469634555092bce08c4e311e0551aed01106907279a23 2013-09-22 12:16:36 ....A 402724 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e3bc7311d642981c5938692282e84b4ae76d3601e8bccb33623b44544f8e5f4b 2013-09-22 11:44:04 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e3ec40c67ef545e85b76403bfa37c858e187256be3f475e9f09367b94ce004c1 2013-09-22 11:43:44 ....A 866072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e40de574bda8ed12be7bd09e494132119bbd3c077a144120de18f1099fd6cc05 2013-09-22 12:09:06 ....A 38754 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e437ae45549eee7f34cd173ffbd0b31ebb14e197f4b04c39444fa9f7324076f6 2013-09-22 12:23:06 ....A 654226 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e43c10b259f08021732ea9b7ab2c0b2e1cfd864754f0a281960562b1d201bc55 2013-09-22 11:45:56 ....A 4753592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e4416b8b0c0d2563b032d9cc6e260cd515deeee100a740c356a0a4516c9d3da9 2013-09-22 12:04:14 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e445ecc90d551bb959cd998beb92b87757a528a5fdcfac720fad8815dded0d2b 2013-09-22 12:05:26 ....A 211968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e44ea1abb632d1093e394020d82a97a3407a331066569054c2b811a8f20a753d 2013-09-22 12:03:50 ....A 17920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e45ca81414f0123d09bc666dcab3e28b9c462bcb118a46cbdf9c74c263f43e3c 2013-09-22 12:02:06 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e463506220ef31725d6762eb3235b572cb8a63a2fadd9d3eff02cdcf895ebafc 2013-09-22 12:36:10 ....A 1256936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e481015729eb5d176e6705e3d17b8ec5695afe4c977ed8ce5447633f056abe79 2013-09-22 11:55:12 ....A 116669 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e4952706ea629221e8e4ab1a2e8140d1c4c62924c11ada1b324d9277deaadac0 2013-09-22 12:47:16 ....A 14742 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e4b675d8f43733caf5bfa7d31ae20b0df4b31cc0cd1806362c0a463758e41bef 2013-09-22 11:38:58 ....A 47215 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e4b79443c998f19d891b0e0748d7140db24b3f1530d83d71869bd9dff7181401 2013-09-22 11:46:10 ....A 814144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e4fc1843f927137b71cf4f7fc9168ac4a2705b8c29ce0bb93a96bbcb21ebba8c 2013-09-22 12:12:52 ....A 439296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5078af5de0de05f259c4cb0ce795e146e2f8b4e4653c2b8fea7dd84fe315bbc 2013-09-22 12:28:18 ....A 9216 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e50f86b1bcacd675ff5677e9ae213ceae7cba49183e66b47feed7dbc1e2c6aa3 2013-09-22 12:26:38 ....A 735621 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e52fd72722bcabbf779487e583cfda04a578f015cf1a431903b3b9f7df548598 2013-09-22 11:41:14 ....A 21656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5360902d77f3c5df0f4835829fd1689baeb406a53ec10bff68d6b7560ffd7cb 2013-09-22 12:23:46 ....A 2488320 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e55a60d0c1aaf04d66eb6f63a91fe094ba53b8d3a49c0577f03a080b00b38e63 2013-09-22 12:28:40 ....A 63411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e577eddf2535fb8b8ed245925267cb8d12333605dbebd9f858146d276cb9b5ff 2013-09-22 12:15:52 ....A 198656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e579281da36a5d3d2d5465efb74c0c706d7facb2063df4cd00d0b43d40a30165 2013-09-22 12:14:04 ....A 91648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e57f436a0df8100d5b0963942033f429bd063ac7b85c4aec37238dc7dd140d59 2013-09-22 12:06:36 ....A 22464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e58df4969c67e2b175b106fa0250f967acf2c397ea2d09e4d935e1fcc1643209 2013-09-22 11:45:50 ....A 385024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5aeba69f5aa9437a9acbe9a4d01bf7905e9c6289d45e904d5fb18583ca4df07 2013-09-22 12:26:52 ....A 163840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5b3b20a85a6533ef3e171db11732576b0363461104f8461feeb0303e9f73256 2013-09-22 12:44:54 ....A 157271 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5bb3e3339fc401aceadfb2a5121810da7a804afffcda86971d79b2bc6576113 2013-09-22 12:44:08 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5bd8264615e01d2a04bbd02ee30e93047d565f833d2e350fa6285d0930ce19d 2013-09-22 11:58:14 ....A 124928 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5d8710ba8ee198497228dcc019441693b15e042b5df8645edd3b38d65ae695d 2013-09-22 11:47:16 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5e390016ea7dc1fc9c7710a433e7fba5f39d59f8eae6a9173600c50f6d6d2fa 2013-09-22 12:30:14 ....A 31744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e5f545eb8b092e0c65dca9af4afc2929630767766dad8f736649be6373574faa 2013-09-22 12:11:34 ....A 2344731 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e60616633cdc947dd13c1eb364c41ce76b474994df77ad9384cfdb7c2d8c6118 2013-09-22 12:22:46 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e613539e674b63a6713d108173c944c210f235d157f465fb380134a7acb193d3 2013-09-22 12:01:48 ....A 122270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e62a3a5be7267ebea1c3d578469f59afc9a1e4314742c84e00a5feedfdae47d2 2013-09-22 12:38:20 ....A 15360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e682afd2c2fa104d32c49684255e5cd6ebb6b2191ff3f59990961bc792982d3f 2013-09-22 12:35:40 ....A 123473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6857bc28a650736ef21f1c27242258c07b5840c684a95d9ecd60c3a057dba89 2013-09-22 11:51:10 ....A 1302528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6a67f747d8cf0810f2a70ac760761023f530fef36ad1cdad1bd69af66b3379b 2013-09-22 12:15:44 ....A 601480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6b36fae10e8d20248eaff360c30799f25e1652b9fce9fdd0ff614329bb06f61 2013-09-22 11:42:38 ....A 109568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6b90715d587f2934d5076f4169d1a0e977c3326f382dffa45ebd513dddfd74c 2013-09-22 12:08:46 ....A 499712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6cb96f2adf19bcb3d7ada8b0481773e250499dd5ee89127f87240e99150ee9c 2013-09-22 12:41:02 ....A 80480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6dd48ad84c33815f722b6839d88bdf4a97bd777a612cfdd2aedd0014f44e400 2013-09-22 12:27:18 ....A 213383 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e6fd4cf21958321f3798081faebc93cea7581ad4091c149d305aecdf57b7a043 2013-09-22 12:42:46 ....A 27207 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e713d6e28ac5ee40639f2b23afe986be45fb014c834fb01f7482628b1e1919a5 2013-09-22 11:51:52 ....A 3606543 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e71d144bda0856cada5d051376c197ea6429c557cc011a6be430fba6671a5acf 2013-09-22 11:49:00 ....A 104757 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7329183863acd14f5b62e60f93665d3f9e65dcc3a24041875f8af544016b0c5 2013-09-22 12:24:28 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e73396173d0180ff2722cba1635d191ef3329be79005a7180ce738c206cf1d9b 2013-09-22 12:37:06 ....A 36352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e733d99bceb65b2e7f7875312f7d9003921bb34016f0bab4a0730da8a0c6ead5 2013-09-22 11:52:12 ....A 1258680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e73a89f69877a44ce2650068d98f2f7332e39681a7aca44efdffcbc83e829835 2013-09-22 12:19:32 ....A 461463 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e73f7a664f97f9d54413b81b329a44bb7bf1ccd600e16eeb9c138081ec285aa5 2013-09-22 12:26:48 ....A 1674332 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e74103b0bc6a10c54dfc0f2dbbf9637bf736da1df5ef395d490cf54554de64fb 2013-09-22 11:35:30 ....A 96152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e745b220a4929df071725e1f77a3d1e19225f4df6aadec51d30683ebc22d537e 2013-09-22 11:58:58 ....A 2269093 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e78f218c6bd0305e91819e3bcd45907e5c370fd67293e5a7be33186ef1733ac4 2013-09-22 11:51:24 ....A 420545 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e79470a62043160a60e42f8681be8d2b9e5ab7e49c9ab3106dd866811ad3900e 2013-09-22 12:03:18 ....A 169309 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e79643dc9348f9f7acc5b9691d9240cbcf271ba8d05bb9ba0f98b0d417bb0840 2013-09-22 11:44:48 ....A 113354 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e798beb6aa52a88f729691dc81fedfd7bd623b2d774f29cb8cdbcf235a9cde89 2013-09-22 12:24:06 ....A 15360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e79d59a1874c7d59c1703e86d8ad42c96cf8eb16a4627916f211f90ce34a1acf 2013-09-22 12:32:22 ....A 6272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e79fbb2559b72906e1078b88be3aa5da85f2328733c4af5641c9f7fa88c607e7 2013-09-22 11:52:44 ....A 139264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7a01c45139d1c3f431a518e885f04f9492eeb1e08bd0af5b83ec3843a2b727d 2013-09-22 11:52:40 ....A 1560576 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7bf6480a80c983a6c9a74b4dd593d1e18f3f7b0bdbc5c697ff5fc4e43922d88 2013-09-22 12:47:44 ....A 512022 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7cf96b8d77b53953a536ee13d1d3a22fabda791fd9bc59b39e5742a6ea05bb7 2013-09-22 12:04:36 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7d443e24aba66f22e60cb6405c074de9c093179704a266485eef678141a5b47 2013-09-22 12:28:08 ....A 491520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7e5e9d1ab1f5f6666d2ec3cf95da7087b3bad713432b86ea33c013482fcc14c 2013-09-22 12:00:50 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7f84db0dbb331b6010a59da7b929c277b6493179a63fa322e01008c2df06a61 2013-09-22 12:52:22 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e7fd692d9e616429d4e6a396386944c1445d50d0ca399aa7a3023e0f47b7f3ef 2013-09-22 11:48:22 ....A 122270 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e80a8503fc067027cfcc4d6db3290977d2af05d03c06c92af9a8f749e1609762 2013-09-22 12:08:26 ....A 475678 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8422ec69c172a3547a73e5f4028a59c32c55b8835f59cc314b670f858329daf 2013-09-22 12:42:22 ....A 57386 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8485706e9dbe34cc75381f386530e2252354367667e31fc239e674600a8a88e 2013-09-22 12:08:04 ....A 2807108 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e84cd275ce4d357c33b75a1a198a749a02eeee8b940f9664543eba53bb2470f6 2013-09-22 11:55:18 ....A 110592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e85cad8b0450ce6ed346f26cec7832be6f372019dcbd4fb8b2a96aee3671f24b 2013-09-22 12:44:58 ....A 818688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e86832b822c6b2b24e1f374526ffe4f0dd584ea5c00cb6b10c52177027972f93 2013-09-22 12:32:14 ....A 417792 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e873ce60924a2568b3b76d7bd4ec36506079487ca62c6f55d0545886d8366e0f 2013-09-22 12:46:34 ....A 3503 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8a7cb86eb8e09175a60d396530f857204a7c492735b7fc9b0566cfe5ae1ab37 2013-09-22 12:28:48 ....A 219808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8ade3ebd784d82988c3ddd4178c9a8ecbd35defc6dc06ded68df21f45e41ceb 2013-09-22 12:31:06 ....A 145408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8bb7299d90fe828d2cedd5b2c676561b1472e2ba6f4c4f6c3fc1707038b8f61 2013-09-22 11:45:24 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8c7a653a760b67da5c2b31fea8ce973e3717b83cc850971216d2ef09303d7f2 2013-09-22 12:31:38 ....A 2564096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8cd274660e463aa25ec63e2d6b7feda0bdc39b5d19a0e562218f98ea1727b38 2013-09-22 12:19:42 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8e960430f8ab266da08e75a8b7aab4ef764912e8c59682341fc14be5ba7ee01 2013-09-22 12:49:22 ....A 814592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8ec5278dc3738fb485aa6532f1e15db89aaf5e294180df7544756f1ccaf4ca2 2013-09-22 11:47:52 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8ed4f6c078fc0538712b9d19790a1d46f0818ab937912de3eb3a7e3fdcbe589 2013-09-22 12:10:02 ....A 72192 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8f9dd65a10e44d7ff2fe28d95301fd47ea15e04fe49a635079e6334a8b85707 2013-09-22 11:44:48 ....A 1479392 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e8fc3b19a7d8e3b4408dfd622c18c5182c3a25891b3d98e0f58a172f76dde20d 2013-09-22 11:35:36 ....A 860381 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e95648f04dc973b7a8af775c2fc9a2f6c6a7376866f4d2bd85c50682a2b7086e 2013-09-22 11:38:32 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e965e67a19ec7432911325e3ffb55bf50938c278ec9d42893e628425cd8546e8 2013-09-22 11:39:42 ....A 814136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e96b8776b56dd69688fa64a0fcbe0a7d89a8f33b2bda8b3d68cde51b23f51c52 2013-09-22 12:16:28 ....A 162816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9872b8b7ccc8233e51db5588af1902c951532c2b60515d60af2adb5b362ce38 2013-09-22 11:52:46 ....A 94208 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e994918fc364d629cc9b74dad1876a6f523f395bf99057e51f1b2131da7fd2b0 2013-09-22 12:33:02 ....A 780972 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e996d432c875c3050c0f8ec2b7a15930fb5dbdd2e5c25b8ad66e0f48a918a95c 2013-09-22 12:23:24 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e99c56ac45703296c807992a1a966efe151977bd04d51dee4b01b448407a33c8 2013-09-22 12:31:40 ....A 40960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e99da00b4863ee92b3fd02efd23d9cb9b7e990c8a076c45b8a9c6f440da199a1 2013-09-22 12:25:42 ....A 342158 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9aa01c910bc4a0d98aeb19473ca40fb22d581b13fe33ee2e271df1a625db47b 2013-09-22 11:38:04 ....A 28672 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9b4767464c8ab2f8589b0570ae7acb1d03e5158249c77fdc5fca4c9fce99987 2013-09-22 12:52:04 ....A 22741 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9c1da2be8216be599764966cf5f654ca03dc5e92018d719d63584e184746da8 2013-09-22 11:45:02 ....A 4942690 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9dccfe19689a3eddc267ce2b86b2e06b51499e563bb8b273c0af015c2d30464 2013-09-22 12:15:00 ....A 146232 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9df256e8b3a92a085189126b96e10dd9a2768b83ea304f6f0c3fe72181a4fcb 2013-09-22 12:06:42 ....A 399872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9e720c36c1034560e9e851247cec474ac7fe10e698373adb44e8594b21ee61b 2013-09-22 12:15:26 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9f151e4afbae11a917f0842f2b6c433934e69e5d01aea8e434176e42c0914a8 2013-09-22 12:08:14 ....A 1474560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-e9f75427e9e7b524bc0da8fd109823dc081d2256e5a72dafe023a0ac86a34a47 2013-09-22 12:52:12 ....A 389120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea1746b7ef0d4c2ceaeaf5c905ccb3333baa57d29c9f0d8dbb55011b05e748d3 2013-09-22 11:46:50 ....A 299152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea21db2f058557a02124bb5c095c37c5b397b4ba0d1f1d0adb0c417a540b7730 2013-09-22 11:52:52 ....A 948601 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea29dbd41eddc00c2cba85970275ec976a4dfe2ce8fd7869bce5b11ca9a47a5c 2013-09-22 11:47:56 ....A 3369712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea3594d3e06a969d3ce74332b8fb91a74dd0adc1ae6f5ba30ae416f3de4a1ffd 2013-09-22 12:18:46 ....A 34123 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea47a7458a2c82fe9a677dd0520d9b1a5512897ea8feba280aef8e07bb568d4f 2013-09-22 12:22:24 ....A 816640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea4e3cf8be5f71518bc6ec391c49d9005189e530359aaacc35d86c3fa1bb3ef9 2013-09-22 12:12:32 ....A 814040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea8eb2fb533c22f519f65e0853978e3aeb2bfa79fc48acff450ba448ee79e1bd 2013-09-22 12:16:02 ....A 2467328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ea9cb1fc83f92777710b5967ec770a8848bed51adefce67220e6f17a51383047 2013-09-22 12:51:28 ....A 57418 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ead3b2776a322b5cde9057c76cc8836c691c33867e1d368274b5f661855f3088 2013-09-22 12:23:36 ....A 99668 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eae904c19758ef13da643d4941ec8d71ccb14c9bb02d350019155ee5042d97d7 2013-09-22 11:46:30 ....A 845326 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb05d92717265e45f7dba4463ae8087ecd67977d1c061acbe12baabcbc9c4ecf 2013-09-22 12:02:46 ....A 88451 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb06b457ced643fb21391a708ef49a67ca2722c6f154f96401fb8493f182b4d0 2013-09-22 12:29:38 ....A 767369 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb07b71813e8ecb6714a143eabe2e54762cec14dc26ba86da422c1e11c793c79 2013-09-22 11:47:08 ....A 16064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb0b8b3038d7fe7f742a12439343717a1e082bcfae10fce094902f9ed0389f5c 2013-09-22 12:23:52 ....A 68309 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb1baae4fd7702830a93441174a2bf5821f2b923cc9dea739cdd9f8d2c40012f 2013-09-22 11:43:48 ....A 121387 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb1e06ad17be31fea3ab4dbd4a195aad0ad11d8cc40bc2b4da63d1f1541804ea 2013-09-22 11:39:24 ....A 184367 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb32b0f526f97a5cf6da73b3478a28473fa54d80a89e8a8cb1f086dc9d2c8a28 2013-09-22 11:53:34 ....A 2133775 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb36cd2875e9fad72c5cb6d7ac4235af8f4cd173480aaeb4e13f50ee23bc554f 2013-09-22 12:37:38 ....A 124411 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb36d635d37b2c95cac23913f507a2054accf331234177c10ebd4b62f81f24ee 2013-09-22 12:35:52 ....A 22944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb4fbd1e8675059aab6fcce53e2db0e55480b1da1e5331ccbaf4aa2645aa5b56 2013-09-22 11:43:24 ....A 442368 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb503aceb085073dc00f93641db93be57b61e5438beb11c7649b2afa4e9a5c38 2013-09-22 12:23:12 ....A 204800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb563d956681e97be7cb002f222edd7a5bf15b6db91778885720dcaccaaf9db3 2013-09-22 11:56:56 ....A 261929 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb59446cdd59ea8c5a10632e1b10c16ad9c83f77981e46b2895076bc999ce132 2013-09-22 12:42:30 ....A 123198 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb63be5aa23ed15736616c446e1606bb7586a49103c03c6d8e2d81f1e73df74e 2013-09-22 12:44:22 ....A 307200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb695adb88228b3c9bec573b7f928969f1582ea912d9478283999d6289adddf6 2013-09-22 12:32:10 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb772e5506d8ae2a2c5d31bd745b9376eec342cc3cefd64081b8dfe21309dec8 2013-09-22 12:10:20 ....A 155800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb8838e6de9679593d184f34cfbec0490b831eff095235d55927a4f9967edacd 2013-09-22 12:18:30 ....A 145920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eb8a096a343552dc6383eae1ab38756be0799a168dd28e97b7b655b2640fdb81 2013-09-22 12:50:22 ....A 834061 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebbfc77442dd67195fdd6b47649743899c21f62175bcf6bba8c45aa7c32c376c 2013-09-22 12:18:18 ....A 122574 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebd48dd1a5806e58c2e1a628f8e6c2727bb69c386883eb8d703f076be2e7d130 2013-09-22 11:54:42 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebe7ecd2fa92bc86f4b4ddf15c3963a212b8e098752d1a2abc8aadeec52a55bb 2013-09-22 12:15:16 ....A 813976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebeb81ce97a53268b28b3743a2baa0b7cc7329eaba3d334822137fa1c149e0f0 2013-09-22 11:42:30 ....A 704512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebf3f721bcee1bb8ac8e34c760cb6a1cc31da53843b41a7fd4c84d354577fcb4 2013-09-22 11:53:40 ....A 3851648 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebf6cb0335e3386ab96c27afabe5e19340450eead91fdfe1baa09a53b12aaf17 2013-09-22 11:59:36 ....A 3157504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ebfb98515a08ddca17ed9e033a12d46a03311d6d0646d2a2a924d471385b07a5 2013-09-22 12:31:28 ....A 398150 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec0656caf42b3fe93702204dd0dc8c0d48e98d80966247e914a2d09fb611ce76 2013-09-22 12:44:56 ....A 126976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec0945964f69b9e450efb47628469649e4b7f6bea7adab0b04bd9f8a8dc9e0c0 2013-09-22 11:57:34 ....A 18944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec1fb8b3b7d84c6b5b40f917b36264dc43eeb357f117aa2c411a57dd7ba656ae 2013-09-22 11:45:24 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec4e95c978099a41ac3a037cde644f0c426d540dd91613fabc29ec78c8df6f0d 2013-09-22 11:40:10 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec50ec7abf66912baa403707813adbb4fea6296130f62bf8391c3edb1a4f6451 2013-09-22 11:40:12 ....A 76696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec746d9b42c47484f58ed62c49cd6c50c2c2fe4b19912f366b965ca6b7bacac8 2013-09-22 12:36:46 ....A 216896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ec82012e6d0b00b91716911c3e3603e244512127074085b8e9eb2e7217419286 2013-09-22 12:40:10 ....A 123466 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ecce6355ae43d8fb29a0406b7663b4670a188d63b2b594fa43c0afc915c9a567 2013-09-22 11:47:04 ....A 278266 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ecd3ae64722491bba6238debc6e75bb9752c42874c4f7e13143825d493a2942d 2013-09-22 12:36:16 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ecd8114d64f5ddfe3d4e2ea758700ae2903d2307b2d4a822b28166a0c5c4eb37 2013-09-22 11:52:34 ....A 136971 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ece33490b14150aead6e8d66671a569039f5bf81bd4a721026b4f9e5f8189fc2 2013-09-22 11:39:56 ....A 100864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ecf087a3bde70cf7decd1498dd8f0ecdac5eaa1f570d17c1d2cbac3cdbb3baef 2013-09-22 12:07:46 ....A 81920 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed28d218d04c45cc6db444a23330de1a9e2cfebbb25ab4468c50cd0aa5d3a188 2013-09-22 11:49:18 ....A 408064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed3364372c372fa9ff6b01ab63e2f4f4a8738c79ae96f4926d7f4bd838dcb47c 2013-09-22 11:53:22 ....A 115073 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed5ac57b754228b6cce3c407742763e06b515c6304d55ec29974c5fa06672182 2013-09-22 11:40:56 ....A 313791 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed5b001763d0e80d8a554e4dd5992fbf0e1b224eefe7a349238960c8ef93e5b8 2013-09-22 12:02:40 ....A 1912136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed63719ed120729799e728c406476f4b1ce14791a6fb1e3450bec97ed8c0646f 2013-09-22 11:50:30 ....A 125952 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed67827f789fabc467ebc742caf30b000248294dbce8c55a61d3fad88664b11e 2013-09-22 12:29:24 ....A 291840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed8aaec98b7302ef09ea11232074faa8b131a7ddb17b098d1693f5c15b1a604b 2013-09-22 12:49:06 ....A 152464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ed98c5842fdf5323b5b3d0756d339b96e0995de717acabd0980c3fda5bd73ac5 2013-09-22 12:21:42 ....A 2324992 Virusshare.00101/UDS-DangerousObject.Multi.Generic-edcc73cd2b83548b5215e9bb3fc08c169351c36f568f994303bf34243b023192 2013-09-22 12:08:58 ....A 670720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eddd9cd628bfb791eedc3f81be23d377eca591371025de19f0b9f9019c2308f5 2013-09-22 12:11:38 ....A 322027 Virusshare.00101/UDS-DangerousObject.Multi.Generic-edf3be3eceea339a761538b112c7b9809393d37feab75e5480735375d9bd405e 2013-09-22 12:39:48 ....A 845502 Virusshare.00101/UDS-DangerousObject.Multi.Generic-edf6faee74d1fd4a7aad3b51f9c43763bac2e4ecd97c77368d4adda8eb94b20b 2013-09-22 12:30:12 ....A 626237 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ee5615f115c4fbc03d9225660fc508bca632118a74c05ae592dbb40a1934796c 2013-09-22 12:29:36 ....A 128196 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ee8d6546f1d054dc62b691a3b79511a392262100459caf206fbcd830abc5cbc1 2013-09-22 12:27:06 ....A 140800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ee9402b45c80de184305189d559e24c3d10a4eb472111d8093f51f568a410b3b 2013-09-22 12:35:48 ....A 70524 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ee9df932901124317c604e82199691f3f803b685ee30f4b1b741fb8f288d7f8d 2013-09-22 11:36:26 ....A 1508158 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eea58356f0f9ef78fa5ff5c21ea311a2ab773a07ab263be5c9d19c7f127a96c4 2013-09-22 11:38:10 ....A 102400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eea732cac369a7db9885cbc1f06c16264245c24e4f1f12ed2a6a5132187facff 2013-09-22 12:43:46 ....A 813936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eed6d8e527ec743c8d345c159e59639d6f11c9e04398878dc4958370059d5470 2013-09-22 12:05:20 ....A 1142358 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eeef85eb8232b88bb412af7835cabdfbc5ff510c5e021db430a0c4db20d5252f 2013-09-22 12:17:12 ....A 199616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eef7d051345123aabc037bc06fdb2c52d787ea6d5fc7d6d1feee7d1f44d0db67 2013-09-22 12:44:52 ....A 298760 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef01698fcd2c23a83fd73feab4d38f6dc38a08e0b3a3b040c0bf816027b320c1 2013-09-22 12:24:30 ....A 7060 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef0c8d4434fda2662e7150ebdb979026a6f839599a93245582bf64fe0e08d866 2013-09-22 11:44:06 ....A 53949 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef116dd980fd44ce785cf476e33e919ebc17517070f5e79b751f23f0870fe170 2013-09-22 12:46:32 ....A 634880 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef19f432787a850bfe397b730c305af4810005d07090c9b16f2bfc9423f44065 2013-09-22 12:04:38 ....A 1683407 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef3340bcc910371a526c68c56d5425ac7140256583485335a1fcbb214e67e054 2013-09-22 11:35:38 ....A 270336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef400ed2139e9b5cdec3e0adceeddb6c70d735b48970a6c80f12d84e71f2f054 2013-09-22 12:14:50 ....A 571400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef5a7ee1816460b8666f9fdcc9917f28642d4198fc94a079815c894c5339f319 2013-09-22 11:37:40 ....A 6428 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef616826b8ee324b4e71acda91a53d2e927c9e1ea7be69ff58b1f048d457fd27 2013-09-22 12:40:32 ....A 814072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef6328ab8761ff74760d1d3205b1bc4d92aead33363bed691641e8f47d4e427c 2013-09-22 12:15:12 ....A 286720 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ef722318cca8610b79862de89d7c25e683fe657b1a2ecb6ace08ddfa3e1b4e08 2013-09-22 11:38:10 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-efa303e3a948be5a55dd2bd4c0adb53e77de7e08f25d71af94b13e1778d5dc50 2013-09-22 11:48:46 ....A 48989 Virusshare.00101/UDS-DangerousObject.Multi.Generic-efa59caeecf2ec196b3fcbc347bbc55a0c19dae4ebd61bd3dfae8356810532ba 2013-09-22 11:38:08 ....A 135680 Virusshare.00101/UDS-DangerousObject.Multi.Generic-efa83fb2292c883bbd1db5a96c1510b87d37485a08821ed650a7723918961801 2013-09-22 11:56:52 ....A 65536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-efaa04361f73493e4b865b86a9a40b9da310bf87d46f6fd50768cd314b7f134d 2013-09-22 12:33:20 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-efb57a3fcf3426ecf4317efbbdc65ef8dfcbb5252f154673cdb142ee68b58640 2013-09-22 12:19:54 ....A 73024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-efe48211c34c65f7335bf782a42797a105733ee4bf10c4ce06af366f697449da 2013-09-22 12:10:40 ....A 194560 Virusshare.00101/UDS-DangerousObject.Multi.Generic-eff59c0b33881566ccb6231239bcfe2f1bc9761ecdbb373b5cdccc8b4173c387 2013-09-22 12:24:26 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f0054c73b6370d6d414b2a18e1ae6439602aa652f2733b74312bf96e44d7d8b5 2013-09-22 12:38:04 ....A 4137080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f00eb8b1064e808ac7acc51da058cc3d0a59d69b63ad7d5292e2390e71e731aa 2013-09-22 12:01:16 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f02c17c9fa3f82a0baba14827ff2f23a3254aa4f742b5cd276de222a6f6ee5ca 2013-09-22 12:42:24 ....A 2654786 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f03a0707f3288a3b5a78157700262813feca2fe63d96d5b115a697ef882d80e4 2013-09-22 12:01:24 ....A 104006 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f04013143337822de21850e06132bacc5a7cbb4b531d03023a3d48f6874f0cf9 2013-09-22 12:00:18 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f0640318c4900c1de86bc1705502c2262af0a43ed96212163ce55b27edc0bd75 2013-09-22 11:47:16 ....A 116910 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f06fc61b1aa6fe70ff12ee367589e833b4ba8e52992b06ff0bc0b612c85a7a62 2013-09-22 11:59:40 ....A 167424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f0771fcf91b188c619cdeb9e35d3d4173c57c53621a6fa6d75b92b41482f419d 2013-09-22 12:30:12 ....A 471040 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f0a65e15aba95486db0cc233e7082d929b92817cee53976add5c8dfbc05b88e5 2013-09-22 11:53:58 ....A 16385400 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f0f53cf05766ef8fa0299f65b0c92275604f368d413f343b9f3e52e7cb0f4260 2013-09-22 11:54:26 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f120c9d293b56cc7a2b2f52cd003eb3159d950612fd0881acbc84413b85239ad 2013-09-22 12:26:50 ....A 49152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f150859cb9917e702680d2bd0a6eec56a08784a85e9f8f44273cf8fd573a5fef 2013-09-22 11:58:56 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f150b2e5ee594d6620a5cca302ef6c546a012332a7332eba209a75d82538a37e 2013-09-22 12:00:16 ....A 10107 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f1609bc806b54d54b3d9eee85369fefc90dabaa881c8e533b210fa55bbf64a3a 2013-09-22 12:19:36 ....A 460800 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f1626ad754c870b007b54c60d4156226bd05557f8379c60e859cb0fffb097f15 2013-09-22 11:44:40 ....A 26112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f166816665735ec0db78829e8b1f24280736d93d9ee20c152a2889ec99fd5fbc 2013-09-22 12:32:20 ....A 149944 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f1712cf0c310330c07ffb1a2273aad7035f9fdc8485cdafe6375e90f813c6ab6 2013-09-22 11:43:32 ....A 2319554 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f17dcea8c321e88c5ca5b36b56d231f94512035040de6caed89e39ee822ac0b9 2013-09-22 12:31:26 ....A 1594700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f183cb38022cd7088821b8c8db6e87a083c334ce49bae3978f750bc19520a666 2013-09-22 12:18:28 ....A 4941 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f195fdebd5ef5ab6f172217b8869942ff8dc85f555d26376474fc53ad23b515a 2013-09-22 11:48:06 ....A 260424 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f1adc52693a6226494efacb90110835352fcd04d848336ba7d6980db418fef56 2013-09-22 11:40:06 ....A 814024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f1c1281ce76dd27385e0ea9c53e5ba6efb652fece4910a4b7ddc3e8f34968715 2013-09-22 11:41:10 ....A 2245336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f217171dcfb71f5fa2553f8f03def0f4c6268c86c17167033aa0489f25a9775a 2013-09-22 12:12:48 ....A 1448960 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f221e0833ec8622f28b2adba33e88b874d9d129564b26c46ac95392c60489ebe 2013-09-22 12:08:30 ....A 1997616 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f23375d2d15b2633891aec9bdf54fd33e924d5aeb96c5246eb4e0c96b72a2aff 2013-09-22 12:17:40 ....A 123507 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f23c8bdf39b2ad4593d30348c3fdd6ab0709a9194d5bced42d15d961b73a8dbc 2013-09-22 12:15:12 ....A 252416 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2417fbcb577021a8d524548d0eeb0a1d0c3423d5734c7488d1a9a50500ef2e1 2013-09-22 12:04:50 ....A 14336 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f244682239d1227fb521836357846831d9240cbc65dbba288fcb08e96c5015e0 2013-09-22 12:15:26 ....A 105106 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f244d36cbdcae54e40b7cfb2cc297ecd7a1978890c27313b0e2f2cac6d81858c 2013-09-22 12:05:20 ....A 98145 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f25426ee60a8b4e1ed63830bbabe9343c518a66b59c7c386d8a0a0a16b43bac3 2013-09-22 12:51:46 ....A 802816 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f25f7c100ec9bc17b40ae95bd8f242a5ffca77921a37f268e43aed7ad9c02caa 2013-09-22 11:41:50 ....A 9561 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f265a465e0be3bed9f22a67f75d3c8644049366648cd4d8b8803a35de8d353cd 2013-09-22 12:17:10 ....A 144200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f265c0a7b95d078edb49f9507e73e96064cfb08104fb5de1ad8b20f5fa7cd917 2013-09-22 12:18:52 ....A 82432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f26e78ae864a50cb62bd991b4ae2121dde203532cb68cffef1429cff2a370d42 2013-09-22 11:37:34 ....A 213224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2872e1e9e809b8e1c4ef78c05e3a9e7b9053313ad2ffdeae404f8eb7da64969 2013-09-22 12:04:00 ....A 577536 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2888b84120dbba249733dec9fd0af6d9fac285df23c57201f1a83ff4b4e9199 2013-09-22 11:45:32 ....A 114688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2979f464a382f0aef2cefe54b59403f4ad2354a21503c03ecad3623f4758b63 2013-09-22 12:46:16 ....A 5822236 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2c60502adfc6aec03e975e7608a9676dddce9a998d2f2ce18d0f46945be25eb 2013-09-22 12:49:16 ....A 3169344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2c726203d71176ee3b2740691e2b4316939e56fa4496c7982bd59706aacd89c 2013-09-22 11:40:32 ....A 475136 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2cff587fe0aa4f1184bf9349a437ab07287cc62a250d2867e526b06ec070c90 2013-09-22 11:39:18 ....A 1236103 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2efac07aa4770ac34a456d8562725e0fb0618d95984fb178e68b0111b7c1e71 2013-09-22 11:52:16 ....A 814080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2f9ccdca02c2b8b639ff8f3c6b6a2a2f9a73bea75cc5673b42a9908629f1c3f 2013-09-22 11:48:42 ....A 892641 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f2fd4273ac8a53bb6ee2323c2597036fccd7345f94c9cb637d449baa333efc24 2013-09-22 12:42:36 ....A 814104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f310f3bd79db592f2cfde3312d9fc6f09141e86bad3b6278b5cd076685913d8c 2013-09-22 12:45:26 ....A 1468105 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f311fa3d617803a1203e60f1a5f6ad6f786e74907cff42e117122c104e0b1c8f 2013-09-22 12:20:58 ....A 43008 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f31faf6fa4108f00d642f8610ac301f5d43fa9939cf0fd2f7d0cb581b892bef1 2013-09-22 11:41:04 ....A 121697 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f34f158e97103034ce3a09315ca86650ba04eb50b2f17d5ec8402ee833c8e848 2013-09-22 12:06:58 ....A 202918 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f35b5d4ee7d5c48a908670c1051650c9945e7aed829190980d3797ee6551ace2 2013-09-22 12:29:14 ....A 114204 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f36c761af0b0430158710888a9ba480bb5210e773ff000987266cc0bf46a6564 2013-09-22 12:49:26 ....A 273884 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f373c8fb0763d0fdd25a93f9d55fde7ab0319de6c73a9aac69085e01643d7861 2013-09-22 11:44:02 ....A 900608 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f3c1fb6c30d0306a46d0eb434ade2ede6b08d10f01099ad840174be4be1adec3 2013-09-22 12:50:30 ....A 204921 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f3dd2428c969e0e65048cd7b0c4bf60cc5045aa06f3315f5bd7f933fc0468953 2013-09-22 11:46:18 ....A 1258082 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f3dfb5b2a0aa7914cad3700e4b1a45d1cf2b9baac41404e57f653a1f0713fe74 2013-09-22 11:40:06 ....A 248974 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f3ebde9980012083aeaa12b9f80d3e64da82f5a6511a02a0d2b8c23c81c06008 2013-09-22 12:45:58 ....A 1344970 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f3f15950a53a569302284334ac9d462fadac27a4123b912cb11f5d7f9e1cd681 2013-09-22 12:41:12 ....A 732872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f3f2fc08c5f6fe3331565cd28d395b422fe643b6602cf7dfa0326424c7c38c54 2013-09-22 11:39:10 ....A 34505 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4052505b83d4a721bc21b8ef555f449a4e7bbc7dd2311bdf632504175c8cec7 2013-09-22 12:51:12 ....A 168877 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4223944269aca39ba896c862e51392f293da12611fd8d0075d18079845db3e5 2013-09-22 12:51:08 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f430cc7e5cb5cba5dfa6cfd6c1df7309473ccc0cca84e6853bb3d5d28f8fec23 2013-09-22 12:12:20 ....A 80094 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4342b6da25fc72f3bb55a0a18a59329f170b1713e1cae1561d1074f360d6f7f 2013-09-22 12:17:24 ....A 230568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f43cba1f3c1570898d750206e7eed35a0021dadd3d2668741c1552a9ef3868e7 2013-09-22 12:09:18 ....A 729600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f441e90fe5b678ff7de5492484a2f5049c25087b534d20ad937f38fb3888f357 2013-09-22 12:34:48 ....A 88064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f44337b551a3ec98f5545e1efade2022a7e0a0bf3ad451a7df0cb3712fc2be6c 2013-09-22 12:02:28 ....A 1352762 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f447d1bae09bfbd908c8e2844a0cc4f5521ff511ded569f5b2f2825a8484b582 2013-09-22 12:04:54 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4498170fa55c08ba3be5a92c93a888251615e1eade16facef7b1e5de4e9b88b 2013-09-22 12:13:38 ....A 69120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f44a0c4918bbb0df6895a35e9ca3ba6453c6d3fdc9ef6dade929206bf03cbb00 2013-09-22 12:04:16 ....A 466968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4504349fc33e2e02a99151335ea13ba1a4017cb5019038d1611489a57d2d9d7 2013-09-22 12:04:46 ....A 603016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4554ec17c050cf17a1176ce5a26207850ffa54532d0c46a776752f86a8bb79f 2013-09-22 12:13:20 ....A 25600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f474904417c38e3e7f263a20dc01bdb846e8a911a61dac706143ddb56e544f13 2013-09-22 12:01:28 ....A 2084072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f47bf4f237d15e688e3a791ce181161229d457db0fc8bc9d01be213f336381c2 2013-09-22 12:26:50 ....A 20480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f486c0a9f7ce4f932ec34aa5a6a44b27296b7dd00a01e72b850cb37ddd026bd3 2013-09-22 11:40:56 ....A 1751135 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f490e50d9038199ffd249f3169bf33ea8465bfbc4370d05289e98de2d0fe4904 2013-09-22 11:51:32 ....A 298752 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4c48bd9682da01fdc4df24a26309c51261ae9ab60f826d5ebd515343b98eb90 2013-09-22 12:50:22 ....A 76294 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4c4e297d32e3a61f44d155714e3d2d0c7db9fc636c529664802aeb8bd934eba 2013-09-22 12:26:26 ....A 1649864 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4d83a0296f3910af3d22fdc68f5e9e59637dbe78fd7f33571ad398ada483228 2013-09-22 12:47:32 ....A 114365 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4ddf6f0e8aa8d9ea5a9c79334944b9e3bac5a998b809f14a3d39cf8e5c67200 2013-09-22 12:09:38 ....A 1456224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4e6041057ce47f17ac65bd865d93024f317ac356c9c7170201e07cfe855fff8 2013-09-22 11:36:08 ....A 23441 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4eb2466f011292c49fa3e6747f2e1e75e305c4602bc22802387aab923cff2ca 2013-09-22 12:13:36 ....A 814535 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f4f08638df9df4c5f4403837cc228e27383405eb88178c1ea84276a3b267e029 2013-09-22 11:47:20 ....A 595386 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5156e59f737300d44bb2fbc51e0e09ddd2d04e738cc94e689f112a18b0baeae 2013-09-22 11:39:08 ....A 175104 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f521f8aec72cd952f211868c58a616cf796334083f0e0e3f075e1efb4db2522f 2013-09-22 12:51:00 ....A 536064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f529d7ebe41709be99d33ca6a02def74c65f4d7c97520990125fcd777c2d43ca 2013-09-22 12:13:32 ....A 379761 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f52f548d882f336910b2e1f97ee0252d001876cabd3492e064d80dbb74d10709 2013-09-22 12:15:28 ....A 24640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5308d413c3544534ab0d9dda838247d176ab7018cf1f76cdeb9d599a9255776 2013-09-22 12:17:40 ....A 622669 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f53b8cd080f27331efb410885bdddaf98261d2c5e7631cc604b2b69b7361da7b 2013-09-22 12:21:14 ....A 439296 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5481927a1f7e05a8d3ec55dee4a8dd8ad409eb6334aa6f5e6aafdc1b89269cf 2013-09-22 11:56:48 ....A 91219 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f54a2231f772b2bced915e54b6abc1368e6371eb1c94d052bdcf901149829ad8 2013-09-22 12:03:58 ....A 301056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f571ab2391c1118d434ba6a4a4aa60a887eef377fea3fd3aae303c36f09151c2 2013-09-22 12:33:40 ....A 4929 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f571f6ae2e1a15cff80606e225b787d0ff9d2ca5b9a1c780c936e4abbc02952b 2013-09-22 12:45:36 ....A 814464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5738ca8bddfa499ba74d99ff115dc94e3bb78c6ce632c4a1a13d79b7a194bb3 2013-09-22 11:57:36 ....A 146303 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f57af51b51757a4476203172284b55d2fc92181458d42669a2e8eb95b1d07994 2013-09-22 12:17:42 ....A 16384 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5814c8afb64929c9b38bd241e0bb6224a682a88ceb6acb9719500cc5a3df75e 2013-09-22 12:14:18 ....A 43520 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5b252c186a1aa3b09ba4d6ae2b9c06031ed045d5399c592ce15b1d53ac755ba 2013-09-22 12:09:38 ....A 205824 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5c524b00ce2c3a84f918acba005c39c124a72256d8cd6b132551065ac1e22cf 2013-09-22 12:44:00 ....A 240128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f5e8c9b0820011417dcd8f6f4f79dcfe8079fbb613e1e68ea43cb48adbdfd7e9 2013-09-22 12:33:16 ....A 153088 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6092ca219aa5b921884a28996c6f4d389deb45298a604a5fa290bbd0f58597d 2013-09-22 11:46:54 ....A 187968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f610167587e0d9421edee7247395eca70fc8c758770f66af006bfd32a48b6f29 2013-09-22 12:30:40 ....A 415470 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f62b137064f69006cacb107aa7d28c12d69d267305187dbec82e2a2def5d5c0f 2013-09-22 12:20:08 ....A 831488 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f639ea22d64e9a518a58a89891565197de5817ca4f4c81beec7e5913777bb9dc 2013-09-22 12:34:00 ....A 176128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f64f2c81891e0be7cbfd572d7cf83ec1cb5f52e7c9cbe698c6243f0cddd32dd0 2013-09-22 12:37:12 ....A 5024 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f659beeeeeeb0ae580d548121a5256e1d22183d5d893b0d2046f460dead8deaa 2013-09-22 12:21:32 ....A 20658 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6646cc16d09ed3a62ed24d0b4f1acfdc1e30320f3d81d857bb4f537a18bf7f3 2013-09-22 12:10:20 ....A 814432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f67cb5cf3dfccaa9d36787eaf11a7e3b6cfa52cb1cffe9b211f791a603344d1a 2013-09-22 12:14:14 ....A 136698 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f699de00fdb508419936f2069246b3b9bee031a2a2aff3c346b43d30cb3f9c48 2013-09-22 11:39:38 ....A 601480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6b2557d4e77a8bdf5187df23797dc68af69cc78ab4a701e4f3b4a036a690480 2013-09-22 11:45:52 ....A 966152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6d9ce5130e264eef65bdfaf1ea5c00a42a9afb29d5c9ae8158b5b54f3c98d53 2013-09-22 11:35:58 ....A 1275904 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6e07c94970dad0bc935733f59e388100a409f9a6af573279adabc334be8f1e9 2013-09-22 11:53:50 ....A 204256 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6e5855449d98e2800c4668d97a6c1a39fe6862359935efb77592ef1a08ac705 2013-09-22 12:16:02 ....A 1989980 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6edbec1fe6c6bae806a14877bd5d5707f3a7997c9e04253faaa8f21e0928098 2013-09-22 11:53:18 ....A 172032 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f6faa078b8b84d4e894c5a916ee1be11305341419c1ed6037003018b913dcf53 2013-09-22 12:04:58 ....A 190976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f70417493dfb7bfacfc4aa65b90628d1e3b5fb7b37d7054ce98baa8d87249125 2013-09-22 12:10:50 ....A 419897 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f71615b26758a1a45fd91c7a6ff9363f471f8309b8b5ec7b43cdb26757071e2e 2013-09-22 12:08:56 ....A 1625135 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f73a3f52cd6e7448a4652531fa34a22a15bd507bc6b9cf371143fe5136cd0fa5 2013-09-22 11:42:54 ....A 95640 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f74c2ba53a53cc5cd040d0fd770cea98d446401a53d3e6e0c6061fd0e850b30c 2013-09-22 11:37:16 ....A 365369 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7579bb0851a8d80d884d17ce829cb91f2906b32aa489c19fc59acc5649ffc09 2013-09-22 11:44:10 ....A 813984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f77315092ad8680188268ac70f837ac55e8eb09586153d65fbe9df31dfb71cd3 2013-09-22 11:56:02 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f77723cd67caf5d0c283699d15e3700c23a850d990080b8d86e129030ffe9234 2013-09-22 12:05:28 ....A 263710 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f77b63c616d89e9049b141ee477353df51443c37e032a4836983745b16494051 2013-09-22 12:38:28 ....A 35328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f77d8eb3b9cef43fd96432e2cc426d5bfa2cd79c13b4dead3f534088c27851f1 2013-09-22 11:45:30 ....A 2183168 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7836918a092e098b914ed541cebfb1280e5811a9b91d9995e0636c90fe57340 2013-09-22 12:15:22 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f78bf16a54579c13437cb9d242c1dcb01fc7cd8bad03597a848beb07de6ea9ae 2013-09-22 12:05:02 ....A 2791896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7a68d11abdc887b7e017ca964c9104c3e53381c53103e6c4b05ccc5cb3215cc 2013-09-22 12:39:12 ....A 159744 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7ccc850af2008bf8a0fc96bae93e16570eb3b180ec19aa5402f1faaa2f9ea08 2013-09-22 12:08:24 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7d5c74b51bd4a1bd2c9ec3d8617944239c29a58f34d8c48b35fd9b77b7ee76c 2013-09-22 12:10:28 ....A 364584 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7e7c77b5925b8a67fff2994636aeedb5215dc3d0503a9988547cd8df4abd8b6 2013-09-22 11:39:48 ....A 122294 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7ebf60fdf36edccd4167806e674006c1224d2410671238f6586a0c1f9cf0143 2013-09-22 11:50:34 ....A 803682 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7ef1bd437639f29cef2f448e15638a0b08c0623b3878c09e9b40146fcb5447b 2013-09-22 11:57:52 ....A 1257452 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f7f11de9f15dac5b5ecb88cd0d7f40dae056403d3e678c74008b7ea688b1329e 2013-09-22 11:52:48 ....A 229888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f825071203253c43ed29b677dfbba6fda60988c6b377a1841512272e9b3061d5 2013-09-22 12:06:48 ....A 80896 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f82aa5425ee183e897447d3c3c27509809009f9c32bf7c805fa057d9dd6d03e8 2013-09-22 12:19:22 ....A 341328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f849383ae7e09405f8bb721444c429f01b7740b6c698a3985dd7bd273688442b 2013-09-22 11:56:42 ....A 28968 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8557fe3afee602facec67bb731550090471355425905bccd4b587eaa1a5d58d 2013-09-22 12:06:22 ....A 22528 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f85c1ea76e2f700c2d00940cdb9ee3d9b0596487d9a7cefe87a73c6fe6ed956c 2013-09-22 12:01:40 ....A 128512 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f85f74a3a40b15359f38a4051fc9a2e3be2002432350c3586dc848ad9104cb73 2013-09-22 12:51:16 ....A 402447 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f865599e5dd4373f406fdc5b16050013b0dad74b13460d857e80eff2c4b23940 2013-09-22 11:40:54 ....A 9728 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8806a4fbe76992e76d78d47e7be65cfa4af3195beec462365d1d1bcb2a9cb8c 2013-09-22 11:53:20 ....A 97283 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8898ce841d2f80c6cbd8b534a6cd880c1cab6450af1d276d1e78bd15383f1c1 2013-09-22 11:53:32 ....A 131072 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f88db4bfff04ab313fc4e7111d36fae835bf3157a4bf5cc34103f96f822f8a2e 2013-09-22 11:54:18 ....A 170373 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f89e4821cf2b59e8b0cd69d4be08ac0eb93c6a838e3695875bf5023812c7420b 2013-09-22 12:48:04 ....A 32768 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8a19d8a9a9c7cd77074268b3797b1c1b921003ab462625bdb2f6ccbf53abd52 2013-09-22 12:01:16 ....A 16701 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8ba1bf720fe008876b61404ccf255b2e29f82e15fc11c76094c5699e22773ea 2013-09-22 12:16:24 ....A 283183 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8be224e482a9fd1bbca5d978e55af32bfe87d34e2c5e8131d0fab0e90284d19 2013-09-22 12:33:00 ....A 917504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8cc8ccf351bb108eda2e12a9cd009a4c64616c9f9ad5b9c00a5ea33ecac2ff5 2013-09-22 12:47:16 ....A 1619263 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8d35b14eed535caba653015007fc5ec911b4afb96d9579e1783cce0ff872195 2013-09-22 12:24:02 ....A 5120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8e6e25530dc5bd2df09bc24853f131981e0bf9b8fa596db24b22a3d2b1bf570 2013-09-22 12:45:00 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8eea938b48179303fa6355939293b5bd6d7a36dc4f57abba89568fa003b7164 2013-09-22 12:24:00 ....A 36688 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f8f15ea2516d7afac267a198fcda0de8376e890df0b131415355854c9279bc8f 2013-09-22 12:23:46 ....A 2518 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9047d92e1f5c6a453695adab2dfc1e00cc00a94e5a5d224a6d9e65f1467bb18 2013-09-22 12:29:14 ....A 404480 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f90cd89681daa5d90abbdbb6c41fb7a4d8d3258f86b485792c5dfca6ea397775 2013-09-22 12:06:24 ....A 41984 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9176ec4882769243edabd4f9a67acbb0f5bdb30d2eaa6f4708b8ce59ab40103 2013-09-22 11:40:36 ....A 2429504 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9205edc44d319c89f472500988ec3cc881f794117bc4bbed05f8f3bfddb7773 2013-09-22 12:11:52 ....A 225280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f92c10b2aecbe35ef6ca7cee69c281b26a57b5b5cfc1880322b06329f442e84d 2013-09-22 12:31:08 ....A 108420 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f992ab679aa31416fe7370d596ce3153c60f667a91892d0b826850b4666ff4b2 2013-09-22 12:49:46 ....A 41472 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f99c3ce298031f7ff7abc01050e07e5ee40fb5ce54143f75573c60ed937b4cad 2013-09-22 12:44:58 ....A 814432 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9a74b27cc66baee28fd6066a959473e8dc229e6b8a68eb3189bf4e7971cbd15 2013-09-22 11:53:06 ....A 814152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9d7c3774eb336946c996dd6d4f57f7e608b874e77a99df652c6a580880266c6 2013-09-22 12:49:54 ....A 45056 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9d7cedfc8e9561d01156761e3ccc7b54001e0459eee56ca312ecf6265316588 2013-09-22 12:00:18 ....A 1375913 Virusshare.00101/UDS-DangerousObject.Multi.Generic-f9e75ac714683dc3a5ac6c9648ea1374efc3d750d59042c5e95ce914bde507bd 2013-09-22 11:56:04 ....A 2564 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa2e507f3acdada1d1a00c1e0fa6322be7c9d1b569f851ac02315253105920df 2013-09-22 12:28:50 ....A 11264 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa55c3b6bbd5cf7a197ce42ceee185cd2067aad937491c9b3ef5d2053717b2f3 2013-09-22 12:51:48 ....A 15872 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa5c550fe20eead83ee5102dbc8b0c1b4ba5577cf61d6c823438cb311c584a08 2013-09-22 12:12:02 ....A 17408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa63faa0e417aec6cd950d79cf7aa2e5252b675edb3c9c6c978b40d41d3aa3bb 2013-09-22 12:45:12 ....A 112916 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa73887a52262a3dd468e3c56a7c511ecb9eaf9eb99b99c8441fd2ead84f7145 2013-09-22 11:49:02 ....A 116786 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa79928591caa4d25affcdf81d27e785f6c421694adda209430779c922098235 2013-09-22 12:42:16 ....A 439455 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa79959acbeac74532a9778ecc6774649a8d717e18bac0c45ab7f9bf62e3819a 2013-09-22 12:19:04 ....A 62976 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa84b753894631f8d34663cce9755c4c8e5fa3c91212cbfd5329bf5322d692b2 2013-09-22 12:30:58 ....A 122269 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa87ce8a144a7bbe897ffc157946178774a883347d75499bf3a532d6294381f7 2013-09-22 12:32:14 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa88b9ba7b80e4dc07858e5f9944fafd7b4b623dbff8c06911f0a0758b02b05e 2013-09-22 12:16:18 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fa8d59cd2c50f6dee43b494afe436080b1b4de1e3d8c411e100d0cd9134de18f 2013-09-22 11:43:04 ....A 180224 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fab119d86d53bbdf25b234e81ef2e6025fbcd991a8cce71a71827d1dbac8016d 2013-09-22 11:59:12 ....A 1101659 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fac1d6ce2bbcbef39d165e00cf5189b411a16905d80dcdaf2c0cf81550061b6d 2013-09-22 12:45:24 ....A 511080 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fae2e7fb0e7f2ef6c8cb84e8f0a48b3d8e97e3b5a2ac8dfbd3fb1e8751de926c 2013-09-22 12:37:52 ....A 3295184 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fafaa955c2c6388e26137c2eb2f95956a7bccd8010181d90a3c0043eb52de5a7 2013-09-22 12:08:18 ....A 57344 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb01cf92c2b9b151aa88c3fd94f222df69fa49fe9f1c4d601206dba03d4f2188 2013-09-22 12:25:32 ....A 1569280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb1fb44d5f2703eb01fa06cb6bcc6b82342f745451b0667c715746e3d20a0e8a 2013-09-22 11:49:40 ....A 2913274 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb20bb84af056f8aa9a18ae9e4e203edd2bd1781ee30e6eaa7ece9c3233c6dac 2013-09-22 11:37:00 ....A 622592 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb34a76f8e48699e6c48ae7710654aede99ad7c88ae539a4520149134dc9c09a 2013-09-22 12:04:36 ....A 603016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb385cbc170818eada55623017ad91915592d10da720b1383eb685b95fa0e6fd 2013-09-22 12:04:26 ....A 90112 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb50eb6ccba85867d0d7630105a82a4e517b72071853177d42cc77a6ca575d5b 2013-09-22 11:53:32 ....A 143360 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb6505cf8eaaabe459e54975c212c558c2b3b4dd5a2d4e66965206b08b6d816a 2013-09-22 12:21:50 ....A 958464 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb6e94888d8a29a4039e29035778c2ccf8af346ab48138a2c341061e34004469 2013-09-22 12:20:30 ....A 301128 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb8407eca720b86dcda11a2ea1a1c8573a902791aed321624a6e0967be6de928 2013-09-22 11:36:16 ....A 334213 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fb9c3b1adf9cabc1a5ac7f1d9bd2eb3c2a5764aaad6718f9fa227c4039d23b5d 2013-09-22 11:51:02 ....A 921600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fba0dfec0a80f1047ce482e331cdfadd25434376611812fa29552e1996e0e6ca 2013-09-22 12:03:34 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbaa780f05f5738e9e3e4800f95c03082817b8fcde932ded670b4ca85bfe8b25 2013-09-22 11:52:12 ....A 2487537 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbb457a46960936ea8c1157acdbe5e7f198a7abf1fd852f66043a2d9b50cbc3e 2013-09-22 11:44:24 ....A 156570 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbca821e8ad6399ed7c2cfa0129c5ed394189830beb3365575d5ae2a83fa0333 2013-09-22 12:11:26 ....A 665929 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbccc8ec29787c7f310c687ce3e5ead312037b95c8abe27e7efdd6cb2f02f0ca 2013-09-22 12:01:22 ....A 37372 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbcdfcc0511a5505a9753bd70ebe361f24c3db09dac31d92e9424662f7523769 2013-09-22 11:36:08 ....A 2557700 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbd40dee02fc7e3911de6b7c909e06b1664c37584421d12f110f0f09bc6d5a64 2013-09-22 12:10:56 ....A 425990 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbd6d41e751b47f56613c557229bf701c1ee8f7cabad08eef44bf3f6917fb328 2013-09-22 12:25:22 ....A 113152 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbdb062e959bc70d54b9f5b150c436a8a766766db953ff39511ee4a4338070fe 2013-09-22 12:08:00 ....A 568840 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fbee5b2f89c1cb8462dd2b082ae239a23f4836dee2cb7d017f8b6914db2dc3ba 2013-09-22 12:24:14 ....A 177518 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc1899e30b818504a8b361d2d685004193a4ab031d0475e06a8d428776fa131b 2013-09-22 12:21:16 ....A 60981 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc32316d416684f09982adac2556ecb7928300e01cd563037401da15ab8cbfd8 2013-09-22 11:46:32 ....A 814096 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc37d4cd076fea0cce4ad9eaf5c213dd03bed2ddb090dbdc379688597f763a8a 2013-09-22 12:24:56 ....A 237162 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc3c56529fd7fa7b72aa0600623711f848fc29a0589487d4b1f68e0e9138dcce 2013-09-22 11:41:22 ....A 1541233 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc4100e9f28094520d2a958059771fb9cf3eb50d388f72f568d7608fea60f111 2013-09-22 12:39:56 ....A 364735 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc665da542fb4daf96d79c84bae0b57b41f06763c7ffdb4c880688617f6f760c 2013-09-22 12:06:04 ....A 1318492 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc76ddba88e2a48b343062e7c410da8d22e84825847921b5f27aa12f44d6a29d 2013-09-22 12:04:44 ....A 725931 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc7c0795889dd5b9a3dae606bdc911f1ae8b766776b931b131232d37b2183d33 2013-09-22 12:39:26 ....A 196709 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc7f83daec562675a6a56ca02455bd47b64593e87d09e2bfe92bfebdecb161be 2013-09-22 12:11:56 ....A 1592443 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fc84b93f9933c9f9f914637186b58a9bd360242895104d685073f6aefdb52968 2013-09-22 12:43:30 ....A 3475852 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fca356c5b1fa1a9eb786d934b84a72080e001752166d131aa74d31c4b42a5ccb 2013-09-22 11:57:38 ....A 10791 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcac6b6211c033f0e67973cc9aca85ffb8bdddc1940c195d5794438aec1f3bad 2013-09-22 12:16:10 ....A 1998848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcbad5d54d26df7226634265baf59216266ccd22a363ac94395630c37f0a579c 2013-09-22 12:33:54 ....A 782408 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcc45c9caba28dc0b5d93365ab20f67f2bec308abb77e1ad25cba5fa89c72b6b 2013-09-22 12:23:22 ....A 1190239 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcc89c6c6e5f877265e531bbc3f2241e937cd0a834cd7ca26b3d27aeb75756a7 2013-09-22 11:46:40 ....A 76696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcd32f4ef8525df1576fb9797c75535d987b69b45338745ded108b91f9efa935 2013-09-22 12:23:50 ....A 19545 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcdbc3b8e99d842402f64e4ef2eb1f1989273ea2a23e18de8aa8f31ffae6f60b 2013-09-22 11:49:50 ....A 1237339 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fce79ca37ff2694d7eb5779a25372d6cb65cd98f8d9bbcc06c0c16aa38f35dd9 2013-09-22 12:06:42 ....A 14361 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcf00365bb514dd8d0383008934b08dfa5075e7410a8bfa0e659f78d21fe06ca 2013-09-22 12:18:06 ....A 1804499 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fcf65d0425064cd1642b446fe57cbe3ef6290808944ed034108fe68171b4e295 2013-09-22 12:46:12 ....A 2403808 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd03ceb2975cf9a482d6737fe486059a688787af628f6c7d6640992d049d449c 2013-09-22 12:06:42 ....A 30272 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd07cbecd95be7e2db01fb45dc47ab8d004cdbf855c771d0abd4020729de6e20 2013-09-22 12:05:10 ....A 217600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd1ec7c34ee2e6881f6b79acb7e74eec1093caa3ef7d6e6ee43f4848a18bbbaa 2013-09-22 12:15:30 ....A 133120 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd3e77c55ddd18c37038633655a5b15072cbb20c06f9a096fd7a8b1b0d44d87b 2013-09-22 12:25:34 ....A 200772 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd45944a066f14d29e85f59b920673a4e13d22ecee32c25eb52e9cad44df44a8 2013-09-22 11:45:04 ....A 13005 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd6064b2d16575b6aca11b8c5af199cf505a445f850a994caebdbc7be117e55b 2013-09-22 11:58:46 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd71f1378e65d0e8e29c95e30caa1a20d45db91d6f424d6b271e25bdd8495c71 2013-09-22 11:37:20 ....A 86016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd7b2d6198ff49086eb178fed9b5ab4e106212edca26fe7e35143019fc2d2320 2013-09-22 11:36:44 ....A 122834 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd7cbf275f69b2f01c486334a34f12406a2e80639f04accf603515ef114743b7 2013-09-22 12:08:28 ....A 69942 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd908960a8f6cde4c6e344edcf2be589bcc93f0413e7a19cea87742b5104a78d 2013-09-22 12:00:02 ....A 21888 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd90f5e80f9aabe0c7dd650c85d0832f3da8c3bf212bdeaf72c9080464ad0052 2013-09-22 12:01:04 ....A 24359 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fd99ef42d70bb2d06d5e50bf89c5b7cd8111ea56e921f18d6cf7f6746b571c93 2013-09-22 12:29:04 ....A 435200 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fdad634eb08ae105f5ee4c324c9242bbe8c1e0208b2740f3788c7a22e9178a83 2013-09-22 12:02:48 ....A 62185 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fde0918a21d57497709924a449e43728aada53000fae67a30b2e594cec439567 2013-09-22 11:54:00 ....A 117546 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fdfb990c2821b48baaabeba3ee0b1c50841b6876e28c99eed77ced7e4999fd10 2013-09-22 12:40:44 ....A 123473 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe099f3dd06c30b48835542ef32a06eb7b0a5a965a86a052beae3b46bd7c486d 2013-09-22 12:10:16 ....A 167936 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe0abe495675fbb26cce96f55dbdf4e0a8e130b9d48a519fc46525679d1310f3 2013-09-22 11:37:28 ....A 9476 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe24d527295833d0d88f9353a1b008fdffe562e7090409622c3857e42a8b68a7 2013-09-22 12:44:14 ....A 47363 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe26dfdc479348abd8073c9b61fad7fc3f4cc9c6370b66585d978c9385fc2dde 2013-09-22 12:52:00 ....A 47712 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe33c71ffd2758e1b23a0a8c16fac4b420c94048ee257dfc953ddd2375d01e01 2013-09-22 12:24:12 ....A 38860 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe5a74322e940141cc232aea643b8c0f8573d42c1201d921f1d1a223868bb4c6 2013-09-22 11:41:40 ....A 208660 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe5f8a31cdaf05b2ac94f6462f2ff84d936c28ddd4ef6a123d6747238bbf00b7 2013-09-22 12:30:46 ....A 616448 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe69e4bf30359fb07b6ac773857dc6dca5b151b216809b8f9af505261b13a86f 2013-09-22 11:38:30 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe7fb46fe9fc1db337a3502ea0c1143dc49225eec56ba119c3726b1b4d2cc1cb 2013-09-22 12:29:34 ....A 20016 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe8fe5fc31e264b30e1248eb6041ab36af22532eb116d80b70cb586e176fe356 2013-09-22 12:07:06 ....A 369664 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fe9325b64e186634aa81992ed99dde2299f2e96be05eca3c7a4902cb4d72e2ab 2013-09-22 11:58:24 ....A 433922 Virusshare.00101/UDS-DangerousObject.Multi.Generic-feaa0e3370c56fef71d908f50157b8061a3bfe2cf080227b4ec658e91151977e 2013-09-22 12:01:34 ....A 198144 Virusshare.00101/UDS-DangerousObject.Multi.Generic-feca8375c9adb1fa9017cd5da636870fe5f8a630921e8f10c1750d8c4c8f3ab0 2013-09-22 11:44:06 ....A 739328 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fecb92ebafb9be7e43e76ded892aa8bf7cad5afe549c833e7240c3b6243c2105 2013-09-22 11:51:56 ....A 536064 Virusshare.00101/UDS-DangerousObject.Multi.Generic-feedbe8ae03bdeee6c0e668ca4a3432bc4955b1b7e14aab70b6d2448305563a6 2013-09-22 12:11:58 ....A 21280 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fef44bf82b8b9f39f772b35df28a1e884259b0430377b31e4c123a63456114e9 2013-09-22 11:54:04 ....A 53248 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fef4a458c3447bbcde125c2a51e5cc640ff72bfd69f3b30039f02217437afbba 2013-09-22 12:12:00 ....A 7568 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fefa9d63a07b0296777f1212fa00c59f344b17239947553fa4323d195e783ba3 2013-09-22 11:35:44 ....A 431263 Virusshare.00101/UDS-DangerousObject.Multi.Generic-fefcdb26d6371ea2786d13f7f5cf21f7e1cbde0255d15691643ddc6ea6450c5f 2013-09-22 12:30:34 ....A 1305600 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff3b58219ccda51a1cb349409346edb351d16d5b259917eba10358ca2ac34556 2013-09-22 12:27:54 ....A 70656 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff513bdd73c0d522dda5ccc5c5ab7f3f4aab493f6b1002f909f9a8fa33eb1b03 2013-09-22 11:53:16 ....A 21507 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff5eaff360005c146772566a2765d6bc5ad41cd9c5b8e337eafcc3c4cb290b18 2013-09-22 11:56:40 ....A 113273 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff738a7b3b6dbea8c185797fd13ed0d3b8fc1d3fd774c28d51f4b9e141e16430 2013-09-22 11:39:48 ....A 7752848 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff82e19b0e834c63e4adc87ee9a6a586583b9652ef806e420ee0271f091f94b1 2013-09-22 12:01:14 ....A 121702 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff88b736194607fd5598743af3aeae713d8c877dba8e5e5e716ecee28ca5753d 2013-09-22 12:15:04 ....A 29696 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff9246a6009956306418a1a24c9bdc3acf546783ba252aa61833452415de7477 2013-09-22 11:35:32 ....A 228352 Virusshare.00101/UDS-DangerousObject.Multi.Generic-ff9b4c9527296a6eba52d42fd0a66f4007054058feb499411392be04c5d057a1 2013-09-22 11:50:58 ....A 753664 Virusshare.00101/UDS-HackTool.Win32.Agent.hw-b5e9ebcdef46db17c680889ffd02b03cfd7a53a6090a95197f99df29992a3c3e 2013-09-22 11:45:30 ....A 978428 Virusshare.00101/UDS-HackTool.Win32.Agent.hw-f2a7813053eaeb5c28cbd34f98a74d03e83e7ce9ced8627777c4d3176b6443cd 2013-09-22 12:16:48 ....A 349216 Virusshare.00101/UDS-HackTool.Win32.GameHack-d051ea2e402e473e467f8eab0545bd02cb23f850c99789fd9ac330c3cf79be84 2013-09-22 12:18:24 ....A 4572160 Virusshare.00101/UDS-Hoax.Win32.ArchSMS-82578f896a03b6015a9a46454ab380f18939f981e1276ea8e098ec29a613889f 2013-09-22 12:38:54 ....A 2910194 Virusshare.00101/UDS-Hoax.Win32.ArchSMS.HEUR-c38ce65f8a9487e8f1a37308a4c34d815ec957b0f1304bfe198ec71d1b85ca77 2013-09-22 11:47:10 ....A 3864146 Virusshare.00101/UDS-Hoax.Win32.ArchSMS.HEUR-ea1ab725c4a14a2f97767353415ce78549a63c290207a9c3d9690e37384d13c1 2013-09-22 12:48:16 ....A 169472 Virusshare.00101/UDS-Hoax.Win32.ArchSMS.gen-b60bb3988884ea9fc7081332d227a1fdb5dcc06884d04f85a315b46b1b0ecc16 2013-09-22 12:41:32 ....A 99328 Virusshare.00101/UDS-Hoax.Win32.FlashApp.gen-2f77f4291bd3004b959cd666a991238ca038af75cfd3d037da288c49f5d65509 2013-09-22 11:51:04 ....A 2105337 Virusshare.00101/UDS-Packed.Win32.Stoldt-99b5d633df0722a96de39dc6099fe1d8d7e5b911652eb98672390c086f594c0a 2013-09-22 12:38:38 ....A 361912 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-0054c15b9f329d6bde03de38201c0327df0d1e1c1df6083f24bd2ee0bf57f12c 2013-09-22 12:23:58 ....A 331575 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-0a7a1a8eeae02c060af7d5e853e92de422bf4749b9b72343afd597b9e653eb8b 2013-09-22 12:14:32 ....A 350123 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-49478a3d9df831505d5da0e984fed7905adc3b67edb1a01592c04d7159f84c15 2013-09-22 12:47:14 ....A 639628 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-777aca475cb61a2a918974375d3315753647a9fbc47e1c37301baf4909101b80 2013-09-22 12:21:04 ....A 362012 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-9ad082371621e70f4723cdaf1965e77bf582eb6054ea69a89ac123ad43241a95 2013-09-22 11:54:16 ....A 1006069 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-c9810163ae7afb45b87557c9ff81dbd548b7c5b47ece846114908d69341eb654 2013-09-22 12:17:14 ....A 346322 Virusshare.00101/UDS-Packed.Win32.Vemply.gen-d7c9dbe66774b91c2a3d0cd202cd9ada3bf24d41d8f011deb048733ce1be19a6 2013-09-22 12:16:38 ....A 114688 Virusshare.00101/UDS-Rootkit.Win32.Agent.gen-980c58cacd9e708baf9a4037cc1b75e6b26b3182bdf4f77b8391b1d7ce2666de 2013-09-22 11:43:14 ....A 114688 Virusshare.00101/UDS-Rootkit.Win32.Agent.gen-ed1762543484ab5d577cab53c96dbaf187c674180f2b8c19ce108a318cb9ca61 2013-09-22 11:57:06 ....A 73234 Virusshare.00101/UDS-Rootkit.Win32.Small.blb-d74054443f45ef0380d3abe521a6d7a4bc37034bbf6a3a0cd217f60b1ef3f098 2013-09-22 12:43:22 ....A 559815 Virusshare.00101/UDS-Trojan-Banker.Win32.Banker-0606aade0831c0de70fe347604af218fcd4295d49cedfb3c81795f38f8e382e6 2013-09-22 11:55:42 ....A 223744 Virusshare.00101/UDS-Trojan-Banker.Win32.Banker.dt-75c45de2ec53fd6cc77c5edcec33f367991f79ab4dda5fed9b71de7e76e94079 2013-09-22 11:49:48 ....A 5727362 Virusshare.00101/UDS-Trojan-Downloader.NSIS.Agent.gen-a4fdd4e63c4fce4866eccfa4c3c4b7fb89c32c048aeb164698739b9d939911ba 2013-09-22 12:08:32 ....A 749414 Virusshare.00101/UDS-Trojan-Downloader.NSIS.Agent.m-8971f2c6bd9709c96f181d968c5dc8122c36f93a6fa99ee59c7a965141b546fa 2013-09-22 11:43:46 ....A 57344 Virusshare.00101/UDS-Trojan-Downloader.Win32.Adload.gen-c2ae0f8c65f08a1d2b8f3febf213e8d34a5d32339f312cfb917fb5fafa5bc68c 2013-09-22 12:47:26 ....A 751616 Virusshare.00101/UDS-Trojan-Downloader.Win32.Banload.adff-bd6fa04dba89a3d4f5580417f5b8c5c5d3e799558e997c9b337d3f0bc51317f6 2013-09-22 12:12:06 ....A 70176 Virusshare.00101/UDS-Trojan-Downloader.Win32.Delf.aeo-6930d3b726c2938bd3a24a8725cafdb11cb61ba49ea7067c73f5a9d92cf044a3 2013-09-22 12:22:22 ....A 3956736 Virusshare.00101/UDS-Trojan-Downloader.Win32.Generic-84ba23fa66c42de8610b328497a7d1fa2c7712127caafc56a8811a3704c05f35 2013-09-22 11:58:18 ....A 468992 Virusshare.00101/UDS-Trojan-Downloader.Win32.Generic-a03604782f2849126606f4d752e4273d922362bdc3653fd7093dd09b8147bfd2 2013-09-22 12:37:38 ....A 2944 Virusshare.00101/UDS-Trojan-Downloader.Win32.Small.btpw-891239b0d323a786926155952479114298a7fbddb180672a4fe3f8d94b20fe56 2013-09-22 12:22:52 ....A 1692691 Virusshare.00101/UDS-Trojan-Downloader.Win32.VB.lss-875dd0d3f2c1eb06a6e0a32a1924ed5bb6ca3ba6462d8bf3945a3b1517c3a34e 2013-09-22 11:55:00 ....A 822934 Virusshare.00101/UDS-Trojan-Downloader.Win32.VB.lss-c5174bb2e2f18540c3fbd97ef6d4b2b31e74432ea42e2d006a2c8c7e7c247a86 2013-09-22 12:13:58 ....A 4768712 Virusshare.00101/UDS-Trojan-Dropper.Win32.Agent.bjrgsx-935cd3d6a0b0287b81a1d486f5f6e2858bba182fede2db777cb649648c447381 2013-09-22 12:34:08 ....A 54681 Virusshare.00101/UDS-Trojan-Dropper.Win32.FrauDrop.ajikv-80fade57ad7ad1eeb4b065d25f8b9be58d3cf89be5f07dfc7e6aee7ac52c68b3 2013-09-22 11:35:58 ....A 55505 Virusshare.00101/UDS-Trojan-Dropper.Win32.FrauDrop.akqfe-c19958172f6ed782db271c7c6f2454d38eaa7e49eedc9d76997ec711aa5954e7 2013-09-22 11:42:20 ....A 17408 Virusshare.00101/UDS-Trojan-Dropper.Win32.FrauDrop.alaja-97b160caffe1f9ad7438e6213666f6a91c24784c1e27157749d6dabd200bb062 2013-09-22 12:27:54 ....A 16896 Virusshare.00101/UDS-Trojan-Dropper.Win32.FrauDrop.alcqj-417df408216be880fe6f8f2191dd1f5a727c329026dfff92811fea451a7bb0fa 2013-09-22 12:43:44 ....A 16896 Virusshare.00101/UDS-Trojan-Dropper.Win32.FrauDrop.alozz-cee538a72cddf7a94b510176b2357535285e28de3795501e1b84e50826e57603 2013-09-22 11:42:18 ....A 182653 Virusshare.00101/UDS-Trojan-Dropper.Win32.Injector-77444ba9a3bfd46a935d10ed04fc945092e03a5548f472255c4b2bafbc110b49 2013-09-22 11:56:50 ....A 230805 Virusshare.00101/UDS-Trojan-Dropper.Win32.Injector.sb-9f21626f2dae0003d004282735cc9c919c2a5ec251addebe43bc0d051d1d5ae9 2013-09-22 12:17:46 ....A 151552 Virusshare.00101/UDS-Trojan-Dropper.Win32.Microjoin.qcy-ceb821f98cc35288540043752bf7b74055d471e65883812dfac87883da219728 2013-09-22 11:52:08 ....A 617472 Virusshare.00101/UDS-Trojan-FakeAV.Win32.Agent.sb-616add41aaaa8e6caa3433cfb4d93ecfc7232319d457be7c9cd7905883613316 2013-09-22 11:47:48 ....A 4772864 Virusshare.00101/UDS-Trojan-FakeAV.Win32.Agent.sb-9432f15a94068dd7a626894c9713f88026d85a0de404528f6346d3fb086184c7 2013-09-22 11:46:02 ....A 1086903 Virusshare.00101/UDS-Trojan-GameThief.Win32.Magania.emnz-212960f2ea1625d7ae998c36cbd03716e490459aa38f1d120b50e028d02c5e74 2013-09-22 11:56:48 ....A 1222929 Virusshare.00101/UDS-Trojan-GameThief.Win32.Magania.emnz-5ff4b5b2954225fde3863efbc01d984621575628f35b1b7ad24c70a86de881ea 2013-09-22 12:38:12 ....A 124416 Virusshare.00101/UDS-Trojan-GameThief.Win32.Magania.hjud-c166b4218eb3a02e336340cb4ebacd455965d7c6cc4854a6034c7bef4f5716f8 2013-09-22 12:48:02 ....A 140288 Virusshare.00101/UDS-Trojan-GameThief.Win32.Magania.hsdp-7ae6d998b72a9232c24f9fce552f3472daca1dc5d3a689bf4d306d07cf52d9d6 2013-09-22 12:49:14 ....A 17135 Virusshare.00101/UDS-Trojan-GameThief.Win32.OnLineGames.aafo-8913b0ede5127cce2df593c88663f540ce73cbf88db10982dcbd73e943427d91 2013-09-22 12:38:38 ....A 159744 Virusshare.00101/UDS-Trojan-GameThief.Win32.OnLineGames2.cjay-cfe13a8e900151057b7e0912dc69023181a8a8658eda5450b336bcf68fff9cc8 2013-09-22 11:46:04 ....A 6466434 Virusshare.00101/UDS-Trojan-GameThief.Win32.Tibia.kie-b579f73038f7e19c860a7e3c052c7f14bdcae2944362fff8e1cb8dcdd165dfdb 2013-09-22 12:19:34 ....A 688640 Virusshare.00101/UDS-Trojan-PSW.Win32.Delf.er-914d3b4819b5fd01a82b9ede2f08f65e5f0721d9a632a1f2adf2b3ac4e502cb3 2013-09-22 12:39:28 ....A 1557909 Virusshare.00101/UDS-Trojan-PSW.Win32.QQPass-0126a9272139b4825666434f3e11b5e5e0f87f3bbf6053f28dd5315164d59d00 2013-09-22 11:43:50 ....A 607357 Virusshare.00101/UDS-Trojan-PSW.Win32.QQPass-325f4aad5331c15186a435f0e4f123cc947bf3848409a5889309b602c29254b1 2013-09-22 11:37:26 ....A 1120144 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-5d261b438b373b6faac34411769da3241985672408ccf9af1bebc7cbc3ed06b0 2013-09-22 12:28:48 ....A 1390768 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-7576cfaa6cd8b652df89624f83cb5ca4d2078bca6b1d97ef9e5c4e9bf2758daa 2013-09-22 12:22:46 ....A 1120288 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-7f83b5e134706f509b3d0cc380ebcee94dc7ecf4fc8dbd2bd5c242f70b7cf9d5 2013-09-22 12:28:32 ....A 1480592 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-823fc8e3727f06584479dc5e15a358a6bae4594a6d49ab6d61a0de198b09f3a1 2013-09-22 12:03:24 ....A 1399080 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-99a05fb3b16b24ecfb44e19dc29970034df53cd9c08112c8b97310d6735ff696 2013-09-22 11:35:38 ....A 1027112 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-c79e60a191cf5ef4c6cfc20c6d1a02fbb0c71df41bbb56c5ba35f4be69c3cbcf 2013-09-22 12:46:52 ....A 1057784 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-c9df10916de803834c4c3575c248f5eb3308898b20fd6cb53be32d18c7c7e9d3 2013-09-22 11:50:34 ....A 1473480 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-e22b251e4bb3f4a40f3a250c1ac8ff5e8c332229bbaa09219d9ddf55a4a0d2ca 2013-09-22 12:02:38 ....A 1120336 Virusshare.00101/UDS-Trojan-Ransom.NSIS.Onion.abbb-f2d47b77dd7bb8a888790c3a52baeecd3aef3f3ae2d1eafc89299532e741631f 2013-09-22 12:18:26 ....A 79872 Virusshare.00101/UDS-Trojan-Ransom.Win32.PornoBlocker.vho-1c2d58aa709493982203962174eb2c3bfa6694114ec0480026de9874b41684e5 2013-09-22 12:47:58 ....A 637961 Virusshare.00101/UDS-Trojan-Spy.AndroidOS.Perkel.b-f4dda2cd6c6243aeb16fb26646c737a3bea469f7c8c2f8b0894794c2d7a1676f 2013-09-22 12:20:22 ....A 56160 Virusshare.00101/UDS-Trojan-Spy.Win32.Amber-c4db8eb53a815a56a6dc1a68225bf25db4950c385edef6875bc2e411c75691aa 2013-09-22 12:50:12 ....A 715158 Virusshare.00101/UDS-Trojan-Spy.Win32.Carberp.alwv-2518d0c1c945515acdd830a9cf4ba8335f18b38729e59ab505c2c777b47790e0 2013-09-22 12:08:22 ....A 41984 Virusshare.00101/UDS-Trojan-Spy.Win32.Pophot.deln-9c9d8b18c991f4d799e6516c9df26da415c6cc0c53f0c4fdfe2b32f874a8e97d 2013-09-22 12:23:50 ....A 42496 Virusshare.00101/UDS-Trojan-Spy.Win32.Pophot.didr-d01c043c9dd7927987a1fab4c64abc6e340ea54d7e38bed89d9d6a088a51d83d 2013-09-22 12:30:58 ....A 43008 Virusshare.00101/UDS-Trojan-Spy.Win32.Pophot.dmhq-a67cbc3383017eb5fe3045f25e870c5368a5ce6e40c532d9f2c95799e46ca31e 2013-09-22 11:37:12 ....A 41984 Virusshare.00101/UDS-Trojan-Spy.Win32.Pophot.dthm-effc7ac324eadbe1d4f1b568f6b4cfacc7431b48a2bd45ea293b82e293c80531 2013-09-22 11:57:22 ....A 2549132 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot-8639e88332efada3ef9ed4e5c99e8ca8fc4386cf4913e236e29dd784ceae7a61 2013-09-22 12:14:18 ....A 554444 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot-d65e478bf898ebf785040ad9995745ffa57500384372061c2172944c36908efe 2013-09-22 12:08:18 ....A 181248 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot-de41aabe623d3f344d6fe20a383979f223a2a19496b3db898100f271838624df 2013-09-22 12:06:10 ....A 151040 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot.dmxh-ca283c36b3ada5d688cf3e23f413baf88cf57ad448cbbf5555ae0fbd39d26154 2013-09-22 12:23:40 ....A 196608 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot.gbrl-93bbce6730564142006f1523f0978142acf773b0969dacf3ab25684b20c9094e 2013-09-22 12:39:16 ....A 174080 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot.gjeu-7497846ae3e8a23e6bf460a11f722e47113d9b50559265741bca70cf94563fe4 2013-09-22 12:36:26 ....A 149504 Virusshare.00101/UDS-Trojan-Spy.Win32.Zbot.wwxj-74d57f993ba3c7adb91f4492d244a57bd82cac38cc212bf299c4ef0332be3c2d 2013-09-22 12:52:10 ....A 4555611 Virusshare.00101/UDS-Trojan.MSIL.Crypt-0e51714ca10cb87c9e528081b4dfba18a8a141c894f9cf3a7c13996cb55e83ea 2013-09-22 12:00:10 ....A 286792 Virusshare.00101/UDS-Trojan.MSIL.Crypt.sb-7211394a79ce59b41700d785082ee99285f0efd4f0db4c47715e01d1d9fb925a 2013-09-22 11:54:42 ....A 652416 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-0896aa0dcb6982832ac3f74c4db8799f08fc5f5c1e06f4dd1f91510fd2032be0 2013-09-22 11:35:52 ....A 652496 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-0aaaf6cc6a7e43f5f8d75ffb9a01e3b50dda258eab1b1d6fc6ea873f95c208f4 2013-09-22 11:55:46 ....A 652456 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-0bb33e1d04c8d490a2090c30f91eff7e3ead7e1d699d62b7b149f9e91fbfd54d 2013-09-22 12:32:40 ....A 652536 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-0bdfbf374a4e3af59abd9aca74bd28f54fae2ec7d54045d8776b39a272e600c6 2013-09-22 11:44:28 ....A 652560 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-0ddf7a4b048222c4179e17bc0f2b208e3557371630f03bc861f6160adbe9b489 2013-09-22 11:35:50 ....A 652472 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1076ee511768d5e60d12541bc24b1cd2be46c1fa21eb6b2c729d070ee8da93fc 2013-09-22 12:41:52 ....A 652496 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-10899be102a3764de6fbe89c457b6968a7a88591d14279aadb6dd83eb4ae90ff 2013-09-22 11:52:38 ....A 652592 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-118099148ae5af0388b1dd58452724d3324c34407d0a1a220b9138e6b5ab2e72 2013-09-22 11:59:30 ....A 652424 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-11da9304230f0576cc6ea0ebcd606f499ce378ec428b5470ac9a010c2ec3391d 2013-09-22 12:04:06 ....A 652496 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-123a89c0a5fce891e2d050d4a8868652805bc6685b8d03995d36a3b6c3d356f1 2013-09-22 12:06:24 ....A 652448 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1adcb7993cd720a18924bbb37f73d34d54389e72ada475c7d46bd1ec8ae38696 2013-09-22 11:44:52 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1c1ea19933a7e12e795ddfcb2571fe85c7082c99100c30e4e308b85f7c2461f2 2013-09-22 11:44:32 ....A 652488 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1c59e47f8528607cfaffd43fafbf7405b4b261c1620c3852c7c412c8b66a8e1a 2013-09-22 12:34:44 ....A 652480 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1f0dc6bc1ace82f744ea15ddc975e161fd621dfc86c36c470e8311757376dd4a 2013-09-22 11:35:52 ....A 652520 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1f6e3cb478927381580249867850dcbbb1f5d1f01290417e190665ab9fec90ad 2013-09-22 12:33:06 ....A 652576 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-1fb48b1d1f89135370baa01dce7f14a70cd8538a8a22a8411c95b3ad259f590a 2013-09-22 11:53:52 ....A 652480 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-20ef00bb9929842b47bf70e4126f874c647129c71828b11423d7297a7b8f4368 2013-09-22 11:52:08 ....A 652472 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2219eec294659ffbaf234b5086eaa9e4e6d140179aa130ee54d4a87f2c1bf91e 2013-09-22 12:46:14 ....A 652448 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2351c5f229b56f6022de3c90f3b235c360baa865732d01c859e98414b46f131d 2013-09-22 12:51:14 ....A 652472 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2573ee247127a89e6cfd5396d4e5e25873d2dd17d0cc4504219076f0fa1fa74a 2013-09-22 11:50:06 ....A 652592 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2bfe960e3d1c886381c1b717ddc829e4ff94597004c20d01f2252154a62ba77d 2013-09-22 11:43:38 ....A 652464 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2e0d7458f68cb69cee6da7e25833c826897bd21d600ff39e557808da0438733b 2013-09-22 11:46:30 ....A 652584 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2e1635bc8e63ee18f88da697afae4ab3d7500b44e80c71cf7891debc186a33b1 2013-09-22 11:45:42 ....A 652576 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2e506e054cdcd59806c574fcd9a4578c13ed7b9913057e54a1b14ca872748d5c 2013-09-22 11:56:26 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2ed55f54be51f238a9304c20f0a79a97405d42d35bf75fe2c0b701054f529879 2013-09-22 11:54:30 ....A 652448 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-2f97b8795a3693b7c3e754ef8a54173c4ad5bd948d2a31f50b4baf4dc9047c70 2013-09-22 12:39:16 ....A 652496 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-31dffbae6e94ab301987772de7e4e24bba6b043ce4658be1f24c9bae6d1755e7 2013-09-22 12:33:26 ....A 652536 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-31fca7f60d12a7b301971d5885fde47108e9b05cfd7d3fcf4f585a3ed0557ba3 2013-09-22 11:55:44 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-359129690b2873b6e6d26e2a46894d170f8bf69505f255021a8e4b20b9951ed6 2013-09-22 11:47:48 ....A 652464 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-361e1f055a2d12fc8a6a0c488ae0663af37ea85a23da8ec04ebcef15dca1b218 2013-09-22 11:46:16 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-3e600ed4da4434c4e8cbcc199cd4a90ee5295c6afcf8eca10aacb3c0a17630a0 2013-09-22 12:36:32 ....A 652592 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-3e91846503b6a3258fd6377125366af1951370114c220081c81aec6d10a93473 2013-09-22 12:05:08 ....A 652600 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-3feb55f38c4f03a6b161c9341e0b0d7929e960d168d6a58fc05bb79e684c7998 2013-09-22 11:39:08 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-448f18d230e668f91967a26f922f60df17c752014486530aafce89f95ea90c24 2013-09-22 11:46:22 ....A 652520 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-45bbeaf878a353df9bb047ea1ca59139061de31378ab30af256f425b97002131 2013-09-22 11:58:08 ....A 652456 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-48743c361499e31d6bea8297dff42421edd4ecc047f3a04b682e020aa63980b2 2013-09-22 11:40:42 ....A 652496 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-48db360735ad961ece90d7a542e5d0766e61804d733a196c826048dabe680142 2013-09-22 12:02:00 ....A 652472 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-49dff54e6ca162d3e309b7b7f23ac8236251b80ca4dd3618767aed167000b802 2013-09-22 12:40:24 ....A 652560 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-4abe90feab5d54dfcf4e215a04560cf37d7d5fcfa3978a6f4551b8451723cc31 2013-09-22 11:55:36 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-4af714eeb288393e04e09de01313abd665024238cb63f301c0a95c08018805a0 2013-09-22 12:03:30 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-4b95654f0f50ea7310c2efef74c8865af20cb14fc16fe59613001ed95aae1135 2013-09-22 12:23:32 ....A 652488 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-4e6610ce6abecafa6758da091f662fa737017f676a5fc22b630a9663705e470c 2013-09-22 11:53:44 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-58930db02d814f6aa33b0521ba3972e6d98042fe3f9c0f19453f1343b6b0263e 2013-09-22 11:58:56 ....A 652576 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-5a405824c38f70210d4606cb77c227b0eaddcf8417713c1fb15ca1ccf5e7dc86 2013-09-22 11:50:18 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-5d327120014992740716f65ac7eec833635fee9af8beeccc331a4b2bb04778be 2013-09-22 11:55:50 ....A 652480 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-5f09c4fe3ea4ff326fa399554830808e7a768864dff072ce4f96da075d47516b 2013-09-22 12:32:32 ....A 652448 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-6002ecddfc8b85edaf80523d3d433eb73a87ef1714730bcd97e64416fc2b25fa 2013-09-22 12:04:30 ....A 652472 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-623dc74be0b4cb9c0db4ae4a8eaae94bacfdaf4a71ae033f469e242d2232b8a0 2013-09-22 11:42:30 ....A 652488 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-646f11f2e30491ffb9897aa2d2f40457c1aecd523bb4adfc7700f75655231496 2013-09-22 11:59:40 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-6da35030dcc117391e2a39a5a4a43d574d12c754bed6470516aba14f1e702e82 2013-09-22 12:38:38 ....A 652424 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-712eb24d271811969e5fa7c09fdac60c54014e208475975060a60ec92be8b0b9 2013-09-22 12:46:10 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-74dda50ac45709dbb5ff2ccff5918cdbbfc8a69002f54acc70eec8aa6d3b10aa 2013-09-22 12:05:58 ....A 652488 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-74e3dc06c16e57cdd4b5e40b362e933f48913d0c7d7dcf0b02b3ce05e0608b53 2013-09-22 11:55:02 ....A 652480 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-74fa142dcd950a3a74be008329b59bee560f123b115b1e0b093774c92d17ebe7 2013-09-22 12:45:30 ....A 652520 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-757048bf055e5cdbbcb59fa962dffb74e004b68b78c7f4e11ad71f924419f578 2013-09-22 12:32:24 ....A 185213 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-75a31c52431850dfda33d49322b6f173e1c9994125fd6cfda56b7c94a7d3fc3d 2013-09-22 12:31:06 ....A 123122 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-766c0715880cc73293b414a5d6d35fb7ae0ce2eca38da5048ffa162b60aa9c9d 2013-09-22 11:40:42 ....A 652520 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-782dcae2997b20dfbb238650a17f254c9cb43314f917fe1fdc0195fa8f7b15f7 2013-09-22 11:46:16 ....A 652464 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-786c6650476613f8ae84156eedbd388cc63c63e17bc81946d20cf8334271dc00 2013-09-22 11:45:06 ....A 652560 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-78fd728c7885f8dc084b08d7325ca88767251b987a9467009efd5e01244726d7 2013-09-22 11:46:02 ....A 652432 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-79ac5798be8ab2c66b7da0c72cd665702cb1ed4c82bbc481da69acfab5dd5849 2013-09-22 12:44:06 ....A 652560 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-7ac90f5e17f416e79918cea9f606ec666be171619d665321cafdae37f3819d97 2013-09-22 12:03:02 ....A 652592 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-7bf061fdaa0f57f64f7902d656b8daa571e97320375fc86f1189296aa334f462 2013-09-22 12:03:36 ....A 652464 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-7d95f3cb78abea5b87321e3a6a462aada9a386e88d07c1750e79f79b186cfdbf 2013-09-22 12:34:44 ....A 53760 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-86d5b26db01587816159b80b5899c7a319415e93239c309f7017c99c7021e44f 2013-09-22 12:41:36 ....A 652512 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-86f2eee292b90938f810357db797e664a768a44bd7ece6c7808c3ff0fe5fe82e 2013-09-22 12:45:54 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-8826690b1192b6c6f4416e310b0c2b8320e869aa6c8c4627a2c7deb155ba2bbc 2013-09-22 11:50:44 ....A 652576 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-8830ab3d1b987b5c092ac580b968e68cddb0c73a1b1d07bcfcfcbd60658f5278 2013-09-22 11:56:50 ....A 652424 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-88eb335f1ebb7bef6b91480b57982e8b2cdad5aff1ac9e7ebf2b9dc530156649 2013-09-22 12:22:46 ....A 114688 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-8cb52f05942c63c9b6fbd0ecc5c38d610063d18bebb2467c33e4242ddb4311bb 2013-09-22 12:05:18 ....A 652528 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-8ff5c13d40598b8294eb93c0fa0fa07a2322c46c35beece3abcb19d2896f50f6 2013-09-22 12:19:34 ....A 67584 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-9c515979742806cab7637f6401aede2b7734e61230d44fdffc919d2360e1ca3f 2013-09-22 12:47:40 ....A 231936 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-c351c593f81804da61bed550cfdcfbcffb940e90a134194078a0dc6b1e68c6ca 2013-09-22 12:31:22 ....A 190976 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-cc9ec561aa16a8cdd1af6b58a341e96306f33d6260b2b0ee182582db8cb33e9f 2013-09-22 12:06:00 ....A 274104 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-ce06b26d90dab0e4ecfb69c445453f59d256ec304ddadcb10dd7d64433635f99 2013-09-22 12:35:38 ....A 147837 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-ce11dea6f1f2e0b964f54e97caa9850aaf6bd77148fea499ab4c0d345b1c3ba6 2013-09-22 12:21:06 ....A 415559 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-d248e7294170349c2ffe807336e6cc034a83761d3a97f94b27338732a136f95d 2013-09-22 11:46:26 ....A 182272 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-dc9cb61dad430aca114f1f625d430b8a999b348242882a6427a6b636a6d1d9f7 2013-09-22 11:56:50 ....A 115712 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-eae392b1b4f5e7b49147950668efbeb390a83cedacbf3e3d560c2910f58a50dc 2013-09-22 12:08:34 ....A 150016 Virusshare.00101/UDS-Trojan.Multi.GenericML.xnet-f25e223bcc683294f5078ab5beb0de193e679756fa523820cd7a2b0c64ca8e47 2013-09-22 11:37:50 ....A 1170064 Virusshare.00101/UDS-Trojan.Script.Iframer-1dfebf3af14fe443f17a0955706eb5d74dd3dbc94e6e7f1f7e611895ce383376 2013-09-22 12:32:14 ....A 235008 Virusshare.00101/UDS-Trojan.Win32.Agent.gen-898ecbd497e15d0571338a2745ed6b9f8fc9840330ed497858cf054ffe80384a 2013-09-22 12:22:58 ....A 301568 Virusshare.00101/UDS-Trojan.Win32.Agent.gen-ca9a81285587db21aab58b8a75dd7091ddff67be2faaa028a2e41183518902b7 2013-09-22 12:03:06 ....A 301568 Virusshare.00101/UDS-Trojan.Win32.Agent.gen-d4a782e437bf8c0cdcb31e5b91bf08abb5d058feb54d5c2fd2b84ee59932218a 2013-09-22 12:06:30 ....A 12288 Virusshare.00101/UDS-Trojan.Win32.Agent.hpyk-e26817b177eb85b6e3fc7f8c01ae4f80a1c831cc627fcd9345cf1505789b5602 2013-09-22 12:28:18 ....A 82560 Virusshare.00101/UDS-Trojan.Win32.Agentb.hzml-a427fed4f42dfcf6e9e93fef4f8e92f29a9a617285c8ef4be79a123bda76655b 2013-09-22 12:51:38 ....A 746016 Virusshare.00101/UDS-Trojan.Win32.Badur-2d858eb1c59e54b97089a3aed6600d79a982f4d50e30c2d206e2ddadf98f091c 2013-09-22 11:50:22 ....A 748608 Virusshare.00101/UDS-Trojan.Win32.Badur-5985a6b5fa5e2f3bd7f94af9f8dd73e8f8bcb879723dddc415daab724356dcd1 2013-09-22 12:33:46 ....A 746016 Virusshare.00101/UDS-Trojan.Win32.Badur-8212c1163ab14e6425a53474005813281b68377da21d82faf4da278a2d638ab1 2013-09-22 12:26:18 ....A 718679 Virusshare.00101/UDS-Trojan.Win32.Chifrax.cxf-aacb2141d653ff106bae0be6c4f2a571b71ef796351d5a29bb85cd371a7ea38d 2013-09-22 12:32:10 ....A 41472 Virusshare.00101/UDS-Trojan.Win32.Delf.eeos-1307333566a5c9b85159b8f71b8b5087f63ab8a8cdf683061d71029d7441c2d4 2013-09-22 12:29:38 ....A 481792 Virusshare.00101/UDS-Trojan.Win32.Diple.gen-bda5443a776dfca8d49f303d6399e3626285a229e259506d80151ad481a5dada 2013-09-22 12:21:20 ....A 7521589 Virusshare.00101/UDS-Trojan.Win32.Fsysna-b2d5ad3351dc2dca417753f0a4204ba5f7549a4d7218ac37c742d35f3e7704f6 2013-09-22 12:43:44 ....A 178515 Virusshare.00101/UDS-Trojan.Win32.Generic-00dfd7e4e072ec47505e7e7f4b18b4c035e079e8d92a34fd2e3a7d1590bebe30 2013-09-22 12:31:52 ....A 171601 Virusshare.00101/UDS-Trojan.Win32.Generic-0f739f230e1397bdc1dbfdf4fea6b2b6c74b70d611e896a29351132dadf5a7cf 2013-09-22 12:10:46 ....A 385024 Virusshare.00101/UDS-Trojan.Win32.Generic-1c7d5de55a088e688cd8f65c6a588db7c379fad364e941a0c447d9517415fe35 2013-09-22 12:37:06 ....A 593408 Virusshare.00101/UDS-Trojan.Win32.Generic-27b958bd7f7f40f19d39589abfa04913587cde3269c07d7976acf667a8d64b52 2013-09-22 12:21:46 ....A 234870 Virusshare.00101/UDS-Trojan.Win32.Generic-2a63bfebc38b63e0f67f6961e1a4af327c64495bf357543c56ec3777846a43cd 2013-09-22 12:17:50 ....A 149504 Virusshare.00101/UDS-Trojan.Win32.Generic-338c39586b4e83f13f9179c18de61c99ad7ff64a031fa45c0646fe9f5860f6c7 2013-09-22 12:42:12 ....A 158720 Virusshare.00101/UDS-Trojan.Win32.Generic-33994c6173ac661b5ccd80441dd6435a4a7d8152692b5be5cd46bd18fea4a1a8 2013-09-22 12:39:12 ....A 593408 Virusshare.00101/UDS-Trojan.Win32.Generic-352dee7742d15f1a8b1a504548be898239dd0e4d653a26c0128a93e680e9ce12 2013-09-22 12:50:40 ....A 262322 Virusshare.00101/UDS-Trojan.Win32.Generic-45eba0745e70324bb16266b694dd0b33b8c330d132c1534e82bfccc9c7594ecd 2013-09-22 12:45:04 ....A 172666 Virusshare.00101/UDS-Trojan.Win32.Generic-5951d2ac1f74a17a83a3bf55e3ee8de8a87b0d586034ddc997e80584b6556c40 2013-09-22 12:01:58 ....A 289225 Virusshare.00101/UDS-Trojan.Win32.Generic-5a2ca9d2f4b78713b0c5987dd2ebc3e53930b3f50d6145de56ff72753492763c 2013-09-22 11:49:28 ....A 3153920 Virusshare.00101/UDS-Trojan.Win32.Generic-5c5003c0ab3bc853e1a7fe4726d4d29aa8dbbb27a240f893b2d69698991aa3f7 2013-09-22 12:23:12 ....A 44032 Virusshare.00101/UDS-Trojan.Win32.Generic-5dfea96f0a55a239a80f5fef9fb623476b074b5d99a50ddb973565709ca4857c 2013-09-22 12:11:50 ....A 174758 Virusshare.00101/UDS-Trojan.Win32.Generic-606f8e9c7d1607fda726ba0ca6d2a29035d6d3949d4b3f47803c9768ef7234db 2013-09-22 11:54:52 ....A 369664 Virusshare.00101/UDS-Trojan.Win32.Generic-61eb5e0b7ab1df381a21bf9ed333021312220aae897d90f567513227966d0c7f 2013-09-22 11:50:40 ....A 1725937 Virusshare.00101/UDS-Trojan.Win32.Generic-6378b6556e5047439c2121ddd6b9d801bf438dc8d75c16242782f66d17be9b8d 2013-09-22 11:53:16 ....A 24576 Virusshare.00101/UDS-Trojan.Win32.Generic-652b5602849b50a3d9ff95bc0575fc116b3027578b7599103c222ca5b9eacddf 2013-09-22 11:51:30 ....A 783360 Virusshare.00101/UDS-Trojan.Win32.Generic-6a2f76c18544a493ca4ca27c34532da6ce97688433f68322ef22a75cf364702d 2013-09-22 12:00:52 ....A 54272 Virusshare.00101/UDS-Trojan.Win32.Generic-6c7dbfc55d995fc177e43b4fa8414028369f4218d2ba26bf3fd45e778bbf3eb0 2013-09-22 12:23:56 ....A 658048 Virusshare.00101/UDS-Trojan.Win32.Generic-6e2f0427cb57b5ffa6d54cf34d8d47f5b511ed510dd604d67ceb378f219c7e60 2013-09-22 12:24:50 ....A 490496 Virusshare.00101/UDS-Trojan.Win32.Generic-70e454cbe213a18af946bc521c03f3e5b5ecf214deeb7a3627ca93f20072936b 2013-09-22 12:17:14 ....A 163840 Virusshare.00101/UDS-Trojan.Win32.Generic-70eb36ca19e6bfe5b893a99c1576ca0e5ed9c527399d669d6a1f4b1756d1fa53 2013-09-22 12:33:58 ....A 488551 Virusshare.00101/UDS-Trojan.Win32.Generic-717f96c29fcbab15e69f8015aecb794f8749870ce4a5869dd31eedf8e59196cb 2013-09-22 12:04:56 ....A 1503039 Virusshare.00101/UDS-Trojan.Win32.Generic-726c8f62b653cabfb2a0ce92e37b9ac8b08f0c4db1a47accfab9581fd49fdc1a 2013-09-22 12:22:14 ....A 280576 Virusshare.00101/UDS-Trojan.Win32.Generic-73193831f546f6929c9dcfb60a87bdf10ab2276c34fc4481f795f5ba35c82e10 2013-09-22 11:47:24 ....A 94208 Virusshare.00101/UDS-Trojan.Win32.Generic-73b52b2b430e3f5ad84c51ebef04ca48ff4eebe2702c3d543530a865499d5e17 2013-09-22 11:41:00 ....A 4930765 Virusshare.00101/UDS-Trojan.Win32.Generic-761348fa7087179f097a569ed9cee6150fcb7456f13af295654fae9229895871 2013-09-22 12:22:54 ....A 49152 Virusshare.00101/UDS-Trojan.Win32.Generic-7623dd9831b95802fa3a5dc7d172d546d21f76d1a802c6be09b5c0d3ba42a4cc 2013-09-22 12:19:46 ....A 2739200 Virusshare.00101/UDS-Trojan.Win32.Generic-76628582f22ec1ad4c77376285076bb11838d80487076e2489a63d32db8ed4d4 2013-09-22 12:39:36 ....A 9216 Virusshare.00101/UDS-Trojan.Win32.Generic-7d18e6d69a4c3923c9c8094eeb2fd5a2dc9dffb2b5b1c178f52237e72e0ea724 2013-09-22 11:47:06 ....A 812032 Virusshare.00101/UDS-Trojan.Win32.Generic-7e7b84cad547f39cd6752c1cf711fb718425d9bf36a249a98c5e1c55bfd36f79 2013-09-22 12:18:22 ....A 475136 Virusshare.00101/UDS-Trojan.Win32.Generic-808901c6afbbcbee0901f86a606ab88601348ba953dc6452c7dc9117054bcb91 2013-09-22 12:36:58 ....A 147456 Virusshare.00101/UDS-Trojan.Win32.Generic-81885639c5016b22814fac68a023d0fc35be65f7caf8ba936ff9f10ff55959c8 2013-09-22 11:42:24 ....A 133120 Virusshare.00101/UDS-Trojan.Win32.Generic-81b2902c15453fde85778f993377ce177e104a6b62f359222a458cddc24b27f6 2013-09-22 12:25:50 ....A 36604 Virusshare.00101/UDS-Trojan.Win32.Generic-835fbff4f48dd4f5377ff965cc47975178aa0e6b4dd04a7022642f79f749aac5 2013-09-22 12:46:38 ....A 100864 Virusshare.00101/UDS-Trojan.Win32.Generic-8441827bc6ee586cb6cc38790d60d55bdbaf8d6671696238ab134885f67ff926 2013-09-22 12:44:22 ....A 12824 Virusshare.00101/UDS-Trojan.Win32.Generic-8523437532344bb45eeb740ad4bbf26d23b0abc9870bde98f34ebc069a37000b 2013-09-22 11:39:48 ....A 131584 Virusshare.00101/UDS-Trojan.Win32.Generic-859175a74086357e0403bde1e5fc11effd18a6a938b8b543072fc2fb8073ab01 2013-09-22 11:47:40 ....A 202760 Virusshare.00101/UDS-Trojan.Win32.Generic-869e552052435269ddba05fc993914de8dc89fa40804aca0d5352cfc4c311cce 2013-09-22 12:12:50 ....A 250000 Virusshare.00101/UDS-Trojan.Win32.Generic-8745d6716b96dadc83c29621275491a4af30626b20b56c7d12aa21f97fdad2c1 2013-09-22 12:02:00 ....A 174767 Virusshare.00101/UDS-Trojan.Win32.Generic-8afcb0ba9973593cf6fea921560e8ccd82648131174525d74e46779a6e6be234 2013-09-22 11:40:28 ....A 658048 Virusshare.00101/UDS-Trojan.Win32.Generic-8d32d53aaf13d472813acf7fbdabda357606af2198bf770b6e5bbf357c584e93 2013-09-22 12:44:10 ....A 502400 Virusshare.00101/UDS-Trojan.Win32.Generic-8dcefd7b2d7f68fee03217d2aa128d19a6d16c4b1d733edb0d39fc9f6589d9bb 2013-09-22 12:15:58 ....A 22097 Virusshare.00101/UDS-Trojan.Win32.Generic-8e8f125dd5a1bcb670c8b885832b066c27cb6ca17c0ee37375af5fc84ff7540d 2013-09-22 12:03:02 ....A 294912 Virusshare.00101/UDS-Trojan.Win32.Generic-906f9d89ae9967eb5504be4d7dea25266eb6ef24a690c41696b37fc1971f3ae4 2013-09-22 11:42:16 ....A 56408 Virusshare.00101/UDS-Trojan.Win32.Generic-90c0333e732ac018f45f9661ccf7b036ddf29b3100f792a603f78073a510b8b9 2013-09-22 12:27:08 ....A 50688 Virusshare.00101/UDS-Trojan.Win32.Generic-9350bd3ecea304388af14366d3578da124efec4d644970e3aa90ce3eeae3fac8 2013-09-22 12:39:16 ....A 51580 Virusshare.00101/UDS-Trojan.Win32.Generic-975449080070d33521a642f0ded5792119db631b7197d25a9772e03de983790b 2013-09-22 12:21:38 ....A 695154 Virusshare.00101/UDS-Trojan.Win32.Generic-97c483fa0f5540d492fe76dd241a1d50275c015b3be556a07111806cd077efad 2013-09-22 12:46:22 ....A 155136 Virusshare.00101/UDS-Trojan.Win32.Generic-97f5ad1d4e090f88dcca25a1f6cded0c9874035f585a592214312ac46970447c 2013-09-22 12:50:24 ....A 1018368 Virusshare.00101/UDS-Trojan.Win32.Generic-99d52aef21981da08b20257eb53accf631daaa6406528dc61c8c55248a8523c9 2013-09-22 12:15:26 ....A 208896 Virusshare.00101/UDS-Trojan.Win32.Generic-9bcb7f62d2bda48945b36e771dd304c76e24b62570b90f50ff001b03c0f64710 2013-09-22 12:10:10 ....A 998622 Virusshare.00101/UDS-Trojan.Win32.Generic-9c21c3a19aae5d1ce7c9ab89ff52907530d1f8ccd0f5283dde5a6672f99b773c 2013-09-22 12:14:40 ....A 829952 Virusshare.00101/UDS-Trojan.Win32.Generic-9ec8175e33bc807b76ab0a94db53e3464dd3db0e331f3ef604d6f89067cfae23 2013-09-22 11:39:24 ....A 50688 Virusshare.00101/UDS-Trojan.Win32.Generic-9f27d806d77c50233818abb619380cac9835537d08b5c9d9157680d68904dd01 2013-09-22 12:20:10 ....A 1731774 Virusshare.00101/UDS-Trojan.Win32.Generic-a04c98d6ab708f4a085cafd764c6551bf77369280b1673d76debbeb48de1daa1 2013-09-22 12:37:56 ....A 33140 Virusshare.00101/UDS-Trojan.Win32.Generic-a3da1884a6ee710c09bb8d89e235414533896b716115193acb26399e5c2521c0 2013-09-22 12:36:32 ....A 514099 Virusshare.00101/UDS-Trojan.Win32.Generic-a5360ba855607229079e4695e02cce35339b9b49a9a223f1f2fce903b9464a7c 2013-09-22 11:47:06 ....A 1170507 Virusshare.00101/UDS-Trojan.Win32.Generic-aa0c32151a162733bc77be93ee4375feb89216f4873dae57a9a55f9256cb3c43 2013-09-22 11:40:34 ....A 134021 Virusshare.00101/UDS-Trojan.Win32.Generic-ab8f205f636748241ea779d3193954807c8e7a066152846f1d1e2de5a2b06d8a 2013-09-22 12:21:52 ....A 177152 Virusshare.00101/UDS-Trojan.Win32.Generic-ab9bf5a1631f0d03633342093245a8ff79a3ff75be937d7a712973ae8179055a 2013-09-22 12:11:00 ....A 90112 Virusshare.00101/UDS-Trojan.Win32.Generic-b20af428500259d92457a14079b55d9f06204bf18ff3eaff5e67985b25de5581 2013-09-22 12:07:26 ....A 1699956 Virusshare.00101/UDS-Trojan.Win32.Generic-b3fb5bb14780367d0962ca944f1ec8c4c581e048ae630d7e1ff467a242e6fa09 2013-09-22 12:21:50 ....A 308224 Virusshare.00101/UDS-Trojan.Win32.Generic-b4be4d3cb0dffe6b061dc8095a332d4680a62d1f63c66442c8fa25f6471add4e 2013-09-22 12:17:10 ....A 49152 Virusshare.00101/UDS-Trojan.Win32.Generic-b7fca171f192afb4960efcf30e1c7d42a197db0069d0c4712512dd80a1a89693 2013-09-22 12:49:44 ....A 75264 Virusshare.00101/UDS-Trojan.Win32.Generic-ba5e37b29937344c7fd06b6bfbe5ab23566e5d682a376eece9caaf7842962dc7 2013-09-22 12:35:12 ....A 490496 Virusshare.00101/UDS-Trojan.Win32.Generic-ba95bff7cc0f5ee5584aa6025bccd02dbd9c9a9832024e7debcc304003d4ede8 2013-09-22 12:07:50 ....A 168960 Virusshare.00101/UDS-Trojan.Win32.Generic-be55565e892eab43115232de5231a0cace44b2284e5c1e38b332d58a76281541 2013-09-22 12:39:52 ....A 155648 Virusshare.00101/UDS-Trojan.Win32.Generic-bf8bc3b900afa4c8fa7856fd8c05aec35b7b551cf0a167749d12cd6556151c2c 2013-09-22 12:20:34 ....A 113664 Virusshare.00101/UDS-Trojan.Win32.Generic-c04e46599369477da14852cdcd2ec366355fcf48f91110c1b7bca49bf859d039 2013-09-22 12:19:24 ....A 254330 Virusshare.00101/UDS-Trojan.Win32.Generic-c210149114dda8d8d3dcc56928561b240aabce1999ee2a6952fb975931ca4743 2013-09-22 12:23:44 ....A 367616 Virusshare.00101/UDS-Trojan.Win32.Generic-c2fa0f9181f17daf127a5e6da6d923c445899208ee1b49256c9e26bfc99b6821 2013-09-22 12:45:18 ....A 68600 Virusshare.00101/UDS-Trojan.Win32.Generic-c4ec2895598780b01c6d0f2845f76b77d00fb9f9938d7f0ba6b8c55d1440dad3 2013-09-22 11:58:24 ....A 353312 Virusshare.00101/UDS-Trojan.Win32.Generic-cb59419e166dc65159ffb35cc0cf7860edb93d1ca43e40ca1a1451e6a1ab02e1 2013-09-22 11:43:38 ....A 161920 Virusshare.00101/UDS-Trojan.Win32.Generic-cbca69e2b58679046e0966d1887b476aaf3e2f25987f3089a6a958721fcc5039 2013-09-22 12:19:24 ....A 48528 Virusshare.00101/UDS-Trojan.Win32.Generic-ce94dfffa4a814c60d62fad653739093d0449d9016c9b416557e49b47cd22a46 2013-09-22 12:32:38 ....A 208896 Virusshare.00101/UDS-Trojan.Win32.Generic-cf298235c3bb2e313995ecf10b64e6ee692290b9f454643396c4e7e6265f9adf 2013-09-22 12:10:32 ....A 499712 Virusshare.00101/UDS-Trojan.Win32.Generic-d23009a896d1baa11a43e2438dba967d4cca95fd2465fefd653429030c991fbc 2013-09-22 11:51:16 ....A 18313403 Virusshare.00101/UDS-Trojan.Win32.Generic-d3d166d24a40a672da704b31af4e722787c0bcd81655c1f6ab00fed450f5d37e 2013-09-22 12:11:56 ....A 490496 Virusshare.00101/UDS-Trojan.Win32.Generic-d566596bb90a9dbd8c019cd62cad2c5f1d4e8e0aa8c2998a657caa903f2e7a92 2013-09-22 11:47:32 ....A 265768 Virusshare.00101/UDS-Trojan.Win32.Generic-d56df9b53cbc6b8939c46cbfa9473ea3acaf3099f3919e9d70c52a4fe2227510 2013-09-22 11:36:56 ....A 151552 Virusshare.00101/UDS-Trojan.Win32.Generic-d6312a5cca10ac577ba192ac8ef50540d707724cb147f152e07db152bc33498a 2013-09-22 12:50:22 ....A 177736 Virusshare.00101/UDS-Trojan.Win32.Generic-d775f0c1601957ff51412e125322dbd24b0405480ce0ff69ca9cd69819ebc4ce 2013-09-22 12:05:14 ....A 121839 Virusshare.00101/UDS-Trojan.Win32.Generic-d77cf9401fac0b4d2291e5e8da9b7451c564b9ad11fe6faa9478658648c8200a 2013-09-22 11:43:36 ....A 49152 Virusshare.00101/UDS-Trojan.Win32.Generic-d839217b216ec7d6c6f66791fa5289fc9b0fe2fca23dbd638a0a666c02f87177 2013-09-22 12:04:50 ....A 658048 Virusshare.00101/UDS-Trojan.Win32.Generic-da6448cb4d8582fdfe4f7a89c4f40d5f043915f9b338930fa1f667220d512904 2013-09-22 11:53:22 ....A 651532 Virusshare.00101/UDS-Trojan.Win32.Generic-dd0490cb94057d3301b5d4875fea1d2c81321be37c09708781719de2a8983bf9 2013-09-22 12:49:26 ....A 173056 Virusshare.00101/UDS-Trojan.Win32.Generic-e83f7c6a8b72b85625f38baf597273a4202ffda565adb7983a74b61158685593 2013-09-22 12:18:28 ....A 29080 Virusshare.00101/UDS-Trojan.Win32.Generic-e88f04a0bca084e13eaf87de24c1daba3b7e7787a0405fc0448c8ec6f2b52fbd 2013-09-22 11:52:22 ....A 247966 Virusshare.00101/UDS-Trojan.Win32.Generic-eb56a35b7376b4b5049a4f4fba35991347ebb2fa1f62f5db14b0ae3b7c3d5e79 2013-09-22 12:08:12 ....A 1373184 Virusshare.00101/UDS-Trojan.Win32.Generic-ebe0a8496cf4f97a88c203235b9ce02ad8c30de19ea341356129f6eb7a6b3255 2013-09-22 11:35:42 ....A 812032 Virusshare.00101/UDS-Trojan.Win32.Generic-ec4b6aa6d564b94986e49a43028edee9fc077a21b0772e38c9b5d7dce67e1201 2013-09-22 12:24:02 ....A 581336 Virusshare.00101/UDS-Trojan.Win32.Generic-f21c490c57a194f56becc432a41446201c5e35762f97cabc635cf5bd49be5131 2013-09-22 12:04:36 ....A 50688 Virusshare.00101/UDS-Trojan.Win32.Generic-f410483a84b8595e37abf86f6ccaea4d0e2b4b8d5039c2aa2b6420df794d16c8 2013-09-22 12:40:36 ....A 98312 Virusshare.00101/UDS-Trojan.Win32.Generic-f5c5af8a85095d6dfb039a467c790708bd029c3cc22f5ee20b9f1be26b02551f 2013-09-22 12:49:58 ....A 798014 Virusshare.00101/UDS-Trojan.Win32.Generic-f75b8268c3c5a6c061380122eb57fe0e65ae9f27cc9dc3ca4937f214821bceb8 2013-09-22 12:36:46 ....A 105767 Virusshare.00101/UDS-Trojan.Win32.Generic-f93b982db453653888b40194bd1fe34bbe542b7aa25278f3f8ede107cefe010b 2013-09-22 12:45:52 ....A 159744 Virusshare.00101/UDS-Trojan.Win32.Generic-faa1a9b8ca59e62ed33422eb586c2b0af0cf36d9f47e77359de5cdf656dc940f 2013-09-22 12:41:18 ....A 166676 Virusshare.00101/UDS-Trojan.Win32.Hesv-bac765c6368532231bdc943fc59c17543b15b618e181f7883f94037f64f5911b 2013-09-22 12:00:08 ....A 567144 Virusshare.00101/UDS-Trojan.Win32.Hesv.gen-d2e87e59373d572d8d683bea50729deff63c9bd4d505f0327ddc8726b9550135 2013-09-22 12:19:06 ....A 479232 Virusshare.00101/UDS-Trojan.Win32.Hosts2.gen-8aabd15d47d5b33a501181c3bda3e902bb851d0a16071fa256963aed09dc3cc1 2013-09-22 11:55:44 ....A 1451359 Virusshare.00101/UDS-Trojan.Win32.Inject.nmxo-359c13ede28031fc636993f71868adf50a19ea358d2a15bbf8028c85e497d789 2013-09-22 12:19:36 ....A 773128 Virusshare.00101/UDS-Trojan.Win32.Inject.sb-c62c3dbeb7f508fff515e19b57a395729564e1136db912707ac575210741dc80 2013-09-22 12:19:56 ....A 483443 Virusshare.00101/UDS-Trojan.Win32.Invader-6e2470bec6043c39bd8c9f28c5ae510cfe39a2dfbf554b4fc69105101b6b585a 2013-09-22 12:13:32 ....A 1665979 Virusshare.00101/UDS-Trojan.Win32.Invader-98c4ea91587deebd57498d83959b52b94ddea269094bcf0a906eaf897a95eae0 2013-09-22 11:52:54 ....A 1662680 Virusshare.00101/UDS-Trojan.Win32.Invader-c879e5df7b3fce5debd04b131be5274c1b990bbe8e41873efd6cb5bffdad5235 2013-09-22 12:17:38 ....A 2069416 Virusshare.00101/UDS-Trojan.Win32.KillAV.lpwv-dc12ebb417c6c1c698c3a0ca8ba4b88b3424d9e9202b984dd00a35aabe8110b7 2013-09-22 12:04:46 ....A 4911019 Virusshare.00101/UDS-Trojan.Win32.Llac.dlyh-615bb2c18d5958565ecde37aeff29ce6fd3c4f1cb42adaf3dbdb42eefc4e47a4 2013-09-22 12:14:54 ....A 22144 Virusshare.00101/UDS-Trojan.Win32.Menti.jriw-c1f47a075d4e5e266036d2707c95f461f6b9852f4319b1842e5c5aae5ac968aa 2013-09-22 12:45:52 ....A 1419430 Virusshare.00101/UDS-Trojan.Win32.Pasta.fzp-9597692a2fa2b1b758e83e128a3511e6e9a6ac4efecce862374f847cc4625770 2013-09-22 11:48:30 ....A 252857 Virusshare.00101/UDS-Trojan.Win32.Pasta.xch-243e039bc44a6d179e93e0c3fb6b159df16cc4f1469e4b461a63103ab3daae65 2013-09-22 11:35:50 ....A 267678 Virusshare.00101/UDS-Trojan.Win32.Pasta.xch-32ed3db751a49f02865389dedb257b62163a90105f1c20f6e7bdd5eaf2e15aa0 2013-09-22 11:42:28 ....A 242008 Virusshare.00101/UDS-Trojan.Win32.Pasta.xch-4636291b37684b18ee407d63fe2b292e943aa81d657dd093355b45dba96d6667 2013-09-22 11:43:36 ....A 240596 Virusshare.00101/UDS-Trojan.Win32.Pasta.xch-6d9e62e444ff853a309c2d6b711f56748e3631eed114b12ff67f65521f96b5c7 2013-09-22 12:26:14 ....A 100352 Virusshare.00101/UDS-Trojan.Win32.Pincav.blhz-5c0fb5ef1057236a0d807a625f0371e47d9a438b83caa1f99646dff97d33d18d 2013-09-22 12:26:26 ....A 827392 Virusshare.00101/UDS-Trojan.Win32.Small.csg-0b79eda9c1e6d09edba8eb7106283f18a94aaf8ee906def53b1be05cba2fe868 2013-09-22 11:40:14 ....A 631193 Virusshare.00101/UDS-Trojan.Win32.StartPage-c94bd3ffd4d53c24a881c3d0f4782fafa8926710118aa453ddcf7400de3e6626 2013-09-22 12:28:42 ....A 757760 Virusshare.00101/UDS-Trojan.Win32.Yakes-21111a548d1fe6e445dd2c25dd564344810927ed418c39387dfef60beaabc75c 2013-09-22 12:05:58 ....A 216064 Virusshare.00101/UDS-Trojan.Win32.Yakes-ce2eb1905eccc2d489dfd369b099cd9a528e2557c988c2ebcefad30e18353259 2013-09-22 12:49:54 ....A 80896 Virusshare.00101/UDS-Trojan.Win32.Yakes.bkbc-a69577c849af1cdf2d49f817fa7c651e203656eb0a2d28bfa17418e7e281f0cd 2013-09-22 11:55:54 ....A 442368 Virusshare.00101/UDS-Trojan.Win32.Yakes.ddik-5bca608c7d4d3d06ef27688c4cf28c9fe6078f49a7b8a84bd264482bdf4b6daa 2013-09-22 11:37:12 ....A 442368 Virusshare.00101/UDS-Trojan.Win32.Yakes.ddik-8fdc786573e1831b2041592f1006b6fac78c921c4eb30aa884cad346ec4c96be 2013-09-22 11:40:16 ....A 442368 Virusshare.00101/UDS-Trojan.Win32.Yakes.ddik-cd44931832031adfbbd5aaae82f8202bc260963f542ac9c95dceb8d24bf349a4 2013-09-22 12:38:50 ....A 442368 Virusshare.00101/UDS-Trojan.Win32.Yakes.ddik-daeaa5e481791f9bb0ae192e1983d32a234829a02f2d3074d4fc29c20545b3e9 2013-09-22 11:38:42 ....A 102400 Virusshare.00101/UDS-Trojan.Win32.Yakes.dedi-649aeb330e6e1ae1b0dfe1a93f156013e00c28d5b82cd853b6622352ec1a4fa3 2013-09-22 12:18:08 ....A 472064 Virusshare.00101/UDS-Trojan.Win32.Yakes.gen-953c79dcea2111bdd64a76d514241815606a2e65975710429661c2fb935b581c 2013-09-22 12:01:30 ....A 729440 Virusshare.00101/UDS-Trojan.Win32.Zenpak-5babf63159701c886248810ee76773ecb7ac66399959c1cfe63acffe3211d411 2013-09-22 11:42:34 ....A 1112255 Virusshare.00101/UDS-VirTool.Win32.Generic-47e83af8359b6a8678556824f0b429ebd00130bfd9c82e96f7bdc039ebc8cfbe 2013-09-22 12:50:12 ....A 253163 Virusshare.00101/UDS-VirTool.Win32.Generic-564a55c20fc28d1f5e384b3e1a618d916da20be0881c5ceee92651342492bd77 2013-09-22 11:53:26 ....A 530003 Virusshare.00101/UDS-VirTool.Win32.Generic-c7e6ab644233e9ea262da0675fa550b7417d57e36583301b0c96533556e0fbb4 2013-09-22 12:22:40 ....A 4206 Virusshare.00101/UDS-Virus.DOS.PS-MPC-based-561031452ad00ed553cc9035cc9488768691a2f24cd73062b2bd3fdb977a3a93 2013-09-22 11:55:14 ....A 740352 Virusshare.00101/UDS-Worm.Win32.AutoIt.s-b5de13d2e76f7ef1cf9badad1aeccfe15ca67b3ea012b674bf5272801124ee6f 2013-09-22 11:47:40 ....A 1114793 Virusshare.00101/UDS-Worm.Win32.FlyStudio-66f1cc13e97d9e0dfb3659ee01c13dec034e36efa2bd55a74a51161c47fa9d8c 2013-09-22 12:24:54 ....A 806518 Virusshare.00101/UDS-Worm.Win32.FlyStudio-985f1b721f716a608a5bcc3ef21be8c9dc6f50a64083719e3eed22f1ae913b96 2013-09-22 12:37:34 ....A 6319560 Virusshare.00101/UDS-Worm.Win32.FlyStudio.pef-b96dee2bfbac15162e9fb4b4ee90ea7ecf65ad8429442c225578105875b0489f 2013-09-22 12:23:08 ....A 91108 Virusshare.00101/UDS-Worm.Win32.Generic-14bacbc80925f9c5d60fca5d6da44c576183475cec1fa7d3af7f046858ef13ad 2013-09-22 12:48:56 ....A 91241 Virusshare.00101/UDS-Worm.Win32.Generic-f42a44a54816290c1e253e8d624b6482361b640ea0d2a31cb24b5081471fb6bb 2013-09-22 12:17:00 ....A 506130 Virusshare.00101/UDS-Worm.Win32.VBNA-d097a89df927c4589b4510cf70db9acb85c8ca45021f1568158f282b27f157ae 2013-09-22 11:46:22 ....A 284482 Virusshare.00101/VHO-Backdoor.MSIL.SpyGate.gen-e59d962a5b604f84f5a9e35e01b860504a0bcfa8792a3271289a359cd59dce7f 2013-09-22 12:34:46 ....A 5495 Virusshare.00101/VHO-Backdoor.Win32.Agent.gen-74eeaf4ac8250d1b6c9bd30f0f51699c84d99777651d2d61bb983d45825c4964 2013-09-22 12:35:28 ....A 221184 Virusshare.00101/VHO-Backdoor.Win32.Aimbot.gen-90c6212671731cdce16e07e16c13982412ee625118da8b8022a91a9fda5ea058 2013-09-22 11:40:40 ....A 790528 Virusshare.00101/VHO-Backdoor.Win32.Androm.gen-e8e569eb89e95bf38c9467c73a1d8b9839d7eaecc95fe2f17f079e3117be70cb 2013-09-22 12:28:10 ....A 9255400 Virusshare.00101/VHO-Backdoor.Win32.Atbot.gen-e5e1579c9285704e056a4b310f5e01a29563d9d9e7063b4ed22c172c64fbaa68 2013-09-22 12:23:42 ....A 240640 Virusshare.00101/VHO-Backdoor.Win32.Bedep.gen-3233eca404a6bea9ecf0c3b8db90e0648ce97ca8aa18dcbbc0ff01b3d354f914 2013-09-22 12:47:18 ....A 180224 Virusshare.00101/VHO-Backdoor.Win32.BlackHole.gen-8414211254f93ce771eeecd7ac01ff6c89f4fd5e1f4802549910957293684142 2013-09-22 12:25:20 ....A 47104 Virusshare.00101/VHO-Backdoor.Win32.Bredolab.gen-e5836d3a4b117c14ddb620473cb1efde17c007fa0cfbf84531c1c4b915c3cdf3 2013-09-22 12:33:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-45326ba4e910d8ec5db79aeb30265b89bf190192141bb0f62a6939bbab339fc3 2013-09-22 12:12:16 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-4da6a8a3a67b7680de8d9e0cd22189a918f37fe11adb26ded078a0f77d8ed518 2013-09-22 11:54:14 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-4ff69bcb6d27f3866311f6f8d8c86e4f57f8248c3b65890a4b4c43f9509970b9 2013-09-22 12:11:24 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-50424fb5f96d2d9e60635f7bb43870226f1759975f58bca0e28a0ceb7ed4e607 2013-09-22 12:17:22 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-51ec1c74473a7c53ae07a61231bdc782381e71215c3a1d623acd4ef6de02c8d7 2013-09-22 12:23:50 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-51efdbd4c17b410ca55f3b9d2d9e709ff915acf7ae3e4e2d45e40cfd2e6a9a77 2013-09-22 12:15:50 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-52766aab8fc2d61deafa3a8ee39ad085aa65f684e295eb96b30ff249aee12299 2013-09-22 11:49:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-529c0fca1499fce4ca0a53aaab57dc3e072acee659aad5399426dc30ee873b10 2013-09-22 11:52:30 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-536bb62dfaf5af167f6441b42be4b4c42c33bd7433dcceda3eb3da88965ad35b 2013-09-22 12:38:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-55a30d69160d437ccd58b7215f871b50d8a4a5dc1ec58e84f67a4a85026728da 2013-09-22 12:40:22 ....A 436487 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-56fde918c63aedd60af61d1c01664d5f85f48a8fe1a36abcc3bb1993982778d5 2013-09-22 12:42:04 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-574518c1062d6f387a2df4dc5aa681c4cdc23686f963138716bc70246db8323d 2013-09-22 12:06:12 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-580093f5923f334b6297fb4d803d4fa8bcecb0b95a3d8f9a459e0e9963fd76ea 2013-09-22 12:05:36 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-58540edb2cee34be90d3a603483fe7794fb7a08cc6a308b1b6f06aa017a4f7a5 2013-09-22 12:13:34 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-58da18ad91db3d196a34a163acdf5529b19ee4879d952e81cd8063ced3822277 2013-09-22 12:28:06 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5a6a0f402296107a61b923999bcdf55f4a0f6bcbc3feb7aacd4d29837b62a29c 2013-09-22 12:49:30 ....A 547496 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5af33949929d6a344aa657b37eeb4a8f8738f14120cdd9e4791b411f62caee54 2013-09-22 11:40:00 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5bc45c0d67e45eeb857952feb88b8f6c081764e5aadb540bfa6fd3d7c9e87b64 2013-09-22 11:55:36 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5bcc30aa695e4359c659e0e2a5ea457fe34b04834f4e798816b0cce3ab1b82ab 2013-09-22 11:57:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5d45b46bcf89c423d44776aec15759a4d2b3b8cd65492f1800a6dda35b10ff2d 2013-09-22 12:12:00 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5dfda5c854e35fed408430ccd8a375f4d9e53af38372ad6c82a32baa448ce95f 2013-09-22 12:14:42 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-5f941c389aab11aad71e1f1fb04f2b0728380a5a8e79b66597252b1b47eb9baa 2013-09-22 12:00:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-621481b9d4653bcbf9b08a6e53dd7c052dbfa56c5b257a1051eae858b06cd491 2013-09-22 12:20:10 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-62bbd320378c39870858f21e4910bdf66980b018f3c347cca8fac74a3da7f3d2 2013-09-22 12:43:32 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-63da218485ab934ad7132b540960c0cd03a7b891e257f5cd7047357911da350b 2013-09-22 11:35:26 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-6506c735b75b4974dfe2987e2590732e1820c14be9c1a826a48a96b0681427ca 2013-09-22 11:41:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-6c48fac28b459f1fedd72d042e28899b96b968db3e0a57572ebc2095202540fb 2013-09-22 12:02:34 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-6fdc9242d4edcf2c58d01c1695fed679b0d0955991627b244b945e316c4fe9fd 2013-09-22 11:53:48 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-70acf767ca04560134e5df9e2ef4b550c76b501ee04d3cf97edb1c28e6ddb56c 2013-09-22 12:24:12 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-7228c39fab07a8a1820d96e258ce6320a37367036219f1bd56e148dc6493b697 2013-09-22 12:51:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-728c493b7c954cc9f5450fd65af84544c06cb7f2668cb3d820ae3726c29a6714 2013-09-22 12:10:02 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-74d17ac4c66e0063a7840b43c7e264fe71056eae4cc704c73cecd24f3beb17d4 2013-09-22 11:41:16 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-7763dd522f8018dc139d8dd910ee3292e68a26aac33c738b08b61713735602a9 2013-09-22 12:23:42 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-78dd6f5ba468625bd3eb2f85c94c6fbfae2c9447569adc41c0983feee9cd5542 2013-09-22 11:52:08 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-796e1553807c645aa04beb62e8dba3ee3344e8ada2316827c5488ec1000cfa72 2013-09-22 12:06:32 ....A 320288 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-7c37fa395ad9414e5913ee2afea2a58556210048b1fa467877443257aee6eeac 2013-09-22 12:49:38 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-7e898ae632ace9253223d2e83ef8112b8b3a7e966f0abd66a9cdcb9d1f5a3b3c 2013-09-22 12:16:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-80bdf04691fd2237476e6125f28644912167372080cf1fb5ff387c2856042edf 2013-09-22 11:42:20 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-81575d3cafaba090a56d930d3d7985de090a46b53343f9dffd5b497a15552102 2013-09-22 11:56:54 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-816de004647e37d1e529675d72ebbfae318f71a18c26fe5808f58c2c6b0a817b 2013-09-22 12:18:16 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-81fbfdde39d95d2aeabbad181797baaf4ce0dad4bcefd1a796176d56509b5f1b 2013-09-22 11:42:38 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-83ce861ddda5faab96a6d26ff3775370f270c2912969b81007ada67e7d49334c 2013-09-22 11:47:40 ....A 274432 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8515e41ead2e4d08f6a4972eb782f3328c60583725c797dd6e616e37c7d53441 2013-09-22 11:45:38 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-85ff357d7577d68a2730a274a278405189d2a0d66631eebb6793e1f2dfca7e65 2013-09-22 11:50:42 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8ad9534a3e944c3e1caa9ef93cbd29ebf781dc88e058e30e067ccd151082e739 2013-09-22 12:17:34 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8c6fd7ba125554a7037eb4bb76079d70ff41c508cc2023b8cc0ad6e001d94edf 2013-09-22 12:12:22 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8d52700fd80d8bf12fe7b5d82b7555cfbde1b443a071ad3df68584dafa9dba54 2013-09-22 12:16:08 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8da031810a9294233d36f937b871d15c72b78e4c5358809f12150ca90f4b9465 2013-09-22 11:40:04 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8ebb954301b1a4f5aa1a28fec3e463404c2a794b07f43699c3adb2e71a21091f 2013-09-22 12:06:22 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-8f4526bd034077ff7f8f086f9878890687dfa3e8f73b721db79ce6961ed7c042 2013-09-22 12:16:16 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-907748b02bb7766b443d3233f8e8c0f4d2d6c3359dfdfe3604249814a7eb63a8 2013-09-22 12:03:06 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-9367e2e71bd5c4de3464cbc30c6e0b72d898bd3223610bff1719c198dc0a48f1 2013-09-22 12:40:32 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-93a6c3f867c70ffe0345538c58f1a62e3673a376c0cdc90b3c303e56d1acf559 2013-09-22 11:56:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-9433fe0bb1abff65ca4e2832a7e378c6f760aea30b6250af0b7bc1176ada63d0 2013-09-22 11:37:14 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-95f75ac89fe2e34f6589372864eb227a5dd6bcb9b7755de0554848b59bcb3964 2013-09-22 12:39:02 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-977cf6a016cb4e1f71aa2cd63011e9d1ea0938b2c62f2d2bfb3093a1b1ac4875 2013-09-22 12:32:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-9a3c2952ee0aebdf70f5da4aa56f03409f97009edc8cbb55f8b56cfae5a4df00 2013-09-22 12:13:08 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-9b9c32f5bc71ca11d74807d09c2c417a727c2efcd3f9dfcd936cff4d7a523802 2013-09-22 12:12:14 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-9fc08233dbc3e1133b3d95781b8fab8577280c537efe4b753242c89ef6275637 2013-09-22 12:30:58 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-a0f9b0d2b6a366024c5afb17138cfb1dacaea88e0b4589d849f37b141dbfe529 2013-09-22 11:39:18 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-a0ff54d51bc24b5630f5db414dd9e4964cf57667520504e33d9e274141e92acc 2013-09-22 11:35:36 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-a17adca738cc9433645ce0aff59ab573c9bdef401ea8f3377e31f0acba2616b1 2013-09-22 12:33:10 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-a1a5aa935d0640f72074d7f0f1cdc1adf1a739051f52197adddc95e1511e50f2 2013-09-22 12:12:20 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-a2fa901c8ceae229641ef4695ea87c2e01b6b5a1bdeceac2a212660c2fb801d8 2013-09-22 12:47:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-a717881a83cf0de46e921ac3619fb5a40d35166598793495d9a3838c8bac93bb 2013-09-22 12:15:36 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-abc69efa8547489e49d1d477b7b9a906912504a9a323cf416b10b309d9a775e6 2013-09-22 12:06:08 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-ad28920fc542c467d678013ccbc47dd02e61adb95267e097138dcde64c688ee1 2013-09-22 12:25:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-ad7ca3ec374fced0dc5b4806e6c39f8063977e7a050d05ed655e1866144858b0 2013-09-22 11:39:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-b0e655ee24f5846b70fb79bfe50a2a650cb2bdc75f1b14a6de92be2db3bcfdbf 2013-09-22 12:04:08 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-b3b84374481a71ee9ed80fca0423896b56e68c3b97fb7aa7b3373ffde7b5b8e8 2013-09-22 12:07:52 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-ba82a41eaa98f80f00c58328c27786a8b77f223c9a5499aea08e1d3af2360a79 2013-09-22 11:56:00 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-bb4f2c3c46098e2b2503490c348fd81e437509c689e9687390023434c23e1798 2013-09-22 11:39:42 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-bed0d19d79508a2a8a2ed70e0a80f7470ce47b48297fdbc28eeb0e3b06bafee9 2013-09-22 12:19:26 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-c00e5ae95800824c672da2390676f0c425b7c7091923b3edaf20475a76def8c9 2013-09-22 12:38:04 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-c17afc9f51e7377bf6aa13c8e7c88e4a97aecd10dd8a99ffebd5f8bf9383b87f 2013-09-22 12:15:44 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-c2e1f1cbfc5bff5c64cba2e52fcea3f7247bbd193e1a17b5e454268c9efe1588 2013-09-22 11:45:24 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-c5687d57abd0dff36ac6c82bf0f8c382b4d98fa1cb6ccc6ee72650b5192cdb6e 2013-09-22 11:57:50 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-c87bbdd2a2d1cf89ecd393054cf019f591d0e0b0497cb3721434df1ac4d45bef 2013-09-22 12:26:14 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-c97a1cbf6fdc53d0c88c49f52f66985059f18b07c476df4859f3a9c2445dfe3c 2013-09-22 11:44:36 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-cccb930ba06e8766197f04b594299e04d1163d395bf3a94b3a9ed20d5cc0849e 2013-09-22 12:19:44 ....A 458888 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-cd43ba825f5a7c5398e52360e47c64a3c619b8a87d696fcaba8ae24e6b87795a 2013-09-22 11:54:56 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-d9a24837e402925c1ebd07d80d4cf880f7d2940ddaa1ef9c2b8be4169e1953b8 2013-09-22 12:01:00 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-da46e8631c4c699ba01a442948c0a17b597407ed49be7212839bf571b9056e0f 2013-09-22 12:06:50 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-db6b6ef1dcf2cb3e3492394b1d179bf3fe416ae1c4cd54d7cfae22c462c4c316 2013-09-22 12:10:34 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-dc6d4de26455d1e0b386b2ddaecf48b54cd0c1bb0a7818c499391d50bccd0300 2013-09-22 11:46:46 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-e15a0d8cf9fb7b6f441899d5f1b81e1d812e63666d83f00411eece30d20c103a 2013-09-22 12:43:42 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-e96e7b35df729d0aceb1f237a8521250945358aae54e355a8861286eab6f31a0 2013-09-22 12:22:28 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-ed313b8ff4616cf0a29566833f4aa0d2e9ffe7c3230663fb414be5fac0bca58f 2013-09-22 11:59:52 ....A 5667608 Virusshare.00101/VHO-Backdoor.Win32.Convagent.gen-fa3051aaf802559b3ff871b00edd2776e1eb1b1293124b6498ea62d247986284 2013-09-22 12:01:42 ....A 3274522 Virusshare.00101/VHO-Backdoor.Win32.Farfli.gen-a3bb4bc31fc8d23f8dc797ef765711b18ed2616506b4e9379ddfae07286574e9 2013-09-22 12:12:06 ....A 667657 Virusshare.00101/VHO-Backdoor.Win32.Farfli.gen-ba636c3101c223466db7eff246745ded3103d5aa8a61562a1380494b72645c52 2013-09-22 12:23:54 ....A 282624 Virusshare.00101/VHO-Backdoor.Win32.Farfli.gen-bd0e9df5e67c17d38717867b73dee3d843429a5c9c21185274cf187c6ca847c9 2013-09-22 11:44:58 ....A 289544 Virusshare.00101/VHO-Backdoor.Win32.Farfli.gen-c14d370013f01baabfd6848213906cc610d0122b63acbbbc87353dba321a95c7 2013-09-22 12:11:16 ....A 1458176 Virusshare.00101/VHO-Backdoor.Win32.Farfli.gen-fa807b1e5af0999e9c26c44e66a525c1d8b571a9dd062f6bbd4e6691d580e4ea 2013-09-22 12:04:26 ....A 1113944 Virusshare.00101/VHO-Backdoor.Win32.Hlux.gen-62e6ed215a1b96c0f5f250b565d0d5b121eed84484c59e98f89bd40c9d2a056b 2013-09-22 12:09:08 ....A 55808 Virusshare.00101/VHO-Backdoor.Win32.Hlux.gen-f6f0323b5bd8aac623b531cedd88e1ce43d00cef8cdcbf31f51e9d5dd7813d29 2013-09-22 12:46:06 ....A 341902 Virusshare.00101/VHO-Backdoor.Win32.Hupigon.gen-2dceb7f2922cd36d7a5ad234b0bc45ab2cccd1f0d87d97e7dfcbed931c3f2428 2013-09-22 12:46:32 ....A 110270 Virusshare.00101/VHO-Backdoor.Win32.Hupigon.gen-6439c590aa9a673d90d00d9475847ebcc43278ab5ceacab92acc4ab4e9740b34 2013-09-22 12:47:42 ....A 141312 Virusshare.00101/VHO-Backdoor.Win32.Hupigon.gen-ba20743e3f9dc7e04f803da088b5dbe89e15a7900165642dcbc4347cfd4db83c 2013-09-22 11:35:38 ....A 2453504 Virusshare.00101/VHO-Backdoor.Win32.Hupigon.gen-bf8d9169af0dc5eae0ba85cc1328aae54a9954a992ffdb75ffd5de4b48a005a4 2013-09-22 11:58:16 ....A 460207 Virusshare.00101/VHO-Backdoor.Win32.Hupigon.gen-ef62f01058011f7657c77817c79f0ed6994d5d187036398594d5c6721ab20012 2013-09-22 12:01:40 ....A 219648 Virusshare.00101/VHO-Backdoor.Win32.PMax.gen-7f3877c244da6374e00b1c18d1c0cc518c01cd99b454ea978f0d3669d58d01b4 2013-09-22 11:37:38 ....A 485065 Virusshare.00101/VHO-Backdoor.Win32.Poison.gen-748f7912231f2d700736c6431d3e59fc4cf35ae567f94e095f781f8c2a08784a 2013-09-22 12:26:22 ....A 57757 Virusshare.00101/VHO-Backdoor.Win32.Poison.gen-75f931213c1196a75b803244a75cb2de1ba5efc5eb9a723fe1943e021032eafe 2013-09-22 12:01:40 ....A 107008 Virusshare.00101/VHO-Backdoor.Win32.Poison.gen-8020002c3ec0e31904cb16223561be0c6a60fbdd7eaf44d579b40569553c95e2 2013-09-22 12:24:30 ....A 542720 Virusshare.00101/VHO-Backdoor.Win32.Ponmocup.gen-aa7067f4294c0c6859078e1462ce092596619e8fc9dfc47035c25595914141f9 2013-09-22 12:10:42 ....A 2007040 Virusshare.00101/VHO-Backdoor.Win32.Psychward.gen-b84b0e8db0e58f56913db45bd83806d72051a73ea47545c2147bac4c29263077 2013-09-22 12:21:38 ....A 252762 Virusshare.00101/VHO-Backdoor.Win32.Psychward.gen-c8027dae27a24d840955e3068afda0522af77198bceca86d143b23f31552153a 2013-09-22 12:11:52 ....A 26624 Virusshare.00101/VHO-Backdoor.Win32.SdBot.gen-b7db5635c5c665fe27c68546f36d54479823d3ec004e45fb833859be61099982 2013-09-22 12:33:58 ....A 861696 Virusshare.00101/VHO-Backdoor.Win32.ZAccess.gen-bf77a83a4a70e8b0b289e02efab227c84bca284dc5f0154b931e44ef5af037d6 2013-09-22 12:11:56 ....A 1875968 Virusshare.00101/VHO-Backdoor.Win32.Zegost.gen-c4c832ed3e8ad2aeaa25edf67bb93afbdca709c208a964b50febdb97e1144edf 2013-09-22 12:47:40 ....A 902983 Virusshare.00101/VHO-HackTool.Win32.Convagent.gen-8837af06863b38b715d4e127b0a61f8bd83fc0707f3559744e23437a07a4ca7e 2013-09-22 12:46:14 ....A 110592 Virusshare.00101/VHO-Net-Worm.Win32.Kolab.gen-24872f4942a4368246a6b5fded01f94d78e5fb05628f68998aefd00f8385d893 2013-09-22 11:58:52 ....A 659875 Virusshare.00101/VHO-P2P-Worm.Win32.Convagent.gen-87e9e9942a729b0c399251161b767cf935afb071b34659870f2a77d953783e1b 2013-09-22 12:00:30 ....A 292001 Virusshare.00101/VHO-Packed.Win32.Black.gen-44c12648f65ddc23c43675b0d3d3872fd50344961c0323e2f1c2144ef2a5a5f1 2013-09-22 12:38:12 ....A 237056 Virusshare.00101/VHO-Packed.Win32.Blackv.gen-3496c62bb17912e340c3e0c4873653e04787c3fe8922ba370761e37475421828 2013-09-22 11:59:00 ....A 2377277 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-0d0aa1a9136b01a25f8ebcf350db6fdd9b19d13b0128522140e37e37152a8e99 2013-09-22 11:36:04 ....A 1700715 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-249b60f14d81678fd23a510d81a316063466df549c0d8ff4c06d7d4a0587ac97 2013-09-22 11:52:16 ....A 2049920 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-24ca990aff939b454cead059034ec21c4c8ba5a92efc44f5003e32a32e1fddf6 2013-09-22 12:49:16 ....A 229386 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-378ebd39bf10161fb179d8b22f2cff472dcc7ceca0fdf5b50fcfc6c68226e613 2013-09-22 12:46:26 ....A 1246080 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-5a50af9905d03cef483252f2fc90c7a47a18b130b86049b681a33e74a05901b4 2013-09-22 11:52:32 ....A 2955992 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-7c888017e00b91a52138f72741df0cf240af6f5c7d4f4417686dc2438d1ddad3 2013-09-22 11:38:24 ....A 2725992 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-9dcc62343d258d01cdb19f19b19aeb79912a2d3f0023d96957480acd1dc1cbfa 2013-09-22 12:35:28 ....A 2861056 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-a3e9d25f1580929e9396f29eaa7dbf1168b2cc4e822fb33180194d792f0788fe 2013-09-22 12:45:56 ....A 342311 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-abf5849ae36d6b9e18777f1ae19e0a83c1b23889d3ac100e651001a3e6f32931 2013-09-22 12:16:28 ....A 2594816 Virusshare.00101/VHO-Packed.Win32.Convagent.gen-b33c314a2f2894b6313746ffcc646bdfef0779e3e5d794604affb961dade2844 2013-09-22 12:48:32 ....A 381609 Virusshare.00101/VHO-Packed.Win32.Vemply.gen-38a509c55cd2d3ff7512864ab377fd5f04f04bf94a751a91cfd32f928197c19d 2013-09-22 12:51:12 ....A 2462336 Virusshare.00101/VHO-Trojan-Banker.Win32.BestaFera.gen-0ebb05c4846e3ae1cc42bdcab671815562c59e8dc4a3da56f6e0755de78ed437 2013-09-22 11:46:16 ....A 3212208 Virusshare.00101/VHO-Trojan-Banker.Win32.BestaFera.gen-1bc7239a07970c5ab6bb5e7d8a350894a282b9f96c18d3edc856a68f42edc102 2013-09-22 12:03:54 ....A 223503 Virusshare.00101/VHO-Trojan-Banker.Win32.ChePro.gen-b0bd0a080a0b7d4760bacb2ba1690695655c19977a07c0c305dd3ee012df52a4 2013-09-22 12:41:02 ....A 698791 Virusshare.00101/VHO-Trojan-Downloader.NSIS.Convagent.gen-44034b5d1a5fddcfc1f51c8d66764b5de73748118b4b91aa5e5b48b2edebf9dc 2013-09-22 12:50:16 ....A 542992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Adload.gen-1b9599d4e1fe7a0000f290c0f7a967530d9286a39ad8313ed8a88d521e292925 2013-09-22 12:39:56 ....A 540992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Adload.gen-27c05d03ac9e4142e3113560a467884c1a3acc4c04ac03cc39562dada58f1857 2013-09-22 12:35:14 ....A 538328 Virusshare.00101/VHO-Trojan-Downloader.Win32.Adload.gen-2cdeb311b59a8faf3348530f069df52a9609ddd101f8e1ac3ad1fcca9c610bbe 2013-09-22 12:10:10 ....A 25600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Agent.gen-3e2baefe00a0218ad25501accbe02b66cff58b0ac0db94385b3b2a109e97a4d2 2013-09-22 11:45:56 ....A 406617 Virusshare.00101/VHO-Trojan-Downloader.Win32.Agent.gen-8238563ceb2ed0eb1c85b06b17334c00c45e78c5c69a129f74e7162895831a89 2013-09-22 12:21:30 ....A 25600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Agent.gen-932c895d6dd78bbbd29fae72695f0c029ed6cce8714f6f13355826b978a77c55 2013-09-22 12:26:08 ....A 25600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Agent.gen-b9e2e8675a8add6cdea7e26bb939fa7791c16fe5d319ca52a7fa1d16eb4a4580 2013-09-22 12:51:22 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0022a32476e629ddea7b34581a9399ea718a27d4447341bf8b133e09a179001e 2013-09-22 12:52:04 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-005ad5e5890e9c9d60006de3be2e5e45050415d096cbf31f6be47a51a204eaaa 2013-09-22 12:52:14 ....A 556528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-00682b350f627fe2ff68d06414e7076489f36383308fa74581c73f3612eb52f6 2013-09-22 12:51:56 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0072e5140d8e25e45f67389dd5ac1e58242e1c95757060c01e464c30abc34236 2013-09-22 12:10:10 ....A 577736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-00ae0c73c91cfad4399c5a8327e739d813006429d60f91771891256c1f659ffc 2013-09-22 12:30:40 ....A 562424 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-010010e928b4ba5cf360b0de26f800f5dc9f8b909b609ee9793d788fc0e45f27 2013-09-22 12:36:40 ....A 575768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0169587bbac54d5557ce44c38abe59216aa5f666eef82c1c2d4416434990995b 2013-09-22 12:52:18 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0238cbb750704df30a8843c11da644985c40c50faaaa1a7da5fe32c7da4da244 2013-09-22 12:48:14 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-02575123ff05649fd361bb2cd359ff92f056acc9e72482fe1e626ee3e4a43cb7 2013-09-22 12:42:50 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-025d6150ebb4163ddbb848f18d3085ff3e35e716204dc17aa8c23789fc675221 2013-09-22 12:52:16 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-027457a44a52bd93e8c445f7bce781a9f8fb66ed649fab6e1782f48d286b03db 2013-09-22 12:38:52 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-027ec7b6500e05535aca0436b516771b43b9b49304b7af604d2fbf4be7ddf488 2013-09-22 12:41:46 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-028b7f096e0240666832de4ea4d9ee2eadc8d83a76b705bfcb6edc3a3e581c9f 2013-09-22 12:49:48 ....A 556608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-029004f18eacca9491abb4e587637b65681a7ec62b71a1bb1c9ae35a680fc103 2013-09-22 12:28:52 ....A 575792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0299de4ec80488eb6b08713bd8aca54ae67dae1f9e8c246e2725326d0676e129 2013-09-22 12:42:52 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-02d17cffc673a540384efb74422fe5f24fb983dc623f65c5596190842e87ea55 2013-09-22 12:04:54 ....A 578136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-02de3373613f06527cb6422e56499fc232737611e2eb5ee71977bc3462f61236 2013-09-22 12:23:28 ....A 548608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-02e2169ae2a39025364348c390b70fddb8b83d1ec615aac418f98925d185d36e 2013-09-22 12:37:26 ....A 549784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-030de5e89eef45f8f08154a5f0a3e9ed2aed8f35b46f523d4259178b477e7ccf 2013-09-22 12:19:54 ....A 548552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-032c79146b5862f8ec63d7613069a3c5dbabd8c706b382aba1ffb05046b9633c 2013-09-22 12:52:10 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-033f2457f7ba40b88488b1cb8e93b7f3cb66be330031d2d0932c5eaf51ab9985 2013-09-22 12:45:10 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-036e751aec6061feae71961c7ab1544ad26c6d6d9e88df890e863441e27d94ce 2013-09-22 12:40:44 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-036f463f9cdaf07f3e49ddf0b90df7cc751881076b73d0227b65d1126b4b8062 2013-09-22 12:41:12 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0375d212e4bc744ef51d6be959f45c06926e58f5ddd21d107bb057a5f474ad74 2013-09-22 12:48:30 ....A 556616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-037a004b218558aaa1f8ea388f6858ef73cce52aefd5387b2e123455838d8365 2013-09-22 12:44:46 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-03a730c791c99dc9adcc39421877dc20d31536bddca28fb4dae07f470b48fd35 2013-09-22 12:21:30 ....A 577912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-03d9a6828763197be53cfdb894f2f1d1c18765168eca7c0bd71bf80bb0b3d352 2013-09-22 12:31:26 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-03e74a75264cd95871c926d8181de2e5fb307fc3662f830280122d2d2c166881 2013-09-22 12:46:54 ....A 554856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-047a07426dff43974079f628e4e8005fdcfad9c10fb643467857e588eeed8436 2013-09-22 12:31:52 ....A 562424 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-04b4d282c526231264166e30810c4f62688406a179355d0c710e0720674480d1 2013-09-22 12:20:30 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-05a045de40a6c4e1740e523301c7f6fc9c3856a9638212823ed8113b1708f07d 2013-09-22 12:42:52 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-05f5ddf85ffde4505d7f93482a13886028cd46f66c5c0261adc6f145a162115f 2013-09-22 12:50:08 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-05f8cc182fcd5bf982b09729c44a8bd0a7eaee7c78ce598db41c9232cfd20bb8 2013-09-22 12:39:58 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-060ea3743e40708e32daa4deb3bfa7548df959a37e2e6d663ab27f2be811e6e2 2013-09-22 12:46:14 ....A 556976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-063ee8deee80267ae83dc7b291320cc7ce457c4f4fa8173ec367bd5a6a0aa011 2013-09-22 12:36:00 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0655aea4fe38176b44ce0a0aed968331d9915bd1fa6e8262c1983280daa156ee 2013-09-22 11:44:48 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0661519c26693a6595535e0493f055f55bd5e3711e6a08be3677d22e727eb875 2013-09-22 12:42:46 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0665cdf5fac1763644dcd125e75792f40fdb7a33ff442d918db78108dcf07aa2 2013-09-22 12:34:58 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-067ee68a4a3bb882d56393e48dc5d3eacb20fa66874ff62eecc8444cefca703d 2013-09-22 11:50:50 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06978534586749f960acc9814cb83b1f03e2f4fd9dc1569401107f309d18d182 2013-09-22 12:32:36 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06a99df36b8eb62c83d88794f842125a0b520e289f7a51e21a1b1177ee2c75f7 2013-09-22 11:54:12 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06a9bb295c944f0ed8a464ec2cb54c6e0ae0a664cfdcd9fdc44a9fd0c92a4f97 2013-09-22 11:54:18 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06c1295300e882bdee91b589e13220757a54b3466ee09ecadeacd70ab46584b4 2013-09-22 11:48:40 ....A 843208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06c7b114a1a879bce26cedebcf168e1383078b3d9ce21dff8cf21e42b817b2f5 2013-09-22 11:55:22 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06cd36cf0f27ce795dd93b329b8f8cf0a16d5f67414c58c451a23956bcea2369 2013-09-22 11:57:40 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06cd5d613e9852e4b272e098e84be02f170179183ac491d1c621d9ffe7ee0916 2013-09-22 11:56:40 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06de724c95de6e0c102922f617f8a34d117260fca2805e82f2dd31d8c3ddac07 2013-09-22 12:01:20 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06e454921dda1a6fb536abb2b4715a5e39af6fad4d2f975fcd454f075e6ccf99 2013-09-22 12:00:36 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06f19ac275a2578dc81d584662a4e7bc4f92c07453d29b6573c0d00567ad5ec7 2013-09-22 11:51:02 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06f1c72bdbfd08d50c12d6fa54e4d7fe05b0a3ea1edca22e02121811cf692a1e 2013-09-22 12:39:26 ....A 559256 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-06f932b57cf41d887dc99a6d386aec8dd11fbdc57d65cce814460322b4ee0578 2013-09-22 12:50:56 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07003d4f5d439c33a645b1e4ad90efa21873ba650c4b099669cfb39f38329229 2013-09-22 12:36:40 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-071bcbe2848c6efeb27a21eec20ce9e335ac0df10080efa8b6db6bc990460302 2013-09-22 11:48:28 ....A 647936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-072fd6fe4a4c7e58ff754f3e502f64f2008d2d304c105589dddef4b5d98d75b5 2013-09-22 12:42:20 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-073ae8079bbe76f03fd1ccd271d9b9a3210dbf70e1d3b633fa2aef362f85d7b7 2013-09-22 11:50:02 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0762aa01cb59d1d09eda3faa24ac8a3a940afe4616a3552f0a29a1672f16ee94 2013-09-22 11:46:30 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-076cba8b6670bf046b02e12b39aa5b7446031315e18eb47daa82fae178e36019 2013-09-22 12:39:32 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-076cc407d26d5221a05c8e0ebd652d73bd693e86d38db4486f347225691173ac 2013-09-22 11:38:12 ....A 841896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0772d0d4a406c50401c9a268aa2520b2139b21fc7fe1c3206b94c967fc8ac04f 2013-09-22 11:40:50 ....A 652528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0777180c9e7d70aa158a8fd1061766dfb8be8cb955ff740fff438140ca329cb2 2013-09-22 12:01:50 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0797e133fc35a15618234697aa57e1eb69a4b48f0b43e310ac640423e90205f7 2013-09-22 12:35:58 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07a5f7bb933e1610304b85ea4253f101187ad66ec6aff4d41b8f68be4944c01c 2013-09-22 11:43:18 ....A 842232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07b36a2325c483ed900810cb8ac4ffafbf1dfd7661e84764a34c4c8934c2ca0b 2013-09-22 12:38:50 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07bc826dc4640e963493698082718e7afe89c50d29298efbccccfa716697e84d 2013-09-22 12:00:16 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07c6c8d99f13e822b3e4ac2a97d5925bf325b1358db7f59f71ddcff2f9ecdef7 2013-09-22 12:35:04 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07ce653cd05f5329ecc0d87785e62a5f905567fb43ac19536c9923400651e55a 2013-09-22 12:04:18 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07d514904d8af9b272c27b5310a7f68c2463599b4b6debb5f67ca2b2c9f2d70a 2013-09-22 11:46:08 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07d64ca06c6ee8a7977cc2f3edece456a2ae59349360a009cf041da25e4b24a7 2013-09-22 12:05:00 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07f4123a17af74398f0a09fc2899ebe048c364033c95b2580193fc25495143a4 2013-09-22 12:49:20 ....A 648856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-07f6b2152cc51b1fa4b8d2047cdd34dd6419eeca64da2ec9cdaac8849e1914d7 2013-09-22 12:25:00 ....A 562512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-080741b79edaca31c161e3717874c1bbb137a818e59a7c4fcb821a09ee24f5b9 2013-09-22 11:52:40 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-080eb6d4b4b02c1b87d6497d557cf1c4aa5360283c0a021d48666bfdf9cf34bc 2013-09-22 12:44:14 ....A 554848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08139109e45ba161bc9948c475aa4df1f884cd01332c6fb86c1db3e70515197d 2013-09-22 11:48:32 ....A 841680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0814a0e1ff10bdee73337e219d95823e37d7878d386a1717b845f9539dcf783a 2013-09-22 11:41:18 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0815fd6fddfa61e4ad65f0e5df60207316ef8e94af63503f220d40ff549ab965 2013-09-22 12:04:34 ....A 848456 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0837654c972f4d66e0da7116537b70e7d87be15bea65939f5ae36df41afc4aec 2013-09-22 11:49:44 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-083e93de060e223a9647d0c34eddf915dbcd94b2b02dc5816ac9bba71a4b03c4 2013-09-22 12:06:16 ....A 851640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0840a1af0ac94a3760a66db848f055cb08fd8193fbc1108a069b36b59807a6c3 2013-09-22 12:02:24 ....A 848672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0841f0a1a4b94fc0e970ebda04cf0ef4c9bc87d5d9f0ed85c780ba98df87e931 2013-09-22 12:01:44 ....A 841768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-087c405c775cf0e6b144244b37c0ea40750d9146741bdf3fcf6c4615c41c4edd 2013-09-22 11:59:28 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0880ba245b65cf255b87900e360eeeaee128afb34bd3baee3476b0d52a12fd86 2013-09-22 12:21:08 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0881d2439b7a9b6c9c471f1aaa5d6f855ef36d6863593d31eac1459dc1cb5ee6 2013-09-22 11:59:50 ....A 840704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08901e87aedc6de267acb90e5f37b67227fcf117ff2dcdcb9fa8a956b75dc0a2 2013-09-22 11:42:08 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-089787898a487904af8c64619dbd2e52ac7487fd44af93e091f31cd4b47727ef 2013-09-22 11:36:02 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08a15a686675a600b57342f5ee68b41c8681d545184f2a3c5993a67e0e16d142 2013-09-22 11:36:32 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08a2a47e1bee1e5fe1d7f67c2b0c27008ad466e957a1bee05339d0425907a080 2013-09-22 11:50:48 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08a3b6fbbce39173abd5a30a3c55dc07714cc04a10d52ec0c6d361e76e0d09d7 2013-09-22 11:36:48 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08a45c51f0cbf035e473e2a0f47cbdbe38dd31d168b7615f6d8e1202cd8a7930 2013-09-22 12:02:32 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08a97ed10bb0182dd02d43276735533d4724c2d9f48c03d02df5957c4ab7be62 2013-09-22 11:56:54 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08b9c40514c65860be80456a634e3c91a5da7d3084857c37a70aebe5af7347a1 2013-09-22 12:02:06 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08bf3c92a9c261ec0229efc7a8769819b89c3a4970068d0b9f81e040ec80b926 2013-09-22 12:03:52 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08d7007dc4e9ccdb37292e6f63658797f85ddf927f043ef149e70ee5c96b718d 2013-09-22 11:47:34 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08da47f0b05b3015c49d454b09a57113d382735863a76c99ec0a5ac7c36bbe85 2013-09-22 11:47:32 ....A 851960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08db4b47b202ecfa0a2842dc002640bf07711ab3800565a1ca303a18a118ea7e 2013-09-22 11:40:14 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-08e051d66efb305d12c4a1db3bb325f8fdcb9f4a95e9785f76f8464454e93723 2013-09-22 11:59:34 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0900adb5e2a7de7421fdecb12d54ef71b9616036ca5283ce69731665ed214634 2013-09-22 12:07:50 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0908f1d1ef9f3019cd13ba3bf452450d6b92e4a3d713f1da496e7161d6db39a4 2013-09-22 11:59:50 ....A 841912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-090a2f93d7c98bd7b736024a9867fca691bebfb8ea6f025bfe0468ea14906a72 2013-09-22 11:47:08 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09131cb844f2d745cbca805d2cb30fbd3f0ff9c0ff5e0827d9b2cb6d63c12638 2013-09-22 12:03:20 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09226aa4d8f2837d96b95ca4325b496b77513b3791429f814aa0482faf4e36b4 2013-09-22 11:54:48 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-092fec41182967bffc0693e5b106aafa13589d47c5cea3ec16771a7fd122bc65 2013-09-22 12:32:32 ....A 848528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09365a8d3ddd6de718d9642aeea3f3696d1cd8f4f19f48a5897a2db61986ac81 2013-09-22 11:59:56 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0955ef5fb84e0293a3edf32e361c9b8b83d2f3088167d7c3c1b03ab14144547e 2013-09-22 11:42:36 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09655f8762180b560fb4fbce63e623ef9e5ad0b94df523414487188ed383c4d2 2013-09-22 12:02:06 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0978351b40e10b6f9066ea722874e638e42e9b1172983f8f1f680b8d28f17334 2013-09-22 11:45:32 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0992ecfe4f4b2690d28ceb89750a2ee0af1d4ac7ac0fd9b5623aad2305463112 2013-09-22 12:42:14 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-099e82d223482c244285a295d956ff3f673860d18fb874b1f3e85f210049ebeb 2013-09-22 12:13:18 ....A 575696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09a7f0eac0d656c2196ed8c7c0c8ce551f0265b59c0ee6bb7147ca6521a1621d 2013-09-22 11:39:22 ....A 648728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09bb5e9f31ed5a9a11a3fb7b90fe1ec1f9ab6cf24739f1dfcd185d92d3b61f72 2013-09-22 11:48:18 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09c2df8b7db8bccb19110c1e9e97f5944d688e647d98c8489dc457399fbb321e 2013-09-22 12:03:52 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09d7eb6b474ff043deab18b7fbd7c994192235c813ab2ef9ade9ab7a3388436f 2013-09-22 11:56:36 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09e7f7ce69a61603361de9ac26986ee3ae03ec71cb085d020a38bd4eabe4c661 2013-09-22 12:03:40 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-09f7c7cdcb636c408acef4923a5bb948a34afff7ec4bf964df71b0b15d51197f 2013-09-22 11:38:20 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a01a4eec1f540694c1bcf8948ffa5f7fc210645bb9906869a957f9065c2943c 2013-09-22 12:01:10 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a2a6c5732f826ce20104c4da424e62b4051c14a7e9197506711f67cbc0031bc 2013-09-22 12:33:30 ....A 842208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a32b1e9a9ed57aae7454714e3621693128d7f6b47d40664aaf1c68b8b00a480 2013-09-22 12:03:22 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a5f7bc3a76973e01f2f2eeb400ba01029dfb96684b8ec4681ce99f82f4f1349 2013-09-22 11:58:26 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a780e484c8fc0e5c2c81f361f72eed5bba8a38898824ec6e88cee20c1df3c63 2013-09-22 11:46:22 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a7c8bd4332d106f15e4e9447dc5f6bf9dbea3da7c1b2c5383ef3da39662c081 2013-09-22 11:56:12 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a892c8ddf5b797993b457d253a7e0a259023f5954cd3ffdf50a7cd40bef0276 2013-09-22 11:48:50 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a8a9c580f989beee70bc0418d209cf9f0f63c51818cf3be6454bc83c27a07ac 2013-09-22 11:49:44 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a905b65d4a5494d23689b77d000cb0de930fbc32fc3c82fca3ed7045abaef0e 2013-09-22 11:38:48 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a945ebd32468fba427cacb089cbf000159882e2230455c669f38aea66d82757 2013-09-22 12:41:18 ....A 549544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0a94a05cc6cea78c1772c6bebe73a2e48c90a8815c54408c685fe65727e00418 2013-09-22 11:59:48 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0aa79c5462b276b64a8e27d572a774fc70dd5478d243d47849e508d75ff50477 2013-09-22 11:53:40 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0aa924930242108796794d90b1432f460a3ba815587e0a44cb24983520fa14de 2013-09-22 11:57:14 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ac2335f7051fcf92d96b2992cbcd34c53214f009a4b2082fc99190c63d3c80f 2013-09-22 12:07:28 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ac58bbce487902baa53888519cf7cb2f15761824f7a2ba5fd4b1b908ce684cf 2013-09-22 11:43:34 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0acd58e0f4469ad7d681602ced1e1bf52aa144ae7bdde6a70532288a00d84ce9 2013-09-22 12:02:44 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ad9347755a4dc7c04d7f5cc25ff769ca5a1afef066d0a1ca2cba3e21ac5047c 2013-09-22 12:01:12 ....A 648792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0adb0d066556896e505ca57faa2244a3f043cf453f1c540a29ce6b154347b0d9 2013-09-22 12:52:32 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0adfbf7a3ac960a0e7787f848297e894c5cffe653a0ff4929187c0ac35f5472b 2013-09-22 11:42:22 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0af05839d8e3d6de0f601ebbd727565c46b3fdda5d5d9f0aacc52122e6c72574 2013-09-22 11:44:08 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b01933890cc3aec6d8ccb00be818e56218ca19821814b5e3b9c497e6ece5b39 2013-09-22 11:38:36 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b08c467d1a70f74a5400f40e0ae082232aea6cd925997f574dc1c6967cfcec9 2013-09-22 12:42:28 ....A 548576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b142a778b72d5d8d6e56ac66059623d974d5811c0fe5da85f93e862820f1f3e 2013-09-22 11:36:44 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b164084a20df5ccb393e04e53cd8d47df43e96109ea81f896d7a563a1066360 2013-09-22 12:06:54 ....A 851928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b1be41ebf052ca16847a71b965263c699fe662acbaa65f74604bdde2d8f1255 2013-09-22 11:59:20 ....A 577840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b2e56b14b858e4bf1d02fbb7b0494b55ec15df87792b74a5b80fee76e601ee0 2013-09-22 12:38:38 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b35f0705bb38ea06d5bb649484047bce5b2ca064955bf1616e3829b2f9e429f 2013-09-22 11:57:24 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b3a63102ca2dad0b4135a7114a22cdd537c0906ebcd5b693667abd72daed586 2013-09-22 11:48:12 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b410eff11ca75c627b2477544ae3145224cb4e370b4d81bd0833711b19c2f52 2013-09-22 11:35:26 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b5b3ec3bed7e7c7897412c783ec66245c0333da607bb2108cde74534570594e 2013-09-22 11:41:08 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b7ca9e9739efd4efd748df5b3635333fabcb543b6c1701192975ac5606d48b2 2013-09-22 11:41:44 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b827ae899fced8184316d543a9cf6e9e3497d3b6ac52f3c3d8c9e7a506d4384 2013-09-22 12:03:24 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0b9d247fcdbd17030546cfa4eb25662830d900cb39246f634f8605ccf6b1d056 2013-09-22 11:39:16 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ba9d5600dec65fdb37adda2586bb6d2a6e74d130a8b7eefd3f15705ed628c70 2013-09-22 12:23:00 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0baf1a5fec11ed92d2009ceb2426005f627ca28777a384ac286889e8719ade41 2013-09-22 11:55:36 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0bcaf6a73b62437636325004618a7907a88e476b5495abd74ab21588a207997f 2013-09-22 12:40:34 ....A 648784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0bcdf445934966ec81e1cdf678c5fbe44b79f7d0d68d15d77adff7b629980fd8 2013-09-22 11:50:44 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0bde102c4944bd0da10720937b4118adf44f21a4f7d7a0d8219a3507fc3766f9 2013-09-22 11:44:00 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0be1a6974d2b861e5e8b69ab634118a6e7836586e5f8333a001b1f063dba50a7 2013-09-22 12:16:16 ....A 576224 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0be748a276773d2eedbdb52b765ee76ea5939a9080a62c4f3a40fb0829c97fdf 2013-09-22 12:34:40 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0beefc3ceb4abebd64c0e6c98841d836ab529543a991b986463f19210c694f01 2013-09-22 11:48:44 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0bf8ffce86d9845a2b9e237263db76c86262c82f6cb090434703b19cf76b7ea8 2013-09-22 12:07:22 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0bfe58a4d70d3dd0809bbf6d6cdb9ae330bb1154a6f13231d0089125fd66d997 2013-09-22 11:41:46 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c1dcfb5ae086ee40a1c830439ca6ff27ad351ca800cbba256db17892f4eb8b2 2013-09-22 12:32:44 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c3f6a109ed9a24966762416b0c578c5d1822c3c38d28dd9d40556ea8b2673b9 2013-09-22 12:50:48 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c453b8d81018b2d06b0a6b89f1d18ecbba4863c33c4a31913c1a33750690900 2013-09-22 12:36:52 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c4a9c79037dce3e206825c6afdbc6457d4b409659ea0a9715e952c6a91524b6 2013-09-22 12:33:34 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c55b58957626cc2225eaa057c55f2e3f5016c63d331b3905830cec8f8213084 2013-09-22 11:47:30 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c5ac90d1981ad6ffdfccf366a2db2fbd4b4be653a217f2cf7bbc9607a55d9ac 2013-09-22 11:36:54 ....A 848960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c6413845e6a64358ad22f4345619ca5a38745589184f6ed97b31ec5274cb34a 2013-09-22 11:49:10 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c683ebb4d3d637fe3728cffd94823979a78f368ecb9c236a253d336d193ec60 2013-09-22 12:37:02 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c73ed30de127f50b2e3c089735a615222cea0f601addfb2ad4f3a05884669e1 2013-09-22 12:00:46 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c857f239c050054860c4f92879f6d1cf6464b14619773f33e841e243e45d9b9 2013-09-22 11:48:18 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0c8e3e26a5801089785c70e32fc0fba33c2f3c18c3bf3ff37cf4219bc2633bae 2013-09-22 11:42:50 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ca3c434b0886ab314e864b175a09c51ed7458edd1317960dd4492bab7e95e3e 2013-09-22 11:59:34 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0cbbdf76de39b15d3946a4c4145d29d1f743797bce5116118688fc1fae19fd54 2013-09-22 12:42:26 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0cd211854c173ed4f6792df999a9c69ad37fd2e0db46e0c0ae66f745a0102e3e 2013-09-22 12:43:12 ....A 575648 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0cd27ec5dff91fee437648a8fd4249ea5fa519d2efa5c62b093cdfb795bbf18b 2013-09-22 12:48:26 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0cdffa421f036508abfce9e772ee2df1f71e0ed1a30a11658df12e52461c9891 2013-09-22 11:51:32 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ce7e9119b6b1e31f314bfc0eedf58c604c0cb324ce36c24a75fef70d907c228 2013-09-22 11:41:26 ....A 578152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0cf53bf925704e2caa6445dc5dab90bafe17c4f1cadc93c0a2944978b358bdb3 2013-09-22 12:34:48 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0cf5cd4409c8b5d38ba28287711f21914210e38b2e70838e46f0c0b943d3be91 2013-09-22 11:35:38 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d08d11305e67dae4462882635371198bdd93b67e2febb994fa81660a660877a 2013-09-22 11:37:58 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d11f90f8a70581bd401e4307b74b3ae07af32e42f6c197f3730255ef2a173d4 2013-09-22 12:34:40 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d1d528cbc5fcc430c5db4883667ba38a823685076b71a70f914ac83eff3a39c 2013-09-22 12:38:20 ....A 842184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d299405d05a8e24e021456da640e258eb8e684cdc8795b1ca231c1133229627 2013-09-22 12:33:12 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d2feba9d8d7171fc60e00af15c254081632de8f673bef1125ceca7948765ce6 2013-09-22 12:45:04 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d42e3f524828e7475953d2cace9172bdd326ed8bb896e18ff57a63d059af6a3 2013-09-22 12:51:12 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d4bd05db85047c69bd119e3e5df4909ee91b3aea6f7542adc3cb0578eb6b97b 2013-09-22 11:41:20 ....A 841904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d8558438f27903201074b0686424e9f0dc035a469367327f754b48c0c9c1932 2013-09-22 12:41:44 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d9a5a44afd0ca0c8459734f30a82d28476d942301290fb8ffc6ef05dd6bafd5 2013-09-22 11:42:28 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0d9a9bb4c6ac8013b70bf0fc1ed627088d9534b8cf8e7b40105942532bdcf1c8 2013-09-22 12:47:44 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0dad0f76dd3728563d27c1e5ede866c8bdbaffaf6224736fc11d8b4af68ba626 2013-09-22 11:41:26 ....A 652576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0db199ee1f8b2a85edca40673a53aa651c461c5c4914c4a173cbbbc82f4f7ec5 2013-09-22 11:48:28 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0db970f04f1f428637e255675e874ef62eab6dd65cb408f558c14cbfead4b13b 2013-09-22 12:36:36 ....A 648680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0dbd456d865d2e2520468acc2cf89f98cbeb6777336f8dda4177361b4b89a9dd 2013-09-22 12:39:06 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0dd06cdff08fdcf1d41d2ce1bbb9773de785e947ce55f156297a5b41ed25e497 2013-09-22 12:39:58 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0dde1d6b16338090d5dab2ad58c864e5d1992b96d126dfa95c5ab9986645a39c 2013-09-22 12:01:56 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ddfc286297cc7871ae6899f2a912d6560359153103cb3b962dee07cb5132d92 2013-09-22 11:40:58 ....A 851600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0de4b8de18062e3f613d07025d01fc31d8b553e953b130ffee05d13d37d19249 2013-09-22 12:27:04 ....A 562504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0de5ccb409b6d4ca55c2ac1bdbca782c4a6cc8e9c66b677e292862482f2d4b5c 2013-09-22 12:30:52 ....A 554736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0e15cf91837b8bc7d1de46569f281908fe379b4b946cf9898cd2b884911033f3 2013-09-22 11:53:52 ....A 575600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0e713b4871b96912fbee8592bb155f64c2baf06c716d79f11639a23ad7741fc8 2013-09-22 12:34:52 ....A 562520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0e9662e9a7ad261394d7fe56899a2bc44a251a284d3ff92cbab0b10f96d52883 2013-09-22 11:38:08 ....A 652464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0e9a11db45e0ad0f451ee21e769c7e1e45180aefc1eb1f2ca4dcdd7d1efe173c 2013-09-22 12:48:06 ....A 576040 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ea425a62c8adbe6a40c60a8d3d5ffb5c3a234cc60e6e29101fa6329002d224c 2013-09-22 11:41:06 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0eaa51b391b2fa12628552cac51ff077914e53724599c2ad289b02ffe415af24 2013-09-22 12:08:28 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ece0633b11f815809530944eacada7fa4fe2a0f788c478b8b7ca007306d76cd 2013-09-22 12:29:22 ....A 554864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ed7e2b50b5fffbacc9fe86dbcaa6d274ed538c0788453d21e64438e4a89df34 2013-09-22 12:01:56 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ed8b5b8625f9d34e0997fc49a29b7f01b5946b1791a34976b6e23a44a276f20 2013-09-22 12:23:56 ....A 554704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ee1a6785107ecf5d29afd3402b0cdf16f0b6cec918a62c6737914d16132cd08 2013-09-22 12:01:28 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ee3c754aae7ce5da4bec7f1f3c896bc5155be5767ae28e38bf175a1333dc878 2013-09-22 11:57:10 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ef8967fce8916c30c62dbfbf2c70d034cee8b4b3c25dfc97c929f88b4730110 2013-09-22 12:02:00 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0efe342fa33298383505f8f973ff541661bab73bc61b9246a485405c6f27f7cc 2013-09-22 12:39:06 ....A 841856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f00772dc63b3a156322e8e1a197bedef58c255f0cb1fb2e8ab9a8c870d7e0b1 2013-09-22 11:41:50 ....A 200412 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f011050c37ab87c0b3638597c73aa406079350efedb09f63322191546ff0d80 2013-09-22 11:52:42 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f1e12362696926502c4a7b68384f483b925e576493bb7662cbc71d33ab9f33f 2013-09-22 11:42:30 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f27bf478d58943f98e8a26ace7e90337c612b9d56e53ebe5a9c015b0f9b1ba0 2013-09-22 11:38:54 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f2ad20651bd01da7f4c6d458334b0cc18558fcf8d9bd4d88c7910a39f7d496b 2013-09-22 11:41:18 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f355deb56227bf8664443c70451200284f4b989081f8c7328d306b3cb68491a 2013-09-22 12:34:46 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f383ba6c12b53a932ff69f8580dc5b02953b42476d1e6a5a454559ed815075c 2013-09-22 12:36:42 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f435c06c398d23fa72ee90d1b17c2b6db64bdd3c3b5e2c4231ff3e5d67d8e1a 2013-09-22 12:22:38 ....A 554856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f49bb223cfb85ebeae2537b8b6d75f133d58a5609133bba3b9dab62e11bc8ed 2013-09-22 12:44:26 ....A 554848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f4b0baa83eecc9a45d53ad044698e2d57acb37faf7881fe8214a8dc2b05e691 2013-09-22 12:45:12 ....A 842184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f4b1dd41fa85c05cb0782b21c3d3041b4144a29454ba045784c1fb8e48db0ad 2013-09-22 12:46:22 ....A 562512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f4d22590e430ebaa57dcc1328952de8544ea5fe918f92147e8cf68a74603c88 2013-09-22 11:56:38 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f50095486b6944e43b1a64161f7b8aceae0dddaf555f36309b6a82aadfc490c 2013-09-22 12:40:10 ....A 851864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f5558456db2cbe51000a5bd783bb84fababc494cc268a362ba0337ceefbf28d 2013-09-22 12:08:32 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f56905f827d7cc3ccb2615940276ac5a93ea0df1e48264db9061cc08d27349b 2013-09-22 11:58:40 ....A 849112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f61465d141ab5e3c6aa89bde78f638e7dffe380d2573ce8d4e2c3c2d99a0c50 2013-09-22 11:36:22 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f6ec93ffdc26c2ae22e30c4f6a17b6906165f949ff118e79e02f633f0de937c 2013-09-22 11:44:08 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f6f334ed0652b820b30534629dedaecf8aa7d30822298d525de1bb87654425a 2013-09-22 11:41:18 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f881b3ce193cf2cb88581bee392ef41e3362f05d151661256560133397c8956 2013-09-22 12:04:14 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0f8f9e3470748e65d5dcf02dec699e8904e0cd8cfcf160a6909b90dfe2f38194 2013-09-22 12:04:02 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0fb0f577731e4c6b57b9a86cb9864d88f6844616bdc5b669213f35ac92654f3e 2013-09-22 12:34:12 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0fb2016f07803422c96df50eac611c9e7cbb417cb2067917daa63a63f7a7fc5f 2013-09-22 12:08:02 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0fb4756869f5641ff7a672c16e6f248b3b564d29da85d2d9216b245a07c3726d 2013-09-22 11:39:02 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0fb9a16a7a21f437112706383b9c86ae6556d6b1e099deccadc4570f8b78b777 2013-09-22 11:43:28 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0fc859507325443ef51b7716b70c7a0bffa554c808926f9aa184035f8447fb1c 2013-09-22 12:01:28 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0fc91b25e19923e38e256c8750878f6648b24419e21620662fdfce1b55a3a069 2013-09-22 12:47:06 ....A 849288 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-0ffd790288c83728ea7504915eda841c7a548be81364b3021f0fac0083dd2df7 2013-09-22 12:47:34 ....A 562520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-100cc8cc1b4444e24c00515cf8bf3fd79dd27b5cc2d866e40415a554441d2e2f 2013-09-22 12:36:30 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-100dec22a901e7e9153a52e69a4129ac7341d214b5a50969c2004d4140680750 2013-09-22 11:54:06 ....A 841752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-101a7d2c34edac589943fd02a8d2a1947fdbe1ece8b278303f778026a20265d8 2013-09-22 12:25:06 ....A 575864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1033d6d31e7cfa33c627ce7df9de5f1370306a3a0bf7b04c381f965f71507189 2013-09-22 11:46:48 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1037441fd884937bb2dece15244c154cea561802136048fc88ac09b768ebce6c 2013-09-22 12:42:40 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10444940a5fe5090ad529cde1ca7f3aedea65a720afc43f40d6ce2e9ddb763a6 2013-09-22 11:48:24 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10480314adb786907e04fb725a7d7c52a062d9bd70524a9cadd63d2748eebcfa 2013-09-22 12:07:44 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1049e9087f4f3e1f2beebbde8972465584445e1b0a6ff7c3af3fc51ec2f12695 2013-09-22 11:57:28 ....A 848696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-105db22fd6bdebfed860c4e29138876fddc09dbace1036d2f1df0ffca3904a04 2013-09-22 11:59:54 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10639cfc3993f67e2217b982687588c062438246170a0733e13036ee4fe1c347 2013-09-22 12:39:24 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-106fa05afbe3cfeb12cab8ccbf1be0a861a73ed900775fcc765d7c0963a54c3a 2013-09-22 11:56:56 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10702a19b91dd9a2197cb57c6fb6a85561685b90898f3765a0eddf1d08341346 2013-09-22 12:07:26 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10881272f16dbee61f413fe3b14903b2596a8952975eda6c01a70acaa0159fe5 2013-09-22 12:35:42 ....A 556632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-108f2e26de60055589914bb8d14a638199d1bcf61edcb4a0d29ef226616c71c0 2013-09-22 11:52:00 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10a199edf0885248f0e9e22e46af08505d914bd2b3f86f267b95c7ce7bd5a8ba 2013-09-22 11:47:18 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10a34925bc923b57a154ea7e278d1a2665a31a289f742d89acd276e41a9e342f 2013-09-22 11:38:02 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10ad6f58c7cc3bdc05add622708914d9f8065ee9efd625af4a7eb39f2ec5a263 2013-09-22 11:36:36 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10b6f9b36680b49a3337e5e63f47fa031bf09cdc36e8e09b6c76ed49ba23e917 2013-09-22 11:36:30 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10bf4dc7fb973a1fc0c528184fd0ff28c56d2353809d4eae8a93c2c5108d7496 2013-09-22 11:58:04 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10eeefe7efa91b93176702a2a2fb8e522a9ed9cf410d58a2a280fd49bf669650 2013-09-22 11:44:04 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10f0dab0d41a9d81c6ed9d6821caf96e74f5f4f290099610e056f651701d5fc5 2013-09-22 12:00:24 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10fd1c37c1524876de4e0466eb05b248d1a27eb564246116a0389b9e1b92e1b8 2013-09-22 12:00:44 ....A 842848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-10ff1d5a5214ba03ca283f3cd6a6d226dc23f4199bc1b2a14d32a4a827ce7c8a 2013-09-22 11:37:02 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-110b2a9c1307e7c89d77a1189d43b32b1f18f5c19b488a5772e345270a45db97 2013-09-22 12:48:20 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1121a6c7b77e4bdf7535774aebd9c7a6b0a676ca26d893450c437f63d6dd7f0b 2013-09-22 11:55:32 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11364a727e54802da763a00e97090c8d8a878ff7b985f065d51a145e3537ea8b 2013-09-22 12:36:10 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11367776a8205638d6ebfab3a5120847fc1fca4188cd0662a33e06e7970b1bba 2013-09-22 11:55:26 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-113c44c1565ebf5f8e149515b53500c81b77da96ae2dd26fdf6fe5262f57bd08 2013-09-22 12:42:32 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-113ce2d88fb70c0eaa0ceb7f2a0a294c33acd3e24bcb8630340c86c5ade06636 2013-09-22 12:42:26 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-114506035fac48ae52302e2eac3ee6de8760d2443c658f7daf66eeda9cde71f4 2013-09-22 12:00:08 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1160da07a75091f8cc3994954977f05921e470d0af8663292f674575d39e3e8a 2013-09-22 11:54:30 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-116225553bc0bf59cd983b6d193da1834d53ceb9ba815fab6ff4f57dcd3d774f 2013-09-22 12:33:24 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11690716b147b185e478bf894749611e7da009728d9e78d3bf58930ad3507570 2013-09-22 11:51:12 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-117b73bca489f461faab05c8cdcd83675023f5ced1bd262a8b77f7bbca842441 2013-09-22 12:07:48 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-117ee6811b09e7ec5115fa947ec392ba567a0c06df75b996cf4bf5d6d8be6ffa 2013-09-22 11:49:24 ....A 840648 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11846f464a87745cb3961b76a43f66fbb8243c3b5b05b8901cf68953d61567c7 2013-09-22 11:44:32 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1189db6c39ec4d35871da0ee5e95fc0c417f611354e1cab50c6894263bfc3657 2013-09-22 12:06:06 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-118a6b4dc7c20188af53104fc25793f142e2b1449436675e8a7e765f3ac293ad 2013-09-22 11:51:00 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11ad436b428defa0119630e3acd37f2821aa124829bb0f635056067edca277ea 2013-09-22 11:58:54 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11b54e606eb6a3ff7f29545c48cb60988db8adc06b47a41f04b375120a7f2e85 2013-09-22 12:07:28 ....A 849384 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11b756d1ad336b8599419baa982ceb35014ce51bb53384f86649607a7248f843 2013-09-22 11:56:56 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11bf7433163f51fa8dd5d23d12d1ed70059e51f7f881f200bf4eda875e81e8d0 2013-09-22 11:46:34 ....A 841640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11bff1a38e3f12cc42255ed37fcc7d134c2133a93ca2499d4d1501607e047b8c 2013-09-22 12:45:48 ....A 548576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11e6a279d88df94c15ac18a65772e99759cc54262bdd5ed67f999290638a76e5 2013-09-22 11:59:48 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-11f9ba1104cf235402d9a4c38917366528a891409fab2fac4647219b39042443 2013-09-22 11:41:12 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1228a0424d2f94b81ee3b50862a2a8f1243289cb1fa2f644c453f936fdde5fb2 2013-09-22 12:39:36 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-122a1635b7c5a9ff930a350ee11a4e35c3cdccd7616404bf5580ad2c8716521c 2013-09-22 12:02:12 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-122ba133ffcdf6d631e78fba6a8d5ca5cdfb3418bc8ab154c52d56d50d444878 2013-09-22 11:38:20 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12333053227c1071ce3f0c1499ace0dc6c693369aced1c7a29fea423752a5e94 2013-09-22 11:58:36 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1238153ab62ed8d101649f7021ef0c5de90fc8110b9f0e1bc8276287cc778a40 2013-09-22 12:46:10 ....A 575656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-123c4f3872bcd8b447b34ada8171581d94130bb3b4e33431d1c335d997f537a1 2013-09-22 11:58:38 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-123f74f89ec34dcc6257edc6157265c837a2cfd6b9fdabedadd6cb9679ddd491 2013-09-22 12:05:00 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12434cb759f1fc70a3103fb1c37a9bc2bedb7d62ace4767d03d7a93af513af2a 2013-09-22 12:37:22 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-124af59d4ca631dc0664884cef88fb9ff42bd8877bc4a16866e859b1f00de5b2 2013-09-22 11:47:30 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12523256c92ca731402c05bcc08fa40723648315d38cc876a0dfa5720085eaa7 2013-09-22 11:45:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1260479902f156c44983ed8fa20f604979ff2c5db59ad72fdd839ff3877a7545 2013-09-22 11:50:34 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-127a4f75bb0a8b7d0d51f467f870f72fa0309e76689dccd4f1fdc48ae1d847ee 2013-09-22 11:45:12 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1283bee7ba7ce3f3f15324d8675308b827dd61a313ffd456a872abe8b2538715 2013-09-22 11:47:58 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-128b61306e6b0a05a517ff1feff58ff8ae60fba9ff0f9855a180060e81eccf32 2013-09-22 12:48:14 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1297727b9adbe5c42fe2601962cdc2b4b186f90a8fe2928913570e58e724f9c3 2013-09-22 12:08:34 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-129fe3ea276cc6f38b7d3c46e75bf30ea197648462fb20ae585caea2ea8ed68c 2013-09-22 11:36:12 ....A 848448 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12a9e26ba27985ea710f55648fdfd503b273f1f3456c613ee845389da5241c00 2013-09-22 12:31:06 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12bbf6aa0d2df02cb16d8469de2eca379f9f9b303620a7b7248297266b47caa1 2013-09-22 11:51:02 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12c1fbc58495ddc86e4e7101fc9bd7361adcdb0b485c7703ea87a38f278a6e2b 2013-09-22 11:38:22 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12c443a9850b2a422ec81fe0d8c3bbd86f963333ba1125a0784724e76b0ca92d 2013-09-22 12:04:00 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12dbb74fc65899570108035d4643aa864add5f6d4f2477c9925294b5933a9a2a 2013-09-22 11:54:38 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12ecf641957826190dfe814ce32af70276d86d316442048667f6803bfd055c07 2013-09-22 12:00:16 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12ee4e9bc21bf7a9c4c0b637a3e3cb3a42fda4752dfb9c2c22e14c484039593c 2013-09-22 12:19:12 ....A 548664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12f4357db46b35b1f62af0c43aeac73e6afe40d673cfaa4753238c263ba16652 2013-09-22 11:39:24 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12f4a3b1553fe2a429e063466ce5791e69aa5025ebad55816dc40b0522cc9ae7 2013-09-22 12:47:24 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-12f5ee290dc686b74fd6096bd836c07fcd1f1285810b61aa229dd09736381b32 2013-09-22 12:40:24 ....A 557128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-131635e820c54612d694a9473258544ae3ee730bf978117d823580279106a236 2013-09-22 12:40:54 ....A 557944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-135b3503fb35b5c36a54ba2ec90168d7fa9f67ebd67e4bd68313d237b8877099 2013-09-22 12:35:54 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1395ca6a210fca148f23a6cf644be1bbe6df84b5bfac807b01828d3f3e317eab 2013-09-22 12:19:56 ....A 548568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-13c0a452ba78cc8ac567973957182ef44e79fec2f106de958db32c37464cd46c 2013-09-22 12:17:56 ....A 548576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-13d3794904e562411e58b6cac914664f2e9947afd19e2f0bb632f5c9655616db 2013-09-22 12:50:26 ....A 575592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-141732fcb661e2ef5fd68a40ebf781f0af5016a0d46154cb88eb30edc841865d 2013-09-22 12:06:40 ....A 577736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-14969d18ef4c643c217735d9ae0a14d53ecb6111f0a67dc5893dbcf9f6c7e694 2013-09-22 12:11:10 ....A 576032 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-14bc3f04d5ee1939935b38f0a227d48c37bcad4fe9b51d522b40e29de154aa6f 2013-09-22 12:03:50 ....A 577784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-15229323dc9238415e6edef7f7875fb0f1cec712e496c60883df176ad1fe2b4a 2013-09-22 12:23:58 ....A 562520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-152e46b1b87dbc39377ed847afe99816d9a02903d1795070c078598d9bf28833 2013-09-22 11:54:20 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-154bcc2b47538172ef42ece31f2fb0c72d2d664057fdfe1d316ef61f5acb7377 2013-09-22 12:20:08 ....A 577744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1592a9ca726d931d7c94be0ddc3a2f5688fac74578362f772394db8fd736d895 2013-09-22 12:16:18 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-15aad7fd88b7accbad4c508b4874920ec3f8fd8496f7ebd450c763c08a1e419d 2013-09-22 12:24:46 ....A 562512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-167619e25c24efb7a07777129f81ad875e546c505fa2162e1750d9d0fb4506ad 2013-09-22 11:49:18 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-169a69bf9e8989948bd03f622fd20a3d32eb6998a5de8d65dc329bb09d7330e7 2013-09-22 12:23:02 ....A 562504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-16ad8f4773fa8eac8974925efb926fbe98403a92da4cc6e8413da79baa01c69c 2013-09-22 12:21:28 ....A 548664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-16c6d00af919a2f14379d7d9d5c62c31c4b4897f0e5dd74a887595db340d3b1a 2013-09-22 12:47:26 ....A 548656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-16e16e350163d970088f30c2ccdb86a4617e5b5c1d81e9f7448795f9c325d2d3 2013-09-22 11:59:42 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1725413f8101997547de669b96ff59d6a133a1f7e0ad171cfdde2b437e22fe7c 2013-09-22 12:44:48 ....A 575680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-172d6e1fe8576f9f3a36d84ccbd70535bbd8f5bc1e7a70398ea60d4cf21516dc 2013-09-22 12:50:12 ....A 166536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1737c261b93f968696eb57874cafb9adc201867aaaf507ae750a1f99d34fc76d 2013-09-22 12:24:08 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-17482e860c0d969dec7878c7712e5ab7dd3365bb90466bf57bd4269cd7e4db45 2013-09-22 12:05:08 ....A 577784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-176f8ff6d5ef3572514658604c6ddaa6cac7fbbc1d306e882f7d34d461172e26 2013-09-22 12:27:06 ....A 575880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-17e050c1aa8d87bb153f891be65fd23644b83074ed6f11f790ac449885e5fff1 2013-09-22 12:50:10 ....A 556536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-180d2622e7f9a82227bbcc3b47b7293f9411cd2d5e517c28e5e167fb53a13fee 2013-09-22 12:50:46 ....A 578128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-18378bd4d07980f2c55e99ae8a6a8b0b1f43a1edec3038aadf20a37a3b1cb78d 2013-09-22 11:39:58 ....A 549544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-188660a4f7aa7c908065ded965e8dc183b6e80f4505e978c4156d83579c427f5 2013-09-22 12:13:36 ....A 575920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-188ab9a9d6adfbb4a2b70462458e8e1e5745fb143e1bf4f800da85cd9986c956 2013-09-22 12:27:14 ....A 548560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-18affbfc62ad572ac8b036a10476121a61d91cf8641966fe2493b2ebfaafac8e 2013-09-22 12:42:24 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19335b1115335e683933aed8411edc38f6e053f112c2e34f5091ee1d8f0faf31 2013-09-22 12:44:36 ....A 577752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-194a1aa5bbd8d0b1839141b2db266f534f50a3c1182f3ebf8d812fe137af3746 2013-09-22 11:59:54 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19c255db80c346dbdf4c022d372cc03a81b3b6b7e8c11bf85ff4a5856aa7713f 2013-09-22 11:41:22 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19d201881e3707b949133206785857d61e5f562b31af11835bd2123bad7e8dfc 2013-09-22 12:42:26 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19d7fcb2a7fcb153c4fd2b956233d68f095bbfe3b424e0c27a78736a54b97a07 2013-09-22 11:39:22 ....A 848776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19e07bbc81205a44d9d8a5e5c29306ee19396b0d0562babd3c84389842e0031e 2013-09-22 12:00:56 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19e4add94d358830cb605792d1b1eb5227c0a97a9d958bca8eed733babb29532 2013-09-22 12:32:34 ....A 575744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19e8f464bf8be6c233e023faa24d6d5435d6ef32041f4305f179aeeaf571fdd2 2013-09-22 12:37:44 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19f14c3af9348c6694e706b1124282b869926f3d47a60dfc7da127a254486308 2013-09-22 12:01:18 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19f26b591750357094970e4f629bcbed0022526d5667d2abf1666430c0270366 2013-09-22 12:50:12 ....A 652464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-19f8f58af6acfcc24c92b1dd684e780ca242fa70a032224a3810a8452a64b372 2013-09-22 11:57:10 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a0539826628772d98ff27af2f106a5abe4b89a3ada51b465d9ed4c32449a989 2013-09-22 11:38:22 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a09b5ba18f5676cdf49bc0ea1ec842792f2cc0e40635d4877e6471a43e05c37 2013-09-22 12:06:54 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a136263bb11b9c20c29ce85ca29bb55210d689b596d2e07cb280ff2fcca4543 2013-09-22 11:53:52 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a39af3801b7d4fcc6f75da158da1e6e5fb714b34458bd441d548d945bcb2b68 2013-09-22 12:32:22 ....A 548576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a3b439349a10e00f68015b4a37bf2e227d692f5dab55d2a4c128f0f6e07f137 2013-09-22 11:54:22 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a3e110bfe2b1b3cbf05d5ade1434d5affa16df88ee594fe9b13cf7b8c7e4411 2013-09-22 11:52:24 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a465621dcbdd169ccae5c9a8ca13929b223b73d3eea5b590131cabdca306bec 2013-09-22 12:04:10 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a4ffc78a588e95756ec9196df6855893c6826ee9bc0ca063dc8e09bb1ab387b 2013-09-22 11:59:06 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a598bb1d028fee852d64ddb457c624f23da52be72f1f56a67e219caf6b681ed 2013-09-22 11:44:42 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a74b85a4465185e9e58d9d3e093cb0e93a7ab7148642a6fb6d1565b7c615c1f 2013-09-22 11:39:26 ....A 648728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a830d0f0e7fc6801ad63a71897d7bacc458a6edd1cd7a851c7247b34980517a 2013-09-22 12:38:50 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a83cc137ba6dfa51a0992b7dcca56227a715c665cccf14d49fd18a7751acaf3 2013-09-22 11:37:44 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a861423b01c6d6364437ce21d7bc58cee5fff8b75633b1ffa6857160dfcfe18 2013-09-22 11:50:24 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a86fb31d4512f6aa82e83375d98bd8c4c789713d08f7421f3c04832a219da7b 2013-09-22 12:33:50 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a9836d7575ac9676a0f2e8e7d7679a94629c9103edd7084ce13ce594ab020c9 2013-09-22 11:39:10 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a9c8f646b02476670d255f04718997bd2697646e82aa49888f9bf424d57bc02 2013-09-22 11:54:30 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1a9e09ed7bec07e7bd68723b7b0b1e3a00a20952fa144a63eae2c58a1510a347 2013-09-22 11:56:52 ....A 841832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1aa2f4e36f3636699b28a6ae6183bf2d46b2f63405b8b53757718e562e0fe644 2013-09-22 11:56:56 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ab0dae96942658eb1c12fe1b535c103042b484911cc0f3ded4d206ce5ffbb54 2013-09-22 11:55:22 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ac0dfa16c81599985b50d9053ea0af33e1d00717d8358e55e453aed59b8411c 2013-09-22 12:46:14 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ac837c6f7887c8dbd148d13000e8a0e241e7deb30d958fcf934f17c124e0b8f 2013-09-22 11:58:48 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1adbd3033b585da50b431a1765b66e56ec1d6a2ce3d9867e35c9db9d2af8d5e4 2013-09-22 11:53:18 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1adcd62b7dddd5e199842392195378cc753b6737a2f78dec892021193431b0cc 2013-09-22 11:39:04 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ae154b49d56dfe06f2dd665faa9d49c1edceb9ed2880a316b50686aec71311d 2013-09-22 11:57:00 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1af0272f6150ac8af73d76a2279e221a9bbbf8a96b45a080fdc240cd4b6b2b30 2013-09-22 12:04:34 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1af6ad9e0a40199558173096c1a835420762113ccb6a38477cbe860f321b8a7e 2013-09-22 11:37:56 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b05b42e4eca6456871ef67068a72cc012a9dc523999b1181f548b90108caca3 2013-09-22 12:26:44 ....A 576120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b11d80c5025351b9fcac25aeeb54b0d3a77039d06f6830ad040aee0d89f4bc2 2013-09-22 12:02:22 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b1387fd7bc1f011beb4f4fdbd9f167eb0b6923d6b719f209c298eb3b33c7b15 2013-09-22 12:48:20 ....A 562504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b4fce28aaaf8e1f3822ad18d184739cc786e48df7a6cdc67e5fd12e94c3a04d 2013-09-22 12:49:14 ....A 841616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b555bb358d15cfd7db64fec74134a41d62f5fdd3eb878a63db7b8f82f16c4cb 2013-09-22 11:49:48 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b5da2a41d836601c84c781c0d25ffafe4ab125cef7ec65fae317db8110701cc 2013-09-22 11:48:22 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b65d71213fdfc217fde52c4f1f762b9f648db448f5a6dc039ff542aa5ff5f67 2013-09-22 11:55:24 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b763abef73ab2aeb331402c2e768fbf4d970444707ce12050bb92d59396a9d3 2013-09-22 12:33:38 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b77b43c6529e844cfe8cc0ad4ec71bbea33cde02ea67a9acc30589dec7af250 2013-09-22 11:53:02 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b79a441ed4c1512ed47e375908295d9aaed1880862d9005fbb3ca97d7cf2f90 2013-09-22 12:40:40 ....A 851512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b8bd93eef079079b9bf6454350f0698bd8bc3e338d92a0c9771377029dfcb87 2013-09-22 12:06:10 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1b9e76db198f2c1a5be0c5e80a8fc3d3d7dc971bdd50903be1d2e929b459609b 2013-09-22 12:39:58 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ba8c34db1371414300f9bb63d2aad0dc896e93fd9826598aca24f988269734b 2013-09-22 11:47:32 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1baa5bad93a10074a66047b9b6ce03ea589edb8774f1f26664aa6cd7939457d8 2013-09-22 11:59:30 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1bb23f7b69a1bf8677bfef31167c30c8d318492ae291133d54c316113291adea 2013-09-22 12:06:54 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1bb315a96dcc82eecea7c4bed83d88431bbdd7719e3171b98eae4c2be970f9d9 2013-09-22 12:11:20 ....A 576144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1bbeecaba2cbabecf32a5c841b1e7639efd5bd5f9012a26e100540d3f2d7be6f 2013-09-22 12:01:04 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1bca1ab676464970573de14a77c798ce40942072d3521433f3f1a098d95fc8ed 2013-09-22 12:05:00 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1bce3ac8d9aa87285b56b319052b410db1e946f41d0efcecd35499ca1f5f4b8b 2013-09-22 12:19:58 ....A 576056 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1be1e416173036b2306699f597cbd41deed2d3eb0949938205c02c02d8a2bfa6 2013-09-22 11:50:10 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1bf1ddbbea7b76a446dc2a4973b0b7efe03639e91d6b77378aa24a5997e8e86d 2013-09-22 11:46:52 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c1c8d4da38d4b02738122bbe0aed363dd5271a4c55f5385436248319830e693 2013-09-22 11:46:36 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c2e3326846678479e32f88c559b51bec81fc7fb2b48d6b121c79ef5e9ba1962 2013-09-22 12:39:26 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c37402975157aa028b54628629b9766b06a5b1f00beef89f850f07c49c62a97 2013-09-22 11:52:38 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c37ef17a0df23df07ca5c9631efe0c127b81016fcb78f796a53b2637c7da4c2 2013-09-22 12:49:12 ....A 556560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c4359d1135fc5bde166d476ff69e5986c5642412b1e03c2a46ef9e2825f8283 2013-09-22 11:45:12 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c4da0ff7813289be3697edd7de80969a9a933d0be85576a71b9d9e9f2bb6221 2013-09-22 12:02:08 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c5e151ef272d761421fc404f3d1a847fe5fbca10d277820889d8e73da45171d 2013-09-22 12:33:14 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c601d652963b9ce67a58908b74b89aacb2498a4d4c87225cda4c2da4621d7ad 2013-09-22 12:22:44 ....A 24051 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c6aa1fecbc02b26aac09ab02d1122b51c1db1cfdf05ca6963191e0b9bdfde49 2013-09-22 11:47:10 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c75e125889f229184117bd5c3216340fb58f69138180cbba0703aaa00d134a3 2013-09-22 11:58:50 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c81fa8fd6c120315bb5656e3b9feaa08f953b7c42beeed7bc9ca3fd7e238c9f 2013-09-22 11:56:06 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c8570535ee038fa32e53a5333ccc3be4c0d17a7b5370220870201ee422629fc 2013-09-22 11:51:08 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c8a00d85723e464a6df6a910b37f6dbfb05c304007cb3aa3ba9009e339909d6 2013-09-22 11:41:10 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c8b864e401f5b5f2bbf6107d95d997d3a2f4fad8a1881d8d611be82081f8104 2013-09-22 11:59:32 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c90d68089ff032efe2fc4e7ec0329bec12bd181772d3fceccc61de87bc0448e 2013-09-22 12:46:16 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1c9c89303d4e8c80e584a6e0fce797fc2b06385ee039708667b65b201c1687aa 2013-09-22 11:36:42 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cbffe288dd07884ec123e71dc8dead216475f191ecb1a1bd40f05686dba9b5c 2013-09-22 12:07:08 ....A 841616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cd4f1e6f4957121a759134c177123f01752b834d9fb058a9a186d128f2af503 2013-09-22 11:49:02 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cd5c8d9f144f0555da286ffd3d9d1aee4a6476611f414109638e0ad395087f4 2013-09-22 11:40:34 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cd7aabe972a15e054dfadef660079ab03abdd96a738014c35eec5f58cac7e7c 2013-09-22 11:43:26 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cdccb0a506a6cbfd113f0b5ec09944505d85d0fdc96a21a76e06b65025e32b1 2013-09-22 11:40:40 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cf6017af12d579724e41f990ca187b4b9be7e66f040f24bf76e10a6fee75058 2013-09-22 11:55:14 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cff1278cda1b0dfb64eb07ea0a2b59885285892f53be734e4ab90409b21cbb3 2013-09-22 11:59:22 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1cfff876c9feda915e6ef50072217948171d7e547bae0c3c182cb2497268395f 2013-09-22 11:52:42 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d03c005280ba9fd5bd9e7d3995b80c1d048a1c4d8932b1ecd299f558c175a71 2013-09-22 11:59:32 ....A 838016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d19c5a06ab2a7e1fc8d2c42a714892b4f029964685ba8c18941ca1b0032edbe 2013-09-22 12:23:58 ....A 548568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d240d3f5de744b4d6cf5e3d74451179f451d0fd92985f6f421415ad3015e162 2013-09-22 12:06:32 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d26657149254a7e53c2db20be071037b9d08c19aac1479a9d78cc8e86b70c09 2013-09-22 11:50:32 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d5a67a3998b52a0e50fa9a18d6b8559013dc28de6065ad626e224df59b7b49a 2013-09-22 11:48:50 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d5d35f8f39d17b939d3d9f18ec50319057f64986b72bc9468936cce30358dcd 2013-09-22 11:58:28 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d62ec55b4662552386c45399f8ca76a72f53ac90bf97a30a7886e63d44a8c64 2013-09-22 11:43:20 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d705d75d06bb219a3cd4cd724e698b68562a93ea04d8f50f1bd0bdde55e0372 2013-09-22 11:56:52 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d77a52469abefdd4d458f39aa414470252eb9b3c72e9ef1b64c7eb694cb319c 2013-09-22 12:39:38 ....A 851864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d8bd3c01247dfe1dcc5a78b9805cde648d69f059f9be2166b45368e83a37739 2013-09-22 12:24:26 ....A 562472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d8eb0b4c9a6ba2d736e0de8ca7c1f42424fdad9066b7498625e90eda0f2a7a0 2013-09-22 11:38:06 ....A 842200 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1d9dd99a44a9e451e11fdb25764187b3d7161310896ea13ab930f4f213215b3c 2013-09-22 12:01:22 ....A 837920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1dcfa8985df0e674067da97867802368e95280f8676bc53497152844b768c924 2013-09-22 12:38:22 ....A 652528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1dd3b4c1739ec186041481e5bc61c64edef10b5056deba57dc33ecd84c8a94dc 2013-09-22 12:42:04 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1df5fedc5408b90fa4f7b57b62409fd58fcb67f71b79944aece2e5d720379964 2013-09-22 12:34:44 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1df6ca9dd8790c8e451e036393996783d13bf6a32c33bb7af0c28c8c99e18cca 2013-09-22 11:57:28 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e06992bcc6d7af40a10371fc1c7ed202a93428cca735cb8a10d9ec4bd781a6e 2013-09-22 12:04:44 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e14d6970e6c9052e88626a3fcfb91f99840b23d2232cc7ae646b1a455cf1ce6 2013-09-22 12:12:54 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e2003af471fd141784458ab713507f100a60b582796ad459827fa2bc731e342 2013-09-22 12:45:28 ....A 647944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e201e5874ecb723fe55c77796a9c252b811c6c54aa31c83f77b780b794ec827 2013-09-22 12:31:14 ....A 851864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e26b0a563d6c2a362b5516540565050b4368ad99e9d1b034f835906b617b0f9 2013-09-22 11:38:14 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e45ac19d80ef9d5c51c5f4b862b2f85841a3cc79e43de7c63f92012aba77568 2013-09-22 12:22:54 ....A 575960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e58099bcfca4f41ce9b197edb11824a274f998d382e280e9a0b483446dfaf8d 2013-09-22 12:05:14 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e73472e1103e95dd36997514b834899f10fe41e5aedaa9edaf59d5c8ed53e05 2013-09-22 12:48:12 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e84a0f8a83acbc9962cb5a49c54de669c627bbec6a8b687299dfed11aa78b4b 2013-09-22 12:36:42 ....A 838016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e91dfbc489d46a489368743d5a050ce0ba200b1a1434cceccb93f6f77a9b036 2013-09-22 12:38:22 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1e9a5475a2397f7f729a1cdf8c93881263e7d8895caa0d724b55415ec08ea342 2013-09-22 11:53:44 ....A 851928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ea77967131047237cf837ee6de5014c7eb3d84d723e02a8c11b95eb66d6cbaa 2013-09-22 11:41:42 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec06925897fa4c82b62a5d156cee32b4ac6325e25ff23ddb75de957f853f247 2013-09-22 11:42:00 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec4653f47083dc476861e0614c4dcc3a3d22621bbb4446efa7cbfd9f9e5d045 2013-09-22 12:35:56 ....A 851928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec529f58cb6ffd9b76b07a18dc85975b28bddfcffff0f691defa7f06f4880d1 2013-09-22 12:24:50 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ed2fa8ad3a88f6e3eeaa634acdb715787034c80b7fa744430a01b3d2861a2e8 2013-09-22 12:05:58 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ee3cc3f0eb75efbca78b221e493801bf3ce12c9eeb62910a3d47f11cd0f1cc5 2013-09-22 12:02:30 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ee612cb56fb0a1b354f055724ed1dcebd8faf9e53a43bd8a50b4d8c4b05b322 2013-09-22 12:22:30 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ee8da59f48bc297ddda2357cbf7f695a7d001b12685e75228dcabf8a9f0c75c 2013-09-22 12:07:46 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1eeca200a3a194bebef54c3c917f4ec39e42f2c8ef7fe94557163c36f93c62c7 2013-09-22 12:10:16 ....A 851952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ef3e8034aae8cd7cdac6e0be1a853f39e96b341f121a45b9ecaa66337f56c6f 2013-09-22 11:53:30 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1efcbe8aed14fa680cfd04e94b10a39a764f1f19d79816f9d6b1e064bb64e036 2013-09-22 12:00:18 ....A 848696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f028db43188d3e41fc09a2852dd0b0766f2430189e7a8363aa1e046ec19283b 2013-09-22 11:35:42 ....A 843072 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f0531d5f7217df48d410f451347137b7bc87d9630e9ccd5ca996de6c410ff9a 2013-09-22 12:49:20 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f063f45857110944776909334a8203812c1b2fd8a0de3bce46001161d482f95 2013-09-22 12:02:32 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f0c9c01d885471d5212971be29a6a153d03b6fe17094d188801e3e7df6adb7e 2013-09-22 11:56:08 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f2ca4864942234ae7987080b5cd0502af306c25588f47049fb62d118a75236f 2013-09-22 11:58:54 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f48850a357e1d08723cd151a086c3a6c76f82d67c46e4aa091fb78a1a6f71fa 2013-09-22 11:51:30 ....A 849056 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f4ca592b55b95f02eb25c027ca1715e19215c9d1f11f3b0f01c818576c4938b 2013-09-22 12:07:22 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f52c4fdddcdb573950ff84528429655f52ed7db048695947d4069794a732ca1 2013-09-22 11:39:08 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f58da40e41417d7cde593489a4f89b96e891ea8a21f8811afea4dab355fdabe 2013-09-22 12:17:24 ....A 576072 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f627214b32db726cf94a52c16c62f90b063bdf204cdd80550a42c3d7203eea3 2013-09-22 11:54:02 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f66063f0513b38c39d673503f07340143741a7eca2f14a06ea8af19279e821d 2013-09-22 11:45:28 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f6779a6f3de8e0f7ce236812f28198c5f118fb80a4b3bd03d28eef337d415aa 2013-09-22 12:33:58 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f6ef3200bcfd3d2f2e36e0433e778cf9931c2cb59c9a9df1b0aac7ad2df66b0 2013-09-22 11:53:46 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f717c87a82a2a699cb93c1537593c44674c716e0aa5e185ff5fc09c0fc9377a 2013-09-22 12:36:28 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1f80894e033e9bad8b304abed9d7298bc4c41e6ac8ad35a25ece0cff69fa6fd1 2013-09-22 11:54:40 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1fc3d340bd7f3d5cd5db6aaae0e6eddb6ab4f34d43472d74ba8c583bef964b0a 2013-09-22 11:44:50 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1fd1dd4f8584f379c8105daac98d19fb04b046bd602d646f4954a40f1b010483 2013-09-22 11:56:24 ....A 647944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1fe98ac7e095ff649d292701d61218a3d4cc80bd9e5c6545360eca0230a56d68 2013-09-22 11:49:44 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-1ff78f398eaaa49000b9768f8ef3d5566ccb8771666ac5ded833e79c6c9ba22f 2013-09-22 11:43:34 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20107a5762953361ac19cb2ec949fc61c66f00a7d20e26966dc5443723dd49c3 2013-09-22 12:35:54 ....A 648736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-201cf54d07a97895fd5abf0c46d04876a7b4ecb24f309430577fece72a0b5c49 2013-09-22 11:37:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20295ba2d376429da811d5b5854d0ea8e10b073ccb1fb9506bd9c19f3c339f7e 2013-09-22 12:00:28 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-202b2e6fa3c57d90169791c0f6e60b8efdd37d4ff8c861cdcc7ccbffd7a9feca 2013-09-22 12:34:34 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-203c06b78c2a3330fce6541b5b4968450de5877e7afce4cdef55e57ef42b4127 2013-09-22 11:54:32 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2049e95bb64a6cd8aeff6170ec851c2c35715b918704dae7e01b82e05275aa74 2013-09-22 11:41:08 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-204f3429abb25c524391b6532dc8aab5f4dce7251ceb63458ea7a31fc701c906 2013-09-22 11:59:56 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2052d830f83586a29e37816a557e46f8ff500f3a31440aae5b8b1bc0f078e94f 2013-09-22 12:48:58 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2052e4d69e8cffd121ded6d06d3094c60ce15dab16537a5359de1ba5dbb252d2 2013-09-22 11:43:28 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2058280b04d286cece23e9623e41d81bf924f7cf95ed17e231e23f86e550f92b 2013-09-22 12:03:40 ....A 577704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-205b87a916c8306eedbf207fa0a39bd43c1b7ea476279345160ed10c98b29e85 2013-09-22 12:34:30 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-205d9b22525bf29906e9e06b10ccf3d3f8e8f5271bcb4b111c922961f5dcae41 2013-09-22 11:39:22 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2071b1ebb8a3fdb626de57f384046d7cfdf56396c9a0710e799168f88b004db3 2013-09-22 11:39:44 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-207fb0d34059cbf4dc45c530f297b10783e676fc3e933d3e8df3c92c245da9f0 2013-09-22 11:54:34 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-208e9573155b644b7e519ec5cd52e0763c6b04c03fd995f63d91f8946e10a77e 2013-09-22 11:49:46 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-208fe31267076056f3b8251d457c4137c1d2ecf1aa238101d40bb2c3c2e97ca5 2013-09-22 11:52:56 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20a5f703eb25bc9da213624019954974f0a4e90afef32fc4593e295d60fc8b8c 2013-09-22 11:36:30 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20c69d877b847553814da0be726775b2e722ba28ad8bfe58abbad01aae59ed01 2013-09-22 12:42:04 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20cdd13d5d0284ab7d8eb66e7df3a27d648dfd9f97e3add666fc298e07fa3683 2013-09-22 11:47:38 ....A 842856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20dd1f7e39d264fc1bcf556213458f3a381ca370b10044a19eaedbe6b5927957 2013-09-22 12:20:34 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20e56ece537aa0c2dc099d11ee7295b43f4f5557b564cf1a9b2b493858291d20 2013-09-22 12:44:38 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-20e9b520529a729da52f301760339725d63f3e7d9443a2cdf608e1403af55d03 2013-09-22 12:37:06 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21252e8fe29342ff49049d569087642339f9e8275aa2e6a307acaae0911d958c 2013-09-22 12:01:40 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-212982619e23e17e00b1dc73db2e5b3c29ca8f724202c001ab9b7beb4e96e1e1 2013-09-22 12:51:40 ....A 841928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-213435b45f740ec918025f8b323cfc4db2655a9b16c8c6d19c72c5647e359de8 2013-09-22 11:55:44 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2137af6560d8593d871f596695186b535571ec9f8f01153579eb73cc0ec4de42 2013-09-22 11:58:32 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-213dbffa61de653a7a752c49eefc133369dc546e9d3a5e780f38839b266ef0ff 2013-09-22 11:46:18 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2151b2c3a1739e4678306bec674d2157b9845aef00b43a9ef0b1dedf2f9ff601 2013-09-22 12:35:20 ....A 842944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-216bfc32ac0c11e54c1339e33c99527ef3d2fa4637b035b191f59cd283d2761c 2013-09-22 12:45:28 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2184c2759dcd8d389f2ab962c394da0a26e3fdaffbd23b9d8bbb3b4f5e58fdb5 2013-09-22 12:48:42 ....A 842008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-218dc48d081c11f9697be39f1ebb59d486cb3b8e5d18674520e7bf7b39bbab1c 2013-09-22 12:41:48 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2192e2acaa37f635019718b6efcd84f9a9f798f127c1dbcd7e783a60ae5f689c 2013-09-22 11:57:30 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2196a4e7c710e0beba0694badeca77f8ed213ef8b3b5c66db1672c82858b476e 2013-09-22 12:03:44 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21a60a43afffc4f1082c99b41d5d4a62aac34414976585a09a9d0e61cbf0fae1 2013-09-22 11:42:36 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21ad4194b4b280770428307d5ab68aad8f8674470f6d6cbab9c652ec7bc77a16 2013-09-22 11:37:56 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21b11eeb08dd0c0d8e6575c40cb5e3788cda65005670e59071a4644677f8540e 2013-09-22 12:35:16 ....A 648880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21ccb5dd5a66625811cae98be5a02e010ab279ff45de56543e9dbd183ea63590 2013-09-22 11:50:00 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21e1f235df7f702b0a757c068ce3c2489ac1dbc0f07b732caeeeba09ae1861f0 2013-09-22 12:35:20 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21f61892cd70027c2871e1760f8a043d74df45f824f543c2e3639fc8c54d9cc6 2013-09-22 12:07:02 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-21f6b1d17bb4216100b11e7b55cb6a3e85c1b407fdd7f01b5dc1149e70f8dca1 2013-09-22 12:01:58 ....A 195166 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-220a8aeb809fdcc88a59d16986fc440fef763bf31fd88304bc8abf3f866d60e5 2013-09-22 11:52:10 ....A 849112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-221724c1b7fb8442da3d3f5060e39358d420736b6ff5060cbcbd5604458f7ad8 2013-09-22 11:59:20 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-221b590e4d11c280fa20fd2380f40154f1350febd69be60d29c3b4d2f8af1bf1 2013-09-22 11:41:08 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-222a39d6df762ca9dd7017aa8ea355b224f392142f863a3e54804dc747ca5c21 2013-09-22 12:48:56 ....A 556592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22378a56aadf54c8a16cf11ceaed968fff7c72ec1e695ab387399f11e0f4b9f8 2013-09-22 12:08:42 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22411939cc065c244f3c4b5f5514ff7e965b7dbe9b0e623723dfa280969e470e 2013-09-22 11:45:02 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22720cac18c46a658db6bd0aaff23f3e3e0bc3ee15d2130fb53fe8bc1f50b55d 2013-09-22 11:38:46 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22732068b49f042ef6fcc567a47b1e6fa86c0e4d63276b8bb2a5ad3ff3f54adb 2013-09-22 11:54:26 ....A 648832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-227c668999f5ce6b5780b758e56bf32eadab5ee06154d7f52eba79741e2a2025 2013-09-22 12:07:14 ....A 648736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-227e8b0cdea5b339adb918098213b1093be14717e0d1bc4c867e75e008131802 2013-09-22 11:47:16 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-228015600379bdf9518a0e292ddc59867a73d455924d57e82d16f1365bcaee08 2013-09-22 12:25:30 ....A 556568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-228408bac99ea0692a81f516df84f3c7fc7823c4f65f40a7829b29a33cedab94 2013-09-22 11:53:48 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2287518562471146c6ee1f5c0b81adb3ef1d3327be92f37d137ee82050e5ea8a 2013-09-22 12:47:50 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22930946876f5e7c8f27c9b94a6cdd336174552b61412a9f5d11e644096f07f8 2013-09-22 11:35:54 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-229c4fd993c55a9efd130a0eecb0b499e1e179cb2bb561fb9f1da6ccb7fc8c06 2013-09-22 12:39:48 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22a0fb776fa1eaf840dce82ad399c1cdde665a3b98acb45ffe0fd7649b66ad1e 2013-09-22 12:08:30 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22a4ebd45fa374050397c7e27e9b89b89721d1f28de1cfd5c15a3543ce448b7c 2013-09-22 12:16:20 ....A 851856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22a66013ce72ef5b2f95f790bc321a89d24fee4943caae50fc899a89dfce62a0 2013-09-22 12:32:48 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22b3236aa4a471c1645bc1b5460b7cbf60c4f6ab040fab73cf4e7f4a9b6e8a0f 2013-09-22 11:56:16 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22b599ad2648702df53491b918c23bcb3140ffc64b32aa1aa2c479aaa395f844 2013-09-22 12:50:20 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22ddbea0078ad3e575ed781d06deed95e4130073b32a71c2eb2d6b567d2d5170 2013-09-22 12:23:56 ....A 575584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22f76ae229e5b3839c734d978539ea775f3aecb7fae7abf1fd543ce018fb3e69 2013-09-22 11:43:36 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-22f8a82fc4730f361b8cd82191f2f68c4c32d89cae9bcf7c633bf9e9b4f07142 2013-09-22 12:13:40 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2306283754936129e09a8d3be42da59e6ded2d31450ee910969be6f7050c9bbd 2013-09-22 11:46:56 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-231a49ad56e85329f429553e08a2b83d25df71c8c83c775a685ee680a3e04d68 2013-09-22 12:37:48 ....A 851664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-231b195801306822dee7001d40c899fb8889a7a83efd20d41599101870295baf 2013-09-22 12:06:16 ....A 652520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2335ff7268ebf1c22953015080b31742072252df09ea0264016ac016d0e41c7e 2013-09-22 12:48:08 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23591c749cd35e28c3bd8dae44bc88d43c7146e135259add613186f2cd12e40d 2013-09-22 11:52:42 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-235a8922fec792762a67c56f294f660a915c53107ebeb76baf571e61f8d27626 2013-09-22 12:42:44 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-235dbffa109ef6cfa145b8ac4ab48210e8cff1a236eacef3d7d91ef9b6a2f06c 2013-09-22 11:47:26 ....A 652432 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-236408a09b3a17266afa6fd4ca87a3d5e762be9910374c0bef0583d3c91cb0b1 2013-09-22 12:01:58 ....A 848544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-236a93e6f9c9f3fd47b73585c8b1735cbf838a3938f3c1432aab72f38ca964bf 2013-09-22 12:06:34 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-237d7b0f7589036e6079401d047df4f48ec27a92810e6ace97c3efe457c184c6 2013-09-22 12:33:24 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-237e470ecebeb8206ca869e8ca7f15ee7fde10d991ad74b14f1d44030999240c 2013-09-22 11:56:32 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-239e6e9ee5952eb31dd661694a3214d77d6031559699ad78dd54085f3e405e0c 2013-09-22 12:03:58 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23b6aa27bfa650eaf6ed457ed4cc567acd42c79f0601e9abc408ebc983364d4c 2013-09-22 11:59:26 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23b92243f1f9e92b0d39f2281300dd526520c71bfe477d4cdc3a84db57427fd0 2013-09-22 12:38:14 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23c6152604e12e76f3f89b06616c8ce2251c41eadc65706452650e79d02c6626 2013-09-22 12:50:10 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23d67b0b8ae8495fb82891e7220f0c52b129a6075741d9e1468021bcd92dd019 2013-09-22 12:02:10 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23daa66e6ab631976d25e844e447840ec28e50a565d0f4a8d204996cd17c712a 2013-09-22 12:34:30 ....A 841928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23dee3b57ed32ead9a43b037acdc6374a28fcc37e5c60d86adbfb60d2572e781 2013-09-22 11:46:54 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23e120149b77186339c9b322b3eb1876381660963ac43f5e4c96165baf42e330 2013-09-22 12:06:06 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23e74ba97cfed0859d24fcbb4e9d88dc18202c647e5a51f69feefdfde430053b 2013-09-22 11:49:48 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23e9407b3af87bbda70b396c39f81c310a311c3309116c2943975783b614829a 2013-09-22 11:40:56 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23ecaf91120c5307a6b22fec15dbc0d68619f7e1af2522c4a50f33023979e570 2013-09-22 11:36:08 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-23fbbd75e4514bd66d435b2a48b526a328d94867ce412c5a7b461950b561ba4a 2013-09-22 11:41:10 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2432f5fbe2c5b22840beca45526f0fb7da818518b29ea12f5747422e4de0cf12 2013-09-22 12:02:14 ....A 652528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-245f6c139f646dcff5b5da2c4058e350c607a482b61cd5679bf5699355b91e95 2013-09-22 11:55:22 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-247b72f88337970d6fa42afc12e3c843fcb683f0f404fa0f5a2ada6539091209 2013-09-22 11:59:26 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2490c80218bf9f082eebfe3cbdbc7e8c537bf88f19fb7c9edf9a0891ae09e579 2013-09-22 12:00:20 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-249102ce718d9f341d5a5b38fe95d2bc39f747c498061694ea8be4cf86e26882 2013-09-22 12:45:44 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24a41d25d9229370afbac9175bf38b3c9a2634d51421cbc3efdd2d9d3504384e 2013-09-22 11:35:52 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24b50794236cf28fbba1c13e579729c868ac540379db2590f98ac0ac0e0c2955 2013-09-22 12:07:54 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24b6e0bdf40ffafecad3409f5d8e243513b0ee747e952d0f613c910ab2c3f1cc 2013-09-22 11:37:52 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24cff586727dc8e37fdbed4afdcdf960a2b20c1574265f081e3b21efe85df274 2013-09-22 11:55:46 ....A 849344 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24db8e5ade55e63ebe80699c295c7103f6ab3206bf6e9d7d77e1a133951e3b99 2013-09-22 12:17:06 ....A 577704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24dee64f40ab24fb66f05a66a514dc248d4ccc4e39258affd40e84b6cc0b54da 2013-09-22 11:47:42 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24ebe9a155b8d9b19019d488196c4809b6db121cea1c1c93234756c2911403b0 2013-09-22 11:39:42 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24f2dfd28b27b5416a74380f69ffea4981583262c1cac34c420752a20fe55e96 2013-09-22 12:04:26 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24f5bfabbd4bc1b6c930d68cde8a40bb7e89a3ecd333ed3b2c59e27ef6373339 2013-09-22 12:49:16 ....A 556576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24f61694e0939a9c279f5f707b4f45ea4b0ec684bfdab34ad4f0836685bdf021 2013-09-22 11:56:50 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-24f75a75f53bd13edc4b7dcb218ea8a2b66f645dee6256c0b5fd0a65928a2a33 2013-09-22 12:19:34 ....A 851856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-250a9c9af761d790425f719d649836fd55883036eba33eb7b9223084ff66c0cf 2013-09-22 11:52:24 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-250e84777e391c359a68c4f46613d69091abb3fceec200b2cfc85f08ca7dcd60 2013-09-22 11:47:30 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25138b7d6cc242d7a9fc7d9ca4a8e7f19be667ac85bf4acded2384475337d483 2013-09-22 11:40:46 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2528f2078af78ef3331b025edc5471f1caba9e80379f5aeb2eda117b05948af1 2013-09-22 12:48:44 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2529bbed1304bd4a8875f9ce30b31b7734a0cc1507efa152dafb312e55b586a9 2013-09-22 11:57:18 ....A 648736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-252dd12f6e0800e5453d4d49ab115045dd6748256848bd3821e52b70266017e4 2013-09-22 12:42:50 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-252eb5583a8004a5889de3a21a589550ac3489b8331d7d4f4160b7a22e1f40d4 2013-09-22 11:57:40 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25307c7c8a385c769346d2dd4ce62ca565e226c02c2bd0d0f273676bae38a45f 2013-09-22 12:08:20 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-254d57b5ed493ed5adfaa56600c7e2531907cc1a5bcc940e7e595dda3c3b4f80 2013-09-22 11:42:00 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-255f3bf7d8029aa91204ff1c5a9d8dba8116458bd55e4ea108ac954efd72aa5c 2013-09-22 12:48:08 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-256c19c9688b14202dee0c0eacfbe337ef2a3496b15b980bf805a2fe98032d6c 2013-09-22 12:27:30 ....A 576240 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-256df372daf39e80d1576dd0eb4f03549d0429275daf9e047b029d3be2ec0d07 2013-09-22 11:56:28 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2572a39360e8891ecff77e7c861a887eb3d19952108a36f5b2e1f99c599d186d 2013-09-22 12:51:46 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-257650d1a1c23855910df623fcf37dafc460e8b33dd6ef128bb16cfe781bd629 2013-09-22 12:32:54 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2582a465728957d0ae0b8bf7253c9f2dce8872421efc4d53bb61114ee3bb9145 2013-09-22 12:23:36 ....A 575696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-259ba8e3381de9d305b23d31c2863e3cfe2ece3d2b04f7dfbb714e6c1575a9be 2013-09-22 11:52:38 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25a2c0d3e041aaafe2b9cd21bcf69dfbe6c163598dbe1ccd49244577aa1fbb85 2013-09-22 12:06:38 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25a4bfd6af66c74f29f3e9b5fdfc634944c2ed03b49c4458855341f4f77021c2 2013-09-22 11:46:28 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25ad70399f757693cba805cf1c23e0b172d5ae602941c198d91aff108d98f9d7 2013-09-22 12:07:18 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25b25bcdcfa78eeea5e94be67ab0e5d0bc6056f50ba3b586cb8ed76bec08a751 2013-09-22 12:00:46 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25b7738be92862b99c227415f8e98c6037d7a4bd20175aadb5dd35559d20cea6 2013-09-22 11:43:18 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-25c42568c0c62f076a292a611eaebe4ea6c76c9dac11e7e827d27bb095323186 2013-09-22 12:20:10 ....A 577736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2646fe4c39e8ad2accd25d9740b30eb106e7e710ee57237c069d18a37bb09968 2013-09-22 12:29:22 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-26a3866d12c4ae6dfc1b4a93574b27c4cac1f05206beba1e3e25e4172b79d8b8 2013-09-22 11:38:36 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-26d8cecc23adece0a56c4aef758443541a9d881a9f28e0bca6f64e2ee9620fbf 2013-09-22 12:38:44 ....A 887496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-283535dd172d41f830085d6309e621e4260a9f14f4693f66cba21544487a64c1 2013-09-22 12:20:28 ....A 575784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2a7f00eaf6b0cab11c0b1b061f0be18b13020189b1b7f39e553e16fb2ee379e6 2013-09-22 12:10:10 ....A 575776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ac678d5c8c932659eb0b6bfd639fef3a2ea96e736d548fb95a1e69637874d36 2013-09-22 12:45:02 ....A 556592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2b2c3cfe15b9ebc697c8723d57c7993ab9970aa1ab73caa83985290736dc084f 2013-09-22 12:39:52 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2bc93c424c81fb471ae138e5654e9fd94e002885a4c1ddae35babc0397cf092d 2013-09-22 12:04:24 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2be44fd1b473076c542722c22856df9a949ec851ddb799b52608ad758349239e 2013-09-22 12:45:36 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2be826b6422aca224e9178f6a005f7a6bfcdc40520c344d67db75b71d1656628 2013-09-22 12:06:48 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2be8374eafedfe91d822fb8e09cea6f81e0429574059aa3d599de19b0442aa2a 2013-09-22 11:57:14 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2bec036c4f36310107686a4ef9029ad37612faf90d108a1949e580872211b425 2013-09-22 11:36:24 ....A 849328 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2bf1b660b1b4db7a501616f1a240dfb44c133ad99367ff102520b8e05fd17876 2013-09-22 12:04:46 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2bfeb2089016b76bc01dcd20020d1495bfa89940b569cc07a50b1ca705f7933c 2013-09-22 11:40:52 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c18e6252f0d125d2b7623e6a39603e4f93b1f5fcd5c599a8604fe8f6f2fe596 2013-09-22 11:43:40 ....A 648856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c2351b87acfe94afea5d670da510cc4f569317e45e9a32288dc305d601f77e4 2013-09-22 11:58:50 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c2365a7bbbd65cd21d8de19df84301fd0c396eb31747030b3e4b9b22a3e081d 2013-09-22 11:37:52 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c2b4f446875c887ce4ed89432381b55eba67af8223e5e5809d6779537032a33 2013-09-22 12:32:34 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c2bb6bbdbff25186265035251391ac4e1e9712f1632209d7153c232f01040c5 2013-09-22 12:00:56 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c3487d03f7d0bf85e99065db809fc123fac59a8493df5de65e031db0f3b531f 2013-09-22 11:43:02 ....A 842200 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c394d51edf479a46591bf4b5419eaa8a10a5ea35c8db5bc072e60a3afa74c5b 2013-09-22 11:55:02 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c42fba94587c90f9a731f24841b9d91ad75e849fe6c868336a5022ab89f2966 2013-09-22 12:01:10 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c50184baf29e0cc65476ed7a904c29fa0ddeb1a7660d7ccd985601b515ee40d 2013-09-22 11:35:38 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c531265359311a4d4087f25aa760e73f6ea567be6a2a5487f5ea3375f894c37 2013-09-22 11:55:32 ....A 849112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c5532e65035b2a0f2ebf04b38a35d7fde3b7c18b749ab68aba066eb0cf9b75c 2013-09-22 11:36:02 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c567665dd32a3fa7d51a9d106c2fc1e12f63f9d24ee5a739953914f1e403477 2013-09-22 12:44:40 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c5aace05db252edf4e0b59c338a90668fbda1f34ce5b224b0df74fbc9909d87 2013-09-22 11:40:00 ....A 851568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c67c6b29db455759b88bbfb6393877b94dcc67c2b7af43406bd0aff0d8e60bd 2013-09-22 11:53:42 ....A 647960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c833355684f553d3c57f416e85b400b7e866e01f9f4a67c0d1bc33ffe082309 2013-09-22 12:04:46 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c8641978a45c065dad3ae071b2000462017a09fd93d0449b9713cec9f7fe925 2013-09-22 11:53:46 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c91714c5aef90e1af5943ddfcb6c963e1065065e8dc20157219bace44c1b46e 2013-09-22 12:48:36 ....A 554904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2c962c25721cf6dd6a4892b1bfee4858e5ca99aebcce26a1bb6945803eafeaf8 2013-09-22 12:42:16 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ca2aca363fd37e236e7837173faf3edf01a9d0bf68d27d2070e1151b0749fd0 2013-09-22 11:48:22 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ca4f8979ead4753f48ef7bcec7f46e405be2dab6c2e0898d3ad6bb3303a2d31 2013-09-22 11:56:38 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ca5bfca1a63beb4174cdd279b603a022fb841b8797346de9a7a96bd0e879ebc 2013-09-22 11:37:38 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2caaa4bbd4732a356fb4698eb2f841e95d0e11d53c3edd749e7fa047b6951c41 2013-09-22 12:08:30 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2cae59c9a7d6c51b139fc119aba49c164a4863b99bbca64244ede2a27fef5d15 2013-09-22 12:45:28 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2cb44b9cd1ad9b114c1a6b294ad198d13d656fe52e017faa0a3a3535b701e044 2013-09-22 11:53:32 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2cc2a16aca1b7011b664abd4bec2bfe6210ce3f4bc431e558132ab65a400d4b2 2013-09-22 11:45:50 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2cc79c47541070f998781843fc0bf7d4b6ae2f476b3200263b23c12fd71a4703 2013-09-22 11:43:44 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2cc9298265daee96d5560bdb9de490fd462342e2d6260e5ef82bede599c2f048 2013-09-22 11:58:46 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2cd44251bc4170a5e44af566c3226253648d1a8fda79e2848361f25f5c8be41c 2013-09-22 12:02:00 ....A 548544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ce8b15538faae3a0a76aade73d75e4feac8e0f574668bcc7f5994cc5062e9c3 2013-09-22 11:40:18 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d02b4d3c46c4de7fff2a7e92d4bf5f79031618a8e24e9d5486486126210dec2 2013-09-22 12:07:10 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d1af66bb9e5303eaee55817ecb8b965f54f5c397218f1a7693a27b1e419f8f3 2013-09-22 12:27:14 ....A 556576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d1b28641a028f83347c181689eabaadf8d3b4a451a6a4348982511516116221 2013-09-22 11:50:36 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d1d9ca7a27043357e2f996e6c1c870f621862b254cc218b69b0a466471d2e6e 2013-09-22 12:42:04 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d2b746be1d641db6627cc4569fec8133d1c1214e663287a4a23abdcc6f14e7d 2013-09-22 11:36:26 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d40f04aed8c6061eb8a27955df70edb83e1adb3ece2cd18d07c58774c9c44b8 2013-09-22 11:44:30 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d45b466d0928a5584b3393e1237fee3532df5ef1932f825765b38f5b84a8c6b 2013-09-22 12:42:40 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d4852f3e85a8988d3b95c9a52dc3da9997bcca4c1e4166f98127694ec423e56 2013-09-22 12:07:04 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d506f59985c5e77a2763f0cc1630a7d5409f5b02563140370892a45667421c6 2013-09-22 12:04:10 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d52ae941859687267f8da3e85e76f02df18e4d1569ab0e600b7bd457165b556 2013-09-22 11:43:24 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d542934e24260a8259b2794de22b177a07ec7a9ba4266abbac3d74bd3e44c87 2013-09-22 11:57:58 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d56615961f98964b956fb27d4692e06b788f591e8c8d25a9ed5d62bda645db0 2013-09-22 11:40:34 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d5b124f58f872d7d24f9dbc0fa2365911d7e80f98e9b25dddf5c358b9768832 2013-09-22 11:47:06 ....A 652520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d5c51095649d614b5e33c2daeb0c2af424d7fca20dea9c72ad6c53f38097c0f 2013-09-22 11:57:50 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d5cb6ab6892b053aef30162a4a0a8ea6beae9eddece78a228d2e187856a1d9c 2013-09-22 11:40:08 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d5e145bdb54d06e2144d9e5378504bddcc2c4b62cfa8a9f020e085a3df55dff 2013-09-22 11:53:34 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d687d19b1834b3552c520684c4b8d95389fd51bfde75c80ada7514b193e5ceb 2013-09-22 12:36:24 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d84fd830a3d3bf74b78c5d0872db5c2d4e1cc4b10310e75f97a64313bca201a 2013-09-22 12:06:34 ....A 843192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d8af894f0054ff314d6053ae27b58e42f57745f78375226645d538cf86aab27 2013-09-22 12:07:20 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d93b7f7a2525c8d943fb1c577e86156958d22269a02e093cb39be10bfa78d0f 2013-09-22 12:06:06 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d946d90bcf088db14470fc5c1427f9738edd2e0ffbc0b17286f8594ca0fc03f 2013-09-22 11:43:18 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2d9629bd05146fc39811a9a56bb34f69091a5c5e0d5e684c79089d2f2a4c27a9 2013-09-22 12:38:30 ....A 575048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2db10966cd06b7cb9cb4ecd9865ce1bc927211fd4b8404a5c2ae289df91133f2 2013-09-22 11:44:50 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2dbd4507003ba43713e51a806b4f85a901c4a62f35fdcf7d731b38b65c99b076 2013-09-22 11:39:52 ....A 648728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2dbf597a35daa1a20f4b22c7fba10db6e2eea1fdbf9f325da793f54ea8d4b485 2013-09-22 11:47:28 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2dd649023f55fdf50e5b7f66794693019d5b5fbb7c80376542483ee96d2e931d 2013-09-22 11:46:30 ....A 647976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2dde86fc389991a538ce5eed182cb291acc3250091f25ac0d8b6f7dc0a9b5c2c 2013-09-22 11:42:18 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e06e51a245e84ddb0ebbc1bc6c6d323460ded9758fb0e3e4adcf12d62b3c342 2013-09-22 12:51:52 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e0f2e062fd6c9268960ce14ebbed6e0039121671d70e3fdf8589e4ea3f1151a 2013-09-22 12:44:22 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e13b3aae7eec004e60f143755edd3a973e4c0a9ac48c03b86ac9c3d8c908146 2013-09-22 11:49:32 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e1919ec89febcd60bb5a3da421b6ab3c0b1bda0422532b829b2209cd1f4ed6f 2013-09-22 11:46:02 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e279029178bbe673c289e0f5a251970b7b919c2cbc82e0bf18b666b08c1359b 2013-09-22 12:15:54 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e2838654bdbddf8d8f2378f1707a62ed99d64755218f166e9f234dcbefc4c80 2013-09-22 11:58:36 ....A 648856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e300db45cf8f5acd47a8bf26ff2e16d7b01a5c7da2b8b4cd4ff26fe4d512163 2013-09-22 12:02:24 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e3df8a4d81e25dd4b3fa8d81fd1d40c31cb4a97b5550e6192f4be3a8e2632f2 2013-09-22 12:06:32 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e5ba36156cff7a9650e81f5c94a2cae7c49002a9a792eca4b69f814e8726127 2013-09-22 12:23:30 ....A 575752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e7005ddf9025db4525a2278ac47636a8d01a85872f97f932bac7d70c3607477 2013-09-22 11:59:58 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e72e014fa01b67f0802d5163ef3688b9bebd89d34d6729d98b74b99b24ea105 2013-09-22 11:54:20 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e7c2b53ee7a0c47cf93c32d81a74ff02997fdc3015f183841028d049b8ceb2b 2013-09-22 11:44:40 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e7ec6b429d0d92ca9541b0525e1d5ce6da29fad9a0f05e9dec09eb0453b30d5 2013-09-22 11:36:04 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e820d32eed408d626e3c7e814926f2d145fd3efa57749225287523bab0be8e0 2013-09-22 11:45:26 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e8349a9a466536c0b355362ae6e2be40b45089edf58e66bcf397e2a7bb57d21 2013-09-22 11:47:10 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2e97ec99278724ce687edc0be3c6787151bc916901c0594e5d6705b49922b721 2013-09-22 11:59:48 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ea0d7999f6384488dd4e0e227356f2fb75e547373e178d2d8bb1a58186e408a 2013-09-22 12:42:42 ....A 648856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ea2b3b99a5dfee8fca1b72c93743d6106614c9b41fed914815d0febc512874b 2013-09-22 12:01:20 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ea56d8876fda5d4bba57440aac40c7f70a028d177634828709945910ffff47c 2013-09-22 12:20:22 ....A 559224 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2eb2160541917558452428aefa7583f7ebf0972d1479efa9c2a095ae7b76537d 2013-09-22 11:44:30 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ed334e21236ff5018376027b40398c31e1fa376ed07df506cd62470a1335ee5 2013-09-22 11:55:26 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ede4787a6af2cc23b3297a2cf21be1f280d239f763b636a24815feb5c1ef6b1 2013-09-22 11:46:58 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2eea452a4c26a48f0810c8d33e3a8edb34ab22d89be3f6e7215cf076aa31ff7a 2013-09-22 11:48:38 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ef0b48915cac1feb6429e6d58d7771b7bb313b6339e1fe975a05688467a7e02 2013-09-22 12:07:46 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f0d9d06b05249126389cd8baa590682a621f45f96fd927754c1daab960086c3 2013-09-22 11:50:14 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f15de2b5763e630deee8a2364be10981f46b934058b9481f8b3253b5c241a20 2013-09-22 11:56:04 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f381c06872d6474da2fad52f46ce24b12d34eaed98a70c957421eaa3b3819b1 2013-09-22 11:59:50 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f41051f2b17dd025b7587dc55273e84b4aae0e8db83d1f74fb8c3049a196f19 2013-09-22 11:44:12 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f45c89a13a563ac00977fa8f9f70c803c488a0a74160023779bd56a706f0119 2013-09-22 11:57:52 ....A 548568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f4faf40d90a603eda1e9a81f880d007739733dbe98f2bdd129365b818de5eda 2013-09-22 11:35:42 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f50422755eadb49727e8936ff12f2db29015a04ca2f3692bc58ac58a93622a2 2013-09-22 12:41:00 ....A 577832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f606469073918512227477c8e13fe1459d3f9a7cfcc66ee8dcdf1eb9b3aaf74 2013-09-22 12:00:00 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f664113f93756b38e38554166a21ab59c0629d24cb8233e062437956bf4b693 2013-09-22 11:35:28 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f6af3156ce9d6857ef90c9ba315ea04bfbfa528d739d4ebdf8e2559abe1546b 2013-09-22 11:50:12 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f7a95d5ce2876754b11a3125ed36ae0a3b66642458e1e8ed8361033b77889e5 2013-09-22 11:41:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f7c0fbba8127bed604f0c7d05bcad9c1248596543253e106bf922fca6efe156 2013-09-22 12:36:44 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f7c6f258decb83688e6076a6d4690e1daf4fb2ad5a6fcd8f33a2efc4bbd8feb 2013-09-22 12:40:00 ....A 577784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2f99a91d3c00cac636b0dc68826cb034b778104f832fe4013eaa3e2365d4bf2b 2013-09-22 12:36:46 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2fa09657415ac0c530e6f4c9f431bb52a9158582fddce3ac9f65e5a6d449db49 2013-09-22 12:00:30 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2fc405563389f1e3d7b0748cb1a24c6d4d3c716b44ef3c6ba32cebd3adbf7e3b 2013-09-22 11:44:40 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2fdbf9d370220590ec5bc5dbf6969b0ed8ac94d3ed64fc8834870a34a5098a15 2013-09-22 11:47:40 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2feb89783d1e566a658c0e186964856a7937fc6ea70ff60fd3ad31629440723f 2013-09-22 12:03:26 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2fecc26435c21a06e2bca9e536b3eb1c71e019423438a6b7a8e3347c30f6ab25 2013-09-22 11:52:22 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ff4a1f3c5f104426edf49f78d401bb32e93fe40825b7a1a09aecb02fd89f52c 2013-09-22 12:39:48 ....A 652576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ff7f2bcbce7ec05affffdc89ed4ee23a925fe3a4844488d7853d34daf53e84d 2013-09-22 11:56:02 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2ffef5fd0d4fc20b977bcfc3fac6145c719813c1a5ed65f410aa8edb8117cf20 2013-09-22 11:45:48 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-2fff8680fb4cbf7ff585fb0f4641f4ca4ea04df4d482ab7779c2837077f73551 2013-09-22 11:50:08 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3006f7fa6e50766eda45300ec9f86a69ba1ba6cd156d273f88ceedfc5ed5c4d3 2013-09-22 11:41:10 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-300ca5e8cf5ecdcde95ab860062e3bccd0509e1485dd540a12addb31b19d0d7a 2013-09-22 11:44:36 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3017fc402b25b9c818022a7c91a73ed47b4ffb4dc198dd57064506c33186822d 2013-09-22 12:20:58 ....A 556920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-301d091c21933c920525a05de554dd49be4db8ef187ad01f051f1c0d41632e1b 2013-09-22 12:41:50 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-301fc993795383dfccc631afa9a6ea1a99d2bea75efee153cd6d6008f2e2fdb9 2013-09-22 11:41:00 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-303a1c4566a9d1e4f5f61786286fe295f813ca06951014492f8d2582fc5fd5a3 2013-09-22 11:47:26 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30507d73c8e7e79164de3df65c8162022ec9a0d13d9d87441ba21167d7273914 2013-09-22 12:07:28 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-306947c59e3cad50ed1461950f68110b230169714e26662701e8c2465bf53243 2013-09-22 12:48:08 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30699de0b9961fc80ee6cdaa5fa2803380dffc51e88e75e5827fc7be3680090d 2013-09-22 12:42:28 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30802e373e467dff1abcd39a6d35fb60eba874bc24845653401926d29ffb7e5c 2013-09-22 11:36:36 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-308c65cae0b871e8bff33d0e05ead767eb42e2ebd91e2114f80c3d2bc79538dd 2013-09-22 12:04:34 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3093fc1cd62c51c4a73722594ca957fb4f99b37e170e98888e2a3de290b60909 2013-09-22 11:42:22 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-309fecd68da32744d558151b585c065785e07498a9164e991563779e6bd722c2 2013-09-22 11:56:02 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30ad0301528626d6f61e67a2ed92652045cfc97675db665f7ed7b7a4ee549b18 2013-09-22 12:02:40 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30af51d76db9c4a335c372d6897054affd9f32cca545810acc56bbb912d52396 2013-09-22 11:40:40 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30b15dc26e57cc905ee9d4fd6a892400402973f54c949196be37a0849f21a802 2013-09-22 12:06:04 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30b465f3990e30c4ff830eef793bea5602f5de1de438c5745028d0288f54cd71 2013-09-22 11:48:06 ....A 841632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30bba3b600069fb586123db52bacc326fcccb6a83db58c5c2db70f8a74d9cbfb 2013-09-22 11:46:00 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30c3fbc4f5883ebea02cb460fe34cf0f96e129f63d20c119f4ca4864676c35d1 2013-09-22 11:38:38 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30c5bbaf583c7ba145832991539f252b101cb42c196464231dbf718918f0e8c0 2013-09-22 11:43:14 ....A 648848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30cb9d2635fcbda61edd9d11558a9a93b95149be423c4b4fa334568359be4bd0 2013-09-22 11:38:58 ....A 841904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30cc0e7b835cccccbc16e42c5d87ec3c1d3ea54bd1e13fd3eb34dbcd8f2ee1bd 2013-09-22 12:01:22 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30cfca4a58db1179599f22283ce71e5b6cb03ab70dcdd821b26d6d9b682166c7 2013-09-22 12:02:32 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30d12a642df20ee494d10e094fc8fd9aba678f60eaa2803a66b5125591127337 2013-09-22 12:51:10 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30d86709f589a39067a870c4bf6d269407433c5359c00dc452e00cbe1b83888a 2013-09-22 11:39:04 ....A 849280 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30d9994b963e2bf1d548df9cb1b2edd68bbd48118a5a16edbbe1cbcd5a209127 2013-09-22 11:57:06 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-30fa2ce8d097e7611b3e295ae8e54494bee43ee17b41f8a5a0f8ceb2dfc3a190 2013-09-22 12:36:16 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-310767c22d84b516758c4f1e8d2a2cd5a694aad2d359af9b509fdcb2210b59ab 2013-09-22 12:00:48 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-310900904e06aaf9fe17c26941b5d010ef933a02122055f87f00fe1427bf151b 2013-09-22 12:07:00 ....A 849240 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-310951d985c38805f4648fd68ece09e6ef2de8bd28ec338499cb1fc34edf5bec 2013-09-22 11:53:12 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-310aeb2e179732a421a968f460e32082436f8d38f1ecb4ebc7acfdfe2cc4f4e3 2013-09-22 11:43:34 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-310c8a1a73d8bdb1936e1244e2b06f6657178efcc54a5cf541123fda44e9be03 2013-09-22 11:36:48 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-310dc549ae6e0ede2ae66b707b6d28fb38959a5fcd64535e9f2d2488e228746a 2013-09-22 11:37:00 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31222f7c911956abd62ccce9ab6f4e0be0d9066eb259b429c8d0292928fb5809 2013-09-22 12:45:52 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3126d5b0ef3f2e944a42251c806dad2f0fc5971e5d08aaf229de7b7083bbb700 2013-09-22 11:48:18 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31355ed1e7c19df1dd52ced155cf794ccc7e0bd1e35f4d17c585fffe093afeeb 2013-09-22 12:01:30 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3154e9187465a8a0b037f3694bf01c318b0bfe0690d1eba55f5f636507118ccd 2013-09-22 11:56:40 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-315681806d4df36b32421e8912f4e73b08c47d482dcc76c78a43d5246569122b 2013-09-22 11:50:40 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3161a75199982050ff233dcea6f4a903e63d33023a19ebfa96321b8c347cfc7f 2013-09-22 11:55:08 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-317bbe2b8f623fbf8dcb82cd554fb0d3f00320f1b01a74bfce13329fc0fccb6d 2013-09-22 11:52:00 ....A 851624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31838e48b65057b3887eb2aafc20559f598663dc3fe6a1d4f44541186added50 2013-09-22 11:41:30 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31a9774eed22653d1e054893a6ab54474e7cf14a830572c164481fc7b92425c4 2013-09-22 11:39:38 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31b6148cad55bbb51d47aa45dec7f72bff43273a1a3a9e1eeb532d6166c5c577 2013-09-22 12:07:16 ....A 841856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31c397c922f81d8c216fb14ad5d9e0fcd7806ff4e407a42364e69f500acef6d2 2013-09-22 12:36:58 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31c92b09b3060710d8f7ecb69dcf6eb6d89075a2fe0f18b0afb959816c41b7de 2013-09-22 11:53:34 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31dc16c52592af88d8b72dbb33a3d7bc2546ebe122444abac18b4dea6c319827 2013-09-22 12:50:08 ....A 652608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31f33c3605a132611e145a40393744a93657715dd2463a2039037aead360ba1a 2013-09-22 12:45:16 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31f46ff5f5703470faf0bf5cb932ead30f9e82993bd82b072d839506df425447 2013-09-22 11:55:58 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-31f82b3600df2b3ea1185de240f5c53fdc3e4124c5804699f2915f5aba8b6362 2013-09-22 12:06:02 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-320f5f37352225e6b216286b893e560dd4841af5f14da096074ab515d8a4a8de 2013-09-22 11:59:34 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-320f7f9fdae5b698354473da3449daaa1f2ed62d295b5874beb646824cb86f73 2013-09-22 12:21:24 ....A 575800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32105f63ecca10fc07ff37c10d744f148d96d0950aa7905aac01830ec298804b 2013-09-22 11:57:02 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32166b8071408ac9d8aed290c0eebb3acb8d5bdb6c4b15c9089159536d499e44 2013-09-22 12:07:44 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3219ac4089303f6193cbf5ca64f0f78a29a488f74e4910e3d588c6053664c9fb 2013-09-22 12:13:22 ....A 575800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-322d2b59a3929eaa4bf8853856d9e5dccaf24193538157a5c7a5a89756638a98 2013-09-22 11:49:36 ....A 843160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-322f39b07f425ed108be1124eddb2d3fef8737ff6f85ca819b705b5162a94583 2013-09-22 11:47:04 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-324a1604adbc9dc1cf2c13bf6b7c7837eda03921590c99f8096e1445a1a6e02b 2013-09-22 12:39:12 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3253b24d9e3b65d4624b8beede95589455da879b38783b635447c121b28b935e 2013-09-22 11:46:58 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32559a44577e60c999008dcabb756d6508832b7ed5638a1b5232ac30768730a5 2013-09-22 12:48:20 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-325c28977696778de35f81f778e23229748990f6c06634e8b12d484267a685a0 2013-09-22 12:02:06 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32678e4852e726c3b7f06c5782c96c8788350ccaece920025f15875674058428 2013-09-22 11:57:28 ....A 851592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-327279aa7c5eab3c2ad197e71404a95e054e8b74ad54410cd2f1541b202a7572 2013-09-22 12:05:54 ....A 848448 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-327426ebcd07bd7d96a72ad68ce85a0688a1bfde6c221df56dec71f431ffba0c 2013-09-22 11:54:48 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-328774f2fa734ab0c760516712eeba3865c5d99895da1296ed06d2dead62d58f 2013-09-22 11:45:38 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32944dab44cf58de09580b958cb94a3c6bb34405e987c336cb173aeb748028a3 2013-09-22 12:33:04 ....A 848960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32a6f16bb270db04c9fad92e3b38cfbe0240c79e0f0aa73947b2f3ba7adc4f64 2013-09-22 12:39:46 ....A 842888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32b7e24463317fbb69fb6aca0cb699892234cf7b17eee9e5b28130b217497546 2013-09-22 12:35:48 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32cd1028be5b0b190ae1d3ad953abe99cd8afc4395f1404cc8e5656c92b431e4 2013-09-22 11:47:52 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32d39a2968ba44960468a5668c7e065519982137dcdb4bd95741814c8d3c0ba3 2013-09-22 12:36:52 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32d3a47c6504d3499c3a4abc3c09834ed1d866697285144e40426b500e9456a7 2013-09-22 12:00:24 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32d4be53b5f86795ef4ed7f6acaf8a5bc4e7fa9d765305c3c8d4a3ec9b638f6d 2013-09-22 12:04:38 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32e3d3d432e783e8371741d7291744c6c7bc91dc1de1339cf089e8699f14fe0f 2013-09-22 11:59:44 ....A 849104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32f4b93ea87f78ac129db95b522e549485c8cd7ffb8eae2a0b8b730d0a2d88b1 2013-09-22 12:23:28 ....A 575792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32f60ddd39304dcca2278bc746e00b4a0cdaa53d4dabd711c86a9a074dc41e4f 2013-09-22 11:47:30 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32f7e7a0237d47c37e63eb1fb6fba45ba310cb7ae2fd01b6c57f552a7cef7088 2013-09-22 12:32:44 ....A 556464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-32fcaa436679a32f8a4f23e764c25accec32080f4869ee7a24be63a354e9993a 2013-09-22 12:42:36 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3304c8e95b1b3e19982b088bad0b0635d57765f1f99d6c83a9b93d8422bbd281 2013-09-22 12:00:52 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-331169cac57cb965b484ebbd4331a614ff1bf71d3c38d039965ffa0c6f781f99 2013-09-22 12:06:26 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33140f01c85d0ef1236bed2f5506c1664f01526fbcddbb1921b36a103104804f 2013-09-22 12:42:44 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-331c74918b6d2a78ff479ce04c18ffbefd3e0e50a69671375cd28b0f20a4cb59 2013-09-22 11:50:32 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3329c012b8a92193f2ae6fc17d94af4da3c6c18c87c7e734750e9f5ddbcd2bdd 2013-09-22 11:38:30 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3331a2f34951d8a92e6515f2f80c0ff2e2d2a278796c175197f3d9e0bfc3847e 2013-09-22 12:14:54 ....A 575696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-337036bfcd5d6b6051b992766ed212c4e1539a80927c8abe3ab128eb3850674b 2013-09-22 12:04:40 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3377abd26f39f9ed4e5788ccccb1a0f3a63206276e7d5ecc87bf3b7412628242 2013-09-22 12:19:44 ....A 851968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-337e5112bca7ce7fe86ec032a6a44a65fdd7d9046e4ff8437eafaf4d104251f9 2013-09-22 12:15:48 ....A 577776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3397ec7950fe6d765727814b9292436ef15b6d01f372f9c4f0866cdd2de93bbf 2013-09-22 12:33:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-339998cbe3e2777f84847aa73b05af2427c6a789c9ba05ba7f2c2b74a3657046 2013-09-22 11:58:14 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33acd982af2265d2a9b507c000d175727ba27786dd0be9bf5fd4aa0236a6b805 2013-09-22 11:56:12 ....A 648784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33b9b283abf655b80824cc6afd6bfcb4feec7cdea9466e8e92cc4f977e290797 2013-09-22 12:03:14 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33c39f129c6976e5a2d3c0090d260c425723e6037a894174ca1e173ea9d67ca0 2013-09-22 11:41:10 ....A 842888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33c4c3a2eafe7bf8264ebbd6b34c518d628e0512c5ff1bea4637b074295f4a83 2013-09-22 11:57:04 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33cd9601014822c62fad630eb159ad09f360415a95bdad1c01f56d45acaca695 2013-09-22 11:54:06 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33d01b924af6d0c2c1c0417075d70c5610e464987d0a44e0402179607f520801 2013-09-22 12:34:38 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33d9cfe2719194c9c355373fd337bd1788a602c32fb6cceaaef7d691152638ff 2013-09-22 11:58:38 ....A 841936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33dc62f38de2ff2fb271ae621026f6a2d19c83b523d750769f66a63711fbc250 2013-09-22 11:39:24 ....A 841800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33e28450f9a3e6f3223aa5af3a4f83c9049953fa8d3abc923f1a30e3da4a0e72 2013-09-22 11:38:30 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33e4e46084f809d6249d37a9f2ae30f8355bcb73eccc31197e4fc184c3fb435f 2013-09-22 11:44:44 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33e6757cfcda48dab8efdc5ba443dfd3bccf48fc90a38e2649461bcf756d8990 2013-09-22 11:57:26 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-33e99de00ba313fae067bde213e12fed5de4facac8c325ab19859dce2f60d143 2013-09-22 11:56:08 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3400099b726e8096750d18ee6a08d5f9d86b04238b4d23444011c35c2899a58a 2013-09-22 11:39:18 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-340662e6ccd2b74b97ff70ed7999e725695489a027422473ac7262bc8e388b2a 2013-09-22 12:19:56 ....A 576040 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3411a921d8590524ae8cd7cbf48a865e42cac473e3601302da9b8c65534debca 2013-09-22 11:52:38 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-341931c036d19e766464d0735a402f134c4412e37761cd81f15acdca9924324d 2013-09-22 12:07:12 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3431e5a4f30e990de1a0646a9773ac6218a47c54496597820b5780b368a262d5 2013-09-22 12:33:54 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-343fbd31085ca38411c0cd6fb04ffe6f9769cf0dbea610d93687089c5e8aad7e 2013-09-22 12:29:52 ....A 556600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-344bb87eaf3ffd33fcef32278a5692c9515bec221bc1d50a92e94eb97344b227 2013-09-22 12:36:42 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-34531f2c8fec850244f8d039ccb07b5b4c00ca9768cc15240dd6c1d560d96f42 2013-09-22 11:57:42 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-345e22634d205cc42c24e9eba25319a52eca1c10441df36ef3f3444980cfa48b 2013-09-22 12:50:36 ....A 841840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3465928a70fbe18afdb6029cb157006291c405844fbd362dd45a69726b340a11 2013-09-22 11:47:32 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3468c262de8f3ba23edf9794af6a6be5b80e728ae65dc6ad01da2d5f1ae8d577 2013-09-22 12:46:54 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-346e30236ded12d83e6558c6e6196bb427e1bdc2f8cf02bc0f9c4835efd69f15 2013-09-22 12:50:58 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-347975cc320936183ced719753477c188e8e3f6fed536d0d7ee31f77f9d6cd24 2013-09-22 12:01:28 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-34a2e4cc66d35397083cc5252f5900dd1cfd9efd8fd66f78724e3927371402d2 2013-09-22 12:05:52 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-34b58439e45c9d2720726ac94ea1850bdc9e5fc72b63c40e485da8a0c65a3633 2013-09-22 12:05:20 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-34ecf8d50cbd7d7ac82f6a0ce765cba982750640b274600c108cc46603837a5f 2013-09-22 11:48:32 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-34f98a8a59b3baa5e2727c3ede38c5093d9eb98f992d0b71b67c7b1929e7dce6 2013-09-22 12:02:30 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3506ef2a5d44a736823c75ebe7da080ee0e9767ff48391770ae7a3a5b5b2ffe4 2013-09-22 12:09:38 ....A 575744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3513fad023c5fc2ec74afcf56b731e48ea464c314013d07c54294db8388a74c6 2013-09-22 11:36:46 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3514f90fa0af2429636a40ff017893970c2aaf19aec5fc2bbdc97b3f06fa7951 2013-09-22 12:04:40 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35183941b10cd7dc57d6f637a9e701ec466f88a64331180f832c1a3e9a8cfb9a 2013-09-22 12:08:02 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-351f4017dbe32bd0a8482ed1889b4eee0bb8a91e5365baf19f4ea2edc337a03a 2013-09-22 11:51:54 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-353346591871740b0d8b632c5899f3869d534d1d32b291b13ef1aa5d97289549 2013-09-22 11:54:22 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3539cac0d07d7d5f901e89eb7fce37b2e40013b6e0701d76e0a4d7d917c82bb5 2013-09-22 11:50:22 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-354cccbc3f730c1944f31829ef6e1a0d1590c1f35549f3b925b5f91611926bcd 2013-09-22 12:10:24 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-354f289c09a686ea7cfbe3b9ce84afb5b5651ca97d7cbab6a91187c2ee6f916d 2013-09-22 11:53:58 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-355cdbe9ba4ce2a6172e4051edf598801b5ba555a07e4b5414ccdb84b46cd595 2013-09-22 11:58:58 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-356b6ae279eadc80f59d6a9c93c3f8cd6cc7b0c2e3a21d13a73d8975cb3728ab 2013-09-22 11:58:52 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-356d1f5b20dbbf0f05cb6b4b85f7629ec2e3a0c900368f766c4720dcf662c5b0 2013-09-22 11:38:50 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-357c957cfbedde3a37cf55fb1b05eb008bdc3c31c504a76ceab8b0a4e02e7483 2013-09-22 11:40:04 ....A 842848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35857a5d1848fa69dcd474b3349a5403a8f9bce21209e3125c537964dc855250 2013-09-22 11:36:38 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-358df575c94aa8109a4050293543ae2b65a3ff94829a030fedc886be01d9baaa 2013-09-22 11:42:02 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35944fbff4ecd5ec217737235081b35ea7694c11aaa7f91097f46fa23cf3e3b6 2013-09-22 11:48:14 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35a22d1fac731acf60aaa720a63853f12de7c5e2c0cc6b158f6b9b21e7e20956 2013-09-22 11:41:52 ....A 841640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35a2dc1941013380ffe8b824a103c455868d909d29026e295398c98a5ca204e5 2013-09-22 12:20:22 ....A 556904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35a398083cc2e9d88e8319e98ecb3aab22f71c11c4201e9b34914d01b218628e 2013-09-22 12:47:18 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35a4c6f5071f65720c583a373fb03eaabaa32849e11d83342926bbbc522643db 2013-09-22 11:41:38 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35b9d48a3ed648ff06dff7350b1dcc36f8704c48ddb8f07dbffa1c8f911360b1 2013-09-22 11:38:26 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35ba7c131f607bd3a65d44406f56390464d9ef8dd8bc6566d968ae20e3427afb 2013-09-22 12:34:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35ca055c57a512af9262e5f62c5fef7cfa36264abfbc7e5a3a454d45da3e8915 2013-09-22 12:06:20 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35de0664309ec2c0bd8cdf5288c63114ae44c94fde942ef4bedbbe5f7ee7066e 2013-09-22 11:59:38 ....A 849008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35df5e94ebcdee9aaffc9508932be8a0c03de96a7aebac9c7f87bcf4f8924d73 2013-09-22 11:51:36 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35e27e474703d030c2fc991d3c9d9bca9331484f1f336ded7d77347eaa6ae95a 2013-09-22 11:55:26 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35e9773fdabf0fa8187cf978f6f919b0ea77df1ae9ec75238bdf9e53c139ddda 2013-09-22 12:01:04 ....A 843104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35ec986bc44d6063033f20d1b26645339d7801468f4506c0c3527c2cf37657de 2013-09-22 11:58:08 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35eed1110a576a5d46e237155d8f3e4cc249da03d4867e3e15186dad67561fcd 2013-09-22 12:36:34 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35fa0691370e42fcf0a89121f39cd1ef264de730e0bdb3a414f03d287ed1ec9e 2013-09-22 12:00:18 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-35ff423ecf4f87e34157b2350c787016aae356920912f768ed52cc8c28201cb6 2013-09-22 11:48:50 ....A 842232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36116a28ba9f92a0d5f71cdb4ef57b9bb28c9aca2c6ddcacba162792165f7995 2013-09-22 11:59:54 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36125a31552e42f32cde0b7acf62547d34e4f4c41288bb700bc1bb60ae3d7817 2013-09-22 11:35:42 ....A 848960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3613615b5b9fdf6658a0e6e07b08c284ca5676c7d0580bce03f818202b5538ba 2013-09-22 12:21:20 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3617eac1b2c4a7c00f4c807c00d0bf88a80066e6e2cd2b7c759d96190ca33b5d 2013-09-22 11:50:36 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-362c3233192d217186ea2033c1ef2debb2e3505da1b5ea8f3c59d360994794a6 2013-09-22 12:06:08 ....A 842888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-364ca2cd566d87e69e7ec4deb2b6f4e73946c764335998bd1e8d3201b3e97c74 2013-09-22 12:01:30 ....A 648848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36500d0ed040a8426a2f79d614507d35191028e50eaa8d47d63dca82f9d196df 2013-09-22 11:44:06 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36503adc1a484f655b4d604801cdf351372f1305ced96b4952bdb5ffe2636ff8 2013-09-22 12:19:08 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3651a160ddf28330f33e9b177212df5988b9557ef97a3535e6a9ceb882420eb9 2013-09-22 11:58:48 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3652d276a1825081a6ad834de1761a82bac1c00f7d4e1191dac314d783c4cf2d 2013-09-22 12:05:18 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3657439d0170c5530f6b5002d3efd0c7517a8d9b9c5f98741279c571f7c0842d 2013-09-22 12:24:00 ....A 556456 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-365905c61bdae3f6495301b31e1be803e915055df4d2c733496d3995181cf1ee 2013-09-22 11:54:32 ....A 837952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36604d882907e437753482c232ba9d9f5767f1b30899795f5a638e8a32bcf48a 2013-09-22 11:55:12 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-366f2167ad9123e87c2dc3a0671eb5f6e10cd5b32c860264d9b2902d4d4af9d7 2013-09-22 12:03:16 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3678f19b31bd047920a54f1034f7d3d2256eb5ced3aadaae2b007786a87d1b2e 2013-09-22 12:38:48 ....A 842880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3686860089cc07d9e32ca28e835bf6d7ceff5f70a0b15e82bdc3a738e15af7d2 2013-09-22 11:57:02 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-369050afb7706f1f20742e773beb6478fa7ff812e47fd94262ada9f69c129310 2013-09-22 11:58:04 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36931a1729bfda978d35045256d00fbd023ad252c2441711e8df3e4a468dad5c 2013-09-22 11:45:50 ....A 648728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36a161dd88a5eccccbbca1da3835c1a49e0debab61218efa66871eee46e83ee3 2013-09-22 12:06:10 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36a5e1474a6526209347efc384ed3df46c42d29af6f8546625d1e61e549721ef 2013-09-22 12:49:26 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36ae29ef6fa12aaaf4fd417fc1f89ab98965ba43ec3126e9faf85c6bcdb6333f 2013-09-22 11:42:40 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36aee201770bdc8214fa1f2b17f8c88173c79542b77a272edc9cc0ee9b04ba1c 2013-09-22 12:06:40 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36b9d4673f34f9844ee3fc25a529904599eda1c133c946afdfeb05985c77d15f 2013-09-22 11:52:44 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36d2dc873a46b622f3df8ca72cb5cbc07c281557c06d431932a9a45fd2666c72 2013-09-22 12:02:48 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36d53fc1402b15e9b58adddead01f5b25a852a379a8658888db35e98868c60b4 2013-09-22 12:04:10 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36e4412276890a0b838c16cae4d832db4d4d9c4357c9e0944ab9f1cb07ce0688 2013-09-22 11:42:36 ....A 847256 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-36fb74f8f5d5fa961aa6f3fbf6e3b09136adb641397e11610b2d46b1bc72fef8 2013-09-22 11:37:26 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-371d45e2c8bf525f6c51eee39cbeb192357f89ee2b608a4f1f1db7b75d869ecf 2013-09-22 12:39:52 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3735d3b833b233d24a0dbc34faa30172184761c3560f24467cfcabd19e70896a 2013-09-22 12:01:32 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-37370000700b3ecbe3b42cdf5f5dd0871adef5a71d14d21d492036740f7b4d88 2013-09-22 12:07:16 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-373cb488821561ccb04d6460445b9e59ce63a6931dd0988ed053bd0382fb41df 2013-09-22 12:13:00 ....A 576144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-378a89bf5c5234255b0e73a31a026bc076b1aed1d6b43b877237f13e476d8abc 2013-09-22 12:46:18 ....A 548528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-37c5c761d955f9b0847e955dadbe6f6048df0aafb59f8e65732b43b10c352d44 2013-09-22 12:27:18 ....A 556576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-38712948de4df0d3506a035033358772850e50fcd491e56e75bea9d8d296c604 2013-09-22 12:39:08 ....A 556640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-388fd714bcae6140013576c5b44c4b342d2e2a824936bffb5db6144df7dcb9d7 2013-09-22 12:41:28 ....A 548640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3933ab39e1f50d8292bbd20497b498556534b9b059471589076d9610f70af16c 2013-09-22 12:43:48 ....A 556912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-398ff1c0fd6b6a4c9339e8073aa689be0a142c6e4542a9c6d74881f8568daf2a 2013-09-22 12:19:14 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-39a0479c201f33a1855fab88531f017b4ba4dfb6153fd06d3f8b15e9565dbef7 2013-09-22 11:51:46 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3a11d3fbe9671d76137d1ecf6ef18fcd9d623ba502600474071adb918035ac41 2013-09-22 11:48:04 ....A 577736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3a2a25352f2eb8b618f15f22adedc3d54b2cf56f691d9e13e545c3ea9a40a0c8 2013-09-22 12:11:32 ....A 577840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3a8f0f62a9bad9db0ec6226925317d6a0d2febd042b0ece8c0f2c69680860d1f 2013-09-22 12:04:44 ....A 576032 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3b32dddba1d6e4f66d09beb93181221f18dc760e85045f7587e0ed98cbe42b75 2013-09-22 12:41:14 ....A 559456 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3bb50d077fe41ace38fd40f13424de779c60e14130accb364482b6caf13ff67a 2013-09-22 12:05:10 ....A 576032 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3bcd1ce2cc97c0a1c8d83dbcb785a9d20eea2ad4cde6adc197bbed85fd0cabbe 2013-09-22 12:22:38 ....A 575800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3d69045e972d50213fe19d59b9d44afd28ecc0906b826b2ad11e571a492155c3 2013-09-22 12:16:12 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3d95a4d64beb77fcab192914bc0681f41dced6ee143d563953e0efa1f1e4a99c 2013-09-22 12:51:06 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3da5444e2fa518772e4782beec74268ac180c4ab78ebae0fd052a4332f838b1e 2013-09-22 12:22:28 ....A 575824 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3dfd9e4288d87ac8ef1a8943113d7b2b1a08b59dfb77d2ffb9fa0ef722498ad4 2013-09-22 11:55:50 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e59d2451ec6488c01f4bb9b130c3417f66e228fae5c83038ed1818e19d27b72 2013-09-22 12:04:36 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e5ba997515df40b64d3e1e679bbbe2b0734ad7ed7a03144d6a0b54bb118fc02 2013-09-22 11:39:58 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e7020a71853153c80c8d0ff88d50f5853fb6370ca71b2fc5a52f3ed1f111325 2013-09-22 12:36:38 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e7d68e3c0449bd7c27431c8d7e78da490d8698a449351646c31f8fe57bef0e1 2013-09-22 11:38:42 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e946406667f1da0c047714537f7dbfed309fa3f5ad4e3c0c93bcec5e6021c92 2013-09-22 12:03:28 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e948cc4dce16c5578aba0b461fb46ba281d751999bb8ddadc4182ec42242587 2013-09-22 12:32:56 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e9af10438412446802217e5984d4e6c7ff8a9de6ab0fb03745eb215075a30ae 2013-09-22 11:47:28 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e9f28e51d944f97eb53b3faaecee2057ecb729b83fc670beec29d97ceafa04a 2013-09-22 12:33:08 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3e9f3da671a631dd4c567dd6f28773e0dc612b02790574a96bcaa29d7d1b8f61 2013-09-22 11:58:28 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3eac3d93e4096bf0411fe31b0e07d072131ba58284e245a43291fedee6127441 2013-09-22 11:58:30 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3eada012ea161266095e4c061114f820378a5ff6f7035d94943e34408b631538 2013-09-22 11:58:14 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3eaeb2763e3ce635562f3e86b4841a5af3913bd52e376febf8e46a354f65f74d 2013-09-22 11:59:00 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3ebe2084ac216939cf4aedeb252caa20af020f528b14e63f5c80176eda5a4919 2013-09-22 12:13:12 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3ed2102bede92e10fa396debb3151e31bf25f9a437278510ae87f57459c833a7 2013-09-22 12:08:06 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3ee662c887d9d7dd03725983d5132e605ce23b2fccaa36640d53ca2362fb0b92 2013-09-22 11:54:48 ....A 652560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f23545e8dc2b9a9b02dc70787085eb3b93ee075458068387e272690aec758f8 2013-09-22 12:51:44 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f23e40d0b2ef4e9e82cb7365b74669e17ed2b5f75d1b958e78b90c68c254e0f 2013-09-22 11:38:16 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f27e382853e7a444e028848022d8cf55793d8335a82f9831eb1d5bfbba4a8da 2013-09-22 12:35:56 ....A 851600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f3d786c5fd0ac71a2e1c85e9421d43106f5ef737cd1c269e69ea5362b2f5e3f 2013-09-22 11:59:36 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f4e44ccae0840b73a6becf4e306250e6eb495be6b48e5d054c705507a851254 2013-09-22 12:42:54 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f514bc151bc4b51b87cfe19c9f453e2b2b3a77440bc605c6e333446748d7f17 2013-09-22 12:34:56 ....A 841912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f8ef30bc3dd1cb1bc5352d226d651a61263103be7cd6bfbbf93066623a60c4f 2013-09-22 11:54:10 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f969c478d09545c9cbd2605b14f3641766cef2d8f864da67ff2a2f850f4466a 2013-09-22 11:38:26 ....A 848688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3f99810104cdda95163dd30a2da178c350ef6277cfc1249dd30f7ea05002b855 2013-09-22 12:07:26 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3faa6149d4991097ba02157a0cf819c1cba1fe27910ad18a051cb4dbc2e97ad7 2013-09-22 11:55:56 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3faf417b3f9511ea145a36e6490f4aab038cf9ffa3e24df44b8f4d85d149e199 2013-09-22 12:35:34 ....A 575776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3fc143af4389f5c98d94c60e5f4cf3e853645707f5f0369d52ba17cd83856dee 2013-09-22 12:00:40 ....A 841560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3fc3dbfcc1eed47099a6412c4d9a3d43b3fadaffa36ee853a5b5fc98e70b64b7 2013-09-22 12:32:42 ....A 648784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3fe633abaf389bc68efe0dfd55d5494580cf2e17b79ebf0633124b2fb13ec44b 2013-09-22 11:44:26 ....A 841880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3fe691170ab472b34b66e16831cf7cd1c9f4f1985dcecf91d2793163f3bb22d5 2013-09-22 12:39:18 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-3ff64aeb4684836f8432b1c397ae0063d23c0f6afc6f137137109e17305b2507 2013-09-22 12:49:20 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4006ea8cc6c28eb670558071fa95d659bd6b4095ac222ffae520b86f6f5ac077 2013-09-22 11:38:32 ....A 849280 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4029f616b4263bf9c5bdf8fd514047ad76c131c937cda0a5ed9d1cda7a6ca552 2013-09-22 11:49:14 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-403ec8481f4c4b4fc830d86ced5f7e4ffddce370bb51fd7a17348737c8b709f3 2013-09-22 12:04:56 ....A 847280 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-403f70f359c04576107fc1b64c534fd36d265f0ef7184f9f79c2c5f4d0f21fc8 2013-09-22 11:41:46 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4044c6eeb6345355fa2aad974f6c6758a218af5ed41ba5de9bb49d06670c100e 2013-09-22 12:06:00 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-404eecab0289f16da62260ba088113e72205d3f471ea3bbf91d6ea5a53ecf864 2013-09-22 11:47:38 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4056497f6663aa85f552a1833799b96227a49bd6ebceae0cffc5325e6551b80a 2013-09-22 11:53:30 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40619be97d101a164bb4f81c6381d889f3d722500e2c04f542489bc9794686ce 2013-09-22 11:40:26 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4072e2198ef9587538bc6afa670e79f248054210889f56aa22491f7a8d8d2a46 2013-09-22 11:52:14 ....A 648848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-408354820e10523d3039b287cd7849b206ddf434ddc2a0d02f6b9e8f66e19e94 2013-09-22 11:37:10 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40889b60e3d3af60ec7e69f8dc77e5182d94927295fb4d7ae3074cc02f5810f6 2013-09-22 12:06:16 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-408e58592e483a998a7b0e40d75dbf49cc28dd098f21b7facb4f9bf4e92a588d 2013-09-22 11:50:42 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40951cd8a1103b08a91724715307fe60cf84a11227bbfcb6c9be62bc562c9d9b 2013-09-22 11:58:10 ....A 842880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4096d0a0638f494fc7e1adeb2aa8430eb88f85a052c18dacbd5974910ff143f5 2013-09-22 12:33:40 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40978d9fc6ea42c7cb68f6fcd8b7209043051dceeaa28bab1e13bc21cbb06817 2013-09-22 11:46:46 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40afd30069c9c85806cc55268bfbcda92b6adff244052a32d90d518fd6cdc739 2013-09-22 11:39:22 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40b4a8be2d26341610276a248b97684be90fd9abbfb15599dc226d9755962d98 2013-09-22 12:08:00 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40d6ec24d425281b5189d739c63edab0860d457225e352320e4e3c77cd10fcfe 2013-09-22 12:34:38 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-40d886fe2c05d2a7cb6d1d0bff982d0be64b9e11ac1218cc7354681474945efe 2013-09-22 11:54:12 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41091f701157b6a766d8777c8bae1001a1f130ad5f11b58b4fa3bbedf79edbc0 2013-09-22 11:38:04 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-410cd4bb6bd25030701c3bbd8825ca153ee662d5ae1915c246b85d4039f4f7d1 2013-09-22 12:37:10 ....A 577840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-410f4c47660f021c740c4e012bfc9186ee0215f30fecd9101692c7d616cc87c9 2013-09-22 12:46:10 ....A 841840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41131c978b73374ca578ac248a14f99ab2cbc9736937150be4f1361cf74ff35a 2013-09-22 11:39:10 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-413264c98707b84aab3c42d0980f386302692cb2ceb67726686ffb69242dd364 2013-09-22 12:03:40 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-414ff854e1340e65fa0f1df3aad7a1bff48fe5211b0d399058e5e3683fa157a9 2013-09-22 11:57:26 ....A 841832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-415b3093293a3a3036998e59e0420155d367c02522c418a6d0e52f41dbe6b618 2013-09-22 11:58:56 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-417781a03490414a416144775abf31e77eaf6f86ca6134712f5c4c3ae51bbe9f 2013-09-22 11:46:26 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-417c4b82c506da5bf0fa040efa4a35a057dac6cc878aaaa31720cd56454c35cb 2013-09-22 11:57:18 ....A 848528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-417db3e7c15bddb19c7cac199c336264799d10fb63695679eb53867d0f1a40b8 2013-09-22 11:45:42 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41a2ea777df65b09e52b39653f0303782c669b8cc62a1ce9f6d5232f1feed45f 2013-09-22 11:46:30 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41aa16ede9e7a99201bbfa0681fd50daa784557f943548e8a8cc915cba9988af 2013-09-22 12:39:36 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41add99e2c4d6f457c213e582361fa948ad8492d0a7c7b6e748cbc8ca7cf232d 2013-09-22 11:38:16 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41b2962bfa4a4fe5d65b8b3525c8cdfcc1ccada721859de8e38a5ad1aac4d931 2013-09-22 12:06:52 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41b72cb6ae1060961776aad9e0bc7f167f15cec2fa55b3f0be411a8a4b7f6973 2013-09-22 12:33:30 ....A 554008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41b9a2c37609ba27e9d5f8f0e5e8cf136d6b359876cc92200b77e4ac06d5ab58 2013-09-22 12:20:30 ....A 575696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41c12dab8dca9463fd9cc5dd3f1092242b0a451ba07322cddccd299da155c055 2013-09-22 11:47:32 ....A 843160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41d9c1f9bb116c0873772a1e61b7e862069759a1ab0fc98afc022841b8357393 2013-09-22 11:53:04 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41db8306f835589e20a011ab570ac50c2a59abbf68bff749c433d99e805a5add 2013-09-22 12:03:24 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41f0c269d1fb0f0862421aaab558cd274b51470ce12102aecfd00b47cd273c99 2013-09-22 11:52:14 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-41f6f68860a16b8358609b26ab37fd9665d1921501b16d73c4b6cea8d807737d 2013-09-22 11:58:10 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42073afa01b08107f66abbc783103f53f6bce161ccb9169e774e09d62e98c152 2013-09-22 12:39:38 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4216090cb31d21544c40ea59231ffde7826df6d91a47601ba2acf3c2473401b9 2013-09-22 11:40:04 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-422dbbcb7469ab7abbd743ae1350831c0781acdf736b0b999d66f8bce8eb8327 2013-09-22 12:37:50 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-423b3208de0fcd5fe12c0f8316c6795bea966f2be89b899dd2e097abe63e673f 2013-09-22 11:57:54 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4253c0079467f66f5ce5ad932c9499cdb6f38bef89493760b7cd3a389e6e52ae 2013-09-22 12:02:44 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-426531e856c78922228c5db06535adf8d5a30422e745f9ef0cba732eb5520294 2013-09-22 11:58:04 ....A 849288 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-426fc634a7fa3efae86a2d3d583b91b7fb3415787081fc9ec2f6001645e0ce22 2013-09-22 11:37:22 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-429746ddd899d88e839106dcb017ef5beca2444730ebe8ca735be0af574598a1 2013-09-22 11:36:30 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-429e6fafbdf3cfb438f4d5de04eb114a2a3dff4c5890eb866ff0817a0ab5af94 2013-09-22 11:58:12 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42a5d0eed56b396774d2887f6a72aab4dc89d7276e12fb63a3d018670957af93 2013-09-22 12:38:38 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42b3a876b379a050bd960d8789a90508810c94bbe3bdb8f773f8a83de63bfd0b 2013-09-22 12:44:56 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42b6038095af984645c58f3981f623cfdfb82f73bc3f3612b139348ca0823ad9 2013-09-22 11:46:26 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42dd21c6bc0e1c9cacc037e877a4167a88a822f43d0d5ea2225eb490b5ae53d3 2013-09-22 11:46:56 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42e25907d1535ee0e3ad3ed8f5b4ebe2e66b20096fb2f23a6f83573d149b6e85 2013-09-22 12:03:48 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42e6cbeeb9fa63c9f9f2edca4c28a540c95261acb7f36d1e386cffa5614485f8 2013-09-22 12:04:56 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42e80dc5dcb6620b4dd7e07b6c0cb26b14d5a52df09488aad724997829294e9a 2013-09-22 12:43:30 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-42f773ea38717cb4cc6de98666a7bafae689752ed110fa20b267ba33d3cbb010 2013-09-22 11:56:02 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-431c2fd1262567d16b9774c3d8dad4b599e628ba41aeea45c2e507718d4b90c5 2013-09-22 11:47:10 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4328802654b3c40e7caf405d8cb33690e4799b5d150848be3a0f71e98df96885 2013-09-22 11:45:54 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-432a9ebaaa7815bf0b4bf24c0ea643d376c2df064ad484f326703f199aeeee0d 2013-09-22 12:00:16 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-433ae13220cf43f3d4383243033506671fc4f0135ce8c22f4c64dc76c0ba840e 2013-09-22 11:53:50 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-433c2b31843009e13244a47b0475980dfbe5d4c1ae0b42b10f34415e73d0599c 2013-09-22 11:52:56 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4347b70cc49a4d475b8730d435d2de00cc1a1b381e1e21364f6b3e575746ca77 2013-09-22 12:41:22 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-434a5d5ebcd6cf9fecdcb0e35079f562769881fbeb949fffad35c7abf64401cb 2013-09-22 11:59:02 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-436bc0c76823d1c301f873f91dfec7349ba0ed04bc0441c25b1b2d695c5b4fc2 2013-09-22 11:51:04 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4379a4ffe68f9d437e365737034c841b2acb3ca39562c841214828107f1ccc05 2013-09-22 11:37:28 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-438f7d9790aa6fd9ecb4c6f6fdc1ea612e2541f70d95f6b675ba20195610d07b 2013-09-22 11:59:44 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4394204bb6c7cc526bfcba6e03629b81a0964bccb677977fe3dd38aebc0fa494 2013-09-22 12:46:56 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4399c8b03bbbcfc54759b1e10d193deeaf93b20e452c9019c95835e23da80d77 2013-09-22 12:51:58 ....A 556544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-439d22984be737ccbea7d8033b1addcd7c9e69cab840d0d9b7448e9340eaf15c 2013-09-22 12:03:38 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-43a8c11066c4c229729f7e801d7e00f914aedcd106c0d6625283f92920d6925f 2013-09-22 11:37:46 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-43b3516f36dbb2734291bd4de601646cc7e631da9024c8a87aa85b83ffa56d24 2013-09-22 12:51:36 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-43c3774632fc7de9494b56e50a159ef8afc9df1916cc710e2d8d412e76b76fd9 2013-09-22 11:53:46 ....A 841936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-43d0f99b1988aa2b8dd65e9290301ac36e3e6433b59bbbe9287c8d950c1b6b46 2013-09-22 12:33:00 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-43e3c62549894b50c6a1d76626e96a06bf9132f165c1ab0d6d7487c3a6c229c9 2013-09-22 11:47:40 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-43e44b14b5d33e0dc4983619202f3d78fe13313a7f9980be755c19751c0ca1cf 2013-09-22 11:36:54 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44003fcd36e0366e1e9a8f2b2cc054b569a110edf95e3dd44a69578418497ec8 2013-09-22 11:45:38 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4409c8fe3eb11fa31b0183a48655a250125ba25b1f85d6c01888f46c0ac7b789 2013-09-22 11:51:26 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-442e82fc651d2d5c5ccb0b69543d495fa7c9f8c19294f3dad679cd22b9509c82 2013-09-22 11:59:52 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-443432bf5b0fc470a50a05de616b03e72d7e7ecdfe0d66cefcb25488a386ba3e 2013-09-22 12:02:38 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44429c8900dba380f6bbc94d8509a40b789ea65d196ad39f0046ed9b30a76e5c 2013-09-22 11:39:06 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4449166d0301c30ac7dca2eff5509283b63c37e730fb42ff978384271de23a54 2013-09-22 12:46:02 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-445c573c1a37937eae4297af176dc509d53888ed492f252dfe786e07747d11a5 2013-09-22 11:41:56 ....A 648832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44631baf2503d6c5a68192c953d6d08565700c089ea24ca19a944841a0daf6c6 2013-09-22 11:53:44 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-446916d3ff999ff03222521b5631cce0e32ad9149f6f21381eb9aaca48a7ae62 2013-09-22 12:39:18 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-447ecc160c9fc1cf384c0807fbe2cced69b47bb8008d33eb0d84be6716ba126d 2013-09-22 12:14:02 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44877db423e8b38f79ab27f7be5ba3e4691e49e98656efca956fe30cf3c2bf91 2013-09-22 11:43:56 ....A 841856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-449891c2de3a491d764fdb664dabe2ce7eef19753b30937e5dc362550445fd22 2013-09-22 11:47:48 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44b849069709b22ba3ddc842a0c1832d9f7baab64009b0156264bcd3b12828b0 2013-09-22 12:37:36 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44b90b9810f7ba1dd6f73822be46cd33a787f7fdbf354091a2031ebf6ff9c953 2013-09-22 11:46:34 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44bbcabb174d5769342232228f08dd09431d82ea1178fcd5ef3aaa15926c7e64 2013-09-22 11:40:06 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44bfe26a497f36708b596a651edec8e8f9f09dc7458bed0baa8f049224dc2377 2013-09-22 12:44:42 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44de9fec928da860fbfc4164cee1eef08951eb6ab130c9049689a8611e075c72 2013-09-22 11:41:40 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44f0a7c0f2272b5dd75f24201b7756596af790625a867803b504cc359d717054 2013-09-22 12:05:06 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44f1c24103c22594a58644610478de01025817c8117357989f14689b0fc7ef67 2013-09-22 12:08:06 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44f6ae18d9a31d57caa5993a4fe86273ee849d46657fed1aba87322de7512694 2013-09-22 12:44:36 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44f9b8fffa8eae97cd7234c0056b00f83d4e900e57c40c8efba27e1e851f8e03 2013-09-22 12:05:32 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44fdd6f2dabf63048a516b26af48ea31c37509bfef0e10055670dbd1d7a4aeac 2013-09-22 11:38:34 ....A 841904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-44fe516499b0802230cfb80f3feb545333998de139d5966b8662e2c52db79745 2013-09-22 12:48:50 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-452a113194a1da99eedf9d7e2921e4ce0ddb3bf4119925c26d3034171203aca5 2013-09-22 12:07:50 ....A 848688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-453a66aa5ebf662de58278b341f2cf3c92f5ec6360e474e2353acae546c6f1f7 2013-09-22 11:40:06 ....A 840784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-453f39a1a773c212217604331dd313e79939e158b6106f1984af52dc4e14eb0b 2013-09-22 12:04:38 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4592ecb026fdb0a194751daeb57d53a5c44d1eb0e8805da53b51c8d02da5c609 2013-09-22 12:08:44 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4596354a2e11dc58f8e8cb199f37f0218b8735eddd9c5ed6df075d4b5ee094b6 2013-09-22 12:39:14 ....A 841992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4598420bf0e606ae83aaee8bd5cb432f8fd5e851e63e47dd08b6a539596fa791 2013-09-22 12:25:34 ....A 548568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-459bb4262507b38e57995a5ff18a75fb7fcfa1c5cc741cb6674a6341b250d89e 2013-09-22 11:48:18 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45cbdd7936eaac7ffaa05a39ff7ffc8b6171190119fd2f2980523ce1377b8e73 2013-09-22 11:51:06 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45d7ae5492cd20bef8809785bef7d3654114abdab295230280069a66a47c567f 2013-09-22 12:33:50 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45e6d9bf3461a7ac88e17c47ac558d3a0ab9a40f4c272ac7eb2db22dd69655aa 2013-09-22 12:38:58 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45e813593d825ed730ca8629897d0f743607c46f8d3487bb7839989d57194d79 2013-09-22 11:51:40 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45eae7e4c9d4771612f27c8b6acc81a8e2a88c2e1b664492b5139cd9c5179aa3 2013-09-22 12:17:48 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45ebfd1c55e2bbc21ac606ead35dd4b0880ec5437a2847c3f8a62d9525c4c364 2013-09-22 12:05:54 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-45f6f9ff819ef8e72888f0fea6a97c5b3e6c8fe1c80ae4f17e86372447fa3492 2013-09-22 11:53:56 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46036f830d9e79831874270ee1e7abb666b77ab90200688c1a06461ed9edbb6b 2013-09-22 11:39:04 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4603b95da5d72ae0ca49a8327b2ffcc6eb8f25fee64b6c71304f637f505f1946 2013-09-22 12:44:26 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-461213a647444ea70d8762ca50bf32e38c6fb8633b9b2d6a10139b355630a4df 2013-09-22 11:46:36 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46274b72da528b365ec56de13c7bb99f32371832c01fe109e97296b4141cea7f 2013-09-22 11:44:38 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-464bdfac2953549b13fd085cc4ae37327c60eed7447929278d71e001a0edae72 2013-09-22 11:50:20 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-465122e14eeb1cdb6d8ae2d3e633b9d423a38590abd72dc28317c2cf3dfadf2e 2013-09-22 11:38:10 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4652a6d778896bbbe15fbef228abd53e09d19fc6425946fe7344a5354f225cbb 2013-09-22 12:42:42 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46536de17ee7f9c91a625d6d9318bc39ad467fac2f860b01fccbf6c6eb6c840d 2013-09-22 12:35:58 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-465f7b3d9d1e3946222c8ec7e0e138ea5f5530f9faac6fa016c3026d1752ddb5 2013-09-22 11:54:34 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4665b24a4fa5ed032ee68bed11b3074a8c1f48f6a52cdad34058d471ff559bbd 2013-09-22 11:55:38 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-467711be906457e6a23ae472accf8b62bdec8764619053adbac60e9d787c6948 2013-09-22 11:53:42 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-467e310ec5f8fae263077ce5838fbaf8d4dfda23534b1124ee96f16de3f85cdb 2013-09-22 12:45:58 ....A 748432 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46895eabc3bcee463388593bc3e5089a935905012fd82886f7db5ee83186b93a 2013-09-22 12:37:34 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-468da9bb2abe625ee49727063b603501872a771ab1c5b79bf9bd7eddb5c947f3 2013-09-22 11:47:52 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4695d52972ac5c9147ce3f1683206818fa9b8ad20d656b10934b8002899da592 2013-09-22 11:58:50 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-469fbc30fa9f18f02be45c5a93f238f34831e2cfe08c35a3544ce24f7cb6ec69 2013-09-22 12:06:18 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46b653e94ba1c45f6b9841b920b0a0bd25ca88801a880a9e53e4d806e645ca28 2013-09-22 11:41:08 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46b6a97fc3cfeec3ca49bf32a9adcd7e053c3712c96d67da8ea9aa0271772e76 2013-09-22 12:51:46 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46b8dfee797814e1e1557705154a6754bfa14e9d2cd64c405de97f890012d58d 2013-09-22 11:52:30 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46bd3bbd0fa284724d4ae5e002c5b218b23efc82d7eaa8f67655acb63a7928a0 2013-09-22 12:33:52 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46be109a2e59255de3fa192430c50812d65027407f0d44d10e109e681ac7e072 2013-09-22 12:44:48 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46c5ccba2e15d643b220f30b0d55f497734d2d5686ede96d8d11f98bae7c4d7e 2013-09-22 12:50:54 ....A 848520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46c9a2627a723e4efdc33e781915516721ba019c74c6703417a540fc3eb4bd7d 2013-09-22 12:35:28 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46d1f4795e918a9e522215f4fd857ae0a12b87ea6a8ec9b90aee1b212b322743 2013-09-22 12:05:28 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46e63bd2ea2ac8cf48ab92a938cbf8363a10b63f1019ac166f53263d2f51da3c 2013-09-22 11:58:46 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46eb8e146fcd0d273337a796c6757297f2833afa8e091d046b7ce214ba6b3355 2013-09-22 11:53:34 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46ff28597d9dc6526110a260bc195b88a046b5be00f54205db7bea117c28be3a 2013-09-22 11:39:44 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-46ff73292f44836e96397dda7eec2b5928cf114193505e40058dce39471ae868 2013-09-22 12:20:36 ....A 557016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47009cbfd150b9c3cf19c54fb53443a534217b41f9fc7a5d6126f7762cb7df9f 2013-09-22 12:01:22 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-471ddea4d303d0da2e7fcadbff41e7bfb9dc5fb416cdd3f245c6853e14bd7801 2013-09-22 11:54:50 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47210fd283b01cf66224385174977672c0504ee4960d46d06f077b51c1c347f1 2013-09-22 12:05:16 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47250c835e094e43f20526a76c666a4042918a991c3d619c5da76a4830286ef0 2013-09-22 12:37:38 ....A 577776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4728fcf592459fb2a1be5b98e6d332d32fb391e2c9ab0e7219af2e8af2f089cf 2013-09-22 12:42:56 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-472bc59b72f60e01e0ef6e8b782804f1f82ecddf3661d6238e0ebb76c0294b7f 2013-09-22 11:41:06 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-472d96db85f50ed970035030ad880cafb8eb65b56e9da4e9711726f6002d1938 2013-09-22 12:04:10 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-474df445689d9afe8aa97e2210ad456e9f6d824e54559fe907e364c5d8497e33 2013-09-22 11:47:40 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47520cadff00e61ef591f3b7239107bf56e9640893c97582f8afdce9a82fe3f6 2013-09-22 12:02:44 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4753b30e56926714b58e0260fb4438ff86792bc0a9c8a0a7d85b025af82bca9c 2013-09-22 11:58:50 ....A 837952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-476330fbd464c253a7a5080bf1302aaa3182375b7f06cf710552d7e3c92ee928 2013-09-22 12:06:22 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4768ae1541c82c8213fd89e171550f0bf5dd8b3c1657806fe3a85b0cf56c6961 2013-09-22 11:56:58 ....A 843192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-476a828cf90cecea93aeebec466553f67d2841d2613ebf90c7a403ad9b366dc8 2013-09-22 12:35:14 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47737a19711d491634ce1e75d42d79380c5b77d94317155e3be466e21973688b 2013-09-22 11:53:58 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-477542523997c28c8a7b100447040daf9039b040a32befcea0f2ecaea6af66d8 2013-09-22 11:56:10 ....A 848680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47786e61a6427f9f88e9495a365b5a18e2485258f7d11ecbf720021e35270fba 2013-09-22 11:44:48 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-478021ed4f56d79db34d25d75ae71b58dbbae7f671db6dbd4190e86438c03343 2013-09-22 11:55:58 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-478c7ae196d0af2bef8e289d5a279ee2b1fd8823a4c1f21aba5cafab8b0932ce 2013-09-22 11:43:58 ....A 849320 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-478d1381b046f78129c74fa7e87829221e036ff5b26536a96ab7783ce43b1953 2013-09-22 11:59:54 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47953b3432902a72de4ef9f335cacf65a6be954f1250c2262d642c932933f379 2013-09-22 12:47:42 ....A 748344 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47968496e1439526eb333f7e9dd9ffb03162fa984494f4bd7093084eac394d60 2013-09-22 12:01:06 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-479b9ebd420c78adfd7e007de85d90c7bb96d8c36e60cf8132275529acd48375 2013-09-22 11:55:16 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47a4eeeb3bbaf96e1a3cbd3dd6d6298fd739c140a64010e2520fe74119278b6a 2013-09-22 11:57:26 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47a765a5cbd84f853aee9a16605e82ec788f14b0da44dee6da8a052d0c7a7ffb 2013-09-22 12:21:16 ....A 575728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47af890e6ec023fdb03fe535c7c8d12f2f4faae5925385c62b84534bcf9c5db5 2013-09-22 12:37:28 ....A 849112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47b6c87b63c55026d762326cd0f2f5fc7489e708c25ae81a2ffdcb778e06bdea 2013-09-22 12:36:32 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47d966edd538eff8eaeca0c3bf37ffb3c5f06e73258d0128b1b8522a3ba93158 2013-09-22 11:49:10 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47dde99ef7f2a416b34b9739dbed3dfe7c4f2b608a78ca0738e1312cc11f1039 2013-09-22 12:08:28 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-47fae1202521f2bf2ef2ed8f05fc34279c19767579d2a5a691eaf0140b97dcdd 2013-09-22 11:47:44 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-480b86b3309774eca66b4907994427f06fa3bce15ea99f4425458a15735a6904 2013-09-22 12:46:56 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-480dc43675c2190ecb0e3b279f13ef58d27f1f572a842c0871ba2b4a73af5111 2013-09-22 12:00:12 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-480f2a84123f8d18a4633c3df1934f2849d416aa47360a053c1a5b80ad5cf2f8 2013-09-22 11:41:18 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4815cccf120c401b3ba89ff8318f58349dbe7a067009ad617458c93a6dd5ce2a 2013-09-22 11:57:22 ....A 847248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-481e5843a017b943c68da0363fc2c72b76c03d647d1739eacbd912346ea10b22 2013-09-22 12:00:26 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-483e79abd4c778d4e7f9f29ce95ad9d7d9139b5f977d0d2f486ca98c14903735 2013-09-22 12:37:34 ....A 549536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48401fef051618a0ef813c27d8c00ca8b2aef0a553262092005fef8be128bada 2013-09-22 12:37:58 ....A 848784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-484f04f033312cc5360e16d9fe7ddb146172d08e9ff3e9ef3535236620db0dd7 2013-09-22 11:54:30 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48554c319e33ec3d7304b0737ae25f686cd155e9765656a1d8736afd9b1c4484 2013-09-22 11:39:38 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48573d969d3bb9c95ee751f031ca1024a30885e498d353fcea32bac813fb2e56 2013-09-22 11:48:34 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48596560db3df78b4474fe1d7c0518bf1c7f1b11d8936f218d722839b5db7b35 2013-09-22 11:41:52 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48596f5e2c76622b33aa47320a98329020cf7b3fde9bbd18c041fe1b62936631 2013-09-22 12:02:54 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4876c570794e7678e97296c7b9345228086d77d4861217004e8429191f36f1e9 2013-09-22 12:05:02 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48863405108bf4ec9c9e50d1416da09f38912f18bfedbd79b725aff6fc63831c 2013-09-22 11:45:58 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4889f22d82920398df4fb8f819cf063036a93897d10717faf0f0a94e164aec2a 2013-09-22 12:02:46 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48a1568e8703ccd84b9548fbcc1588967195eb75eec864cb3a82592484ea464b 2013-09-22 11:55:02 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48b0e6c49019a94c0b8f536933c682a7144859dade3aecae5cad7996bf3cf076 2013-09-22 11:43:34 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48cf278804e01f1652c0d2cde6c4368463915b282e79de279d1db2368cd9259d 2013-09-22 11:36:56 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48ea980a25c30b6d8993871c8d5a673bfbe7a2d868ea53920354dad5ea56cb03 2013-09-22 11:36:26 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48f1ab3f4b1b3f92e5a5c84284b85e9af3aa4ddcebd048fe19a62cd0c09a52d5 2013-09-22 12:36:54 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-48f9ee7f609b025356385d4e3a601350212c486100d033fc9d875a146dbe95f7 2013-09-22 12:05:58 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4917ad53df3029a0d16fa79e88d54a4a48d6086f817da10dbc3583ad34728013 2013-09-22 12:42:48 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-491ab030838ca93a08e9516b5c6b7e487dd52bf8c9afd3e631e632bf355de54f 2013-09-22 12:05:32 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-491cdbac339d52bf5cfcc0fa62f655385b8cc6984ad7ef6c09959a6b4f98af7b 2013-09-22 11:54:48 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-492c9419cc35fe1c534fb6a173715ce8a0ba870b277db9b6dfd86dfaf3b1f916 2013-09-22 12:37:40 ....A 557096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-494c9bfe553d2c5fa1d5567811112484503d56af97a5dfae299001494dca2121 2013-09-22 12:19:44 ....A 648024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49530bb252e88c1551cfa3c0c68aa1206ed5ff39ab8da75eed0aa90d1044086b 2013-09-22 12:38:46 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49576e36f7d161a7f93021374f408f7fd4453e34f2ad884fe35b54b39777d8eb 2013-09-22 11:46:24 ....A 841560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4959a74321ab72d54c07293b43267b402360b342984da3324530997c968dc9fe 2013-09-22 12:01:16 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49601f940cfb4dc271f1e4b8b572f412a60558b1ab16955a51d88a7c74393137 2013-09-22 12:37:50 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4963813685300e948cba65352fcaeecefc3ee05293a2213696129b7d5cac1cc7 2013-09-22 12:43:08 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4965c45452edf9726d753a4eb4ab6287cefee59a9fdac68af2602f880a580772 2013-09-22 11:40:48 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49692d4c249c58bfc39cbf3c8e8f1260d3b180f8fdbfafaea747878db50ae3dd 2013-09-22 11:47:44 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-496b91326c25f94654fe4b231491d68e7dd879e7c58ca837cb9cd08852d9a2a2 2013-09-22 12:32:18 ....A 549608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-497eecd0dbfa4811d3b55c771825517a3b0ddcbdefcff1a46830b5df1f2eb283 2013-09-22 12:44:22 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49a72aa3a8daf1a14d79360fc347a5ebc4423ca69e35c8e437f3dbb88400d23a 2013-09-22 12:50:22 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49b80798b7720dab1dd4c1b8a8e5f30ffd0b62366bc94ad15d45c3e6ba9ab87f 2013-09-22 11:50:12 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49cd533f9d2c7f416c6a00148c1c181b8c8fdcf5efccac0a8d9d6831df344a36 2013-09-22 12:39:54 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49cf3ed10e3497c09513cd5289e55296dd540d26e28a40a930bc05041d3df7a6 2013-09-22 11:58:08 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49d80b33d57cd8089d48a9d9df587e7c5281e8a9078ec456b9c6a57c16e21ab9 2013-09-22 12:39:12 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-49d8cc05241a18002c429d91442e781589c34ce513f0e9fbcd339ed4f8337cf6 2013-09-22 11:45:14 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a219b368f1e8907bd3a6a5504ce053e48aa0df5d83c059d20171dfa800ef6d6 2013-09-22 12:44:02 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a2d2cb4bebf4578599ae3bf7c35f8d81c3e58378247956241eb21de5eb6e26a 2013-09-22 12:02:56 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a306c116d58a147707ea0651a10aebb662b353a42a1c096d2bc0d8610ab9b90 2013-09-22 12:43:56 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a391af446da9b6ec16ab28243536ffe7f251701bad64544265b40e26e5b0252 2013-09-22 12:04:16 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a401168df71f7d11bda49d8ff603c34c9537d95635cb34b43c663868f09e3f4 2013-09-22 11:59:44 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a4e5d02b0a8dd08f4df579f9f8fa9c1a88a6ccc334d8eb431f47b91bac35134 2013-09-22 12:42:40 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a54b0650e1ae0c1225f081af5ffb671f76db73ae6e9da7bd2274f2f75a20e9e 2013-09-22 11:56:56 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a6108ac4947563eb62ba2551bb6d4ffed475a426e3994a660825b2ad9a0b61f 2013-09-22 11:58:08 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a65c7ddc0892242b4f829c3ed1f745d5e8e2f4256f969eb8e3b71acd0cf8f54 2013-09-22 12:07:54 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a73a9c0e25b551b42ae8c8b070a05f589392cf40b3556947ae3dcc59178ccbf 2013-09-22 11:43:34 ....A 849040 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a84819bb2a1570e7f40984441b12a47a855ac3c45d8fbf8d9cb74dc62d48616 2013-09-22 11:38:44 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a8cc17a19b4920f4367e242d80db622b705deb0920d30c24d2a68a8b652410c 2013-09-22 11:41:54 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a8de5b153e8ea0eb531d0b7be92b0c7d1d13768efed187c9d201692378ce47e 2013-09-22 12:03:40 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a93bd350cae30e9298745b79f25b7878304bb30a487ef0cf100b0a6ec5c7618 2013-09-22 11:52:20 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a9c8120b4ca8221c2bfba2e432754697473b2e94abd57dde8ee1b6aa47a93fc 2013-09-22 11:50:44 ....A 841928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4a9ffb32724b590b839b3dede9dd2da69916c26e890187de96de81d05a90d0c8 2013-09-22 11:40:26 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ab16a756440e25186f7c70da141a90ad2da3a9816250c906a20b6960637bbd8 2013-09-22 11:39:34 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4acfc9b5f2dac6809f7354a505aed4947df4f811c2fa2679f73e99ab77adfabb 2013-09-22 12:44:40 ....A 841880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ad142594fa4f1b36b12c075c0bf5ecd1a3a4f09755b31631fd1ac689871d092 2013-09-22 11:52:26 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ad93562b006c034065c6cf503f748cc035665f3c0e682b8160e69c63c35f621 2013-09-22 12:38:46 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ae11e6c3e370b1e85f14e6ce539bc616beb7ebe6cecd95fc18c27b3b773908b 2013-09-22 11:50:26 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ae14394e4d35639c23137e76d7daca397bd56179c742feaa05a05ef4decf7b4 2013-09-22 12:35:32 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4af00079775d8e5e48e053d9e9c270a384912344dd9b3c4d4a0b06e6eab9aaf6 2013-09-22 12:06:02 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4af001abd4d00856aa3ecab7eb216fce6d0e5358950290a2024fcc5cb2711eff 2013-09-22 12:11:06 ....A 577904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4af7055d737251df084ceaf54a238be008434a286bcf0650b7bb8e69d55dca4f 2013-09-22 12:33:44 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b05bd99728c7675d50030dca24c353f880a1c85a97a38c0db80ebdbbf0bbe46 2013-09-22 12:47:36 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b0ee7578ca5908defc9666007a86779a609309446b74dacee8cdebb2a698a63 2013-09-22 12:03:32 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b304f30bbfd7feebd5404bc15374adffc0fa9cae2fffd6154182f7e59a83726 2013-09-22 11:55:52 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b34547dd27c0670768eed26143d4405825f7fe4105cc617ce660d94032e7df7 2013-09-22 12:16:24 ....A 851856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b34ac03452ab4119262da4d4cdc893ab60b48ddccb1d9901abf685c06a5a871 2013-09-22 11:53:36 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b393a774b46573abc5c9bb852372248936ed205838b4706cf823087945a4904 2013-09-22 11:39:06 ....A 851496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b3a43daa7c36ff3ebb83ebafa7f00131d0314ca7be760469d45402b5e270b0b 2013-09-22 11:52:34 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b3e665d892d44c111f6322daf0e46b0de0d1ab701fad46a81eb73f78a444589 2013-09-22 12:02:44 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b434438de66548ff3bd58fd64f372dbf6930d04b34cab725be08374ae0ca0b5 2013-09-22 11:59:34 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b60dc71148e45db08eb6ef225be85091a7c4152ea4e4c4110f931e29b4060f7 2013-09-22 12:35:46 ....A 648768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b6c55f795270c43bc43c147ff357ceffb595de186772d4a61645ef3a2914cc9 2013-09-22 11:47:14 ....A 841560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b6d6f9507208a2517bbded6717b236e50ef15cb725cf7ba56973e915d2f498b 2013-09-22 12:42:44 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b808a7a2f2a91b129df461b92e2f1bde006fc48a30f10e24ef39bf0ef08a1ee 2013-09-22 12:46:06 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4b9f7828b328ef4faceab6a5ba3fd8a783e74f8dbeab89562a5845c760bb5e21 2013-09-22 12:00:02 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4baf41fefe360a0603b0ed4d7e4f8179d77e0b715fb73ad9e37d264c414453b4 2013-09-22 11:43:38 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bb2ea048a79d6cc2a1d46f83625fd9f7c293efcdb6afd100b11fbd2229f8e75 2013-09-22 12:49:24 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bb3648bb39e78855ab40dbe5d8739d5ac3e3ea03c9d95bc721ab3c8fb432414 2013-09-22 12:38:00 ....A 648784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bb815141d3ae391b065580f59f4a61349da53f53d647beb34fd6eced46368b3 2013-09-22 11:51:20 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bc0dcab5c7de822d697fa0668105da910893bcb7aeb6c0848cc6a7ca373caca 2013-09-22 11:54:34 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bc40b16236c84d2967ae7e7c6c2396c7ce21944236a5d3b26037bf79498f79e 2013-09-22 12:43:00 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bd12dd3c270d3aa4d5605b21cce4a8fd8c78101e29112002569edfcb652320d 2013-09-22 12:08:54 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bd1f6c2c836ed1f71c72428cd7d8e656093416c4a352162702e835ed32805cc 2013-09-22 11:51:22 ....A 842944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bd6a68135f37849b806789dd39ecb78c6e8049535792d989edfcb70d5c01a7e 2013-09-22 12:04:08 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bfbe83beaa310c3127bae6e574178c08732f54b05af9c6319538d1a76de8df7 2013-09-22 12:39:22 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4bfe1dda52a9638d7cd25d422f4340093203164cb58b1053029f38e8dc05c7ca 2013-09-22 12:06:08 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c039e16212e1905349b610ae87d46f1380681d42149776393d1113ee0b7b737 2013-09-22 12:46:42 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c0c006948f8f5722afa689cef38b72038cd7c2fe7d3546f5f4814edb5c7f5ff 2013-09-22 11:52:14 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c24d202afa99c232ee1c732cdd162f6ef7a9778139b53d0cd920ed3034598c8 2013-09-22 11:52:50 ....A 648704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c28ace1f2127edb3d8c069fbe4d3243bccbc6ac470c8b633b5e23f7146fb313 2013-09-22 12:01:36 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c399752deedd6582023ef67579cf8d85bd0c0e234248029fdeb0ddec67c7b4f 2013-09-22 11:59:54 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c55a1752bb6ad5f829e8e2a4db0cafd4beeef6a4654f7b51e3df6a328a772ec 2013-09-22 11:59:48 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c6bfd9cfc74efd59a06477a589335921cabc768f7945ca1af12cdc542be1600 2013-09-22 12:06:12 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c6f41ba4cb797d7ff5ed435c6a6b1ac733b34f781c5b941921dde1048f6a6ec 2013-09-22 11:40:16 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c76c115d9575b428800e03f3f81d8c35630b2db84a3fa091c180507995a1750 2013-09-22 12:05:56 ....A 842184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c770b5ea27b5af475e0d2f61e903e53e423bd0dda5c2d36bfcb581d1a177843 2013-09-22 11:47:48 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4c8925df1b8dfb9e3ef2021ebd39803a396d3d1427ee95712303688cf3eaaeeb 2013-09-22 11:56:18 ....A 648784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4cada3b0722c46730acce700c83242b61046926197f6f75c98b6b1de5f2c2ba1 2013-09-22 12:48:30 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4cbdc63c26567c02f0461a13de3beabeb626ad7b9f092a94adf4bd513a9dcda2 2013-09-22 12:27:42 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4cfbf486ce37ff33bed4aed834b0cffc657f4047ec9d392d1a526898ea6ef70d 2013-09-22 12:02:14 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d174eec1cf5bc17c134ad5c20caa3c606787e6d5f078e798f26a92bc169ab3c 2013-09-22 11:57:44 ....A 748800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d1c23533a2742b241a757071600b6a6753843959efda47f56e3a58074e50a9a 2013-09-22 12:40:22 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d25fb2ffd0904b1b382fd4eb5b8e9ad4ff8ed6a0242c6cd9ee8c743b79d6298 2013-09-22 12:02:22 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d3112e3efa5bf37d4ea8065bfdfb0e76cd08578639326eda34fd585bd8eb2f6 2013-09-22 11:49:10 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d3390d4f3c703073cb0f2ca1db0f0a7bdd9d6f950071ca30ba8877b9bd49e4f 2013-09-22 12:50:06 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d369c0cc2479727273336175c0d80fbbc1e1a6523505b9bad4a0d306df76f8e 2013-09-22 11:51:20 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d3f53d7e215895e4ae9f169a5646f582baca09fe1a0d5c8bd65def2f6bc4d4a 2013-09-22 11:44:06 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d45273e0bd241a2d98f52a8fa4b66034154f640c62cbbe4703962465e512d55 2013-09-22 11:46:00 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d7b88fe09354fc7cc71b183a9842c10cba99f46a8cac1eb6dc6134163fe2066 2013-09-22 11:53:12 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4d9b18ef41a7f754749ffdfa6ca92a8576e36efc15c1914b2d685150b2d6aca3 2013-09-22 11:48:50 ....A 748752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4dd5be4300caae552ef0d2d8c30a00080ea08893a01580f6a471b3a1b1e3426a 2013-09-22 12:44:30 ....A 748816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e2332416d7ffe4e132984bb5e2942056e41f0407043083ac04a4716f620de69 2013-09-22 11:53:48 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e47c939961b633e0c07e4722f0d081756da18062e2165805399ef0c21491450 2013-09-22 11:45:54 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e4b319c91c14f3acf53ebcaa76095ce843d29d7d7b5eb25fa3494ab7d550d69 2013-09-22 12:09:22 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e55498c4ff3098a87feeaa3a4ed6a1080a175108bf079c0a7d6216b6e993820 2013-09-22 12:15:38 ....A 748480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e99dde82e3f15c8321021c08dd0330b033cb03aa4f85202ab1f795210612cf3 2013-09-22 12:01:00 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e9b98f63980b60654066a4c7253ccbf76931b45845d8e0e613963dcac25c39b 2013-09-22 12:10:30 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4e9eae0d34c761cc6e72ce139dcd2919989051f1de6a5261cef9951849e1118d 2013-09-22 12:00:02 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ed436193d269960ec04d2531708355652326a706914c2af14e15c8c531ffc35 2013-09-22 12:29:28 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4ed86dc7b5503c80530b2951fac54d86220ebc326b7ae21005dcca4ba870332f 2013-09-22 11:40:12 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4f597c7c27316029e34fc7a0cf5321e65b6846af30be93632ef81bbb6e2f330b 2013-09-22 12:13:52 ....A 575768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4f721964094f7f64b2467066aefb471add1fb581263743efdd6142bebfd30a39 2013-09-22 12:13:00 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4f97e291065848e66098bdac4c2673d3acd08cf26b0e3219021e8caa66870383 2013-09-22 11:52:20 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4fb74d04afba509a5df30f4aeab325a3d4261b384c9f13afdc175c42c63bdbb9 2013-09-22 12:25:58 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-4fcc081bdaa444516da9ff919d8616244b1406a4b6eefa23f524f99617b3adb6 2013-09-22 12:40:02 ....A 648968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5032b2c65a1a5b34181e81fea3c05b5f2432721e1694d4e7c704edb1f382a129 2013-09-22 11:46:30 ....A 748536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-505acbd86021bfb51916d5274eccf9230161ac0feca627f9436af8330142da55 2013-09-22 12:33:32 ....A 748384 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-50a16dff3b88867f5cab2e3604a40e29b05b5ca594b081bb75961795ced14763 2013-09-22 12:36:56 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-50b9eda02c00d6d4b87ef94b2692abc8a3a15b676d8f36ce8756b4952e66921b 2013-09-22 12:49:58 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-514b8d8b4d330f9549933680160353107d713134395ed11aa5d3078680332406 2013-09-22 12:17:26 ....A 575664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-519d258b972991cc1ab4f35429d7c119b5ff8fd249d57502e403de1e412e2408 2013-09-22 11:48:38 ....A 748384 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-51b0be40b049bb1231e30c84e0b9d2acc43998cc40aa5e45e672af468b3ec1b9 2013-09-22 12:08:32 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-51bbd5a1b42fe5321f9b50a74022e6c053efbc9beb5eb7e8e2ab78cc85673fda 2013-09-22 12:16:26 ....A 559240 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-51c4c7a375edd838dd32e8af4d459828f63140acc9cb17a47b67eb006ff994eb 2013-09-22 11:47:40 ....A 748752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-51cbfe4cc29d945e36df91c77f6c577c18b5db04fe4d6729849a3bf2481c8d75 2013-09-22 12:18:14 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5225d5306967bbf0128e8048f50f4911813b996ef8898f19fd341dcd1c93a47a 2013-09-22 12:16:44 ....A 577840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-526231a0ad0878213de11751489676d8f35ca5db89d52e820f66237716e19368 2013-09-22 11:39:26 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-52c92d7086c517d566fff5495ce8e5f71407c59f5bf49dd58f3fc27a2fcb73c8 2013-09-22 12:01:18 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5305605ad5a84a062f37f91098767674ee655a4a165a714808f55d97abc0f3bb 2013-09-22 12:41:46 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-53109a4dd5d96338245a3a50b850ac325e8362b9c42f93d6965709c41b5e150d 2013-09-22 12:03:18 ....A 748720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5357730ba0a161505ea06fca23fcbe4e000eee51415462f8e6fad08a265d0a4a 2013-09-22 12:37:42 ....A 577704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-536553f97c6b6451b2c8dd55d6d3115561b1c4df111da2ae5fa5dd679498ddba 2013-09-22 11:35:50 ....A 748728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-537a59e41bc1367d0fbfd35153dd9f56d18215e947b6e321f385bd2e89f52b39 2013-09-22 12:18:50 ....A 748712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5399a52635809d35f969255dc023da40d2fc5fbc5fcf009a409ccfa0d7986dcd 2013-09-22 12:22:50 ....A 575568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-53bcde51bfaa1e248d1b70a82d7fc4a5331b844a296769db92b91ac634b6a191 2013-09-22 12:49:32 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-53c237d27d926e325baebe0398bc24e2fef992e772e7217001b5144de397fd67 2013-09-22 12:30:28 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-543ba9538751b9f8e5e76c7d94f60464b891cad12b91e26960d7caf8e8ed1ff7 2013-09-22 12:23:00 ....A 748584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5444f339995a503d7a2dd9f25c4c3ea65681a0550502a3096ff1bdf971b6ed32 2013-09-22 12:12:46 ....A 575592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5484c98ae3f56637df9609561db0d664891580adebb0001ffee0129627ed79ab 2013-09-22 12:05:40 ....A 748672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-54c00ec15d341f15fd96fef93e3cd7e7ef2d65d72a8a936670d1d9970459f2ff 2013-09-22 12:45:04 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-54de697ffb6b39b6b8ddb8f1ca662bbfb336ccfd57f72d2cd882fa8f8b1ec2b0 2013-09-22 12:15:06 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5500fd949e770cc9dc57b0d01e2b7f8ceae2b1b40a37b03fae5c0740db2dc583 2013-09-22 11:45:36 ....A 748728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5516ad9aa0e7f54e17d1403669a30ef035767e06d84bd386da812c90b0c17702 2013-09-22 11:42:08 ....A 748752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55236bed598aaf9823d07c551d3cf3114417529b1115fd667799ddbfc1bae589 2013-09-22 12:42:28 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5525dd7e945c70d4780dc66b1124011c427b09e1bdd583fc96f7149da6867b6d 2013-09-22 12:05:44 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-552fa148bcea25b9a264ea1bd99faaefd0dc5c986c8e8dd6272b2ef22782fd7b 2013-09-22 12:43:42 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55471c70d266f0c4b908e6a42b73d8b9f600bd3c76a50bc8e9364da1ec07e789 2013-09-22 12:15:22 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5558b2fcf312697843ff66f2505a3a442a6e910c0b527c472b08f10c66f1f38a 2013-09-22 12:00:58 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-555c18f0a734e9486fb04ddc092003791cb039cbfaffe3b2fa2eca77710e6f49 2013-09-22 11:41:10 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5566fc7d40cbd871d8c25a0a982925a1d8d78b7f80bf818893451afb881e40e1 2013-09-22 11:59:56 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-556859f995a5f5b5b6a438846733d6cd43db6c436351cf5aed06c52e81fadda2 2013-09-22 12:00:12 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-557a6a75b5626c69c3f2100d57c0a0e43a8b9be6ef5736d69137b7f671029c4c 2013-09-22 11:55:58 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5583e782f7e9a401d368f43c5732766fb7507d21ad0b4544d82086e4e25e80fa 2013-09-22 11:56:38 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-559fcbbd6c6f6bf33713da048a1f5bc03bfc695c184a34419b9e42fd4c851b1a 2013-09-22 11:35:32 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55a9d583a9be27d66df2e2964bfd006113062f2d46b224b1ed98195554c62ddb 2013-09-22 12:44:52 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55ae6fad50c457bb5cbdd33dc74bf6011f5e9a667a4cec172612e2094ddba260 2013-09-22 11:53:30 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55b95f72c128ba6feb4a8b4ec593c7cbe06ade9137804b97393045d7d80590f2 2013-09-22 11:45:42 ....A 851664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55bd4be3ac1f6a9c414b03eab33027243795ecdcb6487f9c6fbe287bd2241e3b 2013-09-22 11:48:54 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55c22c1c7bb944b924ccd75afe0ecb770558911995e7d8a77c834afceaee2723 2013-09-22 11:49:10 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55cb60c3b4c10a467ff0144a0f989c92458673b12835295b2ecb1677b4d89578 2013-09-22 11:58:54 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55cd03701ca93be49918eba269a83c87ccbbb02b68d4eb8fc23466b76c781d9a 2013-09-22 12:04:20 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55d4b2debb2373223abb4fed5bccf2d04a0608390f11f291ebe6ae107d6a6428 2013-09-22 11:41:48 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55d609b20874591cbcd1a62add0df18d2b35b0b648a55f81fb6bcd25ea00f584 2013-09-22 11:53:30 ....A 842208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55d961a3ecac70778d4cb04d5c326bd78e775dda36e1a4c493bf82046671522c 2013-09-22 12:29:28 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55e0bcaa0020ee2f5f900a110a9f76f8f771a626efa06b95a123d9348116834e 2013-09-22 12:19:08 ....A 748752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55e6a5b193a1e0ff07b1f3239367af8d1e8664ff5046e885480de7b3e37099c1 2013-09-22 12:17:46 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55f3181531ef733bdfbbab3070d44f34f91c677648317d9baf46d1350f1936b5 2013-09-22 12:52:30 ....A 575776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-55fd13a5e818ebde5f1e17ab97d7f1648fb11b4127086a49efb7c3404ec5f3f0 2013-09-22 12:08:24 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5600196b6a66e31b1d8b91da5ffdebec6f727bdea591edc6b673f89f0c030352 2013-09-22 11:59:32 ....A 748360 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56021dc0331b8ac7309012e6faf3c7ca6c1ae5635ba7b51b277ccd33c3a7f30d 2013-09-22 11:57:52 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5616a23d96ef6bb52d6449fc733642d731f5752215e96b739ebbbe70e2a31562 2013-09-22 11:39:20 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56260bcdf41edc70df8eb170c6a0e5506551938b9bb0676a6d08f8ea1668eb9e 2013-09-22 11:47:58 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56261dcab45cea1fe5b5c3e088c6dd3ff04f2e545911db484b8d7b0bc1e62cd0 2013-09-22 11:59:26 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5629bd5221cdcd84be195990926d65925b219afdac702224a492f50d03605bb5 2013-09-22 11:37:20 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-562ea498788e9b4dcf451c3dd795e8a463920cd9cdfb027d76b6a99bae59b8a5 2013-09-22 11:39:36 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-564fce9de79212d7b3a75389d213867f32f59054471459aedac59ca4618787b1 2013-09-22 12:51:04 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-565a7579753c6ba3555b3b2839d7bf7f96bc952c2e00739633b9f813dbd682e9 2013-09-22 12:52:26 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-565b16f96c047ce8f27e532e8f7266d65843ddcaa7f85c881a3479ee2a2994d9 2013-09-22 11:46:20 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-565d2c4b2615401422b2230ac2ba6411765da8302c900323e85cd7491573f8c3 2013-09-22 11:44:40 ....A 577784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-566a7428ede96f53e1ce320b0667e8619f9668c69984962933d8842638447a54 2013-09-22 11:45:44 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56716b2be8cefe92df9847d838eb302c0ac3b33f2a3991459447b139eaf6dbd1 2013-09-22 11:47:18 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5676c1835ace4e44c452738a9cd16e7c5c00289db1b5cf3577f8c7746a079a1b 2013-09-22 11:37:08 ....A 648792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56787040b561e89c69e0fd92bf5c0c92f02114de4c1a15056f091a8d6aa53fe7 2013-09-22 12:44:28 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56891c974f1823736e6ecb9b00f55b047b90dbca9a5adb3562e46715517ef9fc 2013-09-22 12:42:04 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-568e67e06509626b0ead74e32e1d0473e0bb084e6baac96c161fd11f78514d6d 2013-09-22 12:01:50 ....A 652536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5691c3fed5eda8ba8f53d69fea33c4e785c3dc24868cff489ad8070456034c5d 2013-09-22 11:52:28 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5697ae5da2c78fed4de53bd3f4d732865d9f069955790d8ff7162e47723709f6 2013-09-22 12:04:06 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56999834cd49c23e0f645092ad4e484e56db32b3424e5acc90b070839f90f76b 2013-09-22 12:45:38 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-569ac1f21d5fcd36849ee5c2c7be463c9cb8c7f88e5c834ddf22b4165b5c1866 2013-09-22 12:52:18 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56a2bb32ac3328a4c02c7fbad96809929762d064b854f9878c155a442670ae66 2013-09-22 12:43:24 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56a8f0460677974b7366076346300cc3eee1a6a71a70f8dbd71ab1939ff9719e 2013-09-22 12:48:00 ....A 843184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56b7fd9e74224f4902d7da9b6f866aef0dae8c34f0b09379b66e46cc5c5496a2 2013-09-22 12:06:04 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56ba6a0740e9fc6c479adfdb1e95546351d52ea3a3b0bb7205fdbaaaca13bf5c 2013-09-22 12:46:04 ....A 843184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56bd4a190033904faa8233335400b05f8364f359e3c746d9844245f015b92154 2013-09-22 12:41:24 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56c042f5e3f70c9135121c0ed36bb78f7c7b73821c620ec86683e3b9156fb6e6 2013-09-22 11:38:50 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56c23333bc9b3e11e3bd6848d485a1079fce45304ce545882127615ed6371148 2013-09-22 12:34:22 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56c3a2e0c6805e75c87368074ae4d472af65e2aec2645a209695e26343923694 2013-09-22 11:37:10 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56c8e7af830d14abba57bb4928ded2a3a94428ee39daba3698aeb5a0cc3a371b 2013-09-22 11:47:30 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56cee6be4ac5280f458ce5a62ebc5f1094f218bfb9bb36442245e04f0db3f0e6 2013-09-22 12:45:08 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56da828add54c6b7b4096664c2ddf14293bde605ae0f398121cb9ff567881331 2013-09-22 12:36:30 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56e9d145e7f82995b8e6393c091d154e45a528d5f9b055fbc55bf72d1e083b69 2013-09-22 12:05:46 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56ed85c4e2135b76045bd9e7ea25d3a42d107370aafb91f5560248f062181e12 2013-09-22 11:47:42 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56ede484525246447aeec784efe14c05e1cd58e4d46337e2c6a9c02222d6c856 2013-09-22 11:50:32 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-56fb1c3407b20f2b555a72559c3b33d3643c3733873ef70140d82ffe93c14f71 2013-09-22 11:53:14 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-570cdf3c573257cc9b79d3addb3be8f1463e16a7d681cd37e1ca2d04c030e36d 2013-09-22 11:55:48 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5716a4d0fa27eac317dc84eaeef287817b2cfe6b67e86237dcf44bf0525cc82f 2013-09-22 12:13:46 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5733706298ef1209596f9f01c49264067d908158aa42e373fc090c20a8445fda 2013-09-22 11:40:34 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57387b270890c4402cc86c7ecf60c9ffc5498958c178b49d39e0af89b7e74fc2 2013-09-22 12:09:54 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-574ccb41713d6fd8fab216b78abf1fe2d8e27c481a4448d93da6486fb59fd592 2013-09-22 11:40:40 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-575449fd970206a5f4cc2576a92d48244030e0a41e70ba4710b1995148306853 2013-09-22 12:24:52 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5760ac7fc1c26c7072804a46ead1b695bd9456bf7d920c5962e114a6c7f0a2cf 2013-09-22 11:40:42 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-577b2fb8eb96ebd090f20ecb34e1c277339f894af15855de578f4c92dea41f94 2013-09-22 11:48:06 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-579740626b39c946e51c59650530cc8c1a5278e39bb51bd2291e3460628a0591 2013-09-22 12:36:16 ....A 841832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-579b809966f69ebad227373ac9b6949dab045cda51f2475c4ef53e27cdbc2598 2013-09-22 12:12:22 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-579cd50610275fd2ff07c73b6a518f7feb6311cb00e4902b01521fa225e91a54 2013-09-22 11:39:12 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57adafc9ae46aa74a940f405c933cd558837338df42de4d3cb3d18708020e4c4 2013-09-22 11:41:26 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57b1e6af3b1189b13c8f72cd2bff3251233afadd6b0ecc768213179b155f5b1c 2013-09-22 12:06:02 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57b8890996b83ce87f2117f85bd7fbda09f8c26330ddab9c90d7279f762c7ca4 2013-09-22 11:40:06 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57c06044b77a43df84ee6813c7979ac70f9cf109b2749e0672c40a6cd6e1a0c7 2013-09-22 11:37:50 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57c84d77f4148abc4eaf5ddc1f9f6f758b0756abf16c86a2bf080ba8ac3609e7 2013-09-22 12:20:02 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57e4cd371ee0ca4387f0bacc1f6515e19207b734ec1b8705c51b55bcac20032c 2013-09-22 12:48:10 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57ed3b41dbc5596b46ad10f87d63bc620d9f4ff3def809a775bcc88fa6dbc5fe 2013-09-22 11:37:52 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57f1e64a714a986ad9a7440a1df6642424ef12b3b0f8d967958630f6acfe335c 2013-09-22 12:38:40 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-57fdc4c3b064c89a1e50724e360f5c4e02328c5288296bd3750a1428a75fb2e8 2013-09-22 12:03:30 ....A 841768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58036720e234d6bfdc6cd3e0e69d45c887407911f7ced945ac1863e6b6405065 2013-09-22 11:40:28 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-580a5b5218b9f0546a0b7b705f160bbcd879fd2d2446697fe1b0508032704383 2013-09-22 12:05:10 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-580adc0d5532b2b95be2a57820d819c69a76450f82df3f457706435b33ba9f2f 2013-09-22 11:48:42 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58145e1983dec09369b986f0af645cedf29dd9812359ec47cf87335187dd1e83 2013-09-22 12:35:18 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5821a641ee9d514138a377415ca5b5c6552f2d059dfb6f0b4f3318875a5fa9ca 2013-09-22 11:35:46 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5834db5d344b5acab54777f13968d0897c2e0202eec3ffaf33127c6ac77199dc 2013-09-22 11:53:34 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58384507c4fc94a28996e71e1c2bbe34c95dacab5bc88beff3657f7b5a631faa 2013-09-22 12:40:50 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-583bc7eb4fff8c354004c8a28d9ea09e53b5624ad3bdfc37138d2761be43dcf9 2013-09-22 12:51:00 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-584dd54004879e533a297914074a3c3e2461cc8dfd7d16b53e1f09312bb1077f 2013-09-22 11:40:32 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-584e20df4deeb8ce709e23580e2577d0e4437318b7ec84daa4175ad959926bfd 2013-09-22 11:49:30 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-584e4e9f9503f02ba6a3b26c42eac774c96d5d41f56d819a16b3c05dbd141c3c 2013-09-22 11:54:54 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-585920d5419a9e7df63e599ad29063360bf71dd9983a8bc40d3b673f8eaff44e 2013-09-22 11:47:52 ....A 748568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-585e02d416ef39d710875cad67ef1bbf0245bfc929ae30273a4475aadf5bb891 2013-09-22 11:55:24 ....A 652520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-586f7c158569bde5aaaa1ff99281ce79dfaaec1515b07da1dc4224064ba70ffa 2013-09-22 12:04:36 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58775613d0edd79754819cd3814056025c58feaf19a38807db8c1fae4afec347 2013-09-22 12:30:22 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-587c25bea66e47f0a7a0fb3677dc433e7787b4cf16319aba8640f2712a9347d6 2013-09-22 11:44:30 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-587d968eb301de8a517e86b5bfee40644ccadea3483fc820ab4f4034af76b7d5 2013-09-22 12:34:50 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-588e0fdeddc08e2775bc4e0a72fb74271d4942ec9c2c5da2d48bd6b85860cece 2013-09-22 11:37:38 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5890fbd037772e6a363909a4021a140e48ee665fcbcf3eac53ad982981845d39 2013-09-22 12:06:26 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58a1b44c7436822b1461fda7fb6b3acd46d237de10d88b34f07485e1c0ebb629 2013-09-22 12:07:06 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58a9703223264bebe30434aff5fcc7f2731b9379e9ebb54ce755917d971579bc 2013-09-22 11:41:48 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58b656c5b184a8bbe5e0f1ef9fd0312177b82db26e313dfa3baba5cd01a3aa00 2013-09-22 12:26:02 ....A 575728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58b8aa4bdbaeab0c7602a7f023ec485331afa8f16e9f43206ad30fe6acd7c06d 2013-09-22 12:05:28 ....A 842256 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58c2ff8bca401e5d7aac07d5ea9cb42d738ef7d301f54412afe6cab1a7bc091b 2013-09-22 11:48:32 ....A 837952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58c842721530dd2099156b981c2c8a7b167b73a5e409eedad36272d3a7ab6ef5 2013-09-22 12:20:20 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58cc7e210f6f36587b405b71597bc9a097a37edc0a1199afdd5d967991a32f6f 2013-09-22 11:59:24 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58d34121a205506f336bb22bf39b60d6e9b031201e3edc438ed25d7766958370 2013-09-22 12:33:18 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58df02cfca254efa09733efcbd93ce6bb5ae3bfe6115ccc06604ae220b1dd215 2013-09-22 11:36:54 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58e7630f6de55beb1404de19a3f30e79bc3112f34e7955395dcbd9d937dd2945 2013-09-22 11:53:10 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-58e81e39a06c7147ef8b6bf59d48e3c11a3df55a0fd94e682ed9b011f77fc29c 2013-09-22 11:48:32 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5902f726971813c7ea1dd4e097d28f245ef134d1134cbda8aa81539f5828fde3 2013-09-22 12:04:56 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-590c7f316dc17358ff1e4556ae45c0f3eeb487e98950eb277d7b9820da066e23 2013-09-22 11:42:52 ....A 748728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-591dcc9909de8116026dace96bb28ee691b6cf8df0bfce57d0dd34839321afd9 2013-09-22 12:04:12 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-592eab8260fc8e87b0cd4a692de9d1f755a281cfc298ad7757bbc89621d367a6 2013-09-22 11:43:38 ....A 748800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59391320ac0e4990512601d1b0900bd64b066b8a26aa63f6b0743aa471d3eab1 2013-09-22 12:04:34 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5977b0699d7b42724e08f37b840f510494fe1df9f98591c1915140f8ddcb9e66 2013-09-22 11:40:14 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5977d337b10f39d4dc23e0dc24344ab0d14d88c848ed200639ec63ded4d41fe5 2013-09-22 11:51:42 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59799da95cbe342c6b003e052b362782a566a1fb8c82a24bea79f76c5eda7482 2013-09-22 11:58:50 ....A 848528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-597b19766d385a37ae5d16eab45f07216ba3eb4a087e0a79ca6d81f5fc0916e3 2013-09-22 11:38:06 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-597d4b94f2a0bb223d89936b042cba63526253e5087a7e1f1d4e97a31a32c264 2013-09-22 11:41:08 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5980783dfd810f3a604e673d7ed62e11dc215d01cb7494f3e07ad3dabd08c2e2 2013-09-22 11:52:18 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-598a1259fd52b1ad2ee0cd83076ee4c905aa80b022aa4e3774c2232c47e9166c 2013-09-22 11:39:48 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-598eccc3904eaa36c38238d2ed29f6f666e08126e5aecbc71bdef336a0ca0a33 2013-09-22 12:16:46 ....A 748560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-599144dfc64142735f515d74c3d2efc58dc9a3d215bab21d04cdb793a62b7bc5 2013-09-22 11:58:38 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-599c0b40b2843043c672d63ffcb7e761d6718ef15458ab60cc0461f206f1bbe3 2013-09-22 12:36:38 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-599c7707fa0222be72048f08e962ed972cc9d56b88faf7f87f2815bde35725a5 2013-09-22 11:41:58 ....A 648768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59a7cefa666fc65fea2765d1ccecd8b7bfe6d7edbd10cf0e354c3642e4c5c79a 2013-09-22 12:00:10 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59b02a8735bc1efe0b1e55d4931063bd8158fb769ec64a6e5c25d62603f0cb7f 2013-09-22 11:45:26 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59ba3c537cea1bc26c3c2e590619c971ec4f47e0ba6d2e1ff280c59fa7969e28 2013-09-22 11:47:16 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59bb92d3c8c8cca720980434bf123857526498e4e1ed1a1fa101369bacf5c857 2013-09-22 11:38:08 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59c7a6038dd0c67bc6d6b38f311f2727071f6748e5665cf5ed181e1bdb4ed331 2013-09-22 12:39:06 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59cefe894d7a67437efb560129ee41a32f636a087f25471b73288f1801fd9e0b 2013-09-22 11:44:28 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59d198e12457650467032b974c8a35ef027bfe47f2461b7d5571086aa00aadc5 2013-09-22 12:01:22 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59d75edcf7e19c1ddcc707e67c7bac9636daf32d365cc9ff3ddbe1ee04584c44 2013-09-22 12:04:44 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59d9bb64a4db4fc065fd08a69a288be08b9629b8a10d274407e87ef876adb775 2013-09-22 12:37:24 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-59ff6c541c16cbea7c99fdafeffdd3139d61ab8374ca700cb8f9ea427b6a0f2a 2013-09-22 11:44:54 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a0c4fb5ffc18908c711f843b3dae589bd0ef44a9c5059b8282581ab14c3a72a 2013-09-22 12:11:46 ....A 748424 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a1685b307680df104f8a323dcf114ee99d10fa62fef71a657d7cb8b4a5a4b66 2013-09-22 12:02:58 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a31fa52502643fe9203704d7133dffd5e64487391915272194c351fcdbd4e63 2013-09-22 11:55:04 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a32b91412ee22ccf11b76e7e7b4c3608f98ba5a9190f5521c520561c6c52cf7 2013-09-22 11:37:36 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a35938696cce1a9aaa4d0615114bbaedb52fe92bb4219fe9b0b2b09e0c1e3e8 2013-09-22 12:07:38 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a38b18e7488fb203d9dad425371bc4a506bc8245334b6ab75724c09ed7cfc4a 2013-09-22 11:41:26 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a3d072c3565c08b288eb15edde9aafa4b987503d061677ea951c881906d3fd0 2013-09-22 12:44:26 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a4d10eb8f44ef27d361bc8baaf0c741e35d07cd87bf405d3dabed6b254ddb92 2013-09-22 11:57:54 ....A 841856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a5bfe7217060761af4a008fe03dc537721d8fda66f9ea355bf0e0c6428739c6 2013-09-22 12:00:50 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a7de959b07c87ffaabca8e585169f2a4d6e4ab02b962557300645435d1b7ce4 2013-09-22 12:02:10 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a7ecd495698677877e93638932b2a871a86de68721000a80fc7a5094a09fe11 2013-09-22 12:33:38 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a7feeaa75a3a0617937a98bc103b9335b416e5f3b432e2e81a57ad8e2adf36d 2013-09-22 11:35:56 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a81678f2f7690d686e1007b5323d2865f96ef2fd5883fac0a74025e526f3e62 2013-09-22 11:40:34 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a8daac64be8fa4e96f764982ccb34a33d209d5c32c3c0044358d0805f38fd2b 2013-09-22 12:34:58 ....A 841680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a97483ac06e9e24a77aa62c7ca5da6f6abe69033f73b82b756002621baed889 2013-09-22 12:02:46 ....A 748432 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5a9fe4ac53663834868e35bd1ce093c4a88d8b6eace28c11ff66a6ee1b7a2fd9 2013-09-22 11:56:30 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ab0adca381d3f8e39e515ab3ad07017c9e14d48b2d00a1c6ec0b5dfbdac3ae3 2013-09-22 12:05:14 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ab667c89848a65968957dd358c5f4fa6555006e768b205fa061970a52d15bee 2013-09-22 11:43:50 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ab7d12ef54d5744f93a0235054bb2323ac981219d2e2e8d57ef263a20b12a3e 2013-09-22 12:37:56 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5acf72d2a706b1766d999842483e03aa63727141d7a2b689e38f066c1d4f71ec 2013-09-22 12:16:18 ....A 748792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ada3328fdfd3e01214eb4fd32fe7efdef255fea2601fa0db71f04de25466a98 2013-09-22 12:04:36 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ae414c0b9f05e8712a9c7327ecd3d4c5983f2eec2b32b5ffef15c140ff0322f 2013-09-22 11:58:46 ....A 849248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ae73e42dde3f911db725962f8b411f298502885316cb463765ce2bad0dc8740 2013-09-22 11:39:06 ....A 647944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b012dcb0da396fcfaefaac5da8d7ded7149f2b0ed0bc7e19a38f83dfa1801f3 2013-09-22 12:30:00 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b06b471b494a7393bf7f2c72a6d547b2b75b91f307d68cbcb468974dd2ee659 2013-09-22 12:06:42 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b3b0e8db38392cddf41f2e6d96100c8096a223dc8558ae27f8ce8e94e913de1 2013-09-22 12:06:42 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b49e9091ef2d8e5c2dcd448dd0b4faa3a0df9d0283aaa1af450206133903719 2013-09-22 11:37:08 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b4fa2961a00c175e8b8a2f391f87f630e44a562f654d6f9d2fb4f039be95c9a 2013-09-22 12:12:18 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b545740663b9dc9eb95a871c802db6bbf7e69ab8fb9d901fa9ef6a62789db2a 2013-09-22 12:33:00 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b6175e081b7d99ab1b56ca782f3df39a03cc9a91aae9762114cecc353a01e07 2013-09-22 12:10:48 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b6370e182cc4ca3b123b839c47aba7b625d2e10e716c2bbb024ac150fec1ceb 2013-09-22 11:36:18 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b69dca07b181f52bb7bcb1b240b05c887f848b959518083ceb13ec6c020625a 2013-09-22 12:02:48 ....A 842184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b6a81e53863c5a187aa61c2768d262f8b92b71d035674e6ef5e8258e78dd718 2013-09-22 11:48:52 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b7d59f1346955c5285ac4d6edfc3865c8de851332b527a5ebe95d4e57939bd7 2013-09-22 11:59:08 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5b82b8db02bd2d0e55eca7513a1bfb5a49fbe6a683bbbbd23428d5be324f2929 2013-09-22 11:56:32 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ba1be1d1a87e7cebc9a155362b19e3148747b3df719826ed6d7c26c0c14053c 2013-09-22 11:50:58 ....A 841768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ba6ad1d561f8f64f05e88dfe064166fcba5464ccdb48f64d58c5f1365968293 2013-09-22 12:06:12 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5bbaa74eb829338042fa54601350cf0e4a12668292acf42024389553e1ee710e 2013-09-22 12:47:16 ....A 748568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5bcf4a1cf8467e65896c9070ea5cfd63822348adc22a8384ee5a2ef67deff99a 2013-09-22 11:35:30 ....A 649128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5bd2001776514bf9db3c5f77dce35b4a132fcf8ebac03f8735ef0ae4fae8f43c 2013-09-22 11:54:22 ....A 653832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5bd6a30bbafdb5cc6f187211b3e2553cd0a2c7335c4b831d76954499eea8188c 2013-09-22 12:39:12 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5bdb8ae080c297c9fcb4444f697f7a7dd62506849c7ef3c116cc5b43c42057c4 2013-09-22 12:42:48 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5be70b3140a26a966910805f2d4d91cd8260ee96dddb20e74ac229f7ff1f64e2 2013-09-22 11:40:22 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5be8e70c0c45caf868944b02d8ce9b417186330b2438efb53cc4afe2b598ed7f 2013-09-22 12:01:46 ....A 748712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c01fb6d3fc08e18ae77b89012eae6ba32980138d88b5206914596e2f60dfc9f 2013-09-22 12:07:52 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c072a9d95e80d4395018d1bd83b22ce779ac3a42c1150f2ea350391d1db339b 2013-09-22 12:21:42 ....A 748480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c089977778fac263f2a895af9cb5545c014bd6d7a0f48773530c04d9227162e 2013-09-22 12:04:10 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c1ced3c27927b8d39b960e0ac3646003a736221366f2fdc3ea0a854854bfa1b 2013-09-22 12:34:28 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c39c950d62cffbfb8a654ea8f1b097bd1ef89ed17275f9dd8fd49b5231c9e9f 2013-09-22 11:49:48 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c45cde4c94b1d75109e5a8f115cf077edd36a9783d0a7576176663e7e7aea61 2013-09-22 12:35:22 ....A 648680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c6ae887ee53413cf1cd2ec0a3c8b0c01f5003d70aff7c91f8d60dfed1597ed5 2013-09-22 12:40:14 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c6e8e47ab35a55d363d34d18da1080f895496b97d3dd92487272b0a12b50619 2013-09-22 12:39:36 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c79449d6d84ba3b935e094030709325bba2f1a6979267a39c0994ab4ea889cf 2013-09-22 11:37:14 ....A 577712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c841a6709c42c8a7082607e81e83e3a50d52bcca5b55faade771b710036a917 2013-09-22 12:41:34 ....A 841904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5c9ed99c669b456c07caf8ab5fe852e9b35d01f02caa9c5e8b1161ff06c3bf25 2013-09-22 11:46:30 ....A 841792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ca02db9e5e4ec147861e3fcadf620ba818d0f49b8cf52cb556db2d292bd1ccb 2013-09-22 12:16:28 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ca0643725e5ec83e0cf704846013cae2320ea41f1196659458ad25574651e84 2013-09-22 12:42:18 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5cb63ac110d8469746fb1221af5531dff7f7aa33fbe7c2578184f12daaf6f6f5 2013-09-22 11:37:12 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5cc410375883e1ef0804e996464f0da8d9eb57fb841c3493d4ea793679030778 2013-09-22 12:00:40 ....A 748760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5cdeb5dabc91dfd7ee953ba7fcf5d24adb054dcb87a8b7898f7367e56c444a79 2013-09-22 12:08:22 ....A 841544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5cf0638395e652ccf2652af19b54dec10fdabb3f01eb3d71dfb7a6e6a6233368 2013-09-22 11:45:24 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d07fe31481f1b4ac098126ae885e6fcbce600dbf3147e3da63beeec56f85478 2013-09-22 12:06:38 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d1ae77417c7a7784aa3328b5579d89d6293b034d54188854640fb649da30832 2013-09-22 11:47:20 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d1bd2c33aaf0a322341ae8e35901af366a6dea1c03ab24c4bc3381f369f6753 2013-09-22 12:36:36 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d27519d3c67de79b755f2b109ad00a57bf2c3615a63cedd3f0df41b82aacae2 2013-09-22 12:39:52 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d2cef4ab077ddd3cee16b13c0fb72fef3f07184dc5908215726de951d963f06 2013-09-22 12:47:06 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d51db6cf363b265a493a181be6d4654f012936e3228a2f1e52e44d158f25055 2013-09-22 11:40:20 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d5636ce126aa9cd168178417e352235420c33c97a28e62c0a72dccdeb6f9fb5 2013-09-22 12:05:54 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d5f4690f03f40d94140065270fe7c75efc604bf17384272cb30c331fd6b446e 2013-09-22 11:49:28 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d62517a23fa691545f7a780c4fe0f302a31eb8b6e598cae3013db6469d073e4 2013-09-22 11:55:32 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d684e7e7cfdedda448513963233890b9c934e18494b2fca3d1023e7297077de 2013-09-22 12:24:16 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d6b95cae191e6f0e29c715b0a7440f42601e7eb55254de7d7cbac8b62779796 2013-09-22 12:44:34 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d7a063a02eb9dec73eb0d8100e20e15d71e47bfb39e118ac46132fcd08e6b55 2013-09-22 12:50:06 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d7d9a408dc2de6acb4c6588bfc4aac8816f8165cec23daeaa3bbb1378737807 2013-09-22 11:56:18 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5d87d13862ff0b7e1237cf00c1b61482a575fd97b83ab06031c8b2c6eef60b2c 2013-09-22 11:37:04 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5dafdae7efcffa1b71398ea84a5c49404d62b2b6f1ee62ba14a6bfeb94387801 2013-09-22 11:59:12 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5db1ba709ed90c322e132a4bc6ef0d8f75fa3f1b23a2453b557ee95cd0759c57 2013-09-22 11:37:52 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5db864015ef23a047ef891d5167f58dfa73ce9bc24f88301ec8c0b67731c4b04 2013-09-22 11:44:20 ....A 841544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5dc54320cff3385e4fedc04a3b9971e995af4a80121223b624c6de0fb59e6c78 2013-09-22 11:41:02 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5dc5fdd5bc703eb3574d6243bbedbc9e8f00e5b4421b144cf9a270f36b015c56 2013-09-22 11:43:54 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5dce535a93eea9413f9c76cdbc03720e5453a20be276d8d4054e7754a93f2fae 2013-09-22 11:55:54 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5dd0fa471fdaf88ebaeb97bac7473923c504b19c90d68a4caaa4f43f47c16c46 2013-09-22 11:57:44 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ddfae2d2cfa3bddd4dbaf2054d38daadd347c1e58b7f045cb530bbf982927bc 2013-09-22 11:40:08 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5dee4b0cae809a41ac4ca5c2c7d5c152eccb241f4ad247e2c4dba81ad593643e 2013-09-22 11:37:36 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5df316dce814a4f749e86139a38798d193891ed5a5d841b60acc98868f7e6e84 2013-09-22 12:04:14 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5df4094a60fe632eb92318fc23e8865456c9598e6c1116a79b6d0623c7da759a 2013-09-22 11:57:16 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e12df4b5fff46087d24bb2a74590c427367384cd8ac4a3381d87aa217309b1a 2013-09-22 11:56:38 ....A 841912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e19bf4a1f73ce84792bca7749c2f9f0430ecf508e4d889f76f386d7931a935b 2013-09-22 11:48:18 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e1a84e5110351b4f2b02fd2201e57e6a1aeb389aa35ed7bdb698a069ad1b962 2013-09-22 11:57:22 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e1e5378e8a39f66f2ffd27ca26e248c1ac47e4573cd03da6c561091c372cc0a 2013-09-22 11:40:58 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e237ce79c5bd91988a17239e01671702dfe6660e98138d6cf2828b830f1698e 2013-09-22 12:38:56 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e2754415167fd7879d90e7d892466bcf5c79602bef00e7ceb32b1ee2ac187f2 2013-09-22 12:39:52 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e27fb901fd56889f9394f044abbb95e5daf9a18cd8fc271e69c157df2e3ca89 2013-09-22 11:42:50 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e2993f8a4eeba5efdb2db417fdc773dd411ed7cb4071d4e90e9cd6bcaa3609b 2013-09-22 11:59:46 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e38a1fda042ac1e788c7bffeee35f40ebf187d58bda5a3519995375bb90a724 2013-09-22 12:34:12 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e40fa54d60ed159ff6154662c40baf01332dd0b71e020e9ce36afb148be05fb 2013-09-22 12:44:52 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e41e42f943e12aa9a6797280c87fcd80e9039885914e7d949aba62c4bab6bec 2013-09-22 12:03:20 ....A 841896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e5bce440b03eeaf461d96ef643fd7fb33c272a0260fbeff55c80e7c595ba8e2 2013-09-22 11:38:44 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e7419d2b6fa3d5d6c992231089671a13de49ba5e61337807a9e8099294e2727 2013-09-22 11:40:02 ....A 848432 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e75125676b914fc5f096be26e1ceecc164bc16d512b26f8d723d7c0f9ae594a 2013-09-22 11:47:36 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5e9a822310a0588debbf5692d62f5483b0ca00a76e4b1c90947a52ef606090a7 2013-09-22 11:48:54 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ea21eea6a3a78772dc695848a2413c8965d287788ae5541444f88de23fae904 2013-09-22 11:46:36 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ea4461d1d37d3a629c3d3cde586259936af684369249367def4b6bd71e9ee7c 2013-09-22 11:47:02 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5eb07f188b0e04fe2ccb0986252296e1deb5c2e42c9577a08cd263a43c9a9fc4 2013-09-22 11:48:22 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5eb0a3de663253edbfc9437259423e073abbe7a8366f4456ed530284466b1b83 2013-09-22 11:41:12 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ebf93befc47d440e4f8019a3bbef8c4c6375aafd01816f531402e558cb0af29 2013-09-22 11:42:30 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ec8732171183cfceebe94dafba1c9073233fd7cef809c0d0b748ebd395dfa54 2013-09-22 11:38:10 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ed0757299a465336e1d8f029347977bce9fda50a4198cd101eff9cff0f3a399 2013-09-22 12:32:46 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ed7448486416105af283e2f23034fdb52eec1adca66431911e0e5121f4a8a07 2013-09-22 12:07:36 ....A 647960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ee5fafdc4ab0d5ffed46de04f8a2782fdb224ee1a9e126f87236c8887927d6d 2013-09-22 11:52:08 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5eef31d6e575cf3706b828340d80f4039cb7d25c9fa056f80fe5da998d92e4e0 2013-09-22 11:48:48 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ef80b990140cbac602e4fcf72b046d9bab873b25e9d1eb5a413927c5f5b0685 2013-09-22 11:57:48 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5eff3695afdf14efecf62860dc6ca8676d672c079759e373b54ed9f967a1b1c0 2013-09-22 11:56:26 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f0865b43711ccb68d87558c25f7adc23e685b3f5f632a5f3c1b3f025f616649 2013-09-22 12:37:54 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f0cda257121ecbb8a92d7dd6a3e32dd6bb29ed25f2809d399e01c02f127e8b8 2013-09-22 12:49:34 ....A 842184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f0cf27ff3820fa3e8b63f076a80cb58d545be18e40bcdf9b7d04f307acb43e3 2013-09-22 12:36:20 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f1b8096604a5ab685770c8cf9dc463957454df82b67d16ce1d244f6218cdd48 2013-09-22 11:59:00 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f1eb2d6f8b4934c763fbdd261c2c829d9122346dd1286275df24cdb10ae06d2 2013-09-22 11:39:44 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f203fda9dd65c8810f444490583ecc506b9c9a2c7bdbecda228a8113313a9f3 2013-09-22 12:08:54 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f21edf65b01409692354932e61ef9eaa501a4d83e5cade4e6bf55980b475d62 2013-09-22 12:31:26 ....A 575600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f24875f0da58ee06241afffadb5bf534cc8ea14e1eae6609a7b9131a39a1148 2013-09-22 12:48:30 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f29fa42c015beeba7d0a7f134d6a4c29f1d8fe7d66f7927d21de8d4b7ae1dd4 2013-09-22 12:02:46 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f2e0c6578fcd724d6dc8338d133bdd093d69cb8ae4116d456539d5af62bbadd 2013-09-22 12:51:52 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f432c309e839f3f89e863c9f53d1bd8a7ca7054c997728a9f74fe12d590ddbb 2013-09-22 11:39:08 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f51b1cb28e1a25c1e71f6ec3261eb620b7173bd59b577ef8d4f273910a69065 2013-09-22 12:02:26 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f53c637cb6abbf3f45ce76dc371c5f11db2c4fd1ed41ec6274d50d088d52690 2013-09-22 12:12:46 ....A 578080 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f54a5bc55cd31aa00d2f54b384a30d1fa05d9fdd3d51c263b8f8b8ce2a9bd02 2013-09-22 11:59:18 ....A 652520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f5df063c079224a8d7be156b723075ed6b152b0ad148512fe47892aeff9aa20 2013-09-22 12:10:18 ....A 748712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f67b9e0e7a3ccad01814f4ef19350ef6bc981861f37fcc9419f6da0ab52ccd4 2013-09-22 11:58:10 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f6f4f7bfee3fdbd747cde4ea990c93a7b514be81e5720abdb0aea8aa9a6852e 2013-09-22 11:39:42 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f70eb422d56dd0a917c1acdb9012e73a01e9fa1aeab0ca576af9b9ada67dacc 2013-09-22 12:00:12 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f79851f03dbddb81fe3716d74bd9b2feef5274253be4ac44aac4f7dbb60bcfb 2013-09-22 12:14:12 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f8f948c783c2e7ae8ca2f78c5f7205ac4262f654553f5732fc889a831a7872f 2013-09-22 11:54:36 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f98e0759f8e95af01413d8cb9438931ac2b1b65b97ca7735f91663cde0f2d5f 2013-09-22 11:42:04 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f9a932f377778af8108ee58855015d1e69676a537849a50ed581c1e4c8fc78d 2013-09-22 11:53:22 ....A 848680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f9c84f1537280fee8171ac46c219ab1189e3ed24e2082f90bf39bf59f5e573e 2013-09-22 11:47:50 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5f9ea6a8134cc226381d6d6c2ff2b517021ba918066a8b0964fffe4526945576 2013-09-22 12:40:24 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5fc26a126b73a7d3344651fb6ce06467b7c7b041d8fb27098960e081c3290773 2013-09-22 12:00:22 ....A 841976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5fe64f55aebe898aa5bdc6a20539dc15e176bbe55e80f7ecc815d153583f2b1f 2013-09-22 11:45:14 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5fe720c665142ee24451b50aa60d24750e569420dbed6f58f1e01126d53377f8 2013-09-22 12:35:08 ....A 841760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5fe75f6d593d9fd692202cee7b9ed255c34722a8b577b8cf7b518f5b1eeba1e9 2013-09-22 11:44:30 ....A 748568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5fee504c2469ddd3ae5c65aabd90b4de1f2e205d439e3017cba63456fcadba64 2013-09-22 12:29:30 ....A 748680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-5ff8e1c6b47e68dc652e5abb5768d2baaff43dc516ad5bb61dfc6a19aa180a02 2013-09-22 11:56:28 ....A 851504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-600db9e3d76b4cb6ba0bc53643a888f50646357d906a1bd368eaf28c4d4a377f 2013-09-22 11:45:16 ....A 652472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6015f4da1c121e88c8b7f7ebaa647d6004be067b41c0adda1839474dcd6ef463 2013-09-22 11:45:04 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6021c9a1c7c811ecc91db683217808353eb21b58f990511bef77289165ac50cc 2013-09-22 11:50:20 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60283b3e93b48acc327f7edd1abee3419e47dd2176e3f39b628a6e3afb1386ae 2013-09-22 11:39:14 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-605277ee7be9435a67da83330b2fe2be429392712191f085df51f40ac55545fc 2013-09-22 11:46:22 ....A 848976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6055ca80258c5971a1342e1c9e004e686ec15f986542e4609271d05d98f6d5a9 2013-09-22 11:53:24 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6058ffec6b34f99729f84bbbd4801335df066bb88a93a22c89addc4bdeab0214 2013-09-22 12:39:26 ....A 848520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60608025cd6b999273e0aa2ebe4eaf69558b13093d46f58408ffaad101350e89 2013-09-22 12:29:16 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6063e868c4f3be7d896377c3f04ef24c331e4dc5e55d9798d5e52befc876d0aa 2013-09-22 11:36:46 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6066576fbee974d9e2dd0ff6a62f2fb30432018d9c098639d2bd1c525f35f0fa 2013-09-22 11:48:52 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-606adad68efb62bd8c36d8c313bd570eb539e5d572b07b571e0f32923c7d07f1 2013-09-22 12:24:00 ....A 576040 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6071481c505e494c1d50d60693250ff735963d9f803cff15023e8cd659fbba5a 2013-09-22 11:51:58 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-607bf804b561d64ba0fa0710767b98b9248b2c90bd8dd3890b9ad15799c2911c 2013-09-22 12:03:40 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6081ff648263d208eef5432f35cd079414a974caa1a5857f3a8b06619fc0bbef 2013-09-22 12:37:44 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60826ae92e0c98aa179eb5b7f7c4acf2da2f19c02084c15f80d469c51de4c3d5 2013-09-22 12:47:40 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60a4a2b966f0673f3b6703be92a74d9661cecfca121e71ef15355b670c235f43 2013-09-22 11:49:48 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60ab7682e05dc316efe13ba026487608247a64c9c7817fb111ff919d91d6d0cc 2013-09-22 11:37:36 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60c7880396b238f68f55a88d211144ea5476445d81ed17475decc98e05eb0d73 2013-09-22 12:02:14 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60c91597fc8f471b8529e620eaa1df68de6666d679170e18dc3c3a439422d4b4 2013-09-22 11:51:58 ....A 648728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60c9227f4581a95cd3a4121a4d633e383fd0442d5d1b2f656796fdbeef98cf94 2013-09-22 11:51:42 ....A 577840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60cd149327447adb7f9ea6441a1a9a5217bf5c54a072276bd1e0000f24ca1f0e 2013-09-22 11:41:06 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60cf98c05c2deccc1c22016e862240242f2ace4cb5ecaba2aba312a311c64778 2013-09-22 11:50:56 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60f040d2602f351864f977e187e52beea107e12f0b46377d674aa3eedd903b77 2013-09-22 11:41:24 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-60faa0fafced895b3fae6c4c271656db6ff866b717344261f22e6bd99456e194 2013-09-22 11:48:48 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-610ef5e7874c66339d2aee7a9151899e5a330caf228ee09491eab9cb807c2f3a 2013-09-22 11:38:20 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-610f6b19585329f23a73fe9e7cbba09989a8f75d7a71521a9b599d9ef574d228 2013-09-22 11:45:10 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6125af1d891300e80715a916d218b5c00e1a496011e7c7aeab62ee693d447588 2013-09-22 12:31:00 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6139448f6933f60bb7f9654360d63500d64927764b0e891b214f870033ef4431 2013-09-22 12:34:44 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-613c4d9dc9bf218642f5512b5b4de23a08e26b8aabb63483a6a45e4f8e74a5b4 2013-09-22 12:51:20 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-614a0ed4782f55761bcb14364a58827bcdaf4041461fcd17dea39ac467689508 2013-09-22 11:54:58 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61528aa9a5591fca1bfae4dc75b8e726f4452a3c496c0be3a7de1ecbe126405d 2013-09-22 12:31:32 ....A 647960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61556655106d552e5466aa0ec35ac935f5701cbd7110aa7f9d2e5c67419b2456 2013-09-22 12:50:32 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6155c26390a5aacd19db5b5ae4b2aa1fc626188a069295b66de588b599fcc4d4 2013-09-22 12:05:30 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-615cb30b7d0285d3009015571e3015ae22d0fc504433e0227264bd39ea3effa1 2013-09-22 12:46:26 ....A 842880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6164f7ff98f9c467d7019c69e37e0cacd1f359368126fdb691c8d4fbfd293b01 2013-09-22 12:03:24 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-617b6f2c93de535a25642257d3776287d92707482201872e18307a2333d135d1 2013-09-22 12:49:26 ....A 648992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-618af8b14bbbba896a87e3aece9088c857aefaacd3aa8c338262deff50d7d796 2013-09-22 11:42:32 ....A 652496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6191e38496b1b9c2ff10defc3b0851f2c768b59cf77cc12f71fe351aba30217f 2013-09-22 12:28:54 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6194bed4d3cd24776fd9a46e1ae0c7bc68b7b1a0b3e96a962161d327dc67c1df 2013-09-22 12:00:38 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61a2bc11d9edf3b10468cf84067ea4b883f37cc286a6d6fa3e992f68a7a55012 2013-09-22 11:38:56 ....A 652456 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61b0e10bddd0415b9764c3ef31e12b7f3ee50c27cbae1ecc65fa99d91e5c7967 2013-09-22 11:38:18 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61b44c3c30c8dfaed32725e626743cea4dbecdeba8dc0cdd8f0477989e2c42f1 2013-09-22 12:34:00 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61b4fbfb5b25ea552d002a436a78834a156b4150bd3f8b65a29d1c45debf0d58 2013-09-22 11:39:22 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61bce2cee7148c4a021107582b70b0283311c59cd140f46d1e672de69658ab7d 2013-09-22 11:45:12 ....A 841624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61d733bfbc7d35c77ddf6e63189d33ee5112620e7a015f4a506e7d8e9be09816 2013-09-22 11:40:58 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-61e36aa9b018dfd9168df463673d06b4e4a629052d6106d549c36b34e32423e6 2013-09-22 12:02:38 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6206148c90e63c26906409557415d481bf7a534de53218751a16887d16095e27 2013-09-22 12:06:58 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6227f5aef005b71bba8e08775510ecc1be87d0893cb68ac00e25c9fbb951e10c 2013-09-22 11:42:04 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62295a4247c4c38800f8ca54d75efbe06bb6d26b1fa748485167635c51a5d50f 2013-09-22 11:52:48 ....A 649104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6251427b11622e29d49f362f2b0d78376436f75587c82cf08363edcde996a66c 2013-09-22 12:49:08 ....A 748784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-625784d61c6ebddf314a9076c78a89eb9a7cf029611891cc79b1a890389a4e03 2013-09-22 11:39:16 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62588798a45177f7d89de8f6e5ba9ba7653ca5b03ce5b7cf9f7544f7c3fe3c66 2013-09-22 11:52:00 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-625b0aaa7583432a53e1b93b7e97351964e00d0464fa24f9a0b6e99df58558b1 2013-09-22 12:04:14 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-626926600e13b4182873d6ea2b992adbdf46a5e4021cec80a894c1636af044fd 2013-09-22 12:46:58 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62743ad2f2d16f25b963ce4d922cb9e8480d7e5057804f30a6642ca045cae3b7 2013-09-22 12:16:34 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62927ad702e20eadd140bddc8e3f64174a4e3f3c01c1dc4d5b501f73bf5ada4c 2013-09-22 11:41:50 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62a066e97e694866c46e7a52195ea0e1586d990672c55e0def7df5acb2a07b3f 2013-09-22 12:33:38 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62b26727f2d246cc8ec7346f9d83440b0ba6a3e6dc8893add5a19ae9d3fdd4de 2013-09-22 12:47:00 ....A 748752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62b2ee87b47768b6543b953c4e1a016b9a5b984629563076819ef825af738aca 2013-09-22 11:57:26 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62b525534ba936b5f4e0b5ffcbbbb2841930e33ab7823e1a24d4d56d95af9697 2013-09-22 12:36:56 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62bec00cc0efaa1b4d0fb701d05dcc386ec0e7c5faf3a0def6d44eed5e2fd172 2013-09-22 12:45:22 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62c52c74a578a530470360b925c337cbe6c1a4a27a79f5e16f0481b7c7d2c467 2013-09-22 11:52:48 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62cbd9a737f8de68f707c180729839ef636674a362dd5e7ce9a0549934c59229 2013-09-22 12:00:58 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62d70ca789077ecfd2a6e1357e0b253d16917863823d1b6b28b558abdf8491e2 2013-09-22 12:33:56 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-62d8170a7cd894af2f33165b1589dc942edb836f43d2e5800900debf1d424213 2013-09-22 11:45:36 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6300031e244881135b01ab93c5eef3a0e57c82583c3b495991971c6439349af6 2013-09-22 12:10:48 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6300a4cca6d85585f9d33f87410c7bd2aa8a57ef9fa69c3f0c64526a4b9be8e3 2013-09-22 11:41:00 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6308f9c7cc76ba8d23408005af62cb08250f23b9e21bf79becc3f7bbde8aeb39 2013-09-22 12:35:56 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-632019b5ee80682d20f9f5493ac19a0da82851c9299ab9c4b9077d5de14b52cf 2013-09-22 11:57:38 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6324d1adb44e5361f1fc45a30297d5d3faa229a3c7ab392c31090ffa1dff07c5 2013-09-22 11:48:54 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6324e61015721a40a660e087385ea5cc076c907ca4c761a27cd80914230c017a 2013-09-22 11:37:26 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6329467b7f429f8b6bf8133c2368c8540c5d57bd68cdfc9b3aa61b5eba6ff001 2013-09-22 11:59:52 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63312fc68e7b4c916ff21988cdecf2e226ce9b334cb01ceb628d5786b3034cf6 2013-09-22 11:55:26 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63461f43e94c40020e8a313da59d23d44c2a3c05c64afa598b3f7447ba296eda 2013-09-22 11:43:36 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6350f5db2f32e1ff9603294af6fd2ef0cdd23a64eecbe6e8dc4555e8abd2046b 2013-09-22 11:49:04 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6356ddc63658728cbb4356cc9a4bc3368f048d8347057dc4db0517e4339c24c1 2013-09-22 12:04:14 ....A 843240 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-635dbd8f9c4fd4b6fb72f86aae52416c3f703b5475f7e4cb7724d15678bc6ef2 2013-09-22 11:59:48 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6360cc35d22a105d0c32c7d132b4f3b9538a6955a33546fa8bb17977884aa52c 2013-09-22 11:55:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63614f714bc9b1870aa4375b77e62e7701343a1dbc8bb419019126edfa4f9c37 2013-09-22 12:04:08 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6363cbfee1fe7cf29d7fb897227714d7172560a942c9df526cfc7d06e94e4e00 2013-09-22 12:04:34 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63653631c250df21d0b4b3d07b56ff9f727741d80f301bdf88edb13be461766d 2013-09-22 12:46:36 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63653c06fc3950a97c0cdcfe97975fa46a4a2834877cedcb40c1e7c29de7e9b0 2013-09-22 12:42:26 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63715cc848ec95d0e934ba0c2d9f80a621e000a65021e0c74646d9b0d12021b9 2013-09-22 11:53:26 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6373e3a604050eea2283578fddc753cf52c750225f237d7cb14e08376762765c 2013-09-22 12:05:54 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-637e948f1d2f8e4f4ba4f456d556981467d3a192dd706c539a5b68e3ae0ffc35 2013-09-22 12:50:50 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63859adfe69fd74db0fbb6eaeb355171c94edf639da5f6c3e750667d686f1088 2013-09-22 12:42:06 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-638d437673e4658167b32d0b5bf64f5e3fad3cf44598393be369526b3344b571 2013-09-22 12:08:18 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6399dbe0405699911f12d122809d252a31adf5053248529afaa8206f90a1ae95 2013-09-22 11:59:22 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-639d37fe91fc5dcf61996ca6b9f259e907157c6b31678e25d838de7f869c6a8e 2013-09-22 12:15:16 ....A 575648 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63a13990b8c87bff2edb2a271b3cd67423debd222b118406cfe2a817f99181da 2013-09-22 12:32:44 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63a56048ba241670cac3699b10b2644615499034f380443836c8173f01064256 2013-09-22 11:51:00 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63a64227a644a54d42514c936b0df033560ef39f5d028ef2dcedb173251d8325 2013-09-22 12:26:56 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63cc0f2ca68949e16eac4f8e93d64f8ede1f8cfea85c6ce6abb3f5e10d9012d6 2013-09-22 12:51:10 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63d3133d8aae3a720442fdb49923da2c99da41d6e5cb0bcd86bc17930b57a715 2013-09-22 11:37:32 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63d86f019c10e398f1d183dcf17162c29db578a27840af1a923f4ddec3cafb5c 2013-09-22 11:37:30 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63db4b8be8e6648717043df90ad48c482c76b989611cc880c50b3e329ef885e3 2013-09-22 11:45:40 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63e8c41f248e59434d77498932093327331feea8f42084a0e8d37b8d8afa9653 2013-09-22 12:05:34 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-63ebf719e5d9e48cf8d4c4c90d49661d9155770cb0c347b0a74cd620c9f893cc 2013-09-22 11:57:18 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-640964a8c3a4f3382ad6e660762b95cffe89763192cd50c923027a319b072af0 2013-09-22 11:44:12 ....A 843192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6409c2d3f63713be770e88926635931e4939e244b18f60eb97aea30e175f40e8 2013-09-22 11:36:26 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64187313f7efdb8c6953081d8162b42b48317b40453aa3e900e7e7061e41b360 2013-09-22 12:45:18 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-642ae1a5097ca5d1af5593e9aa889ad8c1eda78c5e0e6e0c703666c1c2d9c628 2013-09-22 12:39:20 ....A 748784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6434e8e1a0aec818030ffd993de7246d83c7e355387699e76a3b060d93d2ac59 2013-09-22 11:46:58 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6436e1564123918ffcaa996a62d9cfcc3604d8c7ce3f43449a14a5eb4d2d56f0 2013-09-22 12:44:08 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6437010234bd7f78352d6bd0c267b6a3864fa0ccf96de489b298d239ac0a6b85 2013-09-22 12:11:44 ....A 748720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-644e8fa5f42b2c58a4e8bdadee9311990a34ccf01a0527329ba5cb58ce16f669 2013-09-22 11:44:48 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6451b985c7a460aa95a8a2f57d027a69d1b2552ab58ec46c1b9dc0a329d02aba 2013-09-22 12:16:58 ....A 649112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64537659604c3e8d6296a768c61702a57762e9943f19f341d1b8455e346e20bf 2013-09-22 11:37:28 ....A 841560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-645bf181c9c4ccc3f6dddf189cf932070729952cf7a0576d7045cef6e1fd5f74 2013-09-22 12:51:16 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-646541d7342dbcaf55f96ad32230513a5d6e3c07c0db0de3db93a92ad80e2a26 2013-09-22 12:38:56 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-646975ed0bb04a3f293f8c2a43f5665b7dbdd03cb6aff62cda29bf08e36652b9 2013-09-22 11:57:02 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64775966213c8eefc5001603a0fcbdc70e3daf790dda0f4c05bcaf0e6d6bf1e8 2013-09-22 12:46:14 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6489dd4ee0b392074f37c58afd4f051bb148044970fcb70ef3534133bf21b460 2013-09-22 12:04:52 ....A 652560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-649a556b149c86d3831d0c5cf6c7b4b1e6ec2fde35ef913ff827b46eef6da398 2013-09-22 12:33:54 ....A 575664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64b28e185a26310015aed99ce9d01858ac992bb66128022699f457b366196c59 2013-09-22 11:47:02 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64ce19a73828ee7fdfc3eabd78a8857e6f78c6206d427db930c7753ef87b9389 2013-09-22 11:47:44 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64d01417fa211e337e4ef32f16e738fd6352d2cbb948bd9012b56839a514a4a5 2013-09-22 11:55:50 ....A 842848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64d18c714bb8f43c57f75aafbd159fa8c94e0c61af9842d1b31b6b7ccd385629 2013-09-22 11:46:58 ....A 841896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64d271fd1ebbd91029d823fe4ca34e450d0d6e61ddfcf5c736a2556eae94c3a5 2013-09-22 11:57:54 ....A 748800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64db1cac893429b486a2114d5668e816943203ac1fa58c154d3d8c4753a0e91b 2013-09-22 11:48:34 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64deb3fc145dfbe946865ec7b1dbaa8d825a5557ea6c82a06a8e768e9c2850b5 2013-09-22 12:40:10 ....A 748816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-64ec4e7c31441473c14e643ac917066a6940a470e54fa1f3a69c0ffd162088d4 2013-09-22 12:01:28 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-659bb40716fa02c248d8da69b4504b7a8d5f77dce94d19496b93cf628bd842a0 2013-09-22 11:48:54 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-65b4c9bb6037a8baf6d701dbc52915f2f8c72cbabeabdfea4d1afe081bb10e09 2013-09-22 11:59:08 ....A 748808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-65e7f3fbdb7de547f711b261d10867df4e156b7f875a3e1f10813ccd70ee45d1 2013-09-22 12:37:46 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-65fbdbe88d09bfffb1c00888c26f396e7b7112dec9211c8f66b6df182f84669d 2013-09-22 12:23:44 ....A 3253927 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-65feb29e2b5ae813a837604806193e6002759e416346cad661127f0959150fc3 2013-09-22 11:49:00 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-660a33ec5d9db2b1164e8ceea1fefdbf28c364619e285292eb44cd5f34d7414a 2013-09-22 12:05:52 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-663096629580fb0c30cfacf01d250cc134cf2c48a4d59e9dd88b2160e0bfbb76 2013-09-22 11:37:24 ....A 748752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-663fb37f5cf82e104d8146feeecedc0f8e22e74d9d10e0b922a0d0de5afbf46d 2013-09-22 12:30:42 ....A 575624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-665e7eed6f8471ea37a9e657d76edb4d67433f1324204e2cdd1fc9ccd24c79c6 2013-09-22 11:36:52 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-667e2fed832e4fd6b3715d70fd0f46bd121d16f8b22771e1a6f8efb22739afc6 2013-09-22 11:45:08 ....A 649208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6688bac2c9165bc74f5d86427bf0a6ef270531a11e286aa3c5ed0c608e70fc25 2013-09-22 12:50:46 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6691cdf73b76b2dcb8b79af61b341d444fe087a05ec7d80da33aefb155d05421 2013-09-22 12:41:34 ....A 748816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-66aefd9d8c83b36cdee44a4b84d92dde5324f296b53ed45118894f8cdaec340a 2013-09-22 12:19:06 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-670a5be1bfb51b257abf7a9bef4aca2d7b26f99778cccb9c6e7d32d8870445fb 2013-09-22 12:03:30 ....A 748680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-670f377b5d3227d0f0d2fdf9eae73b14178f3b5f821639b67c846a30eaec40da 2013-09-22 12:07:26 ....A 647952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-675d830a3b43f1c5f53a754f94877cab5b2fbe0800f187b9d82a3fc3714e69b3 2013-09-22 12:16:48 ....A 748360 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-676b8eec192969c8670cd40db568b82b67b948ddea2834523a8afcb32f936793 2013-09-22 12:32:20 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-677433ad034f79f1eb3c0e46512d8fc8472610c640476e5320f2142edd43e1e8 2013-09-22 12:36:46 ....A 748680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-679e0df5242260ad23601650cde963e2abc0ddfc37135aa67e24540d0f613a5c 2013-09-22 12:10:04 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-67b4077077c4c24861a14c8c34606f8d86ed844552b759700ec03583391ab085 2013-09-22 11:39:00 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-67cadcad119fe29b4f7e412a5e2546eec4030424329b1fe8d000465f1c632948 2013-09-22 11:39:54 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-683b4de5fe88df34f879f61339c72393ab11951ac6e163cd14950f90a2cdc990 2013-09-22 12:10:50 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6840abbf5169797634b918c3376e96c7e26447624c0ffc9ac46facbcc11dd60c 2013-09-22 12:07:50 ....A 577808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-689f60426be3798045e3e137b0d0417ace4a1b8020795f1fef9c831af477abb2 2013-09-22 11:46:28 ....A 575568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6938a8fab251d03d0dd7302fac11b4dbdcfe80ccd09792fc539ce0abaf21dac3 2013-09-22 12:08:50 ....A 748680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-697e6ef6ef36254a291120446c58c5a36e9210145094dea7a1e0611452f06038 2013-09-22 12:07:20 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-69ee3fafad112c85ef4c3177e66f6b8508c25936ed674726672e3544ddd0d216 2013-09-22 12:26:38 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6a32903ceba1fd3008f303e274042001511603a87c0775ba72979e46b27de2c5 2013-09-22 11:47:30 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6a87a0166e0135f0f48791bf58632fa3bfacf392592c22fb8ca770685c3b4447 2013-09-22 11:48:36 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6aa28bcdcf7b100295f10d76ea4d034eefcd4ef71cb4f8fa0992cff8bece9bd4 2013-09-22 12:11:02 ....A 748384 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6aad336bb00b64c1730f85d4383362e682bbd99b4596fa95ba07de27438dd431 2013-09-22 12:24:50 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6af48f142ccb45375b085e50dc7f6f4ee5e138c6757271c83b9cce43695b5c00 2013-09-22 11:47:54 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6afaf1e1774a4efb24c188d0432ee44823fee6a95292becdf764bc63d82f66c1 2013-09-22 11:49:04 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b03b1d6b997a6e0a9dad5e1ed269e477a8d6a5d10ae17701b0ab306c8e0f8de 2013-09-22 11:42:30 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b14132876df2e607c282786a82d4b00c0597ca1dbba31004c728fb541cf6810 2013-09-22 11:55:16 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b6d63f5e53fa8ab8f3f4086a29d09678cad1ae86e1b2f9aca30e6dab1e5d1a4 2013-09-22 12:26:02 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b73fb641cec209667adacc97c7ec2654750b733d8deefc9933694c4c0e932d0 2013-09-22 11:38:40 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b79c30e3cfad70e506fab90031c8c781bd06110992d59b81dc931690338d9d4 2013-09-22 12:48:20 ....A 748728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b7ac6a7b16a64920f2070257310d86e0bac453dd1be6b9b8e8cc178e70ea941 2013-09-22 12:44:14 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6b94273cff8bc06413582d186e80fce394a53c20dc0215e091b182931c96d477 2013-09-22 11:42:00 ....A 748816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6bc8cac25aa9355939151f0a7fcef29629cc73472fd5c57a1ba117e80576b670 2013-09-22 11:56:52 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6bd1b3d948bd50f3df1b12693d420afb9e4ef02d9c1bee7500635ad26f0273ac 2013-09-22 12:31:04 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6bdf544fd41e31e52c37c1ca133c0f957004e1515bcced9092b1e4862f62be72 2013-09-22 11:55:44 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6bec3eb2d485e21650a93e293bc62214bb67888fb02b1b0d9cf784553bc52b3d 2013-09-22 12:35:52 ....A 578184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6c14aaa005bc3fb9151d5b670f11c4cb6d00dc01404b0c3b82421d2d00ac1f83 2013-09-22 12:00:50 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6c3c113a53b834747ad214d1c7c2a71d388a7c622cc83625474b89c3d75209fe 2013-09-22 11:44:18 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6c441d434fec6f2ab613bcddcec24d22d0b09724ff0a90c10f04b70015b40336 2013-09-22 12:29:54 ....A 653824 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6c456c5cb2716a2355f0a66d482d7d802531fbbecce4ae9cb10aaee4703a7915 2013-09-22 12:14:44 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6c6ddcaeddebe79d806e22d349fc04d19603bfaa2c1b3f812fc563cd1cef4782 2013-09-22 11:54:58 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6cb36676b0a1401e485fac70b81870b8e751f793b6cda2551c55561198ddc4cf 2013-09-22 12:48:44 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6cf07a26937574d843d3a01e11571383b58e2800185b0284f1c438555b675d75 2013-09-22 12:24:36 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d0bab4ccfab2a195bc4f0108cc72776816053d50ac719d80455e6434641d879 2013-09-22 11:37:02 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d420ace1b3cd689fcbf4d77db44de245f5e9c6c565633e8ab6982ba921f1a3c 2013-09-22 11:39:34 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d47280965b5023ce3c7f80123b6d170d0f605cb5004862621d92afd271a5120 2013-09-22 11:42:40 ....A 851912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d474f037b10034a698928ee388f138691338b44f3944a71b6400d56de406723 2013-09-22 11:59:30 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d5edb8439185576b33f9421e0076332266aeac84baa7362459fff75f19d4020 2013-09-22 11:56:36 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d603267a436912660025ff97cb887bf5cbc5f5ccf29e858a9bf9d6f8812d083 2013-09-22 12:06:02 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d99c45f8856655b4d6336ed05ed065fa2845f560c76e9e9147d6c6a3e8b8010 2013-09-22 11:46:28 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d9a02e4a333a68cc0b109de6fbaf7b2eae5797d325773aab6c011153c3bbace 2013-09-22 12:47:10 ....A 576088 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d9aa1db346525eb7fabd6ec63c9458c19c92a15065961ef3983764ce3a685f7 2013-09-22 12:29:50 ....A 748552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6d9eb57c8ce58331449c23e8fec1455e6e514335ec1e82ebbbfd1e9ba75f0a7e 2013-09-22 11:45:58 ....A 649048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6dc1647b88844c6a3e930035a1eeec6810d0c013bff9375e404f8f8990fb3eed 2013-09-22 12:36:38 ....A 842200 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6dc269bd1d3c500f5092ba416d4f254ec691b35be33759b42da33ec8b3297e94 2013-09-22 11:41:52 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6dd3d077e66934a9c8db59116117cf4baf7bdeaa4f9088fd89b285bb96fdb28a 2013-09-22 11:38:50 ....A 648784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6dd6842c3870b06890925df7c764649401da051a049786132b69898a29dba17f 2013-09-22 11:55:54 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6dee2313ac3fb7f2fed097dc2663ab43a8d255f3a8992772f01c87fcd326d5e3 2013-09-22 12:37:18 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6df9b9894902c2b7bca64f721fcaa11e5e6b57aab4a4098e8b1efcd5417658e2 2013-09-22 12:36:40 ....A 848520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6dfa9e0e5cf51d948bb8291f7e8212928eb1b8b152f0244bd547d8f0976727ef 2013-09-22 11:55:32 ....A 841936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e1054425990a076509a6c24cd9d9559f4cd54f42d94ea6d4fc5d801c14abda2 2013-09-22 12:45:04 ....A 652536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e11a60594c2e669207c4a3fe8142b2310396ee6749eb932b9e7b30706d46828 2013-09-22 12:02:30 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e143650657e63644d7190cba4629ea10602bdde20fdb6b839e8aaeb01f27d4c 2013-09-22 12:03:46 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e26ca950e511d1c378c8b4e136523816d8f295150112363b18846a64698e770 2013-09-22 11:51:00 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e3cfab240b7ed854a62a98bf4de944051479a7e6b313f74418d967cefab3960 2013-09-22 11:37:40 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e552a7ad2acbea3fbd603332f62beaa99d6a09ed8cc7332f20f54c8a4bf6e9b 2013-09-22 12:00:38 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e5c63cff3ee94ea5de5ad92acbf0b54075d156710c6de41596a41d988ecf80b 2013-09-22 12:08:50 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e5d83d9b464f8aa600a83e715f6f7c82cf8f1d62d1026a6c35d867650e762e8 2013-09-22 11:37:44 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e5ef79a933a326768141c62f89bf0cdb672a7aea956ef4373c231d7b7fb101d 2013-09-22 12:28:56 ....A 748416 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e68a252c047b7cb45c8d806db126f46654cfeab87692ae7b2e98b113bbdd36f 2013-09-22 12:49:40 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e71cdcf5e1bc9ee5103b13e2f03cd13ef549664188e6c8d2623b9688e68809c 2013-09-22 12:05:58 ....A 851560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e784f779da4dde6132543700082de8314dd016a75a406a4eb0159aef643b2f0 2013-09-22 11:44:24 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e7beeb478658a1d4c4af06c87bf47401779e5d7d218c9991729028865b7e535 2013-09-22 12:05:10 ....A 848448 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e7f5846ec1938f95db705e9869c2f2b95e785a14d0bf386e5657c425285c28f 2013-09-22 12:39:04 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e8680a9f418f920ea03bde0ac01e19d6ce2cb36fe04f1423de764f5f68f6fbc 2013-09-22 11:47:02 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e8ba4864c0a377e3e1c47a81adb9720575a3775ca78aded5f8453aad3a1b275 2013-09-22 11:48:36 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e8c27f7959fe9b4fb7392fb5feb81e615e0e859c6309c7bec940900bde88a09 2013-09-22 12:07:50 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e8de1e54f3f384f8210b5cab4e1cd5ebd639df60431b88430c71f1f86479abe 2013-09-22 11:56:12 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6e9bb5a21d77a2d43b649110be32079d2df25189ee184a7b6bfa7697db990bc4 2013-09-22 11:48:00 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6eac93c84febd086ae76a2eedfd95426dba2e06d3fd5e837edbdebe825120b8d 2013-09-22 11:42:18 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ebda6161f1e70ef9a547428fc65e5846c1ac96f731b4d0e3e004bb1091462ca 2013-09-22 12:44:44 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ebddd4cce20667d8c2d68e9d2f34c31c128530f1fea46465885ebca92bc4bf0 2013-09-22 11:55:04 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ec2b6b0daf2b93658d28d76710f46d4d9d4f5ceda4807227d9ba9e4e8846c92 2013-09-22 12:34:20 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ec97a2923a7913acf3fbefe64c8aeca1d7c2dd2a0a203a8d9af96b053a83109 2013-09-22 11:58:54 ....A 652488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ed8898665fd4b8298206880dbe9381d4966c6c00ecbbe2f7b5f018450896967 2013-09-22 11:56:42 ....A 748720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ee3d648d42cda205dfd4c13da7b5bbdcd69689b02c026a6e10a03568fbb13dc 2013-09-22 11:37:16 ....A 847224 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ee96d4a506a63b4f0e73d5b72cf947956df256bb4821544911c92a7ae687e75 2013-09-22 11:43:38 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6ee98b6c6231ce72dbc824f0e5ca49df66e716a27939f77f93cfd662694ea2bb 2013-09-22 12:00:40 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6efc3658549882b356a22c213b06c6a777cd3b545e5b64750381d10e11f167e5 2013-09-22 11:59:38 ....A 848688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f073ffbe4b9af53c42a94072a94ad2274edb1576ab62c10beeaf6403d2970b0 2013-09-22 12:06:10 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f09bc4a1705381245ec717bd38965cf409d01d17e137c521816f96b9d5df3d5 2013-09-22 11:39:30 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f0b5ad0555ac2b8bbe449fec4e4ff1ad3ef4da3e90a2890015c20c151afe3ff 2013-09-22 12:13:52 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f0c48178be22e41d016f1e43ab3e65fde479ae86fb4fd9b1c69c32acffd84fd 2013-09-22 12:25:40 ....A 748696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f0f8bd5cb669ab4bff415fbe6504bac6b6688417e26466a7cb66731907ce273 2013-09-22 11:59:46 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f11b6a785ee191a842088567e014190470cf92e77161225c701cec84b79f0e0 2013-09-22 12:07:10 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f1e0e5ae7219f1500884a581d6301f27dc46c9b3512c52c2da1fa7c4913b9ef 2013-09-22 11:51:36 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f21ace017e393a58cb39630a4202ac87d874d1d928b04db7beb908067fa389f 2013-09-22 11:51:34 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f284be12b80214e12dc705950ca38628f6a90a1221e294419d94d2dc95e1eee 2013-09-22 12:02:10 ....A 841856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f3001de526035391d798a028a8f31f6a4f25acd2fd3692a94882ca12551f08e 2013-09-22 11:59:00 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f3479dea43ac9526128436c2a79cbeefa635796f4406e8c3e7f06b1acd139d3 2013-09-22 12:12:52 ....A 578248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f43986c392b1d3563f9dbce0bcb9053a3ff00f53c17c7ccf5ea2cb442e0e633 2013-09-22 11:58:54 ....A 849368 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f4cfa51e4c4989da71beebc94f3d8a4871afaac5c1ba287627c78c9b8e1c8a1 2013-09-22 12:42:52 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f4f53db911f1f42fe1184b5e92576d081108480e5a6db82678448ede477d515 2013-09-22 11:52:14 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f564a941c3d3d529337cb7f3c00bf116ef21e5156d4df0c769bce7cdfc8b51c 2013-09-22 11:46:32 ....A 841912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f5c0109ab1b040fd4f9bc8f49caddc46f50096af7a82a6ee080cb49a8e8d84c 2013-09-22 12:03:44 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f6236bcd2469d74eedd5ed9842a5134c859beb690499b149fe56b93d1d08ca9 2013-09-22 12:34:46 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f672e4d9e77168d05abc3a1714d9bfb34badc7043dd021f3cfa3dc6623764cc 2013-09-22 12:41:36 ....A 842232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f68352de5954e5a0e5b46e705e8ca34c9e037307b9fd5a855a201e078ab8aed 2013-09-22 11:49:44 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f6c451f2b7f3f998572b6f369d1e5fdf8ae6a57bb0efe71196607e633c972b7 2013-09-22 11:52:48 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f7be21cd63b20c36d76bbaf1afb8e09c3117b16366332e62f7c5a94e6180b5f 2013-09-22 12:34:54 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f816c63116460f23d14d393366724bbc1e8c3f9fc5dcca9f181050b644f2359 2013-09-22 12:31:46 ....A 851960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f8d2c550de69328d460002c9c2bfb398b1986384712c13bdafd3a702c629bf8 2013-09-22 11:37:36 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f98367721bd725a033fc515856db3c6b134c7b57dd0788371e4ac289152070d 2013-09-22 12:17:04 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f9b4f7ef89970203a2fb42e8e30e185da6f6d3dd6d8c1de5152e2d02e5ba306 2013-09-22 11:56:44 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f9c755732722fdd305bf7c4cd57f84bbed753ec16609d14085f794401082cd2 2013-09-22 12:22:28 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6f9f1bd7575dd31bdad164978a24ac5639cac8cbf5525f29304311981cfd3212 2013-09-22 11:43:48 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fac28eb52d904b4de99d6daea86be31d0c61dcb0889fb2d53d1664ed9b07904 2013-09-22 11:40:42 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6faeff26e6bf11ce639d8f036843c1dab3cffa70f1ebd439d6d1dca2c4c04148 2013-09-22 12:33:56 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fb0302522c9136c1a96e86afa985380c696a8335cd93d43b98c0293d832f3a8 2013-09-22 12:34:30 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fb967bcdc9b131a6d78fd7ad4191ce966f822bb5eb3598eff5e2ebc216c6648 2013-09-22 12:45:30 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fbeabbf22014e6a32d94a0d4775971d9ea4a71bfb7fc637482bda526eefe320 2013-09-22 12:48:42 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fc3a43fd3615ec2f14129d14c4fc033c583b40327fd28c1f208344abc625b0d 2013-09-22 12:35:40 ....A 577704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fcd30e9e29f51b26d61b93373537d54b14101e67727a4189387bc4b790ec43b 2013-09-22 11:39:34 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fd8741d727195706dc2843c2d3fe4d2c429f59ea155985ae330742a882215a3 2013-09-22 12:51:44 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fe19a1d7bf0b97cb529ec25480626ee1298280db6c12ebe4ff75518828a71d7 2013-09-22 12:03:28 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fe302e4a49f641715833d3fcf6cae5c1733ab5701c17d8b1b942c4f600fc1b7 2013-09-22 11:40:44 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-6fea23cc22f5e84d7e3827769badefd78bf0a2e97f638d6b1f995b67d8385bf1 2013-09-22 12:10:24 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70004112e472f74e2ab9070d390f0b0ad73eba4228046addf7257e504829f88c 2013-09-22 12:09:30 ....A 748712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-701d486b6aebea1440e8fad2a120d56035fe1d91303a67408fc8de3ac166d32a 2013-09-22 11:42:20 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-702b35f1a54f6d9b506a20d0fde1aa9cae7fbdf892a31864cf25c47d66ea4775 2013-09-22 11:42:08 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-702e8a79291229bc7bcad52f520a01f74009d2380be7a3bcf337c229cf0b3313 2013-09-22 12:05:26 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-703072aa9e4c3d745b2cf0681550dfa80a0384f0fd60a18b89cd04c04a07354a 2013-09-22 12:06:02 ....A 748440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7030953cf378fca5ed8d850527468a70cebb125c9c3ea67d3ff78080a02648c1 2013-09-22 11:44:48 ....A 841712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-704250068c439cafc1e98d68d1644da518f1071ba4b694c58563e522dd4aff1f 2013-09-22 11:39:34 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70536b45006c75479c4a5e4fb75a6e496b4514f3932d3fecdae8ae97fefb05e7 2013-09-22 12:26:56 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7057eea8e83c324e48db595f394abe615a345bf9e24fa7fe7c33d8335d7b54fe 2013-09-22 11:48:24 ....A 848544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-705eb55b1ef2315904781473f81516cc5ee9586441d1a4eac01ac480cdccb1f1 2013-09-22 12:04:08 ....A 851880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7060aa05cfc22c0de79c95ba58437ffb75974d63eec9e893f05da6b3ffe63ec6 2013-09-22 11:48:38 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7066dcd33107a2b4089f973be3761cfbb492e129e8de315f3f2882e6bfc57ad6 2013-09-22 12:24:34 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70783eeec8e5416c41d8176c7faec2e4d03b4a731d248c0fcadb0e99e4399b8f 2013-09-22 12:02:58 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7088af3aded22e30411cdb76325344f2adc11c7c68893a00b36f2b65eefece12 2013-09-22 11:39:20 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-708cd3b47859f77fad85e8ecc05b7dcf83a38faf6baf4db88c42aa01d4b7ac3e 2013-09-22 12:25:46 ....A 653808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70aab28ec50e578600a7e3fd7a7bcc225084b4b8abd82ecdeb176b12eb5f5890 2013-09-22 11:55:02 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70bfcbf816df70be65e8cfe7457502ee816a043c62391eeae756fde13593f402 2013-09-22 11:41:36 ....A 841512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70c0559773a8f7d2e0d8165c137d1b7a7be44d107977be046fededea27208108 2013-09-22 12:22:06 ....A 204386 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70c2a337cdf1a6e4d494c245d10abe380a96f5893671c6c6dbd4c3555afb386e 2013-09-22 11:46:26 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70d9229e4679d7bf84859cdcc42450cf8430d74dbc5fa305bd068439212260e9 2013-09-22 12:48:54 ....A 841840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70dc8f88f2830a188ca7d0f167267e5c425bce2aab93b21ec16ee6056d13ec49 2013-09-22 12:05:36 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-70e3699eb1131d043eae5bf9f982548a62caa9a159ea4aae83f93aaf31473b00 2013-09-22 12:06:12 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71063a201fdfa7d04b2118adc656ef6e7a5bb83751f9ff958eeb32254cb3cbb4 2013-09-22 11:45:30 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-712f01e84e719e90f21e9ad1e86a2eaa2a87f02b3f80741b5809df97fe98f742 2013-09-22 11:42:50 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-712f2f57b12deda22027874facc5989aa9babed6a1a59705640eeff9a9e6495a 2013-09-22 11:43:34 ....A 842888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7136b103534299513b4268cee69dbdcb88246b055501f3816fc950c9ef2400b8 2013-09-22 11:47:08 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7145938c0245bbaedede08aeee03bb3cebf23c306b8601c1a213b06286d37746 2013-09-22 11:42:00 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-714a7882317b17f1616830442d620540344f1025ae9fa7553d5861724c2a7c01 2013-09-22 12:32:38 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7157b7a22529aa22b3b1ecbf9371d011d8139f5901c4c1173588f8118b82da1f 2013-09-22 11:42:00 ....A 648840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71639481ff04674184457cb95f9af1c304b14781b7cf08fd1ba85685c869a7e8 2013-09-22 12:08:38 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7169e0fbbc8a361a2ad3ab60072518f0683dd12648980d56283f3091e4c1a850 2013-09-22 11:41:18 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-716c7fa4210c85d459e3e60fc46836b612ed120bb5fa3d9dd20ea37cf5729967 2013-09-22 11:58:02 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7173c75f2465c14ab01e5f8108685886f9a87dcbc0cc956a3a05f2bf8d9b8f4b 2013-09-22 12:36:30 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7178a1e0b71f4731621d09ce7ec2277bb791f7009105c2c1d8f6efd969383604 2013-09-22 11:38:12 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7180b3b9bfafa688df53c772f840bb943e3c48ac6d055ffbd0a3f418d0ca5694 2013-09-22 11:45:58 ....A 848696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-718dd96c5af6a7a989115b8b231cc9a9cb51b05d5e72f1261bfbe2e0d5a892f2 2013-09-22 12:09:14 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71ae7793aa87a1e6db9080d5138cdc4f6c2255ff13a47c066ec5493e0322ee1f 2013-09-22 12:39:10 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71c3733111b00e887d89d336012bbdbdede4adbd72ebb9ad82c1621941a41b6b 2013-09-22 11:59:20 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71cb7023d8c898d1191514ab12b903085fd7f170c2b569a3cff4e48d3271f723 2013-09-22 11:57:40 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71f3d002c84e8670658484e617858a53865d3ae00fa7d33d4db3f50ed7649322 2013-09-22 12:18:24 ....A 748808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71f4aad0e3c0e6d859aee37343c736ab1c21a6f4783ff5edd72b37e6d95fe4ad 2013-09-22 11:39:02 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-71f906ce09fbc00553690efd6f7b4cc093d837b7e18221414c6d1352d988be67 2013-09-22 11:59:00 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7201fe354ce4853c62bcc1afc953d739acaeee5b6d24eeae0ca4f82f2abd2743 2013-09-22 12:48:00 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7207f8e9f52454e4f72879a910b3465befd4e0f0770016ba0db9958f13945140 2013-09-22 11:59:02 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-720864eff022bc1e1a51a549996e7c14af103d2870252ebb0b1c8cf27244d075 2013-09-22 12:32:44 ....A 577784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-720e39f1ee0ebe93cecb31e89a3fa5a9d40b090c69c4dda6b08bdb6e3342260a 2013-09-22 11:36:50 ....A 652536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7231722612d8c9061ee58bcdf03bef2c5a2f663a9d7619ce3a2401e8746a572c 2013-09-22 11:40:02 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-723ec015e12e872f9f03f626460d6b07c94c887ea7ffb2c218291bad0b62f08b 2013-09-22 12:08:52 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-724d95c4a1b5925423a00156dce38f6c01bda1362877ca146a323788f52572ea 2013-09-22 11:46:58 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7253199587e6e84027cd0a173fdf08c1666feec4561f114073b0004bd1b9c9b3 2013-09-22 12:20:06 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7265601b4aa8b1b9ab401cb7ba45452aa7581dd8224154cfc587f84c9ea266de 2013-09-22 11:41:52 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7274b629788dc21d12fd8005d8ef16217182cefa4cd2314cf5b1c748150cc14b 2013-09-22 11:45:32 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-727ad4206df5d0e5073f7dbe48bd08e40a35b4a5625e479c339b92c3a05d334b 2013-09-22 11:37:06 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7287c3e19a8e77558319cc49fb5e54ca55d1aa29d437c78ace88272b0845ba30 2013-09-22 12:04:46 ....A 648968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72938eb57b8db26f47c88b5e50b0417304b2732e419c4ac3f4727e705caa8a86 2013-09-22 11:50:18 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-729532a51438bb3fde2b8259e5b20a06e8f38ff4737ece5471f9aa3f74ee8404 2013-09-22 11:42:08 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-729d1b2a59f9126e558110f9f0295b0c61711551d2231bb55611f926d74217c6 2013-09-22 12:31:26 ....A 577808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-729de40d185fae2853362e63074ca10555f91fe4430b6510119c226895a6462a 2013-09-22 11:36:48 ....A 748760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72c25786793d5d1793175d1238a2a3318a654edbe65e784f81e172340343c6fa 2013-09-22 12:18:22 ....A 748744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72cbb018ad133e3b5587b340f9f71e687150dd7a9b5ff716230da6542084e926 2013-09-22 11:59:06 ....A 748568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72d3ac1be6b891e8a0c0492e4232e9fbce48dfa97bd59a8db40bf2e4f2aefe52 2013-09-22 11:49:22 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72f1ace1875c94f4dbbb66af4e493f90ad3cc2c1f4bde215464a4ea6320e031c 2013-09-22 11:49:00 ....A 848520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72f55e54be1e3cb3ea5d92285e2aa3728d9d9c68b1f26418d2ae832d024ef800 2013-09-22 12:04:58 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-72f7aa0854d1e379e11402dd61219267153848ff706f91c312827d7dc4ae37d6 2013-09-22 12:01:24 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-730226a629b88890069ae49ac243018876ffcee1d7dd192cd44b57302c566b63 2013-09-22 11:58:56 ....A 841832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73209ec89eb7c1c4afe88636298d59f6e0645cb78c4b8a854a45bb4242f60912 2013-09-22 12:44:44 ....A 648736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-732a6f746ea94638c4637ab179df8fdf35b857270479214beb213f99ebb65dac 2013-09-22 12:22:06 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73318e5ee63484fd11d27f2f87dbac8a510fa546808ea57cf148a41d2f60049c 2013-09-22 11:55:38 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7333ff79f725ae4c78e7395d6e0359f66662553661343641d4cec4f0c534b3f2 2013-09-22 12:02:18 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7340910090265935ad0e0e2692bd32b977ef0d97a4ba5e362161d6700637d347 2013-09-22 11:58:22 ....A 849384 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-734d6c8c8cb9604b4793515f8f92c567855e143eb0871108bd5be49aa8ee2229 2013-09-22 11:41:14 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-734e77123c830e42ea2e444d1b8123f2c3ffc9dedacece2e8d017486cd145b3f 2013-09-22 11:42:50 ....A 841840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-735fc23a3646590d154d52de54b3fc4dfb97026bb28f5dcd888cc090fdbc6269 2013-09-22 12:02:32 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-736570ddc0afd161253a355d1545ad1c5646d54f267e330b588975c562fb1d89 2013-09-22 11:38:48 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73693a57cfb90fc7b7596767c47e3e574473449f08f56234dc943e26670f2c6b 2013-09-22 11:38:24 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-736fe9eeee2041ffdc6bb0f75f4960d64c4b4d1213ea7e4623313c10f55a0b02 2013-09-22 11:44:54 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73933f1a703c76cfb2768debf78763cdfd1a7647fecd732f628cb755c66e4be6 2013-09-22 11:42:16 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-739621d86571a44af2b281fe07d6508aa8f8f7d347cf1db6255391087a96ec3b 2013-09-22 11:50:02 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7396c9ac2463eb2b25a0d3eff7418384b675ddd58625be67a38d7e5f7c6d4cfb 2013-09-22 11:40:58 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73ab8785adbf5f1a7178a6065bb893550319b2f805f10f95afeb948fcabc9d72 2013-09-22 12:38:32 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73ada1e692d316c140fc6a9c1dd53f671bb92aa1d5b558bbbeba36be27a4d6ff 2013-09-22 11:50:52 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73adc6abd3d86662cc3ecace92f88070ea0b6a2d28f2e2560fa76df4a70b7d8f 2013-09-22 11:36:30 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73c146f12ba80edb019b3774f9a246069280f8ea6f908d24d239904018b756df 2013-09-22 11:38:22 ....A 1487982 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73c1c5e159438bf8c19fcb41cad48ac519cc77b9b601d0dd200f5a1b17885d10 2013-09-22 11:47:32 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73d6dd9e0aa33c220f8019b56807b4a408ac5b4981123553ba140c3e327e5adb 2013-09-22 11:50:34 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73da0e888420de8670d084b8cb78bcee1c7df6e4c7251f99215e3477067587a3 2013-09-22 11:37:18 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-73f98b2b5ae12dd8cf584a03c230a9ea7675a28e9b2915043adb62326686f72e 2013-09-22 12:03:42 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-741c10368a8ca93ee8a4c90c9f720e449d2c8f29e4f5e882b4b2be6a84109b99 2013-09-22 11:41:52 ....A 841856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74248b6cb9cfc2f55c63fc28a6b9a6dfc62560dc99267b92354bb46640745297 2013-09-22 12:51:54 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-742f615611da5e5898c027d2dea1209d683d932f020e8a647422f8ebf248f257 2013-09-22 12:50:50 ....A 748720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7434df5b74cae1e13452a26007fb89b76561cd934a9af5fcb17e17a445e7f0e0 2013-09-22 12:04:34 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-743601cc41ddbfcc7d8c696f665bfd93668572e1194a9d89e9b97ec2abe3c1ac 2013-09-22 12:17:42 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7444605aeaa5cc71dfcb88a8ae111956722d3ef00a096d9aaa979518379256f0 2013-09-22 12:37:32 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7446bc4182e2a9c957c0c2b68e95fb8a8f308d1f858db7101aff4460472a48e3 2013-09-22 12:35:34 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7451aa4eb99b8402e07ea13b2e9167455be1ed7f3154066bbd285ddfdea6cf3b 2013-09-22 11:46:00 ....A 851544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-745903be9e5fec03e06eec386c2bda67aa5b8c1ebe9d7fa955d531c444701477 2013-09-22 12:35:12 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-746436444eff57009fa18a26921054cf0b7baa9aa8cd883f6e2c3a77e16be82d 2013-09-22 11:45:24 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-746448adc2e36760d8ddf15ba2277e6d95d8448cf800de5d82769c1035234ee2 2013-09-22 12:08:18 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74687d6c29c994b25cf2ab6aa77f8a6f39fd295f4c03759bee7eb84edf4e478a 2013-09-22 11:58:36 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-746c912a3a473a7211288b913cba6595f244c6911ee06e2462c2bcbfaf08f8da 2013-09-22 12:05:08 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74774ea6c70b8e9fdba5004000ca161682afc3a8e4079d91753e85dc0e535141 2013-09-22 12:08:12 ....A 841920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-748045726548e242c93d4dc8b537d168da56c0cca0628d5587bbfad4f5ff2465 2013-09-22 11:46:42 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7487101570e240f2c7826caa0ecf32a1e9ef9421c997a4714f81d71db62deab6 2013-09-22 12:31:14 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74909cc3ccc7780df6046a8576385e0ca9cab9b9b147dd067ab0e19322aa62c0 2013-09-22 12:11:22 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74a079f072583890e5f684f470ed518a4dc650db65e2fba4bad8952b2aee3408 2013-09-22 11:44:30 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74a19c3995e5700f7928091a173a23ae7361441ebaf98bf2af576a7dd4f0d358 2013-09-22 11:57:00 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74c40faff3abc01a4c0651d86bdf136a466e0bca43a0d6aef6ecf3fb3e576eb4 2013-09-22 12:10:26 ....A 748672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74c568b0de42e58d2fd9a443f6f1694a9a37444835dfade6d6adfd2ca730befb 2013-09-22 12:44:18 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74c7e55144dafeb2b40d530a33b8cb391fb9f0ccadd27855747576c09a148568 2013-09-22 12:05:40 ....A 748584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74d00fd9ebd0985a9c63ccf824c682d0683b40443634a4b8cc4c0bcc882dc5ea 2013-09-22 11:46:02 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74ddb52ba9509dc6ca1565253b480870236174d1b0bfe0d02699ea26c3729c27 2013-09-22 12:20:20 ....A 653952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74dfbcccaa319e1deaa7cc901a73e93f26d13933ec3dcb55cdd3d62813bc9676 2013-09-22 12:01:42 ....A 748840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74eb746dedb04ea9c659078a32a07b1c92014b0ae983c79b14195ee2cf6d2c78 2013-09-22 11:42:50 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74f27eb4bc6b85bbcdb4451c5c4292815728b2f48237443ede7b36403ce8b39e 2013-09-22 12:06:38 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74f885866dad4781daada1550076289c1967aa0d892a29e2d8c6e684038f739f 2013-09-22 11:55:54 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-74f968d9828fef5492f8bbad54e9a888348b10d06cbc5e8b0d83fd8464e4f322 2013-09-22 11:54:14 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7505c2b8098e16183acae974c7e8ab0d1e26a0f7f798bef0bfa393381d2b2310 2013-09-22 12:01:46 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7513e6414115a4111e6f8e8c6937f17554c03c53b8753466d3f2d5a551e8bc7b 2013-09-22 11:35:32 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7518d120a4ab88cd30bfbfbdca562c9f889fefff997bef3ad7d2161d77d74b2b 2013-09-22 12:05:00 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75230233a45f5425c03451ab7252b2616c3f9e3fb1c21f0eb36cfcf88d6b0252 2013-09-22 12:27:02 ....A 851856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-754b885d1c7980abc8a75981b5d504b467fca0f22cef027ef51c55ee691edd90 2013-09-22 11:41:30 ....A 843056 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-754d2e924bc6451b56951cc97a0c4b74f07642acee7a3a7269ce7a3906a4b872 2013-09-22 11:42:24 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75506af8f07d3c811712b7415ac8e511adeb8dc66f378a7c592153724ac9d219 2013-09-22 12:07:46 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-756a8355df5b8bbe84515b59b4e6b8a643ef3c5a2d259195b863ad50fb47dadb 2013-09-22 12:44:36 ....A 748584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-756be0889f0a61f029884253e1d4a3d62b0c45227953c06556dc18d5e3b5e27b 2013-09-22 12:34:00 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7572335ec087127c4f737cd5d71ac4fc3c2c8d1a4e5649d3ef06101c7212d49c 2013-09-22 11:59:04 ....A 848976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-758483f014be5b2c82c1bcc5285dca7e3db07d572577ccb737afe61d7fcc6214 2013-09-22 12:30:32 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75b15269347fe40469590d6025fcb565dfdefbeb72801a24722b497d158f0dbf 2013-09-22 11:43:56 ....A 648776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75db98b9df47c1440a68570ac586cb06337c3f1b2bee42275c3b61231611c6fb 2013-09-22 12:05:10 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75e593ca5785c910f68ef341cb0ebf15b3afcc81b80a9c69d9322c08dcc03af8 2013-09-22 12:29:08 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75ea85702f4c77d3a3a9ec2235d86bcc9f87ed409f097ac4f56f44d314ab5b15 2013-09-22 11:37:38 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-75f43aaea577eaf95bf685a9bdc7e2f366954fece76ca06058b775df9fe6a83b 2013-09-22 12:17:56 ....A 575992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76009927791cb4e6001ddcb22be9313178ef731b16445421f23304b8c8f16284 2013-09-22 12:15:20 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-760a2815805e95193ae2ca5d14c9b6a5509f8ec610c3612fb42781e8d9d0c9e2 2013-09-22 11:37:56 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-761b526f9dbe7ee573ed7f002bd66d6ee32ce5e66eed73f4e57cf32368049217 2013-09-22 12:36:22 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-762ababa43190ee88264014e7c494f9173e68fee409d8ea52e597762cb06730b 2013-09-22 12:13:54 ....A 653808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-762b7e980391f3468b684122ab0172984241ff4771a5f70f8dd81aed2b97a186 2013-09-22 12:08:56 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7639cc751cd4fa4d021df0cc38cadba6be2abed1b5bb3bc4beaa9627eef11c15 2013-09-22 12:37:04 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-763afaf58606e325687623bccd6092166fed8feb03a74058144ded6e24537497 2013-09-22 11:51:44 ....A 843104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-764421d81108e23bba807b44ca4f0cb9ee1b436b4ff5edacc55e66d5707739cf 2013-09-22 12:05:54 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-764ab30bc0fa0fb7fc0aff2526245d1cf6fa468160717a80ddb87ca162aa1dc2 2013-09-22 11:43:46 ....A 849384 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-765106295a218021f61b3cb170e3894c933809dfba0f8651cf3059251642e4fa 2013-09-22 11:43:06 ....A 748544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76531be061295d51c41c24ff0e5861c703e989583636f95656061fe3ec6c665b 2013-09-22 12:07:36 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7653757f8bec2f7c62e38fa3f182e3bc78e4f3cf78d62981f1686fa8dc02c9c6 2013-09-22 12:07:22 ....A 841568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-765e016c433bc8724c515562e6d8987bd354cdc602c4a284d22b98c5371a6c6d 2013-09-22 11:49:46 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7668033fb1b769d6086280f9933a05afdb6b1e8180f6e88c90986154d35227fc 2013-09-22 11:49:56 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76713e35324c8ebe2e9ebc8a65fcad309ce20aee05943bdf5253746ef49d051c 2013-09-22 11:40:24 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76730ea58c62831e1945d0fae1a2b937a82e96b387f4418a7baea8b2df077c7e 2013-09-22 11:45:36 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-767890305a7cec410f3d6a1fda29e7a13b8841ea6aceaca84af8aa54e2f0eb50 2013-09-22 12:04:16 ....A 840704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-768c002d36885225e4cc57b6c81d388ec9bd9322c2f3fc3582e616cde3361dd9 2013-09-22 11:56:12 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-768c08b7b4ca0b77b5b135228c411d77bea15f32555705a34397bfc754ce6663 2013-09-22 11:41:34 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-769077edbdf3f575fdbc91f9ff1cf7e76aae11ccf1c92fbf05a64c3f920b82a4 2013-09-22 12:52:10 ....A 648832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7690eb53ee08dd8a4b7124e2f046bdc72b3aa014239645635e491ebc3532ca01 2013-09-22 11:56:06 ....A 848552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76a65126131190bb31e87e0bd1ff32b3e6a03728a7c333b3b6941061dc65c33b 2013-09-22 12:04:16 ....A 851480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76ac53835d1f4fed46d93dc049e51ae5987bc63268d27ee7282f0e130fa5f353 2013-09-22 11:38:48 ....A 847208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76ac540342e7e436b4c5b40c4a984b23635d096481b6c628148c7cc45c91d331 2013-09-22 11:52:12 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76b5be3c57f35a17c95b175ef6dffabd3e7c96d4b8e36d2c3eefa84156180f82 2013-09-22 11:56:58 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76b6c272a6a3b87bb591769db5f81dea2bd9bd4b87eabc53237d751053979921 2013-09-22 11:36:46 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76c02aa3de522c269e41d720323ee25e97d06d68d51cb8833c3d952544312836 2013-09-22 11:38:04 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76d64e30a42b4c1949c7a4ac0dce14865e53c4e7152e842ac7f45a2c34ddad42 2013-09-22 11:47:24 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76d97255cddc15d4174c732b1d3a5fac01e81b3418d7f5514feef365170c8475 2013-09-22 11:44:14 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76db9460281f29df4709ad2bac2e6e82e16418a05d119f849b15c4c4f54c7fd6 2013-09-22 11:41:04 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76e297f11940af5316c1bcd28b35c2eaef7aa0a09b025d88451702a9012bf9e6 2013-09-22 12:34:26 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76e52137026922f447896bdf1a25b6397fac9bdc67423c4e2c25e690619307f1 2013-09-22 11:52:40 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-76fb5484b4a87e4c5fe3fa861b656e48579c440efce772ecc86f9e26e2acfdfb 2013-09-22 11:45:06 ....A 841504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77042b8c86b85bca51e9bf0f6cbc9981e4efda6baff63a3b76d35159fe907666 2013-09-22 12:30:26 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7705c7aeb9209fac4de47f256e549156fedea900a3af50b7afbabf9a1ee76b7b 2013-09-22 11:42:44 ....A 843008 1592667840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-771596eeba557bc95ee58c7968a9f548ccb7cd618432a04769642969cf3d9610 2013-09-22 11:43:00 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-774324d564ba7750768c305eb14a35620187807b799f224ed1cf641316344d02 2013-09-22 11:47:32 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-776b3a644a00d00bf15fc8c842c1cc76b10951d68863f6d170b68bac32770854 2013-09-22 11:39:16 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7772e821cc2915e90444dcdeaeb04a53aa14e63f283042748d27df630a23ef7f 2013-09-22 11:41:48 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7774569f9ce488e643dd68ff2df37a601d6dbdce8c800fd9d7e33540a32739cd 2013-09-22 11:40:36 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7777d93d37b9087bf69bb2a3b30727fe2e3a1c9a5c0030512fc64128e4e86682 2013-09-22 12:35:02 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-777d8ea847dda1d0a4f2d45630967c0b6ec9af473300165acd42fd78ad25f389 2013-09-22 11:53:12 ....A 841912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-777e7cf910edad66a89626a9e220a3cc073b1914ac13d86f8eb602836fb3fa24 2013-09-22 11:48:06 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-778ec2804efcbd1a54c45cd2deaa16755a41a05825f2263b241166b4be8c604c 2013-09-22 11:53:26 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7795f34f04daf3a07e34849114b263644dbcb150f3ff8192de50f0522e51d8e1 2013-09-22 11:35:30 ....A 748432 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77aa94ca30c37fcbfdfad2b5964aec0337328881f1167ba1e9416f7683a6f11b 2013-09-22 12:36:54 ....A 842016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77b96b43206f3e140ad5aa83c61200f1eff18b0ff7af44479de6e68348c2955b 2013-09-22 11:52:02 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77beb99972d566f39bb696e99e7deade3759efc8050bfdd4e9b9e6b19d770022 2013-09-22 12:25:00 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77c286d88190177fc42815150670f8dee65375ba41c8a929cdbd9a72ba3de5ff 2013-09-22 12:03:32 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77c9632a44b15dd6d395348b8b93b30bd17e7d8984ba95a2542fccf069614e3f 2013-09-22 12:43:20 ....A 848976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77ced9df42a7e8fa09095cdbb7cc5f8a7691096ec54b55edf8bf9ef7e71e35b2 2013-09-22 11:55:14 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77e8069c5f32e046bd852d0d3f20938cd0eaf46f9b85dac083d358a640116d40 2013-09-22 12:16:22 ....A 575600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77ebead1e2d5ac2a82c2ca1a3d99271e2eac55224acc8cab8e2df87e1ca8b16c 2013-09-22 12:41:06 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-77f091749bc6647e3a7e21b79c0976e475c348f9c299d2c2a6da10f8015c1864 2013-09-22 12:36:58 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78149f9c3d5355621be1fb4c3f02b00ae2302ee105f30b68af8b6a7f9c0da1f6 2013-09-22 12:39:30 ....A 648952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-781fffbdbbbf9df2ab39275b524043b4af71db2eaf3eee4bca7a24f1e6d787f4 2013-09-22 12:34:08 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-782e428a18c96021582a44d863c78ac030824f1aa85d3b811e312c901bbff079 2013-09-22 11:47:02 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78389100a9c974773468598d1f632b2d78e98891f4bd22a5974bc03e460ce6ac 2013-09-22 11:40:20 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-784adf3cf2f72f728d067919e3887250b9355225d4c2221266c490ae7a261779 2013-09-22 11:56:30 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-784be6acbb0970ed05e2a3a15d13052877fbcee62c73aa6b39310c50894e83e5 2013-09-22 12:25:06 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-784ec50e5a9ff65cfd592ba609743a1158b8b857ebb61d9538f0d2cfa62b78e7 2013-09-22 12:52:14 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-785222b4a08264056a4c7e1d763367f456ce44c71e96cf0edba71a8f76f991fe 2013-09-22 12:50:08 ....A 577904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-786070dcafcae4751fbbbf01b8c1eabbccbcd6d223a43d381d92a4b27f770a14 2013-09-22 12:04:26 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7867100501478fe7f725534b5b8361dc534eac698d91619a3ce218141a7c9044 2013-09-22 12:00:34 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-786b6e3f0348154e92baa6da5d88de14408ca87f3f613da3d53f93057f71b728 2013-09-22 12:06:20 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-786bafcc0d636975f3f863d5196f31131d90dcaa2ea9ef2a533a7dec94202a40 2013-09-22 11:48:02 ....A 851512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-786d10c3f525b9f13cd7dcfe94b46b8973b927d7d316cdbbc84c80a9ab838aec 2013-09-22 11:36:54 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-786e01843b19582f4a1178d9d0e3af12a467ab540a50f8689473ccd3045a31fa 2013-09-22 12:17:24 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-787dd6a8f0692c1a9685910c2f92e0fa51dabfdf55a3ac858b9c416bd76b083b 2013-09-22 12:15:42 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-787e0dcb31e105773b8cd10f19cdcce76a2b77e42714dbfca2344e647702f0de 2013-09-22 11:43:36 ....A 748400 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78824fff0a2d53d729390cc40106f96d70d146c600aacb5237ef62cd93f7c52a 2013-09-22 11:39:02 ....A 748408 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7887ee1253b091280b001d87564885041fb9571cfc9223d24df1364f0d4c83ff 2013-09-22 11:46:26 ....A 748568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-788a3026a59c0f0bccefbeb3c1965ec88decea8094c01c371d0f878165014f29 2013-09-22 11:39:50 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7894e3f66c2be2ac1c1f5ce61e7819b481bf32b3b04545e89b9e93049bfabbc0 2013-09-22 11:43:24 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7897211e654aae8e05f604f01ad94745ae5f247bb60cb23423defc3f81669f85 2013-09-22 11:42:30 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78bee0fdb38c552f6c1b3bcc26846e9027ff4b25c64b30afd7d48e5355235600 2013-09-22 11:45:14 ....A 652472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78c59e4b82d26cc37d3b42d7c0e9531854636467777623e394d95f77dacb6950 2013-09-22 12:05:30 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78ca9af4ce8d770131226ad1819e13ee9143791aa7df140020c955b1da857744 2013-09-22 11:44:54 ....A 652464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78da9e8c20135286509ba8d50e3a3ece3062e4ccfb3830b3a8484374b06ac74e 2013-09-22 12:35:56 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78eec217d6e5ab1c913210eca62be9d36a08bc488cf413c5a12bd2eb10e81423 2013-09-22 12:06:18 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78f2c1e40a8e493e3d73ad62acff1440d23b3f36869e46c9b7a22e97f2e6e506 2013-09-22 11:47:00 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78f4ae13bbc326a2bfd2fd64385b3fbfaa633c8ec064a332ba41c743ccdbbf2b 2013-09-22 11:42:00 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-78fd4f4c7f0fbc260d9d4fe80828f346f5f52234fdcabde51b0a6c605634e898 2013-09-22 12:07:46 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7900200133501d6dc66527d44a746e061daac265d1b0d85140ce4e3b2cfa94d8 2013-09-22 12:45:30 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7915360c1842de22dc9e86ae379fee0fc71bbaa3c27b7c7d692a0b0021da5eb8 2013-09-22 12:35:00 ....A 575752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-791d692ef8128c543db5da86329c57a5b6de0dcb1301045dcb5791b06d49d142 2013-09-22 12:36:10 ....A 549552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-791f3e857f6b3038507cdeb12a5ee6fd292d15253feab257705dcda49bbbd510 2013-09-22 12:37:06 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-792a07df2d817796bd62ec00923b6d8fc302fda25754faad62944c7fe8dd2c06 2013-09-22 12:05:50 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7936228be2ea87baf84280ea9975ebba8c599e72c0ac60bf769e086e456eb974 2013-09-22 12:14:08 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-793b38cffb57e3392050039b7b8675146f26c1655214a3a620ab68d4a03bb718 2013-09-22 11:44:50 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-793d4f1757d5421b33a764375666d0587642ab5028cd0176d2413c85d52c6cbb 2013-09-22 12:47:52 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-794163257b6ae573d30d6058407bf0cb6dd1e2cfdf387b9b0d9883037a1aa995 2013-09-22 11:40:40 ....A 647984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-796125bfc3855368dd7cf8044d99d8a497298f2253ae567fe337c2c5d8228f45 2013-09-22 11:48:32 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-796c5096d48673df827006d1a21fd80f18529d29342de23c523c1b7f87093880 2013-09-22 12:05:18 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79741ee74c4cc2b42c6351df26f8cee852fdc5117ae0b617e7ff6383e867e963 2013-09-22 11:59:20 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-797bcc4a1d210d5e026ea542f40bb6927b5cb2fe55fb5e526c64d62a54569a9d 2013-09-22 11:42:50 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-797c3c5c52257c88c286b3ff69d5ed5db1d29ac8ed052d2cd891b1b444053035 2013-09-22 11:48:06 ....A 842256 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-797ce0148dfc4937870e5dbdd9fa65522e9d83ca8745b26f26db6a0210035725 2013-09-22 11:52:22 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7984e8c2ef046319d88b8f591b21d8ae78bd8ee19bb6ba825d85b1340f23d3b3 2013-09-22 11:52:56 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-798af34b6d0f41a20920693b15043c1fcd954eb8609bd12bea5fe7239d2267fb 2013-09-22 12:13:16 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79a7285cad06f13cad157299cf769e8d051b5e2d150aaaea233b0ad4c31c8674 2013-09-22 11:48:32 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79ab44ca5d8757f2191e29b68f902ba7e2574f8e31d07a8788d81e49938de8ec 2013-09-22 12:52:22 ....A 841552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79b31f1844e3757c4a7e48e70950fb93a5f33ddf5d066b204cd18c4f6ca93316 2013-09-22 11:57:04 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79b66eaca80dc1ee3deb8926a93a5e534d24376eba7ca50804a65e674d468978 2013-09-22 12:35:52 ....A 842888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79b6e884868d8f88db390cb75ae9552ba7cbdd6936e4aa7e00b6543558574277 2013-09-22 12:03:32 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79c88404d038f347fbd02d86264b17b1885076e5224621eb01e5c9133fa4ecd8 2013-09-22 12:43:26 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79d0c70443cfc1fbcb25188075dc5d6368779a606075d0c5ab55f876c7bf7c17 2013-09-22 12:22:56 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79d29dbef22b3cbd55582ec1aa298a3511181b4df12a68b17905c050b6fe65d8 2013-09-22 12:34:52 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79d9cf59dc088e70051087dd1d131d41ee6eb887f9305858406fd45125ec85cc 2013-09-22 12:47:22 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79dec37b1e99ae8cf5724cbd082b662bce25014d676946f5399b3e3dface6314 2013-09-22 12:40:00 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79e38a51bd04dc5ebefa637c16b7454bd392fbe5fb59cfd1c5cff2b8cc3fa6ac 2013-09-22 11:44:28 ....A 851520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-79ee39d63963c744a62116a34289a43b9076abac4f2ba91e58d2a3a81316558e 2013-09-22 12:02:38 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a13bd86969f705fce70df43af116b017f226bddb46567ac1a453cfb1e600955 2013-09-22 12:00:56 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a1fe2a65d7a635074d10c84fb1cd869736448623bfcfe81a80df94e9a562344 2013-09-22 12:04:28 ....A 843152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a268f857e0c43c036e0116e1b8363bed5a8d1b5e5be45e5a63d0e30433986dc 2013-09-22 12:39:40 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a2d11b595953c22891f94adba7fd5ac6f8bb86332b30c7810bdd2faa13f58d6 2013-09-22 11:42:36 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a44036c09d0d4926c30add5bc3081d505942f4b5c1ccf23cea070e51c5ab0f3 2013-09-22 12:08:22 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a5dc08fb3c7cd9a4a5e3d7e8327295f119e5a64942b802e4646e97b13b94fb9 2013-09-22 12:48:52 ....A 849312 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a6531e370c8f1b0ca3e1b52790d0b5c020986d9cf24129f40a0d776bd8a6116 2013-09-22 11:45:58 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a6eea5256dd18b68ef3cc620580229f15327bc62ebc0294183c31b90bc04b65 2013-09-22 11:52:56 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a79f1df10e989ebfc221ff05195c6175325f07a5890ccfd0e324ea06397e068 2013-09-22 12:00:06 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a81d7abf0a346432848db831c547e5439b7c4543570b1f87492179a730cf88d 2013-09-22 11:50:54 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a95ef07b4af9824c597e62eaf9b5ee64584479abaac7262d979523b9f8e3ec4 2013-09-22 12:18:10 ....A 653824 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7a9cda42185bb7e35bf46631bece82fece3b2b209678171b08efc3442c6306c7 2013-09-22 11:40:28 ....A 653952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7aa9bcfee66eaac0ea540c516993451077d31ae3529c64bf36d78cfbde48e166 2013-09-22 11:58:42 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7aab6eff6c27cd239f12860564da525e0c5dadc68c0cc57605ef24928ac1d7e3 2013-09-22 12:23:00 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ab5084fd1fe4a65a8b0f53baae3f8389338325b78cdea20e1fff2ecc325a22f 2013-09-22 11:53:50 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ab552d137ae57a6bf8e031dff53da4fafd04d8909ad5c3e79066e740888b464 2013-09-22 12:28:28 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7abb37582b3ecea23f51d5a772e98319ffb01825b3ef024891c9e8bef97c8a41 2013-09-22 12:42:26 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ad117125baebacee9480196305edd8186e051222a9b8b5e986d6f20145aa7e2 2013-09-22 11:54:00 ....A 848968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7adfb812eb758b31887d3ce4e4abe7b7995774ac74cd8f9d0dbc14be23b64eb3 2013-09-22 11:47:12 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7af9ad3b505096b5f2e6905fe7b61fb528cf19019c7fa6118bb507ba71bb15dc 2013-09-22 12:04:48 ....A 848960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7afd4e66bd9b43df83db35c1af14ce1c87a12dbaa3ea387b5d3e36330f15f8b2 2013-09-22 11:45:32 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7affac1da9977a181d2c2b0c993c210bbce97cbf45991660309910dfbc2be5d7 2013-09-22 11:50:52 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b050019dc9961809cbac9e89d0778d146fbd42e7706174e9bd589091d09581d 2013-09-22 12:33:28 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b155824b598bda79d85d6a003b7db8d7cb093f725f0fae361df24543444862e 2013-09-22 12:03:28 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b31be0ccc21fa3000a679771d69d5e056a04665ad92b4e1999859589133b5e8 2013-09-22 12:33:40 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b4dd48981b6a4f184638dc30c82d37ad02d0d6acf3efaeb1406e9fbb9e646c1 2013-09-22 12:08:16 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b52658d8c2e17610fae130fe740c37e3d4082dae2d1add000e6ee5515dc16b5 2013-09-22 12:08:50 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b70bb5ea3dc346372cf0c72ae9a8c824a0fb73b7f74dfc2798440d0da5b19ac 2013-09-22 11:40:06 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b777d7d0a41b3e1a5264661e549cf11dcdea2a350ea808541f5a502b086cf34 2013-09-22 12:02:52 ....A 848592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b92f2f768ae4041ec89eebc5f97a382a2675c306c0eb77ec1cc209223b1dfaa 2013-09-22 12:44:44 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7b9992f352b115281729e90c862613fcae0257f640dea173c7a741f0afa866fb 2013-09-22 12:04:58 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ba2c71acced1da05488badb0fdb0dc4c21a688161e768c4bd9237160193c5d8 2013-09-22 11:45:30 ....A 841624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bb8ee1a338bd2379bed915b955f13142d5281999c370742d72ed994635d600a 2013-09-22 12:07:46 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bbfe7b6207f2fd685fbbe3ca319bfcb3c24040dbd92fff6e46027916cfeff0a 2013-09-22 11:50:36 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bc1de1f2232f05be671301cdd81884099f1aa7fcc93a0e64c52c1cf23bfc307 2013-09-22 11:54:34 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bc81e657736d06bc00625d6e8ca96a1e160620ae7258272f1b1f9c7ebe66c68 2013-09-22 11:45:36 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bcf8c7e0914b4161b25397327d47e9d01700222214b26ce8d9afa9d4dee4ed7 2013-09-22 11:47:14 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bd2857be375070706217de930ebb6fed566448be3eb0043c72884e91b7e5f08 2013-09-22 11:46:38 ....A 849320 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7be2ac7ed641a1ed6b3813e654d23598184b7660b6e863863e4c7dd0df3e2849 2013-09-22 12:45:22 ....A 841560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7be83df4d3096ccb57831360dfc417f6aff3860038ee95741687926d8c8db1da 2013-09-22 12:40:10 ....A 652512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bee7c639ef4052aa75ea3a8ed626d3b051c138004b5277200d642a06e415917 2013-09-22 12:02:16 ....A 847168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bf0664d4717d44cec008537b55d64c8ea93f2f184ab57d486e76c56938a5bea 2013-09-22 12:49:24 ....A 837952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bf4787a230787034a79ddc1aade1a3c78ada7e4d0e88861b1369006c74f6673 2013-09-22 11:58:02 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7bf6d8354ade6fb98851f59e4e4da116e1c5397c126633ec7f5b8ab260876db8 2013-09-22 11:40:06 ....A 748704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c0f2498aa5951c4f06a5baae084d8c3f25ccefd868d2f8820b837289c6484f7 2013-09-22 12:02:24 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c26b900b71d4859a153092cd5f9cbb3e8f5c379dd906494915d3b4a56dfea3d 2013-09-22 12:31:26 ....A 748584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c2ed1b4694f350a413f0bc5021bfefb8db35f0949553ad89db9988f5781b2e2 2013-09-22 12:11:36 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c31a7a053dcc4aa0db3db49d09cd18a404b6cbe9fec9160f88f394cc8c68e57 2013-09-22 11:36:08 ....A 848680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c5d0f3dfc8fa2b885754d463f2ddf40312ee5e738d8c84be44417f2a3501f3f 2013-09-22 12:01:30 ....A 652576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c5d1659836a00d1d35c41e51d45d3ac76c29a9097b234b3a042f20ad551d612 2013-09-22 11:53:26 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c5e0b8728bb0c6e670ba6fd071f19333e47f72e9fc71615ad9efbb0e553a8d8 2013-09-22 11:52:26 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c68991d8cf9b484100018483131b12ff5d7466047f08ec26797e7703b3fec0d 2013-09-22 12:07:06 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c78e474a7feb65b4f42de9a8509a20672aa81fa909a85cbc90e958f5faf9cd2 2013-09-22 11:37:08 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c8215b75fff9858bd490c90452c47cd3e9ae59b65c649679e4b564034d7e9af 2013-09-22 11:38:54 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7c96f69dc9bd3bbe16cc6c61f0818093aca61eda4a3d588cea356ddd2417e159 2013-09-22 12:35:36 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7cd03d54f51187e90f61f00396c75c81b9f17bfe85e4714cbf4adcc82662ccf5 2013-09-22 12:35:52 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7cd1c88083b319ceeade249e000a8b127a0af4704bcd5afa37f792ec8cc15717 2013-09-22 12:51:52 ....A 841560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7cde1d9bfb95f4cdd236650ae8325b51615b923af1f1fb54c9724614d4e153dc 2013-09-22 12:06:24 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d0650945d430075017a653fa9ad9da86645fdb63763ab127342bd438b79201b 2013-09-22 11:40:04 ....A 851464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d06a62da00339e5632d4784888b520b0018459a8bbc2e010dad3001d7ef4c87 2013-09-22 11:50:28 ....A 851616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d1032fd18cb12bd735e56f61d8b17ca6fef65ed2650aa497db146ce56aa1cb7 2013-09-22 11:51:42 ....A 648872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d1b0e8ced95a46a406c4092706b554bcf017c72cd7bcccc057e2eb4ac12bd86 2013-09-22 11:52:28 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d371a9d1f2b134df8dc0873175f5fe8cf88cb6142f6fcb7f37508037875a0b9 2013-09-22 12:41:28 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d377dc2445ed27ae39b6f19af05920139743856eab6b9c4c3df78db75ca0e60 2013-09-22 11:45:10 ....A 648736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d3908f63a0644742c3969b4d00899556562735e3d4816835dd3d1d8d98fc6a9 2013-09-22 12:36:46 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d415177a0af57645634eb90996919d92f720e811fc7c12868f2a5f8287c96c0 2013-09-22 11:44:00 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d59b7526d26ffb69a4e1532a144e6ff7521c898995ecf2cafd55f9680dd00d8 2013-09-22 11:56:04 ....A 648864 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d77f3d3c4f3afe1f76094e87c0c1fac23c7f0566b0b30aa94ed130f91100d08 2013-09-22 11:58:22 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d896746949fccea536eade963ac35ea08bcea411c95cc8e68f46787c639f567 2013-09-22 12:23:00 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d944a57be9ad0213882437bbfd4092fbc1debb7d821f401f46b24c9928883c5 2013-09-22 12:37:10 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d9d7d67b90f8583485c5307b93f9d2e9144ed52d17b2e47b700d612ddf01ec0 2013-09-22 11:49:18 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7d9e55d9ea11a242829b6217b3f1ed21a626af2a9ce7053183e1d4a412a2d89c 2013-09-22 11:54:12 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7dc2650c61928637ea9d92e3297d40ddf511bb273c50f6f3375b0504db4ad4ca 2013-09-22 12:49:28 ....A 748736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7dc81b32617fe9d480a47311f3c8ee9fc828319b39dbd8e63e230e65c2dfe795 2013-09-22 11:49:42 ....A 842008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7dee180656220391b4d0b8725d17c5749978c06ff54596bf109c0d9d9969caca 2013-09-22 12:49:54 ....A 848704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7df87c1d6eb6b51de0b49b8e4a64d5fbcf796e69494960dc17bccca441b4f133 2013-09-22 12:42:44 ....A 843232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7dfa2afbc54c7290bb3df2b008075a834eb5b258022ab89e65f70a88d625203a 2013-09-22 11:51:10 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e107a7b6b7c74c145513305787a1fc699b5089d93cdad36629f5081279eb1c0 2013-09-22 11:42:20 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e1cb29d10b1568b40cdafad7393e372e9234873ca0955558e0850414d399ccc 2013-09-22 12:00:32 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e1edad1f467d0b5c320c5f5a3ba29c7a2aa43fa69489cb18a668cef38d9db1d 2013-09-22 12:33:38 ....A 576104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e31d082cbd1f1ef1b15fb9072b676bdd0eac41984017d216d7baf0ac7d80882 2013-09-22 12:45:24 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e441a2efc153f347ed8380f56a31fd6913fe87832d5d93221b9cd1c70cbf7ca 2013-09-22 11:41:06 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e5a869c4ad16b258341a411fc82f886d50ff74f7880e8cb9b28b5860af62292 2013-09-22 12:36:56 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e64f2f8932a8f10c7549062ac09cb62aa6a6616d88a797c866961e31b42c323 2013-09-22 12:19:40 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e6507b03aff0e42144bcf1d9c1975eb53406ca9c374cbc90b15c83a754907c0 2013-09-22 12:04:32 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e745b2c5af4ecfa84e491b22495a1a25b7785d19fc15738e50935b6f14e8792 2013-09-22 11:43:16 ....A 847248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e8abd4ebfc4d5944c269a6afdb12090ad0e09a29172188df155c1176556ca51 2013-09-22 11:51:32 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7e8e866919df872ebc946ccd9a270b10cbf550210bf1090abd45f1696bbded5a 2013-09-22 12:48:14 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ede083c5ad8159e63db59a5c17bdf1d86b2c695e8c49521e058739fbeb1f84f 2013-09-22 12:12:04 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ede96cff536a8cc51bd969efd51315478fd54d59be66c4e5c16b507c7b0af23 2013-09-22 12:08:54 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7eec057341b57ac8e602df76d1315aad210c759d23afc7284b11b361cd0f0769 2013-09-22 12:06:56 ....A 649224 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7faa7cea8fb9ac9baecb056e593534adfa0c219e650ebfd6996fce08b94b3be0 2013-09-22 12:18:14 ....A 647984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-7ff6f7e3aa1bfe106e79570b4f58e80aa99907a1439dc52c09c48b19d715dacd 2013-09-22 12:38:00 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-809acea1aa41f9f22d8a52c0edbe21a1325b47bae0d106b39a50b7c24435b93c 2013-09-22 12:45:48 ....A 576104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-809dfe31a07b7af04a7c323814e00dc2b4d63ac130d01a80fd15c0fc04102800 2013-09-22 11:48:20 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8106e6117aa8b8afef46299f671bf9a6ca383212bc1ab0cdd0c319aa191c748d 2013-09-22 12:16:56 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-81159883ce11b0fd1e0c23aa0887ca8795162bdffed933df44b5350691ebc8a1 2013-09-22 12:26:06 ....A 648992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-81f0c6d0d83bc8e59131a24f78899dbf3a868dd9fdd6682edf706ca26cb501f9 2013-09-22 11:48:06 ....A 578168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-81fa6949b8e0374089b4675824739d84b136f33ae260ac59c36abf0814f136b9 2013-09-22 11:50:06 ....A 748584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-821b87b34e0853841251297a867357b35029c9abc832f5de8c6ebfaf0162b9e1 2013-09-22 11:42:58 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-82205ae2c88ad9db622a7ae4de25a4f29c97ee0af31940514fa03f725ee671e0 2013-09-22 12:08:50 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-826e17468a7e4eb19ae88880bfc8c8102f8d27f7da1359192e8c1b77909f4ae4 2013-09-22 12:13:20 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-82a7b6bd3b13bce68056dc9fdbc31cd208f0c0988db2a571d78f584450d43423 2013-09-22 12:36:52 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-82bb8970a924c9e3792cc1f2daa044327fc5a0cd97aa4df5c79e06113ea8720e 2013-09-22 12:15:04 ....A 649160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-82da611476c35e9253c56506e20d747adfa050929d1e315ffaf908c3f2f4c1f6 2013-09-22 11:54:26 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8303e59d1c5c50ce7cd1e447b7e247a09253dadbfce8d4f96bd44e109929e4e2 2013-09-22 12:24:20 ....A 576008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-833560a9a36ac1c5cf6c45fa734322cb3bff8faf8507afa055d2d17a8672fb86 2013-09-22 11:55:52 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-83b134fc0c0c291089c73528b394930ee38cb884ca5fdaae778a249beb011b21 2013-09-22 12:38:40 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-83b22dec35f8560b3e755883110870d26a3906fe7bd169d84c27eb478adbccb9 2013-09-22 12:52:12 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-83dac7ff8629e98e5e97d1eee433616b91e09d03563e340d3ff5613c5b868129 2013-09-22 12:46:26 ....A 648000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-840fcba42f1be1d78a536d8c933dc86b4ac1d38117a5d1fd43b8316b8544c67f 2013-09-22 12:31:30 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-84591ec7fb2eeb1fa94fc0ad486c4520c4f300b9a069f03431ff284bddb0e88a 2013-09-22 12:17:54 ....A 575584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-84da3e5f0b20191a4bb1bfa1078f6670d5b248ea03b52d2fa48e33365e6348e3 2013-09-22 12:12:36 ....A 575880 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-84fb2fcf0bdcea806a6a6f64ccbf08b2e12c4a33a31b90b1cfe97cf5ce08de29 2013-09-22 11:45:04 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-850e6c0c14f910bff29f52baa0a00e31f8c6ea63d40d2ca250b760090d4b653b 2013-09-22 11:46:50 ....A 653808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-851b2d4b8c735ea153efdd4eb82d6dba71a91b62b701c08641538c25a2a1a725 2013-09-22 12:08:32 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-858ec0b0995bb58396e8e62740bc37bd12aec8c6b2689cddae28a5dcdc041d92 2013-09-22 12:13:16 ....A 252763 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-859a12f9caf5e8bd9e111279eca7eab274957607328c207b415d1b1e0397f63b 2013-09-22 11:59:42 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-85b898a573bb29de7f5f4a4edcafacf9f0f75cda574395987cdc1d9ba0fbf877 2013-09-22 12:26:24 ....A 575584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-86128b252530be6042bdb1d4ea92f581e8046827446c3bfcfb68cd28e42ca1c0 2013-09-22 12:41:26 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-86499a458fe16480b2ea4e4226ed5cf5cadbb6494f95e6c5bb9050477e6da7ac 2013-09-22 12:03:56 ....A 653856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-86fbea2e8d4180fbbdfa6740ce6028336e6f0fb6a7ed1888fb0b77ba43e83e1a 2013-09-22 12:44:52 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87345392ad51e2c65e9a1d07b46021bca72ea1ee07565a0598c38a56943e80d5 2013-09-22 12:44:52 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-875a29624cec4c57551f12f5500cebec7d328082b99519425150d48690cbf019 2013-09-22 11:57:32 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87932870263d07021a01fae67bed24f78a751d1ecf810875579ad987d17e44e4 2013-09-22 12:18:56 ....A 576080 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-879cf21d54679e207e3bc2c4f4d80c657f3cff4ca2d6ded9dbd8fbbe35072372 2013-09-22 11:54:54 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87a6de8077d54606f525dd655e6e74dc20e83f01b66ea0a078526a306bc12880 2013-09-22 11:51:30 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87ae7a9b48484842d99fc30a707ec59816ed5113281c21bb57767806b31cc50a 2013-09-22 11:40:48 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87bdce8f32c8334c6113e8253e814c8f05d197865d78013265379c3913a12453 2013-09-22 11:58:36 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87c037173a08becc9f33b5006f23f9af717b1bc1148aa3acffeb21913dac1efd 2013-09-22 12:19:14 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87cbaddc5042a42ec80e500f522dcc7a81d9a10363517b6b82d1cd8cf37e9aff 2013-09-22 11:38:24 ....A 841616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87d4455ae1a2e11346e351a765fc2a29b9e33c8d9e3cb2e5e5b38bf8382b7bd3 2013-09-22 12:01:30 ....A 648720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-87fabe8f553a0bac59076a92881eecaa4ba2f27695beaed36ccc53928841de35 2013-09-22 11:44:04 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8815b3bcace8efaf3ff56af76aee6b9c4ff69a079bd66926c41f1bd3fc76f466 2013-09-22 11:47:50 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88180b6dd6237b8a0f55d13c95e7674ac19f3327c3481089fec2bbed5b4c639d 2013-09-22 12:09:04 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-882f97dd369eccf8fe5d52af87bc91fa58abfdef163f8eddcff0ee5ba96d4d19 2013-09-22 11:39:22 ....A 748768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8833dcf8fb00012387adbc99e1061db50c39e652c06074209c3b979d5623ede9 2013-09-22 11:40:28 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8844015d1fa37579312896d8404c685ca6447a540cca9463804135e3bf8eeb65 2013-09-22 12:44:16 ....A 841592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-884bc132de500ba51e71bb8778b6a794411e5700088e655632078c11482031eb 2013-09-22 11:44:54 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8854dff7e05136fb51be266052899bf06fcbed03fabbd199b83a7cff0b85177e 2013-09-22 12:20:34 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-886b175c714c167a9f421e72e2d38b349e254f16fcb30bb3be035c57dcc77110 2013-09-22 12:08:40 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8872aaf714fdae727e5feaa78001c65a7af5ba3cffc91a725af3ed797a017a9f 2013-09-22 11:50:26 ....A 848544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88760ba2c7a833fea06dd8c6f24676eef900cb4b10d96b9d0d15d0f8cd03b317 2013-09-22 12:15:44 ....A 841976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-888e8473b04d9351bf9f69871c75bd2a60f2a0d48862c0a7389e11d532d53524 2013-09-22 11:38:46 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8893667c2671583a24c9a1edc938a3065210c6ebe1d23474ee251ab839571acc 2013-09-22 12:22:18 ....A 575760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88a55a479fc850c54e12a6fe6ece4043c18f5c8029e4ae63bbd9bd44db73f9a4 2013-09-22 12:01:32 ....A 851472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88b9243434fdb2773b163ea27614fdc3bbc8377cce3efcc0ec9ad225feb6713d 2013-09-22 11:36:00 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88c62d8d067f1e390523ac31aa88877c1276f25815735e4a78875a2bf26b05c0 2013-09-22 11:50:34 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88d0064f135a53670db23b10daac1997ee32d450c132d2271a59cf2150be1eb5 2013-09-22 11:51:22 ....A 841616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88d75c25cfc47443d778374ceadc384b6f0a0aeae8809508a9f5eb487cf06d71 2013-09-22 12:05:32 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88e8c7db6ad700ad4aec38c81d747beb51bd9d548775b3edcc37f66309596923 2013-09-22 12:49:08 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88f43803f7ce37a1585b1317a796a7b870355c48826a1f8dc9feeee672b1471b 2013-09-22 12:00:24 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88f85c43e90ef4085ee5e4ae78e63bbd80d5717870e333bcd34ba37518d2a4ed 2013-09-22 12:44:26 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-88fc1ff49cf156f25fb91715cd19449d6530188cefb1fa981f6b22fe4d98c505 2013-09-22 12:08:36 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-890f1e95637dd8f6ea67d219f5637db267e79e17afbdceb7c00b92f75850fb71 2013-09-22 12:05:04 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-891342f3e9e2091655b0424af93af97da0319b186ef821a17e746ba43393d0ab 2013-09-22 12:45:16 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-892207a3d27774e27b4444753ec5b036846828fc373e953457e1ffb10c491a83 2013-09-22 11:39:50 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-893302236f8ed5f53885d8be81bac0908de3a72c2399e8c067c8eb7bdbdc8a72 2013-09-22 11:54:28 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8934feb602fc608b4802f279841f92cda9b3e40e23e7178291615d32d990bed7 2013-09-22 12:18:56 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8969e71b323683f8c05f2fe723b3456cc83b1bc4e7d1599d48d9b45ba7fa69a6 2013-09-22 11:35:26 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8970d8386ee76bf7b796f689d51dc04f4e0e286c5466f258f42d32489ba1486b 2013-09-22 12:29:34 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-897e1229dc02a1aa290b45e5c8da1cba7bcce2f59cd52ea4334d5117171c747c 2013-09-22 12:11:20 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8986ce878dd126d768135cea4185f677800b35bc429e92520cb90b82f1a92d24 2013-09-22 12:21:44 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8991fdff70e67bd553bf51a77439759dfbd1f76f67084b649ae2ece133dbcea5 2013-09-22 12:46:22 ....A 843024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8992437f25cc9063c1f1ed04113253b4f37576088e99f306fb0b6141b24305ef 2013-09-22 11:36:16 ....A 849120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-899561c4d0caa22489ddb94dffdb4ea243f58d288350c96ef6addb6304e7c38b 2013-09-22 12:00:56 ....A 843024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-89a23c1dae6871991f7ab38c22009374355dca97858e77306ce9022909b27cf4 2013-09-22 11:56:28 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-89b056271059f5a8155673b5dccb9325927d27d0841aa93d028e7a09a4690caf 2013-09-22 11:45:32 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-89b6ab14a98d334f296293a2e38b13c096fcf2d3d1e9ce3cb2cc3e60e8ce2746 2013-09-22 11:36:50 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-89c2906e0e9d3c22555289566bbf8cae8fded429e1f1c237716d87c9c9f361d9 2013-09-22 11:41:08 ....A 648696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-89c5784ed455051d7ecd003471ef3e14164cbda34dfa804c4f558287ba96dccc 2013-09-22 11:58:12 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-89f616f523c0fea8746dee8800019ec28b669dc5cc6b691a89baebeebee7a2b9 2013-09-22 12:42:06 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a15ae8f4399e3c5e61ba2305232403b8b33c0d49c5d4c7b6c986e7e616c3e10 2013-09-22 12:01:38 ....A 653832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a165d97554eab601fd8482cc80f35b6edff2701296c852ddbcec872476cc76c 2013-09-22 12:04:36 ....A 851624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a1f37cf85d9f4ad86f78d200dab6525ce69c4ad2719404ca6659d16f7196a90 2013-09-22 12:07:18 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a2037904a10184fc48a73ec6f221eb7e444086a7d1ec8ade37e3bc2648092ec 2013-09-22 12:08:40 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a2266edf7cd0e190bc8fd084556cc054ce2c4d3ccd91cf4ef844cf574690da5 2013-09-22 11:40:10 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a60533e0cf7c07c8c8d579668a3a81b9f4f6182ede5d1a12a6ec80eeb5e2692 2013-09-22 11:37:30 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a6873bd9ab06070fdeb1842ce49230ec5e29c62a53f0dacf0a780ac50f782de 2013-09-22 11:57:26 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a699e5ea85eae0abcd5778b4266e9ee27e5e3ae49431ccd3a1bb3d99deddff9 2013-09-22 12:47:26 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a747cb9e1673637d69d8424058e42adf12c3f69d19eb4127822b352183ea40c 2013-09-22 11:51:12 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a82980f42f1d4d46153dac4c353276553ee537e4a7dfc865086782708e1472e 2013-09-22 12:45:08 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a8b3fc5c74fa36ffb251d0fef8ef61a8684956eaf191e85c2cb8b1abb930dbc 2013-09-22 12:03:28 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8a9e219cdd4772fab1cc73ecb06af1f64a9376a1339c111f0738eaa8e9f4cad2 2013-09-22 12:00:52 ....A 841784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8aa8b58c5393ff08954a69a7fa75170d77fa71c86a7982f33149e24022841805 2013-09-22 12:38:20 ....A 848952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ab420840463322fa28606a818d682b6b11826c3f47ca283c30b5b22df4e39af 2013-09-22 12:05:20 ....A 648832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8abbfed7c2fd65485523c8984491f907f74dd1bdd351a4d24de217357fa8e14d 2013-09-22 11:48:06 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ac13611f1892e2d4e9a24dcb9124f115e106991b1577a2212328a3e8a0b4373 2013-09-22 11:50:06 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ac212ddd5e02f2b0a25d0025a776e1462827d3e90f1d48bc49d4bc6b4cbf8c8 2013-09-22 12:02:38 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ad6be7096aa4eac9f80e971b2fc91434cb3115d15b0c324703337ab3ed5bd6f 2013-09-22 12:03:22 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8add41e45d4843c35e6815ea2f64bfcc2118f8345c2eea133436ac96f9550e27 2013-09-22 12:36:34 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ae6d8a096222fc8aee7bcd1b91bb5e75eee7714b61e2bf644166eff0e167292 2013-09-22 11:58:56 ....A 848960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8aeb49f044cd7512e893653ae8256a6e6c2132e5ae521c402553b738c66c3ce3 2013-09-22 11:41:36 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8afcfdc3bbfec6ce46fbbb3abeb9f6e5e4641452e1f613775141e1b729548d2a 2013-09-22 11:43:42 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8afd1819d5967b2a94637b20339b2fba4999a5de56cb006ff88d0134790aacdf 2013-09-22 11:48:44 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8afd2cd9e8ae83ffdc3bae34ea8041b618b47ba4ef23c4bc4463ffb128988ede 2013-09-22 11:35:54 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b0537d4d2b6f515e046694c8ec657348a072f13f65e9d7d1b1a6acc3b2ed0d0 2013-09-22 12:42:02 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b0c517fca5f9412e5e409146e4cabd448b226b75c57c65081ba5296a5287767 2013-09-22 11:55:32 ....A 648768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b10e66300dddcbe51b9cbd28816dc5b205548953a2a4f9c17ff9e3c6300b3ed 2013-09-22 11:39:44 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b2309fb14688d7ec6357f8a19cb7bb8365ac2e44d2b81e317b757b93b9c26eb 2013-09-22 12:01:00 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b2c1d0b0f3083fc7b04cb01ea8267f4c42b095d9997c568c7bc1cb72d8c3cb0 2013-09-22 12:07:26 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b55a1dd634a6d8b3156495711b90f5490152d93c9ca6b590e1a42617eeb7648 2013-09-22 11:48:08 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b5bd703f2697d3cdea5495fe86afcc0b89252649d5115e62ab282094f5d2e6c 2013-09-22 12:43:46 ....A 847208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b8758b8fe822086b50645dc5e7c6269350b0a027677b47f9ee6285d7e08a586 2013-09-22 11:50:02 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8b8dd0ce89c23e4fcb34f603e8e70c7195d0a219e7626af6a290a3972922fa46 2013-09-22 11:48:08 ....A 842208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8bb9696fa2c2bfa026f853842bb7b25e7207b7d344c3a3e3f6c75f4b89a4e2e9 2013-09-22 12:03:34 ....A 652472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8bcf62f8f0055634b69b1f009c6c47a275f538b2c6082cd43b630080f3386a1d 2013-09-22 11:55:28 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8bd214ecdc0e72ac83b152d41c9cd1f54d963e7b6b3ab525ac55bc77d1d60b5f 2013-09-22 11:41:58 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c1034620a78d58d16085e9086a10b7c402e0cc1e5fba921261681d9830cbea6 2013-09-22 11:52:12 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c10894aa6ccd9aa5ed652aabcabba1eac091c2868f00a6af06a1ef1329171ee 2013-09-22 11:40:42 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c10951c835a8ecdff0bcfc76d0080e54bd0c23eb25fc10979ae713c79d7baa2 2013-09-22 11:54:42 ....A 652536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c24919f260727325fa4b851a919742832b41e934509b3f26b1e13a4cf0204fa 2013-09-22 12:01:36 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c422a78f4d9e22cf88719c0f69846e7999102d95f1a8c588bdd7e6df4b74878 2013-09-22 12:03:26 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c9912294eaa65841d83426f22d0a43c74821082ffa30b6458435203d49d17c6 2013-09-22 11:51:30 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8c9b1a7c275d6d155bb2d0ef789f47c9b30b633b8a63893d75e7b4ce94ae0adf 2013-09-22 11:39:30 ....A 848704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8cc39c3379261908acfa983e9f61f98350de5b32bed2e11f2ea8162f7618ef4e 2013-09-22 11:45:36 ....A 849104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8cd177c99ae700d26bc0b5d21cb83b35e4f1e70d94119491fbbcfeccf0eed62d 2013-09-22 11:37:26 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8cddc7614827a6b7af6e3837a812362a99274151a3a27d8cb6ef452513243703 2013-09-22 12:50:54 ....A 848960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d11d03e3cf4b37fe5de4add5c38f972b1b2cce38bdc43c0769c91ffc057cec0 2013-09-22 11:45:14 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d18385c2d67f6f6a69289f10f8642dbf5ac1057ed18865cff74765ad4ee7971 2013-09-22 11:40:24 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d1aa809bc7cdf17becf23161ab246ca4cc2fd3c6d282ad9bb2c1d1c1c2b37f4 2013-09-22 12:02:22 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d1e687647cb232c2e49e07a05cb73aa46615489b707d298dd02b549b3fece81 2013-09-22 12:04:10 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d7579685df75f5317ff407b0a8e515affdff9dad398885b131a846ba5227b6d 2013-09-22 12:07:24 ....A 842896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d87fc09c293b7e8dab6056ce485d2e1c5dac664481cac0aac509fe9d3c45847 2013-09-22 12:06:20 ....A 577960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d88eac9a3e9db55d4e9406cb9210f23334818ca3b07f11d7e38ca1520cce896 2013-09-22 12:01:14 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d8e2a6f14ac5808e046c0d65021ea0e3b1efb9744ba74c27ce53a862266505f 2013-09-22 11:55:38 ....A 848704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d92a0192a2e18d03cceb649ff72268f72dfb82bb067fc80033a83196075d37f 2013-09-22 11:46:50 ....A 648736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d94e809a74b01206d45f7e94777c0e29abe99c9ccd04104f0f4ee12fa779714 2013-09-22 11:44:42 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8d968d048dd7d68421465fd919dd0a8862b9663d8a3b9fdb1adb4153093b222e 2013-09-22 11:44:04 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8daa6361543a116a7e8a44c0e4c73f30879446f59aa034e5f0575b25b5d28215 2013-09-22 11:37:02 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8db64a81f0168c027e205e35e05316277a2a7aae1feb4a06c62bf1ffaee1588d 2013-09-22 12:39:38 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8dbe943a37e8b10fa49d4a84a13ac4d9675f888d41d6329fff027f44bf4cfd9d 2013-09-22 12:37:00 ....A 841760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8dc67630aafc5aff45b38603146092e192cea8fb70d6db4196daf189e91d61aa 2013-09-22 11:56:26 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8de5e8e0e6ef21e44b86f8c180bcd4af59b877a2a3283c384ffcbbd5443beb1b 2013-09-22 11:51:30 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8de68c3b6e1affae9b32ae1d69b28efd81327b65aa0ecb3bde3c1f8a8c969639 2013-09-22 12:29:28 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8df729fcaf52fa240d455b2b35449d5f598e2d701b452efac927e0f9311aa4fe 2013-09-22 12:33:48 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e043e246d4811084de6d88c85f5d79038affcf11fa29baaa054208e0f4b77c5 2013-09-22 12:03:34 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e093689b7bc2433e918675bd5c9471b56002a01785a84ebc7b9e65026bf084b 2013-09-22 12:49:44 ....A 647960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e0f2a5c52f05608325944b715ff330abc84beab402c8c27cfa4973aa92f737c 2013-09-22 12:42:40 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e210bb7b05dec10ff8a27e017b299327635af50b446cdc903880d9ab2c28c7f 2013-09-22 12:40:42 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e2b59bf728528bb195b62a667d5652178189a88ef2929ac78639608583bffbb 2013-09-22 11:48:02 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e3796c612c441c95a2de4e97981931c23e0ff38b1edea14da727d5dd6cfef9b 2013-09-22 11:39:04 ....A 648688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e44dc3875577be0228ee14c657c02bc5c6d4522425c16d085987a27cffe6afa 2013-09-22 11:42:12 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e4c2ece58a5cb9c3755290448da27f558e88ae4d3a0fdc6597184b1c3819cad 2013-09-22 11:54:54 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e5b3cc52ccff40f8bfa199529f3eb064ba0544ebee57fe7aaff68279a4986d6 2013-09-22 11:56:02 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e6576d157633006b52e43ca94b53021f5272b5f82eb866279d1a2160d8354b4 2013-09-22 12:40:16 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e6aefe1fbbb22536f34aaddf827f2a2deb36197a680827d410eda3f42b2555d 2013-09-22 11:39:06 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e703ac5a4d2f788cf94f836b8a4152ba93c562e7b84209711a16333ede463a2 2013-09-22 11:46:38 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8e74144dc1bd67703ddbd1fa601f4609c618973b11bc0259ced620f4fa46af52 2013-09-22 12:06:28 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8eaf7c5972e8e3226e3b0516d4c2d98dac1ddc13758f3bdaca350d8d4314c333 2013-09-22 11:56:36 ....A 648680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ec62f2682180adce4305ec6f26a63e7c6dac390674d0d0d0559e30d8e1a1cba 2013-09-22 12:10:50 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8edddc09659d365fd37fc4e2b3e4f9b92f7375b858ea3fd350ea0aec04d9e77a 2013-09-22 12:07:16 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ee058a7df149cf512ab0e65765c74c75efef36faabf4433461d290451e4042d 2013-09-22 11:59:32 ....A 648744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ee5e779429f9f3728762f54cc5a596f8e17a540c3db315c52982840f015918a 2013-09-22 12:11:16 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ee8fe5702781366b61dfef2ac5682eb75e445e7caf7233f8f0086d8f91ea224 2013-09-22 12:23:12 ....A 575632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f0db4de41a594dfdcdf27f2184ade5920017552c0215f207487e474b5a6c0bd 2013-09-22 11:46:52 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f15441d623106d7a3026c16e04fc219bbc070629c9daa660bbcc471f090aed9 2013-09-22 12:00:56 ....A 648848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f2a7b73ebed0505dfa3f3484ce3f08faf9002c2f811da769307e6ebe78ea5f3 2013-09-22 12:34:34 ....A 841832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f52280754909e098042d4332b76e4aecfd6d78b8ccbda3bc67ec0e8cbed7746 2013-09-22 12:08:04 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f5674bc2b7860ad54368a8bbdcc084082440b3b77e780a396308891826af9c4 2013-09-22 11:43:54 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f872a88a0e36c89dcab9905f4155d9f24adc60c7b3d0fb7cea0d67f68b5b6d3 2013-09-22 11:50:34 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8f995275ddd4ee2c2a18c160bde755edb5218c9a031ef0be159d29d6f031379a 2013-09-22 12:11:36 ....A 576024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8faecf4e6e4ed964b6181a811360e39cda731df92cfffb25faed1f4401acf68c 2013-09-22 12:45:56 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8fbc2fe63cf8a2f885e321337bdf7815171c4c58d56c909588aa83fe37e90966 2013-09-22 11:43:52 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8fc8652c0145e5fbf4c9937dcd74cba42e86a82a4a7689eb5ad3d1b157762287 2013-09-22 11:43:04 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8fd12192d66b6bdfe5e162d2e169781a4022b624f5068bc0dd76327fe75f6b9b 2013-09-22 11:55:40 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8fd7d4f93acb12bb2ebf01f24e16f376f3321200a9f53b5c39f7bc0a8bb7f246 2013-09-22 12:12:16 ....A 575768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-8ff42354f36f159fb3cee20d3de3c828a7b2f30b6b2343dfc9a070d1d1b4c38f 2013-09-22 12:15:18 ....A 575760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-900d05c1969461ff1301c3ed684b78f0021e915ad8b79b0c31c01a5ea7a60e03 2013-09-22 11:39:10 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-900dc91a1a925f6545b69ada263334915fb3c9cf5b9ee6f25cc943b651e8a862 2013-09-22 11:39:24 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9010b35ad3b60a5ec21ca0d80399a6cbc2f364672eff1052e89146ca3113c6aa 2013-09-22 12:04:04 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9021e06514eb5d90d822f5540dda1564605504623def8c2dfc2f1f276fd5ac1d 2013-09-22 11:50:02 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-903718de20fe5e0e364039ad059fbd4614f9113b44130d8c380fcbe9974032e4 2013-09-22 12:09:18 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-90596daedf45b01bc04c421a949f67f192340d87b2420f5404e283fddf6d167e 2013-09-22 11:57:26 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-906ff83101e8b20ef61d7123c631d83315ddf2d0002f9b89d64228419adb5988 2013-09-22 11:58:24 ....A 647968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-907130ffc200bd85733821c2e5cc01378c064fa262a6de778e63bff4cf4c1e51 2013-09-22 11:44:02 ....A 648712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-908995c79079549231f57e0f9da95d1b85742a32dd3fd10939d733872657ac78 2013-09-22 11:46:32 ....A 849304 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-908e7a0c4ab2f4b486e31dee0f5717318150a2a4f87b4da24d8826e58b6ee452 2013-09-22 12:48:16 ....A 648680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-90ad7b9b87504fe7dcf80484721fd0e18001756329861d2d4aea33b365a9bda3 2013-09-22 11:40:52 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-90da93af1754985c4c2f77df4182b192672dcaa74c0fa803ca0e483ddef931d6 2013-09-22 12:17:54 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-90e802be34946dff3ec63cce5316b8b64aacc51a19e7fb3c021ecf801f75eea9 2013-09-22 12:42:16 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-90fa1cb439bc013c431c0a9f7bad5445320ecc4a0e4392a4dd6c9d4060b8ab0f 2013-09-22 11:46:12 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9120b66c3286878a02d935330f1e921937a15a3fb9a92b52da3bbb160e0500f9 2013-09-22 11:42:58 ....A 841904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91283a11a8cddd24cf737301e366845f532e8de0f1ec37ebeeeb9ac13a602643 2013-09-22 12:45:46 ....A 653912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-915a27c5bedee097dafcf1e370b0fa877e79f5fbc929c04b3879aaf1e3608345 2013-09-22 11:39:30 ....A 848504 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91659ee55219c371c60d41a596d14b8a74771ced362aa9c5ae6ac93218211fee 2013-09-22 11:43:52 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-918412d77eb375fed16ed78e84ffd9aa7f70a8889c0b9b71c2b25427044b9a1e 2013-09-22 12:39:28 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-919f02baaab4b60ca1684ed13c882e4f8c266b64a78de60efd47deb917d6577b 2013-09-22 12:05:02 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91a188280f22e777f90bc2f445476a8104f7dfefabdb9d7f8c67d65d4db34d20 2013-09-22 11:48:04 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91b3ac2cec49dfd09d3208f98c3ae55af4594373932e3a3c56c01c8905abc053 2013-09-22 11:52:42 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91b706574ede86c6580ad3d61c466a0696c19b10e66df640f528fe08f04e124c 2013-09-22 11:44:06 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91d8c49f1b42bae6bd8ecdd4f19876e5df3436fb16bfaf1419ab191aac9d123b 2013-09-22 11:58:50 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-91e547cbdf734d80c09283486dfd1de83542f7b116a5a021fa4c7b40315bc940 2013-09-22 11:39:52 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9211f72db5eed53b41068cb72ea9d57b1fcd1a49acf381a11ab1a96b6702fb1e 2013-09-22 12:49:34 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-921524c4c6ade4b1f8c1bfe63895a24f2d7fbdde32eb80ecf8352406ca9e58bf 2013-09-22 11:51:36 ....A 648680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-921e6b36ff7017a1b50dbbb8d28229844f4fd908b9cecf82b3f598c5f06465bd 2013-09-22 12:15:44 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-922b57f05824f54530cf0ac9484f8e7d9b8f64b7ba94f02bf3e96667d6b7004c 2013-09-22 11:56:18 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9230207da57925595b88eefa9ba6207c6ac929c00db45d59590321e4970b663b 2013-09-22 12:26:18 ....A 577752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-924ab146a4d563e5c42d7d77b13175e7882edcfeefdc73defed2a9f137bb1180 2013-09-22 12:44:08 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-92b39e68f87e46516d44783b9712c2cac94519072179ac237d29266270d54720 2013-09-22 11:35:54 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-92c75cb9306bc0562edeb68f119983f93a7844d764ee351d0986054a83e62661 2013-09-22 12:52:34 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9304675598e761de4b4ab457d843e7e5dc21da954ba71b3ae1ef7c136d2bf568 2013-09-22 12:36:18 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9309da226bb380d8bfc833202d896ca2a6efcb9215e79051eb1e957a965c874e 2013-09-22 12:51:30 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-931abb30f670496d02e7127c494b2580513399e0134526d1e39f6fc3f09f99da 2013-09-22 12:08:08 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-934b050839b22cc7ad7bebcdab861e818a0e05c1f6ff750fa4be33f5911098b4 2013-09-22 11:57:20 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-935e9e940e577bbd37bb842645694fcc27bd0b037961ae2229d9074832854204 2013-09-22 11:45:24 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-937733a0e5d709c738887a4aaa290bb1e2200065135cd4f6d44bc1f2acd3ed1b 2013-09-22 11:56:10 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-937b5c69af10982207c0b497353a99746ac889a30252f7894694ea59f50cda51 2013-09-22 11:39:52 ....A 648728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-937c7864e0fc901e8dfd74448fd29ccf8ad5c7392f934a481ea8b739ec210af1 2013-09-22 12:04:12 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-938c5c9be770e9aa051bbf24bdafa7c8a2848ee71d08206a5ed160abebf8d55e 2013-09-22 11:53:04 ....A 848992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-939c95b102c4643db884fe61b53b9605f5e53b97bde5bcaf8187ed57660d3628 2013-09-22 12:32:18 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-93ac906fc2dd63581964837fa96febcd231546c338b741c342458400ec22087f 2013-09-22 12:08:00 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-93ea49ad9e0a1a3e09ae93db1fa4f3f3548f7fed43807bd1becf3728ea2a53cc 2013-09-22 12:52:10 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-93ed2f8a97ae6c5d147718034e3a2bbd23043bda879f1dd7c009d309246f04fc 2013-09-22 11:53:10 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-93ef3ed170b287ab2cb5467d92758c92c0582ce6740465975ff5a459d9439dd9 2013-09-22 11:53:20 ....A 748560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-93fddaf4451ddb05edb90eab4f823c6eddb641fde17eb341fd98179d5eece5eb 2013-09-22 12:26:12 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9434b62c08f845046c76c924a131887826afd42e5343c91afc5bcf37fb9ee9fa 2013-09-22 12:08:14 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9491947b2826bccec8478317e14050f573e7edb47a2eb8474440807b75ffe782 2013-09-22 12:37:38 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9495b5992471fe015ed72afc3e928e18d7d66a1f6459695b5c2a5e443bb4db7b 2013-09-22 11:58:32 ....A 842208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9497a5d65d31c91c74806ad3fc61ba8fb441da20f6ff79727d5b66809f894dec 2013-09-22 11:35:34 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-94eda6e95c8ae5cb30d463b5089632d0027d75d0095fc31413205185d9a74901 2013-09-22 11:45:04 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-951a25adeb97c833afb5b80646087f00fe488b4203cdf30ec63ccffe95e46963 2013-09-22 12:33:12 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-955680f2ad99176e738a6123d64f3919c960bb7938e9336cc95f37dd8cf0cc9e 2013-09-22 12:39:14 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-958fdca68fc9c87384a64795e9226b66b3637d005151e99e9b10e85a9577c895 2013-09-22 12:15:48 ....A 653920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-95a8d1e099e35ef780149f7d0d648ef0e8405d64d584a02af3853d0297a08b05 2013-09-22 11:38:02 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-95c8d10c848994b15673ce9b67d236c9110d3decaafe4cd0b5314634d2256c9a 2013-09-22 12:50:24 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-95d18caf8f17501a9854c5ee96cba43635867d665b1e9f7ba9547cb80c397235 2013-09-22 11:43:20 ....A 841528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-95d8fc722b36a4c5ffff6987a4608a6c549b3957ceb33be1ae88738b1f9f4bb5 2013-09-22 12:44:10 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-95ef4e92f1419109f71927f77c8a6708cf28eb4fc0da6f513470b9549c008a1b 2013-09-22 11:37:02 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-96376a406bfa07aea3b0f5ca75abbb77a23b733bb5b71e2f2741318b92d29c23 2013-09-22 11:37:12 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-964ffd401b98d16339d9754570d9e6fd0e60f8a591847fd30cd3864f1b6d2d97 2013-09-22 11:59:04 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-96527ca0f7c9aaeb2e8089040855c61f8d4065e4054c0538dd692377b1ab3ba0 2013-09-22 12:39:08 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-96715a902dcd0e21d39d1fefbe2cde0c725701f4bc6f7843fd7995ff1a3ff032 2013-09-22 11:59:12 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9691739ed0bb00f8b9e77e73105d4eba52c648cff0db8283584bea975e709c94 2013-09-22 12:14:50 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-96bd49b0c93a77a8d6dd6e47f38eda81bcf5eccc1c129c46e52cf0c468b90122 2013-09-22 11:50:34 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-96f30e48620dadbfdf90125cfc5fdc7aa5f5128a9ebaff679ab806731b374417 2013-09-22 12:19:06 ....A 575664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-96fea65a32248d4baa2e0d13a887b238f0508efa5fc9cffdd7833d5fcc7c6631 2013-09-22 11:50:08 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9702a81039f4e2bfbd97f4375ee48fd0da96affec80aa921dd70eb4a63cca9a9 2013-09-22 11:55:58 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9731de4b57738a9e5f29a104ec8f72dd01503466ba1ff4f4268b442344093684 2013-09-22 11:53:24 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-97573c0f37849f2bd8f80e70b730244998118bf51cc1bad84fbaf1ff8e845754 2013-09-22 11:52:24 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-97678b4a71ef4e23de58a4e0e3937903b7640f7e0524e906444e73d57c0255b1 2013-09-22 11:51:32 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-976850efe537ddf5a907d860369a3ca1bfae49573be7736c881e479d0a9d301c 2013-09-22 11:37:10 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9788e18c690295ded9a9846a6bf4a569aabcc1f95e8ec3e3ce7cac99e0ad850c 2013-09-22 12:22:34 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-97ae06f0eab776f91ec76a839b89deb4e1a2e766e3db15da0898fa84b0ce13e1 2013-09-22 11:43:32 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-97dfaeb439146991b456a3147243422f121f44e5a137838e22eec40bab315c70 2013-09-22 12:18:08 ....A 576048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-97f35b6527fe558dc779fb7a87456a984b74b5d00767e1442f9b93d127639fe6 2013-09-22 11:46:16 ....A 837920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-98100c2232167f2384fbeaa90ee420b9147f0dced5dfad57953b018eefcb9ddf 2013-09-22 11:56:04 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-982bf2e1ecd6adce554d4ffe0b6c94d4d88d6365ca14ffe74c88cf87111f533f 2013-09-22 11:50:02 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-98477c25b60273a5243cc8cb080b4cb94362046d938b21e6f0271301bb523f25 2013-09-22 12:40:26 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9868520a8bf38cb4fbbe045a5d19b140d0ab717fa08070fc3bd3fe256b9108b1 2013-09-22 12:02:28 ....A 848496 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-988e252311a09c8daec9379d05333782525a4704f15c1240afd7fc328e65b745 2013-09-22 12:00:34 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-98a3094cef8b881289af260f166ac44a436df6517e90db1120fc2d60cba43836 2013-09-22 11:42:56 ....A 748616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-98c1d72289c006281e26470036ec1c05b2c0de6a2edb5c547fc2e7d086827ad5 2013-09-22 12:01:42 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-98cddb9d5167fe79697e7983033a694f052c7559b5a9b651524e26f56a5a678a 2013-09-22 11:52:44 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-98df1292ad3697e73757cecac5244f4d1508ad3673e9b34c28878be21fc6fa4a 2013-09-22 12:49:58 ....A 841928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9935a94bcea3b06b17047cdd1e925736d29f99a7204826f408e2ff5825e7bcb9 2013-09-22 12:37:52 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9946c556f5c3ca71d33bb412ee32e1ea2f87f6fe941363f8eef271d492663534 2013-09-22 12:20:08 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-995c87106d70167f64d1fec307f6758019efbeb1910e04cd1ba76cce8caafd16 2013-09-22 12:16:18 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9961c3df4467ccb0f93c55421682d21c7e7d6082f59563b629fcbee7bdcc9ed9 2013-09-22 11:44:22 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-996ac2201223a52f9db3eae8a93fbe4b6a19a7cebfb6a60b8f1b92a4dfca3378 2013-09-22 11:47:20 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9973d9813ca218429b2980e67bcd5b1f4608269314cd150a319b3f177fe2a4ee 2013-09-22 11:40:26 ....A 848576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-999ebbd878448672d65b61e83b9078947365ac2d3ed0a4374bcf84a738d4d251 2013-09-22 12:31:50 ....A 575680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99b567c062a0524d96dc48df54c2d7f8931a4ab0e28168ac785c8359aac8ff52 2013-09-22 12:15:06 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99b6947c8823fae4d772319c1709b6086c19bedf441db80eaa56de2a4237248c 2013-09-22 12:01:40 ....A 647944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99b9030f13c5cf00a0b5373acfdd57d927b959a77fd15a91c64429d40188139a 2013-09-22 12:33:08 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99d4f2fd33cfb1438c02bbe9c17bb9d27c442645d2f7fa121f481315739854f9 2013-09-22 11:43:48 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99dd089277e33bdd0a56b7b87f80f4b6c35175b17c21b981af4780c2ad133a4b 2013-09-22 11:42:42 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99dd195bbee1e62dde3654a37ba80a9a9ccd911406d1023615eb5ef5624c9bd8 2013-09-22 11:39:20 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99dfdb7780bd6662f5988e369da02e4bdc7139fd144ab40b8cb14bfb7f4f0b2b 2013-09-22 12:26:08 ....A 748672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99ec620bb5ffa0a8206211eb2a76606e05efa7325938a13f1aac9be72b22d6b8 2013-09-22 12:43:20 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-99f6a1699a36626b98e49d987a7f3ac66e824976645df24baf04cc45e21d2538 2013-09-22 12:02:02 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a024818cc40f1479f551b981af76570cc8b5796f9f26de247ba52d967768cd4 2013-09-22 11:54:02 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a23761f7f14fa65e9c9aed1872c21c661c2118bdcdacc8ab3b8b22fbdd509af 2013-09-22 12:11:36 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a2bbed255d94d044069a7c3a952fe2b34b13a1decbaf2748450327fed24944e 2013-09-22 11:45:50 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a48aac7b8390bf602e079a7188b825e47d86dddb2242a936c72b373f0b03710 2013-09-22 11:38:28 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a4ce54ea4e868a349e258087f7a2ccb4be5923aed445f780390d287c22941c0 2013-09-22 11:41:54 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a586d233e0d4465d656518e6d74c27e53f8e3fa3178cbb4c557f273a9d824f5 2013-09-22 12:42:16 ....A 848704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a69f735c3700b47acff043e68c0073bbfce235090a22572997bc73b83439e4e 2013-09-22 11:44:52 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a7e446c360ad931fb55ea9816e5b5830352375ef9f103682897b10c1dababcc 2013-09-22 11:38:52 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a854e31ced54b4ed8828a7d16644361cd478fe93a38905039dd939782972a77 2013-09-22 11:38:50 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a8f97f519051859d5bf2b699514c9d815c3acc61ed0e3042c7add668e96a170 2013-09-22 12:36:32 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a952265d6294a9f4d27621e7c54c8a15c426510a36a0cfdb92a721ae77a08e1 2013-09-22 12:06:08 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9a96340ab39d7d9726f03e4826ea5140287d89d65fb21f98936e37548e742486 2013-09-22 11:39:14 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9aa765e4373322f2a3ecc1d93ac10253f9025074a259875fe881cc5e5d5f5a36 2013-09-22 12:40:52 ....A 577776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9aaae1744f9f92cbdf216dcbfd9f83683281dcab9fa9295dfad35b050280ebda 2013-09-22 12:01:58 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ac6708426c18ad6df8240cf311d5325a2b0d09424aea9d060b9fc9152886a0c 2013-09-22 12:30:26 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ac9b01745d3f255e95cdc2e1f8c616ba96bac670802889ca69db3e5a5884f06 2013-09-22 11:35:56 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ad5a560f8885199e6d92ee25f508672cc4eecb6e3a3e24310cf50da472f662e 2013-09-22 11:42:10 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ae5dadff1dd2e968587d7a0986c9c409edd151373ec8ae5a8d4507861e7959b 2013-09-22 11:59:22 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ae6b775f4e8cc87fc2dbbc97883eef81b15f6604d322ba31e6645f1e0826178 2013-09-22 12:37:40 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9aef2c40d38133015afec854bf007d501bfbf0ca85db28f1d780c71bc8879ffb 2013-09-22 12:08:20 ....A 843184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9af0f50462d1ffd0fc1502cb550b06d1c96cfd05c8085ffe3ceb24e79071bed9 2013-09-22 11:46:18 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b006e8e017822d5d844748b575710d734c678fe767aa61bac7a12ba4c54d9eb 2013-09-22 12:07:44 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b22e56e2e2ef353e7ea797aa9fcd494914f2b80754e8b3b9fb2f9d76dac9748 2013-09-22 11:59:18 ....A 843184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b416232998e865ef394b15e16bc0a345bf919b99689f1171723b8c1b30d8447 2013-09-22 11:39:02 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b471146d825a6f7f1529cedb042765c4070bc980ff8021235885c7c95674222 2013-09-22 12:06:10 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b49fe1b1ef3dbc29935f1f58d833998e78cb6fd1baf898266dcd29c51bb3566 2013-09-22 12:05:08 ....A 841896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b5106f2baa23d82a60141e30fc083c2908337d06ee815e20cc31b57dda9d9af 2013-09-22 11:46:44 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b5957433f3c0db6c02f591fb986d028b9dddcdc825b70f1d72d7ef559762119 2013-09-22 12:32:38 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b59e903b6b93400e57dbd0e724a3180961bc64f76e3f0dd7fe5635720437068 2013-09-22 11:46:18 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b5d6763eed1114385c2dce28d6f7df6163daf5b63007dba24dc453e626dcf0d 2013-09-22 11:58:06 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b65ad8668f702812680d88d96d4b3d2f380ac24dd4dd20a27fa84dd7ce21b21 2013-09-22 11:53:30 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b88f40cc59e57b45b3eace1ff02b1deececf74b0951ac316b0206139032db71 2013-09-22 12:02:46 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b8ae3388b48c72d364f9e4f557fb86869325d590f1e4142677deb9a761e3e90 2013-09-22 12:01:18 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9b98fda0321a032b4e95ffb74f51f2f9c6c0048bfe86957ab6c0fbdb4e9526b4 2013-09-22 12:11:32 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ba9a4e00fc25433391bd0efae48117c39e8acbae19560720f4924fc78f7a777 2013-09-22 12:02:52 ....A 843168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9c192f76d5bc14ded20cf9690db8ce9911818cb9b60f53603e6f1236a69afb9a 2013-09-22 12:06:46 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9c2f5a48d058aa4450fe0643789120b3d31db9a6b85caed4753d74caff6fc6d6 2013-09-22 12:28:40 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9c909ce0c509d76b33e687c19d9729cf7532327e5479a367ceb71234c64a5844 2013-09-22 12:38:26 ....A 843104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9cd8038beb91b8d659b408f7a62b78faebe374a88efeca18579949867f26b727 2013-09-22 12:02:52 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9cda1ed495147c62dd9b02b9e09e23fbfc103f9ec39d40077ca66f9e937bf779 2013-09-22 11:51:12 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9cf7cecf7c090fee2cc1b0e110b8d21aba7e3c50617688fadce121ec2735b5a6 2013-09-22 12:05:58 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9cfeb3a05ddb04d6d006b4ec11b507097ba80b3d2fa59095483ca043c05d03bd 2013-09-22 12:39:32 ....A 576160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d1295b0ea60be09ad0b67c569e4b091a257c309a70c00bf72e2bfabb807dea5 2013-09-22 12:48:34 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d2656e12635cdc8480ea23311531e1e85cf68e58acac24e83bd319146c2be8f 2013-09-22 12:30:22 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d272ce0a8ff94bb90e6980824e64f76336d03ece8d6d04299ac7c58491569da 2013-09-22 12:33:30 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d2b67ea8300d92248fa4576861a0923ca54d692d651828b91d7043e7bd3676c 2013-09-22 12:40:46 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d31547f0b8af22eae56be2fd9e07a1f7a05af21b5f7208ebb698e385ced0e09 2013-09-22 12:36:40 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d4fd0e811622c822f01d174b64152a91e5d5b4ea12377a44ec522d94bd86d84 2013-09-22 12:13:56 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9d52ab652010d6a7cb19d67413a1922174abc3c5ce574a3cb6af31ced43ff7f3 2013-09-22 12:45:42 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9da2860d94b53093afff5f39031624944c443c45ed38cd9140434178ea0fe2e9 2013-09-22 11:52:34 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9da69b072baf052f5dd9ab01204889087aa4363d7a0c7ce2d5d39687582c03dd 2013-09-22 12:46:08 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9dabcb798e02af91606e8fb68f8eb39a1952e17e2ddf286b0c2bd15336adfbbd 2013-09-22 11:50:52 ....A 748760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9dbdcf5f6cad364b567ae0c206707041a9e82bb8306dda369253bffd20b4712b 2013-09-22 12:46:08 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9dcedc1a40f3788a1a28bea8d92bd4aefa4eb34904b88da3052abcd68cd797a7 2013-09-22 11:38:26 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9dd8c86a96707e483ec0b96c7f3814c155a71ffff15cc80105f94393b5a34404 2013-09-22 11:39:34 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9df0d3b53920399b7c334b818530720a3fe51e51c9614408d1e47f6b1d1afae1 2013-09-22 12:12:50 ....A 654016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e07e54ca090cfb95506a6165a1d43774807aa290004474ab2fdb070ff6ca8d0 2013-09-22 12:08:22 ....A 843152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e22e287c4b5bb2c28dd558d8247adc80c2f5873524936691bd09965f9854fe0 2013-09-22 12:14:56 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e2ceb2b394dcc4532e6ee35b018034fcf673f335893c44edf254eb77d343c8c 2013-09-22 11:55:40 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e48915cd8d557df13cca31033628b190c848b83d9af9ed7fd71420061f18e1a 2013-09-22 12:46:54 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e534f1c9a95c29d5ebb3114dc663a3318503274678a5f4dc667bb2d1d046814 2013-09-22 12:07:24 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e7e3ea282e382c44665c7f021d34b8fc938677e5e87ee04f2f4ae7740417406 2013-09-22 12:05:52 ....A 837952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e985926a4b3032e156886bdf16bda11bc4b966879574f652a0de6a68baaf378 2013-09-22 12:47:52 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9e9aab12cb650563b2100e2403c27f4e6d71ce8061fc6f00abde7c85961011a6 2013-09-22 11:55:06 ....A 842248 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ea4c76516d969429cd7124f08c2fb4f99a80f2a2824d911634f0936f41f3ac1 2013-09-22 11:55:22 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ed329e39b75655b2dcfc74137d76750805e54b2106e822b10026670f61328b1 2013-09-22 11:37:56 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9ee46990b99f9ed1b94b29d59204edfdcfb8621e06d9f473d019100121bd2951 2013-09-22 11:55:50 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f0400a8ac118b5d6320a6d702e62236cfa30c26083d110b77344f8b52876ce0 2013-09-22 12:22:18 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f0cef8e0ecb3718b21004eb63590f7724ca5597fb666fa52b8dac9636198776 2013-09-22 12:19:52 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f46e1c5451860651d44aa51ac69c460c0ddc2f68d2c4c3b300d0c66e5af8420 2013-09-22 11:55:38 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f472643bb9731f015c66830294991bbd5a246bc4732e4608c553bf114d702ad 2013-09-22 11:47:52 ....A 837952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f4de8388a6ce209360ebe529b6c5964710aeedf99c5d77b46ee9d09d4273b3a 2013-09-22 11:39:08 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f5213f438bb06e10e1bbb847f1400b8bc8a5fb20fb03cd0de1edd1857bc3a3a 2013-09-22 12:08:18 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f53f5250a1709b0bb40b9171ebcbbe6b684189696f19bf76401466581808f31 2013-09-22 12:39:32 ....A 648976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f6e0e254b99b05761a0381abed18d763a37ee41c52be12603f3fd727c808c9e 2013-09-22 11:52:54 ....A 847280 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9f94f6bfb08e4b7b8c74be5dc9583cfa88a112aa140b3a4c8cca30d136060e87 2013-09-22 12:04:12 ....A 848768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9fa12411dd5c5a345f644f73785b93c43d62c03c97d6a9d2d7bbe77364028724 2013-09-22 11:44:24 ....A 748552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9fca2a1899fc21f07c091eee9e30b2b4084c998c9e2a9238bf6cf732e43c4130 2013-09-22 11:37:54 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9fcda2ca4ebfc25bce9ac5490e2ff5276b123c6f8be8d6e06be985732db557d9 2013-09-22 12:50:42 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9fd5213de872356f34308542c0a43f2ae321c0b5e16aeda020714119ab121c7b 2013-09-22 11:44:58 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-9fd95df49d8999e331b5e4894a748f656283ec9c5035d308888f52fb8c1bc880 2013-09-22 11:37:08 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a02421f1aea7d27e70521f00623d5fcf46b2d6fe2a37239cacd3cfdb1f5437d0 2013-09-22 11:48:02 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a05033c6d0e726fc94b4ee000e88053ecde3c4b34966699e14b05ccecc46ca62 2013-09-22 12:35:44 ....A 843184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a06a716a6bd3f21175424320010beabdcb85b5ccdcbc1ec6b5774f5935eb4af8 2013-09-22 11:53:56 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a07bdd2949bab4ca0f43e1040727ece30cd017f1de7abd226b95dee0a401a423 2013-09-22 12:13:10 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a08778af469617ac86ee73a4d8e6649f35d39752ba264b54d645bd0551ff12fe 2013-09-22 12:44:46 ....A 653904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a0c4d15b9471689d99cf68d26b7425862e9b753a35f78c27fddfaea9212961fa 2013-09-22 11:43:26 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a0c78ac104cdfa96a14f4b3495e23ca35744e6bf473d79b14c00de30a44501c2 2013-09-22 11:51:32 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a0d2eba27d575929716d1e52fbf3e771028b1ee7e52812ff27cae78dc5b9c5c1 2013-09-22 11:47:16 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a0ffcfc4d5b8b757a99c8d40945463ca720afa5886bb3c9d5725dc86cf6f6be7 2013-09-22 12:08:40 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a13eb6e04f017385d33420e3c6298944dadc2aea303e46748d2c31f801762ceb 2013-09-22 12:21:30 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a14228fa1d113b21ce197a768b2368d0291d711e382d3097b874e5d4ed47a22d 2013-09-22 11:54:18 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a167e31405843e7968a5f4d3b1628dc1bbcc5ada6c470399364842f609da82a7 2013-09-22 11:48:40 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a168532fb731246f1210528f89415fc8ea20db9124de60b8901a618f35b13744 2013-09-22 12:08:50 ....A 843208 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a191cc5a4aa725b08092825ea15a8cc8b767ed6ee90ec2537fb9c2b68dd1aacf 2013-09-22 11:55:54 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a191fc1ac8674db5bacb026628c17548ad4ee7442e51394f4ee572a5f9fa9317 2013-09-22 11:46:30 ....A 842944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a1a8c0faee9c595906442576020e49e8e6f8c8926722931a78ad1f05d870c1d8 2013-09-22 11:38:14 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a1e07800071d098c7850d39fde0097a2f42e125c8f45e23e55c5f87dc24e9e8b 2013-09-22 12:48:54 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a1e9e12cba2414874421491a00b8262ac6dd0ce15d578b1979d539f3b1ac6c21 2013-09-22 12:36:02 ....A 843072 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a1eb9ac767b22759aa215e420e76b335833c04cc98bc86ce46e245d4e62c63e4 2013-09-22 12:16:26 ....A 575984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a20f72706d03fa6fda66b351bfa60ed7b91197892cbfd285cfb67fe557e32e1b 2013-09-22 11:44:06 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2169197e79d0c5d2d5ad7e6239931e3f1808c221762725d66f922dd89116fd4 2013-09-22 12:46:26 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a219c5e72f13997b9bd78e39ba383fb8714beab83b985c08ea317f2672b5d4d9 2013-09-22 11:53:02 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2304f3681fd3f60723c80524fa7b132157eb719f38265583cb96c36f7fce31b 2013-09-22 11:49:42 ....A 849000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2318fdf98900f50c61d96432be41b05819de8a067fd64d6e6b314988183517c 2013-09-22 11:43:56 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2327179648144c5c3ecbeaaa20b29f4436d9fdf18dde87a0cd9fe1faf69a9da 2013-09-22 12:18:26 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a24a206ebfb0c3aab47bd9a2717afcf798897ceffb57f6d4d60adc6837397fb2 2013-09-22 12:21:42 ....A 575624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a250338a890017d92476b52f239eb00ca64660ec1948d16cf2d508721d1a05d2 2013-09-22 11:53:46 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a26e63a4e82cf71d8c129e631b08e2ac4aa63a49f2b7125f63c1532981393ecd 2013-09-22 12:00:30 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2810cf8fcb8ee542de299556dda0c6ca87f1b4cf3f2d9402d5e84aa9bdc18fb 2013-09-22 11:41:58 ....A 843088 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a296a573195d332b8bac2e641a5c04727123ef7f15c0539c9caba03cf4fcca6b 2013-09-22 12:11:32 ....A 653920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2a76914d638d266c075094eb6ba76614d70deeff1ef04cdb2fbc9ce85fd2451 2013-09-22 12:49:26 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2ad7203df3ac903fc4008ac1ecd8f6d2da2447ed365d42970b2cd783020cb17 2013-09-22 11:43:10 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2c807c9f18aeaec477be44a43a16337440b1a6897cb9e303527fb71aea1822c 2013-09-22 12:33:22 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2d2cd2615b94757740762bf726bcb3ea4de3172b9cfb8b54f9a4d05c1d16688 2013-09-22 11:38:10 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a2dbf7257523ceb584456ffd6ae5fe500b4854dd2541efe7da58e569f8d43382 2013-09-22 11:43:16 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a30bd3556d65479689ee5f9d59f8aac79ea15beb9f8f88f7a7b5bf9cbedee01a 2013-09-22 12:05:14 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a30fa82e32b601f1673090801a7c70003c84985968de977bfdd9e2d1a6091d4b 2013-09-22 12:04:06 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a310634884c4c84a441fcb066f8bef34e8fbaca91008b6b83e74313291969f3b 2013-09-22 12:43:46 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a3119b740b1fb7052d837b67b33e3bb46e3a05b180c122a1f7819697b94f29fd 2013-09-22 12:21:10 ....A 577800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a31481354386f173fcac22c3a1885eca689f76169f72f993796e0b817a435932 2013-09-22 11:44:04 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a319f7ce217a7bc7e00c304986f7ef6d23d0ef07e74877d4fa278d1f5a7aeaaf 2013-09-22 11:50:06 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a34251981b45deee8d23adb64bea5175f3f8b9d077edcf9305c059a6f17d7131 2013-09-22 12:34:56 ....A 851928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a3464da69107e04f982b525002848a602565fbc8b4f8ee925875cb01928c48a2 2013-09-22 12:28:28 ....A 851944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a350c52337a65efe368c880a8a8d0f9b5efb30e7d15ef03a772709244ef2b529 2013-09-22 11:36:40 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a350e7ce9b544a06d0028a04d9bd61d4b0c65120be29c730cb68e713a3d40248 2013-09-22 11:41:36 ....A 649160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a359cc5769b8e33f38617a9d45e6317efd2ffc5878879b1c11f4092a6f00761e 2013-09-22 12:06:12 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a378bb1f5cdfab0b8a226948aa2e2dee8d6c47353228cd10e51b31de17cf16d8 2013-09-22 11:38:04 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a38fbdaa870b7875d65e49eb5d87f92691df09405b8bf937c0edcbf15a045c6d 2013-09-22 11:35:46 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a3a8c5b3378097ec42d3ac8ab71c59a3261c76a56968a8eb10499384fdfb8593 2013-09-22 12:01:46 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a3c1b091fab4a645ca23d7d9e061787801e9a768f247f77ae3baf940ad4b850b 2013-09-22 11:35:26 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a3c8046a377c747d9fbb2190fde65938f9420c43aeb58d62917697f56879a871 2013-09-22 11:37:02 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a3f3fad52ce4a77ff1368ff0921ec7565bd04a05463561a3f02d28cef80ed7ea 2013-09-22 11:56:12 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a40e63ea282aee4d9c09bfd294ffb19c633c234ee79adbdaf5922c12b193d2f1 2013-09-22 11:53:58 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a42513a080fb4d94923044c265cc88d0fba8c4fc190506f549579838cd5054a3 2013-09-22 11:58:32 ....A 166536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a43052ddc2c6b22ff610055251d34c89a7c2ecdaf4e72876c53285eabcdd607f 2013-09-22 12:13:44 ....A 654008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a44fbc6a17abc7271008cb26661cd903aaf6a2d69f0539856f39fc2e98012c1c 2013-09-22 11:56:40 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a479ce28dc6271e76703ec004f16dc1ebd5026bf77b25bbd9b954c5b5769a9c3 2013-09-22 11:56:14 ....A 848448 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4965be75b5c577268dd00d51fb6953ffb2b5660185228daa60cf2ba40c6dab7 2013-09-22 11:44:24 ....A 649056 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4977c3c829f701d10f241150dbbb4fa89dfd482dd147a2d28a34882930b3ff1 2013-09-22 11:43:02 ....A 851736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a49e71de83d8c417c5a0efd1565417fbeba69ff66670a3ec496c4fda3bd75278 2013-09-22 11:40:44 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4a48e0a5675ed31b4479e51b59a7d88d513f8e7e2455ee97abfbb8d4d4a9815 2013-09-22 11:50:22 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4bce20ed6c72a200f5bc902daea42030065b349fd6621e75c19def484f4ed28 2013-09-22 12:08:58 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4cb234d05d1527d53183726177d3293dce4cff41d7407f3585c4ccc64bf169d 2013-09-22 11:45:30 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4d3d7c690518fdbefd0de5d11511976482822b7e3d660aa8cb9f32298691f19 2013-09-22 11:57:58 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4d973365ecb9b6492e5c586f4ca512098e90412b32fd6f859d921005133f3a3 2013-09-22 11:43:06 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a4ed10c6a9e7b8669f5f07d460a680b7641ca238040b0bbf44b4ec7cfc161db5 2013-09-22 12:19:10 ....A 548544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a53690d0d7b403167b4cb22c05fa46f815b0f3b0bac4b40a734390381cb843bd 2013-09-22 12:05:28 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a557f709c6cf457ba3467df7199157badc0c9cc73cbe9e593a8603f340e92fcc 2013-09-22 12:27:36 ....A 649128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a574eb99144c6576c524dbd06b9f606cf6d213bef8abfb23a854d9ae587d4b67 2013-09-22 12:37:30 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a577120fe453744d918aab270be5a7756c2a35a8efe6fc347ffe147a00dc2033 2013-09-22 11:47:48 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a5846e74ee4f332ccb2870c48f473995e1cc049d6024f9f310eface1875b12ad 2013-09-22 12:00:24 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a58fecebf78cbeba2840493e2aa452d0e2fdc9be98c758883ae427853056a12a 2013-09-22 12:06:50 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a5949ac0fbbf5d187d264feebc483c9d336bde00fcadbc9cf4f013e1fcf26980 2013-09-22 11:46:32 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a5c57fb1bb26f5596098c2c11c8aa3fa5164137e79b6503d7782312017dbcfca 2013-09-22 11:42:12 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a5fcfd896e98fcb7d4f7c94e29873208564e1cc05971576a9b005096f0aeadd8 2013-09-22 11:48:28 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a61c2e870ccc7f34584532a207b0b88e440a0cbbb0b994095d4474a20a0c7f62 2013-09-22 12:37:22 ....A 577752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a646624e00343a3a23215b622d3bc54718ee4fef37841fbb3ae86d59aaaf674a 2013-09-22 12:41:32 ....A 748592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a6acaf29964b47cb6a5ac62bda24585a8a44adbb72493623985a5a334033cf65 2013-09-22 11:37:14 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a6ddad79acebaae13a23bf2cfb4cee5248b9bb741d01fa912f0a113eaafa2db9 2013-09-22 12:51:52 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a6dea4df4d4fe9a4d9be1b3a831d54ef5f2c786ad0d46acec78cabf6ebfb9a79 2013-09-22 11:58:58 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a6e5d0a931a4b33880f69559cb587da4faa6641c2ef742f822a447dd200c84ea 2013-09-22 11:59:46 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a6f08d43c9bd1c03c4fc5b1608752eb648f513a3aa04d0c8513c1982e27b7db9 2013-09-22 11:59:34 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a70b914422e35a2ba47402ff113bb4776039f3877907c6ba2958fe0cf727d08b 2013-09-22 12:00:24 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a722616b5e3a1defa0a6064c94aa2dca06b7ec292f1c187bbfd069fb2e9b6b82 2013-09-22 12:06:56 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a727b8e40d7a4dbc5080ec14870ffa0c5f280fdad6e52b95aecce2a3bbc0e266 2013-09-22 11:39:18 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a738426b3e7132056a4b4ba44dbdc6e719a7913c4f4903e6c5182fb7746071e6 2013-09-22 12:17:44 ....A 575664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a73cbcf9bfcf1d1a761f2d7cf0531e2547805b4f47eefd80d30c39ccd02d197f 2013-09-22 12:01:32 ....A 748760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a74b1d107c5557dc7e38cde7f6a4ee993b8fa09b1d21c22e9c97d7e6aa715129 2013-09-22 11:52:58 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a7c9edf5c26e083db2c3404483c54e9ee90e828e58ee9a9bc3dd5cecdde0d7bd 2013-09-22 12:29:06 ....A 576096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a82a04781fb49d4bc20f9a07da0f4816f4e0b134081a182bae1461bc2f4c61e1 2013-09-22 12:02:52 ....A 748584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a8670c5e0cb036b5bc4403c6e456699b4cfb1b3450ac58eea872c48b990d76fd 2013-09-22 11:54:56 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a87705e79c35a5cbbf36b60f634a346848eb3b834b475e56fd24a3a400e90727 2013-09-22 11:57:02 ....A 648968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a8c8730393947257b359f1196bfd00c177e347d990d49e08a8f25c2e47fbe6d6 2013-09-22 12:42:04 ....A 166536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a8eb61f2b42295e2efb13b5ff94d5cbe33a6a0465b5abf3e98b94c86c5cfecde 2013-09-22 12:11:12 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a8ec5d70d9bd351f68901b9a1c68ce899f0a330279c872841abbf0b6a634085c 2013-09-22 12:19:06 ....A 748656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a9107730cff936a692de2a189838e68d8e9a0bf278b32cce432327b6a36df8b4 2013-09-22 11:35:52 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a95298e287f42e1e75a71e18665548377f6b2e39bd0de33347a6fc1ed9f285d8 2013-09-22 12:27:24 ....A 576240 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a960688a600aa8ca3d3a24d5fdd2134f41825489756c5031c8ff133771864a9a 2013-09-22 12:38:44 ....A 649120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-a9b7d09e88d156812db91bcc90d85c9a08aad3968dbc0e8628ad581d9ac3982c 2013-09-22 12:09:44 ....A 576240 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aa2513b6cd96a00c484dcaffe8c947be8c9b2184ee8a9b2ac393a30bc30f357f 2013-09-22 12:09:12 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aa554ae7cc1c5b9bc09716bb3dd63c1bc7655d0a8a6bb7846e43ebe73f7c1aa9 2013-09-22 12:15:50 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aa65c85805f55756a419d2ed6ba905805aaa087cd7b7df40058a26f0f966c252 2013-09-22 12:43:10 ....A 166536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aac7ce61d9c86da30daff3661a362e0b0f4917f9aafe3432a54645a65bb74821 2013-09-22 12:25:10 ....A 577752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aaef81e7e264fd7bfbbdd42ae1eaa3e294675b6eebac144673422b88c4c12375 2013-09-22 12:41:30 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ab1de45c884d1f822530ad9caed636f8e93df272add62a867aa1a2044d99215b 2013-09-22 12:15:30 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ab3b84cba6e8e17f14e062fe434e527551ab6a82197c0f6b5a1ed141b69ec971 2013-09-22 12:30:42 ....A 576056 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ac0a83337647f26ee74ff11af4af3c5ce534169a7e7db826a8bcae58026c7e93 2013-09-22 12:04:30 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ac1f3e275608e80fab712401d2c81889d5ff34bd1715a7016e96cc1b23388b75 2013-09-22 12:34:52 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ac29136e983484c14a17c6b89d85319509a247fa1197773cea45ab93f80364d7 2013-09-22 12:48:40 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ac87c5c90ab96d377a1127c2dff879e238ab54ec486630308d23ce0d8de36f85 2013-09-22 11:53:10 ....A 649120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ac9c401bfec5843871b183946329eda5fd21477498f245e241025c5477aa5f14 2013-09-22 12:51:22 ....A 851920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-acb302f2991dca25dc34063a8f13cbeda27dca5031245c378ae4db72285c5ee8 2013-09-22 11:41:06 ....A 748672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-acefe62d25c5c7bb0661f61d2206d0679cb0104945e6a1e3f845d636cc05d743 2013-09-22 11:46:20 ....A 649224 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-acf642245faa1b77d95835ce2a107e57f6496cab885edcfeba11ebb76bb975ad 2013-09-22 11:59:34 ....A 653920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ad448ff241d46f98c0d1718ea5b0dbe728e05cb72a9fa918da61c7ff013c674f 2013-09-22 12:30:12 ....A 166536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-add5a3d04281383f2dc2469e0712c2b63d6f29e04dabd9fa3cc0240f472e10f0 2013-09-22 12:15:54 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-adf7c3bf9c15254ecf7cc0572c4d6f9d9f4ca3a7593db5671faee5c3d217b8ff 2013-09-22 12:18:00 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ae06684d7110a202eab89c9cbae7387a68146f27e3ddb31e61a9b9d73f6ae328 2013-09-22 12:01:58 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ae29e342769a3bcf35fef027e2bc5675fd4548ff7c949032b13d2a44c1407fa0 2013-09-22 12:40:48 ....A 748568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aeac2037151ec09cfca0f76018ee55733ee1484770b38fc7128527a0bd735234 2013-09-22 12:50:30 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aebaf6b3a38eeed7a37036dbdf2c72356a3d14cc858bd861e276a864aaffe424 2013-09-22 11:38:00 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-aed162192ead7ce44154bc9a3e445ac471274177da2aa0a647d5ad3d5cb2e5a5 2013-09-22 12:08:32 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-af063ed940f5abe0122bd8b2fdb24c5f15778411584a8a4b3f9de6e36a6a2469 2013-09-22 12:03:12 ....A 649112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-afe80d7b68f525bfa49c0331fefd9bd68ec9e4f7a54e21823766c2f38df77cce 2013-09-22 11:51:42 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-afefd56cc599704bf79e9c0276f04a2c60eeb24673238d3f14dc8d6acc8f2478 2013-09-22 11:49:52 ....A 649136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-affc53e6a121d50d520dbba3225f75625a0171fe60f04a5e846dbb04fdb78a69 2013-09-22 12:24:42 ....A 575600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b02feaabfbf085e967c2cf7b5a24b588913ea87671d37383f1c6789fc15ee19b 2013-09-22 12:10:26 ....A 647960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b036b21b083178c96884c9e473607b6efe0bae9f5974df2ef7e77a52dda5b8c8 2013-09-22 12:50:06 ....A 648968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b086d33fe282a13fa5251810a8cb56823faecd9c6c91dcab40e9e4e129896f69 2013-09-22 12:11:34 ....A 575784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b11f4121bf27c77816fa9b65011aa4da13ebe882e11d34ebe1943d9f47d29250 2013-09-22 11:47:42 ....A 648984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b12463d7a99e595a956d967b6dc7b6badf317b350d498bcfe96b985ffcb6bdc2 2013-09-22 11:42:34 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b1c31b38f797f8f51012648e08bcc946dec54b305af5f7597e13ebc5e1b693cf 2013-09-22 12:22:58 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b1d9f04aa9933673d5a658c154080bee9f08b6cb3469d5ceca5b9d4e76b62e8c 2013-09-22 12:30:50 ....A 837984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b207c52407d2c49e4ac3dc185c36bcd73fe1002e8398b3d75b4a9cbde797269b 2013-09-22 12:24:56 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b20a8aae8450cc06acfbee43257619edecc619c24b1004ee810ad8b28efecc78 2013-09-22 11:43:02 ....A 649152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b291f24b36397f4ebf6188d58984b7ef2ee06e70cc1ae233814e1c30fbc772c8 2013-09-22 12:44:46 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b2d7bedcaa22b93c8ee68f8bde3098d8b5ae558a2707f475fe5cf4fe97c1047d 2013-09-22 12:05:20 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b312f23924c673f5088563554c431e93a0d6d116c40374dfb68349a870494a14 2013-09-22 12:11:48 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b3354dafcd2c25eabc4344bb6e180a17fb04dad909f3cb1f0759fecd693c66f5 2013-09-22 12:47:16 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b383acdea2713f9c1fb5d2a1719c92e5498bc14332fa42bb1bc66fac81003767 2013-09-22 11:51:58 ....A 748664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b39dc518543355c443dd132a783a8e8766b7cce9778361738a2a25985e3a0007 2013-09-22 12:19:30 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b40e58d802740d26165f4543bdad9afd1f35ee821953a2ba543ae956e233b91a 2013-09-22 12:06:14 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b4492f1f315a26d7429d5c669a7d055d52cc30dce516fcfd396096ca04f633e8 2013-09-22 12:23:24 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b45912492a9acc100cf9b15e9b86b58c473719d047890c8b6d0b03374f6ca06e 2013-09-22 12:18:20 ....A 559272 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b46c5c95cd03c4f3cf3ecd81bb2f2ed65f9712c7c944851c496708348dcbf335 2013-09-22 12:30:56 ....A 748672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b47bd2e3c224b4ea37f500c1eed8559b53c0815c0d530bc81530a4a073cc8659 2013-09-22 12:43:08 ....A 577736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b4c8d0de689ec5fd309738fcab0744a29346e071688fd418a1abf17d9de72f37 2013-09-22 12:25:10 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b4d36714ef4e11faeb3132bb937b587fa012d54cf88206e8c371ff1f38ecf1ce 2013-09-22 12:43:00 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b507268ccefb24185fa754fe1270f5908d9fe75826290a25307ad49f56d1bc50 2013-09-22 11:41:00 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b508c96c102648494f61f3c682ea503cfa2555b8c83cd8778dddd03f4c24aba3 2013-09-22 11:44:34 ....A 653968 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b5e2edec4bb142c1575a6c5aa578a6d5e16a774327edde7b47deb8de4e9a1cb5 2013-09-22 12:10:14 ....A 575800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b610425a0360777e123d466cee11f3650660154840600d984eb17b3e71aca575 2013-09-22 12:42:56 ....A 748608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b65cf9ecfe9b0ce662deac64bf002d243b14deb897d43bae94f882fc0327d9c8 2013-09-22 12:32:10 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b661474a5e551116413e73ee57b302cc4fd5cfceb94391094ec2121efca80d1f 2013-09-22 12:27:08 ....A 748624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b67663190804bc153b88b4ac6cc4ca482e7f3f0c275adcd1dc220012a34ff5c5 2013-09-22 12:37:40 ....A 578160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b67f7a5018f7e2779157fcd6ad8e94ede8346891dba698397cb42fff3631b28a 2013-09-22 12:23:02 ....A 575656 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b68223e09f59310da0afa4c0aa5f4da90a90f615455f5e5dc785244fb4037c17 2013-09-22 11:46:54 ....A 648000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b743957f52978a85e18aa831c325fda94d5e917c173e67f8f33e4ae4864bfbfc 2013-09-22 12:34:50 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b7b4ad65e7a5a9841d2dc5c9bf2162517a53ddf3dd85d4ed2481dd9a6a2ce9c2 2013-09-22 11:51:38 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b84966fccc1263a5170c66d3d2ad9319a98b0283c6ad419791d2bc04684e9d7b 2013-09-22 12:10:50 ....A 748576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b84e247bf9cac04f5a31705fed2e962135c6e3e8c62131ce44cad3c7a4e0911e 2013-09-22 11:53:56 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b8a3640c36a5aa3a3dd1d04213fdb807bbc28d0b2b8e9fc1a9ede41efa340348 2013-09-22 12:17:58 ....A 576160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b8bb1ce6d6508cd6c95909a1b65dfbc21872f222610d6f1006f6a4e86a399243 2013-09-22 12:39:28 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b8d282113c67af527178d1cf5827b37b67d83b41e02c9e6e82d4134055a23385 2013-09-22 12:38:28 ....A 578160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b91e2caf53032f34e6166aaf9c1fb7dca31ff30747e863950f7297fa36a730f2 2013-09-22 11:44:30 ....A 578160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b9947d8ef7c4377fd05a279cc1b4569a99f610b7a1be20599b878d967a3916db 2013-09-22 12:19:00 ....A 575808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b9bca9883c35a25561488a2f17b9c4f60c414eb61aa8f36c1be009418d4a7ee7 2013-09-22 11:37:52 ....A 575608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-b9fd159f2f178b4feeed501651d59f5fa64937fc104f208e3034263ecb6215b6 2013-09-22 11:44:16 ....A 577744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-baa18163a240d64bd3ace45e9f081bb6dfb4dcdd4f679891816d0992a7e7bff6 2013-09-22 12:36:02 ....A 748600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bad1444c47a714cc3218cd4ce2c9ec7e45889b8ff975a4cae5ab63db2dc4cfa3 2013-09-22 12:25:02 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bb0c19118559ee40ae37003fa18053b6a2f3a4bd114acca6e1a0b7d628faa6c6 2013-09-22 12:17:00 ....A 653832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bb2457073239bdd0e89b1bb46b2a6d0eb5b895bafeca5afca71b6187a2d84b2f 2013-09-22 12:26:34 ....A 575648 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bb4389047917cb8bb2987e6724b30da48cf8cdf10dca4db9322286689f20befe 2013-09-22 12:34:58 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bb60d35fc1f4d53340df2e81620d4b7bfa335b77c1bc64cbf1bdb642789e5a29 2013-09-22 11:43:02 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bb91b48072b00cd2fe1f8f1935f2aece265c64cdf40345c3eb61ea2b723eab5f 2013-09-22 11:56:20 ....A 653840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bc219ae38c38842ff79d733119026e8ccf73d8e3482a8f69fb5eaac83a726fec 2013-09-22 12:06:10 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bc3dd926fad95e6fe4c7f81ec5f1d901419aedcb7eb68eae7390d1bc6ee6fbd6 2013-09-22 11:44:40 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bc4a60449a2da039bc15e14afe328783d01f3b6812ee9ec9ffc9f7a4eea922e6 2013-09-22 12:00:30 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bc9cf201cf48a12544356fcac37d407aa780fec781c02f680e65f1d5ddcece78 2013-09-22 12:43:10 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bcfda5317cd683492b64d74a0b5725b5127257a8eb989fe684abfb5e48a7768a 2013-09-22 12:42:24 ....A 748632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bd3ace70aea411140e927923ff3d608ff9a709189596aa7f9f3917e920136a57 2013-09-22 12:01:52 ....A 647960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bd629b00b0ea22fd729a6a1cfc3494bbc69e5dac1fd7d58916fe84eac604a4a1 2013-09-22 11:43:54 ....A 748640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bdbfcada54c36ee2adeca38469e1a57a04f3a48a160649920cb729d257834f5b 2013-09-22 11:43:30 ....A 653816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bdcc5a8be18e6cc6db1b3692a81dbdf9e770ac99e1d876f72242d525d5c5f9ce 2013-09-22 12:20:44 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-be00c2a259742ab06f146e6df06e82e8ecdd20b2c581ac2111e872849f3cf5cc 2013-09-22 12:24:50 ....A 654000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-be8e4a879208f6c3d78736bcee98e176573f793d5acb394890a6a5424e2686e2 2013-09-22 11:51:24 ....A 575592 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-bfb88039c9d37a43e78fcd304a5caef2f12aa8f7be47005b9a3429a15bb240ec 2013-09-22 12:19:14 ....A 577800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c0b92f656afeac8533f11175d0f302a704f65381564eba7f820763f39c4c8701 2013-09-22 12:09:24 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c19c72d375948ec87b8fef02488ce9e3cbe2ffe3c7629c84106a5e90ab8b7e0c 2013-09-22 11:59:28 ....A 653960 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c1dd89bf26f1fd5df73c430b0326efb6be1e58f27d8d76fa08998d4ffa1c7fa2 2013-09-22 12:07:44 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c2fb4a4b774c42510b2102a91c938f3587d1098bd4317aab66b917b8496625e1 2013-09-22 12:33:54 ....A 654008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c39ae1cc18c05b6023566891d0da2b69663c2553c001ff1998cac57e0a003075 2013-09-22 11:53:54 ....A 578184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c3a82ad02f1fda8a1e209a4ebd9884d6d4a3e2cc334e088897cef7f20e1ad9a0 2013-09-22 12:21:28 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c3c5857604f384f23b804a127ae2079bd9ff24a07d88d56cd2c2d3f808cec569 2013-09-22 12:12:44 ....A 576000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c3ce660fbd2f263a8797c7fb76cfe239735392dd560492811c712ded2c4dbbef 2013-09-22 11:51:02 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c3e0f941a28f104e475252308b3d1ddb676d50f26d753eac03dcd023be95dee6 2013-09-22 11:52:54 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c408b2bd3e6b7991c6c993213f1335e78714641c2a292f6c6c767a1f286c1054 2013-09-22 11:59:38 ....A 851792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c426494f97fd6ac5e648475489e8cb1acf9caa4e7335ccade3985673060008e6 2013-09-22 11:55:20 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4302e9eb44c9341550d06833147a03f7e5ffe0419be84c27958a129ef647e45 2013-09-22 11:39:44 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c435d5aedfb7abd6faad6dd7b63db547cf7a7802edda9019dad0b1d2e4046f1c 2013-09-22 11:46:06 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c45e7b4438360c660ea6b757a58e010fe71efc2d0a746fa17ba1e634b163537a 2013-09-22 12:43:22 ....A 654024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c45ea13ba970558fddc77f77878d5ec0d321c32efddc34baa2380b4ee728c5e5 2013-09-22 12:05:56 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c46665b216e6f62fa9f2117ca6d266e18b67526b2c46beada6e18ef999afc54b 2013-09-22 12:05:48 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c491c05033914018962e361ae022bd7e341195d3db6393cbb05cdb9c5b75871f 2013-09-22 11:53:02 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4a2fda7e1b78f1cc9db2cc6a0e1ae676ea90a6dc4b49180e248e79e70787f2e 2013-09-22 11:49:08 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4ac370e29003e784a7803470e87aaa7ac7ef2b3e3f8a233cb4a61af8327ac34 2013-09-22 12:00:30 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4aca7d2091334b506a7507b2fea21c5dccd7a71e19d13629a6b7ae0e8a53f63 2013-09-22 11:52:30 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4bdc0d9af53bc0af42575869726f04fa31aa2aa632081a861e5ca56e8446d4a 2013-09-22 12:36:34 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4de5566a50bf8ed51a44aefcafc1ef8b2c6c70b1591286f548e976cd33a9232 2013-09-22 11:47:04 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c4e237ea89d0b6246b0f377880343f41e50251c02d0b5fc7c00af7af9f3dc0cd 2013-09-22 11:37:44 ....A 653784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c50548fef5f4d050510721e7cc0183046be008c594f7edbfa9acc7c9dedc0c3a 2013-09-22 11:44:38 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c52eb0cce4cc27dd352b46cff408e68d565fddfda9da7ed4b6d0d870aa88f85a 2013-09-22 12:16:52 ....A 577704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c578224faab423be724f7c05631659f00996696e37f30d1f3aca15228876af90 2013-09-22 11:52:36 ....A 653944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c5d3b288e77e7fcd78bea08930e2d32aca72000fd8ef4c2b5c01f47a29d792e7 2013-09-22 12:49:30 ....A 841808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c5edb0a66363140022c3e01acc963209c44f015ab14260f72e46d63dd437df2d 2013-09-22 11:42:38 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c5f9d58ad6816811785258497990f0b1349b5a520eb301edd63bacce01eb38b9 2013-09-22 11:49:14 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c60de4402d633754c05d0627248b58664033c9285fd651ae58fb7113be275d09 2013-09-22 12:30:54 ....A 653840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c6212cacad0cb2a63fe046d9020488be184476534ab77a4cd220427ffbf7622e 2013-09-22 12:01:38 ....A 653984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c65bf782fd3bf322b7350ae1bdce20b6f71b0ac344f515216b81f01d2f6c0332 2013-09-22 11:42:40 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c6b9b0f1f86713ed1380d88c796f218ee787e09efb75176754279f3932569a80 2013-09-22 12:17:44 ....A 653992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c6c538e75e7f15e58d3b981194c147d71b4918d8ca31497b03d98d807c074c7d 2013-09-22 12:09:04 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c6fe647313e3a7419b032211ddec97a4f02afb2a31b211552721db58a3217e26 2013-09-22 11:37:24 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c711032f798bb2204a96e54fe0f53be35dcfe71a777fd4302d5126a178c753f3 2013-09-22 11:47:56 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c71fb1bdf5c17698165f52a9179aba9855bf8cd9199ba9a0a72290b61aed322d 2013-09-22 11:54:34 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c7836e8c54ae37d9d70ad127c0ec05e7c4c0a5dc7ddefb0eed26c36db53e8d9f 2013-09-22 12:00:20 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c7ccea37cc4c4c21895193c04955c3219d69b24fbf29ad47a2ef20dcf130e5a2 2013-09-22 12:10:06 ....A 653976 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c7e08c2ac265b8d9b6fb5abd003e36f09e8706876673b75e5cba99895840481e 2013-09-22 12:19:22 ....A 575768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c7e36282532ce6eb8547765cfe271586523cff708e486993ce24d9da46610e7c 2013-09-22 12:43:12 ....A 575576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c7f7238542643e988d6015f8f01762fd04efff3f428927e36d90d45e42093469 2013-09-22 11:57:14 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c8076e660252a09aa1a378390acf7e40493b26d8333c3018677bdc0bb09e0479 2013-09-22 12:18:28 ....A 653928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c8145f539f4e7c58d1a1e08caf0f7f25b68577c4a1183eed630e2f4bc20a5a78 2013-09-22 11:37:58 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c8296d7e9dc9a01bb8abf21533443b0ecda2e77041465f59fa8dbfbd2c7a0eb0 2013-09-22 11:51:32 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c829d35ea50047121d6befaa8a08b6ebfc2c55956bf8ff8835c5c47882b39e88 2013-09-22 11:59:40 ....A 849288 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c82ce1b1af2348967a65171b092f898a65def3352a4677876ae2d986789493fa 2013-09-22 12:14:08 ....A 851872 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c856942ebbb8998ba83b06fd516d3e300dfe10c1ab293779fb4e1fd7de719562 2013-09-22 11:45:28 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c85b3e8a5b295d7bdad077339fc5c25d855a0474adc15743dbed3494444072f5 2013-09-22 11:51:58 ....A 577752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c85fb37b6e2d575cc95313daa1d081e6d1d2927bf6a0f2453bba61d48cd92302 2013-09-22 11:59:34 ....A 848520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c860337b3f546328665e75247382e468aa3cfc1fefffe996453288f51fd48dfc 2013-09-22 11:45:16 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c872975ea14516629782e0c9180c4ec107456f2d305250542de068a9b21e5d26 2013-09-22 11:45:34 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c88db4fc848c54e7fa1c693b5c0b2ea03906eb0b6b61f93087c8d13ef1123099 2013-09-22 11:56:46 ....A 851896 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c9068c270ce19152e2d51ad0e62a2ec6b1b5a2c1a7900e8a5e89e1f3e978405f 2013-09-22 12:01:16 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c91f96f5d9d529e9e71706b1eacc789fddc23effe1a24db771b514dad02c6a42 2013-09-22 12:34:06 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c949b7f8758519feebdf8fa5aa530ce5ab3ad273235ba02c11644642580fd4f1 2013-09-22 11:38:14 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c979d4c4ad0070d0fae0f015664f4d6a444c9fa442e7bed1ffb9798eb27475fa 2013-09-22 12:03:40 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c9acc1213242cbfa56f7e71fa3ef31bab0343365a0be7885eb961980d2171b9f 2013-09-22 11:48:58 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c9c298b96920f775dfb388b1ba2429568a0026ca055645c9419dfdc1a72ddf57 2013-09-22 12:48:16 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-c9c9cc6c365a4a0815bd68223605c53e8e9df96f478f01eb7d4f75030cc775c8 2013-09-22 11:36:30 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ca24c0203657fafa04705352277b7838341d2e2551f1ce667245b94bca45085f 2013-09-22 12:19:02 ....A 576008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ca352bbfc5a094f7beb528fc3bc1cbc2ce4307fd845208e2f19da1c2a16074de 2013-09-22 12:39:08 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ca46c98cfeb43b6eb616859e892693cdf41094d4654c25efd75db9b15f7d0d9f 2013-09-22 11:38:36 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ca47a2081cb5995577b460ab3c73a27a21add307469421adf8de51686a2777b2 2013-09-22 12:27:20 ....A 575664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ca4a99ca8c786634e8a68e6132dcecaccfccd69aad8af73f5c9216e3d5b3bc0b 2013-09-22 11:55:58 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ca56a8e6f78e9d9f762116caaf5908c8a9c383ed046da0d862511e2c5119b95d 2013-09-22 11:49:40 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cad07328234cc324cd1909e4d05189b9d071b995e5d2ea7be4cedb00d9513001 2013-09-22 12:44:06 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cad13d0183f8df9621da51cc17afbd842a827550eed2cc2e86728c6c99163ff7 2013-09-22 12:47:40 ....A 653840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cad69ee0017171e55ab700935f8fef0dff9c0bc6962dd4fb37a5af7344c441c1 2013-09-22 12:47:26 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cb3fd9ada3f667f17c88debf55b5f3b6c6b78bb66d3da22b7830040da3bac186 2013-09-22 11:44:38 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cb42366a6bf553dc9c9a35cfa5f78bf3b546b576c4b5553d5289e0877e9eef0f 2013-09-22 11:50:08 ....A 848512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cbff9b88ad2020aa92bb1b7d708bf8dcbd79bb7435bc46137ebb29cc9e38229a 2013-09-22 11:38:02 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cc2d891df99e22fd7c01b587a214accb40070140f0fcf58de4809ab4ce60a0a0 2013-09-22 12:02:00 ....A 549472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cc312491529d0ab33fdf3d1943d46d0c06544242afca13e203853a8018fb52fc 2013-09-22 11:57:04 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cc73ef79f361fd558385a623d36fecba5b8346f3aa5bea2fa40bb8fa78290a4f 2013-09-22 11:47:24 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cc7970d1e44c78ae931c1a023105be9fa1024ce479860b2b73f72913ac3eaac6 2013-09-22 12:05:54 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ccde749dd525cf94ac219217e5c9cb667483add2af85151c18b031db94c88a0f 2013-09-22 12:39:46 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cd101bab96f983e7ec434e5fb3b9fa8ee3635e3ee4138716f9f50d857a7d8a38 2013-09-22 12:30:02 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cd539d5a9a9f9fc569652eb237e8f841c6a3ab54ab2c22ff79e09bb262cefc6e 2013-09-22 11:37:22 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cda17c1419143269b40a4bc1b989dee27b25f8fec5f99ccf51052578a3530074 2013-09-22 11:41:36 ....A 553832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cdd4e61bd1864256897a765f8e3dff778b1f176c6ae160494168cc004c308242 2013-09-22 11:51:38 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cdf672a133c3b676d0c4b0b5bf58c9a0f468b8578847102c44c1d6b743941d18 2013-09-22 12:06:14 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cdfb6ff445748946f599843915b61c6ff4343f24815323c8da213b4537e419e7 2013-09-22 12:02:38 ....A 849224 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ce2aabd43f101b7ed60d7a4ef7a8573ddf0bf6ee53ad0946a94075630828b6d2 2013-09-22 12:46:56 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ce2b12e1faf3f7bf96a9d94f8bfd927851f6c86587ffcf6c22a0e7df298101f4 2013-09-22 11:48:04 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ce8127c0351de27e113ca0d706ee79056e715d3ebea4103ce60c2abfe9e591af 2013-09-22 11:56:36 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ce94e47b1d9bdc324ab95e731b6c2f480a305f0de79494cd4467090956f4e2c3 2013-09-22 12:06:46 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ce973b08a4af09d6cc7d5a58bcdaf57918434413748327995aea6ce670f8fa2c 2013-09-22 11:37:12 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cea4b9345ca79c6b65f0357cce927e7bc72f3cfaf4b7647cb2d18ea7fadc2dfb 2013-09-22 12:06:54 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ceb7a9f34c4bac60e86fd1f8083de101ed475331b2fbdea7e350489314b1497b 2013-09-22 12:21:04 ....A 851888 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cebf369d2b5957e9b98d729202b8011b3dd7aed9483e18575883a9dedbc420a8 2013-09-22 11:44:06 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ced405cb4db16129479c854be94285a956fd606304cf0fb2f1427cde03747115 2013-09-22 11:51:32 ....A 843160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cee991ab057a5884c6dce93bbacd510b95c5e88af031cddc3206d7334451039b 2013-09-22 11:45:18 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cf351b759e2a4ece00bb0a367d77e74244343de2842273f5a2d89288a18157d2 2013-09-22 12:35:58 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cf591414c6d9076cc821167e9b0a2c470e4ef4cfb52c0c0fbfb88a4effc61982 2013-09-22 12:48:28 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cf66051c2730a9e603e5c11e6e191a33cb7f664a214e10b98e60ad06c2225892 2013-09-22 11:45:00 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cf680e3a73df30b4348e5688c692401206b2e81287fa7ae99e077eab3ce9ba49 2013-09-22 12:06:04 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cf7fb75be34f2bbefb4b295f93f74a3d6f17430a0b22f6bd9a8b5bd3cb96a7eb 2013-09-22 11:44:58 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cf86c73e5446619bff17e0f8f50e0596996e277fd206d2b225d8ff9da74d0325 2013-09-22 12:21:20 ....A 575752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cfafac300ad4c6dd51a82afbee405d4c6d1b4369f49addee023a18a7cb07cd49 2013-09-22 12:37:36 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cfca575159866e79b646851deeb1204b35d5656241b196a6ae5af08ba1502a56 2013-09-22 11:59:46 ....A 843216 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cfd775482ca676743179fb88d17545905909a66b427fb238b4237970be126cfa 2013-09-22 12:09:12 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cfe29ff44da0f7838eb71aa3d74c0799ab18ad9852cfcfe73da47f4d21e7017e 2013-09-22 12:24:20 ....A 575624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-cffe90030fa5c369d3644e268b2abbf892eda8d0b2c140483fee972c3f4b16b5 2013-09-22 11:54:00 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d007167427c63c8df0fcf392d62cf5e0df1c5cd05c16b7cb906f13842ee277b0 2013-09-22 11:43:54 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d016aed91481a175c6187f7e1b577e12ac854378206afa517128cc031d70e428 2013-09-22 12:48:02 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d02b8d26b5fbaa937983e9da90b2f9b509157d50c140b621cdfa37e099515b4c 2013-09-22 12:07:58 ....A 841784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d043991cd165df2d1ceca7d1db71762792af1dbe1f7e1dbe8a8e7af9300f0e0b 2013-09-22 11:59:44 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d05fc100b52d3dadd9d612aa9c1014ddcd28f061070bcca3540011d00d4d9490 2013-09-22 11:48:06 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d07049f9556b1e8e7bc6ceec87459fd617886721d75c700a6e589dbfba6572e2 2013-09-22 12:13:38 ....A 575992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d090b4b9f1e1b86b88c6271d1084f3533881d3e2914c78bec98b364806485306 2013-09-22 12:34:16 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d0d425cf0cf4677df2bce508d9674a97ffff158c2635ec8659488bf70a42addb 2013-09-22 12:07:40 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d0e9a9638b9a53a195a40ce7182bc6059952b17727a5957f46678762b96c96f3 2013-09-22 12:42:46 ....A 841536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d0f32eecbe3d9724c89c51ae0ed08c8e6b3fd7927071c25bed31435183c475f7 2013-09-22 12:35:56 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d1123efdd487ae5aa80b7e77a63fe8b72b0e3e14445693964ec43d51662c17e4 2013-09-22 12:16:00 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d13951100305aed2dc1b2ae285e26888e7f9b9022edc2fd8b53e7f931e0f1a7e 2013-09-22 11:43:28 ....A 843024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d16e956cbbb8728261c5f7e327b8d808d06dac763b086d2bdc1de88c864ae36e 2013-09-22 12:48:12 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d17d9f78ba3f2ac4ec62037baddf95956e5d422da141aeccfa835b4e00e9b760 2013-09-22 12:21:10 ....A 576112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d211e4025fd91f15331672e4017a12c1008ab8a5ee4155bebd967e0a6002d21a 2013-09-22 12:29:36 ....A 2738116 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d28963519d8e3d57275f76ef2e779b0d97d21ff405d8629b4b162b491ccf02f1 2013-09-22 12:49:44 ....A 841904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d2c7787af5495b29a31300698433b4d6ecb372d021dfe82c1772e13c11718801 2013-09-22 11:52:50 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d2e5eb29d556db8d5b4a16236c08078a52d424310c099fa151cfc4e5b7440e45 2013-09-22 12:24:56 ....A 577800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d2fcb4f72155b6eb92c08bf1b6220ed02d27edad1a8821c4832da6db8aa7e0ef 2013-09-22 12:41:52 ....A 848784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d3051a7aa2283f3bbaf0b8c2a0d3f2559d9dcdbbb7cd0fee912fa310bf19e5a7 2013-09-22 11:53:16 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d31aae718f68ee5cd4f74c09eec48029ae1f3ae51d3f8736f59f66c587a12552 2013-09-22 12:33:32 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d332bb9e1b21e1621a75fd826edc66cd75b530e1aff4754ddd5ed549877b3366 2013-09-22 11:46:14 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d34cfa29cdd62c4334a48d5e6c56be2994e89182a5be0c4af1f063f6a3d0926a 2013-09-22 12:37:10 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d36257fb8ddf3b43a3acd3be3ec509460607edce7c41eb1af4196806e63bb6f6 2013-09-22 11:58:04 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d36d7dc8ef9d18b944ea2e26e511e994e9b840c5ca66548e69cd9aadbf088d0b 2013-09-22 11:47:28 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d3cda2f018c0b717bf3c9587907858ea9fbd45d3e2f44a886c5bbd880571317d 2013-09-22 11:47:44 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d3cf8fb8402df0b13fc3e1e89e3c6c41776fb178d4c495ec1019046f09db20b2 2013-09-22 12:01:14 ....A 843104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d4317b249bfdd9630c8a0433a110e44a5b83b860b2d935e9f103c3122cfae1cf 2013-09-22 12:00:38 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d442dbdbb09ccb22cbe67e7140b0399af0ad945c426ddc14065bf2adca4ea0c0 2013-09-22 12:21:20 ....A 575800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d44393d397cbd841d82848c68fc40252cd5c6e1a3b82d7e9618b25af9dd53f2c 2013-09-22 12:40:46 ....A 841936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d4556854fd8204fb1689f737cffd3857d1dd299ed6b3392fc76b1ebd5c47b09c 2013-09-22 12:39:46 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d49cb08e6cf9d6145bf5dec9ab309151a0f2a37237cd87817316236d8cf0ea1f 2013-09-22 12:04:06 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d49fd25df4261a96e57a77222eb5ec83ebe28b159c7ea7de0a10f908cd99743d 2013-09-22 11:39:32 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d4b2ccbc2f029be2ddffc7882015a51f2ffd3c2e7b483a34b0dc8813cb5acc6e 2013-09-22 12:34:38 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d4c2c161ba228ca4bce377584f7b8bb3c263ce12711b6a0b918ebe60977da813 2013-09-22 11:57:06 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d4d86301c935dae87ab23cf152a0e5e7a0e7591334f82371b2dcfd7b368c5208 2013-09-22 12:41:46 ....A 549696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d50969fa5b235ca8864f4de835266f66013a4763bc2277580302fd9e998ef07b 2013-09-22 11:56:12 ....A 848448 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d50b0ec3acdbc7acbedc5370eecfdb1ea8433d427fb45afded5ba30c089dd360 2013-09-22 12:19:46 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d528b8aca48a8e368f23490f3c43bc5f3c71c443bdeafd3876f1ec43304cd856 2013-09-22 11:38:24 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d52f18729faf3377ecbb4527eb4359ec0fbebd59b69919a5c472cd42a4acb78b 2013-09-22 12:33:38 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d53c52e8fafef48d0680b37d7c7930fca264238e43bafc436f21378e489bf88f 2013-09-22 12:52:32 ....A 841784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d55f1945a7969c15501e4a5b6cbf09ca7aebb9bb7dcb51e782240a21464dc91f 2013-09-22 11:57:10 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d592712007cd5dfb6da7f9396d65d9b79ecaa0073d094acdd1e39a46c667cf78 2013-09-22 12:41:18 ....A 842096 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d5dc87c660be50df2ec710a77b0cdb71754c339b4f408c305d124225ca160912 2013-09-22 12:45:00 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d60050425384d02f5de02a6233bd1cf5cd84fb90b9830b28d284f4d444b3c141 2013-09-22 12:08:06 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d617b87f678118fcee5dd8132afd6763fe23f350db4da53bb8f06dfdb0163a18 2013-09-22 12:30:34 ....A 575768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d63766e1a3754271d4d77f4379c62617124e0f0ed69e229d2fd40342ca387317 2013-09-22 12:08:00 ....A 575648 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d69090896e74ec4048cb7da54b77326f44b97d129fcf5a7d1a5c4f4ac2b419ba 2013-09-22 11:51:08 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d6a4d191e9c34bd805488f24fa9c2cc8880d859a9f1313c23f68907d335ca93b 2013-09-22 12:38:22 ....A 577784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d6a532abe23f06fc5d7d313b7091ec02c16295a9824270067af256383ca900cf 2013-09-22 12:37:28 ....A 575808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d6eb56d06d534abe991b010ca5e80678f4afc6c02efb1158a74e08570b84e152 2013-09-22 11:45:34 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d701472c5bacf0427b8002f7af3e95daa9ccf9f4688f4ed02804a3e0bf7eaa43 2013-09-22 12:01:26 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d7422008164ef9c775cd23c38a7af4dd3e49e5282114615dd03ce1ce4e98ce95 2013-09-22 11:51:42 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d74b48528b865007b64daf1a0c4f664f45dbde1c0a79a7aec2be1f044a23375c 2013-09-22 12:13:48 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d754768f58020c9e21927e802be9f3e6a3a31921ca5938a5d3b92a23a3c0b618 2013-09-22 12:49:46 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d7598ed856306d2e337ca4b92b79bffc850a750585447d4ef3b5e3c5d88235e3 2013-09-22 12:45:24 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d782ed696d8f89916ea5562a4d3ab52752eb5aa990b00b9eb7b646a217cf041b 2013-09-22 12:47:22 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d7df07a7fb4ca159b7c6b89a7cb2e6e433ae74c37fced2f3df8eb3a6bbcc0907 2013-09-22 11:36:30 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d8148bc502509e02b5a074340c57b8f33f3837479ca11b9d8aeaa600484911e5 2013-09-22 11:51:56 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d8461b06658249a984d567225ab71385cf7a7817ec6bdd1303b52449b6569464 2013-09-22 11:45:28 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d8510168ae4e598eaa83c410345a4ee4e95c51804f9ff479f5266f6807e5aad8 2013-09-22 12:03:24 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d864958189272234621f502036b7f0d28a6e96deeccff418f94c2735f21cb5b6 2013-09-22 12:06:10 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d87b0f09654d271e762a31f9b7138d88af9428ace8682f7bb36f5737df7680bb 2013-09-22 12:33:20 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d8a237c3524e789c514f7c320adc67febfc837db8b77eaafdfa77b4cdff5581d 2013-09-22 12:05:52 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d8b6ed2a9e751d58e0dbe23474f2eb171c34f36f8b2e8e453de16eb8519fed4e 2013-09-22 11:47:32 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d8f6218d64dff747982d3f2aad4f1e05bef91d4a67a6b58fe297bd52103808a9 2013-09-22 11:49:56 ....A 843160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d9042bb8f64dae4b56904be78e38a892d7d81093b53a8d5c970743f7a70d986a 2013-09-22 12:04:44 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d929297640d437499189d32828ab5ec0aa64448a3bf7e2c5c047f768969cd011 2013-09-22 12:42:20 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d93c10873e1c76d29e7ccf3454a7b4fe1d93424ce7c7a80570308b8a4850c2ab 2013-09-22 12:02:54 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d97a39f93d1a3ad1adb69de74ae95e6e38fa958bc7a3bda5854eb056bc9d8dab 2013-09-22 11:59:46 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d9a91952b55f6c54606eebd082720a780e855084b9a678599f998b21bb4ee72a 2013-09-22 12:07:10 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d9b278e033ff473899a13557f35374fab83af97b9b0d75325797158134526477 2013-09-22 12:11:18 ....A 576016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d9cfff53e6654d38dfb7594115930fbc9e52874ca0360b1faf9c37fb346f25b7 2013-09-22 11:53:00 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-d9ddd7abe797eeab923b60bc93e7c85c0c87b4cd06ff0b8a21fe47cfbb1bcb3d 2013-09-22 12:15:04 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-da08058e7b340e20588afb1d3921e7c063287cefff82852a1a6728192b7f16f4 2013-09-22 12:42:46 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-da091ccd9f0d2c0890cf03ac853cabd75923a0fbb3fe03056cad6637bcb6a86a 2013-09-22 12:37:36 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-da4a47c914e2cc22ebab3b7a319cdc5c62350aab83a4f4b45107b63caed9aaca 2013-09-22 11:55:14 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-da8184fa2df5c7399a64e54764cc4adb83c46447d04615e1a16a11dd3be109b3 2013-09-22 11:43:46 ....A 841840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-daaaf47403f20418519db7e954f9d5dfe932ba317acbc773ce20faa3b6254165 2013-09-22 12:30:44 ....A 575680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dae6662c34e93deaac75edeca187714bcd3e4d722ea58d18dbefb55fee3e9b0f 2013-09-22 12:34:02 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-daebfcefcaa49d57b3475046fd7e897484646af610415f7fb8a438ff7ff316ba 2013-09-22 11:45:36 ....A 848488 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-db56ecaf0639f05cb442eca280b72e4b41b85be133a66db0bd390464602a8718 2013-09-22 12:35:34 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-db659914c13a99d28af47daaa9dd946796bd42864d85c0d4f1b61b52c120bbc2 2013-09-22 12:22:46 ....A 577776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-db67fbbd40850ef2045e91513b085476bc1cc63bc523f2924c052badb9b8fc7b 2013-09-22 12:47:58 ....A 548712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-db9fc2a35c71b72d66aee49118d185ec3f0bbe1b2520af18b07c4b368ec20efd 2013-09-22 11:45:26 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dba5a394db37cc29bf0ad80c2294efcb3e0635e5d9d30cf0cf23fd78a5f7a019 2013-09-22 11:55:00 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbad6709012ab0782a3a8c9db9eef336b8bfa2d4ab0226b4a01c819ca1a0cc8d 2013-09-22 12:44:36 ....A 577736 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbafdbc026dc07877aa8955018bbb5508934061c2181f1b191ec2681c7e7b93a 2013-09-22 11:42:54 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbba4c812b64eb2978fc918afdcd76a5956ce0a9da5b6b58dbf4b96f11792803 2013-09-22 12:39:22 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbbfc1be97ee6f0d71429adc2ed0ecd3112ec604ad7bad35af5306385058f6bd 2013-09-22 12:23:48 ....A 578160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbca3a4aac516989a8e20cd941f4d84c222f9cdb82e297b6f0beedde9f49391b 2013-09-22 12:39:02 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbe6fc2e5760742dcdc184a0926910df8627d2e85ab5c36d89abe21abc284125 2013-09-22 12:03:28 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dbfed57e9c8712f2075cc325b6ddb45fb61634c5879d1667d280e321162e7112 2013-09-22 12:06:50 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc035b8930f10863ce53c77f0c03a2428b141f757c9a9f06411aa7a1f4c8f4ef 2013-09-22 12:43:16 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc0b1821b9df57b981034c7c6764d62352715a6a846ec8680916922080f0368f 2013-09-22 12:01:38 ....A 841600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc0faa7c785e6be4c3c845c1c76e659b7716c629aa8dfe79fe25ee21e906491d 2013-09-22 12:33:32 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc39eb5ddbaa256fb9cced9f31c1352565ce1c03820e0ead279e0eb534aa2a34 2013-09-22 11:47:08 ....A 842112 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc4ed0563efbbacb4a02e43013e7af2b32046a762dc56b429df3ec6b7acbeda5 2013-09-22 11:41:24 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc81351fce586e61a49f58911f11eff853b2db46a640314f62f6879af62f1117 2013-09-22 12:01:02 ....A 575584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc8c40082e12bb4d3add535b95e9329b27c165a97644335ba6d17ead97872d38 2013-09-22 12:04:54 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dc92614f1dd2598e87bdba94afb1d55c1d79d99f6338b83c67084a2dc0cda384 2013-09-22 11:46:58 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dca336c69d07470ee0169908da76a1627d5fe62b45a0ec225251773566c629bc 2013-09-22 11:47:50 ....A 841784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dcbfdd35920276e8dcfc91a3f70deb321f2973c5163d5cae37a9e56014cba361 2013-09-22 11:41:34 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dce6f7ac7548159cb92b256d2d9b4d27c98f900b6de4d0771a807789abd56b2f 2013-09-22 11:43:30 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dcf8bb77c3d2d9e27b24002a9a4cc079449dd21d13942e7794dcbc3a45529eea 2013-09-22 12:07:24 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dcf9a927df7064009f5f3a96c7ef71469ccb39e0899e0ba72de246bf1f792057 2013-09-22 12:18:46 ....A 3231399 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dd48b67c7633164d43a7565ed500e1c874406dd5784b303f800f69a9fabcb820 2013-09-22 11:40:46 ....A 841768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dd89d5dbf011a032d24f88b41cd76ca3c8f3491f603716f01bed0b0630347d60 2013-09-22 11:50:18 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dda98cfd7f292d288f0f88771c69b4514faa2a4369240cb7dee68ea4178e2082 2013-09-22 11:59:28 ....A 578168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ddb1150db23c7d283108075f6fc0f6078e66b54b6746a61d1db54a73ffc1b9a0 2013-09-22 12:43:04 ....A 848520 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ddf7dc26325f13c8dba9454ccda332598290d7bc5a48cf8a567bebcb9860f893 2013-09-22 11:59:34 ....A 851664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ddfff4190fcca95396dd5627ccbeaf4b550593540132e37e1f66688094361d10 2013-09-22 12:01:38 ....A 848464 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de19db6514f23b7d2b41557cc318ea6332b23ccb7f4ce82079c75dfef9b04e6f 2013-09-22 11:40:06 ....A 849120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de1a4188e3a69064f5758c8e8191fe13f2552c3dc01de83ccd36ecd00fe3a23d 2013-09-22 12:07:10 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de22f2c26f1b0912002cafea994637af903b67d5bc48db5cf57a26384a81b4c8 2013-09-22 12:13:24 ....A 575752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de3b90cf9b4760e3a8bb10feb85655feea6ec131d790c1cd3ca9b346a1941989 2013-09-22 11:46:26 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de4edc1620ea6ba14f99cd0d92ce837037ca326c9b0e8d55d5d77120724bcbd2 2013-09-22 11:57:22 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de6fd9434aa4281f14863b86dc29abc2dc38a235dcc55dd170f4ec0630ce6f16 2013-09-22 11:59:40 ....A 837992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-de82d34b94457230bb1844faf444fa717d5c95c4bf125af0c6fab27553dbd52f 2013-09-22 12:33:46 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-decbc2b9cdee4925e119af2240a668e3c282c75c3862613af6be12175cb43f29 2013-09-22 11:56:16 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-decc86e1453d7038c17bc566d8c35e6d2df83a92295facf19f71f66059c4da45 2013-09-22 11:47:30 ....A 848456 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ded00a14211519ca3c7ea3053b5355906ff6e501337d8a8cfb093ee7e05bf453 2013-09-22 12:08:28 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ded31dfe6275e52004272d29cd38edac47ff5fbb1233f2bebf4817aec64f3f1b 2013-09-22 11:51:14 ....A 842984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-df118fd6bf158d2134111714c95bf28c9ead78ca693ef85bb87f50aa164ea768 2013-09-22 12:27:26 ....A 575760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-df18463e2e4b83ae4c84cbb6ac59989fe23dceec14e300c36cd4d873e95fe2c0 2013-09-22 12:35:42 ....A 841768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-df389ab2f011960997021df3030e54e9f6b8bed692612b98397322f6eaa26d86 2013-09-22 11:48:30 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-df49ac745ca9e4e4b3052f8c606705dc27be93ee5d31376af91b135067515c58 2013-09-22 12:30:50 ....A 575744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-df710ef67d870b3dbd42b0b5fe75367617612443d109235f462bcbbecdf42973 2013-09-22 11:37:50 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-df925afbead4db7953c3c4fa53f952da9be300df7dec42a07ba76e85d8378296 2013-09-22 12:46:18 ....A 842144 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dfbbaa216721a727afffddf3efe35a1dec691b43fbcfac372f84cc7ffaf18c96 2013-09-22 12:07:48 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-dff949e1ba1c9d5f39e22f0cefc5160254abfa652a11ea11b8812e88c6d03c70 2013-09-22 12:33:46 ....A 843232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e035c85873fd922dba4c67c541d56417edd627a5c1ce373b2122ab4bdff1df6e 2013-09-22 12:36:36 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e05b7e6375c459f2d0fc476155ebc3af46e94c891a81bb7fcad3b4d4fcc7f64b 2013-09-22 12:18:08 ....A 575600 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e0767ae5b5ef55b908f12bdb711768b7fbd5302a70889dfe7e1519e857ab2e5f 2013-09-22 12:00:20 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e07819706d7f6cd3e58ab70954b169b6dbcc72f09bf9a291b976f75adcac40bf 2013-09-22 12:04:40 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e099da17be91ab2f875e63cc4f7a85f7cc1b8a5212624f1acc7d4cca4d249289 2013-09-22 12:25:16 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e0d904862b68fdfbf80b5b9e46220d40148adc496fffcf87a2f7e46849064a1c 2013-09-22 11:51:10 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e0dcd20435ddd6e03be35366183ad3b81f157d3c5ef4ab67947cc117bbf1bc99 2013-09-22 12:08:56 ....A 848472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e0e41ef4774b91d9c3538955445a385cc0f216905ca1a1526523cec88513f5e8 2013-09-22 11:48:12 ....A 842944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1268c480060527c5374835dc83cf6993bc930fb055f12c3e95d4a9d0f884c03 2013-09-22 11:58:18 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1331488e201f594d4c2fb09fb6b6243fa50311aaf60a6ea5ea1acebeeb22c63 2013-09-22 11:49:24 ....A 576024 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e135dc6aef7134adffb81a0d103d75105d7f411c70fbe3081bcfc4c363e8f1a1 2013-09-22 12:32:44 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e13df7dfc5e49f7a42a8a598b252112fb6a67d6bb94620a728f8c3fac7dd4150 2013-09-22 12:06:20 ....A 578160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e197cae013f39db2e5f4796db7cf6272e45d5e814bf17ccfc4d3bb47b709aa5d 2013-09-22 12:07:26 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e19e8749affc0c665530c8bcc3420551367a70f615f0b80953579214d6b21094 2013-09-22 11:38:16 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1a001e68dfdbe15b392a8db11ddbfd98f4dbb301d57ecf8cd7658a9090f74c7 2013-09-22 11:38:12 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1ad4cb3532664653ffbb282de2a132d039940fd63363cbdbd6de20885aca186 2013-09-22 11:50:38 ....A 848544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1cfc3b7176728b1ed23091949210539fbc37fccfed64c9be40de917d48a0784 2013-09-22 12:29:34 ....A 549536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1e80df5dd8281256d742f0d6d5c03f978e15f79e50d4276f04580e07669da74 2013-09-22 12:00:52 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1e90537b7eccb3dd676e3b6a16b4ab7b7999f158a5575943a93dad77acee6a4 2013-09-22 12:17:54 ....A 575992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e1fc7a11841409dd4bded5aa39a5c558347934a827f5cb9573fd5ba784ea51f3 2013-09-22 12:10:26 ....A 575640 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e23ac8cf341af2adc32a6e5a6d9bab4ec28686ccdd2983dd165177362d693d86 2013-09-22 11:59:26 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e241e5747872a85caffc32e63f4fd12602268fd149a461c481251e3439f68f13 2013-09-22 11:59:12 ....A 837928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e2539aa4968473d0ef1585cc65546afbe8b78cad25cb41589a6d93f404482ba2 2013-09-22 12:31:04 ....A 548664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e258df9d66e588267b762a4f88a7b7d62348ffbd89b233276c8e5cbdaaada918 2013-09-22 11:59:02 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e29d07646c7bb71d1a16ff39bac2e966046af3dc137e235c3f87a16f11bc9d2f 2013-09-22 12:34:30 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e2b6b1876e03bd3b45335d4e53ff10125a61a3784f3f1a8e0ab3a163a45bf0b1 2013-09-22 12:21:36 ....A 575608 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e2c87f781d0327ef198c840dc986e45833616afea899c0ad5fe49ff856cd1c87 2013-09-22 12:08:28 ....A 849000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e35217fb090717795cd05fa8a869333da6d5372812758d0328107f6a9fc247c5 2013-09-22 11:47:26 ....A 851728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e386900ba613b42349f9ebc98b6dde0af6205aa7d43739fbc228da0ecc5caf46 2013-09-22 12:06:50 ....A 848528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e44ac352e534ad17a9077cbbf826704cccd789cfda904e77cb5debb38cf6da66 2013-09-22 12:05:20 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e4931f500969550920254de5b1b113e094470da014c22a48af0d0a8931457a1e 2013-09-22 12:52:08 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e4b02504a73bc332a7f4112a04a1e413f6a1af757e69b0d5531fe9af2962a100 2013-09-22 12:02:16 ....A 849000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e4cadefb4d968c73b7db29d07103cd2b9fdb51f0dd721b5189b9642f4341f3d1 2013-09-22 11:37:40 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e4e502abc08f1604dc819691bb6cc978d570591bfde5d36dae4cccb031286953 2013-09-22 12:31:48 ....A 576104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e52093ebbd2aa319d6f2b6e377389a949245ed164e85ffde8712770a71abfe5d 2013-09-22 12:40:28 ....A 548560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e533a8f48713a5a41a3aea3715819a766558170277b1459944b0bc765066fbdb 2013-09-22 12:21:40 ....A 548528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e555e3662d6ca94acd6f26b78c623d691c23cbbb3305c90af8ef025da1b305bc 2013-09-22 12:06:40 ....A 577832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e56926c0a3661848842784c1eff39adc18fd58472a44801a338a67a78f170dd7 2013-09-22 12:21:08 ....A 851952 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e56dd6dfce29c76fe60236cae5c53fbf280254c417df3617e4d6992c5f4faf04 2013-09-22 12:32:58 ....A 842104 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e580d3ead4e9dd7daac70669d421e38bb2bdb542bdf0ff8a349586176da1bce3 2013-09-22 11:56:56 ....A 843184 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e5a27e0ca7d25fdc9c8b759f3c4e8013ab558e5d28fba9fa6a617f77a979974f 2013-09-22 12:04:54 ....A 842192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e5a5441f97651472c28fdc409f0f9f2795118465511a21b35055f25c651acb0b 2013-09-22 12:49:44 ....A 841848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e5b8118fdf9b802a1d215a80f71a84ce48235d68ceff22f95f96a22f1037392a 2013-09-22 11:56:18 ....A 851904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e5c0c8d5d80d3f6eb61c51fecaf8348cbb68cda390692399946288cf170903c9 2013-09-22 12:06:14 ....A 841752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e5ef74aaa08a2c9c26795632cdbd978d8ee5f95ea2c8c1e0920b76b440bae0c1 2013-09-22 11:40:18 ....A 848480 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e611ef75e905298b376d7ab2794c1881b7ddece208945073c6ab28dbcf60e067 2013-09-22 12:02:48 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e65a060f4f93393ba06aaccb99af4fc2af7b8b374168ceb41067cfe1717fe74f 2013-09-22 12:22:22 ....A 549568 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e68753f2a9e0eb1ee8d560f88afade5644c733f677c3b1a57d7e854e1c97c5d9 2013-09-22 12:39:52 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e696b12f1c9c36368118cbaf3afa47b590e423dc9eb7883aecd0cd68254f8b8b 2013-09-22 11:57:58 ....A 848440 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e6a42541d8959dbc6d7f590b646235a2a9afe597b591608cb07c0e3d05cc2e27 2013-09-22 12:44:52 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e6c984ce5e0ef11ec7941f6e37ea03b76c39d6e4c0e409514f7860f8592c81b5 2013-09-22 11:45:20 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e7086384bcce9f13c5f546f3947b74f3c98dbb0000ebd15e819e4e077e43d7b3 2013-09-22 11:43:24 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e732d115a86c18f99343050207123dd8ad8af401198a2767b0b4bd9684069d21 2013-09-22 12:00:20 ....A 842152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e7591ee688e32438edea875d60c4fca311d4396151a8d164a1d754d95b98a79e 2013-09-22 11:55:10 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e766fa28fd601b2df9ca31f7045775c42ff8452b379d1ad6900b7ec5231a516a 2013-09-22 11:58:44 ....A 848992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e7b343adac83d797592d841bd51430d3b826913e29d3aa481b0e19cb75b4fac3 2013-09-22 12:27:00 ....A 851840 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e7d92892f15e9a0e16cc8e11d8a33b9686b17b507c5e1d5c96cc3d1aa2b13878 2013-09-22 11:57:06 ....A 851672 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e7fc7468cc0ec30be1f2bf116987c27a6ca6ddf262c8837c44ec3359154aab32 2013-09-22 11:40:52 ....A 842128 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e820167585faf25519f0e80701706835f38bf22ede1470f02f563f7fe05b01d6 2013-09-22 11:40:52 ....A 842160 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e82a24aacd144982d4425761079e68dea0475260dfe67ef1d647f921e588ab98 2013-09-22 12:28:54 ....A 548552 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e833e6417966037900c292aa68c3a61602a5ee15d6834050f838319d1b933bfb 2013-09-22 11:42:14 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e8350fdf804c8e7b377ae3a5b5cc3487fa26ca766666abd9a6620dc76ed0d706 2013-09-22 12:37:06 ....A 575680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e837963e52fe6764eebf8261e5755e17e5488df1ab5e93700231431e6454d74c 2013-09-22 12:22:40 ....A 576056 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e844fe1e1ba4e633ee704603ed07026f6c293a051c145051099a3e70d0b89456 2013-09-22 12:35:48 ....A 842904 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e85c09de007a23d39e8316098c25389b85a040311cc1d9dd6b79f9a889d603a4 2013-09-22 12:32:14 ....A 548512 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e8f3490960548d67420ec6187765423078aed218466404dc0d7c3405c7ed9e18 2013-09-22 12:31:02 ....A 577808 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e8f5dfc5f246b2518e6f47ac0a011ecf65a5768064c2b2893efda21f5ee3c3d2 2013-09-22 12:02:50 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e91d9236119016c6e684bb04c5ee49e51aa05c800c3a00cd52a7f92515dc7269 2013-09-22 11:47:10 ....A 848536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e9467be8ac23058c44f0328251037ad1327eecedbf1f60bf4d7a58df9e861926 2013-09-22 12:01:24 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e946d36d309d1edbfff27299ac413cd8d82d3fb353ed081b3fab12989a64926c 2013-09-22 11:39:32 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e97c66d3ab265ae2db49912a85a4f5671f488558e319839b30a86b882cb37cc7 2013-09-22 12:01:22 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e97de926d1cf6bc47b78f1562f8857a5708621d7a0eb2a5232831b6feaac4779 2013-09-22 12:36:16 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e98bda509ccc0cbe04820f2cc617e52ecfa2010db86cafd12b3d231cd0561f60 2013-09-22 12:47:04 ....A 851696 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-e98ecc60f32dce9ecb515e09a562303f2be316c67b00348b7316ae21eda2c674 2013-09-22 12:02:10 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea0d57f6bc23257261a8c7e54fafc34dfef4012f71bef241f7ea2336311e6f51 2013-09-22 11:40:12 ....A 841776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea0f50645f5ec04fa017f76f13b3212aff47c2930c3efff4d74ef5c63ef96d5c 2013-09-22 12:45:36 ....A 887064 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea457040d643106286d64d0aaeb740c34a82972ac7d7042ecddffd3697feb548 2013-09-22 12:42:04 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea48aaf151495e086892f9beadb2c279bd486ed27f595475950ac6b3848d06b3 2013-09-22 11:40:08 ....A 842136 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea5957fa6bf12d5b9e03c5733a7949a3c62b7fbe6b92be7f84a4b0d95d96293b 2013-09-22 12:26:56 ....A 575624 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea5971ba95fec57935b456dd814ecf7e51b277d1f026a148a643f1e7b89bc8e3 2013-09-22 12:44:32 ....A 837936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea60bc52f2a1400b2536d87df60aa215978eaebbbba3f768cfe42e1fc222ffb0 2013-09-22 12:15:52 ....A 851848 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ea8374eabd688912b32f5fb46aa547598dda6b130c23346fa5a58fba0e94451c 2013-09-22 11:56:36 ....A 837944 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eabb8fcc895b080fd2e54daa0840f325da55548accdf1edccd8530da06f7f738 2013-09-22 11:37:40 ....A 842168 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb1b79d2f785105c56b1729a77e96d6079014ed973f6cdee205a5cb2ec7dbecc 2013-09-22 11:38:10 ....A 842120 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb2bbaf45ad359d46e9de461d2f667c86d5a53bacf386678b1db96e29e2ad9e2 2013-09-22 12:06:14 ....A 167560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb437fb5bcea5263929657c09d15bfdde9cfa2aec201f72a2b143c6bce5cd19c 2013-09-22 12:49:34 ....A 841584 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb51fca46b88f18228221dc196635de61bd661afbe0fc769c50318b21b3d9863 2013-09-22 12:41:30 ....A 841800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb76e5597185ed89a9e85662c163a499ad37c06a409428a95ff928e7bb58737f 2013-09-22 12:46:44 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb9302897cbf067db384b1750a4a9e07061778198f4b17e41bbfb017dc1f7514 2013-09-22 11:39:58 ....A 849296 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eb98c0f2b23fd5e24e258271a03a91266cc36d42cab03d8e40f24d8d1d3ce27b 2013-09-22 12:02:10 ....A 842920 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ebcb7cb062b963de92b3bbbc0610fbb5376832cff863a385716bf233863f7321 2013-09-22 11:54:50 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ebdccc77e8cb3e49e98850498207e2f907a7db07acc8dd2ab908f31cae3ffca2 2013-09-22 11:35:30 ....A 577776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ec0d5c22bb134a5a53b45583b26fac43c3e958b4328c486aadd161f866283505 2013-09-22 12:01:44 ....A 843016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ec3e10b2b7e93fa859a4b65fe753101137813bba6536185f4d51d081453427f8 2013-09-22 11:55:28 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ec518e94daa0a13cab3f033ff93bbac6709f5b9e14ce99241ae5298f0a6efc5e 2013-09-22 12:21:08 ....A 575760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ec9252253bc34143e5120718434dc4f94b60ea861599b768e3fcb0e3f0b4c2b3 2013-09-22 12:43:14 ....A 577800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ec9966a363a52118785c019aa394e97411c269647c865f318ee87792244a3377 2013-09-22 12:16:20 ....A 851856 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ecebf21f2665cf95ec82263e94c8c3c5d27a36751cbb768cd7d4d7a398d01cfd 2013-09-22 11:51:52 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ed486aecd40e2d6b5b26fc725d95315ee6a0773610a2608e94cb6db275c2491c 2013-09-22 11:52:48 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ed6698a2fb35a3fedb1c9ce966af01617723e0febcc216dca4eedbbbf7a916c2 2013-09-22 12:00:58 ....A 851664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ed83b46e97a1b9bb93c1a6615c168f4405a6eadd354231907c79ae0353a52fc1 2013-09-22 11:42:34 ....A 843192 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ed83f421cc151ef46a9dcbd901f18a108104c4b865e700fa3da797f89e820d12 2013-09-22 12:48:34 ....A 172680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-edab0f8233787baab8fdad9bf9026db48c1aa99d10945d0517f06843efbb3044 2013-09-22 11:36:22 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-edb3065a9878137894aa6eaed5ea83863fe0474a5a846d82431148cb68a50277 2013-09-22 11:52:56 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ee5f7d3787ba2dde4913a15a1489a6aeae274a3923b6f85be77368f4cb38238f 2013-09-22 11:56:44 ....A 841800 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eeb32cb319a45d746475ec14a590e9b0f964a1c529eb31a9a47ed16ada9f341f 2013-09-22 11:59:56 ....A 843040 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eec0659e3413c656c4394d762a0472f060c5bcc2bc23e6e3cfe7180e717d5b4e 2013-09-22 12:05:52 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-eed668979bb10860401b6e35fdc6dc67d7b4082653af54eb099190f18103b178 2013-09-22 11:44:36 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ef277a863c40f0621583aeaefd8898932d05238f7fc7dfbdddee1064e023e9d0 2013-09-22 12:22:38 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ef2866dbcef5937cf850583ef5e5dc6d69474a3901ce2693dcd64a7344246bf8 2013-09-22 11:42:48 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ef967f239f9ae6372d5a3787a1a74eebf0c3887ba3cf7515c3d198925f6dfdea 2013-09-22 12:05:00 ....A 577792 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-efec6dda891ca553c64b5c5a3f36b21a51d850aa2ed13bae91138309ec6b3f26 2013-09-22 12:24:04 ....A 575928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f04f56bb37827bc02190a28ca9edbd36a881b039e1730a530df1ed3f1d410565 2013-09-22 11:50:40 ....A 851832 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f07cf952d1d81de43c73dd52e8b386f5f59ab228e5dff764baea663e2937e99e 2013-09-22 12:08:10 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f0b1dbf944e04ad7e9cf7c2cdc57a0e0d4562866b566e1eb2c8fd19e92c20bcf 2013-09-22 11:45:50 ....A 842912 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f0c584aeb9d9dd93e9b70d5f57642010dd26ce6a85561896dae618713d1eecb8 2013-09-22 11:58:54 ....A 851752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f18cd644eda2a8067f6f8e5cbbda13a61bec7ab3d89c2f22f580862106fe6cdd 2013-09-22 12:32:48 ....A 548560 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f1b15acda818b6e77f00446555a3c6493ee95746abfedfb295976da46eb0d215 2013-09-22 12:43:18 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f1cee61f48f2255396c2b6cda443f166a893ec60ed7a13ee8b5199cb853543c0 2013-09-22 12:45:38 ....A 577824 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f1deea0be8effdb5ec558050b6c9d1c5c62c72561dd76ba76adf5b94ac41e3dc 2013-09-22 12:05:16 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f1f3e56ac957c2e2a33c1fa985996a220210da585bca3c310af4f9f3b75a0041 2013-09-22 12:20:48 ....A 575928 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f23cad89a234a893a7fd6fd6765da9089344d091bbed07cf7599b3e31ca4f341 2013-09-22 12:52:22 ....A 549824 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f262930a991bb388726f39879bf00ac5ded98b06f6e2733ca618826a5d94deef 2013-09-22 11:37:14 ....A 849232 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f2bdd22c44c35ac60537e1791198725a2d5ea82431ab87571eab639e85e5683c 2013-09-22 11:46:10 ....A 575688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f2cf6b0d389847aa5c7d4f734033a8a3635845d39613d654a99a7d81b9a38589 2013-09-22 11:36:46 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f3971c51bdb328c05560290c6dfdd92c79621275af67b69d2f531627ebcb3bac 2013-09-22 12:15:48 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f3aa767a3898195477c3e108e9b711795a80971de1660167d8f817dc857e7e6b 2013-09-22 11:44:48 ....A 843008 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f40224521dbfc7130846a96cc88d2fb1101d27e8f2e735fbb974e68122a0ffa1 2013-09-22 11:45:32 ....A 851816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f419713cbf3501f30e91cd8c3201b35ffae7aa96348eb6731b15e641120f59bb 2013-09-22 11:39:22 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f429fab7a4ea77f7ba3d085a4771487a90b615f686942e3cd1201c8bb26d47c3 2013-09-22 12:02:54 ....A 843176 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f4d5e912a0c11b1f01ed02a8f9a04bde5361ec639c66a3afe33cabca68c2cb33 2013-09-22 12:47:18 ....A 576152 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f4e5695e9ab524c53d0b0a6f17777853f481ee6cf84779e23c7f4c51df81541b 2013-09-22 11:47:26 ....A 842936 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f6207a50a0104e237e495ed2d20b1df4287b9ea6d80aea38c2252fb83a4c72ef 2013-09-22 11:37:30 ....A 577728 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f64b3f9d3bfa0316cf1fc6d61fae7f30e89e328f92c08313bd2c3da44f90a513 2013-09-22 12:09:06 ....A 851712 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f6b051d7bbd4aee2737c8cd76561eae37defccc04d4283223f718cfc50d1a8f2 2013-09-22 11:45:22 ....A 851688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f6e82805bc8560799592ed18d0ece5b38417eb17b0a700dd937b97c86c853a5f 2013-09-22 12:08:08 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f70a458b25ca3bfc30c12790fd573f971f9494101a7ac55bb9edf9ab66a1e39c 2013-09-22 12:04:46 ....A 575616 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f7a882a6c45dfa155b4f4a21ddddf8bd3452053c3586dc568e653f76f9521236 2013-09-22 11:39:42 ....A 848992 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f8582cb7c0739e24f26664a600bcf330e74b2ada4b6303eb7b2737c876c66750 2013-09-22 12:48:38 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f87b5f8d87b55f9bb53a296b746a787caac1ada84e8af32347b9f8e21b07ed2c 2013-09-22 12:06:48 ....A 843000 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f88dc3db886e01bc580fc48da841ee359813b5bc8ff100b936061c2cd8e8bf90 2013-09-22 11:44:00 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f89f92a12155f602960d49f2d299789230451c6eff1d25720b88d5fd185c508d 2013-09-22 12:37:36 ....A 841816 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f913e7c2985e86eefff87a57ccad7e11f66671641262cf72841088b03931f52b 2013-09-22 12:41:16 ....A 548688 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f9358fbaec735de5d305cb95babe0585374c4e9ddc0e9b73d4eeb56473eee1a3 2013-09-22 12:26:26 ....A 851768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f9889206ddc5c31ee3244cf88fa2095694bc3193fba5caca291cf79cf1c6459d 2013-09-22 12:18:54 ....A 549536 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f98e39cbee754ddfaf4f201fc06a167aa4cb61ef0cb14c2232525f524e872c76 2013-09-22 12:11:40 ....A 575704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-f9f0c39c7527f816fe6b464c1533efb161935d4b82691a301d4a790d4d1efb0d 2013-09-22 12:36:00 ....A 851680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fa0ea18012c098fbeb631c62045f4b0486b21025beaaa024a5e2bcb8e743eccf 2013-09-22 12:37:22 ....A 851784 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fa21d89bbb1eabfe582df5b34c4afeec54474d5283e89d74ae9049d1f77d6b44 2013-09-22 11:54:30 ....A 841664 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fa9d89489e4b07b543295df8c86e367deb8bba995d6ca35ca5741f8f50722475 2013-09-22 12:40:48 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fab31832991d216f6aafce6db2409f8856753d2b1e721920736770e225386538 2013-09-22 11:56:54 ....A 851744 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fb0aa1c3d8fa2c281ff026e5dacb60e62d0b022858eab4d6cba2567525463fbd 2013-09-22 11:36:56 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fb2fc1755377d7826151fa7459f5d8bcc46f663e87278cb03a9524d2cb718db9 2013-09-22 12:10:08 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fb3b11acf4c12f2740d51b1eb92d79272558bad8bae40e3e80fbc0e856e68feb 2013-09-22 12:02:02 ....A 577752 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fb4c63a1a3cc613d5517fbdba22b9a06259778bc0fa1f2b4e3d0b8cd61e063b3 2013-09-22 12:31:10 ....A 549528 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fbe069bfd7fc2ba32a2ee0d4c4fa45648926e4d4dd493a96f213a64dfa982aa0 2013-09-22 12:00:42 ....A 576064 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fbefd9269dda8c5e8a4143a93f19d65c85fdade76c70ee0be8aa9c2e3a109587 2013-09-22 12:19:40 ....A 851776 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fc1b4544f4d76597f873baa8e511e74f7e292bbf48bc338f2c5f208a3fdd1867 2013-09-22 11:54:26 ....A 577720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fc37e9f15916b72aa60ccac8f7229f5f63e4a13a933f6778c5a66884aeff167e 2013-09-22 11:35:52 ....A 841576 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fc74e474b652d5839c2e30cf2e8ba367204bacb2b67c48be124df82db1bb29fb 2013-09-22 12:36:12 ....A 851720 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fcb4c249517e770e6d98a76c15a5b042469d0a5ea12da89afa96913c64071261 2013-09-22 11:55:46 ....A 851704 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fccc750a7eb382c456e81ca7b88dd8b656272292ff2ad64bfe789f0a63b8b1e5 2013-09-22 12:09:44 ....A 575648 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fd2f7fd983d49cb575455a0b8bfbac645760670fc1aac6ea5333c5b82f33ca97 2013-09-22 12:24:08 ....A 548544 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fee886bbb2dcabca921e89873f66d701b438680d95f19d55bda251d71103f023 2013-09-22 12:39:40 ....A 577768 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-fefb4abcc8601e57c99b599e0cb141dcd0c244a4e0c318753dc57533521e97e2 2013-09-22 11:43:06 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ff1b083f680539ddb06b7188a437f280af6fe4297107893daeca716073b99d86 2013-09-22 11:41:44 ....A 577760 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ff8ebd11ff99095cec1ee65594b7a8836de114219d17c12060578d3efb490604 2013-09-22 12:34:34 ....A 576016 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ff9d923e3dfc0205dd408e907647b2246e345b38d2e885cd5c5c39a7b192b5ca 2013-09-22 12:02:28 ....A 578032 Virusshare.00101/VHO-Trojan-Downloader.Win32.Convagent.gen-ffcf32913fa89329aebcf565cf80529f4ec9755ba503899826a4c38b4411eb51 2013-09-22 12:49:08 ....A 57865 Virusshare.00101/VHO-Trojan-Downloader.Win32.Cryptic.gen-6198c32258b41cf9714f25ca477359b4bb6bfeb366beb8cf33ffd2a8df390453 2013-09-22 12:43:36 ....A 41984 Virusshare.00101/VHO-Trojan-Downloader.Win32.Fosniw.gen-df8ec9559b40a547596f46f0e181bae42b5b9d933ede75e2b6a240b563b90b96 2013-09-22 12:22:48 ....A 167048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-62084496d6d5b3a9b9b0896dfcbc903c56c2e9bb5c7f63f02f4ec7ec5779156b 2013-09-22 12:02:44 ....A 7680 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-7a606e47dcdb96789978ad411158785876047009afbf666fdae8cc5a6b7d89e0 2013-09-22 12:16:44 ....A 166632 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-7c8ae095ea2257a6612cdc4af7c57a50936ff69b802d9f65409f97ea10cb04e7 2013-09-22 12:35:52 ....A 167048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-b82e7eb445fe181dfba094fce730075ec8158c40348797199654b3d4e637193b 2013-09-22 12:21:18 ....A 167048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-ba536189f19e5fa2ac1c8c0546ab22b0bcf07df7084f2d1d150f2681066460b8 2013-09-22 12:36:48 ....A 167048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-c0bb04b824744583665885dba4fee569e14f76dcbf3dc149b034c0341878cbae 2013-09-22 11:43:20 ....A 167048 Virusshare.00101/VHO-Trojan-Downloader.Win32.Genome.gen-fec24f3ba53a40b7519e531e3108f1ebac528161f45c1684a8ae5a70186dc201 2013-09-22 12:39:56 ....A 657472 Virusshare.00101/VHO-Trojan-Downloader.Win32.Rootcat.gen-a1aa66f30be5cd8f7dc4b87b8b2efe60dca1bf8fdf1b97da56c619fbf4a2805c 2013-09-22 12:51:38 ....A 373387 Virusshare.00101/VHO-Trojan-Downloader.Win32.Zlob.gen-cad58eec497c9ca2500114ba697ebcab4c55312fb0b6e35c47cebd07ebf052de 2013-09-22 12:37:44 ....A 401920 Virusshare.00101/VHO-Trojan-Dropper.Win32.Agent.gen-a89be7abcd98f125556a6500915a34a39099553b5cc5835ef3c4b295412a7da8 2013-09-22 12:08:06 ....A 517689 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-48ca784ac2e4975db782a7ec858c2c063f68f8d3a3b28ef965e8a5bc44656680 2013-09-22 11:45:40 ....A 4775880 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-63dfd75da641ae7fd78e0b3a6111d5fa1ddb46320c0f4369b8a75bff7c8dbdd9 2013-09-22 12:34:50 ....A 74194 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-657b478a29c7db0c9d74b90433f28009ede94efebced2460b7173f80fe7ede1f 2013-09-22 12:29:10 ....A 706617 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-896b5ff04e9706c24aaead051d6f9471ff41942515f8d0e8ea212b9415d1cf65 2013-09-22 11:58:50 ....A 1270656 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-97d8520d1761166f2ce528429cf809a2dfc13b8f33d2d0e39bfaf1362cd16c80 2013-09-22 12:42:34 ....A 365096 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-b1cc2360a9bfc8cf44fc61633a028dbaa52f46eba5fa0042f3dda2de535369be 2013-09-22 12:04:26 ....A 19968 Virusshare.00101/VHO-Trojan-Dropper.Win32.Convagent.gen-b805a9aac179342303f1eb0231fe1446efd5a9b6b4ecc9a5703e30598dc6b069 2013-09-22 12:02:32 ....A 250000 Virusshare.00101/VHO-Trojan-Dropper.Win32.Dapato.gen-c36ec348bfd4eea5063574247fd82dd559dcb7ffe7c5a30e42e96504c0f8255d 2013-09-22 12:41:46 ....A 792744 Virusshare.00101/VHO-Trojan-Dropper.Win32.Daws.gen-620e865c1cdb8b0aa218d8be96e798dd422bb5d2987ece6e4466764f3c7c23e8 2013-09-22 12:29:54 ....A 609172 Virusshare.00101/VHO-Trojan-Dropper.Win32.Dinwod.gen-cad2e4aed5c0e85de044c08f0fe6c842f08b3ab411b7944e981891c6bf70aa4b 2013-09-22 11:39:34 ....A 192512 Virusshare.00101/VHO-Trojan-Dropper.Win32.FriJoiner.gen-9635fb1d5c6a8615fb7a3fc105649624a4ae24064e1cd39b624f8415b816bb87 2013-09-22 11:47:42 ....A 387072 Virusshare.00101/VHO-Trojan-Dropper.Win32.Injector.gen-ce49469ac2f904e999fd0a4e0a6e5472623c204ee783ca08322056aa83fa9b55 2013-09-22 12:46:08 ....A 2768227 Virusshare.00101/VHO-Trojan-GameThief.Win32.Convagent.gen-088aaf2041db8dc0ef23c994adfd41904b16d8925bbc1587a878ef2b25735d33 2013-09-22 12:25:28 ....A 1683396 Virusshare.00101/VHO-Trojan-GameThief.Win32.Convagent.gen-6beba4a073d1231c5a0e64dc2167ef10fd672d02deb540051570d46169bc9865 2013-09-22 11:43:00 ....A 971318 Virusshare.00101/VHO-Trojan-GameThief.Win32.Convagent.gen-74d8a656f4ad499224a243494a5f55cf7c2b1cec595adc0d9145929ca95dd633 2013-09-22 12:39:06 ....A 15803 Virusshare.00101/VHO-Trojan-GameThief.Win32.Convagent.gen-bacadbc5da75b97c7da8967f3c6a0a3d8b1d19796ce3184b71fc41ad59524bfd 2013-09-22 12:38:56 ....A 585728 Virusshare.00101/VHO-Trojan-GameThief.Win32.Convagent.gen-fc71d90b37ea687cef800f9b95532575a9b2a7c7eff3234ecb168e29312ef7e6 2013-09-22 12:32:30 ....A 136192 Virusshare.00101/VHO-Trojan-GameThief.Win32.Magania.gen-91b6280bd5474b4468810b5b8c1497555ba5c4b7076f93bd03618f2a94075e6e 2013-09-22 12:43:50 ....A 4078 Virusshare.00101/VHO-Trojan-GameThief.Win32.Magania.gen-991649dee056599b052881221eeb798a3996be3936c1b3d394e3f76001f1356d 2013-09-22 11:39:46 ....A 136192 Virusshare.00101/VHO-Trojan-GameThief.Win32.Magania.gen-ba76451cc75e63592effd33a5225777034ef9ddc2be44dd45b01bce6e936ee7c 2013-09-22 12:40:46 ....A 102400 Virusshare.00101/VHO-Trojan-GameThief.Win32.Magania.gen-cc4b9bbed11adf343195659af870b653221ebf83708664c2165002e90ccfe048 2013-09-22 12:19:32 ....A 102400 Virusshare.00101/VHO-Trojan-GameThief.Win32.Magania.gen-e7902213d0fd4369065cedcb8e2514b0ffe78a5ae06fe9be469cafae2fd1705e 2013-09-22 12:08:30 ....A 102400 Virusshare.00101/VHO-Trojan-GameThief.Win32.Magania.gen-f2a9f38570105daeb6ecdcc7a9898c36656ae170fb1def76938d8db94f0dd464 2013-09-22 12:02:08 ....A 2777072 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4037685d0faf4be1c2c3b02bdef56b9457166346c267717bd3309f5af1bf77e5 2013-09-22 12:51:02 ....A 693760 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-737aba51d91daa67f4ade520542d111d0459cf193208e4d1e7d14e6774fcb9bb 2013-09-22 12:04:38 ....A 55826 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-761a0061af872ee51f1473058df874be9ac3d6c0c580cedd8c2bb153f4cb63ff 2013-09-22 12:47:22 ....A 55826 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-86164ca5dfdf3c02e1ab71b5b03a1f917f7677d979fbbfaab4fbcd21d582d67a 2013-09-22 12:51:42 ....A 581632 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-94c0d08bc31f3c6161d19521860b3284535e64b8610a3a14c5115ce5ea8d9af7 2013-09-22 12:37:58 ....A 58386 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-98bfd1f366e5eba71c37381c979ab2945dfebd3455052ae05db12fca36b1696f 2013-09-22 12:37:50 ....A 163858 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ab36c057a2a29fc7f3e7189c0802781958bc5d72beadd9777b1057a298591f04 2013-09-22 12:36:36 ....A 163858 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-bfc849cc9c85bd826df9060eb7ee9087b8ba2b5bee4a74e424b7a6e5ce7946a3 2013-09-22 12:39:48 ....A 58386 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-caa834eab5fe17132affbc128a96e2c68e5d312a9422c0da20d854d69d602a64 2013-09-22 12:43:10 ....A 55826 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-cf6dafba276e0e12ade107a337069101239617b17b574b1811bf70bed93e5778 2013-09-22 12:06:04 ....A 55826 Virusshare.00101/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d1c15e98444f93de472eaea15328a964b0bbd7d31e19ace683618bf27b7723c7 2013-09-22 11:35:44 ....A 2667113 Virusshare.00101/VHO-Trojan-PSW.Win32.Agent.gen-8ceacf88902397b91b4d567047024a0f4271e48cf8ec3853916be9c5e1e57175 2013-09-22 12:48:24 ....A 50688 Virusshare.00101/VHO-Trojan-PSW.Win32.Agent.gen-d5cc50d56e34f4196e3fe1a67105731f1b86d233f07d37bf11e5632d05a85e0a 2013-09-22 12:38:36 ....A 1463811 Virusshare.00101/VHO-Trojan-PSW.Win32.Convagent.gen-22e6217210577fd19eac307e3a61a97f0e8cc860afe07a3ef0961723d2a15b04 2013-09-22 11:46:56 ....A 97766 Virusshare.00101/VHO-Trojan-PSW.Win32.Convagent.gen-7d92f08f11a4345a2040a9efed92b6567636b555c61b9c9278d8a03cbc398594 2013-09-22 12:00:16 ....A 876544 Virusshare.00101/VHO-Trojan-PSW.Win32.Convagent.gen-8cf6edae417f295a5cb8de02a391955964038a29ba81e2fdb64d97d3e8d6324b 2013-09-22 12:48:14 ....A 33792 Virusshare.00101/VHO-Trojan-PSW.Win32.Convagent.gen-ba3133dfcf97b114c89bcb3d5611f37d307d7c4a25488c29431c373234546515 2013-09-22 12:01:36 ....A 70640 Virusshare.00101/VHO-Trojan-PSW.Win32.Kykymber.gen-8f7dbc03b2b8c9c3680f3041276ec5b072e2c0781a64f6625ef74c70df5165f9 2013-09-22 12:20:20 ....A 62976 Virusshare.00101/VHO-Trojan-PSW.Win32.LdPinch.gen-84fed11a3cfa50452bd8050af448fff5c79266926193410510a480977504bbe2 2013-09-22 11:47:10 ....A 317146 Virusshare.00101/VHO-Trojan-PSW.Win32.QQPass.gen-7738b2be1ec7e6c8a8028ac9c3c60326ca8ae4bdf3334dff8450079a503fa349 2013-09-22 12:35:20 ....A 400384 Virusshare.00101/VHO-Trojan-PSW.Win32.Ruftar.gen-95250d2d9c06b31fffbfbaf317ff36d581c2056c909e416d33af8f97e3f5b2d0 2013-09-22 11:59:32 ....A 138518 Virusshare.00101/VHO-Trojan-PSW.Win32.Tepfer.gen-6451901388a0eee0a719ba07de7ffbb2f6973fb4eb2ce2a60b9184087d550a93 2013-09-22 12:00:24 ....A 995328 Virusshare.00101/VHO-Trojan-PSW.Win32.YY.gen-49c4fb7bbbdbb4226a71004ddb313bff748aa686b274fe4ca0b92473493e4cd2 2013-09-22 12:03:28 ....A 54784 Virusshare.00101/VHO-Trojan-Ransom.NSIS.MyxaH.gen-9ea114f8c969aa6a80f727e6d81c2707eb9ca6c7c56d2c766a94b7ac167faeac 2013-09-22 12:44:50 ....A 216064 Virusshare.00101/VHO-Trojan-Ransom.Win32.Blocker.gen-86aef88e3c033a2681c565bb69995c96b34045c0d74f9da7f70f63d936a160fb 2013-09-22 12:10:52 ....A 281132 Virusshare.00101/VHO-Trojan-Ransom.Win32.Blocker.gen-8a3a09894fda84429ff39f93c3a2ab3fe5b408b7f1e85b4193d7664500160faf 2013-09-22 12:30:42 ....A 393216 Virusshare.00101/VHO-Trojan-Ransom.Win32.Blocker.gen-c59459edad9da4b56ed991a42e225895f9044b4ad8dc1270a80473bfbaacf942 2013-09-22 12:04:20 ....A 6656 Virusshare.00101/VHO-Trojan-Ransom.Win32.BlueScreen.gen-88490bba96b965ca29f49f7540f3f84d291735d42f77751d8a474f98ed0410d4 2013-09-22 12:50:42 ....A 49152 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-053bf15c590fd737f4872436d9be4cfebc8ff3187b6d5b5cacd2b33c2d5ca64a 2013-09-22 12:43:22 ....A 49152 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-38bd745ae2d3fcea3807fd97f320f72109bd0344592c4877ae5df98913470a05 2013-09-22 12:09:26 ....A 33792 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-63cf4e1a92b694f82218d8e0633dc3fe705eded0ba78aed024638ab531124dce 2013-09-22 12:04:58 ....A 33792 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-6985516f4505094b2cd419c933588b2aeee83548abcab2300b6431927176faab 2013-09-22 12:48:14 ....A 48128 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-b78c967d55a727e78ab7cf085f77c594a22422d16dd403f960cf0fd9f877a082 2013-09-22 12:43:20 ....A 33792 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-bb1300525a3fe9c60e28d51276c5673bf01cb966dec66f1355392f9dc2a0857a 2013-09-22 12:31:34 ....A 33792 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-c0fa370459d9050ed95580783797d6a79b30760cb9932e40594fbd9acc4aa8c7 2013-09-22 12:27:28 ....A 33792 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-e5532ed1611139d8a0451273754345d32ea30a59fa85111930fda2c3654d52be 2013-09-22 11:41:46 ....A 49152 Virusshare.00101/VHO-Trojan-Ransom.Win32.Cidox.gen-fa6acda6ba543b5b7446ee4e44022e04ba97083712d79b533ef0692d766d9bdd 2013-09-22 12:05:58 ....A 657235 Virusshare.00101/VHO-Trojan-Ransom.Win32.Foreign.gen-6108066942c29de0f797d9de7376d8e71de357e7fe50786c2968106895d818f9 2013-09-22 11:40:38 ....A 1537795 Virusshare.00101/VHO-Trojan-Ransom.Win32.Mbro.gen-4a82d6250a3a24c959eae9194c38aa3ac11a19e9f41e69aa12a1d5b41ca846ad 2013-09-22 12:38:04 ....A 430080 Virusshare.00101/VHO-Trojan-Ransom.Win32.Mbro.gen-c4989a9961ad615f386bc7be50731a685e092527ab5fe996ef80d9279a0df8e6 2013-09-22 12:10:36 ....A 107934 Virusshare.00101/VHO-Trojan-Ransom.Win32.PornoAsset.gen-a1b45e48050a2d711d5ff4719a11e0858749379e47c92a897cf77a3c0314a7c0 2013-09-22 12:00:04 ....A 31149 Virusshare.00101/VHO-Trojan-Ransom.Win32.PornoAsset.gen-da8a99b99c8d9821a34e07b93cce14f4b00aa2e66710610b3b7ac0a7ed27ddaf 2013-09-22 12:34:58 ....A 202240 Virusshare.00101/VHO-Trojan-Ransom.Win32.PornoAsset.gen-fd8cdde12c5eca927b291afe03aa2a022d8bf91895e1295a11437eba8b0159e8 2013-09-22 11:47:42 ....A 12800 Virusshare.00101/VHO-Trojan-Spy.Win32.Convagent.gen-5be9b5f58d48be4a67f0ae63bc8d34c2c7bfe1352dbda9e640ae8eb6cb417bab 2013-09-22 12:21:18 ....A 36352 Virusshare.00101/VHO-Trojan-Spy.Win32.Pophot.gen-df9a0f5d332dc28c0674da22457efd40d9bc9fe0a8afc89f9aaab55663f86cb6 2013-09-22 12:03:44 ....A 254823 Virusshare.00101/VHO-Trojan-Spy.Win32.Zbot.gen-94dc63140b59f306ebbddaf8c9e313437eb3080da751f8bafeffbd48d7cb5475 2013-09-22 11:46:30 ....A 774656 Virusshare.00101/VHO-Trojan-Spy.Win32.Zbot.gen-9bdeee4fb1ee06edcc2f05797d2ce99461527d8d718d1bcf0f167cc92e18a014 2013-09-22 12:00:54 ....A 286816 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-4e155f24b75b279e7aa2f56150c397bd66778d1661a19420e4635674420745ed 2013-09-22 11:56:56 ....A 286800 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-57e92983be5e6b54fd2eb64cf0ba50c3e18c652026e0bd7375cbac8252c788cf 2013-09-22 11:44:14 ....A 286816 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-5bb30e9384ab684020938a426ca9a81d0f7b840dc7bdc65ef05115a0bdbe2209 2013-09-22 12:25:30 ....A 286816 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-6eaaaedd11a6f13faa7abb763e6ced82ce774fed363b1be8e0b204a8ebf6d09b 2013-09-22 12:40:10 ....A 286824 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-72d4902be3d5b0f6a39eeebe8670c9dd66be94dfdf282cb5a2f7e6f3afcb078d 2013-09-22 12:01:22 ....A 286816 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-73b59af4026ce980f7e6ff34d36a4f8fafe1c4f20cf1a3c6c9d5e47884a6bbec 2013-09-22 12:30:24 ....A 286808 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-7919966ecbc1c88ff371c466f83f7d4cf1293284536de8ac40e4803899aab8e9 2013-09-22 11:50:22 ....A 286800 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-909323df12c1e6b9a1a17d0bf9be47f96fbbc03257af97702dbcf12fe31615fb 2013-09-22 12:42:40 ....A 286816 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-95db67f8761257c262dd05ab4169960d1bd8a18b8939867b6a878718ad6073f0 2013-09-22 12:00:34 ....A 286800 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-ba8115bca37b7a35f6c9f6c48810e42e42d8e01e7a102cde84f4f4c9dd0750f2 2013-09-22 12:36:28 ....A 286824 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-d96611bc3760e6fc5c4b07961912fbb737e1165bb93ad2cbfb8d25705959b203 2013-09-22 11:56:18 ....A 286816 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-e997b30be799e05e140921a9da16aa00399f70cb285b1afbb26ed3a4b65e579d 2013-09-22 12:13:00 ....A 286800 Virusshare.00101/VHO-Trojan.MSIL.Agent.gen-ff061b19aee1d8d1b39275d368f6d12d3142ef153df425fab0694a179c73fe42 2013-09-22 12:21:12 ....A 262656 Virusshare.00101/VHO-Trojan.MSIL.Convagent.gen-fa214467610166913e716b636363d899581f2e58a8e99c03032e554d471774c1 2013-09-22 12:04:00 ....A 2852864 Virusshare.00101/VHO-Trojan.MSIL.Crypt.gen-e862c5d7d0a4a1f39f5e4cbdceb829575d96682afa9f5c50be3786a0c9a01451 2013-09-22 12:39:34 ....A 331776 Virusshare.00101/VHO-Trojan.Win32.Agent.gen-ac2fc7293e666e6750e5bcac8e96077dd4839be7bc4f0d3942c59ce6fdc5701c 2013-09-22 12:13:32 ....A 206924 Virusshare.00101/VHO-Trojan.Win32.Agent.gen-c5a33a390e4634038208d3b2bb2a422b42f8fd0c4ec8890479118b422cfad58e 2013-09-22 12:24:56 ....A 281535 Virusshare.00101/VHO-Trojan.Win32.Agent.gen-d3399aa3a86b0951eede330003e76cb4aef09d15c7b2aa45a387ca7d954ec082 2013-09-22 12:25:02 ....A 12288 Virusshare.00101/VHO-Trojan.Win32.Agent.gen-e75a9dc71d9da575130fc031e8c82c0f702aac9a332d843df4a79b9f55b66a01 2013-09-22 11:44:14 ....A 80664 Virusshare.00101/VHO-Trojan.Win32.Agentb.gen-dd6a7942ad202c72d915c6dcf341a690984192116bdb80904a8d77e4a534a7f6 2013-09-22 12:24:30 ....A 133120 Virusshare.00101/VHO-Trojan.Win32.BHO.gen-4b2f015e135bdfa4378d0af3d8d78cce28c2ce62596b8c6f69c76712e2367ac2 2013-09-22 12:36:54 ....A 81699 Virusshare.00101/VHO-Trojan.Win32.BHO.gen-d181aac526664038aca2a99929aa326f72c0b04a4a28d835c59a522b860f91f8 2013-09-22 11:50:54 ....A 658614 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-0feb4142c351202708ffc973ed2e7c7d48332d99a7420ecdd4772014f6dec312 2013-09-22 12:06:48 ....A 2256438 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-1d290b2cf507ddfe348beef77c0a7f5e26a4ca232eb72c6e9b6939bdb07bf819 2013-09-22 11:52:30 ....A 1258750 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-20d0d384f9a62f248a252f23771e96185dea10a3a317b62658da5e2c5a936a1b 2013-09-22 11:38:10 ....A 1008896 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-2f855d86e67990d8b4c8d269a6fa97dfda08dfbd3ce021ebdcbce25cdfddbd7a 2013-09-22 11:47:02 ....A 1609163 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-41afe5cb0354abc8b90f8a57f22f021a2c7f1bf2f5d932a9bc61e578a17b3b31 2013-09-22 12:04:26 ....A 1324608 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-46f78efd596728425e71da33ff4969f9f461e4bec9a14f3b176a446e0e51aa1c 2013-09-22 12:51:24 ....A 424025 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-4707bc817612a8160a5cd661431fae2c60b0bb8b5b69860c4652040a253b3566 2013-09-22 11:46:34 ....A 1361457 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-5bd3880b7f8b31be3e27c86d44e2b07e75498c96884d8c67e6c279618206ab22 2013-09-22 12:23:10 ....A 419328 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-5d6a67830920e4dd72eca8d7cf10393dc031bd68aa01caa52d96d08289ed88cf 2013-09-22 12:04:42 ....A 1583951 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-60915294309a677c649c5e3ba7c08e563d0aa85ff8c8b2a597d2588dad731b77 2013-09-22 12:02:08 ....A 544051 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-6d3a4eab8a47b2302eb9bd0e49012e90c696986435769cc738491c1e197832c0 2013-09-22 12:49:38 ....A 650982 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-6dd30a2d64e7b9b0805d44e31dc3206d0919fac9bbf5bd01f7ed230b445bbc37 2013-09-22 12:50:36 ....A 769731 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-72a272804d87ac12f18dd5b01777605badeb895b65671df09846cb9b5577e445 2013-09-22 11:59:56 ....A 65224 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-75f3418c64cb0f2ab16feaeeac55dcc7c9cadacebc26bf91913ac1ad9c1b932c 2013-09-22 11:57:32 ....A 2038006 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-76d47e632caf08e08881bb36801c82f49bacc48ab2519e3d27ed8efcb1026b6a 2013-09-22 12:08:48 ....A 454589 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-7dd53b0069cf1eced3ce8bd0271241eb615975aba26d39a053c6a358c26a35ea 2013-09-22 12:50:42 ....A 730743 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-84cc777fe6c8cf8e32a428148958fdcbb2c850b5d6695bc8982431f0aede2e2b 2013-09-22 12:22:38 ....A 122575 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-8521b3cd721733b4e293fdf42fee80daec984fd7ad5c4fab3c58c257897e5196 2013-09-22 11:55:00 ....A 543928 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-86022edec35c15eed9f854f9c89edbb65a15ddc13eccbc91c701462c3c998909 2013-09-22 12:31:32 ....A 181260 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-8b306b541c1635109ec47b38b5e2d7b71caa658d6012744c4c84bed230ccc5ee 2013-09-22 11:40:46 ....A 1934438 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-8cb8b868ca604a2ede67afeb6bd82c92a999cf222549404119068ed2dce9042d 2013-09-22 12:17:30 ....A 4749072 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-8e55f5845b54f8d22753b9ca200442f08c5cb4893dccfcb67fca6ce7414a8034 2013-09-22 11:42:30 ....A 1279084 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-903476762be69ccf76be9c1afaf94ff298e69bea27567023a96031829d48cbf0 2013-09-22 12:19:26 ....A 364576 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-9566f573e444f9c668afc589a255bc3ffdcfab36239435dc386565f8f1ff08e6 2013-09-22 12:04:42 ....A 2936832 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-979a18b6a42218cc62d01efcb958e455db9f32aeaa42cdafed41715dc116f56d 2013-09-22 12:32:00 ....A 42068 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-988a2b97ea3afa29925a3707d9afe3c1ae701a03edf48a2a528ecb411966da82 2013-09-22 12:26:30 ....A 7029 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-9a3336dee244464362df4187f5a962fad7b12fb94f4b53335696d9b77b190f7f 2013-09-22 11:51:08 ....A 1140117 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-9e7b3a546dad985dad2af71f18a2c944e875f88f8ba7bb98b72424f6fed16b0e 2013-09-22 12:23:56 ....A 1458568 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-a059b07f3fcba0502ef970a19d92fcdb8d6b920631fb08668da9f3684fbcab34 2013-09-22 11:53:30 ....A 473438 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-a145155d3b697e44a1d4f8ac7fc1f1031da7f19b7183887870cd945a88b77aeb 2013-09-22 12:14:54 ....A 21388 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-aab9e7d4b86a781ab4e92b6a33c86858566c5cc9fab6d85985b5d41200de6302 2013-09-22 12:17:40 ....A 87288 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-abe3c3bfc6d00a62f62265425cfd1ac90fe935b4e243d2c4e9a6d7842722a664 2013-09-22 12:41:18 ....A 24576 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-aeae34d23e61837b5b9f3249505c6596b81165eec7c5fe2415b6925c72320494 2013-09-22 12:49:12 ....A 1105408 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-c037f0493c0d644ed755ce028d222c09942287141c0fa84c915b84d102d8ddab 2013-09-22 11:56:42 ....A 1276386 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-c48de68dd88c2e282cc3db5c2e121f43d288ce699e974a4b1a55b08fa4a7de88 2013-09-22 12:05:28 ....A 32256 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-c8f25bf1eef24092c6470fccf97bb85752196327f8cb4a95acd721b559233269 2013-09-22 12:02:48 ....A 1552034 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-d97749473443a0251826ddb4d73b87668103260d1a7d321b8f1735e7585a6aac 2013-09-22 11:54:26 ....A 483556 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-dc7bee052283c777b79f89a43bbadef0397ef42ae49be961b5b3950bf1db3504 2013-09-22 12:35:46 ....A 438775 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-ea76437bd44bc24e92dd73e55617b6deffb5bfa62ab5df36d99a61386b7279e1 2013-09-22 12:06:52 ....A 1482752 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-ec5f25df6249fea77b26a79c7a779fd15af6a29ba79d2dab4a5967e82a3c066a 2013-09-22 12:34:42 ....A 2348866 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-ef43099c7dcabc41e033369e4abd4f78499d90e0764679228400fd2e53f3370b 2013-09-22 11:37:52 ....A 1414773 Virusshare.00101/VHO-Trojan.Win32.Convagent.gen-f15fd665257a05abe78633107244e4dbde959c0256e469ad943f445532abf944 2013-09-22 11:56:48 ....A 897014 Virusshare.00101/VHO-Trojan.Win32.FlyStudio.gen-41c382869e69117cf34467b9bce9a27f35ca3d629796f216956119a7eba16570 2013-09-22 12:10:44 ....A 4131751 Virusshare.00101/VHO-Trojan.Win32.Fsysna.gen-5a4d9c89d38e41d4fd108b72b982f7a540d6a27e8b30f710d640e2f8ab04035a 2013-09-22 12:24:46 ....A 55808 Virusshare.00101/VHO-Trojan.Win32.Genome.gen-6cb805a9842903c317bf320d7e8559b50d8e5582bef05df835632a81dfe98d98 2013-09-22 12:17:00 ....A 3227483 Virusshare.00101/VHO-Trojan.Win32.Injuke.gen-9c1fdce7ffecce0dbaae9bb748c59d29b7bf25687edb938890bd6b0e7d3c8704 2013-09-22 11:54:30 ....A 2063337 Virusshare.00101/VHO-Trojan.Win32.Injuke.gen-b1e37f4fba193767567df445a0a90344029053a8608ad132b791cad3841df819 2013-09-22 12:48:12 ....A 346624 Virusshare.00101/VHO-Trojan.Win32.Midhos.gen-35e37c15b6aa688897c6ae8382946129dfb02a535201b249a9d2067e5639a379 2013-09-22 12:16:40 ....A 274432 Virusshare.00101/VHO-Trojan.Win32.Monder.gen-9e74fd5086b27810e0d50816f89c3189c81963a6b95d2f259bd21907d18868b9 2013-09-22 12:36:26 ....A 2681848 Virusshare.00101/VHO-Trojan.Win32.Phpw.gen-d2181d2e58b5b63f52ada88b175452f4df8cdf0e75ff1369f925a4dbaf6f92cb 2013-09-22 12:20:02 ....A 30720 Virusshare.00101/VHO-Trojan.Win32.Qhost.gen-b99815ab5b18640fc1cbaa264d0aca6aac5e850f69e2daee9455eb1115ace783 2013-09-22 11:55:44 ....A 140202 Virusshare.00101/VHO-Trojan.Win32.Refroso.gen-0d54e923ba966925e63ba140a59fa15ec2a7c6580e905bf9d1b9c889bd53fcc1 2013-09-22 12:13:48 ....A 16896 Virusshare.00101/VHO-Trojan.Win32.Scar.gen-15304698eb422835ee38f2693301216e70c803cf8185c4a576382d4d0f18a501 2013-09-22 12:09:56 ....A 16896 Virusshare.00101/VHO-Trojan.Win32.Scar.gen-bf544a3b20dcff8b29aa80296db6f632acee085a0e71253fce36403fd55f6144 2013-09-22 11:51:44 ....A 332288 Virusshare.00101/VHO-Trojan.Win32.Scar.gen-d47909a3d67e2d08e0bc29075eb38b86dde0a9e56e299fcfa093dfeb4314c235 2013-09-22 12:42:56 ....A 1847872 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-0d3095ce57566efc5b935adc297d36369a4b866493b9766f3a5ae43fa7d655d6 2013-09-22 11:41:18 ....A 482642 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-0fd42369d6b0d9ef34cabeca134dbd9f3513cdc5fad92f709ef4ff2a9361824d 2013-09-22 11:45:10 ....A 939059 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-4763ac255919bc23a2d168cb7d29b731b6c51cb4f70623fc06d8984d7256412c 2013-09-22 12:03:34 ....A 1001904 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-567797819998df9388c695c2ae110b79a4c3c5e0080361a0e9ddb01d1739b612 2013-09-22 12:16:42 ....A 113403 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-577bdf05178e5a49b38887d28d327e339618d2a1e5443322b2b4c1ac978b52d1 2013-09-22 12:50:38 ....A 4046915 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-5c9674c95199fbdd1fb422008fa47b6816d2fe05b90e00c75c13b1bb39c60cd9 2013-09-22 11:58:22 ....A 185937 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-5ed7827ebc81a34607b45e9a3503fb1d0c2b5def89dd4622a3833e620ae00740 2013-09-22 12:02:36 ....A 188878 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-5f7e3c1768bb52375d12d4a44f3b7177e83ef9ae7ee6ba05ff5a6c26aabba150 2013-09-22 12:09:08 ....A 1369980 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-62c27ba4b25809e5663caf77ee8e2faea6815992f84241790d84acc10c0bd6a1 2013-09-22 12:06:06 ....A 2321136 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-62efa8aaf95a20e712b8d51294567f905e9f4161538f4c66e6eadde5479bda34 2013-09-22 11:45:04 ....A 1142087 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-705a0e2f74ef233fe8e7d239c2ba5e3eb1a289847da827a5a9ebf8e49ab5b492 2013-09-22 12:44:02 ....A 138413 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-74fa890e1c316a0ddb2faa819b0d817eed61c2174d54ad5603a2667aaecb617b 2013-09-22 12:14:34 ....A 1993760 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-7624993428b253d8ef65347b67c0d42c4939f1722d3674a9147ce7c8ba748cf9 2013-09-22 12:45:54 ....A 229274 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-772800250249c56fced680270b4dd0dda0f23f7db6467a9326f11a6ef4620b8e 2013-09-22 12:30:12 ....A 1305935 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-7af4a76b2473da2bd0e875403320f95d98dc991f57fac4caf779abd6c4b66839 2013-09-22 11:53:06 ....A 1057994 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-7bb7f5c928e1bff743597f6db9575ed6cb5ac26df771b72b16b22122a6831d69 2013-09-22 12:17:10 ....A 18268 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-87d8324565d4d63271dc7682a26d20ecf6542df7ce23981fcc13d1f49597ce5c 2013-09-22 12:46:40 ....A 192228 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-9a18433dc4a5139d7321564b6d204f55d3e2c2d17e2e6ed9dd4f99cfa5a69da3 2013-09-22 12:44:20 ....A 158912 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-9fd832ab1e1882442ffcc2870f9b956ef0523bdaca4ace50536247562f4bb8c5 2013-09-22 12:37:26 ....A 2198232 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-a318468071f201d8ba47ff06c9d1fefecb566acf4f5f7497c9b874b958bc40da 2013-09-22 12:31:40 ....A 970426 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-aff2c6323208e293a63756208e1933da6f7b13d1b8a28649c590ec9d3295aafa 2013-09-22 12:45:30 ....A 763392 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-b35a1e1fc41692451e6e4eb476f42ce48dc1d3c8d65a8e12bd6997cad3aea131 2013-09-22 11:47:20 ....A 2076102 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-c5fc182a132b7457e3472162fc506da20040067a8736854bbbd6140590c88299 2013-09-22 11:46:44 ....A 1488448 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-c7efa799b534df99833787760e20adace538537ebd50e6b99f81d37a8c703709 2013-09-22 12:06:08 ....A 98304 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-d0989f2a7f96d5d4a165f26c96fd72794e164d3141c25eb0d2fc908bc7960d84 2013-09-22 11:53:14 ....A 2502292 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-e889a18a19d372501010de3f5f736ceb79e836dad12c8e9b7de090564a03375a 2013-09-22 11:43:02 ....A 43946 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-f041535f98818f48a0cbc278b310e585630f426e9931e70370b25b59992cc4d0 2013-09-22 12:48:48 ....A 538676 Virusshare.00101/VHO-Trojan.Win32.Sdum.gen-f1c643bc924dafa4a0f3d6b6be4127e0062f20a5349e1ee2b110b0e9e8f8bb37 2013-09-22 12:09:40 ....A 331781 Virusshare.00101/VHO-Trojan.Win32.StartPage.gen-28a8f8b29459379275b905169db68003f3b9fff4d154a1c1c756163e620b4a61 2013-09-22 12:37:48 ....A 72192 Virusshare.00101/VHO-Trojan.Win32.StartPage.gen-8d0351a146a7a583a1d3336d57947eaaa7acaa44294d2b553764474e0226ed0c 2013-09-22 12:24:58 ....A 331780 Virusshare.00101/VHO-Trojan.Win32.StartPage.gen-b8df161902235286efbe0a763767886c9500400a10114a54b3c6f8eb5306ff19 2013-09-22 11:47:04 ....A 2502008 Virusshare.00101/VHO-Trojan.Win32.Stoldt.gen-5ce55f51e87c657d5d638b41265efe17622731cd9436f31284f7020a18079759 2013-09-22 12:08:06 ....A 1627959 Virusshare.00101/VHO-Trojan.Win32.Sufbotool.gen-db1240a981025ce16bfd8c689d09781f05a27d198ed4c3a04760271b856e85c3 2013-09-22 12:51:22 ....A 300544 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-149284d31cfc2387d10ee286979f70a8c8f8196b8f5b3da955c25950923c7a71 2013-09-22 12:37:04 ....A 224180 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-5255700c5e4cfba9ee6a846fe0688d2692fd9d0913ec9bcdb568d13cfbef139e 2013-09-22 12:01:56 ....A 182096 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-6a81d44fbfc8ff35cd2eec5c9ab157979eb3b0d311e6742cd685b6af1027d069 2013-09-22 12:40:48 ....A 294912 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-7482c8971d0c1258f857cbe30ab4709c9daab02080f5795727e76b327b2e8291 2013-09-22 11:50:16 ....A 1106768 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-76f647daf6cb6714d8c269ed4f1bc3c2bb519329584b9d43f9b48faba8794a4c 2013-09-22 12:45:02 ....A 297472 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-82bde1450daafacced9f9745fa61e7318515039848896aeb5b209533ec70591d 2013-09-22 12:21:32 ....A 396879 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-a74594238648eabd6b7fd05f1f7dc3e6e9e5899d12f41025ce3ac8a43afac57f 2013-09-22 11:56:18 ....A 394240 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-bcda8f605b3b0343e29685cfbb636cc9430d6ab064048543f0464143252dc553 2013-09-22 12:05:02 ....A 299520 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-bd26efa2f2cfe6f505d3c4fe8abb5e1bd58da8af007c805cec4c1a5e40a90c9c 2013-09-22 12:13:28 ....A 300032 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-c1f51c235b75e27d22880102e1378032f6a68080e43aa759a5b3e2ba77e6fdf3 2013-09-22 12:05:58 ....A 183477 Virusshare.00101/VHO-Trojan.Win32.Vilsel.gen-c8f927614c1e578e3db5b279114c623165d1942cf2541b86cb586c549b4c6c5b 2013-09-22 11:37:40 ....A 1018885 Virusshare.00101/VHO-Trojan.Win32.Writos.gen-4a7c515cd60c436921946224146f2b8c0e5d60543b2ca43776b7c5d8189fe3df 2013-09-22 11:51:38 ....A 1517989 Virusshare.00101/VHO-Trojan.Win32.Yakes.gen-a173a98ac8aea4ccb6249c712689f59e33a61052e247935f9a8e6106600c8ad3 2013-09-22 11:45:18 ....A 31604 Virusshare.00101/VHO-VirTool.Win32.Convagent.gen-f94649d5ae47d8d0ee4dd2212f81349706c852e20f40b170914ec16ed2c48675 2013-09-22 12:29:20 ....A 32768 Virusshare.00101/VHO-Worm.Win32.Convagent.gen-739b363a64958a08d73b32edc624d5ce3c18085b725b0d57177fe021a310370b 2013-09-22 12:49:12 ....A 33797 Virusshare.00101/VHO-Worm.Win32.Convagent.gen-98c5afeceb645865df76fff0d70c395a0cfb81a0fca61be3696a4a149b123fd4 2013-09-22 12:50:00 ....A 72144 Virusshare.00101/VHO-Worm.Win32.Convagent.gen-cb2f5eb7193e9cfd6f98b092b31072fd9c61005f2b632e94e9b828295bebfc0d 2013-09-22 12:37:42 ....A 12494 Virusshare.00101/VirTool.DOS.Ent.a-a86ab3a4fc55e4b927a42c608e8fdb05809dbeb16523d1e83fe8740f6169807b 2013-09-22 12:35:50 ....A 349 Virusshare.00101/VirTool.DOS.SDFE10.b-92249b4e7a2597e16c7a30afcc307c7b38165b6fa5946f9ab15631bb31b000ac 2013-09-22 12:20:16 ....A 1617834 Virusshare.00101/VirTool.MSIL.Binder.a-56f32956e8fb74b1ab0258fbe7b1e36f4359ed12deca3237ce767509876f3aad 2013-09-22 12:50:36 ....A 326602 Virusshare.00101/VirTool.MSIL.Binder.a-890a5169f5526064761fd6dad197fae9b566dd97b8227f92c141817a4a54d65d 2013-09-22 12:45:04 ....A 3743438 Virusshare.00101/VirTool.MSIL.Binder.a-a1fb28d137e7beb4f821f333cb2c4274b6faa64113c3c284a1da79a3a7cfed81 2013-09-22 12:33:34 ....A 100784 Virusshare.00101/VirTool.MSIL.Binder.a-aff23c15d3da895dea7b329567a4a8bb78e3663ce03f5916d8accff3635f52c1 2013-09-22 11:53:28 ....A 51133 Virusshare.00101/VirTool.MSIL.Binder.a-cc1a59fdbf13b9e15fe0e992d6306a08bd61f984c49d47f1a4090c2a083c2c58 2013-09-22 12:03:18 ....A 3285110 Virusshare.00101/VirTool.MSIL.Binder.a-e1a7688eb5235f1e19ef336c7cff2e8c0bea8cdac9e5ea3ea68da62d2fba6982 2013-09-22 12:07:56 ....A 96796 Virusshare.00101/VirTool.MSIL.Binder.a-f6afedcd16bcf5649e779e52ca00b04262efe3160ece97168367b86679cfd573 2013-09-22 12:37:26 ....A 345253 Virusshare.00101/VirTool.MSIL.Binder.a-fa6945e65c39077e242b86d8b8ec30a36137169b3d13324e277e24b6587ebd8a 2013-09-22 12:38:48 ....A 96836 Virusshare.00101/VirTool.Win32.Evader.02-c13c08745918255930d5ab31fce917caac98391a3a893e76090aec808bdb468c 2013-09-22 11:39:04 ....A 720556 Virusshare.00101/VirTool.Win32.HeiBai-22a4c9074eff290a7fcf6c17882b4109a846f6c1e1c1c931848e08fbece885de 2013-09-22 11:57:00 ....A 581526 Virusshare.00101/VirTool.Win32.StealthInjector.f-fe5b14dcfec4e69f6fe678a0016917f6a478f2de2009d513e305a88117143d3d 2013-09-22 11:37:14 ....A 25923 Virusshare.00101/VirTool.Win32.VB.ad-8ef9bdba7caf7dc0fecb35481240c901dff4187239a81a302120e4170ffbc584 2013-09-22 11:41:38 ....A 1931288 Virusshare.00101/Virus.Acad.Bursted.a-23b619b2679866d51af3a0eac631c353e9f0528106ab9c2c032bc395aafabe22 2013-09-22 12:28:28 ....A 1407664 Virusshare.00101/Virus.Acad.Bursted.a-41301058e8bf8dfef5ac78b28e7c3934ac635a01e26498d8c28de7970261d045 2013-09-22 11:46:20 ....A 3592728 Virusshare.00101/Virus.Acad.Bursted.a-4bd7e2a44924e74c11915589485407c926ed0528fc68a991e1a589343f27c4a2 2013-09-22 12:09:48 ....A 12016983 Virusshare.00101/Virus.Acad.Bursted.a-70fe2040ba0901b437ff3f56deda763dc42aa306879076882c4d9e0ef6694d4f 2013-09-22 12:01:58 ....A 1048604 Virusshare.00101/Virus.Acad.Bursted.a-a72d66845e567103331d86c515e693102975eff0eb581a6e3f4b54330eb99070 2013-09-22 12:27:08 ....A 11956964 Virusshare.00101/Virus.Acad.Bursted.a-bd2f59df830ef62120914e297be59a32abf790cb57aba414c1c977f4e62b2da2 2013-09-22 11:41:48 ....A 3404094 Virusshare.00101/Virus.Acad.Bursted.a-cc15ca87601dc8affa6698e45b48783fc176a9745368f9a416bb48f544c6209b 2013-09-22 11:37:10 ....A 17656693 Virusshare.00101/Virus.Acad.Bursted.ap-ded1bcd9d232322bc81ddefccc9e9670a83c394e9efba8d579031a461c939482 2013-09-22 11:40:42 ....A 11366699 Virusshare.00101/Virus.Acad.Bursted.b-64046d77944934d7869ce766a56c8e16050fae7462071aad1de0c6ff7d0994ea 2013-09-22 11:43:26 ....A 5057910 Virusshare.00101/Virus.Acad.Bursted.b-6fe7921d7bb3cbae6df8a37106519b542c7197ce887b95bfee9418aca35afdfa 2013-09-22 12:06:30 ....A 16464924 Virusshare.00101/Virus.Acad.Bursted.b-80aa4468853f5d001f5a8c49c19a354bdd40e3fa1891fe26ddc7a4f337afe235 2013-09-22 11:41:38 ....A 10510907 Virusshare.00101/Virus.Acad.Bursted.b-8843175eca67b517d2ffd5445e712615f4f3d790c275505953041745a6c54690 2013-09-22 12:11:58 ....A 4568684 Virusshare.00101/Virus.Acad.Bursted.b-93428930f28641061e421cbb8e2201d279fffb13a924ff399693ce16aeefd43b 2013-09-22 12:40:56 ....A 3838297 Virusshare.00101/Virus.Acad.Bursted.b-99f0dce42d9841568018f9d299bdd8c53d305a4d4368aa6f87deb78a288c1da8 2013-09-22 12:14:44 ....A 6307988 Virusshare.00101/Virus.Acad.Bursted.b-9b9d95d330294828b76638d858a3de32ec93472adcc0bc724d686d010584028c 2013-09-22 12:45:12 ....A 8188765 Virusshare.00101/Virus.Acad.Bursted.b-bcfe42f07fd863db6adc77e4dd5a7306ef6364f6787cd1dbdf286b26b5b89def 2013-09-22 12:43:10 ....A 17661534 Virusshare.00101/Virus.Acad.Bursted.b-c87c58922278a96bcd31eee1a3b2fb8259cde0b5915aa89fd7ad8b2b4e0d2a8f 2013-09-22 12:34:56 ....A 8514585 Virusshare.00101/Virus.Acad.Bursted.b-c8bbf27415b6b0ebc717dc1a0dc1a372888b5f573a82b100b12637b5f41ff98e 2013-09-22 12:38:16 ....A 1930 Virusshare.00101/Virus.Acad.Bursted.b-d15de3ee1089a694b83ad14f8a4eb713fe73c310bf178e0681616ec4e8d3b4d3 2013-09-22 12:38:54 ....A 3191 Virusshare.00101/Virus.Acad.Bursted.m-9280baefef0bb8d8aa01fd619ed48e9fb270a8f22b121922de05af79e3e5c10d 2013-09-22 12:44:02 ....A 2015 Virusshare.00101/Virus.Acad.Bursted.m-b272973b986189999b2ded56e62bc719a63a20cdb94ab92dd168121d80ab0068 2013-09-22 11:57:50 ....A 2722822 Virusshare.00101/Virus.Acad.Pasdoc.gen-2267f3362bd9062103b7dd49ff9967f40622601c099e65e5c1e7e2c62d332f61 2013-09-22 11:44:40 ....A 1422112 Virusshare.00101/Virus.Acad.Pasdoc.gen-4262ef2d7a7860d0ccd25c5b35f09303474e860729c83d50f7fa546ee459c5a8 2013-09-22 12:48:42 ....A 57056 Virusshare.00101/Virus.Acad.Pasdoc.gen-440b736722598e66b4796acdd77c8d62a2a74e70e70da3a214ba3a74f541bf2c 2013-09-22 11:44:14 ....A 4327 Virusshare.00101/Virus.Acad.Pasdoc.gen-59127cc29cccadbae1beb68113c82b69e3ed6cd47a76c83e8bb8cba2e11b22a3 2013-09-22 12:47:16 ....A 2330774 Virusshare.00101/Virus.Acad.Pasdoc.gen-60542379f2501997ad14aefd9101cae21f5efa483db7ee02b89c5e8b4eea16ad 2013-09-22 12:30:36 ....A 4562413 Virusshare.00101/Virus.Acad.Pasdoc.gen-73aa0c764327414e698875a30373068a1e61ca722eaab77310df2ceefea095cc 2013-09-22 11:45:10 ....A 2344224 Virusshare.00101/Virus.Acad.Pasdoc.gen-74ac39a593d62716c178504eb007221053b92f6fbaccbd3f8da8761719eda8ce 2013-09-22 12:19:42 ....A 2471012 Virusshare.00101/Virus.Acad.Pasdoc.gen-773139a7f9316596a3ddef8eabccf0d1126fe9b7037c92e0c7e9284e6576d65a 2013-09-22 12:16:18 ....A 117193 Virusshare.00101/Virus.Acad.Pasdoc.gen-7d16fed994f8206dda416bceb8df14ba0f34897ad94ec7561fa2dbbf52fd464f 2013-09-22 12:22:04 ....A 146762 Virusshare.00101/Virus.Acad.Pasdoc.gen-80d95a41a9e7b1fa2b047ea5ee5135804cd6ed7348cc802f1b91c99f5226ba85 2013-09-22 12:24:58 ....A 31850 Virusshare.00101/Virus.Acad.Pasdoc.gen-815d3f45668e6fe2de8b6a8d76d36ebb4479c072ea32e9a32b2e2edc0c7f292f 2013-09-22 12:39:44 ....A 3660 Virusshare.00101/Virus.Acad.Pasdoc.gen-82cb6694474f538e1c28e7ba7a6d925d28e05f356d58a84cbd4e7d838d27d79c 2013-09-22 12:31:56 ....A 4858929 Virusshare.00101/Virus.Acad.Pasdoc.gen-934a6d0d5f4e656ee7f03cd8609a1df6c421bfd09b8ca9c33f981b107e009ccc 2013-09-22 11:41:10 ....A 3342144 Virusshare.00101/Virus.Acad.Pasdoc.gen-970640f732c15cb8e31ef959054ec529c06038b48ed98d0a64cc4d1961a04a5d 2013-09-22 12:34:10 ....A 105481 Virusshare.00101/Virus.Acad.Pasdoc.gen-988dab1baa997a56893c31dca14dfb2ca9ba1a45100fd4c83b508236459c64d3 2013-09-22 12:18:16 ....A 24882 Virusshare.00101/Virus.Acad.Pasdoc.gen-995ff25020cac7a625bf2435ec918353930f3a55524d12801250b40f08149680 2013-09-22 12:23:48 ....A 4622 Virusshare.00101/Virus.Acad.Pasdoc.gen-99698416a4b600fe52a287e5ebb38b37e968824b9188254615a6808bd0db55c6 2013-09-22 12:11:44 ....A 79840 Virusshare.00101/Virus.Acad.Pasdoc.gen-a46e0c60918105989a1aabf42c4168344b49e8aed9025687cf474a13f8a41763 2013-09-22 12:13:20 ....A 18008708 Virusshare.00101/Virus.Acad.Pasdoc.gen-b355af1a4e19f4ecf9f5ab862dbe17be04e8bdc008f68274b5ed9657985c14a1 2013-09-22 11:35:50 ....A 6190325 Virusshare.00101/Virus.Acad.Pasdoc.gen-b9bbecc78efccd142bc701f9b524d2b1d7e4c960cc6a74223951e01b0ff58d2e 2013-09-22 11:39:06 ....A 12214076 Virusshare.00101/Virus.Acad.Pasdoc.gen-bd1add1dfde94c02574d3716c5f061fedeb7484ace3d0b3f65459fa33b0b7e1b 2013-09-22 12:32:50 ....A 11772 Virusshare.00101/Virus.Acad.Pasdoc.gen-bf2fd19dfe0833358b1930c61ce47754229c80bc30c44915b7085dae6ac404d6 2013-09-22 12:15:28 ....A 2127522 Virusshare.00101/Virus.Acad.Pasdoc.gen-c1201aee269c1dfcb54912922283b20e426e6c36ed48f74d26827bc9bdc8d665 2013-09-22 12:11:28 ....A 18540072 Virusshare.00101/Virus.Acad.Pasdoc.gen-d14609a4f3dbcf0708536a7298524299ea3204c83cf68e97aa74eea812d108bd 2013-09-22 11:59:38 ....A 640281 Virusshare.00101/Virus.Acad.Pasdoc.gen-dd6c195a8db2e933acd16fffbb069c25bd9cf41aaf7cac2e01e72f4f81bd4ee6 2013-09-22 12:07:48 ....A 35204 Virusshare.00101/Virus.Acad.Pasdoc.gen-ea0d799434971ea33a7287cab481b3052f28cf5a8cd12cbb625b4762ab0c9875 2013-09-22 12:20:46 ....A 469201 Virusshare.00101/Virus.BAT.Agent.bc-67b8e98a93f3818fbc5c64c7696238dd10624b882e92d40c97ccf1c107626d59 2013-09-22 12:46:50 ....A 469745 Virusshare.00101/Virus.BAT.Agent.bc-82f3e2f5de7feb45a9ee90b582abdb96fc94ba9bd7335185c5a419fdbbb7ccc7 2013-09-22 12:37:04 ....A 470155 Virusshare.00101/Virus.BAT.Agent.bc-94608bbb3c388b35172ef70049c05189b83a614c46cc881f548ac8dc5f1b761c 2013-09-22 12:39:52 ....A 316223 Virusshare.00101/Virus.BAT.Agent.bc-985a5c1497dd7a82677a4f89f9b5e30de83a8dcdfb43a609dc848ce7f08c5581 2013-09-22 12:00:46 ....A 293132 Virusshare.00101/Virus.BAT.Agent.bc-9900bdc8a07802951ddfaa787570da04ac4e0f3ecc1f60a1f793157c0518853e 2013-09-22 12:32:24 ....A 470539 Virusshare.00101/Virus.BAT.Agent.bc-aeff5bb42c0ddd54f93e1bb71ec4a32c6aad99eed6f72e07bf92fde31b7afa7a 2013-09-22 12:50:08 ....A 317239 Virusshare.00101/Virus.BAT.Agent.bc-c9b8e3008e005a24576c924b058c8617d0da41e0b4e051235546f6de90d863a5 2013-09-22 12:26:56 ....A 450 Virusshare.00101/Virus.BAT.Alek-85578897570edc133dc1e5357af4d6451914d44bf18fdae6d038c70bb65ef27b 2013-09-22 12:24:42 ....A 802 Virusshare.00101/Virus.BAT.Batalia3.b-855585279e3162a3079b983d371b51ce6e8d0e8d9a76c063a758894bc786881c 2013-09-22 12:17:38 ....A 182 Virusshare.00101/Virus.BAT.CopyToAutoexec-ab30b7ac290a2ed84dc0569b6459dbb3a41dfa668d625e9189ece174394826ae 2013-09-22 12:42:40 ....A 387 Virusshare.00101/Virus.BAT.Parasite-a1dae4bf517c1d3754510f12a0029a38b044d4ae09fb8c1dd665e19777ee540d 2013-09-22 12:21:24 ....A 308 Virusshare.00101/Virus.BAT.Silly.bj-92480e06724f6702ea84dcb156e424d31becdf6a77de1ea0a767e771d38fe432 2013-09-22 12:24:32 ....A 366 Virusshare.00101/Virus.BAT.Wincom.b-87bca590920cf298ddd10c2ed7e275eb9f62995f702d40e42c4facb1ddba8c20 2013-09-22 12:24:38 ....A 377 Virusshare.00101/Virus.BAT.Winstart.326-b5fd935fa468fef8001fee1b9c8797643bdb013c3f66ac2b2054f186a3b2b6e0 2013-09-22 12:46:16 ....A 495 Virusshare.00101/Virus.Boot.Experimental-c55323670576d993f34e07db73e7870221dd8386446cb6078c793a65407c8629 2013-09-22 12:25:32 ....A 512 Virusshare.00101/Virus.Boot.JackRipper-4a6012bdc4ea53fc781daf1457be388409e7546618dd3cfed28bb917954b76d6 2013-09-22 12:08:16 ....A 755737 Virusshare.00101/Virus.Boot.JackRipper-af473c28deba20307b82556e1c7ac560f4c9688a2e6429f5039427ca10d6ec9f 2013-09-22 12:17:42 ....A 395 Virusshare.00101/Virus.Boot.Nova.b-21e0ae90006053247feb41e5eed722429f7b3c94d3193576bd35b643f22f898c 2013-09-22 12:42:08 ....A 796691 Virusshare.00101/Virus.Boot.PingPong.a-474703a5dc9f1dd283512d3b99f633823b64b3fb5e65bbcd5a37932165393e59 2013-09-22 12:20:58 ....A 105520 Virusshare.00101/Virus.Boot.Vrabber.c-ff88833d01362ca9b0e1a2764c4dec9591d938406d11f38e3c2d9edb08c28bc7 2013-09-22 12:34:32 ....A 2048 Virusshare.00101/Virus.Boot.WYX.b-a0bb06cb191bb21bc8a19d82486d5d671ace7ebfca3a9acf50f6290f57503dd9 2013-09-22 12:29:42 ....A 2048 Virusshare.00101/Virus.Boot.WYX.c-83b812c528511aca8abe2de3de730cd82f0ef5b93e5da26bb0cc8e53f09e17d3 2013-09-22 12:19:04 ....A 2048 Virusshare.00101/Virus.Boot.WYX.c-aafc1d7a3d7858aa5df287e58a36e6df75bb4bd02925cb39392c1543ea7c4d0b 2013-09-22 12:45:06 ....A 2048 Virusshare.00101/Virus.Boot.WYX.c-ac1f0962cefa90118a0c568335a3ae05f4da61bca3aaa1bf5364cee952f06192 2013-09-22 12:30:40 ....A 6110 Virusshare.00101/Virus.DOS.ARCV.Ice.199-c857bed2f4074d90c213a0c87de71ba6f4170c5af54cc9515f595a33bae1b3b5 2013-09-22 12:48:42 ....A 416 Virusshare.00101/Virus.DOS.Agent.ad-be8d742bcce99f03fdaca49b63672ea9be73289d240cb56debbd984e087cc720 2013-09-22 12:30:34 ....A 441 Virusshare.00101/Virus.DOS.Agent.ag-cc40ecbf9e0b8f91841760151cfe2ee1a12cbffdcbad639fd532e54ba2bc40e3 2013-09-22 12:43:36 ....A 8240 Virusshare.00101/Virus.DOS.Alabama-cb5f4e3af28005780a519964da1f83909033abf95d3684782fbb5bc515d55600 2013-09-22 12:43:42 ....A 426 Virusshare.00101/Virus.DOS.Ash.270.b-77117ed863c9240f6979d697aec16220b121ee886747528a9a742037ea817d1a 2013-09-22 12:20:32 ....A 466 Virusshare.00101/Virus.DOS.Astra.430-c367dea488af47294ffaa723376c95d4898a45ad30b6f748864b41e8a835f306 2013-09-22 12:35:52 ....A 2121 Virusshare.00101/Virus.DOS.BW-based-747553e892038dde65021c4d5384c9daa00f822ab931502d831502be97bf5867 2013-09-22 12:16:26 ....A 30900 Virusshare.00101/Virus.DOS.Caz.1204.b-f9f7ae322e3fca4f405701ffb37f038c4f3f861ededfea39e19ef6261f02f72e 2013-09-22 12:36:56 ....A 364 Virusshare.00101/Virus.DOS.Companion.228.b-90860855ae3da6577ddc5111da52b7adbefb0adf6424a610e1ab398259b686bf 2013-09-22 12:29:50 ....A 370 Virusshare.00101/Virus.DOS.Darth.201-ac40949c080f9997a6edb8793cadeffdeeea394a912a47a1a81bd5e5e502674f 2013-09-22 12:33:48 ....A 367 Virusshare.00101/Virus.DOS.Darth.x-803ddaeaab9a75e52f6969d8eaa3bcae581661abb4e05835527bf266ddaa11b0 2013-09-22 12:35:00 ....A 1121 Virusshare.00101/Virus.DOS.Diamond.Lucifer.1086-a852ac8546bcd0bb07258599604ab92ce900495c5274f4c5b90aa4fd5b0bdd54 2013-09-22 12:15:26 ....A 48872 Virusshare.00101/Virus.DOS.DieHard2.4000.a-a6edb8a996a75a11364348d51b358b932d8836f473dd6c5f8a9a6c90a74d1836 2013-09-22 12:22:22 ....A 396 Virusshare.00101/Virus.DOS.Druid.x1-a3f4bce4723c8df4d10b7b6eac3d4d5b5fc98daa329308dcf101858731bad9f9 2013-09-22 12:43:10 ....A 497 Virusshare.00101/Virus.DOS.Dutch_Tiny.308.b-75690420fdcb8dca77fd2ed3aedf65e7434a2ad7762ac25ac5ec702389e03692 2013-09-22 12:14:32 ....A 6917 Virusshare.00101/Virus.DOS.Eddie.1797-f693968a3f1d8642fd603b3339b17b1aa64ce683e84a6bf444f0487fb64d8b7f 2013-09-22 12:39:54 ....A 1801 Virusshare.00101/Virus.DOS.Eddie.Poisson.1783-a87721106fd10f8494e2fb579bc2818d05c107e772fcbdcd9dbbc42dd59bf3cf 2013-09-22 12:20:20 ....A 11447 Virusshare.00101/Virus.DOS.Elf.2647-b0e2d0138dbdf594934b2cd1e38fe1c4d4a8d4b25fb39a7ee57c6df40757b8c7 2013-09-22 12:27:34 ....A 1673 Virusshare.00101/Virus.DOS.Flagyll.318-8338dbcd42a694d399de06aeee313c66fff061074a95472f941470faf27920aa 2013-09-22 12:37:40 ....A 33624 Virusshare.00101/Virus.DOS.Gps.2313-2403a201db4194bc0d133d76d0342226b9bb8e3b67cde0e3e9bef3f945231976 2013-09-22 12:41:06 ....A 52556 Virusshare.00101/Virus.DOS.HLLO.3505-be42787531dc925f5049531b83869e4d5d1370b40e91266c62aa9be8ba404a94 2013-09-22 12:34:48 ....A 35445 Virusshare.00101/Virus.DOS.HLLO.Sym.34384-a7bbb0a8b9cd9084ddd21fd592bf6dcd86038630fa4f1345bb11982417983fbf 2013-09-22 12:50:18 ....A 23887 Virusshare.00101/Virus.DOS.HLLO.generic-b4e2aeb63193ce436231e99d12efb4bb263109668bb832fe0d08edd7725815b8 2013-09-22 12:50:12 ....A 18852 Virusshare.00101/Virus.DOS.HLLP.8600-08c003fa51bf9b53e11e9bd95a342da709ce51866fe20ce621b7a9916d2670bd 2013-09-22 12:22:02 ....A 16287 Virusshare.00101/Virus.DOS.HLLP.Anticheck.6016-e0270fc030fe38d7d642fb4b62b8724c4f5d2c4836ba6f573fce79fd5aecfa85 2013-09-22 12:42:50 ....A 24876 Virusshare.00101/Virus.DOS.HLLP.Duke.16272-afe90e485b59ca0d49506f09ae2002f3969d3b2dc578b7c15540531f62fe5ae2 2013-09-22 12:11:14 ....A 15504 Virusshare.00101/Virus.DOS.HLLP.Krile.5504-9929cfa5b772551cc6da8f76f2d5b34c0c861b4258a3c3046d3d865d782a487b 2013-09-22 12:37:18 ....A 15937 Virusshare.00101/Virus.DOS.HLLP.Krile.5696.b-568d69d41c61d79439490c7e73419fdb3463e688908b325bff6d9e65e90567e0 2013-09-22 12:28:24 ....A 15943 Virusshare.00101/Virus.DOS.HLLP.Krile.5696.b-d752c07373566a8f0fb1d2b9bac02795553dbd5c4da6b091bb1761b855c70aff 2013-09-22 12:26:38 ....A 16090 Virusshare.00101/Virus.DOS.HLLP.Krile.5831-d48861f446504a6982b9629357657335c05a9974309e4490acd97d7ccd273116 2013-09-22 12:30:22 ....A 24294 Virusshare.00101/Virus.DOS.HLLP.Pepe.6810-41f1fabedb7c42f78f5f6788b95befbbf57476d299648f58e1319e8bb1cf8252 2013-09-22 12:50:26 ....A 332 Virusshare.00101/Virus.DOS.ID.166-86a2ca9f62c4a33a697f09eebaf524de90810b512bc93bba011e51cf4b4dad75 2013-09-22 12:00:28 ....A 2480580 Virusshare.00101/Virus.DOS.IVP-based-724bebeecbf1a011a9f5098e0764c1abb56e28ceb15f6f2905d8fdc2238a12c7 2013-09-22 12:25:34 ....A 431 Virusshare.00101/Virus.DOS.I_Owe.261-78e8b258550ab78682c3c7f0feaa38e4cf5f4c09270a334dda0eed5f29d81de3 2013-09-22 12:19:32 ....A 352 Virusshare.00101/Virus.DOS.Jak.166-a4dd33189fc5fd21e2a34036c4e35b3ecbc6d885399ade1bdc578f220054eeef 2013-09-22 12:08:22 ....A 13616 Virusshare.00101/Virus.DOS.Jerusalem.1530-bdd0c396c3fcb994dccf70612d516cda3273ec414c770f1300dec27988f7bc13 2013-09-22 12:45:00 ....A 318 Virusshare.00101/Virus.DOS.Kitana.d-acd3b8c715db0555ad2f494165909290ee7dbbd226e8e5a2852043c9e2e55eab 2013-09-22 12:32:28 ....A 253 Virusshare.00101/Virus.DOS.Leprosy.81-61ff75c82e798723229fbf45d79b61a24ce3d351a9431224478b7f78b74fe540 2013-09-22 12:34:08 ....A 454 Virusshare.00101/Virus.DOS.Milan.Press.284-af3270c97477c27d34e15c3cdcfd543253a140d07341c8d6b8ac803d0459aa27 2013-09-22 12:25:30 ....A 382 Virusshare.00101/Virus.DOS.Milan.Sabrina.249-b3adf976767ff5980f66d5a36dbf2e871fa06cd235da1da1a9bbd88e02a9ce4a 2013-09-22 12:39:28 ....A 493 Virusshare.00101/Virus.DOS.Milde.359-a038293c5cdab1ef75557a43fed03b7583b31dbee2ab815e8b64830781471feb 2013-09-22 12:49:54 ....A 301 Virusshare.00101/Virus.DOS.Mini.127.a-8042045f9f203810d8a8f699f2adcc0b621b89ff26a593dcf78422fbdcf50de4 2013-09-22 12:41:10 ....A 346 Virusshare.00101/Virus.DOS.Mini.140-527689495c3bc3148d6fc3904bef04d471e7e7613899cc4898c5893b3d34c750 2013-09-22 12:17:14 ....A 230 Virusshare.00101/Virus.DOS.Mini.60.c-c6b79f8e5fc4ad7d0594b51fb514a20eaf8bfb04933c32713f12a66f772e5cc1 2013-09-22 12:21:40 ....A 424 Virusshare.00101/Virus.DOS.Mini.86-c2406401e2494b205933d0a6a3124f6b17477abb47c1398af4602840dca2e630 2013-09-22 12:32:40 ....A 484 Virusshare.00101/Virus.DOS.NTZ.333.b-765dfce0086269f96a8c49fb3e47f338199f67d28ce7bce96ae10c1563696b5b 2013-09-22 12:40:54 ....A 6505 Virusshare.00101/Virus.DOS.Nenap.5505-2f10687945dd61e004a83d3e1457a8aae5d39c4bf2174318131f50d17bfa805a 2013-09-22 12:22:46 ....A 445 Virusshare.00101/Virus.DOS.PS-MPC-based-92348e293df7357587714e85cd5c6e69bd5fa3666b1378bd6626c0369ab65714 2013-09-22 12:29:34 ....A 455 Virusshare.00101/Virus.DOS.PS-MPC.Matrix.289-7944b7019335de36dd9d32c32d3fe5fd4741b432477b5df6b81ce35c04dc02a6 2013-09-22 12:33:34 ....A 1635 Virusshare.00101/Virus.DOS.Pixel.336-b553ee37ca31607477862fa8aa4b354a1fb218d086936b3d7df5ee6e6cce3a19 2013-09-22 12:50:18 ....A 387 Virusshare.00101/Virus.DOS.Pixel.740.e-aaf5cb447a8d499a5559dcdc2c3df28bcd3cc73a6559fb46c9a9752069bc9e55 2013-09-22 12:17:32 ....A 7767 Virusshare.00101/Virus.DOS.Plague.2647-8bfe0f5af8e04681b46a063b8d175ca24ad42bd3a15166fbff8e40c280053fae 2013-09-22 12:28:40 ....A 429 Virusshare.00101/Virus.DOS.Shaman.251-bf974197c8ba08525e80b40a94aea08ad6369c9a7ccee52f0f61dc07220b71fa 2013-09-22 12:25:42 ....A 280 Virusshare.00101/Virus.DOS.Silly.103.a-93ffd4926f23168121ec8117f7a121282c8690a1ee732e9eb7e6a1347835835e 2013-09-22 12:30:22 ....A 308 Virusshare.00101/Virus.DOS.SillyC.137.c-ad68b42fb45fa7744d2a7284a318f8289c71d57e5d7dc021e5bb87829d50d8cb 2013-09-22 12:48:16 ....A 459 Virusshare.00101/Virus.DOS.SillyC.140.b-783b70e1080a51f10760dc27075867a991c11c427a182ef0f3b2ad6f0b2943d7 2013-09-22 12:28:56 ....A 316 Virusshare.00101/Virus.DOS.SillyC.140.c-ae22211a41eb4cd0514ce6399e2f62bd3dcda235734cefd02ee01e055b07c096 2013-09-22 12:24:00 ....A 436 Virusshare.00101/Virus.DOS.SillyC.181.a-757fa671b9ee74576e72fb9d45ae6d90fd400e3901330adcdd672490ddfd936a 2013-09-22 12:49:14 ....A 652 Virusshare.00101/Virus.DOS.SillyC.181.a-a6f2209bdea6b0418e2d8021de4c59e7775ea8a1db9e66273505a42a755f76d1 2013-09-22 12:18:46 ....A 469 Virusshare.00101/Virus.DOS.SillyC.183-929f40327e33bd8ad632e5e6258507ac114ea08c02f064970b90a0a44dae0a83 2013-09-22 12:22:04 ....A 408 Virusshare.00101/Virus.DOS.SillyC.199-98e3366a9372b1dc8188e863993e8a8ce6068768aadd6c00b82c2c3197091946 2013-09-22 12:44:42 ....A 421 Virusshare.00101/Virus.DOS.SillyOC.249-cea0822ad663c403728b8bea08f81b5636dbab3d3a082fe2481401c0979ec4da 2013-09-22 12:33:38 ....A 482 Virusshare.00101/Virus.DOS.SillyOCE.371-618cc353ebd0e206039cf283d89fdc2a04f574eebe4801d29c4fe0f530ef3adc 2013-09-22 12:20:44 ....A 376 Virusshare.00101/Virus.DOS.SillyORC.177-c2250ce9f5b64da6a48367cf14007592737b91d1151f45d065a108684a73c1b7 2013-09-22 12:44:22 ....A 205 Virusshare.00101/Virus.DOS.SillyORE.31-bc9da4bc43bd6418699794a985949b3dd2be7b5739ecc8b2739512903ad0a36a 2013-09-22 12:46:44 ....A 241 Virusshare.00101/Virus.DOS.SillyRO.62-c34bd016c7643cf963e4f94eb49ef4eefd54b1a9d13795982210808639f1b46a 2013-09-22 12:32:54 ....A 276 Virusshare.00101/Virus.DOS.SillyRO.68-c033eda79b15ba650c0c72ea18e64dce4646425fff5709e8079c8641a284934c 2013-09-22 12:28:38 ....A 376 Virusshare.00101/Virus.DOS.Sirius.Spawn.194-c7d594ca40862792b48abf71235e8023b3b9df5b2f6923d96a8c601f12c0d550 2013-09-22 12:44:20 ....A 410 Virusshare.00101/Virus.DOS.Spooky.266-cdee7799b6bccad7e89c6ee9d87507e373978665d4d021616b35bbeb773c01eb 2013-09-22 12:18:36 ....A 2736 Virusshare.00101/Virus.DOS.Stasi.1728-89fc5611af602497645b7ec87dbd2feac671020c08c53fbbade4c1b82f3f1d21 2013-09-22 12:22:06 ....A 206 Virusshare.00101/Virus.DOS.Trivial.30.f-87b911aed1d3e73e5dc6c151aa730468a9911fad9a16f06d94acda5cdade12c3 2013-09-22 12:44:20 ....A 223 Virusshare.00101/Virus.DOS.Trivial.45.j-aa2f6237408eceb19b0b8b4a34d8d5b0e995be0dc48a698c3d9658b9df54f201 2013-09-22 12:30:50 ....A 235 Virusshare.00101/Virus.DOS.Trivial.59.a-8119142184766d72ad463dd9dbb997683e2bb8be072262c36517f3b9cfdbd834 2013-09-22 12:30:52 ....A 485 Virusshare.00101/Virus.DOS.Trivial.Broaf.60-b6ec38b63a387334c88d47dc45bdf2c1fe7d88ba4559990a0f00e69af18c2eb6 2013-09-22 12:37:40 ....A 458 Virusshare.00101/Virus.DOS.Trivial.Elben.300-96bcb633f28678f188d514abce299e1eaebafbc50420f722011720875e13766a 2013-09-22 12:51:44 ....A 463 Virusshare.00101/Virus.DOS.Trivial.Elben.301.b-829af1e98f639a2656a63caedef2d204670a8153a7ac79a90bed1eaa17e002f4 2013-09-22 12:30:52 ....A 238 Virusshare.00101/Virus.DOS.Trivial.Iota.56-ce1c61b567b8c7f1147c72e3b8bb6581038f8b5a4bbfac6e15d9f0bc5470b3dc 2013-09-22 12:39:52 ....A 445 Virusshare.00101/Virus.DOS.Xany.318-a8e9ad41f33c3f8b54a8b788e9e64b80543cc13b9a5850b83e7c4645f85e38e4 2013-09-22 12:32:52 ....A 424 Virusshare.00101/Virus.DOS.Yosha.MDK.246-c7183db82f1b27c8e58cbbb3ca67f3de17d65a163e90b619abad03f98d935062 2013-09-22 12:26:22 ....A 478 Virusshare.00101/Virus.DOS.Zoom.260-d24d9e8ddce9064a15779da9a55e9decaaf54856ac3f83db60b2a6969d2a9a33 2013-09-22 12:32:38 ....A 39864 Virusshare.00101/Virus.Linux.Dido.478-cb835a3227b271b01d8c50c28ed17ca4ac2459d98a78b6dccbaab07e827e076b 2013-09-22 12:35:34 ....A 1042503 Virusshare.00101/Virus.Linux.Neox.a-a91a246ccd75c308a3bf89008d7fd05744d21fb18056f5ff3930ff392c06d6a8 2013-09-22 12:37:14 ....A 204357 Virusshare.00101/Virus.Linux.RST.b-46d588e483deb3d686477ae86ef3ff60d63e5e40de0a71160956cc54e76d4903 2013-09-22 12:28:18 ....A 242246 Virusshare.00101/Virus.Linux.Small.d-7391059fc76a51fccbaebab1fae4ed00d613b5588ed01e91b3c304c4034235bd 2013-09-22 11:56:06 ....A 37888 Virusshare.00101/Virus.MSExcel.Agent.c-b573cfeee6375b9491d1e339fbea5c175746a9f740a65332cf6ff2a0fcc5ac75 2013-09-22 12:32:56 ....A 98879 Virusshare.00101/Virus.MSExcel.Agent.f-0e58566185aed78168081e000a8c5b95acfc79195a116c2e264ee6ed63f9781a 2013-09-22 12:30:34 ....A 169984 Virusshare.00101/Virus.MSExcel.Agent.f-147ac7502fc2c625f4de110683f6ddd6142658160ef503073404918c378bc50f 2013-09-22 12:39:20 ....A 349055 Virusshare.00101/Virus.MSExcel.Agent.f-2021b3e2174f04fbafa46679bff91dad8ae340c7579e1507bbceef3b35e0489b 2013-09-22 12:25:40 ....A 124416 Virusshare.00101/Virus.MSExcel.Agent.f-336610788db365a4e47d2410efa880177628a33e713f808e22c14f04343839c5 2013-09-22 12:50:32 ....A 93184 Virusshare.00101/Virus.MSExcel.Agent.f-336641d79696d18d82bed78ec74a80f8a1a2d6d11f74765af5916fed80175305 2013-09-22 11:39:06 ....A 79437 Virusshare.00101/Virus.MSExcel.Agent.f-357d164cd4a43023f7cf7f7ea5f8a5c81853ddfbef3643dc298f0e54d8cae765 2013-09-22 12:43:04 ....A 101376 Virusshare.00101/Virus.MSExcel.Agent.f-433caee24b20c8547c86ffca1a5c55e49498e9c9814d2a3f1a6cc0fa41884e3c 2013-09-22 12:24:52 ....A 24686 Virusshare.00101/Virus.MSExcel.Agent.f-4355a944d8e8f8b47a33902ec6673ae808690002906943b09ab11039e9e61595 2013-09-22 12:01:58 ....A 610962 Virusshare.00101/Virus.MSExcel.Agent.f-4393f13dcb8857140b27e78b29bdd13297934daa35f1cbad8044af24f20f3a33 2013-09-22 12:25:34 ....A 82432 Virusshare.00101/Virus.MSExcel.Agent.f-4416c0dbe0fde8de0b464e53a72df301d05464440e14f6d0ea538eb3f864df07 2013-09-22 12:07:50 ....A 55083 Virusshare.00101/Virus.MSExcel.Agent.f-49ea29cfa4a2e50fb9788b4bb0efe93c3cf1e0b85eb81b6770adcd192e95bffc 2013-09-22 12:50:04 ....A 124416 Virusshare.00101/Virus.MSExcel.Agent.f-524163fa49253ab5aeaf49ff8f48f12b4523414ac9b3feb42bf9e252d62030e8 2013-09-22 12:37:10 ....A 87040 Virusshare.00101/Virus.MSExcel.Agent.f-525e222f2ef4caa5c1aee60cdbda4e5f1b74156e5757b218ea88e6767241d7d8 2013-09-22 12:13:56 ....A 85766 Virusshare.00101/Virus.MSExcel.Agent.f-593c7d7eaa7af20f313f6d308e5d9d9ad3b9be8d28cd66f84091613498d85199 2013-09-22 12:04:24 ....A 44439 Virusshare.00101/Virus.MSExcel.Agent.f-5e94ed2410c81a161ed6cca53bc52861f78f8d6dbba02c5a899be98f0dab70bc 2013-09-22 11:59:44 ....A 212818 Virusshare.00101/Virus.MSExcel.Agent.f-64a18e3e776bd5948812b767beff572b2aa7ba0ba4cd600224991e45c931fbeb 2013-09-22 12:40:26 ....A 119296 Virusshare.00101/Virus.MSExcel.Agent.f-73696818f5498e4eee76da58a5cd3d845b48883935598f735e1b6029feea6c0c 2013-09-22 12:19:48 ....A 368640 Virusshare.00101/Virus.MSExcel.Agent.f-738f579e5d7883f2d6362372183e21626c19961440434bd8506fe5831ec8343d 2013-09-22 12:37:02 ....A 197816 Virusshare.00101/Virus.MSExcel.Agent.f-73d24bb2b48adfcd013f5b56de41d39808a2a53245be7f8915f634724f400687 2013-09-22 12:35:44 ....A 110080 Virusshare.00101/Virus.MSExcel.Agent.f-741539d92b7338886f2307bddf171ad7389f068700fc1ceb37790f0df65450f7 2013-09-22 12:26:06 ....A 111104 Virusshare.00101/Virus.MSExcel.Agent.f-748a1238bb08fa09e20b0b4e7047b1910aaa7a691085a3df3301cb92b4836199 2013-09-22 12:52:34 ....A 180224 Virusshare.00101/Virus.MSExcel.Agent.f-7615a7bb58ffc8c2c4e68b8c0d41021a5e143aa86a8fae110cc94e080ff9ae4c 2013-09-22 12:19:24 ....A 89088 Virusshare.00101/Virus.MSExcel.Agent.f-7646ebc3ee681277a6e222ff589dc7cb3f35c9715c22ebd3759410ae8c43ff1e 2013-09-22 12:20:10 ....A 93696 Virusshare.00101/Virus.MSExcel.Agent.f-76bce75b4abc2486a9dba3dae7e65fb6aec6e4abfd829f316302a9aff9f85853 2013-09-22 12:24:24 ....A 168448 Virusshare.00101/Virus.MSExcel.Agent.f-77314ca8786490f8012f7bfd7c7fb5eb5c3227db45634c2314331e6927848c07 2013-09-22 12:20:02 ....A 477184 Virusshare.00101/Virus.MSExcel.Agent.f-7987a60c34cbbd04f9b9e97a30e7b1a7008c28a911c496f668c638ace6ee34d2 2013-09-22 12:02:02 ....A 178912 Virusshare.00101/Virus.MSExcel.Agent.f-7c3b594e028968c2c0940602559389d713257192dce2c8b72bef4465da2f5fbb 2013-09-22 12:25:50 ....A 111104 Virusshare.00101/Virus.MSExcel.Agent.f-81e2fd451ff6ced73b60b65e112ee0df0908a623af5c6619fa4bd0095e0fe304 2013-09-22 12:46:08 ....A 243200 Virusshare.00101/Virus.MSExcel.Agent.f-83fb5e91a5838e341abc872c75b4adb9fdd6e62c1f0b55e0f5d15be0a78688f7 2013-09-22 12:31:42 ....A 903168 Virusshare.00101/Virus.MSExcel.Agent.f-85279a1f387348eb78522bf95bb145528d4a9630b9569e075c16c150ae603a95 2013-09-22 12:25:56 ....A 111104 Virusshare.00101/Virus.MSExcel.Agent.f-856de5860fad6b1bf58f0b47af490ad58e129082c7ff02cd58eb3b8847542fc4 2013-09-22 12:22:34 ....A 149504 Virusshare.00101/Virus.MSExcel.Agent.f-85fdabbd5e38b4e8ed43cd7ef2167676c72cfd6bc70e8680eafe7b47625b7b02 2013-09-22 12:48:24 ....A 100864 Virusshare.00101/Virus.MSExcel.Agent.f-87a431840c2c2ac53185b00a3a5a380e497fd98ed4466fafcd51bb80634b7d7a 2013-09-22 12:37:48 ....A 175104 Virusshare.00101/Virus.MSExcel.Agent.f-88f88bb8d618baf911876578c869cf0561edd18fd26a61667624dafc5afd8db8 2013-09-22 12:48:40 ....A 100352 Virusshare.00101/Virus.MSExcel.Agent.f-898263fa1ebf6cefa6c85c5e18219c0abd7897bcfaae81346968f23d5086a28d 2013-09-22 12:00:38 ....A 219135 Virusshare.00101/Virus.MSExcel.Agent.f-8a60a6c6086cd6ea8447778fca6e84a94fe791091ac5606172d99c3444f531cc 2013-09-22 11:59:30 ....A 393717 Virusshare.00101/Virus.MSExcel.Agent.f-8d959ce92d26b3f9bace7823f19a21fdf2ee5b560957b636d1f3524b08f21e8f 2013-09-22 11:48:36 ....A 175658 Virusshare.00101/Virus.MSExcel.Agent.f-8e52f9b43a6ea7b7476324726c6e43758706cb0ff6806c318d889296ebe41571 2013-09-22 11:56:36 ....A 53102 Virusshare.00101/Virus.MSExcel.Agent.f-8f232bee10fec23039e2197c5b55595bc86f4d56f2c3b79ef9632f12d940297a 2013-09-22 12:36:50 ....A 111616 Virusshare.00101/Virus.MSExcel.Agent.f-911c90b8835485a14b9914acbf5c5b064b64e6a8676c2204a2403cdd514a03e7 2013-09-22 12:44:10 ....A 115200 Virusshare.00101/Virus.MSExcel.Agent.f-91c64ae90e77192900375da052abaea2bfcb171b4df1fea5d56672573ac133e8 2013-09-22 12:50:28 ....A 121856 Virusshare.00101/Virus.MSExcel.Agent.f-981383575c4d45730358ad39ed6d8e6d530c351139ba3c6e7127d18fa574b013 2013-09-22 12:24:10 ....A 109056 Virusshare.00101/Virus.MSExcel.Agent.f-9914a027bf88ca603f1eced8a393f7a76a6c57d576e6990dde7dd5898a4deef2 2013-09-22 12:25:00 ....A 112640 Virusshare.00101/Virus.MSExcel.Agent.f-a1896a4d45191116009148479dd332397c53976cce2eda0e5f75282a6075b904 2013-09-22 12:49:08 ....A 136192 Virusshare.00101/Virus.MSExcel.Agent.f-a1c89ec45cb87fe5a886f124baf97fffc2aab0220230f611681db93950276a6c 2013-09-22 12:28:12 ....A 978432 Virusshare.00101/Virus.MSExcel.Agent.f-a4f2fab5ab98541b704982509b43b804168d4c5230e1e3280eb1a4f31f066503 2013-09-22 12:22:14 ....A 135333 Virusshare.00101/Virus.MSExcel.Agent.f-a58d8ae7e9565fe7f6bd5880fbfcc1203c8070a7f30ba819c02a5e92617537d6 2013-09-22 12:44:56 ....A 90112 Virusshare.00101/Virus.MSExcel.Agent.f-a75060f253aefeeca94c11c758188bd856c935ac79d208bed7406e68524aaa00 2013-09-22 12:48:36 ....A 143872 Virusshare.00101/Virus.MSExcel.Agent.f-aa59ded2c560e6ae148b6cc58e9e425b593b3405e39d39a6191c0b4b8d14276a 2013-09-22 12:42:44 ....A 97792 Virusshare.00101/Virus.MSExcel.Agent.f-ad5f28ecc4046706d62e9dd57f4f0a3b2af84c741d740c9da180b431b9d8c716 2013-09-22 12:31:02 ....A 109056 Virusshare.00101/Virus.MSExcel.Agent.f-ad8431c262eaa8983011f86bfc8f55d4fa005a0505a414e011c8b20be13f03a5 2013-09-22 12:33:34 ....A 102912 Virusshare.00101/Virus.MSExcel.Agent.f-ad8e3c074f96fcd1ab16a047f891facb0ed294316b1bcaa0834217704dfe2412 2013-09-22 12:50:50 ....A 136704 Virusshare.00101/Virus.MSExcel.Agent.f-ae73647948958bc5ec6841e0df9fade09d0c7308e003099fa9cb79b24ca278e0 2013-09-22 12:43:56 ....A 128000 Virusshare.00101/Virus.MSExcel.Agent.f-b02474179a55f3eb1ec08e7713277eba2c912900c4fe5aaf399ab69ad6a325d0 2013-09-22 12:22:30 ....A 352256 Virusshare.00101/Virus.MSExcel.Agent.f-b0504870bb473f39c747ce4dd2b16384d278853ef4db7a6852dfce81b2f04c7c 2013-09-22 12:20:10 ....A 103424 Virusshare.00101/Virus.MSExcel.Agent.f-b5405c19642125b6b1b0a0454391c9e5c361d763cbc042d917a9f1f3d556f622 2013-09-22 12:46:56 ....A 101888 Virusshare.00101/Virus.MSExcel.Agent.f-b563a3f249ca718eab8e3c86663266c20d3ea914c26a08e44a0015ad5eb96c53 2013-09-22 12:28:06 ....A 100289 Virusshare.00101/Virus.MSExcel.Agent.f-b5ca7c67e0063a1d725bf661c1a2f6a113d3ab07eef6d7fb859d3798ec7462e5 2013-09-22 12:20:12 ....A 82432 Virusshare.00101/Virus.MSExcel.Agent.f-b673187ae4dc81309976c5cbcce43420bdb0284a25564eaed9328b85706b6cd6 2013-09-22 12:45:14 ....A 114688 Virusshare.00101/Virus.MSExcel.Agent.f-b71b9ae4002fe6552df1e0618f4f533cb6d7ad5318d12be6e9558e7e0413b7d1 2013-09-22 12:23:02 ....A 145920 Virusshare.00101/Virus.MSExcel.Agent.f-b8fb4708da5326aaf4adc5d69a05d857d158eae4a60f790e09a3ca87458452aa 2013-09-22 12:23:28 ....A 97280 Virusshare.00101/Virus.MSExcel.Agent.f-b9a0aaaeccbeb33f7a98ad03e74db64156d1d3aebe7c520f36b1057aa78f7593 2013-09-22 12:29:12 ....A 153600 Virusshare.00101/Virus.MSExcel.Agent.f-bacad7a32f5bf9360f3a54826f95993dedc3664feef8ef207359ee5fc43205d1 2013-09-22 12:22:34 ....A 131584 Virusshare.00101/Virus.MSExcel.Agent.f-bfbb25685808f3344d0cac1a676bc183d2619c2a52aefe88a92d14206ba9ff60 2013-09-22 12:30:14 ....A 225280 Virusshare.00101/Virus.MSExcel.Agent.f-c2299b44ca85984796c28e5ff2e639a1b4168fb765d485c8714acd886c3a3437 2013-09-22 12:50:18 ....A 125070 Virusshare.00101/Virus.MSExcel.Agent.f-c3c640669a8e8006514eac1af624304181160e90590bd2fa6f9dea97e2d79b67 2013-09-22 12:43:32 ....A 105472 Virusshare.00101/Virus.MSExcel.Agent.f-c3da5ea2747309d0f0ee2045d18b1f1f972e67ee9b36fc5319d3b49f408b8930 2013-09-22 12:38:02 ....A 192512 Virusshare.00101/Virus.MSExcel.Agent.f-c48df4d6c408535cb5f7f7b7e132f5ee30e048022ccda60c89cd831e2b644252 2013-09-22 12:41:42 ....A 126976 Virusshare.00101/Virus.MSExcel.Agent.f-c5fa0dc606d4eb0bfb25a6caf2a62c1bf5d48d48497fdf4c626ef3a0e826c9b5 2013-09-22 12:40:50 ....A 93184 Virusshare.00101/Virus.MSExcel.Agent.f-c812ea2e39cd4d2af665e7f79b606f5863e3be1ea6ba1d51431bf355855e1b45 2013-09-22 12:21:32 ....A 110592 Virusshare.00101/Virus.MSExcel.Agent.f-ca068600d116ee223af861fa81602b71ede8851ce147b3afb4ff47b2066061c3 2013-09-22 12:42:28 ....A 238592 Virusshare.00101/Virus.MSExcel.Agent.f-cb0ceafa0bea02e80c73f4adcb1d532b73013196f1c83c6b130287218f97c0a4 2013-09-22 12:26:34 ....A 97792 Virusshare.00101/Virus.MSExcel.Agent.f-cb251c0200287c42e7a0e55e843d5779681b51519f13ede096ab54c521d99ad2 2013-09-22 12:38:06 ....A 147968 Virusshare.00101/Virus.MSExcel.Agent.f-cce5b9df31fa00327c07ad5744912b5685bea64a69fdd4bdcf7fe357bebacc27 2013-09-22 12:27:44 ....A 96256 Virusshare.00101/Virus.MSExcel.Agent.f-cf04e51c5976372186a97face49dbfe9122bc824c5f90d4d0b357b2fb3494163 2013-09-22 12:37:28 ....A 112640 Virusshare.00101/Virus.MSExcel.Agent.f-d01308a8dcb7f9a8687b5d1ce0d98a5279d794561ac431b55e3814a0bd3b4b73 2013-09-22 12:46:14 ....A 141312 Virusshare.00101/Virus.MSExcel.Agent.f-d0725b60f832c52eedac6cadad09de762713f7967034338546a1e5376f0afffe 2013-09-22 12:30:16 ....A 57344 Virusshare.00101/Virus.MSExcel.Laroux.ja-07d3fdfd523c2dc43dad81daf6cbb49e3b3ffbc45cf65c9af1acc03776fc650e 2013-09-22 11:37:50 ....A 3785351 Virusshare.00101/Virus.MSExcel.Laroux.ja-5d2aed0212ab08966f16a73a25b4b98f64841e3842a8f8850d6ecd8f05d17c02 2013-09-22 12:05:14 ....A 19786 Virusshare.00101/Virus.MSExcel.Laroux.ja-60eb220f680e77cb5b48ed518823386292fd505ac24038dcd096b97758391604 2013-09-22 11:39:38 ....A 4458559 Virusshare.00101/Virus.MSExcel.Laroux.ja-7088be6625d943232b348cfa6f9208a0a3f3fd16103598ba1a6f2194cb442f5e 2013-09-22 12:04:52 ....A 51712 Virusshare.00101/Virus.MSExcel.Laroux.ja-8f8031e16020bf4ff7d2129b9596bcf2933fbb775a6c4742edc00267128f5b82 2013-09-22 12:21:20 ....A 32256 Virusshare.00101/Virus.MSExcel.Laroux.ja-a01074abb36bf92f0246ac3e7f9cc7f50ac7d992482c6cb83d2c0e8e944dbfef 2013-09-22 12:45:00 ....A 266752 Virusshare.00101/Virus.MSExcel.Laroux.jm-0867703dfce123f573ea4a5fa880c1d756dd51d01e23966f2b1298f41ce6d1a2 2013-09-22 11:47:10 ....A 29953 Virusshare.00101/Virus.MSExcel.Laroux.jm-10cca54a0f7f7012e660bf9e30012ad32347391e02c08e5a21589b1cc2c51177 2013-09-22 12:04:16 ....A 83685 Virusshare.00101/Virus.MSExcel.Laroux.jm-344b4cfc2e4fbad4170f117b20719e9ee7b8d2772058dfc749b4f4c1b0309da5 2013-09-22 11:52:48 ....A 556544 Virusshare.00101/Virus.MSExcel.Laroux.jm-4ba7fb654537c9372adb385fd6110959bda81b4b329bed25c49637f4c753e245 2013-09-22 12:48:26 ....A 260608 Virusshare.00101/Virus.MSExcel.Laroux.jm-55a04b24d6c5375595b3bc6f4a3865312feb274dc58f81895d1e4f75f9bf58c2 2013-09-22 11:51:14 ....A 38921 Virusshare.00101/Virus.MSExcel.Laroux.jm-61ce50b3d517f22dbad1415997fce83fc275a118e49948b73fc64d5f25185821 2013-09-22 12:34:36 ....A 39936 Virusshare.00101/Virus.MSExcel.Laroux.jm-62d2ddeea41a81c2a25e8a40112065e9bdff4cef6bda4518694479c36f221f8d 2013-09-22 12:07:50 ....A 500224 Virusshare.00101/Virus.MSExcel.Laroux.jm-79e9dfe2f4d242f3ec02189d3a70936d89bad9fbf86ced146ec2347b81ce4955 2013-09-22 11:58:08 ....A 216064 Virusshare.00101/Virus.MSExcel.Laroux.jm-88a494776f7c8679f9c3a5251e3da7aa95507088ab3b72f3660292ac967960bb 2013-09-22 12:08:04 ....A 421332 Virusshare.00101/Virus.MSExcel.Laroux.jm-90ce4f067d0ebedaee04181328c6a6f142d4a39a3ad77c0dead8cc9ef12655fd 2013-09-22 12:50:20 ....A 37376 Virusshare.00101/Virus.MSExcel.Laroux.jm-a038d075411db8dc71237bd4ec26852e7c96bc78abf04abc8afb9bc99b10e7c0 2013-09-22 12:25:34 ....A 38912 Virusshare.00101/Virus.MSExcel.Laroux.jm-aebc4bc893003f6cb76512b24e6b5d449bcf69773dbe8f1e1be7af3cc9217bb6 2013-09-22 12:48:20 ....A 62464 Virusshare.00101/Virus.MSExcel.Laroux.jm-bd762a66b8d7069bafeb18ff5209c2a2f209ad16bf4f50a635e00f0b62bd2b02 2013-09-22 12:34:56 ....A 25088 Virusshare.00101/Virus.MSExcel.Laroux.jm-cb0d0d74c9751ea32f275537fc71406d3f4a5ed4f0fb38807b904fbc6ffa2f9b 2013-09-22 11:58:08 ....A 538112 Virusshare.00101/Virus.MSExcel.Laroux.jm-d5a522d1bba65bff6d1bc375fa9ff3414632a403a2f8abd68f6a0c56aa99b39a 2013-09-22 11:42:10 ....A 23552 Virusshare.00101/Virus.MSExcel.Laroux.jm-db85cd970df3ca7f30f9a9abaa89f43d92cccf6ec2f976ba2ea1b81198e268ca 2013-09-22 11:53:38 ....A 136192 Virusshare.00101/Virus.MSExcel.Laroux.jm-e674ade92a6236d5fc51dcf07d6ec5130619c77f09452ce2e07d64816f96d1fc 2013-09-22 11:38:48 ....A 17920 Virusshare.00101/Virus.MSExcel.Laroux.zc-36728b16c6ef87d715388fe4210e87d0648f276f7593817867b8296b9e937e2f 2013-09-22 11:46:30 ....A 18648 Virusshare.00101/Virus.MSExcel.Laroux.zc-434314ed8dd00a840badd7c90e699010d70bd29d4964e3fbb36aa496b6e274c1 2013-09-22 12:37:56 ....A 66731 Virusshare.00101/Virus.MSExcel.Laroux.zc-5f14ec1ea2fe6ac43ff77036164b5c66d2552ed5985dec6c54166ed80552da57 2013-09-22 12:31:02 ....A 76800 Virusshare.00101/Virus.MSExcel.Laroux.zc-61c620b6a19b18a99a08382de08334b6c7f806f2882773cd222733a1a5b4faf8 2013-09-22 12:01:42 ....A 2755940 Virusshare.00101/Virus.MSExcel.Laroux.zc-624801d963387e21e324abd5eed2926c2fe6d5247973229274e881197d056f3a 2013-09-22 11:49:34 ....A 150016 Virusshare.00101/Virus.MSExcel.Laroux.zc-7a89f8669b92bb17e2d5a307a4787f86647f13835c8b8230f18dff60eaeae918 2013-09-22 12:21:36 ....A 59392 Virusshare.00101/Virus.MSExcel.Laroux.zc-8496cbe8af63cd29e1c891719fb16d04e5c04c6a4d27480bad7591edc724fa72 2013-09-22 12:36:22 ....A 40448 Virusshare.00101/Virus.MSExcel.Laroux.zc-85378dfe6e0e85b9c4fb190ea13bf434d9aef8979b3c6d821d2aeb0b65deddab 2013-09-22 11:43:24 ....A 267264 Virusshare.00101/Virus.MSExcel.Laroux.zc-9382ae104b04896222e82ad083c3b6b7884fb3ff197d23e7cc994e9fec600647 2013-09-22 12:14:46 ....A 60416 Virusshare.00101/Virus.MSExcel.Laroux.zc-b1ab2c1d6e3a876af7e82fc15a0437c48cf9e7d6e5362329577fb8fc6167a3c0 2013-09-22 12:26:02 ....A 24064 Virusshare.00101/Virus.MSExcel.Laroux.zc-b8743083c422aa1bc4cc9b4146d7df7182c817d0cc02055cc13cb790e33600b8 2013-09-22 12:19:16 ....A 25600 Virusshare.00101/Virus.MSExcel.Laroux.zc-ba175bb1ba516515b754c8d5bd8930d164e8845ee904e2fee7736e688d3a257b 2013-09-22 12:25:00 ....A 251904 Virusshare.00101/Virus.MSExcel.Laroux.zc-c5faae07d76620b2240a4956d99c61308d9c80b67748a846b4e4c50b42b41f51 2013-09-22 12:28:38 ....A 29699 Virusshare.00101/Virus.MSExcel.Laroux.zc-cb4a94c839130da073b202455ccdaee696d04ce944c2f3c2d75f5058b1045c06 2013-09-22 12:45:58 ....A 166298 Virusshare.00101/Virus.MSExcel.NetSnak.a-e84417a5c135277fa142054e96eacb2ebd5b1d7eb239c47d7b1478f18fc2e6cb 2013-09-22 12:28:38 ....A 62976 Virusshare.00101/Virus.MSExcel.Sic.f-24270b0e83c8b39595b96343a3afd9c5076ddef1ccf1c8a179256f57ff79cbf8 2013-09-22 12:35:40 ....A 161328 Virusshare.00101/Virus.MSExcel.Sic.f-3743bb57369a1e54cfe4e152419115d46ff728a1dfde8fbb48ae8ae95778235f 2013-09-22 12:04:48 ....A 36198 Virusshare.00101/Virus.MSExcel.Sic.f-5a9b5d5486120a5a3181ef23f0b651fe5d80b406f3468bf13b0700349f56f450 2013-09-22 12:13:38 ....A 110367 Virusshare.00101/Virus.MSExcel.Sic.f-75167d4b168b8d9fbe5807156a380c8f808f593e770fe7f77c10ae3b56dadbd7 2013-09-22 12:39:46 ....A 38912 Virusshare.00101/Virus.MSExcel.Sic.f-823bf55e9e8b3a637f621458684161e91387498b4ad02c88d59b5644713a5b3f 2013-09-22 11:55:42 ....A 117248 Virusshare.00101/Virus.MSExcel.Sic.f-9219b049674502cf3e9c99feb04cc547700d535645029fb31062d659fc3ec2e1 2013-09-22 11:56:48 ....A 170496 Virusshare.00101/Virus.MSExcel.Sic.f-9f9cd3d2dce772a245a14c21013f58dd504dc204212b03b9a9179988d32e24b1 2013-09-22 12:19:20 ....A 98304 Virusshare.00101/Virus.MSExcel.Sic.f-b4c0d998c5368ae775bc62790cb76ffcb9098cee1a8ffd13e2c5e85cadeb211b 2013-09-22 11:41:48 ....A 117248 Virusshare.00101/Virus.MSExcel.Sic.f-c997f39d9c8ed9d4a643d259ef29d239092abd7b60a58898ab170ae0f7a25e4d 2013-09-22 11:46:50 ....A 143360 Virusshare.00101/Virus.MSExcel.Sic.f-cca60f07c36b4d0c93bcb8205676c0428fc36b3fae48c33b3eb33888fd24ad03 2013-09-22 11:56:50 ....A 59904 Virusshare.00101/Virus.MSExcel.Sic.f-dba7a86073f751628e585a3d85b17aa1587366b44d3d223c491f164f220ca652 2013-09-22 11:54:30 ....A 132112 Virusshare.00101/Virus.MSIL.Kilo.a-e6ae645c9f8a50dc2a3284a43edb6e0d5397ba7eea5fb6610049cff0b3001ad7 2013-09-22 12:02:44 ....A 134656 Virusshare.00101/Virus.MSWord.Class-fcdbead60afebddde566c0af69fd20be248a910264c1cbc7cddbdca09456abaf 2013-09-22 11:47:28 ....A 1128176 Virusshare.00101/Virus.MSWord.DarkSnow.a-252dba179bfedac60cc2932d2a2a92c46e90556d4781191c20ab90f96fc149f6 2013-09-22 11:43:40 ....A 75352 Virusshare.00101/Virus.MSWord.DarkSnow.a-357ad79d78e6be9ad562b58de82533f6c4f79a7aaa141952232e11fe338d84e5 2013-09-22 11:45:32 ....A 71993 Virusshare.00101/Virus.MSWord.DarkSnow.a-73ec785036a5af12ec0309aef5b6100827e4c6534e7b1f2b86db7c3c2af7bd58 2013-09-22 11:36:00 ....A 230706 Virusshare.00101/Virus.MSWord.DarkSnow.a-943cdce5dea3aebf8210d2b5acbcc8e149ba1623b453f36a3e23537277f61176 2013-09-22 12:01:56 ....A 646840 Virusshare.00101/Virus.MSWord.DarkSnow.a-a6a3e6eceb81581d81f27c0b5b99172aba273c962a84ef7942f23080f25bbe92 2013-09-22 11:58:58 ....A 1531268 Virusshare.00101/Virus.MSWord.DarkSnow.a-d42b0d759b1afdf4e6560d5547031b79ca7de6a98ee441fd883691b84c656788 2013-09-22 12:35:50 ....A 23529 Virusshare.00101/Virus.MSWord.Miu.a-cb9dabc487bcd77109c43617a1590efe51b339671b20c36aea6626ffe4e896db 2013-09-22 12:33:28 ....A 1626509 Virusshare.00101/Virus.MSWord.Xaler.c-06b40286b25e1c57755b08e7e269edd225ea48e6ad22302306dbb09de416f99c 2013-09-22 12:26:10 ....A 35328 Virusshare.00101/Virus.MSWord.Xaler.c-769724d610719cddd3e5a549ccc2cd362faa5cbe301bd47e37b4824c46ce1687 2013-09-22 12:33:22 ....A 54272 Virusshare.00101/Virus.MSWord.Xaler.c-80dae11e4646ac313192a63975057cb4caef55ad16dc134fc1a495f115d9f2b0 2013-09-22 12:23:28 ....A 40960 Virusshare.00101/Virus.MSWord.Xaler.c-c741c308a5cf4b56197146ede463ba2a03cae9f987abc81565dd27fd288eabd3 2013-09-22 12:19:40 ....A 37888 Virusshare.00101/Virus.MSWord.Xaler.c-c771d8f65b71c1bbdcb51e0f411235de3f57cd2908bd70bf9bc3453aaab659db 2013-09-22 12:51:18 ....A 36864 Virusshare.00101/Virus.MSWord.Xaler.g-2525f71db3c1d70b7bb23536e36e8f9f2b0990325bcac89376dcfe3933858c59 2013-09-22 12:08:56 ....A 70144 Virusshare.00101/Virus.MSWord.Xaler.g-5c06043e02e6b01fb6d031c19e4ee1fe2555ba1c41f8333a467931f60ae33d5e 2013-09-22 12:23:56 ....A 82432 Virusshare.00101/Virus.MSWord.Xaler.g-6150169e2218764618f640eb5a1a617c8be335dea7741b4f1df6ef582863dc87 2013-09-22 12:35:46 ....A 40448 Virusshare.00101/Virus.MSWord.Xaler.g-7519f0c0e30095b210b606a77250e0dac94e4a0c245c9842bfbad3c5c5e80fe5 2013-09-22 12:16:18 ....A 27648 Virusshare.00101/Virus.MSWord.Xaler.g-82dd1da9c3770255e8e878e51e0eb27cf95b35d7fcadd1f78719dfe729abd43f 2013-09-22 12:33:46 ....A 37376 Virusshare.00101/Virus.MSWord.Xaler.g-8534218ca24cdc9b80b7e4e855a2057a91507659181ecf3b68116149121525ca 2013-09-22 12:49:48 ....A 36352 Virusshare.00101/Virus.MSWord.Xaler.g-879a110b6583c0a9746f6e6ef44f150b03a4ced053768ec439a48af28683a169 2013-09-22 12:28:24 ....A 161280 Virusshare.00101/Virus.MSWord.Xaler.g-88e8b46bfb1211a9f1440f468568736f4cd051ebde0f0e6fc231fc4e4e2f0312 2013-09-22 12:20:10 ....A 45056 Virusshare.00101/Virus.MSWord.Xaler.g-93b0257f7dcc01b554f06aa10f826e5c04c0e503500dc06ef4bb4d0018a1ab4a 2013-09-22 12:49:38 ....A 62464 Virusshare.00101/Virus.MSWord.Xaler.g-947c7641e172dc80204d8fc130d31a138fb8358ecfd3c95f065af7dd1ee19ff0 2013-09-22 12:36:00 ....A 53760 Virusshare.00101/Virus.MSWord.Xaler.g-98050d2451af512b932a0363f75ab4d591f7bb502b2f68de3854b602718965ce 2013-09-22 12:47:30 ....A 58368 Virusshare.00101/Virus.MSWord.Xaler.g-981b3875f0be31846639a6447cf2b7c945ff3d93bdee4cb13995c0fd87627d83 2013-09-22 12:49:36 ....A 46080 Virusshare.00101/Virus.MSWord.Xaler.g-a2e3c159d9066da75d6ee465b96deb961f2b0de9f7b99464f886040c9cd7db6d 2013-09-22 12:27:22 ....A 29184 Virusshare.00101/Virus.MSWord.Xaler.g-a4d339b61a90e760fd51c5c473ada0df8c1ebdec504eaaf7f72f4cfe2b1b2c12 2013-09-22 12:44:12 ....A 64512 Virusshare.00101/Virus.MSWord.Xaler.g-a548deef623cdc2e614e99c173c826810713ca9201f78cfca6a97db839127fc4 2013-09-22 12:26:16 ....A 58880 Virusshare.00101/Virus.MSWord.Xaler.g-a79eec89a8c9e99cbd3d799a4bd782ba386e6a8bd43cc67d168761262139f20f 2013-09-22 12:50:12 ....A 51200 Virusshare.00101/Virus.MSWord.Xaler.g-a9d074295f6e14247a22cb6bd337fe31b7f7eb0652aeaa9945446659e1d3d329 2013-09-22 12:42:46 ....A 33280 Virusshare.00101/Virus.MSWord.Xaler.g-ac22f25fba43024774ab76d9bde5db44340518a25969c697528661f8224e9940 2013-09-22 12:24:00 ....A 23601 Virusshare.00101/Virus.MSWord.Xaler.g-b2981d110039e65ddc0ca30383fac477cadf56f647899fc2bf5a76145642bcdc 2013-09-22 12:19:04 ....A 65024 Virusshare.00101/Virus.MSWord.Xaler.g-bde4c9c291113c76bf4f067fb3ce5aeb7de7b14727d8b4b563bbf6eb1d5a577e 2013-09-22 12:47:34 ....A 343057 Virusshare.00101/Virus.MSWord.Xaler.g-be7cb8861e293d8243885f1917fdc5b30262ef7150123fea99587513bde4ee48 2013-09-22 12:20:50 ....A 62464 Virusshare.00101/Virus.MSWord.Xaler.g-bec0e647495508ad1efd8d5fdce5c4e939341af41347bdaf6bd924cc5a95d342 2013-09-22 12:27:56 ....A 65536 Virusshare.00101/Virus.MSWord.Xaler.g-beee0ae8402a3ada09c29a0965bfe45e04c23f2559509f4f6d1fcb74758292cd 2013-09-22 12:18:38 ....A 38912 Virusshare.00101/Virus.MSWord.Xaler.g-c1075c059620730b8a505245f97034300efb6f763bc8438e955c0235bdd7eaee 2013-09-22 12:48:06 ....A 187392 Virusshare.00101/Virus.MSWord.Xaler.g-c3a5e13b358d6cd270f6041ece7ba47dc78defd3986988411e924aaaf96d5b42 2013-09-22 12:24:00 ....A 53760 Virusshare.00101/Virus.MSWord.Xaler.g-c4211439a99dc20bf2ce47135579ad87272fd10df6494089268afbe6a599e23f 2013-09-22 12:48:30 ....A 86016 Virusshare.00101/Virus.MSWord.Xaler.g-cd3bf6a888659df29b82ac47c319263114869aed2d9c2a9dd562c27022e15ec8 2013-09-22 12:52:10 ....A 51132 Virusshare.00101/Virus.MSWord.Xaler.g-ce5acc387a7108f4530bcb0a5d60fd332f33c1d258fdc2c0ba6a509520af2400 2013-09-22 12:25:44 ....A 57856 Virusshare.00101/Virus.MSWord.Xaler.g-d10bb50e92fc3802908dfc40ac5cbfd3fbe02cbd7d2a9942371094af2b75ca6e 2013-09-22 12:12:16 ....A 39936 Virusshare.00101/Virus.MSWord.Xaler.g-dbeede1a058ec448d893e77c00fb59ffbe7790a6411520cfc624d438853701c6 2013-09-22 11:59:04 ....A 55296 Virusshare.00101/Virus.MSWord.Xaler.g-ea102663eaa2d7421380e383b9c5f671666c526263304340cba321abf1b871af 2013-09-22 12:25:50 ....A 324 Virusshare.00101/Virus.Multi.Kitana.142-ad087390124740d3f043aab0540757d34fb46d42c9ccb763a72c7644b1feee71 2013-09-22 12:19:20 ....A 107537 Virusshare.00101/Virus.VBS.Agent.h-c4bb9b4ce2da1d8b357c5ffda267bb3a49ec715aa7845bdfc1618d49005cb70d 2013-09-22 12:18:10 ....A 4036 Virusshare.00101/Virus.VBS.Petik-a4843bf77b256c1969259322ea69b5dc255a5d4c415004e59e6a1ace0d58dc73 2013-09-22 12:26:40 ....A 15144 Virusshare.00101/Virus.VBS.Petik-b13c513d78486bb19c205bf83c5c36f0ee2938c2d9f5764377d7a8c6f5e6e138 2013-09-22 12:51:38 ....A 458 Virusshare.00101/Virus.VBS.Readme-4368b3f36c896e2e10e02a0488570cadbebee6ea8d2a8c6f4c3d94a7d9631f7c 2013-09-22 12:18:38 ....A 2924888 Virusshare.00101/Virus.VBS.Redlof.a-6350483415daa37c475ab4764e083cc1d2137ceda0a8a6667b13709401ffce44 2013-09-22 12:48:32 ....A 23161 Virusshare.00101/Virus.VBS.Redlof.a-c1c515c74d7d93f750d7e4b341d054cdbac13d224084f20333d88d237f7aec2b 2013-09-22 12:20:56 ....A 57344 Virusshare.00101/Virus.Win32.Agent.az-c848f8605eead105141d6d521ee3b2cca23f424cb1cec15a0337a15ce24fe816 2013-09-22 12:23:18 ....A 270688 Virusshare.00101/Virus.Win32.Agent.cb-67b9e8ac5d7719d8312057269963db219516722dd95eaf459156646c45abb7cc 2013-09-22 12:24:30 ....A 433115 Virusshare.00101/Virus.Win32.Agent.cb-79b2401c4d09cd77908d5804ad90bbec5499d50ba27c8399e5f908936417bfbe 2013-09-22 11:40:02 ....A 231288 Virusshare.00101/Virus.Win32.Agent.cx-0cecb11efff500200205c91c86c8d701d1584953c9253e3605ff8f5c812f03f7 2013-09-22 12:35:02 ....A 16936 Virusshare.00101/Virus.Win32.Agent.cx-21ec630feb20a0ca69078eac7eb80314fef231cfb0d2986c407911e82b87e71c 2013-09-22 12:31:08 ....A 311296 Virusshare.00101/Virus.Win32.Agent.cx-246b2ec4752febac584171435478f20575e6877dcdea5b969750ae38b5c264fc 2013-09-22 12:47:16 ....A 116736 Virusshare.00101/Virus.Win32.Agent.cx-6842ee1f36b8423be72c8c109ea792902efe754a2ab562cb2e606f988c6e84cb 2013-09-22 12:44:46 ....A 117248 Virusshare.00101/Virus.Win32.Agent.cx-7de6adf69391cef000b9735b51e04057cc9f318d864da577da1ae9064598dd19 2013-09-22 12:14:38 ....A 798720 Virusshare.00101/Virus.Win32.Agent.cx-9f4910d6e1ef47dc3ca10d046064c3a914b54817a3421e5d826796a3041fd67f 2013-09-22 12:13:00 ....A 120320 Virusshare.00101/Virus.Win32.Agent.cx-a616f467e4ae33d25f238904385e07b0d2f176e34ea7b4f8b81d047eced46c06 2013-09-22 11:37:56 ....A 65536 Virusshare.00101/Virus.Win32.Agent.cx-ad9d0f52b8f5da5cff542e2d64e27652d4698f134726132739a01532fc9acf09 2013-09-22 12:03:56 ....A 46080 Virusshare.00101/Virus.Win32.Agent.cx-cb5325ac664b895bc0e98041374aba4596ab4f5784c836ad8a68c46386b1a299 2013-09-22 12:27:28 ....A 307200 Virusshare.00101/Virus.Win32.Agent.cx-de26b953469f29719910e092f710fe02b010a401d15e5a6f63efd4f79c9c993e 2013-09-22 12:24:58 ....A 38400 Virusshare.00101/Virus.Win32.Agent.cx-efafc3cd6f3756067c5c93ed32c1656701a8bdc1f506d90d69e26718c3e69118 2013-09-22 12:25:10 ....A 663040 Virusshare.00101/Virus.Win32.Agent.dp-1631d27e3917a03325edd28ac9468ca388689444b038856bca08c54dc43b19d8 2013-09-22 12:35:38 ....A 630784 Virusshare.00101/Virus.Win32.Agent.dp-644569980e9577c1428f4c5572c5f9d3ed1d40e2c200226b013b82652165f430 2013-09-22 12:30:42 ....A 531456 Virusshare.00101/Virus.Win32.Agent.eq-77e42f11a5013729ce06ed2f90e29ba43b0c43507c456740e36efd75da8a8e35 2013-09-22 11:44:26 ....A 985756 Virusshare.00101/Virus.Win32.Agent.es-988154fcbfea253676082da7126a0c1b17e034919be3169edb9fa2c3f09ce62d 2013-09-22 12:21:32 ....A 136758 Virusshare.00101/Virus.Win32.Agent.es-a94199a7e43c58bc3e30f1e862defd7b106c4eba0601931594ee249019d795f9 2013-09-22 12:47:42 ....A 156970 Virusshare.00101/Virus.Win32.Agent.es-bed4f779cec13950fae573942f54a946a64c27a7403aa5d9e1dc90c719ab7333 2013-09-22 12:13:00 ....A 238494 Virusshare.00101/Virus.Win32.Agent.es-c984e39a94ed8e46e06b623d0fb7f784c80c6ec2b8fb40508b03194ed6a13f62 2013-09-22 12:26:30 ....A 28577 Virusshare.00101/Virus.Win32.Agent.es-d099a6e95f4013d4898edbed6a926556323d5278a8bf74fe676f8dd18e729a3b 2013-09-22 11:45:54 ....A 21653 Virusshare.00101/Virus.Win32.Agent.es-dc9b98aa7df56bc485d8ddb16cec5a4475cf72ce8f927bac4096056861458179 2013-09-22 12:10:48 ....A 206431 Virusshare.00101/Virus.Win32.Agent.vl-5babff331b1ce780b80d20b41b8ee24318b69da126c6f94feed295043f1a1845 2013-09-22 11:45:12 ....A 86984 Virusshare.00101/Virus.Win32.Agent.z-90a49cda8daec0f3271cae09782df461ef7abe7c10ee2b296862c7ff07a7308a 2013-09-22 12:28:28 ....A 29696 Virusshare.00101/Virus.Win32.Aliser.7825-8e8c647efaf6f5d76493acb28a0f6f1b9d25f198db6d45d07301a5025b1c2713 2013-09-22 11:47:06 ....A 446464 Virusshare.00101/Virus.Win32.Alman.a-7c54be53801c0bf06435b33d1fefe8e3a772daec9e4963fd071baa7baed3494b 2013-09-22 12:46:54 ....A 37633 Virusshare.00101/Virus.Win32.Alman.a-8105ce94c56de588f2de52bd5c6a62362efa54790e288ae1d9adaf61dd008741 2013-09-22 12:36:06 ....A 590848 Virusshare.00101/Virus.Win32.Alman.a-900ece982c8552afc939e4e024f84682a50a52545ed47c2aabd0ef4e8efe5fb6 2013-09-22 12:21:20 ....A 371712 Virusshare.00101/Virus.Win32.Alman.a-c7286df44596ed5b302ddda1181964e5000bdab8571fab820cc5218fd2874268 2013-09-22 12:07:48 ....A 56832 Virusshare.00101/Virus.Win32.Alman.a-fba9a57eea3d12547a21805d7781b1ac883321442b2a10fb9c8dafd7a023b319 2013-09-22 11:43:42 ....A 1982844 Virusshare.00101/Virus.Win32.Alman.b-1fa7fa14889753329280005e875018e9f6482db798176f741bda8a7e7210a4ee 2013-09-22 12:14:30 ....A 88576 Virusshare.00101/Virus.Win32.Alman.b-268e93a2fd73a5f449406150787a2e3c7f6b7632d1eb3af4b8436fab2703cd90 2013-09-22 12:29:42 ....A 463597 Virusshare.00101/Virus.Win32.Alman.b-331b5a585478d887b788eee91597fc7a60cfb9f8cba14ffbd199efec8d16ad67 2013-09-22 11:37:30 ....A 780234 Virusshare.00101/Virus.Win32.Alman.b-40b2b491ffb07e5a280d8cae99164b0bb653fc820d2958ee6bf8362175d4b9f6 2013-09-22 12:32:22 ....A 66560 Virusshare.00101/Virus.Win32.Alman.b-42e4dc843c4c778f3687c71cd9b34c3292d3d0fbf68943161e3018c5c67f54c2 2013-09-22 12:37:28 ....A 631135 Virusshare.00101/Virus.Win32.Alman.b-52091483f31cd2c025310aefe8673f5bf4a3de3aa778b5c3af0b6deefa9ae5ab 2013-09-22 12:38:00 ....A 115029 Virusshare.00101/Virus.Win32.Alman.b-577959fc6f247ea0c5efebde58ec2c07a387b32042b6d636975935448c2ea04d 2013-09-22 11:47:52 ....A 609280 Virusshare.00101/Virus.Win32.Alman.b-64b115cef1d15f1fbf30bbe5d2e303ad41b3cbf7ab34d3045a437ae7e9451248 2013-09-22 12:24:16 ....A 980480 Virusshare.00101/Virus.Win32.Alman.b-659995e70b67e03a8478c5bb990f16ee91b613671754d740f695e1f83d8df270 2013-09-22 11:40:02 ....A 146729 Virusshare.00101/Virus.Win32.Alman.b-688c40d55fc014e626030eeed9a12f9fc129033d79fd7d5aab9645f789a6bd3b 2013-09-22 11:51:32 ....A 753855 Virusshare.00101/Virus.Win32.Alman.b-713408fc73e1927d0c45170f8914b4a87c4b7eff59b1b7238746f7097b5116dd 2013-09-22 11:39:42 ....A 2303445 Virusshare.00101/Virus.Win32.Alman.b-72105ebfcaafc8bd12b1fab5f42331dab4f38067afb91527e3350fcaef96953e 2013-09-22 12:01:12 ....A 3296736 Virusshare.00101/Virus.Win32.Alman.b-762dc1d090fe2794eb327e0980ddc2ce2822fa56c0c3d7e8943dc9fe82745a10 2013-09-22 12:02:56 ....A 3191400 Virusshare.00101/Virus.Win32.Alman.b-77ec62c82d7b836ba21b2e41cc4d71a306508f1add397d89e7c69375b67a762c 2013-09-22 12:31:42 ....A 585969 Virusshare.00101/Virus.Win32.Alman.b-83e57e677e0e1f8fa18c4230f8cc22611f49e67c128b188cd5f1d368dc3e15c5 2013-09-22 12:39:24 ....A 311296 Virusshare.00101/Virus.Win32.Alman.b-88bae935651a60761b1ad9dc01ec4f2026e771321fd9d6e85ad0dc98298617f1 2013-09-22 11:56:54 ....A 319488 Virusshare.00101/Virus.Win32.Alman.b-8a3ec839142db0500290f1b754fb95ecf39f0640e68d6d68e84817aaa057968c 2013-09-22 12:39:18 ....A 200704 Virusshare.00101/Virus.Win32.Alman.b-9518315fa9be9c43e28b83b86dba8df867512011f56e259339789a02bc4e80b5 2013-09-22 12:14:52 ....A 208384 Virusshare.00101/Virus.Win32.Alman.b-9875e6028f6e98e3a9275c76105c40403a9cb87ab3ca5500f3fdf98c9404d469 2013-09-22 12:27:16 ....A 61440 Virusshare.00101/Virus.Win32.Alman.b-9a5719bdf2477ae02690b28a6d63670ff0e58a970e61afd48b754157280830a9 2013-09-22 11:47:02 ....A 73728 Virusshare.00101/Virus.Win32.Alman.b-a7608f29afb561b340a344c5e41ec175232b491c6007718aee28fc3b1a39307b 2013-09-22 12:07:08 ....A 609280 Virusshare.00101/Virus.Win32.Alman.b-a8036dc4d169512f7fd0d1ec85216334912246b26ce79b3c2777e77cd4afdd17 2013-09-22 11:43:38 ....A 507392 Virusshare.00101/Virus.Win32.Alman.b-a8de7d2a8f09c27c8c47564931daaad7410365093f911937e308a970d0fa48cd 2013-09-22 12:20:44 ....A 184320 Virusshare.00101/Virus.Win32.Alman.b-a92e04bffa8fd384ef964648b10b9127af7c8c09a1d42e2803da95673b8ff4af 2013-09-22 12:21:56 ....A 132729 Virusshare.00101/Virus.Win32.Alman.b-bcb2b27524c4471a9b00ff7e49edbdd80cabdac8e606ca42c5495ef9672721e6 2013-09-22 12:29:38 ....A 784896 Virusshare.00101/Virus.Win32.Alman.b-c326b43084b4be6f22f10efe5ab9f11b260f2fa2a0ff23c00465367630cd60c8 2013-09-22 12:06:36 ....A 68608 Virusshare.00101/Virus.Win32.Alman.b-e35bb97b1eb0daa20376d71115e7607b988a43ad98fea8619d10165eca1da947 2013-09-22 12:20:50 ....A 108544 Virusshare.00101/Virus.Win32.Alman.b-fadc05216b28f26d79ccc00249cae3ade6049eb0d40af16b670741e579b4354f 2013-09-22 12:24:10 ....A 657920 Virusshare.00101/Virus.Win32.AutoIt.g-2a3c73696432ece3cd0baaa7804961960c4a9f7c5a26faf7758f12e3c08c4a48 2013-09-22 12:24:02 ....A 98304 Virusshare.00101/Virus.Win32.Bolzano.2664-c699efd75169cfe6b970e19f22c8e563c30faab96654871be1e7cda5f1ef47a1 2013-09-22 12:51:48 ....A 389120 Virusshare.00101/Virus.Win32.Bototer.a-2f4dd150b6c1ea17b417b461abb7ee37f737ab2b5d9029a3f3707a4c6d31ec83 2013-09-22 12:35:24 ....A 327680 Virusshare.00101/Virus.Win32.Bototer.a-97d038e2b6e30cbe77ab81625847004f88b6eb9c5fea23225ec06c0d60e44b0c 2013-09-22 12:35:26 ....A 352768 Virusshare.00101/Virus.Win32.Bototer.a-ce5c8d8aa6e70927f1777be2a2d6efdb9b88aee15a331e984f9ca7462b46e60c 2013-09-22 12:19:06 ....A 210377 Virusshare.00101/Virus.Win32.Bytesv.1391-8fea6df4ae59c349cfdc8588d44b9cc827d600277a59e944e2ccd6b77f249cf9 2013-09-22 11:40:52 ....A 167936 Virusshare.00101/Virus.Win32.Chimera.a-ebedb9913706f0b3d669fcc4b630bf4d0ea6d8421c5a876c3e6c11535e95fda5 2013-09-22 12:42:02 ....A 225280 Virusshare.00101/Virus.Win32.Compressor.a-b27d3538d02d3f827610dea691bae33dc6bd61d6bfee87429775ead997a59a66 2013-09-22 11:57:00 ....A 10664936 Virusshare.00101/Virus.Win32.Compressor.b-45a7e94531fe4877b8e0cd1399ada0b2df26b774ea47325d4768ee28dc1ba393 2013-09-22 12:43:56 ....A 135168 Virusshare.00101/Virus.Win32.CrazyPrier.a-058843afaccd7147760a0712cddfa4860dfc7bb0d3bf757a4ce39c77f7e6e522 2013-09-22 12:26:06 ....A 22016 Virusshare.00101/Virus.Win32.Crytex.1290-08a0f33f61bd726e8c3795d3d048a5c067815c802bbf6e2c5c7942378986a6ba 2013-09-22 12:13:18 ....A 34304 Virusshare.00101/Virus.Win32.Crytex.1290-098ae5b56a60acb080bceccf9d09e32cd74768cf17d02d8337ea552d0b489406 2013-09-22 12:51:16 ....A 9216 Virusshare.00101/Virus.Win32.Crytex.1290-2e9e4727467f2665aee5d7086c69396be06ca316bb04675bb35137e4d5967c27 2013-09-22 12:26:34 ....A 147968 Virusshare.00101/Virus.Win32.Crytex.1290-3fc900b2a30cf0d0644a35454edddb28ec2235ca71ed0ce2fde6af628824b4bc 2013-09-22 12:38:26 ....A 14848 Virusshare.00101/Virus.Win32.Crytex.1290-6b6e3e95c31ef2973ab7f9e17d51b80e07b1f21821f018d0791349bf8009c442 2013-09-22 12:12:46 ....A 52736 Virusshare.00101/Virus.Win32.Crytex.1290-997408c18e7939e2159b243e72860404af155b905d929fcac473b5a4a6fe4495 2013-09-22 12:22:58 ....A 147968 Virusshare.00101/Virus.Win32.Crytex.1290-a70fc8d78963960f45e3dbabf3445d7be0b1fb060e7c1e809e43a942a74a2d4c 2013-09-22 12:11:52 ....A 54784 Virusshare.00101/Virus.Win32.Crytex.1290-ac9c56fe88a2480cd561dc9179800a9642d15acbe9945a9270f401bb64fd9549 2013-09-22 12:29:28 ....A 38626 Virusshare.00101/Virus.Win32.Daum.a-03f609bc03a82745ca2e4f9e99d680e6cacda85ddce0cb2fadd0067ff66656e4 2013-09-22 11:38:22 ....A 946273 Virusshare.00101/Virus.Win32.Daum.a-09c152ce24d405e43624569d5af955c81d893965bc3efaa75b50942ce44b6598 2013-09-22 11:53:26 ....A 183136 Virusshare.00101/Virus.Win32.Delf.62976-eb19d2eb8b3df13073256f895a9896c5bec21f472e279ce62b8717538105d262 2013-09-22 12:35:56 ....A 1015296 Virusshare.00101/Virus.Win32.Delf.da-61c50e1050be98315f7aff4529a368876419c3051db0fbf9d78710acaba9d6d3 2013-09-22 12:02:30 ....A 807733 Virusshare.00101/Virus.Win32.Delf.de-687bbe444b21c77c7eb437babebd1d4c3fd3635d6b20d3959591072c788af042 2013-09-22 12:33:52 ....A 167458 Virusshare.00101/Virus.Win32.Delf.de-c33e57b85f228802916e2c0cff549e4f2dceae4f61982115be8c9e33d03bf0fd 2013-09-22 11:59:20 ....A 2453815 Virusshare.00101/Virus.Win32.Delf.de-c9b92a6d8660bdb637a64d89adecb689f65cb6d31daf67a9a3468c77b2381e57 2013-09-22 12:48:32 ....A 61952 Virusshare.00101/Virus.Win32.Delf.dk-a6e4fc2bb73204e19298492b046e833f929e9ba6b4fa10a82c721e8bf27ddbd2 2013-09-22 12:29:48 ....A 303008 Virusshare.00101/Virus.Win32.DocPack.a-b66a602b878575a84d512d84f4fdbbadac43f67db8be16a013f76868623d0a1f 2013-09-22 12:46:58 ....A 567724 Virusshare.00101/Virus.Win32.DocPack.a-cf3817e07f2db92cd32ced7ab4c5a89267e936d8885eb5dd846567e56e832c71 2013-09-22 12:25:22 ....A 102400 Virusshare.00101/Virus.Win32.DocPack.c-b53413f2fdc048bf27be3fe0e43d8b500fa1478ac48159093440e9a69e56ba27 2013-09-22 11:55:26 ....A 127488 Virusshare.00101/Virus.Win32.DocPack.e-a6d45c7742230177b5110f76acac9b5243affb000fb3d81488d6b71b4c758943 2013-09-22 12:44:14 ....A 381988 Virusshare.00101/Virus.Win32.Downloader.bb-4ed42f1ac9fd1636c330b2ac8a7c42e03ffb052d81e94f5dee32ba802c0d74cc 2013-09-22 12:06:42 ....A 744960 Virusshare.00101/Virus.Win32.Downloader.bb-a55b1bfc56e8c56acd2165e22765a7233e78453eecbb68daebb5d94c1da4a6ed 2013-09-22 11:38:24 ....A 40960 Virusshare.00101/Virus.Win32.Downloader.bl-9341f13e24749be0065e2f497e44648884a0b3b28e82e0673814c6e9a49fbf3a 2013-09-22 12:16:38 ....A 421888 Virusshare.00101/Virus.Win32.Downloader.bl-af6cdba3674909e164fb6b826b480720b9783f578ced2cbbc819f2ec26df3926 2013-09-22 12:08:32 ....A 149504 Virusshare.00101/Virus.Win32.Downloader.bl-b58aad13b11400b9e651a0944958a3b65a7ace329259c2bf9ea5312eb1d13e91 2013-09-22 12:19:38 ....A 32768 Virusshare.00101/Virus.Win32.Downloader.c-d0dd53221b40d26993e108dc0075e7f9caa95dcb894c033bb6e5ab329a90657b 2013-09-22 12:36:24 ....A 739493 Virusshare.00101/Virus.Win32.Drowor.a-81896d5c63d75f01ea30ccaa018d09efaba4d74632bcf53288d19844575e8cd7 2013-09-22 12:18:42 ....A 100618 Virusshare.00101/Virus.Win32.Drowor.a-8c7516fd6186da20c4bb4d84bfcdc6e765866fc9d21d795a3e93cc1b26bf6dfb 2013-09-22 12:09:26 ....A 28215 Virusshare.00101/Virus.Win32.Drowor.c-7602a671b5c7141d99fe13d80994087db611e7868027e9106defd150f804a937 2013-09-22 12:47:28 ....A 86016 Virusshare.00101/Virus.Win32.DunDun.5025-292189c34f8f918580c114594eaade5a26d00d9c1170ff710e2933462816b2f5 2013-09-22 11:47:10 ....A 68608 Virusshare.00101/Virus.Win32.Dzan.a-6ecb4ce131638ce28bf4091ec00e68bf1f5d018ef1354c927dcf4dbbdbacc95e 2013-09-22 12:25:40 ....A 180224 Virusshare.00101/Virus.Win32.Dzan.a-b48066f33ff87ffebee70e8699a1045b3f7ed22f6277d8f74bb34bfbff3358f6 2013-09-22 12:29:10 ....A 64192 Virusshare.00101/Virus.Win32.Elkern.b-38d6a368e3ac97ac9765c4097dd8217acbb2f4a23b9f9e928f920381e8617922 2013-09-22 12:50:56 ....A 85065 Virusshare.00101/Virus.Win32.Elkern.b-c3eb6f5992529ab87e1da7223a564893103226e6b1d6e6426ccb4d8d7d10e719 2013-09-22 12:51:12 ....A 208896 Virusshare.00101/Virus.Win32.Etap-0aaf2a358dc494beaef6bdc3b3f49035fd343a7ec19eb01306237c8fe7834e2e 2013-09-22 12:45:06 ....A 225280 Virusshare.00101/Virus.Win32.Etap-eb3bf45ba90b2ee798ef226ba093cf6a84edeb74e41a8e39ff2a6a930f985c65 2013-09-22 12:14:24 ....A 212992 Virusshare.00101/Virus.Win32.Evyl.e-cce748d3cb9849324e85056aaf16be326ea76cf1627b2cc2afcb26a06c65b706 2013-09-22 12:00:50 ....A 241152 Virusshare.00101/Virus.Win32.Expiro.ae-0b6fc802ad25e3453ce6644d121f860f3e634e55f597536a6b62b47b695567a3 2013-09-22 11:46:42 ....A 189952 Virusshare.00101/Virus.Win32.Expiro.ae-4b5fc76f9b99318ad13daa5decbd35f36f25ededf2ffe7bbe41673ce4e52a066 2013-09-22 12:18:18 ....A 339456 Virusshare.00101/Virus.Win32.Expiro.ae-5f033f039e9bfe0e77f948efa37c6aedbbfcfecdf6436b03f375dee8b3c90784 2013-09-22 12:00:38 ....A 142848 Virusshare.00101/Virus.Win32.Expiro.ae-cdde76e5aff2c47094a8bce4dcfd2ae8200420f6ab2c649a10e5075fa9a36aad 2013-09-22 12:23:00 ....A 407552 Virusshare.00101/Virus.Win32.Expiro.ae-dfd30fae51a489fc263394b486b49ef944adced6f2fdad426619ae42623af436 2013-09-22 12:08:52 ....A 612864 Virusshare.00101/Virus.Win32.Expiro.ai-00ee76c3909171ba52df6220b91c0af5c8940f41fd73a061dc323a79be276ead 2013-09-22 12:37:14 ....A 522240 Virusshare.00101/Virus.Win32.Expiro.ai-01a427559baad8ae68843c106bb2572d5c1e526e574dcb0750c34a5ca9f6e4c7 2013-09-22 12:43:08 ....A 529920 Virusshare.00101/Virus.Win32.Expiro.ai-072c8ba22977fd1a8afe8e34ab5e84628fd43af4f7e4fbe53024cc9810b6d08a 2013-09-22 12:45:44 ....A 589824 Virusshare.00101/Virus.Win32.Expiro.ai-12282cc438f45aae32fb3af90a1efcd18d8245ad33ca3477a4b0c36276a858e0 2013-09-22 12:44:14 ....A 257536 Virusshare.00101/Virus.Win32.Expiro.ai-157a8598514e07fc7f11a81ecd7c73fc446c9a92f8ad7c1ab0411e94dff72386 2013-09-22 12:41:14 ....A 269824 Virusshare.00101/Virus.Win32.Expiro.ai-185e00d037991f7263cf5c5f80d68db3768132d2439c52ad55fb82393d620fea 2013-09-22 12:19:34 ....A 563712 Virusshare.00101/Virus.Win32.Expiro.ai-22352a2af47ddc0f8f2bfa115a82cbdddd0407b8eabbdf335b7d617323373549 2013-09-22 12:26:50 ....A 580608 Virusshare.00101/Virus.Win32.Expiro.ai-33c1d2d966f51870d797497b597997cbdbaa5991d2ce2c5867edb9141b6d75ae 2013-09-22 12:13:12 ....A 642560 Virusshare.00101/Virus.Win32.Expiro.ai-3ac5205b63943f19d8a8a1354905d393c905a978861aab895f872932097dd242 2013-09-22 12:18:00 ....A 945664 Virusshare.00101/Virus.Win32.Expiro.ai-69298dfa0b6beda64ebad6aa10934cc6cff90edbe98f54a3b4c34dcd952ad28d 2013-09-22 12:51:02 ....A 330240 Virusshare.00101/Virus.Win32.Expiro.ai-6dfa0b7f8f55c348a44cf0144caeb10580003dd08d6d636bb919f14448fe19fc 2013-09-22 12:27:12 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-71c7c73a25dfb057f592399a0a9591763e2a019086831d52edd6dc26c00a82b1 2013-09-22 12:45:30 ....A 226304 Virusshare.00101/Virus.Win32.Expiro.ai-7399a28ac1639d7785a56899be1471610c2157b61f7bdaa50f548ff01ab69cf8 2013-09-22 12:31:58 ....A 306688 Virusshare.00101/Virus.Win32.Expiro.ai-74c97897f71d643e4912a204c005fbc415d27c42380f0fb581a8c08ef7f51b81 2013-09-22 12:38:48 ....A 404992 Virusshare.00101/Virus.Win32.Expiro.ai-7534516f21efb3a17eb60ebb3ae7b450997ddd6b862835037df00d86ffd04d46 2013-09-22 12:19:36 ....A 782336 Virusshare.00101/Virus.Win32.Expiro.ai-7fea29047ac4b15c5fb55f634d3652a600c8c32b1dcd96bf5e135413d31895a0 2013-09-22 12:09:42 ....A 545792 Virusshare.00101/Virus.Win32.Expiro.ai-8271038207253ab8feee38840ba0e78fd2cc2dad8cb3a122f4560f93726cfb93 2013-09-22 12:21:20 ....A 583168 Virusshare.00101/Virus.Win32.Expiro.ai-855fdd690df9a5abca514e8a28fb97ed1aac79ef26cd3664b7e95360378b9460 2013-09-22 12:49:32 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-8dcc5e3973c5076941171d266219bb49936070f6de2bd6b62b43aa608f084254 2013-09-22 12:45:22 ....A 216064 Virusshare.00101/Virus.Win32.Expiro.ai-a1d13dc3436ed8db920ba6b6494893c9c7e6818ac73fc36622b8a4ab8c78b058 2013-09-22 12:25:00 ....A 213504 Virusshare.00101/Virus.Win32.Expiro.ai-afe0f74728a0586309e7debdfba17c0fb452ade2e8fb28b45c19de681c520d10 2013-09-22 12:41:28 ....A 561152 Virusshare.00101/Virus.Win32.Expiro.ai-b1a509f220bfeb6b0a5198213acf2b93b2ded2f0fd8df22a7bb72b3ca9495468 2013-09-22 11:41:58 ....A 185856 Virusshare.00101/Virus.Win32.Expiro.ai-b59071c0b73a844d6020fc84610126925228a6c9e1ab1b462557672431a56c0b 2013-09-22 11:47:16 ....A 189952 Virusshare.00101/Virus.Win32.Expiro.ai-b8a3567fa7b706945d620994a992def1438155091366cc726a57727d777fb748 2013-09-22 12:28:36 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-c30c98804bc3c961fe557e1779cd909c0636f3b27cda1fc3121e721bc50b96ae 2013-09-22 12:06:22 ....A 330240 Virusshare.00101/Virus.Win32.Expiro.ai-c5dc90c4140205826e1903243e9baaec780d17dcc21eb47bb2aceacf26aafc76 2013-09-22 11:44:08 ....A 217600 Virusshare.00101/Virus.Win32.Expiro.ai-c9d07f568f62e6287050e05e4cc57035b3d4278dcd4d10feddb937f64d667e17 2013-09-22 12:41:50 ....A 253440 Virusshare.00101/Virus.Win32.Expiro.ai-d180d8ebbf259f1e3e98c2823f90a4617700cf9cf0ab034a8d87783242d2d91f 2013-09-22 12:13:36 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-d1a5de1f890d5ec4ca2289bef35f2bef2e9673b4f11bd2acd25c7db9a1c98cd7 2013-09-22 12:35:40 ....A 544768 Virusshare.00101/Virus.Win32.Expiro.ai-d91d2b422a6aff57428ab2602356c1567e1e10230ddc55870df877ed10cdd304 2013-09-22 12:16:10 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-d935abbc5f7c9e4f25551e40ec180594119073a4ffab3487402b091e0ed2e50a 2013-09-22 11:38:10 ....A 212992 Virusshare.00101/Virus.Win32.Expiro.ai-d986b097f2a270957b94dcaa9b75db851bdd29aa3dc40aecb473ac6f7e141681 2013-09-22 12:34:16 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-db169923c803535188df62d47e8df66f8bd6ef7c86e5384cafd6399fa5b1181f 2013-09-22 12:23:30 ....A 821248 Virusshare.00101/Virus.Win32.Expiro.ai-db171acf54260da1b9c4086770b72d54c540feda0b9f5c8d0b9ef0dbc42b44d4 2013-09-22 12:46:42 ....A 598016 Virusshare.00101/Virus.Win32.Expiro.ai-de9973e6a8086301beef59f13d45adcc6baf04618bdcd1a843bdf4e3b7ee8d5a 2013-09-22 12:13:40 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-e1128e2679dc99355267faa0b7c86ee994bb4b019e2e848997ab152714946756 2013-09-22 12:16:08 ....A 801792 Virusshare.00101/Virus.Win32.Expiro.ai-ed11245f99a376670ba59cf82aac42262acc2756646011983de6631993a79468 2013-09-22 12:35:06 ....A 820224 Virusshare.00101/Virus.Win32.Expiro.ai-f8a74a265620e371a19cb2587d0056ef231fb51ed512423775df24180e38e022 2013-09-22 12:12:54 ....A 585216 Virusshare.00101/Virus.Win32.Expiro.ai-fb453853794efbc07ec361b0ed6bf6714ca71e96e7584a695b2aec46f22b468d 2013-09-22 12:41:32 ....A 263168 Virusshare.00101/Virus.Win32.Expiro.aj-23b9a2be632e9b3c6d9aa0fbfcda5cf391a8113346186a371df7c755fdaf91b3 2013-09-22 12:50:18 ....A 319488 Virusshare.00101/Virus.Win32.Expiro.am-77299ae412527a3624359cbde75064676a3cf7c72b6a3ca5691fee992e737217 2013-09-22 11:43:38 ....A 1482752 Virusshare.00101/Virus.Win32.Expiro.am-f6f318f14639dacabf0fcec0e1de923407684eecc9101706769205477c61d49f 2013-09-22 12:45:36 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-00eddecc5caa117d3e64d27cf9eee4ad0295ee71a3c6ce4d56f8760f00863226 2013-09-22 12:20:58 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-028553862a80fa6df465605825c895ee60e88f297275f22983c5ef2fe0556100 2013-09-22 12:37:28 ....A 593920 Virusshare.00101/Virus.Win32.Expiro.ao-03e498edae9fc0511d989ec57d8ae1f4c4074b06a0677cacef81450a5870c1d8 2013-09-22 12:24:32 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-0413b42544a1419c8e72b2d6ebdc76855bb0164d9d5461841d86c9a7c75c07c3 2013-09-22 12:13:28 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-04c4aba6e4dda89b34008a17f410aeb5cbcd8863b8e3619a129b7a4f8662b263 2013-09-22 12:18:08 ....A 882688 Virusshare.00101/Virus.Win32.Expiro.ao-055460d3662cc1536eaa40ad6ea602c4c1bfc9f0ba1e9b0ebc43167b8ec28c68 2013-09-22 12:50:24 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-065b3811a7c6d5092081f6c3aa037f3ea2ac3f1fbd7d6bd410d04644748fa584 2013-09-22 12:24:38 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-06d5c9dd6e0953bd5ba43e1768ca64f3fc42030b1b5e4412d9b30301b9e819a5 2013-09-22 12:29:22 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-076955ab374a51b0f28715295a95dcda2d612939ea02d3b38387f8ada30e6cf9 2013-09-22 12:22:40 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-07cb9666bab46f694d5d3c7b855eda0f2057aeb60bb07ab4a913928d155b600e 2013-09-22 12:27:02 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-0820f5bd5ce469f25d0c71a63d063daf919e65fee053078697553bd42f380712 2013-09-22 12:48:18 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-0d03af27e58b8c61e8afcbb01865db3fc3be09cf7e4ebaee41d5dcfb7c99404c 2013-09-22 12:27:00 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-0dd1da0b535e523ab064e5e4aa8dd69fc98ba3c5e83d556cec237e5ee1403985 2013-09-22 12:31:08 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-0e404fb6f172950c3086982174013f5aafc189489a0d14ba569bd654c84b6b94 2013-09-22 12:48:00 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-0f6806ddc48be301ae4346148fc47a7e8e2cacf03627d694dd74c98872dbd9ff 2013-09-22 12:50:14 ....A 663552 Virusshare.00101/Virus.Win32.Expiro.ao-106485309bada70458b48aea7c2e10d35efae2d0df57ae51a968cf186bb4bdd1 2013-09-22 12:17:54 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-12d5a68fc5c83b8d5a9a47cdc71714bbf732b6a26675ea74c43978b39b9e3ae0 2013-09-22 12:49:24 ....A 663552 Virusshare.00101/Virus.Win32.Expiro.ao-14095611cb27997d255da8f4ad5f3b3fa3c9bb24654475ea4eca3c4617927bd7 2013-09-22 12:31:46 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-150dc1e99ae5e26d9ff1db2fe908961caaef1c25758d3285f82be78c3bf84090 2013-09-22 12:15:52 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-176ea0b58054da27df50d31c7dafb50add84e30708a66e679c5690476c3a20d8 2013-09-22 12:44:12 ....A 580608 Virusshare.00101/Virus.Win32.Expiro.ao-18bda3d03cd83a8cdb1c2e1ce79ab69a359eacb51662753d495d39e8dd6ac518 2013-09-22 12:18:58 ....A 570368 Virusshare.00101/Virus.Win32.Expiro.ao-1999b3918e71719514fa817b2eebb829d4fa98372f98f081dc3989167f7c46aa 2013-09-22 12:15:58 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-19a969afb83820434d00e1dbb8c4131d7d1a914ceb1ee8da3f3026a5e52ca7e2 2013-09-22 12:15:50 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-1a7f391018747dfc0d63afd03de01da57ee74ed15ebccd7e5caf47f39043bbc9 2013-09-22 12:16:00 ....A 521216 Virusshare.00101/Virus.Win32.Expiro.ao-1aabf4aa33e3464b92b9329d005406b526c708ebcb758c9fd16bb074d9fc5845 2013-09-22 12:31:12 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-1acc1252740fa5e34dc17c25576e8045c1ce3b722fb4d4da48914f70794fdb0c 2013-09-22 12:19:08 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-1ba265e9d1886eddd1672d2f7ec9354403dc968fd8ed2790265b69a6b44b3149 2013-09-22 12:10:00 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-1bac237490335ca9e184e865556e66284ea635da10851f45de49eb7bb9c3fe57 2013-09-22 12:21:02 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-1bb4666ee0e7f19f03f84e8f9a4bcddb92da4aadf1a6b642dfdd0bbcf0217016 2013-09-22 12:51:36 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-1c03658c2b81b6c8ebb46eb2938577e7c863865d5fcdfcc3ad23034ff314191e 2013-09-22 12:31:12 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-1c29fc4ae129e4bc11d9d8c52e1ce4ff68bf51930ec05ae3c2b0dc42c02c722f 2013-09-22 12:24:48 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-1e1743b6ab45c755a6db2e16ea410921b57b359b8bea64cd8a75c6bea360a9e5 2013-09-22 12:20:24 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-1ebe6bff565ae16d96291287d003c5a56f4c14c4e903297a2b138d4559c84cb7 2013-09-22 12:17:20 ....A 606720 Virusshare.00101/Virus.Win32.Expiro.ao-1ec4404195c04f241384cb5578b2250b6b3ed1a0fdc713211664da2696a84f29 2013-09-22 12:19:22 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-206ea2b5ed10258373b7254c4ce2f6fad3e41aff0dc693c2a9094e935832e66e 2013-09-22 12:17:26 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-20c8b01221f2705696560f43a1daa0eb795ba33dcce6e8ad34292b5a8edb5e71 2013-09-22 12:31:50 ....A 425472 Virusshare.00101/Virus.Win32.Expiro.ao-2102dccae0261f185626783104613217d2dd7ce6d625039e40ed24f7aec8c1ac 2013-09-22 12:36:22 ....A 521728 Virusshare.00101/Virus.Win32.Expiro.ao-23133eb7254911f95411eb967aec9b7429d9f45a9a10dd9c40b32db6701d2560 2013-09-22 12:28:50 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-23ce3944ba22932a8f4b5566bad63bd321e99d7ed388d5f34143b61dbbe47217 2013-09-22 12:13:20 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-25126d53249a3f7c654486b5a04ffe024625a89e1c5c60f9d47f5a12a319dd50 2013-09-22 12:48:10 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-271e664c2f5c574f147a5832f25d8960d1649ccdca0ed8e260ff97244e17a538 2013-09-22 12:28:34 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-28970f67d9ae054d622bfa5213087838b43c58a94e3b1b65cee60ac139f2d963 2013-09-22 12:25:30 ....A 552960 Virusshare.00101/Virus.Win32.Expiro.ao-29189f5d500e886289b917cc5221db343cb62664cfafe0eb0383738896c0c546 2013-09-22 12:15:48 ....A 552960 Virusshare.00101/Virus.Win32.Expiro.ao-2db1e119f99595768c56ae4e20ffa8695dfe5e12dc40eb3b92a1d8b9637d43bf 2013-09-22 12:11:16 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-2de5a75e9f9bc5f82699206fde84a7250d4518f9603929002b69c23e082d7f06 2013-09-22 12:41:36 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-2f7b3fa8908665f83593da085b419ff38332a57761535ee533df61ea40f546ff 2013-09-22 12:17:58 ....A 723456 Virusshare.00101/Virus.Win32.Expiro.ao-3147c12b1af0553a0a80985bce60eb68f9feef17bddb3d9d7e6100b0dcb5f059 2013-09-22 12:08:56 ....A 513536 Virusshare.00101/Virus.Win32.Expiro.ao-316e60fb8b8cdc6a20bf8fc1047cc23946e9fc67da0fcc91fc6e87c67d41fdd0 2013-09-22 12:17:44 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-3181a1220f5c6a87b735139a20556f16c43d8147e74cd826430dfe409b6f27d6 2013-09-22 12:31:04 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-31c718517689ead47526690ab21b7ec441bd8b63a7e7adf4e3a25fb4404c276c 2013-09-22 12:48:02 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-32152f04fa24168cce8aefb439fb1e443f24f9b7d0690820cdeecaeb95bdcddc 2013-09-22 12:18:46 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-32b8788e3bf8357e2a3b192ca697eba8a382c2e4d714f6cc9c1261d0694beb72 2013-09-22 12:47:48 ....A 351232 Virusshare.00101/Virus.Win32.Expiro.ao-32e8a8eb110008e45f8257a8995bddc15179d7974cdb4145a16c0acb412d8069 2013-09-22 12:41:18 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-3407e1548e8f1a8414b5a4f8fdd410b2de77885cc77336263f8af406c6fd985f 2013-09-22 12:47:14 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-3424ca5dc25b3ffb4834143262bf63ebadd090704e644918ca539c06b9a46e6a 2013-09-22 12:12:56 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-36413817727cfab00aa8bd64bfa6eb044d5f87504a2808fca4a61e72aedf08d2 2013-09-22 12:43:40 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-367be442495e899ef00927662f8948fa65616830f725351c60b9fbf56984865d 2013-09-22 12:52:24 ....A 580608 Virusshare.00101/Virus.Win32.Expiro.ao-36f4b5972d8de2a42409142e88e4238652a1b7a07052ce92282bf58036a03ebe 2013-09-22 12:17:56 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-38d03cef269be262d8e85a034f7cf14b6117f77c2ed857c2ce08a5f9833069d2 2013-09-22 12:24:44 ....A 663552 Virusshare.00101/Virus.Win32.Expiro.ao-38e42f4a3f651d5d6cd50513c70c644372f79d3963d9218c237b02d4d4f3bb0b 2013-09-22 12:19:22 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-39101ea995a2dcf7ced040c4c4ed9358f4b4bf8997c7b4cf500a150836b473c0 2013-09-22 12:15:06 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-396afc8c05c75bfea6b9ceda939b4b9810615aea6f0044bc9ddb72e926359cf0 2013-09-22 12:32:22 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-39d338492d4d0c3fc4692d304bbd3beb7814f746508fdc9f19949c3c13e1274d 2013-09-22 12:13:02 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-3ac02543e2253af572b3903f2587caca660dfc805263f4c6144b7bc3eed19164 2013-09-22 12:41:20 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-3b318828d0bfe33e101b3a1d8ff3bea18784b76a23827783ba0845a8b888139f 2013-09-22 12:29:02 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-3b35da02ca9e0f4c9320c4ed1b7e1097d016a595c79ef199931b12743d674ca9 2013-09-22 12:24:32 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-3cc6b84113554406968b7d35ed3a0da1b5646b84a3e26b875f75e3c23097deec 2013-09-22 12:29:42 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-3d86e723cb39c9482b7dd6819b10c440418ce262734d2196e053eaa6a442e347 2013-09-22 12:26:14 ....A 1015296 Virusshare.00101/Virus.Win32.Expiro.ao-3ddfbc7f5fb053f50d102a8167ce9c7d5228b685a3fa8e25b8110f9f70035c44 2013-09-22 12:36:50 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-3e913fb5b6a1760f1ba4e23a01b3f69c2c51de9d55871badc6a34a3640c06108 2013-09-22 12:22:48 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-3ea27c8fdc4356679868977f6e7379b43772816d52b53d19ed48321b2e2da852 2013-09-22 12:44:18 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-3eaf4a0054b06d17db93667459c11704d01243a83f1a44dcee50cf2de26077f8 2013-09-22 12:17:46 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-40ac66801f295ded929abf8a8d9100247ecf53dc6c7d1b6a0d2f7cfdc20a4b76 2013-09-22 12:19:40 ....A 820224 Virusshare.00101/Virus.Win32.Expiro.ao-40e9f7fa138a5d81b072c24fd56ea294472b27d96aa1a8d045c18ed12f727d8b 2013-09-22 12:20:30 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-416c3fb41353c852729b217edb12424573514269818c56d3139b009fdca83b61 2013-09-22 12:43:48 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-43f72ff6283caf43e871a52c0b430adf7fce9e086bb3fac0d6a96af512d10878 2013-09-22 12:17:40 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-44621af1f843c5f169019e231988f7ad140b632fda4f1269090d0f9c0d0fd1b0 2013-09-22 12:38:54 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-464e40839fbcb20fe4aafc802ce8e187403d213485f031069d53ba6d5bce0524 2013-09-22 12:41:06 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-4707dbc9a2fe1a83d61300c90e42c22ca4303abfc7e9f65ba6c0f96ab20e6473 2013-09-22 12:47:06 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-48a952f6df8784d3886278b9ca862cec17f989d77b95421c9786b5f08c81ce47 2013-09-22 12:13:42 ....A 721408 Virusshare.00101/Virus.Win32.Expiro.ao-49cbbbd5496eeb127aae566de3d14034dd2d2cfc93a08f27eac949e16b089ef7 2013-09-22 12:16:06 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-4a7cf434b157da03ef2ffa0b0f528075c096c02f5174edf65bdd5ce66dc5d4e2 2013-09-22 12:18:56 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-4afac71b1117d033d800522a7a3e8221d9b3bd859b09ed372c96cb667071ece2 2013-09-22 12:17:38 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-4cd626439396526a7b975e2d4b8e26a437427804d69905af0e4c03efe0b28780 2013-09-22 12:19:20 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-4d8584d85e35e9fe4d718914129a413337c3af37ee270fd8dc8cc4afc0470593 2013-09-22 12:30:42 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-4fdfdf9f28b082813da27c1f03e2073bc23e979eb969ab95235b57e8bb4613cc 2013-09-22 12:24:12 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-50a15ea965372acd3d737b43107725fe78beb147f70a02cb32595a0b087f3a54 2013-09-22 12:11:18 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-518ef0b510721f2dd1d9e7f79fc4d039394cb718c494554c158dd0ce1ac2437c 2013-09-22 12:31:10 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-52df3c9b4b069249911e8229588243b6465b327cd9793ce3bf060a32d83c75b9 2013-09-22 12:24:40 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-55398f2ae3943b24ca722211e562bd69f86e7e39c70c69f5e84f415fb890eaeb 2013-09-22 11:45:40 ....A 207872 Virusshare.00101/Virus.Win32.Expiro.ao-55d4b6ca2e7c8e05a824fafdfe09c16644995d576adadbe067582a3362c2a98c 2013-09-22 12:30:30 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-55f66ada7e4e9744bc8572d2ccfba9a74de3b4ebf0c74b5bcc34ef53112d4fbd 2013-09-22 12:26:48 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-56dda445b053c487160cc7a7fdccdc2f31c4bd23760ea4f6b87b6fc31a8390b9 2013-09-22 12:31:04 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-5724028f03ca748184ffdb805f4213643ec0f7be6e7433cd4fcc134261b3e54d 2013-09-22 12:02:50 ....A 274432 Virusshare.00101/Virus.Win32.Expiro.ao-58adad58a5db3db0a8d8df556c6d5d748f6ad4eac95faa0efdd695b0c35862c7 2013-09-22 12:36:54 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-5915a576422e6f49cad479fce539dad83a268c2f26b85dc442d3c43c3deeff73 2013-09-22 12:39:06 ....A 402944 Virusshare.00101/Virus.Win32.Expiro.ao-5a2091b9045f3887b6f76e63456527b8665dff6f80a2748f60076b3f4c6e7e5f 2013-09-22 12:13:18 ....A 380928 Virusshare.00101/Virus.Win32.Expiro.ao-5a2e699c07e821ed2d225142a20e33e72abaad7b6a84e132cbedce1191aa8e54 2013-09-22 12:18:58 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-5a7bf065472f7b989ec6b0d3fd9995d993bdd542f5669230187a1012bf12da30 2013-09-22 11:56:24 ....A 249856 Virusshare.00101/Virus.Win32.Expiro.ao-5b1db30b49026fc0d2fb45a023225e3cd5e229d2880e328a5ab277da348b1106 2013-09-22 12:13:18 ....A 332288 Virusshare.00101/Virus.Win32.Expiro.ao-5b981f7f00d06ec85e0c4976f55b4fdb26293651ec8a37ff32e786ad409312b2 2013-09-22 12:30:24 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-5b98aa9f019cc70f6d28e98865fe2208e82970a1cf23d405160807787d83fc6c 2013-09-22 12:18:56 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-5baa7a99a53031c7e2e173b68b8a07489de496a171787cece54f70cc6d93813f 2013-09-22 11:50:36 ....A 225280 Virusshare.00101/Virus.Win32.Expiro.ao-5cc32d3185291d3d623bd910d8b2065c3ae699377074fbd8ed63930624b20d81 2013-09-22 12:30:34 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-5d16ada683b7a36e795e0c775c08c037c9db10ca4dd5b0dc9aaa1b6b4128fa64 2013-09-22 12:21:10 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-5d1723fa36999544bb41d022a5c6e79879b19f473f66048c159289e114a29455 2013-09-22 11:46:38 ....A 408064 Virusshare.00101/Virus.Win32.Expiro.ao-5d75d445b4149bada2ca198c4d4a51ddd31f9c8684b3a5ff2207739fbb633544 2013-09-22 12:10:24 ....A 207872 Virusshare.00101/Virus.Win32.Expiro.ao-5da48aa30f6cd7252b4a6d7be0e0dcf003055233d4b1e2944c94a599277f66f7 2013-09-22 12:45:28 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-5e167e19d66bfadd90aa5e0e4b53221617d11162c0caaa4804025b0e66b74509 2013-09-22 11:59:52 ....A 372736 Virusshare.00101/Virus.Win32.Expiro.ao-5ea057e841bf146c6e7949ae3896d52b5f35bf06457df9a240c277a65e9b8f7c 2013-09-22 11:58:54 ....A 320512 Virusshare.00101/Virus.Win32.Expiro.ao-5ec6c83cb10bdbd63dec61cf5b0659b8165687b6310d3faa1e4f6b561afa6a51 2013-09-22 12:37:12 ....A 696320 Virusshare.00101/Virus.Win32.Expiro.ao-5f808e2954f474d61e167154373042ee7292f95be16fbfcfc0b5cf279eccb581 2013-09-22 11:55:56 ....A 497152 Virusshare.00101/Virus.Win32.Expiro.ao-5fd78f4d0fc54b18eed64390a7a0fca4781fee60faf6577cc0d99e026c247f54 2013-09-22 12:15:50 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-60dbe7bc97a3b74dc09464d18532162f7a0a4309a009e288616091c5e1e6e69f 2013-09-22 12:24:40 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-610b8c1ec8effca3e682abae6587fcb34e00b54ba2bdcc5a23b8f4cac55e4001 2013-09-22 12:24:48 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-61f507151f4184b416ca37a46c542785d5b9a2568216b76af108a2da69ca13a8 2013-09-22 12:36:28 ....A 524288 Virusshare.00101/Virus.Win32.Expiro.ao-621bcee415c8fd0ba2531534daebff948f89b9451e25516931991148983220c6 2013-09-22 11:56:12 ....A 334848 Virusshare.00101/Virus.Win32.Expiro.ao-62ab87e7e98baf0d6b62129746bb215c0021b156316e498ecf9110b53443d802 2013-09-22 12:34:58 ....A 611840 Virusshare.00101/Virus.Win32.Expiro.ao-63c00e33d38bec4d2fdcc1fff7aa3f75d981cc2403b6f92ad762bc260b3dc25a 2013-09-22 12:09:06 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-63e283ce72b6ae26ee1286b436c3316f38584f580f55e9b15463d4286aa8094f 2013-09-22 12:40:02 ....A 663552 Virusshare.00101/Virus.Win32.Expiro.ao-6451823132e109dc1573b429e2f93c0a3cc528dd99d80c8d0a49170d8e270a9e 2013-09-22 12:31:28 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-6462e8abc7f949005515a07e1cd482060b0a294ee20c2a8dc01cdfa4e14d8e84 2013-09-22 12:23:02 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-64d7957f1f8f54607fddccef6e31934aa7d8ad25e81c4cf54af0146ef5e45db6 2013-09-22 12:07:38 ....A 337920 Virusshare.00101/Virus.Win32.Expiro.ao-654b8473121acc005644e8809a413f7f1eed44e99cacd4394183e937e82240df 2013-09-22 11:55:04 ....A 441856 Virusshare.00101/Virus.Win32.Expiro.ao-6691688ebd27d7735a7f5c29067db72cb76ccb044ff990af1608abe4f9533db4 2013-09-22 12:42:42 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-66fe7ce24301f0b7c10a1b5ac05e6e414f952812b828ae0b6bcf3b576c333239 2013-09-22 12:30:34 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-6746314b4222d1664263a54d8e5fd3b96bbc866f85e0675b95acfbb5ddfce6a8 2013-09-22 12:10:54 ....A 257536 Virusshare.00101/Virus.Win32.Expiro.ao-68b09657eeaa795882a3c6ec251b07f4e8745b558370e4f0ec8f116bcf27da6d 2013-09-22 12:31:00 ....A 204288 Virusshare.00101/Virus.Win32.Expiro.ao-68e20e9e6f8534b08f44e3b92e9d19ecb98866f484f78d935c007ea5f5e7fe6d 2013-09-22 12:34:04 ....A 227840 Virusshare.00101/Virus.Win32.Expiro.ao-6a2a6813a3b210bfab0aa720ffa2ea3e9f6b769138ff8971b21ccc7060a731f1 2013-09-22 12:13:36 ....A 292864 Virusshare.00101/Virus.Win32.Expiro.ao-6a4f4e2fbcc849057b60c2a8f4bd88bfb5023734a5ed43eb2eab4e386faa048a 2013-09-22 11:58:36 ....A 247296 Virusshare.00101/Virus.Win32.Expiro.ao-6a531be7332225e6c79c200a243532f3dbe79ac31a324c8d257e1abc8698cd92 2013-09-22 12:27:48 ....A 441856 Virusshare.00101/Virus.Win32.Expiro.ao-6a6780d413c093828734cb1f95271eec932ded9e75bb82f5329726fc09753671 2013-09-22 12:12:40 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-6a7cc7ce0c0a536bd938a3a5877d91fbb0c0d925e84e5970140f74550841ddd9 2013-09-22 12:20:24 ....A 663552 Virusshare.00101/Virus.Win32.Expiro.ao-6b2da175447d9b0fedf6b2085911008352b47b9ddab1bbb38b92bec847c8c258 2013-09-22 12:03:32 ....A 287744 Virusshare.00101/Virus.Win32.Expiro.ao-6b8a8915c23e62c992772f7a5e408049c8a7b92e8d5a26534acd6ce7665cadb9 2013-09-22 12:49:34 ....A 353280 Virusshare.00101/Virus.Win32.Expiro.ao-6b8e6a8a022f3333492fe0fc41002a9d52524a493b1072e9c3b067a41f12315e 2013-09-22 12:17:56 ....A 826368 Virusshare.00101/Virus.Win32.Expiro.ao-6c9880aa8978b3976de24f31dd3c4a88f706adc7ac3784e02d8f7eb2915ebbb5 2013-09-22 11:51:50 ....A 238592 Virusshare.00101/Virus.Win32.Expiro.ao-6d21be192bdb2945b7310e235739215782459e40c2099ce2278d8880ae5f44e3 2013-09-22 12:13:08 ....A 552960 Virusshare.00101/Virus.Win32.Expiro.ao-6dfe0cc954f7e50991f4058707e3e98453477022b34fa010c270357d43c08b0e 2013-09-22 12:29:20 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-6ec2fbb617e9fadb4595519b2b448dcd8459b6b42a1b2a7e989bac730f95b533 2013-09-22 12:24:52 ....A 229376 Virusshare.00101/Virus.Win32.Expiro.ao-6fa882c4d302750ef3a3d8e2fc2dc92a3908938bfb66a4bc43d5192d703781d0 2013-09-22 12:28:52 ....A 304640 Virusshare.00101/Virus.Win32.Expiro.ao-6fd4c9302f5cbd083ba974f132dc9c4fc44670519d39d4470e4c95ee7aefb762 2013-09-22 12:09:06 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-6fe5f778446db6e00fd51f8f9e0f15c1fcf97f552703b7a01b795af960d7e41b 2013-09-22 12:12:38 ....A 237568 Virusshare.00101/Virus.Win32.Expiro.ao-70a404bef580debfe4380599f08e1ab7b31adf4a4e58e45dc42b3635d6ac4673 2013-09-22 12:12:48 ....A 352256 Virusshare.00101/Virus.Win32.Expiro.ao-7104e74ebdbb4307702928668706e381dd8dfa9438f5986523164ccd03f900c8 2013-09-22 12:48:04 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-71a6ba857dcde2988a6a8f19f30947ec6932687af780c89bda3c60a1d4526c39 2013-09-22 12:23:34 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-71e47e39296e1c430e6ddb05a8412182584c48bb797f57d9ad3fa68a577686d9 2013-09-22 12:14:52 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-72adbcea8b1765899b5f13b9ae6da20ee3238b5eb63bc97cd54206e3be6f1cc0 2013-09-22 11:43:48 ....A 1368064 Virusshare.00101/Virus.Win32.Expiro.ao-75160d7a5ab1b75d409f8a38ef60bd01ea4f7c0d77ecf7f48580f0a15f23ab49 2013-09-22 12:51:42 ....A 211968 Virusshare.00101/Virus.Win32.Expiro.ao-756089081a2d84bb85b2c40d409d8954b4e29bb760a819b34cdaec4067f0ff7c 2013-09-22 12:12:52 ....A 270336 Virusshare.00101/Virus.Win32.Expiro.ao-75727c8ed366dbdf43ae19f6348422b0315a7ad1596e68994754a45e55d3cb30 2013-09-22 12:19:12 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-75f83ee697c70ca3b48c5878ae84ecba4d68e4cddd1707cf1683dc0722121098 2013-09-22 12:09:10 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-775dbb2008f547d0aae97a909b55f90156af63028bd7d3d92164e3f8bdfe948b 2013-09-22 12:52:26 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-77d8947390ff834313673e43132b54cae998cd329ea04cef5105b8377a6c82de 2013-09-22 12:46:34 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-793e411e9ca4de4a8914e49e4fc2d9af96c3c9d55e670ec49d609f2807faeb5b 2013-09-22 12:45:42 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-7a01b2ca961f12c97cecdda3b16a8ab39396199eba35202b1f92a5812bdae18a 2013-09-22 12:29:08 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-7a1cbe1d49fe972cf49cfc1625fa030f824aba4eccba3842d7ee174209fc1978 2013-09-22 12:24:38 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-7adcaa2d3930ba32b3b13df1d84810700418405c71f9f1410f3a7b56a560b260 2013-09-22 11:39:40 ....A 269824 Virusshare.00101/Virus.Win32.Expiro.ao-7b02c29d55fca89b1927a3068cd53b150f6e1c3cfa00eae1a7fccca8c770a878 2013-09-22 12:33:02 ....A 257536 Virusshare.00101/Virus.Win32.Expiro.ao-7b50e6d0a92337af2ab2b1b853dcae58cc3a60308290e31bc7f139a7062f2809 2013-09-22 12:16:02 ....A 230400 Virusshare.00101/Virus.Win32.Expiro.ao-7bbda12718de376155debb6be3de5942d74bbc080e9234641dae4aa680156591 2013-09-22 12:22:28 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-7bdafef4da181ad90b369f94751d3d5961cf30f43f2eec970f5bdf9fe17f3b6e 2013-09-22 12:13:02 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-7cda9a4dedbbfa7dfe01d52c7e2950441577629c0b38442f7aab943291f3102f 2013-09-22 12:02:30 ....A 259584 Virusshare.00101/Virus.Win32.Expiro.ao-7d773b5ac794756609f201c6cb26b28f3014854561350ee2e555edb877f80af4 2013-09-22 12:41:02 ....A 663040 Virusshare.00101/Virus.Win32.Expiro.ao-7d7e856b454c85389f8e12a48f8c73ff52b72c8d836350dc36fd47841ef948d0 2013-09-22 11:39:12 ....A 273408 Virusshare.00101/Virus.Win32.Expiro.ao-7e82619877a39f53e50caf1fec73fa019cc511435a53c988e6ef65ae5f0cd091 2013-09-22 12:08:04 ....A 246784 Virusshare.00101/Virus.Win32.Expiro.ao-7ec81b26feec38b7ff4aa6a220ff326700159e9510211158e7593d3aa97558e7 2013-09-22 11:52:32 ....A 393216 Virusshare.00101/Virus.Win32.Expiro.ao-7f158b624056857f14837b203599b920511e9704882838425c1b2036514ce69f 2013-09-22 12:36:54 ....A 218624 Virusshare.00101/Virus.Win32.Expiro.ao-7f47e97b3771d4114b8d020d19e3cb3bc05ee959eb3ce3aec45df73009d2f7e6 2013-09-22 12:17:14 ....A 323584 Virusshare.00101/Virus.Win32.Expiro.ao-7f4e451c51961246140f6b9625a7d3069c4f4b7ca4f776276d2e020c8e42dfb2 2013-09-22 11:40:52 ....A 315392 Virusshare.00101/Virus.Win32.Expiro.ao-7f82a34e35715e6ef7685d8ccf2a6793faba5e2fe39cd1b6192be6706e9c598d 2013-09-22 12:17:46 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-81051ef117736c99a550e4f7ac61808f9af7aa402cbcc189edad1f606fa3f01a 2013-09-22 12:50:18 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-81ddb6853696f8ce6a32d8ad5432812350abeee351990b13934309bb388aa445 2013-09-22 12:31:28 ....A 580608 Virusshare.00101/Virus.Win32.Expiro.ao-820389a0ec60836501ca9572718d3d3104f8acd07de0a671ceaa8385b41b4fa1 2013-09-22 12:09:02 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-823598b503466f03ef6f262ae9c431c5b0fc7901bf7f0765c9a9e80784d90665 2013-09-22 12:01:58 ....A 790528 Virusshare.00101/Virus.Win32.Expiro.ao-825b80dfac97aa0b147193e59a5211f883d64e387edf8261771d017f45c068b4 2013-09-22 12:20:50 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-8369d9ed711cc818f89c6c2b380effb876619aa5b287d8dd0e3cc810f047bf9a 2013-09-22 12:21:00 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-840989127bb5adbb75eb62aef31a7fa014735a4309d6744690387df3c3538af1 2013-09-22 12:17:46 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-845042c2e35e03f640aeb854d7b965264a45b3e6733ddc720605bbb36ac96d80 2013-09-22 12:40:50 ....A 269824 Virusshare.00101/Virus.Win32.Expiro.ao-848701c41781fa735945122ce6dfa3349842e45034314e0c6587faf217a4915d 2013-09-22 11:50:16 ....A 1349632 Virusshare.00101/Virus.Win32.Expiro.ao-84917192a4c88d9704953caaf8b5abbf596eba7be850066e33635ea561a6c49d 2013-09-22 11:43:06 ....A 230400 Virusshare.00101/Virus.Win32.Expiro.ao-854385f15aa16f28f4f068d523550695abc3373a6ea6bb1e8341886206f34b95 2013-09-22 12:14:54 ....A 316416 Virusshare.00101/Virus.Win32.Expiro.ao-85e635492538429902e025320ca2130c515fb058c5100368b6781bf876b1e59e 2013-09-22 11:59:16 ....A 581632 Virusshare.00101/Virus.Win32.Expiro.ao-865a9562dbcc0a0df95ff38426c7ecb9980444503ba22684624f994cf0e5d662 2013-09-22 12:40:36 ....A 228352 Virusshare.00101/Virus.Win32.Expiro.ao-86ab1ae396231042d03dd9d0886be00f126cabd644c9a463213a38cba8d01650 2013-09-22 11:57:48 ....A 270336 Virusshare.00101/Virus.Win32.Expiro.ao-8767cd67e13cc7aeddce8ccb9e19ff1fe7aadebd3570c127466924d632bde568 2013-09-22 12:42:42 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-880cd953f479063025b5582d9bfefafe64782fee6d1f5ee7a8f2ae76325d6d5f 2013-09-22 12:27:20 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-8913dd7065a6ee0221621dfce5900ec504ab46ab0424a35b47f9cd1c396e8c26 2013-09-22 12:32:52 ....A 249856 Virusshare.00101/Virus.Win32.Expiro.ao-8a7ae6712a16507c08e42d7767899013cee6d20ef4f03d4fa939cda3f7254311 2013-09-22 12:17:14 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-8b1e7d68e408eaa37ad01e754adba486555b8165e81027d0b389b69b4b0d9abc 2013-09-22 11:48:54 ....A 275456 Virusshare.00101/Virus.Win32.Expiro.ao-8b247f4673006cd3add79aabf1559551f518adf7726eca5184968f27dd45eb83 2013-09-22 11:51:02 ....A 207360 Virusshare.00101/Virus.Win32.Expiro.ao-8b8962d9d3034b19798cfc1d3d3f80ad611b58003a9fb2070a900cfcdc74fe4c 2013-09-22 11:50:08 ....A 291328 Virusshare.00101/Virus.Win32.Expiro.ao-8c7e202910d62e95ea0c70874ea1035278c742a278d0b35f40b432aa08a660b9 2013-09-22 11:59:16 ....A 245760 Virusshare.00101/Virus.Win32.Expiro.ao-8cb0fc2ead31ed03b7f8176c1b2e3d972973ae98153cb449ac7e4fbd69b17890 2013-09-22 12:44:10 ....A 411136 Virusshare.00101/Virus.Win32.Expiro.ao-8d0c2497e68ff661c201f916267d4675d5f7204958f16a771a9959c6935c4d9f 2013-09-22 12:37:38 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-8d12ba215084e71caca07f5215fa04f42283e8d960ab0dcb12102eee3e66a50a 2013-09-22 12:44:12 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-8d72862331b4cfa67fe67f3aed86def1c44fb2414384131148848ce463ebef03 2013-09-22 12:11:24 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-8da5bde9edac7856f551b7c667e77df90c3742506ee5093254e2ab6156d0c10c 2013-09-22 12:22:34 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-8db8bac76c016e165bc8c210c9fadf013c11c0c95879457c6b59c52a93b5096f 2013-09-22 12:52:30 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-8ebc8aa3bd9cab0495ee607c520941d7b3f896e800b464c6b9f490e41711bcdc 2013-09-22 12:52:22 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-9091d20f4b23e0bb94130c161b27c2e07719cf91a81b300ac64fc7a95b4e957b 2013-09-22 12:00:52 ....A 414720 Virusshare.00101/Virus.Win32.Expiro.ao-90c0af62632b55cdf0d126fa1adf7b48e99089326dcad711593fcb2ca2f064d3 2013-09-22 12:41:46 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-9210fb20b002206648ed8e92422136289f55474e71d4c8cc7cbfb40f2a23be85 2013-09-22 12:24:42 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-9391c4a3faf157e6dfd0aa3eeb60744b0206bed6bc1dedafd8d9cb726392ea15 2013-09-22 12:08:06 ....A 1021952 Virusshare.00101/Virus.Win32.Expiro.ao-94b5b0f3f78b6a3c9c52e51539d293673f0e332dc3476416886d0224f2ffb51b 2013-09-22 12:21:04 ....A 977408 Virusshare.00101/Virus.Win32.Expiro.ao-94cac545992e4e7b3d7deeb9e3de9a00ef11fc95cb99b022bd622b7606552dfc 2013-09-22 12:05:42 ....A 942592 Virusshare.00101/Virus.Win32.Expiro.ao-9500c5f758ab454b362ba8ff1ce73f8fc0fabfbbec846abd2f272fbfa81b3eae 2013-09-22 12:45:42 ....A 663552 Virusshare.00101/Virus.Win32.Expiro.ao-961a4d7adcde72eb34158018c49445aae8e32ec579819faa1581377c34f61754 2013-09-22 12:33:54 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-962248e4df5dc0a34bddc53787fdaa208968f1a38e197b6f5755e52423638b23 2013-09-22 12:28:54 ....A 942592 Virusshare.00101/Virus.Win32.Expiro.ao-96531a838bb878da484e27eb311cc569b48c71d4f0641e62a141a9349bef02d4 2013-09-22 12:40:54 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-9818d02edc374a8c48822ae077e1480b0a13e55af6190179b1f4538f25dfebe0 2013-09-22 12:40:42 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-99ab8e758bf73a9f7846627ac1e8f9c09a7e2071d89e4e11f55013c5fda1fef3 2013-09-22 12:45:42 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-99be9ebde89feee3503bd19fe4a1b0e6a5bb389519c3e77df1fa1a92ad30b3ae 2013-09-22 11:48:46 ....A 239104 Virusshare.00101/Virus.Win32.Expiro.ao-9a33199646ab074959c77ec31c6cd830fa9cb197da112a6256937a164ccba8a9 2013-09-22 12:12:06 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-9a3bcb56b30a0025d0cf7807caff3a405957f3b957bedabc4b1f968be437b961 2013-09-22 12:36:40 ....A 273920 Virusshare.00101/Virus.Win32.Expiro.ao-9afa5637c8520600071173c19cb3b1bd17020c11819d623560696fb39404fddb 2013-09-22 12:51:10 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-9b47b5d12248728b2f69e5ff671bcf2952d2d2a98b603774db99e2ba23cdb1df 2013-09-22 12:27:14 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-9c81a145d43fec851062579b0171a02e4c50111de812052fdb706bc19f4b8cd8 2013-09-22 12:18:04 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-9e1460719715a7c094621862b5f6ca080f8ec97c7b3274e707d63d9d7b6949b0 2013-09-22 12:09:06 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-9e16caa7932e4159b3460c75db4e953df41cdc34187d902dcdfd05fb6fe777ae 2013-09-22 12:27:26 ....A 205312 Virusshare.00101/Virus.Win32.Expiro.ao-9e3a62496d68ec793525ad48584c0829cd1978f9cfade29ba2b3bf18d2a2a9d6 2013-09-22 12:12:06 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-9f737b9127130cd874e177a00f8035475af7c6ea4961ebb99238349bf7ed3557 2013-09-22 11:40:10 ....A 233472 Virusshare.00101/Virus.Win32.Expiro.ao-9fd989308b81731ce63e6957ec441442465500369d9c45d1d5af916ad4c1f6ca 2013-09-22 11:53:30 ....A 252416 Virusshare.00101/Virus.Win32.Expiro.ao-a0448694b4e712984b7980e0ccdd77ae867c5a13d38ab47c9ed7974a14dc505b 2013-09-22 12:19:10 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-a137ed410200f400d78bbb213eee632fa457f08d45acec9cdb3287d7ef8c3e9a 2013-09-22 12:07:58 ....A 690176 Virusshare.00101/Virus.Win32.Expiro.ao-a1cb0351beeb672b74cc9f3edfe003af812e11c4708509b36c8303aa98cf53a1 2013-09-22 11:51:28 ....A 235520 Virusshare.00101/Virus.Win32.Expiro.ao-a1e1c4523fc88a094c0a90d5b85d95e57b43c43d7e32c4681b0632a5f7f2bf10 2013-09-22 12:43:36 ....A 735744 Virusshare.00101/Virus.Win32.Expiro.ao-a3922b52c56786ae75fbacc4e40fedae7c186f5c0f2d655365b06a96ae006a36 2013-09-22 12:14:34 ....A 626688 Virusshare.00101/Virus.Win32.Expiro.ao-a3a32eb38264eb02d148dff9d21eeab4be661837dd9411bf044eccfe27cc82de 2013-09-22 12:22:46 ....A 552960 Virusshare.00101/Virus.Win32.Expiro.ao-a3cc26bc7a3a6c19a1e40533db97edb465a5b17764f2bc27ed821899c84d28c0 2013-09-22 12:15:32 ....A 269312 Virusshare.00101/Virus.Win32.Expiro.ao-a42ead21c8a4fdb1cbed0e8395c3202f44c256a2de1e141caa54967a87d3fb3d 2013-09-22 11:53:54 ....A 206336 Virusshare.00101/Virus.Win32.Expiro.ao-a518e27a3aa6f832405573bcdc7a4494c72ae7892200195ca0e673365f028ba8 2013-09-22 12:14:32 ....A 321024 Virusshare.00101/Virus.Win32.Expiro.ao-a62b54931e5a7f10c64407a974dfb88dc99b6b667f7c28f1750ad8b0863c4eae 2013-09-22 12:12:40 ....A 570368 Virusshare.00101/Virus.Win32.Expiro.ao-a6800d0dea480411cb8db159d384ed73249672214af5a125beb20d1dfbb90279 2013-09-22 12:31:08 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-a6b7e231c8ea978a925be08ec6ac91e21f00ca6953458157a6b0deb26e965e5c 2013-09-22 11:38:22 ....A 585728 Virusshare.00101/Virus.Win32.Expiro.ao-a7117c34c92dc8b804968f45a8049c4ac83926373f5584ab200520382802f477 2013-09-22 12:26:02 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-a80e15a41f03b2e0bee61f9138b9a9589ffb4cea4b017272764fe5689e3841c9 2013-09-22 12:09:50 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-a93b964494bbc842570b2720a2f597e1b57bbb173b95f28cb2cb98b93a133af5 2013-09-22 12:20:50 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-ac36ee36536244b9b97700c6d07c3298d6e2abf8fad3f5f72ccd2423b5f07eb2 2013-09-22 12:45:00 ....A 573440 Virusshare.00101/Virus.Win32.Expiro.ao-ac43aa96aaf9b968e8139650687de1fb6078877bb1bb8aa103d99ba5ec3144a8 2013-09-22 12:09:18 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-ace6038b8d2ca1b09efe0ae961495baba1a1468324c839e6b9a8caccae3d6c7a 2013-09-22 11:49:24 ....A 208384 Virusshare.00101/Virus.Win32.Expiro.ao-acff29afc5794863e551dfaf948f776a70788473e145ea8a5ebf812bef024065 2013-09-22 12:22:12 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-ad33f3d39d1ab1a943f9a4841a9e74fa2ba82f493bcf2b98865356250a316ec4 2013-09-22 12:51:30 ....A 231936 Virusshare.00101/Virus.Win32.Expiro.ao-ad55c23c39d81ac4acbdc94bb902a8ad9c70a26a032f9e1b4f72402b26162570 2013-09-22 12:28:22 ....A 593920 Virusshare.00101/Virus.Win32.Expiro.ao-afab1acf6abde9a0ce64a61df24c97c219207814c81c6ab81e2ef5849a1a28d6 2013-09-22 12:08:00 ....A 241664 Virusshare.00101/Virus.Win32.Expiro.ao-afaccc69f60753772ba4ac82825190cc129350ccecad9f7e33b63235188610b1 2013-09-22 12:22:28 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-b02db9c10e10e1239162adc8d2d44af8ea6312c1c0c7a6729ea3071694b08475 2013-09-22 12:16:58 ....A 210432 Virusshare.00101/Virus.Win32.Expiro.ao-b1b17e8206c654cf176bed497d6d4bee7b0a5e2c3243ecfcc7ff94c7323223ce 2013-09-22 12:22:58 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-b1bc681952efd6fe749fd588d7a9e9679f95ddbb25a1aaf6aca526056abc32e3 2013-09-22 12:52:24 ....A 323584 Virusshare.00101/Virus.Win32.Expiro.ao-b247598d473e962eb3025e1d92fa6f84e3016e9eec30eb9f8931f5250852cd26 2013-09-22 12:00:24 ....A 212992 Virusshare.00101/Virus.Win32.Expiro.ao-b452481d310df0727d265237de163d3587678de21c1feab43da24cda850b882c 2013-09-22 12:23:10 ....A 217600 Virusshare.00101/Virus.Win32.Expiro.ao-b54a21edaa277f54dfcac6b8ffd578080a4a7f4dbd873750ca3d30aa08fbb185 2013-09-22 12:01:56 ....A 323584 Virusshare.00101/Virus.Win32.Expiro.ao-b57e1ea53a682f4ee8c7bd5e263b7a2d15c4d2d812dfde994caf489a6ade5e17 2013-09-22 12:23:06 ....A 663040 Virusshare.00101/Virus.Win32.Expiro.ao-b6118ffee97bb72ab1b8e54ab3fde95aa6c654b312c6c75ae33cd31e9c97c647 2013-09-22 12:11:14 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-b6187e9d9f2bcc1e84e4ed66a7ce5365ed5ff870d2ef9506725cd1463a8baceb 2013-09-22 11:56:20 ....A 365056 Virusshare.00101/Virus.Win32.Expiro.ao-b639db5a6355500204dd6077b19e9b39cc1bd8403c30b6b7c40ba359566be651 2013-09-22 11:47:46 ....A 250880 Virusshare.00101/Virus.Win32.Expiro.ao-b6ebf543a70bb2a624e1204e1d01e14bb78ec69f57d34a085f42c4ddb77151eb 2013-09-22 12:30:42 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-b7af059f601c87ad8188407bf9fb2dd7f2721803edd675fbe7d5598b39c3f926 2013-09-22 11:50:44 ....A 430080 Virusshare.00101/Virus.Win32.Expiro.ao-b7e8b0815a2da1b314227f49549dc08f202d9536a77a800f0312a959a5baed8b 2013-09-22 11:52:18 ....A 589824 Virusshare.00101/Virus.Win32.Expiro.ao-b869b363f2d0d9a145754d4f0a1f88d1f4e6a182e5a75ef21fb56626fd74deab 2013-09-22 12:29:04 ....A 685056 Virusshare.00101/Virus.Win32.Expiro.ao-b8f49a5fd2f8839ca0488ba59d95d6d218f906aeeef84d51d2c2587d5502f324 2013-09-22 12:19:12 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-b9a6d174cd8429517ec89126e45387d3474559e8746c4bf46e495ec41f321b0b 2013-09-22 11:43:32 ....A 446464 Virusshare.00101/Virus.Win32.Expiro.ao-ba8d0883a2950367825541266364bb8946863f854fa541bd3d0540c3e6731746 2013-09-22 12:09:52 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-bb11b1f544e7836ad29526f42e01cbe94eb73975e4db9c46db12c566a669f23e 2013-09-22 12:19:28 ....A 593920 Virusshare.00101/Virus.Win32.Expiro.ao-bc9ebb6780b8c3b4967d61270dbab79d8d99fef070ea5903dc645e4e30d73b8e 2013-09-22 12:40:38 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-bca7bb0caf7ef4f70b10243fb9d750b7f7968d43aae470ffb1734f74f5257ad5 2013-09-22 12:14:06 ....A 221184 Virusshare.00101/Virus.Win32.Expiro.ao-bceeb2866a8b17e8b39e46d1be8b1b316cb470b46f145b51e065f3d9f5cc7a61 2013-09-22 11:57:42 ....A 942592 Virusshare.00101/Virus.Win32.Expiro.ao-bd352814bb4dd1f7d7042c867d5649d375a223c5e05fa4746bdd53d758a8273e 2013-09-22 11:49:08 ....A 202240 Virusshare.00101/Virus.Win32.Expiro.ao-bea2a36d5d1dd3d9e505557a10b7e17aa607f2f2246dc3c0318429fb020bf637 2013-09-22 12:03:34 ....A 530944 Virusshare.00101/Virus.Win32.Expiro.ao-beac25fbae294f97c12152fecb7bc10cb4db60304c2b0a33f9015681b68cf285 2013-09-22 12:18:10 ....A 212992 Virusshare.00101/Virus.Win32.Expiro.ao-bf198db4ce66115a3a2b88d6edc3f62d4137273d17b8269b6841824af14697b1 2013-09-22 12:48:30 ....A 557056 Virusshare.00101/Virus.Win32.Expiro.ao-bfdf224517bad314accb33a64f926854b9e6cfc1be3c0e2a532578dc6e68479c 2013-09-22 12:22:18 ....A 662528 Virusshare.00101/Virus.Win32.Expiro.ao-bfefc0acdedf00cee67b0c0aedae0e7e5dcd0a5e840d5b65ab2aa3b36f409f14 2013-09-22 12:31:22 ....A 599040 Virusshare.00101/Virus.Win32.Expiro.ao-c0d94e66c5700e43f35f6518c692eb015986e26758451769738b354af9980f20 2013-09-22 12:09:36 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-c17ac059faae68485ecf2d682eff376e4a0afb66ae2c23ea78e0ccee027ea4cd 2013-09-22 12:16:28 ....A 229376 Virusshare.00101/Virus.Win32.Expiro.ao-c1861d44ec674d75a916ce269d2833a4c6a853d93e9156eb0eaa488cf3012726 2013-09-22 12:23:14 ....A 604672 Virusshare.00101/Virus.Win32.Expiro.ao-c1a7a52f1cbd9efda65679070808b152b8fcc7e7224af3bd784e432dcc02ce5c 2013-09-22 12:10:38 ....A 243712 Virusshare.00101/Virus.Win32.Expiro.ao-c2174c3ce30d98760bd58462508430b0b5c7162044a23d23ecac7d3fcedc608f 2013-09-22 12:39:32 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-c2799cef55fab8461629fb009add8ebfec09745907f7c4ae281f4c8263a81ec8 2013-09-22 12:34:58 ....A 417792 Virusshare.00101/Virus.Win32.Expiro.ao-c39eef1e58d43193e30b5807fe6ae8cc41f551e13b68195add3f16500ca696e9 2013-09-22 12:02:42 ....A 237568 Virusshare.00101/Virus.Win32.Expiro.ao-c45fce2df0cdf92be25478be0cfeb63ccc071d837138244654a7b41e6421459a 2013-09-22 11:46:10 ....A 245760 Virusshare.00101/Virus.Win32.Expiro.ao-c547392a3286ce47a388e6a0383e1e4d800fd5141eda1e8e785b6f665b9739ed 2013-09-22 11:54:40 ....A 1232896 Virusshare.00101/Virus.Win32.Expiro.ao-c5f5cfb02d7d018e80b1b0d95ef3e8180affc710e7f71997256cda4a848318d0 2013-09-22 12:47:50 ....A 262144 Virusshare.00101/Virus.Win32.Expiro.ao-c6dbb5080529c723643767e533aa47390ca42d859e09e4cf621e1544b2b75442 2013-09-22 12:27:02 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-c731ba3cdcfee24362467260f65d9bc7426d8c998b00a4e2fac56a52171e99be 2013-09-22 12:23:10 ....A 323072 Virusshare.00101/Virus.Win32.Expiro.ao-c74ff46ba9924e41b37b11f52703ffdb05a895e84d0ef01bc91a7c3b3c809c16 2013-09-22 12:15:28 ....A 308224 Virusshare.00101/Virus.Win32.Expiro.ao-c785635e06b77fa1015b76fef37fcd979958fd260e6ed584b57c5b66acc6660a 2013-09-22 12:47:14 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-c8514c0e67f9e4718bc81dfecd2b3ba3de5d36ef87279f153630ddc384566ea8 2013-09-22 12:00:44 ....A 393216 Virusshare.00101/Virus.Win32.Expiro.ao-c8a4d4416465fbe80640f813539b04c99bb9d8cc7ed059c7e47b90f087c5b935 2013-09-22 11:48:22 ....A 251904 Virusshare.00101/Virus.Win32.Expiro.ao-c8b0923d27e51df84d7495d233ddc2f2b5d0262d3b72c23ca05155a9ca6fdde5 2013-09-22 12:42:44 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-c9aa52e592984ad9ca2627fc8f635861d4af5cc5b89056dc0b4cc7b0b6745088 2013-09-22 11:56:16 ....A 224256 Virusshare.00101/Virus.Win32.Expiro.ao-ca243b14e1f7a930b703b6f302234a23868e40dd419c1a653315e534d7d640ed 2013-09-22 12:38:38 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-cbc98a94db6ddbe6c28f0007f8631345bebdf1fbcb0008666f3559d6a8ff023e 2013-09-22 12:48:32 ....A 580608 Virusshare.00101/Virus.Win32.Expiro.ao-cbd5a9256114ab8cfb225edf200ccfbea53884c874c67b34b28bfefe87d66336 2013-09-22 12:36:18 ....A 338432 Virusshare.00101/Virus.Win32.Expiro.ao-cbdc2350bab8d64af20b09120a34ba6bf505dcb538f210b98d844ecbd5b34796 2013-09-22 12:24:50 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-cc03dfd30937ab55d77dd126b9b655c58daa9ec4d8733dc3f5de6e9ea8adabda 2013-09-22 11:47:02 ....A 331776 Virusshare.00101/Virus.Win32.Expiro.ao-cc14507fb1054a8f2549fe367d0672d62015b989825b25f1e03fa3eb486b7bf2 2013-09-22 12:13:08 ....A 609792 Virusshare.00101/Virus.Win32.Expiro.ao-cca75f450630882a62be49465645de6b7c62268b6ccfe5c791734968b6fa114b 2013-09-22 12:11:16 ....A 593920 Virusshare.00101/Virus.Win32.Expiro.ao-ccdd04d3abbe449203808f3e65cfc0a1898a5189f4732bad2add845815351bfe 2013-09-22 12:17:58 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-cdf7f07bc80fb4d5e775822f6de15ee003206f98b34030f627b5bf198fb453fd 2013-09-22 12:12:32 ....A 570368 Virusshare.00101/Virus.Win32.Expiro.ao-cdfdd861b0b1cfd6fef0ebb646dc68b6f724ac88b0ae98c51205c2d8d2db3270 2013-09-22 11:39:04 ....A 250880 Virusshare.00101/Virus.Win32.Expiro.ao-ce21b9e76e2fa21f2327397646d6165f31b1ae2e1f11c110ee74d79099556a8f 2013-09-22 12:49:22 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-ce8e414d2fd1b3d52641745cf5a32424dd7d1bdb8fe2963744696d7a011116f3 2013-09-22 12:27:00 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-cedbb831a8b4c794b85fa321783ce8f2dcbe90847cf4f3cbd2365893efa5c99b 2013-09-22 12:40:34 ....A 593920 Virusshare.00101/Virus.Win32.Expiro.ao-cef6934e28ef7c3673f3d2d27986015b900fe9c8735a23dbfab6bf0e43c290c8 2013-09-22 12:24:46 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-cf5a7b803013dbc370c3912e86360e4cbf77b8e260f9921df8169fb24b3ca494 2013-09-22 11:58:58 ....A 486400 Virusshare.00101/Virus.Win32.Expiro.ao-d09866dd05c2e4dfa0c6a198ec51c96d1f3c245191ef50aaa41807e3f3637da8 2013-09-22 11:36:56 ....A 210944 Virusshare.00101/Virus.Win32.Expiro.ao-d1e27cdd50a05ea398de49942620d341af80d0227f0c2d0af42bdedda2a34ade 2013-09-22 12:29:02 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-d2821a0e2dd43c020b83b3648e022cccbb4a941b49a6440d4869162c37385d53 2013-09-22 12:17:14 ....A 1105920 Virusshare.00101/Virus.Win32.Expiro.ao-d36cf320863a323e7cbb7f389c07e4bee06a5af3f920af40f35aa64c6ba44baf 2013-09-22 11:39:40 ....A 339968 Virusshare.00101/Virus.Win32.Expiro.ao-d3b0f7965c3f5e3ad7aedeecf08123e991a34771a224a558c69128540134f945 2013-09-22 12:27:10 ....A 578048 Virusshare.00101/Virus.Win32.Expiro.ao-d3c7933ce75eea1c8a31f2b8fe69381b85774c4edf6f3f46034e823d229e93aa 2013-09-22 11:55:30 ....A 279552 Virusshare.00101/Virus.Win32.Expiro.ao-d427b5a70ba428e589c7ee55d7a2507839fd8d9e69bded27c0b96f2e9b84e9e4 2013-09-22 12:28:34 ....A 670208 Virusshare.00101/Virus.Win32.Expiro.ao-d473cbadcff048420106ec40547c7138eee2fe630bd7e8045438a28492e971d9 2013-09-22 12:29:30 ....A 337408 Virusshare.00101/Virus.Win32.Expiro.ao-d509f4caa9ba8e17146aec0e32001fd2ca07dfb6ae08777ae47b949582755bec 2013-09-22 12:16:16 ....A 242688 Virusshare.00101/Virus.Win32.Expiro.ao-d50d75829040305b24a599bd62b52cb108adc982293cb9b7a4c0c5ae7b7a5e1e 2013-09-22 12:10:34 ....A 609280 Virusshare.00101/Virus.Win32.Expiro.ao-d574a915132decadecf2a3de4a2c54ed1303f24334c89c386df2353adb5119a8 2013-09-22 12:09:40 ....A 573952 Virusshare.00101/Virus.Win32.Expiro.ao-d5ee89e6768e910294ada3c97c52144f3e68ed28a56389c7d77fd0fe3a8718c2 2013-09-22 12:38:34 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-d617799fd843f03b5fdbc2c1010f865379010f0fdcf2a3fe53468f11e03c00ae 2013-09-22 11:49:40 ....A 218112 Virusshare.00101/Virus.Win32.Expiro.ao-d66f62709e0780f469c1f05fe464df4aa39e87981397280c7a1ed89a176e0137 2013-09-22 12:22:14 ....A 245760 Virusshare.00101/Virus.Win32.Expiro.ao-d7046aa3c5806ffd7e511ab1eaae145707555323c7324b95dda1eb2f2850afff 2013-09-22 11:39:18 ....A 270336 Virusshare.00101/Virus.Win32.Expiro.ao-d79bc73e1df49b5d37f2040f15a9720ea268729a90fcfd79ca6569b4edbd3f39 2013-09-22 12:47:16 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-d9b21ab889ddca3722050b001538688cf12fb16a3d8323ac205d29a87bf03868 2013-09-22 12:16:08 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-daeec02cb7978d226188134aee7a83987a3ca526d5da62b6d4b5844b800e73bf 2013-09-22 12:49:24 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-daf7b329f36054f41732580b2506fcbb2bf6bb278733605a66fb1c7d1533f768 2013-09-22 12:05:58 ....A 499200 Virusshare.00101/Virus.Win32.Expiro.ao-daffc1e923d963b858b583c7f94cd1ce03b2034741a90072298e4f34a0b9e2bf 2013-09-22 12:26:58 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-db1f7a0dd4b9b6e7b88a4f29fdedb3eb002af7e42a049c252bc8d34c5b8bbda6 2013-09-22 12:09:42 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-db273ab29622a8eb675bbedcb1d1fed20a308d6b8367e1afd45dc311a7644e08 2013-09-22 12:17:12 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-db520fbec8d9b831db822a2c3dab21a5f90eb582f3d84d175d70451012ab0478 2013-09-22 11:53:10 ....A 221184 Virusshare.00101/Virus.Win32.Expiro.ao-dbf818d260ba302d1a1cadb1facaf79bb37a4dbad8ea7eb0326134ca2cc74776 2013-09-22 12:05:38 ....A 347136 Virusshare.00101/Virus.Win32.Expiro.ao-dc0db55d40bb8e999e68362ca9e88fd47fe16e739197c4f0b46b9ce502afd51c 2013-09-22 12:07:30 ....A 217088 Virusshare.00101/Virus.Win32.Expiro.ao-dc7f2a6c004ae663d1ba6d92e2aed9aa79bec599e665c0ba6e92e2cd3f2b3aec 2013-09-22 11:46:18 ....A 237568 Virusshare.00101/Virus.Win32.Expiro.ao-dcdd415ad55733986124976769b53bf3a71fe95a1e6a9d0be5fd6e430d130521 2013-09-22 12:22:40 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-dd7734b5082a76eebfc1030ccb06bd181935def14b660fdddef2ebf779f9b10c 2013-09-22 12:24:42 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-dd7a5dd02e6447b61577b04be71d28046aa9a40448549857660ef4ca9354c439 2013-09-22 12:49:22 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-ddc729346a4d23f413af996f4f9c205b88dd365b39e5574345d1f2734a3ae4e5 2013-09-22 12:31:56 ....A 360448 Virusshare.00101/Virus.Win32.Expiro.ao-dddcf9c40bfd253b003699ca4b962c86a780937d94701ce5a717c07338a03eb3 2013-09-22 12:48:00 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-de9224c325f0480acc075dd0cded837cadff759f568ca44411017902ea94792a 2013-09-22 12:29:18 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-deeeb99a0b549e19a02a3fbbedd5873943eb6e46b7d8f4bd9f7c13db56cdd67f 2013-09-22 12:44:16 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-df12930803f5a2492c4d8097e2eec5b3d8847f243b004c23d5235eb598ec54c3 2013-09-22 12:45:40 ....A 592896 Virusshare.00101/Virus.Win32.Expiro.ao-df2e28e0c0d2c7f10687c2e7179e222f0014e2585bebfab67948daaba329bc8f 2013-09-22 12:03:50 ....A 363520 Virusshare.00101/Virus.Win32.Expiro.ao-df92d9a3e7fab8aabd78e2cf233697beae87142f47e8c268d02b325c97dad30a 2013-09-22 11:49:30 ....A 202240 Virusshare.00101/Virus.Win32.Expiro.ao-e0127719edfcfc74ad1df47d6d56c04b9d2a7a386d7c58375a3b0fd07cccda77 2013-09-22 11:36:02 ....A 229888 Virusshare.00101/Virus.Win32.Expiro.ao-e05b2c8d01a537bb1145fff8d7f2685ca16cfce03591669950f5a38bb475b9d7 2013-09-22 12:28:30 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-e290e3b93ccf6da9e276534ee184698ee7e219c3300e963c9d152c261ff79eb7 2013-09-22 12:12:04 ....A 332288 Virusshare.00101/Virus.Win32.Expiro.ao-e2ba1f355285a147c14a6625a3dc29a4ba9409c47356846541bba3091d121b8a 2013-09-22 11:43:58 ....A 213504 Virusshare.00101/Virus.Win32.Expiro.ao-e2ba66c25112a9db95797ec2e838563fe6470ccd0eeb8e9812e6ad7a7ead1c72 2013-09-22 12:48:16 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-e356b500fad0571227acfdd3cb28fa7a5017646b209f0fa88c1ad2d84c285e8d 2013-09-22 12:16:10 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-e3cc46cb6fff039bec4bbf70a04013a28dab2d56ad7747de129b0def5c0960f4 2013-09-22 12:42:42 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-e3d31e260e73b953efba5c4b5de07bdbbab08e6916b1b8c924baa08d6857579c 2013-09-22 12:15:38 ....A 211968 Virusshare.00101/Virus.Win32.Expiro.ao-e582da490cdd7d87dfc70c77e93fde830a732944fa5fd6088a38d4891de5d141 2013-09-22 12:40:16 ....A 250880 Virusshare.00101/Virus.Win32.Expiro.ao-e58b10dcc73f70200869c20fd01648e0c9f8afc5b02d0dfcc0afedcbdbf500bb 2013-09-22 12:17:10 ....A 299008 Virusshare.00101/Virus.Win32.Expiro.ao-e5b9b8cce3d27b10379e03fa309e3dcae8b5ed57c0a39875708d656db143e2c9 2013-09-22 12:34:08 ....A 254464 Virusshare.00101/Virus.Win32.Expiro.ao-e665a412d534702ff2aee6fb578c2e5b1f79da29e302f9f8f0e1cbdd6ebbfbcc 2013-09-22 11:37:50 ....A 212992 Virusshare.00101/Virus.Win32.Expiro.ao-e681931ae77f34cb7f1b53d101533ee4032fc0ec301191ddf780a774bdca93ea 2013-09-22 11:59:14 ....A 486400 Virusshare.00101/Virus.Win32.Expiro.ao-e6d9793a73b72e89bbcc32934eaf2b369f8e0bcb30d9c2e66353998bf29005a8 2013-09-22 11:39:06 ....A 207360 Virusshare.00101/Virus.Win32.Expiro.ao-e75bed860164cb9106c1848f5388ad10d8d33068410625fcd13d3a07bab45ae2 2013-09-22 11:36:16 ....A 246784 Virusshare.00101/Virus.Win32.Expiro.ao-e7700cbf24ed6aab897c146ebad3a2465bfbaa0d86488d438a7602d5557fe191 2013-09-22 12:13:00 ....A 221184 Virusshare.00101/Virus.Win32.Expiro.ao-e7b434413288b89040b629e98458bceb38d8636b4fdbe307a79f7c0e7a389faa 2013-09-22 11:48:32 ....A 327680 Virusshare.00101/Virus.Win32.Expiro.ao-e7da1824ff1b4f110fcfe40ff83e2ab3b099f75d888040818a83c188711ae7c7 2013-09-22 12:41:18 ....A 581120 Virusshare.00101/Virus.Win32.Expiro.ao-e83b05e3f3b4f7a292f9d7cdc76af1962d4cfa7600e611478deb57262c72f04b 2013-09-22 12:36:54 ....A 552960 Virusshare.00101/Virus.Win32.Expiro.ao-e870d553f99a13687d226c31a28c7cfcfd2e115a37c15a05137de8ec71c22424 2013-09-22 12:50:58 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ao-e8b0826a2107ed43738cea361f235213566ff6cae6df15c357917e530ec381fa 2013-09-22 12:44:44 ....A 225792 Virusshare.00101/Virus.Win32.Expiro.ao-e8b47af7afda645aafba320fc9d2f259c552c469faacb1267fafe23a816016a1 2013-09-22 12:24:42 ....A 570368 Virusshare.00101/Virus.Win32.Expiro.ao-e9039b9141763e5b9742f1b122b845c468b9e7801c64655380ed82d735f8535e 2013-09-22 12:13:22 ....A 660992 Virusshare.00101/Virus.Win32.Expiro.ao-e9682b6c73a3e61fcd3c8026cb4e131568d544a8be7541af829082f36feb88fb 2013-09-22 12:09:10 ....A 385024 Virusshare.00101/Virus.Win32.Expiro.ao-eb93a389742a9dd8c0fc93aee839ec589fb62cba5438f0a704b27f7a6b843571 2013-09-22 12:05:32 ....A 793600 Virusshare.00101/Virus.Win32.Expiro.ao-ebc8680cc9c533942bab36d51cdfe9860294198ae3d2d3b508bc5886c3f6b78c 2013-09-22 11:43:10 ....A 418304 Virusshare.00101/Virus.Win32.Expiro.ao-ecc87827b8f5785f5fcd1de253652968230a2c68073ffdceb1677be564a93154 2013-09-22 12:20:52 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-ed89d0c4d023ca3198e12e95a4e4e7b6fa3bd228594148135cd25d009e15fbc1 2013-09-22 11:36:24 ....A 324096 Virusshare.00101/Virus.Win32.Expiro.ao-ed8c69c6e04e6c594029e0e4a02205006340bd57ab12c08030c170c986c3ee8d 2013-09-22 12:32:30 ....A 566272 Virusshare.00101/Virus.Win32.Expiro.ao-ee01b13ce60e65888ca3c0f438ba70400cb111c2232da0d51285caf9e794e9d5 2013-09-22 12:10:54 ....A 368640 Virusshare.00101/Virus.Win32.Expiro.ao-ee0d96004ce558a1699565edd3a33adccee6fed8560d86e1152a4eca45f5eb27 2013-09-22 11:54:46 ....A 220160 Virusshare.00101/Virus.Win32.Expiro.ao-ee7403f078bf0b825beb5f24af7908affa0d2653e364fa578e80101beffd5ced 2013-09-22 12:13:26 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ao-eee014e376a2cac9b57559d338b22c091b583d6e5ba44f0d74c862a6f0e7a720 2013-09-22 11:44:44 ....A 292352 Virusshare.00101/Virus.Win32.Expiro.ao-eee60c120384c5780c7a04a9934036f3e8bb455d16399dedad2c64ddaa3a4be5 2013-09-22 12:44:08 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-ef3fe34c9e5a47e28830e48dca8cfc61dd99fec72641d23fc97d2d24ec4aff61 2013-09-22 11:43:34 ....A 631296 Virusshare.00101/Virus.Win32.Expiro.ao-ef9cef44bb62e30045f58ea408b4ebb2f62ac2f205d983e9204a3aa11c34bf12 2013-09-22 12:17:48 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-f0b33534c82a91d88f3308ab7b0f1a540d0582ceae5e04f51a785fba9657116e 2013-09-22 12:35:56 ....A 1246208 Virusshare.00101/Virus.Win32.Expiro.ao-f0e78c9e9eb7090a9e3e4567c6c0245ad624bba19d74a0c89679f4bfe438914a 2013-09-22 11:46:38 ....A 205824 Virusshare.00101/Virus.Win32.Expiro.ao-f12b7c7903abbb7e56d7cb0adb57249861c84e3c46b28aba82336e73076aba7b 2013-09-22 12:24:44 ....A 744960 Virusshare.00101/Virus.Win32.Expiro.ao-f296628c16d100f7f38f785244001807284fcf6eba5c23bfecfc6875e50b598b 2013-09-22 11:44:00 ....A 292864 Virusshare.00101/Virus.Win32.Expiro.ao-f2ccac63974eed08a9e023e3609ac887619ffa340547df0acc99df75a3311d95 2013-09-22 12:35:16 ....A 339456 Virusshare.00101/Virus.Win32.Expiro.ao-f3a17ae032f47f84336b5b0c59bdf1ad292fca69349deed4ae9830213df45c94 2013-09-22 11:44:48 ....A 224768 Virusshare.00101/Virus.Win32.Expiro.ao-f40dd6475777de8bea68eba8defc1445d71876bb5289fdcf7aa3dc11937a6f38 2013-09-22 12:18:54 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ao-f4db57f2b279269bb3e5f1953cf9e9689a7613da1c36f530edefc1d635555d3d 2013-09-22 12:15:52 ....A 735232 Virusshare.00101/Virus.Win32.Expiro.ao-f50391e0315cac27ffed0979692de1a7abe1c9471991e9f6a0a3cd777e742162 2013-09-22 12:38:10 ....A 475136 Virusshare.00101/Virus.Win32.Expiro.ao-f55c54457de2c601e14b968d6b81aac19578bf1d5c39d40161c0c3d5633dcca8 2013-09-22 12:24:56 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ao-f561e2e7280a81dc8b16b80e92c75ef46e533837c21d1ee88213fdef88caa3ec 2013-09-22 12:07:24 ....A 283648 Virusshare.00101/Virus.Win32.Expiro.ao-f57b546345e7a9e327ee55461feacdf420a99e60a49c425016848548bbd49136 2013-09-22 11:46:00 ....A 249856 Virusshare.00101/Virus.Win32.Expiro.ao-f66101bbbc8b4ccb54bd31248510d56286e8d494b665bfdb582260f71a3b005e 2013-09-22 12:26:38 ....A 593408 Virusshare.00101/Virus.Win32.Expiro.ao-f73120baea9482fcaf8a8b880c427fd21460eb678cce1be1680533eb9f5149aa 2013-09-22 12:14:04 ....A 334848 Virusshare.00101/Virus.Win32.Expiro.ao-f8ab279f942fdb0cbea2584938b21cd9100ed2584e773f6623a7c2eb3d46f091 2013-09-22 11:53:28 ....A 266240 Virusshare.00101/Virus.Win32.Expiro.ao-f8cc44c389fbef6a10e8e5c65bc5e28b720833e651ee450c781b9adb84597685 2013-09-22 12:14:44 ....A 214016 Virusshare.00101/Virus.Win32.Expiro.ao-fa60fe8d5ed4360c5a24f169af405e8c9e562dc7196cedd1c291af4536e52e59 2013-09-22 11:54:08 ....A 226304 Virusshare.00101/Virus.Win32.Expiro.ao-fa70228b1d86410f54ee2850576f7f7a7b5c64d4335e97a3288aa84ea732053f 2013-09-22 11:44:16 ....A 250368 Virusshare.00101/Virus.Win32.Expiro.ao-fc19073bfc98f661ff2b3ef91bce19d3ffd19a9becbe1d18041b1b308e721484 2013-09-22 12:45:56 ....A 745984 Virusshare.00101/Virus.Win32.Expiro.ao-fc4ffcc0fe4da44b495febbbeac783d59756900bbdcb88bf6b27dc21fe6e6f7c 2013-09-22 12:04:40 ....A 247808 Virusshare.00101/Virus.Win32.Expiro.ao-fdb2301c0c0dd47f3ef041cfc111db0b184eea41365e17148c33121c8e65f5e9 2013-09-22 12:01:18 ....A 360448 Virusshare.00101/Virus.Win32.Expiro.ao-fdb40bbb5702aa2c0daa1c857f5175644068befa3919ec3c4b3eed209eb6f1d8 2013-09-22 12:05:06 ....A 278528 Virusshare.00101/Virus.Win32.Expiro.ao-fdca3757ec5755f057936a89ca273e6f2023193c53dc6dbb8ac11de9cc1d75dd 2013-09-22 12:01:26 ....A 256512 Virusshare.00101/Virus.Win32.Expiro.ao-ffc2d00d0cd4c72c9e90bed1d1744ccf5e42593dcd171a8e3c53bce0d64e91ab 2013-09-22 12:10:10 ....A 564736 Virusshare.00101/Virus.Win32.Expiro.ap-060aa90b897b5de731cde216265d973f7cf883a5ab188aa65eb630a86bdfa9f9 2013-09-22 12:45:44 ....A 278016 Virusshare.00101/Virus.Win32.Expiro.ap-0a1553e984bb9f06249d0152ea1a07ca7b2e4ce94e153c451ffe4071a22cffef 2013-09-22 12:23:26 ....A 646656 Virusshare.00101/Virus.Win32.Expiro.ap-0ece252211f985ae87dbfe760586494410ca9fdbe9273e8abd5c7f0d45be75ec 2013-09-22 12:26:02 ....A 640512 Virusshare.00101/Virus.Win32.Expiro.ap-13851ca32e2225f51e3339e85640d425fc479f41e076ecb1c5e171ecd881b76d 2013-09-22 12:26:42 ....A 666624 Virusshare.00101/Virus.Win32.Expiro.ap-13ee22ed722885330155b37e2957010de4ab7c1802ca06ac5bb3bee37f541b7c 2013-09-22 12:19:06 ....A 528896 Virusshare.00101/Virus.Win32.Expiro.ap-1ada0a16036119f97307d7312947ccd383d4e2e381659ea917c80eb5299887fc 2013-09-22 12:27:42 ....A 557056 Virusshare.00101/Virus.Win32.Expiro.ap-2a13f406b469646b54691cfbf9a4b6de04acd58c1e6a9fdc07f1f342c4bfebfc 2013-09-22 12:09:48 ....A 647168 Virusshare.00101/Virus.Win32.Expiro.ap-2b5cc6f26516c44861a91b9248ff86a7f8290eacb6ac52ed10c85df21ce17e55 2013-09-22 12:50:30 ....A 556032 Virusshare.00101/Virus.Win32.Expiro.ap-34a38f44f43cb75c8e50522e20d3fcf0df45190f04d99a2f6de1cd498ac1da8c 2013-09-22 12:44:10 ....A 729088 Virusshare.00101/Virus.Win32.Expiro.ap-403e0275af7323a9029e28cdd039bcf38d46fa67ff3a71c10be9e6c09d583ae5 2013-09-22 12:47:10 ....A 544768 Virusshare.00101/Virus.Win32.Expiro.ap-41266078464ad83b5687ede794881ee769ee1af37fb3fdcca1b7804af04dfae9 2013-09-22 12:47:04 ....A 574464 Virusshare.00101/Virus.Win32.Expiro.ap-50c782406dc474ec8d76a410d6748fe954d08fd09360077e0559f1b49577e733 2013-09-22 12:21:26 ....A 585728 Virusshare.00101/Virus.Win32.Expiro.ap-69dd2bdb4afdf64c16d71597aa9964683869bc4612e7b6f9a7e00257cb66c807 2013-09-22 12:43:44 ....A 603136 Virusshare.00101/Virus.Win32.Expiro.ap-6bcc76763f29fa62b7fe11d07da94c35d4ee86e78b5bc11a70a9b55e15c37469 2013-09-22 12:33:46 ....A 525824 Virusshare.00101/Virus.Win32.Expiro.ap-6f4dc2468d7e7736a63eb0ae4bb212c60233aab20af943615efc00d2303587ec 2013-09-22 12:22:28 ....A 671744 Virusshare.00101/Virus.Win32.Expiro.ap-7adc68db59d0a349294a9ccfeca684f07e174ed4051ffd5974d65cb6ba004b75 2013-09-22 12:29:04 ....A 561152 Virusshare.00101/Virus.Win32.Expiro.ap-7c7c128e4f91418100a25c368bf99fdf5fa73e5ba6be43131f5f874577922429 2013-09-22 12:42:16 ....A 711168 Virusshare.00101/Virus.Win32.Expiro.ap-8494910809c1b40613eb5d1a42fa893a781361888069b859b54060a89aa7b26f 2013-09-22 12:31:38 ....A 809984 Virusshare.00101/Virus.Win32.Expiro.ap-a8e707742485b9e66b446c75d1e0fda098d5c3840b3894d7fd640df8ba37b9e2 2013-09-22 12:16:32 ....A 729088 Virusshare.00101/Virus.Win32.Expiro.ap-c7d8fcd843e0ac8a7b03102a0440963b46126b41af474e3885befc475b86acd3 2013-09-22 12:09:44 ....A 575488 Virusshare.00101/Virus.Win32.Expiro.ap-cbd7e584f32c4fa46aeea174fa3cfc248adf1c12061adc352ab61bf39cc755e5 2013-09-22 12:38:44 ....A 553472 Virusshare.00101/Virus.Win32.Expiro.ap-da153323891054eb5accd6920039018c53548195f86643c7a304902f195c948e 2013-09-22 12:27:38 ....A 487424 Virusshare.00101/Virus.Win32.Expiro.g-ab5996213ee08736cb10ae69327db1fb43d75f1903aead43a6fb052a4186b25e 2013-09-22 12:48:14 ....A 305152 Virusshare.00101/Virus.Win32.Expiro.g-c7209689fff3aa163357c1aa2b2e4acb714d949bce391b2ea8bcd7e6a2e3a9bb 2013-09-22 12:29:16 ....A 278528 Virusshare.00101/Virus.Win32.Expiro.i-058ad3abd6d119e60fc4706687c86894f7d2135288bdd73bdb0807a2d41c2fb2 2013-09-22 12:26:02 ....A 207872 Virusshare.00101/Virus.Win32.Expiro.i-05d426f78df3f5e47f6c7a9a84b07ca5802cf0da5ec34a34d1b392331c8c8b1c 2013-09-22 12:22:12 ....A 280576 Virusshare.00101/Virus.Win32.Expiro.l-09d67dcbf4d290816b4b2a96afb67c7ea65eb47930ef0ebf0db04cc634623c08 2013-09-22 12:10:48 ....A 173056 Virusshare.00101/Virus.Win32.Expiro.l-5dca0fb2ce87470bc958f6d352b5e6430c444bfcc0da205c01ef0bc842febc25 2013-09-22 12:17:16 ....A 483840 Virusshare.00101/Virus.Win32.Expiro.l-6c1575adccf13669fd2cd976068d9365acb97b0f37d38120d64254e875680c42 2013-09-22 12:46:54 ....A 192512 Virusshare.00101/Virus.Win32.Expiro.n-12868e3ed46b432cd89d1063aa817aab56d39ec9ad7030b0e3fa960cff63062d 2013-09-22 12:45:28 ....A 888832 Virusshare.00101/Virus.Win32.Expiro.n-c3a039c07b77f7051c1ce742bf7b05ffe48f2dcdcf5ed9e1fe60a94857126191 2013-09-22 12:33:28 ....A 261120 Virusshare.00101/Virus.Win32.Expiro.q-90940e9226091dd3fe457abea15bd8262692fcfa2ea77cc34987196a803a0fff 2013-09-22 12:36:26 ....A 245760 Virusshare.00101/Virus.Win32.Expiro.q-cf1e84ba13387aaffa293124d261f2dc5ac8948e7d63519ae120e7fd759877aa 2013-09-22 12:24:56 ....A 274432 Virusshare.00101/Virus.Win32.Expiro.q-d457cc28117ed22ba62dbf9d0f5c6759b137dc2a0c865c9254f9260324c0ba2c 2013-09-22 12:14:46 ....A 203264 Virusshare.00101/Virus.Win32.Expiro.q-f804c56d5d17abe8a0794405ca51afd86384a4f44970512a9a7d97f3b9753f81 2013-09-22 12:28:50 ....A 223232 Virusshare.00101/Virus.Win32.Expiro.r-0a74a04eb71f46012a7b45cb09bb4cf6280b7279b3bc555b61870a836374586b 2013-09-22 11:36:34 ....A 209408 Virusshare.00101/Virus.Win32.Expiro.r-8199a7a8a8e02d6925761495a413a5e500866d056ad8a79a320db01e2a9a3e29 2013-09-22 12:50:40 ....A 371712 Virusshare.00101/Virus.Win32.Expiro.r-adba64ca3f5f3a41d6a3617dc015cec55865feb2345b1c8ed34f5ba3ca22fc9f 2013-09-22 12:35:50 ....A 588800 Virusshare.00101/Virus.Win32.Expiro.s-a410577c65180f9f0584c4b256fb04567765b8db760fcbf242ca6fa37c10d959 2013-09-22 12:26:50 ....A 286208 Virusshare.00101/Virus.Win32.Expiro.s-c84ff95536567b28bca37e620e2e54c69c9119a0e1c0277a40aa80d525c91d77 2013-09-22 12:49:02 ....A 237056 Virusshare.00101/Virus.Win32.Expiro.t-c8727990ff431f5f26ba3cc7fa49b2a2cd6b53791f81d86f6326f57f0de05428 2013-09-22 12:18:50 ....A 262144 Virusshare.00101/Virus.Win32.Expiro.v-b258057646c22a9a2c42fc3542c593119e62ff9054f0c7fc5e5c84688beff3f9 2013-09-22 12:30:22 ....A 282624 Virusshare.00101/Virus.Win32.Expiro.v-c5d96a79dea8bcdaeaf5765daf2e984a8dc30a72c44ebe0454b7a491a53e02d0 2013-09-22 12:22:12 ....A 167936 Virusshare.00101/Virus.Win32.Expiro.w-095259377caf982eeb2f75d82983e247364435e85316d27a3b19ddc294ee74b6 2013-09-22 11:56:20 ....A 1626112 Virusshare.00101/Virus.Win32.Expiro.w-0b3a9a79237e3a8a78b6c36a06a9c37acfe0a5e79c32a02dca06c2866238d21d 2013-09-22 12:26:20 ....A 319488 Virusshare.00101/Virus.Win32.Expiro.w-0ec21d0edd73b804f3039a6f02c8591404f046f73057cfa6ea6572af64583b3d 2013-09-22 12:46:56 ....A 163840 Virusshare.00101/Virus.Win32.Expiro.w-14823579d1a33cda7bd14decbf614f7ad247efcc9468942f396c88c116972dac 2013-09-22 12:22:24 ....A 115712 Virusshare.00101/Virus.Win32.Expiro.w-15077300466a6a15358fa29426462350148024ae53ead7510248d101de4e4455 2013-09-22 12:51:36 ....A 193024 Virusshare.00101/Virus.Win32.Expiro.w-1550b1333acff6b4c7fb56792b6d9ed3fded7ad0a3e91fa1f91a7aee16afe68f 2013-09-22 12:48:32 ....A 237056 Virusshare.00101/Virus.Win32.Expiro.w-252650e50a2d4b33e6f691e2d0b37e93a126900d804e846303797fa9f5c77018 2013-09-22 12:50:14 ....A 183808 Virusshare.00101/Virus.Win32.Expiro.w-2fe965b7a9ee0ed114dc621c0916070ab5a57c90403c8bc758c28afb974456f4 2013-09-22 12:25:30 ....A 233472 Virusshare.00101/Virus.Win32.Expiro.w-346c968af7968a140a6f22374736ff69645c4a954efeaa000e985c4099a344f9 2013-09-22 12:45:32 ....A 217600 Virusshare.00101/Virus.Win32.Expiro.w-347d9fb3266bac8b7963fb12c3f4900b766f9341d9077da57170095d4cc84e24 2013-09-22 12:09:56 ....A 275456 Virusshare.00101/Virus.Win32.Expiro.w-3491e3fee1c0de0c4499102ab25b9ae2c4a2c4b244bea66c4c798f13a06c2df7 2013-09-22 12:46:28 ....A 196608 Virusshare.00101/Virus.Win32.Expiro.w-427b3d64ee3b0252189d5ee3e775c8bb65131d9ff88ac04b76751f70a35c0a52 2013-09-22 12:24:18 ....A 372224 Virusshare.00101/Virus.Win32.Expiro.w-502167cb83b162156d10ab3469336e727492353f7c795d1c3fe48a601ad99ba5 2013-09-22 12:46:34 ....A 189440 Virusshare.00101/Virus.Win32.Expiro.w-582349552e4db2a8f530dd20dd992061c7008139fd66f8772de7a11ed16feaf1 2013-09-22 11:59:42 ....A 385024 Virusshare.00101/Virus.Win32.Expiro.w-5fdc6a1809ddc991da743da8349dede187b76c6f4f78e46f08452047701534d3 2013-09-22 12:11:26 ....A 274432 Virusshare.00101/Virus.Win32.Expiro.w-6299e3bc1bd662c5949ce0ffd37ae68a54dd5b64270047e0c0ac6d7828cb0a2e 2013-09-22 12:22:00 ....A 188416 Virusshare.00101/Virus.Win32.Expiro.w-67578f2d4461a216d699a5fbadaee1d64348c107990df56e75d9f1552dd5cbd6 2013-09-22 12:36:48 ....A 153088 Virusshare.00101/Virus.Win32.Expiro.w-6a2d214336b582a332d8cfae79ad41d0bca119f50aec3c1e405640b2c6f3fe64 2013-09-22 11:49:02 ....A 210944 Virusshare.00101/Virus.Win32.Expiro.w-6bd862a131a62e627b8c65f1269387c8f7e450dbd1d7c5fa8a4ae1b2e5bfc2ff 2013-09-22 11:43:30 ....A 372224 Virusshare.00101/Virus.Win32.Expiro.w-6e594b948d7fb8275791640c2b59cfe00ea8cc062f1da15b82758128455cc351 2013-09-22 12:41:58 ....A 1084416 Virusshare.00101/Virus.Win32.Expiro.w-7417c5b38ca6791886a52a3a2bf2eae1c9b9cb022d0626bd66bdd022510c610a 2013-09-22 12:42:04 ....A 401408 Virusshare.00101/Virus.Win32.Expiro.w-7426f38f20bd730e81f3fc07254ac3e028de8a392b74173cabc17a974b9610bb 2013-09-22 12:26:48 ....A 143360 Virusshare.00101/Virus.Win32.Expiro.w-75623dddd2c1c2d8169485c541d0b0fd85724f9e83b8d870450a508f1828fc57 2013-09-22 12:19:30 ....A 198144 Virusshare.00101/Virus.Win32.Expiro.w-75b9634e354ccdd7701aeeaa4cf22741c579a6c9c742930305dc64d2b1acc16e 2013-09-22 12:12:42 ....A 288256 Virusshare.00101/Virus.Win32.Expiro.w-766d9348641581f52bde75334fae59615120b283412e322544589dc2180d9d8b 2013-09-22 12:48:14 ....A 175104 Virusshare.00101/Virus.Win32.Expiro.w-76d770c19cf7f9a43617e01ae2101b21fcd7a9a8b464b72ae24971380961b4b7 2013-09-22 12:46:48 ....A 201728 Virusshare.00101/Virus.Win32.Expiro.w-78c162aa82beefc7141085a79307bbc36febda503fddbc9ecf64c25f587df935 2013-09-22 12:06:14 ....A 297472 Virusshare.00101/Virus.Win32.Expiro.w-79477971fbd1f3d43d1a7148991270b2cadf20cfb9ce4df13a7f8cf9bf866b6d 2013-09-22 11:56:26 ....A 297472 Virusshare.00101/Virus.Win32.Expiro.w-79980a0115458423c851f2064b9ae85d196e0d77cf938aba4179783876bcf1fe 2013-09-22 12:36:20 ....A 457728 Virusshare.00101/Virus.Win32.Expiro.w-7c0b2792018bd17f59dc72bca0a65d34d676ae73312e0358c348639a76a23fe3 2013-09-22 12:01:50 ....A 214016 Virusshare.00101/Virus.Win32.Expiro.w-7e881720cb3a171ddb7bcedaa3727b7ce9e95ce8d63fea5b1a5abe0398d919ad 2013-09-22 12:22:16 ....A 405504 Virusshare.00101/Virus.Win32.Expiro.w-7f14d5dbd111fc44c5bce65d4b6d799ba16fbdfcc8109f972475807bf4f19dbb 2013-09-22 12:50:24 ....A 180224 Virusshare.00101/Virus.Win32.Expiro.w-80706314709d4b9d435e8964fe08bca3adfabd23a2b55f38a01e355a1e41fc95 2013-09-22 12:43:36 ....A 563712 Virusshare.00101/Virus.Win32.Expiro.w-80843bf95028549315acc909d3b90f4ab691b5756a16e5afadd5be192bb35157 2013-09-22 12:26:38 ....A 264192 Virusshare.00101/Virus.Win32.Expiro.w-819136f7582c2a190f8117567630166fa154bd6a3e25c1f107a727cdcd08cce9 2013-09-22 12:31:32 ....A 923136 Virusshare.00101/Virus.Win32.Expiro.w-82346977b31e722e76074a40acaf3edee25c8db870ca792b8da1a396910edde3 2013-09-22 12:29:58 ....A 163840 Virusshare.00101/Virus.Win32.Expiro.w-824e9dcea46a8cc645bb8f3c65ad0c400443c05016931f29c246218090d434a3 2013-09-22 12:43:26 ....A 152576 Virusshare.00101/Virus.Win32.Expiro.w-840e8c43a4738b773b999c0422cbdeff43dfff5ece4a0c52e793e54ab6e0a83a 2013-09-22 12:31:52 ....A 379392 Virusshare.00101/Virus.Win32.Expiro.w-84e3a6e5b39abda0fc95b048483757fc77e3a205918c235ee3414f04d0e6bdac 2013-09-22 12:21:34 ....A 353792 Virusshare.00101/Virus.Win32.Expiro.w-84f97edf6bcbb84ad1a324a81fdab841efac9d60f5be633a62c15896eb1f7cfb 2013-09-22 12:44:40 ....A 151552 Virusshare.00101/Virus.Win32.Expiro.w-87e8ece9842f8da90ec15d700eab75862a998e4aad06571150560dbec5a433aa 2013-09-22 11:57:32 ....A 326144 Virusshare.00101/Virus.Win32.Expiro.w-8e24f6f1493098e4fe4d23840432116161983eae2496a1880d4a0edc3df0e772 2013-09-22 11:44:18 ....A 184320 Virusshare.00101/Virus.Win32.Expiro.w-8f6efadea94c0b14b12313d1b6a73507f4515e1bbc9c6960eedd7b1901cb4ba3 2013-09-22 12:17:32 ....A 152576 Virusshare.00101/Virus.Win32.Expiro.w-91b6fd4a9d0388353af4516b1a157b3243f763d19cccd0c7c17379bcfa0b6fc9 2013-09-22 12:32:38 ....A 339968 Virusshare.00101/Virus.Win32.Expiro.w-92623c9f090940d4298d444e656591a2097c9db3201a53aa746458608653e2d7 2013-09-22 12:51:38 ....A 257024 Virusshare.00101/Virus.Win32.Expiro.w-92ece0f3992b413c0845030eca9709b0c143d0b94b7d827a5dd85d9b614de0ca 2013-09-22 12:44:20 ....A 264704 Virusshare.00101/Virus.Win32.Expiro.w-933854486c8a73b0f384af5c0a018a4e17ea8b0ac2219de3472fc456f37775fe 2013-09-22 12:44:38 ....A 229888 Virusshare.00101/Virus.Win32.Expiro.w-935d84f5f5a0d7d1e90580ba18eaba7dd22ab01a467da7e86b82dd3fc7559d87 2013-09-22 12:30:02 ....A 156160 Virusshare.00101/Virus.Win32.Expiro.w-94ab92533c206db13db2e0a917c82afa3378d00db7488c5fd2fec72d34a861d9 2013-09-22 11:54:10 ....A 294912 Virusshare.00101/Virus.Win32.Expiro.w-94c19f307abc9f6a6d5ac292c3c1062be3953ed18bcb07480172ae5dbf5f9f2f 2013-09-22 12:05:16 ....A 222720 Virusshare.00101/Virus.Win32.Expiro.w-95968b897c1398ba0d6e7df2faa9f7fbe72596e2e8b3ae175067acffa5ab4ba7 2013-09-22 12:17:26 ....A 180224 Virusshare.00101/Virus.Win32.Expiro.w-95b75c369b6fef8e7e8762b86931acc378efd7eafbe8ebfeabf631e780fff905 2013-09-22 12:35:20 ....A 131072 Virusshare.00101/Virus.Win32.Expiro.w-95beddfd7621eb4d70d1582f70bfb3aa62ab264d30981da9694cc7b01449836f 2013-09-22 12:01:52 ....A 162816 Virusshare.00101/Virus.Win32.Expiro.w-9601fe9ebfc462d3b52cddb19e1ea02b18f12d1ddf9e8ee9a0c5f6b00f8c1ff4 2013-09-22 12:15:38 ....A 392704 Virusshare.00101/Virus.Win32.Expiro.w-97a3f77403f0903962daf32cbd65fd5910553b6ee03c1710b450af7ddec6d449 2013-09-22 12:30:24 ....A 348160 Virusshare.00101/Virus.Win32.Expiro.w-9d555485a0c4586d035e96670bae3c36aaffd901f95e8e12a4a4224d96035161 2013-09-22 12:14:12 ....A 770048 Virusshare.00101/Virus.Win32.Expiro.w-9d7d5deba06a316449c3d372e86edc55fe5200fc1811db1af1328eba722b742b 2013-09-22 12:42:38 ....A 294912 Virusshare.00101/Virus.Win32.Expiro.w-a027e9a9192652b22b8fb47549153dabda38a07dee45ad690f0e7fd93422f89e 2013-09-22 11:53:52 ....A 242688 Virusshare.00101/Virus.Win32.Expiro.w-a0706a86e6e4d05e23bec2d03e0bdf5f2b0f4e4ac5e804bde9e4811d7a691d10 2013-09-22 12:19:16 ....A 403968 Virusshare.00101/Virus.Win32.Expiro.w-a08626b27707dfdeb81776d850f98f61bd1932b55e1bb4c6ba07e3e06268d8f3 2013-09-22 12:37:02 ....A 273920 Virusshare.00101/Virus.Win32.Expiro.w-a1fa8d48ff10565383ee624961c137ec5291b65bf7da099e417a66f9d2546999 2013-09-22 12:50:10 ....A 473088 Virusshare.00101/Virus.Win32.Expiro.w-a21eed73d1601c306564b4b236618e841908d7f72ca02abf9664650ab8cfab3b 2013-09-22 11:48:04 ....A 290816 Virusshare.00101/Virus.Win32.Expiro.w-a225e3cdb7cf4f08a68aa5946751495b7635f45833917777e88b5d5d559d8913 2013-09-22 12:02:28 ....A 221696 Virusshare.00101/Virus.Win32.Expiro.w-a4ceab2214b673b194389a3c07c44aa11b198a34a31dd5d0dc46a756db197c7f 2013-09-22 12:25:48 ....A 131072 Virusshare.00101/Virus.Win32.Expiro.w-a505082218c046763e530b5be13ced180775df085e34d9a75b855c4e57202861 2013-09-22 12:30:06 ....A 136192 Virusshare.00101/Virus.Win32.Expiro.w-a5336ce7f7d99931cd3458641b869dab3e2e82ed523d9c12c198351bfb4d8e02 2013-09-22 12:34:26 ....A 161280 Virusshare.00101/Virus.Win32.Expiro.w-a5d99af309c1d5b35f54cce733d88a2c60fb46b9473a73d8f501933e5c2e8794 2013-09-22 11:55:42 ....A 141824 Virusshare.00101/Virus.Win32.Expiro.w-a5f31d49ef9343e1ee69a2e09072d13f0f4d5840df241454fd68b7b67a96c813 2013-09-22 12:05:32 ....A 313856 Virusshare.00101/Virus.Win32.Expiro.w-a6bdfd597d025e1ed03019a8e6692f4e9c63dd7a4179afaaa85d739cebc05423 2013-09-22 12:48:24 ....A 218112 Virusshare.00101/Virus.Win32.Expiro.w-a771370e922e8eae1adabd332239b45ce85f7bfa28114dabce255249d4bb71af 2013-09-22 12:32:08 ....A 280064 Virusshare.00101/Virus.Win32.Expiro.w-a788239a8734443dbfb952b3bb629ceef71701657fa83aa46e99212fdc3522bb 2013-09-22 12:40:50 ....A 208896 Virusshare.00101/Virus.Win32.Expiro.w-a8a582295ad45f7b4b1a20696fb570cfa8200c0a62db9c3978fcc47359c4b34e 2013-09-22 11:46:58 ....A 180224 Virusshare.00101/Virus.Win32.Expiro.w-a8dbefce6165dd02f3489641bcaf99ca3c254b1ea417bc24b30e73cc361d18b1 2013-09-22 12:22:58 ....A 187904 Virusshare.00101/Virus.Win32.Expiro.w-a9076d819383f773d4cfbd8c96487b6829199e898dfbbb0157527f4a41b0f885 2013-09-22 12:43:00 ....A 162304 Virusshare.00101/Virus.Win32.Expiro.w-ab8dd7a330494b5743c5177c1d25a18c2e765a11081747d3bc8534b38a7470cb 2013-09-22 12:45:58 ....A 116224 Virusshare.00101/Virus.Win32.Expiro.w-aea4a67472dd49068bcdb1d26d00368f543bdfadc1764ea345ba0b472fcf6c75 2013-09-22 12:48:36 ....A 197120 Virusshare.00101/Virus.Win32.Expiro.w-b0abc28047abff726fcedd21bd7bf22808c053c24a4c52c120f5411910a9e92c 2013-09-22 12:25:40 ....A 219648 Virusshare.00101/Virus.Win32.Expiro.w-b2a1512145abda1de9b6da8dc3d1ec544326ddd6e6dd09728d879ecd8a57b30a 2013-09-22 12:30:02 ....A 175104 Virusshare.00101/Virus.Win32.Expiro.w-b41c0fa0fed0366cf89b05b719a1fbff3b576dde12a7ab199f4106b9fbff461a 2013-09-22 11:56:24 ....A 217088 Virusshare.00101/Virus.Win32.Expiro.w-b43e8a0e2049b62dcd65d9c188743930b8878aa41a0198307bdb8db6817f85bc 2013-09-22 12:46:40 ....A 110080 Virusshare.00101/Virus.Win32.Expiro.w-b4b65c76792326525613d75d35595db10b82847cdaacdbc423c1b80e42f4cbf2 2013-09-22 12:39:46 ....A 157184 Virusshare.00101/Virus.Win32.Expiro.w-b508754c66cb05583249f19fbed8ebc3c29c0e8df3849cc81e6fc4fc36ab7cae 2013-09-22 12:12:08 ....A 297472 Virusshare.00101/Virus.Win32.Expiro.w-b58a5fd0fec47c534fe6e08a5430b286ad5d400275211e84ad0b6e7f4ac5eea3 2013-09-22 12:24:02 ....A 225792 Virusshare.00101/Virus.Win32.Expiro.w-b59428e84c2724b113562fbe45c6ed1b95d631541ae350fabbccee80a073004a 2013-09-22 12:38:44 ....A 161792 Virusshare.00101/Virus.Win32.Expiro.w-b7441a10f05f63cde9b358e5682be1d58971cfae99287eb094d7018376a2b0ba 2013-09-22 12:41:14 ....A 353792 Virusshare.00101/Virus.Win32.Expiro.w-b7bc537543b179f9804bdcb1c7d36577fc646652014f0d98ab43d3cf4faf438b 2013-09-22 12:18:48 ....A 303104 Virusshare.00101/Virus.Win32.Expiro.w-b860c21f8125f65bcc80313cbb41e92fbc270a397a0d26bbe37a5a8c24963d59 2013-09-22 12:01:56 ....A 164352 Virusshare.00101/Virus.Win32.Expiro.w-b89f298a11c9d79164d96225d3db71483eb99eb27f40409afdce14403a2be7ed 2013-09-22 12:43:10 ....A 383488 Virusshare.00101/Virus.Win32.Expiro.w-b8cd4d4875937840f80cbd09553b7c41949bdf0961a623459ea12453bc498482 2013-09-22 12:35:26 ....A 1249280 Virusshare.00101/Virus.Win32.Expiro.w-b92c5fbb5c7f1ce2966ff950ec3cb77212dc5f4731c4b081158ca3fd33a8ed54 2013-09-22 12:30:58 ....A 845312 Virusshare.00101/Virus.Win32.Expiro.w-b9310f97c8b40b6aa0f2b3fc4161f7141a3ac1a08101012c41e7a1e321d1669c 2013-09-22 12:34:14 ....A 841728 Virusshare.00101/Virus.Win32.Expiro.w-b98fed7ce56a1f0e5ba980e876c979c16bfae9fa59630790bd8c0e8a8e44a928 2013-09-22 11:37:26 ....A 184320 Virusshare.00101/Virus.Win32.Expiro.w-ba54ccec371d0404d4fb5c3a34b09aeb15e19b4a6ac031f75638038c9e24703c 2013-09-22 11:53:40 ....A 116224 Virusshare.00101/Virus.Win32.Expiro.w-babad7e5b08d008ef25c62e711b6733505e9a102e73f57d55c598bc852317af8 2013-09-22 12:18:22 ....A 383488 Virusshare.00101/Virus.Win32.Expiro.w-bae8ac8c4fd52d873d663dfd41928f33457d947603c08d53c88e4e2324ad1d96 2013-09-22 12:20:24 ....A 296960 Virusshare.00101/Virus.Win32.Expiro.w-bb635f1b2e664581d8e655eeff721216cac70d812020b0ef2fe31d53ba6dec31 2013-09-22 12:46:04 ....A 172032 Virusshare.00101/Virus.Win32.Expiro.w-bc0d3258dab561a66e4b3c9833b491396504cd2d4a5ee8fb28e99aa3758913f3 2013-09-22 12:50:16 ....A 156160 Virusshare.00101/Virus.Win32.Expiro.w-bcb8a977853612b9aa5e9e509585699863d57af8e2bed367098176b44afc2ac4 2013-09-22 11:45:36 ....A 154624 Virusshare.00101/Virus.Win32.Expiro.w-be394cfaf98a76bb6f60bf9b3f7fde09c201abc695fb871af6fcc2231b9048e0 2013-09-22 12:27:28 ....A 147456 Virusshare.00101/Virus.Win32.Expiro.w-bf287ab7afec8273a299aeabb9ad168901a909b13e083ee192d012cc4c3bb24a 2013-09-22 12:38:14 ....A 116736 Virusshare.00101/Virus.Win32.Expiro.w-bf900d8d1a906acaac99a5e0a3b6f3fe7177f7a5f746ffd7edb3eb8244fd4570 2013-09-22 12:35:08 ....A 319488 Virusshare.00101/Virus.Win32.Expiro.w-bfc28489e793667e2ca9d8ab4d3a9248975ad919ef1fbe21c73959faf4cb493b 2013-09-22 12:41:06 ....A 1073152 Virusshare.00101/Virus.Win32.Expiro.w-c04771e0b558640bcb0e8144c2054ed542de0e7a49d17acbbccb59327759dd94 2013-09-22 12:34:16 ....A 324608 Virusshare.00101/Virus.Win32.Expiro.w-c070b8a3455d33f0a5dce1bc14376543059763671f89fa57ec4848d0de1a29c2 2013-09-22 12:16:10 ....A 135168 Virusshare.00101/Virus.Win32.Expiro.w-c146a370f679ecd10baa619e8fdcfa9744d0c6eb1377c8f7dee4d42ef565316c 2013-09-22 12:17:00 ....A 253440 Virusshare.00101/Virus.Win32.Expiro.w-c1c77852ba8364d9fb1a872b8c3e4042e104be5a12350d3bc0bfb30a10f5ff40 2013-09-22 11:55:38 ....A 297472 Virusshare.00101/Virus.Win32.Expiro.w-c275b307f41034556550a2398a530ba563240733a171ff32a1bd05b9371aa7bb 2013-09-22 11:36:26 ....A 189440 Virusshare.00101/Virus.Win32.Expiro.w-c3e26045e20aea1d2b9fa3a42f2b9cf43bb44798ce68432efadafb95624da95e 2013-09-22 12:14:38 ....A 980480 Virusshare.00101/Virus.Win32.Expiro.w-c66e8dd764fdf02fc52f11cd73cd54723b05122eab4774ed375e2fc355c4167b 2013-09-22 12:50:44 ....A 175616 Virusshare.00101/Virus.Win32.Expiro.w-c6b858970840701583739b6824d5820f1d059929d97a96ab7e74b588e01b8572 2013-09-22 12:41:36 ....A 173056 Virusshare.00101/Virus.Win32.Expiro.w-c7346bd748bf66801513e33649cf6c1f0b560d0ec85f2e52b2432ed9a6cb6ab2 2013-09-22 12:20:26 ....A 187392 Virusshare.00101/Virus.Win32.Expiro.w-c744c2f8f8b0f89b674539c9c810f4ecc527ffe96744fb307068430a1db0ce24 2013-09-22 12:36:26 ....A 243200 Virusshare.00101/Virus.Win32.Expiro.w-c777ad76ebaf76a055a2ae0bbb65ec636b1882876312ca9c6424f15c2b956620 2013-09-22 12:34:54 ....A 483328 Virusshare.00101/Virus.Win32.Expiro.w-c827b40ed133b5a7e1ed01879aa296413c88223f397cd334d011075f546ebf0e 2013-09-22 12:24:02 ....A 221696 Virusshare.00101/Virus.Win32.Expiro.w-c8750cb03cd0fc3d17fea925285369acfcf05512b6e7f4dd75a8c2e2d1273d4e 2013-09-22 11:47:20 ....A 286208 Virusshare.00101/Virus.Win32.Expiro.w-c932b37105fa787ffb5c99891307543ba1ed1b7da6a728b01957b5a942cf778a 2013-09-22 12:35:12 ....A 206336 Virusshare.00101/Virus.Win32.Expiro.w-cb59fc9ba49af817018a08e1d7f051402ceb7f2dd3f742896de83d091f84234e 2013-09-22 12:22:00 ....A 128000 Virusshare.00101/Virus.Win32.Expiro.w-cd5652f266f67e3cfc199c05e555254d419be6e994e2398de3087b931ce482bb 2013-09-22 12:10:46 ....A 261120 Virusshare.00101/Virus.Win32.Expiro.w-cd933d2c6044e2a31afedbb98b130d2c891ad75bec6aee3e52a221ad382cf724 2013-09-22 12:28:24 ....A 127488 Virusshare.00101/Virus.Win32.Expiro.w-ce322d1f73a8df5151df98c099a89f2d8cabf8c5f7a3dbd07ded66ca328160d1 2013-09-22 12:21:30 ....A 495616 Virusshare.00101/Virus.Win32.Expiro.w-ce4b1869e00ea6c358a49c006e49341d2b46d106393cecb0418c700adc3ad067 2013-09-22 12:43:30 ....A 224768 Virusshare.00101/Virus.Win32.Expiro.w-cea8c7db0ec49db0b962f2d0176fb832ca73b42fc6630777711d6d7df3193aac 2013-09-22 12:19:38 ....A 274432 Virusshare.00101/Virus.Win32.Expiro.w-d047367b167230e51f5ebdbfa658dd338b8797bea2fe4bc57063f5893b2ccbd3 2013-09-22 12:28:28 ....A 172032 Virusshare.00101/Virus.Win32.Expiro.w-d191293104aa49e4ab2ed2375611dfcae32ef663847ab3bfc7f5394036ff04e4 2013-09-22 11:37:02 ....A 227840 Virusshare.00101/Virus.Win32.Expiro.w-d22e051e5c18d826cf3a3ae63030aa3f5052469894d169f7bea0c0b7630ee1ba 2013-09-22 11:36:52 ....A 308224 Virusshare.00101/Virus.Win32.Expiro.w-d7c49d6c83ffb2349c53bd59ddd3ec04f927d6eec45a0a6817fed64774bfacb5 2013-09-22 11:43:16 ....A 183296 Virusshare.00101/Virus.Win32.Expiro.w-da674bb1ebfca6ee07d7aab001fc14f44f4817b5228da3132702e62a1809f26a 2013-09-22 11:57:46 ....A 290304 Virusshare.00101/Virus.Win32.Expiro.w-db4c97827cd7fbb9f84b95625b4971e3401544372b94967ec71e136ac0229f1b 2013-09-22 12:12:06 ....A 153088 Virusshare.00101/Virus.Win32.Expiro.w-dc0b1fb4c885fa2176ddb4f641ea529cefbbe2e1151cc0621950bbf9cec19ee4 2013-09-22 11:56:50 ....A 318976 Virusshare.00101/Virus.Win32.Expiro.w-dd283509bf11add88520a090f12d1a43f74bc1d96a64560e564a4418458efca6 2013-09-22 12:14:50 ....A 288256 Virusshare.00101/Virus.Win32.Expiro.w-ddff903561db17ec4748c0d262b0a26badc438c7dc08c9de7dda464478cc4a97 2013-09-22 11:56:38 ....A 225280 Virusshare.00101/Virus.Win32.Expiro.w-df5c9f3b2bb6fd2df76f990fdd04ff80ee14d93956802c6c6eb9f7f2b92f1fb7 2013-09-22 11:40:20 ....A 260096 Virusshare.00101/Virus.Win32.Expiro.w-e15f91a9d2444609cc411cf93eadac18f6b3a814ed5b8a38ea438fddd700d87d 2013-09-22 12:03:26 ....A 1177088 Virusshare.00101/Virus.Win32.Expiro.w-e2941df3e8a6d3337e6c123c0e767bb1dff387124a222966cdf6eb93fec62919 2013-09-22 12:01:46 ....A 212992 Virusshare.00101/Virus.Win32.Expiro.w-e2b76acadec075d00885c8c6e21e39eff7202ef1506900299f544452f157beb5 2013-09-22 12:33:08 ....A 126976 Virusshare.00101/Virus.Win32.Expiro.w-e3444d0437903c7dc14dfc947115b599530e3219182e38770f6d4d0a127a43e8 2013-09-22 12:13:16 ....A 288256 Virusshare.00101/Virus.Win32.Expiro.w-e36adb81738d859df3ac8b4f2a70cb74ca786080a7c9280c5ce0edebfc29232c 2013-09-22 11:55:16 ....A 151552 Virusshare.00101/Virus.Win32.Expiro.w-e46cd2d9b4ad5bb1ee08a994676feab07072ca96d87d8644bc2879ea68c3aa7b 2013-09-22 12:07:24 ....A 204800 Virusshare.00101/Virus.Win32.Expiro.w-e50923f2119b4884bed4889f47a567e07f489fb0659ba46b7bc929277771b89c 2013-09-22 12:09:42 ....A 160256 Virusshare.00101/Virus.Win32.Expiro.w-e559984e655e3a502a95b1c9fd685aa05188c1247f783a1d45dd456766752e4f 2013-09-22 11:40:06 ....A 243712 Virusshare.00101/Virus.Win32.Expiro.w-e7b46937b01ea739a0fd58799e4529fee3e604ac62321fa4002a3fbae1990adb 2013-09-22 11:49:14 ....A 1257472 Virusshare.00101/Virus.Win32.Expiro.w-e8a3c7418e2dadb4c33d3dca07bb01992d5190dd82d1270d5710c50deadeb4f3 2013-09-22 11:58:10 ....A 185856 Virusshare.00101/Virus.Win32.Expiro.w-ed9711fa5cf55471971c474269dda7a5fb10e15d867d42fb058c77b45b50cf68 2013-09-22 11:45:54 ....A 120320 Virusshare.00101/Virus.Win32.Expiro.w-eddbe693cfeaec52e6148629e82b67d5032162c668b16b3c922caf58969a7e6a 2013-09-22 12:15:08 ....A 229888 Virusshare.00101/Virus.Win32.Expiro.w-edfc2bb1edc471ae5e8d5315a58864e6c7084e4deb8a0443eb47aade65cdd3f0 2013-09-22 12:22:28 ....A 453632 Virusshare.00101/Virus.Win32.Expiro.w-ee7e7bf70bd5f31107f07915c220b24d0790187239acb12a496236b95130fc60 2013-09-22 12:14:22 ....A 314368 Virusshare.00101/Virus.Win32.Expiro.w-f39c5b3bb9ec62b04fb27d0edf663c75af073a658e991b3c39f0338f22580b3d 2013-09-22 12:14:42 ....A 245760 Virusshare.00101/Virus.Win32.Expiro.w-f5e7f3b06c703df5fa633f581545c97a8bf8760909a60c11ac4b77efbdcd20d8 2013-09-22 12:36:12 ....A 115712 Virusshare.00101/Virus.Win32.Expiro.w-f631955b5df4a610744f3faa99b78178efa82a0e8c0cf3b65a5b1c33a47a2321 2013-09-22 11:53:28 ....A 860160 Virusshare.00101/Virus.Win32.Expiro.w-f6cbc456ac5744e1666c95078d7576ea70ed82fc7aa298766bd6022920401477 2013-09-22 12:41:34 ....A 116736 Virusshare.00101/Virus.Win32.Expiro.w-f6e76ca5cd090668f8d14d837a106c620089db9b5fa02b31ea28d5a8a61300e6 2013-09-22 12:07:58 ....A 133120 Virusshare.00101/Virus.Win32.Expiro.w-f957648e3d959f3917a14fa5207f1779650817dbd43084e300d95ec885d2682f 2013-09-22 12:14:52 ....A 171008 Virusshare.00101/Virus.Win32.Expiro.w-fa5ea4f288151dac7eb76ca28e7336be160280a0143a71e360c8fbd93323c822 2013-09-22 12:09:26 ....A 224256 Virusshare.00101/Virus.Win32.Expiro.w-fa940ea1e62db76f07c457bc1102d7c110f8546b89449deb6877b43a41077deb 2013-09-22 12:27:12 ....A 297472 Virusshare.00101/Virus.Win32.Expiro.w-fc4aecec042a09e99bf53e2dabe285ba97f78a53a9eb6764f67ad82c083a8af0 2013-09-22 11:59:16 ....A 335360 Virusshare.00101/Virus.Win32.Expiro.w-fd70bd326d53f031850976bc5606ac8ba691c2e7da4b978661daaad79b3e32b4 2013-09-22 12:34:50 ....A 315392 Virusshare.00101/Virus.Win32.Expiro.w-fec1bb295bc85d47cf88a08382b0653ba7f031cd92f3f41235de79a946a5450c 2013-09-22 12:03:28 ....A 45056 Virusshare.00101/Virus.Win32.Folcom.b-b05f7d4b111de75a6875cea359b6ccf12b3f4d2ddf70e9d0180f913c6d7682f0 2013-09-22 12:05:08 ....A 208899 Virusshare.00101/Virus.Win32.FunLove.4070-da4550b6e8641231ddc1f095217dbf34257781a6a93d28b17ceb06f5706c6a35 2013-09-22 12:18:08 ....A 90112 Virusshare.00101/Virus.Win32.Funtik.a-cd8358baa94fe18f51730c447fb6d9e5f2713b029bf1dfee748766ef02538d4b 2013-09-22 12:15:34 ....A 200704 Virusshare.00101/Virus.Win32.Funtik.a-f1f9df1d72f8660787d5998e3ead881ffcc43f7511b8f43219f7d515313bc166 2013-09-22 11:47:14 ....A 37977 Virusshare.00101/Virus.Win32.Giri.4937.a-c98011fa402ee204ad6aff363645a968904279a5c26a4a5cbe5a1230dc031adc 2013-09-22 12:51:36 ....A 1056585 Virusshare.00101/Virus.Win32.Godog-825e74e0bbdf53a6a458aa445e7f5f8f34186e1af9fc0546ce335e2940a13830 2013-09-22 11:57:54 ....A 28680 Virusshare.00101/Virus.Win32.HLLP.Eter.c-f2abcfd6bea491372b0573cedb5c9eb065ba71f088c225cb370dc8dd35bf08e6 2013-09-22 12:47:46 ....A 34816 Virusshare.00101/Virus.Win32.HLLP.Unzi-87cc683bdd4c019714a99527150c79c244b0aec59c8ea45cf98ed10c723ae1a6 2013-09-22 12:52:02 ....A 155648 Virusshare.00101/Virus.Win32.HLLW.VB.aw-c8e37ff2b537bb8ee22203b5baee73754c212a47fc34782fc48450e003790fe2 2013-09-22 12:38:02 ....A 716288 Virusshare.00101/Virus.Win32.Hidrag.a-152d3a3216c27b5e54f630c2b4c1f9d38fa3fcc419d9fa43b6467cf224d8c2bd 2013-09-22 12:12:14 ....A 191560 Virusshare.00101/Virus.Win32.Hidrag.a-260378895a1f072e40daef6cbdaddd8a7efadabe3e7e741c72f6c5cd041f9068 2013-09-22 12:19:20 ....A 149070 Virusshare.00101/Virus.Win32.Hidrag.a-3b33750dc369da95bab91254c722ef428b211ffabf393a624c608a9e78f740ba 2013-09-22 11:52:22 ....A 343040 Virusshare.00101/Virus.Win32.Hidrag.a-593aa0f8ec0027e56b1d16c175f6a64cd95fea96e4915f5b14528a82846e01ed 2013-09-22 11:57:32 ....A 578448 Virusshare.00101/Virus.Win32.Hidrag.a-5c46075eeecf1001499a1ef3a6cff5cf1468f538494275552eb5c9f6d30cc8c5 2013-09-22 12:29:22 ....A 849736 Virusshare.00101/Virus.Win32.Hidrag.a-6ba5a15f6ab027d25455fb0e8f7611168e5e22cc4638825bb6fdf88d44de47b9 2013-09-22 11:52:34 ....A 1731584 Virusshare.00101/Virus.Win32.Hidrag.a-6d01e618ab9eeffccdcd1317299ab635349ba3838df01cd3cad0d1d6fb40eeff 2013-09-22 12:48:18 ....A 522272 Virusshare.00101/Virus.Win32.Hidrag.a-7506d4a6133c3021137526fcc8b5d8ee63eee5dd171fc59ea555baf0deabfe18 2013-09-22 12:25:28 ....A 415848 Virusshare.00101/Virus.Win32.Hidrag.a-7566136bd983b2f033004c06c76c59bad3aad9856aa85d8236220d7e90fab531 2013-09-22 12:30:58 ....A 455840 Virusshare.00101/Virus.Win32.Hidrag.a-7606588dce50650175e112b155156db5c66aa521f5bc8ac9db64a62a58803eb3 2013-09-22 12:49:06 ....A 761304 Virusshare.00101/Virus.Win32.Hidrag.a-78cb1ac9dc3a1bcc31fea055f1db2f38d8690389cbf36c0d9927f0c7ea440a04 2013-09-22 12:50:10 ....A 1025063 Virusshare.00101/Virus.Win32.Hidrag.a-79899eee8bddc257a14b64cb655265eb9dc8ec7cc7d48c263c031058c634e21f 2013-09-22 12:42:46 ....A 2559488 Virusshare.00101/Virus.Win32.Hidrag.a-8428d74890b8eb6d7024c5e17b9b211f5d178ff38d5bcc8f742ae63780b208cc 2013-09-22 12:39:40 ....A 152576 Virusshare.00101/Virus.Win32.Hidrag.a-842962928ae8a2021d942b751f35d89f8c6d78212cbfe5379a1e8991794afd83 2013-09-22 11:40:10 ....A 146736 Virusshare.00101/Virus.Win32.Hidrag.a-891d016c678acba8ecaeb6885823cd07306e4368d2d079e60dcd743780509da3 2013-09-22 12:07:16 ....A 527832 Virusshare.00101/Virus.Win32.Hidrag.a-8aa2a02d9930680274a03d783b07427f60c8f264a7e22b1ac76eb78458986a8c 2013-09-22 12:11:54 ....A 247168 Virusshare.00101/Virus.Win32.Hidrag.a-8cbf320f657aab4e07800b8ba1971ae4eb71229be49d4b108caf8526082d8fe5 2013-09-22 12:23:10 ....A 349768 Virusshare.00101/Virus.Win32.Hidrag.a-8d0a5203affd8f1d488cb4249cc8c07743f84c95cea295deb2943a464c4efa9a 2013-09-22 12:06:02 ....A 388608 Virusshare.00101/Virus.Win32.Hidrag.a-8e27b8e26134942d461a35013f1a24e6a1693d2476e80c3f07745279019352ab 2013-09-22 12:09:22 ....A 875408 Virusshare.00101/Virus.Win32.Hidrag.a-9437c87bc69f83cb2b01a165f022180618d9fcd2856a4385e5738bdcfbce7b4d 2013-09-22 12:31:32 ....A 4997904 Virusshare.00101/Virus.Win32.Hidrag.a-9502ae07dd2e2c10abd92385359723652f45d86815373119a7b5b88e6e20f683 2013-09-22 12:42:24 ....A 2383056 Virusshare.00101/Virus.Win32.Hidrag.a-9e4ea18a011dabe09428d2a214596d46fc41b810ef3362b24c23fd7cc6e944d8 2013-09-22 12:21:22 ....A 202056 Virusshare.00101/Virus.Win32.Hidrag.a-a1eb9cc2f1316a21a199cc67668f2472875ae140d1172ec51272ceacca4d9a25 2013-09-22 12:17:46 ....A 36352 Virusshare.00101/Virus.Win32.Hidrag.a-a1f625a4a881a5b052a5042ebc3693f66349382cb659a91ea3a49c36dc0e2903 2013-09-22 12:33:32 ....A 180268 Virusshare.00101/Virus.Win32.Hidrag.a-a3beedf30bedc8cb014b9685dcc3c56715a440ef4c2c2b8e9ed26293547be1fd 2013-09-22 11:37:28 ....A 433664 Virusshare.00101/Virus.Win32.Hidrag.a-a54f73344affb985b16f588ca4a0569eab7c0d19c2dcf6f82c75ecae9493d65a 2013-09-22 11:45:18 ....A 362512 Virusshare.00101/Virus.Win32.Hidrag.a-a72abf1ce02385283cc3b3d4c29458f4eb893f17ff21a8c7b7202bb54de45303 2013-09-22 12:44:00 ....A 699750 Virusshare.00101/Virus.Win32.Hidrag.a-a72ba8a03960343c0d935e3c9ee9985e8271892f9356ca1ce516c7348b44429d 2013-09-22 12:27:10 ....A 364032 Virusshare.00101/Virus.Win32.Hidrag.a-abb4039610ce24bd239d7273789eac545b93190810fa96e91ed8088a24eccaad 2013-09-22 12:45:00 ....A 673664 Virusshare.00101/Virus.Win32.Hidrag.a-ac456a4a0aee117cb3a9415c755a92fc99a7446ed6746681d8b28a4b848f533e 2013-09-22 12:24:34 ....A 154564 Virusshare.00101/Virus.Win32.Hidrag.a-ad2bf7ef48121206673b6482ee00f02a8416a1459b70e29c4e7beb7ed2d2b1ed 2013-09-22 12:19:48 ....A 395368 Virusshare.00101/Virus.Win32.Hidrag.a-adbdb1bb02d22c1314cac16f26f687dc69eeb6cac3fdc4557b17ac76259a7388 2013-09-22 12:32:18 ....A 452624 Virusshare.00101/Virus.Win32.Hidrag.a-b32fc08a6cb2255771e73a44a27a87cdbdb0692b82924465591b4b59bee501c8 2013-09-22 12:19:14 ....A 601480 Virusshare.00101/Virus.Win32.Hidrag.a-b40447c93eed8b9edff030afe234d19998e5906bcc3e4f610c0662681dc66f7a 2013-09-22 11:43:32 ....A 541416 Virusshare.00101/Virus.Win32.Hidrag.a-b4a0dd7f414231859a76d45b1642fdc63aa6472ac6f76e2b56580f9f3af30cab 2013-09-22 12:30:52 ....A 385968 Virusshare.00101/Virus.Win32.Hidrag.a-b86701b999b4f33d69fe873b5400dc908f6acc6dd0a45af220768499e3d8358e 2013-09-22 11:44:24 ....A 1018008 Virusshare.00101/Virus.Win32.Hidrag.a-b9533c15daba735e4931f81e35c4638c38f365dcb456fbadc8b4eb87c9a9ec25 2013-09-22 12:31:34 ....A 1034126 Virusshare.00101/Virus.Win32.Hidrag.a-bb781d335464f602ea274b9687280e11ee60fdc66738e7f30dcc800d559c27de 2013-09-22 12:03:46 ....A 139776 Virusshare.00101/Virus.Win32.Hidrag.a-bee708a0ae9a6af38bd028608cebc562987a15e8df4d125841083f2503b5bea3 2013-09-22 12:46:30 ....A 798720 Virusshare.00101/Virus.Win32.Hidrag.a-bfdd7c66bc939919f4706f3603ea55bb00bc41849e0d5dac01e469d9717b5ee2 2013-09-22 12:29:50 ....A 1547776 Virusshare.00101/Virus.Win32.Hidrag.a-c31657938d498a973a5d2c2c36d47e90c3ad3b05cb65669fad9b8e35cac8a0eb 2013-09-22 12:30:48 ....A 486544 Virusshare.00101/Virus.Win32.Hidrag.a-c378c91c40c4d21d0779295ffe4ece04268b6cd7bc6ee0236c763b6e724da158 2013-09-22 12:40:58 ....A 233728 Virusshare.00101/Virus.Win32.Hidrag.a-c37a1805b4aca35d3ea3f279b96b91ee702e4bc087e4e08cefb1f30f78147bf7 2013-09-22 11:36:04 ....A 20971248 Virusshare.00101/Virus.Win32.Hidrag.a-cbd316886a863611ca6fc4a1e0f11af71a4bf7992104dda77b8cf7a7fbd62c65 2013-09-22 12:17:06 ....A 515712 Virusshare.00101/Virus.Win32.Hidrag.a-cc955153428de26321c6acb2fd5d4d463a671960348b5a55f5e75c372cabab07 2013-09-22 11:55:54 ....A 2217472 Virusshare.00101/Virus.Win32.Hidrag.a-cd8ca2c244b8fdc4a4b25a896ba0a12f39bf7ed82d56b332e8ad5d80ae7dd06b 2013-09-22 12:23:42 ....A 257840 Virusshare.00101/Virus.Win32.Hidrag.a-d08c8015849039672a786c2a3420886a1ccec3262936ce5297b6bebea193998c 2013-09-22 12:19:30 ....A 1105348 Virusshare.00101/Virus.Win32.Hidrag.a-d1d268c2a8b41b0f7731b2c6c4f1b27a3ab22a262521742d46deef383004effe 2013-09-22 12:26:24 ....A 880128 Virusshare.00101/Virus.Win32.Hidrag.a-d98fc2b0f27cc81d0b3ee43a6a3bb21f345245f6b3010dea8b4375dcc62dcb94 2013-09-22 12:16:56 ....A 436224 Virusshare.00101/Virus.Win32.Hidrag.a-deada948347859c55fe63d71c456d2560b8fd807fac9ce0c24bfe392a3b188fc 2013-09-22 12:07:56 ....A 724480 Virusshare.00101/Virus.Win32.Hidrag.a-e03d6615b1205a40ba2f5b81d9e62e04d2e8daa5f4871ee93391f3fe9a59c5fa 2013-09-22 12:34:04 ....A 226816 Virusshare.00101/Virus.Win32.Hidrag.a-e1dd18914ba33ca2fe9d118dba52484a18b9de9168f74bb76489539545ccd799 2013-09-22 12:09:18 ....A 681984 Virusshare.00101/Virus.Win32.Hidrag.a-e419d5399cc3fe7b6b2088b3d66a7aaed7b007beb57981beef91bdb9e53cdc08 2013-09-22 12:00:06 ....A 626376 Virusshare.00101/Virus.Win32.Hidrag.a-ed5470c6c98115a857d6913f82195bdca89ae8c69c13eabf1173f24c595c4a76 2013-09-22 11:36:34 ....A 3634672 Virusshare.00101/Virus.Win32.Hidrag.a-efdd3cc2cfa408661028d9613977ad83fd4ab4bac1370eead96711c418828c9a 2013-09-22 11:39:58 ....A 154112 Virusshare.00101/Virus.Win32.Hidrag.a-f03ccc13ad1b7dce17974ed372bfd315f919f5afdbba97c982804a3b00327e6d 2013-09-22 12:18:20 ....A 155288 Virusshare.00101/Virus.Win32.Hidrag.a-fc28b2918577599069295f531f02983cd2c60cbe9440141ba50f955f3c1d84db 2013-09-22 12:33:46 ....A 178688 Virusshare.00101/Virus.Win32.Hidrag.d-c3e18b71f28272f69b0eb469638006e29dad1a62952409828f07a55946ba30b7 2013-09-22 12:01:48 ....A 477229 Virusshare.00101/Virus.Win32.Induc.b-0a0a10b5a00ed2524052b0c6ba2097761f31023525b4373d2df9efe891d6f1f6 2013-09-22 12:31:00 ....A 47616 Virusshare.00101/Virus.Win32.Induc.b-148532d5b0ec5fb5ef767b1ec903069ab6ef4fb42b8513daa89f54f136a6acf3 2013-09-22 12:36:14 ....A 1939873 Virusshare.00101/Virus.Win32.Induc.b-1e1021687a2fa316cd8888c22112ed06635ec57e7ac160641154962c44b7237f 2013-09-22 12:33:14 ....A 2988736 Virusshare.00101/Virus.Win32.Induc.b-226f47635589f9e1363046eda7e3b320b343a8111de69285a3242fabc9b0392b 2013-09-22 11:55:12 ....A 3158191 Virusshare.00101/Virus.Win32.Induc.b-3327f4696310dc6de568a7aeb565475b817931dce30290d903e7e1a73e2bb5c5 2013-09-22 12:09:02 ....A 1725578 Virusshare.00101/Virus.Win32.Induc.b-4253be3c39c36eb2adcbbd0307e79eb40aac243fc33bf5b28cd1deece1e68489 2013-09-22 12:07:20 ....A 254358 Virusshare.00101/Virus.Win32.Induc.b-44b86c03dd3f1ccf4fef775ccc0a6bb1952ce7f9f4d26c4fb092cf54256171a4 2013-09-22 11:51:56 ....A 175288 Virusshare.00101/Virus.Win32.Induc.b-4b691968115f84da45184459644ee5d25e92b6cf627da53d31a8761a72676887 2013-09-22 11:37:00 ....A 3374739 Virusshare.00101/Virus.Win32.Induc.b-5ec099743955f99e23feeabf3656c5d65d48cfe174d2cf53b0c04d268a40cc83 2013-09-22 12:37:50 ....A 377832 Virusshare.00101/Virus.Win32.Induc.b-5fecbc9e080e3d669e85975ca2bdcfde6ebf28cb1449c548e769ea825b4b6de7 2013-09-22 12:43:02 ....A 2313936 Virusshare.00101/Virus.Win32.Induc.b-62b5fc407cbbe7e32f23536b4f19b269261a0b1197e0d7ccfecc71190f4945f3 2013-09-22 12:50:56 ....A 1245832 Virusshare.00101/Virus.Win32.Induc.b-7caef3fe848ac98276d8c8cf8b966b6c25da90687b21bf4ba66ffaeb34b97e6c 2013-09-22 12:39:48 ....A 727552 Virusshare.00101/Virus.Win32.Induc.b-9111a4e3066b37a6d3df623e92d2a9364a3f8a98b848c0f74d63f7ed114fec01 2013-09-22 12:41:04 ....A 681476 Virusshare.00101/Virus.Win32.Induc.b-952eef47261b0fa7d7eac5aeb1eada35c964f6488fce90f0cd934f198ffff7d6 2013-09-22 11:44:54 ....A 2447023 Virusshare.00101/Virus.Win32.Induc.b-97088e5d78e932beafbce35f3e5138e08502d6bd6b9a096c2484d333df604f44 2013-09-22 11:55:02 ....A 1092743 Virusshare.00101/Virus.Win32.Induc.b-98a07fcf1a528c8147b5b02b217d9ffcf084b0686aa2bdb08c97cc5cef6e36c6 2013-09-22 11:36:40 ....A 3330095 Virusshare.00101/Virus.Win32.Induc.b-9a4717da85d98da273915db8d5d795b07f948ed3526c05b2922e3f760a530620 2013-09-22 11:45:54 ....A 460288 Virusshare.00101/Virus.Win32.Induc.b-a05a6ecb6a4e25e34094a31980c9d811e2fc1eb0e05ec0a0828a1fdb1dec191d 2013-09-22 12:01:36 ....A 314462 Virusshare.00101/Virus.Win32.Induc.b-b8df4f4a9eec3c90733878eb19bb99af3545da7b9adb856efd6913b203b49659 2013-09-22 12:11:48 ....A 659968 Virusshare.00101/Virus.Win32.Induc.b-ba3a5a12ed3891b022b79a999f5242e3f91c2099ad760e6b94b95f278f489dd3 2013-09-22 12:36:58 ....A 256103 Virusshare.00101/Virus.Win32.Induc.b-bfa1c668b274c2d8639463731e65a77c6c9ae7ff9f8870ded68d236bd3144d54 2013-09-22 11:48:46 ....A 751094 Virusshare.00101/Virus.Win32.Induc.b-dc43ecd4dd2291a1a7bc941f2640b633d011e35a5a348d334f7d481cd345f07d 2013-09-22 12:35:04 ....A 651780 Virusshare.00101/Virus.Win32.Induc.b-f16a9e205dd2072740e01ccf016cf7b2521c67d13797a5b48d9bd6f0b0156649 2013-09-22 11:56:22 ....A 995321 Virusshare.00101/Virus.Win32.Induc.lf-ee7b18815404b3ab7bc122f3ca6523d24c103f7c5d911413cf56805e2e676685 2013-09-22 12:42:42 ....A 39936 Virusshare.00101/Virus.Win32.Induc.lf-fa52c19917c2976d800360104337adc94692ccc08ccfa088d4b0bae77f8ab24f 2013-09-22 12:28:50 ....A 411136 Virusshare.00101/Virus.Win32.Induc.li-fc0c0ccc7509472d5196ab04c8c8e27cafe779222e33b8f9e31476bbd5bc9daa 2013-09-22 12:20:26 ....A 87179 Virusshare.00101/Virus.Win32.Ipamor.c-57bea5aa39e0543be060985a2cd1ac03cdce9faf8194abac1e4f23a791ac7db6 2013-09-22 12:51:18 ....A 534662 Virusshare.00101/Virus.Win32.Kate.a-02932e529bdc909d1d386f21ef59476d9b482d0935cfbe605428a5f8623d07d8 2013-09-22 12:32:50 ....A 415744 Virusshare.00101/Virus.Win32.Kate.a-77ada70d04ab7e3029d3f9c69c377ff34a6bf7269207004702e0dddab78af989 2013-09-22 12:19:34 ....A 215040 Virusshare.00101/Virus.Win32.Kate.a-827e355914bdabec6188367c36bde3eebb288c9a66e7a9074dc5085d118ebc62 2013-09-22 12:21:48 ....A 78336 Virusshare.00101/Virus.Win32.Kate.a-88317348f6be2c02406fa6e048e2cf4cc8ae77888c0b8462bf859378f5364194 2013-09-22 12:04:34 ....A 1681476 Virusshare.00101/Virus.Win32.Kate.a-a3379e08782c8544b61edbf7a8543a8a437eddb76953fc274d8869a90cd30d60 2013-09-22 12:45:06 ....A 657408 Virusshare.00101/Virus.Win32.Kate.a-bcaafcc6a8ba93c1b54dd3792415e2bf9f6462607c8741c7d58f1ce3b53790b3 2013-09-22 12:26:16 ....A 487424 Virusshare.00101/Virus.Win32.Kate.b-146ad8f816c843a194e14c218f6f68eb8db5cb4a7855178ecc0c30ca9f5a4104 2013-09-22 12:31:08 ....A 622592 Virusshare.00101/Virus.Win32.Kate.b-149564062a0f12c914e60e139e404ab2591e78679323e83742ac3452f40ce650 2013-09-22 12:35:56 ....A 378368 Virusshare.00101/Virus.Win32.Kate.b-15170394e7b49989bca322769a40e32d0b3603ce311f868865c40d2eb5137353 2013-09-22 12:36:54 ....A 235008 Virusshare.00101/Virus.Win32.Kate.b-240f0c45d7b7c90e3823ef0619b5b1c3a6364dfefd29de20ea77633b2e13c8a8 2013-09-22 12:45:34 ....A 434176 Virusshare.00101/Virus.Win32.Kate.b-3417bb076dfba9d69d3910277f002775779b3212f91ca32541bf35b8c2467506 2013-09-22 12:25:30 ....A 243712 Virusshare.00101/Virus.Win32.Kate.b-43863ace36f1b467c98bbbd4d8178427bafd1a2bd2a99beabd61e402c066c36a 2013-09-22 12:30:48 ....A 413184 Virusshare.00101/Virus.Win32.Kate.b-61a44dfa8eeab7bd4b1afd7a4459d9b58a059c268fd05861899935ab2825a283 2013-09-22 12:29:40 ....A 245248 Virusshare.00101/Virus.Win32.Kate.b-61ea99d16f341918c1c50cddcb42f05c19ba5bd165d7e3fb04dcfc8156346ec3 2013-09-22 12:23:40 ....A 304640 Virusshare.00101/Virus.Win32.Kate.b-67542c4cb30f4ce00eab13709cbbce7a9d1ad1268c59569f6ed079c5fd3d198b 2013-09-22 12:31:08 ....A 239616 Virusshare.00101/Virus.Win32.Kate.b-81a912f5ef0d3dd507fe6ff36c0de5b164c66f3e29f4e879cbc0984ce9414829 2013-09-22 12:37:56 ....A 503808 Virusshare.00101/Virus.Win32.Kate.b-834c6478a4ccecfaa9882bf16db13c9b67e918ef679f7a2a299dc270039a768e 2013-09-22 12:28:56 ....A 247296 Virusshare.00101/Virus.Win32.Kate.b-842eb7367ffe1760f7790c6bd20960d46a139173488e4bb91e7e3ec26a32d7fb 2013-09-22 11:38:02 ....A 352768 Virusshare.00101/Virus.Win32.Kate.b-845813c97917161f86add5284ad1da40a3f977678bd2dd170994e9e40c0d721b 2013-09-22 12:36:58 ....A 262144 Virusshare.00101/Virus.Win32.Kate.b-84ec121515071443ed4045e1a7e7c8bc9deee854b095dd5486b89c6b4c8bb42e 2013-09-22 12:22:58 ....A 1327104 Virusshare.00101/Virus.Win32.Kate.b-853e37e363f2347df16f7983767af65a0f2752f004d66f26a1b397df30115b7a 2013-09-22 12:31:34 ....A 298496 Virusshare.00101/Virus.Win32.Kate.b-8580a04e1bcd02934fc899594fbc6e46b00eb983ac1a4286f19ef8ecd38ebe0f 2013-09-22 12:31:08 ....A 1970176 Virusshare.00101/Virus.Win32.Kate.b-8764e1c8d5cdba88b43cc8fdeee248ca5c1c51da21695d8847bec8b6e2c84505 2013-09-22 12:45:12 ....A 333824 Virusshare.00101/Virus.Win32.Kate.b-879ed5e2e383f9f9aa3514b9d55f71abc44a233072f550a15096c480995f126c 2013-09-22 12:24:46 ....A 552960 Virusshare.00101/Virus.Win32.Kate.b-880bdfeeae467416e5ee0e1d5eb6db406b4281ee4010f0c0cda565fb96a9a163 2013-09-22 12:18:08 ....A 585728 Virusshare.00101/Virus.Win32.Kate.b-88845886447034ce5d55f811d7ce729b21c7af714c74cf6bad518bc5d4a1db37 2013-09-22 12:47:44 ....A 258048 Virusshare.00101/Virus.Win32.Kate.b-88c90e67424ff86ae2e7a9767e1d83f6a9b26aa00747ba2121d39399f4353f02 2013-09-22 12:38:12 ....A 383488 Virusshare.00101/Virus.Win32.Kate.b-88e2d666ae564980a1913edb70e3760442fe8790cf59bef1c4030181b4f20fa9 2013-09-22 12:38:48 ....A 225280 Virusshare.00101/Virus.Win32.Kate.b-91e478ff2c0132a5c360f243272746e59a8ef88bc7ac58084feb449a2556c36b 2013-09-22 12:22:58 ....A 273408 Virusshare.00101/Virus.Win32.Kate.b-929a942285298990c1a43a4fb576a7e08efe93b33755824acb79e23fff363c57 2013-09-22 12:38:34 ....A 622592 Virusshare.00101/Virus.Win32.Kate.b-93e58f72741e4f365032d4930ac43848daea912a0d540e6bef24b2a4de9a2005 2013-09-22 12:33:46 ....A 304128 Virusshare.00101/Virus.Win32.Kate.b-9496ea51475d7b8b8cfaf6b50a8f16e693855da8cc8f6557a066879577e1c9c3 2013-09-22 12:26:38 ....A 357888 Virusshare.00101/Virus.Win32.Kate.b-950af3434d4e5d5e4cc36657145554d6a91cb126f5740d9b0125d27de1758624 2013-09-22 12:37:56 ....A 356352 Virusshare.00101/Virus.Win32.Kate.b-955e4785338d30026e046128ca84c867c73e35a3f3e9717387a0cc8d283784a0 2013-09-22 12:47:46 ....A 294912 Virusshare.00101/Virus.Win32.Kate.b-97db36a22961ef6de86ee05a9b9e533f4378f50f62e807ad46f1aadd923f426a 2013-09-22 12:45:28 ....A 252928 Virusshare.00101/Virus.Win32.Kate.b-982167f3d36fab632a0692709eda3984d82f81c58ffb56b9719bd63feab60311 2013-09-22 12:45:32 ....A 308224 Virusshare.00101/Virus.Win32.Kate.b-985c6078e3a18f29137d640df6e37131a31fd7c26a9e4be422ede3e21df164ec 2013-09-22 12:24:56 ....A 332800 Virusshare.00101/Virus.Win32.Kate.b-99273395da5232dbb60403c34f1643eaef1db4574deff3fddec06d34d6f44e8d 2013-09-22 12:32:10 ....A 237568 Virusshare.00101/Virus.Win32.Kate.b-a0cff88a177ba88ac2b1dcdcab0de88fa0a56eb1bbded6034abfc8d3956d5b0b 2013-09-22 12:38:36 ....A 335872 Virusshare.00101/Virus.Win32.Kate.b-a1554bda8a0d37c26ee9297a9a39ac6a6404eee5d10752aa6dffbca813749dc6 2013-09-22 12:24:02 ....A 273920 Virusshare.00101/Virus.Win32.Kate.b-a1974af8274ed40325b3a34717a3af848c5747670031fc81f8395c17fcb8867e 2013-09-22 12:17:44 ....A 856576 Virusshare.00101/Virus.Win32.Kate.b-a635558a5a484027f686592a7a33789fd940a9bc2056a9ec25a3c9f3c8f13515 2013-09-22 12:50:08 ....A 302080 Virusshare.00101/Virus.Win32.Kate.b-a63af9fba1a65179fe80fd71b3331f4548e3279ffd445dedc7efc6ea4ea795a5 2013-09-22 12:19:14 ....A 249856 Virusshare.00101/Virus.Win32.Kate.b-a65f748c9a2973026ef9ec6d53bb6df4cd20e51204865c003a1f9e1b8e5be11d 2013-09-22 12:43:26 ....A 331776 Virusshare.00101/Virus.Win32.Kate.b-a6af19b06a3414c40c2d09960cbcdcf91770b2046aac3d7d2ec7ba4e7c6ddaf1 2013-09-22 12:42:56 ....A 591872 Virusshare.00101/Virus.Win32.Kate.b-a7bfa37665ebfe5231b6922c21ae6065edd7e2241d5fab7b63606ec6a21f01cf 2013-09-22 12:38:10 ....A 470528 Virusshare.00101/Virus.Win32.Kate.b-a8518221bf619527cd0f016950b4a1236b68a13e8c0aad8f110c078cad40af44 2013-09-22 12:27:20 ....A 302080 Virusshare.00101/Virus.Win32.Kate.b-aaf312683ad2ee54664a6a54fb18e8ea55f4cc24077bbc83540956f8bb0cc65e 2013-09-22 12:29:30 ....A 346624 Virusshare.00101/Virus.Win32.Kate.b-ab19b46e0f985e99b840ff3c84ad8e162414a74329aa9db5845b019253c41ea8 2013-09-22 12:43:22 ....A 925696 Virusshare.00101/Virus.Win32.Kate.b-ac78241c0328783e479af593419e0ff5ac01c9d04edccb3542a77ed70f2f829d 2013-09-22 12:20:22 ....A 259072 Virusshare.00101/Virus.Win32.Kate.b-ae36d24595b29bd8fe0ae3f1fea349923f022be4bdca561eec71eea12cbed6c4 2013-09-22 12:35:42 ....A 261120 Virusshare.00101/Virus.Win32.Kate.b-ae6c34ed8e62614c5d1f3f91c9c4f6d60757d3a704cc927062b612c33a6c400d 2013-09-22 12:51:28 ....A 311296 Virusshare.00101/Virus.Win32.Kate.b-b0508e8534474b5c7a703ef4ed29b4641c450ee5ae226dae551d27839e60905c 2013-09-22 12:17:22 ....A 239104 Virusshare.00101/Virus.Win32.Kate.b-b0bd96ba98c50b1bb746a35ef6e0901c89969de772b8bbb366eb72989a3d32c5 2013-09-22 12:32:08 ....A 326144 Virusshare.00101/Virus.Win32.Kate.b-b1e8fc5e68a2597744a7f2323f002b450aca7f5b5c8faad7da3e45aa341dde6d 2013-09-22 12:50:08 ....A 242688 Virusshare.00101/Virus.Win32.Kate.b-b36319630e9712f5707cbe87097dd76ad450b2434155945160eae1d847d23c32 2013-09-22 12:33:50 ....A 565760 Virusshare.00101/Virus.Win32.Kate.b-b3d54695dc614dab005f1ef77402b3ba2a3bf29861239d1bd675147f2b41af58 2013-09-22 12:24:48 ....A 274944 Virusshare.00101/Virus.Win32.Kate.b-b50969fc5a94b621ad73c0c496b5ffb68fa834bfed27620b21bc30d00f429a38 2013-09-22 12:34:40 ....A 962560 Virusshare.00101/Virus.Win32.Kate.b-b6a5e302968a776b9f2ab5e7183f2f700134913915130e0c5219a0a4674f2560 2013-09-22 12:38:48 ....A 806912 Virusshare.00101/Virus.Win32.Kate.b-b7f16e274d327c96c92ff5789da6b252c8ae8326660851e4a65064d630dd2bd9 2013-09-22 12:33:46 ....A 240128 Virusshare.00101/Virus.Win32.Kate.b-b8e06626ddf07af334a95124ff35b0354ec1af2e10454a5c132c877beabc0c27 2013-09-22 12:26:18 ....A 868352 Virusshare.00101/Virus.Win32.Kate.b-b977b8e1bea1864866d26636ddc0fcd916f331342e16faf199d578fbea759e31 2013-09-22 12:32:08 ....A 327680 Virusshare.00101/Virus.Win32.Kate.b-ba499588c9b44f923ab3bbdbdcbc3616ff34e48d0091a85e11e5ce0f489e0045 2013-09-22 12:35:56 ....A 266752 Virusshare.00101/Virus.Win32.Kate.b-bc10ed28678a02eced44964d917deee921f1c35c26ce0418fb5499417a5f9b80 2013-09-22 12:38:48 ....A 2070016 Virusshare.00101/Virus.Win32.Kate.b-bc36962ecbe15f42213daad5ad80e59ec7302b86aeef8054a6459e6a479d8dc4 2013-09-22 12:46:44 ....A 266240 Virusshare.00101/Virus.Win32.Kate.b-bd0fac62cbd7c1a49b65bc390a83f847363684179ce4b281864e69d904f3ba3e 2013-09-22 12:26:42 ....A 503808 Virusshare.00101/Virus.Win32.Kate.b-bd4a350af023c35b15eceae5fe7d46be2eba06bf5a4cca1f8d7067f639132cec 2013-09-22 12:45:02 ....A 466944 Virusshare.00101/Virus.Win32.Kate.b-bdd007cc76a59da30750d317fa98cfd4f950c1e7d38b0db300047ea1ba008622 2013-09-22 12:35:46 ....A 356352 Virusshare.00101/Virus.Win32.Kate.b-bfea0426f938c079cea3d270c75f0402e6d7cec06d01a3075c23a16d31bd4cb7 2013-09-22 12:28:54 ....A 826368 Virusshare.00101/Virus.Win32.Kate.b-c00c0c767c4a656aac3070d8c8a5952f6b3b3fdd4a2bfbf1f942d09d7c0b17c3 2013-09-22 12:33:46 ....A 495616 Virusshare.00101/Virus.Win32.Kate.b-c0671e9671214557853ad4161c6d2c20e48084d733745030bb649ee970f969ee 2013-09-22 12:46:44 ....A 388096 Virusshare.00101/Virus.Win32.Kate.b-c0b9ded7fb860d9be012fbf41c4fad7b9bd021a0fea0c753f62d7b7c73ce9cdb 2013-09-22 12:43:00 ....A 790016 Virusshare.00101/Virus.Win32.Kate.b-c30eead9926af430645b864087bfbe1e5eba3fad3e3432b10fcf20cc674a25d1 2013-09-22 12:41:14 ....A 622592 Virusshare.00101/Virus.Win32.Kate.b-c447dfca4258339b95084a7eefb0e56a7cdf9dd54d62d8e81546ff897a1e0a3b 2013-09-22 12:19:38 ....A 249856 Virusshare.00101/Virus.Win32.Kate.b-c56c9bcc2b500f510ad998ee49add281502319a4ad667ed8b49a124ca45a16ad 2013-09-22 12:52:32 ....A 237568 Virusshare.00101/Virus.Win32.Kate.b-c69ad5bc452d3a99880406c1f70ce9598f1b13f286667916633bbec656bbfd31 2013-09-22 12:28:36 ....A 235008 Virusshare.00101/Virus.Win32.Kate.b-c701dd5c3201e3e24ceb4690fe6e6152b3c75911ca3f50fa92ff755e4908c371 2013-09-22 12:39:50 ....A 252928 Virusshare.00101/Virus.Win32.Kate.b-c78beb346988896f712ea9d9d9f22954b37f086589e118cc694eb1597847a18d 2013-09-22 12:43:02 ....A 262144 Virusshare.00101/Virus.Win32.Kate.b-c92b2f94f4d12b10ad5a075b91b7c9a5445f42714a629b5ad5233e8daa84dd7d 2013-09-22 12:35:30 ....A 241664 Virusshare.00101/Virus.Win32.Kate.b-cb2b85b8a2e6be56f54ac8625cdb87f5e2f06316876714f9379b13ca1bc36f43 2013-09-22 12:50:08 ....A 257024 Virusshare.00101/Virus.Win32.Kate.b-cc14dca8c67c2b1141d9d0356683489dd9a1dbe49e0e15ebd0c6aa8443d5cb14 2013-09-22 12:18:22 ....A 219136 Virusshare.00101/Virus.Win32.Kate.b-cc8f5151be3268fafb2885a873e7847ffa48aba3c86634090ea1e880fa733509 2013-09-22 12:17:40 ....A 339968 Virusshare.00101/Virus.Win32.Kate.b-ccb7c9ab91fb47e27e3ba29a592a8e8aca50ae70ffc476b39ec38bc39c70ec7a 2013-09-22 12:40:38 ....A 249344 Virusshare.00101/Virus.Win32.Kate.b-cd8ea8bed05b756b9b6bc6e52ee455a9d8b190a8b4437cc71671102e49d42101 2013-09-22 12:41:14 ....A 860672 Virusshare.00101/Virus.Win32.Kate.b-cdf03d5cb735944f717fd5d30724c862cd04c0f2330ca13182d3d79de643f957 2013-09-22 12:25:30 ....A 332288 Virusshare.00101/Virus.Win32.Kate.b-ced985750fbb78a0294661e71e573aa3366f6f853c503c95b6dafb245821f1bd 2013-09-22 12:43:00 ....A 242688 Virusshare.00101/Virus.Win32.Kate.b-cf26c19ddfe8ac6c25cef6b96debb16ceb4f9e023b529c5d32780410c5655bfb 2013-09-22 12:45:10 ....A 266240 Virusshare.00101/Virus.Win32.Kate.b-d05dfbfc7e90ca8469448a78df37b8ecdeb01adeaf332a8c8e193b53710a2070 2013-09-22 11:41:50 ....A 327680 Virusshare.00101/Virus.Win32.Kate.b-d43a164a268d16909b866a6df7bb0b9a15a12bd8230291596fc967b04d3bf003 2013-09-22 12:31:24 ....A 968812 Virusshare.00101/Virus.Win32.Kespy.b-456490f5a5a2a8bcdbe757e98ce65d5141d5fd485c6a51de0d165029f23f91fb 2013-09-22 12:43:58 ....A 745056 Virusshare.00101/Virus.Win32.Kespy.b-795ef6b6bbba4bf7dbe577d4c90e78e73b4fa3c5ef811ca000b8e0d3c0e49734 2013-09-22 11:40:24 ....A 10301834 Virusshare.00101/Virus.Win32.Krap.it-2edeeee2a73564dbb395f19545764c11b4c28c4ceab1067a53b612d85638e735 2013-09-22 12:41:02 ....A 5127970 Virusshare.00101/Virus.Win32.Krap.it-5ab1e55bf1b20a1d505c041831f9e9304c243d000dfe1080c8991f1c5e97b278 2013-09-22 12:23:20 ....A 8921978 Virusshare.00101/Virus.Win32.Krap.it-5eec57ddd85f3177aa7678708e4ec6ab2a3140cb7b806e410b5ebe94298c1a47 2013-09-22 12:44:04 ....A 3905361 Virusshare.00101/Virus.Win32.Krap.it-6160b373a5c1928dfbf50a879f0f5f8a0b02f5336ae6379b7be633a642571486 2013-09-22 12:34:12 ....A 5137981 Virusshare.00101/Virus.Win32.Krap.it-61c5e8ed9d83a1a5cd44699678a123d48ebbbe18afff1b7f585a10c041090b67 2013-09-22 12:13:22 ....A 192424 Virusshare.00101/Virus.Win32.Krap.it-64ab00a5b0513455f8e6f62aad90506b526039c7bab2bf534f7ae0b88d4608c1 2013-09-22 11:44:14 ....A 7246336 Virusshare.00101/Virus.Win32.Krap.it-6d9f0c2d750c77e1697dd894dea18ded60b72b0f4ff75022d7658feffbef5826 2013-09-22 12:05:22 ....A 4263409 Virusshare.00101/Virus.Win32.Krap.it-6ec4d7d3d1b9335733b80d4cf320ff20df2992202c1ada39bfb66fd6d74e0962 2013-09-22 12:07:10 ....A 3873725 Virusshare.00101/Virus.Win32.Krap.it-6f6060c9361c3e66ba9c3efde901a0bed3fc0b96932cca3ddf503483994e8106 2013-09-22 12:12:36 ....A 7245312 Virusshare.00101/Virus.Win32.Krap.it-770a8808adba8cdd2b29c2f95b734a5b351f83801134887530537eadff81962e 2013-09-22 12:10:18 ....A 6063983 Virusshare.00101/Virus.Win32.Krap.it-7f205d8246ba432592d94c926a5376b23b1d3f1ce45f72f0b69f81917c4331ff 2013-09-22 11:40:34 ....A 4356024 Virusshare.00101/Virus.Win32.Krap.it-7f6b25592eab4c11a5252fc2dda84809a607f9552126f9ceb53035ff59a82bb5 2013-09-22 12:32:52 ....A 4213978 Virusshare.00101/Virus.Win32.Krap.it-8189d7062c6ed7e510636b854ac136ed89af869cececa91111c34586a04abbdb 2013-09-22 12:37:54 ....A 7365789 Virusshare.00101/Virus.Win32.Krap.it-8488640964e8f525ad247392741d8e0c7cb1b762e9076c2360761b61082cf3b6 2013-09-22 11:58:22 ....A 3702784 Virusshare.00101/Virus.Win32.Krap.it-85f519b158e9a2a53079411876900a2e4d45c23d92a2d2bfd8d176a14ceb0a96 2013-09-22 11:47:28 ....A 7306240 Virusshare.00101/Virus.Win32.Krap.it-8770cfafeab889097e79431e91bcd36a333e28cd3208e29ef4d47d6eebeee458 2013-09-22 12:46:46 ....A 8446767 Virusshare.00101/Virus.Win32.Krap.it-8a2778695cc004f8ebfbc9dfc80cf09b40aed75faf00f63e19e49b23fcb1fd39 2013-09-22 12:26:18 ....A 4970527 Virusshare.00101/Virus.Win32.Krap.it-8a6a45fe6c9a2eb1f97cafdea8db690f5eb390023342990c84b86a33eb67f96d 2013-09-22 12:39:32 ....A 196608 Virusshare.00101/Virus.Win32.Krap.it-8d72db76faf68ab4babbfe30007c4991289dfc59bac0b8c4dbbcd4c28f68804d 2013-09-22 12:15:56 ....A 4524190 Virusshare.00101/Virus.Win32.Krap.it-b7bf26418af11a31df4f04503121e21c675e84b2f0e505a69bb0bd835be7c085 2013-09-22 12:49:14 ....A 9481986 Virusshare.00101/Virus.Win32.Krap.it-b98492dfddef1b67ed08256418de26db766c55d6984b876b19c8bde419e2691b 2013-09-22 12:32:54 ....A 198656 Virusshare.00101/Virus.Win32.Krap.it-bb17076663c2b721909996d6116ecedc354769d577da682b684ea8bb73f8e31e 2013-09-22 12:47:10 ....A 5018143 Virusshare.00101/Virus.Win32.Krap.it-beed819505e4475c43937de2bbcf5176c1280acb70ba7ed3fff099e17496ae93 2013-09-22 12:46:48 ....A 4940035 Virusshare.00101/Virus.Win32.Krap.it-c04811eed5ad89f09b84344afea07e32c82654cf339e2d3a02610ead9639f9d7 2013-09-22 11:59:14 ....A 7217696 Virusshare.00101/Virus.Win32.Krap.it-c8a253c83f81145612cb25cb850a1a5c4f0a5c58e5be360d396fff9e3055959e 2013-09-22 12:26:16 ....A 4050128 Virusshare.00101/Virus.Win32.Krap.it-ca9641b27d4e74eff50b7523b81784f104a5cc5d844f0623e121e2266966d10e 2013-09-22 12:32:52 ....A 4714208 Virusshare.00101/Virus.Win32.Krap.it-ce50b437d4a540c4ecad5d6d6d9edafb4efc981f4da8d69c605ba0ab277c7cd1 2013-09-22 11:46:46 ....A 7185920 Virusshare.00101/Virus.Win32.Krap.it-d1c856a117e085b6b3c23a9e1959434c77247b7158ad3d017d61e5b616f60bd1 2013-09-22 11:49:40 ....A 6035128 Virusshare.00101/Virus.Win32.Krap.it-d471952399f4b6760f0ad37bf1fe7bc6d92bd46280b1a59bb0a689157b5898b8 2013-09-22 12:09:10 ....A 8336945 Virusshare.00101/Virus.Win32.Krap.it-d57ae977209a3e4807c5c1c9ba4d200ded2573fce38ebdcbe1eb0b6d739e4dd0 2013-09-22 12:15:34 ....A 197632 Virusshare.00101/Virus.Win32.Krap.it-d5cf8aa3e03e09501008dd02125e482c6ce2c8740a3ba6bd8698d585f4bb3a25 2013-09-22 12:41:04 ....A 7192064 Virusshare.00101/Virus.Win32.Krap.it-ddc80831cbd2d48f4acebf6ef36359ece547dbdd7907adaac8ac3e23c0e751e1 2013-09-22 12:15:10 ....A 6054927 Virusshare.00101/Virus.Win32.Krap.it-e317a46e4d5e5f9cbdc6239903b6f49a870ce0b5360c74e4631b26beaed81c29 2013-09-22 12:44:58 ....A 3909262 Virusshare.00101/Virus.Win32.Krap.it-e87e1d84ded03aa18f9dc091e582f29a7df5c4788d6cc1fd876b5a11cfd160fb 2013-09-22 12:05:30 ....A 7472128 Virusshare.00101/Virus.Win32.Krap.it-f0697bc36f5825c4fe2e5939e0e553a481a7cf1e198a8f58c2c65deb285f42ee 2013-09-22 12:05:06 ....A 7218176 Virusshare.00101/Virus.Win32.Krap.it-ff8b6e174ea2022b705e526b883aa68dc9383259b763653cd802d0fe85df22f4 2013-09-22 12:31:00 ....A 173776 Virusshare.00101/Virus.Win32.Krepper.30760-57caae544968e33b6b47788f7d55507121201340fbc1c348490454d650f49a14 2013-09-22 12:33:06 ....A 98439 Virusshare.00101/Virus.Win32.Krepper.30760-5aed176fa69ea0dd774713b22217227b00c5aa88d11c60035ca3526bbf26efde 2013-09-22 12:02:54 ....A 108425 Virusshare.00101/Virus.Win32.Krepper.30760-5b580ce2ce2b656765c0d92a905e59c3446d2a60c9543967abc545580aec1c45 2013-09-22 11:42:08 ....A 97200 Virusshare.00101/Virus.Win32.Krepper.30760-5ddefe9be43fe303c11148bdbf32b6c8cdd6988a9f10c991d9c5b17231070e70 2013-09-22 12:49:30 ....A 172970 Virusshare.00101/Virus.Win32.Krepper.30760-5e634d44fb50595859f52de8e446a710c69b15859c3e46ebb224a9a7ea7bcf9e 2013-09-22 12:31:48 ....A 74966 Virusshare.00101/Virus.Win32.Krepper.30760-5e71d9a4291ce1a73968bf7e7bab8133508bc965b1a50946df624c1b701cd9c2 2013-09-22 12:01:52 ....A 92278 Virusshare.00101/Virus.Win32.Krepper.30760-617d4e1787f380a4d00e0e01ab05bda096af375968f817627cfb8e405a45285b 2013-09-22 12:08:32 ....A 74634 Virusshare.00101/Virus.Win32.Krepper.30760-61d2706cf7576aa4f174d3e96bf6b8bea40dc98f68c39c03fdbfd97025a08031 2013-09-22 12:00:22 ....A 155123 Virusshare.00101/Virus.Win32.Krepper.30760-62f723d6f2de933d410f0fcc4c668f3b598647375e07be7610e9ef59d56c14b5 2013-09-22 11:46:34 ....A 75223 Virusshare.00101/Virus.Win32.Krepper.30760-65d8b692fb16840f13262ca33f556f5ea2c2cc42d5ab270ddc627a4c00430268 2013-09-22 12:01:42 ....A 93344 Virusshare.00101/Virus.Win32.Krepper.30760-66c734ebf72c2401857b6613a2e09f63819cbebe85f40ff9dc6f85c2ab514bbc 2013-09-22 12:05:20 ....A 94728 Virusshare.00101/Virus.Win32.Krepper.30760-66d94ccf055d19af991c47ca4244a6cfc27bff443e2fba80af31326fad2a1f0a 2013-09-22 11:54:10 ....A 247519 Virusshare.00101/Virus.Win32.Krepper.30760-66d9ea5eaa864f72bc4840b4f90366b5e238d68898d504d109e963f14ce7d6a3 2013-09-22 12:34:24 ....A 76077 Virusshare.00101/Virus.Win32.Krepper.30760-68bd58dfb695ffb6184952457f679bc51cc3ec9c0473e8ba85ae10cd281fcefe 2013-09-22 11:56:18 ....A 107685 Virusshare.00101/Virus.Win32.Krepper.30760-68d66ee22113e5972ba5276a0c793d39c5986f771db28d74be81f7b587051f4a 2013-09-22 12:02:16 ....A 106915 Virusshare.00101/Virus.Win32.Krepper.30760-6ace4e2f50ec2859941b9007eb7ef29fe516766a0f1349ba05b14b56f7699bfd 2013-09-22 12:02:52 ....A 110591 Virusshare.00101/Virus.Win32.Krepper.30760-6b379323f2025278e34208d6d980281583fefe9f313e35574a7992b4c0e7dc50 2013-09-22 11:48:52 ....A 172959 Virusshare.00101/Virus.Win32.Krepper.30760-6b7f0a9b1ca1783d96c899da2f07de0dcf58fb6ea0616aa153b3cd14a0037706 2013-09-22 11:53:30 ....A 148721 Virusshare.00101/Virus.Win32.Krepper.30760-6c7e33aa7a220e2506ef674686370e63ed1302185093d78b7dff5e988343385f 2013-09-22 12:49:30 ....A 153053 Virusshare.00101/Virus.Win32.Krepper.30760-6e17ba36e8fb199c85ab8a89da147a3b29c43ea81e1f8ff1a7d3a32dfacb1eff 2013-09-22 12:44:40 ....A 169218 Virusshare.00101/Virus.Win32.Krepper.30760-6e49f7d3614b76c95ca3119022793cf058d42d5d3dc192e10fc04ba618229c29 2013-09-22 11:54:30 ....A 80451 Virusshare.00101/Virus.Win32.Krepper.30760-6e8690479056be832798c6250918c3a23112bca4d744330f7e980a522b7e596e 2013-09-22 12:28:52 ....A 130302 Virusshare.00101/Virus.Win32.Krepper.30760-6ebff6acb7005e7bf9a08e8a9efd58015811872c7b3e055869a8fefe28568d34 2013-09-22 12:03:20 ....A 130085 Virusshare.00101/Virus.Win32.Krepper.30760-6ef0646649dfede553fce533d76226b73898f82b241f3bed3f1a6b82dfbc0e24 2013-09-22 12:04:20 ....A 105477 Virusshare.00101/Virus.Win32.Krepper.30760-6f5f9a8b2233a490717633d717680190486bb1c024866108ba176d1c8e5d9dab 2013-09-22 12:35:32 ....A 118689 Virusshare.00101/Virus.Win32.Krepper.30760-70a974fc770facc1ccf3a321708666c2aee63f6a5ff98a1701a095c419884e70 2013-09-22 11:44:02 ....A 167036 Virusshare.00101/Virus.Win32.Krepper.30760-70e6626ac805caa0c40948351b279f3bb3b3bb702eaffb1a916b8b0951dcec3d 2013-09-22 12:44:46 ....A 75428 Virusshare.00101/Virus.Win32.Krepper.30760-711fc20075b3a70fdbe448dccf76a632ec4c73af5965299d479ee7809beb8121 2013-09-22 11:54:10 ....A 99351 Virusshare.00101/Virus.Win32.Krepper.30760-712c1f9b85f125d45cea2394f7a6f05b1b8ff1086d465172dbb3f7b87d47e2aa 2013-09-22 12:09:58 ....A 92852 Virusshare.00101/Virus.Win32.Krepper.30760-71e56e3ebe5f6d1f9b87abf419f5a0facc5aab62f3e1fab0d74387f29ec741e9 2013-09-22 11:39:30 ....A 246646 Virusshare.00101/Virus.Win32.Krepper.30760-71fd7e4d3b2ebdd67f78428c088608ea90a9ea507c2c5f4c832e2e841fff6f94 2013-09-22 11:43:54 ....A 75066 Virusshare.00101/Virus.Win32.Krepper.30760-72c6b101916d5f7273585c45ac41514b820d4f1c5ce811e33b58eaac18ca48e1 2013-09-22 12:05:10 ....A 106589 Virusshare.00101/Virus.Win32.Krepper.30760-73d3114a805eea283fa28e41a93c5f7ef71a422a551b708b75b2cc0c4f4512d0 2013-09-22 12:03:10 ....A 90207 Virusshare.00101/Virus.Win32.Krepper.30760-75be7a4ebe36cf65c2252e58819a61c3d1d9ee5f02bb4ddca1b0c11da63c270b 2013-09-22 11:56:56 ....A 108203 Virusshare.00101/Virus.Win32.Krepper.30760-75f7fd7cce03e7cb2bca404f2dc195eee77037ac6cd13a7a57f1c3944185d38d 2013-09-22 12:52:18 ....A 150150 Virusshare.00101/Virus.Win32.Krepper.30760-7c667b488a280322e2339a589f684cbde8b768df2d52bf3c036b2ca99e9ee6dc 2013-09-22 11:52:36 ....A 153182 Virusshare.00101/Virus.Win32.Krepper.30760-7c8ed4b8c0c785b50ef51d7fb7d013fea64bebaa961160f766b7ee9d7d4264f8 2013-09-22 11:43:34 ....A 81040 Virusshare.00101/Virus.Win32.Krepper.30760-7cba7099fcb0298fecb4461550b317a1ae94a2097ff341ced1668705abc45f11 2013-09-22 12:10:40 ....A 91019 Virusshare.00101/Virus.Win32.Krepper.30760-7d567b47fdefa3b57bf508915ac129e2549530cdcc979754edf547d005f44df4 2013-09-22 12:20:18 ....A 74337 Virusshare.00101/Virus.Win32.Krepper.30760-7e9b2e25b20b1ad257a6da493499b13bb2db4a5ad0438e34494bfd74f853e92a 2013-09-22 11:40:54 ....A 95119 Virusshare.00101/Virus.Win32.Krepper.30760-7f2d6b952e3c191e257f0fc0e282a63db05bc4d31d0c574f8fa1751fb363d506 2013-09-22 11:37:12 ....A 92292 Virusshare.00101/Virus.Win32.Krepper.30760-817e1d4a1cff7c0b072c035c3ea11e2065ee684eff53a447c6b25ba16272afdc 2013-09-22 12:25:16 ....A 168108 Virusshare.00101/Virus.Win32.Krepper.30760-81c8689f414f545fe3da30f142fa2f1be30185d2ab7fa9c5def9cf05a5729192 2013-09-22 11:53:02 ....A 76783 Virusshare.00101/Virus.Win32.Krepper.30760-87e530ed3db7663b51bdafb6ef06ad3ff649589d8269f9cf8d78bb804b530505 2013-09-22 11:43:32 ....A 74840 Virusshare.00101/Virus.Win32.Krepper.30760-8a0173c928e6d465662e6f3a521eaca22f3d0c5cb54175655cbbe96e2b5ca73b 2013-09-22 12:44:32 ....A 77322 Virusshare.00101/Virus.Win32.Krepper.30760-8bb039fe20f0b2bde12f4aeefd3dcbd00947c76887e5b57f9099552ffd0ee9bb 2013-09-22 12:12:20 ....A 150589 Virusshare.00101/Virus.Win32.Krepper.30760-8d31b2893f68cc0fd0181cfe280ffbbb605c5872d0582dbd0af8671459f70891 2013-09-22 12:47:14 ....A 102055 Virusshare.00101/Virus.Win32.Krepper.30760-8d760b74fd40b7acca3a0db8ac5864bc3dd53b9cca155c5ad2b2f110aafd5c4f 2013-09-22 12:40:10 ....A 80236 Virusshare.00101/Virus.Win32.Krepper.30760-8df4985f61ccdda7fbddac75f564823379b1e4b83d678b415748597aa9d2aec9 2013-09-22 11:51:02 ....A 155108 Virusshare.00101/Virus.Win32.Krepper.30760-8e9e21450767253c6bf1832fb5d0ddfbfe5dcafe95181cb18d3b76abe210c5d4 2013-09-22 12:12:54 ....A 107842 Virusshare.00101/Virus.Win32.Krepper.30760-a29e95450a5d64d04f477407c04889bf7590d8c2a75d7d6732bf25cf2f9e7f81 2013-09-22 12:31:02 ....A 155249 Virusshare.00101/Virus.Win32.Krepper.30760-ad18e67310aca1a6bc17b5f67dd5b664ffd1a0d06f8ebb891e18d0b38daa9281 2013-09-22 12:22:38 ....A 76573 Virusshare.00101/Virus.Win32.Krepper.30760-b0eb727cc77b7a9ee5f3c1b2ca986f8ed68f7a3725d7088e2b074d9b7ffb1a27 2013-09-22 12:51:16 ....A 76191 Virusshare.00101/Virus.Win32.Krepper.30760-b433c610eb18f96dc67689d76f606e97895f8d24dd8a57bad275e5d76b40a912 2013-09-22 12:33:18 ....A 75528 Virusshare.00101/Virus.Win32.Krepper.30760-b77e7e6f3b31624420f12f20d374662c46ac72695d9fbf5154ae270dae458c4e 2013-09-22 12:50:18 ....A 106939 Virusshare.00101/Virus.Win32.Krepper.30760-c159b4f2f247b63850d1dea6edb9905a2f6af364c72db32fb9c0abf6988b47f5 2013-09-22 12:49:00 ....A 153620 Virusshare.00101/Virus.Win32.Krepper.30760-c1d2a0e0a9ffeaa89dac5f080028da8a0d8a100eba022035c306a2087a55521c 2013-09-22 12:43:14 ....A 107230 Virusshare.00101/Virus.Win32.Krepper.30760-c4a32e0416a60f4316ef09a97eef7b918048509cdb72c18ec9c4574e87210d0b 2013-09-22 12:28:42 ....A 74610 Virusshare.00101/Virus.Win32.Krepper.30760-c5493611550557e27c4a6b8d8b2bb1898d5f668abf622c5da151547f0603adde 2013-09-22 12:06:44 ....A 282372 Virusshare.00101/Virus.Win32.Krepper.30760-c639a043eee75059c0a9c24409a30db94dd3c084da1916dc9d0b3d79b7c3a21a 2013-09-22 11:47:52 ....A 107749 Virusshare.00101/Virus.Win32.Krepper.30760-cbcac0c1abbd9f692bab9dafed67d5b22c7b5f667b7b0ffbfe2ba39cd246e845 2013-09-22 12:02:58 ....A 129113 Virusshare.00101/Virus.Win32.Krepper.30760-cbd29e3db5941813aad5c96190479d4bc0496d105dcfd3ffedc2280ac38c86cf 2013-09-22 12:06:16 ....A 79443 Virusshare.00101/Virus.Win32.Krepper.30760-cc2fee102a34f3cd59931b8b5e0ddc2c5410e9483643623ea6eae972d44e1dcf 2013-09-22 12:28:02 ....A 96805 Virusshare.00101/Virus.Win32.Krepper.30760-cc8c2f4183bc3ebe72f639703fd1e395e2ff5c6a9b85a101adc948c29de94352 2013-09-22 12:20:40 ....A 74661 Virusshare.00101/Virus.Win32.Krepper.30760-cc9e5cb251e01deaf6bfb8bc86deeae3b43633b47c12618dbe850f0fbc4a6e45 2013-09-22 12:14:50 ....A 92399 Virusshare.00101/Virus.Win32.Krepper.30760-cd33c2333048b1439faad115c6717561280f86732483894e6540c8c9f9929683 2013-09-22 11:42:16 ....A 82214 Virusshare.00101/Virus.Win32.Krepper.30760-cdf518d5761ea3a89e4a2ff9136f840566a38848cbe2c593b12eb7308c2bd12c 2013-09-22 12:50:54 ....A 1065778 Virusshare.00101/Virus.Win32.Krepper.30760-ce11dcf81cf35b4da9443bb00c85c07432f6672fdee645f350d82cdd195bc304 2013-09-22 11:50:08 ....A 74662 Virusshare.00101/Virus.Win32.Krepper.30760-ce5f03d2cb2f0bad4e31ebef0868d85ed70df75cc12522304292d158436a860e 2013-09-22 12:22:38 ....A 1064753 Virusshare.00101/Virus.Win32.Krepper.30760-d17b7500247911522b46fe0235c68b92108f8f824788c0393943065d8ec587d4 2013-09-22 12:17:58 ....A 93899 Virusshare.00101/Virus.Win32.Krepper.30760-dc1fb62c087accd26a6493f7b2d701d1d34cd7e39d4c21bc1971b951f8fc39db 2013-09-22 12:30:10 ....A 96474 Virusshare.00101/Virus.Win32.Krepper.30760-e9eafed0ff8c21461070c04658b0590270463101189f2f99ef4f6d88ef1b11b9 2013-09-22 12:10:26 ....A 91866 Virusshare.00101/Virus.Win32.Krepper.30760-f199acf7dd481d17ab0c039ab29c2ef662504de60ed7c3814f9a53931dc22989 2013-09-22 11:58:26 ....A 117884 Virusshare.00101/Virus.Win32.Krepper.30760-f96796ca0f9de243302a227d9300e294386f8df4fe03c348030fe3d35620938c 2013-09-22 12:35:00 ....A 84358 Virusshare.00101/Virus.Win32.Lamer.ao-bc2efe8688480d8995e9c10fff51bcb5c466402c6165ef93b0c106d8f279e064 2013-09-22 12:37:14 ....A 28672 Virusshare.00101/Virus.Win32.Lamer.bs-80f290e82b7a10fbb6b35ab93f7a11c4b48a508a2f2f473a2c5fe4c41a32d9d1 2013-09-22 12:30:54 ....A 92672 Virusshare.00101/Virus.Win32.Lamer.by-a56b2ee37ef3278c0d6b8afbce8b195e5eadcb00a2cd4a555f98c2b7910d3133 2013-09-22 11:43:06 ....A 235368 Virusshare.00101/Virus.Win32.Lamer.cb-57cabec7effe95dc7e0ee97e7fdc9c7b99d5232cf171f6b1784fc3594ec76a2b 2013-09-22 11:59:06 ....A 189932 Virusshare.00101/Virus.Win32.Lamer.cb-5dd7b9b773a47318535f71c75fc24ea01814ef9cb6b877ae0a1550bfda879e0c 2013-09-22 12:34:52 ....A 591719 Virusshare.00101/Virus.Win32.Lamer.cb-60fd7354cb3e5f01d9e080b809cf406bca9bde71deefefebbc17fd076608cf92 2013-09-22 11:59:02 ....A 187783 Virusshare.00101/Virus.Win32.Lamer.cb-6191089dbc49d9eb84528d09e777efb76f19bfa7f469c3207dd9418d9b527b7d 2013-09-22 11:40:24 ....A 211723 Virusshare.00101/Virus.Win32.Lamer.cb-695fbf9947ca564f88dde4fd209ff43bed2a3ab572881c94dd988e7ff8312ab1 2013-09-22 12:16:46 ....A 330564 Virusshare.00101/Virus.Win32.Lamer.cb-69e8e3f634b97b245f53c28d02ec7d62c0fea9acc1f3223a6cff4a765944d7db 2013-09-22 11:44:28 ....A 188537 Virusshare.00101/Virus.Win32.Lamer.cb-6b4bc4d324db6f1eb8d141a39189edabf8cf7f8a4899fa84ee0158f19af420a7 2013-09-22 11:46:48 ....A 207527 Virusshare.00101/Virus.Win32.Lamer.cb-732b37a67bc4292e49df24badb4d69968ce906d45e864262b1d678ad150db35a 2013-09-22 12:01:38 ....A 188655 Virusshare.00101/Virus.Win32.Lamer.cb-74a3dcf04bfd7bc4b537d52d1f4dcee14baf7e486f2a868d07c6232299b60334 2013-09-22 12:38:08 ....A 251917 Virusshare.00101/Virus.Win32.Lamer.cb-74cdcf01cd14931fc90cec6ab21f582dafb6a6f7d0c36e92a1a7a379e1630558 2013-09-22 11:39:10 ....A 206917 Virusshare.00101/Virus.Win32.Lamer.cb-74d17b8fbb5e14f00b44166b5eed2f122ff156a3d0fcfb6820c2114c3fc9175f 2013-09-22 12:13:04 ....A 188877 Virusshare.00101/Virus.Win32.Lamer.cb-753cc747019b6f320cf4386b8a8c2bdd818bb76fcaef3dd773e7c4a1f9aaf822 2013-09-22 12:15:52 ....A 610840 Virusshare.00101/Virus.Win32.Lamer.cb-792e05a33d84088f1e794979d16c1d683c7cee131b41b5fe2f028a2904d3e513 2013-09-22 12:04:00 ....A 216104 Virusshare.00101/Virus.Win32.Lamer.cb-7ac7adfbbebeefc872509dfe3e8797d0319c671d9acb9b710e0d63794df53f37 2013-09-22 12:49:30 ....A 189517 Virusshare.00101/Virus.Win32.Lamer.cb-82e7059eda7052f73b2a8e718149418a2b54daa1df02e6ac3af8e9954756915d 2013-09-22 11:59:48 ....A 238431 Virusshare.00101/Virus.Win32.Lamer.cb-8ad14794f039a8d23c0bd35516f64fb3e93720e911564736c722393ab808401f 2013-09-22 12:19:12 ....A 249120 Virusshare.00101/Virus.Win32.Lamer.cb-91837786e5fa1a68693020ee5ec1c8add7d5acf50f55a762fcd2f7f1662158a5 2013-09-22 12:47:18 ....A 189304 Virusshare.00101/Virus.Win32.Lamer.cb-96d5187b0deca6975cdc93a6f112e0956ec4fd66045d8c1c5c788723a106c8dd 2013-09-22 12:07:30 ....A 493702 Virusshare.00101/Virus.Win32.Lamer.cb-9a5941804405f2247531a7cd13ef9f3e17dcac5b275dc696d528dab3924074b0 2013-09-22 11:56:52 ....A 195974 Virusshare.00101/Virus.Win32.Lamer.cb-9b1bfbc0c05f58ac4d628f8c4c3078f19a200ae7739365ec0fa4ab5f5f119b16 2013-09-22 12:02:30 ....A 192543 Virusshare.00101/Virus.Win32.Lamer.cb-9e3e5fd06dd53eb53ffbf98eb593295f8b947864ec4e1386ed79c7d4ed6451d0 2013-09-22 11:40:48 ....A 342340 Virusshare.00101/Virus.Win32.Lamer.cb-a4ed2299d45bc37cbdb108928e49c1d9809f329b590cd378619cec8cd9fa8fcc 2013-09-22 11:56:36 ....A 187765 Virusshare.00101/Virus.Win32.Lamer.cb-a91f83f364595c6f0ed002722169817ed3985987295f80fbdceda79038009a72 2013-09-22 12:00:42 ....A 197681 Virusshare.00101/Virus.Win32.Lamer.cb-aac39b7a66b9cb7d791c2d1ed0a9f21780e5b3baa429d720f560ce5d31dcde21 2013-09-22 12:00:22 ....A 269873 Virusshare.00101/Virus.Win32.Lamer.cb-add559d12a0a72f8e67a4af0e849a46d8b9f40a5e5b6f81738e6da278da51192 2013-09-22 12:49:58 ....A 497522 Virusshare.00101/Virus.Win32.Lamer.cb-b67036885fc8d77180a8bca0d0808ce9dc7d1dd2ca8c829b6653ae0c474a4423 2013-09-22 12:31:14 ....A 190734 Virusshare.00101/Virus.Win32.Lamer.cb-bb2e674403fe77f3acdf1adcfb2d0c5f596068c14481211f74385350c212a247 2013-09-22 12:41:14 ....A 191383 Virusshare.00101/Virus.Win32.Lamer.cb-c180b59f6626e0a0136d6c2379a4f8baf69c70f247fdbd670b346a940bf42b30 2013-09-22 12:36:54 ....A 194644 Virusshare.00101/Virus.Win32.Lamer.cb-c4fda725c22c10bd6b0ec51c5e7e6529961a16dcc88a9b29023bc2a44b373004 2013-09-22 12:12:54 ....A 673881 Virusshare.00101/Virus.Win32.Lamer.cb-c8e5f322b6ee930e85e0f102ce7f1d46ae66b5cdafbcbc5066e3d2272d6b8c23 2013-09-22 11:43:16 ....A 426353 Virusshare.00101/Virus.Win32.Lamer.cb-ccfb7380037d38b066b8b64ad70fd284934a0359a062fe032435ab748faa7517 2013-09-22 11:53:12 ....A 189651 Virusshare.00101/Virus.Win32.Lamer.cb-d5c01fe100161a0665f7a70301ffdf9cb103dfc2dede9c6b73d8cbcc34680970 2013-09-22 11:53:50 ....A 206446 Virusshare.00101/Virus.Win32.Lamer.cb-d95ce7ba04cfe4ea8c09a1dba1ec22ccb9f2fba265c198f4079de1da1030ff1f 2013-09-22 11:57:16 ....A 194451 Virusshare.00101/Virus.Win32.Lamer.cb-e1776cc0e9b3abcf53e717f579d82eeb776782cc384c2576190c358ff1019cee 2013-09-22 11:59:44 ....A 188427 Virusshare.00101/Virus.Win32.Lamer.cb-e20381401a6e09617acc4da53672891e3e2c0b147d4bfce1e0e0687ab8d05ec9 2013-09-22 11:47:08 ....A 197794 Virusshare.00101/Virus.Win32.Lamer.cb-eb78767ce50c869c58786dceba1c1670633a883df9f440d83ce2a784b923e91c 2013-09-22 12:16:28 ....A 188332 Virusshare.00101/Virus.Win32.Lamer.cb-ebff5cb7a9c263832c361682e260531594ba72d7263b6eef3132845a411b5923 2013-09-22 11:56:36 ....A 208101 Virusshare.00101/Virus.Win32.Lamer.cb-f247f3fa6f4820aad106e925654d37fa0987711692c950fc591f05e30d201c68 2013-09-22 11:36:38 ....A 555186 Virusshare.00101/Virus.Win32.Lamer.cb-f3efe4ff1746bfb8c99c23471219a0ffa9fc2bd19beeab5c4ca2b9ff89d34ebf 2013-09-22 11:37:28 ....A 187293 Virusshare.00101/Virus.Win32.Lamer.cb-fbc1b06c65c517b0706d130cbb6539168c664e5dc9059dd6f1d9f60e875f9a2a 2013-09-22 11:52:20 ....A 199405 Virusshare.00101/Virus.Win32.Lamer.cb-ff72e37d59edf4af113e7ec5e643ff6b0bacb954d4c6c12b8cdd233cbdef2204 2013-09-22 12:42:20 ....A 188325 Virusshare.00101/Virus.Win32.Lamer.cb-ff81ef1c31c02e4a42085d50f75a3721c9eb3657c46c9fd8df51a548b91a6955 2013-09-22 12:28:48 ....A 198188 Virusshare.00101/Virus.Win32.Lamer.cb-ff8591eb3fb735d8a2147b1cf5d6d10d63843f1e3e5bbbb848b413bdfaf0b2b6 2013-09-22 12:32:12 ....A 251904 Virusshare.00101/Virus.Win32.Lamer.dl-93507a4bb7c1ea6448b13a24f386cb2bec3e49e04e918aa6f51f18800d5d5c4c 2013-09-22 12:29:22 ....A 86528 Virusshare.00101/Virus.Win32.Lamer.dl-99bc57663b8d642640a9e7f3369c4e20b1da0f4202bb10d89a5763d43a5a5a1e 2013-09-22 12:18:34 ....A 1579643 Virusshare.00101/Virus.Win32.Lamer.el-5dc7c9fe313cacabb912e9c7f2db70be936a6ee82c9e6368cb0234449997467b 2013-09-22 11:41:08 ....A 1579592 Virusshare.00101/Virus.Win32.Lamer.el-724d85c153ed3cb621e3be1611f44ae4bc6498d27209341e2c8c723d1f722fc8 2013-09-22 12:21:52 ....A 1665009 Virusshare.00101/Virus.Win32.Lamer.el-800eade55aa828cd45245995d1bebf107ab55d356b7530a0fbf84db3bf971337 2013-09-22 11:58:46 ....A 3494188 Virusshare.00101/Virus.Win32.Lamer.el-895375fa0d82c68b63266fbe8c295e8ca4d2ac5d8f30b1a84d4cddd6c0b2c4c9 2013-09-22 12:37:06 ....A 2270377 Virusshare.00101/Virus.Win32.Lamer.el-8fa69028d8c764cbec5a4a0cdbff36ae4845320881fdf8c6fe0785b9adc89bd0 2013-09-22 12:19:48 ....A 682115 Virusshare.00101/Virus.Win32.Lamer.el-9516001215bf5ba8a0e61f943caa724ff185297a5665de89ebc4c72a5d2ea7d6 2013-09-22 12:16:54 ....A 612483 Virusshare.00101/Virus.Win32.Lamer.el-97053deea65bc9cf4a1b43cc0b3172991ee7ea7b40e2b0afe651f76906b3bd5e 2013-09-22 12:33:02 ....A 2142444 Virusshare.00101/Virus.Win32.Lamer.el-a1fc48a71bbd0a2299d6c200873c5a07ee3d7b20fffb6aebc6f29b25da5fbb4f 2013-09-22 12:39:38 ....A 957571 Virusshare.00101/Virus.Win32.Lamer.el-a4bc9f8932beb46b15d73ec650da52cd721d8c7ec5f8b5a1cb7a04f15c6faf44 2013-09-22 12:14:22 ....A 673411 Virusshare.00101/Virus.Win32.Lamer.el-a83966f559bfb8ffd0f97fa218838257866aff9ed5bb32150d4c3df148834337 2013-09-22 12:23:02 ....A 1282511 Virusshare.00101/Virus.Win32.Lamer.el-afd816ac13f707cdd2954f4d58eb99762ca4311ea353d4a1dfeaddf2acaaf72d 2013-09-22 12:25:10 ....A 1017987 Virusshare.00101/Virus.Win32.Lamer.el-b0c9aa9ad6381c311d7594784a19942753d40cc9617317f25e936ddbbac24844 2013-09-22 12:46:34 ....A 1922033 Virusshare.00101/Virus.Win32.Lamer.el-b4a8ce9ea3eb084589c0ac11a96a6bc6919d2b7501952a46a9dba95063fb70c3 2013-09-22 12:44:42 ....A 738435 Virusshare.00101/Virus.Win32.Lamer.el-b5302fdf12aff65566b2db06bc1073acce2e9e758ee2dfee478a0ab2a9c6b2e0 2013-09-22 12:40:22 ....A 549533 Virusshare.00101/Virus.Win32.Lamer.el-bb94c86a991181297815d46e04ce3fc06a8f714bbff5ad107d0e09177318ea37 2013-09-22 12:06:36 ....A 1577170 Virusshare.00101/Virus.Win32.Lamer.el-cb4a138c9b4405185c12b6024a6e28b58b5af5a5b4e16168cdb2e37a980e620e 2013-09-22 12:12:02 ....A 434386 Virusshare.00101/Virus.Win32.Lamer.el-d9ce2ced0998d01abbb2f6a60eaecb5aa686bdd517bf4ae7a408a507c4efb7f9 2013-09-22 11:51:38 ....A 1041408 Virusshare.00101/Virus.Win32.Lamer.ep-f8eb1c450103106df01bcc3d82677343e04f87423bde0502fc1dd4481769ebae 2013-09-22 12:29:40 ....A 617250 Virusshare.00101/Virus.Win32.Lamer.fg-42779f36714c021cd13495c85c12e2d2e1911589b10da2555a2f2421a74249ed 2013-09-22 11:40:10 ....A 350733 Virusshare.00101/Virus.Win32.Lamer.fg-7449cc61549b97859acb5394d7921dacc7e78759faac6876d46759d360e1ba16 2013-09-22 12:47:08 ....A 215048 Virusshare.00101/Virus.Win32.Lamer.fg-899d63def698c2d134cb41692cb1245d6f27ee49c151acb5c95892dd4f16d356 2013-09-22 12:26:20 ....A 85224 Virusshare.00101/Virus.Win32.Lamer.fg-89b3b904941cfd78f19e41c9742a32a5688a9f260238575de2a4b620340a6e43 2013-09-22 12:51:42 ....A 80420 Virusshare.00101/Virus.Win32.Lamer.fg-c3158f2b89e2b29154221f69e7736468caf6a99cc1c1194b913c7d8ea242f418 2013-09-22 12:36:58 ....A 85867 Virusshare.00101/Virus.Win32.Lamer.fg-cd7c5e367ef3c1ecd83bea91d63884d343ea92c0d01e72c5bcd317afdc8d2163 2013-09-22 12:52:02 ....A 140944 Virusshare.00101/Virus.Win32.Lamer.hk-990422abec3dde6664a2e4073abf3ad8effe74c9f0f2e572281d25ce9ba0a2ae 2013-09-22 11:59:56 ....A 477363 Virusshare.00101/Virus.Win32.Lamer.hn-2c70d7ad5a3cf2ffb0a0c8b400cbc33863848ef90b89cf285db2fa6f476abc83 2013-09-22 12:19:04 ....A 972522 Virusshare.00101/Virus.Win32.Lamer.k-1111abca3810f8c8e7afcca8e01d0d63d00f5a24f420d9caf7aaf7f63be832c2 2013-09-22 12:23:24 ....A 942306 Virusshare.00101/Virus.Win32.Lamer.k-1c8ad4b3980f11ead6b6ae313ec798181da581595736c5c1bda23b18c21d91d7 2013-09-22 12:16:20 ....A 878283 Virusshare.00101/Virus.Win32.Lamer.k-25932375adb8a8a367f454c64fb69dc4762753f4b6017a275604d82d9062103c 2013-09-22 12:43:10 ....A 954082 Virusshare.00101/Virus.Win32.Lamer.k-4b5cc99b737ecc17e56c5252b68ed5ea2ceed798090b390a71868c0d43a3eaf7 2013-09-22 12:35:02 ....A 806603 Virusshare.00101/Virus.Win32.Lamer.k-5c50925806d160e4ecbcd1b9057c45925f54ff42634623097b46393b0bbf1fcf 2013-09-22 12:31:32 ....A 999138 Virusshare.00101/Virus.Win32.Lamer.k-6acf1d36199787074d87d2b399321b8dbf38ef333be2aaf567dc24a471c8e12c 2013-09-22 12:31:26 ....A 896204 Virusshare.00101/Virus.Win32.Lamer.k-c72197d4aabc5bf3f2d20b2aea2192c650306d088f471d9b12d0b1a3776c72c9 2013-09-22 12:22:58 ....A 950498 Virusshare.00101/Virus.Win32.Lamer.k-c7eed3fca0bcd9bee19981cb23bfced57a7d05940e1592dcd1800871fb38a5fd 2013-09-22 12:18:06 ....A 899386 Virusshare.00101/Virus.Win32.Lamer.k-ca226a88e840b4b2a586f344b7fa45374aee7d41f4aeaede2812e8e95559a5d2 2013-09-22 12:21:16 ....A 634632 Virusshare.00101/Virus.Win32.Lamer.k-cb1b7e3f0f82abf41f7d290e1bc189b8f6a9213b324f36d7d27e8f5a668e6119 2013-09-22 12:09:46 ....A 963254 Virusshare.00101/Virus.Win32.Lamer.k-cccb3a8a0d9818662c5c921fca4b7da0a2b3e43bb938ba087e76a39128aa4f46 2013-09-22 12:25:10 ....A 812235 Virusshare.00101/Virus.Win32.Lamer.k-d3f041e10eeec9e1056b2311ad699c76bbc57c5e493b550083cd5a117ff7f517 2013-09-22 12:23:26 ....A 831691 Virusshare.00101/Virus.Win32.Lamer.k-f797916f08369f922d5c1a2eefa7b79bbd8fda90a4caab36d3d906ae3a8a7a56 2013-09-22 11:35:40 ....A 532072 Virusshare.00101/Virus.Win32.Lamer.ke-f45adefb2c40be6fb1f594b507eb2df6558e888eeecb6f68228d147bd0af2d3a 2013-09-22 12:17:36 ....A 307200 Virusshare.00101/Virus.Win32.Lamer.kj-f294413db46ae6fd3d054f7803052ffe48fbdd1b249e038e20bc9a73d2a420dc 2013-09-22 12:10:52 ....A 833720 Virusshare.00101/Virus.Win32.Lamer.kp-6ac85e458bcac0e8f7caab95699936801a3620166ba311277733715ec0ea4ac0 2013-09-22 12:44:14 ....A 734876 Virusshare.00101/Virus.Win32.Lilu.c-5057d8340bad09c403b862d104bb70491bc366c1ada37bbf2f4c86d2f836a1e5 2013-09-22 12:28:42 ....A 2780 Virusshare.00101/Virus.Win32.Maya.4207-942a0f8134385780cb4e8a88f00e6f87c7194dd3b4b9e27963b32413ae1e18c5 2013-09-22 11:46:58 ....A 29740 Virusshare.00101/Virus.Win32.Miam.5164-aa4c9849c654c3a3e24cc63474d497d7cbc5026cb822264a7474fab306f5b157 2013-09-22 11:40:08 ....A 855208 Virusshare.00101/Virus.Win32.Mkar.e-e41eafdfcbda0ddccc4fa28068e51fbf533d70d00ea890957528b58cc40ed360 2013-09-22 12:18:34 ....A 253048 Virusshare.00101/Virus.Win32.Murofet.a-374c3e785fdcaba6b47fc92897514c578316abbccc40d1d3f96e542a6990fef5 2013-09-22 12:03:10 ....A 211915 Virusshare.00101/Virus.Win32.Murofet.a-64991015865f92b7ef8258468eab59c1c2c7726f37bd3a95ea5b0c246a36953b 2013-09-22 12:41:08 ....A 211944 Virusshare.00101/Virus.Win32.Murofet.a-7dd883f43b71ad88a057516ddc4056fbdca581de4ad8fa6f588ed782b1f6c79b 2013-09-22 12:23:02 ....A 782336 Virusshare.00101/Virus.Win32.Murofet.a-8847ff6791e6ac5e71086000f4242f45dc1bebc69d49adb0949bb7d3ed9ead51 2013-09-22 12:18:24 ....A 4752896 Virusshare.00101/Virus.Win32.Murofet.a-a4e564cb85e0c09f92d3fffbd01e88ab331af32e5b844ec6a4a50d432d052d5d 2013-09-22 12:29:04 ....A 211747 Virusshare.00101/Virus.Win32.Murofet.a-a8d02ddd2cb3189d9e39f42e00b570525a6bb1b10eb32e836097613ba9253824 2013-09-22 11:38:46 ....A 211870 Virusshare.00101/Virus.Win32.Murofet.a-c84a5facc9ebcfedee14746f3f5abcc92cfdddb312746af55ae56f4b7cb6009f 2013-09-22 12:20:32 ....A 211981 Virusshare.00101/Virus.Win32.Murofet.a-c88270c20fda0df3834bff5d22f389752c4ebe3db67dae3d2cbdc4a100fe870a 2013-09-22 12:29:48 ....A 211909 Virusshare.00101/Virus.Win32.Murofet.a-d0a5c1aff4218594ec26ef5624244e1949abac2c5d30057c48374a255bf6c44c 2013-09-22 11:59:00 ....A 211941 Virusshare.00101/Virus.Win32.Murofet.a-fdb5d52da71eb72b14bcbfb9a0a365f00dbba6af19e4cff51b0b86d594093c44 2013-09-22 12:29:04 ....A 946160 Virusshare.00101/Virus.Win32.Neshta.a-3783d392ac50e66c8823fbce8145f38b3a25562309a17aed0a48787addd40f96 2013-09-22 12:23:58 ....A 481480 Virusshare.00101/Virus.Win32.Neshta.a-5242e6038dfa6f0ae7426fbb843313adf74944b66a4e1cb3efd947ea480415bd 2013-09-22 12:03:08 ....A 924008 Virusshare.00101/Virus.Win32.Neshta.a-5987a4118d2299962fcd2919e14bd1937e5d5d5011475849887c4ee7b8acdb2e 2013-09-22 12:47:24 ....A 201216 Virusshare.00101/Virus.Win32.Neshta.a-5d348c22a66112ba3ac1ecf20bc5d19dee513589e309aedf4527e54739ad77c6 2013-09-22 12:48:30 ....A 249625 Virusshare.00101/Virus.Win32.Neshta.a-5f7f1e2208c1c31d8d36d1d13a0a1af7f99a722b27447c5472789bfdd980d964 2013-09-22 12:10:44 ....A 717824 Virusshare.00101/Virus.Win32.Neshta.a-5fd6b8068541663084d8309d0aee613fa58fb3a75e5406c1d694a81ef95e4742 2013-09-22 12:15:52 ....A 141584 Virusshare.00101/Virus.Win32.Neshta.a-638a310b8727e8df72bce96e1a21e5c7539054a1bdd345a7ec57c4f2536402eb 2013-09-22 11:39:24 ....A 4833224 Virusshare.00101/Virus.Win32.Neshta.a-74a87792289f859ab3ecb1d88a52cf981555edbac1d80945027637b90566ab1a 2013-09-22 12:16:38 ....A 1155584 Virusshare.00101/Virus.Win32.Neshta.a-74a98f366ccd69989b183da186a7b0cd9b03c29f1339a280aa61a5a9a93186c1 2013-09-22 12:25:42 ....A 1192960 Virusshare.00101/Virus.Win32.Neshta.a-77456909c63dc34fa5c69b34c91262a3c51940971b10a659c9afc6c8d1206d1e 2013-09-22 11:45:58 ....A 219466 Virusshare.00101/Virus.Win32.Neshta.a-778ed8a312ce13a3fb06c53e9372f71ed2e0092b5888c61e559eb096f81921a0 2013-09-22 12:35:36 ....A 1558432 Virusshare.00101/Virus.Win32.Neshta.a-7e13e61943dadb6c849b17d7d8cd1c9b573584726e615f559a7ff1d19155bade 2013-09-22 12:24:18 ....A 577256 Virusshare.00101/Virus.Win32.Neshta.a-821ac143dd07ba21d1a7546d2b386d6ae9a5472798a1311870d1608b880407a5 2013-09-22 11:45:40 ....A 3656424 Virusshare.00101/Virus.Win32.Neshta.a-82d05b8e0eef4b99d1da1230d63a35cc44f0212c93df31439091d9706333a7a1 2013-09-22 12:10:12 ....A 426496 Virusshare.00101/Virus.Win32.Neshta.a-8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51 2013-09-22 12:10:26 ....A 6947867 Virusshare.00101/Virus.Win32.Neshta.a-8bacf181155150f10dcf7a6597250ec4cf95f414493aad9906ef2aa75bab5364 2013-09-22 12:32:26 ....A 180736 Virusshare.00101/Virus.Win32.Neshta.a-983bec89467a22a69d4ae5aa4f0cbee5eb25920f7112777126096627e393b030 2013-09-22 12:21:16 ....A 277096 Virusshare.00101/Virus.Win32.Neshta.a-98fc92ee4c438b34a155a3d57a087a36e45fe5d30f1d9f2cc4cfafe7ed14a70c 2013-09-22 11:38:28 ....A 322760 Virusshare.00101/Virus.Win32.Neshta.a-9a9e1416919b006d2b5c424cfbcc23ec92ef497596f0bfa7c306719b63284fb5 2013-09-22 12:26:38 ....A 143872 Virusshare.00101/Virus.Win32.Neshta.a-9ae5114818b67e648426145288e178d9190844ad6ae433fb7445af40a1a244e8 2013-09-22 12:08:28 ....A 1184616 Virusshare.00101/Virus.Win32.Neshta.a-9c5b3eb7079ab91b25bf9f49445ae8c352572e15e9c2c43266c114a39651894d 2013-09-22 12:26:00 ....A 1188712 Virusshare.00101/Virus.Win32.Neshta.a-a25b10312a488047db61ec05611280197062ba92a15486c66ff4ff235c610857 2013-09-22 11:45:22 ....A 530728 Virusshare.00101/Virus.Win32.Neshta.a-a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7 2013-09-22 12:45:32 ....A 41472 Virusshare.00101/Virus.Win32.Neshta.a-a469c6a519021d8d786125f95dd263c2eef81dc82ee9b2fe95e5c30b062b29b2 2013-09-22 11:57:44 ....A 677832 Virusshare.00101/Virus.Win32.Neshta.a-a5139bdd933a1679ffd87c513733ba3d64581df0a78bfcac9a05df76596c5dfa 2013-09-22 11:41:30 ....A 350128 Virusshare.00101/Virus.Win32.Neshta.a-a545b21cbf2c819804a043cfc2ae73df9a8a403baa34698f9cb329ff5989b9d5 2013-09-22 12:42:56 ....A 290136 Virusshare.00101/Virus.Win32.Neshta.a-a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0 2013-09-22 12:28:24 ....A 708096 Virusshare.00101/Virus.Win32.Neshta.a-aae4d73f81b40fecde01383bd6b26282eb8e20c9bdcc8c6622d014feb30aa813 2013-09-22 12:48:24 ....A 172899 Virusshare.00101/Virus.Win32.Neshta.a-ae4593f755c8cdc844583a84889b8998b12ee5c7f7fceb5a1c069f3e587bce5f 2013-09-22 12:43:18 ....A 355328 Virusshare.00101/Virus.Win32.Neshta.a-b2a7a71558da9af472de517e6b69092ae90e234403550c8c42963d3864c2af89 2013-09-22 12:25:12 ....A 699440 Virusshare.00101/Virus.Win32.Neshta.a-b3692fe5be88b2c65615ba6cea565c9321ca0e34b1d0056923d1d3fbbde4795c 2013-09-22 12:30:54 ....A 188816 Virusshare.00101/Virus.Win32.Neshta.a-b633025b5ab9848806ffeb0fbdf41ac87ecdb86e786f1603eb5750a8a38fe705 2013-09-22 12:25:20 ....A 743127 Virusshare.00101/Virus.Win32.Neshta.a-b63796b3f1624b724fdd24c991cf5d21eccabf376e0c0226bd851f5ab3f1bfa9 2013-09-22 12:09:28 ....A 448512 Virusshare.00101/Virus.Win32.Neshta.a-b7381eb5843fe3628b1f24e624d8f41bcc2689799843a344f338e45902ccee94 2013-09-22 12:41:20 ....A 152168 Virusshare.00101/Virus.Win32.Neshta.a-b77c82ed05babd57235f94d7662b8a5c4a6491313614a72afaba3529a61911a2 2013-09-22 12:18:36 ....A 139920 Virusshare.00101/Virus.Win32.Neshta.a-c031305a0601dd762be67eb7eb19b2341f8c199a5ec5bb2df144b01cd9b89110 2013-09-22 12:29:32 ....A 382400 Virusshare.00101/Virus.Win32.Neshta.a-c24569a888556e68eb27209985e841c241587ac44368bd07b705299f79c93145 2013-09-22 12:52:20 ....A 225552 Virusshare.00101/Virus.Win32.Neshta.a-c430dfd8175b6ae48c6033179ea5a7aab7d278463cc164f28e29a86ef2cd05a4 2013-09-22 12:49:44 ....A 602624 Virusshare.00101/Virus.Win32.Neshta.a-c675a307f51da2037620977aee82c3be65a2646d83d38e4f851bf3e346a23beb 2013-09-22 11:52:16 ....A 1498086 Virusshare.00101/Virus.Win32.Neshta.a-c96c0f0904857572545584a667a08f4594cf52dafb7b3e70bc7adf955b73f3bc 2013-09-22 12:17:12 ....A 145192 Virusshare.00101/Virus.Win32.Neshta.a-ce17fd7b5a576ed5613bc40146d2379aa52b6c38023dca3bfceba635af35cc7c 2013-09-22 12:46:12 ....A 478060 Virusshare.00101/Virus.Win32.Neshta.a-d1f81b0a4047814bd4812014d1ec5726e9bf25fc9423426208e96250080a196c 2013-09-22 12:32:28 ....A 188416 Virusshare.00101/Virus.Win32.Neshta.a-d51e3ecdeed5a6b5688a79e9d4d09a49554c4a3685d584da8fc38024bc7eaf0c 2013-09-22 12:45:26 ....A 215391 Virusshare.00101/Virus.Win32.Neshta.a-d5ffb536ee2522e9c530bbfe04f7b4aed59095aa91a77d9b9586dc1f4d915cd3 2013-09-22 11:45:12 ....A 327167 Virusshare.00101/Virus.Win32.Neshta.a-dc1dac824c5c996d749981391e673d2ace58dd97fcfbcb84088ab8d066746e49 2013-09-22 11:58:18 ....A 120832 Virusshare.00101/Virus.Win32.Neshta.a-ddfdca0ef3f888d249577b12fe17fb6f71a3bf8d1b5b27273d9a805d148f29c8 2013-09-22 12:11:48 ....A 660992 Virusshare.00101/Virus.Win32.Neshta.a-e065c78fe30bd2a79a43b1a3f2bc6bb916d6404bb20be713ca6d8d2aea27a4d1 2013-09-22 12:30:54 ....A 887296 Virusshare.00101/Virus.Win32.Neshta.a-e06d92f7047c4d58d157d4d44d5374e957e1ac96537e483ec889362394e48bbb 2013-09-22 12:27:38 ....A 34630 Virusshare.00101/Virus.Win32.Neshta.a-e0d8003808a1aa9b88f4ea6ac0a7a665df4c792ee726ae7f934634f1fcf7484b 2013-09-22 12:35:00 ....A 1051751 Virusshare.00101/Virus.Win32.Neshta.a-e229c1267eb25920cbc31a5a731b05960be67d96c4eb6f007957374db3ad1a48 2013-09-22 12:29:34 ....A 122904 Virusshare.00101/Virus.Win32.Neshta.a-e5bc693bfa0d3a31014d88be20a3d042a6247c46adea2032db036386d13d1a53 2013-09-22 11:36:14 ....A 96543 Virusshare.00101/Virus.Win32.Neshta.a-ead89a793dd3d962accf57d3390f79190c2e3c2fde1feb0f18025a805b98741b 2013-09-22 12:37:28 ....A 432128 Virusshare.00101/Virus.Win32.Neshta.a-ec7239b4eb81e8f4c5afbb60dc37caffbef55d506f49b45c0579d1ef7b77066c 2013-09-22 11:56:16 ....A 181666 Virusshare.00101/Virus.Win32.Neshta.a-edc7143c75bec7b153c9106e3c7d19c53a961f129e7283cda38a562d16203558 2013-09-22 12:11:06 ....A 853967 Virusshare.00101/Virus.Win32.Neshta.a-f2d24c6c153936c9a593238049c7db1d2a7b1eb8ac459a685fdb9a9d9b804f75 2013-09-22 12:34:48 ....A 169920 Virusshare.00101/Virus.Win32.Neshta.a-f3aa3bb1098b1188f6d4c8494224f060d995e58d3c17fe72aa9e03914d3263c7 2013-09-22 11:51:18 ....A 295388 Virusshare.00101/Virus.Win32.Neshta.b-6721989ba968a90b446fc6923bcab5ac9695ab1433463495c09f747354ee714c 2013-09-22 12:39:28 ....A 704014 Virusshare.00101/Virus.Win32.Neshta.b-ae71d9e4b9c14739f1607cb770ab1e96c8ab7a468910e947fcadd7236e2a6580 2013-09-22 12:41:04 ....A 151040 Virusshare.00101/Virus.Win32.Neshta.b-c20a692381656cc559087b4aa1957acf9a7d63af44121aff22015e5105ff6ec9 2013-09-22 12:43:02 ....A 1759824 Virusshare.00101/Virus.Win32.Neshta.b-c250083e4a153aaddb87f5cb4d7aff2bdb328b5e44a714073b0987237de18d9f 2013-09-22 12:20:10 ....A 41472 Virusshare.00101/Virus.Win32.Neshta.b-d99247535983e05ee87962f9f7ec362523143f3c3f27ac893ed7b374af9115d7 2013-09-22 12:05:14 ....A 756238 Virusshare.00101/Virus.Win32.Neshta.b-e6c315b56fde0cfa8ae0dda138077eab828ff5f94dad8456e9f39d53ff0e8d83 2013-09-22 11:36:36 ....A 439808 Virusshare.00101/Virus.Win32.Neshta.b-f616e37cb5958f9275c91fc05cd36025e25c599399003e232b5af5bc2b22c365 2013-09-22 11:52:00 ....A 301056 Virusshare.00101/Virus.Win32.Neshta.b-fc16316f92f4a4de9380240dbc6b0de87aea21cede9c0b3f58123a9af345b4d3 2013-09-22 12:44:40 ....A 532976 Virusshare.00101/Virus.Win32.Nimnul.a-0071c1c414a68700d514e96680ec41336b225628c13174ed44beba71aff76816 2013-09-22 12:20:30 ....A 882702 Virusshare.00101/Virus.Win32.Nimnul.a-01173d15b76bd3453b653a8a15523ea875cd92db0086cb7a99c8e23b5a9e883e 2013-09-22 12:17:28 ....A 233865 Virusshare.00101/Virus.Win32.Nimnul.a-014ca9dbbad3c258df301b1268d411d97c6a5f11a2202bf7ff1599071dbc1353 2013-09-22 12:47:22 ....A 364914 Virusshare.00101/Virus.Win32.Nimnul.a-019435087524b781d879c5eb057b861211f1efaf6c29f5fbba84ec2e2cfc8712 2013-09-22 12:31:02 ....A 536576 Virusshare.00101/Virus.Win32.Nimnul.a-02071a01a1c1d4fde2b4df53be046e08ec34119094e9065cc78ced79b48f8727 2013-09-22 12:21:38 ....A 116587 Virusshare.00101/Virus.Win32.Nimnul.a-023b65f4dec4a800a60481b55d443822d4493cc9c04131f217f474bcc71b54df 2013-09-22 12:14:20 ....A 524144 Virusshare.00101/Virus.Win32.Nimnul.a-0243309092319bd123e86dc951260311c04ee66519d551eeff81f54e41d13a4e 2013-09-22 12:20:08 ....A 250292 Virusshare.00101/Virus.Win32.Nimnul.a-02b6e22a9004a4920beb8d3189df1f85c19f29d3a1793e2a8c09d6e340162ffc 2013-09-22 12:15:36 ....A 524804 Virusshare.00101/Virus.Win32.Nimnul.a-030269465790f45fc9397748f88692bdcc7373b054159ffd3bf7751fa72028dc 2013-09-22 12:44:24 ....A 749927 Virusshare.00101/Virus.Win32.Nimnul.a-031a514aab22d57106572bccff248af354440675f947f9e05073e262ed362f87 2013-09-22 12:44:04 ....A 110592 Virusshare.00101/Virus.Win32.Nimnul.a-03e34812475b997b36e9b90d89b2d159e26a321bb056b5f9dd4e43cbd61ffe03 2013-09-22 12:24:20 ....A 117248 Virusshare.00101/Virus.Win32.Nimnul.a-0407f38bd130ad5f5c7b54963b1d0ce347798bc2f673c1f8640c6a23dbff858d 2013-09-22 12:20:18 ....A 537006 Virusshare.00101/Virus.Win32.Nimnul.a-04597795a66f55d3eced718bedb9285aea8f1e242b318fb2341b513b70374f82 2013-09-22 12:17:34 ....A 578014 Virusshare.00101/Virus.Win32.Nimnul.a-04be90681fc2f4cc08004d933ec21c7cafd21dcb5a546146eb320d8001de956d 2013-09-22 12:46:58 ....A 261066 Virusshare.00101/Virus.Win32.Nimnul.a-05622821e00fc5eb86a40e0f04a397dc1cd9fb8a945c9fff34531e33f82f1279 2013-09-22 12:15:28 ....A 242158 Virusshare.00101/Virus.Win32.Nimnul.a-056b05ac98abe577dd0e92a89b19bc28292dd5dfec2009d77ba6504a631bdde4 2013-09-22 12:40:16 ....A 298363 Virusshare.00101/Virus.Win32.Nimnul.a-05a80f3cd575be8006270a59fbe78e4518205128859883060432c9c747d02491 2013-09-22 12:25:04 ....A 487761 Virusshare.00101/Virus.Win32.Nimnul.a-05c3d498a5dc7fcc8955869ff6c66767b4eed963554eb6b0bcd15edd597e4471 2013-09-22 12:26:30 ....A 470518 Virusshare.00101/Virus.Win32.Nimnul.a-05d6b985a94648f66634500c822d0bfb2937b9ae598918b1697be64fb51ffacb 2013-09-22 12:24:20 ....A 258450 Virusshare.00101/Virus.Win32.Nimnul.a-05e7635d94193c08e6b0e4a566f877b48817aa6f3f115415add39ebcf080272d 2013-09-22 12:14:14 ....A 442368 Virusshare.00101/Virus.Win32.Nimnul.a-06176ef1d6d52c9010d656e24e35c970ce28cec6e2d6d06b5d69192e01c09cf2 2013-09-22 12:17:02 ....A 299422 Virusshare.00101/Virus.Win32.Nimnul.a-0620a74bad8fe5eaafd0a201bbeef32648df232aea4815e33b90d9deeef7704a 2013-09-22 12:36:46 ....A 369089 Virusshare.00101/Virus.Win32.Nimnul.a-067bc79677096b9ffadf76688b83874c30228ea3456623d950bdbb2554e1cb6a 2013-09-22 12:50:34 ....A 196608 Virusshare.00101/Virus.Win32.Nimnul.a-0685a372f35bde6457d640b397e4a7cf8ee8fbc6f09f80efec52ea11781ecbce 2013-09-22 12:27:40 ....A 266586 Virusshare.00101/Virus.Win32.Nimnul.a-06ab202d0d7f6ba5713ded2cb2d2b3d410f18d339485bf31b3936f2f66c68a86 2013-09-22 12:13:32 ....A 168348 Virusshare.00101/Virus.Win32.Nimnul.a-06cc6be367f8496c91bc197ce277b172fb3ea62c078cd22a5626ae70c403d82b 2013-09-22 12:12:42 ....A 238080 Virusshare.00101/Virus.Win32.Nimnul.a-073248c77a47765990a41ce8106b57f9d0f565451f8663567a66b77f2039b644 2013-09-22 12:13:04 ....A 210274 Virusshare.00101/Virus.Win32.Nimnul.a-073702c85c29d5b14c949823a663cb2c08dbec21e3f71052df36f67c7dae936d 2013-09-22 12:20:10 ....A 731570 Virusshare.00101/Virus.Win32.Nimnul.a-0785c2ad1c12549e0dcae1014e18e0c331cbc6667ebd37e22bb0ed5f23839503 2013-09-22 12:36:56 ....A 197036 Virusshare.00101/Virus.Win32.Nimnul.a-07a0c74203a498d9b570fafea555da591501b6b3f505cbbe7b9f21f0aea1d123 2013-09-22 12:12:48 ....A 843264 Virusshare.00101/Virus.Win32.Nimnul.a-07e42b93a7e67377fcf4de92376f7efa97806f27975b13a5c91ec53d804a23b1 2013-09-22 12:22:42 ....A 225815 Virusshare.00101/Virus.Win32.Nimnul.a-086d08e8f1baa11e3b8604d62fcbb55da5302171f231e13cc26a6a7b9b26ab10 2013-09-22 12:10:58 ....A 201057 Virusshare.00101/Virus.Win32.Nimnul.a-0944ff59e5e6a14babd70ea0544db551a47fc0c3baedbc693035c9c01bb6d2b2 2013-09-22 12:46:56 ....A 248333 Virusshare.00101/Virus.Win32.Nimnul.a-09e6f66c88fe9c659f012dc4c12c366af78a775553fbf436a7661f06d6a6494c 2013-09-22 12:10:56 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-09fa28cf10ec53545fad007b00b6c19dd86905b60fd4f40f75593093b4e44d11 2013-09-22 12:28:08 ....A 233912 Virusshare.00101/Virus.Win32.Nimnul.a-0a4cd8a61348ee42ad7ff0ab55f5d71ada01da55906ffff18c6652191c7fde4c 2013-09-22 12:31:56 ....A 340431 Virusshare.00101/Virus.Win32.Nimnul.a-0a5dd9c72ee613340afdbfc9ba2faac3869b7c6ff2db3b2c5b3b5ffae6b1e8f5 2013-09-22 12:25:18 ....A 369039 Virusshare.00101/Virus.Win32.Nimnul.a-0a6493cd7859af7941690adb0bbc7850c16cd7600e58f26bde065a45e21fa462 2013-09-22 12:20:34 ....A 343512 Virusshare.00101/Virus.Win32.Nimnul.a-0a89f595b6d9e526bc9a914eb8cb002ccadb483ffb68daf9f4db21744a660d60 2013-09-22 12:29:18 ....A 100212 Virusshare.00101/Virus.Win32.Nimnul.a-0c126dd494167a5cd15ce787a0ccfeab216014ff2aed5bc7ee5a9198a1867f15 2013-09-22 12:42:52 ....A 360950 Virusshare.00101/Virus.Win32.Nimnul.a-0c29eaae50d5d1c2b154ebae9c8ab699c1e2d7e5c699ac75aabdbdc9571a43e9 2013-09-22 12:21:40 ....A 287129 Virusshare.00101/Virus.Win32.Nimnul.a-0cb61c7c578b908dc31706f4d862255e10adb794b36e2aa454de9a30fba7a5db 2013-09-22 12:47:30 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-0cf69cc6af4aab1d07a28e1290bc5914042b3256eb9f730bc4c4b26d36d73ba9 2013-09-22 12:42:42 ....A 172508 Virusshare.00101/Virus.Win32.Nimnul.a-0dd769acec92c1ff353baf4e6629fb3fabbf74e6b2075e083cda0e911c893723 2013-09-22 12:28:06 ....A 369061 Virusshare.00101/Virus.Win32.Nimnul.a-0e4fc357a3153d7bccfcacf3ccd26afebd83afddc4acaf7407f607aa7fd5f6e4 2013-09-22 12:38:22 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-0e7489b490ffaa8373b0ae661c0dbfd702de98f016446714822db58d178a3975 2013-09-22 12:37:32 ....A 694212 Virusshare.00101/Virus.Win32.Nimnul.a-0e77218260bf210e4083faf6bb7831bdc1fae9ce75138c4d03aefe6b524d4117 2013-09-22 12:48:44 ....A 291247 Virusshare.00101/Virus.Win32.Nimnul.a-0f4c601e270a4cce5f0c1c75a86049b5a2d74ec1d8b4a9382d824f82a60ae8d4 2013-09-22 12:46:20 ....A 614805 Virusshare.00101/Virus.Win32.Nimnul.a-0fcb28bc923ae42b4bd3a555e1a63f434195e8c6d18069ddd23f59584309a7d4 2013-09-22 12:21:38 ....A 156097 Virusshare.00101/Virus.Win32.Nimnul.a-1019dab91b55e3cb97ecbe9a4282aa87f3811320caa2a2655db8ab97f338253a 2013-09-22 12:50:42 ....A 279015 Virusshare.00101/Virus.Win32.Nimnul.a-104dbe63c711ab7ef327c831ff21e3cffbf3f063fd8901bc69b26ff9b72f0859 2013-09-22 12:30:12 ....A 586203 Virusshare.00101/Virus.Win32.Nimnul.a-112f9070cdf0dbad6173a8850a23a8a746fdc4954c4746adfdbbb3e922d7ad83 2013-09-22 12:33:32 ....A 840046 Virusshare.00101/Virus.Win32.Nimnul.a-1206f90e334a4754362044a01d98f6cbe61766369a19875935162907d1c23750 2013-09-22 12:25:56 ....A 340450 Virusshare.00101/Virus.Win32.Nimnul.a-12c99da46b639a62df3deb0af0df75d9adf0359a131a476333318b098765a93c 2013-09-22 12:46:46 ....A 350176 Virusshare.00101/Virus.Win32.Nimnul.a-131e80ac595a2366587c1dbf2edca16f1ad1304144c5254fe821dd5278e45d16 2013-09-22 12:32:06 ....A 442368 Virusshare.00101/Virus.Win32.Nimnul.a-13469a12faff1bc04cb4ce63ce57b93b8197aea4f317a3e8270752756ed770c9 2013-09-22 12:33:30 ....A 168440 Virusshare.00101/Virus.Win32.Nimnul.a-136b2c3844737fa5b1700e155f3f1bf92892a265b500b6a027047cdee25b79e2 2013-09-22 12:41:18 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-144dab269f2d200c7a33ce27ff074b87c5ddc980ab3778f93b6e550914e93208 2013-09-22 12:41:16 ....A 270817 Virusshare.00101/Virus.Win32.Nimnul.a-14513dbe6482f65d835b477a59476e10b4a30f58b34d5abdd9968f86cdca9a3f 2013-09-22 12:18:10 ....A 220661 Virusshare.00101/Virus.Win32.Nimnul.a-147b03ed0e1fd9f85719c4be2147fd6d01b3f14c7e55c7716146af927af34287 2013-09-22 12:21:36 ....A 198101 Virusshare.00101/Virus.Win32.Nimnul.a-1518c83a3ce41d44aaf1ab29385a303a4f207b6c4f41fd56c186c4370c12065b 2013-09-22 12:33:08 ....A 643447 Virusshare.00101/Virus.Win32.Nimnul.a-1583e66aad65ffd84d861d9140b945081540035d504a01854000bfee1052e008 2013-09-22 12:12:02 ....A 577912 Virusshare.00101/Virus.Win32.Nimnul.a-15f4c8437b28a4c899d59b39d85f750ba479474a082f1e1e25ab879eb6eb04cf 2013-09-22 12:21:48 ....A 184768 Virusshare.00101/Virus.Win32.Nimnul.a-16188959b6776ef243b03f5b233f14f6aa088741323d1e9f7838a787e46627cf 2013-09-22 12:33:26 ....A 325486 Virusshare.00101/Virus.Win32.Nimnul.a-1695bb00e27cf971b657bd8d8eb071d1784f0e62f1758498caf26b7924f37a64 2013-09-22 12:46:40 ....A 750088 Virusshare.00101/Virus.Win32.Nimnul.a-171c7aaf9f5c8145d675828293e162bc007e5731d6eda5228ab72ba3edfba043 2013-09-22 12:42:26 ....A 466447 Virusshare.00101/Virus.Win32.Nimnul.a-17b16267932e613ed8b07eed82022b3ed109f46c5bfc27a9e7fd497af3aee16b 2013-09-22 12:39:56 ....A 302937 Virusshare.00101/Virus.Win32.Nimnul.a-183901c9f6f0f58002ce57410e9143b01358e5a5755b7882f3fc9310fa84dea5 2013-09-22 12:25:24 ....A 463287 Virusshare.00101/Virus.Win32.Nimnul.a-187a910745c8e5c9c99732a650ef3a706f3ff9a7abe24b9917bbc8fa7eb1fc6e 2013-09-22 12:22:54 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-18a9f554e78a5d563480b3faa4826059111918f9e985f0bacb19bad755786063 2013-09-22 12:26:46 ....A 586120 Virusshare.00101/Virus.Win32.Nimnul.a-18bb25ed10bff6efbc596b29d203d25537ee541bf7bfa8b18cd227ea1a8c169f 2013-09-22 12:28:30 ....A 160104 Virusshare.00101/Virus.Win32.Nimnul.a-18bf02f4bb07070ba6d351d7481c03327ae919c520d175ff38838f1200889d86 2013-09-22 12:45:44 ....A 614853 Virusshare.00101/Virus.Win32.Nimnul.a-195ce26412f76c61712ed4b5091a191fbc3ad1458a27c68fd3c3c84bbcdcdacf 2013-09-22 12:16:38 ....A 383968 Virusshare.00101/Virus.Win32.Nimnul.a-1989d98acdad62e7e1a4475620b375e5ca7630bae0fa09c357c4935165fcb4d0 2013-09-22 12:10:50 ....A 647702 Virusshare.00101/Virus.Win32.Nimnul.a-19a95c332dcd4882930ab2175eebdcf328e7050540ecb33cd35a92b4f2c9fc1c 2013-09-22 12:28:44 ....A 122880 Virusshare.00101/Virus.Win32.Nimnul.a-19caeea2f41f75dd0771389673e11da10a6d1dbd686ad3ec1e9a9306def7efbf 2013-09-22 12:22:26 ....A 662442 Virusshare.00101/Virus.Win32.Nimnul.a-1a7b9dd4e67511be9ab01229fdf107436002c0a6c7933e5300409bcef436812b 2013-09-22 12:24:26 ....A 180224 Virusshare.00101/Virus.Win32.Nimnul.a-1aa07379308a5e0b4f9c6ec4aca70fea63288701e0296fc05e402730f0968460 2013-09-22 12:45:32 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-1aa3f3f3750607be913fe154ca03dea0f6a32a72e63a9c68cee5fec6e6e225bf 2013-09-22 12:14:18 ....A 363520 Virusshare.00101/Virus.Win32.Nimnul.a-1bb9e84dffc4fd28079856a783a7a94572a619366304d8e45013f3b065b7e605 2013-09-22 12:39:36 ....A 340974 Virusshare.00101/Virus.Win32.Nimnul.a-1c58f19a0e6a1698f9d2eb17ab90f6ca216f090b8b2673f5eaee62e172cfa4a5 2013-09-22 12:29:52 ....A 205157 Virusshare.00101/Virus.Win32.Nimnul.a-1c6b2e73ea20b33827774672f0b9200e557b5d97ac9cdf6ee26bae012617dfb9 2013-09-22 12:19:18 ....A 156587 Virusshare.00101/Virus.Win32.Nimnul.a-1c9c5a3c8e426e5230a03300300965182a722928f64a46c634e6f4605d8d6ebe 2013-09-22 12:18:18 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-1d325bff26495489a0ea69fbe821476cf8199cefeabf98a63a39a76ce7f51f4b 2013-09-22 12:27:24 ....A 225618 Virusshare.00101/Virus.Win32.Nimnul.a-1ebaa0d5f6d054902a1cd309105d56933dbfe3eeaf19d166b680ccc8f3156c09 2013-09-22 12:14:18 ....A 736091 Virusshare.00101/Virus.Win32.Nimnul.a-1f2c1df73715f481941904f0c83f240c1db3aadb1637bbcfcd03c0e5400e10f7 2013-09-22 12:22:12 ....A 168334 Virusshare.00101/Virus.Win32.Nimnul.a-1fa34efb1de6421a1c9ea0820f0108f55f4bc5a08c09a60cb0400d852105063f 2013-09-22 12:19:12 ....A 475648 Virusshare.00101/Virus.Win32.Nimnul.a-1fe4b05360e46f3a11f9a9a001620ef9f0d1c7ac6f9aba2ef2c9c7607ad99617 2013-09-22 12:10:10 ....A 156152 Virusshare.00101/Virus.Win32.Nimnul.a-2071847439bdb16bde47c1ec4638769288ec85f9f8480e57e4fb6136f12b22dd 2013-09-22 12:23:16 ....A 245760 Virusshare.00101/Virus.Win32.Nimnul.a-2078cccf1b75d04d95d3e7ec80fae0b7317f9e7ac37f73bf8dfb2779f8a952f3 2013-09-22 12:44:16 ....A 471466 Virusshare.00101/Virus.Win32.Nimnul.a-21446230664ed543e5da75344720feb8112af1105f8bfbd8a9d4cd611bc37c2f 2013-09-22 12:12:56 ....A 258463 Virusshare.00101/Virus.Win32.Nimnul.a-21825c905e3724de80d66291a637012145a13b800d97fe598879e267d38fc349 2013-09-22 12:48:38 ....A 904717 Virusshare.00101/Virus.Win32.Nimnul.a-226118bf7d645068ff77b488e174d7aef70a5b6940a319cfb532eeece2b1a0b8 2013-09-22 12:31:20 ....A 913928 Virusshare.00101/Virus.Win32.Nimnul.a-227793c806cfea49988f5225a2db93e7ff849b928d7ee56a4e5d1b5ca32071b9 2013-09-22 12:22:52 ....A 577938 Virusshare.00101/Virus.Win32.Nimnul.a-229f14646941bdff5562e686585ef4604f8bbe94924972016ef26e5db19555cd 2013-09-22 12:44:44 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-237fd2be361ed67f2db483db36726a3f66423599ff37b960b5a2fbf24204d4ee 2013-09-22 12:46:04 ....A 168374 Virusshare.00101/Virus.Win32.Nimnul.a-23d7e78a8ce8da2f04734b4cf4d1022f03e1fc97c8ff6a1c484b78bb1e2daf56 2013-09-22 12:39:04 ....A 434095 Virusshare.00101/Virus.Win32.Nimnul.a-23f53e630abdd16cac2de416d3c1e94e277345d961d6cb3ce8a39efbe0bee523 2013-09-22 12:19:56 ....A 749911 Virusshare.00101/Virus.Win32.Nimnul.a-242eb34324a5b7a293a7167547c6935b80eb52cb33d90bc5b7bc0ba2db4cf242 2013-09-22 12:44:50 ....A 180706 Virusshare.00101/Virus.Win32.Nimnul.a-24b2c1481c194eba3a8a461539af921fb461093d91f1a6a5210f939cb63a311d 2013-09-22 12:20:14 ....A 350172 Virusshare.00101/Virus.Win32.Nimnul.a-250a7d60829fc9622b3f8e419c23daa995623747dea140d85237622982816695 2013-09-22 12:39:32 ....A 139264 Virusshare.00101/Virus.Win32.Nimnul.a-251a1f9dcc0ff495c7c58fa2a6a260de676a5f6a7b0df0ca383e2addc8bba868 2013-09-22 12:11:18 ....A 872829 Virusshare.00101/Virus.Win32.Nimnul.a-25330396571fd285d84e715b8783ed6622be52dda1374ffbda5521a2f5d3d7d7 2013-09-22 12:22:54 ....A 291214 Virusshare.00101/Virus.Win32.Nimnul.a-25ad5601bf1522f8b8626d4c09830d3220a8c2a86644a8f4c99febeb4e5c197d 2013-09-22 12:20:06 ....A 482295 Virusshare.00101/Virus.Win32.Nimnul.a-25b8f422191f689cb3ce1fe80663d5e649a1d3f9cc5561bbcf38589882cf618a 2013-09-22 12:24:36 ....A 287149 Virusshare.00101/Virus.Win32.Nimnul.a-26805fdb2f616db0c780daab755d250a6aa59ef93272c4aa4d391c37ce6ffc79 2013-09-22 12:45:44 ....A 285099 Virusshare.00101/Virus.Win32.Nimnul.a-26fc3773c348703a142ec6e630eb40c093df1e8e875fe9a7eaefc1a9e3485cc0 2013-09-22 12:17:30 ....A 77281 Virusshare.00101/Virus.Win32.Nimnul.a-2771bb8b5f96b08f0886d02cd48c55ef4803bc76741d3761a5538bcbade2ec1b 2013-09-22 12:45:26 ....A 138231 Virusshare.00101/Virus.Win32.Nimnul.a-277370f5dc92cc6c8ba615a03f26c98aaed227050966a8de44252bbfbd841443 2013-09-22 12:14:12 ....A 475600 Virusshare.00101/Virus.Win32.Nimnul.a-280d1c334b948d2853e60b25e9589f10ea51c4532013190f89726dbc978de518 2013-09-22 12:20:50 ....A 222097 Virusshare.00101/Virus.Win32.Nimnul.a-28d8fb10e14a9dd6c5478ea163d6ee95f2086a6ad789f1a7041644d3ca55a730 2013-09-22 12:10:34 ....A 200156 Virusshare.00101/Virus.Win32.Nimnul.a-297d275490e12f4f8ad7c42a8116cc50d4b3975b2a70ef8083bef44bf45651c7 2013-09-22 12:23:26 ....A 414127 Virusshare.00101/Virus.Win32.Nimnul.a-2aa71136fc1547520225327e7aa98148921ee5f990402d7c129808cca035892d 2013-09-22 12:18:32 ....A 334742 Virusshare.00101/Virus.Win32.Nimnul.a-2acd030cb235cb96a7c6ac564d86bebe2b93a9c08670e55581c3e449796cc4e8 2013-09-22 12:21:08 ....A 188928 Virusshare.00101/Virus.Win32.Nimnul.a-2b139aaf77cfc33237849212805d03e5c9fc575a5cc573d119259a499e4c26ee 2013-09-22 12:23:38 ....A 147878 Virusshare.00101/Virus.Win32.Nimnul.a-2b27326cc8276bd771f4bb20377f3c3d51bbabc933f43cc728b33947e28f7475 2013-09-22 12:32:04 ....A 524802 Virusshare.00101/Virus.Win32.Nimnul.a-2bdb09be138b231689fe431941c1023e68ec1b5f1a849763007bda9bf6509905 2013-09-22 12:51:20 ....A 819200 Virusshare.00101/Virus.Win32.Nimnul.a-2c771c82a6f4bb64ae58f27f8a4845c5eb6cf9b5095dd5f6a1b360fd6380bea3 2013-09-22 12:21:00 ....A 850855 Virusshare.00101/Virus.Win32.Nimnul.a-2d6a38ef2bdf8eddd7c51c70304e9b3bd71f7295480ddab6c6ddd3e6d2a5f296 2013-09-22 12:12:28 ....A 298326 Virusshare.00101/Virus.Win32.Nimnul.a-2d9273209ef774bac3bda8a5023757ef7837e775602010a0ab3649954dfc3e96 2013-09-22 12:30:10 ....A 699862 Virusshare.00101/Virus.Win32.Nimnul.a-2da441d8ee21057afd7ce862316191ab8e8cd4638503ed6e9cf18abd89280735 2013-09-22 12:11:22 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-2ddd0955fd9ca771f665c8990051acd5c762ba901871d8f2a373469b01dd41cd 2013-09-22 12:16:24 ....A 164342 Virusshare.00101/Virus.Win32.Nimnul.a-2e484ba74bfbe5f7da93e53cc84413eb1130ee612fc1efcd01479d473d67f0c4 2013-09-22 12:50:36 ....A 299008 Virusshare.00101/Virus.Win32.Nimnul.a-2e6762fd21f66ffbb00fc9aea2e291ff6a8e2e7f1b1e77aa788b7d9aec276620 2013-09-22 12:46:56 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-2eec8c4c7d372660cd8ecdd135ed58c7c01d0cc1b34a143745fcdd70604f81cf 2013-09-22 12:15:38 ....A 643512 Virusshare.00101/Virus.Win32.Nimnul.a-2f0f7f81187d1431890bc1ca1825f9e3b18786ea1712f2cd1b18bb3bf725dcb7 2013-09-22 12:49:36 ....A 360850 Virusshare.00101/Virus.Win32.Nimnul.a-2f9af228ec5840d073dd78104d836e193d185ffc7f7ad541a9603a9dfde5094b 2013-09-22 12:30:56 ....A 307619 Virusshare.00101/Virus.Win32.Nimnul.a-301c97585f98287465f0438808220c1259256698d1f075c12f175fafa531fbd4 2013-09-22 12:19:22 ....A 160264 Virusshare.00101/Virus.Win32.Nimnul.a-3031f33938fa45e27e77ba902d33eba8d3cf8c464619a32ee240b83d2e6cd70c 2013-09-22 12:41:00 ....A 291345 Virusshare.00101/Virus.Win32.Nimnul.a-31375cce4ff59e3821c9145499f1a8f262abf7bd65ca9cc20e6d8c89bc4d39a0 2013-09-22 12:28:36 ....A 557498 Virusshare.00101/Virus.Win32.Nimnul.a-319d48144e81a548e91d2ca984702cbfc405cf83c3f645fa91cb4618f2426d1d 2013-09-22 12:15:40 ....A 475637 Virusshare.00101/Virus.Win32.Nimnul.a-31c9780e1d70e9e0b44f0911e1615ad6a3a2474c803efd60981853438e60d090 2013-09-22 12:32:56 ....A 646132 Virusshare.00101/Virus.Win32.Nimnul.a-320e20b183034e958b8fc4f8ca180cc62c82fa48bc5d11135536b3343149c753 2013-09-22 12:14:14 ....A 336783 Virusshare.00101/Virus.Win32.Nimnul.a-321003ab8638d540ea5a83fe903df93646437374ddc199f254b4e0911ba467c0 2013-09-22 12:11:20 ....A 106832 Virusshare.00101/Virus.Win32.Nimnul.a-32774a37e573152e5250b639a9f7e5b81139ea82079ab8cccab679ca6bc11765 2013-09-22 12:20:00 ....A 225763 Virusshare.00101/Virus.Win32.Nimnul.a-3286d6c19d0fc3d5a75ca059ea9499b440c6a51b2ca9ed5bdc63978497a8b039 2013-09-22 12:09:50 ....A 706906 Virusshare.00101/Virus.Win32.Nimnul.a-3296e9778a39cf911599aa36a8dee326b1156f703997294c85e88d6e4aae12bd 2013-09-22 12:25:18 ....A 382871 Virusshare.00101/Virus.Win32.Nimnul.a-32da7c654e974b1bfc2b32067b1d1a9b747c97f0e733f08ef7443f1d8310b2de 2013-09-22 12:28:04 ....A 749964 Virusshare.00101/Virus.Win32.Nimnul.a-32ef407b3905dad793c65ddd12aa068817e4ac61a46cea35de3022af4e3fb21e 2013-09-22 12:31:34 ....A 350192 Virusshare.00101/Virus.Win32.Nimnul.a-330034401965d5472f8426244d5746f14d1c60a4a50916eea9fd6535483093d4 2013-09-22 12:50:54 ....A 205278 Virusshare.00101/Virus.Win32.Nimnul.a-33373c91e761906d091493b5480b61c31c081010ae4325c49ff7db0a77d85bb8 2013-09-22 12:39:36 ....A 250285 Virusshare.00101/Virus.Win32.Nimnul.a-3393621233aba68169325b661b8dadebebf6a645b3e000484faf668971189fc1 2013-09-22 12:30:14 ....A 127337 Virusshare.00101/Virus.Win32.Nimnul.a-3476e87c890602fae6c7554c3265814301d5f68b541e913e1e5c383752278188 2013-09-22 12:16:48 ....A 63488 Virusshare.00101/Virus.Win32.Nimnul.a-365651243fbc7ef3eaa07e42b96ef8abfe2a0c821d0962068d2c3c803f14e523 2013-09-22 12:17:56 ....A 352785 Virusshare.00101/Virus.Win32.Nimnul.a-3671179ec4b09267382648e7c59182daed460b5558dc51dcf4bac058a445eb3d 2013-09-22 12:31:48 ....A 799113 Virusshare.00101/Virus.Win32.Nimnul.a-36898190d632afb8e626378ea1854bbf735f048bd51d16a1230a704731830bdc 2013-09-22 12:34:30 ....A 127396 Virusshare.00101/Virus.Win32.Nimnul.a-371361ff8a567497697c82fe4a7db4774b747acb1392e734123dc37926075b77 2013-09-22 12:34:10 ....A 642407 Virusshare.00101/Virus.Win32.Nimnul.a-375512a6e88526a0c10c4daba0c58d6d01952136c6deb14cb29a921070f94a87 2013-09-22 12:24:34 ....A 267611 Virusshare.00101/Virus.Win32.Nimnul.a-3759be5f14f3aeb9aebf9bcb955d41b0fd72dd0482b7a6482b4ba36d3a30f595 2013-09-22 12:39:12 ....A 198557 Virusshare.00101/Virus.Win32.Nimnul.a-37bc386d6708f1d6beca8ce1fae0e7d6e7b7bd0a0b35fa782ddf8951591ed5ba 2013-09-22 12:38:34 ....A 333815 Virusshare.00101/Virus.Win32.Nimnul.a-37c763d7d053dc9a682396a029bd35aeedf6428715efba43e3e25dad9305d70a 2013-09-22 12:47:16 ....A 311651 Virusshare.00101/Virus.Win32.Nimnul.a-3817a2e3c156eaf913551d0547091a98153c1419694bed5f084392bf683e33c7 2013-09-22 12:27:40 ....A 166780 Virusshare.00101/Virus.Win32.Nimnul.a-3834efad2af4a32879941060b081b769e40a3390600eb34fe60318fb1ae7cdc8 2013-09-22 12:21:10 ....A 232851 Virusshare.00101/Virus.Win32.Nimnul.a-386c3c6620f69500baf9484dc5f94c83e37051e2cd444bb7b7c0392d00f26397 2013-09-22 12:37:04 ....A 267778 Virusshare.00101/Virus.Win32.Nimnul.a-38fb90c13598fb94711046d11cee7375ee3c8fc48f2edbbc5ea66bb17cb565f1 2013-09-22 12:16:52 ....A 233931 Virusshare.00101/Virus.Win32.Nimnul.a-3906c3a0e6e3090eaec5c651e2ba4cf3ce8e6e116aa8fb89af236ea8d771ed01 2013-09-22 12:27:34 ....A 92142 Virusshare.00101/Virus.Win32.Nimnul.a-3927790fe950eca2553cabc1a64ee02438b10d8c8fff7a3c524f38b19b80347a 2013-09-22 12:12:52 ....A 322999 Virusshare.00101/Virus.Win32.Nimnul.a-396687ffe4c30a81dd492ede822456f861abd6eb7230c9a146c55710f24b3838 2013-09-22 12:14:44 ....A 336363 Virusshare.00101/Virus.Win32.Nimnul.a-3982d73a138213741dbb7889907cc19393288ebf16f8252002c6f041c376c111 2013-09-22 12:30:06 ....A 250239 Virusshare.00101/Virus.Win32.Nimnul.a-39e6c44bb4d8bcd2b9c17bc2506aee4652141234dd41183fdd271aedbd196356 2013-09-22 12:10:54 ....A 287170 Virusshare.00101/Virus.Win32.Nimnul.a-3a0fdb9a06edacf10d1c6c981edda4265995af991551c3b87b85cc30ab1bd2e9 2013-09-22 12:18:36 ....A 220011 Virusshare.00101/Virus.Win32.Nimnul.a-3a247d38a6ea77b551e88003a94c0425d16cbe3689d6379d5fd80be499d0392d 2013-09-22 12:37:36 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-3a2edda25b452702e34d2b09c4b68cbb397793f1b2213fbf62d693bf62325ea4 2013-09-22 12:14:08 ....A 459179 Virusshare.00101/Virus.Win32.Nimnul.a-3a798945e49cd4dba0ca70d88754c0864c625dbbcbe0c0e0eb2c850805f820e8 2013-09-22 12:13:56 ....A 352677 Virusshare.00101/Virus.Win32.Nimnul.a-3b66cfcb95e9712b22fc389521c7abd4e38e6bbe0cebd660c0b415d3ba0c9dda 2013-09-22 12:37:32 ....A 285141 Virusshare.00101/Virus.Win32.Nimnul.a-3c1c86c66cce83dc86e01fca614152591e9e094a2d3ee62431d1479c914decaf 2013-09-22 12:18:28 ....A 512399 Virusshare.00101/Virus.Win32.Nimnul.a-3c64eeea8a756d4f49615efa72b62ccff12ba30a75a2cfbefccd10179d0a8725 2013-09-22 12:19:48 ....A 151992 Virusshare.00101/Virus.Win32.Nimnul.a-3c8481b6b479fc6d721d2d25d6999f2c8c99fa902f01558f4a0ad0f3d0ed2b5e 2013-09-22 12:40:26 ....A 739813 Virusshare.00101/Virus.Win32.Nimnul.a-3cabb7d839e61efe5a86ec3686418f1842f2cd1d62736d0191fc25a76718c750 2013-09-22 12:45:30 ....A 476683 Virusshare.00101/Virus.Win32.Nimnul.a-3d1f0e7624adde4ca17666d135bafbe5da991d88231c2015bd47205548dc1f12 2013-09-22 12:20:24 ....A 160102 Virusshare.00101/Virus.Win32.Nimnul.a-3d2f5a518f76bb2960d0d7584059c8e40b76df7da15102cfd6c4fdcb23daa150 2013-09-22 12:32:52 ....A 377214 Virusshare.00101/Virus.Win32.Nimnul.a-3d5f501002a0e541aac182bec1f083672620b9ca346e69cd9d8294a65460ecbf 2013-09-22 12:49:08 ....A 216084 Virusshare.00101/Virus.Win32.Nimnul.a-3dda3f89ef6adac2c85debc3051026a473bf210ac164fd1fb63a5dd5b51cc3ce 2013-09-22 12:10:32 ....A 363520 Virusshare.00101/Virus.Win32.Nimnul.a-3df70e2da9db483b74692231dc069f52ba6a9b7a31a1a24b82df36d0e7fb4623 2013-09-22 12:27:24 ....A 287161 Virusshare.00101/Virus.Win32.Nimnul.a-3e6a24c7742e2a9ac64ce24c0fb5ed5527551dc112c37a5633d395b3b7d464ac 2013-09-22 12:30:36 ....A 280559 Virusshare.00101/Virus.Win32.Nimnul.a-3e837f516c0f964a5315b8b02c7a4358b7013353330bb13d4dd74a955ddfe4ef 2013-09-22 12:48:32 ....A 258505 Virusshare.00101/Virus.Win32.Nimnul.a-3ef9f383c034c8d3341e2f3a2b738879ad493b5c9b26f18e2fda7586244c6f12 2013-09-22 12:51:48 ....A 329584 Virusshare.00101/Virus.Win32.Nimnul.a-3fa128f4423534dc54e5a3c88fbcec3eb121c0551a5b202df21103906393533a 2013-09-22 12:38:12 ....A 197082 Virusshare.00101/Virus.Win32.Nimnul.a-3fbe1fce1f3474190c032d0ec9f30b09da8cccabcbca0580cd10905f7bbe91e2 2013-09-22 12:11:26 ....A 126976 Virusshare.00101/Virus.Win32.Nimnul.a-4106152ece834b801cc47bf36665b164ab6c9f41ef4b8d949143d58f3b36e30b 2013-09-22 12:27:52 ....A 888685 Virusshare.00101/Virus.Win32.Nimnul.a-415ff8cad05b0c4675587e16aa778ea9b944e8ab8e1c5a1554ccf80c09db13fc 2013-09-22 12:20:12 ....A 205203 Virusshare.00101/Virus.Win32.Nimnul.a-41986438581b0cae97a7c169e5237261864090f4e589b2f04fb91c93cd63c333 2013-09-22 12:46:10 ....A 287076 Virusshare.00101/Virus.Win32.Nimnul.a-427bf26515da433f4e2479cc0631df320b8ec0d4b15b6df55863d5512c6245b2 2013-09-22 12:26:46 ....A 177664 Virusshare.00101/Virus.Win32.Nimnul.a-42d73b3a19ce926e0d4cc4b7d5d4532854ca0ef0e374efdd73835be0678b0dce 2013-09-22 12:21:16 ....A 214428 Virusshare.00101/Virus.Win32.Nimnul.a-43234a2b28a265da98acb083a61cd56c2edc0a7a7ba2ef269091b702fb42564a 2013-09-22 12:39:00 ....A 294912 Virusshare.00101/Virus.Win32.Nimnul.a-436fe3b22a5dd472687c7536d6b218f196b735ab9f57bfb14274d6343d06a691 2013-09-22 12:35:06 ....A 217487 Virusshare.00101/Virus.Win32.Nimnul.a-43bd3084007151ff78509e6d44f021169c984e987a1b0e3c96c2588361c8385c 2013-09-22 12:10:58 ....A 350224 Virusshare.00101/Virus.Win32.Nimnul.a-44fa75f9c1b08e127105fe8c4c7257312d3ce8f00848ad585936e95edd1c89d6 2013-09-22 12:13:02 ....A 586140 Virusshare.00101/Virus.Win32.Nimnul.a-455cd542ac14151fe80e3fb9ebf982df679b05ce4bd0179226685425d145522c 2013-09-22 12:42:52 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-45745bcb63fa85114c02bca05dcabf9bead705d6c4b8320dcf87a474559656e2 2013-09-22 12:36:28 ....A 225762 Virusshare.00101/Virus.Win32.Nimnul.a-45cb4db6e7ba46fbbf1ea89e9db18ab4d5dd4436ec16a10fbef4d9cf44aebc14 2013-09-22 12:18:06 ....A 790947 Virusshare.00101/Virus.Win32.Nimnul.a-45ecddaf314aa0e717c38555337cf0ecccea8b59c18dd9aadc0f46a868cb797d 2013-09-22 12:13:22 ....A 217589 Virusshare.00101/Virus.Win32.Nimnul.a-469b52e6ff4ddf8c3636edd3beac6d4f78f23c35ba0a24afde0612a1218b5be0 2013-09-22 12:52:22 ....A 332172 Virusshare.00101/Virus.Win32.Nimnul.a-46b8565fcfadc0fbbe367bfbaf7232630a7de9bde454e18c22ea0b88734c54a9 2013-09-22 12:45:40 ....A 122880 Virusshare.00101/Virus.Win32.Nimnul.a-46c409f716b37c8ead4eb547f8f41784dec1e7dc2a5cd61c8fcafa8058c6bb4d 2013-09-22 12:26:12 ....A 156101 Virusshare.00101/Virus.Win32.Nimnul.a-46e036e7c9d7d4e78c0d0efd313fc4dbddff4073a4aad680cf31979afcbc9cb1 2013-09-22 12:12:32 ....A 339808 Virusshare.00101/Virus.Win32.Nimnul.a-477a66e2aa357fffd15cb75ae6f90421f6c1e6a3473e6b35b17fafe438b73cbb 2013-09-22 12:13:14 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-4783c445b3cc47e332a345f69c8f821d650717cadf94e222d5d20aeb4653f58c 2013-09-22 12:21:30 ....A 229821 Virusshare.00101/Virus.Win32.Nimnul.a-4804f813f591fd637871d808475378bb30dc5524ba332b254cf15cfc0ff0d58f 2013-09-22 12:28:54 ....A 172436 Virusshare.00101/Virus.Win32.Nimnul.a-482ddfbac639f762e507b070efb7310ea9587ddf111034ed701ff45a8d6157d6 2013-09-22 12:47:20 ....A 423409 Virusshare.00101/Virus.Win32.Nimnul.a-48323b0e53f2ea88a56086f62b0fbeb758fe56821cee8b3c707462a86f889e73 2013-09-22 12:47:18 ....A 319918 Virusshare.00101/Virus.Win32.Nimnul.a-48c0d20675d260ab6e61c7c9e71c9073b402145cb6e873da737fa8e76f17be33 2013-09-22 12:46:04 ....A 450549 Virusshare.00101/Virus.Win32.Nimnul.a-48f047db91689b3c69fef5618e74be0e5d9ed65560cdc23ff58581f3a86b9527 2013-09-22 12:27:54 ....A 602112 Virusshare.00101/Virus.Win32.Nimnul.a-48f19b62c6633f2b15bd4646623f5190e2dfc3ab5d9e1dc57ce312d6decfddf8 2013-09-22 12:19:54 ....A 209373 Virusshare.00101/Virus.Win32.Nimnul.a-49729ca3625ad0742e5a15710b8ada9cc2be1ca233aa5a4c9807d6124bfa56b8 2013-09-22 12:26:00 ....A 205720 Virusshare.00101/Virus.Win32.Nimnul.a-4a8eaf064dba15ff09af072c45a153745453055df42374d93384638333604591 2013-09-22 12:25:22 ....A 139264 Virusshare.00101/Virus.Win32.Nimnul.a-4ac290cda18c9957a98cf84e233e8030615d2a196f3005418678f9380ffc25c2 2013-09-22 12:28:42 ....A 237523 Virusshare.00101/Virus.Win32.Nimnul.a-4b6ee242d05cf142cd7fd4ecb97fd31fd7d389e37f79eaf053d24f546f94c9c7 2013-09-22 12:12:50 ....A 116747 Virusshare.00101/Virus.Win32.Nimnul.a-4b8ad23a0a2c7829fbd6433a66899aa5154f61dced51e6f20d987b50905afc74 2013-09-22 12:25:46 ....A 577921 Virusshare.00101/Virus.Win32.Nimnul.a-4be13b3159412eef154a544045b0102855a51dee8e412601d4f170722fa78220 2013-09-22 12:23:46 ....A 135168 Virusshare.00101/Virus.Win32.Nimnul.a-4bf002440e64649d12a0c420f99a188816ca2b8dc9b8174861b5d81744f0c3a8 2013-09-22 12:27:38 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-4c7368fb76129524b89a2e6fcc6cee04bba194c3231b90bab00735be163964db 2013-09-22 12:47:26 ....A 495983 Virusshare.00101/Virus.Win32.Nimnul.a-4cab0f4caff4877ae56899ebdc1af16714857cb817d8e033ce45c576bda5710d 2013-09-22 12:14:36 ....A 809382 Virusshare.00101/Virus.Win32.Nimnul.a-4d891d618de598251291fde37d42d9fd601af850824cfdc996db77782bf8f9e5 2013-09-22 12:15:10 ....A 119757 Virusshare.00101/Virus.Win32.Nimnul.a-4ef349b9927c36fb7b91948b340685b0c4f898da7e6a465b67715064a8be5b0c 2013-09-22 12:27:50 ....A 811008 Virusshare.00101/Virus.Win32.Nimnul.a-4ef5079275c07d61fb42b0cf37d31198b455b141eda5491d09c7ae0b8fa7cb15 2013-09-22 12:19:08 ....A 417792 Virusshare.00101/Virus.Win32.Nimnul.a-4f5aa6cc8304c332a557fd8fadc76bd709a31c252a7ceac21dba21dacace9d1a 2013-09-22 12:30:52 ....A 411654 Virusshare.00101/Virus.Win32.Nimnul.a-5013f6801541808ba75a99bd168e67f9ae63117108510d91ad25151fad3d5850 2013-09-22 12:12:10 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-5078a34efa97ee72e70db55a781a5fbc9012c4322edaaea258017a37ff561ff1 2013-09-22 12:30:46 ....A 602501 Virusshare.00101/Virus.Win32.Nimnul.a-50aa600448bf13a78f7628138a7cb2587fd9c05b87ac802fd5468ba629e2e3df 2013-09-22 12:35:10 ....A 340448 Virusshare.00101/Virus.Win32.Nimnul.a-50aeb718fe12c3102c7c93340f8cf9036f89aae4d9b0c73e814d9affd21af210 2013-09-22 12:19:08 ....A 197018 Virusshare.00101/Virus.Win32.Nimnul.a-50be1c5bd7e5f542936414a4b6aaaa2d16d0ca340ee2ebf3bffca9042359fedb 2013-09-22 12:32:00 ....A 731550 Virusshare.00101/Virus.Win32.Nimnul.a-50f35bb0829d4c2ae837139f7160fa355d739d83d1a9ca76c9158f425bc65632 2013-09-22 12:20:52 ....A 815104 Virusshare.00101/Virus.Win32.Nimnul.a-510fb3637769ad0526ee58015e8c341ab1d5982f831dee76dc54a591511a60ef 2013-09-22 12:23:06 ....A 167391 Virusshare.00101/Virus.Win32.Nimnul.a-5126d697c6e7181d99eb48e18769c41429bf2ad5c15397d7a381c5e0506ed49f 2013-09-22 12:20:12 ....A 733696 Virusshare.00101/Virus.Win32.Nimnul.a-513bc4904c348d8f6cda6a6996b4fbeaa9cdbd8700246fe62445a7397eaeb4b1 2013-09-22 12:13:54 ....A 708949 Virusshare.00101/Virus.Win32.Nimnul.a-51410790c6d80f25e9355d586335cd20d467988f693229b41e2cd1144b7fc1ce 2013-09-22 12:12:02 ....A 524714 Virusshare.00101/Virus.Win32.Nimnul.a-517f7a032fadbc073a02ddfde4ab16dc605f2b31c1808c306be2576d10604180 2013-09-22 12:30:48 ....A 250343 Virusshare.00101/Virus.Win32.Nimnul.a-51c2c571fc757178e695210a609a52861f301730a0b998b3c7badcd61d542621 2013-09-22 12:30:06 ....A 233833 Virusshare.00101/Virus.Win32.Nimnul.a-5226fc8ff853b355164e6b5b19a38185f19ac269eee96a58be638489059e919a 2013-09-22 12:18:32 ....A 205290 Virusshare.00101/Virus.Win32.Nimnul.a-528025cf321f51e498d0bf800cb662dc310f522bba6c911a74733cf49b3d5258 2013-09-22 12:22:06 ....A 577880 Virusshare.00101/Virus.Win32.Nimnul.a-52dec30883e9bb8daaf9b4c048e291d7b951e3cda12ac44f0c64b352ecba3638 2013-09-22 12:20:22 ....A 136645 Virusshare.00101/Virus.Win32.Nimnul.a-5363a070fcb8907325268104d41323fb57e174d18a51dbd77c4f05e8d8c53d53 2013-09-22 12:25:18 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-541256e81a58123aab200028336d5ddc0780a00df7d040cf19e271e712221c05 2013-09-22 12:10:36 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-5512054b59b1bf6882533bb45ba0d4eafd65ff69f1714488bffb1df2a21d2182 2013-09-22 12:12:44 ....A 116694 Virusshare.00101/Virus.Win32.Nimnul.a-55a38d7869c81e5e37c2957297c1629eabd1d2b6d9413eedd2ac2a61b0cf96a2 2013-09-22 12:48:06 ....A 193027 Virusshare.00101/Virus.Win32.Nimnul.a-55a9d92e82b009cccb47db23869dd7ac79924e0a1b547bfe18921265c9442fde 2013-09-22 12:42:18 ....A 344420 Virusshare.00101/Virus.Win32.Nimnul.a-55e42b208d825fca9b2015c60d9f1fc86fb970e9a398be58153c4e0809f96a82 2013-09-22 12:32:24 ....A 446868 Virusshare.00101/Virus.Win32.Nimnul.a-567c41391b22d1d075a9e5922c0a21ffb103f9239d96bdc3b7a4486d1071a4dc 2013-09-22 12:27:10 ....A 200704 Virusshare.00101/Virus.Win32.Nimnul.a-56e306f7edf7460268717b35643d59169b5f566246dc739a960aa3f6e06d928b 2013-09-22 12:07:36 ....A 110978 Virusshare.00101/Virus.Win32.Nimnul.a-56e47c28ee39137ef65808b67d9d32aec760bee6afc25b48939c7b8a283089d6 2013-09-22 12:26:12 ....A 570835 Virusshare.00101/Virus.Win32.Nimnul.a-56f17b1c9e831e60f6b7b2c42db58178dfe05a8d049fb44cf432776a429b5e56 2013-09-22 12:19:10 ....A 267685 Virusshare.00101/Virus.Win32.Nimnul.a-580162755165488d2a24bbae3027fbc9d96951b6e63de16842f1fc0db32eb06b 2013-09-22 11:50:14 ....A 188267 Virusshare.00101/Virus.Win32.Nimnul.a-582047225be56e2ccd4417a62959d15d1528109ba6e649eeb0701bd9595b0876 2013-09-22 12:14:10 ....A 577980 Virusshare.00101/Virus.Win32.Nimnul.a-58223612c77e99f3887a8b8ba6d0ad30028d37f66058383331467248306b6932 2013-09-22 12:49:36 ....A 250204 Virusshare.00101/Virus.Win32.Nimnul.a-58ab78390e1baf9947612eb919fb11ca27fa9547a279186be84c9b011e90fc10 2013-09-22 12:16:54 ....A 471555 Virusshare.00101/Virus.Win32.Nimnul.a-59694e0991d00d35fe5b13bb313123688ed62d914978055f30f0d7baee600d97 2013-09-22 12:20:14 ....A 315825 Virusshare.00101/Virus.Win32.Nimnul.a-59b4388b0c7706c06c1dae64eaf22a79e50be07944bfdab12efe192bde37c94c 2013-09-22 12:02:04 ....A 242031 Virusshare.00101/Virus.Win32.Nimnul.a-5a4afe26ec745c17afa610983432bc39680bf6f65ae2409147f5f1809df548cf 2013-09-22 12:21:44 ....A 195596 Virusshare.00101/Virus.Win32.Nimnul.a-5a5ca6098d2c0e962d4233262377e0375d6633192c9c374d908a1b306425c0f1 2013-09-22 12:48:08 ....A 225691 Virusshare.00101/Virus.Win32.Nimnul.a-5a749887a52a1b4a8072ffc0c0dfd357b400b8b321d3d2637e191f523fe78711 2013-09-22 12:23:36 ....A 321422 Virusshare.00101/Virus.Win32.Nimnul.a-5a871d275fd573678e6c8153db0288fe3302e5ea6e85c92913ddd8adced51cf8 2013-09-22 12:44:50 ....A 238092 Virusshare.00101/Virus.Win32.Nimnul.a-5add079435c1d16d6ddc269b52873de35a3df35b875c007e826dbd4332de4999 2013-09-22 12:23:10 ....A 180224 Virusshare.00101/Virus.Win32.Nimnul.a-5b589289089f60043c2cc7f009e9c9a257ed9593aed236f5e77e8802150efd16 2013-09-22 12:29:18 ....A 279562 Virusshare.00101/Virus.Win32.Nimnul.a-5b5a967a984f516467ca3582da2ba1cd5484c798d294c93e5d109f039f124482 2013-09-22 11:40:38 ....A 152027 Virusshare.00101/Virus.Win32.Nimnul.a-5bb583dc1f1c4892b083006b57958cf5251afaae527be67eea30ac6318586cc5 2013-09-22 12:21:18 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-5c043b30cbabb7206d8b493301be486a5054cd005405aa154fb5c5a873f7cec3 2013-09-22 12:18:38 ....A 385467 Virusshare.00101/Virus.Win32.Nimnul.a-5c5e92cd7b3df89dbe5e6ba270073feeb8ad95545aa0c82a7b10025ed2c3a6b3 2013-09-22 12:21:50 ....A 262080 Virusshare.00101/Virus.Win32.Nimnul.a-5c75d538cbaf13fa1e460a5d63c32b3e6add32d801725a0d065cbf49739bd1e5 2013-09-22 12:20:36 ....A 282990 Virusshare.00101/Virus.Win32.Nimnul.a-5cc4c8ccb362d83b5208179e3ff501412291c9cf2c6795d9168e87f389131a50 2013-09-22 12:15:28 ....A 198055 Virusshare.00101/Virus.Win32.Nimnul.a-5cd688f9c492f3ed9cff8589697d8e6461fca300ab0547da0e4263e3fa035005 2013-09-22 11:45:06 ....A 166798 Virusshare.00101/Virus.Win32.Nimnul.a-5cefcd1817338466be62977f7eecf30997112b0f8ef99d1c2f791111fb94b888 2013-09-22 11:35:34 ....A 83456 Virusshare.00101/Virus.Win32.Nimnul.a-5cf425b2f96862b2572b940d440492a228bfbc02ee4a76fc3f2fe662d33018e2 2013-09-22 12:07:10 ....A 156097 Virusshare.00101/Virus.Win32.Nimnul.a-5d8262ffb33be2310ab71f603c5cf85bb3b79313f7e829c4bd7139d99e8d3181 2013-09-22 12:18:38 ....A 302999 Virusshare.00101/Virus.Win32.Nimnul.a-5d9ed90b510e6fb846ff80536461a3e1ea1c8c3d74368ef0f749a521a12d2f44 2013-09-22 12:30:06 ....A 749935 Virusshare.00101/Virus.Win32.Nimnul.a-5ddf8c71d9b8415b103ca8b6469aa6843a860cf6f89b5b043d4450f72c09a9c4 2013-09-22 12:18:24 ....A 217468 Virusshare.00101/Virus.Win32.Nimnul.a-5e73f251d5c18918ed73fcd65dea8bad9a98b07716ee52839d844a294e84dfca 2013-09-22 12:30:00 ....A 122880 Virusshare.00101/Virus.Win32.Nimnul.a-5efebf1cc0d59b50d06cdca1b7fd24ace78bd73e7e6516faaf75598de0b0aa6a 2013-09-22 12:39:22 ....A 270703 Virusshare.00101/Virus.Win32.Nimnul.a-5f04ff4dc42670426848779a266cfa3fc3d5f5536d6bc165ee8592c891d0543f 2013-09-22 11:59:28 ....A 807354 Virusshare.00101/Virus.Win32.Nimnul.a-5f0b7c63d212fcbed9bcda46479d1378d0dcaa88f2854b8e9e89705e6e56f3cb 2013-09-22 12:05:02 ....A 495978 Virusshare.00101/Virus.Win32.Nimnul.a-5f54e1d4894d0b9a37f12c11ceae30e6d3205168375312104495e7109b419aaa 2013-09-22 12:39:18 ....A 299008 Virusshare.00101/Virus.Win32.Nimnul.a-5f7402a7b9b98a7bd4d2918039fe1a66f784dd94082d892cc917e3b2d623a88c 2013-09-22 12:25:50 ....A 167936 Virusshare.00101/Virus.Win32.Nimnul.a-6018cf6dfec47f5c935ec0df4d8961c2abf1380a936f9b0ef47788f73fc8b9da 2013-09-22 12:19:56 ....A 151552 Virusshare.00101/Virus.Win32.Nimnul.a-6039fda623735ac2fda6c73d93368e81ede4d869e362e8a8551973d2f6d9a7fe 2013-09-22 11:41:22 ....A 235510 Virusshare.00101/Virus.Win32.Nimnul.a-60b01d6eca609105f23bee9fe0735b7aba499780942c79a960d77d67ca271fc0 2013-09-22 12:21:20 ....A 827854 Virusshare.00101/Virus.Win32.Nimnul.a-6105268467c75b065bc0b78774731293271f0a12f7472e7dd77f62b940fd1eb2 2013-09-22 12:47:50 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-611edb25e98989125e139c12f559b66d96455d85f109532d0f1bb9fbeb305958 2013-09-22 12:12:52 ....A 745911 Virusshare.00101/Virus.Win32.Nimnul.a-61682439dc815e20c8d1f1c143a34e2414f5a10f740db659cd8cabde728716ec 2013-09-22 12:18:22 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-61c2d2cb15cfadaf7451821a6373fd7cf58d9e78f480eb5e54d1265a2036a4a7 2013-09-22 12:15:48 ....A 192876 Virusshare.00101/Virus.Win32.Nimnul.a-61eaafd47c882c2a2387eae3c5e9fd3d9e84e5a8bd8f3fd8defcc70c9871e2c0 2013-09-22 12:22:32 ....A 188416 Virusshare.00101/Virus.Win32.Nimnul.a-61f46be2dd6729f90fcec971cc3e58a22c60c9906260458ae2135fc3cd1cfea1 2013-09-22 11:57:16 ....A 151552 Virusshare.00101/Virus.Win32.Nimnul.a-61fa0566814a04959827c376bcbe0eabb929f0f7611dd237bbf020b120d8bfb0 2013-09-22 12:30:50 ....A 524795 Virusshare.00101/Virus.Win32.Nimnul.a-623ebddc46273a99230dea5ebcc1885b12fa006e9fc2df3f4949d9e5e0aa3a23 2013-09-22 12:25:26 ....A 303612 Virusshare.00101/Virus.Win32.Nimnul.a-6264bbb259aff07749ea803fc40cfaec37416f3acefd35db935e17eeb703fdaa 2013-09-22 11:58:44 ....A 815104 Virusshare.00101/Virus.Win32.Nimnul.a-62c8d5a35b9ab554e51862a5a79990006ba21fb06470b43dceb66ab21907014f 2013-09-22 12:17:36 ....A 201184 Virusshare.00101/Virus.Win32.Nimnul.a-62e210745a03863de1c95f74cc68f0ab3bbf12b85393d79e4e70cb11e5e72b69 2013-09-22 12:00:40 ....A 90112 Virusshare.00101/Virus.Win32.Nimnul.a-63af9053d9af76aafc669f10cb087b464e00df730cbc13633debc1bbe1bff93e 2013-09-22 12:44:46 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-6469f8d142e37452de4b1fd0f7cc5cc89fc5193fad7a2f6d66d71ef1dfcea188 2013-09-22 12:10:48 ....A 262606 Virusshare.00101/Virus.Win32.Nimnul.a-648b2a745443c5018d5cce36415a753a43dc109a02ee45f0fcda1ca72acf58aa 2013-09-22 12:21:00 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-649e24694db9cfeebfc036e393a69e1bedeb1cc81bae9cbe4ab9b40b59cd3f9a 2013-09-22 12:27:06 ....A 482321 Virusshare.00101/Virus.Win32.Nimnul.a-64c8a4a490c5918b3553317454cde35c1efab79504a7a19fe5de40a3de112a0f 2013-09-22 12:29:22 ....A 242194 Virusshare.00101/Virus.Win32.Nimnul.a-65184bbf7b59e8e71f56e72598821a44b54541b29a27f00cd4f4e1e72876993d 2013-09-22 12:47:10 ....A 504297 Virusshare.00101/Virus.Win32.Nimnul.a-651ab11b99d0a3f5d179c9a6486b15f46bde8b406e49e81775162ad93bdc13ba 2013-09-22 12:21:18 ....A 143799 Virusshare.00101/Virus.Win32.Nimnul.a-657e66d4399a0e5b6202a51bc2d36a71ada3db9239e406eb3992499149737da8 2013-09-22 12:15:50 ....A 207702 Virusshare.00101/Virus.Win32.Nimnul.a-659431c90f7c70f7f48a5fc47952e2d8e80e536f951971ac9bed72fcc1422b6f 2013-09-22 12:22:52 ....A 264548 Virusshare.00101/Virus.Win32.Nimnul.a-65e5e2537852e722d0a80d1092d075ebebf8151601d2b6a46215b09e344e11ca 2013-09-22 12:16:38 ....A 166847 Virusshare.00101/Virus.Win32.Nimnul.a-661b4797e1fc44112a647ca7d722a5c8ddf80e7e03e70b832bf65947044ef766 2013-09-22 12:10:26 ....A 184838 Virusshare.00101/Virus.Win32.Nimnul.a-669919122779032be99cf149ba04f528f8a55e9f883c7315eba98dc169996969 2013-09-22 12:37:52 ....A 188416 Virusshare.00101/Virus.Win32.Nimnul.a-66e71cd5fbc66adc918ebabe2a1b29e5ab24756dc480f9b2126b021e76ae921e 2013-09-22 11:59:52 ....A 372736 Virusshare.00101/Virus.Win32.Nimnul.a-66eaff6a38eec6de81572f9775007b38172edfb10a144833638fcf641b7f59b0 2013-09-22 12:45:52 ....A 201071 Virusshare.00101/Virus.Win32.Nimnul.a-66f063f8316f3e0c9889d942fc50871183422f9e774d4387004295106b0b6233 2013-09-22 12:39:04 ....A 233472 Virusshare.00101/Virus.Win32.Nimnul.a-67c108aa42fba338f05f64ea9643fb4b4a181cdbb204afe6cd93037dfb03c510 2013-09-22 12:44:16 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-67f1f14fea7280d7207538954bc7d58755e4962997d858b5b5b7fb10e98a6e0f 2013-09-22 12:11:04 ....A 369159 Virusshare.00101/Virus.Win32.Nimnul.a-688fd4b71cf10e9a26c7e00f74ec479da353cf6c11e36a908ddb55adf747b144 2013-09-22 12:18:24 ....A 590304 Virusshare.00101/Virus.Win32.Nimnul.a-689fa8adda5ce996709243f841a743dc961dc3d8bf1102a669121ca7fd9bf993 2013-09-22 12:09:44 ....A 347049 Virusshare.00101/Virus.Win32.Nimnul.a-68fb88abf650677a43c035dbf781ccbe180e24a147f502d9894c60621b0e5ba3 2013-09-22 11:47:12 ....A 369030 Virusshare.00101/Virus.Win32.Nimnul.a-6952b60c4f939a186d11db0070d38014c5b5386df33ddcc0c21f79253c70a8de 2013-09-22 12:20:56 ....A 729503 Virusshare.00101/Virus.Win32.Nimnul.a-697390e9dee1c712e146924e86305c940303c4ae9e67350ba045a6c207dc5f26 2013-09-22 11:44:16 ....A 507904 Virusshare.00101/Virus.Win32.Nimnul.a-6983dec7fac12238a46dbe8350eb5152a3955b800ed71cb135eb0b296df51f79 2013-09-22 12:14:56 ....A 350165 Virusshare.00101/Virus.Win32.Nimnul.a-699766d9d8698efe62be649480dd9ccf552c0bf2e65f6e6f901da32cf03b1807 2013-09-22 12:42:34 ....A 209237 Virusshare.00101/Virus.Win32.Nimnul.a-69f54011d8954d002ca5a90288bce3cf9b269f8c7d301f49a435952736c0fe48 2013-09-22 12:30:02 ....A 262669 Virusshare.00101/Virus.Win32.Nimnul.a-69fb7d84d5761f50168cb1bf233d5c40bbdb18ee3a8dd695bee6907ee6003315 2013-09-22 12:10:52 ....A 337941 Virusshare.00101/Virus.Win32.Nimnul.a-6a243f70d71f53f685405e0eeae2a42946f657e309b1cea7106795af5116c157 2013-09-22 12:23:28 ....A 147917 Virusshare.00101/Virus.Win32.Nimnul.a-6a620f94e5c33a237ab0c90a4653dab3e5df4a6fb1a03149f66795f0384ccc45 2013-09-22 11:40:18 ....A 294912 Virusshare.00101/Virus.Win32.Nimnul.a-6a958fd99a69200746256b82d787c30fd47d6260d8a5117a787ec8e8fff2fc7c 2013-09-22 12:51:04 ....A 232959 Virusshare.00101/Virus.Win32.Nimnul.a-6aa550d4da1e39155128b7b5fd7ec1b82ddbaefcf5eb35ce35aadafe5090c694 2013-09-22 11:47:10 ....A 217088 Virusshare.00101/Virus.Win32.Nimnul.a-6b2a190b23d9777c63f1b6dadcf91e35b4b709e596066fa672c0781418b97004 2013-09-22 12:29:30 ....A 122880 Virusshare.00101/Virus.Win32.Nimnul.a-6b3a34a984e85bc5bd5cc93dbefb1f641754bd4784343bae744d53acd11d2982 2013-09-22 12:29:26 ....A 750052 Virusshare.00101/Virus.Win32.Nimnul.a-6bae704ec6c0a6aa10439d61e591cd4e7d0bd0b9950cf670cb1c8e2bef390041 2013-09-22 12:48:26 ....A 843264 Virusshare.00101/Virus.Win32.Nimnul.a-6c2b1b191981ee5dd2fb415c4956cb36182ed29ff932f7e1073f0360a301e097 2013-09-22 11:47:44 ....A 576000 Virusshare.00101/Virus.Win32.Nimnul.a-6c30e7fb8bd46a5f6ce90740343afe3b116260832760417091690e71999e1c42 2013-09-22 12:38:10 ....A 833546 Virusshare.00101/Virus.Win32.Nimnul.a-6c3e561d4bc837dbaec75d407437f5f8ef60ab5b083003592e55a1e9ebe093da 2013-09-22 12:29:16 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-6c7137e4a33479070b9f3f5d49d56f808fff493ba48329519ec69aa45081afae 2013-09-22 12:41:32 ....A 197071 Virusshare.00101/Virus.Win32.Nimnul.a-6c751cce29ab2aa33e233d934ad189e676eb330fd0f82c9780b9e86bfa749661 2013-09-22 11:37:56 ....A 1135063 Virusshare.00101/Virus.Win32.Nimnul.a-6c7c82d92235ebe9db58d5b8ff3228bb7f542d1e49cd550007f297b669e2bf68 2013-09-22 11:58:04 ....A 298844 Virusshare.00101/Virus.Win32.Nimnul.a-6c87b41e4517ebe42d665f3ceba4f6f0c74718b84689a570b5f25395f4ec34fa 2013-09-22 12:25:38 ....A 397743 Virusshare.00101/Virus.Win32.Nimnul.a-6c91d291f613b72a865b644e0687c9e052c6274da5ec3136cc8d271e88b9e6f6 2013-09-22 12:30:48 ....A 578010 Virusshare.00101/Virus.Win32.Nimnul.a-6ce03bfb0422606642943061ddfbdfdc2f00a6526af8e1e229cbc3c14f350e0e 2013-09-22 11:42:00 ....A 482736 Virusshare.00101/Virus.Win32.Nimnul.a-6d166ef6f708195ffa8703b0f6e0e98d1ba8a179487bcc490351b691649d72b3 2013-09-22 12:06:20 ....A 135535 Virusshare.00101/Virus.Win32.Nimnul.a-6d1a701af52938514afca06a117c65508ca23e43b1fa0a125219fdeea2e4e611 2013-09-22 12:17:06 ....A 70597 Virusshare.00101/Virus.Win32.Nimnul.a-6d332e857124c1526ee542a45a437c43bad06e267412209ca4945b9e6d70b133 2013-09-22 11:50:06 ....A 782799 Virusshare.00101/Virus.Win32.Nimnul.a-6d3ce14f8ad8d0f4c92f1e5581940ea11ac2a5a027467f002aff48b3213cdb1b 2013-09-22 12:29:56 ....A 168456 Virusshare.00101/Virus.Win32.Nimnul.a-6d3f9964cbde5aa6e0c23bf347f93d90e18af7298b0fdc20f8feddfd7658b7e2 2013-09-22 12:02:04 ....A 205182 Virusshare.00101/Virus.Win32.Nimnul.a-6d8c5529f74316395159b8edfb59230eb2315029d86127079dd10f2d1ce476a9 2013-09-22 11:44:26 ....A 663434 Virusshare.00101/Virus.Win32.Nimnul.a-6ddbce5be838fe9436e04dd6d9f9576fc05efe12958f4de332dfbd37dd612268 2013-09-22 12:08:22 ....A 172426 Virusshare.00101/Virus.Win32.Nimnul.a-6e32b33509cbc3dc64749ab9905842c5bf2a3b056de01beaf5048104bd01ba07 2013-09-22 12:15:28 ....A 93184 Virusshare.00101/Virus.Win32.Nimnul.a-6e82dde8a93497e76b30c11856108f46c9b9841ae1b9aab847fa57678af96676 2013-09-22 12:35:16 ....A 153439 Virusshare.00101/Virus.Win32.Nimnul.a-6ea5639b3526771c7f98ee6a760e67d174010e277894adee36c1d114f3a4e49d 2013-09-22 12:10:34 ....A 385445 Virusshare.00101/Virus.Win32.Nimnul.a-6edb5ed11c367bc26eefbba82eff6de26214e27b2b4660bea25bb0bd3288900c 2013-09-22 12:05:10 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-6ef8eb4af6bf5feb1451410f54a67b89b6fdfdec9398e5a3da2b64d74243889d 2013-09-22 11:54:00 ....A 198627 Virusshare.00101/Virus.Win32.Nimnul.a-6f02a600353d9361225962eecb1f13ed40fc95d02d40d701e738a81e4f8e1718 2013-09-22 12:01:16 ....A 322563 Virusshare.00101/Virus.Win32.Nimnul.a-6f3a12c63ecf373fe7dcff7ad270b3623e5e2f1635e75c2a936e5cb76c4e7d1f 2013-09-22 12:17:00 ....A 83456 Virusshare.00101/Virus.Win32.Nimnul.a-6f4150ad6ef7766f225647b3de8cf0c16c6d5cfccc5187b5a7471537386cdaa9 2013-09-22 11:47:02 ....A 886210 Virusshare.00101/Virus.Win32.Nimnul.a-6f91fd01a366968ae172ff4204adc76b625646d64df6489af6dd487cb2aa818c 2013-09-22 12:28:12 ....A 471461 Virusshare.00101/Virus.Win32.Nimnul.a-6fb47903726b09c7c283d53355d59234624a7a9d43918795336d6e03122b9c03 2013-09-22 12:13:22 ....A 315864 Virusshare.00101/Virus.Win32.Nimnul.a-6fe5f41b32cdb42d59c906220ab2d257378cb57ca0507d7fe36a8e872f356ee3 2013-09-22 12:28:46 ....A 819200 Virusshare.00101/Virus.Win32.Nimnul.a-7040fa26a51d406c1711cdd99d05bc2d4afdef36d3c4c3277e709e3af9574312 2013-09-22 12:26:32 ....A 1937898 Virusshare.00101/Virus.Win32.Nimnul.a-706daf134faae3ba9691d9ad889cbaa5cadaef27972c353e4c592a79864ed0fb 2013-09-22 11:45:08 ....A 3744267 Virusshare.00101/Virus.Win32.Nimnul.a-70ddad0a445d7637dd201fbea35f5dddad5d9d090839025d60198aa01876207c 2013-09-22 12:15:40 ....A 708061 Virusshare.00101/Virus.Win32.Nimnul.a-710fb0eb0d45cef253ff4e6159d2ff784e1bb72b1c4aea641193b6c47e1dc485 2013-09-22 12:21:14 ....A 251796 Virusshare.00101/Virus.Win32.Nimnul.a-71902b9535a2220c1de3840938a0221ab90d63390be02ab2dca34020a7afa2ed 2013-09-22 12:21:36 ....A 205210 Virusshare.00101/Virus.Win32.Nimnul.a-71acf760230c34a382d94d1508fa0825d2564b06c9a59a5eaa50a99c158f0b0e 2013-09-22 12:49:20 ....A 606547 Virusshare.00101/Virus.Win32.Nimnul.a-71d4c298ae66d7aec16ff28a46f516ed25c412a8d7f687d103f626f4320bccf6 2013-09-22 12:16:40 ....A 815555 Virusshare.00101/Virus.Win32.Nimnul.a-71e4bf8073a39a7c26a94ca4ca5fd7dfede3650a3ee0cd2a6ca3271dfbb4a585 2013-09-22 12:40:10 ....A 176575 Virusshare.00101/Virus.Win32.Nimnul.a-71fc8d309caca9b0b6ef6285e58c20036407bcd0d7515f019fcb5d76b67e9a3d 2013-09-22 12:16:56 ....A 806770 Virusshare.00101/Virus.Win32.Nimnul.a-720384a2636da4a2a43eca43521d7c25e9885bf56ae2df55feb9b03a682ee36b 2013-09-22 12:01:42 ....A 129503 Virusshare.00101/Virus.Win32.Nimnul.a-723cf1fac7aa62ea46036b7b915a60aacee7d1e58b1eb32885cd61770893af5d 2013-09-22 12:46:16 ....A 236923 Virusshare.00101/Virus.Win32.Nimnul.a-724e9b47094ff2faa44a9f94372a0afbcfa17f8c45c9609da2267bd0c5fcc96e 2013-09-22 12:16:48 ....A 3731832 Virusshare.00101/Virus.Win32.Nimnul.a-72865594386560cc3d75b2c55d262604cac8f1863f717539e53b3298e4803df7 2013-09-22 12:34:28 ....A 434560 Virusshare.00101/Virus.Win32.Nimnul.a-72c833136fd0a37b57a333f52d0988b9943233c592161b04d83b0df3cc84149b 2013-09-22 12:27:58 ....A 610739 Virusshare.00101/Virus.Win32.Nimnul.a-72c97f68b1c2d30940aa6064b9263ba9ea276e356cadf389833f0dddd5c978cc 2013-09-22 12:14:14 ....A 233870 Virusshare.00101/Virus.Win32.Nimnul.a-72d7dc33aab7168473700b24ea18ef7128c998bb1c58e42eab66bd6119007a8e 2013-09-22 12:19:56 ....A 350200 Virusshare.00101/Virus.Win32.Nimnul.a-72ddcf813e8f2e580b4e9703256174ddb4f3b49f7158129fcb9cf10dfe03620f 2013-09-22 11:55:48 ....A 876881 Virusshare.00101/Virus.Win32.Nimnul.a-72ea502a88d6ee6fe3b53c1955e6274926129a8504f16bf2894fda45a9a20a78 2013-09-22 12:41:22 ....A 496078 Virusshare.00101/Virus.Win32.Nimnul.a-73274bc656cbc4efdf38088dcc952d5b2aeabce692aaeb8bba67fe6d12edf32a 2013-09-22 12:15:42 ....A 168436 Virusshare.00101/Virus.Win32.Nimnul.a-733fcd8be21c0808e1e3f5cfbe6041c1b81e32e429b1418a66721dd2b95a22ee 2013-09-22 12:40:40 ....A 178164 Virusshare.00101/Virus.Win32.Nimnul.a-73780266b456eb93a21b5cabd093cb922384d4add419118d07cbe33707daad98 2013-09-22 12:47:34 ....A 811008 Virusshare.00101/Virus.Win32.Nimnul.a-73d0d4bc7ccf6257c22ea26a11f0113a287669662583768b0505337f89753ec2 2013-09-22 12:38:14 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-7402d596c035760424ce08564f912af5c108bc5d094ca71a75539d1eb8a90c20 2013-09-22 12:24:34 ....A 199647 Virusshare.00101/Virus.Win32.Nimnul.a-7416b6cd9a5de18bf67ccc50df1918cce36c3ad8401ad275c971d2dc8a6fde12 2013-09-22 12:32:28 ....A 246273 Virusshare.00101/Virus.Win32.Nimnul.a-7472e55fe3fd995a9e45d6511c10ebb0ba022c3a4b5077f1a4d8342ab65b9a0f 2013-09-22 12:27:56 ....A 209276 Virusshare.00101/Virus.Win32.Nimnul.a-74aeab55ffdefcd201122aabb9a13963462b163e73cd8bf174e776c54d0224b6 2013-09-22 12:19:20 ....A 414108 Virusshare.00101/Virus.Win32.Nimnul.a-74caab6cd66e48bcc6400c49ae528fac2025f75996dd0fd88a664f6493e83b96 2013-09-22 12:17:00 ....A 997271 Virusshare.00101/Virus.Win32.Nimnul.a-7527ad8ac40bd1b4ef0e3ac407b421af3ed02a7347ffb4eb04775e9cc16a5b15 2013-09-22 12:27:04 ....A 176558 Virusshare.00101/Virus.Win32.Nimnul.a-7569411353d5579d677536141b9ec1fa43b5a56366c6004f8e6a21bf5055026b 2013-09-22 12:27:02 ....A 184843 Virusshare.00101/Virus.Win32.Nimnul.a-756a22f1110228357f4cd8e1b10c50f56c05a69ff2b9a5a2ac0595ac9f4c45fb 2013-09-22 11:40:34 ....A 83968 Virusshare.00101/Virus.Win32.Nimnul.a-756df66e29630e717a821f49c44fd802c190e77b15e9239b4f9b2762464138a1 2013-09-22 12:20:42 ....A 176569 Virusshare.00101/Virus.Win32.Nimnul.a-75b7b8d768710d179537aab725cd86f3b02b530516f2edcc8aef7694230c67df 2013-09-22 12:28:56 ....A 294912 Virusshare.00101/Virus.Win32.Nimnul.a-75e7859e5535fd16a4d250a994180317c60d8ec757b9ee00d7488c12c56065e1 2013-09-22 12:23:28 ....A 307599 Virusshare.00101/Virus.Win32.Nimnul.a-75f35be78504d7f885ecbaa09e28e0da9a446d71e32003655d5e439ebe64da57 2013-09-22 11:59:26 ....A 931862 Virusshare.00101/Virus.Win32.Nimnul.a-76629b77b25149a94c4b5b17b17cd24c17abc9b814fb1029a9a2144c341d0c05 2013-09-22 12:05:32 ....A 190354 Virusshare.00101/Virus.Win32.Nimnul.a-766962fb5d05fe284e902d2f57e0ec73552d8199e9a968afbe93b13f7bd74463 2013-09-22 12:30:48 ....A 225733 Virusshare.00101/Virus.Win32.Nimnul.a-76785f13dc1c44a2c2256b688415a94c087264a8eb4fe87fa59ca2f35bec50a3 2013-09-22 12:27:50 ....A 283025 Virusshare.00101/Virus.Win32.Nimnul.a-76bbb5b8f1872e58ef279ca47b2b9299b58ccf6a6b43e0b3244abf63b4b3b69e 2013-09-22 12:32:06 ....A 459174 Virusshare.00101/Virus.Win32.Nimnul.a-76d92fcc1f879669ef915a2a164885bfa13e2a9a747a7c550598510f1769f765 2013-09-22 12:28:42 ....A 217527 Virusshare.00101/Virus.Win32.Nimnul.a-771f438a51abc0be2933d50cca0541393e6693ba8fcd85475c5747e71d3493b3 2013-09-22 12:45:32 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-772603d0894ff04af9690ece6f4b82b23174d8011deb25c5965165d1e5c6d2ef 2013-09-22 12:45:00 ....A 127338 Virusshare.00101/Virus.Win32.Nimnul.a-77296234e06c33278d4dbebaa3840ce0c4c61c8f44c65021d4a8d42ec94867e3 2013-09-22 12:50:42 ....A 250345 Virusshare.00101/Virus.Win32.Nimnul.a-779460f274be3cdb3595621745f03408fc83789c6cb625df41a856c36f057a43 2013-09-22 12:18:26 ....A 210261 Virusshare.00101/Virus.Win32.Nimnul.a-77d37ac55e46ccda590f687e9d6f003e509f63030dd9502bc69ca0f234048e40 2013-09-22 12:20:44 ....A 291666 Virusshare.00101/Virus.Win32.Nimnul.a-781d9c50fc4ff22b37cada5f0568ad8612c5da69a22feb44a8f9cc367a454c27 2013-09-22 12:20:22 ....A 491986 Virusshare.00101/Virus.Win32.Nimnul.a-787174dbae9c864c9567d0d2f51bf67d2476e82121e7bbc2adf4fe10d2071f2e 2013-09-22 12:35:38 ....A 176652 Virusshare.00101/Virus.Win32.Nimnul.a-79a658656b2612ffae2c2941c077e616658f6511a04a002e851df18def458f6f 2013-09-22 12:28:14 ....A 749949 Virusshare.00101/Virus.Win32.Nimnul.a-79cf8be27fb04d4959857ee4684369ae07433a439bb1d80b767b598934eaf94a 2013-09-22 12:20:56 ....A 1384915 Virusshare.00101/Virus.Win32.Nimnul.a-79df16d3392dba9c9c34007a63ca8daadeab8d697c37638332e483f175342c44 2013-09-22 11:51:00 ....A 172032 Virusshare.00101/Virus.Win32.Nimnul.a-7a389f6136444de0db55c00ca786afad9c6d51fe8264d29b4db9ff19bc4565a5 2013-09-22 11:40:12 ....A 184851 Virusshare.00101/Virus.Win32.Nimnul.a-7ad7ef01e042baae3a5cf64297e0f140e2650acac6e7d4c5f96fe0809bc4d712 2013-09-22 12:43:54 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-7afa1cc025302ee47c3c57e2ef7f58ffd05d1373b2b835d8c3aa800ac167524a 2013-09-22 11:41:56 ....A 229798 Virusshare.00101/Virus.Win32.Nimnul.a-7be653c7acf0bd0fe7b1f24e5fdf10b90db89a550360e7343f8ff6c37d71bccc 2013-09-22 12:11:38 ....A 213451 Virusshare.00101/Virus.Win32.Nimnul.a-7c0202d83c6d174486ed3ca358b76e59533dc702b5b758cc6538c61c16dd3ca2 2013-09-22 12:25:34 ....A 238028 Virusshare.00101/Virus.Win32.Nimnul.a-7c11d081c2e87e5103d88b2587b2619b3a2bc104fc3c27c9a56a08a75cb1e85a 2013-09-22 12:27:42 ....A 215935 Virusshare.00101/Virus.Win32.Nimnul.a-7c4464c0601a454f1cb737a43eda9ed825fb7524554929b468f657154aec2f59 2013-09-22 11:45:52 ....A 432504 Virusshare.00101/Virus.Win32.Nimnul.a-7c7df2d56024391fbfc48abb00d7582087e59039ee2f6478dfd491cc6e1bc62c 2013-09-22 12:25:50 ....A 225631 Virusshare.00101/Virus.Win32.Nimnul.a-7cc2b91c1ea21d91bde98f794d688ce581c6d191ff48db74f43527ba76c9b708 2013-09-22 11:42:04 ....A 168457 Virusshare.00101/Virus.Win32.Nimnul.a-7cc58a6685feaf12b2493e90bfdfc94e29f07aaa11d646e3087d15dff2c1260a 2013-09-22 12:47:08 ....A 741769 Virusshare.00101/Virus.Win32.Nimnul.a-7cd2601b625c12346efadef971cf130aec6377a0de79e62af188b8ed26de8882 2013-09-22 12:14:32 ....A 731619 Virusshare.00101/Virus.Win32.Nimnul.a-7d0570d6cd779a39b4ec226c7b10d507fe759e948113270bed9d3079bc6acb24 2013-09-22 12:19:04 ....A 786812 Virusshare.00101/Virus.Win32.Nimnul.a-7d33dc73630c24b73a8cf4136e6d2ff9313d45db05228906eeba78f44062043c 2013-09-22 12:02:34 ....A 397312 Virusshare.00101/Virus.Win32.Nimnul.a-7dc63778be1db59a0cf92655e9bfa05830a9fd13c9fca2a6ea24b6dd1b5e1a2f 2013-09-22 12:37:12 ....A 790528 Virusshare.00101/Virus.Win32.Nimnul.a-7e16e26b4026aa74b7f5f5f37df72877b3d8a1b5d12df8a2113440236d6c8ea7 2013-09-22 12:19:12 ....A 301944 Virusshare.00101/Virus.Win32.Nimnul.a-7e2d4ea002956f56b004c022b5155ee84382801c4856e0556303e024718a0c03 2013-09-22 12:17:32 ....A 315807 Virusshare.00101/Virus.Win32.Nimnul.a-7e4ed0e8ecf8bad64e1aae19387df46669881f85d670ce2345bbb84716929725 2013-09-22 12:40:40 ....A 348641 Virusshare.00101/Virus.Win32.Nimnul.a-7ebef96e00722174c76feb7ebd85b0835938fdf65ed3e141f5e7087ff9c3edef 2013-09-22 12:26:20 ....A 168426 Virusshare.00101/Virus.Win32.Nimnul.a-7f6d710506832ac6fae6b36915a03cda147a60d7a28c6fb7ba7a57991f6f4836 2013-09-22 12:30:00 ....A 122880 Virusshare.00101/Virus.Win32.Nimnul.a-7f78f8d2c009f9342e71da3beb5ca1734b6ac4ca6848bc23d3548ab22d2e110b 2013-09-22 12:08:42 ....A 139264 Virusshare.00101/Virus.Win32.Nimnul.a-7f8997099a3f6858afdec6f4bee41b91182c3131cd9df5313dca08e95f99a96b 2013-09-22 12:17:04 ....A 459204 Virusshare.00101/Virus.Win32.Nimnul.a-7fbe2248a79891ebdf33a49415f28b9eeb1b45d699c1b07c051181bae233f955 2013-09-22 12:21:30 ....A 709042 Virusshare.00101/Virus.Win32.Nimnul.a-7fe25c53b1ed345015faf171530d7712bafb0543aa3a032d854bb2efe9241f45 2013-09-22 11:40:18 ....A 302610 Virusshare.00101/Virus.Win32.Nimnul.a-8025154c58d39decca78c8b88cc320f0066285152f424cb86e5874d3dca1c772 2013-09-22 12:33:20 ....A 450560 Virusshare.00101/Virus.Win32.Nimnul.a-8031acda99bbed0b11a1c2e1f2757b6eb3b2de120fa6a7d291769c817ec302a1 2013-09-22 12:40:20 ....A 524758 Virusshare.00101/Virus.Win32.Nimnul.a-8072c84d0c82551c14d1884674e068bb310fb640c61a658fe5de999a9d1c2ec9 2013-09-22 12:44:34 ....A 414206 Virusshare.00101/Virus.Win32.Nimnul.a-808f39d8b5e77c484e0842ef91c2877e46c243f15af2ecbf72b9904acc2e8317 2013-09-22 11:40:34 ....A 114176 Virusshare.00101/Virus.Win32.Nimnul.a-80a86533fd1b5904803d22fed3e6ef2baabe5ad4434ea6559c3c9caff5a39484 2013-09-22 12:26:10 ....A 864631 Virusshare.00101/Virus.Win32.Nimnul.a-811898bb36bb3f1b6c77ff481e7325ebf2a0dbe0400b6216572ace3fd335eaba 2013-09-22 12:09:40 ....A 897442 Virusshare.00101/Virus.Win32.Nimnul.a-812c7eece13908370cabf7898597c94554b7b8662758f636263081c2dda588c0 2013-09-22 12:37:56 ....A 932193 Virusshare.00101/Virus.Win32.Nimnul.a-812fba7d35dd664007111325a50c16a0a917b6473279dfd7ddebfb61939d41b1 2013-09-22 12:43:02 ....A 475599 Virusshare.00101/Virus.Win32.Nimnul.a-81fdc61f152c4efb0d915131e173b10d5cb54dab5406eeb6ff8bb60aa979ce37 2013-09-22 12:10:38 ....A 160255 Virusshare.00101/Virus.Win32.Nimnul.a-82b269e809eae6e359abe48dab7b2e358948760d2f43758badafa9719beb6af3 2013-09-22 12:23:46 ....A 471450 Virusshare.00101/Virus.Win32.Nimnul.a-833f621daf5093c3e7f103696438c8abcf39d42be01026cb9a720fbded8d3962 2013-09-22 12:42:40 ....A 1306994 Virusshare.00101/Virus.Win32.Nimnul.a-835fd8bdd589cda8ac62bbf753ab635ce086da92bafe4ea755380d3fdd3cf2db 2013-09-22 12:15:22 ....A 387559 Virusshare.00101/Virus.Win32.Nimnul.a-837688c961d0575d3509262ddeff5a218a998395684876a7047ae44f6bca0435 2013-09-22 12:11:12 ....A 806826 Virusshare.00101/Virus.Win32.Nimnul.a-83a97eaf450c1c6eb27bc6eff16a660b02128578cb46b60937d04c7094476237 2013-09-22 12:29:20 ....A 524635 Virusshare.00101/Virus.Win32.Nimnul.a-83df38c486eb911312c5733f611177ad165668efd5df44f7f56251354f4625b0 2013-09-22 12:17:42 ....A 416636 Virusshare.00101/Virus.Win32.Nimnul.a-83f24b2b603047aad673d3892067f4dc44a8e1d79eaccfe7b42588262e846e3c 2013-09-22 12:22:54 ....A 139606 Virusshare.00101/Virus.Win32.Nimnul.a-840cdb6b7a5df24cf0cb8c9a02c74cd3251906871caa8baab2bb65cceb886784 2013-09-22 12:19:20 ....A 246167 Virusshare.00101/Virus.Win32.Nimnul.a-844791d2c8cf7883daeb2246b0e0280ef87058ff62800b26abdbbc61e34affac 2013-09-22 12:35:10 ....A 273920 Virusshare.00101/Virus.Win32.Nimnul.a-849dc4a84fac0f04e39ef62a24893a287caabee0ff3c33808fb4c9efc0eca598 2013-09-22 12:48:48 ....A 133498 Virusshare.00101/Virus.Win32.Nimnul.a-84f35a9be5322efbe187ea413f37f2f6dbae9547672c6d78b5bf0c8a25dcef59 2013-09-22 12:29:06 ....A 1962501 Virusshare.00101/Virus.Win32.Nimnul.a-850dd3f3d103eb366df63c1afc8b5b869fc251c74f53946c3892303fc846f275 2013-09-22 12:23:46 ....A 242173 Virusshare.00101/Virus.Win32.Nimnul.a-8513c15c7253fcaca150ea82d10546652521e88b2ec3887bae016e8ff620fb4c 2013-09-22 12:36:04 ....A 819633 Virusshare.00101/Virus.Win32.Nimnul.a-8545374d84bc998e8864dfd3179061cb74594edc1fce5a9b31bca993633b5ae3 2013-09-22 11:39:24 ....A 209920 Virusshare.00101/Virus.Win32.Nimnul.a-85d0d733ee83d2b671d7e8c828de5776059dafc4be19a9ea2acb445338140c33 2013-09-22 12:23:26 ....A 323999 Virusshare.00101/Virus.Win32.Nimnul.a-8607f4d076a16fef7e06bee78df3e3ed8e6a880243eebf736f3aa14b41a8a898 2013-09-22 12:27:36 ....A 287117 Virusshare.00101/Virus.Win32.Nimnul.a-8622a71ba03ea66d6dfc2303704a694d54b228121f6ea31f064f4a4b21d3526a 2013-09-22 11:47:58 ....A 917504 Virusshare.00101/Virus.Win32.Nimnul.a-86e661bc59f486d4d7ece31e3944443d5c33a048aa1c3ea05879218902108ccf 2013-09-22 12:43:04 ....A 168979 Virusshare.00101/Virus.Win32.Nimnul.a-8708ff00af786389d04c65bcb4cdb6f883e98a4769ed349038048756eb466b78 2013-09-22 12:24:52 ....A 106999 Virusshare.00101/Virus.Win32.Nimnul.a-871c66f816f2a45570a07a3f3e7febfcc3fde829936501f970ac69654f5da86e 2013-09-22 12:05:04 ....A 156096 Virusshare.00101/Virus.Win32.Nimnul.a-8739137bc23a972dcce9dde885fc24711c0e6630f29fbfe86f520d3747201d48 2013-09-22 12:21:50 ....A 294912 Virusshare.00101/Virus.Win32.Nimnul.a-87eb07da4cfa9133317d8331452ff1607641e7812ff6ffd199c192ecf7df115a 2013-09-22 12:28:52 ....A 237983 Virusshare.00101/Virus.Win32.Nimnul.a-881ee7264713d7c5d39eec214bd6d59feb521612756ba01e1792fc45dcb48fc2 2013-09-22 12:24:10 ....A 434535 Virusshare.00101/Virus.Win32.Nimnul.a-884cb5de0ac40df87b5d67918eb973452239b3feb2fd2b8f2f56c3be30076ead 2013-09-22 12:51:58 ....A 287103 Virusshare.00101/Virus.Win32.Nimnul.a-8853bd71adb1d5854df7c51e74cac82aa31705d9b3e756c15d45d868eed97c3a 2013-09-22 12:11:16 ....A 714250 Virusshare.00101/Virus.Win32.Nimnul.a-885e7d704afb460b11557b5bb92c9a78354c37d41492bc6865975dbfbeafc193 2013-09-22 11:59:20 ....A 188929 Virusshare.00101/Virus.Win32.Nimnul.a-88ec31adff777e0ca75ec8e52ad26600cd7175823c62ab3b6472e8e2173db965 2013-09-22 12:27:38 ....A 344441 Virusshare.00101/Virus.Win32.Nimnul.a-89017aea0761c085e4acebf26b750a91691eac769842ea4edf0492e868d3dd6c 2013-09-22 11:37:58 ....A 479577 Virusshare.00101/Virus.Win32.Nimnul.a-891ae45bc345111ca83625fb2320bc12bbc43cdeadf48087a34e61cfb98d82d1 2013-09-22 12:14:12 ....A 806765 Virusshare.00101/Virus.Win32.Nimnul.a-8920ea8a1278d2373ea41a132bce6771ef1ff2f1973e4ee6529dc6970a1a251f 2013-09-22 12:40:38 ....A 970752 Virusshare.00101/Virus.Win32.Nimnul.a-89a5d399d5b54931ec5f087b553cceeb6587ec05ae8d634b05deab928e41cef6 2013-09-22 12:07:38 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-89dc0f40b4ae0f74c714748fa650f3cfae85cc6b1d91433318a1f6f2952efb9e 2013-09-22 12:09:18 ....A 878521 Virusshare.00101/Virus.Win32.Nimnul.a-89f5b3e6324a5570b1e7baabee46862bc208241362c169e90d2342745ba6f3ae 2013-09-22 12:29:30 ....A 291266 Virusshare.00101/Virus.Win32.Nimnul.a-8a6c7532ab0bb34bfc8cc931b5c0018c2b52fba9f7f3d3a6d86e85a47a63834a 2013-09-22 12:15:50 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-8a86a18e36746e8e4aa51f22af201dabdcd2faa59d4489fe7d5e0531d6e70a73 2013-09-22 12:25:26 ....A 268749 Virusshare.00101/Virus.Win32.Nimnul.a-8aa7efc13dff5b6cbda7fca8142667c04de71c1be92c9dbe26382aeb17b93ce1 2013-09-22 11:36:12 ....A 5206368 Virusshare.00101/Virus.Win32.Nimnul.a-8aa7efe0ab04a4d4c0395a43954a82c1df35bda744ed596453f0076315de3725 2013-09-22 12:30:58 ....A 459128 Virusshare.00101/Virus.Win32.Nimnul.a-8ade62cc4cfbd6f232aa1fc09e4f7958f0e3712d18beedae21e971db6f9864e2 2013-09-22 12:16:48 ....A 217478 Virusshare.00101/Virus.Win32.Nimnul.a-8afe1d82f02dfb7db85ee74d0ca5c3dfc6cbb03ba3d11aac59e76dba0eda7116 2013-09-22 12:10:26 ....A 389575 Virusshare.00101/Virus.Win32.Nimnul.a-8b77744a4b32ddc92d4cb5716022dc7f89f3bef2c19f9775a362e78cc137bb9c 2013-09-22 11:45:12 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-8ba0211514d9342347cdc863bfa8b08f552b9912502f913150f1b754c8ff3437 2013-09-22 12:30:02 ....A 76288 Virusshare.00101/Virus.Win32.Nimnul.a-8be5c0fb0115834861631fc7b45cc2f8a7e3fffc40df903ab8a39f2cb809e338 2013-09-22 12:06:10 ....A 397312 Virusshare.00101/Virus.Win32.Nimnul.a-8c2e33c7a9e3d3aaa26df383f1fe74130164f078efca300a0cba80d572a9ce1a 2013-09-22 12:38:44 ....A 512532 Virusshare.00101/Virus.Win32.Nimnul.a-8c43e8c387d91fd58b5bff93cecef8e75b0e543eacf2baea89583bcafc8ee4e8 2013-09-22 11:56:46 ....A 1171801 Virusshare.00101/Virus.Win32.Nimnul.a-8c46f4525041f412ee109882a1dc01c5d8e8eb212861dc720dd25529efc3ecc7 2013-09-22 12:23:00 ....A 114176 Virusshare.00101/Virus.Win32.Nimnul.a-8c7ed905fe04711716a342de9473de82232273ef04eece9e441dd7be863961df 2013-09-22 12:01:38 ....A 352256 Virusshare.00101/Virus.Win32.Nimnul.a-8cb7a4d9cc2c71645de895798449da536364dfcb1986745e8418977482622d5c 2013-09-22 12:02:56 ....A 446845 Virusshare.00101/Virus.Win32.Nimnul.a-8cc0f6ee631692d8e9c1288f6534d786b1ec1b16a816a070f817ecb5d7bdcc15 2013-09-22 12:11:26 ....A 274930 Virusshare.00101/Virus.Win32.Nimnul.a-8cf9fb144729da9eeba0244b72b4aa9b5e7a1eb129b1f0ae88f5d96501bfdc9c 2013-09-22 11:57:28 ....A 250222 Virusshare.00101/Virus.Win32.Nimnul.a-8d17d7d9c4fe65f9a2c12f82c02e0a85e8e05364525393b7f0efd25470bddd67 2013-09-22 12:24:30 ....A 247766 Virusshare.00101/Virus.Win32.Nimnul.a-8d187541e7b91f1a92e0417b8956e974c03293034ebbfbc85834681d6e8487cd 2013-09-22 12:15:50 ....A 340466 Virusshare.00101/Virus.Win32.Nimnul.a-8d31aec9e11ab22076d7a47031bbd94a13c4fcf7177e575046e3d3e3831ccee0 2013-09-22 12:12:02 ....A 701970 Virusshare.00101/Virus.Win32.Nimnul.a-8d377269ddb698b70319600027ff6b77267efaa301ad6df05fac8f741e85a727 2013-09-22 12:11:22 ....A 168308 Virusshare.00101/Virus.Win32.Nimnul.a-8d9c636b98c3a4d83d70eee47520194ebe59b8676ad3ce336fa4c5d11987ef79 2013-09-22 12:42:00 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-8dd14c2a76508e29da6cfc4ac8a6d9e263250adc0fd06a0d3a336cf375622ebd 2013-09-22 12:03:52 ....A 129536 Virusshare.00101/Virus.Win32.Nimnul.a-8e271fad4a7ca40be319768f11417c1e9ca47d152f4dcbee613d0a618a1fe561 2013-09-22 12:27:42 ....A 201076 Virusshare.00101/Virus.Win32.Nimnul.a-8e571f4f49d132ab5ec81eeb83f3012bede6f903cfeb23483f9477f64d567491 2013-09-22 12:15:44 ....A 201093 Virusshare.00101/Virus.Win32.Nimnul.a-8f233493353c12ac71c87213a9260f4a728ab4c44ed2b521fab9ea135b6ed2a8 2013-09-22 11:48:58 ....A 598516 Virusshare.00101/Virus.Win32.Nimnul.a-8f27dbbd8d54d9203ac71859e771a7d8debc59fccab1e1bc945685ee3ecfe319 2013-09-22 12:22:56 ....A 249856 Virusshare.00101/Virus.Win32.Nimnul.a-8f3fee139f785270ab9be78bcc29f7908ea66210017a8f8b9152e94f296d4c7b 2013-09-22 12:27:06 ....A 168441 Virusshare.00101/Virus.Win32.Nimnul.a-8f49b704ae84d81c03631662eb40c3a2d0b11cf5c6732d4c0f2954b1f0cc7223 2013-09-22 12:46:08 ....A 937416 Virusshare.00101/Virus.Win32.Nimnul.a-8f76f9b09cb74e5d288eff111e9ea795be3f2b9630d586d0b6eb5daec9375cb1 2013-09-22 11:56:18 ....A 274918 Virusshare.00101/Virus.Win32.Nimnul.a-8fafc6d69301aa1cd64a4182ad1a33be7e3e79616237b687d3a60a9fb0ae2653 2013-09-22 12:16:30 ....A 995756 Virusshare.00101/Virus.Win32.Nimnul.a-8fcccead1fdb0cc3e9905d8b0e554cd96a46028e516f2838639befec5e6cb0e9 2013-09-22 12:06:04 ....A 280554 Virusshare.00101/Virus.Win32.Nimnul.a-8fdb2a1a0c98e500b19afb91b2d9dbc082eb42fb4561a46af18acb568e0c54b2 2013-09-22 11:47:12 ....A 254389 Virusshare.00101/Virus.Win32.Nimnul.a-8ffb801b6a986c100137b3a1ef0be1746654274380a0819743cb2bda640ff2ae 2013-09-22 12:22:58 ....A 541030 Virusshare.00101/Virus.Win32.Nimnul.a-904c52ebf363c228c5fab042371ae7f13bda66d5c0752537672d6fce7b986dd1 2013-09-22 12:09:14 ....A 151561 Virusshare.00101/Virus.Win32.Nimnul.a-904cc0d03a2db0beee715cf55b65b77a119caeb069c4e3ce913662faec5ea1d1 2013-09-22 12:24:34 ....A 766297 Virusshare.00101/Virus.Win32.Nimnul.a-90d8e0ee92b25131f4fb05e0d930a2331e6d93006a0df74ac5da14c567c3dd53 2013-09-22 11:39:24 ....A 307603 Virusshare.00101/Virus.Win32.Nimnul.a-90f88f33135162882d9b57cb2156cc7da5a82577aebad9248586679617e3453f 2013-09-22 12:22:08 ....A 215965 Virusshare.00101/Virus.Win32.Nimnul.a-91222426434928259b6994d8c93ba3ec48103f581fef1f767785d99103c54cd7 2013-09-22 12:12:48 ....A 250237 Virusshare.00101/Virus.Win32.Nimnul.a-9134592be4911ec6061e16d994a6f36155772438b2737d691acfd8500dd1f816 2013-09-22 12:39:52 ....A 795029 Virusshare.00101/Virus.Win32.Nimnul.a-913f779e37649e1686646a69fbf9093205fafd8ea59d55fdfd057664e4063329 2013-09-22 12:29:32 ....A 220619 Virusshare.00101/Virus.Win32.Nimnul.a-919f009b5c427c15468fc49cdb166021f96693a95405f9f820d3da6430046b8a 2013-09-22 12:30:02 ....A 344497 Virusshare.00101/Virus.Win32.Nimnul.a-9204438c1adba0d7bc670063ca4a4e85217044964f31328926ab41002443cbf8 2013-09-22 12:16:08 ....A 891904 Virusshare.00101/Virus.Win32.Nimnul.a-922b18714fce5466ffce6cbcee89cb2a9fad3ab88915e113ffae509e1663796b 2013-09-22 12:22:50 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-926365cfaa6a212f1601e4d43965e5f3eb2dcf1611f7434d3d556f185870b2f8 2013-09-22 12:33:24 ....A 275320 Virusshare.00101/Virus.Win32.Nimnul.a-9269cb357ba42f40a2c864ec92d717ed922bd00fef437353b1d530a174f9809e 2013-09-22 12:19:10 ....A 692626 Virusshare.00101/Virus.Win32.Nimnul.a-92a06b03ac7d16e7a47f77d9943a5090a62b54c78acec11909d30c18f1e03a16 2013-09-22 11:48:30 ....A 221646 Virusshare.00101/Virus.Win32.Nimnul.a-9325b97a6e44a6bece0e93b21c552283bd9b89eb32e68da6bc93374f4b1c2bf3 2013-09-22 12:26:32 ....A 215990 Virusshare.00101/Virus.Win32.Nimnul.a-932fa370c7b45dcf8cfa17f4b646eb3fbea5d2991b8e7d378b9fb171960bdc4e 2013-09-22 12:26:24 ....A 369107 Virusshare.00101/Virus.Win32.Nimnul.a-93387a2d2a3439b6e897767e606c4420b8a0fd7232e5c37ab4ed3678bb1d43b5 2013-09-22 12:35:44 ....A 158687 Virusshare.00101/Virus.Win32.Nimnul.a-93b6396bf61eef6ed4603eff33cbec90ba2e7726db3c80f33fead7e7b09bb2dc 2013-09-22 12:22:22 ....A 131459 Virusshare.00101/Virus.Win32.Nimnul.a-93c0d2a97b7eb70e371e1980ddf043926cc0277fd8570e5c9c53fe6134c2a7fa 2013-09-22 12:32:04 ....A 217458 Virusshare.00101/Virus.Win32.Nimnul.a-9432419e0efe0194d6eaf54be08e16bd509b8d45f88994711fb7ec280f3bfed4 2013-09-22 12:05:28 ....A 201046 Virusshare.00101/Virus.Win32.Nimnul.a-9432d545260106482ac703b237a8932afbe4ad62ce85b915209031087cc344eb 2013-09-22 12:08:16 ....A 127470 Virusshare.00101/Virus.Win32.Nimnul.a-94b21585c842f67c8817d88988a8ef88e8a2f7535c4f2d6071c1a8a0e370dc92 2013-09-22 11:44:28 ....A 307633 Virusshare.00101/Virus.Win32.Nimnul.a-94b258e75758800b97804a96548047602efcbfd850e3d7014c71e2932c6804b1 2013-09-22 11:40:46 ....A 430439 Virusshare.00101/Virus.Win32.Nimnul.a-94dc5cfeb618dcc39e371e620c7e47b16d2fb35840306dd89c44d7fa21151fdd 2013-09-22 12:27:38 ....A 303126 Virusshare.00101/Virus.Win32.Nimnul.a-94e53674ead0c9e780834102b2ad759de88574451aad061f01533828eb5738d0 2013-09-22 12:25:30 ....A 213417 Virusshare.00101/Virus.Win32.Nimnul.a-94f479b094658028e19cfd8c0bbed618c3d240d5b1d57ca8a216ed06cba3a507 2013-09-22 12:10:56 ....A 310185 Virusshare.00101/Virus.Win32.Nimnul.a-94ffea2c2ec583f732c74779b1367e31950dc7efa8de6ea1236dfeb8a771eb1e 2013-09-22 12:44:10 ....A 188416 Virusshare.00101/Virus.Win32.Nimnul.a-955457e97805497821539ca36ff18157a9cf78dd5bbf7e4332c28428c1acb31a 2013-09-22 12:11:50 ....A 340435 Virusshare.00101/Virus.Win32.Nimnul.a-9555215e48c974488dc6b9e60211ce5962f61a50fe49a39a78b469f4c0667790 2013-09-22 12:26:36 ....A 156046 Virusshare.00101/Virus.Win32.Nimnul.a-967388e5dd1f34c6860e8b11334427cbdb3aab188c761a32acdb6a5a9765220b 2013-09-22 12:16:34 ....A 168948 Virusshare.00101/Virus.Win32.Nimnul.a-968d53bdfd76558ef6e65c15b2f420216f8fdfa1abb5e424c4fd02870d4203a6 2013-09-22 12:43:38 ....A 328180 Virusshare.00101/Virus.Win32.Nimnul.a-96c38384817f7df5f2d5383dc2f9a5a1d1566e1749556a18daebb50a24038e83 2013-09-22 12:47:32 ....A 188879 Virusshare.00101/Virus.Win32.Nimnul.a-97302b90135673fa179fa383dc63665e7458018bbbcc43397812f62da1beee93 2013-09-22 12:25:50 ....A 483862 Virusshare.00101/Virus.Win32.Nimnul.a-974853fe3bf88d3e37e3f18772c8797172b230481326b6fe729b0e297643f64a 2013-09-22 12:25:50 ....A 475665 Virusshare.00101/Virus.Win32.Nimnul.a-977b8555e29e5b6ba4ebbfbdb42d7c40bc074b09dd1513bb59ee15e23a952a14 2013-09-22 12:15:18 ....A 471389 Virusshare.00101/Virus.Win32.Nimnul.a-97a15c7ae0c95853da1a556dca6fe61cd8430bbe7446162ae6afa741e3b2ac77 2013-09-22 12:13:10 ....A 168337 Virusshare.00101/Virus.Win32.Nimnul.a-981d464a632155645c58048435d1d51306a0a0906ebdefedaee6fc0fe2e1a31b 2013-09-22 12:24:16 ....A 446973 Virusshare.00101/Virus.Win32.Nimnul.a-9866738f333021f5404876893f8560c96215192ded2e170240f50658e863ce7d 2013-09-22 12:46:58 ....A 350181 Virusshare.00101/Virus.Win32.Nimnul.a-98b81485aa0c092d235e8dfd33494dc36b6e5e858f5426b3167d00bce1f7c934 2013-09-22 12:14:32 ....A 602470 Virusshare.00101/Virus.Win32.Nimnul.a-98befd099bed8630935d4c79a2d60c1f58059601625a70742a1282febee4117c 2013-09-22 12:17:32 ....A 184676 Virusshare.00101/Virus.Win32.Nimnul.a-99210f662498997fab5f27f025a621b2888583838356d4473a7ed4ed19ca2242 2013-09-22 12:19:56 ....A 303035 Virusshare.00101/Virus.Win32.Nimnul.a-994b844841d1cc83245ad7e398b9f32f00f8b09aa38deec35a510e6d43f6e7e0 2013-09-22 12:19:10 ....A 221613 Virusshare.00101/Virus.Win32.Nimnul.a-995bea4171944958559f9c501813bbbb3b071403efbb74c7dfa4cb0a15246237 2013-09-22 12:47:00 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-9964a7525baeea54f9e171086aeb1dfb682bbcb9812f3664be24ce38dcdcd1aa 2013-09-22 11:42:38 ....A 287181 Virusshare.00101/Virus.Win32.Nimnul.a-9969d52de5eabb40a8cdbf93d6a201b870bc889b2ebe8559bc42c8530887116d 2013-09-22 12:19:38 ....A 151966 Virusshare.00101/Virus.Win32.Nimnul.a-99bb303f66e054049f2ed5b4c99c72c66552c381c06586d85c69a6429cc87be4 2013-09-22 12:23:16 ....A 107344 Virusshare.00101/Virus.Win32.Nimnul.a-99d12d26313fdb33f37c383cc0932a0a2317f51dc31f6052add97a63fb19a0cd 2013-09-22 12:19:30 ....A 475648 Virusshare.00101/Virus.Win32.Nimnul.a-99e6c8642bee0d754df56c4990965f89d102853fd96ecfffc7d8cf7a5247ab7c 2013-09-22 12:46:06 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-99e70e383853da22a31620a3336428b0fcb46b271928020e1e31902fd017c6a7 2013-09-22 11:43:34 ....A 151552 Virusshare.00101/Virus.Win32.Nimnul.a-99ed77531154d2e323b1f8c9cf77efb0fa51d451d1841cfea20991dc9b091c30 2013-09-22 12:19:56 ....A 199675 Virusshare.00101/Virus.Win32.Nimnul.a-9a2bef7face1529114b305d653f29e4a7298450b9d1430657aa60d113864e254 2013-09-22 12:51:52 ....A 131481 Virusshare.00101/Virus.Win32.Nimnul.a-9a5277d9bf74a40d78e111619dfa806aaf591babee0ec13ff6baf04b4ac76e88 2013-09-22 12:11:12 ....A 250240 Virusshare.00101/Virus.Win32.Nimnul.a-9b2276520ec3f031cf194366e6dc367334669d13f723fba144583ffd85493864 2013-09-22 12:48:52 ....A 778746 Virusshare.00101/Virus.Win32.Nimnul.a-9b812d76516d17bc44efa37798554478f8f88b6a5d1b7418e4eeebfd661e248d 2013-09-22 12:44:58 ....A 512000 Virusshare.00101/Virus.Win32.Nimnul.a-9b94be0d6c9f3181f3b7931cc08953991cbf4e9d24174890bc2ae0a16d0f4a01 2013-09-22 11:45:54 ....A 401883 Virusshare.00101/Virus.Win32.Nimnul.a-9bb4c7d21dc7bbd197392a7a272f54f3b2138b0c0e675538f37ecd0ecf409e8a 2013-09-22 12:29:44 ....A 319935 Virusshare.00101/Virus.Win32.Nimnul.a-9bd248266d6592589f5c819291817c9484304f96dfc041e68b7cd2062a68790e 2013-09-22 12:22:34 ....A 516447 Virusshare.00101/Virus.Win32.Nimnul.a-9c0c2126187ab0a18aed61a9dcae69213e13261e2dc30c94247c454027d30e4c 2013-09-22 11:59:38 ....A 495973 Virusshare.00101/Virus.Win32.Nimnul.a-9c525f96881df22f5fcb95f80a6e56982be075e7d1cc26b9fbd5965f9245c8dc 2013-09-22 12:13:22 ....A 1339890 Virusshare.00101/Virus.Win32.Nimnul.a-9c79bf7345f43179c55c0d89627e6f390372bdf9f51d17df772c470bb78bd12f 2013-09-22 12:50:56 ....A 143793 Virusshare.00101/Virus.Win32.Nimnul.a-9c7d9aaad26ca4b6944049addc31b8331d0b59a71ecb2d687e108ca6dcb33f86 2013-09-22 12:46:06 ....A 350083 Virusshare.00101/Virus.Win32.Nimnul.a-9c96bff205d58da8a66047f2ac4b98ef92381a0de99651e49d98e132f2e4c8bc 2013-09-22 12:23:40 ....A 1155416 Virusshare.00101/Virus.Win32.Nimnul.a-9ca746145c94784780b3bf8792b7db05ba2ff5e5bad650148d3f4d7b06fa4a67 2013-09-22 12:15:04 ....A 232797 Virusshare.00101/Virus.Win32.Nimnul.a-9cb6482be151155a38bacf6dd31d8cd147e577c0bcebdb315cd164aec439cefa 2013-09-22 12:32:06 ....A 434706 Virusshare.00101/Virus.Win32.Nimnul.a-9cbfc2a285cc107b2a0e96c96385cb8d37198e660973c308f997ee129c26bfe2 2013-09-22 12:45:12 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.a-9d6b0a40943e3cb457dbc3441762c7d1d2eedd40c8f0a3bbf01e6a53f8e8fdfc 2013-09-22 12:32:04 ....A 242124 Virusshare.00101/Virus.Win32.Nimnul.a-9d7cc7bd6c7c0e1d6894d992b1e19ec9dff344c5792cd850c7fcf1cde14b052b 2013-09-22 12:17:36 ....A 524633 Virusshare.00101/Virus.Win32.Nimnul.a-9e146f97a8955bd6df363067fe8dbd54700bb23933b0bb8ea8770d29d13b4bed 2013-09-22 12:16:40 ....A 227826 Virusshare.00101/Virus.Win32.Nimnul.a-9e396e28c5bbf49570ccfce19a63267b046656673eb468f938c532d91d92b369 2013-09-22 11:46:10 ....A 206845 Virusshare.00101/Virus.Win32.Nimnul.a-9ea4d2661ae899c9f7ebd404da5686efce9d80ee7b4b9d637d2eea58bc219bce 2013-09-22 12:08:58 ....A 192951 Virusshare.00101/Virus.Win32.Nimnul.a-9eb15fd10b18a7a771dc0cbfe1963cbfa6b56d0d731634d1ae0f41ed239c18ae 2013-09-22 11:51:12 ....A 203251 Virusshare.00101/Virus.Win32.Nimnul.a-9ecb81fbcf9582966236ebbe329fd04f033cc1b27eb5ea73383410e07c7be4e8 2013-09-22 12:22:06 ....A 201089 Virusshare.00101/Virus.Win32.Nimnul.a-9f11c7527434b4f13c0a8df5cab0d091e90f810228dd3f3ea3631c78d0a828fb 2013-09-22 12:33:18 ....A 242039 Virusshare.00101/Virus.Win32.Nimnul.a-9f13fffaf6a9ebe261fe15dcac7ad1950d632be46a32f0c307ef3fc3be599bf7 2013-09-22 11:54:34 ....A 414188 Virusshare.00101/Virus.Win32.Nimnul.a-9f2b335eca3eaaf2cd37a62e1b8967baf8b1b11f9fd5e2c6cdb6f2e60c302338 2013-09-22 12:18:20 ....A 244723 Virusshare.00101/Virus.Win32.Nimnul.a-9f559f1664025d38cd8d80e85a0b03071cbd286d7b588209032a6141074b90b0 2013-09-22 11:55:34 ....A 127321 Virusshare.00101/Virus.Win32.Nimnul.a-a00b3f71cb9831f72bb1d39e279640d0f19a54e36e99b87358687f2be12012f8 2013-09-22 12:52:02 ....A 192950 Virusshare.00101/Virus.Win32.Nimnul.a-a03075fc3a1efa56b3d82d782e10c7fdd66c688db3405b9c3959b660241afb37 2013-09-22 12:30:06 ....A 111000 Virusshare.00101/Virus.Win32.Nimnul.a-a09f8c4bbe79e05b45c11a9b354022fae235752251191c9ff6af20c025c64af5 2013-09-22 11:48:16 ....A 224762 Virusshare.00101/Virus.Win32.Nimnul.a-a0b4e929e381efdb2107c132a3fa0b23af2a3f23f3cbc2324b0557857d93ccb3 2013-09-22 12:44:48 ....A 238053 Virusshare.00101/Virus.Win32.Nimnul.a-a0ee1ad66c97be42f093e80abc0c67c8a0af2023440f77d4535a05d059035b05 2013-09-22 12:47:22 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-a11f8089d853aca75f5105027ca32de1b5067a69b72bf431e2375c7e095c48f8 2013-09-22 12:47:22 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.a-a1433677a8c64482392e5d8e5dbbc402c322e775c124fbb61face020e586f194 2013-09-22 12:48:52 ....A 233911 Virusshare.00101/Virus.Win32.Nimnul.a-a1989d77d32cc1d7acb3aa334fb863849dd1fa88ac42e4ea6ebb60fc282c0dd1 2013-09-22 12:11:40 ....A 63488 Virusshare.00101/Virus.Win32.Nimnul.a-a1a708ba4460d1a1c3af29332432854509a60e15bb480c9255d0c0f1261e66e7 2013-09-22 12:27:48 ....A 877015 Virusshare.00101/Virus.Win32.Nimnul.a-a1b790e298dbbbd48f8db9d93345b78ffad3aca52f7308e3d7230e5c293f2f42 2013-09-22 12:22:36 ....A 346510 Virusshare.00101/Virus.Win32.Nimnul.a-a242f00e762822080e7b2458a76e4216a1f29bd2c1f95098a32bce906c9ef105 2013-09-22 12:16:36 ....A 303629 Virusshare.00101/Virus.Win32.Nimnul.a-a24d9606505151f3d8e76ca962fcd0d4ebbed7a3a4340506fa1d98d711e9682b 2013-09-22 12:31:30 ....A 582061 Virusshare.00101/Virus.Win32.Nimnul.a-a2fe924e7915c3776b46776ebf708829b2c8f750feac8a0508124a7764838c82 2013-09-22 12:29:28 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.a-a33a8ad2c11eaf4e32ee21ec1fe684e65c3dc50dd8fcb0b49bc0f090374513df 2013-09-22 11:47:08 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-a34df35542e075ab15df84818a34112a871f65a665bd9f434544818d9e816329 2013-09-22 12:18:02 ....A 215413 Virusshare.00101/Virus.Win32.Nimnul.a-a351372b652c2d866811867e29019d70205828a71bc3b87cabe9a6d5b680fe1d 2013-09-22 12:39:00 ....A 411643 Virusshare.00101/Virus.Win32.Nimnul.a-a35358d44ae9872772f27e59ff2fc2cfc28a0d267211328ef3f37df5736e4fee 2013-09-22 11:47:30 ....A 135168 Virusshare.00101/Virus.Win32.Nimnul.a-a383fb332ffd945a59234a29146b6d38b2441503812c7349550ba34b5af774fa 2013-09-22 12:21:42 ....A 115119 Virusshare.00101/Virus.Win32.Nimnul.a-a3bc6043eefffa12514819f71a588867d3546fc589ad4f183448321080429e14 2013-09-22 12:00:36 ....A 172032 Virusshare.00101/Virus.Win32.Nimnul.a-a467f18abbb6894074a1ca5bba96f2eb421d1c7dc5a35a0adbba7ea04381ad13 2013-09-22 12:29:02 ....A 1352110 Virusshare.00101/Virus.Win32.Nimnul.a-a4a94abe897ac8a22b5c9a6126c4b380521490715ddfb250d6e7e4bea196a4c3 2013-09-22 11:57:28 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-a4cc1e19f66c6f312100083bedee5695ad24b6cc548b8ef20d174d2d0e82f6af 2013-09-22 12:34:28 ....A 524628 Virusshare.00101/Virus.Win32.Nimnul.a-a56435f8845156e8f9602c89c879215dd4781f6693ccbf56b282c436e3214046 2013-09-22 12:21:22 ....A 191887 Virusshare.00101/Virus.Win32.Nimnul.a-a5bd2f01d1b98e1feb3b33752be251b1865368b3277b3e1916f77261df33a04d 2013-09-22 12:41:00 ....A 455002 Virusshare.00101/Virus.Win32.Nimnul.a-a6676adcb6055d490070ad75e5f871d9123e9dfea9a539ffa067bf433b9303ce 2013-09-22 12:35:42 ....A 329713 Virusshare.00101/Virus.Win32.Nimnul.a-a669592b32e5f37d77d9b0aa6ab5dc0e0379858a68cadca205c0930de9953931 2013-09-22 12:46:32 ....A 254416 Virusshare.00101/Virus.Win32.Nimnul.a-a697067fd29b0c49007712af2a29f3df3bf77dc9ec22f37333c4b6d0e227c629 2013-09-22 12:26:46 ....A 385518 Virusshare.00101/Virus.Win32.Nimnul.a-a69ac71000a215b8ae1510b982c58340f9838cd52d64a834f9d1aee97e6ab901 2013-09-22 12:20:14 ....A 139736 Virusshare.00101/Virus.Win32.Nimnul.a-a6a0c9f36a1ef9a47e261961f6482e60159855dc4644b8d6a3b1ce55dc166b9a 2013-09-22 12:02:06 ....A 201089 Virusshare.00101/Virus.Win32.Nimnul.a-a6bd855ae06892501874bcac80f2498c742b3902011803aad034d1f994f18e4b 2013-09-22 12:46:00 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-a6ed0e327f2fd14c710a3118ebaa939c03675f21e85ceaba44fea38dfb407d68 2013-09-22 12:16:36 ....A 250292 Virusshare.00101/Virus.Win32.Nimnul.a-a75aff542b8933742430d0be623ccde2ec965d32bc50c8cdc3e8dbe9cb252f1b 2013-09-22 12:18:30 ....A 311790 Virusshare.00101/Virus.Win32.Nimnul.a-a76d2d97c4a32436bf8cb1945e1637b06a951be052d43658e5814159e5e2918a 2013-09-22 11:39:42 ....A 143743 Virusshare.00101/Virus.Win32.Nimnul.a-a7ad4561e631fe60cc02bf2ba8c0630fc5461c1968dfe70bcb76c633587d6b93 2013-09-22 12:35:16 ....A 258411 Virusshare.00101/Virus.Win32.Nimnul.a-a80f3ccef7b0deea3f5efcf186665e5d4a2ea839b2cd282470a8839deee36c87 2013-09-22 12:32:00 ....A 291786 Virusshare.00101/Virus.Win32.Nimnul.a-a82490b068d7068f35b225f6c797f72a02b2866e06a59f9f381eeda695be52df 2013-09-22 11:57:16 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-a899a89c5ae6b94397d84db632344d161cbdf03c5c3130e7c5f68ca7bf78fcdc 2013-09-22 12:50:08 ....A 184854 Virusshare.00101/Virus.Win32.Nimnul.a-a8e7e8cd08802627128742b295ec36b4ee684773412f86f395bba6461c648fa7 2013-09-22 12:15:38 ....A 471404 Virusshare.00101/Virus.Win32.Nimnul.a-a8f53d7e3d817c316d4a0ba5cff41538251a8a885e4e8d55206222b1d6aab94d 2013-09-22 12:04:08 ....A 75185 Virusshare.00101/Virus.Win32.Nimnul.a-a90aa862a52bf4929a9eff566771253edb6b09307761756dee966c8f83dea99f 2013-09-22 12:28:24 ....A 373166 Virusshare.00101/Virus.Win32.Nimnul.a-a90fd92927704c3bfb7f770afaa2d7157778b4e8820685ec121c4be2c7e1818f 2013-09-22 12:16:38 ....A 512396 Virusshare.00101/Virus.Win32.Nimnul.a-a91d743a81d52ba9504e7efbbf742a8ea27068f71ad0339b55eb9ecbdd4f29f1 2013-09-22 12:15:24 ....A 397312 Virusshare.00101/Virus.Win32.Nimnul.a-a97d593cdb94aa23000f069cdc7a729c3bfca91a7175d55946698083977aa857 2013-09-22 12:30:50 ....A 860551 Virusshare.00101/Virus.Win32.Nimnul.a-a99b46244b39d98079fa9d66782f04bc47a9ef9bcea6c14e0dbbff680e9345f2 2013-09-22 12:31:02 ....A 426424 Virusshare.00101/Virus.Win32.Nimnul.a-a9e631b852c749880fff8f9454e7b44abd55f9ad5f3876dca51f48fa7c54a226 2013-09-22 12:40:16 ....A 293832 Virusshare.00101/Virus.Win32.Nimnul.a-aa35e94b41545de6db8689d8a6eff8a9a48e3184ad2262e4c8d6208b985ccb18 2013-09-22 12:22:52 ....A 731631 Virusshare.00101/Virus.Win32.Nimnul.a-aa6877d33e85fd690cc28d589f527e1afee83e6de0ee719e558b5d503d37bac5 2013-09-22 12:43:02 ....A 211456 Virusshare.00101/Virus.Win32.Nimnul.a-aa6c78d0a908a724943b0869eb06cedac9f77f5d859fdfd98dbd1434da0fe047 2013-09-22 11:44:40 ....A 508393 Virusshare.00101/Virus.Win32.Nimnul.a-aa6f55cd9ee85123dd20c0fffd7187ff653b7a7fe8b5b1884e98b1e8944593fd 2013-09-22 12:30:58 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-aa715b6c911033876080edac1d6cc344a76d262da930de35ca1451a2f7ae4436 2013-09-22 12:44:34 ....A 394183 Virusshare.00101/Virus.Win32.Nimnul.a-aaddafd0bd94e3052fa511d57fad88a5968eac4683f31be0c7ee936af1562f58 2013-09-22 12:50:10 ....A 348502 Virusshare.00101/Virus.Win32.Nimnul.a-ab010dc5a2c717ca74d80bcdaf4e349c6bbc4289b61c4526efa689b60b857882 2013-09-22 12:38:00 ....A 225659 Virusshare.00101/Virus.Win32.Nimnul.a-ab2ee5ebb62f8d6380067cace011aedb2209e58e89f2c3438a363ebdf65662aa 2013-09-22 12:39:28 ....A 229376 Virusshare.00101/Virus.Win32.Nimnul.a-abab743c7d622f007f2ebfe8f2a592c2722ba57a66369bbf1ba3376386562b39 2013-09-22 12:13:24 ....A 151552 Virusshare.00101/Virus.Win32.Nimnul.a-abc9ba0fc31a5b4faccef92260ced6e01a46bbe1140c17bbbc15b17536a2abb1 2013-09-22 11:56:06 ....A 147793 Virusshare.00101/Virus.Win32.Nimnul.a-abdac08fe1e20bce0d899ec660a82271e3adb47edc4f8c169529735c7a374133 2013-09-22 12:39:18 ....A 95232 Virusshare.00101/Virus.Win32.Nimnul.a-abeb3e191c918884c6391b9fb0031937a92c4362c4e61ac88c57047f7ae29a3b 2013-09-22 12:26:48 ....A 806813 Virusshare.00101/Virus.Win32.Nimnul.a-ac5c2503f98d928df6971ea23e8da56337f864663537a041f2f2977ad64c4338 2013-09-22 12:23:40 ....A 209326 Virusshare.00101/Virus.Win32.Nimnul.a-ac5f63fee019e817cad8af6bf218135d5ff3377688de8c3d26a0e93f44f535b8 2013-09-22 12:28:34 ....A 504168 Virusshare.00101/Virus.Win32.Nimnul.a-ac6a8bd7ce9b94e6a5cf2bf72e372a5e48c0f8b21f0a7f8503866b6a013c9e84 2013-09-22 12:08:38 ....A 335231 Virusshare.00101/Virus.Win32.Nimnul.a-ad5386c8c2c8b538e073583c0280b6dc09a87aaa798e405d1deb1cb9d636675d 2013-09-22 12:46:20 ....A 291160 Virusshare.00101/Virus.Win32.Nimnul.a-ade47c8da1abfb8328ece450dcc0e6d323590e832b538d63a099953508fce1f2 2013-09-22 12:11:58 ....A 482322 Virusshare.00101/Virus.Win32.Nimnul.a-adf54955c335c39a61a8c646f00d9d21d5be1edda9c468c011d8c438118cf9ba 2013-09-22 12:39:58 ....A 475648 Virusshare.00101/Virus.Win32.Nimnul.a-ae15708bc2c9ef5292c5cb4acbfafa9f4f457fbc6eaf0e6869a9455686505661 2013-09-22 12:34:12 ....A 340399 Virusshare.00101/Virus.Win32.Nimnul.a-ae5a2be9d5712f88625c32cfce4e7e5ee39a4792d4c27dd821f32ac039074323 2013-09-22 11:52:40 ....A 196608 Virusshare.00101/Virus.Win32.Nimnul.a-aec679dfd4818811c14d1ee98793b26fa78f4d98b2e82d68443cb1860fb31dff 2013-09-22 12:49:06 ....A 198583 Virusshare.00101/Virus.Win32.Nimnul.a-af020d38fe1bd9ee8a8dca9228468ce88ce6a8630b1ed5133c86c92871aa6d96 2013-09-22 12:23:50 ....A 237970 Virusshare.00101/Virus.Win32.Nimnul.a-af1bb651e5ee6fcbe24a47f1fde5c8642f84b759e7ef5bd3be82f0b79a96046d 2013-09-22 12:18:46 ....A 176609 Virusshare.00101/Virus.Win32.Nimnul.a-af35ceba7ae39a394b4be9d448526b267273c8ac585118058ba9071764de1866 2013-09-22 12:52:16 ....A 541027 Virusshare.00101/Virus.Win32.Nimnul.a-afe4c855a20b4c28e4c57a3bcdf16ac55ed840852369e53abda02d8477d747d8 2013-09-22 12:18:38 ....A 139264 Virusshare.00101/Virus.Win32.Nimnul.a-b06032e328f963f4a4e44eb44506905f7bea02af4b936b661b2524a848b2c745 2013-09-22 11:59:24 ....A 1303025 Virusshare.00101/Virus.Win32.Nimnul.a-b07ba0c50e25f6af63663a7d88955ee40d3de720b9514bb13599e288927ac7d1 2013-09-22 12:12:20 ....A 291798 Virusshare.00101/Virus.Win32.Nimnul.a-b095911ef1bcebf9e282f70a9f2d5e09579b1d93cb0d3f571cdf2285731f9468 2013-09-22 11:41:40 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-b0977a1689042db770765c920143dfd929e55c985928d71a7c8dd57cd3aea3d5 2013-09-22 12:40:22 ....A 221683 Virusshare.00101/Virus.Win32.Nimnul.a-b0aaea8e0b198f8634549bf90481a5df2dd08fa5f5473075130db7c8f79c891b 2013-09-22 12:11:58 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-b0ec5b777c2a9cd5b7aa0b528f00ff9ca8c25f2299d9e2ec9bccf420e79e9eaf 2013-09-22 12:25:04 ....A 193372 Virusshare.00101/Virus.Win32.Nimnul.a-b121d71574bc156340159120e033207625f1f2318bc65fb2e9215f228a1d6767 2013-09-22 12:40:58 ....A 482327 Virusshare.00101/Virus.Win32.Nimnul.a-b12f4ae4147fe7db17500b53fb6726cbb0ffbe1a2517eaaac6dd52c64d53c5e6 2013-09-22 12:43:32 ....A 343050 Virusshare.00101/Virus.Win32.Nimnul.a-b131738c3c2b0967a5dfe5a92d58d97c176223a6b566abccab378506d836f340 2013-09-22 12:34:08 ....A 770419 Virusshare.00101/Virus.Win32.Nimnul.a-b140346b6359151711d41bba56c420739a97b54430eb8bd5baf2b85c9853cacd 2013-09-22 12:30:58 ....A 402362 Virusshare.00101/Virus.Win32.Nimnul.a-b14b0c36f3b6ccea0e585e6bc9b3c35de372664b0dbbb4b05259205957ad56e4 2013-09-22 11:49:10 ....A 445953 Virusshare.00101/Virus.Win32.Nimnul.a-b15636c102e1ded5b5fd7498d1f58b0be7b2e9816925536cdb953bf1e2e136c9 2013-09-22 12:45:14 ....A 95232 Virusshare.00101/Virus.Win32.Nimnul.a-b158102659e76aec65a4b37c2841c647b8b834938b7c04385612a21ff796cd77 2013-09-22 12:25:04 ....A 255454 Virusshare.00101/Virus.Win32.Nimnul.a-b199384168340a6f4b605fb518f80c31a8dd6d637a0c4cb5f27c6b6547f1d8a2 2013-09-22 11:42:08 ....A 397312 Virusshare.00101/Virus.Win32.Nimnul.a-b1f02cf97d5d7e98ea4a516627592aeeecd8b84c9538d43348ba1354ddd7089f 2013-09-22 12:48:08 ....A 355743 Virusshare.00101/Virus.Win32.Nimnul.a-b1f7f5f6494b72065eeeeae1c36d4a489230bc733c21a281dc945f81070473f1 2013-09-22 12:15:38 ....A 291328 Virusshare.00101/Virus.Win32.Nimnul.a-b212f2060d56cd5b05a2c252d54ed12969d7d3611c48bdefbd26f452bf1dcc06 2013-09-22 12:19:00 ....A 299008 Virusshare.00101/Virus.Win32.Nimnul.a-b2313e244ca92b5c27b5fb8ad93f2fd9c1bd05922e5e733780b2099a7d1ad9a7 2013-09-22 12:45:34 ....A 127469 Virusshare.00101/Virus.Win32.Nimnul.a-b24a722844bb1ca747b38fafcb27fb2f76ef02c29e8db55bef3166f02debc8c2 2013-09-22 12:25:40 ....A 620522 Virusshare.00101/Virus.Win32.Nimnul.a-b29e14c6cc51c2acf7ff8f651bdd1a52a5864ed3fb6d98bb0d48016e581d6e99 2013-09-22 12:49:56 ....A 475604 Virusshare.00101/Virus.Win32.Nimnul.a-b2d6a9fcb033c56e8f40337190f0618a4653570950aaa346969f402fe5e8d9f2 2013-09-22 12:18:46 ....A 368640 Virusshare.00101/Virus.Win32.Nimnul.a-b3031d6bc53600ad935ded728837ddcac7cc43d4d33f25b98a83518c7fbd8c4b 2013-09-22 12:15:54 ....A 450963 Virusshare.00101/Virus.Win32.Nimnul.a-b32bf874d04e7c9941bc76160ef5644a8e1c9e28069bdafda9ccbb5d37be35ea 2013-09-22 12:38:38 ....A 139764 Virusshare.00101/Virus.Win32.Nimnul.a-b384844b45a6ac52db7d9670519811119e3dbe2f8292b8cdf58cf80a66661dd6 2013-09-22 12:47:24 ....A 340305 Virusshare.00101/Virus.Win32.Nimnul.a-b3be29f9a786f1cde1794495cc6056328be4009e40e69705ae4c830bc053d67d 2013-09-22 12:21:00 ....A 209277 Virusshare.00101/Virus.Win32.Nimnul.a-b3e17b339a17636265dd56de4ed5971961ab0626e57445df888d325e3e093854 2013-09-22 12:44:18 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-b3ff30e950009b3e2b1bb35fa153965ac1dd6b6be8f4472c3d6c652886c44dde 2013-09-22 12:40:46 ....A 197039 Virusshare.00101/Virus.Win32.Nimnul.a-b41670ddadc6fa44cce795b29653b9157e2b99b98155018253a479948e7b8c46 2013-09-22 11:48:44 ....A 98804 Virusshare.00101/Virus.Win32.Nimnul.a-b41cb4c11315a21e566117e9921eca23b73681ce3f3b1d11fa8a88e53ba89c3b 2013-09-22 12:15:16 ....A 238006 Virusshare.00101/Virus.Win32.Nimnul.a-b43b2929f2ec3c183aab6fad0120e2ca18328af01ed60005efdd0450183c92b2 2013-09-22 12:19:04 ....A 123356 Virusshare.00101/Virus.Win32.Nimnul.a-b4570e602bee799f9bc2f5d60e601db196fe811cbe406bdb51aa52609ab4a958 2013-09-22 12:30:40 ....A 176566 Virusshare.00101/Virus.Win32.Nimnul.a-b46dd7225a1ffa07952b66a5a85b7dadf77186bd0f1052fafe9fd7d274ee43e0 2013-09-22 12:28:50 ....A 578014 Virusshare.00101/Virus.Win32.Nimnul.a-b477ff4281b1a281614c7e2ff0a135f54e609af568923b2cb054c9e69d0bdfa6 2013-09-22 11:36:16 ....A 237941 Virusshare.00101/Virus.Win32.Nimnul.a-b4a58bfd5994656f6c53752ad512a2eb6c20836b132e58e9eadadd99274fbc99 2013-09-22 12:19:28 ....A 906208 Virusshare.00101/Virus.Win32.Nimnul.a-b4c9cdd49fb9303ea92488c569ed60bead23e5f209a2310527b8c6f9aa52b538 2013-09-22 12:24:54 ....A 205173 Virusshare.00101/Virus.Win32.Nimnul.a-b4de93f189fa33920383fc116e923ea111990d40af327df000d34749e47e5173 2013-09-22 11:56:40 ....A 366432 Virusshare.00101/Virus.Win32.Nimnul.a-b4e34ee08a10112e7baee46fe97c453ef2173bc9f98d3c17b86ac657d51c82fa 2013-09-22 12:13:44 ....A 1783296 Virusshare.00101/Virus.Win32.Nimnul.a-b4f096823fde6f96e9bc92f931279765225a54cf67aebb289c8e4babfe2fe980 2013-09-22 12:28:26 ....A 127416 Virusshare.00101/Virus.Win32.Nimnul.a-b4f7f83fe5290b57ad66f7993b24d39faa8e5c858c6f59b7bb7371bc2f593656 2013-09-22 11:54:24 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-b53d81de9754a10daf1419b02c729af40f0ea667e378208a56e71a4e77b7afa3 2013-09-22 12:36:54 ....A 586162 Virusshare.00101/Virus.Win32.Nimnul.a-b5487a19e65a4ec6370ea687bd61926af4aafa681da4cefde7cc2e28b52669aa 2013-09-22 12:09:18 ....A 397655 Virusshare.00101/Virus.Win32.Nimnul.a-b56bf49952cdea5b0dec008e05d611b0c1edb6966bdbcccbfd4f337e45f06beb 2013-09-22 12:48:48 ....A 229309 Virusshare.00101/Virus.Win32.Nimnul.a-b5a87153baab4a7204a43bc48e7c09035d03baaf2e2048b8b7a3ed1745587fee 2013-09-22 12:18:16 ....A 659927 Virusshare.00101/Virus.Win32.Nimnul.a-b5b0e579fb239dab8db5b2e50f948a4f83c1e00e371b443edcca2b0bead29703 2013-09-22 12:18:24 ....A 152456 Virusshare.00101/Virus.Win32.Nimnul.a-b5c7d8802e58a410b1c8ce8909478e33817a6062a22cb621932b662d1bddabca 2013-09-22 12:37:42 ....A 266621 Virusshare.00101/Virus.Win32.Nimnul.a-b5f6fa93d293141f22b931406985af1842bd3186b8da9426327df8627acfa62f 2013-09-22 12:43:36 ....A 184844 Virusshare.00101/Virus.Win32.Nimnul.a-b611810cf6758b61bc2597a9c1cd157119e5ed80a285b0bc77789b08a84cd751 2013-09-22 12:20:06 ....A 855956 Virusshare.00101/Virus.Win32.Nimnul.a-b636b797d8bdee434c650a4c69229ab3f6d27bac404af3edd12a7439bc751301 2013-09-22 12:36:06 ....A 380928 Virusshare.00101/Virus.Win32.Nimnul.a-b6373806a2fdfdc00d231d2bb2144e149d07c7ca6bfcc8e629c155b252a7d081 2013-09-22 12:01:38 ....A 156106 Virusshare.00101/Virus.Win32.Nimnul.a-b656b5cf3e975ae7a2267694d496d28d41dbb62f9344596e1d2ce627e8e52338 2013-09-22 12:39:34 ....A 590252 Virusshare.00101/Virus.Win32.Nimnul.a-b6986d70f2deb6bb431033f14e1936fc9b109337e67a45cefbc9190c9e96a281 2013-09-22 11:53:50 ....A 254409 Virusshare.00101/Virus.Win32.Nimnul.a-b6a22dd0563a03a5db5066e6ed49d5dc5bdca3784b5c77ed317859b245bff2b9 2013-09-22 12:28:40 ....A 188757 Virusshare.00101/Virus.Win32.Nimnul.a-b6d3d6e7735cdf337e3f436edbe9a9a2ea6b332d78e150ff23f40b09683d76ac 2013-09-22 12:15:30 ....A 803204 Virusshare.00101/Virus.Win32.Nimnul.a-b735d0156804eeb341ee088f493cf8eafd40667db2e60d1d5e987c7b4e020328 2013-09-22 12:15:10 ....A 401830 Virusshare.00101/Virus.Win32.Nimnul.a-b76886f542d44a022787a4492c63785ddbb048db0f8e4b5a031cd8a7db697607 2013-09-22 12:05:34 ....A 311650 Virusshare.00101/Virus.Win32.Nimnul.a-b76eab98d11f8e591cd5ae76fb76264375c51f5e2f13336cdfe4e73e1843c0cf 2013-09-22 11:48:12 ....A 160170 Virusshare.00101/Virus.Win32.Nimnul.a-b83056bb25dc022f96648f0cdfe30b4808a1b83860ce0be5f169ed7ac0057c33 2013-09-22 12:18:18 ....A 668094 Virusshare.00101/Virus.Win32.Nimnul.a-b91837d3324a28e6a6c1cc53566524ec6a4f18f49b8087e7c8f5ba96c3cbac75 2013-09-22 12:38:10 ....A 237933 Virusshare.00101/Virus.Win32.Nimnul.a-b9409ede448b74aa4b05f5ac45d1b3f569a4fd70439d65cf821bb37bc63f4e27 2013-09-22 12:50:30 ....A 188416 Virusshare.00101/Virus.Win32.Nimnul.a-b94efe031f16d77bd324228d817ced5332d45e0cfe40d7c6629bdf6d2b5dc0a0 2013-09-22 12:23:30 ....A 683008 Virusshare.00101/Virus.Win32.Nimnul.a-b98ca83269be11c8cce8125f66eb2268cec6f3110728f79113d919fac162a228 2013-09-22 11:51:32 ....A 851968 Virusshare.00101/Virus.Win32.Nimnul.a-b9e86a874066f06da78a7d50ba1dfae975a5cff73a85c1a1c3ed519238ca4e40 2013-09-22 12:10:00 ....A 237962 Virusshare.00101/Virus.Win32.Nimnul.a-ba2da662acb1d375b98e92243c4ffc9f33be1c5990abd1836f7896cdfaa3c3ff 2013-09-22 12:25:48 ....A 1401228 Virusshare.00101/Virus.Win32.Nimnul.a-ba319c3bdf625765fda2adfcc46bba337efb28d55136600d4570c554cfb7af8d 2013-09-22 12:07:26 ....A 222567 Virusshare.00101/Virus.Win32.Nimnul.a-ba633bd3c3e33d4b040845b417b160bf910b3ec706dc765d57f29cbfdc7782ff 2013-09-22 12:13:00 ....A 536576 Virusshare.00101/Virus.Win32.Nimnul.a-ba80d35f4918922b4c446e9a81869e95baf90ab3ea909923322876c70bb3d52f 2013-09-22 12:49:58 ....A 266614 Virusshare.00101/Virus.Win32.Nimnul.a-bac40bc7c91f056cb112a48c678f18a716624c0e7ec68a69fd8e8b700228241f 2013-09-22 11:48:46 ....A 118700 Virusshare.00101/Virus.Win32.Nimnul.a-bad23c33af750161c84dc6648ecc2d1b10db17b6478a1dc0072239d0a5ceeb98 2013-09-22 12:39:32 ....A 753664 Virusshare.00101/Virus.Win32.Nimnul.a-bb1039ddf5ed148e8ce63de8285e75f37c83fc060619a045363fc69edd01810d 2013-09-22 11:49:02 ....A 373129 Virusshare.00101/Virus.Win32.Nimnul.a-bb4788b3d5582a9b687263f1b29b61932c5e8cd95608a3e7ed699f086e0b7d93 2013-09-22 12:25:24 ....A 381393 Virusshare.00101/Virus.Win32.Nimnul.a-bb487e0c68dc9ccfaef86cecef3b5910ecbf378e4e78447015d13ce7e4b14047 2013-09-22 12:30:20 ....A 154040 Virusshare.00101/Virus.Win32.Nimnul.a-bb5373eac0e7644fbab574742bb722ae2da258b8559917b53210fec22a069e39 2013-09-22 12:37:00 ....A 193029 Virusshare.00101/Virus.Win32.Nimnul.a-bb720e713969afa8d688560f72f9363cdf6bb7e259a8d64e98f93575f6c03d50 2013-09-22 12:22:08 ....A 483762 Virusshare.00101/Virus.Win32.Nimnul.a-bc30dbb6162f0fe0ce29ea0717a244390761c3cacf11bf222eada8fb925dc1c1 2013-09-22 12:31:56 ....A 467365 Virusshare.00101/Virus.Win32.Nimnul.a-bcaa43083a35a7bfe4164357681094303317177932d9b7b2cdc51e2fe30c7003 2013-09-22 12:00:36 ....A 135656 Virusshare.00101/Virus.Win32.Nimnul.a-bcde8f9f6c56dfa088fce17173b84dd6ad911e7a4d8c597cfe6ad34bceba9d87 2013-09-22 12:14:42 ....A 409039 Virusshare.00101/Virus.Win32.Nimnul.a-bcfc250e8adf7c49ad53a6df1b8e1043698da2107335ce5fae0d3ca02dbc51a8 2013-09-22 12:30:14 ....A 192973 Virusshare.00101/Virus.Win32.Nimnul.a-bd2effc4c3b4199cb55d0c8bc5c825ed5ad0ec4299e0150767e32c33e7a3daa1 2013-09-22 11:38:26 ....A 843264 Virusshare.00101/Virus.Win32.Nimnul.a-bd75c3f214b936c04eae9736da27c256c646032aac3ae0fa78c7b81cbfe6f407 2013-09-22 12:39:36 ....A 123286 Virusshare.00101/Virus.Win32.Nimnul.a-bd7aa67ac89001c30f7f3311b60a374ca60d1883e013d547466e3a006a8df40c 2013-09-22 12:38:20 ....A 513543 Virusshare.00101/Virus.Win32.Nimnul.a-be059a488d312a4e39b4fa808a49f11de4b2ae91883da25274c93e118e8acc47 2013-09-22 11:53:46 ....A 352739 Virusshare.00101/Virus.Win32.Nimnul.a-be369315054eab56ec3df9cdfed12a31fc96b46f78621fda7ab97c0df30e5f49 2013-09-22 11:42:50 ....A 250343 Virusshare.00101/Virus.Win32.Nimnul.a-beab031a5a0132360374daf50c13576370aebfe99431ad39f928b27c86dc1283 2013-09-22 12:44:08 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-beb059206800e163a84674fb9ce524cc94eca4ff3ba1751efec32419176bf028 2013-09-22 11:41:20 ....A 242111 Virusshare.00101/Virus.Win32.Nimnul.a-bf9893b4d8ff15491af56ba12034d4897ec3e05aeec38e4ae1921cccb74bf296 2013-09-22 12:38:50 ....A 204275 Virusshare.00101/Virus.Win32.Nimnul.a-bfe08e6e1c7ad7c0e0c5225c3ec8be646a69bfd863949638a41f02c7f053bd68 2013-09-22 12:18:06 ....A 176567 Virusshare.00101/Virus.Win32.Nimnul.a-bfe4bc8121d84b62d00aa784883adbcdd45bac3bd15f051df4938f6d73d39178 2013-09-22 12:01:34 ....A 733184 Virusshare.00101/Virus.Win32.Nimnul.a-bffb5a7543672b502faf5775b7d58341966257a4b239fc810193e81ee50de8fa 2013-09-22 12:05:52 ....A 169317 Virusshare.00101/Virus.Win32.Nimnul.a-c00eb818ff8812dda4cbb7a702414431da32a68c5a61b3c4d9210249243a92c6 2013-09-22 12:27:18 ....A 978276 Virusshare.00101/Virus.Win32.Nimnul.a-c025bd4123f0b71bea8253a1d84474ee17c0ad99f38df3e137c7117fc599aed1 2013-09-22 12:20:54 ....A 172409 Virusshare.00101/Virus.Win32.Nimnul.a-c03469d280582e5bf372a455ba56a4f4f4b70d701ce986b5f5607ce70db1818f 2013-09-22 12:19:06 ....A 197132 Virusshare.00101/Virus.Win32.Nimnul.a-c0533d0c8a33c180c9ae1f5a8b9014c0a013e350feb78fd29d0b167c694a1eaa 2013-09-22 12:30:40 ....A 786866 Virusshare.00101/Virus.Win32.Nimnul.a-c07615e0c296f3d135dc444335152c583635ee403e9686ca3db306625b2dd08d 2013-09-22 12:24:42 ....A 262517 Virusshare.00101/Virus.Win32.Nimnul.a-c07654d1f3326871d24b493d90fa95845a7d1758ada9a8649fdcecec263ca054 2013-09-22 12:47:32 ....A 442368 Virusshare.00101/Virus.Win32.Nimnul.a-c089508118fb2840cda9f7ef6fbf1a9842cc06e263640ba1a9505ebd4de87c78 2013-09-22 12:18:24 ....A 712708 Virusshare.00101/Virus.Win32.Nimnul.a-c09994e9c9a5ba1a0383d931fc2c2a630157bf4cd7d17ea5b4c356d01fbce6e2 2013-09-22 12:32:38 ....A 351735 Virusshare.00101/Virus.Win32.Nimnul.a-c09c048136d27c5938ca24872b788679fa249a346cdad24a3fa0507c2354d69e 2013-09-22 12:45:00 ....A 266212 Virusshare.00101/Virus.Win32.Nimnul.a-c14f15af8ba7edcab0016ed0cc5266cd133a02082d5b7ffe44455e5bfe78b4dc 2013-09-22 12:02:00 ....A 442824 Virusshare.00101/Virus.Win32.Nimnul.a-c151f96bdf5b4fa1f547df36ce69c1779f74b615949bb7a225804a464d904d75 2013-09-22 12:14:16 ....A 475665 Virusshare.00101/Virus.Win32.Nimnul.a-c18638cbc0e8e8e7fbde621e705818221d12c7edf8bf74a092ae53c3b687a174 2013-09-22 12:09:14 ....A 263168 Virusshare.00101/Virus.Win32.Nimnul.a-c18a52c9d42dc436e0c4082864ba918a375e69b12c9f15808c553a8e214d7ebb 2013-09-22 11:49:38 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-c196503c9e3cf6f2a740c88ad8c07fd92984aa560fc62f5403efc8e5e5ef9e19 2013-09-22 12:23:40 ....A 242595 Virusshare.00101/Virus.Win32.Nimnul.a-c1ec5441f287cf813adf4ee08e2cd41f6d7a1496eaae28e0b925d50dd63b2485 2013-09-22 12:23:32 ....A 270785 Virusshare.00101/Virus.Win32.Nimnul.a-c1f4b1d94bf9fdbaabb86e7434851398f4ac387ec65f242c9ead9587cc29e602 2013-09-22 12:19:56 ....A 606597 Virusshare.00101/Virus.Win32.Nimnul.a-c1f5143a5d41758b568dfa812cacee3df9b82adca7d985862e33baf64db4fd82 2013-09-22 12:20:12 ....A 164224 Virusshare.00101/Virus.Win32.Nimnul.a-c22c920ce6142ab6eb9ce00cd22c63ed771e3f341a509481e529807eb472e868 2013-09-22 12:16:14 ....A 147970 Virusshare.00101/Virus.Win32.Nimnul.a-c25aa985e8a31d5b049c5d2737571635c8fd1664a308817e1670024f4d90b853 2013-09-22 12:23:38 ....A 106844 Virusshare.00101/Virus.Win32.Nimnul.a-c2a3edb1445cd0715f52d09cce3ccbed37c61addf7c0c096560930d67470b264 2013-09-22 12:50:46 ....A 237063 Virusshare.00101/Virus.Win32.Nimnul.a-c2fef087255bda7938a5afcd6db9372aadb74868bdc01bb7651b0eab8e23fd88 2013-09-22 12:36:36 ....A 183789 Virusshare.00101/Virus.Win32.Nimnul.a-c343f942159a0f0a426a037abb42214a9c12d4e705accd0a1418729cb4ada596 2013-09-22 12:20:40 ....A 213344 Virusshare.00101/Virus.Win32.Nimnul.a-c38b3fad83e07b1160f6584bb4f5caa6f4f95b5724cb334dd22809fcbe34c286 2013-09-22 12:29:22 ....A 291337 Virusshare.00101/Virus.Win32.Nimnul.a-c3b0a993dc915131e587af46810a86099e7d493f654b14c455de13090d0d5e10 2013-09-22 12:45:50 ....A 126976 Virusshare.00101/Virus.Win32.Nimnul.a-c3d0f8bc7e14691dedb6e854ec8f65ec2753f115a36843e003fad0a58e5763cd 2013-09-22 12:25:50 ....A 802296 Virusshare.00101/Virus.Win32.Nimnul.a-c3f7363518a043074b9a4a3063b32944bab41b20937be200798b562cb3a39495 2013-09-22 12:32:50 ....A 843264 Virusshare.00101/Virus.Win32.Nimnul.a-c4757eb73e63b221831bd86e4c12560ad6961f333068c12f73a085e3c0442bd6 2013-09-22 12:37:56 ....A 156108 Virusshare.00101/Virus.Win32.Nimnul.a-c4a57325831affa2dd7bbe419779c6c2d6e5c61de530026f00aef4b060c81cdc 2013-09-22 12:16:52 ....A 168365 Virusshare.00101/Virus.Win32.Nimnul.a-c4b5db409dca49b0f348c066bf70d81414faf81a17d3c3cab5858b38d0ad6cc7 2013-09-22 11:37:56 ....A 254415 Virusshare.00101/Virus.Win32.Nimnul.a-c4d1038094a7577d91c921f65a59cf86c3722f68c4313489ed4ec88aaa2411ae 2013-09-22 12:34:26 ....A 221530 Virusshare.00101/Virus.Win32.Nimnul.a-c52e90c7cacfdcf0a9f0d2862a040761847c00d8a9ccc0e3565e611913c068e5 2013-09-22 12:48:26 ....A 434677 Virusshare.00101/Virus.Win32.Nimnul.a-c53cbbbb5a64f698987fe6dc517cf87a68011876b9c8d651385e58cd706d33e6 2013-09-22 12:01:18 ....A 266646 Virusshare.00101/Virus.Win32.Nimnul.a-c569e2f60eafe612c68bf78d638e40f87fea790a29ec124fcbed3c1e25247649 2013-09-22 12:44:50 ....A 175449 Virusshare.00101/Virus.Win32.Nimnul.a-c57b57dec7d2daea298531dd510d3bc9228c5915225b824ff4f4971b573cda5d 2013-09-22 12:09:50 ....A 197127 Virusshare.00101/Virus.Win32.Nimnul.a-c59a69b8e1dbe4c15afe67a8e2c850be90c77d40ccfdff5e55ae7aae4bcd77b2 2013-09-22 12:21:48 ....A 266240 Virusshare.00101/Virus.Win32.Nimnul.a-c61a90f6888914612d6fcab003d0a16a073c13618264e21375a365990eb6faea 2013-09-22 12:41:52 ....A 139607 Virusshare.00101/Virus.Win32.Nimnul.a-c62ea4e865573a2eb2a69f5fc717a33a3f7acd6d2011c28fb595fff472939564 2013-09-22 12:26:44 ....A 233898 Virusshare.00101/Virus.Win32.Nimnul.a-c6539c0138ef78d6739726fa5f039cbd29603e5f14d658109b374412bd9fdd1d 2013-09-22 12:51:48 ....A 442834 Virusshare.00101/Virus.Win32.Nimnul.a-c6ee333b5e3503b3f0a1bc81436fbdcc63a459d3d1dc5f936d595ebfaf003d44 2013-09-22 12:24:56 ....A 282999 Virusshare.00101/Virus.Win32.Nimnul.a-c705ab1f2e22d5115f96a0107d4a28e1b2cdc9a09932c522a578f346bc59f829 2013-09-22 12:03:48 ....A 130442 Virusshare.00101/Virus.Win32.Nimnul.a-c7123a0b2e40f9388e76f833464b8f702482227074d7589406c037a8dcd91f61 2013-09-22 12:23:22 ....A 1937810 Virusshare.00101/Virus.Win32.Nimnul.a-c71c32d6929892c36a4392da0c62d1e3999ffd20b5e07976eb71e935996af8cc 2013-09-22 12:40:48 ....A 131448 Virusshare.00101/Virus.Win32.Nimnul.a-c7410c06a2f9f786b64c2f195a25b6e32247c06d953ced3524ce284cad775f5e 2013-09-22 12:40:58 ....A 270738 Virusshare.00101/Virus.Win32.Nimnul.a-c77139971721268278388579e3c48e061f9f751a7367601fc131532a5e6cdf4c 2013-09-22 12:47:36 ....A 373104 Virusshare.00101/Virus.Win32.Nimnul.a-c79014b2125e7c3105ad629fd639028eaf8ed8bf7a054daeffc0fd1243c99ea8 2013-09-22 12:18:06 ....A 143802 Virusshare.00101/Virus.Win32.Nimnul.a-c794efe6e760f869818e2dd863b0140326c8bedff932024bde31ba8a4e895f62 2013-09-22 12:37:56 ....A 233472 Virusshare.00101/Virus.Win32.Nimnul.a-c7ebb2af6559d22e78aec1ecb296033722074293023d1702b289faa16562805f 2013-09-22 12:31:42 ....A 153070 Virusshare.00101/Virus.Win32.Nimnul.a-c7f05f0f6ea3e5a41d9f2148e180bc7c19c96fbf6e54f4d151a3af8b1f31d2ed 2013-09-22 12:20:42 ....A 156175 Virusshare.00101/Virus.Win32.Nimnul.a-c80de98419a7aca94a36870c1ca2efac74a4882252b8f951b2dab55616923c30 2013-09-22 12:50:46 ....A 141284 Virusshare.00101/Virus.Win32.Nimnul.a-c82083a8879e0259a2e03ae56a484e9f12a3260c6eced0ce44159f12281c0e32 2013-09-22 12:39:36 ....A 700416 Virusshare.00101/Virus.Win32.Nimnul.a-c9364d2d44c39d0b418a5b7d2eaf2cfdc9123603b5cd65b79ebf81d98c47d17f 2013-09-22 11:41:28 ....A 296280 Virusshare.00101/Virus.Win32.Nimnul.a-c99712f07f39d8d27f3fa5b2e2ebd1fbab09e1740789e880a51a410916ff06e8 2013-09-22 11:42:12 ....A 217530 Virusshare.00101/Virus.Win32.Nimnul.a-c9f045713539db750593ca8fb2445ee8fe277a9f744a9ba1068fa4cca16406ac 2013-09-22 12:29:26 ....A 390603 Virusshare.00101/Virus.Win32.Nimnul.a-ca1e0a99dcb8c4133ec508de59655181a10a48cb68d3b8400b15e45a9d5b4a9d 2013-09-22 12:29:58 ....A 406880 Virusshare.00101/Virus.Win32.Nimnul.a-cb31506b1484cea7fc5315e929c6d21e1448e46ed724364259d031cc8fc76c9c 2013-09-22 12:31:58 ....A 222144 Virusshare.00101/Virus.Win32.Nimnul.a-cb776752f4caa983eec6578d1704f709f1e8290261feb3105dc6a6a3c835d8f3 2013-09-22 12:48:36 ....A 164283 Virusshare.00101/Virus.Win32.Nimnul.a-cba6df355d0b216ecfd56acaae49e9ad9e352329faf61bc9ee0549f4b9eca258 2013-09-22 12:25:06 ....A 135168 Virusshare.00101/Virus.Win32.Nimnul.a-cbb25d796666fb4a7c6112133516dbf19857ba1f079a9e1e0dc4850dd5edeb49 2013-09-22 12:39:46 ....A 98827 Virusshare.00101/Virus.Win32.Nimnul.a-cbc02210187a6e9b254fdbae9192fbbca002e8a5e2d6a40dc9713c01d0eecb98 2013-09-22 12:18:54 ....A 352702 Virusshare.00101/Virus.Win32.Nimnul.a-cbda44f4cf7991344d87e9a754a06978ff52c162b1e55941b570f358994f9a79 2013-09-22 12:47:24 ....A 471487 Virusshare.00101/Virus.Win32.Nimnul.a-cbeb5340844225e49d446ea1d31ed3936dc9275806a8a352f8b078409ceeab5a 2013-09-22 12:15:16 ....A 192930 Virusshare.00101/Virus.Win32.Nimnul.a-cc129ee1370099ec1d2f7cf2b8474fc23b7f327594430e4a7a7a5fc556c46bdf 2013-09-22 12:39:12 ....A 590306 Virusshare.00101/Virus.Win32.Nimnul.a-cc233e2a59ecf04b01aa97cb1cc4efe66620d2ef709dd45f5e7e73530e887d7c 2013-09-22 11:45:56 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.a-cc519fbbb87e963d81b1b13fa98277a2255afe2dd78f87a4b302ea9e83527737 2013-09-22 12:25:50 ....A 130036 Virusshare.00101/Virus.Win32.Nimnul.a-cc70e2e812f2edd39cb5b9c28ca4424e22cb77e0e4dc8ce24ac06d86e69c7b9c 2013-09-22 12:21:56 ....A 264596 Virusshare.00101/Virus.Win32.Nimnul.a-cc7b28e12361098ce0bbf7edc9730a82a229fc8403e5808c5e44418ba5589c90 2013-09-22 12:24:42 ....A 194983 Virusshare.00101/Virus.Win32.Nimnul.a-cce845ed89ab6e5451cdc278223666419b484127569e096715f1e4571aa4d285 2013-09-22 11:39:28 ....A 371537 Virusshare.00101/Virus.Win32.Nimnul.a-ccf5c6ff7edf57a6799008fdd8566ac4f45353ba6e86fa243e220488f596b879 2013-09-22 11:48:08 ....A 128872 Virusshare.00101/Virus.Win32.Nimnul.a-ccf7f2ecd5857a15202d35209b77e2d1da889a3cfe8612bd35b6caa7dead889d 2013-09-22 12:10:50 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-cd288b732bcf961f57107351ff870ff7ca07e55855e6b7f01e12699dad543793 2013-09-22 12:36:54 ....A 110928 Virusshare.00101/Virus.Win32.Nimnul.a-cdc7ddd409ea4e950f3e452e23b06d7ef768a8a38ffdfd019f027fa32ecb2092 2013-09-22 12:19:50 ....A 196563 Virusshare.00101/Virus.Win32.Nimnul.a-cdd04e2fea6156cfc8e459284b018217ea3cfcb7dafd0eab9668c7282369da85 2013-09-22 12:43:18 ....A 320970 Virusshare.00101/Virus.Win32.Nimnul.a-ce157f89cf4f4153837feb813f9a9a6357ce409a20f5fd8d031d573685bc08e5 2013-09-22 12:29:02 ....A 70144 Virusshare.00101/Virus.Win32.Nimnul.a-ce2b4b7ea0a25c5157563b5964ebe893e536af77791533458ed93c9182af06cc 2013-09-22 11:38:50 ....A 335872 Virusshare.00101/Virus.Win32.Nimnul.a-ce3bd8e40da64c99c6972edea38e942e7c76a0434324b3fc9d910ebe5dc4f6ba 2013-09-22 12:43:34 ....A 323927 Virusshare.00101/Virus.Win32.Nimnul.a-ce75f5b8f3f7fd4852a87e77b43763f8ff4d1e9135bc67cac6864d6ad28a3d23 2013-09-22 12:13:52 ....A 176558 Virusshare.00101/Virus.Win32.Nimnul.a-cf623cda5dad27054cab42e913c44f7360c24663d045f63ac777bd06ebb8fe5a 2013-09-22 11:40:26 ....A 180717 Virusshare.00101/Virus.Win32.Nimnul.a-cfa7a94b63191ebe5a546abfefdc4d9a5bafe3db18d7856c9259f463bbdb5252 2013-09-22 12:25:22 ....A 114176 Virusshare.00101/Virus.Win32.Nimnul.a-cfed654f89131c8ddb457fd89b7c5ea116b3e92164e74d4c1938135700e85d02 2013-09-22 12:01:04 ....A 409600 Virusshare.00101/Virus.Win32.Nimnul.a-d00fb40f0208e56e2d9fb18b4c4e0d660bf61575915f59786d1669bcfc4f66bf 2013-09-22 12:17:06 ....A 209348 Virusshare.00101/Virus.Win32.Nimnul.a-d02ed38880d9aafed311ec8d5bf6f3ecabba17978975a7e5c835e34ef783d69a 2013-09-22 12:27:42 ....A 487907 Virusshare.00101/Virus.Win32.Nimnul.a-d04cf2f5b61231434bce68c16265ce70385c4e3f025a8476b83d92b4cd412545 2013-09-22 12:38:38 ....A 196608 Virusshare.00101/Virus.Win32.Nimnul.a-d05a8bfc63e02fc5d7c76702155677080d136825f6ffe77f5db07db75ff668c9 2013-09-22 12:12:48 ....A 422738 Virusshare.00101/Virus.Win32.Nimnul.a-d14b37b330119a09074e6786825c099efca759b241726aba27a8f4e966f20b79 2013-09-22 12:04:34 ....A 356730 Virusshare.00101/Virus.Win32.Nimnul.a-d1976e4c9e2fd8f9a4076a35c855b7afede31445a73b1329e76e9b9b3a3f6777 2013-09-22 12:30:54 ....A 811349 Virusshare.00101/Virus.Win32.Nimnul.a-d1a4afe2dbbb338c70fc34c68b4fc68387c0219c419c07f4bc95b06e9c7d8f75 2013-09-22 12:42:28 ....A 209258 Virusshare.00101/Virus.Win32.Nimnul.a-d1e0ac72a1416621509dfa3e30d985c7ca9793301b3fda3184653b6143aef92e 2013-09-22 12:19:24 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-d1fea8e76157d3f87b7504e0589c2caacf53f66e1832baf16fc15a2e3e37ac54 2013-09-22 12:27:56 ....A 409999 Virusshare.00101/Virus.Win32.Nimnul.a-d2153e61800e546fa077d62e9401dd18cf9036cc8bc19f805233f29831d3bd4d 2013-09-22 11:56:50 ....A 319962 Virusshare.00101/Virus.Win32.Nimnul.a-d2232a394cb6c37cfb158ca168aad3f33d0aff727679a57c3c6e63e672eca9ac 2013-09-22 12:25:22 ....A 791546 Virusshare.00101/Virus.Win32.Nimnul.a-d2c4ac7f5f604eaf6d7fd1d21d3fde1d4897047b89deff2f1a2e9ab61c986859 2013-09-22 12:15:42 ....A 577927 Virusshare.00101/Virus.Win32.Nimnul.a-d2d67ae978564ac74814b3bb9d74885ad3e962b7a1732878be4530e5833ff1ca 2013-09-22 12:46:16 ....A 151939 Virusshare.00101/Virus.Win32.Nimnul.a-d3c214db70ba848916b711b838b70b9f4a7fb07e1e67728ef7f24be3d7ae690c 2013-09-22 12:30:42 ....A 210318 Virusshare.00101/Virus.Win32.Nimnul.a-d40950a7ea41998e2165efca159f9f16e959f2667ee9c36c76587ddf4d96d116 2013-09-22 12:24:32 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-d413627ae0b50860a3450f97fd9ebbde0572be1e36def49e07c709194f91dbca 2013-09-22 12:30:54 ....A 191921 Virusshare.00101/Virus.Win32.Nimnul.a-d46b6c57adc66a6613d89b293534beb7d80402c5263cf04198ec95a306637c09 2013-09-22 11:56:46 ....A 172378 Virusshare.00101/Virus.Win32.Nimnul.a-d483ea00364acefd33ade50285bb604d1a9b09205ceb1109a6060a3d32e1817d 2013-09-22 12:13:00 ....A 217088 Virusshare.00101/Virus.Win32.Nimnul.a-d4c4d8701635beac2fb7afc80e8b9c04dc217498caccb68455c6da919fd7bde3 2013-09-22 12:31:48 ....A 241664 Virusshare.00101/Virus.Win32.Nimnul.a-d5197575b9dddc2bf52f6105bbd67623f42cd3c30196d2476f5f2acb52eae896 2013-09-22 12:15:28 ....A 253952 Virusshare.00101/Virus.Win32.Nimnul.a-d5462e574a51d4b0c3800fdd50f4db6e0343c0861c263c2d4c82d5072d6c5c31 2013-09-22 12:13:28 ....A 258557 Virusshare.00101/Virus.Win32.Nimnul.a-d54859936d6444357f4273cdc1d1e54d839a541591bb6660e4cca299267403e6 2013-09-22 12:42:32 ....A 536576 Virusshare.00101/Virus.Win32.Nimnul.a-d5823dc43556d07da339091d8ec3f92a9500c82ea73764268b5097251ecf0142 2013-09-22 12:14:18 ....A 727040 Virusshare.00101/Virus.Win32.Nimnul.a-d5977a11e361d8ad54005a6ef3cda65f9651194e78507e0d735308cba2424ba2 2013-09-22 11:36:42 ....A 98304 Virusshare.00101/Virus.Win32.Nimnul.a-d5a29fcee984e6bd104e46e97eb907bbc8e8d8b48dfaf7affb5931c8ec29db0a 2013-09-22 12:14:00 ....A 336237 Virusshare.00101/Virus.Win32.Nimnul.a-d5fead6ae43220eccf81566b96cca9e6f532cd2a7ffac81a68f9a054b8cff378 2013-09-22 11:38:44 ....A 528790 Virusshare.00101/Virus.Win32.Nimnul.a-d6207a11146ad84b2bb97bca0ed7f9b7272a508fc8cf62a61e652bb9df4c6155 2013-09-22 12:11:46 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-d65a32d3b5f3263a0ce876dd804eb8579857c39a81818500468727d5d170cfdf 2013-09-22 12:40:42 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.a-d6710d78b194b92cfecc3b6e01a9ac38bd13245dfef7eec1fbb857b66e47d905 2013-09-22 12:35:18 ....A 307690 Virusshare.00101/Virus.Win32.Nimnul.a-d67830b1897e5463c43a43ef28a670e622766caff387323d96dfc59c6dd37c38 2013-09-22 12:32:00 ....A 172516 Virusshare.00101/Virus.Win32.Nimnul.a-d6eccb0e100696e8c40d955f64d06baca8906025525962150045a5fb1458d086 2013-09-22 12:49:30 ....A 344404 Virusshare.00101/Virus.Win32.Nimnul.a-d6ff09319a93e05c08c5c032da42f50b470d881689af2a45703db2b0e3292928 2013-09-22 12:13:26 ....A 467343 Virusshare.00101/Virus.Win32.Nimnul.a-d71a5cae1b7faafc1c0d4ec34d4e8ce1028df2e25a609e6a5177348dcb0fb264 2013-09-22 11:55:24 ....A 294912 Virusshare.00101/Virus.Win32.Nimnul.a-d7e9b605acbc0b65e56dc0e055605680471be04bf8ffcdfd8e273931abd20c28 2013-09-22 12:13:02 ....A 234891 Virusshare.00101/Virus.Win32.Nimnul.a-d80cfeb7f008decda407a9d27eec88a015868c0fe44ba34cc1b010f03c0512c9 2013-09-22 12:08:52 ....A 363520 Virusshare.00101/Virus.Win32.Nimnul.a-d81a1932a4ef5d044cec33c58e63cb2cffbdf14537e5be793d056aa2374b16ff 2013-09-22 11:35:58 ....A 172440 Virusshare.00101/Virus.Win32.Nimnul.a-d86c70650c60f10f4b7d4ff79aff614231818ce1fde7c65eae2b719221fa9e93 2013-09-22 12:23:28 ....A 282982 Virusshare.00101/Virus.Win32.Nimnul.a-d87639fdba75da50d4e1a54aa969ae4c51eaee0ad2641decdb9420059f33be24 2013-09-22 12:41:04 ....A 303477 Virusshare.00101/Virus.Win32.Nimnul.a-d8c7d4bb9bf475bc0bb2a2324c6f9de8c28fc69f2be0cb13402242d6a90617fd 2013-09-22 12:27:52 ....A 264575 Virusshare.00101/Virus.Win32.Nimnul.a-d90b7bd211f1c26f956eb653c3afb62c582adc77d3917366766c79ffa1ae4f9d 2013-09-22 12:46:36 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-d9332453ec3e2ae605c12c007e5f6644e5631664fc3447cdbe040eccf9f442e3 2013-09-22 12:13:08 ....A 334161 Virusshare.00101/Virus.Win32.Nimnul.a-d94bb26644901b47c3073a2ae684f3316087e3b54017b0a9416a9b97cc20276e 2013-09-22 12:25:42 ....A 291335 Virusshare.00101/Virus.Win32.Nimnul.a-d9d663fe94505d03d45d393a18d510e9006dd02f73a4480bca235ebd015f2abb 2013-09-22 12:13:16 ....A 181778 Virusshare.00101/Virus.Win32.Nimnul.a-da3a208ddc3d94f97eb3a65d6f66bd981d4e908adb341751e21e9e8b02b16f6e 2013-09-22 12:18:22 ....A 303110 Virusshare.00101/Virus.Win32.Nimnul.a-da860c4b9c45a7bb3e28ab9b59612b2ee3b597660e697241ffb94a382695077f 2013-09-22 12:06:00 ....A 73114 Virusshare.00101/Virus.Win32.Nimnul.a-da9cd9f15962aaa06e7e8b17895b893d9e592ce67a919f6562af161d5361cb7d 2013-09-22 12:11:24 ....A 110985 Virusshare.00101/Virus.Win32.Nimnul.a-dad0cc905440ba439f7ef22d32b666f1bf75769236c4297fb1a83b1fe306a839 2013-09-22 12:09:54 ....A 175035 Virusshare.00101/Virus.Win32.Nimnul.a-dad3fe825f0d6139546a37b5e013600c56a39e27ae2095a2d1cbc4fd53d8bf5d 2013-09-22 12:23:22 ....A 868352 Virusshare.00101/Virus.Win32.Nimnul.a-db2929f7cf5141b5d2d58895c2c76681136918daee228c4e3c346ca18b5a1445 2013-09-22 12:01:18 ....A 250243 Virusshare.00101/Virus.Win32.Nimnul.a-db89a2e7ba39df2d1a2f5b96f63fd12612d1fb3bd9772fa70a396f11cd010225 2013-09-22 12:39:34 ....A 225708 Virusshare.00101/Virus.Win32.Nimnul.a-db928c89bece0c82f6e4a9c05ebc4bd414fb16d68e457185751bc0100e0060ed 2013-09-22 12:34:08 ....A 909829 Virusshare.00101/Virus.Win32.Nimnul.a-dbc671089c1a66ea364bd5d2ddc1721fb0251e6c51247f2b3ba47581e2dcfc98 2013-09-22 12:40:44 ....A 298924 Virusshare.00101/Virus.Win32.Nimnul.a-dbea6aecd6fd3d67abb4213f7eb6cc560a77154ee3e6e83098d4929d4717c4bc 2013-09-22 12:51:56 ....A 266765 Virusshare.00101/Virus.Win32.Nimnul.a-dd3becac170e201f25e2e976206950e01b9f4113defc4a19ef7cb78a380f4c4a 2013-09-22 12:28:12 ....A 561654 Virusshare.00101/Virus.Win32.Nimnul.a-dd7a97cc3c5cbdb25232892e73ca370a903a80d00e01508f10a806748116cf48 2013-09-22 12:43:10 ....A 811008 Virusshare.00101/Virus.Win32.Nimnul.a-ddb7b692900834f05716e4e0e52b4aa9bcff724056aa53b8951cfd5330996034 2013-09-22 12:25:20 ....A 184320 Virusshare.00101/Virus.Win32.Nimnul.a-dde85590e9b58cda84841ec9d17908b5cfef9998d1e48bec502a3627ed65708d 2013-09-22 12:17:30 ....A 254434 Virusshare.00101/Virus.Win32.Nimnul.a-ddef5d4f974cb9b7dbd3e53eb071f3e05f907980bfeab8aa1c7a5071a344a298 2013-09-22 11:56:54 ....A 598474 Virusshare.00101/Virus.Win32.Nimnul.a-de018e94994ef1d0e8cd63537ce840fca5a27b5922c8f42dc09ac2d8b6862679 2013-09-22 11:38:40 ....A 201637 Virusshare.00101/Virus.Win32.Nimnul.a-de054cdd424fc17fde01c223966ebe95ff9a1f193fa358509aff02d0f97da9e5 2013-09-22 12:33:44 ....A 421888 Virusshare.00101/Virus.Win32.Nimnul.a-de413ee51d61f118a0e47f5e6de186598991035c6d601f8ba8d7b4313d80d309 2013-09-22 11:41:10 ....A 303554 Virusshare.00101/Virus.Win32.Nimnul.a-de539012b520318b2056148e983e4a9f8c18530e46c2da63099a6fadc6041cc1 2013-09-22 11:44:26 ....A 147456 Virusshare.00101/Virus.Win32.Nimnul.a-de54ff6f328decd81abfcb66fe24824319742166972db738007a2e7673a9005c 2013-09-22 12:24:30 ....A 63488 Virusshare.00101/Virus.Win32.Nimnul.a-de8dc0434e59b28523cd30958b6382a99d22778e5a052c43cafc196a8a170ab9 2013-09-22 12:39:14 ....A 254425 Virusshare.00101/Virus.Win32.Nimnul.a-dea0d5d86074c46343add9b453b6f13f3e1f74750e1497fddee028f26a81a0aa 2013-09-22 11:44:20 ....A 324953 Virusshare.00101/Virus.Win32.Nimnul.a-deb3c8d976e97a41e2d98d9de983241e12fe52f481f2c06fd2fb6d23a60a85de 2013-09-22 11:50:18 ....A 75224 Virusshare.00101/Virus.Win32.Nimnul.a-deca238e83f91eb58fa1954aacf0f77c07d0ec5538a1fcc2e127dc7b2a77cd73 2013-09-22 12:22:02 ....A 287120 Virusshare.00101/Virus.Win32.Nimnul.a-ded8fe7845537019d8c4a3f16161a78802641c476e4ec92a20dfcdf7a854e2d5 2013-09-22 12:24:40 ....A 299008 Virusshare.00101/Virus.Win32.Nimnul.a-df3cf8d820112a1a874b4c42b872dad1a86f90b24261b18c19bcc73545784123 2013-09-22 12:20:04 ....A 246221 Virusshare.00101/Virus.Win32.Nimnul.a-e0058695d139967c238a1695415b81adb995a44f416e399a07c28f8490804e5f 2013-09-22 12:35:38 ....A 299450 Virusshare.00101/Virus.Win32.Nimnul.a-e03193d0985abef2e7527fd4df015b2159092c3b89e646b2cadb836ff1a7fa50 2013-09-22 12:39:32 ....A 348673 Virusshare.00101/Virus.Win32.Nimnul.a-e034a0e9798a743bd3de8eb4db3e737b012a9fc4702a13f3a2c9f62676081168 2013-09-22 12:45:24 ....A 410041 Virusshare.00101/Virus.Win32.Nimnul.a-e09579c6807a38e4ce8fc653ba99dc57dc5c4b703a66342139833632cb347118 2013-09-22 12:22:14 ....A 135552 Virusshare.00101/Virus.Win32.Nimnul.a-e0b2e3ef85c76b866dec4ca4b4f0ea9a9862f2ca613e9346c44fda2a5032704c 2013-09-22 12:12:58 ....A 274783 Virusshare.00101/Virus.Win32.Nimnul.a-e0cfd23ec25853beb2c1105035dfec904b8899b27dea37573a88dd0bfe319d42 2013-09-22 12:50:28 ....A 221685 Virusshare.00101/Virus.Win32.Nimnul.a-e0eaf6fa449612e2b266eda30f1cf0ec6bfd0d9f52f4a18576778966fe6b445b 2013-09-22 12:24:36 ....A 683008 Virusshare.00101/Virus.Win32.Nimnul.a-e1355be55cb8e745f507d85ef473902d184371983793d8a55357f42133fc6d5c 2013-09-22 12:09:14 ....A 188387 Virusshare.00101/Virus.Win32.Nimnul.a-e13911923917c2af5da5a71dc09ada79c8d291ab060b547dffaa974d22a334ec 2013-09-22 12:05:48 ....A 163840 Virusshare.00101/Virus.Win32.Nimnul.a-e13e58aaf2a5fb7e00e032f04b600c846965fd161bc34d72c4ed85c93b54d4cf 2013-09-22 12:17:48 ....A 63488 Virusshare.00101/Virus.Win32.Nimnul.a-e15e50346d9ae4f1e6783c928b1688a27fe5bf29526dde36e48ae62557fb8da0 2013-09-22 12:19:10 ....A 315911 Virusshare.00101/Virus.Win32.Nimnul.a-e1b7a487a57df8c97048913632f23ae16d3558d8ce123211e1470d25f6482ce2 2013-09-22 12:15:38 ....A 188786 Virusshare.00101/Virus.Win32.Nimnul.a-e1f3e79e9bde97e1e706733b686619a905c6d00d90407c3eced66a895836e9f9 2013-09-22 11:37:40 ....A 151552 Virusshare.00101/Virus.Win32.Nimnul.a-e2bd47fcd4af67393640779e8aaac5540a6f7cbf31ebc04005ecaf70f454cfea 2013-09-22 12:14:00 ....A 279027 Virusshare.00101/Virus.Win32.Nimnul.a-e34fb56cd23f2a20cd897af5de751047364983ddfe57e5469ec9c78c77c6e51d 2013-09-22 12:49:04 ....A 401764 Virusshare.00101/Virus.Win32.Nimnul.a-e3712f8a43a31ee9d13c62773534f2767caf5dfd6b6897c93c132e8cb2b3fe41 2013-09-22 12:47:50 ....A 491933 Virusshare.00101/Virus.Win32.Nimnul.a-e38f6a06fe1568a0bac45ad2e12ee036aa0ed72a0335e2ddb943bc9ed9bd80f0 2013-09-22 12:43:14 ....A 212420 Virusshare.00101/Virus.Win32.Nimnul.a-e3cc8e019c437363a87d5fdae7258feba16fcbc6387c91973962f07fba269034 2013-09-22 12:11:24 ....A 391070 Virusshare.00101/Virus.Win32.Nimnul.a-e458d0be3b2f29d492719a80022906a551ada184a9941177f6c6a2d6479ba003 2013-09-22 12:22:48 ....A 194487 Virusshare.00101/Virus.Win32.Nimnul.a-e4b2e7fbe8ed958cc51549cd8b48ef7187dbbebee9a9fdb20f9540e0e2e64850 2013-09-22 12:20:08 ....A 225624 Virusshare.00101/Virus.Win32.Nimnul.a-e504e9d9d7ba6e68b3f8ef5bf552e4e9a8af12ba6438abd4c6b95a8bb3933d4d 2013-09-22 11:45:52 ....A 397312 Virusshare.00101/Virus.Win32.Nimnul.a-e514671837108ffa6866d76588f8907fc9b8246b964898b4a50be75532c84610 2013-09-22 12:22:36 ....A 235518 Virusshare.00101/Virus.Win32.Nimnul.a-e52b39df5cbe409df1bcd1395f8c10b8309e34df7906ead07f05d4d7abbcf126 2013-09-22 12:27:40 ....A 267612 Virusshare.00101/Virus.Win32.Nimnul.a-e551afc3f8aadab59b32b537b687c843afcb9e695411dc7fb2af30e7d8d983d8 2013-09-22 11:57:10 ....A 361943 Virusshare.00101/Virus.Win32.Nimnul.a-e55a90b8b9687305a214c4ad5bb206ecc75e2209d342bb81748607943e2e4056 2013-09-22 12:43:08 ....A 126976 Virusshare.00101/Virus.Win32.Nimnul.a-e5df43b4f27a54b26a32718fc22abaa54746bcf2be4156ebbd936705e9947388 2013-09-22 12:10:50 ....A 225742 Virusshare.00101/Virus.Win32.Nimnul.a-e5e72215daad89aca2ba449625be578fcb4270ffeadf00fc7263f61666e12d8d 2013-09-22 12:29:22 ....A 233939 Virusshare.00101/Virus.Win32.Nimnul.a-e64d1ce03faacf98422837272f5af2322675ce192cd043be436e14267d748cc4 2013-09-22 12:18:34 ....A 512475 Virusshare.00101/Virus.Win32.Nimnul.a-e6673fa15f999ed1c4d01d0d9499530e5ec476db5bbdbdd4d31dc3bcecf95d55 2013-09-22 12:32:58 ....A 363520 Virusshare.00101/Virus.Win32.Nimnul.a-e7275864603613a158e9101b83493dedb509c3d7d034199534cf789c184391fa 2013-09-22 11:58:08 ....A 193030 Virusshare.00101/Virus.Win32.Nimnul.a-e77ee387a2da001d3d5a6d57bb26ccad78f216adde0c9a3cd4be2c31bc850fe3 2013-09-22 11:56:10 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-e83df2dd7f3871087231c37bb66f57cfda93ac505db3e6011ad59028f7586b88 2013-09-22 12:16:38 ....A 160253 Virusshare.00101/Virus.Win32.Nimnul.a-e84ab5c33f36d08a8b21ee4f73cb9718096a77ced5564bba5956c88eac28bf3d 2013-09-22 12:48:00 ....A 168393 Virusshare.00101/Virus.Win32.Nimnul.a-e892e141ec0310b90a9a976997cbe97d10d9e4648cac08be956617530060fd17 2013-09-22 12:32:00 ....A 167936 Virusshare.00101/Virus.Win32.Nimnul.a-e8e8cc682899ab6f51137fc3d926a7b9647fde409af0f37468221c7ea4acf318 2013-09-22 12:18:04 ....A 266725 Virusshare.00101/Virus.Win32.Nimnul.a-e8fb6eded6f5388eefecef7f413251f2d0aba8d330185751b4189fe19c88f8cc 2013-09-22 11:55:54 ....A 532480 Virusshare.00101/Virus.Win32.Nimnul.a-e9f5bbe5adf2adf6c4e678a2d413ba5e110123f4efc0e46952d82107d746bc45 2013-09-22 11:45:42 ....A 246243 Virusshare.00101/Virus.Win32.Nimnul.a-ea0446bcd51b93fdb3dd346399b40f1814435bb94f9678ec04d8e49fe9508c5c 2013-09-22 12:03:28 ....A 495993 Virusshare.00101/Virus.Win32.Nimnul.a-ea31397eeba1333d27321622b58ed9ef01c167f03d97af5fd8bc4c4d257242ce 2013-09-22 12:28:16 ....A 455109 Virusshare.00101/Virus.Win32.Nimnul.a-ea8424b385adc2742faec8e2475350d81de7d05cba8281ac326ed3c28c9b4424 2013-09-22 12:30:04 ....A 250260 Virusshare.00101/Virus.Win32.Nimnul.a-eb28576be940de9c47ed7679b6b54ab3ce1535bec65107d3b21bbc456eb6df69 2013-09-22 12:20:50 ....A 339451 Virusshare.00101/Virus.Win32.Nimnul.a-eb72ce99b6627ce9f8abd5133876781f878b18c6daa1d36c3923d69a25a0a98c 2013-09-22 12:01:30 ....A 383484 Virusshare.00101/Virus.Win32.Nimnul.a-ebe95dcbfc33d85c80af297cd6a9ad3d370c9ad5b1212efc582de531cebcbc3f 2013-09-22 12:10:54 ....A 475627 Virusshare.00101/Virus.Win32.Nimnul.a-ec2cd617e12d905d861b219a0a782338666e8a5ec19b8794f2565e770570556e 2013-09-22 11:36:26 ....A 1029128 Virusshare.00101/Virus.Win32.Nimnul.a-ec692dc3a4534f3ee6cb660d7ed567e08edeb19bdd17c57a7dfca334a4d4a0d8 2013-09-22 11:39:54 ....A 241664 Virusshare.00101/Virus.Win32.Nimnul.a-ec99101e3e00d9cadafbdc6f6160c08919e14c19266612324ca09f79e22fe636 2013-09-22 12:36:38 ....A 221549 Virusshare.00101/Virus.Win32.Nimnul.a-ed41743ab3cfefaa75078906fb7219397f1a2afae1e3fedb7323662e65241ed7 2013-09-22 12:19:30 ....A 143789 Virusshare.00101/Virus.Win32.Nimnul.a-ed493199a2daba0ab08872677f4808ee0e9154f4e79cdb7cf5bbc205e870bac4 2013-09-22 12:33:06 ....A 287092 Virusshare.00101/Virus.Win32.Nimnul.a-ed5a287342ef56fe8a4627c591bfae0b1ed71a346948050b647df052e6957edd 2013-09-22 11:38:42 ....A 83456 Virusshare.00101/Virus.Win32.Nimnul.a-ed62472a1f2075b18b9b70f301bc8fdf9cfc3c96371af9bf3b2eac289315c088 2013-09-22 12:13:10 ....A 270712 Virusshare.00101/Virus.Win32.Nimnul.a-eda80f268c9082d397c119ba640bfffb0f668a39693939bd51c5a2d606e8d154 2013-09-22 11:54:08 ....A 372736 Virusshare.00101/Virus.Win32.Nimnul.a-edd0e58e689d8137bab1ceb559d558ac3d18574b1194619243a39adc3250afde 2013-09-22 12:37:54 ....A 98787 Virusshare.00101/Virus.Win32.Nimnul.a-edeb399cb4e53a5e9ffa04f0c80c7126e17a9339413e8173d7be1392fd2f0623 2013-09-22 12:41:08 ....A 953868 Virusshare.00101/Virus.Win32.Nimnul.a-ee161527dc139720f76b2e2775d88c9ae7d13924c729bc38f8facd8209ac0fb9 2013-09-22 12:04:30 ....A 139264 Virusshare.00101/Virus.Win32.Nimnul.a-ee3cfc17bbeb5aad341dd2230a2fb21593dd4d4fc5daaf9432a820a8f1d98bc5 2013-09-22 12:16:00 ....A 232941 Virusshare.00101/Virus.Win32.Nimnul.a-ef1a50392d425848802f828af225810e7bc2b73b1e15e88d2da83efe0885c8e8 2013-09-22 12:28:06 ....A 168433 Virusshare.00101/Virus.Win32.Nimnul.a-ef22f902a2a0be87ba1b373c5f4fded977639ee56e0dac895445e71a13c9ace1 2013-09-22 12:35:06 ....A 218980 Virusshare.00101/Virus.Win32.Nimnul.a-ef2b0fc28f0adbea12f4ddcc644bb00b9c09a61299509c20b84d9582b2ca64b6 2013-09-22 11:43:08 ....A 188416 Virusshare.00101/Virus.Win32.Nimnul.a-ef5a2624ea10c6bd10d8d4d1c96d04b3089c33f193745d12d9c968531d1938a6 2013-09-22 12:19:14 ....A 155648 Virusshare.00101/Virus.Win32.Nimnul.a-ef89c96f0b5eb863204b66272d76856cd5953321d9cea582412e9d145fa2db28 2013-09-22 12:30:02 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-ef921a380124491a0a3d4c7bcf3c65834a3dfcf61ed7655d09c1cf83b5d36e04 2013-09-22 12:28:14 ....A 265726 Virusshare.00101/Virus.Win32.Nimnul.a-eff2017d5ffecca4e278298744411abe8aed639b1eadd1067be1af4a448f3614 2013-09-22 11:54:40 ....A 114176 Virusshare.00101/Virus.Win32.Nimnul.a-f03151ea6b3026e98a13c57ee55d8d6780b1ef5d550ab2c186519af20503a952 2013-09-22 12:49:02 ....A 252787 Virusshare.00101/Virus.Win32.Nimnul.a-f036290e1541f06c9a40ab2587693f0fcb954970e9bfae781029c047582a2031 2013-09-22 12:28:12 ....A 537015 Virusshare.00101/Virus.Win32.Nimnul.a-f073478eac60c1888c707e8c9cc48a7600d52257609355b7f07b57057e8dea2b 2013-09-22 11:56:10 ....A 196976 Virusshare.00101/Virus.Win32.Nimnul.a-f0d5dc996fb7c2446152d476c1c190e0e711ed6e68dedbcbd1d3454b34ce4589 2013-09-22 12:18:34 ....A 233875 Virusshare.00101/Virus.Win32.Nimnul.a-f177c5641e797bf429356216503d7caa9771d75c6405fa0f1822b95334501721 2013-09-22 12:39:54 ....A 83908 Virusshare.00101/Virus.Win32.Nimnul.a-f18d7d1dfc7e4c5eab9336254bb30d69a4d800cef7a765a27e5e3ada422fabd5 2013-09-22 11:46:54 ....A 244676 Virusshare.00101/Virus.Win32.Nimnul.a-f1e3e4a3bfc903400b392d9172186ec6801477533e515abbea96a1ac60ece60d 2013-09-22 12:20:50 ....A 731473 Virusshare.00101/Virus.Win32.Nimnul.a-f23289e8c6ca7fc8163ccbe6b9342c719e10bfe77f84256874112930341b164b 2013-09-22 12:14:12 ....A 212992 Virusshare.00101/Virus.Win32.Nimnul.a-f29ea019c3d862f43ce7033beb7137e2d4e9551f9d039708d4361b4c907a8b69 2013-09-22 12:23:20 ....A 164196 Virusshare.00101/Virus.Win32.Nimnul.a-f2e7dcea8641f840cfdfb6195a17b6f6ddb647f7b69f50b978d7b1712633f353 2013-09-22 12:14:24 ....A 483328 Virusshare.00101/Virus.Win32.Nimnul.a-f33c01783efd5f1820ee005d4e07103ad3d34fc090b27d4ef8e26d6f776838ba 2013-09-22 12:19:58 ....A 246200 Virusshare.00101/Virus.Win32.Nimnul.a-f39b036148e74f717b76cd42b4d3eedb5361959d8df400c21da07f348018a7b4 2013-09-22 12:04:10 ....A 167936 Virusshare.00101/Virus.Win32.Nimnul.a-f3e7fb4ab4fb1feae31849aa74bdae639b5718477ce76deb8ddb02b880923e97 2013-09-22 12:34:24 ....A 365067 Virusshare.00101/Virus.Win32.Nimnul.a-f442ceb0615b295801f172c30c2fc4935a0560e72315dd972beecbce808184fa 2013-09-22 11:54:44 ....A 352256 Virusshare.00101/Virus.Win32.Nimnul.a-f4605ac2950a2e068ddf59a16fecf78324e7dec94e4d20526d6e5a5ddb1fc8d2 2013-09-22 12:45:14 ....A 369090 Virusshare.00101/Virus.Win32.Nimnul.a-f4cb40234bc1c5e3579d5b4f9bcd59d8de3c4383abd7f75a8dd1efed28a5e757 2013-09-22 12:49:02 ....A 602494 Virusshare.00101/Virus.Win32.Nimnul.a-f4cbcd04f396a222d8314d9b69fd5f1f15722d883eec2f065843e4c0d08f31e1 2013-09-22 12:13:36 ....A 147968 Virusshare.00101/Virus.Win32.Nimnul.a-f4da7a1ff0680436c374c0ab804707b6595b571c69e51b7ce6e1777e4441c146 2013-09-22 12:10:52 ....A 221630 Virusshare.00101/Virus.Win32.Nimnul.a-f4fc3ed32c23e366149b51dce47e0dc63687f21714af1002058603dd7b726d8b 2013-09-22 12:42:42 ....A 541144 Virusshare.00101/Virus.Win32.Nimnul.a-f51d5dbd423feed4c673c064775705e2a335c365ee034a78ecaf73c76560d28f 2013-09-22 11:43:30 ....A 300443 Virusshare.00101/Virus.Win32.Nimnul.a-f580a72b3e8d553480098067fbf2e7217ec2ce0bd4a804e3a6833d038a1464d7 2013-09-22 12:32:26 ....A 324063 Virusshare.00101/Virus.Win32.Nimnul.a-f5c836dda9cd2bc8ecbb175a858c71ae69b1c4b09c1901df17bf488f2d44dd79 2013-09-22 11:52:22 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-f617c2ec1b3f0f749e81f9549d67e76cb8ee8e9423cb8f71dc410aab194d4946 2013-09-22 11:49:32 ....A 696341 Virusshare.00101/Virus.Win32.Nimnul.a-f6c8b1be9436ff4017cda2bbf25008f114dc9b43e8b5bde5f572a6cfba6d1bb8 2013-09-22 12:10:16 ....A 529260 Virusshare.00101/Virus.Win32.Nimnul.a-f6f4ac31fca763033914da6755f03ba6709a5e9acbcb539b253d94bc0febbcf3 2013-09-22 12:22:56 ....A 166894 Virusshare.00101/Virus.Win32.Nimnul.a-f72dfe17d4dbd28a412f7629927a25c6033e1aa3c7b761af50b338ae5eba1ec5 2013-09-22 12:24:44 ....A 82930 Virusshare.00101/Virus.Win32.Nimnul.a-f76df2cf9402b238b1959c5e121c77a3b9f23800101cc3884f85512a7eaf5ce2 2013-09-22 12:36:20 ....A 90112 Virusshare.00101/Virus.Win32.Nimnul.a-f7b58ea3cbf3b7a825f01137c8d35c36f427aeed1a2cff7f46691dc659616a6f 2013-09-22 11:45:24 ....A 355284 Virusshare.00101/Virus.Win32.Nimnul.a-f7c7df986d90c25add9fc1326ebdca03eb4fa71cc9444a1379fcc85cfba7a6ff 2013-09-22 12:28:12 ....A 446902 Virusshare.00101/Virus.Win32.Nimnul.a-f7fbd9e7add9e27afb39e327d4306e6e730d9da6f121f2f49ffd83b594f936a0 2013-09-22 12:10:56 ....A 160124 Virusshare.00101/Virus.Win32.Nimnul.a-f82cc5a2a0399cf5bd17069796f52a69f62b6abcd3f7148de280e59f6962ef22 2013-09-22 12:10:32 ....A 160246 Virusshare.00101/Virus.Win32.Nimnul.a-f830ebc47fba46e151d69d451981e049d15ed7fdba3190f31db48eb1991f2cd0 2013-09-22 12:41:02 ....A 156140 Virusshare.00101/Virus.Win32.Nimnul.a-f83ae4b7cd15ac872d57f28dbf928c9f4901249810195efd11ad1b0e99074947 2013-09-22 12:11:16 ....A 319919 Virusshare.00101/Virus.Win32.Nimnul.a-f8471a665a6a6d04dc38446a3e53776af0df88223c6a40f3dedbf402d9bba239 2013-09-22 11:58:54 ....A 954743 Virusshare.00101/Virus.Win32.Nimnul.a-f89c545503a90a0bfaae8be5d5bc14e9eb5dd9a9ad70b55faad0717414461438 2013-09-22 12:11:30 ....A 63488 Virusshare.00101/Virus.Win32.Nimnul.a-f8a79d5db32ab8368d577b17177fa2e0fe31f94ed733375bd2d283f4954b4324 2013-09-22 12:42:56 ....A 463271 Virusshare.00101/Virus.Win32.Nimnul.a-f8b6ea632132b65fe959071e31477bedfe11cc9e8d5f5249e373968fa0700ff5 2013-09-22 12:42:16 ....A 287062 Virusshare.00101/Virus.Win32.Nimnul.a-f8f89127bbbc0034928c0d214349ec2df75f2d5f0e255cbcfcb5fb434278465f 2013-09-22 12:15:06 ....A 90112 Virusshare.00101/Virus.Win32.Nimnul.a-f9330369e45d3d36681f989c96f646803a482950f4b72f77bf1f8bf6e1040ff5 2013-09-22 12:14:12 ....A 143803 Virusshare.00101/Virus.Win32.Nimnul.a-f933f53244fde0b8437dbf875251e7e908e0a24068d6dd5af67b2b6bc0bb572e 2013-09-22 11:41:12 ....A 327168 Virusshare.00101/Virus.Win32.Nimnul.a-f958b0ba127f8926c7a51a696ebcb35003363a450d4b35382404f699c89fe0b9 2013-09-22 11:43:02 ....A 233392 Virusshare.00101/Virus.Win32.Nimnul.a-f99f389e114671cd65f2a5e66d087aa997d23ac852b1344db30c5f0a87c9b85c 2013-09-22 12:14:54 ....A 368640 Virusshare.00101/Virus.Win32.Nimnul.a-f9edfc53fb91faa22766c4ae6781bc5856ea8c52aa54658780cbf062b2c22ec1 2013-09-22 12:41:00 ....A 225704 Virusshare.00101/Virus.Win32.Nimnul.a-fa39d17c0b43bdb06b623ec51639dd9021e16e3c4d32926d79652920b24d80f8 2013-09-22 12:39:20 ....A 179218 Virusshare.00101/Virus.Win32.Nimnul.a-fa547fcd168227af42b0f6eb2f48cc4150b04758e23a6c370ef8eb526af3fa1c 2013-09-22 11:36:46 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.a-faf1f3faefb982792c4f5d9de0cd47bd51accba5c7f7aae6fe1d1fe5dbda9e9f 2013-09-22 12:23:44 ....A 143723 Virusshare.00101/Virus.Win32.Nimnul.a-fba67fa416c87f585dbd8aa24064700e723bc9447099628842c1d9f6fb3cd440 2013-09-22 12:51:02 ....A 434579 Virusshare.00101/Virus.Win32.Nimnul.a-fbb54ec4c63eedfe2315778235847318cc749c0e455bf4bdba0ed1a89c10d933 2013-09-22 12:16:58 ....A 213510 Virusshare.00101/Virus.Win32.Nimnul.a-fc12d85d64f04963d287db507a76bfa6c6c12d9a9e84ad24e9fd0c4dd55f72e9 2013-09-22 12:15:42 ....A 124330 Virusshare.00101/Virus.Win32.Nimnul.a-fc38787f5c5fe6e6905f93bc96bfee39824fbf9129480f1f82803c305bd867ff 2013-09-22 12:31:02 ....A 63488 Virusshare.00101/Virus.Win32.Nimnul.a-fcdc2726e745f7d95c05abbb0c96abfea34493294921425fb240aee5780f2ba8 2013-09-22 12:50:54 ....A 106496 Virusshare.00101/Virus.Win32.Nimnul.a-fd7f3b18942ec12027078c7ea7a2eab33128b746a3e5ad5fcd5e08f273295a37 2013-09-22 11:59:52 ....A 115210 Virusshare.00101/Virus.Win32.Nimnul.a-fdfb80f44f459f70881ed58a6b7687a6eae07d8407002bd0d04afb0d575f8c7f 2013-09-22 12:50:40 ....A 459237 Virusshare.00101/Virus.Win32.Nimnul.a-fe112c5659838ac8d73cba48f27716f6b8b730d2e5b71fbebb95bb6adabe8712 2013-09-22 12:52:02 ....A 267681 Virusshare.00101/Virus.Win32.Nimnul.a-fe2b25ccaa83266ce42989248a0bd2b35579ec49a4f9ea00b460bc4ecf3b8005 2013-09-22 12:30:52 ....A 131479 Virusshare.00101/Virus.Win32.Nimnul.a-fe4262161bb743f51448f475638c0cf3f3c2c826f57f6090f5c957c85dee6503 2013-09-22 12:05:44 ....A 141252 Virusshare.00101/Virus.Win32.Nimnul.a-fe7b8e2c9e4dab98c19f40270cf86a8ee4ae4b56ad32741d2f01bf4da43e3cd0 2013-09-22 12:17:36 ....A 168412 Virusshare.00101/Virus.Win32.Nimnul.a-feb830048413e94d17ee3830216e42dec7f30ac6583acecede5841ae493cdc97 2013-09-22 12:47:36 ....A 114688 Virusshare.00101/Virus.Win32.Nimnul.a-ff053cfead7853e943944961b9cca4bf73d3759a3c5f3222b3841e750c73934b 2013-09-22 11:50:14 ....A 115188 Virusshare.00101/Virus.Win32.Nimnul.a-ff212023037edcfb79a5fee39f38b370917e5e02e0891685e71f423f3b5e6cd3 2013-09-22 12:20:54 ....A 249856 Virusshare.00101/Virus.Win32.Nimnul.a-ff3271c403a51f08b16475650473310c5f48cd30e6ce6bc3e319d1b91b98881d 2013-09-22 12:43:02 ....A 602482 Virusshare.00101/Virus.Win32.Nimnul.a-ff35d314388595ab8a4a9323ca8aeadd16e880b53a25ad26dbdf7a5e82232bbb 2013-09-22 12:37:54 ....A 475570 Virusshare.00101/Virus.Win32.Nimnul.a-ffc3af4f33e18fdc9606b8ca7f805d2a61feaca67ec34dd27845f432465dcd08 2013-09-22 12:02:26 ....A 772037 Virusshare.00101/Virus.Win32.Nimnul.a-ffc71a0c37f1aaf6d3fab81e78bd494c94f31ba078c6cee2d9382dbaacfa1436 2013-09-22 11:46:14 ....A 1257961 Virusshare.00101/Virus.Win32.Nimnul.a-ffde95e658d4c1a05c09973b031db1051de1f5e23a14c1489b70cc256dbfc4b3 2013-09-22 12:20:14 ....A 315780 Virusshare.00101/Virus.Win32.Nimnul.a-fff357feb6a091b7f6a0365ce2c2360a2746c9a21f209158a8570786876bfc8c 2013-09-22 12:39:00 ....A 465920 Virusshare.00101/Virus.Win32.Nimnul.c-82b5e7c6bf51f4490f27c6051481a78cc6dba42ff5466fa4b7a008bb9bcc665b 2013-09-22 12:48:00 ....A 364544 Virusshare.00101/Virus.Win32.Nimnul.c-a30dacff04d482dad1f3724c2eba357d7e3533ab696d6c3063108a8c1c1d2deb 2013-09-22 12:45:16 ....A 266240 Virusshare.00101/Virus.Win32.Nimnul.c-ae598411fae4a993001105e45b37bcbbe4216dd333d5239e92711022cdf11f1d 2013-09-22 12:50:30 ....A 508928 Virusshare.00101/Virus.Win32.Nimnul.d-21073d253a9c3924451cb9758e8aa28aa7d924db652f972f233b2e9fd7fbf264 2013-09-22 12:52:26 ....A 286720 Virusshare.00101/Virus.Win32.Nimnul.d-641ba5dd5b0cf6823888f6296e387cfced6cf6edb7c0499ac84325598b9dab83 2013-09-22 12:14:52 ....A 339968 Virusshare.00101/Virus.Win32.Nimnul.d-6e6f14a442e376e9c5837d10229d25cd80fed598af3d73dc8603d961487651af 2013-09-22 12:43:30 ....A 532480 Virusshare.00101/Virus.Win32.Nimnul.d-82ef128f9fa0e53bf0b209a6b327c99055ecbcca1363bd2ee21d1b151869005c 2013-09-22 12:45:14 ....A 173056 Virusshare.00101/Virus.Win32.Nimnul.e-04bddf4e95463b28632c31e02bd47a257eded29c673c418c6589c866a43647fd 2013-09-22 12:45:12 ....A 278528 Virusshare.00101/Virus.Win32.Nimnul.e-057c1c2838dea158b4d85b23330758e6d1e8308bfb36025bbf03145ae51f93c7 2013-09-22 12:27:48 ....A 278528 Virusshare.00101/Virus.Win32.Nimnul.e-1516d243af95d3bd49292d1cd91d39126f8f299b5b2f875a2f5f8e76a7f42f10 2013-09-22 12:45:50 ....A 131072 Virusshare.00101/Virus.Win32.Nimnul.e-162c9ca75f65bfcc36dddf6c62b1cd9184adada0af6c5e8df7bce1bad45df6b8 2013-09-22 12:18:24 ....A 593920 Virusshare.00101/Virus.Win32.Nimnul.e-20eb74ae3319356f7e444a0c19bd3b336158acf06fd403a05105942c47d978c5 2013-09-22 12:46:18 ....A 262144 Virusshare.00101/Virus.Win32.Nimnul.e-2d5aa886e4357e5ef35cb06bbaa0e41b6d7060c64dcae2f724603141d34542d1 2013-09-22 12:23:12 ....A 348160 Virusshare.00101/Virus.Win32.Nimnul.e-347511f06762a27ce23e532f5cd3e971f7d4661b34db5d69d3ad0b39a72b4c27 2013-09-22 12:39:08 ....A 317952 Virusshare.00101/Virus.Win32.Nimnul.e-4298a2b8bf4cb736f8d6c992d6509eb64c6d460da0e37b66f7f9155dfb4ae73d 2013-09-22 12:52:04 ....A 129024 Virusshare.00101/Virus.Win32.Nimnul.e-5352d09ace9924079fca08494ade677b17fad19adcef9b852d7cc4360bde3191 2013-09-22 12:30:48 ....A 192512 Virusshare.00101/Virus.Win32.Nimnul.e-5f4c053630a33d2763dd7a011205e6e1fd7bb25a10fe13df0c3c166e6d371e2e 2013-09-22 12:28:12 ....A 168960 Virusshare.00101/Virus.Win32.Nimnul.e-61e65e5bce43e57fe619d630ebf1bdee93d803a043e8d019ea6aaa3cbb2761b6 2013-09-22 11:38:36 ....A 573440 Virusshare.00101/Virus.Win32.Nimnul.e-62c8b84e1fc1fc655f18d2d984c38e153a88d6cc2375c6b4894c750891d8f09c 2013-09-22 12:52:14 ....A 105472 Virusshare.00101/Virus.Win32.Nimnul.e-744d551fad80dbc04a1592bf951b702f868b168130f81fa7c024acc561294f3e 2013-09-22 12:37:46 ....A 151552 Virusshare.00101/Virus.Win32.Nimnul.e-74c2bcc8c760bb583e86960e62012c4c0dc25a3a20578a6aa0f514043965acce 2013-09-22 12:46:06 ....A 124416 Virusshare.00101/Virus.Win32.Nimnul.e-7602e8d31c791dc036843ddcce205e0c9f6cf9f1e0afed4355b332b21fe476eb 2013-09-22 12:33:16 ....A 617472 Virusshare.00101/Virus.Win32.Nimnul.e-8046d104d8da3955fb9814328c96b1e27cd49bd72187668509f0c505d9cf80a4 2013-09-22 12:41:12 ....A 244224 Virusshare.00101/Virus.Win32.Nimnul.e-82bcfb9562344ac2fddfc5d989c92ec2e1718b85d7b65ae36a11fe105174c9be 2013-09-22 12:00:16 ....A 126976 Virusshare.00101/Virus.Win32.Nimnul.e-8375d2fb5da119ca1250a1097781bad4076454924688168472e93a1d34434414 2013-09-22 12:33:10 ....A 178176 Virusshare.00101/Virus.Win32.Nimnul.e-85287efd764205b5ac08e5d73539d2dc23192591226129e0af42982650a74acb 2013-09-22 12:21:56 ....A 300544 Virusshare.00101/Virus.Win32.Nimnul.e-855fd96e37fadb8ca21b9b381a394375aa1c6a7ac0725089c5072b2fd02df93c 2013-09-22 12:09:18 ....A 161792 Virusshare.00101/Virus.Win32.Nimnul.e-85a2d9c4a741c808b065c947293c4c9be4194242a5c16e0eb692d7c97f646e8a 2013-09-22 11:48:36 ....A 684032 Virusshare.00101/Virus.Win32.Nimnul.e-8b3a84e20ebf3286ebb353a7c7cd18a874353907b91f71468029e382180e1ee4 2013-09-22 12:52:30 ....A 262144 Virusshare.00101/Virus.Win32.Nimnul.e-8cfce22d9a6f2bd48c9dc3f1a13fd066b72d983972e6881329c647a3fb2527e8 2013-09-22 11:36:10 ....A 602112 Virusshare.00101/Virus.Win32.Nimnul.e-8d729bf26653af89c87a47991e98363cd31980b9c6199a8a23ee535d27db1bde 2013-09-22 12:23:22 ....A 761856 Virusshare.00101/Virus.Win32.Nimnul.e-a0672b9e52267b65fc075228f7a84b4065f74b50d1a2be0ae014af15cfbf87a4 2013-09-22 12:42:18 ....A 1521152 Virusshare.00101/Virus.Win32.Nimnul.e-a816b896c62fe1ce0e0676bdb60acf6380b43441dd06c41c790279c246a4b3a2 2013-09-22 12:43:46 ....A 540672 Virusshare.00101/Virus.Win32.Nimnul.e-aaf82a8a3f431421ab68e0320400368f4b1dc5ba388b61f0c3f767ccf2a3879e 2013-09-22 12:45:04 ....A 307200 Virusshare.00101/Virus.Win32.Nimnul.e-ad6b2d25093eb271ae7acd73e1bd2c2a48dc95e150f22d3edb8f3d4c43004242 2013-09-22 11:58:04 ....A 181760 Virusshare.00101/Virus.Win32.Nimnul.e-b01baa0627394e472b3785b36bbf27cf1bef6f5f7bfeb001ab4437e457ef6ab3 2013-09-22 12:30:02 ....A 307712 Virusshare.00101/Virus.Win32.Nimnul.e-b2d54abcb8df8666eb595b58ae21b455eee1a4c525fb240dd74f71777091c61b 2013-09-22 12:38:44 ....A 167936 Virusshare.00101/Virus.Win32.Nimnul.e-b4303798d3b89e77348338363cf83b57b0944a13094b950efc2b0646ac1bd0c8 2013-09-22 12:37:42 ....A 217600 Virusshare.00101/Virus.Win32.Nimnul.e-b62613f202c5a622876f5eeacf12ca249d2adeed4859a28c07e83990bea75696 2013-09-22 12:23:04 ....A 413696 Virusshare.00101/Virus.Win32.Nimnul.e-b94edf91e39542ed1aa7e70716486e5eb23ad2ab9e181975929c35c246fce1e0 2013-09-22 12:37:06 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.e-b96a2639bb45055a70c98ac234f0918ae416b097984016170cc4f816481f12ac 2013-09-22 12:19:46 ....A 184320 Virusshare.00101/Virus.Win32.Nimnul.e-bc55e9fea9602d318e6065101f3baf13674fc1a02e9feefb6e1f79b293b2594f 2013-09-22 12:27:50 ....A 120320 Virusshare.00101/Virus.Win32.Nimnul.e-bd5daa9900bb062dfa0a41269beff4960cb3c596e252d1b5e331074ef1e52946 2013-09-22 12:25:34 ....A 237568 Virusshare.00101/Virus.Win32.Nimnul.e-c05b0f44e5723d236dba2a7053ec39db342bab7813dfd40bc6b223a96b046202 2013-09-22 12:26:38 ....A 540672 Virusshare.00101/Virus.Win32.Nimnul.e-c211fcc10ecf68dda401661d3b4e76599912ba87c36bf9a72f71feb8c28a12d2 2013-09-22 12:19:38 ....A 253952 Virusshare.00101/Virus.Win32.Nimnul.e-c33faeeb2f8b9f353866a00c478e32ca74f8e93d874ae25a73dbcab1a52398ba 2013-09-22 12:30:28 ....A 159744 Virusshare.00101/Virus.Win32.Nimnul.e-ca63d95fe1ac6fdb29a8f30a088620410451f112de1655268a6ce2128ee28523 2013-09-22 12:52:22 ....A 267776 Virusshare.00101/Virus.Win32.Nimnul.e-cb462be8f97fd841563ab88423f1e12b795de563cc09588e364071dec5d5e271 2013-09-22 12:46:16 ....A 237568 Virusshare.00101/Virus.Win32.Nimnul.e-cbd39428880788b93cd00e9d9c664c2d523ee952aa4c4dbf0b8af6b69407f5db 2013-09-22 12:20:44 ....A 253440 Virusshare.00101/Virus.Win32.Nimnul.e-d32a744f3c953ccf3574c37141151151a5d93e647248cf8177f91d0ace28fffb 2013-09-22 11:48:20 ....A 122880 Virusshare.00101/Virus.Win32.Nimnul.e-d417c2de7eeb29608192b622315e39e21a09bd9e4268185e39ae7849a06b93c6 2013-09-22 11:39:06 ....A 602112 Virusshare.00101/Virus.Win32.Nimnul.e-dffd24c9c017817bb43d47658b9069045aaea59b3b26e54c1d5f4f3c564f3d7e 2013-09-22 11:47:36 ....A 729600 Virusshare.00101/Virus.Win32.Nimnul.e-e1a1809f877655b126271552559e39905e4aeea0329780d9a0d5738dcc03d8c3 2013-09-22 11:39:50 ....A 218112 Virusshare.00101/Virus.Win32.Nimnul.e-e47a844d8c7b6d62d49b1764ff8391c64a4be3c820fe4f42ce139817309c74f2 2013-09-22 12:40:38 ....A 116736 Virusshare.00101/Virus.Win32.Nimnul.e-eb26bfccd27388eb4d3d4ea764e7ee757bd9d4f83685deb39e4008bb5d87c882 2013-09-22 12:04:24 ....A 239616 Virusshare.00101/Virus.Win32.Nimnul.e-ed11ab1c1378537117574327ffc97d0a4cddc4cc3230aae5c6177aae1c09e427 2013-09-22 11:43:24 ....A 109056 Virusshare.00101/Virus.Win32.Nimnul.e-f57362816cba88f1e61a91c038bc78adceaead990a017f642208542c11f08401 2013-09-22 12:23:52 ....A 283648 Virusshare.00101/Virus.Win32.Nimnul.e-f7b33c92fea98748741fe9e40f4d5228a8e47257a87ac7a913e236572c734ff4 2013-09-22 12:37:22 ....A 1436113 Virusshare.00101/Virus.Win32.Otwycal.a-08beca909bd083da942a47275a092a482e8e37293989a3d2d5816af9c04c9e14 2013-09-22 12:15:50 ....A 176128 Virusshare.00101/Virus.Win32.Otwycal.a-15517037230b87a96cdf63eff6fd92eebcf511bee15444996a66e48461bad302 2013-09-22 12:28:48 ....A 118784 Virusshare.00101/Virus.Win32.Otwycal.a-3bbd55973b11ca06c647c5ce438cae6662ba4cbc96e15e082f1daa88bb9e08ae 2013-09-22 12:18:30 ....A 1017856 Virusshare.00101/Virus.Win32.Otwycal.a-4edf4d6448cfe2d1e165af80b6fad00936743d8e1da669d8049267aec1cf0443 2013-09-22 12:49:58 ....A 266240 Virusshare.00101/Virus.Win32.Otwycal.a-77f7c1eec15ca034a85fe00e1d41f7e36a1c4b12f768ea1da8632a588cdc78e2 2013-09-22 12:15:10 ....A 163840 Virusshare.00101/Virus.Win32.Otwycal.a-837eb91638aa4dd657467908e59c98026f6fbcb31aea3f97466c81010d3d86c2 2013-09-22 12:17:30 ....A 168960 Virusshare.00101/Virus.Win32.Otwycal.a-96f54102bc1419f8c8d0500870b7105eaa17ee220fd9653e280c4ea89d006852 2013-09-22 11:49:08 ....A 239616 Virusshare.00101/Virus.Win32.Otwycal.a-ba31e80156e3036e4dc9d3de73a3168c8016b29f188c273eef0a27337a7344c3 2013-09-22 12:50:16 ....A 1122304 Virusshare.00101/Virus.Win32.Otwycal.a-c1f0fd695a61d8a01382a01bdf0693e7c7d9aa6901fc7d7e28faabf4adeef8c2 2013-09-22 12:42:24 ....A 110592 Virusshare.00101/Virus.Win32.Otwycal.a-c3987d20007e3d012817f756b3f21b18fe3da2cd6ef4ef012c4e13aee600652e 2013-09-22 12:16:44 ....A 230400 Virusshare.00101/Virus.Win32.Otwycal.a-c3f762b4171e82dd0539161241511341bb27aa6535fceeb6360d40b87d28a5d9 2013-09-22 12:37:36 ....A 139264 Virusshare.00101/Virus.Win32.Otwycal.a-cba119733ce5e34e6f76881cb26e33d7c102ba8ac68e244c4428e1da34c94eb4 2013-09-22 12:17:02 ....A 475136 Virusshare.00101/Virus.Win32.Otwycal.a-e884230934d0eab572b3055506c7a96e0d0a9b368e1a2c9e5db53228af6bfe8c 2013-09-22 11:38:44 ....A 221184 Virusshare.00101/Virus.Win32.Otwycal.a-f3d191feee89f0f7c5b7c789e298332662be86ea1a54e953b34119fb580aaeb1 2013-09-22 12:00:20 ....A 172769 Virusshare.00101/Virus.Win32.Otwycal.a-f8a177f668c59957f04b9c9a8b0d9d699c8cc9be5e5031c8c062579f4ae1edd7 2013-09-22 11:45:10 ....A 1192040 Virusshare.00101/Virus.Win32.Otwycal.a-fa232a368f71ce7eb25b789fd00aebf30748d05e11157fc58e98cea478c287b6 2013-09-22 12:08:08 ....A 188416 Virusshare.00101/Virus.Win32.Otwycal.a-ff0703e9c67dce55ef52902a3c88ccc2d51b313abbf1f37a5902d2e7a2c779c7 2013-09-22 11:40:38 ....A 458752 Virusshare.00101/Virus.Win32.Otwycal.b-91a624d1447ff63950dac4dae2bb248f2fdc57ec423ec78064cd3a2342f9b35b 2013-09-22 11:56:42 ....A 368128 Virusshare.00101/Virus.Win32.Otwycal.b-96da91ace8d0924cc6fa3eb5028557d2e6ba6d09b341ea2ecd8a115c316eab44 2013-09-22 12:33:20 ....A 362496 Virusshare.00101/Virus.Win32.Otwycal.b-97c76e1e09a9d57be67a5ff0460246d5b3d1ceb1ca9e7b8868e745da7451032a 2013-09-22 12:24:40 ....A 201472 Virusshare.00101/Virus.Win32.Parite.a-83cc51b3b482bd3904377d2faf9de145f563d409b14641ad9638dba905f7e019 2013-09-22 12:46:10 ....A 2169325 Virusshare.00101/Virus.Win32.Parite.a-8b1ed87a76c5e1c40f54b3f5adcd4fc44be9eeff37fd402b1df6ae7965caad46 2013-09-22 12:12:08 ....A 194310 Virusshare.00101/Virus.Win32.Parite.a-8d2924d794f886e0f022699bdef51cb0b7d7f59389d59596ce4833d26dc63770 2013-09-22 12:46:24 ....A 1372926 Virusshare.00101/Virus.Win32.Parite.a-91a19088f01e35e01499dea72596b806a89156fa946e8c5b3a886b1f3ca09989 2013-09-22 12:31:58 ....A 186116 Virusshare.00101/Virus.Win32.Parite.a-97610bb2b670d5ce507b4d8e663755c536d737e852124e5ecfb143c6b8f89c6b 2013-09-22 11:41:16 ....A 288508 Virusshare.00101/Virus.Win32.Parite.a-a3ef363d3b369be51c2e6b3eff7d4eb1fbb7ea7b1fc10c3a81c53feeb40a1882 2013-09-22 12:09:00 ....A 3282692 Virusshare.00101/Virus.Win32.Parite.a-bcc58b9dd1021066de82602fd2886b80ab26a5bed1e845da7fc2b3e201788745 2013-09-22 12:36:18 ....A 332548 Virusshare.00101/Virus.Win32.Parite.a-be14b730c0d901d80dcf852d2797103fa732d3f1940d6da3b9bced159860bdc9 2013-09-22 12:45:12 ....A 219908 Virusshare.00101/Virus.Win32.Parite.a-c05117d45f14e1518401088788cf857a2863538b69c69397d28a5a62a8e95492 2013-09-22 11:55:12 ....A 450310 Virusshare.00101/Virus.Win32.Parite.a-c085f8ca0c4c7e302fb8dd259442a860ed8651abc03fabfd3357aa044f99c1ee 2013-09-22 12:01:30 ....A 243456 Virusshare.00101/Virus.Win32.Parite.a-ca5f23bb4ff4042ad2a74c72ca58fdac3e54182eaf35b3028d794a99b9ce4155 2013-09-22 12:00:36 ....A 267516 Virusshare.00101/Virus.Win32.Parite.a-ce5552c6b368e52cd515a2a82193f23b63241fde27de738b587a410c1d454043 2013-09-22 12:48:36 ....A 212740 Virusshare.00101/Virus.Win32.Parite.a-d24b16398694bcbb98ccd339e09181bd14ab5d1ea70996470daed424f7c87be0 2013-09-22 12:13:46 ....A 197892 Virusshare.00101/Virus.Win32.Parite.a-d3bf10bef3cd0cf0517a226ddd6e1a569ad5b1db9b1a066e5d1ac88a8e64129d 2013-09-22 12:19:26 ....A 285956 Virusshare.00101/Virus.Win32.Parite.a-fdd98b7590458efde5365e6c8c872c2ed016b994632614791c49201fbf3c879c 2013-09-22 12:33:38 ....A 411094 Virusshare.00101/Virus.Win32.Parite.b-018a05e6a1e14690fb7cb28ecfcbcff5076397911336b37b349cd61811985213 2013-09-22 12:09:22 ....A 1009110 Virusshare.00101/Virus.Win32.Parite.b-067f1b5ae18ff6144f431171beb059eb6ea1a9d4b0ceeef0983f90942a7d335f 2013-09-22 12:23:08 ....A 345560 Virusshare.00101/Virus.Win32.Parite.b-1416a13ce4afb03b4e9f09113555980ed853a60504cb9c61b0bdfbf83ab377fc 2013-09-22 12:15:12 ....A 914902 Virusshare.00101/Virus.Win32.Parite.b-1ef73194e15da5f036fa1788d0618723a7c10f4242f385a79833385c85debb97 2013-09-22 12:51:28 ....A 227804 Virusshare.00101/Virus.Win32.Parite.b-22bbd41fb82ae8b771ed60e7222c3bbaf81f636d8a24c8052fac2e16cfab13ca 2013-09-22 12:46:00 ....A 1807834 Virusshare.00101/Virus.Win32.Parite.b-2417a2fdb3e6c994cbd4074a01ffc7069b74ff4365ae35f3fe549fa76806acc2 2013-09-22 12:44:18 ....A 1009110 Virusshare.00101/Virus.Win32.Parite.b-263150204a641c1177384309f363bcc09afec72de947b532376a70ba53ba570c 2013-09-22 12:27:04 ....A 473050 Virusshare.00101/Virus.Win32.Parite.b-2828fd6fc52d33c699eaf2612c0b7e2722e7810913c2ba5ac4ae501a4f6995ce 2013-09-22 11:47:30 ....A 1331224 Virusshare.00101/Virus.Win32.Parite.b-36df3d90fcb60a52dd47df4e035acd335804c753d18e08d01e64b54455127e72 2013-09-22 12:37:04 ....A 568796 Virusshare.00101/Virus.Win32.Parite.b-3a49190d7d0cbb5156228d6ac15d89135fa13b3b65f9c8b1c185b1b1c9206a96 2013-09-22 12:27:44 ....A 284118 Virusshare.00101/Virus.Win32.Parite.b-5377305a22c17f91077d8fdbfded95169253836b032cbed2f3eed9f208c76338 2013-09-22 12:11:20 ....A 526302 Virusshare.00101/Virus.Win32.Parite.b-542e7dc126343b4833e02552330c43efeb063f17a1c1a6b701f60040ddfb1fc1 2013-09-22 12:08:28 ....A 3042568 Virusshare.00101/Virus.Win32.Parite.b-55d1ba8af084a1b1b2a054ffd2e7e1b2f1acff5e4443455b8c17b4629f142a2b 2013-09-22 12:15:42 ....A 220634 Virusshare.00101/Virus.Win32.Parite.b-57a4819d95f3ee64e0a90e3a4db26c1855f087f0e78e6455262f1edc2447cc1e 2013-09-22 11:47:46 ....A 1396700 Virusshare.00101/Virus.Win32.Parite.b-57b4fda0cd35a86a1a67e7f0386c9493c5ecf764463de439f9ef3d414b80f1cb 2013-09-22 12:48:48 ....A 2581857 Virusshare.00101/Virus.Win32.Parite.b-5c61fbfa5350fb76851eacd111096e1d6b44e977dbc5817d800291e3c889b8bc 2013-09-22 11:39:12 ....A 301530 Virusshare.00101/Virus.Win32.Parite.b-5d518963536f80d92b53059620af8bef2dec73ab00a0f04255a630e7a9d7c1c4 2013-09-22 12:14:50 ....A 1538518 Virusshare.00101/Virus.Win32.Parite.b-5d65b5bd94265e2d77231b3b754bc4a6d286cd061dd72593226df4885333a474 2013-09-22 12:03:28 ....A 678866 Virusshare.00101/Virus.Win32.Parite.b-5f7e69a43bb873a6e9dc7c676ed1fdb50279fdba7d06fdf271955c21e2fd802c 2013-09-22 12:33:24 ....A 3595768 Virusshare.00101/Virus.Win32.Parite.b-5f8dd8b9c5a376d6b35d173ce2216aa50aad7bac0c3970b7f4f6527f2ee3ea9c 2013-09-22 11:45:02 ....A 345050 Virusshare.00101/Virus.Win32.Parite.b-661995c35592949235dce00c4e44449760a2c8f24971e4e82f91ef9c12b40416 2013-09-22 12:15:56 ....A 12130778 Virusshare.00101/Virus.Win32.Parite.b-666a21759086e40090d64b0101247d121dc0a81980afb57c7df468973d921e4d 2013-09-22 11:57:06 ....A 2500058 Virusshare.00101/Virus.Win32.Parite.b-677bf053c336dc2ddc119d06c7380dc86425fcf334fe278999f11dcfaa65b372 2013-09-22 12:46:12 ....A 4667358 Virusshare.00101/Virus.Win32.Parite.b-6a6db7343dfc6a7503b203e6b1f32c7946105db4ff670da92f241641a46fc2f0 2013-09-22 12:26:34 ....A 2539988 Virusshare.00101/Virus.Win32.Parite.b-6a8de91e719ed08924baa23865508a747d8b145916e6a1450edfb9979d60c655 2013-09-22 11:38:48 ....A 307168 Virusshare.00101/Virus.Win32.Parite.b-6b2719a5cfc1357bbb95817ebf20fa7ee647f0c7956bfe679052e1b56fba551e 2013-09-22 11:58:10 ....A 587220 Virusshare.00101/Virus.Win32.Parite.b-6b3f672541ba74b43440a2235406c942566cb1ac8a9314625c17628a2a1a9e34 2013-09-22 12:02:16 ....A 220634 Virusshare.00101/Virus.Win32.Parite.b-6e8b12b7e12b510f91ad77d4d139508663d20cb65b08fdbee6cc36ad59265190 2013-09-22 12:21:18 ....A 245730 Virusshare.00101/Virus.Win32.Parite.b-6ea59b218dd00456fe18c0dd5507074a53ffd4baf6bfabd9dd4a14ba761a1213 2013-09-22 11:55:18 ....A 343512 Virusshare.00101/Virus.Win32.Parite.b-700639f018a72139ecc71b79a163b493f246e6f9b89ecd29d1eff76ce8314b5a 2013-09-22 11:38:46 ....A 741850 Virusshare.00101/Virus.Win32.Parite.b-71bddcf90af5f800ad31638436cbf83d71fe48ea7ee916b502d590551a9356b5 2013-09-22 11:37:26 ....A 329182 Virusshare.00101/Virus.Win32.Parite.b-72428ddd06f26a9965858f0f6f191d692bcabf026ba00cc24341b2213cd2b61b 2013-09-22 12:08:40 ....A 624100 Virusshare.00101/Virus.Win32.Parite.b-73b61eace37f3cf8bd75b55ec97eb74855e449fa772793cfe2d2c68af4c5ae6b 2013-09-22 12:03:50 ....A 284114 Virusshare.00101/Virus.Win32.Parite.b-7760aa09dc2b0c5526a4f0f596e2882067d53982bb0d79bd3580036798da2542 2013-09-22 12:28:18 ....A 1190870 Virusshare.00101/Virus.Win32.Parite.b-778b04837911be2584b9b381679e038fb600cb38c59e1adcdbd965b497618ea4 2013-09-22 12:09:16 ....A 3304956 Virusshare.00101/Virus.Win32.Parite.b-77cd660a50bb7b6d911f2c35f92f8dcd648877ed3a70503705e2be40f957bc2b 2013-09-22 11:40:26 ....A 767446 Virusshare.00101/Virus.Win32.Parite.b-7b042026d5914f9374915d4a9754c61ae4a745e3f9342dea3a1d0a69d5e1f2f1 2013-09-22 12:10:40 ....A 914906 Virusshare.00101/Virus.Win32.Parite.b-7b32fd17deef1c2fdb4dc9a595411db7ff5782a6851deb58a4fe7796c4a12a64 2013-09-22 11:42:04 ....A 189404 Virusshare.00101/Virus.Win32.Parite.b-7b78a4bc2939fe770c0276113de62aa08cf98c089e2606f45d0af4d413110ec9 2013-09-22 12:33:20 ....A 296406 Virusshare.00101/Virus.Win32.Parite.b-7cf9f52007bbd899339b460f47b57078315a62d787f871e4989985a415d08298 2013-09-22 12:23:28 ....A 851926 Virusshare.00101/Virus.Win32.Parite.b-7cfbc683eeecf49a3f3a5998c2a6f75f5476c0b3fec7968bf40f5a9fb4f7419f 2013-09-22 12:23:12 ....A 2069976 Virusshare.00101/Virus.Win32.Parite.b-7d31c7191b0fe6b7a59b5500e7e668bafc1bedc8e7f75ca07298ebb0ac9b76f4 2013-09-22 11:39:20 ....A 301522 Virusshare.00101/Virus.Win32.Parite.b-7ecc63a13a37c0ca5688465e8bb9fffa8be2ec3c496708c68e06ff17bc48e679 2013-09-22 12:25:54 ....A 234974 Virusshare.00101/Virus.Win32.Parite.b-80940deafa8da167756b25444d70c5439d85d14b35e943ec28e2d6f1ef13b22e 2013-09-22 12:35:26 ....A 5482462 Virusshare.00101/Virus.Win32.Parite.b-811f1910ac35d7ffd1ddba5b0aa09613302e465aba8575ef068a7e031e4f0952 2013-09-22 12:35:54 ....A 439772 Virusshare.00101/Virus.Win32.Parite.b-81fe7eab99f70a14969b309397b35c60765f72202da57ee5531a90737b5f51de 2013-09-22 11:37:58 ....A 4368860 Virusshare.00101/Virus.Win32.Parite.b-837b8bebd1bbf3a332af59a306a7b8f713b7bbc615fde82fc0d311f7eeef23a4 2013-09-22 12:38:02 ....A 196054 Virusshare.00101/Virus.Win32.Parite.b-84b292aedab0d4f6a1c519c8b17d3fb87aa4fc303e1acd4cc928a358b7a4ef23 2013-09-22 12:51:00 ....A 205278 Virusshare.00101/Virus.Win32.Parite.b-8549b0047e3fa59e65e9cbae3d1a199e094714cd3951121fe5e4dfd49cb81fa5 2013-09-22 12:32:14 ....A 479192 Virusshare.00101/Virus.Win32.Parite.b-85cc2c600299a6205f48e0fab54fa0accdb587778385af5e7392a221996389bc 2013-09-22 12:27:40 ....A 226776 Virusshare.00101/Virus.Win32.Parite.b-860c5ed7a78349427dcdffdfa94e2fd9261dd426b91a86c8cd4a5ac66a01e475 2013-09-22 12:07:52 ....A 521686 Virusshare.00101/Virus.Win32.Parite.b-86a3bb0dea02fe43c6bc5e6ebd6a83d229685a8e0f98bed598dc7afa2fbfdbe9 2013-09-22 12:19:46 ....A 237524 Virusshare.00101/Virus.Win32.Parite.b-88f7c68f8be46d702c5aa3eb29e6cde170628933ef4c0138c3bae10a84d65ef7 2013-09-22 12:29:10 ....A 224732 Virusshare.00101/Virus.Win32.Parite.b-89a72a51e48848e4418b7c6f1f9161d3345d31619b87a0b12b2b8d5b6dae2bde 2013-09-22 12:49:08 ....A 772054 Virusshare.00101/Virus.Win32.Parite.b-8bd8b36bfa2da2a285d0274b0b8715da1fc6c97b71c8f06905930ef55b8113b7 2013-09-22 11:40:42 ....A 956886 Virusshare.00101/Virus.Win32.Parite.b-8f4feb4c022d9fc54e9a4539f8b8a8e44a60a1ffc76beff302165a3ad4c9d3d1 2013-09-22 12:03:56 ....A 189906 Virusshare.00101/Virus.Win32.Parite.b-90f11532e30043ada57bb37d74b8976b7dfa51f17580d10b8bf3135aca685e24 2013-09-22 12:40:32 ....A 2038742 Virusshare.00101/Virus.Win32.Parite.b-913fd30f30a7a1794e9d1b5c5734b62256f4292eae2281c921afd7c221dbde33 2013-09-22 12:18:30 ....A 211420 Virusshare.00101/Virus.Win32.Parite.b-94505aad6206199bd3b9940dd479bf578924b09f0e9c691b3f2fc2e3072370bc 2013-09-22 12:22:00 ....A 964056 Virusshare.00101/Virus.Win32.Parite.b-9464e71db67b6bc3d1e8d3cfc6bc8cda9019dea8677aa75bd3790622ed0febea 2013-09-22 12:15:06 ....A 618966 Virusshare.00101/Virus.Win32.Parite.b-9546c243ffe5214eee0389b5ba4ae1023fa4d878e4a663777e4c7f8fb81ac0a4 2013-09-22 12:41:14 ....A 104717 Virusshare.00101/Virus.Win32.Parite.b-97e65c4228831b7163a214c13c21372a28374af6ccea1d529eeca116a7a461c9 2013-09-22 12:46:08 ....A 988632 Virusshare.00101/Virus.Win32.Parite.b-986d3489f30c6fd92c31979c8f4a6452ae9853189b78d18d90d70408b44e5cff 2013-09-22 11:58:34 ....A 183125 Virusshare.00101/Virus.Win32.Parite.b-99e76a9a3968793bb34f8226636b42ac62049c08e7b721ae31a04128f159441f 2013-09-22 11:57:24 ....A 312794 Virusshare.00101/Virus.Win32.Parite.b-9e8a7a9f6d8eed887ad327a6129ac29f9eb4d8d8188d0f54648cf0857c869efa 2013-09-22 11:54:50 ....A 3195061 Virusshare.00101/Virus.Win32.Parite.b-9f33e47c8e80e1215ab7ccb734185dece6b01b8626469f89c9f1f1ca40580a1b 2013-09-22 11:35:32 ....A 284118 Virusshare.00101/Virus.Win32.Parite.b-a0955154879b2f2e69ec10a46836ac5116c1a5c3e7ed37b796a72096245d25ba 2013-09-22 12:41:20 ....A 323032 Virusshare.00101/Virus.Win32.Parite.b-a0cfaab2e73a442647adb749960696d56da7ebfdffe19f1f619382e0c4e9ca19 2013-09-22 12:43:10 ....A 849882 Virusshare.00101/Virus.Win32.Parite.b-a1186086b2fad0dac7572f13cdb3d9b1c193368548a72be134285ab084319be5 2013-09-22 12:40:08 ....A 202710 Virusshare.00101/Virus.Win32.Parite.b-a124c65724c575ea187dba58cdaafd6d1dbe976acf4470f8170b48c089b7d7d2 2013-09-22 12:21:10 ....A 220636 Virusshare.00101/Virus.Win32.Parite.b-a192190d74e1860422b4b9c12ca41ab90ad354e8e46a00ddd6a9075c6e329518 2013-09-22 11:59:12 ....A 427484 Virusshare.00101/Virus.Win32.Parite.b-a326c742c3a52636bc27e59e44f55e231c8c8e30c2d7daeb478bb613f09c41ab 2013-09-22 12:16:50 ....A 509408 Virusshare.00101/Virus.Win32.Parite.b-a3ac17d50df619d613410bcc5363d062b87d9ef7f42efeeedb8c702fa2a0f582 2013-09-22 12:23:54 ....A 198622 Virusshare.00101/Virus.Win32.Parite.b-a413ca01d3c813368084c6069459210af80e454f8011eb9190b39cb4db8735ca 2013-09-22 12:49:10 ....A 329170 Virusshare.00101/Virus.Win32.Parite.b-a45976963821f5bab67c80e7577987b84e642720ea0422f7e4803906ceb21d4c 2013-09-22 12:34:56 ....A 237018 Virusshare.00101/Virus.Win32.Parite.b-a4e5b541481d9a5c407cceab9c439b9baaab87df795c725fac40c7959e5849a6 2013-09-22 12:23:38 ....A 250844 Virusshare.00101/Virus.Win32.Parite.b-a5411d4deb80a7ba6ab1034083d85790f36cd62b855711d726a7ca43c040c772 2013-09-22 12:47:46 ....A 192470 Virusshare.00101/Virus.Win32.Parite.b-a606a1c6c9a14067fc665f6cc6784928ef6d8d0792f470564d75af4a4acff94e 2013-09-22 12:17:26 ....A 196060 Virusshare.00101/Virus.Win32.Parite.b-a60d34f576e54aedc34966e4899997f43d5bc45177a6f3aa9dba305cbf6d7a05 2013-09-22 12:38:50 ....A 259552 Virusshare.00101/Virus.Win32.Parite.b-a683935e41dd277aaa5e115ebf6482853f72a5b778f86dd301d9eba650b79173 2013-09-22 12:23:06 ....A 422874 Virusshare.00101/Virus.Win32.Parite.b-a6e81ebd1d52f0cb89a3deec463077603190aca66a49df13dd494ec8def56444 2013-09-22 12:08:08 ....A 316886 Virusshare.00101/Virus.Win32.Parite.b-a74e291a298e3fbcb3dcf8bdfb39db6c5130f62e801f5e09c31a85b4474285d1 2013-09-22 12:41:06 ....A 296406 Virusshare.00101/Virus.Win32.Parite.b-a8581371e0e6b6a2dab35138f9fbd0930e95bc5d0f6418ded8b8a7c52be2e631 2013-09-22 12:43:04 ....A 246240 Virusshare.00101/Virus.Win32.Parite.b-a9763301ddfeee389430bb3692c3b56e625a116cb28659a371a4058b8ab0ad71 2013-09-22 11:59:46 ....A 1176536 Virusshare.00101/Virus.Win32.Parite.b-a9cf42cee6476af7baddddc4ece77ea7769d8c28b0be683269baa8b2f89d1ac7 2013-09-22 11:53:32 ....A 1067488 Virusshare.00101/Virus.Win32.Parite.b-aa4ffcea98793d9a96bdb0f827c927f34ea4c56ebc1163dd397597fe15c9df23 2013-09-22 12:30:16 ....A 222684 Virusshare.00101/Virus.Win32.Parite.b-aa8d196177e17e6335d42a4eae7543725d88ca15f89c8383b7a5c6778aba9b76 2013-09-22 12:27:02 ....A 581084 Virusshare.00101/Virus.Win32.Parite.b-ab853d6df619b3cd2d1c5d0937e1352061d1528bc96d33f519f1cee5f9224968 2013-09-22 12:03:10 ....A 234968 Virusshare.00101/Virus.Win32.Parite.b-aba3050182da33ed63908a0ae93b292915974f76aff77d1cac1d1fb269874521 2013-09-22 12:30:58 ....A 931296 Virusshare.00101/Virus.Win32.Parite.b-abf827ad01c96ddfea99b283f4945f53ecc33f27befe6ecf58518438f6499dca 2013-09-22 12:47:32 ....A 228824 Virusshare.00101/Virus.Win32.Parite.b-ac598487e2e0cc1d26b6db8beb883bd316657bff45e530339f788bf03493326f 2013-09-22 12:11:44 ....A 652766 Virusshare.00101/Virus.Win32.Parite.b-ad5c52ca034672e43d132b4786919786ba71c3980aff70db5ba8b08298454e28 2013-09-22 12:45:08 ....A 768472 Virusshare.00101/Virus.Win32.Parite.b-ae497ed99ee553d2dd956bd69563daf7cb391242e5d3466668a0af3bccd5f0cb 2013-09-22 12:31:56 ....A 477146 Virusshare.00101/Virus.Win32.Parite.b-b0db81132b51071d5a7b43205954d8883125a4c89e7333f27962682b1f6f5bdd 2013-09-22 12:24:04 ....A 1279446 Virusshare.00101/Virus.Win32.Parite.b-b1d0df8a7442d4bd0e5b341b1fcf31cd57d62a536cd35b788a827b7821dbf8ea 2013-09-22 12:13:52 ....A 254944 Virusshare.00101/Virus.Win32.Parite.b-b23daeff5067456f13910843f76a87ccce6d543b8783f6d1c9e1ecbed032c751 2013-09-22 12:40:24 ....A 260052 Virusshare.00101/Virus.Win32.Parite.b-b2d0dfe51ee7bc4584a38f042a71024d73772a6b0c61d3cd6549859005fdcb0e 2013-09-22 12:49:00 ....A 251356 Virusshare.00101/Virus.Win32.Parite.b-b4ab68011caa271da841c99dcf43a027adcac300d1dc04d66b130f4f0a51e76a 2013-09-22 12:38:50 ....A 196058 Virusshare.00101/Virus.Win32.Parite.b-b4ca23fcebc1358da5eff4f43f5cb7ac81a108c771cf52453d690a7f833ea58f 2013-09-22 12:40:02 ....A 247262 Virusshare.00101/Virus.Win32.Parite.b-b4e6978c310031c4a524b8c1d80fff5f6065a0969b789957fbb049f584e22675 2013-09-22 12:51:26 ....A 573920 Virusshare.00101/Virus.Win32.Parite.b-b4fc472340653af4a53b961a80fc5ff76d35dbc9026a834d08af1e451fb1135d 2013-09-22 12:44:50 ....A 604120 Virusshare.00101/Virus.Win32.Parite.b-b6181d972129928ab441b8eff1b15218cd8934a4ccd8629560cce2e0a786e3e5 2013-09-22 12:03:52 ....A 1238494 Virusshare.00101/Virus.Win32.Parite.b-b731ae217f1b59d89603455c22b88fab9a25a334fb65d42afe6aed18cafa975f 2013-09-22 12:38:16 ....A 323036 Virusshare.00101/Virus.Win32.Parite.b-b73cf61a3483b55533294c177d7dc49ea8cf720c184e2810bcd69575b862e9e6 2013-09-22 11:35:44 ....A 304602 Virusshare.00101/Virus.Win32.Parite.b-b8c886f25bf4ea5b9710b51af8d8564ec72eb0725e9cc63d4391d72a15badfeb 2013-09-22 12:04:34 ....A 282586 Virusshare.00101/Virus.Win32.Parite.b-b8f73912e80b16aef9183738ae34087b8c53625ff1b4c1b1c74f934ba393da58 2013-09-22 12:38:44 ....A 665042 Virusshare.00101/Virus.Win32.Parite.b-b9679cd9ecbc7eed784a6d07fa95176b5f7c8197859e9478d133a0f8b61a43e3 2013-09-22 12:27:02 ....A 234976 Virusshare.00101/Virus.Win32.Parite.b-b98c61a82b3097e6b5326d90c8f496eb85f9a1fa4313556e8ef037458325e39d 2013-09-22 11:55:06 ....A 868352 Virusshare.00101/Virus.Win32.Parite.b-bb30d3a922d6aa97c7e96c405cdbc61ff8af0f572dcef7da11e1ce02bd6e1958 2013-09-22 11:50:22 ....A 431574 Virusshare.00101/Virus.Win32.Parite.b-bbfda14b599d971cfd7cc980c9d34f6f51263f26935cdb34c86e2a42e34d482b 2013-09-22 11:44:28 ....A 632282 Virusshare.00101/Virus.Win32.Parite.b-bc10bb40f0dc1b427013df6a622bf479cade80a853ed384baa4c87891fdd64e2 2013-09-22 12:40:56 ....A 267738 Virusshare.00101/Virus.Win32.Parite.b-bd59141fed81d3d8e1455e64b1ac4e8f7c2cde4ffbfbb871645825b806567f04 2013-09-22 12:26:36 ....A 202200 Virusshare.00101/Virus.Win32.Parite.b-bd91a34df88bf273992d9d0ec301f440f6b4b6469bcbf41895788c8b18b332b7 2013-09-22 12:00:34 ....A 305628 Virusshare.00101/Virus.Win32.Parite.b-bee2655d4f4bc16194c742bd47f63edf9c5c9b1241d1054f7d0c7bc758c766a1 2013-09-22 12:43:50 ....A 284122 Virusshare.00101/Virus.Win32.Parite.b-bf29b82e0df4de50943bffb4a623e77a2b74d004e62939c5cd1e5125c66ee820 2013-09-22 12:20:04 ....A 192986 Virusshare.00101/Virus.Win32.Parite.b-c1c7b1ffec456a0f0660fccf94e6de89650a0ef65d4d42967831dfecd786737b 2013-09-22 12:18:48 ....A 275932 Virusshare.00101/Virus.Win32.Parite.b-c1f56c047f078f486bbb25356d248f2b2526ff482289f5730b2402d3f4b024b5 2013-09-22 12:05:30 ....A 411094 Virusshare.00101/Virus.Win32.Parite.b-c2482dae5483c8c1df1c1864497b3e79aa62f099574133c543a21d6fd265d417 2013-09-22 12:32:00 ....A 427488 Virusshare.00101/Virus.Win32.Parite.b-c290e4dec3f4e5747317364add82ed2c9fcb9c4c939387a9e07bb2b01cb466d2 2013-09-22 11:54:54 ....A 411098 Virusshare.00101/Virus.Win32.Parite.b-c396e562c16c115e21145f52ba27134199646a5ec42806cbf8329eafc8b93986 2013-09-22 12:02:10 ....A 202208 Virusshare.00101/Virus.Win32.Parite.b-c3b0a0b4393e3083cd639d03133074c497fe38ce4fa543a0adc6debaf79600ec 2013-09-22 12:49:40 ....A 218080 Virusshare.00101/Virus.Win32.Parite.b-c3b3efaeb30a2796d8c97783bcb3d4148023440cdc226c729b0d14274fa63852 2013-09-22 12:21:14 ....A 388058 Virusshare.00101/Virus.Win32.Parite.b-c42b4d810f404838932a42ee2d6a551faef7b8e7aeff490f0dc7b7b3e5fc31b1 2013-09-22 12:27:48 ....A 366042 Virusshare.00101/Virus.Win32.Parite.b-c4546afe222900655dfde4bb83feba55eabbdaa547a46b3a7cf1d6aa8c19b63f 2013-09-22 12:38:22 ....A 493020 Virusshare.00101/Virus.Win32.Parite.b-c4a26fd7b6b15b3a44c4a15f511cb20c46331604559c5bc499308c0b5bb2903e 2013-09-22 12:05:08 ....A 202716 Virusshare.00101/Virus.Win32.Parite.b-c4c2f62e1b6b0b402dd517cab4ba31e359300450468c19510c7485bde21fe03d 2013-09-22 11:42:10 ....A 427478 Virusshare.00101/Virus.Win32.Parite.b-c614d5d430edc61aaae8bab762399826812cda9cf3b2ec873dfe03809f00be12 2013-09-22 12:20:30 ....A 237014 Virusshare.00101/Virus.Win32.Parite.b-c6635942ce8554f22ebc7a20fc9aba2787e7c60e15d0fa4cdfd061381c8e286a 2013-09-22 12:29:14 ....A 606166 Virusshare.00101/Virus.Win32.Parite.b-c6d1a3fd91bcfb86d24f71d5de2f59f025742d54418914f119c7c69dacf5447f 2013-09-22 12:29:50 ....A 401374 Virusshare.00101/Virus.Win32.Parite.b-c70621fedd0b9074dfdf572fedcdf64c71978f7cd80cf7595a315c73b7aae8f3 2013-09-22 11:51:20 ....A 304604 Virusshare.00101/Virus.Win32.Parite.b-c781c7c5373042793ac098b735a091c6e789848a9833aed30d06f765aecef933 2013-09-22 12:15:06 ....A 464340 Virusshare.00101/Virus.Win32.Parite.b-c8cf7b0b716f1fd56fd2668a16d1376d613dd47656191d5a8d25651ae87ee174 2013-09-22 12:43:40 ....A 214494 Virusshare.00101/Virus.Win32.Parite.b-c910baf12bb66d77e1fb5115c737ddf6cc02957dcd84d27631b97606479d96b4 2013-09-22 11:38:18 ....A 347608 Virusshare.00101/Virus.Win32.Parite.b-c98230e16c9da0cbf0c22647272146389a990c74ca3a43a981ff3c4dd57d766b 2013-09-22 12:32:48 ....A 199644 Virusshare.00101/Virus.Win32.Parite.b-c9beedf278d9cf46e44edf29a45d40ebc300cec942a767371029048fb1eace10 2013-09-22 12:50:48 ....A 239068 Virusshare.00101/Virus.Win32.Parite.b-ca381254a792f63b5df55624765758a69392dbfdc1d0289dd3113e6ed8c64187 2013-09-22 12:41:40 ....A 691156 Virusshare.00101/Virus.Win32.Parite.b-ca91e3c1dcd39a3f35b9829a5c6f6eaa68edea4a80baf98a5d8102c0001ae87d 2013-09-22 12:50:22 ....A 197596 Virusshare.00101/Virus.Win32.Parite.b-cb1d25d455fee687b2379711ee98db4f304601db2f80cd8cb14a5a7608b64255 2013-09-22 12:27:44 ....A 203226 Virusshare.00101/Virus.Win32.Parite.b-cb2facc9e8f843431678f51a23212c287340fde47ded6de9783a88b96d3874b4 2013-09-22 12:43:50 ....A 409566 Virusshare.00101/Virus.Win32.Parite.b-cc3ec45119208b1ba69b99b7ccbf754c76e682b2822f1c9f0c95fdadf0b45d7f 2013-09-22 11:39:18 ....A 255450 Virusshare.00101/Virus.Win32.Parite.b-cc736787a86f4bcc85e85b1bda7d7d4df3c6597a780bd4f84f64fea1891ea725 2013-09-22 12:32:54 ....A 452060 Virusshare.00101/Virus.Win32.Parite.b-ccb750f6cc481903da10d8fe41889d2b0d1b283a2305cdbedb2678728408243a 2013-09-22 12:43:58 ....A 225242 Virusshare.00101/Virus.Win32.Parite.b-cd807c2473a7acc4f3d27c0fd3eb25728b3f44d96b61a2dd263beedc11c05007 2013-09-22 11:41:42 ....A 9226706 Virusshare.00101/Virus.Win32.Parite.b-ce0319f28ce1e8c4af37ab49f7bf4522e9461a25770c4052524a25d850f645cf 2013-09-22 11:35:40 ....A 1563453 Virusshare.00101/Virus.Win32.Parite.b-ce6ad7862ec2d4801b8f5c6b34348ba3a74af70a4f94765267b92bf67d7cba88 2013-09-22 12:25:16 ....A 536530 Virusshare.00101/Virus.Win32.Parite.b-cea66a4d6228266c1f296475b387334b1c9bc6b54d91db7b941dc44a966040e4 2013-09-22 11:53:58 ....A 251864 Virusshare.00101/Virus.Win32.Parite.b-cecfc7e7a9e811b8be88f133e6411cb9962b35739a85bab0c2324d66040366ba 2013-09-22 12:26:56 ....A 455638 Virusshare.00101/Virus.Win32.Parite.b-d12a97c5951981094e1a3cf1c961910ffa0a87f130496edbac8a4f52607c0619 2013-09-22 12:43:32 ....A 224222 Virusshare.00101/Virus.Win32.Parite.b-d1907985533900404a631822651fa8178ccc1767fb1623c1fe43abfcca1d4d9f 2013-09-22 12:50:54 ....A 395738 Virusshare.00101/Virus.Win32.Parite.b-d1cf6bb38bc21b1a53b31936f87971a0458b526e3303631ea933c5934da788e6 2013-09-22 11:36:10 ....A 716246 Virusshare.00101/Virus.Win32.Parite.b-d3791caf6ebde6b9ba7014699bbe0337e9da0b1c15fc951e221c87caa3aa33dc 2013-09-22 12:13:36 ....A 313822 Virusshare.00101/Virus.Win32.Parite.b-d472d5b9a938828c1b50156c89deb165a7a4957c3986d441204a96528c14e136 2013-09-22 11:53:56 ....A 238040 Virusshare.00101/Virus.Win32.Parite.b-d5129a621a40b5d08771b522382469a42cfa94ec616dfb8761b654abafd87644 2013-09-22 12:39:38 ....A 606168 Virusshare.00101/Virus.Win32.Parite.b-d5de2ee3a40825e3ac1a4f999ffcb957126d184e6c595f6f6b37817dcaf94293 2013-09-22 12:24:48 ....A 284120 Virusshare.00101/Virus.Win32.Parite.b-d67b765d895d085010e974c1e28340e31dc0cc230291388ca5a6eb8ab6787fcd 2013-09-22 12:23:20 ....A 404444 Virusshare.00101/Virus.Win32.Parite.b-d6cbbdaee2ad0ce24bd1d0f42715977023ce7fd3b3c6191549b12a2ceadfa0de 2013-09-22 11:45:42 ....A 447962 Virusshare.00101/Virus.Win32.Parite.b-d6f47ebc82fd9077e4fc863b2eb3b945c84e123e2b551926ce795f0de744f247 2013-09-22 12:26:36 ....A 952278 Virusshare.00101/Virus.Win32.Parite.b-d718ac81deb9cce68438a0cb8320b73407be8c31cd00442a3e0093123c26d583 2013-09-22 12:17:58 ....A 178877 Virusshare.00101/Virus.Win32.Parite.b-d7644eb13706a497837300879b0cef575d09d815fa85be37192ab5cc02abfd85 2013-09-22 12:01:58 ....A 672740 Virusshare.00101/Virus.Win32.Parite.b-d76e66fb75e277176bbfff3159883300fd671e07e3d6d1d24f45be3b9e9d74b2 2013-09-22 11:38:18 ....A 974812 Virusshare.00101/Virus.Win32.Parite.b-ddf6293c0fb9680ca7af7725ef67ca4c0de0eddfe252919ed75c2691202aeac2 2013-09-22 12:23:02 ....A 207834 Virusshare.00101/Virus.Win32.Parite.b-dee9ea4609b5232655c07a7e6d4dfea4e423e3d6ebae8a89af987c9ce1f9c2b8 2013-09-22 11:54:12 ....A 220122 Virusshare.00101/Virus.Win32.Parite.b-e12974eacd3c753bc0fd8df81acb4fadba1720cc01c8750eb06fcb1353cf5a2a 2013-09-22 11:37:10 ....A 650710 Virusshare.00101/Virus.Win32.Parite.b-e56cc23b93883406ce3b8089c0a6d0d7b157bd589d5c9701bb0bee581a9daae5 2013-09-22 12:19:58 ....A 411094 Virusshare.00101/Virus.Win32.Parite.b-e5e2f7b203a1172b5547f0064c473513f6980fd0626744dd6366c0e1ea8a3779 2013-09-22 11:58:12 ....A 397274 Virusshare.00101/Virus.Win32.Parite.b-ebe98b50257b92c151d9aa9890b86786639f90f02f474fb224ebb0373a1bec5e 2013-09-22 11:55:56 ....A 447960 Virusshare.00101/Virus.Win32.Parite.b-ec07a4c0a9cdd1c315d3caf6df32501f062618af4540a9c44fc689630292e339 2013-09-22 12:51:52 ....A 337376 Virusshare.00101/Virus.Win32.Parite.b-ed3efac0e75a9d2f54a004d9a5568006fdda063698cb6619ff36dd5d68dfb84c 2013-09-22 12:32:06 ....A 314848 Virusshare.00101/Virus.Win32.Parite.b-ed4b1e95f3b46fe5fe9dc135aaf4282b4d0bdeee748429b86539337af86b0ed9 2013-09-22 11:44:28 ....A 243680 Virusshare.00101/Virus.Win32.Parite.b-eeb6e9f453f4e026d911e974622361f4c4db128ac43634146778a7992ca6634b 2013-09-22 12:22:22 ....A 477656 Virusshare.00101/Virus.Win32.Parite.b-efbf03a7f7e11f8b103dca69dd30b26a306864d43de44757455ea716073a7a1a 2013-09-22 11:58:36 ....A 233430 Virusshare.00101/Virus.Win32.Parite.b-f08589aa65cc13b71ed210ca29f6a99b6f06529fa9429236fb8ec5aa4327760a 2013-09-22 11:52:12 ....A 694752 Virusshare.00101/Virus.Win32.Parite.b-f229e44bd710eca9df064a6f1495ae9af6ca3b07db732e17658c7a5b4e580845 2013-09-22 11:48:16 ....A 952286 Virusshare.00101/Virus.Win32.Parite.b-f50e84ddfab025e04a7f596402340eac9dbecedc8b5100debd5f20cb2a93939e 2013-09-22 12:08:34 ....A 513494 Virusshare.00101/Virus.Win32.Parite.b-f7153f51f6dd3e49b1e858d5fa0e41bd3577bb0e0c77eaf42502a05d9a2dd651 2013-09-22 12:15:48 ....A 404452 Virusshare.00101/Virus.Win32.Parite.b-f7d497cf7148506c0d7a3cfdd1799633d7d69c586dc1696aed598402af1213b5 2013-09-22 11:44:16 ....A 1396702 Virusshare.00101/Virus.Win32.Parite.b-fa95e2b60a9ad954a35f2067d4749786b17d98b4b8bb3a467a4cb2761de9541c 2013-09-22 12:51:38 ....A 181724 Virusshare.00101/Virus.Win32.Parite.b-fc93b663d9203064b8743ef31ce7543f4a7977c02c215058112f3872113d0266 2013-09-22 12:42:18 ....A 597472 Virusshare.00101/Virus.Win32.Parite.b-fd5b8c5217481fe03c8759a9cc0adc2cce155e96abbb83b8c6d073c1e1f02b7b 2013-09-22 12:25:32 ....A 176168 Virusshare.00101/Virus.Win32.Parite.q-c56e91d6cc2a09e587eafc0a1025de7bb7305145889907e5e80680fe4a8473ae 2013-09-22 12:11:42 ....A 626688 Virusshare.00101/Virus.Win32.Perez.a-92177e319a9ffbd46778964e060fed6d42c75b172457f9e42d1b8c332428fbbb 2013-09-22 12:27:54 ....A 673792 Virusshare.00101/Virus.Win32.Perez.b-8b84339eefc3281e99ff5f6c42a77308efec233e30f4637e0b7d80c3417a11a6 2013-09-22 12:47:26 ....A 163840 Virusshare.00101/Virus.Win32.Perez.b-c5e48ce31ee3b0ecbd1727c4d9a4145df3a63e420672c29d37da3fa6cd456b26 2013-09-22 12:27:34 ....A 8192 Virusshare.00101/Virus.Win32.Perrun.a-ca5684cbe663a522b2c639945a5430f263f65701f9f34af1e1106277f14b39ff 2013-09-22 11:38:48 ....A 4096 Virusshare.00101/Virus.Win32.Pioneer.aa-c52c4e3ea605510659beb4b3dd1d96a35d96000632ad9e484bab87c13e171c34 2013-09-22 12:49:18 ....A 226816 Virusshare.00101/Virus.Win32.Pioneer.am-24431a859068de8ff81895eee04226eba8a276f426144a132a4ebb566ee0995e 2013-09-22 11:43:04 ....A 196608 Virusshare.00101/Virus.Win32.Pioneer.am-6fcbbf1178ead02e55af7c94703ac07328d36a4cc29c8210fa78316922da1905 2013-09-22 11:40:12 ....A 244224 Virusshare.00101/Virus.Win32.Pioneer.am-797119707bc928f238c130e7d4991b0645fb676af6709f64ace8d5395b4a4b84 2013-09-22 11:37:26 ....A 171008 Virusshare.00101/Virus.Win32.Pioneer.am-8fb9a776a557b28f72c49f46f7b9b854e264a7cd6939cf8cd02ea98923153056 2013-09-22 12:13:22 ....A 169472 Virusshare.00101/Virus.Win32.Pioneer.am-9a1c67e5985540bb1c60e1a95bdb4d30ae5dc6771abde8e27533be9d145e7bb5 2013-09-22 11:53:16 ....A 1196032 Virusshare.00101/Virus.Win32.Pioneer.am-b4a7040ae0f3d8aab152ce87c54767154120eaf59974a9d9502c5e46fd95f4ff 2013-09-22 12:34:44 ....A 180224 Virusshare.00101/Virus.Win32.Pioneer.am-b6d250df9e004a91e6802f1ae799617314e86ccfb903c527258f0ac0cd3690cc 2013-09-22 12:44:30 ....A 237056 Virusshare.00101/Virus.Win32.Pioneer.am-b9d2e624bc2795b1563a8bafdc538e3cc1fe95c0c900d6dbbdf42ac256480e26 2013-09-22 12:17:42 ....A 453632 Virusshare.00101/Virus.Win32.Pioneer.am-c7cc2ec8a54421e70f9bb74442dd6192ff68d7bd215eb2a8a8a1cb6b2c009ee5 2013-09-22 11:52:34 ....A 197120 Virusshare.00101/Virus.Win32.Pioneer.am-e40de0cac9c27977695e9dd9f86f80fedd67e667643e4e2c05096bcb182b0303 2013-09-22 12:50:34 ....A 542016 Virusshare.00101/Virus.Win32.Pioneer.bh-babee82386bfe96abdfba5937d9e641fd9586ceb3bfb3ed8612dc823c9c4ffcb 2013-09-22 11:37:40 ....A 645120 Virusshare.00101/Virus.Win32.Pioneer.bi-6a0ca3c87e9b126a537c84392e1cee8696a50f179f6533283be084bb6ab0a8f1 2013-09-22 11:54:46 ....A 366911 Virusshare.00101/Virus.Win32.Pioneer.bq-65a06f6c80a5d244b4106e61ed10e127ff086499592a1ca482d423983d177ef8 2013-09-22 12:03:26 ....A 279455 Virusshare.00101/Virus.Win32.Pioneer.bq-a6850eb81587a25a703cfffd0301cdac0ab1742c2c92e71f84ed6aaf29275433 2013-09-22 12:22:00 ....A 669295 Virusshare.00101/Virus.Win32.Pioneer.bq-ac69c5336622ab1f451cfd0bf16d73d9080140d2aa7a7d872f31a77b40b4c60b 2013-09-22 12:48:24 ....A 91039 Virusshare.00101/Virus.Win32.Pioneer.bq-ad7a3eacdd8d2c53354ca2740fa2c64f4f891cb27d4f4f41ee28b4ad48983576 2013-09-22 12:20:48 ....A 720287 Virusshare.00101/Virus.Win32.Pioneer.bq-b9dd04b9d07b6d34e8da1668a3c469f368aab64ef730238ac7b849e417033451 2013-09-22 12:38:58 ....A 876279 Virusshare.00101/Virus.Win32.Pioneer.bq-cf162835a2668659f9abc6782de172cece632a696d4a278e8fefd5b3292b3c77 2013-09-22 12:17:06 ....A 2679711 Virusshare.00101/Virus.Win32.Pioneer.bq-e29c807089d7d4f5ccf014f26aa4ac3da49bfe95ba80a7568a2d63c1a3be9c74 2013-09-22 12:33:48 ....A 290304 Virusshare.00101/Virus.Win32.Pioneer.br-22829c1f5cfafe7045adb9ab5b8ee0d663cbfa85d1376cc105b7b077db7f7af0 2013-09-22 12:15:52 ....A 199680 Virusshare.00101/Virus.Win32.Pioneer.br-3661a505c382f77c35ab0628073c7be0216ca2f1ce123f16ce23195b74c99c07 2013-09-22 12:14:34 ....A 388608 Virusshare.00101/Virus.Win32.Pioneer.br-3e7a8494ba0183c0c987696e60b0abc3df7a1e63beaf0d9f002fbb2e8bfa90c8 2013-09-22 12:40:26 ....A 598016 Virusshare.00101/Virus.Win32.Pioneer.br-55cfd73d81a3ae5d4fc1fdbb881290be877145fc64ae31d953dd46f185478e9b 2013-09-22 12:24:06 ....A 196608 Virusshare.00101/Virus.Win32.Pioneer.br-57ccc20f5f9c34305df78e53f29c8a338afac325d4fd9b9285bb7236ad5779a4 2013-09-22 12:09:08 ....A 185856 Virusshare.00101/Virus.Win32.Pioneer.br-5b5de94d5c24531cce3cfe9d18c28987e0a243a638c5b849762cdde0f97153c4 2013-09-22 12:27:16 ....A 242688 Virusshare.00101/Virus.Win32.Pioneer.br-612031ef4c68ea470a75bae7bd6bd96f58ae9f6e3fb12d948589fb41637b0562 2013-09-22 12:35:20 ....A 229376 Virusshare.00101/Virus.Win32.Pioneer.br-64a6e583861d907f8014bb63d63182c29a765638866125afa353af928e517254 2013-09-22 12:06:32 ....A 6654464 Virusshare.00101/Virus.Win32.Pioneer.br-6c1798d011a6b45e61ec8fdc92e90cb10d850b418113fdf5d5cce56612229c92 2013-09-22 11:41:30 ....A 388608 Virusshare.00101/Virus.Win32.Pioneer.br-70be8be0c3b993153ab99e3ab146c020822de387b78410739391f1dd0a0a8230 2013-09-22 12:44:52 ....A 200192 Virusshare.00101/Virus.Win32.Pioneer.br-77e3b7f2583a0e826384291de3386b05acf88cc395fbd01400ee7bab6e14d588 2013-09-22 12:37:38 ....A 267776 Virusshare.00101/Virus.Win32.Pioneer.br-7d347eb1ce8541dc3536cdce489976c51fefe2011ee57bcfe6ba183be66e7a56 2013-09-22 12:49:24 ....A 207872 Virusshare.00101/Virus.Win32.Pioneer.br-8338efd9dff32d76b4b7e91d26d6fb6c3f8312b008502f0827b5893d1329ac7d 2013-09-22 12:30:34 ....A 634880 Virusshare.00101/Virus.Win32.Pioneer.br-884b0378621da988068a92aa18d6cff37f3bf36a40241ed7f0d8229f41228ef1 2013-09-22 12:50:40 ....A 259584 Virusshare.00101/Virus.Win32.Pioneer.br-8feaa4b4c35b2a1144b2762faa79eb6d98963fb77dd72586f925bd69c096ac8e 2013-09-22 12:06:36 ....A 184832 Virusshare.00101/Virus.Win32.Pioneer.br-935548bff6d921d3e98abc49d90762110d206fecc55f477e5c5553b1f4419c41 2013-09-22 12:15:18 ....A 169472 Virusshare.00101/Virus.Win32.Pioneer.br-95a1fb559c5319421434ef87245c2e37f0a15100b7c957d89ab8870de22fe5b5 2013-09-22 12:26:38 ....A 169472 Virusshare.00101/Virus.Win32.Pioneer.br-96889b335908cb35e9c71077ed6010d306528c0c0ff74810465160c5758ada81 2013-09-22 12:40:42 ....A 491520 Virusshare.00101/Virus.Win32.Pioneer.br-992340d5e3af24e07a09863e7388f4efcb585bfd525f90e7c7e2d19d9d4a8623 2013-09-22 11:45:38 ....A 188416 Virusshare.00101/Virus.Win32.Pioneer.br-9a3e9d8b0b0429ccb89a71549b7f9391a224baa7a521561e344e9dbf510e62fd 2013-09-22 12:19:22 ....A 474624 Virusshare.00101/Virus.Win32.Pioneer.br-a10bba7811ae3724177400be76e35c3f2bffd3145f1f7bfa91b9a22563ced5bb 2013-09-22 12:38:14 ....A 313856 Virusshare.00101/Virus.Win32.Pioneer.br-a5ccf13b79de14cfbf30e6d1ef595b2dfcdbbfd9180817664f3690afb2e55335 2013-09-22 12:23:02 ....A 224768 Virusshare.00101/Virus.Win32.Pioneer.br-ab8331acfda093a6b328f76eeba35bd633fce5e2acb4bae546f784bb19bfcc96 2013-09-22 12:37:30 ....A 200192 Virusshare.00101/Virus.Win32.Pioneer.br-acc0eff1916c6ee9a1d14b6869487ac82ac906e1ae6d67b7767be5cef4e88c2a 2013-09-22 12:20:34 ....A 304640 Virusshare.00101/Virus.Win32.Pioneer.br-ae24acf859109edc2a73df00591cae701ccfcbabe88cc0f85287f3b0c9eecab2 2013-09-22 12:21:48 ....A 344064 Virusshare.00101/Virus.Win32.Pioneer.br-afcaca1f23ac946a62f2b26a7137db93a5853b70fecf47ecea96d36f64155ca9 2013-09-22 12:30:40 ....A 982016 Virusshare.00101/Virus.Win32.Pioneer.br-b1a328ad6099555b801de99482d51eb741c6b843a25963e3b0cf1ce932d20e24 2013-09-22 12:29:28 ....A 610304 Virusshare.00101/Virus.Win32.Pioneer.br-b1eda21a446f80aee005df2ecd7b1851887653d1723fb02aa0b0f3a0d2e1b633 2013-09-22 12:37:50 ....A 313856 Virusshare.00101/Virus.Win32.Pioneer.br-b2456667d5f22438aeaf9d3dc7fe83d96a02fff68b24432a9192dfa89436bbd5 2013-09-22 12:27:02 ....A 313856 Virusshare.00101/Virus.Win32.Pioneer.br-b2c302b32e10a338c15f52ab70d6120fe6921b7c36ce67cf6ff96d792c96e189 2013-09-22 12:06:28 ....A 222208 Virusshare.00101/Virus.Win32.Pioneer.br-b2d601dbedcded1d16fb84ee6aeae4c4d6601167f02c21fa395020617ec16112 2013-09-22 12:38:08 ....A 983040 Virusshare.00101/Virus.Win32.Pioneer.br-b54f06519bf68f05ab722a652b5589f7a49e6fdcee3d9abce87d0af399eb536f 2013-09-22 12:51:48 ....A 246784 Virusshare.00101/Virus.Win32.Pioneer.br-bbe2062deabff6fe40b2919bfea0a9182abc4fc27543c9985d0f31244fe4baba 2013-09-22 12:21:24 ....A 254976 Virusshare.00101/Virus.Win32.Pioneer.br-bde3558f2c9192ee95804efdd8b96e383051ed401fa3f1600277bd3b7b8da0b1 2013-09-22 11:40:34 ....A 540672 Virusshare.00101/Virus.Win32.Pioneer.br-be0d1fac5fb573829eae697f96ac67488e15af7c2d67509b9c9d3b0d4912d7ae 2013-09-22 12:32:48 ....A 169472 Virusshare.00101/Virus.Win32.Pioneer.br-c09da7aff8a1f193bc14badfd005346131155c3a57f86d2117e5c0f3d78d4703 2013-09-22 12:52:16 ....A 209920 Virusshare.00101/Virus.Win32.Pioneer.br-c21cb6efb6b81a88a263eea8b00e7d784e616d15455d0ad9ba1a611714aebb1e 2013-09-22 12:34:24 ....A 1497600 Virusshare.00101/Virus.Win32.Pioneer.br-c608dc50dcc8c484c63c194881d5724d5d657e13c202edbf4cab8f4b35eb7612 2013-09-22 12:38:34 ....A 231936 Virusshare.00101/Virus.Win32.Pioneer.br-d098cbbfb38dc7045eb80c58669c80e84a3e1c64edcce1a700453d8356f1b891 2013-09-22 11:44:58 ....A 209920 Virusshare.00101/Virus.Win32.Pioneer.br-dcde5d731c1d8990e19626ec68e627e06b438b1ddac8f3e4fd7654ad15c9534e 2013-09-22 12:13:12 ....A 242688 Virusshare.00101/Virus.Win32.Pioneer.br-e80dec89f5152a373058fb10508fb0b90912cb3a6a30384c9bf48e73827e0b3a 2013-09-22 12:38:44 ....A 243200 Virusshare.00101/Virus.Win32.Pioneer.br-ec2d3d028baf85efe465481fbcd8c876374f32b770829683122db15cb6f07e82 2013-09-22 12:00:48 ....A 266240 Virusshare.00101/Virus.Win32.Pioneer.br-ee5481fe40cf0e037148f74140749d0cbe3ab238d325316c92003bd4d906d9e3 2013-09-22 12:07:04 ....A 173568 Virusshare.00101/Virus.Win32.Pioneer.br-fad0669462bdabc208b2b1c359328c0be137a2b20aa458a6054ad74a2bd7879f 2013-09-22 12:38:00 ....A 513497 Virusshare.00101/Virus.Win32.Pioneer.bv-2dc32ff351bf6e9b1f0f783bf60693b9a69aa623215b457254b862885083313a 2013-09-22 12:39:00 ....A 151552 Virusshare.00101/Virus.Win32.Pioneer.bv-841d55b787a241e7bea676a774d35745aff0db93fc0c98b15e30ec083ff2cbbc 2013-09-22 12:18:26 ....A 334969 Virusshare.00101/Virus.Win32.Pioneer.bv-88c5ced0fe92aab9cbb0af815f1109e975c867403c8e59e8f2dd2a465d6d2882 2013-09-22 12:03:38 ....A 121465 Virusshare.00101/Virus.Win32.Pioneer.bv-8af7bf2f2c4b8aea695985dd39d4769131a480704df52a4c49fc4c650fc80a33 2013-09-22 11:55:28 ....A 103749 Virusshare.00101/Virus.Win32.Pioneer.bv-8bcacfc54a16ebb6af83dc44567d9237330b2b2da6c9698ea5bd16288d6c29f6 2013-09-22 12:15:26 ....A 210771 Virusshare.00101/Virus.Win32.Pioneer.bv-a6afa5f24e88e4ae7152823e884bf1b087491e57e920d9ae86821fdf5f8dca8f 2013-09-22 12:24:24 ....A 151552 Virusshare.00101/Virus.Win32.Pioneer.bv-b2856fce05eef3f9d0d13efdc2b1d861ecb1754ddd1f5c96173d31b18a3ff649 2013-09-22 11:43:36 ....A 213093 Virusshare.00101/Virus.Win32.Pioneer.bv-b4cd3d9f5aa5c726123266bf8f5294d85f9fdc75b0eb35bffedbbe321cd53d52 2013-09-22 11:42:36 ....A 131195 Virusshare.00101/Virus.Win32.Pioneer.bv-cf24fc8c5a27e216955aed5efb1aa738754a2d730097dc4a66eaa4e68723547c 2013-09-22 12:25:34 ....A 107580 Virusshare.00101/Virus.Win32.Pioneer.bv-ddfca4f4050730f7c85695539feb6676d5446afb21e7124c95a0e12012e79e3f 2013-09-22 11:50:08 ....A 2452821 Virusshare.00101/Virus.Win32.Pioneer.bv-f0da79e4f42186f135fe337201986ec6712188a47e2718fd29b1b1d6cb4f8b2b 2013-09-22 12:27:54 ....A 384497 Virusshare.00101/Virus.Win32.Pioneer.bv-f45de4124f520ba0c75ad9370de6c23827b59831d94ba4df3f37e6efbe58fce9 2013-09-22 11:48:42 ....A 1288777 Virusshare.00101/Virus.Win32.Pioneer.bv-f4b1dd5ec648f64bc075bd04a31f5701922c4ff127c7c1aa2b3e8f907649097d 2013-09-22 12:08:58 ....A 74835 Virusshare.00101/Virus.Win32.Pioneer.cs-a74c18e0d68f6df2e885c3250bb06bf9547b6a38229657546c3fd485bcd7903b 2013-09-22 12:03:28 ....A 94208 Virusshare.00101/Virus.Win32.Pioneer.cs-e8b34dc5fe700bc976eb021418c275221275a0873589e58e39801e44b07e6dc8 2013-09-22 12:39:00 ....A 946551 Virusshare.00101/Virus.Win32.Pioneer.cz-26cbd671aea3b20538975876944520736319f7ee0d601a9bb8601641dcb4fca5 2013-09-22 12:31:54 ....A 119341 Virusshare.00101/Virus.Win32.Pioneer.cz-9f422b29d3ef0050bbbc3e6e6c56706df0b7ce94dadfc2994adfb110d6fef40b 2013-09-22 12:22:42 ....A 86344 Virusshare.00101/Virus.Win32.Pioneer.dx-85dffbf4e989fd9c86261cb8b790f198f7407fc63eace1601ab3a2494e4b4914 2013-09-22 12:33:10 ....A 1103176 Virusshare.00101/Virus.Win32.Pioneer.dx-d5ba36852b4c59d38b59192c1aa6b89fa7320f003b6c5b97d63f51120829c9ec 2013-09-22 12:34:36 ....A 275997 Virusshare.00101/Virus.Win32.Pioneer.h-81f951c24c7853e7a0f7566a00919457180bfba38152846dfc7c4c7cceeb6694 2013-09-22 12:51:24 ....A 3985538 Virusshare.00101/Virus.Win32.Pioneer.h-af6f962edd7292e43572fba3e7cb000a4f58d08c7ef9fd22f8a34c631b290213 2013-09-22 12:32:30 ....A 206614 Virusshare.00101/Virus.Win32.Pioneer.h-ca515e8845dd45f2574a6f693434f0bef84944a95afa86a9cde54578b38a50f4 2013-09-22 12:15:24 ....A 82897 Virusshare.00101/Virus.Win32.Pioneer.x-c78813d0752bee5bc5f9e803b0210ebf60f14e5dd9d4745a6004e2932b2af525 2013-09-22 12:51:38 ....A 162816 Virusshare.00101/Virus.Win32.Qvod.a-1cf53897a63ea2853ab5d387ae4aacee9a35283de9fd55a0a2cd7c4cd9f05306 2013-09-22 12:20:02 ....A 815871 Virusshare.00101/Virus.Win32.Qvod.a-a2d6d56cca5afd550c1e9f0b2e77e51f0c31841c5dacf9f04152ceaa72ee6fc0 2013-09-22 12:44:34 ....A 151040 Virusshare.00101/Virus.Win32.Qvod.a-a4c793e682418d594d53d4782c29a6567ef4e1d8f7f6412c32d557d659ad03c6 2013-09-22 12:45:10 ....A 163840 Virusshare.00101/Virus.Win32.Qvod.a-b16a47bfc308b2c4ad0a60a473e50084b85b1e7e16eee57356411ed98afe2af6 2013-09-22 12:24:54 ....A 199680 Virusshare.00101/Virus.Win32.Qvod.a-b34554373e19e16fc6283f6439cb002db621e40170cfe7b6f2099b5bf2af88b7 2013-09-22 11:53:00 ....A 144896 Virusshare.00101/Virus.Win32.Qvod.a-b36d4f9061f7e7e664dcbd4158f8aa17b04f309a5f5b26950d25b428f8f2ab1a 2013-09-22 12:21:38 ....A 909312 Virusshare.00101/Virus.Win32.Qvod.a-bda79d76520d240a2a2095f0be1ffef6cdf18ee102b6e080f6ef98fd00758fc0 2013-09-22 12:25:32 ....A 840704 Virusshare.00101/Virus.Win32.Qvod.a-cf8ee4600bb3488fcb791288dbcb29a8d5220c359a15c04ecac31bd686ecdb33 2013-09-22 12:02:30 ....A 138752 Virusshare.00101/Virus.Win32.Qvod.a-df1510dc68cd3d86e1d3db807436d247d50a627525c3cb5e41db9574a95f2703 2013-09-22 12:02:28 ....A 232960 Virusshare.00101/Virus.Win32.Qvod.a-e5ba2a8e5ec449c49627e3c8c2b0f58d0795a22c62423b88d62b4efb8c9ce01b 2013-09-22 11:46:42 ....A 122880 Virusshare.00101/Virus.Win32.Qvod.a-edb183a7158bed8688ffa468c4a34e9b8dfd25d3170a4953c336fdaa28ae705c 2013-09-22 12:29:42 ....A 1142784 Virusshare.00101/Virus.Win32.Qvod.a-f1c3be848b7d9d1e826de9665aab43ee7b8122f6394da79f19ae9c80fb2ec5d4 2013-09-22 12:42:48 ....A 188416 Virusshare.00101/Virus.Win32.Qvod.b-012fc16c063d4d14fbeffc6ba3e07bbb06d3f1828f2b3349a42875e962b00de3 2013-09-22 12:14:42 ....A 700416 Virusshare.00101/Virus.Win32.Qvod.b-572a64662d4321de66c220e138768c67e205a6d68e11159173614934305456b2 2013-09-22 12:50:02 ....A 128512 Virusshare.00101/Virus.Win32.Qvod.b-b1ba4c78d4bc62956e4e0fb31d6f833680c4fc6905bcfc30723894bf027bbc09 2013-09-22 12:39:32 ....A 406016 Virusshare.00101/Virus.Win32.Qvod.b-bbcffe3a85ddaf50152ff0e7b92607fe908f87dafd27b755ed15e516420572de 2013-09-22 12:17:36 ....A 335872 Virusshare.00101/Virus.Win32.Qvod.b-c108944be78a671b369f5da06700e097f784db04d2e000fded1765015584c776 2013-09-22 12:16:56 ....A 311296 Virusshare.00101/Virus.Win32.Qvod.b-f4ad81653fc3965a70207970c8a55e868f472aca48896bf7d58a6b9d2103f4e3 2013-09-22 11:39:46 ....A 270336 Virusshare.00101/Virus.Win32.Qvod.b-f4eb8d944775c6205a1bc94053baf6f694fb73e202fac483888514fabb90f9e5 2013-09-22 12:27:52 ....A 190976 Virusshare.00101/Virus.Win32.Qvod.b-fa5f15d7e06cd10999ddae3df4b01f8c5a3015f3b5f11a83af7829b4961108d4 2013-09-22 12:26:08 ....A 125952 Virusshare.00101/Virus.Win32.Qvod.c-840270652a70e13ee087425b973a9f42063f3ac4aa788cf5d36fc2d0da0a4064 2013-09-22 11:48:08 ....A 189952 Virusshare.00101/Virus.Win32.Qvod.c-f01c76f20ef0e87a47833db7faecfe04c2ee345ecf7c07223451b4dc47af8cd6 2013-09-22 11:36:36 ....A 187904 Virusshare.00101/Virus.Win32.Qvod.d-e7db14f3ce3f34c5a60907e6dcec32965a2c0643e2e1112f4a282273f1efc366 2013-09-22 12:27:52 ....A 374784 Virusshare.00101/Virus.Win32.Qvod.f-78153cfb0a221b370ec37211bbb38eafaca85272e257f61783d55562cbab1885 2013-09-22 12:40:08 ....A 342528 Virusshare.00101/Virus.Win32.Qvod.f-84fa1ea7807cc75038f642aa64649f3570fe611a81dd15c63f948a679cbeb034 2013-09-22 12:44:26 ....A 256000 Virusshare.00101/Virus.Win32.Qvod.f-986c068f493963703b16a00e54a516cee9f03878652c77060e3b0b44908ebba1 2013-09-22 12:22:54 ....A 315392 Virusshare.00101/Virus.Win32.Qvod.f-ac99e3c3acdbc240ee4dc8e0af64bad2474970633052fa43dc85719415c87794 2013-09-22 12:33:28 ....A 274432 Virusshare.00101/Virus.Win32.Qvod.f-b1236e7f5bc090ed4978ee4cf59536748aac2695e5dfc22e8d836d6f47742806 2013-09-22 12:33:32 ....A 188416 Virusshare.00101/Virus.Win32.Qvod.f-bc43c88b106a653ad496f8d089ce7be47e6dccfcf3933f628129ae70d6ee2fdb 2013-09-22 11:44:22 ....A 399872 Virusshare.00101/Virus.Win32.Qvod.f-bdaf2f5615966e2f8de7852f4691717a2799583cbc79055369a02166a88562d3 2013-09-22 12:09:22 ....A 1204224 Virusshare.00101/Virus.Win32.Qvod.f-ebbcc98d136c04a3bde89f034b017be2cdba2323e1b45e820d17f7775c7d6f57 2013-09-22 12:12:34 ....A 867328 Virusshare.00101/Virus.Win32.Qvod.g-b711b6d63d60b061411c9d7732c1348c5da17259f0e8a0c5d729e3afadecd8dd 2013-09-22 12:32:24 ....A 937984 Virusshare.00101/Virus.Win32.Qvod.g-ce464b8b4857d5d70ce3a48e821cfc8745dd67a2a15205f8f1a763d56e79cc0b 2013-09-22 11:43:56 ....A 196608 Virusshare.00101/Virus.Win32.Ramm.h-a49a909e9934a086e1dd873311fc90c98358ca558b627ea0542e59e73a699900 2013-09-22 11:54:40 ....A 211480 Virusshare.00101/Virus.Win32.Ravs.a-737a2cba4396491e4922674963289a475e46a92f1793a0db69be5bef159fae74 2013-09-22 12:24:04 ....A 728099 Virusshare.00101/Virus.Win32.Renamer.a-88bc69a794238a4b972fb66a4c4e45bd2e5e4055305f3f0bdab5590df5a35ed4 2013-09-22 12:33:36 ....A 4454816 Virusshare.00101/Virus.Win32.Renamer.e-75a3e9ddf92c8785fe282f675aa1f451e26a4ddf3dd6c11bae8644c54d9aae4b 2013-09-22 12:21:08 ....A 844288 Virusshare.00101/Virus.Win32.Renamer.j-6e842c1c59a01263a885a69131116b38ceaa959c6f1e6f8e42f49a7cbb9711e5 2013-09-22 12:00:32 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-85d0b0d335f8021dd1c0dcc9f4d11ba0a2c8e74f14a691c5bb89e4284222f51f 2013-09-22 12:06:42 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-8963deed2301fec830b34323c9f3f82e7544ce773dd7467fe16db6f98aaeee68 2013-09-22 12:39:00 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-97de8a39d891f4b43056b22ab6f93064f7d09b6942d35c45ede3e5908f135539 2013-09-22 12:52:02 ....A 844288 Virusshare.00101/Virus.Win32.Renamer.j-ca842aa4d35871cf8aa2a2d5a9077bedee70510689645d8215b0ebc4dbffe701 2013-09-22 11:57:28 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-d8e7e3e5536b324f63d937d4540ed2fd86348115b5e8752bf0e8fe81ed6b7871 2013-09-22 12:36:58 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-df16ad7d84d6d116a91bfaedd9873e6f917369a287c420ef1da183f0c46bf4d6 2013-09-22 12:13:28 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-eb38b0e27325d259c0cdb24401fe5f1e806b1a07d3e445e5d176fdc295a60a31 2013-09-22 12:31:44 ....A 534016 Virusshare.00101/Virus.Win32.Renamer.j-f4a1127242113ccf59fe4d989bdc8f313d6452a4b6f348229680cd1ac8000f1f 2013-09-22 12:18:36 ....A 307200 Virusshare.00101/Virus.Win32.Renamer.l-8f637d89c58228854efac798bd21d907b314a66afb15f04f93cac008e1ec370b 2013-09-22 11:38:10 ....A 774962 Virusshare.00101/Virus.Win32.Renamer.r-d7c40eb3b2b2448132d85c86518eb1dd1ba8e4f3107da083079e1c3cf78842d2 2013-09-22 11:39:26 ....A 73728 Virusshare.00101/Virus.Win32.Renamer.v-e2faf6be8ffc7d0804e8b7dda53211f83a7bfb413d21df2679ed423e844cdf9a 2013-09-22 12:08:46 ....A 172544 Virusshare.00101/Virus.Win32.Renamer.v-f16a7fadf7aeeaf3eac2b2c9556d6207cafc98699bb215af2b6dc545fed51cd3 2013-09-22 12:31:56 ....A 126976 Virusshare.00101/Virus.Win32.Resur.f-2b08746ee01c460554fc07ca04a05540ad23aaee483b2fce875ab8ffadb6e90f 2013-09-22 12:19:14 ....A 220158 Virusshare.00101/Virus.Win32.Sality.aa-672ea492839470065409f72efc7f80cab999ad15d2b262dfd139ae43c0c906af 2013-09-22 12:48:54 ....A 147456 Virusshare.00101/Virus.Win32.Sality.ab-b71b55c27e1df44f788655caac0c4413b35be85e27ccd2bcbe253bc1256daa56 2013-09-22 12:39:02 ....A 469504 Virusshare.00101/Virus.Win32.Sality.ab-ca6059db92755768e8a918da08d091ed40f3a38f044ae68b62e7e3c7e75cf0cc 2013-09-22 12:25:14 ....A 158208 Virusshare.00101/Virus.Win32.Sality.ab-e4e6295f5ee93c45fd8c428e8dfdcd5148881dfab04eef5ba9ab6b6e88ce4638 2013-09-22 12:25:38 ....A 163840 Virusshare.00101/Virus.Win32.Sality.ab-fc4c8ee1ee6055c9091f453987b113e4180bf5898f742db2176f5c2b98a419d5 2013-09-22 11:51:10 ....A 224256 Virusshare.00101/Virus.Win32.Sality.ac-e39de7a8e0029e75d9077f3a2095ad0569d183c80140645a4f680d0d2ccba5c9 2013-09-22 11:39:02 ....A 9183744 Virusshare.00101/Virus.Win32.Sality.ad-c2d1d9e4f6ca9e5b0b18af6458974c941955d4f9ec6fbeb75010f4d1e0953a85 2013-09-22 11:43:26 ....A 222207 Virusshare.00101/Virus.Win32.Sality.ae-6eedc493f9edcae5ef7921007fdc945e9e0c55bf96215bfa7775d66acab1dd01 2013-09-22 11:46:48 ....A 126640 Virusshare.00101/Virus.Win32.Sality.ae-a2bdaec2fba1fe908570ae39092dc2ce9cd89150375e459984b5a6ee8e97a569 2013-09-22 12:44:52 ....A 117616 Virusshare.00101/Virus.Win32.Sality.ae-abfcf9fcb2aa9e19dc783c79fc4c986281d923549577581dcbafd9b2eea4ecea 2013-09-22 11:36:16 ....A 176128 Virusshare.00101/Virus.Win32.Sality.ae-cac2afe80d548970ca5af6e978fc977272e71d3db20a0126e5ca8b6e8398528b 2013-09-22 12:31:28 ....A 114688 Virusshare.00101/Virus.Win32.Sality.ae-cf6aaeb2c58fa91f3d4d3de9d21afc51bab28c5d4a47440661da4711bedb806d 2013-09-22 11:36:40 ....A 167423 Virusshare.00101/Virus.Win32.Sality.af-8f9509ebfa70ec28faacfc3caea37aa3af70f95857fae7f35d04f2c07a656c0d 2013-09-22 12:26:26 ....A 197632 Virusshare.00101/Virus.Win32.Sality.af-93a6d7e3b4ea32153e08c35e9deec8d85c5d881c2479b40511a690411c12552f 2013-09-22 12:15:08 ....A 628238 Virusshare.00101/Virus.Win32.Sality.af-9e39c4972d89afeca68c74d12d9623ed765104b92b0fc51778cf1cfd12fc32b9 2013-09-22 11:37:40 ....A 309760 Virusshare.00101/Virus.Win32.Sality.af-a459746873f0121f76ea2da99c81b1bc7fd97b43ada3c7f049504c0a375366ed 2013-09-22 11:56:34 ....A 138752 Virusshare.00101/Virus.Win32.Sality.af-aa7897516400faf734452cba7c0121924a67655dd9e086dbca0b5c64061e808f 2013-09-22 12:48:56 ....A 106496 Virusshare.00101/Virus.Win32.Sality.af-ae51cab094db7a414135dcba7bf180a1c4a4d9c5c800398917127ad409d9c285 2013-09-22 12:21:02 ....A 151552 Virusshare.00101/Virus.Win32.Sality.af-b4f42808fabeef6a77e158b8ca243e05c471ab6eaf99d6674fc856dd8a067435 2013-09-22 11:44:14 ....A 422400 Virusshare.00101/Virus.Win32.Sality.af-b69f83900a986979260066ed317e279258a1b3627c6e02570253f42d7f7035f4 2013-09-22 12:41:26 ....A 423936 Virusshare.00101/Virus.Win32.Sality.af-b7b8f498373ec0e4fa54fff40393042f7f1b0c303526a299a0af4da91aeaa091 2013-09-22 12:52:28 ....A 236046 Virusshare.00101/Virus.Win32.Sality.af-cb59c76304c6a9a7843ee58d66a4903865ea4e20a66ec1d5bfe3cd98ffe70314 2013-09-22 12:31:38 ....A 794705 Virusshare.00101/Virus.Win32.Sality.af-ce119531e936f51a710d3a01c2e3d8c6146ec3416cd7e547c47658c555727ad0 2013-09-22 12:04:28 ....A 114688 Virusshare.00101/Virus.Win32.Sality.af-d88407e4f4a9d09746f26385c268cf2cdf77788f21d504087870ff26e0a1d98f 2013-09-22 11:57:36 ....A 301520 Virusshare.00101/Virus.Win32.Sality.af-eb1b547e512edd23f0a53d868f5646c9f4fd63b5afd1d5327f4db334d5661d82 2013-09-22 11:39:46 ....A 131584 Virusshare.00101/Virus.Win32.Sality.af-ee6b5240c435387c70f26fb30e1c8b7f62f9e2d790caa592951a78a1c68e7289 2013-09-22 12:29:42 ....A 119822 Virusshare.00101/Virus.Win32.Sality.af-ffbcf731056433e2f566a99ef99390afbdf5f101ba884330c41f708270c87afe 2013-09-22 12:39:58 ....A 63998 Virusshare.00101/Virus.Win32.Sality.ag-be80f7b9b99ccede79ad6ae8e5451c5619f453ba55b374ba760f08c0bcac9ff6 2013-09-22 12:38:12 ....A 67584 Virusshare.00101/Virus.Win32.Sality.k-8adbfb6ab137d1a21db5227e840662bb3e9a2a7570534ea056d10ff84d8fc8b5 2013-09-22 12:41:20 ....A 983040 Virusshare.00101/Virus.Win32.Sality.k-a1f558dbae2935e0e9c6fb1d1148387d4bb3597026431713181931deb537f58e 2013-09-22 11:56:04 ....A 120320 Virusshare.00101/Virus.Win32.Sality.k-b123bf34e2a24b93fc8b788fc8c364126b671040217f6e8bbc8bd763f141d104 2013-09-22 11:55:22 ....A 77312 Virusshare.00101/Virus.Win32.Sality.k-de17d2b8e032dd9fde7726ab751af192ced6de2554d9a7558905bc61eeb2c731 2013-09-22 12:01:04 ....A 384512 Virusshare.00101/Virus.Win32.Sality.k-e65b7a6046d9a87b253a41fec8222dfce79b712580991faa4bacbf8b2690abc7 2013-09-22 12:08:42 ....A 77824 Virusshare.00101/Virus.Win32.Sality.l-5f8d523447fffc446c836256e0aecbd65495e5a552af7520f933737bb1b1c8e0 2013-09-22 12:09:30 ....A 40432 Virusshare.00101/Virus.Win32.Sality.l-7b8a21297a239040d2938f7e03ea18c5a274f3c59e5bceeefeee74495160df39 2013-09-22 12:01:54 ....A 40629 Virusshare.00101/Virus.Win32.Sality.l-90e44d85fde8a01339bfe3ca2e1c9795e172f3c657c2ed5e83d9679bc8be38f1 2013-09-22 12:00:44 ....A 49280 Virusshare.00101/Virus.Win32.Sality.l-9295d3b24477479ad13ab3a7c3476dc5019dc2ce15560dfcd92fb06c0f3fb1f5 2013-09-22 12:52:14 ....A 151552 Virusshare.00101/Virus.Win32.Sality.l-a359b8dbb2e50165586fff18a866073a0d8188739b2301819cb8eff9c69a355e 2013-09-22 12:37:10 ....A 81408 Virusshare.00101/Virus.Win32.Sality.l-b7df455697af7347e5341b541cb42a46b05b35a43bb346b919a4d5c99d879aa1 2013-09-22 11:42:04 ....A 238592 Virusshare.00101/Virus.Win32.Sality.l-d6126d0ea67947e54c841e48fa4ce74b908f8d149e4ad90e4427dc6c239455f4 2013-09-22 11:46:02 ....A 136512 Virusshare.00101/Virus.Win32.Sality.l-e8b432e99bc5806b683beda5a603aa82e85c36a57c07d8990634711e76418c12 2013-09-22 12:23:30 ....A 40993 Virusshare.00101/Virus.Win32.Sality.l-ed21e30793bc146df10a06a65213e335e5a062e4251dee4a9e9ef1510dca3ca9 2013-09-22 12:01:30 ....A 40448 Virusshare.00101/Virus.Win32.Sality.l-f83cb0e11d332734592a5932c7a6e41609d3f96801f0934553dff48caddc9083 2013-09-22 11:55:02 ....A 128000 Virusshare.00101/Virus.Win32.Sality.m-b2a7dbb464c7f7fa38d9ebe53b1c2cc80bfaa3207d86ffd30b58dcc75406fcfa 2013-09-22 12:06:46 ....A 46592 Virusshare.00101/Virus.Win32.Sality.o-5aaf4e75e632b4d02829874c1168e24af39262cc272779cb261a5d72cbc86adc 2013-09-22 12:22:42 ....A 73728 Virusshare.00101/Virus.Win32.Sality.o-cebbe5e29c167bbddababc4f774d7f4ed5974639b8a16fc40c6b89da903bb409 2013-09-22 12:30:00 ....A 24064 Virusshare.00101/Virus.Win32.Sality.p-7e4da30f0324158fb397e40b08ffba59203e34604f03bade0542f9e43b803d0c 2013-09-22 12:06:22 ....A 2383872 Virusshare.00101/Virus.Win32.Sality.p-863591d43b639ea5034b353e18782115424b9d546c042753243bfaba7bdfbee4 2013-09-22 12:46:28 ....A 49344 Virusshare.00101/Virus.Win32.Sality.q-435bf4ed7fe2c68eb6ab203e10e92689fec2964756b33334ec436b3d86fd919c 2013-09-22 12:21:34 ....A 186880 Virusshare.00101/Virus.Win32.Sality.q-4eaa9f28f4e76e07fb032e2ba79eba5d69bc35ed11c2b90783fbb187a214069e 2013-09-22 12:50:08 ....A 2171392 Virusshare.00101/Virus.Win32.Sality.q-5adbd39d2e032d7118ef58e7c675639efaa4de62b9911cb4ec29a89a772503ac 2013-09-22 12:40:38 ....A 555008 Virusshare.00101/Virus.Win32.Sality.q-5db59475f5c4c719e557d240183b57f7ad1399c14d06cdd6f68db36b703f70b3 2013-09-22 12:16:58 ....A 48640 Virusshare.00101/Virus.Win32.Sality.q-613f2f0acc5f2dd1ad31d2dbeceecc46dbe6c033be404605659e4eaa2c0abb59 2013-09-22 11:42:44 ....A 49312 Virusshare.00101/Virus.Win32.Sality.q-620f5e0f9ee4afd92417610d242f796dcae404c5565f3caec79f17871a695c3a 2013-09-22 12:10:20 ....A 102400 Virusshare.00101/Virus.Win32.Sality.q-9a5190c35d6561cee0f350f8ad85de3de88f0a0a51a4d3ee202c54321bc599a1 2013-09-22 12:26:36 ....A 49344 Virusshare.00101/Virus.Win32.Sality.q-9c4b680240fa3363d301c2b79e3c1a3858079bb8a914ef6044c4b9966f09f033 2013-09-22 11:51:42 ....A 49312 Virusshare.00101/Virus.Win32.Sality.q-9db80bf17c554876b539ff80c143564c2ee8e31b0a955823addc2735416e5d02 2013-09-22 11:42:40 ....A 61440 Virusshare.00101/Virus.Win32.Sality.q-9e8d04e793d51c1442110d70ee68cdad537a337127c1d85326bacc6cc4cff66e 2013-09-22 12:25:34 ....A 49344 Virusshare.00101/Virus.Win32.Sality.q-9ebd8a135c377dd5e688ea90b325969714b6eb5e872a53496160ac2df5387cfb 2013-09-22 12:20:08 ....A 559616 Virusshare.00101/Virus.Win32.Sality.q-baf373e354d5f7b3beaa5b09830d4e65c761a5d3445b5628b2bf52d9f289a2f7 2013-09-22 11:59:52 ....A 364544 Virusshare.00101/Virus.Win32.Sality.q-bc29b86593a8d82bc9c152d73b414a6d987083486e4cb6eb73dc0207b5917380 2013-09-22 12:37:30 ....A 49312 Virusshare.00101/Virus.Win32.Sality.q-c0053e9e33f9c504a3b03c09d74c0a0d9b4157cf8e18e5655ced1cb517bbb8e8 2013-09-22 11:44:40 ....A 102400 Virusshare.00101/Virus.Win32.Sality.q-c13bef7ae7543124ca7d505377a17f6907494a23966261e8212cd47e3fc86a88 2013-09-22 12:38:52 ....A 61712 Virusshare.00101/Virus.Win32.Sality.q-c4dcf0ec9bfa9842dba506365a7f22700a90314918bc9d41dba4d2e3285b07c7 2013-09-22 12:17:58 ....A 49344 Virusshare.00101/Virus.Win32.Sality.q-cf13a142dc322ec423b4a5bbbbf516137630a14f0d5bbecfe49df1fb2a5e1b57 2013-09-22 12:19:14 ....A 49312 Virusshare.00101/Virus.Win32.Sality.q-d23156409062e9b79dbf934a1797c3438fbd170e11efa52e4a8f20061db9c88f 2013-09-22 12:23:02 ....A 49344 Virusshare.00101/Virus.Win32.Sality.q-e10d9aafd97421c8ae03b0769aa9b44bf0691a48dfc7ff9c71ee1e7929c45995 2013-09-22 12:52:26 ....A 315392 Virusshare.00101/Virus.Win32.Sality.q-e239a20c9b2a6a3aad52cc7570f694bc693b12f8a49fad7b7017a7488ada7cd9 2013-09-22 12:18:50 ....A 3076096 Virusshare.00101/Virus.Win32.Sality.q-efd594c902386c00716488622cef2201687860fb9d1be00f2b9dce23de8bfbd5 2013-09-22 11:48:38 ....A 76288 Virusshare.00101/Virus.Win32.Sality.r-9a5d014f2cf39bfcc2bba1c737d2a645faeb4b328799ca7f42bfd9c80abf98e9 2013-09-22 12:13:12 ....A 201216 Virusshare.00101/Virus.Win32.Sality.s-59345d02eb5511e1b503cf06f9bcc744287801a2a8a00170bc8f3a7314febb4e 2013-09-22 11:59:20 ....A 207872 Virusshare.00101/Virus.Win32.Sality.s-5c20448b06f6ee2d8368544fd6f44eb9fc3bbb3c443f4ee51398d573098f15c9 2013-09-22 12:20:48 ....A 573952 Virusshare.00101/Virus.Win32.Sality.s-6788f888591e1d4863c957adb540f6a40e0b5ac155b4fa4ba9dea3868d2d9b6a 2013-09-22 11:44:04 ....A 92672 Virusshare.00101/Virus.Win32.Sality.s-6b1f85a63fa0e6b1db16da023ad91eeb2d7e511e8d766ba5e2aa692e22513cf3 2013-09-22 11:56:24 ....A 69632 Virusshare.00101/Virus.Win32.Sality.s-79e532c90b58a23d288be341873163acc908e2e8ce31957d6711c6fb76418e04 2013-09-22 12:33:10 ....A 37888 Virusshare.00101/Virus.Win32.Sality.s-8a6bd30b2ec5c5facf826b1d08fadfd3318aa9d81075d4eabae8c6e21296cbcc 2013-09-22 12:31:26 ....A 56832 Virusshare.00101/Virus.Win32.Sality.s-a2d29ca026c3fcc2e77b568e610ca1b231a7838010cf2eb6db504efbe07857a8 2013-09-22 12:18:52 ....A 812544 Virusshare.00101/Virus.Win32.Sality.s-b393e9c3ae70a11736d38c2bae6cb42d33a51d5cace91c9b01e83321ca2a8218 2013-09-22 12:35:06 ....A 202240 Virusshare.00101/Virus.Win32.Sality.s-bc4492c04d72de31ca2c84d07f8a4e2936a046cef6c5d2afbb3d8d88fb6f585a 2013-09-22 12:39:48 ....A 172032 Virusshare.00101/Virus.Win32.Sality.s-bcb90aeeaff7580db8f7675e64adfcb45fc0e9a5a71413d80de9d6c5b3aa91bd 2013-09-22 12:43:32 ....A 86016 Virusshare.00101/Virus.Win32.Sality.s-c6ba3359f0b26bbf062e6fb40285b22dd4e3243ecf8b28e9fd32e53b988e9eae 2013-09-22 12:45:08 ....A 81920 Virusshare.00101/Virus.Win32.Sality.s-cbcf8debd17ac58e23c643c470d113e835e55c5ff7aeaf8064b89af7ce77d429 2013-09-22 12:06:34 ....A 86016 Virusshare.00101/Virus.Win32.Sality.s-d822d656099e66b0cdde1883321179ef1a197ae034903f8d7a72710a5f570ec9 2013-09-22 11:36:34 ....A 212991 Virusshare.00101/Virus.Win32.Sality.s-e4aef7dd217d6683747f8b52540a1ca8d22ec4c987be8c19e34e061813622c1f 2013-09-22 11:37:56 ....A 210431 Virusshare.00101/Virus.Win32.Sality.s-e954d2853a2aa418e0b47b6890356f9e1ef4658f7e7702b29b4b5adf09743e25 2013-09-22 12:15:52 ....A 90112 Virusshare.00101/Virus.Win32.Sality.s-ef2af9afc1fb71ec361f9aee9a2c6b90a45c310b44a5bad5d8918aea85a4a5d3 2013-09-22 11:45:50 ....A 69632 Virusshare.00101/Virus.Win32.Sality.s-efc31f1f4bcb4625b02ba75e892d0d2b922669e0c1768484194c92ea170641ff 2013-09-22 12:10:10 ....A 110592 Virusshare.00101/Virus.Win32.Sality.s-f477b3864abd8f9fdf6bfb9bd1bfca23e82805f91b00cacb29216844ea3d5e7c 2013-09-22 12:09:32 ....A 200704 Virusshare.00101/Virus.Win32.Sality.s-f50b19d3e4635246a47f1848331988e72bd51a670bf940eb1c20f53810771fb3 2013-09-22 12:27:54 ....A 135168 Virusshare.00101/Virus.Win32.Sality.s-f5b8b3c2ba94638880c43fac5db8ad2e2ff596ffc4b347d156da33af4038d466 2013-09-22 12:26:08 ....A 237568 Virusshare.00101/Virus.Win32.Sality.sil-02d62634e4e052fd6dcf15a9a9c8c8667b29e4c82574a5a45e1b8d66aa99e7d7 2013-09-22 12:32:50 ....A 292184 Virusshare.00101/Virus.Win32.Sality.sil-04314bcd8e86136cec6a9073b15ff25ab4ea578ca66603c65eeb826a8b3c4ceb 2013-09-22 12:12:56 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-05390e18cc3363532cb9ce1bfb174496b198ae09e6466a50c060cc5d6f9150e0 2013-09-22 12:28:24 ....A 804504 Virusshare.00101/Virus.Win32.Sality.sil-06432827038018b9bd29024850ac0f70e1b7622c322ec03a63b7757640a0b35b 2013-09-22 12:19:48 ....A 339968 Virusshare.00101/Virus.Win32.Sality.sil-06e8e845ac11734a7ec601b8ec45072572bb833c8c70698a142e27486f768dfd 2013-09-22 12:19:58 ....A 896512 Virusshare.00101/Virus.Win32.Sality.sil-075213ff23a67265b9f48711adad97e7d46e2600a380a5a21fd73aefb30eb508 2013-09-22 12:19:14 ....A 330752 Virusshare.00101/Virus.Win32.Sality.sil-076a18691d9730bd4e5c4d603b0741f4f4a8168ebbf8712e642c0c3b5a90af13 2013-09-22 12:12:38 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-079f1becc90dea2753ed0166a40f782a5e464f709d72991a06c33599e0c19a6c 2013-09-22 12:37:46 ....A 87040 Virusshare.00101/Virus.Win32.Sality.sil-0b449bbbd0c624d203a16ca4adcbfc2500d46cf12c8dee7035c668845e9fb266 2013-09-22 12:22:18 ....A 329136 Virusshare.00101/Virus.Win32.Sality.sil-102c3d086ab627c37edaf4033f0eef269054ec2daa3a9691aad32afcc04f07e3 2013-09-22 12:38:36 ....A 216321 Virusshare.00101/Virus.Win32.Sality.sil-1204b6643ebb698530b425ef36e9967699f8582778e6d77fa2f9878fb4b64bda 2013-09-22 12:33:58 ....A 491520 Virusshare.00101/Virus.Win32.Sality.sil-13862ab45dfb7ad59232815f25e581166e284e8dfba6fdc6ad2bf4ce946242e9 2013-09-22 12:12:00 ....A 143872 Virusshare.00101/Virus.Win32.Sality.sil-18419c411341162c593fbb84d3f4d5b5c7d4a75d005a51173be8cb13e47c11c3 2013-09-22 12:24:24 ....A 263168 Virusshare.00101/Virus.Win32.Sality.sil-185f5a3be77088d348cb4ee871189d623793d871c3c0a5628b20c2fc276afafe 2013-09-22 12:29:12 ....A 266240 Virusshare.00101/Virus.Win32.Sality.sil-18825e4c43d2fc03756fb8c0e11ec360deebda3fb606103cde6f603cf802211e 2013-09-22 12:35:00 ....A 271648 Virusshare.00101/Virus.Win32.Sality.sil-1968d82c0a27acb6d46174aee5e0e63790e1b821624345daa773c849202efbb9 2013-09-22 12:19:50 ....A 97792 Virusshare.00101/Virus.Win32.Sality.sil-19c84bb2efec06369b064aa72c64cb6d51d56c0bf83fe2f1326cb3de486afb95 2013-09-22 12:42:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-19ded593a02047baf2689430c929458e327c96766d62892f8b359c320d595689 2013-09-22 12:17:44 ....A 151552 Virusshare.00101/Virus.Win32.Sality.sil-208290a57d6c5b406b16d9ca9b6704cd8fc63ff81c5ca7d2b91c131308f76509 2013-09-22 12:22:36 ....A 130787 Virusshare.00101/Virus.Win32.Sality.sil-2410979dc23a03d3b0b774d2191cd1313ac865ba0de6b6a8a4efb19145d0ecfc 2013-09-22 12:38:54 ....A 290816 Virusshare.00101/Virus.Win32.Sality.sil-245fdbad6f18f055e12855e03b912ef1c9c19dcfcf8b1935ef2801ed0d73c719 2013-09-22 12:38:14 ....A 172543 Virusshare.00101/Virus.Win32.Sality.sil-246002df87ef258a10820f80667da00ba18bf20c4e8972c2806d028772bed3f3 2013-09-22 12:36:00 ....A 3839232 Virusshare.00101/Virus.Win32.Sality.sil-24b431c1bd1424ec468ed6c9d223a4df1122de991f8111ebbbe740007efb307b 2013-09-22 12:20:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-250ec9be8041957c17abd39a4947a5b8e374b1ffea677b581b1ed572fe3ff389 2013-09-22 12:35:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-252344acf90672a2fd5804b74ff01dfccbd5595c260dcb805cdb0c4283df9797 2013-09-22 12:45:18 ....A 359936 Virusshare.00101/Virus.Win32.Sality.sil-25e5892babfa453fe361b0e3cdea8656280e496e75a8d53ae31e14d2a0f373e4 2013-09-22 12:37:54 ....A 149768 Virusshare.00101/Virus.Win32.Sality.sil-288a036cf2e87fc57372cb7fb59f3a429463ff55cf2ea9c49da338ba745425d5 2013-09-22 12:19:50 ....A 292352 Virusshare.00101/Virus.Win32.Sality.sil-2b728a5390cab4ddffd5775c6e42471c85b7fa89013237157ed30268d46e45c5 2013-09-22 12:29:04 ....A 396728 Virusshare.00101/Virus.Win32.Sality.sil-2b7f0973f1cbdd5bbce1d5990c26cbb91bb94509ab76c3a7626afae5422ea82f 2013-09-22 12:13:36 ....A 370176 Virusshare.00101/Virus.Win32.Sality.sil-30fb8402569130f4b631f36a2c0161411b9dd4f6a9489a798af967fe07bdc80a 2013-09-22 12:10:24 ....A 769306 Virusshare.00101/Virus.Win32.Sality.sil-321f7de759be30c45e48db70677c852f793f6ecfe6888ae094598979bce6d88c 2013-09-22 12:25:20 ....A 523210 Virusshare.00101/Virus.Win32.Sality.sil-32a48d8795b091ab4bc258c03df2cf04996ec7b60d9b4e91ecd6f70d3cd55aee 2013-09-22 12:30:28 ....A 74240 Virusshare.00101/Virus.Win32.Sality.sil-336de6df74bd9ccbb2f67e9cdbbf5a4962b2cc399fa784113aa0bd6723a5a362 2013-09-22 12:27:14 ....A 549226 Virusshare.00101/Virus.Win32.Sality.sil-3406f193085f0c24247622ad3d73bbb2317062d6e7a721c9709cde16351b3be6 2013-09-22 12:13:54 ....A 213488 Virusshare.00101/Virus.Win32.Sality.sil-35301da2ebb2e79c26098053fe43f8187bb0ecd2f9c548447e8f9b9b7ca4a7db 2013-09-22 12:19:50 ....A 197632 Virusshare.00101/Virus.Win32.Sality.sil-3789bdc05b42d62bd143d9c339f447f57845a888f11d89044f2c2a0030c50550 2013-09-22 12:44:46 ....A 415710 Virusshare.00101/Virus.Win32.Sality.sil-389e1640799b04e1d2c50fb341011a9d2f4334c4f5337a628beec6d2c015987b 2013-09-22 12:38:16 ....A 273367 Virusshare.00101/Virus.Win32.Sality.sil-3a9080d4bbd7c9846e09653f36e9b60bce456b9f1e29987fcd6364323e54d85d 2013-09-22 12:27:06 ....A 286208 Virusshare.00101/Virus.Win32.Sality.sil-3b955d693bc15b1e53ea3565b198b97ec06782f8735d09a601d685da7c7880d2 2013-09-22 12:48:06 ....A 80910 Virusshare.00101/Virus.Win32.Sality.sil-3daf2f8e1714f5a0a1e0751c908400ff26966ae29ae6df5fdfbdbf2859981806 2013-09-22 12:09:56 ....A 193024 Virusshare.00101/Virus.Win32.Sality.sil-3e3320a1d25214ae0606982f92f022d5c82952aa66529a8897f9ffbfb2bd7fbe 2013-09-22 11:46:52 ....A 3242976 Virusshare.00101/Virus.Win32.Sality.sil-3fe7d57cb9ac5ceab4d69b22aded8b67a6ece7e80d30f8be04960bb6a97135a1 2013-09-22 12:19:34 ....A 235008 Virusshare.00101/Virus.Win32.Sality.sil-421e7d14e0158d1ac4025fb07a1eac7020ea2a21627dd8d1b57ee3e317841c07 2013-09-22 12:47:30 ....A 1053077 Virusshare.00101/Virus.Win32.Sality.sil-4254b11b8d42531ab9f041dbcf8c1ec3cebc6d016e4e734222feb6d188a540c0 2013-09-22 12:30:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-42577824a5340390f947467a5fa4976d882219c989231ba796f2fae7163b6bde 2013-09-22 12:39:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-4436404b09f05a172583c4f770ea8a8dba549b59495d63dff85ca0479f144806 2013-09-22 12:13:00 ....A 382104 Virusshare.00101/Virus.Win32.Sality.sil-46f7316a6ea50f2ec91c12fee03db891128a86f799b5470d13b22b509cfba59a 2013-09-22 12:18:28 ....A 176128 Virusshare.00101/Virus.Win32.Sality.sil-4b5b8069b3967ed9f6d191fd257956b506487b6d0924fd31fdefdc5642a46be1 2013-09-22 11:47:22 ....A 1152923 Virusshare.00101/Virus.Win32.Sality.sil-4c788c51ecb3636bf7bd19342c47edefba15a2dbe08d589a30efd5b8e31200ba 2013-09-22 12:37:42 ....A 279552 Virusshare.00101/Virus.Win32.Sality.sil-4e526a21ff945f3bad0c2a08b10e4113d9fb3052d857c8c75992e04b18fc02a2 2013-09-22 12:20:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-532739b5d44e1f277dd157427f1c40b2e682d69087fa17ce3668ce607eece176 2013-09-22 12:17:52 ....A 110790 Virusshare.00101/Virus.Win32.Sality.sil-53633e517258405823123547f0c905cd79f5ae5e9d7b76effc9fdce01e263657 2013-09-22 12:37:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-536caa72cad4b4211ba3148ba5efe6e4dcff74436e55dda259b732abab5cb28f 2013-09-22 12:10:28 ....A 628976 Virusshare.00101/Virus.Win32.Sality.sil-551c082972cad89a59dc939347f8d7b25ff2dd3f62ca90dc401e0dd37441a1bc 2013-09-22 11:37:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-55422eaa6727e6ef6b0f78bdd177a8622eb380bdef26d4fb6fcbface619b415c 2013-09-22 12:23:20 ....A 792232 Virusshare.00101/Virus.Win32.Sality.sil-55701a3aa1b520bbfc285c922b0481473eeea64caa908a9f8e8d21f8e7f8b8cb 2013-09-22 12:13:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-56392d323c41462b37cdf8dfa9fc28554541b85d826576bb312ea12d88c03a0f 2013-09-22 11:42:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-57bf7e8c227f5309cf18c7b14b6761ab354bcadb6c294fe73101a757874a0230 2013-09-22 12:00:42 ....A 6757728 Virusshare.00101/Virus.Win32.Sality.sil-58325bf836e0f01c5df34b047eac8c32347c9f953516002554ac373a7cd50839 2013-09-22 12:22:40 ....A 398211 Virusshare.00101/Virus.Win32.Sality.sil-59357377e6ebfdf9be197e104b7e9d480001b4e8e124bc838cb54c498a06df61 2013-09-22 12:02:04 ....A 152576 Virusshare.00101/Virus.Win32.Sality.sil-599285a225e0bfb1c54821fa916d2b2aff17f3d32c32efc8d8ebc4eccb956d6a 2013-09-22 11:56:56 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-5a1cb77143ddb5b4d6425857581a45dea3aeba79b3916cf18a5360c9dabe237b 2013-09-22 11:56:14 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-5a45140149e0306db0d2aa4cf3a33cfba33110ed44554bfe03eeef02612ca938 2013-09-22 12:42:42 ....A 309280 Virusshare.00101/Virus.Win32.Sality.sil-5ac5698602c83d65ba79a6720d103a4dd4d21ffa3f3e56578f9fdea798a267e9 2013-09-22 12:48:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-5b181aeb25812c4832034d25f34b8ff4bc2c5abf242ac4e595e0d008a43fcbbe 2013-09-22 12:36:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-5bc97c15b2c2bb4ecb81da112cd9c4cfa0e670a360771b8188476504cab19b99 2013-09-22 12:20:28 ....A 143360 Virusshare.00101/Virus.Win32.Sality.sil-5bf2b8d9865556a8cad4cb4e8413076390de2cdf419cf84b3b989aea82244f53 2013-09-22 12:03:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-5c4f583dbb8e5961b20099d44150450b4057462fe745473f217f6a9084338d0d 2013-09-22 12:52:02 ....A 135168 Virusshare.00101/Virus.Win32.Sality.sil-5cc4eafca534f1d6ea3150a3b068a363c07cfa2a3dd4aeafaeafc15cda6f4d2a 2013-09-22 12:16:38 ....A 148608 Virusshare.00101/Virus.Win32.Sality.sil-5ce861898e13dea8ae9cbc0f1cd150048aad1e188176a6428e55553dea19f98f 2013-09-22 11:59:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-5d8aead31f5a871b04696aeb5a8f5ba1353a77b8d462b3c1d091afead641f69c 2013-09-22 12:43:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-5dfc2c68ceb7b433507eb06f8c762534d04dcf7292b2ba88daa7e331f52cf57b 2013-09-22 11:52:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-5e0d9eb607d43cb7568cdb08d11fd26a1027614792cdc2026385a9c77c5d3452 2013-09-22 11:59:04 ....A 597888 Virusshare.00101/Virus.Win32.Sality.sil-5eb3072ab44e260b9e906094f6ca043c7281e5eba616ca54ec8751c8e0f7d191 2013-09-22 12:19:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6150fef33e37c52aad75957b31cd371b4cb8b0a94745eedbfde85bef80471972 2013-09-22 12:44:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6161ed578794cb9b858005a8d704ab324cc8773747b2a24ff860b6d83e6c9f89 2013-09-22 12:43:56 ....A 127576 Virusshare.00101/Virus.Win32.Sality.sil-617e7a4eff8cda3d2e5da3f30b07d6f3db8aadfd84dab67d2c473a036f78b68c 2013-09-22 12:43:14 ....A 449728 Virusshare.00101/Virus.Win32.Sality.sil-61bff2058a1cc44b11d16b22bbe6d62e90bb3e83b0d1db670601393d19041aab 2013-09-22 12:31:46 ....A 1635468 Virusshare.00101/Virus.Win32.Sality.sil-6203a89ded4c0425cb3e2127d7f495a7aa71ba84dfb95e5ab3f1b58531f1e5de 2013-09-22 12:32:54 ....A 1015808 Virusshare.00101/Virus.Win32.Sality.sil-62d8812c6494ca457082cfd9b31b0179c082327abd4f979920248afd6135bec4 2013-09-22 11:56:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-650b7fc37b0266b972affbd06d68871fb3134b6440a033a1d314c54c034768a3 2013-09-22 11:39:28 ....A 222207 Virusshare.00101/Virus.Win32.Sality.sil-65166eeacde8faf2bde67bf6fba4307bf062efb127bfb4544f5a5c230fd380d9 2013-09-22 12:13:48 ....A 284237 Virusshare.00101/Virus.Win32.Sality.sil-66e12bc7c1d9dc2c20ef032fa42bea7760c49804585107efaa0b7caec1ac8638 2013-09-22 12:20:42 ....A 74752 Virusshare.00101/Virus.Win32.Sality.sil-6793471b16007ba5df60b516a391ee8a2710756d03d996a2308608ef111d2b25 2013-09-22 12:07:38 ....A 257536 Virusshare.00101/Virus.Win32.Sality.sil-67c9f9e9c2850a3360e12c49cd6d0ca6984a2d7ceb91f692b8476b6ba22a2bf3 2013-09-22 12:28:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-681c3a418d9ff049c1581faefbb4ba8a5a275ee9eeb88d2327decaeba29142e8 2013-09-22 11:52:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-68a4f7cddf372d3846f05ffee0659b769c244e64589593b780759601ed67999a 2013-09-22 12:08:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-68f4143ab861d24dd61a997d5716421661eedb1e90e5e4b781f717e5cd571401 2013-09-22 12:00:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-693799e70926176671e55325d1f429fa153611c6cd4f6738874fc1155c598cff 2013-09-22 11:56:10 ....A 587888 Virusshare.00101/Virus.Win32.Sality.sil-6b1ec028856caed8f3a7a09cdb627faa0a899f8ec208f322c41c37340a7d43ab 2013-09-22 11:44:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6b4d4049e44751d5d0089fc982eb0e82fa1bce3e5c82fb711ab2b2cf4e23f26e 2013-09-22 12:31:24 ....A 301568 Virusshare.00101/Virus.Win32.Sality.sil-6b7a7b6130b9a6f0331d5e360d12f7c50377c43d4cbe711a6332a7c9d425beaa 2013-09-22 12:06:08 ....A 297472 Virusshare.00101/Virus.Win32.Sality.sil-6bbf6e0585f97ed017e9057bbe38ae64de7e89da28980c557f38dcd96d605856 2013-09-22 11:36:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6bcee8b495e568df476051d7d4fed216854b2d2c03c03e06f76a36a1c9232f30 2013-09-22 12:24:02 ....A 517424 Virusshare.00101/Virus.Win32.Sality.sil-6c55166a30a50c3c58fe99ae3b64732e2565b1063d4a37134dcedacb5b6d33e5 2013-09-22 11:47:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6c5d45b22885d603873fad6cf661110ea1493091da16f836274fb408e9722d39 2013-09-22 12:51:48 ....A 337920 Virusshare.00101/Virus.Win32.Sality.sil-6c6507f8a673703052a668343efd4ab677b6d6b871f46b09ad4927cac35e9e75 2013-09-22 12:14:32 ....A 106320 Virusshare.00101/Virus.Win32.Sality.sil-6cf7c42e7408bb2205e98ca4ef1be6317ac4b465d3096afccb104be08bf27764 2013-09-22 11:59:40 ....A 154624 Virusshare.00101/Virus.Win32.Sality.sil-6de05d96f621838badffcf157178039810257d49f4ac71bed9966e7403c65e24 2013-09-22 11:51:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6e8993fef9b1d3b58a137f4e353d5dd257bf0bcf13927e3b1457059ad2e72ab1 2013-09-22 12:40:36 ....A 2580138 Virusshare.00101/Virus.Win32.Sality.sil-6ecef2e9c65451f545a221a2cee343a60a0ec23ae4dafe1c27cb24bdb5aa0f01 2013-09-22 12:50:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6ed0f4d0f911461ef07bc1e9b918588ff09998650b8fad0feb7b6a2b0fa8794b 2013-09-22 12:32:06 ....A 445445 Virusshare.00101/Virus.Win32.Sality.sil-6ee337627345cee83d73fbab4383c9730256a8df5610f39280d5725f1efeeb34 2013-09-22 12:26:24 ....A 172288 Virusshare.00101/Virus.Win32.Sality.sil-6efea04dfd14a06f07da9f07db307ea12eb9d61edd0c1df0be463e0764d2c1e2 2013-09-22 11:39:06 ....A 344064 Virusshare.00101/Virus.Win32.Sality.sil-6f5e22d60fd9bee1f9765be614fad49abb87b12050cd7411c28aa155d184ca92 2013-09-22 12:19:56 ....A 138240 Virusshare.00101/Virus.Win32.Sality.sil-6f9fa811964b0a4f05bfbd15ed49bcd522465734b813cad9dbee9f41d5dc2112 2013-09-22 11:48:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-6ffe3cc876e915cd9fed73789c1f7c61c408fc679dac2556af7b1ebdfdfc3688 2013-09-22 12:37:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-700322d7d351d6b4cb2e4a87d1038af9d618c92f0df0d4d1effc8da533cab094 2013-09-22 11:42:14 ....A 1221348 Virusshare.00101/Virus.Win32.Sality.sil-70d79f8e81bb5bd586d8b5aa107e14e23682a0f9663fdfe4994a1644bf752808 2013-09-22 12:26:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-718a391786f9cbd7c173189c54155e158fc5e5f743fdbe7bdc0b9e53fa7cb489 2013-09-22 11:43:34 ....A 130787 Virusshare.00101/Virus.Win32.Sality.sil-7345fed4f30913dbec0946d76123332950cd9eee82cd9c8d2ebb244d08635460 2013-09-22 12:34:12 ....A 172031 Virusshare.00101/Virus.Win32.Sality.sil-7381dbe7d48924a1f496cee8c0dd3e9a3c5e3d839e3552c51b7552256c38be79 2013-09-22 12:24:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-73a11ab5a198f084b5ab0e7f06d9c13f7a56b23de11dc225a6a56e5b1023763b 2013-09-22 12:38:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-741c6febaa76a9f6ce9e82801f2a4b48d17f141371c842f0c471718d74c19dfb 2013-09-22 12:35:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-746566c497f12de7215ad4a1776ca3c0907b45fa7b73f06b7371580dd3cc86c4 2013-09-22 12:47:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-748bb3a97c19ba93cb4cb7a87fee5b660203ccd7619adfc6431fb74b57662150 2013-09-22 11:47:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-7532c4fd35b051766d786ced8ad53960ea13ee117146cc0ae67f25941988cfb4 2013-09-22 12:17:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-75671eaa647200c64b76272aa0461b5dded6fecd59b6ff60179bce1677027fc6 2013-09-22 12:01:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-75e14e75308eb3648e8a67a094cd4bc071c3fa99ba3cbe32d43f7e78dfa87b73 2013-09-22 12:30:20 ....A 201728 Virusshare.00101/Virus.Win32.Sality.sil-76370cb57cf0a6c5e1131cc265432e9a62b7e905b49d85f93c92b9cd5d3252f6 2013-09-22 12:37:12 ....A 69120 Virusshare.00101/Virus.Win32.Sality.sil-768f67656f9e6597791ffcaf541f325689176317b4d18f1f7d3ba189a1b389c3 2013-09-22 12:43:06 ....A 782083 Virusshare.00101/Virus.Win32.Sality.sil-76fadac8d45828501c52fdf4e5623d6dad9418869661604a8729acef0e1e81d7 2013-09-22 12:31:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-77082793a36e3e50a5c3f9b4010ed427468030435cc27d01274377647ad8e9e9 2013-09-22 12:39:00 ....A 158789 Virusshare.00101/Virus.Win32.Sality.sil-772c1dcc36da7900bee215ca38b396259558ac89f737a8330fb641e8be60d89e 2013-09-22 12:48:04 ....A 279296 Virusshare.00101/Virus.Win32.Sality.sil-77370e134060072eb52e65630dd9de3ca201eb91f98f1b9422ceb9fb5be575c2 2013-09-22 12:46:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-779c90680d706e79075b3a61973a1577a6ea31c69142a2ac52a7f0862771422a 2013-09-22 12:41:14 ....A 514256 Virusshare.00101/Virus.Win32.Sality.sil-77a1b37c68422881c521d1311f1f04899fb8625b99fa573e42901f3f3b14e8dd 2013-09-22 12:26:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-78872a25a7614e7dc50b999d024f0145493a463d17cafe5db1d68ce011095059 2013-09-22 12:09:48 ....A 80896 Virusshare.00101/Virus.Win32.Sality.sil-78b3e3640094099607345dba1541e3f818da06bf1bd7cb6a5af8b08338f96ee8 2013-09-22 12:32:16 ....A 368710 Virusshare.00101/Virus.Win32.Sality.sil-78f61056ca3054cedc86083678d1c2c766e184c43e045a154eadacf71f496c1d 2013-09-22 11:50:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-7903d8b1dc9d9b38f1e979a78e6aa8d7188f96dda950a868a5ac66a0cf54cb92 2013-09-22 11:35:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-7973cead71103ad2903e0cc9ed2dcb05a5b2519446618e0d0b720ef993b78b3e 2013-09-22 12:23:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-79832fe542aa6820324ea69567eaf12b21f51e647e839d4c27ae15f557e2d311 2013-09-22 12:12:40 ....A 848088 Virusshare.00101/Virus.Win32.Sality.sil-7a78fdcac2ccf9cd6b8c901d64034b09d96928da1bcd9ff7505a80acf2302a9c 2013-09-22 12:19:12 ....A 730528 Virusshare.00101/Virus.Win32.Sality.sil-7a8137c84b4ea8cc8c803e96463ee08cd919f2dfb73ccb5d8416a497d962e2da 2013-09-22 12:13:32 ....A 336616 Virusshare.00101/Virus.Win32.Sality.sil-7ae70fdaa70b9cbe6ae1041ca259979e3165db93e9e6bd800ba3811059b60f89 2013-09-22 12:15:22 ....A 151552 Virusshare.00101/Virus.Win32.Sality.sil-7b29ef1ad26fc1cacc09091965139f78fcf8c4fedd76ef2fdd81b1bb6e6fdf6d 2013-09-22 11:45:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-7bba96af7656b0702b4910555e6b2c1cf16d3831a935f984b6c787f264f92f3b 2013-09-22 12:05:38 ....A 1320784 Virusshare.00101/Virus.Win32.Sality.sil-7d0955f3edc4a45552291f6520b5eea1a99a740ed12576a927f59251420105bf 2013-09-22 12:05:06 ....A 159744 Virusshare.00101/Virus.Win32.Sality.sil-7d1f4f91047c8ffe87522bf0f5d4e85282a6184f9546e0505a0863eb9353454e 2013-09-22 12:18:32 ....A 421888 Virusshare.00101/Virus.Win32.Sality.sil-7d249fb70ddc2a73719ded24c6a544e02d5d8f47f1bfd262dd925a8e269c1c68 2013-09-22 12:25:42 ....A 644560 Virusshare.00101/Virus.Win32.Sality.sil-7e2c74c33b05d70284ddf0b2d8edc1e29af4d948181eb0c99bdae28751902c36 2013-09-22 12:11:10 ....A 401408 Virusshare.00101/Virus.Win32.Sality.sil-7e9ddc950dbf04d354a24ff13751dad00abf27a438bdf1c47a2fa4d91c4c066e 2013-09-22 12:45:42 ....A 122880 Virusshare.00101/Virus.Win32.Sality.sil-7ed55c90e3707c28c1ced448592f44c7740bec5909bfc8b9f72bae99c65eeadd 2013-09-22 12:34:22 ....A 212992 Virusshare.00101/Virus.Win32.Sality.sil-801d1597251c739abc305bcf000c753f423908ecfb134a88724877b16e699d28 2013-09-22 12:15:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-80923d6059cef2de46033f47c637a14e82abdc4fb720b56a13d9e39877bb5569 2013-09-22 12:51:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-80c106993644e4d22e2a9d77ac864f3acf3bac3ba013221e8bb9a62d2d4e31e4 2013-09-22 12:40:06 ....A 259728 Virusshare.00101/Virus.Win32.Sality.sil-80ea0173588eb69f7419fe8f37af93904e1b873251ae53bb351958a2a3aed305 2013-09-22 12:39:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8114793a3b3d548f2a455a4f9e184a3e0b8dc8a6e9642bbd1b358ab2d11f9e17 2013-09-22 12:18:48 ....A 230527 Virusshare.00101/Virus.Win32.Sality.sil-813285fbb765108f631621721507c9eae8cf06160e3718f7d859cbd90f527c6b 2013-09-22 12:18:20 ....A 114761 Virusshare.00101/Virus.Win32.Sality.sil-813539a5342479ca01413559a9028e0f0033c2a1fb837c840125196547c52061 2013-09-22 12:40:26 ....A 135456 Virusshare.00101/Virus.Win32.Sality.sil-8182f8d49435d31adef8d2fec03b56a3191f6fba7087f51225b022ff115b1b7b 2013-09-22 12:04:58 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-81b18b362771b35732ea8f80dcc5272131767f8a0ecc342249538d9683874b84 2013-09-22 12:20:44 ....A 1777152 Virusshare.00101/Virus.Win32.Sality.sil-81e0d5af83e6f9036fe9e2dad51727541683f43bbf897a2508bd9fa166b26a32 2013-09-22 12:28:38 ....A 327224 Virusshare.00101/Virus.Win32.Sality.sil-8282c1628fe3b539a529374f0905862de3612a5379615caa6fb28413c15aaff2 2013-09-22 12:47:18 ....A 79360 Virusshare.00101/Virus.Win32.Sality.sil-828d551aadd9d2d0af4d751459d4a8e743bd0678e2d053379197a15e786f41c1 2013-09-22 12:37:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-82ac20371f904e51d1b844c9198a707a988ddf1651681d273fcaef1d82cc62f0 2013-09-22 12:52:20 ....A 76800 Virusshare.00101/Virus.Win32.Sality.sil-82f785e0cae9914f58112faa81d5aa5f4381d9d2936d8207fe4ea7196598059e 2013-09-22 12:11:50 ....A 144944 Virusshare.00101/Virus.Win32.Sality.sil-82fcc707eb4f759b6a346fe5f7d70887495b947d8738f28ffb811f3ad3eb4613 2013-09-22 12:15:42 ....A 237568 Virusshare.00101/Virus.Win32.Sality.sil-830ca039f71d620491f733969468aa47d86a9fc5b171bb643fe5fd8ca5d89f85 2013-09-22 12:23:58 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-835d10bed0f72299d4da6eebf5d606da38410dfcf57f7a9b4fbe0fc9913f2841 2013-09-22 12:24:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-847a5b48517b5231f845843b220510500cd8769c1e7062a43ce2f9ad4be04998 2013-09-22 12:21:02 ....A 109424 Virusshare.00101/Virus.Win32.Sality.sil-84cf6df0c1abaac2f49da979fda47a0099f18cd1919f8f613400883e677ebe60 2013-09-22 12:37:38 ....A 571392 Virusshare.00101/Virus.Win32.Sality.sil-84e58f67ec697652f452b5f886bb8e81e6e1fa260295e8732e34be74e4a39c32 2013-09-22 12:21:36 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-851de30b3e441eea52d5cf4ac2b643f0c4083073d4080aa077a50705eedc9c19 2013-09-22 12:23:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-852e90ce6097fd6a797fc16ec92ac81d7db3712dc7dbe9370026703a7ee89459 2013-09-22 12:23:32 ....A 292864 Virusshare.00101/Virus.Win32.Sality.sil-854eb54d3cc3cef3a6e853055ffb027808b171d3f601cc8a1e1ba9f987ae738e 2013-09-22 12:32:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-858229f85b49a6e175330275c9881f58cfab2367b26438ca551437eae2287b9e 2013-09-22 12:18:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-859d4dcafc9a94836e3bd24412549e8e661f34f187105f2610cc32dc544eb04c 2013-09-22 12:27:34 ....A 247808 Virusshare.00101/Virus.Win32.Sality.sil-859eecd917b90286e6d04e11277e73ebd8ca0d620de6b3649be962b08e5e3090 2013-09-22 12:24:44 ....A 105472 Virusshare.00101/Virus.Win32.Sality.sil-85b5930a7d59d8b2fe102c6135fd4b97e8073c9e88b214e1e0a0e8b9bad5f351 2013-09-22 12:38:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-85f1682851ca655e860e78d589e38ad8a35855088d542cafd5bc02dcf8f97446 2013-09-22 12:49:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-862ec4dc6ff876b7e8d9df40bf5001ec552885a439bc3ca77a3c6fa5484066f1 2013-09-22 12:30:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-865e385c01a8f22c6bf8aae2fa1b160c57f2cbe41810f4dafc15f0fb62f49890 2013-09-22 12:35:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8669291c0f57f082858fd9278b4b19402a697d62552947b167fa08dccafe7f20 2013-09-22 12:22:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-86cf5434ae1f3fe13176adb261c8032b5a87df39e4f9bb3c3073ce4fe096c1b7 2013-09-22 11:50:38 ....A 224793 Virusshare.00101/Virus.Win32.Sality.sil-86fe98fe6f2ffbab6aef6c8d4b108c4864220ed5e7677ee880fff03520c5ce73 2013-09-22 12:32:06 ....A 225773 Virusshare.00101/Virus.Win32.Sality.sil-877b9e33e1cf83a9e74e48b1541c3019cc82686ffdb5074c598c523492db8a69 2013-09-22 12:50:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-879e5c8c0b93fdf6a046fea7c0fa38169559dd50a1e3d1ea386df08e7ebc9535 2013-09-22 12:28:40 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-87be3e3eb7d3b250631eb9bb1b6352fa42fb4249c562d78e47494cde810267c0 2013-09-22 12:05:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-87eccaac84f03528797b0c204021c71a9ef38508756e6442d1cb8675dbc45d3b 2013-09-22 12:02:38 ....A 176128 Virusshare.00101/Virus.Win32.Sality.sil-88235c5c26b4c7c89c65156366ffcabc604f80a26592a966f57686711c001859 2013-09-22 12:36:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-883e83b4d7330a1517d5d18ad46e9daed4a4f288075207e3162d7cf9e5a39250 2013-09-22 12:36:10 ....A 86336 Virusshare.00101/Virus.Win32.Sality.sil-8862741c43f024e2495bb890a69df7ef8ba078c847f98950fe54ec384cce531f 2013-09-22 12:36:58 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-88efc68b3fdf57e94bcea07994b7788316b100d4c07373f46abba767a953cfdc 2013-09-22 12:41:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-895443e657b932a90f64e3816e890489f295619d66b06fa4675e66b2625e389a 2013-09-22 12:25:20 ....A 166424 Virusshare.00101/Virus.Win32.Sality.sil-89b7a17001a478053e0fd5588bb9140bd61d9844d326d5f63df99df6e1083dce 2013-09-22 11:45:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8af9ee9a3d63bb3e2c076674dffc712adaf4ad478e36572db6479f580a455e6e 2013-09-22 12:04:00 ....A 1070055 Virusshare.00101/Virus.Win32.Sality.sil-8b79fd2c6e4b7dbf2efc425a9f699a709f2fface4d97e4e2ec0d54775ad79738 2013-09-22 12:46:02 ....A 194056 Virusshare.00101/Virus.Win32.Sality.sil-8bcd9b885309ae217be00949b110c1b9e114692079f0b880c35d9af4e6b8184b 2013-09-22 12:12:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8c0f60a9494a8f312dbc604c50ed0580b66b70979ffbae85ef9f0a70dda58e3d 2013-09-22 12:15:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8c8b176c54b2687f8721e6fda6507982f31d1b04aab16edc4d14cd2d337dba82 2013-09-22 12:42:28 ....A 303104 Virusshare.00101/Virus.Win32.Sality.sil-8d18d6456105beb73d949fcf083fd521b0ce3e9b18b13419b74c13165db7d188 2013-09-22 11:58:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8d27d64b8527a19e24cfd496a39a6b94f1c67cc175e00e70e55d5e8a89f2fbb1 2013-09-22 12:23:40 ....A 156991 Virusshare.00101/Virus.Win32.Sality.sil-8d28a2468043363964f416b931ea1dd00d96fdb0b5332a11cd8715388761ac06 2013-09-22 12:42:32 ....A 132448 Virusshare.00101/Virus.Win32.Sality.sil-8d5ab7ff47dc9f02687e96cb3e7cc2eb8d253f527393233f328256342f916216 2013-09-22 12:21:44 ....A 83242 Virusshare.00101/Virus.Win32.Sality.sil-8dc0c7f7586510cc6f95df98b6c4e4ccf369dcdd547979a53d443ce3bfdc408b 2013-09-22 12:44:32 ....A 245760 Virusshare.00101/Virus.Win32.Sality.sil-8e03b1de5403bdde181382c091ba9c4ca852b6a69d3292a07f780b1194758192 2013-09-22 12:30:56 ....A 269543 Virusshare.00101/Virus.Win32.Sality.sil-8eb495eb01af89e633b0f758968ac980095563b4a4b85d94bdfefb5ffd9f8c38 2013-09-22 12:33:54 ....A 323232 Virusshare.00101/Virus.Win32.Sality.sil-8f286e712392f5e5353eacbaa41850c10b15a8462605d6f6b792afbaa68e7ebf 2013-09-22 11:56:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8f42f770f95001c43473a5f31e78381a1aae09b3597942fa3c3c524ca8e94b55 2013-09-22 12:14:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-8f600ae46fe98f2a183f1b4e16a00699f53c7151402431c072428abe41d6ff9b 2013-09-22 11:48:16 ....A 1579223 Virusshare.00101/Virus.Win32.Sality.sil-8fada33844c9dc6e3a3a84b8b653445f0fd917ff3ee3fe25e36729c37b907397 2013-09-22 12:19:36 ....A 85832 Virusshare.00101/Virus.Win32.Sality.sil-8fb4b16c03a0c27b456269c6c55a8e82e93a69e085596cf0dd0a67818026978e 2013-09-22 12:42:14 ....A 290304 Virusshare.00101/Virus.Win32.Sality.sil-8fc1dba63cbe5f32ee6c380b7ff5c2b28fa35636a24aa5855f2529b9ec12a7a5 2013-09-22 12:19:10 ....A 217088 Virusshare.00101/Virus.Win32.Sality.sil-8fdeee8b1a14aea0bb7872b7303168d9f8840780629f533fdf96ad9b94573529 2013-09-22 11:47:02 ....A 402432 Virusshare.00101/Virus.Win32.Sality.sil-8fe99b149c01e307cb06c6769d657537e4d655a9d00c0b679a27d41a90960c8f 2013-09-22 12:41:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-90135fe8cda48f21eb9df508e462c888ecd6439f01fec8dee188228c81374121 2013-09-22 12:04:44 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-901af660ec8ec0034732e35ac8e8e29ab0ff035cd2f86f774adb846203965293 2013-09-22 12:45:54 ....A 135456 Virusshare.00101/Virus.Win32.Sality.sil-901efbe33f3eacfb78c4d55a1a5b1750cbf9a157ec65ec1b10451009b552e56b 2013-09-22 12:43:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-90353d6d08d2d0e1af174826b4d3df23841c5b5fc1baaa06b3ea4a04b0d58b00 2013-09-22 11:42:44 ....A 6349688 Virusshare.00101/Virus.Win32.Sality.sil-904a527e8774006702775aa47a8b98893ea8d52e53d2ce10b42b01ce33681362 2013-09-22 11:43:08 ....A 716800 Virusshare.00101/Virus.Win32.Sality.sil-906805f8cc570199f42ea3ae80ad1ccb6704cca95ca293e614e037709ff9dc9e 2013-09-22 12:03:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-906c568dfaafccec5c475186f880d41b04400e9966f16ef516f4accd8fb12ba6 2013-09-22 12:19:08 ....A 136608 Virusshare.00101/Virus.Win32.Sality.sil-90984facdefe886468fc4af48a1ffd42c355af7cce52b56ab9aa74342bc2e816 2013-09-22 12:29:32 ....A 114176 Virusshare.00101/Virus.Win32.Sality.sil-90b5f926d375aa4318bd6323d89f71663f1684aee67adabdde2a7a163f57cffc 2013-09-22 12:14:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-910a6b3b7e076dc30766bf180dfd9a823ecc5e1bdd7d3613ee1827ecbca9f726 2013-09-22 11:41:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-912822c0fa6e69bb138b25f5efda5f55ea33d64a83019e7633aa603ba74ff158 2013-09-22 12:23:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-914184f997b5081a81e1ed185913f34990afb59ef7378d447945665cbd5dbeb1 2013-09-22 11:46:48 ....A 493240 Virusshare.00101/Virus.Win32.Sality.sil-9189c9413d7625e83e018cb6081c72b20ea42031863664977e6bcfa986d9d092 2013-09-22 12:08:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-91918c9db58048d90422da436a3058ecca830eecc3cf3ab93fde10682fbbda24 2013-09-22 12:14:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-91b97719747286702de50be0775433fff27bc94fbc9803fec736247c68e3c3fa 2013-09-22 12:34:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-91d93f64abb8fbd79a8a4bf1b889a0e67e9dbda539b5e732d30a6c613d182877 2013-09-22 12:22:20 ....A 1566672 Virusshare.00101/Virus.Win32.Sality.sil-91ec8b25e038738f07996eda28a281417537d59ffd4578e666a6aba084dc0eb9 2013-09-22 12:29:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-92246614af375e8498ec307028b887b820c38b4ea91b2d81e3e6647b301a29bf 2013-09-22 11:37:40 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-9280a9dd0d1b32bebacfb16ce7198458fdff79160795bafad0678f8fbd1db2ba 2013-09-22 12:20:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9328d8c7d192d93062f1e6d63e19597e67f11c78f0518d64da50a915e068becc 2013-09-22 12:14:20 ....A 424448 Virusshare.00101/Virus.Win32.Sality.sil-933b242f8a585dde30704f1b97d201d0c194d3bf541eebecc450243bfe195d35 2013-09-22 11:37:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-93914cbc203b7f76006aedc5d61e060366dee79f19e4d95f194f56455af84b8a 2013-09-22 12:34:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-93f1b1c1e138a31f23ae522342f1422eefd4f9072bcdb7a011b339c852236f01 2013-09-22 12:44:26 ....A 159696 Virusshare.00101/Virus.Win32.Sality.sil-94f9293a1635efbb6e240a7be368bd818c4f7c25a025baa5438b0b6b80e8d2a6 2013-09-22 11:39:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9544cb63024bf4adbbe3ac738385ff2b4be0b97ca5bdcc487c3645f7895e37c1 2013-09-22 12:34:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-95475d506a31df579180cf21ffcec49efc5139e244bfaffa943eba1ab97d5a59 2013-09-22 12:27:48 ....A 134144 Virusshare.00101/Virus.Win32.Sality.sil-9551f40fcec54bcf070caaf4677f30d55ab0f08fb906ee74167c213619507169 2013-09-22 12:18:30 ....A 341424 Virusshare.00101/Virus.Win32.Sality.sil-959440a9bfc6d6b8bbcec0cf401828da455bf8c875f00806c23202e8d8c18128 2013-09-22 12:44:58 ....A 137932 Virusshare.00101/Virus.Win32.Sality.sil-95a7dc1db1b92f37dfb0e5de59f57fc011d34a531875799acde4c685212ab7c8 2013-09-22 12:24:50 ....A 246272 Virusshare.00101/Virus.Win32.Sality.sil-95ac2a0db91617a7775c8ca3fbec74e961f0d4a779ce08128c65e4542d0f86d0 2013-09-22 12:03:38 ....A 117872 Virusshare.00101/Virus.Win32.Sality.sil-960114c2809db608662b1c08e9348557cc080804bad41ac37d57d4cf32be5901 2013-09-22 11:36:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-961a3c869578df5ae9791e1a01b9e8329429e6b2671bf615dab3934fcb0c6e1d 2013-09-22 11:42:32 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-96495acf5cf8cc618d63309f07539fc7a865fc5d763124a1dc12038e0c2b4932 2013-09-22 12:43:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-96968fdc6af858664cd2df48a7fcb01dd79ba29b06ced90e994cf0eea8da3c07 2013-09-22 12:41:48 ....A 180224 Virusshare.00101/Virus.Win32.Sality.sil-969de852b74def0ef9030b264a070ce91dd6867d16cbabf0467e7567719ee826 2013-09-22 12:19:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9714a05e6399b5d755cf7cf75bb460182d86df2aa3010d1de6309ded0914782d 2013-09-22 12:16:40 ....A 427352 Virusshare.00101/Virus.Win32.Sality.sil-978bc748dbb4fc230715400d26902ae137dbcfa998d553a4bdb7d409fe38059c 2013-09-22 12:15:40 ....A 415632 Virusshare.00101/Virus.Win32.Sality.sil-97d92947bab8848fa79d7c9ee24a8754d13fb07aa9e22e8badb902b8efa019d2 2013-09-22 11:56:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-98126ef24fa07c786173ec0782e1aaf30d1da39d5dd5937cb94fb33cf41c1d0d 2013-09-22 12:50:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-98224fb43ca87ba56c8f5543597a61e59ef0f2ede8352b051ee55d990e00b7f5 2013-09-22 12:20:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-98362aecb15fb8fc161cce6b32b39d2865f57c0c6d298629b0042fdc708ad465 2013-09-22 12:44:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9912c8783ef4a21434d1c70fc778e341bf90e469d12653d8b66e123a128585fc 2013-09-22 12:18:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-99660ff7e879aeab92e0bb1c227ffa906ac1fb1fae5eca938a17d96ec1e838f7 2013-09-22 12:36:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-99d76b6d2da46a42596ad5b2bdea0e65f28ff61e615950752785e72f9ad1f104 2013-09-22 12:10:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9aba7e366678db9a72f5fb4b9cb45398a7c0969668e8c74c7b4c4939ef21e941 2013-09-22 11:38:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9ae6308c526e94cadd0d0123c4f72337babc10cfaa64df6e257045a1b0227805 2013-09-22 12:09:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9bba07e4f369db6f0d8d3d910ee0839642fd0b770f1f6eb5ad614a1dbb30d442 2013-09-22 12:14:38 ....A 81408 Virusshare.00101/Virus.Win32.Sality.sil-9c57568cc5987d91c69107b897414e05e9b33272e987becb2511b48b48038060 2013-09-22 11:58:30 ....A 130787 Virusshare.00101/Virus.Win32.Sality.sil-9d97b7e9c1f83b508ab5659af435bfac691ed3be73cf29ac707f0682ddaf9e9a 2013-09-22 12:11:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9dcc889ec677d4f00f6e5bd6010f11f681079ffa7cf7ea88b5d03649cd5f207b 2013-09-22 12:34:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9ef04a404de41fdb5e07a81289d6ea3f9c336269697d8a266987382deb2db06d 2013-09-22 12:50:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-9f29fed4f4d642a0a7d871880b5f30509352d97a25709b10e42b13edf42569bd 2013-09-22 12:19:48 ....A 287232 Virusshare.00101/Virus.Win32.Sality.sil-a049931b441e3e40b5a40afee8119bb9d7bb4b4d582d6e459dc22c5d639278c7 2013-09-22 12:29:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a0655a27735bc25c1d527f4c44711f289353050ee266f3cb663a6ebb36b6476f 2013-09-22 12:49:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a093b7fb92250bbe543eb1b78a56efc9ba79aa11427f0f313a1a190e9c8d7eb9 2013-09-22 12:07:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a0b013bdb0e5333bf7a79c4e233e5a85758f86e2f12aff62ff4fbd55ce2be7ec 2013-09-22 12:20:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a0db2619b0dad5a73fca8f8948595894d27105aa7538d8fdec69e5dae497a62e 2013-09-22 12:44:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a14578fa7fa0d0a6f72d55e9db6351e64d367871b07c60e8f0f29c83111f75e2 2013-09-22 12:49:06 ....A 190464 Virusshare.00101/Virus.Win32.Sality.sil-a1621fea80773a5a92b2d0d55f23681969214ddb7ad004b5b701d75958f449be 2013-09-22 12:38:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a17fae3db05fb1d4310f1dafc9003577ccf9109c13568bc360b3d362e9317cc8 2013-09-22 11:43:50 ....A 77824 Virusshare.00101/Virus.Win32.Sality.sil-a1bd263bfc5104288a6f9a34368e07dd301b0bc0192ad2abcbed134fcacceac1 2013-09-22 12:47:54 ....A 122880 Virusshare.00101/Virus.Win32.Sality.sil-a26671809358a56c9e7d8f22693c1806ecadc2bfc5225e70d0aa04f835c9cbbd 2013-09-22 12:11:16 ....A 263728 Virusshare.00101/Virus.Win32.Sality.sil-a26850145d6af47b29385bef8b76a07756f1cbde3c09cad33c0a3d9093488e63 2013-09-22 12:24:52 ....A 110665 Virusshare.00101/Virus.Win32.Sality.sil-a268ac968820eabf37bde71750b90b212a66cf712fb5d7270827cdf9e9fe4875 2013-09-22 12:35:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a2788f4535730dfce6e0a38dc405c32a4a62de7702c1addd0eb9c74ef9fdcf2c 2013-09-22 12:34:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a2a598fa3682b2f4bdb06c679f50600257191f7e3cd2019dd730467c6058ceeb 2013-09-22 11:56:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a2cf9ac951631ab7f0f6602877f3cde5c433d1f753b6acfe32ea52afc3bad157 2013-09-22 12:06:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a329b163c278e333ef22f9ca2dc4b2eeecc012bd5e4a975a1b4918f9aeb8e9a7 2013-09-22 12:01:50 ....A 1178552 Virusshare.00101/Virus.Win32.Sality.sil-a3715427e6dcf62a82ef440567bd00fba8b385a91385fc680504693cc070a001 2013-09-22 12:17:44 ....A 335872 Virusshare.00101/Virus.Win32.Sality.sil-a3b470d5cf8b7ce0d74ddaae801aa7e52acdf85abc78f1687eb37bb1a5934228 2013-09-22 12:43:00 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-a3c21ecb9e166ffc1f57c215e783fa56358107825a8033edcdd3817cdfd858b2 2013-09-22 12:22:10 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-a44c19a79e3d42a72a5ca92b5e2d3336cd7fd08266610a11bf4159359f7558b3 2013-09-22 12:40:58 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a46d8331babcfec279d793256d47a2b9caa597e2cff364edf92937df44a9c2d9 2013-09-22 12:19:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a4bd782e48c3920606a1a9815a0806bf5052fc722c0772d5bd95f02893987297 2013-09-22 12:41:54 ....A 198656 Virusshare.00101/Virus.Win32.Sality.sil-a5617d934f74f14457d419579d23e8384ff7c7e148e31c3876f5e04b01618062 2013-09-22 12:11:00 ....A 115488 Virusshare.00101/Virus.Win32.Sality.sil-a59c0d256aca688a07e5fd0fb3c86cdf9bcc471a5ccada8f5af5e075de0186d2 2013-09-22 12:05:58 ....A 140952 Virusshare.00101/Virus.Win32.Sality.sil-a5acdad60ea3e0f4c3f092d299827cdad62230dfa4bec84e5a7ca131202dd530 2013-09-22 11:59:28 ....A 2876232 Virusshare.00101/Virus.Win32.Sality.sil-a5b500105ea348c742e1932bfafedc7ef5f798216b578431501fe627aa56fe62 2013-09-22 11:51:22 ....A 842040 Virusshare.00101/Virus.Win32.Sality.sil-a5e8c5d8cbe28f3a56aca321e3d64460cc2baf6e82313c26f122996c1297eda6 2013-09-22 12:37:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a5ffe5d74ba5275e6d73c81834341f0cf3aadfbeb6a4ebfea7f9a6f0e7b905ad 2013-09-22 12:10:14 ....A 123904 Virusshare.00101/Virus.Win32.Sality.sil-a6237b890069dfbb33e5ebe2e05eb68bbe7d793d97f1ca44cd8342456a49eb09 2013-09-22 11:44:56 ....A 530736 Virusshare.00101/Virus.Win32.Sality.sil-a6355a3bf78673c156dd4ce9e692f7a45871140780ec095f8c0172622b2481d7 2013-09-22 12:18:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a64876ee59c172ad5f8863c6f9949b444bdbf879dfdbb2d53b7877e9e38f1ffe 2013-09-22 12:36:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a655196ce730cc13a3acf07e267fa0525ad733e7b2847acf403ca6d33b4b275c 2013-09-22 12:12:44 ....A 307200 Virusshare.00101/Virus.Win32.Sality.sil-a6a376756800e9442598917a13e2de039ef0c0b021063f24c3b7f900f5ccf3fb 2013-09-22 12:15:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a6a89a97da3528a7fe3844cb524751933d2b3cc1e6a0a8a402cbfb1b81456052 2013-09-22 12:16:00 ....A 166912 Virusshare.00101/Virus.Win32.Sality.sil-a6c0585880710ae64d147d84af106e878de910f19a626ca273a8223407a8ec66 2013-09-22 12:21:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a6d6eff3e0783ffc8b0b167fb89645bb71499d44c918ec5db342bf78b55404a6 2013-09-22 12:01:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a6fb26a9de2ff886390029924a464d41873697bce1d0adf3157457d2c19f49a6 2013-09-22 12:32:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a70c61f1d8b469967f7c48b02720165bd8bfc77d69c6d35b5bc22167eb8a35fa 2013-09-22 11:54:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a70cc25a08c9091597ced04d5e2774638c9af63cc3847377c65a236d40ec7a5d 2013-09-22 12:20:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a72c13575dae44bec17b9eab337338271506b3a9f52ff0cafb036dd9b6b3915a 2013-09-22 12:36:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a74f79b0b34e7478803c6363d8c367cccdb7a35e13eccf577dd22e36ec3b0b14 2013-09-22 12:33:50 ....A 514864 Virusshare.00101/Virus.Win32.Sality.sil-a75801397c985a5bc811a98c47ccc91b11c20e0a6fd98a7d1b155a288c92a460 2013-09-22 12:38:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a7920f1140723ee46430e1abd4d0022e771e1f2606e35d922a06ff0660f4890c 2013-09-22 12:47:14 ....A 370368 Virusshare.00101/Virus.Win32.Sality.sil-a7daf4e2f9e874b38397655e000e7b336e203adc0cc0e77ba2d94d32e86e2148 2013-09-22 12:24:18 ....A 177448 Virusshare.00101/Virus.Win32.Sality.sil-a820588530cb7a46e04238338bf5b48e4a1920b58a9f383ba32703c3fa63984d 2013-09-22 12:10:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a838f8037222b8fc402ae10bd27139bc6df9edda09adbc2cdde7f30b6f4feaa7 2013-09-22 12:41:20 ....A 212480 Virusshare.00101/Virus.Win32.Sality.sil-a85c85075ac52d5e106e60ca9adec209efd30798c783fc0b2415c0ebdde8519d 2013-09-22 12:45:52 ....A 110592 Virusshare.00101/Virus.Win32.Sality.sil-a8a5fab5158369f3e4caf83f51f718267905a33c82ca3903375406af7cbab065 2013-09-22 12:32:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a8cc91a90b38ef6d4fe6a502cb8ecb76e7c257b2d8ca53cbf62bbb6611c04e20 2013-09-22 12:19:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a8ce5d35debccb231c6fb30278d45895636ac4df5a03715a22094bb1564b42da 2013-09-22 12:37:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a934cd0513f32aeffcf9535d6591683ab6171762b1dca70ddddc38e1984ae0e7 2013-09-22 12:30:18 ....A 648656 Virusshare.00101/Virus.Win32.Sality.sil-a9a71dc92c844c996a0b2d9e75128f7563e01d91a1d2a9a02174541af494478a 2013-09-22 11:38:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-a9b708f60cd5849d9d1dc66e794cf08df5dde292387791feea86c51903d70c56 2013-09-22 12:52:24 ....A 129008 Virusshare.00101/Virus.Win32.Sality.sil-aa645bb91162a59515b58b390bc44334ab80fa993fb0e40516ee8239795989a8 2013-09-22 12:03:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ab433b0845d4958502464a0b84f8b6aa495800dc7b0bff61fc1c306e53423dfa 2013-09-22 12:36:22 ....A 375968 Virusshare.00101/Virus.Win32.Sality.sil-ab6e9ac7b5832a0e08f9311a522b57681cd096118b23989fc2cf0b7c0dc33d63 2013-09-22 12:39:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ab7215778b99debdfccbed024c8916a358493bdd303e279d3fbe7df897c533a2 2013-09-22 12:49:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-aba53ad289eecb830015717da055165a3ccda3cbf7f9ea69f091a9067c375f48 2013-09-22 12:13:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-aba859fc71b45b921cb5d59fe7821fc7ca45c740b28e7ad749caf2cd267ae62f 2013-09-22 12:41:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-abad8a7a215edc520330f2cc80d564516be598a968bba33c52748ea590d8ddd3 2013-09-22 12:40:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-abdcbd1f6b5b4953837643129462a39fde6f4b9b4df0a7c6fb724f9af37211d3 2013-09-22 12:23:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ac1006362aca34b0d271c573968bb707813c949a2d292c7c656b471cafb06a0d 2013-09-22 12:26:50 ....A 222720 Virusshare.00101/Virus.Win32.Sality.sil-ac25da317a846f43d3172be69df5f7fe3693572efe8cdd5c096bbc8fa5b93556 2013-09-22 12:19:30 ....A 174080 Virusshare.00101/Virus.Win32.Sality.sil-ac59023a2e51fc3c2facab651b785661cbe4ec53ddad8c863e4775c90fc68156 2013-09-22 12:05:36 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-aca608a5fc5a2ea8011e506d710fce33747a59633b37cf7689e11faaeca817f1 2013-09-22 12:23:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-acc4dbf9ec15f75544c587abe5cad66cff8a1e5b659438d102d0c9234bb4b72d 2013-09-22 12:31:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-acc9943f5762812073adfa6b203b43586ac86148d7599979a7571263ab1e44ce 2013-09-22 12:47:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ad6562187207e0c283122df5b8b418ac3166819caea3bb9850c0b81c338ef244 2013-09-22 12:37:44 ....A 244225 Virusshare.00101/Virus.Win32.Sality.sil-ad77672b01173c4ffbf54c8e71c059b42adac83edc070106dafc25c0d77c47a2 2013-09-22 12:37:02 ....A 130275 Virusshare.00101/Virus.Win32.Sality.sil-ad8203cbd1726029e13caf85afb6da73bd9d2eced0d0a047496c543130ae29fb 2013-09-22 12:40:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-adbb8c33d9af3c99cbddffbd4ec9770d5e0235c6035bcea2d7c0b5e9bfd193bd 2013-09-22 12:43:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-adce271f22dcda6b8c051560ad06286698a091046e6a579ff19b787a12832416 2013-09-22 12:24:14 ....A 1249280 Virusshare.00101/Virus.Win32.Sality.sil-adda23cb463f4d83dc870a340ae70d03c7a265ab21da1abaa7cdd8260da7c580 2013-09-22 12:50:10 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-ade5a792baa627cc96f5007f1e3fbcd35e7ab5422a2c6deeaca37039f5a41391 2013-09-22 12:48:18 ....A 1334239 Virusshare.00101/Virus.Win32.Sality.sil-adfc67d82b68ab71014aa4880f5853e6c0331b18910bc108f86e006bebb54123 2013-09-22 12:24:22 ....A 349217 Virusshare.00101/Virus.Win32.Sality.sil-ae02c7c0c672f487cf732be3f3908268a6fbc9ce6e3d96dff973ef6b8c6008e4 2013-09-22 12:43:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ae09e6a2de5f5ec26798d0ef7a2e80ec065ce2f09f77d7cd072ceedd94b499ab 2013-09-22 12:16:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ae2b413daec730bf2ac61910bad580ef1aefe4d8d0459b85538e099daee9fe63 2013-09-22 12:32:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ae43293ed274bb551bb6f7915bf22d126508d94fe3aac56984f45a1aa7ed2e90 2013-09-22 11:43:10 ....A 402280 Virusshare.00101/Virus.Win32.Sality.sil-ae50d6bce28d80cbcd66e5530517b49613b9eff2e9ad306d600c518a390c0e86 2013-09-22 12:23:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ae6cf7baf4a63513907e287c3bb52032c5cb94e1cebfb9be87b53e1dd9024f52 2013-09-22 12:36:48 ....A 202696 Virusshare.00101/Virus.Win32.Sality.sil-ae82eecdd1ee31329973b58ab7110bfd4cbca2c14d830e6838f1e79246063c29 2013-09-22 12:15:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-aed8b65d5fbfc87bbff236f5dea7d33f33f69b9b3cce9374cee03994379af7be 2013-09-22 12:31:42 ....A 282624 Virusshare.00101/Virus.Win32.Sality.sil-aef44a91e800e371e7bd1ab9c4105ef93381c16743138ac02a8070a8f35db896 2013-09-22 12:22:04 ....A 172032 Virusshare.00101/Virus.Win32.Sality.sil-af18d6bbbd2dd4e3f9e279e6986d7968ef17694e184ff4f04648c46c9d5de9cf 2013-09-22 12:29:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-af2333253215df56ffdd394d8615a9eee4ec20a71ecc02900b42480e8c96e573 2013-09-22 12:20:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-af2eef08651c210ad8de4674febb1bd586eda1bfc7cd0bd3e66fdaaaee5c825a 2013-09-22 12:52:24 ....A 139264 Virusshare.00101/Virus.Win32.Sality.sil-af6f65f22dcf0546f4c714c595af90b4ef0bbc54dfb2d9f81c99d357f2c03176 2013-09-22 12:18:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-af9057fc4226162b18e43e811e5fe382f512319dfe2412acc85f89936d6593e5 2013-09-22 12:06:38 ....A 287232 Virusshare.00101/Virus.Win32.Sality.sil-b00ace125be05569a0aee9896e4eb2c70db1ff02637f4308060b39150ed6c5e6 2013-09-22 11:59:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b0262f5b42f4ebc1d4bbbbca9891b9eefdfc9d302408e3a1b4bb0959bb1e13f3 2013-09-22 12:15:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b02d393c7b5c98609f177c2e85c9c6f531ab17c491759bf7692fa9af0647dc73 2013-09-22 11:45:02 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-b03b6c22a17cbf5d43819eb135a2925480f5a1f9158b3b104beb82232af5e770 2013-09-22 12:16:54 ....A 352459 Virusshare.00101/Virus.Win32.Sality.sil-b0740ebf67ab5eaf04f70f92353a0555ed89c9b5a6026eb3cb219f7b6ced690b 2013-09-22 12:19:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b079703667f49c585a87ae1c5af69c28cd5ebcd7c67b1b5be01ce79dc24e967d 2013-09-22 12:19:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b08402850ec2eca2d455511a7f9c02861936c59b16e6cdef7cfaaf33fd860fc3 2013-09-22 12:02:56 ....A 453548 Virusshare.00101/Virus.Win32.Sality.sil-b08ba9d899deb535c31fbc92d552d7a87821cec9bf47de86b4326ef26840f4bc 2013-09-22 11:57:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b0c01f9acd291ad01e934c6c0d05e9dda9fc0168b778a60839d339315ef38550 2013-09-22 12:41:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b0f8584a740b91481abc9f0817c85575a998f430ce63da5512c71028c1ad2824 2013-09-22 12:00:50 ....A 544152 Virusshare.00101/Virus.Win32.Sality.sil-b1068b992de6d16dc45f84006e96a8a7c2224e536c9eb45f6806c21c0ece3d93 2013-09-22 12:27:22 ....A 181624 Virusshare.00101/Virus.Win32.Sality.sil-b107e9f758b28ccce9ad43ba582f59383b2fe616a1238188007509c26780b63d 2013-09-22 12:30:16 ....A 95232 Virusshare.00101/Virus.Win32.Sality.sil-b109ed42e0baf23d30be227e12a7074a48f4e65c3ba42e2c363faf1c24ddc9ae 2013-09-22 12:17:44 ....A 104744 Virusshare.00101/Virus.Win32.Sality.sil-b15d185ed337a53ba8be88023d428673d18380f06c390c4e0a4c02452230d0b6 2013-09-22 12:22:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b174b18a883e0e4e32b0f4e9826329c5c7dd0b750ba003c7af638094c4e69e0a 2013-09-22 11:53:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b1ace445c592ad7c073d3b4305f53e2ad5f175097c0971ed856ee8f934ebaf23 2013-09-22 12:19:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b211046eec7b8efeb5ef5dbcfc97e8b9500f99b67db1e4d60d2e0979c6c0ea63 2013-09-22 12:47:36 ....A 229029 Virusshare.00101/Virus.Win32.Sality.sil-b2275a4b976c03623440af6e37d9b22851c275c38543cfd0fc32cc8aade884a0 2013-09-22 12:38:44 ....A 438085 Virusshare.00101/Virus.Win32.Sality.sil-b24fafae68ab41f13b227913345d8302ee0025e22c6140db9a2d945d6021e8c3 2013-09-22 12:19:04 ....A 192512 Virusshare.00101/Virus.Win32.Sality.sil-b274e0abc09b3a20d408547ead0e3a5f10e6430dcf196e5acaba6de35ce74ec1 2013-09-22 12:45:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b2e7286b5ebfab91caa54234394e965eca0f3c7dab7d16b0544b4a0f97669593 2013-09-22 12:07:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b2f090100d95485f2739b11023b74c795726e5e3be5325393ad0371939121110 2013-09-22 12:32:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b2f2f0b37a2d7bcbc28f42e1b29419f4d107ef912ecff2c7eeb601706e82a44e 2013-09-22 12:27:32 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b2fd33d75c5385eed867a5921811341ba7252ee6729f4be2e2acd2c9347a985b 2013-09-22 12:36:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b3118a4e7554349449f0e0cafb2bc8fad4ff03a8bc8b74e17894c88e6b26b99b 2013-09-22 12:39:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b335973f49059106d6f4bb52d80eb8dc695e4e9589d75cb9ac5d06f12fb9adc6 2013-09-22 12:26:38 ....A 126976 Virusshare.00101/Virus.Win32.Sality.sil-b33b7d2e4a02b1cd6e830baf5984df6a45984f41478cfa688983a3e57619a54e 2013-09-22 12:41:52 ....A 141938 Virusshare.00101/Virus.Win32.Sality.sil-b35eae7c404ab4ff1c2d99cdc315b13507188b016f03be5a9fd33d6bdcca7081 2013-09-22 11:42:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b38068488a1f761552c625b786e8d94bd8e7f98c27cbc358f2f2029fd471bd02 2013-09-22 12:33:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b3caceca0da171ab144c926eb31f575f7c24484a671f998516e93cba954075e4 2013-09-22 12:32:06 ....A 180750 Virusshare.00101/Virus.Win32.Sality.sil-b3e6a3dbb89f263b962eb5e0ee148fdf574a91fd42fff6a34fdc5cf59f6f0332 2013-09-22 12:34:38 ....A 605568 Virusshare.00101/Virus.Win32.Sality.sil-b41b5eb0fcde82e446913548272be9ecde2dfbd530a308f1203c4a0151ab43f7 2013-09-22 12:17:52 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-b460ee31981d3f4bd69848b1ac74fe531fe31e2d1a8a7b300835cf282f5b832e 2013-09-22 12:32:24 ....A 204800 Virusshare.00101/Virus.Win32.Sality.sil-b4781b5d5a1f5ac9234bbc98cf5166278290b00510edf68e8230a7cbba201ded 2013-09-22 12:08:06 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-b478bc4de97c98788ed79b610e8831f3affd4009b7f6d7202ded0071f1cde9dc 2013-09-22 12:47:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b4e720c651692996d2a0049790c767d87fb344be857121092676ce50eea00294 2013-09-22 11:37:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b4ec14befe44574edf6414432ab1534007cae7ad7f9723a7978e8cff36acb587 2013-09-22 12:19:02 ....A 729088 Virusshare.00101/Virus.Win32.Sality.sil-b4f7cb9d32b86eebe8a83d93bd74f999552c2a2acdd64ebb4d1feaceedb16415 2013-09-22 12:12:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b50995e93f5a167d85dbeab9ec7bb45e1fe621c904b5af29810267625a1edc28 2013-09-22 12:36:06 ....A 685296 Virusshare.00101/Virus.Win32.Sality.sil-b52e806c303729a8af51a3bc4c68a77db7484b7d4726d0f3376a273425b18cd6 2013-09-22 12:33:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b54620c3e9acb5f9f1786ac2092647ac15538cb9e181378cdd87e745deda6b9b 2013-09-22 12:52:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b54918c7be53316b25ba62e9cd4108dd68baa945096e1ebf4d5e0ff613b53bea 2013-09-22 12:26:40 ....A 627552 Virusshare.00101/Virus.Win32.Sality.sil-b552cf58443c8d8589c707cee777b0db180bf0726df8ecf326dcfd7547c2e569 2013-09-22 12:45:10 ....A 193536 Virusshare.00101/Virus.Win32.Sality.sil-b57bb4fddc82a65ac039050bd9ee4aa23ed2b208518e217ecedf7e52908d295c 2013-09-22 12:24:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b5dbf15ff05999a0e945a3a97eef5b27e4d8ce616f83acbc3c12260ff762346f 2013-09-22 12:18:34 ....A 457248 Virusshare.00101/Virus.Win32.Sality.sil-b5ea2d138e11ce4aa75de99318c8a24537076fc33b96d9d703f1c93b157be105 2013-09-22 12:16:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b5fe87c837e3d258ff52140995dcd2edc1dc3e589c2d2feeba234c14419d752f 2013-09-22 12:40:16 ....A 526715 Virusshare.00101/Virus.Win32.Sality.sil-b6239800a01c4ebc1bfbcfddec2dee03f21de805996e0058ed673df315a25df2 2013-09-22 11:48:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b63a2ac61459a27265bbd77ff53e9016aba164fe8f7cbee122642a80d1b7f3d6 2013-09-22 11:58:40 ....A 199512 Virusshare.00101/Virus.Win32.Sality.sil-b6479b384ffdd73ed3969f67e363c6d4e9b8fda10c1ad48c843a1137fae8891b 2013-09-22 11:56:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b655d67c90c94f88b97554cbf7b5cbb8636fded6e5074b169b25f4db6b261b1f 2013-09-22 12:11:02 ....A 1523192 Virusshare.00101/Virus.Win32.Sality.sil-b6839266a41ae25fd67348b04a7593901dcce9a351e4175123f8be61ebadedde 2013-09-22 12:19:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b6887d47b36067e7f2984ea483eb089f8152a1ab31c2556dd0a246fa825c0828 2013-09-22 11:41:40 ....A 173568 Virusshare.00101/Virus.Win32.Sality.sil-b694ff565ce1ffb7dedcc8412fbb2fa13759faf407eeff3effbda1097c10d360 2013-09-22 12:35:30 ....A 494096 Virusshare.00101/Virus.Win32.Sality.sil-b6eb96179ca7b66d5de078717220a259ca19e1b6f68f83d5e56dfe0968b28278 2013-09-22 12:20:50 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-b74405ade53813b3a3ca6e774e93df522450b50511c8ce99f7971be6f15133ba 2013-09-22 12:44:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b7a1d41bebe81424d0580a169fefccc2e5e31bb8291b25c9ce36853c6a899088 2013-09-22 12:47:32 ....A 151552 Virusshare.00101/Virus.Win32.Sality.sil-b83e1d5d3d09982e7f5aa9db198177d5f430bc5423bc4e94f64efb20dd16ec4d 2013-09-22 12:11:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b84ddd115b248ed3a362e5e3b7a15c694fba77efe9487be76238a97757f6dc9d 2013-09-22 12:29:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b8562063bbfa185952702260ae5a696d0d574db7544f2a3615008c586200e112 2013-09-22 12:42:24 ....A 1062400 Virusshare.00101/Virus.Win32.Sality.sil-b891c1d95297f620c20cfc61a26443d14f55f116bfbfa9d9c599b2a3d1210455 2013-09-22 12:31:34 ....A 339968 Virusshare.00101/Virus.Win32.Sality.sil-b921fac11862697804ff530df460ccaec082efe1c24f87210eb899385de13af4 2013-09-22 12:52:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-b9b164cfef38bef25a1fed1cf766366ad4fb0bc94a44f2a4ebba7135179be6c9 2013-09-22 12:25:20 ....A 137728 Virusshare.00101/Virus.Win32.Sality.sil-b9fd2f82fe2954f7a8d4eb5c4125c3ad00d83dc516d305a35c10eb1788782e93 2013-09-22 11:55:04 ....A 370096 Virusshare.00101/Virus.Win32.Sality.sil-ba265473e4702bf0b59d3ed76394d93383893087726fd952958b9dea16c9c942 2013-09-22 12:36:22 ....A 8418984 Virusshare.00101/Virus.Win32.Sality.sil-ba766c9854ddd75169ce0a69631bce3e698a0b1f918d2489c3480ea81523fd0b 2013-09-22 11:38:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ba770fc1c7670b94d4817a241026d90bb4868551729e56001e5b3bc0a35c410f 2013-09-22 12:01:04 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-ba80dd13c0b36b05e7ecae320fb4410582979bcdb6315a9f5b425699221091b5 2013-09-22 12:39:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ba810f26a3fbc59eb86793b5791a42312add6fcbe6150573c4d8551023164a0a 2013-09-22 12:49:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bad494a88226f7a58548ba7a57cad7a01f0bd5278cb61bec03cc159598556988 2013-09-22 12:01:32 ....A 214000 Virusshare.00101/Virus.Win32.Sality.sil-bb1ba3e9190b6cd7448d25ebc6f035df10e71daad220bb4d13215dc6a208501c 2013-09-22 12:52:22 ....A 164324 Virusshare.00101/Virus.Win32.Sality.sil-bb3364009695f5987769a2520362394bdd8c120bc7500adae7bd57a4b0b2f374 2013-09-22 12:21:58 ....A 105336 Virusshare.00101/Virus.Win32.Sality.sil-bba34c0feb4bdd7d00f26a7ad212972fcc31ea2ce8a219ae57bcc979cf3512e9 2013-09-22 12:14:16 ....A 352616 Virusshare.00101/Virus.Win32.Sality.sil-bba8fa0a3588f2815ffa699a5eb8871cf92c521246298ca5a38cb4af86e87552 2013-09-22 12:32:40 ....A 96768 Virusshare.00101/Virus.Win32.Sality.sil-bbaa07a624f61fb6d5fb14b963298ee47b3f71c871d417d2a8eb1e6599cfa2ff 2013-09-22 12:40:54 ....A 114176 Virusshare.00101/Virus.Win32.Sality.sil-bbc2a3ab9e83f29702864ac4d211ed6c86bad8926b2d08c0220f974954709af7 2013-09-22 12:27:34 ....A 92280 Virusshare.00101/Virus.Win32.Sality.sil-bbe122397d6764c2fc8014cf5bf222d06b681024ad68060714306181cb9a07f6 2013-09-22 12:36:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bbfe232ce8ef7b5e89a86f7a8724c6567c4e8cb4a5285b470173347759f269d2 2013-09-22 12:17:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bbffe81e57a7c5dda88c21ecdc110157c7d3fbebbe52d2ebcbd00726d29e870f 2013-09-22 12:17:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bc1c80bf3a34f2a227626bacce3d9f5c12134e1f1b106313e572fcc0a10deb4b 2013-09-22 12:23:12 ....A 159920 Virusshare.00101/Virus.Win32.Sality.sil-bc226f8c6339230ad8add17dcded85d3b799a71220784d6b9dd85795d9c960f7 2013-09-22 12:43:54 ....A 116760 Virusshare.00101/Virus.Win32.Sality.sil-bc4c545ad7245fcee5bcf0628367b71c1b539319e0731f213e43b1e2bad4ec5e 2013-09-22 12:24:22 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-bc8bbda2b012510a8a1c5ba58e49e179ebc47ee4c403687515cdde90b8a7795e 2013-09-22 11:56:28 ....A 82432 Virusshare.00101/Virus.Win32.Sality.sil-bc9652ceefbccd9975e3aeda8725f7761560d12c45fd826da75e3afdbe11d92a 2013-09-22 12:36:44 ....A 96152 Virusshare.00101/Virus.Win32.Sality.sil-bd1e65c58fe5c8c673f6a66ec2c17fa0323965fc56a28d75244bcfb47aed92f1 2013-09-22 12:29:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bd62795cf4900b35700da8bb84359d7b680e6a214ca25e1c833555795fbd92fa 2013-09-22 12:09:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bd8a63da89966cab93984ece5b948595f84491ee7b79aaefb5801f0c6bbe9fdc 2013-09-22 12:18:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bda0a274b470b9060932ae87b58904e783f9ec184584ff12af1ebc39a61675b3 2013-09-22 12:31:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bde3d6ef01e10175fc1212baa5f8ad562b86bed7d8e00449790d2cb90c8a632a 2013-09-22 11:37:32 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-be09fb4b784019382eb6640bf31ead1d584cf37e9f14beb2671257df24dfe396 2013-09-22 11:56:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-be212e644a111b4d4454013334eeb9042232e63be207fc33e8410250c4c20a40 2013-09-22 12:14:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-be55141307e0f98424ee95b5737bb5cf8cdf34eba5f3f844220eba09c0809a39 2013-09-22 12:24:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-beec78aeab57601349e7d689825e445fac0684cbbe61a8b4b2b3fc3c88effadd 2013-09-22 12:36:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bf88e4b3ac1d9a36f325d93b6f84b4f066d43f32d508891f8571bc67fabf887a 2013-09-22 11:42:50 ....A 621056 Virusshare.00101/Virus.Win32.Sality.sil-bf9e9aa73bdf6953aed1450fb44751835f49441d87553ba87c13b94bc086a387 2013-09-22 11:55:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bfaea8feb7d0ed84d8158007f2b47776fe3019dfed3f6c3387b2ec877bd2318a 2013-09-22 12:26:02 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-bfcea5043f96b6272ab5e4a1b8fae1b23f541805761b3700d53c072dcddde1a4 2013-09-22 12:27:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bfe262442a737e65d75b035e128b3992dd159fe2f144fcee8ce251daa4005d3b 2013-09-22 12:45:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-bfea5dfca4993661d7708bad2511a3b6870b3d50ff70f56ce49bfd69cb4fa88d 2013-09-22 12:29:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c021ef197382d2df09198f772ee2de8103e308692b5637a004d5845143f37dd9 2013-09-22 12:05:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c093a01aef74a9f393d962ee5155b3d774fe679a5b1f457aeaf4c79a964f83b4 2013-09-22 12:33:48 ....A 630432 Virusshare.00101/Virus.Win32.Sality.sil-c09c47514ad563c225d97e04c32b41b066be642876c9fd094de8089212d27e7f 2013-09-22 12:35:14 ....A 197120 Virusshare.00101/Virus.Win32.Sality.sil-c0a05de6270b685222141778ac95bed8ff5fa9a8551719e99089ba65fa4dfa0c 2013-09-22 12:31:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c0a30514cb46bc5f21b353e2e85fdc94b754886b58ba02a2d8ef8c8246c7909d 2013-09-22 11:36:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c0ac8705ba1eed3a520cb8b8b646f589cb8dde6b00da66baf660fec4d79eb752 2013-09-22 12:42:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c0e3f3c414f7c96ea02a9e141978786519bb193d84753822e5cae91de7facdd3 2013-09-22 12:36:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c0fbb0d90bf0c670a1021ef0f331dbb8a79764938cdeae61dcb66431e00efdfd 2013-09-22 12:52:14 ....A 352256 Virusshare.00101/Virus.Win32.Sality.sil-c11621223919545ba48df9d21bfbf73b0247b631b39949e6c271dc84eb6f37a2 2013-09-22 12:28:32 ....A 70656 Virusshare.00101/Virus.Win32.Sality.sil-c1202b216da0bfdb5fd77ff6c56d5ccd3e29935c70b2373e729d063a9da29797 2013-09-22 12:49:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c12271399fb873fd67013674708b7f9237cd2b1f00f7b27e1e23f771f25a657c 2013-09-22 11:56:26 ....A 214376 Virusshare.00101/Virus.Win32.Sality.sil-c135397bc728e9445d0c25cf722a83a8d12738ab2a1edd935cfaa527bfbf9d1c 2013-09-22 12:22:26 ....A 175104 Virusshare.00101/Virus.Win32.Sality.sil-c15608a34022a5b47309eeb896f96c88381a963e4330bb41c69ec6001d568415 2013-09-22 12:11:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c1827db8ba09d58ed2ce1a03097940340112b231a57ee6c3b54c0cd7c8dedc85 2013-09-22 12:14:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c189e4033494347ca0694ae5346ea0885cb07117fc7af392fa0c8171f076b7d0 2013-09-22 12:50:32 ....A 292864 Virusshare.00101/Virus.Win32.Sality.sil-c18a5566ba472b832f4d271d06851a51b2d38788a72cc153e829a94f0a841331 2013-09-22 11:42:16 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-c1a56d4aa59e45d5d9a4e8244544d7cb9c376e4a982c5d87c570ba4d68be031a 2013-09-22 12:27:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c1b0326fb8af505c01a2378d45cde84d2c2fe299c4b509541a87fc508f0f80eb 2013-09-22 11:56:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c1b61e02bc0adf3136f47e0a43fbab563bcfd4e8cf212d668694d75db5bd53ed 2013-09-22 12:46:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c1cabc14d6a5b0c4f972e2d58842f31b0ba681c877003caae3247206c7762e1f 2013-09-22 12:19:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c204d6b8f8ff22f6873ceb106b0afcf7ac263ba1408cd262972a1717a73662a3 2013-09-22 12:33:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c2112e0b87e21ee36ee5c2e002de01bdfd54012fae59356ec3a28d09c620cf39 2013-09-22 11:56:24 ....A 2945352 Virusshare.00101/Virus.Win32.Sality.sil-c22bade0c61830b748737d749e5e5952db73ef40d7402f56c1c499f08a17e842 2013-09-22 12:51:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c23b539334c1fc3f188fe8badac4d0a45a4f08002972988cbf61789e432e3a50 2013-09-22 12:52:04 ....A 652255 Virusshare.00101/Virus.Win32.Sality.sil-c27aead614fb28eb710246d2dfcd07119937d17e2d2d9c133d71821c7197b2fa 2013-09-22 12:34:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c28e9511559e954f782c7f9faa7ee48dd7c99b0a74f8d8a50f223e3ac009e5b0 2013-09-22 12:21:40 ....A 474412 Virusshare.00101/Virus.Win32.Sality.sil-c2ce12675f7cd0b4f460ba9c4231eefa51384768c5b95a57f65b11f9ce2c5a33 2013-09-22 12:22:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c3024c642fdd294e1458f733ef56bc55a562c94fd8a268cd628a41d654127194 2013-09-22 12:20:30 ....A 127032 Virusshare.00101/Virus.Win32.Sality.sil-c30628bcaea489b7e2d293f5e5d6b2d7bee176573e7c1453800cc3275d25c85c 2013-09-22 11:57:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c37fe0e94ba7fae01e46d3d6d285f80f2c93fb6d9c4ced844937b60fea333898 2013-09-22 12:34:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c385ef54fe8f1f10a09665d6353ed8a5a0e547e2ab2d2efff815eb78f69ae7f3 2013-09-22 11:48:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c39fecf1972df786f365e9680b08e5ed6e3b611a32206c2cd2c10efdbacca941 2013-09-22 12:43:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c3bbb57064685caffc676e5682e23681a76285c9d4632f649c7c3adb5807feca 2013-09-22 12:12:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c3d80bea44dd147833ffd25a174fd9c9e80d58050c995a496d02a82008e29de6 2013-09-22 12:36:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c41897a83a85d839ca5a1c6cf39c8bdb61ed0e7260e8311f1ced5b6c7b644a85 2013-09-22 12:45:42 ....A 131072 Virusshare.00101/Virus.Win32.Sality.sil-c43d8da70ccbbdcfd94e1ec36e57635b3c9b5a63ed250de478b58b3cc830f0f0 2013-09-22 11:51:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c45679f0cb9c414c529f73f3d81b48920a4a68065b9965db617aaa3fa4b31426 2013-09-22 12:13:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c45b559f550a81f426850fe49de3fbb0b2346e805882c0090cddc88c1347a9d7 2013-09-22 12:50:02 ....A 68608 Virusshare.00101/Virus.Win32.Sality.sil-c475db8f13b4c07ea36d8da8ec618b1485d3ff5cb11a0c93124cd96ddc2e0f6a 2013-09-22 12:17:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c4cc2e339913ccf3da9dcf8349039473e5c088c355bcf5323a4e0e7fbc3e9796 2013-09-22 12:01:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c509af3da481e1229e9500fbb9e42dfa658fd48ecdd31092fc22e6eb82578959 2013-09-22 12:01:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c50acf8cd1ec0e9990121d646c322bae2f96f174ef147e880014bfe68f7d6d79 2013-09-22 12:44:02 ....A 80384 Virusshare.00101/Virus.Win32.Sality.sil-c514724dca4780e4adb6c49b6602f0f58ab2f8858cbc4f509428b537d3b99fb9 2013-09-22 12:16:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c5513e3ab2ab42cb8e9d6230d079a7a864654723b4aee82cad202993c38c298e 2013-09-22 11:52:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c59f31b7c69c0fbe53b7c66bae1fe3e0b43d466b2207054f12b033a082f05a8f 2013-09-22 12:42:38 ....A 172543 Virusshare.00101/Virus.Win32.Sality.sil-c5addf05b073039561e4581b5770c1fb595247b31bf3b9acbb1823a12714832e 2013-09-22 12:41:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c5be10a9a99d8e3d464d5e2547ac39bbf73429e471517b5339dd1a7f3d93b18d 2013-09-22 12:37:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c5cf8071b04d42fac71a0c4b5aee7305c0c9f5a5620b38fe0afc88edb2e9b577 2013-09-22 12:02:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c5d357e7313735cfe57d0cb673d7c95b68e2592c1fa2316575127867d0b2a676 2013-09-22 12:17:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c5e2d9fa946203b6574542aacb7c4280fc91654e5e964a2d16abc98fdc83555e 2013-09-22 12:35:28 ....A 632452 Virusshare.00101/Virus.Win32.Sality.sil-c60434fb5f2809d58bd8e0ae4c251ec83342597640ebc19cafaeace24d6fe638 2013-09-22 12:41:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c61f56c0c4c67a824828c5d57642a8fad50a99fed4f5457f05bc8bec51f66836 2013-09-22 11:38:42 ....A 116303 Virusshare.00101/Virus.Win32.Sality.sil-c6213945ec7c3d035b73189e4e60cfbbde1fc7f219104eab34c8f6bd0de5e2f6 2013-09-22 12:22:12 ....A 109568 Virusshare.00101/Virus.Win32.Sality.sil-c6251d85d03e6a10037c1bf4857c89ddbe55bed433d36b7fac8b747c42776047 2013-09-22 12:34:14 ....A 340181 Virusshare.00101/Virus.Win32.Sality.sil-c64231c7f6ea21d93f5778dcf9b56b6e4f26d2f4d0a27d5ba148f6b9104d8c94 2013-09-22 12:41:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c649148ae3d4de813f5c3c3cb0d5012ba4003a9c5edb4186a565a9ad8fd2a3f0 2013-09-22 11:56:54 ....A 2539520 Virusshare.00101/Virus.Win32.Sality.sil-c64a05e7e1ed267c346dcb19a7d03051efecb44139e7e5eddd08ddb5813aab68 2013-09-22 12:35:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c68b1f31daf0273eae04f164f1f120b2c94c9f8f2601b349164b2c0b911a56ec 2013-09-22 11:48:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c69365286c6bd440166569186285579d3ad984b36953e287f6b0e3312f9c1f56 2013-09-22 12:06:42 ....A 487424 Virusshare.00101/Virus.Win32.Sality.sil-c6a242ebb7c2846299ee8830ef45cdfef46b9d8ef2af7229b526594d216e6a67 2013-09-22 12:30:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c6bd59b083910752e750d28595fc1c8965aadbe0b81f4bca1cb40232f7a21255 2013-09-22 12:45:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c6dec82121b25ce82747bb8ed2558493d2b9ac2d788ffe72708c79548fd8f9a2 2013-09-22 12:47:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c7181d1f80afc1efcf1d1fa89c87a2e79b06a637edb3a865d763ee5a48cf3c8f 2013-09-22 11:38:54 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-c7769853453bdd7a147b0a5a9e2e1f8715aabe72a9bd43ef2d4097caa3771d09 2013-09-22 12:00:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c776f816cc5a281ed564c758842aa66ff1897134e282a5cbdb6370474ab06fb7 2013-09-22 12:42:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c79c9aa31ba358712c748ac56b57b7babad2e46b09c322f24ac7591d6354182c 2013-09-22 12:25:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c7b342c2731eb40198fdbaf608dcbd0547b36d79fc09b19ba92b7c45ab78858b 2013-09-22 11:54:58 ....A 621056 Virusshare.00101/Virus.Win32.Sality.sil-c7b571d8b889466d791b474515aab705b2ec7f0b3a1a434dccb8cdaf265216fb 2013-09-22 12:32:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c7ccbb3604a5f53c0869cddde6c274fdfc96bc824df88a966fc92b9e03214b30 2013-09-22 12:22:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c7cd396bcf86f6da75ec6a70187f92bd0cc1077fa0a4cf4b106c60dbffe29a7c 2013-09-22 12:17:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c7cf326217c62ab94dd0640b6f2428ed9d0cc45eccecee08e249c1ab35e19ca6 2013-09-22 12:35:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c7e771dbe4d03840009a7a5f1237893268fcd9bbfe67e1995fadc02d0630840d 2013-09-22 12:25:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c81ecaaaad6861b2b422d47d0d19fa32e124613647c7700f1e108fbd711fdfb5 2013-09-22 12:41:36 ....A 128936 Virusshare.00101/Virus.Win32.Sality.sil-c84ba58d844d1c965c27b3b422d3784d68370d08591e2b2d9203a188ad9291c4 2013-09-22 12:17:26 ....A 833152 Virusshare.00101/Virus.Win32.Sality.sil-c84cb7e8fe30931e05b0b9f1b2a83b6a80bc344d50e1ec0f670a66a0872a56f3 2013-09-22 12:39:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c8bac3047b127143e70504ac42d89bb7c193d09ed0e004538bee881091e5ecc9 2013-09-22 12:23:54 ....A 2747121 Virusshare.00101/Virus.Win32.Sality.sil-c92b80e0da6cb8a1cce62a5720cbaf6d5098737467dba90fce240737a13c7e89 2013-09-22 12:36:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c92e17728452765f6b8836463069570a5856186756b78f3b7f632a65b5911e4a 2013-09-22 12:33:52 ....A 159744 Virusshare.00101/Virus.Win32.Sality.sil-c94fa97267d16d27bc37469b30ca742241f59ad9484a97fe29ef4efe08a59b67 2013-09-22 12:22:02 ....A 262144 Virusshare.00101/Virus.Win32.Sality.sil-c95f5992991fcf145e9f14fd28552dda9c45983a75fd105ce6c0571b1c8faf5a 2013-09-22 11:54:34 ....A 218096 Virusshare.00101/Virus.Win32.Sality.sil-c96d56fd9d09d69d7160159bdcd6f6b89942cc562b1bf18a1b43eec7bb5e7e0a 2013-09-22 11:48:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c99b49d002d184309431226a74aaf6938a146c7ee5269296895247c7ad27bede 2013-09-22 12:19:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c99fc21d7d3e8abc93e513ac4e03235b1ef9fa40dd97e7eb4f4912d554db0bd3 2013-09-22 12:51:38 ....A 782345 Virusshare.00101/Virus.Win32.Sality.sil-c9aa8e47f9969da2af87243cba81a2b1d1b990976754f457690ddfb05b7cbe6f 2013-09-22 12:49:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-c9f8aa3dd315ba5732371a84b849b33e125c4063236d1a9965a61b566580cd12 2013-09-22 12:44:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ca1d8bc08f88e55b8b097fdb125e872bff02ce6ba003d8e31c70632d6a73f972 2013-09-22 12:15:24 ....A 137216 Virusshare.00101/Virus.Win32.Sality.sil-ca274e4d5dab1e33fa7295ebad44ad604032e9c63c6ff5386c4fe4c1cc1779ab 2013-09-22 12:20:00 ....A 124928 Virusshare.00101/Virus.Win32.Sality.sil-ca33e5a8ad3b8748d97f316733c214ce9733dbbf59f9dd2ac7a3419654ec49b4 2013-09-22 12:10:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ca49737ed95160892bbc28003bd50824b6ea9e675125fd1db2a9531a16487213 2013-09-22 12:18:54 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-ca4e268fb6964f2189a063b174d2406d069b01454f1edf3798e41d112d27ef12 2013-09-22 12:45:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ca4ef9b1e9e124f458c1e357521c3a616b6418ee09c98895fa9b5f4337697114 2013-09-22 12:37:36 ....A 146168 Virusshare.00101/Virus.Win32.Sality.sil-ca5db4a227780cc70bde15b945a658978fcd43f07ab1dfd3a3460a2898c6445b 2013-09-22 11:45:10 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-ca6392447edcf9e3f826204b1a2af0f77367b4b51b87f0c4f7354b7e0d484b69 2013-09-22 12:28:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ca66e6e147495dd2dd057fdfb9c6a623115d61509e62e4dc5efb200d093985ba 2013-09-22 12:06:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ca755d680a4cf7f51e218440fe0de91c6bcf566e0bca01647e179eaa42cd8971 2013-09-22 12:35:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ca92fc574580ed155aa9502e214fa9e6dcc46e9af26e4db7f6f1759a17b54687 2013-09-22 12:16:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-caa83edaa273c575e6464611294b520d5671fd6fc84f94b16c8f52046c603322 2013-09-22 11:41:08 ....A 81920 Virusshare.00101/Virus.Win32.Sality.sil-cac0107f8f6a6bf601494da06810f99773a5cd3c53b65a4450940ef13aa354d8 2013-09-22 12:43:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cac202e4730f263a208ff4d37afe5505f87ae28a9f7f72b65d4dccbc8cbebfbb 2013-09-22 12:50:00 ....A 209904 Virusshare.00101/Virus.Win32.Sality.sil-cacc65bc3d4503f52eee527a19e2f1fb4555c0cded43143544fc200cd87facd2 2013-09-22 12:45:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cad910ec6b5f05485aa4f27ec1ade22117062995499f61a30f25b0589ab08a8e 2013-09-22 12:28:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-caee52c7ab6e84c70ccd06dee065cb26f83ad0abb65a31b67fc96a8af1508497 2013-09-22 12:44:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cb21c223ce24744eee20db764eb094048bb75b4e84fd4cff81cabd20d292f7a4 2013-09-22 12:51:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cb28d672d299c2c0cb71b8af4db6e6b39cf5ea5b0649ae33ba7da3f1e3e3f636 2013-09-22 12:50:30 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cb2e1096343ce31b890cb0614cea84f17e02a12c581f8fea780001a8cea03238 2013-09-22 12:09:46 ....A 98304 Virusshare.00101/Virus.Win32.Sality.sil-cb30ed016b1c914156bd2d04d3376811e4216071f042dded250eb2d122de226d 2013-09-22 12:43:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cb3a3e5f306ef339a065cfdf74bedf7b9b0020ef8935172035789428c1defd6f 2013-09-22 12:38:10 ....A 118336 Virusshare.00101/Virus.Win32.Sality.sil-cb50bad673a6be0708849ad0ca24afcad9bcb304de4b5812c1258b487d2e66ed 2013-09-22 12:13:10 ....A 225280 Virusshare.00101/Virus.Win32.Sality.sil-cbacb007d8c8ecf4036e75bffa226da1d887b18cbab3c4e70796b0215db00119 2013-09-22 11:59:44 ....A 277504 Virusshare.00101/Virus.Win32.Sality.sil-cbc0498550e240489f736e45b67e4fb71a145b7ae40effa7ed65d2b1e1390e98 2013-09-22 12:35:02 ....A 637168 Virusshare.00101/Virus.Win32.Sality.sil-cbdbfdad6d1bfb42009d28a6a0e4c48ae8caefdc59712abb485c17a7a87dc76d 2013-09-22 12:01:48 ....A 185336 Virusshare.00101/Virus.Win32.Sality.sil-cbdc5474798a391646f7f3d7cded414a173d6750dd56b64cfc888f576b144377 2013-09-22 12:18:20 ....A 225383 Virusshare.00101/Virus.Win32.Sality.sil-cc3c4d7f1fbe6ba61cbd4acee78e4bef7309021794302486a452492573f5129e 2013-09-22 12:28:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cc3e3c9c68f089c8dbd181f884b70465e3b5c0c8f46374b2b621242d02f0ee21 2013-09-22 11:39:58 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cc596ce4d2245adbdfd5188fd6d8991c06768a2d53f531435c9479401526bf72 2013-09-22 12:31:58 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cc6cc513ae705f3dc0632268aec6bae20111d59086277af9a5d9a72589f3201d 2013-09-22 12:23:02 ....A 402681 Virusshare.00101/Virus.Win32.Sality.sil-cc800f6cd98a3bf29eaa5c80910a955d2db0ecc2801c566de52f4181a9b3cd76 2013-09-22 12:23:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ccdb8480bb1c888d8d99fe98c163cc2070e7f831df8e2d4c0ba149bb02c1d7f4 2013-09-22 12:18:28 ....A 446976 Virusshare.00101/Virus.Win32.Sality.sil-cce83fc578551bdb1403842a1483eabf9b9b9acf1108a9e1a01da7df16296b06 2013-09-22 12:50:38 ....A 1221348 Virusshare.00101/Virus.Win32.Sality.sil-ccee6e63d0a4a989c43e162e084a08f98ce3aa6fe6ec72d6114a1aa79fec48f8 2013-09-22 12:47:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ccef3c6efe47b0b5b46577cf5bbceb953103f6ae999b2122f96015a6d40a8cd4 2013-09-22 12:43:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cd147706f10dae68c5ee49a409963cddb96ee24cf27961f50ab263ed1f97ba5a 2013-09-22 12:36:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cd627a65af9bad135f22623a47c9f7f7aec3f507ae0ce50bd138e21cbea7cfb5 2013-09-22 12:16:10 ....A 361304 Virusshare.00101/Virus.Win32.Sality.sil-cd79fa66aa7d171d7d3966bbd6e9585c13cfca3b8e6ee02a6215648c7f2f8cd1 2013-09-22 12:17:26 ....A 621056 Virusshare.00101/Virus.Win32.Sality.sil-cddccf9837310b698aec00a3efa46f4e556bdfc487c956056d6f75c6327cdef8 2013-09-22 12:37:22 ....A 171210 Virusshare.00101/Virus.Win32.Sality.sil-cdddd72a24be75ed55bc03574a1c34b727741e2baf85d1be169941dc3e775d1a 2013-09-22 12:34:42 ....A 991520 Virusshare.00101/Virus.Win32.Sality.sil-ce26eda8269f2898bfa2a61dec6525cbbcdd7549040819d133de15f1b9ba5729 2013-09-22 11:39:16 ....A 162304 Virusshare.00101/Virus.Win32.Sality.sil-ce426eb622ef41c9af09101e636de468f13edc0cdf281fd359a93cb85e3ad2f6 2013-09-22 12:32:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ce64b5d7194a971c0f2fc82798b5249f61e41d65d102e99991e15c1fca811d31 2013-09-22 11:40:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ce6ecc4eefa9130f982b34a88f8222746167a3206389a0720e3ccb79af4cf8b0 2013-09-22 12:35:06 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-ce7257553831d2453e492384e147a723787ba19f1fb480e7c5c79df708a8d7b6 2013-09-22 12:18:08 ....A 813008 Virusshare.00101/Virus.Win32.Sality.sil-ce89f34e539627bfe18a100756ef3257e8e21d8735a628faac3243fd4232bc9d 2013-09-22 12:40:24 ....A 105984 Virusshare.00101/Virus.Win32.Sality.sil-ced2ed01a9938da4c5964fc3d1da37e92c2e996b15a31f201bd151b76889d8bf 2013-09-22 12:28:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cf3a2dd71b19cf25aad5d8fb5024b7fc7b65c663a0196f5b92c6a9268761d35c 2013-09-22 12:33:32 ....A 109056 Virusshare.00101/Virus.Win32.Sality.sil-cf42744b5de2e2a5c7f45bb373b8b5c66fa2ce0ec629a6a4fccc1fe0f5e8e62e 2013-09-22 12:27:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cf4a5b0fe9175586e3cf323b31f2c5dbba04ea20fcb1c26015efb3f09bc1396f 2013-09-22 12:50:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cf8920162f5cc5d987d264f6103c38755ebd955126af55a43d040e33d1b87bcd 2013-09-22 12:28:36 ....A 263456 Virusshare.00101/Virus.Win32.Sality.sil-cfa033e9618336d492fc8d13dbb545bc91b9e905a54c0f34576afa15e42fdca9 2013-09-22 11:48:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cfa20d84361fe917cfc348a3c7ca4e815878ffab251bda7fb72011fd226c6c80 2013-09-22 12:31:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-cfa63b2e7a8f03faecccf25a73ce226a9e49e5d643e7e347968cf199115d6bbd 2013-09-22 12:44:22 ....A 236680 Virusshare.00101/Virus.Win32.Sality.sil-cfebf5390bd9146da45331b3a6441eee6351d76052e6b533a6e31116c65f443a 2013-09-22 12:17:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d03f294959233486c3eb4811734b62bb35d5c0f3a16f80ac61b04e992aab2fb5 2013-09-22 12:52:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d0491e71d07c1f89113a6c8028a25760cb0dfa46b55bb22b1e57524b68f6be96 2013-09-22 12:34:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d0661299154e26a493f2cdf707b867dc27fa144539479882b6ba5e23f8be8012 2013-09-22 12:25:14 ....A 425664 Virusshare.00101/Virus.Win32.Sality.sil-d07ee62111d1d0b0524680b8a652724fa717eab10f5b550c314b167d42a0854a 2013-09-22 12:38:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d091d7e060068aea46fba5118cf0642adaaeb362dba15b229423991c8ed6c4ad 2013-09-22 12:46:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d097f98d1c62f11a3c7f2adc9f14b4399b5d8b84f55a17a1e99da3620ad9b056 2013-09-22 12:24:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d09da6bbeca346d4a8ee182c910017a1f100dd2d2e9e17a23a3a3bacbd6adccd 2013-09-22 12:22:14 ....A 163576 Virusshare.00101/Virus.Win32.Sality.sil-d0cd79fd83d8b00ee80d6eec7dd1cc6e40995975c94631d5326f0ab4e59fb832 2013-09-22 12:51:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d0dbdf6bdddf1f883de0145bf03273fa754f24333f91cc021230e81ae56d9406 2013-09-22 12:06:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d0e7f019d5f2ce2c6b0a4d9c738ff195abf740af12f50bd40357f1782644c29e 2013-09-22 12:33:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d0fff3cf8e6bef5a08921881be5afc0311a5a638fece64ebc6aa0904579ad09a 2013-09-22 12:23:02 ....A 305016 Virusshare.00101/Virus.Win32.Sality.sil-d1020aa20e9a8c2c4ed4a710d5ee48153d0fa79e83acbd638b2ec19d97ee418d 2013-09-22 12:10:14 ....A 228864 Virusshare.00101/Virus.Win32.Sality.sil-d10c02d2f2037775b1dfebf2c808e9a0cdc942d693340a3aef5c814dc4090fd3 2013-09-22 12:44:16 ....A 180224 Virusshare.00101/Virus.Win32.Sality.sil-d10e1ae66d215ef2343ee398b2820c25b2c270b160a4f28e9d51e2b7713884b7 2013-09-22 12:43:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d120d90be7f7c7cc5085729062d73b7e4c7e7824cb17b182c7d0e88f1733a9c4 2013-09-22 11:57:58 ....A 512746 Virusshare.00101/Virus.Win32.Sality.sil-d13e3cf642500c5334d82b8ca39ba009885222f8f867ece8150b12aea8d618ee 2013-09-22 11:46:38 ....A 87552 Virusshare.00101/Virus.Win32.Sality.sil-d1466261a7a879131f6b5f376fc0aea5d6e249bec726818934f05317efe4b287 2013-09-22 12:32:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d18c48f43b14bd69497bcb3209e648a5afb264b3abde1bef3cb9870414630ed4 2013-09-22 12:52:32 ....A 329728 Virusshare.00101/Virus.Win32.Sality.sil-d1bb9f2c65ffde4ab80a1a31e06c2dafd7a94350f1d471cf415df5fac5b25e05 2013-09-22 12:32:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d202e421af8712b36c44d8bfdde85dd6adb391f154ae5f078c40cd4fba8bd730 2013-09-22 12:43:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d21f54a39806b43a4563ee914ad3113f97529243ba332ea626a60f7b6ecc21c4 2013-09-22 12:21:18 ....A 554264 Virusshare.00101/Virus.Win32.Sality.sil-d24741aa84329abd4e872a1d1d4749582c1ef81fa968c0549dee2dbb603e92af 2013-09-22 12:15:42 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-d285553cf3c54cc467847181d0e82b71c442e9c8019e4a6d66399aa534f60089 2013-09-22 12:08:06 ....A 495968 Virusshare.00101/Virus.Win32.Sality.sil-d2a42e8376d5ade7d0a1e986322a5ce7702677380e133de69c9170ccd7000ced 2013-09-22 12:27:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d2dc1bb048e52a594acde881e96bdb5ff3aa670916d654d01a052154fb430091 2013-09-22 12:00:40 ....A 15695288 Virusshare.00101/Virus.Win32.Sality.sil-d344982e6387f19ad7f311447913e0ae873f14fd83b1818d4aa15b88165beb92 2013-09-22 12:11:20 ....A 287744 Virusshare.00101/Virus.Win32.Sality.sil-d378ba107327cf53773b83097308b14fa0267aff6512bbe16d4f7eb71a3da2ca 2013-09-22 12:13:18 ....A 78848 Virusshare.00101/Virus.Win32.Sality.sil-d387d5e4cf9945143310a2c8a9d0d96c89da24abe4b82786ca2f381bb6370fbc 2013-09-22 12:10:30 ....A 115200 Virusshare.00101/Virus.Win32.Sality.sil-d39ac793313a4159a98adadfbe09d045e2e747f6962eb0d39b138e9c18a87233 2013-09-22 11:46:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d3b4c6c0d15604154f2515ad9e0ed0bbfd889545a1a40f3285c38af150b6e230 2013-09-22 11:58:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d3ddb483e4917e42098228d9c1adb8160f8986eee50050e62e78f961dccee452 2013-09-22 12:09:26 ....A 1239176 Virusshare.00101/Virus.Win32.Sality.sil-d3f2fd97916968b939380a073ea133392c6da2bbd0eeba8bd20be512cf5874b5 2013-09-22 12:16:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d470179bee26bd9f22db26382c0a213cdd60541834b8d22c715ea6781a337955 2013-09-22 11:35:48 ....A 331776 Virusshare.00101/Virus.Win32.Sality.sil-d4730adfb897bf9ee3c4b50efc1385a85e38b9ceb34ce5047da3d0d96e4c6d2b 2013-09-22 11:47:42 ....A 49152 Virusshare.00101/Virus.Win32.Sality.sil-d4bac783d50f1ef2e5a35640ee62235a9f7ee07fdb5254d412ad7baf51f8a344 2013-09-22 11:45:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d4fcaaee66dd72f256df175594fae15f5827047cb1f646566de935f74e5f0c3e 2013-09-22 11:43:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d55436c1d10d5bbe154e351cbc7d55f13737b2256f73a6d5561dad7d2d5f47dd 2013-09-22 12:24:08 ....A 173592 Virusshare.00101/Virus.Win32.Sality.sil-d57df6a91a2089723e9693937e72809daa1505b894d0729579d7fa24e9c4acde 2013-09-22 11:52:24 ....A 65024 Virusshare.00101/Virus.Win32.Sality.sil-d5b2f9ef108ba7d1ddd28651501fa21b643c34c86d0e8da1f229c1e3e8c545f2 2013-09-22 12:20:58 ....A 1586688 Virusshare.00101/Virus.Win32.Sality.sil-d61126f283f2fccc1ccfa14b2c29e0a485ea955dbfaa36886d767d1c2d43cf4e 2013-09-22 12:04:48 ....A 131072 Virusshare.00101/Virus.Win32.Sality.sil-d6d3b4984f25669f2e6f878d0e4ca8cda44ea4abd6de1dcc4949b9d10fde2534 2013-09-22 12:13:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d73f3fb2886fe77c6c8f1a2d065f1e5d705672de37515c0017cfdcedff5a7bb9 2013-09-22 12:19:08 ....A 117656 Virusshare.00101/Virus.Win32.Sality.sil-d76a92f8361cd7a138d1f620934038188488f54ec328d4c7e88b8751756fa22a 2013-09-22 12:37:04 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-d785d1a50a4c5abbbd44890a9acc64c712ac8b535e9a42ce2b67b0c1dac48e49 2013-09-22 12:08:24 ....A 412160 Virusshare.00101/Virus.Win32.Sality.sil-d78ec96797afd55b318ae65b83e5e65685ab5ec6c66243e3aad146d26a4ebd73 2013-09-22 11:51:58 ....A 551936 Virusshare.00101/Virus.Win32.Sality.sil-d79470b2ce32883708bedb8bba551718e2e25802309938a3be9390ea6a38fc2e 2013-09-22 11:59:42 ....A 182504 Virusshare.00101/Virus.Win32.Sality.sil-d7dd9b4b6f81be3f04b32d049866a0622c739162a3c9be37220b41cd84ce8dc3 2013-09-22 11:47:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d800a81116bd4c37a3a43f444cb82ebace11cc7059bdfcb7b4ab8f6aa28cb241 2013-09-22 12:52:08 ....A 170208 Virusshare.00101/Virus.Win32.Sality.sil-d8089486ab28e923b09c0bf622f5aef969ff5aac304550237ee3f1928dc0e3d3 2013-09-22 11:37:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d81545736d1dd68359de5f5862d4468749804ecce12bafbb781cfc41e6be3534 2013-09-22 12:30:08 ....A 476728 Virusshare.00101/Virus.Win32.Sality.sil-d840ac6e0f0206bb7ff04daf3fcd435db008053af48f8ddcc7e4942eca33725f 2013-09-22 12:43:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d8865999bc9a607e689444ab15341ec4c3e8df9c1ca44699a8dd63fedc8a2e62 2013-09-22 12:16:34 ....A 304400 Virusshare.00101/Virus.Win32.Sality.sil-d8cd8f272c3b5d4612ff8631cd9a1af6685051f91b9db0d5ad304610c5568a11 2013-09-22 11:53:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d8e69d526b8f8d2ac94654cffc973f992d8e1bda3d0e17cae95b813ed40d0e29 2013-09-22 12:23:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d900516271bd929f7b10a1bba1c2074455e61e7ad90a9ee0b6207c688a27efd7 2013-09-22 12:23:10 ....A 287744 Virusshare.00101/Virus.Win32.Sality.sil-d92ae17834af4b26b2c277a639928d5de0fb4612338a84bb00e168fdb6219e90 2013-09-22 12:13:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-d991ab9a1a07e3dff73cf433c3de88da3813267fe4e382a4cb41ded35af80eaf 2013-09-22 12:41:02 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-d9b26e4535a20aff63982b637b1515d5b5a2dc6eb06c79aebc7556755ebc08c8 2013-09-22 12:47:24 ....A 300032 Virusshare.00101/Virus.Win32.Sality.sil-da2b0c6b0c9d7e1fa1db45700e86e223d7cb62b59c4d42e013b822537d830d25 2013-09-22 12:48:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-da5311de66d84ba5c4fdcd99c9f7790147c5b20da33649cf388413fa473851c6 2013-09-22 12:14:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-da5d4be9652197eb869494efff3e43000b8608b1c4d6ba64d27a313a0764cd2d 2013-09-22 11:59:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dacff9dd518e8b110830e21713344e430446a42d5432322b7fd108f4ca7d291f 2013-09-22 12:11:12 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-dadddd9b7fe5d67736a62e2aa8dffbf00f2c1f5f200d7b9080d09e11df1f9b05 2013-09-22 12:02:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-db8da2b7527448009dda79d020f0413db27ea16aac526b7456cf6f37c3eec94a 2013-09-22 11:39:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dbe89afc2104e33921a230ab78fcc2c6f3ed687be38c0a05d58f2df0c9e57f9c 2013-09-22 11:37:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dbfbca80a77a82b19ed204a81443908614e248323249692ef672971835e1b946 2013-09-22 11:54:58 ....A 969603 Virusshare.00101/Virus.Win32.Sality.sil-dc3cbeae5f2835a2562616dae739520cbdfa0e2e1c7112a851b826e22ac6fcb6 2013-09-22 12:33:38 ....A 1422272 Virusshare.00101/Virus.Win32.Sality.sil-dc4356fbbacbc37754e44a90a810c757c25734eb15e26b00d3121a071b1dd0a2 2013-09-22 12:52:18 ....A 93696 Virusshare.00101/Virus.Win32.Sality.sil-dc4d6b5ea0de22d43d40b5bc4d4795c4b9426419c2a130f9f8a94ba255d4b058 2013-09-22 12:49:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dc9702b6b8b8cdcb3f7111771378012a40471ac69ff3f2d4f116386268e36348 2013-09-22 11:48:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dca432a8aa4eeacabf2f4a9eafa32718c5d769cf791f6089e8dac8f2332f3cda 2013-09-22 12:28:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dcaea9117dc3b1dc3c3b8b4a441615bc42ce06d885e454ce9787ad6672a8b043 2013-09-22 12:44:52 ....A 521688 Virusshare.00101/Virus.Win32.Sality.sil-dd0f8fa4f34431e097d52703d80c77f764e3ba307d44535abfd5dd702b0ad8e8 2013-09-22 12:06:34 ....A 275984 Virusshare.00101/Virus.Win32.Sality.sil-dd4d159e15151ab184321148989c779bb7d5fe558738ab3016e00085d199f1a7 2013-09-22 11:49:28 ....A 100864 Virusshare.00101/Virus.Win32.Sality.sil-de07ef1664a19ce1f8f34994f699bc52469b1cfb0da500d133c3dc71481b4bea 2013-09-22 12:44:58 ....A 621056 Virusshare.00101/Virus.Win32.Sality.sil-de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075 2013-09-22 12:01:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-de513229eaab7b500b882c3c400beedf8e1f73cd1260bd3f81ce221bded079c9 2013-09-22 12:21:38 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-defab8c0b2fe0e3d51bdf0680b1b5c65e889b3ffbe9b99790f836189818f20b7 2013-09-22 11:42:20 ....A 894664 Virusshare.00101/Virus.Win32.Sality.sil-df02c8fea186810074d4868fe9023ba9bf02a9ad19e887df7fb675286f335b18 2013-09-22 12:01:12 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-df1c1c510f62218e7f3bd5a061908489bf42ea7b75f5ee18436953d82df60b35 2013-09-22 11:43:14 ....A 452424 Virusshare.00101/Virus.Win32.Sality.sil-df7876d22572c64f431759b3f34b2b3e7841819a51eb1fb874a2dca5bdfcd64c 2013-09-22 11:45:10 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-dfb4be1b2c5bc887600a28305942a94ca9d40baa0a7fabb2a6e5f690e7ea6854 2013-09-22 11:44:04 ....A 450560 Virusshare.00101/Virus.Win32.Sality.sil-dfda2f92b173cd60bce81fd9d12cf01a370188bb9abc2220886db8fd9cd09608 2013-09-22 12:16:34 ....A 199680 Virusshare.00101/Virus.Win32.Sality.sil-dfe283d5eddad095c468493943edd1524481ad3f7ac8323a32adb2415b813b4b 2013-09-22 12:16:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e1e48fef326ddb310cac7a13c825ee9bbd2426d9565eb6f17dea792bec9a3d92 2013-09-22 11:37:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e22a60eda44739e0c16022f875381a941f751a74ac56725200e702a344a2c3b7 2013-09-22 12:23:44 ....A 393216 Virusshare.00101/Virus.Win32.Sality.sil-e272d960071c784d139b9fbdac5cc98cb7693058e7e7b15fb007e980719250b2 2013-09-22 12:04:08 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-e30e473a04265b548579c1e32b5602e486ec769efac80a3334f39ac953336eb5 2013-09-22 11:44:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e31734bd76961ed5a56bcb497efcc178a932376ae27427c52abfc563e8c3ed1b 2013-09-22 12:40:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e35f20171a75141950132f5573c49b26d384b51fe0875cc87c28cfcabce95460 2013-09-22 12:27:12 ....A 228864 Virusshare.00101/Virus.Win32.Sality.sil-e3698e583dcf7aff0d0241c46eacf6072dbb96bdd7171aff45c19111d8572c30 2013-09-22 12:11:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e36a303330d73cb2d98bb15d69f0b9b62c3a179ec38d71e208488bbf35266d56 2013-09-22 12:32:38 ....A 5246655 Virusshare.00101/Virus.Win32.Sality.sil-e3b826a1eccb15de80bbf827ac8a6ace1e6b427256f82b90abf4f184d0e7e643 2013-09-22 11:42:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e3dd5785f2648ef796ee9870faed67101b4144142ba2bc089ae4f41d8c021e53 2013-09-22 12:28:36 ....A 779324 Virusshare.00101/Virus.Win32.Sality.sil-e3ded0c98c794302845b96b2049f6c54c3cb7148e9e489de0777827554159340 2013-09-22 11:56:52 ....A 104960 Virusshare.00101/Virus.Win32.Sality.sil-e417924cd47ef2550b9e15affa5991f138b44df51d376f8bf590bdf8c0e8f454 2013-09-22 11:42:06 ....A 74752 Virusshare.00101/Virus.Win32.Sality.sil-e49cf3eee658aec73eb904a458f07a7d02b82df8966dddb42b03bef7b53e995a 2013-09-22 11:59:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e514f832baa681269d15c1f340dec4d8e21210944ab612f265935a70868840fb 2013-09-22 11:54:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e54d9849148cee6dd70c6b808846de9d6c92f87f4822e48161fb2a2a06c849bb 2013-09-22 11:44:26 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e55d5a9f2463af274455b7e54c616714e73cab4e6f6baba17dc814021e3c175a 2013-09-22 11:43:14 ....A 99328 Virusshare.00101/Virus.Win32.Sality.sil-e57a3f1209b30b5257eb6ce166d6fca578d3a938ebc52ad77cbc4bd85d6904ca 2013-09-22 11:40:10 ....A 755528 Virusshare.00101/Virus.Win32.Sality.sil-e595324559160d0c8ac3ef5785095080c243eb869ba349dec68ad13d6812f848 2013-09-22 11:52:32 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e5dd11437662e68a19adb0479d30c07c896f653ad0375316799bf5d2a5d51fdc 2013-09-22 11:45:06 ....A 675840 Virusshare.00101/Virus.Win32.Sality.sil-e5e0050ecdec62970a1298854499c9108cd18171b3d6bba6f2c452a355cdc837 2013-09-22 11:58:38 ....A 133085 Virusshare.00101/Virus.Win32.Sality.sil-e6cb9d404d18c0ee48893bc3a732279344dd3783e5ea51ea306ddabb30df5d1a 2013-09-22 12:09:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e6e56d3dac386982d7c8af3c47e4aa68f8f511a9e38f67e885e355c285368bb1 2013-09-22 12:40:18 ....A 1037840 Virusshare.00101/Virus.Win32.Sality.sil-e6f642acc3cc1728b737b20cc3f4f89ce44e1945c11c997cf314bb00f6c83e85 2013-09-22 11:48:16 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e72d8f07c9068f88c4e250b33e021f015547476ad62508c679e99eaea186a68d 2013-09-22 11:38:42 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e7a29bd099733f77009ca8d0450373cabdf5c69971a1dce8049acca08a3f6084 2013-09-22 12:36:44 ....A 621056 Virusshare.00101/Virus.Win32.Sality.sil-e7fc8ad3234cd36125d7e4dff63efc6fc55128d2e95e9224a8f0a3e929f4d317 2013-09-22 12:34:22 ....A 139264 Virusshare.00101/Virus.Win32.Sality.sil-e841f61a08c3f6acae5364b8c2c833eeb8ed067e18ff3fe5b00236053ecf67b4 2013-09-22 12:51:34 ....A 990720 Virusshare.00101/Virus.Win32.Sality.sil-e87c6c8e7457c8f1e67eebb90b8ed7f9a44cafe2c3c068ae091904329ba1e006 2013-09-22 12:24:16 ....A 233472 Virusshare.00101/Virus.Win32.Sality.sil-e8f57ace996874d904091e10dae116118924427646e7768bc3ad010ebda10b26 2013-09-22 11:47:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-e8fd956e266a028745ee24dbe4fc77c522c6cb4e681ec796c7f558c216707266 2013-09-22 11:43:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ea0a81d379abacbf80089577bda5a5edeee34f0ddd010718add1c33813402e38 2013-09-22 12:07:18 ....A 1495552 Virusshare.00101/Virus.Win32.Sality.sil-ea1f9f28a45c8950986bc52364a0f079acb578e18480bb1dcf5549814af8fc2a 2013-09-22 11:44:38 ....A 66560 Virusshare.00101/Virus.Win32.Sality.sil-ea4c5c61341c3ab07e74e9c46ca9100af468a0c2ae0476e3da1d14ae9638b525 2013-09-22 11:46:12 ....A 172031 Virusshare.00101/Virus.Win32.Sality.sil-ea52c998c7ea5e689e597dd2b4742669f82143b8e7f1f0401f0e4619813eec75 2013-09-22 11:47:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ea99fe88f33d4619f155b54e34f42525ee3f71038a3cb4ceb6188983fe34060a 2013-09-22 12:06:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-eac1e66160ff97021558e64b1c036d94e8cb217d34d686c2cd0db8a619ec2c29 2013-09-22 12:27:44 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-eb4b446fde39d1ff0ca119843d866e5e21e39d24a359750794ea0a7e80307c33 2013-09-22 12:47:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-eb707899ddb5c62536c9736baa9397c41dd847eaa4be29bed6d3d6c457bf5774 2013-09-22 12:32:38 ....A 252400 Virusshare.00101/Virus.Win32.Sality.sil-eb951945cacaef7d6ebe4f710e9d2b170ca65b40b6a24a878e9a7f37c3eac0fb 2013-09-22 12:16:28 ....A 117616 Virusshare.00101/Virus.Win32.Sality.sil-ec08dc3a9d129120453f6ec9607063f26c1526b10ed2261e2a02ece957d0cac1 2013-09-22 11:51:50 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-ec45aed62e8f9794982b320d94058daf68619a7bcfe919eb4e6b1c9729ab44f5 2013-09-22 12:00:04 ....A 342968 Virusshare.00101/Virus.Win32.Sality.sil-ec8ed80de82764ea8c6081c818b3521bfcf59e844ae82b6ef79bd8331bef7669 2013-09-22 12:42:18 ....A 184320 Virusshare.00101/Virus.Win32.Sality.sil-ec94acdc54219b75e3c0f0c01719177ba7b168749c58d29b21c982d55e9bc9b4 2013-09-22 12:18:40 ....A 245157 Virusshare.00101/Virus.Win32.Sality.sil-ecdb0c8b121735aae8bbe58c8ce5a1d293cf4b3da24606028109a87a3accede8 2013-09-22 11:38:00 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ed0a6159dd8bcc8941d8cf0f4436539b260f9276400dee2ab562a77f87e23678 2013-09-22 12:22:44 ....A 217952 Virusshare.00101/Virus.Win32.Sality.sil-ed37d24a6d6839b79eacc934c3f5ed12d6f07f8d6ec3afe38b5702feff5adbcd 2013-09-22 11:46:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-edf27e27a03726f4ee961098acdff7750aca3c090f21e64f69f25a7eb2aa384f 2013-09-22 11:59:32 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-ee1270047132f346779a5a34e033c4795237f601c2b5e49d2bbdfe33db00f05a 2013-09-22 11:51:18 ....A 323584 Virusshare.00101/Virus.Win32.Sality.sil-ee42c5edcd16cfa4cf6e25432e37b24531c7c152300a2beb3c72f63ff496360f 2013-09-22 11:46:34 ....A 912848 Virusshare.00101/Virus.Win32.Sality.sil-ee76cc1a26aa854e1d165a09b4a4a4b8cd92d38ac9bbc309eb8f9e608559e9f6 2013-09-22 12:12:16 ....A 119672 Virusshare.00101/Virus.Win32.Sality.sil-eeb1b6830f09a21aa390298c78e8ab87a34a4e1b230577798f04462d0cbc5f55 2013-09-22 12:27:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-eeef8b00fa8fb9c68b528416b94823fdd92a5515c6ac8a04e54b7a22fe2095f4 2013-09-22 12:25:56 ....A 272005 Virusshare.00101/Virus.Win32.Sality.sil-eefe90140d67992d28d17c86cab8872b79be59259249a77173e95d6d4fcbb15c 2013-09-22 12:43:28 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f0aba4a8ef940243e1bc2ea00a536ffb8ac538c92267d0c7aa4c14e74db62864 2013-09-22 12:47:08 ....A 621056 Virusshare.00101/Virus.Win32.Sality.sil-f0c4676ae4e77b220e4975c8d1a58416813255205c1a810b1a956f30447bbe05 2013-09-22 12:38:14 ....A 376889 Virusshare.00101/Virus.Win32.Sality.sil-f101c05ebfecbe57c8432ae55d4cd97fe1002b13db776a2a87277e6abbf8c7c0 2013-09-22 12:19:06 ....A 241664 Virusshare.00101/Virus.Win32.Sality.sil-f10dd70df2ae842cfdbed70c358defce5e61a807a590fc7754d4900685c0ef05 2013-09-22 12:32:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f132b4d7a4d00ea043bc7833cff2ee0964cb2beb072d067697af1b7b56b0bf19 2013-09-22 11:56:00 ....A 146944 Virusshare.00101/Virus.Win32.Sality.sil-f149290626dd4b959ec784d850bba9a2bcb3a0374733ac51c47a815029df535c 2013-09-22 11:41:12 ....A 171519 Virusshare.00101/Virus.Win32.Sality.sil-f15a30237f175f6f4adb438b739a865f4a0db0042c8104c45117156254afa69f 2013-09-22 12:43:06 ....A 165376 Virusshare.00101/Virus.Win32.Sality.sil-f186afd991bc77f573aa3e78b03a1f7ab04ee53bd2e1437edd3e62675469193d 2013-09-22 12:32:14 ....A 192512 Virusshare.00101/Virus.Win32.Sality.sil-f189d793d558433bd00d07d50f42c8e415caa5f6a88f6a05e08e73f6d7224624 2013-09-22 12:22:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f1ea77f25be0bce7f86a9700f3f4942d8bc1270a9d8e38164cec4c5618a951cf 2013-09-22 12:24:22 ....A 219648 Virusshare.00101/Virus.Win32.Sality.sil-f1ea8415c5333e4c30515fddd45453b58389c35434ab7cd4bb6b71ccfb8b8f63 2013-09-22 11:42:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f1fb28f9841fb3d2a21259976ab355568a49ac70b2a495d5a396c5a959a49712 2013-09-22 11:45:50 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f2809d064f556c2e593954d009ca830b64ecf4fb201aa8922160cf52524d9822 2013-09-22 12:05:38 ....A 104224 Virusshare.00101/Virus.Win32.Sality.sil-f2b325889d0359b2b7c2795904707bad8c2417e691d2a915c4583af9f7e7dff1 2013-09-22 11:37:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f2da92cd0bd4c38c891ebc73cf47102acfee8d241e7f621f72ef774d8b770a84 2013-09-22 11:45:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f2db9cd454ccfd0d20ccb572bfc3535a83ceed7ac870127a8a30d5f38b88b3a2 2013-09-22 12:15:48 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f3381cf0b6149c5a8c4defcdee5cae21341f7963d8d9aed8cfb2ce6e3912b534 2013-09-22 12:16:24 ....A 228488 Virusshare.00101/Virus.Win32.Sality.sil-f366eaa40f22ba556a3e70d1dc7620a115cd4f32d6aaf8cb4056a8be93584801 2013-09-22 11:47:20 ....A 290816 Virusshare.00101/Virus.Win32.Sality.sil-f54a356f938b6f3921c479c968d7e7d918e2fb49b2dccc7b7b2bfb9e5c2d6a57 2013-09-22 11:40:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f577c3a55db0f8e9d209165ea4b4d3d352715f977d348616449fc13a0546a4f6 2013-09-22 12:03:18 ....A 2876232 Virusshare.00101/Virus.Win32.Sality.sil-f57e4bad511238d6a8b7e0e0aebec48e1c94b665284f28a68f8383a76188ff94 2013-09-22 11:42:04 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f5b1e580b1db17d11d1b7bff86e78e0301978425fe83624b4a9ea7c6f52b4566 2013-09-22 12:00:04 ....A 90164 Virusshare.00101/Virus.Win32.Sality.sil-f612837922db5a00488916c5d1215a70efd07d40f4f3c4a327ef57fe8e0da7f6 2013-09-22 11:46:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f6315d012ff1b26bfcd79f68da30f5d31f739fd26eb6689049d7547790da30f6 2013-09-22 12:36:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f650117a1716bdf87364f5c952881302634291c13d5516c40569dd5c654f4497 2013-09-22 11:46:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f6999a6d2d6df71b499f4dda77891cbe5d8745ac0b590d51adbfb2763bcd20f9 2013-09-22 12:06:48 ....A 188520 Virusshare.00101/Virus.Win32.Sality.sil-f6dc549a4ccfa4350fde5588b56ae6289547f0f99193388e963a53f5b62cbebd 2013-09-22 12:17:02 ....A 168664 Virusshare.00101/Virus.Win32.Sality.sil-f79c2ea305d81d308dc35d93bb3bb99d4525ef22d0a0454050bb2cb7ceafa6f6 2013-09-22 12:31:12 ....A 86528 Virusshare.00101/Virus.Win32.Sality.sil-f7b2536314c0b5d5b8ecf6c02bea917242167ee6bdef5f6424aaf50fe2eda255 2013-09-22 11:54:40 ....A 271872 Virusshare.00101/Virus.Win32.Sality.sil-f7d7afb7504f080d1e858f5be922fc2fef1e0e303c5ddb8d7f7631db5ea5c5d6 2013-09-22 12:44:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f7de23666217df78f51093a2f9c7a688d9166b0c1d3cf2aa0e89631af7801f33 2013-09-22 11:52:16 ....A 124160 Virusshare.00101/Virus.Win32.Sality.sil-f809f758da8d8911007dda4514be968f15ee8ba51b3072629e6846f24de1be60 2013-09-22 11:46:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f81ee6a47a57c39969bdac30132cb504d5bd331b122c2c5c1cb18cd36f099214 2013-09-22 12:51:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f860dcbe05713f099058cce1c8e966a279ee27aaefaff207fe1eec29e0b86cd8 2013-09-22 12:04:46 ....A 99044 Virusshare.00101/Virus.Win32.Sality.sil-f8673cae92ef16affe1c04ca8aa0769b7fa3aeabebff0424558a91eb2298aa34 2013-09-22 12:47:06 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f8c4939f65a6a72d2d40298788a9b3dfd12cff5545228a5a5992091a36b98f74 2013-09-22 12:19:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-f8d94a381e6720190a4b2324954eb775e2ee45b2a7230c8e260b1c6ba6e55328 2013-09-22 11:57:46 ....A 917216 Virusshare.00101/Virus.Win32.Sality.sil-f98caba7918f6a4d16bd3d9b01bd158f7f78cf0d007d234f37d7e6a0aea6bc9c 2013-09-22 12:17:56 ....A 525584 Virusshare.00101/Virus.Win32.Sality.sil-f9f15fd36529da6d33e6d2fe22cd30274a9f9a40a5fa023bdf4a4ecde020f9c4 2013-09-22 12:24:08 ....A 74752 Virusshare.00101/Virus.Win32.Sality.sil-fa22d74308a9626320e86fc4b027a5c8dc6becf28abe73a73bbe6ee8fa31f085 2013-09-22 12:09:18 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fabde76a636319370b8c7bd48b59c85f4b350ecd85b65c17c4487d1f63f29a23 2013-09-22 12:26:38 ....A 303104 Virusshare.00101/Virus.Win32.Sality.sil-fbd7a9268beba8ea388e40389624f5f2c1d21e8d6efbe105c22145ad45713984 2013-09-22 12:19:02 ....A 151552 Virusshare.00101/Virus.Win32.Sality.sil-fbe082a3d90735e5fb1c653946592071b2ad548e2aaff7a33e3c99ff1609c122 2013-09-22 11:58:40 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fc26f49954b61690df32682bf02bcd7a1e839699d56f1e08a3399215349b13d6 2013-09-22 12:13:46 ....A 130787 Virusshare.00101/Virus.Win32.Sality.sil-fc289e6f384af7a8ab6736f8b9c2d1b38dcb248ffb649f3867c497f65d76dfa9 2013-09-22 12:43:22 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fc5f8f2e7fdb1d23b3eaa72a53c63af82a96cf8d2e2a9015e66c84eb30d611e1 2013-09-22 12:36:24 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fc8cbb6812cf0e11133a0daadef86da6bca51c8faef9c1e90b2f595d30070be1 2013-09-22 11:59:54 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fcbf610ee81af3963c9c70318926588942b4d1411637bf77103a54ddd22004ba 2013-09-22 12:31:10 ....A 291603 Virusshare.00101/Virus.Win32.Sality.sil-fcf38614170eef718a3bf405f279e9e869666518db4de7d22fd85bf58f8774b2 2013-09-22 11:36:54 ....A 230637 Virusshare.00101/Virus.Win32.Sality.sil-fd4be6d8fe6e3459f9a00d537d697a506ce57695ef331de970450c1b542f8748 2013-09-22 11:43:14 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fd660454eaf06be5a559689833b621d388e02d428dede3fdbd52914363d5a941 2013-09-22 12:01:34 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fd9eab96dffe98dcd383ed0ed62bff6008a015863df27f4ff6e7b1f3bc223c52 2013-09-22 12:04:18 ....A 138126 Virusshare.00101/Virus.Win32.Sality.sil-fda1442a4a8acd5b2c9ef5c34cc73acdb03c5e3665d6fd13bf0c65a3f28097a6 2013-09-22 12:04:08 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-fda4ac822e36350ca7d0e9b52c477f0cd5278a36b87e56b92b54288ab557deb6 2013-09-22 11:46:02 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ff0e28965e69ab1b69f57d8e60376233ec62bd5e0b684df066e63964962000f1 2013-09-22 12:14:20 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ff8b2c435195e6877d9584c98db80dd2adcb5262363a7c744b86ce94fe2553b4 2013-09-22 11:46:36 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ffc70e047b3452fa427bc43ec2a12061acf52ad1145df173155347076470ed8f 2013-09-22 11:40:52 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ffea229baf7443f273645d9626e0d9ce0c3ae63f36a46b055d89d1305ae4d869 2013-09-22 12:12:56 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ffed12c1ec6bf258ddad2f6193b16bb6e7857df23de1937bfc85003a9aabd9ca 2013-09-22 12:45:46 ....A 103140 Virusshare.00101/Virus.Win32.Sality.sil-ffee40815a7d4cba0b768aba77fdc4e08c4062d5767b5727a12d969842325a08 2013-09-22 11:37:00 ....A 132096 Virusshare.00101/Virus.Win32.Sality.t-92a41d2837f78d44106221ef66a45e1f62079ea65acae3bef19f39e95274000d 2013-09-22 12:17:12 ....A 364544 Virusshare.00101/Virus.Win32.Sality.t-e41544a9cb46e4cec940eb4ac5f89efb986e44ebdbf3ce87c34f16920d1db28f 2013-09-22 12:37:48 ....A 282112 Virusshare.00101/Virus.Win32.Sality.t-efc3c30ec53fc3fa245f3d96c40dfb025fb14bf5437babc734b683c0d25b087a 2013-09-22 11:38:28 ....A 303616 Virusshare.00101/Virus.Win32.Sality.v-a39b235cf5264cfe4a3489d87d8f77cf84706f25fa01521382f780c6e513d244 2013-09-22 12:05:44 ....A 139264 Virusshare.00101/Virus.Win32.Sality.v-ce2b9209435de5bb112bc0cf5ae9b04fcf78c99b3ad0e56f901888850d767608 2013-09-22 12:22:30 ....A 1992928 Virusshare.00101/Virus.Win32.Selfish.d-5f23d2c4fb19ec6f3260be7744cc7cd8b7f58da11000139bb8cda5d687701061 2013-09-22 12:11:00 ....A 1292800 Virusshare.00101/Virus.Win32.Selfish.d-b07a1eb0aff4e91ffe6f224e7747a8702c6bd792779bbc0e5d4720685d046555 2013-09-22 11:55:12 ....A 53384 Virusshare.00101/Virus.Win32.Selfish.h-627b0e34e1fc272b9dc960bc07d9cd93c75272bec703aa51157594ea465f882a 2013-09-22 12:22:30 ....A 183320 Virusshare.00101/Virus.Win32.Selfish.h-bb5382392d0c78ab3a481bd82446939d492cf4ad329e187eb06fc9140d167aad 2013-09-22 12:43:16 ....A 232787 Virusshare.00101/Virus.Win32.Slugin.a-928590de1d198efe23e2e1042e866b3bc1b584a504a4670a6cfa1736440fe112 2013-09-22 12:51:30 ....A 135651 Virusshare.00101/Virus.Win32.Slugin.a-9779bbcaba998d406ca3868222052919fd19ec0f3cabfec5c0fd865728030dc7 2013-09-22 12:46:54 ....A 21172 Virusshare.00101/Virus.Win32.Slugin.a-a1e6b3923bd986d4ddbc491df757193c1ea3b17fdd3f3426272f04d290d14a11 2013-09-22 12:46:48 ....A 1235003 Virusshare.00101/Virus.Win32.Slugin.a-a27303dce8deb714f3a3be44721d2a8faac50542a135708f4b5d1fe67de90a15 2013-09-22 12:14:06 ....A 151552 Virusshare.00101/Virus.Win32.Slugin.a-aa4ebb1adcc827d9cd2a42258d8e07dfd0b7b4e8d7c714e34e7fcf8788d3e7e5 2013-09-22 12:21:32 ....A 320625 Virusshare.00101/Virus.Win32.Slugin.a-b47fa494ea4378c7056c368bd7aa8f1d2d311b485eeb683846a1f51edcf837a7 2013-09-22 12:51:44 ....A 239875 Virusshare.00101/Virus.Win32.Slugin.a-b6b6bc2f4aceded3d1f93d2cd78c0a3c767f662fcc1d4fdda0f19b0ef297ef12 2013-09-22 12:22:52 ....A 319459 Virusshare.00101/Virus.Win32.Slugin.a-b8f02ec4023251328d168d71e1c6c3acc2eeccb75b627298418a2e081efab62b 2013-09-22 11:42:22 ....A 866843 Virusshare.00101/Virus.Win32.Slugin.a-ba6764089b458cd806da12acb38dd65715c52cbeece2773e680f3083bf498bda 2013-09-22 12:00:20 ....A 179193 Virusshare.00101/Virus.Win32.Slugin.a-ba84a655de779bd9813a8b5ae9e57a3c28ccaebc81caa12088eec90c430ac7fe 2013-09-22 12:23:06 ....A 194531 Virusshare.00101/Virus.Win32.Slugin.a-c23eb7f0da53198fffd74f15ec99d07db8fd8bc02c54eeaf275a2cc75bb259e4 2013-09-22 11:43:00 ....A 335329 Virusshare.00101/Virus.Win32.Slugin.a-c2715abfe5de09809ebfb5e35c32da0335b274ba0147c87b80edc215cbf4e5d0 2013-09-22 12:39:36 ....A 295395 Virusshare.00101/Virus.Win32.Slugin.a-c915c3fe2b22048d8abde75c7231687a2a0dfb276b4500cc80523ecd2c6b235c 2013-09-22 11:44:58 ....A 183323 Virusshare.00101/Virus.Win32.Slugin.a-cd0e60541eeb4604fa2fcd18007a89c6bb7cd1fcd740964ad79d6c54ecc50cb9 2013-09-22 11:44:08 ....A 1454563 Virusshare.00101/Virus.Win32.Slugin.a-f8b4ddaf50f6d6e1a8d852b4304e49d4183453b568b185c6fd282058310250a9 2013-09-22 12:05:10 ....A 1364507 Virusshare.00101/Virus.Win32.Slugin.a-f9d0df71645ac3b83cf296e3fa203346af9b886e20b3b4cb6345df103f9d41a7 2013-09-22 12:01:14 ....A 218624 Virusshare.00101/Virus.Win32.Small.a-5777067c04b92c21263fef151b16fcf5b0f6e5927bf9e85ffe32d8db9c2fdc43 2013-09-22 12:31:28 ....A 421888 Virusshare.00101/Virus.Win32.Small.a-7da21ba1412d94697dfae1af24ae351723e7013927518b9a54b0e280b6807d92 2013-09-22 12:17:34 ....A 304128 Virusshare.00101/Virus.Win32.Small.a-bf97ba15717f171170e4e671b16f1285a4874f85e207ee191481cb1bf3745154 2013-09-22 12:46:42 ....A 24576 Virusshare.00101/Virus.Win32.Small.a-c2eeff2449c4588cdd733cac95c18cacd20ea3414e1a03bc4246330c268a4e5e 2013-09-22 11:59:38 ....A 212992 Virusshare.00101/Virus.Win32.Small.a-e0e6fc69a1b3a425257c1bdf89b425935e8192e3a7402ef670000948fcf68006 2013-09-22 11:45:52 ....A 32256 Virusshare.00101/Virus.Win32.Small.a-f378d9bd07814d575bcaff1a383d87e9d6cdbf5b3070ff4185ab960a3c118365 2013-09-22 12:09:02 ....A 62666 Virusshare.00101/Virus.Win32.Small.l-4710df0ee3c3206946281ae1c9d1c2f6a23b7d79dce3b212b7be206099506a5e 2013-09-22 12:20:06 ....A 337530 Virusshare.00101/Virus.Win32.Small.l-85d088f6755c124d69209be2726a4d1bf376b9bb7900516f22cb0345559ccfea 2013-09-22 12:27:46 ....A 10442 Virusshare.00101/Virus.Win32.Small.l-973ff494d82ff497100803c416a22dd81b2971c1046179719b1c7ce4c54999d8 2013-09-22 12:46:58 ....A 328990 Virusshare.00101/Virus.Win32.Small.l-b63bcff812b892d6a319c01302c399a946f42400664a20dc1b095d816af4293d 2013-09-22 12:24:24 ....A 113438 Virusshare.00101/Virus.Win32.Small.l-bbcc865c2bc867ac44081772d74cea583697335110bcc3288bbdb2f7ee8bfbe5 2013-09-22 12:30:04 ....A 91847 Virusshare.00101/Virus.Win32.Small.l-c5ae4a10a0cef3f91448bca535076f47355617040bc82432d0922013b1282e17 2013-09-22 11:37:18 ....A 966802 Virusshare.00101/Virus.Win32.Small.l-c9b70ada4414fc4ac24a1b60665f90586229203306df4e24e73b292e2849c7a0 2013-09-22 12:13:18 ....A 93894 Virusshare.00101/Virus.Win32.Small.l-d314bd173a13bfc0260280ec9c4b33585649630793c49dcdaa4bbfd5628dc5b5 2013-09-22 12:02:26 ....A 57030 Virusshare.00101/Virus.Win32.Small.l-d7064e48b288540262025551fc44e8aeaa00e626a6bde337aeae6743be714614 2013-09-22 12:17:10 ....A 66762 Virusshare.00101/Virus.Win32.Small.l-e08c8fa4a263adab04842459f6abc3708efcc95a343da5d9a6e897604b4ba5bd 2013-09-22 12:13:34 ....A 1002642 Virusshare.00101/Virus.Win32.Small.l-ee0c2b27491d3ea3f23fed57ff3dc2802e82c14788b3c8a0370d08621a5cfbcb 2013-09-22 11:37:42 ....A 70858 Virusshare.00101/Virus.Win32.Small.l-ee1eba8967c5de81d1e338c65a0b6ffd050a953b7a4a1dd61229174c09d09585 2013-09-22 12:30:34 ....A 50378 Virusshare.00101/Virus.Win32.Small.l-f29ef94f3ee792775b8df1687ac471c6ab07a3df98ee1fba89ad28ccda35fdb9 2013-09-22 12:43:36 ....A 54474 Virusshare.00101/Virus.Win32.Small.l-f342d5ae97c31ac902b4490c166c80953d059ad83944b7468cde8d35d0b9213d 2013-09-22 12:23:38 ....A 3559424 Virusshare.00101/Virus.Win32.SuperThreat.b-95c040f00ebfdf3dfddd3b3690c58a4ba2e8c3cfadc7804740e56b621310520c 2013-09-22 11:36:32 ....A 3328 Virusshare.00101/Virus.Win32.TDSS.b-56f2dc1a5ad3d90467018af27fd0d2b25e9a01df56c9b7c42f18875759554ec7 2013-09-22 11:59:50 ....A 5504 Virusshare.00101/Virus.Win32.TDSS.b-5867acb58bd3e5cbe889564d3345e0dd1d69da50cf2e428e256722760906d48d 2013-09-22 12:05:56 ....A 36352 Virusshare.00101/Virus.Win32.TDSS.b-5f61637a9f09023be750a6d7afcce6e46b107ea121de85dca380ad2572a9f094 2013-09-22 12:13:32 ....A 64896 Virusshare.00101/Virus.Win32.TDSS.b-67059072fd7f46348f31c8d9b78eeb0f0ab836517637f525552059f287d02265 2013-09-22 11:41:58 ....A 57600 Virusshare.00101/Virus.Win32.TDSS.b-8434f71b25c1da6ce7419883e7e7dc38acaddc2be298b6c049bd55ba822bd24a 2013-09-22 12:09:20 ....A 68480 Virusshare.00101/Virus.Win32.TDSS.b-8aa020381206f5d8dc9175bba656becbab268e3241661d19c9aab2ea41975cfa 2013-09-22 11:53:54 ....A 37248 Virusshare.00101/Virus.Win32.TDSS.b-8e50e8d3d669b823318db966c4c55f2caf1bb3b7ef1c52f37a5253afda48edcd 2013-09-22 11:54:52 ....A 37248 Virusshare.00101/Virus.Win32.TDSS.b-9abd3574db0db40a890563217e722ecf28722d24819d3ae2066b6d3d21c92a9f 2013-09-22 11:45:40 ....A 24632 Virusshare.00101/Virus.Win32.TDSS.b-b077562fa889dc0aa97a59317142b1d904cd3b86d88ee41aa8139b5b5e30960f 2013-09-22 12:33:32 ....A 153856 Virusshare.00101/Virus.Win32.TDSS.b-b4b267739cf702dc75be55dd186ab4be5cfc6ec3a9991e2f2b4cfdee7c56385a 2013-09-22 11:38:24 ....A 38312 Virusshare.00101/Virus.Win32.TDSS.b-c348e76268e1cc54367eec5f0cd31505dbc1a5ea3540ffe96acf149d049a4d37 2013-09-22 12:30:00 ....A 3456 Virusshare.00101/Virus.Win32.TDSS.b-c640b913f269803f5831004cc85862000f926a7163da1ffaaf9a72882934dee6 2013-09-22 12:29:50 ....A 64512 Virusshare.00101/Virus.Win32.TDSS.b-cb7fcca5c56fe5e6a952d9a96fd3558c666ae741a99047e701aea2c05aef4a8b 2013-09-22 11:52:42 ....A 36352 Virusshare.00101/Virus.Win32.TDSS.b-dd11fecc2276ecfde96ba0054584790279b7510f833e0c72c84f3faa74189069 2013-09-22 12:06:00 ....A 96512 Virusshare.00101/Virus.Win32.TDSS.b-f47c36e0fedff929758c5c72d92d417f2f49183b052fa01b3a6a4432d8559984 2013-09-22 11:40:30 ....A 50280 Virusshare.00101/Virus.Win32.TDSS.b-fd748983755d2770aed35cb91089ebce2aaab67d43819aa82285bf9076d5ff8d 2013-09-22 12:31:18 ....A 579584 Virusshare.00101/Virus.Win32.Tenga.a-34697b45c3d42c54b931b5504e8304b4ec8637ec8482d7115766b36ee24aef94 2013-09-22 11:46:10 ....A 294912 Virusshare.00101/Virus.Win32.Tenga.a-59fd57365bab8a96dfee11f6923a20faf92115a4c8a65368f3aa794bab8badc2 2013-09-22 11:45:14 ....A 57344 Virusshare.00101/Virus.Win32.Tenga.a-5a138a1dabad189b7fa4817e9d4242bf8b4f96779e04f86fd38e881aa51d0244 2013-09-22 11:35:52 ....A 15360 Virusshare.00101/Virus.Win32.Tenga.a-5cfeae28eb8d5b842490215749523edae82c9a6dd1551bc23590d9f2633b117c 2013-09-22 11:45:38 ....A 192000 Virusshare.00101/Virus.Win32.Tenga.a-6130543eb3f96eb7820dcd87e245ebb86692862c53806a96fe2d4282ec1a8a85 2013-09-22 11:57:36 ....A 81920 Virusshare.00101/Virus.Win32.Tenga.a-61bbf3dd40f45d57bd932e1f09219598e9bb303caf0c2ad4bff17bb8ae10bfc2 2013-09-22 12:37:56 ....A 684032 Virusshare.00101/Virus.Win32.Tenga.a-62f9937a941fdc9b0d07db35eef6a3bfc49c4a748c088c321cb70d1695e8e99f 2013-09-22 12:17:12 ....A 287232 Virusshare.00101/Virus.Win32.Tenga.a-649930067679f2769e877ee8bdaa498b704c25b4a86d0e28d8004831eb5dfade 2013-09-22 11:58:36 ....A 368640 Virusshare.00101/Virus.Win32.Tenga.a-64f6bd2b1d056e424767f02be81f1195ed69b7ffc5d22beb6aa097492e866381 2013-09-22 11:37:06 ....A 24576 Virusshare.00101/Virus.Win32.Tenga.a-67e5ab6f342653d47e1e3156e63ff7e0413c199bd744b8c341091461579e6688 2013-09-22 12:37:34 ....A 30208 Virusshare.00101/Virus.Win32.Tenga.a-7116dd719d180968688dfb51afd19ab981a48a4c34a6ea21c638d97ebd361f2c 2013-09-22 11:45:52 ....A 212992 Virusshare.00101/Virus.Win32.Tenga.a-758affc76e7d6cda9d8628f672c0fa4a1307735b279575188e37f8b3c663853a 2013-09-22 12:27:30 ....A 341504 Virusshare.00101/Virus.Win32.Tenga.a-7838a3175e504a5b01ec278c76e64d5217e48962d7f8d0f29dc7515d62b21151 2013-09-22 12:04:36 ....A 1056256 Virusshare.00101/Virus.Win32.Tenga.a-7e90ac5d6c34c13eee761ffdcc1b4eef198e433ae34ce82af673eb44f149eba7 2013-09-22 11:47:02 ....A 30208 Virusshare.00101/Virus.Win32.Tenga.a-7f2d5c72238ca85bbffcc1ebe6df09acf0aaf232fa573c2004ee55f9b5b8ac8f 2013-09-22 12:15:42 ....A 950272 Virusshare.00101/Virus.Win32.Tenga.a-816758e68aeba1370422ade2dc7c4c685baefcca5c9c1daadf45619bb64e420a 2013-09-22 12:03:14 ....A 1051136 Virusshare.00101/Virus.Win32.Tenga.a-8695c59d46f328c6e1513f8df5047b43bd9dcf8191bd471ce3ab79f6c3cfb4b0 2013-09-22 12:01:42 ....A 237568 Virusshare.00101/Virus.Win32.Tenga.a-890dec19b921a9439a10c8b7d0c3eb57d08723218e15bb5e7e97ea77d14d036a 2013-09-22 11:59:44 ....A 81920 Virusshare.00101/Virus.Win32.Tenga.a-9091c7b8e52f58f08799220082b689885e534eee0e330e3ff95ef5d942920caa 2013-09-22 12:49:04 ....A 11776 Virusshare.00101/Virus.Win32.Tenga.a-9515d7a9fa6168ffd4dc87af2a53045cafc578ff2839649fb3557d56a2100a1f 2013-09-22 12:23:24 ....A 606208 Virusshare.00101/Virus.Win32.Tenga.a-956d61eeb9a9f1e9e46fc8ae22ce1d50d9c0f84f65680ce30bd7d87cb49b9d98 2013-09-22 12:28:34 ....A 9728 Virusshare.00101/Virus.Win32.Tenga.a-96b55ead18667e5c81cfe61fa5443870db5c61202598f4127a4c66a68d03906f 2013-09-22 12:39:06 ....A 369664 Virusshare.00101/Virus.Win32.Tenga.a-97fd55aaf7e2910ba421c7e2f3933c4d0eced768c0e9f7cf1f899a21b3f5ff23 2013-09-22 12:37:40 ....A 188416 Virusshare.00101/Virus.Win32.Tenga.a-a24dcd85ec9efd2a2fe7ae6547ad811067d10e99a36f2572e50da63c05a16de9 2013-09-22 12:17:34 ....A 126976 Virusshare.00101/Virus.Win32.Tenga.a-a41dd48bf94d59493ffc90087541ec25af619b77dc8c662e1941e160be7d8d37 2013-09-22 11:39:58 ....A 65024 Virusshare.00101/Virus.Win32.Tenga.a-acfb0b1c253c82c61288611c9520988c41a239a1a453902fa6d7303500fd733f 2013-09-22 12:44:00 ....A 8704 Virusshare.00101/Virus.Win32.Tenga.a-b28368cf843744cbd8ffd945fd32481140fd91b5976c7279d3d7e8166e995b55 2013-09-22 12:17:26 ....A 66560 Virusshare.00101/Virus.Win32.Tenga.a-b4e471ee3798aaae1de52d1c1a839ff5b27e7617952b500300d92c28dad0e29b 2013-09-22 12:17:40 ....A 64512 Virusshare.00101/Virus.Win32.Tenga.a-b70fe91253137cd1024e33d9496309d1afc2ff1bd501625cf5d2b5be6a2a25ca 2013-09-22 12:13:24 ....A 288768 Virusshare.00101/Virus.Win32.Tenga.a-b77171734b659c29b1e1bc8dd3681e1bba68fe41df9723547357cde7103a58b0 2013-09-22 11:43:30 ....A 41984 Virusshare.00101/Virus.Win32.Tenga.a-b7862f72e4f056dfcb5ca85806147488593bfbfbe90d061d1d7305e25a19b99c 2013-09-22 12:30:26 ....A 32768 Virusshare.00101/Virus.Win32.Tenga.a-b97f4d60341cb7ac96b34396aef27eb9272a727ba6af10778459322ec2d4025f 2013-09-22 12:00:24 ....A 39936 Virusshare.00101/Virus.Win32.Tenga.a-bca6e87867492d18c076e1db4b7b75aef3b3fec4ffc1ea686c3a9926c1bf0f9c 2013-09-22 12:51:10 ....A 103424 Virusshare.00101/Virus.Win32.Tenga.a-c36de24fcf381ed2a44a3a9212b8f3292557fb3c805e37191d5e561164f3831c 2013-09-22 12:19:18 ....A 495616 Virusshare.00101/Virus.Win32.Tenga.a-ca1e521533a8eed2b374f6aea8161a2f653fcd25cd976f819e5789618706642c 2013-09-22 12:21:26 ....A 727712 Virusshare.00101/Virus.Win32.Tenga.a-cd05faa7183eb0e517802201ca87d57fd41229daff8c0449723430409c90beb2 2013-09-22 12:23:46 ....A 39936 Virusshare.00101/Virus.Win32.Tenga.a-cd2ac6f1522de4a627e482dbb5b9d0ccc6fde4717ad2213c8960872502959b05 2013-09-22 11:43:54 ....A 216064 Virusshare.00101/Virus.Win32.Tenga.a-ce9bf2d0e8768fcff584e55fd222d2f2e03fb97b2d60a34367d723a6e4f936ef 2013-09-22 11:55:58 ....A 36864 Virusshare.00101/Virus.Win32.Tenga.a-d813c523703ed2a3093e82fde8fa7194dc1e41865e1444bbffdf7ec50ddd55e3 2013-09-22 11:42:58 ....A 36864 Virusshare.00101/Virus.Win32.Tenga.a-d8f542d85cfb04d8d5cc10b68a8d5628703b433ab5c5e2e2a530a692c82256c5 2013-09-22 12:09:44 ....A 81408 Virusshare.00101/Virus.Win32.Tenga.a-e675e3a54f0af662105c7affcff7d895d4624abe31a8292c30a76ef1e9e9fc39 2013-09-22 12:41:36 ....A 12800 Virusshare.00101/Virus.Win32.Tenga.a-e6c9befde5e2099e2c89889c2b4c137b3dfac3dd226bbd62beafed0dc3f37983 2013-09-22 12:15:10 ....A 287744 Virusshare.00101/Virus.Win32.Tenga.a-e78aae01fbd654a426954b120af4b12a6680e1920aa589e8329146c50b7ff25f 2013-09-22 12:15:48 ....A 842752 Virusshare.00101/Virus.Win32.Tenga.a-f8a724dbf65bb926bb9ba0c58e716c9a7177a130c8bf0df15f4e76247f7367cf 2013-09-22 12:06:48 ....A 28672 Virusshare.00101/Virus.Win32.Tenga.a-ff842aa52a18411c55b379e8ff8f9a724a3727569d97e410a7a5e90a5e69764c 2013-09-22 12:07:58 ....A 392704 Virusshare.00101/Virus.Win32.Tenga.a-fffabc2ba6a680af37402d9160ea623a431adb454cd216ac70ddb6499368a432 2013-09-22 12:12:50 ....A 45632 Virusshare.00101/Virus.Win32.Texel.k-4f7a0062227c654df5602aeac7d893aa8baaeb2cfa25ddf50c90c0b97e85d405 2013-09-22 12:31:16 ....A 6656 Virusshare.00101/Virus.Win32.Texel.k-65a77662434dee984c32fb8721bf6cf3d3db06372d7271824962e33786c25660 2013-09-22 12:19:40 ....A 3072 Virusshare.00101/Virus.Win32.Texel.k-81ad2f0741aac35970a2c42fd45f31cbf9b5d5caae20e4d86427c928619dea67 2013-09-22 12:17:50 ....A 354304 Virusshare.00101/Virus.Win32.Texel.k-81b2572b0d51aef450af850bf50dd6ab21b885d90ea9b39e8f7502eb6402dbff 2013-09-22 12:18:26 ....A 29696 Virusshare.00101/Virus.Win32.Texel.k-bbf0da49de6d60fadc414d8050b519e4e3b58254215a7e17513e1a6c3532463f 2013-09-22 12:32:02 ....A 164352 Virusshare.00101/Virus.Win32.Texel.k-c70da94a54f314695411091ea96e9107615fe026dabb162895f0dd6e40e2b764 2013-09-22 12:22:18 ....A 778240 Virusshare.00101/Virus.Win32.Texel.k-feac25e7940cb0507e6c4ed156325e9f811c31b593d6b064205323dc6bc98917 2013-09-22 12:26:18 ....A 36864 Virusshare.00101/Virus.Win32.Tolone-5bc068fabca0e917eeb22333239afc25795f53dfa7a8df11bc205faf3ca049bd 2013-09-22 12:44:06 ....A 696320 Virusshare.00101/Virus.Win32.Tufik.a-ce74f10fa380cd74232acfa5f6a0c651555bf653631021f13109c2eaed5fe985 2013-09-22 12:24:00 ....A 77824 Virusshare.00101/Virus.Win32.Tufik.b-b1f7ea95adb27da7479a02aff2f42c5634c8d5d9277b22bbcbaf66c82550155f 2013-09-22 12:35:34 ....A 254976 Virusshare.00101/Virus.Win32.Tufik.b-dd82cacc3352c1fbc8765f411a6babe1632f0db09bc9697a1cfc4bf4511ec35e 2013-09-22 11:46:34 ....A 180224 Virusshare.00101/Virus.Win32.Tufik.c-e27cba2017392ccc40fc34938ade2afc54069415455d8737eae373ca3c033226 2013-09-22 12:03:48 ....A 98304 Virusshare.00101/Virus.Win32.VB.ab-bf32a23f7923b7c94212e03208b91b69140a55046f0a06def7254ee5b99134a6 2013-09-22 12:49:24 ....A 98304 Virusshare.00101/Virus.Win32.VB.al-45e680467e9f29487de8b8ae0689342f3aaa14fcb1bf6cd713f85bd8259a1046 2013-09-22 12:30:10 ....A 143360 Virusshare.00101/Virus.Win32.VB.bg-ca48bc6a225c663fae1eebb08ba2cd710b5bb6b1d7add249141fd2e1ac7722c4 2013-09-22 12:43:34 ....A 36864 Virusshare.00101/Virus.Win32.VB.bu-e6f60055eeebe7085b64622d310b515636bce1c6d1936e51f8b7956041a12fdf 2013-09-22 12:38:58 ....A 114688 Virusshare.00101/Virus.Win32.VB.bu-ec40ec402dadc7f9688317d06d9d0a4097d0300aff0d50c922e1dd922ca2394d 2013-09-22 12:28:16 ....A 92672 Virusshare.00101/Virus.Win32.VB.cc-8796413393ef761c38cb79a32ea72a1c9e70d110d207991256c46dfd41ce3dc9 2013-09-22 11:58:28 ....A 43008 Virusshare.00101/Virus.Win32.VB.cc-990218848a1b7b1cc6331848a3926fff36cd071313d6831514732482f18da4f5 2013-09-22 11:58:38 ....A 43008 Virusshare.00101/Virus.Win32.VB.cc-de4ae3a4f487a4abba315156daebbe425b33ec24210e324ea7ed4f48989947ea 2013-09-22 11:58:46 ....A 43008 Virusshare.00101/Virus.Win32.VB.cc-eaa686397d92a1863b6f8e4296b5fa53c964bcbb4b1f7815b57052f4ccfc26ef 2013-09-22 12:39:04 ....A 43008 Virusshare.00101/Virus.Win32.VB.cc-ed00929d8a34cbc3694cf9d136f5e3a1b2cd6ce98a944d0a5b9f865a3c3d0a5d 2013-09-22 12:16:26 ....A 88064 Virusshare.00101/Virus.Win32.VB.cc-fd04d38e6b8c42dfb839475ddab6cbfa54c16d075e73325c1d51683bc82312e3 2013-09-22 12:49:30 ....A 155648 Virusshare.00101/Virus.Win32.VB.ki-84424e5d9fc5ee25a3506be0663555f0707fb8476d45bbbbe8d06f575cf7d717 2013-09-22 12:21:04 ....A 513503 Virusshare.00101/Virus.Win32.VB.ml-c22e76439c674213062f63d6f92a36640cebbae3f7f3d5156b3cd7e5cc39360e 2013-09-22 12:30:26 ....A 133888 Virusshare.00101/Virus.Win32.VB.mz-998059d5178a73b2fcdb640e3bdc74a51e4eacb09a9f7f785b9670a7e994ea87 2013-09-22 12:31:14 ....A 394752 Virusshare.00101/Virus.Win32.Virut.a-5249d3ef0883c2cd2925483b960b2d46c79a034cad5b136e84504c9ced964405 2013-09-22 12:02:10 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-5f9ff1076a1a4523b6a53dd78c000f1f4133feac353ccfce74a10e94544d33f1 2013-09-22 12:13:26 ....A 17408 Virusshare.00101/Virus.Win32.Virut.a-60bc327a5a59cb09ea1b807b13342c99759d3c00984a45d4deba49c809720338 2013-09-22 12:04:36 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-6dfcac3817f4213354742aca4d29b653d9f1a400624b87734e2b19381be7bc02 2013-09-22 12:45:06 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-6eacd72be1484b3e29d47cb85ad090f124b6d505c56bf0cca5bc03b135008ca1 2013-09-22 12:43:32 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-8464289d1d1185a46cd470e489e1357de7c697961cb69d20be8e678c093a440d 2013-09-22 12:18:48 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-861ae578bf69a5fdfb9d2eb91eacef58e46534592060104a68a4e6c6dfaa8221 2013-09-22 12:31:10 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-89dc75cfeb1577de7ccf926d45a80381c05dc46cfbac1acffeaf89690a4e5a8c 2013-09-22 12:18:22 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-8b0b0db0b3f3f9feb64e337523e9bbddb80a03f17b3bcf4ec31db6db0161e365 2013-09-22 12:25:06 ....A 202752 Virusshare.00101/Virus.Win32.Virut.a-942801c537d0601adb7f1e9db2aaefbee6792d29ea033c01027d3259b250e4f7 2013-09-22 12:45:02 ....A 193394 Virusshare.00101/Virus.Win32.Virut.a-971006f7c3216b6713cfe3a01d475e7402b77700b6f6e888194c8c947ca62ca8 2013-09-22 12:15:06 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-a16ea113865451e863943b71cded359011c0d6e90ae35d98f8f74a04573156e1 2013-09-22 12:47:24 ....A 202752 Virusshare.00101/Virus.Win32.Virut.a-a5f9caf400ceedfd0c291664e3745a278ed8a114fc06d7039c3b3e2e4f9962e3 2013-09-22 12:49:22 ....A 82432 Virusshare.00101/Virus.Win32.Virut.a-b10b2e71d846761a9fca9de50db8347e7379ff82445f6d67cfd327d0dffc565b 2013-09-22 12:47:36 ....A 37888 Virusshare.00101/Virus.Win32.Virut.a-c08a5e8d0c760420437f40edc70af41de5990d27014373de2ad4517ab05f8a65 2013-09-22 11:35:56 ....A 122368 Virusshare.00101/Virus.Win32.Virut.a-d5a27bdeb53a5070eea5d6ae24d848459735e9088c1fc26c5dd0fd557b06e362 2013-09-22 11:35:46 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-f5cbe9a175e37d9cf20d6d59a8f991c3b01c9bbb1d954b8f778451a7a71aa623 2013-09-22 11:45:06 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-f80c6673f5506c7e3ba88124718b5ef24d537063d52fb580fe59fa94e89f7394 2013-09-22 12:34:16 ....A 27648 Virusshare.00101/Virus.Win32.Virut.a-f8424cbcb975bbfe71dd840c69ea51f16d2b1ed01a34235c3c96bf01b86611ca 2013-09-22 11:35:38 ....A 8192 Virusshare.00101/Virus.Win32.Virut.a-f8d913c5d7ba7a49080f09f57937548d381adb6fe8a108540fe2500a1f6d2814 2013-09-22 12:35:14 ....A 100864 Virusshare.00101/Virus.Win32.Virut.ab-7994627d09d33f142fb306c163033bb2dee25912c1407b9c36a4cd2803cb6664 2013-09-22 12:29:44 ....A 192512 Virusshare.00101/Virus.Win32.Virut.ab-ba2e1c3d9e38329a8b62d56be984a8e86a13718922b5b37321fae39ea51fb1e2 2013-09-22 12:16:34 ....A 73216 Virusshare.00101/Virus.Win32.Virut.af-5cfe27db0f9a97118148c1f9c35617da912f8af8e900cac92701a7524ff378b6 2013-09-22 12:21:32 ....A 83456 Virusshare.00101/Virus.Win32.Virut.ai-d1fd6ef38dc7c2a6f4616cd74717fbd32aa00b29c153a68525918782fd8b9d66 2013-09-22 12:39:12 ....A 100864 Virusshare.00101/Virus.Win32.Virut.ak-a6397d345a3311d7bbe3f7634d91ba9a5afba279aa34cd0f9098bf0bd6ac6720 2013-09-22 12:49:06 ....A 263168 Virusshare.00101/Virus.Win32.Virut.ar-dbe2c465ddf34a7925cc2625bf311b90777616d5d56678f4d0a8e9508f230b06 2013-09-22 12:33:28 ....A 43520 Virusshare.00101/Virus.Win32.Virut.as-9190d570bfec7b3395a502da8cae04455f0d0745dc9c123cafe29b57128c813d 2013-09-22 11:46:58 ....A 241152 Virusshare.00101/Virus.Win32.Virut.as-94e90c40d9027bc76145731435c7184fcefbd54f8f19ff082a60db12190a2152 2013-09-22 11:37:52 ....A 200704 Virusshare.00101/Virus.Win32.Virut.as-a96ee549a9167fde7943fe069a05c35e48db43ffa3b21bbc027f21661dd612d5 2013-09-22 12:40:12 ....A 86544 Virusshare.00101/Virus.Win32.Virut.at-63dea9d958b5efaadb866d626f9dc2cf53934dc10d0c6110acff00459fa702ee 2013-09-22 12:04:34 ....A 34304 Virusshare.00101/Virus.Win32.Virut.at-6d94c7fb791cbdc86924287b8301f9329524540e18dcfe1772a2e8070b4b3f6f 2013-09-22 12:24:04 ....A 1264640 Virusshare.00101/Virus.Win32.Virut.at-92687ce0b42a4d515fe47bbb9517a535f6d0aa0d39c69f0449abc2091b2b4040 2013-09-22 12:18:38 ....A 31232 Virusshare.00101/Virus.Win32.Virut.at-c1ef606522cf3f27ca735ac88737edf7f15f79c1072ffa520720dbb6aabb1163 2013-09-22 11:48:32 ....A 75776 Virusshare.00101/Virus.Win32.Virut.at-cc66d8d28e6ae1f1ce66a1eadc46919a554a39f2ff04437d5000d66095f845ad 2013-09-22 12:38:14 ....A 217088 Virusshare.00101/Virus.Win32.Virut.at-edb0325b57b40e8cc21ba722cb5a8ed7c4d135c14c45aa4dcba10e0a00dd98b1 2013-09-22 12:10:18 ....A 205824 Virusshare.00101/Virus.Win32.Virut.av-402c3ff1e6df3d244044607aaf64fac1d5c8ff4c17221084de0c6beee348176d 2013-09-22 11:44:32 ....A 67856 Virusshare.00101/Virus.Win32.Virut.av-568e443d0f6976234ca27f4d0149ca0e62b7febb1691914fea223f541449d51f 2013-09-22 12:43:22 ....A 24064 Virusshare.00101/Virus.Win32.Virut.av-5e85ce29dc51de4f4f8be3c7552a3fe37573e3f11961bfc3b182edf124f27d60 2013-09-22 12:15:02 ....A 218112 Virusshare.00101/Virus.Win32.Virut.av-685747fd95456f671066fa90a3fdbc0f01130d1f676a7e8dcd4e4d8017aebaab 2013-09-22 11:55:04 ....A 209920 Virusshare.00101/Virus.Win32.Virut.av-75bc3dc48d321575b58386484691b65fb9e9d12ab618344f316be3e59819c96a 2013-09-22 12:36:02 ....A 86528 Virusshare.00101/Virus.Win32.Virut.av-7c3a0cbb95634ba0af96b974a1ec80a4dc9153829b5ee765b0d8b2d4cef4a121 2013-09-22 12:34:14 ....A 685056 Virusshare.00101/Virus.Win32.Virut.av-7f3b724e29b60718ea76aebfeb18eec82c6326e56ccf8a328ddab08ace0bfc01 2013-09-22 12:37:50 ....A 81920 Virusshare.00101/Virus.Win32.Virut.av-83bc96a2ca29e4544b79519fb0f9111c820e6a10553c3937b65bed9cd948cb45 2013-09-22 12:42:46 ....A 16897 Virusshare.00101/Virus.Win32.Virut.av-8a4e9620fcbb7680633204fda00cdaab28ec8f85a7a3228b460c60a087943746 2013-09-22 11:50:04 ....A 154112 Virusshare.00101/Virus.Win32.Virut.av-a968b977678cb1dfe1d6ac5ff9c06e1a2b7311080ff8110a6ced7558ef2d2f39 2013-09-22 12:01:02 ....A 97792 Virusshare.00101/Virus.Win32.Virut.av-b0f7880fb71d94c622f6a0c8455a874989798212aa5ff90f8b0ca475d34a5ddf 2013-09-22 12:30:38 ....A 101376 Virusshare.00101/Virus.Win32.Virut.av-b78386b799440e99e43ffd1ac545a485c810fd8954092af19ec03f88a43bbdf5 2013-09-22 11:50:18 ....A 64512 Virusshare.00101/Virus.Win32.Virut.av-cc8ea9ddf896d00481eaab1e39c6f6d2bdb3f85011b24c2e690877d07e3809c0 2013-09-22 12:27:16 ....A 24064 Virusshare.00101/Virus.Win32.Virut.av-d0a93cbfefcae6a7840a5b3e2d44a19c76222fde075de6666614e83afff663c3 2013-09-22 12:19:28 ....A 78848 Virusshare.00101/Virus.Win32.Virut.av-dab6a1153a40975dd458a9792b8827900e34266c8ce9754a905fc4adba90166b 2013-09-22 12:41:26 ....A 51712 Virusshare.00101/Virus.Win32.Virut.aw-15d677b37a0b1e4663ed8c5c78178e83d9f44b71dc48c074bb7f97da652e16d7 2013-09-22 12:03:42 ....A 43520 Virusshare.00101/Virus.Win32.Virut.aw-7fee6c116fa0432700f53dc90d591b91f328fdd6ff4c1f4eeb5cff8a0e4b769e 2013-09-22 12:19:22 ....A 114176 Virusshare.00101/Virus.Win32.Virut.aw-c489a8874879a2e4d7b302887269129919d2068fd66cab878a99f0fec2d8025f 2013-09-22 12:47:12 ....A 13312 Virusshare.00101/Virus.Win32.Virut.aw-febd1e347948b27020a749a8665ab783e2e84227666e056ce5b65af32e1b6cbd 2013-09-22 12:23:58 ....A 27648 Virusshare.00101/Virus.Win32.Virut.b-564084aa02e7b352649cc2db15e1c8de778450984eeada99b338f2c39a7b276a 2013-09-22 12:09:08 ....A 436736 Virusshare.00101/Virus.Win32.Virut.b-c77b084c3fd7d2ece00a4f656830fc59e2ccb38d55164a7d9ff25e13f29e7710 2013-09-22 12:09:48 ....A 36352 Virusshare.00101/Virus.Win32.Virut.bl-6dc37a6d10d8310e2365377b4be48909af709ea8ce3cbcb780708f5b345c7df4 2013-09-22 12:18:36 ....A 110592 Virusshare.00101/Virus.Win32.Virut.bl-77b8a2ab93c1f0c6e61dc129a84580a0208014122f48cc052968370e55d43eb3 2013-09-22 12:38:18 ....A 86528 Virusshare.00101/Virus.Win32.Virut.br-7e0e3a57e426d9861ca23d37eaa4875d5544685224d3b464f86a4b6854c0ab8a 2013-09-22 12:18:46 ....A 49152 Virusshare.00101/Virus.Win32.Virut.br-f218b4b2d4734ee2b9a35527b1a0a2ba202f60cfbb93f8c905a902d0697710b9 2013-09-22 12:32:30 ....A 23552 Virusshare.00101/Virus.Win32.Virut.bu-0e651d413e21715b6df72126d558b1fa6530c80bab9fe30ed682d324a16ff5ba 2013-09-22 12:49:32 ....A 636928 Virusshare.00101/Virus.Win32.Virut.bu-b9760b566b3a1cbefec132fc537701baa5306c653704abe947d97858bd64584d 2013-09-22 12:33:32 ....A 106496 Virusshare.00101/Virus.Win32.Virut.bx-add7cdf3e2b10afb2eb5e1166f4aba36d7e5c9087aa822826c5452a32a59ffa0 2013-09-22 12:26:24 ....A 36864 Virusshare.00101/Virus.Win32.Virut.ce-022f1773b280d0c06f2f6ea1944077f8d02bb38d87fcb73332677ae19cae0ba0 2013-09-22 12:29:04 ....A 393216 Virusshare.00101/Virus.Win32.Virut.ce-04f424f8eb452059672d30f8d3884aeb0b2efc5f15623dd8e84a6fe1fb30a0fe 2013-09-22 11:55:14 ....A 157184 Virusshare.00101/Virus.Win32.Virut.ce-066e951aac08bcd697ff29b8dc7eac44945c1aa30360826aac5160066b9bf0e5 2013-09-22 12:37:14 ....A 100864 Virusshare.00101/Virus.Win32.Virut.ce-082be13745defb4ba8f5807168c7792ed3eb7b444e35f6064427a5f832e18753 2013-09-22 12:12:10 ....A 35557 Virusshare.00101/Virus.Win32.Virut.ce-0ac8b4388b72971450a498b20ce1371d16892db19ab73327caa086544442c7ac 2013-09-22 11:49:28 ....A 405504 Virusshare.00101/Virus.Win32.Virut.ce-0b0bf18a0ce5039abd2133ed6c147818773d9c630f0ef21105d7358fde02cf0f 2013-09-22 12:19:48 ....A 322048 Virusshare.00101/Virus.Win32.Virut.ce-0e2e1f154c36c170029dc70d1f10fa81658fc1dc512f1f43854aa05bdcdee24f 2013-09-22 12:34:46 ....A 192512 Virusshare.00101/Virus.Win32.Virut.ce-144e556a1e61d8dffe5ba30727434574e965c31dff6584c8b334c152579d5a7a 2013-09-22 12:32:14 ....A 214016 Virusshare.00101/Virus.Win32.Virut.ce-1476006393c93c7d5743c81c366e9920530ddd8e41ae6b4e5bc632d59fd90d3d 2013-09-22 12:42:58 ....A 225280 Virusshare.00101/Virus.Win32.Virut.ce-1484f77f60d10a0b8ac61b0bb39bae626f624c675efd9c9f57e0a41752890e3a 2013-09-22 12:27:56 ....A 35668 Virusshare.00101/Virus.Win32.Virut.ce-15c870226f2d6a03aaec273e6378c65ee859f567be2d080b5a389b3fae624db6 2013-09-22 12:20:56 ....A 41984 Virusshare.00101/Virus.Win32.Virut.ce-1997ba6173d043c30ed423e1047769e5f9564fa3773c4c16523908b2544dbe35 2013-09-22 12:29:26 ....A 212992 Virusshare.00101/Virus.Win32.Virut.ce-1a0b8b94a50aa8c310f81f566f6d736200521c9d3450de2233ab1eddbc86b804 2013-09-22 12:32:54 ....A 593408 Virusshare.00101/Virus.Win32.Virut.ce-1c12ab6aed23ef36866ffbd32e280dccd0d600e16b8f74a45f6e07f49cc059e8 2013-09-22 12:50:12 ....A 603136 Virusshare.00101/Virus.Win32.Virut.ce-1d2f4a4becb515826187b2c60ee30ddc9c78c99287a9400349fad6e2f106701e 2013-09-22 12:32:42 ....A 688128 Virusshare.00101/Virus.Win32.Virut.ce-1f6e01525860f5f36faa1f0799f4d637714676e276900327ca55990386692973 2013-09-22 12:10:18 ....A 350720 Virusshare.00101/Virus.Win32.Virut.ce-205120174e9b56fbeab01833a0f465f14c8e246005b858f78f74518025b5c935 2013-09-22 11:54:32 ....A 666112 Virusshare.00101/Virus.Win32.Virut.ce-20c4224ba5d20c753c623cbb911d3963cb1a960c9c08c71e50a88c8e596e0741 2013-09-22 12:43:02 ....A 319488 Virusshare.00101/Virus.Win32.Virut.ce-2390e15997d33e2ac031224c848d9b5bcf3e886b66a431e914bee93180b52d94 2013-09-22 12:38:50 ....A 240640 Virusshare.00101/Virus.Win32.Virut.ce-25b14b2b3ebabda7f4f023ecd940e70c60430d75823d1dfaeeb440fc8ed58f63 2013-09-22 12:11:30 ....A 598016 Virusshare.00101/Virus.Win32.Virut.ce-2620de731d85a424898de28e418571b0bd5196926ff56398a4b7550792710b7b 2013-09-22 12:43:40 ....A 106496 Virusshare.00101/Virus.Win32.Virut.ce-31cc446db52a5f9a726183e48794307228df2241a77ab5beadc74e3a798fd5e6 2013-09-22 12:33:22 ....A 52736 Virusshare.00101/Virus.Win32.Virut.ce-336a2505340b790ba79f1ce0172a91e4b5a4c8d7997d88f0ff88304c9408de04 2013-09-22 12:20:36 ....A 35431 Virusshare.00101/Virus.Win32.Virut.ce-357e6eb3bba1d96666ae37dbfea6cd60daa12be08cb41b0cb7f44ca9a3fcf1c0 2013-09-22 12:47:08 ....A 629760 Virusshare.00101/Virus.Win32.Virut.ce-35aba1e457a2df0652644a3507016333716dd174ae1fd8aa284af55eadb7e9d6 2013-09-22 12:40:46 ....A 215040 Virusshare.00101/Virus.Win32.Virut.ce-36c83964729b34c4bd41ef41c998fa719197b4f2bb2cc324dda288b15ec500d8 2013-09-22 12:23:08 ....A 52963 Virusshare.00101/Virus.Win32.Virut.ce-3b00aff76d5eb1384338623cbcdec8846123bd5c301ef1d305528d6b07d18212 2013-09-22 12:26:42 ....A 262656 Virusshare.00101/Virus.Win32.Virut.ce-3d8c941d73e561f7e22796472b71510d787c5c9e15bf642e0ec0099693408738 2013-09-22 12:27:08 ....A 100864 Virusshare.00101/Virus.Win32.Virut.ce-3e8cea5da92cc7dbdb25e89712f8d2c2d101da5e50a0d68ffa15e129bdeb3167 2013-09-22 12:34:54 ....A 56320 Virusshare.00101/Virus.Win32.Virut.ce-407d81894cb24308872da609e5fcfdd8407990bc7fc1c43f1edc1cc5c1e2b6e0 2013-09-22 12:19:20 ....A 25088 Virusshare.00101/Virus.Win32.Virut.ce-409ba27f3f0c6ae224b8b3fb9e6a96db6997e83a94dab27967f5411c0794cec6 2013-09-22 12:43:38 ....A 41472 Virusshare.00101/Virus.Win32.Virut.ce-4171134d3f8697c95a308ff61cc84f052dfb0e240f75b64f8fb91f2e09f36e33 2013-09-22 12:41:40 ....A 138752 Virusshare.00101/Virus.Win32.Virut.ce-418ce5a9bb5d2ac482169cb6a8523ba7bcbc5e36bc2d1804a95d6e6988ca2931 2013-09-22 12:23:16 ....A 331776 Virusshare.00101/Virus.Win32.Virut.ce-422b279d66fb1fa0f5f400227e2a2e696d2b8cfbcfc2bfeaf1856d09417c254f 2013-09-22 12:29:02 ....A 290816 Virusshare.00101/Virus.Win32.Virut.ce-426da85a06c13dbe49b00b577e0dcb475f205b59f08e609bb4b1e595ff357f52 2013-09-22 12:48:10 ....A 33792 Virusshare.00101/Virus.Win32.Virut.ce-43127e37ab08aefc998f22d09cb5afbb38c0d913928457f543dda0e2d4b480a8 2013-09-22 12:17:44 ....A 140800 Virusshare.00101/Virus.Win32.Virut.ce-434456450cc6ce62530182db88d2506e6ea5c882929721273782ec7139b100ba 2013-09-22 12:52:14 ....A 577024 Virusshare.00101/Virus.Win32.Virut.ce-4434e7505e12b49a8ea3546bcedb21d42ea0d0b05506f8186e87070fc17b8401 2013-09-22 12:43:08 ....A 35508 Virusshare.00101/Virus.Win32.Virut.ce-4508530cd307707c49363395a6d1fde56c167c765509cedce3548697f6067968 2013-09-22 12:48:00 ....A 176128 Virusshare.00101/Virus.Win32.Virut.ce-470f8ffef4ca4e3e9cda867a4e40bd94bf1ab35515b133ea55c702ad81e72080 2013-09-22 12:23:56 ....A 35678 Virusshare.00101/Virus.Win32.Virut.ce-4a3430385bd42625a1a719bb96ebe41c763dbbd0f618ecdc59648b400636a7f2 2013-09-22 12:12:42 ....A 287232 Virusshare.00101/Virus.Win32.Virut.ce-4c9870096cfe1b22272e6f65dd2a596dee5f0c90f9eaa3239b810c3438e57509 2013-09-22 12:32:20 ....A 35622 Virusshare.00101/Virus.Win32.Virut.ce-4fc5ec53b7bf00572dc8393509af8ec19dd935850aa985810aad0ac0fb253078 2013-09-22 12:17:24 ....A 45056 Virusshare.00101/Virus.Win32.Virut.ce-51b88275a31bca59ed5de49f0a9181e1f71da6c7e7ba711792f91dc0a6394dcd 2013-09-22 11:52:02 ....A 188928 Virusshare.00101/Virus.Win32.Virut.ce-5600b250f3f40ee0c81e1e3fb87b3e0cf99795491bd36577ee382697f6b1a0e6 2013-09-22 12:50:22 ....A 72192 Virusshare.00101/Virus.Win32.Virut.ce-5634ee2bf31950b564504b9c76352250a355b3e45caf2d8c66944eb193fc9837 2013-09-22 11:59:18 ....A 262656 Virusshare.00101/Virus.Win32.Virut.ce-57045e2ee7d12b58648cda37a5094f2cddbcb14eb88a547828219265188d2081 2013-09-22 12:41:36 ....A 175616 Virusshare.00101/Virus.Win32.Virut.ce-574386860367d9fbdb3586f763878001fca5662c05cadde97f979e0c10846be7 2013-09-22 12:12:20 ....A 522752 Virusshare.00101/Virus.Win32.Virut.ce-57d0a7f1aff92226edf89c2a9a588e89273b3cd374ded506ab132f2869b74d0c 2013-09-22 12:27:00 ....A 64000 Virusshare.00101/Virus.Win32.Virut.ce-58b4112eeb489e78432f834746ee38f741de9cdf8521a1e9bd4e7ddb84c431c5 2013-09-22 12:51:12 ....A 274432 Virusshare.00101/Virus.Win32.Virut.ce-595046433c64493f53ff317825d3904ffc160d5c0d9c50520c0e40621cba3a27 2013-09-22 11:37:48 ....A 270336 Virusshare.00101/Virus.Win32.Virut.ce-59e9a014d2d36118b9db4a53f5b902fdbc81f489faec84ff549c4984df1a1d15 2013-09-22 12:34:22 ....A 38912 Virusshare.00101/Virus.Win32.Virut.ce-59f73490cc73e7887e63ad95781d42aaa163a559c895ea512473cdc1489b5551 2013-09-22 12:23:20 ....A 466944 Virusshare.00101/Virus.Win32.Virut.ce-5a36be30dde546a63699dce704d88a637a24d0dcc1f7e0308001720cff63b8cb 2013-09-22 11:47:44 ....A 241152 Virusshare.00101/Virus.Win32.Virut.ce-5b9a6d34bbd2f5c1bbb74525d7121b6043db947f3f4a0b0ef7cbde9f03d55c92 2013-09-22 12:12:28 ....A 151552 Virusshare.00101/Virus.Win32.Virut.ce-5bae09f7bcd362115fa9ec64a10b50a8f22aef342e8fbf7f0f00b34e43b7ec1b 2013-09-22 12:02:40 ....A 152064 Virusshare.00101/Virus.Win32.Virut.ce-5c990d0fb375d40240f38a39cc1cf3a0e9e8d49327c414364b5604f9a80a4310 2013-09-22 12:43:26 ....A 85504 Virusshare.00101/Virus.Win32.Virut.ce-5e045efb1878db9ff6454de1890c4b832e05ccf7c51b1c53582ca7714e4c345f 2013-09-22 11:41:08 ....A 77312 Virusshare.00101/Virus.Win32.Virut.ce-5e27212568cc29031dc05340c7ab89170296bcf51e50c5717dddfd3d77cce3e0 2013-09-22 12:03:34 ....A 89600 Virusshare.00101/Virus.Win32.Virut.ce-5e664b0e70fa9a0fb43a05cd6e653bf43cb3f66936aa97d24d47a010ccf28c5a 2013-09-22 11:47:34 ....A 54784 Virusshare.00101/Virus.Win32.Virut.ce-5fcfcc71d5be5c6b51850c6f404bc7d6991f342fc9a1d3b1be35ae85fd41ec02 2013-09-22 12:48:16 ....A 41984 Virusshare.00101/Virus.Win32.Virut.ce-5fd2f5cebe8d51910c955bbb1e987bfe08513f679e82ee4d6c7745749ac257fe 2013-09-22 12:09:38 ....A 119296 Virusshare.00101/Virus.Win32.Virut.ce-607c126b02ab672b79b1bf0aa3ca6f3bd264a1f974b32055d3403916b4fcf448 2013-09-22 12:14:02 ....A 172544 Virusshare.00101/Virus.Win32.Virut.ce-61b5b653a41b97f34a34ecaf73ecc9fb496f248485b493eacfac6f4494f29846 2013-09-22 12:20:30 ....A 1126400 Virusshare.00101/Virus.Win32.Virut.ce-61d1ac532ed7f1f7f60f0fae0a557ba6d5e27a82b6a0dc0785a428425e6cb9c6 2013-09-22 12:20:46 ....A 168448 Virusshare.00101/Virus.Win32.Virut.ce-63992a63113c1bd763c4fc3dacfcabcfb5f351bf7263ebcffe8fdf5c386d5208 2013-09-22 12:11:02 ....A 74240 Virusshare.00101/Virus.Win32.Virut.ce-6625cf9b0a16657dd6bd2f2c1601388b067ab585a9f46c09c127d4fe4ad65984 2013-09-22 11:51:14 ....A 39424 Virusshare.00101/Virus.Win32.Virut.ce-662da5a661f01af6cc717fda31d3946db68da44fa3c84106efa8fc7629cd2e13 2013-09-22 12:16:48 ....A 70144 Virusshare.00101/Virus.Win32.Virut.ce-6689cfcd88a20248f68f5a5a2c990ce6171ac4883c92bfca7fe9807586e86f9e 2013-09-22 11:47:56 ....A 529920 Virusshare.00101/Virus.Win32.Virut.ce-6747d94947f0f5fa7ac8456dbfcbb2089bd5e015925a0e404a0f1cd7018adb34 2013-09-22 12:21:50 ....A 64000 Virusshare.00101/Virus.Win32.Virut.ce-67a282cf12b62a596563cb231262f73b84481a0a9f5b8356f900cbe64d11817a 2013-09-22 12:10:12 ....A 144384 Virusshare.00101/Virus.Win32.Virut.ce-6802ea1aa7ab9b01e0736c50cfa2ca3528ac127bb05280c6b495550cc1b7ea07 2013-09-22 12:16:08 ....A 292244 Virusshare.00101/Virus.Win32.Virut.ce-68d49499260e1e10da37300c2a2df512dc203482aad0175277e3780ec6177a7b 2013-09-22 11:51:22 ....A 378833 Virusshare.00101/Virus.Win32.Virut.ce-6b0045f0d1944cf656a179573935ce9e2d8168fb4819ea8415b6196a1426ec21 2013-09-22 12:26:32 ....A 381440 Virusshare.00101/Virus.Win32.Virut.ce-6c619fb910363db175f646270b0f8334a2799ca9290c649931dc8844ff45c390 2013-09-22 11:36:12 ....A 945664 Virusshare.00101/Virus.Win32.Virut.ce-6cb1b20fbdfe94f91d4213692ce7c05d4bc1b096d4be4e5297d2d8e4d1493d35 2013-09-22 12:22:06 ....A 35515 Virusshare.00101/Virus.Win32.Virut.ce-6d3f1962f71dcff4375288a0aeb85a1ae958023a49b84ceb3c29b0531a3bfa72 2013-09-22 12:18:04 ....A 83456 Virusshare.00101/Virus.Win32.Virut.ce-6daaadccd7af2b13f765b63bdf5280ff48e3677cd22515d285e9f914404c01f2 2013-09-22 12:28:50 ....A 282624 Virusshare.00101/Virus.Win32.Virut.ce-6de7e1508493c0963d2e9065aef9e61b2ee0ed6682a7c29a35526d0de652c575 2013-09-22 12:22:56 ....A 306176 Virusshare.00101/Virus.Win32.Virut.ce-703058e5280408863be72ff8915ca9dcfc935b60c44ba52d6babaf2a920998a2 2013-09-22 11:59:06 ....A 126976 Virusshare.00101/Virus.Win32.Virut.ce-70da1be10d167b4118d036ff3b287164f7754a12007383ae418aaf6d5224414e 2013-09-22 12:07:28 ....A 239616 Virusshare.00101/Virus.Win32.Virut.ce-70ec2f155d62b7e74c99b3e5fd8b82eb5633d09c62f6e0dfbc382c39130ab2a9 2013-09-22 11:41:38 ....A 102400 Virusshare.00101/Virus.Win32.Virut.ce-713715a371e29b4d37a3031d27dbc72cbb2594511ef9b6edfff8adef50328067 2013-09-22 11:50:02 ....A 60928 Virusshare.00101/Virus.Win32.Virut.ce-71c70e6a029cc83b43afd1b546228786e8727aa248067c058ff711c270169275 2013-09-22 11:36:44 ....A 239616 Virusshare.00101/Virus.Win32.Virut.ce-721944247065f6b952783816d679fa2400f299766d0700c99d3d17255e55c3df 2013-09-22 12:22:20 ....A 242176 Virusshare.00101/Virus.Win32.Virut.ce-723ae8411070c4612d18c46d29d1f15db076621fc999f5a16fa6d91fdb16ae0e 2013-09-22 12:13:38 ....A 158208 Virusshare.00101/Virus.Win32.Virut.ce-724482a7a3f5f5b507dcc5c0063e77266ad82902fe79547514c49290648112e3 2013-09-22 12:19:46 ....A 253952 Virusshare.00101/Virus.Win32.Virut.ce-732d03bf12199594721f9e131d4029941c74d136755b914213896c324edde478 2013-09-22 12:48:16 ....A 327680 Virusshare.00101/Virus.Win32.Virut.ce-7367cbd7879c993432d624446ffe8ca32367cefa4af9b5442ec9bfbb84008cb3 2013-09-22 12:15:24 ....A 60928 Virusshare.00101/Virus.Win32.Virut.ce-73994704e0f52c33f60b808aaf4be60da954c56c60fc978f35b97ecbba9013e0 2013-09-22 12:07:26 ....A 1040384 Virusshare.00101/Virus.Win32.Virut.ce-742cd2b9d6aed4f3b02d0ee34cc0e91bde1267558305f1875985bfa6a5b6391a 2013-09-22 12:24:44 ....A 102912 Virusshare.00101/Virus.Win32.Virut.ce-7481f98acb9177f68ef83fe0869ea03aab8a3c5f15ed10a104a61120e0253ff3 2013-09-22 11:35:50 ....A 55296 Virusshare.00101/Virus.Win32.Virut.ce-74ecec64efbb8ec13fd0077156ed6b37643fa5ff27d036b5318e1da2b5b9f6e6 2013-09-22 11:48:38 ....A 324096 Virusshare.00101/Virus.Win32.Virut.ce-756302a607af2e31f14ed5d1a5cf5db0eacdd9b31623286d426326b15a11732f 2013-09-22 11:41:54 ....A 409600 Virusshare.00101/Virus.Win32.Virut.ce-7587b43d13b21e175031194527d13fb0068cc67479bd6e2f5b363b6e3bae6601 2013-09-22 11:39:38 ....A 123392 Virusshare.00101/Virus.Win32.Virut.ce-76ee4e0b6dc6455c39ee6e9042db000acefaa154bf03b4c63e6dcc963e95f85f 2013-09-22 12:27:24 ....A 128512 Virusshare.00101/Virus.Win32.Virut.ce-7742678e525c907653c027918fd425e32b1ff75f3509a3c011b61a4ada4105a9 2013-09-22 12:40:36 ....A 96768 Virusshare.00101/Virus.Win32.Virut.ce-7856cccef08ee97ad6a9c6a638fb73dc55dd08a8f94efb9c61a21fb15e4aa22d 2013-09-22 12:31:34 ....A 46080 Virusshare.00101/Virus.Win32.Virut.ce-78b4f6f7b3e974ba5cb1d6c88f311171c5cf2c306f8d66ce82ac8ffbfbbf78dc 2013-09-22 12:42:50 ....A 143360 Virusshare.00101/Virus.Win32.Virut.ce-78c8c72afdd3a657fdbed11c358311392a37afb734dda84b181831b74bef2401 2013-09-22 12:48:52 ....A 76288 Virusshare.00101/Virus.Win32.Virut.ce-78cdc6a94dd33ec4e217ef14f90715a4660158d2b937d05bf3d3b9b77573cbcc 2013-09-22 12:18:34 ....A 237568 Virusshare.00101/Virus.Win32.Virut.ce-7967b7571eba0dede997f2af09dd4c9c8e106d2802507844171dea546d969caa 2013-09-22 12:41:32 ....A 364032 Virusshare.00101/Virus.Win32.Virut.ce-79c2d64892822879572f261e8cb49938e59d3dace74fdd7b2b345ab89f7ce938 2013-09-22 12:20:20 ....A 54784 Virusshare.00101/Virus.Win32.Virut.ce-79c466929312ee0b7dfb08ddb49d6db4515a4365370d6dbc95c0dff377eba3a6 2013-09-22 11:44:16 ....A 193024 Virusshare.00101/Virus.Win32.Virut.ce-7c739f8827774d96ebfe0ae0b95616fbd435b766887d33a1e4fcb206ea35b1c1 2013-09-22 11:41:22 ....A 275456 Virusshare.00101/Virus.Win32.Virut.ce-7c9679c7bcb0a5f07604eead07bf467f7a7365bb4516da54962b5385a49aa819 2013-09-22 12:25:04 ....A 229888 Virusshare.00101/Virus.Win32.Virut.ce-7dee0656bb33a6915e25bb727d353acecefe312455c4401db33b14c8e95a2268 2013-09-22 12:04:06 ....A 61440 Virusshare.00101/Virus.Win32.Virut.ce-7e2e8a85d45a03874ac3dd44c2f55d70d3de6defb8522b5901ae40e901cda796 2013-09-22 12:05:26 ....A 61440 Virusshare.00101/Virus.Win32.Virut.ce-7e829ae38d721180d2319c7bd5b874170295a2920a48fdedc249aa4fbbc1059c 2013-09-22 12:16:58 ....A 67584 Virusshare.00101/Virus.Win32.Virut.ce-7f038267e4fa3ad6fdb4109909cc46381eccb17d6c0368d021b898f165536ba9 2013-09-22 12:16:12 ....A 74752 Virusshare.00101/Virus.Win32.Virut.ce-7f16726dce68239cbb2e9a6361accb671e4e18eb81de6a2c96909f11e31a12e9 2013-09-22 12:22:52 ....A 45568 Virusshare.00101/Virus.Win32.Virut.ce-7f2e11b626a7110da8cd895213c908645154e620e1981767da9d437095f208da 2013-09-22 12:16:08 ....A 129536 Virusshare.00101/Virus.Win32.Virut.ce-7f6a7f1d6a7d99ac9b25f7ca86d8c9fde07ae3e2c39d859df92a653f7c741297 2013-09-22 12:22:26 ....A 211456 Virusshare.00101/Virus.Win32.Virut.ce-8034bf1e02b53ec8f8177b8ccef7bdb36f5757516279357f6926f3fa882cff7f 2013-09-22 12:24:00 ....A 361472 Virusshare.00101/Virus.Win32.Virut.ce-8046f54fcccc42807a598f0be33393e145121708efa74c971d18ff8c98f00ac7 2013-09-22 12:12:20 ....A 234496 Virusshare.00101/Virus.Win32.Virut.ce-80877d8d90c7bf4076e0f2199b7fe0504c1e73ae528a5b11d745bbdde25d2b77 2013-09-22 12:43:02 ....A 75094 Virusshare.00101/Virus.Win32.Virut.ce-80ad8016cb138de2d605946316618368cff57f3412fd00312daf8714d5660147 2013-09-22 11:57:10 ....A 448000 Virusshare.00101/Virus.Win32.Virut.ce-80cfa46c5be9fee399fb534c77a0401f3e66186337d8c61d34be263e10c12f4e 2013-09-22 11:53:38 ....A 32768 Virusshare.00101/Virus.Win32.Virut.ce-80f89951eae8a6b651fc0c1ec40345c82cac4040f1ffa674a1e61d92a4a7bdfb 2013-09-22 12:41:08 ....A 65536 Virusshare.00101/Virus.Win32.Virut.ce-814fd462585f538f9402f8b6aee4bb211b3489c20194db7081007675c93c882c 2013-09-22 11:45:32 ....A 60285 Virusshare.00101/Virus.Win32.Virut.ce-81e5ff375b07072496b4171cb96c2d248eb29c5af7468f4f05691f2b5bea52ef 2013-09-22 12:51:26 ....A 57856 Virusshare.00101/Virus.Win32.Virut.ce-8227cbd95d056d97a40609dd2c8b5aeda0dba3acc9e3e9bce1e812abfb0f5db7 2013-09-22 11:56:56 ....A 107008 Virusshare.00101/Virus.Win32.Virut.ce-822865eb0591f06b937e443e2376e0b42e6828d26d2b0529f3328bb4f19b2ce5 2013-09-22 12:14:46 ....A 196608 Virusshare.00101/Virus.Win32.Virut.ce-827b757ce9ccb2b4d56f0dd47fcffacddbf4f8ada0d407df9c0383f546cfb017 2013-09-22 12:19:46 ....A 285696 Virusshare.00101/Virus.Win32.Virut.ce-8283affe8a6c3ec25d7f1e3d5d79acf1341be8c915b966e2ab366707b4fdc54c 2013-09-22 12:07:28 ....A 52963 Virusshare.00101/Virus.Win32.Virut.ce-83b2cdc9ef9463a4b7ea275d15e34c1e29ac0ff7c23be57cbea1fff21858bf6c 2013-09-22 12:03:02 ....A 38912 Virusshare.00101/Virus.Win32.Virut.ce-83de51068a299363833929e15e94e52eea974273f3d86bf7b2c1b31c57f30891 2013-09-22 12:41:08 ....A 34304 Virusshare.00101/Virus.Win32.Virut.ce-842e82e37fb50b96c0a3f736e779b176886677dc81a6aed867d4f205dd72c9f5 2013-09-22 12:19:54 ....A 62464 Virusshare.00101/Virus.Win32.Virut.ce-844c76b409531a734d6ac78926f37e1c2708f3e65be972f817476386703cf88b 2013-09-22 12:27:30 ....A 52224 Virusshare.00101/Virus.Win32.Virut.ce-848714112d54d824be2cef564249ccb4eeafca1b73268a760ace472d841609f7 2013-09-22 11:48:32 ....A 84992 Virusshare.00101/Virus.Win32.Virut.ce-84a7d6bec4c683eeae6a511805a8fb0f2cab8fd764c9a36840e86816aa61e245 2013-09-22 12:41:08 ....A 62464 Virusshare.00101/Virus.Win32.Virut.ce-84f59a9578a49767a141fc84fee2d355813f408b2e74adb7bd8b4752edcecee8 2013-09-22 12:33:16 ....A 41472 Virusshare.00101/Virus.Win32.Virut.ce-851c67a1de2c8292b62246ce28275d0c3070391cf317c1961e06cea0ee7b88de 2013-09-22 12:45:30 ....A 57856 Virusshare.00101/Virus.Win32.Virut.ce-85233052623a78237bdfe51beadf28af5c3839a4ebab6ba2a9d7d45996a5bb49 2013-09-22 12:10:10 ....A 52963 Virusshare.00101/Virus.Win32.Virut.ce-87325cd9382303d858dcea5954321a74e110dd7fab8be38b06702fcf9a6b6723 2013-09-22 12:14:30 ....A 184320 Virusshare.00101/Virus.Win32.Virut.ce-87b7c8ad20452592b015d4b53ad1f8955e7500ad1132b0b5f0bf21b9157974e9 2013-09-22 12:32:36 ....A 262144 Virusshare.00101/Virus.Win32.Virut.ce-891181b9b6fd32ac62d0ca0f4ad4f91569a845f9992f8d4b5643d537c6dc50ad 2013-09-22 12:24:10 ....A 35840 Virusshare.00101/Virus.Win32.Virut.ce-8928f73003b0ee600c22d1e119376c3f91e1513f8c24831225646b5226e8427b 2013-09-22 12:35:56 ....A 152064 Virusshare.00101/Virus.Win32.Virut.ce-897c364ac9a27799e0d70249cfa044bc68e0fc4c46979c290e7fb88c23f73f08 2013-09-22 12:18:24 ....A 160256 Virusshare.00101/Virus.Win32.Virut.ce-89bf8bbfd50bb4bf2da4f7cfb269e104e74db8f90e668514d626baeed0366173 2013-09-22 12:06:18 ....A 57059 Virusshare.00101/Virus.Win32.Virut.ce-89c63d5be7a72e99e28f6ba0ca676df7856a21c7adee258ae0b30cb86583b6c0 2013-09-22 12:36:34 ....A 45056 Virusshare.00101/Virus.Win32.Virut.ce-8a99fc840e5083febe796f33ac072927470bd05817439ca562fe0a87594dc099 2013-09-22 11:55:32 ....A 46592 Virusshare.00101/Virus.Win32.Virut.ce-8ae13605d2b9423c82c1a61e5b5954c3a73a2ea86e912ec4cceb3c3e529035c1 2013-09-22 11:56:20 ....A 189952 Virusshare.00101/Virus.Win32.Virut.ce-8ba3db00d8a8299fe952874e2bb5cd0947f929b6dd1f0ba9ca07d5a0372110a7 2013-09-22 12:36:14 ....A 37376 Virusshare.00101/Virus.Win32.Virut.ce-8baf91680f874ee909085e1de6099ca3d254e5b34d288fd7248af3f41e24d983 2013-09-22 12:02:44 ....A 94720 Virusshare.00101/Virus.Win32.Virut.ce-8bc6a25235843831eb5e1a8b7badb4929c1c10f1d3e8428ffa49f41e25b64b65 2013-09-22 12:13:32 ....A 115712 Virusshare.00101/Virus.Win32.Virut.ce-8d36c34383f945939155501583425b7a38bb463ba227e0e3f4cb4853e505c9c3 2013-09-22 11:41:48 ....A 147456 Virusshare.00101/Virus.Win32.Virut.ce-8da639c4034db2969f2864dcc332de33e056ce8bb17099540737c41563201fab 2013-09-22 12:06:56 ....A 335872 Virusshare.00101/Virus.Win32.Virut.ce-8ef7a323fd11da346fd6e12ae049bbc79a48277129537f9159b41166b92bbf7e 2013-09-22 12:18:48 ....A 35155 Virusshare.00101/Virus.Win32.Virut.ce-8f8f779a3d624d975eb2e65bd29164e7a67162e34a4401a0cd2187c0b85580a0 2013-09-22 11:57:58 ....A 81408 Virusshare.00101/Virus.Win32.Virut.ce-8feeeaf389aa9fc417337b52c8a1afdbd166a0977ec5ef044fd614752c96c3bd 2013-09-22 12:35:34 ....A 120832 Virusshare.00101/Virus.Win32.Virut.ce-90159c30910db603943919f8ce28976d73f6292be954e2c2bca70c402a3e74e9 2013-09-22 12:01:48 ....A 545280 Virusshare.00101/Virus.Win32.Virut.ce-905dedcd614ad947f535b39e222f0cc10999c8e640639f0614ff0e43488cc65d 2013-09-22 12:45:08 ....A 561152 Virusshare.00101/Virus.Win32.Virut.ce-90b1fd3545afc1dce6943a1255741ca753c83597ad4f1d443d7e594a939bcc3a 2013-09-22 12:21:00 ....A 55808 Virusshare.00101/Virus.Win32.Virut.ce-90e302e58ea7f3d93fb1afff2f85f0fd08a9509555d7ce2ac0a29be83505f677 2013-09-22 12:14:48 ....A 119296 Virusshare.00101/Virus.Win32.Virut.ce-91a5755c5f6d0ab091d3678a2b593fffb26924c09bd23a85d8044d9218cddb03 2013-09-22 12:45:32 ....A 159744 Virusshare.00101/Virus.Win32.Virut.ce-91b7a52a877a1e07a2a5526e0062990a79837a22a620986ba1ca56adf7215661 2013-09-22 12:43:44 ....A 257024 Virusshare.00101/Virus.Win32.Virut.ce-9223aa3ff7e505ca2e0a68a224a384c25ccaf6a67903cb584fa46d61db555b1c 2013-09-22 12:35:32 ....A 144384 Virusshare.00101/Virus.Win32.Virut.ce-922af650f746e26781c57ecc9c37fc630413ae8d63598f49cae170bdf8edfabf 2013-09-22 12:23:34 ....A 208896 Virusshare.00101/Virus.Win32.Virut.ce-923e73633ba95aebc9306e28fad0753a090f3e74e0a00e1451536e904a1f6efe 2013-09-22 12:39:36 ....A 254976 Virusshare.00101/Virus.Win32.Virut.ce-92f9c0fbcefb43fe7a0835ba554810a6529b57afd0704507aaa016af8b6d3445 2013-09-22 12:34:02 ....A 131072 Virusshare.00101/Virus.Win32.Virut.ce-930ead739a152687e1c94056ca03d264f62bcc2ef57f29c6c21f15a37e585fcb 2013-09-22 11:57:52 ....A 49664 Virusshare.00101/Virus.Win32.Virut.ce-932a46b5ce8b3136eb3c800418abc834e577635af3574437867cb2162c7aa634 2013-09-22 12:29:40 ....A 455680 Virusshare.00101/Virus.Win32.Virut.ce-9525e62fb0f97d0b0ac70a94d21d2295c216bf6832d800e2015e55e2bbb7156e 2013-09-22 12:41:20 ....A 100352 Virusshare.00101/Virus.Win32.Virut.ce-95addcd40abaead493d8883f601a556f91ca00d6ad7c827353f78b95742f6452 2013-09-22 12:29:50 ....A 98304 Virusshare.00101/Virus.Win32.Virut.ce-95c6a7fd95ed255c578bc47b6fa14baee95020a2e118571fdfe1f2d68602e3e4 2013-09-22 12:21:26 ....A 52736 Virusshare.00101/Virus.Win32.Virut.ce-9621fdc9944f59ebbf5ad1b8c1f9330379dc206480603b6117ba73d68d363fd5 2013-09-22 12:18:08 ....A 39936 Virusshare.00101/Virus.Win32.Virut.ce-964dde680e732c16302cd59e1f3c9c7cdcc5027d4410be209b1efcd250d2c4e2 2013-09-22 12:03:48 ....A 43520 Virusshare.00101/Virus.Win32.Virut.ce-9655f6d160e6069957962cebf99dcfb553ae5531fcc396ba7b02a37a8320d61d 2013-09-22 12:45:58 ....A 43520 Virusshare.00101/Virus.Win32.Virut.ce-968254e67f26758e9913e23db264ea681f06a2c0ea77890109176edfb6227c6c 2013-09-22 12:08:20 ....A 146944 Virusshare.00101/Virus.Win32.Virut.ce-96c526da1a75f3316612bba1a7880d9721fb44dcd2af50ba88d3b02639525d0e 2013-09-22 11:58:36 ....A 42496 Virusshare.00101/Virus.Win32.Virut.ce-96ced67e6db14b7e9db5588543d0c4dc60ce12c7d7f1b9fac1fd7b9d73468f46 2013-09-22 12:41:24 ....A 114176 Virusshare.00101/Virus.Win32.Virut.ce-9715fd69b15fcdd0cfe1e3b0614c5c9cc8f2474aa16acfa63eaeff920caf2a41 2013-09-22 12:23:20 ....A 108544 Virusshare.00101/Virus.Win32.Virut.ce-99006d21f31ccfd18bf6ac82f155184070808fc574d18b6361c7e4dda59933d8 2013-09-22 11:55:00 ....A 46592 Virusshare.00101/Virus.Win32.Virut.ce-99057fedb1582791f656c841121cdf4e3fadca5c43b204a31bd92780edf11a27 2013-09-22 12:29:14 ....A 57344 Virusshare.00101/Virus.Win32.Virut.ce-99815c26a08feaf6381c77854a6a3b67659b96933791632b87970098c2b41a07 2013-09-22 12:18:40 ....A 61440 Virusshare.00101/Virus.Win32.Virut.ce-99934d13c8e2a9f526329306c8b295e086ecfe32edd0db3b5191b2bcce66d412 2013-09-22 12:18:42 ....A 90624 Virusshare.00101/Virus.Win32.Virut.ce-99b7154c9518d6aa8a4bb777b2e6e34537517a73ee9c708f251cba348dfd22d1 2013-09-22 12:47:00 ....A 289280 Virusshare.00101/Virus.Win32.Virut.ce-9a6fc0e5bc755dda8729d57041e1c996004f5ab4f726c2078219524d669393d7 2013-09-22 11:53:46 ....A 58880 Virusshare.00101/Virus.Win32.Virut.ce-9b9fe1f9dc0abab00cefa4de6de902cda757a481914f1919b99613f07814bf95 2013-09-22 12:10:34 ....A 146944 Virusshare.00101/Virus.Win32.Virut.ce-9bb01c76883d18112d3276df8913bfb92bf126316c7e65366a673c6787bcdae7 2013-09-22 11:47:34 ....A 632320 Virusshare.00101/Virus.Win32.Virut.ce-9c402cbedb97a264cce683ba73975c3fe4318e9d2b40b90db3cd71a2321f875a 2013-09-22 11:43:34 ....A 270336 Virusshare.00101/Virus.Win32.Virut.ce-9c88270871c074ee5a112fef9b88f6675ebd85a7821c09abccdf9db92dbc0e16 2013-09-22 12:00:18 ....A 34304 Virusshare.00101/Virus.Win32.Virut.ce-9ce39986c941b06cbfb0f6e63c9236a2e701a3f1c9e8db7f0c5189e0114279c7 2013-09-22 11:37:52 ....A 33792 Virusshare.00101/Virus.Win32.Virut.ce-9df4fc881e15c271cc0dbdad4f4aa98bec2642326d6e8c5729d86131611c5e8e 2013-09-22 12:16:36 ....A 59392 Virusshare.00101/Virus.Win32.Virut.ce-9e501375444ed1b93cb2138e20bad51e24bdac74ca3efc941613b1dbd9819c5b 2013-09-22 12:20:28 ....A 39424 Virusshare.00101/Virus.Win32.Virut.ce-9ec5918dcde2acc6798fb449306dc2bd684938a10d95fb3b4ba7a4a051ce572f 2013-09-22 12:25:42 ....A 320000 Virusshare.00101/Virus.Win32.Virut.ce-a066a3029dc2b88c6f2983e68489bf1092671a18c41c2951ea5637de0e5945c4 2013-09-22 12:48:26 ....A 102912 Virusshare.00101/Virus.Win32.Virut.ce-a0a2577b7bbfffcdd2f69fe2ce81919905134d22b9aa50453e8204f579e320f4 2013-09-22 12:37:40 ....A 77824 Virusshare.00101/Virus.Win32.Virut.ce-a0cd6af9bd808d334654fd0f998ae73bd9ef1b953ee2ca3f086e7a9b61f655ad 2013-09-22 11:39:08 ....A 58368 Virusshare.00101/Virus.Win32.Virut.ce-a148641e620a5071b0158e6aee6c964c2c595cabb61d4070a96f9761616a0040 2013-09-22 12:06:24 ....A 96768 Virusshare.00101/Virus.Win32.Virut.ce-a176058268bd7130144233806ced3f3159cf6ccb277a6ae3cb8a63e36b42e59c 2013-09-22 12:30:32 ....A 79360 Virusshare.00101/Virus.Win32.Virut.ce-a23021146f59dce6a87487778fb110db0d71cd683416f7b625840feb115586d1 2013-09-22 12:21:14 ....A 167424 Virusshare.00101/Virus.Win32.Virut.ce-a2bb7acaddb5610d12ceff5b0b4aff490297993654dc446a65c3b666cddded8b 2013-09-22 12:23:04 ....A 47616 Virusshare.00101/Virus.Win32.Virut.ce-a2c5aa13ad0c660a980db4073fef3a98efd43c0aaeaf3cc06bc913e29a6f2627 2013-09-22 12:42:02 ....A 31232 Virusshare.00101/Virus.Win32.Virut.ce-a348f0c7a243b77eff129e400c5dcce80867daff96ca920d687df2ea1da991ff 2013-09-22 11:37:28 ....A 274432 Virusshare.00101/Virus.Win32.Virut.ce-a3877b38b6488024a937dc57a89258b289ec342a357c6ba4a019fb49154e0e4f 2013-09-22 12:40:24 ....A 606208 Virusshare.00101/Virus.Win32.Virut.ce-a40abcff4a3336cd2f1c8c9e9a09fc778f2e1ecdf0b056ced95e4979f46b9c60 2013-09-22 12:22:06 ....A 121344 Virusshare.00101/Virus.Win32.Virut.ce-a498ee480804299e0eeafde19f177ab34b9c9843bfcace265525d0f48ecf5e04 2013-09-22 12:34:14 ....A 33792 Virusshare.00101/Virus.Win32.Virut.ce-a4e089d69356f5587a539065ad19bdc4598818ab99718bd1f78716eff37af10d 2013-09-22 12:38:06 ....A 43520 Virusshare.00101/Virus.Win32.Virut.ce-a4e5bb3dad02406fbf1a1b227b7f09b3b9fafb8a45911e41e3282fc2829bb516 2013-09-22 12:44:28 ....A 198144 Virusshare.00101/Virus.Win32.Virut.ce-a5d41f7e4dc716baf058f9888b997ab9baae7487aae595e6e6b6130477ee4e5f 2013-09-22 12:51:36 ....A 327680 Virusshare.00101/Virus.Win32.Virut.ce-a5de1050f663763d8dcc17c2ea5b2d9d3e3e3c75bdf84cff2cd06d5c28d61cf1 2013-09-22 12:43:30 ....A 436736 Virusshare.00101/Virus.Win32.Virut.ce-a6e836589204611eef56a67f85571be37e828fccbfa034b34a7b49b7016728fc 2013-09-22 12:13:22 ....A 204288 Virusshare.00101/Virus.Win32.Virut.ce-a71c2de3b3a127d8ccde269adb1d791e1509a89837beda559fa24a3f45d344b4 2013-09-22 12:16:30 ....A 52736 Virusshare.00101/Virus.Win32.Virut.ce-a766659f26bfdf278b4ac89ad84c4f39ad9692d7810ef5483a50f4650912ac56 2013-09-22 12:35:18 ....A 226304 Virusshare.00101/Virus.Win32.Virut.ce-a81a3490b4c265372ec3ef42051b9e32bac2f515e88bddb9149843ada7ea5757 2013-09-22 12:18:44 ....A 27136 Virusshare.00101/Virus.Win32.Virut.ce-a8695dc8ac9686efcfcb3de2e3667ab5afab479c57850a55d2575cf5498abf3b 2013-09-22 12:08:28 ....A 95744 Virusshare.00101/Virus.Win32.Virut.ce-a870669374caa40669ed23f70e3b1c9f7ac1748cc524a011e0eeef012667ad61 2013-09-22 11:41:34 ....A 191999 Virusshare.00101/Virus.Win32.Virut.ce-a88d731f4a54cc361399af2eb0d9a901777d494aa56bc70614557e2c90cf2d36 2013-09-22 12:35:40 ....A 46592 Virusshare.00101/Virus.Win32.Virut.ce-a8c2fc3a5db99aab61e8deb769da9d2af3f764f551b51d749e23ba442c2b01fa 2013-09-22 12:17:46 ....A 41984 Virusshare.00101/Virus.Win32.Virut.ce-a8d20cf849427a8ea20ee8e706452ff9ad689ddd658609fd80dd1083766513e6 2013-09-22 12:29:36 ....A 185856 Virusshare.00101/Virus.Win32.Virut.ce-a8ff616edd8798892d6bddb05051323bf0952bdd25bf032f77bcf835a2eba008 2013-09-22 12:35:38 ....A 52736 Virusshare.00101/Virus.Win32.Virut.ce-a92bc69bf7393406f960e3b3f00b072c43531868354e13a24f4ff23fde788eb9 2013-09-22 12:16:54 ....A 102400 Virusshare.00101/Virus.Win32.Virut.ce-a98f880eb6b0e0ebc4b72b78b35f4bb7fe10f6dd86b4f6cf5292119baa614e37 2013-09-22 12:06:46 ....A 656384 Virusshare.00101/Virus.Win32.Virut.ce-a9f45092cb87d1b9e325a8b841374b2c0bfa18bcaaab302388d40a4a16532460 2013-09-22 11:54:58 ....A 58368 Virusshare.00101/Virus.Win32.Virut.ce-aaae50dca9991404bc301b5db036affa5d8a56ce80e1d80ef33893a7a5a5091c 2013-09-22 12:45:26 ....A 150528 Virusshare.00101/Virus.Win32.Virut.ce-aacf54d2d04042add8599afd9ef293eb7bc799396a543ad4117273cd92dc102f 2013-09-22 11:55:28 ....A 466944 Virusshare.00101/Virus.Win32.Virut.ce-ab19d91d5adac24f60bd0742a64eeaf80e0ea4f3371b783bc6606119e89fb887 2013-09-22 11:37:08 ....A 1124352 Virusshare.00101/Virus.Win32.Virut.ce-ab4c9cfcfcfcbc60d877279b277458b0fbc4260d4153b1640d3240a383829004 2013-09-22 12:40:44 ....A 222208 Virusshare.00101/Virus.Win32.Virut.ce-ab5cd94f0d0ba1f43f91736c193f2fa38f289dfa534c4ddfc76dae6ea4e05742 2013-09-22 12:30:24 ....A 56832 Virusshare.00101/Virus.Win32.Virut.ce-ab8605dcc8fb61c1ea25b750f2123138da632546f9c9c9212097c91ec80cdefd 2013-09-22 12:34:58 ....A 300544 Virusshare.00101/Virus.Win32.Virut.ce-aba9c9127e8fcfe1e2b3e3ee1ac72ab0cdbb9537d216944dc71efb4f8c256137 2013-09-22 12:29:22 ....A 201216 Virusshare.00101/Virus.Win32.Virut.ce-abcd503ed03bccb8cb347d06bfbf9e13ad48e686dc94e240a154887a490cf72a 2013-09-22 11:43:34 ....A 139264 Virusshare.00101/Virus.Win32.Virut.ce-ac720f89cbdccd5fb07917e5a7f458375ad18fd24431fa63af4ae059b662a1c9 2013-09-22 12:32:18 ....A 35662 Virusshare.00101/Virus.Win32.Virut.ce-accfe4af247052a8f3bd1ccc205016baccf76782fbd0be40a3da2a276a6e9339 2013-09-22 12:17:00 ....A 35396 Virusshare.00101/Virus.Win32.Virut.ce-aef657919bbafd9cb231c773ee1eb7f09c62fe815194674171af7fa7965416e7 2013-09-22 12:06:42 ....A 163840 Virusshare.00101/Virus.Win32.Virut.ce-af60d652dda41f3ef36b7fb046fdddcb04fdab74085a59221c44cf015f5f1cb2 2013-09-22 12:11:56 ....A 364544 Virusshare.00101/Virus.Win32.Virut.ce-affd6737f5b4213ed33f9dd41ee81d43bcca279e12cec5b78db072e7f5b3072d 2013-09-22 12:29:28 ....A 626688 Virusshare.00101/Virus.Win32.Virut.ce-b02144ca561343219d514c31a640706aa9715292a33e772696be7597192ac589 2013-09-22 12:09:30 ....A 128512 Virusshare.00101/Virus.Win32.Virut.ce-b030cbc179a124aa00c3494ea7229282b0cad1f2bccd6e5699b89d552306917e 2013-09-22 12:34:10 ....A 153600 Virusshare.00101/Virus.Win32.Virut.ce-b0c9e62520477d0f63b31ed80ab2f41ad518f2865ef7007e0bb44641cd15ee43 2013-09-22 12:35:42 ....A 287232 Virusshare.00101/Virus.Win32.Virut.ce-b15456a0d27304a05c13c3907c39d993ec8299fe53c52427cc9e7b212c4d6639 2013-09-22 11:59:46 ....A 311296 Virusshare.00101/Virus.Win32.Virut.ce-b157cf8a14f2215edcf52255eb0d524ad8096e134c92eba7842efd7b6639e76c 2013-09-22 12:46:26 ....A 345088 Virusshare.00101/Virus.Win32.Virut.ce-b1d1ee62012fb6819d8dfa5fd90b90ca8d9267ef00e912912be8033ca47c2db0 2013-09-22 12:46:46 ....A 221696 Virusshare.00101/Virus.Win32.Virut.ce-b1d612da3e238dd3a784fd55f13ff16f8279c4581c34aed451fa4ec0dea30a91 2013-09-22 12:45:34 ....A 314880 Virusshare.00101/Virus.Win32.Virut.ce-b228ad3f587a7ea4d50f944da8896d345f703dd5297c2b7481fdc7747c77588f 2013-09-22 12:24:04 ....A 167424 Virusshare.00101/Virus.Win32.Virut.ce-b2c79389d513fb9f53e34ea3707ceebae07d183462a175196596c4c9d3daf16b 2013-09-22 11:49:16 ....A 290816 Virusshare.00101/Virus.Win32.Virut.ce-b2d21739fa5b46379b60044c63e99e350ca37aff32cf06e97bf247ac0cce22e8 2013-09-22 12:11:34 ....A 82944 Virusshare.00101/Virus.Win32.Virut.ce-b336481467340ef02f4cc9c830e217f37aadff6528e7c6f4b2994964a5a62f71 2013-09-22 11:56:48 ....A 52224 Virusshare.00101/Virus.Win32.Virut.ce-b38b619c941fb7efd421bf4404dc61407ad2d80c43d01fb5fa9b6c3679f49c58 2013-09-22 12:17:56 ....A 94720 Virusshare.00101/Virus.Win32.Virut.ce-b39c8f64f91180b1458024665376a2961e8a73a9f95760a77324eb47ccc96803 2013-09-22 11:44:48 ....A 81408 Virusshare.00101/Virus.Win32.Virut.ce-b45270960c1cdd2dd36647e9270c0c24e2b1f3745f7666d8892ea85123143bd5 2013-09-22 12:36:06 ....A 276344 Virusshare.00101/Virus.Win32.Virut.ce-b4cde8c09bae7f39a877d9e45e1dc1085f2d53d03b9dc7a99270c2bcf64f5cda 2013-09-22 12:15:40 ....A 246141 Virusshare.00101/Virus.Win32.Virut.ce-b5065bd75a9cb1ad1890c63872b5489eaefddb3efc5295b2c8accbc1b5e305b2 2013-09-22 12:19:48 ....A 139776 Virusshare.00101/Virus.Win32.Virut.ce-b5513d4d55638205a3bb4642149c992ba757535ebf9d1ee9893971d28a793ff2 2013-09-22 12:32:36 ....A 128512 Virusshare.00101/Virus.Win32.Virut.ce-b5b97329643d38505704ba44c0e8a72275562a11f48521580bb8881a2033dcb5 2013-09-22 12:37:04 ....A 92672 Virusshare.00101/Virus.Win32.Virut.ce-b629017e78ca141669fbc14f5585ed55f184ea4a955a9762fabcb83befed7adb 2013-09-22 11:38:14 ....A 39424 Virusshare.00101/Virus.Win32.Virut.ce-b63988b5f6a09b324c8e4dd7fae0fd1c75e406034b703a89a57c4f75ce239735 2013-09-22 12:37:28 ....A 81408 Virusshare.00101/Virus.Win32.Virut.ce-b6aff18551cdc462ebc6b8c3268b02755af7bba23effc632b06d2ecf8355021e 2013-09-22 12:00:56 ....A 33280 Virusshare.00101/Virus.Win32.Virut.ce-b71a691d857ce382ba2545ea20bb9acaef8875747b96527095920bb9d3da7729 2013-09-22 11:45:06 ....A 159744 Virusshare.00101/Virus.Win32.Virut.ce-b758acc7c71b448102b2ffea657eb170ab599d744f415ddc40fef77747e189e3 2013-09-22 12:21:00 ....A 130787 Virusshare.00101/Virus.Win32.Virut.ce-b780f508bede595f09563390e6c36b3027a17dd2474ccf5d63b326303a02ee86 2013-09-22 12:37:04 ....A 85504 Virusshare.00101/Virus.Win32.Virut.ce-b7dfbc9098254c4712bfa07b88272cc7fdcb40dd6373e628812b812a51832002 2013-09-22 12:23:16 ....A 178688 Virusshare.00101/Virus.Win32.Virut.ce-b82d7c4668c008ad6d84404a1d9adee5516720659cba05d3a2fd76d6fb8c87eb 2013-09-22 12:19:20 ....A 307200 Virusshare.00101/Virus.Win32.Virut.ce-b8339a265a9d764a48136732795a270df9f3b5d871523cf90a0d966b6853c17f 2013-09-22 12:34:58 ....A 154624 Virusshare.00101/Virus.Win32.Virut.ce-b8ed0764838cca770921a6e36a8788433f059e31ed5d73800870edbe05bf8968 2013-09-22 11:59:14 ....A 221184 Virusshare.00101/Virus.Win32.Virut.ce-b9795294f3f7449a139c46d63c37fcdf9785bc8e3f9854f7c56ca2e5c4a9a149 2013-09-22 12:50:08 ....A 90112 Virusshare.00101/Virus.Win32.Virut.ce-b99df22415f0e0201eec98f7df3c0dba15edc26a17714baa6559ef599d1f9171 2013-09-22 11:59:08 ....A 140800 Virusshare.00101/Virus.Win32.Virut.ce-b9c07053e3c31e675402bffd3244c9f409d2c862fc2ae533e588653904b8576f 2013-09-22 11:54:30 ....A 196608 Virusshare.00101/Virus.Win32.Virut.ce-b9c84127ac245c59f1e6a261681ce8f5975b1c101de86a9d21e44c3b280f4e7d 2013-09-22 12:00:04 ....A 86016 Virusshare.00101/Virus.Win32.Virut.ce-ba43447b14adfb840a306afcc808e70bd2ef014e4ba5030f448990dcc57671cf 2013-09-22 12:29:06 ....A 46080 Virusshare.00101/Virus.Win32.Virut.ce-ba5cf9df8164bf750a5001d7df842350b7e45d89951e789020e8e1782e34194d 2013-09-22 11:43:22 ....A 3207168 Virusshare.00101/Virus.Win32.Virut.ce-ba82133e1130c27f48412b96c74b6b0836ffb2c31823b504f5bb03c6151a7d79 2013-09-22 12:28:22 ....A 131072 Virusshare.00101/Virus.Win32.Virut.ce-bb61bdfe5f36ef1a9dec5b36267869c461b73c0cd2c0e6e5afff7673374e6677 2013-09-22 12:37:44 ....A 792576 Virusshare.00101/Virus.Win32.Virut.ce-bb856731547f148c234fb84c10ea78c83720ca4c6790a17011701854b91db872 2013-09-22 12:30:24 ....A 387584 Virusshare.00101/Virus.Win32.Virut.ce-bb9a4dc941fa3d341eef69d1ff2c2077afb09c241e195e1dda60f832eeffd21b 2013-09-22 12:31:50 ....A 74240 Virusshare.00101/Virus.Win32.Virut.ce-bbd076a78608234f48cc24f87cc90c3656aa9ea06966e1d07a33b61c0ce14198 2013-09-22 12:34:10 ....A 147456 Virusshare.00101/Virus.Win32.Virut.ce-bc37f4f1d07baaa7ab557eebccf0f8537040e8567f778750713b0a83d2c811cd 2013-09-22 12:17:30 ....A 190464 Virusshare.00101/Virus.Win32.Virut.ce-bc3e57c85a21a052c15971acdb28af7e829641a6f81cafa22d947658569a8381 2013-09-22 12:33:38 ....A 117248 Virusshare.00101/Virus.Win32.Virut.ce-bc4482237b165590856c7063c6ed0db3d8a1a8001bf2d441b63c2ccb6820da5f 2013-09-22 12:17:58 ....A 46592 Virusshare.00101/Virus.Win32.Virut.ce-bd2fc442b5600e294ac3d4a9ad108a56529a12d7e5acde79126eea6c927b797a 2013-09-22 12:51:06 ....A 58368 Virusshare.00101/Virus.Win32.Virut.ce-bd734c925ce3e93a4ef939a88700867cf75cdf8671c20e02dc68d65ccaae244d 2013-09-22 12:17:44 ....A 53248 Virusshare.00101/Virus.Win32.Virut.ce-bd83183570739b1b869183d7d74ca86c24d70fc9ebc2ea4d80015fcfdefffb29 2013-09-22 12:23:02 ....A 90112 Virusshare.00101/Virus.Win32.Virut.ce-bd94602cb8d8be74c97d4c499e126085c29a248c865d333f28038ec3e07c6ea3 2013-09-22 12:33:20 ....A 229376 Virusshare.00101/Virus.Win32.Virut.ce-bdde07a41457608b91f177c669ba83b6dce0a487e64d55f646833531300d86ae 2013-09-22 12:43:40 ....A 225280 Virusshare.00101/Virus.Win32.Virut.ce-be23edbdaf9e620d7b6c0b4cb74bf7bab6f58defed8f723de122828885687cdc 2013-09-22 12:18:38 ....A 40960 Virusshare.00101/Virus.Win32.Virut.ce-be2a9c46b3e0abc5de4760619e113ba586eeff073ee484d42db5143b12bfdb0f 2013-09-22 12:47:30 ....A 729088 Virusshare.00101/Virus.Win32.Virut.ce-bee16568c70ebe22a13e5ef66708a7d82753af713bc0d2fe31afb234ec720bde 2013-09-22 12:44:40 ....A 90112 Virusshare.00101/Virus.Win32.Virut.ce-bf3cd7c61293d0a22b614bc7a5de222d6e6d05e3fa0fd7870414700dd35b9b38 2013-09-22 12:49:10 ....A 144896 Virusshare.00101/Virus.Win32.Virut.ce-bf76bc9c735b648c423be510fc5cbc09780ecc498435989624ec70c64da1d0b3 2013-09-22 12:26:50 ....A 46080 Virusshare.00101/Virus.Win32.Virut.ce-bfc126b5bff0f43ff62cd3dad45860f42cc84965758045dc2c74ba68aa9eaed0 2013-09-22 12:36:20 ....A 72704 Virusshare.00101/Virus.Win32.Virut.ce-bfd0bb22e0bf9df1de148ec232a3dfeb6b4e44f993c9bb6b2ee6122631247ac8 2013-09-22 12:49:34 ....A 138752 Virusshare.00101/Virus.Win32.Virut.ce-bff74b360eb59357d04abb0d92b56386a894cd21d5db936319f92f953e14a883 2013-09-22 12:50:34 ....A 172032 Virusshare.00101/Virus.Win32.Virut.ce-c02f8046daea9d69f8efe8ee33212267b311e27550a5eaa743272722f2395a74 2013-09-22 12:15:26 ....A 56832 Virusshare.00101/Virus.Win32.Virut.ce-c068aa1ca083de0936f36056aa99d7d4f9f9fc07afb51f2282f3f819a12ec9de 2013-09-22 12:38:10 ....A 66560 Virusshare.00101/Virus.Win32.Virut.ce-c0cc6e65f3b5b108082c00c405ac8e816bf16444fdef8367c41c62e44cb4c9e8 2013-09-22 12:33:28 ....A 35494 Virusshare.00101/Virus.Win32.Virut.ce-c157b3641e01e8bf45f08d8135f27d10bd88f1430e107ac9d4c1a35c7b7dfa19 2013-09-22 12:06:32 ....A 264192 Virusshare.00101/Virus.Win32.Virut.ce-c1906f7620e5cd44ebb2f9b0db4d2ad49ac31064d8ebff2ecdb6920473ae5837 2013-09-22 12:24:00 ....A 102400 Virusshare.00101/Virus.Win32.Virut.ce-c1cbc78e213647839e11a7dc959a78df234e21e001ef5edcdfe42c7d0798444e 2013-09-22 12:09:32 ....A 68096 Virusshare.00101/Virus.Win32.Virut.ce-c237318b0626647f29ffeb74e35f213853214825cb627e4e61d2a86039351b67 2013-09-22 11:36:44 ....A 43008 Virusshare.00101/Virus.Win32.Virut.ce-c265e6562f82eaec0f2667ebc0e215a1210657fe9bee98f47c4b8836c07abdef 2013-09-22 12:26:40 ....A 123392 Virusshare.00101/Virus.Win32.Virut.ce-c2e61bf859c506b70bdc48e758ec8c1c30669d1b188ac0f8459771ca435bd1e4 2013-09-22 11:45:54 ....A 40960 Virusshare.00101/Virus.Win32.Virut.ce-c31201d58c125afdfabea3e0a17f937c1116e867bfa879b93f3f7957be463a23 2013-09-22 12:09:44 ....A 117248 Virusshare.00101/Virus.Win32.Virut.ce-c32b3f3bdac9fa42ebbad1145e7e8f760d393813f2f9c1ffda1739411e1adda8 2013-09-22 12:51:24 ....A 40448 Virusshare.00101/Virus.Win32.Virut.ce-c35c968915660539095154f6087a855d999406153102264ded79f91b7fcdf65d 2013-09-22 12:41:36 ....A 136192 Virusshare.00101/Virus.Win32.Virut.ce-c3702fc8612d68d38740ac5ed712a0788fe289a2a9fed8159d1859aad158da9f 2013-09-22 12:29:56 ....A 357888 Virusshare.00101/Virus.Win32.Virut.ce-c3b4c6677c9ba97ec0f8898570cc7a463e4e83c85ab053f115978157e831275d 2013-09-22 12:24:16 ....A 247706 Virusshare.00101/Virus.Win32.Virut.ce-c3c5768ed15accef6a4d4dcec2c2355885089d02e9550df60d5a69b18347371b 2013-09-22 12:14:38 ....A 75264 Virusshare.00101/Virus.Win32.Virut.ce-c4590f9b9f91aecde2cc642bd68e54759af9bab7e934f63204cc3d79bb8098ee 2013-09-22 12:48:04 ....A 577536 Virusshare.00101/Virus.Win32.Virut.ce-c4a5989920222f77d914342cd9379170122c911e74c4306a2254d1516555da39 2013-09-22 11:52:06 ....A 50688 Virusshare.00101/Virus.Win32.Virut.ce-c4ae82bd225e68a36efcdd4a857ecca36e46de6000571e88fbf39e984e366f7b 2013-09-22 12:00:48 ....A 148992 Virusshare.00101/Virus.Win32.Virut.ce-c4c1ef7ee22df613e69bb0ba3d5161bd321a87380f215eaa984f2213d694a1a4 2013-09-22 12:27:54 ....A 585728 Virusshare.00101/Virus.Win32.Virut.ce-c54fc752baa39ede88c04a97ac3fd0f51c5e7ccc018752ad77e0c5c9f7e3a0f6 2013-09-22 12:30:10 ....A 65024 Virusshare.00101/Virus.Win32.Virut.ce-c5a4f27c4771fba03b094c57f055b9014e7e3eaae5c93e5b95bc485c1641d77f 2013-09-22 12:14:00 ....A 320512 Virusshare.00101/Virus.Win32.Virut.ce-c5a71259418bf3edfad302c0ac980b98486bb5b2f6ebffb62b3aedb878c4572c 2013-09-22 11:41:02 ....A 43008 Virusshare.00101/Virus.Win32.Virut.ce-c5fbc32e9336e96e03e12a1a6935ca23fbac99456077334bb5bc03d0e69619fe 2013-09-22 12:08:22 ....A 140800 Virusshare.00101/Virus.Win32.Virut.ce-c6143e401ef553286f18a63b679ecb4803c214e79198aee5228e881f16d92911 2013-09-22 12:29:08 ....A 138240 Virusshare.00101/Virus.Win32.Virut.ce-c678c52c19935a16331b09512c70dc344e73769d52e75c6f6d129c1852a2ef58 2013-09-22 12:50:24 ....A 80896 Virusshare.00101/Virus.Win32.Virut.ce-c67f18a6b3b2b885d761052d3f8cce77feebce9e7d2a9d894da0ace80c59b8ea 2013-09-22 12:11:38 ....A 169244 Virusshare.00101/Virus.Win32.Virut.ce-c73878698263fdcb95ec3f695fc43985f1c23ae8300fc6c0707f16985c66984d 2013-09-22 12:20:14 ....A 112128 Virusshare.00101/Virus.Win32.Virut.ce-c7527a60ea96b9ba98479cd0c885d83f08980153c9a8cc37565bb0873ea7a185 2013-09-22 11:51:08 ....A 200704 Virusshare.00101/Virus.Win32.Virut.ce-c76200becba8e0cad806e843a0e904981ac6a46ef05af12d52486020c80fe330 2013-09-22 12:38:30 ....A 592384 Virusshare.00101/Virus.Win32.Virut.ce-c78ba2f29a5c72ec13334dadfd9c45adcc6828b6245b95d7f211f2835bf74f55 2013-09-22 11:41:08 ....A 196096 Virusshare.00101/Virus.Win32.Virut.ce-c7caa4137dac70d3b360eff6fc7105768dd842ee5a57e575ac6e72be750f7f8d 2013-09-22 12:48:50 ....A 151040 Virusshare.00101/Virus.Win32.Virut.ce-c7cc25bc6e11463754ee2f4195f89955873c9281dd7a573c339255aff6c93435 2013-09-22 12:42:22 ....A 194560 Virusshare.00101/Virus.Win32.Virut.ce-c7e7bc372b7f705925e54f79cf0562950fcf1549e7fbab45e5233f05d2ab8410 2013-09-22 12:24:10 ....A 38912 Virusshare.00101/Virus.Win32.Virut.ce-c870a146c77b93c4df88c6f64df8e8f4a20c40e5208153fd74f982458d81e2f4 2013-09-22 11:41:20 ....A 102912 Virusshare.00101/Virus.Win32.Virut.ce-c87ab653e648e43dc1f2c04ad0f6c62e4378d777f5236a22981cab33e86462c4 2013-09-22 12:19:04 ....A 105984 Virusshare.00101/Virus.Win32.Virut.ce-c8972a9bdaec021d60a7ae368f64af417340c78d002ab2b40cd4f694ef70a1fd 2013-09-22 11:44:24 ....A 61155 Virusshare.00101/Virus.Win32.Virut.ce-c8bfe6d52a9b1440cf55c0622e4dda10a96407f1e570d4b272f544b6ee6a1658 2013-09-22 12:39:44 ....A 78848 Virusshare.00101/Virus.Win32.Virut.ce-c8e6dac8d92085a0b4a06bde2a59ca3eacebc38a54c5746cbbfb5e40bab7c5a0 2013-09-22 12:38:40 ....A 356221 Virusshare.00101/Virus.Win32.Virut.ce-c98907a964ed9d8fd80a4fe9f43c96035ef068833b4df468ece0e83fb246949b 2013-09-22 12:00:44 ....A 58368 Virusshare.00101/Virus.Win32.Virut.ce-c990c21d7851a3ab75e8204b4b32e07b82565017da0ed585b2b89a946cca98ee 2013-09-22 12:49:52 ....A 184832 Virusshare.00101/Virus.Win32.Virut.ce-c9bf6066c6950b22bc8c0a2e639d960e42d0a751b0009a49870438f51abb7a67 2013-09-22 11:43:38 ....A 94208 Virusshare.00101/Virus.Win32.Virut.ce-c9d36283f03e361eed833293a8f81fddd8e3f0e7fc6735f89ee0f62c31e3d46e 2013-09-22 12:43:38 ....A 156672 Virusshare.00101/Virus.Win32.Virut.ce-c9d3eac2755315e312f4b7e2e177e3efb9284736a81ffbb1d53df9c95132dd21 2013-09-22 12:37:12 ....A 65024 Virusshare.00101/Virus.Win32.Virut.ce-c9ea65965e26f620bfbfa1827dded6cac27babd2802a82de3dce3a035957e8f3 2013-09-22 11:41:20 ....A 40960 Virusshare.00101/Virus.Win32.Virut.ce-c9ec1fea73281f65faa4251b05e8e7e9b3a4abcd7025361441edc1d14ed9420c 2013-09-22 11:39:42 ....A 458752 Virusshare.00101/Virus.Win32.Virut.ce-c9feafb03f60f0d443281295d7f0833f902929a5846610d271857743e63b666b 2013-09-22 12:21:00 ....A 98304 Virusshare.00101/Virus.Win32.Virut.ce-ca0dd728a05686f3e1f7b02e010581aa558a0ffa5b16355c732e28af65926c41 2013-09-22 12:10:36 ....A 419840 Virusshare.00101/Virus.Win32.Virut.ce-ca70e5b3ed1b790c8080843ca63ad7fde78ec1cb3034f7053f09e4a439e20c8f 2013-09-22 11:42:58 ....A 123392 Virusshare.00101/Virus.Win32.Virut.ce-cacf51161513f1d120e0c4cde5698abff45ba0f75bee25558075d37ff66278d6 2013-09-22 11:45:44 ....A 158208 Virusshare.00101/Virus.Win32.Virut.ce-cb71b8880c41f3f35956899917bf78c83c36e09fa145b641a00ff35b57415f3d 2013-09-22 12:40:04 ....A 35231 Virusshare.00101/Virus.Win32.Virut.ce-cbc96049c5073295200bd42d6bdbe00d16cd02075349bc33f1e58bfb692054e1 2013-09-22 12:33:16 ....A 156160 Virusshare.00101/Virus.Win32.Virut.ce-cbf2eeaf192d1ad16dc50847646236a34faa9a3ed1992824b578a2b35a4f1879 2013-09-22 12:20:36 ....A 252416 Virusshare.00101/Virus.Win32.Virut.ce-cbf8d0655b0e61d5da6d68fda0d23911eda479e661991160b600cfe844373d71 2013-09-22 12:38:10 ....A 144253 Virusshare.00101/Virus.Win32.Virut.ce-cc3c914dc2c19ed88fe9ca7125ed8cd89bbe5bbef3a73a23889ae496912e8959 2013-09-22 11:37:26 ....A 85504 Virusshare.00101/Virus.Win32.Virut.ce-cc5a1c9768767bd21e8d10e5234200193949ef0bf15afb8d961ddcd45367e4ce 2013-09-22 12:48:56 ....A 51712 Virusshare.00101/Virus.Win32.Virut.ce-cc7dd7cb7ad80760fe526d3113cf28019c8757e10114f9aed6268729c615556f 2013-09-22 11:58:08 ....A 144896 Virusshare.00101/Virus.Win32.Virut.ce-cd3fe692af6384c9117b8648b525e48967f64ec20842602cd0bc20890222895e 2013-09-22 12:31:22 ....A 273920 Virusshare.00101/Virus.Win32.Virut.ce-cd4b9c212bcca4bf2a0c29e262bf1b7f1cdfa27f2c463fd5eec8c3ad3fb42f3c 2013-09-22 12:25:44 ....A 130048 Virusshare.00101/Virus.Win32.Virut.ce-cd5478742fc3be366ae7ab13d61fce05ec0e3a9225d88bc41990629ecb7cfa43 2013-09-22 12:13:34 ....A 164352 Virusshare.00101/Virus.Win32.Virut.ce-cd862886cdb3b75cf9d0412d039d68f444f713a31d8c49b3dd15c992a6dda3cd 2013-09-22 12:50:16 ....A 339968 Virusshare.00101/Virus.Win32.Virut.ce-cdf455409c65d448f2be03a8a260407c8a964d4d127d18cf76ed39f9ed9daf60 2013-09-22 11:58:36 ....A 120832 Virusshare.00101/Virus.Win32.Virut.ce-ce8819b7f20d146bc6022e621192253b100638fea29d7ad580d62968c81b5d1f 2013-09-22 12:27:00 ....A 205312 Virusshare.00101/Virus.Win32.Virut.ce-cead0deaa13b99b5e1467080da16335114497d49d8d82a7d4966fe03e087295e 2013-09-22 11:44:04 ....A 48640 Virusshare.00101/Virus.Win32.Virut.ce-cf6c2cd15513e0f760e34de4fbb36b4b7a58428874f85e9fb781fd1e2ae5d7fb 2013-09-22 12:19:50 ....A 177664 Virusshare.00101/Virus.Win32.Virut.ce-cfa8f61911db34ed97e533c1595a6197f013296fdf14af4efa3f74a882032c0f 2013-09-22 12:46:34 ....A 298496 Virusshare.00101/Virus.Win32.Virut.ce-d0577839c9f14942a2ca2befe9737c422543cbc084b3790296f8d20e025798fb 2013-09-22 12:51:26 ....A 4796416 Virusshare.00101/Virus.Win32.Virut.ce-d0a2ca328da35cd114d2e10ab23eff246a299635702c72aeb6e39bbb466db8e6 2013-09-22 12:20:14 ....A 216576 Virusshare.00101/Virus.Win32.Virut.ce-d18e0d67f9306b774b7bb704aee82a8de8c5ee40b56073adc0566fbef3b0538a 2013-09-22 12:17:10 ....A 134656 Virusshare.00101/Virus.Win32.Virut.ce-d198ae3032fda23e645350f0e56ec94d9c69cfa3f5a7206b5efebe15b1e71584 2013-09-22 12:48:32 ....A 208895 Virusshare.00101/Virus.Win32.Virut.ce-d1b58e6b1b2a9fe838a82a4280bcaba7060aaaf7742a91eaa542b2671fe5f6be 2013-09-22 12:10:50 ....A 206336 Virusshare.00101/Virus.Win32.Virut.ce-d1e415314bdbf0c8354832ab7ee9bbca8ffd35c8c6204f1d04f364fcb170e610 2013-09-22 12:27:06 ....A 374784 Virusshare.00101/Virus.Win32.Virut.ce-d21e37bc9c7c8a0cab2bc9642270a7a3eef6bda0630ef5ec3ee070012e805bad 2013-09-22 11:40:46 ....A 33792 Virusshare.00101/Virus.Win32.Virut.ce-d26846fd1fe8cd24482e4965a4ec64858feb8b2680c14645a89c51cd879fe62d 2013-09-22 12:07:56 ....A 36864 Virusshare.00101/Virus.Win32.Virut.ce-d2cbe41f23f1b0b6aeb4529123b8363899d35db660c7c7996bc7140fd9f89d6d 2013-09-22 11:59:40 ....A 117248 Virusshare.00101/Virus.Win32.Virut.ce-d366037cfe741c638d3f71ccc9e97d1b86b2b3c5a1ccbe5943b1c1d97afeaadb 2013-09-22 11:44:08 ....A 386560 Virusshare.00101/Virus.Win32.Virut.ce-d39b50c8824878e12dab14edf07257345182bec970da7a412387611420ba21c5 2013-09-22 11:43:18 ....A 290816 Virusshare.00101/Virus.Win32.Virut.ce-d39c4fcb54a091d1300093e46d97fdfc05d5bae70b5fd0890876a9d4e263ddce 2013-09-22 12:48:16 ....A 94720 Virusshare.00101/Virus.Win32.Virut.ce-d4183934883d7712bce2433631ce84ace550144cb5f82938fc7ee93d7d19fe4e 2013-09-22 12:24:44 ....A 169984 Virusshare.00101/Virus.Win32.Virut.ce-d4fbe253f8d75801ab05594f52de0254578202bed8cd3ae792a8a51b7844ddc0 2013-09-22 12:08:48 ....A 159232 Virusshare.00101/Virus.Win32.Virut.ce-d54062b13937c593f877bbfcf7767cb3181d706c193b600266a65d3d0fb481d4 2013-09-22 12:28:50 ....A 31232 Virusshare.00101/Virus.Win32.Virut.ce-d5c801d444f2a4a42d7f2807c9b91f1be325698c79fd85b6554c301a053d7d70 2013-09-22 12:02:56 ....A 40448 Virusshare.00101/Virus.Win32.Virut.ce-d5d052706bf3fcf9b51d5feec7e05bc397b005f3a36829e4dbd26270b1dac59f 2013-09-22 11:41:06 ....A 161661 Virusshare.00101/Virus.Win32.Virut.ce-d66b2da67c8e226c89ea0d3e3995745b1ec0902d86bc0260c5a63cb44741e641 2013-09-22 11:51:10 ....A 315392 Virusshare.00101/Virus.Win32.Virut.ce-d794ae8079dcc5af0f89bb3a65e296e6b138d7917310bd56d5b045f41aaaa2c4 2013-09-22 12:04:10 ....A 90112 Virusshare.00101/Virus.Win32.Virut.ce-d7aa9cae8f372fb64577ef8d41327daa3dc77b4df281fa24051248d1897ad5b3 2013-09-22 11:56:24 ....A 130275 Virusshare.00101/Virus.Win32.Virut.ce-d7bb3d87ce1fd919c1856e7af6f3572109a002dd174a75848847268487dbb910 2013-09-22 12:27:00 ....A 117760 Virusshare.00101/Virus.Win32.Virut.ce-d7dc9fe48e82b6fe308eff5004a3e6f968690f9fa974817ad54d7caedb8ea2d4 2013-09-22 12:51:22 ....A 98816 Virusshare.00101/Virus.Win32.Virut.ce-d834e34f0e2396358be80111c98264dedeea9dfd203875e869c8566a17fc566d 2013-09-22 12:03:22 ....A 38912 Virusshare.00101/Virus.Win32.Virut.ce-d8fca2bf913e1abacd30096522426a7d300f9ddf6646e0804414244e3f1359dd 2013-09-22 12:15:10 ....A 60928 Virusshare.00101/Virus.Win32.Virut.ce-d9c2cb0f0e08f69dfba91bf3bd897ecb434e78c053f72f2a41017f0655771f18 2013-09-22 11:55:10 ....A 130787 Virusshare.00101/Virus.Win32.Virut.ce-da2e5195bf74538b8b04d1d47521befec09febed4cbb326dc25759d6d225dc80 2013-09-22 11:57:02 ....A 35328 Virusshare.00101/Virus.Win32.Virut.ce-db3bd502f35a194515516a5d229b51b000a95ec3720038d05e43417291bace08 2013-09-22 12:10:46 ....A 317952 Virusshare.00101/Virus.Win32.Virut.ce-dba131b57685a07b7a0426e8f027e03156718913113d6ef6efb59877a1725eba 2013-09-22 11:47:24 ....A 229376 Virusshare.00101/Virus.Win32.Virut.ce-dc105bbbdb91e8d4d978d4c5e43045a479957726cf161b0a04e1778baf8ad5b2 2013-09-22 12:18:30 ....A 141312 Virusshare.00101/Virus.Win32.Virut.ce-dc431a23d4b1d7346255395438c1258f7e09f5682943e446d265c027064948e5 2013-09-22 12:15:34 ....A 194048 Virusshare.00101/Virus.Win32.Virut.ce-dc456ddcab077b43156f251add023a3ea1524d845136cba946801b8e03a79083 2013-09-22 11:46:26 ....A 90112 Virusshare.00101/Virus.Win32.Virut.ce-dc71af3816b78467bd8dcb975441fa548aa31ac891aec8b12b2823d8bf379fca 2013-09-22 12:33:42 ....A 241664 Virusshare.00101/Virus.Win32.Virut.ce-dc93d4713025c2e7f34109cbccc348674a4c3954762c2a4a913b3d9dec2117c5 2013-09-22 12:34:26 ....A 320512 Virusshare.00101/Virus.Win32.Virut.ce-dcc5e75fec3a14b441c5aaad31572a8a98f1944fa4f9262b7b52c7932cfbc7d3 2013-09-22 12:03:34 ....A 157184 Virusshare.00101/Virus.Win32.Virut.ce-dd4b0e95ed573f7cd63b9b79b19ac5c321821f9a204e9c2da5ced3b8e525c7fd 2013-09-22 11:50:24 ....A 173056 Virusshare.00101/Virus.Win32.Virut.ce-dd9bf4039d306b9ed3e2be6ee345f61dd0fd0595466367b6d550c742aa3ee5ee 2013-09-22 12:39:04 ....A 56320 Virusshare.00101/Virus.Win32.Virut.ce-dda1fd25dc0f47ab788f430692c8ae775b844ff94a21c6474c1809d472618107 2013-09-22 12:09:24 ....A 46080 Virusshare.00101/Virus.Win32.Virut.ce-def83877ab94e4e0f45fb3632c225fe94929f2adf19a86ae6d5a203065b22926 2013-09-22 12:16:28 ....A 139264 Virusshare.00101/Virus.Win32.Virut.ce-df03cf1045a27c6dcea3635e1bcf39ecc89bb0e57eaa7b39a1d0e10b61464e23 2013-09-22 12:13:30 ....A 95744 Virusshare.00101/Virus.Win32.Virut.ce-dff005affee57f5a7d9db0b251623f22003473db1af3adeda020899877e5ea44 2013-09-22 11:41:00 ....A 704000 Virusshare.00101/Virus.Win32.Virut.ce-e0362a247021a1ae566cc7a3695229d45116c8d182989841773b594a0d2e431e 2013-09-22 12:09:30 ....A 222720 Virusshare.00101/Virus.Win32.Virut.ce-e037081bab1a4056fb51fb2e4afa71961c66a23244ac3af2241064e67f9b8eab 2013-09-22 12:10:46 ....A 79384 Virusshare.00101/Virus.Win32.Virut.ce-e04b6a2546652905777db6ca212d585e3f2543a38f5bba13b31101ea0da7bac8 2013-09-22 11:53:24 ....A 132096 Virusshare.00101/Virus.Win32.Virut.ce-e068ae76c90f8edcfc6d99b2674b5d6eb56dfe94aec0e79169afa6b2c2706580 2013-09-22 12:12:06 ....A 178176 Virusshare.00101/Virus.Win32.Virut.ce-e079a1f08d522a61d250d2b6df322c5c95ce5ca8e4211178e712a32a27908998 2013-09-22 11:38:26 ....A 29696 Virusshare.00101/Virus.Win32.Virut.ce-e0c5f75d36e4cf65d4398660b15e017996c6638a07f9ef4dfc6f5ed7e7ba332e 2013-09-22 11:47:58 ....A 262144 Virusshare.00101/Virus.Win32.Virut.ce-e0e97eee298d0b94f03aa4bdb241a9c4b354d7850a07cdab94a6250954898063 2013-09-22 11:53:12 ....A 71680 Virusshare.00101/Virus.Win32.Virut.ce-e12ed1e90c126e8f71b2d6a01a743847646881f6dede03141929145cd464e430 2013-09-22 12:17:46 ....A 320512 Virusshare.00101/Virus.Win32.Virut.ce-e1437408cfda5d65a2d074710830c659f39ecbf9c3445c6546bf165f328b75e0 2013-09-22 12:52:22 ....A 167936 Virusshare.00101/Virus.Win32.Virut.ce-e1d1de59638c5164278bc6976aa3cf6f81ccea88a4b1e4b04392ddda7c0f66d0 2013-09-22 12:24:54 ....A 47616 Virusshare.00101/Virus.Win32.Virut.ce-e28497a6d8385a4040bce7638ff714dd79eafac48298da545e1b19b609cb378c 2013-09-22 11:42:44 ....A 123107 Virusshare.00101/Virus.Win32.Virut.ce-e3194842ea21703f69acdc8206ec08f11b7f7889571cb60993bedea7340c2d1c 2013-09-22 12:50:28 ....A 195072 Virusshare.00101/Virus.Win32.Virut.ce-e319fa5364a5fb9f343e8078e2052228ac4694bd85a3dc9d89ae8f69eabe68c8 2013-09-22 12:41:50 ....A 249856 Virusshare.00101/Virus.Win32.Virut.ce-e361481517a7bdbea6d14de564cc297699ad6c5359030cb4074eadcd8304ea12 2013-09-22 12:14:22 ....A 138752 Virusshare.00101/Virus.Win32.Virut.ce-e378e8e24477a47467e03c6a050a5c58a738c81a26cc7e33d81686a6359a55e1 2013-09-22 11:58:34 ....A 55808 Virusshare.00101/Virus.Win32.Virut.ce-e461f762ae7a23870cc319f3c242ba99f3927fadcb247e84271f75ab2a6bbf80 2013-09-22 12:46:20 ....A 46080 Virusshare.00101/Virus.Win32.Virut.ce-e553076a9c48117d35cc8bc3c2989beee9870e778c663fa9c80f6bbac2353614 2013-09-22 11:47:38 ....A 130787 Virusshare.00101/Virus.Win32.Virut.ce-e5bcb7f3e20f921b2ec865cf8b7a1164151eeec46ad0d294b40e40e46319ea2b 2013-09-22 12:20:26 ....A 700295 Virusshare.00101/Virus.Win32.Virut.ce-e628ceef5052c2b6f5b5d8742d86c5f9f70eab11fbcf54d296c24c5139eab806 2013-09-22 12:04:44 ....A 114176 Virusshare.00101/Virus.Win32.Virut.ce-e63213f07ff4095fff810f2c3859c7c8dc8f57b0ec6435287900b86cfd93cd56 2013-09-22 12:05:04 ....A 102912 Virusshare.00101/Virus.Win32.Virut.ce-e6a8b80d352259821f1c6a0e5ab496fe842c80f9546e828786fa473f78bf6400 2013-09-22 12:30:36 ....A 253952 Virusshare.00101/Virus.Win32.Virut.ce-e716828e0839f9d619c34d227ef5a034e6496f566250f093621fae909c02be42 2013-09-22 11:35:42 ....A 41984 Virusshare.00101/Virus.Win32.Virut.ce-e77fd1ac8d435590f20a0b5cf253f4f8d27afd55dcd9413526a29fa936729812 2013-09-22 12:20:52 ....A 68608 Virusshare.00101/Virus.Win32.Virut.ce-e7e0b6dc64d00bbc7ee404585ce4c835c34c8fa9c3a0bb1a1b9584624a8e69ea 2013-09-22 11:56:54 ....A 185856 Virusshare.00101/Virus.Win32.Virut.ce-e805ce22588edc08287e6be4a314136b3b47b2a2c036534040ac21a86d6c4631 2013-09-22 12:16:22 ....A 97792 Virusshare.00101/Virus.Win32.Virut.ce-e8454e8725e9c22191134fc7c945e9a90236d5bf89a0437501a5d14c2c4bc54d 2013-09-22 12:12:00 ....A 139776 Virusshare.00101/Virus.Win32.Virut.ce-e8a0ac3527dd367cf30b2ff54d15da2d8875b4a175bb2d8e29e81a340c7eacc9 2013-09-22 12:40:58 ....A 140288 Virusshare.00101/Virus.Win32.Virut.ce-e8c57e3bac6a69cc7d82efe62950bc8c2f93c75f916a118eff1077a245ee4a3d 2013-09-22 12:39:40 ....A 67072 Virusshare.00101/Virus.Win32.Virut.ce-e8cd0f6dece9e96b1c2995132290bd6651328093ca37912111fda4d53586f18f 2013-09-22 12:10:38 ....A 319488 Virusshare.00101/Virus.Win32.Virut.ce-e93cea7b47cf47429f820ae135dc91ac3d7694039fcbe69759f07cb8bc8ba4e7 2013-09-22 12:29:10 ....A 434176 Virusshare.00101/Virus.Win32.Virut.ce-e9884d1af3c9f5832d9b2b95a7ee4ba450f4081fbd87c1874dfb3dd90be3090b 2013-09-22 12:15:58 ....A 91648 Virusshare.00101/Virus.Win32.Virut.ce-e99490088576529c2a381046836e92dd81cb64dd35b5b9c279268c824d5e6a64 2013-09-22 12:26:16 ....A 208896 Virusshare.00101/Virus.Win32.Virut.ce-ea27e95c3aabce6336bf12aedf982869bcf3188613f603d21e4deb1796dbc9bf 2013-09-22 12:12:38 ....A 41984 Virusshare.00101/Virus.Win32.Virut.ce-ea4c8c76a7abaca78173cf19d02268dc85e84ec487711bda9f3e3b439db14955 2013-09-22 12:30:42 ....A 244736 Virusshare.00101/Virus.Win32.Virut.ce-ebf0e0c1e33d67355ad287f27fbf348473631d78eb968cb919799c21dcd65f86 2013-09-22 12:15:34 ....A 275456 Virusshare.00101/Virus.Win32.Virut.ce-ec42402304b1855449af02713903d3e5aedf86f340ffdef08b3379b4519bd5f6 2013-09-22 12:29:22 ....A 52224 Virusshare.00101/Virus.Win32.Virut.ce-ed82ead24fc735563ab268b54951d484ec601edb2b8eed5e03d292e54d27a3ce 2013-09-22 12:39:04 ....A 135168 Virusshare.00101/Virus.Win32.Virut.ce-ee1641740b21ed83392bc38330f4d0d9b3ad2945e2feb5953e6bf8c9ed8d5b01 2013-09-22 11:52:32 ....A 653312 Virusshare.00101/Virus.Win32.Virut.ce-ee511b39552b1aff228d186d5f304da638323733a30da0aebd4230949df9e68d 2013-09-22 12:46:28 ....A 80896 Virusshare.00101/Virus.Win32.Virut.ce-ee7dd7b73fc026abb6b827d7615d1c36a41ae8b747e9c1c7dbef0b0617d544a9 2013-09-22 11:55:02 ....A 425984 Virusshare.00101/Virus.Win32.Virut.ce-ef2a713459991966168e5354997aae9de1fda14afe3e2743da8726d858ff9984 2013-09-22 11:40:22 ....A 196608 Virusshare.00101/Virus.Win32.Virut.ce-f0e0d44dc5c22f9822a9875002c203ef37dbb27723650a72bc9ade89acf2d3c9 2013-09-22 11:39:30 ....A 120320 Virusshare.00101/Virus.Win32.Virut.ce-f0e6a6fe0ed140fa4048c641c3f36717d4e00898afd49dd58b65f3a5f16eaafe 2013-09-22 11:58:40 ....A 69632 Virusshare.00101/Virus.Win32.Virut.ce-f0ebb74b3ffc23afdc0150f6ad97c00089a5a826e1a14f6a1ab640a41ca90085 2013-09-22 12:45:14 ....A 65536 Virusshare.00101/Virus.Win32.Virut.ce-f13ed95adc80d2d698364b4b2f408a36beab58627b75269dd857e305fa72c4d2 2013-09-22 12:36:50 ....A 180224 Virusshare.00101/Virus.Win32.Virut.ce-f16ed2f4149452a52186aa8ccceab285c8ca19418e8b8c66c5d4bc1bf228df95 2013-09-22 12:13:24 ....A 116736 Virusshare.00101/Virus.Win32.Virut.ce-f180d9162761374c2de2d7205408db062faba1774f086ef5aad10add42a2805c 2013-09-22 12:45:18 ....A 92160 Virusshare.00101/Virus.Win32.Virut.ce-f1b5ce6d739e566309509695559cea4f6956996a3efea3437522326fe7926802 2013-09-22 12:10:56 ....A 110080 Virusshare.00101/Virus.Win32.Virut.ce-f2630fd175329ca45d278ce6b05035dadad24762e6093107c4420b73c6f92b19 2013-09-22 11:59:44 ....A 168960 Virusshare.00101/Virus.Win32.Virut.ce-f2c05d88e34cde1d76e6092f7ab7f9131a04cac8a500b2a6dd13b7f80fa84fd1 2013-09-22 12:34:02 ....A 103936 Virusshare.00101/Virus.Win32.Virut.ce-f2de3a4772b36f16194c825bdf4966bcbc202aac50f26e937c4c29eac3309d09 2013-09-22 11:39:52 ....A 69632 Virusshare.00101/Virus.Win32.Virut.ce-f35045f1db4fc1e11430a923256141b0fe25ecc7a0d79bbe21cd1c38dd12d7a2 2013-09-22 12:15:46 ....A 204800 Virusshare.00101/Virus.Win32.Virut.ce-f3af5eabfc5ccd8fdb83b390d24eb3f87987d7acc6d3e7b5d57f7793258700b3 2013-09-22 12:24:04 ....A 35389 Virusshare.00101/Virus.Win32.Virut.ce-f3ff644a96ec2e32562235b2c06588b59da4b2e44a8b9eb8c3939e441dbbb8e2 2013-09-22 12:31:54 ....A 307200 Virusshare.00101/Virus.Win32.Virut.ce-f43dbb85cf8a8239ba961c5b7b92b7c0bd944595e6f5922a1d5db8026c124c9f 2013-09-22 12:16:52 ....A 130787 Virusshare.00101/Virus.Win32.Virut.ce-f4ebd4e15756795c18f21956aa58a45b77d94fa4882f7eabb2b2012addd928d2 2013-09-22 11:41:46 ....A 65536 Virusshare.00101/Virus.Win32.Virut.ce-f58cc98899e3910f018c8750cd1e51781a5e45d94354a3031333066f809991bd 2013-09-22 12:10:40 ....A 47104 Virusshare.00101/Virus.Win32.Virut.ce-f5e35da680e58dc06681024ae6470e46c10594993eb2d781c35edfc590d50857 2013-09-22 12:18:08 ....A 378896 Virusshare.00101/Virus.Win32.Virut.ce-f5fe9216bdaaab8efd9af4e1533e23035e7fb5d1f064350e404dc37c45bf2e4f 2013-09-22 11:41:26 ....A 446464 Virusshare.00101/Virus.Win32.Virut.ce-f748a46c478811947518273d8fae270ec2b2914b072dbe1f1b55ca70a1d0b817 2013-09-22 12:06:34 ....A 90624 Virusshare.00101/Virus.Win32.Virut.ce-f815dbd78c2ff0efe5c1f0ba2579b61f168fcb051596dd58d35be5cde6e08094 2013-09-22 12:45:40 ....A 97792 Virusshare.00101/Virus.Win32.Virut.ce-f8b9727a7707b18f3c46cfc3f28c69947918c9ee316839eaa5018cf02295fdbe 2013-09-22 12:27:10 ....A 132096 Virusshare.00101/Virus.Win32.Virut.ce-f9184b312d5defe4481e4403997ff3b273bac16683a7778e22e640546486d6a8 2013-09-22 12:13:18 ....A 37376 Virusshare.00101/Virus.Win32.Virut.ce-f96f7ff25804d33b3df48549f02685b6937f34c78d19ee09ff1b0a5bc89eae71 2013-09-22 11:47:44 ....A 568765 Virusshare.00101/Virus.Win32.Virut.ce-f98c9522356c44136fe755d9bf82e4014b4ccbb9a9c62de57b7836c1be0f58d9 2013-09-22 12:05:26 ....A 38400 Virusshare.00101/Virus.Win32.Virut.ce-fa84763d94108c6ff2dc162a8f695b0be82bd0d4eb7fb063d0c65a48e35b1742 2013-09-22 12:25:50 ....A 86016 Virusshare.00101/Virus.Win32.Virut.ce-fb2850c645e96ead84ffe65d931aa3563fa754f006c20bbb351b413e1a3e7b4e 2013-09-22 12:35:52 ....A 106496 Virusshare.00101/Virus.Win32.Virut.ce-fb6291955d5cbd85ac4c8944f107b2615a43f30e56b0827e35b5331d342ae823 2013-09-22 12:15:00 ....A 152576 Virusshare.00101/Virus.Win32.Virut.ce-fcc8eebf59fcaae8ffbe81925224fcb06bb1e5cc568a4aaa5db3e43049ec5104 2013-09-22 11:53:54 ....A 616220 Virusshare.00101/Virus.Win32.Virut.ce-fdfcae1ee5022477b878cec12843462b3388b2a2fb4393e3851583ab83fdfbb6 2013-09-22 11:39:30 ....A 189440 Virusshare.00101/Virus.Win32.Virut.ce-fe3c433d74f46f89ab315457db61d331b77cbc3875de24e179af238f0991b0ba 2013-09-22 11:51:04 ....A 78336 Virusshare.00101/Virus.Win32.Virut.ce-fe9e9148451c21b9aeeca967b2df9284302611db2e37da5acdba651053c349cc 2013-09-22 12:50:40 ....A 101888 Virusshare.00101/Virus.Win32.Virut.ce-fea13cf058c6f95986772160c1d1d11ecf4f0d9463ce5a9442a66938a9eccbfe 2013-09-22 12:02:48 ....A 202240 Virusshare.00101/Virus.Win32.Virut.ce-ffa1e4fda8dbc00b3d5715dc97f0d6558adc87c269bd0d3c2255d52a21205a58 2013-09-22 11:47:32 ....A 116736 Virusshare.00101/Virus.Win32.Virut.ce-ffc8e383e31ee504c2398184039d664df326d91881f59f3ff09d5f67f08d1482 2013-09-22 12:28:30 ....A 169472 Virusshare.00101/Virus.Win32.Virut.n-1827835da029cba4d91290af30993b259f71c59f25842820f46e3451e6ae2700 2013-09-22 12:48:14 ....A 65296 Virusshare.00101/Virus.Win32.Virut.n-208a993b83c443dd8faac85d440bfddb6fed725be12a04c1641ee47b45f593b0 2013-09-22 12:19:10 ....A 85504 Virusshare.00101/Virus.Win32.Virut.n-26aacd35b51f6fb64c5affb52dc4983c88e3ef1aef590caaf057ba17980032d6 2013-09-22 12:42:00 ....A 46592 Virusshare.00101/Virus.Win32.Virut.n-4651fd11ae54d78eb47b60fe6868dd3116287b84c6537cd46901c947749c6e03 2013-09-22 12:20:36 ....A 94720 Virusshare.00101/Virus.Win32.Virut.n-53108b3ed9628ea96b0f96b8c141d053167e794ef4654bc75a994f2c4b86ecb2 2013-09-22 12:50:48 ....A 23044 Virusshare.00101/Virus.Win32.Virut.n-54d033aa1039760d0b05f4228e1454916fcc9fa742c0f82bf5aa8ad8a509a89b 2013-09-22 12:26:32 ....A 28672 Virusshare.00101/Virus.Win32.Virut.n-616055988d428389925fec741b82a4d66104b73d80087f5e2b7c6249334e762f 2013-09-22 12:25:52 ....A 36112 Virusshare.00101/Virus.Win32.Virut.n-7399f3628ee2c5d207d51e9b3ece622510ded5c0d0c29c500dc201de1f3acafd 2013-09-22 12:30:38 ....A 220672 Virusshare.00101/Virus.Win32.Virut.n-8608fd12fade379b5a5937555923c9680fffe7d4db7e5c260a6f3046aef07942 2013-09-22 12:43:36 ....A 103936 Virusshare.00101/Virus.Win32.Virut.n-8c15b8bcd97474a3171d2f45c20c9158bb8a87dd7c5718b7a70cb0ef179e8b2e 2013-09-22 12:43:56 ....A 15872 Virusshare.00101/Virus.Win32.Virut.n-944cff56f13a03da74c85031c01ee702ae2ff5d15c06eed787eba89ee43fc952 2013-09-22 12:10:20 ....A 1917440 Virusshare.00101/Virus.Win32.Virut.n-99900a8c94a2b521acafc7341e11783cf15c86623bfed9986487abfecf49346d 2013-09-22 12:49:08 ....A 15360 Virusshare.00101/Virus.Win32.Virut.n-99a5e973a701bdafbf47696ecebd0b907153c0e8eb2a9ab5c22554f2169e293a 2013-09-22 11:39:10 ....A 92160 Virusshare.00101/Virus.Win32.Virut.n-a2329234ce925e46486a320d7bf43a42a87f4f4d746fe940e46ee9ebe4dd5e94 2013-09-22 12:28:40 ....A 55397 Virusshare.00101/Virus.Win32.Virut.n-ace95f9f94a991faca30b35bc7c82f4b3476660f238d9d0585e9d9ae94e61a20 2013-09-22 12:19:24 ....A 114404 Virusshare.00101/Virus.Win32.Virut.n-ae69cd142f3e4d0ac439fcd8817d185c0f00df092eaa2bb95f43e162657b6ddd 2013-09-22 12:43:54 ....A 12288 Virusshare.00101/Virus.Win32.Virut.n-b115246679a2618c25ca2f6c8a29141530f55d11c0afb940ddbf61212fd3887b 2013-09-22 12:44:02 ....A 282624 Virusshare.00101/Virus.Win32.Virut.n-b700d3780f8cf510cd78f97ac72a18a5556676f20f72e89db996fe82b73d4b2f 2013-09-22 12:29:00 ....A 97792 Virusshare.00101/Virus.Win32.Virut.n-b74713c0e16315b1cf7141f6dc3795fb9838be52e70f5576f948976b7d9ff938 2013-09-22 12:17:10 ....A 13824 Virusshare.00101/Virus.Win32.Virut.n-c7f9eb446c4e4bca0f26796240201316b7cedde20b06d2b725db2877def6f3b3 2013-09-22 12:20:30 ....A 152576 Virusshare.00101/Virus.Win32.Virut.n-d0ddcefbbe29e29f9947c0625b37105d30f31f911cf7da8d63c3676eb2ee44e7 2013-09-22 11:53:06 ....A 176128 Virusshare.00101/Virus.Win32.Virut.n-d5a97836a509f9d8ecc6d1c9f8365de57da8be7ca03267e85d392522a6deab09 2013-09-22 12:52:04 ....A 193536 Virusshare.00101/Virus.Win32.Virut.n-d5cb1f75b84ce00f9470cedc68d58cfa0452e4cb1e34b96951ff2a1f8375ea18 2013-09-22 11:42:54 ....A 67584 Virusshare.00101/Virus.Win32.Virut.n-dc616b415298a34d918a76b6fafbbc47c8c5982969a2dc5b653c2237843a8aac 2013-09-22 12:30:38 ....A 120320 Virusshare.00101/Virus.Win32.Virut.n-de1a05ce4981518665f52bb9c4a522200b0476b92cb5a6d8b8563d26faa2f6e2 2013-09-22 11:42:08 ....A 109353 Virusshare.00101/Virus.Win32.Virut.n-e1262c3c19746d15ee4cbb1dd18ea63c10deb26251fc6ebf070baeb6d191ec1e 2013-09-22 12:10:20 ....A 18518 Virusshare.00101/Virus.Win32.Virut.n-e21d9bc55c7a0a032c8267f5d3a6004fe6220a8ca957d2a50ba8aab3d19cbb8e 2013-09-22 12:13:16 ....A 99840 Virusshare.00101/Virus.Win32.Virut.n-f434aaaeec0a7f148bf07124c3f9c6196bcc93b0fdf578189fa802ce5f083a0e 2013-09-22 12:16:20 ....A 45056 Virusshare.00101/Virus.Win32.Virut.q-117f7abc8aaa408abef965a4268abcb50d6670ae2033b6f69abc7e0a22b66504 2013-09-22 12:12:10 ....A 270336 Virusshare.00101/Virus.Win32.Virut.q-1e3fa4b4db83b08640e2dd6e7f2b8d9268971f5adec096a43b7494bfd833889d 2013-09-22 12:33:44 ....A 29696 Virusshare.00101/Virus.Win32.Virut.q-26d408b2e724da4059746ede09d17848c3831a4305bb9aae31f868e0420df799 2013-09-22 11:37:12 ....A 239104 Virusshare.00101/Virus.Win32.Virut.q-5943271baeac644209e0b573c17f9ebae2a1eee7238f248b22a009445a7e3901 2013-09-22 12:03:56 ....A 291018 Virusshare.00101/Virus.Win32.Virut.q-5c4506141264cdc71e936c67cc0df8f78180f15abd673eecb864187eda20b5b4 2013-09-22 11:56:32 ....A 104448 Virusshare.00101/Virus.Win32.Virut.q-5f1d68ebfd3dfac30a6d96978b9c05b731c232feef0f9ab06911504d77b6195b 2013-09-22 12:13:24 ....A 155338 Virusshare.00101/Virus.Win32.Virut.q-6531729516f7bd2c8d24dfaf576171b2a988e0b7f77948854ec8a0196fcb6b57 2013-09-22 12:25:50 ....A 46080 Virusshare.00101/Virus.Win32.Virut.q-6ba873d5ee4724dddc9640636eb3b476ace6655226bc1609242035197747763a 2013-09-22 12:24:28 ....A 104960 Virusshare.00101/Virus.Win32.Virut.q-745a606c3121492d34b9d48c5282e37c500a6d6144083ebbb9c8829c82da5ef9 2013-09-22 12:04:48 ....A 41472 Virusshare.00101/Virus.Win32.Virut.q-7a804c85bf2ce5781a32c36675ad1af2ad736e46103946fe74e7ec757e67eea9 2013-09-22 12:51:28 ....A 237766 Virusshare.00101/Virus.Win32.Virut.q-7e4eac7d24bc514ec6b5bc7bcb19bcfe290b15ed1a9c8dfc7c3229555b9fc2d9 2013-09-22 12:41:34 ....A 31042 Virusshare.00101/Virus.Win32.Virut.q-7ecfa5f8848e46073eaffb59ef9023bafd54d7868c3f74474aab3c640be1280c 2013-09-22 12:16:40 ....A 116736 Virusshare.00101/Virus.Win32.Virut.q-7f1c94803192b1d67a5b685e47d6381f305a234a37e4db3410fd811e73713160 2013-09-22 11:50:22 ....A 192512 Virusshare.00101/Virus.Win32.Virut.q-827cf193f7ebcac9ca01dd71288c0137f1bf264a3d9dcbf88ec3193b89b87da4 2013-09-22 12:30:34 ....A 126976 Virusshare.00101/Virus.Win32.Virut.q-82e97586eac9e9c3c9648d0022b896e1dae422a128eeabe2737690d18230e2e8 2013-09-22 12:40:46 ....A 144897 Virusshare.00101/Virus.Win32.Virut.q-84d55674508bf171d61f48c918cfc0624840077ad7450ed3b6d7175f3c90bf0e 2013-09-22 12:44:08 ....A 163840 Virusshare.00101/Virus.Win32.Virut.q-85bb22ac88c2dd20f94abbdda97c2b5d00e202e08605bb00b1ae5ee0a1a71ac4 2013-09-22 12:17:06 ....A 257738 Virusshare.00101/Virus.Win32.Virut.q-8d7b9375a3541600a8223721966b4d21f5039daa60a851d43a9e83acc2e1432a 2013-09-22 12:35:50 ....A 42496 Virusshare.00101/Virus.Win32.Virut.q-8fbc6995314f2cb248ba75a41ee10b3df32553f1f9fb1b0e6d436a223a0f2958 2013-09-22 11:41:26 ....A 98304 Virusshare.00101/Virus.Win32.Virut.q-918e59d621184a119490e9b2d71e42f94dfd7ab8cd0984eb116b9e16b1d295f2 2013-09-22 12:22:10 ....A 92717 Virusshare.00101/Virus.Win32.Virut.q-99ea9cd2965acc5c8a777c30f991c21b561386b16106f43cd8fe9cb7e41b999c 2013-09-22 12:19:06 ....A 234496 Virusshare.00101/Virus.Win32.Virut.q-a1db2ef887ec5e244baebcc97dc69bef9a12576da9a5aacefc66cf37a0de97ba 2013-09-22 12:31:30 ....A 61140 Virusshare.00101/Virus.Win32.Virut.q-a9a385c140e2d8ce55f00f6d915926f7691a8bbdb793e49f1a7f223e8f5a09b9 2013-09-22 12:45:56 ....A 39424 Virusshare.00101/Virus.Win32.Virut.q-ad38ae798768c98429e64dc6a4d19c3fb57ee218c434746665a433c9e0f11e8d 2013-09-22 12:22:52 ....A 81920 Virusshare.00101/Virus.Win32.Virut.q-ad73cdf4819502e0a539f1d482db2bb6f993eecf71571b33640bcfb8a051954c 2013-09-22 11:39:18 ....A 264390 Virusshare.00101/Virus.Win32.Virut.q-b61ee60fa87e2062db71a973663abaa5a73aafa29ad46cc48e270b7c7b04426d 2013-09-22 12:30:58 ....A 98304 Virusshare.00101/Virus.Win32.Virut.q-b8c40af056839c17c908cdb366229e00cb3580168a3d3a060fbd68c0f03cb6dd 2013-09-22 12:52:26 ....A 122368 Virusshare.00101/Virus.Win32.Virut.q-b9da9aa25b90941550a3b8e706e04db2165eb11735b8ea76c4bf294046187fab 2013-09-22 12:35:38 ....A 62464 Virusshare.00101/Virus.Win32.Virut.q-c2968278b6e89ecfc65ee37c698c839825caeb6c9a2ba1c65233fbd2b5085435 2013-09-22 11:45:54 ....A 96454 Virusshare.00101/Virus.Win32.Virut.q-c6245bab7d892ea9a2a9ab8fd8c03fdbef7000c2bbccc641a35e353ed70369a0 2013-09-22 11:36:40 ....A 116422 Virusshare.00101/Virus.Win32.Virut.q-c86d9a2249d63e34d5bda2a7e46e8987c53815a4db534a5e54ac7a80eef22218 2013-09-22 12:49:26 ....A 32768 Virusshare.00101/Virus.Win32.Virut.q-cba00c3686643d94ed51a8caf6a953159b4432ea0dbc30099ae271de4e495cbd 2013-09-22 12:27:08 ....A 84480 Virusshare.00101/Virus.Win32.Virut.q-d13dbc1aae037ae3bc908f7d5f1aa454193e94d1b3c7bff6638ac3b7e987f5cc 2013-09-22 12:25:24 ....A 261632 Virusshare.00101/Virus.Win32.Virut.q-d31c41fe6b69bcd3a70981b32f5bac299fcf408fe4ab4178edf0f86254e8770b 2013-09-22 12:02:24 ....A 202442 Virusshare.00101/Virus.Win32.Virut.q-d37db0eae4c6fa51cc2a68b4df749975eb25f09f1e632de0ee3f6a55616873d8 2013-09-22 12:06:06 ....A 43008 Virusshare.00101/Virus.Win32.Virut.q-d46cca43a0793b2067c4a29681d14a357c9fea9dce2e8d4a3c0a3e172ced2158 2013-09-22 12:33:52 ....A 247537 Virusshare.00101/Virus.Win32.Virut.q-d511b8ccb7375b5c0332dd73f5f073173936598527cb611572a062caeeff07ab 2013-09-22 11:39:44 ....A 172544 Virusshare.00101/Virus.Win32.Virut.q-ddbae9190230edf13b13b4fbed697136b3dd0dee65157c8c0238992377f2732e 2013-09-22 12:20:22 ....A 95232 Virusshare.00101/Virus.Win32.Virut.q-de97f9985265947a93f37bc2cc4805280b0d0ca319a56c4aebfab46f53601f16 2013-09-22 12:52:00 ....A 778240 Virusshare.00101/Virus.Win32.Virut.q-e1a916d5dc5af4e555b708b0967d35323320795d495956921e98048ecb52cc6b 2013-09-22 12:39:52 ....A 61440 Virusshare.00101/Virus.Win32.Virut.q-e6254113d056fe24c272dd329b25ca13e2d3316835582e73d8868581d945b0df 2013-09-22 12:47:10 ....A 71168 Virusshare.00101/Virus.Win32.Virut.q-e737c99bf954c0f84d1e5e8ab7c61bbdb56474d30289525b7ad03fe7f52a5a60 2013-09-22 12:48:20 ....A 49152 Virusshare.00101/Virus.Win32.Virut.q-ee1eb7038c447b06708125238bc4f9454df8a8c49be9416bed3f8ebf0517980d 2013-09-22 12:14:38 ....A 28672 Virusshare.00101/Virus.Win32.Virut.q-ef9cfa203f13a179a336bcc55c394f08f5b1fcbbe73f4bb4ac2e476059a2537b 2013-09-22 11:52:20 ....A 36864 Virusshare.00101/Virus.Win32.Virut.q-f3ebe09399a841f73e55358864317e5c8663630671431647900b776b81b1fb6d 2013-09-22 12:19:14 ....A 172544 Virusshare.00101/Virus.Win32.Virut.q-f9aa7bbb619544f3b7a83cf2b0e6f979a82c26edca5cb5bca54e831101333b9f 2013-09-22 12:43:36 ....A 16896 Virusshare.00101/Virus.Win32.Virut.q-fb037a595f0afcf7a79f940829aa7f7962ac2fb6e0e6964127b18752cfc1261d 2013-09-22 11:57:28 ....A 225792 Virusshare.00101/Virus.Win32.Virut.u-8cbbd575b4ef021b2966e4a0501a70958f1238ee2d6fb5d3a5f43c80b514e179 2013-09-22 12:03:12 ....A 120626 Virusshare.00101/Virus.Win32.Virut.u-da601d35eeee9c5b0ad475ba153e91a8963173a460af8ae161be8ca205b47d16 2013-09-22 12:16:50 ....A 249856 Virusshare.00101/Virus.Win32.Weird.10240-9e3b2530d51f4621f05ed2c4e62de77b054fe85a324ebcf049d3f8e3935ce616 2013-09-22 12:52:24 ....A 1043968 Virusshare.00101/Virus.Win32.Weird.c-5d366365cb625cb15d8fa096fc77d2fb2ec5bc0ff21f280daba42ec87f580c6c 2013-09-22 11:52:58 ....A 2172784 Virusshare.00101/Virus.Win32.Wuke.d-f6279c7e46f66ec5ef83aa079b95e29ac8f12bd47f454ce132dc49cd5ec0ef21 2013-09-22 12:09:40 ....A 49668 Virusshare.00101/Virus.Win32.Xiao.e-e9209de25014cb0bc72a641ba6cf2855832c2d53ba3fc598f4915573a187c7c0 2013-09-22 12:30:24 ....A 79872 Virusshare.00101/Virus.Win32.Xorala-0abc6a8590a06d4f0ed545af932a28ed97f6333467f31419232a2a7ec89f3f3c 2013-09-22 12:31:14 ....A 75776 Virusshare.00101/Virus.Win32.Xorala-1b3422073e6bbb92bc0501cc5389536345a895bed915145b0a2614ac96f19870 2013-09-22 12:22:56 ....A 457216 Virusshare.00101/Virus.Win32.Xorala-26a564262fef734fbf859891338b84d91072c1860c8193b9b9121209b7c313c9 2013-09-22 12:19:08 ....A 38912 Virusshare.00101/Virus.Win32.Xorala-31669ef0855371687e81ea2c74f5fe4db57e38d581e5e50876e4cd19e6526ffc 2013-09-22 12:52:20 ....A 84480 Virusshare.00101/Virus.Win32.Xorala-57b11e7be23b11129da2f73bb173eb9da6430356ddf1433ce8ef4897de8081ed 2013-09-22 12:22:58 ....A 69632 Virusshare.00101/Virus.Win32.Xorala-5dfbbe22f0b1df54c6abd9da6f582835d3fbefeac646a41a2a50d3b501da32d9 2013-09-22 12:43:32 ....A 16896 Virusshare.00101/Virus.Win32.Xorala-603828f128516af874ab65cf24c7eca38a4427c515cca481be46a2532557a0b1 2013-09-22 12:29:04 ....A 38912 Virusshare.00101/Virus.Win32.Xorala-686d6845ffc6aa26eaa6271909f4b1984bac8daa661f11e71206bbbe55f3b01a 2013-09-22 12:02:04 ....A 27648 Virusshare.00101/Virus.Win32.Xorala-6a7e307cf3e93144eb90b2e91df45350da19780a39522a9eccbfdce9d3ea0cac 2013-09-22 11:36:02 ....A 80896 Virusshare.00101/Virus.Win32.Xorala-783924f450907be8fd95bcea55030b03b17f34668c22ebf679af2dc0d3a88f66 2013-09-22 12:06:02 ....A 17920 Virusshare.00101/Virus.Win32.Xorala-7d9f5f123c6b27e78657eae7483cabd3a4a991209cc3258b3625cc89581c00a9 2013-09-22 12:40:32 ....A 22528 Virusshare.00101/Virus.Win32.Xorala-873d11b961f862c1472b712e7b5111b1ad8c4dda56f5c6610f375e59624ca6f7 2013-09-22 12:24:54 ....A 142848 Virusshare.00101/Virus.Win32.Xorala-88efc1ea48161764fba40a85fffc9474279492160d8b01d06f931ff82a85d267 2013-09-22 12:21:48 ....A 48128 Virusshare.00101/Virus.Win32.Xorala-a05c3979fd55bc5d99957b16106c67de53336dcc396dac5e2a2458d083960390 2013-09-22 12:38:44 ....A 46080 Virusshare.00101/Virus.Win32.Xorala-a4be1a5a2af2d236e867e4124f7fb3c721828106b836b76072a07dba7eab210f 2013-09-22 12:39:24 ....A 42496 Virusshare.00101/Virus.Win32.Xorala-ac9f742a170e066beaf74d731ddf2aeeae3ea8911a6be6d45cba4d7017becf73 2013-09-22 12:29:10 ....A 202752 Virusshare.00101/Virus.Win32.Xorala-b4f481d5de9b50edc894f147ec9163c245b9c45093c4529a33e692b5c94df063 2013-09-22 12:33:50 ....A 457216 Virusshare.00101/Virus.Win32.Xorala-b5072c6c31d73b29f66fcdf7d701fa742333910d03de676c2d2af1036de59dd6 2013-09-22 12:14:58 ....A 147968 Virusshare.00101/Virus.Win32.Xorala-b7d5a4a912cf3cf357a2a977e578141e80a676d10046ff0d8da760dea04a9408 2013-09-22 12:16:52 ....A 27136 Virusshare.00101/Virus.Win32.Xorala-bab85e0c3a5ea00382dfdf2802428998b6cdb224b9e7be3952e037025707d6d0 2013-09-22 12:25:06 ....A 14336 Virusshare.00101/Virus.Win32.Xorala-bbc65acfdf6133ca44317f154a19a3c48c31df4fee2c671c4b579b2fc92e2788 2013-09-22 11:50:36 ....A 261632 Virusshare.00101/Virus.Win32.Xorala-bd7c09e8388a65ab7cae42679bc4a2178a7aa467946b829987e76983bc44b0b9 2013-09-22 12:46:22 ....A 13312 Virusshare.00101/Virus.Win32.Xorala-c1a74e896b6b0931270c16f19cf0f4ff128810f72632caa56b0abb67ffa25fbe 2013-09-22 12:21:44 ....A 94208 Virusshare.00101/Virus.Win32.Xorala-c8c3eb0f8c302ddffb5d89c8a2c01ca793ea8090abdd6034e20563dcac72fe40 2013-09-22 12:48:06 ....A 11776 Virusshare.00101/Virus.Win32.Xorala-c99fd9414f0420b7e8b6e4ae770ffc9c52818a786cb11a54fd61f9fc7fc556f0 2013-09-22 12:36:16 ....A 75776 Virusshare.00101/Virus.Win32.Xorala-ca28498cb77ed250ba91198368653bf958a9612bbba9600200da797269b291da 2013-09-22 11:36:34 ....A 42496 Virusshare.00101/Virus.Win32.Xorala-cde849c3d384992674114b3a02930f1e03d85eab24cf17fec0c5acc43f6a0b9c 2013-09-22 12:10:46 ....A 18944 Virusshare.00101/Virus.Win32.Xorala-d5506963154f3148f206f4fab1fcc366cb63a481e43b8dec83b3b33f97b8857e 2013-09-22 11:50:32 ....A 32256 Virusshare.00101/Virus.Win32.Xorala-d5a330228eeff8d0d158368a0bc81ae7106cb94fa17b44773bc055000f741427 2013-09-22 11:36:08 ....A 47616 Virusshare.00101/Virus.Win32.Xorala-d915c372e58a06610b83c6a10cb2729d9fc5806af959db1ecb14631f44151136 2013-09-22 12:03:24 ....A 75264 Virusshare.00101/Virus.Win32.Xorala-da64d3dc65f9aaabd98ab0c075d58217dbe8c2a63195be5085e6d0ede3b62743 2013-09-22 12:12:00 ....A 11264 Virusshare.00101/Virus.Win32.Xorala-da6d701a45861cb78be91886bf2a24a9e9ceca1c6056aad918e01ea4b5a983b4 2013-09-22 12:29:06 ....A 46080 Virusshare.00101/Virus.Win32.Xorala-ecde6335d72fb20804968cfbe60f648e1a60510862b284bd7aba9bc341f3ead6 2013-09-22 12:02:06 ....A 13824 Virusshare.00101/Virus.Win32.Xorala-f529f868de47fa7c28b1b07907b2fe7aaaa06935f41d97699461a36212d321f8 2013-09-22 12:27:04 ....A 59904 Virusshare.00101/Virus.Win32.Xorala-f7495f8692c7834a1648b8fb78feda4b3a4dfddf5a85d341e60f361436de5f17 2013-09-22 11:43:18 ....A 26624 Virusshare.00101/Virus.Win32.Xorala-fe6663bfeabd3591b7c194cd5bc5a4b076bab57e5006c60bf327977608b9ccb2 2013-09-22 12:25:30 ....A 470016 Virusshare.00101/Virus.Win32.Xorer.dr-2143f6a63e89e0a782de2b5a1c672dd8cd0ea3c1e74d664de92ae8b36179e139 2013-09-22 12:27:12 ....A 167936 Virusshare.00101/Virus.Win32.Xorer.dr-2fcaa7778ffda0b949e5aa09eba780f896b85f1e5a2b16aebde54a80df893d94 2013-09-22 12:33:06 ....A 152200 Virusshare.00101/Virus.Win32.Xorer.dr-5d228379309bb5d9827d814168d07691bd4c6aeff0175ab2fbb8dafae576f67d 2013-09-22 12:10:14 ....A 410120 Virusshare.00101/Virus.Win32.Xorer.dr-71887ee2a5d325339058313788bd4ba4d7ef1ba7e4a4bcb07cb12b4828d07787 2013-09-22 12:25:18 ....A 45056 Virusshare.00101/Virus.Win32.Xorer.dr-769537508ce7f692644ee563bd6f55dab0f21b8455667bff6b6aaaaf0a346724 2013-09-22 11:41:10 ....A 1060080 Virusshare.00101/Virus.Win32.Xorer.dr-868b4663d77d4f1e9162b9150fa8dad931cc8056883676c9777e2c900323e53b 2013-09-22 12:28:12 ....A 914056 Virusshare.00101/Virus.Win32.Xorer.dr-942a5cc657e92c28e7ff410b80e44ea65b4c16f1db5aaa24d512730855cffb67 2013-09-22 12:24:54 ....A 184412 Virusshare.00101/Virus.Win32.Xorer.dr-9e51070f30ad865167667de73be84866f802845acf0dc9374a74528ef3e1e2e6 2013-09-22 12:25:06 ....A 249864 Virusshare.00101/Virus.Win32.Xorer.dr-a571d305382d37cd21983496b402e3566150f340aa4cd73dbebc511cde35d23f 2013-09-22 12:11:52 ....A 107128 Virusshare.00101/Virus.Win32.Xorer.dr-a9f242682b7a42113e25ead19f47e9f526699a491e2a21aed5aafcc33e3eea21 2013-09-22 12:14:18 ....A 187396 Virusshare.00101/Virus.Win32.Xorer.dr-b4387b54833b0545a911d11433aab960f1f372f83c1f1fec91cce875da5fab63 2013-09-22 12:39:36 ....A 649432 Virusshare.00101/Virus.Win32.Xorer.dr-ba273a9f34c095f19d4b25e3d2af3463e7653d39a5c3285169811c463ac353c3 2013-09-22 12:23:36 ....A 234516 Virusshare.00101/Virus.Win32.Xorer.dr-bf58bb87a1bb3933986e48e79dff310022d724ed05510cc6014383848bf6962b 2013-09-22 11:48:14 ....A 94208 Virusshare.00101/Virus.Win32.Xorer.dr-e516314cd5a46ceafae066c7f2ad84d9dc0ef33319068e9b629519d82396acd0 2013-09-22 12:44:08 ....A 514400 Virusshare.00101/Virus.Win32.Xorer.dr-ecd3fbd8e883fca5b94c998cb18e4dba63ac44ca12b9a7780d666131f4ac17bc 2013-09-22 12:18:34 ....A 561160 Virusshare.00101/Virus.Win32.Xorer.dr-f4c33ce741418bf7524b96042daa723be2f61076572cc2477164aa694ae60aad 2013-09-22 11:52:18 ....A 216204 Virusshare.00101/Virus.Win32.Xorer.ec-59c514a07dfe4c2310400c701058528aa583c8cd05314149ce2f7dd0008b38bb 2013-09-22 11:56:46 ....A 153092 Virusshare.00101/Virus.Win32.Xorer.ed-77d5e8cbb17dcd22ba6b1b6c8ed91f3656c0fb21799fa882871cbaf386f45fc1 2013-09-22 12:08:36 ....A 437388 Virusshare.00101/Virus.Win32.Xorer.eg-e8c8920d1015791972a2a5d6383673176cefd4f0532aa25a52d326fc4fd4b736 2013-09-22 12:36:52 ....A 1462340 Virusshare.00101/Virus.Win32.Xorer.ej-c18a4b038b1e90973f7208af0d50a8f9a293e8d22beb18ea810276794449bb42 2013-09-22 12:48:50 ....A 674452 Virusshare.00101/Virus.Win32.Xorer.em-b7eb2e37ed527426bdffc2e9f1ad94e3ed1c5486e406a8444ab0c797dc12c774 2013-09-22 12:10:50 ....A 240742 Virusshare.00101/Virus.Win32.Xorer.er-c58448fbac4baa3b4d00c694036e9f0128a0fecf88e2adc47c6642aaa66f9213 2013-09-22 11:42:10 ....A 377928 Virusshare.00101/Virus.Win32.Xorer.et-d24e505a0fd76f86ee64d2457a768ef74fb72d3cc5aad065726e9fbc3c2167a2 2013-09-22 12:36:14 ....A 245828 Virusshare.00101/Virus.Win32.Xorer.ez-657cc8aef6cc45e6ddece1b0e94f07d0a66587f8b09f136923b11780c9e5dc05 2013-09-22 12:02:44 ....A 213060 Virusshare.00101/Virus.Win32.Xorer.fa-ebad08ff850ce828f016d41e8dc0d031f24118ff609ecd2ef09dbb0b3e54b195 2013-09-22 12:24:18 ....A 153120 Virusshare.00101/Virus.Win32.Xorer.fb-c0688605a1171b7bffd45e9ccd931509f8dd5717200436448cf7a963d4828a93 2013-09-22 12:02:20 ....A 357916 Virusshare.00101/Virus.Win32.Xorer.fk-e966c97c12a273db18fb84253adc4b0ce559fd5772bc4b3b5dc1a08e2a6d43c1 2013-09-22 12:28:50 ....A 246272 Virusshare.00101/Virus.Win32.Xpaj.gen-07b1097c6359f1ebf2f5aafcd3d170cd033d8f6fd72a68ef1b41ac8600ba4c15 2013-09-22 12:27:30 ....A 216064 Virusshare.00101/Virus.Win32.Xpaj.gen-08c6c46a4b395c5f7243440fba367dcdb36eeda15c10fa5227c4fcdb14ed9ea5 2013-09-22 12:31:50 ....A 348160 Virusshare.00101/Virus.Win32.Xpaj.gen-138097d9ff160726b6aab5a67ac4b6f3288ceb5e9f415e15fb040fc62e5a8c2f 2013-09-22 12:28:24 ....A 189440 Virusshare.00101/Virus.Win32.Xpaj.gen-140d4333aa72bcd6fcf4eaf3333ee0a03d2734d486ffd4b13deabdd6d0b59d93 2013-09-22 12:28:04 ....A 249856 Virusshare.00101/Virus.Win32.Xpaj.gen-19b3ec77d7242ec952fb4ff646b3920a713b9085cd368d6621a42ac0ba82a1b6 2013-09-22 12:48:08 ....A 212480 Virusshare.00101/Virus.Win32.Xpaj.gen-22a159bed795b9ddd4180868eba8147ca09748b97ec54d4a2765b5f173510f2d 2013-09-22 12:21:02 ....A 578048 Virusshare.00101/Virus.Win32.Xpaj.gen-250f71181217dba9b7880de12d67ab22bd35122f54562e08b8d045cf193567b3 2013-09-22 12:31:54 ....A 307200 Virusshare.00101/Virus.Win32.Xpaj.gen-34662de12416d5416311c65ee7348e9d8574d488e8cad8a7a558e7efe85a567e 2013-09-22 12:42:18 ....A 308864 Virusshare.00101/Virus.Win32.Xpaj.gen-347bbdf0d3ac9d3ff1e2cda9e4a27c34430030356e9fb91114f580dacf580243 2013-09-22 12:46:08 ....A 207872 Virusshare.00101/Virus.Win32.Xpaj.gen-3b2c9da0e0312e2ff18445fad8a56432e6fd0e34431c5ff5132ccb75d3435d0a 2013-09-22 12:38:44 ....A 208896 Virusshare.00101/Virus.Win32.Xpaj.gen-3f04e714f8c1c635e637c069557aa5a232ed069d4f9727b5007c96db646233b3 2013-09-22 12:51:30 ....A 311296 Virusshare.00101/Virus.Win32.Xpaj.gen-6220e439cc5db83b81305626aea38aef4b9ce53b906223a23454545ee96d63b3 2013-09-22 12:30:40 ....A 442368 Virusshare.00101/Virus.Win32.Xpaj.gen-65a444df06c5af1b808dbfaa7c388a76f7e6f0d4c5075a6c925411c03a34a730 2013-09-22 12:19:44 ....A 199680 Virusshare.00101/Virus.Win32.Xpaj.gen-678d0eb99d5a0deb22188df035f362a3e7de3b9cc0be4e3e23f3f784c5abcfb6 2013-09-22 12:11:56 ....A 205312 Virusshare.00101/Virus.Win32.Xpaj.gen-6c5beb9cb3a9846057832617fe94513b22f207c2a27c45be36b9faca0839235c 2013-09-22 12:40:16 ....A 192000 Virusshare.00101/Virus.Win32.Xpaj.gen-7625a2ddb7c9e7166662788e676448b4c28a04042641801bb0fdaf472dfe77ce 2013-09-22 12:21:30 ....A 638976 Virusshare.00101/Virus.Win32.Xpaj.gen-81051dd45ecd056011c48fd462690cba7d5d3df18ca28de0a875df4a93c74b0b 2013-09-22 12:48:26 ....A 190976 Virusshare.00101/Virus.Win32.Xpaj.gen-83308996e78c4ff63773458934f1039cdf35eb08ccfe005c9fe1bd7c9f4b35a6 2013-09-22 12:46:56 ....A 307200 Virusshare.00101/Virus.Win32.Xpaj.gen-845b7689a9b5d4c8829fc3e857fe528b78e61682556c037b22c7fdc78a5ce74a 2013-09-22 12:41:28 ....A 384512 Virusshare.00101/Virus.Win32.Xpaj.gen-84ef3112533308f184f2cf0ca080a97da9d3e44adebe6d393350f3c3ae1bb629 2013-09-22 12:39:40 ....A 204800 Virusshare.00101/Virus.Win32.Xpaj.gen-850fb394822288fb05529ae0d7c7e0977347aed75a77cc52fff18f110626e5f6 2013-09-22 11:42:42 ....A 221184 Virusshare.00101/Virus.Win32.Xpaj.gen-86446438ecf670c6c02c2dd067c83e4ad9185d6498e51efc9480ce2cc4fdba72 2013-09-22 11:55:00 ....A 233472 Virusshare.00101/Virus.Win32.Xpaj.gen-871b61b893e60edc8a884ff6b768bc14a54f9a06bf39db8a09b86048f1b369de 2013-09-22 12:35:52 ....A 516096 Virusshare.00101/Virus.Win32.Xpaj.gen-874fdf52480660109494d7d92f418b2acd84c3552161cf44b20f9d58dd8aa1d9 2013-09-22 12:39:04 ....A 613888 Virusshare.00101/Virus.Win32.Xpaj.gen-8788f49dffa1f0034e5914a93f7f2f54a7fc6dd4621fe285987c0f39bcba0e3c 2013-09-22 12:38:46 ....A 282624 Virusshare.00101/Virus.Win32.Xpaj.gen-8844cd2261ba1d99379eb1d4ea02d2f504424373a64f4484be2574691f9825e5 2013-09-22 12:39:48 ....A 225280 Virusshare.00101/Virus.Win32.Xpaj.gen-8c0fb9ede4a3f6693da2b24657e6524939879cb86f7b244f3d1e199f96b2774b 2013-09-22 12:52:28 ....A 190976 Virusshare.00101/Virus.Win32.Xpaj.gen-8de7bd8aba823b572a55de46648d7b08c76777430b622b3989a75c363a8e17f6 2013-09-22 12:34:20 ....A 1541632 Virusshare.00101/Virus.Win32.Xpaj.gen-934fce0beb6390937a8d03dad3695c2d7264742f983b307d90b11b88f0a2c47a 2013-09-22 12:22:34 ....A 776192 Virusshare.00101/Virus.Win32.Xpaj.gen-9484341f4f33379c251f5eeec4babcd5fc71eac17ed5e4e8936fa9fbca6f8576 2013-09-22 12:27:02 ....A 209408 Virusshare.00101/Virus.Win32.Xpaj.gen-97f49fd1aabea8632fe4243029debc1dfb52f05b9c64a2972179914bfc007c0f 2013-09-22 12:36:48 ....A 208896 Virusshare.00101/Virus.Win32.Xpaj.gen-98c8a8ef8f73ed78930342eb749d3a1435ff824687519189cd42684df27e0c3f 2013-09-22 12:28:28 ....A 305152 Virusshare.00101/Virus.Win32.Xpaj.gen-a1d3b10ec3db1b2f9c1473e1f6423eff96c159e373c7e09a9c5f23c6565004ca 2013-09-22 12:47:54 ....A 315392 Virusshare.00101/Virus.Win32.Xpaj.gen-a2b5cac18339737e17b3d6d4010799af6faf6b151b42bb03f7600c9164fece34 2013-09-22 12:50:46 ....A 245760 Virusshare.00101/Virus.Win32.Xpaj.gen-a39b3d02ac3085e4925e3b954254c750024c6aca499f3d004504268fe1ccac7d 2013-09-22 12:24:20 ....A 307200 Virusshare.00101/Virus.Win32.Xpaj.gen-afe921491f874c513938f0f2a7588277c936da7a375f4f71301b734e20a09b4b 2013-09-22 12:43:16 ....A 258048 Virusshare.00101/Virus.Win32.Xpaj.gen-b13d860eb826a0cf80f3960ea1018f483e6e96b2a264fda4e651cd0b57f95b00 2013-09-22 12:51:38 ....A 356352 Virusshare.00101/Virus.Win32.Xpaj.gen-b29cb010c425c1303866fdd24fc289d1edf4e7576cadf94b18f3cdeae43c68b0 2013-09-22 12:50:54 ....A 241664 Virusshare.00101/Virus.Win32.Xpaj.gen-b32a3adf96c25da584f8ae050d147c8dda79d80c51a42b54d644b12c80afd087 2013-09-22 12:51:42 ....A 339968 Virusshare.00101/Virus.Win32.Xpaj.gen-b5f9f872d1d7799ca22f21d333eb1cf86ef3f2d4b269cfe4c3aeeae0f0c63226 2013-09-22 12:15:32 ....A 255488 Virusshare.00101/Virus.Win32.Xpaj.gen-b6be1aae43d010525bbbc1dc3c637e60811340f6a4cdd9d94b308b5e7748948b 2013-09-22 11:57:24 ....A 300032 Virusshare.00101/Virus.Win32.Xpaj.gen-b8117481fa5300f6e0e1203f8ac0653d54625a27c4310fb6432e8c047c8f1491 2013-09-22 12:46:10 ....A 386048 Virusshare.00101/Virus.Win32.Xpaj.gen-b84ae77defba7140f04cc0029a2e6eca9bb67cadd98173ab55b282e3cf412257 2013-09-22 12:34:58 ....A 323584 Virusshare.00101/Virus.Win32.Xpaj.gen-b86716a826ee3175acba79c37bea70c8f9ceeaaa10466437323866568ffdb595 2013-09-22 12:44:36 ....A 241152 Virusshare.00101/Virus.Win32.Xpaj.gen-b8ceb01e5a1aa7dde86e2f79ab440996f234e3f1f26fe2e42137f21a89a3fd25 2013-09-22 12:34:44 ....A 233472 Virusshare.00101/Virus.Win32.Xpaj.gen-b9013312c235c1599ec00edb7d94b3556e33da35773191d4c18e517608986335 2013-09-22 12:12:00 ....A 495616 Virusshare.00101/Virus.Win32.Xpaj.gen-b9c0adfabbbb0c44370517859fc843b7b69ec5b8ff07f105b2a256ab49cb9957 2013-09-22 12:40:30 ....A 212992 Virusshare.00101/Virus.Win32.Xpaj.gen-beaf5cee062d54d71da4c23444173daee635e6756df9225b2226e04ef1785c09 2013-09-22 12:23:08 ....A 221184 Virusshare.00101/Virus.Win32.Xpaj.gen-c09cab0102e55c8bb67a746bf51eb7169a5a848141931a2c287bc63e4aa08a4c 2013-09-22 12:37:36 ....A 291840 Virusshare.00101/Virus.Win32.Xpaj.gen-c101e09842380833ec65ec4857c947bfb48bf4c6036d675ede4e4befe4d07eaa 2013-09-22 12:26:58 ....A 206336 Virusshare.00101/Virus.Win32.Xpaj.gen-c1afc8ceab9e60152c76ebc09f02db80feb2bdd7e829cd07213cf42c5069b6fa 2013-09-22 12:26:38 ....A 221696 Virusshare.00101/Virus.Win32.Xpaj.gen-c3586b7dec7700dcceb9e9957ba7f2407faa1d7263d94c2366b1558425e77225 2013-09-22 12:35:38 ....A 221184 Virusshare.00101/Virus.Win32.Xpaj.gen-c378b68ee35ebdac53a050205c91cd88375726829388b1255f2d8e0e894319de 2013-09-22 12:30:36 ....A 260608 Virusshare.00101/Virus.Win32.Xpaj.gen-c3b181666334d0f103e9cac14638e3dacd7e79b8d736d60c0069732189037bd7 2013-09-22 12:39:42 ....A 532480 Virusshare.00101/Virus.Win32.Xpaj.gen-c3efa86c0768c588c286b3bb185b0ccc0449d5268f3939131d144e7c38d19da7 2013-09-22 12:28:16 ....A 221184 Virusshare.00101/Virus.Win32.Xpaj.gen-c406b84b1c1543f3549f7d04d958473ae2aecf59d69bd469cce260693429a839 2013-09-22 12:09:46 ....A 212992 Virusshare.00101/Virus.Win32.Xpaj.gen-c58c5b83a5a78a67ac7480c8f44b6f8d720e33ad8b0fce0f52d2b633e11f43e9 2013-09-22 12:51:20 ....A 331776 Virusshare.00101/Virus.Win32.Xpaj.gen-c61b324ad8514b8f6be7f0aa64c0cfbcc4534c59ee2e0296485bcc99fcee35dc 2013-09-22 12:42:08 ....A 192512 Virusshare.00101/Virus.Win32.Xpaj.gen-c99a7c888420c5d28068c64127683f049ddf3017cac0088c3207391609572e12 2013-09-22 12:34:44 ....A 201728 Virusshare.00101/Virus.Win32.Xpaj.gen-c9d428db1a0baeb02f2cfec9eaefde9a08da6f46801e9d90ab2e2b06649eb482 2013-09-22 11:37:20 ....A 420864 Virusshare.00101/Virus.Win32.Xpaj.gen-ca6dccac4631722b7b9e6bc7e3ac483827f5759af9b850f573314b59c56994a0 2013-09-22 12:42:54 ....A 282624 Virusshare.00101/Virus.Win32.Xpaj.gen-cd67147bd31cb02db82793138b0c106b30ed4c2e333305f3cc7f28b77bd4434c 2013-09-22 12:43:44 ....A 296960 Virusshare.00101/Virus.Win32.Xpaj.gen-cd7a9094df61eb5fa85ae803940b00cbafe5edb725926899833b26973c3b9f76 2013-09-22 12:20:02 ....A 237568 Virusshare.00101/Virus.Win32.Xpaj.gen-cdd9d6058aa405f1cdaf51e3b6ad5a622d75c8f6546f82805ce26445232e277a 2013-09-22 12:35:12 ....A 503808 Virusshare.00101/Virus.Win32.Xpaj.gen-d2513dfed0229d9e78893e1e14964d714f9331568646185f75a925784281ba70 2013-09-22 12:43:06 ....A 204800 Virusshare.00101/Virus.Win32.Xpaj.gen-dc0022e638ee835ab3836e9802b665a115e7ec98c1eddf8f4db343528c36cfab 2013-09-22 12:23:46 ....A 182272 Virusshare.00101/Virus.Win32.Xpaj.gen-e1dbf7a61a0d36dcfe136903ce5b64c991b28985107d2110d660f7a094b017f8 2013-09-22 12:42:46 ....A 270336 Virusshare.00101/Virus.Win32.Xpaj.gen-ebf50d5d3868c721b828b3dab3d9857bdca39ed04d5836b571697b2a5ee4966b 2013-09-22 11:38:34 ....A 278528 Virusshare.00101/Virus.Win32.Xpaj.gen-f0411703895ef79fe7df1a32e511ddd2a1296306b270a49843201658a88ee98e 2013-09-22 11:54:48 ....A 245760 Virusshare.00101/Virus.Win32.Xpaj.gen-f250d18b518eaa51592f4b64667b152e514758b6ac54fc4afe9d35e2c5c8bb04 2013-09-22 11:47:54 ....A 471040 Virusshare.00101/Virus.Win32.Xpaj.gen-f40244e627be28825ac377e5ce30b441a70b8529b151541d60c8b5c0be3ecd9b 2013-09-22 12:01:34 ....A 241664 Virusshare.00101/Virus.Win32.Xpaj.gen-f41d6db055330c5baa98521f94c5a4b2348f8dfad5b2ad13bd7e03125624ae1f 2013-09-22 12:21:04 ....A 520192 Virusshare.00101/Virus.Win32.Xpaj.gen-f59dfe938dd81f03926f01f9bb6441cce33a164fc67a97f9b837a26a687dabff 2013-09-22 12:33:42 ....A 335872 Virusshare.00101/Virus.Win32.Xpaj.gen-fd91761ebed37ef36acc8835527afd7520c882bec319a297040101c471367427 2013-09-22 11:35:34 ....A 241664 Virusshare.00101/Virus.Win32.Xpaj.gen-fef55e233b3f238c30c50eb74d0ecf0d1f8213fc1d56a5591a9660fc854e956f 2013-09-22 12:46:32 ....A 245760 Virusshare.00101/Virus.Win32.Xpaj.gena-3592b9f6d43e7abf84bff99d02f5336ee834bce5211b335ec197162499f23388 2013-09-22 12:13:32 ....A 100864 Virusshare.00101/Virus.Win32.Xpaj.gena-f398b08d1c81201504284773ecd8dd8ba7cb6be2100d6500344216d584206af3 2013-09-22 12:51:14 ....A 118784 Virusshare.00101/Virus.Win32.Xpaj.genb-7040d6f4117b05e52887a2cd8afb13637854b0f0dd7f8bc080c16e7d92796218 2013-09-22 12:34:14 ....A 163328 Virusshare.00101/Virus.Win32.Xpaj.genb-83f798a91a024d189f0a0ef4a773ccdaca126e6d786675690e8571c4bb107111 2013-09-22 12:30:30 ....A 143360 Virusshare.00101/Virus.Win32.Xpaj.genb-b6fb41a6ec728a23c24046bb53b5529ac39ff42d59fdb009c2f08214c98ad43f 2013-09-22 12:49:48 ....A 157184 Virusshare.00101/Virus.Win32.Xpaj.genb-c9932e287c876a86e51bca7a3f3ac654fa156557023a79484675f595e1914f65 2013-09-22 12:31:24 ....A 427008 Virusshare.00101/Virus.Win32.Xpaj.genc-007200e48affc622cf7bd9ff13a3dae8833ff35ade389247e75402bb2b5f1ff2 2013-09-22 12:43:50 ....A 114688 Virusshare.00101/Virus.Win32.Xpaj.genc-00f551e4479e8c9030c27f07a5bd566775535b1f35533485932fa6e4e2e7d3c3 2013-09-22 12:21:50 ....A 200704 Virusshare.00101/Virus.Win32.Xpaj.genc-0109bf018d96deefb3bc23c1725c535b048f2c2e9d6c6c7144da516e25ff1cf3 2013-09-22 12:39:10 ....A 290816 Virusshare.00101/Virus.Win32.Xpaj.genc-017fe9ee60d02f9b122d64321d254d9e60384f9965ad448585b0837520d79547 2013-09-22 12:34:54 ....A 80896 Virusshare.00101/Virus.Win32.Xpaj.genc-024bef3cba997b7471d10f9359f14604fef869726de27f03a09f21d633a703e6 2013-09-22 12:24:28 ....A 126464 Virusshare.00101/Virus.Win32.Xpaj.genc-02594e47cb084e3917531a058a84d309abc552b445c57f5f145628de687fdf21 2013-09-22 12:39:00 ....A 112640 Virusshare.00101/Virus.Win32.Xpaj.genc-04ebc397d3ca7900a716a1b12b4f7fdb0638365179eae7d511ad000c37f9a775 2013-09-22 12:31:54 ....A 278528 Virusshare.00101/Virus.Win32.Xpaj.genc-05fe1b645aa0b3c1c5e97e30e6e01ab014db12ab643e5f796966fb1a3a30a4c8 2013-09-22 12:25:48 ....A 102400 Virusshare.00101/Virus.Win32.Xpaj.genc-0612a6c2451e3c4ce94e2f5cf924757daa3ae8d31d3566d99ffc8304c79efdcb 2013-09-22 12:41:40 ....A 98304 Virusshare.00101/Virus.Win32.Xpaj.genc-0641bdc03f2098ee26022bfa8ae72d5b0bf986c45ffe47f95e53a846e9b4cfa0 2013-09-22 12:43:42 ....A 165888 Virusshare.00101/Virus.Win32.Xpaj.genc-07087e6f05b14be52db23b098bec0624fa86f92a61c8a88c7128d6d2d54d62e6 2013-09-22 12:20:14 ....A 111104 Virusshare.00101/Virus.Win32.Xpaj.genc-07ad82988a371da7bd9499724d97fed740766247271c4506e9c2d3c7f7163670 2013-09-22 12:34:50 ....A 94720 Virusshare.00101/Virus.Win32.Xpaj.genc-0867d436b8382011efa252efd820184759b577ea94612ad37b96f43084b6979a 2013-09-22 12:40:12 ....A 334848 Virusshare.00101/Virus.Win32.Xpaj.genc-089ea06465e63e0b5091e9fda70f0d31689a5c7ac6dfd40b017c58e1dc0f3cca 2013-09-22 12:27:00 ....A 116224 Virusshare.00101/Virus.Win32.Xpaj.genc-0a8dabd2b2fde902ae8f2cd7d0aa5ec3a2b80a06ad525ce640e896023fca5f2f 2013-09-22 12:33:20 ....A 126976 Virusshare.00101/Virus.Win32.Xpaj.genc-0ae063d13dd5aa6e5abb5b1cef49c43574793af321f42f74f16434be566015e6 2013-09-22 12:20:20 ....A 135168 Virusshare.00101/Virus.Win32.Xpaj.genc-0b78e9258f49db7e92a6e7974e5b5778b87e031adae74848cbcd2a2e47c349a5 2013-09-22 12:46:28 ....A 109056 Virusshare.00101/Virus.Win32.Xpaj.genc-0b83d7cd3f0805b0287c14d00db374750437e989ba34075b6f562435dd77d572 2013-09-22 12:18:48 ....A 164352 Virusshare.00101/Virus.Win32.Xpaj.genc-0d06a81b131c59f356e969dc12e5305541e6bb406e7820441adce23320579023 2013-09-22 12:29:24 ....A 94720 Virusshare.00101/Virus.Win32.Xpaj.genc-1074da02b76fa3e654a507d7af354bfd52ef4477cda6cc59d8fbbc7a07dd2c36 2013-09-22 12:46:26 ....A 122880 Virusshare.00101/Virus.Win32.Xpaj.genc-10ad1d77aa10dd5a2ebcc7f72b035faba1f43d77ef07550d3a00e14b906d07d6 2013-09-22 12:26:54 ....A 112128 Virusshare.00101/Virus.Win32.Xpaj.genc-10ef7969f8021bb692570f6a8a42e81d35b41bc4b006ba89cc671aeb33e18da5 2013-09-22 12:46:16 ....A 81920 Virusshare.00101/Virus.Win32.Xpaj.genc-117bce70693c87fd1d445b2756044d562fd80edd8c8fbdde1aea4d1f7fa87d24 2013-09-22 12:21:04 ....A 193536 Virusshare.00101/Virus.Win32.Xpaj.genc-118539368e80a887b65f55ec3974f5936f09ca4e626316d28aae518ce14b5639 2013-09-22 12:41:10 ....A 79872 Virusshare.00101/Virus.Win32.Xpaj.genc-11ea0e3b3e8519b6cea0662f620c87c81a11d9bfaa170dbf3520f04865d29cc7 2013-09-22 12:26:18 ....A 241152 Virusshare.00101/Virus.Win32.Xpaj.genc-12dd475d894c02f0cde666bc934239793975cd438144378466950bf62609197a 2013-09-22 12:50:16 ....A 110592 Virusshare.00101/Virus.Win32.Xpaj.genc-149667e5027f9c42e1d3b694e1a02dbf014a23b845646ee765068add9d1e0322 2013-09-22 12:27:38 ....A 253952 Virusshare.00101/Virus.Win32.Xpaj.genc-149c165f8cd82a1711582c7f812fd876420fff139f41c31981978e498bc2cda0 2013-09-22 12:48:54 ....A 543232 Virusshare.00101/Virus.Win32.Xpaj.genc-14e7a232c9685eb4882465f8b65972c614f4696fd3291cfe34b16fc01d37facc 2013-09-22 12:48:18 ....A 136192 Virusshare.00101/Virus.Win32.Xpaj.genc-164f16000aa95b0ac7e39715d0e2eb2e31206565536010ed11e3d25c77ec0f41 2013-09-22 12:17:28 ....A 163840 Virusshare.00101/Virus.Win32.Xpaj.genc-16793162dcee84b2ff4d4982fa97ab1dffb9efc68a2ed038be3ac1d024ac8b48 2013-09-22 12:48:20 ....A 253952 Virusshare.00101/Virus.Win32.Xpaj.genc-1717302e06279f573f48c5881e40abd2f00100a565536e205c7aac64c1a37edb 2013-09-22 12:34:10 ....A 132608 Virusshare.00101/Virus.Win32.Xpaj.genc-17fd1759fae193b833be2c29165d7f5b1ecb3fd98b770f8e9c2f9fe67b7fdebb 2013-09-22 12:50:52 ....A 114688 Virusshare.00101/Virus.Win32.Xpaj.genc-185539a08584eae009b34b1c31066b06b6afeecc64ea54bf0bbfc8858478160b 2013-09-22 12:17:30 ....A 100352 Virusshare.00101/Virus.Win32.Xpaj.genc-187cd0c3c23bea85d6e6edc5a70ae126186f6481603a701daadca05709191e38 2013-09-22 12:36:50 ....A 163840 Virusshare.00101/Virus.Win32.Xpaj.genc-188c742af2d43287efb806f2f31943db40fb816afd61c54ad51a0642df8d25fd 2013-09-22 12:33:24 ....A 139264 Virusshare.00101/Virus.Win32.Xpaj.genc-1ad6e2e11598d2675d9777fef5c3da9346790ffe46d7736fce87becd3abb82f6 2013-09-22 12:20:44 ....A 122368 Virusshare.00101/Virus.Win32.Xpaj.genc-1ae00c17549a7c8ffe897dc84970fbdd92467fffa16bef00918e3aafd995716e 2013-09-22 12:41:02 ....A 91136 Virusshare.00101/Virus.Win32.Xpaj.genc-1ba3ef1e244abfc45f00bb2447ffd7686bcc36887ac13e775c25c65d0c660be2 2013-09-22 12:35:24 ....A 135168 Virusshare.00101/Virus.Win32.Xpaj.genc-1d143c83004ef85183245a2ca1e45339d2acd9e606a90beb67d836408523011d 2013-09-22 12:20:30 ....A 191488 Virusshare.00101/Virus.Win32.Xpaj.genc-1f52aa70ba1294c1b3674df2f84c028a4ac52f2a8612ee08b37f07929fcc63db 2013-09-22 12:32:12 ....A 97792 Virusshare.00101/Virus.Win32.Xpaj.genc-1feaa12dc358e5e59d3c834a8755eefd58bcd4297e33143aa17e0a22bf0016ad 2013-09-22 12:20:54 ....A 217088 Virusshare.00101/Virus.Win32.Xpaj.genc-1ff71fb1278912eb95ae8ccc1743893afa236693173d639aabb299d9354dd89f 2013-09-22 12:45:22 ....A 131072 Virusshare.00101/Virus.Win32.Xpaj.genc-20604ade85ee80b32ad1163b47504854b925a1c21d34a80b5bb316799e6a16ee 2013-09-22 12:21:46 ....A 147456 Virusshare.00101/Virus.Win32.Xpaj.genc-2173ca722a21da5738ecd95435ecb1393f283549bb88a22903e5eaa4bc6bcd4a 2013-09-22 12:38:10 ....A 110592 Virusshare.00101/Virus.Win32.Xpaj.genc-21d39c925608eb1322a17aea76d6c42bb00b315edfd9481a36711ea6b2aab9d1 2013-09-22 12:20:22 ....A 159744 Virusshare.00101/Virus.Win32.Xpaj.genc-233a8376767496786ba11ebb7d77074f21cfd4a56e22c9f2996ecc6451be87de 2013-09-22 12:41:28 ....A 96256 Virusshare.00101/Virus.Win32.Xpaj.genc-24768b5843266d0879cbbedc7d9a1829eca4a882e03c9b4a6a45dd94f7909372 2013-09-22 12:19:22 ....A 417792 Virusshare.00101/Virus.Win32.Xpaj.genc-24d953bdb41be826af3e9cd061f585f1dca5db9a323168016c8db1bae8258fa6 2013-09-22 12:44:08 ....A 404480 Virusshare.00101/Virus.Win32.Xpaj.genc-2502081834461a5086902bedd613b90480b006cc126288bf2366f0f4fd20dccb 2013-09-22 12:24:18 ....A 1064448 Virusshare.00101/Virus.Win32.Xpaj.genc-251dbc4a751681ffd3cf534b4aec6ac1844aa63181dd211b3b64b2122e83394b 2013-09-22 12:41:28 ....A 1525248 Virusshare.00101/Virus.Win32.Xpaj.genc-257277bfaae4e99f47c28467314edddd52d20b4693f7f580b98f7ebcbe2cc1a8 2013-09-22 12:16:32 ....A 262656 Virusshare.00101/Virus.Win32.Xpaj.genc-259a1f4b2c0c7df476cf283b2e33ed80f6c69d88bae808dfa0357784db4d4533 2013-09-22 12:29:56 ....A 131584 Virusshare.00101/Virus.Win32.Xpaj.genc-260f96252f27e2bcd4384e10eaaec1bc24ad0c8899e10a60a52dba2ced664eca 2013-09-22 12:13:16 ....A 704512 Virusshare.00101/Virus.Win32.Xpaj.genc-26ffe16414928a33717d8a515cce06a73db8f9d145cbfb746f178215b02f8c7d 2013-09-22 12:18:14 ....A 1892352 Virusshare.00101/Virus.Win32.Xpaj.genc-28161281273b27f536a715808b4d50ea24dd680a3c339162e72b00c13baabd13 2013-09-22 12:40:16 ....A 217088 Virusshare.00101/Virus.Win32.Xpaj.genc-28c6b6c2b6c18c8d4ff080d2e67b25375f7e7c3c2bd92af03cf111fae40bb132 2013-09-22 12:21:18 ....A 110080 Virusshare.00101/Virus.Win32.Xpaj.genc-28d09081103c0f557b961a1d0fd34511735c869009f2ed116460cc466675404e 2013-09-22 12:46:20 ....A 125440 Virusshare.00101/Virus.Win32.Xpaj.genc-29960b9a0eaa4b78692fc8aa4d7fce4faf1012c2eb924932bc56dc870e5d741c 2013-09-22 12:51:54 ....A 2420736 Virusshare.00101/Virus.Win32.Xpaj.genc-2a2744ed3cfe8ee07b24a113fdfda7754e1cee540552446756671487b11f2250 2013-09-22 12:30:28 ....A 1648128 Virusshare.00101/Virus.Win32.Xpaj.genc-2a790d89b12683c8c5c94218cab3e1154068bed31dd2dbc142aacae4a5b37766 2013-09-22 12:47:44 ....A 548864 Virusshare.00101/Virus.Win32.Xpaj.genc-2ae024bdd8b67976bfc1c7a3722df8c3541ba82eb89c18310a43cfefe45ea86a 2013-09-22 12:25:34 ....A 312320 Virusshare.00101/Virus.Win32.Xpaj.genc-2af9c996c97ed0f1b56d4f9bfe22e70ad7884a78d8b558f3e0990d64e4a72c77 2013-09-22 12:25:18 ....A 106496 Virusshare.00101/Virus.Win32.Xpaj.genc-2bd16a52b96b28825f5d46a10ebd5f45556ecdd8bb208e48a4f3f18fe92a6abd 2013-09-22 12:35:20 ....A 1502208 Virusshare.00101/Virus.Win32.Xpaj.genc-2bd62167925c21412c3ccbf4c2d8f7de57556bb78a2260502f3033d8b0ef6971 2013-09-22 12:34:00 ....A 966656 Virusshare.00101/Virus.Win32.Xpaj.genc-2c4778096df107c4268c9583372f8c2b237f3a9df043bfd437ac4942c82bdc8a 2013-09-22 12:30:22 ....A 320000 Virusshare.00101/Virus.Win32.Xpaj.genc-2c786ed460b9f0d42300a99d5da787a73cf0af3277d4d66ba345a09e5fd28acf 2013-09-22 12:25:00 ....A 80384 Virusshare.00101/Virus.Win32.Xpaj.genc-2ca9f7fa4b2691ed6cd0e63caf65fff436615a4268702b664aa183b08a9e387c 2013-09-22 12:47:26 ....A 83456 Virusshare.00101/Virus.Win32.Xpaj.genc-2d2b661c1e710b6b3f310df83fc6c0d1ed119680a967e41caf0a449041ca6345 2013-09-22 12:51:14 ....A 1122816 Virusshare.00101/Virus.Win32.Xpaj.genc-2d526e7186b6ae4fddc68e26d3820932833da49d1ed0d5a0adc8bf7e4f275a9f 2013-09-22 12:40:58 ....A 1560576 Virusshare.00101/Virus.Win32.Xpaj.genc-2d93b4d090a6a46080dbd2a19308b62852b9814866aad361f0c2097da692eefe 2013-09-22 12:37:24 ....A 679936 Virusshare.00101/Virus.Win32.Xpaj.genc-2ed73e30d653abe481d74563bdf120f0e8855f8ab9b5ca8e8da953390b5652dd 2013-09-22 12:39:08 ....A 325632 Virusshare.00101/Virus.Win32.Xpaj.genc-2f3080c5a82e8abe7aabd41076973c090de17a5ac96e45edfe5c0f4a1651376b 2013-09-22 12:41:08 ....A 207872 Virusshare.00101/Virus.Win32.Xpaj.genc-2f95bd11fd5ec3dbf7227546b0a66347ca865bf7776b45ec9c9f892ed862ab45 2013-09-22 12:48:30 ....A 102400 Virusshare.00101/Virus.Win32.Xpaj.genc-33942d00f67341ae1ae31aceb70a98ebe7b6237ee1b3eccc060b1db85beffe52 2013-09-22 12:34:44 ....A 473600 Virusshare.00101/Virus.Win32.Xpaj.genc-354a57f19ef6af3d0ba9367898f85e53160a7714824d9325aa905c57661f5a5a 2013-09-22 12:44:20 ....A 914944 Virusshare.00101/Virus.Win32.Xpaj.genc-3695ba9b7db5aa070885dd5b2fb8c4bc1ef954059b1de88a4484cfc96d1732eb 2013-09-22 12:26:24 ....A 82432 Virusshare.00101/Virus.Win32.Xpaj.genc-37597d8e092669190c5921ab9392b9fbf79f6ad6342c852063ba6dd22488e8cc 2013-09-22 12:33:34 ....A 168448 Virusshare.00101/Virus.Win32.Xpaj.genc-375b0d6c20676ec03ed7131fb138279300d4d5bec64810f5f3fb0f20a4442221 2013-09-22 12:39:12 ....A 98816 Virusshare.00101/Virus.Win32.Xpaj.genc-37faffe8478e09b7781cfa64022e4d17e22ee76302eee750a1fbfed1c3e8025b 2013-09-22 12:47:18 ....A 200704 Virusshare.00101/Virus.Win32.Xpaj.genc-38eb470bb692dd5188c0373c80612cbb16d7baa06b9422d6230c9c705d5931dc 2013-09-22 12:35:32 ....A 122880 Virusshare.00101/Virus.Win32.Xpaj.genc-39519b6336af6401911cb3244a447da532834080cf568117a78cfcf9c23b1f77 2013-09-22 12:43:22 ....A 86016 Virusshare.00101/Virus.Win32.Xpaj.genc-3b5522ff01425dadea419b8b12df166d577258f311dc693ccedf081c2ac5d465 2013-09-22 12:30:02 ....A 512000 Virusshare.00101/Virus.Win32.Xpaj.genc-3b65f4e59fd897eb4cd5401646e565e4782e39a0d7f3bc6ed4330e19f417f54b 2013-09-22 12:25:30 ....A 104448 Virusshare.00101/Virus.Win32.Xpaj.genc-3b74b2a83fbe9a1ef53c27b8332d3b1f7091f724eddb0a610cae37394fb0712e 2013-09-22 12:40:30 ....A 99840 Virusshare.00101/Virus.Win32.Xpaj.genc-3b86683787fbf461464276411fc73bca713f514b42adeed1eef0e8082c5a9d5c 2013-09-22 12:24:44 ....A 82432 Virusshare.00101/Virus.Win32.Xpaj.genc-3ba537188e50e31732374422f5c9a26baadd1f2d7af54396f1f4342f8af76092 2013-09-22 12:43:38 ....A 87552 Virusshare.00101/Virus.Win32.Xpaj.genc-3c0567372891a3140dfad0186d789b97a095d15a62e5f930e3a6afb808e35e20 2013-09-22 12:33:26 ....A 93184 Virusshare.00101/Virus.Win32.Xpaj.genc-3c3cd38f50a59f25c4db502f5b04ae68a5a54464d78f51ec77b9dc661bffacdd 2013-09-22 12:40:54 ....A 274432 Virusshare.00101/Virus.Win32.Xpaj.genc-3cffb77493e7cc2d0313edae6c1a396fc8f7cc592a4feef27ac823fefcd7074d 2013-09-22 12:44:10 ....A 320000 Virusshare.00101/Virus.Win32.Xpaj.genc-3d10a364f74c907e65bfc28d1e6385799404ddb5611eb4eb95604bb807d35ba2 2013-09-22 12:31:46 ....A 110592 Virusshare.00101/Virus.Win32.Xpaj.genc-3eb5155b94af6bc715f1aa28555fe19d15356735012b7a7cc807aff8f2f1b6c8 2013-09-22 12:40:20 ....A 114688 Virusshare.00101/Virus.Win32.Xpaj.genc-3ec15c08f2936610a2fc819f5595da7bf2a66dc3abf523fcb187e20bc34dccd1 2013-09-22 12:18:44 ....A 145408 Virusshare.00101/Virus.Win32.Xpaj.genc-3ef074f8f21a203dcc4a461aff5cc6eadbe8c7dbebce07f5268a210bf7532c4b 2013-09-22 12:19:40 ....A 122880 Virusshare.00101/Virus.Win32.Xpaj.genc-3f56d198776231fd1c80f70b7c09361d9fb58892f0e086ea3c6ee9631d4735f3 2013-09-22 11:37:38 ....A 102400 Virusshare.00101/Virus.Win32.Xpaj.genc-3f84a3abf61f0eb859aeaaa23c8bdbc59c05bf11f763702b66d831ab846b5baf 2013-09-22 12:39:44 ....A 98304 Virusshare.00101/Virus.Win32.Xpaj.genc-404d59c3cbd9a007d991b8d8d78f73c885d3a12a9d8a3ac2c97876bc147720ec 2013-09-22 12:23:50 ....A 620544 Virusshare.00101/Virus.Win32.Xpaj.genc-40e329eafce5024290ef87dec73ce05935d7d2976358570fc583dfa554129e49 2013-09-22 12:19:30 ....A 196608 Virusshare.00101/Virus.Win32.Xpaj.genc-41c4df529d206b6d7a5c938e4a7e8ca7ee123c01dc8fc8f91589c3d1f27c55fa 2013-09-22 12:19:14 ....A 1355776 Virusshare.00101/Virus.Win32.Xpaj.genc-4229896f6d20487996228e55435ce29db988576ae50083b4d971f42c9c12a2fc 2013-09-22 12:48:30 ....A 314880 Virusshare.00101/Virus.Win32.Xpaj.genc-44f2e4947d5db04567e33e89c6dc121039fe7be917563ee0448eb215a4a664f0 2013-09-22 12:21:06 ....A 172032 Virusshare.00101/Virus.Win32.Xpaj.genc-44fd9fe6c707d34e19e936fb0921e93780bc13ce4e25975c9e5f05c960448dc9 2013-09-22 12:44:02 ....A 97280 Virusshare.00101/Virus.Win32.Xpaj.genc-450d42c81a3b3648cae3d5d6ae51d266a3d5e41d99b0021446325dfbfbaadc0d 2013-09-22 12:24:28 ....A 327680 Virusshare.00101/Virus.Win32.Xpaj.genc-45a03a86e7913ca6dd75bcdec9f6a22ba12682be60598fe22c880ac1d49005cf 2013-09-22 12:35:50 ....A 75264 Virusshare.00101/Virus.Win32.Xpaj.genc-4617c18ff8560eb59fee62b50564944492a4780aefc5553977f48b18236629f7 2013-09-22 12:37:16 ....A 163840 Virusshare.00101/Virus.Win32.Xpaj.genc-46e6759a3f96fd88a76a46dd00beef84b65b0d4d697dae0c8b0add45d351d69c 2013-09-22 12:39:46 ....A 72192 Virusshare.00101/Virus.Win32.Xpaj.genc-47175a248ff33d0d0c6813e8b9caf824cd008ca464c924de0822009c3fcf8564 2013-09-22 12:20:06 ....A 199168 Virusshare.00101/Virus.Win32.Xpaj.genc-4790b9b12420bd1baf5fcc3a8992b786b4a4c47999641b39e228917a5d96f48e 2013-09-22 12:34:26 ....A 73728 Virusshare.00101/Virus.Win32.Xpaj.genc-4800a1a45604efe34680a090983d42b0b38bbb9f74b597ff35e4f2ab98eff1e5 2013-09-22 12:30:08 ....A 92672 Virusshare.00101/Virus.Win32.Xpaj.genc-53139803a81b4e9d16c9273dbd17504441e411f2cb9ae3ec236cea6fd5d09571 2013-09-22 12:24:22 ....A 87552 Virusshare.00101/Virus.Win32.Xpaj.genc-582f431667c8ee990cbe6a13c8011756959937d577afcb20bd70edfb2e8bea91 2013-09-22 11:37:02 ....A 82944 Virusshare.00101/Virus.Win32.Xpaj.genc-5894fcdf78abde15828ae64b4c6fe20d203016e2fc8db55a27f10c1e9b05a716 2013-09-22 12:37:00 ....A 588288 Virusshare.00101/Virus.Win32.Xpaj.genc-5b12ea7043850e0ed9003d016d8a96c40c86df1c84ce25cb84032f712e4113c1 2013-09-22 11:45:12 ....A 107520 Virusshare.00101/Virus.Win32.Xpaj.genc-5c7363c94c5e17eae40e35092f89d0a945f6c880fc9711c235c6a3de7010fa83 2013-09-22 12:20:16 ....A 225280 Virusshare.00101/Virus.Win32.Xpaj.genc-5cf88355c5809ca79d3655a2da770d2960401759e6d48e842d715666f1f5d33b 2013-09-22 12:05:36 ....A 270336 Virusshare.00101/Virus.Win32.Xpaj.genc-5d053a816be1b183e4131ff1d51ffbdc46ecf1c22fc200fb873fe8c1e16aa94f 2013-09-22 12:11:20 ....A 99328 Virusshare.00101/Virus.Win32.Xpaj.genc-5eb531be02592f65939807a8a41da312ff629b59c0313a567e1a8bcc5f288d34 2013-09-22 12:06:20 ....A 124928 Virusshare.00101/Virus.Win32.Xpaj.genc-5f0a25ab07800ff9a8b9e404483107f8108f9c0436cd634fade630dab284a7c1 2013-09-22 12:04:02 ....A 155648 Virusshare.00101/Virus.Win32.Xpaj.genc-5f6b3d00094ac2955421ef03149f9852f3e007a4da0a11a13b623f23d5ab0287 2013-09-22 12:44:24 ....A 84992 Virusshare.00101/Virus.Win32.Xpaj.genc-5f7319484d9724285488c61db10fed06ffa604013d47e4032056a59776ce06d6 2013-09-22 12:40:18 ....A 288768 Virusshare.00101/Virus.Win32.Xpaj.genc-5fbc6965e74c4e412918ab7af45141a660d19ee276b91e64fc5574fd71a7bd6b 2013-09-22 12:51:36 ....A 196608 Virusshare.00101/Virus.Win32.Xpaj.genc-65147cf025ab94fcd9e5ad0f586a2dda1a4d9743b29da637ef35ee5faf65fb3f 2013-09-22 12:19:18 ....A 129536 Virusshare.00101/Virus.Win32.Xpaj.genc-66427125c528e455c624873fd5f0fab12df301aa1635c3fbb981964cd73bbcfa 2013-09-22 12:43:32 ....A 253952 Virusshare.00101/Virus.Win32.Xpaj.genc-680e2420db92bf035c663aee0b50c5a6e64bc52fd4b3be3be0dcfddeac9e22eb 2013-09-22 11:55:52 ....A 201216 Virusshare.00101/Virus.Win32.Xpaj.genc-6b89fa7a2b27bdbc294176ebcc158ec9277bec576a9832903b700ef3f3f7dfe8 2013-09-22 12:18:14 ....A 71168 Virusshare.00101/Virus.Win32.Xpaj.genc-6c0e152f6b603253c29238c5fbca60bce6c5a677c52a4cadacf224556b07e2ce 2013-09-22 12:22:26 ....A 128000 Virusshare.00101/Virus.Win32.Xpaj.genc-6c51920a48a2ea2bbbc2a85828aaa892093e7a58cfa505ba55a22ec2d58a4780 2013-09-22 11:53:02 ....A 1142784 Virusshare.00101/Virus.Win32.Xpaj.genc-6d4c18bddd6f7bd0b0e10826b4688502b5ee935ad2f409816249293418b419cd 2013-09-22 11:50:16 ....A 114688 Virusshare.00101/Virus.Win32.Xpaj.genc-6e0c649630d6d4d7bd5bf7e1dfbbf4a4c64d81c4b47ecec30697e43bd77a3a1a 2013-09-22 11:54:04 ....A 199680 Virusshare.00101/Virus.Win32.Xpaj.genc-6f358fcef4bb8a4faac8122aee9ecb704790c0fe2f5651dc3c9ef2915092e6bc 2013-09-22 12:08:54 ....A 758784 Virusshare.00101/Virus.Win32.Xpaj.genc-6f9bab6d96c25ea6ed78db401ffa260c605f95f6577598e2780252253cd23ed5 2013-09-22 12:00:34 ....A 235008 Virusshare.00101/Virus.Win32.Xpaj.genc-70d7e91030abb2e3c43e5fd09058d1d9862d423e1e71483efec0abe8a1315cc5 2013-09-22 12:45:14 ....A 1124352 Virusshare.00101/Virus.Win32.Xpaj.genc-71025cba9ffa1a1fc57de0a13c22e4cc6f075b447580707c0ae2669f0dd39f69 2013-09-22 11:54:24 ....A 460288 Virusshare.00101/Virus.Win32.Xpaj.genc-71e61cbfbb18ec071fbec56496c48e2dd25362924d72ecd2713d423a09888021 2013-09-22 12:46:20 ....A 98304 Virusshare.00101/Virus.Win32.Xpaj.genc-73fec7a9f652d954b2c7748fa01b55ed884bb2443c7a160c62e8b7054ccc334f 2013-09-22 12:27:36 ....A 200704 Virusshare.00101/Virus.Win32.Xpaj.genc-7444246e863cebf9d43641fedca60e29b07a935a72ed27311a0e4e34ee6b0b28 2013-09-22 12:23:52 ....A 208896 Virusshare.00101/Virus.Win32.Xpaj.genc-77c077a20827e23ed4dad872711b3e19e1aab7c9bdc4acb9e351e64c128d298c 2013-09-22 12:50:38 ....A 241664 Virusshare.00101/Virus.Win32.Xpaj.genc-79e9745e1a4ad6cf76ca22198384600f7eb4e58d9d26b01c9e879f3ca8e6b504 2013-09-22 12:32:52 ....A 75776 Virusshare.00101/Virus.Win32.Xpaj.genc-7b5f2f2c9c03704cc9e921d238d0cd3f7baeeae363abff063fd1ee90431a43a1 2013-09-22 12:10:54 ....A 155648 Virusshare.00101/Virus.Win32.Xpaj.genc-805f70305acce6c546ee5bd889ff05b97cdf04977f5a31048256a54fc1ce612d 2013-09-22 12:32:30 ....A 101376 Virusshare.00101/Virus.Win32.Xpaj.genc-80ccb8615afccdd4fef1c99fb9d6e9b4be4f29abb9c01b32db58d59b22579d7a 2013-09-22 11:57:26 ....A 495104 Virusshare.00101/Virus.Win32.Xpaj.genc-815627fba2b280d8460bfaa2e758d938f3ce4d81734f24da21757cbd6cb17dd7 2013-09-22 12:24:44 ....A 122880 Virusshare.00101/Virus.Win32.Xpaj.genc-838e1cf9ed190d463cc56b554d6a3aa8327812516fe0648f717c557c79845148 2013-09-22 11:51:10 ....A 99840 Virusshare.00101/Virus.Win32.Xpaj.genc-859b5fe8f5fb5ae2faaf6639847bee8165d8bcf3c0e10a1c2442f0480b36ce09 2013-09-22 11:44:32 ....A 697856 Virusshare.00101/Virus.Win32.Xpaj.genc-85c9fa68641a20accab236adeee4a6777fc94c95e5af4ff059798f8661aabe84 2013-09-22 12:07:00 ....A 1105408 Virusshare.00101/Virus.Win32.Xpaj.genc-88501da73be0c37087b61ed7c57d74be3beb2646c0ca6d74406dacf04e06164c 2013-09-22 12:15:56 ....A 163840 Virusshare.00101/Virus.Win32.Xpaj.genc-8a2f356c3f463e7550ed1f7854213c72dafd19694efb58633999d2dee6c37d1d 2013-09-22 12:25:26 ....A 187392 Virusshare.00101/Virus.Win32.Xpaj.genc-8aa9237a4cba39d548c10751cd7b53a1408e4ec0005438eb1bca38fab85435c3 2013-09-22 12:17:10 ....A 672256 Virusshare.00101/Virus.Win32.Xpaj.genc-8c5f101927022807a80c1e5c210d03d2ee67db099ac10b35d278844af723b7d8 2013-09-22 12:48:24 ....A 101888 Virusshare.00101/Virus.Win32.Xpaj.genc-8da528dc106c68329ebdf5a58ecd5af88202b9f6d628b48ff1c07898919a2882 2013-09-22 12:04:48 ....A 71168 Virusshare.00101/Virus.Win32.Xpaj.genc-902b82fe3bbc576dd0064b17a4f283646bc1d4402a9c732509d1cf272063a534 2013-09-22 12:34:28 ....A 98304 Virusshare.00101/Virus.Win32.Xpaj.genc-90ebbe61ba3f2a8bd1b54319e4929e885cd130a357fb1a40267961f754362759 2013-09-22 12:36:50 ....A 117760 Virusshare.00101/Virus.Win32.Xpaj.genc-91aa2fd7702b372beb0cb1033b6202909f990402889228e30e31003ad19fdeb6 2013-09-22 12:20:22 ....A 151552 Virusshare.00101/Virus.Win32.Xpaj.genc-934487f75509a4049c56d249843d79e83b4ba2602785e2c2fad30c73fb126822 2013-09-22 12:32:14 ....A 405504 Virusshare.00101/Virus.Win32.Xpaj.genc-9349b1f343658ef43b343d209f192a89c91f40d6c90fd787568b3423d16e5eac 2013-09-22 12:25:14 ....A 225280 Virusshare.00101/Virus.Win32.Xpaj.genc-93773ffe39c2c8654283b9efcae1dbd5c7c1fa95649d4322a4dcc31539e2e777 2013-09-22 12:19:26 ....A 125952 Virusshare.00101/Virus.Win32.Xpaj.genc-970ce7845dd082cb25a19f05a8dd76ad28ff209aa7e26548fc232784c250d9f9 2013-09-22 12:23:56 ....A 90624 Virusshare.00101/Virus.Win32.Xpaj.genc-993b9540bb2fdc721451ddeb5842c7142dfecdb1c0b07a49b8c927e588ba6b58 2013-09-22 11:38:04 ....A 183808 Virusshare.00101/Virus.Win32.Xpaj.genc-9ba7fa5146c48862e387e4ef4bffd0fa9f9d466dce4060a09c96557c2f298877 2013-09-22 12:06:10 ....A 225280 Virusshare.00101/Virus.Win32.Xpaj.genc-9bb1a0633f289da482dfa83470973d390483b265571d1dd1231e31152b9913a0 2013-09-22 12:34:40 ....A 352256 Virusshare.00101/Virus.Win32.Xpaj.genc-a00f7d768231906af708df1cd0dd016930ad162e139acde55b51dc68f5e0ec8b 2013-09-22 12:22:00 ....A 79360 Virusshare.00101/Virus.Win32.Xpaj.genc-a2b0945aea0443656cdc2396631321dd30a2de034d72f0d58e3e96fbc691479f 2013-09-22 12:43:38 ....A 135680 Virusshare.00101/Virus.Win32.Xpaj.genc-a2e5cf0847e360f6e6c09bf14930bf2bd6ba9cfc0a56c2790fef402346ba2bd7 2013-09-22 12:23:54 ....A 209408 Virusshare.00101/Virus.Win32.Xpaj.genc-a33bf23f3bd7011c0455672490cd1ff6bf2bbb07e01cc07d3d0df12227c59d26 2013-09-22 12:43:28 ....A 1216512 Virusshare.00101/Virus.Win32.Xpaj.genc-a47b689f95777b19ac3f2ac8761f5a304296c1cc1bf3f850b06dbb0e8e04a5d9 2013-09-22 12:47:28 ....A 352256 Virusshare.00101/Virus.Win32.Xpaj.genc-a4994a183a2da7c25c6e261537fd34ea37d5a1bda2800e6acb6e6620e15db524 2013-09-22 12:35:14 ....A 714240 Virusshare.00101/Virus.Win32.Xpaj.genc-a51f622acec42a990eb7270542185a907b234dfd94f92a1114b5613520c83e9e 2013-09-22 12:18:00 ....A 159744 Virusshare.00101/Virus.Win32.Xpaj.genc-a612cf3ab29ae02bbb3697e18fc70f44652232d4ed7d6e2f5d0790d1528687d0 2013-09-22 11:51:32 ....A 182272 Virusshare.00101/Virus.Win32.Xpaj.genc-a8822bf40a28294f429abfe22f53a0fd574e47fb0e46aa18de18dc4e27cf30cd 2013-09-22 12:32:46 ....A 135168 Virusshare.00101/Virus.Win32.Xpaj.genc-a9f8d89298fce3684f54e5d7f14f3c8a2a9a6229a6fcceb9fe969c39ea0a58eb 2013-09-22 12:22:12 ....A 100864 Virusshare.00101/Virus.Win32.Xpaj.genc-aa73f437682d53f3ce5bee15a8bd3d81506f3af0db44410a43a4981bdd5529e9 2013-09-22 12:20:06 ....A 160256 Virusshare.00101/Virus.Win32.Xpaj.genc-ab095b86679f8658706595c38db777121653518fbf1ebac068b26ec4b8f09f23 2013-09-22 12:38:50 ....A 94208 Virusshare.00101/Virus.Win32.Xpaj.genc-ab20dd755aa049a9c69db2f0fbebea6175b99c65c656d81c0ab9dc049ed41ed7 2013-09-22 12:46:48 ....A 2626560 Virusshare.00101/Virus.Win32.Xpaj.genc-abdc858ac0c81476b0ef3bcc5b7432b432678e27ff4b892454a32a49f5f6ebb6 2013-09-22 12:44:16 ....A 139264 Virusshare.00101/Virus.Win32.Xpaj.genc-ac398d01fae6e534cb8899a5766619ec4d357b9b4c5fcc688e58eb10d4edf500 2013-09-22 12:19:40 ....A 259584 Virusshare.00101/Virus.Win32.Xpaj.genc-ad53188a67ba3a19dcf980b58be4fe772231fc272cdcf9aa111b9ca1eaa2cea1 2013-09-22 12:20:38 ....A 151040 Virusshare.00101/Virus.Win32.Xpaj.genc-ade0dbe64e81f0de2038ab28dec0c1647d734a6363ca0aa9ee5fee072fa96c4e 2013-09-22 12:27:42 ....A 176128 Virusshare.00101/Virus.Win32.Xpaj.genc-aff6f52e600e8628a7be2ef2398dfad5f42c7847439110a0e4dcdbf877e87701 2013-09-22 12:12:28 ....A 81920 Virusshare.00101/Virus.Win32.Xpaj.genc-b04b4d69997be78d1523dad5420b28b2508b650db0f8ee31e628c81a5d99f52a 2013-09-22 12:45:44 ....A 82432 Virusshare.00101/Virus.Win32.Xpaj.genc-b105778eac44a72025553b933143a16f379159482e4e4ee3feeacee6b91ac617 2013-09-22 11:59:04 ....A 1769472 Virusshare.00101/Virus.Win32.Xpaj.genc-b1460487fa651d362dd53447141301dc60f5b6a562dd9e8bd79a26d1993671b5 2013-09-22 12:38:56 ....A 233984 Virusshare.00101/Virus.Win32.Xpaj.genc-b1f92e707790761be633d7e69c9d83676e141f80c1968aecb237e326c47b9f9f 2013-09-22 12:44:14 ....A 255488 Virusshare.00101/Virus.Win32.Xpaj.genc-b2a371909d7f93490e0006fcc7fdf6acc5e9e6a6efa5b566dfc281b289952c77 2013-09-22 12:30:42 ....A 147456 Virusshare.00101/Virus.Win32.Xpaj.genc-b2ea3973fc0a80c514427b0c96fae6b6942a355bf7794abdfbf19481d42aa8d0 2013-09-22 12:10:16 ....A 535816 Virusshare.00101/Virus.Win32.Xpaj.genc-b5d2c92ce07ab24972555e38d3da96356b2eaa38eb05e2194a04489f1a5c2b5e 2013-09-22 12:13:32 ....A 69120 Virusshare.00101/Virus.Win32.Xpaj.genc-b5dc08fa3adb9d860bcf64e97ca089e55c08fb82ab46281ed363be93cdd6a5d7 2013-09-22 11:53:14 ....A 73728 Virusshare.00101/Virus.Win32.Xpaj.genc-b76387fdfed2c432fca451f8fae0533d406b085105d3418f9c0f532ca220d461 2013-09-22 12:39:28 ....A 116736 Virusshare.00101/Virus.Win32.Xpaj.genc-b95c54c8678b659135ac01accc587de4f46ce5430b0ed648923fd40e9b9fbf06 2013-09-22 12:32:10 ....A 102912 Virusshare.00101/Virus.Win32.Xpaj.genc-b97aa271f4479a2becdb2179e3d1c8a1e7e02711bf8c3e2b13861278afc060a5 2013-09-22 12:50:54 ....A 73216 Virusshare.00101/Virus.Win32.Xpaj.genc-ba1d7da7673f1e9e1f54f2b435cb6fa09c380fed8f2eb8f5f1329d5749e9738a 2013-09-22 12:43:38 ....A 474624 Virusshare.00101/Virus.Win32.Xpaj.genc-ba85863e84464561769de442e54189a8dfeb24ed3a15dc9a7c93c16f00cef6fc 2013-09-22 12:28:08 ....A 184320 Virusshare.00101/Virus.Win32.Xpaj.genc-bd289d8275147f0c5c747352b9581868904bc55f33a31185c411a5ba4152be9d 2013-09-22 12:24:52 ....A 136704 Virusshare.00101/Virus.Win32.Xpaj.genc-bd428cd6cab87994344f1026de322d7cdec4fb857ec32788aedf8d8631642d72 2013-09-22 12:51:58 ....A 116224 Virusshare.00101/Virus.Win32.Xpaj.genc-bdf50e60a75c985fc20fb4742b6c5b999e3ba212ac4b41874386b12c3e28fc21 2013-09-22 12:19:40 ....A 897024 Virusshare.00101/Virus.Win32.Xpaj.genc-be5c8322ac1f15bd5298bbd4d0ee91615900e166b650edc51c687d166f25f7a9 2013-09-22 12:25:30 ....A 94208 Virusshare.00101/Virus.Win32.Xpaj.genc-bea839c4f91d950687ef894fceedeb0b632b061b3f3983b5b124fbc4216af55d 2013-09-22 12:40:56 ....A 86016 Virusshare.00101/Virus.Win32.Xpaj.genc-c039f2055f4b49babb713026a9692d2ad028d6b6d07234b2dc687303516cd4fd 2013-09-22 12:52:22 ....A 1124352 Virusshare.00101/Virus.Win32.Xpaj.genc-c158f03bfdc1854a8df960490b8b849903251f4bf7892af6dd0131cfb19fd082 2013-09-22 12:30:08 ....A 106496 Virusshare.00101/Virus.Win32.Xpaj.genc-c1d249d1990d7c5fc2ac575cb3868a722978d96b620e5b67a35dd1bb7f5197e7 2013-09-22 12:20:46 ....A 74240 Virusshare.00101/Virus.Win32.Xpaj.genc-c3401ba2f9694f045f41fd070705a5333a8db460b157ee88c7ff8167bccf098b 2013-09-22 11:40:56 ....A 282624 Virusshare.00101/Virus.Win32.Xpaj.genc-c40cf433d2658ff9f9d61fa15249af5c02ab620dc192cc35fd853132a2dbe838 2013-09-22 12:25:02 ....A 154112 Virusshare.00101/Virus.Win32.Xpaj.genc-c53a52ddd7919cb085d54d5fe6ab03ab8e4bc57ee7b910b656dc949b6cfcde52 2013-09-22 12:51:16 ....A 154624 Virusshare.00101/Virus.Win32.Xpaj.genc-c58313f885189e0ba88e2c99f637d8179480f8ae95377f89cc90e16d2b49f130 2013-09-22 12:48:28 ....A 396800 Virusshare.00101/Virus.Win32.Xpaj.genc-c5a72eb0f85feb0d7b3da29b3dce7b873ee23d263b693ab76b6436c44e09400e 2013-09-22 12:35:52 ....A 216064 Virusshare.00101/Virus.Win32.Xpaj.genc-c685bef019816b4c7641ab0ccff29cecea750ceeec3f5caa894441a8e480d191 2013-09-22 12:00:08 ....A 101888 Virusshare.00101/Virus.Win32.Xpaj.genc-c6ac8c60268975d9d8531d824f841677ae5e5b4827b6047e657f75210d517798 2013-09-22 12:21:38 ....A 531968 Virusshare.00101/Virus.Win32.Xpaj.genc-c6bc885e9f63678cd1e5e8ee820e62c1b980605c5aa0a68d8c2f4cd96906185b 2013-09-22 12:31:12 ....A 133632 Virusshare.00101/Virus.Win32.Xpaj.genc-c6eb53b05eab8e33b86378a9bd2e2bdd85eae8bf477409f314e915db9dbfa39f 2013-09-22 12:41:40 ....A 212480 Virusshare.00101/Virus.Win32.Xpaj.genc-c7cb641d6bdef8d0d2147bbb0ce8f2318ac076a7df689c3d8e462fa4ecd027fe 2013-09-22 12:21:06 ....A 122880 Virusshare.00101/Virus.Win32.Xpaj.genc-c80f69418bca1cb3e565c4a04d39aee3ec1318816e39410398f8fe384e374b8d 2013-09-22 12:11:54 ....A 70144 Virusshare.00101/Virus.Win32.Xpaj.genc-c8608436a2d1ca94df79bb23e35808ee8e7a529ecb365bcf268ea3c6029d111d 2013-09-22 12:34:24 ....A 152576 Virusshare.00101/Virus.Win32.Xpaj.genc-cb5ef9eb656fbd5926718a1de3e7fe00f667c225ab71874325aa24258a768dd7 2013-09-22 12:28:38 ....A 503296 Virusshare.00101/Virus.Win32.Xpaj.genc-cc9d197e7d0201a56cd8c3cbc3d479fe5c41fbc790c3fc500a190372f11be6cd 2013-09-22 12:25:16 ....A 77824 Virusshare.00101/Virus.Win32.Xpaj.genc-cd4721fe823068b9352b54c29cc651f09c9f3c529a799ab552e85464d6eb1758 2013-09-22 12:00:00 ....A 164352 Virusshare.00101/Virus.Win32.Xpaj.genc-cddd0a90126228047eb822f331c2c247b7e4818378cacd0f535194a5c8a57756 2013-09-22 12:52:24 ....A 129024 Virusshare.00101/Virus.Win32.Xpaj.genc-ce338b40e1965993f7adfbc43a48a053b23a26643f2f811466638f29973fe58e 2013-09-22 12:15:30 ....A 172544 Virusshare.00101/Virus.Win32.Xpaj.genc-cf73e8e400e783c896897a9f9755beecd0f5bcc5905751c556e9deddb1179b5e 2013-09-22 12:44:48 ....A 909312 Virusshare.00101/Virus.Win32.Xpaj.genc-d1ec631cd781533f06018a10194891b12038c0b44235cce91252e133782f1725 2013-09-22 12:42:16 ....A 180224 Virusshare.00101/Virus.Win32.Xpaj.genc-d2526d259351db22d780e8ca85e7f39927b90698e0cca033314649f91ee8c195 2013-09-22 12:24:44 ....A 96768 Virusshare.00101/Virus.Win32.Xpaj.genc-d3c8e2221ece3fba8d41f6569d6121d6449cd9091b7143961c40b8e6c1c1770a 2013-09-22 12:40:08 ....A 100352 Virusshare.00101/Virus.Win32.Xpaj.genc-d552b0d85971523a541696ec7cf8437e999817e1f38198c1ff09df161f7f2f42 2013-09-22 11:47:04 ....A 81920 Virusshare.00101/Virus.Win32.Xpaj.genc-d59d1ff02adfdc1760b78306bfb0099ac00eb64ea3b6141ca43adf237a88ef50 2013-09-22 12:33:18 ....A 348160 Virusshare.00101/Virus.Win32.Xpaj.genc-daac1f2be6b507c8f93c2723e9e95e5c09188dffcd90a89b74f8026e821a7163 2013-09-22 11:49:22 ....A 68608 Virusshare.00101/Virus.Win32.Xpaj.genc-dffc8ade2d5b80eb0637dfa174b7bad8a548ea71664a06d084f011314e373e2a 2013-09-22 11:44:26 ....A 421888 Virusshare.00101/Virus.Win32.Xpaj.genc-e009abb7e846ef5fdf02b738a0b9b882dc117f13bb7d232591f1e9f80d0c91cd 2013-09-22 12:35:06 ....A 139264 Virusshare.00101/Virus.Win32.Xpaj.genc-e086d18b56a3d5233b84715f1bdc8d21ab5e147f1028748240ccfaf236932c18 2013-09-22 12:18:30 ....A 121856 Virusshare.00101/Virus.Win32.Xpaj.genc-e09e0296a539c3a6eb68c0989d4403bc8400150d4688738f1af29a02aea08c36 2013-09-22 12:19:44 ....A 94208 Virusshare.00101/Virus.Win32.Xpaj.genc-e0f3c36d90dc5a0d0f19f4a68c192f8329aebea4ad16cac28183b95e04e51054 2013-09-22 12:17:38 ....A 249344 Virusshare.00101/Virus.Win32.Xpaj.genc-e0f644a14d1dae4176c7aa5154cd829315f00fee9e5bd3d985b0f5e367ce6f2b 2013-09-22 12:46:08 ....A 1601536 Virusshare.00101/Virus.Win32.Xpaj.genc-e10de48099c46ae239e0d5edf244ac95eea4381cc320cc56b4b763d81ebfe138 2013-09-22 12:40:22 ....A 221184 Virusshare.00101/Virus.Win32.Xpaj.genc-e293b162cdc55b4f48c1627e8a6c00a54c5efe2f4d3ea63b0acee38aaedfe081 2013-09-22 12:46:10 ....A 179712 Virusshare.00101/Virus.Win32.Xpaj.genc-e2cc7065664b37838f34770688c159f30eb6a7bcd346b03729d4ee64f7a0b91e 2013-09-22 12:29:58 ....A 146432 Virusshare.00101/Virus.Win32.Xpaj.genc-e32623eea8028232315867b0298f48a7a3e12b0859fd4a749cd14f0f050bf103 2013-09-22 12:21:02 ....A 106496 Virusshare.00101/Virus.Win32.Xpaj.genc-e392b0063a05b27c71319ad565448d306678f460fb830b12a42e1dc318230303 2013-09-22 12:00:22 ....A 80384 Virusshare.00101/Virus.Win32.Xpaj.genc-e400aacd7efbd9576e4ab7d06a26cb62a5fe1422125b9bdbc0a4280d3d8af5af 2013-09-22 12:38:52 ....A 348160 Virusshare.00101/Virus.Win32.Xpaj.genc-e4170dc10f469b8ef1d258ad0be82d63b2a6d31f51a38f8e2c6dbd857fdddfa3 2013-09-22 12:19:28 ....A 141824 Virusshare.00101/Virus.Win32.Xpaj.genc-e42069c7aa1e1a10e69e65dadd3ffe333d81b293362ae70f918bee4e2c1dfc4f 2013-09-22 12:22:02 ....A 130048 Virusshare.00101/Virus.Win32.Xpaj.genc-e46396a57395c41f1e779d2748f79f15ac206cbf818037ffd99d0899cca0f47c 2013-09-22 12:30:30 ....A 298496 Virusshare.00101/Virus.Win32.Xpaj.genc-e46b4f0dd6505d9a6da8a7034a16a9d18621197b04c62e46b3fba2647fefc182 2013-09-22 12:40:56 ....A 198656 Virusshare.00101/Virus.Win32.Xpaj.genc-e4a63c5dd9360c8a817c53f1787cc4fb4eeed805a0b2686bd7192da5bc30701c 2013-09-22 12:47:32 ....A 290816 Virusshare.00101/Virus.Win32.Xpaj.genc-e57be7c4644a79c46d208a2f0ca52b5674ab09ca146324c71a42467b9c616607 2013-09-22 12:49:06 ....A 128000 Virusshare.00101/Virus.Win32.Xpaj.genc-e70e3dc13543dbd5785b69920e90fe2fc66703c633a1f2dca03fad729ffc02fb 2013-09-22 12:20:20 ....A 259584 Virusshare.00101/Virus.Win32.Xpaj.genc-e734b7f7c0eb49d0e33c7485ad88ef472e13e463d930c798b576252a2c733be7 2013-09-22 12:45:36 ....A 487424 Virusshare.00101/Virus.Win32.Xpaj.genc-e7580f1798c490d4a88d4ed6c89e031ba83d119b33e66ec17d17fb65573d79d9 2013-09-22 11:53:50 ....A 100864 Virusshare.00101/Virus.Win32.Xpaj.genc-e7b6b2f7d57b4101e94e50f629ee24f161b18b9e598eb5d226540204174a3c62 2013-09-22 12:09:38 ....A 342528 Virusshare.00101/Virus.Win32.Xpaj.genc-e7d95336eb09442958d8ba7955c8de66e5c3e1193688e87db40c55e4c7fad3e4 2013-09-22 12:41:08 ....A 74240 Virusshare.00101/Virus.Win32.Xpaj.genc-e869a7f2cc45298fe27c7c5ed80dd5d877e5017f8eda2390a540a863095bfcde 2013-09-22 12:26:38 ....A 105984 Virusshare.00101/Virus.Win32.Xpaj.genc-ea165eef0933f2b866df7d78582ce3664761fa17e05748980f8ce85f5d5a6c7e 2013-09-22 12:43:26 ....A 98304 Virusshare.00101/Virus.Win32.Xpaj.genc-ea3a9279f53a0426dda5a4c411e8f426c3bc9cffd63794d80953a8da2fdb3100 2013-09-22 12:38:16 ....A 77824 Virusshare.00101/Virus.Win32.Xpaj.genc-ea72c463740798e9fa4ca4728c7492a3bcb9cf0e72dc63e0a265db8e2a19cc40 2013-09-22 12:45:52 ....A 73728 Virusshare.00101/Virus.Win32.Xpaj.genc-ebbaf677d370d13271cfc58addea17d05fd248877052dc1a218771c21b50e44f 2013-09-22 12:52:08 ....A 111616 Virusshare.00101/Virus.Win32.Xpaj.genc-ebe2e919b1f72898b775565633162a6049e0857ec62008be4acee2e52bfd2614 2013-09-22 12:21:48 ....A 93184 Virusshare.00101/Virus.Win32.Xpaj.genc-ec50c72fa8fe70f4449a38491729868828eff4b4f401bae6bd6c11af2b638120 2013-09-22 12:43:44 ....A 337920 Virusshare.00101/Virus.Win32.Xpaj.genc-ecc47d6e46e4cf1ac7374f026fe2ed5702eaa17c74dd39e88def2173f15499f6 2013-09-22 12:27:48 ....A 464384 Virusshare.00101/Virus.Win32.Xpaj.genc-ee3530580fe445d23f39da955f269348261d180030ea5ff85afcc2854a593060 2013-09-22 12:25:50 ....A 478208 Virusshare.00101/Virus.Win32.Xpaj.genc-eecdbcc3b903a47cb55277237a181774f16e02a3b954c06c17e7743af58236da 2013-09-22 12:41:08 ....A 118784 Virusshare.00101/Virus.Win32.Xpaj.genc-ef9252176c92f15d27dd0d7e0dab9c2816bacd887586ddbe5b4299f0765368dc 2013-09-22 12:52:12 ....A 75264 Virusshare.00101/Virus.Win32.Xpaj.genc-f03366a2ef673f3a95670963eafe42a0060ebc551e18a2ad85bb21b01adad806 2013-09-22 12:22:02 ....A 102912 Virusshare.00101/Virus.Win32.Xpaj.genc-f0720501d268fda636d6bdca8343466d9dcec0549614ee2fb749861756b84c1e 2013-09-22 12:28:14 ....A 239104 Virusshare.00101/Virus.Win32.Xpaj.genc-f17809d75c5f2adf78cf659420fcbad825dad01ce62eb740508c359893fc0172 2013-09-22 12:22:14 ....A 158720 Virusshare.00101/Virus.Win32.Xpaj.genc-f20575da6503f62106e5952d240ab99a503edc3aac489330395cacc09085b194 2013-09-22 11:41:42 ....A 80896 Virusshare.00101/Virus.Win32.Xpaj.genc-f25f0bb75355e6cd5e03377da4f64ff12aa6176d2e339d1a9bb972b5c0c94754 2013-09-22 11:51:00 ....A 1059840 Virusshare.00101/Virus.Win32.Xpaj.genc-f2da12c50379e60b30cf4c4f8c194bc24118cb148f61191a0209ce04f8afcf28 2013-09-22 12:33:46 ....A 131072 Virusshare.00101/Virus.Win32.Xpaj.genc-f33ba29e2c8b4d4899807b01a8887ad3d0974d0e231efa7bc3cb2f91ecde5d83 2013-09-22 12:38:38 ....A 95232 Virusshare.00101/Virus.Win32.Xpaj.genc-f39186e116b6fc3c26edf65be11f79d964a1f2b6eb8d79dd5e191dcef1da7226 2013-09-22 12:48:00 ....A 92672 Virusshare.00101/Virus.Win32.Xpaj.genc-f39cd420fabea99c3f3da67bdebff3148ffb5e87fcf0596d219da4373afdfb62 2013-09-22 11:47:32 ....A 220672 Virusshare.00101/Virus.Win32.Xpaj.genc-f4d989b2a31165292a86ae185a2159ee6085afc5f0e6d4596795c5cf01cfac5f 2013-09-22 12:43:02 ....A 100864 Virusshare.00101/Virus.Win32.Xpaj.genc-f4fbe83b96f6b9b1a52fed6f711b96d7fe3f384a18ac7b79c2f27cdb93f6efd7 2013-09-22 12:16:14 ....A 229376 Virusshare.00101/Virus.Win32.Xpaj.genc-f692aa92043e3f99c586c1f90b2df7bc6ad75f04543eee9ca46ffd22a88b078b 2013-09-22 12:15:52 ....A 1777664 Virusshare.00101/Virus.Win32.Xpaj.genc-f69c88766b16061e72699e22e61cbd184efb2fea5e3dc6f8eba1df9dfa97c27b 2013-09-22 12:34:24 ....A 466944 Virusshare.00101/Virus.Win32.Xpaj.genc-f6a4d1befe51a294e5355437a233c26b82734ee7a76c94b21980e6996dbd240d 2013-09-22 12:43:48 ....A 473600 Virusshare.00101/Virus.Win32.Xpaj.genc-f6ed76bdbed2be26ed425e4b91db89da628555cfb4ba2e205c87ccbca765debf 2013-09-22 12:33:58 ....A 94208 Virusshare.00101/Virus.Win32.Xpaj.genc-f73ab7edb6d9be7b05d9c1ccdc5823041da1111e7575dc829d1235482d1b4975 2013-09-22 12:36:08 ....A 275456 Virusshare.00101/Virus.Win32.Xpaj.genc-f750cf49d7305fbbdc5c1d0d3421bae86e52181ee5552ca2169fb78e53508ecb 2013-09-22 12:16:56 ....A 135680 Virusshare.00101/Virus.Win32.Xpaj.genc-f7ab2bcc7871deffb683a954a73e5ed3fb9a06bd4bea286180b6be521a0c9302 2013-09-22 12:32:18 ....A 94720 Virusshare.00101/Virus.Win32.Xpaj.genc-f7c1e7e980f350e058fdf84948170c0b5d39240e731411462ef085a1f51c261a 2013-09-22 12:19:50 ....A 354304 Virusshare.00101/Virus.Win32.Xpaj.genc-f8f7951c64cde47c3ed61ae733c9566563d9fa127386491b997963092f1ea250 2013-09-22 12:49:18 ....A 94208 Virusshare.00101/Virus.Win32.Xpaj.genc-f95c8c222f304079958d1b0b36aa4f8fe315712f457c9547dc8f565a5b1c58e0 2013-09-22 12:19:46 ....A 180224 Virusshare.00101/Virus.Win32.Xpaj.genc-f973ba0a0683c93a6acbdd21861c9c3fb947bc1897a6346e551034311adf4fcb 2013-09-22 12:48:12 ....A 167936 Virusshare.00101/Virus.Win32.Xpaj.genc-f9ce79252b4bf99d297c631a4df62dda53483b0b0152f6267bec89f902c3e7de 2013-09-22 12:33:08 ....A 356352 Virusshare.00101/Virus.Win32.Xpaj.genc-f9f669714daa7d4e8b53dcca3fb583fdbb026f0024ecaa6a738501eba6840ed6 2013-09-22 12:18:38 ....A 1630208 Virusshare.00101/Virus.Win32.Xpaj.genc-faff24bb52c2dec01685c654b574f1c2c2a259e9cb0132bf1cbee67aad28d46c 2013-09-22 12:11:34 ....A 83456 Virusshare.00101/Virus.Win32.Xpaj.genc-fb5692c2c020b8cd695d6f4a5dc1e99f985d1f88e8c62a6730cdc5b804bb893f 2013-09-22 12:38:38 ....A 219136 Virusshare.00101/Virus.Win32.Xpaj.genc-fb643126e8d2509ded85bdf68356eaa367d5a71ab4997916fa329b0630644a59 2013-09-22 12:38:26 ....A 200704 Virusshare.00101/Virus.Win32.Xpaj.genc-fc4b68b9a76ce3bfcb1d157d2799fb07b30353ddf9da6843dff1fad375b0fdb5 2013-09-22 12:17:32 ....A 2068480 Virusshare.00101/Virus.Win32.Xpaj.genc-fca5cfc21bdb9376ce283bc8e764e1f465b4e5fca29e1d2d21b1a8c99c001d26 2013-09-22 12:28:56 ....A 356352 Virusshare.00101/Virus.Win32.Xpaj.genc-fd0b60cf2b47eec111e3ba96da843dd764acf4133ce983563a842e2b7a142047 2013-09-22 12:24:08 ....A 118784 Virusshare.00101/Virus.Win32.Xpaj.genc-fd5f1efcf2de2240900592c8387461006b1e60a9b145fb84584995c04a655e1b 2013-09-22 12:25:40 ....A 373760 Virusshare.00101/Virus.Win32.Xpaj.genc-fd790ab4753b1c2f1d852e1833021660f1ac69d3cdea1da30bc6cdfdf30e9990 2013-09-22 12:42:06 ....A 108032 Virusshare.00101/Virus.Win32.Xpaj.genc-fe0eb8f5ec0b0ffd6072890cc3c8dfcdda4191174f30576e7eed89494a3e36ff 2013-09-22 12:49:54 ....A 602112 Virusshare.00101/Virus.Win32.Xpaj.genc-fec00f732c9405b2be6da401cdb9c944523e4e99a8b547f8da9b728f2d70e930 2013-09-22 12:11:16 ....A 988655 Virusshare.00101/Virus.Win32.Yak.a-674d6ab13b62d426d33e8a53edca8b08475dc9605d6ba37e87cf73c013f0cd79 2013-09-22 11:56:46 ....A 977444 Virusshare.00101/Virus.Win32.Yak.a-6b69e5786165b5a0aea111668ad88d230ce455700922f30f6ef0b16d23fec45f 2013-09-22 12:23:52 ....A 1061370 Virusshare.00101/Virus.Win32.Yak.a-9424abfbd257b93196291ddfe6512bd52125f3902ac2f749781d7462c5050616 2013-09-22 12:51:38 ....A 935460 Virusshare.00101/Virus.Win32.Yak.a-f7a9462b99d0300e974086afc08ed2f2c69716bd59fffd5c75a47a0babfe99b4 2013-09-22 12:23:04 ....A 212992 Virusshare.00101/Virus.Win32.Yaz.a-48b42666ae42c1d70829441c6fc4958f1037f6d109e80754f03310e065b45c4c 2013-09-22 12:33:30 ....A 684032 Virusshare.00101/Virus.Win32.Yaz.a-61c048f0a9365a50dc3ae112e18ac91078449a9449fc7a1209842b30b5524014 2013-09-22 12:32:26 ....A 215040 Virusshare.00101/Virus.Win32.Yaz.a-a362ac90f14d9e4b3f94ceb8e643d1f453cd9c6f62b6480071794a4f48a5f37e 2013-09-22 12:48:58 ....A 202240 Virusshare.00101/Virus.Win32.Yaz.a-b4d6f60a505f965dcfebc468baed5a9cdfdd9f31b5cbfa1f6bde1a448a5d5007 2013-09-22 12:31:08 ....A 155648 Virusshare.00101/Virus.Win32.Yaz.a-bb96ba4dbadae5c50da1b6191950a3dcbfaa0a2ed10e753c67ad958db9501518 2013-09-22 12:35:12 ....A 167936 Virusshare.00101/Virus.Win32.Yaz.a-c3d78202258f10608f5e747b015c29d67e1fe73b727a56d8f4d7f26c8d954385 2013-09-22 12:41:20 ....A 136192 Virusshare.00101/Virus.Win32.Yaz.a-d8ca1be574cd6e9d887290dcf7f65291611fa3e25428052cd624c1fb7209b826 2013-09-22 12:09:56 ....A 232512 Virusshare.00101/Virus.Win32.ZAccess.c-77db2cb6e956284108e10f2ce4a0c8b8987de5c9df1e2ad873944475711545de 2013-09-22 12:16:56 ....A 79360 Virusshare.00101/Virus.Win32.ZAccess.c-88d0af7fb5dce2d60ca77262def30dcf2d26d60bb312ae28f18b1eca00042411 2013-09-22 12:32:50 ....A 43520 Virusshare.00101/Virus.Win32.ZAccess.e-73edd34484c20d49e8c3a54359fa6304b17cdaced0670c6c704e3fb93cbebcbe 2013-09-22 12:18:28 ....A 162816 Virusshare.00101/Virus.Win32.ZAccess.g-6148ad42ffb3eb213d43b0e338ba364c8b8bf65f5552827436b5750ee6f5af7e 2013-09-22 12:22:04 ....A 67072 Virusshare.00101/Virus.Win32.ZAccess.g-84c991fce7ccd88ddb9f3e7a1235bce89ad7acf0a4fb6b0756440aaf65db52c4 2013-09-22 12:34:30 ....A 64896 Virusshare.00101/Virus.Win32.ZAccess.g-84fc82d864cc833d78ddad82da4bae2f17b63286d6afcf0d4332ac87c08ca9fa 2013-09-22 12:46:48 ....A 64512 Virusshare.00101/Virus.Win32.ZAccess.g-99724ab8ea0388b352ccbed4a51710f0ccb965b4caf5a7a2e127b9d35439e6e5 2013-09-22 12:20:36 ....A 477784 Virusshare.00101/Virus.Win32.ZAccess.g-a38e43675adef840eae96aeb3abd5ee1f1fad5ceaa87c531648c2f2ba8779af2 2013-09-22 12:31:12 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.g-a570c3ac6e5121c3668cb3af909e11afe4ff497c0cd51e8819c1aa03c0fa5295 2013-09-22 12:32:24 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.g-afd7e7c31530fe4d10f6a2fb7f9152741cc9833bd195dd2b49d36f5bb2cb7586 2013-09-22 12:44:32 ....A 78336 Virusshare.00101/Virus.Win32.ZAccess.g-b135c530bf7b762771c0d840942a068904f323e1ae903e7dabf379834d2fe0bb 2013-09-22 12:04:02 ....A 64896 Virusshare.00101/Virus.Win32.ZAccess.g-bed4651e17dd2a9aa3e591b3c1f059b4148b26889c6fad979514977fdf42c8b0 2013-09-22 12:17:50 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.g-c1bcead69b72c609cc5b7e788bb6287f3e3f28e6309d0358835fafc0993d3118 2013-09-22 11:47:08 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.g-f0670516e7e49e2fbfb05d7f84b9a95fc22860bb21638c9706bfda093914f1eb 2013-09-22 12:38:24 ....A 71680 Virusshare.00101/Virus.Win32.ZAccess.i-b33f4f76748ae843c6e9f6b608fdef9f756970af010a8f2fe3bda4db60fb2780 2013-09-22 12:27:48 ....A 66048 Virusshare.00101/Virus.Win32.ZAccess.j-7eb7d31dba662fa6f7cc15d92a3ddc3a589d3043af8ff99606b3c6d064721bce 2013-09-22 12:49:40 ....A 273408 Virusshare.00101/Virus.Win32.ZAccess.k-027bf6ba05c77d9715e8396f7fe7e3ff81e61b43066e4ccfb93e279e287bceb3 2013-09-22 12:12:52 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-044b9206d93f8d82bec71c3f7a880f671d8683d37ddbeeb6060d4007d0a34265 2013-09-22 12:25:58 ....A 74752 Virusshare.00101/Virus.Win32.ZAccess.k-11a7fe73ecfd381d3417a250b84eaa2d93fbc0abc52c07738e513817a84389c7 2013-09-22 12:23:08 ....A 143360 Virusshare.00101/Virus.Win32.ZAccess.k-1468c6b38a3410d43596c0757170d38d959c159a864ee44720a1dda87dba2df7 2013-09-22 12:43:08 ....A 138368 Virusshare.00101/Virus.Win32.ZAccess.k-186c0ef0680da57b2ccdfa7832716d7c48fc357943dedb23f9d551f257a4ee97 2013-09-22 12:20:38 ....A 457856 Virusshare.00101/Virus.Win32.ZAccess.k-29d5c3c0e39683da5f269290d57583ce6e60398ac434943cce2dee4a9de1aa7a 2013-09-22 12:43:44 ....A 83456 Virusshare.00101/Virus.Win32.ZAccess.k-2dbb48cfc59b83dc67bc5d77c22e85d63fa0d444e89b8e7946d843637f9bd327 2013-09-22 12:31:14 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.k-3425915dc42893ea9526192efcedad12c0b1a716941ffdffb658bdbd7b749098 2013-09-22 12:51:44 ....A 78336 Virusshare.00101/Virus.Win32.ZAccess.k-4c18f485e4e5d35c32ca05e7d3d1b66842043960bdf732c98a4736e7e610d0d7 2013-09-22 12:15:54 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-5c46518b4772a1ebc9dae0f99d7e2955fbd9986eaa21ff7d3be3b96c3e515937 2013-09-22 11:45:18 ....A 242240 Virusshare.00101/Virus.Win32.ZAccess.k-5e1870b17be2b884472da9e190b940a868834aa47798782280fcd5d5751ec5b2 2013-09-22 12:25:54 ....A 78336 Virusshare.00101/Virus.Win32.ZAccess.k-5f8032b1cc2be4d7d56149249ec6246f3302c6ec0631663c8131ef3ee850a53c 2013-09-22 12:09:14 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.k-6a02b5b68edfeb3f5b981a0367ed9004a9ceea867e71fe5c5f9f4da31bd20947 2013-09-22 12:23:00 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-6cc4bdd769dca9755845277f55d055dcb5c0a4f6647a90dc35d21b3e3d17aecc 2013-09-22 12:02:08 ....A 64896 Virusshare.00101/Virus.Win32.ZAccess.k-6f20850d4a1d24aaa5ed35dbd0688bb292c1ccd17a4e5f9150eba37d482900e1 2013-09-22 12:18:36 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.k-744cb647c413e0bf567db1f5e322501d18caa453689607c4391ae8a1eb21c642 2013-09-22 12:29:58 ....A 187904 Virusshare.00101/Virus.Win32.ZAccess.k-7754e26833b9c003ea7123398253a2361ee0ef92c98b581bc1e5dd64121be165 2013-09-22 11:56:38 ....A 456320 Virusshare.00101/Virus.Win32.ZAccess.k-7ac045d3dcf2faf1115c29cd958dc741fe0e06a7fb2c050a56571f4b6e69c70b 2013-09-22 12:14:50 ....A 83456 Virusshare.00101/Virus.Win32.ZAccess.k-7bc9a609a30a8a3d023d23fe05b10e9fa5725c19ea49a8e37cb4f3738e4a4d51 2013-09-22 12:51:18 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-803925cd5ce27dcd68e9e2b23fece2f0bb0751ab1485f3eeb0bdbd9de7147f32 2013-09-22 12:26:32 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-81cb889dd216767df17250f5c73a07bb482d652a94bdf8caad4285b669ef006f 2013-09-22 12:33:52 ....A 66560 Virusshare.00101/Virus.Win32.ZAccess.k-8293ad84bfb1c6a5afbcd4f254f4dafe7e9e94c403b170f759c6a56f068f3330 2013-09-22 12:18:36 ....A 64512 Virusshare.00101/Virus.Win32.ZAccess.k-8613e134eae817d33e56c9f519325f8c3a24ff86fe743bdd404659c6fd15b9ab 2013-09-22 12:42:48 ....A 162816 Virusshare.00101/Virus.Win32.ZAccess.k-9285aed7684b2b068dfb2931af0204730ae22a1ef31eb9f8522cea5338980631 2013-09-22 12:38:12 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-93288493f4b196d110a90a7d1b5eca236765ac8695b189440db7a78913319cce 2013-09-22 11:36:58 ....A 78336 Virusshare.00101/Virus.Win32.ZAccess.k-95765ed65b237e2be7ea234b9cc44e2251c98a1ed980d0098c34e3e8a00d41c4 2013-09-22 12:13:36 ....A 74240 Virusshare.00101/Virus.Win32.ZAccess.k-961c5f796f86e121d6e4c592c18239007569cfb047ac99d048d8de7d662cc409 2013-09-22 12:20:34 ....A 83456 Virusshare.00101/Virus.Win32.ZAccess.k-9794d7e2810a3f1623da9f31ea5c59f6f3afad2cf2fa8fc6ed662a133bea0fdc 2013-09-22 12:36:20 ....A 52480 Virusshare.00101/Virus.Win32.ZAccess.k-a3d2d4991e97ac2ef00e78aed8e2aed938a12c0be0b2e3f212713e2c878d1da0 2013-09-22 12:09:24 ....A 74240 Virusshare.00101/Virus.Win32.ZAccess.k-a4dbf469a4a4addee09e331e9883980098cb9d85cb09b7fc6e84d1e99122bd5e 2013-09-22 12:06:02 ....A 388096 Virusshare.00101/Virus.Win32.ZAccess.k-a5afbb0c2bea3371be0d32dd0dec520e28720fac226f1249865249b7f8a85bff 2013-09-22 12:20:50 ....A 320000 Virusshare.00101/Virus.Win32.ZAccess.k-a639f37a09f6e2fb49435396c180d640fbba351cd828a856422d12263c4b76ba 2013-09-22 12:24:26 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-a89f33c0188326f3a4a57a0611e356a5490a4eb4fa3f62f87b5b7fcb94e9db3f 2013-09-22 12:25:22 ....A 66176 Virusshare.00101/Virus.Win32.ZAccess.k-aa361d059ef01056ac6c45b4d6d0bf5369a041cd2313dde9bf674136480e6968 2013-09-22 11:47:16 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-ab5b33b32d05346c7d44d1e0d7824be6d41dfc3799cb7b1438804d57a424899a 2013-09-22 11:47:36 ....A 451456 Virusshare.00101/Virus.Win32.ZAccess.k-af520489147ca0994e8475a1adc8eb1868eaf93e2715e63872f9152095d55d7e 2013-09-22 12:36:34 ....A 162816 Virusshare.00101/Virus.Win32.ZAccess.k-af9753b826dc8d266c0932b08e5ca85987f79ccd99475cf14f02b39e5fc59c0e 2013-09-22 12:30:26 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-b31d1d4f999927f0d67e34f18e6b35926f59ac762a0c6b656edd0601a4a0b890 2013-09-22 12:37:20 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.k-b468080df4905b8c760e491fd2b931401b63ee408cc9f34af26bc27625753a14 2013-09-22 12:37:34 ....A 387584 Virusshare.00101/Virus.Win32.ZAccess.k-b8d9b326b3f2694e2e96e5c8a7c78c7fdb6d81662943fef26066995ba4c6c7b2 2013-09-22 12:41:38 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-b95d7b47bf853fdda87fc58c48c068c065a62616c0b7adcc2264734753fd9586 2013-09-22 12:23:02 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-b9d55bfddf8e7860fcc8d2b6d35bb6b8219852f29a702aca85e029181c67c787 2013-09-22 12:38:32 ....A 187904 Virusshare.00101/Virus.Win32.ZAccess.k-bac107e9e5947f80fc5f00e78a0eb7cffad09b79225c074ed948a02a0f7ccbd6 2013-09-22 12:29:58 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-c03e8a29ab78f3a486f918104ec4af1a14aa1146c39ab5345203652be515c6b1 2013-09-22 12:24:30 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-c06cef3682627814542c56419ea33f8e90ab779983c15f58bfe98dc90ef95dea 2013-09-22 12:15:38 ....A 57600 Virusshare.00101/Virus.Win32.ZAccess.k-c7a93bbaef978ce694bd70981f4e9925d6f5bd1d7f9f04863c9e4dccd9c2b479 2013-09-22 12:21:50 ....A 388096 Virusshare.00101/Virus.Win32.ZAccess.k-c879b5ccab528307798b8a328f0cbfb998ce0cdc46395bf512d65a0584ccb4aa 2013-09-22 12:32:16 ....A 72192 Virusshare.00101/Virus.Win32.ZAccess.k-c9c515612774afef79cee21d0e0faff7f8db0c8303a9732e20401768680268e8 2013-09-22 12:46:32 ....A 185856 Virusshare.00101/Virus.Win32.ZAccess.k-ca71c7135acef122a595cf044ce1dd1b5ff7e3c6d40c8bbb7b58f3388acfb365 2013-09-22 12:33:30 ....A 456576 Virusshare.00101/Virus.Win32.ZAccess.k-cad1c7fb38b37602f90e30fbccab9cffecc9400c32adce88e0dad13910dd516c 2013-09-22 12:43:52 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.k-cb10f1c0e8d3d4a0dba7380ee2984596b9f3156294bf579a091e7d8e7f7e4e35 2013-09-22 12:13:40 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-ced6a7f49e7dada21d8a32b87cf619443ebec7edbde45ac617a3f4577ae65005 2013-09-22 12:44:12 ....A 130424 Virusshare.00101/Virus.Win32.ZAccess.k-d12a9e269e15be53f3cb9d168c55443c05908f81686e686a121f708cfd602499 2013-09-22 12:38:56 ....A 74752 Virusshare.00101/Virus.Win32.ZAccess.k-d19456dfad07e6365b6c7254ad3134f359fecbb1c37cd398f3eb968269ed343c 2013-09-22 12:47:42 ....A 75264 Virusshare.00101/Virus.Win32.ZAccess.k-d6f0e0534b142abc1900d551a7a474024ffda4f883da99cff0d4b791c6f0dad5 2013-09-22 12:14:06 ....A 65792 Virusshare.00101/Virus.Win32.ZAccess.k-df5f68d88020066eb8d67a4ecee75cee4c625aff99bd74dedbc009fa28f5bea8 2013-09-22 12:37:48 ....A 53504 Virusshare.00101/Virus.Win32.ZAccess.k-e165c0bf90ade3983c4917db8f7d7c51f253f8e277fa485d5d9bf4ba70671e73 2013-09-22 11:45:58 ....A 52736 Virusshare.00101/Virus.Win32.ZAccess.k-e3889f762568c3735a10ee204a97a0e89053410c24beee1d92b1879a3a707fee 2013-09-22 12:42:22 ....A 62976 Virusshare.00101/Virus.Win32.ZAccess.k-e48ab35b8e82bf9c0c665e40ff2b7417835747869ea20f15cbe87abe21018aa3 2013-09-22 12:39:12 ....A 187904 Virusshare.00101/Virus.Win32.ZAccess.k-e702f5c643e4e5be949d7a9a6baac01c004249be920505d85d90c46fab4ae9db 2013-09-22 11:43:10 ....A 138112 Virusshare.00101/Virus.Win32.ZAccess.k-e80b0675ad94f63ff637eada9bb8a4e4bb7e86d75046320ba9cf20ef50b7fe82 2013-09-22 12:14:02 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-e8a2f3c7205b5e8eeca627bdaf879021cb84e961c4dda655f8bb7398b4d6a9ad 2013-09-22 12:11:20 ....A 74752 Virusshare.00101/Virus.Win32.ZAccess.k-e90151c80e971539b3fa1173afffe6e93dae5f16c48fdd3d70a57747280d26bd 2013-09-22 12:16:32 ....A 456576 Virusshare.00101/Virus.Win32.ZAccess.k-ed56cf1236fcc3f16e9594bf8fca73ca8007637241de16edfe5270b063b2e544 2013-09-22 12:27:56 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-f30bdb208ee04f0b7b7437ab06bd88b0323d5487fcc6dc650453e8fe56f043f4 2013-09-22 12:47:32 ....A 451456 Virusshare.00101/Virus.Win32.ZAccess.k-f3494b71ffb40d164d5a7b918fd2fd51b4bb6de7fce21bdbf9dea37c62fe51eb 2013-09-22 11:44:56 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-f3a602974f948fb3dd3b5807ca5a1cdd9d7ceac335afdfb7f504475a1cb6e4be 2013-09-22 12:42:48 ....A 74752 Virusshare.00101/Virus.Win32.ZAccess.k-f70d509d16f87767c5b69005caad3d66d45641eedf0adf0bac8c2d66567ba875 2013-09-22 12:06:02 ....A 108544 Virusshare.00101/Virus.Win32.ZAccess.k-f78061926054d28866b59d22dbe02602e0d1e25598125f3f4e76b50ea5ca711e 2013-09-22 12:51:50 ....A 138496 Virusshare.00101/Virus.Win32.ZAccess.k-fb36fc2c0907978308ce889f13b7810134eb4ef5f799adf992796acddea955c0 2013-09-22 12:44:44 ....A 162816 Virusshare.00101/Virus.Win32.ZAccess.k-fe461c50a437be0c71899e6356cbbb0f93f920b9d141ce3b21bbb4a76967e277 2013-09-22 12:20:44 ....A 78336 Virusshare.00101/Virus.Win32.ZAccess.l-c1cab2cfed049a212f9c063ab7d63e5ae3c3e54f9453bd8eefb721b3034f5e8e 2013-09-22 12:08:22 ....A 23016 Virusshare.00101/Virus.Win32.Zombie-cb86f704786a115cbfb582918d8a6cba15b0cb33d23ba4e1ed46706cf30ca27a 2013-09-22 12:45:04 ....A 41976 Virusshare.00101/Virus.Win32.Zombie-e379e02eeccb157309ff0ab321d00a1cbc1e8109e73d1829f765320bcd63f0b0 2013-09-22 12:07:14 ....A 45056 Virusshare.00101/Virus.Win9x.Epoxy.8809-bcd335c529248fe9567f902c6cb10fd11de02aa862f9e71e93c757100526df4e 2013-09-22 12:34:08 ....A 209813 Virusshare.00101/Virus.Win9x.Gara.917-c3ced30c051be2f3740b0dc7d5aa0833faf57cd7aae184e44a738bf12d70fc17 2013-09-22 12:15:02 ....A 74989 Virusshare.00101/Virus.Win9x.Luna.2757-dc322648b9c4bf22be90a2d9f8ef087b5e177cb8868f1acb873e677ba6718cc2 2013-09-22 12:00:18 ....A 16312 Virusshare.00101/Virus.Win9x.SST.952-c8d8e9cc1f2bc72ab301890215602254dcfd8bc96ca21806cf178a420a99c384 2013-09-22 12:05:16 ....A 27136 Virusshare.00101/Virus.Win9x.SV.2332-de5a0c66470988357bf1d671f006e6e5d82405684187d30849d3c7da6805495e 2013-09-22 12:30:38 ....A 53248 Virusshare.00101/Virus.Win9x.Yildiz.323-fbb477618ecde70008237080f95594aa1510b1f31a0b43aa4bddfafd9820970d 2013-09-22 12:10:06 ....A 2489948 Virusshare.00101/Worm.Acad.HighLight.b-869d96a347752604883fe3137eefad3444f59e18e5f3bc8660e8d33d9f0e24d7 2013-09-22 12:48:24 ....A 106786 Virusshare.00101/Worm.BAT.Agent.bo-873e62c66a8545eb5595a2910e42297f0fdd9cc5ec4c5badac4a72d423323e8b 2013-09-22 12:49:08 ....A 46385 Virusshare.00101/Worm.JS.Ocyt.b-8b420dc100d6839f6988a79779d3ffb64ab07a047cafe413a6fa0f92fb7e8ae2 2013-09-22 12:17:38 ....A 229376 Virusshare.00101/Worm.MSIL.Agent.aet-01c07190162df66ec35acfccad086566ab13b7b4520cd728e4ac59476f7b3406 2013-09-22 12:09:58 ....A 105984 Virusshare.00101/Worm.MSIL.Agent.aet-c4c8c6badd1e1d78608b1a858e34eac42767e483551b3ae3bcf84bade8177ee8 2013-09-22 12:37:32 ....A 114176 Virusshare.00101/Worm.MSIL.Agent.hl-86c046d01806dc92853c88204bfc80ce88b9f8460c4dbd37e8d14f6f371419a7 2013-09-22 12:10:26 ....A 32768 Virusshare.00101/Worm.MSIL.Agent.kt-52cd2c83f415a371f79ac48a34b5fa5c687e8c252c604baa74ed212e8b629fbb 2013-09-22 12:40:06 ....A 32768 Virusshare.00101/Worm.MSIL.Agent.kt-9a2bf60d416d984a1d7a95a57e764c81dd821eab240524b1cc9bc8e928bcf701 2013-09-22 12:35:48 ....A 32768 Virusshare.00101/Worm.MSIL.Agent.kt-bf64cf2d7e9d7b41c084a7df67c565e915a07bf36574db1f0ada93b737a0f0aa 2013-09-22 12:25:58 ....A 185344 Virusshare.00101/Worm.MSIL.Agent.mo-49de65baed48b48b8afd62c3debb7d2185d058323a330a711e2dc9a3aa6d5ef0 2013-09-22 12:34:08 ....A 21504 Virusshare.00101/Worm.MSIL.Arcdoor.kb-84b729f909543c4467a0b7f6ae5fa1f2815e0ae0009e3f44cb3baf792371cdb8 2013-09-22 12:25:14 ....A 54878 Virusshare.00101/Worm.MSIL.Autorun.qc-0a00aadfe638626b58522375f0482bbd04a190ebdbb8e0b2eea904aef6df24a5 2013-09-22 12:02:48 ....A 620592 Virusshare.00101/Worm.MSIL.PSW.d-a5aa8cef43ad99aac44d8bffaee524a31cea33e6606c557ffbb0d338870871c0 2013-09-22 12:34:46 ....A 846197 Virusshare.00101/Worm.SymbOS.Megoro.a-4a0fa0286976db7b148e7d45b3c06d700842f17ce3d5392207e78fa25d5c8e34 2013-09-22 12:41:34 ....A 124186 Virusshare.00101/Worm.VBS.Agent.bf-a85bdf6b3e8e653d2f0b4640f38492a6ea4a2a462749fc26773a7ea9de9cf203 2013-09-22 12:17:40 ....A 294912 Virusshare.00101/Worm.VBS.Autorun.ht-06ca33c84c476c65736b6af969af2c64b2bc9b957bedff4107bca6e3c66ba4ad 2013-09-22 12:44:52 ....A 344064 Virusshare.00101/Worm.VBS.Autorun.ht-b7725eb4de2bd292c77634b0693d38ce463d08607fab689b72654fc6378786dc 2013-09-22 11:50:00 ....A 32846 Virusshare.00101/Worm.VBS.VirusProtection.r-a63cbe85c714f9fc461352fb39a56d76465e55952a1540ee82934a8fe0b6f8ae 2013-09-22 12:52:26 ....A 108544 Virusshare.00101/Worm.Win32.Agent.adz-449a58b7ba531621eae623132c41d4fe33a53f5c1017a7be44dbe425a47d075b 2013-09-22 12:26:36 ....A 110592 Virusshare.00101/Worm.Win32.Agent.adz-6a22b85a1e3e7c72ec7a5a5a8de3b28a5531de14fffecf91dc2244eeeb8c1213 2013-09-22 12:32:12 ....A 108544 Virusshare.00101/Worm.Win32.Agent.adz-a0d83bf8d9f01c650fd76e3537fe8a56943e292b77139f75a9fa68f795f6ac4f 2013-09-22 11:53:44 ....A 161024 Virusshare.00101/Worm.Win32.Agent.adz-f3d4fc9c2e65b4e376a9cf2fbbdf31e720d8c62ea5233b6901c60668a1380870 2013-09-22 12:19:48 ....A 349696 Virusshare.00101/Worm.Win32.Agent.agj-a83e7ba8a6d150abc92d6a09152b9533625024c76f37fd9d831ee5fb6197d3b2 2013-09-22 12:39:18 ....A 204800 Virusshare.00101/Worm.Win32.Agent.ahc-64c247759f0a40100136fdb133303bcf8d1e6fc2f9607cd619803424dbe7f9b5 2013-09-22 12:38:34 ....A 204800 Virusshare.00101/Worm.Win32.Agent.ahc-ca0cd3512e55cffe05879bf0dc0111b045f0c0df99b71346f156685b3c25423c 2013-09-22 12:48:16 ....A 94933 Virusshare.00101/Worm.Win32.Agent.ahd-704a533e1e5a5267de8279ad3629bc6a4226e1120c0df79e38c9af6146e7d305 2013-09-22 12:30:10 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-02ee5051f6a385dc2016bd71b4d1821c1788cf36a47d9494bad1325680dd7b87 2013-09-22 12:30:40 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-04113ac63e659293bd640307323c0585c23f06bbbe9dfe80a659e1a09d1b008a 2013-09-22 12:30:54 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-0abb54b479487685787777bc78d962ae357e1b3ce5e8c24ddac64837b833a30f 2013-09-22 12:14:50 ....A 55808 Virusshare.00101/Worm.Win32.Agent.bti-0bbff787e47ce4cd09e5b76e1c21c2b83b3ccad1edbcb71e1d8940897116fb5e 2013-09-22 12:14:32 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-0ca7b68ca078cdfcb065d263a9d55a9b19006d04b9d3fec2fb0bf58d91aea26b 2013-09-22 12:10:58 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-10462afd38d33c2ea6228cfb48caa623d1cca0760752f8391eb5cf6902a53885 2013-09-22 12:20:14 ....A 55808 Virusshare.00101/Worm.Win32.Agent.bti-112d102b367350cbf9fbfb93387b1863872c90ea86b6789171be6ac9c9af0d5c 2013-09-22 12:17:28 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-11ba66c0106eeab2de3717647a5ada341519083a04cc0308aa868740b3d9ecfc 2013-09-22 12:28:28 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-12f98d040cd0cb17847f71b9bcea0b39588960a3a2bac3dc38efe7b3357a3c79 2013-09-22 12:12:14 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-15edd265ebe834f3b4cbaee89c38b44bb1f78cc666a058bdb4c20ce787a55269 2013-09-22 12:13:36 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-17bf05966cad9267bac441f7cf90e199c48008706fdb17fd8c6d1ac3df5f37a4 2013-09-22 12:52:04 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-18ca3970ef488e0c41b7dd504db3976a22e481d6ff597a8879f43d5e4f509c91 2013-09-22 12:34:10 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-1f1a40023c0dd82646f8c2da342bd522251e343237d9673e515acc2ce90e9cb6 2013-09-22 12:27:18 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-1ffb8414551b2a30ecc6d92eeaab2322bdb0d941772aff12eef73f4faec111a2 2013-09-22 12:20:44 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-200188a233461f0b4dd46bfab3fa61ee989f8df1443d59a82c26a8fb34663b61 2013-09-22 12:37:38 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-23fc3f8c6511e485541b3dc8612f3e6a8582f905c3cd02835bf3e05b6ba6bb7b 2013-09-22 12:46:54 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-2732ddaf1031766726ef189d8320db51d06289aea9722b0221582c63d6e56c65 2013-09-22 12:12:44 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-3402c21651fd513ce9b0a6160243542e140381febff957ddc2acb1c68ee3f356 2013-09-22 12:34:34 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-3add0ac4c701f8b8d4ca72c20da64886042f44e5eb6e4ef7461e93bb9d9d7cb0 2013-09-22 12:34:36 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-3c7b4f64a3497ef5ec0beb8dfea4f97366ec81d0137a26f98027bc40e823ea18 2013-09-22 12:44:50 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-439cd80defecfa0a621b8e7fa3e7f23ac4fd0318a847a7bb560a40743cbefd7c 2013-09-22 12:27:32 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-44237faf3295a26f3a3e6a999ea4e2f4e66c124789b8184a11f923c9201e555d 2013-09-22 12:26:00 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-4d0e00db02857ab5e1d30ed5010d0c518b270d806fe675e3ad5b0c2445a03f5d 2013-09-22 12:18:34 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-58092d1aa5faed9beb399dce1d204f14557bf091569cd85eb784c96476aa361c 2013-09-22 12:23:26 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-616f9df5ce4f4ef0c8d5d4688110c80f00009d661b7651c6085e96ace546c4b4 2013-09-22 12:52:12 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-64ee86e05d123b4c008892741ed384e7f29f633d0c15317086e50602e5cdaa78 2013-09-22 12:16:26 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-68a27dc9f9bf8e85ab7bc80a9885c71a634b78aab57928f8fa9272b1f3ceb1a5 2013-09-22 12:20:06 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-7038b90eab752a1312bd724622d3437f1de762adf45755df60344c2f57f06b6a 2013-09-22 12:25:24 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-74265921bff2ba54550fb6000e755d2ae61139f8f343db27744a94d9fb1c22d2 2013-09-22 12:19:14 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-7519c3218a674336a7a5affc663db693190d55fcd0845f2e585ce728522aacd3 2013-09-22 12:51:16 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-7b3d2c9f568aca8cb10a7e2de539a37212d1ee950a076b9dc7ea6ce2e20ec6c4 2013-09-22 12:30:56 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-830c316d6d2d15caff4e7c5529d05ec7146760f1e9d826402b7eb91f955a34ae 2013-09-22 12:23:38 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-86579007d2d094946571b86893cf26eeb4de7d9ed041679ee550f39820adb326 2013-09-22 12:27:18 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-8af2ecb1400bf2a758d65d40c583b408744839abdb9ef1406cf98f6311a640ec 2013-09-22 12:23:56 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-8bcd1d895fe1ee6ee406e369db59f3ac473b2167ef27067a38c4789340d63de3 2013-09-22 12:52:20 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-8f8ca0625756ec1bd68d2362d16382bc3782205f4024654a558d97af01d41306 2013-09-22 12:30:50 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-9193845374b7f438746389822844c3abc775efbe9c18e44a106e92dd42a946e1 2013-09-22 12:16:38 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-9511c251a931b5ec70cb4e4d74697acd850e3653547461cc03d93f39aaa8b972 2013-09-22 12:11:00 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-96ba3fec4deed4bc9ce2d7b26e2b77c42fae264e958a683ec83c79148a0f2623 2013-09-22 12:10:56 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-9838e1c46f80c00ed5a5387dce41154fba7cda41b8d4e75365439fc0bc25a0de 2013-09-22 12:26:28 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-9975ff25e934f6367fb55aee6f053fc92d0c76e96b5f89e00eb7326ea79ceb0f 2013-09-22 12:40:00 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-a125b579b1238ac4151a7ea0231cd5eb31b352e5f29e75372eb4ffe90c7411a3 2013-09-22 12:15:40 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-a30c3dfd22b403c5906b6be9b4d0bcf03f78025039a74a94877089d8e8a512e6 2013-09-22 12:18:44 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-a5cc856fd4a51d91098c5af907ec0d2cb03bc2bae195f35b34755b9de7ca8c1c 2013-09-22 12:11:02 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-a94a7d67413ca4210379967de7dc69032c3768c97de0130da8927adf597db9a7 2013-09-22 12:28:46 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-b4000c824c50daad1ca738ba2a5e4fccd0f1076087fb10db4ef1b9c769ca2071 2013-09-22 12:42:56 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-b6d178ca3f9d2215c84cafec4e98835fc8ac272ac42ae031d7b49d70335ea813 2013-09-22 12:45:14 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-b7356176894b9f9ed45e857b49e3d45c6a4651f1ffe4f3ec3b0770aa38e14c66 2013-09-22 12:39:12 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-c2b53629910517c5d3c379619dc01528e95dae804fbaecfffe3cb9d75471543a 2013-09-22 12:22:02 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-c5780341aca9cb6f20560348c3e8fdb91c350bb32fd0bc1524ffffe67284982b 2013-09-22 12:09:36 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-c6eb745dff9da3ad826d06d55729a6a22d6e397f8defc3be71201847df270076 2013-09-22 12:44:50 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-d084423f4afafac4c64393163e7e2bee2cf29b5d998f3dc329f5a9c304b8bd7a 2013-09-22 12:19:16 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-d1e580e6bfd61e551c8de929108d10d5d960a072147aef98db31b86cddfe3675 2013-09-22 12:16:00 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-dd37fe873a707d820d18f421e9d77cbb43d0c26c4081b7609cb8e9d771d8cffc 2013-09-22 12:23:48 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-df1e101c3961028d6bce4a9e6e207d10aebc54f043c30e40e5a8a0cec9737d26 2013-09-22 12:11:16 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-e10c82827b4a1297762573531918c91495e99017216aeb2d5ccc06a7627a98a6 2013-09-22 12:41:38 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-e428ed056f5f553a1d7e28b7569fd84583068d686123b1dcdd0ae3c0c761d4b3 2013-09-22 12:18:08 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-e72a9c6e512a2b6fa14ab01674bf656412911313cd39b342f8f67a77b90ab29c 2013-09-22 12:28:38 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-ed4e56f0c78f67f7041f4cd40d43ccc3645baa746e1a252ee8754a8955777bf2 2013-09-22 12:18:36 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-f2b3ccdb821220c1fc97edbcff8d3e2eff2008f86e257e1546a98dc6a86f0896 2013-09-22 12:31:58 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-f580065853bbd338691de0d3b8d63d40ea5a89a73cb5822c834bca1a027761a9 2013-09-22 12:37:50 ....A 16896 Virusshare.00101/Worm.Win32.Agent.bti-fb1786391160f25505691eb0614d75cdcf7c4b5fab50177a6b48738247e4c747 2013-09-22 12:19:08 ....A 17245 Virusshare.00101/Worm.Win32.Agent.bti-fec8259fe3b22c9431da522fe6c22d0fff524ec6f3548f25e8d0180b549f19a4 2013-09-22 12:19:36 ....A 6469 Virusshare.00101/Worm.Win32.Agent.bua-001cc247c149a6e5110b79a1d56121916684a899e143e839fa52d67b6462dc72 2013-09-22 12:21:12 ....A 6301 Virusshare.00101/Worm.Win32.Agent.bua-0a7bbb6f1e31514f55e300eeede2524f00e4cc1e391f416f0750ac40c0d779a1 2013-09-22 12:23:34 ....A 6329 Virusshare.00101/Worm.Win32.Agent.bua-0fe551f6c2d48d19a53979a7240e25213ca91b8ed200fbaba8459558e4dd3514 2013-09-22 12:18:22 ....A 6693 Virusshare.00101/Worm.Win32.Agent.bua-338ca7b62427a9dfb3ed0311cc961a0919c5aa353b696592be30afbda4355707 2013-09-22 12:25:42 ....A 7029 Virusshare.00101/Worm.Win32.Agent.bua-3852c0fc66b7b770b000936ce6123e185aab57f006da087153c04258669f0c11 2013-09-22 12:47:44 ....A 7407 Virusshare.00101/Worm.Win32.Agent.bua-411e34050d0bea13e481d66da6e34a8f7b4d61298f760e75931b988ac40b2204 2013-09-22 12:38:08 ....A 7204 Virusshare.00101/Worm.Win32.Agent.bua-47e43c9e51dee8bfc0bd3a11d4eb5b4922f1fada2743c9af5843de9b5cf359fd 2013-09-22 12:28:50 ....A 6210 Virusshare.00101/Worm.Win32.Agent.bua-6d5cab6197436a77bb0cb92a366beffcda34c5315d6fe90ed2445f419f21b094 2013-09-22 12:10:40 ....A 7617 Virusshare.00101/Worm.Win32.Agent.bua-77c84ad22f876ce4ac497203d9ba69d120dafbe836d043d069af6caafc3ada1f 2013-09-22 12:41:44 ....A 6987 Virusshare.00101/Worm.Win32.Agent.bua-9b737381f25d470a084f28d8097b60170ea37119336266cdf56bdcb2fa6f484b 2013-09-22 12:24:02 ....A 6385 Virusshare.00101/Worm.Win32.Agent.bua-a00ee99e17b863bfb29813fbdedbeac13886f02ac28977348f56c17b5e693f40 2013-09-22 12:10:44 ....A 7512 Virusshare.00101/Worm.Win32.Agent.bua-c11aee77854fdd57e3e0968e2ddac4817099a9a5c5bd35b9e29084edfd3c8138 2013-09-22 12:44:08 ....A 6336 Virusshare.00101/Worm.Win32.Agent.bua-c20b49ad3e3b2a96536bfabf24402101a046e3c03c14a997d708c9eafca0ee5d 2013-09-22 12:42:08 ....A 6469 Virusshare.00101/Worm.Win32.Agent.bua-cd3730d2ceff94cfc937d112a1189b72e7244b6bd894222e000427f3aa8d8995 2013-09-22 12:12:08 ....A 531968 Virusshare.00101/Worm.Win32.Agent.bur-8de49f26d4d58517105d348b8b5156946dd59a01ab83e5326b35b021b2c5b528 2013-09-22 12:45:26 ....A 187129 Virusshare.00101/Worm.Win32.Agent.bwa-1d26260968e5c66693096e085940008fd8ee61cf5f02e8cbed8247dd0fe42019 2013-09-22 12:24:58 ....A 155055 Virusshare.00101/Worm.Win32.Agent.bwa-1ffc744009f1c997e9c997bcc7b0b3b13590a3a5f81bc22874484e9b460c41ca 2013-09-22 12:20:56 ....A 186163 Virusshare.00101/Worm.Win32.Agent.bwa-2c9acda80e052e737a0ca24a2cbb9c3a18ca37296c5174716c496bd2d55df77f 2013-09-22 12:35:06 ....A 177336 Virusshare.00101/Worm.Win32.Agent.bwa-5f6f6c1910725e5a8f3259d106bf374064fd13522212487415436fc10d37f86e 2013-09-22 12:38:40 ....A 141832 Virusshare.00101/Worm.Win32.Agent.bwa-7f4ff5beec3b060417dc3f2e04ecb179f0002d2b049f5076e4dc6c6ae39b349c 2013-09-22 12:29:24 ....A 165156 Virusshare.00101/Worm.Win32.Agent.bwa-838afd39161202b45698ee8526af60115f18f21d19bf7099998e4546c06aebb5 2013-09-22 12:16:12 ....A 152430 Virusshare.00101/Worm.Win32.Agent.bwa-9f57f82a116096f1290574f5ef2c9db7373456517d1a3cd2e6e385736a2dd9d7 2013-09-22 12:45:54 ....A 179415 Virusshare.00101/Worm.Win32.Agent.bwa-a38d8e771a5d2daecb13aa036f3ab2dde5f986bd1af4c605f1f293aa4cf077ae 2013-09-22 12:15:52 ....A 167487 Virusshare.00101/Worm.Win32.Agent.bwa-ae872d2c0ee36892512ad2ead8860106bc7099ea18a7446688942a613e00d430 2013-09-22 12:44:34 ....A 155237 Virusshare.00101/Worm.Win32.Agent.bwa-cbcd36963e24039f62a96ce5d1dfe29b7ab4cf957600ad49c4ab5118ea36b9d0 2013-09-22 12:27:34 ....A 158744 Virusshare.00101/Worm.Win32.Agent.bwa-d9d1a40894765b0c4b7335609682c3f1c830733a1f80deb1b14bed21f24a597f 2013-09-22 12:10:24 ....A 141972 Virusshare.00101/Worm.Win32.Agent.bwa-fedd1c30ca05109386b7daf1318561af0a44f14f7e7c737e2891af3a09554543 2013-09-22 12:45:02 ....A 67072 Virusshare.00101/Worm.Win32.Agent.sd-6f040eaa20ee3995c2baf95e88c983868875eac248cc8c4a7a0f23c04b2bcbf1 2013-09-22 12:25:00 ....A 73728 Virusshare.00101/Worm.Win32.Agent.vl-5119134519305ca1cbfae718714d3b68d9abb8a047ebc5e9e3095c8507922d1b 2013-09-22 12:31:18 ....A 7680 Virusshare.00101/Worm.Win32.Agent.y-89367ab090e473806ff73ff41bf509c4afba56011c6e979574191eb657f25391 2013-09-22 12:39:18 ....A 311426 Virusshare.00101/Worm.Win32.Anilogo.b-52444d94b5dc855e44502f82ac36f747f70002668caaa5a5792086474aaaabb8 2013-09-22 12:26:16 ....A 166107 Virusshare.00101/Worm.Win32.Anilogo.f-c389c3f7f7f442d68cb8fd9381b44ad9324d0e6fdddd4d3b0405d118185a7380 2013-09-22 12:35:32 ....A 364032 Virusshare.00101/Worm.Win32.AutoHotKey.a-90e361ac239f351cfdab1b118431d976ed9685a85ca477900fdd097023b57cf8 2013-09-22 12:32:52 ....A 364032 Virusshare.00101/Worm.Win32.AutoHotKey.a-f32999fbb8332447a8e889beaac8dda9882f172311f8044448f224109597d80d 2013-09-22 12:43:52 ....A 4644233 Virusshare.00101/Worm.Win32.AutoIt.aak-dc3af9c4df4f03b192b09c283620c3fe7bf6e8abf6184c31f53fa314d869af66 2013-09-22 12:24:16 ....A 568320 Virusshare.00101/Worm.Win32.AutoIt.aei-626232039a0ce9f675b9c235af51f33789061786107eb2f7c6523fa713490fc9 2013-09-22 12:06:34 ....A 711168 Virusshare.00101/Worm.Win32.AutoIt.aei-b645a0646f62285ac1988936192c0055f3781fc4cc4d0d30e35ffa495658d568 2013-09-22 12:52:30 ....A 216 Virusshare.00101/Worm.Win32.AutoIt.afx-829aa9f9d312fb29f7e68749b2f04080e957280a2e144698640ed862619fd3e5 2013-09-22 12:24:40 ....A 663355 Virusshare.00101/Worm.Win32.AutoIt.agb-2a440a455815d1eb1c06e85d278cccc992eaeb84dff91bd90a8ff6ea871cae39 2013-09-22 12:33:16 ....A 287035 Virusshare.00101/Worm.Win32.AutoIt.agb-e0b6526f9c008107f5e70109d3552b0d2d796dc312e2edb2ff82916324b041fc 2013-09-22 11:47:52 ....A 552103 Virusshare.00101/Worm.Win32.AutoIt.agm-b2c314975ed8989d5108eefdacef44fdd721ad5879dc00b8d7fc16635f6de169 2013-09-22 12:47:46 ....A 658705 Virusshare.00101/Worm.Win32.AutoIt.ai-2fadcb81cfa21ca075a8474555eca22f28f658e9e3a9be5ec45510d7daf68f0a 2013-09-22 12:25:32 ....A 252928 Virusshare.00101/Worm.Win32.AutoIt.ai-bb839b0bb9225eec060d3dcf7620999e22a50ad047870c3a9e2c20d5307eee0b 2013-09-22 12:45:20 ....A 400605 Virusshare.00101/Worm.Win32.AutoIt.akx-f5654b2751ef112224bd5d696444a99df5fb546b357fa979a41bd10b11f3180a 2013-09-22 12:07:54 ....A 410449 Virusshare.00101/Worm.Win32.AutoIt.dn-735387a42cf8f9746ab8d03620deb9bf6e18acee05814b6ef2ee1e1bfc1f41d6 2013-09-22 12:34:34 ....A 482560 Virusshare.00101/Worm.Win32.AutoIt.dn-88baa4d7a63c338d462ec61260b04f1a50f8746f5b8314dc6f0279cc824fe193 2013-09-22 12:31:46 ....A 340992 Virusshare.00101/Worm.Win32.AutoIt.dn-b51f55530b36927709d62601003df16631b821659d5c7f2c59bf96baa9374244 2013-09-22 12:44:02 ....A 335321 Virusshare.00101/Worm.Win32.AutoIt.dn-d71c60e3988d3e382f2e1825ccded4cee6f3c99c515e1a21b888cad39a1bfaf1 2013-09-22 12:22:34 ....A 330144 Virusshare.00101/Worm.Win32.AutoIt.i-527b70ba7306e0b0d2541132c6fbc24467c68996bccb0130feeff1ff34d1aab1 2013-09-22 12:19:48 ....A 444832 Virusshare.00101/Worm.Win32.AutoIt.i-744c32c4093df5094a58a90a7c2207e9bc6c59b02fe943bae0c2fb3ff12d7246 2013-09-22 12:51:24 ....A 217088 Virusshare.00101/Worm.Win32.AutoIt.i-80a1a18d710c03a2db5ce3212cf7a1fa05494fabe2de035749309c1d5c4c5405 2013-09-22 12:28:38 ....A 347086 Virusshare.00101/Worm.Win32.AutoIt.oi-bf832295c49c8676b42c793d714a5f11b5eaefcf0693514b5c9c581c60349a21 2013-09-22 12:04:50 ....A 1796981 Virusshare.00101/Worm.Win32.AutoIt.ot-bd15588d8182051f18dfeecfaf0aa1e73386badc5256ec27fa2514aa6338e02f 2013-09-22 12:17:52 ....A 65536 Virusshare.00101/Worm.Win32.AutoIt.phm-cd80ff6fdf709a68db4b29ecf513e76d22b3c854a23b6ce9c89133b51cd3e7a7 2013-09-22 12:17:54 ....A 261729 Virusshare.00101/Worm.Win32.AutoIt.r-3191e4365e23639189f03162dc8e916658b9e74da7a1ccff176d2938c7cc1dac 2013-09-22 12:43:48 ....A 261524 Virusshare.00101/Worm.Win32.AutoIt.r-375448da38de75cb85b082851edc78f098184b5e5c4e4f9d5466d21a54890633 2013-09-22 12:23:58 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-3c1b9d57eb3da2c02a8f465d2f6e75f409bbede5b1e892278a077503dd57a683 2013-09-22 12:26:18 ....A 261678 Virusshare.00101/Worm.Win32.AutoIt.r-52b5ea85c8e07efa8dd00b7e47d1488e27e16efafaf5d4bfba571ef28e0609b1 2013-09-22 11:48:52 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-5db4b2a5c875298aa095c34ceed44e47280f5f2ac596d273eac4b65f5fc737fe 2013-09-22 11:45:28 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-6da19fc6e3581b25dad08107fcdeaffe40404dbc26e7365ccb2145e92a93efc9 2013-09-22 12:10:20 ....A 261537 Virusshare.00101/Worm.Win32.AutoIt.r-721e1b6684a11fe464761fdf3ba99da8f752b52a7a6d849679ddac657074d02c 2013-09-22 12:29:38 ....A 261669 Virusshare.00101/Worm.Win32.AutoIt.r-73f8afaed07a562feeddb87dd8be432edf1a040a5a25a6cd7426f69a176d654d 2013-09-22 12:44:50 ....A 261689 Virusshare.00101/Worm.Win32.AutoIt.r-74be1d4e495592c46d31b56168fbec02d6b041962cfe35b4de3e7feb7d9757c0 2013-09-22 12:14:14 ....A 261653 Virusshare.00101/Worm.Win32.AutoIt.r-7766e8557e9d1c66c4cac58b4e1fc944a3bbec5ed4152546207f6671e6dc4365 2013-09-22 12:18:02 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-778b536390b953aec23c0634224ee09c8618e4fc8e9eb87efd2e80dd5d9555e3 2013-09-22 12:37:32 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-77da31d37bff83a4e98c6f641a75cc3491f2b94191d6adb36aebf345f9534ee2 2013-09-22 12:34:56 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-7b6d1b5ce2866218bdca2c6c6c2a9d7f584de487a36deffceae10b338e6c8623 2013-09-22 11:42:54 ....A 261654 Virusshare.00101/Worm.Win32.AutoIt.r-7efc0727c32103db6ea9736cbb4df9817dc58d71b72746d9b52075b059ec75ff 2013-09-22 12:30:10 ....A 261704 Virusshare.00101/Worm.Win32.AutoIt.r-804e954b4b9988917f60e67baa5207a2aeb2032051a1bdfa58a668dba23deb23 2013-09-22 12:11:36 ....A 261654 Virusshare.00101/Worm.Win32.AutoIt.r-83dd38384f2ec572c92aaa9f467bae94541aef71aeec95cf60e36a244c2e114d 2013-09-22 12:05:18 ....A 261507 Virusshare.00101/Worm.Win32.AutoIt.r-89c9bb2dd27e7b5e4edfb81b78dfd31965d57a525962fe4566a63ae6982e0047 2013-09-22 12:42:22 ....A 261549 Virusshare.00101/Worm.Win32.AutoIt.r-90794cd2f4709950f06aad5dec380c3b92830f7049576c234c829171d204592c 2013-09-22 11:49:46 ....A 261668 Virusshare.00101/Worm.Win32.AutoIt.r-90e74f8dbce67889dde357e0009fcdd5dd0f101a365584be6e7f7b89819d7ecd 2013-09-22 12:06:36 ....A 261753 Virusshare.00101/Worm.Win32.AutoIt.r-912d201951040a3f9c55874b38b30b81e3cef968278a9c8ce96a051a98f064ac 2013-09-22 12:43:46 ....A 261770 Virusshare.00101/Worm.Win32.AutoIt.r-9584f49577637a198ad14a96fa8e5d3c3cb6addef853fc93dea65af2b97fac02 2013-09-22 11:47:58 ....A 261832 Virusshare.00101/Worm.Win32.AutoIt.r-96a61c2cd76045aa5574bd55664f29bcb3f7558fb263b8e11bfa7e4694e8a9c6 2013-09-22 12:11:26 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-9bc5ab48492a751f2cc84a3f364955c25d5a6026e6d8ce0954b86c86e9712624 2013-09-22 12:00:56 ....A 261668 Virusshare.00101/Worm.Win32.AutoIt.r-a0b8ac0c3c456e29f13c7530145fd4968d9d20153371896d9923262561e76d8e 2013-09-22 12:28:10 ....A 261646 Virusshare.00101/Worm.Win32.AutoIt.r-a0bca97654fad0a122e795bef62f6814bc0d129d1f5d13c37b72192edc70901d 2013-09-22 12:22:54 ....A 261739 Virusshare.00101/Worm.Win32.AutoIt.r-a10fa7ee4e6feda5c1e1a0dc2898d3a3ae194efe9e93e8f3e7de1289a41e1077 2013-09-22 12:27:40 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-a25d0344709f500634bbb412d2ebeb6e591bb0c2b14af4a732800b39dec7aaaa 2013-09-22 12:41:06 ....A 261681 Virusshare.00101/Worm.Win32.AutoIt.r-b1f9a24a878ceb9f4623a93735bc4595710b919c54a8220cc45a96ddc8833cb3 2013-09-22 11:39:16 ....A 261670 Virusshare.00101/Worm.Win32.AutoIt.r-b7d9c75ec78eb41553b12d15a1d850935e41016871b33dd7674e6f085b227da5 2013-09-22 12:35:12 ....A 261653 Virusshare.00101/Worm.Win32.AutoIt.r-bbced36c040cfff6dcbde60a44995193fff3760a78189eff32bb3cbc5d867c53 2013-09-22 12:49:12 ....A 261646 Virusshare.00101/Worm.Win32.AutoIt.r-c860a80c50bd8ce7e45edd850b4201ad216f49a39a95e41ab95b38a4e3dbfe87 2013-09-22 12:48:40 ....A 261583 Virusshare.00101/Worm.Win32.AutoIt.r-c92489ac2dc2540f7fe4f52668ab4372894b7248cfca169c970945cb1236f5c1 2013-09-22 12:20:52 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-cd531781d2c1b1e33ad2ae60a24e71307142fc88c5bf2c8e3f627080e4c211de 2013-09-22 12:15:52 ....A 261655 Virusshare.00101/Worm.Win32.AutoIt.r-d39131bbe9f7f74e0fae66b4eabdc63ae269147c691defba58f91dbf7d727552 2013-09-22 12:32:02 ....A 261538 Virusshare.00101/Worm.Win32.AutoIt.r-d8b0f6f99d3c1398f3a039322ed1b6c253875960123494c5a6986b2943dac157 2013-09-22 11:36:04 ....A 261777 Virusshare.00101/Worm.Win32.AutoIt.r-d95adc647600ab8191a05809c2a465787f1add20c66413cef0bf14be509695f5 2013-09-22 11:59:22 ....A 261815 Virusshare.00101/Worm.Win32.AutoIt.r-de983d6d687fd7672a93eb2ad34dcc3736be503dc49eb69e5fd25f52e363f879 2013-09-22 11:39:16 ....A 261550 Virusshare.00101/Worm.Win32.AutoIt.r-e6fd389654da73f1d704cae186ec1335ff51828da3191792296f1b875f4cde3e 2013-09-22 12:09:02 ....A 261670 Virusshare.00101/Worm.Win32.AutoIt.r-e7ad5687d470be1629ae6663c9264f1b1069a79a75517f7340a0329ca9e6b9b8 2013-09-22 12:24:06 ....A 261669 Virusshare.00101/Worm.Win32.AutoIt.r-f95acb998c67fa393bea0f852eb88c062fb3c8d3e696eb70ae05c73f8169427c 2013-09-22 12:49:56 ....A 261669 Virusshare.00101/Worm.Win32.AutoIt.r-fdaf6103d2636b3fec02d54c42fb03c577d62b395fdae0d5185879868a49e067 2013-09-22 12:36:24 ....A 284047 Virusshare.00101/Worm.Win32.AutoIt.rm-838a93be6894d7efbefca53217ad71fcd9d4c5c8e232c7add2db389cb2168304 2013-09-22 12:13:34 ....A 643072 Virusshare.00101/Worm.Win32.AutoIt.sp-655c94f85c8e60a5909e444072c2cda2c6b8dc0a9957c898bf2168b30d045eaa 2013-09-22 12:10:30 ....A 667132 Virusshare.00101/Worm.Win32.AutoIt.sp-75ab19597a271ca0c6a1316d58c4ac782b1e26102f7edbf40eb8dc34dafe2a14 2013-09-22 11:40:44 ....A 849195 Virusshare.00101/Worm.Win32.AutoIt.su-7ccba0cb260dede94fdaf607a16fe6f962a0d9a2f2c50d439df1dbecb435fce9 2013-09-22 12:37:38 ....A 292 Virusshare.00101/Worm.Win32.AutoIt.ur-9785c6d4ac088a0ccb4c959bfc4f8c38f7c933ad9ecffc0d3c6b1c3cfaa7e94a 2013-09-22 11:38:42 ....A 436910 Virusshare.00101/Worm.Win32.AutoIt.xl-619849800ccc80298b0bd8356f66fa1fbb2bc2489a2fe25e162197bf3ced8600 2013-09-22 12:34:58 ....A 907412 Virusshare.00101/Worm.Win32.AutoIt.xl-91eb41cbcb7ff5d40b3be6f7ed8246d5e80508b6cdf68d6bf985bab8d861736b 2013-09-22 12:34:54 ....A 13595 Virusshare.00101/Worm.Win32.AutoIt.xl-95a3097934dd8b7f47fc5416aeed178066c518e5f1450caed3db511312dfd50b 2013-09-22 11:47:02 ....A 345510 Virusshare.00101/Worm.Win32.AutoIt.xl-bf6bbbca934999ca5015a93a110d8ba3f4316013db66ab9c56c292dc2ea804d1 2013-09-22 12:35:50 ....A 808526 Virusshare.00101/Worm.Win32.AutoIt.xl-ced05693ae1b6903386b3c5bed100f825d2c2d86ced16c2f86ec44bd5a2a0fed 2013-09-22 12:22:06 ....A 22921 Virusshare.00101/Worm.Win32.AutoIt.xm-cde2084d5ffd9d6763465e959c2004c4ad83d430e99f445b939df41c860029fe 2013-09-22 11:43:26 ....A 693054 Virusshare.00101/Worm.Win32.AutoIt.ywc-a318aa38aea7c2e5ffa9ab59e1a0c6ba2eebf8f5ee1d9cdba73233b7e275a0a4 2013-09-22 12:25:16 ....A 41992 Virusshare.00101/Worm.Win32.AutoRun.abl-6e732380e855868d73fb3651ea78dfc96302f9973e16edabcf9ce52941f1b5cf 2013-09-22 11:58:04 ....A 72134 Virusshare.00101/Worm.Win32.AutoRun.aiun-73794a81ba2b19bf959815b5d78475750a0fdb802134aee414bc92033a564a1d 2013-09-22 12:49:30 ....A 77478 Virusshare.00101/Worm.Win32.AutoRun.aiun-b94eaceb440073dd071044d7d20b09d36027ad1f7470a780a86601756d4cd934 2013-09-22 12:39:48 ....A 668494 Virusshare.00101/Worm.Win32.AutoRun.amnl-bb0e7b4afb80e3702075c8fa77741a66a7f74affefc641630ed32e47c6306c0f 2013-09-22 11:48:56 ....A 305152 Virusshare.00101/Worm.Win32.AutoRun.amnl-d23b022d7313415b5ffe83231ecdc35fe07df5f3a52319dd8bb240ed99c7b41c 2013-09-22 12:04:16 ....A 46592 Virusshare.00101/Worm.Win32.AutoRun.arxf-6edc329512a9838d7aa76384e66d660fbd2bdd1ab2add7f3fca413cf9cbee431 2013-09-22 12:13:40 ....A 61440 Virusshare.00101/Worm.Win32.AutoRun.bant-62d08500b0a0f88f497984b79b2e81f1bbfafeed39c75d6f6647f26547567592 2013-09-22 12:11:24 ....A 589828 Virusshare.00101/Worm.Win32.AutoRun.bcw-e1711e8d18aa392c13345503e7bcaed0e4aa2c40aee6f988604e9ec17c2d6aeb 2013-09-22 12:12:46 ....A 40960 Virusshare.00101/Worm.Win32.AutoRun.bfim-34666b050d449e0984ca833c90ea9dd7fb39dfa711af03a0da0184764305c522 2013-09-22 12:38:20 ....A 57344 Virusshare.00101/Worm.Win32.AutoRun.bguc-3be66d426ce6d779db89d47bae04b6a604fe47a3bdb61a2a7526f78633f33fb4 2013-09-22 12:10:10 ....A 36864 Virusshare.00101/Worm.Win32.AutoRun.bguc-fa19ae49b41304b22a302e26bacc75d71f773b855796dcbb0088902015742f74 2013-09-22 11:39:14 ....A 360448 Virusshare.00101/Worm.Win32.AutoRun.blsp-f03ea127f9f629f135c4818993fb71f107daed922c0a546dbf8dfc9143162b76 2013-09-22 11:36:36 ....A 74240 Virusshare.00101/Worm.Win32.AutoRun.brhn-ee4fc9413f1cc07812c7e0fe34d1b5b51ec7fe05c97804a650c1df231fd5cd0c 2013-09-22 11:52:32 ....A 368640 Virusshare.00101/Worm.Win32.AutoRun.buei-643de3295c68230ef4841066246f7024c81051cf6e78132e5767d81f0376c231 2013-09-22 12:16:00 ....A 180224 Virusshare.00101/Worm.Win32.AutoRun.buei-a12b2f2e93872fe43fb8364243aff27e0cf7bb3ee30d4924c3771fa8076beb93 2013-09-22 12:23:34 ....A 169472 Virusshare.00101/Worm.Win32.AutoRun.buei-af5f4f5447657e438fa986e0120816216780f0cdc38efc82ee59cd8d501922d2 2013-09-22 12:20:40 ....A 249856 Virusshare.00101/Worm.Win32.AutoRun.buei-c1bf22d24cf7f1e2e721483019dcd06eb2743951a3c186dff6f93481fc9cb34a 2013-09-22 12:26:58 ....A 225280 Virusshare.00101/Worm.Win32.AutoRun.buei-c36827bbbd91ef0ad99d64a781429ef36ff53b8db539b05a20869caa4bef2e57 2013-09-22 11:57:58 ....A 180224 Virusshare.00101/Worm.Win32.AutoRun.buei-e4b58adc5c8879dd95f85f4afb02a7ae19262d85df9f8fee9d21094e1df8cb74 2013-09-22 12:16:54 ....A 151552 Virusshare.00101/Worm.Win32.AutoRun.buei-f1559d659775f1861cba94510d3566229417873fc8eedff7c5571df0b32e4483 2013-09-22 11:38:28 ....A 208896 Virusshare.00101/Worm.Win32.AutoRun.buei-ffe9c0d51237267b8ba625275a582f0fdfd784dc631f7a2db105d1395e1018e1 2013-09-22 12:19:48 ....A 28431 Virusshare.00101/Worm.Win32.AutoRun.cb-afb68b849333ffa51fb195bbd2de816d724ba689177005e68c12b3a99ea78415 2013-09-22 12:15:00 ....A 184320 Virusshare.00101/Worm.Win32.AutoRun.cb-fc317e416a2f154f37475a49e5bfabe0484407c1f91dcbc8bc04ff8db102d940 2013-09-22 12:08:18 ....A 149569 Virusshare.00101/Worm.Win32.AutoRun.cdlp-731e6a300a3cdd57924338274df02de7c84ea5e41870aea9754262f32c663eeb 2013-09-22 12:38:06 ....A 212568 Virusshare.00101/Worm.Win32.AutoRun.cdlp-829f896494d85f26b9343194a6e0d0cee9fba270ece8419ec875d015120d3f8d 2013-09-22 12:19:12 ....A 344064 Virusshare.00101/Worm.Win32.AutoRun.cdlp-c7347fd6768416b288e76711cae2e0589e17b1fdc7f6dc09e2768f942fabb121 2013-09-22 12:29:30 ....A 344064 Virusshare.00101/Worm.Win32.AutoRun.cdlp-e6a92ed2d92c881332560e04779ce58cbd5caf4a4f6370f1418fc303587163b5 2013-09-22 12:20:28 ....A 173277 Virusshare.00101/Worm.Win32.AutoRun.cud-3333359d1db116467b32610c131f4edfc256507ab6981a0d07a14d8c687a1f47 2013-09-22 12:52:04 ....A 117760 Virusshare.00101/Worm.Win32.AutoRun.cxps-5ce6b3c1198cffce13064a60f9e2a9ff391d50462934312fb81b721be0633e09 2013-09-22 12:26:44 ....A 117760 Virusshare.00101/Worm.Win32.AutoRun.cxps-678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc 2013-09-22 12:19:38 ....A 146432 Virusshare.00101/Worm.Win32.AutoRun.cxps-958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f 2013-09-22 12:32:18 ....A 117763 Virusshare.00101/Worm.Win32.AutoRun.cxps-b2525e8d48a1cb4358ed8a0e8de33f4f4d539a21659183edf5590c3672c11ffa 2013-09-22 11:42:12 ....A 145408 Virusshare.00101/Worm.Win32.AutoRun.cxps-d99bd70608f19276b50d3c3c3160cb34fdecf97bc2a35c8ce7c33c1f9b7109bc 2013-09-22 12:28:22 ....A 24590 Virusshare.00101/Worm.Win32.AutoRun.das-d310bfefe16f0654f3ad090f574b108cb6d3e80e406d9e2ebcd05d3bd6e218cd 2013-09-22 12:34:42 ....A 56832 Virusshare.00101/Worm.Win32.AutoRun.dib-bb627feafa55a2a53e4d59c2a982d1a3bb5f41c3c30b9f752c6e989013908bff 2013-09-22 12:23:44 ....A 141572 Virusshare.00101/Worm.Win32.AutoRun.dmt-9773d720c8a49655ac08d9d9a6cf0aff00637eac2fe7d298b50bc5acc0ee97dc 2013-09-22 12:19:32 ....A 114 Virusshare.00101/Worm.Win32.AutoRun.dpz-0e652fa12adaeb8145f53fec50b0743e81fb95ed7181288e36a9e4211f00049e 2013-09-22 12:35:10 ....A 617343 Virusshare.00101/Worm.Win32.AutoRun.dtbv-2456f1257144d58a0733bb222ef98de5e5e50fc3a010cfd44c08019417876831 2013-09-22 12:18:10 ....A 801280 Virusshare.00101/Worm.Win32.AutoRun.dtbv-321c551bd1e57de0d46159ef94b17185b3100246bd18d2dc20077637934e13c7 2013-09-22 12:14:44 ....A 1316513 Virusshare.00101/Worm.Win32.AutoRun.dtbv-5c6485bc26b0a013557c86c313edab25aac8af81b14b3ceceb972caab48f604d 2013-09-22 12:13:08 ....A 743424 Virusshare.00101/Worm.Win32.AutoRun.dtbv-5f28ea040ee001bdaccc3d8b538f55517f5ed1d867c88e7fde6aa6403f0ef7ff 2013-09-22 11:46:42 ....A 686241 Virusshare.00101/Worm.Win32.AutoRun.dtbv-61f97e114940061d0be9d83013d0105e0e6ef9050235671bf9ffcb84a138ff3f 2013-09-22 12:16:06 ....A 685568 Virusshare.00101/Worm.Win32.AutoRun.dtbv-670155ebb94e9b1d6b92a3d51daa04560a181d7692791748bae0f4a2a6e31ce1 2013-09-22 12:29:28 ....A 5364607 Virusshare.00101/Worm.Win32.AutoRun.dtbv-6e290445ff2f90f510ad4e5750e2669774552af1c8dcde330b785c97b7b47cac 2013-09-22 12:31:52 ....A 835310 Virusshare.00101/Worm.Win32.AutoRun.dtbv-6fb450f330096f1f9c9171e1ae34b5104bfa5160c568643fc55b588b630c4271 2013-09-22 11:41:18 ....A 659968 Virusshare.00101/Worm.Win32.AutoRun.dtbv-77c3d13d46ae16fb6d1753e8aebc55ad80496f1362f6b2ee7a9e058dc6d41f71 2013-09-22 12:35:14 ....A 765953 Virusshare.00101/Worm.Win32.AutoRun.dtbv-797e8ef6e06f3127fa962338da4558b5f97a9a87450178603c2c966abfeae622 2013-09-22 12:33:42 ....A 1178880 Virusshare.00101/Worm.Win32.AutoRun.dtbv-83ddc0944de0a0074a775c2991b62d0afbae1774eee1b2b8725cfbe2fa16066f 2013-09-22 12:00:54 ....A 1184104 Virusshare.00101/Worm.Win32.AutoRun.dtbv-850f7ade30ec9064a68fdb70a4f9a8bbad30470856f75775ecbc7d5bf1289021 2013-09-22 12:26:18 ....A 998912 Virusshare.00101/Worm.Win32.AutoRun.dtbv-88ec8a5ca7ebc9058f36631b778c3bd9d6412df7f78234d87d1250e6daecadb7 2013-09-22 12:03:34 ....A 663553 Virusshare.00101/Worm.Win32.AutoRun.dtbv-8bb534b0000deb69972d21bd1023418137f16331eb77af2cb9a205cd9bc69bd0 2013-09-22 12:41:40 ....A 1287549 Virusshare.00101/Worm.Win32.AutoRun.dtbv-906d24a660961056d9b980b7ef1f00a67bada7c59a10f91a71fc734b7028a7e3 2013-09-22 11:38:08 ....A 616960 Virusshare.00101/Worm.Win32.AutoRun.dtbv-9218c40f49de10f460e59a2de57fd5dd85027217e79050f6af5210b7815bf05d 2013-09-22 12:31:42 ....A 711164 Virusshare.00101/Worm.Win32.AutoRun.dtbv-93c2d3d4d3bdd1a4620f10d1094491b0aff2309375e05ac63836ac8385eeec4a 2013-09-22 12:32:12 ....A 694272 Virusshare.00101/Worm.Win32.AutoRun.dtbv-944c9e3e863ea592c0d1d99c10c54e3d089d9de4a60d3a77e7af892735f5408a 2013-09-22 12:51:44 ....A 646656 Virusshare.00101/Worm.Win32.AutoRun.dtbv-98b480d8a79e010066aeb13641293109b9e97965c42793cb202b7590e466ee25 2013-09-22 12:36:38 ....A 745472 Virusshare.00101/Worm.Win32.AutoRun.dtbv-999d85545315d4626fcc5b38a6b58829d9226b16b8e42c1697a683af776f3f05 2013-09-22 12:03:42 ....A 1263265 Virusshare.00101/Worm.Win32.AutoRun.dtbv-a1db871b2330407643998e92b3292329b2683065ee0ef2d7ff0ea2a3aadaf599 2013-09-22 12:50:36 ....A 1359872 Virusshare.00101/Worm.Win32.AutoRun.dtbv-a8b904707883b1fd6767afcf019c75fa35cdf4dbc587fecf6daab8af52c4d40d 2013-09-22 12:23:12 ....A 1091072 Virusshare.00101/Worm.Win32.AutoRun.dtbv-aad68f9f11aa200343a897452cf550bbb0869bf09d3cef440ee155a36e7703e2 2013-09-22 12:13:46 ....A 616609 Virusshare.00101/Worm.Win32.AutoRun.dtbv-ae1233752b5d741fdfa62e70c9d8096a5381fbd03a79337cadbccf777043631a 2013-09-22 12:47:58 ....A 694433 Virusshare.00101/Worm.Win32.AutoRun.dtbv-b0ab71bdc0c8a474f77e5da14d2394ba6556669939ccd2bebf31135f54042299 2013-09-22 12:50:00 ....A 1132193 Virusshare.00101/Worm.Win32.AutoRun.dtbv-b4401670f180797e4e2347cd25b589decb48c7a23066aa36831cc0c37f99f209 2013-09-22 12:20:36 ....A 823296 Virusshare.00101/Worm.Win32.AutoRun.dtbv-b90aa123ae4edf32b46c463471c5369beeebba7a7bf2ac417d0569e8ecf71fd4 2013-09-22 12:50:16 ....A 1118208 Virusshare.00101/Worm.Win32.AutoRun.dtbv-c3d5392c7f72b94f2b46436168cd9a6d4e7af65a18f5df16db7002f8090e5d9a 2013-09-22 12:20:06 ....A 884224 Virusshare.00101/Worm.Win32.AutoRun.dtbv-c5fed4f28e0ca50166d7832e430ab82f605df47f0473bc059196706a9154de9d 2013-09-22 12:11:08 ....A 793471 Virusshare.00101/Worm.Win32.AutoRun.dtbv-c7271236171b6de1dd4c74b91d2629fd454af5d0bf720a4705f2fa9be090c612 2013-09-22 11:51:56 ....A 665089 Virusshare.00101/Worm.Win32.AutoRun.dtbv-cf79585549120cd0da4d8c56f47a79dd894f349d873165615ecc4f8ca20b8642 2013-09-22 11:56:40 ....A 2562694 Virusshare.00101/Worm.Win32.AutoRun.dtbv-cfea919b15261aae41d0ec4686a701c9f214739fcdb57f2d51b44186ad83abc0 2013-09-22 11:47:16 ....A 1140385 Virusshare.00101/Worm.Win32.AutoRun.dtbv-d0291deb7c06ed1199948272fa95e9e8e3a12fe8fbd1825a9ad34cd78b69fbc7 2013-09-22 12:50:32 ....A 978944 Virusshare.00101/Worm.Win32.AutoRun.dtbv-d310aa47776545a57da7c2dd176d31a008da7ea30eb0d60d71877b43acd4c1b8 2013-09-22 12:27:26 ....A 982272 Virusshare.00101/Worm.Win32.AutoRun.dtbv-e4496ca942560f93ccb68d87e818c4b75ec5ac63ace41eb9b04e681ad16a2eee 2013-09-22 12:37:50 ....A 856538 Virusshare.00101/Worm.Win32.AutoRun.dtbv-ec93955e42711e76e9d2b88e7e9bc9a076bcb86655279bdd93a1a5f2b4fd89e8 2013-09-22 12:30:38 ....A 92566 Virusshare.00101/Worm.Win32.AutoRun.ecot-95ce9997df5245e66b7ff0b9ecfba03353faa8fb8b438fbfbfb838e864ebe77c 2013-09-22 12:41:18 ....A 16384 Virusshare.00101/Worm.Win32.AutoRun.ediw-0f67badbccab0799c6c007a057f76e9be28c7ccfaa302a16826279f91f55ccba 2013-09-22 12:19:48 ....A 356352 Virusshare.00101/Worm.Win32.AutoRun.edq-942cb69fbcc0429c4c338548f6c46f400886efe01743d4df2299df4c595b0f29 2013-09-22 12:10:10 ....A 180224 Virusshare.00101/Worm.Win32.AutoRun.effv-6444a2b0eefb4c46d278d3aeac089510609ee9c191dd430e84b6a4f427255d9e 2013-09-22 12:22:44 ....A 126976 Virusshare.00101/Worm.Win32.AutoRun.effv-931411d2a3fb96f253ddf27870b8a21fb4e9f10bb62f7b6d13817f4c55129433 2013-09-22 12:15:54 ....A 65536 Virusshare.00101/Worm.Win32.AutoRun.effx-e6e5f720d5b4d32e6eef107028f915f714d341aa64ee66b79bb0e7aa52160fea 2013-09-22 11:53:36 ....A 71680 Virusshare.00101/Worm.Win32.AutoRun.efi-de1c2557a3cdd53fdc6a0ba576c38717644a27c5a0777f4092d011cf798185a6 2013-09-22 12:14:54 ....A 98916 Virusshare.00101/Worm.Win32.AutoRun.ehpk-e8237359324727332b00abb7e141963d68c12bbd8ea34dad972a1b2dc34d00de 2013-09-22 11:39:34 ....A 90112 Virusshare.00101/Worm.Win32.AutoRun.eipt-a8bba55896e4fb1fc7584396d4b4d8512ed2a03a0926397617ffefd4417df88f 2013-09-22 12:52:00 ....A 88064 Virusshare.00101/Worm.Win32.AutoRun.eiut-e9d4400b0fabda8bb11548dd0b2accbefa4061822c25991cb2fa2947b042f5c0 2013-09-22 12:49:14 ....A 22016 Virusshare.00101/Worm.Win32.AutoRun.emmv-6b515fd10b66685399398bb8e4cb6524de0b314b7eca2729bb6656fa470652be 2013-09-22 12:23:50 ....A 208896 Virusshare.00101/Worm.Win32.AutoRun.evyc-eaa2cc5733dde4276c05ebdca3c8cb53d5bda46876b14830e7683d0bca0bca00 2013-09-22 12:25:12 ....A 108544 Virusshare.00101/Worm.Win32.AutoRun.fcyi-38f06a2ef177351d7707bab20c153b002dbba82c6706d56ec5e0e88a816191ff 2013-09-22 12:51:28 ....A 108544 Virusshare.00101/Worm.Win32.AutoRun.fcyi-6ab77d683109f5a1000e7a3bcc6ac93fd5421159ed8d7bfabe201bfd1fa34267 2013-09-22 12:11:42 ....A 129024 Virusshare.00101/Worm.Win32.AutoRun.fcyi-8436967112de832e1aa2242c59e4426f05fe25cf007a0c42da91931af0771e27 2013-09-22 12:32:44 ....A 109056 Virusshare.00101/Worm.Win32.AutoRun.fcyi-ae76f3bffdbc2b7ed51809b06ccc822b471c2b77c1500e69f189a51ca4dd9150 2013-09-22 12:16:22 ....A 163840 Virusshare.00101/Worm.Win32.AutoRun.fcyi-baab3717c32aa06b5fb5d5107d3bd02cd8f150233d5274e6397650f93b73c49a 2013-09-22 12:19:50 ....A 108544 Virusshare.00101/Worm.Win32.AutoRun.fcyi-baae1db3d3b6b3bda7322f9f37f8d8317721a7cf7020b2a4d30249bdd7ebf947 2013-09-22 12:36:20 ....A 137216 Virusshare.00101/Worm.Win32.AutoRun.fcyi-cd3bf70939f375f77efd6b6c7946ae71f553f7ebdcbcf16299f27dd67f35b60e 2013-09-22 12:16:12 ....A 129024 Virusshare.00101/Worm.Win32.AutoRun.fcyi-e0795332378fc8e940dbf4fbd5bee15b4493f0e284f1e338961813b628420744 2013-09-22 12:37:52 ....A 471204 Virusshare.00101/Worm.Win32.AutoRun.fnna-86c590bac00de4af9330769fe7763facc2b9fa0f6f0db67770346591967f67af 2013-09-22 12:33:12 ....A 278528 Virusshare.00101/Worm.Win32.AutoRun.fnqg-a6d317cb5b875921218329f2c6de196046ba04032e356374ac37d46fd863ae21 2013-09-22 12:43:54 ....A 388021 Virusshare.00101/Worm.Win32.AutoRun.fnyb-843cbab875f94f9a55d260ba95745b448660232d64ac13c0ff7af74239c9f9ab 2013-09-22 12:46:56 ....A 88064 Virusshare.00101/Worm.Win32.AutoRun.fqc-e3144a08f40837fcaced49a8cebcb1c54f8843c139272f6a107801c5708e2a31 2013-09-22 12:28:12 ....A 12800 Virusshare.00101/Worm.Win32.AutoRun.fqqi-ce9d4220569e5d1e46f9bae92d1db6d48e4532ef8eea425dea71af5a4a2b4294 2013-09-22 12:43:14 ....A 253952 Virusshare.00101/Worm.Win32.AutoRun.ftc-668a31703b5f2fad652632edc86890ced5bf1639e6f87294ccce00ad781ac415 2013-09-22 11:59:54 ....A 118784 Virusshare.00101/Worm.Win32.AutoRun.ftc-c30cdd9db95be0412802456e9a67da5ad25be8b732d9399685c2ecd8abe42722 2013-09-22 12:43:50 ....A 40960 Virusshare.00101/Worm.Win32.AutoRun.ftd-104c03dd710b9869459166c1dd6eacb185d8d6730f129c01b62ff104b0fafb39 2013-09-22 12:18:00 ....A 246306 Virusshare.00101/Worm.Win32.AutoRun.ftj-926d42127ccd23ee5e4fcdef5f61b295b27b226ce5ffd317372895c029a5474e 2013-09-22 11:49:56 ....A 1094542 Virusshare.00101/Worm.Win32.AutoRun.fzjp-7283efb32b2dce3eca177191f1d07bf594bc13eb3bd328a721b6b83ff1f8fc49 2013-09-22 12:51:44 ....A 91136 Virusshare.00101/Worm.Win32.AutoRun.gpuf-86092b12128619d9c6b26e73a8204cdf6c414ef404fabe4972b754efab1d4a2a 2013-09-22 12:11:14 ....A 577536 Virusshare.00101/Worm.Win32.AutoRun.gttb-ef9b152a15d1747d35efe1b07304092c2601cc261296942339b264412bbcfebe 2013-09-22 12:37:32 ....A 98304 Virusshare.00101/Worm.Win32.AutoRun.haag-742f75730a4a921f4b39b66407ae3dfe59e37594bf9a33ee3cf70a49923caeec 2013-09-22 12:15:42 ....A 64000 Virusshare.00101/Worm.Win32.AutoRun.haha-6b5dae64233b6dfa19076da252fbe3ca2f415e9629df048b4c132f07acc17b3b 2013-09-22 12:01:26 ....A 172032 Virusshare.00101/Worm.Win32.AutoRun.haha-9ce8aa7e87b7b953c3312d62f97759c476098c61cbdf6f749444b055ee23b0db 2013-09-22 12:26:54 ....A 77824 Virusshare.00101/Worm.Win32.AutoRun.hanh-78b5f23a3b926b129519d5202b0c36f3cc97442202a846f4bfbd71a079726ff6 2013-09-22 12:31:00 ....A 539096 Virusshare.00101/Worm.Win32.AutoRun.hasw-c61088a1a961042fb870911aa67f6fbd258d3b199149900cbc0f63b9cdefb8d5 2013-09-22 12:45:46 ....A 407304 Virusshare.00101/Worm.Win32.AutoRun.hasw-cbe69389544ed7ab84506655f584130602784732e5d24887fff7de003ec17d89 2013-09-22 12:45:32 ....A 73130 Virusshare.00101/Worm.Win32.AutoRun.hauc-778c550330d79ace9bb082de9cf5913b8b1a334c2a4b199742049a37fd8abdee 2013-09-22 12:35:12 ....A 73728 Virusshare.00101/Worm.Win32.AutoRun.hazi-9dd1d2165577d3fdaa8e1894a726f28d33d88b3b14384dc9e172d7c038ee7a8b 2013-09-22 12:21:20 ....A 69632 Virusshare.00101/Worm.Win32.AutoRun.hazp-16f699e4bc0986573e294782f918ede6cd4279a473beeeaa8e5c36636328a7b4 2013-09-22 12:22:42 ....A 73216 Virusshare.00101/Worm.Win32.AutoRun.hazp-709d33ced82ba99f1c18980532421a4c6790986c1e190db4b1ad86c3b9f911ae 2013-09-22 12:48:44 ....A 88064 Virusshare.00101/Worm.Win32.AutoRun.hazp-9928ba104738179c16f0048f62a2638a38f015140987b417cc66705c72307236 2013-09-22 12:43:38 ....A 102400 Virusshare.00101/Worm.Win32.AutoRun.hazp-afa23a9721807455a4d6bb7039f7d1254ec50bb817f10f21c5755726d6876483 2013-09-22 12:19:34 ....A 108544 Virusshare.00101/Worm.Win32.AutoRun.hbbg-d0e1c941e04c5907a01c883e9601c75479e0ea70092097c59cf024ffd8f1ec9e 2013-09-22 12:05:48 ....A 108544 Virusshare.00101/Worm.Win32.AutoRun.hbbg-f6bf3fb2ac70d9b3c2e07268fd8b69ac27c1c5bd4f72d00cdc51f7526a56938b 2013-09-22 12:50:32 ....A 99328 Virusshare.00101/Worm.Win32.AutoRun.hbbi-c78f7964ac7c8661acb4852b715f5b166bfb0af5efa37c7395a00fd5629c6f54 2013-09-22 12:14:30 ....A 1415168 Virusshare.00101/Worm.Win32.AutoRun.hbhw-96ff27d6636da1d58cacb3b55a915d712b2fc45845697079edc51873b06ccef9 2013-09-22 12:25:36 ....A 1675008 Virusshare.00101/Worm.Win32.AutoRun.hbhw-a0327f6802edd35a03a5d7127c489af23d21fbd71aa3acdd916f7cdcd07f7e57 2013-09-22 12:20:42 ....A 195072 Virusshare.00101/Worm.Win32.AutoRun.hbhw-c1a05e4581a57dd954b94489e7e6f7c392e187c4ebe32943a3b897883e242d84 2013-09-22 12:22:28 ....A 1379840 Virusshare.00101/Worm.Win32.AutoRun.hbhw-cea4467e6aa406e2684d0a4d865fb6f1049ad19c19c578b028da0dc98b3dc772 2013-09-22 12:03:16 ....A 84534 Virusshare.00101/Worm.Win32.AutoRun.hbjf-a6e51b323c09a7316163d3ea2d865d5bc9ae24498de0d37b9e9f2461a4b108b1 2013-09-22 12:43:14 ....A 78656 Virusshare.00101/Worm.Win32.AutoRun.hbjf-e14229e170f0a4af1c168b01b90a5cc85917951d09a9b57d3597225cf1438a27 2013-09-22 12:15:58 ....A 153600 Virusshare.00101/Worm.Win32.AutoRun.hbko-989a703b1b37c49276ab9dca8e6cb0c4f3a861241f9e22d2ac212ba8c40ee911 2013-09-22 12:52:22 ....A 79872 Virusshare.00101/Worm.Win32.AutoRun.hbpe-aaf0d8ca2df87aad26e60ab4afb4f3898c7ab4fd5f82e573ca9d0ae778fc330f 2013-09-22 12:17:48 ....A 73216 Virusshare.00101/Worm.Win32.AutoRun.hbpe-bc6adf0d0946c53ad8f1e4bb426ae61f5ac609532f310a698ae802a00457af07 2013-09-22 12:45:28 ....A 77824 Virusshare.00101/Worm.Win32.AutoRun.hdjl-f44da7626614f36e789ae281916ab9631a4b56b4dea02d31d9546db9c1649503 2013-09-22 12:43:44 ....A 303104 Virusshare.00101/Worm.Win32.AutoRun.hfp-7a5212d9dba9d1397cf9be04e23c89783593dd44eaa401647af50e6112b3373a 2013-09-22 11:46:48 ....A 303104 Virusshare.00101/Worm.Win32.AutoRun.hfp-98202f6418fbbca5667f227a9d53a18c48edbc708fd45b7e346dd696d2a36a3e 2013-09-22 12:18:54 ....A 368640 Virusshare.00101/Worm.Win32.AutoRun.hfp-d660821bbc2b1741b8fce6211f8f55ed84fad17678ea1b9a29f58463c4cfeed1 2013-09-22 12:42:46 ....A 303104 Virusshare.00101/Worm.Win32.AutoRun.hfp-dc9517cc765ff14f4a5cad6b5d75393fb7cd8924a87efbf39f09395a90acf9c7 2013-09-22 12:39:22 ....A 90112 Virusshare.00101/Worm.Win32.AutoRun.hhou-829254a90e2a9a10e34a002e5940468b7bbf6e64c5c2ee578e50633aba445403 2013-09-22 11:46:00 ....A 90112 Virusshare.00101/Worm.Win32.AutoRun.hhpb-830f7b2595d9a4802cd1ee00ff336552c8b1d5039b7ce1d45d9dbd32ae71e4f0 2013-09-22 11:44:58 ....A 49152 Virusshare.00101/Worm.Win32.AutoRun.hhpb-df68d0e053133080b1ac5bf63f996e774484cda37e0569dfb2329f10bbde6cd3 2013-09-22 12:24:44 ....A 155648 Virusshare.00101/Worm.Win32.AutoRun.hhwq-b32090798f59d364c85fa9049e34b7e7b5c409b55b971e10d5216c9d88446a43 2013-09-22 12:44:48 ....A 122880 Virusshare.00101/Worm.Win32.AutoRun.hjp-df75787e11bf91f8a54f32420997b6fdbdc1d042853455977b3d8ac39fc5f5dd 2013-09-22 12:25:04 ....A 148480 Virusshare.00101/Worm.Win32.AutoRun.hlz-bb6879b43a0b3d6d0ca28b6c6f64e7ac5fc4f4ec4cf282c1d6c472c6eb09fa89 2013-09-22 11:47:28 ....A 188694 Virusshare.00101/Worm.Win32.AutoRun.hqs-88a1c7275bda809b818a87f0bf0942642ebb54dae4f0c92780ad9c0fe37e0e95 2013-09-22 12:09:06 ....A 83081 Virusshare.00101/Worm.Win32.AutoRun.hre-041a0f000110ebeeb652ae691252303fc68747305270b7395b7803db3810e7d6 2013-09-22 12:41:26 ....A 85261 Virusshare.00101/Worm.Win32.AutoRun.hre-2ea0d729251f1b01deb61c22c768ad2a4f624fe7751f04918291184d87039f0a 2013-09-22 12:50:16 ....A 84223 Virusshare.00101/Worm.Win32.AutoRun.hre-3741e53c82e8386d2bbc274cb60617a09cbb858bd612f23d050a23d2596cc0d6 2013-09-22 12:35:12 ....A 1184415 Virusshare.00101/Worm.Win32.AutoRun.hwg-94c6e5dfeb1fa7694d6eb5af934003ecf7724839cfe3448893866940c531b498 2013-09-22 12:21:12 ....A 1456935 Virusshare.00101/Worm.Win32.AutoRun.hwg-add47cbc9715628a4db181c48e4535cff871b1e3c622efb013fe9c3091abad67 2013-09-22 11:57:54 ....A 135168 Virusshare.00101/Worm.Win32.AutoRun.hwt-721d5447471acad65fc947b72d67f036f64bfac14e22d40681973967fd5c1983 2013-09-22 11:49:56 ....A 226304 Virusshare.00101/Worm.Win32.AutoRun.iet-6eca90141e27c243515ab5fa0747b18a92293e8fa17ac60066b7fba08a7238f6 2013-09-22 12:11:16 ....A 48876 Virusshare.00101/Worm.Win32.AutoRun.lpu-69ff9237bd7b3ead0f8fe832c3dbd2a5142a1b24d53a1e052034ed45b65c103e 2013-09-22 12:15:42 ....A 24576 Virusshare.00101/Worm.Win32.AutoRun.lxy-dbea831da5518b4c563029a23345b6bb3bd1cac4c12745f33bd9971ba7ccf53d 2013-09-22 12:11:34 ....A 28000 Virusshare.00101/Worm.Win32.AutoRun.mi-832ecdf6845536e7e7f26653e82d46ab933ac1d5e5195400e0730bd4636639b9 2013-09-22 12:16:54 ....A 118784 Virusshare.00101/Worm.Win32.AutoRun.qxj-7bfcb7b681ebd28fc6684a9d967f2ab3c2ec3d0c017807adcadff326b3877d3b 2013-09-22 12:36:50 ....A 49152 Virusshare.00101/Worm.Win32.AutoRun.qxj-e52ca0bfbc894a1e132d1a32c55ee5ca1f8a4a70b9b5f1d923d24027adc4412e 2013-09-22 12:49:24 ....A 16384 Virusshare.00101/Worm.Win32.AutoRun.rie-edc205772610eb77f45186fda48476f78687680345f7099565a6a76690835955 2013-09-22 12:18:44 ....A 576627 Virusshare.00101/Worm.Win32.AutoRun.ukk-eaa799fbb7db2c1292bc771277c66726e868ea9a5ee2f21aa9cee4527af57c79 2013-09-22 12:00:04 ....A 656851 Virusshare.00101/Worm.Win32.AutoRun.uz-f2932ccd81db975c7b4bc73b8adfd4ee41a412cd5ffee87620e3b045b80be556 2013-09-22 12:16:12 ....A 110080 Virusshare.00101/Worm.Win32.Autorun.ebes-a6133aec5e50d03462158468301d047683dab16670a10e86be3bdaef1a0bce1f 2013-09-22 12:02:22 ....A 110080 Virusshare.00101/Worm.Win32.Autorun.ebes-ce2ecb6cd70ddcfc27286f47471e55befdc7ee34fc2c7735a15f2a44c3131279 2013-09-22 12:43:56 ....A 110080 Virusshare.00101/Worm.Win32.Autorun.ebvy-85c83b9542fcc76ccc71da3bdd2b580d3866fae550d3254b2d1d0d583740fa73 2013-09-22 11:48:38 ....A 110080 Virusshare.00101/Worm.Win32.Autorun.eeod-e05fe17db01392362f3f46ff9126906abff4b1f91402559f9ebb1a52c34c0baf 2013-09-22 12:51:10 ....A 1681920 Virusshare.00101/Worm.Win32.Autorun.gar-b9e0803ebf6debf692c5a368f102556dc4dcebccce6eb55af48e0259878e4f0e 2013-09-22 12:22:06 ....A 58880 Virusshare.00101/Worm.Win32.Autorun.gxay-a681e75fd4ba25b0215fa365dffbc3f3ab7cddee7cf291469ce8e884cc9bece0 2013-09-22 12:49:54 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-0f24df675fa3db192b696fd93a3a705ccbb025465b3f36071c6555fe065d74f8 2013-09-22 11:51:50 ....A 377808 Virusshare.00101/Worm.Win32.Autorun.icp-230ce2a4a20627b1471c6ff7bc9c6ac3827daf4276c45c1a0c70e1911041bae7 2013-09-22 12:05:40 ....A 189952 Virusshare.00101/Worm.Win32.Autorun.icp-608fb6be45e66cd078bc47ba06d601bfbf551f967120cf5062cf77c4ac92ec33 2013-09-22 12:47:10 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-67d0d7a708d1d33e1c87e75d5e6717939a39f5582d528e21e8a5f5842ba414cf 2013-09-22 12:47:24 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-687df7739b8d827b7ec2688f70f144f94b6ad3a7f6de663b1af991fa7512cb36 2013-09-22 12:38:08 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-697a2a2de15bd7bb876a4b338383924010d8912512e509eaed01832499a72f51 2013-09-22 12:36:36 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-777c137eb3845e4ed861b573247fcfbe1e448bd3e19ef06bd8733cb55eeab2e1 2013-09-22 12:12:42 ....A 163840 Virusshare.00101/Worm.Win32.Autorun.icp-7cce0da1ff720476f669906670aad238ecd8d59b55c818cdd76d9afb6ddcab84 2013-09-22 12:47:10 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-90b4d18cb868ea66feca10d06e5396248e8c561084393cf8bf0acb17a2e71f1f 2013-09-22 12:20:08 ....A 212992 Virusshare.00101/Worm.Win32.Autorun.icp-9239f33fe22253cb433db9f5ddb502c18a9604eaf21d756ae1a90085ad2b6cb7 2013-09-22 11:48:28 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-95288a2262cbb5ad896647aaeaeb1d8743faf8562fef6928335b46ea500059eb 2013-09-22 11:59:30 ....A 188928 Virusshare.00101/Worm.Win32.Autorun.icp-a03171d98cd772bd917fbb8b7628d68905d21b4a95480b6a4fa1c3ebd5b744e8 2013-09-22 12:42:38 ....A 109056 Virusshare.00101/Worm.Win32.Autorun.icp-a854bbd586603a4a3fb4a15d41051cf82c02d2b1cfeb9983ee85fd402683891c 2013-09-22 12:41:00 ....A 189952 Virusshare.00101/Worm.Win32.Autorun.icp-b16f7e48f4cb55124c32552b3705b2dbd84a94b63e8cfa1d41d07bfa682df4bc 2013-09-22 12:03:52 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-c9ad992cdf1e402882d95e8760292dd54a93eedb226e0f635fc2f0e96949f79f 2013-09-22 12:14:48 ....A 108544 Virusshare.00101/Worm.Win32.Autorun.icp-ce5d98be0f4b2d9c7adcb15dda11bce1b15056a346430bbe57757b6fade15c69 2013-09-22 12:31:00 ....A 161792 Virusshare.00101/Worm.Win32.Autorun.icp-cec6853824e1d44752e405a84bd5a09f4ac871f1aa387f5e7373a9076e0bb100 2013-09-22 12:46:38 ....A 267776 Virusshare.00101/Worm.Win32.Autorun.icp-d8a0535ee74559e6bf181f2de7ce9f9c64661cffe1d2f35886eff086b5478451 2013-09-22 11:48:24 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-e64a80f30f5a41fe6b5787956b6eb8471efe623ebb00c8db9bcb5139b3fb8d31 2013-09-22 11:36:54 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-e80f0d993e804b9d5b4bdd1fefb3684670962668402eadc2eda2f26d08af3bc8 2013-09-22 12:05:16 ....A 161280 Virusshare.00101/Worm.Win32.Autorun.icp-ea16efa1468ac8bd6dfe5d2aacf5bd03994c453ecb0def05559f2efbc8debd61 2013-09-22 12:38:20 ....A 69632 Virusshare.00101/Worm.Win32.Basun.ajp-46b257d2a5e73881073c27d26c54f11e17266b3509915816578dcf9e6e0c1502 2013-09-22 11:39:54 ....A 69632 Virusshare.00101/Worm.Win32.Basun.ajp-49a8b9436be4b64f11754846535ac408c88246a88024a4404461149c3783efb0 2013-09-22 12:51:10 ....A 69632 Virusshare.00101/Worm.Win32.Basun.ajp-84044977e64d9c129e440d1e02830cf1904db25e37ff1b45d74d66fb31718157 2013-09-22 11:58:08 ....A 69632 Virusshare.00101/Worm.Win32.Basun.ajp-e50df0ed4e4e45a5c9e81cf2008346e85c6630736d51da6f29c0b7fac95f56d4 2013-09-22 12:19:10 ....A 77824 Virusshare.00101/Worm.Win32.Basun.wsc-c3dfb9d058ca7c3a205c24a1b648d2f04912e00a3dcd0294fde9cfa7606992c1 2013-09-22 12:33:02 ....A 331776 Virusshare.00101/Worm.Win32.Bnf.qvs-21d1b939e0a0379a2aac11015d38ebcf497b993c5c6dee68f9d431646ee2d12e 2013-09-22 12:20:40 ....A 401408 Virusshare.00101/Worm.Win32.Bnf.qvs-40a68ffe6e3c782aba4f1de789b58f84c0afcadded8de12604be64f9349742fc 2013-09-22 12:10:26 ....A 303104 Virusshare.00101/Worm.Win32.Bnf.qvs-6d6ed361e46b6af09ff89600b4d01d9640323d3d4e36ffb3d570060f6dadb573 2013-09-22 12:30:38 ....A 303104 Virusshare.00101/Worm.Win32.Bnf.qvs-7a21421a3a242837d42eb6676da7cda7cf5068c185cf5057e08bf6c65712345f 2013-09-22 12:26:14 ....A 303104 Virusshare.00101/Worm.Win32.Bnf.qvs-c5f3cb712ba540e85d571d5a66076eeb4ee0ff15074e9aee099ff86b9b1a4091 2013-09-22 12:07:00 ....A 323584 Virusshare.00101/Worm.Win32.Bnf.qvs-de9625d128c79b09a136bb43635710b32734eb2fdc3ac8d015974247f53062b1 2013-09-22 11:47:04 ....A 303104 Virusshare.00101/Worm.Win32.Bnf.qvs-f31602443ab6ab218784ddb31d6bbcd4de3eb56e50eda27a2105242020b60e32 2013-09-22 12:20:24 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-028540ca4816b63acb19e728e50f5d056f72987b8c7bb8c88e960a8c77cb37f9 2013-09-22 12:12:32 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-070b191b86bde0378f51a3968908d2aeb0ac02f9249d63a7fd433ecd7b065adf 2013-09-22 12:29:06 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-09159c553c2bfeb0643009f8e3687754cc4f70801ef1da24c17cdc6b7e6d080b 2013-09-22 12:23:16 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-0e23237557a93b836423387503116dca215bf05e1990e2dcdcaa29e63c6c195e 2013-09-22 12:32:42 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-0f55c24f540095246d2e70829cf0b6e498fa6241742c870f818c864b10cd0cda 2013-09-22 12:13:06 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-109828efd672d5b0776d023cb64f5881043bc0b4870b9ab796b9614e9413e8a3 2013-09-22 12:32:42 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-13bb70895b12fb7a6099feba1c159767a91435660a94e8e8180e0bfb51647357 2013-09-22 12:45:10 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-1b0e783641949d328ffd84eca54bf41e1a7a9c8d15d51d1cd696e275f2a77dea 2013-09-22 12:22:52 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-1c348774e86a85979e69631713bfe3ec8e64c5b2c6793118c715bac29d2be4a6 2013-09-22 12:22:56 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-22edf1c426858e9d2af3911b02ad0f98c78325de7dd9b519b7f1b85cb80834bf 2013-09-22 12:42:54 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-2752ea185c11d6e0be58126bc1a2783f45e3a2823eb89872b5eb5ac89c5c489b 2013-09-22 12:16:44 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-2e0438e0da08e8204624267dbde6e8312338aef01ec28be63819465c6f968149 2013-09-22 12:11:48 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-32a19d1ab7f497be1e13f7ac5b39ac7090d8a0b1d5d4264dec509ff8a6dc16e6 2013-09-22 12:21:22 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-50b1df050b6626d49e5907c459b4e188426a09cd2e21e7d18e86452a97738799 2013-09-22 12:29:44 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-5545c52f2a117697120bc35b359008403d0eae3bd718d58b93dbcf7ae09d07b2 2013-09-22 12:17:14 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-573bc7bc9bf5f2950601231f02409892d88e28806513351dfd311ebf8fc4ec63 2013-09-22 12:29:20 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-59c1180fe84672321389cacdb004c37ba3bbc8a24da079c5e1647933ba21e633 2013-09-22 12:51:54 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-63673190b36a24c2c10a510a39b796993a1eba26f49958f1a1837f0b64759e7f 2013-09-22 12:37:50 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-8980ae61d6bc4c5bee663dd8bdb09cdd85966bffeb1aa64aa203f4087d214011 2013-09-22 12:51:36 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-8d42b59805b4040aa309f26cc819b05c9d09434d6c46b07e5d631cff586d6170 2013-09-22 12:15:54 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-8e18f2a78cf3b62bab1e41e7a55e7e75c780df86ecba3420c9c10c6dbfb783de 2013-09-22 12:17:28 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-a04bccab14229685d81d6e4479b408df4dae32d1e19082f5dc5c0dc39a5cf3c4 2013-09-22 12:42:56 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-a80d419e5b6de5b48423d963ec64fdfa094d0a5e2d6ccf18cc88b161cb1e1b2d 2013-09-22 12:11:56 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-ab640d43d0cd975e965b792502597c6128e3c90a653a557c0c09cae15c40506d 2013-09-22 12:34:02 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-ba263dac26898b7dabaed5bc4a2352e1968edd1d8d9bb6ece42d12517c4ecd8c 2013-09-22 12:23:26 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-c426ed4c37c570f8fb2edebcb3a5a742c44ed406dc8f79a726a162ecaf53892e 2013-09-22 12:16:40 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-d2fe770ffaada122620b9444f56b6ce19dfa5bbc66eec4c29aec2a139f96663a 2013-09-22 12:21:36 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-de9ccb68edc17f88dca866d6f4f578559d2f79bf1d86d325e19ea738abd006a1 2013-09-22 12:43:42 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-e77a91aa325c419cfe277b55c1d863de5cf734a66a5ae7772073cbc3dc650378 2013-09-22 12:26:24 ....A 3584 Virusshare.00101/Worm.Win32.Bundpil.abt-f6ac0f66740899fdce497b73b469eec0d857fa89842db26af62faf136cb5e762 2013-09-22 12:29:56 ....A 6468 Virusshare.00101/Worm.Win32.Bundpil.atg-0271cee793baea4b7eec62bfafd17442150c48b8ed1017860cd40c51a261aa72 2013-09-22 12:19:08 ....A 4690 Virusshare.00101/Worm.Win32.Bundpil.atg-02aceaae0bf0e73c595c0ec0e658d355263d425da6abd2cbf803702be71f17b9 2013-09-22 12:19:30 ....A 3814 Virusshare.00101/Worm.Win32.Bundpil.atg-0505599b6385cc2773b49bceaf077c8b18a150a526ad5789216334b6554bc3f7 2013-09-22 12:13:18 ....A 4830 Virusshare.00101/Worm.Win32.Bundpil.atg-0519aa4979988bd75a383d99a0a7b413e0e45cc998f0d1e1dcab55877f05ab74 2013-09-22 12:32:10 ....A 4176 Virusshare.00101/Worm.Win32.Bundpil.atg-054b8e1d04ac9677ae1dc79c27f569109f10a25d97ed4212a1b61df85fbf9b32 2013-09-22 12:33:10 ....A 3776 Virusshare.00101/Worm.Win32.Bundpil.atg-05d74253d6f8f2cce5d9500c296b32a6a65202bd74be0396a7610a164f5573bf 2013-09-22 12:31:56 ....A 6363 Virusshare.00101/Worm.Win32.Bundpil.atg-05ffa1cbbca561b1676be3d67dc2c20f4d977bc6a0bb45d7354c40eaff2f7c15 2013-09-22 12:18:20 ....A 4275 Virusshare.00101/Worm.Win32.Bundpil.atg-061d85fb09ba5c5642a469aef1f4cc28f34fb443fc01e4637302eeeaedf9c127 2013-09-22 12:26:32 ....A 3998 Virusshare.00101/Worm.Win32.Bundpil.atg-06f801b952b1c314972c203c835e9f1d902a9cdb6145c33581c846401d0860f5 2013-09-22 12:25:22 ....A 4374 Virusshare.00101/Worm.Win32.Bundpil.atg-0841c824b6da8d5f1cf7c8e82657593cdb9ac66ae08a08e2dc47e85029bcb669 2013-09-22 12:46:32 ....A 4292 Virusshare.00101/Worm.Win32.Bundpil.atg-08ad012bdc6fbf593def495cb8070736a61ad1e5093feb941979eb463764da7d 2013-09-22 12:20:46 ....A 4258 Virusshare.00101/Worm.Win32.Bundpil.atg-08af355ef3cec6ba58fc06acbda5d122533e6440a87a9ecfbea766fd01975368 2013-09-22 12:50:24 ....A 6846 Virusshare.00101/Worm.Win32.Bundpil.atg-08afa69bab2e43dce6b00959548543078e37b0744226648948e9c6b8094331fc 2013-09-22 12:32:08 ....A 4107 Virusshare.00101/Worm.Win32.Bundpil.atg-0932edfd6440882d5e5e861107374fd9cbdc01eacb46db8673cc6d34c8bac9cb 2013-09-22 12:13:10 ....A 5578 Virusshare.00101/Worm.Win32.Bundpil.atg-0a0b126b503013dfcfe0f33ec59c9e4b957d9aed6a0f47c154f16922806cb816 2013-09-22 12:16:28 ....A 3852 Virusshare.00101/Worm.Win32.Bundpil.atg-0a4d95739c79fddba56606e19d8c991b5a3904c9f36c8dbfc82430cea37b6cc4 2013-09-22 12:16:44 ....A 4698 Virusshare.00101/Worm.Win32.Bundpil.atg-0a533496f74daedf51aacb586f9c158a148a78c6d9fff2e329d669bbe3a8c34b 2013-09-22 12:25:06 ....A 4735 Virusshare.00101/Worm.Win32.Bundpil.atg-0aa8201fde2090c9c4af9ab83f5bb48d33503808f3a9f3ecaf1e691f4e033ee6 2013-09-22 12:19:06 ....A 4690 Virusshare.00101/Worm.Win32.Bundpil.atg-0b201ad29d53f5876aab20308ec6944693c34477db2b2ef6da4d2259c46df0d5 2013-09-22 12:37:48 ....A 4690 Virusshare.00101/Worm.Win32.Bundpil.atg-0c29e580b15382dd4e3c4b6889cfd2510f33d813965f58519f7b78b58f203ba3 2013-09-22 12:27:22 ....A 4502 Virusshare.00101/Worm.Win32.Bundpil.atg-0e4c280bbbff4e442e9f2d4d81f1a638717b1303680f109dd729671e73e45e6e 2013-09-22 12:17:48 ....A 3598 Virusshare.00101/Worm.Win32.Bundpil.atg-0e88977c16d013e2316b7ef5d93b86dfda48482df33dc4604f159fffccbaa18e 2013-09-22 12:25:00 ....A 5705 Virusshare.00101/Worm.Win32.Bundpil.atg-10ffabea56296bfdee5186789122e29162614fba341efc2708fb3410b697daa2 2013-09-22 12:49:12 ....A 6300 Virusshare.00101/Worm.Win32.Bundpil.atg-132fb5618e26a2c8de3de090bfb9499147707b086f07a2b69a04873a08bd9483 2013-09-22 12:23:22 ....A 3966 Virusshare.00101/Worm.Win32.Bundpil.atg-13c9a6408fa7c60a0ebd9600a489f1844252507f184efdfa265e73af58e45257 2013-09-22 12:30:08 ....A 5999 Virusshare.00101/Worm.Win32.Bundpil.atg-140c20fa1b004d59c09cfd4fa87ec12a11688c00dfad001edae40b827a8c84e4 2013-09-22 12:38:04 ....A 5585 Virusshare.00101/Worm.Win32.Bundpil.atg-14a5c94bde0135288a8d9d4a77758d7a5f19ff12c9737badbf96372412a8b0af 2013-09-22 12:31:02 ....A 6937 Virusshare.00101/Worm.Win32.Bundpil.atg-182c560115e1c480ff9252d34f960fc3aaa9e18fca7d63f76aa98ea2d34fc2f9 2013-09-22 12:17:26 ....A 6244 Virusshare.00101/Worm.Win32.Bundpil.atg-199d7523ce2d37cd155a38a341b2dd622e562f34484755b5ee784999645cacdd 2013-09-22 12:52:32 ....A 5212 Virusshare.00101/Worm.Win32.Bundpil.atg-1af626862db84869cf0c1eb33dee9ec25937a5edfb62cc215f20962a4d2cee82 2013-09-22 12:27:48 ....A 4357 Virusshare.00101/Worm.Win32.Bundpil.atg-1c49ba7daf367a8012d03d01296f3b5b75bd8a7648cd162b5046b6e1c350d95b 2013-09-22 12:23:56 ....A 4569 Virusshare.00101/Worm.Win32.Bundpil.atg-21db75cffd225a5d2c58c4d57edc3c92e2dc5b68e254e116989e59459802a262 2013-09-22 12:33:28 ....A 5019 Virusshare.00101/Worm.Win32.Bundpil.atg-225c9a3951eb8cf9763795b22b85911ef9d93258d62e97cf1063bf7465353dea 2013-09-22 12:51:16 ....A 5071 Virusshare.00101/Worm.Win32.Bundpil.atg-266be2cccf8e0bd136b6313675fbe3ad5ff420d20929e1e9f6ab9fc5d15d9dee 2013-09-22 12:28:06 ....A 5410 Virusshare.00101/Worm.Win32.Bundpil.atg-287f06536aba1f5939f45ecbe74d38e109e1c34edeae7ca89b9c0b4a06c991e7 2013-09-22 12:16:48 ....A 5719 Virusshare.00101/Worm.Win32.Bundpil.atg-2a4a1f3a27de4142f83f0c75ccfc4d67d7031597876f679977645aa95f3d6c2b 2013-09-22 12:18:26 ....A 3759 Virusshare.00101/Worm.Win32.Bundpil.atg-2bdc21ea9db3d067a9b9b6771a4b966c3a54d2d7a1116cfa9fec311206c73fed 2013-09-22 12:12:32 ....A 6188 Virusshare.00101/Worm.Win32.Bundpil.atg-2e76078c483e666f950deac5949eb7d99b7b63cb16c035d30b54414ad78ebacb 2013-09-22 12:12:48 ....A 3955 Virusshare.00101/Worm.Win32.Bundpil.atg-2ebd1e7966b96feb1f97b0e8ac76bbb283885a578921d0cf846e808bbed29f36 2013-09-22 12:50:58 ....A 3843 Virusshare.00101/Worm.Win32.Bundpil.atg-2fe0d718f3dbec797de9a88a84488dad61a42918a7d53ed769a5d98e8dfb46c6 2013-09-22 12:16:14 ....A 5950 Virusshare.00101/Worm.Win32.Bundpil.atg-315f48a888e534395ec95f5f81f021226dfdb329fbf7c6b7a64805cce18ea7e2 2013-09-22 12:46:54 ....A 3825 Virusshare.00101/Worm.Win32.Bundpil.atg-3589d3de8812eca18f2afabc7357f9a0126fb7d9681a89d01d9ec5c0e8de4bb0 2013-09-22 12:44:52 ....A 6888 Virusshare.00101/Worm.Win32.Bundpil.atg-3662462965a707e9c985fab66ece47fcddb277672f8d24ce0517a715aeb79b55 2013-09-22 12:48:56 ....A 4091 Virusshare.00101/Worm.Win32.Bundpil.atg-36a49c27c01a94e8631a92a4e1c0e0e967d237fbc3b8fc517410bc5250ee0ba1 2013-09-22 12:30:02 ....A 4121 Virusshare.00101/Worm.Win32.Bundpil.atg-379721154b7008b94deca465ddd213340e25467353e1df4d520e115415b98dcd 2013-09-22 12:29:10 ....A 4917 Virusshare.00101/Worm.Win32.Bundpil.atg-38f971871c1b65cffcb16b2371b0af4419676e5417a75f27c43dd1012a84289b 2013-09-22 12:47:48 ....A 4586 Virusshare.00101/Worm.Win32.Bundpil.atg-398061e9ae95fae1c97cc17a486596b872acfefd6a63fed8b431b4dc9341bfc4 2013-09-22 12:26:46 ....A 6307 Virusshare.00101/Worm.Win32.Bundpil.atg-3b2d6534b07cdbd252154195ada76fcb85312fc888397aafa91074159f2783a7 2013-09-22 12:50:24 ....A 4517 Virusshare.00101/Worm.Win32.Bundpil.atg-3c83f31b887efcddf7c28d13c0039a84cc815b64d9133e6e489ea2efbee319cf 2013-09-22 12:19:22 ....A 6881 Virusshare.00101/Worm.Win32.Bundpil.atg-4190f153735e2b631f1e104b27f94cfcf8c8954e7fbdae803f4ec219affd2556 2013-09-22 12:30:48 ....A 5350 Virusshare.00101/Worm.Win32.Bundpil.atg-4288a04d0594fa75a4b470213c3dd1a8c37573546b22753a81b888b40854731b 2013-09-22 12:18:26 ....A 6713 Virusshare.00101/Worm.Win32.Bundpil.atg-43cf9f4c6478bcd995d1919b3c94eea2cc898938e81aba01ac6d396c83dd8c06 2013-09-22 12:49:18 ....A 3599 Virusshare.00101/Worm.Win32.Bundpil.atg-441a7da9d0afbd60f1f0266cd33c34257ac04d0cf35d3bc44bddc627bba940d7 2013-09-22 12:20:02 ....A 3744 Virusshare.00101/Worm.Win32.Bundpil.atg-443b7c2559f1bedbcabc6055af526b10ef44ba95c354746da765e2deea54fffd 2013-09-22 12:21:30 ....A 3970 Virusshare.00101/Worm.Win32.Bundpil.atg-46fbdbea740f044ab88fe1df464f2d19bfd5c71e111425d4e343bbe0d3d5065c 2013-09-22 12:27:44 ....A 4364 Virusshare.00101/Worm.Win32.Bundpil.atg-476e971d7e110c167774f46ffbfc00efe2ef84a8c7556572ccf225765d04b0eb 2013-09-22 12:20:12 ....A 4834 Virusshare.00101/Worm.Win32.Bundpil.atg-47b4f4ef4da0f7ff6d796058eadb03ba9be3d8c62eac2c9abc7f80014080be3f 2013-09-22 12:19:50 ....A 5164 Virusshare.00101/Worm.Win32.Bundpil.atg-491ce52de9bb5704964abe6a064c5faebb1976dc07dd0b34c807b03efe3ae831 2013-09-22 12:39:58 ....A 5448 Virusshare.00101/Worm.Win32.Bundpil.atg-493255fbb5cc81f535ec478b843986efd9de7a2fcd07ada00e414307fdcbd055 2013-09-22 12:18:10 ....A 3802 Virusshare.00101/Worm.Win32.Bundpil.atg-4aeb04135dda647ca905c7d76a9d98d6a140fb82063501472dd3cd659e899383 2013-09-22 12:39:12 ....A 4986 Virusshare.00101/Worm.Win32.Bundpil.atg-4ddc62d72b372223cf103b52db0224a9dc31ed88d6adc998417844dcdd74033d 2013-09-22 12:29:50 ....A 3706 Virusshare.00101/Worm.Win32.Bundpil.atg-503a353b277a9e844ad6dea52fd5a5fe511f998da0ea4db7270d7c8495ced750 2013-09-22 12:16:10 ....A 4562 Virusshare.00101/Worm.Win32.Bundpil.atg-52c25ffdec677b4193a259da767df0aa6085e4a0ec3f0681ac8e9501546d3efc 2013-09-22 12:43:50 ....A 4798 Virusshare.00101/Worm.Win32.Bundpil.atg-52c77ec9c6a29f942be7b12db2afeec8aaf6f53b99be504b8da51b063ed2149a 2013-09-22 12:21:26 ....A 5312 Virusshare.00101/Worm.Win32.Bundpil.atg-52e17a789161dcb44cde3ac5e68897697c502b8de4bb9bc2c5fbf1ff2a04754f 2013-09-22 12:51:24 ....A 5296 Virusshare.00101/Worm.Win32.Bundpil.atg-533c6cde968abce36bf1383ea84191536c192fcf81d450600c95f02f08bd9a06 2013-09-22 12:40:20 ....A 4833 Virusshare.00101/Worm.Win32.Bundpil.atg-53f3ca00a50bfc6686732e74a86e6f4a006d9c511c73bd16ba8c1525b65f6152 2013-09-22 12:11:12 ....A 4142 Virusshare.00101/Worm.Win32.Bundpil.atg-566a457f1deaebbded25b78e979e5c29f72c8c23c9f2022fb0c3e07302430449 2013-09-22 12:18:14 ....A 4873 Virusshare.00101/Worm.Win32.Bundpil.atg-56e7e3f6dda96ab83a17d1599311a45969837a2363bc2119a958ed51ed11f06b 2013-09-22 12:28:00 ....A 5042 Virusshare.00101/Worm.Win32.Bundpil.atg-5748df830de40314a7933d902a2fdc597cde486e5f49217eaa5596b9d0b3a9f1 2013-09-22 12:16:26 ....A 3837 Virusshare.00101/Worm.Win32.Bundpil.atg-577bf92254712878e6c26fb651e0142897490ba560ea4e419c7afeb2afe3847c 2013-09-22 12:25:36 ....A 5002 Virusshare.00101/Worm.Win32.Bundpil.atg-5a5d513924003047d08f254b0afc5fd1efb2681e60b1eb67b1788e3a3df13379 2013-09-22 12:24:28 ....A 5789 Virusshare.00101/Worm.Win32.Bundpil.atg-5da4a8f341e7523788306e5ad1066de7c129995ebe2c8e71f89f4e3147527be2 2013-09-22 12:51:52 ....A 4980 Virusshare.00101/Worm.Win32.Bundpil.atg-63d14f55562e356f2818ac57f45b47db6855918b7bd1407fb816e37b5f7f2584 2013-09-22 12:23:04 ....A 5441 Virusshare.00101/Worm.Win32.Bundpil.atg-63d3debe11a545e587e430d1267ffa0f5be2bb56c7b66139852fd25cbd36cc09 2013-09-22 12:19:56 ....A 4318 Virusshare.00101/Worm.Win32.Bundpil.atg-64eb544f0908897871a08c9b47c2f055336dc3bacf0274e80b0bbb3c34fd9011 2013-09-22 12:41:50 ....A 3748 Virusshare.00101/Worm.Win32.Bundpil.atg-6be1f3b007b959c155e2c1410aa81dd119430d601621483c0f54a5d0dda12feb 2013-09-22 12:12:38 ....A 5092 Virusshare.00101/Worm.Win32.Bundpil.atg-6d1d80367eefbfb3cbf4c15d87fd553649dc9bacd99aa1710621f71b21210a83 2013-09-22 12:30:06 ....A 6867 Virusshare.00101/Worm.Win32.Bundpil.atg-6de98bf5eaf7520a5c154821396a8c64fe3ab195253bb633391f2b99cfcd099c 2013-09-22 12:17:00 ....A 4392 Virusshare.00101/Worm.Win32.Bundpil.atg-7114704cadd5ded77b372dfb22bd0f9c57bac8a8cd6ea83e169ae11b6024b7e1 2013-09-22 12:14:32 ....A 6853 Virusshare.00101/Worm.Win32.Bundpil.atg-7499e6bd3cc92c5abcf10ee712abeff2f8e52499450cc4f5abf71a22b013dc2f 2013-09-22 12:19:52 ....A 6517 Virusshare.00101/Worm.Win32.Bundpil.atg-7710b64ef42998f1166fd4177320e2a926ae7154ba3fc01db3e389f87e47b8f8 2013-09-22 12:44:56 ....A 4984 Virusshare.00101/Worm.Win32.Bundpil.atg-79ee38d4ab94355b73a52d337d03fd4f34deddfdd2cb88cc69d8f0ff34596216 2013-09-22 12:22:42 ....A 5395 Virusshare.00101/Worm.Win32.Bundpil.atg-7b32f6d9445a406962fcf09fa3349853d610d51c8599555bfe174c0ead046a99 2013-09-22 12:33:14 ....A 4315 Virusshare.00101/Worm.Win32.Bundpil.atg-7f0ebe9c8e4e7f82561a470bd18f42dfa4719bb7a5048d7b4a208c79a811c64a 2013-09-22 12:28:46 ....A 4514 Virusshare.00101/Worm.Win32.Bundpil.atg-80f1862a9d704009a2cd09bd48c3e74b94ff1b8c769fb6517abd711c481f5cc2 2013-09-22 12:38:26 ....A 4886 Virusshare.00101/Worm.Win32.Bundpil.atg-81b1796936a96754a66f191b89d84dfe988f64865b0530bc64ac2ea08324ba81 2013-09-22 12:19:24 ....A 5333 Virusshare.00101/Worm.Win32.Bundpil.atg-8270b504a434bf8afca07eee25f0c6e4f8ea365e81f47fe968de3baa063bd348 2013-09-22 12:09:18 ....A 4690 Virusshare.00101/Worm.Win32.Bundpil.atg-82ce7c3c5003202d332dbf443ea0ba9006d711d170ee7efe1b84c8a379261962 2013-09-22 12:43:16 ....A 3813 Virusshare.00101/Worm.Win32.Bundpil.atg-85acd72f7a08798cfc68074d9fd95ab422a37a33a83103f3ee72c814fda36975 2013-09-22 12:29:20 ....A 5936 Virusshare.00101/Worm.Win32.Bundpil.atg-85f275aa3c8c02bf039e3033b999ad4d6e5c280e55a1d1430e77edb46716c519 2013-09-22 12:45:50 ....A 4356 Virusshare.00101/Worm.Win32.Bundpil.atg-865199ed530e928689a6f2fbade797aeff537504b97fc149806f89661c8ca6cb 2013-09-22 12:20:24 ....A 3804 Virusshare.00101/Worm.Win32.Bundpil.atg-87ba3ac67d0c9c0df5364d0feb66a792ce612f5b13e5af29482700c3e9fd23b1 2013-09-22 12:12:32 ....A 3736 Virusshare.00101/Worm.Win32.Bundpil.atg-89af44ea21870903e424fb493ec3f61daed9c8398215be8080072461142139b6 2013-09-22 12:26:46 ....A 5461 Virusshare.00101/Worm.Win32.Bundpil.atg-89c576f44bac4395a83fd77be1b6d4b35862ae129ba38686b444af7d770c8008 2013-09-22 12:17:34 ....A 4798 Virusshare.00101/Worm.Win32.Bundpil.atg-92d77185691e051e6a68cbeefa97913beb6240acf3f9514d75e2ddf18e5fb6bb 2013-09-22 12:30:52 ....A 4798 Virusshare.00101/Worm.Win32.Bundpil.atg-9306367c180866b460f3f38345db3c23ad8b3c9b8442d96036c4bfba060f9fcf 2013-09-22 12:21:56 ....A 5328 Virusshare.00101/Worm.Win32.Bundpil.atg-9a34aa65b6f98b9515be1e9867e7bf59826028e2c2aec0fa2dc1603674281f6c 2013-09-22 12:16:26 ....A 4058 Virusshare.00101/Worm.Win32.Bundpil.atg-9f3d60c79c981cb4510c1af0a8440aa87ae48887ac9ded2cc01db33d9d4a197d 2013-09-22 12:19:40 ....A 6748 Virusshare.00101/Worm.Win32.Bundpil.atg-a30239a1b089e2b26bb44fffde2ce50c71d107561ba509015f182ab4da5db8ff 2013-09-22 12:34:28 ....A 5487 Virusshare.00101/Worm.Win32.Bundpil.atg-a30e122bf7301a5b01df0967c007bc50272f344b3720c94f4899a5a4dd816c37 2013-09-22 12:39:08 ....A 4028 Virusshare.00101/Worm.Win32.Bundpil.atg-a7d0f8b75f37ed7fd06f92f746ae37b8fbe1e4c91afbfa94fd6da29962cf842e 2013-09-22 12:18:06 ....A 3687 Virusshare.00101/Worm.Win32.Bundpil.atg-a91fec447fe2690c3631829eb467ca396800a779bae75e24b5766bbb6370a2f0 2013-09-22 12:22:34 ....A 4554 Virusshare.00101/Worm.Win32.Bundpil.atg-aa08a675516cd9c2bf28ca64471f6c9205070b8ac8668e3de408013adc98429d 2013-09-22 12:21:42 ....A 4928 Virusshare.00101/Worm.Win32.Bundpil.atg-ab9eec33d3e266b530d3c36ad65cb10d8c8420f3fcac16b6466781a351e94111 2013-09-22 12:12:16 ....A 4935 Virusshare.00101/Worm.Win32.Bundpil.atg-ac0a37ea1b7346667f95eb31ce02088bef94654ee6c130e1960b3055baf099c4 2013-09-22 12:10:38 ....A 4514 Virusshare.00101/Worm.Win32.Bundpil.atg-acebf36b44b924b0b7c9ec9809190cbe369f41f040b563fa45dbc108381310c1 2013-09-22 12:16:26 ....A 4535 Virusshare.00101/Worm.Win32.Bundpil.atg-ad3c0228ad2221c56db32186501d0765d5cd0822ef897a1f1231511c1a1d34b3 2013-09-22 12:25:06 ....A 4491 Virusshare.00101/Worm.Win32.Bundpil.atg-b467eaae77e2cd90bfe2463fdedd18c5b663b193f3c6d13ddacb2629f459e8cd 2013-09-22 12:23:10 ....A 4822 Virusshare.00101/Worm.Win32.Bundpil.atg-b5b527247e1ebe465863e0063849a6c035dd5d07ec316425b5b027340eca6f75 2013-09-22 12:24:28 ....A 4769 Virusshare.00101/Worm.Win32.Bundpil.atg-b8655f12d89fa3774dbe5688acf650be3e59bc0ae57ebdbc113d7c69cf2fde9e 2013-09-22 12:51:48 ....A 4634 Virusshare.00101/Worm.Win32.Bundpil.atg-b8755b7be8589f81299f1f7e9230fb5b8adcc618cb99366bd29aed13bfdf187f 2013-09-22 12:26:50 ....A 4976 Virusshare.00101/Worm.Win32.Bundpil.atg-b9a49537d83c5a1c4344fcbfde63dd4d8d58d10e125029b790da4b5270cf8a1a 2013-09-22 12:42:24 ....A 4067 Virusshare.00101/Worm.Win32.Bundpil.atg-ba2875acdaad7f6bacaec91c3839f5353b23422b0904f8672e5cdb1fd607fda2 2013-09-22 12:23:42 ....A 5432 Virusshare.00101/Worm.Win32.Bundpil.atg-bcf1cad172dc9bb9acb586ca3a205f8dbe1b8c550b637bec34ae3bd8425a4bae 2013-09-22 12:22:30 ....A 5220 Virusshare.00101/Worm.Win32.Bundpil.atg-bd57c9c11dc2ce18b6e4c26bf7ded0c16d1e5f5abf45c5ca5121bc5a2980617b 2013-09-22 12:23:50 ....A 4121 Virusshare.00101/Worm.Win32.Bundpil.atg-bddd4b5d975a0930a4c0980a25445d6b56e57f803ca22eb8aad88634ea6badfd 2013-09-22 12:49:40 ....A 6048 Virusshare.00101/Worm.Win32.Bundpil.atg-c8c4e3062dcb6e9edc2ca27f49f1a5e826c08cd1b968fd191b56f1b29ddfed5e 2013-09-22 12:21:12 ....A 4160 Virusshare.00101/Worm.Win32.Bundpil.atg-ca680bcf1e271f3b3ede6811e11bf63fca38739f81dd778c17cd931583701f3d 2013-09-22 12:19:44 ....A 5579 Virusshare.00101/Worm.Win32.Bundpil.atg-cbb3052cdeb17942d662d85463d27a00be0e8218b815acedcb557edc670e827a 2013-09-22 12:41:52 ....A 4460 Virusshare.00101/Worm.Win32.Bundpil.atg-cfc42d0a121f3b27776fb28df7290f65fc087dec91521a6c2f753ac610e23ca9 2013-09-22 12:18:26 ....A 6531 Virusshare.00101/Worm.Win32.Bundpil.atg-d2a0f845561a9232870e21185c80ead88b9d73b397cb60d216555c40314937a3 2013-09-22 12:51:02 ....A 5429 Virusshare.00101/Worm.Win32.Bundpil.atg-d2d67c017293c3be93762953d3e510bf95dcefd02b0ea6c5bbd6f94411d54a87 2013-09-22 12:12:00 ....A 5568 Virusshare.00101/Worm.Win32.Bundpil.atg-d45bbf56dce586e82e5ab6ef093cd6bc47f5d5b5951b978c900c6c521840ae2b 2013-09-22 12:34:22 ....A 4557 Virusshare.00101/Worm.Win32.Bundpil.atg-da1212b866645fa705ca3b290090a9973cd9be8236fd474a9618e545da38b325 2013-09-22 12:19:16 ....A 5106 Virusshare.00101/Worm.Win32.Bundpil.atg-db8798d0a5157d9e5f937095bbec4c26d072f8b417405eb5a6e549e6bf4eafc5 2013-09-22 12:18:02 ....A 6986 Virusshare.00101/Worm.Win32.Bundpil.atg-dc0ac1326260b80bb13951e2d7af36e05447db3d687be7f45c9472436270cdcd 2013-09-22 12:24:34 ....A 5516 Virusshare.00101/Worm.Win32.Bundpil.atg-dc33abea167940684df412c50f0ed6d79fe4296b1acc5eb13745b237b025193c 2013-09-22 12:48:14 ....A 4121 Virusshare.00101/Worm.Win32.Bundpil.atg-ddb213081889aa69fd344e9bce21a869ffc80f7bb35e86e2fb424686945aaa15 2013-09-22 12:17:52 ....A 4449 Virusshare.00101/Worm.Win32.Bundpil.atg-e5668a8aee091a15c204743e4f72269fce7a4863a47f211433f3df6bf19ef704 2013-09-22 12:30:10 ....A 6685 Virusshare.00101/Worm.Win32.Bundpil.atg-e800f6212cb603f4af694dd35e158bdf0d0cec2615828244c10b716f686287e9 2013-09-22 12:16:52 ....A 3665 Virusshare.00101/Worm.Win32.Bundpil.atg-ea51df1bb30b25e8887862df55685587c2da0b7b99b93a7f373dcde43a6d1da8 2013-09-22 12:25:22 ....A 5417 Virusshare.00101/Worm.Win32.Bundpil.atg-eb484a8227bf2bd7211fce99d1f3da56d87299807febb118ddd66d5a6234bdc7 2013-09-22 12:31:24 ....A 4947 Virusshare.00101/Worm.Win32.Bundpil.atg-eb8ee52c968c9cd5d291d5dcbd653b0500aefbfa6f18bec55812b306dfaf7b7b 2013-09-22 12:11:10 ....A 5100 Virusshare.00101/Worm.Win32.Bundpil.atg-ec7f2cd89fc4abba3ff7aaace5e17aff90ecd09fb2aaef23efefbda7730c0fa2 2013-09-22 12:22:38 ....A 5810 Virusshare.00101/Worm.Win32.Bundpil.atg-ee250d82d80238c0e54ee6d9706dd87a9bf0cd5a92369e10eef9cba147349bd0 2013-09-22 12:27:34 ....A 4514 Virusshare.00101/Worm.Win32.Bundpil.atg-f00dab47412ed90a28b1a2c9ef2fae9807036690ed59b4466188a800081e226e 2013-09-22 12:09:38 ....A 4417 Virusshare.00101/Worm.Win32.Bundpil.atg-f197c1e007bce9e73d964e4e6569df416492d30b4c876711ba242f4623e07e96 2013-09-22 12:40:14 ....A 4210 Virusshare.00101/Worm.Win32.Bundpil.atg-f3aa7da004a458dacf6206c17a874e412f4474633f2995ec851a75690ce19ae7 2013-09-22 12:23:08 ....A 5376 Virusshare.00101/Worm.Win32.Bundpil.atg-f4d5667a5f257811b73eef83eaa7dc0f81c36e82da8cabbf55ef250db1e9daf8 2013-09-22 12:30:52 ....A 6867 Virusshare.00101/Worm.Win32.Bundpil.atg-f86be875823091c09096d719cae59bd8e67a255647c92a5aaf20761d7f0d525e 2013-09-22 12:26:10 ....A 5404 Virusshare.00101/Worm.Win32.Bundpil.atg-f8fca4c0f1c5703ec2811e8d5691c4352be71639b74c2af328f71d62ed8267a7 2013-09-22 12:13:00 ....A 5076 Virusshare.00101/Worm.Win32.Bundpil.atg-fd234b9a77b7a2373552e160e9ed69f28ef279aabb344f405d37404a5e21eaa0 2013-09-22 12:26:36 ....A 4395 Virusshare.00101/Worm.Win32.Bundpil.atg-fdde86f1520bd3f27d0d33233ca3a1abedaa61685b6b7f461c64fbe913040766 2013-09-22 12:00:18 ....A 430080 Virusshare.00101/Worm.Win32.Carrier.hn-552eff5750f502e8a883b024eea84f48ce7bcb64ae858af57b42c1021f4f49d5 2013-09-22 12:50:18 ....A 335872 Virusshare.00101/Worm.Win32.Carrier.hn-cfba9eddf6b9b18b050d1c1666307b87be39c569ad6407f0e3a52596f556605d 2013-09-22 12:26:48 ....A 1347584 Virusshare.00101/Worm.Win32.Carrier.hn-e4b9b5a89875902ea75a168342d004851632292617ede8ad4e84388cbb66afa1 2013-09-22 11:38:24 ....A 204288 Virusshare.00101/Worm.Win32.Carrier.qky-6bf701e88e2279a7b88785ae0734cbb5ecc6c97f56e1f834093f98e6c35cda62 2013-09-22 11:42:12 ....A 205824 Virusshare.00101/Worm.Win32.Carrier.qky-f1f10839c123c99a9a9bb8136b72b7ef05149f3bc8340056cd531510d905737d 2013-09-22 12:25:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0012b191d487aed6ac2c49b141f446d339f9630f1859f9229e52486a769c5fe8 2013-09-22 12:39:26 ....A 6539 Virusshare.00101/Worm.Win32.Debris.abl-001b3780df0190cb16728b42a2b6269410e6f9d5e234623dd5fb37839610712a 2013-09-22 12:08:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-00f4d9afee322311e6fd67decf219f6c6a6c24dae507d691674f75f44ffa395d 2013-09-22 12:26:20 ....A 6196 Virusshare.00101/Worm.Win32.Debris.abl-014f04d0bdbfcae686106d446cbb7267c4b9e4954786788ad46326614769ff7c 2013-09-22 12:45:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-018fa976ef4e2db0d358ff295c254a860ee9e2fe57d6bab825587a8d8fd092a9 2013-09-22 12:15:20 ....A 5930 Virusshare.00101/Worm.Win32.Debris.abl-023db0912577741eac59ab148c7f45ae99c1bc82d222984e439910e5340789c3 2013-09-22 12:52:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-02a15780f96a1b7fa275f6a1b16870b19ea8c6de8f9ccbc93534cd76a7da876a 2013-09-22 12:23:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-02c63c1db7a50e29cbeee1d2c6d9057988e363cd4ab224d2f0180f155e544643 2013-09-22 12:34:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0366c4c7659ad0e034a31375017e17a379768ae1dd00526bdf0e2fae3732e0ac 2013-09-22 12:09:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-037d9eaa7c4e56e772443584db01db65c0f8a6b55f68af48a4bda5c4f01337fb 2013-09-22 12:25:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-03b35b7194a57047e8a6eca56a91cc847add0e9444ae23c0cceb40908f77865d 2013-09-22 12:16:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-03ec83417605d4c97e869a82a8f2b68cd17d0613f096a3720946fe34ceba9409 2013-09-22 12:39:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-040c7453682314c46fc23a4f0c86efe18ec2bdc75637119db56c1bf9802e60a5 2013-09-22 12:39:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-042669692b7ccd6551d67600de409b1f7efd09431e194b8ecd4a8f66b32df74e 2013-09-22 12:32:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-04a711441a6b2bd0bce8364ef63e46e5ff082aecb0b8fe63092ba9e3eb7c1337 2013-09-22 12:44:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-04af44f8a1b913c49588d8119e98e98358bf646595e314af8298b73ddc6f1f90 2013-09-22 12:46:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-051ca7e3bef1332ed838650582f128539584a96c199df6dde9e2837e26218fa5 2013-09-22 12:39:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-05256d56533827b300ddcadfcf40ea9a673ab0bfef68a02dc5d043883fb09e6d 2013-09-22 12:16:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-05862747978b64ca68cfd76d90c163c1917430e8751150364bc807d34b97d377 2013-09-22 12:43:08 ....A 6791 Virusshare.00101/Worm.Win32.Debris.abl-05b851f8c7b1c7864fe8cd30be704da8d876ae2f76399b9cb01228e8a16e6a2d 2013-09-22 12:49:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-05d76077a6b6468749d6ee6e03b4e00b6829a1122e04ca674b222f9e9c9a0af5 2013-09-22 12:32:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-05ffd190f46946848717cc859d4c01b2344175d741fa401b75cb23dacf7b6ca3 2013-09-22 12:17:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-060393c234afdc26ccc74d5b6405ff8b07df747a1be2169a75e7cf5f3bfe673f 2013-09-22 12:50:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-06114595899fc24cf0fca35be42d6403183e513938f6ad59ecffe920a248df28 2013-09-22 12:17:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-061c5052e0c7f64f4098be856ab0381098ec5a4fb2975f03949f8bb55acddf24 2013-09-22 12:48:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-065b20232cefa2c0c7f56341f4b8b719fc5e520ea1b9d504da2ac172f91173e0 2013-09-22 12:48:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-06b6c28c3539721acf8c96795a1fd02e405bf25991054831f75294d44ab2419d 2013-09-22 12:30:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-06bc3d9ec9fb459256080dda82ab46432d81553c09b43c88e10268e20295e15c 2013-09-22 12:37:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-07e6ebfc37d19fd033c200c4acb96d8dd48d985d7b86d6a36a4c911804fd4a68 2013-09-22 12:45:38 ....A 6091 Virusshare.00101/Worm.Win32.Debris.abl-089d0ce46e324a9943a4bb16dca4a4d3b4c0e1dcbe8b763f3cd2295063309797 2013-09-22 12:16:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-08b2f30061ea70bf7c33b27f7f4ea19b4b0a2d574484d3c6b4aff9a86419f5d9 2013-09-22 12:15:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-08f60f3b563c9f403fb0a5c9c1242213749b29a877aa811df545fbb1487fb718 2013-09-22 12:17:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-08f6e62c72d5e1b32f8705cfd3a406901ddbea67565fb14a7b88357db8be5627 2013-09-22 12:27:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-091e6e5a7c8e091826ee2bea099e97ac9cfa2af67d0aafd47a4d1c787ec8b32a 2013-09-22 12:28:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-092334c78d46d3241844877eea8334bc60198c748976e1c2dfa24f5672f314bf 2013-09-22 12:37:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0a02807a62a668a4329d5e94b76d2a171a8a0daa6f468e2bfb09f366e38e852a 2013-09-22 12:16:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0a0b9fd4134d092e98ca07fafcf4dd0aef7babef37ed01364ec5259d7a2483b2 2013-09-22 12:28:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0a2beffd2c4cee0f0035f78211e265ecb8b6dad8728b5874f0257bbd8432e70c 2013-09-22 12:23:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0ae3ecfb386889a7911d8989adfbb0e551382ffc87efcb16180fe56ef5f8ce8f 2013-09-22 12:22:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0b1807bebdbcc6db4c1a467cc83665321c19536ecc1d36cb2ced808ce4247bcd 2013-09-22 12:31:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0b7ebb4aca3545f45906d6c48d8df405fe4750300d1f378002b87cc8fcc8c4e7 2013-09-22 12:19:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0bd9d083fc6ce0fc8dcd057ee91f2c3377481f640412ff9bc5b78f5fa9e1d0bf 2013-09-22 12:24:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0bf5e359dbf2094288bc02c6f1b0a9bcb15a5d08cf6e946e2362cc759b6bf959 2013-09-22 12:11:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0c055b9bc0a25dff6c7e7400934265d40398f7440c0002fdaf94aad1f85c2d8a 2013-09-22 12:28:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0c1fbd57ab66b155dde2b78b1e4478aeadb47a5d6ed928580bb33ddc303faf55 2013-09-22 12:31:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0c30ebd0de5d261b39246c75c86f8ae98038454014be4df1b35587befd356bd0 2013-09-22 12:09:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0c5683b2009be6b35a0c20a2dab463e73c1765f02856d2553473bafa58f713e6 2013-09-22 12:25:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0d1559cf3339cece9673aa7cc5a13f413b1333974f8fc7b10beaae71ac0e6177 2013-09-22 12:18:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0dc8bd54647736a1b9d9839f3374b20c47731455de173f2cb00302ad8d4c120d 2013-09-22 12:23:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0e20911ce0de46fec14f6290d21fd973eea635493a0c9ddc65f6b5b457288deb 2013-09-22 12:14:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0f4645579c05f7e18a25923e2cbef726b9eebfef4ed6b8905d2f6f9a4a7fb096 2013-09-22 12:33:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0f8069d6dd9e491774b0d3f326654493cacb1672fd3cc7eb1a26861b9c702b40 2013-09-22 12:24:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-0f95e58213da15815269a7b67dc8c82a8226792120b0408694899ee2e69401c8 2013-09-22 12:49:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-100d47d18b806eb94126a9111de05a91dfe7d8942ad5275227bfce708303b447 2013-09-22 12:14:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-100e0fa118d10d383f834e4fa47e230c2775517280209e44262f8e77311330c2 2013-09-22 12:25:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-10a7437a77889ec4b8f6156dbdb9cb048492a56f86750d0ffa8690bfda406fd9 2013-09-22 12:22:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-10aaad6facabdf17d5aeaf178800985aead23990a4d627800bc5e35b5e0534d7 2013-09-22 12:17:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-10b7fa4c0b57248ccac82426612e13d0303416f989fd609d956f234e2105cbff 2013-09-22 12:34:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-10df0cb8a3c1d8f4b7c23cc89f81fad391f6e1536a8cbd344555ee0d5363f37f 2013-09-22 12:20:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-10f1c78a035778d722e360f8258d6322073519ce384328d01178f3f457b2a5e0 2013-09-22 12:26:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1195145adef73ee1128788ad90da8b460f4221c17b9bcbb852f9bc6e9535a3b4 2013-09-22 12:37:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-11aee08dbb53125e0b2f3799a02607eebde41ade268316a7991a791e2ef8bc53 2013-09-22 12:22:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-11b2b268539bcd16ba313ad24cabb75a5e5c0eb6064f9e813aa7dd125aeb042a 2013-09-22 12:30:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-11c86151735cb8388d7928b482073791c5d30d1f59a9e4cc12c8ca868abee60d 2013-09-22 12:30:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1201e7858a818af7019524b1bad96e6a78b7a24f2344d30a8fb186d58b189cd6 2013-09-22 12:18:22 ....A 7232 Virusshare.00101/Worm.Win32.Debris.abl-123dd5ca0ab5aa41ec5946e13c7ee29666bce4d610aa9a22dc3f48fae6d968ca 2013-09-22 12:27:54 ....A 6084 Virusshare.00101/Worm.Win32.Debris.abl-1303b0617de8a539a11633e281347f238aef74d2dd830ba6eb44d172f893bbff 2013-09-22 12:33:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-130c1f32c062e713c8a779d123cbefc1cc6a514892b3f8c205778349f0b9b8f7 2013-09-22 12:36:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-133cdedae653d804ba14b3f279a4128b09c9c37b34a308c4221f75030a6937a3 2013-09-22 12:38:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-14cc9ded953d6e05aee9387ac12c831d233144569e005d1c0af44ae03ac1702f 2013-09-22 12:43:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-14d7256734de1a3a26e7d41c9f796eb7f1bed592264c16df3e887b59ef36bd6d 2013-09-22 12:30:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-158fe2364be65b6499731f921ed4755067ee0e2d30bafd7e781a9e81385802de 2013-09-22 12:41:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-15a1748b34b25f08d0f4ec9c6ced8f600a55eb186c73c9b78fa90c09ccd17224 2013-09-22 12:35:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-15e0c45af805b3b61876b41c504947cc021e34ef399e10bc4d5a682b11a725fd 2013-09-22 12:18:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-16219eacf814775d9fa57513d8e4f1121975ae5c05d77ea43d6b25d70229cfd9 2013-09-22 12:31:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-162a57ef24185e87c37079d1cde3383e5f9eaedfa383ded2b2597d3fcddcf6a0 2013-09-22 12:18:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-164ec444a29621cd1c4e4c22286320b66926cf15f377a7d485e6fef2adbbb9aa 2013-09-22 12:12:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1700e596325fcc4450dcff5e5f3328321e10b79fb08d2ecebaeef31abc51782c 2013-09-22 12:13:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-17c1d89ee0223d52c9dabda7e46c052686e9d1e3bd12159fb85e66bfd1e68320 2013-09-22 12:14:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-17c6ce42971fafb47e12232ba40c99ac2dae7f9e9f63eca6b5ce4f82d8396a3c 2013-09-22 12:22:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-190b743b2bea92c40ee95523e7083bcc1dc09b0325148c1082b4f160d09dbeac 2013-09-22 12:26:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1919d385f2c95d4c46db199af2f5a7cf6b0c490066f1a4e69f6165bc0f4d8140 2013-09-22 12:22:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1998eb401b0cb811036661144f01575b182284ef2e9bc526bb1a5cde9ee5aee2 2013-09-22 12:10:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1ad5202148444586e019b7e237425da5af47eb2d8add0d63a69f885844f4d5d7 2013-09-22 12:31:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1b03da53e27a4ca89e2b42063d8a37fb063b2aaf870e103c84d7179d81fc0ad2 2013-09-22 12:51:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1b08807c4a67b05edfb3f2e03ff0926c55cedc22a44661e35d4ab209efd91ad7 2013-09-22 12:09:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1b2d74ba963d0acafe92b6faeb39733fdc2637f832d3d5e7b1cfd2a68e49c3c6 2013-09-22 12:33:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1b680ffa3aa66e5ffbfdaffe31dcb91c0dd3e1bacf38c0f8ff000d7e2b89f827 2013-09-22 12:21:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1bc5cd890ff122be93d991f2d4ab54d2f8e09f3a9b248a64c49fce906916ea85 2013-09-22 12:22:26 ....A 7533 Virusshare.00101/Worm.Win32.Debris.abl-1bcbe716d7b0848f7519566721a9da2812979cb812bf5d85b26f5c3f6fe0b456 2013-09-22 12:18:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1be23676e4053f38fc45a6701ac25c1cf78dd922ea2ad009afb70e3c00137f1f 2013-09-22 12:33:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1c7172dcec3749cedfbfa291157894dbd1049084217fdbf5b0051c8ae1b7f90c 2013-09-22 12:21:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1cad5bf108529ca65eb2a82f447dcac2e81f3bab9ae770a2cd116ca13e8f967e 2013-09-22 12:33:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1cbd541a19d2be6365aa07142356500a5c48dea7013d8a89579097c65f056146 2013-09-22 12:31:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1cd05d436c9710935584fef2557475b3f5ce84af42960949d378d1274f9c7b18 2013-09-22 12:18:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1d95d762465e4a16be7144473920e924116a9d9f421531b419fde21185ddab9b 2013-09-22 12:37:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1db187dafa04abd588b62a2a7ad3195d006adb956911213ab0888a800aab9083 2013-09-22 12:26:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1dbd59ac9e266837d1667806da1fa4514b690b7f53c8d64320c687855022fed8 2013-09-22 12:23:44 ....A 6784 Virusshare.00101/Worm.Win32.Debris.abl-1e58c34e804f90d3ed9eb7c2c0d109ecccbb21894b6cb252ff5c4a391b14d060 2013-09-22 12:45:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1e861edbbdb7edfa341cb07a407f8d4d287dc296d94eb478bf03da18d2d1098a 2013-09-22 12:13:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1ebf7a6fc71a62fc48058fc4ab253bdef2fb15f629c6291cac8e49cbd936a059 2013-09-22 12:21:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-1f1f9134cff2c20829334c1cc9f5664fcffbc5d7706f66a58e849276a9cd933a 2013-09-22 12:36:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2012d6dbb0ceb8c4dc2b464df11c9fa0b16e93db68b79e6982d2c8f3145ddafa 2013-09-22 12:23:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2039713b6bf824a84440e13a3dfb130cbd688d2ecf20f80962275f02f792bc2e 2013-09-22 12:22:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-204b42ae839365cc54de829fbf2dc9a0c4feadfb562b597bc68176d6d4c6de04 2013-09-22 12:35:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-20d08d8dc6f59c2d519b29d19a991857ad106bc7f033ccb630f14956b0298a68 2013-09-22 12:20:02 ....A 6854 Virusshare.00101/Worm.Win32.Debris.abl-2103d6602a28609d43dc1f84f6f03122be8d2c9afcb2e621d77eece6cfa46049 2013-09-22 12:34:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-216aedeff6d4be15814a47f73ab4859e20f5d44386a68dde81c4167eb3d8234f 2013-09-22 12:23:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-217e8c236f8974e3f12f106e18b66a5f8173abbf2117211eeafead23d4a25ad4 2013-09-22 12:26:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2180a1da11d8c6c574239ba7c152d7f216a585a38d5194f56137f975a56607bb 2013-09-22 12:11:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2198493a1e4f9dbbe5c2f12168ff649798ba6b77cae53c75b1d3f547ab9f99ce 2013-09-22 12:25:46 ....A 6812 Virusshare.00101/Worm.Win32.Debris.abl-21b5365642c2a3312623e88cd90b764b84f7b2cf0a359fe377abbe6fbe2f03cc 2013-09-22 12:15:50 ....A 6161 Virusshare.00101/Worm.Win32.Debris.abl-21fc70a4c054308fe272942b98bd32c1f6e1caf501e4231368a5fa5eed0df551 2013-09-22 12:10:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2245b04333eb2faf98c9352f6349b707e33c79638cbffb4b786a13b8364e96d1 2013-09-22 12:50:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-226527fec5fa37f5e49ab3aead95305ce19c3db573c789b835556d3633a6c3db 2013-09-22 12:38:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-22ac6881a8ac6db10b37b33a567ced00364a8bf78a52ef517c5e30927d675abf 2013-09-22 12:48:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-22bcbd7f56886d4fd26f12655fca81ba9b8ae0e9c994bd3032cfd0c611c3711b 2013-09-22 12:32:42 ....A 6588 Virusshare.00101/Worm.Win32.Debris.abl-232cbd4c1702bb6bdaf66216600030eaf0c5f37bcae3c06f1d6c6f71ce731301 2013-09-22 12:29:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-233efaf9bd7d87ddfe7b6c14c8fb80bc574176c7ac38153769034bbed218faca 2013-09-22 12:40:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-234bea0dc6320a5894f9bd7b7204095116fb993bdc8a7f1f7fe3456f9ee8b756 2013-09-22 12:24:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-236d8c09849604c80164f396e23d249fd4aca369e7d7389ea247ed5a370d5b09 2013-09-22 12:27:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2385f9c3a9fe94582ab87aa10a055e269bd3dbba09e732df68fd3504c7bc17c2 2013-09-22 12:14:22 ....A 7036 Virusshare.00101/Worm.Win32.Debris.abl-23fa11a683f9bcfcb8f5dbaaf6fdd38a0dac237d8a1685629dad5900e4344479 2013-09-22 12:32:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-24939a328f3e6f854c95ac80d3638b7673850bc02161fd0caace0a143d76289f 2013-09-22 12:11:46 ....A 7414 Virusshare.00101/Worm.Win32.Debris.abl-25b5ff953b2af354ab79fa7c84acb64175cddddb41fac4aa4cca687905b6609d 2013-09-22 12:17:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-25c9d5bd43631ee4696e7efcf2e2fabb2f648bfea15556c44841b57c8f63f77e 2013-09-22 12:26:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2617ea6215d8f99dff78cc10e9b09f28016e7627e6868a09a30c9312307995f5 2013-09-22 12:37:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-263915e7e0206d39da317d05d3accc722f821bcff8db61ccdafd03f045ca7cae 2013-09-22 12:17:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2665c61dbb06fafaa77a99c7e7928290e8042e7d26d6b39828b28af7d510dad4 2013-09-22 12:12:00 ....A 6686 Virusshare.00101/Worm.Win32.Debris.abl-268eff51095a3b2a2b5fcedabf7e928509aada12f6415504353fbcf8e916140a 2013-09-22 12:26:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2763a70c754b91b0f323185fe0eca0034796b8b1788305826f63a161076e11d8 2013-09-22 12:48:54 ....A 6308 Virusshare.00101/Worm.Win32.Debris.abl-276f3a41c680d2e87c8ece92e4d0240d9ce8858d7050573fdb2e95802e48eddf 2013-09-22 12:48:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-27a999c49df5661a93ec17db9186c9741b146193d5aa99feecdceb92ba88ebff 2013-09-22 12:49:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-27d2dbaef24b1804a71a2b70adc2703ba68eac92a00c19d78905f8777718a7bc 2013-09-22 12:22:04 ....A 7519 Virusshare.00101/Worm.Win32.Debris.abl-27e4ffb5b1fcd8cae3fba54fb37891292d01a700acf4e06072feb974e4ba24df 2013-09-22 12:14:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2824c31422520fc4721b46830a3214826478a930ae2e53384acbdb69aa97b465 2013-09-22 12:15:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2885637699528063a053afdb90413aebf2d476a46e3d6396ca20602c5f437668 2013-09-22 12:32:08 ....A 6343 Virusshare.00101/Worm.Win32.Debris.abl-28eb2d379419c875c1cb5da0096d52d15d7517ebe618ab22796df0f424590b13 2013-09-22 12:44:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2917b452b7aaa7a96d09907a65e4be6bb86005475d617464f74e7742226a0342 2013-09-22 12:36:44 ....A 6581 Virusshare.00101/Worm.Win32.Debris.abl-291c4c8fb576ac8a4ba996b55b494218a29232e7398765f73f6530387b2b94e1 2013-09-22 12:43:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2935fa5b0506abeced98ae22821e993ecaa662387426b15a68eb2dfec8274e9b 2013-09-22 12:28:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-298d4f5561244cc7ad603ae936d2c8581ff617aa4ed8df6793a03027a424e45d 2013-09-22 12:14:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2a5f5d499a45f502c9273f521b7f9eb26da203653d01839f53207eeb5d0b43a7 2013-09-22 12:46:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2aa528fc2b7e92ee0b00f1d7e55d1dfae8d1482a5b4fb8a75ea491287c6fe082 2013-09-22 12:31:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2ac369a2d82700e999e7fe929d18a75a39dd63714a975f58611f207d5941c1a3 2013-09-22 12:39:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2b87c456d20279dd035d0840205e8f53ac53f39ddeabec1c6139497700402ec7 2013-09-22 12:32:02 ....A 6994 Virusshare.00101/Worm.Win32.Debris.abl-2bd3f206eba6d5925d66f1ce2cbf5b55dc5be295979b889581438436fb3b4b64 2013-09-22 12:50:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2c08f81cff7e00f80b8bc4799579583c4f5209911620cdc8ce7c3bc0b0a47e7e 2013-09-22 12:22:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2c74a1efd557a8d26a0b2d479d08c2454af7a8da5c5a51ade946e65ff588937f 2013-09-22 12:51:06 ....A 6588 Virusshare.00101/Worm.Win32.Debris.abl-2c7ceac25499bfb38ed061cb9fa4554a98155526891ac328fc9a454da94e30f6 2013-09-22 12:14:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2c9576db0cecf4e770ff7f19ae7db613df6b15d85326a0c65d0521b32a9ddbf2 2013-09-22 12:23:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2d0a710dad375628ccca90c2b6e5d216a6721fb76da2de0ef9394008127f0379 2013-09-22 12:35:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2dd65f8d14e7c68ea4bf0124612ff1c671939c8fa7ba56af3afa11c056f1c762 2013-09-22 12:27:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2e0e3ebc51e4d958aa3ac7e07924435a81f6057dfdba1f5fde8da9028060bfcb 2013-09-22 12:11:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2eeeb0c06389104a76990a813a6ff4cbe7df5fb3a1a984eab55a8762646ca278 2013-09-22 12:38:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2ef3f78c358245ed8a21bed74ee3db8d6fc01e1a1a194a7897b7baafae597d3b 2013-09-22 12:50:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2f577da25bcdac5bb1c054017c8149200cc1b9e5af7cce1f522fd7ef849f48bb 2013-09-22 12:18:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2f7da6e26b60654e904bdc785f0fb4f082d384cecd3ac7ab97fd72174edb8ea0 2013-09-22 12:24:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2fa6f40740e75b8c6730f654524904b9908069c604d9db97511c9ea727854af8 2013-09-22 12:50:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-2fe793a97d557bad994b7285d37413cab53888adb24148193037f7bfa2055696 2013-09-22 12:18:12 ....A 7183 Virusshare.00101/Worm.Win32.Debris.abl-301fd09a519e383c835ebec0dd2911d510b720b1672121dbce63ba0d4dcfaaeb 2013-09-22 12:22:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-304e390f4ea619eeafa22dcc8c99c5d0c72e99f979660c62ac424c0e7e6258f9 2013-09-22 12:34:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3055841feec2d79a78c43773a04a7b0ee26c177b943235fb9d4837adab1b6579 2013-09-22 12:38:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-306efb9e80791bbc6918da9e6806447cd736ae5accbfedade57f2dcaaa361bf6 2013-09-22 12:12:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-30a5cf95008169c777f9d9215f324c45153c9a6d1f3c65374035f48464e0a00e 2013-09-22 12:41:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-30fd3aa1e6b6240150e407eb9f3719054d8e51432795c59a7a1c132ad078554a 2013-09-22 12:25:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3136d84c015a04a21f81ba542bc266f1f837381bf0886881489d1973e3cdf265 2013-09-22 12:50:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3182ea6bdefce6be2cdaf2944596caf03908143404b5edf9aa38fc16032d2e9a 2013-09-22 12:26:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-31a6bd6bbcc1c2f76a910750b38cd47a8ef55c5f78850e1e62660bf0325fc152 2013-09-22 12:17:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-31fdd3499bec5fbee0371c4830410b2265c5d5a00f7005a6b14c233fc3e8c2d6 2013-09-22 12:16:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-322030b8f4af9906c26d78ad4d5e9e048f208752a22259446209beb06596f9b4 2013-09-22 12:33:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-322a657349d58f243c70a79e7796eb2d90da75a2044c968d2c6bc202e57280d5 2013-09-22 12:22:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3264cb352542e931010a89235dce2ae97a54d0c8bc29450c3376709b96819e2d 2013-09-22 12:11:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-328b3372a4e4cf47a98779baa4bc1a2341cc86ddcf6a0cd7ed69a82eff16b97e 2013-09-22 12:10:24 ....A 5972 Virusshare.00101/Worm.Win32.Debris.abl-32d10509afcd0864599df055d036034bbf72144b51d6a4b71a533fd7a740a03e 2013-09-22 12:25:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-330ca877aba0574b227a19cfbd0ec72e9c9bc8478fb692678d08b562fc2f08c5 2013-09-22 12:13:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-33822a20cfa172610141957db11588dbb5487a6213e675ab896691184bd1a499 2013-09-22 12:11:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3411971d009ae230c3abd285b1ffb1734c0d2b353e2e10ac1b5108c460aabf73 2013-09-22 12:22:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-34a65d446dcb655807d04b2bad4a599bc33dc149af9002bac6ce12c10022049d 2013-09-22 12:39:30 ....A 7477 Virusshare.00101/Worm.Win32.Debris.abl-34bd5a161f8ebfc07c86c29b2d57b746ff1d561ec9326499e02d8db7f7b3ffd2 2013-09-22 12:22:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-34c931bce4103b7f51905b4baa88908b712422a3352f26c635ab6b364ae24c3f 2013-09-22 12:47:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3540699ec837b191ed5c45adddb24906387902dd0d9fa6b37a3d859af7d7f295 2013-09-22 12:36:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3542f6d1b4940327ace3cb9cd4826d44eb97e34f0374437a7db780b053e0b419 2013-09-22 12:38:44 ....A 6343 Virusshare.00101/Worm.Win32.Debris.abl-361933b4c5807255f309c92859c764057239cfdd6dbd44da6fd04a803432bc1b 2013-09-22 12:50:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-36319586039e8bb0154f1afbafd7a4cdfa54b1ed5d18217f8381a80dbcc12c8d 2013-09-22 12:28:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-363c655693ab32644f2b658369f2e5dc7a876b87db5aca04a5ded0ac3c7ed735 2013-09-22 12:51:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-367c8a8ecf1024889a8069367e6153d326e851d5a6ff4621bf40dbec3d7fc446 2013-09-22 12:29:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-368225d314fd9630a13be553fe3723e5ab91b3b41e044b52c893d42b5812e93a 2013-09-22 12:10:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-368428a63795acb221eb7d7a50108b6f26d0620d5236a0fb1fac27efb432a61e 2013-09-22 12:23:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-36b4c09b1c9d13173ca294ea18de54b357f97e096ce450c1df6fac040e25dc96 2013-09-22 12:29:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-36bc4128dadf775134d0582e0876124f952392195fefe95d4df256bb4e760205 2013-09-22 12:46:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-36c3fc18863c42ebcd80b850df57f9db6b70b96d33c60616443ac405b64b4482 2013-09-22 12:39:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-375c6ade5dc2eab1b9c148ca497e6c597b023a37f5d38d1d87cb8488ebe841bd 2013-09-22 12:16:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3779975f8364f89ca5795ee7fe900b0fef0d35e78dd1148dc7456d5b598c411d 2013-09-22 12:25:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3798ce9237ee32e2b6cfc00aa0834dc9d16376dab987f596c28c0dda92ec41c3 2013-09-22 12:27:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-37a7ba219dad9d8315fe0690c723df531d4824371b57c944a5c1290e7b38fdf0 2013-09-22 12:15:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-37f4582613c629aec0d1c7eeb194200e86f36188f131214d759d42ca7113cde7 2013-09-22 12:44:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-380d8078e82e4bb1029ac1f94131088526c7dd3e759049f1011594c1cffce5a9 2013-09-22 12:11:22 ....A 7225 Virusshare.00101/Worm.Win32.Debris.abl-3810316271b0da82e8b1969bd1468285b63b0fc0681751b6c3b350709ebc9e44 2013-09-22 12:33:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3832939f928009eebefb72bdc5e5c70853f6491bfc34e788d21dc536eaf8b648 2013-09-22 12:17:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3846d04eccf329bc67939f19e140ebf91bfac49a225551655ee55f13a025ef5d 2013-09-22 12:22:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3848e733c973f2eb743659045e7703452f1cbbe10c19f5d264cdbd1f74d595ea 2013-09-22 12:49:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-386414cf941a9e728b0bc55a5c818a89a7b1ca3a7c64acbb53795b74497ba854 2013-09-22 12:14:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-39157e96d18692c4a17488903a858f85e022a9fe41ba008063908848715d7ecd 2013-09-22 12:20:40 ....A 6553 Virusshare.00101/Worm.Win32.Debris.abl-3a3cf190ce9c124e9689d96969e08a06acb89e73a771f7dd637538f334bb084d 2013-09-22 12:27:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3ab2d64bb2d71538ae1ced7419efad29fabf4e15732cd0a5b117a7f23224d925 2013-09-22 12:43:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3b7b78b144a8294ff0ce6d7645bf406cfe79c650172e0de3c2d97552cfccdc50 2013-09-22 12:44:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3bc960ca282d4ad4d269f011029d0798aecb49e47781dad9134499a409543843 2013-09-22 12:31:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3bfdf7f8e213228bf6f5825b892ddf86fb9b063edf34bc41103cf259cf956e94 2013-09-22 12:23:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3c0b7d7897928fe737d477442403c271663376e25382150dd8ff60899fde7635 2013-09-22 12:28:56 ....A 6679 Virusshare.00101/Worm.Win32.Debris.abl-3c1cbc656e9a2dc1c2bd6f32d347a746bc3443ae8c8b8ebd1307b95b893ab9c5 2013-09-22 12:18:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3c233ab700753ac852cecb5190427f1a2ac99a4654b313bcec0919cc5e768a00 2013-09-22 12:23:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3c477415dd891e10c508efb6996c2564a62f336a958ab3ec43b49858616e4ab1 2013-09-22 12:44:38 ....A 7617 Virusshare.00101/Worm.Win32.Debris.abl-3c6bbb4c5b5e1ed4e41c28965c816b1880a009848cf25d6d46759ba126be915b 2013-09-22 12:46:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3d3eb31b6d15ac5893083063d40673a7d0fb3545743e64e8282ec654ddd38776 2013-09-22 12:27:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3d42cd3b73adf0e5e57818ee1fe6361a5a9720954623d8e2e611107b9ec1081d 2013-09-22 12:14:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3d5d00da26dfbeeb13b468f2e4b9ac575929812c66b39e17515b4451d03ee215 2013-09-22 12:23:14 ....A 6182 Virusshare.00101/Worm.Win32.Debris.abl-3d77080644a04f9767cd6f9d05c5c2934dfd8efb52ea2beb27cc66ed6f411d16 2013-09-22 12:27:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3dcf7dab24e5798a5cce88be84014ee832484ef6a3b1303baae76cb118ace11e 2013-09-22 12:46:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3e03a532a7bb4dba9628d9f24b7dd00ab266c22eb75cba83aa7ff0fc8f36a256 2013-09-22 12:23:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3e079f3996c735e6daba97799023742650ff4858e6b775c35b5b3affbde1d2c8 2013-09-22 12:13:48 ....A 6693 Virusshare.00101/Worm.Win32.Debris.abl-3e38292be7e29f464bc5bd9d7380e5746a801b80ebca8e5de901b56c38522b73 2013-09-22 12:29:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3e7d8a72d44f1e5ece5b18dc26046970864ed9002082e5f799d6023169bd747c 2013-09-22 12:30:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3ec50d70dafeb5132e5d38641eae9acb54c6ccb747c30dc0a412a641f66230dd 2013-09-22 12:16:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3f7cb226dc7813093384f6510fad538479f2572a64944de0cae7e021686fc1e8 2013-09-22 12:26:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-3fd02dd25c129325aa20bea0370952f8b13d27c52981ed3ee1f4d8ad456dc142 2013-09-22 12:21:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-403a73d0f37c39ad2b1886278ba4370304e41f0e761c15914e82bc1922e412e1 2013-09-22 12:10:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-40879400e8f395636b6a124156d26b50a3de14acd79c690e4c9c4739a1245ff2 2013-09-22 12:20:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4087e1c5784fc35f3a98629d48efcbf54b0d0e1cbf4b6e59f34a121c9c74183d 2013-09-22 12:46:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-40a2765cb2cbdcc3623cf5c50566ee805e5e13d87ade4e4b8baa1c8c0008b82b 2013-09-22 12:23:30 ....A 7246 Virusshare.00101/Worm.Win32.Debris.abl-40d93f581740314bd5cb0fd586ec1c667e675066a09cb3bbbec348120390b0f9 2013-09-22 12:31:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-40ee56dedbada95b772343614a2ba376c1d3e1222ad7539608eea7618083ee40 2013-09-22 12:45:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-414fbb3228e6fa821aa8d4a202cb2398e207c70d771b04e8f050eac87a6fee43 2013-09-22 12:17:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-41f1dd9b10e0819fc96776b594a6e711c856326e1c139c2513787b35acc79385 2013-09-22 12:18:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-429ac32c2dd46deb96e04b69e63a3418c511aa3831ed6d6be05bb8469adaa7a2 2013-09-22 12:52:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-42e8eb3e2b4846f5ddd54aaeb3ea629845dc37ab6b9e6562517db4d5d8250427 2013-09-22 12:43:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-430f9b72ad5aeda7b9a2babfd08828c0450c405bf768d1d91a6182f8d091f0f5 2013-09-22 12:21:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4405f7aa362e6e2e75615a47691cf7ebb124d84b2f7bfd1091f1d01fd2510a65 2013-09-22 12:26:10 ....A 7029 Virusshare.00101/Worm.Win32.Debris.abl-4688770cc45c7100ea3af8d87425ad9f350cf6c486ebc77050a7a59215ddcb7c 2013-09-22 12:25:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-46b6183e394b38fb16c70329306d9fbe919e37280bb56ae2c0b37e58c95af647 2013-09-22 12:22:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-46c1bdcd8d211b094c27b8cd3c7438df8341270079973155b79be395f19018a2 2013-09-22 12:24:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-46d7710ad86d114331f96a3f4f7c2e05734738aa495cff0d1047c127b0f315df 2013-09-22 12:13:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4736ebc631ccf830791987980a81523e6fd6a994f6997017afa7ef57adb3cd8f 2013-09-22 12:19:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4761e1281df7a45d46e023214f206df53d765f6c2214101d2f305d154a3865a3 2013-09-22 12:12:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-47ca481f479ea4547c239dbfe019f28ea324d5d14f2493ee478a24732cd09e2b 2013-09-22 12:13:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-48970560370c7dd63fdb23956d9096e8a3bb4e87ff623a8572c64b42644c5246 2013-09-22 12:29:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-48f0d9cd426dd71d1fcd160679ee78955cbabbeb3df5c4598cc889a1f3c055c0 2013-09-22 12:26:52 ....A 6980 Virusshare.00101/Worm.Win32.Debris.abl-4977ae33e812c3217b90001d9dfa2ff07cd729c1d82b7f505d83179300b2e2f5 2013-09-22 12:11:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-49b80bb47b1616f00348e079c2852a5dbf65416e60a8988981520e5dc748bdbf 2013-09-22 12:23:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-49c3ddc1772d8124dc947237c40bd7563e2c872f2315ba3a29eb342c82264b89 2013-09-22 12:20:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-49ca2cf1891d895dbfe3cd0208180a8c9959e4c51e861d10cff2ae44448a6e41 2013-09-22 12:48:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-49eb85efb65e318dce78eed7033b2bb5db3ce0ad63170e0393bef5724e11a97a 2013-09-22 12:20:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4a4438b0ac0de68001947beb0aa0933986e0501dbed6abc04ffa562d53a0e86a 2013-09-22 12:42:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4a5e26b5f009c0fc80dc92107bf2ecd2322208e535aacfddb3b39c3b02d526af 2013-09-22 12:14:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4aa9d48fa5d7c814e40205a319ab953230ba51a099df7276171adc22ce6b6154 2013-09-22 12:32:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4c54a74e848a98c4a5ea265a86613d2b333210d06df262567eab43a0e5974e11 2013-09-22 12:35:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4c99be25e1fd65b092f45d59892674d908aefbc85d80fec35a4bc1c6923fbe5f 2013-09-22 12:16:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4d1ea5ccd385436325c35fc4923749890a9cd6b9e8e14f1f45d138e6e5faf37a 2013-09-22 12:22:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4d2c0e2be36083e49203140ff956b92743ebab00c957e5a728910d4f01ef2f84 2013-09-22 12:21:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4d581f57fde8b6c48063377847d7d364f779fdcaeacd3c7ae020793743511710 2013-09-22 12:39:06 ....A 6973 Virusshare.00101/Worm.Win32.Debris.abl-4dc1c7b689502d24611615900a3e9aca81c0bc21dfd37545974c36b9169d6ec0 2013-09-22 12:34:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4e026ddee7dca9fd6f73190c6315b914ece3e9051aaeedd8967751ed360f033f 2013-09-22 12:31:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4e2796c2390f9aacb2f979f1c02b94fc33f982bf1d22411718ee4248293dfc71 2013-09-22 12:12:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4e948ab1187e3750d1bdfcb80fb428b2e93d0dabb13df25d81a65625c73bc68c 2013-09-22 12:12:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4ef8886b95a88a70b0c6becf54117b9c05e2f2c5f8b03cde924d022897805d85 2013-09-22 12:27:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4f08e8be2c36d02858ad11474e2498e824d31c66fbf57f758b6b9539aac64bcc 2013-09-22 12:19:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-4f4200451a51693ac89096a70811fec188d98a6e4c83c4e6e0511dc987a04784 2013-09-22 12:15:36 ....A 7274 Virusshare.00101/Worm.Win32.Debris.abl-4f4b04e6e6ea7e9524bf0ffd45713b9872889f3a85e8fb426ba1377f3a01a039 2013-09-22 12:48:48 ....A 6756 Virusshare.00101/Worm.Win32.Debris.abl-4f76289bec24dfdf5cc34e5f8b50fe68e70d8b8bfad7172b05746acd98d68451 2013-09-22 12:40:10 ....A 6854 Virusshare.00101/Worm.Win32.Debris.abl-4fef57740046c73c73e7be28ae2a513964b37abf9210b11495dbf196b6ad667e 2013-09-22 12:16:28 ....A 6756 Virusshare.00101/Worm.Win32.Debris.abl-50a038cab90197b9307bd4184225cbbc2354828bd844aebc25b5fe44a3e5e7c9 2013-09-22 12:46:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-50f88d33b1da8a32be4118f59bae74f8d745f9b7ac54d0da73a4d7ec300a981b 2013-09-22 12:25:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5118a572f8fbb467b9dbb0dac7c261aec5ee3e5a045c360cbe83b6c1373c2e9a 2013-09-22 12:19:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-51d523b45daa2dfea16c40767ab116c0b7976f07bb6ca9c72d50003f80f601ed 2013-09-22 12:49:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-520fbb78e022b532c37faad7903352d037562a051c660def42a114c2c3baca61 2013-09-22 12:45:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-52aa8f1b7a4a4278bf26368fb164ced281e74340d885008f393024559c5732d5 2013-09-22 12:15:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-52b3b0659150286c8b0eb0c6d7dddd4336d2fa4e0ed93b4a443ca1b3229f93a6 2013-09-22 12:22:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-530d734eaa766a56f0d2ed25e581d753f588db47125eb0aed7f5f7c167275762 2013-09-22 12:11:08 ....A 6476 Virusshare.00101/Worm.Win32.Debris.abl-5348aa118fb3e9ae05b64c28dd9a9dba5be05eba7f0c84d31cf356b9715e617b 2013-09-22 12:13:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-53a7ec6b3c8fc19c6f2886f8806787255b79622cbf8d06ab50d1d27ee3d99b3b 2013-09-22 12:29:12 ....A 6203 Virusshare.00101/Worm.Win32.Debris.abl-548d2883f7e0facbd18c37def6a1d967efcd203682914ec0d31e62345b2eba54 2013-09-22 12:50:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-54a72d319b950990cd79f58b92957a1d671c9a9b94d589035148e509fb00cd0f 2013-09-22 12:19:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-54bcb976ca6d810602f7a7e23e840fcbc691acc165dd92642c5c9fd4d2b489bc 2013-09-22 12:22:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5548463ab8563b0938e2a141bba4c3f3fa2bd000802dc4f4478eb32af158e5d3 2013-09-22 12:16:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-55b1397ef583c995776b6b00c4f49d95b267963876894304d60f3d9001d03c1e 2013-09-22 12:29:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-55bd655e2bcbb891356bfacd844534a421d1ff07b103a250f5a13498b7a86fa7 2013-09-22 12:37:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5618e1cc56bdef6aa8dc20ef8900f7d043952919e9d06820554b5552b26cde06 2013-09-22 12:10:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-56e660b1307cd52041638d9d26ffc2bf0a6922a09a3e083b64a2a442cfadf3df 2013-09-22 12:22:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-573747900203b4c95d2d2c438dbb1df18de93934bc669c9d03413df37988f459 2013-09-22 12:29:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5806477b9af948981acaaab0c1f4d9909873de10124db657b6450856747a6530 2013-09-22 12:50:06 ....A 6168 Virusshare.00101/Worm.Win32.Debris.abl-5820294ca03739ca2c2904b842e1636586ddf0e86e0ee5f50ba05817781fb0e3 2013-09-22 12:50:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-58a37e530251a2be535a1491af665ee624939f0dc8bd34d7ef519fe34497aae8 2013-09-22 12:52:32 ....A 7148 Virusshare.00101/Worm.Win32.Debris.abl-58a6a3e7b7d23df01201af7d89887ac89abf6ae362e683393e69a5bd77f5cb1a 2013-09-22 12:27:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-58b4c4b48aed9aa53aaab152a5591a5635cafa2a6094e7a5f6b3ea002ad0fd46 2013-09-22 12:52:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-592cf5d05ee99d4bd3b4b21b47c0b0f67df8e9e577f34d5950e1804d5a500787 2013-09-22 12:20:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-592dc601241935ea5d5aa5c39c93c6113c155925fb19af18b6dd541feb323bf9 2013-09-22 12:22:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5a807e2e1e8d69b59dc0c1b9eba24fcd7b0dbbac861d65b0afa3c43e2c74ce07 2013-09-22 12:18:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5aae7879220616cde4db1912ad2e8b236cda47f601de71f28950eaecc2bda387 2013-09-22 12:18:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5b8ebe17520ce4eab9fb164fa2dd2bf609cdfeeb3d921264fd368c8e83977162 2013-09-22 12:48:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5b8f21e5b4abb33b2715f2bc1deb3a17ec7cc4d044124315df31f539600d2634 2013-09-22 12:14:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5beed999f42466aee0b02d4d65137ee9ed57fa7dfaf3b0eea4c121c25a5f478c 2013-09-22 12:17:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5bf7507cbefacd2e845c27ee0810426a951ef5c2b2f95c45285c3ed87e60e240 2013-09-22 12:18:46 ....A 6007 Virusshare.00101/Worm.Win32.Debris.abl-5c2c572255e124c475e62da974d2967638d04151b56ac0746f569549785ea50d 2013-09-22 12:16:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5c49e40d6b29089c6d6cdcb2ca59e80e49d1b0154d7c139900b12d3a36e63365 2013-09-22 12:46:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5d037ae6d9b5b85c6db73e2ac9d5cd49253916f31d0a5928e644a52c0a510105 2013-09-22 12:17:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5d315efcf233432829b4b1c990559e4bb1012ddb8aea12dd829b4d22dfc12491 2013-09-22 12:13:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5dcd5ec45ba9e657ed154f0bbf687b66f4dbcbc05bc70733319d446bd8fc1a45 2013-09-22 12:16:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5e0559ca8ef89d9ab6847a5c9e36419d337f3d59394193c312949871d880cb68 2013-09-22 12:52:28 ....A 6959 Virusshare.00101/Worm.Win32.Debris.abl-5e37836c7d0b33c5cb3de008aa1aeabe7ecb45f5177120296d257cf325b6a768 2013-09-22 12:32:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5ec9998341b91e967f2367466ca4600b4fc1311a655d413f64bb05ca07405db8 2013-09-22 12:12:20 ....A 7659 Virusshare.00101/Worm.Win32.Debris.abl-5ecf7bc42e89431de4f05392e89dcb7a1e84b9dad75df792b320e16d43142be5 2013-09-22 12:20:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5f456d6012cee2750ed6b7e7a1b768c1646985f8ee9647f5c3ceba61cddddd8e 2013-09-22 12:14:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5f7dc0203a6e5902b1a28909cce577f1361cfa6a3bc94a4ca02c0e70e2a9b582 2013-09-22 12:30:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-5f9aefa1d6d663bcb36d257ebbbdc4dfbfe4183fc4ef4a2ef0979501dddb451e 2013-09-22 12:20:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-60b7283470087130659d5bdb746dedb5799b79a6e64d4c922755f25f060e105c 2013-09-22 12:34:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-614f4b42e29fde0652ddd041df4ca1596bfbfd904076ceeb6a2ea5015b690b2a 2013-09-22 12:48:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-61769f997a0502cc3f149d7461b7445d294e9c3369e6141db7d9720bdaf26ab0 2013-09-22 12:30:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-61869cc73f11bd9cdc9562d4bfeab8153b0b57af563195d6b0f0fcced9fc00e7 2013-09-22 12:22:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-61b154ccb0f3f561be23cd9b7fbbf7738665eb4174fa637fdfaab96f0a54458b 2013-09-22 12:30:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-624fb1b02925d5fa93501fc7642f0f6fab04a7362a2fef489b0d0983d2b07148 2013-09-22 12:29:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-625b63837b0c7c6b210a095077bdbe7f11d367c6b667b95b8d1ca797bf3de843 2013-09-22 12:50:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-63142bfce14f5716503d30a22ae04147b0d8964a85c83862ab3c1b728258f514 2013-09-22 12:10:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-632988e765d1354c06554e0cf653d6a965f6270f3aa0d4049dad144dadf21c74 2013-09-22 12:42:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-63963febed81849d89409867889eaaca722097f497f567d18109fd3b875e62c3 2013-09-22 12:31:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-63d08292b7b84243187b14f172772cc231421ddc0e0051074b764c7a8e284f9d 2013-09-22 12:12:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-640a55dc7a9718eeeebfcb3dbc241ce93791f8a97e54c079b1d5674058c80bb0 2013-09-22 12:10:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-642922c65f3234738ff8c219c47e4fb19db006898813361388000f0df1982440 2013-09-22 12:20:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-65aecab82459b5d358e0c6eb53a52ec681e5db6359ad88520955c53f46bd340f 2013-09-22 12:16:54 ....A 6945 Virusshare.00101/Worm.Win32.Debris.abl-65fde42ec65538530b7eca7bcf04c157e61d69a3a0de153307d1ae2d876e7e7a 2013-09-22 12:25:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6662687715193d4ab277cdf833fc55f092d769753b0437de9c0985e15e7686dd 2013-09-22 12:25:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6696c7e4673f113bc05018ac2088e7240876dd570169853e7dfb03ee070fd738 2013-09-22 12:44:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6708aec1ff796eaefcc9502c6a5937075009f464b3d4cb18b648c43bf20c5609 2013-09-22 12:44:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-674d380963b54373d8e934063641e3c9f05669af74ac37704d78643beb03f3ec 2013-09-22 12:39:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-678654a1e277217415588500b5018afa15c99221233fb0d404e756b8b76cbbe0 2013-09-22 12:17:02 ....A 6861 Virusshare.00101/Worm.Win32.Debris.abl-679dee37a2cfec68abc364cd30e77f62030400021aec432ad7506132bce0f78d 2013-09-22 12:17:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-67fe621c891a87ef6e4e1b4c1a65a77602f27d9ea2fee591e28d74ca1945afb5 2013-09-22 12:26:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6811a4007b58de55f99ffc9cecd207f575c23c81c2be1b7bc459f2beb8e10e2c 2013-09-22 12:29:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-689c9f1c925e35c42e4a811f2ac0e2baac07e2515b7149785e9780bd93ed40ff 2013-09-22 12:19:40 ....A 6742 Virusshare.00101/Worm.Win32.Debris.abl-68b657ccf1f8b3a0763561fe0c6075c8ee9d56a6e6dbe8599480c4f83c367503 2013-09-22 12:15:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-68ec591311afdd7ce84a598ec353b0e4473d694dca29470e8442d2a0f2788f07 2013-09-22 12:10:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-693fbfe9a52c107808c1a6e307cd587e5c5f4eee9c47e10ad6f32a61b01ea1a8 2013-09-22 12:27:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6b69e1e36e05c091e007771bea34873a258afbf1e2eaae9bc4359b55d86c187b 2013-09-22 12:32:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6b9527ebcd36d7d642c7aa123828e927d8712b9fda22621634b9726af8b558f7 2013-09-22 12:47:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6c03aa20b4c57b7e910b8f91e86497f27b59585d67e480440c71fc7632ea241e 2013-09-22 12:27:14 ....A 5958 Virusshare.00101/Worm.Win32.Debris.abl-6c5d18076d6741812a9fe3f43a398b187c093269649661faf55f21f1552f44a6 2013-09-22 12:19:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6c60c22f7dc0c35ae03ee96759c51ee201fa76faca66393c91811645b187f401 2013-09-22 12:47:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6c9a0175aab0a4284f688ade333e421b551709bdfba58560682c2094fabd9bc7 2013-09-22 12:42:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6cb4a4eb23fb69434ab0c43fa33f8177f0e2951ede5e53a409a78fd9d6ba7ee8 2013-09-22 12:36:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6dc28a0f8a3fc12f099ae91c5db1552af22ef78f1a000a6badae4d76d2360ecd 2013-09-22 12:50:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6df6b72a8848c3aa1c5e4c888cd0f084966d4acc95c26332a759993e8846e72f 2013-09-22 12:27:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6e481db7d27976fe024258e0a85823eb605f0b0dc8f34e3e277e1f234bc4afa0 2013-09-22 12:45:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6f6ae4b86b8814b084e6e4029d70544e43de016fa67f978366ac7cf08690b4c4 2013-09-22 12:10:32 ....A 7253 Virusshare.00101/Worm.Win32.Debris.abl-6f80cbd45511e9747e2aa3dd014483a4f15056bbaec071084cc00096be849ff1 2013-09-22 12:12:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-6ff661a05e6f3aad16906f8a850b6635cecb60f29814ec742e6247adbd150f30 2013-09-22 12:23:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-70636fb4c3eb18992164ca552689b22569d494cc98bef4e94a4e6d06f5542fa0 2013-09-22 12:28:32 ....A 7148 Virusshare.00101/Worm.Win32.Debris.abl-71657644851dfba5d5591eb8c5c0e674b546281d087e1b63e3a439a6d06d79a1 2013-09-22 12:11:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-719cc70aa51d4934f2256b2fcf0c15b845548a269996097582a847ecd44010b9 2013-09-22 12:49:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7218a759dd31633e3b2f3296d539d77eee8596cebeb1a0c39f1e4306325b86e8 2013-09-22 12:31:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7240a82b0f37ce25e1859d5086379d5365cb3c7b6969194041ef079b26e165ea 2013-09-22 12:37:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-72c18d5583cf7dc9e08f26d220edcb8b46f41ee689a887950cf0389a53b65440 2013-09-22 12:28:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-738a4c9b23306785630b76b6f9bf3449e0663ff802e7337f8fd4fa4edb0c736d 2013-09-22 12:22:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-73bf3087149f5a0910a64b3c555b2f5dd40d5faadbe4f6ac07582d542baace6a 2013-09-22 12:22:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-742d1f3ec29abd49e8c182acc22659981b332041ac2d18a149476da88c23c46b 2013-09-22 12:27:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-743c4b4a478bcfe9a4afd0daa2fa0c121607bf1ddb3e871d04bb104b91e4b546 2013-09-22 12:41:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-74943f31006634d03f74d8bce20d8b586702ee894c94661636505910aa5a130b 2013-09-22 12:28:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-74959f12a5b0de01e38c119861d0b38ac7a126c5b299395a6db7a9427b6a0ccb 2013-09-22 12:10:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7573ffc5d2ff75c19c93af2b5c5ce9153a8b5c07a0db0189ed9506a7d68665d2 2013-09-22 12:31:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-75ae6109d15ee616e0a9efb58ed86ccdd297919b750353c84e0f1b0148e8f378 2013-09-22 12:15:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-76066b8135b92ef3b4d3536706e7675e52d2e4aaefa8a8854a7612c072309924 2013-09-22 12:13:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-76cc2d6af2af2e9d237fad5de102a8fe236a0fbbf2201f0491cb2c96486fc6ab 2013-09-22 12:19:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-777793238ac8965e7ad288f9af6673908dc64cf522da9cdeeb853a13e9d468f9 2013-09-22 12:30:00 ....A 6742 Virusshare.00101/Worm.Win32.Debris.abl-77a25e8f0b0b3821d0b71c8276238b43b70e60d04fe1375d22e11bf199c32308 2013-09-22 12:35:08 ....A 6091 Virusshare.00101/Worm.Win32.Debris.abl-77f4998de470b6add5c3dd8bc6b7ac617f7fe076776d670d90d581d58a2d01c4 2013-09-22 12:28:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7801139d7a2ec796ad52ae182368fd4f48ffe2df4c767be87962c6e4897e6267 2013-09-22 12:26:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7807bdda3a91fe5b9cb28faeb6516d43cd4cfa1aba2ddf69df86bb4d4abdf2de 2013-09-22 12:10:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-789aee70f70416f0e3cd9b3375fda68135b7e4bb8ae27523ad90c894f03a53f2 2013-09-22 12:18:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-78a64739fdf49d354d7e5ac7f12ebb251654c98004f2bc0d38a83d4aeeb935f7 2013-09-22 12:25:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-78db7ea551236f0986c97fddf6e4b9ead39b4a1cc288037e427c9d4b6d03787b 2013-09-22 12:18:58 ....A 6665 Virusshare.00101/Worm.Win32.Debris.abl-79418d19601067e4315986aa606628aa1e11e6b5e324bbed14323880f8633d81 2013-09-22 12:39:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-79c8e217192bb8df5afaafd877473e65998e9ec79a4d5de3ba749ea8855bcaa9 2013-09-22 12:19:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-79f414eb53a6eb20cb8e2228c632013555b06d7c75921679fe519e35c007a39d 2013-09-22 12:15:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-79f8ac94cb0f511670ddd5ccca418bf005142bb4b74ddb603b4b3ae8626a481b 2013-09-22 12:11:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7a366cf5326dea9cc6c11f6bc77674a35119dfaa14380cb5ce1a7713f7a2c7ec 2013-09-22 12:23:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7a58e3bd62b685093d936b0a09f993b6385d55089eb3f2879dc7301839efb347 2013-09-22 12:10:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7a6dd566b5908b7ffb08053576f4ddd52af82b32b00140341c0e2a1d903d81a6 2013-09-22 12:18:56 ....A 7435 Virusshare.00101/Worm.Win32.Debris.abl-7b0cc08bf37de8722255bda13d9ca9c3d535cc0513f7fd329236d25dfb51f08d 2013-09-22 12:28:50 ....A 6455 Virusshare.00101/Worm.Win32.Debris.abl-7b114b69bf67e93aa2f170618657acf6e43ae6818d533a858e8f7af425857ffa 2013-09-22 12:22:14 ....A 6119 Virusshare.00101/Worm.Win32.Debris.abl-7b16115debff26dbefb172f0d3da6913c4612cec25dcfae71d017febdc4275a9 2013-09-22 12:26:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7b265dca23c1de9386b7eb66361a150bab2cbacf3336fec35df2b47733bd714c 2013-09-22 12:15:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7bca89769569a2d5560343a5bbdee4ff0fbe03aae5ffab2bdc6617371cbc4b53 2013-09-22 12:18:36 ....A 6630 Virusshare.00101/Worm.Win32.Debris.abl-7c610cfbe03ebe034b661d02ccb91a16b2a433724bdc912f62c6ae8966c6e917 2013-09-22 12:47:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7cedad78dd04fa73684701f6d43f594b763b65fdd8bae366a40acb1e610081a8 2013-09-22 12:46:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7d1f57f7824ea0bc317e888326e04d00c635c094d83023d4d049dcec65c0dda0 2013-09-22 12:11:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7d6ad8f195fda57e42a75fd0823e9373e16ca991ff502ed702278cacf7506bc0 2013-09-22 12:25:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7dc656f772527e2cdf4ff6a16a3df5bd0e4279d53a774cc20e97b7d822e22245 2013-09-22 12:14:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7e321b011741bfd711f26b7e71aa299308ffc407ca0979dba6cc6db6f4b3d2d4 2013-09-22 12:23:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7e6e1e24c8ee873ee7f8157a82415b3f24bbeab1b9400644c9e8dc5ca7a9566f 2013-09-22 12:28:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7eb675428119654106f499a8caec4f172f2853455a46a612635946e1581196e3 2013-09-22 12:24:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-7fcd2ff3e665ac18daf1207f379ff4b71ea3e96a5f183d7e5d37028d854752ec 2013-09-22 12:11:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-801fd597ad77874b7d1a43b0a5f059eeaa8bcf8591a9bbf13a743b5271f73eca 2013-09-22 12:52:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-814c45fd6c9896f648bf423ebea1bf499ab17cb87641080017283ea688565f6f 2013-09-22 12:10:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8180cbd77a19421a6b223186b928b2cc29c1ce30dfb0945155ecbf9535195651 2013-09-22 12:27:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8217291a057453452d33708b1704b3682bd9c20f821c26b79e6da7c94a02efc9 2013-09-22 12:25:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-83173bc47c7d7b24bec2933f6c9a23c5e2b7c5d6fa9501ab0d453a7fab8eb602 2013-09-22 12:39:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-83d6d1c1a21ff6ca67336315c0035f058cf3ab1e0c5952f5393770f9e3f9dfcb 2013-09-22 12:14:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-840101b2ca6c85dc2a0a32bae490d55d56e165fa0651a0325bf2073e6e09f012 2013-09-22 12:25:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-84b513713d9ff29491c084351457182536a19ddb0124bb519e27a068a561b6c8 2013-09-22 12:48:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-84e5f79f1f677191391b7206abf64d2f165cc1f8763f9e51f4c4333cab9cbb6f 2013-09-22 12:38:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-858866847e45f81e40ed327269872fadf4ae93c5f9145e2bb9f7cb8208e700c3 2013-09-22 12:21:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8661d49afdabf47a175319929e1acdee9f4c756be3b96540a4c426cc1ced1f6a 2013-09-22 12:22:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8671117a5a3cddba5df8d5213334accd72cdaa5ac3c07756c0234dc8c3db9206 2013-09-22 12:26:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-86bef8bce90f152118dc378a89c4413720d04ef707fb56feb1f230fbcb977203 2013-09-22 12:21:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-86e4b012a3138781adad6779b71fb0e4ebba31577acc0aef68e45b9e51701f96 2013-09-22 12:20:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-872d4ba0310b865a58c3cbee084b172cc2336fa4d8c58dec5370b74e90d9bd8b 2013-09-22 12:13:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-873f7ab7e0dbd62cd72f8643fea14e69b19e59a7959b365f5d1ad382371910da 2013-09-22 12:21:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8753591ead6afb6f93ee1d80bfc486af9e926ce930551a8720e54be171e772d5 2013-09-22 12:09:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8762e5ed863360942b0fada33676e5560137ee36bf4594674e819d0fa56a266e 2013-09-22 12:42:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-87b967522ae2752ce17567019305cf6f127a46f56d53e86dd030b17ebae7ee70 2013-09-22 12:25:06 ....A 5895 Virusshare.00101/Worm.Win32.Debris.abl-87be1cccc674c34ac3842e8f86240a646592f9cc8890904bf4496c3a6ac22784 2013-09-22 12:51:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-887460faca61446322bdf6f6ff146d8d5e075f2461d82fccb839f36b59246db3 2013-09-22 12:13:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-88aacba0dc600601b658c0500d63b8b761d1dc077e5c6bf10187af1d2946ddc6 2013-09-22 12:19:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-88fc33bcf28a90c85f1db2727aa8377eb6b4f2725375ff0a3cfbaad23f0bef7a 2013-09-22 12:52:22 ....A 7134 Virusshare.00101/Worm.Win32.Debris.abl-8a4233879ee7f57e0d0b8c78918187f1b891c7c5d7f5184da7242a377f789106 2013-09-22 12:12:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8b941af3ba1abc77e1525502638f97fe61ef178538db8e2e8d04d8f1b1cd4ad3 2013-09-22 12:48:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8c0de3badd183196ff86292ae02a09c6d751496620f8fe2542a0ef1d186d9543 2013-09-22 12:14:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8d09c6a676b5c58bbba4a3da7e14d7ec93a8d371c64fceac5a806587ab1715d9 2013-09-22 12:29:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8d1ef3ab94fcd164428f211f5b0134126cc8944f3107955f0ca4034cfd17472a 2013-09-22 12:19:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8d9bea0f3a029b9dbb61e3e08db92f30035118579acbbf63eb17da3c29c29394 2013-09-22 12:10:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8e397ab97d49c75bf3cf779cfbb742c1b55f5567377f39c0c40a140a4a9010b3 2013-09-22 12:24:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8ec48d0a7eb0ca9efe6992bfacc0d48616b89de69511828e9c9509371d927b7d 2013-09-22 12:16:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8eea728118a653cf32f7cbfb13f96ae8dbd7d41fc0660340ebf3ae97d2115b4b 2013-09-22 12:44:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-8f8e3dc326ef9a47cc5e20fc22c22765cc165335f3cf088cc462ac4c0435cf3c 2013-09-22 12:15:50 ....A 6238 Virusshare.00101/Worm.Win32.Debris.abl-902ebc752a28d63ae6db7a27d342f16e1f9374a509fae5471c9e717c612026d7 2013-09-22 12:49:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9058eda7f279841721437f0cdb7332bb2701a86ca5c9d879ffc4262b649b7456 2013-09-22 12:23:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-908b6ed7c4441112a86150a8ce2cf9630e67f2277af16d408cc55585e0efcac6 2013-09-22 12:26:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-90d060d058c0b678ff1b6fff85e1ea869e255687b95a61f285dfd236bbd30568 2013-09-22 12:43:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-90d8ccd9f2358341c7ef893432b68613fb22cdcc594df63f7c874bce5b353d29 2013-09-22 12:24:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-90e5e3a18b4819afea7f8e8cb523ecc314681b04b7ed5cdd053ff2396c78fb06 2013-09-22 12:14:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-915bef20cc520b5d7924cb7d054d09805b5af221a4b2abcf770f76107ff32623 2013-09-22 12:16:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9237fe2858357fa08e96513838598e37a843d3d77fcd447381b30077f2209b69 2013-09-22 12:30:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-926c511b9171c2228b3ba907895a9c3d12a01b82dfa688ad36638d2468a9362e 2013-09-22 12:30:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-926e5df5dce3407b7c1f0fb3f8273a82090e21b81502ad5398a18b4a7d91339b 2013-09-22 12:27:02 ....A 7036 Virusshare.00101/Worm.Win32.Debris.abl-930f6431b90d09f755297ac7d48749c0f199f725752f8e8b577cb3d42ac8e9ab 2013-09-22 12:20:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-939cbfb938d6ac3beff5e3ddc121222cce95c720fa8ae758226768e990b62b69 2013-09-22 12:10:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-93d15e2194d27252e5663329126f5f63f702690ae279f36cae0b2ac0bdcc9afb 2013-09-22 12:15:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-942527946b70a904c447a4dd485f72d9250962389e561932c951f9fa07149efe 2013-09-22 12:30:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9487c53afc36f536cd276b5293242ebda820aa210c3cabe961064f3def139157 2013-09-22 12:27:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-94bfb5bc0f7f0536f82bf17c9f4783b6b4d011b2436f649fbd4a28239ca25992 2013-09-22 12:16:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-94cca71b1dfd1fe5377f8ca1274fdb97ac15bf9d734c92964e8a1a41c62508bb 2013-09-22 12:48:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-94d5b7b19afa2cdf2c158f1331bc9e826b64ce0c230253de3ffe1818440e64f0 2013-09-22 12:25:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-95110d08c315cd6eb42561d07403c6a4b678e122ddce9e8c8eec94ac28b169b5 2013-09-22 12:34:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-955aa01ada2fa6d4193d76cf2e7feb33c877d6556b2d75965a6c79a1b6cb96a8 2013-09-22 12:27:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-956290270dcb1f94810edd4958c4c2d1fd1acf0b74b1d509de31949fa53a3a0f 2013-09-22 12:22:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-970c1c7e1d012bbf8cd101dfe63cd5bc566d7f8483788279e389ae1a223c5724 2013-09-22 12:11:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-97ab0e36450b723ef6e92791ef7cb383289401ffd2ca5a6e1605ec7a3ca10ea8 2013-09-22 12:13:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-97af47a1b6c7cb6d3898f85a22479f1115a4056ab65a2d990c83bfae51578683 2013-09-22 12:23:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9827b57be127c6cf6ab91cd1c1010df39f116c40c5fff2a412d0e1d9002f68a5 2013-09-22 12:50:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9919141748d7a2cbf7d67b9ac89a1ebd6b9a82be3c49da1121b67c5b98493c76 2013-09-22 12:48:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-997ef618ca40024671802c759110d7b1359512c77a32fe991e1da7c3d5f92b02 2013-09-22 12:26:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-99b50416dfbd00ed43260fddd49c6336c1dbd764f3c668d0fa44192ab6cfd28a 2013-09-22 12:17:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-99d9f98ede2344a477e448d12ec0e2e6bd748686f9f482651a905bd6c91e3561 2013-09-22 12:50:38 ....A 7274 Virusshare.00101/Worm.Win32.Debris.abl-9a23621ef095ad356e0a52b0f719f2ff23c7a5641fb368d933abdc5e85d7fa56 2013-09-22 12:38:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9a3d023fbfef86f836f8e7f53a5986e77b5c1f7f0c05f2e3805bc164a00099d2 2013-09-22 12:24:22 ....A 6455 Virusshare.00101/Worm.Win32.Debris.abl-9a454123075960ac5673de6e2d338fa0d8591670267efcea6466bb1bd0eb6eb2 2013-09-22 12:43:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9a8f79fef99c38ee8cdd09718c1708e46f768e29ae0924dbe9ac3b0111029827 2013-09-22 12:39:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9aa20c9aa2f573bdd274ca127b1ceee8f002d2cfba23ee46ceee74ce8c9f7e15 2013-09-22 12:44:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9b8d6f0b08471b617ba6809e71d8d88cf80c9f324689730b32573e53dc6c799b 2013-09-22 12:12:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9bc0d681e9133aed6de1796456fd92a97e6a12f7a100189b0751400e06a60b89 2013-09-22 12:25:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9c0c59d163e932069409ffeb11a6c35eaadbdf5ac69f288d0f5a060b4e7519bf 2013-09-22 12:20:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9c85a770d73045b4a7e993881123b96fe2e313dabb50a27ebde6bad103dd204a 2013-09-22 12:18:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9db246d36b62fcfab9bf9564e64f10282558cb451c49f07b6571740d41710c6f 2013-09-22 12:22:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9dc33a694e0674da782a20f790eace3a4a376811175d3c30842980ee5154ab14 2013-09-22 12:44:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9e0b62b6846a9cc5e46f8ce540824b2c5842d94d0c71cc4d0e1218456644f934 2013-09-22 12:10:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9e1db19bbd2a48a9ca97ead97ef0ae1b692f3fa56ec9294849fce382584aa47e 2013-09-22 12:14:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9f264189f1497b425cb37b9e0dd146cf793621f1e32cdf3fcbbe12e4d7ca6817 2013-09-22 12:47:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-9f4ff242b60eb3c53dc7a48a3e3b9911256137ff18abb63a875241cc9b81caf7 2013-09-22 12:14:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a048efce2757f7aaf2e974c715671c125302905c88f047257c882d5c2f291986 2013-09-22 12:13:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a0f005ad5efb90d4ac93106a6b7b815ef0eed857f81bde354bace56b2d2f1af2 2013-09-22 12:10:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a1bf5f3503361d344f33f2c396a5ae7876889b0a872367ef7ae4e2182364077b 2013-09-22 12:39:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a2d050e86ce9403219538b504a06d339520e5b177649e4bef379f9e2b00b37b6 2013-09-22 12:42:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a2fc9c73c16fba3a7aafb36a9e7ef437e958231953e404326ae7c636eb3f80bb 2013-09-22 12:41:56 ....A 6777 Virusshare.00101/Worm.Win32.Debris.abl-a398adc9d3a5bec4f73fce8bf160e218dda4109d3882ce7e7da09899289f38a3 2013-09-22 12:37:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a424fbb3f13b5b4d6b9b5b9e973b64e2e62c03590c4a226237ddf18d258209d8 2013-09-22 12:13:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a458e20085994a3b9bb3a483cb10040748400e26a329a81e552496085ed92016 2013-09-22 12:29:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a4988f3fa71cdf5fbcba058e49e72d818760dc60b00db16291e2858d114226bf 2013-09-22 12:45:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a53fdb3d5b729c3ddcdbd112dfc34a1b391521edfc801761ec3b8e0d4e7eb97f 2013-09-22 12:28:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a545b9345216fd65ccc372ce5286d87029b4a7e7767397fc5ab3f41201bdc522 2013-09-22 12:26:20 ....A 6994 Virusshare.00101/Worm.Win32.Debris.abl-a5a8cf8c967c046e1eb2c19e60bbc17837ec7fdba69d48ef99199a3eb6b4482f 2013-09-22 12:17:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a5d690e3648ba92a680be1d3654c622e6ab094c5e355ef7f53616b0f76c6cc78 2013-09-22 12:31:56 ....A 7211 Virusshare.00101/Worm.Win32.Debris.abl-a5dfaed8c4f3ce73d4fcb5e2f71910b8b596abf76ea3a8362e0fd2ed4de7e3bc 2013-09-22 12:31:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a606dea27e5046c7a06c826e5880c9e588962ccb66c29e7559124952d2aa8649 2013-09-22 12:44:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a68ca2145f30f1375a21dd7f4d34d64c332590f94f02bf518f926e0ff72af2da 2013-09-22 12:14:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a6a8da639ec6e9074baf3162040941bd8660492d6ccf760c236feeaa682efbf2 2013-09-22 12:21:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a7a80724834cc73cdbce83207d187d8803b9501d748d7fb27207ad619972f283 2013-09-22 12:26:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a7aa93ce81cb4b4b3dce51b3df0ec5baf64756b6d9aae706c69295805dc4da69 2013-09-22 12:16:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a94e08bcab418c3dfdcf9a74b836c75e248d7bebf38b4043054481ab3bba2fd8 2013-09-22 12:25:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a98cecc51e07699a75e7da62e661a6b1e7a61712202d6fa0454df0863568e0ff 2013-09-22 12:35:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a9d17a4606097988be772b1baf5fb481b47d952b5f0a139ea6d793f151d124dc 2013-09-22 12:24:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-a9e7041ca86ef0f7228961878f0b1554a16ebeba18581d2882b2637e27f8376e 2013-09-22 12:27:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-aa27a0fc174cc2b072223c307e66b68b1b46272b2ff13241e5024263d78c0d3f 2013-09-22 12:36:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-aa809aa1c378905f5404d77001d5178576a06ee060292c8cc34af4c87b1489c8 2013-09-22 12:27:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-aae236cd882d4f448b22caa4cc8d6e6312ac1e9fa2d8e6475ba109b4ab175f5b 2013-09-22 12:22:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ab13f9914815fb27d1c8c5f85116c169ce0c10b35abcf639fd591e50c95ca072 2013-09-22 12:18:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ab32c6787ea810b66af7d2cc8ceac8fd919516744aeb318c52ec3bc24ab5feb2 2013-09-22 12:45:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-abe4189343a2a8b872c7f268677ca077e9e7f29e7984b6ff72e72ef146422b1e 2013-09-22 12:37:14 ....A 7624 Virusshare.00101/Worm.Win32.Debris.abl-abfb18dcc243422dfaadd79bb521ddca569ce23c21e1f2a7f97e3348585ce73c 2013-09-22 12:48:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-acf690229aa67a715d2959561d3c54d7e1c035449c28a94c7ea6c11609b57340 2013-09-22 12:29:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ad26651786894bfe07e8012581cc368fab901911b483b802247c45aeead8bd0c 2013-09-22 12:42:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ad36bf83c67e7675f5b14c47339fd6469f88749aa40c4175fa0d5e0a78cb2644 2013-09-22 12:14:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ad816abbe2b93b409164a7637bc0123ecbf91fe92d9873fdef71da80c4d3ce1b 2013-09-22 12:10:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-add7d6a9e580231e810fcc6961d27412e2d33ba1b868afcf542f0c9f49744760 2013-09-22 12:11:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ae0989cd1e4e54d9028d55df4a735ddae22e640be5886ae1fe745ca804e3e4e1 2013-09-22 12:28:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ae76517f4cefa35358f17376662406764cc210cd4bbb914087046acc9ebec250 2013-09-22 12:29:00 ....A 6385 Virusshare.00101/Worm.Win32.Debris.abl-ae7fe6c6e308b02664e5e1d9b3b6989c036028fa3db83fc04abba56df3e70d1f 2013-09-22 12:20:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-aed3371988d56870e6ce5e5df4583adbd1d58c294a28e05d887a774babdf3cc0 2013-09-22 12:35:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-af6be02b56603a6f19f889545be970725f8e608893f0e14a37261e1c4791a104 2013-09-22 12:10:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-afddf759d2c391ef8841d6b89161a40846a09177ca378c32d2e29914f87776d6 2013-09-22 12:37:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b057f57fa1e333589085e7df3f9f30299a9cb466ccf8b370c15c82605316199a 2013-09-22 12:10:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b08410c69411d7e7f05990863615e227a249106efd1f3e2966501799722c69c6 2013-09-22 12:28:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b0c507558ed1ee5f51dd0e3d660a3af85935979698a3601dc4bf416af3eae587 2013-09-22 12:33:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b10a621625eab542a5f560e4e88ee611f3cfe0ea7cfe17524e12852486da1dbf 2013-09-22 12:16:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b10f4153b302168c06db07e39f2e02a57b60b44fb43541e459e94ea57002e40c 2013-09-22 12:11:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b144a64f7f5ac9e391a0cf8ef0c410c0b513523f78536a2d679d42484d47b4b8 2013-09-22 12:36:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b179246b6f6968c4b8e1c4d5e8543eb285d112c4cfd6111a83b0683acaaaae43 2013-09-22 12:18:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b1c7cf0f36c7af33388d0c1b5c106223c21ffd2cdc206ebd9138d8421b6c5b58 2013-09-22 12:47:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b1d6e21656b23737e2fef8039e1cdd7a215af2a4a240c4fd724a3a9c360a7c0f 2013-09-22 12:17:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b25507565f7616ebf12265880d9cde9bd5db5d4c41a28cff3d4a36119f4a1f7d 2013-09-22 12:23:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b35f3063405c4da93392be481e018dc6e289b57d18bafecf769bbbad75bbefae 2013-09-22 12:25:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b3d06ed4045de2a17ca6e395c0c195e95d4a9701205c408569ad5b3429d6d0b1 2013-09-22 12:12:58 ....A 6147 Virusshare.00101/Worm.Win32.Debris.abl-b48a0ce2e751c2b7f46a65a08766b3cdf37595721bdf2bc2a51b774ad039ab52 2013-09-22 12:16:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b49fffdd4bebe5e3031b07989980cffb01df174fef4c6aaade6d7d7c64c9c4df 2013-09-22 12:10:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b54ff6000e04a7e65b6e40d3ae3aff39e1bd976ee453f079203788ad4711c9bc 2013-09-22 12:22:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b5613b997392d0fff68a7606cc3cda0a019bd55f630599d0ee1e0867626368c7 2013-09-22 12:14:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b5b2126d305f4db3437c2322baaebafb7c5b4aa69cb8dfc1ee2400c6911cd8f7 2013-09-22 12:13:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b5d3d49811294cc4e27146e40ef40c440a9ef4aac2d6c172b01e934594c4ff47 2013-09-22 12:40:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b5f839a2c3f6baeb14b52c4763d7d6626f62a22da73c83d604d06f74f718ede8 2013-09-22 12:50:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b60e5cfc5f2abe585fba34ab19535bed7712ab060d4f86eb9b056afb4c66d142 2013-09-22 12:20:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b6ad173f7611e4ac766cd8ca87a4985a613d4487a05e6e3725f4dccded6d31e4 2013-09-22 12:24:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b6c4b4f1645983f029ede34514ef850c2165bb89dda8a9ff894d41cd7d2ff6dc 2013-09-22 12:22:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b7795a7a012131454a365f937a24d650b80afb2be777d2f0cba031069172797d 2013-09-22 12:12:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b7a622d9e3c0c26e884297c5ffe640080e349bd6098ff1154c8186a91f34e42c 2013-09-22 12:48:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b7b168614ebe7f472c8c11ce89499c0283ca8b6e8532208d8b2f224b864373e8 2013-09-22 12:25:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b7c18d44f7dbd45cace7909a1f566b7c8f877fcd3f4af281e50cd1dac4269208 2013-09-22 12:35:04 ....A 7169 Virusshare.00101/Worm.Win32.Debris.abl-b7c1ad1b28c753909c24216ee09f87baa5a67d64a57cfb82ac358e52132bafc6 2013-09-22 12:48:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b7c5f2e0ccc8858788bd32e49eef050354438774cb8a7c4c6c25a26dba9b7f17 2013-09-22 12:46:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b88c9a878dea840093057376ad09252d8485a15c1df59ce8b8feb0b0d5e4150a 2013-09-22 12:24:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b8cd5b2729384c798d88d12bab44d221c4449e95405d2a267f310a3e6b187773 2013-09-22 12:42:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b93bd6920f0d2f26523078a72eac2b44f74a13cafca32d9fa09e09cec1fbbff2 2013-09-22 12:46:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-b9deb2ad9a434ef4f572c9ead695fcf8625dd8fe26203ade80f87e67e67f24c4 2013-09-22 12:42:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ba1656e73c83c00a6b98968dcc379f972398ac1eb9ff2c67a0e7371b9b6ef79d 2013-09-22 12:23:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ba540d72c75dd3635aaf9f23d53243092f5300f15005c2034cd24a414c31d8ec 2013-09-22 12:26:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ba7c70e9038e4e2d0a7f409433e32974f2d319461448dd0d73877a4c17e7c6a8 2013-09-22 12:17:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bae76baa5a2cd7e14d93d9c2bde0346dcdd9546077262caa541336352f6c4374 2013-09-22 12:17:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bb9de7dc9d9c1dc8dc8bccc63cfaf2d75d1c6b04ee2a4760e0cd4e425112df79 2013-09-22 12:14:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bb9f0268909178d3f579881b06694b41e85a928d22f6bd37dd47d744469044fd 2013-09-22 12:19:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bbd9fbb950cc5be13c3bc8e43625d64d3af7ad0e464d1fda14c9b2d820da821a 2013-09-22 12:20:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bc0bff8d36174a4510f3e61bb7bdb6fc947bd9d5f2df5aa08cf90481526bb8f7 2013-09-22 12:39:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bcaf4a83cfbb9667bc67ad1c6e48f2788f77cf5489e5809096e4af388b8efd27 2013-09-22 12:14:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bcfe15a728d5239305e685c23d6ab8abd83115170cf07f83e1b8b685440580f2 2013-09-22 12:29:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bd79f6284e45a51fc53372dfadc7ab3e3510771d4c79f764bb10d7be65d6c75a 2013-09-22 12:44:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bd9e83d56e30c5c44a4d44604e2d4ee40f2aa41a1fe7e5787c5bd01746c16c57 2013-09-22 12:39:12 ....A 6105 Virusshare.00101/Worm.Win32.Debris.abl-bed150686fc6b70f521ad068ab7cafc127b9513ad35c3693dfc8cdbc81e0374d 2013-09-22 12:20:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bf476bdc4817ebd3e4c4fe69f3413af50d05904d89d1977c2a9a57ed0678c5f5 2013-09-22 12:30:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bfad32d96ca83129ebcf3b8bae075ca830ebcc5dcb466fceb7edcee937915328 2013-09-22 12:24:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bfc36b081e69a352701ea133bddb96fc27e6a723e5a6993c6d883ea589ebd3fb 2013-09-22 12:24:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-bfed812963a11a9a53c249437f313273d7e6778f71bca1023984d5795833bed3 2013-09-22 12:14:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c15148e8a3dedd3fa37d40fdc91748aa8ed7875f128e04216d0f3755fa18b8a4 2013-09-22 12:21:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c1c7d57bc22ad6aa5c13cc224c3f6b9fc28b7a23187f6c99de50d417bc04128c 2013-09-22 12:13:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c2240770cd2a9b7b65f149f310103c47ad704a994ca25baca85581e2c42cd846 2013-09-22 12:11:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c2a2c57f2f16914181547229c21384d35d3d7a0ad2766f7b17b211298748aa93 2013-09-22 12:12:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c2ec93370cceff9c354a1aa01f7cc8a38bbf0eebcd99dfda8ab40c5528d8b397 2013-09-22 12:16:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c3018dca264435abec5c5bbe13d736940369c3df4c249d9b0ee7bdf5b57a13a3 2013-09-22 12:30:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c31b502df8a1f31282dd2799789b8b364be3edb1f9324a5aeece27d5b9982897 2013-09-22 12:51:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c33240d5e7ee7d5f8a73c8777952e1d96ad05666e1005b3332211ddcc6ec4fb3 2013-09-22 12:23:14 ....A 7652 Virusshare.00101/Worm.Win32.Debris.abl-c33fa3587cfcd1d1eecab6a0da671c22a80bf9d5f17366b5e48294b5cc10637f 2013-09-22 12:31:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c3fe51e3a384032da7bd6e8ee4d8211c825a776af3b9341982d380f93039f530 2013-09-22 12:13:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c42487cd159b9381d7023360f7ce3a8f9591e02545a49025fb9d7ac781013b1a 2013-09-22 12:18:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c444a2f1d12b76fbb4a266eea0a9edb59d869e4bb4c074bec0b5e0c4a967dcac 2013-09-22 12:21:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c454383abf2168cebf02cbd30cd1c73e86b5b7b05d21f8c3c7b0be6c19f6c4fd 2013-09-22 12:23:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c469d613cf7b634beb661ab7d9e1452e8fb5388ab1907acb9eeea227c3a461c0 2013-09-22 12:19:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c527c7110ad18259e9f4a3405b008184147797c904148be15398ee9680979ae9 2013-09-22 12:19:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c5a88f9a7a5c5f2460d366390518dae933a4b4ed4b223594603fddd92c469c31 2013-09-22 12:22:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c5b4f05079d07b08d3dca6dedb6caa518b4e65af0efc4d764126d4d9614608d4 2013-09-22 12:27:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c5cb7299c4f6e63692e0f98dbc51848e54dfec2ffd83c76adc7b219d8314a0a1 2013-09-22 12:37:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c63b297b59babc0c645319a74ab37e3c1461c5eaa861a248cf21dc777aa0d3c5 2013-09-22 12:37:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c70478e3c0888485499eb7ca98fee8e59f8db110a0cd599bf9e5de3dc0eb20ef 2013-09-22 12:27:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c72cc97ceb5c6125eb605068260264722ae34dddf217697f608ba9d19f68281f 2013-09-22 12:41:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c778dc2456c3c96a5931c4ad49e795addc61a8c1e8707a9516881f588d9b8f7e 2013-09-22 12:15:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c844ff05cc80cccabbd40cf35723df0cec40b1836565fc8df0487f656ffade07 2013-09-22 12:45:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c88687c743aa12bb04c854bd35e46047c10ff77f7b2d8067655dfc6f87133609 2013-09-22 12:12:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c887c80e7e37017f812150a5dd26fc9a85f23f3d615605204d8e4d61e927d9cc 2013-09-22 12:50:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c887dba52db1898ac22cdca1ad262c098e2b9fca32460b19682c3eab5c2fe6cd 2013-09-22 12:25:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c8b50458822096ada182c3b98d51b188e30f8dbaa0a43805a1cef1ef0afb261f 2013-09-22 12:23:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c8ca7516cfbcfa264bc1a8d41eb33cdd27d98e5527dd6cfa5b2a9f2981841529 2013-09-22 12:39:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c92110a979eaaca541bdc4a3acdfe24cf05ecf0c58acd71faaf4aa24864d17d7 2013-09-22 12:11:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-c9260a0df4eec5cce55b9468c09235bcdbdc3748e8799c873dae27ce75a9efcb 2013-09-22 12:14:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ca2bff581746c6f2db97cf381665acb71cc548ac7b79ccc75f842452743dc0d7 2013-09-22 12:44:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ca9f9209691caadcadac5a6d0855322628834aec98bb698a131e67f7bae51915 2013-09-22 12:50:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cb2cfb7b011ae4a04a406ec194146a454c4765c739b092c8364db66285007557 2013-09-22 12:14:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cbbba60eefbc761ac55da537133ef84b16adf0408f3ed1377332407f79ad47e6 2013-09-22 12:36:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cd463dc1d1c6f6ebd5aca57e0d0752c7dc3e176f4005f97e24afa44499d39dcc 2013-09-22 12:16:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cd48c45fee06a65a3b77fa9c3952dc87a9b6229cbbee1df1a0aa6673114d39b3 2013-09-22 12:14:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cd974cda9ed7d8d26d9452c66a383bd39ae966ad10f6f665f0f433aa0900eed0 2013-09-22 12:11:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ce33137bf5b8c5af2264a66fa33937c6aea97263421700e006e7e875ba30f900 2013-09-22 12:22:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ce6414b97ec92a0318d5f13d54cd893a6e7a3de6724c43fc8a06dbdfafc0d9c9 2013-09-22 12:22:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cea4f89ea130ca0f9364272fadc47768217bf24c20db6deaf3cd805127a7a483 2013-09-22 12:20:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cee952abf9d37ca848ae604db6454367e75678a9f49392ebd9b606c0d3cc000f 2013-09-22 12:14:52 ....A 7218 Virusshare.00101/Worm.Win32.Debris.abl-ceeb9776424bd200899f4e72a4fb818cf59f957922bc8d9b6491b5b63ecd9ad5 2013-09-22 12:14:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cef0dd3808659b870fc726a91ae926695e50d2a147b642545d5dfbb398ea6154 2013-09-22 12:32:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cf2eff1f821c8edb903133d003878c08b247716299453dbb2dda98af237b2086 2013-09-22 12:23:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cf91af06c33b3cbc255f1c3efdbc612810c93ffd229c55664129058714b2523b 2013-09-22 12:42:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-cfe395905b4383908cbfc854a63f6419edda3cde680dd88b36aa0ba7ac36974d 2013-09-22 12:32:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d01a8f8dac08dc47c9c838f6ac08bdeb0b3d0d3864f308395ce881662128b10d 2013-09-22 12:42:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d03cae8424afd016830a7fc56f27341aaab705406741a75adc4436c2634f6536 2013-09-22 12:28:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d03d40168182c5db84184f8f7b10b800a3af701d1c31ffbf426a9f211516d60f 2013-09-22 12:28:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d16f454486cb4ad97cf44759f925ad53b9decd8c7480b49b8f8791a83ef64cec 2013-09-22 12:11:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d18b61fbbb5cc1c7b7d29f0fe0606206a1d0fc31e40adca7d134ce0f42b9c456 2013-09-22 12:18:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d2e888df1dd0a5feba41c6ac5a2ed66379595f87833f8d76f3c2466f126f798c 2013-09-22 12:17:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d30542298ccc6eddd4cd1429dc700da6d75d34a9985feb80ab25fcc4ac7cb0d7 2013-09-22 12:41:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d36da469ba45a78a827da2d12ffb7942e20a7d541d5cabec9af2dc5eae0ee5e0 2013-09-22 12:21:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d381da9cc710a40379660183c7fbf2c76b68722ed66cbfb33d3c84e67d1d6925 2013-09-22 12:27:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d393de72275afe32e2ed1aabb69a080384e2f11b036f7717bf48d08bed794f97 2013-09-22 12:14:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d39a98ac423bd82ef7161b11d7a8c797da0839c12405eea63cacd04312ee0e20 2013-09-22 12:42:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d3a014df86abc903fb48e5b9cfd1adbba92b99e9175bd7690df1954f8a5697bb 2013-09-22 12:22:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d40ca8e4a9379ce026ce8c3799fddaee4ccc9357f8b4b384737437c026f47425 2013-09-22 12:19:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d412bb60ea45e9899b593e50978a954fedc0195609b4d3b3a2dafd77e5610b81 2013-09-22 12:40:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d455ae1c4fe0113596611b4e4813edb6c2227e3acbc3b1e9a8a8a66916f56c0a 2013-09-22 12:31:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d45a63c208c9cff48745d4db41aaa788c9b342a1ad3d3da8088638f10fbce66a 2013-09-22 12:44:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d45aba9e20c274d180e4ffcfa4cf34b61339a1708c6035d68b1563ec6103c624 2013-09-22 12:21:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d47460e9e734e379aaa294dd9eacbdf90688be6db0ac7c92cfadf4af67ceabca 2013-09-22 12:39:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d49a3967648ab86db87fe3d1618c6fbedb81f67d49bbfe0ef8d16138536ed412 2013-09-22 12:19:44 ....A 6791 Virusshare.00101/Worm.Win32.Debris.abl-d52ddcf6e34225ab71465bd44bcc3669874dbad00e9898cc458b09b5ebaa2ca2 2013-09-22 12:44:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d5c7bd3741786b856ed9739fb8d4040b30615b2072b41b9344f2291f9c15a8f9 2013-09-22 12:28:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d62c44eccc2cb0f981db408623fe73a050488e27dbf2db0bb7e5c621ace1fed2 2013-09-22 12:24:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d6dedb1267657e4063ec810f83d5d87ed1b4f4a21574464cdcc793dfaf5d7311 2013-09-22 12:24:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d7109aaa9f1dba539a55a10e19d2cc60e0ecaf524a53cb816f0bed333884e490 2013-09-22 12:16:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d711656ad44c217801584b9f9bfe764da15ae77d8160fd1ee7c9cecd4e1f1987 2013-09-22 12:16:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d715d48f8d3286a5d285d75ac82200467576a1567a398152df7b9639ceae43fb 2013-09-22 12:15:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d72374b02a7e0fc144d0de70d851940938e42916ff5ca39a42d59db6074b6671 2013-09-22 12:43:22 ....A 7288 Virusshare.00101/Worm.Win32.Debris.abl-d746806de96e35f2d09009f69e621cc25dd2912d94806ee047b545cd483e7b05 2013-09-22 12:23:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d75a24e4e48e186b20964688528633f884fd8e6f425c2d99ef016a0dd083c8e4 2013-09-22 12:33:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d793cc537b1ee0430211536f2ed9bc48e3964682b4062fa05093372dbc94e2f9 2013-09-22 12:16:36 ....A 6189 Virusshare.00101/Worm.Win32.Debris.abl-d87be8f2d376d1410628b7f39ab4f6969368aba606078e71e597f902723c4b91 2013-09-22 12:10:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d8f821d6a728536a4af6cd392ee5a72c65b5ae6457f72294316c696500afc581 2013-09-22 12:20:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d914cd4d9f4baedaab9fe0aa0de7eaea973db580be0931412fcde0b3a50de630 2013-09-22 12:49:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d936393a9bb25fac11dc0e0ca479a98b8fef0b2ddd340f18704541684857e94c 2013-09-22 12:34:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-d98d46aa7c02e0294e373ccf245a3a88e58c677d2b75bc648d1ba1d75a933e2f 2013-09-22 12:30:44 ....A 6847 Virusshare.00101/Worm.Win32.Debris.abl-d9c28394af4c36cd095f0520534438916dca30b5268cc81fb7359451fef6e1df 2013-09-22 12:37:06 ....A 6763 Virusshare.00101/Worm.Win32.Debris.abl-da795456665dc81b8f95ed08728cf3362c21eaf9b86a24c1cf0a167c68db2deb 2013-09-22 12:23:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-daf3f9963595fa6e81e060362b67a9c7944a10cde77ca09e374cb06f9ae653c0 2013-09-22 12:23:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-db6c8d23e6d08c73c106afa3d7cb8b2d0d723e69e88bc46cc01a1680838d507e 2013-09-22 12:37:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dbb883fa861cc98062d7dad67a9eee3ff68567390b310f0a10ca21cfdb6197c6 2013-09-22 12:33:02 ....A 7540 Virusshare.00101/Worm.Win32.Debris.abl-dc0fc566b3181ce662959b97bb29a845e31cc18854933a0f8114bf966639cfad 2013-09-22 12:39:58 ....A 5979 Virusshare.00101/Worm.Win32.Debris.abl-dc26e14c869581efa26f4724649351037a68634a66786b269eda3bcf1080a27b 2013-09-22 12:17:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dc3580381d610cc5cf7fb74a75b74fa6c0eb75e9b852a5f3ec415922648ef4cf 2013-09-22 12:39:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dc824891b0116cf7d988cbb3a6bbfae9004173df1aca063ca4fcb585553fa457 2013-09-22 12:30:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dc90e4be7b1b6999f4f20460cfd6cee220a6fb71eda81f39cc763e24a6149d44 2013-09-22 12:28:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dd08fa7a4cd333c2052af8f763c24b1860aaf5d24f5dd3b882445fc4c523875c 2013-09-22 12:20:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dd1fff9012f81ff5f244a9e60988b0df2d86d44678768958dcc16479ab6cbfc7 2013-09-22 12:25:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dd8cdcf09fd354d6b1041e2363cc7957d2d575818079eba4ad75b3fd8f74028b 2013-09-22 12:14:48 ....A 6420 Virusshare.00101/Worm.Win32.Debris.abl-de30fdc29286ebd556d6efe53f481a15a228d00399d69e32790d553fef74a166 2013-09-22 12:32:10 ....A 7239 Virusshare.00101/Worm.Win32.Debris.abl-deceeb22147b8cc6d1c9b9977dc66c0dfc0f2fd899249589548bb162d997355f 2013-09-22 12:43:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-dfa6c0b68e95001d3d366dcbea652e1f26e6093a88313d10b6e6cac702e2006f 2013-09-22 12:23:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e0633b6f30b8cff96bae514b40c59ee3a07889ba48e3084f3d3591f5c5adb34f 2013-09-22 12:39:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e070309641304d31ca138b07d74a2ab63e71ffbf5121697c14aae5dd87fc8bca 2013-09-22 12:18:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e0a181294e85f2756b4b2e82fa6d75915813e111d608b1ca9cd0751242f4e7f0 2013-09-22 12:14:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e0bcc74d4dd94c94fc5992183028f55c25409b660f35e1a54c95888b73b56825 2013-09-22 12:31:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e19ceea4beb78b425db0af1f353c048f9ac52370d38455e19f63ff21190147bb 2013-09-22 12:30:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e1c6ab2c2c545ea9fffc3bb255e7829382245acb70c5828f6caa92cede4f504c 2013-09-22 12:20:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e1fbf78397b94914431781bf10fdb660d185130b9e0f1154105fb5fcfadc6a12 2013-09-22 12:10:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e21984793a6836c89742a511a5277e8511ba3ddc077a736e926f73bc90b36d7e 2013-09-22 12:47:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e242d004975bb7842a2d6b8704012bcedc0877066ed523785144d01ed1889ab4 2013-09-22 12:40:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e245e648687047c71a5ecbb8f04f2a1fa33be34cd07f06ee3925b67d9f9eb146 2013-09-22 12:20:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e281a9f188096f21bcb479a193d8c52303ea31f10e51d576c98ad77ce16b2920 2013-09-22 12:10:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e2879649d349926d9fedf67d0905a094fe224c218dc87595ff288fba9adcb269 2013-09-22 12:12:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e2edf288bd67efd69090b5620945e28e2be4111b6c923e4465407662ab6707ef 2013-09-22 12:37:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e300b286d3dbcb532442531dc4f4e72e067a9e74f33a2b772408162d0b019137 2013-09-22 12:39:56 ....A 6539 Virusshare.00101/Worm.Win32.Debris.abl-e3dfa628e9f1b0ccee40d2deeec4396c7074bdd76a1ee20766aaec444bba4dad 2013-09-22 12:17:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e3e1b90bf9e14f9a5e5cf8577ed7544eb8604c8648c85ca0812823083ddf0811 2013-09-22 12:24:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e43deca1a4890b34b04cf2b24cbc90427e859b87446f4ed81d0d474bd603b3a9 2013-09-22 12:17:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e479f8732afdc22e96ac8a9aa54da4fc6fa0237cd133c4c544c7b76cf2917809 2013-09-22 12:33:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e4aeb02ba949efcba761d761641c2f2434b8f182bf837dfbd32a3e77bb5f1aef 2013-09-22 12:13:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e51d80fcedf5cc81e857d63a3af2f38c9eada684d213aca8927cde84f316bce0 2013-09-22 12:13:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e5538840c18cf606d8281051e393d6e17ca0fe15ee4af576f8438dca76342b2c 2013-09-22 12:19:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e5b16fc79f8a74ba5b4aba427a2afa9ba7b6807d6c09626e5823ac51c4710c7d 2013-09-22 12:37:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e5e83b50e461327951d25db80d1dbc49a3e7f4e372743c80995eb2ae6174972d 2013-09-22 12:10:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e600ee4147cd7eea3d2ee72d9acc0b69d2cfe8ea27caca5c3e090eebd0a607b8 2013-09-22 12:15:38 ....A 5951 Virusshare.00101/Worm.Win32.Debris.abl-e64f8c75f459c4932eacc96eb1702faf1ff37f2de66ea4a29f21a936165450c9 2013-09-22 12:18:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e65d8854b9baf9f34494c0b7b70a27404edf73df19e97c54ff8ad66cc3839364 2013-09-22 12:27:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e6aab9bdcb635772f2a2b4b9bb07fd407e635b71e25d60aa1d8f116d6cc89a1e 2013-09-22 12:15:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e719b0431eb4d808d6f4eee442c7666829a5322177bb1d91425718bd9becd4c4 2013-09-22 12:19:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e8af4db63011f31fd5812b372219c89134f9656e6a19b0bdeae3c09011efbd11 2013-09-22 12:15:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e8b0e03756e4482352eb63c8176e7874adfaf73d0aa1ef3ff39c98b9a654742e 2013-09-22 12:19:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e8b3fc340018e53a7fb35bf3918ad5aa9ddd468272f71024364bf329612f7dae 2013-09-22 12:24:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e8ba434123d042fcd2f89e90a4b2b5d0ae2e95cc2cf4aa7e54349ad5b3f425eb 2013-09-22 12:49:54 ....A 7386 Virusshare.00101/Worm.Win32.Debris.abl-e8e255e977f60b61c694faf921924c5c3b0be007c50cd5f5de12a771a36304e3 2013-09-22 12:30:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e90f83e19bdc319a2b7534986002498d9e5faff84034661b973426718c372316 2013-09-22 12:25:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e9a7b5cf0e11615a4b176046c0837a51f5cbcd991825fb9811b787026b035c82 2013-09-22 12:39:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-e9ba44bc965d6b08af8e0333cdd7a98ef290c2c9316ab3dda93d735f6aefa669 2013-09-22 12:09:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ea2cca581e39b73ca13cde5437bfdab8a226711d1d521d8a3ce6975a18db7472 2013-09-22 12:16:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ea646ff9ac572b3eb8142ab35b062542fe0c90f7d1fd1cf966b35e01fc9c2ee1 2013-09-22 12:37:58 ....A 6476 Virusshare.00101/Worm.Win32.Debris.abl-eb209f9113eef04e016ef742a7c56dac800aaf5e81341385d38c902752362724 2013-09-22 12:16:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-eb28e45807964acb1aa650775584ff248654d9494b1b01b87ab2b47845c97459 2013-09-22 12:24:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-eb307b13a051868cc8ea17bfb03d1f5e282f75cde171071cf38c49c7191d7b77 2013-09-22 12:11:36 ....A 6091 Virusshare.00101/Worm.Win32.Debris.abl-eb92e24b729344408794ab99324069501b8b76ba7c8fc761ed50ab48f6267c69 2013-09-22 12:38:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ebf4a910e77661d8c0815bb6b0fe8d7951845d20e3cf9efc21dc067370b6e786 2013-09-22 12:21:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ec24f0cdca4ba96e1c504131e2b38ccf432f483b1205d10955dfec91b0907454 2013-09-22 12:29:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ec7ab55d26430afef91d422e79a7e5bb94f2f838a158978dd939d1914ebc30fc 2013-09-22 12:30:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ecdfe0624782afeff9698bd9bf578ad224f5e6c36951e91aefeebc9ece86e2ac 2013-09-22 12:27:40 ....A 7652 Virusshare.00101/Worm.Win32.Debris.abl-ee03fe0fb59499e35feaf2a0fa2ed785f6024bbf2a3927d9e2f853b56ee5c61f 2013-09-22 12:11:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ee3262ada3f79b6252d6a8031a6347a16d26d08d98a42f74c5a60f9379a5c1bc 2013-09-22 12:20:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ee485946f0eb5eb86b9cb7dca6145b42788b1c0537a65c96f778172aee153402 2013-09-22 12:20:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-eeb2ae4511b4fe3a9d8369cca2ad215fdf73e48d2c96b85625a9acd4bc029ad7 2013-09-22 12:28:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ef0c235db29756d71a95842f02c947828cd7a949b0c153c98bacf6e1184c9a4a 2013-09-22 12:21:40 ....A 6147 Virusshare.00101/Worm.Win32.Debris.abl-ef8c8d188ce8391f1d556ba31ea8de351a9dc57c4a7920a27693f3710fed240c 2013-09-22 12:17:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-efe874184a33a663da73e7f1e5709e2e0120982d1870e75c77cf074c03712e58 2013-09-22 12:16:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-eff3a34ffce395107aaa6dc9a006bc451a2122412138733b4db1031bb095a495 2013-09-22 12:27:52 ....A 6861 Virusshare.00101/Worm.Win32.Debris.abl-f01c2f6dfa1dd120750b97e684409ebb9776e114d0bb8fc4ed19b19677a74630 2013-09-22 12:34:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f0273cefcfebf89e853a88d6ec9ecd451746b13f03af00e54613954f16f830cb 2013-09-22 12:18:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f0f779537f49ea8788b1bb61636e8fbc9169bc1b5107c7a3f7aa5b799cc1d9a8 2013-09-22 12:22:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f102d94ec316b0cea8a798dfd5fd8996fba641797d066c4d3fd48986a6b13bb5 2013-09-22 12:31:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f1728805936ab84e2119b830d7399cc8e1be4a4f5fc254abb6eca375185364e8 2013-09-22 12:33:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f1b9013cb11b3299d39cf5cf135197ada05808112ff6c1c9df51458c49f86b74 2013-09-22 12:26:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f2a09699accc2f5be5563b2d6f8f9442bab94c37e4a06ef13a4af37d9e25a1be 2013-09-22 12:31:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f2ac6149a5b3a382429aa9183f83a7b3b338120416263ec117b3e764d0b522b7 2013-09-22 12:21:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f2b3fd83b0cfed34d3e6abe50ed3eb29f4dade5ccce274b83f099df921a8fe48 2013-09-22 12:09:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f2d4417fa9a11db283f5ca35e59b0ff44811271e2f05f47cb29cffac52d69215 2013-09-22 12:21:20 ....A 7421 Virusshare.00101/Worm.Win32.Debris.abl-f2e46135e9a70945ce6f3613b1c80d8e443a60a0ab98b2e8c7a6a267fdc17963 2013-09-22 12:13:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f2f624ff59cb84a2e854ce8b3545b7855dc9315ed9cb637902ec41f4f3337f7a 2013-09-22 12:14:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f346c8578d24cf842b8687750ac5c0dc3702ace26fee0dd6a5c4c778c811eaef 2013-09-22 12:22:22 ....A 5986 Virusshare.00101/Worm.Win32.Debris.abl-f3a61847bf2a3765797df40a5a7c34788c7fe6adf71d6b5eaa9b561e3e36f8a3 2013-09-22 12:20:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f3fca2893755708fef10cea8f291854f578ca4bb0bf7ea35d77d2c192130267d 2013-09-22 12:44:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f4046ab4c43c146173eb09e86fd6774b586eb2ff46636594e5ddb150d2921f96 2013-09-22 12:16:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f40782330f81a65a98df60d8252d790bcfcd1c35c01900bcffb07553bdc5f00c 2013-09-22 12:51:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f438d8821d478adeaf1d410fdd5676cc5cb4d29a7d5b17f8c643f874e762cbb7 2013-09-22 12:27:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f4645fc0d9655daf9efce61ecbe6f213dece986253cfc32743568f2aa026a1e3 2013-09-22 12:31:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f4bd06ed84b1f974bbb3aef83fdc627cbc0618ce47a97aacdc1ece9e5e0ea3c6 2013-09-22 12:49:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f4cb1ec7d647f7aaf2437d95696689f91edf9893a732d6602b3e210cb4048a02 2013-09-22 12:51:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f5bf79db2df3c62d059767af4f7df012956e68518803d4a85ee96d1ed6df7f4b 2013-09-22 12:22:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f601f39eec3702724792ff0e92277a422f216855f9914668e80a54d357ce5aa5 2013-09-22 12:51:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f6351e4eb3894306f9f87ac7140aa609023842d73a834b3e424802d2b1cb428e 2013-09-22 12:27:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f677ee2a09c102d45835fb92263fbc3ff96c0f0781b452d86c0a2f5871e5c3ea 2013-09-22 12:41:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f67b715000cd1bdb2d3521d8e0867d85c079aa51a9af97d37fc3f279a21aae4e 2013-09-22 12:10:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f6d23e1eb9d778cfa23012906dd3cd993e8556d475525d12488f2b15b0184dd8 2013-09-22 12:47:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f70a5063f93142c4d8fd47626600189b5ea0e903d14289fe8c0b8305da05c367 2013-09-22 12:51:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f71faf20c60a91664d26f4016ed43f4c1dc2f77c16aecc6c828232631b6a1c4b 2013-09-22 12:25:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f79ca246ffa6a1bbf9015c318d74bdd08e6a21098a8653b79716f6a2c67ba7ec 2013-09-22 12:30:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f7c129b7515ae7601480d422ad7d33b0836b55888b16ed5a25a2279f38e7b06f 2013-09-22 12:28:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f80a183d6083297de1399f19c6dffec1590a59c6f4807a1e185e7ad33fe91278 2013-09-22 12:17:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f80c8aebda25ad077854e705344460639d28f1497f35413a2a6eb7ea00e92847 2013-09-22 12:33:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f847bc68dc04485717d385092f070849ccc178ef427e7ed40839b0afe66b4808 2013-09-22 12:15:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f89698216aae0b465a56f5f84c1e60ddc874c7106c224e1303150ed60c49c9a8 2013-09-22 12:14:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f8b73664174d5cd97101301039ba053f5454e12791e77f79ff12ee03b4f4ff26 2013-09-22 12:28:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f8c238ab3e24bd392cfec5074fab5ae766879e5f396902f64b0da43d176b5836 2013-09-22 12:28:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f8ea5c96e4222c86f0b648c28b2722b91dfae9dcab6e755985953b4368de3e54 2013-09-22 12:11:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f8f2b84ec61109ab65a5e44a04c9df48fa80368361d576de0d63e1627bbcb3d4 2013-09-22 12:11:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f933ec2f1aacaf22944db80ee4070e9e15ff63948b44612a193560b85396d63f 2013-09-22 12:19:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f9a4032c790cdfa811ca3922305257e3bd478d0df8837c6b7dd8ec20311b5bef 2013-09-22 12:29:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-f9f85168d04ec7b0656b43178a8bcae86debc6a1526cecad2ae422aca4b5e37f 2013-09-22 12:18:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fa29af5b5d3dd2eb9f4ce406e3b0970eb46385086b8656fa832b90d338f7d8dc 2013-09-22 12:26:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fa65a6ac115997d34d8b31c911bf2394dcc7b2be56de78dd59da4d294a6fd3d9 2013-09-22 12:18:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fa6cfaca045697886187ed1433763129de7107a0da97636886520df2ba5ab6c2 2013-09-22 12:45:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fa9ac079257a3de6ebb524756e7eec40105ab748fa3c4f0e5ec31bfec2e3cd51 2013-09-22 12:49:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-facde8c9fd695f091305f372b44af52f5ba97b25f5a1ea76f3d9acd75e0e8351 2013-09-22 12:37:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-faefb426e36a440cc6e3a993f9c524400efd31973fe9317261236a833fd19480 2013-09-22 12:22:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fb325bee2873224358c8e2a55b14019b7a46035de443d7aab49807172fd6b334 2013-09-22 12:09:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fb7212208f4d6517f31b2347db12bec0f945621a6548686e6c4b8f4104f3c984 2013-09-22 12:26:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fbc810d3e6b1eba31dca23b8deddeccad71fb5bf30c572dd742732a6ef2b10d8 2013-09-22 12:50:00 ....A 6994 Virusshare.00101/Worm.Win32.Debris.abl-fc150ff61678cf0a030937165b005511b37988bf7f6a27e6854ab272189d4221 2013-09-22 12:31:46 ....A 6924 Virusshare.00101/Worm.Win32.Debris.abl-fc402afd77e577a2d313746857c114e94b3d954c7eea029e98cd0bc4e7f82a18 2013-09-22 12:28:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fc58950d39e6555d0a2da2dcad4ed9426530f4ea40b998bc470dbea2ed9ff92e 2013-09-22 12:31:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fca84b7729e92bb834714efc331f46c5d305e62b738bd203b2bcfae34c5e0baa 2013-09-22 12:30:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fca907a82e1f21ac60582403d14b37ff616c3d9be7a69fd2d40f192713d21cb7 2013-09-22 12:15:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fd8e75ec0f43af17a324c568e817765b4bc9630aac3ea300a976e56753300388 2013-09-22 12:26:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fe6114dcf1f6dc43e68ecba2caceb307d36a77bb6271f1809b034045933c9681 2013-09-22 12:27:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fe960af64dce71c22705531ce75189db025cf789a0a4adec8dc0ef2b0d172a45 2013-09-22 12:28:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-febfdf26ed95796210d6c6675e61090b38135a2f28406e30ca01e18260b1c884 2013-09-22 12:42:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-fecd2e73e96250512164d31df0a4e4385ef0b9f2c9ac58a93a19ee7970b703f1 2013-09-22 12:39:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.abl-ffbf50f26c31c6ee87d1080b427f4191e170add24e3516e28c38f3ba471e241d 2013-09-22 12:45:28 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-1325573b6a5c897fb089bcfcbcc5e40cca4d3d7086c6fa5ba980710f4d49b43f 2013-09-22 12:50:18 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-141c4bec78400e56ad27d9df90749e8b66dfb84f0fecf079d9742d5c22b803de 2013-09-22 12:22:04 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-16c0a805c2aa82e6657bbba19627d737d9681c80c94318bc8d0ec9b97877973f 2013-09-22 12:25:24 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-1cc0cdc4e4eb5e2b58c58dd7308872334fcb694c8f8185680f5a892788e4456e 2013-09-22 12:29:12 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-20037a3fda895f825b858ee126d47a0bb194ce53c56d8b4a7c64f6fe0196b01f 2013-09-22 12:19:24 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-22915f9acb8f344581fa6784ae7697230eef6b32ecb751f836f2d1aab8acac69 2013-09-22 12:36:46 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-23d7d512c2a856df72ec023c442d3b7a2538e452d3d2b3a9b1220a5e3ba8df8f 2013-09-22 12:25:00 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-296a7daa9f8230bc7b3ab470b6436cf98fb1804a906352b869170e2f4cdcd8fd 2013-09-22 12:41:26 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-2cb53bc93f92951ae3fd6d949df95a8a7fd50e6d0c544103e5c1d48b4d8fd86c 2013-09-22 12:25:52 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-2e12ceffde4f48680720c0f60898af76d3c2bf7da4e71ac752a352e589b77a20 2013-09-22 12:28:02 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-32c7d3195603828ecd734645b71d97b32f0f9bf642edf5a8839373824e6caec3 2013-09-22 12:32:06 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-39c57a8b296f58bcc8e57cbf781a9e90e90f6caaef939304af074106057c6c92 2013-09-22 12:21:24 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-4130610c3474bede23069ffffccec735a1ff51e6ffaffe273d9465d13f19fe1c 2013-09-22 12:51:24 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-4ad0be9d92831345f19a75f64076788de0d665a61f93d55474fecc0d9e12ae90 2013-09-22 12:35:08 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-4b5a9190ca2377434f21e97780213c8469751626efb195c6c460a0e7e99c8129 2013-09-22 12:26:56 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-5d3f63b1a66e803a2f18bda4dfec9ab8296f84aeff76bbb60e643af976d7b654 2013-09-22 12:39:48 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-5e0daafa35fa9366c1711dc0842ae2e3e4c658e6dde2f0efa9f1725641db9809 2013-09-22 12:36:44 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-5f1739eb74f74a1c58873e3a5cf5a61928bf378c3569549c4b57ce3cfcfd8469 2013-09-22 12:20:00 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-6670af39dd621eecadb0272aabf48a4a40a34e0dd6a89becc11973463c6e5807 2013-09-22 12:18:20 ....A 12346 Virusshare.00101/Worm.Win32.Debris.abt-6efa65b764830df9fb7f307ac1e036dcfe513509dabde430221da77faff3d004 2013-09-22 12:42:10 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-7041b4c8a3b6e683a5121f2f973acd75d362b37fe567eb924eeaa092df6a48b2 2013-09-22 12:22:52 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-70ba76a1188e2e5aeb627fc6be2b95027db2ea4519070145880e12272041f980 2013-09-22 12:16:46 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-735657f5374f286da572a5911d6fbfcd40adf7e4b61cfaf9b6e54ae0d33279e7 2013-09-22 12:14:52 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-7d3117c4914aef472b26c1921c45d3ee52319f9e7e315b252c7f5d9ed9d6214e 2013-09-22 12:15:34 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-7f64d4eabc825ecd2d85b4cb884c617d14e2263338fae3cc494c2a7c3af93bdb 2013-09-22 12:29:58 ....A 11856 Virusshare.00101/Worm.Win32.Debris.abt-801e74985e87b803e57fe6d8464d5c5456423501c8d54ced789a9655d669f7f9 2013-09-22 12:16:48 ....A 12766 Virusshare.00101/Worm.Win32.Debris.abt-80c61ab290d0a262fbc03a06438bd158f03278c7d405614f1f6daf646015aacd 2013-09-22 12:21:44 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-8215d6e6add38d4e97513a490402a82ac5cdbfa7dc4afd4677df29a341ba8be7 2013-09-22 12:10:52 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-82c75d5435e5a9966ab4d2778432ff14befef2bcbf5fc93207d19a23e14bcd89 2013-09-22 12:30:50 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-9299e67ab7af63c76e66d9bd6a1364bc595112465413847778420c6468ba3b1c 2013-09-22 12:41:14 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-935712ddce305453d81fcb17017ad55a149ad84fd75338e0262cb90fe95bdb29 2013-09-22 12:51:58 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-9da0444a4edb2c58d10c0927b7ebe681fec160f3a221fda526646338322d9362 2013-09-22 12:10:16 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-9e208def321c12dbf3018d7b60e14153ed93d3f78db1269ca3c9d2358a13f04c 2013-09-22 12:23:08 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-9f48c75eaf8a37391852d99e87263a85aa5769243dab472465054439bc09c071 2013-09-22 12:35:20 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-a4dff4ac9770e644b67005b38235d5bc390dd7b7ad560ec739dbf4f22c7f964c 2013-09-22 12:25:18 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-b1b023822772599e3fe44d2368e45501a48253a3a99e7acbf0c130fcd3d11558 2013-09-22 12:11:54 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-b33b6aa615a12d9040fff7253538b19f2d1638136577cb0f3c5e5a64ad370682 2013-09-22 12:50:42 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-bc67fe886a29b22391cd7dad7f0cf2cc2aa0173c3d46e4e42aad0c6c2f495bbd 2013-09-22 12:28:12 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-c40a8332c747f855cf597da77e7e6e4d5e1d2642e72dc770acd89479983a7663 2013-09-22 12:47:00 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-c5b37841b1c841e67f40717fbf8ff7be5f0468a8d1e5a2bd4a4f98f0eac2207c 2013-09-22 12:27:52 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-c6e70c4419c02a73f7e036f46b9ee88836ae5f4a611d2c1a9658e1b08f803700 2013-09-22 12:16:30 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-c7ac7f77784c799f468cb7ded20c0f883c33e844cde119050ae9fcfc731fb459 2013-09-22 12:32:10 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-cc0843affac64f87ee2909926855f81f7014ffa3078b090e62c72cb196b7d7df 2013-09-22 12:19:46 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-cdb9a229f63018386ee80b47653a09ef9da36393d1bd50932d275e5b805e5a0d 2013-09-22 12:41:36 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-de61666a802cea26e9233d7f2c0ef8deda8dd140b37b285d72a59612599d8ead 2013-09-22 12:49:56 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-dfa08c7117c9e756d32123b95e5da53881a6bb9997940bc4c1bacc02767e7982 2013-09-22 12:30:50 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-e498a8b4257322761a9d65859f75be84268808d09515519dcbbae5d447aabe57 2013-09-22 12:28:34 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-e533907387363a75b6c51600db9beb61550be8fb0032bdcbeadd70dc9bf59f81 2013-09-22 12:35:06 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-ee273e009c3ce4f82fa6d9388ae6909f4dc39f2533d529553f6ce27b311b1785 2013-09-22 12:35:14 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-f0a5d7dc19caf0b6f12e1dcef97f0156cfc46d4aed08f440d23870aa5da06674 2013-09-22 12:21:02 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-f14aef82f165129cd083b093b21acad42571c7ac20d48104ab3b057998a4cca9 2013-09-22 12:47:24 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-fb25094efb45a4d29de904abcac3d4005e37bf8802d0cc34737505ff52e12461 2013-09-22 12:14:50 ....A 9728 Virusshare.00101/Worm.Win32.Debris.abt-fcb149671de87f175a14d5e515e61fa6f70e6dfbe7b94a135aeec7a5bc5a7051 2013-09-22 12:14:08 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-009e2c7ccc2b54c060a61b363d52cc451603348105d7c44f3eca4fec0b2b8834 2013-09-22 12:11:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-04c1c7213b6e0bfc741eb66a7a62f7e5f6d36a4e6a49ea5c50f066a7534e6aa2 2013-09-22 12:39:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-04de80e822aee93ad543355c62b6f910ef05392560dda5c74f8079d30c6da287 2013-09-22 12:23:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-056718ff25e8153f159b0fc016bdd21d0e8c1b162b6d371e3f5d852c92ff7407 2013-09-22 12:21:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-05932c2ff961c9b87b40ddf0257376d0d8570190e07fff42462343241d1d2fe4 2013-09-22 12:13:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-077fa759f0cfdd980c7eccbbd459e97a19cc35bb289bd06dc78355fc9d4b7418 2013-09-22 12:34:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0886a9d3a548da9657aafcd5511e052ad82aac346d9bd3f5250a4c838b590abd 2013-09-22 12:16:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0bf67329bca2419a78a2076de275494c20c50a02dbd4fe058f8891130ab83c7e 2013-09-22 12:14:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0c12352bc12cdc513ffe9f9e7346cdf0e0cd88d8d0acd86d6acc2851857dc5c1 2013-09-22 12:11:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0ca4858672c3ee46599759377e4e40149db18df02ea2081fc79e9feb5cc136f0 2013-09-22 12:10:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0d795a039943414a8fdebb17c6b50f26407d0fbd9a7de1ad52a3efe13e26c6e7 2013-09-22 12:16:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0dc2bddf3f9ddca472499e73a4d7e422b759f5f521a8732e5ca8a3d29efbaffe 2013-09-22 12:39:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0eed243c470fb51b245f92d0d9e38f66fd46ace98f581f6b3bb7fd4c1edc19ed 2013-09-22 12:21:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-0f4d77b342d9346fd4620026a362193500ced2aba2242d40dc376557acce0097 2013-09-22 12:30:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-108c950d5b7eb737d9e958f9bc05babe292f690a01727c4149d5049b26d4e994 2013-09-22 12:31:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-10a00f04406193b4b04e31f2d72c5c6dd3129621bbef44dad920cad39a794697 2013-09-22 12:18:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-10e75f36760a32334d97f4cc00aa1ba88ba5c3d07ff259dbbbbe94a16b0dcd4d 2013-09-22 12:45:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-138e5aec67ab6ac437a32ebba7b5d5f61b452a492ad07083cfa789cdb54f36c8 2013-09-22 12:41:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-13faa90cc3615e6a469b6f09736bcf848a104cebc36cf0ac4cde5a46b6e300bd 2013-09-22 12:25:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-15a24ba857eb9ecb11e90b2f789dc9bfd723d92bfd0dd543a254a2f5dbb6bb25 2013-09-22 12:22:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-204f3986eb8304c4fe7cdb5b3dd35a35e1fce53a9a7822cac6e0e9164fa91b07 2013-09-22 12:23:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-23362136c85f7c94b9a4c09ed25989a16e9dff09ea329648e7e0921a12e0c9f6 2013-09-22 12:10:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-233bbf87a05aa08343b49d1c5df0a47941e722834a44701bc04afc6a151a378d 2013-09-22 12:14:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-244d41369375ebf8aa987c0339840a329e2f2b133e19fd34eb3ba4a1ffd2f50e 2013-09-22 12:37:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2663fea80179af35724206ee4565213200743060c99237eb8f6dbee687583483 2013-09-22 12:27:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-26a449433c2c00eeb7ac1652a47f542020c791bc7cb114bceba1912a4220e469 2013-09-22 12:47:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2795308e1a3541f92b74c25fae81b25d0b8d16757737e6a69dcefe9c209988c9 2013-09-22 12:14:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-29c55c8c2eb7780a324c2d9128be45c04503d799f50f7aafb6c6787e4fd12e9e 2013-09-22 12:16:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2a2592cfc84d77bbe3164d28ee7d4844e97f75c59a1c840bba6d186805570ed6 2013-09-22 12:37:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2a9f314e39308777e4ca7c6b6e33bcade8518c7202134624d9f3e56311ab68aa 2013-09-22 12:18:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2b247add240fafb2b99942e3fbe24bdc2423b2f5ff76c00c9923089853cf6687 2013-09-22 12:44:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2bd18a1ce2e4c4951be5348df854634726b492aa57e9fffbf5a8810c13d3ca71 2013-09-22 12:39:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-2f9a72cfc7fab7a7a81417fc3ef497d73085d7f38803c4d0a765e06c4751fb93 2013-09-22 12:40:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-305cd0b991b04c9c6daaf09c50f460d626b0095de4fe1548913973533f506c7d 2013-09-22 12:32:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3113bfd439b3c80c44058216e65c4f426c2cf90c1eb459aab606eea20100cf0e 2013-09-22 12:43:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-322929f7130e18247920e587d17aef15613cf4761910443e01c1509e2319eb92 2013-09-22 12:13:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-32b10faea8c032815015ac97f48e025a726d9b07941cc2fc82936fd0c7b9da3b 2013-09-22 12:12:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-338b685af28cf963a051e52610c587bbea322202c87580d78e0fb175433fab21 2013-09-22 12:17:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3399198d0ce19ca8207f829058618dbbb84b8cdc8201bfad3c426c3856fc4b61 2013-09-22 12:31:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-347a5d44fd7c299129eaa59666fbece7880f368a21f70dd2d54b43bcb78bc09d 2013-09-22 12:26:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3596012eedf337411a11765f9ce18e58e2d5c52dca9266cee7b644561797bd31 2013-09-22 12:19:32 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-35e16687cbb94ba097e397d6e047ea735e58fa3a3dd9c6369900f4a6a58a22fa 2013-09-22 12:20:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-36832507fe90a563ed52292c7738403033cd3977ef5f1f7c62c173756fd065ab 2013-09-22 12:42:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-36e1ad26f6dc5d659ef8b9adc84d1f8eed06ba1f104ae1b99109feaa162f370a 2013-09-22 12:29:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-38c20ca210c4b5a3e50d47217e14e9a811b24e4c9ac42809601fe29ef856fee3 2013-09-22 12:25:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3a758735297a2c6944a294ef1b2d25f1180d0ce6d7bb4aba0c9b629436395fdf 2013-09-22 12:51:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3a7f554a0cae26e168758a85fce6ffffced9dd7a8ecbe38faeab3c34b8a467c1 2013-09-22 12:10:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3b11c577e9f4d1a44a31072a2e32d46203f05c5461c4bf2cf7c8321f04afaeaa 2013-09-22 12:25:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3c101beec5ba002e08c8dd79c978c2af72311b0e3c58eb89fb8872a7c0879771 2013-09-22 12:49:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3c2533cda2f2a0e1412c75e047375b627bf52def7509f94f35b6a639a7b6f536 2013-09-22 12:39:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3cd6dbe06bfa0ec2e572681c2545a241b8f66fcfdf57d1374bb5c5ad829b7f4c 2013-09-22 12:34:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3ee82ab28b6a0ee3d321c1b9d001df1cdc6a577d6aca40ff99e02899190825ce 2013-09-22 12:21:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-3f3287b958e297d5dbfd505d136585a3df05c692ad057f87912a46746ed58dec 2013-09-22 12:49:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-41d8c6acc50463c5c61586461cbce6a330e1d39105a5e0ce187ee7a37057820d 2013-09-22 12:46:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-41db77ba0cda4cb3cf3e2e91dfab43bcfb0dad0128e33f5b9e78f9f9e5f75d05 2013-09-22 12:14:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-46ee2d994c363d5c3f79d37a64eef56bd6b93dea781d5c34ba756185ba1efc4e 2013-09-22 12:25:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-48016961c7d14f7a58dd9ace5b99b5e1878b2c4722a8800ded479710e5559036 2013-09-22 12:38:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-48be7f71547dd4eb0227424b605414be9436b289707efe60b75059bde022e451 2013-09-22 12:46:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-49db0a2f062bd36b12c912ae88851d69694958ac253eca81cfc1d5ec51c11ed8 2013-09-22 12:18:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-4b4c3a39a95198d17ab906c9fe50328cf5fd8b0f5f6e069b5438ac4726f7f2e9 2013-09-22 12:50:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-4b7cdb3b157da77e1bf7d83aabceff5e9e62d9af4aedd701a213f806af49a74e 2013-09-22 12:28:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-4c4ddcf8f79cf2dbd9b7d025d2eda55bbc45aa3a8bcab6a5f9b866352d87bbfb 2013-09-22 12:31:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-4e7d4a00efdfd7739669ce82203367798cb5707a61ee2cc395642f316dacd0d5 2013-09-22 12:44:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-4e93754e4f61c795df195d0b0fff227e60d2936e304a7a0fc893233dfd9ffec6 2013-09-22 12:12:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-4f9bf9a119dff3daf4a0acf2dc096eaad5eaf614745e5963106f753e5fde2d4e 2013-09-22 12:22:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-51f962a1ff313a3912fd001d914035ac111fc05d9521433837059c00c6dd8d96 2013-09-22 12:15:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-52e91c5e4d6057bc7f06281f4658cc39acae612e1569b98c421ded80abeb4e21 2013-09-22 12:46:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-531acfb4ef9d142e410295a56a6acee385abf994b4f503c278f9b118d9f16906 2013-09-22 12:19:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-53316fbe708137e4cea982bc0360d7e60dcb95399580101b7a7f451b1915bb3e 2013-09-22 12:30:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-55c97fa9ae1fb9000c0677cf4448740a8d700887d2b0b9b7bdfb3b14ca6b1bf4 2013-09-22 12:17:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-55fe99fa9206e2bfc6660672476c5e80b5b778d50f1320fdaf1631d3ba3a9ffe 2013-09-22 12:15:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-565d1b06e77f422cd29d7b6b21e6929971a14e6ec2ab0f939c60845fb75f5b7c 2013-09-22 12:28:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5894556799db4d8edcfb3fd3f680b04d6ce0fe7ca2ec39d4c9f1f6185d8d777e 2013-09-22 12:40:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-58d4dc60695000c453bdc6d084567101d7d726e7a94df063eea57d52aba6cd84 2013-09-22 12:39:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5972c13e513b21ace8c07dfded9bfdcbe270c6c770800ed16d0bbd3a5957a466 2013-09-22 12:15:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5a642938965a6ce49f415a286c3aa69aeac076c50ffa98b945b5656cb07e7214 2013-09-22 12:23:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5ad7c0f6e1483b1a74537b9896040dff54d8534027892003c11e51027ff31a13 2013-09-22 12:13:08 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5c5e754677082a6f33611fc7ffaadf0981f3383ceb202cf5ab799bf23ae09f10 2013-09-22 12:36:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5ca35ce096480f024869d6d13c6b54b3affa1986219e661c95188184ee96cb0b 2013-09-22 12:16:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5d0ef7dc738352b89a862e914925fec1bba67ff289212a793658146756acbfb0 2013-09-22 12:35:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-5db0413a71acdc7291940b6bc90f88dd84243092f4f1a713516ced1e821af11a 2013-09-22 12:19:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-61419e7c717546b70a37182f2772c22bc0bc13fbc4693b275fac1688129367c3 2013-09-22 12:33:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-62033d5bfceece5e8e1ee6902458e3fb392ccf022301591e6357a4b4528e6698 2013-09-22 12:20:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-633c07b0645b5beb35397133dcabac36917cf14ae774f93061aa63f244e26903 2013-09-22 12:52:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-64aa165bee638b1d8e3f9fc2e9b8a22e950e48189fb0ab0c656e479a172ea99a 2013-09-22 12:39:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-65e907247c53c07e304e0a1da238004b0c71bbb1d4db2c200441ab6910e9a794 2013-09-22 12:15:32 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-666f770a3e2153e65347a9b7a5383984ae8509e5321c7c8595f1a38e90a72cf5 2013-09-22 12:22:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-66a5327a8d7e1c27cf7ceaf897e7f39b8425f9ac06ae81bc2a385b494ec70bbb 2013-09-22 12:51:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-66bfb72b0da0267b590f00e35a689bd963202d99d54af98482504057808ebb6d 2013-09-22 12:17:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-672a114adb0894241a2f40ed8649b81feaa84fb7a1be0571abb2fa9a7e7da43b 2013-09-22 12:21:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-68490df31b88fc1e37b911a786837bf789c388a377c386f0f0ca00f4747f7870 2013-09-22 12:14:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6960bef8c130ebff1d15ebd9f7e87dc4fe0fa36bc95cad1202b09de6400acc18 2013-09-22 12:24:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6975b54e9a2d53f1f03d71a5244c883e5e6a47570b311385650d7a515bc14a94 2013-09-22 12:48:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6a7a2dcd11f7b027aaa7e0df2fc27291f09b8553354db9b5cb03dacc9f3b8097 2013-09-22 12:22:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6ae22dff2fa91ac72a51605df56380e217acb6744cec5c7473980915aa1ce90c 2013-09-22 12:20:42 ....A 7486 Virusshare.00101/Worm.Win32.Debris.abu-6cb95bc182bfc8a8cfef815d55d5e1da32a2e3cf4280811dceb211e821f6c51d 2013-09-22 12:39:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6d30fe88112a6eebe0d1abdc1b91bc9073a8edc0909ba83b152646e6d1dae8e3 2013-09-22 12:26:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6e0e91aa81f128c98a63baf5d95203ef0ce6ae4f11504de6d1bc06e6123f3c9d 2013-09-22 12:39:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-6e2e3999f97b19293486dd9e3acd064787a15e9b0bf76e2acc806ddfb7cb4ad2 2013-09-22 12:26:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7296e4a045ad0ae4e8a03b872ab70aa7c298de9160aec947fa5a25c1b05877da 2013-09-22 12:48:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-738f8e171cd1443334849f73ba96ed35512ee0281dd4c63a5155d0e12010abe7 2013-09-22 12:14:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-75a4138f35e1632cb7ea355af1bbaec4ce61f7c466c611ab721cb17c31585af4 2013-09-22 12:29:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-768319a5842271d1017603a7258416e8ca605d095d4c7c4a3628d6561568f108 2013-09-22 12:19:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-78e89e1d411ba808015869d9340c2777ba0e8e63b9ecc2a769ee3ba129f98c88 2013-09-22 12:20:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-79480eedb3db2801e6a8e85a58f36d3d58d961a1fa548a72dbcb103811c65c5e 2013-09-22 12:18:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-796794ad3caa7aaf98dd1a71d66d8505cb044146b00afe06989bdce16826fcae 2013-09-22 12:49:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7b190317aa69dd6c2ff124d5bf2a36a406bb03c86b1ffa433bf7efd4169b6ff0 2013-09-22 12:36:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7befd0dec279bf2cecf85828409fd4d97ca7533b5cef3226afb959815de5b07e 2013-09-22 12:32:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7ce7033890d8350564c14accfcc3448bddfa34b28dfeac71e23f22629b7ffb92 2013-09-22 12:25:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7d1dfb957065c41c33a80b6d065d887657b13eb46231043b80075ca12ebb8f36 2013-09-22 12:39:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7e3458e9da7ea92ad958b1eece441c2bf010c5364890ef3bec9ae4bea477c70b 2013-09-22 12:11:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-7fa615432ac4035b1218bcb9a90b9115d2ad65bb80c19ba96e1ad33a8265da54 2013-09-22 12:50:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-81a9d20666662d082701d8a695008aca49a302bc451f08b1e65968e37932c7e6 2013-09-22 12:24:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-81daa157a4f57f8b31dec970b0147fd83e29e4a0f294bdc5f7edbea13caf4218 2013-09-22 12:39:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-867561ed9896a1ea9e8e76446923ea22cb80a20db885f47b48bb8faced4b2547 2013-09-22 12:38:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-883ca8e716022947f10c865a99faca4c3ed019a4254c2d07a33ee494d37094ee 2013-09-22 12:11:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-8884f409601239471bba3620f1071890d7610ce3ec07d644d0e4b223d8793f64 2013-09-22 12:29:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-88ca9d2aa4416389694615349ccf06a1a36c260858e0b6ae4698a1f523fc60a2 2013-09-22 12:13:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-89565efc562aad5a8a19621fa3d78f9df5d5a694a0ca1bb2d59bbbbc0aaa6620 2013-09-22 12:31:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-89ee6d3097e0b76f7ea17d40bc79aec4a523dcccd5420efaa85a8b334b63408d 2013-09-22 12:25:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-8a2595254c6ff52f3d4e8854bbcf68a876d82285773dcaaf2c656ed1ec0ee8f7 2013-09-22 12:32:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-8d872a9cb10a7386c62c295c34eeba50667181157d1538481b4e687ce7dbadef 2013-09-22 12:14:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-8f570ed93f84b4608f13b57b657ebe68f4c4c812466582e4a7ea5fc105cd4f50 2013-09-22 12:24:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-931b7959d56556c2847c3aaed7114105fa93b21afe4c187f7e293596329f06c0 2013-09-22 12:11:48 ....A 7640 Virusshare.00101/Worm.Win32.Debris.abu-96f88113ec6f0293a87140ccf173348c5ad3e42cd4ab59482cb27acd6d11626a 2013-09-22 12:10:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-9773375c637de108a5f06803ae58ddaff8ff27b6f22c88248f2df70118151df0 2013-09-22 12:20:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-9849802effc9b3d250abce98a1a4c9fcf3dec523aca0b7c2f2795848471fa942 2013-09-22 12:17:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-9a24a4605353b396ee0d9a283ed1fa3946e1282ebae7757641c696e2e9517bd5 2013-09-22 12:20:50 ....A 7199 Virusshare.00101/Worm.Win32.Debris.abu-9abbb5f41d2f47a55c99b20b9b00a4ecdde3d322e391ea002a1b43baffec5d3e 2013-09-22 12:21:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-9d415de1c6debdb6c784b2a9a4ac4d304b98731840ef761e2ef003aed9866b35 2013-09-22 12:17:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-9dbfe62a964bf54c11879ddcbce343694c663cfe88d0758da27f713ce320a253 2013-09-22 12:13:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-9e0b637779444be741b932f21a394bbe1a15f1ba6590798c397853c9cbf6912d 2013-09-22 12:21:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a08af1d3c99b58d7e5bd5e967eb1da6ed69044bcd008807cbecf79b91da190da 2013-09-22 12:10:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a1d7f770f73400cead61739f6756650a9336ed0ad27653ce00be62dea923c1ad 2013-09-22 12:15:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a248133a5a4bc3156b6e131928572d8218f87a562d441c53e9c23c236ef1f550 2013-09-22 12:33:08 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a3236e1460a6690b4fec1dd889159bf6b6b0eb5f847692c0f6dc9d7cd8738e2e 2013-09-22 12:25:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a36970eda1e9710c6d8c96492ab9eb90ce69bf2444d9efa35921e5b7bd6b97c1 2013-09-22 12:20:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a3cabfc4d54e0531fd738b4d29337984f3a1902947052781cfe18b7dc0c31c9c 2013-09-22 12:19:08 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a41d6a89f8450c4a91acabcd68527081881fc208f173fac16c2ae28bf46bd9f8 2013-09-22 12:23:34 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a5044d38e5a3f23fe2d063bc8987f1f0044bd2c70f54a3514117570c28fcef0a 2013-09-22 12:10:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a5622333fd293e4a75453761df7bf88b3bc4c75fc7c619a8913d1ab864f03360 2013-09-22 12:14:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a573cf073bd4d4664433c13036e089c6a3ea67937ff5a5e81ddc26b08239db9c 2013-09-22 12:18:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a573eb3ec25c5eb306570e92f2b704944641dc3fb3e0c5a28f7253cf8629dba1 2013-09-22 12:39:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a79dd50135fe467e72574d6158df987ed0d10c688add8bbde494cb02b15abfe3 2013-09-22 12:25:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a8dec22cd60f1b2efb504118d0400a82da8fdf48e71b7c458c3ba0dd40de6721 2013-09-22 12:22:34 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a90c17e757558be4217e440e5d25c58a1418a845bd14a659e793d12ba996b1e0 2013-09-22 12:18:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-a94a89483d0206f07b048ae4bf89782319eec17f258cd53c5ef47835671634c3 2013-09-22 12:26:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-aace00d3ead44fd4cc728fbad5d8dcde8f3a64764035e3effc28e0aa98cf1d6f 2013-09-22 12:18:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-ab7097d1514159ecdc921865da251727e08803349ad9ebc1b50afe2d7b796529 2013-09-22 12:10:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-ad5e77a0c37e0e3d9026b9bbac48268d751ebc846e71da1c3a03599eba28ea56 2013-09-22 12:30:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-aea8f4cb88213cc05d82db9c4018425f1ff3aeddb85729ca56688024f3a67c61 2013-09-22 12:21:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-af1df2190bd1278059e26cf644693e27e9361c7ac945d2be34def8c3e809b9ef 2013-09-22 12:18:32 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-af9f234a00c4de8021f214891d5a037f1fa90d928b203020110a70017503f0db 2013-09-22 12:30:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-b20280c1446a57784ef62d5c7260f458060f0a39c5711f7e9ec2f47077b484fd 2013-09-22 12:26:32 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-b4108f37565152e7a1ac65fa340814cc194e874fde73ef0a72d371d83dc29d9a 2013-09-22 12:21:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-b5343273428d44246ef74099418598c7636a1678f1d15f1a2534d4086f57a9f0 2013-09-22 12:25:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-b56ad8e8d1d1734c59578c3f2fbae7fe6059d321e9d02fc8250d5fb251fde9c5 2013-09-22 12:47:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-b5f2c9c1e023cce5b79fa2dcc2d0b2d0bd1fcf94d4090b069c045d94ab5152bd 2013-09-22 12:35:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-b99d2a60162631d52de66a753bf93fc3af75075c6a1d48709fdd119506eeac24 2013-09-22 12:16:24 ....A 7220 Virusshare.00101/Worm.Win32.Debris.abu-bc5a492ac4240da18bd79f5df2f9b1469dc2a4fd37dd657bf5bcb02852ebc262 2013-09-22 12:39:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-bc9de67fd08c2f0d653ecce3d895e4b10615598b6e57c88f3a056b10e8e59d04 2013-09-22 12:15:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-beee51545b95511672a194fe67393e21316621a3c171d3206e21230dade97ec3 2013-09-22 12:28:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-bf47e54cf6db47d2fb11dceb13fdf51cb81e89b659451414b7e4fecb61acb30b 2013-09-22 12:20:10 ....A 7507 Virusshare.00101/Worm.Win32.Debris.abu-c044a8de65afb1c2d415d511c411e178da46946b9d76354dc194a31283e517d1 2013-09-22 12:25:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c06146bd6411b37951116ca0993138840cbacf01377de1d321b35b53976dec1c 2013-09-22 12:51:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c0dd4aa91aa3d31b26cdf7d90cd7bd5ec7c0c6010351f1829e135c8a65ca9ec0 2013-09-22 12:14:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c1ac84f2a05a7d998ac6da0ed9ffff68799521c92e79ca2bec710d6218c49e93 2013-09-22 12:41:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c2226709cc04ae83c81ed53841a65dbc9e4d2e12943763a48d7f5261d07012ca 2013-09-22 12:22:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c2d23200f7a5aa971268aae8669d6e316c0a37586c65bc5a62db06f1753225c8 2013-09-22 12:18:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c34a4bc0ab79e1b80d1aaf231db9971bbb7cde3486e48cab6ca2a0bbe0e3a621 2013-09-22 12:37:32 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c46a87fff9c258f10d20403440a7d72d6fd094fe6770c7234d82cb1ff322bc5a 2013-09-22 12:30:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c61619dbfee2bcd531a6192ec4bfc2877c9fbf23766cdbcd2c42c524a1a8ecdc 2013-09-22 12:51:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c6190ac6afc7a5242987f98bc47a6074f4fbf1918cdb753726c429125a7517a4 2013-09-22 12:19:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-c78ba3433d536c1a8d8fb4bade953e91b81b2e97a1649af48c6d8ec3c3f6ef2a 2013-09-22 12:27:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-cabb753fcc9686509d4bf6b872eec58f301347109d6e598c73c61e2a214741ff 2013-09-22 12:39:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-cc744bbbba52244ba3415c7684ec4bf0df4a5be302b4529570a9c3986536c5c9 2013-09-22 12:18:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-cc75fe288f5e5edbbc29efcdf0c1a38789a5c817cffae01e13effa4ad3cdd66a 2013-09-22 12:19:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-cd3b306451840b60b60bb620dce02fb83aaf3bc62607c0c5d9ec76d6434d7415 2013-09-22 12:09:06 ....A 7780 Virusshare.00101/Worm.Win32.Debris.abu-ce94037caf80ebd443adc45b664e73daa46af8d3e95b7b55379cdb0fef19899b 2013-09-22 12:46:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-cfc767f36b2a6e43e7f1a7a54dc4c3a627962fe01c34a92e6add27b1119f47dd 2013-09-22 12:32:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-cff0cbd98d484806cf2a1b335629aa983147581272188f9be3ca08e9e9f0a1bc 2013-09-22 12:50:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-d038f6bfb5de4d246ba872c27dc72d8d05221b1e5270748f478bff2fe695dba7 2013-09-22 12:35:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-d1a2f345b4b6fa59cfcf567c622ea2418af3fd5f4453cc72e83f3669e9c381ab 2013-09-22 12:14:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-d5db9e59a9798e68d0cb78e167d29c347daa2da2d40c05d6d66ac109b4d12b1b 2013-09-22 12:27:34 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-d6285e82970a4b52344f3371317968d979b036760bb5e93bb63167e6a2965eb0 2013-09-22 12:29:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-d65b054b7bc77de3a755a77b725c4d7cd0805942591cde932362205f7510ec9e 2013-09-22 12:35:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-d66463b0d6709fb42f5e52af987c5e0426c6dcab75bdf008010dfd8df01036de 2013-09-22 12:25:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-db8feacdd8f2ac793de4a1a209dc66c1d7f6ec19fa70e0b94c690ac538dca231 2013-09-22 12:10:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-db97784fc5f6ce8e0341eb7fc394b5f427187535dfd15234d2b66b44c263425c 2013-09-22 12:51:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-dc215a385beae2d8548152a6303c0491dcee6ac01692fe236f853149678616ae 2013-09-22 12:13:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-dcda6372ffe130ac118544494326de9f02146678444cd69bd863039b5ad8afa4 2013-09-22 12:23:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-dd348d153716d0d17d4ba7a29dfc03acc7b8288359eebae1280a850837ac07af 2013-09-22 12:16:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-ddc8380534b46955f64c305723dc9185768c3948127d7fae3f57258b67543250 2013-09-22 12:27:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-de8c334da89408a919697c556cf3204c172a10cc81d8638ebd93351ffddc42e1 2013-09-22 12:18:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-e453ec9ecdb6a7ca2e71bf1576a4cb829dd8535492cc5ef80609993505a157dd 2013-09-22 12:24:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-e5977a2a4ac1372142d153d87e1473954409d85932ee30ea8cf51c754ba71b5a 2013-09-22 12:36:06 ....A 7297 Virusshare.00101/Worm.Win32.Debris.abu-e599e0bfdc39c2fc2a5873d0d6884e824333eb949990f7ff0b876a407f3750a4 2013-09-22 12:11:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-e856eb59b284f096657a6f386a623a47145587fb0445d123dad775398fa83c55 2013-09-22 12:34:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-e98968c8713fcd00ebe3aa9df1c45830b8559e32e5b1ca3b54fa765a5282f0af 2013-09-22 12:27:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-ea35d892d35de437995c82b53ad892bab79949fbe0956d9d14b632dba50bfc60 2013-09-22 12:38:26 ....A 7682 Virusshare.00101/Worm.Win32.Debris.abu-eda4667a09c33b23be316a881933a029f78b46f542b8b47fb374602f1179b66f 2013-09-22 12:45:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-ee46eda8b8795bfbaecdc8ba623d248e10b7cbc101bd342998b04fe7108ea409 2013-09-22 12:17:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-ee6c3f3fa3b06c47b70e288519551600f692852cc12e8270d4e55ac11e96c4ff 2013-09-22 12:10:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-eee256d3595ba9b3495dab845033b82503879f6efabbdf0ccaf04900e5cf877d 2013-09-22 12:40:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-eefacdc551b10aa736920aafbe430108e350ab345ca0c3d99166754e5c34471d 2013-09-22 12:26:18 ....A 7857 Virusshare.00101/Worm.Win32.Debris.abu-f21e66012d21eafd13c81f3e0a066dc19aba05c841e24fab466803e317b3269f 2013-09-22 12:25:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f275a6852a9741df92ce8e01b25b8f69d795dc3078b94553377c234cd76a93b1 2013-09-22 12:26:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f2f38e00ffacc8fab909d655224b14c547f8eb981e6ecb76de0a121a694398c7 2013-09-22 12:30:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f33ef94ab2da660987a6befec03bf16c6a86e22207ef078c2f93545d2a2a2aca 2013-09-22 12:11:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f540d10ff17d59d87278eb35cd1b4b92744cadc30f2eddb814d639e511d13e64 2013-09-22 12:34:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f55877002fff69256a4e85a0306eae4a2d6902a275d8cd95ac73b091d51cae7b 2013-09-22 12:39:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f694b067c2ecf661db77fa87edb148a99d752ae5173fada3ecbc9cb24853372c 2013-09-22 12:30:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f73e0bad92296b48612b181f9f2937b18c9bfd24837384e5f93c7c902ffb5f32 2013-09-22 12:10:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f785173b90f6198a338c04a50b2e199f48fdb4023f2a4a5ae96ad8809cbf032b 2013-09-22 12:18:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-f87ae4e34c5674964ff4da598126bf9de0a88d5ad181068b799bcba605c9cf3f 2013-09-22 12:26:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-fa70b76f01e1abfefded570a6cc3eafcefa8d2baa54b18637bd28ac78edf00ea 2013-09-22 12:25:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-fbbe4717d4349d63917375ee50d94b8dbb51ecdb1e7a768a131a5cbe5dfbd971 2013-09-22 12:40:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-fbe43eb779f36c2c94a26648d1c596f11835483f93b59363b064361e24af94ea 2013-09-22 12:25:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-fd504fce2b86a4f62eb8442fa0f13e09999366fd422dcb7459e3d36b2959f887 2013-09-22 12:14:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-fe3065f6506c49cd79f2d38475223c3c800ada818c131dbf975b53ba0da039c4 2013-09-22 12:21:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.abu-fefcd579eca116eb58645647730ace43dfecfdfc572f6e8c4cb3fcf29c64bfc7 2013-09-22 12:15:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0017196bfca5bed06fdb5e8e438eddb4800241dc3d5e307e6ec86ff8f7498cb9 2013-09-22 12:50:30 ....A 9253 Virusshare.00101/Worm.Win32.Debris.abv-0096786740665aacd82e585e7757538d898a7b1bc899fc1900a66bebda01904c 2013-09-22 12:26:24 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-00fd9e42cb3c0bce3cc8a842867b8a707c8bd17db52dce80a7ce3a8ef5890dc0 2013-09-22 12:10:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-01b6a559553c5217d3204b61e6c228a632c2965ce95ad56b529ee983673b7deb 2013-09-22 12:31:40 ....A 9827 Virusshare.00101/Worm.Win32.Debris.abv-02a1db899fdfcfad44a74be5206c9480a4b70028b511bed250133283431c1a59 2013-09-22 12:13:44 ....A 9323 Virusshare.00101/Worm.Win32.Debris.abv-031a94dd167a7676b1afd20a23b4ee8cedbf513e11b1aded7f792fb2c23704fb 2013-09-22 12:15:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-04b4580d09e350c497349e1f22774aaa4ec4d7f475c6c8c1c18ca0fd02753bb5 2013-09-22 12:40:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0552d472194a36917980a86fac767aa6ef190a619e4a2759f976d1a4a0a93024 2013-09-22 12:19:08 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0892e555ee4db1e3cb590afb2bd1b81df47e8d163b9ddbc2d7b3a5272b12940f 2013-09-22 12:29:58 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0915b7032cc0916e07d884b2d6f57fcfbed3610058bd2698e100683303a3259e 2013-09-22 12:16:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-09a8c17bbc3982cbe5080968b308ee722fffd404f4bd44d5be5bad87ebed4d08 2013-09-22 12:48:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0aa08e5fd8d5254d06440761fca9ce25865a5b2d442820c1d7835e05dbc1ec7e 2013-09-22 12:25:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0b01377380f68ae800170bd28c2c402d8304c09c1cf7da368bfa0f428dea12b9 2013-09-22 12:31:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0bd465785e31487d54b5e26516dc4cb5af849ee2b94ceb9f4aa01763c6fc9041 2013-09-22 12:14:10 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0c39b6ef008090069ca6bd5f9fbd8d576e4840a69f589ecf096d5bdc6d8e0e66 2013-09-22 12:30:20 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0cea1703a0a15bbbaa7a394e7f74bdea91693498ee70f769a1fcf5bf1d57661d 2013-09-22 12:31:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0d46a57eb5ff1f4bb2949c1a1581fbedf9d005c835d26b1106da19e974a1759b 2013-09-22 12:40:42 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0db1acd0d9747cc88448e9481898558a36d73e1722701a878e187127f59683bb 2013-09-22 12:30:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-0fc3e8d64808a3246abf3290e151db081f460c8dcc3f8c2ec1e6796681e7e135 2013-09-22 12:18:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-10607276b4ec66b61eb01564007c4d8173bbe4fca661ff2bd06c5a6c0646eec0 2013-09-22 12:42:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-11592fe0c58250d2d60b5eb0a2c4495c7eefd71bb8a55be5144909ff0737f210 2013-09-22 12:14:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-125b882a7ab16779cc34b141dc76da32f57ac430318b23b1afba025227af1c0a 2013-09-22 12:20:08 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1498e13c3c7f57c2f79d2aa6a2eebcf1d24e3eac4ca8de9d6016f87bc030abcb 2013-09-22 12:35:42 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-14db128b3077bac44b301f947c477bca3e318a598301fbeaae76c2b46e894102 2013-09-22 12:30:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1745566e2fbf31c97122ccba803593e77267f41ae93a334633fefb8e61930162 2013-09-22 12:43:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-19e0329cfe77e160f1adec05ac55caac82a60be2003fb01ed4fe81f201d6aa8f 2013-09-22 12:23:52 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1b0a8aa836a9ad990f871dc82074578bb422ab53c17072ae41a66a0168caafbf 2013-09-22 12:25:34 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1b31cda24584c80aeb85a079374f2dbde203b51c7da940f458c465af367a2e0d 2013-09-22 12:44:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1bde0b09a922394773274c5a59fbc095f28f882a401facdce07f7588e7fdce74 2013-09-22 12:19:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1c4c937554cd85b2493f297057e0f4007776677418c41ed689047eeb299598f2 2013-09-22 12:26:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-1fff338428235a1f71bd51f9eebb493d38b0e1a737eac8990367346eb6c49172 2013-09-22 12:23:24 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-21a5c10d0cdbf2beac183d5543a11154549cb8c5b6cb1be1219295ef3514ac05 2013-09-22 12:49:36 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-220f6250ff2b9b7f37e97cf85fff0741e2cfd8fd5f1a254560667f96a2a440db 2013-09-22 12:27:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-22456c0e5c83482d9d4a382a3d5f9bee9b4ec4a874a8ee3b4c449d418c14f59b 2013-09-22 12:41:36 ....A 9610 Virusshare.00101/Worm.Win32.Debris.abv-237dbea25338ff461c209f298ce2b82f2dc21b9629084e41a8b93b700154ebc6 2013-09-22 12:30:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-259fbc0b10091e943e6679e4aafa420906fb6310533aa1658d2cc2161c5fdc41 2013-09-22 12:11:24 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2662affe69da3998d693238bc5cdf55a37bd17e5b66c8ac0f099c9f3228c11a8 2013-09-22 12:51:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-26e0d1e59e5577b97757f15ef1714f3d6753f55b894dee6c38d189ccb1144bb6 2013-09-22 12:26:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-27cfc0c35dbcde5b4f4980c29405d1be19df00c6abe690eaeae60b9d82a0c6f4 2013-09-22 12:18:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2828a5319ffe9dd3d3d51f5bec4e0d644dd9b23fc77697c8bf11483044b89bf4 2013-09-22 12:16:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-28da3d21c3d66b424bbfc594bbd3c1696e4c85499941f650744166b35873ff3f 2013-09-22 12:23:04 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-295080d6d4ce7b566139b094e2e5c9dcff395fa4e6bdf92ee3db848bd34a1561 2013-09-22 12:14:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-29c48748db1dc57e5f1b07304c701aaaec272226fc44fbf3840f5ba767083db5 2013-09-22 12:14:04 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2a5932a8684e0487f90e655eff87800847e730132e31a789efd76029ec89994e 2013-09-22 12:15:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2bd75d5a6d64b43769ba574ed17f33297d7e0087e18c9265d1b09c00ce89f4d2 2013-09-22 12:15:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2c4cfdd81c1189966b94fc2ffc0dd4cde1fd8ebed6dd4bf59806aad39d284c34 2013-09-22 12:23:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2e56fa2d82f7683e8bddfba643eabb0e06b3c6ea3cfcc70818000ed2d0a4a461 2013-09-22 12:35:10 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2e655773a3bc5e1ec4610ace135006499c5a9a176f7e4e207c67fbcb1792d91d 2013-09-22 12:51:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2f00a160f00ea5bb074f8e4256d434784ab067f761cc9de766a16010302cbb54 2013-09-22 12:13:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-2f67af14bf652d02a6a33ebf40f1ebc0df1e40d1bf81b441205961d66a224811 2013-09-22 12:32:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-30beb6f3939f1fac07876881dada7ffb957322014365c07b4db3901c44e5fbed 2013-09-22 12:30:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-313496caf9f5d602212b15678e98f2ab16a60a2bc783f14627e0f1f48f0a7c90 2013-09-22 12:14:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-32c98c35ac1c574d3da39865e9f15456bae5190e33f63a58392eee6e72ac7cd1 2013-09-22 12:14:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-32dee22433ef9588d6f8eb5d167d301d1934e16224027b9856f88cd072649fa6 2013-09-22 12:10:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-33d384678ea69cda4b433d51530d88c53e60aae5f520b488dbd3e058b1522298 2013-09-22 12:21:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-357e4b8d17c491a438099491c6b8cd9ac28cc98e2a226a2cc4b26d1168995e89 2013-09-22 12:47:54 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-36108f66278525846350eb1fa734604f2666a4cb49c3b1c64f7383df7662ea53 2013-09-22 12:38:58 ....A 8679 Virusshare.00101/Worm.Win32.Debris.abv-361c749c195083bed29d36806fe7e3b2fae190ef4fb57e6d8a765d6ff960e956 2013-09-22 12:24:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-371dfdb145554d85820e0e8aeb02cf0682bfed3a20b63c1f560ed8f3f47df36e 2013-09-22 12:42:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3788a2a9749ad0f2fef8e0eadcd97e2529b742a31495145d3103130fe6ae9ba1 2013-09-22 12:18:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-379c27bd97b382376bd9b83a30af4681577563a071cdb20e0d22558e70e3808a 2013-09-22 12:14:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3aafc7e99a5acdacb4ba4c92c16f47f490654702ccb835627e4cceb35fd9a217 2013-09-22 12:25:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3b206f8f222c2b6ffff9f5994e466129d1b75411453f4543214e2b6c384d4794 2013-09-22 12:28:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3bc3d83eb909b484cc0e89d59efe4898556adf63b11d5ecc28c598a153f4cf47 2013-09-22 12:27:34 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3c2f41b40e001a11cc197e07ed4af7c3ac387806a5a1be1bb52a4b3dd6366933 2013-09-22 12:10:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3c82c761637317c47849307e295b896ad69138fd83c4bbee6d7a0cb70dbe56ec 2013-09-22 12:29:32 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3d61cf83dec8fa04ae116370fd177a387440023f9256d40940e39c00ff16076e 2013-09-22 12:23:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3dfd530f70411aea35fd9ef7d66bd38e890d9f04e463aacd791d0d57965915ea 2013-09-22 12:23:08 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-3f19da7fd31eaedcc370f536a3b311283425c1cdab94078ea5e44cbd68d1978b 2013-09-22 12:25:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4016646763c9e26af07c0a762d3172fae2570b8220232e3bbfa6a2ea54010d21 2013-09-22 12:19:38 ....A 9022 Virusshare.00101/Worm.Win32.Debris.abv-40440c7b26c6f0aa3ac489d280da34598993a7ff01ee64cdf235340189dc2dfc 2013-09-22 12:14:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-40e753adb66cdcee66097f0034876bd2b31aa60b278df7ded69cb46d6b2f6244 2013-09-22 12:14:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-423488168aa0afc18c928c4f540d62fb450565e900b1c118422d7e1a05f4a6a4 2013-09-22 12:28:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-43eb6896e5002f40328fd95ea8d926a70e84409855ab7fec1fd598873cc6f41a 2013-09-22 12:36:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-44991108e9890e12f98cbf190a10824665cdcee52fb22044c063184c2d644e9f 2013-09-22 12:45:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-454f3f6ed6369724385f6473a62bcd3a6aa93908f05c4ab7c3a341c4886816a7 2013-09-22 12:40:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-45e169b173dc4a99d00d06682b5fd61cbfc789624b9b4b66548ab75285c558f0 2013-09-22 12:27:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4678bbce62dd30e94b054f17f5acbe4af85cf01e9537833bc36bd0785d3db790 2013-09-22 12:23:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-48e25e07794a03e4eaad2904226e6d185255d4f463939ffd685ba20749b244f1 2013-09-22 12:17:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-492fdcd21c3f5d0d78c2119fea69bf8f3048561be18d93a84cc88b2f80bbf583 2013-09-22 12:47:24 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-49ce7e99bd5d2f4b67bb43fadaf71444f9830c9847becbfa334a8eb042aaa35c 2013-09-22 12:20:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4a5bc7c35f9efc7785f21a1327c9a43b5c1b6b8029eeb3f9e6b0a61f4b01e7dc 2013-09-22 12:32:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4a93d27b7cb060ff05c08d4a3f2ad8e7f71c456360bc0b699b1af3498527779d 2013-09-22 12:39:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4b879ed0bc5c2c8b7fbef070d118dd930ccb00ea97ad0524785fb159fd0f09d4 2013-09-22 12:45:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4e16a584693eb661c3e1887bde839438af449426ec2b6eb552db24be85511b3a 2013-09-22 12:20:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4ee40c243bfdb1188d4f06f2a1a30a17451a2a6a486ebfddf9a3faf8e51812f0 2013-09-22 12:52:26 ....A 8896 Virusshare.00101/Worm.Win32.Debris.abv-4eeb5880e4f4f300c29f62cad5ba4b19a3985b29877684729ccafb8460fd3ddc 2013-09-22 12:18:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4efe43b9dfc76080d5b6810ad5643281cae2bd8b9b47ce80b3d63779017741b1 2013-09-22 12:42:42 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-4f438e4ef5e755dfd8228f325c1fb02f3553143a2bafb48322c303a8dd30aa11 2013-09-22 12:25:32 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-5203ace41e787b187e5e6106788a6ede54fff6e81966a261dcba48e0b02c8291 2013-09-22 12:31:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-5472f6f335134c03b70390e5bdaf18e1a148369c4cfdf754f5251f13aa47f6fa 2013-09-22 12:18:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-569aed2e9ef022291ce92ee353d9e9fc73589e4d33117a0698e11dd457a1adf3 2013-09-22 12:44:34 ....A 8875 Virusshare.00101/Worm.Win32.Debris.abv-577a7877b1a2d2e364ef3a9513e124785ce5de78511adbc96e1109bf5002d583 2013-09-22 12:51:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-58d779ef5dd66f0ad745a9ec0f4ca295427c5b45bcd600d70eabf49ff75237bd 2013-09-22 12:20:30 ....A 8448 Virusshare.00101/Worm.Win32.Debris.abv-59651483015088d8ca939353a6c76f183beb8e05afdb4d38137c5b95a26c7bc3 2013-09-22 12:50:52 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-5a3e90e23fafcb0ee545fac00cfff496fba6c7b277fddbb8bc0675a1e8290180 2013-09-22 12:21:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-61a431c55561d121159a7455e5e82927488a6cf0560cb69f5ab266035ca21a34 2013-09-22 12:11:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-61b2a7fecf8db0247a67e5ecf28fbd2107553c27024bdf0b2855c84c4aea67f4 2013-09-22 12:18:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-61e21d4728d882dc8f02720fcf1def72d2745d1b9df30a7f788cce184f22510d 2013-09-22 12:27:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-623f0be208c8733b4d07cac41dcab953e5b8726397ce26ba003bceaaac279795 2013-09-22 12:48:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-62c32f7b947f6c02ac651f16c66e47773638b7a05890e679018aba99d1aa0541 2013-09-22 12:18:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-63a9258b53bd098aab3551ec6effffc51230138b6819115a436ddc2c70ddf717 2013-09-22 12:39:58 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-63f1d3f9e0287b895452b647b823e94664c8632b039b10a616d9e889e0747f44 2013-09-22 12:21:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-67cd25f5b09e9dc315cdb6fdca3d84c2f35b88031613205592cc39136e976268 2013-09-22 12:43:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-6951973e418ecf648aabf79ab86e4a94595411118f3f1f11cd916856d1d9d191 2013-09-22 12:25:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-6bdd96e2ef84334d81bf12d3faecdc935d2e4d0c01b28506ac90db25ca5cd49d 2013-09-22 12:29:30 ....A 9477 Virusshare.00101/Worm.Win32.Debris.abv-6bff115ed9e3b6ca6daeeb4b7eee08bdb5196bc47bcbb8806c9e23c8235d8bca 2013-09-22 12:37:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-6e00b8266720c99728125a68dddc9949c7baba673494873515ced071142451be 2013-09-22 12:39:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-704286810cfb2c717777067ccb5b0197b36926a6cf3ddf796840981bf34489a6 2013-09-22 12:10:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-717c8f28965a4571b067ecec1227199a9bf5fba74b9a3a95009addcb34f8c84d 2013-09-22 12:18:36 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-75ec9f438968fdf103b620bbef92a9c6a20d7d2d388b98237bfdcdf6a4e86b6b 2013-09-22 12:24:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-76c5e5c99de7102d6cc7fb15e605de01070c7767e333ad369ca8ace1e48054fb 2013-09-22 12:31:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7854b6fefab6f44d5c12e013e2ace9498182db47538b997e67454f2d843ccad1 2013-09-22 12:20:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-78da7d115aa838214e922c27c6250810cc26fca5e6f817428f1b5004bafb6195 2013-09-22 12:43:08 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7b7215d748316d97ffbfc8e1201585ad525b8af865188e91a9ffcd2777c11c1b 2013-09-22 12:45:12 ....A 9309 Virusshare.00101/Worm.Win32.Debris.abv-7be840dc2fefcbe15f72d97a217acc462f5bfd137faf78ce585967a25523ecd5 2013-09-22 12:28:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7c30cfa866c291deba002a57035c70c4682269b2f1d897c17d654719de166544 2013-09-22 12:29:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7c5cb81bc4a6f1f8f367bd0b3a010e86ec6b4f8c625328db7033ad870936829d 2013-09-22 12:19:04 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7c82cf0a085da76b7333b0b41f525d13cdcad9984714108ed77d04077c1bf8a7 2013-09-22 12:18:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7c8aa042c55fd5be439851aca21636fa139c87c4b860074ce8d47f76786029e7 2013-09-22 12:15:52 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-7ce1836e4da152ec506252c72a5f42796e083e68d060d2c2c4397045680b3020 2013-09-22 12:21:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-80f2d3c271b81938dadfbd51b44504f2ff65b14671dc93c987e4b7209ad830fa 2013-09-22 12:25:20 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-81b8c8391df1e8aab08788d1bb52f7d93dba719c496afd3b8e862823c792051e 2013-09-22 12:46:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-81ce6fc940fe0b6843ea89e196704c242c8b96de9f7f5057f813d50c2c568bb4 2013-09-22 12:30:52 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-87152c44192b2f3e0a9db7752a773f2c6742c4dbd039b55114db74e9d1977522 2013-09-22 12:23:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-89894098f6c4fe6a87e61e81c57b69237a3bf216a6f27223879e9d60687a9300 2013-09-22 12:13:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-8d2a5ec2fdd990f56f501cf7ff3882e8fb1a48a68a51f630974896b5ac7ff012 2013-09-22 12:51:04 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-900cc50f8b7dbe9219aa16d6337defa3b58572c90b4c07eecf22c99337c62671 2013-09-22 12:49:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-912ec065e089fe29d22ddfe986985283f0d9d2d3ad09c7d0cdaa9ea7ec4abd23 2013-09-22 12:16:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-926b13cfb4bd346afbc4dcb660bc2d09f482739a63e561556d9fc79dc9e78b26 2013-09-22 12:30:42 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-929e998d3c39b68ab47f7376e21cd8d5d3b466ec1975e3079bd5738bc805084f 2013-09-22 12:34:36 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-953c9104013581b8a5667a1bf7449c920d92c5239a4cc9717535d118108adfc2 2013-09-22 12:16:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-965917acb83a50da574b79a8b702f2f502168f604d22ff0a98250b81aba8840b 2013-09-22 12:48:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-96f0cd03cf0be597a56ad0604f3e59f8db113134f52875c09c56322678573c84 2013-09-22 12:21:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-989da5a404edfa51655a163478540d29f6d2829019dd492e0ed2fff32bcf9440 2013-09-22 12:38:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-98a14bcd723e6c0152c4d6b8693bbd20d46a099d7bad82178b05f37a2e26ee44 2013-09-22 12:50:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-9997b61daa5f97c7fc8088cbc923d1e6bed08550b8ecf0d4eeaf66e8976aab30 2013-09-22 12:10:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-9c31af5e26af320bfe623b7c0c372eb4fe7f161d0b3c2ad7f9935a6b514d47b3 2013-09-22 12:40:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-9cfc5c1b103d37261e66b2a9e6483c13f7e466c69040be9929b29838860067a9 2013-09-22 12:16:54 ....A 8546 Virusshare.00101/Worm.Win32.Debris.abv-9de3ece014bd073d914861b22da7d595b72d13d75ea9edc3310d8d9839c11408 2013-09-22 12:42:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-9f01f44d0859a4f288e9d36cff13cadca67cea4d2ec409bf6f942c6bf1af6413 2013-09-22 12:12:10 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-9fcbffd61123212f22a998667197bb93348a103ce3fcb4d48247073ffd2f6c90 2013-09-22 12:15:24 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a109ee478c09ef6ccddb9eefb1cd2cb990b668b8333de39e0a694696031ed3c9 2013-09-22 12:28:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a2e52b0b4b76b6fbe4547768b7dec29186ece575da5d901370b6e4e823278385 2013-09-22 12:16:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a31498fd730964bb7e0d0842cd454a2b2f448975deca4ba9ba965600058916f4 2013-09-22 12:23:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a47848f112a1d563de79e5551e66488cab33ee7a10b5aaeb005de59fcc750aec 2013-09-22 12:48:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a489f9054938d33f3fe8602984c9d94ba3cf885ab8447a40b0be6fc38aa0ce7b 2013-09-22 12:22:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a7de752310dc0efeb2e6c4fb68aa40117d9238d8c22c6c7f8e4b69d4a573b513 2013-09-22 12:26:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a89a85535e184bd30b3254574ffd340d84c3108ed6f116b0914dcfaf0fc6ce10 2013-09-22 12:28:42 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-a979cce5ccf4798f9fbe5429b2bee67698a04ab1eb0b6b61cfaf0b657e30af82 2013-09-22 12:17:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-aaa8e9b87583e30aa852bf76a5cb41a200ceb7659aec1cfe0b91e276a10a4d64 2013-09-22 12:26:06 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-abe09310dfb6ebe0fcaa6676d3d187be1fae4d129aa2281bd93c8cfb46eb0764 2013-09-22 12:20:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-aca30a6dcc327be4b18639fa2d383e7d4d1481710cfd189bd0ffdd26818a443d 2013-09-22 12:19:04 ....A 10170 Virusshare.00101/Worm.Win32.Debris.abv-ad0ce2de250f8bd8e47ac428bbefa79cb7d15273fe4bb4419b6cba433a306783 2013-09-22 12:23:32 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ad2f27a1b867d6a1ed14dc6a5c1696797e59bb1e943bdee5b79676fbe4acf4f7 2013-09-22 12:18:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ad6e92fb0a4bc3bf1ef412dbd11f29aeff3df652319eeffad7b87ca623d10c50 2013-09-22 12:19:36 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ae356b45ec5d215a66ecb6a36746afec2a8b231307b6640ed888fb84b058ebb4 2013-09-22 12:39:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-afb0c1804bdae9a981dcbb4a0a2974cc594c657b75139ea9addd93e41a9eedc5 2013-09-22 12:25:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-affece57996aeeff93bcd74222bf36df889801fdf83e896e52ea180bef2d73c7 2013-09-22 12:19:38 ....A 9029 Virusshare.00101/Worm.Win32.Debris.abv-b319a1a80c95a2d64575038c2e0e7c46dd0c7b4ec6e2b7f35cf22dda8f4ff091 2013-09-22 12:11:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b478c83a68bf68dbec3eef2c00c79c561d2fdddfcb50fc94fc3095ade3961451 2013-09-22 12:46:52 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b4ccaa05d04819f1aa84c63310eeea259429fc7a5c7b989b33d6e43f560e0220 2013-09-22 12:23:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b55bb6d73e32feb3fce03d5c0fc9543cc6f276e89ff6d640ffd82272bb7ed6b6 2013-09-22 12:26:54 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b783e38f46a07cebe60ce28b77dd23856f746b9449fd4349c9328989aa73e905 2013-09-22 12:19:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b7b67083f200e108cb6fd7dee3892252cab276d9c82cdb27f6d02e746d157a93 2013-09-22 12:20:36 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b86c1b18e9a09c45790712534a7ff022c48b073b040b7c2fd4a1602534e344d9 2013-09-22 12:32:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b86fcf5321b72b357d128f61147fdbb09d5bf65c6efd94110c18bf61e283a298 2013-09-22 12:31:42 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b8ff9dab2afc4d2c56a49d62dbd381bf252860e1717fc4e7879343c979c31cf7 2013-09-22 12:38:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-b95c60a228f2d4611cab906c4dc6cb966318cabbfdb5dc1c5bfe12776a21a6cf 2013-09-22 12:21:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-bcbec36d3177962af4d48f415a6fe3e3a20b4fb9de4d1df308bd995902ca5ce5 2013-09-22 12:30:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-bfce903a9cf873c7d07c34ade79024936bf614e24ade3f0cca473140a0a58fdb 2013-09-22 12:21:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c194012097fe8204ca03b563deb7f17cb61afe212345a3a63cd66fc0ff3bc277 2013-09-22 12:26:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c2c115af3fa126f01c8c653482e0d5b133498c9d03eb389267093e27e8d14d0e 2013-09-22 12:47:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c3af10c58e222e0c602f3f924a90290b994a174c48deac3a4a0672c926376e77 2013-09-22 12:17:58 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c4646458305c36d9b003a0528b1d90e8da64cc4654d3daf4d25ec244baa93b7f 2013-09-22 12:26:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c7e363e8e540f9cf787894ab0802588580536ca89a15045aa6f398832fb4c2e9 2013-09-22 12:22:04 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c91f85fb9dd3d3e8f3edd30d4f934cd6a77b83b474bbc47e16ce8735378d9000 2013-09-22 12:20:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c97ab80e5b4d77bb1a18176c7eafdd3ff79b5555a8c2f5aff297a4a6c62eefd9 2013-09-22 12:21:32 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-c9edfaa12023b20361b7dd02841369e9e9619a6abda75e8f8635728875ac06a5 2013-09-22 12:49:14 ....A 9729 Virusshare.00101/Worm.Win32.Debris.abv-caabf8c19d47066d691d6814d8013ffba26c800d2f638f0e491a919831d28572 2013-09-22 12:23:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-cc1d3f27384a2c7f7229483f02ba480c8837518aed50e426e65b463a0fc4f98c 2013-09-22 12:36:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-cd5c01bc7577e4308865b880df6bf05617773c1b0dbe15b45b47411b054063ed 2013-09-22 12:16:54 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-cd9324b40b3f4f8ff298e55de15cb7df0642c42783d4563bc32a4767a93d3678 2013-09-22 12:19:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-cf0082208ee78518f902c1534e095c6912ac85de8ae60cfa3a7fe9faac9bdb0a 2013-09-22 12:23:20 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-cf268a858b79b39d653bad74afb349b672627d900fcfc9099e69a304a3221231 2013-09-22 12:26:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d06047f2a71cd4d798b07b92d3d59dcf6c2d835e41121d7ca3e582a2d74c69ea 2013-09-22 12:10:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d0c0db02ac68b6ccd968a79d84a8770c3bfbbbae5d0029aeb62f65af08065e85 2013-09-22 12:25:02 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d12c3f3ba5eff6417a1ad3002a5700f9707bf6a6844b3fe15af2826ba223bc88 2013-09-22 12:49:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d285260d860d326184fb8af53a6c0d65fa9e9895f6937d1e761d92a784dfbb05 2013-09-22 12:43:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d455e5d7c5f888e10d2dbb03111d3d3320637c2602dc9a909e81fa2e8df0490a 2013-09-22 12:21:12 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d668ba0d4dda99aa2f85759838b5bef44da456b45c1362ba6ffea4fbf3316189 2013-09-22 12:24:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d8330eb599aa37009095d4a3016774511b2a9b760475232820e6f4b2947355d6 2013-09-22 12:14:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d877cd26f1ec2ac0fad2e9a6aaeebd906eec0dff35db8fb0ff029b684b2a4951 2013-09-22 12:36:08 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d90ee5ed48aa3079f7d22c1311e2c334e403e7cc2527694f7f8778620159c778 2013-09-22 12:28:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-d9ffe3d6b7a480b112a18e4f866f5bda14db0bd502c719a945f5834555a1fdd8 2013-09-22 12:23:54 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-de2194b4c4121bfec8bd44f7f884ba29b3eeb1b39442a3244eb1b81c1ed1385d 2013-09-22 12:10:48 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-dec977b902a4cfa36998d636e9363ecd664c5fa8dd878ba6f1213296e20b4ee2 2013-09-22 12:30:48 ....A 8756 Virusshare.00101/Worm.Win32.Debris.abv-e06909b02e231c89b292526a10e2ab7ac3494c28b3a8db63b0884583b2eefd46 2013-09-22 12:28:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e0d0e3767069e5c4aaa8a060318e132cc6de20f06c41413b4c2933b39742f81c 2013-09-22 12:48:56 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e25143d9f76ee254475698b6802e77f78e46701a331541d7c573f5dbc92e3b99 2013-09-22 12:39:22 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e4ca43253b57ef0992ca569e25904f733e01e6b4a4310158754e8ce751092b21 2013-09-22 12:10:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e5483924073377271d5681cb07dfd8e4a3034fac419b0d63fbe3f0916855924b 2013-09-22 12:16:32 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e854dc44d0fdebbb3c8d70d5edfeb26c9fbf48a383a8cc735ed7ee895dfe3c8a 2013-09-22 12:24:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e86a261e49fcc1604fedc7f66bd125bc050793ae0c2b1c2f8c6db16adf46372a 2013-09-22 12:49:32 ....A 9113 Virusshare.00101/Worm.Win32.Debris.abv-e878224487524d0cf7365c75a0f8f2d3166f6a549a98288765184dacf685e611 2013-09-22 12:17:26 ....A 9743 Virusshare.00101/Worm.Win32.Debris.abv-e898b5ee85662310d488c344191d2524c67bb12a5dca9c8dd91b46c723ca9f73 2013-09-22 12:14:16 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e8bcb86c2430987ac8b6e27ee5e8a6e57dcb3e65ac36bf4334cdc03664a57b72 2013-09-22 12:20:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-e93bea3f20a7615b0bc7cde7d479c03ee72f8ab1b62bb76aa5aa7ab612ac3f62 2013-09-22 12:10:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-eafe522dafacc8b71601b50633012f6bc7705923c84471a2564c034fcbcbaf00 2013-09-22 12:19:46 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ecd9a3061ddc8e2d7dcfa98eb885ca3b547886cf523bda999169fd4040a5e4c0 2013-09-22 12:24:38 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ecfc120fe2dd76ec190515f8cd31d743c6de5f0ae253e984379fb2a37676028a 2013-09-22 12:10:54 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-eee9e14e8039e766098b471a44b04d5532bfb7af563a90ccec1c8dea8e011c68 2013-09-22 12:17:10 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ef536c097bfe33867b8ce51f23d868183293605f3eeab180391019edda731a29 2013-09-22 12:19:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f0633a74b089c2459087e052a4805f0d9dc7eea15eb30608c99cbe8d9028715e 2013-09-22 12:10:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f0e96db7d486a3a7d2ba79517fbafc987f233f5b5256bf99be75bad4b57af0c9 2013-09-22 12:26:50 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f180d87f099a7a1a548a7d38c460b9fb1d43f000a957516c2410159a7f0e0008 2013-09-22 12:45:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f31399d2d901d37714083b934b5b28357ab915ae455e26687f0bbde5c16dc578 2013-09-22 12:19:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f35ed801ae5a648ce1f082cfdd57e52c97715331ca9cf94ff989838c0e621f88 2013-09-22 12:14:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f525dd428f61a4e8b0206e503892c280630b415a5f588d09bb2e7599e67695d2 2013-09-22 12:40:28 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f70e0044b8406ebf2dc52eb29bd435d91e2ced806f3dc326dceac62b6546882f 2013-09-22 12:10:18 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f84af8c3584235114568fbc5f90de125166220ebbbe151cd47a82563189bbc44 2013-09-22 12:25:14 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f8b1004a6af56ac1d39aabea1f2addafa1bfc7d387901a874baabd0f7d332418 2013-09-22 12:27:52 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f8eaa3df4cb209de3489ac00dd3cded1cf3c740c855ca721d2ec241e5873d11c 2013-09-22 12:12:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-f91fb02877746b39a68a6d28c4d3dd281381801afe1dbe801ad2b5a6aae1d2ea 2013-09-22 12:37:40 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-fa6ee245bb04cd0a5f1d743aeff08fb4918924aae8b018096a9d006e40244e07 2013-09-22 12:23:00 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-fb0f96c5c578cd0cc418c50b782acc0cb56c39997d6f8da1e58238e23f15128d 2013-09-22 12:16:30 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-fbfb877c296bf05ea6ec4ca2cf166d4a6b200c6b479016abe779bee75bf436bc 2013-09-22 12:23:58 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-fd9c94a21de32d079ccd96441203294c579b157a7e8eac20c0ee879116ea73ce 2013-09-22 12:13:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-fdfbd4df0c8bcfd680af5886b80acf10fc94245aaae4dff61d2cf51e88e86582 2013-09-22 12:28:44 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-fee5df4aa7a35e03b28035cc1f55e878220e7ad95053803d1df0a41e5801b5f1 2013-09-22 12:31:26 ....A 6656 Virusshare.00101/Worm.Win32.Debris.abv-ff5a9072513a4ca8e295c33ace55715ddd01c13b1036bdde424dee7829e956e7 2013-09-22 12:48:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-01968b9119c89b8cb12cd9e193e9abd6d6d9c51630c3c6c7f14844b5fe2bfb76 2013-09-22 12:16:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-0290405760fcb3642308c3ea44acc836d1c4bd69af6863285d6e3bd1029373df 2013-09-22 12:41:18 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-050444f202c90eb006380ec8a858976d3942dcbc2c7d6800235169bdee5c7dc6 2013-09-22 12:23:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-0b6a45508fbc1771818273a820b6a06f3d7d7e3fc183529fa4c954bb0a492a83 2013-09-22 12:38:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-1057e3c7622071cacbe03626bf735108290a1af1e1d3b5697fd0bdd3aa06ee64 2013-09-22 12:20:06 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-105ec608e4c6ef5691173bde8c2250720d1909e14ade59065156d195305d47c1 2013-09-22 12:24:32 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-10d84bd81eaa094e5a5ab3aefd558eb1b5f5a47511ba1e2630de1938712b482e 2013-09-22 12:34:50 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-1112cb19878d140c0c0469330c51ecd600dabd4c1d37873b544c06406092fcbc 2013-09-22 12:23:12 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-1219b42a27506a7b4b7d0151adb9e1be392dfc4f5fe111bf2a988cbed9e2a030 2013-09-22 12:11:20 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-1273deda3f71153651e1fc631502e7da0abb392c804aa0d7069961973a2f5d3b 2013-09-22 12:11:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-135468f31bb7e2226f89d9e411fc82b429ce4ead3cc336482646dcd64f8dc9a8 2013-09-22 12:30:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-138f5d1e47e3d095d4ade35798e88cebdd5151a3be50a40f7185c43b50a1222b 2013-09-22 12:48:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-14b23d4e7c14a153e2a6e344e2bb926cf55e4a11aa2848cf5af1aaf6712e9e08 2013-09-22 12:28:50 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-186c877729fd1ac81f411943b0c25c44f4a6c9164081bf204d603f19277442a6 2013-09-22 12:47:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-1b0a2c32665c2e6db77f205e30415862e9a882258c280137b38790fdd5d872d1 2013-09-22 12:41:00 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-1fa83ee09f30d9077ab2dcd384b3faf35f4763cee9b9e4796ec7441659fdc54d 2013-09-22 12:32:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-228aadf6e4a1be5ed16f07eab40455e648251c88b38f7f2a6ffcf9226f6b8680 2013-09-22 12:45:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-2339ee5185318ea6d16a3aa3db359f8f9b6b7aea6338ad3ed991fa777ecc404f 2013-09-22 12:36:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-2376f194cba0590aba5b1159b501833fa4994f78347ef0ec25d1ebc0411718ce 2013-09-22 12:43:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-23ea05d9f629c3aa6c60506be77fcbe797b219206e915c1b53ce8eafc9feb529 2013-09-22 12:19:32 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-24c05a0be15a9af048970830a723d9221bf68a204b1e75c79b2adfa7e11c82ba 2013-09-22 12:16:58 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-25e2dd78466bee5ad022d2fddfef74898adcd3337890cf32bbaed1e64a688f8c 2013-09-22 12:30:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-29cdda21a7be6ac1c7c996e72a621f7ce1326011d25df681fe0f31dd7e28626b 2013-09-22 12:18:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-2a285371716e8e1c2516771a3de793e1355f1d74439775d1913a56d7b63e63e0 2013-09-22 12:14:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-2a530b4d074713377e52db905854dfaa3e078319667a650dd9ba78ed784d546b 2013-09-22 12:14:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-2a9e99a0a0bf8c5b20ef2d10d7b623bd1ce167f0b3f0e29a8a1139e69d941285 2013-09-22 12:38:58 ....A 7520 Virusshare.00101/Worm.Win32.Debris.abw-2ca914d9f9809aa11dceb247af0c71b72da9e02bf5ac10c4459fc8ecc0df6570 2013-09-22 12:49:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-2fdde65c922168335e3eca8119088e11bef0ed623e78046335179c5bd2d72b75 2013-09-22 12:32:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-30e5c8d1b12f4a9124d55f4f683908348e32759f293d8b48332d6fbed83a7415 2013-09-22 12:39:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-317844b9dae60a2d0b1578ba7b121a2ef8ff7a584d4dbdfd887d906da8d3f644 2013-09-22 12:41:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3238db0c48f0c92fe73130e7a76c160698bfc120f4490a8849f0cb14d6ed0da3 2013-09-22 12:12:48 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-32542e39bd894380e6503c92de9223a1c5128bd5e605f3c0fdca963cc8c2458e 2013-09-22 12:44:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3453fb9fe20b194c35cac96fc8e14454fd510c3a68b76c7e517f931968e72c21 2013-09-22 12:37:06 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3531721bbd0d8897d8475913a30bc3850167ee4e0e3e124352eafb1a51dc63fb 2013-09-22 12:24:42 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3560fedf3ad711a44a2dc46d15518c165c0620ecf7bc972d04d2b57bb49e1fee 2013-09-22 12:16:42 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-35d7ec459578df373ca612b1140a332927c900df1ade00cdcc99e7dbdae9fb56 2013-09-22 12:25:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-35e7193d2679ca3fa4670704f408be98fcf520297181ce54ae14df457f69c035 2013-09-22 12:18:20 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3675a2b309e6eab23fd2e2d8e7c9e5f1680649cf58b928fe70956186375c48b1 2013-09-22 12:24:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-370c1ab953bfb4b2a3c7570fcd37a9d603c3ce522801ddf3f3547853546c0503 2013-09-22 12:39:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-381c796a2603c3f187bc7b80db1c154bb52b500b63e9ff981bbe9c769f5ed609 2013-09-22 12:18:06 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-399eaf8ad5c37121ed02377e91bdb46c016f706061a76ef04e9e8fcb3214ade5 2013-09-22 12:19:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3bfb88547c6e756bc6371e0249f6bcf28ca9d7e3a3fec069b873b695c2299867 2013-09-22 12:13:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3c92cfd85d5a20aade219189c1b53b5a483833393ae11d35fb04136c13b9f277 2013-09-22 12:18:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3d4174157e4d4ae5941631f5d550dfc67fb1cd0b65481ad4fe327447fd42584b 2013-09-22 12:30:08 ....A 7625 Virusshare.00101/Worm.Win32.Debris.abw-3e812295dfa915bf07f6b55408d3c63ce60dca847af2a1f8ff601fb7aa80550d 2013-09-22 12:45:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-3e9217dccfb9a6b33761ce9d61658ab350c3ef20722900ff9cff8387c83cae51 2013-09-22 12:37:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-400b60ac6536b3bf6e951cb17d3ad4576e01f1ba0f015a0a252934f3df098c9c 2013-09-22 12:40:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-405464bae8b89ed97662ede638fd581d8e7aefb1a7ada3d96f858d08b297002a 2013-09-22 12:19:58 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-411f24b37676407b83b3ab67cdac94ebc5845dc51e2f6aa27937b7bc74935d58 2013-09-22 12:21:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-43efc777679a29302469820da9fdfa4ee3152638d76dd33b0d9bb9fe2c2a8118 2013-09-22 12:16:28 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-455c404af2e56a8d0474ebff572f3d76ca2fccadee46f90c08409eb82480430f 2013-09-22 12:16:06 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-45c5dfa4ed133fdc52573779581da8c5a91c9ad0ae90c5974097819bf785543b 2013-09-22 12:17:32 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-462bbc44ae23421ed147275546a851f1ac4fbdf6c9e25401f9bac5d2a5b5fd9e 2013-09-22 12:46:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-4d1b9546feb1bbee6026ef69de615414485bd793b891c58be3b62e0a99e3262c 2013-09-22 12:39:12 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-4ffb6456b886fa0cd56692b26313f42a7fd6876e561dba088779f77c64fce8fa 2013-09-22 12:45:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-50748f59ab90fbcf92c08cb35dcea063f6033412c2876478d6fe290be35bcdbf 2013-09-22 12:22:40 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-516331477c344049ec8ec9a4e97097a5e1165e92d80ae46d552c692ddc2b0845 2013-09-22 12:16:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-51f7686d7fd6fb8206dd7209bd51fb37df1d12aff5efb77ed6008ac3327ee2cf 2013-09-22 12:17:32 ....A 8192 Virusshare.00101/Worm.Win32.Debris.abw-52154eafdfb456246c823a16b501e15de4b72ef5de92a312340f0cdf327527f6 2013-09-22 12:12:00 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-5483a70629619ac553d9e3cd51b771387ee316c3d0f6760e3bb308d2e1166b0d 2013-09-22 12:43:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-557855919ba09d85e5d61be036ee187661602ee9b983de47caef7d21b3c64372 2013-09-22 12:21:08 ....A 6743 Virusshare.00101/Worm.Win32.Debris.abw-57f2497ab5f99e98d4960ee2bcd156921f0346722f92aba7936ba2bb58453636 2013-09-22 12:15:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-5913fda3028b008879afd92d99ef041dcbeb5ec47b833db10cb57e1c5284e8a6 2013-09-22 12:40:54 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-596a4835cfd3b31af4572e37dccaafbad2bb0d5c1d599c3fb24229b6adf6822f 2013-09-22 12:12:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-5ada4f9c16880e9bd4dbe3cca94296f2d824e6d25c2287f22e6d029e321acef0 2013-09-22 12:43:00 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-5c76d78d0be9c9df4c4faad4a1cf819a24c39a07b038a16cc788206aa62ecc8e 2013-09-22 12:28:44 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-5ef4408b0222b3ace16e90d1ab2127ff8e5f790ea14a1a9053e0943714c709ca 2013-09-22 12:24:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-622732ee011d82c1d412592d9c6b654c58c1d94f48ad5cddec4b20ec303fee31 2013-09-22 12:51:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-639f1428d417d75ab969840e6e432814bdbc8d881aad6cc9b51fcf80b39a5b00 2013-09-22 12:32:40 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-63c04f899fb3df7f804319c20ab0fe2750053374c066c5368689be64eb4a97c0 2013-09-22 12:35:28 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-64e4d3f1ab239fc3aa4dc1e5b9138a0c089911c34d395c0ad8d49d5cce1e1412 2013-09-22 12:19:58 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-656afc049b280a523b01ad24cb457f12c7197e9237d649442a59ea09ee33ba01 2013-09-22 12:35:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-6a6e700902697316ea4348bf19db31fbd8e875c9ed96733dd84dc12a1e1692a3 2013-09-22 12:33:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-6a771d0cc20000019393567ae9e1d298031c991bb585c4fb4b4b76b31647ecc7 2013-09-22 12:10:48 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-6b40dadd303ba76172d66020587ed46aa2bc6f63a78e6b309dec61fa005156aa 2013-09-22 12:33:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-6caa6dfcdf35a8c1f8e02acc30f532462ded75cafa60e064815a5a0847fe3b06 2013-09-22 12:24:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-6dae5716f17cb5faa5fb6f237adda76f15628653179de4674bf79c44e3842a86 2013-09-22 12:30:48 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-70eefa8c6b7d27b6e40e36fd2f95948cebde878c5e1b8b23d7ab716c2147411b 2013-09-22 12:51:54 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-712cc2bd530eeb14c97fcd01b5010e6415d7d0b903ac53cb0f7df1bc9bed4815 2013-09-22 12:48:18 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-72d8118538a6842c6708c277ee32b28d42c5ff165c38ea590864f39578bc57b3 2013-09-22 12:22:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-72e0902c06ba4bb7ff970dd7d9ab6ef496452d7f73573a274b7da8a0345b0ccb 2013-09-22 12:11:42 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-76e074790ee9611394c51374fd07b7bbe143c70f2ff7ca1a346be9ca47040611 2013-09-22 12:51:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-783d789ab54e07aa954addc62e8c7886f4d70549e767f96b0c048bc21697dc55 2013-09-22 12:10:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-7c081bbc940650d52c281a4dd0d11703ad50553667050e73475b1c9968f167bc 2013-09-22 12:42:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-7f4e3e4bcf5c4e4e0c3f38c4f7ada9533244b87a71b5ea5febaa1510c086d480 2013-09-22 12:21:48 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-80782f18242185a9729f4f078189fa9a286ae97ded22d94ff04dda6e78fbc239 2013-09-22 12:46:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-8be89f64e94587cff5beaba16a4c8b84e7b4239b6e5eb4bceb1c2eaa846e13b5 2013-09-22 12:30:00 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-8c0506274e98c9734b5d5e285db80bf7f274150ffb7cd4f085256dbab5f0c47a 2013-09-22 12:26:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-8cf7a72f2bdee34a1cc0827bea165bd2a520bb915ad9c7e92fee81328ee0d931 2013-09-22 12:49:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-8d743daace1f65d614a92aa44838bc11f1aac6ede3f1d98e543e6c49aae1f193 2013-09-22 12:28:50 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-8e9d60298603d71c944a8a12961cb21799e6b43b9dded3f0ebd405e6aed8084d 2013-09-22 12:12:44 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-8f2f7c4548b221fb13824a73b757be7a0055d311f1ce4bb135c98a6fca42a995 2013-09-22 12:29:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-9142c8a2f323cd0382ced13316ea27e7d0a0441c131336d8a1c62b577e9bc06f 2013-09-22 12:26:28 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-93f54b9a98b277d2769bf457c5d13c59aee1c95933e48df4f1b04a7041d5fa38 2013-09-22 12:14:44 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-956609564ca817af9f547eaec39565dc9d95fb7c0c0c7dfc67b71346822b3ab9 2013-09-22 12:18:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-98ac4f46d77c79068e4d706559ea88f1b3bb683346a0f91d7f5aef122fa0dbee 2013-09-22 12:52:04 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-99dea1c468c45b7b3933f42d197744de5f67f2f410629b0d2affa6addb17d5e5 2013-09-22 12:49:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-9d4283744958a173448594d73841123b8a343bb6fc2839ca0d5cc6efa8a43679 2013-09-22 12:44:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-9d9cd58783aad1585c5f96fbd946ebfde4253873fa6d4c2dfb22c95f8ac1cf51 2013-09-22 12:23:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-9e9592f036beb86768ac14331c442e00a3afefc373965c4432a756a72f907fb8 2013-09-22 12:17:26 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-a1cd4a34fdf62ed57eb5fc4ea9574f0d221450865b968444ad7fd58eaf3d6e19 2013-09-22 12:41:14 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-a2bcbb016621af38fd683078b842ab67ef6ee96fbb4bbdc3fc71890ce13c106c 2013-09-22 12:49:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-a3af6ff01d496b72db524e9727df74bab663b6e6bb1011f93fe95811e1690f48 2013-09-22 12:41:54 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-a495efbf47deb7d3942a5b5975b41245d4c5f4f8a79d240baa7641f6bb755b1e 2013-09-22 12:17:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-a7807e6c85c99a8012f12f2b88fccdc5b46bd6bfe21d3ddf897c198deaeb0f59 2013-09-22 12:33:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-ad45ea878dd870ce670eaa3d4264fea5ae91deef03fe260d25a0fe1add6c6a39 2013-09-22 12:23:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-ad711ef93fe2aaa39b72c108464a7935c0b0b2dabef49430db5d69f2d77a693d 2013-09-22 12:28:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-b1c95bb504e6ab27b02120dcf436f3a3644dc8fb267d1392a6e47cd917813eb1 2013-09-22 12:35:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-b34a3a364daef44b258592fe2689aaad277c3b10d869dda7e37f0e5f87ce1202 2013-09-22 12:13:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-b42de31206baddfd6b31a1f6ce5c110d8dc0136edf037959e3e2efbf30b57f32 2013-09-22 12:28:44 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-b7787cc3905eb6be7b0f2e9032136b652c7090015dc6814a5a9f9b63b48cc0ed 2013-09-22 12:25:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-b789387e3fe4513a1930eb7dd7597ffb3696a334593f874d6eb50965d44ef5b1 2013-09-22 12:20:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-b8a981932ccfa1197bf59daf7c98c128929133b21471db5eed6b55a806c8b244 2013-09-22 12:18:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-c3f178d76c08efe31fbed51f684525b115b41d0d904a17159bbec26b39a66237 2013-09-22 12:14:06 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-c46973396389f6572f050132d460881594267b098dda517f1230248e1a121f83 2013-09-22 12:51:26 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-c5687a3388f9ec4064a98b4c2e232029249651417989d055bcb0b5342d62c410 2013-09-22 12:43:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-c70d771b6349a73232b3545c1db4873cb9f1d360a0b69480f4b2310742101afb 2013-09-22 12:21:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-cc11cae35750d4e220806009945c9c5378904dbabeac3699199b181d2bcc0e2f 2013-09-22 12:51:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-cc15402a35f5af1d9c65f5397deb186993da22f272ec521eee9f3d5dc777bc57 2013-09-22 12:27:44 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-cc518f78e983e7249b477515d5afb5a023a9a782898ab458db67af0d1afea969 2013-09-22 12:18:40 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-ce2f981f72c3247306e87651bbaffe9701f3518983d0f52748dff1d74676f67a 2013-09-22 12:10:28 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-d64996de0ae6f66f594a650567d31045ab175ba4f9d45775052aa68e0c97f205 2013-09-22 12:15:30 ....A 7121 Virusshare.00101/Worm.Win32.Debris.abw-d7b18a0b38e580ff412e05bdb42287d88b5abc5bc3954d0c00ed773e0021ddd7 2013-09-22 12:51:40 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-d9bf010c342afd58952fdd9757f7ba54a0b97382b61a64a8115ac2032c379115 2013-09-22 12:18:04 ....A 7961 Virusshare.00101/Worm.Win32.Debris.abw-da3cae75ad6a131da8291d6059f98b3a7a7c1cac2859723bc661176b9517c12d 2013-09-22 12:25:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-daa2b7816e6ec5a29702babc219b1cf756953b6d9274fb1cd5d722a3cc033529 2013-09-22 12:44:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-deb07e4dd122f01343039a2df3e4705ef01350bb2e5498f11e40d1d97664dfa7 2013-09-22 12:34:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-df0ce2c8edc84b4b802695cb3aa9e649055b4910c18b54cb78d744fc48ee84ef 2013-09-22 12:11:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e19642dc1c1e2c57f33f5232aa09aedd0b59e1b22a109ee1a7a3779e8d1b1af4 2013-09-22 12:21:32 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e3037ba9748bd2928723e26bf519ed257c931a5e61ad7ea0351e56286111baa4 2013-09-22 12:45:18 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e4e840d9a1182926fa9a1e19ce78424dd31cff9edf368f31c1a1068b7288a6c1 2013-09-22 12:10:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e638d34919a1db14a009140952604bf503c0ea3f44ad0c703b78232f0f56f46f 2013-09-22 12:22:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e9388b78f59a52b22cdc7f5570e6c050c58defbebcc127f5f6a020b41cca64e3 2013-09-22 12:23:48 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e9872a99ade1e75c871abffba71a09f1fc0615a3d75d0fec16bfca1ba5a74432 2013-09-22 12:39:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-e9b51a3fcade08b18a4bc2562188d413a97f06d4e9664817eaebe9c9a161af42 2013-09-22 12:48:54 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-ec60ff323aa6c5613bb63fb20fb81331f08a0c28de7ca818b1e7062c19bbd7f6 2013-09-22 12:40:12 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-ef552f184956ba3f7c8bcbb914a169e085d137d86c50b67087a8ba857bf7d34b 2013-09-22 12:23:04 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-efe08b6881e1681ed563cbf6e96b82e7d92e2fd3d348627c3698112d304a4430 2013-09-22 12:12:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-f245578af6b9c02e24730d31bc163afc7591437903c73675f501c3c4fd8ef4d7 2013-09-22 12:43:22 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-f2679ab4ef058cbfdc45d7d468f1283633f15df4e18eefe0cf58e663cecd3488 2013-09-22 12:14:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-f36c0157e5a01dc1003f40ea047059e9119df11f0eca9954eafe7f4739f0d14b 2013-09-22 12:39:12 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-f3e0bbb7d8282b4383eddb418816ecbb3332c1e591d03e882f02a936ac9d08be 2013-09-22 12:18:18 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-fe2963f7fa265d767050f7037453626d0f438a0c10c0f7e032866716e472bdb4 2013-09-22 12:34:32 ....A 4608 Virusshare.00101/Worm.Win32.Debris.abw-fe612ee33204d7bb0e23cf393142f64c1b7cec5bde1b9da812e6f5a5eb4e1877 2013-09-22 12:11:54 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-062ff3b2dae6abe42abada1d04ae77da32fb26ca3b5f5ca570e8b8950236e371 2013-09-22 12:41:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-0641ae0e58b495672ca7ede4584d5fc0c87162c3ed3f3131545f228a9d65b28c 2013-09-22 12:21:32 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-086021fedb45b490fd007ad2c792980cc109c167053c9bde2d1162860e7e0578 2013-09-22 12:19:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-0c3fb7ed4bf0a33c89bf0e37c65eb0b59d68c1574697d043e08603f8a2f818b5 2013-09-22 12:20:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-0d019f7d82633690a93af4036843f851afae4b62e4ce70ac4bbd5ab84548a345 2013-09-22 12:10:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-0d8a3a9ad59f5f613d333c92a626683e16bcaad172062897b1402695869afdd2 2013-09-22 12:12:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-1b38129d950ed7183b4bcdd5c7d25220c04b73e00c9614ef34f268bad92945db 2013-09-22 12:20:22 ....A 7065 Virusshare.00101/Worm.Win32.Debris.acb-1c928520a376b8a8b27b6a1a1e8b74303acaabf3755ef14ba528800eb8fb4231 2013-09-22 12:20:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-1ee30cf1376a03f660920297f2bb6bea425f2fe29db5f1bfae8f031cf55c392c 2013-09-22 12:27:02 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-22ed98e79fcc9e3c65e4531a87a1900d038126699c2aa6d1c1fa1feffe9ccc3f 2013-09-22 12:23:18 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-2a291a89178e3f7c732d216b030323b25e0bf3bf86e13b2d0f44393f45af549f 2013-09-22 12:28:00 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-2bcd2527fb461404aa36906df58a8998c804ef55e02338de5e80d1d16085d1fb 2013-09-22 12:16:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-2ca6180aebdb29831456500bdedaeaa75e91d273b6a7f9cb491f2587aecaf6a7 2013-09-22 12:50:42 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-2e6557d726f73acbdd2e060fbbc424aa606523caeb6207317fbb38e232de583f 2013-09-22 12:26:38 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-2ed0adeba7f80d8b16e9ca1e4ef6adc6460c425003199afafd1c9333465ebd8b 2013-09-22 12:50:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-322ec4a959b07a24c8c4ec1e9b7bb211afb0700e1c6f5978499f3b4a967eacd9 2013-09-22 12:19:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-3c6daa49e8b6fae08ac61730f29dd9339ed52ea6148421ffe4328ec7480ff388 2013-09-22 12:21:20 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-46e68c62af203d3b69e7def2d847c89e9125b74716ea5077086eca86b3c3a291 2013-09-22 12:48:18 ....A 7947 Virusshare.00101/Worm.Win32.Debris.acb-4e59f0dcc7d3df960e0dc97932c9d0f61f689a2521fa39a302f8a3307824bd92 2013-09-22 12:43:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-4f40b791a18d458b36abdf6762c4752d36f369de76878cedfbaca77c520eebf2 2013-09-22 12:13:12 ....A 6981 Virusshare.00101/Worm.Win32.Debris.acb-53fbe606da27832339994b60291aa11e863b4129b1d497641009c148780be8bb 2013-09-22 12:23:48 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-5eb9b09ed2d03aee35cec3c3f9bc9020be5f978acf2bb09ef65ecd21fb384d21 2013-09-22 12:46:58 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-744ffce03abd20c405e560934f88a7da1462b827f534453bb3006ae6227a70b9 2013-09-22 12:31:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-7a77a9183a912fb0758e32178abd67969215aa267ab5e67e9abf27d924a3c092 2013-09-22 12:50:30 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-80a15b5fa59af2ccaa807f3f26bc91545b441dca5d90b03da66bfd0f60679e01 2013-09-22 12:22:52 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-837588a2e944bab0bf0126d34e65ad492001abb4b3c5c2ddd48f1014e12e664f 2013-09-22 12:17:58 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-89d1b31128e883751e07da217e750308a264c7a626d208def5743b8e6cb02c1f 2013-09-22 12:32:04 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-8a8bc044c3985304f03901f5cfdfade9eba926f6edf1de4cb0d6ca23ee97c329 2013-09-22 12:27:26 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-8b281fd68bf01b02ba02244e22542c0b5c91d5db5fa1dd4f83eef44766ba0122 2013-09-22 12:18:42 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-8b7d6ef5a887c2a908d8202ced568c007ca0172096d1cb3fed016952e0f05171 2013-09-22 12:28:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-9091a065f46c523c58193cbc3e5605528c183231c4d966ec66722b6cd2fa24d2 2013-09-22 12:18:58 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-a05f303402bac5a998ac15e432609f16e5d71f370839bb539f351e12ee5393f1 2013-09-22 12:51:44 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-a7a72e3e7436dbf1323f02e998cae468ce10a8ba888de7c577687044e09c0d74 2013-09-22 12:42:06 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-abd2da697362f0172a9089d8bfc12254ff0d2bc1e7091a49a154e082d1c348cf 2013-09-22 12:40:20 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-acffa25e4e4955d145fcd41c09f5119365082fdfa15df82528882ee67fe7c7f5 2013-09-22 12:12:50 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-c1e535f8a8aaa7362999d4fd0e31a8213aa26e052ac9237c3a5b1043d5d1f7ac 2013-09-22 12:14:08 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-c2c384bc97ffa13f07b3edbd235e840696e55a8b130be4f632ba2e7d9e72c16a 2013-09-22 12:21:36 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-c41001848def7026f531ca6c15a77809dc2df37a4e5bd5896611464145b01c7f 2013-09-22 12:18:34 ....A 7240 Virusshare.00101/Worm.Win32.Debris.acb-c46e4aaa9767eb37d7dbae9ad2ad377c460616aadf717f2aa8e4e8efbaebab20 2013-09-22 12:36:28 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-c588e13d80060ea8ffd5303b0f466f96bbddefd5f893d9ecacb9ea113d936cf8 2013-09-22 12:39:54 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-ca1d2ecadefd94ad5744acd70e286599cf0c22a4c7b8d627c70cdb4883218f28 2013-09-22 12:23:12 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-cb73f20e9f3f3df5ac620781452595be1559b0bb8a78d00a52d0ade1f38f57a8 2013-09-22 12:14:14 ....A 7373 Virusshare.00101/Worm.Win32.Debris.acb-d3c359e327f7f89080d6b4a3baf5b206855c04f390fa17396ffc7cc9728b2719 2013-09-22 12:26:10 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-d9312d6f7ff7364f59a8a877297a674e0b5beb1b9d1b9be18d98ba088bc3ea9e 2013-09-22 12:10:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-d97b69c2ce049b701ea01d0c5e381402c0eff8baaf130f751b8da41087cb2a88 2013-09-22 12:15:28 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-ed52baab17bd634face7304f276a5fbc8780adf3e67c3b5179ed28836f3cb8a8 2013-09-22 12:31:00 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-f65387af60ff3fd5e75a5a3fccf5c3916a5fab49db5fc7f1c8701188bdd0c8b8 2013-09-22 12:26:34 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-f65f1a26adf0119718bcf13bd9340c1e6300609c3edb6e17fec8789ba1e26bb2 2013-09-22 12:39:20 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-f750e8cb52f9649bd31253b2832c429a05660dd4a8fd8db3d3604b299bf1fe35 2013-09-22 12:30:56 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-f75759f95d89e9149042a0deca8c695ae6fc5ead6c7dcdf1f066cfeb42e50768 2013-09-22 12:49:24 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-fc7bd3fd52a9285a800278c722f1f6eeb1573c2a2920e60fc614bb11d55261fb 2013-09-22 12:09:42 ....A 4608 Virusshare.00101/Worm.Win32.Debris.acb-fe43e1f78b3b81380a0d4df2dcb4e02e8b7d52014cdc867bd1b240c30d42d742 2013-09-22 12:42:14 ....A 32726 Virusshare.00101/Worm.Win32.Debris.aj-07262df9438249243228121a79d0db77d19c5632cc63fc5ca7c9e86d828e3eb1 2013-09-22 12:10:30 ....A 31746 Virusshare.00101/Worm.Win32.Debris.aj-0af53ae7798e0cb61fdf73696bfe9cf93c45fb3cf96d7387eb36df9260354767 2013-09-22 12:26:54 ....A 31473 Virusshare.00101/Worm.Win32.Debris.aj-0d98179ed3ee3cacab862242ed79685ceeb153c14f830c0f625be496f4e637c2 2013-09-22 12:14:24 ....A 31137 Virusshare.00101/Worm.Win32.Debris.aj-12ced2e43c1d86e6f0d7e4894477f7222c366f09b125265321a8f24b8fe577b5 2013-09-22 12:24:12 ....A 31571 Virusshare.00101/Worm.Win32.Debris.aj-13ce06a4154fa2a7b7c12f882d950b72e55844fc3e3da983bc9f1e40d3718261 2013-09-22 12:16:50 ....A 32229 Virusshare.00101/Worm.Win32.Debris.aj-1475164e6e33f1e5a6df4da284506e24d5769de1ad30d2daa1cb4986b26a496b 2013-09-22 12:21:58 ....A 31886 Virusshare.00101/Worm.Win32.Debris.aj-18051cd5012296cd5b15bccd1f5ab051922145620d6917174894c15daf937366 2013-09-22 12:17:24 ....A 31221 Virusshare.00101/Worm.Win32.Debris.aj-1943379e085e64d30ba97e7e6c21f504aa8dd390c6ac0944992eeb1a6685ca3a 2013-09-22 12:50:40 ....A 31095 Virusshare.00101/Worm.Win32.Debris.aj-1abc8becc8c458964fe17836e819540dfb470ee77038f186519cbb48ab4bc3c6 2013-09-22 12:31:54 ....A 32173 Virusshare.00101/Worm.Win32.Debris.aj-1cf019e6a5f198ac3a2868922babc5ed7f84f14e341a53bee84df9b9eb617fa6 2013-09-22 12:47:58 ....A 31081 Virusshare.00101/Worm.Win32.Debris.aj-1fd8b14a61d386c7d37027510ceeb11837a2e51ae886a11c52fd8275e4b99c3c 2013-09-22 12:30:00 ....A 31361 Virusshare.00101/Worm.Win32.Debris.aj-208e14414abcbf7dbddfa8eed905ea2e49f20697232088fdbdb1b0c3be9b0831 2013-09-22 12:21:16 ....A 31109 Virusshare.00101/Worm.Win32.Debris.aj-2379c4bd1219c44e955a82f60b02a37b26d1e08f0f822900b910cab1f99a22e9 2013-09-22 12:44:04 ....A 31081 Virusshare.00101/Worm.Win32.Debris.aj-241ccde3d58c1fce59c5a5c05d36a248d9d5728f568e74df3b0978048651eba7 2013-09-22 12:19:44 ....A 32467 Virusshare.00101/Worm.Win32.Debris.aj-24d0677d0a5eff98a21f091fff3180854de71cf912a8cd16f2096f308aa8d3e4 2013-09-22 12:09:50 ....A 31354 Virusshare.00101/Worm.Win32.Debris.aj-286c75b4cba68af9fd02600345e16c48032a48c10977ec333bed5c028cb55e37 2013-09-22 12:42:56 ....A 31578 Virusshare.00101/Worm.Win32.Debris.aj-2a0977ee84612d652babe9d323e343ff3ac6886b39dd746e2bfd1943bfab90d2 2013-09-22 12:10:20 ....A 31368 Virusshare.00101/Worm.Win32.Debris.aj-2cdc2845a113d1baa01ebb736f05039dcaaa44811b6f43fd1d84dc54f150dccf 2013-09-22 12:37:36 ....A 31725 Virusshare.00101/Worm.Win32.Debris.aj-2da86ac5bb8072431b64d9c233710c162a929af4705794c81e2d0e4871ce23ca 2013-09-22 12:21:24 ....A 31732 Virusshare.00101/Worm.Win32.Debris.aj-307147894d163b333d31a5378fd7a593ea541130c132eb0555d3cc66619cae8c 2013-09-22 12:16:24 ....A 31928 Virusshare.00101/Worm.Win32.Debris.aj-31d7372775492b9a09fb3fdf14a13a0eb5d4f14387d68ce37be88e922252dda1 2013-09-22 12:23:58 ....A 31676 Virusshare.00101/Worm.Win32.Debris.aj-32194486f9d07ea065d2a518aaaff3adbd5f7c0e6c38e6855674e79f74f8b17b 2013-09-22 12:44:22 ....A 32369 Virusshare.00101/Worm.Win32.Debris.aj-334c64f8eb213b5ccfafc02e78203b36b8461a4de476102dfffb5b653f5348a2 2013-09-22 12:37:50 ....A 31634 Virusshare.00101/Worm.Win32.Debris.aj-34182e8abc3d4f935b0d0d30b2fea0ea18b9621c6e5c39114d3072dca3ea782e 2013-09-22 12:48:52 ....A 31032 Virusshare.00101/Worm.Win32.Debris.aj-35bf64114b1439c2429a8babd4f4bd5f13dc211deb689c8c75b694f37a8fbaac 2013-09-22 12:22:08 ....A 6195 Virusshare.00101/Worm.Win32.Debris.aj-35cd6bf32f68bc7b03d38f3b3820750c0895b81f53b2287aac574e2e34493f27 2013-09-22 12:12:00 ....A 31508 Virusshare.00101/Worm.Win32.Debris.aj-396128f03de177ab4fa03933f438a3fc634d6e8d2d91d1a2e54ac730347daeed 2013-09-22 12:28:42 ....A 31669 Virusshare.00101/Worm.Win32.Debris.aj-3c710abd31af2c15423fb84c051702581f036ac02d75dd92ae6ee1d294c602c9 2013-09-22 12:24:24 ....A 32068 Virusshare.00101/Worm.Win32.Debris.aj-3d2e3b691cdeec6fc0a685a0a6b19548798f37c5c6d64cb07c639e80f9824dca 2013-09-22 12:26:24 ....A 32572 Virusshare.00101/Worm.Win32.Debris.aj-3ea4e0ec0abdbee10223e971dd6fe99e9c7da93d1a0fa6cf3c4ff65b0117e6cc 2013-09-22 12:24:28 ....A 31347 Virusshare.00101/Worm.Win32.Debris.aj-408ad329f9ad2d5716b89748d7720bc0214a2bb39d40180a7939293640bc10f1 2013-09-22 12:38:44 ....A 31781 Virusshare.00101/Worm.Win32.Debris.aj-42ba36d1bfa2beddb320f7101b5cd8ee051f1f9b58f024fe3e3c7d1bb5eae2eb 2013-09-22 12:24:48 ....A 31193 Virusshare.00101/Worm.Win32.Debris.aj-452546519efdb873ce344503036899924b915607a62e44c53604d94640f310ab 2013-09-22 12:21:14 ....A 31326 Virusshare.00101/Worm.Win32.Debris.aj-459956cddef64fc9da72ec2320c559e1c9671dcd6715c0b187436a6d994b0ad1 2013-09-22 12:12:48 ....A 31256 Virusshare.00101/Worm.Win32.Debris.aj-460733b5b4c9c0c81b52458e58fa4bf8ca2d524d1f48cbc2269954f82fe09e74 2013-09-22 12:23:42 ....A 32740 Virusshare.00101/Worm.Win32.Debris.aj-49c4ccc3ea5acb5bc4dc2f76758a175b75731c51bdb4c2abaa83d4eb122835f5 2013-09-22 12:39:08 ....A 31480 Virusshare.00101/Worm.Win32.Debris.aj-49ee36ca9259d940d5b1cdb824c901dfdce2950e9c7448cb18691b2c6718400f 2013-09-22 12:11:14 ....A 31018 Virusshare.00101/Worm.Win32.Debris.aj-4ed0290c36bd00ba2f2fd4515f5aaebd04cd61387a57e2f84c755e5f14664e53 2013-09-22 12:20:50 ....A 31795 Virusshare.00101/Worm.Win32.Debris.aj-518103ce30247c63bb688db7c07dec7310276d5f81fec7319491b47b6145c2af 2013-09-22 12:14:52 ....A 31508 Virusshare.00101/Worm.Win32.Debris.aj-540e6df00b4a2c46fa68b213131adfef0f6a6f9fc33fa64b3506f25182842522 2013-09-22 12:42:06 ....A 31445 Virusshare.00101/Worm.Win32.Debris.aj-55a8b878d903168200f6930578f4e350a1b7c44f5201824391c4c0564bceffc0 2013-09-22 12:10:14 ....A 31844 Virusshare.00101/Worm.Win32.Debris.aj-59cfc34f0e71fd2b09ddacf44743f14ded038989c767a0b86863835f07571c46 2013-09-22 12:23:12 ....A 31823 Virusshare.00101/Worm.Win32.Debris.aj-5ac9883a64fc05fbba65885c80fdc16da7a95b004c15105f01c993db793eff22 2013-09-22 12:17:46 ....A 32138 Virusshare.00101/Worm.Win32.Debris.aj-5af2467f14bf1fff78f9f189911d4e7e481224f64b354f81959eb3006a6c75d3 2013-09-22 12:34:28 ....A 32691 Virusshare.00101/Worm.Win32.Debris.aj-62bc5198c518d898889972316bb32e2e1d02de76e1b4f74b482066be1ff3cc89 2013-09-22 12:24:36 ....A 31928 Virusshare.00101/Worm.Win32.Debris.aj-671ba78755669aa2ec41b0c2d3d438b6aee27a8a72c7cbf130da576a500152aa 2013-09-22 12:14:34 ....A 31494 Virusshare.00101/Worm.Win32.Debris.aj-6af247320b0a4e45642f5dfb582d33bf519469693657ff33123702c7418e9b08 2013-09-22 12:34:24 ....A 32474 Virusshare.00101/Worm.Win32.Debris.aj-6fa6fbb327931a2d1ffc1548e580df80c305962258753ccc7150c3c476287cfa 2013-09-22 12:16:50 ....A 32474 Virusshare.00101/Worm.Win32.Debris.aj-70236f0c01e8674c34d9b68390fda25cb925e07a888c03ccd162c7f31d59226a 2013-09-22 12:44:16 ....A 32320 Virusshare.00101/Worm.Win32.Debris.aj-71a2813cedc836fde27abf986009728b097261e500c850a30c045b40f9a630b9 2013-09-22 12:29:34 ....A 31522 Virusshare.00101/Worm.Win32.Debris.aj-742864acc0b269df172a89e79c696f5595f29806a5e3f720eec243a3e10e9ed6 2013-09-22 12:14:52 ....A 31060 Virusshare.00101/Worm.Win32.Debris.aj-7979b82b11e8ac03c0ba5daf68c30746bce810183cd88107ad70c4da984e2a7a 2013-09-22 12:19:52 ....A 32145 Virusshare.00101/Worm.Win32.Debris.aj-7aad73e952a37954031b715af2636abe1626a76240136e03e0430fc0d02f7ca8 2013-09-22 12:17:26 ....A 31333 Virusshare.00101/Worm.Win32.Debris.aj-7cdbd23a4fd86786f5cca1b1b5cc24faabbea6b6ba68446b4df0d764635c9949 2013-09-22 12:34:10 ....A 31564 Virusshare.00101/Worm.Win32.Debris.aj-7d4d1de799ead9cbf046a7530f7899a4ff77c5108d78ca7147f0e234a4af48e5 2013-09-22 12:40:28 ....A 31662 Virusshare.00101/Worm.Win32.Debris.aj-7eb1f5bedd18e2775697a8f9d07ae18ba5397221ec41c54bcd4e8ae0430c042f 2013-09-22 12:45:24 ....A 32418 Virusshare.00101/Worm.Win32.Debris.aj-831e53640ed14199b1d6fdcc80481fc458d018af55d9a75ade166646bfa6afd9 2013-09-22 12:17:04 ....A 32383 Virusshare.00101/Worm.Win32.Debris.aj-8685dfdb79c45e88fdf08fa7dd5b284d5e445c151f489e42064ff1abc0c31e9a 2013-09-22 12:47:32 ....A 31046 Virusshare.00101/Worm.Win32.Debris.aj-87d6577d9603b38e681a1743fc32b5aadc356902adf080d00ee3bde932214f26 2013-09-22 12:52:14 ....A 31487 Virusshare.00101/Worm.Win32.Debris.aj-8ac5bc16ef97be80b0666e546aa8de62ab5b584cef0a66c86c08c23400a7cd43 2013-09-22 12:32:10 ....A 31249 Virusshare.00101/Worm.Win32.Debris.aj-8b8598e6601e4b22f2a555d5459e3d69d3269673d5f645c281c95bb593045679 2013-09-22 12:15:48 ....A 30997 Virusshare.00101/Worm.Win32.Debris.aj-8ba8334ad2294ab5d23ecbabdaba31fffe18161a31216f40fbf1fc1d45ac801a 2013-09-22 12:41:08 ....A 31571 Virusshare.00101/Worm.Win32.Debris.aj-9339efcb66e328478d1ef4598efb936f2ce98ed618b7e0104ffcf97dc6ded1fb 2013-09-22 12:46:32 ....A 32761 Virusshare.00101/Worm.Win32.Debris.aj-94bcbab33b68b0904422ee78d1e8d8bc09160a9256c908126ff22c88d3a6e212 2013-09-22 12:14:12 ....A 31368 Virusshare.00101/Worm.Win32.Debris.aj-9ba96810c9941eb19add7f74c996cd5df213cab4e260bbc44ce51fdfd7aa858a 2013-09-22 12:49:24 ....A 31214 Virusshare.00101/Worm.Win32.Debris.aj-9d824f675553d67ad5b525929b93031d0f38dd5cff03d23b803913d376021166 2013-09-22 12:10:30 ....A 31081 Virusshare.00101/Worm.Win32.Debris.aj-9f5712b6208bbce32a496786599511c8cc72670da0caad9f11ccf8cc88a971ab 2013-09-22 12:10:58 ....A 32691 Virusshare.00101/Worm.Win32.Debris.aj-a4037ac533ac6ffa42f409ee7e1946e41803559aed9e1ba3fc916f721fd6adbb 2013-09-22 12:47:34 ....A 31074 Virusshare.00101/Worm.Win32.Debris.aj-a53b8562c743e5db9f06671d845597fcbe2546dd395a4f2140054afa6f8ff11e 2013-09-22 12:47:02 ....A 32103 Virusshare.00101/Worm.Win32.Debris.aj-a5a597a5f27f3c9cee118a953e094b2c6cf012599e43e60a9521c004879ca406 2013-09-22 12:17:28 ....A 31473 Virusshare.00101/Worm.Win32.Debris.aj-aaa6a0e8246dbeb39d7b904e415bf371260bad3b7cc85ebaa91f75ff11d396b6 2013-09-22 12:51:58 ....A 32586 Virusshare.00101/Worm.Win32.Debris.aj-ac7b934d35d90a21e61808e84a7c3dd67ad8d00a818dcabc7f3d165a0377988a 2013-09-22 12:25:12 ....A 31592 Virusshare.00101/Worm.Win32.Debris.aj-ad44d0ef8aa4708f6bab8bf28635de19ee0efdce503017c5a4c99b74d4d119d9 2013-09-22 12:19:50 ....A 32355 Virusshare.00101/Worm.Win32.Debris.aj-b054aca9dc5d0b13f6f779fe7eb4a0482fc2e3c6a45c003d8f50132e65927356 2013-09-22 12:13:32 ....A 31963 Virusshare.00101/Worm.Win32.Debris.aj-b0a35d6409c4292281232ca6f4ab1b9b01046ba588b6edc6aa1dc07aa0c7e0c2 2013-09-22 12:25:56 ....A 32390 Virusshare.00101/Worm.Win32.Debris.aj-b40b59033869d20f735cbe083de77333107d4ffd63f590920736aaaa48b9c203 2013-09-22 12:24:22 ....A 32551 Virusshare.00101/Worm.Win32.Debris.aj-b7bf0e402577df8fa913b4b52639a39ab6c55352b5213e0bf23352472f6dc9c5 2013-09-22 12:44:44 ....A 32439 Virusshare.00101/Worm.Win32.Debris.aj-b8a67a77340ada1d392e844a8b2a7784eb83d59b599d78997ba4588f0239fde1 2013-09-22 12:40:02 ....A 32733 Virusshare.00101/Worm.Win32.Debris.aj-bbea2966cac4d6ee99cf3173be4bc74e02b3b9e395e04cd7361036909195850e 2013-09-22 12:19:56 ....A 31445 Virusshare.00101/Worm.Win32.Debris.aj-c119835f5671c69e8368050040cfbeb5453e63f2c03b3acbcc8be645e39480ff 2013-09-22 12:37:48 ....A 31711 Virusshare.00101/Worm.Win32.Debris.aj-c6e01e423419cabadcb530d4d0f1eabfd944b6197061725ce312321f36a8a9ab 2013-09-22 12:25:22 ....A 31655 Virusshare.00101/Worm.Win32.Debris.aj-c70854d4848c482be7e2baf2ae6b78ac91bc423e2ad0242fe0292e8625be8a00 2013-09-22 12:14:00 ....A 31074 Virusshare.00101/Worm.Win32.Debris.aj-c82bb6bb653cc906df496ca889b270593d6cf22eebae9ba5c82786a89848899d 2013-09-22 12:13:40 ....A 31886 Virusshare.00101/Worm.Win32.Debris.aj-ca2363ce5ddd42364739e109162f4812f0f35f5d261e72498df6298e9a168f95 2013-09-22 12:20:40 ....A 32257 Virusshare.00101/Worm.Win32.Debris.aj-caa56a7da06ac3b2172ed638a23f08a93e3606541ff4076b030f22207f039de2 2013-09-22 12:27:02 ....A 31816 Virusshare.00101/Worm.Win32.Debris.aj-cd6d06c872d7fbb5b4f0fc40c7ba4d5768e3d1e944802ee5c7af5891477048df 2013-09-22 12:29:50 ....A 31830 Virusshare.00101/Worm.Win32.Debris.aj-cdcd27ba736f878e35271890535bc46384761143d754029f28b6b183f6b01dd5 2013-09-22 12:42:14 ....A 31032 Virusshare.00101/Worm.Win32.Debris.aj-ce2ed508a7783efb63d4e99ed3b0b47859c2cf6e8bf6d9c227742ce7566b052d 2013-09-22 12:11:56 ....A 31571 Virusshare.00101/Worm.Win32.Debris.aj-d0b94e4ab8990e3dda9476b5670094f8ea940814faa9464f0fe21ec3d0cd78f8 2013-09-22 12:22:58 ....A 32614 Virusshare.00101/Worm.Win32.Debris.aj-d5184e819d49580cc99b3d72245d98716f1bd2a76424df1ee7afeba925a7d2f2 2013-09-22 12:51:54 ....A 32397 Virusshare.00101/Worm.Win32.Debris.aj-d7f9b6286ac99cde8da25f2decc5fe4a3b3d5a24618eaad68207c309ac6ff441 2013-09-22 12:37:28 ....A 31676 Virusshare.00101/Worm.Win32.Debris.aj-d9d4a75ffbd9b168b53aa4f2c970d7d3d65f08d8858ae8356f31ab835377b57a 2013-09-22 12:13:16 ....A 32558 Virusshare.00101/Worm.Win32.Debris.aj-d9eed57d71a1aa24249215e4791e6a1b77b64fd9d640f4cedcdeb9dcc6f0e12c 2013-09-22 12:16:48 ....A 31445 Virusshare.00101/Worm.Win32.Debris.aj-daf17ab9bb98b2d8c9df8996818ff559a4fc67fa11af595c0e24ddb59f67c3c4 2013-09-22 12:42:08 ....A 31662 Virusshare.00101/Worm.Win32.Debris.aj-deeb728443651055b5fe65ef137d25ffdb704dd4a25dd4bd0947e6260c336d51 2013-09-22 12:41:24 ....A 32453 Virusshare.00101/Worm.Win32.Debris.aj-df9fdef688070ace24fe6c0bbc0317906074ea28a4af105bf3d4d36f95bdde43 2013-09-22 12:47:16 ....A 31165 Virusshare.00101/Worm.Win32.Debris.aj-e2280fc81d10506a1393cd958d2fd73ec9b9ba67d98aabcd796f7d7f1049e0ee 2013-09-22 12:45:44 ....A 31277 Virusshare.00101/Worm.Win32.Debris.aj-e593729f2554dc19705c34cb1897a823c5a7c4978350f7fba5ed41f5712d06c5 2013-09-22 12:27:14 ....A 32418 Virusshare.00101/Worm.Win32.Debris.aj-ec52c7c33c579b2e22d55663f5983bc446edc24b8f5f457fa6ce287b7c31f27a 2013-09-22 12:11:54 ....A 31956 Virusshare.00101/Worm.Win32.Debris.aj-ec9edee4936564f318345737efa9f31d53433400b1509d8f8de91edf79b0fb9a 2013-09-22 12:37:16 ....A 31165 Virusshare.00101/Worm.Win32.Debris.aj-f61a0666b38610de08815ffadb41cc3de0d83d1a11649bba341c4020cd2f2d84 2013-09-22 12:26:00 ....A 31417 Virusshare.00101/Worm.Win32.Debris.aj-f9038a6c87e8ff58348b74cec030e9f44f0353295f4204df154b0d9c5f5bdfb0 2013-09-22 12:25:54 ....A 32670 Virusshare.00101/Worm.Win32.Debris.aj-f9f7bf840f2ad7d0fc6fc0c58648a6e1bd97a85a1f995e78c5e9c68f9a1df355 2013-09-22 12:14:00 ....A 32061 Virusshare.00101/Worm.Win32.Debris.aj-fbb639d1c765e36f5a194719411187fdb651c2707e8d76618ae0882915709de6 2013-09-22 12:45:06 ....A 32516 Virusshare.00101/Worm.Win32.Debris.aj-fc8a846a3bc2907a78e285b6f9c9a95768e82987288fb211e10ad12129d6fa8b 2013-09-22 12:19:46 ....A 31270 Virusshare.00101/Worm.Win32.Debris.aj-fd026926c8bd936f0d213bbccf7a664d2e29f021d93fc8b195bde03199fb7a72 2013-09-22 12:25:22 ....A 32355 Virusshare.00101/Worm.Win32.Debris.aj-fe7474b85e98ebeb5d2a15fc63ec150147e663607bf6564eacfdb6d20acc8f85 2013-09-22 12:42:40 ....A 32110 Virusshare.00101/Worm.Win32.Debris.aj-feec73706d9103c49411448690fc09a6e993f757c28e12390e1096d0ac15ae79 2013-09-22 12:23:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-004d9ca78094f6b472699911dc80d3a197bc05a2091976d241dd451a3522c318 2013-09-22 12:32:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-009f9241f1f5c46697ca9d61235df3e594ccf3c16a2f9cf71fd2be3bf01698f3 2013-09-22 12:35:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-01edc85e8beda20843cc20fc4d77c838974932999c8a01ea18587f886c429bfc 2013-09-22 12:27:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-052985e2645d0dc5cdbda670996703afef91abb2720f59c0d1bbd67df5cb3742 2013-09-22 12:47:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-067de0e59a4eec1863e44d252244a4493e393a56039217b24f36b2f304019a4a 2013-09-22 12:29:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-06c8f9e84cc5f2633ac0338924c3cba259a59cf80cdbb9ea778f00633885cb8f 2013-09-22 12:25:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-071ea2da3901f38d1c99e4c7e83a9d92bede86037696abdafeceb140e80fb93d 2013-09-22 12:10:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-071eb9c0ada6b2509a545f3a8bd4fd6904ad2f17b687356d7fb93b7a740ecc18 2013-09-22 12:50:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-080867d66c6f130063033feb488b278609a1b10275ff27fa11e499c6804ffa42 2013-09-22 12:22:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-083f23dcec17990deb3992e907ea4524814eb708aaac12468ecbe1854a314521 2013-09-22 12:16:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-085e10a2684e732fae4f351a6aeb402629be8adc6d0d555025bd57ab4752e275 2013-09-22 12:26:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-09bfe52132680925761620732362d5dfa566ad920a50347bd5f29b483d69b8ab 2013-09-22 12:38:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-09f81be8ef05de31db4ad8333d08dfc063a77df8132688a8d02aade8046a9591 2013-09-22 12:20:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-0a2a939ee4792a9efcae54931c340b002ddc66d1e4fcc9a42f07d126926ba590 2013-09-22 12:46:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-0a2fa407f460cb13eea0cafc98e84f968ccfc025d1faa0aa2d8b1b7437a8cd1b 2013-09-22 12:44:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-0affd55026b8e4d1defe99c0d6fe1b589553d9e63e412a36d4bdde996d0dc7fa 2013-09-22 12:26:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-0ddff2c339b97a7c804d97ecb4b9149b7fbcd16d01248735e8a2e2709db23f51 2013-09-22 12:22:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-0e114010656068647f5268fa510598c9e56be4f5a07231df71949d90dbfc3642 2013-09-22 12:41:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-0faa9a684037a17d5247a659c253ceb2e931116e49aa3409da228a5587347336 2013-09-22 12:30:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-103a3168e5af85d6a8648c8a7a7891f6e6eb1b33653e5cb855fd611e09482e39 2013-09-22 12:32:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-109998d993f616e3d4572815e1d63e3f4559a3c4542474a3ddc537e9cb435cce 2013-09-22 12:27:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1194bf9ecb097613995a4b5d7bfe8ecaac41116df08de856f0bcd331c8c16a2d 2013-09-22 12:23:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1277268c50fab474e7ac78f33b62fa9d32cd2b388d87bb9e2a84a335c72e6308 2013-09-22 12:31:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-12c8937aa7b1ab3cb428ec8e2da29314b86326ec6a4c9a0aa34e32c59ecbfe91 2013-09-22 12:23:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-131cda3461360d010fefe2daa35d8c8cc8fc4b95145ceee343f8aec7b043f822 2013-09-22 12:20:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-13aa1a019a158cef6190fd3a2702c5d0729cdc5c092c021906b400b8e6620e81 2013-09-22 12:29:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-159bb3be798b02ca92ce1229cf8b3b32a0c2dd5efe26fa40446d88b445713bf8 2013-09-22 12:27:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-18a08c8aa5c0214fdc6d0a62b86cf0dc61d04f0349bac1c6e41121b63089281e 2013-09-22 12:21:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-18b33e3bb6d29f247afd71985b46573ac4317eded2b8a4cdce35bf67bdd9d433 2013-09-22 12:22:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-19a457fbd8d9d3b4b40e6af4e494d5a87273b8097db5449178a44e3cac33cc3e 2013-09-22 12:10:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1a1779829ae4a58f8213f39651c9ed3790884aa30374bac373765bf2de6a3838 2013-09-22 12:21:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1a30e39c36b11db783607fffefca997bdfb6e493c91de4487faf8358e6d08a27 2013-09-22 12:10:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1a77eea30968324d8189d462feef0f2526486cce265fd364376e94035140a1bd 2013-09-22 12:28:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1aa9fb1f06c21448b176485ff035d77d9420743df3ddb6755c21388fbcb62320 2013-09-22 12:38:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1c33cd8ae03d1b854878e05a46a7014a73fdfe27eb64f7e82bbba4bfb86cc978 2013-09-22 12:19:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1c8747384f5bec0abf5b4b1d2a856ee08c490c5024d72f21298f4c77e7a5e4be 2013-09-22 12:42:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1cf880b690134293c70eb6159be0ca15ef36ec9b138db0cda7d90bc906c903d1 2013-09-22 12:18:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1eec17e97fe2f05fc427bc4b622ac57d8bfc4ac4db7b9755331bb875bba7fd77 2013-09-22 12:31:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1f2fba19b0d2c11ab842c1e51ef7ade7b0bf574f4f121afc3caa998530a3ad86 2013-09-22 12:21:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1f40d56b740cb1993d32ac827a2bfe3bcd07d28ab0589171a9266beea1ae7c23 2013-09-22 12:37:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-1f83ef7b529e77167b83dddb9b501c309a8fa1c3bf950515b1249821e566e5e2 2013-09-22 12:33:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-22205650dc377a528100cdf2f9fc2f79b8ef5dcbdda367f5bb2edc629afd9af6 2013-09-22 12:11:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-23345f3226cb601a03c32b049d64d22ee807a711956b1124207048c6a0b65573 2013-09-22 12:16:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-233890a6ccddec35790fe96da6d955af435c2ef5395d3a2a83bb49378c7f3187 2013-09-22 12:26:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-237d2c1733624143370c7e5f816b60e6f86655dd0a16beea149a858d965a1c03 2013-09-22 12:16:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-2656e74b13711e58e2ca006d5ac2b45ce0f3e2fbbdfc165058dac7c429ec498f 2013-09-22 12:20:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-273509b712e5362d17d9cb005266ed6f3388b1b50785b49da9a64da157ffbb57 2013-09-22 12:25:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-273964cc48478a47b5e11d1bd0909b8f10175e792878d647ba22ffa24de00bae 2013-09-22 12:23:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-28e7fa6fe13d0a2b5f22537cd46a27b4d7034873f9090aa94ea3f757a614e68b 2013-09-22 12:13:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-28e81b3cb26aac1ca2f468ce067e35592ecb6c9aee251b1c1722865ed9fc21fc 2013-09-22 12:48:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-296d15f16bc553bacc38278bd8360685bf1fd2d59433dbdcc3d92f50becb3254 2013-09-22 12:40:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-2b3c50b62288ffa22167dee0b556df1c21131dd2502ad272dd5d7c324b19c310 2013-09-22 12:24:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-2db48a72a8cbae1254687b7800f94eb43dddf7e1227ee38eca3494e9be528a30 2013-09-22 12:27:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-2dc2cad6bba67f04c6202858bcd9c167976d3254aab4750e44e031ec02c44c97 2013-09-22 12:33:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3393d1221eef4785ffb03051c5216296f190990b91f6703da494409611c08c9c 2013-09-22 12:11:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-342471df0af5ce85158a2bbcb2dfae7b0397a946de7f5f227a1a99d88b13343a 2013-09-22 12:28:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-34bbace698fd3524277bf414924e49523ab21c26427f24e260ecc370c19036fc 2013-09-22 12:52:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-35658c566af63bd0d58c75373c7289ab1cfaac2a8925aad6e3f75e0d6b87885c 2013-09-22 12:29:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-35c5b5bac138c6dd718b4173cbc63215bc212738f930ab9e655a163aa84c565a 2013-09-22 12:16:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-37156d8a33e74f7f64113ba3e7de5c846962ef18a6f9be82b6b2cfdb66cdb045 2013-09-22 12:28:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-37184c159cd2187506c4f96e0b43b0f265fba7c91de4b251f3638cf9fe6d074a 2013-09-22 12:42:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-37b67f61aed6d6673e721d75db4859f9f60830f7ea56437a23e286eebe550e06 2013-09-22 12:11:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3891217c37bbd4fb63690c0f71a2a8483d091bad29d50a91bd60b2992db1fb56 2013-09-22 12:34:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-39cd1399073dfd15698a42fcd39689c8047ca7277df79836053014b21c943496 2013-09-22 12:51:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-39e280fb5690e0a856399fe2436e9268e42f905a4c459c97756058822c68a969 2013-09-22 12:24:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3a1ad5960da3122317f434637cc739bd8f51dc3f2106cba42bedabec0a19c58d 2013-09-22 12:25:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3a27258030ff02774ade34a669898f8b9ec6ba5d2e25484bb53dc5d48e974910 2013-09-22 12:48:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3a5533f42a9160b7d82e1bc74e5179569583c956bb220fca7763e83f13ca58b6 2013-09-22 12:51:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3b187e51561f05daa27974e20390696958b417d13adfda27c3a44101244021a3 2013-09-22 12:20:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3ba61b353ac33989d4b08069c15a4d36638744bc9043a9ff5559b3865ab25576 2013-09-22 12:10:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3c753f6efde6a75d7e2e6cc7ace1d813e9901febb6d06a40b881b4a17d2299c8 2013-09-22 12:37:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3cc6be6d400bee332c20d2caa5802544cc43819144c330a990cf757c470b587f 2013-09-22 12:24:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3d3e93de17baff9dfc6b09f3fa194024a7a6da2018c0a9a15429c0fabb7f4d05 2013-09-22 12:27:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-3fb1b048648a196800d998922ad7628b390bc41e7ecf7b5f24e2013a49963fbe 2013-09-22 12:19:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-406a7ead730e84ba177e8278dbf1e1ebc72f56654ee011b4de8394439b67bbd7 2013-09-22 12:25:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-431e37fe31b4a264c90242cdfe94c976c105d7649dcf529cb816256785559d39 2013-09-22 12:22:38 ....A 5887 Virusshare.00101/Worm.Win32.Debris.al-43dd06a7d48f878b892e3a8ab96a4061610aa633897e833baa377aa04b360cb8 2013-09-22 12:23:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4684de5d3053fad67572d8bd6811a5b0794bdb12ce6476020a7364cf97ce262b 2013-09-22 12:31:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4835427b06ab5c0430fa6a097b0f0718c0b567d8acbc6570c4c2b915c185bce2 2013-09-22 12:10:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4acce114c74368e92c8f82ec12bc0dbffca61487d1f5b19f88346d0a477ffa04 2013-09-22 12:20:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4aef038f1a881e27667842c9089427e722087b39561e16d5cd163ae534ff0fd2 2013-09-22 12:26:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4d0d70ee3ae86537d09f9ef02a7fb8b53f524a5e190aba8417969ccb708ea514 2013-09-22 12:24:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4d89095b2fc94dbc956082a4380ab4f481a31f8991ad294c0bb0bcf31c226ed3 2013-09-22 12:29:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4d8f07480c7178dc0a50d2e35a835b41b5a250ee871d39db53cfed354e68e894 2013-09-22 12:45:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-4ddc37a45dd5a65ca1db008658b3c4ea234f7a8636198cff588dfe4bff4ab5d1 2013-09-22 12:32:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-50fad86dfc5670eaa53fe67961f24ee131c44d850104aaa3e90cb19cefb846cc 2013-09-22 12:27:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-52c90127f13631563ef8d97dbb6e3a5e4341cb1c081768b8b154abb5ec46e166 2013-09-22 12:38:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-536972b07c35570c29c676e9ca6bb22eff8d1da5fb68845437467337bff7732e 2013-09-22 12:30:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-53ffb127d61574548a82d8bafa7ef36a24dd12e701ea3743b1a2fbb454d21cee 2013-09-22 12:18:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-54192bdd265588732c0a2564738dfce90b36d78040869ec0226fa31039c8953b 2013-09-22 12:15:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-54b9147187f830bb731906b96c0ba6a00a59943cbfa652dad6e1096d425fb745 2013-09-22 12:19:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-54eb393b9dd42dc8575f607c19c5a73b7806e55471afb4c66a04c94165a0943e 2013-09-22 12:16:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-55e26fcd73a746afd5cf240d584a0d5ded36cce1aebbe0cb158d39a240e252a9 2013-09-22 12:11:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-56fa2e22238c830ac47a24ef66389b4c3d431103cf54f40a8ea81ea9853157b7 2013-09-22 12:22:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-58efb4d168504726db8caf36c353d7f49b4a8bfff4347eca7d85e6e427dfa845 2013-09-22 12:18:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-59cfe5422d7c3bc27ec9fad106e0d7700889c1163dbdba26974ed57e5eed8976 2013-09-22 12:16:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-59fb0f99fa33631e6f57036739515117de630bf2ac6014964512c7ea24353112 2013-09-22 12:37:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5b0238d89608ac1a2150ae0eac6aaf2f1c64a72d32a029c5edea7eae6aa5c3eb 2013-09-22 12:11:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5b20c8e050ec5be467aaa175238b68f7b7e5b5202b1aeb8ce09093ef17c2d174 2013-09-22 12:18:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5bbfc26d48f443118b5fde2b0b30b43cc4853a1eb747dafa9be0ab1003c33354 2013-09-22 12:26:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5d37215c73fa9a0aa93c847095baae52a79c3f5f364ecfb47ffa3e239c19a86c 2013-09-22 12:14:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5dd77d86f8a751953a9fe1648f2bf27eac2347c2a47c25fcd0e2127bc24cad6b 2013-09-22 12:38:50 ....A 7098 Virusshare.00101/Worm.Win32.Debris.al-5e28a8a94976ac80479f87f2d98924c0bd82e21271bcbff4b6f8357e16e3a2be 2013-09-22 12:20:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5e8902486a451bfd3766682d4ab97205f6b050e3beb2ade010d7bfd86e5e74af 2013-09-22 12:43:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-5f1be72ed32b10591ffa1a9098d3c48f05cb05fea407d98be41e05a642871f58 2013-09-22 12:11:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6042bde9b1b929cda9577a6032d646c0d9fd437f464b628c920c283c3bfea260 2013-09-22 12:29:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-621c202320c368bbc9f4dd8f928d00c9185e2a997ef08090f76637644d6d7326 2013-09-22 12:31:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-62c9cfea163ab2868ef67e91bd646769c3f7d492789d89980dab99d3c9aaeed5 2013-09-22 12:19:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-65301a8d0338e1cbe8468b921a676c4c6ad88b316dc46c0926c78af6c06dfac7 2013-09-22 12:45:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-66f7b5d05f315ec8bd212ad8ec4f977238e45bab9b28ab83bd69a063f8b86a4e 2013-09-22 12:16:46 ....A 5964 Virusshare.00101/Worm.Win32.Debris.al-68b5134d32c18ffa443ad235363ba3e7a188d3476ffff843bd627ad8a2eb2b36 2013-09-22 12:13:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-69c573d9cf358bf7b43e459c299de19293efa3199bf3ff4df3534a60443e09c0 2013-09-22 12:15:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6a1cba745d4aa699da0e4138f39450fb789294e48d6ff0ef65521f36f658092e 2013-09-22 12:16:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6ac226e963a17a1469e2cb9eaa8c8b0b9c433c4400d1602f4c22e51d792e4235 2013-09-22 12:32:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6b64451d6237e67958084a84bad45bae6ffed67f94811024f9879f6facfa7541 2013-09-22 12:35:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6bb4bc328bb93bb5f6e0113a60a3794ff88e1b48107f3e80d25d84814e2aa7aa 2013-09-22 12:30:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6c4bada70f5b0af80aa7de51a7e1186a5334caf97b9a3bc3eace5ccb09d9cfda 2013-09-22 12:14:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-6d5d494bd2d06d36eb0cd530afcda78a888d36b866f5a65d268c5cece3979958 2013-09-22 12:43:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-703621ca8cfc80d343094fd48ed005d191826da2071c658dc329cf5100a2777f 2013-09-22 12:21:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-73345f816ee24c48daeea827659f1bc0a752f3dbb949143ff9ea8eecec4b8f5e 2013-09-22 12:10:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-73fa2ee65d450b9666a7c019f9737c49ee5a01eea20e231bf9ea393e9d0f981c 2013-09-22 12:24:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-73fd94b99b935066439be7292bc0d9dec48cbfb3b4b4e758ca0691b62672b800 2013-09-22 12:30:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-7405d91c98c63b3a8779e5a9e80ea639c808e69ce0c2105106c6d37fa4a50276 2013-09-22 12:31:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-75124c15e633a3492d532905606f4bd8da55244e9c3821fb67b2b82159c2e5d0 2013-09-22 12:31:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-758fe7d6dd5e0a00515fd0200dda661ef30770f298276a580c8781e3f3332086 2013-09-22 12:11:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-76323f6ed91e52d6173dbf2d6d24480e9f66da4fb6c6727b050749ad503119e1 2013-09-22 12:16:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-77c62c750dd30615972272246de4112db21f02e3853c80a56602dd384e76896a 2013-09-22 12:45:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-781dc70c62d8b9973d7dfd605aef4ba2b0cf87f5fa652d3c7464b56bf88f0472 2013-09-22 12:37:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-7878500622616450c2a66b08ba7512972e63f39d2e1ea2c777e63b8b37816876 2013-09-22 12:34:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-7a5815b6e0e81517f7f58554c3dd76103162f56ff5a14234b88443d8856d5d03 2013-09-22 12:30:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-7a7718f0038cbac7ee8f6ffde7a9426ed61ad125ce1dcbf63139dcd9f6dd39b9 2013-09-22 12:50:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-7e1f46d9cd29f50b21370efcdc365426fddfb3713350448e0a34accd165d4865 2013-09-22 12:47:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-80522333ae84cd33479ce4fc7797ada4ea6b3dd834cc55a517939b5420f9b413 2013-09-22 12:15:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-80f5930a42bad81de1bd308be70ae99f8e629411e81419c05724c541a40e061c 2013-09-22 12:41:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-836182b0134da5192fcf371852cd63c52ce5406c8754028291cbd4739066ce51 2013-09-22 12:20:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-83eeaa4e66efc4a7c89cb086809e0f529f2c1ac6ae02ba49fb62e536ca1e1715 2013-09-22 12:27:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-856ad81919b6ada1e18235b7a95a862f135d7151c0ac8879021cb0e7038df88e 2013-09-22 12:23:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8930fb2ceebc668a10232daf6e231e7949e5c6edf42d5dabf3054ce3288ef4f9 2013-09-22 12:20:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8b983cb67a2a7e7f6baad109bfc2eaee7b6f9d293cb9ce7a6ef4e6c7d4d672a5 2013-09-22 12:22:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8cc3ec61525bf8b9aa6e606bc40b6914cc04e2360b890a3d578f88fd6cffde5e 2013-09-22 12:10:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8db1511db985797205d3594bdbedde347bcbf86b4fd00cf5b539b1a12191e87a 2013-09-22 12:27:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8eea3e42976a5ee67fd5c3ec75bf3cc9154ecc429cccc1b36806f44c282433d1 2013-09-22 12:31:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8fa78738159395ea85ec3064af78c888043bf2498efdd119f72260b9774d85be 2013-09-22 12:35:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-8fe0a6b511531964f6490ec5b0ef8fedcf9557d9d1816f9e99e477b26faa2e76 2013-09-22 12:11:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9084b462a6f4fbb3d48e2cc1d2a8ae9fc479cd3f0a3a588487245ee7187394c0 2013-09-22 12:23:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-90a45be8e9835a3f4e294e4c70250dcaee01c74ef9c7c74f03c8e7a127fdead8 2013-09-22 12:26:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-92ff7c0fbde7ce07adc20d9c8ed72c41f4007a69429726a28f2ef006e1d3bd15 2013-09-22 12:10:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-93426e7530515067c6ae21051d21dd0c2799da670376b6003e0ceee16fcdc250 2013-09-22 12:23:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9486b4c102b738fece8cc835d2afd17a227b30b57283eb7faf0c65ffcb5165c8 2013-09-22 12:28:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-94d1997fc109029c2a434ca920bd8e6c8a2879cf20817a95415d83caeea10d06 2013-09-22 12:32:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-94d22beb8bf39f999267371356d78eba61446f08bd924ed62932fbc95a7b45a5 2013-09-22 12:28:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-95d432b6da02b2c45b2138242b6e1307d7377182dff3ce62ac30253c8f01dfa3 2013-09-22 12:47:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-961795739ec1cc836bcdcf00178c8c2049a88ee59a8b96b0d0db5b306dab38b4 2013-09-22 12:49:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9679d2778e66fa06ad7282829c22afb1b14fe3210457a528fdff9728c6df4902 2013-09-22 12:30:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-98130111536fedc27a0fbd43f8af76bbdf8d70eec68be3471b3f381bc4fcefc0 2013-09-22 12:30:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-98edbea85b0e2a31cc3a0146571756d493746d6a3f5c46dee5581682725271a5 2013-09-22 12:14:52 ....A 6727 Virusshare.00101/Worm.Win32.Debris.al-99cad20d47b004704df9bdb7723cae7f423aae13d0a3a67356881245c1875be9 2013-09-22 12:20:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-99e878f0a2fe8592b01f00969319f87d425708fdccf669b5ddac90b616ac1119 2013-09-22 12:25:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9c34fc7f25bb95f09aea22211ad0455961af780bf66ec51c10e67e229672241f 2013-09-22 12:28:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9d91cf689709ce19e1d39f0daaae8c8ea1aa429dad5e5cbbe45d33d271dce23b 2013-09-22 12:30:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9e0402c28c881064b745a9c071d25eaf7619d1b248ae29dbcdddea6881d40719 2013-09-22 12:22:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9ee3c0df3782244f875f9d641f89c43821a0a59960f40ddf2cc5cafaf6ec4de2 2013-09-22 12:21:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-9f455c335be4cd680a05dfcdc06652b71399da92589b57f57f05a670fe3c645c 2013-09-22 12:50:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a1a0aefd010863c0b63d1dafb34df75d9fc6c2fd9c0c8a56f58a08a554edb503 2013-09-22 12:15:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a3da34d4dcc8d68339a9fbc73e32e45c7240eb34f4f8afb4716aea1938eb22b4 2013-09-22 12:30:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a4bd583cc5da7a65073a3f26eafacfaac116bb72c6afcd98e0191d33b3301eda 2013-09-22 12:11:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a5711e33945ac0742b9559164f501273f2ad2f4807d39f9a400c12377a9f3cfc 2013-09-22 12:18:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a5730a3c1c1e19037f141a71b2f7f7f6ee7efdfccea7f3151211802cc724ee13 2013-09-22 12:16:36 ....A 6958 Virusshare.00101/Worm.Win32.Debris.al-a69505d40f63affa3498b923e91af83be4acb2078af5f36d6fbf24edf12bcc5d 2013-09-22 12:22:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a84f5c1211e67801d92da56f11d554f4d087617ec259c3502fc568d08c5dac4d 2013-09-22 12:17:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-a98095afb7b671a8ba3d26c4f67d1c9acb8e56a9ceecbbdb7b6c68457ff3bed5 2013-09-22 12:21:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-aaef0d6673b09ea6b6057e1b98b879d2f2c5e3c7b764e004695906adbf60f469 2013-09-22 12:24:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ab78645de1e8be270c43a79d66aaf43c2058f9c9d8aac9ff5acf586397253faf 2013-09-22 12:18:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ab8e405ba41b3b1684c27cde665041e195d904799f8ffe806ddd6264416a0748 2013-09-22 12:25:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-aba432b1957fc1329a44c7542d3063806b23005d045819f2a5cbd54dd21e8e6d 2013-09-22 12:27:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-abd1a804112beb950bc7ba5d8bc2e19ddb42e5b3eeab9c2c4329e347b45af0bf 2013-09-22 12:43:00 ....A 6615 Virusshare.00101/Worm.Win32.Debris.al-ad53c6e43aa8184124e22d282714e5043c1e135fe35c57e8384fc5afc6dafe45 2013-09-22 12:19:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ae1d3a5bf903f329531f41aa9a82e5a14811a42d5ee6d6982f2099a31e3852f3 2013-09-22 12:49:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b0b9dd86545f12b8e3383916a9a52619f25d2bf77919204c4a8f41dd81024bd2 2013-09-22 12:11:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b1bea2f64a9ad66d9069d3201cdcebe938bcdb74d55d69fc725e4282e3a9ad1d 2013-09-22 12:14:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b3ba9ccf4bcc5afa02247cc2d99cdca2dbb2a908965d909efe6c2430352a62f4 2013-09-22 12:47:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b50cba3342974ab8641896c446282bb56dddf9bbc2278c2a30eb9ebe80b00dca 2013-09-22 12:25:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b54e767855d215b842ab921d1bd517a07afe1d37da5f4703c86ac28bc9210aea 2013-09-22 12:10:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b5f14d3f92c87cda05387a6ee9d5eb779e7461e2a4bdaa8b58fd39290b291d26 2013-09-22 12:21:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b6d3a970a760f9c9603a5d527f037f62a1394533c8b7a5ccd142e761ceadb9f6 2013-09-22 12:14:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b813093cea3a3b9861c8cd6cec349e8561aac13188cda5f4930d14078d8f733a 2013-09-22 12:27:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-b9b18ae7b88d423834462db8347fb7c9a9e1b6070caf340274db3d99d2bcb908 2013-09-22 12:47:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ba14c7a72336e7ab20a99c0cfbb64fc62d1cf1a02f0de6f16acf4e8d830a6bc1 2013-09-22 12:21:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ba378080b51de1506212c9a6e9af9556675980635a1b2de9c403e115448b8432 2013-09-22 12:13:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ba393e6bd4adb5606d57f51ffab9519acb8521f81bee7e8232d68b95adeb7427 2013-09-22 12:31:42 ....A 5691 Virusshare.00101/Worm.Win32.Debris.al-ba93ddcd997cb83f53735472a68d048d2ec22162caf812cd6fd4ae1fc406b83a 2013-09-22 12:10:38 ....A 6181 Virusshare.00101/Worm.Win32.Debris.al-bb05d2c161c99e9c399a77bbc1a38d21d6fbfd4f7ec163e1f90509c1dace5937 2013-09-22 12:34:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-bb0e15b59505daf5310ce6f982833d27f0217cc14eec7436cf46a3f3fe2fdec8 2013-09-22 12:47:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-bd80554651bc60e6bf645c62a27a5308688729f552997bfef3ee1f92c6633706 2013-09-22 12:37:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c10f1a51a58062fb6307b2d9f87509e49de081554f610e1f62ed53919ca9a085 2013-09-22 12:26:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c14c8c9e9cf5ee1c0fa781d28e2ac0c948459736c54cabe59a185f87f8ab63c6 2013-09-22 12:18:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c196869a27632b77c42ab73a0d85d9c1663e35474ea80002221fd13b23492530 2013-09-22 12:39:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c1a7aa99fae599e4f6e152583c37d0cffbd07ffba93b041dc578187bca6cbdcc 2013-09-22 12:10:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c1c376fae3b7feadbcbdf28a2c4705a5384101f572319f2371b6340196288596 2013-09-22 12:20:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c26a7e903e2b88e4128d8fa830f85e8a671372dce9b31b06e141c51978ff4872 2013-09-22 12:10:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c36225ecba17f80a3f2a1a393c85595cd6e9622a42c5d55376e0da96a243b3b7 2013-09-22 12:26:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c4aab83b07f073f0e631cae120813f9b584646042d8d057222fa16b41c844c50 2013-09-22 12:42:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c4b54191a6c6fcf0e54336b529d37dd3f2a33b72be2540d700a1ad5db38a73ca 2013-09-22 12:12:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c599b509f9374a1d64ff5ea22b974dc8b1ea5354abc3717d171c41072127f7d9 2013-09-22 12:11:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c5cccb2679b1fed6467e476f55db8bbb9521d4659c37d5b4fbeb8670b3a74b4a 2013-09-22 12:46:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c66cea8671a1f1b4ecf987941a96a2fcd8b9b990b111d3d6222c5c75fc62093b 2013-09-22 12:26:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c7046d1eab60dcdd7a6c9378c559db0b56458a54c6953351f27db355aceeb737 2013-09-22 12:14:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c74dfc5199f12344257677ac72791760ce25c8879e6a924c3bb876979090479c 2013-09-22 12:43:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c87e2f427bca0fba4f98b208c9a194e60a7d8c8aca537b4b2e050fd44d5eb006 2013-09-22 12:14:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-c8bcad97347e04e125099cdfacd518590f5275d4a01ac97daa5f500b5554529a 2013-09-22 12:17:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-caa4addc6baa6681b8dd866a46656231e713bb6800954b4a88e16228a8a5308d 2013-09-22 12:30:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-cf9340e51a0b1ed04e9f346905b334715d423d32218c9fcd8ed3fd392dff2548 2013-09-22 12:15:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-cfe1697f3a3263e328b5c62f6cf28dd7eb060311e21316528f41d68327746873 2013-09-22 12:14:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d02b094a0ffefff1a4239a5d9b496820b0b7784e6994579181118c9dd2d63b4a 2013-09-22 12:20:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d071d5f404449fea352078d470825bb6f715a11ab3b4e16246f25238a92011c2 2013-09-22 12:31:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d278d9b79554b36ac725c505fddd78175c407cb0c1949a69a58524f2ce9cf143 2013-09-22 12:39:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d34dc8ab45a0b4e4f12a759296833a9c45e5a5a56a9fa6ce98277952daaf9a6d 2013-09-22 12:29:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d3a6055daf872dbc46f0707bb5a3691e47fa6f6da31e769838a5418a8945527e 2013-09-22 12:16:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d44ca4902a727041db5473d9de2b1c4f687cc99629d6f27aea0e184b6c33d52b 2013-09-22 12:16:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d4b5f61b7afca0ee8e60067f798675c5c3fa3ce5c8f9887bad1695efc314a0aa 2013-09-22 12:28:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d8eb464ff831ba4ce22f0961eb423fc36171dcf1c3bbb41ee96a13269c60c00a 2013-09-22 12:44:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d96c90d4267b047284c24bbe26fd93e2cc9ccc7168f767be136fcb9019c2155f 2013-09-22 12:46:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-d9ea11d7a2878f30739ac612222d3a1c17483db995f794fd1431c8b8a0d6ba45 2013-09-22 12:19:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-da6166e86c2bd89b1d831695841f325dd88017209213379127731acd81cf5eb5 2013-09-22 12:12:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-dbe6ba4e4026150e76d817adead7c801590e22e7e4a1ab6856ed088b8b20b6e9 2013-09-22 12:50:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-dcac2bfd2d20b4f005aa27c7d96b62cebf8945d7541d4b5e61bd9fef0d3447dd 2013-09-22 12:16:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-dd1e5e8125506c03ce320eec8b1ca00c9bd61e25a7e5a2144664ab5fdff78d80 2013-09-22 12:24:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-dd9c423a105fbbd18de53bca04b04c6c644da1a9a5d9c513ff1484b62c25d794 2013-09-22 12:23:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-de217ff8ca80dfa2757e5b7b9b7d2e39f65adf8be69c9343892cfd98bacc047b 2013-09-22 12:50:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e107f012e12e121c44fc892f4a4c0228036d5ff0c3f669f73dc3d95061250e49 2013-09-22 12:20:06 ....A 5649 Virusshare.00101/Worm.Win32.Debris.al-e16be97a8448e99d15bcbee81f1124e47164b315f7ce8a513ecc11ad7a47289c 2013-09-22 12:47:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e1b0c4e9829305926de020dc6c4fc71b443959016cb1647a50487faaed620b8c 2013-09-22 12:20:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e2ff0849df5e8f54c5fca84aaf2c00b1c0b6494b3ab8ee4f34c4f91edf0bf7c9 2013-09-22 12:20:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e3561188af0cf19379bcede2aac61e6a45988d0d4010830a5b2ec319f2eec6ed 2013-09-22 12:18:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e40af49869779cbcd20869e9fca414587573242748c3e9d508b8f918893a3e3e 2013-09-22 12:16:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e4ebdcb2685ea84863aa889d31b399c746a64f2b8519549dc2deae65fa2bce4d 2013-09-22 12:10:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e6ec264daefd47656169b1da3bc093718085dd5d3e3abfa3badebd6a247ce54b 2013-09-22 12:49:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e7b75c7c0ec2d6a060073b2eb33ed842286806b503794abcc22eb25fb7c7ed04 2013-09-22 12:51:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e7fd6f54ffc7aced0cb0050bb5ddb1780c08781be7d92c4bfde56df6da693330 2013-09-22 12:16:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e86fbac7d7d17e4b113b32b1a86783727293272d1481aa38ffaccdac2d751a9f 2013-09-22 12:13:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e8ac6017bcece1583ca3c085094e4e2b6ddd953dce63781cac30cd6546bcb76a 2013-09-22 12:32:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-e9f520e0625cae57ce50c346f28c76f46291fee80c494d3df9cc2cc506bf5036 2013-09-22 12:20:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ea27c8d795e30fa599bd9022ca56f43852d544942406c99240c2cfdb76230071 2013-09-22 12:16:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ea4ae114c2ddba8c534ea32b7a866f50093e11a9abac73e0301d430d7e2a21dd 2013-09-22 12:50:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ead165e265889279c969caa23edd124a474c157d2b9b32420ca83348b7469e30 2013-09-22 12:27:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-eae4f283842fb8aa326177e1756c0db1db8f229c3a379a56cca9fdfea66d63c6 2013-09-22 12:27:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-eb002ad0b2acab7839b8b3c52964af60a463fc65b31695669d7dc37777ce1bae 2013-09-22 12:42:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-eccd8e7ab94186c7d44b42ed206619c830fb6348e839747d102d8ed42d630366 2013-09-22 12:42:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ed03b3566b65d319289d6bceca3600ab0a04cfb9beef6ea8d129070d0c35c599 2013-09-22 12:27:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-eebdc81cbb58aa436f7d636d504bb13f72501dda1dc67fe9ca152f563d413db3 2013-09-22 12:13:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f031939ee6a3bd0b6fea9af8338c97d8bc3697fefb7246967ef61b61090b4f09 2013-09-22 12:24:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f25e1fa1e5e8622ecbaf2c3ea4fbb9d9c663caeabdec541a23df61eaf52307aa 2013-09-22 12:11:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f376142bf0fbcb564923e223e23a8793ed633dbf8d95a2e014ff7250249ed5b8 2013-09-22 12:39:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f4d1635869f89f9e9dc113101529da69542274902fac9e20ef42d7296d0102c7 2013-09-22 12:48:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f4f4eafc029270769f876072d54eba1eeb6d78bfac14a8e5d6aca43d10a6ed75 2013-09-22 12:13:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f4fe8c6f1e0991b57b2497b9a5d447a758ed7709a517146935027b0e5545a659 2013-09-22 12:13:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f6a661393bf7ae1204e8087a75a1842719c9adcbae3e100db350a5e3c2b7c962 2013-09-22 12:11:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f6cb47b70716027b47e0deb2e8dd9585791e71d5398f713fb88909b45b56d7d3 2013-09-22 12:47:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f6f889de3b0dd6a0bd76154a252ee323a2065543686a63bc3b79194d9af5d7a9 2013-09-22 12:19:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f79d14922f588f3e42bdeb8f9b1d597971020a82def8f85c79bb44c91fc13e8a 2013-09-22 12:32:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-f91b88402175679c6edec8a3495477a1e4cff07b35d7ee7c2194541d2c5f055b 2013-09-22 12:51:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-fd4cfe346cc1bdc33de55df8195d7c462e4f4cb1468dd88c411c7a980d0375e5 2013-09-22 12:39:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.al-ffb0fab508293c640cbc0c9882906eb42e2c2aa8d5c599f0031dc4c20526ffa0 2013-09-22 12:51:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-02c7f91d09e9dcdfd165a77612f8f4004d382f339a890d94bb742d16b09b1ab3 2013-09-22 12:28:32 ....A 6755 Virusshare.00101/Worm.Win32.Debris.aq-03da7c0254f00bed3cdbcb7bcd2ecd4d727be633d6cf756ddc39f25cd53895c8 2013-09-22 12:52:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-04b38f1c83e2dda7e18db921ff34caa4111cb932239dd0eeeb4f08408633611b 2013-09-22 12:32:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-04cd3f3d1569d9615242354516fc173df87575be37ee917fe7487a4becc371bc 2013-09-22 12:13:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-050d8adf8ea2bc705ce1a0e3f54d5618dc66b7b289fd196fb24d0124beb2b838 2013-09-22 12:38:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-05d43102d96fbdb52b5e3a05c4f12f2f03e275f43585ea20c542cc5466992294 2013-09-22 12:20:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-096d66faaa718d4c5f2b2889c87824e86a97e71d9d81b43789fbc5de9432229a 2013-09-22 12:26:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-0a664124fefc2805351e9fe1d2ffc4aaa3949da185e5fcc9e6a7d9cf906e32a8 2013-09-22 12:33:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-0bda0d25c52e25b4eb35a62543e649ecf5d4d0b3387fae74756fb8c0b87d5126 2013-09-22 12:23:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-0c014c0ae969901886086ac0af157080b07ccacc9a47ac6a698a027275912efc 2013-09-22 12:23:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-0ea22889975577834f3a1ea1706fbb4f21e70fc4980f1e5f2053086b470faadf 2013-09-22 12:23:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-0f57bc9e13b0823a4375a78e1f7f29095e81eb172eb3428d23bef0ac95fffd00 2013-09-22 12:23:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-12f6d12600d33ff874ac4f259d6366bcd065e947c4554c3af7e981dc6c9f77bf 2013-09-22 12:19:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-131f3261893e860546435f26d81e0ba89672b8460d9f0f9c8745db8d9e4538bf 2013-09-22 12:26:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-150d6fe704f356c87eef97190af27fe58196545ed723901165e2e1b429db3f6b 2013-09-22 12:19:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1553ff8e838bbd7957d66df8a7e0407e67d285b3d1c55d155ae05d91f1f4ad2a 2013-09-22 12:47:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1634b6a1c43fc4ae323d6faa7ea2c7a66548b371e83f8258f97c4cb310ffcf4b 2013-09-22 12:45:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-16975ba4582c3253b7a76619d3812c8734aabfaf6b457fc262b7f2e8d7d7d18f 2013-09-22 12:45:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-16da44c91751a699837bc17732001a9a24307bfb6b0f6d0d057afd171778bf7d 2013-09-22 12:44:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-179b351be3ae1c0bb0ea8213661a03a6ae446ef1057b96f82cb25555dc650a2a 2013-09-22 12:31:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-18c8acca2cf8d9c0494597799caf3bedf52bd5b2d4d4aa00c14e1bfa7ea74aaf 2013-09-22 12:40:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1ac7c0ab18524023fb2c365516925006ca45ffa5a8167ceb0bce91e093b06e33 2013-09-22 12:45:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1ae02891eb8f1f0cf752927138ecaf25e0cede36835aad231fb09c283b2344c6 2013-09-22 12:50:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1bc01c1dd33df8d91a1a2efc001a2fd6b036d65d3ba54767e7e29e96ce7223af 2013-09-22 12:40:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1e47c91d0850e4a9bbb631e1417247c410aa315de4140a481f76720713d98468 2013-09-22 12:14:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-1e5cb7ce4e5ecbd720afd4646487fe0599083d0789c5eb2907a6e453e8f83256 2013-09-22 12:17:34 ....A 6160 Virusshare.00101/Worm.Win32.Debris.aq-1fb51d2347821b071df25fdf0d806c59ecb1042615a8efbb8eda48e8f9251b17 2013-09-22 12:30:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-2352b93302d2e1f459a3d5a9fd1582dfa278143c2ccb1d734cbe99ef3e683782 2013-09-22 12:27:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-2b4f8920138fb2104f344eb5f501f6e73654ae9c6387b1b3a8c45f951978b5c5 2013-09-22 12:46:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-318871287077f8b9828fdaf412f8c00a524fec68166ed420a7d1d531a449bc29 2013-09-22 12:46:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-35b41072d972364c8a2e219b8947dfe704d6d877e30be8c281df2b30cbb832bf 2013-09-22 12:44:58 ....A 7147 Virusshare.00101/Worm.Win32.Debris.aq-35ca0b7cdda9cf03c94ac43fa52fb712878af0aaba986cffdea5a10a2fb148d3 2013-09-22 12:17:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-3676a15474073702388b802e58b2e070d828f8ebbed51ab5e6c217dd20176ee9 2013-09-22 12:23:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-374add23d04a6e279f05f1b1ed8ae15ce5a55395db42f581838d3c26804c684c 2013-09-22 12:11:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-3789a6cdb73a0d786431cf29f952b973c51c1153a3f244b5efee76c5e16647e1 2013-09-22 12:33:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-388196a5b5f674ec24b7e04d40c6085fce321b192f5db29ab62b27ed2ceac1fd 2013-09-22 12:27:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-38d190cc5f53456a18ca98dc8c124774a3503ea40b560be6b5b61fc3b4001410 2013-09-22 12:28:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-3a44a17e2b221024fb3c9a0c9e77b11ca5b4096f420456aec9352babc69426bc 2013-09-22 12:19:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-3db415b3ddca703d03c69fc278f8ca1bd62c2335bd9271e3cb7cc51f9e8757df 2013-09-22 12:40:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-3e30be4781e303c2cd88720c7159873ead22ba8b757ce213b0d51bad879e1e09 2013-09-22 12:43:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-3e50a43158c55adf7327e672d0fdba8cf6de5230dd9e2348a82bfa0e8da47779 2013-09-22 12:22:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-428603eec1d4c0fd0aa9878a9305bfd868dba3da2df23a383a6577d2ac5ffbf4 2013-09-22 12:10:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-45d5470fc1bb8d53f0353c07ecab55eac06240fc00987f0cd68406c7b50fd9e4 2013-09-22 12:21:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-46534eed313f87a7cea09154061a8309439c668a29c87e6e82507a527b04e3cb 2013-09-22 12:43:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-4747e85617ba32038f9a41af6299fb73dc52bd3a7e2fd5ec25bf185aac330356 2013-09-22 12:20:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-48b330f2a8082d7f3d5c925c764f986b9bf68cda422b4a0587a6b37832149bc0 2013-09-22 12:24:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-48f00aad607a8e610751fb5364bbc73de22c28d597d54ad32bf2969dcd47ae97 2013-09-22 12:19:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-4a6441a3302602b987c406933891aa4b7fcae9308048b8a6e6a4f88e2975c066 2013-09-22 12:10:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-4c424943f952e23a35de938cec761d2a7ee30262d29bf5f933e7ffd1fae03b17 2013-09-22 12:37:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-51d75bf3fc0eac85810208ca9334cf303944cd977b38a7e5397381829eab4c38 2013-09-22 12:25:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-521d0f80aec6f9cdbc859695c1aae97039bfe98bea416c2a3f7ca6e1cb8d82da 2013-09-22 12:20:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-52417452ab96bc9d61144284d6a9a38b613dac3a719fc7a4089292002b847b3a 2013-09-22 12:11:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-54a6d19d99c4b9f8d08eb5ee9b84bbc7a6c67b2078cf2f607e2009f4e7b73267 2013-09-22 12:25:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-55105ca220f62dbe1286ed3babb346ff849040cb738f10e92d077aeeadf6dce5 2013-09-22 12:17:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-551e5a9cf1c8a186a2887b0485b616e68a8c4a406dd3b6cdde7b7ae84c69b883 2013-09-22 12:48:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-560d17a6816e27ba25dbf49a6965ba5b19eaefe565ba78829abc9248c6653439 2013-09-22 12:26:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-56220a060e6b371d15ed6de208a7a6899968adb59333d1513abeee5282bb3c2f 2013-09-22 12:13:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-567d351d342622e5569d43285e8e4842cf40bb0ff8412b85c6cadc17f9932580 2013-09-22 12:46:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-578b5276081db776048822d91875adf1f140e53318f753a97e6265e89cf8adfd 2013-09-22 12:22:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-5ba7388c029ea690e19bdae4274bed21610dd4329f68cc143acde9aad97398b4 2013-09-22 12:43:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-60639d88ac598b1cf39bb6b3e7a757a6e712a1ced666439664d408d2e828f134 2013-09-22 12:31:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-62210e484a2aab15abbcc5109e08fb2daf21bde679098cbf98f71c0fcbc87db0 2013-09-22 12:21:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6223ad0813f1abbb74783dc79cb552c9719a552b31a6d913122e253af28c1c72 2013-09-22 12:18:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6262c13057a7b15563203058966da7b553faed50f1e046b848413f257fc7e69c 2013-09-22 12:39:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-639c2cb84ac2f0c7aa571e03e334a02f4843149e5924acbda0cdd887b662d171 2013-09-22 12:17:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-639cce8e0f93b10c1732d9f042562f2cf97fe5b5db0660e9e44289381398c168 2013-09-22 12:21:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6408d2d83e7546adda4096625a4b2f11f323ff42e57f59393ea09f4bbe72104f 2013-09-22 12:18:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-675df1a48bca3b40267fc50eecbdb6ed8eca07568f050d7e3e3ecff6874f2ed8 2013-09-22 12:42:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6783305e2a48bcfa47c368631c2fe7fab5da4faff09dbf02dcd2d55b5d80755d 2013-09-22 12:10:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6924bd8c7cea97d7269d8388f2ef024ffd31de34cc3113b22f4e75d8262e4b69 2013-09-22 12:39:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-693b6afa651c5a7317f6651b917f55fcc91759d477ad0fc02c432d61489ff06c 2013-09-22 12:11:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6af6dbdefb50bb0b9163f0821fb5ed803dff9bf0af580c24c05c45da66d38dfa 2013-09-22 12:18:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6bead21de30486562d86cbed8d556b587ea5dc7b7e46f617d2bcdeae842db8a9 2013-09-22 12:24:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6c20f4d376735c8d37db1187ee75e0a874efc01d52ffd538ab7f94c5351b86c3 2013-09-22 12:43:00 ....A 6020 Virusshare.00101/Worm.Win32.Debris.aq-6cd68f75f9b176606f95ec68bd89cbf855d9e384409f5a11c8cf13fcca2f65cc 2013-09-22 12:19:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6d4c2042be6c44efbfa29716040c876549e17f560c1443c64c121534edabb0db 2013-09-22 12:14:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6d7bf278b63bb243745cbc5df4e95e7e5cc2fd87144b6c6adf98728f5a048e10 2013-09-22 12:12:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6f4c0551ba41cda0f69db34c87aa55b157210ef79817a8373526133cfe1693f4 2013-09-22 12:14:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-6ff82880e3c8977d13db9762fcf01e2fc12d73373054c5044d88849e34bd430b 2013-09-22 12:28:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-70991b19bb3c0548eca4d2aa517ecb7016c9f7ce39661b47bf2eab0acfba52e5 2013-09-22 12:43:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-715f6ea9cda733017a5fdf4b1a65a5040c499ae92b02f1be284d11386b920d7b 2013-09-22 12:14:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-71c4901c7c16cf173f3ab2fdca001305123ead2ee0a1c0661afa15adf4339db6 2013-09-22 12:42:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-7272afdb2c8175b284381cd1f26f981cbd789f16f3d332d4303418349b758cb0 2013-09-22 12:43:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-73b6d4e70cdd68ded3c2dfb76b4cf4dab4463c6f95460360fed37dc32cc8bbc3 2013-09-22 12:20:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-743050a0b954cff8717ede619220b9c4488265a5a3bd5bcfc215e79a85444a70 2013-09-22 12:27:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-749dfa1ce588cff3958332089c71172b80d9e811ed1e0b9b31f78fdc7a357f53 2013-09-22 12:24:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-7548f22f041f3393faaedd7ebd2a116bb82aeccb727de5028c46db26cc5ee794 2013-09-22 12:30:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-78a12cd789c6a4806ca41c90b47552635372e5603e35e540f010e6805ee4ccbe 2013-09-22 12:23:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-790fd2a0df5c45dc95871a0b0927a819bdbb3fe1d9b8f403114bec8579cfd039 2013-09-22 12:27:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-79be6234388926c92a26dbfb309e60158380570b6849ae88e04d02634a7e1bde 2013-09-22 12:17:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-79f04324d7d51ff65b0e99ef8f26440a1c5a92083cea0d8cbdf10ec53b8334aa 2013-09-22 12:42:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-7bb69b92fd910896c0655e3d1852f028a35132b220052f820e20857285f63dcc 2013-09-22 12:16:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-7c895a8c1ea8498443149a6b8c0eb0ec6e26d03b66d7d0cd220b48b37abfe873 2013-09-22 12:18:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-7cb572aa0d63eb2e5bcc22a91dd3b4fb2930da56f34cc60e4da5b84e5b470a6c 2013-09-22 12:24:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-7eebe7f17c273302239bb751b336859b994c5af5e19e5dcd369a4e000079f340 2013-09-22 12:30:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-80094814265d011eea7bc616a489d34e26413e9f0243a853b50f81aae73b9195 2013-09-22 12:22:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-81762a8f666570d86b490c9e7e5e4f630e403296ea371687755a385fe82c6129 2013-09-22 12:19:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-84043546e94c0f2421a1cf3b9310d739ae138fe06ac14441471abc39dfe75529 2013-09-22 12:17:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-8860e7f20e3d07bb16d1d1f5364b41c29946e1d36dd9f0fa2de47545d508db48 2013-09-22 12:31:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-894b48211ee9a7d6d060986328fce94f9b3a3d6392c1eaabe3951e0b9736df92 2013-09-22 12:29:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-89d6237720da699659833792df75dc215327e604508c065bb76e6dc8df28dc92 2013-09-22 12:18:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-8ae305bd9ff6deaa35c4a6cd760e1bc7557e30d8a40f28d942457e2c9a9f9e27 2013-09-22 12:48:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-90cce5fe2a997aa062457dc10fe36039e1de74fd0ad51de5a55a009fadf31223 2013-09-22 12:32:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-90fa1a8db955e97970712de9da14b01bd8254f9d4925c2c29124b1143534b1f8 2013-09-22 12:29:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9193ece78e3f8cc15c38ccdda8fd256324c1eed1cff5647770bf1c53657dd49d 2013-09-22 12:49:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-95df21476941a42bcad54c0742cd209bf064737142cbb119564bc1a40388ac77 2013-09-22 12:30:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9674af1f822c0a98565783db41b51e067a176c31ce1a44545913211b0957f2aa 2013-09-22 12:36:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-967df4e9a33e4945ebd68bdcb86696f1d66a5d04a298b1fadb14350ee8bcb702 2013-09-22 12:49:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-96e89e58bdd74301c6696da74d0dd55f8383a360eac7148d42742e12b515b1c1 2013-09-22 12:40:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-98283e3a607400ab097d67142d26a5f0f7bbfdb13f490004c2a8465ab467bfd6 2013-09-22 12:22:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9a1510d162635cf7b63bb71862e58df537d7fc93e98213f4b4d31aba238b443c 2013-09-22 12:16:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9a88949372656312c394f553d89c6af70b837a87cf3ae2b261d15e60dbbf8086 2013-09-22 12:21:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9ac29d2ef6ee5d60bcb0cca05cb0725074a799c493001cf30d730936f1485f98 2013-09-22 12:10:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9b0e5c70cd654b1ce8e80f15e732ea78aad23a2cc59f72d874e7514bd7026ab2 2013-09-22 12:11:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-9e8e3fc4b0e07786c64377e6f11ef21b4da60a1cf4bcc5198f27213e111b80f5 2013-09-22 12:22:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a1976bd6d0ee9c82270cd12dc2dcf357874424ee9de96c2de7223fac9bf4d8d5 2013-09-22 12:17:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a1c7b3dba608e42a5f156a994d5bf0be9736cf3aa4c4240b52e44312112db6b0 2013-09-22 12:37:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a1dfa1024704717da4822a1a328f6104a10295bae8a227c171ba93dea222d418 2013-09-22 12:51:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a27eef584a2bda8b0a705a8736482411b17efbde72c0492fdaead73f7001b819 2013-09-22 12:44:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a32fe4c9f4a9f3d55bee5ee2342f3cbd6ac21391e120ba770adde136ad93a123 2013-09-22 12:48:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a572ec7e4a694b11aeae8b6314933b98823914ce701b7e51464f2bf158768c54 2013-09-22 12:31:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a6f845a76f4297766ee6d8563f3e1e5828e0ebecd6c051672930b37b7aa52533 2013-09-22 12:20:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-a818aa2cff796a8ad59ea867ee6a2894d6fc096cb7c1e8d832483ccda4744b84 2013-09-22 12:46:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-aaa1c4fc9b2a7a51548a2851aadc9c2a29b9fe61da7a58259c4c91541800044b 2013-09-22 12:51:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ab2460333dd7c063d7db4f9911c073b6698517c573ae8c63f3d585fdae1e0d01 2013-09-22 12:22:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ad81315a5e6c8a2d822cc68113b445b131a655087ada716b98b0a4b8517a283e 2013-09-22 12:25:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-adc327dfb252d49b9d009eec60ac6c344e219a84761f9aee1ab4dabc4e80f41d 2013-09-22 12:49:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ae9b6095b979b83bc825ec5ee7e8ffe9b986b72cbc40dde708d3abb18d204558 2013-09-22 12:42:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b1686226617c1276f95a58ea2e0bfb4ebed31598bbeadb9abe0511479efe9e4c 2013-09-22 12:50:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b1bb7103cf6bb6955e3f1b0b7678589b6a84791c4b8591fb85932755fe63bc49 2013-09-22 12:10:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b318a8e476bdf5ca90ca300a1702ecf00a7ada5b449b50b77bae0d9a3e187690 2013-09-22 12:18:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b57d21f7c4ae560de6e70b2eb9d86e8b36e985a7e3a45e0f653d61f5fd634fbc 2013-09-22 12:18:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b5ab459a0a2f5771d36294baf3648b5c8904ed487a82ea3ad4be4163b5cecc36 2013-09-22 12:14:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b6389f4e0748e28fdc094db040364a832f67be05d7d8665084c465774876d8a7 2013-09-22 12:44:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-b8a670f9a56d9f167ed3543c65bfcf27df628020c40fd627d5e58b9b74146bb1 2013-09-22 12:25:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-baf427f010fdac6e563f613eb16a43e7c092bebe5d6006b0b61a7f48960b61b1 2013-09-22 12:23:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-bd101bf82caab3272ed8ae767a54342e3b44abd48ad9151981d469897dd155f4 2013-09-22 12:12:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-bec2cc33d42022e09d85d6e7b7db58c3e5b0691c7f942ae36755d13cfe499190 2013-09-22 12:23:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c0a706b223711c5d9fe7eeff8dfc11f087c1c39c16dc76491cc065a4ea3c1929 2013-09-22 12:27:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c1ba804a7344e7ad64f50f3a75884f28b9d59cc92fffa8c217f548417a5969b7 2013-09-22 12:20:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c5fcb69e2235452e4897523d2808a0cd8bcac85fc54d8ec12f3ce5009de4a1f7 2013-09-22 12:38:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c6cbb414b07806233c5b16e0a2c9a0f79b57c6d24b38b2d2829f1d7a9b43e53d 2013-09-22 12:52:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c73a5370fe69ae5a5b08a4db007364e4b8d9e26c1fbc542f4efad44c7a3a2287 2013-09-22 12:14:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c7c6324d320b223d4326a87311d50fb696621c10022965bbf17616efad2cffe5 2013-09-22 12:19:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c82c5eb392502d8c4ae0621add8f4a985ecf2eefae5954f8abc1f1b4ba0390b9 2013-09-22 12:24:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-c972120539f6357088c4280063f3dcfe0a9d4bc678dd1c3b73bcb7cd6fb21b67 2013-09-22 12:23:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-cd9bedfbbe46201d0b74d9262dc58b7664fbbbfae925e343048d27050c290293 2013-09-22 12:16:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ce74e7e6795bb5e8de9d765dfe0cfa9b57680439772be399a02d2ae55de8bc75 2013-09-22 12:29:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d028fb9f7a8bd7eec7fde654182109d2173fa2050fae4656cc2ce120390d0e01 2013-09-22 12:25:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d13a229e81a5dcd7f84225a8f9664193499ef753c62071575654496c84e8f97b 2013-09-22 12:22:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d18e3aa3d2e25db627bfd61a03d25de420b76107b8e52efecf3bafdf7911244e 2013-09-22 12:25:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d1d5599087ebedbb24aaa9cc8905a094c068be8f76187b3b69fa9f9bbb87ca75 2013-09-22 12:44:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d5197aa8a774937b3a9e3850df3763a4aed210ffffb2933f391be476b1aa5380 2013-09-22 12:24:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d7a8eba0bb7c942c71fd71918bef3dcdc40da8a223d760b2bcf4f56c23112f7e 2013-09-22 12:39:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-d9b2375db6d5c3555b579b4dd6fb073e477d18266cacef4db33cbed1aa64e3d3 2013-09-22 12:23:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-dc877bb282fb50fff793124b770eb8e8a05976a74fa1d3ca9ebec52e38510d17 2013-09-22 12:22:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-dd320e3926ab6d75f72abddacea292eb0c70467d77320e5a14f891a4cb7db585 2013-09-22 12:30:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-df300ac19792042065daa292657441d02aeac1684e4036782feb748159f9efa2 2013-09-22 12:14:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-df88342e4b9972852d8a1347d9eb9cc4edd334d5ea0102abc7dd805bfb776d81 2013-09-22 12:12:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-e0680f95e4d407a19f0362c845ef35bcd21839c090f8641cb7c769dc8f4aea15 2013-09-22 12:23:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-e083ec2740075ed1de1fd5ca3f64b45691036c138e526d71efed9d3a0667583e 2013-09-22 12:09:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-e30b3035352f879f814de9dca65c8ae532703cb4b0843d5f83b72047608633e6 2013-09-22 12:27:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-e372be35d91bca93137ff5ec63f4ef9023803a23fe700f44777dcac318127e8e 2013-09-22 12:20:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-e6bf2bfc5145c7be944db02c15dd4274c19666695746eadf7d5526da9b26ee2d 2013-09-22 12:42:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-e86081d1a32980d5a1fa5d63de82e7c2a5d40b7e1d91ba1b4a088c5936e1ee78 2013-09-22 12:51:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ea48b78fd4cca39ead5a0f0c547c6b818003f1755bf9fe53225781ca6e4987bd 2013-09-22 12:19:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ec91ba642f1129ea0a6807b16dd97511bf3ec6bac5bd2f3dab972ef5aaa74f1f 2013-09-22 12:13:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ed5f7b96679a46df50218cb0301d1b2fcf48358ef77e4c43a2abcd6ed1b439be 2013-09-22 12:40:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ee21296265626b6c1bd3b6070d73ad71d0e585f121935282b59a8d72256e783e 2013-09-22 12:19:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-eed1aba85884e34af4738a59ffc5663e77e3b4772ef416e3191777ab275b869e 2013-09-22 12:45:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ef7935ded6ed090c51bb1476b9a7ee0ec159e06cf544809acd0491e2eaff24c3 2013-09-22 12:24:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-efba19f2df098f51c074fafabef71c44e9edc38b4160d35c6498dfcaeb6a4bbf 2013-09-22 12:31:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f0f08044edd8ff176ac6ae197d867f616dc0c8a63904d4b89732a5d4c8567ce0 2013-09-22 12:38:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f10c6d92c332df9fcbd4978be1d8cffa1627f42451a618a2bec028933f7907a4 2013-09-22 12:49:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f551833dce20405da2f58ae229c4669dd60d15932bd34a1db8afb260ca6b11aa 2013-09-22 12:31:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f566fa13783eb871e0a3e8740b43167fdae7c141a5b80d843a50b6447875f39d 2013-09-22 12:25:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f660ae5f2266d8f33f03e6f7744cc85bd024b3cf56f1aab7d14cd17d1b87c2fc 2013-09-22 12:39:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f847899bd7d05bfdd11929cd654d71b93f64f070efdee928097c1be0b43b6691 2013-09-22 12:24:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-f954934e752b932b8a56f4f5b883d61d623af415742dbf2969aa544247905d2f 2013-09-22 12:19:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-fc209d47beeae4adf20a8b9c2cc139f4ecc0387a552e6ffdee0be353bb37ec0a 2013-09-22 12:22:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-fced614b3d90412f6c8360d82a63e624f35813bba37def5c7c70a464d5b5e4e0 2013-09-22 12:44:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-fcfea185a741ba6bb51e837ef837f652251c65783c26d3fa08195dbcdb59cd78 2013-09-22 12:21:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.aq-ff4c81191dc429a7f07cb62110700c242a88c88e3a9333b3c4b55143830f53b1 2013-09-22 12:24:04 ....A 6517 Virusshare.00101/Worm.Win32.Debris.arma-05073e80ac1d425a242c1768c2de77551e5b4ef9286666e05626ed05b82866fc 2013-09-22 12:26:14 ....A 6762 Virusshare.00101/Worm.Win32.Debris.arma-09b03408cac56d5b8f0c1b1d0c1839b814d0f6184608c0b80d1bbb4157de7a3f 2013-09-22 12:33:38 ....A 5453 Virusshare.00101/Worm.Win32.Debris.arma-0c485386e9d77871ca4f12c9749df498eea71d7d47dd424d8cef75910a2114e6 2013-09-22 12:23:44 ....A 5579 Virusshare.00101/Worm.Win32.Debris.arma-0d6ce3d56b6fdafe1f4dbbdb37425051a6822aec12f5480152ccfc461a4710fa 2013-09-22 12:24:00 ....A 5537 Virusshare.00101/Worm.Win32.Debris.arma-0e5b8f0e0459f14a4b21bc9ced9736a957943c4cc20a6abd08f7ab7f7736304b 2013-09-22 12:34:08 ....A 6937 Virusshare.00101/Worm.Win32.Debris.arma-17dd28e9cf36fd6956a508e07e1b3a147dafef78a4192919a53d054816c629ab 2013-09-22 12:19:02 ....A 6965 Virusshare.00101/Worm.Win32.Debris.arma-1e14d2dda4785983cb6e6c216338520c4d60abcb08f522d33f0521d8cea2f472 2013-09-22 12:36:52 ....A 6503 Virusshare.00101/Worm.Win32.Debris.arma-229dfcf979917547d93ab4d9c76c92dbf5bf59c3939949c11b52711dca3ae693 2013-09-22 12:41:28 ....A 6265 Virusshare.00101/Worm.Win32.Debris.arma-26eb9701bafd2ea987359c535cecd77ebd4af1590ba45ea530d205e125d3e0a1 2013-09-22 12:20:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arma-2c83298b42b3fef271f1e9aaae83522cedf0be4d7ca215f9a6eec3f24bad02ba 2013-09-22 12:28:14 ....A 7084 Virusshare.00101/Worm.Win32.Debris.arma-33bf95b117ec6720f252f4677380ca048c94ed1ec0637a9e509d2e1a40818a38 2013-09-22 12:32:42 ....A 6888 Virusshare.00101/Worm.Win32.Debris.arma-3417918b90c5771d1c38960417ffd62bc72da88be6efc2cd38a7cf919fc47068 2013-09-22 12:24:16 ....A 6692 Virusshare.00101/Worm.Win32.Debris.arma-3a609e86a05e8a12403ade49d507db3503aaf868e9e99c230a3f772d0bcfb714 2013-09-22 12:43:02 ....A 5705 Virusshare.00101/Worm.Win32.Debris.arma-3c5930bcb287ed4a72412bced79a70589a015868257f4a1beb02100bee1cd2ac 2013-09-22 12:41:02 ....A 6678 Virusshare.00101/Worm.Win32.Debris.arma-47d58b3cdc7a3628ed32b1439f04afc792347af3561d9290b8a99be136cb2812 2013-09-22 12:48:44 ....A 6706 Virusshare.00101/Worm.Win32.Debris.arma-48aee8fcc2baf685e21ea5671026fedb25ad1fc2a9fa98af7d735641fd2141c7 2013-09-22 12:26:08 ....A 6923 Virusshare.00101/Worm.Win32.Debris.arma-49078224b8fbabf0f1dab564c3a04f83527eccf607d90d121935b3ff846f2989 2013-09-22 12:31:26 ....A 5810 Virusshare.00101/Worm.Win32.Debris.arma-5f985d2e9915434d3fa326dde72938ea9791adcc42c58fc3ca0c9a9a9c79861d 2013-09-22 12:16:38 ....A 5698 Virusshare.00101/Worm.Win32.Debris.arma-7328e5d6a19e49f9c165353a387e1fd80e3d92128b9c75b4a5e2b66014f7e0e4 2013-09-22 12:16:24 ....A 6314 Virusshare.00101/Worm.Win32.Debris.arma-7874ebfdf75c8c97c401c573383abd4d30aec546763f5f16ad298b592ab7e0e6 2013-09-22 12:17:58 ....A 6713 Virusshare.00101/Worm.Win32.Debris.arma-8231873a146cc7eb0959892d73ce21fb0bb6f1b6d2849a88167326c3c58a5268 2013-09-22 12:29:10 ....A 6867 Virusshare.00101/Worm.Win32.Debris.arma-82f91d43e90b4f99258dd19bed60ca9022c28a4099af3db11e588c6b63d12c2d 2013-09-22 12:24:36 ....A 6566 Virusshare.00101/Worm.Win32.Debris.arma-912b2d11c507b40c2d1c7d162047f14f51c475104bbc52b6cb61d708f7e60356 2013-09-22 12:49:56 ....A 5383 Virusshare.00101/Worm.Win32.Debris.arma-9204fbf1897e4b6a55d051c21eb3ecd33fe03dbf7d243d9fa5956010d15a8362 2013-09-22 12:50:20 ....A 6713 Virusshare.00101/Worm.Win32.Debris.arma-981c171885bfde9e7eeb13a11f5a5c4db248bff6617acf3c7f583a9595671eea 2013-09-22 12:31:24 ....A 5621 Virusshare.00101/Worm.Win32.Debris.arma-987ea9783b723a8131b803bd5de7ef3a20ca411fb849e673af606c1ab28763a4 2013-09-22 12:23:14 ....A 6195 Virusshare.00101/Worm.Win32.Debris.arma-9cb81ce2d9c7e60297bb2346ec33d65599378d845f03761b882b19d93a8228cc 2013-09-22 12:23:16 ....A 5677 Virusshare.00101/Worm.Win32.Debris.arma-a372b2e402081a9671b76f3a72c1d1b199d1eb9de7d022cdc44ec470a0fe6aff 2013-09-22 12:27:06 ....A 6090 Virusshare.00101/Worm.Win32.Debris.arma-a627732ae47771c0832b7c1cb6561e1c35ec7e93727f28d15c7dc749cc606127 2013-09-22 12:11:02 ....A 6230 Virusshare.00101/Worm.Win32.Debris.arma-ae7090f25bec2fea20c4cbd2849e3894302d9d4aef3d3a339a04567ce4d680cd 2013-09-22 12:29:14 ....A 5586 Virusshare.00101/Worm.Win32.Debris.arma-ba8ab35fca80b2c135f8bd358f8debaaf3d761b78b1b1886dc220bc899f26748 2013-09-22 12:16:54 ....A 5502 Virusshare.00101/Worm.Win32.Debris.arma-c491a421e701d743c5e421dfdcb7a728e2f0acb7f0596f9ca1d9774091ac0a0e 2013-09-22 12:34:52 ....A 5474 Virusshare.00101/Worm.Win32.Debris.arma-c60dc1854142a507f511eebb3d31e6a68e5e25087684afcc5382af9e5b65bd38 2013-09-22 12:50:22 ....A 6055 Virusshare.00101/Worm.Win32.Debris.arma-c6447fa4d829263243423d430ef314542c24bb94b2c287253ced6273f96ccb67 2013-09-22 12:10:54 ....A 6783 Virusshare.00101/Worm.Win32.Debris.arma-d11abc4550ec6117073ffc0c8995c53c4b04cd46e2f2fd534531cc0519545980 2013-09-22 12:19:10 ....A 7140 Virusshare.00101/Worm.Win32.Debris.arma-d411521e367174a906b84a1db438f2fdfe671aa79fcc8017349a71b79963db8b 2013-09-22 12:46:38 ....A 6475 Virusshare.00101/Worm.Win32.Debris.arma-d4a90d0290116159d424f1e7122da73f68e416b8cc6816473df14eeef4820bed 2013-09-22 12:39:44 ....A 6699 Virusshare.00101/Worm.Win32.Debris.arma-dca88ecf994385563b747726a187e6ebd626eced0f590aed5f54bcf089291656 2013-09-22 12:49:36 ....A 5390 Virusshare.00101/Worm.Win32.Debris.arma-e3e2c5c58501e3c14b67bafd43976cdccf1c3ca20b7f02d27b48abbe994709b2 2013-09-22 12:38:26 ....A 5446 Virusshare.00101/Worm.Win32.Debris.arma-e576ed553c59a24bf0c82ee874c6306f7c05a6e5ff5bff1400ccf897955de718 2013-09-22 12:24:32 ....A 7007 Virusshare.00101/Worm.Win32.Debris.arma-f0a52609e13ff2aa996c2c354439e7e4067bba210b349f2d1334c38f1323dbc6 2013-09-22 12:37:12 ....A 5376 Virusshare.00101/Worm.Win32.Debris.arma-f2daa453c7e8ec6b0365aab7a5c711f8fb65198baf3e0f0dd7465671e6284bd3 2013-09-22 12:43:58 ....A 5922 Virusshare.00101/Worm.Win32.Debris.arqx-08052024db8484da8b55143e465cd94b4c38c258f2671457b8bd77b5255e72e6 2013-09-22 12:49:02 ....A 6111 Virusshare.00101/Worm.Win32.Debris.arqx-0add87c08175c249f960aca2b2752a65f514ed74760a7904325f8e814fef1b80 2013-09-22 12:24:20 ....A 5999 Virusshare.00101/Worm.Win32.Debris.arqx-0ccb3eefad703fea87d810d767b89797a9621c006bdbcab09b5d96895f690ffb 2013-09-22 12:19:24 ....A 6636 Virusshare.00101/Worm.Win32.Debris.arqx-1222a6ce4943ae7e89cadb985834e50fc96a5c879c843af3d174e67fb28e48aa 2013-09-22 12:25:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-16ace0a497cee8a2ba2da992b071b8b259aba2d2f4c6fb32fa8f3d39fe63fd43 2013-09-22 12:37:22 ....A 6146 Virusshare.00101/Worm.Win32.Debris.arqx-20b0e2898dcfb607e406f92cd3f08add078f3772830ce12e5c23fefa20932153 2013-09-22 12:24:54 ....A 4974 Virusshare.00101/Worm.Win32.Debris.arqx-210834d224574603def17c1e80ba64638dd1542198d10fb86979fad1141c5c79 2013-09-22 12:18:38 ....A 7042 Virusshare.00101/Worm.Win32.Debris.arqx-2272c485aae81a256dbe8f910e94b5a322e41e10394243f927b07014630168ba 2013-09-22 12:33:58 ....A 6489 Virusshare.00101/Worm.Win32.Debris.arqx-2325bbdef41fee20943205c6949f58531726eea7f906b1b4a0e237c029dd5254 2013-09-22 12:23:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-2e2f77bd25fff43f29ce58e0270c0d3642d15cd0ea7e9b60494ac0f54bc52b59 2013-09-22 12:22:40 ....A 5845 Virusshare.00101/Worm.Win32.Debris.arqx-35d0e7e6d969be092cc0d118737ba3051dc8fa607ad10dd515a1d39021051299 2013-09-22 12:20:32 ....A 5614 Virusshare.00101/Worm.Win32.Debris.arqx-37ed7476a5ae2a946edc73216442f195d418bfa57e8e271f9ddd1e538a52e79f 2013-09-22 12:49:12 ....A 6391 Virusshare.00101/Worm.Win32.Debris.arqx-39b2b4331abfa7af981c2425e57ef83511eff2345e6e7578f365a6fe1dc8a830 2013-09-22 12:39:00 ....A 5635 Virusshare.00101/Worm.Win32.Debris.arqx-3d596379cc8df9e5e2840a9060c43fc4a734659198b9665c608f92df09851552 2013-09-22 12:22:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-4004443e78a638995fb923f96268c1f07a131acf85a9740e8d4702e67cd76753 2013-09-22 12:21:08 ....A 6391 Virusshare.00101/Worm.Win32.Debris.arqx-42fa91ff6e49f2853acba70ae3919623fe58fc9315946dc9c3fcadbec8cf0554 2013-09-22 12:21:30 ....A 6020 Virusshare.00101/Worm.Win32.Debris.arqx-437ef4c51e2841b53a81412abed6cdbfbc5ace7ef5a4cb18d2db226e26d62825 2013-09-22 12:19:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-46be85643f309f954936798c6b34311db799eb648f3907ca7c1c4eabc966b680 2013-09-22 12:19:34 ....A 6615 Virusshare.00101/Worm.Win32.Debris.arqx-47a1bb281c6630c1b5cc71af4715ad25507f0c63acbac5e2b4618b20987d6083 2013-09-22 12:52:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-4d8c66a7330a41e45091f11e42ce50c85839eb85021d14e5f0fe1daacfa764f6 2013-09-22 12:24:38 ....A 6475 Virusshare.00101/Worm.Win32.Debris.arqx-4f621eb3eb6828377dd497f2524b51ab36ffeb31b337b77700596aff1d358034 2013-09-22 12:31:56 ....A 6342 Virusshare.00101/Worm.Win32.Debris.arqx-50363927d0b50aa572b71fe11e2531a61cbca91763120d8967fda2d2212bf55d 2013-09-22 12:21:16 ....A 6972 Virusshare.00101/Worm.Win32.Debris.arqx-62a44d4c603bcf1c06c7ea90f7ba91d121f59ff348ade105b13e60e8dd35aa1e 2013-09-22 12:18:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-6d9ae455a584d86e1c07ffa01cce68c625c942552a99e950343bb31f92dc821a 2013-09-22 12:25:10 ....A 5390 Virusshare.00101/Worm.Win32.Debris.arqx-72a2054dcd4497027962816d1870680314cd0538d9a65a64991448895ed1b541 2013-09-22 12:42:48 ....A 5544 Virusshare.00101/Worm.Win32.Debris.arqx-78711655a18f079e84be4d381ee11464c675d524ce11ee4022f0def5c14345ce 2013-09-22 12:25:50 ....A 5628 Virusshare.00101/Worm.Win32.Debris.arqx-8c5dac20a4554fda7355a0464e181b2a4023321cfd69a98dd5cc79e330472904 2013-09-22 12:21:56 ....A 5887 Virusshare.00101/Worm.Win32.Debris.arqx-a4a61351813b377be3284ff1b159c0398cc30006bf64d3d4f31145461d49ace3 2013-09-22 12:29:56 ....A 6958 Virusshare.00101/Worm.Win32.Debris.arqx-aa34180c733eed392587a3f80da974b9338856d18fd1b2f1ef928b13d318664a 2013-09-22 12:28:20 ....A 6797 Virusshare.00101/Worm.Win32.Debris.arqx-b56096187e62c169fee5592193b9ee0835a1b6c7b3f3d085ae96465f0c892d59 2013-09-22 12:11:54 ....A 5712 Virusshare.00101/Worm.Win32.Debris.arqx-babe21473dc8147cf7fc51de7d91edafa12a82566e55ed3f1cc1ce577b378270 2013-09-22 12:30:18 ....A 5726 Virusshare.00101/Worm.Win32.Debris.arqx-cec743292d8888c729dc4779235b06d8d914afc5074db8ef7ce19369bd6bec67 2013-09-22 12:22:30 ....A 6370 Virusshare.00101/Worm.Win32.Debris.arqx-d10be65f66199104fbe47e774b580a09d80c6baa33612e5d539fb9cb63c2b5a0 2013-09-22 12:51:22 ....A 6867 Virusshare.00101/Worm.Win32.Debris.arqx-d78262432168830a7a35ef3ca5cb5378dc7f79cacdf953a8853f3ff58ec9025f 2013-09-22 12:48:42 ....A 6447 Virusshare.00101/Worm.Win32.Debris.arqx-d85c743d09bdc0aeb6f004a83fa7f7474b2c59c3e4a0c6b2ef14fbb6e85fe759 2013-09-22 12:32:00 ....A 6671 Virusshare.00101/Worm.Win32.Debris.arqx-dd6b9edf142fd64506aa64cfb2b9be7449d9eb1c5444e7a2c0e2b1219bf6895e 2013-09-22 12:14:30 ....A 5894 Virusshare.00101/Worm.Win32.Debris.arqx-ea4551deacc10c9365c4069801909e6c40b788a0317a47d8b0decca6af807a85 2013-09-22 12:11:40 ....A 5880 Virusshare.00101/Worm.Win32.Debris.arqx-ef9ea0c1fc6135ae6b240a62e84279dfdbcb1a3c681704ce123e36dad73c92d8 2013-09-22 12:42:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.arqx-f5734b32abf899dea539dd38dd02eef7f3750a0aa85dc43227981313a9f0a17d 2013-09-22 12:25:14 ....A 6041 Virusshare.00101/Worm.Win32.Debris.arqx-fbb8ff32c898d9b34a40291f17ad445bd230581d9a335c9b0b5a8d9cfaf2db29 2013-09-22 12:16:34 ....A 4626 Virusshare.00101/Worm.Win32.Debris.b-003267da58d37aef8f0193b14d27bb3d03646d041ebc1e3f870ffcf17056b9e6 2013-09-22 12:24:18 ....A 7442 Virusshare.00101/Worm.Win32.Debris.b-00391a640a5fe3540c610e088dd5788010547d7455cf58eb7df307568639030f 2013-09-22 12:51:38 ....A 7479 Virusshare.00101/Worm.Win32.Debris.b-003f96ddccf6d5bc942aadcf44f0859abfdfc937aab85532c45bc7333abfff44 2013-09-22 12:08:54 ....A 7500 Virusshare.00101/Worm.Win32.Debris.b-00416a01689c826aff384834ce49c2dd2f4c30a2c1369615b07f3d64b519d70f 2013-09-22 12:50:32 ....A 6224 Virusshare.00101/Worm.Win32.Debris.b-00432dcfb5cf75d8830673f05db0e29aa467e2ecbb5c47f98dccf906148e6ef3 2013-09-22 12:19:32 ....A 7638 Virusshare.00101/Worm.Win32.Debris.b-005925255f8620d9b354cf933a751c44158c411073302da58453a612d93dbf67 2013-09-22 12:08:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-006bde701cec033617640db812076cafc836b6fbcaca8f9c48fa8611e51e42cb 2013-09-22 12:39:36 ....A 6336 Virusshare.00101/Worm.Win32.Debris.b-0088e223db17eaac227ebdc01a9bbc9dcabbd0faf9a76c1749ad940ef5e7a496 2013-09-22 12:17:36 ....A 7183 Virusshare.00101/Worm.Win32.Debris.b-00a4d769d4ad57fe7fed27dddf08b8ac62116fa51f759a111bad31a6d69097e2 2013-09-22 12:41:06 ....A 6427 Virusshare.00101/Worm.Win32.Debris.b-00aac8de89aa84e2104ab64f3922af135b2fff8a9ca0d589d395094af54169d2 2013-09-22 12:16:26 ....A 7591 Virusshare.00101/Worm.Win32.Debris.b-00af83cc5f0dcd736e45cde486d241a51c5a41dac56f3a8386a82161670b05c5 2013-09-22 12:24:14 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-00deee708a5786eb0c3e181d5a37cc4f7d396c46eecf76371eb9bb76f74a8abd 2013-09-22 12:48:44 ....A 3346 Virusshare.00101/Worm.Win32.Debris.b-00eba13a4e210dc742136d993037535c3480a096dc2c4487f6cfe5ca4da3ea36 2013-09-22 12:18:58 ....A 7070 Virusshare.00101/Worm.Win32.Debris.b-00fd017aefa3b211a8126c5f68ec1d119a4cff44a811c2d0d3ffa1b375e8d607 2013-09-22 12:22:44 ....A 6624 Virusshare.00101/Worm.Win32.Debris.b-010556b9ff65f9c93dad8600df782b140066c6f06a0177a5935180a267b7a2f5 2013-09-22 12:10:38 ....A 8691 Virusshare.00101/Worm.Win32.Debris.b-010ae36eaa594db02311b630622a6c48def76a84e7495fc7acb17fd4af4f97e5 2013-09-22 12:09:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-012e691bd96a468e1104f7586bd748c3057d09daa145b59ddeaedd85446e04cb 2013-09-22 12:14:30 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-0149cdbff664fd1feff0183817fc5b02fa6403224d8669f326294b2de7c3a611 2013-09-22 12:39:10 ....A 6769 Virusshare.00101/Worm.Win32.Debris.b-019c22d1f2f233fc66e2f4da3f2ce3a948a01058014b12210c6938f167787be7 2013-09-22 12:16:36 ....A 4236 Virusshare.00101/Worm.Win32.Debris.b-01a57c83ae718facfffeb228c6ff67183e1b94077e0b1f8ca3f6f4b8470cca6e 2013-09-22 12:19:58 ....A 7639 Virusshare.00101/Worm.Win32.Debris.b-0205d22356782243dfa12665c68c747de8a33c600c52fad46460cb88cd2a6ffb 2013-09-22 12:19:02 ....A 6385 Virusshare.00101/Worm.Win32.Debris.b-020f4a1baa1a9bb1060014c67a99f6a98651c998776e940b6bfcae757d39cdb9 2013-09-22 12:08:54 ....A 6532 Virusshare.00101/Worm.Win32.Debris.b-021188e3c25c6acd190bfa66b022e5f2495dd37ee992bc2b4bd86ce37ce6a616 2013-09-22 12:25:26 ....A 5698 Virusshare.00101/Worm.Win32.Debris.b-021406f7d2f26bb56cd6568bdad957f94a6c4da8cbf425b0695d03f687ee3f73 2013-09-22 12:34:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-0273349a68b8f734866f2cd9e9427e5ed9d416c40ea3090229077ae54e93d915 2013-09-22 12:20:12 ....A 5443 Virusshare.00101/Worm.Win32.Debris.b-0296430b9a7a1b0f971f4a0aa546da54f28c34b35a71fc518bd902a00a679f80 2013-09-22 12:12:34 ....A 6034 Virusshare.00101/Worm.Win32.Debris.b-02a5ebe9e4c9b479abb833d1dc782e7005389be7b1e65cf6accf930ca3e6f8ce 2013-09-22 12:30:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-02d4e707768222d41a2f1d69a463a474e992a07e6e705cb3d45a1244e735ee3d 2013-09-22 12:44:52 ....A 7576 Virusshare.00101/Worm.Win32.Debris.b-02de0883c2ebaf15c70de6581fdf192c13ae8d18ed4a2ed7ae5128a548622128 2013-09-22 12:35:16 ....A 3648 Virusshare.00101/Worm.Win32.Debris.b-036d54bee835e8676df1c433d501a8bdae170f1aace9a773b4b597f750bfa2db 2013-09-22 12:40:00 ....A 4780 Virusshare.00101/Worm.Win32.Debris.b-0372f248934b093af26d17e7466dee62e23f5bcc0c8f4d108fa37c916921a039 2013-09-22 12:42:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-038a48276bd04dd2c5de7f3f9c18dc9ab518b0b1b9b805f53c11a473df2b1cd5 2013-09-22 12:30:50 ....A 3760 Virusshare.00101/Worm.Win32.Debris.b-03b405938a2b10e073ed535ca2a76625296afda6676db632769f757900c37a42 2013-09-22 12:15:44 ....A 7141 Virusshare.00101/Worm.Win32.Debris.b-03b9c24b363503b9b4095cbf9db1c23061866f5e2ad83d068071713d7d2544c2 2013-09-22 12:18:26 ....A 4162 Virusshare.00101/Worm.Win32.Debris.b-03e8690a4c7481e67753e2d8edf44339993e97c25562a8629fd0e6e977f8015b 2013-09-22 12:09:12 ....A 6918 Virusshare.00101/Worm.Win32.Debris.b-03f296fdf280575033621ae567f5b8e787f8b9ae8d017d99ebafc7740fcda89b 2013-09-22 12:21:30 ....A 5719 Virusshare.00101/Worm.Win32.Debris.b-03fa562c52dbee0d7d2b2da844ba11c986ee190deafa5f6a40887a06f44d53cc 2013-09-22 12:44:08 ....A 7302 Virusshare.00101/Worm.Win32.Debris.b-040a67af34dbcfb88406fc1959ca4bb0b7d879687ede1e02ef4c5894e32a73bc 2013-09-22 12:24:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-042a97941e867a5726a7db9c69d504bca71c8310c1f803c89496f2fe6ca0508e 2013-09-22 12:37:28 ....A 4752 Virusshare.00101/Worm.Win32.Debris.b-0431f1df008a4b08d2a670c42cf373e3e9f7dbbe0c4c86ed1db1f10cb8025f8d 2013-09-22 12:22:34 ....A 6518 Virusshare.00101/Worm.Win32.Debris.b-044eefb21fca0877ea31eada8cc5fcc547a666997b1da0daeb0a1b1fa3cb90d7 2013-09-22 12:42:54 ....A 7486 Virusshare.00101/Worm.Win32.Debris.b-048c1feb381630b11ac7a36694b460326970147ccf499fb2e9963fd9947e6087 2013-09-22 12:47:18 ....A 4104 Virusshare.00101/Worm.Win32.Debris.b-04c63123468b9aa447d1cb09636110850598c30f22e9275f628b5fefcf7a535a 2013-09-22 12:46:16 ....A 4727 Virusshare.00101/Worm.Win32.Debris.b-04c885ad7497ef7f881817d5964d53838126fa5f14c271481b2fda31f9ce93ec 2013-09-22 12:19:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-04cde4884bf6d910d6358c2ee3536eb33bbf4ef0f9c8a1f918dba27412aaa21e 2013-09-22 12:12:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-04d81045fec365d46aa7efa9975dcd0100687496d992f43e613c3c33bfef4c34 2013-09-22 12:30:02 ....A 8515 Virusshare.00101/Worm.Win32.Debris.b-04d8cd18e607b6836bf02201c9e98730d08714745a2acf45c2c808feb158da75 2013-09-22 12:47:58 ....A 7645 Virusshare.00101/Worm.Win32.Debris.b-04d96ee25921c27db420c4be5133c51781f77556337a925efe6c7f081b852fb3 2013-09-22 12:22:52 ....A 3663 Virusshare.00101/Worm.Win32.Debris.b-04fa869bc5139dc4696e01b92561d397e308d552894a92c24f66d4f46137e14d 2013-09-22 12:21:16 ....A 4135 Virusshare.00101/Worm.Win32.Debris.b-05067ccd6a875843827cce5e94a9fba350e7dca4dbbd25a5c69e99751741f614 2013-09-22 12:14:20 ....A 6504 Virusshare.00101/Worm.Win32.Debris.b-05281272a6424397ecbcc4b38e2e0997de26879fe2b6c728defc57fbe15a97a2 2013-09-22 12:47:54 ....A 7183 Virusshare.00101/Worm.Win32.Debris.b-05332cf843b128bb1c93c837c6278486e8bf63330df0eae9b2cbcc86b997e293 2013-09-22 12:28:06 ....A 6531 Virusshare.00101/Worm.Win32.Debris.b-05721e5b9f508625343418847ca427b6e5abf686ea21cd9291556f7602076c81 2013-09-22 12:44:08 ....A 3444 Virusshare.00101/Worm.Win32.Debris.b-0585ffe5175b136b460635f0040172f57fa08beefc509acb775504ea6b5a9f99 2013-09-22 12:19:04 ....A 6841 Virusshare.00101/Worm.Win32.Debris.b-059ec60551ad186819c494db0e759402e57e44fefb3f132d18f69cc545f6a768 2013-09-22 12:23:36 ....A 8214 Virusshare.00101/Worm.Win32.Debris.b-05b775c01788ee9d50800bc1a2238338bf783734d25a7df4905d409d121d20c1 2013-09-22 12:38:40 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-064030666459bf1150c768e8dcc4d414d25b7e338c9d73da54e9a8caf402838c 2013-09-22 12:31:46 ....A 6813 Virusshare.00101/Worm.Win32.Debris.b-064096245259d7a040d2aad77a5e23acb3657d9d619357575b5433e8d74b3f21 2013-09-22 12:31:44 ....A 8150 Virusshare.00101/Worm.Win32.Debris.b-064a779a123603147b0aa789f247beb718b8d966816b67669bd86d3efa5a4f1f 2013-09-22 12:16:24 ....A 3777 Virusshare.00101/Worm.Win32.Debris.b-06811cb70ad40b8450eee4c142ad4492103cc8b4f162ad7324354028ecb963d7 2013-09-22 12:30:04 ....A 8501 Virusshare.00101/Worm.Win32.Debris.b-06a356680f48cbbea69336c72a27f6d6ce5671638edda21d790eabbba2e339b8 2013-09-22 12:21:58 ....A 6812 Virusshare.00101/Worm.Win32.Debris.b-06a930726a6ca05b72de81377c18e94cd7109750438d66f09584df6997807907 2013-09-22 12:15:56 ....A 4660 Virusshare.00101/Worm.Win32.Debris.b-06c1fa973e98279202b0fb1b84ace48619f6a03a9b713da8efa9151ea1a79b71 2013-09-22 12:40:54 ....A 8298 Virusshare.00101/Worm.Win32.Debris.b-06d5bd968bd179f293508176708c79fe47ca9d27847f05767d6d4fbd1d806c4c 2013-09-22 12:27:48 ....A 5859 Virusshare.00101/Worm.Win32.Debris.b-06e3299d5a983f76c015546484f95364e36bc6e42b41b484f4abcb0f8bda14c9 2013-09-22 12:36:48 ....A 6784 Virusshare.00101/Worm.Win32.Debris.b-06e894b05912a00111d9f5ae1b5a9351649865a2eedc72ed817fcfd356ddee1d 2013-09-22 12:13:36 ....A 3978 Virusshare.00101/Worm.Win32.Debris.b-0700bdd7dd79224623c355a5751e60752ea21698a468fd148f6b47ed61ce9bce 2013-09-22 12:26:28 ....A 6987 Virusshare.00101/Worm.Win32.Debris.b-07088285e07b76e29d538e686dadab5bdcb3c9feddbd612f8a2de6201ee98d70 2013-09-22 12:47:26 ....A 4828 Virusshare.00101/Worm.Win32.Debris.b-072ae9d9f3578894dc799cfada54470955d61bdf850d0e726584e86749694668 2013-09-22 12:27:56 ....A 6679 Virusshare.00101/Worm.Win32.Debris.b-0738a55ca46866f204d7d8b53ebbe48b861fd0bb2871fd680af1c13212bd569b 2013-09-22 12:39:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-074000c2454f18fbd4f40196dbb8d45de96cfcc454415662b92aa9b17234edcc 2013-09-22 12:13:08 ....A 4409 Virusshare.00101/Worm.Win32.Debris.b-07718cd36d512ef50344a9b24aeafc489b8374041965f4501e79d21c9b1d7b9a 2013-09-22 12:25:40 ....A 7345 Virusshare.00101/Worm.Win32.Debris.b-077294a7b85c849cb94d34a27bd771eb43c502f139436e2068186774a78f489a 2013-09-22 12:20:22 ....A 6007 Virusshare.00101/Worm.Win32.Debris.b-078f72271be7ee6dc26cb06b64702d32a467c890c90fa7ba924398618e038a39 2013-09-22 12:10:48 ....A 8053 Virusshare.00101/Worm.Win32.Debris.b-079415207e55f16a7408f8f74079ab73f0dd5aa41bbedf66404299032da4ebb2 2013-09-22 12:28:40 ....A 6657 Virusshare.00101/Worm.Win32.Debris.b-07c5bbc822944b7e6d12382fc89b70e56b2cce79ea4dae6c5fd109889670d4e9 2013-09-22 12:15:40 ....A 4773 Virusshare.00101/Worm.Win32.Debris.b-07f9a8cdc093bf1aabc103b61ebb0b4521c1fdcd51958874d32b4b29f45727ee 2013-09-22 12:33:42 ....A 3997 Virusshare.00101/Worm.Win32.Debris.b-0800c0c81354ab4c11985d26371bb2609d6ba2eb473a8ff30151f6038c7cd446 2013-09-22 12:14:14 ....A 3973 Virusshare.00101/Worm.Win32.Debris.b-08212f0da0afda6ee55f0ff7076738435e4cad63eeb1d4212429ab1c5ba0cc16 2013-09-22 12:40:44 ....A 3395 Virusshare.00101/Worm.Win32.Debris.b-082c5a2e826e8ae40120a1b20f214b986383c87068b992f7e4e54821bed27c20 2013-09-22 12:27:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-08393536c3ac611b2100ab99e5ddff7404daba396c3d16d199d3272dad8ac487 2013-09-22 12:23:22 ....A 3861 Virusshare.00101/Worm.Win32.Debris.b-08bb91895ee621e401df517c841edea2f8bb8a957867f216843c88ce336bc0d7 2013-09-22 12:18:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-08fc924728253b02873dbbc400b5f51570326d38092e5e1ba17a1669abddc608 2013-09-22 12:18:18 ....A 7211 Virusshare.00101/Worm.Win32.Debris.b-08fd465df77fdfd7e23d077db82417c041004874faf59e9ace801c4d95702642 2013-09-22 12:30:54 ....A 7254 Virusshare.00101/Worm.Win32.Debris.b-090402364bb2f33b623e6399541ea5c93ef0aeced82ffea6dcd33dc8e14a2623 2013-09-22 12:45:12 ....A 5419 Virusshare.00101/Worm.Win32.Debris.b-092c2432bf1a86d7057a8c0150687457470a28b89964322f51666cf78402f20d 2013-09-22 12:20:12 ....A 7617 Virusshare.00101/Worm.Win32.Debris.b-092ec823c81eedad6145e753ba902d983010dc86848c69a7e760e2686a4f7637 2013-09-22 12:09:48 ....A 6937 Virusshare.00101/Worm.Win32.Debris.b-09410e220326dfc72533ba2c71fed07ae9f5c84b3efb90afbd60030ac3fa406a 2013-09-22 12:18:14 ....A 5958 Virusshare.00101/Worm.Win32.Debris.b-09749f73a473f5898384156611820d463d31c3201e9b27736ec882fb62fc1404 2013-09-22 12:23:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-09858234ea7ab1b5c27a9d64d1e21ae33158b3f5180654e66fd66574b2cd4c01 2013-09-22 12:40:34 ....A 4411 Virusshare.00101/Worm.Win32.Debris.b-09cb970175315bbc8dce16db40559fcab239ae5915d85b0b279ad63ffe0d529a 2013-09-22 12:49:00 ....A 7316 Virusshare.00101/Worm.Win32.Debris.b-0a1dbbd5246fb95b27d811779b2ceb06d8b7ce0b9820e38d7e74b14c96802046 2013-09-22 12:28:16 ....A 6713 Virusshare.00101/Worm.Win32.Debris.b-0a24236758189118db4ad1c9a6dc621290c5cefe5cb020f781a29556d836bb88 2013-09-22 12:24:22 ....A 6216 Virusshare.00101/Worm.Win32.Debris.b-0a3ffb87053771ac38fff4c02297051cc7257aab7cff98d658188e2d379f2f92 2013-09-22 12:24:04 ....A 7793 Virusshare.00101/Worm.Win32.Debris.b-0a51e2cf8ea7c1149a26b0181f5dd6bba1ac22fbbc77dcc9a17794a6150aaf2c 2013-09-22 12:21:04 ....A 7141 Virusshare.00101/Worm.Win32.Debris.b-0a5b673da6e6ed18e0cc48f8821fa28552174d7355291cb2636ea75a6d430e67 2013-09-22 12:11:20 ....A 7309 Virusshare.00101/Worm.Win32.Debris.b-0a5e2a46cac6f01146f0af828b066a84e9f9b82290c8c4eb959c835e30228377 2013-09-22 12:50:02 ....A 4769 Virusshare.00101/Worm.Win32.Debris.b-0a6f522c0571c638c902bd07ec8595c84785b4502f40b0c7f864147f31ab22b1 2013-09-22 12:26:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-0a90264d9d6d55ffb68329ef1f896e3d97c607245664a29cc2570e6dd991c5ea 2013-09-22 12:32:10 ....A 3229 Virusshare.00101/Worm.Win32.Debris.b-0abb7aeb92162fc1e769c2a8d217702002f250a5d8bce668cdeb80895e4d0f74 2013-09-22 12:37:16 ....A 4810 Virusshare.00101/Worm.Win32.Debris.b-0abe070ce262213569e777eac1bf96bf306314e55473f439f1f54908f6a2905a 2013-09-22 12:21:38 ....A 6175 Virusshare.00101/Worm.Win32.Debris.b-0aca0c69c40f10772ac4891d6b119430b6370f5e99eb2aae67967494016c4296 2013-09-22 12:18:58 ....A 4610 Virusshare.00101/Worm.Win32.Debris.b-0ad07854f5f3b312bacc26e799b8f174c6343c546ffef0a03ed74c47d9443e7a 2013-09-22 12:39:48 ....A 7204 Virusshare.00101/Worm.Win32.Debris.b-0ad5775bf05500ca757c639e3a5c8d96769598b0882f80ff797eee5d59d89ac2 2013-09-22 12:31:50 ....A 7267 Virusshare.00101/Worm.Win32.Debris.b-0ae52a4f15ac1a5d382257177f6398eeac232e8c611ef70573b95f1c99126ce4 2013-09-22 12:22:46 ....A 4616 Virusshare.00101/Worm.Win32.Debris.b-0aeece611bf44e6347cc99fe90bb815ec43fcb855b804668e11315c0fcda694a 2013-09-22 12:50:26 ....A 7190 Virusshare.00101/Worm.Win32.Debris.b-0aef8e32d963a4a2bffc16288e9a3f9f6a78e55182302bbead6f07b678cf717a 2013-09-22 12:22:14 ....A 5537 Virusshare.00101/Worm.Win32.Debris.b-0aefb64a24d91be5ee1da4f52fce06d917d3a35267bd6a609b0a339e371fef46 2013-09-22 12:18:26 ....A 5184 Virusshare.00101/Worm.Win32.Debris.b-0af1620330d226d652466156ab7c17e5b704b62f37537930fe5c8da98a25bae2 2013-09-22 12:41:58 ....A 6483 Virusshare.00101/Worm.Win32.Debris.b-0aff2fe046fa43279c173cba3353fe98192f06f3a8e37c07790c767e1445f99c 2013-09-22 12:29:48 ....A 4249 Virusshare.00101/Worm.Win32.Debris.b-0b2744527deaa389d6f973270319f4d14dcc45fb024fc90c0e5a8bd41a186a69 2013-09-22 12:47:58 ....A 6188 Virusshare.00101/Worm.Win32.Debris.b-0b2a82d31dd831eb5821c288b25bafe7c8d19dada88dfbe95d0988d4ae153735 2013-09-22 12:22:02 ....A 5383 Virusshare.00101/Worm.Win32.Debris.b-0b46359110cb9c2350a0422d91f300caefe86337d71674bc0343f709270729a2 2013-09-22 12:37:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-0b4bd1ee3ed62daa4d44f375b9fc72ab1d44af552ca9a0671121a2bee1fe2b96 2013-09-22 12:34:10 ....A 6910 Virusshare.00101/Worm.Win32.Debris.b-0b56a004b9979bb6955fe1e2d3c92dec02038b1b1b15365e1121a2693beb03ec 2013-09-22 12:28:10 ....A 8017 Virusshare.00101/Worm.Win32.Debris.b-0b7a995e4852644b0e3616a04e9169501e823308a503f12f674357439c31ae82 2013-09-22 12:27:44 ....A 7590 Virusshare.00101/Worm.Win32.Debris.b-0b805d7a45a25cea467dac0c55721bddf1a0e42290b445e77418e7a07ddb72cf 2013-09-22 12:18:44 ....A 6469 Virusshare.00101/Worm.Win32.Debris.b-0b969dd0d71572696d9ad6e60faf55e050737d1ff3cb021aa60af47deb44898c 2013-09-22 12:22:00 ....A 6930 Virusshare.00101/Worm.Win32.Debris.b-0ba79b85dc0e87ce2d8ebefbdcaaf1398e6d1611cdb767ca1dd7c19a2da18336 2013-09-22 12:31:44 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-0c0e93fbadcaf273dd317875ded8165a8dc41994741db59d04cd6bf499c27c65 2013-09-22 12:27:40 ....A 4553 Virusshare.00101/Worm.Win32.Debris.b-0c103eab9ca295eff4f3857b98af1a178c09b729e05ed1214b9fb036e99ccdef 2013-09-22 12:11:32 ....A 6433 Virusshare.00101/Worm.Win32.Debris.b-0c128cdc3442d9a63ea9163ea514e33fb1de133e755fe21b7243ab73775144a4 2013-09-22 12:35:42 ....A 5635 Virusshare.00101/Worm.Win32.Debris.b-0c1e9a3450fb4e3898832be36f577fd290be7503de639ef7b2fd76ff3d8a173a 2013-09-22 12:44:44 ....A 5985 Virusshare.00101/Worm.Win32.Debris.b-0c3a97272a35d1466c2db28b70c9792d07b7066799203bcec142e66e0888c3f7 2013-09-22 12:46:04 ....A 6174 Virusshare.00101/Worm.Win32.Debris.b-0c3b75fab3b0352b1a762def3ba517836d9e5a458df00215b92fa40d3318719f 2013-09-22 12:34:36 ....A 6203 Virusshare.00101/Worm.Win32.Debris.b-0c7c8a80ea441776ed416b267cf8a5dbd4d31cb6f31dca28a2dec514792e2a4a 2013-09-22 12:48:00 ....A 3979 Virusshare.00101/Worm.Win32.Debris.b-0cb49081e281f9c1949f1d6fa77ce243a2b8f170e3753bee9267625fcede6056 2013-09-22 12:21:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-0ce6230c0462a5f126e2d005029dffc15f7fa128044f4b77a8de9e68f177fd10 2013-09-22 12:38:18 ....A 6448 Virusshare.00101/Worm.Win32.Debris.b-0ce7e82984ad18b71a9077fd797a29c34aaaec2bd83848b5100603dcf5bd1a96 2013-09-22 12:19:14 ....A 7212 Virusshare.00101/Worm.Win32.Debris.b-0cf58c91c42cf6d861e60ac7db186fd45ddc481b6f68831f9d7095e485bd0090 2013-09-22 12:25:48 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-0cf9a938635d8159029c5e51197e05f29a760bdeaa01fb405a645b3e218ee265 2013-09-22 12:44:48 ....A 6132 Virusshare.00101/Worm.Win32.Debris.b-0cfdec1863368b9458dd195a8068c8f6ff3dbf4f8ab1b547c6c689cd2e380395 2013-09-22 12:16:48 ....A 5152 Virusshare.00101/Worm.Win32.Debris.b-0d2a4e0531576c8fc42e2fbf1af96b088580f033923e67010300e7ead652b4a1 2013-09-22 12:39:18 ....A 7576 Virusshare.00101/Worm.Win32.Debris.b-0d2ebb09513aed061a70ea96fe135e6bd2afcfe58d70154216f2921fc761ca24 2013-09-22 12:42:36 ....A 7512 Virusshare.00101/Worm.Win32.Debris.b-0df3d8a2449b9c9ced1582d3deb5c4ec35739a3405389b6bd87c07dde31109b6 2013-09-22 12:33:06 ....A 6966 Virusshare.00101/Worm.Win32.Debris.b-0dfee76c2f7b0c18fa0c2cf920817472541638d13cadf8824f3bd13a9d3d3452 2013-09-22 12:33:44 ....A 4647 Virusshare.00101/Worm.Win32.Debris.b-0e0e56e0eba85038a1e5079664551e22341e18724e308718a77129b51debb9f8 2013-09-22 12:20:26 ....A 5937 Virusshare.00101/Worm.Win32.Debris.b-0e23e1158e95872e589e1b7334b217adc726aa7983f7e2bc4ce6a07c35e30f9c 2013-09-22 12:32:00 ....A 6988 Virusshare.00101/Worm.Win32.Debris.b-0e2543d2e8b1c280ceb1178b10c0f3383ae037bda7d55c39f6a08d770934d154 2013-09-22 12:37:50 ....A 6664 Virusshare.00101/Worm.Win32.Debris.b-0e5ae99f1e711e77137ed0368f04aca4ba4f1fcb50ae36342f15077681256222 2013-09-22 12:31:48 ....A 7253 Virusshare.00101/Worm.Win32.Debris.b-0e5c3e714b64c89eea92685fcbc162ccb054df7d00b14e4e5d1968e9bb8d9ad9 2013-09-22 12:28:32 ....A 5023 Virusshare.00101/Worm.Win32.Debris.b-0e5f0c6c425ab648f6cc4d375bb104122b1f53606fb065dcd717e0744779f709 2013-09-22 12:52:02 ....A 6680 Virusshare.00101/Worm.Win32.Debris.b-0e68a988d156a8ed4f669b50a7369c4de680d8f87bcd7db4fec7822e13a74339 2013-09-22 12:41:58 ....A 7120 Virusshare.00101/Worm.Win32.Debris.b-0e6b1b6d575cfe0e3f208eeee6386ff4f65b5e98961aad333fd9c3958aa2f871 2013-09-22 12:38:38 ....A 7206 Virusshare.00101/Worm.Win32.Debris.b-0e881e741eca05529aa12187c5ca270e67f64cce7370582625b0aa3cd1ea302f 2013-09-22 12:12:02 ....A 7533 Virusshare.00101/Worm.Win32.Debris.b-0e9f0574799ebe4e564143e45873e047af57114e5baa6193384d85c53a812c63 2013-09-22 12:25:16 ....A 3751 Virusshare.00101/Worm.Win32.Debris.b-0ec82bf43ca050c6ce836e3cb9b733e442b5eea6e6d2a58c50703a1a89ab6648 2013-09-22 12:21:26 ....A 6657 Virusshare.00101/Worm.Win32.Debris.b-0ecd01eea2dc90bac351b33f92c0e1220b54915bd05dbdd51e7fd7297e806b38 2013-09-22 12:27:52 ....A 7101 Virusshare.00101/Worm.Win32.Debris.b-0f17537f09b1e0781e44e3a2c54fe9875af5823a348b593fdb195cc6e254e55a 2013-09-22 12:28:02 ....A 6042 Virusshare.00101/Worm.Win32.Debris.b-0f2af2c75fb59104e6f671873e2a99608f87ec5036b9f494a3680d59e2e6ee68 2013-09-22 12:30:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-0f67f6494fbf33fcd227182240ecc11c6c6d1c356a5312b3eb8db6aeae6d2d96 2013-09-22 12:48:10 ....A 5670 Virusshare.00101/Worm.Win32.Debris.b-0f7c10eaabded084c323f550875cc8dda88637682fd5ae7b27bc6eafbe6c22f4 2013-09-22 12:25:50 ....A 6594 Virusshare.00101/Worm.Win32.Debris.b-0faa58c4bf5d0ce844d602132af22fee1691f1f5e8b500ea7fbbb759ab378ff0 2013-09-22 12:28:56 ....A 5364 Virusshare.00101/Worm.Win32.Debris.b-0fc18d6d25edd5bac84713bff8d47d9cceafa3ab50c7dfa46d0e5daa0ddd3e20 2013-09-22 12:36:08 ....A 8655 Virusshare.00101/Worm.Win32.Debris.b-0fd483f22ec42e05cb1f14268e701b34d8b82d20b99a652f8953402636e9e5c9 2013-09-22 12:42:00 ....A 5101 Virusshare.00101/Worm.Win32.Debris.b-0fd6b5cf27890b6fc77e2e3b53d7fdd255c5cf4fbdf62aef92ab3257ad089535 2013-09-22 12:27:16 ....A 6224 Virusshare.00101/Worm.Win32.Debris.b-0ff4e737bce469f09471fb746161563639a09e33c0a1c28c12f9de5bd59395e2 2013-09-22 12:44:20 ....A 7666 Virusshare.00101/Worm.Win32.Debris.b-1004816ea5295a909a503d51c5b45acc7f1dc240a48f78f18a6efa1a83954e92 2013-09-22 12:17:26 ....A 6154 Virusshare.00101/Worm.Win32.Debris.b-100659348befa842cd499f3a12e59faf45c8ad118db1e3128d4a7d2825e0ca0c 2013-09-22 12:17:30 ....A 4598 Virusshare.00101/Worm.Win32.Debris.b-1006b02ef7ad735629499de68ea57ee97a946eb3bbd60e50430b0a7563f75d4b 2013-09-22 12:29:38 ....A 6924 Virusshare.00101/Worm.Win32.Debris.b-1013f1bf57d92c8e9d5df74f3fb917ad4f6e894fa87cb65d7a1fc670365cbfb4 2013-09-22 12:28:26 ....A 6189 Virusshare.00101/Worm.Win32.Debris.b-10395e7174555cf15fa8308d77a76327d008d4eaa3334f8e9456fa0a6629a928 2013-09-22 12:33:06 ....A 7337 Virusshare.00101/Worm.Win32.Debris.b-1053b4ca600828408332074130c5bfbbc63c9b7e7d24bb742ffaa9134f2a1c40 2013-09-22 12:48:48 ....A 7505 Virusshare.00101/Worm.Win32.Debris.b-106bc70136383b3019eb66568dc1e49440dc84fa59bf03f2096369cb0c1504ed 2013-09-22 12:33:08 ....A 7220 Virusshare.00101/Worm.Win32.Debris.b-1073e66c411d8472bf07056fb0df6a058e8c13d1b6a738a7dbe1ffdc8948beec 2013-09-22 12:45:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-10a73d30e42c6afcdfeb92ff76a4150c87758cce2bc4f5fc7c908dbcf81a0454 2013-09-22 12:15:20 ....A 7442 Virusshare.00101/Worm.Win32.Debris.b-10ce7fb34b4436992e58583d62234015e2ea55f2076a23450e8dc8a0f3f70890 2013-09-22 12:15:42 ....A 5957 Virusshare.00101/Worm.Win32.Debris.b-10e9b42ee0585ceefb623af464225f89b0851c4c8b9f88ec59b200406743f229 2013-09-22 12:44:06 ....A 4188 Virusshare.00101/Worm.Win32.Debris.b-11064c45a0f2cd18960750222bc6eee2538c15e8a85425e2f8af3c4099eb8ea8 2013-09-22 12:23:10 ....A 4689 Virusshare.00101/Worm.Win32.Debris.b-11107b8544c8c978e453c7f9ac8627daee4ae692c9912aca1633ba0e2531309f 2013-09-22 12:27:22 ....A 3469 Virusshare.00101/Worm.Win32.Debris.b-112fc04d446d756e358ba76561bbfb0243a6643c6925c170f39708647cea7084 2013-09-22 12:38:54 ....A 5972 Virusshare.00101/Worm.Win32.Debris.b-114c7e1d565b317b3defa7321809cae273a0ec75981f3b2da9dfcf5f299c9d8a 2013-09-22 12:22:44 ....A 6735 Virusshare.00101/Worm.Win32.Debris.b-114fcfe2ae8693ea7d673afe6bbd7e1e10143b69752b5f2f73af9d0903c481df 2013-09-22 12:37:06 ....A 6476 Virusshare.00101/Worm.Win32.Debris.b-116731e254774200a90d624652ce8ca51399dfa32bde3d13885a3779842fa5bc 2013-09-22 12:13:24 ....A 4725 Virusshare.00101/Worm.Win32.Debris.b-117f2cf936aa667250cc13606737bc8f0838563d6844f9ca7dd839630ce35b6d 2013-09-22 12:36:58 ....A 8081 Virusshare.00101/Worm.Win32.Debris.b-118a4b8667d983889a444be61c71ab3e80aa71b06f6212e0cfa0494d6a42c976 2013-09-22 12:19:50 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-119a8de3874cdfb1eddaa7743a443f45d4e362fd9f9c3cee5d131f5f838a39d6 2013-09-22 12:23:08 ....A 6896 Virusshare.00101/Worm.Win32.Debris.b-11a18b5f7a1117fff05bf31ae3d82910e9c9de14d36135d5462bbdf8f383c4f5 2013-09-22 12:14:14 ....A 6188 Virusshare.00101/Worm.Win32.Debris.b-11c2744fce2fa64a92188c1c2a05356c3269aadd35c2b820de522d5cf5a568f2 2013-09-22 12:14:12 ....A 5371 Virusshare.00101/Worm.Win32.Debris.b-11f9ec5da8892d6dfbb2291dd213a29b2038be85e558d2d549c4d3207ed31ba9 2013-09-22 12:28:38 ....A 6469 Virusshare.00101/Worm.Win32.Debris.b-120896ed2c08ed76e37d7e56a6746b871433fd6f535522d5d6d758eba5fff398 2013-09-22 12:26:36 ....A 5050 Virusshare.00101/Worm.Win32.Debris.b-1218287190c70c9549cfe42ee4c8f675457fa6853f9ddb8171eda98418ebd396 2013-09-22 12:19:54 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1255d1533f9b911f17484f463e92d8691f8b88e0ae20b7de56740cd95aa84d8b 2013-09-22 12:27:52 ....A 6798 Virusshare.00101/Worm.Win32.Debris.b-1266eddba5bddd2bcdc9a143e8b476a8af440ed114509f53dfbf84e904c14a4a 2013-09-22 12:21:38 ....A 6708 Virusshare.00101/Worm.Win32.Debris.b-127ef3d4eaf014ba93772fc67e64ae343e69a8490753195ffcf4cd2a344645ee 2013-09-22 12:18:34 ....A 6455 Virusshare.00101/Worm.Win32.Debris.b-12bb38ac36d941bfff81731870005dac1a53eff75a3b4bded29fbe683da104e6 2013-09-22 12:27:02 ....A 7246 Virusshare.00101/Worm.Win32.Debris.b-12bec665f86bfe38fd803d88dc56510471131001ea8a5ca2e7cf8aa01b40a709 2013-09-22 12:40:22 ....A 6637 Virusshare.00101/Worm.Win32.Debris.b-12cd7044ebb1d7ed0e38a9d04cbc8533c7ed3766ac42d25682351456732b41da 2013-09-22 12:18:16 ....A 6265 Virusshare.00101/Worm.Win32.Debris.b-12e5cb13856431fbddfcc7b33e58eacc09c1c425a8558fde507c3a08dea00f72 2013-09-22 12:45:20 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-12f53a2f909a7a85a327a3a25adeeb7970fa798dee81f15bdb0910e9e37c8200 2013-09-22 12:28:26 ....A 6420 Virusshare.00101/Worm.Win32.Debris.b-131205783cc5b30c184f36aa12024670e6ecf258b6d7eb5e9e79824d127876a8 2013-09-22 12:20:02 ....A 4696 Virusshare.00101/Worm.Win32.Debris.b-131af12e92d73c39affacec3581b15b071720e1f420a334e6333614134e304b2 2013-09-22 12:40:12 ....A 8571 Virusshare.00101/Worm.Win32.Debris.b-1324b8edd5e1527c8f4cb86386ad1d076985e766ec75c9db3563da9e1e81c1f6 2013-09-22 12:32:16 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-1332997f52efde108f284f5d15f18bc858b1b899ba4fa4fbfe1676c7f919c34f 2013-09-22 12:39:34 ....A 5238 Virusshare.00101/Worm.Win32.Debris.b-133801f5fb87c49d8ad9ddd1d1548f7b60665bba0dd1e996b8210c18d9322819 2013-09-22 12:35:16 ....A 7386 Virusshare.00101/Worm.Win32.Debris.b-134664c1fbeb13291670d1b0ee4e61defdec178cc86f0318da84124e0186b0f0 2013-09-22 12:49:36 ....A 6028 Virusshare.00101/Worm.Win32.Debris.b-137519c3dd48b2b869911a1997f6cb2048a86afcfe9a867d664186be1819bb24 2013-09-22 12:48:32 ....A 5027 Virusshare.00101/Worm.Win32.Debris.b-13987af4da64121d5eb7ab3e42923e263788a63bd7e19d1b7bdf2ee87a4b8c1c 2013-09-22 12:31:22 ....A 6574 Virusshare.00101/Worm.Win32.Debris.b-13a556e1c9f0e66bb010154af04e61172ecf721fb304c3cb304ed9e70a6c5ea5 2013-09-22 12:44:32 ....A 4300 Virusshare.00101/Worm.Win32.Debris.b-13b42bf3bb7865032ce68e70de980ae0ee46783fa992b80213295d5dee6bfa1a 2013-09-22 12:20:44 ....A 7171 Virusshare.00101/Worm.Win32.Debris.b-13bb40d4b00af9d8b6fe0fbf50625475d11aaa33787cb8db754a45af74fcea37 2013-09-22 12:29:00 ....A 5103 Virusshare.00101/Worm.Win32.Debris.b-13cc4c2f25f8997a5e18554e5880dd60580aeaeacd9c2b2395365f39bb61cce1 2013-09-22 12:35:40 ....A 6512 Virusshare.00101/Worm.Win32.Debris.b-13d578800b7516d9e483b55c6ddb228a0e6abda1f4745ca45c79eea72abefb7e 2013-09-22 12:44:58 ....A 6944 Virusshare.00101/Worm.Win32.Debris.b-141ffb12eb3a334c90110980831a066b25884480f94429fab56a5551c1502fa9 2013-09-22 12:20:46 ....A 4524 Virusshare.00101/Worm.Win32.Debris.b-1435eff100745752997906d4becef544266db91adbf51c125f3215eed5655568 2013-09-22 12:47:08 ....A 8095 Virusshare.00101/Worm.Win32.Debris.b-144aea85bebc0d59d09d5f15d481734bdcb4ca147ad4ab361b79c988b3f6b649 2013-09-22 12:51:44 ....A 6035 Virusshare.00101/Worm.Win32.Debris.b-146cf8ff2c20367e1155b629fb099b2ba3bf37df792d190d4dcb12dcc265df01 2013-09-22 12:27:02 ....A 4447 Virusshare.00101/Worm.Win32.Debris.b-14795d180a041c7d312dfc1fc1f372ac92580f9fe82935d31ca5057a4cc6fede 2013-09-22 12:49:46 ....A 5957 Virusshare.00101/Worm.Win32.Debris.b-1495c0c092db78e8e5bbb22e470f764959675a6e0ab8b9aafab94651bf64c501 2013-09-22 12:43:20 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-14a6721023cab79cb92a548aa7b1ea5bc665ad92bc1733ce6a6bba128182ae09 2013-09-22 12:24:10 ....A 3772 Virusshare.00101/Worm.Win32.Debris.b-14b25af1a88b9e286d97ac9a6e5616940edb5a7e70ca01c843c6e80f05e0f4ff 2013-09-22 12:35:56 ....A 7169 Virusshare.00101/Worm.Win32.Debris.b-14c211a35ece7b93c7cb74c19a73c3f4a04782d69350d610a3062f78cfb70e39 2013-09-22 12:13:32 ....A 4335 Virusshare.00101/Worm.Win32.Debris.b-14d5fb00d5b0b00797a403e5cde97a790c09edc186ec228936dde1893c00f254 2013-09-22 12:25:24 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-14e7696cc88efb4764d35f886ccddfed143f558f1fdc8e54b5766519871d53ec 2013-09-22 12:18:40 ....A 4582 Virusshare.00101/Worm.Win32.Debris.b-14e9386edda1ec9326960fc1ed282c759558c0773640cb5c25bc92c821c706aa 2013-09-22 12:11:34 ....A 7253 Virusshare.00101/Worm.Win32.Debris.b-14f371a84066d82be76dda2519e45092ffa1551e114fd858a9a49ef5280b8539 2013-09-22 12:15:42 ....A 6357 Virusshare.00101/Worm.Win32.Debris.b-1500859092083f11f145768c01293f96e079545cec2ec0ae73dce9b7909a8a2a 2013-09-22 12:45:14 ....A 4826 Virusshare.00101/Worm.Win32.Debris.b-1534da43eef277f002de4c6ba1e3a55ff86772d32a6540dd34b0e1391753073e 2013-09-22 12:16:56 ....A 4459 Virusshare.00101/Worm.Win32.Debris.b-153b8135503deb40ae161c2963c1bc48baf8fe532575fd083aeda1cd43a8e8d0 2013-09-22 12:14:00 ....A 5232 Virusshare.00101/Worm.Win32.Debris.b-1578ce30221da675112cc603157ff337208f5a3e4f49f9ede0b0d34659dc4424 2013-09-22 12:37:46 ....A 3151 Virusshare.00101/Worm.Win32.Debris.b-1578eb1700349ff0cff739fbb026479d4388648868f3a036571fff378963129e 2013-09-22 12:19:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1587023e9cb2c36dd0e423de6dffde179afa98fa6c174e696c83d1d3a13161e0 2013-09-22 12:43:46 ....A 5101 Virusshare.00101/Worm.Win32.Debris.b-15c438bc736b56b09b6136b15437ec4eccfca3db28a9c7675b55bf1ece8651eb 2013-09-22 12:27:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-15e1156bb48c3d87a10a516183fde0c13347918733fd8148fc01ce5ec4b6c5bb 2013-09-22 12:18:56 ....A 5186 Virusshare.00101/Worm.Win32.Debris.b-161541db8227b16191edf8f8f7511124ab6cd6e54648331ebad6a8e07ffe098b 2013-09-22 12:43:10 ....A 6055 Virusshare.00101/Worm.Win32.Debris.b-16277fe72e612599452eab7f34ac57f41307957bd30a92071f46ba08fe7f7058 2013-09-22 12:38:50 ....A 4074 Virusshare.00101/Worm.Win32.Debris.b-162d95b929324de92ca77a1c5b7da39d0385f6ac2040fdaa2e5288c5d2c49ca2 2013-09-22 12:19:14 ....A 4859 Virusshare.00101/Worm.Win32.Debris.b-16378e21359c181ff2fcda2cfb5959520160e84ef544ef2a244f4d9b1f3edf49 2013-09-22 12:29:50 ....A 4504 Virusshare.00101/Worm.Win32.Debris.b-16b43ccaaf2eb0733e6c9e5517822968b63d9550d6933582b5670bc21db7caff 2013-09-22 12:39:22 ....A 6804 Virusshare.00101/Worm.Win32.Debris.b-16be34033519bf45721d19ecebba58e8ee4a0d8137218ea4335d5bb06cd944dc 2013-09-22 12:42:10 ....A 5264 Virusshare.00101/Worm.Win32.Debris.b-16bee8b8d059652d5a86f37e200477f7c5bc682473145c9f5989d5be6f8bbdb2 2013-09-22 12:33:00 ....A 6904 Virusshare.00101/Worm.Win32.Debris.b-16cff262fcc4da61aad22a74e112a3d8211ae5fd5ebd647c095ad3b26a1a734f 2013-09-22 12:48:40 ....A 7836 Virusshare.00101/Worm.Win32.Debris.b-16ec14c8fb82ec6792e4ff109db3e4fb1d170642ee3e0545e548f4fa8b61ca47 2013-09-22 12:40:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-170e4b71cc5b4777b52a0fa561de40e1f1d4628192590ed5cd1716c3ede7fa64 2013-09-22 12:17:48 ....A 6679 Virusshare.00101/Worm.Win32.Debris.b-1727cdab1edce7eb62fdf0efea97d42f6cfef1f76944212593c8756a7c188d94 2013-09-22 12:33:04 ....A 6769 Virusshare.00101/Worm.Win32.Debris.b-172ad08cf0ac96356d9de9320e83d4c8dd6e375757e338086b4e0e0147fc5f3a 2013-09-22 12:42:46 ....A 3894 Virusshare.00101/Worm.Win32.Debris.b-1742100e6a1610c9a75785fa323e2983d762d98d2a8c88d4904664c0906ce893 2013-09-22 12:22:58 ....A 6882 Virusshare.00101/Worm.Win32.Debris.b-177ee96639988e8d4c8085e1cbb377943efc59b94c923cfcee6fed5be21ca8bc 2013-09-22 12:22:44 ....A 4377 Virusshare.00101/Worm.Win32.Debris.b-17a6e01e2a5cf3c8475f6bbb21c78086ede618dd3f6d06146a7387dde230e533 2013-09-22 12:29:12 ....A 6427 Virusshare.00101/Worm.Win32.Debris.b-17acea89eae9b5a788b98ab42df7dda5344a5a613522cbd7f35d5da37cef27de 2013-09-22 12:17:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-17d72cab434be1802b8d0e65c34c9fab99eb01087c25c9711769c96e2a7d0b0b 2013-09-22 12:49:46 ....A 7078 Virusshare.00101/Worm.Win32.Debris.b-17d745e8151b620c0de34fce47b22429a002816ac922b2fe398792bc1acc5f39 2013-09-22 12:33:12 ....A 5509 Virusshare.00101/Worm.Win32.Debris.b-180e5e89b7b99b568bee3381c0df500011d17f006b9dad3205b5b3a83155c5ba 2013-09-22 12:12:38 ....A 5803 Virusshare.00101/Worm.Win32.Debris.b-181773036c6ea8a8d37957696a833f402de1d16d11892cdfcaa9fba9f8878dc6 2013-09-22 12:26:40 ....A 7597 Virusshare.00101/Worm.Win32.Debris.b-18373491571b94e51259b29f488d92ae9e63f6c43e214dbec10ea2ccde673cd0 2013-09-22 12:25:56 ....A 6490 Virusshare.00101/Worm.Win32.Debris.b-186e02a5a0835c94e2b2d1286b011bc464bc955b3cecb4e58886a0e28841dcc1 2013-09-22 12:48:34 ....A 5418 Virusshare.00101/Worm.Win32.Debris.b-18764a1889143786772ffc2d53b495256e6bf028ba1bbb8e8a57410974edac18 2013-09-22 12:16:26 ....A 4964 Virusshare.00101/Worm.Win32.Debris.b-187bb09c7d6b6b5e3f791b7bc6318e9fc391891ad52e7a5bb8e9828f7bce8078 2013-09-22 12:27:22 ....A 5530 Virusshare.00101/Worm.Win32.Debris.b-187c90ed3db68b8c28b12753a3490404557040f157559f35affa3ef82496f220 2013-09-22 12:43:52 ....A 3790 Virusshare.00101/Worm.Win32.Debris.b-18b52db6e81c1efe25a0fea4f08e506e0b85b01741c2ab37a7cc3697b395a91c 2013-09-22 12:39:34 ....A 6076 Virusshare.00101/Worm.Win32.Debris.b-18e693331f87ebfb0f5ddbf84fead09c30b991298529cf85ff4dcbae1bf79c18 2013-09-22 12:31:52 ....A 5979 Virusshare.00101/Worm.Win32.Debris.b-1903bb4b345b7cf48610600b404bd54c6f43f284a50f51b2fcefe0835ce9da2b 2013-09-22 12:46:00 ....A 5993 Virusshare.00101/Worm.Win32.Debris.b-1905df50c06ebb394e378709db523b204ca235c47050d2ef67fc0cf382987154 2013-09-22 12:21:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-19077d3bf8ac607b0cdfea187b21695df04767820b145f079ea06d5dbed18111 2013-09-22 12:33:00 ....A 7337 Virusshare.00101/Worm.Win32.Debris.b-19215821eaeacfb2596cc4a4fa778409c5bd83b8dd1c1a695350c93dee23115b 2013-09-22 12:10:50 ....A 5230 Virusshare.00101/Worm.Win32.Debris.b-19282e5c310f9a79e74198bec7b9bfd04f7f9b106d35b8353bff692cb1cd36e9 2013-09-22 12:25:00 ....A 7253 Virusshare.00101/Worm.Win32.Debris.b-193cfde31f68a89a9de6eef573fe4376b75eca5e6e44d3a3a410b6e5df234c11 2013-09-22 12:11:06 ....A 5591 Virusshare.00101/Worm.Win32.Debris.b-19644aaae9e060d78e9330019ecce64c8611ebcca273517a137e1d904bfb6714 2013-09-22 12:14:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-1974971c1cb458353ebc17f4c21d365e2424886b5c0b265f99aae3819294b105 2013-09-22 12:22:00 ....A 6993 Virusshare.00101/Worm.Win32.Debris.b-197cf9bf0dffbb03aa7ac5b7e30b5d80abb68f7cbf7f5a12c3f4b236dccadcc5 2013-09-22 12:13:02 ....A 6533 Virusshare.00101/Worm.Win32.Debris.b-1996052812adac06a3a53be1ed27a56f5e856b377c10e1d84bd444e076b9b649 2013-09-22 12:42:36 ....A 3573 Virusshare.00101/Worm.Win32.Debris.b-1999be9ab8ac2ee2fb5cdc9d8cf6742e48b8dcc7e084a4ff30c79daa03324077 2013-09-22 12:19:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-19adf4504f4919c5f303c8c32de20b863795975868ed58c087dde3b8b90142dd 2013-09-22 12:20:28 ....A 6755 Virusshare.00101/Worm.Win32.Debris.b-19c2b1af88cd2de6bd07954d3fbdc325b4861698e6c06c44519ee3ee0c1f0c8f 2013-09-22 12:42:16 ....A 7344 Virusshare.00101/Worm.Win32.Debris.b-19db152d7623f601ca3ec44c3dbd7c3a529f1ef68bc56844b2400cc1309c3d68 2013-09-22 12:28:16 ....A 3372 Virusshare.00101/Worm.Win32.Debris.b-1a2178d78211354b5130605cbb4e70620c577755e07316cc52eeae6628aed774 2013-09-22 12:21:46 ....A 4086 Virusshare.00101/Worm.Win32.Debris.b-1a43bc6ecca1fb5f6a86563bdbfabe97f42fb52e8fcb2681cfbbc32e7a325390 2013-09-22 12:25:08 ....A 7239 Virusshare.00101/Worm.Win32.Debris.b-1a43f718b2a9d56607d41a1503cb07c7c52f8cc5c3e2424106a47ee0bc2eb543 2013-09-22 12:20:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1a5aed4846968f6533ed64de7b4a9feff78fde4e926a80c7f5a63b8fe095d55d 2013-09-22 12:40:14 ....A 3315 Virusshare.00101/Worm.Win32.Debris.b-1a7a245f7a0f4dc65454023015f3d6140be2ceb5b65491a1c86e78684d2b7843 2013-09-22 12:14:24 ....A 6734 Virusshare.00101/Worm.Win32.Debris.b-1a8466a1f385b0f8604df5a2a189d5f18e5e2e4e30003f2105dd103fb8e71d6d 2013-09-22 12:27:34 ....A 7456 Virusshare.00101/Worm.Win32.Debris.b-1a9e391869a63f7825838197c0c16fca9e91c22bfb5fdabd8e55426183e9c1e5 2013-09-22 12:22:56 ....A 6175 Virusshare.00101/Worm.Win32.Debris.b-1aadd10affeaee879e97c2b047b53b8e5e40daa2a883748e988e9c7783a82ef6 2013-09-22 12:26:48 ....A 6958 Virusshare.00101/Worm.Win32.Debris.b-1ab98ec2a7eab0c5fdfaa2a42016b48237b726a87f4de033b3bcfd7bb12a4678 2013-09-22 12:36:38 ....A 7274 Virusshare.00101/Worm.Win32.Debris.b-1ac249379ca2f7c92a341503de8aebd1bfaa046f47e476d20796a64ea2cfffe7 2013-09-22 12:45:52 ....A 4764 Virusshare.00101/Worm.Win32.Debris.b-1afdc427fd5bd065b8929661ea8982551711cdb9dfb9284b13e1ee19f6994431 2013-09-22 12:48:32 ....A 6996 Virusshare.00101/Worm.Win32.Debris.b-1b0db168977883ce4cfa5651f669fec4fbf908515b4e2a89d6fe9d8c00e35a5d 2013-09-22 12:14:46 ....A 5986 Virusshare.00101/Worm.Win32.Debris.b-1b3ee5b7609a71faa52b57a10305a1db9c3b337d0bb15e021f9097aed7a5beb5 2013-09-22 12:17:40 ....A 6203 Virusshare.00101/Worm.Win32.Debris.b-1b90cdd800d1d2c516c4ecf65d2575e05a7e596203ddef46201e5e9e9a5c1513 2013-09-22 12:16:16 ....A 8080 Virusshare.00101/Worm.Win32.Debris.b-1b9ef52e0ad1416320d3a3acb5bd4fd584282bc3304f15ecdb03176e17c178fd 2013-09-22 12:15:28 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-1ba122c85b1e69ddd3b53a30381df0be2f9c0227eb44b571b7bbdf00d56d8dcf 2013-09-22 12:43:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1c0cb9d1a173e0b819e2e5debf5ecb69afb07f2e27bec9c5abbbc069b160cc9f 2013-09-22 12:12:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-1c191e1da14826d9da2caa9bc1a194d3462989e2cef747e639927aba4c8ce1a7 2013-09-22 12:23:32 ....A 4707 Virusshare.00101/Worm.Win32.Debris.b-1c6c4fc95af6a9e897a39d3a9b4e1e5df2057720d2eced3cf1ab3913264af19a 2013-09-22 12:30:58 ....A 6776 Virusshare.00101/Worm.Win32.Debris.b-1c82761b56a088f764d0f0526603b508fdb11ef7d67a9a24690b1365f8d58424 2013-09-22 12:20:44 ....A 6300 Virusshare.00101/Worm.Win32.Debris.b-1c9845f5bb05ee0007ddfce8a019b16b6b639831e17642e27e9ba2fb423fad0c 2013-09-22 12:25:24 ....A 4332 Virusshare.00101/Worm.Win32.Debris.b-1cafebb49d563a6c36613421946fc7ae86b3a3b2eed22313e3da4b40122cb18d 2013-09-22 12:41:44 ....A 4940 Virusshare.00101/Worm.Win32.Debris.b-1cd3d1622bc7c0671580a7f6cfb0f4904dd9b84fb9d930d98b711d48981cb7f7 2013-09-22 12:18:58 ....A 7492 Virusshare.00101/Worm.Win32.Debris.b-1cdfc0779b4e8a664c5e053d4796d37b9c71517109eb9c50259a2967bd1ef3aa 2013-09-22 12:17:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-1cf110fb82cd02652c57c6f127157a94ac391a91a02a28030c2c4136894660bc 2013-09-22 12:23:42 ....A 6468 Virusshare.00101/Worm.Win32.Debris.b-1d37a6e54b4e0bf6cb5bc7534423be69bcce22d7ac6506674ab3f5491cc3282f 2013-09-22 12:30:32 ....A 7239 Virusshare.00101/Worm.Win32.Debris.b-1d57462818315c5218acc789f1b4ba550cef4c70a8b77316d42b06dff5237fe4 2013-09-22 12:10:14 ....A 8403 Virusshare.00101/Worm.Win32.Debris.b-1d8a5191ea9dc22ac49cca71954652351094bbfc62f41bb87c8fd54b6cc49a15 2013-09-22 12:16:28 ....A 5635 Virusshare.00101/Worm.Win32.Debris.b-1d91d6b0c391c1d73a96004ae4c6b7a1a6da0699fc0542f161038040e87db680 2013-09-22 12:24:40 ....A 5684 Virusshare.00101/Worm.Win32.Debris.b-1da8218e5521d428726676cacf6a945ab25abde68c5de6242a7aef6cb5bbbb47 2013-09-22 12:46:36 ....A 7267 Virusshare.00101/Worm.Win32.Debris.b-1dd48c05089e8c55e631043153b544ae45f97fece66889242ab7b86ee1fb2083 2013-09-22 12:39:40 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-1e132fd49a057fabcc5186f90a5f66527c9b1aaadca9c867653f02db2ee08b6f 2013-09-22 12:31:44 ....A 7745 Virusshare.00101/Worm.Win32.Debris.b-1e184ef81c6b69c82592533931e9fe6ffacd640b52a563e823798d4454f83515 2013-09-22 12:29:44 ....A 6140 Virusshare.00101/Worm.Win32.Debris.b-1e185ec3182fff5c6565a6f02a1c937c19ecd748292c2f07205c49e376f43937 2013-09-22 12:41:32 ....A 4246 Virusshare.00101/Worm.Win32.Debris.b-1e41034c4301548c5a16818f3f92d2f5802a6f8c80c44ebda51988fa2b2c7340 2013-09-22 12:10:40 ....A 7534 Virusshare.00101/Worm.Win32.Debris.b-1e91c769d3235e554f2e662d41d5b9c9332113ff82a55c4377bd87afe1850e8a 2013-09-22 12:17:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1e93cd6b6cb21ae0198878cca382713f9a1bc32c9f3bdd68d065b88480a50008 2013-09-22 12:14:50 ....A 4220 Virusshare.00101/Worm.Win32.Debris.b-1ea8f5e67e7078210df2434d0c3d410b2bd2e33befd4481b9223d9b8561d25f4 2013-09-22 12:27:54 ....A 7526 Virusshare.00101/Worm.Win32.Debris.b-1eae65b4a123790850869f1764dd09c5071be6315d8feaa3cd444f8110fbc3af 2013-09-22 12:33:12 ....A 3926 Virusshare.00101/Worm.Win32.Debris.b-1eb5df1094d8de4fa6731eb18c472f70af4524938df4cfdc2845bd2ea0480223 2013-09-22 12:16:58 ....A 6975 Virusshare.00101/Worm.Win32.Debris.b-1edfb1305e0d2135af4b5de18cc3c51b0a7e1fe94ef772a132f09a22b1959466 2013-09-22 12:47:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-1ee6d50183377023e89b3c4b725c77d32d9aaae77a5effcd37bdc74e97824b0f 2013-09-22 12:14:12 ....A 8852 Virusshare.00101/Worm.Win32.Debris.b-1eead3642ce0ab16b3f52c341c9ebffb58a3712ba25365c8a01b2d50df60ce3a 2013-09-22 12:32:00 ....A 7233 Virusshare.00101/Worm.Win32.Debris.b-1eece6f55917cf5eafbf7f58ccfdd1b7fbb9f4afc966adb825a50bb51a796233 2013-09-22 12:13:56 ....A 6497 Virusshare.00101/Worm.Win32.Debris.b-1f0601682299f2f6688bebb388c2fdfe859d5fcaa04ee5b4b6c5ed52be86ecd2 2013-09-22 12:14:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1f152e530fd813a201bde54d18b7a07ff4c9f0774bdbb9db6ec9c2678821b91c 2013-09-22 12:31:40 ....A 7498 Virusshare.00101/Worm.Win32.Debris.b-1f18dfee4b92b5acc90771e07123d2d32f6b97d7910bcc38a67a550bae63d582 2013-09-22 12:30:50 ....A 6413 Virusshare.00101/Worm.Win32.Debris.b-1f19d5d26173fac76678b3435a86b707ef24b8372fed1d0f4fb710a897ff6809 2013-09-22 12:28:26 ....A 4234 Virusshare.00101/Worm.Win32.Debris.b-1f3aca0e81f6a41ba7b22eb62ac6530f9c9419bff7ebaa2870e9fafac7586740 2013-09-22 12:14:24 ....A 4291 Virusshare.00101/Worm.Win32.Debris.b-1f457a3b70beb769607feb1daf7d8e673ac4744f22bd0a0e80dbcecd8b773f0f 2013-09-22 12:18:20 ....A 7190 Virusshare.00101/Worm.Win32.Debris.b-1f5298aaeb673f93dbc70d0769b5dcea61bf02fff67e646e3942cbdc02a0f855 2013-09-22 12:17:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1f6a776accafa94694d13d96fbf28b12bd966c2e64f5359c066c33a3f7691c62 2013-09-22 12:44:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1fd28fcf07d93aed7c2988ef89d44add44110c4072cb44934efad40a8fd52b8c 2013-09-22 12:28:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-1ff1f69f0d6294c628c1436eb04b58a0bcee17d6552e18a7554cd8ec8a04d2f1 2013-09-22 12:49:22 ....A 5375 Virusshare.00101/Worm.Win32.Debris.b-201f86514fc10f3ed08f2f51402126fb0a66c995015d7bb3d991de5b05b01468 2013-09-22 12:18:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-20795821bd21018ca5236d897bffb498d960ef0ff42e356e0c1e90c1f77218aa 2013-09-22 12:15:12 ....A 5418 Virusshare.00101/Worm.Win32.Debris.b-2081370c572621c829663efd09fbe4f6313202824c9d591fc0b2d77389bbf511 2013-09-22 12:27:04 ....A 3839 Virusshare.00101/Worm.Win32.Debris.b-209c4447088c694ef0f469f5ef06c20cf8a8bbae487b4ec583b0cea1c2ccb864 2013-09-22 12:34:08 ....A 6692 Virusshare.00101/Worm.Win32.Debris.b-20c3af3c040988d7118686007ce36d789dad713edd71e1ec69ac5d921a8533de 2013-09-22 12:27:42 ....A 6931 Virusshare.00101/Worm.Win32.Debris.b-20f87c541d8e7a8a840ed71d8e5fc97edb2bf30f426b2041a9e8df9b406fb1af 2013-09-22 12:13:22 ....A 7505 Virusshare.00101/Worm.Win32.Debris.b-211502ded587e71ccc3f90caf624f2b45a76c32abe01665f32576276f5359348 2013-09-22 12:22:18 ....A 7568 Virusshare.00101/Worm.Win32.Debris.b-211a281d9dfa638b271912aedeb0d9d362f034eb4e7517b2af9c9839a64879f0 2013-09-22 12:40:00 ....A 7114 Virusshare.00101/Worm.Win32.Debris.b-21280e22ff93d4fe2a2eef1a814a9cba29868fedeeb79ce49c413b664c88ec03 2013-09-22 12:18:58 ....A 4693 Virusshare.00101/Worm.Win32.Debris.b-212d7251e82a89177b8cd1331ff4a74483da95b2e71c3770cc4a09a623a2150b 2013-09-22 12:51:54 ....A 6533 Virusshare.00101/Worm.Win32.Debris.b-215761f5bb664369738404894612d6120d73f24083e471d7893d0282e112a9b7 2013-09-22 12:30:48 ....A 7640 Virusshare.00101/Worm.Win32.Debris.b-2176520ee03c5c6badaaf6d1f3bf8126eb4598934f48f82e4063cebdf96eb39b 2013-09-22 12:50:20 ....A 4888 Virusshare.00101/Worm.Win32.Debris.b-2181e6f045b6e78ad733a34f6d110a5519203ff8c8483b4bacbcba26cae025b0 2013-09-22 12:25:34 ....A 7401 Virusshare.00101/Worm.Win32.Debris.b-21839d4deef184eb4d5d4c5dbae84cd4f70a36c41c52d2103b35ad51ae741a4c 2013-09-22 12:42:04 ....A 6385 Virusshare.00101/Worm.Win32.Debris.b-21c9e9c8fdf5847b2f9e9bcef791ff86ec3125165a71da98258bde6b2cb534b6 2013-09-22 12:25:18 ....A 4958 Virusshare.00101/Worm.Win32.Debris.b-21d59a8e751a762c2779805c6dc50e1685c4670cd7faa1580fb93b0ff5653a5f 2013-09-22 12:40:00 ....A 6797 Virusshare.00101/Worm.Win32.Debris.b-21ec8a4bf8279ca927be0cb8a2234d8347d28b1f311afab3f722a7e299fc6df1 2013-09-22 12:16:38 ....A 6259 Virusshare.00101/Worm.Win32.Debris.b-21f8e51249f5f87ad724564c55b997660c68aee80606840363326419b3531831 2013-09-22 12:23:42 ....A 3838 Virusshare.00101/Worm.Win32.Debris.b-220286794dc9fb0e5e4a1c7f9107f1be2507666055eba5728432aa7ab96fbaa7 2013-09-22 12:32:04 ....A 6470 Virusshare.00101/Worm.Win32.Debris.b-2207f849963e8fa61337c04cf00b0c5e14f38468cc15ff68a14e20fc5ef2971a 2013-09-22 12:37:16 ....A 6455 Virusshare.00101/Worm.Win32.Debris.b-220b3785b17bbb18af0a35448321a54c47fdc98df89064c3bb7043293053d5cf 2013-09-22 12:34:16 ....A 6833 Virusshare.00101/Worm.Win32.Debris.b-2210373baa19d949405ac0a229dd3ee7c386512593c4177e950468c03568b3eb 2013-09-22 12:13:28 ....A 4355 Virusshare.00101/Worm.Win32.Debris.b-22229ee2fac54ba52da5de8d1e0a5edc97c512ea54fb7349909ef2094ed994c8 2013-09-22 12:21:24 ....A 9027 Virusshare.00101/Worm.Win32.Debris.b-22240ec1c8a88ca4b05b61bbed4398ba54532ebbe136d5239ef6a6872c5143c4 2013-09-22 12:29:30 ....A 7449 Virusshare.00101/Worm.Win32.Debris.b-2237800ae52e4e88e2d8a53bcdfae37a6d78332c0e2fc3e613b29ac8ab72fc45 2013-09-22 12:29:28 ....A 7042 Virusshare.00101/Worm.Win32.Debris.b-2275b9d6bbde8a313f8789f5c6532fa2503c82c51f22d789c20b460b684e7413 2013-09-22 12:43:08 ....A 6440 Virusshare.00101/Worm.Win32.Debris.b-228c5fa7f57f7b08178008e9ec6c5b3f857fbee8055937fcaa8b93317ec4dbdc 2013-09-22 12:10:38 ....A 7631 Virusshare.00101/Worm.Win32.Debris.b-22cb82609cacb7e77da3d29a4b577263262eb72baf3392e4685e7a54030aff13 2013-09-22 12:31:34 ....A 7267 Virusshare.00101/Worm.Win32.Debris.b-22cda3716956b5df82ca6ed5a17a5fff70fb1296e7ae356bbb6ce0188aee5461 2013-09-22 12:39:06 ....A 7211 Virusshare.00101/Worm.Win32.Debris.b-22e9937de362741ce2356d7c0a146a4ccf02e15be292e7184e7334b40c4a070e 2013-09-22 12:26:26 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-230b2d92215a25eae4780ff93fc5b79637c9bde96123eca0e4c928272c48c299 2013-09-22 12:19:58 ....A 5993 Virusshare.00101/Worm.Win32.Debris.b-231810f6a26efcba37a0929b6b95e8abfc12ecf68f5b3ab1403429bce479f4e5 2013-09-22 12:21:48 ....A 6293 Virusshare.00101/Worm.Win32.Debris.b-231d0d4e51cfa45fde982d34c868e84781a4bd63707f3a977bea0212f248b115 2013-09-22 12:35:12 ....A 4649 Virusshare.00101/Worm.Win32.Debris.b-2323dbdf49a1c8ae46402571e30cca703222f970131421db14bdeff69b60ef78 2013-09-22 12:18:24 ....A 6146 Virusshare.00101/Worm.Win32.Debris.b-23403192e9bb34bcfe75317142c6b0fdea903b772be63516ed897ea6aefcf04b 2013-09-22 12:34:30 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-234447a30ca7d913bba06e095243bbfad84aa7ae767d6cb31303bdb817632875 2013-09-22 12:16:52 ....A 6118 Virusshare.00101/Worm.Win32.Debris.b-2344cefb818078874674627fd0ecc5ef950c9bfd2b7837671f48c5995ea0e251 2013-09-22 12:50:50 ....A 7239 Virusshare.00101/Worm.Win32.Debris.b-2365fd4cc3ea1e7521fb86b2f75e46f01b95ac079fa9d5f1572fcc00db740a79 2013-09-22 12:20:38 ....A 7077 Virusshare.00101/Worm.Win32.Debris.b-23693736bf1ff875b6b38273598f62bb621dba6c8a806b96de9cdc6179c2c9ca 2013-09-22 12:21:52 ....A 7198 Virusshare.00101/Worm.Win32.Debris.b-23a594bf16cfd35330cee3cff537224c703b1b799d780a27d42fee032e557cff 2013-09-22 12:13:02 ....A 5986 Virusshare.00101/Worm.Win32.Debris.b-23e4d134a987e1021c4299e6295fbf72d2fc9db20c2e43180f8cfeae534bea39 2013-09-22 12:19:06 ....A 6588 Virusshare.00101/Worm.Win32.Debris.b-240ed56f2ba66caac13c74e4aaa24d08dc450b7c8708b79627efe15528f044be 2013-09-22 12:21:28 ....A 7554 Virusshare.00101/Worm.Win32.Debris.b-242a4598f56059bb7a538a4423fef7b557dddc781c933dd7be0dacf740ae4706 2013-09-22 12:44:48 ....A 6014 Virusshare.00101/Worm.Win32.Debris.b-2437e6dff9c3bb2a0dd5e164710a4642a2ee74a15b4866455e079ffed6205c53 2013-09-22 12:42:46 ....A 6790 Virusshare.00101/Worm.Win32.Debris.b-243e9867070daaf6c2524786d0b2896dbead8df490e5e124bca0f9d945638ad4 2013-09-22 12:13:26 ....A 7631 Virusshare.00101/Worm.Win32.Debris.b-24459ae03eb402a27a56a3affcba4c0149adc0503497f9150bbc4046854543ef 2013-09-22 12:52:28 ....A 7008 Virusshare.00101/Worm.Win32.Debris.b-244ae7f9c6505be56ab04ebd8f464a9339732508decf8dd640c044a3b18db65f 2013-09-22 12:22:22 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-245d2385a58e21ff6b58736067272c17ec217289718b1fb885f8a2e9b0385760 2013-09-22 12:26:08 ....A 7225 Virusshare.00101/Worm.Win32.Debris.b-24640d79f888e0726378982dfdac6da668e88ee16acac8d39aa1095d067a6994 2013-09-22 12:21:54 ....A 4983 Virusshare.00101/Worm.Win32.Debris.b-247973450015a6fcf9b800e34e523cd12ed9657d6633fbdea8da1de7a097a63e 2013-09-22 12:11:50 ....A 8523 Virusshare.00101/Worm.Win32.Debris.b-24bc37d9c6b783d8e1217fdb66d7857d1b8adcd485ba4f2586b473754dab8540 2013-09-22 12:31:42 ....A 4556 Virusshare.00101/Worm.Win32.Debris.b-24c2431bcf5d6e5d5b7f204584f6cd6e04861026f08d36e7b3c8d1bea5e84b1d 2013-09-22 12:29:58 ....A 4019 Virusshare.00101/Worm.Win32.Debris.b-24f5d5121c39e86e600698739aa0e4f630087983db117a131cd3586b7c066f61 2013-09-22 12:25:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-250087942384b5b2955a427ad0b3afbf1a6141d7b63bc9fdb3fed15c6912e6a4 2013-09-22 12:22:04 ....A 7596 Virusshare.00101/Worm.Win32.Debris.b-253696e4592f923138acebafe552307f1481e9ed376042fb46716d78f00e6a31 2013-09-22 12:48:54 ....A 4842 Virusshare.00101/Worm.Win32.Debris.b-2572a02f2ee2100461156f5de67228f2a6cf1b702ef274f7299363c559c072da 2013-09-22 12:20:28 ....A 5172 Virusshare.00101/Worm.Win32.Debris.b-257dedb5ec6351981e0cebe3ad2f2956bbcf44ea41bd6b1ec4ab647f920240fb 2013-09-22 12:34:48 ....A 6434 Virusshare.00101/Worm.Win32.Debris.b-25987fad24d1ba47ff784a2610a184c225ee89a18937759d23753fdb25b77b11 2013-09-22 12:43:20 ....A 7570 Virusshare.00101/Worm.Win32.Debris.b-259f5f2d397607d3b2a88650f4b85553b4f500abf0fe53dd427e6715be738afd 2013-09-22 12:22:06 ....A 6657 Virusshare.00101/Worm.Win32.Debris.b-25ac7fb6bffd4dbb7412d9b13da5365f07b5fb996eac4d230a77bcc2a6523b87 2013-09-22 12:16:58 ....A 6146 Virusshare.00101/Worm.Win32.Debris.b-25d4223db45d93e5630c9a86b22e16dfa80bc252c95b7a01a73e329b689c9abc 2013-09-22 12:26:56 ....A 8130 Virusshare.00101/Worm.Win32.Debris.b-25db97e2e8c73b8a13542d9ae93c77d40853ac2f0ade78a325eaa35057964e16 2013-09-22 12:21:54 ....A 6510 Virusshare.00101/Worm.Win32.Debris.b-25f60b92a3401292bf20558117d93bb7112c7710325990a129c7865e0d7630ae 2013-09-22 12:30:14 ....A 7220 Virusshare.00101/Worm.Win32.Debris.b-2635c5152f70ea313c9fa93994c6f8f2e4171ddb5ac292372cc008385c5363c3 2013-09-22 12:25:58 ....A 4607 Virusshare.00101/Worm.Win32.Debris.b-263e58fc946bd982241010a201a4688d6d41ca91ce33a2edcae0997f4da7bcbf 2013-09-22 12:26:32 ....A 7001 Virusshare.00101/Worm.Win32.Debris.b-264268921ca3b3c479ffa269c51b6bc72cc03762b3480846fb0f70ebac79dc49 2013-09-22 12:27:32 ....A 6910 Virusshare.00101/Worm.Win32.Debris.b-265b2ac47841e7b906e7a24db4af5984dbda42de89c542551a5ef601a68f1a34 2013-09-22 12:16:42 ....A 5656 Virusshare.00101/Worm.Win32.Debris.b-26977257de505d97b239fae392840702b4801f942df67cb96df511d6cfb1c60f 2013-09-22 12:49:06 ....A 4537 Virusshare.00101/Worm.Win32.Debris.b-26b595ebb10b3bf92907230735f93c8442a37d17d721310764169db7b5699f0c 2013-09-22 12:27:32 ....A 5464 Virusshare.00101/Worm.Win32.Debris.b-26b69aa7d617e19c056b8b85b14377cc05d5ac3902d860c5afde5aba5543424d 2013-09-22 12:22:46 ....A 5888 Virusshare.00101/Worm.Win32.Debris.b-26beea1df126709692a80ae178af1bfb2601d5727ce1b122d80bf450d8dd22f9 2013-09-22 12:25:44 ....A 6531 Virusshare.00101/Worm.Win32.Debris.b-26c28b8c41b53d6658eb533302baa91a085f8baf4661adb93f50d013879a6f0f 2013-09-22 12:29:42 ....A 4761 Virusshare.00101/Worm.Win32.Debris.b-26c500a539b65cc93fa752abc1a84fc118263f58c57ce4ad964739f62589130c 2013-09-22 12:44:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-26e8e3402e63b9d6b57cca37fc11070f748f76ee628c84fc1c4e8b901f8a7a19 2013-09-22 12:10:20 ....A 8634 Virusshare.00101/Worm.Win32.Debris.b-26eda66f2f3d2f72dd8ee3b39b54ba81d7805d52836b476184e99a78e5f12c0f 2013-09-22 12:26:28 ....A 6049 Virusshare.00101/Worm.Win32.Debris.b-27292bf7aa4378a32e59de28c7c5322e9256ff58306fa237e9e14f95f19a49dd 2013-09-22 12:23:22 ....A 4599 Virusshare.00101/Worm.Win32.Debris.b-272a7649ad5d0e3ca4ea746eb0bb3af293c30282fa1c08838cc9bc50a7c218d9 2013-09-22 12:18:30 ....A 6435 Virusshare.00101/Worm.Win32.Debris.b-273ba3b873dcef210fdbd7c2e4ba18ee7c3e973fa2f28dab401fb7eaafa3cc8c 2013-09-22 12:15:28 ....A 4032 Virusshare.00101/Worm.Win32.Debris.b-273f21cc684ddcde35ba9ac87fa163818f71d773e2a5b63885b10137dcd51ae9 2013-09-22 12:28:18 ....A 8109 Virusshare.00101/Worm.Win32.Debris.b-2758854468531e1aa8b073a40fc60c8d550472cd30f005b88a11151dbdac9ad6 2013-09-22 12:42:12 ....A 4022 Virusshare.00101/Worm.Win32.Debris.b-2763a5bfe72c6310e3e0130fdadab19a404c510304c078d4de228e6ca051fbe3 2013-09-22 12:27:08 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-27874931daeb702e3e90fb3960d48ac4743fe8777ef95b9b84b6c2f2b873ab10 2013-09-22 12:27:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-27a1bf87ae3e0444ae809cdf0e414c0af0425f111476815f29d392c37d205cd3 2013-09-22 12:44:18 ....A 4663 Virusshare.00101/Worm.Win32.Debris.b-27b85ec427a652278fb0d12e75d6c52c3b3bf09270a37e0cf9c6b3e77e1dc618 2013-09-22 12:38:54 ....A 7254 Virusshare.00101/Worm.Win32.Debris.b-27b89a149edeaedbdbba48d090b657710e02378b13dae38bc3271c189e4a9378 2013-09-22 12:28:52 ....A 4756 Virusshare.00101/Worm.Win32.Debris.b-27b9192c4950a724482facce7e76e64543c18402ec36471e5480e35b81f2700f 2013-09-22 12:41:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-27c51b5b04928e47904e9173a1fad3ac675a10a2f7afcd2222fcd48ce44f8ef5 2013-09-22 12:22:48 ....A 6392 Virusshare.00101/Worm.Win32.Debris.b-27d7097cb5d766f8a42763550b8b31f7178bc1b5c89d41f2a75db51d94ae558d 2013-09-22 12:31:52 ....A 7723 Virusshare.00101/Worm.Win32.Debris.b-27f45f1debcdf11794958f88830285363f0bac7cccf8122bc0d126c29c7541a3 2013-09-22 12:12:32 ....A 7078 Virusshare.00101/Worm.Win32.Debris.b-27fb7ffd499efabbc23859acb4a889ba4c1bdfc1bdf4220df10d28c92627f845 2013-09-22 12:20:02 ....A 7290 Virusshare.00101/Worm.Win32.Debris.b-27fcb570ff63a53c8a9802e234dfc34ea946c15d1f8ab24273ea2f4ebe060f3c 2013-09-22 12:12:40 ....A 6419 Virusshare.00101/Worm.Win32.Debris.b-282891410d19e221d1ee3bb56d45e41b3c7a8e21c06a6507e54602de548db6f1 2013-09-22 12:46:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-282d97f27d281de664b40ff83afd9c5ff107273b9b586a3d792b301741d18664 2013-09-22 12:39:18 ....A 7077 Virusshare.00101/Worm.Win32.Debris.b-2897e5fc7d04dc65cbba6f3cfccb615d31f396d0e75a2e7ca690c29c3fdbf9ec 2013-09-22 12:32:36 ....A 5817 Virusshare.00101/Worm.Win32.Debris.b-289ea318eb5e8b680635a0eae4fb9ddc6301e289260d9711fe198fc9ab33b598 2013-09-22 12:44:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-28b32f306460dbc4f696bb7d30376e31326a77a72c494818aa9213f71940efc8 2013-09-22 12:13:12 ....A 3259 Virusshare.00101/Worm.Win32.Debris.b-28b85ad813f8bf391971c35ccaeb2c8af7a092b2ac2c1b8252fa2760c655fbb6 2013-09-22 12:42:46 ....A 4978 Virusshare.00101/Worm.Win32.Debris.b-28ec0fbb65f4f2c27a0f622063797c94f61689d49506bd9044be93f1ca739eea 2013-09-22 12:19:44 ....A 6482 Virusshare.00101/Worm.Win32.Debris.b-28f14816713e7f63b59248ab8bf7af2ae8cdfd0a863aa7b04d91533acc696e80 2013-09-22 12:44:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-290b5e3cd40dc23aa329bd894b823c2900f920e792c2772e17102911562c5095 2013-09-22 12:24:30 ....A 3171 Virusshare.00101/Worm.Win32.Debris.b-291c39974004bf1ee6794c7f0f5ac9fa60164cbf34c1d26e32b8a4200745498b 2013-09-22 12:26:40 ....A 7014 Virusshare.00101/Worm.Win32.Debris.b-2940e78f0600196edd4c654c1c24dd7c97c9b35da3a956dc2c4ffcbac1656ea3 2013-09-22 12:36:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-294fb8e31e26490534c14ec5b6e99564c92af7e2c8ac50cc674000b89496a3c8 2013-09-22 12:41:10 ....A 6567 Virusshare.00101/Worm.Win32.Debris.b-295baf1bd702a51fc458db1fe45445068a25bfcb39db76b605354e41bc104dda 2013-09-22 12:19:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-2963a4f7e331620c731e385bd49cdeea4157e1e52e4cf0947081eaa4c994ef56 2013-09-22 12:21:30 ....A 6455 Virusshare.00101/Worm.Win32.Debris.b-297c3e19651bf60e61df3e03f3f7130961d8988408c9f41d024bb7732100575e 2013-09-22 12:26:26 ....A 6363 Virusshare.00101/Worm.Win32.Debris.b-29857097e439b29d69d841fbfa7354dfcb3adcc7ec3a037dc1963fcc60f94e2b 2013-09-22 12:44:18 ....A 6440 Virusshare.00101/Worm.Win32.Debris.b-29946509a61f52f07ed70b1cc644f646c7d340bf54e2c3aaeb742a2dfc37bb8c 2013-09-22 12:17:36 ....A 3393 Virusshare.00101/Worm.Win32.Debris.b-2995fe6916a9b885dc0a63f5a30f4b59b8ce62cbe20ab83b7db8ee6a1dab93d8 2013-09-22 12:16:50 ....A 6708 Virusshare.00101/Worm.Win32.Debris.b-29b831c009d8dbd39ab7675a7dfdf8bb3fd2b99e43c5b481dd04536f5a0cecd0 2013-09-22 12:10:50 ....A 7156 Virusshare.00101/Worm.Win32.Debris.b-29cdc250e2f10a24c61043b74bceabd1a2702af8832d87ca6d0f27789f2c9cc4 2013-09-22 12:25:46 ....A 6981 Virusshare.00101/Worm.Win32.Debris.b-29eaaf2911c29c5460c35cb365aada04f8d78fff73fead73ff87df3a66144600 2013-09-22 12:31:32 ....A 6286 Virusshare.00101/Worm.Win32.Debris.b-29fbd913524fff79114cb68e50612728774e6d6e3e719b8d7ab6797f5061bf05 2013-09-22 12:44:28 ....A 6308 Virusshare.00101/Worm.Win32.Debris.b-2a2c53c69a115e880f9bda4d19254dd0e7042752b76db4fd20cab6107c7c1ec5 2013-09-22 12:52:26 ....A 6286 Virusshare.00101/Worm.Win32.Debris.b-2a30b80d9a7e07b61cc4c3989e7768f2569adac9053dc3fa4c5b26eeca9e1fa9 2013-09-22 12:48:26 ....A 3882 Virusshare.00101/Worm.Win32.Debris.b-2a51b85c7028b74e0575a95b5358be36aaeeece21f3d1e138596a2ec387515b5 2013-09-22 12:41:32 ....A 6426 Virusshare.00101/Worm.Win32.Debris.b-2a6ae110cf50f14412961ce4151dc9fc7d511c6cdbf5c462173bd11a9496928d 2013-09-22 12:35:36 ....A 7227 Virusshare.00101/Worm.Win32.Debris.b-2a87aa95564be9432754b1ad08157bad63b44d797e1169f87165bd2d10ea1b0a 2013-09-22 12:20:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-2a99073831a12cfc36d581746328984f38dc2af38e173d31406d2623b0608ca9 2013-09-22 12:51:18 ....A 4425 Virusshare.00101/Worm.Win32.Debris.b-2aa616c319c00ce55c7977f30e745b15ac92f7f8df24ea9b6999a0c45bee670d 2013-09-22 12:25:30 ....A 7262 Virusshare.00101/Worm.Win32.Debris.b-2ab52848b895f15ff28f661589cca4e8f21777a5f6cbf329340f22ca3f9b0520 2013-09-22 12:18:32 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-2ad57e320c6a970e8c8c990684ce4366f38c8d4c9f38cf5f9f2d660714289a7a 2013-09-22 12:18:00 ....A 3835 Virusshare.00101/Worm.Win32.Debris.b-2afd8c8ef832bb4b538d5ad77fc8f4174a5c6dde31c007149d87aedf2b241851 2013-09-22 12:45:14 ....A 6861 Virusshare.00101/Worm.Win32.Debris.b-2b01dc83e28a1475811d87017616d0a3454125f9a4630690396e179e54a94bd3 2013-09-22 12:51:56 ....A 6812 Virusshare.00101/Worm.Win32.Debris.b-2b0228c093a9afc973b62ecb194f86f55f637b8dc8be66824058477e3c3e6225 2013-09-22 12:10:46 ....A 6911 Virusshare.00101/Worm.Win32.Debris.b-2b371606a29e2bde783a23d0a1c2f71b47a2eeab1c15ac48440ac699fff77866 2013-09-22 12:14:50 ....A 6315 Virusshare.00101/Worm.Win32.Debris.b-2b7bb80bf1e444b2bcadf3e2cb91e7185bee073445fc20f466cfc19a10540ebb 2013-09-22 12:28:48 ....A 7157 Virusshare.00101/Worm.Win32.Debris.b-2b9a3b2a32b09ffdd17997e8ecb763a52cac2a176767fdbb3e69608814949c21 2013-09-22 12:22:00 ....A 4829 Virusshare.00101/Worm.Win32.Debris.b-2b9f851c5fb6bd244a3ebced8b96f467ee9250638eb58826fff79b8a62b2e61c 2013-09-22 12:45:06 ....A 7099 Virusshare.00101/Worm.Win32.Debris.b-2bd08981c93f5cb0623e16eafd5ef4b24c2062f7eae4fd602584d6e523e426f4 2013-09-22 12:21:30 ....A 6615 Virusshare.00101/Worm.Win32.Debris.b-2bed5f7e2a1f6aea6a6f5a3fe2af028fd6e21ebab8bc986c6aea2f570f854648 2013-09-22 12:16:48 ....A 8066 Virusshare.00101/Worm.Win32.Debris.b-2bee44058d96e6164df294a8b5aba2c02fdbc252f68992e71e1fae42f68bf8c0 2013-09-22 12:15:50 ....A 5460 Virusshare.00101/Worm.Win32.Debris.b-2c0ad4b22d5fcc830b8061d57cc04e4988ddc10d1b0570a36f770d14915d560c 2013-09-22 12:09:48 ....A 3798 Virusshare.00101/Worm.Win32.Debris.b-2c10664eb1feaee57196d072bf159771a5e793725a4da72846760660b3768bc4 2013-09-22 12:21:28 ....A 7491 Virusshare.00101/Worm.Win32.Debris.b-2c1c4ca6bbce4723c9c221af56874aaa1c163c7869af13de2df36607baa361ef 2013-09-22 12:19:26 ....A 4609 Virusshare.00101/Worm.Win32.Debris.b-2c340d999faee8dd44441d2f774c1578d65ae74666052247522ec5495c9ce9d4 2013-09-22 12:17:30 ....A 4273 Virusshare.00101/Worm.Win32.Debris.b-2c38467fe3f4684bd07e630a47ef9acc5e6aae65f17cef48426d261e90f249f3 2013-09-22 12:52:20 ....A 6980 Virusshare.00101/Worm.Win32.Debris.b-2c39d95fd651c05ac2651d16a123561093a14e090cc462a3c2c3275cf5abf62a 2013-09-22 12:21:32 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-2c3fe7ce52201b6c15f3ab0acfbceb9f1f36c0b6a32f2119f3059daa4edd654f 2013-09-22 12:30:54 ....A 5888 Virusshare.00101/Worm.Win32.Debris.b-2c46f8f6672acf84c630e5f6c5ced78b84bf78781f97be96850fc4dc9f616f54 2013-09-22 12:31:24 ....A 5684 Virusshare.00101/Worm.Win32.Debris.b-2c573142778afe0bb7caf3edec80103ea0e98e42182b15c3db59ef53abc48627 2013-09-22 12:26:24 ....A 6504 Virusshare.00101/Worm.Win32.Debris.b-2c85125ec6d1168f5e3d156dc1f02a0b70632e65aee25c83089dc3fcb710a4a9 2013-09-22 12:13:32 ....A 4537 Virusshare.00101/Worm.Win32.Debris.b-2c87a1793c469a8b77e8e6c1e6ee6f570c840a421643d58c213a85c52a921ce6 2013-09-22 12:21:50 ....A 6685 Virusshare.00101/Worm.Win32.Debris.b-2ca747ec7e566a06c3611e39207617422906d54ad9b792d379572ec8c6b090bf 2013-09-22 12:21:36 ....A 5838 Virusshare.00101/Worm.Win32.Debris.b-2cb6d762c54ba82c0c5d12ba4ec41cfa4c6bb9ecc7b5f511dddda74af4299252 2013-09-22 12:26:26 ....A 4805 Virusshare.00101/Worm.Win32.Debris.b-2cdb105d6fa1229065c87608cc3196f6914f5735e4c9391b731771729437b1fa 2013-09-22 12:12:52 ....A 4902 Virusshare.00101/Worm.Win32.Debris.b-2d2b7850584a933626cf3f2abfb7183e4a8b61332c64ea355f28df00519e09ee 2013-09-22 12:51:40 ....A 6433 Virusshare.00101/Worm.Win32.Debris.b-2d485bd20e1abb800bf5bf376a27b88f68c3338c606236ab6a9bd9f9c88177b3 2013-09-22 12:24:42 ....A 7646 Virusshare.00101/Worm.Win32.Debris.b-2db3b2bda7cbc828e838a2c60c2f021a1ce9cd027d9cb37a01537b83fd748e45 2013-09-22 12:11:16 ....A 3799 Virusshare.00101/Worm.Win32.Debris.b-2dc137a5a03ccf667d2ba6610b613ca15fc1280c492307ab1735a76b16270519 2013-09-22 12:13:10 ....A 6813 Virusshare.00101/Worm.Win32.Debris.b-2dd0cd9ec69d6733c8ee962e1f7070ab02fcd3288928186f57673310a44fa47c 2013-09-22 12:45:00 ....A 6266 Virusshare.00101/Worm.Win32.Debris.b-2e21b9c970b9fc99215ab2dd3548505c9756b3699409039abec89e997b0ce5b0 2013-09-22 12:21:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-2e7cde17d107adc41105b1ad77521ca8375383bfd6ec09116d6eb62a415025ab 2013-09-22 12:26:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-2e8e7e64c8bd144dfbdde0c7aea95330b0a071e2a8b506811779c7d5519191c0 2013-09-22 12:11:00 ....A 4940 Virusshare.00101/Worm.Win32.Debris.b-2edfd53165d7a7245bc2bfa50c476642ec2308095e4e9ae155e0d9f5637eed32 2013-09-22 12:11:56 ....A 5558 Virusshare.00101/Worm.Win32.Debris.b-2ee2c260f499104c0e85c3da89ea653c5f25666857c74435cb9fa451c59a2767 2013-09-22 12:39:12 ....A 3833 Virusshare.00101/Worm.Win32.Debris.b-2ee845f970bcbcf06fe9d4887b738df193e40c5e72a32a822374af081d46b2fa 2013-09-22 12:19:36 ....A 7295 Virusshare.00101/Worm.Win32.Debris.b-2eed90add9de3f4155c86cce7e7ee65048ece49423a0188336fc932569bfa346 2013-09-22 12:27:42 ....A 6699 Virusshare.00101/Worm.Win32.Debris.b-2f0151b4528928ec14f0fe8d4242e54b30adebe36cac5e1000d7540e4dc3f61e 2013-09-22 12:18:24 ....A 6846 Virusshare.00101/Worm.Win32.Debris.b-2f4881b8a2ba68d077f6936103ae8988687baf4168fd3ac5b13fe662fe3dfcd7 2013-09-22 12:23:36 ....A 7065 Virusshare.00101/Worm.Win32.Debris.b-2f7df63c9bfc97f6d77b206f0cdf3c282209c498d0450aa1f44168db597532d1 2013-09-22 12:51:00 ....A 6035 Virusshare.00101/Worm.Win32.Debris.b-2f8e64859c2103be71bfc90c00a100e7393df38bc31866510c07de214c15045e 2013-09-22 12:46:08 ....A 5596 Virusshare.00101/Worm.Win32.Debris.b-2fa45cb9ed6d0bc681cea9968925bd6d05fe7565871e4d512f3cd32e13b43705 2013-09-22 12:14:54 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-2fa5e56e21aa6ba2d3cd0e602ebed754f740caee8e52fbc32adbc9b70c94c804 2013-09-22 12:22:48 ....A 7091 Virusshare.00101/Worm.Win32.Debris.b-2fad6843d25d431ab2b047ab7b816d0b69c7ee07136124e29d3e29e4962d3708 2013-09-22 12:32:10 ....A 6091 Virusshare.00101/Worm.Win32.Debris.b-3021640bb78c0354fca617ccaf2ccc7bab1b8d0a70f3c03571982cafcc4be89b 2013-09-22 12:47:40 ....A 3167 Virusshare.00101/Worm.Win32.Debris.b-302915b8cf1622a2dacbb6a57eda6211cc01629635baa34604b4a28ddb200eef 2013-09-22 12:09:04 ....A 4945 Virusshare.00101/Worm.Win32.Debris.b-306fd237cbf399c4aeaa9a2d7463b5f1e6aa33338e05555c6e6c102a3ebc6431 2013-09-22 12:35:46 ....A 7120 Virusshare.00101/Worm.Win32.Debris.b-30765d9ee7c37436cd6a07652de5ddc77178fe2c6c30c7136b4af382acfc5e76 2013-09-22 12:16:06 ....A 5971 Virusshare.00101/Worm.Win32.Debris.b-309f14c35af37affad62051bd43ffd6480430c507ce6b99b617cf957aa9d0b12 2013-09-22 12:46:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-30ae5939f4c87e7fa724fde94295f097288a18cdf952cc7c65b20f55429baf40 2013-09-22 12:11:44 ....A 3839 Virusshare.00101/Worm.Win32.Debris.b-30ae92a64a2a915c0a7fac67a71aaa50905229e493eb7f7435e4366263f3f4fe 2013-09-22 12:14:24 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-30b65e2a7a6d85cf532067978a543aa59a38fc40ac8751628d89d424382ddb1b 2013-09-22 12:30:56 ....A 7673 Virusshare.00101/Worm.Win32.Debris.b-30cc51dc8858e574e5d5e975895803dc1f85cb1d5176439cf4e15d206ba064fe 2013-09-22 12:24:22 ....A 3445 Virusshare.00101/Worm.Win32.Debris.b-30cc8b73681c8e44056929aa3e521ee54cc524ee12123c07547c4d12cc78a183 2013-09-22 12:24:00 ....A 3339 Virusshare.00101/Worm.Win32.Debris.b-30dacf486c053d4bef71f85ce22e9a07568129db80be91686c06ed3164e9cf05 2013-09-22 12:26:28 ....A 6707 Virusshare.00101/Worm.Win32.Debris.b-30f7669dd464ca155b2b6a3148319c1c71b662f1791e31479991fd4ce6cf6968 2013-09-22 12:16:14 ....A 6286 Virusshare.00101/Worm.Win32.Debris.b-31386b202e82547b07e1e14bcacf68ad85f2e82a0904c83a09911d452aae7a40 2013-09-22 12:24:20 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-3143bc7130f27bc17e658214f3c89e9b90d2e725b2e080c7675594421e7dbc8a 2013-09-22 12:16:46 ....A 4817 Virusshare.00101/Worm.Win32.Debris.b-316e3915a790eb6b66173782aa6d806fa4b75c44d94e716ad02a87d92cedc1ab 2013-09-22 12:43:14 ....A 6244 Virusshare.00101/Worm.Win32.Debris.b-318b4a8810b112cf67ddebe69138a86d45863a3ab910059a5e5279598fd388c9 2013-09-22 12:23:26 ....A 6902 Virusshare.00101/Worm.Win32.Debris.b-31a52924d55498b68a78ae8cfe8121523b75ae4d1874fce88fa8df8ed540eca5 2013-09-22 12:35:28 ....A 4287 Virusshare.00101/Worm.Win32.Debris.b-31bda6b524c10604a82c3760dcbccd96f8448f511cf4c08e8d28ace75504475a 2013-09-22 12:23:30 ....A 6924 Virusshare.00101/Worm.Win32.Debris.b-31bf5c7fd4e1a03a876f2201e1453fd09f0cf90044891bcffa898918fedd1cd3 2013-09-22 12:16:52 ....A 4298 Virusshare.00101/Worm.Win32.Debris.b-31c51c0c61c9243d6db0992b301a6c9b4b62e629db4f21b9a4bfff35bb1e4fc9 2013-09-22 12:13:06 ....A 3762 Virusshare.00101/Worm.Win32.Debris.b-31c5f89d17f64c2335615e3733fef2ac95ba1e5063a1bce3b2db9e1de05f4a65 2013-09-22 12:12:38 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-31dd6d0525e0859da00134e61ffb3526b992aebfacd0e5461a68b75ebec98bdc 2013-09-22 12:25:32 ....A 4540 Virusshare.00101/Worm.Win32.Debris.b-31df7eb6e4038b2154897aab63276478ffc816f9f12953821bfba73d2d3533b3 2013-09-22 12:48:18 ....A 3595 Virusshare.00101/Worm.Win32.Debris.b-31f8abb1c5042f48dab4195692e70c34bc88a38e24425f670991b500de77beae 2013-09-22 12:36:48 ....A 5043 Virusshare.00101/Worm.Win32.Debris.b-321b1cf36fd7d93d8fbdec91b739a6ba0ae744f0cba7eb658d202b6e921c90a9 2013-09-22 12:27:12 ....A 4591 Virusshare.00101/Worm.Win32.Debris.b-32340322b697ac35720ab0c65948c10145967758002f66c4044a45e7b787e7d3 2013-09-22 12:11:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-325c0d968de68f813a1d5c268cfdba3089ae93692ce649a28bbad58f60567071 2013-09-22 12:13:10 ....A 6280 Virusshare.00101/Worm.Win32.Debris.b-32651e762fb7df87e342e8b97f20153b55999c40f10c66cb2f2a26f9334a69b5 2013-09-22 12:18:22 ....A 6715 Virusshare.00101/Worm.Win32.Debris.b-3267cf0fc591e33d278ae545ac0b689ffbcde9d2daf562d4b7ee915d401c5f66 2013-09-22 12:32:04 ....A 6895 Virusshare.00101/Worm.Win32.Debris.b-328fe1f30325ba0aa0247f8e713b3796682e375ec22adefca486ca2244a94509 2013-09-22 12:51:58 ....A 6608 Virusshare.00101/Worm.Win32.Debris.b-32de4208a9665e7a1ac4f05ec98d2d372b1f4d2d8e35d4e714d51a561be67541 2013-09-22 12:29:02 ....A 6034 Virusshare.00101/Worm.Win32.Debris.b-32e0d63abb9783579d2bc10533f52404bc076af2a9dc01887cb18daf565a1800 2013-09-22 12:27:18 ....A 6440 Virusshare.00101/Worm.Win32.Debris.b-32f47d59e4fb588f9711d36d8603745382dbe34cdc8e405bc63600c4c175dbd2 2013-09-22 12:39:44 ....A 6602 Virusshare.00101/Worm.Win32.Debris.b-332bfad0dffaaf834f8318467485e135376fdd7a8ac82407da7453fa4f93f38a 2013-09-22 12:16:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-332f821732b4f5a6abae5544001dbd9aafa9419781a3f57c74c62aa5d8686fd8 2013-09-22 12:26:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-333af57aea631e1ff22f5e2d9e49de8bda92c9a5b056adbfbe87ad6dbbafa97a 2013-09-22 12:10:24 ....A 5915 Virusshare.00101/Worm.Win32.Debris.b-333e700041e019185e4b090203c06d9cac8a1d3b61d33ad78b4b39d78fb93a3b 2013-09-22 12:28:16 ....A 7078 Virusshare.00101/Worm.Win32.Debris.b-3354c4efda242e8c07112bf14a805efb5953894d2b8e4dd93982585ea8ff5a55 2013-09-22 12:12:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-338c2e254f7240d49cdd44ff26e3293788f3388846926bc2fb6d60c20c5025be 2013-09-22 12:29:44 ....A 3769 Virusshare.00101/Worm.Win32.Debris.b-338c5541fcdf00158b575b3eb4d82383bf39ce0a39fc62497a427cbb47c80c73 2013-09-22 12:48:14 ....A 3184 Virusshare.00101/Worm.Win32.Debris.b-33994f27195b2e231605565c388a5f30b2b70b26586c09898037873da23e2c6e 2013-09-22 12:42:06 ....A 4555 Virusshare.00101/Worm.Win32.Debris.b-33a9e15c1485312fb033afb81824e401b1755f80af15f5d8512edf080b947ce0 2013-09-22 12:11:58 ....A 8249 Virusshare.00101/Worm.Win32.Debris.b-33ba51959b4bd35bc3dbdb1ccf4af7194c590cf3b24f3baa981003d7b2a3f597 2013-09-22 12:45:12 ....A 6784 Virusshare.00101/Worm.Win32.Debris.b-33e5af86cfed1bf188f056875485eeeaebae4f3abdae978aaa86f79f5ff44e5c 2013-09-22 12:12:50 ....A 5726 Virusshare.00101/Worm.Win32.Debris.b-3409f5f12e4104b0bac8591518ae1a9ed3904c77448f88eff93f1a0aa9a9fc5e 2013-09-22 12:14:40 ....A 6356 Virusshare.00101/Worm.Win32.Debris.b-341902123e8309b295b66d8421c8b95a0c7a12155d8a5f2bf6e4047a0b38459b 2013-09-22 12:18:58 ....A 5817 Virusshare.00101/Worm.Win32.Debris.b-341cac1aed1d06e7a9a81ca32b0e5b541727b20587dc7122d70a8cffe8992cd8 2013-09-22 12:10:24 ....A 4453 Virusshare.00101/Worm.Win32.Debris.b-34520465908322713162eb8e4adf4e3b9bf4098b42508cb5372e4ef25be5e360 2013-09-22 12:42:02 ....A 6643 Virusshare.00101/Worm.Win32.Debris.b-34799eeb7d9ddea5ec509e5be17abff42c2374ef1cd5e3a59a26b883562d62ee 2013-09-22 12:14:14 ....A 6769 Virusshare.00101/Worm.Win32.Debris.b-34ad432fcec79623da5b9abbc46665ac1b8fbd33044de919b699c3a3dd7ba4b0 2013-09-22 12:24:10 ....A 5944 Virusshare.00101/Worm.Win32.Debris.b-34b1122873b2c0d66e36a2ae7e05be7200367b23c00cf54e318d59ae62354c97 2013-09-22 12:23:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-34b9d45eab2f34aca7942b3c6a84721d0ee857ff5d7bec5faa870338d0b7f04a 2013-09-22 12:44:04 ....A 6720 Virusshare.00101/Worm.Win32.Debris.b-34c884017008a456fad3af64aac106bed6f07b0ac035cf32f4d78741a7ffe04a 2013-09-22 12:40:16 ....A 4395 Virusshare.00101/Worm.Win32.Debris.b-34d72e406e2751bc9a5ab21d32dcd68fd7e27dc1cbec5f2689bfdae608d04553 2013-09-22 12:10:58 ....A 4256 Virusshare.00101/Worm.Win32.Debris.b-34dd1b63e5f517611db42e05c0e20bc2c4ec179e2847dac1f70224ee296cce9e 2013-09-22 12:20:06 ....A 8382 Virusshare.00101/Worm.Win32.Debris.b-351a3d1feec0501704fb7e09ec6a9ec8c5aad05fdbd9492404abb47997e63292 2013-09-22 12:12:30 ....A 4597 Virusshare.00101/Worm.Win32.Debris.b-35207c18bc67f2a0aa18b164ae65941be2fbb6c5a642815f85a0fea251861892 2013-09-22 12:11:02 ....A 5677 Virusshare.00101/Worm.Win32.Debris.b-3550b7a7fb5222294e0542822deedf60e720ccca70bec7268421f489b413e720 2013-09-22 12:31:38 ....A 6651 Virusshare.00101/Worm.Win32.Debris.b-35641afde0971fe8de5433d215a2ec54446d272b300640582cff1e0e5e04dbf7 2013-09-22 12:46:34 ....A 3368 Virusshare.00101/Worm.Win32.Debris.b-356cb53ca65e275cbf75da4bbc79ec10438073770ce9d2ccd9d1842a3a0f4c51 2013-09-22 12:29:48 ....A 7009 Virusshare.00101/Worm.Win32.Debris.b-3595cad0c82b9af9c282628f1593ca0a29279ec878933a4fd09bcfc19ac24e22 2013-09-22 12:20:30 ....A 5111 Virusshare.00101/Worm.Win32.Debris.b-35bdbfdf359f43c5eab77fe5066d5c7b9e5c062c1e47454ace6e260e6fb202de 2013-09-22 12:39:36 ....A 5539 Virusshare.00101/Worm.Win32.Debris.b-35d2c638a393a39db35b63a5cf280038077958a65af64d004ac6f199c50134a8 2013-09-22 12:10:48 ....A 5943 Virusshare.00101/Worm.Win32.Debris.b-35d85e0c509cd9abd0087c703a335efb6c8fa76895bd36b753081d52d482d991 2013-09-22 12:17:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-35eb781807c3e2fdec4c64c07633620562aae470ac6d8d3d4eb84a8859ba062d 2013-09-22 12:17:44 ....A 7569 Virusshare.00101/Worm.Win32.Debris.b-35f2b8682e24718ebfb9b75a034c7d3e8b6cacff737ddd317bfa73975ab3575f 2013-09-22 12:24:56 ....A 6224 Virusshare.00101/Worm.Win32.Debris.b-3603f59a941adc1fa30ffe74705858bbab19a496240df344e483eb984e0c20bd 2013-09-22 12:30:40 ....A 6441 Virusshare.00101/Worm.Win32.Debris.b-3606aa46306cf74fca4872949e96cd842fbafb4cedc508d3767f3f8230a10649 2013-09-22 12:19:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-3615eb56ffa401a04d11c86348edada90e6ed87cc34673ecd8de8acf6002c30b 2013-09-22 12:44:48 ....A 7120 Virusshare.00101/Worm.Win32.Debris.b-36313f37e8ba1390cdd74e7c7c03f5019664b7b42c332c60f75a2e8170fd58fc 2013-09-22 12:21:16 ....A 4231 Virusshare.00101/Worm.Win32.Debris.b-36365944e940b5d156c4ed2f5c385172b5867ed1d8a7518ba0200875fd81bfbf 2013-09-22 12:26:48 ....A 6441 Virusshare.00101/Worm.Win32.Debris.b-36438526abf814493baaab3af50c7ad051edc4801a279208d967d65ed4374e33 2013-09-22 12:17:06 ....A 4117 Virusshare.00101/Worm.Win32.Debris.b-3648c65d835d2e4f67a8964a36f8252706a4049678b48f37e0ba3cbfd4d8ef0d 2013-09-22 12:42:44 ....A 7045 Virusshare.00101/Worm.Win32.Debris.b-36498c3126ac6207c828d58152dfda10bf7cc645b9b19c5b8a5dc21b803a3165 2013-09-22 12:32:48 ....A 6069 Virusshare.00101/Worm.Win32.Debris.b-3660d0f1f64acd003bacd2f629e31fb807554f9945a27a58aa733ac94637de5d 2013-09-22 12:42:36 ....A 5852 Virusshare.00101/Worm.Win32.Debris.b-36627740a13e9735d15c43874bd0729500f65ed93bcd72bade5da6afdef6e420 2013-09-22 12:25:40 ....A 6749 Virusshare.00101/Worm.Win32.Debris.b-3685a27c380fb354ca150d99a2ff761449154189c250a5b43580f79ad6789842 2013-09-22 12:18:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-36e919416fa971d67e333586d2cf7dcda7e6957865aa0928828f41cc4fbe237e 2013-09-22 12:26:30 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-370dc812d88b25e0d58b4c56b0850eda7680c3186015ff1397532ce4d00ddac2 2013-09-22 12:27:50 ....A 7036 Virusshare.00101/Worm.Win32.Debris.b-371495a247021eafb3b8fbe6584fb8869873a1d8e7fb1438fcc315f78a372b7c 2013-09-22 12:48:40 ....A 7603 Virusshare.00101/Worm.Win32.Debris.b-3715549e48ae207fa5603dc5c803438e87c26d7f2b1b92474914a6d24949b06c 2013-09-22 12:27:32 ....A 7484 Virusshare.00101/Worm.Win32.Debris.b-3724eab7d48cdfabba7b884ca091e01c742870e3ab659a2123400663810cf102 2013-09-22 12:21:08 ....A 6750 Virusshare.00101/Worm.Win32.Debris.b-37460eb22986a35c2b228ec3db5346e885e2b283c73bf499bb55b602d4773269 2013-09-22 12:52:24 ....A 6622 Virusshare.00101/Worm.Win32.Debris.b-374d0dcf1e1d7ca677d90cc06c7c5081c1a57d6d70b547bce4ea4623e23ce035 2013-09-22 12:24:36 ....A 6875 Virusshare.00101/Worm.Win32.Debris.b-376a0a0dfa79b978556c5527a49fa3caf099e2ad74d4e748fd53adbdb6a989f5 2013-09-22 12:19:02 ....A 6245 Virusshare.00101/Worm.Win32.Debris.b-376d839200f5fed963ff119709d94c432a7fe9a09c03127a0036d374b7b50b47 2013-09-22 12:35:56 ....A 6315 Virusshare.00101/Worm.Win32.Debris.b-37790d93e614faf9d3ea3a4d8459e47dc9e9da4227b04d1235c26d3c4670beea 2013-09-22 12:26:00 ....A 7575 Virusshare.00101/Worm.Win32.Debris.b-378d3159b78b8aa368d471236f5007934b255ee7038c863bc8d6bcc6cb3ce217 2013-09-22 12:14:46 ....A 7288 Virusshare.00101/Worm.Win32.Debris.b-37b97a042243c30291da504b1a568930083e86435ce567b402ccb9942d59c8aa 2013-09-22 12:27:58 ....A 6791 Virusshare.00101/Worm.Win32.Debris.b-37df567960f0f89beeb722a3cfb1d6b2468238d8bee3ec053c567069409d8b64 2013-09-22 12:31:38 ....A 6875 Virusshare.00101/Worm.Win32.Debris.b-37f5f2fd9a840e0f76e56d0612a976d64906df8eff7bff2fff0f873b70159a0c 2013-09-22 12:30:52 ....A 5619 Virusshare.00101/Worm.Win32.Debris.b-37f5fcbfb5ea9660284b65115be30c343f4542f3eb92cd533370957388c6281f 2013-09-22 12:11:58 ....A 5404 Virusshare.00101/Worm.Win32.Debris.b-37ff8a6df7c231f8be61e1b396c0dcea37132ed912abe890f7babb084049cb14 2013-09-22 12:44:20 ....A 6931 Virusshare.00101/Worm.Win32.Debris.b-38034d3f8d8804ddb8d5718f9118e473b0b54d97cff287822874f5e4666033f4 2013-09-22 12:18:44 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-380ccdea1be211a1f1f666b891d97d77109d3baf0727906b94b0b80f9b5a059c 2013-09-22 12:14:44 ....A 6665 Virusshare.00101/Worm.Win32.Debris.b-381125d4c3a9bba7b144e4a088f1571d5a2e54cdbd8001e3b94cf09816096344 2013-09-22 12:47:40 ....A 7506 Virusshare.00101/Worm.Win32.Debris.b-383777cef04fa52777f4b731db27293809c5cab1c72856c0557e9d4904edf13e 2013-09-22 12:41:14 ....A 4957 Virusshare.00101/Worm.Win32.Debris.b-3854e938aecb6237c5b49adec18fbd3588b64f77069c75eb2bd0a6c0058e12ac 2013-09-22 12:40:02 ....A 7645 Virusshare.00101/Worm.Win32.Debris.b-3867680ee35b1e674cdb387125fa486f149ae517260613c7d0f668a14fd398f8 2013-09-22 12:44:46 ....A 7786 Virusshare.00101/Worm.Win32.Debris.b-386f0ece139ec2d5738d463e1ffd8f0f2d0cfbbcf0fcab451c85943cf1091079 2013-09-22 12:19:56 ....A 3840 Virusshare.00101/Worm.Win32.Debris.b-3876d20460018394ac7deffae963eee55103515586aa6514573748e3337b9597 2013-09-22 12:10:30 ....A 8143 Virusshare.00101/Worm.Win32.Debris.b-387db54f063c6013aed7383435022ce684dda39dae8183d22c148f5f59da8954 2013-09-22 12:27:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-389914e2f2c9fec5a84aa5302cc8c46b57015cce45ccff49c9def5c5b748e975 2013-09-22 12:09:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-38ccfb1250b007080d94533527a06c840b02f9bfa58c96fe1d4f2126d2eac3bb 2013-09-22 12:25:48 ....A 3924 Virusshare.00101/Worm.Win32.Debris.b-39428f47dd784d51f0b5b850e36de2efebaab078447060894ef7a053ad7d593d 2013-09-22 12:23:44 ....A 7120 Virusshare.00101/Worm.Win32.Debris.b-39719bcff30cb228587d6d9f7c49770f4da0ea3678761413853dd364dea0a12a 2013-09-22 12:27:16 ....A 7141 Virusshare.00101/Worm.Win32.Debris.b-397cd9f008581a5d7a8cd6def63d0f09f5a8536838a8d06a32a188b7efbf0a9f 2013-09-22 12:16:30 ....A 6475 Virusshare.00101/Worm.Win32.Debris.b-399d2cc146b419bbd64dff5044408e04fb4a0e0673a15917e84e8b2691c73783 2013-09-22 12:18:34 ....A 6413 Virusshare.00101/Worm.Win32.Debris.b-39a4aa7010df48048a555be442e1fae72541bd5075f6c1d37d44a25f782d0d89 2013-09-22 12:11:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-39b6f8834ad36fb14079aa76913931f31af65417c7dab07360fda7ece241d81b 2013-09-22 12:19:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-39bdb976cc28026947e68171c0258bf33f0da30a2642e13aa34b1d5cb9720c85 2013-09-22 12:22:20 ....A 7400 Virusshare.00101/Worm.Win32.Debris.b-39c03371b122a6ffe2ba77df2ef771fb9b52c76c674865c0ee16b8889cffc132 2013-09-22 12:10:56 ....A 7029 Virusshare.00101/Worm.Win32.Debris.b-39cdf7e655b93573bcbb77478d2a01b019738bbe3f8db85bac37cca4bbd4848c 2013-09-22 12:29:06 ....A 5620 Virusshare.00101/Worm.Win32.Debris.b-3a06219cd96089042ac3819b719684ee61ee07d8164e4cba9e826542b25be261 2013-09-22 12:18:34 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-3a247dcb018a835d94838a3efad12f07bdbdd58053610e0bd69f71a5c1fcda3e 2013-09-22 12:17:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3a2cd22c13b42dba9538c77354305e3473ee31f0e270b5bbd5a621428b131672 2013-09-22 12:22:50 ....A 3906 Virusshare.00101/Worm.Win32.Debris.b-3a666b1e739c5ed34ca6953e8f284f697f26f6e96d08e4a88102b608e7ddb7ef 2013-09-22 12:29:04 ....A 6231 Virusshare.00101/Worm.Win32.Debris.b-3a6dacce57900d7e68941344f923dbf0235b9d7fbf5a8d03798ad90e75f167ab 2013-09-22 12:11:06 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-3a798aca4ccf2a6c8e4e939992658c1adc1616a6d57671fdcd04e5b95b7392c1 2013-09-22 12:20:54 ....A 7659 Virusshare.00101/Worm.Win32.Debris.b-3a905f7e97487011d8b89160f9b906ba74ff4f6cd35b229b42fe15696236386b 2013-09-22 12:40:10 ....A 5971 Virusshare.00101/Worm.Win32.Debris.b-3aa824932c3c671459c08f3b15e824d7bf56e49f584f61a220152c9651614f6b 2013-09-22 12:11:38 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-3abe074da482eaafebccca8f999811544143795291e6c98f152de39f596e2f9c 2013-09-22 12:51:24 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-3ad8435ef83bddcaaf6131537d8ebb0452e5438cc0f9aafca2ffbe788bc134c7 2013-09-22 12:27:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3af8733395c67ae9829dc15889676e399f75c77657261318c189a608964faa65 2013-09-22 12:10:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3b07a0f01ed654173218ec5ff0562a2d15f0e55a4f3ea6b1521b0b90ee6d9131 2013-09-22 12:23:26 ....A 3382 Virusshare.00101/Worm.Win32.Debris.b-3b0d119b7654fde443067fd895a79ac5c79fa8782f7bf1814bb230800d7645df 2013-09-22 12:48:44 ....A 7085 Virusshare.00101/Worm.Win32.Debris.b-3b3759b1ab4900bd35575afcccd2880cc186bcd7dc88b688ca47c691a35c3149 2013-09-22 12:26:10 ....A 3898 Virusshare.00101/Worm.Win32.Debris.b-3b7b90d679774c13ce5115e6f0d5dd3b23ff441db648a807be26411679f8a5ed 2013-09-22 12:20:54 ....A 7029 Virusshare.00101/Worm.Win32.Debris.b-3b8b09c0d949cacd5694987592cf05bab1efce4ae81168f313a5593bba696e2d 2013-09-22 12:27:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3b9e045c35a71a4b9ebf0d355eb5c6cd2c785b0de2596991865ff1a23cad28d0 2013-09-22 12:15:44 ....A 4146 Virusshare.00101/Worm.Win32.Debris.b-3bb1847cc9534e2b8be4f22319d7825ab8e8f3605ee6f758e9e8e91704627bc5 2013-09-22 12:19:54 ....A 4210 Virusshare.00101/Worm.Win32.Debris.b-3bb2cfe4027d49be04e29d13688c35dc6e98005de1d011995315bfb88865babc 2013-09-22 12:12:44 ....A 5507 Virusshare.00101/Worm.Win32.Debris.b-3bbbe989baeb61616e6d1f0ab704b2a966d7077c53d5699a840e543f61ec61b9 2013-09-22 12:10:28 ....A 5936 Virusshare.00101/Worm.Win32.Debris.b-3bcac8b84902b6ee54f1cadb5e982f1a8a0b79e42f666493e7ecdaacc30780cc 2013-09-22 12:52:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3be0bece48d237f1f03e919e498aff28185912a08cd65aeb0950dfbcb2a7b921 2013-09-22 12:37:26 ....A 7281 Virusshare.00101/Worm.Win32.Debris.b-3c0361d14961a18c56f21f5f5d3ef475495dc87eb5d5a265ced425648379dfc4 2013-09-22 12:10:50 ....A 5789 Virusshare.00101/Worm.Win32.Debris.b-3c148eede60865d60f57d7d7b4b5857719b0a70b3829f80c2d7bf2a92879fcd3 2013-09-22 12:16:40 ....A 7337 Virusshare.00101/Worm.Win32.Debris.b-3c1d2db497300b908bc1c2862b318b4f02845d59f27e67da207b8b0fc18e1864 2013-09-22 12:26:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-3c471a84c9d52c75932d96081b8e9337f4ecb1f12ba05961baf3b0e4a69e254b 2013-09-22 12:39:26 ....A 6911 Virusshare.00101/Worm.Win32.Debris.b-3c4c08648ef61800075aa3c87a1f307218ca53218cfa667a11c5a165f4325995 2013-09-22 12:23:26 ....A 6735 Virusshare.00101/Worm.Win32.Debris.b-3c4e1c097f644c267ea8c0b6766e8470939cad2c9020492e89dc16bc35bfb88c 2013-09-22 12:22:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3cc903150f9fa2fd88fcd863c3a57816fb0a882872b2a163d89f51e9a341684b 2013-09-22 12:30:50 ....A 7028 Virusshare.00101/Worm.Win32.Debris.b-3ce331f2f8a6897f96ababc4fa6e0cc7451792daae0c417a319d438f47b3d7e9 2013-09-22 12:19:04 ....A 3698 Virusshare.00101/Worm.Win32.Debris.b-3cf976144599d611bad66ded0829d84bd846bf93606c7745b36f549168517817 2013-09-22 12:15:44 ....A 6832 Virusshare.00101/Worm.Win32.Debris.b-3d0db81e459ce973b97b195553fc367a4a6e64b09f56c05ef7759d26f7f0fe04 2013-09-22 12:23:58 ....A 7008 Virusshare.00101/Worm.Win32.Debris.b-3d0de2dcdb99034d06d256e9cd8edc56c17f871028a4bf17c54b49b43de54a85 2013-09-22 12:23:56 ....A 7641 Virusshare.00101/Worm.Win32.Debris.b-3d8c24cae8da1d8d99a5e7009aa4d51cd0fb8c543af28fe52f03df4838cca19b 2013-09-22 12:41:04 ....A 7470 Virusshare.00101/Worm.Win32.Debris.b-3d90781602ff75dd855b7adf2bb9fe166f6959e428235eb0a4e8923593a1615b 2013-09-22 12:12:22 ....A 4667 Virusshare.00101/Worm.Win32.Debris.b-3db07250f1e500fd276be45e8e9c7003c3ad17cce0013161000805d10dd7828c 2013-09-22 12:16:50 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-3dfe8f37188b8a534e2386fa40123c693adf798c8babfa28c54f834a1b8acec5 2013-09-22 12:23:52 ....A 8256 Virusshare.00101/Worm.Win32.Debris.b-3e4602347a34e719059146ea61504ff8ec23d0b40c10a066b434c21e1542d332 2013-09-22 12:50:26 ....A 4747 Virusshare.00101/Worm.Win32.Debris.b-3e6a748000793e40a185d916e22524680e1c03142ab7d089ac6015facf9ace81 2013-09-22 12:23:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-3e7e3d5297ec9d0a148b47c67288e84c96bb603ed0484cea7128cf4bea6a3ade 2013-09-22 12:45:14 ....A 9195 Virusshare.00101/Worm.Win32.Debris.b-3e8a303c880a878d9449fa86db539a4443b63b7231966d5039ca1d9622fd070b 2013-09-22 12:43:42 ....A 4508 Virusshare.00101/Worm.Win32.Debris.b-3e96f60cea02b97f0537e086aeac687a939553b9e909be8f95d2f16f58cf83d0 2013-09-22 12:17:46 ....A 6021 Virusshare.00101/Worm.Win32.Debris.b-3ec5f74ebf91548b8c321a95a1afc1dc58e6621c34e604bf206162c8350b08a4 2013-09-22 12:20:44 ....A 4792 Virusshare.00101/Worm.Win32.Debris.b-3ec74f2ae248227b5dc0aed90776b3b26e31fcb823fb15a5e4ba6cbdf0ab598f 2013-09-22 12:11:34 ....A 7631 Virusshare.00101/Worm.Win32.Debris.b-3ed23c9be37e4ca0d2381732d29826d902dd0aaaa302d89b4ee063361da41742 2013-09-22 12:19:54 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-3ed321c9340121f90875cde4d88e8ee4b2f1a3f95c6c32ab0233af5c3c5807fb 2013-09-22 12:43:48 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-3efa1c4d61c4935e44a6c43b69b5b893b995ca29cad6305f3a24325f756d5543 2013-09-22 12:24:54 ....A 3952 Virusshare.00101/Worm.Win32.Debris.b-3f1668ded385ad73e4bae62b5ea94b9469594f0d8f08c9e321b46250105ea160 2013-09-22 12:09:46 ....A 6847 Virusshare.00101/Worm.Win32.Debris.b-3f1bf70f377ba9a725f408d1a10d12d002fb8124ab9088ac3b65831d539413b7 2013-09-22 12:14:00 ....A 7584 Virusshare.00101/Worm.Win32.Debris.b-3f25b0d47996ffa16eaafdb32ceb308b08ccbacff882ad8ead5355acd250fc44 2013-09-22 12:36:38 ....A 8115 Virusshare.00101/Worm.Win32.Debris.b-3f41bcf742040a5b81c895b8076111f82daafdeaef7b2d961920f022d5cfbd65 2013-09-22 12:37:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-3f60536e311cf6776a69c547e1fb07c1ddaa612f130e23954be61a5ca0e8bf94 2013-09-22 12:29:18 ....A 5208 Virusshare.00101/Worm.Win32.Debris.b-3f6615591d4219892c6eee48fbc4f3af6bf54e65b4f73509d73cb49b3c554448 2013-09-22 12:50:54 ....A 7381 Virusshare.00101/Worm.Win32.Debris.b-3f966545f280b1f78f5107d292351f9bedaac1a1803cff99bc5dae0272db75a0 2013-09-22 12:20:04 ....A 4412 Virusshare.00101/Worm.Win32.Debris.b-3f9900aca01e2692cba5b5206626ae0ec87c9852cd44f99342f0dd10f73c34b5 2013-09-22 12:23:22 ....A 5930 Virusshare.00101/Worm.Win32.Debris.b-3f9b3967208af19443a7a4b74d859caecbc819ee7bc30c91ac551a10006ddc9b 2013-09-22 12:27:48 ....A 7065 Virusshare.00101/Worm.Win32.Debris.b-3fa034017d4508279b5e2dfc3bcf84561dfce5b8161785e12f0f276dc5dabc7a 2013-09-22 12:23:26 ....A 6483 Virusshare.00101/Worm.Win32.Debris.b-3fcc09a38efe637513cdbe9310ebd0b0250be5dca12a941b0e0dd9177eb8d524 2013-09-22 12:50:48 ....A 4616 Virusshare.00101/Worm.Win32.Debris.b-3fd1e683bddd271b726fd2be3fcb2fcfd6da0a81479f7e51af26fc567b4e6bc2 2013-09-22 12:24:00 ....A 3629 Virusshare.00101/Worm.Win32.Debris.b-3fd31b2797cba345795f2068d34e21fccbf6cb91dba05938c82b8f8763007379 2013-09-22 12:44:42 ....A 3841 Virusshare.00101/Worm.Win32.Debris.b-3fda9c25b1fa62600b32f4d5651084e494f9e086b737cca0738a01c2d7482467 2013-09-22 12:15:36 ....A 4131 Virusshare.00101/Worm.Win32.Debris.b-3fdce4904f24d3ea895376b639585168cfaf8609cffa657d40475891d957f850 2013-09-22 12:30:48 ....A 6525 Virusshare.00101/Worm.Win32.Debris.b-3fe273f22ef4f6ab074756edffa1536b2abd5a205140e8fd6cdcff918ba91f13 2013-09-22 12:18:20 ....A 7498 Virusshare.00101/Worm.Win32.Debris.b-3feefc29372a3e3ce3394dc02b83264b5afc00e3396de4a811a9135ecd66c1af 2013-09-22 12:19:26 ....A 7703 Virusshare.00101/Worm.Win32.Debris.b-3ff62c34ea0829ff04be5f58bf33be500491af0996bf386f558ca0794e895450 2013-09-22 12:32:36 ....A 4645 Virusshare.00101/Worm.Win32.Debris.b-3ffbbfcb78fb055ea754a6ac065f6dc330cef0a69280882c3399c8119b12591d 2013-09-22 12:46:56 ....A 7302 Virusshare.00101/Worm.Win32.Debris.b-4029cabc21fc7989dc8ea4a5cd324d26def299e8a675525cad48fddf9eba1ac3 2013-09-22 12:26:44 ....A 4745 Virusshare.00101/Worm.Win32.Debris.b-403215cced67a998d8de05aef3d5d246727b5c4bd4b6c1e3f2eb84d3dcc72a6a 2013-09-22 12:16:38 ....A 6167 Virusshare.00101/Worm.Win32.Debris.b-403382bd7f95cc4b8a1612084b8e6e486e01751365e48db95f67399e6fbc72cd 2013-09-22 12:21:10 ....A 7653 Virusshare.00101/Worm.Win32.Debris.b-4037649a18213864ce2d0e9685e21df80d7a79621af5c9ed218a6eb8a84732d3 2013-09-22 12:47:02 ....A 3516 Virusshare.00101/Worm.Win32.Debris.b-4047901bc2727b731502524e9c75b1e0809130c2fe706aef8be8a633fdd7fed9 2013-09-22 12:12:04 ....A 5214 Virusshare.00101/Worm.Win32.Debris.b-404a23dc1fd9bef58b53c2b2d4a32d916a9e20ddbd1bf0471e6b3af2fed3f45c 2013-09-22 12:16:40 ....A 7456 Virusshare.00101/Worm.Win32.Debris.b-405a05044affed04e3c5af590892d78ebb8631eb6336b5b069c2431ce8b9058f 2013-09-22 12:31:46 ....A 6546 Virusshare.00101/Worm.Win32.Debris.b-40601483d094c925ef68520a989fb23d666736e1a86a7cd0d71d157fba2dfbca 2013-09-22 12:18:10 ....A 7666 Virusshare.00101/Worm.Win32.Debris.b-4064c3ff2700b1a48eaa863f5fe15fd8520a272ed6eaf60b5e738fae1b8870e2 2013-09-22 12:20:02 ....A 4553 Virusshare.00101/Worm.Win32.Debris.b-406d3a3bf02711fd92fdb30c806671c6a473ef5548f74c31611d741ddb438ad6 2013-09-22 12:25:52 ....A 6147 Virusshare.00101/Worm.Win32.Debris.b-407192d1db2e0c3c47eae062575411a671b807e057e570812081bcef26c3de8d 2013-09-22 12:33:04 ....A 7702 Virusshare.00101/Worm.Win32.Debris.b-4078ef261a953291b3d890107a7d3a3f58bfee30f4f5e41952d017c5b3ee928f 2013-09-22 12:38:08 ....A 4010 Virusshare.00101/Worm.Win32.Debris.b-40814eb2571f3bbf14bef897cd419feb84836756a8e6db0f782ba6fc72695b76 2013-09-22 12:38:12 ....A 3663 Virusshare.00101/Worm.Win32.Debris.b-40929df3c471e8f037f463f3650744bfac515ddca0d2c7f8b90f2b66caf7fb39 2013-09-22 12:23:14 ....A 6091 Virusshare.00101/Worm.Win32.Debris.b-4099c3fcd84dc8d4590c88188a834c95d8a71188b728148be960923a91dc83df 2013-09-22 12:15:10 ....A 6721 Virusshare.00101/Worm.Win32.Debris.b-40acb75d2bb13b27ac707aed88ea082f47f210b096198fa4bb4c6c1d74c92a97 2013-09-22 12:14:08 ....A 4151 Virusshare.00101/Worm.Win32.Debris.b-40b7091f4a93fb4d0af3fc44d77a3b51db076a7a38ce8e0bff215d0ed4f8e1e6 2013-09-22 12:41:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-40d9c7f19f2a9fbada054aab6de355170aff5deb78575306df72b752c31cce92 2013-09-22 12:31:00 ....A 7107 Virusshare.00101/Worm.Win32.Debris.b-40eef09347a174fa69df33ea23f429c57d4e1b3ba804c61459fdd3deb765b07e 2013-09-22 12:29:26 ....A 6538 Virusshare.00101/Worm.Win32.Debris.b-40fb0d5e8e51a5c3b723111a89ed42170010eca5b918c2e61a269d8a6913d754 2013-09-22 12:17:24 ....A 7519 Virusshare.00101/Worm.Win32.Debris.b-410d51d216931783f4869ad31833a41ba82dc7f164ccc23784855ae03b48c97c 2013-09-22 12:34:24 ....A 4109 Virusshare.00101/Worm.Win32.Debris.b-411bae76a4789aed2c2fbd30879e2769e8388b0cff9d9ac3ae100f912737eade 2013-09-22 12:25:42 ....A 7437 Virusshare.00101/Worm.Win32.Debris.b-412fb2d95fe1d6dac5d46efc2ba32eb6df9ae1ac70f7fbff575867e8a4e811b1 2013-09-22 12:22:30 ....A 7052 Virusshare.00101/Worm.Win32.Debris.b-41351095552b85d19b7e4531a424892149e554566eaeaef51e213acc8069701f 2013-09-22 12:24:34 ....A 6862 Virusshare.00101/Worm.Win32.Debris.b-41471e7adb42e81d01013cc06a07fac36530561471e05c37a0702e6ef2661977 2013-09-22 12:15:46 ....A 7262 Virusshare.00101/Worm.Win32.Debris.b-417614b8e9efbe74bd5022bcfa234fcc067fbdd8d6e194c89ff7068c1e5763ce 2013-09-22 12:17:38 ....A 5572 Virusshare.00101/Worm.Win32.Debris.b-41963b13cda848fab15509bce63e708a4bada4d5aed2da33a5b6ba0ff64f9e5e 2013-09-22 12:18:06 ....A 4898 Virusshare.00101/Worm.Win32.Debris.b-41968fb6a5d60f87784c34cf2fe6563c57b78b60c3f3e290f5010f0ae5306b59 2013-09-22 12:09:48 ....A 5619 Virusshare.00101/Worm.Win32.Debris.b-41ab391e8a12a66f06be736a355a78e518b64d6e5f7ce3822ed71483b08f4fca 2013-09-22 12:18:36 ....A 7500 Virusshare.00101/Worm.Win32.Debris.b-41bee269f80d8b5c3c716ebd2135660316fbba6cd1ddae8a34f5c40f40f31a26 2013-09-22 12:39:34 ....A 6770 Virusshare.00101/Worm.Win32.Debris.b-41c81f43de3affa1b8256b1ad7117676b6c337bc0612b53fe832ec906d62a655 2013-09-22 12:13:24 ....A 6469 Virusshare.00101/Worm.Win32.Debris.b-41e0aeacaee0eb61a9eeafedb3df5fc71a06678e708b71db402e718bc88b7887 2013-09-22 12:31:12 ....A 4180 Virusshare.00101/Worm.Win32.Debris.b-41e689233c74b4444a64109f0bebce9823ec9ae678ef5deb15a18d12f6ebe16f 2013-09-22 12:28:56 ....A 4829 Virusshare.00101/Worm.Win32.Debris.b-41f02b67982661aab8ec67259243caacb0af3426a0b442c1a25b0ef766935b02 2013-09-22 12:20:46 ....A 4857 Virusshare.00101/Worm.Win32.Debris.b-41f2ed1ff75ed781bfede99fd437e11b618a7b759b3b7198ba056f5997424a05 2013-09-22 12:17:32 ....A 4129 Virusshare.00101/Worm.Win32.Debris.b-4218a11c61ddcab11b49b10471e3138f232db8fccd33454fdf4d580a4afd3813 2013-09-22 12:13:24 ....A 5580 Virusshare.00101/Worm.Win32.Debris.b-421c31cd7da6e9c7f6bb1bb502435bff73f439a064b83bcd2a9c10b8c4b97d8d 2013-09-22 12:20:02 ....A 6223 Virusshare.00101/Worm.Win32.Debris.b-421c62db8ebc388566ba73f7b1559812f47a2f1ecb646441d4089c2ed8ded3ee 2013-09-22 12:51:58 ....A 6539 Virusshare.00101/Worm.Win32.Debris.b-422ab6e15a830c4932b77fb2c92eaa0b5ec8b9a3af930a51c005055ab50b25cf 2013-09-22 12:39:54 ....A 4974 Virusshare.00101/Worm.Win32.Debris.b-42600f26e304272df92471cfc26db02b2706051a5c402698192220eaf59850e5 2013-09-22 12:19:46 ....A 6244 Virusshare.00101/Worm.Win32.Debris.b-427c8bbe1be3f16b0c1064821605d1a25ab21acf58e26c28fdfdbaf6cc14883c 2013-09-22 12:36:44 ....A 6686 Virusshare.00101/Worm.Win32.Debris.b-4290617c97025c8731b8bb3d146fff9613a634e176a8992ca78269cd80f12891 2013-09-22 12:24:20 ....A 3934 Virusshare.00101/Worm.Win32.Debris.b-42b3fe46bf720cc9cddb12a91ac2fa86664365e1902f7ff58bb8b5ec3aed9f30 2013-09-22 12:23:10 ....A 7800 Virusshare.00101/Worm.Win32.Debris.b-42d5034f93a7bbfa9eaba7a92d754bb6babc3a0b1396a69e5b43ca7be02407d3 2013-09-22 12:18:38 ....A 7302 Virusshare.00101/Worm.Win32.Debris.b-42e0a8195465d07c302bd4f81a92261aa4951d8441ea24129f216e2cb2b7c12d 2013-09-22 12:11:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-42f1679839174911b275bcba8ad5e83b3891cc3e241e7606072ce98b5d72bc34 2013-09-22 12:11:12 ....A 3990 Virusshare.00101/Worm.Win32.Debris.b-43077e687d52a12f42021ce345f2327716f0542f030824e73e1c96aca20f965e 2013-09-22 12:19:38 ....A 6287 Virusshare.00101/Worm.Win32.Debris.b-430b7db43ccfeb1b46f24ae2e40ad5b40e6acd9c379503336dfe7215043b0021 2013-09-22 12:14:00 ....A 7100 Virusshare.00101/Worm.Win32.Debris.b-430ce0218271a85938932821311b203afb4834e0ec02866e237d985186122885 2013-09-22 12:28:58 ....A 4405 Virusshare.00101/Worm.Win32.Debris.b-4313323fdc154db1d29aaa9be64df85bd10cab12c70cf97ef3c2b63e78ac7034 2013-09-22 12:45:22 ....A 6503 Virusshare.00101/Worm.Win32.Debris.b-431f301ded80d79d0c890ef20480c1183a29ec07be390c5b03d129a1442629a4 2013-09-22 12:13:12 ....A 7219 Virusshare.00101/Worm.Win32.Debris.b-43668a5bef9a80ee75a60b59db250e7a1fbfcb3f4c1d19e08b94f39ec92a667f 2013-09-22 12:42:12 ....A 4072 Virusshare.00101/Worm.Win32.Debris.b-436e0e2e25c3684fd74f274efe3e33730601c248ff9c476985238759801f0f45 2013-09-22 12:34:34 ....A 6406 Virusshare.00101/Worm.Win32.Debris.b-437af60015e237b84ce580f34b64b062e1b1f4b4755cac1443e2faad4854ff2d 2013-09-22 12:18:20 ....A 8017 Virusshare.00101/Worm.Win32.Debris.b-43a24bdd9c024d5d7eecd095c668f8cda412a4b1c3baf06e5241077ba4197a56 2013-09-22 12:23:40 ....A 6580 Virusshare.00101/Worm.Win32.Debris.b-43b15aa9c74ad910ee5fc7cf1bedc4be48127b5780514864c11d8cd673445ad4 2013-09-22 12:19:04 ....A 6840 Virusshare.00101/Worm.Win32.Debris.b-43b1a329ab8fa3307dbab4029c12951dcd4cfce2e7ebafb121f270485ba88861 2013-09-22 12:50:42 ....A 6588 Virusshare.00101/Worm.Win32.Debris.b-43c9c369d19d93ba1767c39e5d9b8f14a171fed1f2355a2f8872fbb099d35565 2013-09-22 12:20:04 ....A 4530 Virusshare.00101/Worm.Win32.Debris.b-43eeb1a8a4cb3c0bcf92a20de19b9a7cbcc0b9b3d3ad99a083c09808b90ff527 2013-09-22 12:27:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-43f46b062192064ec5c64b0b65a3446844a998df350d36ebd9120522693e0947 2013-09-22 12:12:48 ....A 3487 Virusshare.00101/Worm.Win32.Debris.b-441a1ce6849271d44e2b56d6cc8f8f32efb965036f48f6d334c3388f7d05d7df 2013-09-22 12:22:56 ....A 7485 Virusshare.00101/Worm.Win32.Debris.b-442242ec32fc7c651cf880b2e6f71a8be11c8efe6274d97456648a5206c2957d 2013-09-22 12:37:08 ....A 7078 Virusshare.00101/Worm.Win32.Debris.b-444e68e07abde4dbf269471c2aa11abc0e37b6e5587bf0404676eb16eaf5f729 2013-09-22 12:14:10 ....A 7120 Virusshare.00101/Worm.Win32.Debris.b-4452a942714c83e3149f506b668292efae97e808e980ef90a2dc65ae08d597c9 2013-09-22 12:21:40 ....A 3629 Virusshare.00101/Worm.Win32.Debris.b-4479a981fb3157ebfab3405b044cdd630c4e987ebc3ce614887ef02bf78a153c 2013-09-22 12:12:54 ....A 7582 Virusshare.00101/Worm.Win32.Debris.b-4484cf80304d1306d77bb614b675c2fc4dd1e515429c86a7e6d90930712c2417 2013-09-22 12:39:30 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-4492c7e7c41566213da90ea41b8f22bbcf24cb7702f06ecf2e4f1b5272e272d8 2013-09-22 12:52:08 ....A 8080 Virusshare.00101/Worm.Win32.Debris.b-44aac126aca99c351b1ace90ebf77ca2162962584d8a999c7cab2f4f72820946 2013-09-22 12:42:54 ....A 8150 Virusshare.00101/Worm.Win32.Debris.b-44afbf7777976163a000909ac383003dac8b5da1b896ee2b17967b142645de5e 2013-09-22 12:21:44 ....A 7779 Virusshare.00101/Worm.Win32.Debris.b-44b7d9cfef93c1d4c345c77ed4b46e480a4146f5a3661eb9a31f97a0bcee2972 2013-09-22 12:43:06 ....A 3754 Virusshare.00101/Worm.Win32.Debris.b-44bc450bebcb4033149f3b624bde94a62094313caeaa8a71844d5a4dae0fcbca 2013-09-22 12:41:02 ....A 4274 Virusshare.00101/Worm.Win32.Debris.b-44d0089506c7965b10097ef15d314da567fa087cd5206749304397544ab44e9c 2013-09-22 12:34:14 ....A 7099 Virusshare.00101/Worm.Win32.Debris.b-44e67d9d744a237f59d70960e76bbd3d7945ebf26c463078e28d9ed91509ab19 2013-09-22 12:16:28 ....A 6098 Virusshare.00101/Worm.Win32.Debris.b-450f9cbfea231e8809c5d3d05f436f3f8124ecccd5f55b73192aa7ad018bae62 2013-09-22 12:19:46 ....A 3417 Virusshare.00101/Worm.Win32.Debris.b-451e6a9a7df39c5a4419babfdf6dc0689352c2f811c6f401234650dfc4725181 2013-09-22 12:34:30 ....A 3914 Virusshare.00101/Worm.Win32.Debris.b-4533bd03560688330351540178ed8e79e99f64bc0aecc3a1290c62976358b13b 2013-09-22 12:33:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-456a7e057af129ce30580c86a795285f2e78bbd1b20eb4035b70653ef0cf6c75 2013-09-22 12:24:26 ....A 7099 Virusshare.00101/Worm.Win32.Debris.b-4587c09a90b6a3fe85609eb1fd56244202153db8b3ea46e48e6068d30db70dcc 2013-09-22 12:24:02 ....A 3937 Virusshare.00101/Worm.Win32.Debris.b-45ac67bb15995120a4e36c275ebaa7eff6ba25edebb3316d847c15aea457aa03 2013-09-22 12:51:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-45d5889f14a8d5a652d11725a29c02776a656a9d85a3b9e0359ef7fb8cf42f6a 2013-09-22 12:16:28 ....A 8031 Virusshare.00101/Worm.Win32.Debris.b-45d832e96aa64c61c8cd079555fec6e69121a214d989447265f06cfb729d9449 2013-09-22 12:37:46 ....A 7730 Virusshare.00101/Worm.Win32.Debris.b-45ff32059ec556165275c6eaecac31d69ec315c56075d2c423a067e79c229389 2013-09-22 12:18:18 ....A 7164 Virusshare.00101/Worm.Win32.Debris.b-461ae5e2e3c1f5c7c2a504793806286671d7e7b84df7e02cd70740dfe2bd26da 2013-09-22 12:19:50 ....A 6853 Virusshare.00101/Worm.Win32.Debris.b-4631d4b03096cc233e7a337ab9ec81cdf41326283a75fb1bb50e2fe94574cb63 2013-09-22 12:23:34 ....A 6651 Virusshare.00101/Worm.Win32.Debris.b-4637d21b7697066b59fa68f3af94e04467bc67684d79de894ad2ad26df5f623d 2013-09-22 12:16:34 ....A 4248 Virusshare.00101/Worm.Win32.Debris.b-463cd6ec2e3a74ce8dfda2a4b11428b2470a1d2baa480eb4d17d7967303524f0 2013-09-22 12:44:44 ....A 8038 Virusshare.00101/Worm.Win32.Debris.b-4643f79e7abc4487f5cee8738f9b06255846edd61a3426d9141f223b3171e71f 2013-09-22 12:14:18 ....A 4932 Virusshare.00101/Worm.Win32.Debris.b-466a7385d097fe98cf44559c86a660554a0e7e2f9094e0a2f9d85f9009cfc45e 2013-09-22 12:19:50 ....A 6916 Virusshare.00101/Worm.Win32.Debris.b-4675e47d957ef1fce7a940cbc89e660a3ff7d2c42d23081b03e98836d800ef62 2013-09-22 12:17:32 ....A 7379 Virusshare.00101/Worm.Win32.Debris.b-46881a7e95a0ef62db3c36a8f92bfac9ec8c9f351d1011647fe4381a1a81904d 2013-09-22 12:26:34 ....A 6734 Virusshare.00101/Worm.Win32.Debris.b-4696b547d59c372e2697437d222263894bc9959f6e50513eb88ae087abfdf6e6 2013-09-22 12:30:00 ....A 6083 Virusshare.00101/Worm.Win32.Debris.b-46bba3b920142a49d862765d48deb6243b1d7a34c9518088e9eae3fff5492066 2013-09-22 12:22:38 ....A 6237 Virusshare.00101/Worm.Win32.Debris.b-46c28a1f40103d0a80f856cfec373413a1a52d2b2964f5759a10107768a9d653 2013-09-22 12:43:34 ....A 6237 Virusshare.00101/Worm.Win32.Debris.b-46e51eddd9a30ef5a5ba6391c8089e046837182cc1491a54275363dacc85e67e 2013-09-22 12:26:52 ....A 5642 Virusshare.00101/Worm.Win32.Debris.b-4710c5ba5d3b76c413d5257c57b6e6e8921faddcb9d6f5dcdd712a5f7757fee7 2013-09-22 12:29:38 ....A 3798 Virusshare.00101/Worm.Win32.Debris.b-4744252c2786500fc064d582e0bec205262f88b23fa139c98e7557048539ecab 2013-09-22 12:10:50 ....A 7127 Virusshare.00101/Worm.Win32.Debris.b-47481fcdfa4c62920608cd9e1fb004b651017b054c96e26d1044413553a374fb 2013-09-22 12:37:52 ....A 3962 Virusshare.00101/Worm.Win32.Debris.b-47593f8c82d7ceb1754dd1fe896919059fb330717251f844cb8a22419ca0709c 2013-09-22 12:30:56 ....A 7533 Virusshare.00101/Worm.Win32.Debris.b-4762387e89ebf356dd5533781218a8ab4c00b4f97ced2ac14c006565d51f9ecf 2013-09-22 12:13:28 ....A 6708 Virusshare.00101/Worm.Win32.Debris.b-477458afbb726e1d7b6079e9fa276ad958a71191aa5238bc8c56cb52d4209f2d 2013-09-22 12:25:30 ....A 3465 Virusshare.00101/Worm.Win32.Debris.b-4782b2b5be78c5086318f3cd22c29e9a3217addb363c7300a057555fa2663218 2013-09-22 12:31:56 ....A 7442 Virusshare.00101/Worm.Win32.Debris.b-47bc4faf19d50a69e761df3e90a9d654fbc12bcf6ae11b10b3f0db7c7707f8fe 2013-09-22 12:41:28 ....A 6076 Virusshare.00101/Worm.Win32.Debris.b-47c6be9ae5ed00909ee957570c4673b5ff162e6be85515fb7651a743c37cf420 2013-09-22 12:10:50 ....A 6286 Virusshare.00101/Worm.Win32.Debris.b-47db71e3687ed821a90314d47a9e698494aa4cf95944eb216c84ba9a0f8dac09 2013-09-22 12:11:42 ....A 3612 Virusshare.00101/Worm.Win32.Debris.b-480085ea2c0930da31fabcd8cb93c972c8d2b2b5ed4f19f47a38610c9874eb32 2013-09-22 12:44:56 ....A 4959 Virusshare.00101/Worm.Win32.Debris.b-4841cb3a52b36c24b7332d41fc79cfd688a635259a9aedff96f7fdb8548784dd 2013-09-22 12:12:02 ....A 6020 Virusshare.00101/Worm.Win32.Debris.b-4853c73a4cefc61d683f7fb696a19a568540f3fe821082eedb4b6b88a732622a 2013-09-22 12:25:30 ....A 6132 Virusshare.00101/Worm.Win32.Debris.b-488ff4b77f2fbe7e724f1886ebcf665ce8196e093cafc4a7461b9437ee8ab593 2013-09-22 12:39:50 ....A 6491 Virusshare.00101/Worm.Win32.Debris.b-4897237506eb5717b1e093768ca1a4cf531b82a931afa683e4db27667044d849 2013-09-22 12:43:08 ....A 6413 Virusshare.00101/Worm.Win32.Debris.b-489e7dcdd62a55de87f0099ecf55e91c33fdd44e63c9b5b7e7e23e65ba82a154 2013-09-22 12:50:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-48a6024d8b40423393b9452787aedee7c7803426b4b43915875dc52811b6296d 2013-09-22 12:37:46 ....A 6532 Virusshare.00101/Worm.Win32.Debris.b-48abfadbe00d13c28debd72b9324b2b6e0f16675d0049511888fd865d97c3583 2013-09-22 12:30:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-48c245c256d9aad007f0bc88cb7602bba1c7f42b9456d1b76423a4497a91d95f 2013-09-22 12:19:20 ....A 6693 Virusshare.00101/Worm.Win32.Debris.b-48c5bbeda10f5a4f41c91a59afed0940c2cf767f1ba80b5398bbaaec408922f2 2013-09-22 12:10:38 ....A 7178 Virusshare.00101/Worm.Win32.Debris.b-48dc94040bd8aafcec0705f6d55b89a606a82ca1d1734a82d4814c45b52a7f6f 2013-09-22 12:17:28 ....A 7057 Virusshare.00101/Worm.Win32.Debris.b-490e0284a53e051729819dadc868a08d731cb0695a5f5ab18e34733198920692 2013-09-22 12:31:54 ....A 6608 Virusshare.00101/Worm.Win32.Debris.b-4915ddd54ec145766ea97da1184451200bafb614fc619bc236ff940993922578 2013-09-22 12:24:14 ....A 4859 Virusshare.00101/Worm.Win32.Debris.b-491e82ce55058996da0f62b5c95c939a67b2d96203810e0cb98fc6b9e9849c8d 2013-09-22 12:24:38 ....A 7126 Virusshare.00101/Worm.Win32.Debris.b-4926db1ebe54df19e81ec7832db8ba93728cb3ca59fa74de06f64d0f9734fe45 2013-09-22 12:16:12 ....A 7162 Virusshare.00101/Worm.Win32.Debris.b-493746698397d05903e29c0c11a1436d7ae10fdf2ad68a185983598012e2711d 2013-09-22 12:19:04 ....A 6840 Virusshare.00101/Worm.Win32.Debris.b-493da9086104ad27b833a311b147e4b291b0fa692fc27fc889b8222b7cb90f5f 2013-09-22 12:31:34 ....A 7191 Virusshare.00101/Worm.Win32.Debris.b-49524fa225cbeb80e37ccc8cdf18a93720ca5432d8be831ebb35b4dfa5e5bcc0 2013-09-22 12:29:52 ....A 4828 Virusshare.00101/Worm.Win32.Debris.b-4952e5ceaa6d4d48b97454bea495d08a417f321db8aeaabe2a94f1e7abe10979 2013-09-22 12:47:52 ....A 4074 Virusshare.00101/Worm.Win32.Debris.b-496f8a16ac6e7a63bed1a0d3c0d1800252091a13e0ab4ed25d964b547cc52e63 2013-09-22 12:29:14 ....A 6427 Virusshare.00101/Worm.Win32.Debris.b-4984d280c27a08ef07c7436271d2b1d91d7099512202823e52a062ddec54cec0 2013-09-22 12:32:22 ....A 7063 Virusshare.00101/Worm.Win32.Debris.b-4993cb8088db52ac31e2f7b81abad0764232aec61c78238dd3e7d40acc22bdba 2013-09-22 12:29:18 ....A 3299 Virusshare.00101/Worm.Win32.Debris.b-49a345bd96b173dadde5554a3123370f8d42c7ccf418776403fd3a6e1a0791b8 2013-09-22 12:31:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-49a3e4ff91bbe06f33fca9466c00f11f0db020815a29567c97303d25ccaa8e95 2013-09-22 12:18:30 ....A 4786 Virusshare.00101/Worm.Win32.Debris.b-49a8e75dbc731a63a784a2c8a599b3c88c8c5d922178a9bf40757d4dd9560bc2 2013-09-22 12:51:22 ....A 6182 Virusshare.00101/Worm.Win32.Debris.b-49d2855be9a406549cab027de01f13531e0b977a09832b00ba8ff4422ca52191 2013-09-22 12:18:36 ....A 7561 Virusshare.00101/Worm.Win32.Debris.b-49e6b271db7a9b07078d40e646184ed9b155a66c93004d79922618f56a76118d 2013-09-22 12:14:14 ....A 7050 Virusshare.00101/Worm.Win32.Debris.b-4a15c1c8f4d5542e2986731c3e350c96b1910387c998afbff4a4e866c9299480 2013-09-22 12:13:02 ....A 6657 Virusshare.00101/Worm.Win32.Debris.b-4a1dc6cf1a0e059d08305ce139511524ad9be64bc31bf243a6afd59446d3d6fb 2013-09-22 12:24:02 ....A 7064 Virusshare.00101/Worm.Win32.Debris.b-4a2560d2c3450a8163c89938f3fc4718b6fd0a4499cdcc3ac674b60b76e2ad8d 2013-09-22 12:32:08 ....A 6315 Virusshare.00101/Worm.Win32.Debris.b-4a262bb800af79a029a633081e38d470707156eb3204bb6992c7232d4d17d7cb 2013-09-22 12:20:54 ....A 7087 Virusshare.00101/Worm.Win32.Debris.b-4a28e391ed760c19d74cbb051a5f16648d2472d86efa545eeab3c59d90964b9d 2013-09-22 12:19:04 ....A 4023 Virusshare.00101/Worm.Win32.Debris.b-4a3329d2fb151f5ebc28099370c185e0c6230cc613c5651f2b653bd0bd1add8e 2013-09-22 12:28:12 ....A 4433 Virusshare.00101/Worm.Win32.Debris.b-4a77e2999bea192b931f55a90bcdf9c115f55404cc06f9a398bcdfbb934034a4 2013-09-22 12:21:58 ....A 4621 Virusshare.00101/Worm.Win32.Debris.b-4ab0248f51cc86c661df41bb393c4785af11d0e078e85f42573bb4a64d9fc5b1 2013-09-22 12:40:16 ....A 6294 Virusshare.00101/Worm.Win32.Debris.b-4abcb113b5f75ea111e45275574f926f8b658919ee49436261ba77900e823b54 2013-09-22 12:27:02 ....A 6482 Virusshare.00101/Worm.Win32.Debris.b-4ac5d9bf7bb9264859a9068d6b3dad96898fe53084dc5157e1626aef0ecebac5 2013-09-22 12:24:20 ....A 5923 Virusshare.00101/Worm.Win32.Debris.b-4af0538ecbfd3a61229401581e0c2227819b147030304b3e57ed24b2e261eda6 2013-09-22 12:18:44 ....A 4706 Virusshare.00101/Worm.Win32.Debris.b-4af3a48fa664d664ffd6c4d8482095a6c02fd941539f23bda275ad7ae8a269b5 2013-09-22 12:12:40 ....A 5965 Virusshare.00101/Worm.Win32.Debris.b-4affd0378efe8fd11a705b8040451dcc4dd64919f2a039bff6d7b0b5c4c06da8 2013-09-22 12:20:10 ....A 7129 Virusshare.00101/Worm.Win32.Debris.b-4b0b916d6c913d32de0ae7b65b45ab6608212423d2671c07eaa46f95c828ec46 2013-09-22 12:26:24 ....A 4886 Virusshare.00101/Worm.Win32.Debris.b-4b158daef5df441c5dff190733e0dd7c3f3a2bdba4e19df66856f1d42a93d61c 2013-09-22 12:28:56 ....A 4929 Virusshare.00101/Worm.Win32.Debris.b-4b3d4a66424607fc9ac21f56c00494bcb6fe67b6022dc6f398ad61425bfc3454 2013-09-22 12:23:28 ....A 6630 Virusshare.00101/Worm.Win32.Debris.b-4b7cfcff9ed900a8937d59378bc6f12078d753d8c72acb6368340ba25dfdcaed 2013-09-22 12:34:46 ....A 5733 Virusshare.00101/Worm.Win32.Debris.b-4b92e416e86026aeacb6ee06c38c20c2d8904a960b57abd1d020421faf0e4a03 2013-09-22 12:11:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-4b99df7fcd9f904305587f18406d50ad24a6aa4b6d8e43c1f1da46d558dc6927 2013-09-22 12:51:14 ....A 6504 Virusshare.00101/Worm.Win32.Debris.b-4ba42a602fb4aba72d652b44b5ed8db690fe4f801bb3fed0ddf9653948e1f30f 2013-09-22 12:16:40 ....A 3414 Virusshare.00101/Worm.Win32.Debris.b-4bafdfddb12b12fed29828670e41b361be6c4b257a81d0d5fcad4f92d30c329f 2013-09-22 12:31:40 ....A 8172 Virusshare.00101/Worm.Win32.Debris.b-4c0f39da0d25351e718c9214b694c3af70367e7adeed091410e42dd071a0616a 2013-09-22 12:37:08 ....A 6414 Virusshare.00101/Worm.Win32.Debris.b-4c20edd296863652a59e2c5dcfe4baea5c311bb87c38e3efa8f4231b3da0990d 2013-09-22 12:24:20 ....A 6538 Virusshare.00101/Worm.Win32.Debris.b-4c44393bb0f026feead9deb86385e89c6e76ac0d2cf83e064cc72e9dc313014a 2013-09-22 12:13:14 ....A 3811 Virusshare.00101/Worm.Win32.Debris.b-4c7236741534204444f13752768efb03b596bd089e4f38c32e74cf6cc6883f9a 2013-09-22 12:10:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-4c90565e34267fd438517a59de575a28213f003e7d2195b6528eab3bc8cb18b3 2013-09-22 12:25:40 ....A 24064 Virusshare.00101/Worm.Win32.Debris.b-4c9aeed784ee6c6fa4f135c84357065231d6fdbcb8fe01239206b1fcc97a5728 2013-09-22 12:14:04 ....A 7954 Virusshare.00101/Worm.Win32.Debris.b-4d07f05a17725d5e8352cf1778c64acb327fcdf08af841c1b5060942d0e39155 2013-09-22 12:38:52 ....A 6812 Virusshare.00101/Worm.Win32.Debris.b-4d3b56e16d787e3a425fd601b16198da480214d15aa975c48a87c5fab020ac6e 2013-09-22 12:40:32 ....A 6968 Virusshare.00101/Worm.Win32.Debris.b-4d3f0bb4efcdf82aa8b1cea784cc3a60366b6607c4072e8dcc6b160ce7acfb19 2013-09-22 12:50:44 ....A 4523 Virusshare.00101/Worm.Win32.Debris.b-4d50bc9669377203d7ccd7c54314740785ae673b914769ca0e8e574b629357e9 2013-09-22 12:46:34 ....A 6650 Virusshare.00101/Worm.Win32.Debris.b-4d61c48f363c4d1504d94c19583fd9ec8bc68bf5b103081c1718a6821f93745a 2013-09-22 12:16:44 ....A 6301 Virusshare.00101/Worm.Win32.Debris.b-4d642837c6758e4001654c3af322f09406969e0a92798bf0646341d058d5c950 2013-09-22 12:25:40 ....A 4088 Virusshare.00101/Worm.Win32.Debris.b-4d6653c28957fa72480b3a04efc0ad70114a1c5df440ed6156e1e6201d1ac066 2013-09-22 12:19:50 ....A 7267 Virusshare.00101/Worm.Win32.Debris.b-4da4996dcb2f2c9cd4139af3b41d8ac1f86289aa57c77513e2350ab85f3ce787 2013-09-22 12:28:48 ....A 7344 Virusshare.00101/Worm.Win32.Debris.b-4dcb42bdb62a79e73c5b6d0a6f5503c1012ab0fef4fc398a8f97821cb49f4b1a 2013-09-22 12:12:26 ....A 6335 Virusshare.00101/Worm.Win32.Debris.b-4df88c2e2b8850a8e04f1deb674bf4b190f9ed3f13d9c8e4823163dcf7598ca8 2013-09-22 12:40:56 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-4e2c835a40475aa96d1881805f52fa929690e4eb25a3c411d845e7cfac746786 2013-09-22 12:46:32 ....A 7024 Virusshare.00101/Worm.Win32.Debris.b-4e4b9dba8db4b02ed638dc49ff1850d9ee451694b08c02d6cbfefd7fafe35865 2013-09-22 12:22:38 ....A 6518 Virusshare.00101/Worm.Win32.Debris.b-4eb890c4deac8d1b5b22d6e24e282e01a53d6252b130085d9a6ca371a399dc3b 2013-09-22 12:30:54 ....A 4616 Virusshare.00101/Worm.Win32.Debris.b-4edee3eae08086bd8bb73962087d16d9498ba6f78c9744c5fe4c3b36320ced7d 2013-09-22 12:52:32 ....A 3457 Virusshare.00101/Worm.Win32.Debris.b-4eee499dfb7fabce841c95b6278e35266ba5f7df6baf7d993ecf18536cb53da0 2013-09-22 12:39:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-4f278d508659533aa82746097c950ec664e97f4a123511224a1e98940957c7fc 2013-09-22 12:37:36 ....A 6968 Virusshare.00101/Worm.Win32.Debris.b-4fa39a9ad57428e5045fdc325b6c856d6871e724e8cab9cdbeb0cc2a8a55965d 2013-09-22 12:34:18 ....A 7568 Virusshare.00101/Worm.Win32.Debris.b-4fa5a43185fef2ea6ccafe3f6e68b39cb62b1b9b9da9fdbdfcebd6acaf7a6802 2013-09-22 12:39:20 ....A 7442 Virusshare.00101/Worm.Win32.Debris.b-4fc0374bf4bf179baf4d9fa3a3b2fa56c9a5b7f26386fc46e2d775a85d0eeb42 2013-09-22 12:46:32 ....A 3366 Virusshare.00101/Worm.Win32.Debris.b-4ff526d2fb556a7c1ba606a6235e538c1a8d7381064136dfe0e486bb7ca271c8 2013-09-22 12:25:12 ....A 7316 Virusshare.00101/Worm.Win32.Debris.b-4ff5d80859823fe42d5be4040466e5781524aaa997f76f0282486b5c5e536f84 2013-09-22 12:47:22 ....A 6077 Virusshare.00101/Worm.Win32.Debris.b-4ffe59b4716da7bf90123455c80dfc3d17eff8f3614346b2a2f6793878eda9d9 2013-09-22 12:33:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-50b79498c78ce19bbc16e81eb39c97e4ea5ca25d41167a0681c0df19d4fc996a 2013-09-22 12:32:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-50c8c0cc2e90916480cc5651bdc7b87b03e4aff6b5a23787f13f340bbd6e07a5 2013-09-22 12:31:26 ....A 6049 Virusshare.00101/Worm.Win32.Debris.b-50fb3e773a602311df9bd92032f46f118cfb5d1dacb8b789a22f5fea23fc33d0 2013-09-22 12:18:18 ....A 3599 Virusshare.00101/Worm.Win32.Debris.b-51293a92d1f3c4d4bd4ced3931b445178629961782ce9099f4479d0e6b47cd42 2013-09-22 12:28:40 ....A 4624 Virusshare.00101/Worm.Win32.Debris.b-512dd9cae72148547dcf09308b2f20d7e35f0eef3470b5d5d97139ebd431a89b 2013-09-22 12:28:14 ....A 6715 Virusshare.00101/Worm.Win32.Debris.b-5154bb32750a1fbb94b816bd4b6c4b175aa6cc99977bfbdba6a35fc17221b17d 2013-09-22 12:34:20 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-515513b98840a942025b547c0a128f016e935c96e20abd6f16df7616f9936599 2013-09-22 12:29:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-51c05f07bb0cf025314aedfde3486c68c8c94dd0cd796c485e904df3586c3ce0 2013-09-22 12:18:06 ....A 4853 Virusshare.00101/Worm.Win32.Debris.b-51c49e733132525c2d36d7c48c7557fb400ebceebdd73008169e285eda773a92 2013-09-22 12:13:38 ....A 6182 Virusshare.00101/Worm.Win32.Debris.b-51c5d470bafe3a265c5d8a95a90abc2c513db7f8a93640a361daa2bb720b78bc 2013-09-22 12:13:06 ....A 3451 Virusshare.00101/Worm.Win32.Debris.b-51d03b6d5365e58555faf6a0b6f12eebe88e82798fe6256c39b95de2ebf60420 2013-09-22 12:47:50 ....A 5726 Virusshare.00101/Worm.Win32.Debris.b-51d50430afd0360761dea7f06f8faad3aecbb9aa211583a1538c67b1a9136e1a 2013-09-22 12:14:16 ....A 7021 Virusshare.00101/Worm.Win32.Debris.b-5216e35ba98b50a3152f8e290f2b5bb6d6da8c08bf370fdc0cac39fdb5e862ac 2013-09-22 12:50:18 ....A 3907 Virusshare.00101/Worm.Win32.Debris.b-5232de001c529113d96641ba7523c93dec1f9691e5a627ba8973850b78f1aeb2 2013-09-22 12:30:10 ....A 5726 Virusshare.00101/Worm.Win32.Debris.b-523e4f95e3636a26aa8728d0aa90cdde4cb6d40a4308ee607361e19ee9de17c2 2013-09-22 12:26:18 ....A 7477 Virusshare.00101/Worm.Win32.Debris.b-52708c9107a726b32dc72d9662fd8fd6fa03790f76760f10984ea2ecdf47bbcb 2013-09-22 12:09:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-528098e5ffd46070c9195874d9f19bb715c2fd411a84bf8e1972706237fb21d4 2013-09-22 12:29:14 ....A 7302 Virusshare.00101/Worm.Win32.Debris.b-52aa53ff364eb6883b053a38228429e46d553e8ce9e974a73eaff8934c84d1a5 2013-09-22 12:16:32 ....A 8228 Virusshare.00101/Worm.Win32.Debris.b-52ad199a5a0554bb4dfb1fdfbce96036071fe51f0a8b3d374e9b48b783454c28 2013-09-22 12:49:10 ....A 7645 Virusshare.00101/Worm.Win32.Debris.b-52bf06a718e3665fc00f17567583f05ff5e659e0b0a465029ba55acfb4e2f82d 2013-09-22 12:49:34 ....A 3697 Virusshare.00101/Worm.Win32.Debris.b-52f2940d1f08c30b3caeab712bf5241669ca18d426b74e2e273b8db5c349c80a 2013-09-22 12:20:36 ....A 6195 Virusshare.00101/Worm.Win32.Debris.b-52f851669e45515b4f9f5105dd509f4848a9bdad446ab0fc3b0d55f567634f56 2013-09-22 12:27:28 ....A 3508 Virusshare.00101/Worm.Win32.Debris.b-5312589472a74d9ca47555e1d450ec4077401b7160e587b8461bd16b550abb14 2013-09-22 12:15:20 ....A 6981 Virusshare.00101/Worm.Win32.Debris.b-5312d2d5f6da132b3534fed97db0262ffd740fcafd6f908454dca3acfe2eaf2a 2013-09-22 12:31:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-532f2a8354130ea8808ec7d9d0af066c8aa87e308a04204b468829dbda8b9f8d 2013-09-22 12:11:04 ....A 6042 Virusshare.00101/Worm.Win32.Debris.b-5366049270cec6fe22ece20f99ed1fe8babc1af0a354a895fc1b0b602ce8d711 2013-09-22 12:30:58 ....A 6692 Virusshare.00101/Worm.Win32.Debris.b-537c0cbeae70569d76dca4b8a0536b0d1c073ed0fbb07b4ededd768082111287 2013-09-22 12:25:40 ....A 6630 Virusshare.00101/Worm.Win32.Debris.b-538de6bc6b96717b83d8e234ae53857191eda2fb4981708f95d62b483116be70 2013-09-22 12:45:04 ....A 6301 Virusshare.00101/Worm.Win32.Debris.b-53a29183f47a18f5793d4a5939bfe7ed4d1543da354de42474df022f6a5e8b48 2013-09-22 12:22:18 ....A 7365 Virusshare.00101/Worm.Win32.Debris.b-53b861873f9d092d9dae6453080e41756f1ecf562f1cff630f873fa6835c95e0 2013-09-22 12:28:40 ....A 7205 Virusshare.00101/Worm.Win32.Debris.b-53dcf88ee27a74e8326df1b15a5e7d310daf4cf35d1bca23057fb0c954420839 2013-09-22 12:21:16 ....A 5768 Virusshare.00101/Worm.Win32.Debris.b-53f3ed4d58838656b46f7e05c04d3c6c2ef65e262497f47d24fbf93ec76d7809 2013-09-22 12:23:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-5405c87dcc9662371114ae6dff12e183a257f65e33ed266edc6e10c41ebcf4e5 2013-09-22 12:13:06 ....A 7512 Virusshare.00101/Worm.Win32.Debris.b-5489239c907e8041ad05bdc3a16bb24778a6d86d0e0db514bcd17fc5494d52d6 2013-09-22 12:15:36 ....A 3754 Virusshare.00101/Worm.Win32.Debris.b-549a50fdbe98a404d2642b38bbe0ded6f8bd79a69ecf9b1204bf580286a9bf16 2013-09-22 12:18:22 ....A 6791 Virusshare.00101/Worm.Win32.Debris.b-549be4784f60c57ea343ba6f6c127b6cef32e8704926549e6b6ece4d7d710624 2013-09-22 12:17:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-54a15a8a3f81331c1534ad2e1e814bc70b7db19cc70b0d96ce691c26c7613165 2013-09-22 12:50:00 ....A 3619 Virusshare.00101/Worm.Win32.Debris.b-54d072f7e11b3b227bd5f3ee18ab854f11fcce23107ec28d899febee10191523 2013-09-22 12:24:54 ....A 4341 Virusshare.00101/Worm.Win32.Debris.b-54e54b2cf83ef21d9c83e7aafd2a5758dca4957894480319f646b515cba99e4c 2013-09-22 12:49:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-550e4fcce20f5a72bba8bd474ad0a29e3c11751af6df62f1102cefab6cb805b7 2013-09-22 12:16:40 ....A 6532 Virusshare.00101/Worm.Win32.Debris.b-55246f42fff4b134aa751034a6bdf434e4e1ff0b63d1bc6ea5dfbd9ed0e786cf 2013-09-22 12:22:46 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-558030abb618f8e92018c287b2005ffd989ca0a0c8c012227892cce9db75a431 2013-09-22 12:11:18 ....A 7000 Virusshare.00101/Worm.Win32.Debris.b-55ba5228184b36f4aaa00155be34793e1eda63b0ecb7cf1ae833578c60d2998c 2013-09-22 12:10:40 ....A 8221 Virusshare.00101/Worm.Win32.Debris.b-55d07addfc950c36b9419c3c1fed10fa5e5810c562c878b57848f940baf0d50d 2013-09-22 12:12:14 ....A 3479 Virusshare.00101/Worm.Win32.Debris.b-55dcd077257edfc84419226a1b845a9f17589e536736f7c41431f92280fb94bc 2013-09-22 12:40:04 ....A 3525 Virusshare.00101/Worm.Win32.Debris.b-55e93caf5ddf0671712b82fce62da4a66c06dd543dbe33d90625681454bcdfef 2013-09-22 12:42:26 ....A 5411 Virusshare.00101/Worm.Win32.Debris.b-561d71bd3362503a80a0ab8dcddc4dc0c0bd3d55fb050e506475cc86a24b5c38 2013-09-22 12:50:18 ....A 4796 Virusshare.00101/Worm.Win32.Debris.b-564e1eeee78f2b4a9aed620e44cb5c6ba88f19ed3ef4811c7bcc101193827dd1 2013-09-22 12:37:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-5699ad2b5274096db30ac5bbac5103f43d3913f5009e33aa68fd77081b2a9752 2013-09-22 12:24:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-56b6cd2808041f97f7de8426fe8c20eee66f8f6eaea6489276f847375bb42d47 2013-09-22 12:16:28 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-56cc92691fb07c2a98741ed76a479dbee7fd0c1a0b282f119cebaf1d446357fc 2013-09-22 12:23:38 ....A 5845 Virusshare.00101/Worm.Win32.Debris.b-56df6c71b85e8de9e2ef750ab134e34befda3b61e589861d5217f510ae17d164 2013-09-22 12:22:34 ....A 8123 Virusshare.00101/Worm.Win32.Debris.b-56ebfea990d14fb032f8268c6a20f66b494fdec74e30076ffed72f8ac8d5e462 2013-09-22 12:10:12 ....A 5073 Virusshare.00101/Worm.Win32.Debris.b-56f282ea9da010107e9910e9ca8b4b58eb84e9e9ed15d7420ff47bc4df0f3c4d 2013-09-22 12:37:28 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-5707473bab4bfcf2f50c2db098440d1024eac377f0389384ac14f9975053490c 2013-09-22 12:20:10 ....A 4249 Virusshare.00101/Worm.Win32.Debris.b-57103e8f82c205d9dce3e615b526231b6f1f507da4f268a76d170cd2221f2825 2013-09-22 12:30:10 ....A 4324 Virusshare.00101/Worm.Win32.Debris.b-572b4857f42c1ce2bde3067ad90593c9e6557c03f958aee3c7a52db61a1d1caf 2013-09-22 12:20:32 ....A 7317 Virusshare.00101/Worm.Win32.Debris.b-573185a0f2d4fe1972dcbdc855b84c898a4336eb643eb5e25790d5a3c840e7a3 2013-09-22 12:12:44 ....A 6433 Virusshare.00101/Worm.Win32.Debris.b-575477408aaf7d3ab9dd84365cbd55c7ae2671893fd3180763daed5bed736c56 2013-09-22 12:46:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-57564eb54c22fb0a763d13aba99cc3ee8e321282a788c2fdf988816f49cbf04e 2013-09-22 12:12:16 ....A 7084 Virusshare.00101/Worm.Win32.Debris.b-5776c78f27139ede0caf85a9ccb8a2c8d97e6c7fdb3f44439fb8f9754628582f 2013-09-22 12:14:12 ....A 7393 Virusshare.00101/Worm.Win32.Debris.b-57ad0abd3824e90fc72da8e942ef7f6332c876b2285e28e75d4b1fc5fb5e3a1c 2013-09-22 12:14:30 ....A 3947 Virusshare.00101/Worm.Win32.Debris.b-57bdf5f7445c5c1302a80b70c7682af162e252cda86ddd54e3d463cfe0949569 2013-09-22 12:10:52 ....A 7126 Virusshare.00101/Worm.Win32.Debris.b-57c6b1cadb0cda9a439541c13442af97e4c8b0377189d20ac71b97ee373fae3f 2013-09-22 12:20:14 ....A 6798 Virusshare.00101/Worm.Win32.Debris.b-57df2e8b1b6f096f58c0e2c4da4be033a3f7692b3263f2b63e4246aa6d6b5508 2013-09-22 12:26:42 ....A 8151 Virusshare.00101/Worm.Win32.Debris.b-57ec60d14579e027aff32c9a0c9784972a62e500daf10158bab3aab18751fb03 2013-09-22 12:44:48 ....A 6895 Virusshare.00101/Worm.Win32.Debris.b-57f4736730618e1e0f951853ea74096ca483935c63bd4a27254103c057bccf81 2013-09-22 12:12:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-5847eb846c0b0b0aae3e68c9787ef800e9cfda468103019d005b05fd50785187 2013-09-22 12:21:02 ....A 8073 Virusshare.00101/Worm.Win32.Debris.b-584e3e5f5e922ac76715ea7b28b3d1affe38ed7947cf3e16c7a0e58f4a8b2c26 2013-09-22 12:20:58 ....A 6937 Virusshare.00101/Worm.Win32.Debris.b-585ea8e3ea2f0bf0faa2623d3cb3ddb19fa846da6831f191bab6fde3e5642762 2013-09-22 12:32:10 ....A 5740 Virusshare.00101/Worm.Win32.Debris.b-58655cce19985c410e936dae1fe8085729699b314e6cb7fc998d4cfc4f64d3fd 2013-09-22 12:18:30 ....A 6126 Virusshare.00101/Worm.Win32.Debris.b-586f48ec1cbea6fa17831467fee952cea145bf91683d99ce60479c740b3552df 2013-09-22 12:29:00 ....A 3897 Virusshare.00101/Worm.Win32.Debris.b-588cd9413afb675fd3aef1309d1960fa6afc50b0d5948955d89a1036ea64a854 2013-09-22 12:28:06 ....A 3843 Virusshare.00101/Worm.Win32.Debris.b-58921f8e2c42d847abf04782ce1834e6bfbfacb549eb16e5b851cdf109072c0b 2013-09-22 12:31:40 ....A 6834 Virusshare.00101/Worm.Win32.Debris.b-58a3cbf723439e6235de41a3bf3c01a1ee97224a87371767b5c41ff481d2a3eb 2013-09-22 12:22:22 ....A 7514 Virusshare.00101/Worm.Win32.Debris.b-58bb815809a547017da693eba60029a24307ac2e5a9190fef934e5a7e9bcda76 2013-09-22 12:24:44 ....A 8200 Virusshare.00101/Worm.Win32.Debris.b-59045bb4f9eff9b493edf8427943f36492e225c9361c57c4214b70ae73dc2733 2013-09-22 12:23:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-593e7bda4425a746e566e55e507a2e16194d1c972d4188830656e00098dbb948 2013-09-22 12:14:34 ....A 7029 Virusshare.00101/Worm.Win32.Debris.b-59575a0d6f6acec8d09ce980bd2f4096d2ee5d90632551809fc9d94fddc1a8a2 2013-09-22 12:15:26 ....A 7688 Virusshare.00101/Worm.Win32.Debris.b-595bff4e22edbe4f0cd5dc56d7820a21a98e42229cf9dcfbd4b01175cc5daee2 2013-09-22 12:19:04 ....A 6784 Virusshare.00101/Worm.Win32.Debris.b-5973794f3b8df50618133ff9be9bd75a18d544143c799c546ab76b29935c1aff 2013-09-22 12:18:34 ....A 6539 Virusshare.00101/Worm.Win32.Debris.b-597b9caf97b9e4428d52cc7b4b43caa0f5af58efcab7300dac7b7d724083352c 2013-09-22 12:16:36 ....A 4633 Virusshare.00101/Worm.Win32.Debris.b-597da75d5e0b2e9ee4660590b39963778f1418a5d65fe1a2fd90dd99ac7212b8 2013-09-22 12:26:46 ....A 3809 Virusshare.00101/Worm.Win32.Debris.b-599d6d4a588565c99bab344b840d1f8b2cc4dcae8227cb657b9911324302a10a 2013-09-22 12:13:04 ....A 7877 Virusshare.00101/Worm.Win32.Debris.b-59cf76a8bca61d37e2bb8e062d2473172e8e144b91827a66ada4a14dcf1a980d 2013-09-22 12:25:06 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-59d66629a446a3d64fdbee8c9c64d4bf3f1cf2c4fa2240e5a054959f55455a6a 2013-09-22 12:29:36 ....A 3635 Virusshare.00101/Worm.Win32.Debris.b-59e7517512b88ccdf6134bf1bd48d6412b38b7e126b6b015444cbb83761bde6c 2013-09-22 12:31:16 ....A 4608 Virusshare.00101/Worm.Win32.Debris.b-5a9270f402a274965dee1d834685c07e6728b55803e267365aa24c1c8caedebb 2013-09-22 12:18:10 ....A 4246 Virusshare.00101/Worm.Win32.Debris.b-5a9cd7a928c5e966a8afd6aa8413e631bcd6fc2d9b574a5fa35dbf68fd6a651b 2013-09-22 12:48:04 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-5aa826263387ee638ae42dbb6983a8d998865a103bc52441b13ac5a0ae92dc71 2013-09-22 12:27:30 ....A 7295 Virusshare.00101/Worm.Win32.Debris.b-5b138fae2aadb4e9f3fffc6a4b194e807c5ca77e2c68561c5c208e0369d0201d 2013-09-22 12:19:02 ....A 7029 Virusshare.00101/Worm.Win32.Debris.b-5b238b93c40eb863df94f1fb2c4229f894a82fdfb34023f4ffcadb3e01170d8c 2013-09-22 12:47:40 ....A 3981 Virusshare.00101/Worm.Win32.Debris.b-5b43124447a8ecfa7b92049c580b57703d10771e0461f4cf9a2e8ce802463474 2013-09-22 12:16:54 ....A 6771 Virusshare.00101/Worm.Win32.Debris.b-5ba127233ce1d95b918842a64c254b6d9a7418bd4d97403e40e64a28e4a21d5d 2013-09-22 12:17:24 ....A 4301 Virusshare.00101/Worm.Win32.Debris.b-5baabba80ed0f87c200b0219d071d6365c3e9793fbaae1a541199252ca5a0f05 2013-09-22 12:14:48 ....A 3310 Virusshare.00101/Worm.Win32.Debris.b-5bba4580e14cdbe3250b75b6708a0c340f8920f084229b47dee3257a8929003f 2013-09-22 12:32:02 ....A 6154 Virusshare.00101/Worm.Win32.Debris.b-5bd380bd45c14e3a0057ef9bba4591ed6981d13705f7179187aaa1859ffb3728 2013-09-22 12:45:12 ....A 6497 Virusshare.00101/Worm.Win32.Debris.b-5be230b090764173ddbcd0b03b6cde6933390f6745379a5f3c965cbcf894bc67 2013-09-22 12:30:04 ....A 5579 Virusshare.00101/Worm.Win32.Debris.b-5be876ae5f942ae768dce6238284ff6a2fa73f74800ec3b64b1bb73f794db873 2013-09-22 12:12:36 ....A 4016 Virusshare.00101/Worm.Win32.Debris.b-5c05960d61d837d6da2f76c343d689fedd436ad053c8520f73e1308bf655caaf 2013-09-22 12:21:56 ....A 6021 Virusshare.00101/Worm.Win32.Debris.b-5c16cc53c840eb4c5fd1a498c36baf85cbdf3609c573e66a5c056faacf120197 2013-09-22 12:50:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-5c39a14fc6be09032f7bc8ba9a3b790983210419782f9a5dad843417cbcdba54 2013-09-22 12:35:18 ....A 5474 Virusshare.00101/Worm.Win32.Debris.b-5c3eb6cc5d1b0a194e8ef1171351cbc14f73f2933c3220d2d169ead590c687f2 2013-09-22 12:39:26 ....A 3513 Virusshare.00101/Worm.Win32.Debris.b-5cae0dc2c43ede210a6d7f949067f8da5dc15e3020cc658306a49a4d7c1ae583 2013-09-22 12:24:08 ....A 6630 Virusshare.00101/Worm.Win32.Debris.b-5cbad6327b8ba57bb9b168a7118b26313b4a838da93fe8ad5d20af75864b5bcf 2013-09-22 12:15:26 ....A 6378 Virusshare.00101/Worm.Win32.Debris.b-5cc823ef036dfe9d0290e058391b82c00f0df7ac5af6e2775b05c0c410d35342 2013-09-22 12:41:08 ....A 7449 Virusshare.00101/Worm.Win32.Debris.b-5cf9980a0a34823da0aed12cb7f783c64a4ca018a59cbf7d76ec94ab50b9b7ea 2013-09-22 12:22:00 ....A 5845 Virusshare.00101/Worm.Win32.Debris.b-5d10dd89b7e37c6be60017bddf9d24f008e1eb2a2d25a302fa8dbac27dc3172b 2013-09-22 12:21:34 ....A 7477 Virusshare.00101/Worm.Win32.Debris.b-5d1798f3df343d770e8d669a1f6adad124042c6eb7c54e2519aa7e84588fe125 2013-09-22 12:52:06 ....A 6574 Virusshare.00101/Worm.Win32.Debris.b-5d2aef577d7837a9419e6c10267f301e2494769aeade3898fa2c509f525a1052 2013-09-22 12:15:26 ....A 6902 Virusshare.00101/Worm.Win32.Debris.b-5d31371b8da1054532826e756e1aca0377a301f94b0e4400b8cbb6e6e6b1054d 2013-09-22 12:11:32 ....A 6021 Virusshare.00101/Worm.Win32.Debris.b-5d3923a36291eafdb82edb6aef22448c1aa52f23bdcdfc973d7935665bc9102d 2013-09-22 12:19:56 ....A 7374 Virusshare.00101/Worm.Win32.Debris.b-5d81e731cb27192b39428a17a4e5bbbdb1a044141d211ef3fe33d9ced654874b 2013-09-22 12:26:48 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-5dc9b1b6492be54cf56e390a53fa9ede21360eab431a511ab9e24fee078c1b28 2013-09-22 12:20:46 ....A 5572 Virusshare.00101/Worm.Win32.Debris.b-5dd15f3a7a248479ce754391895bd7df8662eb96c37ece1ea40b201998dfaabd 2013-09-22 12:46:52 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-5ddc47f492ab1f3989106b3d910e69bd1b127994f5b5c113453686c21d99bad7 2013-09-22 12:19:04 ....A 3195 Virusshare.00101/Worm.Win32.Debris.b-5de9eef5a58e2069825d93ab06b433e45a1a9c602b2277e78d4caef9dc1ccaef 2013-09-22 12:33:46 ....A 3840 Virusshare.00101/Worm.Win32.Debris.b-5df42f499ac59f8230a83bf444253af58c77274674ab5f86408dbb811cb84db8 2013-09-22 12:15:12 ....A 6287 Virusshare.00101/Worm.Win32.Debris.b-5dfe821965ae304f159dcdf9e66f83c79215f3ddd067a3bddcb43ffeec8fc7dc 2013-09-22 12:18:24 ....A 7161 Virusshare.00101/Worm.Win32.Debris.b-5e023f91b42f28208c0ba50be035d3f1fb505a67198a3d2ae3d653d1febcf7c6 2013-09-22 12:10:52 ....A 6539 Virusshare.00101/Worm.Win32.Debris.b-5e0603ec5d553cf381394bc814c22c1c8d541434b662a4308920e7cf93bc0b99 2013-09-22 12:19:30 ....A 5460 Virusshare.00101/Worm.Win32.Debris.b-5e06d97daa55fa58675c57ed36b22bf9c024eff4259afae60bdc06d8b245b00e 2013-09-22 12:19:32 ....A 4815 Virusshare.00101/Worm.Win32.Debris.b-5e1b930f26a56159cc9e5d0927657e648ec5ed7506a3e0e52aed43f7bc7b15ff 2013-09-22 12:27:00 ....A 4614 Virusshare.00101/Worm.Win32.Debris.b-5e5ceda0d5fb5c6ccfa59f24ce850e63fbd01a78a83cefa3e7fd13818f4d7b2d 2013-09-22 12:22:06 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-5e67b95bcb08e78123d319e76b11c89bc5f0c0f52df13194dfef0dbeb2946c5f 2013-09-22 12:10:28 ....A 4163 Virusshare.00101/Worm.Win32.Debris.b-5e9505c406bfd143d536034258315555cb4abc21307babcf3471dccbd8215bae 2013-09-22 12:30:08 ....A 6020 Virusshare.00101/Worm.Win32.Debris.b-5e96bea2f994292d2950cc962c96c30a38cdcdf9521dfe30e06738d3c2df0858 2013-09-22 12:27:48 ....A 6147 Virusshare.00101/Worm.Win32.Debris.b-5e9921202d21ad5f085e83db95268a625adc9ef4d1ef8edfb790f6bc85f282cf 2013-09-22 12:15:06 ....A 5901 Virusshare.00101/Worm.Win32.Debris.b-5ec8529886034ca5320dc14fa2ad3222fa8c0de936a126b512fe22c38b17d6cc 2013-09-22 12:14:26 ....A 6335 Virusshare.00101/Worm.Win32.Debris.b-5efce06bc133b4b3c3203a2cd66db985b9480c4b81ef0861301323edbf8c00eb 2013-09-22 12:14:16 ....A 6434 Virusshare.00101/Worm.Win32.Debris.b-5f077348a1e75f191c72346dc2537283ccf6056f4c1a744d2ed8c0824b55f99e 2013-09-22 12:34:24 ....A 6392 Virusshare.00101/Worm.Win32.Debris.b-5f15b1ad44fd9e03d94fd00f6556797398d6e14f9e6ad0a071904da166f42bf5 2013-09-22 12:14:24 ....A 6573 Virusshare.00101/Worm.Win32.Debris.b-5f18764b50e6c53f16e5a84334c01e6b484f15fc645b867f1feb958da77e5df5 2013-09-22 12:28:42 ....A 4141 Virusshare.00101/Worm.Win32.Debris.b-5f381d1742a1df6a62301a93d5e7d25245434ff809aba7508999a8612187e508 2013-09-22 12:38:46 ....A 5441 Virusshare.00101/Worm.Win32.Debris.b-5f58e6c7cdecc7e4acf80b675c1e14e26ee5ebe308a8d957945df6497ed175d9 2013-09-22 12:24:24 ....A 6014 Virusshare.00101/Worm.Win32.Debris.b-5fb0b76e1730d30f2375d1d03703321f1fc5d968136b2c1ec8a983a9e4147c09 2013-09-22 12:48:50 ....A 6189 Virusshare.00101/Worm.Win32.Debris.b-5fc6ef23bdf46e71a276da69b22a427f3bfe1fbec3f0172456f638f409e590d9 2013-09-22 12:14:22 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-5fdf12fe99f7fca0e8e7726b071b84f1805eac0b76f86d1e73d39a13df496431 2013-09-22 12:26:32 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-5ffd0313555611fc0fdc0cc3320df791caba910db0c9214286e9a19ea8fefe2e 2013-09-22 12:14:22 ....A 6833 Virusshare.00101/Worm.Win32.Debris.b-6014eadbc439b1ee96534f2a1dfe6da6ba9ad786e71bf1dbbc1e7bf966e74a07 2013-09-22 12:22:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-6077114ac79b3d0b8f0a15089b861d3e6447c3a053d119d5c601b58e6883f75f 2013-09-22 12:43:36 ....A 6203 Virusshare.00101/Worm.Win32.Debris.b-611bd37c7c1f7c3859733cb49b7209113f218b5f10b7039a3e23bac40f0cbd92 2013-09-22 12:31:26 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-612851a60701259bd20637d0a9a34f111886581eeddd028b6b7cde8d558140a9 2013-09-22 12:42:24 ....A 6756 Virusshare.00101/Worm.Win32.Debris.b-612dcb663e7092188ad142fb5d727c42b5b6f4400ccb85be5b8b9a4bc4cecda4 2013-09-22 12:16:12 ....A 4367 Virusshare.00101/Worm.Win32.Debris.b-612e0dc17364bd5106fb92dc6bf0e5eac2599fa40420e1c537ad227e20ad60d4 2013-09-22 12:27:26 ....A 7661 Virusshare.00101/Worm.Win32.Debris.b-61594f0084c29fa170a8fc2c61a9c0e1ef1d13267ea5ea623af9cbe2c3f4d3bd 2013-09-22 12:15:56 ....A 6994 Virusshare.00101/Worm.Win32.Debris.b-6195268b330ad71bf2d3b401508257f4d0c92baeec54998677c6333484a18251 2013-09-22 12:10:36 ....A 3162 Virusshare.00101/Worm.Win32.Debris.b-61a82eaf429b9a969a1218030870ef7f8a1ce6dd44643d90037d710cac7258c0 2013-09-22 12:16:36 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-61a939865618a53a5308af1dec00162e3478c4336196640ab4869e97187b7532 2013-09-22 12:34:36 ....A 4170 Virusshare.00101/Worm.Win32.Debris.b-61cc788b3eaec40650f424fd8102b62596f0e9ce8a7d89cea33a5b2b1a00cf34 2013-09-22 12:20:06 ....A 4000 Virusshare.00101/Worm.Win32.Debris.b-61d343e33f378b45fecfdb49b4638cba1d99e98aca2b0669aa2f3e5a3aabd8b8 2013-09-22 12:24:30 ....A 4581 Virusshare.00101/Worm.Win32.Debris.b-61e5b01f3dd0e01b37b87e1c0b9ceebef496bbaa67407f636a565f5ae36aaff8 2013-09-22 12:16:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-61fb42f5ea101b9c48e7a84469e9386f430438530bf805417ed4c7a9e6ce56d3 2013-09-22 12:49:32 ....A 7057 Virusshare.00101/Worm.Win32.Debris.b-621db64e4bf794c0dab0d9d375e8c9b22683a02bd4b35b02075dc7e897916e96 2013-09-22 12:18:20 ....A 6539 Virusshare.00101/Worm.Win32.Debris.b-622b6109565505c7d7b10ba0c4bcd220fd35ff05de4b59c1cb9bd5e33a7a282d 2013-09-22 12:16:18 ....A 7246 Virusshare.00101/Worm.Win32.Debris.b-622ddd7d9bcba98ba7451e859b9af45f03cc8ac18eda1c0e17be563b13f0d3e4 2013-09-22 12:33:08 ....A 6889 Virusshare.00101/Worm.Win32.Debris.b-622fa23c413c0f295dbb2d3bc27e7bbe9c277ee666b4e9b5338437f0f18f3e30 2013-09-22 12:28:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-623436818cc45afda2bb630447acf9cd3dd6e0cae28fe8352c51d909d4643ebf 2013-09-22 12:51:48 ....A 5238 Virusshare.00101/Worm.Win32.Debris.b-626d11ac9060984396b1d2499f0a3a4cfee12acd9a862514ea86da7b15604861 2013-09-22 12:32:06 ....A 5106 Virusshare.00101/Worm.Win32.Debris.b-627d81d8fe61654dd6b520d9cff45a80b249a186f3f576ec6099ee57c65f1e51 2013-09-22 12:39:48 ....A 7373 Virusshare.00101/Worm.Win32.Debris.b-6297dd7ed9721730b4aaac38d02a7ed20e08591911d09c726b7938353ccbe0a7 2013-09-22 12:09:32 ....A 7022 Virusshare.00101/Worm.Win32.Debris.b-6299c6c04ebc79debaafac6961c4e82adf654deefb306a14986e39f6e6d7e445 2013-09-22 12:23:42 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-62a590564a4b009ff2eecee807915184f2d087f97a633a6ee5ee92395edf3763 2013-09-22 12:18:26 ....A 7470 Virusshare.00101/Worm.Win32.Debris.b-62ad353508e906d047ed5aafba9589e27d71e0be031a382cd17a59b30bf2e3e6 2013-09-22 12:22:54 ....A 3616 Virusshare.00101/Worm.Win32.Debris.b-62af9de17c06a73559d323cbcd68d94c1d5f9f2496d57b1f679884bcc8ee0adf 2013-09-22 12:29:58 ....A 7050 Virusshare.00101/Worm.Win32.Debris.b-62b9e9788dba78a64ef5a765202ab3943e49422f4187026412251f331223ef94 2013-09-22 12:41:56 ....A 6013 Virusshare.00101/Worm.Win32.Debris.b-62bdba664bc736f69ceaf6f341c87bdb2d63be11b1fabfcb422b8432585e5373 2013-09-22 12:36:34 ....A 5845 Virusshare.00101/Worm.Win32.Debris.b-62d1be138712c7af59e0cec728be9b46065c7ff4557e7843c2186290d238cac1 2013-09-22 12:39:10 ....A 6531 Virusshare.00101/Worm.Win32.Debris.b-62d6f729040ffd2e26e7325fef69b21c47f573ec450929e347b6cc732249e586 2013-09-22 12:19:42 ....A 6757 Virusshare.00101/Worm.Win32.Debris.b-6313e54b2a85a273b238864941b753d6458e431a08b4b16afe6834255f379020 2013-09-22 12:20:54 ....A 8648 Virusshare.00101/Worm.Win32.Debris.b-631754fadb6727f99f94f48a116fb57dfe8285e4c3a0e7235af7072f91ece968 2013-09-22 12:24:56 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-631be04828810a78603ec32e742f54fad55fb4c9e3879952b8dd8c909948b269 2013-09-22 12:11:12 ....A 5986 Virusshare.00101/Worm.Win32.Debris.b-632f9a8a6ef52291961cc0dbbd871a8bbfc038e3bdc5c24d9dfcd69376016596 2013-09-22 12:12:44 ....A 6252 Virusshare.00101/Worm.Win32.Debris.b-633836de66a66f05df7dd3e4a8250fe1df80b567c0cacdf26a2b7debceccacca 2013-09-22 12:30:02 ....A 6987 Virusshare.00101/Worm.Win32.Debris.b-633b1d28fd2072f8fd499bd21f17b7edd0aab3d3f3d4889a61ada8d3520cb4cc 2013-09-22 12:39:18 ....A 7310 Virusshare.00101/Worm.Win32.Debris.b-636bab96d772494d5ccf19cfae2d2824879eb674f7be7ea904cec3b68baf0672 2013-09-22 12:24:30 ....A 6854 Virusshare.00101/Worm.Win32.Debris.b-6376d98b524c81a033db28180e1fa15b0a50214d3e683acaf1d40e9679cc0ba1 2013-09-22 12:44:48 ....A 6098 Virusshare.00101/Worm.Win32.Debris.b-63836d15565e31877480d30d1da89ada7b4f7d4292f6fd7f1ca30e4cfc910b86 2013-09-22 12:24:30 ....A 3222 Virusshare.00101/Worm.Win32.Debris.b-63aac2b07b73168fa61ba1683d14ebc2e859f4dad7802dc8b9ed164e5afccafb 2013-09-22 12:20:24 ....A 6713 Virusshare.00101/Worm.Win32.Debris.b-63d312939e9351895bb4fb82f4611e400b4be3e9432dd760d0c7bdcadaf01c01 2013-09-22 12:37:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-63d64571cf35f2fe98a29e34c8891fe1cecb9fe76bed99b32b805604fcb450a5 2013-09-22 12:14:12 ....A 8536 Virusshare.00101/Worm.Win32.Debris.b-63ec4f4ddd00dcf359c00953c1bf37dbbd8974a2df386eff47dca176817cd7e9 2013-09-22 12:23:46 ....A 4812 Virusshare.00101/Worm.Win32.Debris.b-63f61a90a810275d7e20d86dc0fa398f7a6296608d34aca5641e1c30f1f04010 2013-09-22 12:18:06 ....A 5004 Virusshare.00101/Worm.Win32.Debris.b-64af66c216a5587ce444919311be49bfb35b716a52e1f8d98efe4df85be5c2c3 2013-09-22 12:10:50 ....A 3934 Virusshare.00101/Worm.Win32.Debris.b-64b5c2a03693425961882da0b78a92b6ad407a6c62f94f4dc260a7035f5094f3 2013-09-22 12:26:34 ....A 7673 Virusshare.00101/Worm.Win32.Debris.b-64b83766c0cb839ee8f25a485e11d062636897ea0e094ebbb7a9be3cf74f906e 2013-09-22 12:39:28 ....A 3515 Virusshare.00101/Worm.Win32.Debris.b-64bbdaee2c967c0e0ba230141270fbf76d8f2e1b49532bc44d2d8ab3b5dcc808 2013-09-22 12:16:02 ....A 6511 Virusshare.00101/Worm.Win32.Debris.b-64c3fb36a88e64b61359d1296bb3a2c0d45619734b5303a52b695aa6ad9a5476 2013-09-22 12:28:16 ....A 7274 Virusshare.00101/Worm.Win32.Debris.b-64d83e32c213ed3bdd5fd001c82d2a31a5bb0e0eca4c5dbb55dd08c6bdbb644f 2013-09-22 12:17:56 ....A 7191 Virusshare.00101/Worm.Win32.Debris.b-64f78ab909b46da5fcff9314dcc7c42a46505e0cf28dc1c5564ee2598c1a8f96 2013-09-22 12:42:38 ....A 4672 Virusshare.00101/Worm.Win32.Debris.b-65026109e4752221de50571fcc77a4093b3b1944fcfb58619f18da917b218004 2013-09-22 12:25:40 ....A 3743 Virusshare.00101/Worm.Win32.Debris.b-65317641418f2eab389e15d3499ccdd2987f3d66334e7a98418ff551971a83d8 2013-09-22 12:26:28 ....A 7471 Virusshare.00101/Worm.Win32.Debris.b-6531a750edca1a2680e12cd3b952a5964573e4da14ef063ebfc5842424394057 2013-09-22 12:19:14 ....A 6223 Virusshare.00101/Worm.Win32.Debris.b-654279c6392318512b8d10db7654fa8d8d86154ec4e386ed1cf182440709bdac 2013-09-22 12:25:54 ....A 3465 Virusshare.00101/Worm.Win32.Debris.b-655b66836c5ee5d8cd29af1bada4ebd710fbd0e31c688f1f645316b3499de885 2013-09-22 12:18:06 ....A 4413 Virusshare.00101/Worm.Win32.Debris.b-656faf192e92a0775fb9ca24df750fdac2d35b06696671515cdf57b27ed40e76 2013-09-22 12:22:14 ....A 7205 Virusshare.00101/Worm.Win32.Debris.b-6581d78bf2fed1b1075dad5e664733ac7fd46f025529017b8687f154c4ed0ffc 2013-09-22 12:29:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-65a9d07d6b848310cb1b07bc1c26afcd473a48527dd0183af07d54d0244bfa13 2013-09-22 12:41:34 ....A 6483 Virusshare.00101/Worm.Win32.Debris.b-65aa7d604266c90e04b36018803ee74d0ae2d7bfa0a0479642fdcb971e9fee18 2013-09-22 12:23:48 ....A 4195 Virusshare.00101/Worm.Win32.Debris.b-65f719e0b244487ba6e53a82ee9ef01f6c88e5c70149ca975f658c49323aca3e 2013-09-22 12:51:48 ....A 5950 Virusshare.00101/Worm.Win32.Debris.b-6652de9fdc7744e71df74de66e4a5fd1a38c7913b3d5c9b8ee632c7f0c79e92e 2013-09-22 12:14:34 ....A 5381 Virusshare.00101/Worm.Win32.Debris.b-6673f1f59093e09c8955fc4c223577b57c3041fbd4e48930c4436434746ee6d0 2013-09-22 12:14:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-66795354be1e83175747ce97c0d0e0da4cd15c5f8e8831716c0d4fa80adfe4d7 2013-09-22 12:10:24 ....A 6868 Virusshare.00101/Worm.Win32.Debris.b-6687a30ac10bfbf1fce1856c9cc84db7d784e60d577642e1bfd7833beabee0b9 2013-09-22 12:13:12 ....A 3526 Virusshare.00101/Worm.Win32.Debris.b-669d22fa7b41bcb2852319445f53c287200e8455a863b7e325d63f0cf73e306b 2013-09-22 12:43:36 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-66b57aed3af1586d971319773f083b231fa1e601701cd7dd390196d489f93be7 2013-09-22 12:20:08 ....A 3602 Virusshare.00101/Worm.Win32.Debris.b-66b9c552328e980b9af5a7b738dd46f747dbd8079c7d47bcd33645e4ca2f3a04 2013-09-22 12:16:30 ....A 7499 Virusshare.00101/Worm.Win32.Debris.b-66d2d2a2be5b8468f44de2b800aa1d60921100f637e0707ce6f0edb6a1a7bab2 2013-09-22 12:13:32 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-66e7684231c9c141230619b2189adebdfd4740bc4c442d91bac989b6429b58de 2013-09-22 12:20:38 ....A 5071 Virusshare.00101/Worm.Win32.Debris.b-67001794a3ca501af50b08c5ff389e7362f5ad3c867fb58089305816f900cdbc 2013-09-22 12:20:18 ....A 6665 Virusshare.00101/Worm.Win32.Debris.b-671af36e3e430dac73f0885ec8e15bc03ef495b58ed0d0315d8a404f1eb429c9 2013-09-22 12:32:52 ....A 4687 Virusshare.00101/Worm.Win32.Debris.b-6733af8ff38d318364fdaa96fc65037eaa1f490cce0f9f5675429eaa6fe4062b 2013-09-22 12:28:46 ....A 6805 Virusshare.00101/Worm.Win32.Debris.b-673ddb4280abcce7bfacd97ac3065bb61546282c12f792fa63b3894e8e32eeda 2013-09-22 12:31:52 ....A 4513 Virusshare.00101/Worm.Win32.Debris.b-674a407c5410d43d526e59daf28d03171c630e8bc403e106c5ace63c64e93e26 2013-09-22 12:28:14 ....A 7660 Virusshare.00101/Worm.Win32.Debris.b-67662c0cff9b5fbcd6750a2127bd741e9849b00adf350008b54dc61a341bf747 2013-09-22 12:30:54 ....A 6161 Virusshare.00101/Worm.Win32.Debris.b-679ca195aa7ca59e40fc652b9d5f70c137ae1bafbc2dcc8f2569a83a5b6878ce 2013-09-22 12:29:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-67a86bdd6b75dd87fdf373bed50b874cd2834b33d2f48e7a99cba815672ba036 2013-09-22 12:48:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-67ac6e87a87d333918813812b207a3ae31c41b88601e889ffed5a5c8e3cba7dd 2013-09-22 12:48:58 ....A 5951 Virusshare.00101/Worm.Win32.Debris.b-68107ecb9d1cdd4e5cd1ce88d55c65d4066e1e2c3e5eb3616315d62ec176e27c 2013-09-22 12:11:02 ....A 4713 Virusshare.00101/Worm.Win32.Debris.b-681d81e9d1b9682703c78432a9b922a8f2ef2c929f7fd8b8bc5fd2b829d6ed7e 2013-09-22 12:21:52 ....A 7099 Virusshare.00101/Worm.Win32.Debris.b-6826b8cd2c1de52f140ce7c92f8b2e597361a320ead0a14d7af85d9f425ba2bc 2013-09-22 12:19:54 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-68466313459c12d792244518020e13125f556e7bffc502b7e813078b04170c7e 2013-09-22 12:30:34 ....A 4855 Virusshare.00101/Worm.Win32.Debris.b-684ecee0b272163a8317f73e4b904c6f93abfe50160ac9562a76eafa867b3d6b 2013-09-22 12:10:52 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-68591d8299d3dbfe80c538757b33befe0f286871326ef8eff18f2875388de668 2013-09-22 12:33:06 ....A 4777 Virusshare.00101/Worm.Win32.Debris.b-685a6b9baaf8f61fac6475346b66519c94930d528e62fc0f1a853091f0879735 2013-09-22 12:26:14 ....A 5439 Virusshare.00101/Worm.Win32.Debris.b-685bfb407767bb444b0aa20c67eeacf3205f60aab91cb9b35bc15ad1729843ab 2013-09-22 12:25:16 ....A 7302 Virusshare.00101/Worm.Win32.Debris.b-685e26e733d693ed9b8b51bf76e201c5b96c0a402b08ff9280aac9e9e2e7e246 2013-09-22 12:12:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-685f9f7e1cdad9bf99fa2b27999ce9e11c21e7a826b501c77daf0593fc709125 2013-09-22 12:20:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-68be7a5886d9d379c4d0986b38f515cd12603360e0e0a5928b8c8fcea2b36439 2013-09-22 12:19:06 ....A 3278 Virusshare.00101/Worm.Win32.Debris.b-68dbb64f8f774204b7d33c6917766eac36f16e331b565579393f820a2c4c674d 2013-09-22 12:51:40 ....A 5551 Virusshare.00101/Worm.Win32.Debris.b-68fc7ad5d4df409459a9c4f93611798155ad32c2ad877730a50482bbca5f4d92 2013-09-22 12:11:02 ....A 6469 Virusshare.00101/Worm.Win32.Debris.b-68fe37d3d36c518a189c36a3eed33b38bf78c95a4ecc710e8eac4587028030fc 2013-09-22 12:42:32 ....A 4134 Virusshare.00101/Worm.Win32.Debris.b-69091a82b77bf5216c3172ab1e32af8ca20161c57c88fe4429e22e7d59840623 2013-09-22 12:17:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-69381bb128fe27946b038a0f06b837fa8258dc5b37a13fb7b1dd9ae7d418dcb0 2013-09-22 12:09:40 ....A 6370 Virusshare.00101/Worm.Win32.Debris.b-693abff89575cd902622df5e0a4ddb9375a3d3314b56e30e152a5306deac5fd8 2013-09-22 12:44:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-695e10a63742ec03f39a32f2c09b2b884e016d4bb774d912f42fa3302f574ec5 2013-09-22 12:27:26 ....A 6678 Virusshare.00101/Worm.Win32.Debris.b-69d1fe1cff77e44e606212fe7d0654ed5b2bc6da8269edb56968f72cfc7ad226 2013-09-22 12:48:06 ....A 5880 Virusshare.00101/Worm.Win32.Debris.b-69dc7a627f2a6fc5639d61629eca29ac104b619da1b645c43fd5f48e98a19ddf 2013-09-22 12:10:56 ....A 3752 Virusshare.00101/Worm.Win32.Debris.b-69f475aa8cc7ac0ab5a731c38bdcc75039e8d87051e025bea9866680315855ad 2013-09-22 12:13:00 ....A 6637 Virusshare.00101/Worm.Win32.Debris.b-69fe0ddcdd4d1639cc833e3ad6166a08bbefca41eec0075965d17dc64c01ae1e 2013-09-22 12:26:06 ....A 7022 Virusshare.00101/Worm.Win32.Debris.b-69ffa0d0202b11e4749d4a7a4f2dfeff99d0aa7239bd6e96d41a6d3ee24cf706 2013-09-22 12:16:44 ....A 7603 Virusshare.00101/Worm.Win32.Debris.b-6a12d017881a5a2aac624cf4c511dc936e3ae1ec6f4240ccb5607f33b03cc039 2013-09-22 12:19:08 ....A 6287 Virusshare.00101/Worm.Win32.Debris.b-6a188c693f60ca6fa4ce4d0ea2396f066a02054d6c92f55a7e9a82a7e09c99e6 2013-09-22 12:22:12 ....A 6720 Virusshare.00101/Worm.Win32.Debris.b-6a2591e17d2a3335b4d4a9d0aa164698d6f121c35fb26559fd668e9ac61c6f96 2013-09-22 12:16:34 ....A 4910 Virusshare.00101/Worm.Win32.Debris.b-6a2a4e15052e72e9b81c062e1a6c76320c798137fff1a7b7ccd1429586fc098a 2013-09-22 12:25:32 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-6a4a07c3dbb7745d9c853a131263915219296de86bb1336399645f463eb9333d 2013-09-22 12:48:56 ....A 6826 Virusshare.00101/Worm.Win32.Debris.b-6a5693175ad632b8d50397d1c1d71ebee8dc0c9488d3d79721070570108a4feb 2013-09-22 12:18:14 ....A 5894 Virusshare.00101/Worm.Win32.Debris.b-6a64e24bc2ff76f185d121713b07e7f26723e2e9fc8e15399691aab7068c094e 2013-09-22 12:31:00 ....A 3903 Virusshare.00101/Worm.Win32.Debris.b-6a674c7834dcfaa1ec6137e0ca4115265ac1f344ec2fee18eb9bb0a1786c5834 2013-09-22 12:14:08 ....A 4385 Virusshare.00101/Worm.Win32.Debris.b-6a6e7d690ad22c756975695a393598f9fee379b6a19904f65fb75be05b8e414d 2013-09-22 12:50:24 ....A 6805 Virusshare.00101/Worm.Win32.Debris.b-6a79827206974ad70b56e0bf84275e51a3bf1567eb17bce3a70dc08f6570df10 2013-09-22 12:16:34 ....A 8095 Virusshare.00101/Worm.Win32.Debris.b-6aa886a71ca1a6f62a09c5f44dc36ecae3aa9f8a0f54cdefdf644002ccfd8332 2013-09-22 12:22:56 ....A 7288 Virusshare.00101/Worm.Win32.Debris.b-6ab520df330377fdfccbca060339e178e99d0205aea32c7061ee5ba6d25c74d0 2013-09-22 12:23:40 ....A 4662 Virusshare.00101/Worm.Win32.Debris.b-6abcfeea7961792565b992ad64318e22c8aa6d46390da166729c2b3fce807ce3 2013-09-22 12:25:40 ....A 7505 Virusshare.00101/Worm.Win32.Debris.b-6adc0d74fe04e5bfdf49ef5b91d201dea39ca6463367ca6719467d2012efcf12 2013-09-22 12:19:04 ....A 7477 Virusshare.00101/Worm.Win32.Debris.b-6b295512b8b2d1afe7470ba49f1514962ac1487a42ca3c911b17c8fc3d5c7eed 2013-09-22 12:26:58 ....A 7197 Virusshare.00101/Worm.Win32.Debris.b-6b3e466f62cef758d8d4e50f7102fa55094c2004741f036550ac8211a5e35385 2013-09-22 12:10:40 ....A 7372 Virusshare.00101/Worm.Win32.Debris.b-6b5f36f3389472bc93a40796fe5c78d9d1262d3eb4d6a28a0fa4547994a2ed7e 2013-09-22 12:27:56 ....A 5733 Virusshare.00101/Worm.Win32.Debris.b-6b604b7851d244ac0e95042da994da911a2221d68ac76eb13956672f889442c9 2013-09-22 12:18:08 ....A 5880 Virusshare.00101/Worm.Win32.Debris.b-6b8367d81b523331030c54441b2a3d10ca4779b81723fcd2fef82c3babc4358f 2013-09-22 12:51:12 ....A 7633 Virusshare.00101/Worm.Win32.Debris.b-6bb803aaeee4a760844bdbfd0a509b00e020e4da2eef166e1c90cd923981b976 2013-09-22 12:51:10 ....A 4712 Virusshare.00101/Worm.Win32.Debris.b-6bce21c1d494e77028d8ce5d8e9b3014f74ff0bed023aed7a465fe61f78633d1 2013-09-22 12:30:10 ....A 6049 Virusshare.00101/Worm.Win32.Debris.b-6bd35911b4ea0305273a1f9f7db733df36734a85f9c01925163d5f04645ce1e5 2013-09-22 12:43:42 ....A 6140 Virusshare.00101/Worm.Win32.Debris.b-6bd6e37c6dc0e62c51b02603adff908f6639791dabcbda3dfeb6d9c7d6fea0b6 2013-09-22 12:24:02 ....A 6638 Virusshare.00101/Worm.Win32.Debris.b-6be7da5ac43937671d379605370d932f94fc167dfd270de27119561fad5d8a55 2013-09-22 12:33:08 ....A 4751 Virusshare.00101/Worm.Win32.Debris.b-6c0cfbd3063a03e980c9827309b8abf75090be6743a48ff884da03b339afbaa2 2013-09-22 12:48:50 ....A 6952 Virusshare.00101/Worm.Win32.Debris.b-6c0f87e4523c21af51d88792a71b75fe4a84b67e400ee895bf74a585b9a3e91a 2013-09-22 12:26:44 ....A 5740 Virusshare.00101/Worm.Win32.Debris.b-6c398d2f0e9ec4e122fde6a563c9ad2ca1c6c36c18a7313a26e09487965b840a 2013-09-22 12:21:16 ....A 6048 Virusshare.00101/Worm.Win32.Debris.b-6c4c27073c9a6dc9ef4c2b5012ed10ec3c2dc824d924c6da8ad12530d6b9bb8a 2013-09-22 12:42:14 ....A 5775 Virusshare.00101/Worm.Win32.Debris.b-6c5fc645c8a9e1118d97f85a334d52821523f9542f8a5d1d4965611779faf5fe 2013-09-22 12:27:22 ....A 5488 Virusshare.00101/Worm.Win32.Debris.b-6c634fb5202228d487a8d4db09a11a199495179876baaf2d0b2c5b6be1f076a8 2013-09-22 12:29:00 ....A 7575 Virusshare.00101/Worm.Win32.Debris.b-6c80c3433594b2eeedc38f99679675affcc906f70c6ab9e907b00ceeec0794b0 2013-09-22 12:37:12 ....A 6770 Virusshare.00101/Worm.Win32.Debris.b-6ca632b6d8b392d05fe9d28ecac757a0004c9fb47857a4fc5e18a8b074693047 2013-09-22 12:38:56 ....A 6650 Virusshare.00101/Worm.Win32.Debris.b-6cafc59978b4d10d71668680b446cc0f71b3a0169a55039029b3a43059c10112 2013-09-22 12:20:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-6cbec8bf1782f970624513f30359a4616a19d600ccdf21bb0692689710c620be 2013-09-22 12:16:48 ....A 6195 Virusshare.00101/Worm.Win32.Debris.b-6cd5e09ea96f3aa98ed273dfda74f5569a4a5386ab502569c243e8303c894d1d 2013-09-22 12:42:34 ....A 7092 Virusshare.00101/Worm.Win32.Debris.b-6cd948846ac861508dfe845115a36821b3b75e41a0ac17a85511d8011fb49a8c 2013-09-22 12:21:28 ....A 4524 Virusshare.00101/Worm.Win32.Debris.b-6cda46b7805a6538d85ab90190e16cc3ab1d4583aa07c62e06be76927bb47060 2013-09-22 12:11:36 ....A 3804 Virusshare.00101/Worm.Win32.Debris.b-6ce402be7840161f24da2864c4ba137aab0aa75adcbd87b7595bbdc9f64caf31 2013-09-22 12:13:56 ....A 4343 Virusshare.00101/Worm.Win32.Debris.b-6ce5a007d177484a0ba7e43f71d0084da7a98724375c0d879167a85cb1687d80 2013-09-22 12:23:46 ....A 7856 Virusshare.00101/Worm.Win32.Debris.b-6cf13e5e9436f1218abd4c7e529ce53a7a595af53ca3cdcba3e52a4149cac855 2013-09-22 12:25:02 ....A 7428 Virusshare.00101/Worm.Win32.Debris.b-6d25117de62feaf69ad1bda8ec8b10df477de6f2558967d39b7be10b1234e458 2013-09-22 12:20:52 ....A 4763 Virusshare.00101/Worm.Win32.Debris.b-6d28a4c4a01e09400a51b660beda87e9182cbc90ad9a77053610b7a03d64d470 2013-09-22 12:15:40 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-6d31352fafcbde6e3dc927803bea7feedbf2134892647a8e824e77e11f9ad4df 2013-09-22 12:11:26 ....A 7063 Virusshare.00101/Worm.Win32.Debris.b-6d44c297b332ae4bc850c383fde6741aa031996bcd79af9e971cb21cf59e20a2 2013-09-22 12:37:48 ....A 3838 Virusshare.00101/Worm.Win32.Debris.b-6d4da00bc97a01796a6a28e84af9a8f7d4412d98b42a043f84e1c9e9d2827d06 2013-09-22 12:16:38 ....A 6692 Virusshare.00101/Worm.Win32.Debris.b-6dbaed9baa2450a47128d778b5cf735dce81020a4e27293b182a59dec8016b9b 2013-09-22 12:26:20 ....A 6027 Virusshare.00101/Worm.Win32.Debris.b-6dc2a7d919ffad6692e16ae00a83161bc18dc1bfa0eda6cea374b5405d78e60c 2013-09-22 12:50:04 ....A 7491 Virusshare.00101/Worm.Win32.Debris.b-6dcb01f8420e7fbfa00180ba818085297d59e3ccc1ea5607d57c5916a5690190 2013-09-22 12:14:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-6de40728199dc790febf0f1fa8b1926784d7e28d1b1801996ed7cddb67df936c 2013-09-22 12:48:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-6e10186a24f7a1b3d31ec90c9210600614f5019cb71983f6e2c9962c3db4a745 2013-09-22 12:28:32 ....A 4476 Virusshare.00101/Worm.Win32.Debris.b-6e3a3cd76fc0c0cec0ebf1f48a3556c34b1f2ac5943410ac28b4a1e6724c5c8f 2013-09-22 12:25:54 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-6e5b28011b72b0080a530c1dec8f034c05a3ad392c0c2155752a44c602b53093 2013-09-22 12:30:54 ....A 3856 Virusshare.00101/Worm.Win32.Debris.b-6e8d057ddc5b08b310bebb15daebeafce3d4b2e7c0ca1805c595f86942b85751 2013-09-22 12:32:00 ....A 6118 Virusshare.00101/Worm.Win32.Debris.b-6e8d9fb0c1e964c6b1fe284e07e446f2f29c36f9a8fd9dcc169d79ac9ecdf0e1 2013-09-22 12:28:04 ....A 6434 Virusshare.00101/Worm.Win32.Debris.b-6e911e2b9a3ca6ffe4777f2467063ebadb019c846ee55b85ee81e5710c0faa02 2013-09-22 12:50:38 ....A 7379 Virusshare.00101/Worm.Win32.Debris.b-6ea430f7c2c9a6e1b06755227d46f5ca120d2c5f9612c586037c354328c5404d 2013-09-22 12:15:52 ....A 6916 Virusshare.00101/Worm.Win32.Debris.b-6eb4f8b6dba4054e34a6325acb7fb53cda3fd899b0e2a517ade978eaeae106c7 2013-09-22 12:44:08 ....A 6258 Virusshare.00101/Worm.Win32.Debris.b-6ed9d18a13f3dac0c67817618eabfc1b823af0685bb05afa664c4ac110c08669 2013-09-22 12:19:58 ....A 6503 Virusshare.00101/Worm.Win32.Debris.b-6eee39a35460a05e00e9038c2dd2d7fbb3df40e939f85ad706ff1eb918c2f4a7 2013-09-22 12:23:20 ....A 4608 Virusshare.00101/Worm.Win32.Debris.b-6ef867cc353fa860c5a92d4d0148948a03cdb95f85a1b0e51862e92d1cf2dfa8 2013-09-22 12:27:28 ....A 7492 Virusshare.00101/Worm.Win32.Debris.b-6f006cb38e744be46e9fea23d919bf28b705094e7027fcf76e0bd809140cd1e1 2013-09-22 12:21:08 ....A 6693 Virusshare.00101/Worm.Win32.Debris.b-6f577e5076f2fde288a9fe89cd1874ed332a53912f2c5d1a440395a9f7489082 2013-09-22 12:33:06 ....A 6797 Virusshare.00101/Worm.Win32.Debris.b-6fa9df9ff96c8302f5ded08ceed5d1e48aa92ebc175f8cb7a53889aacd31a068 2013-09-22 12:21:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-6fbbff2e7244642934bbc1a2e72f983a1d5ccf8f698d204bcd11b4473f8d3ed4 2013-09-22 12:37:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-6fc836d102136119bd2f9664375b7efb3306899aa6d2051a8d0abe04ab266a94 2013-09-22 12:30:42 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-6fd76a0560cda201cd157c6e61c98b55eec8beb29e0c326a1470352317301e28 2013-09-22 12:27:02 ....A 6377 Virusshare.00101/Worm.Win32.Debris.b-6fe19d4e90fee9b83f0ace34828aeae3d89cd28db782bd0f67719277c7a94488 2013-09-22 12:30:42 ....A 6154 Virusshare.00101/Worm.Win32.Debris.b-701d667c85a9a9c0d6521fb12945213c9194d75f4ac556af4f60941395ca40d2 2013-09-22 12:14:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-703ff9913cc4c1d4c0ad0e9b5d13ed68ad971369be997c3c7f25f29480e506f4 2013-09-22 12:29:12 ....A 4968 Virusshare.00101/Worm.Win32.Debris.b-704de410de1599ea8a4fe9fb20c7cfa137883e364e82072e24bf67aadf757704 2013-09-22 12:48:14 ....A 8487 Virusshare.00101/Worm.Win32.Debris.b-704ff2085192c0bf4d3f752c6ff21047914b47f0e76ba51e6af3778253d2683b 2013-09-22 12:18:34 ....A 7877 Virusshare.00101/Worm.Win32.Debris.b-70804772e07109d3c6a2887660c4864fccbdd46275e97bc90bace80cf4232925 2013-09-22 12:35:20 ....A 6189 Virusshare.00101/Worm.Win32.Debris.b-70a349ec2ac82e4df4f545961aee1d55b668757053cd719efcb9e9df7e92d947 2013-09-22 12:29:32 ....A 6056 Virusshare.00101/Worm.Win32.Debris.b-70aaabf23e784ae88e5cf9ad934f60c970dcb379750468e8beac1c91286cb6d3 2013-09-22 12:27:36 ....A 5083 Virusshare.00101/Worm.Win32.Debris.b-70c3e612e59a61632e8564abd61c11e906bfd7d3fd2b187152b792e7a0b0d51f 2013-09-22 12:31:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-70e751486dda100aa9c50a27a4403d7090c833879a1ce71df10dd7bb410ad497 2013-09-22 12:28:32 ....A 6216 Virusshare.00101/Worm.Win32.Debris.b-70ea9c3b6edeeb8d6d9ef1c5953cee18d32a8a1f090e315dc8d7d33ed94149a7 2013-09-22 12:26:24 ....A 5965 Virusshare.00101/Worm.Win32.Debris.b-70fa962c1f0063acbf698745bd4bdffe35415a7de473992832dc2949b4a0978a 2013-09-22 12:44:38 ....A 6420 Virusshare.00101/Worm.Win32.Debris.b-715d6da3396b296542eb1d5b37647835509fb0dd425fd904eb8d04ba7e4336de 2013-09-22 12:18:38 ....A 6441 Virusshare.00101/Worm.Win32.Debris.b-71783b166ecd1cd85bc47323586b03e05cdd604bb669ef10f42dc60176d25357 2013-09-22 12:19:14 ....A 6413 Virusshare.00101/Worm.Win32.Debris.b-71e02b05b30b6481f67e0d6c77b064b3aa7fb2e4f68aa55d58738b1f2f83ce52 2013-09-22 12:48:40 ....A 3698 Virusshare.00101/Worm.Win32.Debris.b-7202f432d45e22aeed1eca9d817661eeb6f1d4b5e2dd0dc0aff324faa34d46c9 2013-09-22 12:14:30 ....A 6924 Virusshare.00101/Worm.Win32.Debris.b-722bcc85a2b2d3f4b170cba387fac8b74d25bfcbab71434553bfa6abe284e78d 2013-09-22 12:32:06 ....A 3365 Virusshare.00101/Worm.Win32.Debris.b-724d42e77143a53eed76de83983df03332d08ee158c877085d86b300a84b05bd 2013-09-22 12:37:38 ....A 7470 Virusshare.00101/Worm.Win32.Debris.b-7295951c551218495f3c04dbf156f59c4a8006674f1c6f3b0b9f26f80d314e4d 2013-09-22 12:19:04 ....A 3186 Virusshare.00101/Worm.Win32.Debris.b-72ad1cdc7c31f7494086ad28fe2cdeda5eb82c13aaecf6d879a6568ecc9c6151 2013-09-22 12:20:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-72b17bb8eab3907a77a4825262e7cec7bc24fe03cf431228ef6673c82dd8d049 2013-09-22 12:17:10 ....A 3464 Virusshare.00101/Worm.Win32.Debris.b-72d4f6542b8872e850fda9022b415cc4fdc41c9146344f88c00ca56bb70a3309 2013-09-22 12:47:10 ....A 6329 Virusshare.00101/Worm.Win32.Debris.b-732227724c4dd1a39d9af130fe1cd50b49f12573f373c5bf6b7450fdcb9c332f 2013-09-22 12:40:50 ....A 3206 Virusshare.00101/Worm.Win32.Debris.b-732543fbc2cfe134e9f3dec9008465210875593672d0e0450b203c3adf568507 2013-09-22 12:10:44 ....A 7029 Virusshare.00101/Worm.Win32.Debris.b-733bb7dee061c40fb65fd0174691567238c9cce022cf5d3f4cff451ce05174fe 2013-09-22 12:40:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-733e74902b94f5a506900eddc8a7bd99157e7d10970a367849f6c1e1ede53a20 2013-09-22 12:12:22 ....A 6980 Virusshare.00101/Worm.Win32.Debris.b-735c6c6bbf9e38fc19aa97c115fb2d9a6933ae2e9b5c9cd3cb2b0b6814c32e70 2013-09-22 12:41:34 ....A 6988 Virusshare.00101/Worm.Win32.Debris.b-73702b24cc4de8758d4dbb829a02068544f8ea07f173cfae372a56ba9edbd3ce 2013-09-22 12:10:06 ....A 5045 Virusshare.00101/Worm.Win32.Debris.b-73b9e54f24cb9a42995f5bb5f7e0a0d4b5cfc723ed6639aed16f3144954e19b9 2013-09-22 12:14:26 ....A 6399 Virusshare.00101/Worm.Win32.Debris.b-73e550d33345987e7be522e857d75acc93c7e4d6338947fe4521eafe886edcb7 2013-09-22 12:26:58 ....A 3809 Virusshare.00101/Worm.Win32.Debris.b-74145becc1a160a4c8eed1148430b26a5ff24db73ea944cb052779f32c258717 2013-09-22 12:10:16 ....A 6287 Virusshare.00101/Worm.Win32.Debris.b-7438fcf9277459123fa864aa1ceaeb7f65bde668ce438241ceeba1baa19d4427 2013-09-22 12:19:56 ....A 5944 Virusshare.00101/Worm.Win32.Debris.b-74479f9d05ac6e28b80c097802b13b00836d6efa7020869c09090ffbb2e767a4 2013-09-22 12:11:00 ....A 7955 Virusshare.00101/Worm.Win32.Debris.b-747087f2f9e066c6f1adfd583e27c14dcdf4317303f16f67a06f34521ccec796 2013-09-22 12:45:56 ....A 6566 Virusshare.00101/Worm.Win32.Debris.b-7484660ef9e8c3b6d3e77234a44b8ea42cbad4fd1288763b7b058feda044bfaa 2013-09-22 12:12:46 ....A 6574 Virusshare.00101/Worm.Win32.Debris.b-748ea9dc53257e1f37942fde43312dbd1fef70d763411ec02da1bcd545c7fb6f 2013-09-22 12:21:46 ....A 5394 Virusshare.00101/Worm.Win32.Debris.b-74a3407dc6c4208cc4d602200fb70a6a333620209b0f1c490121821488e513cc 2013-09-22 12:23:46 ....A 7449 Virusshare.00101/Worm.Win32.Debris.b-74b2223f1ead285646061f9793d69ea40163240c2eda4bc8c3a48b49086759ee 2013-09-22 12:24:28 ....A 3833 Virusshare.00101/Worm.Win32.Debris.b-74dc4303f78222cb26810ef159f550be61e532a8eed3b26fd529f9bf1b9e6890 2013-09-22 12:10:50 ....A 6868 Virusshare.00101/Worm.Win32.Debris.b-751e1a9c62063946c99140f865b7816f9a35ec6bd4ecbe1fb3a60c52c88d3aee 2013-09-22 12:19:22 ....A 5467 Virusshare.00101/Worm.Win32.Debris.b-754f9783751c3ab5a565e8a330a0993839429965d4448d5dd2978495a62ac1ff 2013-09-22 12:48:54 ....A 4773 Virusshare.00101/Worm.Win32.Debris.b-754fb44436ea09c4295922476ab939df217bd2f728873de3e730b0ee10e7308b 2013-09-22 12:21:44 ....A 7470 Virusshare.00101/Worm.Win32.Debris.b-7578d012309e90afa3ac6b28eec87666d9b4b5bf07537d3b0f19f31449485364 2013-09-22 12:10:40 ....A 6742 Virusshare.00101/Worm.Win32.Debris.b-75814e64a9340f4d0fbd5e8144f638d6a02da5ac0bb263d6c2adb9b8a2198f2a 2013-09-22 12:46:12 ....A 7344 Virusshare.00101/Worm.Win32.Debris.b-7581f7b19b3629a12c7eeed569e2b12ebd286e6a28123ee6375699a91f8ef6dc 2013-09-22 12:31:30 ....A 5951 Virusshare.00101/Worm.Win32.Debris.b-758802ad061eff54d30ee410868726cc2480eaec4ae7cb33ae92ea53846f5fc8 2013-09-22 12:27:34 ....A 4808 Virusshare.00101/Worm.Win32.Debris.b-758cd90280e095d484485c348748d3c70c0a8b15ce2fe511adcd7c7cbaabba63 2013-09-22 12:19:04 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-75b856a9361da735c90605850d97e5c4e7d64c7f48c4fe73b1916e0ea527b1b6 2013-09-22 12:24:34 ....A 7247 Virusshare.00101/Worm.Win32.Debris.b-75cffca177ea4de65d43374bdc67aea162a23087089b4dcf6557a34205a66201 2013-09-22 12:19:28 ....A 6986 Virusshare.00101/Worm.Win32.Debris.b-75d5ef66e86ffbf2ebd6e4a4ea802f1703f548f217d6d63f4eeeb22cc73c9561 2013-09-22 12:31:00 ....A 5146 Virusshare.00101/Worm.Win32.Debris.b-75dd242cabbecb57c8ac285e42027c1b8bde6cccdfb3913773a2fc780a12c546 2013-09-22 12:27:22 ....A 5096 Virusshare.00101/Worm.Win32.Debris.b-75efb424086326c312875fead8a5e40177a58b172e09700b6fe3a1356073b3f2 2013-09-22 12:22:12 ....A 7626 Virusshare.00101/Worm.Win32.Debris.b-75f12eca5554c960efb6d1e15cce933d7bea0f8d1dd140871bf7b508d7ae4933 2013-09-22 12:10:54 ....A 4433 Virusshare.00101/Worm.Win32.Debris.b-75f417dd2bfc3fc813b55e8155f00cbf386d86b6e5a3a704818d222ccef88807 2013-09-22 12:37:18 ....A 4550 Virusshare.00101/Worm.Win32.Debris.b-75f4a8439c30e9652446a56cd1ba4b9487271216f1e168bbc28c777cacd5adf7 2013-09-22 12:22:40 ....A 3906 Virusshare.00101/Worm.Win32.Debris.b-760dfc190b36a52db7f79524a2c13de77d9eb43791c6e4d621c4be1d32c70635 2013-09-22 12:12:30 ....A 6294 Virusshare.00101/Worm.Win32.Debris.b-76215b9bda03ff339ad4a8ea97ec030f2d4ee0a7e40ded5e0fc07d891e1d333a 2013-09-22 12:22:44 ....A 5957 Virusshare.00101/Worm.Win32.Debris.b-763e4b028ab29904f89921641884da85374271a3d1afe9f4e8fea7a2f6f18c33 2013-09-22 12:33:02 ....A 5190 Virusshare.00101/Worm.Win32.Debris.b-764ea1bba2bbf22d52e268822cb56c3af74ffa94479a9814c44916a15b170f3c 2013-09-22 12:18:20 ....A 6980 Virusshare.00101/Worm.Win32.Debris.b-7654c93b9fa20858689dbb838b4de7c812cb5cdff3d4b55d09bcabf4652d3b1c 2013-09-22 12:18:10 ....A 7456 Virusshare.00101/Worm.Win32.Debris.b-76687431563f50674fe57a6ccfee281203786fff1b098b518bc33c7a241a5824 2013-09-22 12:38:00 ....A 6762 Virusshare.00101/Worm.Win32.Debris.b-7670cf4c6558c8ee82138431948f98ccd8bc61a325a6793d24e5759a27fdfe3e 2013-09-22 12:31:42 ....A 6666 Virusshare.00101/Worm.Win32.Debris.b-76764b77d54dd6ba3b7b6a452b6eebc0556f3332f91e6ea8da24f306b9960d25 2013-09-22 12:23:52 ....A 7009 Virusshare.00101/Worm.Win32.Debris.b-76b57e1fed8661388de89a57cbbbcd39ce82fd358e317459e6452b37d6cd30e8 2013-09-22 12:09:20 ....A 7428 Virusshare.00101/Worm.Win32.Debris.b-76d0f1c6e2b7e1b66f90c2fbfddc45215f3f6ab12699180c60c44fce16e303fe 2013-09-22 12:40:44 ....A 7429 Virusshare.00101/Worm.Win32.Debris.b-76e4bb171d0552b99d9bb80233faa6da5f6ae9520a03db4c5bda46a50a30f6ab 2013-09-22 12:48:12 ....A 4764 Virusshare.00101/Worm.Win32.Debris.b-76e6a7f9e83a8241896396a5c8a240fca47f337794ec2f7018331fe2ad1c6123 2013-09-22 12:32:32 ....A 6329 Virusshare.00101/Worm.Win32.Debris.b-76e99fa9363ff7721ca36d8f525da828e379981b44d2552a3162a502a276aede 2013-09-22 12:44:56 ....A 4725 Virusshare.00101/Worm.Win32.Debris.b-7700fca14a6cc612bbd7fafb3a58d7e19116e4aba2c01c6b05af54b3a4c90fb9 2013-09-22 12:28:44 ....A 6084 Virusshare.00101/Worm.Win32.Debris.b-772eac70dd7070b31f4b20f4eafcc3525f0cdbc4961399f8055025b37c41e39e 2013-09-22 12:18:26 ....A 6546 Virusshare.00101/Worm.Win32.Debris.b-77475072cc0408e719e14c7963d5d0efff3799032a4235e4bfe7722f4caf6215 2013-09-22 12:27:50 ....A 4863 Virusshare.00101/Worm.Win32.Debris.b-7755fd38aaac55a1c11440536e34a7711d54044e0631a1901d276919ce0c80a8 2013-09-22 12:38:50 ....A 5754 Virusshare.00101/Worm.Win32.Debris.b-775ae63f31dab786fe0576250084e19a36b6fac1caa99108d6960e0ee0d0b524 2013-09-22 12:38:52 ....A 5656 Virusshare.00101/Worm.Win32.Debris.b-7769fa84d6ed40b6fb43b5227fe19174242918d6fc8fdf80cd2bd1f5a1f542ed 2013-09-22 12:20:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-779462472286ef6c22ad64cda80540995c96b0068b21a4854f6ac559717a530c 2013-09-22 12:37:02 ....A 3743 Virusshare.00101/Worm.Win32.Debris.b-77a5b4857e1134ada6e5b6be31454cf487802a7af7fb907250414b56da9354f1 2013-09-22 12:30:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-77cb6106157fd8f8cd4f47d3f28ffaa25ccd1f4302ccd5f159dd5fb1219f368c 2013-09-22 12:28:42 ....A 5761 Virusshare.00101/Worm.Win32.Debris.b-77ccd0e6956c5e6ae8320c80713c052e96d81fd0eac01eee317186cb6596ad01 2013-09-22 12:39:34 ....A 5400 Virusshare.00101/Worm.Win32.Debris.b-78271dabe0c6c909a1af2ce0bc9278589fce2eb3032da8a2536192780f6d8323 2013-09-22 12:23:44 ....A 5979 Virusshare.00101/Worm.Win32.Debris.b-7844745357161d3d5ca0f56d175b07525512068b294037c3f613a0c41a7d1ad2 2013-09-22 12:14:36 ....A 6413 Virusshare.00101/Worm.Win32.Debris.b-78545e59594644b778f6a07c791066e425e640bc22c6c35656b7140e0c9501cb 2013-09-22 12:22:24 ....A 7007 Virusshare.00101/Worm.Win32.Debris.b-788fc540e3bc387c4489c01165bd7f6a06f2cf63ae592a51b2ac0c0b01defdc2 2013-09-22 12:28:56 ....A 5459 Virusshare.00101/Worm.Win32.Debris.b-788fd45d0f8f80fd0f61c9ec1affef58eade0ca616518392ffca4eee54e5526d 2013-09-22 12:36:28 ....A 7660 Virusshare.00101/Worm.Win32.Debris.b-78a98a833e9b207b81ebcaaea05879f57dfd87d4c9a0f8e580032e13ba8535ba 2013-09-22 12:20:10 ....A 3806 Virusshare.00101/Worm.Win32.Debris.b-78bc15e31ee8df2a95aeecf1605e8008f9cdbd4f66302c2ea0a2e7cf4d4cd2b1 2013-09-22 12:37:56 ....A 6463 Virusshare.00101/Worm.Win32.Debris.b-78ff4e2ec988b2da85ae41e2affba30cc7bb7486a8cae767139ac68c2eb98b9b 2013-09-22 12:09:38 ....A 6259 Virusshare.00101/Worm.Win32.Debris.b-7943eec1a4b2e413c78d57f413c0afcc6c04f46db2df6f3b52c77cb62360037e 2013-09-22 12:17:26 ....A 7183 Virusshare.00101/Worm.Win32.Debris.b-794d752e6350846d93da36b758b6c3b70e9400fc1fe3b3b661c6fdeaff7dc4ad 2013-09-22 12:18:54 ....A 6805 Virusshare.00101/Worm.Win32.Debris.b-79537f7c9c78433a9e70f883a108f9f88d18aeb61acd05957a1e895e89c79616 2013-09-22 12:38:22 ....A 7344 Virusshare.00101/Worm.Win32.Debris.b-79d82105b3c5a8d116fd98ead1560c4c0cda239199d8530ca431fc885f9dd463 2013-09-22 12:28:16 ....A 6805 Virusshare.00101/Worm.Win32.Debris.b-79e7e12f65e77e2917cb82542d0eeecf85c41b5f848bf2e14abe9eb038b505e7 2013-09-22 12:48:36 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-7a1153c20d6265cf5d248781fae74a28522669f7077f590345233d4970d02088 2013-09-22 12:21:54 ....A 7169 Virusshare.00101/Worm.Win32.Debris.b-7a194cf70b19e4fcfa287067b57ba52e484643af28a29b20b1294633c78ee12f 2013-09-22 12:45:30 ....A 7043 Virusshare.00101/Worm.Win32.Debris.b-7a545c6e27e84ba210c1956653462b1c157dd9dd8b25712cc56a6404850f4516 2013-09-22 12:23:54 ....A 7533 Virusshare.00101/Worm.Win32.Debris.b-7a60074052c225d6242b97bed048cdac4124e0e5e03740843f9dbbf8ad375071 2013-09-22 12:24:18 ....A 5691 Virusshare.00101/Worm.Win32.Debris.b-7a956182eab40b0fd48c697e9cacec814eabb9cf9235c47d4a249911f9d3ad07 2013-09-22 12:25:58 ....A 3827 Virusshare.00101/Worm.Win32.Debris.b-7a9e5013b9f0750d3996f9c216afead5a8ee43c0f3f45b65efbeae5bda9c9616 2013-09-22 12:19:04 ....A 6868 Virusshare.00101/Worm.Win32.Debris.b-7ac11a5aed077cec26a013f02f4760a312212d0c163a6f32d169d999d32f8bc5 2013-09-22 12:27:42 ....A 4230 Virusshare.00101/Worm.Win32.Debris.b-7b10028f6785e0aeaee143035108be7dfbb37eaad28eda2505d5433a27634f75 2013-09-22 12:24:36 ....A 6497 Virusshare.00101/Worm.Win32.Debris.b-7b42943c7c9df17724b5342e97258b9e66dda42b4f828c6a37b8f17e1a344b4e 2013-09-22 12:19:56 ....A 6636 Virusshare.00101/Worm.Win32.Debris.b-7b4b689492b733e51b6fc2eac3b5a93fb31f49a23fdbeed252f4fd98439a95e0 2013-09-22 12:09:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-7b5d702c833bb16c2e75f93b3bfc066efefe0a23f322e71e032cdb5f127ea170 2013-09-22 12:19:04 ....A 8494 Virusshare.00101/Worm.Win32.Debris.b-7b86406cf7a37fe902d5fd09dfc3c2c52b7d0be8f5bbadd030f3d249bc47e1dd 2013-09-22 12:20:48 ....A 5803 Virusshare.00101/Worm.Win32.Debris.b-7ba32e86eeb2d0a06210e55b501546b303c88467cc4b4515e6b49526002902de 2013-09-22 12:44:36 ....A 6343 Virusshare.00101/Worm.Win32.Debris.b-7bb94e1ae6d4458c0ce7148a77250d0a5f0bab621382ff7b33bfdb871c6c7d0a 2013-09-22 12:31:26 ....A 5586 Virusshare.00101/Worm.Win32.Debris.b-7bdc579db687e564ee3b92c4a87b1d804a6d57814ffc96cae9d1effbfa38d499 2013-09-22 12:23:48 ....A 5383 Virusshare.00101/Worm.Win32.Debris.b-7beb3cc7d76ae9130abac81d3f49d63a4f08c645c8853024523fb2df43ab378f 2013-09-22 12:22:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-7bf930b6d59a3bd4bcfe02742ddbd27a70bc243467c890790c621f9b22c57425 2013-09-22 12:11:38 ....A 7477 Virusshare.00101/Worm.Win32.Debris.b-7bf9d83868b85e232b687a1f20d8e0b81396a968d75351661cd3894d49b7f875 2013-09-22 12:21:00 ....A 7219 Virusshare.00101/Worm.Win32.Debris.b-7bfa652a32299d22be85015d8772055320567d4cb54e7e6a472264ef9d7274d6 2013-09-22 12:35:46 ....A 5754 Virusshare.00101/Worm.Win32.Debris.b-7bfe45af0f14118ac47f3de28f45feabf27be0dfc63416703862b325f40a1618 2013-09-22 12:39:00 ....A 5964 Virusshare.00101/Worm.Win32.Debris.b-7c38e90b30c3577381705e4431f600707916afa4bc75ed494289cc61216159f0 2013-09-22 12:20:00 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-7c44d293e3ba33601557f11945578723a208232e0fb0d2becce43044c3936d0a 2013-09-22 12:43:20 ....A 3233 Virusshare.00101/Worm.Win32.Debris.b-7c702771e7c557dadd1d2f93ae54588da75b87c85e24ecee35596616943ab330 2013-09-22 12:44:28 ....A 4671 Virusshare.00101/Worm.Win32.Debris.b-7c716cdf3d7325d65325900aa49f7647e5b603f355f427794a474d183de38b42 2013-09-22 12:50:14 ....A 4517 Virusshare.00101/Worm.Win32.Debris.b-7c71b89b63e8c0341acfc36e6a5b7604550da9c70991c820e1225a3918c61e47 2013-09-22 12:19:44 ....A 5453 Virusshare.00101/Worm.Win32.Debris.b-7ccb7f6f8185b7bd33b4ba7d4607623995835a5c232825ccd7901216a3310192 2013-09-22 12:27:44 ....A 7302 Virusshare.00101/Worm.Win32.Debris.b-7ce5d73f9981596b96cfd0fedb750710426363bce2f6270e5f0289b9b8e2db51 2013-09-22 12:29:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-7d1ecd15e22f2e676c18a47e7d2a9e6983a50dcff064dba1abc19b523a1ac89f 2013-09-22 12:22:54 ....A 7666 Virusshare.00101/Worm.Win32.Debris.b-7d1fa4e436075b4cf36f99b81942211df00867caf59a293c26cdd0c73e2763ee 2013-09-22 12:18:36 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-7d30c6c5dfe02f8504d3aae792494c4704b44af05bcb837ab98e2b3665bbc0cc 2013-09-22 12:13:32 ....A 6210 Virusshare.00101/Worm.Win32.Debris.b-7d43dd06fa0b639c25d0ac6564d660520ed19e0358738325bf964962d4ce460e 2013-09-22 12:30:36 ....A 5810 Virusshare.00101/Worm.Win32.Debris.b-7d56b26415a9dc95987205d9ffc1458b5d82b9ae323cd24ded0508be49e34e84 2013-09-22 12:33:00 ....A 6462 Virusshare.00101/Worm.Win32.Debris.b-7d5ce99c4b3d4ba746a774d952aefa99d1e1788ad20c1524bcd8a674c5754d80 2013-09-22 12:09:20 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-7d9aaa404e53fb19b8ab4834f8bb82b6080b716a3b830a6338d836d45fbc3236 2013-09-22 12:48:42 ....A 3620 Virusshare.00101/Worm.Win32.Debris.b-7db6ec41f684b77d2350b8091b12e902817742769bab5df426efa7903b33749b 2013-09-22 12:37:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-7dcbc991bf8390c6bfe34e2b6ccb26fd94100d63a8e9e430259f9428a137f0bc 2013-09-22 12:48:14 ....A 7065 Virusshare.00101/Worm.Win32.Debris.b-7e05dec8cdab9191334fd7c7112826bf7f62fd8236978e3b8803541f0ad3d5e2 2013-09-22 12:23:58 ....A 7547 Virusshare.00101/Worm.Win32.Debris.b-7e179700a41bd53c6a200229a12c95c233fb9b512d3384901093084a03b0dd57 2013-09-22 12:21:42 ....A 4238 Virusshare.00101/Worm.Win32.Debris.b-7e3268a298d8fadf7b79defa977b55a71fa20687f132503cccb72c165328dc20 2013-09-22 12:17:36 ....A 4045 Virusshare.00101/Worm.Win32.Debris.b-7e61f727813666fcaf5944b191da22d3d77e4c59ce12c9c744fb395974e2ccb8 2013-09-22 12:51:42 ....A 6356 Virusshare.00101/Worm.Win32.Debris.b-7e661538711462d1223284b8aacd1d6cfb4a0f46b9fcccf3b749c5bfb41b892e 2013-09-22 12:23:24 ....A 4192 Virusshare.00101/Worm.Win32.Debris.b-7e708cbe30d86374c484ea8734c5cd9772803dbb2909be0479b4c256e0ae652c 2013-09-22 12:14:14 ....A 6266 Virusshare.00101/Worm.Win32.Debris.b-7e7645c848ca5bf6256617db20fd2303396165c5f232898ece37085d151714b8 2013-09-22 12:16:40 ....A 6525 Virusshare.00101/Worm.Win32.Debris.b-7e76e4ea36277fbe2c6676eefea2d355a8c3016e63b425b3e61c8e574a2715ce 2013-09-22 12:23:36 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-7f135af89811b874fa30e5bf6aba39c87ffe33ea25feab0ceb158e661b004712 2013-09-22 12:10:38 ....A 3831 Virusshare.00101/Worm.Win32.Debris.b-7f46074ba600156d4d413add4fbf7cfeff5401cee3b963d74017e3c79f524fa1 2013-09-22 12:24:06 ....A 6933 Virusshare.00101/Worm.Win32.Debris.b-7fb50d1fca2c4e829aafdb6fe7c9957c90da01f6cf34aec3b1938e23f298f897 2013-09-22 12:38:00 ....A 3787 Virusshare.00101/Worm.Win32.Debris.b-7fc47c98b0df656b30d51abdfd9ecd843832e3fe0c11085d3320866f2963eb29 2013-09-22 12:19:16 ....A 6664 Virusshare.00101/Worm.Win32.Debris.b-7fc8dc4b8d3f236b7cc2382db5318bde7250a14ab790e0b1464be8218a40a4dc 2013-09-22 12:38:46 ....A 7218 Virusshare.00101/Worm.Win32.Debris.b-804b0895b2ffe1a899cc9b2b3fcd3bd0d0503a60eeef90b16ea5602d1ea63772 2013-09-22 12:14:06 ....A 7346 Virusshare.00101/Worm.Win32.Debris.b-804d982635dea7855a5be6d7e15d0a0d500ad9cf46ee51303eda2c24082fdc4f 2013-09-22 12:24:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-805747f5449c350d00fbb6a700cfd9ee979e3dba918aa57fae436345b82cf688 2013-09-22 12:32:06 ....A 6946 Virusshare.00101/Worm.Win32.Debris.b-806f441b4966d6b916a0a6cd3318d2d045cabc6eff1a282de3a5417a7e78f809 2013-09-22 12:12:52 ....A 6889 Virusshare.00101/Worm.Win32.Debris.b-807ce526b481cc48b63c5ff65170704cee9c3f6b13f216a60d4661725cd55424 2013-09-22 12:24:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-8099cb9ee288c9772a675ca39c64d515a5e33ac724cf2733367d59b0b32acd5d 2013-09-22 12:49:50 ....A 8641 Virusshare.00101/Worm.Win32.Debris.b-80b5422f7ccaf8da7efe9bc35ec38bd2308d18c598dd399827dd0c0303e75803 2013-09-22 12:37:52 ....A 7141 Virusshare.00101/Worm.Win32.Debris.b-80e6d4859a6c03d34876d8b7e70cad18dd12a0a138b57e972716b32180261e9a 2013-09-22 12:49:32 ....A 7484 Virusshare.00101/Worm.Win32.Debris.b-80e9845f6f2e959a0b22da5eb797f984d38ef41e46d7e336d11648f4fca5543d 2013-09-22 12:14:34 ....A 6923 Virusshare.00101/Worm.Win32.Debris.b-813bb34e0c4c569ada63c7559298895daa8ae830da345a779f779eba09f48942 2013-09-22 12:39:06 ....A 5053 Virusshare.00101/Worm.Win32.Debris.b-8187d09937ea319e60fa43009907d2299c82c87fc9da703c3f724ecab9b88dde 2013-09-22 12:49:34 ....A 7127 Virusshare.00101/Worm.Win32.Debris.b-818ade80d0626bc9ef737f8eb36951d6d21d3c20e1479dd902beb74c6431c4ed 2013-09-22 12:43:20 ....A 8529 Virusshare.00101/Worm.Win32.Debris.b-81b07de7b8d81e6406c21af4cb9c541bf55ef63d81105b10dc4040783bc21f0d 2013-09-22 12:29:40 ....A 5796 Virusshare.00101/Worm.Win32.Debris.b-81b77f7a2c968075ccbec620a173276b665721e5650d32a0d14b415aadea675c 2013-09-22 12:40:54 ....A 3635 Virusshare.00101/Worm.Win32.Debris.b-81ff489f93a00c930064e70ab4f80b1742155a05a0fa8ecdaa1a2491508cd452 2013-09-22 12:31:50 ....A 5544 Virusshare.00101/Worm.Win32.Debris.b-8213e511785b191c2da69fae8bc766f07ef5ef0388c4a333b5f7eed89226512b 2013-09-22 12:29:26 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-8254fa1bfcf86960ccb40edc1f8933ffb388c9831d92831e9b3f7d520bff9359 2013-09-22 12:26:38 ....A 7100 Virusshare.00101/Worm.Win32.Debris.b-825a70906d7cc0d5b17957043d0ac21c2aa1db3c294765a9b674e02a83fa510e 2013-09-22 12:39:12 ....A 3629 Virusshare.00101/Worm.Win32.Debris.b-8271a4a2d61e8dd639a319dbd8d9a8117fd178c83102978fd16272480440b6af 2013-09-22 12:11:30 ....A 6755 Virusshare.00101/Worm.Win32.Debris.b-8298edffe888b53b693f3f3da62760e05ee57db69417905c233d9278ee87cec7 2013-09-22 12:24:18 ....A 9104 Virusshare.00101/Worm.Win32.Debris.b-82ad0c922e728ef5b027af425721da0f42c3dc7be8fffdfe8d7de29bb3adbde8 2013-09-22 12:30:36 ....A 7169 Virusshare.00101/Worm.Win32.Debris.b-82bb43c6c0007166d6213364cd16f995c474db40bcc37c9644bedc4d56cc8f2b 2013-09-22 12:39:42 ....A 3692 Virusshare.00101/Worm.Win32.Debris.b-82c4f63c918ffd8a1b9fc92957916d60ad1f0d9d6c0cb5209f9ac0d280413b2e 2013-09-22 12:50:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-82dd6591710269a0b2efdf21483fab6c5fd91bb9b79db293c4ee430d006961c3 2013-09-22 12:12:08 ....A 7007 Virusshare.00101/Worm.Win32.Debris.b-82ee00154f99e894debaf7cf2a19bb818302994568ebf4890e1e314e0b9f75f9 2013-09-22 12:52:06 ....A 6400 Virusshare.00101/Worm.Win32.Debris.b-82f695512eacf92bab7f08799aa2d5b75ea97bdb5e26da213a827d5b34225446 2013-09-22 12:18:22 ....A 6561 Virusshare.00101/Worm.Win32.Debris.b-8322c32002b285490215c3cb88a5fbaddacfd4a526dcc263cc2af3f1f509770a 2013-09-22 12:17:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-8328e223e44801d7fd6ebbed3bcdb5c3f2941f5928fbbf4afbf1c5789da04f88 2013-09-22 12:20:30 ....A 7309 Virusshare.00101/Worm.Win32.Debris.b-8343f245eb728d901c8be67f3c96167533368203d6fc44e04f3882564bf2cf65 2013-09-22 12:18:44 ....A 7493 Virusshare.00101/Worm.Win32.Debris.b-837e970fc1cc2bcac62311017ee9ee448a4d98934e7fef77abcac7cf344640f4 2013-09-22 12:24:24 ....A 5580 Virusshare.00101/Worm.Win32.Debris.b-8387e978272538ad190f1d78996b9dee496418fb8b687f83076b6bf92e673163 2013-09-22 12:10:44 ....A 6622 Virusshare.00101/Worm.Win32.Debris.b-838c668fae79423edb89289e007d36fb1b1cf23a73b7806c33d9c54780ef12e7 2013-09-22 12:31:02 ....A 4570 Virusshare.00101/Worm.Win32.Debris.b-838e0aca0f160528db3c71b1556f6048e3c8623ae54470cb3994b62778cf1320 2013-09-22 12:16:40 ....A 3665 Virusshare.00101/Worm.Win32.Debris.b-839ba1d7fc59cba60f2806e848a5a5f6ce3719311d25e3e081a3b47799a20f39 2013-09-22 12:51:18 ....A 6750 Virusshare.00101/Worm.Win32.Debris.b-83a5370c2540e2787e4e6971f307dfb41d0ec5e1703762d400be815db6897ea5 2013-09-22 12:20:04 ....A 6245 Virusshare.00101/Worm.Win32.Debris.b-83bfd9dca970330516701f2da7d253ef38d7b3bc2779018dd913bcc1d2645a05 2013-09-22 12:15:36 ....A 7920 Virusshare.00101/Worm.Win32.Debris.b-83d71475674222fd9c6511b327eb8eb939ee5989fbe7b9d0b5b55869e52f3e60 2013-09-22 12:10:42 ....A 3700 Virusshare.00101/Worm.Win32.Debris.b-83fc32ba82df176ca66cb36e783e1855c81ae59672986f6464bf48790ca4e45c 2013-09-22 12:49:22 ....A 6650 Virusshare.00101/Worm.Win32.Debris.b-83fcb95de9b6b5d3d0dec3263dfd9931206007fc26000209a4f82cc02aab062e 2013-09-22 12:14:10 ....A 7989 Virusshare.00101/Worm.Win32.Debris.b-84002e7c3bd79f28ac30db158a689b566255d4adb34c6b3a203a984eff5a0a8d 2013-09-22 12:31:48 ....A 7379 Virusshare.00101/Worm.Win32.Debris.b-8402771d063e1e3c0841391694fee0a8597f15b65a6b1da8cb0b6119a4ed3f87 2013-09-22 12:25:44 ....A 8410 Virusshare.00101/Worm.Win32.Debris.b-84173bf74ca7e3f75d8ca4a8348e5d631746891e67d26d1b37010173a4dedafd 2013-09-22 12:16:56 ....A 7021 Virusshare.00101/Worm.Win32.Debris.b-8425764232ce0b1acb394320fefa3887ccf39ec4e256495625c232ab5869a822 2013-09-22 12:28:54 ....A 6665 Virusshare.00101/Worm.Win32.Debris.b-843a7543b4550dec8319ca5db4dbf1096aedfd0a8b2c25c538f02f04a3d16e78 2013-09-22 12:18:26 ....A 6875 Virusshare.00101/Worm.Win32.Debris.b-843c4e9451a3e16b6a7edfa2720c65bc03221ff569a2d4d3f5f0a83326213c9d 2013-09-22 12:18:08 ....A 6294 Virusshare.00101/Worm.Win32.Debris.b-8447a510947c3ef59617aecd639692b9c9f5011979175929130332180f8b7576 2013-09-22 12:17:12 ....A 4456 Virusshare.00101/Worm.Win32.Debris.b-851e581c89229fad522113acab7d3f77665f458fb6569659692d0e6e9553ee19 2013-09-22 12:20:54 ....A 7372 Virusshare.00101/Worm.Win32.Debris.b-8556768a93e0588436eb552f4953c4c88be33304a24a8aaae270fb18013996b1 2013-09-22 12:34:26 ....A 7892 Virusshare.00101/Worm.Win32.Debris.b-856e23357375936217da3af43baba578916fbf9c193af5dc688c30160c8d7b3e 2013-09-22 12:26:14 ....A 4937 Virusshare.00101/Worm.Win32.Debris.b-857dc1c969d4db12bf5fd0480d980af54a0eb6f5a183ead7c1f30465d859a8b4 2013-09-22 12:38:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-859d888054d9d77c1501e67c492e895888d55202c5b255b5f961cb13c44e35bc 2013-09-22 12:37:52 ....A 7022 Virusshare.00101/Worm.Win32.Debris.b-859ee689d692e3490d93220161825dd8d14a5806d86d64e98d16b4525401f613 2013-09-22 12:25:06 ....A 4202 Virusshare.00101/Worm.Win32.Debris.b-85aeefa8c524454e9ccbd0cdc53665981dee70377d666deae200447bb7b6a310 2013-09-22 12:44:04 ....A 7456 Virusshare.00101/Worm.Win32.Debris.b-85aef1ed954303c98c27ec672ec32fe73c582d1a82a7198c20a0358dba7b0171 2013-09-22 12:47:20 ....A 4429 Virusshare.00101/Worm.Win32.Debris.b-85cf34fd074dc57165867f86f3cfc47e65a44a9d4a70490f266811dbf329fd86 2013-09-22 12:47:24 ....A 3788 Virusshare.00101/Worm.Win32.Debris.b-85f7e7bb833c16654f238d513645344dcd4d88ce80c3e3aa1c7da2562a5c963f 2013-09-22 12:51:20 ....A 5789 Virusshare.00101/Worm.Win32.Debris.b-85fa8985280ffa4cd597049d90c5a4a9a513c9f1a8e935d826614d4365c468ca 2013-09-22 12:15:00 ....A 4401 Virusshare.00101/Worm.Win32.Debris.b-860d5b0a66cd0055d39b427d397b961f7d601acf202d99da6b979ef643c8737f 2013-09-22 12:18:22 ....A 7071 Virusshare.00101/Worm.Win32.Debris.b-861f72ccf42ebc9d0a74d2d8c2884e8b9045b3f6a826db65b168ed6c1c47b677 2013-09-22 12:31:38 ....A 6315 Virusshare.00101/Worm.Win32.Debris.b-866873ddbf0bf3f67f98cdff2f5636021c29149eb32ef490c1359689491336d2 2013-09-22 12:15:02 ....A 6385 Virusshare.00101/Worm.Win32.Debris.b-8673e47ad2e22b652182cb1eb36fc0710e0037f1ede9863b54cff7cd89384dce 2013-09-22 12:24:50 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-86ff94cd28dae1c9bb5acfe4e9740b3da781be3a898334751e1c6d7295ae5623 2013-09-22 12:21:44 ....A 6118 Virusshare.00101/Worm.Win32.Debris.b-8703750cdb6e2fd9ab8d86792c5b9e2966a358091fb9f80f7ed16ba3fb8ff9da 2013-09-22 12:19:50 ....A 4071 Virusshare.00101/Worm.Win32.Debris.b-8760d2cf61ffe46b194626141325b7a56d6392615ed3c8b1a3b5198333e168e3 2013-09-22 12:51:00 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-876141fddfe916c0faf36ee7766a8bfdf260180f444c7a735488a4514e7d9d32 2013-09-22 12:20:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-87615a226f5caf4611e0574b7756c6238b31b69b18b43b3812d5eed3a539e304 2013-09-22 12:16:42 ....A 6559 Virusshare.00101/Worm.Win32.Debris.b-87619196a9dd814f439e7e02285286607af7bc04c81f8c4cfa56399ae7726fd7 2013-09-22 12:47:48 ....A 6041 Virusshare.00101/Worm.Win32.Debris.b-87c2dd86d3576f520cf8269a5ea49f2b9d5ee968782133f8b9684c1d5592aa0e 2013-09-22 12:27:54 ....A 7638 Virusshare.00101/Worm.Win32.Debris.b-881d4b1d4aeb824d14e3bdc00b28b460daf8785ad4cbadef08e08f6a23bfa525 2013-09-22 12:10:24 ....A 6748 Virusshare.00101/Worm.Win32.Debris.b-8859f91456a05df5244fd6741210ca13390e3ee8e8cef29102edcb6f94d1b17b 2013-09-22 12:28:38 ....A 4536 Virusshare.00101/Worm.Win32.Debris.b-889f43a5f4d9f13aa4597352a2ee69eb1baee4e9dca36862c907b5debb4f621f 2013-09-22 12:33:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-88a1603e54cf1a583580bf42314ec4b2ff14442b5ba8e74f89d9a1a646fd0ee7 2013-09-22 12:10:22 ....A 6994 Virusshare.00101/Worm.Win32.Debris.b-88bc44cc934b6a410f00bc6496b3c5a8020e103ad63cbfaa2ceb9ee492e55830 2013-09-22 12:17:16 ....A 7816 Virusshare.00101/Worm.Win32.Debris.b-88c2b9978630bc459ed0b1d5bce6a2cc86615cd4b1a2c08fc1e6a2c22d65ca27 2013-09-22 12:14:32 ....A 7183 Virusshare.00101/Worm.Win32.Debris.b-89046f9289d75ab73a7dd6162ad588b3e8a083fea01b9f4e1d811a144a4220dc 2013-09-22 12:20:04 ....A 7554 Virusshare.00101/Worm.Win32.Debris.b-892a028fbba7d8fa19b7f95f711bddf9651e8846f2e5748930214b3b0857e9f1 2013-09-22 12:39:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-8933b21c38267e506702c59978f87d42216d0a03794645be498144e170d6c303 2013-09-22 12:11:30 ....A 5936 Virusshare.00101/Worm.Win32.Debris.b-8940e5f325473324665e1a65653719373b0742f7fe01a437f8f7780d8cf0e0b1 2013-09-22 12:16:24 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-8943dfb7b5b1e7d6d2550bf92e4b6b33db075395041f4d946538d1c85adf0637 2013-09-22 12:16:58 ....A 4291 Virusshare.00101/Worm.Win32.Debris.b-896c033de678775634476dbf1345fc63568a5dd303f5f820a71b592eba12de02 2013-09-22 12:27:44 ....A 4234 Virusshare.00101/Worm.Win32.Debris.b-898b725d508955b40af4fe95170b36155256019b65e5ccd6caec24b318cdb61a 2013-09-22 12:11:30 ....A 4755 Virusshare.00101/Worm.Win32.Debris.b-899bf97eb5f91add5ad3400037b74348b5a1bbbd285ba396fb1704c175a7fee2 2013-09-22 12:31:16 ....A 5061 Virusshare.00101/Worm.Win32.Debris.b-89a3a5aa914925cdbdb2703bdf949b29b3dd339e0c4de150f9597ea4e5eeadbe 2013-09-22 12:11:14 ....A 6350 Virusshare.00101/Worm.Win32.Debris.b-89ca67cd50a541f217a9a0767d41052317fb6704c647a88cc64bd07ffc3e2274 2013-09-22 12:14:18 ....A 7718 Virusshare.00101/Worm.Win32.Debris.b-8a43fabab446219d379f981f7bbaf8c116757c7d6a44557d2d11285d86838324 2013-09-22 12:11:02 ....A 5819 Virusshare.00101/Worm.Win32.Debris.b-8a4ec85266298977cf3e5de68762eb37fa3b44c86e53fa9f2af5260fe93af8ba 2013-09-22 12:13:02 ....A 6889 Virusshare.00101/Worm.Win32.Debris.b-8a8d380dbebf2b068569bf273b318ca5163fb851326c8582250b58fcfbff6193 2013-09-22 12:35:14 ....A 4616 Virusshare.00101/Worm.Win32.Debris.b-8aabc15b595429a9d3f14dd1f79768dc68bd80dc3484f72e987e6cb7233d47a3 2013-09-22 12:13:12 ....A 6917 Virusshare.00101/Worm.Win32.Debris.b-8b0bb340cbf1e21a513e363acff0a65c519b97bc083774133b5c37a6acbecaa2 2013-09-22 12:23:04 ....A 6426 Virusshare.00101/Worm.Win32.Debris.b-8b157786217a867a2a3827ef0bfc8f086ab0cb3a8cef0530b99b3dc308a3c63e 2013-09-22 12:25:12 ....A 6903 Virusshare.00101/Worm.Win32.Debris.b-8b5c910864c79ec74fa4d369fcdd13180434a5014a7fa1ca6d9ae09ecd709e31 2013-09-22 12:35:12 ....A 4916 Virusshare.00101/Worm.Win32.Debris.b-8b9d9bab4290f9486f564279ca90ac3bf8a291da0e617212819700d2b5288d21 2013-09-22 12:25:12 ....A 7386 Virusshare.00101/Worm.Win32.Debris.b-8bc1eac5c571df3afc6ee533e9ed370817d07bef9e35e92363f357746a5be2c7 2013-09-22 12:47:36 ....A 4276 Virusshare.00101/Worm.Win32.Debris.b-8bd3d5a1e0b96e285f517e9008905e829fd491895adf1abb7366cf31bf184074 2013-09-22 12:10:38 ....A 3617 Virusshare.00101/Worm.Win32.Debris.b-8bdb338172ce6df656a5549f32c988782d859086a0607cb1c44d8b554d260100 2013-09-22 12:13:08 ....A 8396 Virusshare.00101/Worm.Win32.Debris.b-8be2ff5253d5614e53c1f513a038760c3d8ccdf42477c7e2bcfc3cbd8bcc9366 2013-09-22 12:22:24 ....A 7105 Virusshare.00101/Worm.Win32.Debris.b-8c42b620376b2ed87860926154c74d679201566a447c351c742f843f5965a324 2013-09-22 12:27:50 ....A 7161 Virusshare.00101/Worm.Win32.Debris.b-8c9825a5b05cec92f687b577e8e4e2e26030661473cd7458c2372376b5f641f0 2013-09-22 12:24:22 ....A 7610 Virusshare.00101/Worm.Win32.Debris.b-8cf56edcc151eae80a6a2d1ebf936e18bb849574e9045fcf5009e76f393a6f1a 2013-09-22 12:19:40 ....A 6483 Virusshare.00101/Worm.Win32.Debris.b-8d0b40a0e4fc5ab345aba0061df1c9573e362c2bd04aeeee3eca75ebd55d098d 2013-09-22 12:21:24 ....A 4942 Virusshare.00101/Worm.Win32.Debris.b-8d61f23283c7c18ac412932e094fdceabe6ff7f2019d0c7743da3dc5a79907d6 2013-09-22 12:52:14 ....A 4849 Virusshare.00101/Worm.Win32.Debris.b-8d6e0e09f1b709d1f9c2d80dd525cb282da3533eb20badc3c663bf98757967d9 2013-09-22 12:25:58 ....A 6398 Virusshare.00101/Worm.Win32.Debris.b-8d741571e3f2fa2ae37509d132e4ab3218972c8352cb4985d4386f0360547bc4 2013-09-22 12:18:34 ....A 7330 Virusshare.00101/Worm.Win32.Debris.b-8d961d3cae8874807f9e9ff13724b4889e6aa68af6bbabeeb7580956b9d1bd24 2013-09-22 12:18:42 ....A 6798 Virusshare.00101/Worm.Win32.Debris.b-8dc6d4c86e44b481fc6fac8d1a6bab2536de4cdc822ffdf07660c5f1b2c5e627 2013-09-22 12:45:44 ....A 6049 Virusshare.00101/Worm.Win32.Debris.b-8df8626e24e58567c03b9ebac9b42c128438fa317837be9c0105e25917cec1b7 2013-09-22 12:28:12 ....A 6987 Virusshare.00101/Worm.Win32.Debris.b-8e17110b721820ae53402b18cbf0be850d4e314872290ab6e5123873ac0c9b13 2013-09-22 12:20:02 ....A 4678 Virusshare.00101/Worm.Win32.Debris.b-8e43843b07c5f581c7d67059f16932c80a61ad915f5bb67bc323c4c5b304003e 2013-09-22 12:29:28 ....A 7638 Virusshare.00101/Worm.Win32.Debris.b-8e5f288ed0a140ec22e21545b0cf69aa7bb7b75fbadcb3f22c8979825800f9e6 2013-09-22 12:37:54 ....A 7596 Virusshare.00101/Worm.Win32.Debris.b-8eacefbb08c0b3f9f36bb890d2186f8afbcd5851b89f488e8c88309ab5becef8 2013-09-22 12:11:18 ....A 7105 Virusshare.00101/Worm.Win32.Debris.b-8ef29630ae5c14e7b17b4b7238f961e04c3d36204b99767605d22dc8f0968b1f 2013-09-22 12:18:18 ....A 7554 Virusshare.00101/Worm.Win32.Debris.b-8f4649a294f5c6d8688997c8992fab1187ce0553251ee34ae66521f6eeeabc53 2013-09-22 12:37:14 ....A 6685 Virusshare.00101/Worm.Win32.Debris.b-8f4bdf9c7fab98cd00242d897a926ca3a433dae3994afd71d90412ff0ef9d137 2013-09-22 12:15:42 ....A 24064 Virusshare.00101/Worm.Win32.Debris.b-8f579721f341b17ed895119022ec1e751794536e915146bfa009d56eb8a0ed51 2013-09-22 12:37:10 ....A 6259 Virusshare.00101/Worm.Win32.Debris.b-8f860cc2ad9a47ec1c48789bc6a3628831e82d466bed2480d8e95be8f96b8e1e 2013-09-22 12:23:14 ....A 6195 Virusshare.00101/Worm.Win32.Debris.b-8fa873d7f4cc227236d3c1050cae23827e7b9c4ceef42c6921af969706c573e6 2013-09-22 12:12:18 ....A 4938 Virusshare.00101/Worm.Win32.Debris.b-8fab3662d0697a26530979180d8915c059a7be6988d86eec1cbeb43ef78f838b 2013-09-22 12:30:44 ....A 4546 Virusshare.00101/Worm.Win32.Debris.b-8ff1a205739285ecd44c38ccdc468e2996b0948f41fdc0f2e35c3d6a00ad431b 2013-09-22 12:47:22 ....A 4068 Virusshare.00101/Worm.Win32.Debris.b-90113cd57013c3c4a7ca55dcd285bca305b3a0c3dad103a0f92ae98f4c3c4b1b 2013-09-22 12:19:06 ....A 6601 Virusshare.00101/Worm.Win32.Debris.b-9045d34b6d01876353a2659f4d3c1840ef23df19c120b0c43d264849807b19ca 2013-09-22 12:24:46 ....A 6161 Virusshare.00101/Worm.Win32.Debris.b-9054f7d1b9868db04d47f5d6eefac9a18b601adfd39c479269b4a20ab4893c77 2013-09-22 12:39:48 ....A 6063 Virusshare.00101/Worm.Win32.Debris.b-90572ccb5d31ff4f83bb43469316d8f4186e1bba7be567e26613bcdee959fa61 2013-09-22 12:21:38 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-90b1ac756fd884d798e07e0b143916b2c14be2338963ed0142f0753c0b6abc1b 2013-09-22 12:25:54 ....A 6546 Virusshare.00101/Worm.Win32.Debris.b-90ec80e00d0a4e8461dcf638e3efac1fc45375c521a6fbb900db46d3d3d8485c 2013-09-22 12:18:22 ....A 8038 Virusshare.00101/Worm.Win32.Debris.b-9103b9b581fe22d4b03c85cc20eefef5631835ad45a9de9a75c958e2aa9bfaf7 2013-09-22 12:25:10 ....A 6413 Virusshare.00101/Worm.Win32.Debris.b-913511819d6aef2935486db9b89c3ef4cea227fd489fc90bc5c4e4c5210e13b0 2013-09-22 12:18:04 ....A 7582 Virusshare.00101/Worm.Win32.Debris.b-91511bd9cc1012983e2413e326c220b5afc0262df1115d449824875f27bc1b89 2013-09-22 12:37:16 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-9169f0711b413185e2fdbdea33c9a7dfe206e968e9e13eec4716bb89cfb82ded 2013-09-22 12:16:18 ....A 8614 Virusshare.00101/Worm.Win32.Debris.b-9187a24f6ed35beea4f2a3f947158cfe75bea2be30ee2c48d342106f65c36fa4 2013-09-22 12:52:24 ....A 3627 Virusshare.00101/Worm.Win32.Debris.b-91c1e099249805e2e3c0f23a6bafebcd9ffc2ba902d6fb7bec391817c20f26c5 2013-09-22 12:11:18 ....A 5383 Virusshare.00101/Worm.Win32.Debris.b-922ec806fa802f9ad60d33396846b9213770dd10889b06acc3307bd93037bd08 2013-09-22 12:47:24 ....A 6958 Virusshare.00101/Worm.Win32.Debris.b-9241f9d12e1ebe76d6944af9f49220fba53e79b5f2f6ac39047027fdb1636eea 2013-09-22 12:18:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-924a4731c6bed1741734d00b809d2fca6d5122393117fe222c3bf672d76064db 2013-09-22 12:44:38 ....A 6694 Virusshare.00101/Worm.Win32.Debris.b-92ad3a95401095a26939faf44ed9e1aea30df4d7ac78f4e3527e51f2fb3a77dd 2013-09-22 12:17:36 ....A 4207 Virusshare.00101/Worm.Win32.Debris.b-92d2be79ee7e8ba436dd6b718d58de115414b6af638f5281b3b256374acd6029 2013-09-22 12:23:34 ....A 7014 Virusshare.00101/Worm.Win32.Debris.b-92da74d8db8b9b814f847dfa13d8540e334f9339afa79a73618419acbc03fa30 2013-09-22 12:11:28 ....A 7737 Virusshare.00101/Worm.Win32.Debris.b-9318104c0803d6db423c87ef79aff392a746950849e6dc9023523e2587582a2d 2013-09-22 12:20:06 ....A 3728 Virusshare.00101/Worm.Win32.Debris.b-93547991215e1360fd791c7930c26c9116fde9ace4858db156290d09ac43a220 2013-09-22 12:15:30 ....A 3637 Virusshare.00101/Worm.Win32.Debris.b-939bc88879402f1911486c1a94f49b8f18d4dbb090b3b7984e0fcc54066623c6 2013-09-22 12:20:32 ....A 5397 Virusshare.00101/Worm.Win32.Debris.b-939c566a0d1c714202e1390d614e665bcfda5aaf7b30890fd1551ace66db8dd7 2013-09-22 12:17:58 ....A 6076 Virusshare.00101/Worm.Win32.Debris.b-939de143e71350656c58e8989d02500fc0bfcd0a4008d067038f4e4be7525c82 2013-09-22 12:18:30 ....A 7024 Virusshare.00101/Worm.Win32.Debris.b-93ac40ee12c18f55279826660b51b8c27997597ed75e4c1a7175084133cccb4e 2013-09-22 12:31:56 ....A 6489 Virusshare.00101/Worm.Win32.Debris.b-93dde599902503e3a8ff24bd40f38e887fcfcbec98d8bf13e4c9d13245b9a359 2013-09-22 12:15:40 ....A 7057 Virusshare.00101/Worm.Win32.Debris.b-94058f093d84c926442e4be51a187e5e47990d615aacc4f1d4871cf5bd8d94b6 2013-09-22 12:28:10 ....A 5107 Virusshare.00101/Worm.Win32.Debris.b-9422d5ab7c189fca5ed5a6bc99fbb4de455a3790664b20c7cf678a8b1cfe5069 2013-09-22 12:14:06 ....A 7155 Virusshare.00101/Worm.Win32.Debris.b-9450599b897ce8ecbcb6ba7dab78f3e7aab810750b29c6f01c8eda0b13ab5b15 2013-09-22 12:43:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-9462df030af1eab9d7f091130caab2ba9299b3627cc097ef823e0f1e60bacae3 2013-09-22 12:25:50 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-949e4520f448839b1cf6802e6bde131408be89281358709a03661de4e116ca09 2013-09-22 12:24:04 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-94c654529d7027e90a8fe198aa6bd9afc1570f6739b014691a5df5f690aa0f51 2013-09-22 12:16:28 ....A 6965 Virusshare.00101/Worm.Win32.Debris.b-94caf062f0910e0b74cdc7918ae978efac93d57663868f4f078d02af3269fa88 2013-09-22 12:37:46 ....A 4923 Virusshare.00101/Worm.Win32.Debris.b-94edf6015bc64b22ed8ef627b12adf4ee4d86d31d6df3de74f9fd150e7d6341d 2013-09-22 12:42:32 ....A 4825 Virusshare.00101/Worm.Win32.Debris.b-951d6d0ecfaae079b302417d9f42b41f9640767243329841f6300d7a359f3abc 2013-09-22 12:28:42 ....A 4364 Virusshare.00101/Worm.Win32.Debris.b-952fe531aabf5c90d639be260596e5f3ab2c2e529fc54100eaa97782498a04af 2013-09-22 12:20:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-9536fe24ba0642af070a54eb53db842abdcf2e9d80e45ef37f20a7ef45740a5d 2013-09-22 12:17:42 ....A 7533 Virusshare.00101/Worm.Win32.Debris.b-9545a260af4a71e324957e90e79370f5cde5e59f6f3ddbf30a2767f170fb8cb1 2013-09-22 12:17:34 ....A 3550 Virusshare.00101/Worm.Win32.Debris.b-9568cacbdbf4467af736690b51a972af7cb9cf814b092930b4d3a512ce276e27 2013-09-22 12:29:14 ....A 7211 Virusshare.00101/Worm.Win32.Debris.b-9593bc09c43a5edb1b2786b3f403b8c780adf88cfa1d170a3f18b83430dabe6b 2013-09-22 12:28:50 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-95a795e7f0452db5489cea962aa500cb77200b277f14b42f2c1f98c7c71be0a1 2013-09-22 12:29:36 ....A 3706 Virusshare.00101/Worm.Win32.Debris.b-95aa3d4fad0db5ac58e660a5616485c156e3e46cbd4eaffdbcebd007ee6b24f2 2013-09-22 12:23:44 ....A 7023 Virusshare.00101/Worm.Win32.Debris.b-95ab1f7e22fccaa471d1967e68f546b9ff2128ce36a33d18712178af964d5de2 2013-09-22 12:10:32 ....A 4274 Virusshare.00101/Worm.Win32.Debris.b-95b12252ee49a45149259333a8a7d2981de93f60c12da76bcb6bd83b84b8f87e 2013-09-22 12:40:16 ....A 6084 Virusshare.00101/Worm.Win32.Debris.b-95b16309bbea2e286e76d2b4dde1acfd7aafd7e1fd090b07eee946faf8168e70 2013-09-22 12:17:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-95cf734ca3c5d362c82f1a51f4d43cb49c3be419863ea24473f213611922a1bd 2013-09-22 12:30:06 ....A 7122 Virusshare.00101/Worm.Win32.Debris.b-95fd0d6da05f4829cf8ecb84e735808fbcdbabf65bbbdef295f1d4b490e7f95d 2013-09-22 12:37:28 ....A 3919 Virusshare.00101/Worm.Win32.Debris.b-95fff13245ac1a3155b7e9cef7266d1c00bda7efdc29cdaba6752e4a4a8852e5 2013-09-22 12:16:50 ....A 6708 Virusshare.00101/Worm.Win32.Debris.b-9609787499deffafabd792db7066c2de8d34613c48164c3b2e8fc9807b7d9c12 2013-09-22 12:45:52 ....A 5163 Virusshare.00101/Worm.Win32.Debris.b-96202ef0198bcef594ff4aeb6a32545104b70a11eb414f2f065549c15569efa8 2013-09-22 12:14:48 ....A 5965 Virusshare.00101/Worm.Win32.Debris.b-9673b9946b00ab36287d9108713c9eaceab14e73b8490f677f2a2209b6577222 2013-09-22 12:20:04 ....A 7365 Virusshare.00101/Worm.Win32.Debris.b-96959f08edef30405223f19867f613a13e6ea09791c72d1deeb8eaec74c2d2cb 2013-09-22 12:33:04 ....A 4103 Virusshare.00101/Worm.Win32.Debris.b-96c266782c41c5cf523c118372869c8362ce87bc7358a83bb7472ce90bcc7b7e 2013-09-22 12:24:02 ....A 4215 Virusshare.00101/Worm.Win32.Debris.b-96ee836a939dcce9cbc5ce2b106aee0440856ac0e07905843472d5fab5aff190 2013-09-22 12:41:34 ....A 6861 Virusshare.00101/Worm.Win32.Debris.b-970a03e01909ec2f65b6afca9eef427b95f3d6d3e3cb7c5f3b26d53765fe82ca 2013-09-22 12:30:50 ....A 6482 Virusshare.00101/Worm.Win32.Debris.b-97123ab4e38170536ac86122b48d28177b3a919c44f5d7002e275e417921cb2d 2013-09-22 12:12:52 ....A 7120 Virusshare.00101/Worm.Win32.Debris.b-9713faa96bbf44ba27c51a624ba6ead1976e79da60d83ef11bf28ac36cb3ae8b 2013-09-22 12:43:04 ....A 7435 Virusshare.00101/Worm.Win32.Debris.b-9716ae7d869e6bd225caf07ce2d015d07d9e21696a07295a4c13c35a62dce790 2013-09-22 12:27:14 ....A 3940 Virusshare.00101/Worm.Win32.Debris.b-97250901e6615fbe7bfe44db36959c33eb628695a8197df3e9eb6168c617756d 2013-09-22 12:18:30 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-9745aa067829a2734ff1a1c93c3b70d335a036d1b4b977fcb1f25149768ddf00 2013-09-22 12:47:02 ....A 7947 Virusshare.00101/Worm.Win32.Debris.b-9753294b6443c84b954dd236a98c0a4777a9c957a7e54f87ff218c5bfa53fd79 2013-09-22 12:52:34 ....A 7631 Virusshare.00101/Worm.Win32.Debris.b-975db4b1725e15e0d068014efaa785e0fb61585af909fe6cc45a7cc3b5e80e97 2013-09-22 12:21:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-97665286852ed164f97c67cc4ef1ed26b952b032346dcefd8305a21db259fe70 2013-09-22 12:10:26 ....A 7169 Virusshare.00101/Worm.Win32.Debris.b-9773a882c6e5f232bb18b705f244da8f0076b1f8a201e4ee8cfa20e43ca01e7d 2013-09-22 12:12:10 ....A 7239 Virusshare.00101/Worm.Win32.Debris.b-97868b88e7bdb57b6044dfcb31d6bf9eb0f7cedd802145ab9f41d264d0004b98 2013-09-22 12:19:28 ....A 7519 Virusshare.00101/Worm.Win32.Debris.b-97879675c1f57105c01888d1862390303a435834f5f402aa203a0796a33c8b4a 2013-09-22 12:10:14 ....A 4775 Virusshare.00101/Worm.Win32.Debris.b-979add1dfdfa61b78ab471d1591b51ca4d545c2f00754737c69cb329f54710db 2013-09-22 12:17:44 ....A 7374 Virusshare.00101/Worm.Win32.Debris.b-97c5093c466f15d33c4058f604fa91449941691153f315777cea0b3fa8645176 2013-09-22 12:30:50 ....A 7037 Virusshare.00101/Worm.Win32.Debris.b-97c56fb85671c27f333323bf23c30d1e17188a6ed9f94c93a6f1af81f5772504 2013-09-22 12:14:24 ....A 6700 Virusshare.00101/Worm.Win32.Debris.b-97c885b7c43b3f8664612daeb4c50c8e81d6a424500a80a282b47fbbce7ba000 2013-09-22 12:11:24 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-97cf2b5dc351fe8bc76b605ec28afcded5a5402a756d89a3ca457717a50e45de 2013-09-22 12:18:06 ....A 6448 Virusshare.00101/Worm.Win32.Debris.b-97dff882ed71e718f17e86779c2624a1abc15d1ce283772d2b999421e221893f 2013-09-22 12:44:54 ....A 7449 Virusshare.00101/Worm.Win32.Debris.b-98107ae04d31fb8a78dc4d8338a5d26f7d00c9954f081c1cf5cde602cadd053f 2013-09-22 12:26:44 ....A 4693 Virusshare.00101/Worm.Win32.Debris.b-98417e3e3174c169b294a975e3271178d6c4d9528008ce789460a9fb588b8c20 2013-09-22 12:13:36 ....A 3438 Virusshare.00101/Worm.Win32.Debris.b-989026b99e883c2d4c243d0d4b4163d5323a8f45a1acaf05dff7a8c2c319b4f2 2013-09-22 12:25:52 ....A 6699 Virusshare.00101/Worm.Win32.Debris.b-98af56fa1caf5f5389c4ce98666003c43292fa63488ff93c9908e22376639076 2013-09-22 12:19:58 ....A 5873 Virusshare.00101/Worm.Win32.Debris.b-98e36bbc941918efc6890c33c10522686df1d6a668b3118f33ad0363d31588bb 2013-09-22 12:14:56 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-98f60223c3486d9a675192e714d6a4f4c2ab39c69974c020dbac714c57477ab2 2013-09-22 12:40:54 ....A 7659 Virusshare.00101/Worm.Win32.Debris.b-99079b5a6fc0d967b74fbda3dfb3cc9aad2afa2c0982f42d58c73e12d7663066 2013-09-22 12:29:54 ....A 8081 Virusshare.00101/Worm.Win32.Debris.b-991bd12b005af9a5831469e45410e60eeaed8e976b6b1b5bc89bfc575c5fc3db 2013-09-22 12:11:08 ....A 6308 Virusshare.00101/Worm.Win32.Debris.b-99277d75fb606db19258a1d71d33fcb3341d99753c9ff910836497dff0a14410 2013-09-22 12:14:38 ....A 3601 Virusshare.00101/Worm.Win32.Debris.b-9935cf5c5e04429f828cd1d81dc5a5bfeec8be33549506d1bc753bc6244b7e25 2013-09-22 12:19:04 ....A 7275 Virusshare.00101/Worm.Win32.Debris.b-993eb7cdeeec8a352c750e0ec018b61d766d8fa7d059b6f8d0a3504dc84e92f3 2013-09-22 12:46:32 ....A 4081 Virusshare.00101/Worm.Win32.Debris.b-9950a0fcaec7ec9d0a0470b0347346a9179331b2b991f0a459b48a3082a8631b 2013-09-22 12:11:48 ....A 7017 Virusshare.00101/Worm.Win32.Debris.b-995182553a8783603d31724ae7487b90b4f7fd4a914ca3e6bb1f5dba28e1633b 2013-09-22 12:11:36 ....A 3738 Virusshare.00101/Worm.Win32.Debris.b-996a895332f352a49aea44c2375b7139052036efd313afaac2640e8d67a7ed3d 2013-09-22 12:18:24 ....A 6582 Virusshare.00101/Worm.Win32.Debris.b-998203f37334f13cde9eb58da3de61caffa662228617f4e7602defc2ac8d40e9 2013-09-22 12:30:06 ....A 6519 Virusshare.00101/Worm.Win32.Debris.b-999e6e1dca5feb41edd9edd1e2d2f2918e4448d4ac76f433bbeca09b32e89005 2013-09-22 12:44:46 ....A 6692 Virusshare.00101/Worm.Win32.Debris.b-99c167ba0e2a410c2c03e1e491be1ab114e56f2bfd87f4814972f60dee9eb497 2013-09-22 12:13:08 ....A 6566 Virusshare.00101/Worm.Win32.Debris.b-99c22f7964e2062d1d907536ee72e3f51c0dff9ceba9d033015cf3042628e4ea 2013-09-22 12:11:14 ....A 5705 Virusshare.00101/Worm.Win32.Debris.b-99cbbfd16035fda26fabf9f4357f8df581b4b4811a4eaa64b3fa2c1e129bf687 2013-09-22 12:14:22 ....A 4477 Virusshare.00101/Worm.Win32.Debris.b-9a36d93877b1ee8cb193d83cf4c6c7a5539cb0f068a9efa85d539aaf6a844860 2013-09-22 12:13:10 ....A 5008 Virusshare.00101/Worm.Win32.Debris.b-9a4beed89f1efc9e36c3908b88f15e01a89360e5939d143596f6d66855651458 2013-09-22 12:21:00 ....A 3660 Virusshare.00101/Worm.Win32.Debris.b-9a5f399891a55e0e8e761509ef22e7b73dbec442b906d6a10a6df702ec4612e9 2013-09-22 12:26:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-9a6b6a6d93d32aac28929c94e535ddde2cf8f2d926b6383f2fcca2a7b787cda7 2013-09-22 12:14:36 ....A 8080 Virusshare.00101/Worm.Win32.Debris.b-9a7d87245e4350bd697370ffeed8749d4dbdb11fafac797871aa20a1baced699 2013-09-22 12:16:28 ....A 3422 Virusshare.00101/Worm.Win32.Debris.b-9ab4510127563b09e77b6ebf0ef9d124a2702f862e9b84764af2bbfbd5cbcac3 2013-09-22 12:20:46 ....A 7547 Virusshare.00101/Worm.Win32.Debris.b-9b1c1b453979b4ca5afa4b90d8fc6c0571a9e6efc9c4422397844136a24d2088 2013-09-22 12:13:20 ....A 3792 Virusshare.00101/Worm.Win32.Debris.b-9b1d47b86480b90e821b3ef3d39c4df6f94353784b15bc2748705d73fabac273 2013-09-22 12:25:14 ....A 6629 Virusshare.00101/Worm.Win32.Debris.b-9b3878f177d33fe2c7725d0e136cd455d883f957bd725fa6c14204253a3479c5 2013-09-22 12:20:32 ....A 3393 Virusshare.00101/Worm.Win32.Debris.b-9b5f407322f6320f42675b58d00364e150a1e87eeda8a5ef923ec4e3f3c96ec0 2013-09-22 12:20:00 ....A 5838 Virusshare.00101/Worm.Win32.Debris.b-9b661a837c26eb41ba1e2020534f7751c165c67554425474341ad22e1de543ad 2013-09-22 12:30:30 ....A 6377 Virusshare.00101/Worm.Win32.Debris.b-9b9872bc6c8146059518cd8022aa9205cbddcef05dcab476e92694a0620951a8 2013-09-22 12:41:46 ....A 6532 Virusshare.00101/Worm.Win32.Debris.b-9bb3c7ed6fc792f4f31945ef0631b8950ea1639a9b655cc0be0f002c3609f8da 2013-09-22 12:22:52 ....A 5509 Virusshare.00101/Worm.Win32.Debris.b-9c2b144d2619ec91f91f815b26e8745ee76d2ed0848e286ac2bdd18655d9d826 2013-09-22 12:16:24 ....A 6986 Virusshare.00101/Worm.Win32.Debris.b-9c48b69bfbb93ce9a4b0e6994ee62f50f5936be3bedc856842d90d3d26aa4657 2013-09-22 12:18:38 ....A 9146 Virusshare.00101/Worm.Win32.Debris.b-9c87ad5d9711c7141e7ed0bbac1011a178c06d481ee4233da971a845c6e31545 2013-09-22 12:12:38 ....A 6776 Virusshare.00101/Worm.Win32.Debris.b-9ca34472f7d88bfea76b03f50226eefad0389a92ae83867ab38191e690b04f20 2013-09-22 12:22:56 ....A 6231 Virusshare.00101/Worm.Win32.Debris.b-9cccf54bb1c396a673b6e0d166009510aec569564e31bc1c9f30828e066e8005 2013-09-22 12:33:10 ....A 5065 Virusshare.00101/Worm.Win32.Debris.b-9cd38ab1f3efcc8271d3f9a83c83ead4952ced4f3ded3273fce4a3046ccdb7ea 2013-09-22 12:21:16 ....A 6196 Virusshare.00101/Worm.Win32.Debris.b-9d1d8afae0d0f0cc1bf1f188b3a79d193073de9856b7c6bad0bb85e66b0fb381 2013-09-22 12:25:48 ....A 3153 Virusshare.00101/Worm.Win32.Debris.b-9d1fc9930013054acfacdae7cda7b1d517727712b9c4f93fa9a579ca6f58ea6f 2013-09-22 12:19:28 ....A 6203 Virusshare.00101/Worm.Win32.Debris.b-9d2e625d676a9880ca6c03ba033a15039d20761ba368669f0b1eca0937b0473a 2013-09-22 12:49:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-9d31628243fdc1db7b92d7efd48ed178566c98cbf0a50154ba0de18ca87688b5 2013-09-22 12:50:22 ....A 6770 Virusshare.00101/Worm.Win32.Debris.b-9d82e73512550a4f23520aef34f02a35250f92f9985d9253bad04d422b46a84a 2013-09-22 12:16:06 ....A 4648 Virusshare.00101/Worm.Win32.Debris.b-9d9adabf63c2e866c6eeece306c1ce652bca3e202590322700999cfe4efd0781 2013-09-22 12:29:50 ....A 7220 Virusshare.00101/Worm.Win32.Debris.b-9dec48074ca5245b17d4bd2e4c41bfa8515530c2fa657d7a3efc13b971285b70 2013-09-22 12:34:26 ....A 6525 Virusshare.00101/Worm.Win32.Debris.b-9dec4c767fe2ba4010c09313561545906afc10fc5e015b1090bf69ee76b71c3b 2013-09-22 12:26:20 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-9df8120e31c8be0c200f074e23da0d397686d785e8fd727077ac3d65b3694df8 2013-09-22 12:51:02 ....A 6245 Virusshare.00101/Worm.Win32.Debris.b-9dfc05085e570709a890ce294628ef4706603eb0cb2aab806f147f4545c55855 2013-09-22 12:51:00 ....A 6090 Virusshare.00101/Worm.Win32.Debris.b-9e11f28165cb847292090a742f3113a2d971b7751a60d06d4f36546c4311ba46 2013-09-22 12:30:58 ....A 5095 Virusshare.00101/Worm.Win32.Debris.b-9e2388e520f3de5fddf9e714249f433730b2d1151ae4de9a2a973ff5ca6b9331 2013-09-22 12:16:46 ....A 4400 Virusshare.00101/Worm.Win32.Debris.b-9e5e771252adb891b5f8e36b065bc563618e7c508b50350652d647f44944af72 2013-09-22 12:30:58 ....A 5216 Virusshare.00101/Worm.Win32.Debris.b-9e78274bdb8c632fe879e1f05cbde971b7b3a80977954831c3bb5735a8c8cc0d 2013-09-22 12:22:12 ....A 6398 Virusshare.00101/Worm.Win32.Debris.b-9e7a022a4937e03ffb9a6900caf14ecf97204291758900b57a84faed550316f7 2013-09-22 12:30:08 ....A 6511 Virusshare.00101/Worm.Win32.Debris.b-9e9442ed9f08c794976d2048d3c4038e8e0d0b44aa9d1c93c3eeb55deb879bcb 2013-09-22 12:18:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-9e944b9166f8d023e8d51bad10f9abb8bc5524bb91d65ab2e3b633d5d8aa3d7b 2013-09-22 12:32:54 ....A 6252 Virusshare.00101/Worm.Win32.Debris.b-9e94a9fa7a8f429340ac7a999eb831cc656b112bd6b193b6d8bf3532c1afe51b 2013-09-22 12:25:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-9eb5f91f1d4d242b8537defada32c1cf018ccddade881c221ca4205fb6db6bb3 2013-09-22 12:20:06 ....A 3652 Virusshare.00101/Worm.Win32.Debris.b-9ebddcb6c1acdeb2ebe5df4a1fb6f08a43c7cd46c74ed122d8b0badbcbc3cc13 2013-09-22 12:21:48 ....A 7421 Virusshare.00101/Worm.Win32.Debris.b-9efa72857567f9a258cbad1707df3a387daaf9574a9d6ec0ee1f9ade50c70ea5 2013-09-22 12:23:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-9f0e2617077db1a0fe38734d2ed9ed2585f384a26d2bd31405fdbdf5ee765c94 2013-09-22 12:31:38 ....A 5958 Virusshare.00101/Worm.Win32.Debris.b-9f154a596646356ba34f5ebd895275162bafbf7c1346d2e17f6463a5b5e9b16c 2013-09-22 12:23:52 ....A 7625 Virusshare.00101/Worm.Win32.Debris.b-9f1f85f810f52ebc1a39f657be72473d8b81d53cef3999df41662826b3568aec 2013-09-22 12:42:00 ....A 4678 Virusshare.00101/Worm.Win32.Debris.b-9f34e18e3b8065241dfaaedb4e4b815b1ec55e5fc114f224531571ea9d6bf1de 2013-09-22 12:20:38 ....A 7276 Virusshare.00101/Worm.Win32.Debris.b-9f63fb687bbd1c547e2649f6a43de00023d86d48b87ebc6ef00770b28034a02b 2013-09-22 12:41:58 ....A 6252 Virusshare.00101/Worm.Win32.Debris.b-9f6bcaf425eb4523c81060efbd9be1fe065afbde3aeb66330be2fd60bb28b5ec 2013-09-22 12:22:46 ....A 6063 Virusshare.00101/Worm.Win32.Debris.b-9f82f7454e0449a277fcbfdfe7cf2a307e336a8ce2f390052465691308011eca 2013-09-22 12:50:24 ....A 6504 Virusshare.00101/Worm.Win32.Debris.b-9f8857cfe8092fa7ab56f79998a3a0a650f27b6ff77943f5eec44acdcca06ff3 2013-09-22 12:25:02 ....A 6749 Virusshare.00101/Worm.Win32.Debris.b-9f964872d94bfe7347402b433993900d65eb932649ce261bbd3dd6790ec2817c 2013-09-22 12:19:30 ....A 3409 Virusshare.00101/Worm.Win32.Debris.b-9fbaa0c5ad30b84219717ceb4b16443d2fbd3515258e1f4f29033579fb6e0dfa 2013-09-22 12:21:10 ....A 7617 Virusshare.00101/Worm.Win32.Debris.b-9fcae4441ad1b7cd0f6b6800f279799b001491276a4391827ca29853234b6592 2013-09-22 12:51:50 ....A 7603 Virusshare.00101/Worm.Win32.Debris.b-9fd8c092788ab10b8346a6b30278893c55eaddbf5c047fe4f0226c0d1dc4012a 2013-09-22 12:10:40 ....A 7422 Virusshare.00101/Worm.Win32.Debris.b-9fdeab7cc037bca940a30f3e1bd7c3d822b7074a0bfe08e17727072386fb017b 2013-09-22 12:23:34 ....A 6693 Virusshare.00101/Worm.Win32.Debris.b-9fe6be550e4440658c04f89d9b9efab56f92a87428cb6455c0eebd991f182015 2013-09-22 12:35:02 ....A 3710 Virusshare.00101/Worm.Win32.Debris.b-a038327a66df9656eda9215e2ed1308326fc7f2dc35bf39a000294a114fa4d50 2013-09-22 12:18:46 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-a05323d5dcbc1e815101b58925eab4b411e3b978eb4778cda591801b40a5d604 2013-09-22 12:23:56 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-a0b7351c71c281f4096577be64207bbaf2090358d2ad2d756b237729bd6b3066 2013-09-22 12:20:42 ....A 7204 Virusshare.00101/Worm.Win32.Debris.b-a0c951013f9c03603b0366b9396c05a095ee5d0c71332826c4ff0d4081d75bdf 2013-09-22 12:28:12 ....A 7598 Virusshare.00101/Worm.Win32.Debris.b-a0df1c7bc02b870ad7670becaf2d0d646586a528933c1daff93478469ce399b1 2013-09-22 12:10:16 ....A 7505 Virusshare.00101/Worm.Win32.Debris.b-a0fd504031d804a94efa53020e8978dba7996102d8fa0b3732f8e1c151bc703a 2013-09-22 12:25:34 ....A 6041 Virusshare.00101/Worm.Win32.Debris.b-a155a70f7c0585ad0c06f6c6c139542566dba5ce835d1427b8a6f6625a76a981 2013-09-22 12:33:14 ....A 6615 Virusshare.00101/Worm.Win32.Debris.b-a162729a5165bdbb5ddd6d1a04301e1922f193c9164c5e140d93aaffc99afe85 2013-09-22 12:30:58 ....A 4527 Virusshare.00101/Worm.Win32.Debris.b-a172a4f2bea9876144e8ffc372f1e4403f55d06f487a9444ea27ea1f93945b42 2013-09-22 12:34:10 ....A 8943 Virusshare.00101/Worm.Win32.Debris.b-a179fc5e29c300bd9e831620d831adc81982cc7207d1e4af2ac2f88ccbad2815 2013-09-22 12:12:02 ....A 7618 Virusshare.00101/Worm.Win32.Debris.b-a1cbcf2343fd30243cfa00828aef28a862feb81a994ec8936775322fa50d3b2d 2013-09-22 12:52:14 ....A 7024 Virusshare.00101/Worm.Win32.Debris.b-a1edf9ae2f62c014a39fd11a2f1b4461891eae0b66c531e83c2fb11616e6745e 2013-09-22 12:21:28 ....A 5971 Virusshare.00101/Worm.Win32.Debris.b-a2036564237d850bed10607ff57579c2d8684d4f1f23e60ef4f3d633bb91fd14 2013-09-22 12:19:50 ....A 6791 Virusshare.00101/Worm.Win32.Debris.b-a21b408ccd3d83e5de251668d77cf2ab3ecb139469c8eb16eb90c2750285f317 2013-09-22 12:21:52 ....A 6433 Virusshare.00101/Worm.Win32.Debris.b-a2313a913fcd86d6b8d765181cb4e103ebf29ac741edc48c35992b9d01a9405c 2013-09-22 12:22:08 ....A 3635 Virusshare.00101/Worm.Win32.Debris.b-a23c747512276fb1ba88b21a35a783babd4b2867e804383cf2526ddae80f4091 2013-09-22 12:18:00 ....A 3687 Virusshare.00101/Worm.Win32.Debris.b-a24b2bab9ccd622fd678575116f136ca4bbbf4a30301ae5221c85b1af00d644b 2013-09-22 12:52:02 ....A 7724 Virusshare.00101/Worm.Win32.Debris.b-a2798676dd92881a4a1d6e9c35de908a710c90d3353ca80bdb6843b391655c5d 2013-09-22 12:10:40 ....A 7540 Virusshare.00101/Worm.Win32.Debris.b-a27ef0c3a41b813fbd4b6376dc507d97a9e905fe9e9c2b299cd31cf96b36ec65 2013-09-22 12:25:54 ....A 4244 Virusshare.00101/Worm.Win32.Debris.b-a2a4f75166c7beb0f087b94ea998b83badec1b36b7cc4976f3fafe4b9765af80 2013-09-22 12:35:08 ....A 6140 Virusshare.00101/Worm.Win32.Debris.b-a2a59512cbf85636dd4ee62c1df7a1d0e78bf3a8a6d845feb498bc98531afb43 2013-09-22 12:18:16 ....A 6027 Virusshare.00101/Worm.Win32.Debris.b-a2b59939d0cc313cdf82b43a419234c372426a7da0334ae061573e88bbfbfc53 2013-09-22 12:23:48 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-a2c9de3524d91ddc674b07c5bcb6b1d8a5ed77225a92a36813a98af5b494960d 2013-09-22 12:20:48 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-a2ea10e5a9718beeac12771022b78b496b20f0dcf8caa69e578a8cc2ce262a2a 2013-09-22 12:11:38 ....A 7344 Virusshare.00101/Worm.Win32.Debris.b-a2f8598f6a4351a4a14b215a53289462596d29bd6585f9a73d96f843972c0dbd 2013-09-22 12:35:46 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-a300d9851832c28f303e31ee6fdedd214b4785d235674fd8de33b61d0ffaae82 2013-09-22 12:20:42 ....A 7527 Virusshare.00101/Worm.Win32.Debris.b-a322cc002bb85db39a3b688a09c08b85b9e1ea467bf0d86d6bbb4ee1d2c170f0 2013-09-22 12:50:02 ....A 4559 Virusshare.00101/Worm.Win32.Debris.b-a349c8603f70d3bcf184065233fd97580f4a3fb252338577b645d5b2c9950c8f 2013-09-22 12:28:54 ....A 6854 Virusshare.00101/Worm.Win32.Debris.b-a3586b21c4923fef2778dce3c44eca924642b2113fd37e15eddcab206abac738 2013-09-22 12:34:34 ....A 7913 Virusshare.00101/Worm.Win32.Debris.b-a361499a488b253f33e7147e96950d202fec23e67eb5a35b639b958e486f0b9c 2013-09-22 12:23:46 ....A 4406 Virusshare.00101/Worm.Win32.Debris.b-a36964e215dc59e3f580219db3b4783357de5243b3fec9723c95376b34eb1779 2013-09-22 12:39:20 ....A 4439 Virusshare.00101/Worm.Win32.Debris.b-a382b18a98fba62a9f9b868377fa6aee161c1b6e0f1b222921c3c826fc68d971 2013-09-22 12:21:48 ....A 6952 Virusshare.00101/Worm.Win32.Debris.b-a38a17386408ce7c4355edda7705988700689b351a1a92dabe9bb205986bd063 2013-09-22 12:10:54 ....A 4770 Virusshare.00101/Worm.Win32.Debris.b-a397cf0f6b9c2f20ff80071edec9bcbc19964b430fac09befcdb5c5d6c320b36 2013-09-22 12:31:50 ....A 3709 Virusshare.00101/Worm.Win32.Debris.b-a39db8fb6f0cecd7d7a552c8ff6cbdbfee05fa6d99cd1de499160e3f6ff30d2d 2013-09-22 12:46:14 ....A 7134 Virusshare.00101/Worm.Win32.Debris.b-a3a6e1bd6c9aaa5bdd7a3377928fb4b8846e95367bb472c353f3b845f33b4d4b 2013-09-22 12:20:52 ....A 5621 Virusshare.00101/Worm.Win32.Debris.b-a3b00d57c7e8655110029a82edc267a022edceadbc662a97134b069ccd54650c 2013-09-22 12:51:52 ....A 5040 Virusshare.00101/Worm.Win32.Debris.b-a3c4f14b5be86bbfc65784b2f883a537d6eeb996746442eca0c90105726767d1 2013-09-22 12:15:42 ....A 4253 Virusshare.00101/Worm.Win32.Debris.b-a3ca99dd726e9d16d6fd3317cf2244bee667874d019cce108985451bcd98fda6 2013-09-22 12:10:36 ....A 4470 Virusshare.00101/Worm.Win32.Debris.b-a3f3d8b8994682ab7e86e63e06952f3d00af9827271bd26488e65a1ad828dd30 2013-09-22 12:14:14 ....A 7260 Virusshare.00101/Worm.Win32.Debris.b-a3f4e9a0a45a2bf6d666499ca3cd5e9dd663e6af574141463574303f62b712d8 2013-09-22 12:36:40 ....A 6349 Virusshare.00101/Worm.Win32.Debris.b-a3fedb997f221ac02272cf00a2ac6ee5f3bab3164e486e6732f21801eb03e478 2013-09-22 12:11:00 ....A 3276 Virusshare.00101/Worm.Win32.Debris.b-a41fa9b7509229180e21ff78a11f360b5d5fc9da5bcb1293154de2e34bcaf162 2013-09-22 12:42:42 ....A 7828 Virusshare.00101/Worm.Win32.Debris.b-a4464d5839b1a76ff6ca4d6e2fe8c3c171cc2632b5e8561768427c2575bc8a03 2013-09-22 12:14:18 ....A 5635 Virusshare.00101/Worm.Win32.Debris.b-a458e61eb0cdcdc905809648a078a939a19edf532a9b3f4cf1b5ef24f82bf308 2013-09-22 12:41:10 ....A 4163 Virusshare.00101/Worm.Win32.Debris.b-a486a742dbaf69281f67bca53ab6a7ddad733bceb434fe56f761caafe4a47d8c 2013-09-22 12:33:08 ....A 7815 Virusshare.00101/Worm.Win32.Debris.b-a4b2e0b3db79a179c9f811552b750c9d0cc405bfbf047e1ea25640aa002ec119 2013-09-22 12:32:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-a4c13406f76e353ebcd370d8fd914768fbf654715a73d5d9595d8ec352f0f851 2013-09-22 12:20:40 ....A 7225 Virusshare.00101/Worm.Win32.Debris.b-a4c87a79464bdad17ffeb3fc52198bea095bfc4cbe7cc28808044d0ec0b506c1 2013-09-22 12:37:28 ....A 4897 Virusshare.00101/Worm.Win32.Debris.b-a4d3fb9c4a61dc0d71df6d65afceaeef385ca4e1787448ad94e9b4900f86c3aa 2013-09-22 12:30:40 ....A 3897 Virusshare.00101/Worm.Win32.Debris.b-a4f9bf2fa3bd01f6c55759b2e90c2d37146a449a32d3c3afb7609186e586b678 2013-09-22 12:16:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-a522fe319b085c1f2a4d01200a283fb0027a3d4348d248fb079f9c82584fb4f5 2013-09-22 12:14:26 ....A 7948 Virusshare.00101/Worm.Win32.Debris.b-a553690dd396d38d33618dbac9e3f926ee5d0fe3954fc9a98d249f9fb0b2c25f 2013-09-22 12:37:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-a5912cbe5b4d4ce212e602e6a9a6f75c364e7a74447f42203d374f5048b4181e 2013-09-22 12:27:40 ....A 6679 Virusshare.00101/Worm.Win32.Debris.b-a59e743f27448bc1edb125be1cdb436f4557a2dadf4e0a71352d4fdd7f34a9ec 2013-09-22 12:16:58 ....A 5880 Virusshare.00101/Worm.Win32.Debris.b-a5af304b2849720fb05d51677fd3cc02884afbbf64eb7a5f898974023523f997 2013-09-22 12:12:40 ....A 7554 Virusshare.00101/Worm.Win32.Debris.b-a5cf1532fe0b35a64626448691a61d7fd3a1f8492bc3f119dd6e2c303786e089 2013-09-22 12:33:48 ....A 3976 Virusshare.00101/Worm.Win32.Debris.b-a6850acc1ebc56301b925fa2d58a27e22bb2bbd8d422a80614ca5805fbbf0abd 2013-09-22 12:22:42 ....A 4095 Virusshare.00101/Worm.Win32.Debris.b-a6ae247f365b57b5e3b8f79b00dbbcc92c333addb361f21c74315419539d9786 2013-09-22 12:39:46 ....A 6826 Virusshare.00101/Worm.Win32.Debris.b-a6dfe1defd8ec01d175e82ac47bc9bbfdaf71fa4fcf00cf57635c0d0e5ce6448 2013-09-22 12:17:32 ....A 7976 Virusshare.00101/Worm.Win32.Debris.b-a7149179a8d870b6b8284702b853b2d673649a253308398632debdd5384abf27 2013-09-22 12:40:28 ....A 4521 Virusshare.00101/Worm.Win32.Debris.b-a73fec1dfa57e03482c401da54b7fe2f32e80668a199021409b89d4047557063 2013-09-22 12:34:04 ....A 7892 Virusshare.00101/Worm.Win32.Debris.b-a777aafd5d27866fcf5b54e011cb7d595d37982756a16f606da6567245d4b38d 2013-09-22 12:24:00 ....A 4057 Virusshare.00101/Worm.Win32.Debris.b-a77b9958d13eb1270e4ddbc522f772e7e6e5c14e0174f05a0cf9a683359904e9 2013-09-22 12:40:20 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-a792804e4e8ebd9f4ac54c9cd705170a872e02a184a5036d615bddd58e3d0dfb 2013-09-22 12:23:20 ....A 6776 Virusshare.00101/Worm.Win32.Debris.b-a7a111c2f460a645d9b5b6d3c26a017c82ae2a1f7f274e42ca346de1739a81b8 2013-09-22 12:16:46 ....A 5116 Virusshare.00101/Worm.Win32.Debris.b-a7b6b19401abb34d847b848c757a98c23f156456f815a46a17a800d7b2c5793b 2013-09-22 12:40:52 ....A 4098 Virusshare.00101/Worm.Win32.Debris.b-a7b761b7a42d228cf5643e56cfbaf4a26b3d76c2e16687aba5374e5f4cedc2ef 2013-09-22 12:22:36 ....A 6147 Virusshare.00101/Worm.Win32.Debris.b-a7b8d15f08b8ef4282600cedf1e6792e4ee101508ffc8947b68a9f46c84ce9d7 2013-09-22 12:27:16 ....A 5335 Virusshare.00101/Worm.Win32.Debris.b-a7c3f25745d7ae3323592b1478728740c44eb88f185e2322c15e503be50bc28b 2013-09-22 12:44:16 ....A 4803 Virusshare.00101/Worm.Win32.Debris.b-a7d212606f5801022d4fdb08f97f121d4114d383e8fac05772a0c176eb86d637 2013-09-22 12:23:30 ....A 6917 Virusshare.00101/Worm.Win32.Debris.b-a7f5d373b1d3d0ef8e68ed890c35b8a2fd6f4e90be28111673156c76e4822a93 2013-09-22 12:43:22 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-a8005e3ff5204a067ab4a9c17855e9401b4e4ea3eabbb8fba1e7c17cfd8149d7 2013-09-22 12:47:24 ....A 7596 Virusshare.00101/Worm.Win32.Debris.b-a8183c4f399e6979001e2ed50ffa1a39806913eb51910bd798c814af3cb8581a 2013-09-22 12:49:30 ....A 6672 Virusshare.00101/Worm.Win32.Debris.b-a83b367390344aeb06513691809f99e4a0562448aa7c47f44de671a3e207b618 2013-09-22 12:29:30 ....A 5873 Virusshare.00101/Worm.Win32.Debris.b-a84bd379ec45275ca7af9494a34efe27785dd072e5780907bcfd30c032ca45b5 2013-09-22 12:20:00 ....A 3494 Virusshare.00101/Worm.Win32.Debris.b-a86eadd6457ea965ff596298f13d8ad2dad10ca1a6fea3241c6cce153118d98c 2013-09-22 12:10:44 ....A 6049 Virusshare.00101/Worm.Win32.Debris.b-a87558c9ea73fdc2d4883e54840c2bfa35a56d7e5460d839a3858dd98f7f9485 2013-09-22 12:23:54 ....A 6820 Virusshare.00101/Worm.Win32.Debris.b-a883a086711a8a32a4ead15e95086678274251b0caedbec99ae08dcee8d835c2 2013-09-22 12:30:00 ....A 6931 Virusshare.00101/Worm.Win32.Debris.b-a8a0841b3be5fd5d48791265521f949396542b851da515e21b1d31515b7a84d8 2013-09-22 12:29:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-a8b37e707051732c75c2e6e57e4e94a3eb7bb397c581c6d13126780060314ec9 2013-09-22 12:27:44 ....A 7001 Virusshare.00101/Worm.Win32.Debris.b-a8cb39729482d649802c9a4747e8829f3a4cf88ed9690a25f09600b21f94e137 2013-09-22 12:18:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-a8fba796ee54b7f976bc28d5aa16f065ede9e920b0e1e173c3e656abfd35dbf2 2013-09-22 12:12:50 ....A 5880 Virusshare.00101/Worm.Win32.Debris.b-a927dba1a00d694e989ae614080d64c8cb0750ec34f872c94caa90b0f48053b2 2013-09-22 12:30:32 ....A 6764 Virusshare.00101/Worm.Win32.Debris.b-a92dcf4e98a8f13a2db794271cf7ed12990be803d98929739973ff2ec1bef306 2013-09-22 12:48:46 ....A 5677 Virusshare.00101/Worm.Win32.Debris.b-a92fa712b6dd00220f490067479d964e427258e749560abf09af99ab8841bf66 2013-09-22 12:12:04 ....A 3820 Virusshare.00101/Worm.Win32.Debris.b-a949d0bf0118cee76fc3e46db72f9a2aff6c4e4fd123184f055607d7a11b7cea 2013-09-22 12:47:34 ....A 6412 Virusshare.00101/Worm.Win32.Debris.b-a95d1a4c491da366753bdcaec9c2820728301f109b0e46f12aae78ed3f6266d8 2013-09-22 12:10:36 ....A 6917 Virusshare.00101/Worm.Win32.Debris.b-a976646ca6c56dd950ea120cc2c33384a699f289686df06173084e52ce4ad8c8 2013-09-22 12:27:32 ....A 7330 Virusshare.00101/Worm.Win32.Debris.b-a977dd8ecc11e87b64b30bde8c2943a49388287ff18a52755c3dee9991d5c155 2013-09-22 12:18:52 ....A 7969 Virusshare.00101/Worm.Win32.Debris.b-a983a336488ad750617620c4c06c6c7aad419c241b52a29a69abfc577a1c494e 2013-09-22 12:31:50 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-a9aa07360d4d7da7dcd1733c651c464c8d459f1e644aeecb5ca067b44a26c838 2013-09-22 12:34:22 ....A 6615 Virusshare.00101/Worm.Win32.Debris.b-a9d32810ecaf111aae03d945d2737566e518c1afe595681f8124f81b380416e0 2013-09-22 12:38:04 ....A 6902 Virusshare.00101/Worm.Win32.Debris.b-a9d59b71e46b9375d96f225649def10bf5e2624288981f0af5f6422bed07f15a 2013-09-22 12:31:46 ....A 3394 Virusshare.00101/Worm.Win32.Debris.b-a9fc57aacfd16d0302e8b9a991138d5bf5ebd135c3ecf0a4800651a5f3a4d3fd 2013-09-22 12:17:50 ....A 4168 Virusshare.00101/Worm.Win32.Debris.b-aa278625fea448a1efeaa1baebbcb8f88a57953d6a112690962669d48f60f092 2013-09-22 12:20:26 ....A 7941 Virusshare.00101/Worm.Win32.Debris.b-aa2e2ab788d76ded3108210d4c0486f7e68e8c3c0900ef7aee8f38822d594755 2013-09-22 12:13:54 ....A 7478 Virusshare.00101/Worm.Win32.Debris.b-aa740175081013a50ed435e6a3f44f91b05f706363c36c14d7fa9572421c133f 2013-09-22 12:14:48 ....A 6825 Virusshare.00101/Worm.Win32.Debris.b-aac90b1bbf523862d35a5717cb859b479935339705049a4cfcf106e028e560fe 2013-09-22 12:25:28 ....A 4329 Virusshare.00101/Worm.Win32.Debris.b-aada3ddaa97f52a402265834bb3954eff8eccd21d28ec69d2212900a20cbf44c 2013-09-22 12:13:10 ....A 6933 Virusshare.00101/Worm.Win32.Debris.b-ab110d887b417874df270c54a9c886a884a5a0c399f54e29f8cf23cb794b57d9 2013-09-22 12:34:32 ....A 6091 Virusshare.00101/Worm.Win32.Debris.b-ab38214fe63c031a31b44ecce4ea641bf6fe7ef78a4d36db84ece7e3c0ea61f1 2013-09-22 12:27:24 ....A 7519 Virusshare.00101/Worm.Win32.Debris.b-ab444f6b064437544e5a34c33b64ab18a09fef9b1388a267c01b132a182d09e4 2013-09-22 12:30:08 ....A 5425 Virusshare.00101/Worm.Win32.Debris.b-ab4f682894ca6d264884d836b60b4f75acefa60630ea1cd6dd9bb9686a2a18ca 2013-09-22 12:52:06 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-ab63516448a47dad36295f880b54b276948b21f75f1238c7a68003b1e5809b54 2013-09-22 12:16:40 ....A 5719 Virusshare.00101/Worm.Win32.Debris.b-abbdb08ca2dd6e8c7877e7c7919323bcc188000eda1d986f40736b53a7ea65b0 2013-09-22 12:27:48 ....A 3216 Virusshare.00101/Worm.Win32.Debris.b-ac35121a5fe7cd811bab5fdc6a6cf21eae920bba7475063fe41325039ea21420 2013-09-22 12:26:32 ....A 5796 Virusshare.00101/Worm.Win32.Debris.b-ac4dc0788523888450741e41c43f87d19a034e451c0b8fcd84128cb0687d948b 2013-09-22 12:14:42 ....A 7471 Virusshare.00101/Worm.Win32.Debris.b-ac73e59fbf60ed5f95d028a41c3a552df7b2b5b1e71d7d4b838fc5adf8aa9bf4 2013-09-22 12:22:36 ....A 4989 Virusshare.00101/Worm.Win32.Debris.b-ac96b2ea0b532119327952d43ba0604de03fde2a3321a860dc4136357995e945 2013-09-22 12:23:22 ....A 3876 Virusshare.00101/Worm.Win32.Debris.b-aca65c5a9e82f16eedc49f2c65dba0b361932162774444886bfc0a23f09019d7 2013-09-22 12:21:52 ....A 6777 Virusshare.00101/Worm.Win32.Debris.b-aca6e3a8f14f14ede5523905a7df913f30917052bbce290f64e1413f2c80488f 2013-09-22 12:20:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-acb3342b8d195140f6c747a3d5e34b17cd0d02d5fd1d13ae2a42a357850e6af6 2013-09-22 12:26:36 ....A 6924 Virusshare.00101/Worm.Win32.Debris.b-acdb847ce6b57f48b054e61f0c6354bb4b0eb0931d82cc9065e19f055bee708a 2013-09-22 12:19:38 ....A 7548 Virusshare.00101/Worm.Win32.Debris.b-ace0c17ce03dcb733a962c48ab76f75eacc7c227447ce445900821947e39c528 2013-09-22 12:27:04 ....A 4093 Virusshare.00101/Worm.Win32.Debris.b-ace79c58245b6c149b2c6720c7eb8880ceb680fec3be35e6b07e14e08d520da9 2013-09-22 12:16:20 ....A 6028 Virusshare.00101/Worm.Win32.Debris.b-ad0e5cfb924cae6bd7db0285b4b86545dcac5a40650dcada326ffcc00da833bb 2013-09-22 12:26:34 ....A 7645 Virusshare.00101/Worm.Win32.Debris.b-ad14e97623d2dc2500b675165077a774e331ba6e9961176f716bdab0e54716c0 2013-09-22 12:16:40 ....A 5747 Virusshare.00101/Worm.Win32.Debris.b-ad5b0f89cbd3a6f0ddd9cc77971f6fbcf9f7103d3bf41829ca02e89108cea186 2013-09-22 12:14:54 ....A 4204 Virusshare.00101/Worm.Win32.Debris.b-ad8c415a22ec59ba4a2f49dbd98f5310341bdbf7db2293c074b04447e8af9189 2013-09-22 12:16:50 ....A 7028 Virusshare.00101/Worm.Win32.Debris.b-adaf44efdd3be4169f8e4cb4e918f0ff0afa5405901d3022da6c682bf206ada1 2013-09-22 12:17:06 ....A 3747 Virusshare.00101/Worm.Win32.Debris.b-adbc0e01f4c44da1c85e12ca3e6e8d773738569a7e737847a4c8d8680c67a975 2013-09-22 12:50:22 ....A 4758 Virusshare.00101/Worm.Win32.Debris.b-add85ca5089874e50a89763475ef3be9f9c7f9f5c15cd1f1d26fbcddad4c05a8 2013-09-22 12:16:02 ....A 6035 Virusshare.00101/Worm.Win32.Debris.b-ae1913dd48e6f839c004185640acecc492e2a316ffaca9b9c60ce70dd6d3819b 2013-09-22 12:39:52 ....A 7617 Virusshare.00101/Worm.Win32.Debris.b-ae2aedd39d27cc33b83d44de58a58659ce8beda590cd444b7b278983530cbaa9 2013-09-22 12:39:40 ....A 6069 Virusshare.00101/Worm.Win32.Debris.b-ae39cd9c81afb6371a057ff16193e97c3459ff69ee06888979af9ac5e23a14e2 2013-09-22 12:18:44 ....A 3802 Virusshare.00101/Worm.Win32.Debris.b-ae4b02c662e32ce9f25bf7e0b548c57eaad24c6f649467f781309e505ce539b0 2013-09-22 12:13:58 ....A 6287 Virusshare.00101/Worm.Win32.Debris.b-ae598e577dbad8b3e19191c7f4bbdcb54bcf8cbedbdcf4219167690559ac01b1 2013-09-22 12:11:20 ....A 3337 Virusshare.00101/Worm.Win32.Debris.b-ae942082da1c8fafe6669e9969e0f5bfad4e006ec546cca10b1acf284bd88a1c 2013-09-22 12:10:56 ....A 7638 Virusshare.00101/Worm.Win32.Debris.b-ae9b7079ab6a14b3b29c1764c99125958602f4d36cf94db479bb2c87ecf068ba 2013-09-22 12:10:44 ....A 6168 Virusshare.00101/Worm.Win32.Debris.b-aeaf67dd4493afbf66c4c637159f2b415358ee8898b7f32f854b068888a59487 2013-09-22 12:10:30 ....A 7527 Virusshare.00101/Worm.Win32.Debris.b-aec4088030977f1dc320ffc585f6ba94654f74ead3e01a35fa75f9aa1b867ad5 2013-09-22 12:18:24 ....A 3392 Virusshare.00101/Worm.Win32.Debris.b-aecfe7dbf02f47630fdc34a23cbabcba30d26cc13c200edfab7e915f27398dff 2013-09-22 12:20:46 ....A 8073 Virusshare.00101/Worm.Win32.Debris.b-aedaef70e12d7c562b621aa5a05222fefff76d2d76244fd86c20ab7f5c8d3b8a 2013-09-22 12:40:58 ....A 5943 Virusshare.00101/Worm.Win32.Debris.b-aeed6469cac56970eda492304921618b73fcff3624dd6d6c1746cf0363809760 2013-09-22 12:24:20 ....A 3679 Virusshare.00101/Worm.Win32.Debris.b-af0be3c58eaee7f35de2a54f33e25dfcc77bc9b96c78581896dee7c968fbde70 2013-09-22 12:51:24 ....A 5916 Virusshare.00101/Worm.Win32.Debris.b-af35c0ce91a5bb99640275b376a6638b62e2c1447e588dfcb9770c7b2afd1f17 2013-09-22 12:21:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-af4f3b28ec666a779654f8386bd20d29f5ba5e882a57599ec41dc5b144d4cc51 2013-09-22 12:49:46 ....A 4315 Virusshare.00101/Worm.Win32.Debris.b-af5c91ee1c9a793cf1d299e680859a0eab9643fbdae4820633bfc94b41ebac3c 2013-09-22 12:20:06 ....A 5200 Virusshare.00101/Worm.Win32.Debris.b-af66f0d0268cba51a9e5cec3c83c4824d829c263bad1e6f80c4798b9c66dfe0b 2013-09-22 12:13:28 ....A 6427 Virusshare.00101/Worm.Win32.Debris.b-af78d7e037b2aafda84cb83450c86558bcf9320ffe6d5c7070bfd78d17bc5991 2013-09-22 12:17:56 ....A 8480 Virusshare.00101/Worm.Win32.Debris.b-afb627fc76bcb735b896f644d2ad97ef1e54d723eeb8df45b251711cf00a935b 2013-09-22 12:23:56 ....A 6826 Virusshare.00101/Worm.Win32.Debris.b-aff20be60f146721ca1c93e3d0a3991cf3e5b4251a2dba07cfe8a2a998c4ab2d 2013-09-22 12:25:56 ....A 7022 Virusshare.00101/Worm.Win32.Debris.b-b036202733342ce592421abfd139719ad00992f2edea16f3d4e6bb9c5c1b0f1b 2013-09-22 12:20:46 ....A 7610 Virusshare.00101/Worm.Win32.Debris.b-b041e9ae90885f6fce4b52712834a32112956cb45f4851aeb6f24e022b7677e6 2013-09-22 12:23:50 ....A 5887 Virusshare.00101/Worm.Win32.Debris.b-b06e255afb8ff83727dd7add5911033f83e9df4bd144611ddcdbf4210e4e2abd 2013-09-22 12:43:40 ....A 7857 Virusshare.00101/Worm.Win32.Debris.b-b0777e6977684c2b82c1e29b9c4a1a276addcbc20ec75098d2e1ee608a719cdb 2013-09-22 12:50:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-b07a1f7bd94b6c7d83b3c08f0ff05e4ce051417693ee3b10d020164f159811f3 2013-09-22 12:11:28 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-b097f1ae0cf50d1a820de9ff1a1f7c1fed02ac792e4d2d5275e8122378406642 2013-09-22 12:09:50 ....A 6062 Virusshare.00101/Worm.Win32.Debris.b-b0d72f434489b73c61f5d7a07e5d77bb16ebc3eb1f345ab923441dee0d195f73 2013-09-22 12:43:58 ....A 4711 Virusshare.00101/Worm.Win32.Debris.b-b12a1410c746b66577658a1ea37e0cbd9f1ac5db1c97707740396014233ab1f3 2013-09-22 12:29:04 ....A 7316 Virusshare.00101/Worm.Win32.Debris.b-b187dbdbdfb5ffc54d066e164ec3320c8d823ba1c74fd2b53820adf85ff9a66c 2013-09-22 12:51:38 ....A 3697 Virusshare.00101/Worm.Win32.Debris.b-b1957ac8cb15bc29e5819ccd4f1062e70507b7e26bf22997694849a75c328bc5 2013-09-22 12:13:54 ....A 3432 Virusshare.00101/Worm.Win32.Debris.b-b199d16b45598f4c8d4e3ce537924ac5a60a602310dbcd1919221eedf276b051 2013-09-22 12:26:50 ....A 3199 Virusshare.00101/Worm.Win32.Debris.b-b1ca051af26c0e65962d5ea27635bfb57026efcb8dbb627af9a988dbe0bc6179 2013-09-22 12:24:14 ....A 8011 Virusshare.00101/Worm.Win32.Debris.b-b1cf2bc255de10dfb750ca3413fbdfe1a42fdb98acdd09ff3a9344fc2ca11ce8 2013-09-22 12:13:52 ....A 6447 Virusshare.00101/Worm.Win32.Debris.b-b1cf32d9d36dca8ca852312d44b78ea7406083b7972ef434ca2c80e44b08f4b5 2013-09-22 12:29:00 ....A 5944 Virusshare.00101/Worm.Win32.Debris.b-b1eba48eaad523ac360978bd3d2304c0bdc37397a715dbca58f22e2dd1a92828 2013-09-22 12:19:56 ....A 6797 Virusshare.00101/Worm.Win32.Debris.b-b20509ff3e10917c5654429a268e6fdcf7178cdb0b6c0d6dc88404c4cbf811a4 2013-09-22 12:16:58 ....A 6322 Virusshare.00101/Worm.Win32.Debris.b-b26a67d2837427e9c223a3f20fc22e14456d39fe0c5137ba520a90d16308a11b 2013-09-22 12:11:02 ....A 6245 Virusshare.00101/Worm.Win32.Debris.b-b291230e724b617b7b7406f25761fb2b09cb62ffb6cd7e7ad1f1ed21ab4ccd50 2013-09-22 12:16:44 ....A 3619 Virusshare.00101/Worm.Win32.Debris.b-b2929e1d870e8e95667479c23f3029dd47e2567f68e69552804f665362392003 2013-09-22 12:35:54 ....A 6720 Virusshare.00101/Worm.Win32.Debris.b-b29dcf200799354fdbe5677ef95f6425cc37d49880e721da066b1c6ea29f6779 2013-09-22 12:12:02 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-b2ca36c46b3cd8d42587cc99fe6aee8b7f425114b14022f9114960bbf151b5fe 2013-09-22 12:21:56 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-b302fc927173224c281c14b8f3b457899e6522792c932490a410a518c5ffbe44 2013-09-22 12:25:30 ....A 5957 Virusshare.00101/Worm.Win32.Debris.b-b306cac7c6b186bf4a53165fc9de413b63957cca4f101c8e1db7e53aaa84c2d8 2013-09-22 12:20:08 ....A 5951 Virusshare.00101/Worm.Win32.Debris.b-b311a673addbc42ad0ee1081fdd9f3445f307d302c4a093927017ca44c61e1db 2013-09-22 12:13:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-b32329db3f57a18aa8d8d02cb95573a9ea3dcb97afb29c396f09aa4e4995cc8b 2013-09-22 12:10:30 ....A 8010 Virusshare.00101/Worm.Win32.Debris.b-b3864eb5cdd32243f4faeac51d9b3ffa88acdbc8abca96ec4db3d5b7ee5b6808 2013-09-22 12:21:16 ....A 6322 Virusshare.00101/Worm.Win32.Debris.b-b38f37f628c50d7c4090e0497cd48187da28274d7d5e6916d3d9407880486e95 2013-09-22 12:39:22 ....A 7141 Virusshare.00101/Worm.Win32.Debris.b-b3ab5b9d7c8a466c3ce9c2ad236a3953f1c93447d8b34b22ed731e0c16b0081d 2013-09-22 12:21:40 ....A 7113 Virusshare.00101/Worm.Win32.Debris.b-b3c10af030d36b10f8ddc0074961b4ebd165488c72782ab01aa06c665da2751c 2013-09-22 12:19:48 ....A 4214 Virusshare.00101/Worm.Win32.Debris.b-b3c86ef8dc5c7f8c221e84677aef6a0a362b3f3f666be02b3eed923ee9e3270a 2013-09-22 12:13:36 ....A 5923 Virusshare.00101/Worm.Win32.Debris.b-b3fb9cb020abe53e10adfa6dfcb71a775277bde1124320fdf8fba23097c031f2 2013-09-22 12:14:46 ....A 5651 Virusshare.00101/Worm.Win32.Debris.b-b41a891ace2ad911a42d8d2eb8ae28c261e85106fee8039c6454598be0206adb 2013-09-22 12:32:06 ....A 6216 Virusshare.00101/Worm.Win32.Debris.b-b422d28dbb614205e6a389ab21b51718ac655c249704f0c3a4f0066d874f5a24 2013-09-22 12:31:54 ....A 7038 Virusshare.00101/Worm.Win32.Debris.b-b449d22866598ebbaa50df480ea4617e90e6a56c7c2f6030ba7bccaf0c2be8ff 2013-09-22 12:14:50 ....A 5859 Virusshare.00101/Worm.Win32.Debris.b-b452267045db31bc5645dd9d97cb44010e088ee3fa3830d501150099fca366c5 2013-09-22 12:10:44 ....A 5404 Virusshare.00101/Worm.Win32.Debris.b-b45d497897b295be968abae3f513870636af83220ee8a101c6d3c99555e71734 2013-09-22 12:23:10 ....A 6343 Virusshare.00101/Worm.Win32.Debris.b-b4686f7482ec695b74bc7baeabdc52aca8b7c78de5b14af03797e0c48c1fea63 2013-09-22 12:20:52 ....A 5607 Virusshare.00101/Worm.Win32.Debris.b-b475a54aae1166d049484575ddb734cfd3860e85276ad60465daf87eb0444d1f 2013-09-22 12:44:38 ....A 7325 Virusshare.00101/Worm.Win32.Debris.b-b4922a8a28d17ae70a529c8fb81d3047bcb93d1485db446fbd7248296f4d9639 2013-09-22 12:16:18 ....A 6575 Virusshare.00101/Worm.Win32.Debris.b-b499548e1d777cb2dee74b66e0df28fae1324c6cbc3c854a9297601b3f7fdcc8 2013-09-22 12:11:56 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-b4c4471964d5c219f8043ea3c797e9a5efb1b0563cc070539b0ca30eed26976f 2013-09-22 12:49:20 ....A 6617 Virusshare.00101/Worm.Win32.Debris.b-b4dab16ec0b7c570c84bfb78230a65c5e809e78e144d5c1917c7288aaf194cb9 2013-09-22 12:30:10 ....A 3716 Virusshare.00101/Worm.Win32.Debris.b-b506751c67c6de39f201244a5cd2016537dc4726f9e9a9d455f258d40de071f0 2013-09-22 12:22:20 ....A 4513 Virusshare.00101/Worm.Win32.Debris.b-b506afc4b8399ed74862416a13863b56c976c5b44c459002ae31b8358d23d2bd 2013-09-22 12:17:48 ....A 3954 Virusshare.00101/Worm.Win32.Debris.b-b508293ff9791282e8ff3ceca93ccd5015edb95f71d36d1ee345e672c88f88ba 2013-09-22 12:37:58 ....A 7659 Virusshare.00101/Worm.Win32.Debris.b-b54146fc05d473f4f69f51fc165f7b5f2d9dec1fc1024def747be7070bc2524e 2013-09-22 12:33:08 ....A 8697 Virusshare.00101/Worm.Win32.Debris.b-b543a1684437a6382d2bfa286e387a770e2771531fd90e3fb61eecb3d59c6c82 2013-09-22 12:20:52 ....A 6818 Virusshare.00101/Worm.Win32.Debris.b-b5803267686060b34b380497ec0e098601a1b661afeee6c271df5bc372531cb3 2013-09-22 12:18:36 ....A 7589 Virusshare.00101/Worm.Win32.Debris.b-b5920f86d3d809d96de6bc55ea48bbd8732420af57e4975331ad03ed62e4e106 2013-09-22 12:10:52 ....A 7624 Virusshare.00101/Worm.Win32.Debris.b-b5afc1f3ea54df2f2603e37a0c419bb0236792b23fc4c0562212368bb25ec908 2013-09-22 12:18:06 ....A 7603 Virusshare.00101/Worm.Win32.Debris.b-b5b2a26b4192ce8a7d70f8fcb31c510f384fc2e61b91f3db1a657270c5ded06d 2013-09-22 12:25:50 ....A 7330 Virusshare.00101/Worm.Win32.Debris.b-b5c6a36f84667e44d116ac04c7120179e1a20e6b6957da4b70a5b8d6999383f5 2013-09-22 12:10:52 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-b5e73314452adb9249c619777f3f7a2de47b3ab83041a81007bcc05fdaf1c54b 2013-09-22 12:42:12 ....A 6875 Virusshare.00101/Worm.Win32.Debris.b-b5f36586b81300cffa0bf31372fbe8bccbb699dc9cd632442509aa2e5946ec4a 2013-09-22 12:50:26 ....A 7360 Virusshare.00101/Worm.Win32.Debris.b-b603ace082210a16405bea9ce5f3f6e8a0e30fa14957c99f6f1c9c40d95bfe69 2013-09-22 12:49:32 ....A 6469 Virusshare.00101/Worm.Win32.Debris.b-b6199a62eebefa61315701107ff83ff4694355e4d1ff1b73b7bd11bf2d31ffdd 2013-09-22 12:42:34 ....A 4712 Virusshare.00101/Worm.Win32.Debris.b-b61bb0a3d6194a4e352436ee8b49bb5dbd1afa3c1dc8894096a55fcdef614c5e 2013-09-22 12:10:52 ....A 7220 Virusshare.00101/Worm.Win32.Debris.b-b62939952706e7d1f44d88a2d789333f5ce3706a9fc374f1285dc2d12c79e59d 2013-09-22 12:37:08 ....A 6454 Virusshare.00101/Worm.Win32.Debris.b-b635a0bc9cfdb991cbdec4fe989e138801a6fd13a5e2757b640dbfa92bdc6f72 2013-09-22 12:52:28 ....A 6447 Virusshare.00101/Worm.Win32.Debris.b-b64a0ae3daab62508643454450a93dd655ebf01a9dad30b7a4b6e23e1edf1c85 2013-09-22 12:16:44 ....A 6707 Virusshare.00101/Worm.Win32.Debris.b-b64fbc2098955e56d8bd9d006642d86a1b531bd27c11a3c64f46c847540b1b90 2013-09-22 12:47:58 ....A 7162 Virusshare.00101/Worm.Win32.Debris.b-b670d49d4c3894bf794300763ee7cb33c7978eb359563ed28b7e68c040c04588 2013-09-22 12:16:44 ....A 8361 Virusshare.00101/Worm.Win32.Debris.b-b67533cdeda8f2e75bc09a5fa1bf5546775a0e4a5b947908b9738e71fe8f6832 2013-09-22 12:15:42 ....A 3274 Virusshare.00101/Worm.Win32.Debris.b-b676dd83fc4cef6a9cbd371238ed84ffaa7982610bdcfd711c21a412307ad66f 2013-09-22 12:13:52 ....A 7309 Virusshare.00101/Worm.Win32.Debris.b-b694fe70b771f0d49cfedf1c6a91736ae2c34ddc8035b26b3d7b6d9c8c2fe3a8 2013-09-22 12:23:14 ....A 7183 Virusshare.00101/Worm.Win32.Debris.b-b6a06cd7f473cb7fbca98c3c023b378e504883d3b8ab035569f5be5c9e1ee7ce 2013-09-22 12:16:40 ....A 5852 Virusshare.00101/Worm.Win32.Debris.b-b6b0cb09880c9b8206ec676c9a68eeabd9ef6395ffb3c2a606191ca38f98a5d4 2013-09-22 12:30:50 ....A 6630 Virusshare.00101/Worm.Win32.Debris.b-b6b27610f7b61c2584d72f3669c8eb197f1b6f62e3bb2667b657413f05b80701 2013-09-22 12:19:00 ....A 6812 Virusshare.00101/Worm.Win32.Debris.b-b6ce796bed861337763d64a2a5bfa050ceaf2699a67c1e4e8b129a165ee32d5c 2013-09-22 12:32:04 ....A 4499 Virusshare.00101/Worm.Win32.Debris.b-b6ddec4dff269c8a1d81a2a5b7842895759af805a2fd5a8972e6adbd8cbc08f8 2013-09-22 12:21:30 ....A 7127 Virusshare.00101/Worm.Win32.Debris.b-b6e35c3041a8f9c0dc9a0a8e37ff1e04fe705399a24350ce3e2ecee7b7dcce3e 2013-09-22 12:51:56 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-b6f79052ce7271f6ff13e9d31c39f534615f214174bd75c0587af65959d5ea6e 2013-09-22 12:16:48 ....A 3301 Virusshare.00101/Worm.Win32.Debris.b-b70203e0f73519f773868d1a4f4d8642f36f443b9275308bff5ebb3ffcd9eb00 2013-09-22 12:44:48 ....A 7162 Virusshare.00101/Worm.Win32.Debris.b-b71924ea635d8a96d71a3a6ced42f5017fe1e2cb091394f31b5a8e295d67da5f 2013-09-22 12:16:56 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-b72bd4cdb0505c1b4447cfc473376e82b7bf1d559f1e5e95df77705bfbbc87aa 2013-09-22 12:16:18 ....A 8369 Virusshare.00101/Worm.Win32.Debris.b-b7439c5979bd8cfbdbc433f0c864379dca205c5c2c8ced750aa218b7eaf52c2a 2013-09-22 12:51:24 ....A 3544 Virusshare.00101/Worm.Win32.Debris.b-b756c381fb8d6e2289301a36a8323f7710f0aa4d9644a2a129d9400c2680332f 2013-09-22 12:46:12 ....A 7066 Virusshare.00101/Worm.Win32.Debris.b-b785f43bd1ed90da9d1122231fb2508c9d61067df721ccac6823f987f4a19b25 2013-09-22 12:34:48 ....A 7268 Virusshare.00101/Worm.Win32.Debris.b-b78be083ed03b111e6f0d0ddfb6abcea7248f619020f3e43f9e770025447926a 2013-09-22 12:37:16 ....A 7477 Virusshare.00101/Worm.Win32.Debris.b-b79919cf7e40cfb6f5273ca2eb0112b752583c3f2134adc03cbcddcb76b4d675 2013-09-22 12:42:54 ....A 5339 Virusshare.00101/Worm.Win32.Debris.b-b7dca84e540422f928d9f638a660ceade8e2f1d0b082847f228f6a4d259694f6 2013-09-22 12:25:28 ....A 4255 Virusshare.00101/Worm.Win32.Debris.b-b7e7052a180c80bde6b92657375c178f0b22c483ab4fb3962b90d1fa9827a742 2013-09-22 12:25:48 ....A 7134 Virusshare.00101/Worm.Win32.Debris.b-b816bebf00a9cf187e031d3c10f18b5e7b1bc7a3929684f649706a199f473e4f 2013-09-22 12:37:28 ....A 4871 Virusshare.00101/Worm.Win32.Debris.b-b818e00b53881acaac4fc43afc2bd59e9bf5654bc8fa4bbc23410f775e33dc34 2013-09-22 12:27:54 ....A 4253 Virusshare.00101/Worm.Win32.Debris.b-b81b1dd442961b3ca8db18752099765127637815e2ca47759ac00a44cb8ab312 2013-09-22 12:28:10 ....A 4846 Virusshare.00101/Worm.Win32.Debris.b-b82f6de7e855367c3e2a241d42561a45067219b04260c266c781792c91d88035 2013-09-22 12:37:58 ....A 7744 Virusshare.00101/Worm.Win32.Debris.b-b8383ce872846aee6d2629c14db76d88415778bdd9ae0c9f768b740a2c6f01e5 2013-09-22 12:11:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-b83931ec2a1afd7f9eb7b2404f74d312a2373c8be461aa58b20eb82964e994a9 2013-09-22 12:17:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-b83e106978cbfdbc1acae4288f9891140e73300547756d52b8a4d6a311cdb048 2013-09-22 12:29:34 ....A 7689 Virusshare.00101/Worm.Win32.Debris.b-b88d35009f071ee9e7c862c72d730175991e4d7d9b713177b506801378e17ac8 2013-09-22 12:20:44 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-b8946c2a13f45af510eeab20693acb38ad83aef0a8fdf5d0907ab4cc723db87e 2013-09-22 12:26:16 ....A 7786 Virusshare.00101/Worm.Win32.Debris.b-b8a70c74353926b3b42632ed779e7f394d7b9113c95a1b95a59e1a73d34bd92f 2013-09-22 12:18:04 ....A 7850 Virusshare.00101/Worm.Win32.Debris.b-b8c076808bccbcf9c302291fcfe9eafdd1f3c852d679fec397c6e2fceafe646a 2013-09-22 12:12:46 ....A 4854 Virusshare.00101/Worm.Win32.Debris.b-b8f08ab5e387a050a47158b5dffe212bb5e3858cc26b26689547b7090df6fa45 2013-09-22 12:10:28 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-b8f21585f84ef216056fe92a0c8f472d92c852b367bfd6f27d87c949814eb9bd 2013-09-22 12:10:30 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-b8f60dca5d3527be2b2e12b0ade2b2bf719fe17710e7aeedccd4b3809b806c1d 2013-09-22 12:35:30 ....A 7295 Virusshare.00101/Worm.Win32.Debris.b-b90c710fd2b48a34ffac4a26b455168493f013cbcdae95914a59aa7aaa3b4986 2013-09-22 12:10:16 ....A 4335 Virusshare.00101/Worm.Win32.Debris.b-b91b70c19df73d9308be89a160c842c3f179591b7f74ac410659ae9c1eb7230d 2013-09-22 12:45:20 ....A 4710 Virusshare.00101/Worm.Win32.Debris.b-b9416a1bf33e3799f7e1515dbfeaacf8eda491cd81d11c57174eec49c7a8d920 2013-09-22 12:33:12 ....A 7659 Virusshare.00101/Worm.Win32.Debris.b-b949d81b35af05c671cfa3907dc164a6f715d1b6ff149e5fbde12abb549669a1 2013-09-22 12:19:12 ....A 4049 Virusshare.00101/Worm.Win32.Debris.b-b95d204c4d1d5839f3f9a6d0f97c533e155f85a65b42c6a39cc0f8b4b28e5df4 2013-09-22 12:26:50 ....A 4843 Virusshare.00101/Worm.Win32.Debris.b-b9bc58516cc74e803738a924748e42163d4f2cb5d335ea0ac3eb7be46d372c78 2013-09-22 12:19:46 ....A 4165 Virusshare.00101/Worm.Win32.Debris.b-b9cde02c19923472f83722961e3002eac52a32d95a0b7215adcbd4b3e5cee620 2013-09-22 12:19:32 ....A 4626 Virusshare.00101/Worm.Win32.Debris.b-b9e4ffd618dfbfa3bf601f135b5ed117971cc7966d2e2d19a5fdad95a89e9d47 2013-09-22 12:26:40 ....A 6153 Virusshare.00101/Worm.Win32.Debris.b-ba1037d4108baef2e841b8cbb64055a6a2873da212ba0d5902b39eb537065d5f 2013-09-22 12:29:24 ....A 6363 Virusshare.00101/Worm.Win32.Debris.b-ba183b2074653fcd513174f357d5d34c3b09e3c9188c0bd07c9c91e64de50bad 2013-09-22 12:12:16 ....A 3907 Virusshare.00101/Worm.Win32.Debris.b-ba572252b04671fdd38dd6480a8b4bf1fed5ad9d6c82e77b8125966570834740 2013-09-22 12:30:06 ....A 6755 Virusshare.00101/Worm.Win32.Debris.b-ba5edd1c546f3d3e8df3801fc8fcf4539dac9a703a079c3e5bf26f0dd1b3be2c 2013-09-22 12:19:10 ....A 7659 Virusshare.00101/Worm.Win32.Debris.b-ba6abebbc6e75a7caa9595d23d3dcdbdfd209d8101aa00b478e9f93bf7a4e262 2013-09-22 12:37:50 ....A 6960 Virusshare.00101/Worm.Win32.Debris.b-ba86a081337f7999f4019d4af05b29043c38d969ce4eeb7e8849a55f02beafdc 2013-09-22 12:20:30 ....A 6888 Virusshare.00101/Worm.Win32.Debris.b-ba8cc9ad8c5681049c57187bf2234595f84c127a215ae55ec752ad10072806ac 2013-09-22 12:35:02 ....A 4230 Virusshare.00101/Worm.Win32.Debris.b-bb461c3aaa6e3e6bd57b18771fc3279a8c863fc0ff307aca41405111ca8ea536 2013-09-22 12:40:02 ....A 7575 Virusshare.00101/Worm.Win32.Debris.b-bb96f2ebc9cc489f1e2d8f8638314ec1c2a92a44675a7f47d070b4268709d0c2 2013-09-22 12:29:24 ....A 5824 Virusshare.00101/Worm.Win32.Debris.b-bb980c997cc1077c2e9e0f497ebd745a422cb6e40268bbaaccebd6a552dfe84b 2013-09-22 12:12:04 ....A 7513 Virusshare.00101/Worm.Win32.Debris.b-bbde295166436d583979bc3d10150b0a46f53e8acc509e38137b77abb435b10e 2013-09-22 12:27:28 ....A 6938 Virusshare.00101/Worm.Win32.Debris.b-bbe5029b2b539797cf7e47b1aed5b9cf6542354ceed43c7a0b6b6feed2bb337e 2013-09-22 12:14:02 ....A 6175 Virusshare.00101/Worm.Win32.Debris.b-bc0fd65a4c9b204338b59e673a6dd6979e7f7f8d8b8c274cac4529ebe3fdc050 2013-09-22 12:10:46 ....A 6168 Virusshare.00101/Worm.Win32.Debris.b-bc21ab49c641486d02a65d38142d6baa04ee4a609a559326d4b975baee83778c 2013-09-22 12:10:24 ....A 6819 Virusshare.00101/Worm.Win32.Debris.b-bc22ab48a58c4a5a95adb92957c9ae4b2e5f7fdd001a7479217f9561923c6517 2013-09-22 12:19:26 ....A 6168 Virusshare.00101/Worm.Win32.Debris.b-bc3f87bf1a6a9002957da2aed7a31cde273976d34b2e431c3e14806a165a607f 2013-09-22 12:09:46 ....A 7078 Virusshare.00101/Worm.Win32.Debris.b-bc4582f15d8b5db96fe907a23a376e6e7977e12f5da29e2f5dcc15607bd8f4e1 2013-09-22 12:25:04 ....A 6336 Virusshare.00101/Worm.Win32.Debris.b-bc91b91303e32cbe590abc36840c1df840176d2f615acd15c406988ba8b92c3b 2013-09-22 12:12:18 ....A 6762 Virusshare.00101/Worm.Win32.Debris.b-bc92ecedee54ced5a6fe95deef2f1e259231cf675ede468a9a64bd5363c83a23 2013-09-22 12:49:56 ....A 6735 Virusshare.00101/Worm.Win32.Debris.b-bcc74efed9e889e1a46c44e0d9c3f9d2d76e3b1842b4f557749fc92ac7bf8c5a 2013-09-22 12:24:40 ....A 8094 Virusshare.00101/Worm.Win32.Debris.b-bd13156ddd5eab5f35b4402da0d0e1b57687ae430c03c4690f6cd57825d4a01b 2013-09-22 12:16:44 ....A 6504 Virusshare.00101/Worm.Win32.Debris.b-bd14de9fb2f73f05c12a459ddc66d4fdc724e4d1c59c5085b51ae49d0087bec3 2013-09-22 12:18:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-bd4549bda34c18c3a3e0fb9f5e9ab698131f34849aa5582d1971ebce35c6ff67 2013-09-22 12:23:58 ....A 6265 Virusshare.00101/Worm.Win32.Debris.b-bd5826d39f3e024f256d67b046a9fed5302091c309c21ec8b7d730548fab01a6 2013-09-22 12:39:04 ....A 6097 Virusshare.00101/Worm.Win32.Debris.b-bd9a71af29fc1fcf71b4380e9ea2c3c0beb65cb901e22be6a59d3a6e356cb36b 2013-09-22 12:27:42 ....A 3607 Virusshare.00101/Worm.Win32.Debris.b-bdac123521337a1268b9f33ad736fb2cfb0a8b53d084e08d0cccf9b75f38d13b 2013-09-22 12:11:22 ....A 3652 Virusshare.00101/Worm.Win32.Debris.b-bdb127c83718c0ce217dd8e2977c3bdee9dec9b127e38568cad80ee6cb4197b7 2013-09-22 12:40:18 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-bdd559f8b703fdef69a2ebb200d1de97e8392c7e9b60a15f867b7cc61f295e11 2013-09-22 12:10:56 ....A 7484 Virusshare.00101/Worm.Win32.Debris.b-bde0a7dbb0ae76f2cef03f8325f3735ed612a16e7ab063561d5b472f38bec168 2013-09-22 12:22:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-bdee464c1b7f3282f79ac4d10358eaac35eac7536d941f5aebf7b0d71cb0a97c 2013-09-22 12:11:54 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-be12268bd60797fb07f9def5eeb8171159f6d43c705e15e4c528c21e6b0b4350 2013-09-22 12:41:50 ....A 3349 Virusshare.00101/Worm.Win32.Debris.b-be1a512ee4a9424c0f657594ad9813cb118807fbae6edcc2209b87521ad3876e 2013-09-22 12:20:52 ....A 6322 Virusshare.00101/Worm.Win32.Debris.b-be23159866ad65ef2718a98971c7cff4b549eef9eeb238f5a1765effa8324fb6 2013-09-22 12:31:42 ....A 6762 Virusshare.00101/Worm.Win32.Debris.b-be3539d46e78e499cdf8733571a2e86e76f2ad81c1a6e1d8f4016b012a93fa9d 2013-09-22 12:25:34 ....A 6734 Virusshare.00101/Worm.Win32.Debris.b-be4e88cb8fa45c2951330aca5c130061b0b81e3036da26cf9cde60f4aecab223 2013-09-22 12:10:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-be60fa1b22b1daa8f210f5b29fe88a793c775144c20802b7a8379bff679844b0 2013-09-22 12:23:28 ....A 7119 Virusshare.00101/Worm.Win32.Debris.b-be61afe934be3805f480f9fc3aecef98893955b14df8f45a68b8f3cde04a061e 2013-09-22 12:17:26 ....A 6840 Virusshare.00101/Worm.Win32.Debris.b-be785a67e8877bd21906d0a5ada2b8c4d320d9a1751432ceb07f812d484072d5 2013-09-22 12:21:32 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-be9a466aa8af624909e168c3dabfe9aae13fd005b40e8f6cf58c47fa40e13ba6 2013-09-22 12:10:14 ....A 3965 Virusshare.00101/Worm.Win32.Debris.b-beb781f100819bde2113fe1e8902578438b5a87269e98d26ce44e15d664a080b 2013-09-22 12:21:58 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-becac55fb06f150d2ec00ad6dffcd2706bb5798de0db1578495e1b4820fd78e9 2013-09-22 12:44:16 ....A 6125 Virusshare.00101/Worm.Win32.Debris.b-beed7a915995fd565dd7f5748dbdd67e0fcb55b26b965b0f8f78c97cf4d99fd6 2013-09-22 12:28:42 ....A 6700 Virusshare.00101/Worm.Win32.Debris.b-bf11ac2b68100771e03f2e1b51cb93abc6d499aee724568b6d36b431e90baace 2013-09-22 12:15:52 ....A 7568 Virusshare.00101/Worm.Win32.Debris.b-bf2c54613ce820bc58b615ec0253459aacf90d8c03f9c012982962d970b36d59 2013-09-22 12:20:44 ....A 7491 Virusshare.00101/Worm.Win32.Debris.b-bf2dc75aa7963da7a1a0863c6b5bbbeffcd78886eeb2480b22197c20bd5416f1 2013-09-22 12:43:18 ....A 6692 Virusshare.00101/Worm.Win32.Debris.b-bf3adfbcf6be35c5ea4919e84e2f776d73c286106859285c8db1eca063cdb604 2013-09-22 12:17:32 ....A 6203 Virusshare.00101/Worm.Win32.Debris.b-bf3c4fdafbbfb1160335252f945392015e55c7e85849e7f6c41fe0620d6cfaad 2013-09-22 12:49:16 ....A 6336 Virusshare.00101/Worm.Win32.Debris.b-bf5ec74922c9e9eb5239e7bba9408fa2c62856c397ca14788713e7b2b127e9de 2013-09-22 12:10:50 ....A 5958 Virusshare.00101/Worm.Win32.Debris.b-bf6001a12030913456f37e4e2dbcfcb49ee2515ec796cec8513b0f543dc4aa82 2013-09-22 12:17:12 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-bf7d69daa4ccb69a3ae525bc64b42d731dac2ec7b3999226259f9d753e617361 2013-09-22 12:42:18 ....A 3936 Virusshare.00101/Worm.Win32.Debris.b-bfac37fc7c61d1cdd07cf200d0c38a536a48078cc546845349128467c23020b0 2013-09-22 12:44:34 ....A 7709 Virusshare.00101/Worm.Win32.Debris.b-bfb4afae019f055c36db900b46ccbd3dbf8e85289dd9469c005d0e21dc61b311 2013-09-22 12:18:10 ....A 4152 Virusshare.00101/Worm.Win32.Debris.b-bfbbcde35bd7e0b9dae82f19f15eb9d2f9199307925ce5737cb52e70bdd1cacc 2013-09-22 12:19:10 ....A 6217 Virusshare.00101/Worm.Win32.Debris.b-bfc5a0da2b2436849ae2de32ec4f6d7e702d40ff02064224f0a76ef76c20cc3c 2013-09-22 12:29:26 ....A 6749 Virusshare.00101/Worm.Win32.Debris.b-bfd548c416a3d22aa8f3ea131110eae276d8637205b2c7bb43a2bfb94feb895c 2013-09-22 12:31:12 ....A 6923 Virusshare.00101/Worm.Win32.Debris.b-bfef92a6413b7163b6e21fff9e25b776c33203a3ddc8eac3ef41f8a3416c4b27 2013-09-22 12:26:36 ....A 3801 Virusshare.00101/Worm.Win32.Debris.b-c04147acccbe292a5b72f814b7027fdfbc329d20f8b9f1462566afad4b338685 2013-09-22 12:25:42 ....A 6266 Virusshare.00101/Worm.Win32.Debris.b-c05d193d809deb27dc72e9612ab6285730400c4f18dcdf3e99b2672bd68c9ca8 2013-09-22 12:14:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-c0612051f52d5d5aac0e1095c826a4c7b92965689ee515424c5bb623d4d73bca 2013-09-22 12:28:12 ....A 6363 Virusshare.00101/Worm.Win32.Debris.b-c0837cdb75b3f3b6880cdee03baebfe97f17273820b1fe73a837e2734f2036f1 2013-09-22 12:51:48 ....A 6608 Virusshare.00101/Worm.Win32.Debris.b-c0bee3c5e45f5cee1de4daf3b076aa53bebe8f09ff26d5ada46e310170f70387 2013-09-22 12:17:26 ....A 7878 Virusshare.00101/Worm.Win32.Debris.b-c0d06e5ec84bb9c34b86c33a60ee171fd8b8ab42eb23de5c8935366954cf3f95 2013-09-22 12:24:32 ....A 3706 Virusshare.00101/Worm.Win32.Debris.b-c0e0d832e98d1fc6a8991b7507684819050264ea4d9c1bdcfb00737fda060e06 2013-09-22 12:49:26 ....A 6658 Virusshare.00101/Worm.Win32.Debris.b-c0fdfbbffcfff8cdbedfa20b98f55e63f05bcc3d557a87dbee0752229b0f2fac 2013-09-22 12:42:52 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-c13a447089e900bd4f143416f3eb3ad2a56f0e17468dd4b2d45d3d29f2fc9b4f 2013-09-22 12:29:54 ....A 6504 Virusshare.00101/Worm.Win32.Debris.b-c13b5926f4fd8421a41edd3af78187f4c41b9c559a2c48298a0c50b85ee442bd 2013-09-22 12:50:14 ....A 5782 Virusshare.00101/Worm.Win32.Debris.b-c155133dff3f7c44e9dc641e27c88f84f0d193380636c0cf0a045bef750d50ba 2013-09-22 12:28:18 ....A 7519 Virusshare.00101/Worm.Win32.Debris.b-c1fc45cd74fe0a5ffd69e6e411c16c45ffa5bd040f6c29c48cc66f4829ce0731 2013-09-22 12:22:24 ....A 5372 Virusshare.00101/Worm.Win32.Debris.b-c20cb4bf6a8b70578efd97658824525840e6e7c703b0e325539d45385d61bb86 2013-09-22 12:16:28 ....A 7127 Virusshare.00101/Worm.Win32.Debris.b-c25fa58bd16e94d56e0d456d8523ac0dbde784d4735a3c953100d7d80b1c1f0c 2013-09-22 12:46:50 ....A 7204 Virusshare.00101/Worm.Win32.Debris.b-c283ff37edca5707fd4c619141115dc5908abc439ce6bfd2db3fc2a08d2bcb88 2013-09-22 12:23:38 ....A 5936 Virusshare.00101/Worm.Win32.Debris.b-c287f4fd9105f30749b138dbc8f39c077f597eb877a3019bfe3c29b8e2e635a4 2013-09-22 12:38:56 ....A 8221 Virusshare.00101/Worm.Win32.Debris.b-c2a48dd64dfabdc2394362ed70b4bd57bcec7599326253959ab905dbf1e9f4cf 2013-09-22 12:16:26 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-c2e35c53d008352d1aa465b985128ee26469c9d037c9e59cbeffbfcd2e2d66e0 2013-09-22 12:11:48 ....A 6952 Virusshare.00101/Worm.Win32.Debris.b-c2eb8bc4709bd950486baa106d262f4cccce18bd5e51c2af604bc45dc4b1cd3f 2013-09-22 12:11:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-c2ef42e5ec9d25ed42bf7d00044a67e8e127174fc9a6ed4982b865202a79d18e 2013-09-22 12:44:24 ....A 6785 Virusshare.00101/Worm.Win32.Debris.b-c30070bc39ea3e963105bd073a629336e8aca755be0457f6bb28688888a0e1cd 2013-09-22 12:51:54 ....A 6294 Virusshare.00101/Worm.Win32.Debris.b-c3087af2dc42ca7fe75e8f822fe6457ee7273a942950d8b6aaa67c32377fe354 2013-09-22 12:24:56 ....A 4632 Virusshare.00101/Worm.Win32.Debris.b-c30a9203e25095f7792f75d2867044a74144464087fa524cfe581d25d257e2b0 2013-09-22 12:52:20 ....A 7914 Virusshare.00101/Worm.Win32.Debris.b-c3167a311ca6710ffe0c0846f0deba82621fa3218e85da10b15e0ac4d811c8e3 2013-09-22 12:27:02 ....A 7015 Virusshare.00101/Worm.Win32.Debris.b-c333a4bd0070953a216ab611d33de604e896e8e7f9f6cca276067d113ffce7c1 2013-09-22 12:32:02 ....A 7457 Virusshare.00101/Worm.Win32.Debris.b-c334b9b4173cbeec05b001e54771e2d8635441b6cf1cbfe2b9412eac1099a5ad 2013-09-22 12:29:08 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-c357cce75052f868a56172bee7352e7e3158abc428a371c09ee7cdbbf9ee2f56 2013-09-22 12:26:58 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-c36e85e646056935d58439e16201132e39cd335b1db64fcb0383fbbb2f4bd407 2013-09-22 12:15:08 ....A 3757 Virusshare.00101/Worm.Win32.Debris.b-c36ff9fc3e367e8a8c50226d55250ede593050155e1e25c4f59aa65d6fec32a7 2013-09-22 12:29:34 ....A 7190 Virusshare.00101/Worm.Win32.Debris.b-c37d7fbf3cde72ba277cb6055a5dbb5c543feb922005e650eae0dcefa8b5485a 2013-09-22 12:11:56 ....A 4741 Virusshare.00101/Worm.Win32.Debris.b-c391b247d9af5cc52de098403da5834bc0bb91e0cd7cf87c6c6bc978ecb73f31 2013-09-22 12:14:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-c39d681358e4f63f16c77df876ca09acd2ca8fdda74a2655c85503011abf24b0 2013-09-22 12:19:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-c3a9153b3630b5250087e5ba0f5433e39bd9e32866e79bf9cff772e0d3e9272e 2013-09-22 12:18:34 ....A 6882 Virusshare.00101/Worm.Win32.Debris.b-c3e3de6d6ee14aa686e1541e65bc63b18e7e9831e97f24f413f134accd1759e4 2013-09-22 12:18:28 ....A 7239 Virusshare.00101/Worm.Win32.Debris.b-c3f371fadfed3d63c50cd0e8a7509059093b9ab74c0a4a38111d902077fdcfee 2013-09-22 12:21:38 ....A 4465 Virusshare.00101/Worm.Win32.Debris.b-c3f9e5c27842386842ef5e6de2fd98ebaeac34b4c571d21a1649b576a46c037c 2013-09-22 12:49:40 ....A 4506 Virusshare.00101/Worm.Win32.Debris.b-c4061858067803be25d0e0980771b950c94108cfd819ba5f687ffc3c3b62ce24 2013-09-22 12:23:18 ....A 6546 Virusshare.00101/Worm.Win32.Debris.b-c42e00e6576d71a8a28327054ecb920564151223c5323f65f91a8f7a47ec4c98 2013-09-22 12:28:34 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-c443c98f679f2d8c02508fe367b30c94e0459428e5140364f247ef9a817cb7a0 2013-09-22 12:18:10 ....A 7078 Virusshare.00101/Worm.Win32.Debris.b-c45463e045b910d6c87829236c8b285108818e70de614cb289bd7c203f40a0bc 2013-09-22 12:20:16 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-c45c98be90e28c7a7c471f4ae2af6d7e38a66a75058d8db7ac1a51b2d3c9f6a2 2013-09-22 12:50:34 ....A 4849 Virusshare.00101/Worm.Win32.Debris.b-c4a4ecf499a5521fc4d29d821d470e96e33f3798b7d7eb98fc23a3617b1155be 2013-09-22 12:14:48 ....A 7758 Virusshare.00101/Worm.Win32.Debris.b-c4a5f71d9d07d3606001445b1d7c655acf6053c1b452ef352ce670da32237582 2013-09-22 12:15:40 ....A 5579 Virusshare.00101/Worm.Win32.Debris.b-c4afc6a09c650ca78a220ec97f472a772d86abaa12151584f1053bf440faa1fe 2013-09-22 12:29:04 ....A 7610 Virusshare.00101/Worm.Win32.Debris.b-c4d734c4d277cd0117e4364bc4b354810e3bb1d8d8471dc99a1f8084fba13788 2013-09-22 12:14:30 ....A 6965 Virusshare.00101/Worm.Win32.Debris.b-c4dceafb115e4b42ab8ad162b44aa344527cd928f5599db685b3773afcdd5ca3 2013-09-22 12:37:10 ....A 6007 Virusshare.00101/Worm.Win32.Debris.b-c4eb2f1c7c13319a19e5f78a13a8dfc10c8b4721d5fbbc470bb97ce4f820b5f3 2013-09-22 12:38:00 ....A 7421 Virusshare.00101/Worm.Win32.Debris.b-c4ef661426d65b7643bb42918d2358f412cc5a6aa60b3c305794fb4323e07c8f 2013-09-22 12:18:22 ....A 6756 Virusshare.00101/Worm.Win32.Debris.b-c5055ab60057df356cebc97028dfecb851bab15fdef955ad2f31541770c7cdad 2013-09-22 12:13:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-c53ef859a1c043b68ea66ad3f8076d5e2e83f9964c233b49e8b90e143ade1c69 2013-09-22 12:23:18 ....A 6272 Virusshare.00101/Worm.Win32.Debris.b-c543daef020991715aeb5873b0bd6eef43eb320b3a1fdc7ffcfe60d944b5f8b8 2013-09-22 12:17:06 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-c5750f764dbdb07650c10c8e6146d53c584f3a5ae2c659e4cd3570f0dad9dfbd 2013-09-22 12:35:06 ....A 6252 Virusshare.00101/Worm.Win32.Debris.b-c59c1c3f8be3d0ad2ca043710fe3935bb9758c94b8b86c6001411a0d18437edb 2013-09-22 12:17:30 ....A 8151 Virusshare.00101/Worm.Win32.Debris.b-c5a5efd8995738f104bf4d33f1a04c74e86a9600f8f42af623f72ebe28cb7895 2013-09-22 12:10:36 ....A 7456 Virusshare.00101/Worm.Win32.Debris.b-c662a74491f1cc49c04b87ad47d80845ecab790d1029f54d6e04f905c7f4265c 2013-09-22 12:18:46 ....A 6945 Virusshare.00101/Worm.Win32.Debris.b-c6887fd935c00946bc011eba047f4f8bb7d2406ad428849a0b970844eea60532 2013-09-22 12:15:32 ....A 4260 Virusshare.00101/Worm.Win32.Debris.b-c6aae2e1d863b3b2b94f0a54d0891a236b55a42e580812844d5cd42906c0d122 2013-09-22 12:38:22 ....A 7374 Virusshare.00101/Worm.Win32.Debris.b-c6c6f004fea82711e09a11d948062fb5943a51db4b33d373334f001f01becb8b 2013-09-22 12:29:44 ....A 6266 Virusshare.00101/Worm.Win32.Debris.b-c6d26b3f2c6825561508977cb5062a4e1baf5abd13abd2b14398a72efd826228 2013-09-22 12:14:44 ....A 7337 Virusshare.00101/Worm.Win32.Debris.b-c6e01a01e11799e41a9063b8f925e0ea54a58b3643bb1e5bafc1a5dc6edcbc8e 2013-09-22 12:35:16 ....A 4183 Virusshare.00101/Worm.Win32.Debris.b-c6eefd8d862f56f0dcc9dd00827d490712cab60c74f03f25c51b47f5a01e3833 2013-09-22 12:27:18 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-c6fdad2ade5cfb4328b76190c06e59726431b7c4b9134fefe8f6fc95b82ae32e 2013-09-22 12:51:46 ....A 3845 Virusshare.00101/Worm.Win32.Debris.b-c708ace4dc924ae39789f376dd05243a0a9c49fd1f73e451750fa244d066b242 2013-09-22 12:31:24 ....A 7309 Virusshare.00101/Worm.Win32.Debris.b-c77b27588dc336594a63a2a3b91e0d95dee791b24167c13d653bd98eb8f2a427 2013-09-22 12:34:26 ....A 7709 Virusshare.00101/Worm.Win32.Debris.b-c78cbb71ebcf54ac891aeba98b7865072f272909cbd287c06c26c009320a2b54 2013-09-22 12:17:28 ....A 3564 Virusshare.00101/Worm.Win32.Debris.b-c7933c32b1e039264d5d0633bce2c2ef4a10ac75f1c4ea3b2bee969c1dd231af 2013-09-22 12:28:00 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-c7c0d3cde2a323ca53173305bd3f13c4a00e2685cb5d894deaad341b93ca7edf 2013-09-22 12:26:18 ....A 6923 Virusshare.00101/Worm.Win32.Debris.b-c847b2c28fcf1ff5f90c0cd03b5f4a1e53d5ddfd261f24cb4567c273e7eff2d8 2013-09-22 12:17:58 ....A 6645 Virusshare.00101/Worm.Win32.Debris.b-c862b9d37b3c64ae8237c5bc704122df3bf5f8d665c0066e92d01023ee53715f 2013-09-22 12:42:46 ....A 4376 Virusshare.00101/Worm.Win32.Debris.b-c87011243202573501366c32688107dbfecb3eaf2fe801fda09c4297af9cb09d 2013-09-22 12:15:22 ....A 6757 Virusshare.00101/Worm.Win32.Debris.b-c871c366b06a947d5e945f6a497d3743cd8f528fe8a86484d6f16d5d541a85dd 2013-09-22 12:25:42 ....A 4857 Virusshare.00101/Worm.Win32.Debris.b-c88ff61e9e246eab40319929f8b9c1aa43009b01a65e0fc237fb35643e1d7d7c 2013-09-22 12:14:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-c89b392a970b303ce5516dae35786d3e7e1c5c7ac779e45a5acdd0330794a9a4 2013-09-22 12:42:54 ....A 3910 Virusshare.00101/Worm.Win32.Debris.b-c8bb515cf21157b462880cc6ffd1f60ead67eb451eb91c2f99f36758d6f53e91 2013-09-22 12:34:02 ....A 6889 Virusshare.00101/Worm.Win32.Debris.b-c8c08aded99575acdb8b6072dfc773ff219cd9b12a8f809eec97acc43516dba6 2013-09-22 12:28:18 ....A 7197 Virusshare.00101/Worm.Win32.Debris.b-c8c3e819b4c9f244bb8b5a6cda15f72e3cada763072ebbd2c549d203a731c015 2013-09-22 12:45:52 ....A 4841 Virusshare.00101/Worm.Win32.Debris.b-c8e560994f0ae47d49450e25365e450117d7995e2ca747e8c334374288b2b9b2 2013-09-22 12:23:22 ....A 3169 Virusshare.00101/Worm.Win32.Debris.b-c905635c6aecf2772d4813f5be86982aebce97d1ce3dd539605d2953069b86b9 2013-09-22 12:45:24 ....A 6645 Virusshare.00101/Worm.Win32.Debris.b-c91bf6e89ea2dc13beed9f88103d7f285e57135c9081988bc3b59fc1388cc3fc 2013-09-22 12:20:02 ....A 4740 Virusshare.00101/Worm.Win32.Debris.b-c91ff984f599714201c84f9e7808f09f2cedb30a10436f456881cd75dd00af56 2013-09-22 12:17:00 ....A 6035 Virusshare.00101/Worm.Win32.Debris.b-c9241021108c867a92dc58890939e5067911d423a52ed0854d64a3f8cf530322 2013-09-22 12:50:52 ....A 5460 Virusshare.00101/Worm.Win32.Debris.b-c92e8273035a592bdde396ec5d600ec4f6123dbccadb84564894d6f2b0567c55 2013-09-22 12:39:48 ....A 6049 Virusshare.00101/Worm.Win32.Debris.b-c96637ef59820562e7cbab17fc1ba7e2671241a83bd5aa54354114a7b65e126d 2013-09-22 12:23:56 ....A 6910 Virusshare.00101/Worm.Win32.Debris.b-ca3fb2d7e5ffdc3e8e03c75070c2acfb0bd39beed85e758c075a85ea1a0dc281 2013-09-22 12:12:50 ....A 5530 Virusshare.00101/Worm.Win32.Debris.b-ca4a6922f13213b5228503f645d2f579344626c83f987e015ef4b6a220a0655f 2013-09-22 12:50:18 ....A 3231 Virusshare.00101/Worm.Win32.Debris.b-caaa13a7f9f5f72e2ca3b2e17e6875eb798f2411bb78c648a38e447c9c0ea70f 2013-09-22 12:26:24 ....A 6490 Virusshare.00101/Worm.Win32.Debris.b-caab8b56c41900426d8954f9cdf439be4d5c9bab25db5f6334fd2dff5d0ceb56 2013-09-22 12:23:28 ....A 7029 Virusshare.00101/Worm.Win32.Debris.b-cac678fc3e945216304286844c6a187d00e3dbfa1ecf3bdb61a1d0a6b7b64bda 2013-09-22 12:28:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-cb06cab1155f3ea39da659e3c02dbaa8fbc708a10ae9721399161e6308d6da90 2013-09-22 12:19:48 ....A 5768 Virusshare.00101/Worm.Win32.Debris.b-cb292d977d0958ab7bd7df50b64125a4533902e26b687ebb0ffd066be818a76f 2013-09-22 12:28:56 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-cb298d9033acdee3fe931f0c0b138fc15f61d0a64d1407712b57acf758315ecc 2013-09-22 12:23:38 ....A 7050 Virusshare.00101/Worm.Win32.Debris.b-cb29e48970a90a7b697cf74cc093088da4cf338309fcb94dc2ed00557854eb56 2013-09-22 12:25:32 ....A 6420 Virusshare.00101/Worm.Win32.Debris.b-cb4681fb6dc2369cd7645f81821f1494dca65ca40a01a0b9a0a62a9e4f32896e 2013-09-22 12:24:14 ....A 8080 Virusshare.00101/Worm.Win32.Debris.b-cb4e314f7a3e2773d2a845032f40daeda8c3072591f1d1eaca2b1cb882078c53 2013-09-22 12:19:56 ....A 6791 Virusshare.00101/Worm.Win32.Debris.b-cb836accc259a93f960db512673c4bfcf72a9bf1553f8da233a7e6861901929f 2013-09-22 12:20:08 ....A 5965 Virusshare.00101/Worm.Win32.Debris.b-cb90f0713664e07fb8e42dcabf7b358afbbd975e7e3e27d492cd994163e003bc 2013-09-22 12:29:18 ....A 8122 Virusshare.00101/Worm.Win32.Debris.b-cb96b9ca75d12a8ca7a370b75898b855e79f9576cbeee0643633c3175a3958da 2013-09-22 12:30:42 ....A 7162 Virusshare.00101/Worm.Win32.Debris.b-cba683e5e635e26644c2e7c1a0bd11c08983160959de41560a8f06b6fccc080c 2013-09-22 12:16:46 ....A 4322 Virusshare.00101/Worm.Win32.Debris.b-cbc22ea2cf5cde6121b93f89a979de649ce924d2c676866de25bbafe82915d51 2013-09-22 12:25:18 ....A 6546 Virusshare.00101/Worm.Win32.Debris.b-cbc5bdf1ca4c103c70c0b0a32ecaf0822375c155a6863fd9d5b5a32fd254fc3a 2013-09-22 12:19:28 ....A 4766 Virusshare.00101/Worm.Win32.Debris.b-cbc87012382115b297dc5b4c01c0f4bb7e54e3efeb0df34d467ec1b5e949878d 2013-09-22 12:51:20 ....A 7645 Virusshare.00101/Worm.Win32.Debris.b-cbcb31e358b89d4d6923a8af2d4159a75ab54ac8be1cf6477f64531b9d159789 2013-09-22 12:11:58 ....A 3304 Virusshare.00101/Worm.Win32.Debris.b-cc3ea3b5cd4bcab35598bdc3101c356e5117938e082e62c250ddf048287451fb 2013-09-22 12:26:48 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-cc68e568537e721336a5ad6021ab0197996f26545335ae518d50a11adce5dc84 2013-09-22 12:22:54 ....A 7631 Virusshare.00101/Worm.Win32.Debris.b-cc6bc361d1addaf1f5dc4b8535cec3a9da29a6f3492c3471e4255983dc46f898 2013-09-22 12:47:06 ....A 6693 Virusshare.00101/Worm.Win32.Debris.b-cc6d40da346cf88541081bd626f4128267f3dae1454eae12ef40155d1d28eead 2013-09-22 12:16:30 ....A 7156 Virusshare.00101/Worm.Win32.Debris.b-cc985f74f76ee1e66ad742b4d3caefd8ccf2214a739d72e6b80dce7155fb3441 2013-09-22 12:18:00 ....A 5390 Virusshare.00101/Worm.Win32.Debris.b-cc9e047ba4aa22f3fd6383bda2f7bdac492b465ba22ee0135f3f229756ff98d0 2013-09-22 12:41:58 ....A 6805 Virusshare.00101/Worm.Win32.Debris.b-ccbf56bc3582f28285f4053c5e659712a69bef0f30895fdd00c7e1825b27cd4c 2013-09-22 12:11:00 ....A 3563 Virusshare.00101/Worm.Win32.Debris.b-ccd4461506464751146358a11a564f56047770ad1ed33cb166dc5667dfbeb06b 2013-09-22 12:42:20 ....A 6350 Virusshare.00101/Worm.Win32.Debris.b-cce29d2bf3c23411f8e63433ebb52455340d8149bb2dc2241988fefb346a6542 2013-09-22 12:30:04 ....A 3620 Virusshare.00101/Worm.Win32.Debris.b-cd0e6e917e9cd3ec69a10c66576e4b6525e4231f8f1174e05783f8871d963111 2013-09-22 12:27:42 ....A 3876 Virusshare.00101/Worm.Win32.Debris.b-cd2d4a2c2800b8c2838c676dd55ce35c699d29bde88f386ae6a50804b7e0c5ad 2013-09-22 12:25:22 ....A 3487 Virusshare.00101/Worm.Win32.Debris.b-cd3adf62609f4f9002e0cf50dbe02ba927e84c8b1ffd4c3d6b76e76845e0b264 2013-09-22 12:14:52 ....A 5294 Virusshare.00101/Worm.Win32.Debris.b-cd57ded941817d78caf0fb22cd1347ebff39ae559df5b738e11fb133d7cd7a1b 2013-09-22 12:19:26 ....A 4025 Virusshare.00101/Worm.Win32.Debris.b-cd58de78525f44aed06fa90c1cd4e05c9828121907798b53582fdb7c877a0813 2013-09-22 12:18:08 ....A 5287 Virusshare.00101/Worm.Win32.Debris.b-cd59572d2ee53243e3e9e4cb01510aa8e7e11e4d5c1db1f142371a701057ea63 2013-09-22 12:16:36 ....A 6979 Virusshare.00101/Worm.Win32.Debris.b-cd62cfbff5f3400c8446bd0b44a943774c2b95f754e29e6b8e6f8e21b19f6b95 2013-09-22 12:14:12 ....A 5253 Virusshare.00101/Worm.Win32.Debris.b-cde12ad364bb6fba21aed6b09655d436e4aa8dd5478a43c41b3f58efa002e616 2013-09-22 12:11:02 ....A 6896 Virusshare.00101/Worm.Win32.Debris.b-ce1057a8ca582d0e0409af097a5693711718e549e68f46d4f63016f9101285d9 2013-09-22 12:22:56 ....A 3726 Virusshare.00101/Worm.Win32.Debris.b-ce11f54db6c4c6aaa2b34b696e6d6e23528665f58a78feb74d1c1c318644a742 2013-09-22 12:48:48 ....A 5425 Virusshare.00101/Worm.Win32.Debris.b-ce3042fe37a265a6f6f5fd8fc9c54cab25c450d899638b8773c58e12d36a9cfe 2013-09-22 12:24:12 ....A 4476 Virusshare.00101/Worm.Win32.Debris.b-ce33f915e2f71c80722b8684fe862f87313594d1c6c7fc6e0f2df7867f27101e 2013-09-22 12:25:44 ....A 6777 Virusshare.00101/Worm.Win32.Debris.b-ce452d8b2cee392b4093f01ea612523658f8fe3bcb3de5ea7591b299b538114f 2013-09-22 12:30:56 ....A 6566 Virusshare.00101/Worm.Win32.Debris.b-ce5c1d07d6f991fa2fda67e137a9e099645e28c291d2afece8be64c0f244ec28 2013-09-22 12:48:42 ....A 7204 Virusshare.00101/Worm.Win32.Debris.b-ce6ba10c0ca440432e99beb07a09215aadf6bd24cdcaace2b30fdf149948f4cf 2013-09-22 12:27:26 ....A 8396 Virusshare.00101/Worm.Win32.Debris.b-ce8212718dcb72b6c57f2c1b3753a3050a12b386db41c6a029016d93020bcf40 2013-09-22 12:33:26 ....A 6833 Virusshare.00101/Worm.Win32.Debris.b-ce83cc76bc6391e6f62566878832e116e76bfc050b222dddc7eb796b65055d2f 2013-09-22 12:48:16 ....A 6035 Virusshare.00101/Worm.Win32.Debris.b-ceb58a53377e9e904619daecfedf06c541059683b5d62011ece3d476b9542a6d 2013-09-22 12:17:38 ....A 4080 Virusshare.00101/Worm.Win32.Debris.b-cebd547e68d16c0cebe8ee4c90e52adefe38381343da9e22400f1915d68552b6 2013-09-22 12:51:06 ....A 8101 Virusshare.00101/Worm.Win32.Debris.b-cebeafe9939db9ead1c2263d145627a2d740d1b7e6577f53fa5098b66459d3b3 2013-09-22 12:10:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-cecd4eb2224f3d4701465ffc46f7c224b542fdef5128c077fafa78997161d2e8 2013-09-22 12:14:12 ....A 7155 Virusshare.00101/Worm.Win32.Debris.b-cef8874c8ce73b5c9ad09b7365642630895b81bad5cd4f2a31564b53d8e1806b 2013-09-22 12:30:42 ....A 8620 Virusshare.00101/Worm.Win32.Debris.b-cef9e8534a6aecdab009ebc6a4270b5b62e2bc0d4bcdf2dbaaf4d770fbbc2a23 2013-09-22 12:17:40 ....A 6013 Virusshare.00101/Worm.Win32.Debris.b-cf166bb96fc4f52e30c521a3cf4ef41c48b5e3c62a1a53bd7f8093a4290783b4 2013-09-22 12:14:24 ....A 7072 Virusshare.00101/Worm.Win32.Debris.b-cf1e9f8fa6d2191ef0555e03a508690a6bd6d217cf8b74d7612cfed35e8a895a 2013-09-22 12:16:44 ....A 7575 Virusshare.00101/Worm.Win32.Debris.b-cf27e627751861fa5638af8c5301442a72aafc80560adc9c7605ec2d924f49e5 2013-09-22 12:42:54 ....A 6217 Virusshare.00101/Worm.Win32.Debris.b-cf395661f20279dbf9cef18ad2c789398735edeaf71078845fff49f3570f0bf9 2013-09-22 12:30:00 ....A 7036 Virusshare.00101/Worm.Win32.Debris.b-cf704be37dfb69eb6f19ccf6679babd7f4b5ff9231bc3034ce2bed54d59f8216 2013-09-22 12:14:52 ....A 6462 Virusshare.00101/Worm.Win32.Debris.b-cf8c2f323acbff8a1f3809636a65d31f47cdb59edd30aca51706991592398140 2013-09-22 12:16:08 ....A 6433 Virusshare.00101/Worm.Win32.Debris.b-cf92ea359b551e92cf43d7d27e130546f01097789f77f697beedb56c089b103f 2013-09-22 12:51:20 ....A 7127 Virusshare.00101/Worm.Win32.Debris.b-cf93bb4ec7679f274a563cf1892f7ca332cd2a49997fb0a2fa3fea4047bce9a5 2013-09-22 12:28:22 ....A 6952 Virusshare.00101/Worm.Win32.Debris.b-cfb63719b590f2430c47a82bbabeafea9b3171490621950b49a60837b8177520 2013-09-22 12:19:30 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-cfbdc95be61b8be000a255a8cc21eacdbcdbec58d008cfc59bc841404028a0d3 2013-09-22 12:21:10 ....A 7248 Virusshare.00101/Worm.Win32.Debris.b-d01936ea06c0e339e0fa29627960269175dd25f4fbc3af899dba1fa1a9f35b96 2013-09-22 12:18:24 ....A 4402 Virusshare.00101/Worm.Win32.Debris.b-d051d9d1410a9bd4d17753f229d8bfa88efa50132ce3f41cbb593fa4821538d3 2013-09-22 12:10:36 ....A 6259 Virusshare.00101/Worm.Win32.Debris.b-d068060f03be105647200f3401d8515fee9323cd955a2d933b98f86c38e79ace 2013-09-22 12:16:24 ....A 4274 Virusshare.00101/Worm.Win32.Debris.b-d068e17b2b44527a68f744cf28ba8d0eeeef9dd80b952cee8bbcefbed654cc8f 2013-09-22 12:17:12 ....A 6903 Virusshare.00101/Worm.Win32.Debris.b-d06c9639bc9e486472a556e90af3efc73367c063819b21dfa81636f737ce2a17 2013-09-22 12:18:48 ....A 6482 Virusshare.00101/Worm.Win32.Debris.b-d093785cb32583d59610765c0966e617c87cf91cf84b08767f7dc1576bb9cc2d 2013-09-22 12:48:14 ....A 4995 Virusshare.00101/Worm.Win32.Debris.b-d0b3f589a3232e42b9b3e0b5359c9be20dbc999487f77ec1dd311dc31059bfb3 2013-09-22 12:27:18 ....A 7526 Virusshare.00101/Worm.Win32.Debris.b-d0b99cf8bd6d48bcc2b2b7b89e41a5799adb9592c89359d034f6dc36ce646674 2013-09-22 12:44:36 ....A 5923 Virusshare.00101/Worm.Win32.Debris.b-d16c924e0768aad83f13e240533a1bb59aa9174856a33efcade41188bd56b46b 2013-09-22 12:16:44 ....A 6259 Virusshare.00101/Worm.Win32.Debris.b-d1e7fee74b019d862328770a01248f5fb0e88b2a452ff2f0acc2833601897ca9 2013-09-22 12:13:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-d20ae390b5462becc4882992209c7f7908ba615ddac9130f980c214649a57b0c 2013-09-22 12:21:40 ....A 6931 Virusshare.00101/Worm.Win32.Debris.b-d21e6448b7b8fd1f68db46a185967a181ea4cb4fd755c8c5881f5034d9ee7e0e 2013-09-22 12:37:40 ....A 8164 Virusshare.00101/Worm.Win32.Debris.b-d23b7d20cc36627e19a59b6d0f3c81e4cd2552ea134704608621a495003fab5b 2013-09-22 12:30:20 ....A 7007 Virusshare.00101/Worm.Win32.Debris.b-d2530f66be088966563ced36ee71bca6f414666c02e7ae5af5adb405adcf2c8e 2013-09-22 12:17:58 ....A 6412 Virusshare.00101/Worm.Win32.Debris.b-d25a57a9dcac89778ecef9c7cb543d71880e41278b84f41c885f63c8375ee81a 2013-09-22 12:33:42 ....A 7521 Virusshare.00101/Worm.Win32.Debris.b-d26e0e3b3adf40fe543731f7ac98ac0f54dcd23f737c21c993ce4e9595527ed3 2013-09-22 12:52:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-d2724286ee9f4c8abe71f8fc5b8916de6d424f5ee73621ec086c5cb690fc3818 2013-09-22 12:19:04 ....A 4814 Virusshare.00101/Worm.Win32.Debris.b-d2905d70994ce4b85ccfd9f76083f9343ff0d62a41095063672a2601cedb73e7 2013-09-22 12:21:24 ....A 6700 Virusshare.00101/Worm.Win32.Debris.b-d290e2bd1f2a820c800bdd49fbae9c48be921019994abd9afa9371c97f53ac33 2013-09-22 12:21:30 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-d2e9063a72aad95f9bb3335789f97d149919f297e1a3ceb1848d0412fd45b75a 2013-09-22 12:19:40 ....A 6315 Virusshare.00101/Worm.Win32.Debris.b-d2f04b453cc36765434d106a572e9178f54dbebfea7763cd2a07e7f5085b18da 2013-09-22 12:22:44 ....A 6399 Virusshare.00101/Worm.Win32.Debris.b-d3297d9e888bb8274c05c1c560523e7742105bb5f969351d2373bc404f701d05 2013-09-22 12:39:16 ....A 6147 Virusshare.00101/Worm.Win32.Debris.b-d33548e31750ec03d840fa725a00fa257ff48a2c3790d24ec9b9f6d28899287e 2013-09-22 12:17:32 ....A 3773 Virusshare.00101/Worm.Win32.Debris.b-d3494a1b89998098534312e7184478e72ddf9ff16d0ac5f0128fefb4d878ac18 2013-09-22 12:28:02 ....A 5602 Virusshare.00101/Worm.Win32.Debris.b-d353f7ca0bf9a31c4684b907bfdb8a1d87890c52710a5bd528a8ff5e1d815c87 2013-09-22 12:20:36 ....A 3640 Virusshare.00101/Worm.Win32.Debris.b-d38bb71a37495a376f0f6127d51c7e71a491e505626749b87187d3ee22ec833f 2013-09-22 12:36:42 ....A 7596 Virusshare.00101/Worm.Win32.Debris.b-d3b236fc34600c31a46962fba79d61e2e5dacb0ae6196f6b7fc561aa32a0ff85 2013-09-22 12:12:50 ....A 7365 Virusshare.00101/Worm.Win32.Debris.b-d3ef66c6cf04541783f81256f1beb9753bd9973b108238664732bc14b99d9386 2013-09-22 12:38:40 ....A 5515 Virusshare.00101/Worm.Win32.Debris.b-d41abf29f9c71813aaa42f7b0ae2396a8049e67b1e4987c7da104b795e08f13f 2013-09-22 12:30:48 ....A 3756 Virusshare.00101/Worm.Win32.Debris.b-d4360f6ab99c9cf2399f13bce54aebce5e343747f4211bba16807e1b8cf7105d 2013-09-22 12:30:50 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-d441a7707eb6892191f6083d0fe162879521df072dbd19db768ac416a486546b 2013-09-22 12:26:46 ....A 7303 Virusshare.00101/Worm.Win32.Debris.b-d4481474f914abb50de569bba2ec443911b916bb692eacc3863b5b18c3f5157d 2013-09-22 12:24:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-d4729d2b123771053cb9228924a290da24a31c164b1217ca6441aa42efae87bd 2013-09-22 12:50:50 ....A 4725 Virusshare.00101/Worm.Win32.Debris.b-d5bee771249c95605c3d4e026b8bdcb17ea555766f61caeb4c534ea2baffaf83 2013-09-22 12:17:14 ....A 7176 Virusshare.00101/Worm.Win32.Debris.b-d5bfc4b4432d1217d2603e531060092d8d1b8b6656ac4ed33442ce5ef453665b 2013-09-22 12:44:46 ....A 4608 Virusshare.00101/Worm.Win32.Debris.b-d5e60e05e9cdc8ade8b3afdb79a06c6443b08e33e9e98f132ef32641913cf1ec 2013-09-22 12:20:02 ....A 6391 Virusshare.00101/Worm.Win32.Debris.b-d60b8627825037baf19d8f6a23c207ad67735afe02e0cf3bb1f9324a50b4c5cd 2013-09-22 12:39:48 ....A 7142 Virusshare.00101/Worm.Win32.Debris.b-d60bd70f3e2de90c7ff79022e8ac7a6aca12a8de3fc364fee2646ea99b745169 2013-09-22 12:10:54 ....A 3992 Virusshare.00101/Worm.Win32.Debris.b-d645743371e6c6744affb7c66f275d69fcfd5141861245c1fddd22d038cbb1c5 2013-09-22 12:31:44 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-d6686979d22c2c8fa67fc24e3efc55cb910971a47c3051b49a82874c1847fc64 2013-09-22 12:28:48 ....A 5789 Virusshare.00101/Worm.Win32.Debris.b-d676b66842c1dbb1ffb36ab35695deecdde6896d5abd4f12cec7754680ac445f 2013-09-22 12:14:18 ....A 4003 Virusshare.00101/Worm.Win32.Debris.b-d67b4bf9314c106ad686a2131f252cc11cfd1d76d37833bd591bca68bf3a867d 2013-09-22 12:18:26 ....A 6749 Virusshare.00101/Worm.Win32.Debris.b-d6809250afa504cbdd3b2684563797292dc0ce5bfbae4ba36122c9129afb6c90 2013-09-22 12:40:22 ....A 6545 Virusshare.00101/Worm.Win32.Debris.b-d6c335fd19c4b1bcae0aefc4e2fe3235b41d9d73b9e1fe5bba5ca20b38336659 2013-09-22 12:31:24 ....A 6923 Virusshare.00101/Worm.Win32.Debris.b-d6d5e04d1c9ce46978dd41fa33bd0fa53dad4f862ce8d7975b7a0dc98dac729a 2013-09-22 12:25:38 ....A 7801 Virusshare.00101/Worm.Win32.Debris.b-d6eeb29f360cae164662e69663a38a31a725751266d9ed931310df2884c7ee59 2013-09-22 12:17:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-d72faf53dda5ac62815b442835b661cee1c1162ab051fecdb0905e3acc0e3397 2013-09-22 12:19:24 ....A 7085 Virusshare.00101/Worm.Win32.Debris.b-d734d6f780a37399885c8316c8069a1dfff4c78165496bd7b34879a059da3b36 2013-09-22 12:22:06 ....A 3502 Virusshare.00101/Worm.Win32.Debris.b-d7391a4d4113463a6cce1a2bb83028711b4c6a3849ae1f73bc567c2763cd0b2a 2013-09-22 12:24:08 ....A 5118 Virusshare.00101/Worm.Win32.Debris.b-d7883eb610393ddc571ad670a6cdff9d8d19db91008af55d4e3504e4b25ec1c1 2013-09-22 12:25:54 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-d7959038794ccf5f4df694a2f6c8da6b36af565eb36740b1e1ec45fd6cbe3d2a 2013-09-22 12:12:08 ....A 7542 Virusshare.00101/Worm.Win32.Debris.b-d7969ef780214891e9a7a6ebaef4660b269dccc921d79af3856ecc414f0ac319 2013-09-22 12:10:38 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-d7ecb07c20f593a36528e5c16cdf69a3ff4a9e0f4434dbfa06e7d7f3a7dc12e2 2013-09-22 12:26:44 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-d86d5e56e625f5b7df49e1ca61b21171e7829ae08f916f133cfcee79276ffbcf 2013-09-22 12:15:38 ....A 7569 Virusshare.00101/Worm.Win32.Debris.b-d87eaee72e27e70385d28fc20453e82d2bfb30d3294a77b98e72d7aab8c8143c 2013-09-22 12:25:42 ....A 6217 Virusshare.00101/Worm.Win32.Debris.b-d89f1b59e99c1ee71f1ca84f693653d66f68c68c7aef1580e7a77a903cd7fc3c 2013-09-22 12:49:32 ....A 7626 Virusshare.00101/Worm.Win32.Debris.b-d8ac30529ab002dee27211d1727d593c682534f631837e7f9f4610f71ad0f2ed 2013-09-22 12:18:06 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-d8ae2e45d2631f8fb33bc953551154790cfbbfd001d39015866d124287859f9b 2013-09-22 12:23:28 ....A 6986 Virusshare.00101/Worm.Win32.Debris.b-d8bad417b9d2a38b713576ac8d5821ef0edf5ea07460f2eef0ce73b82b07847c 2013-09-22 12:35:44 ....A 6175 Virusshare.00101/Worm.Win32.Debris.b-d8f7ac091ce1493a555fec4d2645154a522796919cb8374fed8b01ce29f24ba0 2013-09-22 12:29:10 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-d91796306e90b84ccfd63cd16941ead6ef67a9e217577f09ae95c2cfcce5db38 2013-09-22 12:19:26 ....A 7611 Virusshare.00101/Worm.Win32.Debris.b-d95a48497ada1013b8b75d34076a0c46d6aef46a4a64b1d2794c03b03a52b64e 2013-09-22 12:27:20 ....A 6322 Virusshare.00101/Worm.Win32.Debris.b-d95a82d719fe6c5362e861390b3ff21f5f22a103b99e0cc7a3a74fa4969ff756 2013-09-22 12:21:56 ....A 6182 Virusshare.00101/Worm.Win32.Debris.b-d9ab2391f25f7857c01b95d1940831b32e49ea534a1aaad2324873430d33fd0c 2013-09-22 12:47:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-da10851cd17244a52b06dcfa358b88c120878759ecf79b51762edaab876b6904 2013-09-22 12:19:12 ....A 7442 Virusshare.00101/Worm.Win32.Debris.b-da169de47fe29e8c2eb737358d464b230f31426f851fe1f96d9232981a9de634 2013-09-22 12:25:06 ....A 7317 Virusshare.00101/Worm.Win32.Debris.b-da22211b32704abc19db0cd297d833a659805d9b5f2f9df2792e39cd73efe412 2013-09-22 12:17:26 ....A 5516 Virusshare.00101/Worm.Win32.Debris.b-da31399b64e3a1482f114ed17790d807b8da5c214284cde0ab79ccf2e61e9301 2013-09-22 12:12:32 ....A 3640 Virusshare.00101/Worm.Win32.Debris.b-da636f8f659a5283e5810863a54ade7e1398247917d15090e7ec4ade835f2040 2013-09-22 12:23:24 ....A 3411 Virusshare.00101/Worm.Win32.Debris.b-da8392f41d54b7cf6ec64c0550f1fa831cd957268a8b3fac17e8b8299b92dc10 2013-09-22 12:28:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-da9ecffdf0b57c209514f46c9988764cfda49267364298915081cd19c34e12d3 2013-09-22 12:28:10 ....A 5558 Virusshare.00101/Worm.Win32.Debris.b-dabaf63b3573cc10972677b59cc2614dbdd8dd9d7c252ce4fbc99f4e61617c49 2013-09-22 12:32:56 ....A 7099 Virusshare.00101/Worm.Win32.Debris.b-dac2e1e7de1d40e0f21c6724bf79bfe3df78ed7e43d7a911029c56cab80f85e8 2013-09-22 12:10:50 ....A 6470 Virusshare.00101/Worm.Win32.Debris.b-dae1ba6231ec07a100a186600271e58ec72064f93d3571fb7653532202215f81 2013-09-22 12:17:28 ....A 6701 Virusshare.00101/Worm.Win32.Debris.b-db243ddf71144cdb21c79a5e7bfd5e7ed2badc54e60889e1cd6a5883f00780a0 2013-09-22 12:23:36 ....A 6965 Virusshare.00101/Worm.Win32.Debris.b-db44c51a36e8440d719c3d691c2649171f1dd1f0035c9b55c4b1ad023585a01b 2013-09-22 12:27:42 ....A 3697 Virusshare.00101/Worm.Win32.Debris.b-dba4d2f4dd31cd5522b7764b47915f36bbd207f9c3a7aa79478670312810da23 2013-09-22 12:31:44 ....A 6987 Virusshare.00101/Worm.Win32.Debris.b-dbd732614e17176bb1c6925173b8ed2b4e1a01235cafd8aea2baf9f64ad3093d 2013-09-22 12:30:58 ....A 6335 Virusshare.00101/Worm.Win32.Debris.b-dc86af3a5c4f8102f76c6b63729bd3b023e06bbe7ef3d560585169199d699001 2013-09-22 12:19:40 ....A 7351 Virusshare.00101/Worm.Win32.Debris.b-dc8a76bcaff87b4b78746234bd146e16c2e368ad4a7a7c2db0c87e9e83ae1728 2013-09-22 12:17:16 ....A 7681 Virusshare.00101/Worm.Win32.Debris.b-dca8875e0950dbc7b440d11a7874f585deddb1198ab42c3691b3707a111b3951 2013-09-22 12:22:10 ....A 7064 Virusshare.00101/Worm.Win32.Debris.b-dcbcda3d1920726d28bc0ce6f63876c71e1c800ba1d0cc95c5c3b544ed1fdc53 2013-09-22 12:16:16 ....A 7421 Virusshare.00101/Worm.Win32.Debris.b-dcc7b709c4533637fc09672ac4df80b21e045eb4c4b222022ff794f9a28f1df3 2013-09-22 12:30:50 ....A 7071 Virusshare.00101/Worm.Win32.Debris.b-dcd3b5c52a97d3764d75d66e31c45a085254d3c67b1bea94033eb1fe93bbcd2f 2013-09-22 12:21:42 ....A 8047 Virusshare.00101/Worm.Win32.Debris.b-dcdc9c67569a7ec63a756858fa05017dd26040a54b489945986664d315f8fa0d 2013-09-22 12:47:12 ....A 5951 Virusshare.00101/Worm.Win32.Debris.b-dced63acac516b6998463fef9ed6941b3af832dffce6e7042f04115a54da7bb1 2013-09-22 12:16:18 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-dd268a02ddb70f4b51ff32e1e81301ffd80cb991db4ab505095957d91afa9219 2013-09-22 12:38:00 ....A 6657 Virusshare.00101/Worm.Win32.Debris.b-dd47ead32c0d2ab4ee97d31ecf2db607680cb2dbfcd1badf136aee6d7370d0f2 2013-09-22 12:52:26 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-dd6999d9bbf65aa8f806de60351c59d2a8ec8b2c3a1ed7363fa4af27d315e45e 2013-09-22 12:31:52 ....A 6623 Virusshare.00101/Worm.Win32.Debris.b-dd6b48451b0b7f2ad2d856fbf417393a3bcacb83b620df59b637cd8ab9e0a859 2013-09-22 12:29:26 ....A 6903 Virusshare.00101/Worm.Win32.Debris.b-dd8b83a9cd53ecec2ed179823e13d0f3e980fd7c3275456bf11757625d8df52d 2013-09-22 12:27:52 ....A 6965 Virusshare.00101/Worm.Win32.Debris.b-ddbe979d2c6214efd75706d4dfb6ed44df2f5ae325847447ad0c8c1fce901c69 2013-09-22 12:17:26 ....A 6694 Virusshare.00101/Worm.Win32.Debris.b-ddd5e1c1d131d8d8dc2214420d92d3b9c37f1bf7f3f06f5891dd689f4b9f6338 2013-09-22 12:25:48 ....A 6784 Virusshare.00101/Worm.Win32.Debris.b-ddeb850b112b810abc1e97dc32b667449e26de545900abc729964e8d0548b385 2013-09-22 12:12:58 ....A 6370 Virusshare.00101/Worm.Win32.Debris.b-ddfc12b431539b2ec81e63a8a6af8a5db385705cfa1a7227317abfd8769163e4 2013-09-22 12:19:08 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-de032e7660538fd6880d4fd5e32d13a311a25a5cfece1eec6ed467a201410425 2013-09-22 12:25:08 ....A 4847 Virusshare.00101/Worm.Win32.Debris.b-de0f0ba694ad7b5aa80e1a0c131c003ff3ae2aaab9bbb99e0c3fe78a0a3ebae1 2013-09-22 12:46:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-de27613194fa9e98467a1184988d0d24750e3d60caf59fca47f9c6966210977a 2013-09-22 12:27:22 ....A 6785 Virusshare.00101/Worm.Win32.Debris.b-de44adc81a42a88b8818bd95fd87336856503f8363d654053c7f99d336f663e4 2013-09-22 12:49:38 ....A 4519 Virusshare.00101/Worm.Win32.Debris.b-de4fd42c1ee7711308be6437a6f1d0a7b8d4bf9e06faf66674ca1dc3aa60e0ad 2013-09-22 12:26:44 ....A 3794 Virusshare.00101/Worm.Win32.Debris.b-de60105608388f98744cd6182b6dffc5bad5944cd7d1703f5785441708c07f93 2013-09-22 12:44:24 ....A 7050 Virusshare.00101/Worm.Win32.Debris.b-de644e18f24a8260c8e067954b7675e2d228b1c5dc786251b68c8e926fd76d1b 2013-09-22 12:35:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-de65f4c36a5f85b74a62384323aa1457f7365677311313343de2acb43818f315 2013-09-22 12:25:12 ....A 7990 Virusshare.00101/Worm.Win32.Debris.b-de6f7bd0e45e282ceeeeb91955e4e68c79cf7ee9d3f342a1c4b0d3a04db313ff 2013-09-22 12:47:22 ....A 4034 Virusshare.00101/Worm.Win32.Debris.b-de9acda26c6c2f37b39b8b646d8836911a35b1a7863998a3f339fbd05d2f0a78 2013-09-22 12:28:44 ....A 8152 Virusshare.00101/Worm.Win32.Debris.b-dea11746a7997da0cad4a2423691b7627b3ffa18f6dba26dc7878ec8493d9aa5 2013-09-22 12:19:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-def32e5d84a77a461a2a7611bbe26a1c5fabb8400dc6b4c4eff522726401d94b 2013-09-22 12:23:24 ....A 6846 Virusshare.00101/Worm.Win32.Debris.b-def3e8694b3ca7a562befc1251b4e956163fb1713623ef58e0174bab7c449202 2013-09-22 12:30:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-df004ca9ed731e769756c0ce4cc07840b21ac4dbf399de9fa37c6b9cf823cdb6 2013-09-22 12:47:38 ....A 6378 Virusshare.00101/Worm.Win32.Debris.b-df18a74d9ec868247cc630c2fff48c2d09fc625ba330d1dd35572fe0079287a2 2013-09-22 12:15:54 ....A 6903 Virusshare.00101/Worm.Win32.Debris.b-df54279b63a23f231ab55d8299e1b3c9b398fadba56e04ccdfa46e0e442d7cb7 2013-09-22 12:10:14 ....A 6965 Virusshare.00101/Worm.Win32.Debris.b-df5f07445a2814888720a312b5ddc45a0f1886608dbe967f1d7ff0da6755b053 2013-09-22 12:10:38 ....A 8129 Virusshare.00101/Worm.Win32.Debris.b-df65967a787cd6498a955f4922da6ad705fe940d4907edd7c1ae8edea442b494 2013-09-22 12:23:14 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-df6b84939c698beef76ad2ae2ba058b274c79bcbd36e97939012a7370ffb8bad 2013-09-22 12:18:12 ....A 6364 Virusshare.00101/Worm.Win32.Debris.b-df9c78d008b3fea6ecf061ba5c2e59de9577f97e230b5464db9d8029f009e456 2013-09-22 12:10:50 ....A 7892 Virusshare.00101/Worm.Win32.Debris.b-dfb5c85140c494a15f71819283632b254163e9ca221d26121f5c012ba014d475 2013-09-22 12:29:22 ....A 7457 Virusshare.00101/Worm.Win32.Debris.b-dfca0f5cb7c608db46ce4966cab879fa8a40f4427c419ec5e1935eb7c28dd82b 2013-09-22 12:33:50 ....A 7274 Virusshare.00101/Worm.Win32.Debris.b-e02b2b7d6f2262c23d595b965e52d4d254d1d7e4faa66a67e8ac5dc8bb531e91 2013-09-22 12:16:24 ....A 6230 Virusshare.00101/Worm.Win32.Debris.b-e06dd2b4b6daa135707c152e8421fd2c3d87142acebec78e801fce93ff518406 2013-09-22 12:12:22 ....A 7129 Virusshare.00101/Worm.Win32.Debris.b-e0786f62f7c304ecaaf4894685a391a80ddeddd7724be655ce3a53decea34bbf 2013-09-22 12:19:04 ....A 3886 Virusshare.00101/Worm.Win32.Debris.b-e0a03042a6736626fcf035b3fb9f852660934724c0952e3413a3d7e316ca321e 2013-09-22 12:20:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-e0c9f0357e1d3070c32797117f26eb62d4043ae7bceb87e566834c1d9291d777 2013-09-22 12:44:48 ....A 4452 Virusshare.00101/Worm.Win32.Debris.b-e0d8579c8de9ef1564de99d693ed15cc24909221c74c0a343f537f0b0d5be74d 2013-09-22 12:31:42 ....A 5719 Virusshare.00101/Worm.Win32.Debris.b-e0da02f30dd965ef456ebc05cbfba5106564757817b32561b970a3f2ee4f7c55 2013-09-22 12:18:04 ....A 6286 Virusshare.00101/Worm.Win32.Debris.b-e0ef599f2ca7872133a0e0fa3afac8765bdf3c6eb44a7f257c681f2cbe9b5473 2013-09-22 12:19:42 ....A 3383 Virusshare.00101/Worm.Win32.Debris.b-e0fa29747b0f57969afac12cb0421cb381e4ee86e487e46bf4534c1ba55e6955 2013-09-22 12:14:38 ....A 7512 Virusshare.00101/Worm.Win32.Debris.b-e12b0030b20068e7084daf3dce11d3d0a0ee46e255e727321a0ec6260e17bfa7 2013-09-22 12:32:56 ....A 7365 Virusshare.00101/Worm.Win32.Debris.b-e137ec2f522bf19c258dec94acdd607fc4e8d8e452de585e3c8a1f16282e3987 2013-09-22 12:19:14 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-e13f49ecc56b47cb7400d94f82fcbe32380e1ec804737b13c62d354267a82998 2013-09-22 12:17:26 ....A 3481 Virusshare.00101/Worm.Win32.Debris.b-e146a2f4f9386e77de21ee18d9f90164e74af7df55006a25660302a8bd9fd5c7 2013-09-22 12:37:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-e15a89cb0d9376df6b11aa247f94639d839b93d69bcb454b94c17a593bff467c 2013-09-22 12:29:22 ....A 6889 Virusshare.00101/Worm.Win32.Debris.b-e190f6a66e85f57aceb5e4b88c918727dd513add1d571099d6dca21d6814087e 2013-09-22 12:25:38 ....A 6287 Virusshare.00101/Worm.Win32.Debris.b-e1a6cecd298c02d4350227b2efc82c65fb85be4420ba8d6c6c621afaeaae9c62 2013-09-22 12:14:42 ....A 3222 Virusshare.00101/Worm.Win32.Debris.b-e1b065104fa141002acc5a1c5bd710b3f3624bddecd6e190d9f986bdeabba629 2013-09-22 12:19:48 ....A 6258 Virusshare.00101/Worm.Win32.Debris.b-e1c004846abd89e28b79fa4d22ac0202621d8eafe3b7228be73e9e90f94348d3 2013-09-22 12:45:32 ....A 4158 Virusshare.00101/Worm.Win32.Debris.b-e1c278fb6d6d7116dbc1229907b865787cae25ad8742d4f95add2d1a1031c4da 2013-09-22 12:10:34 ....A 6321 Virusshare.00101/Worm.Win32.Debris.b-e1d338841e5182604e631a5f33be01602127b3c28c4daa4bc17e9c0027e070a8 2013-09-22 12:42:36 ....A 6448 Virusshare.00101/Worm.Win32.Debris.b-e2075c2d7581ae1d40b10269e6264a340b9730dbaef85d2c07d90bb15be1c925 2013-09-22 12:40:26 ....A 7702 Virusshare.00101/Worm.Win32.Debris.b-e208725a164fc121f49f7548254560686a8c5d2fa0145a9d87b7cdd7dbf4b62e 2013-09-22 12:16:26 ....A 5565 Virusshare.00101/Worm.Win32.Debris.b-e222b4f8fcf5d54e89f75718025c8cafbd3dc38c6ba522d4ab675557cdf85b9b 2013-09-22 12:34:48 ....A 4833 Virusshare.00101/Worm.Win32.Debris.b-e2314ca1e7a51b6cf4e5913af25bd5c1b9caf29fe8517a7cd7e3ce10da803ea2 2013-09-22 12:25:04 ....A 3534 Virusshare.00101/Worm.Win32.Debris.b-e26ccb81f0f7ed6b4774f11dd2498d1a697d9f980873c4ad5477eeecf6d8d136 2013-09-22 12:30:42 ....A 7121 Virusshare.00101/Worm.Win32.Debris.b-e26e856b845bbbb0448222d483a2eb0d7eb3ae3eed789659cafa61d9f87c54c1 2013-09-22 12:35:10 ....A 7070 Virusshare.00101/Worm.Win32.Debris.b-e2c9e732ccd0cddaee1a951a4d474cbbe0b305391dfeff878c9ad592802dd0a7 2013-09-22 12:42:00 ....A 6427 Virusshare.00101/Worm.Win32.Debris.b-e2d619bccdeb3e49b948cca342358d281e9fa3967f00222da2a4936d2a1e3698 2013-09-22 12:18:24 ....A 7407 Virusshare.00101/Worm.Win32.Debris.b-e2e8c19af3d57b3daea5cf682b9e961f25315c431a7dacd6500f1121f85af3b9 2013-09-22 12:20:00 ....A 6420 Virusshare.00101/Worm.Win32.Debris.b-e2fcb5a340d3a151330caf6d52a9989ef678b1f9448029d41114737e111d36a9 2013-09-22 12:27:44 ....A 6840 Virusshare.00101/Worm.Win32.Debris.b-e317931a2437aff2832bbcb9dc568878d6baec9e507f4fbd77fa585989e89f33 2013-09-22 12:21:14 ....A 3386 Virusshare.00101/Worm.Win32.Debris.b-e33b47e6664640fb79a0005a7cd87143f585df8676eed4fb5f26eac010b7c471 2013-09-22 12:42:54 ....A 6391 Virusshare.00101/Worm.Win32.Debris.b-e3787f9c812133b10adae418b50cbd51f1a6ba10e4edf36921fc5624ca7e3652 2013-09-22 12:51:12 ....A 7421 Virusshare.00101/Worm.Win32.Debris.b-e379313ceaacb743403336896d09bb599e033f16ca4e405f6c6028b6691b0aab 2013-09-22 12:27:18 ....A 4026 Virusshare.00101/Worm.Win32.Debris.b-e3cefb93efb8eb10beddcb4b1bbbc96386d528b4838fd77060de40a6fa9b0c32 2013-09-22 12:30:08 ....A 3615 Virusshare.00101/Worm.Win32.Debris.b-e3e032a873e1e4f6e6ef968a895a68a6abbb789d3c268597e4a56bb122482f5b 2013-09-22 12:14:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-e40d12f93ee70e3bb12926c64c9cf79428dbf4a95f476aba9b2982b06e6a4f4b 2013-09-22 12:23:06 ....A 7007 Virusshare.00101/Worm.Win32.Debris.b-e410cc214681f28b2b608104b0130fbc7363795459d6158d10860164cc1d4190 2013-09-22 12:39:54 ....A 6749 Virusshare.00101/Worm.Win32.Debris.b-e43b8adc59a9ef809bbbe0f4ea4d5a251ec1685c78906f7f664933e8b26b36d9 2013-09-22 12:29:52 ....A 6518 Virusshare.00101/Worm.Win32.Debris.b-e43f6c2143538d119339a6f9e4c1117d284c28016cb031b8dcb210de674cfd55 2013-09-22 12:39:22 ....A 6608 Virusshare.00101/Worm.Win32.Debris.b-e4417bed82ab1c18287cba40ff7e21175e73e14c08587add9002bdc4963d2efd 2013-09-22 12:24:08 ....A 3564 Virusshare.00101/Worm.Win32.Debris.b-e44712bb5194972f7a2ca113fbdbdb451017747623cf876985b1857e894642de 2013-09-22 12:27:38 ....A 4176 Virusshare.00101/Worm.Win32.Debris.b-e471b950de3f658c262dab49da2d4b77fda4aa709a0cc220651a2dda17498792 2013-09-22 12:41:28 ....A 7428 Virusshare.00101/Worm.Win32.Debris.b-e47a23f28d3df8e7b48e87aa43ef07d4a465c80fad2541c5f4dc4ff8adf73a8e 2013-09-22 12:17:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-e49b51855c7841cdd5359516b543044827fc44ed0f6fba0c1abcee39553537a7 2013-09-22 12:18:34 ....A 6721 Virusshare.00101/Worm.Win32.Debris.b-e4b61cb8100cc519671ea4dec3089ed691241f8e2e91c7ea4584d7fd927dd989 2013-09-22 12:22:40 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-e4d9a37a2d866815e09ba288321273695084afa3bd87d8c04969f2ba976dcc61 2013-09-22 12:23:02 ....A 5909 Virusshare.00101/Worm.Win32.Debris.b-e50184d38410fc47d05a8c6a195a4f8102635369f8954d25751ba8b7aee89ff7 2013-09-22 12:27:02 ....A 6133 Virusshare.00101/Worm.Win32.Debris.b-e50b66a58afd5a9a0ad9d782a53dfc32871dfbc97f10e70839ce37b32ad43683 2013-09-22 12:30:50 ....A 6714 Virusshare.00101/Worm.Win32.Debris.b-e516c20a1874ecb538a357c785a4702299a14d5ff2e624f0a76f03e6eadeb379 2013-09-22 12:22:44 ....A 4077 Virusshare.00101/Worm.Win32.Debris.b-e51ad6b35cf0a09c6362c2e51a573c34c5fc6f643933b0c2179b15f91b2e3415 2013-09-22 12:13:52 ....A 7148 Virusshare.00101/Worm.Win32.Debris.b-e5227cce0f25ded80f586cac7df4c1056953c3f5eeb0704c7fe871ea614c079a 2013-09-22 12:20:38 ....A 6000 Virusshare.00101/Worm.Win32.Debris.b-e52f1855f3df147438cc028a180e11b64ef8f5203775a20b6c5e72dba3d84db4 2013-09-22 12:18:18 ....A 6839 Virusshare.00101/Worm.Win32.Debris.b-e53855e216997da30e01796751da51fe0141b6ddb09f5e1ed5407c4cd38aca78 2013-09-22 12:50:02 ....A 3425 Virusshare.00101/Worm.Win32.Debris.b-e54172efd5f1accfbef8757101093857d5e9a872c51e8a12e287b90187c0a768 2013-09-22 12:23:34 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-e552dcdcb02682c166c8c480e1aabec471a959097f3f39036ac034d47adf0771 2013-09-22 12:29:22 ....A 6497 Virusshare.00101/Worm.Win32.Debris.b-e56f8d6439ae4a2d1199f34594144683c7868b66427573ef12cfe2edc37cd88f 2013-09-22 12:33:48 ....A 6426 Virusshare.00101/Worm.Win32.Debris.b-e58f3dde12dac9264cfbf9d278d97d25ef040581b577a74ed0a3a90b49a4c1bd 2013-09-22 12:24:14 ....A 8662 Virusshare.00101/Worm.Win32.Debris.b-e5a7d8f805b0af3509c93a9888a683b3ed72e7d7a5278cb84835e53fad61a1b4 2013-09-22 12:21:14 ....A 5064 Virusshare.00101/Worm.Win32.Debris.b-e5bf8aa08f46ba306d1d0ff7ca3ac7d34e2211ef52ad80ccb0dcf50c96392095 2013-09-22 12:48:46 ....A 5516 Virusshare.00101/Worm.Win32.Debris.b-e5d1260959c60dc7f3a84155069b23c7d71d48ec9b8b27b2003915f5583fc8bf 2013-09-22 12:12:04 ....A 7274 Virusshare.00101/Worm.Win32.Debris.b-e5dd4f84a8d80e5a13e0db0c4b99bc5668b023eb3e74e373ec85b67d482a5fb8 2013-09-22 12:28:40 ....A 7366 Virusshare.00101/Worm.Win32.Debris.b-e5f221e71d06bc385b1221fd0aff6a46af11cca2c7a8a8c03768dcd05316f0b5 2013-09-22 12:17:12 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-e5f2e5d65e3380f5aabe9dcbf8926bbdaea0ae517cf8d4fce8d57dd2a0f431fc 2013-09-22 12:26:14 ....A 7043 Virusshare.00101/Worm.Win32.Debris.b-e653f228c1b49c415cc5eea6041f0967a496407f6ec503094c67195d01601a27 2013-09-22 12:19:18 ....A 6938 Virusshare.00101/Worm.Win32.Debris.b-e676d3ab7c2a46de93e6fa61f75725ea4121c0453b81d4dbd73843a86d408de1 2013-09-22 12:10:16 ....A 8656 Virusshare.00101/Worm.Win32.Debris.b-e67bb2264c081871eadde4524a73878d3857485755c86ec41ec64691fd8f8c72 2013-09-22 12:14:06 ....A 3467 Virusshare.00101/Worm.Win32.Debris.b-e6d45456ffbbdacb784ada5a2a5d33f97acda55faf94f77f02b1ecf473ebc4f0 2013-09-22 12:18:00 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-e6fd03329abc88eece5e9fe4920d417beec343d0660bdc7780e477f2ea8d842a 2013-09-22 12:11:46 ....A 5915 Virusshare.00101/Worm.Win32.Debris.b-e70fd996df77ab86303ba3a6e0a0721167aecbc928a5ae99276496ec062efb33 2013-09-22 12:15:48 ....A 6666 Virusshare.00101/Worm.Win32.Debris.b-e7492789007fd892965f2557d9102cd6ab3152e282a92d072962e987b054e711 2013-09-22 12:22:14 ....A 4975 Virusshare.00101/Worm.Win32.Debris.b-e785d4c2dbfe71dfcf56f14f3e128930a798d0b726a22e5ab332eee6d2db0fe5 2013-09-22 12:21:54 ....A 7554 Virusshare.00101/Worm.Win32.Debris.b-e7945b5bea4634854a965ecfdeb670046cf120d7ae176dbf17c7c44e0b3777b2 2013-09-22 12:24:54 ....A 9146 Virusshare.00101/Worm.Win32.Debris.b-e7afeb421f008c9017f5f3f0ae3245e62b15968319e19ab07d3a05f6e3f110fe 2013-09-22 12:21:02 ....A 6972 Virusshare.00101/Worm.Win32.Debris.b-e7bf674db9e21221d3bedfee31b69bab1d4013efc3f2027b856b6cab2c779845 2013-09-22 12:16:44 ....A 6511 Virusshare.00101/Worm.Win32.Debris.b-e7ce66a64970b2c93949a4fba816c1332084ca44770ede11ac712d5054f7838f 2013-09-22 12:22:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-e7da7686be42cbb47e9e0c9d143272f30a23df726abe395bd927a04b3ca35971 2013-09-22 12:30:14 ....A 8011 Virusshare.00101/Worm.Win32.Debris.b-e7ebddce171b0df7d2d8d986621e9fa5eaa8635b4eef8bc3d9894ee27c8771ad 2013-09-22 12:11:20 ....A 7295 Virusshare.00101/Worm.Win32.Debris.b-e7f794fd1838419e90f365e841e9396028d8f11e8bdc61d7483539088fb2e77e 2013-09-22 12:31:54 ....A 6749 Virusshare.00101/Worm.Win32.Debris.b-e852c61e36d3568345f46ccf1e36c9d6d45731c785101c550261b1a6dba1ae1f 2013-09-22 12:24:24 ....A 3968 Virusshare.00101/Worm.Win32.Debris.b-e86910a8775ff39f771ddc4c23d394454374324fe21b93cb679522a99572c37b 2013-09-22 12:50:42 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-e86f4d7b5a3f62380f48c24de7ca5451d80817a683d55c7d015f042c8004d5c1 2013-09-22 12:35:34 ....A 6398 Virusshare.00101/Worm.Win32.Debris.b-e8939f95eb4a53c9dce8f8daf589752b89e81f88ea83b516261b5a6acb0b2941 2013-09-22 12:19:12 ....A 6602 Virusshare.00101/Worm.Win32.Debris.b-e89d7b8e557868b982fe3b8b69a4706f954580dc1c92fdaedd0bc374d32bdb1c 2013-09-22 12:25:14 ....A 5240 Virusshare.00101/Worm.Win32.Debris.b-e8dfe50752d4f3580e02a8aa5ec22c236c45fd62a96f21c11c7911fc691fa6ac 2013-09-22 12:11:24 ....A 7463 Virusshare.00101/Worm.Win32.Debris.b-e8f7f469cb64cbcdc20ff1996020cce0077bc9554a64cbcae686038113661ab3 2013-09-22 12:19:20 ....A 5159 Virusshare.00101/Worm.Win32.Debris.b-e9018250cf0a528ae7dda38dc67b12eaae54cbfcfa96ef0a5cae32512255affc 2013-09-22 12:48:16 ....A 5663 Virusshare.00101/Worm.Win32.Debris.b-e921e8a314343057f0faf9dd30730914de3ba30cee92a65b83b2f512b8dd64f6 2013-09-22 12:30:52 ....A 4481 Virusshare.00101/Worm.Win32.Debris.b-e92cf2a0e5a1ce8d258446a0bc6ce273edfa995e15d8a61d472624bd8deb9484 2013-09-22 12:10:30 ....A 7031 Virusshare.00101/Worm.Win32.Debris.b-e94693678d3543300c86347e2ea59fc2f500931b3a02ec1b52ae16cdc8fcd719 2013-09-22 12:22:32 ....A 6981 Virusshare.00101/Worm.Win32.Debris.b-e967b4a24a7a891d59dc1fa00e274871f8d1ebe327dbefa8766467c2d2dfa347 2013-09-22 12:10:24 ....A 4650 Virusshare.00101/Worm.Win32.Debris.b-e9e331f01e10d041f943a2f7305183193d8e82c70237416f8e7ca046586cf8a4 2013-09-22 12:30:00 ....A 7555 Virusshare.00101/Worm.Win32.Debris.b-e9e437c79e4eb8922198dd22cca7dd94e6bcb196c9f16e3d936f1907bb7710d1 2013-09-22 12:11:12 ....A 6882 Virusshare.00101/Worm.Win32.Debris.b-e9fc341299563344890b034aae0befe14a934f787704d8705e837439dd8d1679 2013-09-22 12:51:46 ....A 7465 Virusshare.00101/Worm.Win32.Debris.b-ea166a1d799e929cda3f6b9c7ec02e3cb0c8f70d9b4bdeff531310d6c38f582b 2013-09-22 12:17:22 ....A 6322 Virusshare.00101/Worm.Win32.Debris.b-ea383cc1ad755d20337d341a4c0e6e731004a8ae05c2f4c494b50eb57522b8ad 2013-09-22 12:43:12 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-ea39eeecdaaf645af156aa59f5d7a0a2a74f2855d3d3a9776b2766d9cd7a6449 2013-09-22 12:22:18 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-ea65823d7e21d4c45c2b886b70e83749a2d8149e122370121736eae57126b5d3 2013-09-22 12:26:44 ....A 6014 Virusshare.00101/Worm.Win32.Debris.b-ea680014bf0f2b57684b66a006bfab2a7e18fa0fa7f447940d06644ac5a92841 2013-09-22 12:25:50 ....A 6644 Virusshare.00101/Worm.Win32.Debris.b-ea6e9b408e43cab3d63b79dcc3db9cda96d262df8ef02ffa7438475a020ba9bc 2013-09-22 12:22:06 ....A 3809 Virusshare.00101/Worm.Win32.Debris.b-ea7bf29bfdcbbbb590f9b4ee4f10bc73f3320af2a1298652090053a66b824d34 2013-09-22 12:38:36 ....A 6021 Virusshare.00101/Worm.Win32.Debris.b-eac2288a7e090821bf3aa11febe6fdfb9baabf0a6466cdd9cf20b208eaeabfc3 2013-09-22 12:26:42 ....A 6769 Virusshare.00101/Worm.Win32.Debris.b-eacb2b708fa6846f0e49879093c17eda8f112e42cb60d92f4898a3bd8e2d3f79 2013-09-22 12:28:40 ....A 6699 Virusshare.00101/Worm.Win32.Debris.b-eb2b9ca60d24e5af3972c58b894338b8494a54f965ee609670c347257da865ef 2013-09-22 12:16:44 ....A 7085 Virusshare.00101/Worm.Win32.Debris.b-eb2f85dd2040bacede9894b780438f3aaf43aad47f4bed6f5e73ee019dc04689 2013-09-22 12:23:56 ....A 3870 Virusshare.00101/Worm.Win32.Debris.b-eb34d250e8af4289c5ec9d3b44f807648d697b4d01b018f5b2aef58129c03ee9 2013-09-22 12:32:06 ....A 6223 Virusshare.00101/Worm.Win32.Debris.b-eb3e0141b14e3d35aba68aaedf1833d8ad07b8c008f59efd0d01578f43e13137 2013-09-22 12:44:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-eb4f6396a4313d0ec735bade5c50af7b94df02f9a223f2698594bd27e4cdbddd 2013-09-22 12:14:48 ....A 7631 Virusshare.00101/Worm.Win32.Debris.b-eb586b8a65e666a6e230e22f5c8d81f7b6bbf2454724d022881367408543d951 2013-09-22 12:44:32 ....A 3410 Virusshare.00101/Worm.Win32.Debris.b-eb662b2a8a848a92c9ebe8d9cab42b463eb61bedd494f1a9a60e17f57c9cfcdc 2013-09-22 12:22:56 ....A 7112 Virusshare.00101/Worm.Win32.Debris.b-eb715fd2ed7f3886c20a76ec414a8597ac582364ca2520ce0fbfe112f438174e 2013-09-22 12:21:36 ....A 4168 Virusshare.00101/Worm.Win32.Debris.b-eb76e38eb6e4e47f26dae912c378f7669d92d72088154dd5a2f2e8d3a87acb8c 2013-09-22 12:39:02 ....A 6315 Virusshare.00101/Worm.Win32.Debris.b-eb775e16cabe53c393d777ebb0d76f3f2b2f47bf8c08d07af824f131b0368c3a 2013-09-22 12:31:58 ....A 6490 Virusshare.00101/Worm.Win32.Debris.b-ebab1f5377d01cd5c35bec78106a81da50543e8bc9f6bf0054fa0a800710e37c 2013-09-22 12:45:10 ....A 5887 Virusshare.00101/Worm.Win32.Debris.b-ebb3fb6e9eb61ab3f82e07a74386ea5cc91cd765d37cecf74d8a85e45a22dbe8 2013-09-22 12:37:28 ....A 7316 Virusshare.00101/Worm.Win32.Debris.b-ebbdf4df313fa9b4ea3f606494421a9b8168d3063f740c084219d291e584e4a5 2013-09-22 12:15:44 ....A 3558 Virusshare.00101/Worm.Win32.Debris.b-ebcf0d34bdde61f25072e4e2ad63902e85b62378a39b19a45e61d92b5c8c82e2 2013-09-22 12:12:00 ....A 7498 Virusshare.00101/Worm.Win32.Debris.b-ebdd7da71e3ae40760b8d3842b69c584fe1b61c0c198e52bc6c9379af4fb57cb 2013-09-22 12:51:26 ....A 3676 Virusshare.00101/Worm.Win32.Debris.b-ebe0a8c0cb5c2c5b7da222bfee7a791458dab9a3bc16af5ae84188e35386de97 2013-09-22 12:23:14 ....A 3620 Virusshare.00101/Worm.Win32.Debris.b-ec6fa9cbe2d6f7865dbb167354f9bc6644b49c09d86cf48d9c0c8b1068c8e441 2013-09-22 12:23:02 ....A 7589 Virusshare.00101/Worm.Win32.Debris.b-ec7d030b4c8cba4a0c34ecd8384197bcee6e4c1c07ba1589554bb6200849fa0c 2013-09-22 12:22:04 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-ec9312159c8b31d1e631def3be386248ae1079f86fcb13cd0af26eb6b976a182 2013-09-22 12:18:22 ....A 3439 Virusshare.00101/Worm.Win32.Debris.b-ecafc995ddc0446bae9e2363b295393362dbf652f476b9ddbb9b986ec271425d 2013-09-22 12:19:04 ....A 5012 Virusshare.00101/Worm.Win32.Debris.b-ed11e95a1f767ff05ef2aaaacbccb7426b13452cae683dd863a6740d2ef3a799 2013-09-22 12:16:46 ....A 4249 Virusshare.00101/Worm.Win32.Debris.b-ed32bcb095b4f57b78f92e7f1954a575b8bcb009fdf921b1036022c77e73d778 2013-09-22 12:14:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-ed3c40b87c4c281218b542600607e1522d3c3d9fd9b9bd64e0d11578e6f7e6a8 2013-09-22 12:49:44 ....A 5895 Virusshare.00101/Worm.Win32.Debris.b-ed3fabb4e3c65830f21e35b82a6fdfacbd9ad209e8df53f5c3e7306f137958e9 2013-09-22 12:16:48 ....A 6882 Virusshare.00101/Worm.Win32.Debris.b-ed4935f6b86176a7ec13a4755cb5bd3699da1f40414596b87efa1d5bfd8231eb 2013-09-22 12:10:44 ....A 7351 Virusshare.00101/Worm.Win32.Debris.b-ed5377c71a87943be2da9799c5f8a82e47bd26f06f7b26256aa4b88b13d11993 2013-09-22 12:12:46 ....A 6909 Virusshare.00101/Worm.Win32.Debris.b-ed78c2ee3224caa43f31ec09400e8e90bad76a03c9abd6251651a013dab5ee3a 2013-09-22 12:16:36 ....A 6448 Virusshare.00101/Worm.Win32.Debris.b-ed82011c23017b183c75fc40418dfe5768ac0493552a25d458e5fccc665c4931 2013-09-22 12:50:26 ....A 3311 Virusshare.00101/Worm.Win32.Debris.b-ed9b6c56a565f98c10c3c7b8a68c7837c5ec6fdb6a8f69c5acfea58af5510966 2013-09-22 12:32:00 ....A 4010 Virusshare.00101/Worm.Win32.Debris.b-edb3c22817667cea142d6e6c92e96c35977a599a2c0cd148c278e760b0b2f041 2013-09-22 12:12:02 ....A 8178 Virusshare.00101/Worm.Win32.Debris.b-ede4cc8e5c8d7d917862f6ff562718b5037a3e6c4235281496ab241c60b3cc8c 2013-09-22 12:37:50 ....A 7176 Virusshare.00101/Worm.Win32.Debris.b-edf8d335ff9b7a24826c157e703ba4f31ad40069d64b43b554890b5c3acc0992 2013-09-22 12:19:44 ....A 7982 Virusshare.00101/Worm.Win32.Debris.b-ee1433973a0856763e2fe681a45dae47ac6135dd4d42bc5e56a58b3afeb4337b 2013-09-22 12:11:02 ....A 7463 Virusshare.00101/Worm.Win32.Debris.b-ee298c1d0237a9a3ddc5ce46a8212bab4093ada0d27b7414e98a7df2f0ff622f 2013-09-22 12:27:34 ....A 6497 Virusshare.00101/Worm.Win32.Debris.b-ee5e9e74da6f358f092dbf11487584ad8df0c3816e41c3660b10518d45632cec 2013-09-22 12:29:26 ....A 6694 Virusshare.00101/Worm.Win32.Debris.b-ee637598c0e6719b1cead272a16c20dddc60fca1bd6332a13cc35fe86b1137d5 2013-09-22 12:21:44 ....A 5677 Virusshare.00101/Worm.Win32.Debris.b-ee8ee170ef85582c74cd8ab6ec95f3940491d560f9c073460a6a9161e56d23ed 2013-09-22 12:19:10 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-ee9a2916ff53b4d2e34b1d90ea56e7c02d028b4716370552bb2fff731b0be9fd 2013-09-22 12:23:32 ....A 7323 Virusshare.00101/Worm.Win32.Debris.b-ef12b467a2f5c29c1e32fd6400eb119ada5f9b11fbf3856baa0c26b076d04868 2013-09-22 12:42:20 ....A 7134 Virusshare.00101/Worm.Win32.Debris.b-ef5f0f6a064806584725f46dcac89dc5300018fd70485094b82ab5f47a2f7598 2013-09-22 12:10:46 ....A 7066 Virusshare.00101/Worm.Win32.Debris.b-ef695b01c67214665fabb9ef5f4b13aafde28f9488e873880ed10a5902a7cf7c 2013-09-22 12:42:16 ....A 5551 Virusshare.00101/Worm.Win32.Debris.b-ef6a31c4458991297698b919c040017e3b846fe39200b74e6785445a782142ae 2013-09-22 12:15:42 ....A 6700 Virusshare.00101/Worm.Win32.Debris.b-ef85b3dad657938a8f82b0d7bb0d4dad3d934699bd0a868889b6f5d1dd1680bb 2013-09-22 12:49:04 ....A 8606 Virusshare.00101/Worm.Win32.Debris.b-efa96856bd3fefc64f3f297b4002f1122bf82ad2ff6935233286387aee8cd5ff 2013-09-22 12:48:12 ....A 4895 Virusshare.00101/Worm.Win32.Debris.b-efbf118a2afd5d6417f43873fd3633fc67fd2b0a2e29244a3414e3fb84957c66 2013-09-22 12:31:50 ....A 6238 Virusshare.00101/Worm.Win32.Debris.b-efbf7af22504eef8c565ce2ee41f372cce4669978ef5d6de7d9b212f0281ea0e 2013-09-22 12:12:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-efc13ee56b52341d42179c5f999e1c2b20f7d4565bea7046785e470677b12e16 2013-09-22 12:24:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-efc7a0f25785b1325a05dac8055e6bc36774c3d35085c65a595bf92fb430d3f7 2013-09-22 12:29:20 ....A 7001 Virusshare.00101/Worm.Win32.Debris.b-efdad316f18cf71e3a87f2fce24a406acd3fc77b3fcf5873810af7562387fe0e 2013-09-22 12:19:50 ....A 7246 Virusshare.00101/Worm.Win32.Debris.b-eff8b7badacc107a02f8c2bcd6165cf84a7ed6705fe2203a8473d23539cff8a7 2013-09-22 12:21:46 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-f01f826c6f3d3b89b0ed734d8af64dcc267df93506c0b3329dca2301bd38ea49 2013-09-22 12:48:52 ....A 6350 Virusshare.00101/Worm.Win32.Debris.b-f0392736c496d5735e7285ae32bf3177a00609ef96c0a0ff78d4c5d23a3f13ef 2013-09-22 12:49:30 ....A 4550 Virusshare.00101/Worm.Win32.Debris.b-f044f2fee1c7268cccea109c6efd9166c2a767688825f7e7160391d3b4bfd959 2013-09-22 12:18:52 ....A 6321 Virusshare.00101/Worm.Win32.Debris.b-f0630398689eeaf0a321d5e2c79763e405eeecb4f9a48e8f62276ee56938872e 2013-09-22 12:37:38 ....A 4579 Virusshare.00101/Worm.Win32.Debris.b-f06b1345833c2f2b8c474fd0b9ee783b7d718828e0182af062cb2a6e7098b0ad 2013-09-22 12:32:04 ....A 3098 Virusshare.00101/Worm.Win32.Debris.b-f0c862a1e342f9725fcbc775e48ced0ba2d957aa0a20a54ccdd7ef4203f5c977 2013-09-22 12:26:28 ....A 5586 Virusshare.00101/Worm.Win32.Debris.b-f0e246256cf4361261957131b615147e5b5ab0f8d1fe041e644bc6b67d89cab1 2013-09-22 12:40:38 ....A 7386 Virusshare.00101/Worm.Win32.Debris.b-f1021b03dae6c70c47b96f23305496b6009c87b2ffe48968c2b50690668fc771 2013-09-22 12:42:50 ....A 3688 Virusshare.00101/Worm.Win32.Debris.b-f10416765e6af1d30de26adf0b98a2fcb40122593b95d73cb5b21630f5c7f62c 2013-09-22 12:37:24 ....A 6161 Virusshare.00101/Worm.Win32.Debris.b-f1291279b73d9817847697a8b821f75086f7ce7ca4f40cd589c88033c3b0e1ca 2013-09-22 12:15:50 ....A 7135 Virusshare.00101/Worm.Win32.Debris.b-f143b47ef96d281c973028e143278737550a17883dcf6b62025a71feacba9e99 2013-09-22 12:10:18 ....A 8312 Virusshare.00101/Worm.Win32.Debris.b-f14df83b9f1bb618e6aa948364c6302755c94dd9caaeb778ef1f88494439540e 2013-09-22 12:14:28 ....A 6636 Virusshare.00101/Worm.Win32.Debris.b-f155112e0b9c049c3238bf8727ecadc76b85fe0b62b0904efc619d8f2dde8fb5 2013-09-22 12:25:52 ....A 4883 Virusshare.00101/Worm.Win32.Debris.b-f1740bf4dbfc08fa6244c542909415f25a2f12ac6ac75d47047306af788c15f3 2013-09-22 12:49:46 ....A 8298 Virusshare.00101/Worm.Win32.Debris.b-f18f072b6b5ee919abced2a9068694741f0b84c4f1ec77ea56bca610f2695c6d 2013-09-22 12:25:42 ....A 6819 Virusshare.00101/Worm.Win32.Debris.b-f19eb930026b5292f4424edd057b53b054b1fbf396c1f7aacd923975cf4bea08 2013-09-22 12:27:02 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-f1c9dfa3c927f66ca49dbfb3f903338a1d3e4d5ff777b9e958c48d4d92dedce5 2013-09-22 12:27:04 ....A 6497 Virusshare.00101/Worm.Win32.Debris.b-f1d6c2c736c687a354006b45b7679ed709daf1a671ddf7b1b352b1eef37073b9 2013-09-22 12:28:44 ....A 3751 Virusshare.00101/Worm.Win32.Debris.b-f1d7c001d7dae9ac65b7240df9fc75353214bfffb5de8723ea8f0d5cf4ec8bee 2013-09-22 12:49:58 ....A 7190 Virusshare.00101/Worm.Win32.Debris.b-f20c90c77a6f082c283ac064aad97b75d9f9cb543019925aa86c1e40cd1de578 2013-09-22 12:49:10 ....A 7049 Virusshare.00101/Worm.Win32.Debris.b-f21cb543d50c0a9d8b4ee371246af5205a31b204bac4c422f1455e80397059f1 2013-09-22 12:18:46 ....A 6713 Virusshare.00101/Worm.Win32.Debris.b-f22cd3a6ad3980e944d69935a9f87d84d5d382de20d95330e792c2c82a5e7770 2013-09-22 12:15:44 ....A 5229 Virusshare.00101/Worm.Win32.Debris.b-f24467835c2e5f576d82265da7c9d63fdb24e7e75d6569b735d2152215cc0d00 2013-09-22 12:15:48 ....A 7533 Virusshare.00101/Worm.Win32.Debris.b-f2b14401739b9d57520005c3e846470588995df56abcc89f0321c0d2c46fd51c 2013-09-22 12:27:22 ....A 3487 Virusshare.00101/Worm.Win32.Debris.b-f2bab1e57db7a9727db5626d601c04c0f8586c3129c5a08178e6fbee284840b5 2013-09-22 12:24:40 ....A 7017 Virusshare.00101/Worm.Win32.Debris.b-f2ef24f03cbd1512378b1d9dd2fa452a81f1cf5f9bddbd716c0f4b314f2f43f1 2013-09-22 12:34:54 ....A 7204 Virusshare.00101/Worm.Win32.Debris.b-f2f65cb75da203c2072237c7a414af0516cb67c4dadde512dd620816720a2276 2013-09-22 12:28:56 ....A 7400 Virusshare.00101/Worm.Win32.Debris.b-f2fcfa32524f87bfa43f709c731d0f63eef4ae082bfc93409ff04cc3d015da4e 2013-09-22 12:35:16 ....A 7225 Virusshare.00101/Worm.Win32.Debris.b-f311a0861379039036f7786c62a717b7c4d47ddb7fd09e1e1ec38010a18b6f4b 2013-09-22 12:44:32 ....A 6140 Virusshare.00101/Worm.Win32.Debris.b-f33c26a979050d715c7dcec390f05c3ad3cb9ee5a9efde8af6c8b4e544d5a7a8 2013-09-22 12:47:58 ....A 6869 Virusshare.00101/Worm.Win32.Debris.b-f3413d13484f04a28564e50c477cc76b0f0e1978816f6de9e976a30610a424fe 2013-09-22 12:28:46 ....A 4094 Virusshare.00101/Worm.Win32.Debris.b-f352ee0ab4cc252fb4cbacb58c3789eda2d138eb7f0472ebd73a5bb1064a6249 2013-09-22 12:16:28 ....A 7169 Virusshare.00101/Worm.Win32.Debris.b-f35bc581f3e629cbee9605e68c60485213e2b1b7701b4049bd085d131853a0d7 2013-09-22 12:10:52 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-f36e56ba86b944dfd6fcbacb23a5161e25acdd193e68c3714878cd4762bfdcf5 2013-09-22 12:25:56 ....A 4729 Virusshare.00101/Worm.Win32.Debris.b-f387f6342f7813583e5ad94adfe3ca9d634cb82b192bb92fdaa92c65a7d63ead 2013-09-22 12:16:30 ....A 4998 Virusshare.00101/Worm.Win32.Debris.b-f38cbe392d31b902a2ed6d2bb1b199d4d203ee5cb9de80754815c6270895e023 2013-09-22 12:22:06 ....A 6790 Virusshare.00101/Worm.Win32.Debris.b-f3b346aea322ad716afaf0cf1335792bb074c536d494298548bff91b5563e663 2013-09-22 12:38:46 ....A 7162 Virusshare.00101/Worm.Win32.Debris.b-f3b4d755c9af8a9fb0008ea55610f3518f85e81e9605fb0b83a4f305527b608c 2013-09-22 12:30:30 ....A 4601 Virusshare.00101/Worm.Win32.Debris.b-f3c24d2d9fbd56ca48fa128485174c8271e0e031d7b1e010c9706e93cf5fbc67 2013-09-22 12:44:02 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-f3c32687dc6d3ee51290efce428fc168f5e08f1f85187447da992f011bab9d6f 2013-09-22 12:13:24 ....A 6575 Virusshare.00101/Worm.Win32.Debris.b-f3c733d0593f0eec3e12dca6c6c56ecb6a2dc3717ff3b86afc918349162e208e 2013-09-22 12:32:06 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-f3c98a0f86e41856c1bebeb159e55d89ed2b2371a5206f77cbb2ac51ad978bae 2013-09-22 12:40:26 ....A 5632 Virusshare.00101/Worm.Win32.Debris.b-f3d7bcacd6445bf684df598a9e7695074818827ed756326d38f5ef750639ed49 2013-09-22 12:30:56 ....A 5032 Virusshare.00101/Worm.Win32.Debris.b-f3e8d3d0241ecbf787e1acea837d475ebd3f3baec3c232170bf31368bd788d24 2013-09-22 12:13:28 ....A 6819 Virusshare.00101/Worm.Win32.Debris.b-f3ee1581c6248450748dc47218a90328cfab96d7a5ebd2af9ec98c0256c04a0b 2013-09-22 12:10:20 ....A 3293 Virusshare.00101/Worm.Win32.Debris.b-f3fd62e27b954f9432397d75f8b89f0eee3ace29c335c265f6a057c9d3d18844 2013-09-22 12:30:56 ....A 8690 Virusshare.00101/Worm.Win32.Debris.b-f4177d63be86a5af319895935740d65b425acd180006a58dff508b8621454d6b 2013-09-22 12:16:48 ....A 6266 Virusshare.00101/Worm.Win32.Debris.b-f4239ab2ac46540e185831027458798906133fefc2ac1ce103e74415e755e3f3 2013-09-22 12:30:46 ....A 6896 Virusshare.00101/Worm.Win32.Debris.b-f42b5ca66987f519d9b9a6d897078c6fa517f366cf3c7e1fea64d79280f82e46 2013-09-22 12:23:18 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-f474c99870f4cea98461ed6243500f2114e47e98841875772e8389d4a1b407f4 2013-09-22 12:27:48 ....A 4858 Virusshare.00101/Worm.Win32.Debris.b-f484d3af4d06b424d88827c5b406c5d53984e0a7af3e3fd79190d62c3e471a18 2013-09-22 12:17:00 ....A 7071 Virusshare.00101/Worm.Win32.Debris.b-f4905cb0bf496109f0cc9642846db815a9f0aad8a8f6ed73516da30cef8d2b12 2013-09-22 12:19:28 ....A 6574 Virusshare.00101/Worm.Win32.Debris.b-f49bcfd3cc66e61a85ac307243987a420536251f8274f3e078f054522365c2bb 2013-09-22 12:24:46 ....A 6693 Virusshare.00101/Worm.Win32.Debris.b-f4c0d2108d4b0f19039595af1709d9486c6c5e240bdeb78358562f95a04cc645 2013-09-22 12:10:46 ....A 6888 Virusshare.00101/Worm.Win32.Debris.b-f4c4eb638edd3899c317ee973b0410d183c7bd2b0c1f4d543b02c68d1ed046a9 2013-09-22 12:14:28 ....A 4700 Virusshare.00101/Worm.Win32.Debris.b-f512ec99ce423ccff77c607b1101cd18b18894a6cb6261c045019521074e121d 2013-09-22 12:10:38 ....A 6490 Virusshare.00101/Worm.Win32.Debris.b-f51f5ea7d4c024bd9a4655f58c643f76b319ac60950cdbeb9f56c3dcbd5c873b 2013-09-22 12:14:42 ....A 4671 Virusshare.00101/Worm.Win32.Debris.b-f52a35934b6e018fbc09b80c50fa4ce0f4f7984c23a70011eee980a9dd99c07c 2013-09-22 12:28:38 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-f52a715fc6ad3854450edfad0ec6eff6661cacdeaad243696b75aff4428a0ef7 2013-09-22 12:32:56 ....A 5565 Virusshare.00101/Worm.Win32.Debris.b-f559b67b2a24d4ffde6b8edbcb23a759309f78de19e99e78aec57b39d919a61d 2013-09-22 12:11:56 ....A 6623 Virusshare.00101/Worm.Win32.Debris.b-f578fe4b040b1fa4da1888b056decdbb96d28ed1f56c0cf3a379b3cbf399085d 2013-09-22 12:51:44 ....A 7080 Virusshare.00101/Worm.Win32.Debris.b-f599b1bc39ccf8fdf2d953837b1243cf4ea2f54d909321475d880e3cc5d349e4 2013-09-22 12:45:42 ....A 6776 Virusshare.00101/Worm.Win32.Debris.b-f5a87dc33a4d0a1dab761463654222adeb4f61a6af7c556da974a76844d64747 2013-09-22 12:15:28 ....A 5831 Virusshare.00101/Worm.Win32.Debris.b-f5afe2520b3efe453a90ad3763a468852c1cc408528088545e6ac2e1f0cee2d9 2013-09-22 12:11:28 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-f5ba78db1b4b9d272d238cced160dfcd38059a1b721d1e1670f860da76c22152 2013-09-22 12:28:42 ....A 5873 Virusshare.00101/Worm.Win32.Debris.b-f5e7448a7044180aa287f1548e8a16372edfc8061bcbd3a946153cd32d49d0e5 2013-09-22 12:11:10 ....A 7169 Virusshare.00101/Worm.Win32.Debris.b-f5f785e71a62a3e1f72043dc410b283a643941f544613907be249b482bc985e9 2013-09-22 12:46:40 ....A 7610 Virusshare.00101/Worm.Win32.Debris.b-f631cc43b697b40a4c74d8c84cdb6e0f7b9b4bb7a08264a36df67cf13b8fdfe3 2013-09-22 12:13:58 ....A 6966 Virusshare.00101/Worm.Win32.Debris.b-f636503e430cf2c6ad2d091d51154d04455ca6adcaa33041133c2f93e88fabfe 2013-09-22 12:27:48 ....A 3323 Virusshare.00101/Worm.Win32.Debris.b-f65f74758e4a903944a7fe3b87209b6b6644287d83dea518563208b906f0c93c 2013-09-22 12:16:28 ....A 6553 Virusshare.00101/Worm.Win32.Debris.b-f66adcfc402958df40456d3a2e50c7927dc84496fd7628b78f50f7580c8a8189 2013-09-22 12:21:24 ....A 6566 Virusshare.00101/Worm.Win32.Debris.b-f67624911086568a6685f7100e70f7edee81df9133c27454c8814458be8a7f6d 2013-09-22 12:29:26 ....A 7351 Virusshare.00101/Worm.Win32.Debris.b-f68e8fabdfb99db182657835963c35cefbe4741b98a362ac099d67259d4b6806 2013-09-22 12:19:30 ....A 6168 Virusshare.00101/Worm.Win32.Debris.b-f69ba83c89ccd5289c7db60886dde39d69b172513551cf1c3cd147d7ac847809 2013-09-22 12:50:28 ....A 7542 Virusshare.00101/Worm.Win32.Debris.b-f6a0e29509376bd90fae387d56225eca8e351b31c16b9da375348fa5f99772d5 2013-09-22 12:18:14 ....A 5439 Virusshare.00101/Worm.Win32.Debris.b-f6ec1d532297745d9aa8b5783d85a33e029ce3f1d0d84d69179a63e5682efdbf 2013-09-22 12:23:26 ....A 3647 Virusshare.00101/Worm.Win32.Debris.b-f70e3d3575725a1cd0010c1c61f20798e1f90e25b9ce390cf412a6a049804a30 2013-09-22 12:31:06 ....A 5803 Virusshare.00101/Worm.Win32.Debris.b-f710cd79062b61f839ec3218ac716475d724e7f7c8feec78eb1f932aa78268ee 2013-09-22 12:44:02 ....A 7171 Virusshare.00101/Worm.Win32.Debris.b-f729e755cc8cf8ecc90f5c72075557b91b6ba5b368a95b3b31ef6561e558532c 2013-09-22 12:11:04 ....A 6335 Virusshare.00101/Worm.Win32.Debris.b-f759571ec1263b8b80f60c05b0d1fe5b916f18d2b0f6c2bb4dcc57247f2faf6a 2013-09-22 12:14:32 ....A 3957 Virusshare.00101/Worm.Win32.Debris.b-f771c0a1cea98a0738abd781fe915b5e99dd2a7f6efb6d805e4493f5c4dc6a91 2013-09-22 12:21:26 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-f77a20a6aabed18d5046c3050c461ea77db72d7df81225fb6de2ee0ee2b3a9e5 2013-09-22 12:16:26 ....A 5908 Virusshare.00101/Worm.Win32.Debris.b-f7830398b0030f0024904e97214131cab5cb4944e4050984862100c050305251 2013-09-22 12:11:56 ....A 3688 Virusshare.00101/Worm.Win32.Debris.b-f78a635778d1b27a7545454efc7a674b6846820dc30fdbf8d774f18187c6a5b4 2013-09-22 12:30:40 ....A 7162 Virusshare.00101/Worm.Win32.Debris.b-f78c809989e4fef0474f1d11c293fe06fd2debecef517bf62be6058e38563d5c 2013-09-22 12:21:30 ....A 3689 Virusshare.00101/Worm.Win32.Debris.b-f7bdca957f2c76621c386259aec9bd34c4215aa94cb2556de633bc26601dda83 2013-09-22 12:26:16 ....A 3389 Virusshare.00101/Worm.Win32.Debris.b-f7c3a63db47dae1ec2312e1117d14a5021c830c5d26d28137e5967755390be5b 2013-09-22 12:28:10 ....A 5880 Virusshare.00101/Worm.Win32.Debris.b-f7cd4374c526871cb7715b204893e9f2d74283776c4fb420467f14c756263022 2013-09-22 12:37:24 ....A 6665 Virusshare.00101/Worm.Win32.Debris.b-f7d7389873c44a790c320cf04fd0cc3c209237d63a319f7ddb8ace72794f2dc0 2013-09-22 12:16:54 ....A 6279 Virusshare.00101/Worm.Win32.Debris.b-f7e507f2226742f4101c950e76172d396cde235abb10a9bc51eee5493cad356a 2013-09-22 12:15:22 ....A 8655 Virusshare.00101/Worm.Win32.Debris.b-f7eb70c8fe4735bfe5ddbf9388200d6990477e6971f3040f47419e4b44213bd2 2013-09-22 12:37:56 ....A 6854 Virusshare.00101/Worm.Win32.Debris.b-f7ed470a00c87fb0abcda734b0d19e52b2ca4e668d80e301086d8ad40a8c7135 2013-09-22 12:36:46 ....A 6069 Virusshare.00101/Worm.Win32.Debris.b-f81ed131181dcab8cc273234f76105698842fad7fc428995253ff0ed4bbf34f2 2013-09-22 12:19:58 ....A 8151 Virusshare.00101/Worm.Win32.Debris.b-f81ed6bcaefe82c0d2c21d743fe0d0d6fbd4dfe932d0410202deeb4cfcce14f3 2013-09-22 12:21:32 ....A 8543 Virusshare.00101/Worm.Win32.Debris.b-f831c3a403a4ba63c0b5ed30d118b8f0bb9d91d83ed1d7db4413e788c9bcd424 2013-09-22 12:26:56 ....A 4388 Virusshare.00101/Worm.Win32.Debris.b-f84630dc4da54bc04a7ac361e9c7b64fbeab4056cf11122ff7b1914f195af528 2013-09-22 12:16:42 ....A 3903 Virusshare.00101/Worm.Win32.Debris.b-f861da5d11129125a47fdf76fdec2c6255ced56a93ca9ff16ca80bf1e8fbe248 2013-09-22 12:28:48 ....A 8355 Virusshare.00101/Worm.Win32.Debris.b-f875dbb62072a8c61a5e62aebace311c272985877a1a1a304e16d3e912e4a8ec 2013-09-22 12:33:10 ....A 4893 Virusshare.00101/Worm.Win32.Debris.b-f8d43b45d63ce21ea2d94d2010dcdb55b6ece1591a04d44f6adae197547c0203 2013-09-22 12:39:24 ....A 6356 Virusshare.00101/Worm.Win32.Debris.b-f8f861e9379279884b44f9ce9eb164922e275f54285f633687729c56025e4e0d 2013-09-22 12:18:56 ....A 6958 Virusshare.00101/Worm.Win32.Debris.b-f93231ece195888e182da2b4ef1fc5bb1ff14c727d1ecc001ef18a0fcc180a6e 2013-09-22 12:27:06 ....A 7821 Virusshare.00101/Worm.Win32.Debris.b-f93b8efff2e57dc109c82fa7bd20ca88d1c0a2d4ec697ae51400a0f7d189ccf5 2013-09-22 12:24:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.b-f946e790cd514720d44130dffc1e172baf7e97f25b918d7af0960e6020306ade 2013-09-22 12:16:16 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-f94854e6b08e32a0e03272ca18066e9b65c1a153ef3240cc002508e9648a70e5 2013-09-22 12:39:44 ....A 6826 Virusshare.00101/Worm.Win32.Debris.b-f951b138be632cf91022095b57a3b0d172a7be4d145981181483b001c8923d61 2013-09-22 12:14:22 ....A 9160 Virusshare.00101/Worm.Win32.Debris.b-f952a3f7f5e5de5aeb977d0f8af56024fcc3823b1e5e825abfcd9612ce9515d0 2013-09-22 12:43:08 ....A 3395 Virusshare.00101/Worm.Win32.Debris.b-f97d74426a367d6ffe2ec6d12df4e1a87e84ead87fbc4267473c1d6013845f3b 2013-09-22 12:47:54 ....A 7106 Virusshare.00101/Worm.Win32.Debris.b-f98a714d44b3e9d2682c099d94fdf1c84ffb04eb5b1fdf33048a112771d4987d 2013-09-22 12:18:02 ....A 7386 Virusshare.00101/Worm.Win32.Debris.b-f999ea6922f716d53b724a5595255a284f075e9f233d6e5d65e77f3bb7bbab91 2013-09-22 12:13:10 ....A 4648 Virusshare.00101/Worm.Win32.Debris.b-f9adc5a2848c6b43595ada300217cbd33869eee1b5ef100f7978bf1d819e45e8 2013-09-22 12:20:44 ....A 4028 Virusshare.00101/Worm.Win32.Debris.b-f9ff0805aac80ff759994e7fd7a2b01d70bdea82624aa63d23d2e5a88bcc732f 2013-09-22 12:26:22 ....A 6847 Virusshare.00101/Worm.Win32.Debris.b-fa32f3357631255dae98bf1ace8cd3b0db920d89cb63502db6938e1ee0892f68 2013-09-22 12:14:26 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-fa5bfb5a7783c93232af115897a950a20245637f311306693ea4f82c1915fb7f 2013-09-22 12:22:34 ....A 6153 Virusshare.00101/Worm.Win32.Debris.b-fa60ec631dbdf24ddd3c1b2119df33ca4a02c20202827877602a63385b3617da 2013-09-22 12:35:08 ....A 6357 Virusshare.00101/Worm.Win32.Debris.b-fa7d66163e678725a083a3453bb74f182fb614ccafcb59b9a51dbd057d140514 2013-09-22 12:22:10 ....A 6727 Virusshare.00101/Worm.Win32.Debris.b-fa81c7ea6b631e891ab3e6493cbc372566cb16b60b023dc8134f337884bf639d 2013-09-22 12:31:48 ....A 5964 Virusshare.00101/Worm.Win32.Debris.b-faa4aa82796d370cfbd1ac5bd3da89ad2e3da552ad8ac59cb7487d060a48a2f0 2013-09-22 12:38:42 ....A 3834 Virusshare.00101/Worm.Win32.Debris.b-faa7099a59c6658536cb16429bc1e575c81f93040e45d5f941b3433b1fe8a555 2013-09-22 12:27:14 ....A 3920 Virusshare.00101/Worm.Win32.Debris.b-fac484932e2b8595520b29d1274b042a934c0ee60267c4bd38c93d0b31dd4d19 2013-09-22 12:24:16 ....A 5859 Virusshare.00101/Worm.Win32.Debris.b-fad563d5bc63e87fd9967b04ebb86ae51dbf4ee00f00bda1d25130517332854e 2013-09-22 12:17:44 ....A 6400 Virusshare.00101/Worm.Win32.Debris.b-fae8c2a4e66ff9e80a1160469cb138577ffb664dae20600c9cab4e5aad1fdd7d 2013-09-22 12:24:36 ....A 6629 Virusshare.00101/Worm.Win32.Debris.b-fafee410ccb981a20fedbc9edfd8b6b5828ed32a8fb8c64720ec6f626136ba95 2013-09-22 12:29:26 ....A 5958 Virusshare.00101/Worm.Win32.Debris.b-fb13576fdc03cb8246bd5a589b21cab8b77a1888c1b1884d5eb21dc5b7c49956 2013-09-22 12:41:14 ....A 6603 Virusshare.00101/Worm.Win32.Debris.b-fb5e25542f3071aaff8d17cea5f119bf6d1f2ecf8615852674e2fc4c3c71760b 2013-09-22 12:42:56 ....A 7435 Virusshare.00101/Worm.Win32.Debris.b-fb67613c26224d6167830acac6761d2e6faf4c9db2ef133adda034a06bd98bae 2013-09-22 12:19:50 ....A 6742 Virusshare.00101/Worm.Win32.Debris.b-fb7afc275c77e00a779849019fd6884c5803d3d3804eb7f7adfacf260d5a097f 2013-09-22 12:14:34 ....A 6545 Virusshare.00101/Worm.Win32.Debris.b-fba60ec68e0c8579a8880f770aeba9235aeaf723e0e91eabfc58ba83ef77da41 2013-09-22 12:47:42 ....A 3072 Virusshare.00101/Worm.Win32.Debris.b-fbbc3db321bc5b2a59a796b2d1c37d42a32a6508e60170cd640af0a6e7d55516 2013-09-22 12:16:42 ....A 6545 Virusshare.00101/Worm.Win32.Debris.b-fbc14b45eeb9f3b7030d54f03d275f9909b1e49930aebb042b3a78b601f76756 2013-09-22 12:20:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-fbc201181d032cabd413f2d25b2f1d523190cec5b1bcac8280e8adfcae974f81 2013-09-22 12:25:00 ....A 6916 Virusshare.00101/Worm.Win32.Debris.b-fbe9bbdab26b0fc919e54f208de87e649dfb3f565432f1ebe1d6a2a32a270892 2013-09-22 12:19:58 ....A 6741 Virusshare.00101/Worm.Win32.Debris.b-fbeb9cf46e682c7018380333839a09f99a1a4f6a4fd5c2165915906855d0652e 2013-09-22 12:35:42 ....A 3755 Virusshare.00101/Worm.Win32.Debris.b-fbfaf8e53c79e5f00cffecce49e6ff55189adf00a0ac19ed2f192bb7b0d4bc4c 2013-09-22 12:42:44 ....A 6454 Virusshare.00101/Worm.Win32.Debris.b-fc12c543835337679df9c064fc2a94b1c7f518b66edc0560b5bf92cf52c46343 2013-09-22 12:27:12 ....A 6216 Virusshare.00101/Worm.Win32.Debris.b-fc50431cc04223ff879bf686e4bbaa0b4003aab65122a43521a5ba6cc047407e 2013-09-22 12:28:14 ....A 3192 Virusshare.00101/Worm.Win32.Debris.b-fc90f02aa855e795650cbaa9c3bc0166f22d6e848a3b724ff2324afb6745e821 2013-09-22 12:18:20 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-fca42af4d41387a7ef772db6b38aee18592dd8f1ae99bef7ef066a452ad2b399 2013-09-22 12:10:46 ....A 6519 Virusshare.00101/Worm.Win32.Debris.b-fcd55e36b6fa85f0117e1123f1d4f09b23c08f6a85d3ccb3214932641e067641 2013-09-22 12:20:50 ....A 7036 Virusshare.00101/Worm.Win32.Debris.b-fcdae3f7a4fe4c663ce98ef4720fc8b6e679bdb3d350bd7c1d29e9bd40734bf9 2013-09-22 12:18:36 ....A 6447 Virusshare.00101/Worm.Win32.Debris.b-fcf41e141551379d6ee19c65b9a08fdd40b1c5dfb059bf940f8932c937ccf8d1 2013-09-22 12:27:32 ....A 7316 Virusshare.00101/Worm.Win32.Debris.b-fd14ff6e8f935c9de55a83313f4214bf8cd1342756a509483a84d6c6c2ca9664 2013-09-22 12:29:12 ....A 7688 Virusshare.00101/Worm.Win32.Debris.b-fd3d99927a71845a7d273a63923e5b36f2d8795af62dfc872b550243807ddb56 2013-09-22 12:09:40 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-fd8d9ab38baae3c384a0c6498082a3782bd332aca836d4340e41948ee6457668 2013-09-22 12:19:22 ....A 4782 Virusshare.00101/Worm.Win32.Debris.b-fd9ab4c9a564c56fdefe81ebe933fd7aa485fc1b55fdf0e1dd8ca1b08b7fc25c 2013-09-22 12:32:22 ....A 8164 Virusshare.00101/Worm.Win32.Debris.b-fdb45b7f2d3f6d273d80aae237287252c0334f9425963220504c5e3ee70e9803 2013-09-22 12:28:44 ....A 5120 Virusshare.00101/Worm.Win32.Debris.b-fdc147480d1ff55e87aa30bff92cdc718b20a601f0552b0668b76c7930c0b12b 2013-09-22 12:10:38 ....A 6609 Virusshare.00101/Worm.Win32.Debris.b-fdc45468b67e7ad3b8806580609a9956439c7350efe68e49bbf0141a32de5086 2013-09-22 12:50:30 ....A 4478 Virusshare.00101/Worm.Win32.Debris.b-fdf6ff49ee776aedc532c515d5be9006e0055da5ed5ddaf95ffe2d310112feef 2013-09-22 12:52:06 ....A 4332 Virusshare.00101/Worm.Win32.Debris.b-fe0b905f87ca9e991bb50e3f211b3c8c8fa1b4b75ebc5fe64ec15448f913e506 2013-09-22 12:16:38 ....A 4886 Virusshare.00101/Worm.Win32.Debris.b-fe30add83032d0e0304fa971b2a41ac4b60c558708c9f34b5d2d948ef06d62c5 2013-09-22 12:19:50 ....A 6182 Virusshare.00101/Worm.Win32.Debris.b-fe31644d68cd29e317e89a0ca422ef0bb92ed6c9ee82e6ab08aac09defcf56d2 2013-09-22 12:23:14 ....A 7477 Virusshare.00101/Worm.Win32.Debris.b-fe3174615be82055beebd7b7a85660961667fa266988b49ce4307d04639819fc 2013-09-22 12:41:42 ....A 7961 Virusshare.00101/Worm.Win32.Debris.b-fe38b8016e5e9bc9b53642a061e80dae3e1c159b79459bc3391c3755c8c85a57 2013-09-22 12:32:54 ....A 8438 Virusshare.00101/Worm.Win32.Debris.b-fe3c1da2d5bdb7a86d98bbbce0251f0407d6dd46de9e1c2f5e96c5010134a32e 2013-09-22 12:11:22 ....A 5565 Virusshare.00101/Worm.Win32.Debris.b-fe713dfd29cd79f5ff1042aab701f2c207252d0edd129bb480af4a9df0da5d36 2013-09-22 12:19:54 ....A 3270 Virusshare.00101/Worm.Win32.Debris.b-fe8016a6f54c36dde8b927eaa541084707637b1b0ee30ba3e5f24e06171d1e31 2013-09-22 12:44:02 ....A 3287 Virusshare.00101/Worm.Win32.Debris.b-fecb56d1c946892557cef0dd949a335f2d77b9817d215fb7a81fa22bb5188b4e 2013-09-22 12:11:50 ....A 7115 Virusshare.00101/Worm.Win32.Debris.b-fee93280e5bc7ad7eebb8ac7fc504c7ed7c87117eee9fc2490185ef80d0b8b3d 2013-09-22 12:36:12 ....A 6273 Virusshare.00101/Worm.Win32.Debris.b-ff4aab89cde87aad73b0c7896631bbec22d96f53a108ae67182257d2c4b77484 2013-09-22 12:10:38 ....A 3941 Virusshare.00101/Worm.Win32.Debris.b-ff5144d7fafcae367fb6afc0adbbf58af73700d23c2ec025f955e3d1f1ddee9b 2013-09-22 12:21:56 ....A 8243 Virusshare.00101/Worm.Win32.Debris.b-ff6973936a86746e7d83e0972cfc73c1d0e615f2d0d6a9a05e8e179a2660c5c1 2013-09-22 12:23:52 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-ff6db16b815300c13a6865d030c01df9583c10d73b87cdb9357f54309371c6eb 2013-09-22 12:33:04 ....A 7772 Virusshare.00101/Worm.Win32.Debris.b-ff889c46dc639144855190d247eafbe9669f1d4e6fd99477aca34e296b8f167c 2013-09-22 12:41:34 ....A 4989 Virusshare.00101/Worm.Win32.Debris.b-ff8a9655bdbbdad2a4c73573489e0e04f14169f49a91a1f43c8ac7653d682830 2013-09-22 12:23:56 ....A 3347 Virusshare.00101/Worm.Win32.Debris.b-ff8c45a175f3924b00bf75710744cc38134220d300293a0adfdb0855272fd821 2013-09-22 12:44:46 ....A 7267 Virusshare.00101/Worm.Win32.Debris.b-ff9533f7f70322c19e615ffa933d394b9786cc4ced2b397c84d541fed74a091b 2013-09-22 12:28:44 ....A 5600 Virusshare.00101/Worm.Win32.Debris.b-ffcc5bacb93579f731c2f16db0f704545f3496175f051b325aacf6cf6fbcf56b 2013-09-22 12:49:22 ....A 6694 Virusshare.00101/Worm.Win32.Debris.b-ffdf0221e1760461dcde1c3b95c1b77ed012016ab152cd249df510861e6723c7 2013-09-22 12:09:30 ....A 4096 Virusshare.00101/Worm.Win32.Debris.b-ffe8aa99a07340737e170493e61b383fdd5e5bcda0c65cad4fc82cd3bfefa690 2013-09-22 12:11:00 ....A 6427 Virusshare.00101/Worm.Win32.Debris.b-ffef0bb9b50c953050026649cc1afb2dd28a36d24e68383bbfe6701956cb04dd 2013-09-22 12:20:08 ....A 6510 Virusshare.00101/Worm.Win32.Debris.h-001983e217f67c51877d3ae034188a159fff4809e610301a18a8a5357f0cda31 2013-09-22 12:24:38 ....A 5747 Virusshare.00101/Worm.Win32.Debris.h-005660e183f4552c6a33bf3620f4dd85e65daf6e81bbf8c7badbb3394e385eef 2013-09-22 12:28:48 ....A 5852 Virusshare.00101/Worm.Win32.Debris.h-00df18a3a2c54b276f18f10111f96b1e4eb50293e2d71c73ec17b6a748fcbc9f 2013-09-22 12:12:10 ....A 6538 Virusshare.00101/Worm.Win32.Debris.h-027962c5e7349b79efdb16afc143ebee3132519ab43cc211794548fbf085a4ce 2013-09-22 12:41:08 ....A 5621 Virusshare.00101/Worm.Win32.Debris.h-02d64e82417f745b43a98ccedfbbb748a4ca7e9c6d4ca2a7fbad0e8546397c9a 2013-09-22 12:18:14 ....A 6111 Virusshare.00101/Worm.Win32.Debris.h-02f9589741ab32370cb49e9927c8fec0970583774e28290fbdd0fb37854756fd 2013-09-22 12:37:26 ....A 5565 Virusshare.00101/Worm.Win32.Debris.h-0390131f1468a1006b20cef3f34fc769e0397b252183f7ac08ee5182cca110b3 2013-09-22 12:51:54 ....A 5579 Virusshare.00101/Worm.Win32.Debris.h-039699b691279193f033f385d22dcec37bf09b8f346fdef9b840f7376ae1e6a7 2013-09-22 12:24:54 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-03f3e862c307120a36c1f3c6b7c0056786048aad825a380c0324e686d3003f77 2013-09-22 12:26:26 ....A 5418 Virusshare.00101/Worm.Win32.Debris.h-03fb84544c67a9783ed96c02f1163b9319a68a1ea7eef114b445cd2025a4f53d 2013-09-22 12:19:52 ....A 6412 Virusshare.00101/Worm.Win32.Debris.h-0422477eca312b0bc31056587081018bb75d391c5f8fcbb6243bd7738a1a25b9 2013-09-22 12:20:10 ....A 5887 Virusshare.00101/Worm.Win32.Debris.h-04bfd0a1fbd1cd525bede0b74bb42699431958a0d1563e6dcfc40bdc27d9e599 2013-09-22 12:20:36 ....A 5887 Virusshare.00101/Worm.Win32.Debris.h-04d42d9bc6435c9d7c2e90a8930781924b5f927f83f67f21e6b0e2bf878be5a8 2013-09-22 12:37:34 ....A 5782 Virusshare.00101/Worm.Win32.Debris.h-04e251b62a3324d01dde8be80fc491c118d503bc7e7dc40f59502883949eda38 2013-09-22 12:22:10 ....A 5670 Virusshare.00101/Worm.Win32.Debris.h-04ee7d9e7e561018d21f1a452949dddc6c7ec7bd80caf697195e0e00cde39cc1 2013-09-22 12:28:32 ....A 6174 Virusshare.00101/Worm.Win32.Debris.h-0526646d2815373d835a43e4bf858720b11a36b26d884ed4e679ac1aff296edc 2013-09-22 12:21:18 ....A 5523 Virusshare.00101/Worm.Win32.Debris.h-05fed904f58444bb27452f5405ba0e9d4a8ddde074855904d1ceb80a3f41c8d4 2013-09-22 12:50:58 ....A 6517 Virusshare.00101/Worm.Win32.Debris.h-06a7e4d753f25be50e160e65eade0cdcdcfc2878216470cbdd3e926d87688ada 2013-09-22 12:15:30 ....A 6181 Virusshare.00101/Worm.Win32.Debris.h-06ec04008a9a3acf8c860b665063c10061a08cddcb8dbad94355faf975e16af0 2013-09-22 12:36:10 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-06fa259aac347d755a76b36e1a7d19f79a759d1e08135717720c8e1fadca2f47 2013-09-22 12:33:30 ....A 6944 Virusshare.00101/Worm.Win32.Debris.h-080a1a7652d5867187990ecd0810419217b4864b2210c9e28a813857a3b82de2 2013-09-22 12:11:14 ....A 5453 Virusshare.00101/Worm.Win32.Debris.h-080cfeb5b61193ac4857856de3e23256a575c85e2d999eccb093822464d0b605 2013-09-22 12:35:58 ....A 6440 Virusshare.00101/Worm.Win32.Debris.h-09038ae2eb4c39442dcfe63aa0fd6f64d796991b38901a99d4023c2da022720a 2013-09-22 12:20:42 ....A 6573 Virusshare.00101/Worm.Win32.Debris.h-0906ffc4b06447d27b005c4e961b263c6a1447b272a94506db116f36a9cfedc5 2013-09-22 12:17:00 ....A 6874 Virusshare.00101/Worm.Win32.Debris.h-090a2a25c685c2f87a3530e014e5e5c4f3daf04b89c076b5c2068400091da3ba 2013-09-22 12:20:16 ....A 5516 Virusshare.00101/Worm.Win32.Debris.h-098ab7259b2956b3daf0dd282bf0ab8abb27f5a584cc6fabcf34bd0374db46dc 2013-09-22 12:30:14 ....A 5530 Virusshare.00101/Worm.Win32.Debris.h-0a2cc5563810688b231ec23eb4f715f4fa10f22ad2abf0e4ef6c0012d39aabac 2013-09-22 12:13:12 ....A 6006 Virusshare.00101/Worm.Win32.Debris.h-0b1a51601e2fb3b4d987466de17b399b8e66bde54b40d594fe4eca8f5ef77f68 2013-09-22 12:29:28 ....A 6727 Virusshare.00101/Worm.Win32.Debris.h-0b4b093fa55eb39bf9556ae039af062a72dae17773f1129cdb2c56d2fbb64036 2013-09-22 12:32:04 ....A 5817 Virusshare.00101/Worm.Win32.Debris.h-0da69a4ffc98fb728144ae451ba58ecb06f11e09d255533a366610051835345b 2013-09-22 12:13:46 ....A 6832 Virusshare.00101/Worm.Win32.Debris.h-0db30c1ef1f9d950cae80e9750a85dcc7e731a3e3aaa5bd4d59579dcdb0ff3c3 2013-09-22 12:51:38 ....A 5635 Virusshare.00101/Worm.Win32.Debris.h-0e9716bd068904c31394882c40c80719cdcdaa2d7b1be86b15919e5999a190a4 2013-09-22 12:14:12 ....A 6188 Virusshare.00101/Worm.Win32.Debris.h-0edcf23ec39ee805de86c6204cd00397ff34a0cd8ba241ea13779368e7fa36b8 2013-09-22 12:46:50 ....A 6958 Virusshare.00101/Worm.Win32.Debris.h-0efaa699bb7fc47b260dd6845179a7d66700588abaff2cbc11db391a2b26d295 2013-09-22 12:47:20 ....A 5873 Virusshare.00101/Worm.Win32.Debris.h-0f548eedcc59d99e287d4a744b77986830a980c5b2900e039e1f624abee8272c 2013-09-22 12:34:08 ....A 5901 Virusshare.00101/Worm.Win32.Debris.h-0faa25e37d874b7b29695d838d708fb30886d0d58f60d863e6201cd29a941453 2013-09-22 12:28:04 ....A 6937 Virusshare.00101/Worm.Win32.Debris.h-10232f1fc3c46ce36c5ec43e4ee5763768003e3c0a6c57066aa6c20dfb50b657 2013-09-22 12:48:48 ....A 7070 Virusshare.00101/Worm.Win32.Debris.h-120fed05fe6f02fa19bb61a0eaacff6712ba534036676ac92d2281d00f081909 2013-09-22 12:23:42 ....A 7133 Virusshare.00101/Worm.Win32.Debris.h-125a4490461575258fecbf16307d1b317034c38a50644af36929cc2a5eb64625 2013-09-22 12:30:16 ....A 5726 Virusshare.00101/Worm.Win32.Debris.h-128988305ea81bd34bc66a39dde09b597888c2c4978c89496ddd5bf1237c31b2 2013-09-22 12:47:24 ....A 6251 Virusshare.00101/Worm.Win32.Debris.h-12e001e026b6c2d6782a529fb7a4c4db2c742362d9486b15a7e06c5035a0248e 2013-09-22 12:13:12 ....A 6895 Virusshare.00101/Worm.Win32.Debris.h-1367cbdebf24dfed7c3775c7e9ffa14ec164978a85743397a13d4107acc29cd9 2013-09-22 12:28:28 ....A 6377 Virusshare.00101/Worm.Win32.Debris.h-14065952284f19ab2e4894cf4d2ee91dc7aa5d98bc838c301e10e1fc794d2a74 2013-09-22 12:21:32 ....A 5929 Virusshare.00101/Worm.Win32.Debris.h-14e163af085d35cad9a7ef1ecb0c1b387d6a955befb7b2a1d13d6bde1b84ab36 2013-09-22 12:21:06 ....A 6111 Virusshare.00101/Worm.Win32.Debris.h-14ff479b4d8e6d461664f86d3892729bad4a06356a25b036aa43002289b10249 2013-09-22 12:43:02 ....A 6580 Virusshare.00101/Worm.Win32.Debris.h-151cbacf4c7df781aeba4ed91b4e0506ddcf87461e750e7baa84a3fb2e3af21b 2013-09-22 12:16:34 ....A 6111 Virusshare.00101/Worm.Win32.Debris.h-15aefe56093dd230e18f7f9406a00a01b6dc44f419a68efca5b5f57bcdf39f99 2013-09-22 12:40:20 ....A 6118 Virusshare.00101/Worm.Win32.Debris.h-166b2976f522baf132c92178a23747e17e82075107f14ca6ee2574ea757f893b 2013-09-22 12:14:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-17bb171ab5fd8ca65f98ef7dc664088c17b6c351c7ad89e6803f02ca2af6c649 2013-09-22 12:31:08 ....A 5663 Virusshare.00101/Worm.Win32.Debris.h-1818e901e7b560370a178ed623c8f83cfb8fdbd6d5b34ec19d0a90521cc0ae37 2013-09-22 12:16:36 ....A 6307 Virusshare.00101/Worm.Win32.Debris.h-18e6970b0e83fed2298f33771d8d1f74ea36489e5af772fe8910dfdce7045dd2 2013-09-22 12:29:04 ....A 5663 Virusshare.00101/Worm.Win32.Debris.h-19768b5a4bf21454fa40e16016b39be2d0f0be9a193bb509289d740aa499e03c 2013-09-22 12:48:56 ....A 6090 Virusshare.00101/Worm.Win32.Debris.h-1a661b08588e2458b4073ee0326cb8e379a71cb0febee4a83fecb923d2dea196 2013-09-22 12:33:04 ....A 6426 Virusshare.00101/Worm.Win32.Debris.h-1c3fef13441936bd78e07f2aa69e083ec3c22e3d24c2136e65bb7030df28291d 2013-09-22 12:39:28 ....A 6594 Virusshare.00101/Worm.Win32.Debris.h-1cd50ae27d1a765f363ba6c83c277adf75c5a5cb919fe43541bc4a7aa16f57f5 2013-09-22 12:14:20 ....A 6398 Virusshare.00101/Worm.Win32.Debris.h-1d752abada42a2fb10a4e5d9e036cd8fa2714a808128d95e0fabc76b94a38014 2013-09-22 12:24:02 ....A 5971 Virusshare.00101/Worm.Win32.Debris.h-1dd8d0cd34ee8c9eefaea99712ce15bc7cadba79c26d8a520537caf5ca0aaccc 2013-09-22 12:21:30 ....A 6650 Virusshare.00101/Worm.Win32.Debris.h-1de1fbe3fc62602fbfaf46462a7a93b8e0a772c6b82cfc1a668b1faff3e26998 2013-09-22 12:29:10 ....A 6846 Virusshare.00101/Worm.Win32.Debris.h-1e19d320d0fa3dfab56ffe25c05ef4e887c7623e9b4632adb5860cb8c971c8ab 2013-09-22 12:10:08 ....A 5831 Virusshare.00101/Worm.Win32.Debris.h-207169de449429352e2d70c7623e102a7e427b3ddbddaf6cb1107e6886639d51 2013-09-22 12:30:14 ....A 5614 Virusshare.00101/Worm.Win32.Debris.h-210de8b241dc684bbe80d1b54693081c974c9c1dea963a43f585d94382d1df29 2013-09-22 12:28:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-213aced1c5a17a61672cf7ce4eda5b125cf9853cab64c8cf8fa8835ff5033d31 2013-09-22 12:37:36 ....A 6580 Virusshare.00101/Worm.Win32.Debris.h-22fc590c896d1f77a35e37e7c28455390d37e1221993578d3a1827dc30d03b34 2013-09-22 12:28:16 ....A 6874 Virusshare.00101/Worm.Win32.Debris.h-2575ce03b303819b0b105173a8698b6d148b22280cb00e377ae0b448ea741c06 2013-09-22 12:12:42 ....A 6475 Virusshare.00101/Worm.Win32.Debris.h-266bbaa6bc0afc83bc7ef3be40ebbe17d10ea1043143c28a9fab805162f03dd1 2013-09-22 12:22:24 ....A 6874 Virusshare.00101/Worm.Win32.Debris.h-269c25f5613d9dad4d2bfb2f19629ab64fbc0eaf0249a5bbf362fe042b760fb8 2013-09-22 12:18:54 ....A 6846 Virusshare.00101/Worm.Win32.Debris.h-26a240c649c4c68620f543471938ebe11269e431b71b988d4ebb4016b54d568a 2013-09-22 12:09:14 ....A 6692 Virusshare.00101/Worm.Win32.Debris.h-27477d6742444c6b1bf90cef11d53d31c49f308fd538abf6c4751014b7969057 2013-09-22 12:14:20 ....A 5635 Virusshare.00101/Worm.Win32.Debris.h-27a6fde9b6db31281b3c8568b4da52ccef3dec2d812e3f6949e34847a42f8ea4 2013-09-22 12:20:00 ....A 5383 Virusshare.00101/Worm.Win32.Debris.h-285e3e90f62af910288f7bda159d8d09b576f597bb35530977e617332bb387e0 2013-09-22 12:48:44 ....A 6132 Virusshare.00101/Worm.Win32.Debris.h-28de423629bc1ffa64d12ad6d013812440d94a398bb8db00857a4a322c019068 2013-09-22 12:35:46 ....A 5873 Virusshare.00101/Worm.Win32.Debris.h-298e8eb0fe3307ea10c02f632ad9da02f95137b8b18d005447a228f760ed0e76 2013-09-22 12:26:24 ....A 5943 Virusshare.00101/Worm.Win32.Debris.h-2a323cf243ed6246fa2ca143166e0af40dc272a397d71c9de568a5b36d9eeca1 2013-09-22 12:22:04 ....A 7007 Virusshare.00101/Worm.Win32.Debris.h-2a72d63d882cd49a5fdbe473a6c342409e710491cbd87c22a931e77e2257d0e2 2013-09-22 12:13:58 ....A 6825 Virusshare.00101/Worm.Win32.Debris.h-2b789e24acc8f4327ffe206ca71ba1b76740dcf51eda0f164186092b73a3c054 2013-09-22 12:44:32 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-2bed6ca3beb0040713f0e9020f8e604be6088ad8e7ac023c14799609cf47bc28 2013-09-22 12:11:58 ....A 6762 Virusshare.00101/Worm.Win32.Debris.h-2c2f4f688894d40d18773e26693ba8b1ce630ae0340e29666f3dcf1ed8c76dc2 2013-09-22 12:26:22 ....A 6839 Virusshare.00101/Worm.Win32.Debris.h-2c972081a03e8d94486a8da9c5513e299256361482c496b333dc71530f69d3da 2013-09-22 12:41:20 ....A 7000 Virusshare.00101/Worm.Win32.Debris.h-2caedfc0e1a3a9b755c97905cca5c615953d1a4cf29962fbc276a1610cdcb944 2013-09-22 12:30:26 ....A 6020 Virusshare.00101/Worm.Win32.Debris.h-2d31b13b8547a24e54e81c2df2df696c146d842a895b1e188fb91b2f3316c1d0 2013-09-22 12:27:20 ....A 5502 Virusshare.00101/Worm.Win32.Debris.h-2d5044c2c75d303d697b55ae35fc38ca1643d3e90232e3bb424175a2c0e044df 2013-09-22 12:18:28 ....A 6370 Virusshare.00101/Worm.Win32.Debris.h-2d587327703139853f2e902fb780f7262589611db0431752d1c6f86303160c3b 2013-09-22 12:37:46 ....A 6524 Virusshare.00101/Worm.Win32.Debris.h-2d8ea44a16cbb053bf354f6871ff65cd23c8e8614527e65d16ec7f3fee1a2cb1 2013-09-22 12:33:46 ....A 5614 Virusshare.00101/Worm.Win32.Debris.h-2e5c8d132a4241286cfc24ed4cca537e40a79ef4e6affc2fea346e7acaeeaa03 2013-09-22 12:23:22 ....A 5782 Virusshare.00101/Worm.Win32.Debris.h-2ef2c97e73057709faa089308c4095d70685e031560eb8e66d7b1ca1a5947dc5 2013-09-22 12:30:46 ....A 6202 Virusshare.00101/Worm.Win32.Debris.h-2f209a215bb159222959b9dc9f6168a642335c8af9eb25b5456e972055996b77 2013-09-22 12:19:02 ....A 7154 Virusshare.00101/Worm.Win32.Debris.h-2fef96b820899d370bc2c78607e81791f70bd3cf459615d7546616191aa1f03b 2013-09-22 12:11:56 ....A 6776 Virusshare.00101/Worm.Win32.Debris.h-3099070c1dc7856c52d777fa856f26edccac8ab7a999fd1221787dc7adc6d8d9 2013-09-22 12:45:12 ....A 6594 Virusshare.00101/Worm.Win32.Debris.h-30d124526863e487679a00147a98c29827756c27e9225642a0d7e605734172b6 2013-09-22 12:25:02 ....A 5621 Virusshare.00101/Worm.Win32.Debris.h-31556e87250b63a3151e07f26ece49c825fc9855b5a09f8e380b6cc8dcef6ec9 2013-09-22 12:28:52 ....A 6923 Virusshare.00101/Worm.Win32.Debris.h-317ac47082ecf38d94c24a297f6e1b8ad57460e35e895e374ea4b0656a7ad426 2013-09-22 12:19:30 ....A 6867 Virusshare.00101/Worm.Win32.Debris.h-318e40d60ef785aa45586db370651ea453bd5e5671f60241577e20f883c7c8a9 2013-09-22 12:44:42 ....A 5817 Virusshare.00101/Worm.Win32.Debris.h-3198869445c171fc9b9543998c014752145d1d98ca02f3d0fe2e2cfcb610aa3f 2013-09-22 12:10:38 ....A 7077 Virusshare.00101/Worm.Win32.Debris.h-31e4a4a44967dd4bbeaa1e2298f7829c6dbf760980e13727d1421fc83b8d3a43 2013-09-22 12:14:44 ....A 6307 Virusshare.00101/Worm.Win32.Debris.h-320c8da23d7b13a4bcd6e7247850bd5410256b5059ffad0da268c54649805480 2013-09-22 12:51:52 ....A 6139 Virusshare.00101/Worm.Win32.Debris.h-32300fa4cc3728b81e227f776dd733dfa66a5309536a76230ef2104c40950cd4 2013-09-22 12:12:46 ....A 5761 Virusshare.00101/Worm.Win32.Debris.h-328efa73d3d424dddb02affe589e888822c75bf6c637326f84164f6d6096bdf4 2013-09-22 12:42:58 ....A 6293 Virusshare.00101/Worm.Win32.Debris.h-32a388990a6a004ff35b01d726f0593b844a1458795648acefebbbbd15646f87 2013-09-22 12:50:22 ....A 7000 Virusshare.00101/Worm.Win32.Debris.h-32c2bb237271f12dc04278f0a97ba0f7722dc5b276fbcba2858f57c00a1c8c3d 2013-09-22 12:26:40 ....A 6062 Virusshare.00101/Worm.Win32.Debris.h-33078a5aa5d6fb1a1e00d120709dc46b5be015148156c1944700a7db72632be5 2013-09-22 12:17:06 ....A 7007 Virusshare.00101/Worm.Win32.Debris.h-331f0811abc96d3259ef1dba9edfb50873dd5750c6a1fd2331fec04e982dbeed 2013-09-22 12:20:50 ....A 6839 Virusshare.00101/Worm.Win32.Debris.h-360c5ac4c74ceb47eb04db205f590bd0528c0541781e9dbb5f5cd5cadaefe12d 2013-09-22 12:32:02 ....A 6713 Virusshare.00101/Worm.Win32.Debris.h-3638a1c43254dfeec0209057fd7a751ef096503fcdfb72a8d595bf9c723b4187 2013-09-22 12:45:26 ....A 6048 Virusshare.00101/Worm.Win32.Debris.h-373abf8e3b3d446ab61678e5123be853c7c59514440ff63c0fe2f42f2aba8f3a 2013-09-22 12:27:56 ....A 6342 Virusshare.00101/Worm.Win32.Debris.h-383a2c6341ec2ddba42251a5640ec10c23d0c1cb8f0e0131c63713cb8ee88050 2013-09-22 12:44:44 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-386c3a40ec7ad8f8aff6f520324de6ead3fb171cd757d0508dda1d8101598700 2013-09-22 12:19:36 ....A 6461 Virusshare.00101/Worm.Win32.Debris.h-38982db1a4fb908d6ae5b12902c5476f79367be8ecda65252f03f48204c0eccd 2013-09-22 12:29:00 ....A 6909 Virusshare.00101/Worm.Win32.Debris.h-38b2e0a1da22a632d0e8f47657ceda955324678390979fe476a22a257c215a1b 2013-09-22 12:18:42 ....A 7028 Virusshare.00101/Worm.Win32.Debris.h-38ef88dfb4ecc735786d9818b443777f242b208b530a02bac9ec11229b093136 2013-09-22 12:18:38 ....A 7063 Virusshare.00101/Worm.Win32.Debris.h-39ae8916188a10fe2be1153b7384fca234025a14bbb39e292240891cbbde3c3a 2013-09-22 12:16:48 ....A 6972 Virusshare.00101/Worm.Win32.Debris.h-3a315ca8c250ba283a3651a2d3d017d621d9df2cf5fa2cec72e3b7b4112f1a62 2013-09-22 12:23:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-3a5638a2a0172f33e6d7e569988cc9793028fbc94f8568ca94d8ac346c9dfe68 2013-09-22 12:14:24 ....A 5614 Virusshare.00101/Worm.Win32.Debris.h-3b589ea36b4960d8a09440c93b03c590b6887eee4aba8a45dec6fa2339250253 2013-09-22 12:22:12 ....A 6335 Virusshare.00101/Worm.Win32.Debris.h-3c685eaea0704843a8df4f79b107e20bb708603699b317dbe8d70a5a5325c257 2013-09-22 12:28:36 ....A 5999 Virusshare.00101/Worm.Win32.Debris.h-3c731eec9fb0acd869ad68d9a1a69e26ea3f1cea6a65b2837c54d981dc59363e 2013-09-22 12:34:50 ....A 5880 Virusshare.00101/Worm.Win32.Debris.h-3ce0636190746a7e58aa77154aa8213a8e425ce1bce30acdf5872532193bf432 2013-09-22 12:16:54 ....A 5761 Virusshare.00101/Worm.Win32.Debris.h-3d6a1e6d768a5a00b44fd525500c46c431e044aeab92e87f3abcdf90cdda8f16 2013-09-22 12:51:40 ....A 6202 Virusshare.00101/Worm.Win32.Debris.h-40cf750a56fcf0234a900d97eb7c0f6d9a6a950d2310f20b3a4df74f537ce1a9 2013-09-22 12:43:24 ....A 6167 Virusshare.00101/Worm.Win32.Debris.h-416b9dafe197cddee7cf99c363d4655a3ec4e8b48b59d0460d4345e6971905c7 2013-09-22 12:09:18 ....A 6307 Virusshare.00101/Worm.Win32.Debris.h-416c792af03d57a246db7fb416d666b231ba318958789702fc5d099a26e2d350 2013-09-22 12:50:50 ....A 5698 Virusshare.00101/Worm.Win32.Debris.h-417f39aaffd5b8f1555f86e1f7f6455313f13f3df9295d588518c9285627aebe 2013-09-22 12:26:24 ....A 6419 Virusshare.00101/Worm.Win32.Debris.h-428042ebd7dd09a08fcbee9f7fe9e4dc32a86635560165cc60d7b592c15bbbc0 2013-09-22 12:21:02 ....A 6783 Virusshare.00101/Worm.Win32.Debris.h-433e1abd05cce54e38aef149522876754f17df8c11222b152f7a74a30fe4dd66 2013-09-22 12:19:06 ....A 6244 Virusshare.00101/Worm.Win32.Debris.h-4388f5907d485bf732709b62f36b8b5e72cc8587e6c441eb7cf6d12e0548e39c 2013-09-22 12:19:32 ....A 6923 Virusshare.00101/Worm.Win32.Debris.h-447c22b9482aec55662dd013bf8728c79407057c6b8293115b37f9d5bea68e00 2013-09-22 12:18:44 ....A 5964 Virusshare.00101/Worm.Win32.Debris.h-44c3b81c44dac604d9e555479b57e9145cef8fad0211f863eca127a1c450d2dc 2013-09-22 12:35:20 ....A 6867 Virusshare.00101/Worm.Win32.Debris.h-457a0aa98bce7746b32c6fd688d721450dc788dcebb3a09e922543823d701a53 2013-09-22 12:39:18 ....A 5733 Virusshare.00101/Worm.Win32.Debris.h-45c42a55f18e48aaa39d395a384862045712e14ae71cb46a75dc2e7a38b11e5a 2013-09-22 12:42:40 ....A 6853 Virusshare.00101/Worm.Win32.Debris.h-46232817b235c5db406b5bdfb73a17286dfeb6be25069b1c36b1424af3b23b3e 2013-09-22 12:18:00 ....A 5768 Virusshare.00101/Worm.Win32.Debris.h-4685aa0fc094c2f3e3ed39aac45602c566ef4845a3a3a7aa46b44fe2dbcdf474 2013-09-22 12:22:50 ....A 6699 Virusshare.00101/Worm.Win32.Debris.h-484a863129b90b836639d810cd56bbbae1ea287522f846177edfcfc955bbbff9 2013-09-22 12:42:52 ....A 6594 Virusshare.00101/Worm.Win32.Debris.h-486bf012895a85601bfbe74d6e8c7da21bb902e47c483286baadec104334f6d2 2013-09-22 12:22:10 ....A 6580 Virusshare.00101/Worm.Win32.Debris.h-48a110adf646a8aea4bd0fc99e39d0848154ba42ff07aafbb5a3824ad2798e7f 2013-09-22 12:33:32 ....A 6461 Virusshare.00101/Worm.Win32.Debris.h-493a0bed93d6f4e9f1d8611210f98eeeb173c5c810cbc998071e2d682a7bd476 2013-09-22 12:26:32 ....A 5824 Virusshare.00101/Worm.Win32.Debris.h-4999e5c89f4168b639af43657b796d2f570d7d87bf42866c9b41071633b4e67d 2013-09-22 12:38:58 ....A 7154 Virusshare.00101/Worm.Win32.Debris.h-49ad0f19fe2e93f9e876f68bed8eb8d97977e3233b0a1898b09c7bbf633313e7 2013-09-22 12:22:06 ....A 6272 Virusshare.00101/Worm.Win32.Debris.h-4a3016e642b2320bef5735ec998034563a1dbf5972578a53a97c3bd9bd9bbca3 2013-09-22 12:29:18 ....A 6209 Virusshare.00101/Worm.Win32.Debris.h-4a938956d987491cef2b27eef3f7051422e5fdc7397c67341eb56ce8c38d3cbd 2013-09-22 12:49:12 ....A 5495 Virusshare.00101/Worm.Win32.Debris.h-4b7964dfa2fa2b35c178925a8107675d7088c9bf80a9ea1070e4318933dce631 2013-09-22 12:19:38 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-4c437da67905adc52533cf8a47a65217f099b2c114807fb5bb0781e111c5027f 2013-09-22 12:14:46 ....A 6510 Virusshare.00101/Worm.Win32.Debris.h-4c91844b64a345201e94394005a2bc575f6e90a3224ef88ec67d55acea47eab0 2013-09-22 12:13:10 ....A 5992 Virusshare.00101/Worm.Win32.Debris.h-4cc7b6ff45c9df175d67aa40889dafe2eab9d2e5a1e693385f37dd9c89e88464 2013-09-22 12:43:22 ....A 6300 Virusshare.00101/Worm.Win32.Debris.h-4ce2f2b051bd259a1c0c9adb2ff80488eab52eb95a98134916911e679450398c 2013-09-22 12:32:50 ....A 6678 Virusshare.00101/Worm.Win32.Debris.h-4db7d146769ce6b4be46b6253afd365ba066b03f45f0e7ee2ca6cd8e2ee5742a 2013-09-22 12:40:14 ....A 6034 Virusshare.00101/Worm.Win32.Debris.h-4e8a72ef34f046846d61e9025b8f2b24549d55481d09a6cdf6c5b26d986865f9 2013-09-22 12:14:20 ....A 5453 Virusshare.00101/Worm.Win32.Debris.h-4f828399d04a2d40350f41e05f0a2c9ffc7b80a94d2991ac419574e9d06b17cd 2013-09-22 12:31:34 ....A 5999 Virusshare.00101/Worm.Win32.Debris.h-4f8773c642b3d22c3fabafcc73a64fd8fcb9dd2e10fa94425135e939471339b0 2013-09-22 12:25:48 ....A 5698 Virusshare.00101/Worm.Win32.Debris.h-4f96c5a0084f7a2109560c914b89edd4f785b5e388e27f754d6d3170a6396d1f 2013-09-22 12:10:10 ....A 6776 Virusshare.00101/Worm.Win32.Debris.h-4fae54e359222f2cf347364c2c80768a18494831c1957ada853bb535b53d2296 2013-09-22 12:46:00 ....A 5838 Virusshare.00101/Worm.Win32.Debris.h-5058b07b2a70ec5922b45aa1da04928421b972c72fd841bcc7299cee52e2d9eb 2013-09-22 12:50:26 ....A 5817 Virusshare.00101/Worm.Win32.Debris.h-507ab74b23c7ef92b908d232bddde34e70ea79578ce88a5e5274f0980f917ac6 2013-09-22 12:50:24 ....A 6874 Virusshare.00101/Worm.Win32.Debris.h-51fc40d914b13396fe5a7c0ef5cb36f16e9d4a0ceab920066a44ff2db2e39732 2013-09-22 12:46:08 ....A 7119 Virusshare.00101/Worm.Win32.Debris.h-52b74e0328b0d73d665e59a8d9dddb3894f9c202c75b71164b8adb38ee5cfdb1 2013-09-22 12:20:46 ....A 6811 Virusshare.00101/Worm.Win32.Debris.h-53c6ab8fb4c2d018a2507eb6942844bebed4111d8608dfdb4af2df4c30ca9bcb 2013-09-22 12:30:00 ....A 5411 Virusshare.00101/Worm.Win32.Debris.h-546f05c9a8ccd4d767ad2837d9a6d1b4d61a87dffda700ad91ecad9a661695c5 2013-09-22 12:23:28 ....A 5551 Virusshare.00101/Worm.Win32.Debris.h-547f271a8db698c369672526315570b35c8bae5dcf9bbadf1aae69ba120c6300 2013-09-22 12:21:20 ....A 6545 Virusshare.00101/Worm.Win32.Debris.h-5485bedbab7735f381f3d9b8416d5a9dd95e0d8c5ccd6f88d59c68874327cfd4 2013-09-22 12:19:12 ....A 6167 Virusshare.00101/Worm.Win32.Debris.h-56078a897ca2e84fae816fa9bc635d8ea6c993ce650bc6d593e2ac99ece0759e 2013-09-22 12:20:04 ....A 6132 Virusshare.00101/Worm.Win32.Debris.h-56af7876a5dd55896b8b4f10e548280952c2c74dff7cdf3121097d599bf9d590 2013-09-22 12:14:10 ....A 6762 Virusshare.00101/Worm.Win32.Debris.h-57067bb5f5d3aae93a6fb84c97ff5a90a8ec523f70374f80460e8f92eb3a41f4 2013-09-22 12:19:36 ....A 5698 Virusshare.00101/Worm.Win32.Debris.h-5743d2522279610c99e77549108ce93450f6bb1fc19b26036e8d30505f92be52 2013-09-22 12:10:56 ....A 6993 Virusshare.00101/Worm.Win32.Debris.h-581d9b103624689e955c3e3b69378ba3410557fc0394c0b0bfad519f76edb1ab 2013-09-22 12:08:58 ....A 6783 Virusshare.00101/Worm.Win32.Debris.h-5829c899332ce542e7840a8a4cd81828d58dbde6404792c60c533d8ef9d3b7c1 2013-09-22 12:49:46 ....A 5383 Virusshare.00101/Worm.Win32.Debris.h-5a8953e3293616345cc7647eb7b22e710d706ac933ccdd096bda084bb0b5f65b 2013-09-22 12:42:24 ....A 5383 Virusshare.00101/Worm.Win32.Debris.h-5b64716e929a3cce4b63c740ae59abace5b0e8c2430cec154dfed565880a67c1 2013-09-22 12:29:52 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-5ca08646a6be6a809586bd036fc36dd1744caf656059a082fd9325850297ade7 2013-09-22 12:51:02 ....A 6174 Virusshare.00101/Worm.Win32.Debris.h-5cc39673c46ac5eafdc520e9a57a2d800393a20f7b69e81f2d6f3f15502fb872 2013-09-22 12:18:06 ....A 6699 Virusshare.00101/Worm.Win32.Debris.h-5e45cc1426818e8c2e75d345324ae7bb6daf34f2cb279f329af83eb8ade0f701 2013-09-22 12:19:00 ....A 5397 Virusshare.00101/Worm.Win32.Debris.h-5e49e5f6f243d3b3132c25b357b0d0d053c1a73fb0b56096991ba9f1a6e39d2a 2013-09-22 12:48:04 ....A 6083 Virusshare.00101/Worm.Win32.Debris.h-5e4cdf079dbae905f9ad610a4d68550cc72b25bb2913d20118046804138d9715 2013-09-22 12:17:30 ....A 5866 Virusshare.00101/Worm.Win32.Debris.h-5e695282c53389dc142b7a96810d9da2230f0e8f4c4ee4a938664e7d7e72ee95 2013-09-22 12:48:30 ....A 6958 Virusshare.00101/Worm.Win32.Debris.h-5f71a6c757c0caad80bf45b49c2223018707b6a1ed46b03df975706a85db8dc1 2013-09-22 12:19:04 ....A 6139 Virusshare.00101/Worm.Win32.Debris.h-6015ebf495e9c3dc440b143c4a144486038b3e19b07b7500f7ef0d0b8184477e 2013-09-22 12:16:28 ....A 7147 Virusshare.00101/Worm.Win32.Debris.h-6019919c5185cdcee464c3beb9bfc517f7a9e8e3abe59c1eda6e1b2969641713 2013-09-22 12:11:44 ....A 5964 Virusshare.00101/Worm.Win32.Debris.h-60234794ad1cb2d7818cb1023362ddc697c2d9d1325915454521fd749a1e1bfb 2013-09-22 12:10:48 ....A 6398 Virusshare.00101/Worm.Win32.Debris.h-62a551497668035d2627e782af6fcfee91f7bacdee3ddee88167f622991d8da6 2013-09-22 12:16:52 ....A 5488 Virusshare.00101/Worm.Win32.Debris.h-62ba424021ec70d76cd0318374c31a2d8ae63d52a72b7b1ff7bf32276e4de4a4 2013-09-22 12:24:04 ....A 6510 Virusshare.00101/Worm.Win32.Debris.h-6359e1c4e2beea532279a78e3909216b6b5d09ed153a1f95b336dcac6fa0e0ae 2013-09-22 12:25:14 ....A 7070 Virusshare.00101/Worm.Win32.Debris.h-638ff7ea7e006dffabf5ed628a44bc08e192fd7bc7536025c8ddd7cdbb48a9f9 2013-09-22 12:32:50 ....A 6272 Virusshare.00101/Worm.Win32.Debris.h-63e5345146b852d6000bc8d374ab67248e22f6493d00f3f6ef778ff6793496fc 2013-09-22 12:10:50 ....A 6846 Virusshare.00101/Worm.Win32.Debris.h-63fd87495bc5431e9951126b4f81e9f09b618e6df6098e9dd7101e21cb19f7d1 2013-09-22 12:18:12 ....A 6587 Virusshare.00101/Worm.Win32.Debris.h-63fda6030dbccec17e43d85c92ad81daa7f26b2930d98b012e2a16411412ecff 2013-09-22 12:28:22 ....A 6132 Virusshare.00101/Worm.Win32.Debris.h-649aec92908f89b6d8721eba7ccbdc32b2e00847627174d8f729ed1271c42ac5 2013-09-22 12:11:14 ....A 6153 Virusshare.00101/Worm.Win32.Debris.h-64a6d1d6a890deabd4955199282ba0067afd53b5fc1268a98ab61de7d19baa53 2013-09-22 12:23:38 ....A 7049 Virusshare.00101/Worm.Win32.Debris.h-64cdaa6cb38a273a78029939bc92635368f7e04b866f883a29f9094fdf648a78 2013-09-22 12:10:54 ....A 6496 Virusshare.00101/Worm.Win32.Debris.h-66b4f5509992585b4174432390fd5969411065427f09d19441ce8646fad0c049 2013-09-22 12:25:02 ....A 5600 Virusshare.00101/Worm.Win32.Debris.h-66dfd558e9b8aa43f7339e63ab226c8ca24fe7be7269257f5f26d91093b504fc 2013-09-22 12:20:32 ....A 6881 Virusshare.00101/Worm.Win32.Debris.h-67b6cbb7afb903540faa9233738b6c72cef8078568f2074e52f526d1d2ba2c86 2013-09-22 12:23:12 ....A 5607 Virusshare.00101/Worm.Win32.Debris.h-68daa24867d2627b6434b28ff9e4e4718166364127b918f80d03705835c03f27 2013-09-22 12:32:10 ....A 6293 Virusshare.00101/Worm.Win32.Debris.h-69a76728ec3ffb1bf29ae2bfebbe62b34a95412e1b84f985e909306f0083b4db 2013-09-22 12:42:58 ....A 6020 Virusshare.00101/Worm.Win32.Debris.h-69eed139a2df52891425c5286f6016b4f38f4c48f54efd892ef233d018e7246c 2013-09-22 12:21:24 ....A 5929 Virusshare.00101/Worm.Win32.Debris.h-6a1a9e9fb35401bcdf8343f1279f5c289ced972d075eaa8e69de4838f4125ef3 2013-09-22 12:27:50 ....A 5404 Virusshare.00101/Worm.Win32.Debris.h-6b49659641d7e6b23a32d60c444a72ab52a7e121e64cee378a606c585158982b 2013-09-22 12:48:52 ....A 5754 Virusshare.00101/Worm.Win32.Debris.h-6b6ee2320c201478ccb449e4a469b9339ed9103b0411171bb6b147700412d87f 2013-09-22 12:38:54 ....A 6958 Virusshare.00101/Worm.Win32.Debris.h-6b97af93cda000f5c85c1d0de9033f741b8a7beb634fdabb3e43fd290e393a4a 2013-09-22 12:20:12 ....A 5698 Virusshare.00101/Worm.Win32.Debris.h-6ba2154caf8abddd5077d3481ea8a706dd652e7e0bcbcfbed505892e4c1c521e 2013-09-22 12:10:54 ....A 5691 Virusshare.00101/Worm.Win32.Debris.h-6bb9d0f3a21cb29e0367e2277ede8504930660759d3a301d95a875bfa486f62b 2013-09-22 12:27:08 ....A 6916 Virusshare.00101/Worm.Win32.Debris.h-6c0dfdc0469eba4a16dd86e07bcaf08a29d544581d0210e554d20942b3cde523 2013-09-22 12:10:36 ....A 6209 Virusshare.00101/Worm.Win32.Debris.h-6cba33fb3a82ee093b5a6397fbc25190836350cf0680b2f0cfa79eb437aa2ef7 2013-09-22 12:27:42 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-6d4a29f5da1e2da227e8baf3cfe030b8d3845425213e4964431b3041132e403c 2013-09-22 12:10:38 ....A 5404 Virusshare.00101/Worm.Win32.Debris.h-6e8b869db1bbb6abfa7fcc7819b4ce41adb201853f03133dfa5c7537da6e41d8 2013-09-22 12:32:00 ....A 6363 Virusshare.00101/Worm.Win32.Debris.h-6ea513aa9e10800aae593abcc7839c07c551d94cf864dad27578b35251f3fa96 2013-09-22 12:46:52 ....A 5831 Virusshare.00101/Worm.Win32.Debris.h-708c8f14779c4c36bfb0af007b34d0c2730452505301d66cc68b82a69450e203 2013-09-22 12:52:04 ....A 6909 Virusshare.00101/Worm.Win32.Debris.h-7110d9412eaca79f1aacff28f14ad109fbaec8ae22c00dc1ad73fc1ca3d756d7 2013-09-22 12:22:10 ....A 6846 Virusshare.00101/Worm.Win32.Debris.h-7189ccf8f52b5ca31b6f680fcb368eb468c217813f8a496450302ee421934899 2013-09-22 12:17:30 ....A 6671 Virusshare.00101/Worm.Win32.Debris.h-71eb33cd6a6b9899f2c37cecc30c19dff782ed8e89eb8139c97a699c0cfef451 2013-09-22 12:12:58 ....A 6062 Virusshare.00101/Worm.Win32.Debris.h-727d8f9cf3c635912d29758131addb99f3514bf8ccb5d613a421d18c3d5e0c82 2013-09-22 12:26:46 ....A 5887 Virusshare.00101/Worm.Win32.Debris.h-7280c1c5ce4915a7c83c86a4d716b4929a96f037abdca01ec4d8922a89d59ef0 2013-09-22 12:25:34 ....A 6545 Virusshare.00101/Worm.Win32.Debris.h-739cfa77afbfb731d08b328906a5420d511a01df8a38dfe1c9779bda4b014529 2013-09-22 12:22:54 ....A 5593 Virusshare.00101/Worm.Win32.Debris.h-73a5c0d1e83b0b6129696d73e600f848efe976928b3dfd669bd50ffd4fcc7bd3 2013-09-22 12:15:36 ....A 5691 Virusshare.00101/Worm.Win32.Debris.h-74000e69d3213d7837cebdedd47c70cf80bf375f054de6e6a618fd758df6ce8b 2013-09-22 12:52:04 ....A 5838 Virusshare.00101/Worm.Win32.Debris.h-7474da176de3f3b9ba1f7660f4cf8a2f55e501132b64e0e8c008caaa463aa9cb 2013-09-22 12:42:40 ....A 5971 Virusshare.00101/Worm.Win32.Debris.h-748dd18635aa9e40a01b5e7f1598894452c1a875d2413d7b8a123e8ee7b25a85 2013-09-22 12:11:56 ....A 6076 Virusshare.00101/Worm.Win32.Debris.h-7597550f6e116b1870e994f30248114bd4916990c8bdb4495e3556d5b5769021 2013-09-22 12:18:22 ....A 6657 Virusshare.00101/Worm.Win32.Debris.h-75bea453bf32029262da9d79dbfab8cea790ad301793f91a57c6c8e366b7ee6e 2013-09-22 12:22:36 ....A 7133 Virusshare.00101/Worm.Win32.Debris.h-75e28672b31fa4a9680edf097447148b6c3b87ffbbe16638d45c3775494b3f03 2013-09-22 12:13:46 ....A 6489 Virusshare.00101/Worm.Win32.Debris.h-7784c997567cc3e74f7dd0a0b32ae6a3d943c2e6e7823110f9558149e62d01d4 2013-09-22 12:21:24 ....A 6818 Virusshare.00101/Worm.Win32.Debris.h-77ae9e92f334c68ef43a84ae746a26b543ce72e9f91ec6bbea866b8423427712 2013-09-22 12:24:10 ....A 6559 Virusshare.00101/Worm.Win32.Debris.h-7843fcc26b94dd3c871e494efdf80aaf21b3ecab1b667628e2f540e1a43942a9 2013-09-22 12:18:50 ....A 6216 Virusshare.00101/Worm.Win32.Debris.h-7a0b1ef2a8db3dc6c65ab0566c30ebda1b98baafb4b1c6d183c97a99fa93f92d 2013-09-22 12:25:06 ....A 6664 Virusshare.00101/Worm.Win32.Debris.h-7a2164fcc461fb64a6fe49cf5b0de9d05d2d8d93b5b340a406af3a6650b28010 2013-09-22 12:24:44 ....A 6461 Virusshare.00101/Worm.Win32.Debris.h-7afb28cf6e511dd74e3c65b4f27ab0e45a1585fb609b6b6b1716d32d4590d465 2013-09-22 12:35:14 ....A 7035 Virusshare.00101/Worm.Win32.Debris.h-7bc675aee7f602f3889998d743a5e1ef874571130526b1bc6539d416a1789128 2013-09-22 12:10:50 ....A 6965 Virusshare.00101/Worm.Win32.Debris.h-7dd39f8114825f376ad68b7422baf4937cd9bbb409ced415f7628184a22e2913 2013-09-22 12:12:06 ....A 5397 Virusshare.00101/Worm.Win32.Debris.h-7dd49099d5219110863567b705cb5404258141e31b82ccb1ce8dff6856c2d38e 2013-09-22 12:14:54 ....A 5880 Virusshare.00101/Worm.Win32.Debris.h-7dd7905c7749fffb80144d3eabf75227732cc4956c1d873b80bfd931765a65e9 2013-09-22 12:10:52 ....A 6118 Virusshare.00101/Worm.Win32.Debris.h-7e0b55ac8d7fededd4e40bc0ec3b4f2cf0f39a9acec6c6f156f0fbe2a93881ae 2013-09-22 12:30:46 ....A 6027 Virusshare.00101/Worm.Win32.Debris.h-7f0b79b9cb58b44681ed8f55b6f9a6755a956a7cf17792a81cc57e4a3e09db06 2013-09-22 12:42:48 ....A 6195 Virusshare.00101/Worm.Win32.Debris.h-7f987c2117ed4c3e4742564278fa93b65a8e5be016ae181b69edd437902aa360 2013-09-22 12:18:22 ....A 6370 Virusshare.00101/Worm.Win32.Debris.h-7faed3bb89529a4bbb7b84109b7512902c6f3c00d18046c79167f7489960c63f 2013-09-22 12:27:40 ....A 5859 Virusshare.00101/Worm.Win32.Debris.h-8135ec833b52d209152dbe39d52701496ed303497fb259e2deb8ca3587c4bc21 2013-09-22 12:40:54 ....A 6461 Virusshare.00101/Worm.Win32.Debris.h-815fcef9d84281d155c68ef5572da80f3eaf9992d733b415bf60e3e91f81f12f 2013-09-22 12:23:38 ....A 6076 Virusshare.00101/Worm.Win32.Debris.h-83f2bed585ceb5bc15d7cb149f7c3e4d1588fe3d2dd02a461978bcbdd568259f 2013-09-22 12:25:46 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-8463bd4c7a1a98faed6d538ea4656d9060167e313dc0090a595de9f9cbec74ce 2013-09-22 12:32:08 ....A 5509 Virusshare.00101/Worm.Win32.Debris.h-84aead637276406eb38c271003bd649f7cfbcb5150f96d7c33d5dc734bbe34e1 2013-09-22 12:15:00 ....A 7119 Virusshare.00101/Worm.Win32.Debris.h-8570532cc0628ab6a1033abe03de2c5db7dea883d98c135eba27256e6c424589 2013-09-22 12:43:52 ....A 6895 Virusshare.00101/Worm.Win32.Debris.h-85dd38d61a52e5e4b03e645123620d597e6dcabf2bd79719ec0d44d9ffee7e12 2013-09-22 12:23:42 ....A 6293 Virusshare.00101/Worm.Win32.Debris.h-8607d8bb790d23bc24d2915716c754fd5b4eabcebd5bbf89985477b541b52eca 2013-09-22 12:37:48 ....A 6258 Virusshare.00101/Worm.Win32.Debris.h-875dac73ab461dc78a3746e3ec55c54e6060b80d7af2bd927b9e89dd375b9b17 2013-09-22 12:18:38 ....A 6657 Virusshare.00101/Worm.Win32.Debris.h-878392d592bb1fec352a8630ce9a0ecfaa825911f3d0537863a63cb13f7e4be9 2013-09-22 12:24:18 ....A 6615 Virusshare.00101/Worm.Win32.Debris.h-87df18b6a6b915764a4d17bc7ae2192854219ef9a7d40a328c5f2e12c98f1fbf 2013-09-22 12:42:24 ....A 5586 Virusshare.00101/Worm.Win32.Debris.h-8898b7fb9a3252db1909c49f8f106d2d5ad07eeb06aad433cc3fc204232e7103 2013-09-22 12:31:58 ....A 6846 Virusshare.00101/Worm.Win32.Debris.h-88fcdef1dae7176765ecae432e46a37c26c849355f6c28185f8db25bbae53a8c 2013-09-22 12:23:42 ....A 5810 Virusshare.00101/Worm.Win32.Debris.h-88fdc357d7b3e9a20b20d5bec8031b40e4548f414126e15bdadf13b63a553f78 2013-09-22 12:10:30 ....A 7063 Virusshare.00101/Worm.Win32.Debris.h-8ad059f62ad82fd6396bcb6149dcf5af558b8ebe56cedd7792dd9972a4ee7c1b 2013-09-22 12:29:26 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-8bd59aa5b07d7155578cfbe52abf07dd36775863dc0b6df0651ac49f93a51dae 2013-09-22 12:18:36 ....A 5880 Virusshare.00101/Worm.Win32.Debris.h-8c0a8483756d689a7f1fa5934ca19813716cc6c32b7940e80c9f42422e2d50c3 2013-09-22 12:18:06 ....A 7140 Virusshare.00101/Worm.Win32.Debris.h-8ca364d19a06f729420e474166725445d0f0fdcf39dfa92aea6a2e9dd40ca30d 2013-09-22 12:27:50 ....A 7007 Virusshare.00101/Worm.Win32.Debris.h-8cef0a1d0a77c3227eac1029e63fd40e18e97c98b36c0447b802a90d884595e3 2013-09-22 12:09:12 ....A 6811 Virusshare.00101/Worm.Win32.Debris.h-8d1cfa2a823bf1e057359ed3f68ecf89c29c7135460e6be6701b14ba8c647eed 2013-09-22 12:18:18 ....A 6993 Virusshare.00101/Worm.Win32.Debris.h-8d3f02ce0a7da0ff22f80c2b4156699410b97f2142878bc73b05f3bb869ec079 2013-09-22 12:10:30 ....A 6727 Virusshare.00101/Worm.Win32.Debris.h-8dc16008097e12479e511b760e63338bd160c86e41cf57aefe7dfb412c8156f9 2013-09-22 12:19:22 ....A 6825 Virusshare.00101/Worm.Win32.Debris.h-8e2abf3cb75739585441b87336a661e4421d86a48d7322bc3aadc883b3158e32 2013-09-22 12:21:00 ....A 6146 Virusshare.00101/Worm.Win32.Debris.h-8e884f23ce930d425e64755b36846cb47672e3b1aeb029006ccf7ceb543af0d4 2013-09-22 12:18:36 ....A 5453 Virusshare.00101/Worm.Win32.Debris.h-8ec6bb3968acb5380ee23af3bd7ff4dfe1f8af7bcc8d70a617081f6019f2adb6 2013-09-22 12:21:58 ....A 5537 Virusshare.00101/Worm.Win32.Debris.h-8f4f6ec616b3c90686bfe66d29f8dfd377e2749b5cfd01ba343898ae9a4ac249 2013-09-22 12:19:16 ....A 6818 Virusshare.00101/Worm.Win32.Debris.h-8faace1001049db997cee720049cee7a6a85940907be834d123c0b33c7ee6972 2013-09-22 12:14:04 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-8fe6b2fa88f0e5a06eddf334aa711b54e25ea927eae5f0f54f3b62ebc95c61a4 2013-09-22 12:22:10 ....A 6146 Virusshare.00101/Worm.Win32.Debris.h-900fed1033bcd49ad890eff7dc89e1e1f592f06863147bd0a7eaae7e8ad2d579 2013-09-22 12:51:50 ....A 7098 Virusshare.00101/Worm.Win32.Debris.h-9056a8122632239a74ae28c10b70ffacd6b50a5bb2d38a7de8b0fb59a8b048f4 2013-09-22 12:23:22 ....A 6888 Virusshare.00101/Worm.Win32.Debris.h-90d6e2778770e6cc884cac39382718b5990bf245c44fdaaf1537e714008d2333 2013-09-22 12:48:40 ....A 6860 Virusshare.00101/Worm.Win32.Debris.h-912700d3af5dd49c2f9314966434913da0ad018f7b38d3b9b37ef2a0254d1fbd 2013-09-22 12:10:44 ....A 5495 Virusshare.00101/Worm.Win32.Debris.h-9133e751c917f13a5d967ccf0455d896855dbc71da7fb8031594d9f6484dcce6 2013-09-22 12:29:22 ....A 5929 Virusshare.00101/Worm.Win32.Debris.h-92853d2a69f9190b60fe84195a8cfc5385992af26afc5a0552ff0a4400e3e9a8 2013-09-22 12:26:24 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-949c63ae6443904161e1a7fb70184ea35b9907135d4074f007cff67f33b3ed70 2013-09-22 12:43:00 ....A 7007 Virusshare.00101/Worm.Win32.Debris.h-967f6d2a51d7fee0d21dfd0ba4c9cd2f31aa245917011e7748dcfe07a589d745 2013-09-22 12:10:50 ....A 6776 Virusshare.00101/Worm.Win32.Debris.h-96814ef4d4b343e78899d179fd254a35a5ef6858da896f8b9fb172e05616e2e5 2013-09-22 12:21:28 ....A 6839 Virusshare.00101/Worm.Win32.Debris.h-96b2b7f22136795660ef7890c9b719eef1f89fc7d92d0187925b90264399fab2 2013-09-22 12:10:56 ....A 5985 Virusshare.00101/Worm.Win32.Debris.h-975d29d625448c1a39ca2bb849b766a379f75d941847c961178aaf1912518cfe 2013-09-22 12:10:46 ....A 5453 Virusshare.00101/Worm.Win32.Debris.h-97b3b88c26b340eb0e97d7c71be16707ce4150ac146fd8e196a7319be226e185 2013-09-22 12:26:18 ....A 5845 Virusshare.00101/Worm.Win32.Debris.h-97ba1ce570e8b499f6a99307eb38de8432f7c5ab92814d273ec0c60711de48a6 2013-09-22 12:11:42 ....A 6657 Virusshare.00101/Worm.Win32.Debris.h-987aeb2ffa0539ffbd68d899f64bb638489e52e47addd24bfc29856402a369fc 2013-09-22 12:39:22 ....A 6636 Virusshare.00101/Worm.Win32.Debris.h-98bf4d39523bcf5308e5ed551336588e14a571619335569f942562d9470543bf 2013-09-22 12:19:54 ....A 6993 Virusshare.00101/Worm.Win32.Debris.h-9a8fdf76218a3e81a02166d557156e196961cd4bae1e96bab89db390211e4a84 2013-09-22 12:12:32 ....A 6629 Virusshare.00101/Worm.Win32.Debris.h-9aad84cb1241b99747c30cbf42a15807fa45aeb5cc93593af96392a7b3258d30 2013-09-22 12:33:38 ....A 5600 Virusshare.00101/Worm.Win32.Debris.h-9ab14df6bdf3841d8c628b42c0be9c6f592d470d1293c9e8a42250d83690f226 2013-09-22 12:14:16 ....A 5754 Virusshare.00101/Worm.Win32.Debris.h-9b21d2ff1c52a3c7b4581054d18d4de76ff92dc1e02f69e233a91efafc0da14b 2013-09-22 12:30:00 ....A 6118 Virusshare.00101/Worm.Win32.Debris.h-9b85b98040617c6038b3f5fecffbf196bcc35d35911ed83fa3c0c6b749059a6e 2013-09-22 12:14:00 ....A 6888 Virusshare.00101/Worm.Win32.Debris.h-9c1000555d01680b6a43f77fd8238c8d4bcde82afdb958e9ae0a6858aa7e2a4e 2013-09-22 12:17:26 ....A 6426 Virusshare.00101/Worm.Win32.Debris.h-9c8cd7d3320d3b80329f43495e7741249620e80a96a353c73c0daebda632c918 2013-09-22 12:22:44 ....A 6503 Virusshare.00101/Worm.Win32.Debris.h-9d5c920b9674a551b8bf0262132679f99e3c99a0f2f7f7801b23c6e8f0b78199 2013-09-22 12:16:38 ....A 7000 Virusshare.00101/Worm.Win32.Debris.h-9efe5f7fb20daa49e2b5ef2fb64a294b6b619c623c9e96cef1b85af67ac4cddb 2013-09-22 12:10:36 ....A 5719 Virusshare.00101/Worm.Win32.Debris.h-9f05cdf3bf70c4868ef69d40a12788e341e8c90361baece78c78a4284d7e4224 2013-09-22 12:19:42 ....A 5705 Virusshare.00101/Worm.Win32.Debris.h-9fb96f72bf1179af7db45dd694423591904052451360413f5fdbc09ae8df955e 2013-09-22 12:11:04 ....A 5887 Virusshare.00101/Worm.Win32.Debris.h-9fda50e5ee7146908ecb8e28b6087d528e9ac7d9e7443052cb7c04773df84e5a 2013-09-22 12:51:28 ....A 5509 Virusshare.00101/Worm.Win32.Debris.h-9fe3d9034f03be481cc4a423743f5a84d51bf11fdc1fb773a7532cba7636d6a6 2013-09-22 12:23:40 ....A 5985 Virusshare.00101/Worm.Win32.Debris.h-a036a388ef40d9da43a4385f5965396c169b25873c282bee24f96def28c7a53c 2013-09-22 12:20:50 ....A 7098 Virusshare.00101/Worm.Win32.Debris.h-a0713238f8e88e6d664f1b4916578d9e19be5b192b888da211883ac0dee9ecef 2013-09-22 12:20:12 ....A 5628 Virusshare.00101/Worm.Win32.Debris.h-a0811ab52e55d790d10f167972ef9b892cfa173575fdb4600a02fd0e9935d083 2013-09-22 12:51:56 ....A 6356 Virusshare.00101/Worm.Win32.Debris.h-a0a6ea2fc70f47e3e2962e5fc48c59746be6302386974587262110ba3a004481 2013-09-22 12:18:38 ....A 5593 Virusshare.00101/Worm.Win32.Debris.h-a0b31e829a3f9f826d12e66564f3e20fa0e18831ed8aa6bf7369344056458780 2013-09-22 12:14:24 ....A 5824 Virusshare.00101/Worm.Win32.Debris.h-a12255254aa8e96f1a583ac45d8e15c71d189aea340db1830842cb7ab3cc4d64 2013-09-22 12:14:02 ....A 5705 Virusshare.00101/Worm.Win32.Debris.h-a2a6fc44962fa9dd4e0c9e94c87d868280e109927701375508e0d2a7180616f3 2013-09-22 12:26:02 ....A 6867 Virusshare.00101/Worm.Win32.Debris.h-a2d50d044c434240c9c8bd9e1b26b7cbdc284beedd6f16c25a5bcc4258048f5c 2013-09-22 12:13:48 ....A 6223 Virusshare.00101/Worm.Win32.Debris.h-a2d6e5f75bb8fe2da61391c20b9625bd7054bbd5e1242874bc432bce67af5d4c 2013-09-22 12:27:18 ....A 5754 Virusshare.00101/Worm.Win32.Debris.h-a2e536fb8111225636c984aa4023f9b3ed752c043b187ed3a51e7a221273f9ab 2013-09-22 12:35:42 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-a2ff97930bbe8fb0f16a8a9f6e2424811f2a75e95905f5783dbc25821657801d 2013-09-22 12:23:02 ....A 6566 Virusshare.00101/Worm.Win32.Debris.h-a3056edf146315d97b2b412e845a5fb03913effb0e71605687934ef9a6c30ecf 2013-09-22 12:12:46 ....A 5775 Virusshare.00101/Worm.Win32.Debris.h-a3151f7394d681798762d61a24bdc62f017073022faa97276059c7902e2a2331 2013-09-22 12:30:00 ....A 6230 Virusshare.00101/Worm.Win32.Debris.h-a4149640d714f10d85e81e9f3290fc07d1ed75ee0c69868fc5b630b8b334aa34 2013-09-22 12:18:06 ....A 6636 Virusshare.00101/Worm.Win32.Debris.h-a5c7fa13838442053bbbaab60806acc6b8b9265e87bdcb528f13f8df5d094b5f 2013-09-22 12:23:54 ....A 6678 Virusshare.00101/Worm.Win32.Debris.h-a60d1ec34778c788330b92fbf9604cee6921ff891dc8358690877fdc96e37d24 2013-09-22 12:17:52 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-a68307727b14d9062627d2cbea1d54419d570fe329d0b0e0bf67bd222c92c6e0 2013-09-22 12:42:24 ....A 5460 Virusshare.00101/Worm.Win32.Debris.h-a6c6683db5861296d91a7a5a8d1336e489227232b14ff479f3c4e2e4be0ee579 2013-09-22 12:27:06 ....A 5698 Virusshare.00101/Worm.Win32.Debris.h-a6f0a29e369048b562e5ed8f0a4290504f3dc0820c532cb7ff9b0650cce059c2 2013-09-22 12:14:42 ....A 6881 Virusshare.00101/Worm.Win32.Debris.h-a71b18f1f55ed15ccceaac777f1831fba4832b6b0b7d6edaf690f9dac1f9b235 2013-09-22 12:23:30 ....A 5999 Virusshare.00101/Worm.Win32.Debris.h-a76e9743b12fe1cacce5c7bb68da7546fe19b9e7f60287deb220e01c4ae718e5 2013-09-22 12:23:24 ....A 6776 Virusshare.00101/Worm.Win32.Debris.h-a7816e9ef4d4496feca7f9d32daf3e53eb312dc2ddb2fccead86e79631c5c537 2013-09-22 12:23:34 ....A 5943 Virusshare.00101/Worm.Win32.Debris.h-a7988afd2b94fae11c2a7000775b3a2f50ef02e871c782bcebe1be7e7365a9da 2013-09-22 12:09:28 ....A 6566 Virusshare.00101/Worm.Win32.Debris.h-a7c96f2b70e425e695aac5d0e2bebcf730d6fa4080fc624e3a17100154f20de7 2013-09-22 12:10:52 ....A 7035 Virusshare.00101/Worm.Win32.Debris.h-a83ea64471f7ef968140994a27445c3397e9088cf986b677394aa03869a6450f 2013-09-22 12:24:32 ....A 7070 Virusshare.00101/Worm.Win32.Debris.h-a8cbe134dfa7b560ba18b9d961b6f268fb8619c5bb153f5ac8c7a8ff05d70faa 2013-09-22 12:11:38 ....A 5586 Virusshare.00101/Worm.Win32.Debris.h-a90c223e2d779e4939919234f39d2fe8df9cfdfa37eb4a3b5cf99c3dea0ed88d 2013-09-22 12:48:30 ....A 6958 Virusshare.00101/Worm.Win32.Debris.h-aaeac80d2f1452396b65e352fe2c17d02b92e2bb62a52ffcaba3df8e708a86c1 2013-09-22 12:11:28 ....A 6328 Virusshare.00101/Worm.Win32.Debris.h-ab06d249d39e53497f84199ce6c3b89edbfa6e27cb4a3d0e0cffe4aefd127ccf 2013-09-22 12:11:14 ....A 6923 Virusshare.00101/Worm.Win32.Debris.h-ab403d3c75d9cc7730e3804919a145105424e6e1338d84f9739df147abb610b6 2013-09-22 12:47:20 ....A 6048 Virusshare.00101/Worm.Win32.Debris.h-ac43caea915b7fded9fb7cdc2918df75560b93ed292b836c4d6ae3b754d2aa98 2013-09-22 12:33:08 ....A 6132 Virusshare.00101/Worm.Win32.Debris.h-ac9e484f9c23efa0c2cd7866280d5ecd9f8326285acf76091fcd49137a8cf02a 2013-09-22 12:13:58 ....A 6468 Virusshare.00101/Worm.Win32.Debris.h-ad0927c0eb5c2460efae0730611e401173de7c2d4c5dda85023958aa6ca81b2f 2013-09-22 12:12:14 ....A 5488 Virusshare.00101/Worm.Win32.Debris.h-ad362a0d959567e0c391af6ef1c78a15843875a3aae97c880cf816a2a8d7127b 2013-09-22 12:16:44 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-ad6305f3914282ae599e4f39fac326408169cb0ce9d4333b34d410cb8ff9b644 2013-09-22 12:18:20 ....A 6244 Virusshare.00101/Worm.Win32.Debris.h-ade133d06b644415c8c64eb4d9fffea64bff635a550175c2249ba162fe58983a 2013-09-22 12:32:00 ....A 5922 Virusshare.00101/Worm.Win32.Debris.h-af27508e484545393e1870465f7126f624a4f479bfdfe67197e94494c5a87de6 2013-09-22 12:43:00 ....A 5810 Virusshare.00101/Worm.Win32.Debris.h-af7df1b4337fffebc29e97f180978e364cc687a8a4915217c2a141cbc0bd3d98 2013-09-22 12:26:52 ....A 5446 Virusshare.00101/Worm.Win32.Debris.h-affe162f54cbc24a0f3ed8730608869be0b491c6f3e8863b68def5802ccc93a7 2013-09-22 12:10:18 ....A 5677 Virusshare.00101/Worm.Win32.Debris.h-b013c308e0eb8036da618e7d45231ba9286700bf6d2b42acef68b986f3d3184f 2013-09-22 12:42:46 ....A 7063 Virusshare.00101/Worm.Win32.Debris.h-b04fff998929f17b48b8ccdaf620ed8c41b6654271a772cedda31b416756c33a 2013-09-22 12:22:50 ....A 5656 Virusshare.00101/Worm.Win32.Debris.h-b1ea822e0a247d072ffac4bd0bd4a8613bd850f994166133bff2f4ca5c684e0d 2013-09-22 12:13:18 ....A 5509 Virusshare.00101/Worm.Win32.Debris.h-b25b8aa3e3a38d053b3376b9f093fa27fa303e52e3800b64691a7bc33c9d9740 2013-09-22 12:21:50 ....A 6566 Virusshare.00101/Worm.Win32.Debris.h-b272e5fda31f74e0ba8d1423e5c130e64dea61cf693068924149c2c343e44ecf 2013-09-22 12:15:26 ....A 5810 Virusshare.00101/Worm.Win32.Debris.h-b2a95844053278e54fcc33c65e46078d642e4ab071f70cc8ee3165e9f6035afd 2013-09-22 12:21:32 ....A 6636 Virusshare.00101/Worm.Win32.Debris.h-b2b76e1195ae84edb05d8abe7a42469ba41010e052bdbf5aa057f11814dfc404 2013-09-22 12:23:10 ....A 6258 Virusshare.00101/Worm.Win32.Debris.h-b3cc01cf7eaddd1557355d629356a0b460703bcfa8ba9bc7488f2ca152513776 2013-09-22 12:23:06 ....A 6629 Virusshare.00101/Worm.Win32.Debris.h-b470c634f51acfe80e986ea983762001109126dc17e95d66242e5f6ab37a6e05 2013-09-22 12:27:54 ....A 6405 Virusshare.00101/Worm.Win32.Debris.h-b54c1f5bae3c3b2cff602452c9587f38705b7d99fdddfed9ff9332bf14d0fa2c 2013-09-22 12:40:36 ....A 7126 Virusshare.00101/Worm.Win32.Debris.h-b5ed38e25abbf30de9e6eea93ef29b295b3011356507722a59b593a3fe4a7853 2013-09-22 12:13:32 ....A 5516 Virusshare.00101/Worm.Win32.Debris.h-b61ab530b583361e9ed77c47744c1612b8b1564e1487ae7d3fb01a697ec87f2c 2013-09-22 12:21:32 ....A 6307 Virusshare.00101/Worm.Win32.Debris.h-b61f2979fa67a782d08ded9473f53657b5c8fac0b3a999d0a4c13c4343595051 2013-09-22 12:14:48 ....A 6440 Virusshare.00101/Worm.Win32.Debris.h-b62ea5c38793afff3b14ee2c514e1920f9f0d4fc3b4c46e3004f1dcb2163a3df 2013-09-22 12:18:20 ....A 6489 Virusshare.00101/Worm.Win32.Debris.h-b6c19d8f231b235f50de9e63b93e27d7b5d738527519f320f8dbd4990688816b 2013-09-22 12:16:54 ....A 7098 Virusshare.00101/Worm.Win32.Debris.h-b74aca0fc8fc5d1f4bd0c36c4cf8b39a4a2d1f2e31f16d8f42699fcf552a99ad 2013-09-22 12:46:04 ....A 6762 Virusshare.00101/Worm.Win32.Debris.h-b7ef65685c8c9f7df78cd4a565c99c0c2885614e84802e06b4c86faec19801f8 2013-09-22 12:11:12 ....A 6258 Virusshare.00101/Worm.Win32.Debris.h-b801aaa715053fd6c4bc0563e7f0207dd13bba638488327acada79301a3c8b3c 2013-09-22 12:18:14 ....A 5614 Virusshare.00101/Worm.Win32.Debris.h-b8fb67bdf791041d3305054b3634a96642676c8d099007e0ed2c1eba35273eda 2013-09-22 12:28:28 ....A 5922 Virusshare.00101/Worm.Win32.Debris.h-b94fa897b13bafc07025b57108124d49ee4e584ac6aa08497011f6d245a398a7 2013-09-22 12:09:18 ....A 6825 Virusshare.00101/Worm.Win32.Debris.h-b9bcac65d2aef1b7e08402af544ca66a4d1e26d268006842332802d4f6d4a60f 2013-09-22 12:27:44 ....A 5838 Virusshare.00101/Worm.Win32.Debris.h-b9ca81f8968598800c0bc15eb15452f10d8ba98ee1d90998a9d1481ff927e23b 2013-09-22 12:37:58 ....A 6517 Virusshare.00101/Worm.Win32.Debris.h-ba8881fcef7f88b0465b90a6707278338d0f01b31ceec893a1b5e66f1e445f92 2013-09-22 12:13:12 ....A 6524 Virusshare.00101/Worm.Win32.Debris.h-bab5bb4790e6f8db8b08e5ddfa0a4d2d1a814f3c2ac157bb72a77545b4ad9d06 2013-09-22 12:27:22 ....A 5663 Virusshare.00101/Worm.Win32.Debris.h-bab82f9937ba1385289646552ef0c8bd04276d4017f0e4b557b57d473594f113 2013-09-22 12:18:30 ....A 5936 Virusshare.00101/Worm.Win32.Debris.h-babc1f50134ece3bfdf491a381dba1c00b6380be01dab778c41c07b39f4522ca 2013-09-22 12:10:32 ....A 6118 Virusshare.00101/Worm.Win32.Debris.h-bc4ea9db427f47e3716c7e8b8b1ea0bc15306a1d6a060efcf86802f7f7f4f986 2013-09-22 12:18:14 ....A 6118 Virusshare.00101/Worm.Win32.Debris.h-bd841d0f36e30f8da5132ad49883783b9af72e15f79f3ecb80c39571e11ace65 2013-09-22 12:30:58 ....A 6874 Virusshare.00101/Worm.Win32.Debris.h-bd9ec7afc23ca92fbd0d5791255db8ecc25d37681a1837d6048993ebe1e5fd16 2013-09-22 12:10:24 ....A 5439 Virusshare.00101/Worm.Win32.Debris.h-bde3c4dd6c7c15d453dfc94f2da1c5ee893bf9eb16f955a8fafb04dfa205b16a 2013-09-22 12:47:20 ....A 7112 Virusshare.00101/Worm.Win32.Debris.h-be9cf54e31005c1f1a3ea0565d6e957483361c31cc7b5aa91885d7aef07289e8 2013-09-22 12:37:34 ....A 5719 Virusshare.00101/Worm.Win32.Debris.h-beafcfab145c3744f585d9b30d8eb12ab7c9a94320f96169ff8be9c7ef61645c 2013-09-22 12:27:26 ....A 6657 Virusshare.00101/Worm.Win32.Debris.h-bedced773428055c2d7f3b7e443bf1cee36560610634c939c53cb5e95b43c962 2013-09-22 12:15:38 ....A 6146 Virusshare.00101/Worm.Win32.Debris.h-bedecef4c2b8e1fd43a3c410d80e2d0a052cb1fbc5d169233bc01c48e85fe976 2013-09-22 12:20:00 ....A 7035 Virusshare.00101/Worm.Win32.Debris.h-bf2424cfcfd12ec4b34a2b76b4d975766ebe5de93b02ef3c4fadf0a352f4d757 2013-09-22 12:09:18 ....A 6286 Virusshare.00101/Worm.Win32.Debris.h-bf28e0417af1cb4723081bf7ccd8b10c6f144bec7bf8c2ee3795c23fbc1b75ae 2013-09-22 12:27:32 ....A 6664 Virusshare.00101/Worm.Win32.Debris.h-c0421ea1b0de1598714a1a843c084741053660e66f756107a844b969132451e5 2013-09-22 12:14:44 ....A 6328 Virusshare.00101/Worm.Win32.Debris.h-c084dd7034b337474ef723c5a9772a56c4d37a9530d7c35639175f92c72ef15e 2013-09-22 12:13:06 ....A 6293 Virusshare.00101/Worm.Win32.Debris.h-c0e2c1610e9b34ef1e66c0e9224ae2841377d899e5f84ac10a1db518dc7727d5 2013-09-22 12:24:44 ....A 5684 Virusshare.00101/Worm.Win32.Debris.h-c1c4a2a2e43794cfa406b861e0104c21859d2a72e681c995db381c4d6127a523 2013-09-22 12:14:42 ....A 7133 Virusshare.00101/Worm.Win32.Debris.h-c226c0d6ce0b4a9c88d8b8b3295b2cd76c7024c696d520ecd0c2ce773586b62d 2013-09-22 12:48:58 ....A 6811 Virusshare.00101/Worm.Win32.Debris.h-c3d3926c0b3b8375310bb4220ca2f339dfcbb742db7212bd357f8efd73ff9562 2013-09-22 12:27:14 ....A 6468 Virusshare.00101/Worm.Win32.Debris.h-c4771c32ff6bbf4a3dfd5bba5004cf257daae5a446d8341cbe4310c6a1a28584 2013-09-22 12:32:32 ....A 5642 Virusshare.00101/Worm.Win32.Debris.h-c589a05a6d17072775af4e0393d9d19dfb3ad1317a1bcf70c122b8fc0c15e915 2013-09-22 12:10:38 ....A 5866 Virusshare.00101/Worm.Win32.Debris.h-c5c0cd879db6148390651b132ba2bac3e97728226a3f7e8120f7919b093cc8a3 2013-09-22 12:16:34 ....A 5831 Virusshare.00101/Worm.Win32.Debris.h-c5dcf9384e80110075cc54ff424b5e52963f827922315ad2483534a11b52cf00 2013-09-22 12:18:24 ....A 5943 Virusshare.00101/Worm.Win32.Debris.h-c601626315050a6054fe566995ddf65a5bbcd1997faf4be6d45f018b90dd2cd5 2013-09-22 12:19:50 ....A 5698 Virusshare.00101/Worm.Win32.Debris.h-c727b4dd5aff406522e7dae976113a5278f71e262c50cc01ff3138e2cabc2f16 2013-09-22 12:19:36 ....A 6279 Virusshare.00101/Worm.Win32.Debris.h-c8984893c3ec4c51859cf956765d158d1750d2710bd342740e05a1e46fd99c7e 2013-09-22 12:37:16 ....A 5880 Virusshare.00101/Worm.Win32.Debris.h-c8fd7ae457a7c606005161fa0ab9491933c6b15550f0c4ccb3e4c3ac5eac396e 2013-09-22 12:18:10 ....A 5572 Virusshare.00101/Worm.Win32.Debris.h-c9e46c4c277850f63c2b15fb8ba6cb8ec8a47a3c0a9587791c631f7f997965c4 2013-09-22 12:42:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-c9ecb8c3b5b4d1dd8a2664b8e40ad1062dc06cd6dce60604a7c4eb1a0fdce7b3 2013-09-22 12:22:30 ....A 6979 Virusshare.00101/Worm.Win32.Debris.h-ca119fb69d6509cf04be94fe50532a57a20f8006b5b2ab077a431b6639e72f22 2013-09-22 12:16:16 ....A 6650 Virusshare.00101/Worm.Win32.Debris.h-ca1aab602e77e065e497a8172d007fc3a9be06b90e6a2c2ba8397fb4f5706880 2013-09-22 12:15:44 ....A 6300 Virusshare.00101/Worm.Win32.Debris.h-caaa8407986b0cf24047442c40fb530b9c2e8f7f10fbc00f6daf892992ee4bd0 2013-09-22 12:20:14 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-cb41d17f8fc25cf1bc0e405c2eae975669fd3ec127ddb51f22f1b1d95f553b3b 2013-09-22 12:21:32 ....A 5495 Virusshare.00101/Worm.Win32.Debris.h-cb53793d8462b1391c12f861b4eba9ba67aac669982a274dbb23074c35b8d536 2013-09-22 12:43:52 ....A 6349 Virusshare.00101/Worm.Win32.Debris.h-cb96be957605b179cdbb7d6de7bb4a3009f9339834054b0b76b165f1a7f4600e 2013-09-22 12:32:12 ....A 6167 Virusshare.00101/Worm.Win32.Debris.h-cc63c5e4a822e1fd5f7e1e4b238be5498639b7f92d562ae8f9eace2b01f71962 2013-09-22 12:28:28 ....A 5628 Virusshare.00101/Worm.Win32.Debris.h-ccad683ea0602d9e4d910c05740c574b8d13ef24bdb4749905ec930408998216 2013-09-22 12:46:44 ....A 6524 Virusshare.00101/Worm.Win32.Debris.h-cce4ec33aea298168e1206b5b4dcfbc871426e9cf7088c2830faa696d8792c17 2013-09-22 12:32:00 ....A 5432 Virusshare.00101/Worm.Win32.Debris.h-cd1bacbb9448bfed4fb720f13947f0b554aeaa6a919b606d56c849919b7ed3e5 2013-09-22 12:25:02 ....A 6993 Virusshare.00101/Worm.Win32.Debris.h-cde573540d5097d92f317811c6584bc2e2887b3fc811c6329ddd55ef147d2170 2013-09-22 12:20:14 ....A 6720 Virusshare.00101/Worm.Win32.Debris.h-ce0d3e56748cc34ffbba773e89b6a645f2ece12c9b6dafd2a6a845173bd9c6c9 2013-09-22 12:11:34 ....A 6671 Virusshare.00101/Worm.Win32.Debris.h-ce4898bbf7e48eb0bdbcc34640789ad47349222eece96a8a6148c297f94854c3 2013-09-22 12:17:52 ....A 6363 Virusshare.00101/Worm.Win32.Debris.h-cea6aed0be5bd9f7f5e09cc6d6d6d71e152e02dffddf8ce3301dd244e73b7d18 2013-09-22 12:15:32 ....A 6181 Virusshare.00101/Worm.Win32.Debris.h-cf183892e314ab17e41b674474123522a2e61c4b86c618256eda402fa0111e64 2013-09-22 12:16:02 ....A 6601 Virusshare.00101/Worm.Win32.Debris.h-cfd1ab2b1bb8499bdbb96c9544e07b6c45c22ef019585848143e0329fc70166e 2013-09-22 12:16:40 ....A 6552 Virusshare.00101/Worm.Win32.Debris.h-cfdee97e0522c027b0ac962cc66617472821eeaba1f536975c4b69af8f5c78d8 2013-09-22 12:21:16 ....A 7119 Virusshare.00101/Worm.Win32.Debris.h-d01d00c61167ca0a7d5ebc2e5348b1792a01de7229e89f12836f61edecd3954c 2013-09-22 12:21:16 ....A 6552 Virusshare.00101/Worm.Win32.Debris.h-d05ef94873ad2b4ebbb80daca98df5915e91753e426c3d2669b93d4a06fc62ed 2013-09-22 12:30:56 ....A 6811 Virusshare.00101/Worm.Win32.Debris.h-d1a936bb6247c45066c89295c50ba277b0391c30c453cc047319064db6d6105f 2013-09-22 12:49:24 ....A 6265 Virusshare.00101/Worm.Win32.Debris.h-d200b54c865f05ad53f3a0b53c8a0f13087bb483740ddea025754d96755c164b 2013-09-22 12:20:00 ....A 5705 Virusshare.00101/Worm.Win32.Debris.h-d2199443f8bcd4a3406f78e6c064ca8118f7bd2217d0538e4bea18804c224b4d 2013-09-22 12:23:58 ....A 6377 Virusshare.00101/Worm.Win32.Debris.h-d21c1738489e55f7bf82b833c5a6f37c69c30c0a7955e89d96f5fe60269998c7 2013-09-22 12:19:40 ....A 6692 Virusshare.00101/Worm.Win32.Debris.h-d247f4e27c42129f619882a69a56dbc3923548b7936192cb5c488007c1e77876 2013-09-22 12:18:26 ....A 6349 Virusshare.00101/Worm.Win32.Debris.h-d2cff499752561f32c07cd954aa391141dc5acc09f30d17a4d7514f78865f297 2013-09-22 12:39:10 ....A 6125 Virusshare.00101/Worm.Win32.Debris.h-d32d1fae550d40fe60b17fdf0403113aff6ad1a218a18a54579060b6a6f67689 2013-09-22 12:18:10 ....A 5838 Virusshare.00101/Worm.Win32.Debris.h-d3bd3a2feb1ba1702a515d351c6ecac62b83968ef9ead1ab8e8cf7f98f1b3c73 2013-09-22 12:13:50 ....A 5460 Virusshare.00101/Worm.Win32.Debris.h-d4ce0d700826638d216bc84561d2d4ebb526050a85b8c7c65259426a5c062e68 2013-09-22 12:20:04 ....A 5474 Virusshare.00101/Worm.Win32.Debris.h-d559e20fb969831a66c61bbf9224b40140b34ff8dfa715246a638335620927a7 2013-09-22 12:15:28 ....A 5978 Virusshare.00101/Worm.Win32.Debris.h-d64bdf09dd7b83dba99423b0e424fd5058d89532fc469a4fc419eadc5835aa59 2013-09-22 12:19:48 ....A 5775 Virusshare.00101/Worm.Win32.Debris.h-d64c3134729832a7e34887933b48b0c4ee06633d2b12a089544af6679a031688 2013-09-22 12:21:32 ....A 6650 Virusshare.00101/Worm.Win32.Debris.h-d6a314455cc5a7af6513c2d13d2edc6461de5f450cb0d98739d8ed45bd01c8e4 2013-09-22 12:23:52 ....A 6797 Virusshare.00101/Worm.Win32.Debris.h-d7575a5771aaac88994080270ca2f1e3be2bb08af78e695e278961afd7ab2118 2013-09-22 12:29:08 ....A 5544 Virusshare.00101/Worm.Win32.Debris.h-d8551668bb5210f840275b88df92a25f883cd5b0d32fd700b956a2a98b8ed325 2013-09-22 12:39:08 ....A 5502 Virusshare.00101/Worm.Win32.Debris.h-d9b3bde0edeb8fa25a45b95d2172b73c8039a648db0472ec1b99ffa2339976b5 2013-09-22 12:21:58 ....A 6097 Virusshare.00101/Worm.Win32.Debris.h-da8ba1303bb55267d331b6a9638dfbbffb90f2fd0460ec0fa6da29f05d7b7303 2013-09-22 12:38:28 ....A 6531 Virusshare.00101/Worm.Win32.Debris.h-dac46d2d3a72db328a7c83c16ac3083cbc4046be72d8a712b7466a1f29e0cbdb 2013-09-22 12:29:22 ....A 5817 Virusshare.00101/Worm.Win32.Debris.h-dbb3d79c00fa7c6a168d679f7e7fba5ad4537c237ae9b276b96ac782d6005862 2013-09-22 12:42:54 ....A 5460 Virusshare.00101/Worm.Win32.Debris.h-dc38bfa910ef5fb431399ef8e831fded8a919079e051502d86729f4c7bb75b9b 2013-09-22 12:18:28 ....A 6727 Virusshare.00101/Worm.Win32.Debris.h-dc7f4d8f740488082b9b93e20df7b872bf57762132e23eef370f14d6573f14b0 2013-09-22 12:30:10 ....A 6265 Virusshare.00101/Worm.Win32.Debris.h-dd2591325c97ab4b19b27a85ab63d39e91e895f39086e188168074b8d3d87e4a 2013-09-22 12:19:54 ....A 6146 Virusshare.00101/Worm.Win32.Debris.h-ddb3b860997cf4f331006a46096d04ddc8738f2bda4fced039c5d4044ae07dc6 2013-09-22 12:31:58 ....A 5530 Virusshare.00101/Worm.Win32.Debris.h-de6e7eb6acbf7900966676d9e4d69d1a285a880eada42d190aa84bbebb4d252f 2013-09-22 12:18:34 ....A 6230 Virusshare.00101/Worm.Win32.Debris.h-df25376dcc18e9b49f62dc4654fd0267e8ffd48b7b71a835269db085cacdfc1e 2013-09-22 12:16:56 ....A 5677 Virusshare.00101/Worm.Win32.Debris.h-df3b36b2262892b0915aab4ed112b219b254dedcc578e60737f5cf6f1097cb83 2013-09-22 12:30:56 ....A 5929 Virusshare.00101/Worm.Win32.Debris.h-dfb6a6306be85bb6af4d38ab9f79b109ab351a4bfed23f1c0effc57f9c73c3a3 2013-09-22 12:27:40 ....A 5915 Virusshare.00101/Worm.Win32.Debris.h-dfc1414510ccb63675391770fd852f21a326edc269fa1855d2e58e1af1b4ba30 2013-09-22 12:28:08 ....A 6986 Virusshare.00101/Worm.Win32.Debris.h-dfcd9057921315ca0ac78ce5df7bb0aa64d76ff9796b46b76d29bf714c93b7b4 2013-09-22 12:21:10 ....A 5537 Virusshare.00101/Worm.Win32.Debris.h-e0092b8cff0a27529f203ca9de057b75632af94ad8720ab1eeca35f422c449e5 2013-09-22 12:43:00 ....A 7140 Virusshare.00101/Worm.Win32.Debris.h-e01137b773c114e23fc8478e288c00717a52da14599cfc94624fbe7baec0353b 2013-09-22 12:36:38 ....A 6587 Virusshare.00101/Worm.Win32.Debris.h-e02662a0d79482f09c15cbda6b2b7c9a85c5a0776880a736f123c8254713c2f1 2013-09-22 12:16:46 ....A 5922 Virusshare.00101/Worm.Win32.Debris.h-e19962499ebb5681ea6ec8caa9c2acbaf7552aa9add6be4d3023ac0d73ff0822 2013-09-22 12:31:56 ....A 5635 Virusshare.00101/Worm.Win32.Debris.h-e4b9507c947dd81578bfb5a1baac120e8f46e43a0782986c3900fb485836643f 2013-09-22 12:28:18 ....A 5586 Virusshare.00101/Worm.Win32.Debris.h-e5c9db950da62b5845c1a43e19a0147c5fbf53ad84df001a6227092dade7a391 2013-09-22 12:44:54 ....A 6671 Virusshare.00101/Worm.Win32.Debris.h-e5e7f2a732b33f9543c04811c0eb380294dd276668e06f35d9031f19f0f9b0ee 2013-09-22 12:13:54 ....A 5852 Virusshare.00101/Worm.Win32.Debris.h-e6416725b5a270115b1a46620390c9bb6aeb816f143060ad6189956f4fc2c08f 2013-09-22 12:10:56 ....A 5390 Virusshare.00101/Worm.Win32.Debris.h-e7a1ae796d55c3143ae769f08994231901438427e085fb1f8f2cc67c33d3b1a0 2013-09-22 12:50:16 ....A 5740 Virusshare.00101/Worm.Win32.Debris.h-e82f97d57adb007794edd77a873dcc8c7e11409fe121c92d3de6d42b99384e48 2013-09-22 12:10:50 ....A 6482 Virusshare.00101/Worm.Win32.Debris.h-e836b2a3507f449d17df2751ac4ee67e3a6915c23071c320a02c2cb1593387fc 2013-09-22 12:23:12 ....A 6048 Virusshare.00101/Worm.Win32.Debris.h-e83d66a897f0c6ce7fb29e5d12c86fc6522fc3b628f788e68234891a30e62dd2 2013-09-22 12:26:38 ....A 6664 Virusshare.00101/Worm.Win32.Debris.h-e8b45c84a3457c5abbd3d05ad93ef1d1d68c2b8dd23bfad185831952a0571ddd 2013-09-22 12:35:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-e900944ab32d19e56c7e3a4e189fdba2cc601c8f2d19135e2dd6ecd615fc1b7a 2013-09-22 12:16:46 ....A 5768 Virusshare.00101/Worm.Win32.Debris.h-e92aaff4102f80461b86f1a994de149e9a8c5ffe12bacc663255275e5998a53f 2013-09-22 12:18:22 ....A 6867 Virusshare.00101/Worm.Win32.Debris.h-e9bc2ca9d9b71675c142b4c63b7c27c648880669e7cac6d39e251f9ce7484e01 2013-09-22 12:16:30 ....A 6860 Virusshare.00101/Worm.Win32.Debris.h-e9c9209b3ae494753179682f53a9262292f2f0936eeab526cbb5be4302a664ed 2013-09-22 12:35:12 ....A 7007 Virusshare.00101/Worm.Win32.Debris.h-ea0106c493353895ccd4ca93f47f1c67ab5fbd6f7c7820e40c74d42af067220d 2013-09-22 12:19:34 ....A 6111 Virusshare.00101/Worm.Win32.Debris.h-ea27f80d67c4e57884e2b6be13a5199ae16218378b430447621437a265734211 2013-09-22 12:11:22 ....A 5810 Virusshare.00101/Worm.Win32.Debris.h-ea4e16308858e2836fe96cbd67d83943e65dd44ae0ba4b88d9c63dbd1507e26d 2013-09-22 12:49:46 ....A 7021 Virusshare.00101/Worm.Win32.Debris.h-eb9822ac3ab63ee729d677782c0e336cd214acdb0384bf928069984ede806cb8 2013-09-22 12:34:16 ....A 6825 Virusshare.00101/Worm.Win32.Debris.h-ebbe94893f2b4a560ffdbd1363105e983ea3cd426b8976b7394ca3bf3853cb2d 2013-09-22 12:22:06 ....A 7119 Virusshare.00101/Worm.Win32.Debris.h-eccc7076ab38f002d2dbc42b0af8570eef792546e9ed1b7980083dfda75c7ecb 2013-09-22 12:45:54 ....A 6622 Virusshare.00101/Worm.Win32.Debris.h-ed283b4221846020bbf9bd0a16c56c9eef2766222a8e06c381d77d3d1cadf56b 2013-09-22 12:29:54 ....A 6307 Virusshare.00101/Worm.Win32.Debris.h-ed7e1f8a1b39500a6f4ae989f68034990f6769e06c7198f213307056b24dc8f1 2013-09-22 12:17:34 ....A 7091 Virusshare.00101/Worm.Win32.Debris.h-eed08ef65261818dc00285d28c2e3bdd7b6f621ab80bdb6bd7775a801b288d27 2013-09-22 12:25:40 ....A 6566 Virusshare.00101/Worm.Win32.Debris.h-ef065d07f92878b6782e24eec53b837ea0a84d2d9dcd8ccd054e126629f45a05 2013-09-22 12:48:56 ....A 6629 Virusshare.00101/Worm.Win32.Debris.h-efe0cffb55b5f61daf826149a03ed23179f9dc77f5c495d0d9b20e3466d536a8 2013-09-22 12:26:54 ....A 6559 Virusshare.00101/Worm.Win32.Debris.h-efe1505311d527a624ddeff1b64a2fb8c9e5a39d2fbd6f4d8907d20c46808010 2013-09-22 12:25:48 ....A 5432 Virusshare.00101/Worm.Win32.Debris.h-f0571376012392528fc22491684a3328282a2ab435254af7ce3c0e4964ce810e 2013-09-22 12:25:18 ....A 5845 Virusshare.00101/Worm.Win32.Debris.h-f074e719ee12275f097c560c2ca84452cb179abc3f2af811c8268e740c497d53 2013-09-22 12:37:06 ....A 6860 Virusshare.00101/Worm.Win32.Debris.h-f1a2ee432d2fb11f2a71c06874f331209276bcfdb6fb6fc0e84d180359c1ba1a 2013-09-22 12:28:46 ....A 5663 Virusshare.00101/Worm.Win32.Debris.h-f1c4f26491a837fcb938e137fd4cba863fc17e3d3fcb987d27bd17f72a3af8be 2013-09-22 12:40:16 ....A 7077 Virusshare.00101/Worm.Win32.Debris.h-f1c52dc04e964255502f9bc7bc9257cf27fdabb000d7f155b95c1dfecd5a4d0c 2013-09-22 12:42:40 ....A 6167 Virusshare.00101/Worm.Win32.Debris.h-f1e3df560d75c05decfb1ed42f6d5b6d029a9e24d39deb36bf9e11652e430612 2013-09-22 12:21:36 ....A 6314 Virusshare.00101/Worm.Win32.Debris.h-f21c6fab06fc5e74305c48edcc82e863478006814c144337485cd1daf9706451 2013-09-22 12:35:12 ....A 7119 Virusshare.00101/Worm.Win32.Debris.h-f2359feab220ed95f9b3ea3100b8bf32dea64bd4432e9d61417e1a429b2f1816 2013-09-22 12:27:48 ....A 6321 Virusshare.00101/Worm.Win32.Debris.h-f2901ed92fabc17b8286e77ca84596e41f0ba092607dd357392ef3c6e484203c 2013-09-22 12:28:14 ....A 5404 Virusshare.00101/Worm.Win32.Debris.h-f2a1f7cdc4820c4072e0dc85e28b3f15ccbd36656ce193e22744d8ad9c04ad3a 2013-09-22 12:11:02 ....A 7035 Virusshare.00101/Worm.Win32.Debris.h-f36dc088701ad37eb3791fd25c24f03efb37f89daf47392b27fbc4db9eb89afe 2013-09-22 12:19:48 ....A 6111 Virusshare.00101/Worm.Win32.Debris.h-f4b79e21216138107e4b0165f261e9ac535cd827f757ba27cbd61ff3e34fbc29 2013-09-22 12:20:10 ....A 5887 Virusshare.00101/Worm.Win32.Debris.h-f4bdc3e26fd44328d346331cf716e37f006f3e5efb45aacf6073d8683263b546 2013-09-22 12:18:00 ....A 6377 Virusshare.00101/Worm.Win32.Debris.h-f4ecdc855f355cc0c6e2a6e3e165f4d238ad6c308fa187888dc6dcca7bcdd444 2013-09-22 12:18:54 ....A 6573 Virusshare.00101/Worm.Win32.Debris.h-f5511f9ee1b4041a2ee51325ec57d86ec7c9dbb75c0c6328ed166c47626ec5c2 2013-09-22 12:39:00 ....A 5404 Virusshare.00101/Worm.Win32.Debris.h-f591e0d4fab9faf87331cecb44cdfa1b95b1b6a197808c6aed83959717d7fc59 2013-09-22 12:41:40 ....A 7112 Virusshare.00101/Worm.Win32.Debris.h-f5a7637d99d0b0ff5c3491283fbbfa43c70161ef5200c74772e46fd191947fd3 2013-09-22 12:19:56 ....A 5565 Virusshare.00101/Worm.Win32.Debris.h-f64d68c05e2828f124032f0f6c5489c145d32924fb24b4f617ee82952c6e2611 2013-09-22 12:18:06 ....A 6426 Virusshare.00101/Worm.Win32.Debris.h-f6da883d170ed43ea7110bbaaee0ade8cdcf00a58d12ee46cebda87be3d62c6d 2013-09-22 12:10:06 ....A 6181 Virusshare.00101/Worm.Win32.Debris.h-f720059bfa2876a78bdfa5e3c1b7e2352e70bbe417640dce7026ff683d5c0aff 2013-09-22 12:30:50 ....A 5411 Virusshare.00101/Worm.Win32.Debris.h-f74fc515ec7de6ee49fe86fbe2f7dcfccb19c9057a4cdd103d6e401b8bda3d86 2013-09-22 12:26:24 ....A 5390 Virusshare.00101/Worm.Win32.Debris.h-f7ac23a1cf5bd2ff79035c7ed89fd34fcfaf3e666f2d24bdaee7af1dbff58769 2013-09-22 12:32:04 ....A 5838 Virusshare.00101/Worm.Win32.Debris.h-f804536c2c163de7f5d33553e1f851ba2b028c756ab2f3e023d179dfdc6d789d 2013-09-22 12:16:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.h-f82d2ca2238ea51459618c67c1099d1b9c6e510cf9a07192cf6d25d1b101b8fe 2013-09-22 12:13:22 ....A 5656 Virusshare.00101/Worm.Win32.Debris.h-f8587b3162b95ccae130b8e4f293f512020dddc3d6981524497304b5fc267287 2013-09-22 12:28:02 ....A 5915 Virusshare.00101/Worm.Win32.Debris.h-f92b925337e79611d4be33d9f60da54ad03804df9eabd8b2e1f3699d06e19b33 2013-09-22 12:18:10 ....A 6699 Virusshare.00101/Worm.Win32.Debris.h-f97368b85238f9bbf5dbe544b723a669784e86cbab8e230fada8abfb9dae2b14 2013-09-22 12:39:02 ....A 5915 Virusshare.00101/Worm.Win32.Debris.h-f9bdd8b72a4f9a1765c6f11c53356c6e7a56dce0d1dadd69a89603466f698a1e 2013-09-22 12:27:54 ....A 5957 Virusshare.00101/Worm.Win32.Debris.h-fa8b171297ada39dc8fa1198aef770e044af09cfb0ffe83850d4e5f66f4d03fb 2013-09-22 12:18:44 ....A 7063 Virusshare.00101/Worm.Win32.Debris.h-fb3c07030ec0a5e9b933d29821b8d760f0fe905ae5a72f95b3cb1cd03e7e44fa 2013-09-22 12:31:58 ....A 6034 Virusshare.00101/Worm.Win32.Debris.h-fba2f0fc9256f6d565aea7080791497b0f31d4798cb14a4b354a43bcebcaf5d9 2013-09-22 12:43:58 ....A 6944 Virusshare.00101/Worm.Win32.Debris.h-fbb64932a5039740ebffc93b30a0fa2edac54b104067f3e3a7d13ed187603202 2013-09-22 12:15:56 ....A 7154 Virusshare.00101/Worm.Win32.Debris.h-fc0f33ff578316127a10103d0b7feedc03288ff8d53b8388821581e515da244c 2013-09-22 12:24:34 ....A 6342 Virusshare.00101/Worm.Win32.Debris.h-fce38ccc9c57c2ead9f898d6fb8e0397a155071d14a292d33a980d37dda7b98b 2013-09-22 12:11:00 ....A 6916 Virusshare.00101/Worm.Win32.Debris.h-fe0ae7a614656e64b11ad0c9fb9bdc793565eb50f09161cee709dcd6dcf82aab 2013-09-22 12:44:26 ....A 6111 Virusshare.00101/Worm.Win32.Debris.h-fe0b18125854baeaed8df2d3b3b972402fbbc14d4f9288c9be09fcee093a0ac0 2013-09-22 12:18:34 ....A 6328 Virusshare.00101/Worm.Win32.Debris.h-fe4ab3b4f94f7f701174215b232520270648816f2a5701b184315fa590ac548c 2013-09-22 12:50:12 ....A 5579 Virusshare.00101/Worm.Win32.Debris.h-fe4ad993213e52b64461812b37f9b5da4c63b0c3e2fa0770a17da1e1c1ffeef1 2013-09-22 12:09:38 ....A 6125 Virusshare.00101/Worm.Win32.Debris.h-febd02c7c4ffdd550120d101dc2e6a07e87acc7a4ca95b77344ada0e6d06789c 2013-09-22 12:43:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-00e12ae22bb09e241fd86f80fbc39a36488e355ab68a4afec1111b0637531242 2013-09-22 12:30:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-020221874b78119379c384d1e40798b6e9eed739ad693159a336fe853bec7922 2013-09-22 12:20:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-02960b9acbba0d771596d37697ccf71333dc177ab3a6bfa207abfc2995e15983 2013-09-22 12:19:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-03816fe5a1e18aee40265a680516f9cdb1d960cfc119992ea86ac16d6e173370 2013-09-22 12:30:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-06b7f4ff9ee55d3a48e4eb6ec481aa69562c588f3740f588364043b8ff336a3d 2013-09-22 12:15:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-07a502940cfe28ee9703bcdd25480903fe985f3fb9b4f35eb7e122abd1f2f966 2013-09-22 12:23:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-0985d16f20cf518d0c0ba1fe3d8b9a2ef64fb500d91181ce5db8adabf6300ff5 2013-09-22 12:12:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-09954c263356d4ac6445d5e8b6f79eae208fc12b49706c03e31ca5c213a2e304 2013-09-22 12:17:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-0a348255ad928ba80dd3db3a4a4f8678cd81a058f7d312ba257c2020492de972 2013-09-22 12:17:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-0e34c61f62f073795625ddc69fc5a94f67f1327a9d9abb896242482fa6b4153d 2013-09-22 12:37:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-0f07f5abef38d4f4ac281aa61858c084881e92869368d99c10480b65ec928fb3 2013-09-22 12:34:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-12b82acd83a17ff897c838edb5050d8fdaf9b3457474386a25890c1db86716f6 2013-09-22 12:28:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-16d3580460c963457fc084433ee79fbb987d34886fc2f5c523eb49eea92d64ab 2013-09-22 12:17:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-175f46d23f07a8a0f667fa1f732cb5e65314e54a58c02b7360dd359ff059229c 2013-09-22 12:48:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-17802b5a34e16c51c0c3edde0c77bc5757647496141ad1ea134fe280a5cba226 2013-09-22 12:16:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-17dcae9236460749fa11af3c7a6b8f7fd5099e718a6c87f26df8357626f13de7 2013-09-22 12:45:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-19f4d236553b598fb5d896696f65aff2401a7457ee66afbdbd6cc34720b3276a 2013-09-22 12:13:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1ba8ade45a9e3325082180fb2269877e2ac33c8493e7c1bd23d1637bf2a4494d 2013-09-22 12:37:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1bd29f42ae8e3fbfce2f5552f6f3db488fc79e55e8de7fd9e3fe851496019206 2013-09-22 12:29:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1c620855ab2523b3399d80c664a3c7a30bd613617a26f26dc4337b2637fe2f90 2013-09-22 12:14:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1d4792b3186601300de104e1a7e72d4bf022eea41caeb2c1f5d944adbebceeb9 2013-09-22 12:26:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1d7cf9e8705e23c051ce6c98ec3a72b11a3a581dfcaf755370028c0f738489fc 2013-09-22 12:43:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1f35cd59a5a99f24823513e65058cb899abf5b75a6428d6cef12cb1221295ab3 2013-09-22 12:17:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1f5ef9a5f05cc942491bdb206f68f6093bb75c62bd5eed7188a14a12240e7dab 2013-09-22 12:40:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-1f74ffa6678544537f2de7789cf92173a66f937b5ec089551abc7f156e7d296d 2013-09-22 12:32:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-201af2b5b1b4493862fde9dc5c86f60a13af3739bda10b9e7648d4f6c5986fc2 2013-09-22 12:24:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2096339ac6d07a59b872bc40bcebe5a3a2bae5897235075443c7ac45c70dbfeb 2013-09-22 12:09:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2152b2947ed824b1321855507678f388b76337fd205a7de4a3b8c91f7e6222a0 2013-09-22 12:42:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-21d81dcf17e33bb163fc1ad1b335b046f77529f0d3c12bfddc770a19da4098bd 2013-09-22 12:30:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-250492b72a65a4c8d3b7bf226f3a810fd6628e7c202cc015b2a9a7e9899507a3 2013-09-22 12:09:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2513015f17898c8955ec0e9fbb90c06692d0231c490e46a7c4373b265675d4b5 2013-09-22 12:26:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2538709a163ae966e8dd3282225cc8273b7bfb3fba7023a851fe22dec6632591 2013-09-22 12:23:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-25cd07c13c2e54f94743a539ef5405feb9d93081109e8ce92cacf1678ebabcec 2013-09-22 12:49:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-26e111417686f59c3d93d9e8b6821237454850f94b42dd597dd5fb008e4118e2 2013-09-22 12:16:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-279323e3d4ed93dcde9170d5ed641125a44fb7f8b99121c66210f21ce8fa0dba 2013-09-22 12:27:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-291f91a5bcbd740f6e5598b59df4f1640e4a9609fa31ef0259a00744d38d2cbf 2013-09-22 12:13:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2b41f0ad0a951846424744d0e34ceef7c1343b5d9345650cab55ae052955cb4c 2013-09-22 12:14:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2b6fafa9f56049de9b281390207a2ea7cee23d846d31371d9d3bfad55d9f4486 2013-09-22 12:46:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2c63b6b43da960950fee78454b36218a51c65cb616a4c47bcb885ba133791c29 2013-09-22 12:41:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2eab3b82cb3d1a3aa8484ada3061be60ef894246f92ae8eb796bf881a300f33a 2013-09-22 12:24:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-2fc91791b61d153952de86b501e060deb79d2468377dde3579696a8d4df7a70a 2013-09-22 12:31:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-30d7756973db13e40a4e1ce12e23cf145ac301eedff60934cfc35ab4555a0ce6 2013-09-22 12:48:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-310921709565f13cdcedba81498ce345748fae7433266e93c218724e10f46fde 2013-09-22 12:48:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-31740288c2094515edc554abad414c957aa62e3a878ea9cce2d15e61ff526fb3 2013-09-22 12:18:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-34bd3e0e9a98de524090fc38d25bdcddc6b761109dc86abfe96cfcda240deb50 2013-09-22 12:20:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-36db1a86566cab2e0b2d5b09f4adbecf27fd81c88b55aa98468c5e0b3864355e 2013-09-22 12:24:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-3a0a7c0f863679c8dc960c2b0a43b68fcf3e46b5b4430bb923214e8f357023b0 2013-09-22 12:13:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-3c319ab3c559878f3f9ee06a3cc433089952550ee8d69ff102d4280a95c1518a 2013-09-22 12:35:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-45757e82ce4450d71fbe279d45f26a1f7dab838ddb2f1dd22a6ccd1268e455b6 2013-09-22 12:14:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-46fb0c5e833a28a420f6be11ca28fa8bb973dd01152f0a23fed98e36f44c0cde 2013-09-22 12:46:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4701bf87bd85cb26450bb28663715d263a822b7d464431ff09ccfbf2d26a32c1 2013-09-22 12:14:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-47bc26600c447d7ddb6bcbb39336adfee522187ed887befa881fed4cb585fda4 2013-09-22 12:19:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-48ffe7719abad939d164ba45e0d54dc54c8cf07912e36be86fa647524091aa04 2013-09-22 12:36:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4a4b46487cb425124444e6cdaf5e39500ab5e515e0c34d78af20a0a117f79616 2013-09-22 12:51:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4bcb60a87822b130de5602a586e80cfcc38ef6165e36766741bd957bdb6d3ac0 2013-09-22 12:30:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4bd7240e7823e4d294c890ac3824727a2dd53990bd1a3493957e8c5bf1927e54 2013-09-22 12:16:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4bf6b565375c9a540690d339041216625e1953c4fb7523035d93d05ea59462b9 2013-09-22 12:45:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4c52bff46f4a9ec73a1b790803aee2b1cb73418fdde248bd92f2a9ac9e235e24 2013-09-22 12:37:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4db744480abdf08dad24a5357f51dcea54ab13409febfe2b629a9924c5429dc0 2013-09-22 12:25:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-4f746b80a30f45b96efb7b5945bc513cba6b36a180e5bc4738ab381c0032badd 2013-09-22 12:44:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-54099d81466e5dbf9080f730bdfbaf99bfa2f3d26c484d3fdd9d7edfd5782c10 2013-09-22 12:27:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-55313bec694697fb75affb776fe92566cda29072b907c626d05e560b9a9223c4 2013-09-22 12:52:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-58aedef56b59b98fba7a3a0bb9a5c15072aabbda444b9cbfb8821f429c755749 2013-09-22 12:22:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-5a6f383278bb8aa9c3860a3c38e1cabf392629c622b3c7506ce3e6bd73e73a22 2013-09-22 12:51:08 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-5ae5404bc4ded58b9fc91c75ce8aa92ba2a25f9f1cc1d87fd6fb841129d9fafa 2013-09-22 12:38:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-5c64eb1c24a10cf3e37981b1b0345c5dc9b14d012ab861a9569bb6ef084d944a 2013-09-22 12:52:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-60cf3c57e4dd81dc7d54b74f8e4f837ba79c42b934a32c2a28fb6398e6b277c3 2013-09-22 12:14:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-63856e8d38d0b13e2bd97be993552a63c9cf188ea9e812e50a9d2ea306ced006 2013-09-22 12:23:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-643361f478f862aad752fc57e656a09c2da4bd1899efbcf42c8503b6cfeedd3d 2013-09-22 12:11:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6587740df69e5871a8f792857230e8457db3e0b3ea815e2312e6f2ab360d117f 2013-09-22 12:23:50 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-65fc99a0541f0557fbc668d083df4dab5fdfb7b18158ec0ac3ba25f5637e10f7 2013-09-22 12:37:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-678117190c4334a1a8c03f3e959835c0ec7dc616b1b6f6368a02bf1084e90613 2013-09-22 12:25:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-68d5a81c57be96d375db2f02cb44ca03cafde84cd95f59dd7d51c7bd4086a267 2013-09-22 12:25:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-696ce30a73906b1654748892b9c30bbad5a533aa67f7f46418f3d9ba549f8688 2013-09-22 12:18:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-69e09a1dbd7dfb643d13553bd03c6845ae481223fd9c5833bca6a23cea094227 2013-09-22 12:49:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6a74dd01dd73501d9c1d77f852f0402c3e216c5b153d392acab96b7a98106471 2013-09-22 12:32:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6ccfbe36a1841e84770d1dba98cd20f9ce00a422bb7dabd61e5b9d6bead0fa7a 2013-09-22 12:35:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6cd9ef7df810ea7c04e7399474f3900bb6fa2ba51096a3c3c95bebf48f6cc468 2013-09-22 12:40:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6d06dbb03b8ed721a345f1d077f148e18f95540dba7701f445748dacf509f07f 2013-09-22 12:33:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6d81f245b8b7e35cc4565f1dc031c4c86d87c352b20359a0a9d73f45e16e023b 2013-09-22 12:44:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6dd954ac7f0ab9cf97b9b9a8c45f7114f8e6e88d69b0fd9cdb3ee14b3cd4bdcf 2013-09-22 12:22:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6e2785ba62a4135e76e691b9ba8871348c6e6b8719e175da3639b3d8853f3ee1 2013-09-22 12:25:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6e9836a01783c0da01eb224425abc6d1335dbb2fdaf1e97d328f2b9452994513 2013-09-22 12:14:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-6f6728bc3ab1afdf911339d72e03c6908ffbfd8d5239df38c8155284371bb2fc 2013-09-22 12:17:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-7096b7d7beb7e7ff64f6e6204a69cd058ebd41ab1f678e56334caf3624c7f9c6 2013-09-22 12:42:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-716b1f5e7e25218d6064c1440c19161a01f7e52bd3db99363098dd5ea03e8143 2013-09-22 12:46:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-750d001ea5601539341b9d620d0acd2f84d4744019d1be0aa02005f239018e8a 2013-09-22 12:31:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-759504394f0e7a64af1db197af24c5e17697eb3d213c66f522448e1986acb1c4 2013-09-22 12:27:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-7831591ad25145a61902f493e2ff53198467b7ae91e1d00a4b814351975e141b 2013-09-22 12:23:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-7a8ea6fb0de6e27a3b9c1d0fbe99ec25612758f2aef19ae98966180b98165684 2013-09-22 12:28:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-7b248a1889149378ac34624a38fa8457f92fb4ab149e766ef067fc6f464ef471 2013-09-22 12:14:46 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-7b6a9911157ee9eabcd42d08dbe2681120abdaaeca92fef388ebb9192fbc07c8 2013-09-22 12:19:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-808db566dd9402198f457d0858f7179fcc8dfcfcbb411bbf8379036f15ab3602 2013-09-22 12:14:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-877bfbfca3513a6e65bf3973de62787389820844fdcceab2babe4a2d6483ef33 2013-09-22 12:41:42 ....A 4894 Virusshare.00101/Worm.Win32.Debris.p-8a6073d8789fe50df74dcaaf6eb0e5e6d9e7451b042b84ec567ae0aa5015f642 2013-09-22 12:19:14 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8a78f01a0b4eb289a1817e684b7a8bfc2d93ef3265b7b052af8faeb3703a0c21 2013-09-22 12:48:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8ab9520b3b88f5045d7158edfd1cab3131934f0601f8e1e210adb15d2a955f80 2013-09-22 12:10:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8c132f836fcd94f3e38fbce695bfd70965686b6d9cc09b98ebc289a7352ee935 2013-09-22 12:27:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8c3840fe93c739e59f766ac255d1c938405a23b0f32d88b3943f47a0fe78653b 2013-09-22 12:42:52 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8cbf30743d2accd5f3b32ad4b4d2cd0fd2a0397193cc1a958a6312a67caf68af 2013-09-22 12:39:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8eb42b22b9ae6b39899ead05d05a840f085674f4b76c296c533794687f50c6f4 2013-09-22 12:23:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8eb6ccdb2426f61555c187b6273dd01e886eadec0d8d0dcf27a91ebeac115e0d 2013-09-22 12:13:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-8f1aa4b877ae15948950faf8ac73f8e77a718312d2e12112fd2e10339ac32894 2013-09-22 12:25:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-90692c72a1422d9db44318442d15f8bbc784ffc2d8a58d70a9ac5c7786035b5f 2013-09-22 12:44:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-936c473b118f29b36ccf9d6252a2f50cea85e2362436447f6a29933ed9abc387 2013-09-22 12:26:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-938561a5e00b47b194c9ffb4e928a2fcb1589751cf26cc171b179bbb0d7ce2f3 2013-09-22 12:15:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-9452c2e9055af9d6e661f1da37f8baccea5b8549d66c06587203e286042ee4fa 2013-09-22 12:51:30 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-955b9b4748b0a659588ec337bcdae2c9dfe0804e87c54057d942ec60614c5b24 2013-09-22 12:20:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-95656f5ff6c88cd105ef4ec730b01c2c15337ddbcd9ce1f44438c8034f3dfd36 2013-09-22 12:23:04 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-9664a02748c6b0c78271cead769826cb3799c1532292a45f7c8dc7a128b96653 2013-09-22 12:26:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-99964a7927afc05552ba90d76b4b0b4a87cd7a021a4390ffcccee652cad09e4f 2013-09-22 12:30:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-9a0afce57b0fede83e1d46efda4e23548a706b1cc96f950886f943d1e64b747b 2013-09-22 12:13:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-9fd2c3f150d822fa6828f52e883f3be1c5dc0421c5e691f606cdcd6712ecd2fd 2013-09-22 12:29:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-a0c839148a05de1767e373c0546c72cf007e2f40a966c2810895f6162a441248 2013-09-22 12:42:06 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-a4dab75047c323b21f44d1217f05c4723fb5176476ae7236570c29ad4ab6dfd3 2013-09-22 12:31:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ae010f417d4fa91c228edcbe910a5de1b481edf81b46f97e4ee50ec9802899fb 2013-09-22 12:11:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-af036afd8d1a2af50e0bb951d8ea342d4023542e82cf65329ae9900df71013bf 2013-09-22 12:16:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-afb75f2c12b6d3e65c0d628ce4b9c72da4b69dd6fb9a00ff2d4d57d081abebfd 2013-09-22 12:23:20 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-b1dfd1160fa64fc755c817a906c4b55080cbdf831809f395d3e94ddfde720fc2 2013-09-22 12:27:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-b3e7db8e60a202c686d07fccce1194707afe4ac0393cd764711117d88f205198 2013-09-22 12:17:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-b692e976db6121394be6877da39698fe95dcb1e634b6bb72914bf1a3865820d5 2013-09-22 12:21:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-b7420762fcf959ebf8ea0dc0fe158b1ab4488652ea4a48ea3a18015ebb233e73 2013-09-22 12:13:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-b883a215447ca314e477803b8a86fe44c41dd3c4bc856a98c8b8671cf709194a 2013-09-22 12:44:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ba32671c7704dda5c2470a0145467aa6a24ac5ff5d08da3665b19cac0ed1dfc0 2013-09-22 12:22:22 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ba79c6f2eeee28c774959d25677f7cc12b0127742403b1fe25d4c2d3929ef15f 2013-09-22 12:21:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ba903da59efeb44518664a10a24bd9125d8ad908606ed420789a452926134dbf 2013-09-22 12:16:36 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-bae261dffe46d5a9b488dff631c18ea7d4bde5bc2572627772caabe6a4a3190a 2013-09-22 12:34:56 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-bd4e88cbf92ec7810788642a86190a8a0ec39e5188d79a45d49f4097132f5257 2013-09-22 12:12:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-c38a26207113c469de01572630df185dd6e76c85846c4d28e54dc54c1fb39f6f 2013-09-22 12:14:18 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-c390be261300a7f86406c9ac7f83051c782866b14e5d84131c7c92be1b11c6ac 2013-09-22 12:37:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-c61abcded680cc31502b7cf68b8539283f700fb420d6698bf7889dbd5b792699 2013-09-22 12:23:00 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-c96008b1e9aea623ae4d2f382163379bdfb5d1b35f5c67f68139dd77c5ff31f7 2013-09-22 12:19:24 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-cb8b22590870de52948b8587620139fcc2d879f98d155effd3d9fd3d121863a6 2013-09-22 12:18:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-cde2b30297ab396dabaaccb7d15661501f3916b133cd1f9df930c8e966370abd 2013-09-22 12:16:48 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-d33eb3e8c5c7c5096bd77993d45be3c061fe4c74a3c2e577fe5ab4f74ca2950d 2013-09-22 12:27:54 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-d723ecff7e530db080c8ca13be51621505929e3eb8617da980af02575103db8f 2013-09-22 12:30:28 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-d8dbc329678b278f7f46a4f88e578304826c17376aefde3aa6f0c2215a37db55 2013-09-22 12:14:12 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-da4df6a40fe37e350b3d8ba4b157c6634859de4c802917628a90dc1b307b42bc 2013-09-22 12:51:40 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-dcc0a8c5531c21c55460825918b887efc6cf71249564e4140d9c192085ba095c 2013-09-22 12:45:42 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-dfc09552c43103b7eac8e640dae98b960d5cec9edff614b2a0f4acea1298ca2f 2013-09-22 12:10:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-e0af1c262a65b73ef372e806fa1c2909a712121d40554b2ab273dccc92256511 2013-09-22 12:41:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-e0d01866387a2fda7d09b042c8fb733704d9d94b87ecb7c59f158539fe754b02 2013-09-22 12:25:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-e122208a3eaed8b1c265533f5e9d8c934dd571309893d0a5506abbfaa89d27a7 2013-09-22 12:18:16 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-e2fcb1c3113fa6f9a40957d0203220f679f2aa529a783fe9e928f2e13c637e3a 2013-09-22 12:16:44 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ebe6abeab8a5a0ddd8dcbae1e9a484ddacb3b6189180dca55487e54d2d1c4b9e 2013-09-22 12:24:10 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ecf26de23049745bca15ba773a173497d3f82036356e3c6fe5697be87fbecfec 2013-09-22 12:47:26 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-f2716db4194f200d887b4fb330e3767068eaff523c89e5cdf7811e20683d4639 2013-09-22 12:23:34 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-f4724463988eeab9694ef490963febfe4544b479238fe3ea0f7b849416543842 2013-09-22 12:35:02 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-f8fc53a55f251f856e3195a56df18381003ec6a15eaedf29ef165d2af65bfdf1 2013-09-22 12:24:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-f955465e05259877f1edf920dfa8e037e3479195fa91b72ae8901aae4ad07cff 2013-09-22 12:39:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-fb4d3105d099c3555c865228a8d949fb3f68ac1291f579acf7aac2fc2318ecf9 2013-09-22 12:27:58 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-fb868377e9836519f776d7361a706d408ecbce379ed638206a74f02e1dbb0aaf 2013-09-22 12:41:38 ....A 3584 Virusshare.00101/Worm.Win32.Debris.p-ffa5af07173c357fc8ead43ef8e0d462571bb455c3cf35fd5f293d91ffdfaa62 2013-09-22 12:21:34 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-0037947f06d67008a675a689324b7677525451ebaf9bcdea0189daec72b6a2bc 2013-09-22 12:25:24 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-01d819e4649bf6586c275c70a3753f269631cad6b83deaba2354acf07c166737 2013-09-22 12:21:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-0356949e84eaabfced84d568d3a9063b06d91db7fd706b0e2659564a7a0c45b1 2013-09-22 12:25:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-0507186001597450b23f609472a9e9b7a62c7fb52dab3c9aa01500ba150bce75 2013-09-22 12:23:48 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-07c40c939300be261fff2373471a1a2c65543a4ecddd949be9b0548426671860 2013-09-22 12:49:24 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-07f256cea79277a6de93f107d846e8aa1f3b2313248990410381dbc595d972ce 2013-09-22 12:45:58 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-082459c6ef1d48f8648903b2b0773ee9a07f75d5e3c5597b493fdce8b6701605 2013-09-22 12:10:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-0efb8d3899e06a971abd3c42fb281976f09b06b19ac67f24d1776b8c7b64c8b7 2013-09-22 12:18:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-12a80220800f2da76992fe75fe4beaaf2891e85559bd0af03b63d2a1dfac621f 2013-09-22 12:12:36 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-130931c30d1e5ccce97c37b950ea81205c6dcbddf2167f9b8ff8f16fd64db8c8 2013-09-22 12:23:22 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-14132ee281047138d4480d9437097b705362d5ea208a4e4081020415a98d0f35 2013-09-22 12:36:22 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-175770b36c123866501c1e6a75eb0d480d512e1f03190ffa9b752919e5f32b02 2013-09-22 12:27:42 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-17c440718f682ce0f2a35e05e1e67b220672a440c8f9045f57ef8751d8e43a60 2013-09-22 12:25:20 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-182aa951d9a45e8ed8224a6df365d90aa0b59a87b5e8773a9821402384a000d6 2013-09-22 12:27:32 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-19026637222076403c28f53d7b00f62fc576d7e8c9a2dadb0f7d9bab330a46cf 2013-09-22 12:26:58 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-195a99451e86607163c8822ec5f919bc7de038b70832474e389a63e245c75020 2013-09-22 12:17:32 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-19dec4af24d2b9b42e2d1df2c707c66af4f29463be4cea9c1e4d2259caf97c39 2013-09-22 12:18:34 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-220506709d143254c2c58c19fbb3411c5f7b8a9583f5c6160de6c5ef4b43325c 2013-09-22 12:18:20 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-226c9772bd54a812f416e8de2e4eb5cf22fda1acf36ad4cc8fed4b31a4a3c673 2013-09-22 12:45:10 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-23fe21d041fbcd62f78df98ffe84e1c9ac8457d519c9e3b03e032cd6b3bf32d6 2013-09-22 12:37:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-246930bee6feafa50b1137bce2f0e6e4af651b1b0723ac61da430878f03bec5e 2013-09-22 12:18:36 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-265275e982acc57b2cb0b5e9b681880bf343cbe41a1cd00f635a22305de795ca 2013-09-22 12:37:26 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-28b911340c7eb5e25f9a68d3ba4e32386cb17192cb9d193736f95fed8624f43a 2013-09-22 12:10:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-2bd0c27f525860470876ee2471024ae647a1ce56b3b191d7d5ea26c8385a21d0 2013-09-22 12:21:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-2e18c8d4072af990753995f8ad1a3b8f4473f04c8bb8a969c8e92efda3a6787a 2013-09-22 12:31:50 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-2eaf24e6b9b196862c4d65a1c12fdfa7d6f6ca307337476c896fc5419a45d286 2013-09-22 12:29:08 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-2fda31ec9cbb4c24207a653f6cc414296dc5b30fc17584ba7167ee1b13a7ff7f 2013-09-22 12:41:00 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-2ff8b91f9684c14ff3845a5754f1ee3173627fc989947e4605e51a73e43bbb4e 2013-09-22 12:21:02 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-3458a5d71b75a12c8edb53361e506bcfc9ab38b0ef39521fb187f82507c940a8 2013-09-22 12:26:20 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-37466d640fc3fc70330c26d1463914bc225269d48677d888aa2cda67784665f4 2013-09-22 12:26:18 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-3abc17e0430d20812af90159203f5ac0c13ebb7b61e552ec22fa2756d214432a 2013-09-22 12:30:44 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-3d37225223c920362bfdb9a9203758fa490c2828e748933a9142c08e8de4ec23 2013-09-22 12:23:30 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-3e7da0368892612a03998cc7ca380a0ce9037b8e73bae6963dc3d61985ee3b82 2013-09-22 12:29:34 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-3e7f15d525569bb01c5ed4b61eff753fed26124228fc85594378cb9e3d41ed1c 2013-09-22 12:18:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-3f2614b8b4a7f5395b47baa7897da6f284d4bff88af51f81b84eb537fa0df995 2013-09-22 12:43:24 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-40ba9d08bef1c7b610eb9d3a867505015b016fab2acaa88d93716d3f58aef0b5 2013-09-22 12:34:42 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-410d2c94b6c9bb07f403a2fb60556101390931d3bdac1612e0b292ae9cc13d30 2013-09-22 12:14:46 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-41603639af08a9e367edbc0d6c3986c2ed13db0cb16b0d0b791848a0ed8e6375 2013-09-22 12:17:22 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-419418bbacf7c3349f0fbc66b9935371a6709360a03bbec3d480371243d7a198 2013-09-22 12:32:06 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-41f0bad92f0b3b7f1ff690c068437968957c786ad169aa8837cc68d672a4b743 2013-09-22 12:23:36 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-43047923ba71a441598055ff01498dca69046fb4718caac573e339d39f132422 2013-09-22 12:25:48 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-43f43241844245d47efa3a5d1916f5233db27e582ea15adecbda901d61a1b500 2013-09-22 12:20:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-445e951bbe420c23d17433e1855eecd09929102e9d63470281a9b1d2b1513363 2013-09-22 12:45:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-48284ce54c84d599a00d200f91999907094dba718b724ecd97f9443192447ec6 2013-09-22 12:22:28 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-5b945dc418194fefcffbb61eb733e40199b65330be29a0577a0d3285a5254cef 2013-09-22 12:16:18 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-5c2e17d57eae01efd6f69233cb19b3ba537e1094151e7a5a810654badf35a2de 2013-09-22 12:24:30 ....A 9322 Virusshare.00101/Worm.Win32.Debris.ye-5fef51a10488a6d34b7a5f0ca19d93b03070e7f71b60dd29bb9e5af550034f14 2013-09-22 12:37:44 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-6570237a7a4a6c2cba1f426c70589b3cde9a85dccfb9690390f2b02ed393a68f 2013-09-22 12:17:02 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-66b76390f198781b1f48f169a9968cf966b34fb306800f95d9b820da7afe230d 2013-09-22 12:16:46 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-719f63aee1ded1d0a1529e032e6149205b4d02adeca84a1eee33363973614af9 2013-09-22 12:31:56 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-71a96cef4cd94abe397e92e74d3d4608cbb3a5f1edee763b416ad4b3f891ab0b 2013-09-22 12:18:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-7248534c8877e1d6eceddb9c01365cdae5e41afa10fd50cca1061b248aaadef0 2013-09-22 12:28:00 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-725e10ec2f68d249805c29273e48f1a0439395b81ca87799bc8dce5f294eee99 2013-09-22 12:15:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-772523fdcf7485e848a8536949008454474de1a2dde5e3964b1f0255a5d43d89 2013-09-22 12:49:22 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-79ce67b0e3b35ebd7e9e6baad44f053a8b17f4f2033e42272db7db98b709498d 2013-09-22 12:26:36 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-7ac9fff445b59abe5d31ade464b5e98a0dc225adc13ddd3350e270173f379fe1 2013-09-22 12:30:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-7aceb155321800ba94e555630136be89887e41b10a1e482528697f97e2019482 2013-09-22 12:15:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-7d817bb3404deefc89f88ba52f1938e8b1cdde673bae7f6b30b3becf4a8a47ae 2013-09-22 12:09:48 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-7e85e3b3d3961fd7ba0dd817fb08ad663c5c264c1096081072a5df16c013ef37 2013-09-22 12:18:26 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-7f922b731385c3c293517da6d6356d597d8ec78216be82415b6bee6343f116fd 2013-09-22 12:19:56 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-80df13d012733472eacdaf76fbc902935d9513c22523b068bd6e89386e373705 2013-09-22 12:14:48 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-81a9199458150ee49e5f1861b75aa3b6f5154b4ce0769553d54d1b3dc5f31422 2013-09-22 12:17:40 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-85b7f60015d9ac0c83094621ced204c6bfe9214bf827bdbd00f517b3684588e0 2013-09-22 12:10:34 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-85debea645960ccf7840b01d6fa8bac867b9de37f73db60c9f1fe8bdc738ed92 2013-09-22 12:31:30 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-94bdcc3298961787a2f11c305147ea61b0c043d8be518c42c1506a24d53c44f3 2013-09-22 12:19:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-983b063f75641682953d90de3da20ab19d37cba059787109adb166d5b474004d 2013-09-22 12:17:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-9a25d42f4a702c20fd58798a25119181d15ecb96204610ab9759f83435908dda 2013-09-22 12:20:42 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-9b07aad0a3a721e7995c751970aa2f3b4a50b4dc178e28acaa51d665785cc9e5 2013-09-22 12:14:34 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-9bc1f623727ada72cb2fa168942ac7d3f1d57075a459ed3b237e8689191c817f 2013-09-22 12:14:50 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-9e964abffcfe5820bf91702a13e77aeb55f6844e5b4177c7f6efb431953fae5b 2013-09-22 12:17:28 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-9fa52ad07f8a0ab2c542b396a92147ae96c22cff5096020dfa5be7e2c098e9f9 2013-09-22 12:25:14 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-9fde2832cdb6da90c6275226c0602ad96c38e3fa38ba90db1292ed6e464f7ee9 2013-09-22 12:43:10 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-a27385f4718b4709274afd0c431ee5d4cde6d348e86d4e9d6d2d1a5aa8abec7d 2013-09-22 12:11:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-a3142e95a85984dae89675b044143d5c36ae892bf60fa87b4e5c82fd71646012 2013-09-22 12:29:30 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-a4487be001e99c73a4dfc8e5821faa1aa0cb4b85025801650a16007be1397f44 2013-09-22 12:12:48 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-adfa1e9dba84f2be98f3bd7034c3b546db7e8b794a1a6296ad34f207d0905d18 2013-09-22 12:20:04 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-b23f97770a9ef9cc477992ba9fdd591a9a6b8f80c29a2361083100ce31c5ba5b 2013-09-22 12:20:36 ....A 9119 Virusshare.00101/Worm.Win32.Debris.ye-b97e52124466ac056616eb549a43b41ec3fff12fac8035bd0df82779ec855f00 2013-09-22 12:22:12 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-ba39e3ba5f543bd4a9e1ea725fa852611925969b63092dda0b0f1688f2058a5b 2013-09-22 12:09:40 ....A 9693 Virusshare.00101/Worm.Win32.Debris.ye-bc15869bd12429df56ec1dea6c7f7848618fcbb792a8ca9764dbb2e2cf6680b0 2013-09-22 12:10:28 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-becfed7f0b4b59f57ee74bcb70d9e632a309b53b9d3fc4789c8921e08edadd0b 2013-09-22 12:25:30 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-c2bc22ff779448eed1784521d869e4048d39ee8b59c637816ce1a5f1d1100f87 2013-09-22 12:45:40 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-c341ade221ca61f3422eed1f8df919c8fa14800118e83b2ad6e169ed80b0ec1f 2013-09-22 12:10:34 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-c4c0f22ec39de3f7228c28759651a58d8d03b72d3fa4e57d31a452a5ce28e046 2013-09-22 12:23:40 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-c6296d8b776b91717a3df21df09499350353b946580ead896a884d0f6e4b010a 2013-09-22 12:25:26 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-c69e34e5f60376a5de1ad8f0017a1775ef300f71820a96283255117a03163ff4 2013-09-22 12:24:02 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-c9e4739f77bd914ead0fb46c35d6e74d04831df1171f8c6a4ba6ea8c0b2e0180 2013-09-22 12:20:10 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-ca532612f17d4afae14992f210785353e54af85697d99f6263f7e4b5caae2a2e 2013-09-22 12:22:14 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-cc3291c8173dd50d453f75823b7f97c969ddc61cda2432b56db0f3b7e901f580 2013-09-22 12:52:20 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-cd1f8c4b9e20957ffa6bc7386ee640e49e57f8584e95ccfd6a32aad54f67e62e 2013-09-22 12:27:20 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-cd94bc38c07d278baba67804924bae722cf3e9249505fd87f316425a74e0eed0 2013-09-22 12:48:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-d060a0dcc91802e6012376bd1f41043541bc3039ceb93690157bb3a9aa00b850 2013-09-22 12:38:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-d0c170e73cf0dd7a291e1b093c618fa83c2b0b4f2885e16d05e69b434776e3e1 2013-09-22 12:44:10 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-d0e86d361950d7d3e720b5c09155909cd9ccd3eed654b07de984005fcd8ca692 2013-09-22 12:19:48 ....A 8741 Virusshare.00101/Worm.Win32.Debris.ye-d15977568bae5d0a32dbe167d481fa41248f6acbf68e4e0a7ab9e7cd9c7aa8e2 2013-09-22 12:24:28 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-d1e13e5bd919233053c01f874f5e210aa4cc395843f8e217e417c654e751078b 2013-09-22 12:21:30 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-db3defbe3a1aa1ef26fd6cd8b16afd70ce5149e4d72d08b14fc7988479431240 2013-09-22 12:19:04 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-dc58d09e7d42bf5a80fd907a379856cddbf7fc814aeec57f941fd19682efad26 2013-09-22 12:17:10 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-dcfab5e556f15c2e1c594cf91e4d12da82a0ca785106bb3b18559c1dfe70f1de 2013-09-22 12:23:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-dd2ca32cbc1e1fcaa4364a734d074a830c3e0001b3319d8b6c9d7d7d6013b1a7 2013-09-22 12:14:54 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-dd616a75b1c77155aab69ab3d39775e6151bc2957e17c7e26cf7efe0065d3de7 2013-09-22 12:14:16 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-e272fa48d17ab8a827dfb787a9ef38e75ed200dd5e3cb66a256260b9ed844fac 2013-09-22 12:19:56 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-eafe0fa6d1cc48baa419051421a212a6a3cd0d7a90fa3ad3c5539bd0535688da 2013-09-22 12:10:42 ....A 8482 Virusshare.00101/Worm.Win32.Debris.ye-ecef73f7f54231400e9707ba942d6daaa9e2b982c44c1d22e1976669d56a6451 2013-09-22 12:27:32 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-efb3924024cc604c791dd1b653d2c6663dc967e39c68b08945a0f0741c424048 2013-09-22 12:29:28 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-f3413ffc4f51e825d0627586b721b50619dddd5e8b6f8589cb9e8292658d828d 2013-09-22 12:12:18 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-f68df82f8edf04c54e93ad0ead633e08bb329d8fccee8eec65342a12f0d285da 2013-09-22 12:16:58 ....A 8867 Virusshare.00101/Worm.Win32.Debris.ye-f6c93b807ec8909c3b755dbef91d220e3336709ee5d7aee60203afcef60605cf 2013-09-22 12:21:38 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-f837724c90c471b7030032b83089f10651fdb6d3812c6609b9cd7d7775a54591 2013-09-22 12:30:04 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-f946ffc95844fd185248a9d17cc3cdd2e1332bcdee7a9215b87b9221cad0f643 2013-09-22 12:21:26 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-fa05f6413836e4fb3af9e60f8dd44ec27705df94a57d467aa22e86b359b9e26f 2013-09-22 12:23:26 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-fbaefbbe2cb077992eec2ffd2097fce101a15f1445a1f1d62da5821c02549ba9 2013-09-22 12:26:12 ....A 6144 Virusshare.00101/Worm.Win32.Debris.ye-fccf0e562c84fe3da6bf8c84b24dde89c56c1886a23dc88465d51875e203e4a4 2013-09-22 12:24:48 ....A 8097 Virusshare.00101/Worm.Win32.Debris.ye-feefa5e0dfd9d381b20a23a56dddc86b41a955adb4631bd211a6dea736fbbd60 2013-09-22 11:44:12 ....A 47624 Virusshare.00101/Worm.Win32.Delf.cc-cb3442faa5a05fe31a2e31bc5c2567098ef40199230a0c5a53ab449dce56f48c 2013-09-22 12:48:06 ....A 42268 Virusshare.00101/Worm.Win32.Delf.cc-ddac37578cbb764cf60b8842210d90afd628dcb4bcc2ebfcf1d348f4513d2d8e 2013-09-22 12:42:52 ....A 386048 Virusshare.00101/Worm.Win32.Delf.dw-1121b3221fadd6ca84eb5985256132bd47499af0f583901e282db539eaf8b4cd 2013-09-22 12:50:54 ....A 162978 Virusshare.00101/Worm.Win32.Dorifel.a-67de74af17f1386cacaf6f6c01c68b989b531d0ace8cd2e7deadf8a7a39e1c77 2013-09-22 12:05:14 ....A 2422296 Virusshare.00101/Worm.Win32.Dorifel.a-c9acf3fc5793a5f73533e37fc97d6cfd2a1f80b3a670f095141b373e2b4ec761 2013-09-22 12:18:36 ....A 168879 Virusshare.00101/Worm.Win32.Dorifel.b-a77f7e36b68336eef5393301d2ebbccb09fd68147cd10809eb27a1c75622caf1 2013-09-22 12:00:56 ....A 176128 Virusshare.00101/Worm.Win32.Dorifel.b-dbf0b709c59692aa2050ccf7531704e4b78c2b68e048d7f48eba7aa185d6fd7f 2013-09-22 12:25:14 ....A 379060 Virusshare.00101/Worm.Win32.Dorifel.c-08026f47b6be5158ba5e797aa4f3219352b98a28954b5e1e679b1b115c78823f 2013-09-22 12:15:02 ....A 1033752 Virusshare.00101/Worm.Win32.Dorifel.c-09a06b4e9ebec0d0f808a2261526154ef240978e29fee3b8df4cb1a21f894aad 2013-09-22 12:52:24 ....A 317464 Virusshare.00101/Worm.Win32.Dorifel.c-115a72c323908ac13836d57f482ad572f15ec7d93d8f9db0ef8190881730245c 2013-09-22 12:25:04 ....A 589336 Virusshare.00101/Worm.Win32.Dorifel.c-198f3f440c322970ce96f149cd5f07e4ddc26184acab27340e1cc79a14c78fa9 2013-09-22 12:30:28 ....A 348184 Virusshare.00101/Worm.Win32.Dorifel.c-1d6844968ada8c2d45529854ba90ed860b25b038ec811fa5840ee92831fda465 2013-09-22 12:24:56 ....A 337466 Virusshare.00101/Worm.Win32.Dorifel.c-207f9e8fd455bc9c61344bf07c003510c40fb5263db85c5253fce6e290f08854 2013-09-22 12:17:56 ....A 287768 Virusshare.00101/Worm.Win32.Dorifel.c-303bd2ea1bc31ba8a3bd518cfbc42b02a47efcb37f6b718fb37280eec1bdfe25 2013-09-22 12:32:42 ....A 357667 Virusshare.00101/Worm.Win32.Dorifel.c-31ec2fe010ab282e4859b25e195482afe66a642827b84d0add916405252bfc48 2013-09-22 12:11:12 ....A 277024 Virusshare.00101/Worm.Win32.Dorifel.c-37c0d6227ccb87b1deb22ec85ed3baf9690ed9ce3e7ca1c44b88848daf4c5975 2013-09-22 12:18:56 ....A 311832 Virusshare.00101/Worm.Win32.Dorifel.c-4bc1d115d5e0be657129b9925db72622bf7e472d3e1c98a9d8e80cbae404280f 2013-09-22 12:18:28 ....A 303128 Virusshare.00101/Worm.Win32.Dorifel.c-55c1ecac78e401c7615aee68e874e83b79e4596e68e772301b8e3f6a4714422d 2013-09-22 12:50:56 ....A 317976 Virusshare.00101/Worm.Win32.Dorifel.c-5ba48fcddd0252ff63af8faaef6fb3ec66540235af770147c0d5334c9a688545 2013-09-22 12:08:56 ....A 412184 Virusshare.00101/Worm.Win32.Dorifel.c-5f26f300f147777804dca31cbab80cb2bea4197de22f2e7cb6c019ce22e8d6b0 2013-09-22 12:11:20 ....A 344546 Virusshare.00101/Worm.Win32.Dorifel.c-606e7bdba7a2b09e8162f749eebb9258ee40e89c8c13792d139ecec05ad0d417 2013-09-22 12:40:12 ....A 290840 Virusshare.00101/Worm.Win32.Dorifel.c-6085ee6a612c6d708a2feafaff0af37d51405aeebfbbc5ed4587d641e7e84ee0 2013-09-22 11:36:16 ....A 426936 Virusshare.00101/Worm.Win32.Dorifel.c-770c0c3ee2833ed84db0ca09d92d9cba9db486aa9eb83f77c596e865239cca47 2013-09-22 12:36:48 ....A 551448 Virusshare.00101/Worm.Win32.Dorifel.c-800ee3e44a10bfe4af3df088fc1657a58dad8cfcec233b9b7ae94a4481a63991 2013-09-22 12:13:34 ....A 298216 Virusshare.00101/Worm.Win32.Dorifel.c-827fbbf5d2ef0bb8ca7946d840a1dd3a31576166439b4e6abe0974d020235774 2013-09-22 12:18:54 ....A 286407 Virusshare.00101/Worm.Win32.Dorifel.c-89180a6907affb68cb3a17c3ea65a26cbdbc2a54a09236c5f89eebc6b79b36b9 2013-09-22 12:29:32 ....A 422936 Virusshare.00101/Worm.Win32.Dorifel.c-a3ae8bb77c840c226b7514fd63199488d7234cb44bed11d939e5ab455b6f2313 2013-09-22 11:42:36 ....A 268800 Virusshare.00101/Worm.Win32.Dorifel.c-a714a9b3b0b56824fcef450bbdc0a6bfbf604f7c08dc65d2edf4ca2bca7b0333 2013-09-22 12:17:24 ....A 305181 Virusshare.00101/Worm.Win32.Dorifel.c-c322c914dda7661ade20cf4a3fe095b69ecf013128193a250ec854aec335d74e 2013-09-22 12:23:00 ....A 291352 Virusshare.00101/Worm.Win32.Dorifel.c-ce697f7fa970ecfcd52ab2a16adb6fd204cd52c917949dc96995200869a9ad8d 2013-09-22 12:11:52 ....A 305176 Virusshare.00101/Worm.Win32.Dorifel.c-d04a6d164dd0726f85fd17190e10f107ba5e5bf06831a42b332f2ab88fc15dcb 2013-09-22 12:43:10 ....A 300568 Virusshare.00101/Worm.Win32.Dorifel.c-d35b0a83c068a43498466de81f4077e8c73e331ab58a65130edfba7f1d64538a 2013-09-22 11:57:28 ....A 324632 Virusshare.00101/Worm.Win32.Dorifel.c-d3a47e5a79e36e34a29340741d64a4c32c0b9ccbc98125bdbb3a6695cca2fd9a 2013-09-22 12:18:00 ....A 282648 Virusshare.00101/Worm.Win32.Dorifel.c-f011f9a200f30394a0645045f1fd38ea0f57070084288be868f3e59f033f73d4 2013-09-22 12:25:20 ....A 308760 Virusshare.00101/Worm.Win32.Dorifel.c-f51f712b81fae7107e8c5ae0a06995da0a4a5ac7f8fb0408a5840699f8ec991c 2013-09-22 12:13:50 ....A 211456 Virusshare.00101/Worm.Win32.Dorkbot.aq-a7d58ebbb98fe5da1d3100bae458b3fb5e90a5ddef09d2dce5abe2e89e7134f1 2013-09-22 12:51:24 ....A 215552 Virusshare.00101/Worm.Win32.Dorkbot.gk-d67b20b4713bbfa94fbc4ec181a0df66866ab74f4dde4330aad75bf626b306a3 2013-09-22 12:35:20 ....A 72192 Virusshare.00101/Worm.Win32.FFAuto.gn-83c3e92a62f72abc224310c6cc25e0684f28fc71e2a0b23d7f108428f853830b 2013-09-22 12:05:32 ....A 48128 Virusshare.00101/Worm.Win32.FakeFolder.a-cb8a8abd00b80d804ee2c5c3a5cb6adc25c084bc8835477d2a7e05e3b9238e62 2013-09-22 11:37:04 ....A 161342 Virusshare.00101/Worm.Win32.Febipos.abb-48e1d358a70d3579f6b34db11d32527400963f2edff5ea6f60a7b1ca3350c52d 2013-09-22 12:17:44 ....A 739760 Virusshare.00101/Worm.Win32.Febipos.ah-5b6c3cc4f2c55361a8034f27f1f770257c7e9657bc0558bc55bcb49a1c630528 2013-09-22 12:43:12 ....A 1497320 Virusshare.00101/Worm.Win32.Fesber-83e43e3b459442febb2693db07018726db29458c7704987a7f6bb70136088b0e 2013-09-22 12:12:58 ....A 802624 Virusshare.00101/Worm.Win32.Fesber-85118dcaec4bb8facf578e7514519af8d65b5afaedf5580758e46883dc9ee176 2013-09-22 12:13:00 ....A 901912 Virusshare.00101/Worm.Win32.Fesber-e38ca1110e0ff755651fe040d1f188efcf8f2b366e23c626190accd7ef91bea8 2013-09-22 12:46:26 ....A 541528 Virusshare.00101/Worm.Win32.Fesber.g-2c6a8218f8da4918306f109b30564aacc34d0debd3bedd6cd3964f82678b6b9d 2013-09-22 12:38:36 ....A 860440 Virusshare.00101/Worm.Win32.Fesber.g-37d5d36ad09eb1ae48a4a596889e3f599333bab42bd53f787b411fc4594a018c 2013-09-22 11:44:26 ....A 659312 Virusshare.00101/Worm.Win32.Fesber.g-578c8991644331f61180622a34bf2c590147083055e12f315ba4267738e2ac64 2013-09-22 12:46:12 ....A 298168 Virusshare.00101/Worm.Win32.Fesber.g-5a78f845a96ff7e5fb28f06240cacf115da0c27798f02c3fb1505f56eeabf501 2013-09-22 11:58:04 ....A 9163784 Virusshare.00101/Worm.Win32.Fesber.g-5d3b286152a219b7301bf824ea5375b27ea1f74ac8ac4f73b9e88134ae2e3cc9 2013-09-22 12:19:14 ....A 367448 Virusshare.00101/Worm.Win32.Fesber.g-6212ba96ce044fc42ac70ccf2f6a7e0e08dfb8d6d81eeb9354c0f638503fafa6 2013-09-22 12:03:34 ....A 8242400 Virusshare.00101/Worm.Win32.Fesber.g-62e7096ec49144fe4e19692531df99cd1f0661a4c7dc580cad5ffd5af7a94112 2013-09-22 12:13:18 ....A 1374040 Virusshare.00101/Worm.Win32.Fesber.g-63980031b4e5de10eee067a90b4c8250f5179408e4f8782330d59d8a81047181 2013-09-22 11:55:44 ....A 1792568 Virusshare.00101/Worm.Win32.Fesber.g-63ab744a2b783c83cc589decac4518119808b77f17899acc9a8497146eabae4a 2013-09-22 12:35:42 ....A 5502256 Virusshare.00101/Worm.Win32.Fesber.g-70ea1768ec15c7ff4ca6878e1ad7693d8ac132a38d79c9863db73bf0ea619148 2013-09-22 12:22:20 ....A 368920 Virusshare.00101/Worm.Win32.Fesber.g-8558fb008e25df10fe75c91f7965268096ed3848897f0f163fe8398ddc813329 2013-09-22 12:06:48 ....A 1706720 Virusshare.00101/Worm.Win32.Fesber.g-86f8028037082b8f424a84cb141aa8826ce78bd71185f32a2b63b7211352ffe7 2013-09-22 11:42:20 ....A 1040872 Virusshare.00101/Worm.Win32.Fesber.g-9f467fb47decf55e4edb40c07284db920b5dc3589863cb64c562773016edeb65 2013-09-22 12:48:00 ....A 818488 Virusshare.00101/Worm.Win32.Fesber.g-a7967b162ce55736b5bad81db68017ab0e7a7560fcd071914f8f168804532e01 2013-09-22 12:33:04 ....A 522488 Virusshare.00101/Worm.Win32.Fesber.g-b9eb6afc02b42db1ed5469201414aa14b8a97839a7ecdf2e4421e8748d4fd060 2013-09-22 12:40:20 ....A 1048568 Virusshare.00101/Worm.Win32.Fesber.g-bb10920a0cfa46781443a672561e1f75d2b4fdcb7bc7dca5dc6c6211f09eac67 2013-09-22 11:59:08 ....A 1032032 Virusshare.00101/Worm.Win32.Fesber.g-cfe1f2af04f8ccc6aafc954b2a9644e789c2353b8fad131bcae814aa44636d88 2013-09-22 12:01:06 ....A 979384 Virusshare.00101/Worm.Win32.Fesber.g-d57b5dfcde0c254364d4ef13e36fc72c367dfbd57e978a771c70044171bbee0d 2013-09-22 12:44:26 ....A 338192 Virusshare.00101/Worm.Win32.Fesber.g-d5922231085a53dd557830c2edc93063254230636a379f5e7b208354439d8334 2013-09-22 12:45:04 ....A 4227472 Virusshare.00101/Worm.Win32.Fesber.g-d7a5fb6f5d400e4be2de0770ee54389bb4121f6dcdb242df7c897affbb01d1a5 2013-09-22 11:41:06 ....A 292704 Virusshare.00101/Worm.Win32.Fesber.g-d7d41c36599cd7398b430ae98b8f457967fce3310ae2616ada750e7cb1e48338 2013-09-22 12:12:30 ....A 10520 Virusshare.00101/Worm.Win32.Fesber.g-d8c5a329aad6834da1e18ce18691ccc00d834e8c6dfb012d710a0fe7ea595036 2013-09-22 11:54:02 ....A 33636 Virusshare.00101/Worm.Win32.Fesber.g-db848e05bd18d2151eb4b08fb541d07c87e1ef4220ea0cf2598700c7a5b39f09 2013-09-22 11:59:38 ....A 1151088 Virusshare.00101/Worm.Win32.Fesber.g-f20c5d63da6a972e68e9581abd2636e13fb587273b7822ad13ca0968937e9c7c 2013-09-22 12:11:46 ....A 883096 Virusshare.00101/Worm.Win32.Fesber.g-f6daafa042616e847582e0c71d49dc0ed311622cc3fe05d36b6a15174d1dfba6 2013-09-22 12:34:12 ....A 8076592 Virusshare.00101/Worm.Win32.Fesber.g-faef649fd5bb8ff38bb5aa34179887bd86197c7de44567528f1c6f8ec113d718 2013-09-22 11:43:14 ....A 8452288 Virusshare.00101/Worm.Win32.Fesber.knr-1f70f0501962f3912eeb5b3b97dfd7bcd5acfc122cc8f582651d07c8b76d3c60 2013-09-22 12:29:44 ....A 372992 Virusshare.00101/Worm.Win32.Fipp.a-1420843c2b8fd1e3c3d1420610205876be08f96119d7bcb073025782fab09d3c 2013-09-22 12:39:42 ....A 94464 Virusshare.00101/Worm.Win32.Fipp.a-23917a94aa27ecb614a2152417f17b9b850951c38a464994e7a4ce142b83cb84 2013-09-22 12:41:16 ....A 927488 Virusshare.00101/Worm.Win32.Fipp.a-252e01f515827aa9f16c2381a1eb14424f01e5323027deb03346dcfa3b153a70 2013-09-22 12:46:42 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-335341bea637a2e0a7b89bde1216d5e0346de76a49e9dbdbf546fea0d57de5dd 2013-09-22 12:46:42 ....A 71936 Virusshare.00101/Worm.Win32.Fipp.a-424df42278ec372d0b148d93d203ad50f800cb8011442b363d580d20d339ab9d 2013-09-22 12:18:26 ....A 205056 Virusshare.00101/Worm.Win32.Fipp.a-532270d0258403d29b94490c9eb2904e6d51cfefb7d3757f9f87feed352a2fc1 2013-09-22 12:40:52 ....A 163072 Virusshare.00101/Worm.Win32.Fipp.a-532f00aed10935cf29d095b3d30f8b2e78072debfb992c1e7099cdf46e9dcdfd 2013-09-22 12:16:16 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-552983e152686f0f2065591c29fead34b64a7654f8a4e7fe04317bc5843c8815 2013-09-22 12:17:12 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-553a9958c0ddbf7dcafc0be499033624c442fbd4d8b721d4c352e0575d70ded4 2013-09-22 11:46:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-562ac0ca977656ff3cbd71d5bae97977c968c2701323261995fc1541eb857a58 2013-09-22 11:36:42 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-5658443a6989a0b6e6e2fb0b84671e0cd5098c1b039f4e56c160e4907c7a34c2 2013-09-22 12:13:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-567eeb4fc1504f9e6d34d056e1d62f948a944c448adcb43707dd667ca37a7031 2013-09-22 11:40:14 ....A 226560 Virusshare.00101/Worm.Win32.Fipp.a-5709fc443cd2c35c700831ac1197a04edfb25bae9d3f8a861d5e2ff203f111d9 2013-09-22 11:50:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-580df20aef139badcb1f4bc1267c63ef14f138d1e77c87808f5f778db61d7dc3 2013-09-22 11:37:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-5847fc6a8b31ebee0122e237dd1bf5fb177c9e62f38e2e6f93dcd89ca5420178 2013-09-22 12:25:56 ....A 1169664 Virusshare.00101/Worm.Win32.Fipp.a-5aa363b26c9817ae3a3221df954ce6566586f5c93110ee1f2c4d86ee77c059c7 2013-09-22 11:55:54 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-60547a3a4428ab5f2079010da26a51ad2f05d4b19e6c79ea9cf8056134491480 2013-09-22 12:06:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-61826cc46cba7c5da8705ba310bdc719fb584cfeed852796fbc42ba2473ba8cc 2013-09-22 11:38:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-62054bfabce4f08ae6cbd5d8fa3db24293795fd4a4237f9afb2e4f8a6246f5cd 2013-09-22 12:39:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-6365863f162208f96444dea8ca24d3861f82732f0afa93dbfda5164aa819f757 2013-09-22 11:53:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-6439010971da4ad01e2202f01d5e0ff8472a5e3cfcc8bc8bc8408153e71f2948 2013-09-22 12:38:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-6476987052ea14416572b77bfa2b47464a68f5ebc9e7b6fedc050ced4c8f3905 2013-09-22 12:11:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-647950f25a1337be5a4f40f40fc6c4888993f4a8f9ea0c7c2a9eecc5c8d202d0 2013-09-22 12:46:48 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-64909fe44cec9e5a31e7e4c50c29361ad3aa1138946bddd8ae40a1f55aaa7a1c 2013-09-22 12:18:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-662694720c2410a1e9d777646d459496dfbd918479fa66498416e3005d700bc4 2013-09-22 12:01:44 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-685565ffb983d973989e27c332c6dd06b2ef1bb7eaafe2b14a0945c71d38fae5 2013-09-22 11:40:48 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-68931ec1539ef0f1fb216873b96d08a5473e8efbf77721a6f1ac244bfc34c57b 2013-09-22 11:46:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-6897645dc5ded7ac632c1d9399225a1b8e2b82626e3cd23b4860451f03724c66 2013-09-22 12:02:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-69619396fb7865d173c5cc584c2200c77bb140cb8841976550d8fc66f1bb3345 2013-09-22 11:44:58 ....A 3543296 Virusshare.00101/Worm.Win32.Fipp.a-6a8e4f5e4e19ffce675a4e500c1f010faeee2fc56b1fda93d5a0a173e70d0ce4 2013-09-22 12:15:30 ....A 717056 Virusshare.00101/Worm.Win32.Fipp.a-6cbd38a482134f186e4ce1cac45eb302b88a590eb09b478b9557f988f1307ffd 2013-09-22 11:43:30 ....A 2736384 Virusshare.00101/Worm.Win32.Fipp.a-6e36932608a166cae1088941378c33b457a6b8508ba434513a1165e6d0d12246 2013-09-22 11:55:46 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-7212454d90f29b84a1a7bdb6afad2d116dc42feb9e686687be3eb4b62260f6fd 2013-09-22 12:01:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-729549d4cbfbf0211d8864b8727ee0bc686a897019322351ac482f5c3e356d83 2013-09-22 12:47:40 ....A 362752 Virusshare.00101/Worm.Win32.Fipp.a-740bfdfa465c918363e419a0dd71feb667d4309b4079512bd40e285c9758a629 2013-09-22 12:10:48 ....A 107776 Virusshare.00101/Worm.Win32.Fipp.a-7415fdc3eccfa06408357a5cb2d094dde86d7704709e05276e249619a31f89c6 2013-09-22 12:39:18 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-74851df149a5557e423b0e99245997bc3065ffc8224e0cf3b821f01d4c15e7af 2013-09-22 12:00:48 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-759423ac7dcb383533f439d8a349e894c466ec6b120369bad9a633814a1bbf1f 2013-09-22 12:50:56 ....A 67840 Virusshare.00101/Worm.Win32.Fipp.a-76a4cbc9e8ffad54b63c18fbed7b14ec20eb7f17c0b214b635d633f66a7642b4 2013-09-22 12:20:26 ....A 70400 Virusshare.00101/Worm.Win32.Fipp.a-76bdd0c7690bf8726a1d08e103a3a2d99aaffcea10cbbd8ef70ca9b93840e051 2013-09-22 12:20:36 ....A 96512 Virusshare.00101/Worm.Win32.Fipp.a-77957e08d7ce428fd991f069fd482f156b5b919ff75d7c8dfc9102124b77ec25 2013-09-22 11:39:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-78517688510fbd7f27fe96a48d780a830c2546cbb5f185f245f5b84faf8c630b 2013-09-22 11:44:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-79189f2e16f183908625f810dd30a0e4e82e78a7dd98168b6cf4fbfea2249a67 2013-09-22 11:57:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-7945813483e95b77cd896a515f65dd02666800238b8aab4172f7c1ee6aaea8d2 2013-09-22 11:48:10 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-79600e9fdd50221bcc037636f971da54a639e4fe7230d7f18351b6506ed55928 2013-09-22 11:43:12 ....A 158976 Virusshare.00101/Worm.Win32.Fipp.a-80866fcee1592128d9161363ac91057d2945782cef7a71f90f1b90163801a539 2013-09-22 11:57:38 ....A 1582848 Virusshare.00101/Worm.Win32.Fipp.a-8087ace1bdcb95b67862a81b52df590002632b9a005b3ecccaa970d2b607d007 2013-09-22 11:43:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-81522c718de8bd10e6dcd26ecedef358b4909a26c2839c7f86123b72e9d4fb10 2013-09-22 11:42:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-822046b5dd16eb0b5687c4b83bfb04c2c6bfc841fdc0e209e21f03c81bd93f68 2013-09-22 11:39:34 ....A 1065216 Virusshare.00101/Worm.Win32.Fipp.a-82f7360d33a778b917f1bdeb970c314709b64f6888c819ed363a1facd8471764 2013-09-22 12:44:04 ....A 205056 Virusshare.00101/Worm.Win32.Fipp.a-837b9be00eedac70d6d5929732a6c658207283657b15c7baf4a58b8d95b1cfb9 2013-09-22 11:48:18 ....A 647424 Virusshare.00101/Worm.Win32.Fipp.a-8393e716ac69792b57aa0b12ef2a41c1b6cc61a85d7a9226a6161de6ae6220a8 2013-09-22 12:21:54 ....A 611312 Virusshare.00101/Worm.Win32.Fipp.a-84d88cfb5daad599c3466b4689ab538ba8789b9cc6ca719caa701c5d03a9e538 2013-09-22 12:32:42 ....A 99072 Virusshare.00101/Worm.Win32.Fipp.a-8526cf8314f2ba237f1a7b8da96062e2742b99037e508110548caccc6f6f7e4b 2013-09-22 11:35:28 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-856486898ee544dce319c8963415214f834064d6f610530fb7ccbfa8ca82b440 2013-09-22 12:18:46 ....A 155904 Virusshare.00101/Worm.Win32.Fipp.a-862459a5dd9eafd660c1a5fc1bade6b294f8106ac8307ba6addbb0f0afc32e5b 2013-09-22 12:28:48 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-87171e98e24519753aeb066e4b826e36ffb447541e49378b35ebb17cfc8fda51 2013-09-22 11:58:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-8806629dc45b45510129b8dbde4ae827bfe611861f5772984957ff270c0fc649 2013-09-22 12:22:24 ....A 106752 Virusshare.00101/Worm.Win32.Fipp.a-882154251846280de931a0bb19799ddfda5d9309ac2d636be7b3cf059edf836e 2013-09-22 12:21:48 ....A 118016 Virusshare.00101/Worm.Win32.Fipp.a-9056aab11a593e0ecd740a0c041d9948058f7a65b94ced69364961b080b817cd 2013-09-22 12:11:04 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-9307833e05254789cb1370f7be268eadc12bff803b296204f97e66543849a7d9 2013-09-22 12:26:38 ....A 98560 Virusshare.00101/Worm.Win32.Fipp.a-939b747866007098350d97cbcee1dd56c229e3cc12965ed3098d8e8bd41b149d 2013-09-22 12:20:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-94594d3dacb52aff2817cc7683161402ae346ac90d17a33e1eb20de216fd2c89 2013-09-22 12:46:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-95791ff8120a0f6cb26ad597a6c82a7249143f7962e40b87a563f43fc976f4a5 2013-09-22 12:21:54 ....A 64768 Virusshare.00101/Worm.Win32.Fipp.a-96989b9dd686506dd8a5327eeb7b7d2416413c4649073e054245b2a0f2aa99b6 2013-09-22 12:30:26 ....A 868608 Virusshare.00101/Worm.Win32.Fipp.a-96f09c841689c3578c1951d434a01e16ef8f620f42e1c358b3f1095ed2076657 2013-09-22 11:59:36 ....A 1224960 Virusshare.00101/Worm.Win32.Fipp.a-98ee395643acb68b5393d60f7644335a76ecceb3c66f6c2cfc429089ff9c3546 2013-09-22 12:32:52 ....A 201829 Virusshare.00101/Worm.Win32.Fipp.a-a02c36cdbb9ebca6bcf1d35880b9a8bdaa6b73809d90756ca592daa2ffc33f9f 2013-09-22 12:35:54 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a0763d9f2869b33f589fe865d684843fdc065bbbebffe50ed7f16e2990309d90 2013-09-22 12:34:54 ....A 164096 Virusshare.00101/Worm.Win32.Fipp.a-a090489030ff4e8c8c3551ec6531e72ed4fc8adb35e7bfcba0a3391df576f43d 2013-09-22 12:34:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a0c7f250f9f4473bab752a350afc775107aa8580456a86046c3f549323e2cdbf 2013-09-22 12:28:12 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a154d7b4f95f1df536a054ec5195a863961fe51b1f273d5cefb007f0f8f9a2c1 2013-09-22 12:20:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a170eb797005976a26173e2221508b3507d8d0b183eaf9f2ffc523c2f4c7747e 2013-09-22 12:12:04 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a1c7f6d7d704c4c0b84306ca3ce2e1b629fffcc6313f5c68352fb6de48f25918 2013-09-22 12:51:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a215403b346f70c3ea32fade3a303f0b6e852c832a06df18944d9a5e60cd39a6 2013-09-22 12:18:18 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a247f14ca606a144cbfdc557d5f9bd4839645173542c106545a8b252c0ec1e29 2013-09-22 11:43:12 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a3f7a4e445b2724f004b40463f1dcfb9ffdf95db017ab08a19a5417a2c09a4c7 2013-09-22 12:15:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a4e83be3966eaaca754058f10127e68a0b27fadb795cccfe7617ab88a0891fec 2013-09-22 12:15:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a4fa61f3a02769a9da2f755cc6df899f98aebbbb3213dba32426d65d823981c1 2013-09-22 12:33:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a66deb9e8cd8ea0dd915bcddaf2bb8db80d9a08dee6bcfed31ce7861389d948b 2013-09-22 12:49:10 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a6798e44120480811e3b28f7802d6e581801d42c1d9895d11f83bebb43acdc3c 2013-09-22 12:15:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a68c628c0f588b17afafa81b6db475bb640f18e223a3b1225dace3fe6fffbe08 2013-09-22 12:06:26 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a68fd3e90dc600159f912cbbec1d53bda14d85e1168f001bc720c04b9f383c6b 2013-09-22 12:48:54 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a6f2470c6b0f1ab0885c49ce9e4937f1510033079f7b20f7ffe53d0d975989cf 2013-09-22 11:48:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a6fb7ba3fe58700646f15575dcc020d719de0b33914581f6eea8e75308107b0a 2013-09-22 12:25:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a734ed031a23a4e9362115d94b8b3b85f77f93bb4c3a45343ce27b3f1156890c 2013-09-22 12:16:28 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a741dddd3ba55c57b102dc58e63e1b3fee0f704216fad12fb75f6ff800727541 2013-09-22 11:56:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a7e6f3f5ef32d3a1878e0fb3cdb52817e6c67cf719f5c0a0ec09baf9e8381170 2013-09-22 12:39:56 ....A 61184 Virusshare.00101/Worm.Win32.Fipp.a-a7f0914cae94968735827ffbd4a9c351b2540373f75cb371d6491d26ff035f9c 2013-09-22 12:16:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a81097605922f5f1b2f01e83e2ad742a5f4780bccd409ab3fc44ac8e890febbb 2013-09-22 12:06:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a810cd3c3b878a45821b7b1b41297c524cf13975320fa00ebac965f1d4c8fcef 2013-09-22 11:58:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a854d90744457189483249bf47d465289ab7457f0c66b91bdeb4232da2f80858 2013-09-22 11:57:12 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a87cefa0bcd476a2c3710b62e78daf1fc2ea4bf065f46899e063742d7e0996d0 2013-09-22 12:10:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a8901aabd29c08572be621dc1cbd0dabac7cb8e8668fc4cf1a2c62cbd0a09602 2013-09-22 12:29:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-a947eb9518459866a57cf8ad47f5edc251d787492c3cff35c1f794419070e0eb 2013-09-22 12:18:22 ....A 761088 Virusshare.00101/Worm.Win32.Fipp.a-aa1d2064a15ac8188242d3dcc43e384f04e25e54cb2b0aa5b741718d7d890748 2013-09-22 11:37:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-aa73d063c3b261bba07032d86138d1eff47841ff5daf28fdfb7e3cfb7547c0b5 2013-09-22 12:47:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-aa8fcb4bcd99118ad45b3b925bc32e714d42e8fa895a702661c58581ab5db55f 2013-09-22 12:38:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-aaa7f1f8c841ccf4c5b4f6ffc91efa85d2968d7377ccde8db2e30d5eb2715d1d 2013-09-22 11:53:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ab295b0887459a58a8758e0f547372bff1ab6f9303b3a11a66aaedd70f6189de 2013-09-22 12:01:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-abad7a5a4874b5971d6445bd4ed222f9e451d61b6eb1b484953fe5b4bd483e96 2013-09-22 12:40:40 ....A 84736 Virusshare.00101/Worm.Win32.Fipp.a-abd655c8929a25e92b49e651ce893491f0ab70d79ecd0dc2e5ea6e22d2500278 2013-09-22 12:18:44 ....A 103168 Virusshare.00101/Worm.Win32.Fipp.a-ac0b09451c58fc95e8e5940ca0de6d577fa8cebe9d2670d7d7326cd48a2999c8 2013-09-22 12:16:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ac41ccd0b3a5f92af1431d5d0eff1d8f374fac13d1c076698376a8e6d1a745f8 2013-09-22 11:57:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ac534553b8e641044ad35124ed3140cd6485f4d73f8e3d6d58ace3087227b719 2013-09-22 12:37:24 ....A 62720 Virusshare.00101/Worm.Win32.Fipp.a-ac9facfa675e396ef03c6715de95ec263d4c6f5ffac76a705a7801073c8f0346 2013-09-22 11:58:12 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ad891d6f32b77f590d59f52537271f4ae561aa08d1063b78f1a5a1eff4e4c538 2013-09-22 12:30:38 ....A 744704 Virusshare.00101/Worm.Win32.Fipp.a-adeb2db86df11d6fbeb1b0002b85619dfc1f76f6729516ca3013e5b483d0bc93 2013-09-22 12:31:14 ....A 362752 Virusshare.00101/Worm.Win32.Fipp.a-ae4deafcbead7977c1bb729073781e32165233a87a542deda1e83cae23a38667 2013-09-22 12:29:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ae6bcf692e5d00c8641386b5d3863c424556eb2812e346ae00495de61bf3352c 2013-09-22 12:22:06 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-af07f6887ca36729b2d81e27a550a7b262048341c438757f6f078f3c445a4646 2013-09-22 12:07:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-af4da73dc360ba7a4f0172a4cc1aef9133b6fbc7d61adb3ece7ec327a3efcff2 2013-09-22 11:47:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-af625073b47a8e68bca0dffbf0742ff5b820c344371374de2f894fd5cb2591f1 2013-09-22 12:14:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-af68456338a98dea1326620ab803e934da66d47cec2033d9d0eec61ed3cdd83f 2013-09-22 12:42:22 ....A 69888 Virusshare.00101/Worm.Win32.Fipp.a-b011b56466c4f03d2038def8b45ad84b882cec938092a1937cf289538d8e899f 2013-09-22 12:09:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b096e7458f97053c74153005ec8c7250f880fb7aca1169036ae7035283f0296c 2013-09-22 12:44:04 ....A 129280 Virusshare.00101/Worm.Win32.Fipp.a-b0f11910e9aa597f5a482532ff0b1c7ad0ea51ce259f58bdf1cf2f85574e7443 2013-09-22 12:30:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b19c32c61924bdb90d118ecedcac3d83108f5e94cf31ec6b9926162edb17fd27 2013-09-22 12:20:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b27350f8b14b5739e595587a6113f71307e4a22d53bcb0fa5960c1a34a906219 2013-09-22 11:42:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b29ac6f0dcfc3420ca4576e0846c595122e86a50b8910dd9a585ee93c1b1b4c1 2013-09-22 12:18:26 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b315d4e5ecbba8000a38084295977924a5eda5249ddffb963e7101a751c152ba 2013-09-22 12:23:48 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b4f759d27293a143fee6d66bc42364d474f8813fdb515f8953747cc715da9228 2013-09-22 12:20:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b505ee6dffa839ba1e49c31adf316f6db60a1731ef95d1c6645848c65c92aec2 2013-09-22 12:50:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b51c5526ac69d997da7047c0b1df8ba0a1f372e4cc3bb6aabec398ca33d2b8fa 2013-09-22 12:40:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b56a639186bade9247436c27d8fa716518b737058e09df8b3a75d972b4162614 2013-09-22 11:54:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b5829c7c1d92996b88cbe7bcda50bef8663f890b54fae305a29195987ba998ed 2013-09-22 12:12:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b59e592b40f2c6a2e35f7712b7281eeec043b276354220293eabb1a5bae7e1c3 2013-09-22 12:20:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b5a92b54dd1f87821b4256e92951e5656a0407649d40c68420b910bf4a99d28c 2013-09-22 12:28:12 ....A 142080 Virusshare.00101/Worm.Win32.Fipp.a-b5cc9204258a49e22e61ed271ad06b0f0bb2908a945c87a2e98752ac57d61cb5 2013-09-22 12:06:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b611174e3afb495ee6c2121af830eb62d863a45ceac7de051ff24986912a42d0 2013-09-22 12:34:04 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b62405d0a609188999cea9de17abb5c1593f4f92275162f834388820d46cc0a0 2013-09-22 12:34:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b6b46f606eaf2a15fc742b64f0644cc13857af46eecfd9ef5bd45ffe92f9c696 2013-09-22 12:51:40 ....A 205056 Virusshare.00101/Worm.Win32.Fipp.a-b6be65d41b95688947cac7e4690813e3d3bb057e925461d8e80b38f32f2987c5 2013-09-22 11:41:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b72eb3c2dc25366d1b67adcb5ed4f02a952707913c736e5096ddbaed0f344e12 2013-09-22 12:52:18 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b7436a3fc6e3e7609b4597a59944a455fa4bc39644c6ae19bcd74f72c6f5e414 2013-09-22 11:40:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b89ed74aea62f8a5db918d7192fb2d1c93a3103a3b7dcfbd11cdab5d2c60701d 2013-09-22 12:48:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b8f5919c110717885b7340a287994adf10cc2f4a6ee5ce467da6a80fc1c91854 2013-09-22 12:19:56 ....A 305920 Virusshare.00101/Worm.Win32.Fipp.a-b8ff2d99c3798b4c71be419c2c0d5213a43dee3485d1905dc4b573bef6fc8076 2013-09-22 12:19:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b93546cfd2b490f176c2411094a2eb0a38b24d24008ac67f842ff8af43b72150 2013-09-22 11:58:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-b99ef26923558c31d51c86b37b77f66bbaf24d344d34d792398125c0f45cc180 2013-09-22 12:51:16 ....A 58112 Virusshare.00101/Worm.Win32.Fipp.a-b9b31370f8e3b9f6076a283f658a2a12357c08bca5c53cc1a3796b6a292d6549 2013-09-22 12:22:20 ....A 127232 Virusshare.00101/Worm.Win32.Fipp.a-b9d770a4415d4f13b21f9015262fa0c53ca8c538ea4daaf9610f2ff455b07af7 2013-09-22 12:19:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ba0272ca733d383706ffba6139da4d84ca4006bb3ffbde25973b7923cb71a7cc 2013-09-22 12:41:30 ....A 1481984 Virusshare.00101/Worm.Win32.Fipp.a-ba640615551a36b5ed548c6ba3d9f9b4025034a8f12989d6405c49e449d0aa87 2013-09-22 12:48:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ba64b27076a8ae81fc520eb9e8f6844f2ebc8fe27e9719e46cba07e8dd953306 2013-09-22 12:11:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bab3444a0ddc12f0bfc95a7d5c116e79d3078cb4922080f62cc8da6013017c95 2013-09-22 11:45:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bac4e900af5ad44477e739b3dc7ff0f02247aaf887ba9da2a95cf274531fc34f 2013-09-22 11:59:28 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bb19b06ea5f0211f0e7a515e5f6e52b095e25aeb2eebc2473d157983d27dbc77 2013-09-22 12:21:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bb3c59c9a0234afdf90794d9794abae8ec433eb78707e60de1563339cff671ce 2013-09-22 12:16:44 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bba13e83e415b99da57c31f698dd7197cf6009b7e2dacf7830e724de9bc9b3b4 2013-09-22 11:51:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bc1a8008561e710437f37baabb8315fe1736937450961b2d67b44235070c7570 2013-09-22 12:22:42 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bcb9c1a7957a024e8cf6105b93b46fe079d3f2422e0052dd6d4b820e95837a61 2013-09-22 11:48:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bcc1a5a85a626b6b586c6f81baad16e106394218aad965dea709f0b64fb1df03 2013-09-22 12:35:12 ....A 51968 Virusshare.00101/Worm.Win32.Fipp.a-bcc238dc8e0e01cf4213ab76b56230f9e89ad4f669005a357db0b63cdaef43f7 2013-09-22 11:42:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bd70932350da93f38a8b1560c9d62bda05ad15bf66e10c2c946ec6c063a12e22 2013-09-22 12:29:04 ....A 82176 Virusshare.00101/Worm.Win32.Fipp.a-bda04c6ac66146c80120b8edfa4e56008cd2a408479749732bc6626e4709fd7e 2013-09-22 11:50:30 ....A 100665 Virusshare.00101/Worm.Win32.Fipp.a-be44ad5f58f6b9ee3a1496d597a7a55334e4f1e53d445627cda8d9255afdfdd1 2013-09-22 12:46:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-be471504694b74facb8c83ffa0f6249be4ce01e09d264cb6d22ec93a31a9e2f9 2013-09-22 12:14:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-be4f75ad1326d834c89d62149d8aa9add3fc4670e85a5f61511cb42777198d40 2013-09-22 12:02:10 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-be86873a04376a3be53d9ef202f4edb122bb040e034e85ad7db60cbb144e2888 2013-09-22 12:48:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-be9b615b14af7e8a8caf59e5906515fb327f01ef965b3e3d9a9208b7438bd06a 2013-09-22 12:38:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-befda2b5beb88a57f69235ed458e5182c7366679307bfe328d49a0e5e4990373 2013-09-22 11:38:46 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bf169293fb26b95c0eb938c1c705b99ffb40edbde5c5b6de484a36fef13045ce 2013-09-22 12:17:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bf2b0842ae7dfa3dbc6967537407ae2685ded784e863d35652164325e98e4391 2013-09-22 12:14:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-bf7a629932aa64a87cc0925d59db39128f27b3a28c21a1c323a68356f0ae18ae 2013-09-22 11:52:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c03075a242ac5f203a763defd1af16f141bbec89d82b759515293523b2f8d132 2013-09-22 12:14:18 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c048e82f72b3af7e9ac76107eaff127786047f0cb43c81756c58f8e0991b9349 2013-09-22 12:46:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c0a46d98524fae58c0e61f7300851e5a8082d207099e1d3a71d79991b58607dc 2013-09-22 12:19:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c0aa41c70165ed7b963a04376fd0662094fa715a9001c6dd9c6794df25aca8e3 2013-09-22 12:17:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c170efcffccef1ab2c82f5f284d8bfaeeac7ab045cc9f3b98dcaeb04c036250e 2013-09-22 12:45:14 ....A 106752 Virusshare.00101/Worm.Win32.Fipp.a-c22558a22bf90ccf5f20a63e9cce3e0fe96e969c4921b6e8e974d10d98f00066 2013-09-22 12:41:16 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c2312aaa61900bf286a05876279cdacdddaa819770b0149543457bbf2e992dbb 2013-09-22 12:24:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c27b38096c643d13a2de4b6c9396717427414a039eb43e35d14b24dc72458e8b 2013-09-22 12:27:26 ....A 1836904 Virusshare.00101/Worm.Win32.Fipp.a-c35f468976fe3193825e599ad0913c0e56c9e3a5e82a50076a5b8378a6067959 2013-09-22 12:06:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c43c053ff53ae3f4cc2fe95369bd038ed5e00759ab06a9b8d171b18fa1af1485 2013-09-22 12:03:26 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c4e2fd00f441b28ce9c0fed6a84f79d4a2014d6f51aa20473343cf6864c863d3 2013-09-22 12:02:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c51328d8c9c1013a0334fab516109e5c106c9d26176854c4f308d648408731e1 2013-09-22 12:49:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c528a30216ffdb52f4ea419960784ad42edbde6eb0601f786f8aaf602841b1d2 2013-09-22 11:52:04 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c60ca32dda6bc6003a1a3ae77936fc59d8207c9492cfa8ef350665e72e138f0b 2013-09-22 12:32:04 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c6694a8712f301270f162a763e8aae31535e40a192820fa8e820ac42fbda0adf 2013-09-22 12:35:18 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c6b6016a2ed4c931a6fc43b5a94270242de853ea0d5291f3e6d12e075cfbac39 2013-09-22 12:35:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c6e3f5372c4c78d8dd2f96a9149c0db4f0d8e09f7119985cbf53c759e01e63d3 2013-09-22 11:45:42 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c77555dfa970cf099a6cf830e24f3befc5e220129e7646f6cd28af59f63f7f3a 2013-09-22 11:54:46 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c7d4aea0d713788353fbed8263eb61f95ec9de1bb9aa7f9e33aef72bb347d18d 2013-09-22 12:28:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c7e5c48c624b42cacf739d5720f3e4c30d1ab521e55ceaf9d687f02625b65420 2013-09-22 12:08:32 ....A 58112 Virusshare.00101/Worm.Win32.Fipp.a-c7fdb6f7a1f51a192ec1b0ed5226e27c1f955746c5a72ca99ba0c62d3e4328c2 2013-09-22 11:35:26 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c8375eb8ed77f61653ca91d3a9d7dc054116c2a8424c0a1f02a428d8a8a40dd5 2013-09-22 11:44:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c8a5fab812c8b73be5246e6089921a44bb24bd408183d85f26435208758343c3 2013-09-22 12:42:28 ....A 352512 Virusshare.00101/Worm.Win32.Fipp.a-c8bbad05e1bc1b553d1ff864ff933441ae55981a88a8869484612357aa6a9bfc 2013-09-22 12:25:42 ....A 362240 Virusshare.00101/Worm.Win32.Fipp.a-c8f8e60294a032b530eba55192e44392950ceda488d58e9443a43f0f86bfec26 2013-09-22 12:51:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c9792c82f337dbb9de97340db664ff883137b1cfc566045b7a0e00f19a73bb22 2013-09-22 11:56:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c980a914b0c8437178467df817c48c3deb1a79902df4ea3487d2c5f571850c8c 2013-09-22 12:20:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c984a0dd63e907e470df98e73cbe57612eb2b9db5fff7f61d5820009e2aa90fd 2013-09-22 12:35:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-c9c81c2542aaae37f45f7743c8a9ad21913f0e2402bfeb56c43bf951d1f6c84d 2013-09-22 12:36:46 ....A 73984 Virusshare.00101/Worm.Win32.Fipp.a-c9c9aad887934e4a99f8be06507db4f962f3fd2db5d6836755636ebca3bbb417 2013-09-22 12:29:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ca0b37a662b5b6c63f3125bf40b1d210b47ea1b45ad6424a8a78a8eb94525959 2013-09-22 12:04:26 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ca48d3b74f6a70ab93665546625583a67474864a8d69f5d703c9f31460c2b804 2013-09-22 12:29:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cb0fa3d823e41a0516925c757b41ea5fb023c41c508b0ce0c14b5773d5d25620 2013-09-22 12:25:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cb447b5d3339e37e1754c46d0b8caa6e15d12b146b6b40ebd5f93cda893118eb 2013-09-22 11:40:58 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cb464fb73fb54441155ac8283021430c2a46fab5f5d421e3521fad1bdbe3cbbe 2013-09-22 11:43:10 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cba62c563e49256e7c8b7b086d71aa4d4f05772df089e4b042e7f706607e6937 2013-09-22 12:30:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cbb526897b1102439caec2a808071b134ffa405702ed4374322b863cd9d2c65b 2013-09-22 12:29:20 ....A 1957206 Virusshare.00101/Worm.Win32.Fipp.a-cbea33f390952e5062196145a08c757705fb0f08999612239125638a9d7ea6cc 2013-09-22 12:43:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cc0cbb78f693be6094a37767493f70c4a709210420ea3e5de1f3dcf5f388381b 2013-09-22 12:45:02 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cc4903f1d89d129a7fa293a443c8672e42972cb13d61f5200af293f4a940c130 2013-09-22 12:16:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cc5ad4ba10711c58ed98c1d8c132708257b429a6e5c11c24fb3d38999f6a95aa 2013-09-22 12:39:14 ....A 2036928 Virusshare.00101/Worm.Win32.Fipp.a-cc7462476070ccfccfb3616402ef53e0e4d6e6af6e8cd85607406eaba24c79e8 2013-09-22 12:23:04 ....A 143616 Virusshare.00101/Worm.Win32.Fipp.a-ccf02fd9b19f4279f1e220c6b9127d7c10a1f5c83466f75542ab1e2f643b7888 2013-09-22 11:52:42 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cd9bf33be3f5ac9107532c6018fe8620d17fc6306535483ce279ba5c444a0732 2013-09-22 12:23:42 ....A 73984 Virusshare.00101/Worm.Win32.Fipp.a-cdf4799dbb12199b5afd395023651d12648303a5d1d09408485137435de0570e 2013-09-22 12:12:16 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cdf6c04a38a23db88a79f4360e4b78c813c6b7a0605b5d91c2ffd1fb3662ae40 2013-09-22 12:18:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cdfdb99f27732150e877234ad7c7d0a1507a309214a2ec9457eb15245b19d80e 2013-09-22 12:36:46 ....A 422144 Virusshare.00101/Worm.Win32.Fipp.a-ce7ed4848adb8ec37ae3cbdd59e4de917b03cc22beeb51b806e1b1c909d7c14e 2013-09-22 12:38:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ce821d1e7882e42c39cf1a5b47ccd4479ffacfd2e49f8688da66916488342a4a 2013-09-22 12:36:06 ....A 319744 Virusshare.00101/Worm.Win32.Fipp.a-ce8f1477bd2e1acd55bd98f773c4b4e2ac8d5fffc3d2693c77376b706fd7345c 2013-09-22 12:18:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cf15fb3205c78108dffcdb93a455f92be1fd428c02e3521f4a156561a7913df8 2013-09-22 12:31:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cf20a5cb2aeaadb010e3c79b7e9931d72667ab8abe04745df10cb253825edb5f 2013-09-22 12:47:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cf247f8192e4f8956fe9043b6e18e26399cbfe651d530a35339891972a9e39f8 2013-09-22 12:14:10 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cf320069cd8f1f797cf41ee2a9411608ae3726a10a3e951c61a130445fe78744 2013-09-22 12:28:30 ....A 53504 Virusshare.00101/Worm.Win32.Fipp.a-cf3da402a7225da48aee4a99ba8b212c9de8f8084b25f24bb2b5d6e8ee265b71 2013-09-22 12:30:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cf7d3e6d8a00ad13e1e38f5047ae2fb1d6c8232ea99c9656c6ae72beb5e9ffab 2013-09-22 11:54:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cf7f82305932ff0595ba791fcb1a581ba764deb8b58198f4f2d230f956aba1b0 2013-09-22 12:07:12 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-cfa68523adcd921955f64525827b7bf44052a8885a642600c4b2a60fab0b0edf 2013-09-22 12:51:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-d1fdf6e8b0ba3037d31777ec9336f3d2bee9cf1293836739ec371905702d3170 2013-09-22 12:08:04 ....A 251136 Virusshare.00101/Worm.Win32.Fipp.a-d2c3894f1b818be04849ea025f4271610911fef3c26549e9dd20b8da4784d689 2013-09-22 12:44:34 ....A 471296 Virusshare.00101/Worm.Win32.Fipp.a-d49238fd8312ca5674381c32b8a757d96c4d6e2802e8360405c910b643ab0e60 2013-09-22 12:26:14 ....A 90368 Virusshare.00101/Worm.Win32.Fipp.a-dc671ecc4db985e8c9f03398645b34ec90a198aba94b4a6a52e50357f8bbcd13 2013-09-22 12:45:12 ....A 147712 Virusshare.00101/Worm.Win32.Fipp.a-ddccb45bf3bc896e33be3f24ad99a81ab2ef98896fa4431359cd8d49c7bb6377 2013-09-22 12:09:52 ....A 52992 Virusshare.00101/Worm.Win32.Fipp.a-e03bcfa14167cea977d6c4a018843fb9bba1475c593bae57f8304f9e364cab7e 2013-09-22 12:22:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-e0e1c351064aaba00458cf327b4fd1f4fb629f2c1536e394753a93b55206cddc 2013-09-22 11:44:38 ....A 3208448 Virusshare.00101/Worm.Win32.Fipp.a-e61216237863422142d43ba2f77754ac5daedc086cf02f781845c8ea2b087d76 2013-09-22 12:44:42 ....A 95488 Virusshare.00101/Worm.Win32.Fipp.a-eb1e7f9878c7afa1cbfbb9a132df116187dc654070cc2bbf5430154e3a503bb8 2013-09-22 11:45:56 ....A 61696 Virusshare.00101/Worm.Win32.Fipp.a-ebb0d8a689a155015b537a182db6753d49e9052de637fc8e64fe8c3b74bdde81 2013-09-22 11:42:16 ....A 1806080 Virusshare.00101/Worm.Win32.Fipp.a-ee5c392d450da370869ef3d0d6f6f614110074e1e3f65543ad730a27162c0a15 2013-09-22 12:18:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f0a2b60575427b395c4325addb9e8818428d1a41157e53148395b1546b6f2367 2013-09-22 12:42:52 ....A 3107168 Virusshare.00101/Worm.Win32.Fipp.a-f0a3d574f211af31bd0075c4e7b2e74bb3edd0e9f691c5ab64b09cbbd750bab3 2013-09-22 12:18:50 ....A 111360 Virusshare.00101/Worm.Win32.Fipp.a-f0a51293f3e6216f68a35bedea16e24b152a9d9f100c3d47158f4ce05c0ae1af 2013-09-22 12:47:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f13dfff18a91047f8636964d265f9f941f514da16e36ea879a238a0930133de5 2013-09-22 12:02:44 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f192f788b891b5fade186512b240eb7f79fa39d789c25047d70eb92e85b1a68d 2013-09-22 11:37:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f2360262dc5dd040c672a7183860a95a446faeb617fae12348a77260b61ffbbe 2013-09-22 12:32:46 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f262b03725950b8f7c936d650099e9b1e50eea6aed9955ebad7af0c81e74fa47 2013-09-22 11:58:56 ....A 299776 Virusshare.00101/Worm.Win32.Fipp.a-f29bffa4cafc7c2ae0a5b18ca599be3407ce44026d692aa66a6dd4bf4182582b 2013-09-22 11:41:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f29e76699f906e913936c434b347882872fab10235f2830d4c0a291bc7b25872 2013-09-22 12:29:28 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f39042d91a86b1a6e061693df4f502cc8e271c4569d97d41c29136c77ca99942 2013-09-22 11:53:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f3d09225dbb435a7ea39b1a47627e958dc06f95ccd211481ed5c2f6529598445 2013-09-22 11:43:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f46370d5d2bddd30ec4d250108d43d8d21b0ce40a7d4d2f6b25bf43e7fe526fa 2013-09-22 12:24:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f4785988cf273bfa2dae2a3b362ca8296022d48b8fddb4fa2b86f1ad245ecdb0 2013-09-22 12:22:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f4fe1a3d2450697606b2a7b47409687fcbc23d067a04ade0ec4204d9121791f3 2013-09-22 12:18:14 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f536a7bc84c340c93141b76a5c924222e7ca45fc20d66141e45b5a4064b4bcc9 2013-09-22 12:18:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f58681e4bb77787b38f80ea5b0c801c65bea6364413ae3eb9bbb3ae062f6bb20 2013-09-22 11:42:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f612596539bf8b0c546c5244995aea9efdfe214b37196077d5f5b226f5484e7a 2013-09-22 11:47:24 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f70d93cc9dd81e636b2795b4ddb6a54d346636524c996d9e8ed16c4f404685e0 2013-09-22 12:29:54 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f71dfe9b14e4806aa861f55eae6f1218a8220b3fb81105122c62f11fc0b183d6 2013-09-22 11:40:40 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f88c87e43f7ac3402acd609eebeff507b0c24958fd10f5da107bf9fea991dc6f 2013-09-22 11:57:36 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f8901bdb5045dac57a9d5dce0319c39f39f4dab645c131e791197bb3e62587c1 2013-09-22 11:35:56 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f8b2a6634487a712ba3f67636bbd11c77ff77b61933946da9d382ffc68181d6a 2013-09-22 12:51:22 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f8ef17c77dec4fa9b7619553377b2d8070715e0fc31c4c4e67f0d37016cf271f 2013-09-22 11:35:30 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-f93d0914e7c325884f5cec31035b9ed0f65b9c16983ee877a8b21c06cdf06e9c 2013-09-22 11:53:06 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fa78479d8ad3424f7dc2a11700597dceaaba4bb53fe3fb4548f1229f089bf001 2013-09-22 12:30:10 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fab0d28fff625d9acc54e9ef22c405bb2e1bac3658d6458daac9ce4a5e36db0d 2013-09-22 11:44:20 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fab551646b279a2d0ddbc6ee40bc14a342a376b259c70fe30068a1c51e74e442 2013-09-22 12:14:18 ....A 113920 Virusshare.00101/Worm.Win32.Fipp.a-fae6bf979e476ec84f50aaa3024764653d0e0c16a3dc0e112f18d617cb60bc64 2013-09-22 12:15:50 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fb554e5b9d61abc04f5a4eedaccc170e6ad1e766e3a766cb442e5b92b86ba114 2013-09-22 12:26:54 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fb643539ad48047383bdfcc82796f66e196da43c8affe7e0cccf12c373fb57f8 2013-09-22 11:47:46 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fb71670bac888bbdf07abdedbe7b1c04befbe76f33fd9bceabfb5b84172c3483 2013-09-22 11:36:48 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fbb5a940901746dbd1ac32fcc8ead195c47eb2b0a6b9f1c0f38bdc3fede07825 2013-09-22 11:48:24 ....A 92928 Virusshare.00101/Worm.Win32.Fipp.a-fbe9ccacd2bc8d40ccb61d5b29651c49401ee1cc2e313f0ade89e00cf65758a7 2013-09-22 12:25:52 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fcf0527f8b7b83dee63c7a455a777675bca3c765108391243c5aeaa58e7816b5 2013-09-22 12:21:08 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fd6d62eb1585f3eddf41c6ba77a19a41c47fa7644e4c313eefaf77858ade31d1 2013-09-22 11:43:34 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fd9b9def8e58099bf1c9a008ce68da649cc806f4f949617863543d9bddf5a1ad 2013-09-22 11:55:00 ....A 317696 Virusshare.00101/Worm.Win32.Fipp.a-fe1f617b9756d11231915a6ecf53a796894ce31941daf5f4336f64ba98c39903 2013-09-22 12:05:00 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fe8d35081f614c9a392695528fd10cb0ca6d194bc6c82694244fa68d68a79816 2013-09-22 12:14:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fe9b98791ed9f3dbdefdf6ebebf3b01002a8a277096c46ce5a4496b4ab3a27a5 2013-09-22 11:42:18 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-febc5de223260648cff1508f616a0ebd18f358b0b550b175c04194ed22341476 2013-09-22 12:29:38 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-fece664c6e2738c21bdb8a3116d9b64387759cc1ee8ed13d64884906f82f44ff 2013-09-22 12:11:44 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ff60150b9126e20039898046dfcc418f04b7945f212fd7b0f376bdf1235e8f29 2013-09-22 12:46:32 ....A 51456 Virusshare.00101/Worm.Win32.Fipp.a-ff72137b37dfe3e4d1aefae6e24f7ff379097db0d8b6c76b873f9c7ae1d73794 2013-09-22 12:21:38 ....A 423488 Virusshare.00101/Worm.Win32.FlyStudio.bg-0395c7618c20376e557b3a4bb421b122178aa3e2e3b94a0f4bd61fbab719c5ff 2013-09-22 12:10:06 ....A 1515280 Virusshare.00101/Worm.Win32.FlyStudio.bg-f6e397efa573e0865f0ab10d899a777040b898f521fc4e0150a6e92c1da8b7ff 2013-09-22 12:19:24 ....A 131072 Virusshare.00101/Worm.Win32.FlyStudio.cd-20a58b50bf0ae95a73dfc2947a550be502904567de46a08da1b75e149d0dcfa7 2013-09-22 12:29:36 ....A 131072 Virusshare.00101/Worm.Win32.FlyStudio.cd-d86600a0422064bca3dde15be7f5dfd6259ba3ed0b57469d867bbc69768d5e60 2013-09-22 12:28:38 ....A 114176 Virusshare.00101/Worm.Win32.FlyStudio.cd-f0392b463812c80f2c19da7b567efb4175c96071bbb0ac8ec737ef8273afdedd 2013-09-22 12:24:26 ....A 110592 Virusshare.00101/Worm.Win32.FlyStudio.cj-e3b6dbdf4edba22292167ffa692759b7231db61ca65fd664edffe48f5782054b 2013-09-22 11:48:52 ....A 329728 Virusshare.00101/Worm.Win32.Fujack.a-649c7cf8e25b6429b4bfc7f98868e6baa9c5b16a77bca2eb715ed4eb133f44b4 2013-09-22 12:12:10 ....A 68938 Virusshare.00101/Worm.Win32.Fujack.aa-6c78019d0ac1e5324868beae9f6825b223e61b3609934ea60155e0455cf2e21b 2013-09-22 12:28:36 ....A 148 Virusshare.00101/Worm.Win32.Fujack.bd-a91c460f6b671d06c58ac79851aaada7fd3e21648326dffec9951e9b8e4fe2ca 2013-09-22 12:01:10 ....A 20632 Virusshare.00101/Worm.Win32.Fujack.cf-96e6ad9d68f91a35b4185afbe1edcd2082ecf62a716ccc6133628e7090569955 2013-09-22 12:50:02 ....A 75783 Virusshare.00101/Worm.Win32.Fujack.ci-b81f91456717e95c666a0d0305e95ab3066a04bc78e9da8d650b2fcaa49b39aa 2013-09-22 12:31:12 ....A 128546 Virusshare.00101/Worm.Win32.Fujack.cm-a4657012a3776acad69e5a3bea859aa2f412f4d2d94f212dac37d5d4b0c41e1e 2013-09-22 12:18:04 ....A 154149 Virusshare.00101/Worm.Win32.Fujack.cp-b616076ac10071a948e317e2d665c25a6cf9c755afe62a6b8955104ca7085ee3 2013-09-22 12:13:10 ....A 483491 Virusshare.00101/Worm.Win32.Fujack.cq-bc55969025da55aab8a6cca2cb08d2938726cf01e34f0470052c29d26a885232 2013-09-22 11:43:42 ....A 78343 Virusshare.00101/Worm.Win32.Fujack.cq-e145f2148a93b3aa1adfe7657dd20babff43877b3cb0b72487382a15449da881 2013-09-22 12:02:32 ....A 74759 Virusshare.00101/Worm.Win32.Fujack.cu-dbf601fc71ffcbe1d9b6b3784e13cadac8a200f0d567702f54ab99c2edaeedaa 2013-09-22 11:38:50 ....A 307749 Virusshare.00101/Worm.Win32.Fujack.cw-87c65598e8a6bfcc3454850badd4c8f76c485277b1a71cbf4e8a1ed09b2ba9a9 2013-09-22 12:23:06 ....A 79879 Virusshare.00101/Worm.Win32.Fujack.da-f2f188d90910cf2b8cecd391885e89ec3ad4c6ad9e7f7e147e3c1c4fab209339 2013-09-22 12:39:40 ....A 79879 Virusshare.00101/Worm.Win32.Fujack.da-f6c7a18d38895c64c478a89809cc7bb30b382da6c9d36071f42057a6b94d0c6d 2013-09-22 12:02:42 ....A 82471 Virusshare.00101/Worm.Win32.Fujack.df-797107896c854743a34fbbcd53d4d49301a1a84fcb63c05a61a2bbb77d0c096d 2013-09-22 12:46:20 ....A 5441268 Virusshare.00101/Worm.Win32.Fujack.df-9865730d3416c2df780ac1a8012e11c1e70c7c713f61c69a233bd5a24e29cfb9 2013-09-22 12:40:58 ....A 124499 Virusshare.00101/Worm.Win32.Fujack.df-c2b2f23cf2b26b11aa4ed7c71138a71723654891133e0e612f7883853b0273f9 2013-09-22 12:46:40 ....A 134428 Virusshare.00101/Worm.Win32.Fujack.dg-e2c48f0b88b9fb31f1860d8e02b8841dd5aab260a60c264e38e46ed6ef71f524 2013-09-22 11:53:54 ....A 2369158 Virusshare.00101/Worm.Win32.Fujack.k-2d8482820554971d6e0a72c13e01e682ffdc16876f75be06a49590503d639167 2013-09-22 12:02:42 ....A 2582150 Virusshare.00101/Worm.Win32.Fujack.k-ca209099ae83ae85a66ea7b114524ddaf67801f4c0fc518d432165b2266aecb3 2013-09-22 12:21:44 ....A 196699 Virusshare.00101/Worm.Win32.Fujack.z-b678d72c513cb3dcfe3af8bce8abdd86c3947872c6e2baeca85e5f6392780025 2013-09-22 12:30:56 ....A 31744 Virusshare.00101/Worm.Win32.Hamweq.pgs-f90560e737113d520acf6eeb2a4e401be01afd026e043273ef5c6b2c71f23b36 2013-09-22 12:51:12 ....A 363520 Virusshare.00101/Worm.Win32.Hipo.a-7311b5b4c70dc10f3ca3efcc1bd870256871f373f6d2a20e8065fcd287802410 2013-09-22 12:47:50 ....A 757058 Virusshare.00101/Worm.Win32.Hlubea.a-ed0a3844c7520a21e213b004c320a18d11006cab42dcdb721dbece26cfbd95e0 2013-09-22 12:33:44 ....A 315994 Virusshare.00101/Worm.Win32.Hlubea.a-f31817bf537756e1752b8a846c1788f427e4b7f340d35f24051ecee4f970b4c8 2013-09-22 12:49:34 ....A 3443245 Virusshare.00101/Worm.Win32.Huhk.c-41be0a26644e64a81c4caf056e1c36411c64daa940dc2c488008d41da2113228 2013-09-22 12:05:36 ....A 1456871 Virusshare.00101/Worm.Win32.Huhk.c-72315d8374815eaba3ef555532440d8f6fbf1116ffe70918a1d8da11d1b387f7 2013-09-22 12:40:08 ....A 757102 Virusshare.00101/Worm.Win32.Huhk.c-c2ef1efd799c9cd20be5f2238b48876038b4aedb9a5af6ab3ebc7365b5269794 2013-09-22 12:26:08 ....A 736256 Virusshare.00101/Worm.Win32.Huhk.d-34e41cdef40025f067be2904b9ce86d670fa51c15c7c105c9ae6075318a630b6 2013-09-22 12:24:18 ....A 309401 Virusshare.00101/Worm.Win32.Huhk.d-645573cb9725679c698fe70bcd16fd170a79935e19cfc015d182e176be4de080 2013-09-22 12:15:30 ....A 94208 Virusshare.00101/Worm.Win32.Huhk.ur-7aede5e51d4e550b21d996c05445a3d89320ec2ddfe7307e5a15a2ca32c34867 2013-09-22 11:59:52 ....A 57344 Virusshare.00101/Worm.Win32.Huhk.ur-89dde8aa7ccb107d098354f74d31f321f4696124a2826712928596be8d47cd88 2013-09-22 12:02:42 ....A 213048 Virusshare.00101/Worm.Win32.Juched.buz-73993ebe2585256480c37f84d8fcaaa9a0c55f1154b572ba80a9987d9946a345 2013-09-22 12:14:10 ....A 212992 Virusshare.00101/Worm.Win32.Juched.buz-892ed59bf35cf2b98b741f5f79747e1cf723d90cebe08f1cb94dd916db66cc56 2013-09-22 12:02:38 ....A 212992 Virusshare.00101/Worm.Win32.Juched.buz-aab56b2762cba220e22aa88b13ab815fe8367020b959ab9247100a034a2a0ee6 2013-09-22 12:39:12 ....A 276806 Virusshare.00101/Worm.Win32.Juched.buz-b21d2b856ce45f98e0be2473cc3f5805fbe2105b556ca9bd48c7c29f10288e2d 2013-09-22 11:38:22 ....A 212992 Virusshare.00101/Worm.Win32.Juched.buz-e107e594e1b1aa9bd1bf52d1e5ea937be36289a7e528754ce787f0ba4906840b 2013-09-22 11:36:12 ....A 201116 Virusshare.00101/Worm.Win32.Juched.fgq-7d2c6d2611b0521d293768cab3d7e07c56dcffa1c404d5a404981db0e61bf3b1 2013-09-22 12:11:22 ....A 202880 Virusshare.00101/Worm.Win32.Juched.fgq-a68bcb468c41d830c33ecdf39c899c3e9623686d796de5840348b201858aa922 2013-09-22 12:46:52 ....A 201065 Virusshare.00101/Worm.Win32.Juched.fgq-b4445521748ebd447e5d8ce51c54a40f137c908e56e7b1e39c6a37da83f4dc66 2013-09-22 11:41:22 ....A 200987 Virusshare.00101/Worm.Win32.Juched.fhf-5fa53113f5e05d0732b349e295e5c76a2435bcfc2487f474c7902f7eb3354435 2013-09-22 11:58:34 ....A 200704 Virusshare.00101/Worm.Win32.Juched.fhf-9e143424e0f1c827cda3a737d6d565190e322c93728648010b13571181687d3a 2013-09-22 12:08:44 ....A 201229 Virusshare.00101/Worm.Win32.Juched.fhf-a5cee584829b2b18f4b04673f79d1348a89618a5c65d4dc755a863d9809dd75c 2013-09-22 12:24:44 ....A 200974 Virusshare.00101/Worm.Win32.Juched.fhf-ae15768700c7cd7c97b221fe0351d88073183920ad9389edde9340ce44aba1a4 2013-09-22 11:53:56 ....A 200886 Virusshare.00101/Worm.Win32.Juched.fhf-fafaeaa3069e7c98e9f983f844fb5686f30573a2682dfb420c42fed55f073329 2013-09-22 12:47:56 ....A 303104 Virusshare.00101/Worm.Win32.Juched.fho-9910fe4cb69ab013b228debd67b9c01a83b6b0eff1ad799d2993208fc02c9efc 2013-09-22 12:00:52 ....A 192512 Virusshare.00101/Worm.Win32.Juched.fhz-22a681d1b44d9ccb5ca9e96163ea90fb01dc24ef51e35a4fcbffed58c4e918aa 2013-09-22 12:34:12 ....A 192987 Virusshare.00101/Worm.Win32.Juched.fhz-78b78aa189b99eeec9bd4fc0769d43e34c86096e69b8f0e342bf3e0a4a287272 2013-09-22 12:17:26 ....A 193048 Virusshare.00101/Worm.Win32.Juched.fhz-7adc6aff482c9cf0110856691dfa4677829d959abaa24852870a2fb50722a17a 2013-09-22 12:17:28 ....A 192512 Virusshare.00101/Worm.Win32.Juched.fhz-833a1448c6fc2ab07518699780b870dd7cff9a00a6864c60c10d05e820a2d27f 2013-09-22 11:57:16 ....A 192512 Virusshare.00101/Worm.Win32.Juched.fhz-b9947b4ee5787c9fbed8e737096572a4c31f666603109544b34c185d9108a91f 2013-09-22 12:20:56 ....A 192992 Virusshare.00101/Worm.Win32.Juched.fhz-c3b3e4f2974bbb59ef397966e59035a656b48f5418cc0ef4b866e3eabc4b55b0 2013-09-22 12:38:24 ....A 192785 Virusshare.00101/Worm.Win32.Juched.fia-6172165d9e51daf0b0ee95e84979113642c18a4942eb344a314fcd7e3accf1e2 2013-09-22 11:59:34 ....A 192696 Virusshare.00101/Worm.Win32.Juched.fia-863b5881bfeb4a1542058f8b1b39f1bad1d9a07471e93c2fa85e6ecc3eb77ba8 2013-09-22 12:47:26 ....A 192719 Virusshare.00101/Worm.Win32.Juched.fia-a6fb46b1cc911c68458cf75ab72d2c80dcf07939f1c204cd1f3311e16db91ace 2013-09-22 11:39:02 ....A 192828 Virusshare.00101/Worm.Win32.Juched.fia-bc9d7c393ad63ce488972d022fe352cf84a346adbde1c16b602af8040bd2cca0 2013-09-22 11:54:38 ....A 193167 Virusshare.00101/Worm.Win32.Juched.fia-f46acb115244886d1b7bbefb6bf8f130b2b7822d79c728b2dfd42bc60d766a75 2013-09-22 12:00:22 ....A 192754 Virusshare.00101/Worm.Win32.Juched.fia-f86615baf1b6d935981137578dd07b416c270a169b70ed612b33de6ff42197ed 2013-09-22 12:40:12 ....A 201182 Virusshare.00101/Worm.Win32.Juched.fih-b0e80697143df18ae288a59714d55416e6a6d61240a218f0d1e2ba6c5f40dbcb 2013-09-22 12:47:16 ....A 201225 Virusshare.00101/Worm.Win32.Juched.fih-b67f19fa049af672a70e4ace677cdb74980934ebf20d745725f5e1737269ae22 2013-09-22 12:32:40 ....A 213161 Virusshare.00101/Worm.Win32.Juched.fja-c36d37c52ec2bd8f79c9bc7d98fbe61a33331a616662a099f051ad2ad1ebf156 2013-09-22 12:13:16 ....A 209813 Virusshare.00101/Worm.Win32.Juched.fkf-06299ea8154abd5d79b7af629dd1b023c45d26bb3eea8a0295149aa1f70b84e7 2013-09-22 12:29:20 ....A 213049 Virusshare.00101/Worm.Win32.Juched.fkf-150d8775a6eddbf0c58927b65ee7b37dfe3f50c629c5396b7680e88010b8f209 2013-09-22 12:27:16 ....A 208896 Virusshare.00101/Worm.Win32.Juched.fkf-15341a4a7f22669aca355f10f0f3de0c9d358038099452d6370093f0b401f2da 2013-09-22 12:18:14 ....A 213903 Virusshare.00101/Worm.Win32.Juched.fkf-156632af7d1f3811687db8e650faffd744912c562057f7b02599300258f73ac6 2013-09-22 12:20:44 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-435402a25b18a2b6b76f6769041d858ab54b3333695b3337b8a535dace2d4fab 2013-09-22 11:53:30 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-56912bc50e4e64351dab9283ef8441d6cff6c1e6cd6e13ec8be9c2c3836267a8 2013-09-22 12:19:14 ....A 213707 Virusshare.00101/Worm.Win32.Juched.fkf-56d67cba2bd732c388e4349250d3a2d8e969d72ba82fec2ff0ca50f6d92d9d27 2013-09-22 12:16:44 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-5fba035a5d3130bcc78b3a919237422c04bf9bb438b94799fcd3c44b0caa479b 2013-09-22 12:25:58 ....A 209554 Virusshare.00101/Worm.Win32.Juched.fkf-603634975bc2b9351844499d72638bcbc64900c3623b51edd5686c503826f0c7 2013-09-22 12:01:14 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-6069a562851cd7c9a4b2ac6330e68c6587bb08b7e5ba287ba725abb2bc6fd70d 2013-09-22 12:16:18 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-61f58c244f7e1a364a1d1f514e6f009d5cd2f78263368ad2c73a8da46ed2c723 2013-09-22 12:01:10 ....A 213468 Virusshare.00101/Worm.Win32.Juched.fkf-643065ecefcde7e3738ba60a93c1ea8a79904888b097537ec3c0a164aaf6599e 2013-09-22 12:49:06 ....A 213273 Virusshare.00101/Worm.Win32.Juched.fkf-6586aa98e9be8e9ec81cf25e214efcd598818b299e9a9b11c9be9ce06fd8d983 2013-09-22 12:07:40 ....A 213044 Virusshare.00101/Worm.Win32.Juched.fkf-66d4991e72b1531aa2f2c093c077971220c6e332e2e3c8223897bb34d30b5956 2013-09-22 11:55:52 ....A 274484 Virusshare.00101/Worm.Win32.Juched.fkf-6c116e4f0c03eb1616dc6182c90b5b63637c9115c057ba45c5bff09829d362c8 2013-09-22 12:43:24 ....A 209608 Virusshare.00101/Worm.Win32.Juched.fkf-6dc03596323263d270e07a44901dafa919f4fcb9c0ad44f2c7e125664eebb9ec 2013-09-22 11:42:50 ....A 214115 Virusshare.00101/Worm.Win32.Juched.fkf-70b991eef1e9ed179e9e032f1111660342e8488a63c15a76c5a4227b2b36ac1b 2013-09-22 12:08:10 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-74d32fce9835a943d83af324b3dec89ef7a9147103064d176b4f7e291e1f39e4 2013-09-22 11:57:58 ....A 210153 Virusshare.00101/Worm.Win32.Juched.fkf-768193bd3581718256de958a4bf9ce71cddd7650b273c4c2a61d4c2b337d4e1f 2013-09-22 12:39:48 ....A 213321 Virusshare.00101/Worm.Win32.Juched.fkf-76ba27333c8d81f0522b4443f3b96ce1af5185f9e23bc6f566258b9689a21651 2013-09-22 11:56:16 ....A 209264 Virusshare.00101/Worm.Win32.Juched.fkf-76ba95a3caa5a11922307ecb645abee4f776bb49d63e48224950b735cdd0c805 2013-09-22 12:45:22 ....A 292029 Virusshare.00101/Worm.Win32.Juched.fkf-78772b2c0712e820e027b48daed4f5d2da97b9d09278e43c67bf7d03f86ecb5c 2013-09-22 12:16:26 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-78dfcaf98e1f1d2485a43f8e403a04a8a03ab18e68bf5933d568e37af282afc2 2013-09-22 12:25:02 ....A 214422 Virusshare.00101/Worm.Win32.Juched.fkf-7faa0bb19fdac92543fbcb2a96a1a7378842ac715aeffe9e7b933f1bc3b16f64 2013-09-22 11:44:42 ....A 213513 Virusshare.00101/Worm.Win32.Juched.fkf-80a8888a3fb986f026f4aa704819efe3d67b608c4600c9fa27fd9d401357341d 2013-09-22 11:43:34 ....A 213677 Virusshare.00101/Worm.Win32.Juched.fkf-8cf85d9b678a4b1982dcc91ec33127e23bf55d2db9b15b6adcb402ecb3b87d6c 2013-09-22 11:47:12 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-9af272e29589f744e876f2dd176e0042f93634d4ca13f59ee64dc361bbe7d22d 2013-09-22 12:46:52 ....A 213299 Virusshare.00101/Worm.Win32.Juched.fkf-a87a64beaf9c8fa97909b2ee4ae99c6a05bbb432beb0e35ebc4947e3448dd1ba 2013-09-22 12:20:04 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-abaee8bd1bd5eef278a5326cd2c861b2fd362589957fc7f240d7489c8598ff80 2013-09-22 11:58:24 ....A 213983 Virusshare.00101/Worm.Win32.Juched.fkf-ad57be32070f47a1bf34416b8d35dbf578606b4e44e8be5cc507b78206c3f727 2013-09-22 11:42:18 ....A 245760 Virusshare.00101/Worm.Win32.Juched.fkf-b04afb3a73133db17b2cd9b0fa875db9327613756caa01e7cb6b01c7665a235a 2013-09-22 12:22:28 ....A 287717 Virusshare.00101/Worm.Win32.Juched.fkf-b05d94ca614a90f24eee16013b34875bae68c0ea386a0554d15ceb373dc84c40 2013-09-22 11:51:26 ....A 213775 Virusshare.00101/Worm.Win32.Juched.fkf-b10bf8ef7e07c39647cbd2861c9fb01d09a47874b42f74494a919330d7365c90 2013-09-22 12:30:14 ....A 242485 Virusshare.00101/Worm.Win32.Juched.fkf-b45b96a6663a597b8a2bb13af29ef1b0c7a5b45bd8bf660a1e6161649764707e 2013-09-22 11:42:58 ....A 213313 Virusshare.00101/Worm.Win32.Juched.fkf-b57ace77abe4c1cc32bfa459c5b6f80cffc209c60477f207a3fd1b6ed92f3a68 2013-09-22 12:46:04 ....A 209619 Virusshare.00101/Worm.Win32.Juched.fkf-b96679faef7413034b9c2112511a9871ac4fb004516c3b2ea196cda90c841419 2013-09-22 12:51:14 ....A 213983 Virusshare.00101/Worm.Win32.Juched.fkf-bda8c449e47b6e1df4ff4280bbfc844123aba044987c5a95380041a7bc473e6d 2013-09-22 12:29:54 ....A 213119 Virusshare.00101/Worm.Win32.Juched.fkf-c192949ac53a506bca253933ac4840dc3437eeade43ad317f3677945da2cc327 2013-09-22 12:13:16 ....A 213044 Virusshare.00101/Worm.Win32.Juched.fkf-c2920a05344ae6cceec782cafe2d7482501d456973c781960c53d13d7468d82c 2013-09-22 12:14:34 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-c6347b976a590e4e30803b4735a637ac628cae8fa1d4241890f4c9bd01c05921 2013-09-22 12:42:52 ....A 242335 Virusshare.00101/Worm.Win32.Juched.fkf-ca633946d1c23b1c6ffabc72d9fb74f287fc8cbc6063d3f861684bc1694be613 2013-09-22 12:17:36 ....A 221238 Virusshare.00101/Worm.Win32.Juched.fkf-d5ca802a2bf38c739ed390c40aa2f9cf72093c8db455b1bdfb09400c030da9a6 2013-09-22 11:45:12 ....A 245760 Virusshare.00101/Worm.Win32.Juched.fkf-d9e5b8ff93994ce76cce7668100473eb586a06e9ddbe30a3f540a006808a18a5 2013-09-22 12:22:58 ....A 213444 Virusshare.00101/Worm.Win32.Juched.fkf-dcce9a0370d88083062677cf78663803071df72ca0df32067fa275187c77c9c4 2013-09-22 11:36:28 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-ddfac6600ce7852e0a1d7c6a62e3905da58801c548247a8be6d466c581c94612 2013-09-22 12:03:36 ....A 287573 Virusshare.00101/Worm.Win32.Juched.fkf-e0bbd3362a6df540d0ea05eb6be227c0e902113d27567b236b450f8d71e05627 2013-09-22 12:11:24 ....A 209225 Virusshare.00101/Worm.Win32.Juched.fkf-e2d9a1a8fec1421b7e4511eeb8a5cdd902338a6beb0ef1a99fc9b4ab79489085 2013-09-22 12:47:18 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-e2e711936e0cc30165e9b26fef395de5147055067fe657b042ced054ec48af03 2013-09-22 12:00:44 ....A 213565 Virusshare.00101/Worm.Win32.Juched.fkf-e60bb1188257a5c49ec6f00eeaa7ae570912c2ac3d106e04051f17624d0836f4 2013-09-22 12:43:54 ....A 209859 Virusshare.00101/Worm.Win32.Juched.fkf-e908192ec5cc7a23fc3ba5e5418bce181d376439792afea31d0f6d1d9f57f76c 2013-09-22 11:39:56 ....A 213093 Virusshare.00101/Worm.Win32.Juched.fkf-eb5e54927c6f29e0e1b8eccfc1b9b7197e1dd0a69def49556c9098f8e20bda2f 2013-09-22 11:45:52 ....A 213891 Virusshare.00101/Worm.Win32.Juched.fkf-ec776b0c4d6eea477ffa26efade433abaf3f96227c46456f5c386b93645a6842 2013-09-22 12:02:52 ....A 210153 Virusshare.00101/Worm.Win32.Juched.fkf-f17e96f14f908e76da6c1314b6c872598c7a935d93f33e733573b4a75aeffaf4 2013-09-22 12:01:30 ....A 214490 Virusshare.00101/Worm.Win32.Juched.fkf-f28d53b5224d9ecb871c990a0d9368ba616626c7ed122b90318f834363dc81e1 2013-09-22 11:48:12 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-f3c875b8799b6343e83bbfdfd15380899f9049a018e5427df6ec6daa9d18a815 2013-09-22 11:59:06 ....A 214141 Virusshare.00101/Worm.Win32.Juched.fkf-f8d449dcf695ef411ba4b6ee4b7871aeee1a93d11d02bd120946711f828035c5 2013-09-22 11:52:30 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-fcb0dfa21f12f9a0f25ab7f777ff19aa062e1138411cdfbca3dbe35f848f94b1 2013-09-22 11:46:26 ....A 212992 Virusshare.00101/Worm.Win32.Juched.fkf-fd1e1a374911e97ace936358fcb5072fde789c535352abe59bcd635057a1fe96 2013-09-22 12:09:48 ....A 209169 Virusshare.00101/Worm.Win32.Juched.fkf-fde57cc534cd3c37b15f28be3f66e1b48dfcf654502590d7657e675e549471d7 2013-09-22 11:48:48 ....A 147456 Virusshare.00101/Worm.Win32.Luder.bqeg-8a8481139ab4c617ad4cf4ea251035638883c4944a8e7133065d947b68c6cf7a 2013-09-22 12:48:50 ....A 162816 Virusshare.00101/Worm.Win32.Luder.bqlh-9e47c986944ae38a41556edfb80a50707604efc3711c025aedc67a9b1aa40981 2013-09-22 12:12:52 ....A 162816 Virusshare.00101/Worm.Win32.Luder.bqlh-c529e27d81f7f6075eef9cba499b96fb2f44108f9a0a5db3f8e320ef186f22b0 2013-09-22 12:46:54 ....A 204800 Virusshare.00101/Worm.Win32.Luder.bqqe-a6fc6078b70212275965e56d27f0c83bd6de2b03cf02885f615c831157189f88 2013-09-22 12:26:36 ....A 82432 Virusshare.00101/Worm.Win32.Luder.bvfj-0080f85ae0f72670bf50f708c03884107dea53c8c9cee2ce6efdb2dd864e9d02 2013-09-22 12:44:44 ....A 176128 Virusshare.00101/Worm.Win32.Luder.cawl-309fded34eaeac7e64092a97d42726f892c3a090ab7ad30223323a7a0c5c97b4 2013-09-22 12:23:56 ....A 175616 Virusshare.00101/Worm.Win32.Luder.cdip-283efa879d102591cbab5aa25d9709253be42cdd463f346f8bfef6a9debc7e24 2013-09-22 12:41:40 ....A 73216 Virusshare.00101/Worm.Win32.Luder.cdip-bb03119cdce84db53a97523ac3e67409926a6b87d58f07054660970584684674 2013-09-22 12:18:06 ....A 44544 Virusshare.00101/Worm.Win32.Luder.ceao-7f34eca66c5f6c9ff066bc511920d63429fa48680a2c1689fdb3ff6b34919dd9 2013-09-22 12:38:44 ....A 43520 Virusshare.00101/Worm.Win32.Luder.cebe-b5ac1c9084283453c8164159fce19b00184a1b491e939c0fed275073bf6b53df 2013-09-22 12:18:20 ....A 41984 Virusshare.00101/Worm.Win32.Luder.cece-286320c00f381e00fd7f079f1c0a49e5de68ba9219739d93b036f6b4e546fa3b 2013-09-22 12:30:36 ....A 48128 Virusshare.00101/Worm.Win32.Luder.cedi-040559363d66b4620b0cb09af77e5b52dd735f395df68cbc77528bdcece7d1c1 2013-09-22 12:24:36 ....A 44032 Virusshare.00101/Worm.Win32.Luder.ceeg-43ad4c7a574be8cf0554b435f7f36b3cf9b7509ece3823f42f92603ca0c8071c 2013-09-22 12:20:28 ....A 44032 Virusshare.00101/Worm.Win32.Luder.ceek-b1c2c34efadd3d3c2ed461ae64f3510415069892aa21891476c027ddefc84137 2013-09-22 12:18:26 ....A 43008 Virusshare.00101/Worm.Win32.Luder.cefa-cf6f3ac6dfc550d321721d5dfe512a7909f1702671991b6319ec67938fd522ee 2013-09-22 12:26:56 ....A 537455 Virusshare.00101/Worm.Win32.Mabezat.b-00dc558cbccedaa4d4ea2da86404d0bb776f8f3e9f02905c866d9ffbf8dc5757 2013-09-22 12:21:16 ....A 316538 Virusshare.00101/Worm.Win32.Mabezat.b-0d9efa0040d8d1cb7a4206a99d3767ddb6eaef4e216856f2cf8c31fb931d405c 2013-09-22 12:34:14 ....A 502239 Virusshare.00101/Worm.Win32.Mabezat.b-13fd9ed66eed097b7682c70506b9d02f79699a13879e7a108b005907c937e892 2013-09-22 12:24:32 ....A 561519 Virusshare.00101/Worm.Win32.Mabezat.b-192915ab2a080283e97a0119e72c839180d193bdd99a71cc54608a49aeb81680 2013-09-22 12:18:00 ....A 655527 Virusshare.00101/Worm.Win32.Mabezat.b-202d2d93280f396aca6e1b2ccf400e0d86b40b4f4a2066a237009cb989a920bb 2013-09-22 12:09:04 ....A 502751 Virusshare.00101/Worm.Win32.Mabezat.b-3231c377e8db68c1c7b40208f3eaa4d850ee298b3587919da2e06a1700338a9f 2013-09-22 12:38:28 ....A 155401 Virusshare.00101/Worm.Win32.Mabezat.b-33c4071652b30eabb54c6066b712f85914dbe140967229243216cb5cfea4b63c 2013-09-22 12:30:28 ....A 246639 Virusshare.00101/Worm.Win32.Mabezat.b-348f30c1ad51baab70bfa56f6355672809ea4f6d9819c202c6d6b38c9bd5d3fc 2013-09-22 12:40:58 ....A 1198959 Virusshare.00101/Worm.Win32.Mabezat.b-426039cb2836518ba755f5ef0ef7907c045e2ed903910425ac67639d029b789a 2013-09-22 12:26:38 ....A 664095 Virusshare.00101/Worm.Win32.Mabezat.b-4db0fb8d7fd1109a51a817644c669caef46a9a988b77da88368c5f9453e4553d 2013-09-22 12:45:20 ....A 437615 Virusshare.00101/Worm.Win32.Mabezat.b-578c6bfb253d342d8694db51d80e2e4f5748e9f52c19ac21562f98baa3ebf29d 2013-09-22 12:40:52 ....A 161285 Virusshare.00101/Worm.Win32.Mabezat.b-5ba4e12bc8e4d36792c8b386235be32ab03634809ed012973187bcf6ea1303e7 2013-09-22 12:24:20 ....A 186735 Virusshare.00101/Worm.Win32.Mabezat.b-5be17e80b83b52800a32a5e68805633444920335d839a327c5343e4c2c32a3ed 2013-09-22 12:16:06 ....A 160955 Virusshare.00101/Worm.Win32.Mabezat.b-5ca75ba0984c1f43ad6c3879b3d95e8692708f5782e03401c92a6d0125f4b2a7 2013-09-22 12:02:30 ....A 160895 Virusshare.00101/Worm.Win32.Mabezat.b-5dbd164f038120ce8a150170fae1360a74fd3c789cb81101526e9d946cff11fd 2013-09-22 11:41:24 ....A 154781 Virusshare.00101/Worm.Win32.Mabezat.b-5f84ed2335cee4ebca24ca6589e07ed9f58491b9daf6a53fcadbeb9df621950d 2013-09-22 11:41:50 ....A 155231 Virusshare.00101/Worm.Win32.Mabezat.b-6000293b3075dd746e490436974f921db54d7c408522948e8daa6d4227b7d547 2013-09-22 12:20:44 ....A 160895 Virusshare.00101/Worm.Win32.Mabezat.b-6711400b97586b206e8cc70bf73d1832da8f4a01cfdfb860948a2c8eb2f9b740 2013-09-22 12:38:22 ....A 155611 Virusshare.00101/Worm.Win32.Mabezat.b-67afc4840eaa74100c28eb74e9540120db54b4b3305d27e5d6b37bc2a440d442 2013-09-22 12:13:12 ....A 216943 Virusshare.00101/Worm.Win32.Mabezat.b-69daa38f0be04e21f22cf5fbd600dbe50f03a45698862ba6bc28b2319c54ebb9 2013-09-22 11:42:36 ....A 161315 Virusshare.00101/Worm.Win32.Mabezat.b-6c4702563a20203a95058bd5c99a9a1479fed8260a93f1bfccc644053612f7a7 2013-09-22 12:04:36 ....A 365791 Virusshare.00101/Worm.Win32.Mabezat.b-6cafb8c48ca31f527ee91afc0b056b43ccac5cde90854b27074085ebe9ff0e31 2013-09-22 12:43:04 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-6d6b1e2b363e88d54499ea74f0a0b8bded9ed0368000cb252ccba6a3852881d4 2013-09-22 11:44:04 ....A 155071 Virusshare.00101/Worm.Win32.Mabezat.b-6d9c6c0545d5725c01248133f0dd9b7922816197251df607e773cade660e2e3d 2013-09-22 12:50:32 ....A 161875 Virusshare.00101/Worm.Win32.Mabezat.b-6ea775182170269bce83468af3ba9e38db9fb0f36cb8b5648332238706580ad5 2013-09-22 11:40:34 ....A 154921 Virusshare.00101/Worm.Win32.Mabezat.b-73130d9e74356323514d39773b86e1a0e49e08bc31599222afd7c2c92d3ec6c3 2013-09-22 12:25:06 ....A 276335 Virusshare.00101/Worm.Win32.Mabezat.b-7477a9224b01cf185178535cbeb59170e0ab0e436506a78064b2bab9b28bf157 2013-09-22 12:21:58 ....A 701807 Virusshare.00101/Worm.Win32.Mabezat.b-752418388f597a31d2c93a9ca7d313a79cef4e550d7d4d118bb91a3c1829fb61 2013-09-22 12:10:30 ....A 184975 Virusshare.00101/Worm.Win32.Mabezat.b-79dd1f22d219ae567a9226fd3e7ed0f3b161929b85e0feaae525425877e802d7 2013-09-22 12:01:50 ....A 232303 Virusshare.00101/Worm.Win32.Mabezat.b-7baecc96d207fe0d4d72d13adf8738f7febde914b6826ff77245e705984f0053 2013-09-22 12:25:42 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-83fe9aa0184d90a3689cca8442470284243faded263f1563dae2da413b525f6b 2013-09-22 12:14:36 ....A 168063 Virusshare.00101/Worm.Win32.Mabezat.b-85b93824f6d7e596aa20e615bfe1cd6c44582e305b33b4cb238238b82f9754a6 2013-09-22 11:57:22 ....A 321391 Virusshare.00101/Worm.Win32.Mabezat.b-86c3b0abb9356395df5d26709f265654e622306a7c3e9572dc11b4c63e35f511 2013-09-22 12:30:02 ....A 155683 Virusshare.00101/Worm.Win32.Mabezat.b-89950f843aba7e6ee963d36d276a0e7bd2d680e29d635fa3918b177e6badf99e 2013-09-22 12:23:22 ....A 155211 Virusshare.00101/Worm.Win32.Mabezat.b-8a4371761330049b84442760f8515e5e288d4e2aac694327668f3bea1dd35046 2013-09-22 12:24:20 ....A 79360 Virusshare.00101/Worm.Win32.Mabezat.b-8a65213fc8f1377d2e87bcf931c7568b982669a1ca9996d96f5fff95d43d723c 2013-09-22 12:20:08 ....A 152833 Virusshare.00101/Worm.Win32.Mabezat.b-8b202009c8062c2eeee850939a06cdb35b92fa2e91313a9b67e18ff4232fbb65 2013-09-22 12:39:50 ....A 229231 Virusshare.00101/Worm.Win32.Mabezat.b-8cf2ad4f49a7229f04544629d1c7242fc6245889b0c2918360eac6375738e551 2013-09-22 11:43:14 ....A 237423 Virusshare.00101/Worm.Win32.Mabezat.b-8d4b0a43f01c951d2f690be37055637a16754e653cbeb4f0979f4ad869d72d54 2013-09-22 11:39:28 ....A 699759 Virusshare.00101/Worm.Win32.Mabezat.b-9054f7fe6d43bc65137b06da6c831fd47e83694be30695d2d58a1cfa64ee0355 2013-09-22 12:23:44 ....A 375663 Virusshare.00101/Worm.Win32.Mabezat.b-918e372bdd5eec57a1edc548856e4e3ae1d13a6e7f8e3b961849a8e40337f2b3 2013-09-22 12:20:36 ....A 155571 Virusshare.00101/Worm.Win32.Mabezat.b-91bbf73ec71c675dc16591ac168bde76a6b1bd2ca31a7f32abfb54ecc96cd3ad 2013-09-22 12:20:16 ....A 168663 Virusshare.00101/Worm.Win32.Mabezat.b-91f102e16e1ef6c4a4e1ae866f639eb9fd6b4a8ea6b82269db3b03f7c7c146f7 2013-09-22 12:31:48 ....A 245392 Virusshare.00101/Worm.Win32.Mabezat.b-9672e1154fe6b65d3f6387b0d33fb0ea74ec3b201e6f3700bfea3929faee8453 2013-09-22 12:29:26 ....A 153063 Virusshare.00101/Worm.Win32.Mabezat.b-9719c7f569c836acb6f0cad6603adb80a682117feaaa262eed81ebd09f5d340a 2013-09-22 12:21:10 ....A 161445 Virusshare.00101/Worm.Win32.Mabezat.b-97620aa9bed770e1142f227f4eea5a7f05c7ed5c1353e016fca9a7597c88bb15 2013-09-22 11:43:12 ....A 155571 Virusshare.00101/Worm.Win32.Mabezat.b-9a1e48ec8135788e7e003cb65fb049a64eae236c4234bcb1d11d16ca2216c854 2013-09-22 12:19:46 ....A 155731 Virusshare.00101/Worm.Win32.Mabezat.b-9b08e33f9f28c659309d84018891dcf487df573cb6e0aa91204ebddad547bed4 2013-09-22 11:37:00 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-9c6478a90017beb40f20913f1cc7e4bfa68fd6e3efef5542bb6830f0a9608669 2013-09-22 11:59:16 ....A 160895 Virusshare.00101/Worm.Win32.Mabezat.b-a0082d882913dada1f01d837412ac2921058e27c3243366cb37ee85baa4855fc 2013-09-22 12:03:04 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-a03acec8bc19ff4420b4cb6dad0e742783a2d114a3ebf50d0546074673a1e059 2013-09-22 12:14:46 ....A 155263 Virusshare.00101/Worm.Win32.Mabezat.b-a38fcd98da8b296d9995d3be4dd0e091796c6e5505b077936794af870f82db58 2013-09-22 12:45:50 ....A 234351 Virusshare.00101/Worm.Win32.Mabezat.b-a3e44401b50790a0ef04c25b71505defd27989f1398088ea047c533cf069d546 2013-09-22 12:16:18 ....A 437615 Virusshare.00101/Worm.Win32.Mabezat.b-a4fcf1715718e1ebe4ee5766228b58ff1d8680911ea2e552fdff80dedf32260c 2013-09-22 12:24:34 ....A 540015 Virusshare.00101/Worm.Win32.Mabezat.b-a4febd79a13fb37e81eb8748e75c4b7f21f1c60503d219a33a762b0b36eb50f2 2013-09-22 12:16:20 ....A 323615 Virusshare.00101/Worm.Win32.Mabezat.b-a7279150890b219052e97c0c344d98768a2fedeb08f36bd6742fe6e879c357a2 2013-09-22 12:36:58 ....A 161075 Virusshare.00101/Worm.Win32.Mabezat.b-a90813bf4007296d908b657075110686a4c13c74b80321813eba5b39d356eedb 2013-09-22 12:21:32 ....A 155351 Virusshare.00101/Worm.Win32.Mabezat.b-a93d96eb7b31d4eff77f7b09c444a768469a4e3c023cbc54076455cf3f15f7ed 2013-09-22 12:30:16 ....A 705391 Virusshare.00101/Worm.Win32.Mabezat.b-aa1d8789fa811c431b5cc587c4d07b775c8247abaa394ba1e3550c5955d87126 2013-09-22 12:33:22 ....A 340207 Virusshare.00101/Worm.Win32.Mabezat.b-ab30b1923182dedfebf8e4a748c3c20d62eaaceba1cd9dab045597a1f7c78be4 2013-09-22 11:57:06 ....A 212847 Virusshare.00101/Worm.Win32.Mabezat.b-acf2048a34f4b92526a80ebac8032ba05a403d6e89d78b831fb41d433a39ca34 2013-09-22 12:49:14 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-ae88d02828a28d19c73530d6c9a3dae770e4c726176eeb1bc84d17ddaf755c2e 2013-09-22 12:45:40 ....A 177519 Virusshare.00101/Worm.Win32.Mabezat.b-aee74c551a0e656c23cb163a36f7af246fad0083397a4cccf52e4ceda9abe429 2013-09-22 12:26:44 ....A 708463 Virusshare.00101/Worm.Win32.Mabezat.b-af12fc993894711dba4a010f38f3afcdd5917e4319ccb8f6dc16de478747bfa0 2013-09-22 12:17:26 ....A 1188719 Virusshare.00101/Worm.Win32.Mabezat.b-af2900422559ab44fed124d9aaa8edbe421309efed9b6dc24e83878c636e61a3 2013-09-22 12:45:28 ....A 236399 Virusshare.00101/Worm.Win32.Mabezat.b-af3b10c32fd75566d4096ee7bb36fa0276e36a4a8d360a29204666175ccf581a 2013-09-22 12:20:42 ....A 161895 Virusshare.00101/Worm.Win32.Mabezat.b-afcda94ea67b2f7681074c5f072385a88556951e0417734ba94102236997da30 2013-09-22 11:44:22 ....A 155181 Virusshare.00101/Worm.Win32.Mabezat.b-b0658df3a7ced42f376417773be229facc72b2242ce3569f105cc574c425ae47 2013-09-22 12:44:08 ....A 182810 Virusshare.00101/Worm.Win32.Mabezat.b-b108d651ebdbf844b64e5bfab913088432260f4b35cdad8860712e9bdc08bb79 2013-09-22 11:59:50 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-b1335e4a5ce4cba3b1ab761ba304092053a6beb45546f7a8627c6714dc9f0874 2013-09-22 12:52:32 ....A 1697671 Virusshare.00101/Worm.Win32.Mabezat.b-b1467f2e725088b1fbc9329dec87970398f9b0b56be45fb0d19813c155787405 2013-09-22 11:44:24 ....A 233327 Virusshare.00101/Worm.Win32.Mabezat.b-b487ee5c1420dd824b6a13d56b6c147d9cea3424e29b4f8a01451ab8c2a352d1 2013-09-22 12:26:20 ....A 472431 Virusshare.00101/Worm.Win32.Mabezat.b-b5335058a917e5d9406065d6d5c65a6f51145e1ee67618eb4e56ed68b94a7f1c 2013-09-22 12:38:14 ....A 301935 Virusshare.00101/Worm.Win32.Mabezat.b-b5b0efd588f683e77b85a6766f7bbe98e3d24fb1c1ddd51f119c69feda935f80 2013-09-22 12:40:08 ....A 260975 Virusshare.00101/Worm.Win32.Mabezat.b-b7e417c82fa91ed5fb6ed141c9bf4afc69f676813ebbdb9a54ae19d22ae93461 2013-09-22 12:06:36 ....A 202863 Virusshare.00101/Worm.Win32.Mabezat.b-b8440a508b58254259e7b6d6b2e66751feb19d3111cf7a793f16d97c5a696755 2013-09-22 12:20:36 ....A 152309 Virusshare.00101/Worm.Win32.Mabezat.b-b9f0525d278de99227c5cf9211a12336eeb1e460021d1e0ce4b62d4fae6fb7c2 2013-09-22 12:41:46 ....A 161135 Virusshare.00101/Worm.Win32.Mabezat.b-ba23593861dec67aa167e36dedd56c8e1bbe6a4aad4abaa4ca97bf6a3e5b6474 2013-09-22 12:29:26 ....A 153693 Virusshare.00101/Worm.Win32.Mabezat.b-bab15d0824bdf3b368aee1d15d31dcd22d0bbfc0d1eba3ae54db2119258dbebb 2013-09-22 11:47:30 ....A 276335 Virusshare.00101/Worm.Win32.Mabezat.b-bbeb16c3dbd33a5925afca5c283e4262d364eb13cb5f7c0a210386c8fde80f9e 2013-09-22 12:41:34 ....A 151957 Virusshare.00101/Worm.Win32.Mabezat.b-bcd6c0c5b4acbd9120c447681da09c8dafc6d92ffb2a63e270a182eae8f21cc3 2013-09-22 12:52:10 ....A 155271 Virusshare.00101/Worm.Win32.Mabezat.b-bd32b419ad1e1f56595ca2079e25c4ab009cdd72dccb8ad1863e9fed4fb3a17b 2013-09-22 12:24:18 ....A 152993 Virusshare.00101/Worm.Win32.Mabezat.b-bd91abce707def0a3a44b71d8c614b7f93d020877d5143c8d64cb0ef3d5cbc42 2013-09-22 12:42:44 ....A 152339 Virusshare.00101/Worm.Win32.Mabezat.b-bda0eb6a03c8b2f9ed35fb3d03408196b97eb062bd1336ee539625b463e8bf03 2013-09-22 11:40:08 ....A 235887 Virusshare.00101/Worm.Win32.Mabezat.b-c0a7bc003939d8484eafcfadc63975d0ce75b20a26f622f22df497db87db6d08 2013-09-22 12:44:36 ....A 155201 Virusshare.00101/Worm.Win32.Mabezat.b-c192c9c8423de2f7a2ea2552ee171886637708a8ae80281daf1815493f116599 2013-09-22 12:51:38 ....A 155021 Virusshare.00101/Worm.Win32.Mabezat.b-c19bfe89e1253f28edde8e506544e1378c633726fe5f3441c592e0ecc8e705f3 2013-09-22 11:54:16 ....A 2994543 Virusshare.00101/Worm.Win32.Mabezat.b-c1a9254bb0e8f29b78998ec91f63c32edede5df91ca6c3a1cb2dc547d1130319 2013-09-22 12:45:36 ....A 73728 Virusshare.00101/Worm.Win32.Mabezat.b-c439d844fda4b75465227e02c2bee8c971fb30b00c59c19f0501943855450c3e 2013-09-22 12:33:58 ....A 168063 Virusshare.00101/Worm.Win32.Mabezat.b-c46eeeb4797560d717f9e55817d8024fd66951248f6fdfed49849cc865cd3167 2013-09-22 12:30:46 ....A 155263 Virusshare.00101/Worm.Win32.Mabezat.b-c49c1b2149b00a688ea02ae16e934ab5c4a2378173446799d31e2fc81dc9ba3e 2013-09-22 12:13:30 ....A 245159 Virusshare.00101/Worm.Win32.Mabezat.b-c5ae2ad2c70a383afc7905510d88878e56dbfca7a35317641f196db6137610a6 2013-09-22 12:45:10 ....A 155251 Virusshare.00101/Worm.Win32.Mabezat.b-c779b0606e5e9e302abd270e08dd61740acda44ee82b2b753c583f972c08ae71 2013-09-22 12:16:48 ....A 155743 Virusshare.00101/Worm.Win32.Mabezat.b-c8aea91fc77505c3548dd468eff587fd04b88db73000d69e21e2e59c60f48196 2013-09-22 12:36:48 ....A 155431 Virusshare.00101/Worm.Win32.Mabezat.b-c8c3c8323ac70b191e29b3691e6c6d5e190556141102b1cebf9acbb101c8603a 2013-09-22 11:58:14 ....A 153143 Virusshare.00101/Worm.Win32.Mabezat.b-ca679c05aa4c2bc054b6f26d7fddc2e8f0a7e9525a9e0d716f33790e3b0fe39c 2013-09-22 12:50:36 ....A 152189 Virusshare.00101/Worm.Win32.Mabezat.b-cad0fc66b92ffcc3021b5241c4f6009393a3b04390fbeb1203446b55a2da50e8 2013-09-22 12:43:54 ....A 161275 Virusshare.00101/Worm.Win32.Mabezat.b-cdd51dd44deb88dd2726d855933ff12a092f7b4fd6aded29cc3afb9aa16dc67b 2013-09-22 12:11:40 ....A 155893 Virusshare.00101/Worm.Win32.Mabezat.b-cdd5b641ffba3c3a85fb325258db3a5b4960162c624583ebafde7d3f12dc4182 2013-09-22 12:26:20 ....A 155753 Virusshare.00101/Worm.Win32.Mabezat.b-cddf11eb9edad306ce0d3081d8ca8d7a2b5f78dcf7cdf544c7a7bc65ef3a72a4 2013-09-22 12:28:10 ....A 367511 Virusshare.00101/Worm.Win32.Mabezat.b-cf73256a6db1be780c63f658c9fbd32190a92996b5b576b0c0f56b009af98137 2013-09-22 12:43:26 ....A 161825 Virusshare.00101/Worm.Win32.Mabezat.b-cf83d3b31d7177cf0918a91a6484711caafad7f30ef71f9a83add0b369c5af83 2013-09-22 11:38:40 ....A 154941 Virusshare.00101/Worm.Win32.Mabezat.b-d1836244db58c1f172b899d87a33f9525cf1af219a8022fce26690c93ad51fbc 2013-09-22 12:28:54 ....A 156163 Virusshare.00101/Worm.Win32.Mabezat.b-d23f8dbd55d126a32f7d7f5b004e8934316dc7056b44baefa774dda19c9dc7e8 2013-09-22 11:44:40 ....A 161305 Virusshare.00101/Worm.Win32.Mabezat.b-d2a021867f12531572037b7d9377955ab38661c3d38019e67043e3f5e0c9664b 2013-09-22 12:39:18 ....A 73216 Virusshare.00101/Worm.Win32.Mabezat.b-d3bd78d3d892c0ced3f84ca96d2962849fd8ba43dbff896b462c8764c2af0615 2013-09-22 12:40:34 ....A 152703 Virusshare.00101/Worm.Win32.Mabezat.b-d411cdd72128fecb8a168cc463f6114eec34f5cb78ca8b20ff04950261b17d3a 2013-09-22 12:01:52 ....A 168473 Virusshare.00101/Worm.Win32.Mabezat.b-d4bb2f4e2c18640ad151dcc9a84e04115bf7af72e14ea64fb24f1d9a87dc9e69 2013-09-22 12:05:06 ....A 154781 Virusshare.00101/Worm.Win32.Mabezat.b-d807eef7b035664158172ad43306408f9cac0cda97070e54650a81eccda7f717 2013-09-22 12:02:22 ....A 73216 Virusshare.00101/Worm.Win32.Mabezat.b-d8a87be71ac132cd08c22f7e3792ad557de9fe4bfa98fcfff2636568a0d3892d 2013-09-22 12:52:32 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-d983be3fd5e6679a3c870e2aae6b741f58e48e35bdfba5006697af4e132e2612 2013-09-22 12:21:24 ....A 223367 Virusshare.00101/Worm.Win32.Mabezat.b-d9a15a2014fbbdbf4fd68dec95a40d63da56fce0c3c9c56daea053cb5f49c04a 2013-09-22 12:15:04 ....A 543087 Virusshare.00101/Worm.Win32.Mabezat.b-dca5762da47b2f8c6f7ec30f3806fee1063f12d3c6858a2e2d9a5163af116745 2013-09-22 12:51:50 ....A 603072 Virusshare.00101/Worm.Win32.Mabezat.b-dd44d29736eb305abbf7a5ae62b162096c4e2b3637fe4bad898a0ec1eb015102 2013-09-22 12:15:00 ....A 1255615 Virusshare.00101/Worm.Win32.Mabezat.b-df6799391c53ad9a478852f41d9d36394b67251c63aa0ea9510bf86b81893c17 2013-09-22 12:28:38 ....A 154891 Virusshare.00101/Worm.Win32.Mabezat.b-e1f81f03c3d6f0f3af0c0430f9680b05e650a99f7e3309c6eb36769162017a93 2013-09-22 12:06:26 ....A 155521 Virusshare.00101/Worm.Win32.Mabezat.b-e30bcb2bcd4738de5006244c9e0ee147a4dca46dc5660b77ef74c659395f3d03 2013-09-22 12:19:54 ....A 155551 Virusshare.00101/Worm.Win32.Mabezat.b-e640273454abf0584ec71b01f3e1fb9d35b801a709878ed00f1ec0f86a95888a 2013-09-22 12:15:30 ....A 795343 Virusshare.00101/Worm.Win32.Mabezat.b-e95713ada27f5878a525727283405a03766ae6690593bb40606123c1537bb010 2013-09-22 12:09:56 ....A 215919 Virusshare.00101/Worm.Win32.Mabezat.b-e966bf54649697d1692846ee69e2565d945db1737d6158adb8e3a5bd34f3c2b0 2013-09-22 12:24:18 ....A 79360 Virusshare.00101/Worm.Win32.Mabezat.b-ea9188b35f11389ac7286eacebe61f23386e513c9d0325663f3beb7120a94964 2013-09-22 11:46:00 ....A 160895 Virusshare.00101/Worm.Win32.Mabezat.b-ead4aa0e63967197bf0bbf82553119dbec72f4d277a79217a1329e3533bcdf50 2013-09-22 12:11:54 ....A 260351 Virusshare.00101/Worm.Win32.Mabezat.b-ebe475721b08b0def04e4510e724b770ecf82461feb01ac8d27215f5315e9a81 2013-09-22 12:00:00 ....A 154840 Virusshare.00101/Worm.Win32.Mabezat.b-f10d7deff0495efa68382ee913ea36c94dc7268c15d34f3309b57a051451fa58 2013-09-22 11:59:36 ....A 73216 Virusshare.00101/Worm.Win32.Mabezat.b-f24fa954c40233753df30606a9e76b188bcc2196e2e32eae11bde42ac67f7700 2013-09-22 12:17:22 ....A 161585 Virusshare.00101/Worm.Win32.Mabezat.b-f2eb912e21974ff819e181ab26d29201de1b2a02c5ffe838237d11e57ac183c0 2013-09-22 12:36:56 ....A 161185 Virusshare.00101/Worm.Win32.Mabezat.b-f4798a475d8346974127be89f3dcce98269522726dc240c22efcc57f43b3c373 2013-09-22 12:01:08 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-f6ad1e25f53bcf304b4f20c3985a6fc308e6fe9d52dd17056f7ce295dca417ca 2013-09-22 12:09:48 ....A 154751 Virusshare.00101/Worm.Win32.Mabezat.b-f8dc7d95edbcb1edabde8809a14d2894056099af741c686cde2b9979a92894c3 2013-09-22 12:35:00 ....A 160895 Virusshare.00101/Worm.Win32.Mabezat.b-f8dff9c3a64a221f919dc727335111943f3f508bcc6815287de06a8c95c7940c 2013-09-22 12:18:00 ....A 231279 Virusshare.00101/Worm.Win32.Mabezat.b-fbbe8b4414ea2821a77707882d3cb16d1e48d8279ed2a42731b38f41a6eff3f3 2013-09-22 12:40:36 ....A 469871 Virusshare.00101/Worm.Win32.Mabezat.b-fbdda61b53934021f786bed2a52650d201d16e05686a2c059b083d33c6e22d45 2013-09-22 11:42:06 ....A 79360 Virusshare.00101/Worm.Win32.Mabezat.b-fc01ba5c3c9583cda6caf96119fefd39530b4fbb04312f503b6dcf9f7f0a8bd3 2013-09-22 11:57:24 ....A 161875 Virusshare.00101/Worm.Win32.Mabezat.b-fc23d3e903de3dfbf5eeb248881f31328891deb7eee0464e3071fbe99121c4d1 2013-09-22 12:04:44 ....A 230255 Virusshare.00101/Worm.Win32.Mabezat.b-fdff3bcd67652f45cd0b7fddf84318fcbaf09cbae46b9585481fb34cda8576d2 2013-09-22 11:46:44 ....A 249711 Virusshare.00101/Worm.Win32.Mabezat.b-fee70f605afaca4fdc1ca6228e68a776acc94a51313adc6f0b19bdc0fecf190d 2013-09-22 12:20:22 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-051a7ec1e51528c079883d5aed40769ea84797f68962e2661487bd0f0c1bfb87 2013-09-22 12:27:56 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-1a3c31ec33170c854e51711bd361e56ba636060bbe0cb1341c052fced97ea652 2013-09-22 12:11:14 ....A 78133 Virusshare.00101/Worm.Win32.Mabezat.n-29dcd6e8075d20f3e472136b7d264dcd6e18950d4ac8e7c1b9819cf49e116c25 2013-09-22 12:46:30 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-3a5e204fe034913a9e1d038f440b1296185db888917735939ed16aadee8dbbae 2013-09-22 12:14:46 ....A 77973 Virusshare.00101/Worm.Win32.Mabezat.n-441a3d8f388371e6dcd7d02981f7c4aebb79c1afc811d347914d282d6ac8634c 2013-09-22 12:49:38 ....A 78203 Virusshare.00101/Worm.Win32.Mabezat.n-538a23dd374373bba1e9e2de1d0d20875b64387e650ce5475f48b6de1a309be9 2013-09-22 12:03:54 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-68dcef0f619a7e80b440ec3431907bd0d29d9ddf93dc5ea4f905730eaff675de 2013-09-22 12:10:40 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-c354286816e6c5da80f5a7f2067838479412fd4b99be062f4faa19bf90c842d4 2013-09-22 11:39:04 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-d6691b37dad2a20af76a51cbcc98246d402ab00c2181cb60bc50dd581e261c8b 2013-09-22 11:43:38 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-d9e3cf61e9e18e7ed861fd569d7091a599c81cb93b877150ece83e370709f90e 2013-09-22 12:37:02 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-dd5d6436e0bfbd5efb0beda5ff29fc2a296b422e9c037448a5639f16faec9ace 2013-09-22 12:31:24 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-e15591d3e9474bf0bf535a7d6fbb5c9412951b716ed75bd5e900fe9a11cbc2e3 2013-09-22 12:20:16 ....A 77783 Virusshare.00101/Worm.Win32.Mabezat.n-e67f4d3c0e199b934f3594304dd6e7f2ca9721c1fb3bda310dcd9cd776da7125 2013-09-22 11:37:26 ....A 1329 Virusshare.00101/Worm.Win32.Mefir.h-7cd3743190f62450af2ee68e9f36ceaa346d3448b78efc524128cffd0080af02 2013-09-22 12:50:48 ....A 389120 Virusshare.00101/Worm.Win32.Ngrbot.aqlv-b031ee321b705f38fb7768c8fe71cabe560f11d3c8041cb13820699128ebdccf 2013-09-22 11:56:02 ....A 253952 Virusshare.00101/Worm.Win32.Ngrbot.aqna-f7b9d3a16e11a0e7a686ab62e1cc70c4c489164fa194d30534ec928d270c414f 2013-09-22 12:46:14 ....A 311943 Virusshare.00101/Worm.Win32.Ngrbot.aqng-337b4823e2cb688c207383d9efba398f8d9695632b0feba18d74bc709448a409 2013-09-22 12:49:54 ....A 208957 Virusshare.00101/Worm.Win32.Ngrbot.aqns-a178f2035703f45c9d1b591595552cee6b5d8482dfc19df32806f110841f10d9 2013-09-22 12:22:10 ....A 487424 Virusshare.00101/Worm.Win32.Ngrbot.aqoz-b9865d2e8b8c1507437122fecc3ee8d68fd76b59f2de3300ec0ca2acf33ae8e0 2013-09-22 12:45:30 ....A 421888 Virusshare.00101/Worm.Win32.Ngrbot.bcut-3d5c90602dfe49ff2d55662baa8991c073c1cedf71018a1b034cd80f140dd47f 2013-09-22 12:50:48 ....A 131072 Virusshare.00101/Worm.Win32.Ngrbot.bdmn-fe1f93e29dbd9fbb20444ff8c5575043ace6724f7a435f4a891d2af4d62742e7 2013-09-22 12:48:48 ....A 167936 Virusshare.00101/Worm.Win32.Ngrbot.bdoh-26f917d2815fbcbdaeabb557b227fc61d510a9668b20da57028ce54e242fb921 2013-09-22 12:50:00 ....A 96278 Virusshare.00101/Worm.Win32.Ngrbot.beet-8827933c0c5a2b906f46b846df6755a94ae2bc992c091ba974fa8a38fd4bdf01 2013-09-22 12:52:34 ....A 96256 Virusshare.00101/Worm.Win32.Ngrbot.beet-a736b6a115fbe62cc9884a5f30bc712cf4628fb9b93292ea3a1c933c309b116a 2013-09-22 12:28:06 ....A 304937 Virusshare.00101/Worm.Win32.Ngrbot.beet-ceef59138b722cc9ae2f13053ce137e197f73a6f5ef0b4402daa9575da1a3a47 2013-09-22 11:46:44 ....A 92847 Virusshare.00101/Worm.Win32.Ngrbot.beet-f14fec80b09159df3f82ddec186152ae7e387f13f968979b2b2ee02be54df9f2 2013-09-22 12:16:22 ....A 96256 Virusshare.00101/Worm.Win32.Ngrbot.beet-f2c96a360e638d53606f42647365a6041dd8cc3dc8a0fec4e960f8fd6bdebfa9 2013-09-22 11:54:56 ....A 163840 Virusshare.00101/Worm.Win32.Ngrbot.beet-f5e38560cc7afba5d18d65acc036ac263d03676f49555b6d3974fa44aec9141e 2013-09-22 12:20:22 ....A 67448 Virusshare.00101/Worm.Win32.Ngrbot.bfgc-860f896ca2534145f14ceea1428b40a2ada4a0c991fb3872778b9930a71f32d5 2013-09-22 12:45:18 ....A 45977 Virusshare.00101/Worm.Win32.Ngrbot.bmlj-45d6550fc254df7931594cc67ceaf42c880111263389a2a703b57ee4c0517af2 2013-09-22 12:34:58 ....A 62778 Virusshare.00101/Worm.Win32.Ngrbot.bmlj-ff249ea668a804be46a25f862179165afeda90a3fbaaf559b6067b451b894717 2013-09-22 11:42:42 ....A 94208 Virusshare.00101/Worm.Win32.Ngrbot.bq-c6a5406bd4ff62910abb3cf428126995f17a9abc2ae3c2fe6f2ebd8ebfc98f96 2013-09-22 11:44:18 ....A 356352 Virusshare.00101/Worm.Win32.Ngrbot.brah-da0f08a8d2a17e41e92609bbe26c4fb68ce93f7a4972bb13a5bdc4f68506fb80 2013-09-22 12:19:58 ....A 412160 Virusshare.00101/Worm.Win32.Ngrbot.bzm-616bfb617432b15c08d2db6c02457fc7437d4677ca33ea706846ea7741f3d26f 2013-09-22 12:41:18 ....A 77114 Virusshare.00101/Worm.Win32.Ngrbot.bzm-8f4848bcca8a2a45695545c812338c40c6313137ea2e63665e0d9ec9a05bde0d 2013-09-22 12:41:48 ....A 80698 Virusshare.00101/Worm.Win32.Ngrbot.bzm-b098eb714c2ae726b0d21dab71a53989450daaefc9465c0ae740871eb7383f78 2013-09-22 12:50:46 ....A 181760 Virusshare.00101/Worm.Win32.Ngrbot.dhx-a866b46b20cf8158265fec64233071684a9fa2be5dd0fead1cbed477fe8906d1 2013-09-22 12:22:30 ....A 184332 Virusshare.00101/Worm.Win32.Ngrbot.fhb-a1f726a77612012f4cad58c2a460806f8d8c8df73c10708cacbf79d329188a13 2013-09-22 12:01:36 ....A 241664 Virusshare.00101/Worm.Win32.Ngrbot.gbk-ac3127ed24888e5314ccb4ab6bd1aa8be96420ae380082f3056d7cd9f95ea078 2013-09-22 12:22:30 ....A 41456 Virusshare.00101/Worm.Win32.Ngrbot.go-9568382764ae1dcd1808be63c118c626c603222f8a4a478dbf42858ebc20dd28 2013-09-22 12:39:12 ....A 143360 Virusshare.00101/Worm.Win32.Ngrbot.grw-887706a15b4da3da435e6dd72d850c4a965edfaa56f9b932a5874d4da2044a2f 2013-09-22 12:50:06 ....A 143360 Virusshare.00101/Worm.Win32.Ngrbot.grw-b6865d86e4b238a68854610d2cf56185c4b5ad14c790f9012fe803b8ea2c7a7c 2013-09-22 12:47:22 ....A 200312 Virusshare.00101/Worm.Win32.Ngrbot.hel-afe13c57afc83e193cbba70fba525b33592bab859abf4ef648d74d4fb06be03a 2013-09-22 12:31:56 ....A 47223 Virusshare.00101/Worm.Win32.Ngrbot.hwb-8198d26902fab1f8c8d2532ffcf79ca21111ac66f293c7df87eac06721e302d1 2013-09-22 12:46:08 ....A 715136 Virusshare.00101/Worm.Win32.Ngrbot.iqf-88c296ff22a395e4209138ed67562db039869b9f6a7960d568394745f89afbfa 2013-09-22 12:22:44 ....A 203808 Virusshare.00101/Worm.Win32.Ngrbot.jfa-a651b45b2daa27b79a561e47e47692e383304c8e6201c36384c997ee7a0291e9 2013-09-22 12:42:58 ....A 276500 Virusshare.00101/Worm.Win32.Ngrbot.kkr-c1f3924590af62dc3f92d9a1a03d700aa19b83079b4f401890551383fb3d197b 2013-09-22 12:03:56 ....A 108544 Virusshare.00101/Worm.Win32.Ngrbot.kpb-b597118386983df96ee9fa17718e558a730d355550975078d90f3ff731e0734b 2013-09-22 11:58:00 ....A 102400 Virusshare.00101/Worm.Win32.Ngrbot.lhj-cb645667021388c0e1f2f0229c14a6f0356fb94a741d14cd714ab51effebcace 2013-09-22 12:30:32 ....A 36312 Virusshare.00101/Worm.Win32.Ngrbot.lof-2fd52d34c255b2892e586f27a9c7bcbdcfbea109b7932364c156f06a245a171d 2013-09-22 12:19:14 ....A 315392 Virusshare.00101/Worm.Win32.Ngrbot.lpf-02d6a1f4b6af0647b4f239dc9a69d890a6f66061be8824709daf53cc59f4a978 2013-09-22 12:24:26 ....A 282624 Virusshare.00101/Worm.Win32.Ngrbot.lpf-143bb6e5bf3ce113ec0b3b7be65bec00d9b250d0ed15813f0dccdadf765820be 2013-09-22 11:39:26 ....A 42616 Virusshare.00101/Worm.Win32.Ngrbot.tip-1c324dd20042b0c1336344385c79c449045e6c47b12d48fdc5f4377f2c838f5a 2013-09-22 12:03:48 ....A 47941 Virusshare.00101/Worm.Win32.Ngrbot.tip-cad66c34d30ae8eaea4b39f7796649d4d875077f23e0660951ae5c8ba7b036a2 2013-09-22 12:42:18 ....A 552960 Virusshare.00101/Worm.Win32.Ngrbot.tmv-3197470ac57c80c4da75442caea6a74c30a805a71575aa7c4c9b2857ea0010ec 2013-09-22 12:22:26 ....A 323584 Virusshare.00101/Worm.Win32.Ngrbot.tre-4258f8e7293a79332ecc57707536e035e9393990c5ef06a96f2dd5baa87c9573 2013-09-22 12:28:52 ....A 112434 Virusshare.00101/Worm.Win32.Ngrbot.twr-c8d426e6833d85a56794dfe954e9ca4a124e9f99c594cbab1a7e3558acba39d9 2013-09-22 12:07:22 ....A 152652 Virusshare.00101/Worm.Win32.Ngrbot.uyk-e37de2dbd250de6ac5d07a3122abcb9aee227a65175b79c05f37cba8658ab37b 2013-09-22 12:28:08 ....A 278532 Virusshare.00101/Worm.Win32.Ngrbot.uzl-241c2d62a1225315a77ba96f19be9067a901f3ad4b94ed1c7f5dd8dec3711d92 2013-09-22 12:14:10 ....A 273665 Virusshare.00101/Worm.Win32.Passma-45752ea4c98db77dfb6bd28036d68ca05597183596d96b2284988d6c76a655e8 2013-09-22 12:24:48 ....A 145436 Virusshare.00101/Worm.Win32.Perlovga.a-a88d7d36bbe6b48f75e65564c2e4150e7350eabd6d7021a2bbee6ca192e34aec 2013-09-22 12:08:58 ....A 243712 Virusshare.00101/Worm.Win32.PornRun.ap-bb49348e011524b0b19f5792ed5829bf6515e45f1e8abd554af519edffa7286d 2013-09-22 12:20:30 ....A 91949 Virusshare.00101/Worm.Win32.Qvod.akm-bfcef8c3e6877fdc46c8521292bf6ccb0abc6a7f43bf756c776ab76cd5b4332c 2013-09-22 12:26:50 ....A 232448 Virusshare.00101/Worm.Win32.Qvod.aqn-79b6f04abaca9412a9d95a77d65255c8b255e5c2f84899dc2281c7eec3cb6389 2013-09-22 12:50:12 ....A 106291 Virusshare.00101/Worm.Win32.Qvod.pkl-d0c6bbd013588d28128804a5f94c23053d46e83ca9b8c95a5e07ece999d56aff 2013-09-22 12:27:06 ....A 3513806 Virusshare.00101/Worm.Win32.RJump.a-9579117184b3530e15130f8c7921a81bb969666002cd882f0b18e61a301a3a5e 2013-09-22 12:41:16 ....A 3511570 Virusshare.00101/Worm.Win32.RJump.b-8358e9c59f6f6d5b760237f322f2db018c8ad08d4c476a6686dc56f70bb2d81c 2013-09-22 12:27:56 ....A 185711 Virusshare.00101/Worm.Win32.Radminer.d-75f759288fc0178f0dffc5f5369a1e9d623f1e5225258e2f3ce651507cb50785 2013-09-22 12:23:10 ....A 1610752 Virusshare.00101/Worm.Win32.Radminer.d-b4e2439aa5c705626be598b0e1f166877258f5715ef950c8991d869c5cdd7edd 2013-09-22 12:44:06 ....A 329448 Virusshare.00101/Worm.Win32.Rombrast.vjh-161357120b8f376e5fe9c5010e4e6925447531448377b1c98e7aba47b98c1dba 2013-09-22 12:28:40 ....A 138231 Virusshare.00101/Worm.Win32.Runfer.wkb-75aeb63523971aa404a65b4975b81bca43eb7b76262d17f8a56cc5a4e6a99eb7 2013-09-22 12:19:18 ....A 40247 Virusshare.00101/Worm.Win32.RussoTuristo.f-787179c38415b798edc3e296da032c92502894a1a69c7d6bf9f21359a59c2360 2013-09-22 12:49:34 ....A 1970176 Virusshare.00101/Worm.Win32.Shakblades.puz-fda86490baa0f3a746e08b635b05b3a412ac2b7dc4d2d9c609c111f1ddd4f416 2013-09-22 12:24:50 ....A 181759 Virusshare.00101/Worm.Win32.Shakblades.qmq-02c3241c5d4695b8da869f4a9364713a3ec02b6fae3b6ec5e44793b6f81b7c95 2013-09-22 12:00:40 ....A 430080 Virusshare.00101/Worm.Win32.Shakblades.qmq-655189194b7e90e80b16ceda3c7cfb36a14ccc5e8ffa02209b122d0c179d7a81 2013-09-22 12:27:26 ....A 177463 Virusshare.00101/Worm.Win32.Shakblades.qmq-87eb137122081bb3f33fab9a927180d237e6188fad5704bc7389917334d1f85e 2013-09-22 11:37:26 ....A 461824 Virusshare.00101/Worm.Win32.Shakblades.qmq-bfa4e9e8cac8aa2180a6c68a84f93fa6ae2ea3e3e88c43c895926de91e529736 2013-09-22 12:22:00 ....A 461824 Virusshare.00101/Worm.Win32.Shakblades.qmq-d0d2cfac06fe23c2e7a20a78f86e38afdc2653fb7564a338d9db853f61b9a779 2013-09-22 12:20:38 ....A 166400 Virusshare.00101/Worm.Win32.Shakblades.wpm-c879b2af140a394b06c4566e832a8031c3d50f794d5316284cdff6e7fd94e88b 2013-09-22 12:29:54 ....A 429660 Virusshare.00101/Worm.Win32.Skor.beku-a7073833e4482b8bb579aca5eb5bc61c21ef40ea92bb522bad9ed9bcbba14227 2013-09-22 12:28:56 ....A 149504 Virusshare.00101/Worm.Win32.Skor.betx-7a35d7a40b76e06ee4e78af96def9b8d29b26a60bc4a01048f368cb6f9e458b0 2013-09-22 12:21:48 ....A 244224 Virusshare.00101/Worm.Win32.Skor.betx-8c0dc0fb111b0d9f0d88ff3eb7a16d49a388cfb4e7e6c6e83f525cd79e08e4cf 2013-09-22 12:34:58 ....A 174080 Virusshare.00101/Worm.Win32.Skor.bewp-c9e9be8ecef5f9a46bee8e917520cbc50e5ca4bec3a14333d92c194c9af78bfb 2013-09-22 12:43:20 ....A 878689 Virusshare.00101/Worm.Win32.Skor.evx-8542a1254b1a0a797e4821ace556654ecf145fd086ea241774907ed01e066655 2013-09-22 12:25:18 ....A 1000854 Virusshare.00101/Worm.Win32.Socks.aht-5d11b505c23834223d3bdb12a835b9269adb8a71b72ebc72732e3457c19df691 2013-09-22 12:24:44 ....A 965138 Virusshare.00101/Worm.Win32.Socks.aht-7778eceef7c2717a124aac32e40702c1f75eea402feec5b5e9ed0fadb43f3c90 2013-09-22 12:16:24 ....A 973822 Virusshare.00101/Worm.Win32.Socks.aht-8ad9e03b00a0dde611a6aff827b815362f5d3cbf733777f8c15a39de2228f8f0 2013-09-22 12:29:02 ....A 872766 Virusshare.00101/Worm.Win32.Socks.aht-979fed10900e60e84b627e668e967bbf8579b8cfafc7dbc241ce8c1615f2382b 2013-09-22 12:24:58 ....A 978164 Virusshare.00101/Worm.Win32.Socks.aht-c8261001205d5bf9062fc66059e33c3891ed77a00be057406f7f41a9c6ec8c7a 2013-09-22 12:13:00 ....A 929422 Virusshare.00101/Worm.Win32.Socks.aht-cd926ab6d8aa288a1cf7278d7561371eaad70af9869c3dd5240b17a4efda5a20 2013-09-22 12:40:26 ....A 9451027 Virusshare.00101/Worm.Win32.Socks.anm-a46cbb1eba67aa7aa77fb75a610fa7d0b4fbba51e19540c8f9e20eff93743b94 2013-09-22 12:21:10 ....A 7395457 Virusshare.00101/Worm.Win32.Socks.anm-af19251f15901f09157f18d384bbc551d1881215f5b3fdc745079b5409e4984f 2013-09-22 12:14:36 ....A 7836951 Virusshare.00101/Worm.Win32.Socks.anm-bbed9b4e9751ea7fd368513e9269588e10b6248b065b41faf378243081d8a5a0 2013-09-22 12:39:54 ....A 5115708 Virusshare.00101/Worm.Win32.Socks.anm-c157dbfc55c2decc03e3374c44c87be4bf5fd889df74be0c12fe478a3df91b83 2013-09-22 12:14:12 ....A 951478 Virusshare.00101/Worm.Win32.Socks.ey-ebf1f2a7b536b5a4c76946c5549e1a1162cbaaec03f91e87cfed5bf69d726e72 2013-09-22 12:25:06 ....A 225623 Virusshare.00101/Worm.Win32.Socks.gi-95e7a7e684c49b11f8a9d2cb08ab38c7781690605d85028da95533caa904363e 2013-09-22 12:44:30 ....A 120141 Virusshare.00101/Worm.Win32.Socks.gi-b0a68b9019a8660da8a7b66ac1376475e5245e1715527154289b039d87195373 2013-09-22 12:32:46 ....A 95236 Virusshare.00101/Worm.Win32.Socks.pfe-c9dcb4acc43c45c54b765e7d96670cda5c2d6f69e768c65b7b095ec8f9075ae7 2013-09-22 12:22:06 ....A 9477708 Virusshare.00101/Worm.Win32.Socks.pgf-1bf7f5f158750256fa9669bfffb50124d0a4dac7d7e2e9615fa2e729545b5163 2013-09-22 12:41:48 ....A 7506739 Virusshare.00101/Worm.Win32.Socks.pgf-3687cb35dee9d932e8d094315a43f8ae29e4e68cbcd6c8b13ed42f4f9ada4971 2013-09-22 12:01:22 ....A 8368238 Virusshare.00101/Worm.Win32.Socks.pgf-876fa8747ac787b3fc829ba8e04d418b38dae4ba508ca523660c72b95d6aa42b 2013-09-22 12:18:48 ....A 8165671 Virusshare.00101/Worm.Win32.Socks.pgf-883486bdeb51244e3f151076c27c24be2b8f6f9ef0671eec4d063fb2b0fb0bdb 2013-09-22 12:19:50 ....A 286720 Virusshare.00101/Worm.Win32.Socks.pgf-a1d7ff165b351511343da1741cdfb7f035185187f433f6c0e665c86fd871b964 2013-09-22 12:46:50 ....A 5996984 Virusshare.00101/Worm.Win32.Socks.pgf-b79df4ac3a7b0cdabc7f726429d73c1ab2d849c49834799ba135131f353df4ab 2013-09-22 12:24:04 ....A 10121135 Virusshare.00101/Worm.Win32.Socks.pgf-cc55df313ed90d623fe7b1e5dca2be039fad973a993d819c47ab0ce3a4c3cb9c 2013-09-22 12:37:46 ....A 9358674 Virusshare.00101/Worm.Win32.Socks.pgf-cca5e8b2429aade0b7dbeda11f99d8b3ddf9f2bf567e0f3049bf689d49148a7b 2013-09-22 12:06:26 ....A 6951888 Virusshare.00101/Worm.Win32.Stuxnet.e-f0d2306186da1e0d73e95eb098a2a63d1026671359433831cc57d6de853ebfd5 2013-09-22 12:31:28 ....A 122225 Virusshare.00101/Worm.Win32.Trafaret.a-ff03e9a6e5f3a6247a77117b733d8d6dcf97ed2b92f0284f6a45fcf8fd2a2ea0 2013-09-22 12:51:50 ....A 130048 Virusshare.00101/Worm.Win32.VB.aqj-ecd1aa175b195178e9e68b20b657f74d8874f03b3b7fe98d7e40c78df3d103da 2013-09-22 12:25:08 ....A 74289 Virusshare.00101/Worm.Win32.VB.azo-8588dae28a87cc240141fa0fb55771d06bbedd5fb0ab5e5f11f8d9851547ce31 2013-09-22 12:21:36 ....A 147456 Virusshare.00101/Worm.Win32.VB.bem-801c0703f3304f83d16f005854b44cb07d404d54d5ccd5f230c0fcfe0af997e0 2013-09-22 12:40:58 ....A 176128 Virusshare.00101/Worm.Win32.VB.bem-e1e25990b8484822b00c72c18ab24f45f10ba570fb55fbc0aded403f64e7d1c2 2013-09-22 12:14:00 ....A 630784 Virusshare.00101/Worm.Win32.VB.bfl-1012dbaffebae9f49e5e84a2a3b572dcfea6e211ebc600fc467d357c9990b3b1 2013-09-22 12:19:58 ....A 460544 Virusshare.00101/Worm.Win32.VB.cfp-2959baa9bee6b558507c569b050e821fc73be994ac1505700b3e89d0383d1a33 2013-09-22 12:16:08 ....A 567296 Virusshare.00101/Worm.Win32.VB.ck-70960d52e23c49b9c558e5f501cb8c69453efd511fcc2eb49f20b6152d620ac6 2013-09-22 11:54:08 ....A 135168 Virusshare.00101/Worm.Win32.VB.dat-863198bbd3f1cdae67d1e6f9641274d942d3727716f6cc507b930592f05d5790 2013-09-22 12:30:26 ....A 135168 Virusshare.00101/Worm.Win32.VB.dat-ac06625f0584116e8a16e111202f61b8c3653d4a90598fa20e3352ef47d65987 2013-09-22 12:12:44 ....A 135168 Virusshare.00101/Worm.Win32.VB.dat-be49f76b187588a1ac1e561e480f3f583747dfa6ddc2b12e4ef88c50313966e8 2013-09-22 12:40:54 ....A 159744 Virusshare.00101/Worm.Win32.VB.dgm-ce86bc8f795b123445a871c4c74e878986ada8eea74d6f25a7d28470c01c9100 2013-09-22 12:18:22 ....A 307200 Virusshare.00101/Worm.Win32.VB.dh-cca8f68701c5936f47e95ebf7a62820a97c1872ab997f9f03999dafd6ede23f8 2013-09-22 12:14:16 ....A 233472 Virusshare.00101/Worm.Win32.VB.dit-65d8a2501e058f678afb99f1ee29b38ef6a734b58f4110f46e39997e660df5fa 2013-09-22 11:41:50 ....A 233472 Virusshare.00101/Worm.Win32.VB.dit-6b569793c928c5180541af514344c739ecf72b5c4fa5ddfc34a04ead2036bec9 2013-09-22 12:18:30 ....A 233472 Virusshare.00101/Worm.Win32.VB.dit-c49cbc51f16dbd75c9f9958e488bd72521aa309dd679d8e26a08deb8f46a1010 2013-09-22 11:45:48 ....A 233472 Virusshare.00101/Worm.Win32.VB.dit-d62ae3b0cec2b9854177d8c2cc6ddc2a5a0d6cb8321b1561e702c9a3fc6b29ce 2013-09-22 11:44:18 ....A 233472 Virusshare.00101/Worm.Win32.VB.dit-fe40346faeb3e1c0858586ac873c55cb0c82c3396762e323989b29b77c546653 2013-09-22 12:08:00 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-61860d3d1b1f1005cd8f6a496c906ee7a8030d707cbf6a5bd8d397db5e73e64d 2013-09-22 11:37:52 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-645067c67421825e151c7561787440d4142c130ac1a0a7a48e7b9b20c94ee2bf 2013-09-22 11:44:26 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-6876d98ba8a0d5c982d0048a1ca403b5033caeca6ea92d3c099c2a784edb2988 2013-09-22 11:50:16 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-726799576d5001238e9268ce3bf1e3d72d8373333ad5283d63157d88913a42c0 2013-09-22 11:44:34 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-9180b042a5737874677857a79bcdef4409cf20cce948e605e91bf8860ac34da5 2013-09-22 12:47:28 ....A 45568 Virusshare.00101/Worm.Win32.VB.du-9235030bdef4ce31eae12c44a5178987b0b5046fb0093d15e8444979fa26a964 2013-09-22 11:50:32 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-a31bbe9644f24e243d915f48ed29fa9b87b83711be039d493e4fe943eb4b576e 2013-09-22 11:46:46 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-a51352388724d94cd726361c1332f5116e88420781f10b9d131ec037fc66d879 2013-09-22 12:20:48 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-b1466e9d1a40c8da3978e4b4cab701195e415d01d870dbaa4cac1270f1fc16e1 2013-09-22 12:15:36 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-b17a4ef555387574b7ef6461c1c52b235d80f1f07f201e0775228205af54fed0 2013-09-22 12:04:46 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-b3fcddf136b16eff3939bc997780a1336a7f7bf41fd9f068ac12b8227a90113a 2013-09-22 12:20:40 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-bc97a4ffae4f18fe0fbf8162c838a1cf0141cc4aee9e088b32fe08e0720a5c7b 2013-09-22 12:37:52 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-c2c08e74a95cfe44ff18b3483ff3a22846057108793275c29514c6bcaacc8d78 2013-09-22 12:18:20 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-cb480ab072b9c40d8a45f0f5bd51bcba5f50004fc93f5beaa492b979c6e06ed9 2013-09-22 12:40:10 ....A 45568 Virusshare.00101/Worm.Win32.VB.du-ccb2891400ba875085208b243c1c5de66ed0a41bb5244d87adc78051fe80828d 2013-09-22 12:17:08 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-cd8065f0377b11eaad9029897becb8a9c54a04e86599faf724eba8323c9642b9 2013-09-22 12:10:30 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-ce1a2a6f224cb36f683ee35ab566a8d67786007853487e684b57616ef171fa10 2013-09-22 11:41:26 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-cefe785ab9b314a23fba9ac814b963a860187a79c58ae1c3a37151f1a5e45fb9 2013-09-22 11:46:40 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-d4c4eeb9253d0d475fe3b460bba34d63ce6c5f1d9c732248c29cd8784e1d7be7 2013-09-22 11:41:52 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-d90108750da1657a02f7c7b56ea564292c46c773886c9a149ef950fc3705cafe 2013-09-22 11:56:40 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-e67e2d7ff335e4648b8c6d298f6a07b866638ee51e76684a48f60fed61eeff98 2013-09-22 12:01:20 ....A 46592 Virusshare.00101/Worm.Win32.VB.du-f4831192cc362730902143a41b7caa7abc99f180ce00da806651e44e29db7cd8 2013-09-22 12:50:58 ....A 122880 Virusshare.00101/Worm.Win32.VB.dxy-88177a698b257b0758bc57dc5252d363de6a0f6411e3a755b1e02f77fff10d42 2013-09-22 12:23:44 ....A 122880 Virusshare.00101/Worm.Win32.VB.dxy-9094649fc2d22b04441500f8152518a987930be908ff48c04b6cfea5b4bb2422 2013-09-22 11:41:50 ....A 122880 Virusshare.00101/Worm.Win32.VB.dxy-9bc141fc5e5c6baece40f4373a508c63524c8690efa9cfdb61c3a3900fde328a 2013-09-22 12:09:06 ....A 122880 Virusshare.00101/Worm.Win32.VB.dxy-ea8a4b005036249e506d36702ba86706ae441806e700cad7c3091c7a27680a58 2013-09-22 12:16:06 ....A 188416 Virusshare.00101/Worm.Win32.VB.ebi-da18ad8bdd62fcb532646bc95effb954a201679298999f36915e712d6a31b62b 2013-09-22 12:15:30 ....A 188416 Virusshare.00101/Worm.Win32.VB.ebi-ef8459d8756aa7aafe5cd6ec82292f6def67a7036a69fd0acc0f378fb197c104 2013-09-22 12:35:28 ....A 188416 Virusshare.00101/Worm.Win32.VB.ebi-fd7410d6110c7af9fae008e677e6108be3a824780004a18df6fcc5c398433ab5 2013-09-22 12:18:00 ....A 36864 Virusshare.00101/Worm.Win32.VB.eem-6d15833205f5c540aadb783b540888c93b3a68af65efe3c1fc770a8cda180326 2013-09-22 12:13:44 ....A 63232 Virusshare.00101/Worm.Win32.VB.eem-7d79bf1767f1887acbc5b1e81f6ff4e9223e78dce43ee17f9bbb4a86a7930473 2013-09-22 12:49:12 ....A 36864 Virusshare.00101/Worm.Win32.VB.eem-83e65adb395ff4f297a632b994c6961eea691034cf9ca55a19a6b9793015a35a 2013-09-22 12:18:58 ....A 63488 Virusshare.00101/Worm.Win32.VB.eem-887644dfe088eb9afa4a2b51a7d628b99489702faaccf606942a2613c76b860a 2013-09-22 12:22:20 ....A 36864 Virusshare.00101/Worm.Win32.VB.eem-962810a4a207e3c367295a3affc6a0320dd837d4875223c481f29b2606b345db 2013-09-22 11:36:22 ....A 63488 Virusshare.00101/Worm.Win32.VB.eem-a80714f9c3db75b6b87edef8cc94ce05f7a7d11bf7916aee3e928db42bd5e092 2013-09-22 11:41:32 ....A 63488 Virusshare.00101/Worm.Win32.VB.eem-c47e7d18c94546684444ef927b74d783cd52e258b172f112a6ce7936d546d727 2013-09-22 12:00:16 ....A 63488 Virusshare.00101/Worm.Win32.VB.eem-e07d712f9a03dcb0a0559acbf6ffa4725455438c73f731cf6a5256dbb8fdcdb4 2013-09-22 12:32:26 ....A 63488 Virusshare.00101/Worm.Win32.VB.eem-f8ad2a58259a1c91a995ecdb7b0b5bb301ee9a5161d3be715657e2cd30cf1b1d 2013-09-22 12:23:34 ....A 36864 Virusshare.00101/Worm.Win32.VB.eem-fa3d13a2b6ad41a98aa2c0f4792f00b9bd82c28698f63915f1a8299d7e558cca 2013-09-22 12:04:08 ....A 36864 Virusshare.00101/Worm.Win32.VB.eem-fd5cc365ebc312abcefbac740cb0b55d43b8cb949b60d251b6e8f94c34bc2a32 2013-09-22 11:48:52 ....A 36864 Virusshare.00101/Worm.Win32.VB.eem-fefeee11fc43e5a3c129fa35c0d8431e932168aa1f2f57727d9725581516076a 2013-09-22 12:43:40 ....A 93887 Virusshare.00101/Worm.Win32.VB.es-a4b148b8e96c4b1f66dc69ad1d5daf44b26c0680d5fdce31664b4157011fddf9 2013-09-22 11:44:22 ....A 47026 Virusshare.00101/Worm.Win32.VB.es-b0e4115fad8473ba8ad9422ea2c8b747df0a2ce275427bbe8d40e7dc918563fd 2013-09-22 12:22:48 ....A 47026 Virusshare.00101/Worm.Win32.VB.es-bb4f09bc7a48d0a19effdff20665f002d02ddf23921989b163554aa6d92f5166 2013-09-22 12:52:20 ....A 47069 Virusshare.00101/Worm.Win32.VB.es-c2ae4a1b7402ecb0fabb4dea7da4baec6bce66364cc100ba5cd9f480a1624580 2013-09-22 12:38:18 ....A 93887 Virusshare.00101/Worm.Win32.VB.es-c6f27a10789a06e4d690c9db6b49fcb913bccdc73a949f5d6c1074b4cbe5d91e 2013-09-22 12:19:52 ....A 47026 Virusshare.00101/Worm.Win32.VB.es-cdb04dd6a24d8d4525d0a5c897f1b82ab8aa995ccec45eb990a8b09139dd9623 2013-09-22 12:38:40 ....A 47069 Virusshare.00101/Worm.Win32.VB.es-cf8b337d2f4e5a7bb4b154216ca6c2e8aa6b4ec07701f2ba8107c3cee9289ff2 2013-09-22 12:33:52 ....A 53760 Virusshare.00101/Worm.Win32.VB.et-0b63f6a6ac36608583d04dfcd60dd21262e2ba9d5f28bb39ec278733e0c7cd3f 2013-09-22 12:39:42 ....A 487424 Virusshare.00101/Worm.Win32.VB.fer-57299a2118e25c1565d1711fda16fd306c33f0b0e35059186559defa392ee5a6 2013-09-22 12:26:16 ....A 434176 Virusshare.00101/Worm.Win32.VB.fer-a072ff3b1aabe4909b8461932496789792ba62e65a0da8af8332c567a0d8ca3e 2013-09-22 12:45:18 ....A 466944 Virusshare.00101/Worm.Win32.VB.fer-a1abb1481cc1d8e31b751520db0278820b0d1cfc73672ca19d4e213b1fef5460 2013-09-22 12:11:16 ....A 41100 Virusshare.00101/Worm.Win32.VB.fi-75fd8ac1e39f3e39fe1a13966592317fad1cdaab82db2378ca8663c164a7679f 2013-09-22 12:48:08 ....A 53834 Virusshare.00101/Worm.Win32.VB.fj-0c429a6d65b3ab63d965f9e271d056adf7bd660d05706821fdc24d8731d5cff0 2013-09-22 12:29:58 ....A 106496 Virusshare.00101/Worm.Win32.VB.jd-f0b5645360e24e0649019ddcf1c8674b81267176fa45d563ebe7e7ba03766908 2013-09-22 11:58:34 ....A 91648 Virusshare.00101/Worm.Win32.VB.nx-86e0e965a628a2de664afb7ddb1dac0644d6d6b3b9ca766e2c0c17ef6ccdc39b 2013-09-22 11:36:44 ....A 57344 Virusshare.00101/Worm.Win32.VB.yqu-ea4a04fb2bf4be662df4b2ca1aeb875b22108dc9cfe9d5fba1626a96b7cea2d6 2013-09-22 12:39:46 ....A 151552 Virusshare.00101/Worm.Win32.VBKrypt.be-43439d8f95c9ecf9613edffe6187cda5e525245929e64c81266dfd0780454aa0 2013-09-22 12:01:08 ....A 151552 Virusshare.00101/Worm.Win32.VBKrypt.be-a5a58e345922b5284ae0bc0306d54a141a8bbc8ecc96bfb8deff750c4f468609 2013-09-22 12:02:36 ....A 151552 Virusshare.00101/Worm.Win32.VBKrypt.be-ac7a2fab435a74f197b645658950b8868db798343cf418527f6a899bdf50427e 2013-09-22 12:48:08 ....A 151552 Virusshare.00101/Worm.Win32.VBKrypt.be-aeabe087a047e1183b03d7514d0e4fa07b4a28a89abe453e58b8fd7fe62aefbd 2013-09-22 11:42:08 ....A 286720 Virusshare.00101/Worm.Win32.VBKrypt.bh-5aba33517fb2da21bb8937ea572345eabbe22ad9e0c2134c81ab01dc51635205 2013-09-22 12:02:48 ....A 286720 Virusshare.00101/Worm.Win32.VBKrypt.bh-723784cc3ad86d4b40043ec339df6ac2a0fea06ca106dc3e88e507f68b628576 2013-09-22 12:32:48 ....A 286720 Virusshare.00101/Worm.Win32.VBKrypt.bh-7cbb235e49ad8beea2e9f4acf21f021630187f60a21521deb94b93f116ec5f77 2013-09-22 11:53:44 ....A 286720 Virusshare.00101/Worm.Win32.VBKrypt.bh-9a89bde7a0bfbe0bc047338f7fb80f168966f19efa25fca6fd8def144bda0795 2013-09-22 12:43:52 ....A 286720 Virusshare.00101/Worm.Win32.VBKrypt.bh-c1ff8b74de73f1147f10d1d5b87030cd60cfd6d391c51c2d1c6bdc7e0237b2bb 2013-09-22 12:47:52 ....A 286720 Virusshare.00101/Worm.Win32.VBKrypt.bh-c760979c5bb48ba683e81f0819aaad9e38e038111bf224e9ff546be4ca6fd520 2013-09-22 12:32:34 ....A 238080 Virusshare.00101/Worm.Win32.VBNA.aiua-6acf893b498407bb728f39f0f977c0c739197c6dcb87e3f3e0641e95d912c51a 2013-09-22 12:46:10 ....A 55808 Virusshare.00101/Worm.Win32.VBNA.aiua-6d161df7d9d62d5948c5adf585c662459dc8ac94567b1364c818081b82502c6f 2013-09-22 12:11:10 ....A 57344 Virusshare.00101/Worm.Win32.VBNA.ajeu-760aa9ce461fc0d0ec2d0477f7a2c9185f6bf39cee8a7dfeb8d40dbf34571285 2013-09-22 12:17:14 ....A 125952 Virusshare.00101/Worm.Win32.VBNA.akkf-5ee4c45385eafca64f8332a59b326616c187ee596b6203544024059768807d8c 2013-09-22 12:28:38 ....A 125952 Virusshare.00101/Worm.Win32.VBNA.akkf-89d201fd2a143692e4e1be27cb1240d14108373ca68b050616ce7fe3ab9b0026 2013-09-22 12:44:10 ....A 76800 Virusshare.00101/Worm.Win32.VBNA.algn-842e9d7cac309371459ff09347d22f99a1d6cf8995dbd54ba3a7dba1d4ac12da 2013-09-22 11:39:50 ....A 76800 Virusshare.00101/Worm.Win32.VBNA.algn-d8a2f881b00c7773422827741ec6f476ffca616969882f73ca8bdbc5f50a4a3a 2013-09-22 12:18:56 ....A 143872 Virusshare.00101/Worm.Win32.VBNA.alkx-b46402e7e3a4247307c0250f9c7f63e5d18603fcf395671754b6dab3ac938c22 2013-09-22 12:49:58 ....A 285696 Virusshare.00101/Worm.Win32.VBNA.alpv-5fbd3eac0a0d7410e56fc585af59f32c5feaaa9c45dde18970f322f44f2e9194 2013-09-22 12:17:56 ....A 138240 Virusshare.00101/Worm.Win32.VBNA.alpv-9638e110821000a87116e0e232e456e169d59d1b9805e84af575adc9330f7f99 2013-09-22 12:28:12 ....A 138240 Virusshare.00101/Worm.Win32.VBNA.alpv-a857a47d89bf700515f7c8966814cb58d8953cba542ebef0cf77522c03620cf3 2013-09-22 12:04:14 ....A 138240 Virusshare.00101/Worm.Win32.VBNA.alpv-af425e6d06150ccfe06c7ef7bbd18be14f50aec88c1e6476602285c2db266bc8 2013-09-22 12:52:10 ....A 138240 Virusshare.00101/Worm.Win32.VBNA.alpv-b4e4fa281565badb1cde42760285de15337e2ecab53c6288afaa90c46d20f282 2013-09-22 12:48:46 ....A 138240 Virusshare.00101/Worm.Win32.VBNA.alpv-b52deb19235242dfcd6be16cc7640de756978e2f5b25cd4092ec74de32d2f862 2013-09-22 12:12:40 ....A 113664 Virusshare.00101/Worm.Win32.VBNA.alzd-06b9f5d6f842d316528ee80481aa74b97dba7b345251d784ad14dda2fb8a61fc 2013-09-22 12:23:06 ....A 113664 Virusshare.00101/Worm.Win32.VBNA.alzd-aac2c2f53e538e4aec553144af7fc04d23c5ababc4e9b788b42af53fb2762242 2013-09-22 12:44:30 ....A 113664 Virusshare.00101/Worm.Win32.VBNA.alzd-e4f935e22b3882b3845a49b08dcdb2de23ec392f011cfe41cafd1f71c2c06408 2013-09-22 12:13:00 ....A 113664 Virusshare.00101/Worm.Win32.VBNA.alzd-e585311edc71d4a22387123679c9754219893f4bc1f2ca56adf326c2765787bc 2013-09-22 12:14:18 ....A 113664 Virusshare.00101/Worm.Win32.VBNA.alzd-fcbe4da4bb9e733ecad56766c8812c60cc8c1cae66ed43d1176ee92446ce00d5 2013-09-22 11:37:44 ....A 61440 Virusshare.00101/Worm.Win32.VBNA.appj-6915035d5c933962017ad8957e0beed690c2887fdc1d437024f1f6fcb611a542 2013-09-22 12:44:50 ....A 139293 Virusshare.00101/Worm.Win32.VBNA.axwf-88cec469e99cdeb705494e0633be00f563ac7a6ba3b86ce2be40f5550225009d 2013-09-22 12:03:48 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.axwf-b694d54dfad8f3ad684d3f3da8701e2e7e9644cb30a78ff43c6ab65858f0d1e9 2013-09-22 12:16:12 ....A 344064 Virusshare.00101/Worm.Win32.VBNA.axzi-0c9a29d3813dd61c2f5366db8a719b05316039cd942a51fee4f657799aeea607 2013-09-22 12:15:56 ....A 450560 Virusshare.00101/Worm.Win32.VBNA.axzi-eff2fc7ac1c3e7916241523599ded844249a9c3af6c9f4e0c09761678d7ebded 2013-09-22 12:42:22 ....A 344064 Virusshare.00101/Worm.Win32.VBNA.axzi-fac3ce319137ea07446142cf63924221b50ce1dc4f117cb9d388fcf12e77ada8 2013-09-22 12:45:24 ....A 176128 Virusshare.00101/Worm.Win32.VBNA.axzl-789579b10f9fc5b9b971d607c5d4466d869646a20e99e24b1e1d87a6fbe6d856 2013-09-22 12:20:40 ....A 176128 Virusshare.00101/Worm.Win32.VBNA.axzl-a96183b5466d89bcd806435016437f7183e31d9da89c02e6f585db8fb5b0d206 2013-09-22 11:50:54 ....A 176128 Virusshare.00101/Worm.Win32.VBNA.axzl-bff9366eef27211953a502f4f58d709b65606c8f1aa844d3c56af882f4200b91 2013-09-22 12:50:04 ....A 454656 Virusshare.00101/Worm.Win32.VBNA.b-18773fe84558551679ec26dc05c7ecf4d1e035790f0a2cb13c934e309c5b0e75 2013-09-22 12:12:58 ....A 10950 Virusshare.00101/Worm.Win32.VBNA.b-3de80a5161006296300f78e58bb85bf1e109f77b9a6116f6ba18c4c2815fecb1 2013-09-22 12:51:40 ....A 102400 Virusshare.00101/Worm.Win32.VBNA.b-410f36c8f51fcb712681e007767d05e49bd4d215928bdf3ec4cc41b8ad0e6601 2013-09-22 12:13:18 ....A 727040 Virusshare.00101/Worm.Win32.VBNA.b-420e1113ab082fcbae815d15ad23a34e7e757b12a2490ad86cbafc4c3c6a16dc 2013-09-22 12:32:58 ....A 320134 Virusshare.00101/Worm.Win32.VBNA.b-4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5 2013-09-22 12:27:18 ....A 125184 Virusshare.00101/Worm.Win32.VBNA.b-5ad3aaf441f576de74b45d27b8c6f8192eae4f9a6925441d095f049775f1785b 2013-09-22 11:57:22 ....A 793600 Virusshare.00101/Worm.Win32.VBNA.b-62d9e641d821dc85d37c5e8280a9ae1aae2bd841e2a1082efb56ea22c79fefac 2013-09-22 12:32:14 ....A 147716 Virusshare.00101/Worm.Win32.VBNA.b-65c8cbedb424f866117521ade1032b78d0b594bb3b8442337c5b7faa4c7b4370 2013-09-22 12:11:42 ....A 460719 Virusshare.00101/Worm.Win32.VBNA.b-6a377747da3e5b1cc7108b1075ab893d9b3ab92af69e298ad59a85110d5d9eaf 2013-09-22 12:47:02 ....A 270336 Virusshare.00101/Worm.Win32.VBNA.b-6c363b9ab377183280c92516d73fa0a076202f2b7821f18e84a004f8a736489f 2013-09-22 12:01:42 ....A 94208 Virusshare.00101/Worm.Win32.VBNA.b-6cfc0e2a752051601af4c2240cfe9170cf4d3bf233c873afb7d724e2c04133ac 2013-09-22 12:34:08 ....A 20968 Virusshare.00101/Worm.Win32.VBNA.b-7048b357ab18d113615cecb69b3e641ec92781edea14b28ea1f1b103b28b775e 2013-09-22 12:41:18 ....A 653824 Virusshare.00101/Worm.Win32.VBNA.b-742fc4092e6566637ea1918761970bad50c4aaa76858f9da7dc956a0f8963f02 2013-09-22 12:29:58 ....A 77824 Virusshare.00101/Worm.Win32.VBNA.b-77ea1ed2332352a667b0e680d5e9e4ff42fddde560fb647e73fb5fc224b7cf3e 2013-09-22 12:22:28 ....A 339968 Virusshare.00101/Worm.Win32.VBNA.b-788955fd1239eeda6405885c58f0a00edbcb9f3bd21d57f13e88712b82b8d9b4 2013-09-22 12:18:50 ....A 217088 Virusshare.00101/Worm.Win32.VBNA.b-78fbee84cb78cab4bb1434192fcd40db7518322498f8a9623d8d1928b702d595 2013-09-22 12:18:18 ....A 184320 Virusshare.00101/Worm.Win32.VBNA.b-7de07122dd7ab52315b0be5c1aa9dc8bc73efd25a39864500d78939ac9c505ed 2013-09-22 12:34:54 ....A 1667072 Virusshare.00101/Worm.Win32.VBNA.b-80227b61e603b2ced81c088cd6bef88a8af2257fdb5c258242a5eada2b7b1c75 2013-09-22 12:21:48 ....A 851968 Virusshare.00101/Worm.Win32.VBNA.b-82654ababc1d6e570dd4eb1bc40e55d381eb4ad0b0a408cbb870ff35ba861aa4 2013-09-22 12:25:06 ....A 28672 Virusshare.00101/Worm.Win32.VBNA.b-852cd84ed7b7d7946c1c08096f39f8e2ca349e6aed0701352684ecf3790a7af8 2013-09-22 12:25:02 ....A 372736 Virusshare.00101/Worm.Win32.VBNA.b-88a0610cb003ffae5ce23904317a9df249c698b87e455fbc92e0bd9c130b5941 2013-09-22 12:22:42 ....A 274432 Virusshare.00101/Worm.Win32.VBNA.b-8a8c299f63a27908aaa8385db72717649f8bd0d15e10206d56c120da06d89d6c 2013-09-22 12:17:44 ....A 155648 Virusshare.00101/Worm.Win32.VBNA.b-8b98cf043c6e4bca4d3bb3d29bf69e4ecf6ae65ea8fdb96743015a7169a9e3ab 2013-09-22 12:29:20 ....A 459703 Virusshare.00101/Worm.Win32.VBNA.b-8d5f185fd08dca8123d774a19721f2db8db9f09497ec9ab2296a8cd0f6a1ba84 2013-09-22 12:00:20 ....A 20992 Virusshare.00101/Worm.Win32.VBNA.b-8df345d85c1da375d31605a1d2b3f312d7a2f77323ae20d06a153db80b58f8d4 2013-09-22 12:35:16 ....A 299008 Virusshare.00101/Worm.Win32.VBNA.b-90467a7d1316042955f58e7fc9133218a8bc0a01c662dd7705988e87c5587d67 2013-09-22 12:30:46 ....A 434146 Virusshare.00101/Worm.Win32.VBNA.b-90476ec21a48a622795b1f27b9e32cf6b4e0b04de30917b216d37cf9a0866769 2013-09-22 12:18:36 ....A 285532 Virusshare.00101/Worm.Win32.VBNA.b-915c2585a853bb85fec598c10060167162a4af4c951496bb08cf1e8324517a23 2013-09-22 12:23:36 ....A 1043968 Virusshare.00101/Worm.Win32.VBNA.b-925e305417eb6d2567bbcbc61bad2b6d375b8b753e2f5a4e327fce2c5c4240a4 2013-09-22 12:25:40 ....A 1146880 Virusshare.00101/Worm.Win32.VBNA.b-93a0b4670a039e5b39ba064f931bec85960cccd518ce2ef0022e39e21f2053ab 2013-09-22 12:49:14 ....A 174875 Virusshare.00101/Worm.Win32.VBNA.b-9429f3b007779ecc3b89e74c308da588eb75a9eb15d0eb1898c9805fbc040846 2013-09-22 11:56:10 ....A 547320 Virusshare.00101/Worm.Win32.VBNA.b-95f5441de6b4f40d6e8d7607f0f23a39bc3452e5c30d86d5199cbf2389489b1e 2013-09-22 12:37:00 ....A 728064 Virusshare.00101/Worm.Win32.VBNA.b-9848181c8a217f941894d47b627d5bc7e18bcbcc84d7fefe6f33337994dcb3ed 2013-09-22 12:31:42 ....A 36864 Virusshare.00101/Worm.Win32.VBNA.b-9bddaf5adb695432ef5718304c88492f749e4b96826c7993c09d397550c25122 2013-09-22 11:36:28 ....A 327680 Virusshare.00101/Worm.Win32.VBNA.b-9e654cf017f061f0e548b0076ba780227b1acf49bab2533bc7263dd9c5906ff2 2013-09-22 12:21:24 ....A 69658 Virusshare.00101/Worm.Win32.VBNA.b-9f413c092bbd19303c49c82ba59b33b5e96a75a397981796cc541b885f3b5195 2013-09-22 12:15:18 ....A 319488 Virusshare.00101/Worm.Win32.VBNA.b-a029d8feb5c9ef0da780af0ff8152a293193570606e52461a7edd842475b13a6 2013-09-22 12:35:42 ....A 73728 Virusshare.00101/Worm.Win32.VBNA.b-b478bca1ce0cfd71ba796c9e69025f8f0e4560ce829b86cee2fc4ce569371b26 2013-09-22 12:40:58 ....A 374545 Virusshare.00101/Worm.Win32.VBNA.b-b7f7cfe48d64d1ff39547b7e673e6548676346245f32756d91ec64923dfb3f41 2013-09-22 12:06:46 ....A 323758 Virusshare.00101/Worm.Win32.VBNA.b-b87de11967c823fb1bb7719e1503eb7cf7c2ccc2e6615c99c45c97df293b2d23 2013-09-22 12:48:44 ....A 73728 Virusshare.00101/Worm.Win32.VBNA.b-b90f6c35a6016912d2b56f84264c164f6b59d9bf465547d2aa2494a18428f8ff 2013-09-22 12:30:46 ....A 200704 Virusshare.00101/Worm.Win32.VBNA.b-b946d8647fba62fbe013cbab82c7b77b50bb151d117d7be9b12c81d9ae4132b6 2013-09-22 11:35:32 ....A 510419 Virusshare.00101/Worm.Win32.VBNA.b-bc488e5a276c64e556d74f5d1daf705c69947007d1cd1de7f660325fbd10972d 2013-09-22 12:47:50 ....A 487424 Virusshare.00101/Worm.Win32.VBNA.b-bcc2c56967f213a10303096bf4ca147a1aca37caf3d15370aaca97aa93c7a564 2013-09-22 12:20:12 ....A 3804160 Virusshare.00101/Worm.Win32.VBNA.b-bcebe202073f5474d6b7d967fe5a1c221f70e181724571d52b3bc10ae00aeec4 2013-09-22 12:33:08 ....A 36448 Virusshare.00101/Worm.Win32.VBNA.b-bd2cb580a889129389a032041ce40a0ecf8402eee132f804238a16c570b5f1c4 2013-09-22 11:54:28 ....A 40960 Virusshare.00101/Worm.Win32.VBNA.b-c1ac63d175869ca1b315a74d75edb10c74c056bb86b5297cb83074d3d490261c 2013-09-22 12:30:10 ....A 316219 Virusshare.00101/Worm.Win32.VBNA.b-c1e058a960db5c536be6f4942962184bac28dfdc996c399c1643443123eb8013 2013-09-22 12:29:04 ....A 77824 Virusshare.00101/Worm.Win32.VBNA.b-c3306058fbfa1caa3ecd484c80d3229b15df05b3e66b31818ec0fd884e03ac94 2013-09-22 11:39:34 ....A 267431 Virusshare.00101/Worm.Win32.VBNA.b-c630d4721130fe3fe9e76772a4a7b0cab23887e2f5d1b2dcd7f906447d5611fe 2013-09-22 12:19:40 ....A 34816 Virusshare.00101/Worm.Win32.VBNA.b-c742124bff69fbea12524aacadf56c4e00618855c9568a1230385b6023bf2bdd 2013-09-22 12:20:06 ....A 77312 Virusshare.00101/Worm.Win32.VBNA.b-c909e48f0d40eb676f6fdd77b7d9ec381dabc5c85316c326444d313dcfc2ac10 2013-09-22 12:36:24 ....A 7377799 Virusshare.00101/Worm.Win32.VBNA.b-ca623c41db22cb17dd97d4e2d8e5b8b9548dbea663a164a92110a963f5cb4731 2013-09-22 12:16:08 ....A 6154252 Virusshare.00101/Worm.Win32.VBNA.b-cade7ed8df0fece4649180dffc2663c0584530f83ba78aaa6b9e6bdb48557f2a 2013-09-22 12:02:34 ....A 53248 Virusshare.00101/Worm.Win32.VBNA.b-cd1211d68f69d7c43949547f2ad2d1af1bfbe2ad1ed49f2309d89c9905d81d8c 2013-09-22 12:43:38 ....A 28672 Virusshare.00101/Worm.Win32.VBNA.b-cdd61374e0b43f9496b3ed58d39d715b4e9d45b4cbf7a8f1f48185d8ff0e6816 2013-09-22 12:34:58 ....A 196637 Virusshare.00101/Worm.Win32.VBNA.b-d08da6e250dcb1336399fd3c264c22159c40f78df7093ba5528bc8ec337b4218 2013-09-22 12:38:40 ....A 124416 Virusshare.00101/Worm.Win32.VBNA.b-d0b74573c7178f6105763f93fe751ffee6cd2c6364ab1ffed0d5e24b07029f67 2013-09-22 12:17:50 ....A 61952 Virusshare.00101/Worm.Win32.VBNA.b-d1366e2de2323d22fbd089432ed93173642661bd7d67eebfd702d19d10b22522 2013-09-22 11:55:36 ....A 20480 Virusshare.00101/Worm.Win32.VBNA.b-d1d4555bbe8f99ee02c0e65d0bfc8ddca2fab1caea971ba90959274cbe0125da 2013-09-22 11:36:08 ....A 32768 Virusshare.00101/Worm.Win32.VBNA.b-d98246fd0f31bf191aac8384dcc84876309c7fd09a1991b1a596adbf260d6377 2013-09-22 11:42:48 ....A 69632 Virusshare.00101/Worm.Win32.VBNA.b-da9a2b84a75a26927e2d3f56bf7e04499d12ef0130d3f656c30173c9d4525257 2013-09-22 11:46:56 ....A 131072 Virusshare.00101/Worm.Win32.VBNA.b-dae24ac5bcc45ccb548aee51a9ff780f0c77e651b1b80054b7435ca5c9bb9360 2013-09-22 11:46:20 ....A 25088 Virusshare.00101/Worm.Win32.VBNA.b-e15f3a71f16fcc614995f71775c90e60a943e62aea7fe2d4376e3fc9a9b4e2eb 2013-09-22 11:56:46 ....A 131072 Virusshare.00101/Worm.Win32.VBNA.b-e2c2b7f1d318d9b3ebc1532f88acf2b442a7ae035206c15f225d8b0e0194cc54 2013-09-22 12:37:24 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.b-e3652d9436dc2b2c5fcbead9e03fe21499ab471d61aeb5c2661a452834a74645 2013-09-22 11:46:46 ....A 130048 Virusshare.00101/Worm.Win32.VBNA.b-e95922476a1de8444f85d753a6a0514bf5f0cad6ce0b35d8a9aa01a1f11fbce1 2013-09-22 11:44:10 ....A 113231 Virusshare.00101/Worm.Win32.VBNA.b-efd335b4c41c5adedb736e3cc192baef505b4f69c046046253c4592c6f4920e7 2013-09-22 11:38:38 ....A 262144 Virusshare.00101/Worm.Win32.VBNA.b-f033658a72ddb990598d700f6769431dc5d3643b481e8760dcb385eca29e7327 2013-09-22 11:59:32 ....A 53248 Virusshare.00101/Worm.Win32.VBNA.b-f6ade0fd24d4f28ec33caba06d7c9be190043e2d76e8b363fd902c09679ce353 2013-09-22 12:15:20 ....A 80384 Virusshare.00101/Worm.Win32.VBNA.b-fab9757df1fa0e440e77a29701bdba112b2f99c5afbf93a9059eab370a4b94ff 2013-09-22 12:40:46 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-441d34e49450e8a0f0b244b61ea359821ba24c27d7c39cde2fcd2b90b4c94572 2013-09-22 12:22:54 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-5c9ffda795950ccbecad9846a2b6deef3b5c6270aa65d927fc3890c2b0a4aa30 2013-09-22 12:23:06 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-64df8dc6120729945bf7c1783af46eec115eb4611f7c9e56c25e53bd9a9fa935 2013-09-22 12:04:46 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-89f8d8634aaf9645d26fbb2e03527e312fdb8c69c7ee658a6e3fa150d02f484a 2013-09-22 11:40:10 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-8a2c3eea0f573456c61d88803f40989e8ff34207d525537f423f2b93666169f8 2013-09-22 11:44:32 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-c4bac675249b9eb6dce062ca982edc396e94f2f2627dd759e0ed1c44b85b4e28 2013-09-22 12:32:56 ....A 135168 Virusshare.00101/Worm.Win32.VBNA.baib-c752fce030811df436621449ee725d3c1a72727f5be0a5c17096ec2efd913076 2013-09-22 12:31:46 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-331d5dddf6dfe912c2dd73a584393baf16f736feb9d8223962f64fa5cb7c309d 2013-09-22 12:25:12 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-342ce9b6b934ceba42e8091dca98687b0c42055bd5f53f4e3412383b6d26cf25 2013-09-22 12:47:58 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-7436438b0a00fd1d422e0b6aae45b8ce9884bc28d986d99ef302a34feebcdeff 2013-09-22 12:49:06 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-76e84bee5c355126882e26b6b02399bd74a1bbb914ad6505a9caeeaa7173d298 2013-09-22 11:37:50 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-778fe4d0c68eb4b9cc4322263f58aaccaa85ae21b4d94ce479868cb2802ad1b3 2013-09-22 12:10:46 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-79f465cbf8ca65bbabb10145799a56475547cd97928bc30a58ce7202e2baf38e 2013-09-22 12:23:44 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-82aba1fbb21e4ec7aaec32c4b02093153058d4c4e57fcfcb2772a4d47c72b908 2013-09-22 11:41:42 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-8616b797adb688fc7e0358fa1da178a76c533588cf0dbfea128f2ab9a1455488 2013-09-22 12:35:18 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-9006dec1dd78e870224e23c729e51ce96a2d77ab41f076f5fa17312e4b46b0cc 2013-09-22 12:25:08 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-92273b58e3d89811c8e6728575b62f449a9fb619811b7a09666af4143a06711a 2013-09-22 12:13:50 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-96647bad920be3dc66c846b60296f789fffc2b4dfb9761389f9587abb8774091 2013-09-22 12:18:02 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-96c6751663e6d7142d1719b5ba76ab28ecf548f1262e270cbb7724c9231614f7 2013-09-22 12:22:28 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-9b6db9ac1477cde2a15dd7c0d337bed19690ffa0f5c1810743e5e87908e1ae01 2013-09-22 11:37:52 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-9ebe6bd88f43a66084e9ba8b66a20165ca1eb0659de9395debb12b9bfda610cc 2013-09-22 12:43:32 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-abafbf4601c7725479ad536fce04da431768d8a14364192c5a54d76393e07d1a 2013-09-22 12:48:18 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-abd5177cf42b4986cd6654b5be39f1436cd2f07233965197742791cefef01f3e 2013-09-22 12:28:16 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-afa264afbcf945b4068144e8270e65a7bf0fcb1c96bbe522c8e67ab188a67901 2013-09-22 12:47:24 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-afe40441536246441180b14ded28c9b97711134afd164cd679a670f6add92a2d 2013-09-22 12:47:46 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-b00edd6d21d50c37195001a177ccd452cdb24f14cb64cf8a7243e6c76a8f2511 2013-09-22 12:09:30 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-ba130477bd8466c65a44390d55f1fdf33ecfa28197590d57d5fa508a5d7f955c 2013-09-22 12:38:52 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-bfc59e80e234acf739fe08fd2be14dfceabbea0012aeeb58a448f5d89b5e1657 2013-09-22 12:21:48 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-c0a1b7ce725b4fd7baad0cc04b4638ccb5c2d2bd57ca35a8b19b35f00195e3a2 2013-09-22 12:51:26 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-c0f17150c7a6bcdee83a8355e4a6935a3cd2cc3dbaa2add67bd23af0837ae7c9 2013-09-22 12:30:06 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-c3dbe09675430c41b15ec3a30a07cc2daf238e6a45230fd9b606f9383284735c 2013-09-22 12:44:00 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-c7f058fb7a7a8aa925f883b105a1221d95ef6cd74c5493a0e558a00e374a70ba 2013-09-22 12:33:16 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-ccf2f50251166b1e3fcdf7a7a80211e9267931e350c7301d146bd114fb464d2f 2013-09-22 12:23:04 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-d08085e4a39cf7ae55001325e92db9a901be0fb9ec9fee6a7045bcf06368c8cb 2013-09-22 12:47:34 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-d3a3a2b7ce687adcc066f114c4a307255ef652246b2154c7856c80823fbef89d 2013-09-22 12:05:28 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-e75133673d824a021ba1a115449239595b987c2c86f40560d2d395432cb2e1a0 2013-09-22 12:14:50 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.baij-f7544a9ae73197732030221b554c41cf06b7f3a1f58c2f686679bae8383ecf42 2013-09-22 11:46:18 ....A 90112 Virusshare.00101/Worm.Win32.VBNA.bakt-78d4b5d6601c6c57e20ed585d266be359567c8f9669eacb0392f9b8d852a002c 2013-09-22 12:22:18 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bang-940f6bf0019efb95abad882c49ae7364f0ae9e91649cf5c30e2deb4ba65c2ba8 2013-09-22 12:05:02 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bang-f20d4031cebac1564d72b11013d180750ee3a311c1be4eea049e45a8936ce644 2013-09-22 11:55:24 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bang-f4d5c0ed2e30abc15ad2e4ab5e236cc8726e8530818c02515e2ce787213130a3 2013-09-22 12:40:54 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bant-02ea15832bb8092a74bc2e3b8e7756574078455c654f85000484b7473a135379 2013-09-22 11:56:58 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bant-99690171907740e1f6265b93af3292720e64799138c198261fac41a6762713a7 2013-09-22 12:13:28 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bant-b68c1275182534ef103856684604ced94da37a90b5bd44cb9eefb328f65f2d92 2013-09-22 11:42:58 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.bant-e86e06e032c5b64a9e18d93861266c823e3995aa23e946c203ae5a10df96fd82 2013-09-22 11:47:00 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.banu-f2d4bb27df9bfadf3620375741d8075c54d02787c1055e508ad54a58b27f8aa0 2013-09-22 12:06:20 ....A 90112 Virusshare.00101/Worm.Win32.VBNA.baod-cdb2507f0b2eb0746250782b827204f09c0e5832392105a89e3c2aa5d953f907 2013-09-22 12:41:04 ....A 106496 Virusshare.00101/Worm.Win32.VBNA.baow-82b9abcf6fd55e58f3f3edfe6c57793028476df15c64eaa2f11b9f582dded421 2013-09-22 12:19:14 ....A 106496 Virusshare.00101/Worm.Win32.VBNA.baow-91f2c00cd77bf2d8d08196b9e09388d31f87742fa516500537833f6d2feecfa4 2013-09-22 11:44:12 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.bapd-2de303edcf47dad8d058994643eb24328f1b34ccb0ecad141a1e92db9bc14f65 2013-09-22 12:43:56 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.bapd-74db33bb97aaad14b9922a01f94b26762be6a840438597d1d06bf8525ff966fa 2013-09-22 12:16:04 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.bapd-8176d6d935c9e250dbd6ae420a0a12e463af1eb86e355d1718681c44a8b7a39b 2013-09-22 11:38:34 ....A 143360 Virusshare.00101/Worm.Win32.VBNA.bapp-94dedf1ee320e97f2cf115fc5f039a36f3751b6d34887fdb4c2d10fe92e73805 2013-09-22 11:36:10 ....A 143360 Virusshare.00101/Worm.Win32.VBNA.bapp-ad9f96146fc5673b453aec15bfeb974ab383cf0c14e4e9234a20f9fee4cf29d1 2013-09-22 12:45:40 ....A 143360 Virusshare.00101/Worm.Win32.VBNA.bapp-afb7e8a7cb35e89261fdd018d6e0041cdf9361c193430a907d337aba25fa8734 2013-09-22 12:11:28 ....A 86016 Virusshare.00101/Worm.Win32.VBNA.baud-7846e6ddb0abc2e78e6ac94f484aada507a1ba48d267d881a9370ea737a09261 2013-09-22 12:33:50 ....A 81920 Virusshare.00101/Worm.Win32.VBNA.baud-862e80971ac27dc71d7f3927ab7d083a51d08382657aea8457268335913ab103 2013-09-22 12:45:10 ....A 69632 Virusshare.00101/Worm.Win32.VBNA.bcaj-e3ac86457fe2d08345d2ec8340bdc597cc64a6f8e4b4915b1f9c4238ac21a638 2013-09-22 12:43:20 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bcyg-34057aeb92b2e760d973c587e09594c519f92ae29c00b80a074ba91cbfacded6 2013-09-22 12:10:32 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bcyg-6f04a9d37c495f4782b0b597b7a2dd2ff6c3edbb874768a06c872f5a0d512e71 2013-09-22 11:47:04 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bcyg-b17bbc18a341f0040f98945bfdd4829ec14d36de442e81565e4b182f2cd3a40e 2013-09-22 12:18:26 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bcyg-c7f125d2f7925a8fcca67c1143a08303f69dd7f54548fa11f0ee65f089e0ca83 2013-09-22 12:15:04 ....A 446976 Virusshare.00101/Worm.Win32.VBNA.bdae-9f970d554e8b8dcee43f3758690ba126c3326080900fec9b1a11634a6d84539f 2013-09-22 12:27:32 ....A 1267712 Virusshare.00101/Worm.Win32.VBNA.bdae-bf7fc958ad4762665e52e0e50400c67a983207f519c6a3c2c3aa7860f1b7426f 2013-09-22 11:40:14 ....A 1073152 Virusshare.00101/Worm.Win32.VBNA.bdai-555a7cb587645cfa554eaed23e531d8ee03c93f9f6b224e11a758789a7039c50 2013-09-22 12:04:20 ....A 1777664 Virusshare.00101/Worm.Win32.VBNA.bdai-6c46470e605d86bf88211620bc251ccb4a1d8c51d30388113006e235296013f8 2013-09-22 12:18:36 ....A 527360 Virusshare.00101/Worm.Win32.VBNA.bdai-858208fa7d3c09ede2c7a23c2aa1e210be762c3b57ae05bbf2c6b64c4b159af9 2013-09-22 12:17:46 ....A 1387520 Virusshare.00101/Worm.Win32.VBNA.bdai-97f24bb2560be3dc14f155274af9356a5ba02d7ed0379782cdda5c6fcfbd833b 2013-09-22 11:54:36 ....A 1076224 Virusshare.00101/Worm.Win32.VBNA.bdai-9fbd017822f711dda18b928a2e525df8894242874fdf4e15bef8cc489e29135e 2013-09-22 11:44:08 ....A 1724416 Virusshare.00101/Worm.Win32.VBNA.bdai-a3103c109e579c0b48fefec5fbb34b7e5577e6d28a2f84759806e5a3722a63bf 2013-09-22 12:01:48 ....A 741376 Virusshare.00101/Worm.Win32.VBNA.bdai-c5f1cad96d6a7dd7217d033990c17edd34cef1a15a6e97a13cc500241479aacc 2013-09-22 12:12:28 ....A 1319936 Virusshare.00101/Worm.Win32.VBNA.bdai-dbb918a3dcb542a6de8eaa06c1f9f73e5d6b9487b5e807e6201d15961f7ff11d 2013-09-22 11:53:08 ....A 1353728 Virusshare.00101/Worm.Win32.VBNA.bdai-e0fd1e636619648fa8f5807992cff1b00c4ea9ff791dc280f50c47e8009ec3f9 2013-09-22 12:14:50 ....A 813056 Virusshare.00101/Worm.Win32.VBNA.bdai-f29ec72252faec1bdd77552d7702ede3c64408e16b697f6794c74a693960e018 2013-09-22 12:24:26 ....A 370688 Virusshare.00101/Worm.Win32.VBNA.bdiw-94022527aeff5ccacd229c1d6aba02fb2c8a1600eb12a496f42561b635886434 2013-09-22 12:30:04 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-3331f5a015eba439f7b146b4a64963995e1cb1d8df0a8231e88b9a6026c2897e 2013-09-22 12:01:36 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-5a296321d93b90c14fb1d27e7fff25120761e02de10ff3a8badaacbc6246533b 2013-09-22 12:15:20 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-64935aa1128acd6bb06f2ae7aac69e686f85c738dfe03b667a5b6723335eb5a8 2013-09-22 11:51:10 ....A 237568 Virusshare.00101/Worm.Win32.VBNA.bdmh-7b733059e8fb930545fd578ee0e56a433d5f1173d2f585f0ec69311ecf5585f1 2013-09-22 12:33:54 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-7caab9ff8e853feb5e258c65445b02c5184c7692dd7de02ce676e1662c2bf8c5 2013-09-22 12:19:38 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-880901e0f294da7dde72ae1068aa4a782696b96721167027dc087d1cda32f747 2013-09-22 12:32:42 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-8c4d0d7a4a21c0eb40468226adeb5fb419a17bcd27f5a7292bb3f0ec9cf19d11 2013-09-22 12:44:58 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-8fb046fda2547dc5593ec86f08686e0681beb0d51adad145943325508a96a196 2013-09-22 12:07:54 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-95eb2b823e7d31a4935323c618c87cdb7126aafcf765efc8a4b9d415ab84caee 2013-09-22 12:30:40 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-97f40aaf549bfa11f942ed4c70ce7b07cfd4effffe19364d615979804fdea153 2013-09-22 12:02:36 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-9f61ea70d806551074e2ea9999df879edd3b0c12ad8c5e5011abb4ad36db9353 2013-09-22 12:38:52 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-ab2b6299bb1c47eff8c47c302d2b9e4ec34f8e404b560367c5722f1c4c19f174 2013-09-22 12:30:52 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-abbdfa3f994618b0f69b3dd7f83d6e61ac1b6583073a3036f653a1f3c9452de1 2013-09-22 12:26:48 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-aeffdf3b743617fcf1b98add673af2616885e347c7a7546e68ea4312b091d133 2013-09-22 12:40:36 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-b5700fa095d276d53e9529dafe7f1b51a6b314342d4f4158d9b9047783eaf898 2013-09-22 11:58:22 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-c2a13b227420048b1f6ed4040f5dd9b9af867bf92ae9b7a56dce6c4cb134d2ca 2013-09-22 12:25:38 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-c3bd32909aba5710830ef56f7e03fe032dc50313d7dd5c78d99cdca6ebf63bee 2013-09-22 11:46:02 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-c401e6a06504991f9c453834e48e136cb370513d4fd927a64778376726c70aee 2013-09-22 11:47:18 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-c5f51acb9eba1a2a0f591b70e40e2cde922b097f9cf06096365fe4eccbfa9417 2013-09-22 12:16:50 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-c8da050619e5438a1b09015f487aace4a8a3028eba81a2c510e9c3aa2453dd55 2013-09-22 12:18:00 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-cdfb5a3cd2a7d21ab070be4ee8781a9883843d962adfb27d4c058e00574ecfd6 2013-09-22 12:43:42 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-d16d1a1b060d0ce801f2ded0c93ba6c61cae1d405623de0ec721a2fff66b6088 2013-09-22 12:22:28 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-d1cc1bd669744902b4fe35979c4eff1ee63c604d236b6510d0a2e7407997a3e6 2013-09-22 12:06:34 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-e12aef197157c0e0924eccdad0378180f14a60ef66b5157ed012bc9291947a2b 2013-09-22 12:11:10 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-e8c5bec33f79501384bf53c1da888f7815e94e2eda72f96ecbc6346eba473917 2013-09-22 12:01:04 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-f36d02cb09048d0dedb9081606f79ad11e339a87c9621a99bab914283f1102c1 2013-09-22 12:32:24 ....A 204800 Virusshare.00101/Worm.Win32.VBNA.bdmh-f47352755ae1064fb80196669a2876bd3f71533e920713b9a627f92ee9673f38 2013-09-22 12:35:58 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bdpo-5c3da3b75282c49555110e77dff7962417db922227ea1223856ec687fa1302ee 2013-09-22 12:23:30 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bdpo-67a7f9e751673dbbec99913e6fb99bc729c17dd362a159ddddbaed24e42af7ae 2013-09-22 12:16:46 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bdpo-69a1991e8dacc9dc9df65c182b5397c53f46372e583a8dd487244940dbcf99bb 2013-09-22 12:52:02 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bdpo-a835aaa189b7a0ecaba8a79c06210d17cba853de86458f38666f1d07bf224d8e 2013-09-22 12:37:30 ....A 225280 Virusshare.00101/Worm.Win32.VBNA.bdpo-c6190e5ae9050ac3d01b0e27f32f83b62e97d2505acaf3930bf86c4d40f8f525 2013-09-22 11:44:14 ....A 252160 Virusshare.00101/Worm.Win32.VBNA.bdpo-f38665600029a7a708622174d72fe3f283dafbcd7bc9164c0e88a77c7d3d8178 2013-09-22 12:02:46 ....A 163840 Virusshare.00101/Worm.Win32.VBNA.bdtl-bbdca4f523ddcaf15ffa312e571d316ac804600946c232d7ef311895d5062c7f 2013-09-22 11:41:34 ....A 61440 Virusshare.00101/Worm.Win32.VBNA.begu-604de72a08a0b111c9b73ee983c86893a26bc83bfaf386302cc5e44920d1ea56 2013-09-22 11:42:52 ....A 307200 Virusshare.00101/Worm.Win32.VBNA.bfwl-64c254685a0f4f9a04e237dc23cb79a25ede0e0d283cb5d0bc17b45389b1deec 2013-09-22 11:51:28 ....A 307200 Virusshare.00101/Worm.Win32.VBNA.bfwl-a00df153ec43cdbcdd5ae898927c9d7bde5ea6a8d8011929ad2e2c7f263ae025 2013-09-22 12:35:48 ....A 307200 Virusshare.00101/Worm.Win32.VBNA.bfwl-f426a2f32507f87542cfa437c6204d4d9e0e0ce0b77a80958dd137ca7fcfeaec 2013-09-22 12:24:40 ....A 172032 Virusshare.00101/Worm.Win32.VBNA.bgbs-8496ff16cbc9b7c0e5fdc490179bbc71a3657ffe6b3f937f7a5981730afc0a4e 2013-09-22 12:43:30 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.bowr-a522afaeac85e45a62c5cb3025e2acadd73f073e30281e77ed9c28c5c4f53303 2013-09-22 12:21:32 ....A 28672 Virusshare.00101/Worm.Win32.VBNA.bqnn-a81fa7a033714a46174838b30b203161eb7110d630d926369438d6654957056f 2013-09-22 12:38:40 ....A 28672 Virusshare.00101/Worm.Win32.VBNA.bqnn-b791dfb9a7eef9d79e3612be980490d915dc4bc431b23cdc513ee7a2099bf28b 2013-09-22 11:58:10 ....A 28672 Virusshare.00101/Worm.Win32.VBNA.bqnn-cac3c0c7caf10542737df308ff69c913cace86d1042f49ef19b3c225d386494e 2013-09-22 11:58:52 ....A 28672 Virusshare.00101/Worm.Win32.VBNA.bqnn-e413ef40ab8e31b5664633afb0330f6c90f91967b957996087788d080a90468b 2013-09-22 12:22:58 ....A 24576 Virusshare.00101/Worm.Win32.VBNA.bqxd-5253907db737511941c8653a3308556f7684e7430d32354ccea77e96eab41461 2013-09-22 12:28:36 ....A 24576 Virusshare.00101/Worm.Win32.VBNA.bqxd-dc9959da6808df3da1c93b893e08a1c80736f954685487611c4bb9068f76510a 2013-09-22 12:41:16 ....A 53248 Virusshare.00101/Worm.Win32.VBNA.brbj-888a63d6d439d1852cfcff8fe5d5b13c7e847a9d2afb93d29c2fabccb34429b3 2013-09-22 12:31:50 ....A 53248 Virusshare.00101/Worm.Win32.VBNA.brbj-ef883d09dc3fa9e49931412037314c068425a580025c62a57a098ecbda864ea5 2013-09-22 12:16:54 ....A 176128 Virusshare.00101/Worm.Win32.VBNA.brlr-831fa0f25fb6890b1b59189f54fbe7ff5e40b2a94ab569945007ac61e44f9706 2013-09-22 12:40:56 ....A 98304 Virusshare.00101/Worm.Win32.VBNA.brly-440cb5113feb963c29ca199e80f1b8f5764b49bbc668734ae41c2d9ae53b2716 2013-09-22 12:42:08 ....A 119301 Virusshare.00101/Worm.Win32.VBNA.brqs-617fb7e80150c0161a62457e051ab527446fee0112e3d954d780b85f653c5004 2013-09-22 12:24:30 ....A 143360 Virusshare.00101/Worm.Win32.VBNA.brqy-797da6ceeaa10869d98daf8191544eab4a3cacf0962e4ff4889bafd73c318505 2013-09-22 12:24:40 ....A 143360 Virusshare.00101/Worm.Win32.VBNA.brqy-b4442f636df802fd08fd663386659fd6e41be536d61a71a37e023ef62e891cdb 2013-09-22 12:26:06 ....A 90112 Virusshare.00101/Worm.Win32.VBNA.brrb-c27d050c54023c3aa481f68f60454a9cb77ef6e33c92df55a34b5e38b5a175c4 2013-09-22 12:41:42 ....A 172032 Virusshare.00101/Worm.Win32.VBNA.bsca-a32a37883c774cbd9ed9b95404a869f3790c66d7d7e773131b81eb45a2471bdd 2013-09-22 12:27:36 ....A 90112 Virusshare.00101/Worm.Win32.VBNA.bsea-c6cd4ec3872171808a27b7897ea22e2c55ce642a2d6c94d7de2b89a0c2aef1e5 2013-09-22 12:28:16 ....A 211456 Virusshare.00101/Worm.Win32.VBNA.bsfs-bc59436bcd60c84c23a7e8cbadcd756c310cb62c0f58064d2d2d2b2bd3c9962b 2013-09-22 12:41:30 ....A 254920 Virusshare.00101/Worm.Win32.VBNA.bsgx-b4aa0afae4b7b531f0e99f906a61222141608635d45e799d8bc652ce79973c83 2013-09-22 12:43:14 ....A 73216 Virusshare.00101/Worm.Win32.VBNA.bshi-b363ebaadc81c473457e81b0955bde6840795ae37537c04906e098b5d7ac46d4 2013-09-22 12:24:04 ....A 41472 Virusshare.00101/Worm.Win32.VBNA.bsik-89a99a9bfa8b06e59fb9b1ae8c4b19ecd52e1bbf958d4f35fedbe2c73f6135ee 2013-09-22 12:05:24 ....A 81920 Virusshare.00101/Worm.Win32.VBNA.bsmr-dde5a6e7d49ba51004718ae6d1647c6d7dbe8179a38cb873d9ed731e19904bca 2013-09-22 12:10:12 ....A 115200 Virusshare.00101/Worm.Win32.VBNA.bsms-d7c4c3a4bdff72ff73dc2748697d1faf09c4cb0ebaa57e5bd8d6f78aaa34d115 2013-09-22 12:02:56 ....A 153088 Virusshare.00101/Worm.Win32.VBNA.bsms-e141be2f99532a745cf3de9babcccaf84fe5f63e9e1996157c24f735ae3fd8d5 2013-09-22 12:18:14 ....A 105472 Virusshare.00101/Worm.Win32.VBNA.bson-09cd60672232f87a7b3af758c14358646661a4e4a74fa44a948e270d6413f17b 2013-09-22 12:26:02 ....A 1310208 Virusshare.00101/Worm.Win32.VBNA.bson-88cff6d2e8f395e3be92128f2bc642b467a5f27911ec0cca7816798e1e7b0987 2013-09-22 12:09:38 ....A 82432 Virusshare.00101/Worm.Win32.VBNA.bson-a19e53a296c0e3e25de6d3d9ac1b8df39149f550ed9713dd26a8e50d2304cd8a 2013-09-22 12:33:52 ....A 475136 Virusshare.00101/Worm.Win32.VBNA.bson-b35a296ac4b04dc7579ef586f780a35b07c95f04fbe062a9f2de7a4756cbf553 2013-09-22 12:13:12 ....A 73216 Virusshare.00101/Worm.Win32.VBNA.bsyg-2625e4671ff2972c021ca3c173379ef51ed6e3f02a1791e366a523f01cbcf7bf 2013-09-22 11:37:38 ....A 780288 Virusshare.00101/Worm.Win32.VBNA.bsyg-7a5eb205464bfc0ef748c95001cbd7ac90c743ff7555d853a34460415e8a1108 2013-09-22 12:24:22 ....A 102912 Virusshare.00101/Worm.Win32.VBNA.bsyg-97c943b10f59eb36de927dfde7bbbc317d0b77accc8b7c66729407aaa86c8dc1 2013-09-22 11:45:22 ....A 520192 Virusshare.00101/Worm.Win32.VBNA.bsyg-c60a30c3cbebed29158183c44cf273e4057be462e3c54de9155b8e561d6e486f 2013-09-22 12:48:46 ....A 2863104 Virusshare.00101/Worm.Win32.VBNA.bsyg-d3b7b2a8076f6435ad4b1808acb82077a678c187e9eb86d1a11ed85ad93a36b4 2013-09-22 12:11:02 ....A 1820672 Virusshare.00101/Worm.Win32.VBNA.bsyg-f2aa7adc912b3149c2b6a5d0ff4d571aea87a6ed0d96a3587fd8823f84b4a687 2013-09-22 11:56:30 ....A 73216 Virusshare.00101/Worm.Win32.VBNA.bsyg-f4bdb7b3302cd56fed7a92d01192d0bda2dc086eb6e9078ff35940a34212df51 2013-09-22 12:35:38 ....A 912048 Virusshare.00101/Worm.Win32.VBNA.btql-b599a8501524358be5a698d66a25e1453135b9bfe9cf406ad79b6ea29961fdf4 2013-09-22 11:48:04 ....A 172032 Virusshare.00101/Worm.Win32.VBNA.btum-bc872eaa54ba3438510f8c2f8d07acf7cfceba7a2dc424cb7109ad33a74cef5c 2013-09-22 12:41:58 ....A 5090992 Virusshare.00101/Worm.Win32.VBNA.btwb-920391e0f842893f63cb32416a069a5c81fd190dc8d09ecc58fe6919edb210c6 2013-09-22 12:29:26 ....A 466096 Virusshare.00101/Worm.Win32.VBNA.btwb-f43c3553daedbe0c5e762c7ff1d107da8c0403fff6f30dfe9094ff0b9e08032d 2013-09-22 11:47:50 ....A 978944 Virusshare.00101/Worm.Win32.VBNA.btwj-afd59534a5801ce7af6f697a76e84d738d2e5cbbc973bf3289891c30b78be099 2013-09-22 12:02:02 ....A 1103872 Virusshare.00101/Worm.Win32.VBNA.btwj-d8a490beeb7fbbf48e3cb4dd5f04e20365ef2146926d26e5cc164f15cabeec29 2013-09-22 11:57:44 ....A 713904 Virusshare.00101/Worm.Win32.VBNA.btwk-abd4ae0d4408020a24d659beaed4f802a43c44f5aec91101261a3bb92e15f2d1 2013-09-22 12:50:36 ....A 143872 Virusshare.00101/Worm.Win32.VBNA.buaw-9953c3bda312ac3d5d277f9f30158075514cd8c1bfc0e6e4977ff521218c45d1 2013-09-22 12:48:08 ....A 243200 Virusshare.00101/Worm.Win32.VBNA.buaw-c7a1adb69f28db785741d46f813a3a67f0a62725d99ccbc5d02b19e55f07b0ad 2013-09-22 12:23:06 ....A 481280 Virusshare.00101/Worm.Win32.VBNA.buaw-fe00afa61d3b207ed5abf1c1547add5ee9cfa873bfe9374894b4ce0f74e871b0 2013-09-22 12:31:26 ....A 20480 Virusshare.00101/Worm.Win32.VBNA.c-515f5f900ffb6c1dffdd43e3c87669ddca505259bbe7ab6499fc4bed9a253bd3 2013-09-22 12:45:28 ....A 172032 Virusshare.00101/Worm.Win32.VBNA.c-771f1dd399989799859eafb5937feec738ccbb75a1c894917fa8ec7bc47356c6 2013-09-22 12:36:00 ....A 193690 Virusshare.00101/Worm.Win32.VBNA.c-78794a82f4f750d3793976cd326dc764daf6da7977cfabf0588bd2b0ee4e3103 2013-09-22 12:46:04 ....A 60237 Virusshare.00101/Worm.Win32.VBNA.c-84446c9244159132e4dc7f1db6fa531b4421a9abe729a6c451bc48c45686a300 2013-09-22 12:38:20 ....A 48239 Virusshare.00101/Worm.Win32.VBNA.c-872f7f0447bbdc2db7e281bc8b588af9f3d78c658bc7dac1c4e28b9c033f93e5 2013-09-22 12:27:56 ....A 90112 Virusshare.00101/Worm.Win32.VBNA.c-8da55ded2f656d1daadaa9587dad87a054c1ec7b1edce3eeb93271fe03db53be 2013-09-22 12:23:26 ....A 17756 Virusshare.00101/Worm.Win32.VBNA.c-92c4e604f86d90c65424b17c1d2d0dccdcde8eb2993cfaa83d5da37014ed1249 2013-09-22 12:43:34 ....A 364544 Virusshare.00101/Worm.Win32.VBNA.c-9c4961b183fb18757c15b1f2927cadc5bd7a06dc52d29460bdfb3d89749d534c 2013-09-22 12:19:38 ....A 60492 Virusshare.00101/Worm.Win32.VBNA.c-a9392f9e68d9db7f488bd60d608e01dae9d790beed12ce28500ede4572d59d8b 2013-09-22 12:37:56 ....A 60235 Virusshare.00101/Worm.Win32.VBNA.c-ab67ec96260bc1b4b0b7396172d9cdbf1956352bc2f5b2a3b66eff380ecefa03 2013-09-22 12:21:30 ....A 330772 Virusshare.00101/Worm.Win32.VBNA.c-ae6b0af06ef94d6eb8c23a29b1e4278374c28298a89a6370d83b9c76d34a06e7 2013-09-22 12:02:32 ....A 94208 Virusshare.00101/Worm.Win32.VBNA.c-b26793114750bbe8c3c169cb3d9d3e0e7e939d126870afc84c8f16ee01fe8cdf 2013-09-22 12:48:18 ....A 20480 Virusshare.00101/Worm.Win32.VBNA.c-b7c7fabb16523830c936d79f60aeef32ee8b415328cc7262bd56039d9c8cf8e9 2013-09-22 12:25:40 ....A 229449 Virusshare.00101/Worm.Win32.VBNA.c-c58adec896285744ec5cffbcd95d1f4b8f22ec17ca012b2d5efb9b0c478450a2 2013-09-22 12:43:26 ....A 1691653 Virusshare.00101/Worm.Win32.VBNA.c-c6499b7421c59c52fa7ba6afa921f04a1fc066e7edf3610b56dcd8615bae6710 2013-09-22 12:26:52 ....A 20480 Virusshare.00101/Worm.Win32.VBNA.c-db9653a51c5fca5a04acf9e14132d84d5cddbe5b07d702767d7ea2d760877047 2013-09-22 11:56:04 ....A 211490 Virusshare.00101/Worm.Win32.VBNA.c-dfa419842761f400d7b5e269b89de041c3f37c85f09fb3c3cbeb34e8810b00d9 2013-09-22 12:15:50 ....A 131072 Virusshare.00101/Worm.Win32.VBNA.c-e5be9bd5bebf7e36c10839f73f068e4fb7f9dd635ddaabe92e61478836e84dfe 2013-09-22 12:50:32 ....A 65572 Virusshare.00101/Worm.Win32.VBNA.cblx-bb076172bf5da6a379c2c3b00927b644458e540c2da8cce20bdcf08620187e9b 2013-09-22 11:47:40 ....A 472090 Virusshare.00101/Worm.Win32.VBNA.d-787c7e01be2c2f2c3a34720022b2fa06c1520b719c64cea6fb7f350f5f2d6a9f 2013-09-22 12:41:38 ....A 74774 Virusshare.00101/Worm.Win32.VBNA.d-99d8518b6aadba0769d4327f0318fd3ee385f8978de96049aa2cbdf732a1db4b 2013-09-22 12:20:14 ....A 1298898 Virusshare.00101/Worm.Win32.VBNA.d-bde54334ea00248610adcc27a622cc35ba3cbbbf528655b28f7ebf0023acc6f5 2013-09-22 12:37:46 ....A 530454 Virusshare.00101/Worm.Win32.VBNA.d-d795f03938de92b074bac5963bb92de90db3b66c9f47244d2a3d518593af30b3 2013-09-22 12:00:40 ....A 40960 Virusshare.00101/Worm.Win32.VBNA.fcb-bf7d2f9fe234b0aa2ee99d534daa6c06f43b9e487b6ba04b9a53387017a8cba8 2013-09-22 12:28:44 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-2448f4f2540e43ced1b18c760ec4cf38b8eb539377e1ea77c55a18124c74c5ac 2013-09-22 12:50:34 ....A 147456 Virusshare.00101/Worm.Win32.VBNA.iby-432646dfad27a279659a1ef87cf6193b8f19ac7c3aaad288f32297bc22140ae3 2013-09-22 11:36:52 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-62f58f970917adb1e26e8305215701e38668f06e14e4f4d3aef6b5f9f69e6226 2013-09-22 12:30:36 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-93f22f91bbb1d033c6c25882d94b0812d143af6f187ffe3f73a5af1ce5572ba3 2013-09-22 12:18:14 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-966a573b0ef1f71638ef32ddcdda57dfbae247f426b6a7825c796183861eccc0 2013-09-22 12:43:26 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-afab8f30e8bcc4ce7e3e6cf0649dbb303d1e9f620512c58e11b68b17cd8dac81 2013-09-22 12:30:42 ....A 192512 Virusshare.00101/Worm.Win32.VBNA.iby-d204afa2f1a34ee87f2ae4547c910dbb578bd534e883cf5d1f089b96f5ff49f9 2013-09-22 12:18:54 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-d2818bd31d6d7eb5ebd6f9b0267cff1f6f42aa23ec0015e2ed3be4ac1fdeda25 2013-09-22 12:02:26 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-e1f8afd1fd579a1ed9096a751df28a43ec4597de9b04efe4ac94566dca479f8b 2013-09-22 12:12:08 ....A 45056 Virusshare.00101/Worm.Win32.VBNA.iby-f6e9ea904449c405b72721002ad4f93600fb4ccfd3b73ab531e5c4aec6865114 2013-09-22 11:53:18 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-572a6e4f2a08c709c1aca8ccb97ca8ce5218fcfc400bcb2e60641120586fdc9e 2013-09-22 11:39:26 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-5eb4d21948f3619564b89ba0087472a3dbb705574f2cf125db12d4fcb77fbd68 2013-09-22 12:38:32 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-83b7ec7af355828fee08227a118974ae221490c4afe408d145877ab476e6a8cb 2013-09-22 12:43:30 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-b073c8e2871b81dae8e8cbda186131afe5074c09e23875c379bd5b7cc10a1fd0 2013-09-22 12:34:22 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-b8e920508b818d658e78bbd7c4efc042ff2455c785c5e8a72b81f79292b798f8 2013-09-22 12:25:30 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-be9807378127e400b553880eadea0f4c765a5b1a39c49ca8c49756d600ef5531 2013-09-22 12:26:52 ....A 75877 Virusshare.00101/Worm.Win32.VBNA.isu-bf0385de6a688113a04cd79c4401cb49f3169e6d842e3c23ff79dbce0fb5329f 2013-09-22 12:19:22 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-cb3fa40c5eca813a70aabf0fba8020cb609c40c3c9513d3e117321013b71b04c 2013-09-22 12:41:30 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-cb512945cce76ae2e2273404d71f0c55cb211b2f0310003c847068ee971d7154 2013-09-22 12:30:58 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-ce85f51065f2c87e4668c21414ecb2557ad287724f61edd9cf668828384e3645 2013-09-22 12:13:44 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-da3d668293490dfb022f87ce30f0325322ebb24a0e55d6dcf89f4ca0301ba7bf 2013-09-22 12:31:12 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-dcc706ca85b74d74862ffe7e5b2261a27b4a7d23e6baaf24e122169308c27eff 2013-09-22 11:47:08 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-dff1830888da8b7cbeb84ca4709d2307b1fce1e4dc2a01d20698bab0e1320268 2013-09-22 12:26:56 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-e9dad80b574185a9cf959aeb4381e410a20a6122127f5bbc8b59fbd3e6d191ba 2013-09-22 12:27:08 ....A 49152 Virusshare.00101/Worm.Win32.VBNA.isu-f63df401ac80284f11878f377105984ead6ea7d7d32a17927ab954e2444539c4 2013-09-22 12:22:48 ....A 139776 Virusshare.00101/Worm.Win32.VBNA.ixa-addc963a79f7818173480e5befb91e91b420ae7ca20c2cf3cab57cfcb11cf941 2013-09-22 12:16:58 ....A 163840 Virusshare.00101/Worm.Win32.Vasor.17400-7b26c24bf67a911f18a8c3e2483f4ac26ffeb64dc3c92a4d8734a00e085ace28 2013-09-22 11:54:12 ....A 1110016 Virusshare.00101/Worm.Win32.Vesenlosow.abi-5caacd15e242738e4ee858a168c446f7aff9eda2cd40f1ea5aba4fefad89160d 2013-09-22 12:10:28 ....A 1756680 Virusshare.00101/Worm.Win32.Viking.ae-63a63146c643bbe286d32cf188aa0bc5639ebc95f5f382bb1866a49cd7289f86 2013-09-22 12:22:34 ....A 397995 Virusshare.00101/Worm.Win32.Viking.ae-69e4fc785b6d6e23a8e8f070afb88da86d197fe76a260db818a4ee946640ad85 2013-09-22 12:30:48 ....A 126896 Virusshare.00101/Worm.Win32.Viking.ae-753500e0e826054a9afbfad85bf81ccf2682a532907279cf17ff2e68a46f7dfa 2013-09-22 12:00:32 ....A 2759168 Virusshare.00101/Worm.Win32.Viking.ae-a561a6c193529a8f0388dd735a615e57945d023e29f936ea316c099425598c42 2013-09-22 12:28:00 ....A 135640 Virusshare.00101/Worm.Win32.Viking.ae-af6280c90b6caa5c1563300149e3c9ea5494defe2cf6bdbfc287a2b6041db0ec 2013-09-22 12:10:36 ....A 804105 Virusshare.00101/Worm.Win32.Viking.ae-db278c539073a1f670ef21b55ecf19f405a8ffcbe97f9425a9fe137f5ac6892a 2013-09-22 11:42:18 ....A 1557240 Virusshare.00101/Worm.Win32.Viking.ae-df944b87805aa951c87dbe41eda21cba2ecc5caecae70432db0bb443121dbaf4 2013-09-22 12:45:58 ....A 396817 Virusshare.00101/Worm.Win32.Viking.ax-94d7f11f6068aacb67e66856d4591a9f0548487c80c9165d0d1cd6802567b832 2013-09-22 12:45:22 ....A 1073224 Virusshare.00101/Worm.Win32.Viking.bb-7872e9cfa82e1e7de829adcc078ac27131f42995fff8d2f24c118c29e3c9582c 2013-09-22 12:07:26 ....A 666780 Virusshare.00101/Worm.Win32.Viking.bb-880e973d6b75573ec7cf05777f4b8823a256f9744aab58ed0cbf0ec53dc44c91 2013-09-22 12:25:32 ....A 70790 Virusshare.00101/Worm.Win32.Viking.bb-98c0b1ee3f3e94beedf8de59ffe1b8c75c597046ca4cf4f7c3bc7e07890f9fec 2013-09-22 12:18:50 ....A 62535 Virusshare.00101/Worm.Win32.Viking.bb-9cee2f90162e06922027c53e566c4e8584a53d224d30f4739f6b2f7daeb737eb 2013-09-22 12:23:44 ....A 156756 Virusshare.00101/Worm.Win32.Viking.bb-b1389118f3587f53f3a0f62c34727323bb395b560276dbe9e928efd7ae828529 2013-09-22 11:40:34 ....A 497016 Virusshare.00101/Worm.Win32.Viking.bb-b88a6c1806cdff157b179abc5113bc89b2bd45b3ad8b329d486798d163a6be40 2013-09-22 11:51:20 ....A 80025 Virusshare.00101/Worm.Win32.Viking.bb-b9dae60dcb4704a06f8ea0750b99fc9763f640df8c4ade8293dcd761fcfe858d 2013-09-22 12:01:22 ....A 145332 Virusshare.00101/Worm.Win32.Viking.bb-b9e3f86c09a7b4c11f8aa69715b900744175d24ff27283f2eed8d582797b75be 2013-09-22 12:23:48 ....A 677020 Virusshare.00101/Worm.Win32.Viking.bb-bec7b3811a8cc923c9e881c675640978508b954fd99142cd7b95fd85f36bbd95 2013-09-22 11:48:44 ....A 681116 Virusshare.00101/Worm.Win32.Viking.bb-cd39b66bdac7ce18a24163e7974b642e0e29545a0fafdfa41605ad057bb46b9c 2013-09-22 12:16:00 ....A 91207 Virusshare.00101/Worm.Win32.Viking.bb-cd7e68ed02b212b4c5ed8ecdd472d8a35893b6e10ac94714c1113daaa03fb6fc 2013-09-22 12:11:26 ....A 669852 Virusshare.00101/Worm.Win32.Viking.bb-e0eb73be84f79d79b6c579df2ec14ce517123d35ef49c2a2bfe8c4bdb4c4893f 2013-09-22 11:59:56 ....A 34592 Virusshare.00101/Worm.Win32.Viking.bb-e3d595c81ecbe8d38ff6bec7ad2969bcbcf74c1354c4c81c833b3452385a5eff 2013-09-22 11:35:34 ....A 195048 Virusshare.00101/Worm.Win32.Viking.bb-fa241db09019ab555526efe7996640726e3c7a646a469e52621ed301cea142cf 2013-09-22 12:32:10 ....A 189311 Virusshare.00101/Worm.Win32.Viking.bd-5dc31600b82eee6b3a60a17265f60ac5ffa91b416a8a0dcefac7876b6e68f78d 2013-09-22 11:46:40 ....A 34224 Virusshare.00101/Worm.Win32.Viking.bd-5fe0846fc3d4a5eed5ff4fa00dd2c2dfee787bf55259787ec4790df2ab8b5443 2013-09-22 11:49:04 ....A 131072 Virusshare.00101/Worm.Win32.Viking.bd-652989163673afbd8b2578a8e5cd8d53f957c9855b2a7647e6d6515ea0901843 2013-09-22 12:31:30 ....A 121665 Virusshare.00101/Worm.Win32.Viking.bd-8d92351c6499d62f10a5e331cd8bd3df08c6b616d3a9e4ac54b9741c80e77f1d 2013-09-22 12:30:48 ....A 124545 Virusshare.00101/Worm.Win32.Viking.bd-91758a68b23a3c75d41d706a1f843841522926d95ff4fa20e88a2ebfabb8a63d 2013-09-22 12:36:10 ....A 70177 Virusshare.00101/Worm.Win32.Viking.bd-98931abbd6e6e0ed44f043a00f949d5d4a947f0469aff18ee90ab29bad76650e 2013-09-22 12:22:24 ....A 34433 Virusshare.00101/Worm.Win32.Viking.bd-9b31cbe5c86fe48ebbac41a89e37fbdfec107abc2b26e1a2f286ff900c2149a3 2013-09-22 12:37:52 ....A 105472 Virusshare.00101/Worm.Win32.Viking.bd-c2aa515467a49958aec3944dd8069e2436adf4d9b1acaf5471603af6521ff055 2013-09-22 11:57:50 ....A 248809 Virusshare.00101/Worm.Win32.Viking.bd-c6d54bfc5154bb502a838f809658d664b9844f59fecc8b617986b7d19c1c4e2f 2013-09-22 12:08:36 ....A 677218 Virusshare.00101/Worm.Win32.Viking.bi-6fc7bcd745ab895c809eb7dfe40309f587b9b1a7d8e2951de507a781369b1d1b 2013-09-22 12:11:20 ....A 259399 Virusshare.00101/Worm.Win32.Viking.bi-d1c06e670a65c3023c948784bb7cb06960d89bf4bdd0243c4940d5efad9392c4 2013-09-22 12:07:54 ....A 153927 Virusshare.00101/Worm.Win32.Viking.bi-ef17d70237056e48d89131124484139a4abbc4539260ed71a342076d93d00a5c 2013-09-22 11:50:02 ....A 171168 Virusshare.00101/Worm.Win32.Viking.bq-a6e13a9bb4352fff220e4a084577d277050a49184afbe355bdc4ce46fbf173cb 2013-09-22 11:39:34 ....A 207312 Virusshare.00101/Worm.Win32.Viking.bq-ed6182857941be1c261a3d7d99e81bbac33b1dbbe76c0e19c640c04cf2ca05bb 2013-09-22 12:10:38 ....A 71168 Virusshare.00101/Worm.Win32.Viking.cj-971e610c93080d5250767b9b88b884dfe550a1180ac0029059deec07a86281ae 2013-09-22 12:22:22 ....A 103936 Virusshare.00101/Worm.Win32.Viking.cj-cf21d285d4dad28217a7ff6f860fc0c8c2d0351eb0a9280ce19c948ddd10fb04 2013-09-22 12:14:14 ....A 69021 Virusshare.00101/Worm.Win32.Viking.dz-5a2bdd60c0ae5d93a7e95a898f2185223bb5d592fddd4b172c5e6a22c7afd4b9 2013-09-22 11:36:00 ....A 99382 Virusshare.00101/Worm.Win32.Viking.eo-b45c1c9ef0e775e8a467d18477fb9ef3ecbe2af6424677c5515ddf18c6fd787e 2013-09-22 12:16:56 ....A 1834114 Virusshare.00101/Worm.Win32.Viking.h-60125d5be2752407a68b21b1b1c5a4a94c319d95cdae51d971b7cea982c7fa76 2013-09-22 12:14:42 ....A 56320 Virusshare.00101/Worm.Win32.Viking.is-a7637be9e24c735ac4ce5e982ddf2bc3208367622025092390ee5fa0379808c0 2013-09-22 12:29:30 ....A 86100 Virusshare.00101/Worm.Win32.Viking.j-318ed0a4c503ba2687a6e89c434c0cb542dcb43472f24beb8f27be69ca5b1280 2013-09-22 12:23:10 ....A 477671 Virusshare.00101/Worm.Win32.Viking.j-817f40d01cb5e0e03aae06e5b089a800899660d5a5c4308b894637253ef781b6 2013-09-22 12:40:46 ....A 622419 Virusshare.00101/Worm.Win32.Viking.j-8822069c0b87ec0a6e307c39c0dbb72cb90381cabeceec1394d4f5b3b51cbfab 2013-09-22 11:44:50 ....A 201155 Virusshare.00101/Worm.Win32.Viking.j-be5b4d189f8921c0e9d7b1a4823630914c9deea32227f93910451a20f04896dc 2013-09-22 12:07:46 ....A 490263 Virusshare.00101/Worm.Win32.Viking.j-c5a028ea65bc794a04767fec00f5d8da8d98460fd4147e52eec17daacbb70f46 2013-09-22 11:38:58 ....A 44923 Virusshare.00101/Worm.Win32.Viking.j-ee9f267da3b6ea62e6a2c5e69ddd0533732ef3743151c97b5afa1de19c0c8878 2013-09-22 12:02:30 ....A 760518 Virusshare.00101/Worm.Win32.Viking.k-62fa45d228827f906e82e89b7f3029952d575cadb5f4d0761ed8241aeeef3c6e 2013-09-22 12:13:16 ....A 482774 Virusshare.00101/Worm.Win32.Viking.k-71d15865debcd83a617de2afc6b829f500f6c1e99ba01f42cd9c4ca57ec4013e 2013-09-22 11:57:12 ....A 160070 Virusshare.00101/Worm.Win32.Viking.k-b18f86043b85b3a5b54bd958697b31b2ed9c3635545b4603208433a773f73287 2013-09-22 12:19:32 ....A 61782 Virusshare.00101/Worm.Win32.Viking.k-c76a49d44fe0e054ff673da3addcf20c6438ac5a95035c2610cf9b5f4e1f0ded 2013-09-22 12:47:48 ....A 129289 Virusshare.00101/Worm.Win32.Viking.lv-42c5e6e93644b9534f57c140b5cd8263ba58561c75235f950a80ccffed146fe1 2013-09-22 11:41:58 ....A 175666 Virusshare.00101/Worm.Win32.Viking.lv-75130b5cac7189d866aded8bb50e1a16c98a7825ef912c154d7c88a2fef95bbb 2013-09-22 12:49:24 ....A 114710 Virusshare.00101/Worm.Win32.Viking.lv-791e9e637fb2066d9b0dc0f5d18ce2e6cdfd73ca918662ea6646ebac36923395 2013-09-22 12:19:20 ....A 304672 Virusshare.00101/Worm.Win32.Viking.lw-bba48001c410c699617f53711e7b0b24afec483989bf65117e4d68f2e68c8bbd 2013-09-22 12:15:44 ....A 27794 Virusshare.00101/Worm.Win32.Viking.m-c66cdb190d6d345b52b0d2a1e840e06afc4d40bf0d8c6f9f5c111123f127418a 2013-09-22 12:31:04 ....A 66048 Virusshare.00101/Worm.Win32.Viking.n-1a5892cc959dcaa211398941188d9dc2ae4720d1f7b34038678eb8dd37f2eb1a 2013-09-22 12:24:00 ....A 81817 Virusshare.00101/Worm.Win32.Viking.n-659911a22337ed79bfd1719bd26176e342d4ccebf55e7b52673d74ebe51823b7 2013-09-22 12:30:56 ....A 40345 Virusshare.00101/Worm.Win32.Viking.n-67cff0078b56d33d1a74e1db04fe420f936fb9d1ccebf3b0dc6a8ff1c99b8d8f 2013-09-22 11:50:44 ....A 49049 Virusshare.00101/Worm.Win32.Viking.n-a4217eecc7e825ff7f27c8b30254e5729d4a6d0a2636865db740bd4c581413da 2013-09-22 12:20:48 ....A 55198 Virusshare.00101/Worm.Win32.Viking.nj-b207eabf89279f9754253037614a75d14314c45cf723e5dd4d600c173f5ef6e8 2013-09-22 12:28:22 ....A 30110 Virusshare.00101/Worm.Win32.Viking.nj-d6d648a86aca801da499ee3934e4e1e3929564a6dc8fadc0f40f565afb19b153 2013-09-22 12:31:58 ....A 523602 Virusshare.00101/Worm.Win32.Viking.ov-b7faa9f2a6e2d7f510fa2797b1f59362928ad285269501e9a065fe79b20ccfec 2013-09-22 12:33:02 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.aajz-846571b7afe7fc863758e2d1a9de692fff8c5ffe59713415ca6149857158d9e1 2013-09-22 12:20:52 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-9059832c6fa2df888dd67a3eb21a5f9ac80a9bb8ccde98fa7c70f44c41b32c5b 2013-09-22 11:59:46 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-b733ca41c3a62aa656f95c5018d0b84b01d7a610f35021705957af1d8561a176 2013-09-22 12:38:02 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-ba52e741f04633669bb81854b769d3c7f5ba72ca965a0399818a4bb917bb2062 2013-09-22 12:35:42 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-bc1523e9060a21d861fdfe7203d6ecb88d92d950cfc9e9c9ec75bfae4bd11051 2013-09-22 11:35:44 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-c40b27ba4376a498ee9472c0fbb60e95e863c6e2eeeb66f646c7dcd31ba8d6d2 2013-09-22 11:44:14 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-dc392e386b9ccba8bc2bcb065362ccfcbb1af7f472441989e71ad2e343708e6e 2013-09-22 12:14:48 ....A 102400 Virusshare.00101/Worm.Win32.Vobfus.ablx-f3d76cdb86b772cc889829651755683c0a570751cafd1895d80efe5773b61599 2013-09-22 12:35:36 ....A 184371 Virusshare.00101/Worm.Win32.Vobfus.abtt-48485ddc7b2a7434c64a625b4e9b2764d53cb14e5bf0624dfe49a0ca44a3271b 2013-09-22 12:22:56 ....A 77147 Virusshare.00101/Worm.Win32.Vobfus.abuh-9dec9862cda867faaed9f2de7bbe3dcfc5ce2021fa171cc92ee8bfb1cb43e7e4 2013-09-22 11:41:18 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.abuh-d77fcc3495660c8ff4e2cc082d05ef2cfc3c470928597c7cbda03ca4b68a5ed4 2013-09-22 12:39:00 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.abuh-f4a94951ee1e626dd98ffa694f41852030d174f3fd62ae9c5f2725c58488859d 2013-09-22 12:49:44 ....A 352312 Virusshare.00101/Worm.Win32.Vobfus.acct-5328bb15a6272dc2d03a160d4d03e71a89ae3e235bc31b383d70ebdca1c6594b 2013-09-22 12:39:18 ....A 352312 Virusshare.00101/Worm.Win32.Vobfus.acct-bdb44ab718f22e4dd6e6967232413aef02900bb3fb828d80f43171ee78301163 2013-09-22 12:39:00 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.acde-b84c85aa154e4f963d7c398cfe71ed25f1fc08ffcf8b4a9e2dad9cf3da315018 2013-09-22 12:09:16 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.acjs-8a542734ffe8340e893f93d936c24c26a2e100599bd58d3de5a3a27d516a772c 2013-09-22 11:46:34 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.acjs-ecf4f5e98f63085b6133e680b898c482cf10125513b06babf85a03d651c2ef12 2013-09-22 11:43:54 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.adfw-963fdb59833082aec1d15c46e0c29f7d84a08492d73cf2ccb4cd8ad27d1ef677 2013-09-22 12:51:50 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.afia-06fc6d83470205e7277727384524dd587125a7dcaa72a9a3a79cdc2825fd0a71 2013-09-22 12:34:34 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.afzf-146cda3acb797494784784824fd8c88a348763d021cb1bd10e39c70375a4a08d 2013-09-22 12:34:04 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.afzf-a2381e357fa2ed891535bd655180b2681301948c01a5dbfc704a519a943d354a 2013-09-22 12:21:32 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.afzf-aad71ec9e4cb9289ed668a526e15013bc6d81e04473ca0df826949199d79fcb0 2013-09-22 12:48:36 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.afzf-bb41d2051a3f4922006dc8594e9615e045ec31a3dd9dc2faf0e5e389d7532d02 2013-09-22 12:15:18 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.afzf-d1c23938f8c7d9555a6d362273c16a40473b5734e290ebd5e340751dd375ee90 2013-09-22 12:11:08 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.afzr-ae42524c8c0f899980e17602e91ac1e2ba694217bfe4c55ae10cdde92209791b 2013-09-22 12:30:56 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.afzr-c9a1a3ca73980cf5e5e9cddeb29dc20a0663fb97d85bf45b6c556150174c70a9 2013-09-22 12:42:36 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.afzr-d25966e66c589e5450a7254f599b62fde56450f568d92af990bad33644b05148 2013-09-22 12:18:24 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.agig-a051f372735032bca4b611dea3105d79f3909a1271d7db825bb1180aa8115af5 2013-09-22 12:31:24 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.agmx-9691454545f3731a6134d088ba196261dc062e4e88ee0ceb7063598601d47607 2013-09-22 12:49:16 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.agmx-a2e2ead3125789dba491026af2e3427860b8aab90d3dc6436291643fd07736a3 2013-09-22 12:43:54 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.agmx-bdb11ebe74c15ca1071774bd08c93c9342304286d144c9c54eef36d7994571ce 2013-09-22 11:40:52 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-5ec638c78159d1fd34fa9ecba4c576588d7a4af2c995c532f1c1d2b15dc48a92 2013-09-22 12:41:08 ....A 145152 Virusshare.00101/Worm.Win32.Vobfus.agxr-6eb2a1cde5d80020f77c1a7b280d42823b2e98c628aec94d84e099acd2b25e50 2013-09-22 12:16:16 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-71d90f98d079bb5ee5ec93cf0fb9948503e52c198e30aecb7b0c9d9c4bd0add3 2013-09-22 12:12:38 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-8a51af5b9752e35697877de80f8fcfdc746c00726de74ad03bbb6c75b289b4a3 2013-09-22 12:45:28 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-92639ce7a5602758155c20644a14fd8e086ecef18ce460cf55f7c09a7318b308 2013-09-22 11:48:32 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-ab21697986c71f2876ea702092485db962024fb06161f85d78cba6a21c2cf3e9 2013-09-22 11:39:28 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-ae8e23318475c5212ddadeb011e1e6335c5c4f5bcf03a085154e47ed25726efe 2013-09-22 11:59:06 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-c3b322cd7c1341aac2cad24e801e5e739a52ab8af9b26a28282bdb55cd19284b 2013-09-22 12:04:20 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-da1ccdd65e39f0ea90552dcb864fe7c56f93e7efdccfa5a95a2aff010ca48536 2013-09-22 11:44:12 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-dbac15728e17969ca2e8120edb3d9b8d70b258947a6e10c25222ce1cd9f39e8e 2013-09-22 12:50:58 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-e2e5daa5cbc32a5b64ca2c6cf2838177dd5ec656d0596bda22c7ed1a9d3f2a7a 2013-09-22 11:43:04 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-f3c61fc6a9fa067b9be47df24fb8dfdcdc1e2c99d1f6be2864d0e2226b895ca0 2013-09-22 11:43:58 ....A 118784 Virusshare.00101/Worm.Win32.Vobfus.agxr-f8ea205ceb0b2a025a239de162ac3c2e2c1216a09173a069471b09556725943c 2013-09-22 12:26:08 ....A 278528 Virusshare.00101/Worm.Win32.Vobfus.agxt-cb86c3007d538c46183af5377e826bb93a7e92fcf0ac6d68e7df05e58e8882ae 2013-09-22 11:57:02 ....A 278528 Virusshare.00101/Worm.Win32.Vobfus.agxt-e50c24632acf7e1058ce0011fa8bdca5e4b71e82392df8a80e3709865151ecae 2013-09-22 12:23:28 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.agyj-90445a7417c32193a0b484fea0c9e8bd791016505ba9843e1c1275211eec4da0 2013-09-22 12:00:12 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.agyj-deb50edfad45070fcb3b2f45b80a599f359c32530d2c2afd0b30e9052950a929 2013-09-22 12:29:56 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-14639739bba596e88b1e09b36d84788db351823f9b3c906348d7c55279b88456 2013-09-22 12:11:16 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-58d3a4fab1687537dd3dae5e72e70bdf67c0dc15455ff8a8d80e817f8ea3d4ab 2013-09-22 12:00:46 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-8124374a3427dcca92127c41782c9d48564f5b09ece065f1f4af2b6f77443670 2013-09-22 11:42:44 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-8dc2998093e581757fb553b20300c4e407c8040cbae6b904c4dc8937bcdfbfd4 2013-09-22 12:15:08 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-9038e66695e43b5da310e10cc8fb3c2165dccf37be595c69a0aea300dbfd5a10 2013-09-22 11:55:46 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-aaa89fc0372d874031745e507257c9b6a8bd240ccffc42c5aa709a76bd8bf6ae 2013-09-22 12:10:08 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-cded316e0ec5316cc8fc2f6c887e0fd684d9e7fb6f79ef7451562bfe75755704 2013-09-22 11:56:48 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-e5c3db17becb4de1617b1cf31655900b6a336450ec0293c09375c978b62178ce 2013-09-22 12:08:40 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.agzv-fdb284575b89f1833c69f3aff9792c8cc9453fb166acf5dd45b26196f6d51743 2013-09-22 12:09:48 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.ahmo-426f160b761199128480751f2d00351a1fe0d41fbade774c465142fa91940ca3 2013-09-22 12:17:12 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.ahmo-7917dd6e4eff23e91511077abc964e61f064143e401b28735f2fbf426519e8ec 2013-09-22 12:47:20 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.ahox-1f09228c0d640dc31abefbdbf3dca5f9557d00a6ba33b9f189dc6c9fccddf7d0 2013-09-22 11:52:42 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.aiee-5b44000b8dd760b5e65fca9313842f3d26611eeec679a1690f8362992dc14098 2013-09-22 11:59:50 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.aiee-95af9d80a25b697161513826deed357dc7a57edb5edd750642f236eae92a5732 2013-09-22 11:42:06 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.aiee-cb15df8ee88238c0e96c7a2d46ba89418f67ef2ca77a22384ae0aef556ab9475 2013-09-22 12:18:18 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.aiee-e493b13784c85775cf9a07a5347467c0871b0ae18dd123ced245cd5f29064d5b 2013-09-22 12:07:02 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-591376ffb3d88a81c80b8f0f78e166980b956634c7f32d9bdf9ea9fcb319e5aa 2013-09-22 11:44:28 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-663026b2017a5539225bfaa3a8fe3589a5093753411a6a81e81a03682b5f8e6c 2013-09-22 11:56:56 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-6c650c181d817d6d4e3be89c305e6258d3aab553435d3e8b4a695be1b839d565 2013-09-22 11:43:32 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-760e78403ed4e6f4ce4cf9cc2e94721e4571331372b6410d60d1770f921bc48c 2013-09-22 11:35:28 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-80f07a4aa145de416adb63ec85503938b0d8fda220777a5b76f05830fb203532 2013-09-22 11:47:34 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-8a1cc6010a3bd5ab7e0486400d5831d8dc6e26f96bd2d86265b3d8558d4c116b 2013-09-22 12:31:34 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-8b88f26ceb7ea528dfb82676b40dd7bd34622dbc07094e739763cb1df839c078 2013-09-22 12:34:44 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-8f6372ecbc0ad864c1a22bf544e2ac327d3f33d16ef85f31a80439b4e53524f5 2013-09-22 12:11:42 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-9375ccf2bc82718d1a63b4b9b8ae6fb5a91c8e39f4c3a4d1bcbdc1e7ccfad8fe 2013-09-22 12:14:16 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-a5fe6157a0ac4d5d1dac719687bdc2008a3a0c1e97573b25fa2afc821d61a51b 2013-09-22 12:18:10 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-a7dabe019076a5e26c09cc354f777ae7a7666f2b97150a4469a33ecc0e13813a 2013-09-22 12:11:00 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-a9e69b6e1c60e17f445ca1107c37cb690496dab360bf3d18c4aa52211f5d6624 2013-09-22 12:26:14 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-b58bdee8b128caaafb8019e14becc906601cbb1da06ac6cba333341a4f27e57b 2013-09-22 12:03:56 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-c04e181bfa920e5c4c6b12031bb5cdd0030f0e32ee47bb17c1d6e4e6ffed765a 2013-09-22 11:58:10 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-c394de5780282d33f22e89264de32561c2a167d7c50944542d179c5b3de3521e 2013-09-22 12:01:24 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-ccb8a0d226d64d09dd51987522146947355bee255ad1e6e6e72c3c4bec308ff8 2013-09-22 12:08:04 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-d429d8aeb1832ab14336771f6650ed4f67dc08d3f5dbf6d3b69447ab6ee136f9 2013-09-22 12:07:20 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-e124e50353bfa3f06b451ee0066d649514be7058fd0c03c4428895ea745573cd 2013-09-22 11:44:36 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-e15c656fa2ef20560e553375d3d0b4c383acf36d98ae488940ea3c62539dec94 2013-09-22 12:38:14 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-ed32773c1d7ad14bc9f6283e119e36ef9df3079dbcde9b62a1320d15243c5589 2013-09-22 11:53:58 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aiex-ed8960f5cae246aa415c245304d8d2dd00d6850fc1519ebaa3b3bc6afe3ae808 2013-09-22 12:25:38 ....A 126976 Virusshare.00101/Worm.Win32.Vobfus.aiez-25eb8060846faca11eda1e119696eaba0e36f1c235ccb0aedc025c8d50f72ebf 2013-09-22 12:29:02 ....A 126976 Virusshare.00101/Worm.Win32.Vobfus.aiez-78b97ee999ab719640688b9cfadd0d742f1afcfafef71fafaabe1a0170b69fa2 2013-09-22 12:00:42 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.aiez-b20cfe1a4805746b331305c6211b3da75280202e2bcbe8cf07fa1ce6fe0acde4 2013-09-22 12:35:48 ....A 126976 Virusshare.00101/Worm.Win32.Vobfus.aiez-c1c3e345a2e92d3114953f6cf63ec257d89026e7273129b223010ec1e1da336d 2013-09-22 12:03:56 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.aigl-fe88183bf4da5003cfb0bd5f960d6ad10df37ca18fdc23b65bd09659a7ab5885 2013-09-22 12:42:36 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.aigm-a1addd2b75ffac5aa859329cec64152f916f21993ba287437472505ab10d7d57 2013-09-22 11:59:34 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.aigm-a6d1fcfd55e1f8841f68bd58fdd283dc8521a2f126da1b4d90913d970ca805e3 2013-09-22 12:21:32 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-0d3217205fb6e46ff494e00660e64137d28d449e6ad7ed63ff6e0addbf29c9a8 2013-09-22 12:32:40 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-621470e43d20d438f42b281995ed79239fe60aecf24b0a78bd7dda52aaa0e3f3 2013-09-22 12:30:14 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-99f9ac048e6e0cec26f64888689add037714d78e3cb6967b2812cdd6322ddd59 2013-09-22 12:33:38 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-cc8b416a78b60c8f35bb549d4fa855f20a74badb1a8e4fbb2cf7a6f253021509 2013-09-22 12:35:28 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-d04da2fb3eb5f9ba2702cb5dcf7108dff254b38153d773d6f49b6b29487b6771 2013-09-22 11:54:18 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-d51b227fc2618f48e782f420d5599a4ac2c31ac4a727af5beb9528689a6afcff 2013-09-22 12:21:06 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.aigr-f2d1d2bf69f369b10c0a4dd327a42465028124afb26bff2a9b9c000deb75f28b 2013-09-22 11:40:30 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.aiha-72faaf9811474820daaedb8679b2643cd2e468dad261957c2441d26aef901a83 2013-09-22 12:45:04 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.aiha-7df7ffc6ada849016cc3dc0acaed440d96a8b831b4a89a4dfef07ba1497a3885 2013-09-22 12:20:44 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.aiha-86cd9f3028206641440e2b5ac1d139f7fa35c41e1f9e33bffad794f4dd3acaf7 2013-09-22 12:46:28 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aiib-795680fa51a6d16f2d0192a27c89ccae3f01992b8ed28ce10871ada570b9d8ee 2013-09-22 12:49:32 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aiib-a2f3ea155648f81828258c4f11b1001eeb5526c6381cd7e39bbcf396d972ecca 2013-09-22 11:53:04 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aiib-a746cc8b88e8e507dd4c0d1e59087cef13bf4e7ab309023eb0f9888ced95e003 2013-09-22 12:24:24 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aiib-ecd7e782ede4d53705bebee96c9d2a58d5b657dfd7ba56c55faffea051e005b3 2013-09-22 12:40:48 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aija-6d054bd0af723c1296a6f3e011aeb84f612820eb4e3f2e88b0202d823087de44 2013-09-22 12:16:22 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aija-aad161c52589a877143fe272f28b28bbbe5f1a449f97bb78e467b5588d78db21 2013-09-22 11:43:44 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.aija-bf79e9f85e18391b8d101f64bd4813a1383a9c1ef8ff4cd6dac1c9c7303c93fa 2013-09-22 12:49:52 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aijh-737cd6f7c7b57c5cbda88dd05e738a8abef29fd34e20b4ea6529a3841df0f27c 2013-09-22 12:33:38 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aijh-8a945b82f06b6d9ce1dfcebc9223e7b03cc1e73c5957d0d8a67b9765e3f276d4 2013-09-22 12:37:52 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aijh-9dbbb4cc15aa3973c960823a6d9a30e5fab8c659c2a8be9a13892e2799d6552f 2013-09-22 12:07:46 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aijh-ad4e104f0312102ed19245264842b99a70ad1b06b469a362418c46ff3ce245a8 2013-09-22 12:18:46 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.aijh-e78f1fb338861dbe3a23d54b2ec2f5061a71c9c4c8dc62ee9ff1efc80363b22a 2013-09-22 11:41:08 ....A 114688 Virusshare.00101/Worm.Win32.Vobfus.aijl-66d9025b4c639d332efca470ddb3d074504188a590caed8e03c711d17548ac36 2013-09-22 12:28:02 ....A 114688 Virusshare.00101/Worm.Win32.Vobfus.aijl-bdafcae0d34c8d79b1f3ab729c9073587a29746f8c2b33c767f5ecd557f2737c 2013-09-22 12:19:26 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.aijs-44100b5830008c0c9eeec614c8ca8852c1a5fbf913b11368aef7dd4e8ad68192 2013-09-22 12:08:16 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.aijs-98bbc17d7ed618d08ebbb07c0704836947f6f6df6c0099bb11a7243004824568 2013-09-22 11:41:22 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.aijs-b77d2e3bb0d74a5f6744efebd509c8066d1a9e791057e13e6782d08a798388b9 2013-09-22 12:22:10 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.aijs-b96c56ca1c49ac1b36b41463156d21ddccb13f8845093ca04f40efdbca13c1f4 2013-09-22 12:48:28 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.aijs-bc01e5b52f26a8d76004a4261c7971e409adad1beb22cdc8228698d85d9f92b6 2013-09-22 12:10:32 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.aijs-eb47baf4045023e02545ea4eb996f4b2223af2573c23143f9afc78274c0a45a8 2013-09-22 12:14:50 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.aimf-bdcc5cd01b5f01c54f6ede91be0268aaa95dcc12ea1ab9b95a2dfb9b8bbdacf4 2013-09-22 12:39:54 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.aimf-cef3cdb46a97cc905d14aea0cd2e211d221ac6d94fcfceca74b0445be91174c9 2013-09-22 11:42:08 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.aimf-f90a72966a3ddfa2f6efc6474c7e65b7547ec77270174309a9452b0273417e60 2013-09-22 12:20:54 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.aiqh-daf81196576387ee0b7e7218341bdd26976c9d1422605be95e1933b0d333440d 2013-09-22 11:47:38 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.aiqu-7ac3deee5db80fb7ee84da487a4eed52009b3541328a3ba8f6ac2157065c2826 2013-09-22 11:51:22 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.akpt-08c3260fe8ee7e7b28ca1e9ffd617daf42d8f48861552b64ff6d93e403810e10 2013-09-22 12:45:42 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.akpt-9369a1890d53c160698773f617cc74f0c240277d3a31960039cb1fb110d4832a 2013-09-22 12:32:16 ....A 147456 Virusshare.00101/Worm.Win32.Vobfus.akre-c4ffa89bfd12377e461244e0f08af8ca7588fab9ec2d9743d878a32804f2c5ea 2013-09-22 12:32:22 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.akrv-93c4fbcca0a523760318d17b70aa0563cde4cbfb2e2ef14fe864be68240c9c2c 2013-09-22 12:40:44 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.akrv-b1c90720c0a53e7ee8bcc5e82d764434358bfde325f09816d114a5d6cf6d4a7f 2013-09-22 12:36:12 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.akwp-b2426fb6ffb2efa4c3154790b8da31a1996b8ba0bcdfa29186f7b5b3aa193661 2013-09-22 12:41:14 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.alhp-81f4f02d42d2b3e3c11790c0d83bdc64aec192e55d7acf381d30e3592ec27a92 2013-09-22 12:50:18 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.alhp-bd25a1b91f8ef57477fd0cc2b34ae8f23046b7cb86c0452d443350ae6e809147 2013-09-22 12:23:10 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.alhp-cb4d80d2a92994bc3f8605195f36f0493a2ae7680a68003f5b5df408685cf2b9 2013-09-22 12:32:24 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.alhp-cdfd57cc60034ed3ca5f52c8ce2dcb3216756f210de5ca6e722570a53a5e4758 2013-09-22 12:32:38 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.alhp-ced9211e4bc2153249c7e77780e6af8608d8079b4e623c0c4e616e6cd760e761 2013-09-22 12:08:40 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.alhr-8cfc63cd406eed03874f9be328b534392561d875854623b5e22abc24a79ca05e 2013-09-22 12:07:08 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.almn-f7316b60e0c75093dd4f731a703e59b940bd0218324af6922b7d2e2323946578 2013-09-22 12:17:14 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.almn-fdae7019bf1f23cdff78137510ac2f62aba212ce8259875990bd5d94e42c7600 2013-09-22 12:40:32 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.amix-d20ba8d850f9dcd5a06350299eda5cef767f82ef3558534fe822ba33f82aa02e 2013-09-22 12:38:56 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.amkn-af34b2caf48feca5767b43cebd7037f52525fbfae0da757f60495a5957e169f4 2013-09-22 12:50:26 ....A 278582 Virusshare.00101/Worm.Win32.Vobfus.ammt-67b274fe28894bfc73f24edac2788ca84e0636f70bdbe861f3206ebdbf3ef0e7 2013-09-22 12:38:42 ....A 278582 Virusshare.00101/Worm.Win32.Vobfus.ammt-aad5d31df5b4123f377ca3d310b0d835a4c3b8fd57c5d7ab992d30e43b54839f 2013-09-22 12:23:52 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-442e3796a49aa9ee904f3490b80754ed5f319b34ce62c67e25cac6c48c47135c 2013-09-22 12:46:28 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-61e974110a39b58517219717fe6376784a6704e802618d192597f08f0d46c111 2013-09-22 12:45:58 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-994fe4538072c104c6b41421a1e85db669a0249ce96e1c2f38294da772b1fdaa 2013-09-22 12:27:18 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-a3cffa1539deb2a5e6847f769b591cbc438c97f6cb743485bc21b37198627647 2013-09-22 12:42:48 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-aca40318af2b99ba33c7ebdefc73a19b353080501e51b1c339f687a00cb54edd 2013-09-22 12:29:54 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-c76126b4e95e71b407a1a8f30cd449b4f1c1679642bb3bf6a45b36f7c40f0226 2013-09-22 11:47:48 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.amsv-d6e1a722a9eeae22024926dd24329a5cf5c7ec5401d5f4ae93e341fd1e84eb63 2013-09-22 12:08:40 ....A 364544 Virusshare.00101/Worm.Win32.Vobfus.amyv-8a2c96638a07e31d91b1395b5be53fd7a9ed47e5bd8dcc677fd3444ee245034d 2013-09-22 11:45:20 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.anfr-7822dd152208fac5f91e626d9acf5e2b5f73e25030428ca261d89e793192db7d 2013-09-22 11:40:22 ....A 352256 Virusshare.00101/Worm.Win32.Vobfus.aoze-633a4356807d459ed7a2016bb7b0c508076be3046449b976800da54e588c5117 2013-09-22 12:22:36 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.apky-c051e47aaf56e3e0d337370a621747e51e6060c11ae3ba94d496e45ee3a1357f 2013-09-22 12:05:06 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.aplb-cf2f3742bce5b4dfcc022c23547e15b9f1c50135ca0236b4797c5667d93bab56 2013-09-22 12:22:54 ....A 54272 Virusshare.00101/Worm.Win32.Vobfus.aqon-63b68302c04dc95fd56ca94962f52ef4e85f09b858d5adcf228a47f8fa3011ab 2013-09-22 12:46:38 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.arjr-b87d8099cae930b517e9105c9f458cdffd768050f1dc2ffc891652380b7bb52b 2013-09-22 12:29:16 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.arxx-0f10305f9396d544c635ff54913dc47612ac97b12d1e8fe831a6a7a09d92dc6b 2013-09-22 11:43:10 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.arxx-c7da935504a095c739d68f4a60cfd85341d8a8cd8237c5906192c97b3eb487c1 2013-09-22 11:43:42 ....A 364544 Virusshare.00101/Worm.Win32.Vobfus.aspl-e4711107edbc7313f2e8ff50a239bd29533fce98c5b687043fe2569b7f8871e3 2013-09-22 12:32:32 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.aspl-ee4550db2b05cf86fa1e53b77edd781690ebcf6d888427b388ced9215df31ea5 2013-09-22 11:39:18 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.asqx-6eb8c26ce254815c0871e16904d4899b5856c49b35387e5a90143659e23d4910 2013-09-22 12:21:22 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.asqx-b5f9266c7e093111dbb0a798b26b84fb917e5ca4d9580cc6c5e093628b067d59 2013-09-22 11:41:32 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.asqx-bf80a8de035f5a776c667dd4395470c694fd33d76553eed854560ddec72297c7 2013-09-22 12:39:18 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.asxu-6c1a958e5f7e34fb3954176e193bfa03b01c6f4fd94ed3777fca40e5d61c7a6a 2013-09-22 12:41:46 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.asxu-96e40b8ca68e8faefbc73d3f463381b5c8760dcaf56d4c589e014fee203ee23f 2013-09-22 12:15:10 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.aszm-5787f537fce79571cf7f1523eac38eb6a173ef992e0c79c6bbff1b9dcb7e049e 2013-09-22 12:15:28 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.atav-5625bf76d317bfa0f91527d6e85da59f3ce80277bd6e5e4e52596219104b757a 2013-09-22 11:59:06 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.atav-6bfc96b21d3224f6849fcc0d187eebb3fbf498ba61e3948867966e1a59976ef9 2013-09-22 12:03:12 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.atav-968df80e1bb5fb69dc58df76b52a82cde33a3eef4405abb375449c1bc3c7ae52 2013-09-22 12:32:34 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.atgt-b1117fd5fee5641d2248be8bf0eff9cef0b0b7c13d8ae84a487d298c49f299e3 2013-09-22 12:02:30 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.atgt-bc194a714f2635bac819595fdf08b18c3ee0ce61e7349a85fb8b792b1a2320dc 2013-09-22 11:54:40 ....A 323633 Virusshare.00101/Worm.Win32.Vobfus.atgt-dd82565170ede15ae09652c68a1e9666746ed14cec30ce6dfe266616ba3ce7a1 2013-09-22 12:47:48 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.atje-a8f1efa807bfee904751008a2064a897b56a0d068c28ee745b6b3e6b99fe830e 2013-09-22 12:24:30 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.atpl-5d3548eafc9bd927cfebbc3453a211801bc5227a7448b8adf4c9fe62f9a280c0 2013-09-22 12:14:12 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.atpl-98a169be22795e97b16c79416e424907c360f15a9f5b3937e733f3a838577bdd 2013-09-22 11:59:02 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.atqt-e0630320f296bda866c2343da01d648bb7569adb8664c6d0bab4094d84d7d6b2 2013-09-22 12:48:48 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.attg-846b148304a708492d961259b43eb9c079e22d44a2e4ab2f2c89bb569460113f 2013-09-22 12:11:30 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.attg-d74872235344f42dc48372ef300d5d53fb4abf33e7c7e1d9c7aa4eac2e44e185 2013-09-22 12:40:38 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.attx-7d1be9db3a606ca92b5e40bbade8d6da5ea66db4c5a7c10c1c32290375e8bfc4 2013-09-22 11:59:40 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.attx-96d826735548c39e70cd0b1d931b9fcaa7bd0ff01ba007287cc83de878519f92 2013-09-22 12:03:02 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.attx-a0e4ea8dcd9669fe76456cddac555cebf91889e9e7254c57b7330ea17ece0011 2013-09-22 12:32:50 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.attx-f2b998a658d9c58c7535c2ff0eafa4baf52a7b942188634ca8cc1acd0741166e 2013-09-22 12:43:02 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.atyr-7dbc1ee73be8f5cb97fc3a18741b2fe97538690091bfccbb5f7236255414aa00 2013-09-22 12:05:00 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.atyr-dafc98d85af7272a080e13a2682c9a487c17b6292275488b5458671717af80d3 2013-09-22 11:52:36 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.aubp-5e08cfd2b994d51a8b86998314141c1de08665f3fe7c0d5ffefac0f27d01d9ef 2013-09-22 12:29:00 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.aubp-87c0e09c7fef327344e75ac76d48d96d4d104764e116ee36ba8d1861c147f1ed 2013-09-22 12:04:10 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.aubp-b440d716827b0faeb98de7f2945e1dcff6b0360ce2b0e9a4cc2cb7faa89207c0 2013-09-22 11:57:58 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.aubp-df5360b38e6fd9d22895b94bebdacafcf6c13b8819046614b2720c8240ec8613 2013-09-22 12:16:08 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.aubp-ebf3b733ac89cf1c4c62c57fb737328b50896601c93ff78c210b4ceb45384b38 2013-09-22 12:06:54 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.aubp-f7894422617664fb3a5adb4ce2313c4a085d907f0457b3c5c2f28fbfca67d87c 2013-09-22 12:35:16 ....A 331776 Virusshare.00101/Worm.Win32.Vobfus.audg-b8e18b2d2ec6d88ad0734787c27bb3e6ed6d6cb3bd816f4faeac16b52ab8d97c 2013-09-22 12:01:22 ....A 331776 Virusshare.00101/Worm.Win32.Vobfus.audg-e35ec187b05d4e454704d5e9c7c5406835e8fec5110f34dbd9f0425e85c3d016 2013-09-22 12:48:44 ....A 331776 Virusshare.00101/Worm.Win32.Vobfus.audg-f887bef5219e83be8ad3925e3f876335614acfb12f73d08e7f17dc26a5ba8844 2013-09-22 11:48:40 ....A 331776 Virusshare.00101/Worm.Win32.Vobfus.aufl-88fdda21fece10980f27a38c31b543c1d81791ab035822e644c692b2e569e9c1 2013-09-22 12:29:08 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.aufl-f8801a12abcced41b321ecfc9df71e1a33ed3bb9591f3be5e416c67351e2f8ab 2013-09-22 12:03:14 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.auii-769d123c83f9dea732f0e8fcec228e8152c9465408df2068e9cfdba36827b58a 2013-09-22 12:25:34 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.auii-a6584bc4111a8295bb3e804087713562dcc4bcba8b8837907ec2d4d22afd2f0b 2013-09-22 12:46:04 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-3ba170b6c961e9eb5d5077ff6abd5f0bb805f8d415c36ed828fadde90bbdb855 2013-09-22 12:10:30 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-6f6af6d4bbd796d71cd2eb9b5733d0b3cc0493395ed3ab5eb03cc1bf1bbc6bd9 2013-09-22 12:00:06 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-78e7f5bb73a3d1aa44f844ad5388ecf2a08d73783caebba790a39b69dcd8083d 2013-09-22 12:13:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-8665e40ceeb5db58ae8bff047f11659f785d8f132629a0705faa01b93386e194 2013-09-22 11:47:12 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-8a878d3c1f1909604a8021b20e709cffcd5a04bdb2455fc59d077d73ea492806 2013-09-22 11:38:52 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-8e8c1301c392c77520c494f0a48bac8a3f3a87874464c784ba7810ac28976b6c 2013-09-22 12:19:22 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.auji-ae25f07d400711f2648c3af226686783a143d1cd60651f74bcc0b5410c3b5d14 2013-09-22 11:49:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-c0028a70085b8dd96627852683491de9ca028b4e316295d2d519926acbf2fb5c 2013-09-22 11:56:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-e37b76131290008e2724fb1f6d481b42b629970aa6273a3fdbad71579ceec19c 2013-09-22 12:08:46 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.auji-e3fc6baa508ea5f74e891e596b8a36bf47d86af347419f825be2eb36b1716fdb 2013-09-22 11:49:24 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-e8ea6b489fe5031af91437040c4a735db248a9a24301f14369ad66e820036545 2013-09-22 12:05:26 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.auji-f995ab435e6ccb60d790792de7fa3eac4a5d857802c90508cd44055f73e0211b 2013-09-22 11:59:54 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auus-7a79ca41a1be80da7bd4fef3d1d86072560b6fb47777a105db601cb2606df970 2013-09-22 12:20:22 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auus-9d9458b97bdd544800383019e4b5c6ab6def809d8ce889076eedf9adead27991 2013-09-22 12:19:24 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auus-a5d0489d063a587845f1e91a3ec1c83821722653fb12962db45a947f6f31aaf1 2013-09-22 11:59:52 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.auus-c94bc622ab0357b6e733423e0bde57ddfb04357bcbe3b05c0dc74b8715508173 2013-09-22 12:04:50 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auus-d3a87ac2d7cf33e5fd7e0038407768864714f79d5acdaca1f13fd143bace0ef3 2013-09-22 12:09:38 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auus-db281b02cde1f267d3334660d6924459f75bfdb249d83837179f9ff31038a068 2013-09-22 11:52:22 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auus-f240e5807163eeb217936b8cc688fa20dab7ab0dba46e2e7b3d18ab4a80c865d 2013-09-22 11:49:20 ....A 331776 Virusshare.00101/Worm.Win32.Vobfus.auwu-56fd2b1c154ed5d984d4031332e7a209aa519ca62c97489f9b0a44c626717869 2013-09-22 11:41:18 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-5c58f7550da245559c0ef2635d0dc807683e26c3a08a9600c6c3d5a702d07507 2013-09-22 11:42:38 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auwu-6a91408711bdeed4cbe2fc8bdbf83838e873999902b2cb87ab07912817c5b02c 2013-09-22 12:23:34 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auwu-786955c76e6c2243e0370e133c80e5eceff64f45dc959234fb9fbc3c1c4e7737 2013-09-22 11:43:20 ....A 352256 Virusshare.00101/Worm.Win32.Vobfus.auwu-7bd00edbfb023591b8a6a9a16cd16d681de455aac1f38997469eb5e2a64a446b 2013-09-22 12:32:12 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-7d4a0f7e776ff58b557569671dd38538df5906903d24bc15c5dc5fa1a984d3f2 2013-09-22 11:39:38 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-92452225a3d03852b6e32fcea28b12227d8b659036713436f44ac875473647ba 2013-09-22 11:57:28 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.auwu-b01feb3086380db876e578e2d3cc588644ec797e6d88c5a7028b339355e13d04 2013-09-22 12:49:08 ....A 323633 Virusshare.00101/Worm.Win32.Vobfus.auwu-b0d812cbe75f821757cb2902ac232518e7771711efb2958c9825e6836c4376cb 2013-09-22 12:27:00 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-c38d08cf9963a067841318fdbdd523d5d0477265ef459ea35646625ec4adca90 2013-09-22 12:46:52 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-e48b47bb0222dd5a55af2a7e1e0b1ebfbc6f6b1fad1770d1ed9b9d85046e7411 2013-09-22 11:44:54 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-e59656e3d4ada945368303d7664943131a2fad378fec138858484fbfacafc792 2013-09-22 12:14:18 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.auwu-f24387c8fc996e8b32719943c3e4ff4d65d8cf4628f0dd02441e739cab872b91 2013-09-22 12:10:02 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.avdg-7bb2fe70119d7a5a4ead28e27542fc1f0797cb8c54a5ab65d5b8aa7fcd17109c 2013-09-22 12:51:30 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.avdq-b5e4370018bc16f328dff2ce00617000f8b742c446b895cbf2d73145619a4834 2013-09-22 12:19:02 ....A 335872 Virusshare.00101/Worm.Win32.Vobfus.avmj-01c09f851983c304dfea994cb27fd582ae08aabc86516f5799e93facf39f1396 2013-09-22 12:14:54 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.avmj-8cf4354a97598f681b81aafc31e53cd230b3a2361865c7e556fd124ba068d513 2013-09-22 12:09:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.avmj-8fa0e78b4ffc58ff531ec1e062d77dad84dc7b768efeb3691681d4d16086116b 2013-09-22 12:14:16 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.avmj-9830a58886d1c8c3c9e824eadee505d8ad5fe09dbffcfd04c392949d0a6c74d8 2013-09-22 12:00:50 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-79a0ba2f021fef4d38f03e840a9eab273aa690b9d97f77853eb4ae00760fe009 2013-09-22 11:36:32 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-8103b823b5dcb03b57715b0529b5487bb77f0ed580a41d7023f807d0cc0c5e71 2013-09-22 11:53:32 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.avnt-a8e7c503575dbbe1912d98861e2e5ff6411c4d0f1984f78f5e483f68406c4832 2013-09-22 11:44:12 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-afc971a927b467193c17772643a5d7db3b05f3805d0cf1cdca170458bbafcb61 2013-09-22 12:46:56 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-bddb0f5916183cc655796958a56423de9c46171df03f17537775410f26edf938 2013-09-22 11:47:36 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-c76c7f8bbffc89440312c3fb540cb35482ef61921de57ce24f875cdfefce920e 2013-09-22 12:50:46 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-d6ef2e0f1688e86a711c82004da5dcbaef0f0b96a6da00f042e98e2c691ddfbe 2013-09-22 12:15:30 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-e2dc0a91aaeee4e05cbc26735adb9906b6a70a5d45e79754a577847c3342c291 2013-09-22 12:44:52 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-e901c7998d69c2b812d9121edcbb44ebe8834ca83df2174fe033ad836fc6bdc6 2013-09-22 12:35:26 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avnt-fdf22481446ce808616ae151bedee3cdf6d1b9bc359ad091e133f6e55b98b8d6 2013-09-22 11:39:18 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avow-5a826013a4cc679c146a0d1dee0fae46c83ca15d87bdb4a3cb824257b75bb903 2013-09-22 11:56:18 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-a9600a710c76b3eb8bcaac954436b56960b76a817f8a8092642b1a4773ba9677 2013-09-22 12:06:56 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-b17d7466521c61cd437f7a70fe82714c6d903f84933f6c64ec5640f0245aee49 2013-09-22 12:40:40 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-c64467f8ab025985badfbfcdcff290671437182c66a46b063ad21a8dcf945ea8 2013-09-22 12:46:14 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.avow-d05431f4b9fb6149cc51a9f2ed5be0b72419be2c55cb19233ac9990ca80a1642 2013-09-22 11:39:38 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-d1a17fc648124c7c16db63d1a736e2a56a1a6379478bade45729bfb34143e4b4 2013-09-22 12:28:46 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-e093f657252616e317ba66819da7145547d3acfd884fe13d3b82e02e49d6c225 2013-09-22 11:46:02 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-f183c1d7109e327700db98e0d5ce2095dfe6b0bb7fcf8bc3e3c12146dcea77b5 2013-09-22 12:08:36 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.avow-f2b609a574bf69c2cbce37c8670f93b8f5a97a90f9f16f3dba9c7e5e1256ac15 2013-09-22 12:48:50 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.avpz-6dd8bd8aa97da310c4ec4ab1c84eb1d3be377f401371c88cb3d7c94ed5616ca3 2013-09-22 12:27:16 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-5ad3420c347b3b45614af7b552619b8ba98f1a7f20864e55efefa9624f3a6713 2013-09-22 12:46:00 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-7e2c11ced9f5126d000940aa0813c71537081aaa843b9e6fc3562cf318249d96 2013-09-22 12:29:38 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-935abb8c3b4732df5e7fb34e8527dc5320b0af409badb2161d2075e853819fc1 2013-09-22 12:46:44 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-a82fd00ba5da10e076ca9c6875585455e2d62c69393f9ea19a41eefd30bb5deb 2013-09-22 12:42:54 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-caeb438a0df63a82da285ea6194164677c0ea865ff9f037d7ecf98d4b5c4e8d7 2013-09-22 12:27:04 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-d6874d1462b300f5c06cd6002ee349fcf333a4055d72fca39bde51eff84bb8e9 2013-09-22 12:52:28 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-d9eda3a84a7554afbcbc29ae5a57d1cc696c6152c3947a2eb569f66706a213c0 2013-09-22 11:42:30 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avrm-e176968b0bcc270b70021c9072b02052fd62b36c4d9ed0c34c7c65dbfa278959 2013-09-22 12:25:54 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-6d8a5f22aa4aafd69debcbcbfdc07c808bc701016293adabfc28387deba7cb52 2013-09-22 11:51:48 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-6f87ed26bb8fa4abe49da8c12720e8310001d9a3e0fc178ef5b89bbe18ee8e4f 2013-09-22 12:03:54 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-828a06779e09f639cc0b41bcc0954875f5442ad70a8272b224aeb5ab56aeac49 2013-09-22 11:57:06 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-99631217dcbb72e1909b9f6540ea182da8619abe4b934c49631dab266c963816 2013-09-22 12:08:52 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-a3b96dda8a341c8988c56e5df72a9f701ebd1ed094ff967e18c30ef8e5b7ebb6 2013-09-22 12:51:36 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-ab3ba81d36359beb0d298f8630f8b4410238bf8f720c78b255f09bfc03870500 2013-09-22 12:13:56 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-af08d9fba4a9355d695fdbf313151dffd976b2a9fa50ea77bf5f29ec66c1a7cb 2013-09-22 11:59:20 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-b3d9a57e310ffb0e6e59806db344aa561abf3358dbed5ce76edefe9cb5edaf8f 2013-09-22 12:41:16 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-c01f17591516f3d0d0de0a24b7180d47732d1dba0f2345f6cf69566d455a864b 2013-09-22 12:46:16 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.avwu-d970331300477906a12b93f498292e5157d829c57e5830dae0739d5f023c1e3b 2013-09-22 11:41:24 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-dad1e0927b7fd521f8044afea9edb7d10d456ab6e28471d4d073e197f0afe212 2013-09-22 12:17:58 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-deb1947ce9db400261bee84d4007c1c04855a1f13f75beb8cb66f8ac3bd77290 2013-09-22 11:37:46 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-e91ca36195584c1e95442ca7b6b957c23e15cb2a175f4a3fa34bc32cbf33ffb6 2013-09-22 12:03:58 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-efd14fca61d1360dbde8bb6ec63a89ba89df9321e1c330568b35558a80ce410e 2013-09-22 11:50:38 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-f18ad31a74eed4080e85bf6ec24c521c6f191d36a5fa4bbe2e320015991e0d47 2013-09-22 11:58:06 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-f33bae376c85ea364a83f8ccb890a28f8a08d00568a17326de3b3f2b2d0899b0 2013-09-22 12:24:20 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.avwu-f7984d7affc6f4c34e106eb9e5ec2fbfd0be8f18ac855d5986195c12036abed6 2013-09-22 12:29:58 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.avzd-9a7fb0fc2bb49ea49f97b35940bbd3bcbf883524fbe8f15cce9706f4b3f74256 2013-09-22 11:52:32 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.avzd-d55ad77580d67ea814572e5b28da535d53f159e142e73f3683171d6bb89271fc 2013-09-22 11:46:36 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.avzd-e62e5b41c0e2c0b45f4ff0f83468e06e0c7bd0a3570f98580d7745ab7c71c1bc 2013-09-22 12:29:42 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.avzd-f131d48866850a13a6ca0c4eb7f210c6e9cbfda97a8e99775a1771825318124b 2013-09-22 11:41:08 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.awgc-7838bf7fd06df2379c748b68c91a95438bef246852f56b4d863baa3dfa16848a 2013-09-22 12:45:18 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.awgc-ab83c77e87f88dd4b589f72b5cf6a511a2bd0820cf48777acdac501873b34222 2013-09-22 12:15:54 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.awgc-c6d5c48f0d53ca260c4018df748a21244c6e3cac13969209b7e35760bfa1f5f8 2013-09-22 12:09:12 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-52a39c2e8ab2c467a2b81bb8d9a415aa98d1dc90d852cc8d8211a05279d0ee86 2013-09-22 12:32:42 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-60441b4118ce0dc90f51ae17cb07e8162adbb61a650547e911e08f375768ebb4 2013-09-22 12:40:28 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-675eb07fb30bd10e7253f62ffdabe2a0f3ad844d4b6076f62fe240858e175cbd 2013-09-22 11:49:12 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-90ecf2ba43a05becf17c0c6ca671b14be51a48053919d34a0bbf27a1d5789dbf 2013-09-22 11:36:14 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-b3d0b81ba5d554055714187209b4be6895b5d929ec7e8ab6d4d7b579af3483d8 2013-09-22 11:45:04 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-c9df3e0e9ad87e690b88d6f67d823b6d25aa78a671ca9e9854f899c579d6a7b0 2013-09-22 11:59:50 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-d19be42a2c52556a654a5332c95416f18f73cd3219efc819a11e2667b8105d96 2013-09-22 12:06:22 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awoo-dbcb9ad4a4c86991a21db435bead226c74b78f0c92e55686e1016021fc02cfae 2013-09-22 12:26:34 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-deefe733fa20ab50b604b07db2b889b8f1ab2ed9d2262eee7bb15629b1c7fc9c 2013-09-22 12:09:42 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-ec688db74df6e0e9869ddec2b753aa4bc07e78f946a30e6380f045509cdd07fc 2013-09-22 11:41:02 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.awoo-f466a74ed002c86dad229dbd68a82a1e9e4af4651d5faed8a1c37da750f449cc 2013-09-22 12:04:16 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awsp-61e427d3fe4610a5ebe78f4a3b75e1b4f4e565cf5c884ec37c7b5a9132bab068 2013-09-22 11:37:32 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awsp-93f4d432f205629cd478bde197f28aeb0a8eefde3d3e409618beeb7dbb728173 2013-09-22 12:24:24 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awsp-99d26fbbaa5fbe65937540999a9187974ebdc4e0e1151010a1a36b5a550a77e4 2013-09-22 12:16:46 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awsp-d41a72e4a3f04fb1c20a2088fe6c984da689e28870268306d0acbd71366081d0 2013-09-22 12:31:04 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.awsp-e4f8b61134e9ec160c93183c5d7ab489990c5c208fbf3886fd29d1dc582f0276 2013-09-22 11:59:52 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awsp-ed12748b221370e24df57142b029859ac69e42bde0b1d2f4fbd3648d529c1007 2013-09-22 12:22:30 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.awsp-f6a6ce8053a23e6c0049ad3f96e22ac698579e00f91ae19460e63c9776b16cea 2013-09-22 12:01:14 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.awta-c8c33f3c4932345b982fcb2c8999c67d246525a8de612f4da76538e134978503 2013-09-22 12:25:02 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-58e325d0d08d111f908f53ec7dde4d61c8aaf064aaa4e90c9265bd6cd1b5e3fc 2013-09-22 12:31:16 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-62152828a27df44e2aad480207e697e439020b884a8354406bd798522c3fbe75 2013-09-22 12:36:06 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-752938689d5a58a11400d3391076a1482114c8b2453f4492988ca45715fe9721 2013-09-22 12:40:38 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-c7af26fe2b1f5a37290130928d9a598e1c70fa2fb6fd56ed81b5d3adeb3028d1 2013-09-22 12:41:20 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-cad9ce7ec213424a92631ae71cc4161699628b02b887b9da193b3b9167c08cce 2013-09-22 12:03:46 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-d6739705f5d4b0c11aac0a56311b8a030d6f74adab3d0355d97252dba41636b9 2013-09-22 12:00:16 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-d68b8682f003c5fbde6584d404d174d05d0359045e121074443fe69fbf2a3376 2013-09-22 12:08:40 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axgu-f140ff42755caf727784204c94db60a415157483f86b8746c94eccfad19c5632 2013-09-22 12:30:34 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.axhs-241abd9d2c2e07f15c17d7e773e96c89627630a400b153edb61d38a234b27c49 2013-09-22 12:51:24 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.bcvj-5c19569826304394a4c5f7d352a5881d158e53c2247fadcdae7e2b85bcbc57b4 2013-09-22 12:32:14 ....A 262201 Virusshare.00101/Worm.Win32.Vobfus.behi-d0a2dac5280b9c9d7274e47292eac850f56d323f09ea6e711be4cc2c34377f51 2013-09-22 12:25:00 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.bets-43646eda1ef9e021231d5778837fa88db8bcab17bbe3a5c880badfc3ac5fa60d 2013-09-22 12:32:14 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.bets-791c2f3834828e2bda2790afb4f8f5458045e715609fd57f846de112685d9330 2013-09-22 12:48:26 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.bets-9311bef90060e0a9b9e442b3b8469c1db486f6841b5227b0305ed4b6029767b2 2013-09-22 11:49:02 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.bets-ab4b808f7c440c5c58b234edec7d99c7fc2e3bc2241c03730223e4810f4b19eb 2013-09-22 12:47:28 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-5b958320e2568495bcaf00281c1824ba1a5a724b28b47e982f2407f6347cb31e 2013-09-22 11:40:24 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-5f94bb7303314d6f44efc4218bdeaf849f89c51290937efbd21eee5b1d2fe7a0 2013-09-22 11:51:06 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-92f22a4d7c117348c8ffd6b475a16aab1c363e8fc4e7839be3fed0ca17932ac7 2013-09-22 11:44:58 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-97b1dade0169b875e01ea19c4a75783b6a0b9677dba08d3b349426d61921ff4f 2013-09-22 12:24:56 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-ab29ff1e17c97f79dd19249100d595e51c4a56bac23aa4b07db2aada102485c2 2013-09-22 12:43:30 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-ad4f3704f8f14a6f94ffd21c0c2a8ce7600cb85c7a6004ccdfb603396d7e5efc 2013-09-22 11:44:00 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-b79aecd53658d2cac3b912215d53b73fcca043bc66c2db98ed34e674bbe2b75d 2013-09-22 12:40:56 ....A 172178 Virusshare.00101/Worm.Win32.Vobfus.bfl-d3b6659f54bd80b076d88a69c7f3078fba9ede30ce86f97611757cee20906f1e 2013-09-22 12:07:16 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-d736acd703754beae1e278274e836d8470b369093cbe85f0aea002f11d944209 2013-09-22 12:33:42 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.bfl-fcbe753dffa8662ca56213e850228b6245989580b459a08bdac96f407a02a304 2013-09-22 12:21:02 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.bfr-7040238a723f99c0cdd03e6bb1d9db4c57b23e6e58db5510af2d8993a9a75b62 2013-09-22 12:38:54 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.bfr-77a9c2cc6731960a17bf4ed4ae931f550682c56d65085ca414a7754683807a7b 2013-09-22 12:08:04 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.bfr-b97e7108a60f6082c108dbffa6375677ea40297c722d3a26d7c02d2ad3ff5bb7 2013-09-22 12:01:06 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.bfr-bc799ce501516127ad32a546150af4317c18d4716ea3ee58c5cf8679ea76ebcd 2013-09-22 12:43:10 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.bfr-d090a6f83cfd4c732b7714046a576e178433fd970be188da74225dc148114e14 2013-09-22 12:05:26 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.bfub-8d9f62cf5eef1f3f9aed27919e185834dfa75320f1e6c4c4aafcdef9fdcf8f3b 2013-09-22 12:50:06 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.bfub-a7d4875f98f1f3edfc2db6176aa0fb162c149688e9c02c6fc3723602346bb5e5 2013-09-22 12:43:00 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.bfub-ce81fe20a00fa4c7c5b9ba197f13074d706f85843ecb9a1a5e8ca753905f0815 2013-09-22 12:20:18 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.bfub-d092c81882303aa8b153ff2ffe417e0f4b7e6785cedf86b825b542bb27bc54de 2013-09-22 12:15:08 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.bfub-eeed6306710bca90a9ebcbfea167d3d888c409ee4a54d1659c56c813a64092ed 2013-09-22 12:38:50 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-382dda2b4247065d1c36c00033dfee010c335f4359187e7f1794367de7a87123 2013-09-22 12:01:18 ....A 272128 Virusshare.00101/Worm.Win32.Vobfus.bfvm-6b825c38bb5f0c2cfe991477521207d6a9b00cd441e3d748f7dfcd37b9ced8b7 2013-09-22 11:38:50 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-73c70c21f1bf1e0380a11ade71a3c118fe253d0b4bcf912708669292a1382e43 2013-09-22 12:03:06 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-7842327f39ee422cb218f6154421d17c2106b9e7b30e951b583f2cd127ac5206 2013-09-22 11:49:10 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-82df09862a736580adb5e611718e9eb38f57a43a4a77020c573f1625e964914c 2013-09-22 12:37:22 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-891ec31a0d10060b71cfca22cbdf13a29463ad5d73a06b3c112f73ea29d1f762 2013-09-22 11:44:02 ....A 272128 Virusshare.00101/Worm.Win32.Vobfus.bfvm-8c7ddc2938d473df43ecb7800f251ed0435a1c519418a32aaf1f9f1767316ef4 2013-09-22 12:03:26 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-8c90e8d282b5a0ab4eb27c13f25671b1b48a699cb5d43f872c1f049c98298c4b 2013-09-22 12:43:24 ....A 272128 Virusshare.00101/Worm.Win32.Vobfus.bfvm-94244b85a026d15dc9e8fdb5ac01884583b0243775cffc000c8925ca9c255d41 2013-09-22 11:36:10 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-9534d25e0a47857df52f569ab5e65045e668e01c8412212be02577f458c46bf0 2013-09-22 12:07:04 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-9fde1942f9f1e5acf8f87acf6d6fb0ce16110b8424a8a2a01c7445af4bd73a17 2013-09-22 12:37:34 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-a27317780b352abde5560d6363a87c960a890fb6a688efb7b9e9e50448aa4091 2013-09-22 11:57:12 ....A 272128 Virusshare.00101/Worm.Win32.Vobfus.bfvm-a593a42dc73d5e7a75a640f3868122af7caf60215d8ed8b23bb0a66a148c7821 2013-09-22 11:40:28 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-a71947922df58a85d90f03710b4b518168853e1408b78fcb03b96963b5118e7e 2013-09-22 11:39:30 ....A 272128 Virusshare.00101/Worm.Win32.Vobfus.bfvm-a90d7d5b893a6fdc323ddd230b784fcfb75a75caa6ab00bd1e9c5972f12ebfe4 2013-09-22 11:47:26 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-b21c569a54ec31413bf9affe342242ae6bf785b28922e9eb76751901f9ebb6da 2013-09-22 11:37:22 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-b87040933cfa9faf5fd3f6b14623e835bea30167afa9b962128dc9cc38aa00a4 2013-09-22 12:20:24 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-ba461a2df2a48a5b47da7807fbfdfc1c948ff6797c2f81387ddef9fe55bab541 2013-09-22 11:40:52 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-c33b5c787688faf30dff9ae69ec1612005d6678f65b0340f8743d80e5d3a2820 2013-09-22 12:39:16 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-cb9f2b31c15af9d6bacf9104513e35185ec1af4c268e30667722ba99ec385793 2013-09-22 12:30:00 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-cd425399fdcb8fa053f182d0629a3e8b6538338241359bc9ff7ba3076eda1fa4 2013-09-22 11:55:42 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-d48d9502366c8e7e7805ba43a6151172d778dd18668c81b73f0bd73672cb2b66 2013-09-22 12:08:22 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-d80114c619d3e9e31451777f048a8db2758f38241190b7ea4f4ed7b08b15f76e 2013-09-22 11:54:30 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.bfvm-dcc04b04e42e37e4b2e17e3691749e396c57b7f59513ab3f28d03a572d30a29b 2013-09-22 12:27:48 ....A 272128 Virusshare.00101/Worm.Win32.Vobfus.bfvm-e6bf7238e188a95e51f27dcbc67e9759d989f586d17ff17c151e41302934842d 2013-09-22 12:15:52 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-86c6edc906a5f70110c30efadc48eb37c50b01e2249827b86cf6d11b473720a6 2013-09-22 12:30:14 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-982afe0375e83326161efbcc955b91fdc36e353621eacde11fe24128679666a6 2013-09-22 11:57:24 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-b2fd4431aa8678301e118f7ead325a59054a5fabab60d30e51e85c819ab28f8f 2013-09-22 12:25:58 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-b4b18ec9585439e041a4d91c241480fa9d800feb7604f613f3ae5ea41b9ff4c5 2013-09-22 12:38:58 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-d2c1856ea8e238306d3a45bf8ae73ab2726212cced7042c9d9284ad8bc1551cc 2013-09-22 12:03:58 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-dffc57a435f053bc7f55485445e7f8b9013987fc89b21d93ef825431dd76bf7b 2013-09-22 11:51:58 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-e1195568e9f3a5954b0bbcb672dd960fb4bd5673846d6e61ef51b79b38453ddd 2013-09-22 12:00:14 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.biec-fc5bf257fa85cd27833e90d3a0040ad7d651866f0f698cc658b3492e471c7f5a 2013-09-22 12:08:50 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.byd-5f91b2b5d84ad2c1e329160dfb5a537fd3416b70a863c8ed71342bd50af16dff 2013-09-22 11:38:54 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.byd-d7ddbc788a41db7f6f94e576798d282ee679f37f8b9f97a9407774115259fdcb 2013-09-22 12:30:14 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.cazu-14772f802d6da1c92cabd00b65b69808ca1081ecd946349a3dbfc528c36903e3 2013-09-22 12:43:42 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.cazu-af20f95c37ad43a4a32212749c0255762e571d8aeebdb7eec5c479716c1305f9 2013-09-22 12:37:10 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.cfwf-64f5b14e5850ba44371002a3ddc9a46f5486aeca613a4e91ba3de380184e274a 2013-09-22 12:16:14 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.cfwf-8296a29fc6563a42f0adffed7dc985228414bc24ebfa292c3f2ecdb104b68d82 2013-09-22 11:36:56 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cfwf-83ef184565eaef7f57f1991d8b6c8e2c7dff9f5a43d897847190b42cfbfc1395 2013-09-22 11:58:08 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cfwf-88423d5b2adcbba9aab400dba09c683754dd98753616eeb18445798c2f097991 2013-09-22 11:48:16 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.cfwf-96f6c3b7a2e443665ca26cdbce0a7a3b22c596566deafda81afe06271f093660 2013-09-22 11:47:02 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.cfwf-a50a2dabeef6594a8461145b6ae760eb704c9b2e3642c465286ca7bad44d6e5d 2013-09-22 11:47:10 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.cfwf-b639860bed6a97c2e638d583e8d41600956a592b702bc97eea25ba07c6b7ee1e 2013-09-22 12:49:42 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cfwf-c56bfaaf82a307999efce2875cd0cfe6ad3df9dda19e6ea2ca18894960f664f9 2013-09-22 12:43:22 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cfwf-cad2697fd6476ea9e7a7cb997976e4d70e5d163916ef3677b691c2831c7352fb 2013-09-22 12:15:48 ....A 202752 Virusshare.00101/Worm.Win32.Vobfus.cfwf-fe380e0deb284898bca0009222d1033eaa308e2a7689295cb7a816d7bdb34fb0 2013-09-22 12:47:22 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-754b29903fc3a3dbde110fc961162212d6562b4cfa579a4ae974d5352f53ee29 2013-09-22 11:37:18 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-8156e9bda261e2e8369221a931e74e197586202116d3a5f8dfbe3446e1a19719 2013-09-22 11:40:10 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-82e1b44e50655426e32d309eb4049489260f7c7b65b5eafca535e8bb54634cc5 2013-09-22 12:12:40 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-8448dcaa5b61061b57e1396f5a32d4276f44e13e4c2f7ce966cbbbd67978467d 2013-09-22 11:43:24 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-8a8aa1c0c597a92898b6e144b06847e4d4827cb4bc7d1fa2b51c907f60667d8e 2013-09-22 12:47:54 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-9025dc28d4105086a60f80debf678401fa9aaec4f888d07233228d6ab4688131 2013-09-22 12:12:24 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-961e6041bd1ec9eb6ed6b94e78ddc5f9c40c0eb12bd049553d7cf4ae62fa990c 2013-09-22 11:56:08 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-a0041557d24617ccda5ec3209230bf6dbd088c6bc649a8519a34ed26d2478470 2013-09-22 12:44:20 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-a4296ced1ebd6cfc37bffb2c0ee80212341fae18bef4379faa629e98b5e67536 2013-09-22 12:20:00 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.cici-a51eb42a1896019efa23e3216a5e447fbdd9f62ebbbb69bebb040bcefa14a83f 2013-09-22 12:31:40 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.cith-7761bbca38d4fd2342e41bc518517d34fc9678b4d45f1374089b07ea5ea9da74 2013-09-22 12:04:28 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.cith-cc1fe6e413ea33387a541113f0ed600f62b993310fa2fc53369001bc16fb5b2b 2013-09-22 12:20:12 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.cmuz-9345e337ececfc212ede11e65450937bb3bcce739446af3bd0d3dbba1994e4d3 2013-09-22 12:33:32 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.cqus-8a0b5573a42bd5b37a86ac3a9bfe9f0fd44e5d6b32d43968192a696f4ca41b96 2013-09-22 11:44:48 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.crtu-f666d1a8790dcf1f8c9fbe33207bf48ca5cc5c80526073151408d56ad0e63743 2013-09-22 11:42:40 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cvdj-78bb196ddb4c0cee3a0148b3aa2e3cb90e0a2a551d8102b598e32be2176fde32 2013-09-22 11:47:24 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cvdj-a1d787b33ca04b82007b10b7450a00a5a0bd790e985600bfcc9ea4042920ac6f 2013-09-22 12:36:34 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cvdj-a4874f38b7875f659a6e5d4db4abef6b1e9b4c660c1274758954e31c4e21e0eb 2013-09-22 11:44:18 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.cvdj-abce4d0ed0a17ae8e0b325153ff8c88cf90d4c00a3df68becc209bc798689af1 2013-09-22 12:46:58 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.cwib-8bfa4b9104999b5b0c6ea0bff274f1ebedea00a8d299646a4e64389c434bad5b 2013-09-22 11:58:28 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.cxya-591ac2aa10f2b671745399eca24bfaae89e88a0cb2b0c799a5b1da19c12dd3ba 2013-09-22 11:44:12 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.cxya-8bbc585a884d338c6502368fa2df98055e2eae18cb1af129ecb5349899e17d20 2013-09-22 11:41:38 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.cxya-9650855183c95f7caa1ebfbc4dce96b238bd28d9d7adb5fe37817c6480c5a7f8 2013-09-22 12:20:08 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.cxya-bc865cb00193bc0befe5d73a3cdcb513bab8f561e0cd753b0bed3102022b8665 2013-09-22 11:48:32 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.cxya-be0002a46da746b085366965d04e328da89979157e7dc8084b90e83ec0bcac8b 2013-09-22 12:45:50 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.cyce-01d8b63560af63b7685ef744065ec50c12095b0143741f4ed7b976182db80c4c 2013-09-22 12:28:50 ....A 22070 Virusshare.00101/Worm.Win32.Vobfus.cynj-d4900b21a99dc0e157e039b1098d3e3e564451ac396a1927c3b4f3ba6fce03c2 2013-09-22 11:48:22 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dabf-8d10b86893420a33028ce0dd5b0008bab48f12974e88d8aafbb2c8c9fca41091 2013-09-22 12:34:54 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dabf-9455f5f4048b2ba6dccc2378a402542cdd02db9dbb9246f04f6a0164bc424abd 2013-09-22 12:33:24 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dabf-98c3f1c0c9d391527e8ba323e84d061eea779721c23f060a22896d5abefab446 2013-09-22 12:37:00 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dagc-b3f4fc59f228d17b15b5d00ea797eb7152491869150a4f47a97b08801eefa922 2013-09-22 12:33:30 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dagc-b6f03257879066b5ed30881044b2d23b70171f06c361854089bc2e3509190c78 2013-09-22 11:36:34 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dals-826d5d7ea5d727cb6fa86c0027ef60b12bf4dd7e4a0d1f48efd77ff657a0ca8f 2013-09-22 11:48:42 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.davp-5bf8d9063074523182da614b18d38dc4508322bde972d156b17f59dc2dd30519 2013-09-22 12:36:58 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.davp-646e1df969e8f72f7bfaae9d3b12a15acca9075dd8b76dcd96f922d47c03b72f 2013-09-22 12:47:28 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.davp-c50e414d7e177286672bfe79bc7492e8d3d65ddde761587198994e1d972b2129 2013-09-22 12:13:22 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.davp-e1eec2f1f2b47c1afcefa993a3640854be46274571febdcec99f5e5f70b9735b 2013-09-22 12:10:50 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.davp-fc24fbbaf4ce7a2477805ebd2ca2c2117fd76ef26fbef66956ad57492e910a7d 2013-09-22 12:45:44 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dayo-155124c45be829c0564e4ce11b2d98ac31079d6a1f3dd64ce9782eddf3e09105 2013-09-22 12:30:10 ....A 15695 Virusshare.00101/Worm.Win32.Vobfus.db-94df1d9c78929ed31f59d554d6a7bf19a589f1cd5dbe0a191f7fc036201c283a 2013-09-22 12:18:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.db-98475e77bf32040e5375c191681985e46a40adf0d2fd60ab471e9d9f08251043 2013-09-22 12:08:34 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-5539826e7cc2bf1b3709883bcd06f498fe3d1358a01c2909459a4a2a6739c68a 2013-09-22 12:19:10 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-5b5074afa4adee0605baa58441192b47a92ce812bd397343aec4fbbbd4e61959 2013-09-22 11:47:14 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-5db020c814ea47273ca3262832b02d6a5c4fec7c509572d2e0aa5e71ce4ce51e 2013-09-22 12:07:58 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-6d3abc1cd2b5f330466b270cf3a5158a5f977b945551fd415797ea82d737ed7c 2013-09-22 12:02:58 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-78957741367a0ccaf1d18c78e8272aaed90fa2c273cd316e57e5587ab9cffcfb 2013-09-22 11:37:14 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-81db95c6fb10be1bf497c887232d2395e670500bedd3420c924f00dfb6a0499a 2013-09-22 11:59:18 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-94d3980fe15c53fd0f0fbac1b46d56a7d8d16d890d0da46d86badde03ed147f5 2013-09-22 12:18:18 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.dbqu-957c24f5d76f8a1ef2c7e1a0d508bc802641ed79c254419c04bb10e3be41d3be 2013-09-22 11:37:54 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-99ed55e534161e6808263096e6a4ce50724ba7606d1f5bdc2859a763cd1d09a9 2013-09-22 12:38:16 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-9a8cc1c9e5f55f1c48450e2964ab80fcb368f3364a1a45e55af3babda3bdc9af 2013-09-22 11:38:06 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.dbqu-a800fd0a299e2e49c5c51c35b55b5858fc4fcafe181e62e78984f783d202915f 2013-09-22 12:43:26 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-b34837a5fca9ae6003d78d8ecafbf24df51e1d1d7f41e65127be95ba773554bc 2013-09-22 12:28:12 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-c0ee94eb3a1ec383af0dfb4fcd9bc7355459e324cdc37e0da265634d85802a50 2013-09-22 12:36:44 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-c25889c8c8a4d6d93a5e23319a761c0b31ee4aae06914d7e3f07c9bc5e6b3d22 2013-09-22 11:42:20 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-c871235caf82e059a1fdd987a074c9331743fe8ace18a48f44fd4f8c30bc73b2 2013-09-22 11:50:42 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-dd29efcd83fcd5e2ab2320ab47e844579e1b86ad9e48183599f0861a746647a2 2013-09-22 12:00:12 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dbqu-e3f3a8bd2b55002f1c32dede5ef41398373ed4fe0897cb52aa8ba7ad83116f48 2013-09-22 11:50:44 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dbwh-868f674382464d8655668ca8abe6e4eb73f00f7a95f76cce78051983c910f8a9 2013-09-22 12:46:10 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dbwh-94a630932d89c909ff739738cd4c2853ab3e97f9072019c2111c073e9fcd7bdb 2013-09-22 12:30:14 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dbxo-c147a745071ddd0836957c02404e2b9f0cef979f825c41f706b25fdffcad1aaf 2013-09-22 12:27:42 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dcim-88425adf16a37c1300522976e55bdf26284318dbfe403a7bb98fa70c18e7a4c5 2013-09-22 12:27:48 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dcim-d1228bc19ee84f49612afd0cb3026425bdbd4215fb6f1c34c35f16fbfdf32278 2013-09-22 11:50:42 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dcvn-78389e040e003d455b4a07364dfd591098c351100ccd79f0346cfbf718629e99 2013-09-22 12:35:10 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dcvn-b6761936f1f56960f4e52de0fcc53e451af5c63c68154f448bd6183a75bc41e6 2013-09-22 11:39:02 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dcvn-bd490f4fb4f4f96c0cda4d56025f60cd2bb3d1c6fdf48fcb6e4574f909f1fbf8 2013-09-22 12:39:22 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dcvn-c476d326a745711940bfe82153e2cfdbf98df563db14f9b1d2201c02e92d6cee 2013-09-22 12:28:16 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dcvn-c718fc59a3e5a770bc145c6dcd51956c9e6e4485d0803208f917950d7f9ead3b 2013-09-22 12:17:28 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dcvn-f79cf2733a3a60c11c76ce50c664e453dce710e5a17dda4f8d4b237da96186c4 2013-09-22 12:36:38 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.ddcr-a844f1bd108d9de1337945b1fda0951561f947c3160555e31aebb478684f9518 2013-09-22 12:10:16 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.dddf-a172e7cf8c07bb57b0ad35e855cb43af8c4615d1e874de7d7970d0a8d7f4c886 2013-09-22 11:54:18 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.dddf-ccd496f1449ab4df3225850f67bba289c6c544d31e0e91ebac16ef55f2d2ba53 2013-09-22 12:28:16 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.ddny-c62c64d17aa2db21c7abbd2c8e5596e89cb01e1d01e1cba37cb6405eabbca383 2013-09-22 12:04:04 ....A 303104 Virusshare.00101/Worm.Win32.Vobfus.ddva-8a5060d00d9bc9f4e339d71cc34072da07ddd51edcf46ab8ad56663f00f03076 2013-09-22 12:49:02 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.ddwq-46d7c133c05bd9997524e6b9a01a7abd426bc6497ccc9caa1f09374252295656 2013-09-22 12:43:32 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.ddwq-9530b5c5e6127b86d598f986cf4e43f210f1d119c869fe855efa47c402469439 2013-09-22 12:46:38 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.ddwq-c73005d80d25608a889a232be320da6113fbe5a23ca3404729cf27af4cd8e0d4 2013-09-22 12:22:40 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.ddzb-9ef37c8604f3bef74d6f9458c8b759dfe6e6d1f488e38cd9c0a5f7f9bb904a87 2013-09-22 12:19:24 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.ddzb-e5400fc713be487b576b40603e6d48895fefd4ed893c470d3094ecaca0a6f933 2013-09-22 12:12:40 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.dedv-2158761e31be90d301b4ea90e445da6f3aa504d0e85775313c3985b33eafb487 2013-09-22 12:17:54 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.dedv-65af653c736d531fe0daadffb5b3eac8e5527584b10aedf7aa291a6087c7481c 2013-09-22 12:10:14 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.dedv-c297c111d62e750bbc076c45be0d1b7ea6711faf5d63ab4bbeee58dd3a969537 2013-09-22 12:28:24 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.dedv-d78c73920b659a5d00d14fff7c7e407651871846b19bf3c19b46c2835352406c 2013-09-22 12:18:56 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.dedv-e8f62e876b975168b3cb7125cffe1ff825a2ce26fc0e9d5b68b3a70ac414729d 2013-09-22 12:24:44 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.dedv-faa044c2931b6ca7f2c43597ed9dc2b2127114c7a0ce086afa8eb462a511dab5 2013-09-22 12:32:04 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.dedx-45951b599045c829a6b3ce2170c170f7cf3eff82be85ef923422f397be5b82c5 2013-09-22 12:20:48 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.deei-87609549bf02a6ef3e34430b5fe364490bd987c84b0b27cb66fa11ab990e238a 2013-09-22 11:41:30 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dehs-e53c063ad90fbd07b332bdfca2d8133628cabc718d49b74bfa10b6783b7f8fc7 2013-09-22 12:30:26 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-4f6b4470b3f5522adefc081fd9d6f476f82f2b71a7649c9e1d4f1788be3f1301 2013-09-22 12:31:22 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-857e13cc8324db9cebd3aa2937f2d6d4b16073e3e126269d041b1c4d63f942c5 2013-09-22 11:36:02 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-960a11578955d335ec7ee5f5718eb3a09a36a96360264017ebf8a8f8ed5c0976 2013-09-22 11:55:48 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-9cd5674486621f9f66a942c410efcd3eaf4f6b676816a3df3d46e84af2d9c190 2013-09-22 11:52:26 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-b1d3cc61fb79b9e6027c10baf00b0ba30009ecd08a8e2963ed6f476b0ad8861c 2013-09-22 12:36:36 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-b5a48e8c5c1eca2da164e4d681a8f9814c454d3a52453b983121e3e10ae6f20f 2013-09-22 12:28:16 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-b5d090ce635afaa6d780c0c3ac24508c88926b6e47a9564b02fa9ccb83d08917 2013-09-22 12:32:20 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-c0d2d4ea89c35f8c915764a9d1bc8334811127ea8c18975290189e29822ed709 2013-09-22 12:08:46 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-c7e7d5882c2ff11371c28de0c41b68af4b68b0b9420ce1de5202710402abd51d 2013-09-22 11:47:04 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.depn-ee455577ee18e96ada7cdc0c3c065b57ed1e776a820c16dac465e9eeef96f367 2013-09-22 12:20:38 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-3b0a51c48612f06238e0884062a8f761649d8973510e58547cfc401bc66f5f08 2013-09-22 12:09:14 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.deqm-3e622825e83ac92ade016371f8a8d8071dbb9c7eadff2d2e799a145de382271b 2013-09-22 12:02:58 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-75a97841f6e50e0f54a41c70673085b1360083bce33a82993d6093c1360954ea 2013-09-22 12:44:24 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-79ace3dab5d6aa1470413ebc868747e02c507ec99bf595c163343b1dd74c86d0 2013-09-22 12:03:02 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-7d5be2c7ada7a64665ffe913d12bca0b278e025e7af12ff7bc2cc86384d0dc3a 2013-09-22 11:58:02 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-9c5672201ac09751a1540bcf4f174f63258cbc38c6d832d650239ce7a1e7b175 2013-09-22 11:55:26 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-9edd8d7700c80deccf6e65326f18d42b7b5392c17e92cd7d3eb3df8bbeb805cc 2013-09-22 11:56:28 ....A 65536 Virusshare.00101/Worm.Win32.Vobfus.deqm-ae34f9a62257824963f62c1004571fc5d8f9a199344471d76d96e3b6219ff135 2013-09-22 11:52:12 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-be238a7eb71952ebeae73d02df1e9a234fc71844d508799fa4ed875693c9b89a 2013-09-22 12:16:30 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.deqm-c233378bb04be2a2954d48a97f82728c4adcfffa5493a1dbecef8a67d09aa8e8 2013-09-22 12:12:14 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.deqt-3fd0e823a53855fb43e604f6112c5dd97022ba74911536b4e80f3f592d0669cd 2013-09-22 12:14:06 ....A 339968 Virusshare.00101/Worm.Win32.Vobfus.detv-2874967171f24d60f40db7b9c3eb9361a34fddbe123e4eab188ec102beee246f 2013-09-22 12:15:44 ....A 339968 Virusshare.00101/Worm.Win32.Vobfus.detv-73fe6240567ddb884107cb3d94075f50b3310ec733962ed23aaaed63a826e984 2013-09-22 12:26:22 ....A 339968 Virusshare.00101/Worm.Win32.Vobfus.detv-d965bc01192acbfa2ab39c69785ac0031142920ef79137a1f1dad830cd155285 2013-09-22 11:52:14 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.deuk-a05ab8a384e3361713eed86692c88cd8ae1e3a0a9051b749604267f125bf6ae8 2013-09-22 12:32:06 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.deuk-a6e37f52a10b8f4ed3b7eca35a4d98353e9cee67cdc9d198a75d47f4d06e18ff 2013-09-22 12:18:04 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.deuk-b2e893165a6f16764ff43fa1f40ae5640bf8dc18030e19cd050e51422c096a0d 2013-09-22 12:05:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-5d5ed1243f0536e261757834e0bef8cf7441e9ba06112111080096fcb96d4c5e 2013-09-22 11:35:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-72b806c59e3027aae6de9a72a8fced5c250e7632057cba4d5d352ccfef179466 2013-09-22 12:45:16 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-78865ed55570f16d8e438e25aff6089f253dc22478b805e213675eeb6673662a 2013-09-22 12:08:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-a2ebb9ce8fdad7dfde603f1eefec706edd47a9ca74ac915d7bedc7b93dd3039e 2013-09-22 11:36:08 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-b9d4b2b24cdacd226203676d9461fdc9886abe10f93a50f7c7caa2cac3072515 2013-09-22 12:04:16 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-bacdc443a526f8570cdc59638afb944fefbe8de9ec30cf2bc5ceabc7ac99c3ee 2013-09-22 12:42:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-c516812520bcfe42326aaa8b224bd4d3e675f09f7407b155ea3b77cd9c5bb025 2013-09-22 12:15:38 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.deus-fcb560d113c2efef4ceb41c8e2f2943d51512b447a0143fdb00fadbe1d51ea6c 2013-09-22 12:04:10 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.devc-64bcd15ee241763e5fd101a70060b8596e9353458c91f9c2ad7137dc6cbdc5d1 2013-09-22 11:47:20 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.devc-6a064108a9fff9528f360a16b6a005b3fa241b9da7842684f542d28fa50d9e7b 2013-09-22 12:34:30 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.devc-75763ed9b39aae87be7aa34069e5af3fa10750fc34a62c8f2a1440061d20f664 2013-09-22 12:35:46 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.devc-91e253b3a8c52bb5220a5e27aa7b9df929b99a11136b607d9daf68e989cfdf0b 2013-09-22 12:17:58 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.devc-b6eb728e514c74a5a6d7642788121cf0cd6f5683e38a1e4ad42a5d65e57b4e23 2013-09-22 12:18:22 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.devc-ca7d2058c388cbf269e24c7c5d643463cde2a4c1725093c867b1fd6e32fe26fb 2013-09-22 12:09:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.devo-96aa2501f7dc8d20a6c521dc8446eee649f21b01f88009e19a08404ce2c72b06 2013-09-22 11:46:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.devo-d1d058bc5b5cec6e28a7c2f0acd65dd6ff63274e3bd8a04497ee182ac322093e 2013-09-22 12:14:22 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-7acc5f5f0ce1f60de609b304578510ce98b0eac60237dfdf24f9f43702496778 2013-09-22 11:39:00 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-97081f1e6204d211b70ce73fbe6bfb28f5b5d903b6a2adb3b3e5d5a6493c2b58 2013-09-22 11:44:00 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-9ac0038d3bd4379489d268a4ea175d5b26328969d0db3df97d9be1c32d72773a 2013-09-22 11:40:02 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-d7625a80a17dec6bf525ce14ef261db4f9ef59370b58477dfdcac2e1957b4706 2013-09-22 11:36:24 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-da1323d0275845bfcb214a9a69dadf014dcc956b9e6a6b0a840ebb16cf65aba6 2013-09-22 12:46:40 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-e72db15961e3fc118bdb3a680550fa8c977b6c2e8bf689deb59eff3027412d67 2013-09-22 11:41:50 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dewj-f8252ca096d94c14288bfe3c080e3fca5618584c172fd6d6567c903764af773f 2013-09-22 12:25:46 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dewm-24593dfcdffd7022c71ecdbb03f7b1a1b3747bf23492bf751c82fda62055cdfb 2013-09-22 11:37:08 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dewm-f531b85fd41fdf88c16a523c7482609bab05c82cd19bb510096d87bdbfe39de9 2013-09-22 11:45:52 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.deww-a31b8251b2bf52c14c343e0019aa4daa0d5fd0f6eb5da539db6a76f3407d7e42 2013-09-22 12:38:40 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.deww-fe9b664d7001b704d97b5b58de2c3c927befb71ffc12c1ce4a07ccff90e3b3d9 2013-09-22 12:25:40 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dexc-76ee7335f8aa58f91a30a1c10b0d61b2d9a904b557f97f7368b07390251b7424 2013-09-22 11:44:24 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dexc-a737e67827178c75b6c06b1221fbde932e6a8d8270c42ed8b980791e68829e82 2013-09-22 12:02:58 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.dexi-9e71fa9aebe47ec9f9d86b5e40bd6b24693b6a1a1f6193ce55b9b118d220adfc 2013-09-22 12:22:40 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.dexi-ac6bcb6021517b4a6e0911aaebdc83a7ffb911a5715519aa02c96970175ef1c2 2013-09-22 12:13:56 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.dexi-c290f0e7fd64c4a765d2d84b458d1bdaa65f8392da13b5050342c4069c221bdf 2013-09-22 12:45:52 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.dexi-cf31d4802a2b9b5420cee68e5c5f4e98b14c4cc16673d4ed87b12ef3cd8df6a6 2013-09-22 11:44:14 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.dexi-f1cd26f3c28315570ec15dfc0149da404afdb3291af9e7ecce40b43b40fafc59 2013-09-22 12:51:24 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dexr-3efc7b5300946d9e0c439662ce6b077710beb68d8d9300327974f0f6b395dc51 2013-09-22 11:49:14 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dexr-7ddd244146cefdb4ffe1911d0edd5b920d82ea57e5534303e7d1d82c5e324abb 2013-09-22 12:36:04 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dexr-a05f2d8739a63c4d0f46646bd2318910e7ef7c27875a0c314d15e61f8129bf33 2013-09-22 12:13:06 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dexr-b3ce4faead7df24f57a146c16bfe901dd427f9e5dfafb76fd119f78a12ffb60c 2013-09-22 12:41:14 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dexr-e28256a5107d007610d2c66152b12ba9b291dc5eda3cebc3a0305146cdf8c6a3 2013-09-22 12:24:44 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.deya-0574411704bf947c6feea43dc7de7f3f90999da8bafcaa49eb1a9f3185b388ed 2013-09-22 12:13:28 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.deya-5e09c53881e7148c4d0eec155a1875d9eeb5e7145599954a80597d79551c83dd 2013-09-22 12:10:46 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.deya-6e515c45e18bb7b63827fa4deab44ac1ce16b16291802c1a3969ffd91f5d575a 2013-09-22 11:45:04 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.deza-9bb78986a6274a2db6876e74bcf14aed03708bac0db7dce36f83a9b3cfdca76d 2013-09-22 12:47:40 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.deza-c81a82714f38aa9d285b8481a7d07ce569b008f8650a0f18a21f842241607901 2013-09-22 12:22:52 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.deza-fbd58f9a3c45e8957f0fbbe9e1a5297b5c1160afd2164c65f1cab47378b121ef 2013-09-22 11:56:10 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dezg-601f5d37e8829f1857a1f7e31c6ac36a06b614565905cd24e8f6aa2dc4366612 2013-09-22 12:07:40 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dezg-89b05cf4260c7a028ed48f7ad6068ec54e208ce7eafd87e6a148c516d59b8e5d 2013-09-22 11:41:12 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dezg-a7aaa74d512e40292f6f4a481f4361aa8d595090ebecadf380106515cc879a8a 2013-09-22 12:30:42 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.dezg-ae7fc29b32440da8e6554b5d5c26bad42430a569617db19708427f081c8a66f7 2013-09-22 12:10:28 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.dezi-80de038fc54396c95001f534fdb5d02a35b7e0de3e861d556ca756374046a0ed 2013-09-22 12:15:46 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.dezi-8b8e3d38edb932cc4b7ece9db6f546eb9d8c3f78b1d6ba1d924e336f1cfe76d1 2013-09-22 12:15:48 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.dezi-d3df693c006d9cbd1a964dcf971d6890ce70c10f6967d0647ed0599370d43dcf 2013-09-22 12:47:50 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.dezi-d5bb33f7e33c84e4fd91bb5e7129c46c5e2b2dd555cce3fdc5cbc732695d6f76 2013-09-22 12:49:24 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dezn-4ef6f3a44eb0a256d94d52071081a18dfb201063f48d61b0ad8b8badb246d29a 2013-09-22 11:50:42 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dezn-655d0fb8e3c32812290cc632be58817c72cf108f1a791dc961ea23e694aaa6fb 2013-09-22 12:11:42 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dezn-8605fa604d03a8676aac0de272a4b4b60b3284364cdaf52e22bd79ae0982278b 2013-09-22 12:25:30 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dezn-a9d45da03c87a9eaf6443d486c61bd55efa09c2923d5f7fee1804589fd5fd348 2013-09-22 12:24:28 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dezn-e3a363d04f4e8d0e34268586093c4df93417159c2b9d6b625b52cee50bbb32d6 2013-09-22 12:47:36 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dezn-fb353337066bce1263674855bf62595895d367e2aaaaf11d2e97e4b93723c339 2013-09-22 12:47:30 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dezv-738f0c700abee7ca68bab31fd79deb257d498d05cb813bc44cae511743d9d1b2 2013-09-22 12:24:44 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dezv-dbb072c4e94fa79152c34e022e8fe28d4e5b1e14cf82ba9d430fc0a70dd8ec1c 2013-09-22 12:27:22 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dezx-883f7ff885faaeaff0c6693dcbcebdc9990fd4ec4565e00eeae3c5e525c6bd14 2013-09-22 12:51:16 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dezx-a031e4753c81e4920074986170e23809b54607ccca761d229270eec2807f5096 2013-09-22 12:44:50 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dezx-c76b6991c005c5ae37bb24484c99298087cfb47798d7bbe9746f6c9238e70e9c 2013-09-22 12:17:46 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dezx-cdfc956adcaf8439acebf92a3ef86d3c71a3fb25ae72d2a76c8126fe08c8e9b1 2013-09-22 12:17:20 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dfas-9531da66fb8282a7908b011c430a3aa7feca3edebcabf8b2918395ed2b98aeb7 2013-09-22 11:43:32 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfaz-8baeff147ab1a6a2f60aa730d7317237b02a16ed5066a4f22bb5fd960eb043ed 2013-09-22 12:24:32 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfaz-c361276bb2895e9880dacc18ee22a49bf7532de9930bc01e6cacb9a8bed9938f 2013-09-22 12:02:46 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfaz-efab16bdcecdd8b59fe8e6eb4890de405aeb1389b18f02becc08631307704c39 2013-09-22 12:08:56 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfaz-fb3ce5414e3eb763e3380393e79b7db426c5a7baa81c453cd8beeddab25116df 2013-09-22 11:44:48 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.dfbc-ec0a3523671d886df7d9657104f3db172251f07a79a506ada6df346f7399f326 2013-09-22 11:57:06 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-6a8658f21f3b5cd16629975118d6c9b4b342ae1fa0a09e30cfdec9702de3d28a 2013-09-22 11:54:00 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-8d4b0ef603b1168b69c6f6d9a78b7933255d107fa4673b945245ce6f67bf3bcf 2013-09-22 11:41:32 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-957f98b110c331f4c34a32a3bd9cda444611cae38705a18e0e174caccb4f600e 2013-09-22 11:59:40 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-9cc92be619685c0d09821c01286a4d91cc72a17eb74ea5725eb2d93825f2dc09 2013-09-22 12:22:40 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-a3566947801dd7f732b50d5c0c2368601c8c43a7008d2afda5ecc5004c35e7a9 2013-09-22 11:56:12 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-b084bbf56fd471852027b3e24fa175663b4309366b90a5eeca25cd94898fef0c 2013-09-22 12:23:04 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-c32ff46a8349af940e2e39376afe4138e03b84ece4d08b0bd3ed7ce62c2f8551 2013-09-22 12:16:40 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-c35e9563dfd6482fe859c3a131ae27c0590a38db85504ce0378d419fa27cadfd 2013-09-22 12:48:06 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfbk-eb3f41f8895759eb8d0920cf9d9715ba4c2c27cb8a0c92c06bdeac7766fc6ee7 2013-09-22 12:00:06 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfbu-a72d15016afe3cd112593b2a5d4a21cfeac2fbb22c7b116596d5b3fe6681bdc1 2013-09-22 11:52:38 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfbu-cd889ac82b0e1564e8627bbbf8941ac082c5339e1f27b86c95c3c3c24b0d4372 2013-09-22 12:08:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfbu-e62e1f876d2ac14c03f4ae47de78097f271694093428ded789b3d45917062fed 2013-09-22 12:09:40 ....A 307200 Virusshare.00101/Worm.Win32.Vobfus.dfcl-7ec7ca0d64dd317ff4ef9bb3ddcafaaf5798b0de8cc4e42cfbb654b3a8c98408 2013-09-22 11:50:16 ....A 307200 Virusshare.00101/Worm.Win32.Vobfus.dfcl-c747a7d3c51f9eb98228ae12f874a3aab0afa5efd9fc3da6271cc9ad539553ac 2013-09-22 12:27:20 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-2ccfea68ce436ac90304c0ea3dd5edd17bb065e2403a434922b63a75f533c521 2013-09-22 12:13:40 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-931cf3cbf0da318c55a1ded49f2e9558fd420457081ccfcd2fbd84066096cbdd 2013-09-22 12:27:02 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-bb10833d3ba9fb7bb7ac09d238b741a8c59557b52325365c3f2473b21470a45c 2013-09-22 12:22:04 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-c5626f3949d4bd78790d360e40b3a9897dbeb57506b1c71697b1009003dc592c 2013-09-22 11:42:36 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-ea183a3a91b4b41c5a450c0bfe9b9a757960b2d949d0dad9e5ebbfc23326399c 2013-09-22 11:36:02 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-f6365c99121831683bba5ebad7dc3df964e4de95608909fbb1432e4ef2bdf597 2013-09-22 12:10:08 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dfcn-fdb8ae1a5ade36a88c646007761f070220c459f815d5078a2fd9f35476b275c2 2013-09-22 12:11:58 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfct-63d7e7883cc12071cba9b0be7f482e032ff51ddd0c496605724565ce5c2f4ac7 2013-09-22 11:54:52 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfct-84165eed75c321d803f23b533f76ebe11ab88f6718520635941706a4a4ba7636 2013-09-22 12:08:08 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfct-88bdd228c0002b767b2488377982a1ffe623ca687605c6717d02ad01659f9f4d 2013-09-22 11:57:54 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfct-8bea811c966b7619593637e0ef35bccafbec0af490d693efa5fd64163ef63539 2013-09-22 12:44:52 ....A 321024 Virusshare.00101/Worm.Win32.Vobfus.dfct-930f61c688869ae130b24a98b3e7bae925a6569a5be88ba2d3470647cd15640c 2013-09-22 11:36:10 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfct-a6ad8d8f8bfbf3fc137b6ea051a4ca2836ed7b4eb8c5293b76a756b1b00bde86 2013-09-22 12:37:32 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dfdb-8162752f0c0624f291880478ffee7735fdc5ee35aa3fa1076feedc2805751405 2013-09-22 12:29:44 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dfdb-a2ac13e28d2fb82037a8246863c28bc97241fbde1277a46c9e01df66e33432be 2013-09-22 11:42:28 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dfdb-bca8be09af06e7c43418bcb7884e9592293326c4324a4fb0e960cdf4735cd2b8 2013-09-22 12:29:56 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dfdb-c933f397852963399ca978b7e2e800c209cc471abc8eb68cf67d4b5eae86ee72 2013-09-22 12:29:02 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.dfdp-182dde216cb32eb75100480c11213b5b9895c1f5f647a9f5c5ac40ab17f13e9c 2013-09-22 12:46:54 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.dfdp-725d4937476d6e8548877c66e3144120e3321d1571d639cfdecfb77c1c7eb71c 2013-09-22 11:37:56 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.dfdp-761c6e4f7cfa2bd29216e5a9a90156c51ea0966dc33a57907b80fa8b4da2067a 2013-09-22 12:09:40 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.dfdp-cf08b6b3e5cf740f7e7d539c4a0e34fc6df2301ed9cd03f78e3e24fef24a32bb 2013-09-22 11:57:30 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdq-6d903323adb3c17b44d404714b460c3807419e0d975ac6769b720b33115c714a 2013-09-22 12:14:48 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdq-7614a1b0e45f648d6f379af4896084031306cc781be6f2a6f48a37554315709d 2013-09-22 11:38:06 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdq-826b4875730bb675b9562b5bf8edcef7d73bcb425f5713c16dcb07780eb16f3a 2013-09-22 12:05:52 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdq-b70e69ae11d7d7c4f0977c98281aa26e05ccdf1a6c145dd480562508e56bf410 2013-09-22 12:49:44 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdq-b9b6855d7e257bb43f2ecf1a8ef395f8722d98edeb5fe7bc31939f13641cb50c 2013-09-22 12:15:02 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdq-e771f7040cbd9aebe19268fd1c53f057f78f86c32b502bbbafaa686c2276ebb5 2013-09-22 12:51:38 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfdu-0e2d0b2fcf5cb8a45229b9c05d021235228434f2fdbadd27d88dd2927ee60d36 2013-09-22 12:12:30 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dfdw-2e0a1623085a5aaa4dd4f9b3b41e02deae34b6754042cfc7646bedadeafb8ba0 2013-09-22 12:02:04 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dfdw-7dd0cf0d5dd329941ce47b86d2c16ccb50ad61fe63211daa1ae46eebf25250bf 2013-09-22 12:25:56 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dfdw-ad5f51d0cd725ba67e69573c1dfe5021b31c09190f8123e07428643e7f62f9b8 2013-09-22 12:22:30 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dfdw-f8d05f017052df4b1275b0d375ab9ab8febf50fee90a48c0c7c214d11c47221f 2013-09-22 12:12:26 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dfdx-5cfd2a78e7b9d1dd9236935dd7d8c9aa9d7671d3ea1990e3551e033ada7cb2c9 2013-09-22 11:48:40 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dfdx-bc8b0f1b31bd8a066344e3c09ed5abe41dbf57440ee208d0b53c79791cec892b 2013-09-22 11:59:16 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dfdx-ecdfc6a44f0365f0c53e0f17e5e3c92734cf5696925c8e42f1d7aecb813773d3 2013-09-22 11:49:34 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.dfdy-bf9c6eb52991922af39afa7edc60a1a9d74205382db5784a13d810c077f4baa5 2013-09-22 12:19:06 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.dfdy-ca22b1b93598c95cb3edca5c26da17581dc98b258ce3de999d6b4dca98dcf4c3 2013-09-22 11:37:44 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfeb-21ee34053c35592e355b22583df30b8647b48c0c0a26db37568392b6ba7f99cd 2013-09-22 12:22:58 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfeb-910f87c7ded49e31631ab6a22a1fc4cbc28711972ffccac5f8978b9477c5d400 2013-09-22 11:48:36 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfel-6edb88a347cc21cbbf87056c0d8b0fbec3ae88010e983c61acc9c4e1102d11fe 2013-09-22 12:28:34 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfel-a750d0da3443b1299ee5a545c85407c43c4d4294c7b91f0d0aec8f8c95ee70e0 2013-09-22 12:26:44 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfel-d54d854140f31b35c8e3c719d5824ab94ee1958dcd1e2e6acbd70f805b263193 2013-09-22 12:11:18 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfel-d712b73dd14cfef3f43577833d09c2a45173960351e3ebc873fabc3282fa809d 2013-09-22 11:35:54 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfel-efcd84bbb4ab5d96c86650a3e09c8f47c15121de452bdfa1fb221f567b729069 2013-09-22 12:20:50 ....A 132556 Virusshare.00101/Worm.Win32.Vobfus.dfer-a6e575dbf592c39b35b16a2f147e2468695aaee0a7df9f312a2050b5bd155fd6 2013-09-22 12:43:20 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dffg-a23d009c290fdc2f0f340343aac702ab4ecdf73d86231ea6de33d9c39f7a640c 2013-09-22 12:36:04 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.dffg-ba734faccc03025e60eeb5e2cdda9c7f0687ae98305a4c422446817176d5d26f 2013-09-22 12:49:48 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dfgd-b101f7b8eb029b809e710814bc3cce9d0559cb596c90e1d778eafa290c1d27cf 2013-09-22 12:36:54 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dfgd-bb967dab7d6de96a2fd8f0a87d04d882a7b7647685ac345b6d03b64d7c81d9c8 2013-09-22 12:29:50 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dfgo-5ac1a8daa9ace770066df3ca7e7c0f4a1f38d7dd24802ff605dc30ad935df781 2013-09-22 12:44:42 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dfgo-9066763e68beca0e6e5899a838777c737c0a533748ee719f0d3b53d0b68d8438 2013-09-22 12:19:12 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dfgo-9ef6a4aa34d6176f9be0ac21a487ce2250725e16bd4690511aba18eb44c820a7 2013-09-22 12:30:32 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dfgo-c1640d92fb5e7b8d8b88d450efc996a05875d04403b338b25288d2216da21c2f 2013-09-22 11:56:50 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dfgo-e72ca4fbebaafd4f1e243873017ee99b3d99ff4e2bd7102b2d1cd29b25bc6508 2013-09-22 12:47:16 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dfgo-fba6fcf3697ade32925450a67e16e3f68243c1b7d1fe988d0eba4cc7a8c1a44d 2013-09-22 12:14:12 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dfgq-6c1458316d302396e0412634148ec3b0dcf6043bcf907059299b708e0b5fd308 2013-09-22 11:55:32 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dfgq-785a11c7d881c575e9ae26a12cce18c32d62c2b3383f9ef7b3f364c686b112c2 2013-09-22 12:47:32 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dfgq-80f9bc48ac408f815040b298cd99083e83eb1752d0162510d6913189f1dd9cb7 2013-09-22 12:33:58 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dfgq-c17a22da9ac19fd9187aadfb7df17084add921f63689a84127fac11eb6b99095 2013-09-22 12:16:08 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dfgq-d1e9a56b3f8f2d2f544070477e6afc842eedb5c89763f6f759e89b17967c4876 2013-09-22 12:26:58 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dfgw-1948cd3fca2b39fc6b711c0fad7acc585d0953cf6318d7ce7da90cdf66e8ee74 2013-09-22 12:21:00 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-42bcaccc2e8ce136901dc4e15ad1201403df50af4e39c26c37f0dc490d55f7a4 2013-09-22 12:30:16 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-5ab9ac0a9c41b1d39da60daf9017a0fa4ac5a891b3dba4f9e477e25ca50d3c23 2013-09-22 12:30:18 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-80ee0c8ecce43ce5756df9296d012212df49c0e3d28e6fbc5cff1e66817ac89a 2013-09-22 11:56:34 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-8845c42c8ea2104ea38a784cc4e76f7294c3b37c5ec0295c200d5a83efe99a80 2013-09-22 12:13:18 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-a65dc3df589046c4fef855fe96a5ead92e64ef4e8ed9e4edfd003b9acc35dd2a 2013-09-22 11:41:56 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-cf7ca5304ee8760b10be5a17002f9083e7aa6628074cda6b0dde77b7a4254263 2013-09-22 11:49:10 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dfgw-e0f08e2979a169c04d0f8f758aaf285af4ef0e394c279cee7ad408ae991b4303 2013-09-22 11:35:32 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfhj-5e69955d5e1d3e31d234e71114962a23fe3f7b24ed8cacbadb96f61f55da1be2 2013-09-22 12:43:24 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfhj-6817b4f471dd3d850ba9ab001b748eeda17ad2b9b6efc659755f2d4d25c7f036 2013-09-22 12:45:08 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfhj-a6c474b72fce23e84f27a8810d557d89c4f11fc52290b02d2412c54faa4daf6d 2013-09-22 12:31:58 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfhj-c8269df64fd0803feed31495fafed54871822b43ab70efda3371d4ff24be0d8a 2013-09-22 12:38:22 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfhj-e0b26453c34b7a32ebdb1abdcb0315d6dd4fc29a65b5401d40be3ac5e511be6d 2013-09-22 12:26:46 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfhp-7796a2e562f3d4513aec9e02c30fd0b57f0f9663f219b73cc11c633369e56002 2013-09-22 12:49:54 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfhp-87c0a8a21eb9c4656d8587f2fc88ebd9ec3c69b7e453a9f85ed0cb6c1a7677d5 2013-09-22 12:29:54 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfhp-b3420346aa7c6ea68f8a2ba67d932407d0a760979c0198666953ba515c455345 2013-09-22 11:53:52 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfhq-6bcc54b8e22d9364dde142b900844c10f33e83b8740375ecf4cc2af642a0b4dc 2013-09-22 12:31:24 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfhq-c5746bfaee52e59aeb4552c554242f1e8b2dec0ac24d4c477a95dddeb99abfdf 2013-09-22 11:48:52 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfhq-f26886291e84e6a78ff8d4b1f59ca910e8ff61436c302dcbc78b6bb93482d7cd 2013-09-22 11:44:12 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-5f20828545b40f351c8c39f432d21fd17df5b96b2fe5b93e722fb9a42273f340 2013-09-22 11:45:04 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-61a6ffe0353eba87759072506843bad5e6266219f122163561009610125360c7 2013-09-22 11:50:26 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-96d3beca31a693d5f502a68adeb73612141e2dab957115517ea1b7cb201ee506 2013-09-22 12:28:52 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-979f6c0c97212c1b0d52ffebe64703eea71cb915ad802510724ccbc921b142b8 2013-09-22 12:08:38 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-b5b7bd3751d9df7d9e031d8769d90fa17230f37156d5b2cae813c03af59c775d 2013-09-22 11:45:52 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-deda76dbd30ed793fd8eaa04fef82aa7aceb83cb1ea75e117460b3a3d8500ab6 2013-09-22 12:16:18 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfhy-f341db599e279c4904b8ed3e1f95a7badf4d6899577bacf9f3ef2826b03bc71f 2013-09-22 11:58:44 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.dfir-9a536bdffe961692d471757ba9c267c6ceb2ef8957b91ec13c077e26741565fe 2013-09-22 11:39:50 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.dfir-9db7888d20d8ba8c712d586c8280eaac23c2d8819c8213a2fab1aaddf66f8df2 2013-09-22 12:30:52 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.dfir-b6e01e329df092dd88e61263c4e2b69df6c85e2f38f41f45eed100b412eab91e 2013-09-22 12:18:16 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.dfir-c1da4180af7f9606679d079244f3ba7d9026f4e3c1e57e4360f73c4cd401af2a 2013-09-22 12:22:30 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.dfjh-78db40725f96299685dc4094c258a6056a0bb3d4874a50d9fb3651ac2ffe91bd 2013-09-22 11:54:36 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfji-8312b08d82314e57939025b642ff1cda8f8d23d51beeec9f4163e76bd808f33d 2013-09-22 12:34:54 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfji-cc6bf8aa65222d00cadca5daa33451d7942e808e5bc4f57393a1540b5b9bbad7 2013-09-22 12:09:14 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dfjn-08853ca77efa4cba0e1e3aeb62004c880e5072fb0034c568598286bead085f89 2013-09-22 12:42:56 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dfjn-3322d6343d9d9ee3a7d6a7dea0b6efd981e1f81ed0333a7c5b8846bbe3949973 2013-09-22 11:41:08 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dfjn-753deac0310b756ad79ad56245e9d83732502d38a63d4506054f4a7afb6225c2 2013-09-22 12:37:10 ....A 192512 Virusshare.00101/Worm.Win32.Vobfus.dfjq-a59273128cd394bdd9f1e238b8acc52c3fd9dd1542db6137463484b3d26e3af6 2013-09-22 12:50:44 ....A 192512 Virusshare.00101/Worm.Win32.Vobfus.dfjq-ea6bee21c338d9c052c3fa896007494aeadd125e5ba623fe926c9186a30a0363 2013-09-22 11:59:40 ....A 192512 Virusshare.00101/Worm.Win32.Vobfus.dfjq-f850fa08bd45db67f967b4d0c0b8bab31a13ac653fb955b4ec198032e431a736 2013-09-22 12:00:02 ....A 192512 Virusshare.00101/Worm.Win32.Vobfus.dfjq-fd27197fabbafdae5a884078f7970e0ee0614551a4182c7dbb1e80f0d32460cf 2013-09-22 12:13:10 ....A 192512 Virusshare.00101/Worm.Win32.Vobfus.dfka-1246fb33f41fef7d25aaae08ebc0e7d54f73aca87b0450ce022523cfd52d975d 2013-09-22 12:25:12 ....A 192512 Virusshare.00101/Worm.Win32.Vobfus.dfka-b4de107e08a173bc34b529df0b4aa3f7a725aeec231788b11046f2c6bb94a212 2013-09-22 11:49:10 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfkz-748affd4e9f0f82a3eb4b8e387bf893767e64eed771796860990087e7cfe9f3d 2013-09-22 12:37:28 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfkz-8913aa72694623d56513571e6856e5a832160300f389e0f2ad6ed360b3cc874f 2013-09-22 11:59:18 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfkz-8c23555340a9b58be5c4d6166ef7c71ae2d6f1cf22d56a09c47a3c4720b6803a 2013-09-22 12:27:00 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.dfkz-98516930232baac5954de887ddfe8bc930c1ad31eb7ae559a9edec146720ca34 2013-09-22 11:46:52 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfle-8a577c3aec22ecd428daf15937b51f22d4f6fe9555bacb40e8609802d0ee8a6a 2013-09-22 11:47:36 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dfle-9fe131636d6692a6ce586dbea365f817aecb4c85ecac8f60eb278e3bfce21d62 2013-09-22 12:35:32 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfle-d281aeeddcf7559965de9899e773b780d57f0e242d432f80de4c057680c40c0c 2013-09-22 12:04:18 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfle-dc0a678c20df937a11f42f1ce5801cd12498bb7aee5b6ba75fc07c55d1eb5369 2013-09-22 11:39:02 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfle-efc919e9fe82a09d053a12d7c26b32f062db70278619c7e3ee20d1dddcc8e2a7 2013-09-22 12:41:00 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.dflz-67a8112be9197656a3275ef8f0d38bd3eecc1f62adf9f6f072dadc96e54cdd51 2013-09-22 11:42:48 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.dflz-7461bd99ac3173b2bbdbde4642da179033b083061f262befbfa2efb43b11c57f 2013-09-22 12:44:02 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.dflz-a04ed632c926d3d7654f1ce5dd58af0021630c4a93a07b96ac18ed8a5cd245a6 2013-09-22 12:32:06 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.dflz-c746a800bc4b89d39193675b9efb1183cb05bfbf16aa243c07f032f55c68390e 2013-09-22 12:48:32 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.dflz-cd6ed45dbed267ff3d99219841b664af4cf3bd62e4632cb8c446d625843d39c2 2013-09-22 12:38:40 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.dfmo-33655f91ea4d27f5e5d219845e9cb99c6b389f78a5d89913c03249981cd86f7f 2013-09-22 11:50:22 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.dfmo-739f4a50a46cefa8eda2175f0aa9735bf54ae135262baed1889daa0ecdf19bf0 2013-09-22 12:39:16 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.dfmo-df76c7b108209007110a7cdfc2aa4e293d6b6b392bcb94140e370f76b30828ce 2013-09-22 12:08:28 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfnc-5f7565384f2883304e5f2eeefb09bbbe2207a75a9a90fe0336766bdec6ac9ebf 2013-09-22 12:11:38 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfnw-c3531c949f04b954d0d31344f237ea855e3c19086971f3140a14929237c2f759 2013-09-22 11:35:42 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfpi-845b86bddd959f90a7d563d39742d74d1512ca482c536c5c140e86a6da0139a5 2013-09-22 12:47:18 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfpi-e741b978d1a988c536d742af00b09ca6eb269eb6cc9c4138271ee5c337c961cf 2013-09-22 11:56:44 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfpi-eadefce0982a7462884cf065d9b7383786418b48fbb13f479669068f18bfaa51 2013-09-22 11:57:40 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dfpi-f46a69ade7828327829b2c964bbcc0602f507fc770207359b6bba00ddfd52c74 2013-09-22 12:38:54 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfpj-76caba56616c4c974a981a972e4f8f58c7ec7dc22ac330659e09b992e5fd6eb7 2013-09-22 12:18:26 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfpj-ac65c764301c705df137e010bd9bb6f41349cf785f83fe275b3cd2b53a8b179c 2013-09-22 12:52:04 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.dfpn-2152f57c100240443ed3db7d81c623c7cab325a5293c39e2fef6430871d6717a 2013-09-22 12:16:50 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.dfpn-3712e67a5cbdba139f6b481121eae64db3b298962c42df9283bb3917827a1fba 2013-09-22 12:46:46 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfpq-147b9fab7c718d992533194c623b390e92460ca3214fc860e13e8a13dd55362b 2013-09-22 12:36:04 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfpq-6b55d88b5fe6d35957eda2d908857cc6729528358d9c35d39f4687ec9927913f 2013-09-22 11:36:50 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.dfpq-a154ec65fd93a9d0df1ff93d7b312b34b9e444b8e1d596610e04da53425f235a 2013-09-22 12:09:20 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dfqk-6a0dd30e16b3fb4a57be641c714dc245ea72f8f3f6787c1564ae2f91783a09b2 2013-09-22 12:35:44 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfro-142bddea1e65319e3f5e433f0919968a784f2650ffc65750782930429c9eab07 2013-09-22 12:34:00 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfro-83bf53c11b9cc9a53e1e59421fc41de6e15461c99e340d8c002f4bfc1c6d7bb4 2013-09-22 12:48:40 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfro-afc5222e1d7f8c22633f4cac6e52ee64c4265988610e853d386772f776fbc6a7 2013-09-22 12:35:56 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfro-c179135aa0dec62eafe9d941954d8d1f6628b1125cd18588a5a5c9e72e7090dd 2013-09-22 11:37:50 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfro-c8b12ad547631c448a4e2d000e8312e14686f8aaede0a86ebe439cbec8d12e85 2013-09-22 11:40:08 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dfro-f8b5a0b5e5489c5d6fb4a2c7386774b0b801ccea154980adb0bb9ce579fabdfe 2013-09-22 12:41:40 ....A 303104 Virusshare.00101/Worm.Win32.Vobfus.dfrp-0c80c264dbcaf1ed56d94810d8328e4e6e27bba1f605a94c686f15ef6f4a8aae 2013-09-22 12:12:54 ....A 329728 Virusshare.00101/Worm.Win32.Vobfus.dfrp-a7e615b9f605eda80e6da3bfeca228d77782195cf845057c748bcb39961b63fe 2013-09-22 12:18:54 ....A 329984 Virusshare.00101/Worm.Win32.Vobfus.dfrp-c818641d7a990cb3c3f30649dd5cc362a941a9eaea297d1e1496afb330a66e0d 2013-09-22 12:16:18 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dfrv-1ecd83e9d0bcdbde4f376ee69bbad0bbe3cbacd670ccf7dfcaece7482a81b9ea 2013-09-22 11:44:48 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dfrv-c800f5ad2848abfae145027613983f0b14e05fb77457aecb24e07ccd49cec57c 2013-09-22 12:00:44 ....A 307200 Virusshare.00101/Worm.Win32.Vobfus.dfry-98936cfbea376cd94ae4651dc350f9532428cef3407b31b83615bc3bf328550d 2013-09-22 12:45:06 ....A 303104 Virusshare.00101/Worm.Win32.Vobfus.dfry-be7d89182f206bdaffbaa175ba755aa35d52f85b2bbafc6dc01e38c52a8d8403 2013-09-22 12:15:46 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfsc-6331a5ed6f831410fd649d985b2883337adb622e8a66890ec96df8a459965a25 2013-09-22 12:46:46 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfsc-85060e0ff4060268b59d7ebda30e0f7acb139f6d373edeef2716ba43de954b01 2013-09-22 12:45:36 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfsc-bceaa929670eed9355ee17d8a9e3b8611c5b6cb871bbc3b4c9a9048f96354a2c 2013-09-22 12:17:12 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfsc-f8751170a91e86fa66ad042e1c3d6d976b56cfe284a88bb08fa6b8702b5f0149 2013-09-22 11:51:02 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.dfsc-fb6ddf574b7d6d167b004625856e14ece9545c1442b7f20aa13d90d6cb434e0f 2013-09-22 12:03:56 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.dfsp-724ca0a47f31ba0dfcd97e4fcd51ab820a568293995ae40453f0361c6a1e8854 2013-09-22 11:43:32 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.dfsp-86a7891a6679e3998eb4e2138b0ed0c83ebb5cfdf0fb7c6381d8c866f004ead4 2013-09-22 12:38:34 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.dfsp-932277c0f4ff1e751495d0aad51a5570a0aabd684514ab796ac723f9e2eb4a63 2013-09-22 11:39:50 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.dfsp-d736c25131a6231c4969192832a35271c5b94eba9aecba7276c3285fea567734 2013-09-22 11:59:50 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.dfsp-f5cd1a28fa0a0f995fb4a31d378d248d9b850b4eb14a6ae287739ce232e336c5 2013-09-22 11:59:30 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfty-a1e03b594a9e640b81ada274322084370b5de406543c4158bed54ab4a89f0995 2013-09-22 12:09:30 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfty-a7b57e54a34da5d1c21e6202ef5b6464533f49cf2ca8fe28b43247a7c635752d 2013-09-22 12:23:20 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfty-a7c138d72d9a777c1478b61eff7250b05911e1d9d2e67c52e522f757bf1e564f 2013-09-22 11:53:34 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dfty-e1434ff860089545bba0042d3eeda3b2083b0864e4198e85828aab231f0627b8 2013-09-22 12:50:56 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dfve-278d957e9e4cec142afcf6632b6752190a71b3ca9c88dae95fc0b1218bd33d35 2013-09-22 12:51:12 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dfxx-28b33f7b51bdc74e745d2a848676d079cba10572f29b4fefdb097a0f5dcaa8eb 2013-09-22 12:01:24 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgbg-8811ee3ba82c984dc47a4552b4c6002f783621f077dad94ca71136af82f706d1 2013-09-22 11:49:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgbg-bf9fe88f105c7470cec6780a28f0253e10dd553433f4f2a7dede6ed30fcd084f 2013-09-22 12:20:04 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dgcq-429f3263723ee6e87c9276b64510c0f62233659cb278c2e5030a73b1aa57c695 2013-09-22 12:13:48 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dgcq-4b91f8efdf14d02799e34acdfff07553d0af54187526ae235bd47fad2f5a0d14 2013-09-22 11:42:44 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dgcq-745cce5cd37b6960d8810dd403077525a92a21189729eba30ef2f4071a9cc674 2013-09-22 12:22:28 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dgcq-9d44088365e3923f4fb410861d81bdcadcd3ec6539f157a47a9e1441cd476d65 2013-09-22 11:44:02 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dgcq-aab6362d68000d243f5dba848daf17dfbcda22df9a1604f56cc02a7e17b54f2c 2013-09-22 12:21:54 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dgcq-bec6764efe466c2a50f2219892dc75732def25a3a7845e99843d19f3df2374f2 2013-09-22 12:21:04 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.dgcw-c9f0cfcbcd648620aec1d21f178ad2c605a52a35adbec87f80d682600aebd123 2013-09-22 12:04:34 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dgeq-cbd76ea1c392d61cbf28a7f12fd154608ca667858049f17d58257f1ef2aa9263 2013-09-22 12:52:00 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dgeq-e3d66ea53286494e8ea806d5830e1da32cf78277f3e77a51aa00722e92aa41b3 2013-09-22 12:33:04 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-7ef2c572b388030995d3db24030684b44ea41462315e584432b000d120c32732 2013-09-22 11:37:14 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-80ab6fb55b1a96082f7202bd3e6fc8d60facb2d3aef96138230abe16834067e3 2013-09-22 12:49:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-9beea4571d65da6888bd433f1cfdf5331651bef1b966cf2d2d6d78be8102af20 2013-09-22 12:00:06 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-a832d236bbdd6e2c7e981cf320f31d7ce63536d406e283eb1c7abe4bc128b8fe 2013-09-22 12:08:50 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-bd5d3ad1a219ed53e94d31fd5ef54de4e0c6c0de575bfee63506b9101525930f 2013-09-22 12:06:28 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-e8f8a6ef0b44058f6d8db46bc46ee93fb535e0a66c073fb37617466213b3c4d2 2013-09-22 12:23:34 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dges-fd1c660723736b74034b121b45a74b7d4171f977907dcc8d31f749ffadb94613 2013-09-22 12:39:08 ....A 339968 Virusshare.00101/Worm.Win32.Vobfus.dgex-83f61133d2b9c97f24a69b13ec334dbbe4e40dc3ea1a53e7fe6946e23b08e16a 2013-09-22 11:59:34 ....A 339968 Virusshare.00101/Worm.Win32.Vobfus.dgex-fb7b4a8f0045a5991b0b91deb42cb724a9f90025381d459e809b23caa17645ba 2013-09-22 12:37:32 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.dgfc-eb1710a71d5aa909e8289cf9ecc1b6db1df22286d1c1a0075dade30140cb4c8f 2013-09-22 12:12:04 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.dgfd-91c2c74ac206d81253df1b8d4b6fa2a81cd1bcde40ae1b1c96b6845c0b2dd5da 2013-09-22 11:38:04 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.dgfd-971eade00012040b62fa8eecce91db96702a32f497587135af65cb3ba72199d3 2013-09-22 11:37:30 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.dgfd-cd9e347c64a2d8c04e01fca00b803abfc53d1d778821419744187e4be4ea7467 2013-09-22 11:59:22 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dgfi-4129df6ea3fa65dc136ec88f06cb6c7c4b8d17a360fe5de55b7ff2a72a44fd8a 2013-09-22 12:21:12 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.dgfi-72ca8d33144681eca1320d72483178f329af05aa8962dbf675007575b36111cc 2013-09-22 12:50:10 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dghu-7453673bb03578fef2da3f8828911d516167df05dd2140ee4745f6228655905c 2013-09-22 11:39:16 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dghu-780c8b560e577fd128fc2f069bf5713c7c8125e6cc2ddc04a8ab1e9208af6827 2013-09-22 12:20:00 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dghu-c52f92de70e39f98f86535215dd6078e595f1b0a80004c319a715645bc893616 2013-09-22 12:23:28 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dghu-c747772c723c9033d866c50463685141f157d70daf0fc3d0ca95a0c9f7f15fd6 2013-09-22 12:17:12 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dghu-ef2188d60f9e094f04cf7cac2b9fee4fd163825aa3b8a05dd844e5932f415e4a 2013-09-22 12:00:30 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dgjb-660b02f80a4b9abbe6680422c04591cb486d86bf1f320c15e13650590aea3472 2013-09-22 12:24:22 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dgjb-923bd907d22e00d2a56aabe6090ccd4a2e6109e6ac686168b37cac744ed66a16 2013-09-22 12:36:48 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dgjb-ca2fcc27fff43f804ce92840b9bb84a11b980ddf0e8b4072ac1f06322ce56c1e 2013-09-22 12:36:42 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.dgjb-f8a501d7b5bd364ac4b8f8a36df891ad9d0a18a185ac547901af5d3a22187520 2013-09-22 11:44:08 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dgjr-68d9f6da3fc9190c85b8ad89b0f3e2446c7ffe120da0c64fd0272a5f2afcc8d6 2013-09-22 12:32:48 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dgjr-96db3cdb361e91c81e4cdac62e74f36958040337f58a44559a33deaa1d4aa5bf 2013-09-22 12:25:10 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dgjr-9897ed031eca4f09e9650aa619c0d41c486015b721549f04cdd6bb7ccfeabc86 2013-09-22 12:51:16 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.dgjr-b92fbe43fc8ac929e88435eeaae8e6c6b040fdac83eec2539e55e7e76255cf92 2013-09-22 12:48:10 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.dgju-c20343372e169e2cc256fabb5c261cd27673cab7a7c35a4908dfe7caedbdb422 2013-09-22 12:13:22 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dgju-c8e6af74cc2af86255aecd5d6999c22b91a725dce0efb1f35740c7cc5e516405 2013-09-22 12:24:50 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.dgju-e4284e4963f5f05c2e7e5fe3d92c8830ae2f2e0fc9390132eff76988dc06fdb2 2013-09-22 12:19:30 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.dgju-f696b264d562a53a987d5e93a1381ccd3ad130a1c2b2760ef94a88f4b5640dad 2013-09-22 12:10:54 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-6c4bf5388e8496fd3bffd89d7fa691ba9b9677152c294ae68568124d7b771041 2013-09-22 12:28:12 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-7985bc79a52b89522fac5fb04d053d63a733d8357f0ca8c61cb028ff300f1bf2 2013-09-22 11:53:22 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-8cb69559928f7a3a7ec3fce153ba9c2d3525a0f2d7816adb8b8aa12ecf791223 2013-09-22 12:07:08 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-92cd10831f4f6b97de1d814abc7048acbf1c7b1e5cc422644b07c36e9c5191fd 2013-09-22 12:40:42 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-9ea16a6205ade1739d2df069f7ee12aae03fa093f7ae80fc0f87df183ee6393e 2013-09-22 11:36:34 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-c14b582999cc19d81c7712315615b74c0baf8a19429785793ece6ffd67c5e7d8 2013-09-22 12:23:48 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-c7b7ffb17b3ae839f7ca854d7c6f159d70abe5deb9b6281709c4ec2845821690 2013-09-22 12:27:54 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.dgjz-e8e31e7c333f426c8869efd67ea9d7f017bbeb889f990c4990ebcbbe17baf5cd 2013-09-22 12:49:58 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.dgkf-9501610e7828426d905e038452f1bc32bdc76ab942772e04e41b697665622e0b 2013-09-22 11:42:20 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.dgkf-9880630ec03ba373282b91394712b2654c209d3f3da72fd31981f77be1047c4d 2013-09-22 11:51:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgkk-60011c37d14e1c3a8d985942361c10ae0d603662feab61a095410a4c0f7489f3 2013-09-22 11:45:08 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgkk-709154b8940f5aecb19c97a68a680dd8214cf3a549c77d882d37cd9923b4f0d8 2013-09-22 12:13:04 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgkk-7874eafeea26991ee0de7e974bb9d0f8b44ce3ad8fd841ccb2ff601a66c9855f 2013-09-22 12:39:04 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgkk-c146f1556e3f267d4fdfa4598bb3de6e06ba04576a4f41996d70342c75e9d30b 2013-09-22 12:17:24 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dglo-67221bfda526530df8f909fd813c28d8e0d5469e161363771b901c3de6b1a0db 2013-09-22 12:27:38 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dglo-72f8253af744e9ad5a01e23fda8ac62f8b5de101f24accdf1a1535dfdadef7be 2013-09-22 12:45:28 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dglo-7502fb0dd34d160f73ac361d6e3931a87e78212279a267fd0976a10d206b2f1f 2013-09-22 12:10:28 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dglo-917b65c36feef1ac9f57e29a5cd22c5786efc2d1cadfb61eecb133dbbf178754 2013-09-22 12:43:20 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.dglo-da2afc904d5f6e5a06223509b265842413e173e2cdf2d4838a605a5c70de71ba 2013-09-22 12:15:42 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.dglu-68577b31972d0f31047bd2af7c50de2a748a09e54fbe5cb494521367b42cc32d 2013-09-22 11:51:52 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.dglu-9c1a995a9d9f583b5a20cef2b1394cd621b9229ff8a5d925c4eb444d755f28e1 2013-09-22 11:43:08 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.dglu-d79c251aec48e5b25b27216adc3f02a14cdfa3ed3852e083604261ca56deca1f 2013-09-22 12:26:34 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dglv-78a1e3a858602f676563d751aee84a792829870cfabe0a28e83e483e599fa035 2013-09-22 12:38:38 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dglv-99e45d29935bb16f7f4a69f7fae5daf288d8b4259867872cfb2b4841144b26b2 2013-09-22 12:00:52 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dglv-e1d923de07b72cdb9604d1b4b31ab325e4b48742d61f40874a47258da860a5fe 2013-09-22 11:41:28 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.dglv-ecce94e08788473ab3f8d16feaa2b3c91e14811a2eb25007cb9814be2f369e9c 2013-09-22 12:42:58 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dgmc-9982d39e4320236e063768bbbc4a50face1089a24d3b1921e9390982de673dee 2013-09-22 11:37:38 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dgmc-add1bea0540963b09b08995b6b64f470e64844636082ac11cbab42b011bd5d5c 2013-09-22 11:58:42 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dgmc-ed9793cbabb14fd15d49e84fa89027f95c07e566e39f3f1addc0397bf245e5c5 2013-09-22 12:17:42 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dgmz-4845e1fe7305128f0a47c4f4ce2bf88629c6f5bb8659b7997b73391ec14886ce 2013-09-22 11:42:38 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dgmz-7188cb6b710114d0222e7b0bc390787abb0b1cb00720844710b28338bad92361 2013-09-22 12:47:40 ....A 258048 Virusshare.00101/Worm.Win32.Vobfus.dgmz-80ad3aaf3d742cc182acd12081647cc860d760c60b7cd25c3259954bf906faf3 2013-09-22 12:22:56 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.dgmz-c0690c92ae3036f8d0b5727703ae7a9c67e26cc5c45eabd19104a0fd94c5de34 2013-09-22 12:13:28 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-5ae547ebb668e066725d5a4bd91a71a0e0d528270fb53fc8c3c0cdaee7e379ca 2013-09-22 11:45:40 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-5aef24237324167ad25b44f0fcd5c801e6c190afa5e34bac21065c649ab2397d 2013-09-22 11:37:58 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-5c7d0f80f8118599bb41a350f131badb3b76f178a23185e664f44f186fde7d08 2013-09-22 12:13:44 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-613f975b3fa6d19a512586863fbc4629406e5fa9874c71d5102734ed6e0d6e1d 2013-09-22 12:12:38 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-751353c5783d32b4ade9f2c0b1576f604b8fc9fa34e51335695b3028a503b4ec 2013-09-22 12:14:22 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-7562243a8e592503d4ed99d366b5906894486c03998f53acf82b786ec15991de 2013-09-22 12:16:12 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-75ed75be61c371751429e1f8d473f4547e708154a7a6c0916a95d5befcc0f012 2013-09-22 11:39:00 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-7e293d3ebf70de3a81c7f05ae4668026df8bcee95088363833078e9fe187ebc0 2013-09-22 11:57:38 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-7f310ce4434ec195d032ffe5ed184b3f2ba8b238186f035a3fc50fb234d5f4e1 2013-09-22 11:43:04 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-8111d5e2f9ee4da6c0b6fcf04af83772c17ab29482a1b2b9fe005ade0462af95 2013-09-22 11:43:02 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-908290900a8159da319602b75d1d3b9917467d32d12322b5833406ae56c1d734 2013-09-22 12:34:14 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-94e7b27d11db9b2e8f4b0e8788b1ebf0f2762e1415a3697caea012ef62b1960a 2013-09-22 12:40:42 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-afcde4bed83500af3cc2ef41224d0918dc1fe13d2cb1a2e07fb1e6c27c639e53 2013-09-22 12:35:26 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-b2103f4aad13ed7f839b6979138bdfbc72c80a182a0ba590a297cbfda9e4b006 2013-09-22 12:48:34 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-c2c265771ab9210786e30ed54c8f47776469a9377c443a704b6e3fabba399bdc 2013-09-22 11:48:22 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-c5fd6508d4cab25e52aed56f2d09d897526495c6f32ae94605357cc551084f0f 2013-09-22 12:41:04 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-ce6302a09396303ac3d3e4ed0eddab8ec69b82d0efb8523abf985c51329b7dc7 2013-09-22 12:12:18 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-eb097a19905aef40e74024520dcf9fdd2089ac01d2668afd3923cd0fd43741dc 2013-09-22 12:08:20 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.dgnj-fa42218a573c459966bf8b2f8d6f5be13135c9476cbb86fedb4e1a7ebdeda2f7 2013-09-22 11:46:48 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dgny-24de04ab87f7148316d6c5f9e63a89decc7444129fd89144f4da13ed3c0e65a9 2013-09-22 12:45:28 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dgny-a4dfb39ee4dff8b851fd29184dd001662f94d2816d1e49489bf32fbfef1e0213 2013-09-22 12:28:12 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.dgny-ada87198a829a0828b9c2c40783797590bb081efd42c4bfa2567d2cd3e871b63 2013-09-22 11:50:58 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.dgpv-c00f11490415562cef9e1f09d0e6e874c8353a5ab1016309ba5d1c55ac0028d3 2013-09-22 12:07:58 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dgpz-79e484572f56c280a8a31ecfda727c393d97fbf47f7505a3f0b47c5d6a8bb9ba 2013-09-22 12:25:22 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dgpz-cebe387d65c87e49da68c38bc716bb3a32ac4009edc13c810f4fec5cd97b4482 2013-09-22 12:12:46 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dgpz-e9d0a42c2a94bec28a01ff162a8ea63f8f28e36a5752b29cff4257f1c630d8ae 2013-09-22 12:45:04 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-1c95bff17ce9816b63183cd34647d1992ddfd93e03afba9abda80b0b20ac5880 2013-09-22 11:42:14 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-46da6824d61a7004a849a1d4dc1ee7aa8468feb0d553011595ae4345c4cd7b58 2013-09-22 11:37:44 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-55ca1533d7125650ade24371b4334b06f9eea4ec61b01472838d1bc421bfe577 2013-09-22 12:46:26 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-5624ab851c904af589070143f496b0fcb079abe4f1f01fe4cd8dd3f1bf007645 2013-09-22 12:06:24 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-579d5c0a7593b06486682f762165d807a610d63d254fe8cdfa779756ba6ab78d 2013-09-22 11:44:16 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-57d6df93014e500178d52f9a2832e155a1fb95ec209df3bb3cf11cfa571e1ea8 2013-09-22 12:28:50 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-58055370a05b014c441657a49d0410ccd6d309640213c5982468d8246c354ff0 2013-09-22 12:17:44 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-58824bf0c40e78cd4845f65ffdad1ec7bc3e9e0c21e256540145407bc471b2fb 2013-09-22 12:14:38 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-64aff65984f813d85099cd4c67bd06fcbbb0305ef841cfaf0e2e8ce55a37698f 2013-09-22 11:48:30 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-6ed4cb621054c11053267447ec225395ed0bfde85d9c6e264e952d14319aead6 2013-09-22 12:31:24 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-75a5257ebc6bb8e4577666cded1f93ed355663d900063b29289e10104f933c61 2013-09-22 12:29:58 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-823eb0f1a8e47926f3a3161713a5f1d842c5a355cd62599f0e6a91c2e4b99358 2013-09-22 12:16:32 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-8304e906ce4c8b62feb9ffe82300e9c8a5714df7e9009d35529f1ccd2cd16457 2013-09-22 12:21:00 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-83b268bba427820e06e438e25023da4b9ba733528aee7061e32ef330815b93f2 2013-09-22 12:22:36 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-83ed90dc0a9a5b363dad4fd64e1a22b7c53023ac4f2c95d26c60966213fb9d96 2013-09-22 12:39:22 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-84feaf23212922fc7dee95afc5b506e2c79e4efa25439cd439b7b99f7bd8091c 2013-09-22 12:17:26 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-8c73fb97dacd8526869e458615dc6c93839951e15a91e96a5c0201e102bd3e01 2013-09-22 11:57:06 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-93593ee8b7edeb41373a269f491d2bd3aec501ff22233555f972358a3f6ecac1 2013-09-22 12:38:22 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-9be2bec3b2219ac0de0bed18d3394b6d46e2694cfbea93fc7c1df1dc275a791a 2013-09-22 11:48:30 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-9cd39245d4bc82673f9af5c7a4eac59f0420ce086327647fb604e858683a7859 2013-09-22 12:22:58 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-9cdf33322a4d64a68da674dfc06a44d217b2c61147d72396a753eb3a632188a5 2013-09-22 12:36:30 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-a56ff7431a77f0b306fb8e59b8c6eeca4d42b0a98aa620338ab624e8bde96d10 2013-09-22 12:05:32 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-ac287ab46fe6e7161940210c5b22ae064791cb224e8890ba75f3e2e52d29a673 2013-09-22 12:32:06 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-ae4c02bea4ead81b80581fff38aa146e9e03b57709835197c6189fbc203256f1 2013-09-22 11:38:56 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-af3cb980650c8dff3addb7659ba35630169d333cff4f817b7830c502c51ad80d 2013-09-22 12:07:44 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-b2c1555f07af5c62a5fd500b09e94bf5c0527100257dea79792a9c23bbd618ff 2013-09-22 11:55:58 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-b49d8cf32567031cdc791bc47242a43378963c5e56f84503851ee1624dd87409 2013-09-22 11:52:34 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-b6c7908f3883c60fe83216745d492a510005044be0650599b01c33194e77ef5a 2013-09-22 12:23:04 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-b7420698f1d37c9f370cca2f83e0e1bfa28ea5b30ed85c37cddd7b7c2840b323 2013-09-22 12:51:06 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-b74a0116e46f327792b198428a84fd4250dd30945c60d4c43ef4beac0cf061ef 2013-09-22 12:32:42 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-b79c2a5f1c66f8d7142e223af31cc559d5b235a50033af32929251ccf95d7466 2013-09-22 11:41:10 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-bca613d94400257e35d4659cde8d4f3a0cdf7bde052d932861d753cdee4e22df 2013-09-22 12:48:50 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-c1af1fd432d3f5e3b96d6ac0dd8fa1a84e01fe5c982b631ab49a05d69385a8a5 2013-09-22 11:45:08 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-c65354b76ba5780b1c2fd30983487a04f6d9b3418f53db288b8bffeead30db31 2013-09-22 11:49:42 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-c7334c9b311ac771a6cb9925f6b51a2a7aaef8f7a24c4137b6aabf4011882445 2013-09-22 11:42:22 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-c8cf1ce42642e0eede5f31435332db32f774e9340c575f02d5471219bd70bb7b 2013-09-22 12:12:22 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-cbb3f9afd7198cae9b0e41e0441359d3fccb76c52b47eb5b3a905960d911dc76 2013-09-22 12:36:58 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-cc96978b440ae0844bc9f796aab1147cf2c71247f4238739ed024863f8b2bdfa 2013-09-22 11:42:50 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-d041577fc26b0c327c5430171464225ed4336e42dc411c00502c7fb271b662bb 2013-09-22 11:39:02 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-d0c90538b6a9921a9476f7cc8722d583a5a50b81966232042be3c7a3435aedd7 2013-09-22 12:10:36 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-d5737ccbd3d3bb873bd993d6ccd6c931f9e1ef8bb00e926f636350a568e9686b 2013-09-22 12:33:30 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-d7366560ac94fac35db1f649593789e3e57b4cc87c4478d831add336d562e363 2013-09-22 12:02:10 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgsd-e3de69da29828fac81df96bdae62de69ae3675d66540bf020e8166b5ccde9fd1 2013-09-22 12:10:08 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgtr-a3753aeee894f29b93745009a1c5f5c8a0070669321e50ea94a4f8d64c9389a7 2013-09-22 12:25:42 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgtr-d1afe96c344d03a984e08c5785d5288b80610add265330b1cff67e88fdd8e7d8 2013-09-22 12:43:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgtr-f48241ad664beed29e2cc5b83db9e36d3036a2719c114b34a18215141422a36f 2013-09-22 12:16:00 ....A 233472 Virusshare.00101/Worm.Win32.Vobfus.dgty-fded0a5de8dfa76f0c77c39c8e7da7498ed9b0bda7f87a6385991a20ed7b4455 2013-09-22 12:12:42 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.dgtz-49e39f9b79038e3ad390b8222a3160debec6ba1fed87f2686b7c495b40cbade3 2013-09-22 12:26:00 ....A 323633 Virusshare.00101/Worm.Win32.Vobfus.dgtz-5c9ae7f305d83aaea83b302b9e63c7ae152cfedb844e018ccc68f73732886b85 2013-09-22 12:18:04 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.dgtz-d0f44addf66067da80f0e247bfbed39bd397f803c6a7e4822c8ba88febc3cba4 2013-09-22 12:50:04 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dguf-bc8a2f613e33bf8d77bd90c38c928af9cb83bad0987fea2fd09c8b3480a473e3 2013-09-22 12:48:24 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-011dbe29d064cd4ed78784ed9a9fd9431465ed1ac11b93159cfba1cb0d136ffa 2013-09-22 12:43:48 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-2187ff482cd17acf7dea5ba52ddc31d4e39663d954a3dbcfdcb797c7e6053fa0 2013-09-22 12:38:46 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-406dfce07ef5d8cfac4f23f9b8fcf8102cfb36397b84b376ed209f47cff4e14b 2013-09-22 12:38:28 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-44c20f9c796a24f79bb8f8683508db660a692faa769430c622d27e953a55f669 2013-09-22 12:49:34 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-664a8ff7308c7d1b0b2663b211fa8c7812e25c6c8a0825ab6ee4482544c1b607 2013-09-22 12:50:22 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-69d54343987647e1b972d9b32b9f705c840966c9045b1c19d2ca19217a93b9ae 2013-09-22 12:13:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-6a8606205447d262a5a4f5359b6423c4eb6f83065f9d4702cd15aa41e1868c33 2013-09-22 12:41:16 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-79c6bb44dff94bc5b363d02c838c79ad61c2ca5aebec33f51f41dc8973422520 2013-09-22 11:53:10 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-7a5d37be6ee2e2017371d178036ee963f347bc07ccf95e4a5725cc64f79666ed 2013-09-22 12:52:22 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-817f7fb18836eb32187e91dddfaca5953c517dbf10b0f0992525d932f1a3b7f1 2013-09-22 12:01:02 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-82d451014dec30ad410a417dbf52081f457d57cf55c244c7cdcb77992414c937 2013-09-22 12:01:22 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-84703f11c84bea4bf06c33062e9603b21d5044db40bb1a1d71b227ebb401940e 2013-09-22 11:36:02 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-866911ada5612e86eae6cbd91834807d91278214084b20b8284b289407a35439 2013-09-22 12:35:54 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-8752cfc516c81f3b5738a7a09e2700f9f030a489d02558d8746d514cd9b73242 2013-09-22 12:38:02 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-87e394c1286d495ecf984b9582e983183e1ec98896cfaedc2d79a9496a61bc88 2013-09-22 12:38:40 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-8d01a0ad2c4f4fdd842b8306e6c9034719bfb804832238cf81f609d8ab751205 2013-09-22 12:00:20 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-8ff1768b8a4eb0b99569ae4301d52e98fb50ba81a5fe5303bdb85a0c2d8a050a 2013-09-22 12:47:56 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-925ef8e7e32eceb146fc722789370197adb89120a566ac70f8ef03f8a9af35e1 2013-09-22 12:45:30 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-9cbe4acce3fde887b32e8ca0a4d713fd9ed074eab92d4e84386a2d199ccc7f76 2013-09-22 12:19:20 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-a2fffce88aae27303a96aa7f8de9cc87f2075cfd250a66d4e42a4cb7318ac3b2 2013-09-22 12:25:30 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-a7977e6963c346df1a8762d1c020dec222042721e7d3cdba6f2a2c3c1c5ed216 2013-09-22 12:52:32 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-ac9d3f5b207675858b1ca6af6f4758eeaf46b546de321cdf5ce91864bad0f618 2013-09-22 12:44:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-b4cdbbdf2c7f99005f39bfe88eaaaf8d5c941746651e0a92a1c4e48aecddf549 2013-09-22 12:44:04 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-b69f3f7ae4413b74d48902518f6344ce027bb35ef0d67659c7849bf69e9dca68 2013-09-22 12:41:26 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-b826d964125a8c2ea355537f6b828d629ef75b7ecfa13618d8f5864c229e757d 2013-09-22 12:06:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-bc2da37921c990363e6a0c04b30247acbbf940f8e5b8d1f57b4f2b4a07dfcec2 2013-09-22 12:43:54 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-beb724b7266f6b56f943a97f8f2e1b6a3b1add071a23bcd24cf2b4c639906dea 2013-09-22 12:38:36 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-cb29024713665af9910318ae2c29fdf426e08f87559b78090592e92df180bdda 2013-09-22 11:39:38 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-cdaec78b576ae51ba161e1b4d8f54d08f006c31be1672a82053b90eadfda0d67 2013-09-22 12:20:56 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-cdc941bbfbaf151aacaecab7c9479e3ba9ea9cb42932827548ccd57d5211cc8b 2013-09-22 11:50:30 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-d8873ea45ebcd8021a56aa27b79e0270b9fc9fdf7244448807cb5a6d893b8fff 2013-09-22 12:26:30 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-da4f438089ca661b8f928906b721750800244562cc88dc708626fd5b157f865b 2013-09-22 12:17:28 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-dd970448df8ea616789a57e2f9b33459c65d878f14abd9f943303f88db256152 2013-09-22 11:58:46 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-e40b64aa58ab41ac24a0276c7fdf396b4b4b342676a79c99e1d1d1a811723873 2013-09-22 11:47:42 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-f5b7f0a6af3ad0d9b866327437b4b357a7bc36252cc22fb72a3dde410daa99f4 2013-09-22 12:41:56 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.dgwx-ff48f9925d8fd5392b025e2cd3400ea27c37ab8f65f4e04bac5c18f220bbf13b 2013-09-22 12:22:02 ....A 269824 Virusshare.00101/Worm.Win32.Vobfus.dhea-9e46c614a3ee4b695c16ebe5cdae5847c278581962f201f00155316152ce5f42 2013-09-22 11:38:14 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.dhgr-8f088a53d17f928f975dfe8ac8582f0b8f8793effc11827de8377bf5c11c25a4 2013-09-22 12:38:00 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.dhlj-b9a553e19aa370f5352eb73f4882e488c29f8ed7cbd8f89a5340c6a02a16f5d8 2013-09-22 11:59:54 ....A 106496 Virusshare.00101/Worm.Win32.Vobfus.dijg-d18c65bffdf5edc66027541c2646476975398ead35acda1c86fd68c90390a90a 2013-09-22 12:04:18 ....A 405504 Virusshare.00101/Worm.Win32.Vobfus.djcv-f8149f409be9a7185a56f2e8a5f37206d288c8dee646e5ced7bc64adde031107 2013-09-22 12:40:36 ....A 193536 Virusshare.00101/Worm.Win32.Vobfus.djht-b6d2b00f2038d9d513628d89e70642585b9144510aa6c1f0aad0fa47f08fe0b5 2013-09-22 12:20:36 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.djqx-0d65cd9f88c7d92c4a913676c4f4fd52128b82602da18676f632042b23e9f5cc 2013-09-22 12:18:20 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.djvj-b05509103b5b0ce01f3dbe4033c9b9e4326e4b9dd6327591e586279632edae4d 2013-09-22 12:28:52 ....A 270848 Virusshare.00101/Worm.Win32.Vobfus.dkun-58aeb4eba9658188f34991e2c61c599602771444149ab7ad0afb7661f0c4dd60 2013-09-22 12:27:28 ....A 231424 Virusshare.00101/Worm.Win32.Vobfus.dkun-cdca348f81ac55983dbc38babb36ae3ab46d8e1670e0c677d2502eb879892bc7 2013-09-22 12:33:06 ....A 115200 Virusshare.00101/Worm.Win32.Vobfus.dlcn-9ae7ad18db54887a07405a5f5ff5ee97cf568b38461816b35c336309dea1d32f 2013-09-22 12:47:32 ....A 228864 Virusshare.00101/Worm.Win32.Vobfus.dlhn-4e407b6c6ba2094727ea2b57a25aa8cf735f0081429dfcf4310c523169137dbf 2013-09-22 12:48:02 ....A 228864 Virusshare.00101/Worm.Win32.Vobfus.dlhn-612ce3f1ec2a32f505016fc4c534a6a89800f9b847a13b777dc57d20116c4c23 2013-09-22 12:22:34 ....A 228864 Virusshare.00101/Worm.Win32.Vobfus.dlhn-cf1a946c2704a4373f04180afef3037d9740a109032ae69678bcfe749b14ccb4 2013-09-22 12:36:08 ....A 421376 Virusshare.00101/Worm.Win32.Vobfus.dsns-fccbac8409ac90a2b5c51f2dfc5d100c64c4605c736e16002403967f3de67bc5 2013-09-22 12:23:36 ....A 342016 Virusshare.00101/Worm.Win32.Vobfus.dsxm-ee8e424d140301b90b7594c212efea55ce14d9e67f2ec7a9b823d3ff23129751 2013-09-22 12:47:48 ....A 321536 Virusshare.00101/Worm.Win32.Vobfus.dtfj-068a985884ecede4475874b80a7c389e90977f5ec355b6c0398228481bf75afb 2013-09-22 12:16:24 ....A 300032 Virusshare.00101/Worm.Win32.Vobfus.dtip-67efa46ea8f49047a75daa446798d56204b3bea7b92336c4347362e2c51c70aa 2013-09-22 12:39:40 ....A 196608 Virusshare.00101/Worm.Win32.Vobfus.dtlw-89b8597f7ad1d2d023aff1abcfff0e4cbf9afa0c674c4505d478d6673a333ed1 2013-09-22 12:27:28 ....A 146944 Virusshare.00101/Worm.Win32.Vobfus.dtwo-ea1b4a78beac880d59f1c7949965204b2fd6c7ccca64aca36b627d1e45dca0f7 2013-09-22 12:48:40 ....A 191488 Virusshare.00101/Worm.Win32.Vobfus.dvwz-e0fc2a5c08550094dc947560a575e622e1521dea10f578a742f786545578764c 2013-09-22 12:25:24 ....A 191488 Virusshare.00101/Worm.Win32.Vobfus.dvwz-e9167880ffb367cf15dab3b8c1ec72c94dddfa0574180d8139c843b337abc434 2013-09-22 12:43:40 ....A 268800 Virusshare.00101/Worm.Win32.Vobfus.dwou-ac0a09fc6e6a603bf374a2142c1f3e0a0b77cbf58546fd94051089d94048698b 2013-09-22 12:37:34 ....A 23040 Virusshare.00101/Worm.Win32.Vobfus.dxsz-08780dcb45175b87f5a1684229c9ca1d79731bbb3e210a01b65ba28606316a5d 2013-09-22 12:46:14 ....A 23040 Virusshare.00101/Worm.Win32.Vobfus.dxsz-4261c1c1e8d45ab8068287c724037fdad67ce881fa9a113586e588573db6a378 2013-09-22 12:16:40 ....A 23040 Virusshare.00101/Worm.Win32.Vobfus.dxsz-6ffe5e98fb6498c2e52a7a02395d465995322e7e7a8abb011546868e64efe48c 2013-09-22 12:17:06 ....A 23040 Virusshare.00101/Worm.Win32.Vobfus.dxsz-a959d6000fe399fbb1001d1ceef010177d25e656f82ec7160cfb9062d123f7b9 2013-09-22 12:29:48 ....A 23040 Virusshare.00101/Worm.Win32.Vobfus.dxsz-e754bea40196cff316fa26de4500eeccb7fd2c71515cca6b68b845df8c23927f 2013-09-22 12:23:26 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.dyhf-595a2fe4a491301ac157814f2fa755014471a182ab43427f5cfd170d4b78babc 2013-09-22 11:37:44 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.eb-3f599f5468c5fee022b9341197a7d9cd0566e33aa2d5aebfb1cb7c56a8380dd9 2013-09-22 12:25:30 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.eb-8074139f18eeb99390cdeabc68d1ed1b09b3871567834cda35bebdc7f6fb3c89 2013-09-22 12:22:34 ....A 209455 Virusshare.00101/Worm.Win32.Vobfus.ebns-00af6a03fc845d2c68ba28f32b1957d2e504c547ac4ed3504847f01dc04e0499 2013-09-22 12:23:40 ....A 209455 Virusshare.00101/Worm.Win32.Vobfus.ebns-8521c422150790e7592c3ea4f540082e6427d445b37e3d26fd3e095101f7ac30 2013-09-22 12:20:44 ....A 249393 Virusshare.00101/Worm.Win32.Vobfus.ebns-949a53a02cb3503936e95cdf5532f71bab33c8e80bbf1878dc33fff746459044 2013-09-22 12:12:32 ....A 313344 Virusshare.00101/Worm.Win32.Vobfus.ebpy-ed0af0de5632411b76ee87f3f1642674fa3d7b28e5675b0b9196041a58c5cf6c 2013-09-22 12:47:20 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.ecdc-e57fdc72fb9d4dfda86d38270c1e757fc418e61a915576109b6dcb92cfcde32e 2013-09-22 12:42:10 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-28855ea1c6af7ef5187bcabe03ee7bf4706aa72a4e3330a09a2effbc0e77fdef 2013-09-22 11:41:58 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-6e80b08c41a5843460c4382ed5c8535ba2ec119b8767f82f99144e09f8ce9f6f 2013-09-22 12:41:06 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-87746aef0d9e7ab55363c3e4099402dfa371b12b7e8249c31b4c22656ff818f0 2013-09-22 12:19:42 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-b35bdd60604870c71660e7e61181cb93f24ac0e9edbd4f889fd06d97391d2dd1 2013-09-22 11:44:10 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-b48e8b521682ea5ae03e83a0ef4da4c563dace032a33a64fd92cfd7df7fa107c 2013-09-22 11:38:08 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-bd9374743098db6c901e43754aed4348ca8d27f5ecd91332387eb58bfeb894d9 2013-09-22 11:42:20 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.edjf-cfde37a779e85d5c1eb927d2b794d063c62110d23f9cbc43c4e8427593966eda 2013-09-22 12:15:44 ....A 778289 Virusshare.00101/Worm.Win32.Vobfus.edux-1e4de232cb04bcb291c0b785b6eb6822f20aa5118da5cc2cb7293ea0e425bbf8 2013-09-22 11:45:06 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eemo-93ee72af7c561055a645b4ff473298584ce8a8d1fc2b06189e46062d726ce3b5 2013-09-22 12:52:16 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eemo-e0f4b92c1f2b2bab31e9530bf9f33c1bd492e7fc3afbe241a067adbc56fec334 2013-09-22 12:51:20 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.eeoq-608a139ac274cc96a515326efd0a3a8f4ab071ca53d127f3e190203b961049ed 2013-09-22 11:37:26 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.eeoq-943550dde74c655db80def62b0eb705436a6487d638d35dc097d85accc23c253 2013-09-22 12:03:52 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.eepy-f6e02f99aa5fbb177e5dde49b16c5e4696e0f6b0541ffeaa5a2aa752ed029a5f 2013-09-22 12:38:36 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeqo-68152ebc7deb0205c771e8f235c163a2406fdc5e6322342aa9c84b4f05448ea4 2013-09-22 12:43:56 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeqo-898080d4b08aa746bf8d9beeb32f7864f7d41c633685a460c32e572882170eb1 2013-09-22 12:34:36 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeqo-a641d931003b3e3641f4b6e35fa4b23ac34e5a1c092d87262f761c128f7a2c2c 2013-09-22 12:19:20 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeqo-b2416bff908d015db67d2154fa3b33545306bebb309526b5064a7204f27ae690 2013-09-22 11:52:20 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeqo-ce4e26e7397a7dba5ebd7ee2343e57877583a98ed54ac35cb28084865de64dd3 2013-09-22 12:15:42 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeqo-fc5be6ea63b06bcc2e2d095518ee0a36570749a23ad5fd8f873973dec2bbec4f 2013-09-22 12:27:22 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eera-3f55c9a3a2bb23d21afbf610d40a8016bca71f16ff8ff7911f2a68a7f2ed9681 2013-09-22 12:47:42 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eera-78918e0b8776eb28f84d7d0b8d5aee3b772c4097b7d017186a3377ae30f638bb 2013-09-22 12:41:18 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eera-7963bc10e84599b56335981e26f68e4aa9a151edb8490ed174c0de2ca50ccd09 2013-09-22 12:37:20 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eera-cc78dda4b54184a3647ab3cf5605347c7fe3f27eb3538bbb584174ce1baf567b 2013-09-22 12:05:36 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.eera-da243a63585891cf5c2a002b28079b7b932307cafb84e5467e327dbb55362544 2013-09-22 11:53:24 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeso-2fe6102fccf2775b6f3f5ff9cc66e69a6ce2f85bda905912e223ab2fbefab9c8 2013-09-22 12:48:38 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eeso-a46d01ec3b84ace2626e083bc4af25c0efdeaeb5ff73a1774b820184219373dd 2013-09-22 12:44:02 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.eevg-1494ec09cc8bf9bb29a7857fa183c1d74c40a96bd80a2df78cc246c7301e1aed 2013-09-22 12:20:08 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.eevg-9637acece12c8e46599a9cd3ef20c61b5d4495ce861f2ad058f54030fe8c7521 2013-09-22 12:39:40 ....A 139264 Virusshare.00101/Worm.Win32.Vobfus.eevj-debe81176339c5cc63a58dfb98985d4024b2d14e390d0f1873653cb8ca435a51 2013-09-22 12:16:52 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-02792e476728245e69cb5a4233420c9d492b789f216746718230134207160b92 2013-09-22 12:08:32 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-5e05ce1b9ef08810cd49e77559f54de94f55fbd4e2ec084ce0e36b61251a7b85 2013-09-22 12:18:24 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-61f0fca6318146afe8f78a757b6d847a9a222f18992c1c40d4cb1197a3814c59 2013-09-22 11:46:08 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-62ab98a3fd5b005e2412b0df0b15ed0915463516f91d4d71262052ff63d56dae 2013-09-22 12:15:32 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-a1a080f26d575e1d2fcb504c3e6e1b20efd9534a83334feef7f560caf50ca6ba 2013-09-22 12:36:46 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-c253a33b646fbd6e95938622c160c01da38820561f984b5ed90cacb7b73095f7 2013-09-22 12:39:56 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.eewh-f37f702426c6ff97764d84caae0d6e1e7164af9420ba714fafa6551944634cf3 2013-09-22 12:19:28 ....A 294912 Virusshare.00101/Worm.Win32.Vobfus.eeyj-e93e7133316a522a31568aafabc750c1639759859fdd79ccb26a4067cfe34f7c 2013-09-22 12:32:44 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.eezw-7954a9d7c219841aa888fe9348a9e0f53fbcf859843f24ff60f6995f8ddd0599 2013-09-22 12:49:14 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.efex-a126e0e1be20e3bf75adae520b432ba7196c707927e7fb0e09f42e979a480b00 2013-09-22 12:18:52 ....A 163840 Virusshare.00101/Worm.Win32.Vobfus.efex-b202618e777a310891e13f33716187b966126e7b5b49e2ae40c5446464a08d54 2013-09-22 12:41:20 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.effh-b315ea7103abacc0498bdeea01fb4842dc88e1c3ab14c2c8b01db251950cfb2a 2013-09-22 12:25:56 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.effl-8739a14b1435f6987386b4cd0d7c630c3a8a4ba5923c7c8a074fae2687d71620 2013-09-22 12:27:24 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.effl-a0048a531190cf9f8af3b92b395d116fac5c15aef55956ab4461264082c2d2c4 2013-09-22 11:40:16 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.effl-b2e50206a42e130236986ab4c0e8f780c144a96bd3c3a2d9cb600b5daa756df0 2013-09-22 12:36:46 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.effl-f11d838afaf4e3e477e6331d94d00420c901b4a198b34b977c14ea3a1b4a0be7 2013-09-22 12:13:20 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.efgw-0674e6ce4740f5e26769454fc8b083476d3d59f28cb882c44e5ab3478a378d1f 2013-09-22 11:47:30 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.efgw-775479ea62cd0c4b87d61127f2510ec41e9be01af997af7916fa6ca48c4eec0b 2013-09-22 12:27:40 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.efgw-c0dfa9272f58bfd5034116314eef763e31e0828c4a1ad02efbb56cb49fc84c9f 2013-09-22 12:49:00 ....A 225280 Virusshare.00101/Worm.Win32.Vobfus.efgw-d31b5097960afe52aef69cd99eea901847ca939f7ae969724dbdccf37dc4e587 2013-09-22 12:47:20 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efhl-4cb6d4a178eddb3dbada0c7ecb0d9db9910e7d1f9bba05050a92eec7b28742e5 2013-09-22 11:45:20 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efhl-e0f4e401d7d525817493b1ba66c92e21186a599445322e3527843557c37e5116 2013-09-22 12:31:40 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.efid-80215c6594f0d78de2cf0ddd456f2d2b57ca0375fed4c338e70be427bd9f846d 2013-09-22 11:57:58 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.efid-a388783acc287c5f228686078dd2463eb30634073fb82de8de4da0e5d63ce992 2013-09-22 11:45:44 ....A 335872 Virusshare.00101/Worm.Win32.Vobfus.efid-d9e408653cb737612732d5674dcc4ea8ac0fb4e07f88685d94180cb1ac836a00 2013-09-22 12:30:18 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efim-f7b223eea8208aa57bc74eb6d8b5e8f7e9e4046a115b7ee1aec36a57c03001fd 2013-09-22 11:42:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efip-608a63b0145efe2deeca7ac848f4572fa69cdd4b775287ffe489a78396776baa 2013-09-22 12:37:32 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efip-a5c8cb72a2205e20fe17e6f69f1f89a5380f37ceeed3fa2dfc043868a6a8c94c 2013-09-22 12:25:06 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efip-ab65231945df8c6f52597883c3b5407ddf67aece96e7f6ae43d3fbbfb3c84b71 2013-09-22 12:15:40 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efip-d3f21ecf9d3ca559c8bd25572d6a11bb4ae5c6faf35f52a2ffe13017d09cda26 2013-09-22 12:37:22 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.efir-24470f0c9188dd1e69341c70a03ace0d8cd39c6be6a0248a1cd48e8180032f28 2013-09-22 12:32:10 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efjn-a03d6cff4366d1b071fe975ef4e0b2ebf61811033d8cd129f6147effd8a35e07 2013-09-22 12:37:12 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.efkb-6d362a4c4e2db0260ffecccf9a54def66b6ef3fef9bdc2469e5c82465f77dfc5 2013-09-22 12:04:20 ....A 262144 Virusshare.00101/Worm.Win32.Vobfus.efkb-82a590d937a4c74e4c40e626578e4bb714ddf0eae528319bbb5f56ed9ff99c89 2013-09-22 11:59:22 ....A 316928 Virusshare.00101/Worm.Win32.Vobfus.efkb-f32aa433587d442d758387720dfbfcc03777ffdbee6d165b5d4e339e259e6e87 2013-09-22 12:11:36 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-19f061d9265ad231be3a5196ea6a15b81a8992061890f97e0958ff1bafde6967 2013-09-22 12:22:24 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-5d72e12203960ac044dc7f428c4cd38cd1a9ebdd255dedd242b8dcb3cff615c5 2013-09-22 12:34:24 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-867dac18a7704f8c9d960b3c5581f82b9545c0288afa491ea879db1b83344845 2013-09-22 12:21:42 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-873327ef54ebcb11d057ef89f62fe9e108b1027ccbbad41dfe34cd34c2224c4b 2013-09-22 12:24:22 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-96abf9e27531bd3e622fea4182abaf42fe54da3c662d1ce8deda1c40f791775b 2013-09-22 12:13:02 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-a3ebbcdfa482a8f7b8fa175b7846a29ae34c6866086c41eee1f5c2c6e5f6efcf 2013-09-22 12:24:22 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-ab77f8d4f1f60c8c4491c9914e42bdcf34c64c99e9e4e9ab472a37a679c93b6c 2013-09-22 12:19:44 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-b733f891b86b49e0c90df42cf9078e890d8074fb07aa77e4315c93b85a7c8456 2013-09-22 12:07:04 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-d1a69bc3532e85c0e60f3d88486474323cdb869c079103e15960ebc54c091227 2013-09-22 12:24:42 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efkd-e5820a148a0801962b3d8c1220534e9357ff585a695396ae6cfd3c77d3885ced 2013-09-22 12:17:22 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efkf-230b8aee628549915a8e4e70527482a0b104733ff91f2185d58e627384815359 2013-09-22 12:48:16 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efkf-2700d6b8e84ce08925a76666ee0862bad25ed32e6a088a21899a2816c388a893 2013-09-22 12:14:16 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efkf-bd09b14d8ada5acf4e0272a8ef44f708cdc3ba12f75a7b8588a467524a266b53 2013-09-22 11:57:46 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efkf-d3945578f19faa33504e5e549b3f0d91453dd9cdf74476dcea0ed6c3fe1c65a5 2013-09-22 11:40:06 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efkf-f6321c2c2b8665413e77aef5dce38cb8a6155114e95d17aa3f2e7bc84958ec48 2013-09-22 12:40:10 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.efkq-9786c080ea8664801ead59ff5f9093017fe17f305afddacffbdb37f0f0d7a504 2013-09-22 11:56:40 ....A 204800 Virusshare.00101/Worm.Win32.Vobfus.efkq-ec1d0962eae0bbca019d8507ffa6006fd53aca5e5223da4617aef8f832dc8425 2013-09-22 12:06:06 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.efkq-efbc8b3a7b1e109c7d59bc8ff73f6dcf64d1a0820d84d6c9f48ddd66c0db8c84 2013-09-22 12:34:06 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.efkt-ab5af95efe7646b8cc14a115e67fdc65d5939fa2fb17c900badd8b9a59e987c1 2013-09-22 12:20:54 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-0bbdb3db471a82d48a12515937ec35956e177be66f024396fcee0986b552f503 2013-09-22 11:36:06 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-57c9c177ebbad04cd755945031d330943615f03f55f0040c0b6d86940f97976d 2013-09-22 12:27:46 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-7806aa516cc1003ec5dae1733ef426d69dc476475c38a1a42448b252a4b779b5 2013-09-22 12:20:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-b43c2105a46ef486bab8e6f314016b033b50e804b608647e89a37b7d8f4835df 2013-09-22 12:29:22 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-c9d4cfdfb668ac56db9909c7f7e1209ebca56576633da30666724e192b3e9cdf 2013-09-22 12:13:06 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-e0530312dc3a051ed5acd0f239793470d680cb00570050ef683470470deaaa20 2013-09-22 12:49:56 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-f97913b4b55bde10a981a49c444795925932c0975b1434cc711a946c45ac0d44 2013-09-22 11:53:04 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflc-f9d14e03f701e11bc8603e0df4275c19221df79491fa4b7b2112be4f4e7b8c5a 2013-09-22 12:21:18 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efld-21dea5d69cc8548b746bc4a5bdddcdc35c35202be448a7068e1be287e6659da4 2013-09-22 12:10:58 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.efld-bad4a3e5188f3702bd051159271edeacf859c4e740c849715045d13d0cc7c2b7 2013-09-22 11:59:28 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.eflp-6fe4524568e89c0e1e345e9b3fed31d3e58ed253cd51994f454a1e40d0fb1432 2013-09-22 12:03:32 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.eflp-7a464668fe3f0fd5fc95fd2088bb69a1007bcc6e89318eba5a799950d2fb3bae 2013-09-22 12:43:40 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.eflp-954dc6d7a480bbc0008c5ad67783563f896a114f492ab8345a7f2e127acbfe9e 2013-09-22 12:04:12 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.eflp-95b7fd459c897cccbf96944a044205dd06328560a74ac2cec2dcd98631c52f48 2013-09-22 11:46:14 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.eflp-d36f841adba700aaccb3a267731b727ebcac53d8aac849a30b93f06b239d0091 2013-09-22 11:36:02 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-582bac9dd71f015fcc55acc5375cdc1a238aeba7e10e96680a05da47565407f2 2013-09-22 12:24:42 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-87996fc7bfeef371c1bc58dd9a1831830b8d36eb3ef51d51519b10200a5c7081 2013-09-22 12:38:16 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-90dc32ceef91d65fc8c85949ff2b08dffb550fc6db46c2dbb7513500afcaaf44 2013-09-22 12:31:10 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-a1e12129afc9a656692df03bd70b4344441142d5ae1ec65fd89257b8f89224d1 2013-09-22 12:31:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-a4152c31f1ba88d4182faebcb046b9187931fec6ff82cbf3d90d146bdc17a3a5 2013-09-22 11:38:16 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-b603ac31ca7699dc3a492b8088a18aa6ab7ca7c68d3e8dee64d6aa49ba2e93db 2013-09-22 11:40:04 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-c641c35cb098415f5e1fae26a3d8cdbcfab5994578a40ca2aa748d149a972ffc 2013-09-22 11:55:42 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eflr-ced522a1c3619f6aab795653764f2a8231f75f9bc402f39cea405b64f49f3b46 2013-09-22 11:37:10 ....A 344064 Virusshare.00101/Worm.Win32.Vobfus.efme-ccfd8a470bc2b61bed027eca059a0c31ee823e4a41baf6ad4f653c1c81f3b231 2013-09-22 12:45:40 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-2fae221c8d34ab2609553c3abe420923fe389f2c21b03d3ab235bff362a25e88 2013-09-22 12:23:54 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-7875e20b738641acefe7f88fd16db0a9d72aa13a9700b5c7724daab804a4ba4c 2013-09-22 12:05:04 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-af4ef8f25d3e6ccb26af72b21dad9617af1677474a21a9d8798b156067a4df34 2013-09-22 12:45:08 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-b239985b69538757a72a5e6ec722c9d7fd2a0a74c00bae067544f77bdf8878c0 2013-09-22 11:50:34 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-c248407a5fe904fbbcc908bbb39a7f1f2a8b47055878863fa61294af7b1dd247 2013-09-22 11:47:24 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-c50fa45e23819d35bb56dc0c9667f867ce22d8d9e918d38017f8017d191163af 2013-09-22 11:40:06 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efmo-defba8d4642679a1b3e58ba96e6343d0a923bd835d4e2533d3b7fdb8e182e19a 2013-09-22 12:43:54 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.efna-17836d009c176fd2c98450e7756a45530a7b9bc4a39c1ed6fad39447f237db31 2013-09-22 12:22:32 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efnc-296d56b5f19aa9ee09d99835e6659c350b2e42fee03e1b41245e20e544aa0500 2013-09-22 12:21:00 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efnc-732f5c359a9e8433ba8f0c0239309019e03f4331029d10cd4dcfdd5b4643d694 2013-09-22 12:21:18 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efnc-b0e089cb701cc851013354d2ee33c6c9766a87ed8c1ab0a348c24505f536bce2 2013-09-22 12:22:08 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efnc-d1bfd9a91781c3e409f0878becc74cd56ec61d7e21a681eb99e5927c2aec013b 2013-09-22 12:45:06 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efnc-e7449cc95bab2a016cdd5dfeb6add594eca6605946807ae7f4c4796d7df7d6ac 2013-09-22 12:22:42 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.efni-8d73e9dc433636587e53d329c84cff5987510c26c20dacbe017b8cb3af7a4dde 2013-09-22 12:52:36 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.efni-a7f999b863202fa5e1da345b5ed1d0b96abaa9fb5feaff115c6886cf99c835d4 2013-09-22 12:20:24 ....A 135168 Virusshare.00101/Worm.Win32.Vobfus.efni-ec5be8954a9e0c02c459645de475948fdc983613ead3ba9c2f0860f7cf247a07 2013-09-22 12:39:06 ....A 348160 Virusshare.00101/Worm.Win32.Vobfus.efnq-77295a468ee811b3694e2b483c41476d6167ed8d9bde9a13dd63cecf78efe281 2013-09-22 12:30:20 ....A 348160 Virusshare.00101/Worm.Win32.Vobfus.efnq-81c9ab5249a9bf8bf38c54225ab3529b9688a4f59752b6609c254190656f22c5 2013-09-22 12:35:58 ....A 147456 Virusshare.00101/Worm.Win32.Vobfus.efns-868dfe585fbd910ca9bc40c27bc74d64fc359b67629be53060662b49a0f186e0 2013-09-22 11:37:28 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.efnu-f1c9e1c5c601248e6e0eba28b5c7709663c4dc2684180dd0fef17b48d1286329 2013-09-22 11:51:26 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.efnw-3eba5731212344c5f1d8e75af5e2989239f4274176c4a9a0c7bec38975861c15 2013-09-22 11:45:34 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.efnw-58a1ea2e852d6fb734a1205a41257372315540affbee81ab77554d0897540a06 2013-09-22 12:29:40 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.efnw-bbe96bae9ed2b0c4f4e0fea30067345bc39931df013d66a3fe218c05fe767a07 2013-09-22 11:39:08 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.efoa-f829d5ef4db22cf3f8cb04e65d279017869398a110d53472de2627b096747ee5 2013-09-22 12:48:58 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.efoj-abf3ec1f8d78c67530dba8391c46d9d9ea5899375c1228fcb452920bb31e86a0 2013-09-22 12:25:24 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.efoj-b41e39e17c5b67e0fc2a8de4dd1afaf27cd78e3d938e535cc417135aa604951b 2013-09-22 12:30:08 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efot-070ba08d36fd09eee4fd05f7804d78ef7eaf1eda7bebde744c684dc8988718cd 2013-09-22 12:36:56 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efot-11097ee8e9c5a58612ddefd1b374bd2a54be2f8e3d6aa5aefe4fed67a90bd366 2013-09-22 12:42:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efot-935a478892f5f52bed63ee1bec118235c1e41a8d50abd67af39d54423fe4d007 2013-09-22 12:17:48 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efot-b1dc951076d9c4dc2a5880669de4c3f05b8216a52258c1335235f939dfc1dd13 2013-09-22 12:28:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efot-b85a31e5cd0e1c8ec8d6eed02ef24b32a5c63ca31bc2722f361d5bece36f839d 2013-09-22 11:49:42 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.efpc-6d7c80acb50839e04c715f3f2ef791f6ff7de8ab1693a09ed8761d4342562ba1 2013-09-22 12:25:44 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.efpc-a22d6d9589206e05e788a0162ff64c6d448b6e09c72b1f95e6a4ec0b167798b1 2013-09-22 11:54:04 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.efpc-c061c930fb8c68ad1d64600131c51e5c55f75124800d19d0e419b8fc0d983b6b 2013-09-22 12:38:38 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.efpc-c4521ca98f57228ce759d8ef2567c3faf33533c9624445439ca3dbf148540292 2013-09-22 12:49:04 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.efph-82444ad0470cab51c16f6657b198018f8543b08a5db99b713e0facd8ac3f38ed 2013-09-22 12:26:34 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.efpp-8126027ff23958aff70f8fdf52471b05f23a044358a7a2597795a9314b33c7ad 2013-09-22 12:22:22 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.efpp-a2883c3a97394f0cf090463be57499e813e4fbc0b1ee59533dd6b86149dcce11 2013-09-22 12:52:22 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.efpp-a4c0a74010adfe5b03d61ccfe4fa3485ae902c14bb92e28bbd83fc02fb15be99 2013-09-22 12:29:48 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.efpp-b9ad8f5f6b2d43c160a80151c53f23023977071cd00a0b4a6b3babc85515c287 2013-09-22 12:48:00 ....A 319488 Virusshare.00101/Worm.Win32.Vobfus.efpp-f5d04e3bea9803f23d1de36644c063084c89ece55e184d350e0bc492ddf57ca8 2013-09-22 12:21:04 ....A 290816 Virusshare.00101/Worm.Win32.Vobfus.efpr-019355cf3d82027ec4a1fb3c38994f178a4a97536ad391e3010f3313cd2cb3e1 2013-09-22 12:20:44 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.efpr-8b1dfcccfaac7f78da7f1d142084a32d6f06748c54ca69a60352aabc3c7442fa 2013-09-22 12:36:02 ....A 212992 Virusshare.00101/Worm.Win32.Vobfus.efpr-bdb6e764bc3a3bdb62b6bb760b9dcef030e5c8c7eedae9e962e4b1a52319119b 2013-09-22 12:20:56 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efpu-5d1c2f717b376581e215f884ea0a4857e399b3217de92fd671fffa44a78b61db 2013-09-22 12:06:32 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efpu-7cce19cb42e16fb15311d381e037497a18b1d03c4c4384ddbaffb52fc93d3236 2013-09-22 12:15:26 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efpu-960e5bc092cbf7d3d156eb36f7380a8b1ab926717044a41e089090f3c113c2a8 2013-09-22 12:18:42 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.efpu-ae5018099121c7df80f9a2b6f8a33b451ae8e560f06a42ba60cd4073c7eb3a56 2013-09-22 11:55:00 ....A 147456 Virusshare.00101/Worm.Win32.Vobfus.efpu-c4fcb51a64f32af1d7c555223ef0616ae551e9b8e3eee9f0bf42f96f2c15290d 2013-09-22 11:57:04 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.efpw-8bd2ff088d5194b2c679fae007438d3e3abd09065cef967e9028b68b803f5dda 2013-09-22 12:18:46 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.efpw-a7475b262adabd4ff74ca9055adb1c43022f223737e201029c14ec7f49b3776e 2013-09-22 12:04:10 ....A 270336 Virusshare.00101/Worm.Win32.Vobfus.efpw-e80ae386b1ca917cc418661267b8ab49b36e479c5e491c354f0f13688a527a18 2013-09-22 12:39:18 ....A 208896 Virusshare.00101/Worm.Win32.Vobfus.efqf-89584dcc0f3588e7e3d53ba927eb138999b179f38796133be3f12f0bc3b565eb 2013-09-22 12:36:38 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-6212f9dfd8c0f5a6ab0432b289307727b8fd90611ae6bd8366d2ca4ca4cd71c2 2013-09-22 12:19:24 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-6a8296eee4a9acacc3e05e6db71860ee98c91a98eb365cc01000158367c79df1 2013-09-22 12:24:06 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-741682b95c072bbb93f9e2769ce69fd5570cc4567f395c7ef62cfe91929669a6 2013-09-22 12:37:42 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-89c42f9a019b254d18959a4d472e8061889ebb93c4ed9d1fbbb55f530d861126 2013-09-22 12:36:22 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-91d33f093de3cb80825d0eca3a9d93f4bcd8fd822996280abe8952e222633946 2013-09-22 12:18:54 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-9797b43700318d4d4d15fa394699dcdabaa1acec4b39050f159d52ae51db10a8 2013-09-22 12:49:30 ....A 313344 Virusshare.00101/Worm.Win32.Vobfus.efqz-b00ece7cbfcb8ac55bed4a0bcaa29f2a319d96a87a7b17abfe044053e8c88767 2013-09-22 12:38:00 ....A 307200 Virusshare.00101/Worm.Win32.Vobfus.efqz-cbd5e4151308dc2981e1cc9c6226420a78091b62d4029426311b3257565f38d7 2013-09-22 12:37:46 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-cdc263c49bdc64f7deefc48d513638008eda8023fb09fb36205b26d0a042aa27 2013-09-22 12:25:22 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.efqz-edccb77b4dc2160f8a775a8c5308ef8523435e18fb5f0376a8be12e82508781e 2013-09-22 12:33:34 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.efrj-84847efc32c137d31f1e201ab59b2449b47065454b60e6da2588877c734f2850 2013-09-22 12:28:08 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.efrj-dbcd17f6f6385c378782bf9d9eb7f2251f817a73d6aa34eb36852f065ae16cfe 2013-09-22 12:30:14 ....A 323466 Virusshare.00101/Worm.Win32.Vobfus.efrl-74e01ff2df34e5996730d6cf06dd3f63d51c16efc8f24d7ad970ef4ae26f725b 2013-09-22 12:43:56 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.efrl-78cc451f9908a95e9e91c076decedfd14147cb9ca9e9f66a722c6eeec7e255be 2013-09-22 12:18:00 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.efrl-8fe091d585307a7bb436b84ffd71666f3ebe3765938fae719781a320347e1da3 2013-09-22 12:30:34 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.efrl-b8faf473f02e8cf308a0c66e89c859bfaefe4e9046cae1914388c78cba894c6c 2013-09-22 12:15:34 ....A 327680 Virusshare.00101/Worm.Win32.Vobfus.efrl-c4934be7bb82e47ead16b03b5733da0fbd19e4043f5095728789b5f3f8a304d9 2013-09-22 12:47:28 ....A 356352 Virusshare.00101/Worm.Win32.Vobfus.efrl-e630ce9095639a55a9569a60878efbc4f8f3675ef8bbb2549ddee8239d6bcbbe 2013-09-22 12:43:16 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.efsc-7d291db1928c055e397ae9ba4a98b6bdcf0be631efb53955aef5073da2ebf97a 2013-09-22 11:37:50 ....A 315392 Virusshare.00101/Worm.Win32.Vobfus.efsc-8e4c0751f5ba34313f13cd1312fcae733f4f33f3f70d919f549c0cd5f43cbc12 2013-09-22 12:35:18 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.efsh-9263a8a610e5d64f7f99e78cee7bd768a40745ff459de2cc3aad4ab0a4812fbb 2013-09-22 11:37:28 ....A 311296 Virusshare.00101/Worm.Win32.Vobfus.efsh-9585f8d043d8629d163f5a539b1c1933fb15a033e1492c7d58591609f9b30ce3 2013-09-22 12:21:54 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.efsv-751b0383a16d7ab4a6b44e70377b38183c7227b2b80f46031767d7802b2e52e3 2013-09-22 11:57:28 ....A 241664 Virusshare.00101/Worm.Win32.Vobfus.eftz-57bdc2a4e19c73778d15a0bb30e00adcda14606f9a3d5517dd5b896eb851a8a0 2013-09-22 12:19:32 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.efum-3d97d94289bf6304b40a6b594dcc30bb196ff0c0d82410ac397d38b6150015ea 2013-09-22 12:30:58 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efus-a40701b00b6ade75ba81b18e97a9aa664b5b56ca25ea2ca9743b9f3358557ff9 2013-09-22 12:03:14 ....A 200704 Virusshare.00101/Worm.Win32.Vobfus.efus-be49bf5bb23b0e616e5826bf4dae714b97ce1f56419a71da45f197e7b4ad4710 2013-09-22 12:18:28 ....A 303104 Virusshare.00101/Worm.Win32.Vobfus.efva-bed6a56ef23d5b143440151497a039c363710a578fb11923f3e3ed1beb7380e1 2013-09-22 12:33:32 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.efvi-98a76f986f6d0339583ba41d8f0af4b0f193f7f074ffc63c3f0cdce59a51e245 2013-09-22 12:13:56 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.efvp-c98cee876ce2a305886cc78f799703830fd25d7ec728f565eb84abb4b76990e6 2013-09-22 12:46:54 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.efvx-686f29824c1628eaa10ee35edf2a79b8c5477a49549e3a416b4ffeb0d1aeffa7 2013-09-22 12:35:00 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.efvx-c3370101b82d9af84238d54f3efedd4ac03554a584d90032cdf5c533b66321aa 2013-09-22 11:52:58 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.efvx-e61457041da4c24de2cef1691f81b808d43cd4f59a3a7225021ebb76d83d8e46 2013-09-22 12:32:12 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.efvx-fc0a61767ea6a7f24fa4600a20957008b865b20074f97f04d8586c3a5dd3ba1f 2013-09-22 12:49:02 ....A 286720 Virusshare.00101/Worm.Win32.Vobfus.egiq-52817f926c3f0e13a1158c13825b58d59dfae8b2532d936781e305e037a1ee05 2013-09-22 12:18:22 ....A 159232 Virusshare.00101/Worm.Win32.Vobfus.egkw-18fb93745a648d423984a050005af467fe85974685aabff7e7ebe08fe1d9b848 2013-09-22 12:09:30 ....A 157696 Virusshare.00101/Worm.Win32.Vobfus.eglh-04338b8f4f2a9f9d3b9f6c1ae92a4c853e1fe9e5b0c64993538ec5577a0fdc26 2013-09-22 12:16:08 ....A 157696 Virusshare.00101/Worm.Win32.Vobfus.eglh-376f3fc33a41f6a18a5a2d532f48a8261832dab02c78230f47befaeaee35d335 2013-09-22 12:27:00 ....A 149551 Virusshare.00101/Worm.Win32.Vobfus.eglu-1756eed8c5d2a67fefa8b5e40078628e9bea66f82f68553ba07773eeeaa7855f 2013-09-22 12:23:04 ....A 149551 Virusshare.00101/Worm.Win32.Vobfus.eglu-5a121e765d5ccfbf17900c8830f56507fbc65ae731367bc001e92c16aed64fd3 2013-09-22 12:46:36 ....A 149039 Virusshare.00101/Worm.Win32.Vobfus.eglu-ca048103f84af587df2a129827633efabee929ca9e51b637989bfaa791c21586 2013-09-22 12:24:06 ....A 323584 Virusshare.00101/Worm.Win32.Vobfus.eguh-ac4c9a401426c6fbb7557dd422064db1eeede7221da8679a76e1cbcf7ea9a635 2013-09-22 12:37:48 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.ehhc-28c4b9e41e338a9ea1eeed88ce07419c3a846d680e0030fa5631875dd37aee9a 2013-09-22 12:23:18 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-2a3a353d3fb94a03c27502391ec0299f35bbaa80c28be1054a5bec958599bfdd 2013-09-22 12:20:54 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-37c6dba816c4776f129ed58237f48e2f01a9cfb566fb1e9b17a13d432cf293fe 2013-09-22 12:16:22 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-3bb3559750c1274ae408c4d435aab3d9c7144f7e3f7388bf002820984d7cbb73 2013-09-22 12:16:06 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-77478fef3b35589a9a8e225daa23e2c3349ed760ca1715e5213ab2783a26fa08 2013-09-22 12:27:04 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-ba7495107a1cb476d331bae8cdb756f379931444fe74551a71047e8f9cd49e8e 2013-09-22 12:40:44 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-c46c62d2bf02b83fa8cddc306a754cbded8569d98c1407a91ca3e34f51a761ef 2013-09-22 12:51:52 ....A 93696 Virusshare.00101/Worm.Win32.Vobfus.ehhc-d2a6315fd43a8ebff5a27857ca7e3e6cd2d6308861db21c5088a4b7e8e6bfa48 2013-09-22 12:28:56 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.ehnx-8392b9a3026f03f9cbdb48a5b192738ca90b13433e1bb7dc5055336de3291ff9 2013-09-22 12:15:18 ....A 98351 Virusshare.00101/Worm.Win32.Vobfus.ehrw-4b3c984f269597669b6d4a2e6e44a4749f82c7e10a20a538ccc943fbf70baffe 2013-09-22 12:50:28 ....A 98351 Virusshare.00101/Worm.Win32.Vobfus.ehrw-5409d9956410a5636e833ef71df1dc4c985b4ebc0415e465d8884599a67c336c 2013-09-22 12:18:56 ....A 98351 Virusshare.00101/Worm.Win32.Vobfus.ehrw-f4814a440a641699362f2522c796855bd826f112ff94b5b25ad583c4604d53ac 2013-09-22 12:50:16 ....A 96302 Virusshare.00101/Worm.Win32.Vobfus.ehvc-6d34a76a6d79d16d7cc4cdac59a7225ccebc4f4b6da1039909401c6d44640ce7 2013-09-22 12:15:28 ....A 96302 Virusshare.00101/Worm.Win32.Vobfus.ehvc-e03d786507787bb6701eb421a22e61f22feeaa375c0ec9a34362074082aa2c36 2013-09-22 12:15:02 ....A 102446 Virusshare.00101/Worm.Win32.Vobfus.ehvk-12dd148b7f239a3fd33d9a26a6ba1752e2c262ed229b095b736658c99a2f1dba 2013-09-22 12:13:28 ....A 102446 Virusshare.00101/Worm.Win32.Vobfus.ehvk-7895b5ca606e37184b0e315d8c2a9ee16eb8d199b81ce9a6cad284ccb315644b 2013-09-22 12:41:46 ....A 102446 Virusshare.00101/Worm.Win32.Vobfus.ehvk-99e3cd66cabac435fe953a342ad4debca9ef8befbbf7e84784a11c6de7d1793a 2013-09-22 12:31:56 ....A 102446 Virusshare.00101/Worm.Win32.Vobfus.ehvk-d45e79b19ff6817267d39701c29489f523a54504654c364c900cc1453269130b 2013-09-22 12:09:50 ....A 102446 Virusshare.00101/Worm.Win32.Vobfus.ehvk-edb8ca868f0e7c0cf6e291b2ecb3dac6b6228b226383a83693fc619c9132dd73 2013-09-22 12:18:34 ....A 41519 Virusshare.00101/Worm.Win32.Vobfus.ehyr-131a26776e8f502373173b4188ac126b3de1c575cf92d87d81b739e7365a57cf 2013-09-22 12:27:34 ....A 92206 Virusshare.00101/Worm.Win32.Vobfus.ehyt-ade435b35820d18c1dde316409679dcb910ad74a28ce2bf6a18307b78149ccce 2013-09-22 12:34:12 ....A 92206 Virusshare.00101/Worm.Win32.Vobfus.ehyt-f91cda940086b140c65b2b67f90bad2b1d004f1065b212445df649fdc4827c64 2013-09-22 12:20:08 ....A 417792 Virusshare.00101/Worm.Win32.Vobfus.eicn-9579f53e4dad279c733e96fda61bc816fa690007f1598c4793218b9b9249598c 2013-09-22 12:16:40 ....A 417792 Virusshare.00101/Worm.Win32.Vobfus.eicn-fea4839ba93ced4c3b564219cbf92aa68b2fdd07e1251856e81c87e5e9320f1b 2013-09-22 11:48:52 ....A 475136 Virusshare.00101/Worm.Win32.Vobfus.eivd-5cd09acb9cba96fe495bad9a37c8e471814f6a8227aa75cf0c88a45e4978706f 2013-09-22 12:01:30 ....A 475136 Virusshare.00101/Worm.Win32.Vobfus.eivd-6986fd9f168872390d021dc03dd32e5c0d33ed1fbe5d0df0d786c7b55e9f3982 2013-09-22 11:52:14 ....A 475136 Virusshare.00101/Worm.Win32.Vobfus.eivd-fb1f4d5c1a8ebdccf00eedc108997e7ad60896f0ac930714ac4a0988247c7da0 2013-09-22 11:40:56 ....A 389120 Virusshare.00101/Worm.Win32.Vobfus.eiwe-6aa2e0db239235e9d163baddec6b9027921cce5fac24ec97f4e679dd6b33bbad 2013-09-22 12:03:26 ....A 389120 Virusshare.00101/Worm.Win32.Vobfus.eiwe-bad5040060bf5ca671b88769c43ca61dbfbfb9ce09695e6e3d09eecd9e6a55c2 2013-09-22 12:32:24 ....A 360448 Virusshare.00101/Worm.Win32.Vobfus.eiwe-c8be4105a7c899f2f8d4cc29aa17f801e0bc261f8053153c1d7eaaf9df3ed0c0 2013-09-22 11:53:30 ....A 389120 Virusshare.00101/Worm.Win32.Vobfus.eiwe-ca9b2f019f2194458ccb75ba354520e2c3cc9b24f275754422d5395d2f6f1553 2013-09-22 12:47:16 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.ejib-0148de7eb41d32aa526a6fea1f8018cff39afeb7c82a933bd84068bf8d455471 2013-09-22 12:20:54 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.ejib-034341aef7706dea3652b08cbb0a6ca68f481427ff15a884cb8feb983a88950d 2013-09-22 12:14:42 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.ejib-7ace701833c8e835b3c67e2e9148cacfa470c815147ff4a052b01925bd4eb1fc 2013-09-22 12:48:32 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.ejib-93455a69bc5447833c9769cc0b52150b5740c59c9ec78b24cea36435278d18de 2013-09-22 12:11:12 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.ejib-c5d7a1091ff6f7ef2f972811df6a8c0d844b40362fb65b7ae314786e2638d066 2013-09-22 12:20:50 ....A 86575 Virusshare.00101/Worm.Win32.Vobfus.ejpb-5163733881fc489f35c15b9f680cf9228d292f7d86a563d7d51cab02d7688c54 2013-09-22 12:32:06 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-37578bfc417254dfcba91736c56b3adbf7bb4dc5bc6e2472fa40bfa53c93b4cc 2013-09-22 12:18:18 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-3b567e25b110ff47f82c5ab5cb25ea37e69cde8e3efa320567a82c8e8987855f 2013-09-22 12:17:44 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-49f7e475e0f7f0d49d970997befa1883b92a29c0b93790acd98824b970de7d29 2013-09-22 12:48:50 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-4a7c20693538832feb49892857746d344af275a811c449c06ac18e2a29affce9 2013-09-22 12:29:22 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-50e39cc3bfec9274f6cac45ad7445ae7b66ca7d44ec766cb2eb9cc74459fce5b 2013-09-22 12:25:18 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-8990cf379538ccde31761c287fb55a4d489208a42f14a96166da3adef6f0bd24 2013-09-22 12:48:50 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-9e23993b8b5765f01e34e4ee6f0bbe79f9f4bf5f1c9d2846110be8f17c2ee613 2013-09-22 12:24:38 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-a8d95d3cf8a151d11a18cdd3f084f9a8ac9d430e077d9326b2baee162cf18b3f 2013-09-22 12:15:58 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-af5a7989fdfd96c2dccb2f7aa46586da946d14d4b1d9e8dd90abff66f2df538d 2013-09-22 12:48:40 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-c508828f5eed47f05a397f7210f5ebd300b16b56ae70f3c458d00fa4813433f0 2013-09-22 12:21:38 ....A 150061 Virusshare.00101/Worm.Win32.Vobfus.ekip-f47e71a0aa6e2f5dd1d1702a4b723623a44ff8da5ff74ba2cecb87ba62380ce8 2013-09-22 12:51:22 ....A 139264 Virusshare.00101/Worm.Win32.Vobfus.ekme-98f3a5e9ed7d4b9b7edd8927e1331528e6d2f114f772bba34479f279ad2a8e46 2013-09-22 12:46:34 ....A 139264 Virusshare.00101/Worm.Win32.Vobfus.ekme-a3e258a5a3e59bd8af1a9f23a3f1470aa0d25f7ead4a694864b4ef79edb55129 2013-09-22 12:03:22 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-81e52dfafa59b73804434fb42e8d72b89d91c7253279590366791a45d20d78d9 2013-09-22 12:18:06 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-83941761633a32165b0ed7a2e07ea82c3b6120f2f9ee2d15113e4918e0196424 2013-09-22 11:45:16 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-8f1069af8cdace2577cb8061f79c5a1d3277ab689cf7cd665a16d6ac7520f64d 2013-09-22 11:46:30 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-a4e75580733748ec5ff953e590fc38f43fb6982e973bb1002abd2459cda5a4ea 2013-09-22 12:03:54 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-a660fb6bec57c2ef07fa5b9c212e8d2857758426aa9c06280bb750af92401bf5 2013-09-22 12:52:16 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-adbab90fad6a8b78f732c8ff3e8cbe52c53d41fb366cb20a37dbff287aa7a9c6 2013-09-22 12:34:44 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-b8ca173fff1990b9e1e8ac88bbdf1032c6d2018a71ce799c6bab1e749a7f9652 2013-09-22 11:54:28 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-badd8774ba5a0af85e8b398bb158f05bda98ae30bff4c1096734fc00541d3edb 2013-09-22 12:17:24 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-cb8a532c28ea29668e6fd29858a17b5b9e53e767b4b63f0b6742fecff6e18768 2013-09-22 12:35:00 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-d2065e503e59aecd40bc5670a9ed5ba2db00f7ebbb32ec6ae421306960c29763 2013-09-22 11:46:34 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-da5d9ebd7429232f73f76f49224fcd3b17dc4deeb5915e57a534494173074404 2013-09-22 12:46:54 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-daad797e6e85bb418948306f660be5cbc1839183de278978dead581ae10c76ac 2013-09-22 12:16:52 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-e9ba5f7a7932db238de436523cb9068ad5edda9b5f17ddac1e66493cb1a003cb 2013-09-22 12:15:20 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-ec9e8f73b971e2c513c16695e42d5fa2b18c7c867f47296d1b1e36c49b181ce7 2013-09-22 12:13:54 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-ed58d0cdaf42617532732ed87159dc54c124c280a8da5279e2c3362233ec3628 2013-09-22 12:18:22 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-fba9913ed1ba89deea61feeea56d4a7747971d03e4d64c323604046a88eb50f6 2013-09-22 12:02:50 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.ela-ff7c2b949d9725db641c263dabffa9c499e7b2829f11ce672c5ac2355eac3351 2013-09-22 12:08:36 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.eoc-cce10516ea3b494b693f16ed5412e47c2831d92bd3e289897773f10de6a7fd3b 2013-09-22 11:38:46 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.eoc-f44bbb2a9e2b7aba136269e3d03e268d68e9f70ecec5099a6c64fdb1e4a868a4 2013-09-22 12:34:24 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.eoc-fdf7c2ba963d46b1d44a9159c86efc932753c4a3fbc280f9ea53da04187dfc0b 2013-09-22 12:22:48 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-2431c1bf25489f535ca53dc1260e2cf0103696f0ab579117c30f4b1debbabf8a 2013-09-22 12:11:22 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-346c18ae8a4abf927202a2b28811dc83e4c7eea445d72475404ea9ff82af1c5b 2013-09-22 12:15:20 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-5505dbbe7edac5d670daf9f1e36db73043fc67aa19e741c9c4e7352f0c8777d8 2013-09-22 12:48:06 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-57e77e8b2cfee16f17a2dd48a104638a4aa7f8992a5f5bae3251f19f64b9e893 2013-09-22 12:28:24 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-6c762b809d2b87a9e2efb23bd5e1eed94f3f7783e8b9d23df6768f1787c5bd2c 2013-09-22 12:27:26 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-7afd8bc618b1c2f96522ee79150850e65137a12cb0fa485ba7d2139d5e838412 2013-09-22 12:23:12 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-d5813a76003c86a32306fbc225cd44cf3f839b8959d82457a2ed2773923a5233 2013-09-22 12:32:26 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epwh-f15e2c5048da5e0fc88c8d350b27adde08c6d7a84b0e451443ec8396e3e1ab2e 2013-09-22 12:18:52 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-5e38e053166495c91b3f5daba927f2fff6d8b41ade0a08bd3c2fa79bfd582b84 2013-09-22 12:31:16 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-5f150c2c932b0e52057862b22d824e335d741e533aa1784d9de761932dce1511 2013-09-22 12:23:00 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-6d6e9dd92ca61df833a34b5fac95d80fda94f86aa8ecd50edee1f9e130c95774 2013-09-22 12:18:26 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-6f1e32c1ec750ec886788ad07eada3aebe06192ce1b37d7d22d6ab1940a94687 2013-09-22 12:26:30 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-7f451d400e8309b02f29bf12b890269d4e7411df80742b282c79e6ac3a2986ca 2013-09-22 12:17:56 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-8da0460d0312d552fe59a63185367ae521ee02afdb1fc6d8841f231740ce1707 2013-09-22 12:35:34 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epxk-b59a8afcf747e113b79c4c7b5b6bbffa17b2c6d4a1e5a3790d92ee9aafc4a595 2013-09-22 12:30:46 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-052bb4efbfffae48f2a0876ae99ebba7f98de007ac7dc51e130a8ff62d12468c 2013-09-22 12:32:52 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-1e119a7528cd4d8ff78c8fe32c55856fb0e31c45dc4c779d482f346ec565a8eb 2013-09-22 12:12:02 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-21eb7937f110f790ad5871c5b5a5b6067a6a01087acefa997099628e76b7ceca 2013-09-22 12:23:20 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-4fa4bdaad93698ea5abc0dca28a06233f9ec09d418d491e279ffdafa55b092f9 2013-09-22 12:18:52 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-625cbe19f1c059c492291f95efff766d614218e1616e1f88dd58a1e57103db5d 2013-09-22 12:21:18 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-7813d4777781de18ef0d6ad91adb56b8466143a9b39e0b0239adec6ed2cd5dbf 2013-09-22 12:46:34 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-aaac895ff82c89bca5966fc9b340702b9b9fcee405acc1277909fd9b4a2e96b9 2013-09-22 12:16:18 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-d7e317084677083a695e45d424c102b35d4e86e95fc5122f57c9243cc23d5b75 2013-09-22 12:31:52 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.epyo-f9a5e29681f4b5f3c1b1b0442948f58db19aff0f29d243f80be8842d3077b0c8 2013-09-22 12:34:02 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-09e587464206195fe28d769e476089b03631392e13a2e8234320b63ba0e34b67 2013-09-22 12:14:20 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-1f1be0afdc0626833c9ecf6902822cd4143489b2432c8d287d02190b87bf2053 2013-09-22 12:24:52 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-2678766496cab65e312dae410cb6db9ee3560b8ea01772e4eb26482d55f58b4c 2013-09-22 12:29:20 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-2801385443b7284365afca08f6e169910b0769b26ab40d6b60c885f1627c6602 2013-09-22 12:38:36 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-29b34ec528d12c7057ab3848df9d4aa27ee62c26d204075d0fcdf4b04ba68167 2013-09-22 12:21:12 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-3c89663e245d91012483d4891c6a201c89426ba7bd6def028b6b37b700791d62 2013-09-22 12:21:02 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-3d29cb13d1507ed9dac0bc1ba9ceb3e7b14e03559f61c26f3581652d2209f431 2013-09-22 12:12:32 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-44781076ae1409ec02a092c93cef8ef0836fc3e930efdf32e66f1e7a10eb3102 2013-09-22 12:48:32 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-44c0ae539fa2d473d65b44b73cdc5c64fd9ad9e3d040a32b086385fa448898d4 2013-09-22 12:24:22 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-4c52d820895601caf85b872f4f5527364fb9192ea8d876197703aeb2c026ae3a 2013-09-22 12:40:54 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-54ecee391d4600f567467c1c7b43d3525f5efb4b87bef7bfe648e8a4166f8c33 2013-09-22 12:21:38 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-552a5cd886398992e1b55fbde69a544018ef67eec399e996b3722c5f0771bf3b 2013-09-22 12:18:14 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-5aa596026e9d8e5b533ec52aecf4638a39d4e0261027e29c62b29cad4f04a937 2013-09-22 12:33:02 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-5d74dc39e8e540235c3c38197f88ea7fab5b31aa83abe0b4a9419edd8c769b13 2013-09-22 12:13:34 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-641ec00d75a4e55d599b338618677d09d615aa75ddcfb19f2a9bb4f4dab7fd98 2013-09-22 12:11:42 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-75b2973e7c7d0c596e169370bad1bfc8158492be68348ab437fcba27f94d78db 2013-09-22 12:30:06 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-7996fd16c779b2b10cf2e32f3adf68dbe7e956cfbfc99e90e5a003792fae6d7a 2013-09-22 12:11:18 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-7b8730a573e49489959b1d67011493a9726a05f0cb67c1e5cd3a50bce19cfdcb 2013-09-22 12:35:00 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-8e19488da028aa01cc971a1e74672370ed435cf060e3ecea9f2e92a097fa7346 2013-09-22 12:24:48 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-8e85393c8bbda376e11dda05e00086011e595495d9a7c37fc3a14b78612552e9 2013-09-22 12:26:26 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-94f8fd8d7325b32913ff13a1398dcc90623aaf2ac30082de55cb65f0a7a68283 2013-09-22 12:16:40 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-9680260a96c9bbbc573b7e1a3c9494c7dd1f4e429462e9160677e907c42e9267 2013-09-22 12:41:54 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-9c35c6a401c5bfe85c13695ef141c752cbbed6e386cb243975b9691bc95ef1df 2013-09-22 12:31:28 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-b137c94aa8fea758981d60514c2f818ac4e30034cf83b6a8cbb87d3e692640ac 2013-09-22 12:27:12 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-b573ee26aaa60f552b6a98e3e7b79345573abeebfa9ee34e673838a7250dc4bb 2013-09-22 12:36:58 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-b75b6cfdb69951b676e658a174a318971a97b1e38e1914ed77dff603135629f5 2013-09-22 12:12:56 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-bf6a109c89896e05b444fa0294c3470844701529a6ce174119f41d3518e690b9 2013-09-22 12:27:02 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-c13a770c2fbe1deb75d0f77eb60995221537449a15cf5b780ba8e2adaf252e1e 2013-09-22 12:32:50 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-ceb54dbb358f27654bcb0628388f54aa6c046892c3350200062459e2356d87be 2013-09-22 12:10:26 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-d168f165be2b6188890d8a6c766762881321d9ff989118ce79acc3a5e1103fc2 2013-09-22 12:19:54 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-d2084b31256abbf7c0f1ea5c72f037dd79592cb19a3ec0cbdde172f27820b26c 2013-09-22 12:29:38 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-f2cb573c46e3156b93650e0840bee49cb26927e0230bcef41a80676c81dc5b33 2013-09-22 12:29:02 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-fc191b99478ec598c93b7501c7eb4833019cd0dcba1818bb560a6c6560953740 2013-09-22 12:10:02 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.epze-ff4bd574c71a274fe9bf9197cc528c317274fbdffa48a236438a70c5f7b55a87 2013-09-22 12:12:26 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-1a15044ea82df5660b2c42d255fbe4d937961593dba082072c9b63e71f3bcaad 2013-09-22 12:23:10 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-25a3577efeccba6bc81028813ef6bd011d7492eb59e1c14abe49031e0b27e720 2013-09-22 12:31:26 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-286117d3a0e97901edfacda30f484351196ce138ce7b4534fb9e1e883771f7af 2013-09-22 12:16:00 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-2c0139d85b81a7bc21c1e42850464e80e2d9c49e06ceec2756749af24f3b0e80 2013-09-22 12:12:14 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-90d35b5478e54adb29922aedbd1c76757f89fe9637aa871e19457f07dc1f53b1 2013-09-22 12:24:16 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-a449ef9c3171f3fba60e21415b42a7100786fc17d70c557dab5c3ecb426025b3 2013-09-22 12:31:28 ....A 94720 Virusshare.00101/Worm.Win32.Vobfus.eqau-b8b353330544dde7cc0da8f5c9738a749d8e4ffa00139f56773c7db14b74ef63 2013-09-22 12:27:20 ....A 101888 Virusshare.00101/Worm.Win32.Vobfus.eqbr-0d065727b7971e0a4a7ab63e2d87d0c6bd4be5e8775731f40f98010bd99af8eb 2013-09-22 12:21:54 ....A 101888 Virusshare.00101/Worm.Win32.Vobfus.eqbr-73f83c3c54d69fe077b84250430fde4948e518c8213e91da2396342a1db01e2a 2013-09-22 12:31:06 ....A 147456 Virusshare.00101/Worm.Win32.Vobfus.eqbz-3c859b7fe1c632354d624f556e547772a4502690539499967a4cb34457028263 2013-09-22 12:25:24 ....A 147456 Virusshare.00101/Worm.Win32.Vobfus.eqbz-d12502fc16bb7272938c3e3c0a829fd82e34edbed7fc19c671d1dd813b1599af 2013-09-22 12:19:10 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.eqci-cccd0f1a27f14501058a6d9586230469f0d0ef4367d193e111ede5dbd91d56c4 2013-09-22 12:09:34 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.eqci-e411985d23a272c710ad4b1c646c9f5fc0d4c664524469cd307a5775279fa787 2013-09-22 12:12:22 ....A 114688 Virusshare.00101/Worm.Win32.Vobfus.eqfm-55219e9e50e2ffc2ba83ae78aa5929856ff25edaf9139279206a81eaa66aec52 2013-09-22 12:29:38 ....A 114688 Virusshare.00101/Worm.Win32.Vobfus.eqfm-854ecadc8b72340e3922d010b256413032160b52a5cca9b9a05801c2e71a45ee 2013-09-22 12:18:22 ....A 114688 Virusshare.00101/Worm.Win32.Vobfus.eqfm-cd16e174142d1f3d1b154a33e6ee6d3170851d0a1c82a63ce168c6d84f0b08de 2013-09-22 12:45:54 ....A 344116 Virusshare.00101/Worm.Win32.Vobfus.eqnm-010309328f8461a592cc9b31b9081dd4ba64194367a291e151a83e47422babe6 2013-09-22 12:21:00 ....A 516096 Virusshare.00101/Worm.Win32.Vobfus.eqqo-7684777032e587cbc3f136251a395d2a3b729d8b3350bc388691d223162a7df6 2013-09-22 12:29:42 ....A 516096 Virusshare.00101/Worm.Win32.Vobfus.eqqo-9790c5f7db60e734ee5301aaccd3e22fb8875028bad73731df9e4e72b696ec30 2013-09-22 11:44:00 ....A 516096 Virusshare.00101/Worm.Win32.Vobfus.eqqo-d955692f6269716ad106020ea2ed46c6c536633fe918c8d1892598394aaee32c 2013-09-22 12:04:42 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-0a06427d97f43965f4df4091509e42a5504f25cf58f9473edbd011894f07e3e2 2013-09-22 12:44:46 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-0abb6afb2dde1346310abee197d8785bda4fc9507f3a1230188c0715cff0b473 2013-09-22 12:23:54 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-237809f36be364d8dce588358643b45a0fdba353f01d7bc533069fcb8b8afba3 2013-09-22 12:39:08 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-339f80a827c77b915bccbcb14de10fd97b31e358f3c7a17d6c87c767cc85e2e7 2013-09-22 12:41:38 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-3ae758bfb4d713f12c12f3ff0504df319ac89000afd9997a7269cb7457af89d2 2013-09-22 12:38:34 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-5b597011bdfa530a777d864db5b83d66a2edc930ff19b03a688f9201e529db85 2013-09-22 11:36:46 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-5c69cc1bcc9b8f600ce4cdd5a834e956df5378cfae7d106d98f70cc36e6c66e1 2013-09-22 12:10:14 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-68f4d87b14598a072015fc428754e41bbb1c66f5db8f2c3a367b9155f37eb1a4 2013-09-22 12:44:54 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-7fce62ad173e7cf4a60b0cfe5cb4993f3a6760f64d747502eb7c374c4e7737fb 2013-09-22 12:39:00 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-8365fa3123cfd7ff86fbbbedaed93b32d222b271fcdaa87802de7c6e66f0d962 2013-09-22 12:41:16 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-83a8af4366b8fd0bec1db7c37c06bb1a62015bb6ad980706f20c675a638fbcc1 2013-09-22 12:50:36 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-85494c29b9aa38db829c067635d4340a255aa54c4b4a434b30e506c818178488 2013-09-22 12:36:58 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-85e78e947c950d2c74330198a7caeb718b6aeed396ec08e069369ab4841a84c2 2013-09-22 12:38:40 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-8d89f725191cc47ce817d29581487dae3188c1935f1586a61ad22d1099e16d63 2013-09-22 12:26:36 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-968680ec048ed1b35ef93b810472302b54009150525b9c1c715bb66fd8e004bd 2013-09-22 12:44:48 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-9adfb42812b1aa087f5c6aff74bcaa266efbc3387af75a3ffe28d25860e4212e 2013-09-22 12:28:14 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-a119d7b53006709caeb52a439bf56a5e799925a93c1ca109153ca8e76bceccf2 2013-09-22 12:45:06 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-a8ff22d935d541c7de750162fbd9d5eee2badc27be7f16b45d4b3347062c9cd0 2013-09-22 12:35:50 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-ac72562d8000677f3178ba8c830830d16c701114f763872c7467369627658022 2013-09-22 12:28:16 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-ad94894400b785ca562fb39574882fceb6595de27a872ff42e6a6b498b88000d 2013-09-22 12:52:26 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-b1d80c4d388bac37d19ba5ba6a637e9e977b2dfb6ea654c7b3ae03411285f6d4 2013-09-22 12:30:52 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-b413ea3c412f8beb7a6cca44f427ee32f606221ab5ea983ecfb6ba6bf30270cb 2013-09-22 12:40:32 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-bc571f56330f8da351b9ce0a6d212767b4d6acfe47cd509e0f6654d53ed6b9ff 2013-09-22 12:27:16 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-bf8a94dbade72a9bfccd43c42b00e8db5cd785ad3ec9f28f8dfbe83719657435 2013-09-22 12:42:36 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-c78b3a6d29e5d1f12d7cc00e87b005daded7d62515d7e1740f3105d190cf2ccf 2013-09-22 12:27:20 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-cab70a0eadece909e390851def161d141729a8db289cf90920807c78efac67fe 2013-09-22 12:28:32 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-d11fc007fefa7232eac828e42d809295bfbc29ae557c89760be018639d02a30f 2013-09-22 12:09:38 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-f007fe13472ef911206cf4ea722d8276363f3e798030e3526143f9f8aa34d5cc 2013-09-22 12:49:36 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-f7b179fce954f083505358f90694d9a367f3191dea097f94d497d8271cdf4f48 2013-09-22 11:35:56 ....A 266240 Virusshare.00101/Worm.Win32.Vobfus.equo-f80d06cd36df050cd720d459a45564f42864fdc7a3741bb9ed79ab2502aefba7 2013-09-22 12:50:16 ....A 393274 Virusshare.00101/Worm.Win32.Vobfus.eqvq-80441b79a6864cc7f98d106c72cacd158764f6b1630b0c581b386e8533e19c44 2013-09-22 12:05:04 ....A 393274 Virusshare.00101/Worm.Win32.Vobfus.eqvq-835b91d9aea08430b34c497c614f280a81c8f467f9cf155c30417f4f8bfb2fd5 2013-09-22 12:13:52 ....A 393216 Virusshare.00101/Worm.Win32.Vobfus.eqvq-8407609b5ac419221fe1c4c4142d40ebbcabbb90c432e5221d5bf2190d5af8ff 2013-09-22 11:40:32 ....A 393216 Virusshare.00101/Worm.Win32.Vobfus.eqvq-8f3dd5e910e3153a0c964225d860586dd19a5ae3a804c828943ca1ac0e9f66da 2013-09-22 12:16:18 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.eqyq-904192d3eab732f4680e690a652b6e8f9fe4366391837d4391ffc0565e1216bf 2013-09-22 12:05:06 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-6b4c5f683ad9f479ccf22ede57613cda59aa30d9aa8db7304a00316d2f14bd1f 2013-09-22 12:20:00 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-915be9c34f4231094b3cf2e60478853ce2f9705210d61b5efb25c583376bcc64 2013-09-22 12:40:14 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-9450347cd913cb7ed7b4963155a4db3d25a3141e4a26ccbbca57d148f8111903 2013-09-22 11:42:38 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-a8d0d8fba073831a5718c5907bc49fb802fb4987023221429b6b68ff5d194562 2013-09-22 12:20:18 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-b1d6d6518a843aac27a61758a335f55aa182bdb3dfac9a31f7cbfa7a3d92ff70 2013-09-22 12:06:50 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-b25b6f0c7ce60543e986d2cd047b1fa1fd92c800e2e1949560b3f6874cc3ff55 2013-09-22 12:12:08 ....A 229376 Virusshare.00101/Worm.Win32.Vobfus.erbm-b39f8d6af50460a02d98900da0a1ed6dd27c6761449b2f809fbf01312fecfdf0 2013-09-22 11:39:54 ....A 348160 Virusshare.00101/Worm.Win32.Vobfus.erev-65237d1caf4a3ce2e0203f0f64fb00d874773f6c4d758d00380a3544405012c3 2013-09-22 12:12:20 ....A 348160 Virusshare.00101/Worm.Win32.Vobfus.erev-a76cabfc3659a618a4df40c37c196aa15849bd9572d80aeeda30f591dbf715fb 2013-09-22 12:16:38 ....A 348160 Virusshare.00101/Worm.Win32.Vobfus.erev-a9e29fdd6d0276d3f61d8486c67233a02081b18dc05faf19c4a749c656067055 2013-09-22 12:26:40 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.erew-ab36e4b0de2642901ed9e04b6744f442ce9389ff743a944af6247ea0360395ee 2013-09-22 11:58:16 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.erew-f5e563155d212a6b3745233c7e78487cc66f4c269a12734617e4ff29a4873766 2013-09-22 12:20:10 ....A 393271 Virusshare.00101/Worm.Win32.Vobfus.erfb-8153be722682e423f2d26cdedcd1416ca383ac5f797e123bae430db376353679 2013-09-22 12:45:10 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.erfm-6dcdace562b1d75b304b7beeccafe874ee5fe06ace8d8b4d570f9d74cfedba9d 2013-09-22 12:49:46 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.erfm-777427a9a0e0084513ca7f7f8c36172e841c18107fe3c456396b49989dac49f4 2013-09-22 12:21:00 ....A 169651 Virusshare.00101/Worm.Win32.Vobfus.erfm-781defc2c2c1895d5d62a704102d73b4a8afac9b6290c736f35c746242083d80 2013-09-22 12:51:02 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.erfm-9b6b405ef3e5b0326aaacb695e67fbd7206938ca6c5b7ed9ed8e6251a0c2ead5 2013-09-22 11:53:28 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.erfm-d83cc4a6d5edce10952163046861fd3cb41d42e0bbf6e198fff0019c7c887eab 2013-09-22 12:22:54 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.erfm-e2545418066e35a0d8bdf0411f6c315e71072d18f9601a5394095ad8868c8087 2013-09-22 12:14:44 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.erfm-e3447ea984e61a5b755aa16e08b345263898e8964558bc43d41a60b4ee730efb 2013-09-22 11:46:58 ....A 180224 Virusshare.00101/Worm.Win32.Vobfus.erfm-fdf136eb63778e3a6601e0d9dd787e43d27d63b0a85fd0adaff3cf1bac541543 2013-09-22 12:31:42 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-071243f9117188c2bcda2751fa6a550b4bae955b3c540137911e79c479c3f013 2013-09-22 12:18:36 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erms-65754e9d081ea614e416de17d90b88d17390528ce27934d8ee961f894266cf62 2013-09-22 12:48:32 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-6ad4bbedee9eed38e2f5f8438970564447aaff3514078528be793a4cfb2d8c9c 2013-09-22 11:43:24 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-8f10ba642a8f0dded4120fac027eaf0950c7e587ef7bc33cdc344957e0481d1c 2013-09-22 11:45:56 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-a91ad476481fc545dfb3ee3d7e06bcec8d083c0baedeabb1087085f76897a868 2013-09-22 12:39:04 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-bbf54165802336dae0f90940a4aa32f9652079c6177de3c87aeeb0276e0f6a11 2013-09-22 12:00:12 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-bd61c6f5620915be86ac5896ee983e72af648b7e9c7966cf3a2e8385678a413c 2013-09-22 12:07:24 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.erms-edd9a9d95b187960ecc1e1b8c6829842f56ee4726d4ed8b8c9a64df27b73ddfd 2013-09-22 12:11:02 ....A 344116 Virusshare.00101/Worm.Win32.Vobfus.erob-a0add1e8ca7df9c80ed23dcd25f4c75bd4f66db6420cb50007735feedcfe6038 2013-09-22 12:42:14 ....A 344116 Virusshare.00101/Worm.Win32.Vobfus.erob-cb6acff0644421e386f78ffa6f2f1e3f8850df756ea210b8dc79666746c64a12 2013-09-22 12:48:02 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.erof-4a7da35bac5f335511e0de7d86fcb767d400c55c4af1e73cab098cf1ac6e742a 2013-09-22 12:19:28 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.erof-a7d1e3df481017c5e2f94a5da3004288ace259a628db1ac3f48b19f38cf38500 2013-09-22 12:28:56 ....A 299008 Virusshare.00101/Worm.Win32.Vobfus.erof-f2c4a403d3ed8212646011bca6f922fe77e98654d7c4b932ae05504441237ba6 2013-09-22 12:25:30 ....A 294964 Virusshare.00101/Worm.Win32.Vobfus.eror-1c6b1a676db0c98c2a1a6225c99504baa5566d5be8f7cbc597f29b02d60c5686 2013-09-22 12:47:52 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.erow-56bb976bedd3c51b1dd98febfd86377fe3c1d5dd6b72f4e1ba1f10a7069ee8df 2013-09-22 12:10:50 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.erow-6ff22316216466040eb5ba5081e21c8376b5b1f5398c2856ff8318b311e3fbb6 2013-09-22 12:38:04 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.erpt-77b92a2c6938afd3e8e65a2fd9ee10ee25ee98c5a6c337269f33438b4b92184f 2013-09-22 11:36:04 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.erpt-8ce02254b84a12d8d685fc9f712aa01f284c8054b9b101adabb3fa9d90cfac26 2013-09-22 11:35:58 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.erpt-e9f3ea544e63f958e4bd64328b09ea77a18ae1fbffbf8f8fe2ceab8ba020a5e4 2013-09-22 12:32:40 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.erpt-ea9e562eeaa9a62980d3c184b86101dd278a0214f53fc14a872973ee4c482d45 2013-09-22 11:50:16 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.ersi-6d8f60f5a29974ae1d7ded30f701493dffa77dabcca46045fd37392194efeb34 2013-09-22 11:36:46 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.ersi-8aad0e8085429fa9e1dd9bed21364ed3640f1a1d8e81de28b1698783e235c022 2013-09-22 12:24:44 ....A 217088 Virusshare.00101/Worm.Win32.Vobfus.ersi-971b4f5d25a0a701bd8a1e6aba40876f5ecc74b1f772d3143160c0d6a78778c4 2013-09-22 12:31:58 ....A 303104 Virusshare.00101/Worm.Win32.Vobfus.ersj-435d4b3f57efc96448f28cb672e8b5930d305a9ae89a9aedc3217d269ef6cd40 2013-09-22 12:41:22 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.ersj-760a9fb98800b5d1ea7ffc76c1af469e261f5549ddfee238ccd49ad7181d25e2 2013-09-22 12:37:28 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.ersj-822d45ad95bd822f25636b63a7e69e59442bbfadcbdad313cbf1ec481db059dc 2013-09-22 12:44:14 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.ersj-8e2e60fed2997404a926b9939d7fd2d2bf897bdb7980cf41ad56831f55b0a97f 2013-09-22 12:40:42 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.ersj-a335cf15a6e9ad0c238ddf7f774695087897b1d8c95b5f29d935017f419f9da9 2013-09-22 12:02:44 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.ersj-e1deac389b2d8bf1ba3b8844fa049e78ffdefd7ee9751bce1956f5ab7676aa64 2013-09-22 12:38:50 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erta-97a6da2c270fc9b6f781c7dc236b657dec313588b894b1e27ebfcda3ff1dc5a4 2013-09-22 12:34:28 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erta-bd48e0098062ce0ce5b58c59a8805dec2c3dc381a8c75492a1a70c5f17fcd2d6 2013-09-22 12:05:20 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erta-faa0f14ecfdbf276ae9c3bb37d6970443d637011ed73d61b9936a56f43b48e9d 2013-09-22 12:52:08 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.eryf-b14396661268677d8a21047feb4080b3919059e3cf2bee73012714d423705a68 2013-09-22 11:53:36 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.eryf-c9fcf386e2032636973f3a286c7a28c34f0204afd177f17c933405bb48019d8d 2013-09-22 12:15:38 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-5cbbf306bf2ad564159c98bf669f3947fc02e1ea6c37011c4c5f5bc00dcf88fb 2013-09-22 12:52:02 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-5dd1a2ccec93e43d8cdc4d071d251152c69334e21ab507925a6a24fc4b8e24bf 2013-09-22 11:50:26 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-6d615e062e298a9ca0af57a3efec0fc58af733ded0acd2329adc99d891e6d1b9 2013-09-22 11:55:16 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-896100b81165af72258a840e1647dc83b0ae120d5eccd8f81322fc1433d8f525 2013-09-22 12:16:14 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-897edf346cb9455e9388c24fae75598faedb0ee658f7a2888f732be0a8be34d1 2013-09-22 11:38:16 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-a0e67915fde78f8a37e12ff4bb408bf8e2185bd14249d45638df226680a423a6 2013-09-22 12:41:26 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-a1b6f9893980c7280537d9bfc0c81a5f91f1a3f65e4a37ece82921b704e45549 2013-09-22 11:51:54 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-a660489ab755d7ed95dbe6fa41c1c3f575e612819e4ebc8e848e1b612ca4ea2f 2013-09-22 12:14:06 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-b35f1cbe40a6d551515ee1432cd7c4608be95b8d3302041c5570d081af266f9c 2013-09-22 12:39:46 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-b5b3a1b5e64eea71e0327f05a3b55f010b7554697fde3576bc061d0a4acb39c0 2013-09-22 12:32:14 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-c7eccf172701749bec72c7210606a89a08032090434f54d08d8a9101fc8b951c 2013-09-22 12:02:50 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-d2119a5534521c48143aa8a255161b18ecf91734ccedb38b84191caae74e17b6 2013-09-22 11:39:34 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-e12a699cbee937469b605fff374fee2ab0a52566361c6cf98ebe5339ceaf120a 2013-09-22 11:51:08 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-e4b76bb5101f95378c72e97a8396acf7be66ebefa4ad4bc77d33f1245b0f85a4 2013-09-22 11:42:04 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-e6dc85a3e8fefee21c7f7f17c3b2b8a06b68da1c307cbaafbda8e9751520ca68 2013-09-22 11:58:40 ....A 151552 Virusshare.00101/Worm.Win32.Vobfus.erym-f3f78bb471bca1eae78ffd2760d67c1b76d08f5cf5ffd0ad9bf34db96b444fc1 2013-09-22 12:24:02 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-2400ee120743d54461de8d710832ea365be040573a25a5187936e12868c6a781 2013-09-22 12:20:02 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-6385de965c25598db0fb1b8cfdbae79ce57df2b9fabb91381770c66d3d7603ec 2013-09-22 12:26:02 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-97b38758392ca51756c474f1d3a3323fa355a12613afc68cd297ba783998f272 2013-09-22 12:23:10 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-a9372e7007fab24d2afbdb56ea4ab8511cb51fa2f191f3646d2276c959394393 2013-09-22 11:59:10 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-b023fd372b7a4f869a73197eaabaf9c657f2493f1abdb8a3a00f5f716f5153b9 2013-09-22 12:08:02 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-c1af89a5541909a66418c9a6b1a4cf12a191a1b5b905820e4d43b8100d509cd5 2013-09-22 12:24:56 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.eryn-f07bd2f75490263ed546802fda8d6646f9833acc811ad2c1d72ff9af2a228459 2013-09-22 12:14:10 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-5ddbe553db882aa6676dbc119354ea19be4405bac0c77b3e18bf8efdd40d3dcb 2013-09-22 12:24:16 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-6641a011d14674b326e8f3add657c1d29b2cfd432bff7218a2a37f55bd12bc3f 2013-09-22 12:18:42 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-83cf72debbeb8aa23c25a8c94b89a3bce17e63f26bbe8ee2a6065464cc446808 2013-09-22 11:49:46 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-8d49e9eebb8eadc8f89e02128f7c10eeb090f401e99ed789cb3ec5629e67a7e8 2013-09-22 12:40:38 ....A 186253 Virusshare.00101/Worm.Win32.Vobfus.eryo-8f170a2afe91fbf3706baa3f3d1f7d3fcd3ad89f270367bb988464947c4e7cdb 2013-09-22 11:53:32 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-97998f55fa8dc2dfdb95e82c81d95cc988af7989d4d32e7ee0fd38f65839db2b 2013-09-22 11:44:42 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-9fa8530995115738bc2a31c0d663bc80d7d77e51d0afaba7a86043d572ea48a3 2013-09-22 11:47:50 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-b01b4cece9d7dc27e6bf47fef175f6be88fccb78c67ab45e06f9a81b43fb7fc6 2013-09-22 12:03:06 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-bd81290b9bdc400028c0b427a47aac0fb18b7696c47641e9693fc2d5c24f0994 2013-09-22 12:16:52 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryo-fd92381b61ea109e24e2b6190b38dc77dc1ea2d6c988bd01ee4bcdc9309efedf 2013-09-22 12:20:18 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-553b056c9648af1eadffade52da4e6b36aa5aeba3055a6729bb1286e3f192f0b 2013-09-22 12:18:48 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-5f7a16000c39844d6c06c0cc5513e14e1e033096e62a20a1878ea76e4c5e3272 2013-09-22 12:03:16 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-65b1d8009ad2ed272a02b12dd9093dd668d219d17245a2fa98f431889000bc43 2013-09-22 12:03:52 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-87b1e41cf18b3ba51b5d3daaf36666590d771351d0d59add0d1a306f5701b62e 2013-09-22 11:39:32 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-8f9f2ba35ef8fa770e349bde77ed7dddb47e6fbe8338ff80eb73b02714dd7152 2013-09-22 12:17:34 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-9a2add80e34da2cf3bb943d4746564ea0dd4082d62f02075c815fb916844a83f 2013-09-22 12:24:16 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-9a54f80829478656acc3c8be98b06e7185546474e3d96f56a7c7529ba0ada063 2013-09-22 11:55:00 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-9e6b4755d097c00c39dec6991e5b83609359457833ad76434c6b61be69c0f6d8 2013-09-22 11:58:08 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-abd31655cecb049102544ac4c3054c9ad727c28e386b4b11380cc5f5571f51ce 2013-09-22 11:44:08 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-bf6c610ee263a902eaf24dae6f130d4cb2ee9a68b44a8396a58a45df60222c75 2013-09-22 11:36:44 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-c54a8bcc37e9d3142818c1cb3a1ff9582dda9ba87d574129a8b41a70d7192311 2013-09-22 12:38:22 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-d4f876bef4d065cfa2c4f7e1a400b346452067d22907821b2fd74d2978e0c7ad 2013-09-22 12:10:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-da19bd304c63569679e620c556186a04af86bcbb2040d308ee9abe26c3f7e055 2013-09-22 11:40:10 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-e317dd333abcbe0c970fd07df589a7eb2012431858f2c34960af468715223319 2013-09-22 12:20:30 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.eryt-ec9838b612b8045be5286d8147e84b83f0a97c15c0ba83fe4a3c1312bc288d55 2013-09-22 12:48:06 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryv-5dbf16a8ff5faa2e266704f864ff54f67ad0d1323f5edf993288014ef33fa977 2013-09-22 12:12:50 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryv-76aea5548877e64c70a5acd6863d8beaee48d54f1d601de92d8f50ebbbafd32d 2013-09-22 12:24:44 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryv-8b6049bc5a72cb8b83df7074913452a51934a8f92eeafc13acb2f1f89511b8d3 2013-09-22 12:25:56 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryv-a0b4f828b5fb8af5a7ed0960107487434f335704a9e710a23bf068b43ded5c31 2013-09-22 11:50:34 ....A 188416 Virusshare.00101/Worm.Win32.Vobfus.eryv-df853b334b02757b9bb651d546da7fd844adfbc56e9ef88bd25920f58bc64515 2013-09-22 12:49:32 ....A 48559 Virusshare.00101/Worm.Win32.Vobfus.erzf-27f0e8734b23a8af5a12c7058ebe580b82cd036e59dfb6192bf51b3e5a4d5834 2013-09-22 12:17:40 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-a8d4bf4e8b3a73df39e75a0cae6744add74d8e3c35b28b272335e233cb0b6193 2013-09-22 12:42:38 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-a9e037b00665426d3451226a50eef9a846924194d822ec09bf809e38597d836f 2013-09-22 12:15:44 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-ac2a685d832d7a462ba86e7a95af4195a5510e42956fd04a405936ffd5b84e4d 2013-09-22 11:42:42 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-ca8fc2b2eb83b4875c0e53ae02cbe1f513f78ebbd716ee3ea4c0aa83dfcb604a 2013-09-22 11:41:00 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-cb3915276bce44e14ecf25b310a320dfe5c1215f6dc3067c3be2a3017b1a5f28 2013-09-22 11:40:42 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-cda680c6d9a9165b4a4ec65abbdeec876c901164442edb3328cf5d49ace2c2bf 2013-09-22 12:34:54 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzf-d65bfa599e099b1f7d522d17ece49f03327ca1895f95c70c8cd1465fba8eda7b 2013-09-22 12:04:34 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-ee26a5f8e2f15d37573da782c909f5e59a5a3ac636d9f71da14de6bd66254df8 2013-09-22 12:36:52 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.erzf-ffbffdbce8edf866111eb92374a6bed1884813beb60b986a0a1227e9bde4c2dc 2013-09-22 12:36:00 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-2432b60d95508d16c540dd374936e0c08bd3f8dea4bf3baf022a8792934b0f23 2013-09-22 12:47:22 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-255d94088f0d90edc1802a7a8c61ad431fb068cb025f9636cf7053bda5720f2e 2013-09-22 11:38:50 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-56a9d58330fbb4f92435df44d20780adc70a6824409080180e8dcbbb9f5cab8d 2013-09-22 12:20:12 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-a367223c18f4bb774398d5755f96094c46742d78d3e56c282e185712ed1224c7 2013-09-22 11:53:10 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-b51e4007353d8ce55f7cd13c6a3efca44958e64568c74b74d7573fb1a12630ad 2013-09-22 12:30:30 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-bd7fb1d3158a981306436ec10edb6821d3040237e0694750f591ba9fff58105c 2013-09-22 11:41:26 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-ce1178b9364c63a268e7cedc1891a2591b49ea075e7ee3a4821f010525444247 2013-09-22 11:41:22 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-e00560ed3cc55271126c07a4d8036f2cdd7cef82297c38694f2bf6c560df2b02 2013-09-22 12:06:28 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-f0eb598189d475fc4c3c5ff5118637bc19d8fbc9e064e5690ada4d410034ace1 2013-09-22 12:06:38 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzg-fab8ecff4d7c65e92cdd5f9f682426b7301267de4ccb418162c739e662d8a0a5 2013-09-22 12:12:06 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzn-4d69f356c4819a2f8084d0cf3fbe300be84c21d787b6ebb8404bf72276cd146c 2013-09-22 11:38:34 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzn-a4d650c79cbac9237d0feefba7a5ef300341faaaa62c4b08446c71527fb1c787 2013-09-22 12:19:22 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzn-c8aabe5a17ff719372cb61eab14c5c22b0e07e60a6bdd08d0036a6d54312dd32 2013-09-22 11:54:28 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzn-f07e66eb6c767ec3ba541a22b522998ed22662eafda42e79bc7ee9e66ff6adef 2013-09-22 12:47:08 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzq-6ad2666857c396885055b00dcaf9c47fc7dc0b2b03f6b006fbcf804288d516d1 2013-09-22 12:17:42 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzq-878568fa20e93dc3aca85dc0026a5b9c0b435b1aacf90bac187120f1b9133693 2013-09-22 12:46:20 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzq-a2071d61726118731c01b00db9452b6bbf4c7990d8d76755a951ba49a21bce82 2013-09-22 11:41:44 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzq-a34fb08d3f17c150f4a0811562be0fc0efadefc3a87fc7e8018ee9456fe8922b 2013-09-22 11:46:10 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzq-a9cf30b42fa478cb25f074a67e55e64a6605ebbaaa8604613d5cdabbe133417e 2013-09-22 11:42:40 ....A 249856 Virusshare.00101/Worm.Win32.Vobfus.erzq-dc1c807d0ccb02acaefa378d42ab0d0ec2b44259323a5c7d577232e2f8d79322 2013-09-22 12:12:52 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.erzs-73b10fa41223d3299e719760caab2a0d1024fd5104de3c11a29f690f8984e264 2013-09-22 12:17:30 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.erzs-8f1b3ae5ab20abc2488148a332489253fcf0a5d638015d4f6f96b912d5b20ca3 2013-09-22 12:50:46 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.erzs-b69f364401c3818ff1025548d9f0637d1f8be6924d903808943fd2eb3469225a 2013-09-22 12:42:32 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.erzs-cd537491b0a5acd4c33239a58c3bbe4fb1bad5afd987419ba635ca53e4712ca8 2013-09-22 12:44:14 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.erzs-d016d0a3ef8a5fe3afa6195c7702248e2f81c6c6c75ca22c7aa22e41f6559fa0 2013-09-22 11:45:20 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.erzt-33ad94e24a6c8f71d1d0abf2bce4ff219a4acf90d0ff1fc083e0a94977c64761 2013-09-22 11:36:14 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.erzt-7f00291ba0356af336c5cb40b3a667286658cf5ff1a0ed4b06313c36c30e2a22 2013-09-22 11:40:46 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.erzt-aa014fa0ae1e204b554726bd1b3545ca58918a9b3e2b745c51f17d513e776343 2013-09-22 12:18:32 ....A 245760 Virusshare.00101/Worm.Win32.Vobfus.erzt-e7d270a2a9f02b2624f85e8f4b2efa98b87d10a26a33ed4f7a0760f6257a3250 2013-09-22 12:28:40 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzv-95ce44a110ed675da9d3feed6201ac81079a2f9418145bb6cde089178bc98172 2013-09-22 11:48:42 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.erzv-a020c7a7c5409f61792d83f03ce41d8a41c1460ab79525b853d2214e4bfad8b7 2013-09-22 11:42:00 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzw-6b08b42aacc692311bc1725c5904258a99110588f359671bd4658643b59912cf 2013-09-22 12:03:16 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzw-d0fb3fb3397dd842d9709f2c2fc947bd0f40d468a581a839a687707fabb1df83 2013-09-22 12:16:20 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.erzw-fc1b98be056b5f1b421b2ea0c1596a8223c2d82496313b49e105bfe5abe689e6 2013-09-22 12:13:28 ....A 143360 Virusshare.00101/Worm.Win32.Vobfus.etsj-ccd30c55b7daa412584a8cc476c33c310f6984cb0d6f2844b749d3e2d7c41a5e 2013-09-22 12:18:26 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.etsl-bb52b6ebf53482649ddef40b81f006d842f756d1b86c4750d45c74150c54ff34 2013-09-22 12:13:18 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-6d3637beb6369e98734a745ef46ca9654844e2a20cf1e009e93b94a334c9bb92 2013-09-22 11:39:44 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-6d69718ef07186734583b272e3549929bcb2e550364662d18912d240542ee93c 2013-09-22 12:51:54 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-711ba482a7f79b25f8cbe489f781e9d51de8cc229596c774c56cb49c715c5330 2013-09-22 12:34:58 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-8047180d619c4920b17a86d2d986b7379b9b39ffb840b6143bfd8ff02352dbb8 2013-09-22 12:43:22 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-8671275b53f32e13bdf29f521954b94d6c747e573c72b52a832e61ce4c8cf2c5 2013-09-22 12:24:34 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-8e30ed2402ca7b8ddc43fe436ead3cc6845c5d4300b23544968b50219bbb29d0 2013-09-22 12:16:16 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-a9c9669bf99bc63492fe3826d363ef28d47f80872ef241539e152a48679f97ea 2013-09-22 12:05:20 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-aacab7471fba8b0b8cb85ccaee5dba084ae49f4b680115f6259dc8fb9d846dcb 2013-09-22 11:44:40 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-b0143881643cf4e7d083e238d6054cf533061f047a7ab14fdeb04055820b2bee 2013-09-22 12:40:16 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-b0fc85038d1b2c1bc4badc310b9d8d89086a87d4e108bc2186fae5488ac7167d 2013-09-22 12:12:16 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-c3ef694057ae3fc98cfbc3536a77fa653fa041e590398f0720047ff2619fa1ca 2013-09-22 11:49:48 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-c5343d0b5c79bd4696f01de7dd08bc30179418a166ed2a5ad85a36bcb2db847b 2013-09-22 12:20:16 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-c81baf7559cd150f90c34bbcbb55d6a91d360694cb3face67564c50fc4aad9fb 2013-09-22 11:53:34 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-c8ce34ab0f595591697acb50086ec615d2e2b2cabbc1690d5d97ad06f8988eb8 2013-09-22 12:32:28 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-cb43626434a6068644627fa4306db22683561ce809b58776b14896eb86a92b48 2013-09-22 11:44:36 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-cb9650aec44e1b43d76eb7341a413f0371ef0ff5556c7ad2416f28bcb0d4b8a4 2013-09-22 12:11:20 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-d25d571a9d13f6fd7548e198f4bcc5140b1be5a8556f5f488970d99d9db24583 2013-09-22 12:11:28 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-d9fe78d3b407b37c6cb28739d65155bc5e3bbc9c2316f86fd218e1c40c70d7dc 2013-09-22 12:20:08 ....A 274432 Virusshare.00101/Worm.Win32.Vobfus.etzm-e80edc381ceb5c6cee714437cd7edccd5c9ceaadcc011333971b9db4f65625bd 2013-09-22 11:46:22 ....A 139264 Virusshare.00101/Worm.Win32.Vobfus.euuo-c8dd38e4fab3516d3ff4a8593875e1bf5b79d5cd804a38b5889adef85547479b 2013-09-22 11:43:10 ....A 139264 Virusshare.00101/Worm.Win32.Vobfus.euuo-d81189f0a4be0968cc72dd7b483c985111e892431533062637a08240e1b9c57f 2013-09-22 12:32:14 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-6943100c7e3a8f7cc86264a11e5b868bb3d565825a44a9b96440cfe47316de30 2013-09-22 12:13:48 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-75267192f1a95718048b2712f45c96f9f8a58031bc61cc644124a54c3cab6701 2013-09-22 12:00:36 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-dfce6f6cac2b457cb9270abb920cf6878ff7beee5bf2073623f56151c6c7945d 2013-09-22 11:59:02 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-e2b2ce0dc28e63bbcd556bc24516bb6d6ba5ba70769f22e66fcb5f4f105d2aa0 2013-09-22 12:01:08 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-ec6391be4d53a0913f8d4ab2addb5225a1f7d85cb7afb7ec0d1f405c87b7956e 2013-09-22 12:10:18 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-f634551eb8d5b159b9621258710eb0e040892ecb49314ea14af14af83bb5e70b 2013-09-22 12:48:10 ....A 253952 Virusshare.00101/Worm.Win32.Vobfus.evfh-fde873333778b57429dc4e8941a811e16dcb82fbd4206fa5c65925e281f54734 2013-09-22 12:45:18 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.ewbd-9906454791e96228cb7b89d8db4213bee01a8ddd9b0ac1ebcd8b98b131ae7536 2013-09-22 12:21:52 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.ewbd-bcd6162221ac0195aa7f702cc34a13dd3be1efb3f7b22c9f99d4fa66faff5a7a 2013-09-22 12:32:46 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.ewbd-c27a4c4d77c78447209ce19c88e93d6ddae3d26490b8ebcec5d0acebeb9f84dd 2013-09-22 12:50:14 ....A 237568 Virusshare.00101/Worm.Win32.Vobfus.ewbd-d1450c6b021241e0b33b121f2b28a3029f366a9b38a6ea1f57f894409f0ef4c5 2013-09-22 12:25:16 ....A 40960 Virusshare.00101/Worm.Win32.Vobfus.ewvp-1a42a507c522a335a041cc42c84e5f53cda15a987dda80f16160f20d40aef6f7 2013-09-22 11:44:08 ....A 40960 Virusshare.00101/Worm.Win32.Vobfus.ewvp-b44dfa9bb6c3c4d0f71422cb15d5f0cbf4ae33a991e2bf7a1da8d5cfec188d4c 2013-09-22 12:21:22 ....A 32256 Virusshare.00101/Worm.Win32.Vobfus.exdo-e92f4e359eea70e6ffbd4595ee4770fe56b3ed6151684dcf8b5f8075bbbef78d 2013-09-22 11:59:12 ....A 516096 Virusshare.00101/Worm.Win32.Vobfus.exez-d9ef62f3b9b3e7de0711de7474ecab97f90df3d9b9b997d7ed7e50d41ea96221 2013-09-22 12:19:16 ....A 737228 Virusshare.00101/Worm.Win32.Vobfus.exgh-93eeee385bf985953953c324ec72ac937b695eff9e01e685c6ec3363651770d0 2013-09-22 12:24:38 ....A 737228 Virusshare.00101/Worm.Win32.Vobfus.exgh-b15c077ddde6f48500214b104b95efcb49f8296c141a234ced13b32cd4bcf9e6 2013-09-22 12:26:52 ....A 737228 Virusshare.00101/Worm.Win32.Vobfus.exgh-cac8e908caa42dd8393c252dbc74add1cd12a731f5574f874d7cb781e2242233 2013-09-22 11:38:02 ....A 155648 Virusshare.00101/Worm.Win32.Vobfus.exgu-9b80f4fea795d451e8ae9e0263df7d9e29bcdc84402a8918958da7acc2888a15 2013-09-22 11:37:50 ....A 344064 Virusshare.00101/Worm.Win32.Vobfus.exgy-6a3454a6078fd386512f9e4d042a687379b93456f4d1794c52559653731285f4 2013-09-22 12:12:20 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-7abecad8cc34c3c4b363eb395f90bc2a0eaf4022cd1cbf7eac186d5a48f01f22 2013-09-22 12:27:02 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-9abd7ccd6a8478f30008d675ec69bff78337b9de598bdc08d94bb0f33395c70f 2013-09-22 12:19:24 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-a051016136af13ebab589d1265fefd86667bed532d1b5c1079056eba0dd207c1 2013-09-22 12:19:54 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-a1f0b73180167682400f1ebf532db32584b600577071780b139a046ba6dce279 2013-09-22 11:38:52 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-b8a58ffad630be0b4c6faa44a819ddd7c6430dc8fced06d09de227986956cae3 2013-09-22 12:15:52 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-cdf9cc3a0fdef3d32f1224dc702223d71605badd95644110f49cd0862c9dc7be 2013-09-22 12:44:38 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exhg-d19979b719f4782ead9e61455db77f58e5b0866403f0d04ba738c55b3a6274c5 2013-09-22 11:57:54 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.exhq-6dd13e528ca8af63289566d594cce8e30fbbcb8df8c73f7e7591ddbd2762b635 2013-09-22 12:10:08 ....A 61440 Virusshare.00101/Worm.Win32.Vobfus.exhv-ef7f2a5feb76ec761a90bada39cde80167dee25da0ad7df99cceee440537df13 2013-09-22 11:40:10 ....A 139264 Virusshare.00101/Worm.Win32.Vobfus.exhx-f823f597cd30bced0461d57c34422c7bf6223373fd443f85ab418e2b1885b6cf 2013-09-22 11:57:32 ....A 77824 Virusshare.00101/Worm.Win32.Vobfus.exjr-5f378b5df8e05c70477e84871f75c2e4125227d965cf2128fad46d0b6558db1d 2013-09-22 12:31:04 ....A 78848 Virusshare.00101/Worm.Win32.Vobfus.exjt-9841ddc04f55484f5733f15ef981ccdf5ad917a383e478c4504b64a26b9116a4 2013-09-22 11:48:40 ....A 78848 Virusshare.00101/Worm.Win32.Vobfus.exjt-cba2821c05aadb07b44de631478c1e4f8a0636f7d5da141c27d04cdbb8b94c8f 2013-09-22 12:48:26 ....A 86072 Virusshare.00101/Worm.Win32.Vobfus.exkf-5f730728d4629fa5ff54419f4a0fef248569a29a25c9605b71c3ce43bd9d7971 2013-09-22 12:16:14 ....A 86072 Virusshare.00101/Worm.Win32.Vobfus.exkf-7b41bf4091a4747dc69237d5262686deac3c1c5e462221369909d46b14dbf2d6 2013-09-22 12:44:20 ....A 86052 Virusshare.00101/Worm.Win32.Vobfus.exkf-b066d233efc501a05541a004cac5ad5ecb9d779c031b1bd4dbf2ee25031368d1 2013-09-22 12:50:52 ....A 86072 Virusshare.00101/Worm.Win32.Vobfus.exkf-b7901e0a2b78589837a3bff8630daa9ba74c4444386689c073314f1f204f384e 2013-09-22 12:18:16 ....A 86068 Virusshare.00101/Worm.Win32.Vobfus.exkf-b913fe28ab50b7be880ab57179f703ad83b132207b316d76d2cdc8d2fcaae91b 2013-09-22 11:55:58 ....A 86076 Virusshare.00101/Worm.Win32.Vobfus.exkf-d7d66180f13c571dbff72f015dd4c5c2d73ec9a6e269af2a0cc4b1c73cbe92e8 2013-09-22 12:28:14 ....A 90624 Virusshare.00101/Worm.Win32.Vobfus.exki-c8aead1174971b19893e681aaa6a1023fc7442185941c7505baa1832c6f88542 2013-09-22 12:39:00 ....A 475136 Virusshare.00101/Worm.Win32.Vobfus.exlj-926a9c4910321e271f543fcb9c400c0c9720a6c058d15aa06ab856af5bf5c761 2013-09-22 11:51:50 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exml-5ca963270dc3e4a618305385a8af606f5563bdfbb9ed94a4062758cf41a63eaf 2013-09-22 11:37:10 ....A 57344 Virusshare.00101/Worm.Win32.Vobfus.exml-7d486d0da53f0b5885881682402340ad5dcc37d5b80566fc187c546b90b48b69 2013-09-22 12:20:28 ....A 466944 Virusshare.00101/Worm.Win32.Vobfus.exyn-a8dd9b165df6556ee463d3847f6faa17ccec08b039f966e9a460812b85fbdc90 2013-09-22 12:32:28 ....A 696320 Virusshare.00101/Worm.Win32.Vobfus.exzu-80492720c9adb9d714707ba8d90e1fad038f8fba222894ad523d89082e76533c 2013-09-22 12:17:38 ....A 696320 Virusshare.00101/Worm.Win32.Vobfus.exzu-a7818bab82226688e989e6bd20108358ee63fa96ffb2aba1b0531064d2ff79f9 2013-09-22 12:26:04 ....A 696320 Virusshare.00101/Worm.Win32.Vobfus.exzu-c826910d79e39e9d7bc0f67ed6e4207b13a13e77d856e636ff94a89af6ff6501 2013-09-22 12:23:20 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-2b039dc3348aee5d3220337920cb36e4f43e8416cc1898a21b40ba49bee87b0c 2013-09-22 12:50:10 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-363eeaabd6954b6ef03c7445cebf32bd6188c31a26352eddc24b90c8ed87e9fb 2013-09-22 11:36:38 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-5ab20069a38ab6a97e4062a09961f68277e5e2f0f18e1c03b42b3a8bcc6e22be 2013-09-22 12:43:42 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-5e21c6007688fdd308acde5f1b963adab951978d0c7957d6f3503a10ef5ac28b 2013-09-22 12:34:54 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.eyqe-639ed329211c2fe7b8a6b7d3585c3f778d64010f3a2affdd422dff29ccd8d236 2013-09-22 12:25:02 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-64db37a707aca6b30ffa188bbf858fdf78c803657051ace643d7b8cce048438b 2013-09-22 12:44:16 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-6e03ec7c7467bad351c23cb3ac128ba56503a40ce7c47ad0eac1e9fa3bfac4dc 2013-09-22 11:37:46 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-713662aca2b62a34d191f75cac0c1ba820064095c7e4479632afd74bdd37c163 2013-09-22 11:56:04 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-7353682bace392810a0ab7c0012261ae657d66bc747fe789c701f5e72715e51b 2013-09-22 12:05:50 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-74bffd7954732cdf7b94f092bb6e9eb42e4635ad6c9a7aabe7b8ef36c21e2736 2013-09-22 12:21:48 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-76e7428720ed5da51996fe159d9a805a6f34ba0b39289de1949cc69a9f20d4c6 2013-09-22 12:19:20 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-77468eb5e50d0f18791bbb009b5cc3909797be23574992d4b47cd9bab3e9c388 2013-09-22 11:57:46 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-78306058af9ecdc2aa88d917fe9f9df75b6dfef6fb852893a9206d9844f3b579 2013-09-22 12:31:56 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-79f56cd91674e61c5684f423bd0033516d120b8abfd753deceacb8e72a6755db 2013-09-22 11:40:30 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-7b11f9093ae6a9d353cc8391a7a4582168f405f40fa744a7744dbbb4dddb7121 2013-09-22 12:18:22 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-7c2e36407a81a3fce4142b2928907d47f0761f201b8f90a630b9077533a35673 2013-09-22 12:45:30 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-7ed09609dcc5990fec3fe4f475dc84cb4ddac3055a54d9fa0b1b8223e53c978a 2013-09-22 12:14:54 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-7f1e4c25fabf560e541d9e782ff0dfb337b02a0619ecb201a092424b87ec5d05 2013-09-22 12:29:24 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-820a21f0e21fa08d23e75f6bfc6b66323f3e46d896cca98bbf01d10e0fa21763 2013-09-22 12:24:42 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-852a84e35d6aa4f418c03683da14c6144d582edcd7c27c73e186e3ab7fefd201 2013-09-22 11:43:52 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-8c02c5be35fa951340f499397b4352d2f84667ebed8db4495da74c981d78b10f 2013-09-22 12:05:32 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-8c799d78632d9796c0f692677fa8c2624132aba2dfabbe918e83d0a348c5f611 2013-09-22 11:59:52 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-8f1d7288b30dae19891f6dfe99fbf271d93d1088fd4362084f466922b92c6308 2013-09-22 12:19:18 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-90cc6f8cddb3bcf6e31cf2ba58d0942054b3666cd4ca3733ae6f3ca14474bf8e 2013-09-22 12:49:40 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-90ef0e5b3bc27fc20b9afd3c7b628e029f27473ae118d59e8f339ff4eefb101f 2013-09-22 12:02:22 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-9252e5a2025cb7a0e88ef0aeb8eecd29adaeacf8c32d1306a5b04d38d9931b47 2013-09-22 12:43:56 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-9fcf84751b58f3c8c49e253e1270fb04e94678aefc764b41de17ef8eb28a1fa1 2013-09-22 12:43:24 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-a466f8026f2c6044fc712de4b8688d5c5aa257a99e64b27254641bdc7183d8ad 2013-09-22 11:57:48 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-a5157b227de3ba3344aa3f4183da083c6a224e998f0673f42eb70922f51f632a 2013-09-22 11:59:50 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-a546550f65429d8bcccec51fdef36b0df56da5f8beafcfab0ae5360ba9519e8e 2013-09-22 12:23:02 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-a5d149afac4c66e7cc6ec41085d18ffae18187636f5e820a75ea43c5380b6d6a 2013-09-22 12:16:18 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-a93b481b4e67a0243c72217452e4615d85918490db420dbb4d60d2945c98f0b0 2013-09-22 12:40:42 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-aafa4aaf8c70930cf4dce267e1eb8532920e3a37eab4eac002fb3f1331fe4eb8 2013-09-22 12:45:46 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-ab5e1e549596ad5f0bd9b380208b6031c6f38538dd930dce929a2490ccdf1148 2013-09-22 11:52:42 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-aec28f9f625e531738d3c22f15ec2faff857bc619e8802668c971891d6ebf045 2013-09-22 12:15:16 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-aff4486042d8fccd231879a7d60e5eb5961252361276463b92e62989c42dad46 2013-09-22 12:18:10 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-b521bf4b0a868a7cda642c613584d229de48989b2866c00ae9d831dba84f2402 2013-09-22 12:37:30 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-b64fa22b346c90c2e8e863690c9d7943fd1e54e48e3b95a8d79367c68a88d0fd 2013-09-22 12:45:46 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-b66a4645d4d41c25deb5465164a5cb7df2636930898e03d5a1a7f1353e31c91c 2013-09-22 12:03:06 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-b89ab76cadef12267a5ce8c3acee804c96095f881064ae7d0c5ae623d705e496 2013-09-22 11:43:22 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-bd999d10f1ab7961dd34415dcdcb9234d03c8f0294a77c6bf5bf665a403d7236 2013-09-22 12:23:24 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-bf1b0d387d4474e4ab91a87fcfee32b278c9c5f4af342aaa910314d07eb17ade 2013-09-22 11:59:56 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-bfd91880d9d7d34caa858b99cff00afe7571be60977eb1861681aeef60ec4f64 2013-09-22 12:30:08 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-c54ea84f87e972945918311593cdaea19c1dcaad4bedd2c1e88be045337ddb95 2013-09-22 12:35:14 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-c81cd2fdadf9350ce56c69ecbab1a569570c28c89acf4cd952273a6d9bd5f8fb 2013-09-22 11:44:34 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-c9b4530fbbde3439a09307ee4afac01cab1f092116047b5a80a8cfdf475633d5 2013-09-22 12:15:20 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-c9fa6781c50acd2f2cc8314cac5a1cbe6a86ba5a98524e8b74dbc50be138eadb 2013-09-22 11:42:14 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-cf7404aab70bb368caa2e3431f18a5c328c63f21eb14477b4d996b275bc9c034 2013-09-22 12:45:36 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-d132e0202ae5a31264aa3b396bf7d2dc64efe0fd7703afecd55f2bd1ddb249c6 2013-09-22 12:10:26 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-d1e0d1f3572d5ad2ac111b52956816d0dc04131e6e03e7e7fdfed4a6fa36fae5 2013-09-22 11:52:34 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-d274720981a6b9b99b530c7d3930ffa3967ff1a86b0d1614a69865344155e857 2013-09-22 12:32:52 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-d6156ef93f3d786ba8991d47749ce795348a339110754b46ba460dc0508a6152 2013-09-22 12:52:32 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-d8472c731707afea7099b80d20c8e84ed18cd8ef99c6604758a07385923bf3af 2013-09-22 12:36:06 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-e14ccbf3d36f75f71d44711d22cef2b25538b31c7f7065945efcf81b2e871dee 2013-09-22 12:38:14 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-eddc1f471120e63f66bfba7096699788c24b5b52662bb44e031d80096d6a4d51 2013-09-22 11:49:56 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-f06ea1ed3e4eebd4a5e0eba0147d25c810e8022de41b65e40db30ebfe4bb4e64 2013-09-22 12:00:30 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-f4a5ad0120459da6ae2675158cc3353daff4ed6b3a36dd9b05dc873363747bfd 2013-09-22 11:46:44 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-f5b7cd8bb77047db797779df8b892effdd6cda5d5ee379201d90995a8b994279 2013-09-22 12:10:48 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.eyqe-f6a22966e8ec697356456ec5387190a0a14f00465e89d4a9f7c5b8ad30898de6 2013-09-22 11:53:36 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.hrp-2e3dfc43a230217f3644052845c1b6dbbf3f51d27633f4e9f8155fcca4cf4e18 2013-09-22 12:18:10 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.hrp-6a4851a89f4d5711dca7553e7a8161e02e5633744ff351cd0a068b0803e70196 2013-09-22 12:20:04 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.hrp-c2f3d3178c10fdc2327fae327c1239f7a531c5cac13b5e41d989d7bdb744ddbd 2013-09-22 11:43:54 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.hrp-d6698c7e0bcd08b75a1945faf98e029560a25a5bd229b2d34d8525b4342c0224 2013-09-22 12:26:06 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.ipd-4390dd2fcb535ede13cb49f42df397f562dd2e8dc2856d3ee136dad9ddac3fd4 2013-09-22 12:28:24 ....A 94208 Virusshare.00101/Worm.Win32.Vobfus.ipd-9c3ab933b48ca876f7db0b82312fc2adc153d17aa0dd8692de88a044fab5b13b 2013-09-22 12:18:00 ....A 90424 Virusshare.00101/Worm.Win32.Vobfus.itw-5b58e7c514fe6f67aa4cc5896b1098f3bffc5bd8fc816864071be2324b647bb7 2013-09-22 11:45:32 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-615ad0927f50f4a717dfe642fc2507abbaf6aa92ad7b3de51b2ff4cda55a9363 2013-09-22 12:05:30 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-61b06b5e04c2a8bc974909f4ae7cfa17c8409b242d143bb914a30716c0635e41 2013-09-22 11:45:36 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-62aafe9272790ad7b40dd29bf5281e2c187f33fd85c89e5756d1a4eba2d0d58a 2013-09-22 11:56:20 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-66c91acac47af044f7b1db6b01f853f3348b48a2054602c97a5e33c1fd6914d5 2013-09-22 12:15:12 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-782fdefd40b098bc451a543f5c567ab2c45b9ce05dddebc9698b915a2f9600f6 2013-09-22 11:56:48 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-7dea2c368d057d8b249a4cd08f9e689eb71e219ad9af7a7f73928bb8ca085012 2013-09-22 12:10:54 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-7ecb0fe428c2dda866e6b48df0533d262b4c47f0575530647fb634f7e734e22c 2013-09-22 12:21:40 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-825916b8e1e3094c683701a258fc92fa95512c44cf1d45f16ff5293b3b6fca96 2013-09-22 11:59:22 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-8e49c776d79764be74c214626a4597528df76c8cb8721fb28434274cda91a0fd 2013-09-22 11:56:44 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-af4952b143498bc178130fa820c4228f2c52000b07677ff7e794ad25b08ec623 2013-09-22 12:47:46 ....A 124928 Virusshare.00101/Worm.Win32.Vobfus.itw-b50f9f291b0f5465451fb7b8a04b4604be2c2be3db854a41d44ef093eae5e4ef 2013-09-22 12:23:14 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-bee38365db739ca639c4c5b3664110658c0ed41ed683e19ecca399fb1f25d1e2 2013-09-22 12:38:58 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-c7ade55a952e700be1df7fee6e7c80bee720997f37610fc297eba24dc5d73810 2013-09-22 12:24:54 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-cb724fc7fa364c496964e12143d1110e5cb5eefd2fe05d2371af74f71846b1e6 2013-09-22 11:41:28 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-cd79b2da598c76f923ffe60ee9b9bc0d04ab2bee6075ee9820201191bb3d9ad5 2013-09-22 12:50:34 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-d2ac78db936161fe5af8bd6a440050c0f91a7e724d342f55b7e1ba9d9f2674b4 2013-09-22 11:46:12 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-d37e714f85feeaf4083aa5223ca9abb50bbe2c2579d3bc6e9136fd1da6f9752a 2013-09-22 12:01:58 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-d8f597bc2fe10004502adf6b8249eb1c196559b2fe55059a4cc704f3f4eefffb 2013-09-22 12:04:38 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-daf37e34cfc11ee7033bd4b5a49a51ccfbd3dad513479debbaa0a193e4c673dc 2013-09-22 12:24:00 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-e380135683955d670e794581893c3746fbd24d924b22fff06fe3a5174f5ee359 2013-09-22 12:24:06 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-ee171b673aacd8ea3a99d7efb99bf6bbf9c393a0c1af4fc4327b979b649cbcc7 2013-09-22 12:30:58 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.itw-f14218877ed5c79de07d4770182c8e4f286b15c5582b484ba6b359652998a286 2013-09-22 12:05:08 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.iud-7bb74ad4434f60664e575279e9b92b798169c9d048c35f474a5c4b24b7d43715 2013-09-22 12:12:14 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.iud-e24d3add3aba9136036614522084ec9462a0a5022327a69b223ff732204a4887 2013-09-22 12:40:02 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-6443304f1d817dcd62b4b3ea18c904f0231f4e7b7a3e93600e3fab2a9bb96681 2013-09-22 11:40:50 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-803c98903c3430596626becc9a26f5ab6d87254a0de8498ee734bdb2d5063793 2013-09-22 11:50:24 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-8c0408ecf974139859622681570502ef064919e07008ef85a4879332d35c0b7a 2013-09-22 12:51:32 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-9fee49d26535d6c04e2d5740d62e880bca20ec7fcece2fc400ce12e42851d63f 2013-09-22 12:03:52 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-a7d329b5e382b9f3907621713c5eb7bd6096201ab72050e78d00a948a1ab2908 2013-09-22 11:44:12 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-bdaa0a40bafb736c41fa73a96b1598ca04e6e8d53378dc02a49f1636b610f121 2013-09-22 12:10:16 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-c1e9a9c0db7f9d05e7bb40bae511494cb5b66d24b5014ae27169fcd7a37c3028 2013-09-22 11:56:48 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-c64d7c0b8d5dc14f0de15ccd881e909d80b14c9207912ea7d885e1bc857f8bef 2013-09-22 11:40:32 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-cca89565069a27ce1805b4b4930873e03c5c5c30d8b05963fe13f8f09212fdbf 2013-09-22 11:45:34 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-e98072e79e004614e511b04ffedd5c681384bfad240e49c96b87c4cae7f8b067 2013-09-22 12:31:46 ....A 172032 Virusshare.00101/Worm.Win32.Vobfus.jbe-ecf4e1e394a5ee200733db1bda64c34ba860f4354628a9932b1895e41d853a54 2013-09-22 12:09:34 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.jod-7e9ec83b720265783e5b7a1615d11094e7554323767772298547f53346eec35d 2013-09-22 12:42:50 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.jod-8fc95bcdadf3e44ffc96c0552c44fc1e3f712dfc359fc39c796096c226a3616c 2013-09-22 11:47:32 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.jod-9686862f680951304a4df1db171d0d1a050cbf8c47fec4ea78d3cb953afb269c 2013-09-22 12:41:48 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.jod-a3334ad50bc94c07d3dd40822f66b0654128b1b3d33b7814fc5074eed11c34cb 2013-09-22 12:14:00 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.jod-d5285ac044811ff101f56d93aaf538974a5c7835ed999777963cc2546c3defea 2013-09-22 11:38:20 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.jod-efaf42923040fd58478012223da3c524e7e9011c5faf24221e005b7673a1e126 2013-09-22 12:20:54 ....A 282624 Virusshare.00101/Worm.Win32.Vobfus.joi-628b7779ee5f9dfaec6898a927c3e495661fdc34455add748bbb0fceef7d6fda 2013-09-22 12:13:06 ....A 311348 Virusshare.00101/Worm.Win32.Vobfus.jrr-7e263da317d118b660c83beaec33c28dcc5e96355e8092fb570930d3f5e5b8fa 2013-09-22 11:36:18 ....A 311348 Virusshare.00101/Worm.Win32.Vobfus.jrr-9ef2dbba42b07d24be8b23e549235d87fa67afcd0b00f007b99a9d3fe93db456 2013-09-22 11:49:58 ....A 311348 Virusshare.00101/Worm.Win32.Vobfus.jrr-a1b6c1001eb1783a7501249e79119df1fe80a1594a9d7fadd7670929b5a21e5d 2013-09-22 12:48:16 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-564d08cf6c40fd71630a3dca43d6ca1f34e2812a5089fc19e873e55d0678d759 2013-09-22 12:14:00 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-89a08f2d39c8d46ab1e1a3ba4f187f9622b07e0ec06fdffed1f56e547e2b46d5 2013-09-22 12:35:14 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-a053e6cc8c6a19a3094ce6366d076081dc6f251c27d31aed7799cf8580b5cb44 2013-09-22 12:27:44 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-a86ae81561b2e0f995659becf8b221cb86de556a36891a62a7e3c71aeecf2603 2013-09-22 12:50:24 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-a9fcf4900a36c2e29f5d91e06beb2e92f439b6e88c7fe5f6403ebb9675a10634 2013-09-22 11:44:46 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-b878427b09edb601fd9465f14daf9e8daa913d1c41461b0cc3737426330ee984 2013-09-22 11:46:40 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-cfe40e0145ca4a7d96df5782005a57310fcd04a199ff2df097280c249b7625d9 2013-09-22 12:12:36 ....A 317184 Virusshare.00101/Worm.Win32.Vobfus.jwe-e1a7971c4df87da272761da7f5fa8fb5ee6c723bce63b32417d16ac10baef1a9 2013-09-22 11:47:24 ....A 290874 Virusshare.00101/Worm.Win32.Vobfus.jwe-ea480e7906a1be0ceb2e1d5c8464a903a8e1693b97787db040a0c9bb92c9313f 2013-09-22 11:52:48 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-56c961285962bf7aca2d31547fda6e5766e6e58123436d558732a45aeb971c39 2013-09-22 11:36:34 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-713b137ad49ce9f422b22610a82f2ce88dd5a8c98dd8250170f3c395c3eafdb7 2013-09-22 12:21:26 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-75bb642993e4e758a2e1278bf5703e2a14c7da327670fd8000556654d3097ae7 2013-09-22 12:41:34 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-a04176a209ad7632c494d3104a912c67eb498d02acd17454979b71e1790a51c1 2013-09-22 11:37:42 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-aecd432508aed05c4b0bd830a621ba6509153f8b1f860a8104e24ceddc4ab4f3 2013-09-22 12:51:16 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-e01fe6babc5f089895ee6be22dc371e4deac64f195140e41216c481a310571c3 2013-09-22 12:27:02 ....A 262198 Virusshare.00101/Worm.Win32.Vobfus.kqb-ed721e2357a0a80ef95d910b0ea604e6062879a643727e2eadd168743731ab67 2013-09-22 11:38:32 ....A 110592 Virusshare.00101/Worm.Win32.Vobfus.nzp-59dcaf85329e82ebdabe742b1662ece40aa1125e1751e30fabf5ee7260af07c7 2013-09-22 12:09:14 ....A 110592 Virusshare.00101/Worm.Win32.Vobfus.nzp-9f50ef69e7deaa775feacfa3cc0e76aea3128c8c95713056f947a93a7553b481 2013-09-22 11:38:08 ....A 110592 Virusshare.00101/Worm.Win32.Vobfus.nzp-aefed65dec59e81d46b80578cb5c93097c21af78a6f22c43c2ccb0990dcc1d6e 2013-09-22 11:56:40 ....A 110592 Virusshare.00101/Worm.Win32.Vobfus.nzp-cfaf7137e559cc5a1e9afdfc907e483eb54126ef6bd30728ed3d7e1e6b25a199 2013-09-22 11:56:54 ....A 110592 Virusshare.00101/Worm.Win32.Vobfus.nzp-f058fb3c8180bacce714254a36f6c1972853991fd6737ac3780af55e16803d48 2013-09-22 11:39:24 ....A 110592 Virusshare.00101/Worm.Win32.Vobfus.nzp-f3e9d95909a99d30b5987de326efa7ebd1dff37987cdfdc4d1ec49cc773b8fc6 2013-09-22 12:13:56 ....A 131072 Virusshare.00101/Worm.Win32.Vobfus.ole-822582b615c01c56204d10019f1a1337d604889ee8908ecef5c0e2c2feb096e2 2013-09-22 12:28:46 ....A 393271 Virusshare.00101/Worm.Win32.Vobfus.pai-75cae2982e3fc8adabc49595d4294840612b8f5edf23983e725ce1dfeb8c6951 2013-09-22 12:05:26 ....A 393271 Virusshare.00101/Worm.Win32.Vobfus.pai-9aff69722ae355964051fae4ec3084c99a7132eef8fe3c2d9e598c7212bd6c09 2013-09-22 12:21:30 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-2511106769451048592078623246422434e9d2e39e2d5680e4744e5223b095aa 2013-09-22 11:47:48 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-7e7e8b4c33ecdc6a94aea6a5bfff6f50d2821ac08176cd2d82ffaf2c226634a0 2013-09-22 12:22:06 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-8359de3751d8053afcb9549f0c4695a76cbbc6c8ce06986c0e49b7e595369723 2013-09-22 11:42:10 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-8abf9570c2fe4d0939ac0f4a6a19589e17a5758e93be85d046bfedf4b8f5cb1a 2013-09-22 11:49:14 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-aa120abfe26ef232dd676e45203d8025dd4dcbfcc631f4801549ac347bcb10f1 2013-09-22 12:45:30 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-baf97519ec9f8fa464a438bf7f424d4fd4734a77d767b3ff0dbf3395954bf254 2013-09-22 12:19:14 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-c43051b1c6226f84810ad1043a0b8a0e9ab1ac975e92365cb519b9cafcc19841 2013-09-22 12:03:02 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-d48754bb7a2899ab530dad6b3b597df37547c20e7feee12122a533cf0ab4f645 2013-09-22 12:19:22 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-f74385c183a81a907636591ca865cc4683181aeab157d94804e8bc64db2349b9 2013-09-22 12:15:40 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pjt-fb76a8d33dd43fb0c8d082db3d63259797a1ebe858a19b68bb5957d3a60af56c 2013-09-22 12:39:38 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pnf-5785b4da25f3f6181bd96edd923ba1f97248526f7cbdd854b1c323a10feb073f 2013-09-22 11:41:44 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pnf-8961110e51b3a7e4c43d4e74bba39aca9fc26f0f8d9f988b4988efc35d587dd0 2013-09-22 12:03:56 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pnf-bf5c373b425a3ecd38165ceedcb22e796d579b441611ea6c33df9ea3bfe8aa95 2013-09-22 12:09:50 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pnf-cf0f6ad8c8d769f7394af5e6c52e0babe0da22639c4a4b958610cfb793838de3 2013-09-22 11:43:02 ....A 159744 Virusshare.00101/Worm.Win32.Vobfus.pnf-da90b88d9ccf35bda061a1f90e4a53c0ae747a12bbdc701afac3782668a316eb 2013-09-22 12:18:44 ....A 197271 Virusshare.00101/Worm.Win32.Vobfus.qcu-18c8b2ad6124e135076696ea3addd3c171eb53f0fb726f959f5c5609d1cd7919 2013-09-22 12:04:32 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.rou-6d75973fc080c6fa2860dc11e7467fdf978c505b2b47de5c7c28aaf270de52eb 2013-09-22 12:40:40 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-667f777d9a8d6aaed478ffd731b8493416d031b1efb98cc288d9037f91ce3180 2013-09-22 11:55:12 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-66e1e93cafbf45c2419cd972c75fa27ebe5f98e81cb20ec4b3d3e337c31cc2ac 2013-09-22 11:51:10 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-68908f55405b26c9a6200c63f8756403706b038a8dbb5c759941f6b849787e1a 2013-09-22 12:16:02 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-757c228086408b685075d8d3177271533b374cfb951a58fc78407685793feed1 2013-09-22 12:29:16 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-833c9945fa92e9968e5edf4d18095996b9f3342adf15d38e266cf4410d26d7ef 2013-09-22 11:40:02 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-85dc305f1c10255f4897568a3e38d99276b83f7bf2e5d7d78a55c4a4eac179af 2013-09-22 12:09:50 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-872b8b6a6d7205313dd04ba8be0ddde582445a7723908423b744890142021db1 2013-09-22 12:44:02 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-884f49a68d1656f33452547b86c5e31819b23e9f3523b831a6fcf59c0bb22a01 2013-09-22 11:58:32 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-97ece3644d626f4654f752353cae439f2ce41f815e34faf24b9da603c072ac0a 2013-09-22 11:59:22 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-ad865cf847fc33f7d1f15e54578d19111f409167948a177925427253d1221bc7 2013-09-22 12:12:38 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.scu-d46a825fd9ccdb75693e8665738ab2fac63e5f22dfe4f52d411376cec253bd54 2013-09-22 12:42:08 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.tfg-a32ad632d5c003483b9bbc3f483611f7145a9a4a1b90d56c0facf639d317c615 2013-09-22 12:18:52 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.tfg-b08acf5b4ce61e23ca214b36239a79787ff7f71778a1905ed8dbb0667a948f38 2013-09-22 11:40:40 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.tfg-d3c5423cdac5b3f872c0ae4be6be25434b574238754caad6b144614b5512718d 2013-09-22 12:09:00 ....A 323638 Virusshare.00101/Worm.Win32.Vobfus.ufj-d1e30bf7c89fe34e324399a29d015c5226754c539f610284a9439660481ba332 2013-09-22 12:01:58 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.vnk-b1444f70bd6c1bd6a160427eb8d87c113d080930bc45e49b7fa26c955478289f 2013-09-22 12:45:52 ....A 98304 Virusshare.00101/Worm.Win32.Vobfus.vnk-ce91e4ff13d79c3bf4cfd8c2736eeba46e314e4c073ce08dce8d6a2a52468ab3 2013-09-22 12:46:12 ....A 122880 Virusshare.00101/Worm.Win32.Vobfus.vsw-f077ffcd5e08489a7c9a8d949bc71fd8b1a84bc3ed23006f11d49dfff3817dfe 2013-09-22 12:35:26 ....A 221184 Virusshare.00101/Worm.Win32.Vobfus.wby-ec2e14222fcf2a114b3a76ea4e2cfeac578e229c4651f6258af0406eb64207e4 2013-09-22 12:18:06 ....A 81920 Virusshare.00101/Worm.Win32.Vobfus.xih-54f1261d4674871aa9d656e4fe5602262492260907bdc19feae266d0fd4a097e 2013-09-22 11:43:16 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.xmf-a762e90055bd992d0f2f834158a01ed2687a835a5682b0ba00de2a7a1a9aec11 2013-09-22 11:59:40 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.xmf-c17a6b7597f02e139f2d6ca00b22aa9c6a978c263a7249412497f1c8297b5a43 2013-09-22 12:17:22 ....A 90112 Virusshare.00101/Worm.Win32.Vobfus.xmg-b31655d5b283919c2abee8c99f271e853d5529f9620eae9d643006b05559fda2 2013-09-22 12:16:06 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-264d1d0baae53e1940283344fb438019b5c6063472f457a4863cd40265e6f997 2013-09-22 11:40:40 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-819c5bfe83d1baadc01c4598a8f1dcfaabfefdb6836209d5748db1668da9a364 2013-09-22 12:29:34 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-876d241841e2a974d047e5d8560b3123cb22fdcb8c1b08ce687ef5dc1848be18 2013-09-22 12:22:54 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-9b6f504a100c3f8a4a1edcb0602936cfc91718f19dc3afdb1a84b402badcc1f0 2013-09-22 12:14:30 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-9dcbbf9cc6fecf6aadb4c7c67368727bc62ea27cc010e2a94b3c908b91bad713 2013-09-22 11:58:36 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-ada045aafc3038e147fb2fcc796a107956288ed331b929e650831a87262360e4 2013-09-22 12:06:24 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-b5980d460bb59df2119a317a2613754c459de18d0969c9152f2267060241010e 2013-09-22 11:58:28 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-c14e49be66f5866c2098e7880c2c7f2e4ba3fa0e05cc9cf5c1f7feedf37d358b 2013-09-22 11:38:12 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-ed0d31aa3ed94a85bc65de215085c20636fc9d2547a695f466fee9586608da67 2013-09-22 12:29:54 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-f682ea4ba7d94889f4c416ad7b23c9c929043ea9eb3c60d76c24b072b8033805 2013-09-22 12:34:14 ....A 86016 Virusshare.00101/Worm.Win32.Vobfus.xn-fb1f36c1442b15472795946f76bb7708873947f247c65dd7d01875f2bcc00e9d 2013-09-22 11:47:06 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.xqu-bf07d00ca220504d2e78fac567c40c53d524ca6825382964cc34d4723f88015c 2013-09-22 12:14:52 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-8713b54759dc89f01e814a183a315f5498bf2ed813a7a0afed0c9e94b825ee87 2013-09-22 12:51:52 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-9937b30ad16f4f53573de7f2fcc3bd8e423533e3a10792be46577ef76164243f 2013-09-22 11:53:40 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-a85b547414c3d0b2820431fc932738cf281e2da4ee7e787a16e1fa18516c6af7 2013-09-22 12:43:50 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-b6aad495dfa06720617c16367e61d2d686ba350df66b5034a4f8a12c5a0eb828 2013-09-22 12:44:34 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-baaf9dd98abedebe55aaf0c31ae8958490499eff2625081fe35bb927d5a26000 2013-09-22 12:07:36 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-cee83b9dc3cc1aa2d5d8c2863e4d8a07ed893ba32ad45dd83623c223c80f9192 2013-09-22 12:26:42 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-cef6e621228777f3459e0f28ed61d8fe5a68643c2c3a4852df76853d2ef8faee 2013-09-22 12:46:44 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-e3fbb8468cf3788172626bf3c613ce83d131ee31b5fddd5621a64be72bf2f202 2013-09-22 12:16:26 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-e9f26fa7c2efe0c12c6899ec8e6768132f77e367edd3561283b6d9e1afb83a06 2013-09-22 12:23:10 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-eea9a2b06d4a9ac5c5f957027dffcb3991ade2e013a234ec77e32179e1db57f0 2013-09-22 12:06:36 ....A 176128 Virusshare.00101/Worm.Win32.Vobfus.xxn-f2c41581a491d8e5d9c18ddaf3c201c72efdbf20f3ccb74b6e9fc9e156138890 2013-09-22 12:13:26 ....A 184320 Virusshare.00101/Worm.Win32.Vobfus.xxn-feb812a101508a5807ae01823a70682a995fda8cdc59137c76e773e29800ede1 2013-09-22 12:09:42 ....A 167936 Virusshare.00101/Worm.Win32.Vobfus.yki-8af1d2fa8e58435b622b05bf586bea96bb3c4fd3f544ed08014493dc608010cf 2013-09-22 12:30:12 ....A 397312 Virusshare.00101/Worm.Win32.WBNA.abak-9a237e9a88f13af476de8b913a1bce9b06a6e34d23a0cb8e39309788af8e098d 2013-09-22 12:05:40 ....A 368694 Virusshare.00101/Worm.Win32.WBNA.abak-aa36560d30bfaf499f772c8f3825e9d337e5d8238261035b94fb969301a10ea8 2013-09-22 12:25:20 ....A 368694 Virusshare.00101/Worm.Win32.WBNA.abak-b37408f878b9703f571d633909a38c32e0fa812dee6de467ab00d1c4068a08be 2013-09-22 12:14:38 ....A 368694 Virusshare.00101/Worm.Win32.WBNA.abak-c5a61b5b4cc663b5dd756336b2dec8d9ec5f1ef950ff2a7f9b30beb06543914c 2013-09-22 12:05:26 ....A 368694 Virusshare.00101/Worm.Win32.WBNA.abak-cbb9de984b0faee02fa1ac508d6bf67ac6b974b1bd94c8c2af28235aaf97af6b 2013-09-22 12:33:22 ....A 368694 Virusshare.00101/Worm.Win32.WBNA.abak-dde0cafeb3555bb287364a1b8af2b2e4724fefc277948e98cd83b06d6c28ef9c 2013-09-22 12:23:50 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.akjs-5a7532c3b51123d1d67f5a22c5fab23e23d33319462d69e23cd7d6d7f7d3a98f 2013-09-22 12:31:26 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akku-3e4ac0af8edb2621ff87cae94ff5f3b528a9b15eef753d695d7772a65c603c6f 2013-09-22 11:51:06 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akku-93ee1871643238b5860a2218c611fae29ba7ae5a07032288cd74bf382a5d6c8e 2013-09-22 12:52:08 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akku-ac70cf29d29333da0f9f8d6760551d5958cd163ae3cc6787819bcdedb99e8a2a 2013-09-22 12:40:26 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akku-b7991fd044c1b490535cc8493e7660f8817d1cb80715461c3fa08095b99776b9 2013-09-22 11:38:44 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akku-dbc4943acd794aded3d394e68ea8177c59b5c48ee57870f0ac1e2793e7a60bde 2013-09-22 12:13:02 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akkw-9a310e31bebff3a111385aa98a0f96b49745c009e1992280378ae9d063d793ba 2013-09-22 12:28:10 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akkw-9ced948aea67c71ffe462c94898383a219a9eb6ac4735fcaf83ad717d3b5803a 2013-09-22 12:31:52 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akkw-b1872772379491b3c156d5ac81ef9970c9d7b2cb3fbe14445ebe3d247de9d516 2013-09-22 12:27:52 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akkw-b426c812a77dae4dae1abf095db3131796020acb530d757e6728ad3f68ca5ee7 2013-09-22 12:25:20 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akkw-b580455ae42c9b6318c60380dbb679b5e16a22c1b321150c5cda7aa22111901c 2013-09-22 12:43:04 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akkw-c0ed245db4e5cc18a90ef18543a8b16a11769bf618782b68c587361f98f239e5 2013-09-22 12:47:36 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-6ed928726a911d52131f456e47b84767ee0b0cf7c04842fa81758d28e7c77e79 2013-09-22 12:48:12 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-75b82800cd4049723920b5e88b3080dc4cd6450e497ab0ec88149e0d70bda4ae 2013-09-22 12:36:12 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-79773f93f93b86fee68646e0590ecfa0721af4622bf35ffc08e79303ade26c99 2013-09-22 12:03:42 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-7d1a5a675d3e6ee32c8f47edec0e56a751b0d0a6984c53bc66bf708bf9205dac 2013-09-22 12:34:46 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-821a9b049e3edcee2e9cc0424b633b5a9197d85317ecacd51591e500e2928f30 2013-09-22 11:54:42 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-8c01940752ee1374419a91ccccd4ecaba2fdc0aec1f5af9ffac101f990c25f35 2013-09-22 12:41:02 ....A 56097 Virusshare.00101/Worm.Win32.WBNA.akpy-9076f9497d3ebf2f2d1532cebc391464c2f83c341ece179fca582865edc2ca0a 2013-09-22 12:38:06 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-a38a64e09537be3301418389ad416211f52a3f3c69bc4e875059bc14e3527581 2013-09-22 12:31:18 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-a98556a1c72a381c538a8488e0cab20f4e372b6ccb9653d3fb22ff3f3a94159f 2013-09-22 12:32:08 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-a9bbe75735471506582c4c1982f6489eff97aedce4697c4cb12a5c4d0cb78733 2013-09-22 12:35:32 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-aec98163554288453605b674c31e5c953b704af8385428573bf4926bd1bc89a7 2013-09-22 12:11:44 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-b37f46298ce226baf78fa654280de93d455054c0c08796db43ee2333d01df0e5 2013-09-22 12:49:12 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-c30a1c532d0758cbda0d5c3e34c3c1f985459194620531ebaffec7bad47631b7 2013-09-22 12:23:22 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-c690ec5059fb4ea292f34850ebd3364e0893396048df5b75e98a03c0d3497e8b 2013-09-22 12:27:22 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-cb1eeb7a24bbf56624bb591dec2b9e920f2eb43416dbca02064b78780a02a756 2013-09-22 12:37:36 ....A 53025 Virusshare.00101/Worm.Win32.WBNA.akpy-cbcac43abf765f046d322b996abc8a5bbe50fbc941873a62dc29e74dff56139d 2013-09-22 11:48:24 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akpy-db09b4191566460d41220343f2844d2728539d1554ff86d80ea39b0c424dc44d 2013-09-22 12:15:20 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-00ec7a5928bb282789b0e85afce49a306923ccc84a21ef76faaca956a4a7a5d3 2013-09-22 11:39:20 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-5c62909628e67f973aa2f7481ad2df54405d6a0989a8c68d8829fff4fe989a1c 2013-09-22 12:42:04 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-87aa98ecb21a4d3db44c62fc8f006fe3bc44ad552edc431107f6db446f15739f 2013-09-22 12:06:36 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-8a56fbac23314c0e87b154c6a9610045a48c5b995c53e3fb86638310d0c5ea3f 2013-09-22 12:41:18 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-931199451b9175e34734fe79ee6c75e8632cf4a36d97f7e4fd697f07e650c583 2013-09-22 12:46:32 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-aefaa233eb60d1212c364e0387d24bcfb44e883ad80fec7b77ad1cf7e40be80d 2013-09-22 12:29:38 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-b635d3f73c2fc8fc54d8b05998b4d10628ca55c00b0e9be5d8b5e17ac2848724 2013-09-22 12:32:50 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-cf3b1641abb1e9532ee1540a7cd0906b0dda99f6a936812021095345a52024e1 2013-09-22 12:25:52 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.akpz-f2148a17ad75aaa5161232a2d3bc817b70199363c7156bce6e95c4772724db95 2013-09-22 11:43:42 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.akqa-7c0b0421fb321434e39d25aed87f8364601b7069d299f8c1461a768f02fdbf87 2013-09-22 11:47:02 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.akqa-9f610ba6b1af9d0577a476dcb48d21b9db735f937e769a8d27ccac1a6694bd26 2013-09-22 12:21:58 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-1565ef887aeae8dbbaf26519ad7c70d4eeac806152c79020099dc4b4754c4563 2013-09-22 12:15:42 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-61f16d25285d27fb818c1897c6a36af47f829785488a00bd186ea0a7368a03a6 2013-09-22 12:32:00 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-7b0331ede9a189715c633d38b3807497e837fa8b78b1739c685b361ceeb5c002 2013-09-22 12:14:18 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-93675dd4982eecb9b6c5b5c5d142b1afa2dfe20c47d33e9319fa98bfdc0028f7 2013-09-22 12:32:34 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-a125ef2486959ecc1da6a858db7379f1e8491dfc1a7a43d5df5a896f22ebd8fb 2013-09-22 12:45:00 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-a9a09690f44e7ca286b5de524edbfb065fd200275844b02a4ca057cd4b716dfd 2013-09-22 12:47:08 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-cc33eebd500c523ae003369bdb5269f6104ae0d765ef6e427bc91fde431a3dbf 2013-09-22 12:23:08 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-cfe5aee28b6742ec92a420f00b2fa194aabf7fd9fafee4e228ccab7277b582f7 2013-09-22 12:03:46 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-dd3806e4628743491595cab3470adfa30ce62c5d323ccf42e24c0dab6708b53e 2013-09-22 11:55:14 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.akqb-ffbceb87a1474d903eca8cae62ea60196dc76170b772f6b6fc79f0fbb0688163 2013-09-22 12:26:52 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqc-694f87ab58a3ee381d0ce2900f99b38c59e5011f8528d9b5c2bd8ce704b2db94 2013-09-22 12:28:30 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqc-b26eb99c7e34cc50d9728325f1ac7d948c3876db47b94e35d7cdaf83e380d254 2013-09-22 12:23:58 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqc-b62236f8012364e8445c38ea6d7a959c785ad68fecceedab24bf38601e638015 2013-09-22 11:56:46 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.akqd-6db6bfcc7e3afbff046727abcbf4bc2a93602389e22c57ddf893440a581ca044 2013-09-22 12:00:30 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-7f6571873d5d58a21b0f3efffdef0cc76634b3a8b380050dc787166526d4c8b3 2013-09-22 12:51:52 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-86a6f3f10c56d31c78c8b4106747e910171ab15b38a3fed3e45bf63fa93074f8 2013-09-22 11:47:28 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-91a4b56cd408590d0079d02fec4223c3a54f3927bbf712a3c06d5a6da40cfcc8 2013-09-22 12:04:38 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-94d029cb80c9c2eeb0d77ff81634aa019257ec614a5dfa526daa9af66d696973 2013-09-22 12:42:48 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-9f05330968cec573d148959e7c11a3740e38b3e59d045e3ebc6b85aea22933ab 2013-09-22 12:07:04 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-a68ff9770ed28d855cc085368ba66472ab6ac74fe35f0822c6dcc5325ed3e952 2013-09-22 11:40:02 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.akqe-cf2e049a8c5ad699c5df867fb9c28b4424fb145a493d9be95673dc186fa966e0 2013-09-22 12:33:54 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-523159c6022bab38e594ffe9815febbf47fc1fc03c93a7751bce6b3f1709e956 2013-09-22 12:13:22 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-60423f3e0ef51af4c29ad082a4c21f9b361f7ec99c6967a3f1a20ec3e7ee8880 2013-09-22 12:30:34 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-741b007a91c701af3c55042d76bd0d7e4cb1425df77b083eefd117454fa822e0 2013-09-22 11:40:14 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-7a00a1beaa88d8501e2f5eb96d615e71ac3ae58281abcc76c4b0329801f5eb2d 2013-09-22 11:57:42 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-8a070ad76fcbaf3af47d0f53e0f82e9c93db8a579eb7bf3c4b1968174130c2ae 2013-09-22 11:36:48 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-8f2f5075b028a502d829e60e7d6e727ccff46776fdc325285ea5e89e3b066fe2 2013-09-22 12:10:38 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-922dc287c3788ad33623c9c9f281957130b64b5a6e36f64acd74f7d60f6ff8be 2013-09-22 12:25:54 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-9eec6c0d9232c476c5639a2cb338bbee43995a7773ee0be29bdab768093a3c63 2013-09-22 12:14:08 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-aa3f797f702e3a23881675e1c6df5eab22bed922617039018bb8e408af799737 2013-09-22 12:19:44 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-b2b81c479b6123dfa3f33ab47bb9d9fa43f60a4b5f86f4c5c982cc7b22ce1902 2013-09-22 12:18:32 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-bc748a01c484ebad63a3ba96bf42d1dada652624986b4eeaafc4b3e15b095d0d 2013-09-22 12:17:58 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-cd9c929423669610e3fd503019de44dde7fb91d484e3ed4752ca1940857541d1 2013-09-22 11:53:02 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-ef9a6554e36ba691039370a67f35b4196ff59a2e40dce34bc1212da9db677e13 2013-09-22 11:44:50 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-f380f76da39cfce0ae1912816d53ecd26d3a4f21b20c9537b72f9ea7d88880b1 2013-09-22 12:02:20 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.akqf-fb27e7ed2e03316aa4405640aa84276867d5d1a85edc5aec599a8b451ecf7bca 2013-09-22 12:39:10 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.aoh-afb45759f663d8b4e72a98986aa5d34f1730c06f6c3c713dfb1d1055ba205c08 2013-09-22 12:19:12 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.aot-79aec0b966117d79b5556a113fbcd3a5b7ecf8f3efd048c51c096f4317b05caa 2013-09-22 12:05:30 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.apa-5d2ed38cde7abaab0eb19ad27673eb395a2f796e3c63685acc9737ad1749cd6a 2013-09-22 12:28:42 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.apa-85b1c6c065ac49dffcf2949bd5e591864e9c4cffb01bde8d94c8c9a70ee39b45 2013-09-22 12:44:22 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.apc-8d720747d2a7abc057b2e98a6d198373f5cb1b122221fccf2f2e6af255d652f9 2013-09-22 12:46:16 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.axz-b95a4472ebae7b33952e6c97a992fc50e5a9ee18027813aade10f2314703e083 2013-09-22 12:21:00 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ayx-ca958c109514827c886d4e5e7bca03651e37947a4825e451986d5b1356dd061e 2013-09-22 11:53:32 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ayx-f73306310cf63a101f50088c07ff34984677e6a0c4843a152248dae19c5887c1 2013-09-22 11:46:32 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.azf-bd0c0267871ffecb1e976d936e777a0dc938894e2528d768f40a1f31990b3c82 2013-09-22 12:52:00 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.bbf-ba5916d28661e76d772f8edf11065ef830b914c46426e056481856369605c0fd 2013-09-22 12:16:36 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.bcc-9960cd3556798f5804a4dfbec51df594157792d2626e9bdaf73947b7d058dd4f 2013-09-22 12:22:54 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.bhs-4222c78fb2192cb658308efa9416a69eaf050219b1983c6d4967c243f21c83b6 2013-09-22 11:49:10 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.bhs-c76e5bf62ff728fe305483dfaee89716bdb84c2bd4b071bf67bd5528734c56dc 2013-09-22 12:21:28 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.bht-ca77e94e899bf9b81064479aeceb6099640de0605926d8131ad9e336201f8d67 2013-09-22 12:22:36 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.bht-f61d344d5e1efa7ea95138f24ece0f8df30e803c717e989580047cade852bf81 2013-09-22 12:05:58 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.bii-8b30729ea873e4334764a6155c20c00afb67b4e6198f2285aa58e2219d807734 2013-09-22 12:22:08 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.bjo-8b05e73cf7ee2b2a66686f1ea722e3d4850aca285bf1420f83b5816f8410c25b 2013-09-22 12:40:48 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.bkw-9456aab20c56d85d9bec4ec4f1bb36f6a88cf5c4f6225b87c6472e7b20c94c5d 2013-09-22 12:36:26 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.bkw-948eaede4c179920b3055a9400af7a4cde4f9414c68220078b6ab330838d80b5 2013-09-22 12:16:18 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.bkw-aa64d349f86a3a401c0e20da8350aef0d7201cb98eca85b80f283d21e6f46ff9 2013-09-22 12:18:32 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.bmf-a5820b61ee5b30e6a8b92d3b054c2722230ef8e5d872d6f94666c802d844630a 2013-09-22 12:51:06 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.bmh-77b40e3e1ce06c077c5c879d8a47b9c7d6a2c32034f6c71afdb235c9ae5d93bd 2013-09-22 11:50:02 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.bmh-b2bc75c017138227e3a2c2f7457470947f5160a574cd6896ceed69dd6f2962b0 2013-09-22 12:19:24 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.bmh-c951595ab71b3e4c06d069709b73ede0e777130c1a75d004bd1f65b937759daa 2013-09-22 12:21:56 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.brw-24397bbd8702c5e691e63e0a447971c243275764b8fb4f220e48e3dcbc9a917e 2013-09-22 12:17:44 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.brw-5369a14c6ed7eb079831fcfc8cecaa5e1b23c7153720c9b8fd6adc3dd3af79f9 2013-09-22 12:44:06 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.brw-86da6efd2074efb099e067aa9afa2f2047a4b0094325b290d0c640a237d2c3df 2013-09-22 12:13:26 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.brw-89c117b65dc068da7009a1fd718b5faca16345c24017090834a3a66e78ff0769 2013-09-22 12:32:56 ....A 352936 Virusshare.00101/Worm.Win32.WBNA.bssr-922e881a2e499922d90d55b1ac5d6302ca352ac097f511ab46e4767b87d4cac8 2013-09-22 12:18:42 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.btpe-531673535be4800dcf4a8622d249831dbf49d314ae4bcf0213a487d3daa42f75 2013-09-22 12:29:16 ....A 291651 Virusshare.00101/Worm.Win32.WBNA.bul-161ef81b9d99898f186be71da9e9b7e8e9f838b21e179d56bba82376e2719f39 2013-09-22 12:16:48 ....A 289089 Virusshare.00101/Worm.Win32.WBNA.bul-560bb44421c324325a5ddffc4a58625b734d5b8a7afe040600f5363e7c6c5c20 2013-09-22 12:34:58 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.bul-61c847a2d5746eadc10f9283d45654580ef30b6471011d52ff31f4a1735a1915 2013-09-22 12:40:10 ....A 532480 Virusshare.00101/Worm.Win32.WBNA.bul-676fd58b99b026870eedbe03d82d65d58d7aef0d091af1c309657f73652b98c9 2013-09-22 12:44:14 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.bul-6e979d34f6c23874bf25913875fde876ebb0f5596fe53f8b5640eb3ad5ee11fa 2013-09-22 12:45:42 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.bul-76562dc8be5c695c3759773d27e4fa3e23ec66b9f784e9d0e745474ea69b2343 2013-09-22 12:04:14 ....A 747181 Virusshare.00101/Worm.Win32.WBNA.bul-8f197ff8c6659bc0c2406c13f068269d12f97290fb35f0cd6bfbd24de5b6f312 2013-09-22 12:21:10 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.bul-9292a57df892ac056378404b49a7d0a8123f28628875c692ad1af7ff6d0c34e3 2013-09-22 12:35:58 ....A 48953 Virusshare.00101/Worm.Win32.WBNA.bul-a1d56a04d3dc5e3a9d289ce391a10a379f3b5b7648370eb5f24b1c4a9f88b238 2013-09-22 12:17:38 ....A 166449 Virusshare.00101/Worm.Win32.WBNA.bul-a79fc2a6e7455b7a25a5ecd32bd68dcda905f7339306ad76d68df28992cee94f 2013-09-22 12:25:54 ....A 421888 68512720 Virusshare.00101/Worm.Win32.WBNA.bul-ad55a92d372140f0a3746672b667913f8291a94722b06640ea0515730ac98954 2013-09-22 12:39:34 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.bul-ae5a2b0d07aad4be429ef55131a0263fad12ec5d24d0c020f79e5107a0d0ce60 2013-09-22 12:41:46 ....A 557056 Virusshare.00101/Worm.Win32.WBNA.bul-ae7925c08ac25d66a40b7674297f6572b02e6227c5a5d89da24f3b6b9fd4f39e 2013-09-22 12:48:34 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.bul-b8e7051d17266033e1ee2eb8da80af5bfa9fe035af7e961769f1880fdcc91c73 2013-09-22 12:19:28 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.bul-c18c572d7265f311f477a340a6dbe897c4d38b4429117e5e6b771af7dba9aafd 2013-09-22 12:17:40 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.bul-c829d00b0abd173fbb70bf784b11cbe49acf3b31dcca73b284cf621e3d3b1c05 2013-09-22 12:37:40 ....A 135007 Virusshare.00101/Worm.Win32.WBNA.bul-cdb0d0abc5264652ca96138e1ca70cf561ebdacb662764f1662356d91810edbc 2013-09-22 12:40:36 ....A 286720 Virusshare.00101/Worm.Win32.WBNA.bul-cf84f2371aa30527cac714bc3ff200345cc516c81cb9a314bb685de72bb716c7 2013-09-22 11:35:32 ....A 172781 Virusshare.00101/Worm.Win32.WBNA.bul-db6f6b85931c8dfba5a94140c90125842c001cd461a0a0fb730cfc9262dbf1ef 2013-09-22 11:47:14 ....A 163089 Virusshare.00101/Worm.Win32.WBNA.bul-ee2298e02044421657b148f3266075b5f7beb30e89e2b4a096ba73e4dbc84694 2013-09-22 11:43:16 ....A 557056 Virusshare.00101/Worm.Win32.WBNA.bul-fc0851d161c5153164c540c483e48dabfdd94c0f0e29263d88291ddb6ed88868 2013-09-22 12:30:34 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.bvl-566e2ebc4f1fa8d3805257553bcecea62a444fc20c036ce9bb38a7e2466725d5 2013-09-22 12:35:22 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.bvl-91f397f27bb4e0d3aee49974a80d90452a639553fdfa4b84ba6f40fc0315332a 2013-09-22 12:21:38 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.bvl-a3503c5c704e50fabf5d1902236d50be5134dd72de9cfcd50d80f8e367e9f90b 2013-09-22 11:54:00 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.bvl-d1716586fb80ba9b0510ae901d195ec0536c848e005d78dcf1697c0d425a2ffe 2013-09-22 12:18:14 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.bvm-347bf59d685451bb954398a3f0e4ad25863c9b226693afeb0599df55b246fce1 2013-09-22 12:50:38 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.bvm-a59a71a31c35002258bde05be14206c7bf9c6ac83e12ed6115136eac6eb94c1f 2013-09-22 12:50:10 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.bvm-d712cffdf4a632d99dffc770fb975fe7c2a625155562c9afd5cb44d75149e45a 2013-09-22 12:21:04 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.bvmd-60d7f262c76a7ae127b5cc972a3f7b7dc6d1f663880435b7d254ebd1c5b8e2e0 2013-09-22 12:24:48 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.bvmd-ad7dbeb539509b7becfb6acc8dc2c2f19200c9a9877cb3a017ecf089422cae8d 2013-09-22 12:37:24 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-43764e818617ab3a08d6fb295ea0ab10cee599eb46499630ee8641f977282fcb 2013-09-22 12:11:34 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-5ff716b8cd96134377c59b7b39c11facbe98edfb76e6b252a2c0220437a4f6e7 2013-09-22 12:22:46 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-762db478a58c6eadade3fdd5d1ec074957e74a5b87c7325601f11f936c82e3a3 2013-09-22 12:04:42 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-8c347b022120dab478afadc1d89913ed14c71cda28e79952c32408b0dea41fc3 2013-09-22 12:29:36 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-94f422b54124a57fff82972ad83cdf4cc9784f89fbac43d27a8705486c71a8e4 2013-09-22 12:34:38 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-a1b4a554d03cd4c7bedfa2d58728edb3a3429fa379b6b23889eba0145682ff59 2013-09-22 12:32:02 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-b83b2787895dcaeb03b55cfb4a7ac93ad3e5d0dc90e30ebdc4849e3d11d958cf 2013-09-22 12:35:56 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-cad43bb9b6b0719571fcab94a57b703655ed65fb4358936ed8ab81ecba830263 2013-09-22 12:48:52 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-cf8f71c39de2f14ae422a25a478c7464093761918148d44a1e3fbdacaf26d013 2013-09-22 12:05:52 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.gta-efd843af3983c4eeb055da3f75ed7fd3ab6d97b21639b1059d86fb923bd959fe 2013-09-22 12:39:02 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.hnb-bf8bbe0b2ff260b2e53661d340191c9f7743aaafc3bed59788e78f03b0f6ffb5 2013-09-22 12:12:58 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-0055f6c1d5f934ba975851ff8ab130c0cd2cb54a393807cc07df1071db72f207 2013-09-22 12:47:52 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-00bc387c2af4ad656ab54fe4ac249c0b4f27a4407be452882d5a4c0da86f5c06 2013-09-22 12:20:38 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-00d9b5d9fd456e18642990fa869c8b269a2552d59853d76a4356923fe7a52691 2013-09-22 12:47:26 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-013cb71293ec30402f48bfe35a6460c35e0c8594bccc1f07672196a3ea047e8e 2013-09-22 12:18:52 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-0268306a56a9e0c75757439144be42469ce82871b493ecaefa5ffc0ac8804d5e 2013-09-22 12:12:46 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-02f1b993230db02fa972c8593b6babea900027016ba792d340325f16c402d81b 2013-09-22 12:52:10 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-03955ddc0addf6ab2c31cffddcc69dcfb51c74e8ac18e725fed994fa6342df0e 2013-09-22 12:35:36 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-048a8c2ad63e1ab50f5f7cd9d7c392e2173d17612904f2f3e6ae061fa33ff9ec 2013-09-22 12:37:38 ....A 75113 Virusshare.00101/Worm.Win32.WBNA.ipa-0542714c5febe6ddd69dcb649468ee4e0ac643721c4a7e984216f09a0f53182b 2013-09-22 12:12:58 ....A 78848 Virusshare.00101/Worm.Win32.WBNA.ipa-0544c8a1704452e3cccece3286a0bbfc545cc3cfad7b0fd43d156e4ca06cf76d 2013-09-22 12:24:42 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-05d509a89c01c660ad7a200e76c34233135a5f75cc112bb996fdd629363fdba6 2013-09-22 12:26:08 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-0607ccec9bc7a0f6c6851139974b20051058ca55cb6d9d8d3021fee98f283e9e 2013-09-22 12:52:06 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-062c8180ad2fd555b7c4adfa8f739ae0aa42df780c2804c1fd1e888e7f7142db 2013-09-22 12:12:38 ....A 43008 Virusshare.00101/Worm.Win32.WBNA.ipa-0632c073988ba528cdb400fe2a2b5df3586bd04d9bd1d940270006c49caa26f6 2013-09-22 12:16:00 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-0652faeeda2c158c28cd26e5f23be20b541c364b1ab14d3cf02dc72ed8406241 2013-09-22 11:48:38 ....A 235264 Virusshare.00101/Worm.Win32.WBNA.ipa-066f977599cfa895c40ebc17bfa6120c509bfce63ff9740ca00e035afa6a4684 2013-09-22 12:27:28 ....A 177152 Virusshare.00101/Worm.Win32.WBNA.ipa-06e828dfb47a1f39a597ad348963e65e898a002bba31b09090d33edd7c8b5f86 2013-09-22 12:31:04 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-071cac853ac75c9e190c31866bb5b0495174e42ae276eb082fc28e2cb7b0e8c0 2013-09-22 12:22:48 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-073df1af7cff9a803ef66bad3dc0f7a20d03e90be8b096191250373664469d71 2013-09-22 11:39:30 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-07fd37efc4290fa670314738cb7e0593055b6ecb045fcdb67bd16cedff2ae3c9 2013-09-22 12:09:48 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-083accf24cd8ce9d77ec3643e83dd3cd51b0961bc095822570690b90681a4a01 2013-09-22 12:51:46 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-088d2e2d1b633a2258c273f04071a3fdf0641691b476b6c9c0a88a47401ecf7a 2013-09-22 12:17:42 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-08a4ea723d528f8339685d5f0cc379db89a8bd16e207528be4b4f09bfb3be4d6 2013-09-22 12:10:12 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-090b34c202a07f8cb438cbb527a5c9df07bb158746c7c3d1217255a0f987ffdb 2013-09-22 12:13:26 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-09552d3736fbf1389fc8e093f63a7d28c8619e35be5cb0bb5c522ae0f3f0283b 2013-09-22 12:23:26 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-097a12a2d816e854c10c232724ec8129011af53d3ed84d1f4d3f3aaf2050e071 2013-09-22 12:34:28 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-09b43671168e541f627524274eabd55584565b1cb3099d90153961cf88a368f2 2013-09-22 12:44:44 ....A 110127 Virusshare.00101/Worm.Win32.WBNA.ipa-0a34bb5b6d821ff5f5af283325423462e5e2a2c1e956f7e5691ccc7df094e56d 2013-09-22 12:29:10 ....A 153600 Virusshare.00101/Worm.Win32.WBNA.ipa-0a857b7be08d3a18880c744ba7840504a244a578ba91c4d0fac21df325a44253 2013-09-22 12:20:38 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-0a905a39282ef97bc11594c839b4988feb70a26997a78d2d1a0034bbf03a9bbc 2013-09-22 12:23:56 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.ipa-0a92536412becd89c6fa3d73422f2145fdb391f1641c0f50ab92a4507e11dff3 2013-09-22 12:26:50 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-0af961884e85234282f111d4c962ded45de044a6e55094872410372f79b1f80f 2013-09-22 12:32:54 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-0afaa8c876bda1cd96c0c8cc873a94551e66985537ef8abe4c5706e7e2d1ea80 2013-09-22 12:17:16 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-0b2875b11ff0c5e591fd5fc70c1a536532d5088b1b1c36bd5dd0e92df85b71a0 2013-09-22 12:32:52 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-0b4fe3c59fde4184d6724cf7a1f66558fcbe5b46f4d7136e88cd1be93aaee1a1 2013-09-22 12:41:52 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-0c5732bf3bfee37929288cb2159957aeb9374a67ad91521110178027b601c66f 2013-09-22 12:50:22 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-0d6465638c1923d8856835737c99fa1f47c70bf4a856f96fb2ee66b03fb00fd1 2013-09-22 12:27:46 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-0d962fb3b66fd8e075fff492e02f662490a266eb75275a7bfea64245009726d3 2013-09-22 12:26:20 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-0dabffb8bedea01f872c1887d3c80bca5f6026e6a3695e21888989cf98f26b6f 2013-09-22 12:36:08 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-0e278b8e955255e8414afc8c3210a217c3cb689abbfe356c33d5ad763a73ca9b 2013-09-22 12:18:00 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-0ef08d17204e602080b5bcad9bddaaf1789b69dc23806ff4cd6e8d881174097f 2013-09-22 12:48:42 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-0f5b6268459d5b6aceda0de62bdd5e142dada25b277e4bcf313e1d393c4be4b7 2013-09-22 12:09:30 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-0f6f94226c69d9dc8314d921b5e8b201370457dbaffe0d1e573b0813e5b958b6 2013-09-22 11:38:44 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-0fc94c0bd70d2518e79896adf56322485ccf47d4e47bf7f03a2482e3811db2a5 2013-09-22 12:29:14 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-1030b4af2fe67fb4a252aa4de63b1e3ac27d65856e394a6110cb6bbf1be3842d 2013-09-22 12:04:08 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-103e000f310ae2981d7da981afb940afecae5d05dcf5d78872fc5a6f23edeb0e 2013-09-22 12:27:04 ....A 126464 Virusshare.00101/Worm.Win32.WBNA.ipa-10afb5418686a32a3c0703bf89ce46ceef67891dc97b1edf8fc6ffb3ae9b5e68 2013-09-22 12:17:22 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-113b852a348e8022aa45103ede95be2a7dea252b7cbc98a7db681d53a9ae0bba 2013-09-22 11:59:38 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-12672a75a1a9026698d8631b1f321fe999aaece50c747332fd9728c29c24cb48 2013-09-22 12:48:30 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-127e069528f7d0709b7a9a839054ef80ced0ae2e1a9ad73d7f0d216234189f28 2013-09-22 12:19:46 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-12a26c6abeed7b8748ded5f8dfba25579ea7c93c9730879b0b0899c00ec4ba05 2013-09-22 12:13:46 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-12ce75726f9fbd4240b32456f571af13a6627c1a4294dca257a72463bff58272 2013-09-22 12:44:08 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-12f958643180f30f0cfe0b76da6c684f60c0f524b7f7abddb0ede20d77370d9a 2013-09-22 12:19:54 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-134bf82410ab39ddaa133851e2a4ffa717ee23fb6c28d5feb69c1ad3c43e1661 2013-09-22 12:48:10 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-138ecc307f874a34a99bb761d47da6e32e6891d135f09eb01f3739a4cc9f48bc 2013-09-22 12:42:10 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-13dca50b8f1fb61fd77373b82de22f7c58904130173c700cffbc969d6c8a9347 2013-09-22 12:12:32 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-13dedba4383c28f5f1007170d2cbe0f6d3ab4bac467aead75b481104b2669c23 2013-09-22 12:51:52 ....A 83456 Virusshare.00101/Worm.Win32.WBNA.ipa-13e9bcfac5a4e0a6531de9a5d1793e74d022f045d1a47f25308087139e05577e 2013-09-22 12:23:12 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-145bd7d7bf0e00a95d7abfff5cae962a9f81911bd585fdbaea9abc449fe603a3 2013-09-22 12:40:20 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-149d777f613b27d74ecbd29f78cfa2bce7fe7445041650fc820e3d852e04623c 2013-09-22 12:27:24 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-155a36a8b34fb9a76cf69a8d8948a763783e78df4255fb4b4be27b17e04fae0f 2013-09-22 12:25:12 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-15b54ca81cb88c37ad0dbfcc11742aa7cd6842be501863d06bffed37db6b25d1 2013-09-22 12:23:12 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-15d6de4be345b1c47585f47cda2c80b39b4f7b1bb9fe39236dc2b581079c5731 2013-09-22 12:10:56 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-15dbc924f1b531bfe9aabf51afae931773ab6acca82c588f90a7e41e15cbf274 2013-09-22 12:15:24 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-15e7fb500c0b626af9b95467689fd94ca53651264d0a281b5bf9e0a6fbf04733 2013-09-22 12:19:50 ....A 101888 Virusshare.00101/Worm.Win32.WBNA.ipa-1604cbb30a027d08345b82cdbd2c0d592bc6cfa1639198d48d7a15966f573045 2013-09-22 12:39:50 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-1604ec60cf835e11ca75fda96591fe7881dd648b36f526c41387405b5e0804f6 2013-09-22 12:15:04 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-16b6b64ecd460de299740061808a1c398e5cdf7369ca67bced0ff5e3fb3e3c99 2013-09-22 12:27:50 ....A 110127 Virusshare.00101/Worm.Win32.WBNA.ipa-175ee924932cb2a91296dbc9ac4632c3240dcb5282d51cae004cace6a27bdb45 2013-09-22 12:23:38 ....A 40960 Virusshare.00101/Worm.Win32.WBNA.ipa-17e5eaa97f604f8309bc9219f14f7dbefe4a64e8734449bc801f92569e7e426c 2013-09-22 12:21:02 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-184c4a17e81a3b8628401cec2c3153c8d447427612b0015689e63eb57c6d2929 2013-09-22 12:38:38 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-18950eab8b130771c67c26cd3df2bab1d7adb7f51480d5e653502e46bfcda1f1 2013-09-22 12:23:14 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-18a57c4018a38f6349636d70f44b22d96ee2d34d34b711aa059b8f5497564263 2013-09-22 12:24:46 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-18aa0a5ed230643508d30493cb0fae8b503522be7a8bbf50475db204877485dc 2013-09-22 12:52:22 ....A 167424 Virusshare.00101/Worm.Win32.WBNA.ipa-18f83c85ae9327eefcf41db72f191fdaab3040879862019b62eb21fca4d49ee1 2013-09-22 12:13:08 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-191e0dfd93e6eaba391080ced5c80e1c08a362f35ebb43c43ade72b4aae93165 2013-09-22 12:16:06 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-196055b39109fe35a4454b6e47a2d069459519da2a8c0a43441fdb02dc77282c 2013-09-22 12:16:14 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-1997a04e3835aba9732b9887a6c3fa7ebfdd5327a3a09c5025f7a8b9a22f712b 2013-09-22 12:27:14 ....A 40495 Virusshare.00101/Worm.Win32.WBNA.ipa-19cdf407a3e3a14eea3c297de9ae0c5aab006393ae46ee108e811a3d6aa6fe81 2013-09-22 12:26:24 ....A 125952 Virusshare.00101/Worm.Win32.WBNA.ipa-1a325a15cbb3e523e946fa9aec950fd371d550b45b3628a5d127ba952b6375e5 2013-09-22 12:52:22 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-1c0536a9eead786d11d2eaa178395c11248f77a280527e524351aaa8d6e10c40 2013-09-22 12:49:50 ....A 108544 Virusshare.00101/Worm.Win32.WBNA.ipa-1c2f5d2d251e6411db4bc1c61bcdfa3b469e9523d344aaedfb69afbad5d72d4e 2013-09-22 12:48:32 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-1c302bbfa8d54e38dee1650fe830d9f9593e96e158c67f2518867dcda5f31de9 2013-09-22 12:31:16 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-1c50e59b7c1dd2ee3bad060f9aecfa8916d54b7e848e85e1376d4fd72e2980a4 2013-09-22 12:24:54 ....A 108032 Virusshare.00101/Worm.Win32.WBNA.ipa-1cc2d08d51beaa6fa686bd7abe5dd8bf2abea3fd08a5e01adbbea9f4a1345ff4 2013-09-22 12:19:04 ....A 33327 Virusshare.00101/Worm.Win32.WBNA.ipa-1d81495535727a493848b3d58d3750e05fc72bdf0a4cbfbc0d2b29de2bb07ff9 2013-09-22 11:42:34 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-1e09cb61566e2c369f3d4528a82eeae52b73e761d3ae54b19edf5aebd0ac0d93 2013-09-22 12:14:12 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-1e349b188e5904188fa04f5d86263ebec829d475dbfe8fd55e2a9d1e62fd9aa5 2013-09-22 12:14:44 ....A 140288 Virusshare.00101/Worm.Win32.WBNA.ipa-1f61c9bf6e6598c319584d3873fa1e674d31246eb1b5715515997e1a232bd4dc 2013-09-22 12:09:50 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-1fd7b09ed91cedb4b02cbd449eb1294fbf14d6f64ed83db2fa9be2978f3b693d 2013-09-22 11:41:18 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-20329c0d3c8c3bc27a100ad5bb89c3e528b0c74e33bfdd8086e7d4d2bacaf920 2013-09-22 12:48:16 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-205a7a468a081e8ea9996f80d5240cea41e538602b1480029874f6d0d871e8b9 2013-09-22 12:29:24 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-20c3bd1f313827dfbd9c797a5068c3ae210365777a6689f42aab3addcab0c57b 2013-09-22 12:33:56 ....A 144384 Virusshare.00101/Worm.Win32.WBNA.ipa-20fcd527e1cccead210a6fff5c5cb9ef3f3511e29029537a086530d53f630067 2013-09-22 11:58:40 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-210d195b32d0ac4129f95ffe87f3674858d6d6c5fd31de9e6af0a4e7ce2a046d 2013-09-22 12:42:50 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-213c319bc341aefe4a0cea2f9e19857d23b6e1f463526bd337a3a92df92267e6 2013-09-22 12:43:20 ....A 27000 Virusshare.00101/Worm.Win32.WBNA.ipa-2194cd1f486340236cce8c5098509306e31a4c1673c88e4e60b9694816f50c2a 2013-09-22 12:27:00 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-21fa7dec73a1629d6b2d06aa0e5f60601f150b92a119400f6e3e437830a138c5 2013-09-22 12:29:04 ....A 105984 Virusshare.00101/Worm.Win32.WBNA.ipa-22c0dd4849b40c7a43619ab585a13bc1083847d919a6d29bf9d68672e5e11a43 2013-09-22 11:46:58 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-23472c797e2d76c0ab9c27f1cd7b9a0006793756fd01fe4dae7b9cffc4905665 2013-09-22 12:49:34 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-2380d955a512362203eed0a187c1dacccf5ba30854f69ff8841497eb6b6e3530 2013-09-22 11:42:36 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-23920b61b7a07ad71039b8f6b1492e5415eec144b51bdbf54fd6dea5e6593492 2013-09-22 12:33:16 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-24004f2c926ebd452c4d9479b9441c588a8783bfe344b246665047fb39c0f3e4 2013-09-22 12:27:30 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-245334f4bbf8fabaf4803c6905d78604d3d75a3175d1fdce026e69b80118ea67 2013-09-22 12:32:46 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-24647b5ad1a219d42d81d1332a96af021902e316f4f4888d9759c2905e1a0329 2013-09-22 12:20:48 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-24874cbcbd9e99f10c15463a01e2513e63905eee574179928a8f1cb744c12670 2013-09-22 12:29:04 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-24892bb156149659de1dd455064a9b592096e0900f39611f2d32df7fe36d0d9c 2013-09-22 11:46:14 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-2508d90d8024776235706b201cd1d2e5060ea2892e33d838da4b724376bb6376 2013-09-22 12:11:52 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-250f24f8fa16a8f04e185bbdfb6dc39a38cbe380e3a7d6c7731dda627baab83f 2013-09-22 12:37:16 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-2512212b3c5c77204f7880ef9eec24f0f4f37cfbeb0bfe8b3b5488270e72dd0a 2013-09-22 11:41:00 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-258b943a944540c5e29865f7bc3d84d4e420441490971559223da4bdb6b3a3f4 2013-09-22 12:23:38 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-2591e5e1f7fb9e8e438ff1b52a783a1baa5d069932f464d57ae029fee14a3fdf 2013-09-22 12:43:48 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-25ee999f63733bd398bf1864d6a10be9278d9f9f54b5fa75693865ff6ca3cc1d 2013-09-22 12:11:56 ....A 33327 Virusshare.00101/Worm.Win32.WBNA.ipa-26b88e1f86a27ea215e73177046c263407d72fc1901560629d75557cf661c426 2013-09-22 12:11:02 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-26bae7a35539b04f4c7b1530cb9a71b0f0d4df47c4cf78de9455d0d8733449a1 2013-09-22 12:23:10 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-27aa91a69f49ff196983008758b843a49d4317f7c8c4e00c0962c63717695a1c 2013-09-22 12:22:44 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-2957ee503f60ae49bbd1a5ac57a40138268238afc81ecf21e7cd62316cdd5310 2013-09-22 12:15:02 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-2971226c58c28e953599449768b3e31fe3dd951eb977b2ac57bb0c98ac38cfe0 2013-09-22 12:38:38 ....A 352256 Virusshare.00101/Worm.Win32.WBNA.ipa-2a3b936e9d31a0573a99033193a562e27cb8f9ea0e34db9dd054e34edebb1655 2013-09-22 12:28:38 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-2a7a9a88e48647d8bd6613ec3ab5ac6e05f5bb97f4c897e85c3388e97d1b1b5c 2013-09-22 12:24:36 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-2a980e41822e9833822300b97fbb90d8a22d25f62e50cc273eb8b5f67c60a48d 2013-09-22 12:30:22 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-2ace9fe9c3bf16c0682df670e197c40c0745a169428992bc79196400d2c46631 2013-09-22 12:28:36 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-2acf79a9fb1893e40b2f6cd86dcc451a6fc3f047b073d1831b29fb7be7f3bac7 2013-09-22 12:51:28 ....A 144896 Virusshare.00101/Worm.Win32.WBNA.ipa-2ae0fda37a3518e9e87bfa8bbef187b0a03a22935dfeb8fbd41780ca47b6e05e 2013-09-22 12:27:00 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-2b20fc1e8f6daa06b3c493a128e5d7a5d4f81073c10eae0ff9d47e6171709c8c 2013-09-22 12:19:58 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-2b58994891ba12d75340c10a461e81bb9bdf498416ea03470e9252e8b0f4205e 2013-09-22 12:20:58 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-2b6825334f4f5f4642563334c5e9c9cd0f9a0e777a8dbd35dd29350b0b3b27ed 2013-09-22 12:13:50 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-2ba323ffba2ae0647d5864d15f9cf78571257344aa1eb79b0d885afbb0f71147 2013-09-22 12:20:28 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-2bc8bc2515b60c262f394ab6fdf22e9309da4880d9eba7916935790dc8adb8fb 2013-09-22 12:22:02 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-2c4d2a9d63aa24689815671dd426f772632e8dd53859f70bd341e6aa235fc377 2013-09-22 12:41:58 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-2cb16cbe17140879a533116f76e6438dcbcc295ea18086fc100b101562474cc1 2013-09-22 12:27:18 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-2cb78bd2d686ef02ccb587a18ed9c1db77fd635208fcb8f0a5b389e4fde9689d 2013-09-22 12:47:22 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-2ce9f42e01dfd7ccf88cdddb0895a1dde79f859d7f725e7d7f051e017ab449df 2013-09-22 12:17:18 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-2d06295e25f9bd9c9cee261df0534be4220429507f8e134fb70ad5b3a0dac589 2013-09-22 12:31:22 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-2d153a648a39fd088f979c72257316185abf41f1ef2b1f4472dbe4255b93fac0 2013-09-22 12:45:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-2d97a6b04238efd8bbdac62d017ecdba7f7e68c5e2efa113c45092c163b93eb0 2013-09-22 12:10:04 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-2dab42bebd970c7c735225f9e68e221e8641e317b9ea78a28a6cf18d128ae9e3 2013-09-22 12:20:46 ....A 83456 Virusshare.00101/Worm.Win32.WBNA.ipa-2db4e13bd33e64249626ec0f61eedcd6218b39d3987d1d372c7c36d9f7331b2c 2013-09-22 12:23:44 ....A 33792 Virusshare.00101/Worm.Win32.WBNA.ipa-2de720f08d52a97e4416c16c962bea8cf3ed937be32146d8c863f76451e71dab 2013-09-22 11:36:28 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.ipa-2e1f3e9965f4ec6aa8c4cb067cc348c6f90c4ebd1a131a2a41c7b7ab30310b98 2013-09-22 12:15:14 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-2e1f8e15b57c7c0dc0d22ebeb1955cbda63219dff9d2d361ff2c0638f23fc108 2013-09-22 12:17:26 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-2e27733d4f15fedf781abeb319320782f00a56f6c4940eb7173ca6e21158e10b 2013-09-22 12:14:24 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-2e7019d37220e5158e4512aa5ed0ef61f2c27354e4e6ac5322c330bca1b50af7 2013-09-22 12:29:22 ....A 376189 Virusshare.00101/Worm.Win32.WBNA.ipa-2e8c66b1af71d54b2327be1ae4e310ec7452a80b19fb99a8cfe715cfac5d6e1d 2013-09-22 11:41:46 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-2e9efc85ff02b435ae0abf35bc9bd62336fef355691d63ed7466c3941633b86a 2013-09-22 12:51:14 ....A 95744 Virusshare.00101/Worm.Win32.WBNA.ipa-2f6598af34cf041c38495cd1a345d253e218243cd04fa2a2e5b4ecceae9b31e7 2013-09-22 12:21:32 ....A 33327 Virusshare.00101/Worm.Win32.WBNA.ipa-300045cb4404c0770389d3b5b83223a88acdf14d78e5bc84e75adf651a9a5f69 2013-09-22 12:31:46 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-300acf1187b78c2c2cbf0b5a2c200a0baeb7937434203a3b8ff6356b93d6353f 2013-09-22 12:18:00 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-3079089972f57c6e3ac1d9ef9770c9795a42977ac4286285efd0cde982a84251 2013-09-22 12:18:26 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-308312420aeb2a64e9861c34e1277650ff950bbcc989fe8a23a2555c18a91403 2013-09-22 12:48:54 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-30e599208f80c520bcce2cb5023bac8f53aec5caaff94c1e557d8c8db09404b5 2013-09-22 11:35:54 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.ipa-31641c0fe83e2ac94a58fd72bda72f06835dd3b944045ab4d2bea15f704f85dc 2013-09-22 12:25:48 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-31c7782c89a385e285fe18328a46d9598a5aa81038b8fd71288d12cdd3b35bf3 2013-09-22 12:24:46 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-3209adb1614beaea85a3849cea1579c63b813d469a395fcc97d430b31646f400 2013-09-22 12:17:58 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-329309bb96c5cf19203b9abe45dfb61a8167f4636d83a36d3f40b347a302227e 2013-09-22 12:14:02 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-33522acd9aaed2821a0ca514bd48ca76fcea583d22208f9806f92aefca777321 2013-09-22 12:18:52 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-336d1dc0f13da496a03c2a69e4c8c7d291783ba290e9c5bd16eeb3b44c78a766 2013-09-22 12:33:30 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-33808eeba445e93908992723e1512f479ec14cfbad670b6aed64a45c281c35c0 2013-09-22 12:43:10 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-3389246ffb7bda3f89c84e3ed84ffe58ac17780ad9fab1ea4b5947abb90055d9 2013-09-22 12:32:12 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-338e5cf515e3296e9d7cde40c0a6ab5906693f8a51aee11d51a4ec52704d25cc 2013-09-22 12:36:04 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-33972f10738383854241f9bad0e048248e864815e7ce0b01d9140d6ba50ccd3a 2013-09-22 12:31:24 ....A 85504 Virusshare.00101/Worm.Win32.WBNA.ipa-33a34c4dfeb0d158562760c717327b6734f29f5183e8851e43c9236112783679 2013-09-22 12:43:18 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-33f5eda83eb6f821681912a26dc74bf5a555066a17c62cdd10128cdcd43ad98c 2013-09-22 12:47:42 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-34262bb934bc00b5c515047468af16bf2db281488a5632e7b6f3f3508fa3607e 2013-09-22 12:39:08 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-34409a91950798fe4c8c7cb2225ec6f12b6d7f47f51d8de83d6f7f345bb828f1 2013-09-22 12:32:58 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-346780b803fab3e7f6b03f14ddb9080e0c9047dc526b60f1a8878c14d06c40d6 2013-09-22 12:09:50 ....A 44032 Virusshare.00101/Worm.Win32.WBNA.ipa-34cec6a31063c4129372be17af0648b065be620a05623695d7b76e9467440048 2013-09-22 12:30:00 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-354fe37749f0daeb11980c4fafb72f295d4d85e2efb1a48f07bd2f2bc0e77add 2013-09-22 12:13:00 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-3561ce64e200290eae6ce5c84251d41ab3e33bd807349ba1f6968bdaa1f4a8eb 2013-09-22 12:24:30 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-356409d0f6b771edea3445162a11041af731c0aad67d2d86d768e70c88680373 2013-09-22 12:24:46 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-35828cd9957c9fc05ad781c80df40eedc9c4061afa2c39fc87e5981a3ff8209e 2013-09-22 12:38:04 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-35f3b64185cebc4982dd6e6b33029ea9331ca01ab5ae78bcdc2059c18f5f4518 2013-09-22 11:37:52 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-36225616a04e47a452c2bc3c03c2615f90902348c43f805e50573aefe58546dc 2013-09-22 12:49:48 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-369bea1b54fdd00d45a7a621cf8f8bc6b3205ac9c75033252c7af0c530682cc7 2013-09-22 12:25:10 ....A 35840 Virusshare.00101/Worm.Win32.WBNA.ipa-36d7dcdb302e8dcb5c6bcebf672f6256ea55e0e0a4437c5aeb0f906fb3329b48 2013-09-22 12:11:38 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-3725f20ba31581da88e595e5537b9899c4f25c259e5d63987a3e0fd97a79fd9a 2013-09-22 12:13:50 ....A 105984 Virusshare.00101/Worm.Win32.WBNA.ipa-378a7848817932ee794e27d43352b5466c69569f0d0e61268d80e23eabfc11a9 2013-09-22 12:19:00 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-37fee54e5a67080656e719678946f104d9e5314de8307aa402d653523659842e 2013-09-22 12:30:50 ....A 110127 Virusshare.00101/Worm.Win32.WBNA.ipa-37feed4add24b4fd4b57b7039a7cff5d1f0277be2593d6edeacee93e9c3c8ad6 2013-09-22 12:17:10 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-38012971ba7da5d4a6808f5a8305668be3762b230c38ce6c86b905a84f7fb476 2013-09-22 12:19:12 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-396a31e259994dff3f5724506d8d04a19f7a7691357bf279ba54a0d2505f025b 2013-09-22 12:49:32 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-3a1ca3249ef96c189e462a4e741a7146170b0b955e52b3d52b745fb33fe132e5 2013-09-22 12:21:38 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-3a27b7ed324f86a86ce79924166b68c68ddacb5194036b0c18d3f5f3e3918e74 2013-09-22 12:17:50 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-3a28d59919fdce9380fc5636dde763e5270121c6c79cf6db228eeeb22f7a2063 2013-09-22 12:21:14 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-3a516ce4cf6f8f2d59cc68dfa4a60db79935bf00972efcc2435ec7e1fcca4525 2013-09-22 12:42:06 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-3a8775113ce5d3719ac8d95b89ea1ab7ce3b2fe9978822c44c8639a9e78601f9 2013-09-22 12:43:12 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-3b0bdf1273d4f5a3d37e9eee06b73c857cff30ee1b6a0289323fb722bd71b20e 2013-09-22 12:14:02 ....A 140288 Virusshare.00101/Worm.Win32.WBNA.ipa-3b107025be049dcb3cec77c1ccc0d95e1996610a14cd0919b23b227fcb5fcd15 2013-09-22 12:51:12 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-3bf982fbfab1b80abb6bd8219b9dda2f4fcf86e15332ae59686095236612c7d1 2013-09-22 12:21:14 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-3c1641ef08cc260b74c857b1c026acfb262cc066eeef134b502d1ad91ce377a6 2013-09-22 12:48:18 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-3c90ca76f11d738910229007980ca84c6291ee2c130148b5742e9d43afc794c3 2013-09-22 12:10:34 ....A 59904 Virusshare.00101/Worm.Win32.WBNA.ipa-3dd60749782afba5fb992ae12c10f7aff7f445906623e6fbf2e88a083f1965eb 2013-09-22 12:29:02 ....A 114735 Virusshare.00101/Worm.Win32.WBNA.ipa-3dea4f8c50e754cb147d6c9dc925c18a05004792646bc101cb8560784ca341f7 2013-09-22 12:13:12 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-3e5d946f6d2262059d97e54846b0d174bbd9e7fdd8b6537fecebf91559e79502 2013-09-22 12:26:36 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-3ec9c2a8d9f2b167176b96dc02f76eb6933ec6439aab378065697f6243d40508 2013-09-22 12:51:02 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-3ee381d6328dff91ca8fdbaec5fe7002f9223b9b57b786301e71fb588ebeeaa5 2013-09-22 12:26:40 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-3f10025d86434519d9461af33c9b2e8f1e09cce757fa86b46b2bb064e72c398a 2013-09-22 12:33:42 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-3f219da379edc7e9b9108d0d2accedf7831727c8529f2fa0d6e487234c2bec28 2013-09-22 12:10:36 ....A 140288 Virusshare.00101/Worm.Win32.WBNA.ipa-3f662cf0b39fa016d270d321f14ee0c75ee4b331cdafad70370d32afadcdf8ba 2013-09-22 12:29:02 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-3fd7276e78f85dbd64d03f0fc5430cf7718c995bdc4da64e32918c3394877abe 2013-09-22 11:46:42 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-40e4cbf354af3612479eed98392d3bcd8ba2acdf2df235aea15e8c8414bc7a9b 2013-09-22 12:34:26 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-4141efc9107c04e54af2b855d56d5171d9652b5a80b6c1e6ed2227907c5dd1bb 2013-09-22 12:41:00 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-41554a3d59d975234b0e7d4bd8bcc7de0d33dc0a06c9ed0372933ce986b59114 2013-09-22 12:16:20 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-42565927889d84a4f89b05874391769a90424bacfaccf77b37ec93bc5d6301b4 2013-09-22 12:27:04 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-42b2a4080d1b1347101ef2dc91d107dd7c548796f0110312dc83ae9e2b4c767d 2013-09-22 12:34:22 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-42dcf70eee82d4c7daaeab8127c2a9b841beee2b5516eb693d8f6246b657b508 2013-09-22 12:22:58 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-431cd98ebe78ad445d12a81f37ca16ecbcbf6552f58af2f07bd5f233697c890e 2013-09-22 12:12:30 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-434a6a8970df01d6f5b9d4a370905b81398cecafda1ef135af9a42737fa2e93b 2013-09-22 12:25:56 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-435a5f25f841e8e36e37bccc3a7dec8f30c769120656f82eea8cc139563fc4bc 2013-09-22 12:30:54 ....A 319488 Virusshare.00101/Worm.Win32.WBNA.ipa-4365a52c522083d0e5d037ef5c75ffd8498dea772511ee37871dd550a140bfec 2013-09-22 12:50:22 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-4391dd2a561214b1f15e9b5307a1c1d7c698abbd13a046f4ada5d08bdb538d77 2013-09-22 12:44:14 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-439c2544b2150ac6ab7cbaaeb3c8809dc4a45dd3214b35acb88738abc63623cc 2013-09-22 12:37:48 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-439d912ef727dd1f2f8cc5d07ac2892432510a9605be2dc67dab0743808c2e91 2013-09-22 11:43:06 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-441e29728e912553cb2980a1ea4dcad80b16027aed48dca608eac347ecda7b6a 2013-09-22 12:48:54 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-445bfb894d215adb2d5b543f7afa6b3930e5e91a40c8c6dfd96482a83abbc9be 2013-09-22 12:27:30 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-4527f42b2a6c9fefbde627060e05ac21136d451e1ed29cf98fef6a3681bdca15 2013-09-22 12:12:34 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-4576a765542a81c2b5f388b404d667d60de184e1f15acb43c61f5e22f913b88f 2013-09-22 12:35:14 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-4591da5e2e8f068096cd99924aa4aa16a1a26530188998b11d77f907c4774853 2013-09-22 12:12:20 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-4696f0f4b46b4bbc02d2a26d0fad36b9b6ed76d437a1fb5a589de4b8e4ba9e7b 2013-09-22 11:58:06 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-469b059aed24b56be8a1a516c875db9a367b06d3b327f7119059ccdcd7516fcf 2013-09-22 11:37:42 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-46c73cf2b8a9d85db2f8f616aa0cdfa357713e33f979afbfc105c42b85e801c7 2013-09-22 12:42:42 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-46dc1ef621f66baab1a79fd1cbdf23b2780d16d844c2e3ba4971f15ac5e2d438 2013-09-22 12:13:04 ....A 140288 Virusshare.00101/Worm.Win32.WBNA.ipa-46e97098ed3f15eda95b25586caca3531258d98fc0ae94c14c58eb004cc974e5 2013-09-22 12:50:48 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-46f2cdbd6e7b20e56983f653ea510b9cf02df115115d12a7d71280db55ee76c4 2013-09-22 11:52:36 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-4728292899c20ce4e2608d3b22696d4aa1cf6ad3ef2dcbbb8f793d62781ed305 2013-09-22 12:22:48 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-47d310c3b04df3f65ddd3e8e174eeac9c41d6aec34c1c85fead51e4966d1b705 2013-09-22 12:21:32 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-4964f2ba9bc0deeaca40de63d41f9b5f1488b86f24b23a67e33e86c48db15a0a 2013-09-22 12:10:30 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-4980649f48e35921d339a2c8aa015a7bcfab2c272980600c762a53bd3db7bb8b 2013-09-22 12:27:20 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-4a6d0c896c6f78e8993a85d1877231c7b8ced23bb5667808471c0d663ae488c9 2013-09-22 12:09:42 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-4a8207f6cf8af7585469f82b928eea52a161711541088cb7c30d517d867307eb 2013-09-22 12:18:10 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-4a83e9dabe9fd26767bfc26326f889ac74823047fbd42a1d4b0b73b0974c1c97 2013-09-22 12:09:22 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-4a869fda7e2709ae39e5fd36497769824553891767c455a82a70718a033a8b5c 2013-09-22 12:14:10 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-4a96296f609e6e10ac6fa73f790291a97103e0337dbbaf17c62fa393342ee57a 2013-09-22 11:59:30 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-4ab8c05581593f004fe5e90df2483621001ffbda756393ea64d82cc4b618f8c1 2013-09-22 12:11:10 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-4b7644335085b793ab8c0d1252cf3145fb8cc6b509d16bfdf4a0369055d871cb 2013-09-22 12:26:28 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-4bbec9f249b6667f711f55ca5c8e982210ca7d44af56370ac2668249bb85ff53 2013-09-22 12:17:58 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-4c30ecafd5d3039935414e653bab22d9b83b3e611613d5e8164861f7b5f9aa75 2013-09-22 12:18:16 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-4c8fc644526518ae5922dcda6d22259680051e51df936491207426edfdc925b3 2013-09-22 12:20:04 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-4cb06377f9dd31de4e1a46186eceefe7e1a80df9e77f68ced3574a5d0a0f48d1 2013-09-22 12:39:48 ....A 126464 Virusshare.00101/Worm.Win32.WBNA.ipa-4db0cc75313eb604d21fe24c614dc915b55bfb57cda0f9fd2e5e38ee928d645a 2013-09-22 12:18:58 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-4e609e81be6044b36a7351b3282f6d7595c4205be23cdffdc2ff859ed05bf46a 2013-09-22 12:14:42 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-4fe62fdee46712f55e8a425cb02b48df4c41b7163a851d4f655148742d0fcd06 2013-09-22 12:37:08 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-50b542518802c2f16d67ba4dfbb422f5efc984b4efadb6179728dcf10247b61f 2013-09-22 12:11:10 ....A 82432 Virusshare.00101/Worm.Win32.WBNA.ipa-5194ac70d3bbafe50aad7be030266b295683b34abf21ef9fe6f8ac2a9ba8aaf8 2013-09-22 12:13:00 ....A 81408 Virusshare.00101/Worm.Win32.WBNA.ipa-51c0cb9ba95ea9f82019a699c013457cae71fba7f453e3c25d18ee909a0c18ad 2013-09-22 12:41:36 ....A 77312 Virusshare.00101/Worm.Win32.WBNA.ipa-51e0a9f1c5e5727a72a12782ff17f785c20d9c98957455b58a834620f935eb2d 2013-09-22 12:19:02 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-52b9205ca107b83e85ce98e28ad44b5bece81932ac1982e8d1287146d6c1de46 2013-09-22 12:23:08 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-52f4a7db8af88c5e5ecc75b5134ed636da4928fb6a91b4ede926bc5d96a7236f 2013-09-22 12:41:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-530f839650201e9533f2f8accdc32571665baf0469e6e6c9779a932024b1b03f 2013-09-22 12:09:44 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-5319a8da10a2e0da5cdb3d03438e62b2b21eb967deae73df58d93cbc183b5e09 2013-09-22 12:43:26 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-53440590661ea2c50ccd94539d35c8320cd0fa31b28e2e87335f862d98a294d2 2013-09-22 12:41:08 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-5344ea870ffb1f1616002c0b8feb0c00fedcb9586be615fb2b46ea61648432d0 2013-09-22 12:30:38 ....A 491520 Virusshare.00101/Worm.Win32.WBNA.ipa-547a07f8ac93459e2ae57c432b6ac41088492e6e0a30e2edcedaec269799dfc2 2013-09-22 12:19:52 ....A 40495 Virusshare.00101/Worm.Win32.WBNA.ipa-54c6bfb82f6c00e58097f4cdd3fec735d584a12bb15f7fe3fbf1a9b435964ab1 2013-09-22 12:13:40 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-54fde4cedb1f1d28ef67f6426a8a61e2093a148c0c436dbfe14c9b0be2e6f4dc 2013-09-22 12:11:56 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-55f32de449e4644029ddab62b860ce40d994822f65069375f9a75f7cff2bf5cd 2013-09-22 12:02:20 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-56235c1055e52bca2f50f9e57990477c337668770e85e4cc46d71e4fa5b94b92 2013-09-22 12:05:10 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-5634992f6715e045df1895ccc8dc0b5708fdbcfed7ea61f183cfe334829aba11 2013-09-22 12:19:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-5653468ee3cb580143bbd21da0e73214059a1d5f59b5fe70e45e304f53c82558 2013-09-22 12:10:14 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-56d836e3c66e67060bcbf1460b9c0b04c3cc9dd82f35f1244741a54e0a42db91 2013-09-22 11:36:20 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-56f1c4032dedcbc3db453ec9b0a4e40ae5ed573eb098cc5e6e99b5addf3dee61 2013-09-22 12:08:12 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-56f979e898406793f200e2192d358b4986fc31f6a966cc0014fba8c248e7cbfc 2013-09-22 12:44:28 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-57247fc7901b21fa1e845e60a538c6f908ea6edbb8572a9179f679682e55e4c5 2013-09-22 12:03:04 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-572a8e8293502436c0de064f651559c033572d39e26fc916e4ce667c1460ce4a 2013-09-22 12:04:02 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-5736db9b656db17583f0e00691859372520903a771312bdb6b581f7ab6382a23 2013-09-22 11:48:10 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-574c5137f1f566940894268b7d79c809976702d71402b4de504bb95b3430dbdb 2013-09-22 12:13:26 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-57569e360ed9bf1c03473155f4721baac44d24b1d263df7abc3473219c5ce4f3 2013-09-22 12:16:20 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-575e443bee7443a87c803b8d5e30ac1b613327eea50a4af64ab6c705a6646b65 2013-09-22 12:13:14 ....A 167424 Virusshare.00101/Worm.Win32.WBNA.ipa-577de85c18bde4793d5fd698303fdd08634b030c0dadee39c9ef0f5a35f05de0 2013-09-22 12:18:14 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-578c3187c4e8a64dacb51fdfb68e0324394aaaadd98cb53af83a5fb6df870b63 2013-09-22 12:17:26 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-5796a72efd3fec6c2bf039b7a05b0a2bc0204846687202c62ffa7334b9842e8a 2013-09-22 12:27:18 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-579f0ca7423b876d420331c5865a9fa3a1c471b29fbef2ee813079bdf0934bbe 2013-09-22 11:48:10 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-57a7669259bbc819d94db0997e2025636db07323a03d8e80a2e75565ba3c1487 2013-09-22 11:46:52 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-57b682cbd1ef6fe734846f1f69bc4913e5f33d8e35f0c2b3279a31c8c74f64f2 2013-09-22 12:15:56 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-57df27b67b67d05e1da58f03aeb83521c674cc434d13fe7cb71a407d8297996a 2013-09-22 12:16:22 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-57fbe6543322ce396e191bd9c0956cbe4a2e41bea1505fa112882bf667da3650 2013-09-22 12:09:40 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-582ca9f6221eb687cbb36789c0f7c5ce1296d8ac90425f7a200d3d3f34e20a5e 2013-09-22 12:52:28 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-5856c975fdd41b41ee9827b0ddeb56aa9eafbfb9e5eb8e16d4fd28ac8da70022 2013-09-22 12:45:44 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-589a94f3d1bfb7ffc3b48efcc7a65b7de1305508e8d015150763632b970ff75b 2013-09-22 12:16:36 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-589d9b50894ec31250f8509eb57fcac13fc8b6603452fb870c7d78ea7e8887ae 2013-09-22 12:49:10 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-58a6c2ab41ea813974a36f48c2a028ce84c26de99797cb404a83abd6a11cfe23 2013-09-22 12:34:26 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-58b777b47885b91f3f8f1659324f4993ba58f4e0d4dc1732644f9506bb3fa9f0 2013-09-22 12:47:08 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-58bf394fe52e5afd224138922b27d3700cfdb337cc8f77714c8789f9da93c4f1 2013-09-22 12:32:52 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-58d131316b7c28f780ed384defda4504d216ef93237846097f5d7fa497fdb587 2013-09-22 12:43:06 ....A 108544 Virusshare.00101/Worm.Win32.WBNA.ipa-5907f7ce527ff8a5aa1f9b944e743b2c09d758a2fbf1760270424fe9d574305b 2013-09-22 12:13:42 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-591ab89cdfd01150351ab229280eaca94cc23a02b321f37a8146b0911f6d7f8c 2013-09-22 12:09:56 ....A 57391 Virusshare.00101/Worm.Win32.WBNA.ipa-591f76a49eeedb1f686056518afc7baabb7dc87149981a1cbbc8613d9ced84db 2013-09-22 12:28:08 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-593d829a9deb4838c103a123b278bcee521bc0183e4b6c3a43ebc38d50c0f67e 2013-09-22 12:08:40 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-594127800936cc1f9e304529f972a41bfd483ada2a949075b8638ad15beb696a 2013-09-22 11:55:54 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-5947502f58db709095fafd2423fb4263abfeefbd6f0a0245f060e8b8d1b48259 2013-09-22 11:40:08 ....A 203264 Virusshare.00101/Worm.Win32.WBNA.ipa-594e8beef3a421ae45638d4960f6c7d5899ee755f97b24d53fd73171b0b25574 2013-09-22 12:08:28 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-59862a1a7a1844b6deb8e08adb805b2b32d86a33fa63f5d73622760a3270e415 2013-09-22 12:22:54 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-5991a43ad406f80768c4ee10b3d40a6dbf586a013754903ca0b7bc025453ea9a 2013-09-22 12:19:56 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-59a706112631af5b84f70328d5da9a7707c31b4ee12c639b0bf594024b3ae539 2013-09-22 11:59:28 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-59ab239c65fa5c7f53683207674857104fef0badfb295aa35c1ce55544d7ef9d 2013-09-22 12:41:44 ....A 75113 Virusshare.00101/Worm.Win32.WBNA.ipa-59d24f84ab2f070c3c206c03af51d95176cb3d9941bc61e02989a445d66c82ae 2013-09-22 12:31:14 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-59e28669cc9ace07fe5f7a145af4466231127e531bda2028176d6364932597f6 2013-09-22 12:04:20 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-59f4af5f6ff4b07677ae2fa2d778bdcc110d9e5e39776ce929674d549d04845f 2013-09-22 12:03:16 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-59fe2f904ee4703cf4dbce2462a6ff4baf19a528810231b2a9c39b1adf68fd64 2013-09-22 12:16:44 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-5a2bd3fe48ae516662b8a0c78dec379fcb1d6d442180c90767926d44bd93b899 2013-09-22 12:24:16 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-5a336e8d520a14e78fe00c482a2789473d030fb257181995cbe677760547ffac 2013-09-22 12:09:50 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-5a4cc949fa54e1fa7318c698761e334e7d843b99dc96bec79478354e4e8d164b 2013-09-22 12:13:24 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-5a52895b1f13aca29bc06c9b090dccaf7de2aa21752372fde6f215aeb6f95bbe 2013-09-22 11:53:14 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-5a88dfb372292884b89a300b1b6bd0102aa7047d3a3eec8150de88be36511e18 2013-09-22 12:31:52 ....A 126464 Virusshare.00101/Worm.Win32.WBNA.ipa-5a93126d015b3adaa0143336f205cb53136d4b96b87cf1da17338578e458be59 2013-09-22 12:09:22 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-5ab69e958b3082f5275b62f0bca7763d0a84cbc7b82cb521cc0671c6bfc7851f 2013-09-22 12:15:52 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-5ad5dfc3c062a7f9c12de858c6ad9d4d9f7b37668caad04c0aaaebf9d078fe9e 2013-09-22 12:11:28 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-5aebba9a1d52c3a97b00b6d47709310e325b5c1a3db22659ce9c10ebf35fc14d 2013-09-22 11:56:28 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-5afe5fa6bffc05f433736ec4fe8c32bb54eb4ed60b2992267d3a03b3e73fe2a0 2013-09-22 12:19:46 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-5b3db070155842404cf451d75d195515a7f8cc8dd551f40800edaa033e016fd8 2013-09-22 12:20:40 ....A 637440 Virusshare.00101/Worm.Win32.WBNA.ipa-5b56298ec05db6ea600653cfca2a9a2b01f603e5f5f349a19b2329af5af46d4e 2013-09-22 12:38:34 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-5b9a8c0bde54ae189a6530ca98d5ea8bbeaf6c1e14169b832c6d9808bfe50994 2013-09-22 12:09:52 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-5beb672daef84f4a2c7005d424cc2dfb73fa52d96fc2f946387bfb2ec9a7b74c 2013-09-22 12:10:50 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-5bffea1a74a116d17672ec2349a5f6c0fbbbed0954cfc14056341e0080edf0dd 2013-09-22 12:19:18 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-5c00f8256c5a69be7b98e8433b1eddbd77f1b3c7b0c851ebf627a5ce86f3fa7b 2013-09-22 12:23:38 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-5c5375d31e1b5771f8cd8fdad5c8f584a6289b0a744642f8361f684c96b23e6c 2013-09-22 12:13:14 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-5c64cb1b4a87f738f7dc068b95217554b1ba921fe60c5e2b4888042bb6ceffee 2013-09-22 12:17:32 ....A 126464 Virusshare.00101/Worm.Win32.WBNA.ipa-5c64df28d5cb73e61b32fd31887032dafb06126ac7b938413a1b35a4cc75f6ab 2013-09-22 11:59:26 ....A 315392 Virusshare.00101/Worm.Win32.WBNA.ipa-5c67b4cfd5e28dafcd21e3f9d2a68ad27163b5e85188238b4b81a266c436f5fd 2013-09-22 11:52:16 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-5c7e4de0c7237744b221edc43f4e07f66a194f9a599612288e2f3ca059412fd8 2013-09-22 12:10:58 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-5c97c21e5bddcdd68582b92d75d4c14c679aae9bcd832992d3ab0f9280146a6b 2013-09-22 11:38:08 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-5ca2c341987d2ea8d0e9a5a7605ca1f2d052b941e4f17dac53cebc42dacdae90 2013-09-22 11:42:04 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-5cad8dd8f531aea0182790506258133c5ffdc1694bffc4eb5202dee4a3936c10 2013-09-22 12:06:22 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-5cf2c051332e51351af3965fb9bc68c8cfb19188119ae17be0249269063002eb 2013-09-22 12:35:28 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-5cf535198d3a7cf9aad5328725f79ac4a3460f39891b12b8aa27af078e448473 2013-09-22 12:02:16 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-5cfe7d43181647e2845a785bd2fb59db765bcecd5bec5b850b54e9ff1e24d89f 2013-09-22 12:33:08 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-5cff2234d424f3b104d75b4a07480e2066243587663a60c92bc35f1d31dee848 2013-09-22 12:10:04 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-5d303d668cc2bc73d67f8ee7032bf60cdc829d433ebf74c410a5b4e5a37c4901 2013-09-22 11:44:18 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-5d35d701a7d104f5b22eb60841a12e7f127cbe4fb363c5377c3a35f57cefb6f2 2013-09-22 12:36:16 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-5d51c2c32bf6b647ec060107be45475121650bc7bc71613d2e3cfa8dda6c23cc 2013-09-22 12:22:48 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-5d51cf3b47a6f5adfc9309776770a8c53ffed9338e0539470687623ddeacba14 2013-09-22 12:05:58 ....A 262198 Virusshare.00101/Worm.Win32.WBNA.ipa-5d89916a8b67fc28f53607b296ec6d2cc00bf91097aea137b0bb1eba62cc030c 2013-09-22 11:58:12 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-5dddcf42f3a3b3f40291bd01d2b3fd50f9ba4d39a600f15fcd075798ca1f715a 2013-09-22 12:16:48 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-5def5a20ab366f50028a5e2a859588b480009e023963c12212dc133fb53deefb 2013-09-22 11:54:58 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-5e35296e509ab73a23596946750f7634632173dc58e5278ca72adf741a2183f2 2013-09-22 12:10:34 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-5e6c917bf12778cdb5db9ea306ef45a7e7d38501fc6ce78de8d1679c94f7d83e 2013-09-22 11:54:52 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-5e70d474f085530a2326b3175a5a2ce73f5f6db8814ac7f882ca4e9217357dbd 2013-09-22 12:08:40 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-5e7c3c259186deb29fe4beebe52675125b3225597dd09996722bf9dc8c761a37 2013-09-22 12:16:26 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-5e853af4ef2d69158ef3d6743e052e283c6ca143515a3ab05d638ccdf4dc0e71 2013-09-22 12:02:30 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-5ee4832f0f767bf95ed505ca81652aa891106a38c7abbd3334301989bfb76032 2013-09-22 11:40:06 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-5ee839c2f75217dbdaeb22a2fd6d454e4d6f3f269c8364492437fdc4b75cfac7 2013-09-22 12:10:02 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-5f283d3f6b645b5fdfa0ff845966ea76a8fac2ad20794f0e4cf18b2f612c7f8d 2013-09-22 12:34:08 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-5f2e493c4706267f4a392ae64bd78c278b2cf35ace62827506352e18b77ce630 2013-09-22 12:15:48 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-5f5c6c8c55aced47d0e7a127592d036b1ec0111522b74554be19c6f3b542fcec 2013-09-22 12:48:42 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-5fcdf41d1e6dd1d231a5272e9b828438985fb315a8d50fb811e5cc51e037f6a1 2013-09-22 12:11:46 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-5fdad8adcf15860908d935d5e38bb883f136b4f09149726e998766f6ea0f6809 2013-09-22 12:12:40 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-5fdec1b1fd086c15576afd4c8a526e94a11f4fe577c78a092fa1437194bd94af 2013-09-22 12:17:06 ....A 24247 Virusshare.00101/Worm.Win32.WBNA.ipa-5fe7976007dd36418b13afeea8257f70f564f482378d5d5437a5f2ad4e2baf03 2013-09-22 12:03:58 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-5ff933146ec64c5f3e5dddfdc0b4bba1f6192f5784714c513d01aea0f5522719 2013-09-22 12:07:52 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-60105d7e60aa70efc51e782dd71d760964cbb8b325000773210a59876b92bc76 2013-09-22 12:30:48 ....A 35840 Virusshare.00101/Worm.Win32.WBNA.ipa-601a3b3260a569e7e9221fe22aa25949159d71e702510adb7f7973777156df47 2013-09-22 12:31:32 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-60573ee5c33c6fce6c399decaf7dbc08fa7e8bd59b6fb238ef739a779a5586c8 2013-09-22 12:01:54 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.ipa-605967c71a9445290851f5ca85514ec8c03148981dab895bae99274024c598e9 2013-09-22 12:15:28 ....A 108032 Virusshare.00101/Worm.Win32.WBNA.ipa-607806ce017b76859a7bce97609258908efbb7cac0c36cdb98f1f14456d4fe2f 2013-09-22 12:34:42 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-60e8db5e2ae8d58377087322aeca2c06b900def7243257f1a84d6f452dfae251 2013-09-22 12:09:00 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-6140031fe8b0010b67773fb3db19b4d9caaef46e32162367cfbaf1e1acd6b2ef 2013-09-22 11:45:08 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-614bb04a6cc58353632f7c3b865d4306239c93d3492260413b995ed084dbdaf3 2013-09-22 12:41:20 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-614dc20111a5f4a115631e9ff7adc574bf2e6f236c3269cc566da2c2b46bbec8 2013-09-22 12:37:22 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-6158897f89778fbbd087732cc6dd92a41fa8f2bc433b385fdf3910e1ae5e99b6 2013-09-22 12:26:10 ....A 545181 Virusshare.00101/Worm.Win32.WBNA.ipa-6185152d4313a0cf7af6764ec1d8f768045d8b5c5d3066d6b232751dfe45fa16 2013-09-22 12:32:10 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-61950af82f29930e8e3776073158825a63588e30d22f3dd7e4b37b5503bc8f8d 2013-09-22 12:20:16 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-61aa4bd4399fa47425597d0ff9943571ec9341219c2da7ef79e2af7d8bc43e88 2013-09-22 12:36:28 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-61c6c713b06c12c5d6212539935c4d3afc0badb5e4bd741200b85d10626d9257 2013-09-22 12:34:32 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-61e487cc91d959411fb124b66c07a786d506708892043100dcf6ee050d8ee5af 2013-09-22 11:49:34 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-61e4ddc73c8d071c26f35083017bda476cfede9022a649b5fff36eafa0bff4ab 2013-09-22 12:02:02 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-61e7c54707128f55aefcba1902511644efe5141551494c172eb36594c641fe33 2013-09-22 12:00:02 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-61f5d17d09ad3422f56a600bc5cd332b754cb8ff430728739228d85a0907becc 2013-09-22 12:21:52 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-621736b4a7ad9b6887e07042ec42eb15416986c86b45d3df03b7e8b7641a0e0c 2013-09-22 12:21:38 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-622222abb60186f661a96c3d3c4404cf21ea5c3fa30259debaf2df81fd33476b 2013-09-22 12:44:44 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-62241322f459df6c26fafe7400788d67e2481e63833dfdd3eb6642eca64fe539 2013-09-22 12:10:44 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-6226a3ab159e2c780b0884522d77e79f6e22cdd9abdd4223fcb26bd98e30db5a 2013-09-22 12:39:12 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-62458cf9f762ecb85c68853359849dc6bed6bb655547530ec7cd228bc5fa3526 2013-09-22 12:11:56 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-6285207e43c2799b09f7d2800172c29a8c15a4fc6aa0ccfca5ca2dfe1ec9cc58 2013-09-22 11:44:14 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-62857addee7ebd65fc6f4dd983ab02be0d42527174a4bb8b1debd31f554445b8 2013-09-22 12:24:38 ....A 327680 Virusshare.00101/Worm.Win32.WBNA.ipa-62afb623dd6d5c38c81ec4b09635142efbd08cdbc666c36265f754afe3eab28a 2013-09-22 11:46:58 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-630bbf1c524be0721f9d943d9e990f9ee4a7a5d3339e23d6bf4ac94ec3182016 2013-09-22 12:10:30 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-63209bd3e483e8fe8dc5464e4d2a690729ac5a3b82b9d7ced71cfd6250cd725d 2013-09-22 12:20:32 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-63af09282ac296481bd570a9270131d68cffa3795e90e176d68e16315c7b3afc 2013-09-22 11:50:44 ....A 892928 Virusshare.00101/Worm.Win32.WBNA.ipa-63ceaccba97a6c148c45441785518ff8f1ba68c61424cfb0d7aeae2af99ded43 2013-09-22 11:42:16 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-642b00b2aee06ad1812f495d1ce3ae202529ad704bd959ebf6d8bfcda8744053 2013-09-22 11:37:32 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-643f14f7ec31ad75303dafa253ab6497c9e7b30edbe67e8f65327c4d8c8285fd 2013-09-22 12:47:08 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-64774e6b43e1a735bced575ed2e9347cb35d401bedb73b2db34820e25d59c157 2013-09-22 12:05:20 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-648fc93cee29f1b8652bc20c21f7a9fcbc28190b0663086b7e4cf06f03ca87a5 2013-09-22 12:49:34 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.ipa-64c6005ff9a0ead872f2bc5e84e6f62a55f7be3cd8c720b2df41f5a823d54552 2013-09-22 12:05:44 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-64c94600150eaf563782cc8523032e49b4af7c7aea41a1f8ac6f96952a6d8d85 2013-09-22 11:35:30 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-64cecd81f8c91e8cf42f6ad5faf771c55298bf1e11b3c4ea83d44ddc67ef845b 2013-09-22 12:46:32 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-64d06adb30f5eb23b2e01edb3ce618da99c77105aa4ff66c7515412c229e0856 2013-09-22 11:53:14 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-64d071f1294a60e0204b31aff624570fa4877bacfefc3c8257c6f9f8571ebe72 2013-09-22 12:30:54 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-64d364d972f4771bf610121270553144f23a51cc68fbcfbe6630a8107eacb325 2013-09-22 12:10:22 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-64d89fb1fe723fde2a8c56482d16268fafd3a60a491fefee3151ba833172b904 2013-09-22 12:11:18 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-64d9f8e41cfdaa96cea952e488b7d37127bda41712135dfe1ebfd3261dc2fd01 2013-09-22 12:12:52 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-65165901c47091eddff345d4ab897ad34d1a3b712929f38d5742521b80881b5b 2013-09-22 12:34:46 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-654b0b257ff108df433da67f4c478b9cbf8807cbfeb8dde7901e1076cc16501c 2013-09-22 12:12:54 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-656d6c8cf72007a89af96f8aadd272eb50def7b1fbce04a0e5d7770dcde655ca 2013-09-22 11:44:24 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-657592f38f27664ea70c0dfce21712dc3ec837432828c475dd138982bd591570 2013-09-22 12:27:22 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-659f532a857ab25963c844e0bcaa93a66a3f9d0be3ce5288f56e013daeb27f32 2013-09-22 12:30:36 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-65a48eef0319fc7998d2f50bb5e36e15fc8df4a9597ea14717e358d901ef794a 2013-09-22 12:03:42 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-65aa9434d5d08c62c96c71a75ff67ead3e42700f29e32ca1a77197b3a47c458a 2013-09-22 11:44:16 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-65ab7d0f9da6be8ef274401c967ced5a4da67f6e6a3452c3fd92470309e14650 2013-09-22 12:11:48 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-65b91f5c39348486e6914f315fd6b6daaf7887b00b3ef4d3a7271f0e2a191a94 2013-09-22 12:14:52 ....A 82481 Virusshare.00101/Worm.Win32.WBNA.ipa-65bb8e34c59b5fdd5fea619f3ad760f057764856c030f38bd3bff6801d718d78 2013-09-22 11:41:32 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-65c111f2810f64827f3940ae5e2dd237febb434f5f61720819f2fb36db34a0f0 2013-09-22 12:25:02 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-6623d4c21551547b34b3998f31ca27ef07bc672bd5580bcb7da40d23ebfea03a 2013-09-22 12:23:28 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-663d06997fedea38ba66723732a181d5283742047f99da358add9f5aef23c204 2013-09-22 12:12:20 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-665af9f87b3ecdd907033b82a0abc6eac37e9a989a383214ae030e8e4904e0e7 2013-09-22 12:17:20 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-665be4af754b592b2b0a7f6dadd50caa99ddc2c1c45b41820baf1e50677f1f9f 2013-09-22 11:53:24 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-667efca2ad7b2d7231386fd584965984599dc4f6dda83a82d2fd78b043d0334a 2013-09-22 12:11:22 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-6694c752b9edcd013556f57095663d21123dea1482b813d2e17f48d658a1c53e 2013-09-22 12:06:44 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-66d04359c40b125d845dd4c09691bd3b57da2d59780d5b84f745c5a45850ac96 2013-09-22 12:32:00 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-66e1b1237d037b194e4e3285b20d917de8c6784e93e0625df3a5b0b42800b6c6 2013-09-22 12:15:24 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-6788fa75ab8da75572d5972cd2dc31a87779255614acffe5b88f4bd9d523c95d 2013-09-22 12:11:44 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-67a5fa3f2cbccb71fbe5d0d2fd7ceaf94a544f4fe2b3c8028e3c2704579daa8a 2013-09-22 12:23:16 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-67c9835afd97d6b93bdfa14e11902f794ba8a5633b0e37af6b16c8b271a08de2 2013-09-22 12:50:12 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-67d9c8a6140d816208c2c066363bd697ebb3330b3946c819609925dc1f522fd7 2013-09-22 12:39:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-681854a9aab8a8cacdaa79b33e83f3cd96f8f893e32add99ad7f554184f26dcd 2013-09-22 12:19:08 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-681f8a3afada012b0b3b547fe068c1decae41c93b986df2835fa5e2007142914 2013-09-22 12:06:42 ....A 184320 Virusshare.00101/Worm.Win32.WBNA.ipa-682a13b9d1663a0cfb64012f0cb67ab23dd4f6acf4060b92377f8e9774f09ff2 2013-09-22 12:11:18 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-68337977d8b9454d659f1dbdaf791930330fbcf6fe9d3a264be14475c720dce7 2013-09-22 12:34:50 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-683705eebe8fc2af7a84ecbac84107ede525d4585486192cc518faa74c1af2ee 2013-09-22 11:55:34 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-683d6eed489ea164adebd944b7373c5576ee2abfd3185778f6ee893ed1342b6f 2013-09-22 12:24:22 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-687aae98bb9345c1d8a912a51cd4ef1984c4bbf62741f0c15a69a71218749830 2013-09-22 12:14:42 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-68a6e76718aad34d8caa78c39d401cda87ee72791f9009ed7f420a067b1d2b1d 2013-09-22 12:13:44 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-68b093a1db4b2c08e0c310067a409a64940e7c0a200fe46a3a015c8305b80c53 2013-09-22 12:41:08 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-68f081bfb9515ec6da0899f287a48bcf8a83490fcf601be91c73ed3d15176941 2013-09-22 12:28:56 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-68f84cce1d28ed12d0acd4ea7bf0c76d34dc7b501342457a663913a0c1c3169d 2013-09-22 11:57:58 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-691d779168825fe3fedb76a0894d3cd7165387724c47e128e6a8db1864ff37ff 2013-09-22 12:35:04 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-691f1b82c96777958934eaee51cb6b1f1fd6122a3390bea7e46313ed724a6b84 2013-09-22 12:22:30 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-697a10d88fc1955745d30df88ca6c4d73105676e5771ee53b05b3863734c9d3b 2013-09-22 12:39:02 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-697dadad9a041dabe809aab1bb02c655e1e59bb70f30be098d85242b134c59b4 2013-09-22 12:16:18 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-698fad1ed2b3df4fdf6793f7556e59132380684ddb019e656880b56cd9c0a79c 2013-09-22 12:22:24 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-6997e5746d9749fd8caf353ccf34ddc30729779375d379e43afb9155f520de0a 2013-09-22 12:38:28 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-69c6a5870d3283be7f75977c6594492aa2abde992433d3b82a6cf9b70bb0831e 2013-09-22 11:47:24 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-69d89a1f9fb4f51ec77e6ff8130097b4b6eead65b5e68c605d31defda3cb432e 2013-09-22 12:21:24 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-6a49309aa5b2e5d753a4d6b5ffd00b09a59bf27f050da6243299932377076631 2013-09-22 12:29:02 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-6a4db86473f221941a96ef3f53d09b9709254a1ffc5ce720dd44027341570e44 2013-09-22 11:54:22 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-6ac30c8d00023be5371982a42b68612b2d72994da10d0f315060377e51fc74a3 2013-09-22 12:37:12 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-6acd6086105bbc5b198318e014afaf0fd0e17dc0012907396a247ac8f5be80e8 2013-09-22 11:55:40 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-6ad61fe0423bf5763271063a9b2f27711c985feb3254b802ebe370a7f15eee19 2013-09-22 12:42:14 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-6b2f5de708eba4b2f3c7766fa91515daff2fe9d6a1aca6e88dd6d2a60039509f 2013-09-22 12:04:24 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-6b308f42b3c352faf4703cdb143fb44a2fce5c61c9d27f9f2e96c727821821a1 2013-09-22 12:15:46 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-6b4ffebe98f6832e8c10d3e8a1ad19acea9df77b6dee3de3da6b74268714313f 2013-09-22 11:40:08 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-6b5552d84dfa846ea0d6e4963c543ba1b469808fd6b683800bd9d6609a38b485 2013-09-22 12:45:24 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-6bb79af0953fb34a4f29fb4fc874c97cf8c2ab556745c48d98d0bd7bbe332389 2013-09-22 11:39:58 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-6bbe64fcea0068e1041cfd0034e79319dd89b4cc4bddab301f3f05b8c5d228a1 2013-09-22 12:06:04 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-6bd5e1e4ddda9377a633b0b88f03a84a0c9c1ae14a0818b08e8d27d6c7d2816d 2013-09-22 11:37:52 ....A 1236992 Virusshare.00101/Worm.Win32.WBNA.ipa-6c022e0ce75b029d8bf0fbdba249b4ca164dafbf21b9aa9b6547dbc8dd2b8cab 2013-09-22 11:43:02 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-6c1d5ce5186a83ceee00144b7ec1f3f19878c8697ce825698747508ecc086f3c 2013-09-22 12:03:38 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-6c41269cae178ee8cba9d8ec4f687b393590fe0a237137b3c6f4018ac7eabadc 2013-09-22 12:18:30 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-6c557d9db70a3b3c1704834967b8ab359d0a79553899df38d149776265e40445 2013-09-22 11:55:18 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-6c5ad5b8d6ea2130ef2f86f2993f6b827743df18501dc7a78e4b170572641db5 2013-09-22 12:01:02 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-6ca3aa629fca8c98ba7fb217a995b05df742ef42041f59b807d22076411d06c5 2013-09-22 11:35:36 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-6ca9166fe8fe9790601b10fbe49eed8b6cc111ccdce1746705938e5ae95d3a4c 2013-09-22 12:37:52 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-6cb17109c6ed3c81a75ad33eb20b3a04050f54356253cf59323c0b6805d0b4cb 2013-09-22 12:16:06 ....A 110127 Virusshare.00101/Worm.Win32.WBNA.ipa-6cb81e692ba1d6b71885248287e6b7525beb38341dd3918bc0d34a1aacde064b 2013-09-22 12:10:28 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-6cbba711efdc3c73db58195903e154d194e07aacb52f28486aeab0b3d7d9b016 2013-09-22 11:44:30 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-6cca55deeb0680fc180f548c333544a1dedbdb7c00518f61097947254bdfcb80 2013-09-22 12:19:22 ....A 83968 Virusshare.00101/Worm.Win32.WBNA.ipa-6cdb26a1bef2873db18f00df8da926d0f3fd07f8afd528365c826c5721970fcc 2013-09-22 12:09:36 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-6d193755af8072544664ab313f5ea729c724414fcd4d44d3fb8eead48a01bd96 2013-09-22 11:41:38 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-6d1b6f2228bb58bf32b29c95f246f6525ecc78ab3122a57e543fca3c6df9045e 2013-09-22 12:06:36 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-6d37fe8cfa26d9aa838d48ec3a4ca7e5b40a2c3abbb7514e23c31f1be2055476 2013-09-22 12:30:54 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-6d38844f03ea3703946f08290fe1a34af102ae90c93adaae954e91340188e6b3 2013-09-22 12:01:12 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-6d6218e707444cabc4586fccea5fc3d55bf51296b10f7c5a4364a63279dea0e5 2013-09-22 12:29:54 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-6d6f3fd6f39aa9f19c9cec2978df275ab6ac637e55773e06a6311319711e6298 2013-09-22 12:14:44 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-6d88b169fc92ea0b341ed5f202984f23277b36335bcd5bce3bd726db19d85110 2013-09-22 12:40:44 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-6d8c4f546691541102308c00cf8ceadb4f8a335b874b3c2bdb4dbe05c2275476 2013-09-22 12:39:02 ....A 108032 Virusshare.00101/Worm.Win32.WBNA.ipa-6da4cbf99867bb8f8cb72c18db71e8ce6283d5855462eed6d9c5ee3e25b6827e 2013-09-22 11:52:42 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-6dacb36454876f8e0e87d55067d9881445b31b62945e48cbc37ca696c993304c 2013-09-22 12:16:16 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-6daf6a5d349e248ed3db39c84716b67cc350ed5ec5f171f2f2e0892f9e796dd2 2013-09-22 12:18:26 ....A 107520 Virusshare.00101/Worm.Win32.WBNA.ipa-6e369944bbf2b2b953ad5424625ebd6b1f0722752004401996f399e71d68c02c 2013-09-22 12:31:34 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-6e93d53323632b48eae247e655c195bcce0ade2c6bf8b7b71bb0b996308bedbb 2013-09-22 11:44:16 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-6e96545af79bb01ce0f081dbffae28de3f37ec67c8ff7ad9e435c529d21c0ab1 2013-09-22 12:42:50 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-6ea37d2490a673da4aec514664cafb3625223fa7d82ba7c0c32b55baa81e0cb3 2013-09-22 12:15:30 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-6ebbbd4e397fee381dac0ab01ab4333674338027043a42281a0e2c36c1ed29cb 2013-09-22 11:56:04 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-6ee7e8faaae8ce413eb772831e13adfa91a21cac74939725b57c1f6378a16145 2013-09-22 12:11:32 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-6ee7febca42ce74c92756b128fc924a85b5713ddd4fdff1c80ba84f51727175e 2013-09-22 12:20:26 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-6ee97da656eddadfc8447b21638dec4d0857b407be01f89bfea4e6471e6c99b5 2013-09-22 12:01:48 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-6f3d993ad818da55013909e8817c531799c8e3ce29030f94dd4257a0604a5078 2013-09-22 11:44:20 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-6f4ef278e8c8959bf4543dc824ebc9a871d930a3d42ef8ae382e63315e1f9a5b 2013-09-22 12:04:20 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-6f5813ce55e1e04600422f6853f77421f67a4d55b392933a6ed0ab5fd44858c1 2013-09-22 11:57:46 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-6f6ce62b41098ce069187b419509daa8a178a8a6ec1c80edfb18d94580c2e289 2013-09-22 11:35:52 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-6fea2d675ad485dab498a978b62778b849b4c6e98c3ddf998ca69c28da1a2898 2013-09-22 12:35:26 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-6fff234bad2621e3530354fc6c986ddff1fccff9175f3cc499a36b5f7762a711 2013-09-22 12:17:30 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-70220b108546db2aa01b90f7e91dcd47a799a306031c16286a2ac4421e24b8e5 2013-09-22 12:05:06 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-703024f665d6b360d6b7b733b2671e4d3467e1b0a72f2f28ec8203de1eb6c31e 2013-09-22 11:55:50 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-7040545062b4f5435ee04b99fab3c6d2942b34e3e127f71ff3365f8a5be929dd 2013-09-22 12:43:20 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-7040d938f9be47e828d54cb5f7468329d8a962fff00c3005da26f2eda685dec9 2013-09-22 12:17:34 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-7041b6b299cf1409db2e4352ba599c7fbeae5507e7080ade49545f25b876dc3c 2013-09-22 12:47:00 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-704edef6ed3169fe529f673f46f2003b3b5340161231ad024aae97be14f021e5 2013-09-22 12:02:22 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-7059f1f19d48ee1b0b790ad7ceda7efa0ce2ec5501b708ccce4b36bbba869c6f 2013-09-22 11:42:28 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-706a5a7c812ff3df2c80712c780bb970817bc3c2cffb26f5a8431237a47b4307 2013-09-22 12:47:02 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-707029b07e2e202862b8996e1e71a182d7448ea726350ba8ea77068d0a525d43 2013-09-22 12:31:34 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-708bea540bdec0daa072e536a18b3d4a233f80161648eb0323e482b4edc927fb 2013-09-22 12:44:04 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-7090663f40cbd6cdb0a452554ec74412d5b2b44944c2bac5a413f972caed7c10 2013-09-22 12:09:06 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-70a20639c52e84ddb29da89abdefa3a89e969c4ed4f6fb839ecb85d289e4ebb2 2013-09-22 11:58:24 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-70a863d8466f0214cc540fb61452626c24aee6098a1bc394c189c6ded53ca19b 2013-09-22 12:08:32 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-70ac390761fef0bbbbf51ed8cfca1d07ea01cfbec00bcf5f60a3e1f956535df4 2013-09-22 12:10:58 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-70cb92088d64180d9dc38a5421f3d2150d0d4830199c1ff77df4c50bfcf8d525 2013-09-22 12:10:46 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-7103cc1970a0c0878eb4bebee2e2510bded24be1071036d1ca75bba2b2d6b1a2 2013-09-22 12:24:42 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-7111525d0808807da1c22e1e3626154943597ac0b1a8a1f3269b1d395eacaf72 2013-09-22 12:11:46 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-7112a28af491548ed53cf8239f7e9737c17979f03eca4091e1049a20a2c85152 2013-09-22 11:58:24 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-711a83496702a3db01be3db5ab4643abe96b66099f43fe4e0221b33d608d23c2 2013-09-22 12:48:16 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-712d72b7e0a35d8e74c3bfbbf93c9182a98ab5434d3874f13c4ad4897e95959c 2013-09-22 12:13:56 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-71353bf801f25a9cff28f069b0747be94d78115790576ca541ef598d29e0cc33 2013-09-22 12:19:36 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-716d547aa59ad9da4ada6d11dd8472d6ca0ad67a3e3467d14640fba4a7a20c76 2013-09-22 11:59:52 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-7172c98e725a22b1e4a76840be8a782cbe17c57da262bf5a540141a9dad8de2d 2013-09-22 12:33:28 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-7178c582f1ba01bd918ec30d2a03b6ddf08d87c49ac38adc55dd2ffabcef119d 2013-09-22 12:13:08 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-71d10d3981b139d1b6caaeaf90e51326f05d45e252597c3c68cd783d15287e2a 2013-09-22 11:44:20 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-71f4b5aba9fe2b65fb20350024b9c10b715b54f63be1d5a01a3d8328eb239575 2013-09-22 12:20:54 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-721699ecbd081725ce6fcd21d9d07c5ccfb2b0a967ba4d10745b9448a4c3b671 2013-09-22 12:41:04 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-7232501cc8f937c1cbc04eca26dd8aeec9d2b2ef4038c6e650761ee1da436133 2013-09-22 12:14:34 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-7252f9f3742eb492e459f8e89e7793586be7b0ca170b4f973bc623e93e4b05d5 2013-09-22 12:10:28 ....A 79872 Virusshare.00101/Worm.Win32.WBNA.ipa-729d4fed53eca48a9d5db1cdd74488140bc4ce189677a899f25b80008d6e36a2 2013-09-22 12:13:22 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-72ba4568ecbcb70e4284b905532a43ca2af0ef65f4636d9a49f304b40d37f072 2013-09-22 11:46:38 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-72cd8d9f1230dfbb12a21d05fd683d75d585d26896033cd6660b8db6b5ab0229 2013-09-22 11:56:42 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-72fe57e052ec089dc80b6e49b44863a083361393afa8e1d811bef2b4df6eb3bc 2013-09-22 12:04:34 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-730ee6ae495a8db6fc7c67512edce901e83027a7b790712b61ba1363e4cd614b 2013-09-22 12:31:26 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-736240ed8cb4fa4709a7f6dc37ebc6bc94ecd474a68f29715f376800baeb5539 2013-09-22 12:18:10 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-7367799f29d3c9e92c95f8c13d4b7c8e4d86dae46ce0e186f423de65a40ddb42 2013-09-22 12:37:58 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-73747595f9d6847a294566a6ebed710654e7afbe033326dcd0d334d1ad08f40c 2013-09-22 11:47:12 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-7382125b796c9386c3086343e1a40fff4693021597f92e2c20e60f91963f37d4 2013-09-22 12:44:46 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-7388db9cdd2a784f0d5cb49e1a08fdd9d17064ed3fe441282c5c5611bcde408a 2013-09-22 12:43:48 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-73a426ec1f3f587b5a192155370a00f226d7024c2f1dd5d60a1f3f3074b2067b 2013-09-22 12:20:52 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-73c5af9455f1b0840a90424acfb3069ff1cb2876278f24ae2fedd3c4ea8fd8f2 2013-09-22 12:44:18 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-73ec7f58876c81337127ce86aa3d3e85f22e930106ce75b0175fa247682c6861 2013-09-22 11:51:52 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-73fce610169762fa430d945979b8ed57f10699edfff291c75bd789e8df3824ef 2013-09-22 12:49:26 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-740ebcc2501801d633ae5daeec6a8ecbef2a2a36125668e27827f512c0de0263 2013-09-22 11:41:38 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-741a0bb38f4274a8dd907fbd5a47351a92fd43a740ab2ba689139647eb0b3c67 2013-09-22 11:42:22 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-742d5418854b69ddfe274e028b707f522c70241cdcbc95238197614ccc432b47 2013-09-22 12:35:24 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-7433e7f8d7c0d24c7927685a658f1b5328e59a184f7ee8a60c42cd085c35d2e1 2013-09-22 11:51:18 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-743701cc19fe64d13aed2e52e3544ff2e178e42b0934af3044f5f4263922f2c9 2013-09-22 12:40:14 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-743a93b784e6697f97fbb66948e6e99c15c333dd72f93e44ba04f8bb346226a5 2013-09-22 12:14:18 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-7460751ee35311857709a376fc6f63d4b276bb4e925151048c895a26357e0ac8 2013-09-22 12:28:22 ....A 39936 Virusshare.00101/Worm.Win32.WBNA.ipa-748f1b6ea67ec27c127c5ea7fe87324b149f4fa42251bdfab5211c4eca6b5bd0 2013-09-22 12:40:12 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-7492f10f53fb07152ab132d78527317c984e03f53953ef1dfb95985b5ec5334f 2013-09-22 11:55:24 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-749778d1de78cb9545f27eb5972fdb21abf071530c6ca20c128999c4c785324a 2013-09-22 11:46:44 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-74b3238b8f0813284f0300b182df2b7164ba5691cde617e2f5bd12a23617e14e 2013-09-22 12:01:56 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-74d0c4b7dac3ac46e83b6cb1552506832c89426bc7c15e26367399f0ff35b224 2013-09-22 12:46:14 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-74e8c8b3d3fb037e0c2b85d17c457958d9e94040196a112f52cbebf163398af0 2013-09-22 12:31:26 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-756872f305b30bc6fe6d41628e95a88c6d42c8a951463fc1ac0164e36dca4ddc 2013-09-22 12:43:54 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-759f150ea9963164f6278b62eaed0aeef699d61ac8ff710fb0cad70bea885cc9 2013-09-22 12:23:10 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-75a9ae3e20ce3bc5ed2fd4c345d2a1e5ebde50aad94ac28e2950342bdac874ec 2013-09-22 12:29:04 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-75b367d6f9cdff30ab169fe8ea2988944dd4d22130127b837e1ccfaf0c377306 2013-09-22 11:39:30 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-75dda0646983d0ee3565ec80107ef6827c439235e6429e69961585d0b47ba171 2013-09-22 12:30:46 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-75f43eaee76f00beb8c4a175262dba5779b0227dae378f660abeb77b6210278d 2013-09-22 12:40:56 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-7601dbdbf2dbede6b1581aa7a8833d2efb691e16fa337e83aeb3382472c33555 2013-09-22 12:11:26 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-7609ec087cb2b3a78a34e07eb3f304d0178797aa6914d6d3d36c1a682828b15d 2013-09-22 12:34:00 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-7613d04397e8a9fb70321161c28cd1c1cac6f028026ef4457e99a1222a40a8aa 2013-09-22 12:12:18 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-762432771183ebf026610bd599c5e0da47c80842898adc6662e194e927fe61c8 2013-09-22 12:07:12 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-76326edcf065dc09796ce4a3f92502997a681d5924da8ed61e5199b8c88a8647 2013-09-22 12:13:12 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-765b34aaae1055557b0568d1c5cac34a1d3d64a114ec3a9fe3570e86a513f321 2013-09-22 11:48:04 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-767fd466d5fde94596d2732decc7768da38157b402d237a815e479371222fe73 2013-09-22 12:47:44 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-768024fd768948f95790f8842a3ac3e92135ff8fc3b652ab57e6a42f2f13abdd 2013-09-22 11:35:48 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-76878d1ce906263a2033de8d20b2a474218b6312ea30f201a166120cd308a80d 2013-09-22 11:57:52 ....A 441725 Virusshare.00101/Worm.Win32.WBNA.ipa-769bc9604829814286869292de13443eb041900b65981119a5c174b705e132b0 2013-09-22 12:45:52 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-76a5f913c074fd7e1643b94bbf0a876eae6d417829fd81246b1e25bb7f7e299c 2013-09-22 12:22:18 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-76cac52f322b57654316baabc5e300fa607698f15959013fa4dd24411424bb06 2013-09-22 12:13:58 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-76d2b4bbad3fa4885604c20ad34eea27fcbef6d5a79178f537ca2b827cedd685 2013-09-22 12:36:14 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-76f7fee766a68b4e999e59c58b684bbbed0a44b338c3b6e2e96cef9c23ad0a13 2013-09-22 11:42:20 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-76f9397b3bb2248dc9fab60e490aa96fc881e5e4f0d420eb1fdef69d7ba8450c 2013-09-22 12:09:30 ....A 94209 Virusshare.00101/Worm.Win32.WBNA.ipa-7724536101452564857d5f898c50d71d0eb58324d44fdccb61d325a3b0551594 2013-09-22 12:32:20 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-7728d9a9216a191ff03cf7350399d2372a1f1c6212ae5b070717c85323eb2601 2013-09-22 12:17:20 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-774fd62bd668891c72993d32e9b7123935fc1116734639395d0b6cba77de6c14 2013-09-22 12:41:44 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-7762dff188e51a3de5f587cf07a16e2c36142d6681b36049f122cc5546a73416 2013-09-22 12:31:02 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-77c81d8e258bdb9c2c49a77998d1dd7d879669901e7d57eb53d01063fc61962f 2013-09-22 12:47:20 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-77c830893ebb98a83d45ec9ff7888499c2d9d343e07e502ee9a218d78a9db214 2013-09-22 12:41:12 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-77cc207d6a24e38ffe0844c878e59cc8e239864b70f28434ba416eb520b534d2 2013-09-22 12:13:50 ....A 31744 Virusshare.00101/Worm.Win32.WBNA.ipa-77d735b036dcfef935ca654a35b874b65be611e8522634b96ccf56f1cd16a9ca 2013-09-22 12:27:10 ....A 38400 Virusshare.00101/Worm.Win32.WBNA.ipa-77f8ec3ad4f9a1f8194f2395062c991f6d5d64cb2d38ead4641eb0da02f01c5e 2013-09-22 12:25:16 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-780cb3121c16f13abc186e6c8c8bd909b8f92e22d07e4d3163c9fddf2b4f5524 2013-09-22 11:37:46 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-782c961c8d7b173617f3d7981d6e41ff38195824f9acd44b2bbc538a4bc84a5c 2013-09-22 12:17:46 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-784d77d154fe69b97ea7857347fcaabf2da8236f191ad508166db707a875c32a 2013-09-22 12:01:50 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-787d7670fe899f882b2df56ba2daebc734eb3480d3203b844e8cb5f6007a3b7d 2013-09-22 11:51:50 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-788ca37bf74d705780b25cdf3f568e3cd5bfea03fcb231670819b17927839c19 2013-09-22 12:20:00 ....A 113664 Virusshare.00101/Worm.Win32.WBNA.ipa-7891f695155829d01d7116c517af318532fe4f081fa8b61d9e7811b95526c880 2013-09-22 12:20:22 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-78941f276150d9e7f26f2e58fa45d5b30f7aa1cb3c08f5f4e05f636e07091ec8 2013-09-22 11:59:30 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-789869be9d15eead8d702bf6824bfdfb626a93cdad352d33c11a531be1f2b0ec 2013-09-22 11:43:54 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-78b2f56d233c55c4e2008c527bee1d4e83338f170aab158297bbbc481c51fe7f 2013-09-22 11:38:14 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-78b9b084f2767f386c40bad37717993d9922caef9c756fc7ec21c758ebbb48a8 2013-09-22 12:37:48 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-78b9b83dba6dcc45b33930c80a26b92806b6292e96e5420d9a09e2d96a53c4d9 2013-09-22 12:49:48 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-78df3e3198fe56f88af22536e672aaaafd8dc9a338179094d932646bbefd12b4 2013-09-22 12:24:30 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-78fa220b864ca3728c65d5cef78ad3e630fd42e82143d8a96276ecda42578890 2013-09-22 12:38:48 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-7916c3705b166c38d4cae13178644aa6655d716fb5f28eb5fe7b6a2caa566c2b 2013-09-22 12:20:44 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-792a9c409cc89d4d3889662abac96b1fdc80328a73016b83c12b1138db5f2a9c 2013-09-22 12:32:22 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-79497f5b579a3a1545568039027eeb4f5602ae683fc79d9c93079ab1a5ba6bb2 2013-09-22 12:30:06 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-79530c5ce934d97c2a5bc94aa9f8a58da8e99f32303e8ad689468631b7a5317a 2013-09-22 12:42:08 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-795699337f9d1eb20b55e973f240e6f25551c189f7be9bf79a22ebb41a48e66d 2013-09-22 11:48:44 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-7959f33e4d250975f45bad6a23c10ab14ce6c742cd8fa0be575619ee6b7c381e 2013-09-22 12:49:36 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-795ecdf39bef418aa5acd471a58b7ad417b49fbd33d6c3b9adb709d9219aa7ef 2013-09-22 12:15:04 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-7967a39aa47d449ff13068685ace011982addb20daa0d09b2f804ec76b702ec7 2013-09-22 12:33:36 ....A 59948 Virusshare.00101/Worm.Win32.WBNA.ipa-79786598d6f98df042f5c4b1342ff80541ee7f63838ca4f00930b236ad3c1cb9 2013-09-22 12:18:18 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-7994421e8e7e99dba18251f0ac3268c2210ebfbad736410429ec2566af3477b7 2013-09-22 11:45:44 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-79ac9c14c075be29b3965b0e76c5266d43b583f80dd106375c7862fb21673d69 2013-09-22 12:41:16 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-79f09adf65e2a233a4bc915b65bd16d82f4f3cf8f4281f0c896e4bc970afbd12 2013-09-22 12:16:38 ....A 60814 Virusshare.00101/Worm.Win32.WBNA.ipa-79fde09067be83ec3b0fe16e511fa78982ee422e1da8df3618d38d3433ca3283 2013-09-22 12:15:40 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-7a1ab96c1ece464d06725f0fb63f4d8714a8c7eb548ebe82b2425460ef050aea 2013-09-22 12:43:22 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-7a3abf4cb3ab5f73472dccf5cd1a99a20e425387835ecc8c2fc46c6380536f46 2013-09-22 11:36:44 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-7aabe9d537cf0e77b7ce1385950f57f3ed65340de74fa4de4bb11ba601364b2b 2013-09-22 12:03:52 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-7ab8be6b5f72e9365c8b2bd87d8a8ce1991ef035982818ac9161802438fe9670 2013-09-22 12:10:32 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-7abb8644a426da5b826a5f396ea48a8dbd8bd0ea0bab79ac429d70ff82a90b6c 2013-09-22 11:42:34 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-7ae37fc1b8092508d26f0e0fab33f6cfef3cbd2b4498b1a4359c6e7f94081615 2013-09-22 12:20:36 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-7aed520914d699eac462bcf7a2c13410ef0491bac5601ef45cc69f155a6806be 2013-09-22 12:25:10 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-7b097e358ce6bdf109b2221ef1ac7a3e04a0bfd388d9c0c0c0f9545562c1978c 2013-09-22 11:46:24 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-7b1dcb9b68a78f80a23b070dbbf44777ce073d8ada0de468b71d259a405e355a 2013-09-22 12:50:46 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-7b3041113b69689fe0aaf9ba78884777acd01b943eb9841dfc03a213f873119f 2013-09-22 11:44:24 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-7b423506502b675cac3c0ce860a65ea82b61ea9af2f4345980596adb1836861b 2013-09-22 12:16:30 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-7b4ae31fe6d0fbb2b98c1c64a7d5011990e1303349e9039c7dbf3275c78113ef 2013-09-22 12:16:44 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-7b69d4d2e12c02094ff9ea3d74d10d09e64043f4c7d7922e18cfd73331a4e373 2013-09-22 12:05:24 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-7b8d06a4470f7de00d22c70142d6d56de85ed0aff0237e30fa16518ea2b92036 2013-09-22 12:02:50 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-7bb86e2d90a62cb4a3308e75d81392d3d2b50d79d74521452255a452b0eddb5b 2013-09-22 11:58:40 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-7bd7d916360d3ff944c0aae4994438fdcf93f73cc0d7af3b49aa94f79c58ab16 2013-09-22 12:17:30 ....A 46080 Virusshare.00101/Worm.Win32.WBNA.ipa-7c1585e928a081cb71a8b9adbeb0fab57a39236a78dca76b092c14659466234b 2013-09-22 12:35:28 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-7c2004341b97fa2ee6c4c6c4444935d9ec390f0a1519fbcdc8b3e570a6125bf4 2013-09-22 12:00:46 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-7c27e119ff35bcf20e32a951b509c98797b525a9d656efaab150f2155ba45e4d 2013-09-22 12:49:56 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-7c96b9d091bb735e2311e0495bd97e304de12493cc1cd6577b9128d9ee51b445 2013-09-22 12:06:20 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-7cd2be4c7342638c64444cdc4ca25e819919f7e72d3c5872ea8a26ad9893a993 2013-09-22 11:52:10 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-7cd3e847f25a7c28e703879be3c1750d2dcbabd9ce3a78c90243b593926b0f39 2013-09-22 12:19:14 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-7ce14ad7d37f4612d2baf1878530124c0f7fd8fc8966d98d655128252f70a866 2013-09-22 12:13:08 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-7ce2e613331bc2fe5a402d0a435a66e0954f1159f2c694bbac59f2f35f03e226 2013-09-22 12:33:50 ....A 118272 Virusshare.00101/Worm.Win32.WBNA.ipa-7ce84b4a5b3c08836d2dd4ea3ab31c62b4ca903eaee1734b47d4749656360069 2013-09-22 12:34:14 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-7cefafd7a78dabe72cad1966eb0ab425533b1c94f07c9a39c6365a09dddcb453 2013-09-22 11:57:16 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-7cf98fd1ec9e8192aeba945d6630cbd37de789edf72ba22b49c142c186746950 2013-09-22 11:56:22 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-7d1789500da345532e84ba045296538b1ab01959f1e0bec992e615a1561099f8 2013-09-22 12:27:10 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-7d3ed2e8e8bf9786c0b61b82d7dbd3d806904460f06226e187eea3ad99efd7be 2013-09-22 11:56:46 ....A 235520 Virusshare.00101/Worm.Win32.WBNA.ipa-7d5b835bc8777704f4dfbce765944c6ee27b263463ec562f5b5775e9ba494032 2013-09-22 12:16:28 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-7d9af9f5f738522d223448ac45abcf6e3f1da0dc1e443046ada859dcfacab1a0 2013-09-22 12:33:44 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-7db8451525086cd0bf8b569749925ee2278d88b5689656d66b888062c5bc98cb 2013-09-22 12:07:30 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-7dca6816807c628f32b5a2309e45f5f18730249ab873031903a777739b82fb37 2013-09-22 12:09:38 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-7dd1901cc0c8253a8d24599f39d1fd124a1a51c761f37eae20536e7ebf4743fe 2013-09-22 11:58:08 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-7dd5f4653ac1e6879f10929e02467072605aaa4b6952904a9fb1c108ea772ace 2013-09-22 11:38:04 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-7e0e1f1c6eca35b411aeb43d324d68e6cc0b42172ea948884c6abb7e4bbf2609 2013-09-22 11:58:38 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-7e1b90461405477470681fb6323a6309f807ebcd622cc7f1fe6dcd10264ee5ac 2013-09-22 12:16:34 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-7e660a3b8f40ead25e05cd0e95ef217ef7b3c61361980012e25f3849a12105ec 2013-09-22 12:15:02 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-7e75d5d22240f3635c66fd2f80c0e9f1bbfe73eefe3f14f26201de3c88b906c2 2013-09-22 11:40:18 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-7ea69254f747a2b8bb61f4c26a776dc015c7df115a19f7bf84a8ab2a7be3e08c 2013-09-22 12:11:34 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-7eef242ebf6d04e529898a211c5caac7f6d8217d74d33cb636a6388297096db6 2013-09-22 12:32:10 ....A 42223 Virusshare.00101/Worm.Win32.WBNA.ipa-7ef74ea16dd9562f5b6f4d888c5c6281727d709ada2f65363638f371e6c3bf25 2013-09-22 12:01:20 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-7f15be947be70bf03c1a3f9d8dbd1b3d63291485041d9f0695684526388d4cea 2013-09-22 12:16:28 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-7f2f658d24a506bf697183c4b309d18841512e6c53f91466eef876c525f130cf 2013-09-22 12:17:30 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-7f3224d1b37ed70a6e08ff03b6d0fe5cc2c311b4949b70d987c86dc9acc6cb9a 2013-09-22 11:58:54 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-7f33d2c46041eb5a3110dcd4d61af4819d99662b75db17f3203d5b81a87801e4 2013-09-22 12:44:18 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-7f374b03c66e85817177d970c5be89a87f8b61fb13a64f389d746bdb3d7e9481 2013-09-22 12:20:00 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-7f725e2bda78ca95884e1ad3c775f018adcf64abcaef6e5f25a3500e1ed61660 2013-09-22 12:09:20 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-7f73b3f2dac703116dab9489d807ec8a096b4aa9ae7cee60f84cd6fe5df52075 2013-09-22 12:31:30 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-7f8420dbd4db304ece481a904b068c15f0b71af332ae1df9f8fb52a10e35a321 2013-09-22 12:32:32 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-7fb49292b4599fa11709bdbd4bded4ff3592ba59d4054e971e6b99e4dc28233d 2013-09-22 12:23:52 ....A 270384 Virusshare.00101/Worm.Win32.WBNA.ipa-7fbe7808726bec421edb227f1acba92d738dd8d46fc6ae32f24fe8a64031649e 2013-09-22 11:58:02 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-7fcd80794306432d130064621fbca7afda1f09db913ed00e1ab179bdb8f8ab9a 2013-09-22 12:15:48 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-7fd97a58e5484d68da6e5ea375f2541e2d563c380b8de04c776b683fb9e7fb23 2013-09-22 12:23:18 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-802ac097d1a3063a19357c50e1b8a7265989367b4ecff6a671b06e6ab25290a2 2013-09-22 12:24:34 ....A 86568 Virusshare.00101/Worm.Win32.WBNA.ipa-8031a79c9d5e26c7a14ddd8be049f975af732b884908f6c110506a43b0997417 2013-09-22 12:15:46 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-80388685025b980815a717d00f79aaf62d4504ff4c7e8e2816e3736a0ccbb955 2013-09-22 11:50:42 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-805417b2d875f44ab355e7079f6d055c8a9c1b5831ed418afe7a6f73d103130e 2013-09-22 12:18:08 ....A 106548 Virusshare.00101/Worm.Win32.WBNA.ipa-80556165c8dd3041022f7144baddb07d160d19b607c0acc53f4ced48afc9214e 2013-09-22 12:10:10 ....A 59904 Virusshare.00101/Worm.Win32.WBNA.ipa-805af608de8fcbcdb7244cf9e32e009985eee8d03a2216cc000cce1dc6e75702 2013-09-22 12:23:36 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-8069c560d2b68408060b9efc5278f195245d4dcff2413a14a51ea8bc9080e631 2013-09-22 11:49:54 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-807da80b4675a0388987d0a013e28ee1505e211901a04d523498ba848a04ffa9 2013-09-22 12:18:16 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-8091b8b8448673327fcac5d89cd786256c5560ed3b674566532aea932f4b23fc 2013-09-22 12:15:32 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-80a3cec4d5f1be712ef0bf26638e4f9834d14102accc6f9ffb4c614be8ecf822 2013-09-22 12:24:52 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-80a8a58983a14852b4cd5e43d1979ca81caba99c16ae58018e996eba8b5a32a3 2013-09-22 12:30:52 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-80bc92ea39faa85943b9692e0e94a795591f6ae8ee8472869b025ef114da0fde 2013-09-22 12:45:24 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-80fdf921bb42b52a94a5d9898c3777c9daffeb249e86fb8acc114cfcace8bed1 2013-09-22 12:05:26 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-813c7f4d0026dc038424b90b601242f5af8514edae5d5849d8a4dfa77fbffd5f 2013-09-22 12:46:38 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-8152c223028e25dbddaca517e70ee4eaaa18b5b3e04d707baa8ce8dbd23b3925 2013-09-22 12:26:40 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-815bbe50eb11f3c6123126ae9695342a9aac1a936dc7db91b9c31a579a8a2b07 2013-09-22 12:35:00 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-81681f38b0e7bf8acdc056586fb5ff0da8d8a4d41beff65703f61565ff559d39 2013-09-22 12:14:32 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-81742c9fe4d4c09ee703c8d7e85c38ec88bb670322456693fcd283280c1df326 2013-09-22 12:32:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-817c830b852618fb2190fd8abdbae0e4afa7dd313b9db7e34344bc93a353b672 2013-09-22 12:37:22 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-81882f200dfa074a96c1ce7b88c4cd7c49942d70b405f8d98dca96e8ccfebaec 2013-09-22 12:18:48 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-818e9fef77298c685b42183ebbea444067f63de5b24835dd6db2c9d5fb3cb3ca 2013-09-22 12:15:30 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-81ab28c5d968b3676a3cd20057b33a9a9681d84d5a6521a8bd2bcc8edbe02aed 2013-09-22 12:46:28 ....A 393216 Virusshare.00101/Worm.Win32.WBNA.ipa-81c14ac1479684f8c2058a6f1e134d65f53374af94843b84bd60e608b1b817d7 2013-09-22 12:24:50 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-81c30896954a8c4ceb37ba57ab5d2504e72cb287989f2f0d282d4241f1ac2ea8 2013-09-22 12:52:22 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-81c70a31164e24dfa93a21139f96796975dfd37d1c964b02a816dfbeb2143de4 2013-09-22 12:42:50 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-81d0225af435bb1dace935290dadc5777c2986ef3337c2a3f7dea1f3ae6f7be5 2013-09-22 12:38:10 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-81e0502a70dd95d30da342076b16a80ba3802c93d7849d34159de6ca4dbdce34 2013-09-22 12:16:48 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-81ff1fab47dcd93c488f4a1d831c91fe2c4e63d00a5aadf14a0b204894e83d20 2013-09-22 11:47:00 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-8215e90881277d1a7f14d15942530240611ebda99acba685406a889fc501468a 2013-09-22 12:52:22 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-821efb755fcf67c6ea19a7684e7e4220c7631d0a945a6dcef4c4f9bc9e7fdb75 2013-09-22 12:11:14 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-823d5fe38f24dd90bc8451d858b52d71da9eb7b4ecca35f9c30e677c68cf64df 2013-09-22 12:24:24 ....A 145093 Virusshare.00101/Worm.Win32.WBNA.ipa-8249b7a99d27ee85af0e33442b7bf5dffdd33e519ed5016b655375c8514ebc8e 2013-09-22 12:29:30 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-8256b692a321829ebf437f3e9b97cc9676e07f3e7741853d88eb3e3c21799065 2013-09-22 11:58:00 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-82611b94129c9b103263e84bf3edd4e7dbd5af5c276b9d1e76a10abe1f0b91ee 2013-09-22 12:43:10 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-826cc30e44a6111c5dd39bce164350c8845a14706ac5821c88abaf5656165a60 2013-09-22 12:40:08 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-82a1a1c1bfa7062c6a03d3b9738442bef6bd4d24ddd01094225e00bedb314dad 2013-09-22 11:47:08 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-82a51ffdbe8a01986469fe5299f48fef928784b29e9960f6d457c72bf3053ec6 2013-09-22 12:09:18 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-82cfb61cf0fd4c36cab6775cd098429e32cc3a71b7fad7100f3a318c0cc0886f 2013-09-22 12:18:20 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-8325074b4412a33c54560cdb78e3c674d7c4715b79a0312883a39c4140c0417f 2013-09-22 12:09:46 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-8335da54bd82b724aed64e17180693d4782d46476766c49302b5eff38f6e5b2b 2013-09-22 12:02:26 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-833c5f1cc54ea6c622c08a31e40ccceb61dcaa07f1b473fbfd19f4606ee1615a 2013-09-22 12:29:00 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-836adf67dabed5f7943928ce1d1f8977d689910a1ce4e27886c979fa087aaf7c 2013-09-22 12:15:50 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-83b77a3c4e5ee5bc78cb7f80f36fb8f192369130688b6366214d215c848161ab 2013-09-22 11:44:32 ....A 169341 Virusshare.00101/Worm.Win32.WBNA.ipa-83e9d3924ca1c3a13f38d73ec5928cb8f9ec3b533f32c97f817962d20076cea6 2013-09-22 11:39:00 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-83ebbf46a3e4aa317e54dbbd027585ed9ce50ce1a98e3bfadf6b16d5a349087c 2013-09-22 12:19:26 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-83f5cf0e7d8db1a0e64d0b16d694ebd0fd82927565cdc56f1adfd352818d3432 2013-09-22 11:51:28 ....A 227584 Virusshare.00101/Worm.Win32.WBNA.ipa-83fb924bdba1208fba4b7772b879184fc50bbd5def351782738edb0cb382e31c 2013-09-22 12:38:34 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-83fcc2594243675c58c0773b5969f9d50ed4dd057da5b475a7244574bccd9838 2013-09-22 12:03:34 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-83fd362c23110ef5077543c0c4442e7a0187776b7762ebff5bd55e8f7975a824 2013-09-22 12:19:36 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-840d94f9f5076b32f1e5caf4cbbe4457ed1eb56eef1219e0d9e6f78ea29097d1 2013-09-22 12:28:54 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.ipa-840f9e28c92105a7fc132a2477d54c1ded4b5869361239897ed0d8f51efe689b 2013-09-22 12:03:58 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-8423c4d752787d1ff86cb3526e3d753db426f8d0f44952a1adac16d507317d7c 2013-09-22 12:12:04 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-84241b9b9b262fe31f6d821e10fafc32479127f62d9a96feabae7e148aeebefb 2013-09-22 12:47:24 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-844a67ef7dfb86b478f1f4f77aabbe26c5ea0deeceaf085d814b8b85b39841b0 2013-09-22 12:30:46 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-846afd5991516282af215b91fd2330cdc0c6010136c64ee172ca16013db585dc 2013-09-22 11:50:26 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-8473196b1cd7ffc326fcd3b7d85e3bdde7c6e86a5bc3cbf88773fb3ab8fb5b55 2013-09-22 11:35:46 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-848291556968732afe98c572c9d282ce9bd317685ed915be5b3ba96872129361 2013-09-22 12:17:38 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-8484562b346cd5f95f7134e0a91dacc0e786c7e4776004c19c8772f74b09f3de 2013-09-22 12:37:14 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-8499823e21b5a884d189073d83ef2eb32fec0e77523e36a4b9fb012ba79be13e 2013-09-22 11:47:24 ....A 303197 Virusshare.00101/Worm.Win32.WBNA.ipa-84d29f098a8320085a411f3a52ff7eeb700d96f18d330165833771759277cba5 2013-09-22 12:31:58 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-84d8b536feaada8e9bd41cc3ad02409b99403250d03d7db5a428f4ba03024adb 2013-09-22 12:04:48 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-84dbb3cdbd05a3c2b5ba8a5a870ab88163c8a8689ea6ee7b0b498a6d0c4abc6a 2013-09-22 12:21:10 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-84e632d30bc7b7365aa30089a51a47719b80e08be44a265c5044b736096da598 2013-09-22 12:39:34 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-84fd04baea31a5b02adf0131c632ccdc225c5061d42530c00d7c5a2dc06d0b60 2013-09-22 12:48:50 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-84feefb07c45c9d7b6cfc46814e0ea64bee4a4d4db17b3804e94f6e4f4f9e519 2013-09-22 12:37:54 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-8502eae9ff5380d171175b36735066ab1c8a12e467afdacacf5a2e99b2ab1118 2013-09-22 12:47:24 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-8519bc1182f68d3ae118d4be1630f1b5130613343cf42da979f013b9ba260409 2013-09-22 12:17:50 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-85280eca30abcb51ddd84042189b1ed20ffdc60f760ed0d1ced3a436386bf956 2013-09-22 12:44:46 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-85458fe9a0b204f158e2223073f63af7ec9cc0aba716a7ca833d11aa00c86662 2013-09-22 12:29:10 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-85524a0c011e092f4fac01ce9bf9c736de9e255934313ad3032d74eee384f6a5 2013-09-22 12:22:06 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-85610dfccdc0adc46d1de85a5c083946e8b54d7050b5d906f6202674f12463ac 2013-09-22 11:52:32 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-8572ff648a76cf079c80d49603162370ed7b13c6b453a949e765c9b1d6893020 2013-09-22 12:24:16 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-858e3e3dbd0787c11d9bc5f6778e8f29fb6bf87d149c10fac6147a022db398ac 2013-09-22 12:40:28 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-85a654f10c27dafe93289e9363953039af6ea52b31b44a0f0ac96d3701785e84 2013-09-22 11:36:50 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-85bf364d10605c3b71b059665f0b0d1d81b54659ba0a1e4dda1af3374f740ab9 2013-09-22 12:18:26 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-85bfc9da89f4265dc915bd39eaa1d2d400024d6afdfe1450a81269a90c00e928 2013-09-22 12:49:04 ....A 185369 Virusshare.00101/Worm.Win32.WBNA.ipa-86038bf1e8c9b592f28bd94cc0bd63b56f304b686ea9bb22d8cb6b55b6c1d780 2013-09-22 12:19:30 ....A 140288 Virusshare.00101/Worm.Win32.WBNA.ipa-8615416e6824d25dce45b4ef1b4a7489c5fa010bc24b3f11762a827fb8876343 2013-09-22 12:43:02 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-865d304ddfaaf013c5c8cba0beccbd25dc31a7bdc5b2ff9bfc5efbd3c6a35019 2013-09-22 12:18:12 ....A 76447 Virusshare.00101/Worm.Win32.WBNA.ipa-86649de914bdec40c7d1405975e56254d4d7515f60853ec6766c928c9766e026 2013-09-22 12:16:56 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-86963ead1c06e3d783d0fa5d8678cf9a4b744a5fe52299f79742d4c9f1e8f50f 2013-09-22 12:16:54 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-869784b7fe2fdbca8142e614f796c5ae74147664533309ec5c938a425718052a 2013-09-22 12:21:18 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-86a2e3f5d355d36123fd083284c3f7e0c0b0e00e41c320f39d450e347137af19 2013-09-22 12:01:50 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-86ae3616abbe4a2b64d8e41d07f84d5796f43844e7962bf4d203df5d44726784 2013-09-22 12:14:58 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-86b198b18e60e7f89b4911b754f89e2ebb6755e0800f1e79e9a83ceb91c90431 2013-09-22 12:12:00 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-86d12b66700b6354b0a7cbad3e7e86241aca180c777a940d58053c210a54c5c7 2013-09-22 12:17:46 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-86d841e9aefe1d2bbe622971955627fb3f8912545997381f7ead7bb0913260cd 2013-09-22 12:46:00 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-86d9a62195e679a096264e6936886f2a69aec87df97a1e6b03cd8cf315a62c65 2013-09-22 12:49:34 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-86e2f32ca32226b843a52835361b240257f204c07d42eab070ea1bab38e643e6 2013-09-22 11:47:40 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-86fa38a1663628b038aadbd0699efa1bf61b57a4df809a72107646b8d6736d8f 2013-09-22 12:48:32 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-873b20b7b7b5d28cc5e32b97d795b37e152779b37518850f02c528dffd116aba 2013-09-22 12:31:44 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-87438ee6613f370ca26541e7d118c192dc525415e97aa738c35cf2732ef205a7 2013-09-22 12:09:32 ....A 110573 Virusshare.00101/Worm.Win32.WBNA.ipa-87669c2558ca6fbba15bbb4fe29728db087e049d1969aad643040adf825cec64 2013-09-22 12:43:32 ....A 147869 Virusshare.00101/Worm.Win32.WBNA.ipa-877764f7f5bd00e9764e91f20767fb2a0b0c8556e7cc71467435b63fe190ae1c 2013-09-22 12:28:56 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-877c11a81bd422096d926beaa18be3315fcf03994afd2bc05d2e4154cace0314 2013-09-22 12:43:32 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-8782c9ac47ea8191661474491c30458f26d906b137b8fa9b2a42d6e2d403e58f 2013-09-22 12:26:22 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-87978ad945bbe29819d49a68328a07f4d79abeded276692125ece85801bd0337 2013-09-22 12:33:04 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-879d5c78b3668096cd0a59a241af7cd4639bedce221b586ab827567fb55009be 2013-09-22 12:00:44 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-879eb367194fa8ba2cdcfabbeb03408a9e86d556d922598d15fe9a1b7088c3b5 2013-09-22 12:09:38 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-87d40aeb67485c60277c2296a7a4159f6f6eda1a632bdb7692a6822fcb046c45 2013-09-22 11:46:32 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-87e8862b6e6d6b5ebcf868100419dbe95f2b52c36900e9a6984f8f2d7f5ff3ed 2013-09-22 12:25:26 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-87f5263182f8ccd3d57ffeb688bd6a5050536719b5bcaec06574bb11c532fefe 2013-09-22 11:39:42 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-8815829c7814ab52943737e32a3cf7ee1586a8c212c83995a554998443255cdb 2013-09-22 12:50:48 ....A 315392 Virusshare.00101/Worm.Win32.WBNA.ipa-8838695d6b1138a0802d11eb7a26b4427dc03531c70b21a8173250b282047bf2 2013-09-22 12:41:16 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-884061d822c0a61c3286fa8a15af88890b765cc77c11906563f3cf68077c5d5f 2013-09-22 11:52:24 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-884ae91a1127ff4f95f17a624a93ab48aa74d60a943b4db92cfd1d6a102d3de5 2013-09-22 12:50:04 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-8863909a76aedbffb6b806c2a28d6dfa6dee8ef520adb0451f8e2d6c4f398308 2013-09-22 11:42:10 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-88a2fd05f91ebf7a31de136cd451ce8e451ff819940623fad78d8ad87ae67999 2013-09-22 11:58:38 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-88aabf70d3d045ca8112c67283374cb43dee8bc0e215b7f9c3465cf55e47ffa2 2013-09-22 12:08:46 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-88b67f12f714de1fa579721482e061380d05dfd462835556d89224e94b709268 2013-09-22 12:35:48 ....A 172032 Virusshare.00101/Worm.Win32.WBNA.ipa-88ba5c1d92ac2a1a9df97ebc34b2a16f5b574048604c14e31b15d528d82f3b58 2013-09-22 12:09:04 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-88cfe0d125fcd2d6bbba8cdf978d698358d0fc9f13eddd750102ff57c2a7cd5f 2013-09-22 12:39:16 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-88e29f12c0932a19bd8bc42fd4848cb57a7b3219b64007e0b81b5de913fdc879 2013-09-22 12:19:54 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-88f4107e657e6028e2878ac7cdcef229962ba3feb9b2883f7e39bb96cbed40f5 2013-09-22 12:11:40 ....A 118272 Virusshare.00101/Worm.Win32.WBNA.ipa-8900ea3375e65dd6adb63df7fb0b346b738967dc2a3dad83b5fcabed2afad64d 2013-09-22 11:59:02 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-891301d347f089457565fe5d76b780968cf36b089a6b02c630b13e761b608672 2013-09-22 12:37:46 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-8927c22b108dd806579561d8becfc4c157b019142af11246b98f001df6384f3c 2013-09-22 12:49:50 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-8939f910c463232a001437f917d5bb032a01b11e23e3282772b221c0a2f6bcbc 2013-09-22 11:38:06 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-893f307ad5a46c76292a0c728831771d94941556e92ed814bccc866d9f7ef5c4 2013-09-22 12:35:14 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-894ae4ae8cdb6d715ca8b2a4ea2cd7b119eeb4e59a4d67923b599d035b977402 2013-09-22 12:32:28 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-8951bcdc72c54d1d49428487c2c2ad7a6c785c3772c83f096ef35696e8bc9363 2013-09-22 11:55:36 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-895718df2f00b59bdf44b2580093222ad3a7225b773ad6cd8f8dcaa534015700 2013-09-22 12:35:42 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-8963b4ffd053fa0b4dd72a383f5a39a86d3512b1730de429f27adb6bb5947395 2013-09-22 12:29:50 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-8975c33421773e3725b94877a64d298ee98a68a7a3f956f1ae9b84454dd796c5 2013-09-22 12:12:22 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-8977934b37431291b551d3323c6ff9b8d188229a25698a0f1972ac7c5b0f5505 2013-09-22 12:36:34 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-898057303b8ba66cc79c93bb116f1a9f2d205d0abee67c42ee996d92dba0cfdf 2013-09-22 12:33:34 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-8996cea4fc580bf86ff63e18d1098ee8cc72f47c3f77334d793940d4703db867 2013-09-22 12:17:56 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-89a6fa6c0a5dfb4673d2f24ff01dce3ee1763b3b4d18e82ed855f00e4e9ff6f9 2013-09-22 12:47:38 ....A 502272 Virusshare.00101/Worm.Win32.WBNA.ipa-89b0080d116063f0be8a0cdfd2d18932d8cfa0b3a15b11bf1ef940fa0748591e 2013-09-22 12:34:00 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-89b0aa978d15aba59edae441859fd9aa7d03cfec43aeb242460d21af5f4328e9 2013-09-22 12:16:32 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-89c8c037c6f1df6e53269b2c886ae1cbb50e83c83e290367b3fae7d051075f81 2013-09-22 11:42:14 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-89d97035d01be77d4387f2158277304d6d2c0c99156f345939ff34862b3a7ef1 2013-09-22 12:17:42 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-89e3cbc61c14f682c8ac00f682dabeaf1bb27db7e8eb428b2df0e6a31b11c25d 2013-09-22 12:23:20 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-89e599c8461cf0d6b16375376de80a63729a2d10092736b208b4330020b224ff 2013-09-22 11:42:18 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-89f87c08557dd8bf6448cb7cb7f99cfd33c09000516c6caca1bcefe2e30d3323 2013-09-22 11:39:44 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-89fb8aee41b2214b95dc4f7965bfd7bfb6b257752a464122fbb0947b37b8e533 2013-09-22 12:34:48 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-89fe7f06ca25d4c48cd22ef6017f2a739c564a8cfaebc37e610c1cbdc6f7859a 2013-09-22 12:49:56 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-8a143de07d3edae36f18c9495d6da3205bc61014d9721c5074bac8fe99224e3a 2013-09-22 12:12:04 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-8a29684b565f6857b6641b34186f1771df0968d112fcd0e1dd48c4cfe76c3167 2013-09-22 12:34:30 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-8a49843d80b683bf2756e725db2950100182a38aee9778d327b82864c3aa05ff 2013-09-22 11:52:12 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-8a5afe582b1be1e29ff3acc967e97028ea1e3f5a655d9cb6768c7d9045092d63 2013-09-22 12:30:54 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-8a8bf14841be6be7c270b81b808df2cd3c743ee7581faf5ca0a262b8d578de6b 2013-09-22 11:45:38 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-8ad37c970e6371a94bb8aedd666145d0361e8e7ff671891e842238c515c28eeb 2013-09-22 12:16:16 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-8ad97099e94bb190d9060c23e6c078d2409b582f99a2763ab1a37ed3ccae6168 2013-09-22 12:14:16 ....A 129464 Virusshare.00101/Worm.Win32.WBNA.ipa-8adfc2b71c972db7a4c2dc5797187a94fa9b8acffeba81d125d3251904427481 2013-09-22 11:57:58 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-8b029d46fe3a9abd7f97dd03bb01b54e841ec53faac27d09c81c01b81be511b8 2013-09-22 11:56:50 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-8b050ceef5e02db50e2d4c8c6b86c2ec35d4f63a5962fbe26f6ff5ea192cf528 2013-09-22 12:10:50 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-8b10e56dbe857a8ee8df41b508053aa67fa6c1ff8aa02e8e69ad57a8a11fa264 2013-09-22 11:44:10 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-8b158eb811b9ef6f0fbe95b146f696b3c6cc89e829b5158fc4cf45dae1ece919 2013-09-22 12:39:34 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-8b2c1648d7c7a12798da6b77fd8058e29f84ae4f951ae03b06f1f50df200aac3 2013-09-22 12:29:54 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-8b5fb45cf4006aeb513a7a982b402fa695deac8523f3b05c267ae20861fc7280 2013-09-22 11:38:12 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-8b6282b293619603356e49be28ae2fd27f6b08b70c3d712d5de4bec3a047837b 2013-09-22 11:36:52 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-8b7113ede99882661775d337cb4a883b45b0921930c62d6d4072bd5bd3097de7 2013-09-22 12:46:04 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-8b8f46a1432df7f1762131cb1e8a4b647e8fcb17c197bc97bb7111ac72647dc9 2013-09-22 11:39:00 ....A 147869 Virusshare.00101/Worm.Win32.WBNA.ipa-8bb03f2e3b39464a12f50c1686b2acd335687839479f4aeebe5ca0339d34e505 2013-09-22 12:41:42 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-8bbb2fd54cea95b39fb7e490e7bfd32fe4c907a357fab0fea1d97beb85829ab4 2013-09-22 12:33:54 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-8bd154785ece978310ec593325292e0692036b5375abcd203a3005d650323ff4 2013-09-22 12:12:00 ....A 199168 Virusshare.00101/Worm.Win32.WBNA.ipa-8bd532b3639b2512c52f6748b3b30ed54ff038fd464d6c9002c984db5723a48a 2013-09-22 12:12:40 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-8c02f9d6a78974edb769434ead2b947643e6ba47bbc00809cf0e92b55d0a6ef1 2013-09-22 12:16:28 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-8c6788ac4fb97c7fc1fc846a61ab24c25381c8afd3e17e60f1a54d812559f613 2013-09-22 12:42:28 ....A 125952 Virusshare.00101/Worm.Win32.WBNA.ipa-8c7fd2b9dd149c878dec222835d00800ce1c31940c487fd90d4ae7ad56288ec9 2013-09-22 12:45:56 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-8cb123992f45ba6e450b407b7930a96afadd398671b9a4609252a0a341dfbd3f 2013-09-22 12:48:08 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-8cc1df653190ce4837c90701312b62c0bbdec1d7afaa9e6ce211a0c59c04ee65 2013-09-22 12:09:44 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-8ccaa73cb9b24f22cc5e35d107fb7715b3f0150262614fdb454a73888b851072 2013-09-22 12:18:26 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-8cdf10448b28dde9d846fae758d083fc4a2d76680f908f6bd6cefa7f92b2335e 2013-09-22 11:47:12 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-8d0eec47a3ba06dddc5f5a19a1687849e57d12e60313aa084b2bff54e99e8711 2013-09-22 12:30:26 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-8d1471552ff35f89e884faedbc2ec7691d051a8a623d3ad0b36826db7ce6f210 2013-09-22 12:26:44 ....A 150528 Virusshare.00101/Worm.Win32.WBNA.ipa-8d812050123d8ed6579c844b75e90ee794100dfc2a5f611db3f5d04a16ec976c 2013-09-22 12:34:46 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-8d97961cf35462f4c9c186255ed0ee9fb7e4386d54fb824c13291864aa759fee 2013-09-22 11:37:00 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-8d9b93c7dbb5fe271a0475bf7b677d618eb4a1128da8601e6389544f1d02a694 2013-09-22 12:29:58 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-8d9f51027d69bf0718194619774b11c70407f202b2e1ce536738503c1e63be6f 2013-09-22 12:16:16 ....A 258102 Virusshare.00101/Worm.Win32.WBNA.ipa-8dc3279841e2520379988797509fbb3d5f37baa1a1eb0b3e803ae75dc0de447b 2013-09-22 12:09:24 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-8dd6ee30225cdc9c7beab5a3acce0be8db98551fb5130ebdefaecddb4e0ebb2c 2013-09-22 12:13:08 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-8df3b1256171023825a64f512fdfb46453ad0b16176268ffc6c27fe53ab11224 2013-09-22 12:09:18 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-8e02f4f030f80c463e4373a5c3ef459068e53d443e190e9c0e8d009324393820 2013-09-22 12:27:02 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-8e1878b1b35183a30e7020e5441d08b4b1edac6f35df13391511672033269c80 2013-09-22 12:02:46 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-8e20c5c6168bd26d94e31910a08da9840891d3f6ab104b3a358ff8cbfaf4755a 2013-09-22 12:14:54 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-8e2b3f8eece9b33b960a1e3c2f0b8afab4f16000181c287ea765ac59220548d8 2013-09-22 12:25:14 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-8e2e57636a5ba2eff5b6eaa5553d8e1d8c5b50092fe2096273c6c45dbe727cd5 2013-09-22 12:21:12 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-8e5aa54b0f26973b99732f4dc26fc75179a19d9567fc994a6798e66f68d649f3 2013-09-22 12:14:48 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-8e6fa1b8b9ba4a516b3f28424398ef84f7cc2289605022f8e23602b8fe5ea06c 2013-09-22 12:31:12 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-8e799e2e3d9a619b76835a6238626ecd8e775eb956099db1f5fda0e3cf8ab708 2013-09-22 12:50:30 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-8ec0773012f6e95a6775bcd01f6c213fec19095bb08f67de98855f13dac47550 2013-09-22 11:46:00 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-8ef2d4d47ff3e03cdce9e7b270c75affa80583e078d1d5a0f5b0cd1c0f46f013 2013-09-22 12:04:48 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-8ef96d25221e16df113f13a73efe2eac63d0d410e5a7da33bb519791a45b180b 2013-09-22 11:36:40 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-8efb860e47d69d83076af398cb7b5abec79d63e2b92a3068a7262bfb0f8ca4c7 2013-09-22 11:41:40 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-8f0242e8acd8c979f920eb1d81d77a77d5a418b649608b51fd06f9627575a67d 2013-09-22 11:36:16 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-8f105ebf9071c2ef6d5a3789620c19392778a63e631fefbb3d2ac39b3e8c06ac 2013-09-22 12:16:38 ....A 258102 Virusshare.00101/Worm.Win32.WBNA.ipa-8f2fc7b6485679afee02075611d9cd32f7b0b0bbcda9427537e48994b0631153 2013-09-22 12:46:48 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-8f460fbc90f907b2e4b5167b76db35be68fea2b3460ac917a067642fe935c8f8 2013-09-22 11:59:20 ....A 315392 Virusshare.00101/Worm.Win32.WBNA.ipa-8f49c1568b6b721ff725a60eb5f28b4e29b941c275271d0d9a76e3b5ff26f4f9 2013-09-22 11:49:32 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-8f6adb637354de72f535ba580fcc6dfb11306203e3214dea395a0df6ac6df39c 2013-09-22 12:18:08 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-8fa36637e962ce251427546786cc994fe5ab11a35ff775a18f7ec028f58153b0 2013-09-22 11:44:06 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-8fa9a7486ab0ad2c3a3cd3c51fb68a05a4e4ad1a9434c2fb620cc680d75b4e32 2013-09-22 12:05:44 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-8fc34f326419607fe53203d2bf3377b9f535718e1c37cc19c402441a6de428cf 2013-09-22 11:43:24 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-8fe9709fdd4fde9eb317d3484ec285bbe0104506b5b64ab0d0e989b963d6b91c 2013-09-22 12:22:18 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-9040cd730938a3695f87c269497442eeaba2b0a7418fe216164f1cc2fe7064a1 2013-09-22 12:28:10 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-90458168c58ac7fb773d841f1bdcdab4eabdfccae307712b01058de9345d2193 2013-09-22 12:19:58 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-904ea7dd39b49fdc042a5097e6f1987328a088bc84ae6716147996856e4b9276 2013-09-22 12:50:40 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-9098c13652cd7193f3400d405e430d029b329572b551d62961a5dbe9a9fa8c5c 2013-09-22 12:04:58 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-90a9d5b26af438730d4259b6b480f758867a240f2fd67d05868771839e9f20cf 2013-09-22 12:51:28 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-90c07a87c265e967653a839dffb8da3c9e0e412a54c2739ae2958b2de810b0c2 2013-09-22 12:25:06 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-90c53a39974feb97ca2107abae020ca25bab25bc41bc4f5eafe422f33d40b0ad 2013-09-22 12:21:48 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-90c69e1311d366b7b007a66aa3a209cc3b83dd1054ae5c763c544bc565a94041 2013-09-22 12:05:26 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-90cca4760a985ff35b6dc992703d3f972e592bcf8417bd1d3820156027ea5522 2013-09-22 11:53:40 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-90e5124218f0ee6e40c1e489b9890960b5e77ecea5b16c6ef724779aafc3ffc3 2013-09-22 12:00:18 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-90f2f0befa92ed107960b6eca42f0f20ff5069da79ff7807ae6210f099d73812 2013-09-22 12:35:16 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-90f8afac57dc72ba97873ef3972fa974f125dc07f7de3f214c36ca0ac0a41c1b 2013-09-22 12:15:28 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-90fb7c777a4960fd539e00d44098167fcc550ca4ac557adc266eede9b7b1ea9b 2013-09-22 12:26:22 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-910aec7e0f79262107c389a64c18c6cc6bf4608527885f104cd05589d801aa78 2013-09-22 12:18:22 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-9157729ded1a4546df00b4f41c1358a4b69f3cb3947b3d1fb479723e318a5b21 2013-09-22 12:17:36 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-915eb8947b2b9bd18fd43fb367ce0ba64c063bce61808875865e4169b66b7505 2013-09-22 12:25:56 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-918d86c70e7d96a5cfdcfa88b1512807f187f93ccb434c26e290c821c199ceeb 2013-09-22 11:47:48 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-91910a6528e32efd6ca2cb3370e6a7ae6af33da3a751730cab24ec49b30edc89 2013-09-22 11:59:46 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-91d29840e160527aa0558bbeabe6725ad01653f5adb7b54d377e819dfdd0d04e 2013-09-22 12:37:54 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-91f03ba32ec328b4e220a0c9357015b18e50d7f0420c4db2d0acf6cfc7a03efb 2013-09-22 12:25:10 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-91f7353ad2704fc58dc5677549b0c25d41694c896787d0dbce66c7f4d2914a3b 2013-09-22 12:25:42 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-91f7cf78a96822e8273ecce5f3da32cf61b762240b7f812f7f7c09779c15e726 2013-09-22 12:48:40 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-91fc592c93c331f82b0bddb0e03c867f860f32e91a40860e2367bb01241dad62 2013-09-22 12:29:08 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9200bbb8eddc25577bb0e689d5dba2bb204ed10d7c3d71e738b456dda8245bf7 2013-09-22 12:29:02 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-92024d5fd5216c949143a6168e1708f61cb38615f838632e6f1fa1ec20813264 2013-09-22 12:39:58 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-9214955311652460b4e03b36888c1f678d8c26fc5a21513f3a455832eec6593a 2013-09-22 12:43:12 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-921c764b8481646cc0acff6592edd291cae07554154706225a272ef223c1d9e7 2013-09-22 12:17:58 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-9221c110e2c9802c03e860c6e6e621e299057d61da042f1100428dfd80c2151f 2013-09-22 11:47:28 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-922483901050ee95a5adcd1231253c72bc28a854a176b68def2e920bfeeabcca 2013-09-22 12:10:18 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-923177bde672586ca636e36042aefc823d3b299c556aa12798a687d5c43501cb 2013-09-22 12:01:32 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-924af421b476208581ba2f36722ccb49631d9391305c0c59e91556320048a124 2013-09-22 12:39:24 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-92875a3ef121ef50c54bbaff11fe98fae025d148624ac72eef0dac9fc9d00ad9 2013-09-22 11:46:32 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-92945c4d239a3b4b4be150b1f0b607b7ae9d9871e789b87dce30fd0404d23afb 2013-09-22 12:06:38 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-9297dfadf9eb3b912243388498cf65482d78a2acaac23e764d44e77af33c240a 2013-09-22 11:48:40 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-9299cbbae411020e332de8f7af005250fec2089ccf02015019faaf39ae971853 2013-09-22 12:23:54 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-92a4ee72ea3b85b43a7beb99081d2485a023c65e6463837f567a0d22875e21c5 2013-09-22 12:26:50 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-92a53a2c91a45d2624bb14b3722c0e7312d7ac85836d3a7d2611c22f97de16d4 2013-09-22 12:10:08 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-92afaa72071ffa232e5a25d3209787707044db2e91bc2e42425a706996dfea58 2013-09-22 11:39:16 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-92b662428b2a6ec1b45061fab8b8bc333041e56b61ba324bc15f241a14ada786 2013-09-22 12:41:40 ....A 114007 Virusshare.00101/Worm.Win32.WBNA.ipa-92de7fc47746c2f0c5207906eb75c10e3eb3ef61ae82abbfeb657887816a1494 2013-09-22 12:19:50 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-92ec70a273e3ffa0fb20359295a4b4dcdc938360831b146013eba2990a8bd31a 2013-09-22 12:40:06 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-92f20fb6a85b08ecbe476a84d84a4d7dd4f576f2492d7cdd40052a6f75206c73 2013-09-22 12:45:52 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-930d417dd41f455d99897b2e362cb27624aaf44233342829b8b7d86d55eae5ae 2013-09-22 12:14:34 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-932554aef236faaf691c88146b63dbab27b19a3344ac783f90e7e4320f4f5c57 2013-09-22 11:46:38 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-9328f7200a867a067ffb4747618e69c4b97e230d5da12ccd32a6035db22784c8 2013-09-22 12:34:36 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-9333e03b7cbb690f952bfb58781290e6a7fef99f4af798dbea36a5c1ce0dd472 2013-09-22 12:07:28 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-9342827f522142d866b2b20f6935b93e53f804025e9609f6d679879bd3acc098 2013-09-22 12:38:12 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-9365bd2741a961ca7a2cfe382b834a9a1ad4a6a20b7ea41dc4643cb794f12f92 2013-09-22 11:47:42 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-93729fbd103e2053b859502f5a25002d6af13274706d96ee527710d5c80b5999 2013-09-22 12:40:32 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-93ac26051c08e562a1cff175490005e7f14171457229753d8f5d936ae66af35f 2013-09-22 12:39:32 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-93b416a3406b4636053b908f5fd0210feef00bbc66f4ac089c3e773dade350a5 2013-09-22 12:46:38 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-93b5cde14e2f33e8071f5650226d50065279a97bf24cec1f54c4ac045f7ecff4 2013-09-22 11:54:16 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-93d50e4c584cd27f1f02f0fed00855d7c395eae6c6be94d1a93301aec50f6ec9 2013-09-22 12:13:58 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-93e3ef7849df6d042be0acffc8cc0c52a16e3b1e0e47be0d94f226d978c8c89f 2013-09-22 12:38:08 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-940d41a8a6bf4ba9b9c417a725e14658f4e9565f8db6b60509ad59a338b42033 2013-09-22 12:04:58 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-942390b811d46e64cdb1830510ddbb2356488740d306a88ddf519dcb3a0562fe 2013-09-22 12:23:18 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-9425f19355b48e838a6715259b52dc59728e1dbf45afc1ca5b0b5e0f72bfba81 2013-09-22 12:32:58 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-9450f8b671035851af93d047d73760adeba359137cf65ead69b24ef9f6ffca94 2013-09-22 12:01:26 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-945ff01a820b9aa5fcce0c3063161fdec6726ed9e493d19fd3a1a3565cd2b3e5 2013-09-22 12:48:36 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-94a11ff270f27cfee3542e6e4948ad8b529e0f2996f791170c7841cf17b0eb06 2013-09-22 12:25:00 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-94aa8cbb7417ef73cc3836492f85e02aca0a953d389d9d3572e7bf4b0a0f231f 2013-09-22 12:19:06 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-94ab73ce27c3972459f977ae6fd8aaf04b65060a1fe19c0396937e45d88e3e95 2013-09-22 12:32:26 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-94b67ec709454cb5a4aaa7e775d4ecfccacc65c9600fb8cfb0791e827128a769 2013-09-22 12:50:24 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-94b8ce9a03d0b259342b2d72c8311c97a999a32ddeef13238119ddc43f8fcd55 2013-09-22 11:47:04 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-94ba16b85eca21f24a309bde08d2d93829b23b480569a56c0b6f49a2824bd0c8 2013-09-22 12:31:48 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-94c461c56ec1f1d9193cc606f96080b679bc987278a6aa914a37cc60df77bb6a 2013-09-22 11:53:02 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-94c98af32b9e01cafdec5c6b473224f7071cc0e896a98a96e51239ea4c43661c 2013-09-22 11:48:32 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-94fde167533f4712211ea5560ebdfac696a56584cc9244e21d6fdf9fe8c5157b 2013-09-22 12:36:50 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-9504b9e8b63921f4888579971a4c447a0081c93cb2454a03a9b606890a0be97f 2013-09-22 12:48:24 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-952205614430587b8c487cef2cf180672f8cf324c0630e8e7119478702d4e269 2013-09-22 12:20:42 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-9551191023d470aa22e04422b01cb65f29d431aef1bea78ed0e844efb2d9bfc4 2013-09-22 12:44:22 ....A 537396 Virusshare.00101/Worm.Win32.WBNA.ipa-95579669143b86daa8edfe6451248c277d733273f4c8ee1b2da7d4cc6320f6eb 2013-09-22 12:27:06 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-9562e786b79ee6d6200b81154bc2b4604592baac18a6bf503a3bbaf1fe28e390 2013-09-22 11:37:28 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.ipa-95683943326bad306b6144e8f797663d8fc9e2c45639cb8ef8d296c901269fd5 2013-09-22 12:44:44 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-956b89233131760e40c5d343ff13404ca0a36cac2abfd6ed35991cf5b76c78f9 2013-09-22 12:02:56 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-957b30ada71e0aaaea8b86bc65572b837a40683bbedda4dacaa352bc71999ec5 2013-09-22 12:13:16 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-9583997b2dd2d828e31e673cc46ee682c17d036f04b48acc769835c4efdd71ad 2013-09-22 12:35:22 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-959ba57ff297650bf9de85b2b7b2788d242534260e41650da9ae52fe7f76632a 2013-09-22 12:24:06 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-95b3a894d87c2b01ce8185ef3059371fd6d830aeffe9427777f1c6a9f606ff72 2013-09-22 12:33:50 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-95ccf1d800a6b3bb9b1e1f69727643c14ec427d19252efbec7c8b0d5af3ab053 2013-09-22 12:21:08 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-95d4806cb9d8e4c8312011534619ad49b46300434b3cea0680b6061d7a13c853 2013-09-22 11:35:34 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-95dcff47e324276073b810573bf310693f2e27e4f815a738ae2b092cecb0d54f 2013-09-22 12:34:12 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-95dfadb118aa804e95f3b7945e6cd489ca78685a55404c585007dc27d86ebab8 2013-09-22 12:49:18 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-95fe8f4b6472bff9659956ad45bf961245de0f4bf867d6215fc5c2ca8dd3a2e6 2013-09-22 12:23:14 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-960e1f5ac4e5524a685c9fe7136598d84123481664e45eb3c9c0b2a8dac3e233 2013-09-22 12:18:26 ....A 119296 Virusshare.00101/Worm.Win32.WBNA.ipa-962acd13fd6e2b0552349a31dc2cedd3290798b8bb282773eeb728d3f42599c4 2013-09-22 12:33:54 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-962e09cb018c957f497d55b4fe3887284414b2f484b8de5a791f930b49c63fc9 2013-09-22 12:31:30 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-962ff0f37fdce770d4f57ffce5a9a76a0f68c42e0613b3f669ad93c54b3e5d5a 2013-09-22 11:44:54 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-963212de021e0143e21d6ea117fc79e96c18db57a2a8eada6a9e8ed1269f2734 2013-09-22 12:49:04 ....A 952832 Virusshare.00101/Worm.Win32.WBNA.ipa-963b1103c50574fba668d227a289843927590f0e42cb8e2237f61aa91676954b 2013-09-22 12:19:10 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-9642d28c8b1f004c8ec0710d8a388133bfd1cb378dffdcb6a6a154abbf437be2 2013-09-22 12:15:10 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-965e90243a68479bfdb9a94f6251642a9eabb0737b1b2f7daf31a487551011e2 2013-09-22 12:02:04 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-969537b619da3d63150470fc39b60be1bd3606c5e17ec5c9b727be6107c1259e 2013-09-22 12:01:12 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-96a804a30eb6bd1190ede3087956a223c2afc554c9d0bcef2647d6c419b67cee 2013-09-22 12:28:36 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-96b00079fde796e1507ae94be565e064c40aa0770eedc9f1c3aa19fc51171972 2013-09-22 12:38:38 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-96b935ab4d44162561c56ae64bb1ddd90c8ad3b50c0c9db0993b9f1a99858d2a 2013-09-22 12:06:08 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-96cda3df1c2906cda23fa5f8c75e56cc785b45f75952e6237a3e8c17d70fcd60 2013-09-22 12:51:20 ....A 40448 Virusshare.00101/Worm.Win32.WBNA.ipa-96d1679a939b0b9f5753dd4bef670a1c2fa92f9da70c7fa98ddff5e0fa9c447f 2013-09-22 12:29:34 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-96ddf8fb35d6f0855959b4ccdc6772dcdf8e735e76c4c4b4935834f8e844d1cc 2013-09-22 11:36:56 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-96e0fd9cb95ce0bb0c7f8235c079042204dbb7fec31c84a4f40246b5588c9401 2013-09-22 11:36:22 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-96fd4b20a349ef6459fcab233b2a1396276f75a41b5ad49236b76823c8836634 2013-09-22 12:16:10 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-970f86861dcae706a05d9d020f538a9426e23283cdb7a069e513082523bcdf5a 2013-09-22 12:10:06 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-970f9601efbb54f5c1d8c2634dae8d117663caabe12c1173006b12aa87317908 2013-09-22 12:27:04 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-9718c02f60cb8741da59e16245c17bc46c980170c5ab8ce3413ab946f3568fa0 2013-09-22 12:14:56 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-97313b41314cdb36d583f151f6107f9df45f5e2f998c56fead69221af26ff0e2 2013-09-22 12:08:14 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-974a9f9da081c4a5b3beeb12bf50c05075d30ca93bbdfdbfd4bfc91e7b93d574 2013-09-22 11:48:20 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-97598c5d5d7f9bc8c72a61babc42a0924f48935cfaad65f6f1dc60d259edf9bf 2013-09-22 12:13:54 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-9774b0f9aaeebf52ee1789d11ef319f337abb8decfefa3df9f60efc86c4ef955 2013-09-22 12:24:58 ....A 101888 Virusshare.00101/Worm.Win32.WBNA.ipa-97793240f60fa9f1c75bbea7c0031f2ce972cdc9602099e25294631a7e64174c 2013-09-22 12:04:30 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-97a7600ae60134e260295a3030506ba684b76f5dd1f1c983d51d511b50d844e6 2013-09-22 12:21:08 ....A 80384 Virusshare.00101/Worm.Win32.WBNA.ipa-97b79a5b12dbac2b4591cbabbdd2db10e1ee7c6e8792bd31855d7cbdbce1cf4d 2013-09-22 12:50:20 ....A 29745 Virusshare.00101/Worm.Win32.WBNA.ipa-97b9d70659f54eebc20631ea842ba97badd8393ba27c239e8d4915754d7a3fb6 2013-09-22 12:23:50 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-97ce3fe229b9c3d57901f974ff929e60904cb0f41d5736e9a99128ddaee4cb9c 2013-09-22 12:18:24 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-97d3d7d4d418b965b47f6d5da653ebc7df384a3d50f587ca188ea72222e2e973 2013-09-22 12:23:32 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-97d4c5c14767488d829a14ce20de4355e5d739ad9e5540db69de84b1342d741e 2013-09-22 11:56:40 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-97df9264a285a94075e2f68a5d9a55aa5e3a0d279763e511df418680f6be5ff1 2013-09-22 11:57:40 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-97efa64b2eeb33f906875b4c70ea0ecc9149abe84a1f2b378e8ef6305ef56d16 2013-09-22 12:29:08 ....A 352256 Virusshare.00101/Worm.Win32.WBNA.ipa-981a783f01e95e28d8189d2f59ddbf1a506db692a6bdfe0a682c28a0b6100824 2013-09-22 12:11:40 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-98480f61e22bf55f735be7f484ad018c6db71ff136ae7a2d70ae078142d434cd 2013-09-22 12:32:24 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-98556231d81d7eeee87a8072d648f240488e7e777def8440833eb015b81f1e12 2013-09-22 12:29:08 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-98601cc9ea037cc082ada6e69811f1012526f41c4897f8f727da632062b60d5b 2013-09-22 12:04:50 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-9889506b48e8b5afedf65ac9b445f66b93d7c5e4c1aee1fa0788f4f074547325 2013-09-22 12:15:22 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-9892501b01db7b40c94e28c1eca546a6290fffb09a22b0a6d992e10cdac28d0f 2013-09-22 12:34:46 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-98b1300007413cdc2ffbfa5becb8abe7c9085c1ca0102d5a02f15e896e3a5949 2013-09-22 12:24:30 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-98c7a1df7707d97fbd6068002ff13e6a01d26eeb160f885a1b5069cb4afd15c0 2013-09-22 12:45:42 ....A 135221 Virusshare.00101/Worm.Win32.WBNA.ipa-98cf526bbbbbb2526ae100c6dd24a6a0e902ca7695e0b727b280aae7605e8438 2013-09-22 12:26:36 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-98eba2f74520aa665bab90aa55ee9a3c3a29ef170138b7736ea5ff14637eb65f 2013-09-22 12:37:46 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-98f95dcd9fde2b4aadf48b67b1b56597224f4792a35166cd35adc6bd6363afb7 2013-09-22 12:12:24 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-98fe16c4d71feeab8d3997cd1447d82523c481c14b2508421341ba9da47b7f1c 2013-09-22 11:47:40 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-9936039d2090f978dc1895cfa5a40243b408f1c8f7a3b72df0c1c0346115b6e7 2013-09-22 12:26:16 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-99409d3427b7e81da9e478c24ef72da5660df080428d07b66c6ad14a80fa3767 2013-09-22 12:42:46 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-99440ee0f12d9d0035e3b3e8e0b30460e7fd9739dde76ee4cc3e57cd474f64ed 2013-09-22 12:42:46 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-99664e651e73524eeae889b42cdc60c9f6b3dfe54c8c35015b41ead7e772bb22 2013-09-22 11:36:08 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-9986affa897d2a8c93f8b39748c4f832e8ac589d7bcc8f9483cb55a7dfb46e4b 2013-09-22 12:10:40 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-99963720140abd21962b0b5d7efe745b138d782bf384676c0b570dba8e0a7455 2013-09-22 11:57:06 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-99a15a26ef4f0280cfda5970b3bd7d5dc99b8d19a4d4c0c40a6e79e533227e1d 2013-09-22 12:11:20 ....A 85132 Virusshare.00101/Worm.Win32.WBNA.ipa-99a9e3ab044a678bdbeff6ccc5ea80928c98907c5009d1bb9985542afff367d8 2013-09-22 11:50:36 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-99b69f7af35832903c12f17f6414f3cbdde51111c49439229236c83f70ce92be 2013-09-22 12:10:58 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-99be0765e7754c62ae56eeb0158652d434155657f5052bcb760275e36e05e454 2013-09-22 12:13:06 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-99c7731c0edf52c36616ad23e0946b7e639cb6cb7e92f7d05de2b0f27153cb41 2013-09-22 12:27:16 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-99d5da0360e4664add569d1082dc1087fb227ac57afe538fe60307c6dd6b4023 2013-09-22 12:10:18 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-99ea2acae50f69ce2b3b78e5921ebc5c2e87ccce01f2eede2dd9b32ae51bb92b 2013-09-22 12:41:18 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-99efea8c41a50275149436c2cc7350abf14994da772a1b5b34e0e1fdbea67dc1 2013-09-22 12:47:16 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-9a230f97ccda767fb724c9fd90443f9498a4448a92e813938f4ec1a261b39feb 2013-09-22 12:40:54 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-9a258f77858ae17ee3f5159626ca79ee6453f33c9c74f8287957d0f5d36c9c62 2013-09-22 12:04:24 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-9a503827b8d85fc276610b40e3c8f2c4131b313940a18b079c07ccd26313fddb 2013-09-22 11:36:10 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-9a55b0cc2255e3c04c8ca24eccb2b6fb228c42214580abe27d104d83a13e1b36 2013-09-22 12:27:22 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-9a7c9d69380047f580e697cf0f201afc4ab0c5c321bb01ff0c0eed826e213dca 2013-09-22 11:58:28 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9abdb5a46570fbd6df15e7a0c2dfece02f3f848ffe3d32763cbb29fd477dfc63 2013-09-22 12:36:56 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9ac9f5c875b6b887159917e8bdb7519b325803fcda85182d19207fb0236f6c76 2013-09-22 12:09:52 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-9af440892ff84094955bd646b88b2f9c1d68b56a847e11f68750bbe2cc927603 2013-09-22 11:45:54 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9b535160383a8c6c927c9dfadb766a8e61ca5ed7c18b32402fef86984023209c 2013-09-22 12:02:54 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-9ba43a6fccd1cb4ff822db333420308c662a05ca69e70da65d369b48e0f0a6e5 2013-09-22 11:36:02 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-9bb6b7ce78620bd4839dc1be2be707f535e6e4e57e4ddab5f7a29b3ca12ddb7a 2013-09-22 11:49:10 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-9bc8b0ba89329487ff295c250785427e37c7e2c35840cca6683569960c739a57 2013-09-22 12:13:54 ....A 77312 Virusshare.00101/Worm.Win32.WBNA.ipa-9bd016f80763c422923c8903a53482fddacb9a9e2196d21bb989734fb9ef2da9 2013-09-22 11:54:52 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-9bdb2b79325dc2199c983d4d39c329739dd7d40fa1b14a004e4dc4f48acb9ec3 2013-09-22 12:02:18 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-9c2da4a9a8728fd2a0de1d6f809f246df4d4b819e4a7e829ee5c8b0926c499f2 2013-09-22 11:43:54 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-9c69de1aa9bbdc63c36077668c9b864dc65e3c756630770347e241de1d333f43 2013-09-22 11:46:30 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-9c8ce3ea696d1c4457bea9e2d372ca605accc734db4a52f74742b5d46055f5b4 2013-09-22 12:17:24 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-9c9a01a0aeac68b27ce2dfa8920a0f7aa929541734ce0a01252e03d882f96955 2013-09-22 11:58:48 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-9ce266d6e3e06553da518e620e342824e51c91f63c84a83693ac5660a6bc4ff0 2013-09-22 12:19:58 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-9d145c75ff353039d441013ba202c391a2dbb26b9c7ce899d01b37b2c02f468e 2013-09-22 12:34:00 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-9d3912409563c2d802f8a6bf3862ddfdf4a93f40bd960e9a4865aa1d4adc5ee9 2013-09-22 12:29:02 ....A 108032 Virusshare.00101/Worm.Win32.WBNA.ipa-9d3d818a82b8d7718ad174e71a83712545f46d8c4fe55601382ae179a87d5166 2013-09-22 12:01:36 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-9d40e5c8011fa83f993426c0ba8a405898854d66297d42ca8e7403b58c56f51d 2013-09-22 12:10:18 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-9d6403e1157ba073d41d67ed9df2eda2edba83e9b0faee64132923984464967d 2013-09-22 11:56:52 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-9d6ce3fad25ba5078b510e79e0e9b9e595deff297aec5182d98864fac66904a5 2013-09-22 12:26:18 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-9d6e3c9da8b1f903e9297d90837adfa37836f052c4c4c46bf7fd73bde58ed0de 2013-09-22 12:41:22 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-9d83b54acd1c2cdd70269585fe59d0ad0fe040290b3716333ae4133057982169 2013-09-22 11:35:30 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-9d9403c61d64b86e5b780a8c48a8d3f3677df9bfe24fdebdf43d000f695f717f 2013-09-22 11:44:10 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9dae03012d6e5a81ab801165d990c26043d69e3521c9d84f83eded17c5d63f7f 2013-09-22 12:18:30 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-9db9f091854f96e9d609b6cb23169a667206eeb3acc8ec15371c51476c866e2e 2013-09-22 12:31:34 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-9dbcff630ac270b571e6095a15cc13eda1d328cfd0abe04a1c9da520694db89f 2013-09-22 11:48:14 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-9dbe4e6520f57c8ff4ac72e3aa24c09f45a406a11f2c69d935f27b00e0aa5238 2013-09-22 12:21:04 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9dc2782cbd888f56f29a896fd637eba3e660bf7a738fd99dd113deacfd71dbae 2013-09-22 11:48:34 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-9dc3377625b0ca1ae33a75a6482796d491cdd7e05f8fc907c850c072123a51a6 2013-09-22 11:53:16 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-9df720403715637d526cadf8a1c39d9416f4eb520d7ed4f7572a5f8911f4dd29 2013-09-22 11:39:26 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-9e030d117bd22c851df6c599bae9af0746f42e9d80dfdd644bdc94be6aea30b9 2013-09-22 12:15:18 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-9e15be8a1cac7261bca8e1fab5189a500ab94db1b0644e8c0c776536eaf54c7c 2013-09-22 12:37:16 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-9e761a48280ad850f80d471d3db42b7e619117732936595111a38cf3bc919965 2013-09-22 12:20:42 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-9e82f20990570cb9d59d4875af2099dc9f08f35225ee59293a6bd7868358d339 2013-09-22 11:45:22 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-9e8bbec2a2950b0c1659f86a1c2ac6b5f877dd0da5d23bd37557fdd2f73eb4a3 2013-09-22 12:41:40 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-9eba3bdb38844432b5b9cc14877be915d37b8386bdecbd6ba7b6d94d00840ba7 2013-09-22 12:03:56 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-9ee44551a985d74898cd1e46897c1270a86709bb7d27908ab8379854593b760d 2013-09-22 12:37:36 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-9f3bf1b0b05b86ec728fdfee5a6e61ef024260d7553ddc6f79d9c91ddf77cc73 2013-09-22 12:18:18 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.ipa-a0117537acdae7a8e3aea05da9b6ced408fde1d3bceabf99049f910674759c30 2013-09-22 12:24:04 ....A 190577 Virusshare.00101/Worm.Win32.WBNA.ipa-a02491e924ec35dcd26e45f06492d1f1d1d00000c979be388b3bf309a3616b56 2013-09-22 11:43:48 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-a0523dcb5636f8f9500c4ab60158ba177cad656876ed26d9e0a5fb450adc83c8 2013-09-22 12:36:24 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-a05a0bf2e48ebd95ca3f948d4733d062a0fe80d7d9ec7966248d05106ff8be36 2013-09-22 12:29:14 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-a0ab40a9650f0fbf7f20496a619fcb5ccada59ebb014548e114d4978533952de 2013-09-22 12:30:08 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-a0af1afb94b59a95f5307d47e56e8c280e1dd0fde5f6383282ac52c6363d4b72 2013-09-22 12:12:26 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-a0bdef41021c77702bfc26e75299a2bad47d5a1f0769d6f7f8809ed8d8f29858 2013-09-22 12:37:10 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-a0c33bf0adcabdad18ba82c925038445a547e77b627297f207898d96e3be2791 2013-09-22 12:20:06 ....A 453631 Virusshare.00101/Worm.Win32.WBNA.ipa-a0ca347f46956a9ca1393ebb90279312cf1d98f8a2a3365c1912526935f1ca56 2013-09-22 11:50:40 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-a0f9cfd84f460bfb3c0e1f93b6c84f14336ef8d21c337b3c6d852331e66065e0 2013-09-22 11:45:10 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-a0fe1b04df80525e45207d36a885df25494b8f7242fe234f9d2cf710f1cd7a8c 2013-09-22 12:23:08 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-a105715773eeeef5349f1a660ec09751feadf56bc9af0883bf5e4d23849d30af 2013-09-22 11:42:52 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-a10d484a25d159e41982fe9922a9b93c2ddb0551b16013a0f0468d795532d588 2013-09-22 12:23:28 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a12a6c91fe5ff31987c2b25dfd9cebe05f6891a64e7fa08e38d66b2026e9fce6 2013-09-22 12:03:40 ....A 341373 Virusshare.00101/Worm.Win32.WBNA.ipa-a139683e3d83a178187c8395c9fb3263f78420bfb25e30c2c46f7454089aa0c6 2013-09-22 12:34:16 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-a14b2d7f86f07c2130d9d5a06fd715db574c756ea4cc276a38de05f79afefbb5 2013-09-22 12:06:44 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a15e617f671735c2523d7d90be378cf164ecea86e3305dfceec96bc882f969ba 2013-09-22 12:37:40 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-a16f8330c89e5b14467287daad084229dfb991124daefa6b862c49916fc547e1 2013-09-22 12:02:24 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-a172429931a3eb51cb6659984b7d90c91c7392739c620c3204e50c9c2a67950e 2013-09-22 12:05:18 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-a17d601d4c57ab0e9b2eb93e72c721f37bf7e838df4880b04172ca6ad30b275f 2013-09-22 12:23:54 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-a1a0e4aaaefd70b7ef721cd8df158bc2dea655d1686c5e8663c76362d469f047 2013-09-22 12:19:10 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-a1abf9b810f7a0be4807865463b95331c23e2ac96359ff258de36d9e41a77851 2013-09-22 12:19:20 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a1c581d1bf57364282a84acac724cf2dc0865a59820a0f22d677e44abebfb5e6 2013-09-22 12:38:22 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-a1c88439aca9813aaa52e6ef6f1b42f0d56c8af5735ec6f5403edee2279761c8 2013-09-22 12:14:20 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-a1c8f1c4f4460fe33a078722b33ac4499105593ed7d81997cbdd7149766d621d 2013-09-22 12:24:48 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-a1f143db600686f1874f40c61e783d35c1502e1c6448cc2d9c290bf90dea8c6e 2013-09-22 12:45:14 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a2079767415bf07610a8149eee5a9cd4f1bf32ba7bc502d115f86fec008dd827 2013-09-22 12:35:02 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a2258fe7edd288793e0da9cb476eb3d08ec436b112a7b72a60223fbaf8caf7d3 2013-09-22 11:44:00 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-a22e95fb4912389f9e2e00d530fa396d87934e0574048eeef39e1aeeabe8b710 2013-09-22 12:42:34 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-a2454b4ebb211d3ef266707511ee229adc862912a474fd53c56fba390a6bfcb0 2013-09-22 12:21:24 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.ipa-a247d3ef5182311144c2de213675432825da0e973b530bb35f34177d24179bce 2013-09-22 12:27:22 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-a24da568f305cbac59087b46e3522b093d830f8d9df703f07006738f904595c7 2013-09-22 11:48:36 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a298aca445401f99e2b5b8a9d252f14a6389c4c0c05909d55cf221b0afbdbdb8 2013-09-22 12:21:20 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-a2a529261b695021530f41b69f2baaf63341d1646b0a3a85e181a1a998503af4 2013-09-22 12:49:38 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-a2a85f8132ea3dd71df70e11ac7ef9c326d06b58eecf95a653c96adee7853bcb 2013-09-22 12:51:02 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a2af048e9906795590be0fd6bd933d53976922e65c16e2e119cb0f3444e609f5 2013-09-22 12:51:22 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-a2d982d77fa493158d9b89e4cb87e80f9fcc295afddbba9310dfdb6c7ca614d3 2013-09-22 12:40:16 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-a2dcccce169d8d4f9273b1a453627e2a3f3b3c9a2a1b7307f6b9147289d53f9b 2013-09-22 12:43:34 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a2dfa7eb4a783046cf995051b6710ec18b116c789cbb24cfa962a8869a032a92 2013-09-22 12:41:22 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-a2e1329939bbb18b7c5ceae21bf74d150997846c4c88419558efdc9ce44ca4c4 2013-09-22 12:09:38 ....A 210702 Virusshare.00101/Worm.Win32.WBNA.ipa-a2ee03a66deb5a310390296dad82120e2e67b78546d237379c5935488b4688c2 2013-09-22 11:46:22 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-a2f603f10c01c3d01c4a577cac0372676648d09e0216f4a217686cfb9a4e355d 2013-09-22 11:59:30 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a2fbefab9ac6d04d3f26bcbb07b5bef26cd905f0198d9c396c19e62bdebc81ed 2013-09-22 12:15:02 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-a31d37d31d31bd4525b7e03df64a1ab28b77ed38ec94044624ec4cc0ed6349e6 2013-09-22 12:17:58 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-a3205a060d0ac5bb6407729403378cfc180cf9ffddaad65a7d34ca72345a2662 2013-09-22 12:10:38 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-a323acd0f0ab73ef66b807a7de3c8e9f097b0f1f013c6afa8be219279e59c3f3 2013-09-22 11:52:00 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-a32f207d8ef877627b86b1b7aed152df1dc41f27a46e9b6d5c976d8894acfc1c 2013-09-22 12:25:14 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-a34163ce71ea165a156555a532b81408b8031751a4fe5941f9f21037a44c01e3 2013-09-22 12:25:00 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-a34dc555d085d1b1df9f0ebea8a61ff5a246d48488e82b82c4155d74e19311a6 2013-09-22 12:31:32 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-a35d7bdeecd92a0e632d5e2881012c71fd2ad87f9510648c5d8396a1bca5e93e 2013-09-22 12:41:42 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-a3932d5cae48ce84fd90ada52fd6d4930ff7827a43afccce3f87dd83242905ce 2013-09-22 12:23:40 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-a398c1c77de7b8d37420f60999ab41c2d892a8e5052d6f977ff352a4e3fca66a 2013-09-22 12:22:38 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-a39b29cf3d316928edc42a75a31d9e1982771b7e157272435bd8b49acf45eef5 2013-09-22 12:51:24 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-a3a59f2ef1b483612feb77d2e06e9fdeff8f9dc3c6c3a4dfff781e4b3655cd02 2013-09-22 12:06:58 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-a3ac13f9cbc0759102d640a5e7f5e10ed4719bf11b50f21912fd18f846afdfd2 2013-09-22 12:12:50 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-a3ae2a01d572637f09d564214c79b6c552d3fbc014d1cca28cb823532687f5f6 2013-09-22 12:46:08 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-a3e06a1d280735f825d8c12b640c63c847f5596d4e0a56fc10215a50e0e9d826 2013-09-22 12:39:36 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-a3fe2b27138b400db0a9784f013eaa8f70d590abbf68992b02b671caed4584ed 2013-09-22 11:40:22 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-a408108db76e5c6a132dacad50ad0f85e220bd29dfbcfb9131eaab30da88d5c1 2013-09-22 12:29:50 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-a41caef9a83b6471626c406766f62973cdadccc6597051de45c66cf6d9af1189 2013-09-22 12:45:00 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-a41e1d4902018ee09b8905d3b173f31acb8d843351fc32c18bbdd133777e1041 2013-09-22 12:49:58 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-a41e2c6e69aaa6266866c462d7b7093de859fcbc0d1111db6533421409e9639e 2013-09-22 11:57:44 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-a4254e639defd39cd251f2a81be326da493ae18a3219b32758dad2c89ee93d0c 2013-09-22 12:22:56 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-a42a7d49c38960b9e8465cf56979a6e015ff59769784cffe2b0a35a4852116ef 2013-09-22 12:41:08 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-a434008ee77f427ac66a88c30da110ebc0354841376b58aa74f4b96eb2590a98 2013-09-22 12:37:46 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-a4409760ceafe229f6c5934802b679d78651d0abdb764efbb8d059bf6e3912f9 2013-09-22 12:12:32 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-a44205521edf3fdc3bb7ab343313a015aacfbde642914a45d0efe37c2695db1e 2013-09-22 12:06:02 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-a44acdf43723c656b3934d15cc33174c4c0f9fd0e3429602c6383257ba27cdf2 2013-09-22 12:27:54 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-a4657c2f153bfa9fbf945ac8f4f2d617d689a6776b5dd81ee26b312d6527961d 2013-09-22 12:35:24 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a48cf353ed6f44b269eb458d3069bd32fa803461c7542079b800085de8baff51 2013-09-22 12:21:24 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-a4928cb449d075a63e4210f1ca2da946b0d9138adfdd97c5b317349209f6dbed 2013-09-22 12:44:56 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-a4a5f68c4c9b77e3a2bd06f47d02a29e8488eb98bf9b685489383de53645d8b6 2013-09-22 12:17:54 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-a4b46f764be0ba2f03d619be02c1dc5b777dfc225ae1dfef84bbc88615ede8b4 2013-09-22 11:47:32 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-a4ca61edcd3f56bf21035f41bbda4263a4467403fb69e5be3b1f8e21a7181abc 2013-09-22 12:36:58 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a4d33ff3c0fa3f9826d8668e421f5726bdb9badad19c649937fb0e223164a574 2013-09-22 12:20:56 ....A 103447 Virusshare.00101/Worm.Win32.WBNA.ipa-a4f14b62d1a2f9b682122e139325dfc577de9ca0ca4cf596b787bd329c4490a5 2013-09-22 12:09:52 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-a53b0b9834e22c262d2eca570cc7f8e2c68daa14006855f0a586a21d716a2713 2013-09-22 12:41:20 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-a55b956531459a8aae78815ca75586a3a0ab2736c14a387328e4ed9314a80a56 2013-09-22 12:20:10 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-a5834df65c95a50d63542fe5bcc07dbea1398becc0379880e27fcf8b43dd6567 2013-09-22 12:41:22 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-a586318583bc93e02cae81cf454ea2716e64de15eb681874694e64d01bb76854 2013-09-22 12:22:42 ....A 76288 Virusshare.00101/Worm.Win32.WBNA.ipa-a58fbd240b03fcd4c7c43f21f6f50e7480a2239c962789182815a243792c0b77 2013-09-22 12:49:06 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a5ac4e2992b5ce1ecfd4af69a50963e1f41f346f1705ee270df7f7438a066632 2013-09-22 12:34:16 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-a5d9d928b15de3e3fbc156f20ca6b68eacab56c99c0f56867ef34c7ae6540c49 2013-09-22 12:15:06 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-a5e4208621158023e81fe407d613c08a3774664c5d8f9613ac388cf9858be30d 2013-09-22 12:36:14 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-a5f22b7198366aa93aa44513281f2d3811315e51f9050bf51d736b923ec70508 2013-09-22 12:06:24 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-a619500134da56ebe36772a2e26d2d6bad22f729f9bdc5323071159769d2130f 2013-09-22 12:15:08 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a620320a2377904317f4487c7a96f36feae56cb3d714ce4b0362b5ac49087e32 2013-09-22 12:33:50 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-a6240c20d01b9e1b5b0b0e293104e50b214416c4c661525392c2afdea691531e 2013-09-22 12:43:12 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-a65e4529a7f481fdabf168f682fda62d59ea7daa9ffb1300633a3f2d30214cab 2013-09-22 12:48:18 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-a66677ee3bd8cd94dde98f06f4732576baa26826b0b2c94e0faac335f20d8d60 2013-09-22 12:44:24 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-a667d697ecec54304a5b3f9f465c1b50de4185b67478f1f4fec5e6ebe4fa0845 2013-09-22 12:14:34 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-a6790bea567674004888d509dc4cd95f52f23ad5203c46602b4ba1d6c19bb49b 2013-09-22 12:28:12 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-a69a484b3e5e23c9beae3513be60596dfd8e49d69d19627880b4cae4c0146a6a 2013-09-22 11:44:54 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-a6d35fb40eb71d1ec3388294380388ad43c40bc6d7b977de7dd2ed12f6ae514c 2013-09-22 12:26:36 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a6e31cfb7ff69f0692cc6139682f8a2a7e16ef95c7ad2abbec69e4e67a1b3fd8 2013-09-22 12:52:24 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-a6f758e5d3265c8073a07517458d381f412c44a14cdd54f3aa9a75e1b7684df2 2013-09-22 12:36:36 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-a716922bc68d99894cced7bac08384da31b4c9e1d8fc0e1e8e2f83a9440972b5 2013-09-22 12:26:58 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-a75d6dc29b6cf7c8414f9a20b48a76131987e1cbaa6d3f43cf2ca93a928f916a 2013-09-22 12:47:12 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-a765dcf887e684421592866d6ce79c0a7d7482c646b6e5ce5bad27c67eb51b99 2013-09-22 12:02:28 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-a792d9151fcd424336e7a71a3575d7964d314119e2590eec04c27fb9670f3dc3 2013-09-22 11:47:32 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a7993ad676aa61d0aef4725f7ffadea56d41f15d0ee57fcfff3c9f4c91c30ad3 2013-09-22 12:38:36 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-a79a3db3aea734b63c47b7073cb1aac88f873aabb0d102e55948561280023464 2013-09-22 12:11:28 ....A 91243 Virusshare.00101/Worm.Win32.WBNA.ipa-a7a2df01ae504af3e17f4f4c3ccd849fe39d573315cca5825615821d6a511c53 2013-09-22 12:19:24 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a7bb0cd88fa3f53e8644a7f35c739014fd93fa632e8c27f30cddbdce099bfdde 2013-09-22 11:39:22 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a7c594db2f12ff76baaae0ca7c37204bbb4e693745b30cf2b452605990b04e42 2013-09-22 12:14:14 ....A 257841 Virusshare.00101/Worm.Win32.WBNA.ipa-a7c9da4c7f5c69e8eaf1f9ecc94edd3b9560111e3bb57f7d6b0ee682795ee773 2013-09-22 12:29:30 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-a7cbd42ca274af14ba8f10fcb90b8f1da48dc7c4c3c5b5691361a99d75e32bfc 2013-09-22 12:05:16 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a7d655b189c5714fb15cb6fc641ceceb9edf4fc31965fd715b18e3a492d7f3e7 2013-09-22 12:19:06 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-a7e78f6a7aa704f77e445caa4b3e0ec4256ce60f1c25ba8e092454237ecea886 2013-09-22 12:31:52 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-a7fe4c94a0d8f7221daed403d9a3ecd3681b81e66ff641b2f85dff2a463e661b 2013-09-22 12:35:14 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-a8293419797a687c5186da44c3efe391f45411ab89910c8348872d08d9621694 2013-09-22 12:30:22 ....A 162173 Virusshare.00101/Worm.Win32.WBNA.ipa-a82e6e612204d9509ac144a60c7851a80428c58af94356d4b837f96a296ba21b 2013-09-22 12:40:44 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-a830a2dbd216802e124f4006b8a1de952f511271326e9543a5979b68ab83eca5 2013-09-22 12:48:58 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-a83d0a33fc744cd5949e9d178005db9af5801076ce9476d96a56dd96c50b2c32 2013-09-22 12:01:22 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-a83f701d3627fb889f5ebbc038c143dd15783c64989b662c7dc62a03655a3e7b 2013-09-22 12:20:10 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-a84df48c3b52795ffb238d79f48dad12e67cddc1eea3fdc361b7bb06116ccd26 2013-09-22 11:48:14 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a84fd9a000154f44cadd8e7f5fd21023512b03aedca46e2122f6124619b92184 2013-09-22 12:44:24 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-a858aa7dfe139ed9d9ec8f0f4ca40a61a1b17fce8822dde8db4030756a0e5ed9 2013-09-22 11:44:22 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-a858ccfe325321a3340b349dac434ed028c2e0470e4814ccacae341744172888 2013-09-22 12:41:14 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a85fb1eaeafeb2706a31d543c579831a3b97544a1a41af2ec40ba97e4f6811be 2013-09-22 12:47:34 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-a8621d28d87079796dd09bd63f710c859043359dc3ecfc405fe356cb4d8ddbc7 2013-09-22 12:16:36 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-a872ac3e15de36550674e8389e9ec93a864875f2505f48cde93f820c8c314f47 2013-09-22 12:41:02 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-a89a8f5a334c7463b9963de997c584fcdc6371ca32fb7727ea6e36d0c4570def 2013-09-22 12:27:50 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a8e12f88bcc567494b08c8d0465aacdd3a71942ffc5ef6e592cabbf42106fbf7 2013-09-22 12:20:04 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-a8f358467cac3a97ab2dd80f472be2f26e084d8721ac1ac16cad9488750ed04b 2013-09-22 12:24:26 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-a916e3c699d8ff36e2bbad8ffcfb4db0a7cabff594fb743c63a94e606aed2fc3 2013-09-22 12:47:06 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-a974fd0ef4b89a38ef9cf702ec1dd0d92bbc79a6ee6ab42afd4a720f8aad95b9 2013-09-22 12:05:38 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-a9b0d1199a3a0d96fccdb6dad6b1b3aeded1bf8f41ba408a989b024b70e90c69 2013-09-22 12:22:30 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-a9ce79964a3c8283d23973f0aad8bdf0af82a91525f33b8f0a00571929a84fc7 2013-09-22 11:42:22 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-a9e19e0bb7d5c865e31ba38218ab872ec4464e75daf606588ed614441079170b 2013-09-22 11:55:20 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a9e4874879689e06c42d9da5c4c266bf9ed088219cbc3da29208dc9d01160f65 2013-09-22 12:12:48 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-a9ebc6f5320350e35ec0b74fa6d60cfd3f7aa137c69e6f917c2fd9a8c8035212 2013-09-22 11:51:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-a9f1823b679085d74a4b3ba8b29d3da68cf68c437d4b330babf4c560124ece11 2013-09-22 12:45:58 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-a9f4550d489275ab4b88766c123ab25d09941f37489a0895a8a6d11862d918b1 2013-09-22 12:40:46 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-aa450f76434584108ffa1624ac3f5e39d3488e410aadd90a8a7e5fb9e2a4bef1 2013-09-22 12:44:26 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-aa45cf6adcd61f5a08364303dd8eff95bc8905b8a69ccdbf05d3b2dc3108b5b9 2013-09-22 12:17:56 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-aa4d9c228e1fac5b9cd341abe9b2fc14796b6ecadd7f8c36a49586f2b0d39d3f 2013-09-22 11:39:58 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-aa662338a65f8460c6977d1ab4c7e610f64198ec347d3a886b992895c6fade37 2013-09-22 12:13:36 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-aa6cde80b5f1327466c6fe80ae73f7803e884449f805f09fedc624b4339b975b 2013-09-22 11:55:12 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-aa6dffedda56363d4353fbf32b11256229d87ef5226c3e9eab549919b1977915 2013-09-22 12:44:34 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-aa7cd26f35813a2af0854dbf0adf79ffbd621057062cac5f8c2b39482fff74c3 2013-09-22 12:17:06 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-aa7dc64bfbd68141c4085daf6a3eb2d32242640974e12f1a56a862c295916574 2013-09-22 12:08:52 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-aa8685de1fe9fd53d22a05d2e51797e58f592ee9556830fc369233449a466858 2013-09-22 12:09:24 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-aa9fb9b6428dbc8afac9e1fad66841cb64c77328f5d887d73bcb4865824b27de 2013-09-22 12:28:04 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-aaabdff67c92d5e183a0f33c6ced1555540911b94e695559e381e5108f09e37f 2013-09-22 11:39:16 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-aac8041885a4e722a778167e3c9473c741883e2d203c35e36a8b3e868271e88a 2013-09-22 12:33:20 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-aad73eb5fc54f5bd2e2738a8afe539f9f177aa742d8728646663c319436db163 2013-09-22 12:11:38 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-aae5f5ceb40c551b9ee408427448a2c073f0fa62f782c0fd3bfad52fe32e7aa5 2013-09-22 12:17:46 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-aae6cee082442a1218d60a7acb7f703f1121fa25eb4286ca4a4747bfed08c80e 2013-09-22 11:37:14 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-aae909d7bb7612972889987278b14ff35e713c58b95c94c00fdc6a9152373764 2013-09-22 12:24:20 ....A 380928 Virusshare.00101/Worm.Win32.WBNA.ipa-aaeebacd0712d49e0a79cfa2091440a3ac600f01a94b1283c7faaef5d92fc661 2013-09-22 12:39:24 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-ab29bcb3ae69df32577083e7eca76c0862fb863a0839ea2b4432cfff7902b470 2013-09-22 12:17:50 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-ab3362c5a820561731de90b5e535fab5f01cf4896662ae3fbbaab6bbfd8693e6 2013-09-22 12:28:16 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-ab3de46dcaa8817ba4c48336519cb11075110400b14c3eb7332b149470d8adf3 2013-09-22 12:41:32 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-ab3f3a008be55eb5a8237c31eebbc477360cdbe848d97279492cd313f69b9bbe 2013-09-22 11:54:40 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-ab4f114336fcdbda179036d77e1c67bc732873ca0f6a8d895078ffcef93cb03f 2013-09-22 11:48:16 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-ab5bc75dbca71dd706bf6b3052f3c13917e983b5d54e3ce0696668be0f19cb2d 2013-09-22 12:05:40 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-ab6576e4fef96e6d36377a4c51de6e3ea69c91be61e49420d2c21340e64809be 2013-09-22 12:06:52 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-ab75480510657bdd2856c0c6fabde5d97776825a4e1e2207b00bcac444ddf4da 2013-09-22 11:46:24 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-ab84034e1f85e4747a34ce2b15322b1705c95f80e4c8887e4dd5a308a8a3d88a 2013-09-22 12:09:30 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-ab86ad2018d61caa1c8cafccad82e36ee6c6200ac915a547572b46604892fe9a 2013-09-22 12:51:28 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-ab98c33ec320148b3f749bb7c8ecd94ee60667c145aaa343c23a39fb6cdde0b6 2013-09-22 12:48:38 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-ab9e836b005345a2e4494db9b579fa6a1165cf27807de73a88ddafaec9933cb3 2013-09-22 12:15:52 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-aba4d2d7138af7c7cea4fc5386889fd3589a73ffb903f3d12c1fa461c2afa011 2013-09-22 11:44:32 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-abaf7474c282e40808f528a99029782b6e8f1b6d483500b5b78f0204766c1a15 2013-09-22 12:28:28 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-abb085eaaf7ccdfda2647bd02908f646055e29af8c351628909d6dbfe0074c3a 2013-09-22 12:32:52 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-abb890cba8192edfaf4798b0bca4e10551c65f89e8cf5248ae9f562c422d0571 2013-09-22 12:39:54 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-abc22ec98586a717b735417f6c2b09b5090ede9b3b155f1b403e981888abe0f8 2013-09-22 12:05:28 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-abd9b0b3154c2b3f72e30d8a48426d89ed1e21a7a4151b1ceee588577d9cf4aa 2013-09-22 12:30:50 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-ac1c798c0b4034a23d4b5fa338f78e9a4be9bb0f1bda04796787b01eb8b613a3 2013-09-22 11:45:24 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-ac2881501a31ef5af57d2d3a407fb9bc0801d9451828067533502538837ab7da 2013-09-22 11:38:20 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ac3338f9465d2422ad0f22601bc9b66c59fcb39dc4b8c108390c3a92a1605c4d 2013-09-22 12:26:08 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-ac531314aff49732f0d015b7a9d74ea05279e6448eea059bfe0d9aee11961b31 2013-09-22 12:21:18 ....A 33792 Virusshare.00101/Worm.Win32.WBNA.ipa-ac56adda53e9589e716ee62e6dd788711f2082af7d3519569fae1c07ffb14234 2013-09-22 12:30:02 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-ac6b8aed89f60998f1f79f48845a99371bb1d23aeb1c7d9fd0a787d92736996f 2013-09-22 11:44:30 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-ac70ed413deffb86e99e2edbc38187723a081747cba61a6a578bc1bd05bda684 2013-09-22 12:24:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ac9025f64d5c53eff33a88371d932113f23250c0fd2a8529e84f9851311ae142 2013-09-22 12:35:56 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-ac96c4cdf6600aa5a74f3526a1229cbb2279f3ffad54f57d9de0f404898b0c60 2013-09-22 12:52:36 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-ac9b515f0d47faf8e3148218aa80bbb32e74fc917e275ac3ba5fef63d7ff8cc1 2013-09-22 12:47:24 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-acaa008ccdd5a5f1fd939087132107e83e982003051e05119fdff84f2b024494 2013-09-22 11:38:50 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-accccd339d6d1a293ab62016bf0547f56c1c1ced40eff12ad6ae750914e3b8b3 2013-09-22 12:21:14 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-acdbcffba861ff3a42f9511a1432de2b8cb7075d1df24122ba4e7ead7a2235d9 2013-09-22 12:36:54 ....A 239665 Virusshare.00101/Worm.Win32.WBNA.ipa-acddea4f168dd2503267a786a309d904dd2a364966a02db719f4d7b47593bb9d 2013-09-22 12:32:12 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-ad0de39e7a58b45136e7efb0d9f9d7c85e53df11ddc50a39a52c53244adfb2ef 2013-09-22 12:43:10 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ad118c7acf4127a19048577b232b337bfa8f84f1e95357dcb1c95b3812f29a1c 2013-09-22 12:51:00 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-ad17a237f56e5f17dbf28526a65a3b012ee485f438269ec8a77b28f4dea36e17 2013-09-22 12:41:26 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-ad1f6aa2ac3183673e2894e02d7bd2a9d0cf891982af530b2b8638a551a89aa5 2013-09-22 12:39:58 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ad2810c6c42ec849dfd31710ab0fd1dadc81fc162d2024634feea4790c20c278 2013-09-22 12:28:14 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-ad31cc4446e343bcfd79179cf97eee7d7ee5d958cd61452275ddfbcd1c9eca6c 2013-09-22 12:19:36 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-ad6a78957848e77722130fb2c10fde5e14cb5cd6c63ac8d48590161e853596af 2013-09-22 12:21:20 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-ad6b005893df9ad397d2f098149a939b2977301c69888cc5c40195125c79054b 2013-09-22 12:31:18 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-ad9cab2b648ae0fd281a4c0d56f4a5efcc3e30fc199c0eea0b4552c6d95e40b8 2013-09-22 11:56:26 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-adebf4bfd3ad1f669111e9094a68815ee4e262d92d3fb0f9355026b79674bfbd 2013-09-22 12:19:20 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-ae52c57ebae42cd379d86f1a3f2c5d6a7a2fe3ee9d7ea086fb30c6923859dcc9 2013-09-22 11:47:44 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-ae7ad71d92f3920322548fc7e15e2065a2b653bf791ffadac6df305902121759 2013-09-22 11:36:20 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-ae937bdecf32c75a0e94112f248a56eedceb06d0c1b9eea1b6b0a1790e7da545 2013-09-22 12:49:58 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-aeb68bef9096481c720188664976a3211e313fdba8a9c305db12fc2ad8da8d7c 2013-09-22 12:25:30 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-aebe334482888f2ba341265d7fe9c56d8e83e0d20411c7cb269a81254797a2d2 2013-09-22 11:36:38 ....A 142749 Virusshare.00101/Worm.Win32.WBNA.ipa-aebe3c32aca2f4fca8b730e22ee5fc17fd797b0d4fad326d961c8db787ce46d0 2013-09-22 12:16:38 ....A 114735 Virusshare.00101/Worm.Win32.WBNA.ipa-aec953300f1bd0196d39353661d60b265d1c711436a1160b5f3732d27be9b436 2013-09-22 12:43:08 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-aed7105c8cb2850fb46fc52261ceb82ee5fe137afe9571f012b0d88eeacfa8a1 2013-09-22 12:52:30 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-aee0cd7ddf7814533f78e5921820b6406a55b15d5740f2e04d528dd2b3753ea2 2013-09-22 12:12:02 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-aee45679d1bca79aa255b4b933a5c82e905832e30b6bf0498572ce5dfcded3ec 2013-09-22 12:41:50 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-aee7be7036b056207fed6a794ca4af7106dd4e46a24c26ccfdc0e43d1372d879 2013-09-22 12:23:10 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-aef375f8ea99798197d6e3432da6992b662bf698356291a593e4e5be748ec8fe 2013-09-22 11:35:36 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-aef9be5c0cd0dd729e63da37394d36553fdafc15a3eba4aa2940d1b0c9f6260b 2013-09-22 12:35:42 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-aefc33c74c4bade83ea1938f41c23f1e93129e129c60a54761dfc5c128616193 2013-09-22 12:08:50 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-af0758c175bdfa5cf9c6b8a354dcedce990164335eb1fb911ceef22e729ddf80 2013-09-22 12:41:42 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-af275ee0b87ab6e601bec177fe4ad669fda23cbe27464d43bd8ac68b5cde94e9 2013-09-22 12:00:12 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-af32f287b3a022fb857cf8240f3d1cf4b79bfe81923dbe02c39be118e190900d 2013-09-22 12:25:02 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-af56c6a735f13b8e9d170a736dd9075f0676f2d60450ce0a67ef436673fcd28c 2013-09-22 12:20:04 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-af590da6b79ad019571e058558c506b2c86dd1f4417d9fbb98dfe8581292bb7a 2013-09-22 12:18:40 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-af595e31a5dbbce3ededad57886f8c4399ca70c4ca9fd1a70f8e9157e89318c3 2013-09-22 12:30:38 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-af825894c8a3b6c542d27d96e9c74c43dbd114798bea980296ee341897380856 2013-09-22 12:19:22 ....A 213050 Virusshare.00101/Worm.Win32.WBNA.ipa-af82bcc6eee90b5a016d5da5f0a8a81a9edd307051916e94a45b7edae23ca9e1 2013-09-22 12:34:10 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-af9163f1fae867fd62822bff41563adb4161383f144435b5db006566aa1c8056 2013-09-22 12:28:34 ....A 32256 Virusshare.00101/Worm.Win32.WBNA.ipa-af9afd6cc44bdaf61609fe3e4b6158c6e3f472086e7979e1262263c97e740c83 2013-09-22 12:44:06 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-afae997d89f303ef088c1d1b5568a91d4c48228694d1b8173f82b55f9a7fbb9e 2013-09-22 11:43:28 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-afb5ede4e8870e771a7722f5a3c1b804d90142843ebd22ffdd529a892e420f92 2013-09-22 12:11:24 ....A 270384 Virusshare.00101/Worm.Win32.WBNA.ipa-afc7ab24a5eac199a4abd53e1c5eb9195eddbf83cf85dc6b6a86216499ce0fe6 2013-09-22 12:44:10 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-afd0404b7fa22beb9a8c9b1fb249cb305a17424a4424c02233ea6867e30195cc 2013-09-22 12:03:30 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-afd44775907661eb043dadf92ae94027cbe412b29690c318541782d9ab3290b1 2013-09-22 12:22:10 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-afde1113c1e606c256fdee23d8443b799dae5cb576bdf735d68ac75e3229e7d5 2013-09-22 12:39:58 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-afe5fa09044cb90c8ed97445589610bdc192d209a82be279b50546175a990754 2013-09-22 12:24:14 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-aff5a57e1317583c1c02aae3a1aea7b5beced289502ecda6f26eb26f2e60a5f1 2013-09-22 11:39:18 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-b000fb9046489328d3f51a261e8c2941f3cc2f460776690ab1318140bb20717c 2013-09-22 12:23:54 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-b00b5d1aaaba024328346ce698fe5796048f3b4f2cd88cffb934e28d5a691ac4 2013-09-22 12:25:12 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-b014263e5486ec104766ff6b11c74f058f02a72e0bd72c47af543f53c464199b 2013-09-22 12:25:22 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-b01dc91fc76fd54351ad28840460f64d2f6ae4bbfb09e42912048fa2550f16d8 2013-09-22 12:19:40 ....A 315392 Virusshare.00101/Worm.Win32.WBNA.ipa-b01f15ae0b32175a11a05d4c0245eed8b2219a4cacaa6a5583d6350e304276fb 2013-09-22 11:59:58 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-b044350df29a8c434793d0491a611e8bcf62603a6b9e821944885b85e7e6d8f4 2013-09-22 12:38:08 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-b0519672a45278caa8e915f742e06d9e6e0fbadfd8c23dc6c6d018de56932c10 2013-09-22 12:14:34 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b0551f356333998ccee61626a67ecd3fb7d4c63a3257dfad43f263a83e80e652 2013-09-22 12:16:04 ....A 162816 Virusshare.00101/Worm.Win32.WBNA.ipa-b05966a4a70e73a325fea33d92104c424b58e53af8b8a71bb9ac29aefa160688 2013-09-22 12:14:04 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-b069c6b645face29e2ed32b058adac20cee5b8d0b8e3a29c7b7b60c65ab63c33 2013-09-22 11:37:50 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-b06aba39eaf0bd18a88a903af79da11b37566cd68b1e7eb6ba397b27380a50b0 2013-09-22 12:03:28 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-b06bde484bbef2fd121c08b3e9a6875e2b91ea39525116697ab326fcbd1ef666 2013-09-22 11:43:06 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-b06fa5935ae95ca429e1d0e80c5c8fd18360b6fe5d4ff87041a01447a6c62a58 2013-09-22 12:26:20 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b0793d8f008079151f6942816ac4b9959bdf808692f9a23d0a74334caaf50bdc 2013-09-22 11:37:40 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-b087f6ec5e34f09106a9c918d97896e3232e29aba0e5520b88771553878b52f4 2013-09-22 12:04:34 ....A 172032 Virusshare.00101/Worm.Win32.WBNA.ipa-b0971c4d927221bd55f86a0d022e55aff388850c70d9a63e100cb37f212735e2 2013-09-22 11:58:40 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-b0b1c4263dee26ad1003d1ff855e96118d9718537f21c2cf5877643b89a622dc 2013-09-22 12:10:18 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-b0cc60db2667fa886b09048fd95e38ec7618446e6cb1b8078dcde48cc002e90b 2013-09-22 12:18:20 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-b0d218945e801d3d1c03b23ba7ed94a69b1723db16017690805736b4e50dba53 2013-09-22 12:24:26 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-b0d37d1693d440d6249676d4073173f7cc3384d2a6f7c02838eebe12ecda2322 2013-09-22 12:28:40 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-b0d65a073164077c2a0fe733aee882e94e6548346746cc7856560e43482f643c 2013-09-22 12:35:12 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-b0e0f0aad300d68aa0d61ec75f77e4c8a5d05cd578767070f11c8198e917503b 2013-09-22 12:04:08 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b0e37c06ec7a2d020b8dec547e034518a6f6d1f3169b02ccaa64b2832be1a31a 2013-09-22 12:30:50 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-b0fb65ef9c86a968ce1695ceecdb88ada314208afc80f29436a82aa70026c32e 2013-09-22 12:42:44 ....A 286720 Virusshare.00101/Worm.Win32.WBNA.ipa-b1012761310cf4c5505b01f4bf5c9ae23c6ea8314891e211b1780c8e68dfb531 2013-09-22 12:18:44 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-b102d1719e4c99271348ddb58bc540859d943d6ae45d586c2d41186388e48034 2013-09-22 11:56:44 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b109e8e187ec57e84e755bdc2719610f18966fd56dd88b917281c31748e4ec4c 2013-09-22 12:40:36 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-b1226c259f81a3783f46de0d3bff515af844ffde275f7b0112e9b2b711b6e5da 2013-09-22 11:55:02 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b12e3f10c6444ed738866f5d5efdff799f09d51d56afc9e01777ce3bc1de778d 2013-09-22 12:28:14 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-b131c616fcf8abd52d977ea61aef25a05f2ebb83db29be93901ba388a25b70c5 2013-09-22 12:37:16 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b14bb5d157abcf91f9c521b91bea9388aa77c2e44eaa7301fb59395db613a293 2013-09-22 12:49:20 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b15a510ed107ef8690a4d934d5b0199ba8866bc525287f37127d81d7bd360aa2 2013-09-22 11:58:10 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b183e5faddeb7e8d6fff37c193343885f69b76c17eecf71206b5da3348457b4a 2013-09-22 12:14:04 ....A 145920 Virusshare.00101/Worm.Win32.WBNA.ipa-b199beb27dc3127ca2fbbea329565914db472009bd2378afac46b6dda58ec1f8 2013-09-22 12:11:14 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-b1a531f49f03f0e3053dd873a19e1cad26db6d919cd8e916604d9e0f97f0a044 2013-09-22 12:17:22 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-b1b0147ab064713780d5617ae2d2ceee5bbcd279298ab021de2c686145965fc7 2013-09-22 12:41:16 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b1be6b6cbd4215fbae6bfdaf7455c38e7e4f0b37af95ee19b851abc5fedc42e2 2013-09-22 12:26:52 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-b1bff4b603f45f26357d77a66285b9403a9eb606f32c78c0349312f1f531b49c 2013-09-22 12:09:46 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-b1c2be0526fcf183696edc05288af88326138795655fcdf147b9e83dcba85d23 2013-09-22 12:06:18 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b1e195a562901cc6df57112b95c1eaad492fc472c477e371c3c8751eec968f5d 2013-09-22 11:43:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b1e8d7f76a2544db9005f34796bb77a46558a4dfcbb2e00a179060d97f867dc2 2013-09-22 12:04:12 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-b1f1cd9e4c2ab6b511c04eefacb8da424a5a2e62165c5758c50b63cf0e3e837d 2013-09-22 12:16:04 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b2460fd3fa575690824586552bd2fbc0832bc0655b736924b2de5f312b7dfcc4 2013-09-22 11:58:24 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-b260d330f8da29fde09009b9715eda5ccf0b613711c4ed84ef8d64494378c1af 2013-09-22 12:16:28 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-b279cee783ede9458d2f316239eb51687d952b9b4977c231ccd00983c8acb659 2013-09-22 12:39:24 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-b28e282e12d57247d5dcec9c78e30b76d26ba0f0db900df044781a0716200cc0 2013-09-22 12:18:56 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b292ad570906d48d45f1265c86e50aec8f9ab4afd43cdda56f686d08a6701cb3 2013-09-22 12:44:06 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b2bb1cc4eca1d8084a91160c594cecf57c4e859de2af3cee5ca99d7eee736ff9 2013-09-22 11:48:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b2bf52f98edd5783ae23c967a23ab23af311300da1c05488a240c2433ebe7379 2013-09-22 12:37:26 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-b2c913eb1e81052df084c6cc10768560a4e11f5412b62b1837574ad83248b417 2013-09-22 11:36:48 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-b2e3d48b3647ecf6212706f2c5e5696220bc1f8f942104108cb17c03bd41e848 2013-09-22 12:25:04 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-b2f00ef81bea8de14ab54ab4e989d50c71a73d52fc32d51547d7f9588d6df360 2013-09-22 11:52:02 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-b2f60885660c838906ca3f670662c7b505e93b7065571df9a4d8e77a10d40403 2013-09-22 11:48:40 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-b2faba9b6395956ffe7cc038ac13a22ad3e1786c06e14f80268f77a221c75b0a 2013-09-22 12:25:06 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-b2fd770b27fd90da471509d98f4b6ee26226c4fac6dbf75376d5e9610d9b68bd 2013-09-22 11:53:38 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-b305e0454aafcbf4c55af96806213f58b0e650f170151099bd7f186ced6ac743 2013-09-22 12:37:08 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-b30931d4b630f4004ff0fafbfb23951f47ddb3ff8b4c3dfb84dfa44bd6477204 2013-09-22 12:10:40 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b30c2c61bf0ce1ffb7d45c17ea0694c06373db9bafbb87655d2711e6c441732c 2013-09-22 12:13:46 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-b31f0c101caaec3a8eec1c6537cbbcec1b29872347b7968c5676030d7973c603 2013-09-22 12:19:12 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-b323f1ca054a66f1b0d7f858e3baf794d995ee6b35fc3ce15842f1051bd21437 2013-09-22 12:39:22 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-b32b4373c59834176d1391787fc362052967265ab3888674c2d8c89e460959f8 2013-09-22 11:48:40 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-b3335094da87036e09b1bec32941ea0af29af7dc8d3af4cb21d0d074481b200a 2013-09-22 11:44:26 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-b3386e6945407c33dfb9c9c5170cb4558bbd97a708175db3ebdee06c02ea6315 2013-09-22 12:27:30 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b345e1c37a3cb4481139ff9ad82b1c3bc99d694f3cb08c3e8fbb87c644cce965 2013-09-22 12:10:18 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-b34f556fd5bcdd79afb481bab7d18c680b2c4c5b4c1444fe784746bb5b3310d2 2013-09-22 11:41:54 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b3559b27c71e66592535362817268947371a7743c5df102536bd574f214a677b 2013-09-22 12:21:48 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b355fb5b50a601868e7509795c3ea98de06acc180fb34df903f08e18995335c3 2013-09-22 11:38:50 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-b35cc08efc9b4cdf18ebdd129c716bf751494495765bb4330df3e40396f03bbd 2013-09-22 12:18:52 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-b35dca5a9ffb2a757e6e94931418dac5e3a2825f212bf25f11f9d37d753f0c5d 2013-09-22 12:00:48 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b38def25149b8ab1d18af7e4ed37aa516dbbf1ecdfac7c2e6954def59ed66340 2013-09-22 12:09:42 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-b38febcdd0539aa87efe00bb6b98a240bf3016dfd6687424a35ce948cc9712e6 2013-09-22 12:35:34 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-b3a971fea05007ce08df64f9fd4416084ef693ebe72863f974facb10ed4d7980 2013-09-22 12:38:14 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-b3b2188a4379b2e16f8c47d9c2563db709301d2a09daca93278f291c942faa55 2013-09-22 12:32:26 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-b3b560584cb14644bff16f6eb82f40fbf4558924e8ee3294b8515f859e453fb9 2013-09-22 12:09:38 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-b3dbf7f3a775bcd7341fa510caba3c858cca3c5df90206ee4fc961dfebb53c8d 2013-09-22 12:27:32 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-b3dc1a01f07819dcb73ed302a2616083e23c581028444d37ec652d0ac7b550fd 2013-09-22 12:18:36 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b3de42374ab90877a445e1efc17150ecbca78432e5fc6b8175495f3db080fdd4 2013-09-22 11:37:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b3e21a13460c43559972589af8e39b1f30ec0b958e45701bc6171af8f60aa32a 2013-09-22 12:23:52 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b3ec6a49ee01337b4c82612dc79f57126258cad6725122f6011c635191aef290 2013-09-22 11:59:54 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b3ef1e39c572bf997bae243bdc840b1f87974a022ef55163740d0285aa6a6b1c 2013-09-22 12:31:08 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-b3fca4073d8a07c5e3b4bda2837ff15e6820917efe4435d0baeb7f684ec18c6f 2013-09-22 12:44:42 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b420dc1ee11a611e821fda279b4009ffb025258fe7e64748ba35041143dcf65f 2013-09-22 12:29:06 ....A 150528 Virusshare.00101/Worm.Win32.WBNA.ipa-b4247e9461ee2af3997ecd2fa364e4dd168f813ec6458a0bf4af0ede12775407 2013-09-22 12:05:26 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-b4402239bf264cf894112a70483b6dfaa0bf97029db147dfd3e8fdd9a7e5bdf0 2013-09-22 12:33:10 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-b45c2323e6e35a7e8dd615ae57bd61d1fcea1cdcf2174b5fa901caac97347a4a 2013-09-22 12:23:06 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-b45c255a485659dc7823362ffbc93a6ad77f53f357b75fc5f68f559fc7388e9c 2013-09-22 12:41:30 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-b49d0ca75eb15820b322e7a39e8bd5222dab583acab9ede9c5753e45a4e3105f 2013-09-22 12:35:48 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-b4e220ed1e93b046f75c9cf00906bf22a7c77e8102a9ca0278fd389a70a4defb 2013-09-22 12:13:58 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-b4e7b8338f9011bdcd4c9f43321c09ff27095745dc340132ca810b420a699c6f 2013-09-22 12:32:24 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b515db7e9ea463482d7a28f2199c92268ecbc8c3b6e778362d4b5e6b219e7507 2013-09-22 12:21:18 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-b518e7345285ff60dd4073510d331b058bb40a34aa3d347a94cbac9aca4045d3 2013-09-22 12:51:34 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-b51a8bca342c6c49aca590665fbc8cf7f2a328155b651190468cfed1b3eafaff 2013-09-22 12:51:40 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-b52fd571a056c1e986087e8b5dcca1ef64e2877382367e30d0cace72cab1b6b1 2013-09-22 11:58:14 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-b55f17c2f35737aa6eeded0e31dc02ebe6bd028a78f556da8aa5fe83c73b296e 2013-09-22 12:50:46 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-b560aeec7bfdee61185ead0ea69070a8884c5149d9feee25798130641a564e90 2013-09-22 12:08:38 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-b56c709d1b80c6837c3ac2f79057f434977f2d971c937f4f053a2b9e6e882689 2013-09-22 11:53:14 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-b56f36c19f3b17420f8a0baaa927c5f17d42a1560dbcbe993fc90366200978ef 2013-09-22 12:48:18 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b57a71b6a813735305d3b5af709701de613b179a9b8a521eff7f434a396d8cf8 2013-09-22 12:09:10 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-b57c78806c2cac37044c09d8d29f076e5eb53ba60ec0031ff595e219190a6c7d 2013-09-22 12:29:48 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-b593645733d84212cdd723f5c7a5d41f9a9b0bffab803ecc4013482e1ea85b49 2013-09-22 11:41:44 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-b5980108f9e5d26089e9764d147f709fec64201b1c60119f7c61385e4ba5bc14 2013-09-22 12:45:08 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-b5e68119ff3dd2a122d29e9cc6ed8b80a2661d1216f0cb10457e6a168bece009 2013-09-22 12:02:56 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b5f5cc0ba56712ff831e703cfaf8c9e534ed100232ce0a704f95a8363f6b446f 2013-09-22 12:32:12 ....A 311296 Virusshare.00101/Worm.Win32.WBNA.ipa-b5f77f961bed6851060335f1d287c878a562a53d1228c53e38a3eec3c749457f 2013-09-22 12:17:42 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-b5fbd209f901945d8aae03489d20fd2f8f1784c029a952b2b07583fc629f7096 2013-09-22 12:35:08 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-b602b4909016567609eb2db2611330a2a582ed69074e56f367e25ecbdd2d04be 2013-09-22 12:00:02 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-b60f766538d240b78bfe7456bdaf0fff30f505ddb00175f495ff0440b564e264 2013-09-22 12:49:06 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-b63bede3653be3ee1bb53f6b498cd5305f13c8195a4659afadb3fe64b6c9b286 2013-09-22 12:44:00 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-b64ce71204da54235283379770071ac2e3b881da24f6c2412a56b09f36676e72 2013-09-22 11:37:10 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-b68f147b6f5ea17cd8cd0faf9ac2b022e6e41453bb71058bec80e1e691d5036b 2013-09-22 12:39:12 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-b6c371395b9b5b5260ce06e70f01ec547ac88833b3bc4d1a4191855760daef4a 2013-09-22 12:29:48 ....A 117547 Virusshare.00101/Worm.Win32.WBNA.ipa-b6c66ceb9a9053872f1dda77b8d512a0fdaa875264a89705dd13827c865d6825 2013-09-22 11:47:16 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-b6cb66e2680c4ba18ab990352b557ea91c92e8cbddcba406c096b3a3eaea2802 2013-09-22 12:26:42 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-b6cca70ece430816ff7d259e188c2ceb022c337bd78ad4ff24dd4cd467233e4e 2013-09-22 12:10:28 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-b6efc2a45e08b802925585271602d95e1bf0da737b69fbcc547be01564106e5c 2013-09-22 12:12:04 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-b70c7e27d3942c6d9cf0e1b659d88a36a214c5a6ddbd5378e9b621f02d1cdd74 2013-09-22 12:36:18 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-b724c634c3fb337cd3bd203bc3068575cf844c0f5acc950a8584d833323c41df 2013-09-22 12:02:10 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-b733a607ab17bc2ea03ecb8bc1f860ed8d6c414f7412230953a20d74a7408aaa 2013-09-22 12:47:22 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-b73873f8c3da0525f13dd6c7e2ba42a6d45741a217cde8f46beaf8d9115771c4 2013-09-22 12:45:36 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-b7389e9ad700f848b9dbd925ad1553886aba97062952d7920e0fdce701d8cb9a 2013-09-22 12:28:38 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-b748cfb6285cb31e1f1af8ba3b059ec141100ba81914196617a5bae93a3e1c75 2013-09-22 12:35:48 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-b74c15b2e60f35f252b2d25003a8725a37464e8e1db39604a5b409d0da608aed 2013-09-22 11:56:22 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-b76d7963ff55b74e6363c72716264264bc22113628250bad0eeec09ba56f21d9 2013-09-22 11:45:32 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b7abd5a277d3239ae6ab65c96677c3482ec63879891a9a77568b50fd8bda4e6b 2013-09-22 11:51:40 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-b7af63e39a9b83991c88f645bb119a08f86b9e33c3e9a68c56bf0977b3bb3b2b 2013-09-22 12:52:14 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b804d0ee04ccaba4667afb2fdce50edb782c03fff66a487eb749996c580ae40d 2013-09-22 12:24:48 ....A 239665 Virusshare.00101/Worm.Win32.WBNA.ipa-b8065549d3ec2bb2dc4da10a590bae0a205ec022b5f97f30f3b41ca22c5d951b 2013-09-22 11:53:22 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-b81078bb7f9691e53522a7dcd263dbb99659272ad2cb43ebef96f0c3a508cec3 2013-09-22 12:16:30 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-b8151c3677e942749287c1395f0bb76b9c46f563d929f61bff4b5fe2a9abe4fb 2013-09-22 12:48:20 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-b81789efd5424a11f9b922333b5b8df7419f962bda9a45ade03d127d028638c2 2013-09-22 12:16:16 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-b8308a6db991a361783f8a3e5baaff34878f14395052d36f6b31213aa0a37281 2013-09-22 12:08:22 ....A 1196032 Virusshare.00101/Worm.Win32.WBNA.ipa-b834d635b73840e74cf21f6f8e4fe25238f2d4035bf3baad83724608eabc4218 2013-09-22 12:39:52 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-b83612611135ae11b4191fc585c68d03a9f578c5cc164157382c2c06e23a2566 2013-09-22 12:29:44 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-b8411ebaf739b220cf34d6c37053ffff97f59c666151b8aaab676a8216e45614 2013-09-22 12:16:06 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-b877d65d6848618045684cc24c4579dfa7b4f281487e591e0fd4390c5294c6d5 2013-09-22 11:56:40 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-b89119c40a2f55f186b8e5cfd6ff39e6f945dcefab390d732432bd943aec1cae 2013-09-22 11:38:04 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-b8ae3df93d894697b05e3eac0656b47ed41a3e96823cfbef2d2be0dd1d5608ed 2013-09-22 12:09:24 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-b8b4a071175c4c7ba025288e4e0dd798bdac78b8127e031e98be10a35f0dadc8 2013-09-22 11:42:20 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b8b77857eba98ced445b01b2062b25e7433b93f6eaaea6425b1b24b154fb11e6 2013-09-22 12:24:12 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-b8c1be6a91b222e6651b45c48cb986c6b4100ac3cef317ec696b535854898a2a 2013-09-22 12:09:20 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-b8c34a0353670b3f7932647c57954f8de49a57104bebd6e3bd15705e8b78424d 2013-09-22 12:45:50 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-b8d8bb6a9c7857587c930e33e47f3dd99caaf7a6ba81949ee6b14390498c2771 2013-09-22 12:31:24 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-b8fc859cd1315466d2941164f8ae13aebb1993e3cdcfe12e427c2fd8953abe3c 2013-09-22 12:13:12 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-b8fd0ec2141bfb489d9e63d7f5ff0d0bf00724bfcea87c600d3968424d13ad80 2013-09-22 12:43:42 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b96ee8032924d2f1d03f1983c6eddabddf2089aa0f67c8a3754388f96d28a7b9 2013-09-22 12:27:26 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-b97d1ae79e25fa3f24dd3dcd866523b5bd87875cee19482f624d5801efe974b9 2013-09-22 11:43:46 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-b97eb063df37739576d3b2c1251ff8a044561baecc94a2f037177e944fea786b 2013-09-22 12:23:56 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-b9ac32fe1c7a44e86f2cd39c84703f9331852cef46b4659fe82b75f9c5310224 2013-09-22 12:50:08 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-b9aeead6f677a6ac2377f6a58ca40a74d8fd17306e4009fe298b1ebb947de4b2 2013-09-22 12:41:36 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-b9becff853ec0fe884b4dd15a05280121c485fb3fa36915812cd9d194be0229d 2013-09-22 12:31:04 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-b9c7b6299d5958501c62ae3a83677b1f5105fbf47cc41794b6d5e3d4c273cb3d 2013-09-22 12:14:50 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-b9ce8503fc41a11bf3da60d6de3b63a1c79a1309156aa8aa16673a100ae58ffb 2013-09-22 12:29:02 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-b9db5f3248aa2a62d02039ca4e35f591b40027567a354449f9a3f167d3d45b30 2013-09-22 11:51:16 ....A 393216 Virusshare.00101/Worm.Win32.WBNA.ipa-ba14a5b9d03ff2439ef40aa1fcf210cb1e0ccbea9a48662b7e076ce7032568f7 2013-09-22 12:23:18 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-ba55b869d903be5e560f417e3922c4ef40472c0f7bd5b65d8f311863112533c8 2013-09-22 12:15:40 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-ba56858b4cea9bc71ead663ac38b03adcd99908382e121d337f152414697481e 2013-09-22 12:49:04 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-ba722f161edaa9fa25b095ddf42747ae5fc1526296610dd753c2412731dce89e 2013-09-22 12:22:34 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-ba77e4ad04006513f9b35743078d181f5acc19aebea256cee5ca865d087219aa 2013-09-22 12:52:08 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-ba7a879abd9a8ed1a034a253737eb9c3d917fa10da51f1342574bfb9fe1c762b 2013-09-22 11:43:28 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-ba864d732f9d4c9e6d387b2c44e75e79815126ec54571b7e58be195ef5a95243 2013-09-22 12:10:46 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-baa151a31d47a05893f69255ddaaf28ecd2c296a53b611e5e4ab997541eccc43 2013-09-22 12:28:22 ....A 389120 Virusshare.00101/Worm.Win32.WBNA.ipa-baa5df65423052287107813e6dfd337830d682cdfc5d67d9af9f2c1ef85a7e97 2013-09-22 12:42:36 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-bab762367ac3e973e0e929e511f5cbef9fb9c6386bb10ea2cc54de91ece974d5 2013-09-22 12:31:12 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-bac255816d4a2726d46e6c1224ef08b0f580d9316f740021f771b0139c79b190 2013-09-22 12:40:12 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-badb1b4243f43c88b083814e05cccbe8c2b65b9d59b37e2e4113854020843114 2013-09-22 12:28:14 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-bae69291fbb6c3322c2a25d10e73364a6a3257c72d7498ee7a8c8d1ffefce4ef 2013-09-22 12:05:00 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-bae9c0a45ae63848e6cc85f8359108c0d38b7836def5855e70529c594d43910f 2013-09-22 12:45:00 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-bb113de9c15986122695539e7c02400dfc5d0b99d36fd4b81feceef12398034f 2013-09-22 12:42:52 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-bb1cbbc9d34f9915aac6ea1c4fccbfd65c0eddce920294651c03e4b2855b6982 2013-09-22 12:50:56 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-bb365362e43b7bec7a05d519c84cee2923c5b6a37ad27cf3442744e26f4540d9 2013-09-22 12:48:44 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-bb3ed7573875ef85ac264df43212c7fd3ba2cc1e65ef6d0c69671dddf8c1f083 2013-09-22 11:38:02 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-bb5c21b984271ced2f7e9aa3cfc7ea6bcab8f3647b25d680d9644c5a83e86508 2013-09-22 12:26:12 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-bbae27e8bc2fbf26e325c352f100ede12ce475199936d95b6ddd885516f49e43 2013-09-22 12:12:08 ....A 45056 Virusshare.00101/Worm.Win32.WBNA.ipa-bbcff303c862e239404b450ab05c8e4f30c078317304c2b9195c8c658d4e3a82 2013-09-22 11:58:22 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-bbd4d9920a1e688743ea04710088b9003a1e1236dcdd5422e596eeacfa0674f5 2013-09-22 11:38:02 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-bbd632455e24621dce16f74af7f4e210c48c76dd6e02f37f3bbd662016e4d707 2013-09-22 12:21:06 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-bbda7223be65fe6e512734de712fe419f002b5ab96821b1b6578129907ad548d 2013-09-22 12:49:52 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-bbe24665cabb36a0b8a71112f5c4af8e7aac8125589071f45fcb9806f45c3773 2013-09-22 12:33:10 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-bbeb77ddbd42329cc4cb32bbb48704e0a5d30e7fa61fe9483d78f87886ad4a4d 2013-09-22 12:34:04 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-bbf63a501dc2934d9cd0cc953b57427a3a6b388cf54ee69c4f3f91c368a3c3ea 2013-09-22 12:18:14 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-bc22b18d9fab1e288d78a742caa03e4d631c6d5707aeec4d4b763e114e5e1a12 2013-09-22 12:15:28 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-bc38a0926b40b61403aa840bf073102d702ca1ceb6962c5378640c590b22b21d 2013-09-22 12:13:06 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-bc3d7d523377dd7c022daf66e6d3c18010863f41a122544ac753ad888613b0b9 2013-09-22 12:43:58 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-bc4c631c35873371dfbbb73a4c73e6d830f191e0ad94e1445a1421e11e257c8f 2013-09-22 12:49:46 ....A 311296 Virusshare.00101/Worm.Win32.WBNA.ipa-bc50abece1a745f9090f70167a347db77cc8d79fe875038083fae44c5e881e70 2013-09-22 12:19:36 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.ipa-bc56c4ca5e8797bb49ead7499f7f8ff803f8ca359d77c380314da8099ac18737 2013-09-22 12:41:16 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.ipa-bc83bc461f74b58e6a347f456a1798b9bcd7229336972770ee05220765509373 2013-09-22 11:53:38 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-bc9a0d6b4b5342ac52bf2ed943732a78d5c0071a1e5323c295e42de1637290e5 2013-09-22 12:14:56 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-bc9dee90e5957a5ea3b73131c608b57657e216ac9988f7796178464e30f67f53 2013-09-22 12:40:34 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-bccb4e5b279a719005d7ecd41036f4e0b098b621305e77c4a51d486372d54f38 2013-09-22 12:36:38 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-bccd4756f3cd9094fa7f57d59fac40dfa2b452c4645354ddb48e6cb8ea74c1ac 2013-09-22 12:19:24 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-bcf594867fdf3ab17f1d886a4a21c7b3bafdd1d758bfbc8ca9a32ec8a8f4bc9a 2013-09-22 11:36:38 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-bd0eae9e09e869285688ca6cd1b49e7828368f74ba58de07ec9676dae9a6e099 2013-09-22 12:18:28 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-bd15fbece8e5adb32d3fc1fc9b8ca175a48c6eeb454e0448fb4f78f4a4625d7f 2013-09-22 11:42:38 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-bd1e2a2d2704550c4644c4b76c5add6f8665ba5ee07e8b8db5abff522f5193d1 2013-09-22 11:35:28 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-bd3260799cc4c5cfe51f2498536f28729219d6d55c1f158eae0d7745c3556ad9 2013-09-22 11:58:26 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-bd38c0a0dd0db91cd1c5084a7f00d5367529192e257d4f678ab8e75c55b0e208 2013-09-22 12:51:28 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-bd40e2341c8e6500bdc4c12a308c8c6455cc1a5392887cc1bc0c031b11ed7d33 2013-09-22 12:26:36 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-bd42b6676df3a4fcd4b1a23b783404d8c5851cf56eb6f8dfcd843325b24b551c 2013-09-22 12:13:36 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-bd4af8a541ac8ef6ceab5d8cc9b263e1e3c263d2b7b1dd723309384b9fddd11f 2013-09-22 12:24:04 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-bd572df64c587414aa00ccdfa772b445474a7a35cbf2cc2348637f3033929b71 2013-09-22 11:47:02 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-bd5be1e8fba299249d20a5778634ac6a1398854fc4c0b618890e4605e130e6a9 2013-09-22 11:42:38 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-bd5e461421303977588dec54eb6e634fbb68f71e3d66edf110283ba441410806 2013-09-22 12:31:02 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-bd6ad4cd9ac1bb06e3657ac6075e2a77a29e3202a75ee4110776eb1a2c2d92b9 2013-09-22 11:59:56 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-bd7b935df85697238dcfd708a9a2560404431aebfd68f45e0f7b4c06d15a9d06 2013-09-22 11:40:06 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-bd7c4875b9fb9dac4218ecc31a36bf5d2470382cdaf1bfe5df6b471da8f2a42d 2013-09-22 11:52:42 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-bd833367a5a6f43cf664822235b7b7906627f9ccb6d4ac8d4b8e83ca0567513e 2013-09-22 12:13:16 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-bd9c9b305b5fb9a0b17e03ea0730ecce08c7d9421bbb82dd8e0a8bb82213e0cb 2013-09-22 12:22:06 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-bda13ab6a26898d0c485ba16c700eb8b647205ec1f77f17fabe8237e5669e6f5 2013-09-22 11:45:12 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-bda332c0c654b408a1aaa4c8194c7136fdb4ae3dbd50f96eee52fe592a8eaa7d 2013-09-22 12:33:10 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-bdabd8cba9676ab1468c400c30830f4c5ea12789c259a12097c91c8a85af2c8f 2013-09-22 12:16:16 ....A 267776 Virusshare.00101/Worm.Win32.WBNA.ipa-bdc01a909661a7f90a8a7a131418f0fb37117ebf0a3c0411285e0ac3cb232f16 2013-09-22 12:17:24 ....A 168448 Virusshare.00101/Worm.Win32.WBNA.ipa-bdd4b8c34f3c5b0815bb3155f20128d8b797cd2bc3f522d9b0c146bc76003727 2013-09-22 12:22:38 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-bdedbb80591c47919c9446127d83ba445cf564e9ab13c4a9785392a112aac6a4 2013-09-22 12:40:58 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-be068f4ead52403c9748b62d4f77bc909f2829a356fb5c9bf81d9fd2d6f40334 2013-09-22 11:38:18 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-be0de392cbd4917fb468d5ebc133e8a6c9c4676ee0f27e113d9abf374df49ce8 2013-09-22 12:16:12 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-be17a9b7f4bd2403e02a4f71ab929f71f1221758f18ac3eba192c1d1f05fe887 2013-09-22 11:41:44 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-be2da6810c39644426b22e91362d321406b7ccd1ff1604406396fb6ee1a97ed1 2013-09-22 12:52:24 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-be2fd4797c92d79ae395ec9874dce41fa289a880fcb639160ecd2c6827d8b3f5 2013-09-22 12:32:14 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-be33be043aedaf1c2d57a1de54140f0ef37bd466f1332abc765a9e6b7100a035 2013-09-22 12:42:42 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-be37758f07fcaa9cab46897c56b0eca1650de439bc36afc7ff4e21b020bcca37 2013-09-22 12:05:50 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-be7a828faad969e9d3aa5b72522fb337f0a3c641fde4ceb0825cfd78009dbf0b 2013-09-22 11:41:58 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-be7b14299e5fd6db94d026aa178aff98cfee5e6adfdf7eab9e15b42b07b4de88 2013-09-22 11:42:44 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-be9e7d8d5047e9ec90dcb2207efa530ddbc4855dbb3cae36ef9e86885959bef7 2013-09-22 12:17:48 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-bea5aa53b945df8a8c9b0c96704b0de9158008d68c5ce255d8528117201cb2b3 2013-09-22 12:49:58 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-beb63ecc349138f80201c4df876568418d8b06a7b053dec89a07307803d0a0bb 2013-09-22 12:45:40 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-bed02fd3e8191db2485431c593836d43c69532d91b33a72d64aa07bb9eeca6f9 2013-09-22 12:25:34 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-bed0545d191907ab8bfb27697829ac88f32caad5913403cde4ae71152657756b 2013-09-22 11:51:58 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-bee84d5c463cbb44887aa4f5a10c9b7d448b5449f5ba0a6bc26282e793f157f0 2013-09-22 11:52:02 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-bf092f35e767b79e36117bc1e451528cc8e7bb26df7adc5b0415e3b766b6821f 2013-09-22 12:04:18 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-bf2ea51edf417b8bd84df3207152c5714bbc0a150c18cc2ebdef51d4afa8ed6a 2013-09-22 12:14:32 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-bf3bffee0cdfad573295cb7f77aff1134e917bc2fdc87a18483eb8ac407c9e5d 2013-09-22 11:55:24 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-bf54bba62a8cdc77c0c0a4afe1e1e9d4d09f08278e316ab4d313745efb7ca0b9 2013-09-22 12:17:00 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-bf5580f72b79d56e1767391df319e0d4b0816b8e83716d0887886195dce1f88b 2013-09-22 12:19:24 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-bf5924570e796435f993b2b3b7cd630e4366c6f1653eb1bb86041f55ddb5362c 2013-09-22 11:52:08 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-bf669a83598150901aa6355749593155d7a9121217b7d5dbc669a722d9e8c734 2013-09-22 12:17:34 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-bf7baca4631d7c39b707c2999632d9031871b842452d25de35194fbfd8f3a106 2013-09-22 11:38:34 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-bfb6499d0758650e5ce2a412048ed4ae3147c8c1439f220c68bee0f0085155c8 2013-09-22 12:19:20 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-bffde1085229e49e9cde335d911a36ea25b1ed8d8e09bf4081a991679140c6a3 2013-09-22 12:23:56 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-bffe78ff4394667c433a005f68b98ff973aa36257590e4c5baa741bc9749416b 2013-09-22 12:29:16 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c012f53dd959f7525def5990b132e55c73c5f288eb1cbeb75fe40451e50831dc 2013-09-22 12:19:04 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-c0219e06dd20961db2ab72158da21d8da5fe7dbd6d8e6883dd00cc615e23b2ac 2013-09-22 12:13:16 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-c024cb58acdce844d9567b4b7478db4755f26e48980d633f803d674168249e47 2013-09-22 12:46:12 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-c04715bd8359e0b9f90609dae01a3577e6c0761b274cb9834b053b5e3b3836ea 2013-09-22 12:27:54 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-c064ebd06e53dc097742830c50b59e63821c11b45fd6ab270c35266d745b452d 2013-09-22 12:04:38 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c06efd4f8b4e2f365fe323eec85bba01f5f96854e8dfa8f309bc7beca52944be 2013-09-22 12:45:42 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-c094ad0ea3b2b3a2ea3bc632fd438696bfd95590beabed23d778fce1017db73f 2013-09-22 12:14:42 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-c0bbd87f8965d6ee0e41cf9fd48c182ae0e2f7e79ba47f72048f94c564ed5be9 2013-09-22 12:43:32 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-c0cda0502e76b69c42fa4e5047b792de7fbca78b8ba9192659d7b3e07e259053 2013-09-22 12:32:50 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-c0e6a2c7fbc85e35d4333c84d2227c3936501438e4b2fd5ceca26ef0244404b9 2013-09-22 12:22:10 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-c0ecd228a35e86638b573bd921f566102c1e0ccffbb363a8a3970cdcb84d551c 2013-09-22 12:40:04 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-c10262ea99a8d385cbca83c4c6a48cecf93cd3d103d44dbd6d7be8eff31b2551 2013-09-22 11:54:34 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-c110923130696ccdd6ddbec9311503fbcd56ba4b2b27d81ceadf6327a578da8c 2013-09-22 12:38:48 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-c125418cf84dfd6105b67f8640a81cf204918e5cf028424e3b6d30d3d8e403d6 2013-09-22 12:45:08 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-c127c2ab04161a85cde1fa931616c7f361510663bcc746181cfbd9d6b8173b92 2013-09-22 12:36:36 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c129ab5895d8dcbccbb8ba2fe86c668ff1dbb9bb7f034fc81fb4c872d576705c 2013-09-22 12:49:20 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-c136c8f240f71a8ec0fb5197669ef0298d3d9cb3f1f25dbd2d93ab4cf685a942 2013-09-22 12:29:14 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c142d41316bf20c3c96feab9a2c71d828263deedde6f81d8e8431f2baa6999da 2013-09-22 11:47:58 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-c15eaecf07642804a083a44d59d37122ce2e8a82b87a2eae4b68247e547bf506 2013-09-22 12:45:30 ....A 184320 Virusshare.00101/Worm.Win32.WBNA.ipa-c16331664a34be77cf3324985608925e62ccf9d1a5af6d54b2b05f3c57369bca 2013-09-22 12:27:26 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-c16af4bc59e7e7cc50dc5923eb44c0823ba43847ed2d315edfe214b574fa467b 2013-09-22 12:15:22 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-c18c93145ec67ea7bc61a37a972b5f3dd18b0efc2863b22764f60dbcc1f45d1b 2013-09-22 12:19:06 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-c19a3aad0fbea96f7cc17eabd0db5e743042854ef26b7da0af5e1792c71be063 2013-09-22 12:39:08 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-c1be44a2533daae7988c499711ed0c74bb0eeacf746fdd064dbf96db2fbe7973 2013-09-22 12:19:08 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c1d6ee412e7b209e8934276575b9b2e381232d6265ec2a4b9f3fed89dc565d51 2013-09-22 12:33:54 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-c213dc1a984d18be3a0cb82e3a909303f0b7007ee5394bbbba613b5ea190e6ab 2013-09-22 12:50:40 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-c2266e31bcc1b8fcb8a7820219e13cc7854bbb3a06e3b5d78d5c71a45029763d 2013-09-22 12:26:48 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-c22e8d02128dd12bca132056d4f5fab924f0af47a8cfe28d047b7a46acda6184 2013-09-22 12:02:16 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-c244f1a4a415dc53c533fd3d70bd2f590e0b583e76c246c596004a0fea9b6123 2013-09-22 12:29:54 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-c26b3cac215738ed7279046b1c4087d14f5ba61934d2b0884ccac822ffee296c 2013-09-22 12:38:40 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-c2a2bb8d331c4da6f7656dc053c9af70b3db12d487e3d8345be44151f36f16ae 2013-09-22 12:51:12 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-c2c8da02dbe1a84035e465067ebe85f8d38a160c60700397b4ec726330c52c67 2013-09-22 11:46:44 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-c2cea6d7730b41e3ec074f1734459a2d7a2498b8720589c2c4a70561a51df363 2013-09-22 12:18:36 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c2d3a3643e8999597df8601a625055efa25e87594bd0f4ed22d4323090f70b86 2013-09-22 11:38:58 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-c2e05b2f825ae771d6a580381f2efdc2573a0b33abbecdc37d6aff2138c8ea42 2013-09-22 12:41:34 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-c2e66255f4892550d643755f5bb262d1a10c036c68f8bbecbce006eb8e872c1f 2013-09-22 11:37:52 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-c2eb3c877737753781df7e724fc1d4cdfc4b215c981aa543b121d7f0b4871174 2013-09-22 12:39:52 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-c2f399ea077372061b9d77b52a946e8e049d216d5978674207e2fc8829941e4b 2013-09-22 11:45:32 ....A 476187 Virusshare.00101/Worm.Win32.WBNA.ipa-c317a4daf883ba79f92e0784f9effad7ad71b5854e77ba0e2b675197ec3214f6 2013-09-22 12:29:28 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-c318eb09a716a7a97dd6fe30e9a108399fbb25fa0e7727dad1eec54c0dde446c 2013-09-22 12:52:02 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-c32462e06ead51bc6f0a4343deaa0d331cb6d86b34a52a92c8d5307866441432 2013-09-22 12:01:18 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-c32f2b72d498d89f20dd990d9ddfb374c45a17e5273218ebe58bafcb7cdcbfdd 2013-09-22 12:38:50 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-c333afbad200ac8e9160c493444d112cc696d5e877ecb8d23c193760f103e7fb 2013-09-22 12:04:14 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-c359014ddaabc4e1dc3b20baf44ea83d6fecdd846495d6dea6d87a8cb27bc5d5 2013-09-22 12:19:18 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-c36ab2943dc705c19b1146346aab6af827b15a54b77c900deca0bb4a0c84d303 2013-09-22 12:25:58 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-c36d15b6a291c670c61bbfe69584cd4f4e57fcca8da334e8eee6c4ccb3c41225 2013-09-22 11:48:38 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-c375c6773d521bd27e9017bdde3b65052da2afa563f3f8820c281103d6bf90de 2013-09-22 12:03:56 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-c391a1138c6fb7e7f249e08a49759eed7505dee9ca7469827e14bae01adb0f99 2013-09-22 12:15:38 ....A 31744 Virusshare.00101/Worm.Win32.WBNA.ipa-c399ccfe1aaa55f6e915279144128c474f4838e64589312f6a37a716a5c3450f 2013-09-22 12:02:36 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-c3a4fa2de8e0551063ed55e0d335fbc6c766dd225721f0f35431fcddf23a34d4 2013-09-22 12:37:26 ....A 167424 Virusshare.00101/Worm.Win32.WBNA.ipa-c3b22ff7d25348844f9859a07e43f4c41b6a651e4f8b2955245cc53995988b1d 2013-09-22 12:16:14 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-c3d594a7827f4624c1bd3c27370e0c40f89c5d9257fca5342ef3b81f4f9aa849 2013-09-22 12:24:18 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-c3de8b6c65e9041b75d039718ff07244a6972df40c15cfba8f4a5d14d3ad587a 2013-09-22 12:22:00 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-c3e243128e18bcc5a66a0bb1682ba9b4e1a99caa0b6692177911a4b26106ac95 2013-09-22 11:35:30 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-c3e851dbbf0298907f8d10d6e47b77ee5e853e130ca956dee39cf7ccd97e61c2 2013-09-22 12:22:42 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-c3f998bedd29289b9a6fa438c9d9f52e1256e28eee71198a7ed2b0f710844942 2013-09-22 12:50:10 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-c414d07151b3d1efcfdd4ddb659a8849e6edaac2dbef8da5166ab301f0b6d8f4 2013-09-22 12:25:46 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-c4152fbd05ff0ca0559e7b8c734a228ec41d22e8188fa1554d8763d45493a3a4 2013-09-22 12:25:32 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-c439fe9513c01d64b77d8d89024b93549330574ca5946d94fa7e71d1da8a2b74 2013-09-22 12:18:54 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-c44de4a80f2cffe126ba4a6975b95e4edcd5be4bc5e93a074ab5a2f8796a3a74 2013-09-22 11:48:54 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c459ae36ef336bf48d01afb6638e9ac3107950925d7a24a6657e4d5883be5f33 2013-09-22 12:51:12 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-c4619ae94bc14b0e607cf2d55d2647e78f7915727f832efbefe3d464df97453b 2013-09-22 12:19:12 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c47f42bb74b9b097c10cd4296b0e04ae10621a22246a577f5cfcccc800824d44 2013-09-22 11:43:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c48b8d6735e932be874db1dbe51571fb471d42fb3df80367495b295c96a7f9cb 2013-09-22 12:40:38 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-c4a451dc79a69ca833e16a071538ad7ed6eda7e084f80d0bb35cec8111fc4dc9 2013-09-22 12:21:44 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-c4a9b4296dc7f3b92f08732967a4a5d8985dab708c1ac8144f61ed22baad42b5 2013-09-22 12:45:54 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-c4abfbb8369c5338010289e8486f77ec70b76715da8f6c7153c9c7f4c59ae2d9 2013-09-22 12:06:56 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-c4b09c535b02b7c8088aefdf51c0917e056ae7ee3a3499dcb8b1fe2d6d62bbe0 2013-09-22 12:48:54 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c4b2f140117a19c3ae917bf9b9d5742a3b4766e2ad28905c10226dc0dcd22028 2013-09-22 12:32:46 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-c4d65a4ef9b9a77c1835d984c541d747e5bceff181f1f929bf91f69f92bddd4a 2013-09-22 12:43:38 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c505a3f93aa74340fb6591c7ef2c17776e75f0b19c60f8927a39dea8716504bf 2013-09-22 11:59:52 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-c511d8d1c0d36e0d678d5cc813a6e602e7469972f0ec836d28d928fcd39a5542 2013-09-22 12:17:22 ....A 249905 Virusshare.00101/Worm.Win32.WBNA.ipa-c51ba3c934ef20a4903ee29453f3022e3da75d91515c30201d2ca19239834ce9 2013-09-22 12:41:44 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-c5316b2320b901789eaf0589cb713d64c28663e9079ce18bbca64fc2ed857911 2013-09-22 12:09:02 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-c53a3e383dae4310e759a86394a384470f0486caad39cfe10f7bf2128211356f 2013-09-22 12:05:38 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-c53b92a419a0ff7c00357be632e54934bc6937689e1a2739bdef1bac803eced5 2013-09-22 12:21:40 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-c56255231b2ef6883f665481960f3fa4dab781a02c287ddd25d69800ecb7be3c 2013-09-22 11:40:12 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-c588967ce38f08bf187d15d8f187ad88fbcd201ecca93736d18fba62cae63f57 2013-09-22 12:06:44 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-c59a29f5b0ebe99acac71623e5126b722335c4c2609561a37b0b16d39a65cc34 2013-09-22 12:11:08 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-c59bf0e182a586fa2dadd54cadf23c1efcc42fd0704c1a194f2245b758b414b7 2013-09-22 12:19:26 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-c5aca80237e4a197d8411fe51f88c196ef2c44fe656f307a304df8f4e025fda2 2013-09-22 12:11:46 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-c5cd802a2858fd0298779c1d25a065999871263ca1b79d11cf830b9b1692f0fd 2013-09-22 12:35:12 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c5e75ac95a9e098c69883ee386b4e3de6c185b3478dedbd74782cfbd0f2778d7 2013-09-22 12:28:52 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-c5face27d2be7629820380afb75d068c1838563f229b075d09ca553f40525d52 2013-09-22 12:17:10 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-c5ffeadb67e9ec81775fcee05db1f823e4546840a4755bb8ff6987faa83bcfac 2013-09-22 12:17:46 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-c6067bb7c6a2d47a16e6666fcd6da75fe29747ce3a22b3c26c41accc99f72067 2013-09-22 12:14:04 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-c6080ba88726b3aa7663f53935219717e7f14350452d88682f569a5a28e88ec3 2013-09-22 12:18:14 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-c630f5c1a13ef51ebb00bb9af7f392cf463bb120cb738935c209dcccf8ad4db3 2013-09-22 12:22:22 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-c646be1e7e295bca6e51f1fee9a23c52a1187942085906124d3970eef7bed506 2013-09-22 12:03:34 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-c66a503fe2d23b5c76f144af444ecad2d27751fdbdd9bb16483ca83071847b14 2013-09-22 11:51:56 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-c66b5ccf3536015b2c2c51130488bd436e5660d81898ebe6dd998c0e3b335223 2013-09-22 12:23:40 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c68139dee15256e72a08d5d7d79eb9559f9e16ee1c54c95b9543d18e00b9a51f 2013-09-22 12:47:10 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-c68e43ef528519f89f4978ce444b899f8a08566501019beaf0b37a393dd093d3 2013-09-22 11:52:18 ....A 544768 Virusshare.00101/Worm.Win32.WBNA.ipa-c696447c6d5ab7a3e56d9fe9fcfdc921d1c9c7fed9ae0b7023a708cbdaf94254 2013-09-22 12:46:16 ....A 368640 Virusshare.00101/Worm.Win32.WBNA.ipa-c69a21393fb3bd1d5556c6de3de46ce412c32257eb56bc31234f4d131589ecb4 2013-09-22 11:44:24 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-c6aa0b3659b2cc3322575c69b241a80c38d5be97371b4752a19b0f7b6db3452d 2013-09-22 12:28:20 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-c6b8db9f05f0f5b93204e4109802c24421741b4f5c9ae6d39552646189e25be2 2013-09-22 12:34:30 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-c6c46e11b34102d8d8ba5fdd0c9d27e67cbcbf3c75035e21b48c9bf7fcaa861e 2013-09-22 12:28:50 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c6ec187f004a27428fe2f1890fb943426e766c5bacf97689a535cf510a3f3fa2 2013-09-22 12:21:40 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-c6f07aa068a146c77961779d8d653253ef790ebb8c0481dc438529978b243277 2013-09-22 12:20:50 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-c6fbf34f36b3c5faa3657e0f49e78245c201eb97866ed471db2adf5dccd51d85 2013-09-22 11:50:58 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c70d55e1f2630ad5756bc772f6fc69bae809bb3a326786dcff89f2f1a52c1195 2013-09-22 11:59:32 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-c73c761306d8836b983924ecbb5fe4836787159c15b72d93f6b1ca525f531db6 2013-09-22 11:59:42 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-c73ee31f2f88fb1e8bb52eb86bfea3a1515c6e12e0902fd8b439e32b21130983 2013-09-22 12:47:50 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-c74e21fe2a2e1a4c16ca5647eb3293bb12ae4ce7dccc16644cebd7e678d2cbc3 2013-09-22 11:35:58 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-c76ca4f8c18cebbb05ffe47333a0eabda4d5956c3d19cafc59498b2e738af3f9 2013-09-22 12:09:04 ....A 77312 Virusshare.00101/Worm.Win32.WBNA.ipa-c7732e93258c5590d0dae43184d125828c68bbd570d3edc067009e2c5e6dcb42 2013-09-22 12:42:52 ....A 126464 Virusshare.00101/Worm.Win32.WBNA.ipa-c7750d38849b6b3e08f3a7f0cd99ce0c532d384a26a7e72b1686468d521457f5 2013-09-22 12:16:52 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-c77b3d3b24f2b60a1286face8ce9e09fbedc143b38c9b3ebf5c862521dd70d87 2013-09-22 12:40:06 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-c77f9d28fa007cf35990606e599dec89a9cbd1b1f17c3655cc34f685c071dcd7 2013-09-22 12:38:26 ....A 33792 Virusshare.00101/Worm.Win32.WBNA.ipa-c7805d972ebcaccc07399fab080cf0b6ec6a7bd031ab5401814f2af0bac9675b 2013-09-22 12:11:10 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c78f28f7b2c3bc8a71a14b716e768818ca282a6a55b1f6479e77a532fedf4156 2013-09-22 12:30:46 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-c790030e44722abcec7a7ffd2283fb3796df7ffbc668766b3f4e00463cf774b7 2013-09-22 11:57:18 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-c7b8078d75d9a44cff6be74d3aa18c78d6794aaffe978438b972b154415d75e8 2013-09-22 12:36:34 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-c7bdc566494f282738fab777e7463f29352e2f89ccf48b1b437a10eaa4705d62 2013-09-22 11:43:08 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.ipa-c7d8b6c0ec6cebaa732afaeb07836ec09dc5a284b000c86219a2903aec9075b0 2013-09-22 12:18:48 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-c7e0b77b3344088e1dd56661077ec3619d7618d4b7cd4bfacf96930c8f3d4d20 2013-09-22 12:33:30 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-c80e32a59afa17d0e5e4b691de2ee6356522c6a6c55decaa984f795219264fec 2013-09-22 12:13:40 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-c83136858632385e505da70b67bb7a09e587a247f2ca329f51baec593276057b 2013-09-22 11:54:40 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-c864a487facaf7ab12d5cab3f2bc887ae819dc5f9c495d5506b1972eae1cdff0 2013-09-22 12:29:24 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-c8681efb976d4290f171f1b3dbde2b776e64cbabd920fda1139835f43225f4b6 2013-09-22 12:46:10 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-c86adfbc06e9f5155bc41692ff6a328f7653ad5a064d12248757fa44d421b0f6 2013-09-22 12:35:36 ....A 91695 Virusshare.00101/Worm.Win32.WBNA.ipa-c87d0e10c3872fece31fab9536b9884ef0f30de772e9e89585f47a56e5993c4f 2013-09-22 11:40:28 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-c8c266e4fbacb29aa8cf0e43257c1d88f874191efd9d17de79268dfa17c57b90 2013-09-22 12:36:30 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-c8c581cf010b2c65b5fe48d922862628998b921eb4dcb1efbb5e87fafbad5a67 2013-09-22 12:31:08 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-c8dc338cb8026183a44efde3ec329139525ccf51ed990668ff4310dbdbf92291 2013-09-22 12:43:50 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-c8ee2c86204f3c83a90fd84818ea47f95b49feb3d7d21b6a5365fbd0475e5a83 2013-09-22 12:40:08 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-c8f86396213f331111a7f236f46277a8988115d9098dec06695ec4c049cf66bd 2013-09-22 11:45:50 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-c90a4cbd346d096abeee9458b5c4baa5ef4a0f08c92ca151ba6d3627355693b1 2013-09-22 12:09:02 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-c9115fc3ddd0d017324c78e739eb905bba27520e6390902dc6535fce5eb5f433 2013-09-22 12:51:10 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-c9211c8184ba237663396bee20fe029d2e9e6c6fd248a9261cfb2af1e88fa9c0 2013-09-22 12:36:52 ....A 45056 Virusshare.00101/Worm.Win32.WBNA.ipa-c92f81fdc3c730d0599051cf56dce493a42c16d9bed2eaa19fcad8625e5662f0 2013-09-22 12:43:40 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-c93ac750135919da717c9ba7d660f07fa00afa8c63d4973069606e1f50c76fce 2013-09-22 12:17:36 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-c93e96b110f5687cfdf7f96773f3c8d82ed5663ed3115cb394b7c05741be7b0f 2013-09-22 12:37:48 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-c94731a0d8ffd3aca9453788ef924b75cd9c17088ec82c1298f651c359e809c5 2013-09-22 12:15:26 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-c948dd0e9f0ffd57354d6d389cc1860eb422c1e420310b5a879ddff94c47b3dc 2013-09-22 12:33:02 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-c94e753e080a9de3b99f608ea166e66ec20f77c08b98483d6e6d104ae0d4ff11 2013-09-22 12:21:40 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-c953ae94c698c0421bf333f607614f82a2137c99941b6dbb1e873428a37da9f1 2013-09-22 12:38:50 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-c956e3a76f23ad9f749ecb1152a250afe58a5b08faa2cd30292958f3728aafdc 2013-09-22 12:24:18 ....A 167424 Virusshare.00101/Worm.Win32.WBNA.ipa-c96f13ed8fb7f94cb4a90554db0473aa44e074bcd7bd6aeb8baaacc34f235e4e 2013-09-22 12:02:46 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-c979d2f19c527602839686a998ac450da6fc2d267c980cdd7c5b2f2454624ab5 2013-09-22 12:43:42 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-c98e4366eb4eba27f5619ee597698f4ff12b3cf244d9f6b86260259488908d9b 2013-09-22 12:45:26 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-c9a1a266421ee820772cfcaaa8c152e2514659c0bf13ecee755d05744433bd06 2013-09-22 12:32:22 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-c9b0194e5d415130c6bb6d3987e92c653339667f624900e52922efe1eff20307 2013-09-22 11:38:50 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-c9d4f4e787cc88f6e50d8fcf11dc0d66751144715f17f6ab4ee09ab155ede554 2013-09-22 12:06:06 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-c9d723d7153b102eacf7af861b3a3cabbcf8bd4a278785f16311a74cb5e09058 2013-09-22 11:59:02 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-c9e014e1cdb9da0d086d014c5038548a5cf0a028a0400f1cb426ca27a8fecd51 2013-09-22 11:38:02 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-ca0fb47994c271c1f8a32941506468c61ac6907e7887cfaacebb14a7a4f2ab3d 2013-09-22 12:20:04 ....A 34304 Virusshare.00101/Worm.Win32.WBNA.ipa-ca1f59048f41af2fe1485c90c92c42180e816f38631eda237e62d1ea211fb7a6 2013-09-22 12:42:26 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-ca2602d1dfa4f4d1d51e30dcac456affb519e68164b335e5a2a36b28af9cb342 2013-09-22 11:50:58 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-ca2f880583cd4df66606882c012502ba4de3352fa6ecba095619aa881f2b5723 2013-09-22 12:42:22 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-ca43d0b240de30322f8a5c63dee3a9e9f64b55485b337861dd37c0628224f079 2013-09-22 12:30:54 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ca443885c148b3e4aa99e67b07981487ebe3c85d54c767fb0c9f6e8857687adc 2013-09-22 12:15:14 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-ca52338f96ecae8247f9ba1c0ef109bbf585a6ecefd0e587ea8082ee132fab8f 2013-09-22 12:30:26 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-ca6050ffb0e493794e67c65cc6893f8eaffad4579953f1971464b275d390c92f 2013-09-22 12:00:22 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-ca61928b81f8093f2ec7543dfb9f29aac1a32328e960565beea43fcd4c0cb348 2013-09-22 12:50:26 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-ca62b23f8aad6c9871eeb9c114484b4868d25aa284621fb2830ce9fd9b6d162c 2013-09-22 12:03:52 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-ca7812d7afe4801933a465a49c48bd85ec7eae97c81a405711cd9db91c5c3887 2013-09-22 12:25:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ca8011010a4c5ce5776fb6cbcd161515b377ac5910f72fa0b1526d836100a173 2013-09-22 12:01:20 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-ca9c9819c6de44e45611eaffbd62e2ede2e04479bbaeb4177e23f16b9c0dc619 2013-09-22 12:34:00 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-caaedd069310ad3189b4a53cb5a637fa7a0ce799610609b8912647a453df3c18 2013-09-22 12:03:32 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-cab9ea0dd5e174f21bd30001abef3be1bae5c1494a45ac78f006e121481fa91d 2013-09-22 12:25:40 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-cadd3037693ef00f8bd072bac31a53d7d98a3a0327ab10bc70e6e2a7aec30079 2013-09-22 12:37:34 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-cae27fd24c74c261b8665e2a7afafb5cc256da243d648c7952eed6136d6377f7 2013-09-22 11:36:46 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-cae80a177ea2a46407f42f05a80d8befe0ac463b7156bd6cf45bc8c2610c40d5 2013-09-22 12:35:32 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-cb09dda1835f37e10b8da722b4830cc0c229fc447cce1bec47a20ba64dc5ad7e 2013-09-22 12:43:36 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-cb19986bfeb1034ddb8ef8ed92fdfc43a8e724f1524f698507299d5f7016b313 2013-09-22 11:42:20 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-cb23e7998c3c8cbfc1948ca85b29d50865356df245284619e016371838a42d57 2013-09-22 11:48:42 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-cb2ffbd5f50d176c7ba6344dc0b31baa23db80c2994731610c89924eff3d7589 2013-09-22 12:35:00 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-cb30234483d427229dbcec413946c1c3567d2189b01bbc1cb9d264488aa77e81 2013-09-22 12:03:08 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-cb31d091a09aa34d60fc6b20bffbdab5a8a722f41a66a3b6ce5d544d3d5956cf 2013-09-22 12:13:14 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-cb51a004c68d54eba1374af3ff885bf13cfd682939b0172ea44c2f0f015dc190 2013-09-22 12:17:30 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-cb6f06852f00f50f7b08704261344f0d190ee3d8b9d492945c066e6e062b7294 2013-09-22 11:35:28 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-cb7d3d1bb88f32bc5efebc2870660b201b7984ab8d7cc85efb0998c0b8bc14e3 2013-09-22 12:00:54 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-cb80ce514e73276c6ca31a99e53e2cf3603c194ba7c9458e8611475dd34f1630 2013-09-22 12:49:40 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-cb9335e13225dcc4a52d8670d5839ebc7ca61723f4ecfdf62bd3220d97a77972 2013-09-22 12:25:30 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-cba1c4ad11d46e8a54e7ef3a412a0b983f45f30c7907cd2edb8dacfa00a7975a 2013-09-22 12:23:14 ....A 421888 Virusshare.00101/Worm.Win32.WBNA.ipa-cbc954c43b3ae5cd2f259c37594ed89fc211d35de3551455f279e49226cdf6ac 2013-09-22 12:20:52 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-cbcb38301c58b43c746460a6011af675753a8fef6b6e33a2b3d36fc37d3c4cd0 2013-09-22 12:03:22 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-cbcbf2d6ec228edd61e08a2e04dd5addc24c54b26c1d8e2d897bed4b47dc5c74 2013-09-22 12:36:56 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-cbf19a13b1b1d075ede339226180ae785de90ce5b926b060363dc90a981032c5 2013-09-22 12:47:32 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-cc0eb5c3cb97832f55cea987ee3a638f89c9ee0b7190f8c4c14a860d8be55b22 2013-09-22 12:35:06 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-cc0fc8d27430c4994710b190693e95e83c895cf7b429a0afef15a1b3ceffd9f4 2013-09-22 12:23:24 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-cc154e0c506a89ba0caef9ba5dd0334811bffb4f329321a223d6f6f052b009c7 2013-09-22 12:20:48 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-cc182d7f399a14aef84a6d01443b71982d105b645ca345743a4a205d7b7836c9 2013-09-22 12:33:18 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-cc1ca2e6e811b4eff616d2d317b2e74d3f396f010572d02797f1d899cad6cb39 2013-09-22 11:38:58 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-cc2753002ae6c4a93db16e4e02f1d4300b930a5a90ea2486915bcc5185c619d4 2013-09-22 12:32:12 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-cc3de56020d6f7fff06d728842fd9d94182a38bee7be8e466f1bc6d8b3e17993 2013-09-22 12:34:08 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-cc551c71d0e8488db2dd092da367a0ded5977778b635419b1841811d9d724277 2013-09-22 12:22:28 ....A 74240 Virusshare.00101/Worm.Win32.WBNA.ipa-cc581ab8a8c3edb93b3136b19781bc861c6b7570319f46d21f20f5707517dd80 2013-09-22 12:13:24 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-cc6582a725ef21bd758391f9b533f21bb87d0c5ca119187ee26f4a3f73abfe31 2013-09-22 12:36:14 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-cc672f9976d7a8cf807e13575649f753f6cae0f50ea85418b5a785bb97192924 2013-09-22 11:38:20 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-cc80b6ef7d93e367e3c1b6ba23b5902761fb81407ab168046c0a5498ef152200 2013-09-22 11:37:38 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-cc8216e15794452214ec2a83644c0ce274c5f9e01df1b052899ebfc54b577460 2013-09-22 12:21:14 ....A 102912 Virusshare.00101/Worm.Win32.WBNA.ipa-ccc2145db8deb8e211aa19c0d7a2cef23728ca6d9b17a4e02a3bfa5d35de4e8a 2013-09-22 12:14:50 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-ccc8763e9cad2166e426f3c848b122c5416c8e935e9c233106b7055628674004 2013-09-22 12:06:24 ....A 394109 Virusshare.00101/Worm.Win32.WBNA.ipa-ccc89b901484c969ba5dcf1f737505bb17710ed77c807905daec8b1126f79ab4 2013-09-22 12:24:16 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-ccc94ba9dcf8e47a0cdf182b671483d228856fbb1c2ab8681a8d74641d797ffd 2013-09-22 12:31:40 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-cccab136984a5734abda888365a9318ca8007953d1f41c940b649e6725c652d9 2013-09-22 12:48:32 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-cce444139a52528c4b6982c8cc351d98176916fa5ec73878d1009c613af37b4c 2013-09-22 12:38:38 ....A 310877 Virusshare.00101/Worm.Win32.WBNA.ipa-cd109e4355587d711f9bac967beb42cb0bf14e1d486546feff69d85268c6daef 2013-09-22 11:53:20 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-cd1617c59e6ad3d2082423317d23b4ce0cd7b2bbdae6775b7d42a5d3757cbe0e 2013-09-22 12:45:00 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-cd20e336f703cefc8b92b137ab1ff1d947c7d9d384810027cd6980e69f252a0d 2013-09-22 12:12:58 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-cd2afa82a74f49a96b3b265ddccdbeb126b65e278b9220c67937ac8f816171c9 2013-09-22 12:31:48 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-cd30a2eb22012330c6e25f17cc6c5695c6972b1d67ac520dc53f3082581325b3 2013-09-22 12:17:10 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-cd37c56520ca6e5c952749201725aabcfbd40f0680468e485051bab51ab57244 2013-09-22 12:38:20 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-cd5da4988f1f73e2fb31ca992e76c5fb99966ac6e4330b96063ed46f980a0606 2013-09-22 12:16:08 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-cd6c3e3ac85db7ea2efe3dfe6acc250cc4e7a5be386cd472956b9c12b70071f0 2013-09-22 12:24:34 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-cd97b3835936c9e0814a8c5af9fbfdaa5c565eac81c3b0760313ade79ab2762a 2013-09-22 12:45:26 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-cdb7b7e2b55b61760257a47caecceb9aa032da958a43ac349e43f95542b7286d 2013-09-22 12:28:50 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-cdbcdf7db1f57aea23f938fa6c9e1ce16ec2e81b47242865543e32b8259fea79 2013-09-22 12:01:54 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-cdbeda69931920b8fba351b980717f169fc30e398295893feca6e3f8c5b408b6 2013-09-22 11:40:28 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-cdd5b2ef1cb52afdacc26051f88fccc85c9ebdb42b3897393afeab74d6ef6cb7 2013-09-22 12:12:18 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-cdf72b5e32469f08b087ac66bb2af6dc9e6e8ac9331cf33ef22232af2e4f86f6 2013-09-22 11:46:14 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-cdfe7d4d3892e6587e577b930d5a8d5070436d6f7c9c625b7b07c1d1daf78fab 2013-09-22 11:37:36 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-ce141790d7ef693488b9035b1e7a7243a82c077ef7daf91c11f74e7913eedd79 2013-09-22 12:48:26 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-ce36790558deffbfee49ea06744bbd0b66f2fb9cd3b249a896f16a800eff074c 2013-09-22 12:31:44 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-ce3f8200eff3fe98738f79decaa4a7af68448aa8ab12f14fcb2b0e3f3a6c84a9 2013-09-22 12:18:54 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-ce49ca81d3ab3c4062c47d087c619fdb448a282ca86977cc407b62a44f532baf 2013-09-22 12:13:08 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-ce84353338a4463d4654249cc55decad27d6925ed3467b6c09c3ebab2e4ce146 2013-09-22 12:31:34 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-cec42bae3d94f6775d6fae7fefb073b8887d5003d34450d8a72e233ebd146282 2013-09-22 12:15:36 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-cec88ec5512964813cc8bee51b3b078cf30785e758d97fb3e9650e46e7af36de 2013-09-22 11:45:26 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-ceec22d3e7e2ada2d74e0ec18bab02c8148da1ff65ef70e3261fd4f08fa33df2 2013-09-22 12:04:46 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-cefe1308a1aeb5ff949154d796276fcb853caed0cdce977602f238422f91e905 2013-09-22 12:47:16 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-cf083eac76a3d5acae6e0c347827a9549a3482f306aef467db4b82c74b8f2e2c 2013-09-22 11:51:58 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-cf0bcc7c49b05acaf6eec94487cea5fe3c6eef8f8e22ba4dcb90536520e588a8 2013-09-22 12:48:16 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-cf17d531c7098f8b973ec3dbbfffa649cd2cd3db873803c337a43028298f2d9b 2013-09-22 12:11:50 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-cf292eeb5e76e5e6ebea80a8820607be2ff57785d9029f69898718f88f64bfe0 2013-09-22 12:24:54 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-cf499d694cab0e9c4acb3b7a63b975478da1f8612190aab51cf3428cf830938c 2013-09-22 12:04:18 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-cf6be112550d5e4dcac3b6915514e572234375a37e0400a25a26d68183d53995 2013-09-22 12:32:48 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-cf6eca1ef91fe285cbf525d01223140a864bc73a44d4d26fd4c8b907e2e72abc 2013-09-22 12:25:14 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-cf88ea7e6b4efe7c9f34c3456d1d55d8a5ef4c2afd30af9a0fedd9d969d04bbc 2013-09-22 11:54:40 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-cf9555b4af833f58c8c43e0eecde0576ca83f395c22748442703108dffe09b57 2013-09-22 12:19:24 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-cf9f3501d341cf404dd106b7826b190b0e3a3abc324e1b2827d272131ab9f069 2013-09-22 11:56:52 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-cfa49fef6c39c84e20669267cceaa7923ae137db6d2f368e333dd121a07fcf1d 2013-09-22 12:20:56 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-cfdbdc9acb08ce8e15d890ab52d964e594b3ab04a444baeb9cdabc995b47f30a 2013-09-22 12:43:38 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-cfde3b9b1ad41786617aadf3f92f44c6f07b84fd6144c47ff020d8e8bd6815f0 2013-09-22 12:16:50 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-cfe0e08b9a495dcb084a128c85e2c319c1cf27cf468e3ff839902f2e811a4d3a 2013-09-22 12:00:38 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-cff33e231a6f6ba6588922a981dcf8f7e66e2ab338a82801b3939046fd43a217 2013-09-22 12:48:32 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-d00f68eb69c7107afefb17627e1648dd58ba8662c87a9a1e6c46c7b52576c9cd 2013-09-22 12:16:36 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-d02e77774dbdb103741e7994cb59eaf33c22d9375ea493e132011d1f6b29c3ae 2013-09-22 11:45:44 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.ipa-d03f3cd3afdc99b7c7eca289188e4c458137df237c7e1f1dd905bddb05240eda 2013-09-22 11:43:50 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-d044167a6f6e78cd1e4cc132216e4f58835671c4f4ff4ae72175588f4141b3da 2013-09-22 11:35:54 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-d04610558ea57a6b02780148a8bafa4edbe99e77bd00587f77a88cc511c9bbb9 2013-09-22 12:01:04 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-d04afff4615c2d3f97ea8bce079c2cba1abe9cac5b9b862f84ed92161bd0db2d 2013-09-22 12:26:50 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-d06cd7e36e907c1ef234b67d81fbb5bd7d9a2cf78425cbb3f02b9578cec0ab8f 2013-09-22 12:14:34 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d06d1c3ba1177965a6b88b0c78acda409f5d24c956ce25fe1ba7fa5acfc168e8 2013-09-22 12:52:22 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-d076275b84d5eaa695712ccc7a1ca938c99a4649a69ab40f7af61135f16cd51f 2013-09-22 12:32:02 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d07d3cba88397841b06492c609d8c0be75170fade9ea048aab5c8ca452894efb 2013-09-22 12:19:44 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-d090cb739625644ac02abe2ca7cc7e6a2298c9753ceabca3b630a37b052bb9f2 2013-09-22 11:55:56 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-d094548d87a6ab77d45cf741e2353b84f1faae8ba4b8efd79dc353d282979d12 2013-09-22 11:58:20 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-d09ec4bcf945768c9e14b44547e7b5538c4f293183d859ce7525f4766f8e83d7 2013-09-22 11:42:06 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-d0a336c8a640c65a0e8c3c51963727f35698faf240f1c1836be51ee9859ef8c5 2013-09-22 12:32:20 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-d0c4afb239ad840da8075b35de3d09c1509ca6466bbbeaa467b0cacb2634ac45 2013-09-22 11:37:00 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-d0daeba361f82e041a2c28c21505886b8e2088136b7acca00902f65d6b049ba9 2013-09-22 12:13:08 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d0db184c91cb4d4cd12d9e02df6a47d503a445cc4cba33ec79bee46d1f9596ed 2013-09-22 12:35:38 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-d0f8552bc5c7f9d01af64407832a575bd49dfcfb494a13328f84babf9d1faee5 2013-09-22 12:06:36 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d103e5802de9580376cae45902b11b11850fdd1ecc0f0b7a1cf0d28b3f9e7fe1 2013-09-22 12:24:14 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-d10a675ac646a898cbe632f325ee14f450b03d4001bcc8ffa6ac9109bb92100d 2013-09-22 12:00:56 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-d127deab9dd57c2d011c58f8dc301827ea38767e542b395fd4ce5a8b7dd867b1 2013-09-22 12:13:28 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-d1299e936f1ccaa664135881e4d419571b57cc10cc15f89918b8a61497b532b1 2013-09-22 12:18:06 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-d12bddec336cbf8270e73f2f6d43bed0ee73fc40539cd9102ecb029ba65f0c9d 2013-09-22 12:08:28 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-d13129e8e4eb42dc73ecd94bc69c86eb66414abe78f08194d327738d455c0379 2013-09-22 12:32:08 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-d13cf305a54b01053a219b941f0c2e2d07e7c3dc164bf72bfe6b3ccfccb460fe 2013-09-22 12:47:24 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-d178c69d0eff36bd2610b3c62f2f499de4ca61bb0bb850d5ecd8e98f87a9eba1 2013-09-22 12:38:48 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-d188091cb6dacdcc19d80dd601e9c4622f80421085b02b09081ecaf9e3bb5c4e 2013-09-22 11:54:06 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-d1914f77bc8849fe97ee1eeaa0cd39eeace44b8e7660efde28e4c087dfc0cea9 2013-09-22 12:20:32 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-d19af3714e9b1cfd32bdadb8068d91bb5f904a77afb245f108b7ebef32f90992 2013-09-22 12:42:32 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-d1a9d762679d1edab601283c424b225cc449274ed68748c0cfe613dc17c57bcf 2013-09-22 12:35:32 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d1acca7167a98ce144b4a1b3042ec18c81429521e719ec80b7edb5f2788e861c 2013-09-22 11:52:02 ....A 205312 Virusshare.00101/Worm.Win32.WBNA.ipa-d1ceb86a90a885be430fe456b83660004227665d009c2c08fe04ffb9e9974380 2013-09-22 12:45:44 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-d1d6ac820e87580770eb60ea615a3223666f4351cf875ac4d7549badddbab215 2013-09-22 11:53:02 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-d1da32e3cd99ff7250948a6f986c5649e3ca969369f216099d0ec2bab05fa23f 2013-09-22 12:08:48 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-d1e169a38b1fd87667405b797d03316490bb3f2f61118913d61fa6e2fe3bb292 2013-09-22 12:30:52 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-d1fce2de5f69495e606eb43ed7ca02cab508618df401a00c13a1118c9a32fa2f 2013-09-22 11:59:04 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-d209db91f329dca9fadf9f44b6f0e93e34f87ece13af6323c0f3cb1d39818896 2013-09-22 12:27:20 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-d21219257de1576c707d6a2250807395995583ffe2b58a2dfe9f5450dfddeea9 2013-09-22 12:14:46 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d2262fcadadb974c5383727e65bfd1615e02bd2c888448d5e1933bfc2a0fb4cf 2013-09-22 12:09:32 ....A 101935 Virusshare.00101/Worm.Win32.WBNA.ipa-d251bffb62da6c7ee28ecd3e1c191a742195b234ca5db2fa2287b2a17a794c8d 2013-09-22 12:10:02 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-d27deb774e137c02d8a1a44acfb5ebe723d205b78119e9acf1c6287e971d9d33 2013-09-22 12:39:34 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-d2a280ae80d6081a356e9b811ba13ab59cd3f19cf971b560bfc9f245e95fe072 2013-09-22 12:15:26 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-d2b154922a5d558a77050dc81a97a62b71cceaa6531606ea2ac2f99ac38d17b4 2013-09-22 11:41:10 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-d2ba06d1a258940f926f59b6ebe22a24c93869727bfbb297aa401b747bae9276 2013-09-22 12:33:10 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d2ca143ac67bc2ee2ff9aa9093280a428ebf73b323ee9d955e4d0b87b40a5eb0 2013-09-22 12:33:04 ....A 327680 Virusshare.00101/Worm.Win32.WBNA.ipa-d2d97e95d42a761c03237fe3853ced0495afad841bc4e35000e6e8c255b4a070 2013-09-22 11:47:04 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-d2f1b5ca2a6a9bc893749a69c70a6afdd4ad42b2e5d760b26649ea50a8ee90b4 2013-09-22 11:41:10 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-d32772b0c703a38df2fee71bfa861801608158437254bb52a5b18bcaf04a1e43 2013-09-22 12:49:52 ....A 282624 Virusshare.00101/Worm.Win32.WBNA.ipa-d357311b7b3023b775fafd655d54f9337bd1c1d9e2892d372678f3efb7d493fd 2013-09-22 12:00:48 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-d36b26959c2777f2101371aea70c00a4c103339eb1e7f53e0681706a42380962 2013-09-22 11:43:22 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-d3783de41d6037dc3c79f72705666096204c2d549819a26635037904b0efbb50 2013-09-22 12:21:38 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-d37981908167820f5d57a1cf01a910e87d8f06dd04ee4f9c61e3db229b526889 2013-09-22 11:42:08 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-d3a671d8100327ca0eb0a0740de898cd5509c89fbbf3bc573efcea4e238744b0 2013-09-22 12:19:46 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d3abfde9d96213c71258ed59b2f3df13fdc19767691082ec0f934bbd1fe4cf18 2013-09-22 12:09:58 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-d3e94a8ab4531374bc823d924321fbf13646e22d8d52b9e45cbb1812a8c60137 2013-09-22 11:51:50 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-d3f520bda2eaae3ece411c452ed7cf93c016285460dd96b6d1c22a0e93fd1cb8 2013-09-22 11:59:34 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-d493145f1e46096ba4e62b83997ce3d2925c6fe15d9a7115cc4afaf284602953 2013-09-22 11:47:56 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-d493b70e1831ade707ac6286de5065823e3a448b97bf79fba0d7df0dcd64c33e 2013-09-22 12:00:56 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d49419e7e6a50c7db8fdca0cf5068f7dfcf926338eca9921a5a6ddd5c66303c0 2013-09-22 12:11:52 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-d4c4a792ed231f43dd84cd2f9e4fb5ad3743e2701602dcd9a706e388f08a1152 2013-09-22 11:43:54 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-d4c967e897eb49850c481e1283841853d5916afdb1670ce706a7212ff5c7da04 2013-09-22 12:01:58 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-d4d95d3de15f1e25ba5d5c7972b5b7c7add6bb92857f6f286b7dfb272ba1216a 2013-09-22 12:01:56 ....A 234531 Virusshare.00101/Worm.Win32.WBNA.ipa-d4e7cb16ac3e3e1987c09bd4158ec18b45cbde3d400e3a1550e28b0245f99123 2013-09-22 12:23:44 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-d4e9fd8a932e2045de93c1847457b330cde0a28b583bb6b56b1cc0fa1b1ff57c 2013-09-22 11:41:58 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-d4f2a3217f952d5147d468800e64fd387d5a2403dc436aebaa19340f0ec1badc 2013-09-22 12:06:02 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d544cd9d92903589837ecde444be0d9a4e6e5092cf86305f7f01d80ee015d1fb 2013-09-22 11:49:16 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-d546c7aecfedd0931637a09186f2ec304537cb603aaa911427ad68e77f3a868d 2013-09-22 11:56:42 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-d555f880ab28f2ebb553113d7d32ef6e2b4d82cb5b62037791b56dbd3a1787ef 2013-09-22 12:41:32 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-d5827d0833f91f3926e55dc021448dd8f2ccc13cc120795230e9379d4b809b4c 2013-09-22 12:13:32 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-d5887b540b5045454d37c48cb653824bb9e66d309ecd332c79c4fada7522cb79 2013-09-22 12:30:52 ....A 153600 Virusshare.00101/Worm.Win32.WBNA.ipa-d591cd2e65aa17d673f5b13a63997a564753e17cd6ffab8ec8cc93490d66a38e 2013-09-22 12:21:56 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-d5970f6e4af2fd41bef0e9038874ec3eba9e96578b9ff2d142ca449b857f8aba 2013-09-22 12:11:46 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-d5990cffcf8be09c8a1f2d49df2d1f972f2dc1fc423215af011ae4391a77b9b2 2013-09-22 11:48:32 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-d5b1ae6a3b0493ed3f2b545f8a7c5428f8992d8cacdbae0c7f550e6f9255a1c6 2013-09-22 12:16:48 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-d5c87030ae2e5e5bc90d383253d567d5724d5f06f1b1c1f4e707f549cc82986f 2013-09-22 12:21:12 ....A 111148 Virusshare.00101/Worm.Win32.WBNA.ipa-d5d2e11143f2637c98efd5bab13efc06207a4b43e13248d4d3414246bc24a9d4 2013-09-22 12:09:40 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-d60a0e7c02a77a2eb045c47cc8dc56ae7627092e2e5716b86aa3828a7cfa87b0 2013-09-22 11:43:06 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d641cfb6d34c488a09527bd2d58158418710243a45838f780051fc66bece225e 2013-09-22 12:16:58 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-d65df4d340779c02f7a8ed838d4f4cef1b7cec94d713f33e720c1b82c1390bc8 2013-09-22 11:40:08 ....A 856064 Virusshare.00101/Worm.Win32.WBNA.ipa-d68b20a027f10f8a9bbf010e560662a636dc85b5145cbfaa86bda6d9736f166e 2013-09-22 12:25:34 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-d6924659d1b3bdbe232af8d61328bac54cdeca9a840d95cef7fb68cbb670ec7d 2013-09-22 12:32:32 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-d696fbf5df831966effce696b52be877917ee88cc28d8397679c556c584ae5c0 2013-09-22 12:40:54 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-d69e015abb6097085a783e8212d5ac86cf9372116273b01dfc3a78ea94e3b3c0 2013-09-22 12:24:06 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-d6dbcba78766a94199bb10c0c16b436b73e40266ff1664eb5890c20f4bf66167 2013-09-22 11:46:12 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-d6dddcdb290091544d67446da78950ea770bfc2c7c55fd172fd446028040c4e6 2013-09-22 12:47:32 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d6fff1f58a490a62af16248b6676c66130e0f18b5db9fe37bda70563e3d947c4 2013-09-22 11:40:06 ....A 184320 Virusshare.00101/Worm.Win32.WBNA.ipa-d70ee1acbc59831cdb1718ecc17ce683c1d9ef74d35a82809f47781d0466cd50 2013-09-22 11:50:52 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-d755c5b45842e68a4bb54f72a44e4a3768e6acdf6e4ec8e65c05d821b54b5bfc 2013-09-22 12:02:18 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-d7611555af8c1fc256a2c4123b6cdd4b96a4aa175ef40bff475b194fa64fa1ca 2013-09-22 11:41:14 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d773be10e5358c583f234e258f65ab7bda6049dff4f1698761f39eb66d6f27e8 2013-09-22 11:51:50 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-d77f1bb3121cb62de95c4f495bce46b477dfcef7a1baeccee42df0dcf2f8fae0 2013-09-22 12:15:20 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-d79ebd760619eda7908b37253e40bccd2998978829a9d1d1a82c2ab2d4fe9e27 2013-09-22 12:43:46 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-d79fa2dedb738b28a189e3355a8df0ad65ba1ad2429b7ca185a9c9e5a6cdd3e5 2013-09-22 12:42:46 ....A 108544 Virusshare.00101/Worm.Win32.WBNA.ipa-d7a4049ed5efc68152693c7aa227a07447f9937e8e29b76a3688153984d6040c 2013-09-22 12:08:04 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-d7ea573de8e70dda2da3c692307cb31ddd01525c870e38706125d3ed0509664c 2013-09-22 12:23:00 ....A 31232 Virusshare.00101/Worm.Win32.WBNA.ipa-d81b86016e8c7e0240c2ae3a538954720014922db829bfe5804308d36659fc33 2013-09-22 11:58:52 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-d8382efb875111e2e63e2a5a5427d0c3af314d9c18f34fc74d4083ffe1c5e868 2013-09-22 11:48:38 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-d845ceaab81a33bf6407938c1d4798412290d44a79644c86821d2b9ed8a62ccf 2013-09-22 12:08:38 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d84b9f0a86d7223754a89046e39abfe8fdc58d09108399e4b8617a20f3a9c184 2013-09-22 12:10:36 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d8548fbbe9b528558c385e456cf7a4961916d29dbfa8dcaba2e29234774f592a 2013-09-22 12:10:08 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-d85dac69cef1ddfed01d2210333a6d604aaa39ac23a8df74977a4aee72c591b0 2013-09-22 12:22:36 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-d86294754b581b07d4b3509ecfec7e9b6f6ef7b760cd3ff3f162ba583beac74a 2013-09-22 12:17:00 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-d86c4a39ecfd449e28bfe2e8d8a49952b9f3a7de57f9f1ae70db75e49493be2e 2013-09-22 12:17:58 ....A 140288 Virusshare.00101/Worm.Win32.WBNA.ipa-d86c8ff41e8f92e3a8330966e90a762515ebac22b37c590c090fa407dd9ebdf9 2013-09-22 12:20:08 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-d8a1ab6b4ce3a7985b682e340fe64a984a28214e71e3d6c250e55508d1e0de07 2013-09-22 12:19:24 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-d8a7ba5ec3588e592286a8a49956dd15ad8eab6ea99c69fbb02ed8de52e3c223 2013-09-22 12:15:00 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-d8ac6dfe8ce44b53904c65355eb80c93b44f1e33b1402b7fcf048041a938e25a 2013-09-22 12:25:32 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-d8f5edc6ba96137aa48b2d75d58e0e1b45a048a2e025a7c23191d2d02ec710e9 2013-09-22 12:49:46 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-d927e8fe1733bfa9e014f5109431201adcc39986d3ec64545148355fa4bb777a 2013-09-22 12:14:20 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-d92d87e7b5f9b6a41f569493faab1a7fa0afe43b2300bd8cd5c39c519bcb2df7 2013-09-22 12:50:44 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-d9335001f5aba3f8436084a4351ae4228c69e14cb7c4dabd97b6d2eb010a3d81 2013-09-22 12:17:30 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-d965859987a54b5a56a3e063d994d324a296cc91ac34bcdc55c6bb215d02041e 2013-09-22 12:27:06 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-d98228935ae9082cebc0e9b5225172e12d739e6cbabc7b3d67e3dc01878895b6 2013-09-22 12:39:58 ....A 380928 Virusshare.00101/Worm.Win32.WBNA.ipa-d9aa7975c0ee14deceeb73ba4b2646ee0c269827036ad4036426f6b9abaf302e 2013-09-22 11:40:44 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-d9b41de37ecc7588791974efc4bd065a473727779e5aa0c855aa96b2fc532b44 2013-09-22 12:13:28 ....A 223637 Virusshare.00101/Worm.Win32.WBNA.ipa-d9d9446b10adb9c7e3fd4b2cbbcd7ff2ab286e013b71b1503f5d4223180ae171 2013-09-22 12:51:58 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.ipa-da0352e24071fd31be2e293c500d955d22f34243b5260d1959cfb553c16b3530 2013-09-22 11:48:24 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.ipa-da0d307690101497ff29ad07b5558d732a9b409baef3166680479d73e3879c00 2013-09-22 11:37:02 ....A 221184 Virusshare.00101/Worm.Win32.WBNA.ipa-da50a91ed994517fe0733d96afaddeb615d8769e10c583ba5633a4464e2272ff 2013-09-22 11:49:46 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-dab579fd51d4e2b71861ae06cb7c58d46af386d715c1899139cac0007b3d79b5 2013-09-22 11:52:44 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-dad8c2b2e210a724a8407e84cc949809fe80fcff4cde531dad230df980d4c712 2013-09-22 12:31:08 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-dadc4399ea0f90a3b81d93c20a41fdf4ea49c7dcc538d2e167238bd8c95d3265 2013-09-22 12:17:46 ....A 406624 Virusshare.00101/Worm.Win32.WBNA.ipa-dae60c22e66085bf36a4c25d17cb644b8bbf59b0a95d385e51b70088f668f1e0 2013-09-22 12:11:00 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-daea6eb822d354f6dd51f0e2caa8fb017e3dbb2f264c9d696f82d75dfce1c9e3 2013-09-22 12:20:00 ....A 108544 Virusshare.00101/Worm.Win32.WBNA.ipa-daf1f4501d1ae3ca8ea829f2b7dc5990a262c4411fb42f2e60cd4ae7d0259097 2013-09-22 12:42:20 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-daf8ab1621633875c0a3d8388dc9772aa408d939549ad0438c7438d2e9b19b48 2013-09-22 12:04:30 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-db269e3afb75da9c5c6b3e579e3c746c352217724b336ae07ee34e741cccfba3 2013-09-22 12:01:14 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-db3994a4cbc95aec0a1c78fc42c4230f3666e76bf441111f5564b65a24c35cba 2013-09-22 12:41:20 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-db49020d2f286d9926a3f2b30f46b5fc7480d5acf8d6b6930c70edbce335cb14 2013-09-22 12:25:38 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-dba31d4e8f1456a17fa8d4e3c943227f2084500d41454c4fdcc081bb37f199a4 2013-09-22 11:46:28 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-dbab447254cf6e168f2353699df78a3ab7ff9fc6e05e53e11a71deef7bb70778 2013-09-22 12:45:24 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-dbb9e7afb18f4b2f3af24fa0f8392f332a2464e4a3561c9dc56342bcdc99bff8 2013-09-22 12:28:34 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-dbc91585de747d9a981823887d61e3342de7e5212894c955f16521fe99626cb1 2013-09-22 12:05:50 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-dbc9b913c3ea187349b3496da9fcafdeb897059605b2b2a179ed420d0e599bf4 2013-09-22 12:23:12 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-dbfc0bb27c3c6787b9946d94a4746b6d873578539ae78a7574a139ce80a01413 2013-09-22 12:02:02 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-dc140f60c5cb029ca9e6e0f6ccbde15c3675118b3caebdbe427b41479622ea10 2013-09-22 12:33:08 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-dc1b6e5e82e9da653f21d994e4f5addbe107e6f9af18e02fdb187ef671643f49 2013-09-22 12:21:52 ....A 31744 Virusshare.00101/Worm.Win32.WBNA.ipa-dc2ececb2635e9024de4096b37cd921d719b9205fb19a6ad5e5393572b804ed4 2013-09-22 11:40:32 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-dc47c0a0aedc02a01afe6acd5cad29e27ad85baa9e3f5e8f56952fdbcc363b54 2013-09-22 12:50:52 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-dc5485fa470071542ad55b76760bc36993126233360622b70a5c598063b8a5ed 2013-09-22 12:15:18 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-dc5e6c2bc6bb4043e78f1db8c3882ac1462b9c2da51a289beaf1b47136360ade 2013-09-22 12:13:26 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-dc652cc1d88034b949496b02dfe85f7406c8f7b68b037f9410a46cb2c4b22383 2013-09-22 11:58:50 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-dc840c853e23e0d480c054c38edc87a87a98ca86e4c64af23d34dfa2d07e3ba2 2013-09-22 11:53:30 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-dc8c420a327a15041c885992999d3b33dd092bc1254aef50284d5e0466c03631 2013-09-22 12:16:30 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-dc9121f9a27981fd7bc1af526c2d90e25ae88d072eacb54e5dabd03c9300ffbd 2013-09-22 11:57:14 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-dcaa27e1b5b74f9a436f530aadd4ca79db481d72c8e30a66b55af7051ea5dcab 2013-09-22 12:09:56 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-dcbc70513ed888e1ca0e73518639c1e8eaf4ec4c2c5663a728eedaed3001e255 2013-09-22 12:11:20 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-dcd7a626d6c17259ddb6c32073698c44acf78e194c60eb7caf7a7fdff1509a49 2013-09-22 12:22:54 ....A 172032 Virusshare.00101/Worm.Win32.WBNA.ipa-dd21dcd2d93e2dfe6e3fa7ee59c065b3be5ac24b41772412159fbffd7f237741 2013-09-22 12:19:40 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-dd84be0ffa9645b5ced26b420c4425d71dc87de42c2183d0a6718bc6141fc1bf 2013-09-22 12:38:54 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-dd90a31c5a7bc160de18a9865788938e2ea018d907bd03d92ea5a62b14228e76 2013-09-22 12:17:34 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-dd978b7d699186d4834da889c7b82bef9172c5947fe0ca201740e13ebef2746a 2013-09-22 12:10:40 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-ddc4ff0be159839b908145be4623a6d8730bffc69b7b2f81d69da55bcb0334d4 2013-09-22 12:31:44 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-ddc53a7ea6a1a928d1ce6ae8055431bd7771d0da27edb1d0017f08c1f1e73915 2013-09-22 11:48:46 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-ddd67d963dcdf71da206727de9a843060a928e1c1bbebe6888c3bddf9c83dd0d 2013-09-22 11:49:34 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-ddec10a30d34f554091e085a4aa5bacab0e821d91e4e62203c9e56d49d420c1b 2013-09-22 11:47:10 ....A 458752 Virusshare.00101/Worm.Win32.WBNA.ipa-ddf6f24509b9054ee3ae3f06bedf39a4bffc756934a49f9a0eb68175e0a4e714 2013-09-22 11:54:52 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-de0471b55c4264021d8c9ab7148a9ca2c3f9edcd9b3c5ac4518c945582f83359 2013-09-22 11:52:34 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-de1034560b0ea0ad2b339789188b5ea746fdf279ec5fea6b2547965e5db3e2a3 2013-09-22 12:15:26 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-de21660de1f6e3c51f75d2ad660399f6660489ddb1f360e3bca4f50af9ca92c6 2013-09-22 11:55:04 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-de252695fc1e83f4306c1356e8e32be36b55dd3adf7b61c7395b42b9ee0d5eb7 2013-09-22 12:26:32 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-de44ff346305952fbc2e5f45427c997510d6f995b4de72063743a7bba822f966 2013-09-22 12:00:10 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-de7e2c4766bf86dd44f798424f0527c2211b7eace46dec5d90a507d9899a9226 2013-09-22 12:34:20 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-deb6b8fff3a6653483d19a9ca3a8f5323f31bb15568dfae85cadfb1cbf6a89e5 2013-09-22 12:20:08 ....A 200759 Virusshare.00101/Worm.Win32.WBNA.ipa-dec1b0be1f84db40b382e9ef85f2802386b27c668aa2b951221655e16a672b28 2013-09-22 11:50:50 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.ipa-deea540d2b30dfd54e763b4fbdeeb8c32ddb164a6deadb13cd0cc069c43b93c4 2013-09-22 11:40:04 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-df10984a23eda371225b907b779eefbe66d391e7e56e5cdf0f5e0a26c42efbb1 2013-09-22 12:30:56 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-df2d6c185357be9c36b585207a698745132f68fcd44dcc0a95a948790166c33f 2013-09-22 12:42:02 ....A 142336 Virusshare.00101/Worm.Win32.WBNA.ipa-df52815dd6a059986ad513eb90af33b48edca7a1c7472eebcc451613f26441fa 2013-09-22 11:44:14 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-df678329b55b35efdaf5d9264da9582a60f6400d45ed3e988b7d6ade440c7b89 2013-09-22 12:27:34 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-df74fa707c5065717f05f3a5e77ef92b49edeb83f23c7675fe6357130ca6a9ab 2013-09-22 12:02:56 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-df773654673787df1869a85cb9c9ea99c84bf5106e5ea51ba33fcf7a17666bd0 2013-09-22 11:45:38 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-dfc4a5c550d5510ca705e752a1d0fbd1ad74f932e71ea1fcd04fbada3b6e5076 2013-09-22 11:36:06 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-dfde68fa34a2aeae1082029d892df37e4f6f17525bfb8057f4b3bfc41141c9ee 2013-09-22 12:10:00 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-dfe01e965560f2b1ea1b75495e68e3e05ed78c573cf2f1a90107ba2a45f3ad1c 2013-09-22 11:45:32 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-dfe863bf7eb6f095d1bd294cf06140b7990ee6c94327d0d9dfde7e0e008da106 2013-09-22 11:54:46 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-e03cd7d6e53abd1b5f523b90c018f1102ffe1f9a1a5f225f9342027e97d51ad8 2013-09-22 12:48:48 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-e06760d53d016b00f281bd471da5d191352d25ece02ab7c928378069e638d509 2013-09-22 11:54:14 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-e09e16a78f5e37f74240ce4313785e58700af9700ddb574b156dc1228794a6d6 2013-09-22 11:44:20 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-e0e1fb23c46ca7c5b81faded225f6ff176d69e938b10a992e360e1cf7a598ad8 2013-09-22 12:26:36 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-e0f86b07a4299f64290e2c05cdf964bfbda1edeca3fdc5437452647e86919918 2013-09-22 12:07:00 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-e145abc92243a50ec34fa3afb3405024d28747a4670abc62ff091e891cf4c48c 2013-09-22 12:21:20 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-e16c7abb82410959115ab985024163c1fbf593da77a7a160b4a9fe2e87be90d7 2013-09-22 12:45:36 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-e1aa2a10af23c3a491aec090d2c5791e21590c1cbf707bf8994669ce7688f55a 2013-09-22 12:36:58 ....A 121344 Virusshare.00101/Worm.Win32.WBNA.ipa-e1bc0575332400797863d61ed943a9b619ee8a5b3c0c30632b56437b0a4e8bec 2013-09-22 11:57:04 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-e1d2704510951a7feb076d7f5efc43eae7ddacf859644044fe00520764adf641 2013-09-22 12:16:00 ....A 151040 Virusshare.00101/Worm.Win32.WBNA.ipa-e1e7450c1f6a19daabbb5c3d25497bd3c4a743bdbfca503e4066b80110bd4194 2013-09-22 11:50:22 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-e1f5a71714bdfd1133142b51695e8398f8c9d5b19a2ac2ed41ad8949fb00e542 2013-09-22 12:03:16 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-e1f8085e879a5560de3bd7e2564d258d49efc72cd13a9510579e256759787bf9 2013-09-22 12:27:04 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-e1fa3e0480efcdbebf0deb9abb24d0fad4233631c9042836338e9afee5ea7b93 2013-09-22 12:27:34 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-e21369cb6803217ab8db1146d70cdffdcf07319b21e0faf8ddac5e6b0bb171c1 2013-09-22 12:38:32 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-e21768b54b48a0066d93eb3d260f6eb3a858ae3ad2d5d7ca8f6a2b5f33ec832e 2013-09-22 12:31:28 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-e26676d96055d66c41b780ba44627ec36866100baed91e29b7cc4839fbdfc382 2013-09-22 12:38:06 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-e27a79e1663abb964620cc567cace98bcb1095260f5d9ec6cb7068609d5ab082 2013-09-22 12:30:48 ....A 150528 Virusshare.00101/Worm.Win32.WBNA.ipa-e29afd1d226adb38ebbb54733ce6c59421f9e82059af25f2a7a6774df3c1b136 2013-09-22 11:38:54 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-e2b5043b21b7f28cc7712628d4d462261328b4561865a71fbec5181c3bb4d800 2013-09-22 11:54:40 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-e306d22a41874c9e866d8d4d61b5d9cdf44362354060bea5d7b412ab81345d45 2013-09-22 12:16:58 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-e3176f366e6bfa86e54a5e35ecc6c6bdf3f15c19a0e6c3cfc0271856bf85ed04 2013-09-22 12:31:10 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-e3184fde80a1f0c983519e5e79028efbdee6a8018e07c1a60add5f50d9ae9eaf 2013-09-22 12:18:00 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-e31ad81553c278ee659179e1575a7bc3c3f00f644daf2bd51d741c9d35d462b4 2013-09-22 11:52:58 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-e343435965fc425206f89a3ee5172eec6412582674455a3fec5d848ab4c9f80f 2013-09-22 12:23:18 ....A 168960 Virusshare.00101/Worm.Win32.WBNA.ipa-e34504d5cf1b29bd07cb15dd62e6e3cb98d4970b8de7b12c910f0135c6a5b06f 2013-09-22 11:57:06 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-e37927a8eccf38ef00d56f190fe5c29b543d4bb3be3b9eaa4ffbb37838f02413 2013-09-22 12:28:32 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-e3a2b040f6fa7c1809622f24e39a67b421e72c7b1008fb7369bcb3ad00b49a26 2013-09-22 11:45:38 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-e3b701fce241bb5f56548d8f5c8e52fbae685c507fa4ee2ad42bd8fd9353ec11 2013-09-22 11:39:50 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-e3f5c9e568f9d6def4089a4f4b7a8984843620386d76ef7324a5d7b241ffba97 2013-09-22 12:15:28 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-e405b7dce6f77f06a51a58239259a7a81de729f08f414f6a7f0f256190317e14 2013-09-22 12:29:08 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-e41d7699faced56c2006c7782c302c7708489ef6e9b8f3bed3e242cb4bbb43c7 2013-09-22 11:42:26 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-e44c1ac58a5a507087ffd11321c48c2ed86be30bcde76615e9679186568ecaf8 2013-09-22 12:20:08 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-e45824549856e24fe367822d4d9dbce30ec981830a2bea9fafde62599105e853 2013-09-22 12:48:14 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-e463e30c205910c399b5eb6fbd8187a722aed6957dcd1c851dc39aaea3f08892 2013-09-22 12:42:52 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-e4789cf1d29d3b0bbab69d10f61ebfa57b09fc912ddc2a0fa4f3c866ed2d7ea2 2013-09-22 12:09:30 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-e483b2acaa798cb142d22e04f2ead967d47a4da3428d5eb6391ec2032bac533a 2013-09-22 12:32:12 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-e484ce7c067be2f109b5dd11e7d217db8781e20a7980ed0b084788436403b7d9 2013-09-22 12:17:26 ....A 32768 Virusshare.00101/Worm.Win32.WBNA.ipa-e495962f5092de3c088d93320bcd56fb9fae7cc6fd2229c22f1fe9edf95c8f84 2013-09-22 11:37:54 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-e4ade0e402ecfac81d54bf69fdafd2644a3cfad0cfb69354dcaa5a0d6a65ed80 2013-09-22 11:37:58 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-e4bf12deb847c4bed40cd605865d3c5f61cc999b44d6e7b9c1ac325373872274 2013-09-22 12:34:22 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-e4c8a7f473297518ba51c91da7818caa5a488c77f87b717442aa02bdc43d85e1 2013-09-22 11:43:16 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-e534a6c54d42aaa9d8203dad72b4656267ea7fded2d918bbd0b1472fbc3b3ad9 2013-09-22 12:40:02 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-e538d0c7ebf10fc57c5a96bccf66bc2eaf146dc2d136d8dbc976d54fccfbb3f5 2013-09-22 11:55:44 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-e53aca5c5a43f3b97fd8ab70832ae015a8256076529ab52310cc5691d05e1206 2013-09-22 11:55:44 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-e54cd315046eef82b645e347a166458c09d8c364742e6c995fcba84a7abb5733 2013-09-22 11:38:52 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-e5848a7fc05f118120ad0c117374bf868b310c893e5a4d4d99151cf80339245c 2013-09-22 11:39:48 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-e58bf6b0203da2932d3b2dbf703faa8852c53619706715818b4d8a7f75c14691 2013-09-22 12:12:10 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-e5939eadfed97efd04c4d0c3ad91bd2b27afeb2e5fac4c038efab31d1cf32490 2013-09-22 12:32:12 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-e5c93d4e85a2737c042f5c5a288dcde020d2ea0c35a95a8dab47dbcd29193036 2013-09-22 12:12:00 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-e5cbb566f2517c72ffb5e8b501bab6380f1ecf9d9250c782e95f506abc079728 2013-09-22 12:26:34 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-e5eab5a01cb14152acc81fc6d4954f159f5e6acfd1930852b63136bde34e322b 2013-09-22 11:39:48 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-e603a6a3123f133fc7a42ef021f9d648f2fb81797fe9015e7971c5fe0d554a55 2013-09-22 12:05:06 ....A 164118 Virusshare.00101/Worm.Win32.WBNA.ipa-e6110a48cee55231003a5291d0b74b67b6d4034b05c985f7f6df965a5ed08362 2013-09-22 12:30:10 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-e61a0dc4b57f529fa608613e9236ee0a8a82b946e6f64b020c7960b8b6b9d9fa 2013-09-22 12:11:00 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-e639009f871ffca2b88eb36f4413ddbdb632fe68a98432c694334e65cfb79bbf 2013-09-22 12:12:32 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-e63f60b713bf46201226afdf85780feb95e6e0792d5e05b63f7e16f880ba8e83 2013-09-22 12:52:16 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-e6740f321df4ac3c03a7b8d15f60dd6a8ce7fc1777e1d4e082273b08dd39a7d3 2013-09-22 12:42:48 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-e6891c1209121e4306498a58b4ada4b532ee57b9d28fa10dd56146aae6177eda 2013-09-22 12:29:32 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-e69ef43b788c4da2c71d6d9bb0dd59f054cd9483d54c85e1592ba5111630d567 2013-09-22 12:17:38 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-e6b16f7c50994336268b2e4349b982f3a13f7394ae72b40d1dcdfd474c46a103 2013-09-22 12:43:20 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-e6cf9aeff60d0eeaf2fadc6b23d532a688ff2e7038878690d446ee6c051758d4 2013-09-22 12:40:14 ....A 150528 Virusshare.00101/Worm.Win32.WBNA.ipa-e6e2004c86b9e7bcedd5ad185447a282be1133b2e9cd0eae0eccad03807a6112 2013-09-22 12:02:36 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-e6e90dfa003798b5adc3b99c2a796da893a57b33f84c4228f9bf2a8696f55f59 2013-09-22 12:47:30 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-e704392b7119277b73491c234e98b580255cf29a61fdc84c9b981e7859c21cc2 2013-09-22 12:03:46 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-e72e9051cee083a1bb4c1e78127f96876eeb3906079ea2de59df44a15828bbc2 2013-09-22 12:47:02 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-e73be55f513b3819fa8e70687670c3d90dd14612c3cebb6d7008da8d54b55c8d 2013-09-22 12:15:24 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-e777d2f7b15ab9a92c41c7f21b3c3c21b81671c90310bc23c4b40936e7341eba 2013-09-22 12:44:52 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-e77c13a9f29a653041564c5cc35485e683d2a12c685741a0de81fceb7e932e9a 2013-09-22 11:47:00 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-e786ac5fa8c496ba0296194ff26affc2e382fcd98cccfb3bbb9d1d015e88e322 2013-09-22 12:08:18 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-e7991a394531ce0fe709a41f87128ac3ab3f59049e4ec40a392d6d3b62322f35 2013-09-22 11:56:14 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-e79fc05092fc7ba0abe1b2d31d30719bcb0d20e1e18eeffadcfe6d7f19b2df9a 2013-09-22 11:40:56 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-e7bc6fd909eeb8c94cab91b01aeb543e1198b0861593f3da5e77708c49d5b3b5 2013-09-22 12:18:22 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-e7cef0b28891cba911c8b1c2e4469fadd5e1d87b8ea957c2403b55f602003509 2013-09-22 11:44:18 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-e7db36c37186366f883d8a5323eb0ba931ef6177c43a279522294ceec585d116 2013-09-22 12:39:12 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-e7e9835053254241b134e6f472f79b69eab2a9bbfc0e0ab4e0d2e2e726c2d44e 2013-09-22 12:00:46 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-e80f406ca0ef04de515de274a51e0898aa0c9201171d19899292e06575a2715b 2013-09-22 12:23:12 ....A 80384 Virusshare.00101/Worm.Win32.WBNA.ipa-e83cea18e76f657c2012ed72a9f4dec1f4482bfbd278d38fb9ff40a4d3a9db1f 2013-09-22 11:40:24 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-e84ff8644ef0dd73d050461b024477493ba70de386617e490a2e4241b241ee40 2013-09-22 11:41:28 ....A 335872 Virusshare.00101/Worm.Win32.WBNA.ipa-e86b71ec881c860169542e3327f7e05f23dc2a25f2fb360a5f8a72ec67e367ff 2013-09-22 12:28:12 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-e873e92e0fb5a17d61c4eded459b1e76c4686d4f9e1ebae376b9e9a757dd6bc9 2013-09-22 12:41:12 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-e8a77076b0dc5f64f7fa530372678378889e03fc2f531c207d0321995e8bb997 2013-09-22 12:27:34 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-e8a862ea15e24eab0d257e3d3ab7d1947ed0c56e60f3b5ce0930c9ac52662a57 2013-09-22 11:53:44 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-e90816f6420007190c6b5375a0034e9bce1d559a7a3f6fd7e2e7a07d31e4bc29 2013-09-22 11:47:02 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-e915b5e5abaee37d4d4b8ec4e94291b632cf9d5554e5d68aea699a662773af1c 2013-09-22 11:57:16 ....A 319488 Virusshare.00101/Worm.Win32.WBNA.ipa-e936800031f3fbfc0bcd7f9e3c5c25efd76fbc8c0744547c0314501cc518a059 2013-09-22 11:43:04 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-e97872c629f11c4b8a5718aefb62e381902c842ad4c5afeea06ca3bc7fe2de51 2013-09-22 11:49:48 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-e9981f5afde634f2d18eca1a8c35f66304f63fdb6afdd13f777978675cd91f20 2013-09-22 11:39:16 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-e99b60e0935367e810b39e05572732af00b9a9ff84cd1e4ec7b2802b32554f45 2013-09-22 12:46:34 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-e9ad7dda8a3509a959a06e34871b153cbbb3eb8235763d1d4432c1d54b133e74 2013-09-22 12:21:58 ....A 101935 Virusshare.00101/Worm.Win32.WBNA.ipa-e9b44c89a5af4f9a2ffbdf6e3aecbd31398299bb7d75cabc9aa460a695586178 2013-09-22 12:50:02 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-e9f7fb7a50594b03bb448d110e13554c4c85c269d7f9b25922dbdf3c5c46a0c1 2013-09-22 12:16:36 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-ea2c7bd7342e9202c174c5c9966bb013c0314c4e1bbb5730afad433c3815eaa6 2013-09-22 12:11:16 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-ea5367f72b81698c8434adf2b3b1eb6d16377261df346fcb852231b2061238fe 2013-09-22 12:33:36 ....A 27000 Virusshare.00101/Worm.Win32.WBNA.ipa-ea794be8ee42e54f3997defc9f6b8e16cdb067d41e6ff72ff32603267d63bd76 2013-09-22 12:20:54 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-ea9322fc5d30eda06f42313be3df39a8fefa58bb27af4724864790b8f3dd209d 2013-09-22 12:26:32 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-eaa4c86029b64a2575772be7a612b9b330b55a5ef82d775d726aa8be66dd3a25 2013-09-22 12:22:22 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-eae3fb45aaf51bdc8aa1fb712e8a718401deef6c3f588ffef6b01cead01da1b3 2013-09-22 12:48:26 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-eae740ac9bf9611be8403fde8aa653ce976b81c6b21238312a0e128de715af33 2013-09-22 11:58:30 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-eb296b43bf92a77d587e511bb0636eac34e74b3bee55c0b7f39bec4f9e2523ed 2013-09-22 12:09:52 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-eb316d09c79f410077b609c20d13dc59a7a55051e0d8b2eb2b6f587541d68ca5 2013-09-22 12:17:48 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-eb42c0dfe02e784b3f8548b686f2e02b5f9a5dc6dd7fdae5683b1ab4daaa22dc 2013-09-22 11:42:50 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-eb63f3b6954dadf3223f51fda6a27921c26051adc20646972628e31fe4cdac02 2013-09-22 11:42:22 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-eb6a67953a32de47dd54deca9c94b3f50e3b4dfa7d34010d9d2398722db42fb3 2013-09-22 12:15:18 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-eba062e10d0e2595355c1b4d902cf1730d6c804d4c8beeb3f5a2d63708b0ab14 2013-09-22 12:12:04 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-eba48239a555c145f9a97fbe1de99b367582269d7cf33bb4d30ac35e8ab1a35d 2013-09-22 12:14:52 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-ebae2b59e0ce0725fb80680c83a8dc8db4981aecae988c1a4d3d8a6f5ae4c490 2013-09-22 12:29:40 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.ipa-ebc552eaaf6f6624f093191ab86ce3f4d17d5516bc7efc8c4d2e1409ed6f572e 2013-09-22 12:21:34 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-ebdbc80b2e7868f54f2ace62eb81e50c02ec91168aa0402d7ee6e425b444b42d 2013-09-22 12:02:46 ....A 192512 Virusshare.00101/Worm.Win32.WBNA.ipa-ec04e0bf3643a2ca018d6b993f9a73e124546e8620b4f2e81da52b54477ec93a 2013-09-22 12:13:52 ....A 344064 Virusshare.00101/Worm.Win32.WBNA.ipa-ec1c653657909d0739031707ac0a242d01e428a5c73a11e5d05171957d49cba2 2013-09-22 11:54:40 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-ec332ef3d4cd9da18887d61c103c47fda1c4eea4bb8b5b9206f01a0b43e2d00d 2013-09-22 12:17:20 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-ec555552a18e2bac4d389df8bc6986dcf9b7590c456d41a640ade9b41c3f2e3a 2013-09-22 12:13:44 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-ec746e53c27b8b9f5f7d89bc29e51ef61dab7cdb9a5f11eb8f61477215d2abae 2013-09-22 12:22:18 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-ec74b3c20a9d92a4fc494a0dfdcdc435f060e8a2948122dd93efacf582fe7a07 2013-09-22 11:56:56 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.ipa-ec76004dc677e918b62e6494fff9728917c662398b9329d9e8c1e487e4c6ab41 2013-09-22 12:20:08 ....A 59904 Virusshare.00101/Worm.Win32.WBNA.ipa-ecf76c996225ec17ef2ef26d84869a0abb0e96519ac32538ca16f310330635f9 2013-09-22 11:55:26 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-ed3e3c13bc06997f1a0e875bae93848c35f70113b54e2391fb770584bbd124e0 2013-09-22 12:47:22 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-ed9132fbaa14e66d0181455b6ad79ac104e61cbd885b331057a6b22779c87192 2013-09-22 12:11:22 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-ed93d2fb8664283ea2a85ae3fbc5ded51c9e90128711dfb3d5b37fffb2fbdfe4 2013-09-22 12:30:12 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-edc129ee41088dff0da2971332ce828bcb5d4ba0903f9b65e512ba5e6478e615 2013-09-22 11:41:50 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-ee7149d351e24556bc4fd3d2724500f9c7fb1914cce4b1a18d53c03047268e04 2013-09-22 12:08:28 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-eea37893ed26de4a0a8ed661f1a947ea2e2f62baff485dd56cad31e4b6899126 2013-09-22 12:02:44 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-eebe0f07113a694c4b7e9d248b6d0916c4c20bae465b37c649acee7933dcec35 2013-09-22 11:59:20 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-eedc9d009dcbf5ec2b3cc88fb438bd07aaee370104cd36170d06b2ec1eb7bc36 2013-09-22 11:42:30 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-eee54c416ac97bd00cfc5380b7932be41f8757e6c2edba4b76ef6b7798b7fc97 2013-09-22 11:53:22 ....A 83968 Virusshare.00101/Worm.Win32.WBNA.ipa-eee729d071c22643e75ac6dda10f8e79731556c4e0b9049359f52e71bbf1b1c4 2013-09-22 11:48:32 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-ef021d60595b6e71576d21888914f7d474600a3c42b4117ad36c5e554d3b306f 2013-09-22 12:01:18 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-ef0bae3fc707b7c6e77755275ebc9b6a76ec1fd75da0d21a4da990ee35772f5a 2013-09-22 12:11:30 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-ef1486e9d44f2f6ad140a5bd4d5e9b0040754c47baf0abd566a2869cf7651293 2013-09-22 12:50:48 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-ef470cd01306db07dbdbb97f6589921d49c9e35665cba00447b6c02f9711d7b0 2013-09-22 11:46:44 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-ef78f9a6cd01ed0a5e8705fc0b7e3a79e8f5308bbd969991b7d32ffea5d1953d 2013-09-22 11:45:50 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-efa7f2691d620413d6d373a06fa1b618d7c54e926df006bd74f04fabe67cdceb 2013-09-22 12:12:08 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-efae30e5e6b1865b4db88c5f0dca3f722974c0e633fb1b1717f2214043256c67 2013-09-22 11:42:06 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-efc419863712c971aff1b5cadd6f913f7ea28de3e6343d6bfde872c47affa5bd 2013-09-22 12:25:10 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-efc6263ba982671ec653b972e1e49e4f7424bd2af1632e454dbfa7aadc73c686 2013-09-22 11:43:02 ....A 235264 Virusshare.00101/Worm.Win32.WBNA.ipa-efd49d402c2f2e19c9c2aadfb0b78d986743056eb1572c46216d1749793a9fa6 2013-09-22 12:48:20 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-efda7f54c3975f9f6d74877027a8d70f79d186160d9ffb3acbaf5d7523fd95a3 2013-09-22 12:15:56 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-f006b34b732ee05ae06a295005431a2385a09076480b79b84cf6b3cff5faebea 2013-09-22 11:57:18 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.ipa-f03f551adc920544364bdd81621d5853447bde5e3aae174d9f5d755d32608d12 2013-09-22 11:43:18 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-f0558027e42d6172a94aa075aff094b7b5ba5b0301a1979bfb5de6de970fb8f8 2013-09-22 12:16:56 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.ipa-f065e59774f1b79f792f0bad0983f1705b85dcf73862155df5ba44be6dd8251d 2013-09-22 11:39:26 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-f066434cdfe54a95afbd42f00c7952bd4b7f8e0d1e4988332b579140a3025079 2013-09-22 11:39:24 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.ipa-f078ac67d676facd416830ebfd229e2324325f4927eddd8a60d36f4a1e56b627 2013-09-22 12:37:52 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-f0a2d0c49b4b1328f41eb6824a42f21869231889ccd9449e4f06df10a8badfcd 2013-09-22 12:47:18 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-f0a5e5d1f99b9581482e92f024da2be07d1db6de44eb312ca73ec7ff296960c0 2013-09-22 11:55:00 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-f0b78a9d864d5a3f76f9e2117b5f3e2b304d46c8516fea14a411585783877c4d 2013-09-22 11:51:18 ....A 172032 Virusshare.00101/Worm.Win32.WBNA.ipa-f0d142d372c3d0eaf7c88e824d2340935c108e01237d275c7fb2c7a172109676 2013-09-22 11:42:12 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-f0d70c2876b1610eb5289bc0137fd9cde76c4c3578dfce7e3081979e7fcb5c8f 2013-09-22 12:02:22 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-f10edacf1af1d53914d93b271cf0c125cef712e70bf905ff298ce806db2c985d 2013-09-22 11:52:06 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.ipa-f10f773841a23a473c63c0c272e817f149b17844c245171de0e982af54bc0568 2013-09-22 12:09:30 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-f14660d080f0a3fb709aefc6b8d44f1ba9692cd587d0f6c891166933df2bea33 2013-09-22 12:02:26 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-f15c32cfd280c3b63621b0ab6e0602b2b386a3a0e2bfb981d3fdbef12dd25999 2013-09-22 12:11:28 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-f178087eaaab3ded2ad0af558218c001533a2d7ae4183acf0a3d910ce94b8266 2013-09-22 12:29:18 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-f17fc9ae2837f75f662d2c5186443324da366d0e399b6a56f42226115d822de8 2013-09-22 12:09:36 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-f18e42c8250648583e1a31c1d747ba0ac422f2a7ef0aac87dfb204223d76336a 2013-09-22 12:10:18 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-f1c1e59cdf97e0006fc15540a22c42b6e21f26969db2d716df54428b3d082503 2013-09-22 11:51:22 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.ipa-f1c8c9727a1ed7e3fce704cd53f4840c7c4be15e8b67d81fc8eff2249dc892c2 2013-09-22 11:44:26 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-f1e910cb2aadb85f4ad7d7e36d1bc264583f2b16566f08a7e597fd687ea96199 2013-09-22 12:08:10 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-f23c731e773acdc97646e5a46193854ddc78a70627107ea5ebf3daf176100834 2013-09-22 12:05:26 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-f24d14e6fc5cc27ceeb8f7ba772f57a49c6304a73449308e203c78e21175c513 2013-09-22 12:34:04 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.ipa-f301213e866951ea6d5ff895d7276ba492555c69485dde250ec4ec6a0095bed9 2013-09-22 12:26:32 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-f31bf5a3b01ae868ab661fe0f0809e8e03f0589bcfd48be78d0d02fb74a78ff9 2013-09-22 11:56:12 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-f32d3e1d4ca83f6041b338b52884a902b1721bf94caa163b2c92e0856aa7759d 2013-09-22 12:16:16 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-f334738636490d58e6ba0623d08f6fc4695e428498cd4a1170783a4c93c162e2 2013-09-22 11:53:42 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-f342aaf92b728ace0ff76bc413a480b226c92887dc1493625e88f09c2105e155 2013-09-22 12:06:20 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.ipa-f34ab948c82f3bf6f8c2ba82bea86407d7856561004e0fb892ed1fd76f523ee6 2013-09-22 11:58:24 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-f35833097087008f6cfabdac6e8ce1aa7568222e9b938e03c0754257b2df363e 2013-09-22 12:38:12 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-f36e0edf083c8a3341055a1164c94479eb7b180536f895e4930dab7f79ff6998 2013-09-22 12:29:18 ....A 96768 Virusshare.00101/Worm.Win32.WBNA.ipa-f37ae79ccf45dbef7f778c44dabb13ef67268ba0cb3e70027f6bf2c59c12bd3b 2013-09-22 11:49:46 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-f39d56a0d17d97c11d0477ef1b741c1c54482dba4f5959bc09aa0a7479efb43a 2013-09-22 12:35:34 ....A 77312 Virusshare.00101/Worm.Win32.WBNA.ipa-f3c3a533de7bf61f92f85892fbc2dc11ead3c406d7dbdecaad787845b2e778c5 2013-09-22 12:13:52 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-f3e3061cb06c9e9291bea3f8fc2601f4a16966769d580d8147b2d46823de7dec 2013-09-22 11:51:10 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-f3fb1966a8454d7fe8382e8201b9728369dfcb009fd4f6758ca3972311d3daa7 2013-09-22 12:06:00 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.ipa-f41d6b79ec1cbcc891316494f1cd05e6b08b20875cb89553f0df66f5f30e1ac3 2013-09-22 11:38:20 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-f42429e3d66b53c28ea594972c5cec522a36eabbf380714a24850a7e7e294a10 2013-09-22 12:48:34 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.ipa-f44fb575598b8ad2b8562de41e499a892789fafd2f15dd3cd80d110be451c153 2013-09-22 12:17:22 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-f483d81c531b2496ca4402dc407c77fcb30ae379f67250a3532f4be401e1642a 2013-09-22 12:16:36 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-f4853e3a8d9f75f8af4c228d4b411e18294c639d432391d55db6aec8b10d3854 2013-09-22 12:47:26 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-f496eab0c0beb03d571b13c6d6fdec625791aa5b4e903a3990fa2c909445d443 2013-09-22 12:03:38 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-f4dfd44a5a50b27903b459109b8a520a25fcd73976bf668f40e87964997a96b6 2013-09-22 12:13:58 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.ipa-f4ed476174bc97d8b5f5f7a2caf35ee8438e657e7f78bae82b77c937b961d9f7 2013-09-22 11:57:52 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.ipa-f4fb4a7803ef689875ae6137f1366784aa56d83846437403a4240edca0067abe 2013-09-22 12:12:14 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-f5014cd0ff515474c9e09f12375204b119288cef0ecc84d256ab53d002b1487d 2013-09-22 12:18:48 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-f50e963b0bd1300364f08decebdb2fd39dcb80fb1626db6f9dc13a94801c2004 2013-09-22 12:22:54 ....A 305664 Virusshare.00101/Worm.Win32.WBNA.ipa-f51c5ee6754da0a21c92b4b8c55e5ca14bec1fdc4862bb023f8077dd7740b65a 2013-09-22 12:29:44 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-f54b2b8a5db3e3ea8587f1c7f3322a7326966bbd6e9eab1d31d51f6810b3f50b 2013-09-22 12:12:52 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-f54ee44b82a2676f9c55454335369ca3edec89d42cde7a5be351befe72c2238c 2013-09-22 12:50:52 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-f55b7034dd092e4d44b112742b8befd57411a1c2db1e24ff91af30af06fd9f8b 2013-09-22 11:39:28 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-f55fbbdc10b6b6680879a346872ca6b7e6a50ff304b97ff0cc316b7e4166ab92 2013-09-22 12:00:28 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-f5750388932c3a5c8a5471cdd5c0412b9dde8b189452f6e26ca1db65066bcd05 2013-09-22 11:41:46 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-f5c6e154682fbfbf3b99015649ee66ad23e04c15da03fd16888e885ef803b212 2013-09-22 12:02:46 ....A 65536 Virusshare.00101/Worm.Win32.WBNA.ipa-f5d5f8b4e37051d142010085e7bd512cd497a140cb0e6a283ead44aa2ada80b2 2013-09-22 12:19:46 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-f5f9f14b90a1a65bc62745b593522f3f6925b9853e4d83caf3e10d3804e95e49 2013-09-22 12:16:50 ....A 274432 Virusshare.00101/Worm.Win32.WBNA.ipa-f61874742aab92e8bad43614e821027fe3b960d89f0459add307691bef1ac523 2013-09-22 12:10:46 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-f65e82efbca0f6092e1452124f9bdd23f4ac331a4f903167775faaae11ed4eec 2013-09-22 11:39:18 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-f66a087a75e4a1c0abce8710460cdbee84bc559832b76a0a5ba1bb5ea136003c 2013-09-22 12:46:12 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-f67ba88240c4bdc1bdc3298d755f658e742dce0a2467762d46ac0c2d48235f2e 2013-09-22 12:43:16 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.ipa-f6845a156f54afd594062c900eedbdc391916dfaa8a78aaa84eeb3c0fcb99c62 2013-09-22 12:25:06 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-f6ad421c64f88bd5ab87b0436cc15f778306917ab09db9dae6a3563675810c1e 2013-09-22 12:34:02 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.ipa-f6bec556733d98148f5c7dc204ea50c1ed81ab074bf1b245cd5abac307b32184 2013-09-22 12:40:46 ....A 245760 Virusshare.00101/Worm.Win32.WBNA.ipa-f6df574f1b6a38eaa136f5f0e95c35f9f6ef34b2333dd137a9816385de3d2001 2013-09-22 11:57:44 ....A 266240 Virusshare.00101/Worm.Win32.WBNA.ipa-f6e21694b8a04e55f8ee12a31ae0caf24a7e35dbcc0a7c4453ba7d86c63e4d8f 2013-09-22 12:48:34 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-f6e8e13e8bf9bde189b590ba36f89ed76f73b509dba3b792a8b7e76f45bd176a 2013-09-22 12:36:52 ....A 323584 Virusshare.00101/Worm.Win32.WBNA.ipa-f70558bf2559ea768ffef8add5f01730e04e7e25db041fb94362fed577b75eea 2013-09-22 12:18:38 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-f7132858869c2e69ca1e58ccfab0c3c572afc8548eda309d578c56f421066bea 2013-09-22 12:21:22 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-f72f049203e5ebc654ee099042e0ff09d14a3cbe8e6059e87e88e9d5c63b2ecb 2013-09-22 11:55:18 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-f740b7485d349575168a6f4c146d4f84630ade9f530de6c8f3f73b2e6ebafce4 2013-09-22 12:18:44 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.ipa-f78a4eecd00c3f1513b24fe82a160265b67fd1890a72a26fd88c1044d0337d46 2013-09-22 12:47:24 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-f79cae308a36618ee5a33ef8781554d4f312bd66ac615b7d32f070e7757b2d7b 2013-09-22 11:53:50 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.ipa-f7c318b180784681812f786ebbc5c3760383c668ced89273e99f6df03fef1e48 2013-09-22 11:38:44 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-f7cc6ea4859462c94e5b983d4c02ef5e09308719703f5fc6d0f2ba2113e7aa63 2013-09-22 12:26:10 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.ipa-f7de4122e17a2c37520115f0da2bf8accd4369d3ed09f589e1878510d952ab06 2013-09-22 12:22:18 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-f7ef2ee23199a59bea1eff2485fa02f81d1ee0361091e2c9cfb5c2e6bdd6ca73 2013-09-22 12:21:10 ....A 160256 Virusshare.00101/Worm.Win32.WBNA.ipa-f80f51262d2fa368c18d929266325adfadd4bde39be307f8e364c41dc06a4d46 2013-09-22 11:59:00 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-f812a90d406f7871a1dc1f61170ac0c622aac2beda059de256245fb9274408b2 2013-09-22 12:43:46 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-f823d31a3b7fab5025615c9a8e4e78f97475e7f7d6bdaba14faa2de86dcaff13 2013-09-22 11:36:48 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-f84b57c4ca70272bb931d7b3d7d1ed113f61dbca65801aa9d70e84eb7e54f7df 2013-09-22 12:41:42 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-f84ca61952a90225a845cbf4636f215486498e238c10414705d60fa4e3fc5b16 2013-09-22 11:37:22 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.ipa-f8a5d3f568a5b850c220babeb40c5c95d9631947ce775b043b2cd72b460f9fcc 2013-09-22 12:18:12 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-f8bf4691386e13e24239f59cbdb6addad4a8bae1fae56ffdc72ead0543d43936 2013-09-22 12:35:52 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-f9034e62a955e4cf93a8d46172b0b279d4acf4b3caa1424d07c16b4de7206aa7 2013-09-22 11:59:54 ....A 352256 Virusshare.00101/Worm.Win32.WBNA.ipa-f91ca88c4250f4ddcb2fe267aa9a0dcef24159f9f77a72e530ecc3bcdbc80bd7 2013-09-22 11:47:06 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-f932b8c93398f4dcfb74441c669852fe143611ef7727b5b67ee1e0adb5dabdab 2013-09-22 11:40:30 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-f978564b5e2221763b7a9f2f779b998a3d10ecad6d3d25d36f03b530b4e96f96 2013-09-22 12:21:08 ....A 147456 Virusshare.00101/Worm.Win32.WBNA.ipa-f9796e18fac9ca5cfc2d350c718950afbc3679a2fd41f942571c798a806c40c5 2013-09-22 12:09:18 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-f9815a94609ff0a15403267f4cea7173263cd0e516eac122c39051a80a2c1ff2 2013-09-22 12:21:38 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.ipa-f982bfabefcb9a559f60fa215b82457f768a9a98259ee8490c6efea96e546634 2013-09-22 12:03:38 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.ipa-f99deaa9491480bbc001f29f76c506657e9f05308f4826fe298a5abe77d4a962 2013-09-22 12:35:04 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-f9adfea1c69ff7c542a7582dde4e0b2ae5e832efd0c2c8f299ce757791e38ca2 2013-09-22 11:49:20 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-f9c5350cc5cf5b6d272225141548164e46ada4ea89ad4b3f174b60dfb913aee5 2013-09-22 12:05:14 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-fa0c41871eb3ab0c8e5ac3ecad729060500c4c2cf24d36b3805806d72b1bc140 2013-09-22 12:13:42 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.ipa-fa1bc031cd363d20e011139e59f15c3c4bf65812011591c28af6e1929886c440 2013-09-22 12:51:44 ....A 121856 Virusshare.00101/Worm.Win32.WBNA.ipa-fa25e470388b320c4db9f42bdd737986312df58a9bb878109bd049e2c125dd45 2013-09-22 12:50:24 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.ipa-fa501ceac558d7395a6e3a26249c352f42ad7d3e5223f26b470a003ca817ebd6 2013-09-22 12:05:20 ....A 672768 Virusshare.00101/Worm.Win32.WBNA.ipa-fa5cc367d321af50cc6f1c787b05dc876fe443ecd8ed6296a84bc352d576af10 2013-09-22 12:16:12 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-fa5e4e293a0bbdb34ec354e704a0d4d032921e864b9bec9be4249c460493ba5e 2013-09-22 12:01:52 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.ipa-fa5ea4ab54c6a6aff62ab151b846ba536ee0e6012ba2bdb1e7ffd51978cb201e 2013-09-22 11:45:42 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.ipa-faa862622cd2e5b376010c27f5e5d214493397590d2ad34cde01ec614b2a56e1 2013-09-22 12:25:40 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-fab2f30bb6d9dd8e2d28bb876a5d52a98217e4849ad2c4c8ecb067f71fff808a 2013-09-22 12:34:30 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-faba9688c91291a2db99ee1d1e4bd80e9bc582488bd9325f6d9f3c5a355b8304 2013-09-22 11:51:28 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.ipa-faead7f69b55adfa9a9ee46cdc51b8be444f10d9d50f9344dcbbabf5192e2cd7 2013-09-22 12:22:10 ....A 83968 Virusshare.00101/Worm.Win32.WBNA.ipa-faf6578ade4b995f376d742c8bc35ecee0ac040f26d27a5405d449501136b955 2013-09-22 12:15:12 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.ipa-fafa9f5425257f8591369240da5b9d8eea1dbf9417395d8dec69a20fcd558b51 2013-09-22 11:39:20 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-fb2d21e3622755991e218189e648a46039d0c7d8f702b4d37be0a4aa9e8f79f5 2013-09-22 12:01:10 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.ipa-fb930fcfb1a3bef4a738912e4470071a7f16c2460b0a04abf588a20cd0f9f142 2013-09-22 11:35:30 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-fb9cfb0a54cab39f96dab49d10c4a77c524d9c1b2836c909e0ca944d4f027d21 2013-09-22 12:15:20 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-fbacf46f4966d2d12173f6c6dc703f748bd4daa69f008f9ea5503f319706905a 2013-09-22 12:19:40 ....A 430080 Virusshare.00101/Worm.Win32.WBNA.ipa-fbb845676f53593c17fa09ed0e588020fcdaf5ceaa6c09453e0ccc9f971a825a 2013-09-22 12:24:54 ....A 118272 Virusshare.00101/Worm.Win32.WBNA.ipa-fbfba5c70f3f9362cb764031612b34f6bb61ee0edd2593a92ecf682a6ff5380a 2013-09-22 12:12:02 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.ipa-fbfeaa33a86ad4c56dbeee94fa199fa5b44953b7cdfec35715f8c80474b18280 2013-09-22 12:41:44 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.ipa-fc018e3039be5adbd4ab575554fdde748b330df2b05c630d48040044b4428297 2013-09-22 11:56:10 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-fc2d98a4225746c46a14db45668d83c2bb961687232eb07ea73ae0bcabae2ff5 2013-09-22 12:29:22 ....A 129580 Virusshare.00101/Worm.Win32.WBNA.ipa-fc34fa694b5fcacc98633a485f42f504786e89aeee976fef64adf0aeece11c33 2013-09-22 12:07:44 ....A 155648 Virusshare.00101/Worm.Win32.WBNA.ipa-fc7950c10237b925d913b460e20326f7d716a325b5dd55f567920367db62329e 2013-09-22 12:37:46 ....A 36864 Virusshare.00101/Worm.Win32.WBNA.ipa-fc7e7e45168d9055e4bccfb132f3c3d044fb586aa66d3649d103492f9c04673c 2013-09-22 12:18:32 ....A 24576 Virusshare.00101/Worm.Win32.WBNA.ipa-fca5ffb837761f01f6beffa85d533b3c40d153064ea0ad1450c01f86a1605242 2013-09-22 12:32:08 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-fcde9154bde402da93c7d39c2f3154cca589ce4241cef0c85cb9da418fac8c2f 2013-09-22 12:41:10 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.ipa-fd132a946983d13ffeb9f94e00e0a90df10f32c3844c9b5bcc98aee17a3ec4e5 2013-09-22 12:44:10 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-fd1eb560bd39869af1d7899732d2138161634567ded7d661437b78b41fdaee98 2013-09-22 11:53:26 ....A 69632 Virusshare.00101/Worm.Win32.WBNA.ipa-fd279e66ac45e84b76409d7ee03ae4db1127ca5c32751f5479bf4e6a8a1a6e39 2013-09-22 12:12:12 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-fd2fea5f12e50e58750b9ddb21ba370d5bd354119e95ea1671a3eeba16baf85f 2013-09-22 12:27:18 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-fd86f1c6a04ecc9efbe9b15be2bd16056f8f316f2e8dcac79d1eefea943bdf34 2013-09-22 12:41:06 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-fdc41a98bcd618a17d3832e8625f314216b3b3cee232b8eb346eca79213baa11 2013-09-22 12:27:02 ....A 131119 Virusshare.00101/Worm.Win32.WBNA.ipa-fddffb15ce4cf51494624859dbbb93478157dd210346c9a0de3597272854425c 2013-09-22 12:15:22 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.ipa-fde106cdd8a27d83bfa8253fd89e88168629ca14cee9c095e61b6f4d4cb9fa80 2013-09-22 12:27:06 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-fde37a7454d5a94a8dec03ae1269d14e79d83db94c22262501521b74d7fe2c02 2013-09-22 12:20:26 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipa-fdec314d958a25af0c59e0469c5df768e564ccb87f18568a5481dd50a5cb2637 2013-09-22 12:23:22 ....A 28672 Virusshare.00101/Worm.Win32.WBNA.ipa-fdf647005a7f405fc8d943b835ad0baebbf225b64179978cf2ff5e45bd48073d 2013-09-22 12:13:22 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-fe1b131128935f0eb56b224720f469532caff6ef66c6233ee076a9be148efca4 2013-09-22 11:42:52 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.ipa-fe23f99fdca84912f4aab493efc7978103c243f3958fb27a423c81c3975bc700 2013-09-22 12:10:14 ....A 118828 Virusshare.00101/Worm.Win32.WBNA.ipa-fe34b47d61795312de1bcc62a36d1da922d13815f4d19a0585042e59aadecaea 2013-09-22 12:24:20 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.ipa-fe53638b2ff478e99b1b2e2c3eb0af4346d7f5f2ed51a9f8915e59760fdc5194 2013-09-22 12:19:02 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.ipa-fe5d865d8ea25eb59e58e9d318035ea62611be420f8695c0b3fe6856da4b8a17 2013-09-22 12:33:54 ....A 81920 Virusshare.00101/Worm.Win32.WBNA.ipa-ff077fd582edb8802ef0c24c476ccc8621fabfad4851321aae00779b3dd19a5a 2013-09-22 12:43:16 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.ipa-ff0ad1ece11b6bdf4fdc1e313aec05465e9757a0dc64730af1795e85f60f5e02 2013-09-22 12:45:16 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.ipa-ff27b7760b4431709d7668397e41d11a71672bf37c02f9ec1fd2ae100fc085e7 2013-09-22 11:51:28 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.ipa-ff697a8c30e00068c93083a359e25e9c2fe00f3170a1e45f2972aa8f860c2a71 2013-09-22 11:42:14 ....A 208896 Virusshare.00101/Worm.Win32.WBNA.ipa-ff972b97c02902740765f11fb995f0b1b27fdfe13637795471dc6f4e4b1533d4 2013-09-22 12:14:22 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.ipa-ff9dacfeee3fa41ff5351c66b3c48954eccaba432fb3556d9e30affbd68e3352 2013-09-22 12:02:16 ....A 196608 Virusshare.00101/Worm.Win32.WBNA.ipa-ffbdc9fd4edf3e82e2a48ad8770282faf40e45a122cb3b511e386dbf32133835 2013-09-22 12:28:36 ....A 246272 Virusshare.00101/Worm.Win32.WBNA.ipi-3873dfc45381077e3da3bd3491bf9cedaec95c90a0440e8fcb7f938113d852e1 2013-09-22 12:35:08 ....A 630784 Virusshare.00101/Worm.Win32.WBNA.ipi-680fb361f776354500470330c4837df37aa23696fd8ddc32c570e954102199e0 2013-09-22 12:15:34 ....A 250368 Virusshare.00101/Worm.Win32.WBNA.ipi-7a08e3b787343abb6f9eccf626b85dc09284c06f3e9082b4f3246dbf3c5fbaa6 2013-09-22 11:45:24 ....A 303616 Virusshare.00101/Worm.Win32.WBNA.ipi-8a2eaef066e5cf0f55c68f7cb1b1be0328051ec87844d2ef882e86c831399ee1 2013-09-22 11:37:32 ....A 317776 Virusshare.00101/Worm.Win32.WBNA.ipi-98caca614427f3c5c8f2855fb70378ffc27b888e97b1951c4d6de72fec962b25 2013-09-22 12:46:38 ....A 380928 Virusshare.00101/Worm.Win32.WBNA.ipi-9ab1d6220c68a3b965b80ebb3c81c9c0886d7f0180c6ed7dbf888502ce30d465 2013-09-22 12:00:36 ....A 664052 Virusshare.00101/Worm.Win32.WBNA.ipi-a17ec5e62cf5470c57644c416fda98054c652453df9a4c3024f532b32b7ef467 2013-09-22 12:24:46 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.ipi-a96a4ca1094f0c6c4896682e659b3e3a5e1c4958aee190da1eecf2fdfab6c2a2 2013-09-22 11:41:10 ....A 209408 Virusshare.00101/Worm.Win32.WBNA.ipi-aec3445d9320242b0cdcaa46d90f0c313d7f4a0c1de336994e6d4200bab73e52 2013-09-22 12:40:42 ....A 209408 Virusshare.00101/Worm.Win32.WBNA.ipi-b3de8e7c88994da9ce0a5918261092c8463c07fe619e5982fde817a3420a3dc2 2013-09-22 12:24:00 ....A 324096 Virusshare.00101/Worm.Win32.WBNA.ipi-b4d47a2f744fa3b1202dc68e4248624508bf422d0a062c75c36235678d4d7320 2013-09-22 12:11:12 ....A 250368 Virusshare.00101/Worm.Win32.WBNA.ipi-bd3054d82b05feaba0affd285f63dc57dc03d6883a5f37a4c1250da30786f187 2013-09-22 12:27:22 ....A 630784 Virusshare.00101/Worm.Win32.WBNA.ipi-e80086ecf55a1121a8de7573421ae218ccd972f49295bbe54db1a511a244ff61 2013-09-22 12:49:44 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.jtx-a8eb396ec6f73e7f4611e0e7eb85dd76514c930f486d2e2649c8350ffee023b0 2013-09-22 12:19:44 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.jtx-ccee0d212cf19df80f4aad6a9993fbd87dc21dd42b484101b03b10b4f1c1a591 2013-09-22 11:50:02 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.jtx-dbc114df3dc2b95079c96cdf00207ec8bf1573ac6d006008f5c87d213dcf35e3 2013-09-22 12:14:34 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.jtx-eee839900e5620aa21b0ff01031ef4361f9d57e5610c1c402de2208dd1547d9b 2013-09-22 12:30:10 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.mjv-1bbdc7ddee28f9ec576a80d8be7024a8a6a15ee1ec72accffa90728653e60d52 2013-09-22 12:27:36 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.mjv-ba138dcfb2ccb33c1682f9568da2d27e1614baca9bcc238788d906bbc0a83dc6 2013-09-22 12:07:34 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-6abb246b6b17e71f4bd706faf8201c3b52c2a7cffd659c11b88d214aec93193b 2013-09-22 11:44:14 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-70a6f0f683ceba459f82be9089ca96c7047c5e333e9caa058414a6232b967870 2013-09-22 12:16:14 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-78d72643693b1fd3fc69911105ff8a569043a82d4cfb7b17477bd86ad1d3716f 2013-09-22 12:26:12 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-a360f34f88d1a188502aa4e5b9dbe472d694c2005dfee8f959c9ddd4deb2344b 2013-09-22 12:48:08 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-b2495cb3964737678ad6e1f542f14f38fe29481bff897470f0a9b8502da4ceab 2013-09-22 12:03:22 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-bfc2987462c4b254c8962bc3efed40d07aa5b5565d5ceced61d9360d469fc0e3 2013-09-22 12:46:26 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.mxu-c5c8d2e646e13191913ac5584969e961ea93d42304140c8d43e8fef8cd4fac66 2013-09-22 12:51:10 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-78c6f5d8f77f8a9893415d6c8dc5fdd8811b2e7e56af86a71e68519787c3ce1f 2013-09-22 12:51:34 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-8258b4b659a3c60bdc912ae7dfc89f69234a0da377a316d97fcc7e2eaab6e894 2013-09-22 11:53:14 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-8cdc78e346f5a9eedff2869a68194a8017806de743ba68609397d4676ca75046 2013-09-22 12:22:00 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-aab5469673eb4797422fe6750068331a14f85ecd82c34e26f4351a2fb517fd72 2013-09-22 12:21:04 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-b126fa4b5428a8caa9a2b235160d98e62614cd419a994e6c0b7ca4a269c693d7 2013-09-22 12:26:40 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-b7adaeabc615934a34868a2917c90968e18ef4a7b399a78f2a1ab7ac2cc16395 2013-09-22 12:41:10 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-b8fbc4443bd938c8ff17c9c7f9680960978275c7014761899ad3cf113b953411 2013-09-22 12:21:20 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.naf-c81ae87a468908f680677851412ecf23b2d6fd8f62e5691ce79514f259322f0f 2013-09-22 12:20:42 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.roc-0c1b01fea420822b2d4555a3c94a0773e446c8141e0960523180a4ca62c51703 2013-09-22 12:21:52 ....A 57344 Virusshare.00101/Worm.Win32.WBNA.roc-0d74090b183b9a4084fcf5953b5627cfef4c2ae4f71e744386565933db66521e 2013-09-22 12:46:56 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.roc-106cdfbb60707cecf609d2088a8f7a6afd76ba36722f47e0a5446ab39df4ebe2 2013-09-22 12:26:58 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.roc-139ec1259d528ee35816e4cfb81582b1870ed647de6264f5d0625323a19c14ff 2013-09-22 12:41:28 ....A 286720 Virusshare.00101/Worm.Win32.WBNA.roc-1611b794e57494e1982f699fb997a8d9cd04416885f6aaed77f2a57e4bfd7025 2013-09-22 12:41:24 ....A 270336 Virusshare.00101/Worm.Win32.WBNA.roc-190086fe3061f831538a34ce191d410bbb37b8cd46452062a599bc5115685733 2013-09-22 12:20:30 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.roc-1ecf6a30614bbb05d846c6c215ccfd2a8a480a325287074746940df2c569a222 2013-09-22 12:28:02 ....A 327680 Virusshare.00101/Worm.Win32.WBNA.roc-1ff90c2f543c384a264916dec35e0245ea84796ee99f412b73768dd1f30e5a5d 2013-09-22 12:14:02 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-20ac6d1e0fcad71a8c78823588640903a35456af45363aa0d21fe1c1b543e23f 2013-09-22 12:24:18 ....A 217088 Virusshare.00101/Worm.Win32.WBNA.roc-21bfbff4daa181103b155d1de0c232171500471f7c9992d0197c7b6bbe9bc630 2013-09-22 12:47:40 ....A 127077 Virusshare.00101/Worm.Win32.WBNA.roc-245344a9e2197f4f4bc267a580060227187c5d7a60471f7addd1e7a4a3156231 2013-09-22 12:48:08 ....A 114688 Virusshare.00101/Worm.Win32.WBNA.roc-24cbd54b20fac33296334044446da66c9d383393c2b7ddbfbed6c4e3901f2384 2013-09-22 12:31:20 ....A 327680 Virusshare.00101/Worm.Win32.WBNA.roc-2bb087324249e399c053c0a7bba63d274191c40057a5bee0f85783e690779fd0 2013-09-22 12:21:06 ....A 109143 Virusshare.00101/Worm.Win32.WBNA.roc-3338e1e5fcc75bf336d2b2e7382a9621e56b9400019d437e4fcc3f5164ce8027 2013-09-22 12:34:30 ....A 65024 Virusshare.00101/Worm.Win32.WBNA.roc-3cffc891c34de00cda3e40284ceef6943709f47fc8b8f7a9e4a491b1aa049db5 2013-09-22 12:40:36 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.roc-3f37f686e401ac7cfc0f04c9e53236fa4a2433ffdfca016f955d461e96925e52 2013-09-22 12:17:46 ....A 299008 Virusshare.00101/Worm.Win32.WBNA.roc-43c1d36da4321d5f043ddab18f5db83326fe0723aee2fcd07ee9471775b551fd 2013-09-22 12:25:28 ....A 130048 Virusshare.00101/Worm.Win32.WBNA.roc-4431cd1c49fdaf4003cb6b679ad2dfbb854ec41beb2db2f4fadbc13c27bc3786 2013-09-22 12:16:06 ....A 102400 Virusshare.00101/Worm.Win32.WBNA.roc-47fdb9a604d350bd835813928e83bf0a22005553b62e67931e7cc3d7010a2187 2013-09-22 12:27:54 ....A 118784 Virusshare.00101/Worm.Win32.WBNA.roc-4c440b80f11e201e3636ef4bf3325de3093199d257281b6dd68d7e96cdeaec71 2013-09-22 12:43:40 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.roc-53735d0b0d898e5010f3f7002c52f398cee6b23f2571c6eec68ff2cb661422ea 2013-09-22 12:48:42 ....A 159744 Virusshare.00101/Worm.Win32.WBNA.roc-547b7d898e0d21a9fbe02073bcfeb39b75e5528fbbe4bedce4ff68a1316710ac 2013-09-22 11:45:56 ....A 143741 Virusshare.00101/Worm.Win32.WBNA.roc-57db4aeadd6a94f19ffdf78305184ec2b6e7476bc0f3429dad14af696a97fc11 2013-09-22 12:32:54 ....A 800519 Virusshare.00101/Worm.Win32.WBNA.roc-58ee009c76afaad77400bc38656ad5e3e85604ed8cf83bec223ef957cc4b8347 2013-09-22 12:44:44 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-5e2f46111a3604bef3daae01df47e6631b70abca33791df0db419567b9c7617c 2013-09-22 12:19:30 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-5ef1d9e2fb7261a9ba84916f6bdf6f0edf1c5c5a12f8fc766414ef416afcdf09 2013-09-22 11:49:34 ....A 262144 Virusshare.00101/Worm.Win32.WBNA.roc-60f9be380c1d63d1ed67f0ff535227f48ac31efd3ffb28c3e5a6d5a9128a864b 2013-09-22 12:36:22 ....A 282624 Virusshare.00101/Worm.Win32.WBNA.roc-61fe78d6c7c25e9c07d30af3375e264a84b413e2b067b1c0a20974881a080933 2013-09-22 12:25:40 ....A 138240 Virusshare.00101/Worm.Win32.WBNA.roc-6201726c3d367fbb94e0f7b212ce77659aa04c5bd87170862416b58cf46f7a4f 2013-09-22 11:46:08 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.roc-62dc33c30a3c6dad4a3f058e8cfba12711ac2fbc468e9856711d19c7ae1413d8 2013-09-22 12:11:28 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.roc-63970d6501ef8a99cc5514fd3cca7525fd7977ea74215f08efe1a7342194a847 2013-09-22 12:34:10 ....A 209920 Virusshare.00101/Worm.Win32.WBNA.roc-665bb4a9ff46ff222ebefb098bc7e5f7aa3f3235cf59c16a04abf5d420b40147 2013-09-22 11:45:00 ....A 188416 Virusshare.00101/Worm.Win32.WBNA.roc-6d12a34673ce43f82fa7b409de3616f61e28ce02fdcf1b13a38e1cf3508180af 2013-09-22 12:13:00 ....A 241664 Virusshare.00101/Worm.Win32.WBNA.roc-6fd0cd192ca059ccafb3e862e2aefc659e4abd50050872cc8dc0fe346c83f3b9 2013-09-22 12:27:48 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.roc-71f7d7e67925e2e02081b41be160ea9dfe05bf898c0e12ebff5a9ed51246daae 2013-09-22 12:04:10 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.roc-74e1835a85b4024e05bccb9812e585a388c5008015004c1aa6842bb0f03766b4 2013-09-22 12:48:20 ....A 380928 Virusshare.00101/Worm.Win32.WBNA.roc-76a4bf58b2c4d112f938c572b7a828b5b3820aac436d7a51a03c9c00eeb538b6 2013-09-22 11:42:36 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.roc-77653ec3645d0054ec2e1823450ce5983c86e64f306f0a35db8ffe9d16c9feec 2013-09-22 11:42:30 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.roc-77b437dfeb8427cc7371274e81c7a8ad25a062c8d0f607acc33775e431efeb7b 2013-09-22 12:43:24 ....A 142928 Virusshare.00101/Worm.Win32.WBNA.roc-78ded0b60409f1a4802d27aece2035ef337883cb4a5699f9cc8c0d39f84c72d5 2013-09-22 12:08:00 ....A 106496 Virusshare.00101/Worm.Win32.WBNA.roc-78f4f21126072e959bbe9876cee1bc17100703a62304954d01c2e16dd9956729 2013-09-22 12:51:08 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-7aaf1dbdeecb3cafc0b6794918a9eb7d6ffcba93b19c8d446621fb32fa4e3fbc 2013-09-22 12:49:20 ....A 253952 Virusshare.00101/Worm.Win32.WBNA.roc-7aef0eb473d2765e658104ee545022a5adc4ccd59364e3cdd736fb98630563d1 2013-09-22 12:34:08 ....A 380928 Virusshare.00101/Worm.Win32.WBNA.roc-7ca4890acb9bef7d66369a13c4a4f87da2a628798ef51d7903836800b81da6a7 2013-09-22 12:05:58 ....A 118856 Virusshare.00101/Worm.Win32.WBNA.roc-7d619300714212ab74880bf7898f4cfc4ffd4ca6fe24485f1b7438697ae3dc5f 2013-09-22 12:24:14 ....A 81928 Virusshare.00101/Worm.Win32.WBNA.roc-80c28517d2a5d1d22276e36ab8125a13a0f3b3d2f15f76206595b6b5027b501f 2013-09-22 12:26:50 ....A 536576 Virusshare.00101/Worm.Win32.WBNA.roc-82fd2e1c1c4ae5930ccb3224f59343d41099f807b7c4e9b07f5800fa350094e8 2013-09-22 12:17:30 ....A 180224 Virusshare.00101/Worm.Win32.WBNA.roc-8427c1052de6b7665ce4041688417883fde990fbbb8598452b9414f508b65db0 2013-09-22 12:20:48 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-84511f21ec38ecb7a5dfe1a17f4233edcab3e5fe6b55d0fa7715c4a3f60d889f 2013-09-22 12:28:46 ....A 410595 Virusshare.00101/Worm.Win32.WBNA.roc-849611831076b42e0127420b6f35ae2f37654d2769cc295f31edde330cee84d8 2013-09-22 12:20:28 ....A 128526 Virusshare.00101/Worm.Win32.WBNA.roc-85e3ec5d9f38b226a2a584524295a6f3b2cb5778339a34f6e424df165095035b 2013-09-22 12:20:04 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.roc-860efc265178fcb866150c196b460b82440985c78a4a7fdae0dcdc0650ae91f1 2013-09-22 12:38:52 ....A 940032 Virusshare.00101/Worm.Win32.WBNA.roc-869f75f589ac1e82e70dda9b830837191407b65740b884b599783dc0b2450be4 2013-09-22 12:17:50 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-88336a60b05d499004f59293cf625387b1f27b30382fb45f25e797da8b35ca54 2013-09-22 12:29:32 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.roc-88e6ddec7fc656f64d7efba85c67972d4cc265a1a610b1773f500103e105f9d7 2013-09-22 12:13:44 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.roc-8953132aa68a16f7e08ff0f4ba31808fc7454341d57d120fc7f00f06ed9b382d 2013-09-22 12:50:50 ....A 290816 Virusshare.00101/Worm.Win32.WBNA.roc-8aae799f9b2cebf6b20b6af1faa39f5fccd87d9045434d8f98203507230f3e63 2013-09-22 12:41:34 ....A 122880 Virusshare.00101/Worm.Win32.WBNA.roc-8acd47634bf66215ce976512e6b7a5cca043ce7b055db3abf9c23dcb4b76eff1 2013-09-22 12:09:40 ....A 212992 Virusshare.00101/Worm.Win32.WBNA.roc-8b02eef80a0d9e5943d767c5d38caf55984f7d093fd7939b9f056c9c3e3bb0c7 2013-09-22 11:39:16 ....A 53248 Virusshare.00101/Worm.Win32.WBNA.roc-8c7dd4af7a9e843c806322d5c5f01458678652f248aec07c0ea4cb5669f56f76 2013-09-22 12:20:06 ....A 50898 Virusshare.00101/Worm.Win32.WBNA.roc-8ca5decf0aa3b72fdf9702c02830cb74965955b8849060b7ca57552045894897 2013-09-22 11:45:04 ....A 233472 Virusshare.00101/Worm.Win32.WBNA.roc-93944f0eb9b5bd5f728d462d00395a9a60fe55d847223daddfc89b6398d58e70 2013-09-22 11:55:14 ....A 174568 Virusshare.00101/Worm.Win32.WBNA.roc-9463eceed795724614457dfb5ae4382aa630262c8e958faf377971601155a349 2013-09-22 12:22:58 ....A 294400 Virusshare.00101/Worm.Win32.WBNA.roc-96a7f77983adfdf7f1850ac65706e96166d607daa5eafa9c134cfecb1bd5b3e2 2013-09-22 12:43:30 ....A 327680 Virusshare.00101/Worm.Win32.WBNA.roc-98360d0ae6bd614ac88db0fcd7ee64b93004901f06ecf50697015067e2fee3e2 2013-09-22 11:48:12 ....A 126976 Virusshare.00101/Worm.Win32.WBNA.roc-99685baf371aa6c3c7e73570e9776cdf183dd69792a8f083d9bdd0789a433a35 2013-09-22 11:58:18 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.roc-99b7f150a84841babd2cc7ab6a649eea883c567a1942ca779e16a3b9dc2ef855 2013-09-22 12:15:14 ....A 73728 Virusshare.00101/Worm.Win32.WBNA.roc-9e7c187b4c762cfa841ef213f7db391681b303e12110f17e0e13ddfa7b85fc5a 2013-09-22 11:43:14 ....A 270336 Virusshare.00101/Worm.Win32.WBNA.roc-a1e138049d1373ba1da49d39510f30056c00f5d30db5f161cdee705f5bd8e917 2013-09-22 12:28:24 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-a1ebc61f3d8d0974294e6effef7ccbd555a15cfae54acd3d71e5dfffcda41816 2013-09-22 12:27:26 ....A 348160 Virusshare.00101/Worm.Win32.WBNA.roc-a36c6f32f93c6335ac8dd2899bffdf7e2c3befdf3dc5cf257aebb84a006d99bb 2013-09-22 11:51:42 ....A 104960 Virusshare.00101/Worm.Win32.WBNA.roc-a668b46558c4b7dad897668fd53e91605575d3d2046eac4ee3f8fdc1dd22372b 2013-09-22 12:14:12 ....A 192000 Virusshare.00101/Worm.Win32.WBNA.roc-a67a1ef2b053116d892ab453af156847d05ced30406e7d95d5c59911c861a08b 2013-09-22 12:38:12 ....A 76399 Virusshare.00101/Worm.Win32.WBNA.roc-a75f16f0d89cd6a1bb79ae02960c8aefc282407063030f198e4baed012512aaf 2013-09-22 12:47:26 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.roc-a776ad7d287f3584396faf9eb2c78346a0a0611d46d4d9c63aa1a73fbf91fdf5 2013-09-22 12:32:50 ....A 712704 Virusshare.00101/Worm.Win32.WBNA.roc-a862df367544509637d27dce27b3c0f53ac0de1c0dc4a1faf768042edc3df6d2 2013-09-22 12:38:04 ....A 222720 Virusshare.00101/Worm.Win32.WBNA.roc-a944d7b8f137711e846d33821bbe850dd51781f57082d5fdac9df60d1eaa3f48 2013-09-22 11:37:14 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.roc-a991247e6b63dd0e0f7e1f86c0d44ffdf5065323004979d14d08806075a54224 2013-09-22 12:11:20 ....A 389120 Virusshare.00101/Worm.Win32.WBNA.roc-aa0fe5ab185c9cf16e7685bd0688ae54f23874c31223b92b8b30da237a1252d0 2013-09-22 12:28:34 ....A 100000 Virusshare.00101/Worm.Win32.WBNA.roc-ab9e53180783901ec61e8dd0694bba419990155b80d63e6251c185f9a7f2b84e 2013-09-22 12:45:10 ....A 76291 Virusshare.00101/Worm.Win32.WBNA.roc-ac1499c7c5a9d0ae567b56813b480f3816140f7bebd6c9a1a68d282fb8588d24 2013-09-22 12:18:14 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.roc-ac447d5820db25f933407c6361d8c9f9e502e27f744bb3f1d6764cfd9a9ef002 2013-09-22 12:19:56 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.roc-ad1e41db4efd8cf69e10beacd9bfabecd03f242afc4864bc12e61004f42e395d 2013-09-22 12:19:20 ....A 225280 Virusshare.00101/Worm.Win32.WBNA.roc-b1d8485d96ce48d0f2c83e15745a966df1e09a1377dcf0aaa73a3c3acc18dcd2 2013-09-22 12:19:48 ....A 237568 Virusshare.00101/Worm.Win32.WBNA.roc-b6eadcd2d10f377713ee26a9a49d28d2d84b86dd968e108dac8829c6b5260390 2013-09-22 12:30:02 ....A 216064 Virusshare.00101/Worm.Win32.WBNA.roc-b79eaea296ef28035766ce5cc4ad30a6f3ba9c4e08179065135393e1f36ee266 2013-09-22 12:47:52 ....A 76297 Virusshare.00101/Worm.Win32.WBNA.roc-bc643bbe67f64a70d3d6cee26218db0fc37931e064568f7c311f32cd3239130e 2013-09-22 12:22:00 ....A 86016 Virusshare.00101/Worm.Win32.WBNA.roc-be03b6ddae09088be33fd7eda52db6292ec2e4b9f78c56ecb3a8b134d8eef3b2 2013-09-22 12:11:38 ....A 294912 Virusshare.00101/Worm.Win32.WBNA.roc-be6eb61990163aeb366f523c11338ecbc96b4c0ddc02316bca43899a8624c284 2013-09-22 12:45:38 ....A 909312 Virusshare.00101/Worm.Win32.WBNA.roc-bf87288ecc2ec64f94b6875811a46f9e0da82f17a5a498e0804ec7d20a53ac59 2013-09-22 12:40:48 ....A 76351 Virusshare.00101/Worm.Win32.WBNA.roc-c2c606f2596d4d6d17c799a8ab59e5aeefbea2cb37bfe015a383994666c36506 2013-09-22 12:46:48 ....A 204800 Virusshare.00101/Worm.Win32.WBNA.roc-c3229a05cc4fee5b06a754ea5f295b53a027b3f5dd64a8044b9ca3f57ef3704f 2013-09-22 12:43:30 ....A 110592 Virusshare.00101/Worm.Win32.WBNA.roc-c651ab8739cfbb2fa6a342269bc9f26d1398d75f9d55ea23697c51768e171a28 2013-09-22 12:34:14 ....A 167936 Virusshare.00101/Worm.Win32.WBNA.roc-c839b6805a83beb151b41b06d23a74a1a371696b255eec4507853519ab79f157 2013-09-22 12:52:22 ....A 139264 Virusshare.00101/Worm.Win32.WBNA.roc-c91b65e9a96968eca9e2c1634a9e14c1d8e0242d0c84f7bcf646b7d665e8f561 2013-09-22 12:17:52 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.roc-c93b5043d28c51f6b9138c55c71d8982d6854ae35fa659bb151c609fbc390fa4 2013-09-22 12:33:42 ....A 163840 Virusshare.00101/Worm.Win32.WBNA.roc-c9fe3f86475cc7ddcf4458d2aa24ce948f2dab1f933083b6526931a58dd6669d 2013-09-22 12:30:20 ....A 172032 Virusshare.00101/Worm.Win32.WBNA.roc-ca1179f9cfde7635a22ab87f8367c482148666dcb40e8f5b933dbccea54278d7 2013-09-22 12:45:12 ....A 61610 Virusshare.00101/Worm.Win32.WBNA.roc-caabe2169252343821e8df1b3bc3b79b8a9b8ff8b4268688bf3b72027bf44f06 2013-09-22 11:45:08 ....A 151552 Virusshare.00101/Worm.Win32.WBNA.roc-cc44e00cf7f9164c11d0f54d5b2e0e8d796c579885a6e64c1547383cb6c9bd29 2013-09-22 11:50:36 ....A 76390 Virusshare.00101/Worm.Win32.WBNA.roc-cc72948eb71780308cdcdaf726beaf6b367b30cacf2cbb66da245cb287fe6594 2013-09-22 12:44:56 ....A 385024 Virusshare.00101/Worm.Win32.WBNA.roc-cce1678e5574b07f1b4f16c8b92c169695e0481db7a648d26a4d47d645c6f6d7 2013-09-22 12:00:22 ....A 76444 Virusshare.00101/Worm.Win32.WBNA.roc-cd7bc6c6293eb018d26d4aa3a6d24d46d453dca278f20d8973b1aeace52d5c22 2013-09-22 12:06:28 ....A 76288 Virusshare.00101/Worm.Win32.WBNA.roc-cdcd78d5f18d56e8d09f96d82aca2bd758b57d0f72d4ff02e5812bd8d69ef4d3 2013-09-22 12:21:34 ....A 286720 Virusshare.00101/Worm.Win32.WBNA.roc-ce05702a38e7c0b7e55db1b3daff5701361e04f946fb6e21689b9f03ec657740 2013-09-22 12:38:00 ....A 98304 Virusshare.00101/Worm.Win32.WBNA.roc-ce0e16f2de2b12af2fc9c80670c1959d7f9a4c5a2953444cac2ed7edb7a3b699 2013-09-22 12:25:46 ....A 360448 Virusshare.00101/Worm.Win32.WBNA.roc-ce1b994b1be192ed670dc0fe7497224d3859942738920342cff33859ba93536e 2013-09-22 12:41:28 ....A 76396 Virusshare.00101/Worm.Win32.WBNA.roc-ce265904667dcef1d190252811dda9b896c485899be26603e9611ec85541b7b0 2013-09-22 11:36:46 ....A 76801 Virusshare.00101/Worm.Win32.WBNA.roc-ce39dcf2107f7c7b180b83aeecb7be31f1325c37f762fb22ee2a430647506c39 2013-09-22 12:13:38 ....A 77524 Virusshare.00101/Worm.Win32.WBNA.roc-ce610b258fb0d64ca780d1b4bdc57622c5fbc07405fadf22e41ef445a2c74d05 2013-09-22 11:40:48 ....A 77392 Virusshare.00101/Worm.Win32.WBNA.roc-cec5625a50918737c3ab797dc613c2e68b1bdd084e2a5b32d9483bf71ea53afa 2013-09-22 12:40:58 ....A 131584 Virusshare.00101/Worm.Win32.WBNA.roc-cf5b13b1f54f9fd8c73b03499e39bfb47fcdcab3a3515fc8854f5d3160bc9e04 2013-09-22 12:16:10 ....A 76429 Virusshare.00101/Worm.Win32.WBNA.roc-cf6282709b99b1d6e24c73294538994a2b95b3db98b3dd46587975a9f90a0236 2013-09-22 11:50:38 ....A 77545 Virusshare.00101/Worm.Win32.WBNA.roc-cf6a3f92f661de4165c51f01810464521275fcfaf673f45ecec50a650298c2cb 2013-09-22 11:40:04 ....A 76381 Virusshare.00101/Worm.Win32.WBNA.roc-cf6e7baca9d03fa2e02922ab136a62742aaadc2fa0c1dfcff22e78e2803420a8 2013-09-22 12:19:20 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.roc-cffb6d68fed976e3287136b14b6188c84357a42e8ce6d5d0646ec805fa9cbdbd 2013-09-22 12:19:20 ....A 123049 Virusshare.00101/Worm.Win32.WBNA.roc-d01bfe7339a45941275f72c598737142e0205d6fe194ab2295fc5aca7035e45f 2013-09-22 12:35:22 ....A 76297 Virusshare.00101/Worm.Win32.WBNA.roc-d089a47e82a4fc08f5639407d1c15daa8fbbeb984a5f9dcf808324ac94bd76e7 2013-09-22 12:34:28 ....A 176128 Virusshare.00101/Worm.Win32.WBNA.roc-d146ca09d14ecbe16e29b42a7d208f2e8b6cc248542cb044cff19f037c54436e 2013-09-22 12:02:20 ....A 76435 Virusshare.00101/Worm.Win32.WBNA.roc-d25a96ce16a5df4a8afa81c161f49c46070d6b53696c70a68c664a461d5a6286 2013-09-22 12:15:14 ....A 76744 Virusshare.00101/Worm.Win32.WBNA.roc-d2764fd273c3aa3238e2ee7d28ac3f9f0d5e722ef729d46570c605be3680b9da 2013-09-22 11:58:08 ....A 76810 Virusshare.00101/Worm.Win32.WBNA.roc-d279dfc32c02b8a985e753ce0f731c07ad4a6325222da7509ba3228e73ce453a 2013-09-22 12:14:30 ....A 76798 Virusshare.00101/Worm.Win32.WBNA.roc-d4190bf90fb38fbe7aa1b82d597ac73f79136d86478a2d08ad12db10a32355d9 2013-09-22 11:44:34 ....A 49152 Virusshare.00101/Worm.Win32.WBNA.roc-d4197b9ab80acd1208c0e0aa246f4e678a9cb4884c96e58bb75dfb8aa1581d8d 2013-09-22 11:51:30 ....A 76372 Virusshare.00101/Worm.Win32.WBNA.roc-d46c037007d87119841bd731a9295eaf1ffd72f37d329de575c7693a680fed56 2013-09-22 12:41:18 ....A 76465 Virusshare.00101/Worm.Win32.WBNA.roc-d4db7a390f9d0bb8854079a871954eac555de7b8574bc27f81db5a962ac5494e 2013-09-22 11:46:20 ....A 76315 Virusshare.00101/Worm.Win32.WBNA.roc-d5148108c91fe47b5a81d401b6face756f33a32ae1cab3eb727c98a36e600e45 2013-09-22 11:53:22 ....A 76879 Virusshare.00101/Worm.Win32.WBNA.roc-d546441c67b1645325cd68a626b07a2980e1041059b8e0a8f1e1495ed838c06c 2013-09-22 12:06:06 ....A 76456 Virusshare.00101/Worm.Win32.WBNA.roc-d5bb2f012eb69fbfd0a99ae2710506787eb2b237ffefd21f3b7e516e08949d6f 2013-09-22 11:50:46 ....A 76789 Virusshare.00101/Worm.Win32.WBNA.roc-d5ee4335cb71b9cb774372ec7000e09d23edfe766abbab63ee85fe22e6fce118 2013-09-22 12:06:20 ....A 76444 Virusshare.00101/Worm.Win32.WBNA.roc-d5ff71bc9ab9eae46a20d7b70785bb2c10b9e087127d96d1fa836f8cbdd48457 2013-09-22 12:43:04 ....A 76444 Virusshare.00101/Worm.Win32.WBNA.roc-d60269497637246a4cf51f0d9ff8bdf9b9598620a98a34c1c2afcc8654b8aa31 2013-09-22 11:58:42 ....A 76366 Virusshare.00101/Worm.Win32.WBNA.roc-d6287a0339180f73c6ea682feccb8dff5777191c400a3aa9f7ee5554b4400d41 2013-09-22 11:44:16 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.roc-d6aa7041538bd4b0d459fef4cc393dae60d388e1acdc9f690d96c79bd879a016 2013-09-22 12:24:12 ....A 123049 Virusshare.00101/Worm.Win32.WBNA.roc-d7390f781636513ae1b56e47c772efcb57f042b5d59db1e54340f55c6dcc842d 2013-09-22 11:42:48 ....A 76432 Virusshare.00101/Worm.Win32.WBNA.roc-d76b5444b634c892df5cac17430f2b6449393e43fd764ddbe98290bb3bc40884 2013-09-22 12:20:52 ....A 76402 Virusshare.00101/Worm.Win32.WBNA.roc-d7831a32d4761a5013cc52286f2fae3a495f83977cf04d1ae320a77e8dc8e88e 2013-09-22 11:48:16 ....A 77545 Virusshare.00101/Worm.Win32.WBNA.roc-d7e4418bf1fb1ee881700a66b76e8e0d7d9485cf6532959ec989d4b3da14c235 2013-09-22 11:35:34 ....A 76348 Virusshare.00101/Worm.Win32.WBNA.roc-d7eec0d6072ad9ef35878e0ae9e439e09fb76750c0d33b7ff628a40aeaef37dd 2013-09-22 12:29:32 ....A 76300 Virusshare.00101/Worm.Win32.WBNA.roc-d816f72c75ff4826bd19648280d16e6adbc443d51fb02d3f40784e9ead250821 2013-09-22 12:26:12 ....A 76315 Virusshare.00101/Worm.Win32.WBNA.roc-d846149e794d98a976f117202d2a8df0e2ffe81c5a25f6251cb52296dea0bb0b 2013-09-22 11:42:00 ....A 76450 Virusshare.00101/Worm.Win32.WBNA.roc-d86a89426cde1fde90025a5a1f5c9967701c32c8bde6fa87960712bee5aa1b1b 2013-09-22 12:10:00 ....A 76435 Virusshare.00101/Worm.Win32.WBNA.roc-d901cda0298ad5410a9b5e18886312c7f12f0d2dd04580c196613572a8aad306 2013-09-22 12:43:26 ....A 76900 Virusshare.00101/Worm.Win32.WBNA.roc-d9120f06559ce40628a607a6c0ea6d06eb0c56d2dab3edfaebea36a7224092fe 2013-09-22 12:37:18 ....A 76306 Virusshare.00101/Worm.Win32.WBNA.roc-d94c6457f39c6cb8a6817cf78c0a23ccb211752189f34d79a9492b2c010d9089 2013-09-22 11:58:44 ....A 76303 Virusshare.00101/Worm.Win32.WBNA.roc-d9b16fcaf2cdef505c99a02e45cf9880ad0e94c8522709c231dec32a60864206 2013-09-22 12:22:52 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.roc-da6ee2d6397f8a80135f4c1f9dc6d30dd2b80009e7a5b7da68b69bff814d1769 2013-09-22 11:53:56 ....A 200704 Virusshare.00101/Worm.Win32.WBNA.roc-da99a62263fa7a725af059a67ba953a201433d20005252b08882442b25910058 2013-09-22 11:48:40 ....A 76429 Virusshare.00101/Worm.Win32.WBNA.roc-da9c88521f29ae11c6c0bb8764aa805086073a5088e78a5764cb0136b672f43d 2013-09-22 12:00:54 ....A 76480 Virusshare.00101/Worm.Win32.WBNA.roc-da9cf6363917c716b2775dc134c2d5fd1e0bcdf07a29c0945f3858e71ff49d62 2013-09-22 11:58:00 ....A 76279 Virusshare.00101/Worm.Win32.WBNA.roc-dacbc0ec2e94f4120c7bf8e8403d348dbe6415282ad046c754f4753666cf2fa0 2013-09-22 11:57:24 ....A 372736 Virusshare.00101/Worm.Win32.WBNA.roc-db2320478b1e36b850095044dcf0d518feea9ceed96d30f325bcd7c94e14b3fc 2013-09-22 12:07:12 ....A 76450 Virusshare.00101/Worm.Win32.WBNA.roc-db8a30f166e234dbd34db38a66b4816705cb6c2b75ca0887ff145ae4b0499ca3 2013-09-22 11:40:02 ....A 165901 Virusshare.00101/Worm.Win32.WBNA.roc-db8e8cf8fac4d77bdf89263494352f62dbd2874e239512bd10ee6871f2c78ba5 2013-09-22 12:00:52 ....A 76414 Virusshare.00101/Worm.Win32.WBNA.roc-dba0a0af175557428c6837e16a1b63a1f6d90f755a8986999ca001ac2998b130 2013-09-22 12:16:56 ....A 77482 Virusshare.00101/Worm.Win32.WBNA.roc-dbad984e8e445e3bff49fee8a9aa4c79153c5bb56a4864ae1a3a2509ac6f03f6 2013-09-22 12:15:58 ....A 77824 Virusshare.00101/Worm.Win32.WBNA.roc-dbc177902da2191c89144ea4d4e60bedc91d8b77705973048899214027757e77 2013-09-22 12:40:10 ....A 76804 Virusshare.00101/Worm.Win32.WBNA.roc-dbc821824d7f0d6502d8a94034d9b02c0be26f5324f4d47e00953ed9fe5b66ba 2013-09-22 12:36:22 ....A 76414 Virusshare.00101/Worm.Win32.WBNA.roc-dc9007de127e69019404c2eeea9994a3f698794075e6dc478bcd79db06ebd5d1 2013-09-22 12:05:00 ....A 76873 Virusshare.00101/Worm.Win32.WBNA.roc-dc9ab5a7c85b3bf6f536c23111790f162a4bd6eaae63b04dc4179969c75ab9b3 2013-09-22 11:40:48 ....A 76810 Virusshare.00101/Worm.Win32.WBNA.roc-dcdfef6bacb8a65175afa58e9792238b1656fbf2cbf4cce5f2c0f0486b65c732 2013-09-22 12:14:06 ....A 76456 Virusshare.00101/Worm.Win32.WBNA.roc-dcf294f9f5f9204492252e798308448da7c665129cab37a9b22fe3d6ca18f951 2013-09-22 12:00:16 ....A 76471 Virusshare.00101/Worm.Win32.WBNA.roc-de2083c5f10d24d349ad05537ff4b0620c7b315e5fc89e6627072b12fcb147e8 2013-09-22 11:43:12 ....A 76474 Virusshare.00101/Worm.Win32.WBNA.roc-de2542e7a198c6ee4411be403a286d89ee5a8e2945503ec7db9e07a7d40175a5 2013-09-22 11:35:42 ....A 77395 Virusshare.00101/Worm.Win32.WBNA.roc-de2c21d32e4d18d49efa6e8353f224ec8657d360dd5d7715250bb982ea9666f9 2013-09-22 12:10:50 ....A 76354 Virusshare.00101/Worm.Win32.WBNA.roc-de9d276f55ea25bd4f07363765b58c6424d1296f17ff12938660844ca34a2132 2013-09-22 12:01:18 ....A 77542 Virusshare.00101/Worm.Win32.WBNA.roc-dec5ce627afdd09d3963b1ae71292df19ac1d898e08cb325319fe4c1518c9fca 2013-09-22 11:45:24 ....A 76777 Virusshare.00101/Worm.Win32.WBNA.roc-def7d46f1613f5d73068bac99ec115fce8647972869eeb0a4d3e9ecd8bb69ae0 2013-09-22 11:45:54 ....A 76396 Virusshare.00101/Worm.Win32.WBNA.roc-df27af84f81f4c15ba9531fbaf221d5c1a3e4be7feabe3767c1d0618d49ba8ee 2013-09-22 12:11:02 ....A 76333 Virusshare.00101/Worm.Win32.WBNA.roc-df56692f6402a7e77163ddfc08fa9f5b9869f99f9be28222481243491d96d6c0 2013-09-22 12:27:20 ....A 76390 Virusshare.00101/Worm.Win32.WBNA.roc-e134e9bec16b9e472cbd0dfac04adae9b2108d27c063151abf227c3dde2579c5 2013-09-22 11:48:24 ....A 76444 Virusshare.00101/Worm.Win32.WBNA.roc-e13b54618f978c5194375811a82a0c8889083a3f63d36f3e1b14bb02c0bc2239 2013-09-22 11:47:00 ....A 76459 Virusshare.00101/Worm.Win32.WBNA.roc-e14a14b505c8598713e293f799b73ce9f2d31384a3beaf4db10f17ba29b66e06 2013-09-22 12:31:58 ....A 76447 Virusshare.00101/Worm.Win32.WBNA.roc-e14dc6a98e2bd8f2d141162adff17608359da61c8c628a6ccad9d0f83809b5fd 2013-09-22 12:50:50 ....A 76315 Virusshare.00101/Worm.Win32.WBNA.roc-e185af1c8aa7829efd8431f5d36d651f3379bf47a402f13fd8c7b9b7b06d9583 2013-09-22 11:37:16 ....A 76483 Virusshare.00101/Worm.Win32.WBNA.roc-e1eddb25630e43756ca4a7f4ef8c5717318e0ab346c7f64e3486d16c1f6a18a7 2013-09-22 12:07:36 ....A 76336 Virusshare.00101/Worm.Win32.WBNA.roc-e276c0c3ecdb28a4521882672f4ba2db7c916ce79f4071cae36d6653e44be727 2013-09-22 11:37:58 ....A 258048 Virusshare.00101/Worm.Win32.WBNA.roc-e30effca437c7cdbe747f47b2a503e6b1d9fb4a6bc36bad73701bed9864684cd 2013-09-22 12:17:08 ....A 76318 Virusshare.00101/Worm.Win32.WBNA.roc-e39a8d2f51e2f49ed66f5b95f5b87aa518c337278ff14dc5025e686015c365cb 2013-09-22 12:23:46 ....A 135168 Virusshare.00101/Worm.Win32.WBNA.roc-e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0 2013-09-22 12:18:48 ....A 76348 Virusshare.00101/Worm.Win32.WBNA.roc-e4f2ff3461641ab08beec26c8e2d57b792faaca616d8e574f1ae365e232df2ac 2013-09-22 12:37:18 ....A 76900 Virusshare.00101/Worm.Win32.WBNA.roc-e54951a6444113299f3ea894225de0ca7ac01707e322d69f75f415634a13b7b3 2013-09-22 12:10:20 ....A 76345 Virusshare.00101/Worm.Win32.WBNA.roc-e5839e9d9fb539ded4e6e231b6604e7eed5d51b5a69e482a12c59fac9e31f38f 2013-09-22 11:40:00 ....A 76450 Virusshare.00101/Worm.Win32.WBNA.roc-e58daff735d4d6184620dc100e8e2aa94b8a79273c92e684dd71fcc06d7ebcdc 2013-09-22 11:58:52 ....A 76351 Virusshare.00101/Worm.Win32.WBNA.roc-e5af3fae0ded11c8690bf273406429d71aecbc4f35dcbac2a4d909eff0ae015a 2013-09-22 12:37:04 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.roc-e5bbfb9aa99bb277a893e09cbb9eed4c5a4cace9d90778e3db0888f9d7ce1c91 2013-09-22 12:13:54 ....A 76351 Virusshare.00101/Worm.Win32.WBNA.roc-e693c7c1af67839ea762cc945452f2f9e6f38e25e4741597b1e9947d02ce05e5 2013-09-22 12:27:22 ....A 76327 Virusshare.00101/Worm.Win32.WBNA.roc-e69965b9d452425c7e35a930e8e23f892a4a743ef05710cd09197ec8a0c56eb4 2013-09-22 12:23:48 ....A 94208 Virusshare.00101/Worm.Win32.WBNA.roc-e6de3bac5f8149bca537656dd2d165d43d2c93ace36118c07e0d4539706c88c6 2013-09-22 12:16:24 ....A 76756 Virusshare.00101/Worm.Win32.WBNA.roc-e7387eee6bbcb6eed541834069b9a45298f16209dec56a378cc119866ad502ef 2013-09-22 12:11:26 ....A 76462 Virusshare.00101/Worm.Win32.WBNA.roc-e749556caeea0f5e050f8501be6afed5a47cc1786127f33658145f946f584b4a 2013-09-22 11:44:54 ....A 76387 Virusshare.00101/Worm.Win32.WBNA.roc-e80ece07af3810ce5d4cd3503f7acb9f6c3743d545666da10627283c985b5d0e 2013-09-22 12:15:46 ....A 76306 Virusshare.00101/Worm.Win32.WBNA.roc-e8822c5b023b411de6adb710a7e3dade97768d21b22e567f8efd5936e935c467 2013-09-22 12:13:24 ....A 76453 Virusshare.00101/Worm.Win32.WBNA.roc-e88928e27f43c94177ab9dbb20f0f02c4bb0c162578561d1ad2bd20b379c2ad2 2013-09-22 12:42:46 ....A 76465 Virusshare.00101/Worm.Win32.WBNA.roc-e8b0229af9d9a8abc8468d7e8b730f2bd3500c710738bec6fd5837ce59d7e918 2013-09-22 12:11:58 ....A 76342 Virusshare.00101/Worm.Win32.WBNA.roc-e904dfd7f6f3d641355e87855c45d5fec3589335139c7c14555033b195fb7b57 2013-09-22 12:27:16 ....A 76870 Virusshare.00101/Worm.Win32.WBNA.roc-e9408e4329a3b701c59b8ee32d0dfc91512d6ce39197b1dfe734b8b5a89523a0 2013-09-22 12:52:08 ....A 76786 Virusshare.00101/Worm.Win32.WBNA.roc-e9bd11ade4907d178f643c4a8b1c19237e8dc006afd1b509b70e880abaece99d 2013-09-22 12:08:46 ....A 76348 Virusshare.00101/Worm.Win32.WBNA.roc-ea1319bbe4e57d4bd22192a043a37fbe2c4e54ff5c5d42d90a3568087e845b64 2013-09-22 12:16:38 ....A 76363 Virusshare.00101/Worm.Win32.WBNA.roc-ea133e76884acfe10093dac577a78104cfb80f6bb35950b7ff732cf7b0a2f92f 2013-09-22 11:52:44 ....A 76789 Virusshare.00101/Worm.Win32.WBNA.roc-ea1f1105116799823806b5331b023e6c991fa9b3326347f35a5f50ae141aff3c 2013-09-22 12:02:58 ....A 76324 Virusshare.00101/Worm.Win32.WBNA.roc-ea40c39449e48748cc279031193106517a0260372a57bba2109fb9ff5a5a68f7 2013-09-22 12:28:50 ....A 76804 Virusshare.00101/Worm.Win32.WBNA.roc-eb3a25b8ab52201f530e7df614dc3c4f3e0c881ad79eb706f0c67054e5c49c32 2013-09-22 12:11:20 ....A 76330 Virusshare.00101/Worm.Win32.WBNA.roc-eb4e0daa435cb59b9f6c603ed792eceae43c6a90d359ba0cc0ddbd4bbf74096f 2013-09-22 11:37:32 ....A 229376 Virusshare.00101/Worm.Win32.WBNA.roc-eb88e6dc6ecb519049e18d3ad8cfdfdde0ff78579f1ed988d6deb687925b9e44 2013-09-22 12:21:56 ....A 178176 Virusshare.00101/Worm.Win32.WBNA.roc-ec5b62cd69d277f36d9e287434a2f791f17d1dece367545d2196dbc72358f177 2013-09-22 12:11:08 ....A 76456 Virusshare.00101/Worm.Win32.WBNA.roc-ec7fbc272e6eceaaf3e7b6f9194d69b8eb00e0589efb43ba1dbb0585ac8f72e2 2013-09-22 11:42:58 ....A 76381 Virusshare.00101/Worm.Win32.WBNA.roc-eccd1a369e9f7d9d2b42c267c82a2e119e4f15db1cc581a26ca05ea68ddb1e56 2013-09-22 12:14:18 ....A 76399 Virusshare.00101/Worm.Win32.WBNA.roc-ee09abb6544e54535a093762526b99a94515dee9611a5e9f8fdfbd48514ccd48 2013-09-22 12:14:32 ....A 76399 Virusshare.00101/Worm.Win32.WBNA.roc-ee411c28a0caf0cd1a473adc32de9fb6965b86334c7aaff0fc175147f67750aa 2013-09-22 11:53:20 ....A 76324 Virusshare.00101/Worm.Win32.WBNA.roc-ee52723129f1efba618ad094cb5f3cdd4873853ccb1febb5ae94f9bcc277aaf7 2013-09-22 12:11:24 ....A 77482 Virusshare.00101/Worm.Win32.WBNA.roc-eea68c78673a3b089485991579417c8d6f2dcad69c32c142bdd251c2db537630 2013-09-22 11:38:44 ....A 76441 Virusshare.00101/Worm.Win32.WBNA.roc-ef5c1269bba09bd9499cb336db428a35473b843530ee286750bd96cee8e934b0 2013-09-22 11:42:50 ....A 368640 Virusshare.00101/Worm.Win32.WBNA.roc-f06f38f3228595e295dd9bd9097b5bee8ece173d274f35e74444eb94676d9918 2013-09-22 12:05:06 ....A 76783 Virusshare.00101/Worm.Win32.WBNA.roc-f0d2abf1273fc281b42698a878e1a60616d95fed3e1fd2b11a8ae0325f05e8bc 2013-09-22 12:51:04 ....A 76393 Virusshare.00101/Worm.Win32.WBNA.roc-f1c01420e5a45a2bf09eb317383e647ccde1aac66421cca7dd8d5e7fcd897b6a 2013-09-22 11:47:00 ....A 76381 Virusshare.00101/Worm.Win32.WBNA.roc-f1eedce1d19f8eb50609d39253dfa19d872a87fe1cbe5b67c12324788401c533 2013-09-22 12:03:18 ....A 76393 Virusshare.00101/Worm.Win32.WBNA.roc-f2133d32e074b507ae1625c5bf6ec88961ba416bcbbe07bc83b4e19a1314e8ec 2013-09-22 11:58:08 ....A 76792 Virusshare.00101/Worm.Win32.WBNA.roc-f2330a63ea63826fda05b2e0f8f3febfbc0183f93d75f10eaedc052b89b4db62 2013-09-22 12:12:48 ....A 76285 Virusshare.00101/Worm.Win32.WBNA.roc-f265db7e13b13653e86a293145c62f4eb43e6dae87e3278b2a3707715ff828c3 2013-09-22 12:27:30 ....A 303104 Virusshare.00101/Worm.Win32.WBNA.roc-f28ee1145cf3c8186e68444833b9720f10f9e84242d1b898aa5b5e8fd1eeb704 2013-09-22 11:59:54 ....A 278528 Virusshare.00101/Worm.Win32.WBNA.roc-f5e096988816c225ba51e379a41cae7565d0170acde42a2ce1191135e03e9acb 2013-09-22 12:41:38 ....A 315392 Virusshare.00101/Worm.Win32.WBNA.roc-f68b68cfb010c6b22c415cfb7b7feb00c1cc5fed8ed8dc34825338bacd6e3282 2013-09-22 11:38:56 ....A 165901 Virusshare.00101/Worm.Win32.WBNA.roc-f82c1901f53a4e0644ce5eea27607dc68ab3cde6fe68953f9f3e633f4f22872a 2013-09-22 12:28:10 ....A 307200 Virusshare.00101/Worm.Win32.WBNA.roc-f9248fd4831836f574b42e5cc84c25b44d057cd22a2099d4c5593b0fb33e0ee5 2013-09-22 12:11:42 ....A 114769 Virusshare.00101/Worm.Win32.WBNA.roc-f9ce1ed6da38154d28d4da0df7aecfb0e3d8cb28c29de5b2e8be63083ed1f70e 2013-09-22 12:41:18 ....A 299406 Virusshare.00101/Worm.Win32.WBNA.roc-f9d595b5d08b6b9ae77250a4fb538ebb7cd6c8e98c23aceca9b3e1aace191bf0 2013-09-22 11:40:30 ....A 270336 Virusshare.00101/Worm.Win32.WBNA.roc-fac926fa226d2e71815c812b357b300db9e1e7a1d4ebd76ce635d19bf0aba4f9 2013-09-22 12:50:28 ....A 249856 Virusshare.00101/Worm.Win32.WBNA.roc-facee9d7d099e94b3ff5e1e84a6bfa01a8b3a2509d9c7c0210233f6f36042373 2013-09-22 12:01:14 ....A 368640 Virusshare.00101/Worm.Win32.WBNA.roc-fb51bc05e194963fa1fb985244be90f4e1c6d5ffd014302a2221630edbf78d2a 2013-09-22 11:51:36 ....A 90112 Virusshare.00101/Worm.Win32.WBNA.roc-fbe4cb92996198d2f81b7f181e82bc6a5bf80f948a5de319da5fc675402f8852 2013-09-22 12:21:06 ....A 61440 Virusshare.00101/Worm.Win32.WBNA.roc-fd970c2ec6e8d4ed4e73155a6ba6fd8bfac0b28220471674d350fc46bab73b7b 2013-09-22 12:38:00 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.yjh-29e9c77a92fe4934d1662b2d2459d66bbe2fbe52cec15041110407823cca4532 2013-09-22 12:17:48 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.yjh-9760aaa3adb48c5bd2ede79eca8317858cec8278923ff7c9c32616ccd3e252c0 2013-09-22 11:36:02 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.yjh-b78ffc0177d64d7491b05d863faf0862349be19e790a1e16174e5db412369add 2013-09-22 11:47:46 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.yjh-da6465421c7e8cb59e5e45ccf5a307f7aea2e2056c6fa4c504287a35346a120c 2013-09-22 11:36:18 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.yjh-df79974270df674b947ae197dd578b202ed74ed62038ba20b29f9c34759913c0 2013-09-22 12:30:40 ....A 131072 Virusshare.00101/Worm.Win32.WBNA.yjh-e8f467adbba31c970303e14a7491b3e6460c30460f44a29aac70569eed9bed07 2013-09-22 12:05:24 ....A 143360 Virusshare.00101/Worm.Win32.WBNA.yjh-ebb02edc06490d84ab36bfe3d7917adb567d4b3e1d7a592f69d41f3f93f5c167 2013-09-22 12:24:00 ....A 102912 Virusshare.00101/Worm.Win32.Wenper.a-91005b11f648794777601bfe02c4ce529d5fa254164ef017d64885bf22ecc378 2013-09-22 12:44:18 ....A 119808 Virusshare.00101/Worm.Win32.Wenper.b-72ecd710a95091383dceb6a1fcc9dcca8c03e4b171ac75482b3b15a45f8bf433 2013-09-22 12:44:44 ....A 140800 Virusshare.00101/Worm.Win32.Wenper.b-b384cfbd27428a32de223c554103be0d5790e3253ee2735c612522aacb865531 2013-09-22 12:48:26 ....A 122880 Virusshare.00101/Worm.Win32.Wenper.b-eee2d48b6d3d313f29c9d9e211a19fa355e70652d93fdbfd0bf1e7937fd98614 2013-09-22 12:04:14 ....A 233294 Virusshare.00101/Worm.Win32.WhiteIce.a-348404bada50b631a91b593b3914e400917566c59481f807fe79bb4e52a2d21f 2013-09-22 11:46:52 ....A 711133 Virusshare.00101/Worm.Win32.WhiteIce.a-44fd495e09c6bb5a105338f57eef66ed58aed59d48ee888d652945004b94c4ee 2013-09-22 12:24:20 ....A 684544 Virusshare.00101/Worm.Win32.WhiteIce.a-4e5e669ddaec2b66eaba5baed18eaca1b8dc9fc9b5ccf763059816059148660e 2013-09-22 12:31:58 ....A 568832 Virusshare.00101/Worm.Win32.WhiteIce.a-a378febd2395d9c551eb95a1007d806307e5d1c09de515b53195abd0ea2bdb6d 2013-09-22 12:21:58 ....A 80896 Virusshare.00101/Worm.Win32.WhiteIce.b-c1ff8f030c256c14eb8e671cc40af8161d3b60cab8f229b11d5fe19bfa435c8b 2013-09-22 12:24:12 ....A 888832 Virusshare.00101/Worm.Win32.WhiteIce.el-0b1d9b755703379b28dfcbc70853b0e013dfd5a6e9e7373e981b580cbf29d566 2013-09-22 12:15:52 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-13fbfa4b3f16d5227657b6c0d0dea9f45aac813b7890ea79236d76b6a00fa4bd 2013-09-22 12:27:18 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-158441a37fac0a0fcea969c9bcf8f65a7d6198c47d38896b44e369a004122827 2013-09-22 11:38:16 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-5be1d60827b9cf24a17d1040d63ccd822abc035b91df912f596d3442bf42b34d 2013-09-22 12:11:28 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-5d13074348617784eb08dd9f59d2dca790bd0b5964861e2b8d4783bedf4e7e1e 2013-09-22 11:58:52 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a 2013-09-22 12:23:44 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-7421e2eef4fbcd57525993e97501dd67adc8a1fea5f7197b87f88d1ecad5a504 2013-09-22 12:14:42 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-88ed785a25ea5c3b1a981fc1157624e93c81820499c2e677a968c7eefa6e4e03 2013-09-22 11:52:32 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-8c34673229737c46f3aaae8642aea0e49bffe9ea2f55b75c5667f9e32b7ff4f4 2013-09-22 12:26:40 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-a3ddc6914b06c698ff493e349161c4f461f18462c8a093372da75a9a4d4d2e92 2013-09-22 11:53:32 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-a6121c897569e209206d183ad9b8fd1e85de432d9d78472f431e0f6531f0eafc 2013-09-22 12:28:12 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-ba22abca6e2b706f1d080e2af68a121752ec60824dc210e390f36d3916a9da28 2013-09-22 12:10:02 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-babfe72952504a041c1ab0e26a7cc739d93a3d46198ad75f2aca69464b9e0387 2013-09-22 12:43:02 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-c1bb976f3f7bc7d6b218d67f4702f9e59c42ad48fc533f8c8b93ab53e0daebd6 2013-09-22 12:25:46 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-d139c1a76661f1ec562d2c49df9ed8fb804dfb260d2cf96172023fdfd9414ece 2013-09-22 11:40:08 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-db827029cf1ac618eda64228e96a7559f163d8469f3a18e04eef10120ed6de78 2013-09-22 12:12:02 ....A 327680 Virusshare.00101/Worm.Win32.Yah.a-ffdfff93cd5de785870a06dcd5daeed8f4868ad159935ddccd1753940aa1a50c 2013-09-22 12:17:38 ....A 146432 Virusshare.00101/not-a-virus-HEUR-Adware.Win32.Agent.gen-b57d6181310ac9ecc1c663e9c51994f5d8fcc3196899aa85cc8ea46813370e58 ------------------- ----- ------------ ------------ ------------------------ 2022-04-03 23:30:49 39007833929 21056329904 80855 files, 1 folders